From rvokal at redhat.com Tue Feb 1 07:36:34 2005 From: rvokal at redhat.com (Radek Vokal) Date: Tue, 1 Feb 2005 02:36:34 -0500 Subject: Fedora Core 3 Update: file-4.12-1.FC3.1 Message-ID: <200502010736.j117aYY10768@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-098 2005-02-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : file Version : 4.12 Release : 1.FC3.1 Summary : A utility for determining file types. Description : The file command is used to identify a particular file according to the type of data contained by the file. File can identify many different file types, including ELF binaries, system libraries, RPM packages, and different graphics formats. You should install the file package, since the file command is such a useful utility. --------------------------------------------------------------------- * Mon Jan 31 2005 Radek Vokal - 4.12-1.FC3.1 - core64 patch fixing output on core files (#145354) - fixed crashes in threaded environment (#143871) - upgrade to file-4.12 - Convert libmagic.3 to UTF-8 - set of patches from debian.org - new magic types (#128763) - zlib added to BuildReq (#125294) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ fe1c8655cc03cdc713a6c14d6b374614 SRPMS/file-4.12-1.FC3.1.src.rpm 1bf181d1334a1305bc9065e43149351b x86_64/file-4.12-1.FC3.1.x86_64.rpm 8e3381c945ae28de84c7870fef31180a x86_64/debug/file-debuginfo-4.12-1.FC3.1.x86_64.rpm 62f75c70350ab6ddd0d63d0844752348 i386/file-4.12-1.FC3.1.i386.rpm e4015b331d3a80cfb78a3c26b406f778 i386/debug/file-debuginfo-4.12-1.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From rvokal at redhat.com Tue Feb 1 07:37:48 2005 From: rvokal at redhat.com (Radek Vokal) Date: Tue, 1 Feb 2005 02:37:48 -0500 Subject: Fedora Core 3 Update: net-tools-1.60-37.FC3.1 Message-ID: <200502010737.j117bmd11343@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-099 2005-02-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : net-tools Version : 1.60 Release : 37.FC3.1 Summary : Basic networking tools. Description : The net-tools package contains basic networking tools, including ifconfig, netstat, route, and others. --------------------------------------------------------------------- * Mon Jan 31 2005 Radek Vokal 1.60-37.FC3.1 - don't report statistics for virtual devices (#143981) - fixing translation headers - content type format - kill bitkeeper warning messages - filter out duplicate tcp entries (#139407) - added note to hostname(1) (#140239) - fixed --num-ports option for netstat (#115100) - mii-tool(8) fixed, labeled as obsolete, added info (#138687) - netstat crashing on i64 fixed (#138804) Patch by - IBM patch for netstat -s returning negative values on 64bit arch (#144064) - broadcast calulated if only netmask provided (#60509) - fixed assigning the netmask before adress is assigned --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ c4dd3207bea3b161c4e041f89c5e1ad0 SRPMS/net-tools-1.60-37.FC3.1.src.rpm b6739e51dde3d2862a0b7a02dfd52b85 x86_64/net-tools-1.60-37.FC3.1.x86_64.rpm dbcbcf481144bf200d36a17b7b774374 x86_64/debug/net-tools-debuginfo-1.60-37.FC3.1.x86_64.rpm 85522e80e87654884bb16a794453fec9 i386/net-tools-1.60-37.FC3.1.i386.rpm 15f8ec4013e16c7eb8a82713f8a6f6d1 i386/debug/net-tools-debuginfo-1.60-37.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From nphilipp at redhat.com Tue Feb 1 08:00:20 2005 From: nphilipp at redhat.com (Nils Philippsen) Date: Tue, 01 Feb 2005 09:00:20 +0100 Subject: Fedora Core 3 Update: gimp-2.2.3-0.fc3.2 Message-ID: <1107244820.9179.2.camel@wombat.tiptoe.de> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-097 2005-02-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gimp Version : 2.2.3 Release : 0.fc3.2 Summary : The GNU Image Manipulation Program Description : The GIMP (GNU Image Manipulation Program) is a powerful image composition and editing program, which can be extremely useful for creating logos and other graphics for webpages. The GIMP has many of the tools and filters you would expect to find in similar commercial offerings, and some interesting extras as well. The GIMP provides a large image manipulation toolbox, including channel operations and layers, effects, sub-pixel imaging and anti-aliasing, and conversions, all with multi-level undo. The GIMP includes a scripting facility, but many of the included scripts rely on fonts that we cannot distribute. The GIMP FTP site has a package of fonts that you can install by yourself, which includes all the fonts needed to run the included scripts. Some of the fonts have unusual licensing requirements; all the licenses are documented in the package. Get ftp://ftp.gimp.org/pub/gimp/fonts/freefonts-0.10.tar.gz and ftp://ftp.gimp.org/pub/gimp/fonts/sharefonts-0.10.tar.gz if you are so inclined. Alternatively, choose fonts which exist on your system before running the scripts. --------------------------------------------------------------------- * Sat Jan 29 2005 Nils Philippsen - make desktop icon themeable (#146486) * Mon Jan 24 2005 Nils Philippsen - version 2.2.3 - remove exifmarkerlength patch (improved version applied upstream) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ e78619b2307e027d56c29e13780f86fb SRPMS/gimp-2.2.3-0.fc3.2.src.rpm b5f9a7adedfa8eb5dc5a1de6be5153cc x86_64/gimp-2.2.3-0.fc3.2.x86_64.rpm a601f560dd838635a3128efd3bb12151 x86_64/gimp-devel-2.2.3-0.fc3.2.x86_64.rpm 4729c84de4ab8bfb1d3c91b14cc44370 x86_64/debug/gimp-debuginfo-2.2.3-0.fc3.2.x86_64.rpm 5a811a7301dd8121c6c21e152a4d635c i386/gimp-2.2.3-0.fc3.2.i386.rpm 1428e08e4baadd2081df1956be73cc24 i386/gimp-devel-2.2.3-0.fc3.2.i386.rpm c1f9f3edfa4bed075509db859c978f4e i386/debug/gimp-debuginfo-2.2.3-0.fc3.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- Nils Philippsen / Red Hat / nphilipp at redhat.com "They that can give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety." -- B. Franklin, 1759 PGP fingerprint: C4A8 9474 5C4C ADE3 2B8F 656D 47D8 9B65 6951 3011 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From nphilipp at redhat.com Tue Feb 1 08:02:10 2005 From: nphilipp at redhat.com (Nils Philippsen) Date: Tue, 01 Feb 2005 09:02:10 +0100 Subject: Fedora Core 3 Update: system-config-services-0.8.18-0.fc3.1 Message-ID: <1107244930.9179.3.camel@wombat.tiptoe.de> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-090 2005-02-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : system-config-services Version : 0.8.18 Release : 0.fc3.1 Summary : system-config-services is an initscript and xinetd configuration utility Description : system-config-services is a utility which allows you to configure which services should be enabled on your machine. --------------------------------------------------------------------- * Fri Jan 28 2005 Nils Philippsen 0.8.18-0.fc3.1 - fix off-by-one which prevented saving changes to the last service in the list (#139456) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ c90e045350912e0bbcaa3bd6067011da SRPMS/system-config-services-0.8.18-0.fc3.1.src.rpm e13dd996a900b4cd400b84b49cbde08e x86_64/system-config-services-0.8.18-0.fc3.1.noarch.rpm e13dd996a900b4cd400b84b49cbde08e i386/system-config-services-0.8.18-0.fc3.1.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- Nils Philippsen / Red Hat / nphilipp at redhat.com "They that can give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety." -- B. Franklin, 1759 PGP fingerprint: C4A8 9474 5C4C ADE3 2B8F 656D 47D8 9B65 6951 3011 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From fenlason at redhat.com Wed Feb 2 02:47:33 2005 From: fenlason at redhat.com (Jay Fenlason) Date: Tue, 1 Feb 2005 21:47:33 -0500 Subject: [SECURITY] Fedora Core 2 Update: squid-2.5.STABLE7-1.FC2.1 Message-ID: <20050202024733.GB18244@redhat.com> Many security holes in Squid are closed by this update. If you run Squid, you should upgrade. --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-105 2005-02-01 --------------------------------------------------------------------- Product : Fedora Core 2 Name : squid Version : 2.5.STABLE7 Release : 1.FC2.1 Summary : The Squid proxy caching server. Description : Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. Unlike traditional caching software, Squid handles all requests in a single, non-blocking, I/O-driven process. Squid keeps meta data and especially hot objects cached in RAM, caches DNS lookups, supports non-blocking DNS lookups, and implements negative caching of failed requests. Squid consists of a main server program squid, a Domain Name System lookup program (dnsserver), a program for retrieving FTP data (ftpget), and some management and client tools. --------------------------------------------------------------------- * Tue Feb 01 2005 Jay Fenlason 7:2.5.STABLE7-1.FC2.1 - Add more upstream patches, including fixes for bz#146783 Correct handling of oversized reply headers bz#146778 CAN-2005-0211 Buffer overflow in WCCP recvfrom() call * Thu Jan 20 2005 Jay Fenlason 7:2.5.STABLE7-1.FC2 - Upgrade to 2.5.STABLE7 and 18 upstream patches. - This includes fixes for CAN-2005-0094 CAN-2005-0095 CAN-2004-0096 and CAN-2004-0097. This closes bz#145543 and bz#141938 - This obsoletes Ulrich Drepper's -nonbl patch. - Add a triggerin on samba-common to make /var/cache/samba/winbindd_privileged accessable so that ntlm_auth will work. This fixes bz#103726 * Mon Oct 18 2004 Jay Fenlason 7:2.5.STABLE6-3 - include patch from Ulrich Drepper to stop problems with O_NONBLOCK. This closes #136049 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 2d9d0ffe41d21349bff23bf24bb676f7 SRPMS/squid-2.5.STABLE7-1.FC2.1.src.rpm f49233765b306a7c62743a50e26d5d01 x86_64/squid-2.5.STABLE7-1.FC2.1.x86_64.rpm 4a6b39871c52d57635db8882273954a8 x86_64/debug/squid-debuginfo-2.5.STABLE7-1.FC2.1.x86_64.rpm 9168e1536b498db053ff69441a9e2107 i386/squid-2.5.STABLE7-1.FC2.1.i386.rpm 6d382f419ed3ae047d57eaf13f1223ad i386/debug/squid-debuginfo-2.5.STABLE7-1.FC2.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From fenlason at redhat.com Wed Feb 2 02:48:36 2005 From: fenlason at redhat.com (Jay Fenlason) Date: Tue, 1 Feb 2005 21:48:36 -0500 Subject: [SECURITY] Fedora Core 3 Update: squid-2.5.STABLE7-1.FC3.1 Message-ID: <20050202024836.GC18244@redhat.com> Many security holes are closed by this update. If you run squid, you should upgrade. --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-106 2005-02-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : squid Version : 2.5.STABLE7 Release : 1.FC3.1 Summary : The Squid proxy caching server. Description : Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. Unlike traditional caching software, Squid handles all requests in a single, non-blocking, I/O-driven process. Squid keeps meta data and especially hot objects cached in RAM, caches DNS lookups, supports non-blocking DNS lookups, and implements negative caching of failed requests. Squid consists of a main server program squid, a Domain Name System lookup program (dnsserver), a program for retrieving FTP data (ftpget), and some management and client tools. --------------------------------------------------------------------- * Tue Feb 01 2005 Jay Fenlason 7:2.5.STABLE7-1.FC3.1 - Add more upstream patches, including fixes for bz#146783 Correct handling of oversized reply headers bz#146778 CAN-2005-0211 Buffer overflow in WCCP recvfrom() call * Thu Jan 20 2005 Jay Fenlason 7:2.5.STABLE7-1.FC3 - Upgrade to 2.5.STABLE7 and 18 upstream patches. - This includes fixes for CAN-2005-0094 CAN-2005-0095 CAN-2004-0096 and CAN-2004-0097. This closes bz#145543 and bz#141938 - This obsoletes Ulrich Drepper's -nonbl patch. - Add a triggerin on samba-common to make /var/cache/samba/winbindd_privileged accessable so that ntlm_auth will work. This fixes bz#103726 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ c2ae3c222bcb22ffe2ec455ffdd58c40 SRPMS/squid-2.5.STABLE7-1.FC3.1.src.rpm 4603f33429e68a2708fea1be672e8ec1 x86_64/squid-2.5.STABLE7-1.FC3.1.x86_64.rpm 45c5b51da3d7d27f2a43fede8c4fa6ba x86_64/debug/squid-debuginfo-2.5.STABLE7-1.FC3.1.x86_64.rpm a5da0049001bb747acbb775e8fd3cf41 i386/squid-2.5.STABLE7-1.FC3.1.i386.rpm e64308ac878f020f8b49fa878006f110 i386/debug/squid-debuginfo-2.5.STABLE7-1.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Wed Feb 2 09:27:11 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Wed, 2 Feb 2005 04:27:11 -0500 Subject: Fedora Core 2 Update: dump-0.4b39-1.FC2 Message-ID: <200502020927.j129RB330612@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-101 2005-02-02 --------------------------------------------------------------------- Product : Fedora Core 2 Name : dump Version : 0.4b39 Release : 1.FC2 Summary : Programs for backing up and restoring ext2/ext3 filesystems. Description : The dump package contains both dump and restore. Dump examines files in a filesystem, determines which ones need to be backed up, and copies those files to a specified disk, tape, or other storage medium. The restore command performs the inverse function of dump; it can restore a full backup of a filesystem. Subsequent incremental backups can then be layered on top of the full backup. Single files and directory subtrees may also be restored from full or partial backups. Install dump if you need a system for both backing up filesystems and restoring filesystems after backups. --------------------------------------------------------------------- Update Information: Updated dump packages contain fixes related to possible data corruption, unintentional writes to target partition and many other bugfixes. The updated dump also contains support for Extended Attributes/Access Control Lists. --------------------------------------------------------------------- * Mon Jan 31 2005 Jindrich Novy 0.4b39-1.FC2 - Updated to dump-0.4b39. - Add patch for EA/ACL support. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 9dc88be1d796ac53b5b17c134934b82b SRPMS/dump-0.4b39-1.FC2.src.rpm 28cfbd63ec6a3d22b364052c2576188f x86_64/dump-0.4b39-1.FC2.x86_64.rpm 703021f38ebbfef0cfd60ccf3db33b81 x86_64/rmt-0.4b39-1.FC2.x86_64.rpm 21580a17f855093128be7017d71dd691 x86_64/debug/dump-debuginfo-0.4b39-1.FC2.x86_64.rpm 4de7937aa2530c34920cb01f99366cf7 i386/dump-0.4b39-1.FC2.i386.rpm 3d6dd04e53f5e439b93fd59286650137 i386/rmt-0.4b39-1.FC2.i386.rpm 0f07deed6a88f438e896f512e5804cbb i386/debug/dump-debuginfo-0.4b39-1.FC2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Wed Feb 2 09:27:19 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Wed, 2 Feb 2005 04:27:19 -0500 Subject: Fedora Core 3 Update: dump-0.4b39-1.FC3 Message-ID: <200502020927.j129RJF30629@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-100 2005-02-02 --------------------------------------------------------------------- Product : Fedora Core 3 Name : dump Version : 0.4b39 Release : 1.FC3 Summary : Programs for backing up and restoring ext2/ext3 filesystems. Description : The dump package contains both dump and restore. Dump examines files in a filesystem, determines which ones need to be backed up, and copies those files to a specified disk, tape, or other storage medium. The restore command performs the inverse function of dump; it can restore a full backup of a filesystem. Subsequent incremental backups can then be layered on top of the full backup. Single files and directory subtrees may also be restored from full or partial backups. Install dump if you need a system for both backing up filesystems and restoring filesystems after backups. --------------------------------------------------------------------- Update Information: Updated dump packages contain fixes for unintentional writes to target partition and other bugfixes. The updated dump also contains support for Extended Attributes/Access Control Lists. --------------------------------------------------------------------- * Mon Jan 31 2005 Jindrich Novy 0.4b39-1.FC3 - Updated to dump-0.4b39. - Add patch for EA/ACL support. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 659d47ddef2e51b464ebbfd79aea8c4e SRPMS/dump-0.4b39-1.FC3.src.rpm f845ddadb8fc98963a5a9769069b5a8d x86_64/dump-0.4b39-1.FC3.x86_64.rpm d614d23c55414573d2a3350e760a1831 x86_64/rmt-0.4b39-1.FC3.x86_64.rpm df110c56be18f012714828aaa000cb13 x86_64/debug/dump-debuginfo-0.4b39-1.FC3.x86_64.rpm 75bce0eaa97ebb82d409af1e064d238a i386/dump-0.4b39-1.FC3.i386.rpm bd1b770bcc929c5c7169574024d5ee43 i386/rmt-0.4b39-1.FC3.i386.rpm ef9148270a30d0c6299892e9250e527c i386/debug/dump-debuginfo-0.4b39-1.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Wed Feb 2 09:38:32 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Wed, 2 Feb 2005 04:38:32 -0500 Subject: Fedora Core 3 Update: mc-4.6.1-0.12.FC3 Message-ID: <200502020938.j129cWF03404@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-103 2005-02-02 --------------------------------------------------------------------- Product : Fedora Core 3 Name : mc Version : 4.6.1 Release : 0.12.FC3 Summary : User-friendly text console file manager and visual shell. Description : Midnight Commander is a visual shell much like a file manager, only with many more features. It is a text mode application, but it also includes mouse support if you are running GPM. Midnight Commander's best features are its ability to FTP, view tar and zip files, and to poke into RPMs for specific files. --------------------------------------------------------------------- Update Information: The updated mc package contains the latest release candidate, mc-4.6.1-pre3 and many bugfixes. --------------------------------------------------------------------- * Tue Feb 01 2005 Jindrich Novy 4.6.1-0.12.FC3 - update to the latest release candidate mc-4.6.1-pre3 - drop BuildRequires gettext-devel - merged all UTF-8 related patches to single .utf8 patch - add patch to fix mc logo in help - rewrote mbstrlen() in utf8 patch, this fixes: - dir name truncation in command prompt for ja_JP, ko_KR locales (#142706) - localized texts will fit dialog windows and pull-down menus - tweak create_menu() - dialog titles are centered correctly - convert hints for ru, uk, zh, man page conversion fix --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ a2751add236c3ee14e570f9ee2bf1311 SRPMS/mc-4.6.1-0.12.FC3.src.rpm ce4785c48ec9ea1ccdec11643910d6a4 x86_64/mc-4.6.1-0.12.FC3.x86_64.rpm 2ec5ef2c7cbb5ca749816798a51ac732 x86_64/debug/mc-debuginfo-4.6.1-0.12.FC3.x86_64.rpm 133eb0d872d29feb034e4ab1cfe8347d i386/mc-4.6.1-0.12.FC3.i386.rpm 3131ebe9a6bea6167b1a7b09b10cc327 i386/debug/mc-debuginfo-4.6.1-0.12.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From sopwith at redhat.com Wed Feb 2 17:19:35 2005 From: sopwith at redhat.com (Elliot Lee) Date: Wed, 2 Feb 2005 12:19:35 -0500 (EST) Subject: Fedora Extras available for download Message-ID: So you're wondering what's up with Fedora Extras these days. We have an announcement to make. So what should I put in the announcement? <|Jef|> Sopwith: that we are all deeply deeply ashamed for the delay and we throw ourselves on the mercy of the community and ask for forgiveness Thanks to the efforts of all the Extras contributors, you can now get Fedora Extras packages from the main Fedora download site at http://download.fedora.redhat.com/pub/fedora/linux/extras/ Fedora Extras are sets of packages that augment Fedora Core but do not replace Fedora Core component packages. These packages, like all packages that are part of The Fedora Project, must conform to the legal requirements of the project and conform to the Fedora Extras policies. Examples of packages currently available in Fedora Extras include: bittorrent cfengine gqview jikes libsigc++ openslp rxvt sqlite starfighter zope with a total of over 500 packages available! The fedora-extras-list (https://www.redhat.com/mailman/listinfo/fedora-extras-list/) is the best place to discuss Extras. If you'd like to start becoming involved with Extras development, a good step beyond joining fedora-extras-list might be http://cvs.fedora.redhat.com/extras.shtml Sopwith: bug reports via bugzilla.redhat.com, not bugzilla.fedora.us Please remember to report bugs at http://bugzilla.redhat.com/bugzilla/ Use a Product of "Fedora Extras". Seth Vidal deserves special recognition for continuing to be the engine behind getting builds done and organized through the fedoraproject.org site. And thanks to you all for being part of Fedora! -- Elliot From dwalsh at redhat.com Wed Feb 2 19:20:48 2005 From: dwalsh at redhat.com (Daniel J Walsh) Date: Wed, 02 Feb 2005 14:20:48 -0500 Subject: Fedora Core 3 Update: selinux-policy-targeted-1.17.30-2.75 Message-ID: <42012810.30908@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-093 2005-02-02 --------------------------------------------------------------------- Product : Fedora Core 3 Name : selinux-policy-targeted Version : 1.17.30 Release : 2.75 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement?, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- * Fri Jan 28 2005 Dan Walsh 1.17.30-2.75 - Remove automount.te checks * Wed Jan 26 2005 Dan Walsh 1.17.30-2.74 - Allow httpd to execute httpdcontent - Change file_context on postgresql helper apps back to bin_t - Add typealias for shlib_t to lib_t --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 57b28ddfb9c1ccf30452abfc9919f52a SRPMS/selinux-policy-targeted-1.17.30-2.75.src.rpm 8c887381b88fd250c7edf8f7be9fe588 x86_64/selinux-policy-targeted-1.17.30-2.75.noarch.rpm becc28dc1241609ea291e7bcb3904ab2 x86_64/selinux-policy-targeted-sources-1.17.30-2.75.noarch.rpm 8c887381b88fd250c7edf8f7be9fe588 i386/selinux-policy-targeted-1.17.30-2.75.noarch.rpm becc28dc1241609ea291e7bcb3904ab2 i386/selinux-policy-targeted-sources-1.17.30-2.75.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- bash-2.05a$ From dwalsh at redhat.com Wed Feb 2 19:22:03 2005 From: dwalsh at redhat.com (Daniel J Walsh) Date: Wed, 02 Feb 2005 14:22:03 -0500 Subject: Fedora Core 3 Update: policycoreutils-1.18.1-2.6 Message-ID: <4201285B.9030604@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-072 2005-02-02 --------------------------------------------------------------------- Product : Fedora Core 3 Name : policycoreutils Version : 1.18.1 Release : 2.6 Summary : SELinux policy core utilities. Description : Security-enhanced Linux is a patch of the Linux? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement?, Role-based Access Control, and Multi-level Security. policycoreutils contains the policy core utilities that are required for basic operation of a SELinux system. These utilities include load_policy to load policies, setfiles to label filesystems, newrole to switch roles, and run_init to run /etc/init.d scripts in the proper context. --------------------------------------------------------------------- * Mon Jan 24 2005 Dan Walsh 1.18.1-2.6 - Merge upstream changes for fixfiles,restorecon and setfiles * Wed Jan 12 2005 Dan Walsh 1.18.1-2.5 - Fix another segfault in restorecon if no context is defined * Mon Jan 10 2005 Dan Walsh 1.18.1-2.4 - Fix segfault in restorecon if no context is defined --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ ec090cf2bef602a4d5e54259efc07c20 SRPMS/policycoreutils-1.18.1-2.6.src.rpm cc72e643ca20d87eea55f1f4a713b475 x86_64/policycoreutils-1.18.1-2.6.x86_64.rpm f50388bad3f7a630c59f9c494ea9e4ca x86_64/debug/policycoreutils-debuginfo-1.18.1-2.6.x86_64.rpm 2907daf82f84fdae11805692124b2475 i386/policycoreutils-1.18.1-2.6.i386.rpm eaa6b58eea624e067db342c682803d4b i386/debug/policycoreutils-debuginfo-1.18.1-2.6.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From johnp at redhat.com Wed Feb 2 20:35:52 2005 From: johnp at redhat.com (John (J5) Palmieri) Date: Wed, 02 Feb 2005 15:35:52 -0500 Subject: [SECURITY] Fedora Core 3 Update: dbus-0.22-10.FC3.2 Message-ID: <1107376552.1125.54.camel@remedyz.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-111 2005-02-02 --------------------------------------------------------------------- Product : Fedora Core 3 Name : dbus Version : 0.22 Release : 10.FC3.2 Summary : D-BUS message bus Description : D-BUS is a system for sending messages between applications. It is used both for the systemwide message bus service, and as a per-user-login-session messaging facility. --------------------------------------------------------------------- Update Information: Security fix for Bug#146765 (CAN-2005-0201) --------------------------------------------------------------------- * Wed Feb 02 2005 John (J5) Palmieri - 0.22-10.FC3.2 - Explicitly pass in the pid file location to ./configure instead of letting it guess based on the build environment * Mon Jan 31 2005 John (J5) Palmieri - 0.22-10.FC3.1 - Add patch to fix random users from connecting to a users session bus --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 69e0e00f477cbd20896935a855219839 SRPMS/dbus-0.22-10.FC3.2.src.rpm 4b30e06e66d9c9d9d72415ce80df28dd x86_64/dbus-0.22-10.FC3.2.x86_64.rpm fa54ca9d96db887372fd52871e1c705f x86_64/dbus- devel-0.22-10.FC3.2.x86_64.rpm d604b8f71ea20751cf04d31d3c663dd1 x86_64/dbus- glib-0.22-10.FC3.2.x86_64.rpm ef2cf8bdec6a47a441a1e6e09f8ab3a2 x86_64/dbus- x11-0.22-10.FC3.2.x86_64.rpm 2dbf81d091797c5d11498bfd7b455e8f x86_64/dbus- python-0.22-10.FC3.2.x86_64.rpm de00eb6c3d7a7b7c21bfcf15a566576b x86_64/debug/dbus- debuginfo-0.22-10.FC3.2.x86_64.rpm ac0fd47b8dd9e3e02c2c64e4288c063f x86_64/dbus-0.22-10.FC3.2.i386.rpm adebab93c5e9de8082d975bd7d6d9efc x86_64/dbus- glib-0.22-10.FC3.2.i386.rpm ac0fd47b8dd9e3e02c2c64e4288c063f i386/dbus-0.22-10.FC3.2.i386.rpm 871834713120b1b84dfe7f2c5ddae0ee i386/dbus-devel-0.22-10.FC3.2.i386.rpm adebab93c5e9de8082d975bd7d6d9efc i386/dbus-glib-0.22-10.FC3.2.i386.rpm cb93137caef52bb453011d95b1cb0d2d i386/dbus-x11-0.22-10.FC3.2.i386.rpm ea581a5a718c67a2deec17f5080ac736 i386/dbus- python-0.22-10.FC3.2.i386.rpm 2b82c44be46c14d385f24d3181998284 i386/debug/dbus- debuginfo-0.22-10.FC3.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- John (J5) Palmieri Associate Software Engineer Desktop Group Red Hat, Inc. Blog: http://martianrock.com From than at redhat.com Thu Feb 3 09:37:47 2005 From: than at redhat.com (Than Ngo) Date: Thu, 03 Feb 2005 10:37:47 +0100 Subject: Fedora Core 3 Update: kdepim-3.3.1-1.FC3.1 Message-ID: <4201F0EB.8070207@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-110 2005-02-03 --------------------------------------------------------------------- Product : Fedora Core 3 Name : kdepim Version : 3.3.1 Release : 1.FC3.1 Summary : PIM (Personal Information Manager) for KDE Description : A PIM (Personal Information Manager) for KDE. --------------------------------------------------------------------- * Wed Feb 02 2005 Than Ngo 3.3.1-1.FC3.1 - Apply Steve patch to fix buffer overlow #141761 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 6f839aaf928eae65ce44572d4faf3ffd SRPMS/kdepim-3.3.1-1.FC3.1.src.rpm 7b506d349d2e029305c138351701b3a2 x86_64/kdepim-3.3.1-1.FC3.1.x86_64.rpm a019b41c741ed395237745a6aa74240b x86_64/kdepim-devel-3.3.1-1.FC3.1.x86_64.rpm 9f3dde60f71dae61c70773fba38f48a1 x86_64/debug/kdepim-debuginfo-3.3.1-1.FC3.1.x86_64.rpm 748eeb86e4d14924d2bd4ae2d33e6aab i386/kdepim-3.3.1-1.FC3.1.i386.rpm 43f80db6a1b3b5097975557b45f13244 i386/kdepim-devel-3.3.1-1.FC3.1.i386.rpm 5db6b311dc68f150a6cde7efec02dcbe i386/debug/kdepim-debuginfo-3.3.1-1.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Thu Feb 3 09:39:13 2005 From: than at redhat.com (Than Ngo) Date: Thu, 03 Feb 2005 10:39:13 +0100 Subject: Fedora Core 3 Update: xpdf-3.00-10.3 Message-ID: <4201F141.7000402@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-109 2005-02-03 --------------------------------------------------------------------- Product : Fedora Core 3 Name : xpdf Version : 3.00 Release : 10.3 Summary : A PDF file viewer for the X Window System. Description : Xpdf is an X Window System based viewer for Portable Document Format (PDF) files. Xpdf is a small and efficient program which uses standard X fonts. --------------------------------------------------------------------- * Wed Feb 02 2005 Than Ngo 1:3.00-10.3 - fix handling CID font encodings in freetype >= 2.1.8 (bug #135066, #143948) - set match as default psPaperSize #141131 - don't link against t1lib, use freetype2 for rendering --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ dd6ebd66287d70df740f755af5e9bab6 SRPMS/xpdf-3.00-10.3.src.rpm 143aeb1e914d70c808c0010d7c639b39 x86_64/xpdf-3.00-10.3.x86_64.rpm d5baffa0e91abc1fe8c8850aa243c331 x86_64/debug/xpdf-debuginfo-3.00-10.3.x86_64.rpm 02bad0e75c0a4dd4b208ba97089b0959 i386/xpdf-3.00-10.3.i386.rpm cecfadd59f5b6fac8172a10a60ce68a2 i386/debug/xpdf-debuginfo-3.00-10.3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From sopwith at redhat.com Thu Feb 3 17:23:21 2005 From: sopwith at redhat.com (Elliot Lee) Date: Thu, 3 Feb 2005 12:23:21 -0500 (EST) Subject: FUDCon registration Message-ID: The first ever Fedora Users and Developers Conference is happening on Feb. 18th in Boston. If you're on this mailing list, and you've got a strong interest in what's going on in the Fedora Project, you're definitely invited! If you're going to be there, please make sure to register ASAP, because space is limited. Greg's spiffy press release and registration information is up at http://fedoraproject.org/fudcon/ Cheers, -- Elliot From davej at redhat.com Thu Feb 3 19:02:14 2005 From: davej at redhat.com (Dave Jones) Date: Thu, 3 Feb 2005 14:02:14 -0500 Subject: Fedora Core 2 Update: kernel-2.6.10-1.12_FC2 Message-ID: <20050203190214.GB16554@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-107 2005-02-03 --------------------------------------------------------------------- Product : Fedora Core 2 Name : kernel Version : 2.6.10 Release : 1.12_FC2 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. --------------------------------------------------------------------- * Tue Feb 01 2005 Dave Jones - Disable longhaul driver, it causes random hangs. (#140873) - Fixup NFSv3 oops when mounting with sec=krb5 (#146703) * Mon Jan 31 2005 Dave Jones - Rebase to 2.6.10-ac11 * Sat Jan 29 2005 Dave Jones - Reintegrate Tux. (#144812) * Thu Jan 20 2005 Dave Jones [2.6.10-1.753_FC3, 2.6.10-1.11_FC2] - Fix x87 fnsave Tag Word emulation when using FXSR (SSE) - Add multi-card reader of the day to the whitelist. (#145587) * Tue Jan 18 2005 Dave Jones - Reintegrate netdump/netconsole. (#144068) * Mon Jan 17 2005 Dave Jones - Update to 2.6.10-ac10 - Revert module loader patch that caused lots of invalid parameter problems. - Print more debug info when spinlock code triggers a panic. - Print tainted information on various mm debug info. * Fri Jan 14 2005 Dave Jones - Enable advansys scsi module on x86. (#141004) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 808e8ffd7f89edcc54f7f15a3f1fe17c SRPMS/kernel-2.6.10-1.12_FC2.src.rpm 6f6e9f7b2352d8f94a02eb646dc79185 x86_64/kernel-2.6.10-1.12_FC2.x86_64.rpm ddc093dd958e1fa22efbf2a8d0cff158 x86_64/kernel-smp-2.6.10-1.12_FC2.x86_64.rpm 57b70541eba0bca67a5330528559577c x86_64/debug/kernel-debuginfo-2.6.10-1.12_FC2.x86_64.rpm cc9601b6d25a92c06c318faa990f32fd x86_64/kernel-sourcecode-2.6.10-1.12_FC2.noarch.rpm 90e4e2cc0a57ecdaf945db4caf4b6918 x86_64/kernel-doc-2.6.10-1.12_FC2.noarch.rpm c21366ce6c9e6e725e3de05a7691e7e4 i386/kernel-2.6.10-1.12_FC2.i586.rpm eccb97d77a5f87cecefe227498fce34c i386/kernel-smp-2.6.10-1.12_FC2.i586.rpm bb9c14b00c501d60a92cecdf23cde164 i386/debug/kernel-debuginfo-2.6.10-1.12_FC2.i586.rpm 9822fb5bcbe44705fa60ac3a307d8417 i386/kernel-2.6.10-1.12_FC2.i686.rpm f597057209995ec5c0d2e4682ca9064e i386/kernel-smp-2.6.10-1.12_FC2.i686.rpm a26f700d3c49aee95912f08bb98dcc55 i386/debug/kernel-debuginfo-2.6.10-1.12_FC2.i686.rpm cc9601b6d25a92c06c318faa990f32fd i386/kernel-sourcecode-2.6.10-1.12_FC2.noarch.rpm 90e4e2cc0a57ecdaf945db4caf4b6918 i386/kernel-doc-2.6.10-1.12_FC2.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Thu Feb 3 19:03:16 2005 From: davej at redhat.com (Dave Jones) Date: Thu, 3 Feb 2005 14:03:16 -0500 Subject: Fedora Core 3 Update: kernel-2.6.10-1.760_FC3 Message-ID: <20050203190316.GC16554@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-108 2005-02-03 --------------------------------------------------------------------- Product : Fedora Core 3 Name : kernel Version : 2.6.10 Release : 1.760_FC3 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. --------------------------------------------------------------------- * Tue Feb 01 2005 Dave Jones - Disable longhaul driver, it causes random hangs. (#140873) - Fixup NFSv3 oops when mounting with sec=krb5 (#146703) * Mon Jan 31 2005 Dave Jones - Rebase to 2.6.10-ac11 * Sat Jan 29 2005 Dave Jones - Reintegrate Tux. (#144812) * Thu Jan 20 2005 Dave Jones [2.6.10-1.753_FC3, 2.6.10-1.11_F- Fix x87 fnsave Tag Word emulation when using FXSR (SSE) - Add multi-card reader of the day to the whitelist. (#145587) * Tue Jan 18 2005 Dave Jones - Reintegrate netdump/netconsole. (#144068) * Mon Jan 17 2005 Dave Jones - Update to 2.6.10-ac10 - Revert module loader patch that caused lots of invalid parameter problems. - Print more debug info when spinlock code triggers a panic. - Print tainted information on various mm debug info. * Fri Jan 14 2005 Dave Jones - Enable advansys scsi module on x86. (#141004) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ b1327719823c2035df9af707587d5b89 SRPMS/kernel-2.6.10-1.760_FC3.src.rpm faef3ecfa1e8d878961efed0f1271356 x86_64/kernel-2.6.10-1.760_FC3.x86_64.rpm 9de37b42b9d66df60660cfaa8654e369 x86_64/kernel-smp-2.6.10-1.760_FC3.x86_64.rpm 1a56c6a9599f0c2ffc6374080edcbd60 x86_64/debug/kernel-debuginfo-2.6.10-1.760_FC3.x86_64.rpm 1f7571629b18d77369a16567f7490b8c x86_64/kernel-doc-2.6.10-1.760_FC3.noarch.rpm 81cad50e53636c11966f53cedf3bcf8f i386/kernel-2.6.10-1.760_FC3.i586.rpm 7ef057d6d66359b541c23d392823ae32 i386/kernel-smp-2.6.10-1.760_FC3.i586.rpm 97bb6fbaf358fd977bb4e3b24a88ef74 i386/debug/kernel-debuginfo-2.6.10-1.760_FC3.i586.rpm 18817f9cb4480321380fe185fe2c08a4 i386/kernel-2.6.10-1.760_FC3.i686.rpm c9aefbe0c58ecbbf4e9333bbf4a9df0f i386/kernel-smp-2.6.10-1.760_FC3.i686.rpm 5d57e8af7d14ea6c9fa30059ff642860 i386/debug/kernel-debuginfo-2.6.10-1.760_FC3.i686.rpm 1f7571629b18d77369a16567f7490b8c i386/kernel-doc-2.6.10-1.760_FC3.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twaugh at redhat.com Fri Feb 4 18:04:36 2005 From: twaugh at redhat.com (Tim Waugh) Date: Fri, 4 Feb 2005 18:04:36 +0000 Subject: Fedora Core 3 Update: system-config-printer-0.6.116.1.1-1 Message-ID: <20050204180436.GL10885@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-113 2005-02-04 --------------------------------------------------------------------- Product : Fedora Core 3 Name : system-config-printer Version : 0.6.116.1.1 Release : 1 Summary : A printer configuration backend/frontend combination. Description : The printconf utility is a printer configuration and filtration system based on magicfilter (the alchemist data library) and the foomatic filter system. It rebuilds local print configuration and spool directories from data sources at lpd init time, and is integrated to use the multi-sourced features of the alchemist data library. --------------------------------------------------------------------- Update Information: Bug-fix update. --------------------------------------------------------------------- * Wed Feb 02 2005 Tim Waugh 0.6.116.1.1-1 - 0.6.116.1.1: - Don't write out bad configuration for IF(@eth0) and an IP address on that interface (bug #146794). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 3c5cb7b2fc8f377d5740efcdf3daa613 SRPMS/system-config-printer-0.6.116.1.1-1.src.rpm e4c2fc5eae9dcd7eab4aedf830bd9c3d x86_64/system-config-printer-0.6.116.1.1-1.x86_64.rpm 9f1cd2b4b267d63d2394401cd6d5c4e5 x86_64/system-config-printer-gui-0.6.116.1.1-1.x86_64.rpm 64a966f214a108d5da3876a980ec4f2f x86_64/debug/system-config-printer-debuginfo-0.6.116.1.1-1.x86_64.rpm 762b8fd57a1525a5e09ebbd3938cc3d5 i386/system-config-printer-0.6.116.1.1-1.i386.rpm 34e04f43434b16b7a2d20affa99c83dd i386/system-config-printer-gui-0.6.116.1.1-1.i386.rpm 1d0ad54f2e4557d5b10c2bf9d409c3c6 i386/debug/system-config-printer-debuginfo-0.6.116.1.1-1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From nphilipp at redhat.com Fri Feb 4 18:22:45 2005 From: nphilipp at redhat.com (Nils Philippsen) Date: Fri, 04 Feb 2005 19:22:45 +0100 Subject: Fedora Core 3 Update: hwbrowser-0.19-0.fc3.2 Message-ID: <1107541365.8482.63.camel@gibraltar.stuttgart.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-117 2005-02-04 --------------------------------------------------------------------- Product : Fedora Core 3 Name : hwbrowser Version : 0.19 Release : 0.fc3.2 Summary : A hardware browser. Description : A browser for your current hardware configuration. --------------------------------------------------------------------- * Wed Feb 02 2005 Jeremy Katz - 0.19-0.fc3.2 - fix pygtk2-libglade requirement * Tue Feb 01 2005 Nils Philippsen 0.19-1 - don't divide by zero with certain USB floppies (#142835, patch by Stuart Hayes) * Tue Nov 23 2004 Nils Philippsen - require gnome-python2-canvas, pygtk2, pygtk2-glade (#140140) * Thu Nov 18 2004 Nils Philippsen - put "Selected Device" and "Device Information" in vertical panes and increase the size of the "Selected Device" scrolled window a bit (#139900) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ a5622cda60a95a9f9fb16b0c15d41958 SRPMS/hwbrowser-0.19-0.fc3.2.src.rpm d64f19058bca20cc333fa42f6c07ee14 x86_64/hwbrowser-0.19-0.fc3.2.noarch.rpm d64f19058bca20cc333fa42f6c07ee14 i386/hwbrowser-0.19-0.fc3.2.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- Nils Philippsen / Red Hat / nphilipp at redhat.com "They that can give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety." -- B. Franklin, 1759 PGP fingerprint: C4A8 9474 5C4C ADE3 2B8F 656D 47D8 9B65 6951 3011 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From misa at redhat.com Fri Feb 4 22:53:04 2005 From: misa at redhat.com (misa at redhat.com) Date: Fri, 4 Feb 2005 17:53:04 -0500 Subject: Fedora Core 3 Update: python-2.3.4-13.1 Message-ID: <200502042253.j14Mr4ES030285@abulafia.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-114 2005-02-04 --------------------------------------------------------------------- Product : Fedora Core 3 Name : python Version : 2.3.4 Release : 13.1 Summary : An interpreted, interactive, object-oriented programming language. Description : Python is an interpreted, interactive, object-oriented programming language often compared to Tcl, Perl, Scheme or Java. Python includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems (X11, Motif, Tk, Mac and MFC). Programmers can write new built-in modules for Python in C or C++. Python can be used as an extension language for applications that need a programmable interface. This package contains most of the standard Python modules, as well as modules for interfacing to the Tix widget set for Tk and RPM. Note that documentation for Python is provided in the python-docs package. --------------------------------------------------------------------- Update Information: n object traversal bug was found in the Python SimpleXMLRPCServer. This bug could allow a remote untrusted user to do unrestricted object traversal and allow them to access or change function internals using the im_* and func_* attributes. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0089 to this issue. Users of Python are advised to upgrade to these updated packages, which contain backported patches to correct this issue. --------------------------------------------------------------------- * Wed Feb 02 2005 Mihai Ibanescu 2.3.4-13.1 - Fixed security issue in SimpleXMLRPCServer.py (#146647) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 630b13c1bdab4a97d19c106337a1ef13 SRPMS/python-2.3.4-13.1.src.rpm 8d8943411acc21380675cb520e2db497 x86_64/python-2.3.4-13.1.x86_64.rpm 76aaf0ce8b1df380832e136650c2ad6c x86_64/python-devel-2.3.4-13.1.x86_64.rpm 0b76e2086edf2a71cfb0aaa11715d947 x86_64/python-tools-2.3.4-13.1.x86_64.rpm e0890269685592a16cd771347cd57871 x86_64/python-docs-2.3.4-13.1.x86_64.rpm 70f8add857c4283df874f01dd66224bd x86_64/tkinter-2.3.4-13.1.x86_64.rpm e9af58534ac3f24ff688dac8acd2b535 x86_64/debug/python-debuginfo-2.3.4-13.1.x86_64.rpm fa6ad54679db113a253c0d0d00cb69c2 i386/python-2.3.4-13.1.i386.rpm 51d1be66c01c752e4c1b1709088336e0 i386/python-devel-2.3.4-13.1.i386.rpm ed20dcab56bfe0d0a585eed7ff79cf5f i386/python-tools-2.3.4-13.1.i386.rpm 99596c5ae22b6d16cbb58517238472e9 i386/python-docs-2.3.4-13.1.i386.rpm d51c2757c47afb79a7d634aad21cd717 i386/tkinter-2.3.4-13.1.i386.rpm 45c90d5c96730eb5abba820269bce3a3 i386/debug/python-debuginfo-2.3.4-13.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From max_list at fedorafaq.org Mon Feb 7 05:17:54 2005 From: max_list at fedorafaq.org (Max Kanat-Alexander) Date: Sun, 06 Feb 2005 21:17:54 -0800 Subject: Unofficial FAQ Update: 2005-02-06 Message-ID: <1107753474.11893.2.camel@max.localdomain> Hey, Fedora Users! I've got an update to the Unofficial Fedora FAQ for you, today! As always, the FAQ is at: http://www.fedorafaq.org/ Today's update is a small update for some big changes: + Updated the FAQ with info on the new ATI drivers. + Updated the yum.conf to work with Fedora Extras. + New, easier method of using MP3s in KDE + German translation of the FAQ and the Basics FAQ + French translation of the Basics FAQ As always, if you want to contribute anything, please let me know! And check out the Fedora Basics FAQ, too: http://www.fedorafaq.org/basics/ -Max From tgl at redhat.com Mon Feb 7 21:32:55 2005 From: tgl at redhat.com (Tom Lane) Date: Mon, 07 Feb 2005 16:32:55 -0500 Subject: [SECURITY] Fedora Core 3 Update: postgresql-7.4.7-1.FC3.2 Message-ID: <29839.1107811975@sss.pgh.pa.us> This update fixes several recently-discovered security holes. --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-124 2005-02-07 --------------------------------------------------------------------- Product : Fedora Core 3 Name : postgresql Version : 7.4.7 Release : 1.FC3.2 Summary : PostgreSQL client programs and libraries. Description : PostgreSQL is an advanced Object-Relational database management system (DBMS) that supports almost all SQL constructs (including transactions, subselects and user-defined types and functions). --------------------------------------------------------------------- * Mon Feb 07 2005 Tom Lane 7.4.7-1.FC3.2 - Put regression tests under /usr/lib64 on 64-bit archs, since .so files are not architecture-independent. * Mon Feb 07 2005 Tom Lane 7.4.7-1.FC3.1 - Update to PostgreSQL 7.4.7 (fixes CAN-2005-0227 and other issues). - Update to PyGreSQL 3.6.1. - Add versionless symlinks to jar files (bz#145744) - Add restorecon to postgresql.init in order to restore database to correct SELinux context. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ b09496c5894b3d952de83e49c2370e9b SRPMS/postgresql-7.4.7-1.FC3.2.src.rpm be06719f5a0541bfaead793b2f971506 x86_64/postgresql-7.4.7-1.FC3.2.x86_64.rpm 74a04a7eb5b46d9fb83d2cd3520bd3d1 x86_64/postgresql-libs-7.4.7-1.FC3.2.x86_64.rpm 1f3525b621a529d7f226cf98e57d909b x86_64/postgresql-server-7.4.7-1.FC3.2.x86_64.rpm 2033ab7c66caf4da115af6102c5b840d x86_64/postgresql-docs-7.4.7-1.FC3.2.x86_64.rpm 7319e25d0bb162fecbdeb832c7af1643 x86_64/postgresql-contrib-7.4.7-1.FC3.2.x86_64.rpm 8c46c3089168e2953b852c986ae0ba36 x86_64/postgresql-devel-7.4.7-1.FC3.2.x86_64.rpm 521d2b4fa6ad45fd2b62d395a4df1a70 x86_64/postgresql-pl-7.4.7-1.FC3.2.x86_64.rpm 96281e4ef08c923bd5a3b8e0d581710e x86_64/postgresql-tcl-7.4.7-1.FC3.2.x86_64.rpm d2c86c1ef11ef12a942a633549d51ad6 x86_64/postgresql-python-7.4.7-1.FC3.2.x86_64.rpm 1dfeb0d3c82083061680de6520d19b93 x86_64/postgresql-jdbc-7.4.7-1.FC3.2.x86_64.rpm ff45098dc994314dd0233c3495cb7746 x86_64/postgresql-test-7.4.7-1.FC3.2.x86_64.rpm e35c40754504068c0260bc62caf06920 x86_64/debug/postgresql-debuginfo-7.4.7-1.FC3.2.x86_64.rpm e83623e1ad217043cd9058e5fe5bede8 x86_64/postgresql-libs-7.4.7-1.FC3.2.i386.rpm 306a7a2c7452aeee33508f7c952b2b65 i386/postgresql-7.4.7-1.FC3.2.i386.rpm e83623e1ad217043cd9058e5fe5bede8 i386/postgresql-libs-7.4.7-1.FC3.2.i386.rpm dfc33673b4766fba207aeaeec8d09906 i386/postgresql-server-7.4.7-1.FC3.2.i386.rpm 8a4cb19d095c295ad1250d114d89d375 i386/postgresql-docs-7.4.7-1.FC3.2.i386.rpm 68b59a0175dafcfd1bde52bba1ac3fe4 i386/postgresql-contrib-7.4.7-1.FC3.2.i386.rpm e2774561c5b6d5f5580d7b02882cef15 i386/postgresql-devel-7.4.7-1.FC3.2.i386.rpm 767a3080a58eb626efbcb8d46c9f5c92 i386/postgresql-pl-7.4.7-1.FC3.2.i386.rpm 24b4a54297efec52646475fe52c1e09a i386/postgresql-tcl-7.4.7-1.FC3.2.i386.rpm c04e85aaa929ad314f8170601bf41bb3 i386/postgresql-python-7.4.7-1.FC3.2.i386.rpm cc9a9b44cbade3f8b4f691efae59d3bb i386/postgresql-jdbc-7.4.7-1.FC3.2.i386.rpm 17eb8dceaf683260200097ba569c2777 i386/postgresql-test-7.4.7-1.FC3.2.i386.rpm 656c2eb42195b601e7bedaea1878d914 i386/debug/postgresql-debuginfo-7.4.7-1.FC3.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tgl at redhat.com Mon Feb 7 21:34:22 2005 From: tgl at redhat.com (Tom Lane) Date: Mon, 07 Feb 2005 16:34:22 -0500 Subject: [SECURITY] Fedora Core 2 Update: postgresql-7.4.7-1.FC2.2 Message-ID: <29858.1107812062@sss.pgh.pa.us> This update fixes several recently-discovered security holes. --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-125 2005-02-07 --------------------------------------------------------------------- Product : Fedora Core 2 Name : postgresql Version : 7.4.7 Release : 1.FC2.2 Summary : PostgreSQL client programs and libraries. Description : PostgreSQL is an advanced Object-Relational database management system (DBMS) that supports almost all SQL constructs (including transactions, subselects and user-defined types and functions). --------------------------------------------------------------------- * Mon Feb 07 2005 Tom Lane 7.4.7-1.FC2.2 - Put regression tests under /usr/lib64 on 64-bit archs, since .so files are not architecture-independent. * Mon Feb 07 2005 Tom Lane 7.4.7-1.FC2.1 - Update to PostgreSQL 7.4.7 (fixes CAN-2005-0227 and other issues). - Update to PyGreSQL 3.6.1. - Add versionless symlinks to jar files (bz#145744) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ b541819df309debba1ae6572e6e02074 SRPMS/postgresql-7.4.7-1.FC2.2.src.rpm 0d9b2f8f5cd6426bdfafe37305a49bb0 x86_64/postgresql-7.4.7-1.FC2.2.x86_64.rpm 70b3ee59849507a8b283c7be2c065335 x86_64/postgresql-libs-7.4.7-1.FC2.2.x86_64.rpm 497ed33050a696af05ca2d6c7dea9276 x86_64/postgresql-server-7.4.7-1.FC2.2.x86_64.rpm ddcea0737ddaa865e9cfa240a6c7e1c5 x86_64/postgresql-docs-7.4.7-1.FC2.2.x86_64.rpm 3d0cf71c771b038cf90ec8aadebc4577 x86_64/postgresql-contrib-7.4.7-1.FC2.2.x86_64.rpm 058eb7c6b6ca8f1c1bee67a4789d9e23 x86_64/postgresql-devel-7.4.7-1.FC2.2.x86_64.rpm 079a1438c27ec9678d5ac3aff9c2c172 x86_64/postgresql-pl-7.4.7-1.FC2.2.x86_64.rpm 29425003caebe2b96f8696b7c7181861 x86_64/postgresql-tcl-7.4.7-1.FC2.2.x86_64.rpm 164b32e7840a631c4d468e6b8ea53980 x86_64/postgresql-python-7.4.7-1.FC2.2.x86_64.rpm 19ee0854752dc627829f80bbd08412a3 x86_64/postgresql-jdbc-7.4.7-1.FC2.2.x86_64.rpm d1f4e67359e07919641352d5db5a6a6a x86_64/postgresql-test-7.4.7-1.FC2.2.x86_64.rpm 3506d7400612a81bc66aff83af084df5 x86_64/debug/postgresql-debuginfo-7.4.7-1.FC2.2.x86_64.rpm f995ee27f2031fb6610adab7677b5276 i386/postgresql-7.4.7-1.FC2.2.i386.rpm a46645f5afe9b3555668ce8ce5f96ed9 i386/postgresql-libs-7.4.7-1.FC2.2.i386.rpm 131a2bf8025fecb11fc22c58f3ebc486 i386/postgresql-server-7.4.7-1.FC2.2.i386.rpm cf29e81a6295195ac536357d3c8e5f15 i386/postgresql-docs-7.4.7-1.FC2.2.i386.rpm cec7a5323ae2f65ea16607a47c32579d i386/postgresql-contrib-7.4.7-1.FC2.2.i386.rpm b11a432477a5b8c94daab43b1a930578 i386/postgresql-devel-7.4.7-1.FC2.2.i386.rpm a52ced1276bd953ce7657abb6e726c35 i386/postgresql-pl-7.4.7-1.FC2.2.i386.rpm 1c521287481d01c988865aa6d38001cd i386/postgresql-tcl-7.4.7-1.FC2.2.i386.rpm 3c971a4cbb8335dea8fcf6e4d7bc601c i386/postgresql-python-7.4.7-1.FC2.2.i386.rpm 8327e0f1ad3ed1c0f1c1592ce0052b72 i386/postgresql-jdbc-7.4.7-1.FC2.2.i386.rpm 5bf812a3a85e90b2d7e5bfb116f573dc i386/postgresql-test-7.4.7-1.FC2.2.i386.rpm 108a719d8375ca81950fea08bf8a68de i386/debug/postgresql-debuginfo-7.4.7-1.FC2.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twaugh at redhat.com Tue Feb 8 17:39:07 2005 From: twaugh at redhat.com (Tim Waugh) Date: Tue, 8 Feb 2005 17:39:07 +0000 Subject: [SECURITY] Fedora Core 2 Update: cups-1.1.20-11.11 Message-ID: <20050208173907.GY10885@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-122 2005-02-08 --------------------------------------------------------------------- Product : Fedora Core 2 Name : cups Version : 1.1.20 Release : 11.11 Summary : Common Unix Printing System Description : The Common UNIX Printing System provides a portable printing layer for UNIX? operating systems. It has been developed by Easy Software Products to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces. --------------------------------------------------------------------- Update Information: A problem with PDF handling was discovered by Chris Evans, and has been fixed. The Common Vulnerabilities and Exposures project (www.mitre.org) has assigned the name CAN-2004-0888 to this issue. FEDORA-2004-337 attempted to correct this but the patch was incomplete. --------------------------------------------------------------------- * Mon Feb 07 2005 Tim Waugh 1:1.1.20-11.11 - Apply patch to fix remainder of CAN-2004-0888 (bug #135378). * Thu Jan 20 2005 Tim Waugh - Mark initscript noreplace (bug #145629). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 42087a03ce930846c047eeee303d8285 SRPMS/cups-1.1.20-11.11.src.rpm 50eca45b9bff62d51a60d711fe2a4752 x86_64/cups-1.1.20-11.11.x86_64.rpm 08c54370500f08d3e5125762b7952af0 x86_64/cups-devel-1.1.20-11.11.x86_64.rpm 343ecbd93c7ad0b53d04b2e8c9c286f3 x86_64/cups-libs-1.1.20-11.11.x86_64.rpm 75c96e65876b4e0a6821a6c531495777 x86_64/debug/cups-debuginfo-1.1.20-11.11.x86_64.rpm 4a07e7750634b69273bd90e574749a33 x86_64/cups-libs-1.1.20-11.11.i386.rpm 0b3a6dd4ea8ea42c30c4280ec8aa32e8 i386/cups-1.1.20-11.11.i386.rpm 63faa06912fd06c4315e84794b9fd5bb i386/cups-devel-1.1.20-11.11.i386.rpm 4a07e7750634b69273bd90e574749a33 i386/cups-libs-1.1.20-11.11.i386.rpm 1851a9b762fa22ae6ad41625b63578dd i386/debug/cups-debuginfo-1.1.20-11.11.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From twaugh at redhat.com Tue Feb 8 17:39:31 2005 From: twaugh at redhat.com (Tim Waugh) Date: Tue, 8 Feb 2005 17:39:31 +0000 Subject: [SECURITY] Fedora Core 3 Update: cups-1.1.22-0.rc1.8.5 Message-ID: <20050208173931.GZ10885@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-123 2005-02-08 --------------------------------------------------------------------- Product : Fedora Core 3 Name : cups Version : 1.1.22 Release : 0.rc1.8.5 Summary : Common Unix Printing System Description : The Common UNIX Printing System provides a portable printing layer for UNIX? operating systems. It has been developed by Easy Software Products to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces. --------------------------------------------------------------------- Update Information: A problem with PDF handling was discovered by Chris Evans, and has been fixed. The Common Vulnerabilities and Exposures project (www.mitre.org) has assigned the name CAN-2004-0888 to this issue. FEDORA-2004-337 attempted to correct this but the patch was incomplete. --------------------------------------------------------------------- * Mon Feb 07 2005 Tim Waugh 1:1.1.22-0.rc1.8.5 - Apply patch to fix remainder of CAN-2004-0888 (bug #135378). * Thu Jan 20 2005 Tim Waugh - Mark initscript noreplace (bug #145629). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ f835d845966187b0df0b5ab6849d3a73 SRPMS/cups-1.1.22-0.rc1.8.5.src.rpm 1fbe53707843b1429558c6149be5c564 x86_64/cups-1.1.22-0.rc1.8.5.x86_64.rpm bd17d51c40ea5ee8cf5e5a4234972b08 x86_64/cups-devel-1.1.22-0.rc1.8.5.x86_64.rpm 7ded03d83eeecf1667d7c74847ba3033 x86_64/cups-libs-1.1.22-0.rc1.8.5.x86_64.rpm fb179dece42647c3d036ec05dcba0aee x86_64/debug/cups-debuginfo-1.1.22-0.rc1.8.5.x86_64.rpm 6818aef8755b9c3b5030544cd42d535d x86_64/cups-libs-1.1.22-0.rc1.8.5.i386.rpm b08a96490a13cb1ff2995e0a4843aff1 i386/cups-1.1.22-0.rc1.8.5.i386.rpm 869b66d07e5b088a07b8d9dc89d42cbe i386/cups-devel-1.1.22-0.rc1.8.5.i386.rpm 6818aef8755b9c3b5030544cd42d535d i386/cups-libs-1.1.22-0.rc1.8.5.i386.rpm e258d25d9b6d9d420601daaad95c8475 i386/debug/cups-debuginfo-1.1.22-0.rc1.8.5.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From notting at redhat.com Tue Feb 8 17:48:04 2005 From: notting at redhat.com (Bill Nottingham) Date: Tue, 8 Feb 2005 12:48:04 -0500 Subject: Fedora Core 2 Update: hotplug-2004_04_01-1.1 Message-ID: <20050208174804.GA26475@nostromo.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-128 2005-02-08 --------------------------------------------------------------------- Product : Fedora Core 2 Name : hotplug Version : 2004_04_01 Release : 1.1 Summary : A helper application which loads modules for USB devices. Description : The term "hotplugging" refers to the dynamic reconfiguration performed after a device has been attached to a running system. This package contains the application which is called by the kernel when a USB device is added; hotplug then loads the required modules for that device. --------------------------------------------------------------------- Update Information: This update fixes updfstab in the presence of multiple USB plug/unplug events. --------------------------------------------------------------------- * Mon Feb 07 2005 Bill Nottingham 3:2004_04_01-1.1 - run updfstab from the right place (#119140, others) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 50788c3ef8386139c5d745fd433707b6 SRPMS/hotplug-2004_04_01-1.1.src.rpm b0268ea71a287081b5516f874f2f0fbb x86_64/hotplug-2004_04_01-1.1.x86_64.rpm 4596b18e9f1307e525743f7ed3d4c8b2 x86_64/debug/hotplug-debuginfo-2004_04_01-1.1.x86_64.rpm 9085b428f15c1f7b3e88f127951f1aa9 i386/hotplug-2004_04_01-1.1.i386.rpm c0774f1ce2b15bbf1620e441b969dfe6 i386/debug/hotplug-debuginfo-2004_04_01-1.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From petersen at redhat.com Wed Feb 9 01:17:35 2005 From: petersen at redhat.com (Jens Petersen) Date: Wed, 09 Feb 2005 10:17:35 +0900 Subject: [SECURITY] Fedora Core 2 Update: emacs-21.3-21.FC2 Message-ID: <420964AF.6000506@redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-115 2005-02-08 - --------------------------------------------------------------------- Product : Fedora Core 2 Name : emacs Version : 21.3 Release : 21.FC2 Summary : GNU Emacs text editor Description : Emacs is a powerful, customizable, self-documenting, modeless text editor. Emacs contains special code editing features, a scripting language (elisp), and the capability to read mail, news, and more without leaving the editor. - --------------------------------------------------------------------- Update Information: This update fixes the CAN-2005-0100 movemail vulnerability and backports current bug fixes. - --------------------------------------------------------------------- * Fri Feb 04 2005 Jens Petersen - 21.3-21 - - fix CAN-2005-0100 movemail vulnerability with movemail-CAN-2005-0100.patch ~ (Max Vozeler, 146702) * Fri Jan 14 2005 Jens Petersen - 21.3-20 - - workaround xorg-x11 modifier key problem with ~ emacs-21.3-xterm-modifiers-137868.patch (Thomas Woerner, 137868) * Mon Nov 29 2004 Jens Petersen - 21.3-19 - - prefer XIM status under-the-window for now to stop xft httx from dying ~ (125413): add emacs-xim-status-under-window-125413.patch - - default diff to unified format in .emacs * Thu Nov 04 2004 Jens Petersen - 21.3-18 - - show emacs again in the desktop menu (132567) * Mon Oct 18 2004 Jens Petersen - 21.3-17 - - fix etag alternatives removal when uninstalling (Karsten Hopp, 136137) * Fri Oct 15 2004 Jens Petersen - 21.3-16 - - do not setup frame-title-format in default.el, since it will override ~ setting by users (Henrik Bakken, 134520) - - emacs-el no longer requires emacs for the sake of -nox users ~ (Lars Hupfeldt Nielsen, 134479) - - condition calling of global-font-lock-mode in default .emacs ~ in case xemacs should happen to load it * Wed Sep 29 2004 Jens Petersen - 21.3-15 - - cleanup and update .desktop file - - make emacs not appear in the desktop menu (Seth Nickell,132567) - - move the desktop file from -common to main package - - go back to using just gctags for ctags - - etags is now handled by alternatives (92256) - - improve the default frame title by prefixing the buffer name ~ (Christopher Beland, 128110) - - fix the names of some European aspell languages with ~ emacs-21.3-lisp-textmodes-ispell-languages.patch (David Jansen, 122618) - - fixing running "libtool gdb program" in gud with ~ emacs-21.3-gud-libtool-fix.patch (Dave Malcolm, 130955) * Tue Jun 15 2004 Elliot Lee - - rebuilt * Fri Apr 30 2004 Jens Petersen - 21.3-13 - - unset focus-follows-mouse in default.el to make switching frames work for ~ click-to-focus (Theodore Belding,114736) - --------------------------------------------------------------------- This update can be downloaded from: ~ http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 13175c9b1a0da9b3746d266346bae299 SRPMS/emacs-21.3-21.FC2.src.rpm e79a6e423eba3989fe9548cc9fdd1001 x86_64/emacs-21.3-21.FC2.x86_64.rpm f85de247e08001d7fcdc41dfe57918b7 x86_64/emacs-nox-21.3-21.FC2.x86_64.rpm bc01212a37122a04e72f6a011a218715 x86_64/emacs-common-21.3-21.FC2.x86_64.rpm 2229643df6b888d5b278491b033a7072 x86_64/emacs-el-21.3-21.FC2.x86_64.rpm 76271cc058a96eefb5646de02f1b56e7 x86_64/emacs-leim-21.3-21.FC2.x86_64.rpm 1d2330e5bd456a719914d8ccd607f2fb x86_64/debug/emacs-debuginfo-21.3-21.FC2.x86_64.rpm 19aeb1e43cf64174e533f1956c461dd8 i386/emacs-21.3-21.FC2.i386.rpm eac01df4076770582469d29859876f52 i386/emacs-nox-21.3-21.FC2.i386.rpm feb354418a505fc3772d46d368c6f121 i386/emacs-common-21.3-21.FC2.i386.rpm 2f96d9379b381e3016ea6624bb7046f1 i386/emacs-el-21.3-21.FC2.i386.rpm f972dd98ca864830a4980f07fbffda15 i386/emacs-leim-21.3-21.FC2.i386.rpm 0d6e1f3d4c6fec9f35863b15b1269909 i386/debug/emacs-debuginfo-21.3-21.FC2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. - --------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.6 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFCCWSv8SXyPe8n7dERAiwxAKCBHxsA0XmymeumwzGSQxtVrPw01wCZAY9U 8M5SOWkZdlyq7i8/d9zG2NM= =i0gh -----END PGP SIGNATURE----- From petersen at redhat.com Wed Feb 9 01:18:42 2005 From: petersen at redhat.com (Jens Petersen) Date: Wed, 09 Feb 2005 10:18:42 +0900 Subject: [SECURITY] Fedora Core 3 Update: emacs-21.3-21.FC3 Message-ID: <420964F2.4000700@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-116 2005-02-08 --------------------------------------------------------------------- Product : Fedora Core 3 Name : emacs Version : 21.3 Release : 21.FC3 Summary : GNU Emacs text editor Description : Emacs is a powerful, customizable, self-documenting, modeless text editor. Emacs contains special code editing features, a scripting language (elisp), and the capability to read mail, news, and more without leaving the editor. This package provides an emacs binary with support for X windows. --------------------------------------------------------------------- Update Information: This update fixes the CAN-2005-0100 movemail vulnerability and backports the latest bug fixes. --------------------------------------------------------------------- * Fri Feb 04 2005 Jens Petersen - 21.3-21 - fix CAN-2005-0100 movemail vulnerability with movemail-CAN-2005-0100.patch (Max Vozeler, 146702) * Fri Jan 14 2005 Jens Petersen - 21.3-20 - workaround xorg-x11 modifier key problem with emacs-21.3-xterm-modifiers-137868.patch (Thomas Woerner, 137868) * Mon Nov 29 2004 Jens Petersen - 21.3-19 - prefer XIM status under-the-window for now to stop xft httx from dying (125413): add emacs-xim-status-under-window-125413.patch - default diff to unified format in .emacs * Thu Nov 04 2004 Jens Petersen - 21.3-18 - show emacs again in the desktop menu (132567) - require fonts-xorg-75dpi to prevent empty boxes at startup due to missing fonts (Johannes Kaiser, 137060) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 1ae44786c50272b20eaaa6227867897d SRPMS/emacs-21.3-21.FC3.src.rpm 29763c9c025f26c09cb31368af1807f5 x86_64/emacs-21.3-21.FC3.x86_64.rpm f09ae3756e0bd5d5e9cf645ff0f73896 x86_64/emacs-nox-21.3-21.FC3.x86_64.rpm 43a225a811cfcb76a6a48bebb53560fd x86_64/emacs-common-21.3-21.FC3.x86_64.rpm b2491aff5f03654bceb38825284d2a1a x86_64/emacs-el-21.3-21.FC3.x86_64.rpm 65979686b6004eb4f0d96fd055b42295 x86_64/emacs-leim-21.3-21.FC3.x86_64.rpm 4ef36a839ea60a0b9c5524ba65e0ab2b x86_64/debug/emacs-debuginfo-21.3-21.FC3.x86_64.rpm 2ebd012dfca888624f6041e5569af8bc i386/emacs-21.3-21.FC3.i386.rpm 0db83d1b9b286c7c05b67ec3a5b60cc1 i386/emacs-nox-21.3-21.FC3.i386.rpm bffd4a4dbad9fd3e837bc87551b2a31b i386/emacs-common-21.3-21.FC3.i386.rpm c2b41581645192afe7cf1be6ce5669de i386/emacs-el-21.3-21.FC3.i386.rpm 5598497a282fb25595020f819af848c7 i386/emacs-leim-21.3-21.FC3.i386.rpm caba6d8fd97ba7a7ecf5f71f8f1b7525 i386/debug/emacs-debuginfo-21.3-21.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Wed Feb 9 16:32:37 2005 From: than at redhat.com (Than Ngo) Date: Wed, 09 Feb 2005 17:32:37 +0100 Subject: [SECURITY] Fedora Core 2 Update: xpdf-3.00-3.8 Message-ID: <420A3B25.5040203@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-135 2005-02-09 --------------------------------------------------------------------- Product : Fedora Core 2 Name : xpdf Version : 3.00 Release : 3.8 Summary : A PDF file viewer for the X Window System. Description : Xpdf is an X Window System based viewer for Portable Document Format (PDF) files. Xpdf is a small and efficient program which uses standard X fonts. --------------------------------------------------------------------- * Wed Feb 09 2005 Than Ngo 1:3.00-3.8 - More fixing of CAN-2004-0888 patch (bug #135393, #147524) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ a777638c15179245eb18823e87706869 SRPMS/xpdf-3.00-3.8.src.rpm 4edf41d4dea0324f0266434cfcaccd92 x86_64/xpdf-3.00-3.8.x86_64.rpm 45d75140b2f618744e5ca082bf510442 x86_64/debug/xpdf-debuginfo-3.00-3.8.x86_64.rpm cd3262c7b377d38a25e3d1f5d628239c i386/xpdf-3.00-3.8.i386.rpm 013c7961f5eb34891b0cc0340c499ec6 i386/debug/xpdf-debuginfo-3.00-3.8.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Wed Feb 9 16:33:58 2005 From: than at redhat.com (Than Ngo) Date: Wed, 09 Feb 2005 17:33:58 +0100 Subject: [SECURITY] Fedora Core 3 Update: xpdf-3.00-10.4 Message-ID: <420A3B76.8070801@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-136 2005-02-09 --------------------------------------------------------------------- Product : Fedora Core 3 Name : xpdf Version : 3.00 Release : 10.4 Summary : A PDF file viewer for the X Window System. Description : Xpdf is an X Window System based viewer for Portable Document Format (PDF) files. Xpdf is a small and efficient program which uses standard X fonts. --------------------------------------------------------------------- * Wed Feb 09 2005 Than Ngo 1:3.00-10.4 - More fixing of CAN-2004-0888 patch (bug #135393, #147524) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ e8887f97797ba45ba63feab0d6bb6eeb SRPMS/xpdf-3.00-10.4.src.rpm 7680310c31056e59790add5628fa34d9 x86_64/xpdf-3.00-10.4.x86_64.rpm d651468bdc227cddc31193066b3b60b8 x86_64/debug/xpdf-debuginfo-3.00-10.4.x86_64.rpm ee1ef478b0ef9f9c33a8014f57c1b44f i386/xpdf-3.00-10.4.i386.rpm b04b4f8ba654a23f081cdba53b9b9f6f i386/debug/xpdf-debuginfo-3.00-10.4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Wed Feb 9 16:35:07 2005 From: than at redhat.com (Than Ngo) Date: Wed, 09 Feb 2005 17:35:07 +0100 Subject: [SECURITY] Fedora Core 3 Update: kdegraphics-3.3.1-2.4 Message-ID: <420A3BBB.8060702@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-133 2005-02-09 --------------------------------------------------------------------- Product : Fedora Core 3 Name : kdegraphics Version : 3.3.1 Release : 2.4 Summary : K Desktop Environment - Graphics Applications Description : Graphics applications for the K Desktop Environment. Includes: kdvi (displays TeX .dvi files) kfax (displays faxfiles) kghostview (displays postscript files) kcoloredit (palette editor and color chooser) kamera (digital camera support) kiconedit (icon editor) kpaint (a simple drawing program) ksnapshot (screen capture utility) kview (image viewer for GIF, JPEG, TIFF, etc.) kuickshow (quick picture viewer) kooka (scanner application) kruler (screen ruler and color measurement tool) --------------------------------------------------------------------- * Tue Feb 08 2005 Than Ngo 7:3.3.1-2.4 - More fixing of CAN-2004-0888 patch (bug #135393) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ bbd0e8802ae49e3d7b86aa2754170736 SRPMS/kdegraphics-3.3.1-2.4.src.rpm cf1b8d706aaf261da876d2b47362202c x86_64/kdegraphics-3.3.1-2.4.x86_64.rpm 28f34a08cd9579bbbbaa561452df2ac6 x86_64/kdegraphics-devel-3.3.1-2.4.x86_64.rpm c9f6865b50445896a8f6094e028edd09 x86_64/debug/kdegraphics-debuginfo-3.3.1-2.4.x86_64.rpm 75f48a7adf8a8d9b6dcd6fa6a7f5ebf7 i386/kdegraphics-3.3.1-2.4.i386.rpm 700cc076cd9bb2f884d4862bba8181c7 i386/kdegraphics-devel-3.3.1-2.4.i386.rpm 10ad3bb28fd5d5ed9c8b407f80ac7515 i386/debug/kdegraphics-debuginfo-3.3.1-2.4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Wed Feb 9 16:36:20 2005 From: than at redhat.com (Than Ngo) Date: Wed, 09 Feb 2005 17:36:20 +0100 Subject: [SECURITY] Fedora Core 2 Update: kdegraphics-3.2.2-1.4 Message-ID: <420A3C04.4080601@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-134 2005-02-09 --------------------------------------------------------------------- Product : Fedora Core 2 Name : kdegraphics Version : 3.2.2 Release : 1.4 Summary : K Desktop Environment - Graphics Applications Description : Graphics applications for the K Desktop Environment. Includes: kdvi (displays TeX .dvi files) kfax (displays faxfiles) kghostview (displays postscript files) kcoloredit (palette editor and color chooser) kamera (digital camera support) kiconedit (icon editor) kpaint (a simple drawing program) ksnapshot (screen capture utility) kview (image viewer for GIF, JPEG, TIFF, etc.) kuickshow (quick picture viewer) kooka (scanner application) kruler (screen ruler and color measurement tool) --------------------------------------------------------------------- * Wed Feb 09 2005 Than Ngo 7:3.2.2-1.4 - More fixing of CAN-2004-0888 patch (bug #135393) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ b0ab4e86dfa7dde5597783a6b9e39af5 SRPMS/kdegraphics-3.2.2-1.4.src.rpm f7571ad82eaf8f2926f70473777b90ae x86_64/kdegraphics-3.2.2-1.4.x86_64.rpm c6ca2f85bcee32ab791481ecdcca70e9 x86_64/kdegraphics-devel-3.2.2-1.4.x86_64.rpm b4882a7b6ae6dcf9db90611199cf8225 x86_64/debug/kdegraphics-debuginfo-3.2.2-1.4.x86_64.rpm 688488e59eb3b047fe95ba5deeac3d44 i386/kdegraphics-3.2.2-1.4.i386.rpm 7e43745cd689ecbc8b85d8ef27222a45 i386/kdegraphics-devel-3.2.2-1.4.i386.rpm 65d9a2c211685d805363e9d39a1c9866 i386/debug/kdegraphics-debuginfo-3.2.2-1.4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mpg at redhat.com Wed Feb 9 21:53:07 2005 From: mpg at redhat.com (Marco Pesenti Gritti) Date: Wed, 9 Feb 2005 16:53:07 -0500 Subject: Fedora Core 2 Update: gpdf-2.8.2-4.1 Message-ID: <200502092153.j19Lr7Bw004394@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-137 2005-02-09 --------------------------------------------------------------------- Product : Fedora Core 2 Name : gpdf Version : 2.8.2 Release : 4.1 Summary : viewer for Portable Document Format (PDF) files for GNOME Description : This is GPdf, a viewer for Portable Document Format (PDF) files for GNOME. GPdf is based on the Xpdf program and uses additional GNOME libraries for better desktop integration. GPdf includes the gpdf application, a Bonobo control for PDF display which can be embedded in Nautilus, and a Nautilus property page for PDF files. --------------------------------------------------------------------- * Wed Feb 09 2005 Marco Pesenti Gritti 2.8.2-4.1 - Fix CAN-2004-0888 fix. Bug #147518 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ dd7997e6c5c57cc952bffbd35c7b54d3 SRPMS/gpdf-2.8.2-4.1.src.rpm b6929aa080dd5c06d30422fa289f26a9 x86_64/gpdf-2.8.2-4.1.x86_64.rpm f057aac1b50ad3fca31d5c49f409c059 x86_64/debug/gpdf-debuginfo-2.8.2-4.1.x86_64.rpm 9a5c7a737746c5a3d44d4ca82c4eb2e4 i386/gpdf-2.8.2-4.1.i386.rpm 613df3808898d61d090003dba4761838 i386/debug/gpdf-debuginfo-2.8.2-4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mpg at redhat.com Wed Feb 9 21:53:23 2005 From: mpg at redhat.com (Marco Pesenti Gritti) Date: Wed, 9 Feb 2005 16:53:23 -0500 Subject: Fedora Core 3 Update: gpdf-2.8.2-4.2 Message-ID: <200502092153.j19LrNPt004531@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-138 2005-02-09 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gpdf Version : 2.8.2 Release : 4.2 Summary : viewer for Portable Document Format (PDF) files for GNOME Description : This is GPdf, a viewer for Portable Document Format (PDF) files for GNOME. GPdf is based on the Xpdf program and uses additional GNOME libraries for better desktop integration. GPdf includes the gpdf application, a Bonobo control for PDF display which can be embedded in Nautilus, and a Nautilus property page for PDF files. --------------------------------------------------------------------- * Wed Feb 09 2005 Marco Pesenti Gritti 2.8.2-4.2 - Update gpdf-2.8.2-overflow-fix.patch * Wed Feb 09 2005 Marco Pesenti Gritti 2.8.2-3.2 - Fix CAN-2004-0888 fix. Bug #147518 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 56306405b73627d4fbe6819db408b23f SRPMS/gpdf-2.8.2-4.2.src.rpm 15a54e8a58ee9878432dc57562a3cb56 x86_64/gpdf-2.8.2-4.2.x86_64.rpm 84b73a2d9927622ec78b462404acd890 x86_64/debug/gpdf-debuginfo-2.8.2-4.2.x86_64.rpm f63300b10628b1f92f6035f37d472492 i386/gpdf-2.8.2-4.2.i386.rpm 5c62784eef0279841a4c69814c6f1436 i386/debug/gpdf-debuginfo-2.8.2-4.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jdennis at redhat.com Thu Feb 10 15:31:32 2005 From: jdennis at redhat.com (John Dennis) Date: Thu, 10 Feb 2005 10:31:32 -0500 Subject: [Security] Fedora Core 3 Update: mailman-2.1.5-30.fc3 Message-ID: <1108049492.27472.5.camel@finch.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-132 2005-02-10 --------------------------------------------------------------------- Product : Fedora Core 3 Name : mailman Version : 2.1.5 Release : 30.fc3 Summary : Mailing list manager with built in Web access. Description : Mailman is software to help manage email discussion lists, much like Majordomo and Smartmail. Unlike most similar products, Mailman gives each mailing list a webpage, and allows users to subscribe, unsubscribe, etc. over the Web. Even the list manager can administer his or her list entirely from the Web. Mailman also integrates most things people want to do with mailing lists, including archiving, mail <-> news gateways, and so on. Documentation can be found in: /usr/share/doc/mailman-2.1.5 --------------------------------------------------------------------- Update Information: There is a critical security flaw in Mailman 2.1.5 which will allow attackers to read arbitrary files. The extent of the vulnerability depends on what version of Apache (httpd) you are running, and (possibly) how you have configured your web server. It is believed the vulnerability is not available when Mailman is paired with a version of Apache >= 2.0, however earlier versions of Apache, e.g. version 1.3, will allow the exploit when executing a Mailman CGI script. All versions of Fedora have shipped with the later 2.0 version of Apache and thus if you are running a Fedora release you are not likely to be vulnerable to the exploit unless you have explicitly downgraded the version of your web server. However, installing this version of mailman with a security patch represents a prudent safeguard. This issue has been assigned CVE number CAN-2005-0202. The bug report associated with this is: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=147343 The errata associated with this for RHEL releases is: http://rhn.redhat.com/errata/RHSA-2005-136.html For additional piece of mind, it is recommended that you regenerate your list member passwords. Instructions on how to do this, and more information about this vulnerability are available here: http://www.list.org/security.html --------------------------------------------------------------------- * Tue Feb 08 2005 John Dennis - 3:2.1.5-30.fc3 - fix security vulnerability CAN-2005-0202, errata RHSA-2005:137, bug #147343 * Tue Nov 09 2004 John Dennis 3:2.1.5-29.fc3 - fix bug #137863, buildroot path in .pyc files * Mon Nov 08 2004 John Dennis 3:2.1.5-27 - rebuild to fix bug #137863, python embeds build root in .pyc files --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 457b27f2f15c18b8de0e5fcff977d171 SRPMS/mailman-2.1.5-30.fc3.src.rpm da424d3d5227650d843654acb22e23c3 x86_64/mailman-2.1.5-30.fc3.x86_64.rpm e408bc622edf77f04680ead0cdae36cf x86_64/debug/mailman-debuginfo-2.1.5-30.fc3.x86_64.rpm ec264fec376555f5af505f9b320020c6 i386/mailman-2.1.5-30.fc3.i386.rpm fad64f3280cfdb4fcdd4520cf79a16b9 i386/debug/mailman-debuginfo-2.1.5-30.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- John Dennis From jdennis at redhat.com Thu Feb 10 15:33:38 2005 From: jdennis at redhat.com (John Dennis) Date: Thu, 10 Feb 2005 10:33:38 -0500 Subject: [Security] Fedora Core 2 Update: mailman-2.1.5-8.fc2 Message-ID: <1108049618.27472.9.camel@finch.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-131 2005-02-10 --------------------------------------------------------------------- Product : Fedora Core 2 Name : mailman Version : 2.1.5 Release : 8.fc2 Summary : Mailing list manager with built in Web access. Description : Mailman is software to help manage email discussion lists, much like Majordomo and Smartmail. Unlike most similar products, Mailman gives each mailing list a webpage, and allows users to subscribe, unsubscribe, etc. over the Web. Even the list manager can administer his or her list entirely from the Web. Mailman also integrates most things people want to do with mailing lists, including archiving, mail <-> news gateways, and so on. Documentation can be found in: /usr/share/doc/mailman-2.1.5 --------------------------------------------------------------------- Update Information: There is a critical security flaw in Mailman 2.1.5 which will allow attackers to read arbitrary files. The extent of the vulnerability depends on what version of Apache (httpd) you are running, and (possibly) how you have configured your web server. It is believed the vulnerability is not available when Mailman is paired with a version of Apache >= 2.0, however earlier versions of Apache, e.g. version 1.3, will allow the exploit when executing a Mailman CGI script. All versions of Fedora have shipped with the later 2.0 version of Apache and thus if you are running a Fedora release you are not likely to be vulnerable to the exploit unless you have explicitly downgraded the version of your web server. However, installing this version of mailman with a security patch represents a prudent safeguard. This issue has been assigned CVE number CAN-2005-0202. The bug report associated with this is: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=147343 The errata associated with this for RHEL releases is: http://rhn.redhat.com/errata/RHSA-2005-136.html For additional piece of mind, it is recommended that you regenerate your list member passwords. Instructions on how to do this, and more information about this vulnerability are available here: http://www.list.org/security.html --------------------------------------------------------------------- * Tue Feb 08 2005 John Dennis - 3:2.1.5-8.fc2 - fix security vulnerability CAN-2005-0202, errata RHSA-2005:136, bug #147343 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 4664674e6a2f8cf94457f87541f6fdee SRPMS/mailman-2.1.5-8.fc2.src.rpm c66f11090b5c284d5e5d0b804e844788 x86_64/mailman-2.1.5-8.fc2.x86_64.rpm 9f79a60e105043526ea9fe0b951c4310 x86_64/debug/mailman-debuginfo-2.1.5-8.fc2.x86_64.rpm c9537949ed7ee6c9a96316d72277bbe4 i386/mailman-2.1.5-8.fc2.i386.rpm 52e1f9a0ec60bc34c84f52f8442355ac i386/debug/mailman-debuginfo-2.1.5-8.fc2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- John Dennis From jorton at redhat.com Thu Feb 10 18:51:34 2005 From: jorton at redhat.com (Joe Orton) Date: Thu, 10 Feb 2005 18:51:34 +0000 Subject: [SECURITY] Fedora Core 2 Update: mod_python-3.1.3-1.fc2.2 Message-ID: <20050210185134.GA18987@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-139 2005-02-10 --------------------------------------------------------------------- Product : Fedora Core 2 Name : mod_python Version : 3.1.3 Release : 1.fc2.2 Summary : An embedded Python interpreter for the Apache Web server. Description : Mod_python is a module that embeds the Python language interpreter within the server, allowing Apache handlers to be written in Python. Mod_python brings together the versatility of Python and the power of the Apache Web server for a considerable boost in flexibility and performance over the traditional CGI approach. --------------------------------------------------------------------- Update Information: Graham Dumpleton discovered a flaw affecting the publisher handler of mod_python, used to make objects inside modules callable via URL. A remote user could visit a carefully crafted URL that would gain access to objects that should not be visible, leading to an information leak. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0088 to this issue. This update includes a patch which fixes this issue. --------------------------------------------------------------------- * Mon Jan 31 2005 Joe Orton 3.1.3-1.fc2.2 - add security fix for CVE CAN-2005-0088 (#146656) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ cf23151b04a255effb2a138aaceb94f6 SRPMS/mod_python-3.1.3-1.fc2.2.src.rpm 59f9678fa03b908065cd3944bf7808a7 x86_64/mod_python-3.1.3-1.fc2.2.x86_64.rpm d07a9c2cc5a95feb3ff830dd20d25ef5 x86_64/debug/mod_python-debuginfo-3.1.3-1.fc2.2.x86_64.rpm e660f1f9839de749e7818cdaba49a2fb i386/mod_python-3.1.3-1.fc2.2.i386.rpm 24ff630cfbdbda45808def9370f06231 i386/debug/mod_python-debuginfo-3.1.3-1.fc2.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From jorton at redhat.com Thu Feb 10 18:51:58 2005 From: jorton at redhat.com (Joe Orton) Date: Thu, 10 Feb 2005 18:51:58 +0000 Subject: [SECURITY] Fedora Core 3 Update: mod_python-3.1.3-5.2 Message-ID: <20050210185158.GB18987@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-140 2005-02-10 --------------------------------------------------------------------- Product : Fedora Core 3 Name : mod_python Version : 3.1.3 Release : 5.2 Summary : An embedded Python interpreter for the Apache Web server. Description : Mod_python is a module that embeds the Python language interpreter within the server, allowing Apache handlers to be written in Python. Mod_python brings together the versatility of Python and the power of the Apache Web server for a considerable boost in flexibility and performance over the traditional CGI approach. --------------------------------------------------------------------- Update Information: Graham Dumpleton discovered a flaw affecting the publisher handler of mod_python, used to make objects inside modules callable via URL. A remote user could visit a carefully crafted URL that would gain access to objects that should not be visible, leading to an information leak. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0088 to this issue. This update includes a patch which fixes this issue. --------------------------------------------------------------------- * Mon Jan 31 2005 Joe Orton 3.1.3-5.2 - add security fix for CVE CAN-2005-0088 (#146655) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 2f8f27de0ed294fb0df1dbcc4b459d1b SRPMS/mod_python-3.1.3-5.2.src.rpm 14821a1a3b89506fddc51b338f93a800 x86_64/mod_python-3.1.3-5.2.x86_64.rpm 07653b192939283ac05b094f6963af43 x86_64/debug/mod_python-debuginfo-3.1.3-5.2.x86_64.rpm 5908a986650071f30ab180724d3a461b i386/mod_python-3.1.3-5.2.i386.rpm 24f5c62133e734b1b2b109d3fe19a83b i386/debug/mod_python-debuginfo-3.1.3-5.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From dcbw at redhat.com Fri Feb 11 21:26:19 2005 From: dcbw at redhat.com (Dan Williams) Date: Fri, 11 Feb 2005 16:26:19 -0500 Subject: Fedora Core 3 Update: openoffice.org-1.1.3-5.5.0.fc3 Message-ID: <1108157179.26175.0.camel@dcbw.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-144 2005-02-11 --------------------------------------------------------------------- Product : Fedora Core 3 Name : openoffice.org Version : 1.1.3 Release : 5.5.0.fc3 Summary : OpenOffice.org comprehensive office suite. Description : OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type "ooffice" to run OpenOffice.org or select the requested component (Writer, Calc, Draw, Impress, etc.) from your desktop menu. The ooffice wrapper script will install a few files in the user's home, if necessary. The OpenOffice.org team hopes you enjoy working with OpenOffice.org! Note: Non-.vor templates covered under the GPL license. --------------------------------------------------------------------- Update Information: This update resolves: 1) Calc cell-pasting bug 2) No printers bug --------------------------------------------------------------------- * Sat Feb 5 2005 Dan Williams - 1.1.3-5 - Disable Evo2 connector on FC4 builds until we can get it ported to Evo 2.2 * Tue Feb 1 2005 Dan Williams - 1.1.3-4 - #rh146328# Fix printer discovery * Tue Feb 1 2005 Dan Williams - 1.1.3-3 - #rh146580# Dump upstream Novell patch that shifts rows on paste in Calc --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 3d728ce5278ba08b406a6faf5b92b50a SRPMS/openoffice.org-1.1.3-5.5.0.fc3.src.rpm 4745a203c5674ff483ee36a77854a511 x86_64/openoffice.org-1.1.3-5.5.0.fc3.i386.rpm 8936ad9a73d38df29d7dc9909a9748c3 x86_64/openoffice.org-libs-1.1.3-5.5.0.fc3.i386.rpm 167e7c61738a687dbb533c63f4d84d0e x86_64/openoffice.org-i18n-1.1.3-5.5.0.fc3.i386.rpm 4745a203c5674ff483ee36a77854a511 i386/openoffice.org-1.1.3-5.5.0.fc3.i386.rpm 8936ad9a73d38df29d7dc9909a9748c3 i386/openoffice.org-libs-1.1.3-5.5.0.fc3.i386.rpm 167e7c61738a687dbb533c63f4d84d0e i386/openoffice.org-i18n-1.1.3-5.5.0.fc3.i386.rpm cab5b72fd0e23258be59d87b5c4b8b21 i386/openoffice.org-kde-1.1.3-5.5.0.fc3.i386.rpm ab46cc7c98658b590a6e8b7690a1faa5 i386/debug/openoffice.org-debuginfo-1.1.3-5.5.0.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From petersen at redhat.com Tue Feb 15 04:48:13 2005 From: petersen at redhat.com (Jens Petersen) Date: Tue, 15 Feb 2005 13:48:13 +0900 Subject: [SECURITY] Fedora Core 2 Update: xemacs-21.4.17-0.FC2 Message-ID: <42117F0D.1030803@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-145 2005-02-14 --------------------------------------------------------------------- Product : Fedora Core 2 Name : xemacs Version : 21.4.17 Release : 0.FC2 Summary : A different version of Emacs. Description : XEmacs is a highly customizable open source text editor and application development system. It is protected under the GNU Public License and related to other versions of Emacs, in particular GNU Emacs. Its emphasis is on modern graphical user interface support and an open software development model, similar to Linux. This package contains xemacs built for X Windows with MULE support. --------------------------------------------------------------------- Update Information: Update to 21.4.17 stable release, which also fixes the CAN-2005-0100 movemail string format vulnerability. --------------------------------------------------------------------- * Mon Feb 7 2005 Jens Petersen - update to 21.4.17 - fixes movemail format string vulnerability (CAN-2005-0100, 146705) - xemacs-21.4.16-xutil-keysym-144601.patch no longer needed * Tue Jan 25 2005 Jens Petersen - 21.4.16-2 - workaround xorg-x11 issue with iso-level3-shift (Ville Skytt?, 144601) * Mon Dec 13 2004 Jens Petersen - 21.4.16-1 - update to new stable release - no longer need configure-ppc-ldscript.patch and xemacs-21.4.15-pui-120437.patch - default to unified diff in .xemacs/init.el * Thu Nov 18 2004 Jens Petersen - 21.4.15-10 - show xemacs again in the desktop menu (132567) * Mon Oct 18 2004 Jens Petersen - 21.4.15-9 - fix etag alternatives removal when uninstalling (Karsten Hopp, 136137) * Wed Oct 6 2004 Jens Petersen - xemacs-el no longer requires xemacs for -nox users (Lars Hupfeldt Nielsen, 134479) * Thu Sep 30 2004 Jens Petersen - 21.4.15-8 - cleanup and update .desktop file - make xemacs not appear in the desktop menu (Seth Nickell,132567) - move the desktop file from -common to main package - etags is now handled by alternatives (92256) - no longer require ctags - turn back on wnn support and add xemacs-21.4.15-wnnfix-128362.patch (Yukihiro Nakai, 128362) * Tue Jun 15 2004 Elliot Lee - rebuilt * Mon Jun 7 2004 Jens Petersen - 21.4.15-6 - don't link with -export-dynamic on ia64 to stop dumped function pointers from breaking (Roland McGrath & Jakub Jelinek, #106744) - disable dynamic module support on ia64 - change the xemacs-info uninstall script from %postun to %preun and move the post/preun install-info requires to xemacs-info - simplify coding-system setup somewhat in site-start.el - fix up the desktop file (Ville Skytt?, 123135) - xemacs-nox now requires xemacs-sumo - build without xfs since it seems to cause some problem with fonts missing * Wed May 5 2004 Jens Petersen - move install-info requirement to xemacs-info - drop unnecessary Canna-libs requirement --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ d97d1380dba413cbddedda2fa141394a SRPMS/xemacs-21.4.17-0.FC2.src.rpm 303906a89774a0bd34d84354859264c6 x86_64/xemacs-21.4.17-0.FC2.x86_64.rpm 104f72f402d2e83af7a6c067c9d37333 x86_64/xemacs-common-21.4.17-0.FC2.x86_64.rpm 0c90a50234004203cfe7e97c3d08ca8d x86_64/xemacs-nox-21.4.17-0.FC2.x86_64.rpm 07f12cb446ffa6c92aada9b2a3411680 x86_64/xemacs-el-21.4.17-0.FC2.x86_64.rpm 9cd30580fc3b572a0bd7defe19d3fa6b x86_64/xemacs-info-21.4.17-0.FC2.x86_64.rpm 18a67f26082b215599a07f2818bd434a x86_64/debug/xemacs-debuginfo-21.4.17-0.FC2.x86_64.rpm 3c01ec4518483f5c39e1fefb7a896d60 i386/xemacs-21.4.17-0.FC2.i386.rpm e640edccfe9d85c6d78b73ab00843662 i386/xemacs-common-21.4.17-0.FC2.i386.rpm bbbef68286645419681a3e5625532d29 i386/xemacs-nox-21.4.17-0.FC2.i386.rpm 68f22b910cefcc42bc020e3331721661 i386/xemacs-el-21.4.17-0.FC2.i386.rpm 2a3bb0839ad8c3a0c173b5791cba6b8d i386/xemacs-info-21.4.17-0.FC2.i386.rpm 69fef3ec6d429bc548a2c602b0a919be i386/debug/xemacs-debuginfo-21.4.17-0.FC2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 252 bytes Desc: OpenPGP digital signature URL: From petersen at redhat.com Tue Feb 15 04:55:35 2005 From: petersen at redhat.com (Jens Petersen) Date: Tue, 15 Feb 2005 13:55:35 +0900 Subject: [SECURITY] Fedora Core 3 Update: xemacs-21.4.17-0.FC3 Message-ID: <421180C7.2070600@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-146 2005-02-14 --------------------------------------------------------------------- Product : Fedora Core 3 Name : xemacs Version : 21.4.17 Release : 0.FC3 Summary : A different version of Emacs. Description : XEmacs is a highly customizable open source text editor and application development system. It is protected under the GNU Public License and related to other versions of Emacs, in particular GNU Emacs. Its emphasis is on modern graphical user interface support and an open software development model, similar to Linux. This package contains xemacs built for X Windows with MULE support. --------------------------------------------------------------------- Update Information: Update to 21.4.17 stable release, which also fixes the CAN-2005-0100 movemail string format vulnerability and the AltGr issue for European input. --------------------------------------------------------------------- * Mon Feb 7 2005 Jens Petersen - 21.4.17-1 - update to 21.4.17 - fixes movemail format string vulnerability (CAN-2005-0100, 146705) - xemacs-21.4.16-xutil-keysym-144601.patch no longer needed * Tue Jan 25 2005 Jens Petersen - 21.4.16-2 - workaround xorg-x11 issue with iso-level3-shift (Ville Skytt?, 144601) * Mon Dec 13 2004 Jens Petersen - 21.4.16-1 - update to new stable release - no longer need configure-ppc-ldscript.patch and xemacs-21.4.15-pui-120437.patch - default to unified diff in .xemacs/init.el * Thu Nov 18 2004 Jens Petersen - 21.4.15-10 - show xemacs again in the desktop menu (132567) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 0643ce40c75e63bd0c3517b0fd37dd8e SRPMS/xemacs-21.4.17-0.FC3.src.rpm c22ed89c0629b8032d2c15019e3df91c x86_64/xemacs-21.4.17-0.FC3.x86_64.rpm 3f9d4f981e55ba4a34f1a462b7b045c0 x86_64/xemacs-common-21.4.17-0.FC3.x86_64.rpm 7473de9e737937b8a959edc6605c6b2d x86_64/xemacs-nox-21.4.17-0.FC3.x86_64.rpm d203f83f9cb7c3a9ef9e50e047fdb899 x86_64/xemacs-el-21.4.17-0.FC3.x86_64.rpm d103de529ad9e9c349dd4e15328a8a76 x86_64/xemacs-info-21.4.17-0.FC3.x86_64.rpm be715c074a3d8b07ec012db026eb7d99 x86_64/debug/xemacs-debuginfo-21.4.17-0.FC3.x86_64.rpm f61b8ed753232bc0bcba0393d3fb90fb i386/xemacs-21.4.17-0.FC3.i386.rpm dd33128ed8cf0862f19c0640c9c5fa84 i386/xemacs-common-21.4.17-0.FC3.i386.rpm c3d709f47ea784b06fb2d732ee9fb34e i386/xemacs-nox-21.4.17-0.FC3.i386.rpm ab6db513be70fa76a9cccd463f889c53 i386/xemacs-el-21.4.17-0.FC3.i386.rpm 58fc1b5ef9e53620b8eb8950e8e0cabe i386/xemacs-info-21.4.17-0.FC3.i386.rpm 7f2c7dda2f84409df7c48d1912215fd8 i386/debug/xemacs-debuginfo-21.4.17-0.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Wed Feb 16 01:38:12 2005 From: davej at redhat.com (Dave Jones) Date: Tue, 15 Feb 2005 20:38:12 -0500 Subject: Fedora Core 2 Update: kernel-2.6.10-1.14_FC2 Message-ID: <200502160138.j1G1cCfX011979@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-141 2005-02-15 --------------------------------------------------------------------- Product : Fedora Core 2 Name : kernel Version : 2.6.10 Release : 1.14_FC2 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. --------------------------------------------------------------------- * Wed Feb 09 2005 Dave Jones - Backport some exec-shield fixes from devel/ branch. - Scan all SCSI LUNs by default. Theoretically, some devices may hang when being probed, though there should be few enough of these that we can blacklist them instead of having to whitelist every other device on the planet. * Tue Feb 08 2005 Dave Jones - Use both old-style and new-style for USB initialisation. * Mon Feb 07 2005 Dave Jones [2.6.10-1.762_FC3, 2.6.10-1.13_FC2] - Update to 2.6.10-ac12 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ bc7e6019bf79455de62fe9eecbb412e0 SRPMS/kernel-2.6.10-1.14_FC2.src.rpm 4ece4c81a1d51bc9af0fef0feb6ec521 x86_64/kernel-2.6.10-1.14_FC2.x86_64.rpm 0e99be53752c62e68bdfe8c8a955c440 x86_64/kernel-smp-2.6.10-1.14_FC2.x86_64.rpm 7a1f126c7dd79313bc61548586e8bd2b x86_64/debug/kernel-debuginfo-2.6.10-1.14_FC2.x86_64.rpm 08f7bef9fa64f0974dac5bb3c69aa6f7 x86_64/kernel-sourcecode-2.6.10-1.14_FC2.noarch.rpm 992ddfaad8d19698ed8f9e101b4eea4d x86_64/kernel-doc-2.6.10-1.14_FC2.noarch.rpm ae255661e7e159e97aaae6e0a243d247 i386/kernel-2.6.10-1.14_FC2.i586.rpm caeea392ae7cf840491ecd3f6f838b53 i386/kernel-smp-2.6.10-1.14_FC2.i586.rpm 20097667e36be39f5645b08582ece6bb i386/debug/kernel-debuginfo-2.6.10-1.14_FC2.i586.rpm 64f0f1544bf5df7b7d4782293c1ff769 i386/kernel-2.6.10-1.14_FC2.i686.rpm fe2deb664f7b373c5598cdac14f5dfcc i386/kernel-smp-2.6.10-1.14_FC2.i686.rpm 8aef5ab5ebb28b6cb3058d00521e0368 i386/debug/kernel-debuginfo-2.6.10-1.14_FC2.i686.rpm 08f7bef9fa64f0974dac5bb3c69aa6f7 i386/kernel-sourcecode-2.6.10-1.14_FC2.noarch.rpm 992ddfaad8d19698ed8f9e101b4eea4d i386/kernel-doc-2.6.10-1.14_FC2.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Wed Feb 16 01:38:13 2005 From: davej at redhat.com (Dave Jones) Date: Tue, 15 Feb 2005 20:38:13 -0500 Subject: Fedora Core 3 Update: kernel-2.6.10-1.766_FC3 Message-ID: <200502160138.j1G1cD1L012021@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-142 2005-02-15 --------------------------------------------------------------------- Product : Fedora Core 3 Name : kernel Version : 2.6.10 Release : 1.766_FC3 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. --------------------------------------------------------------------- * Wed Feb 09 2005 Dave Jones - Backport some exec-shield fixes from devel/ branch. - Scan all SCSI LUNs by default. Theoretically, some devices may hang when being probed, though there should be few enough of these that we can blacklist them instead of having to whitelist every other device on the planet. * Tue Feb 08 2005 Dave Jones - Use both old-style and new-style for USB initialisation. * Mon Feb 07 2005 Dave Jones [2.6.10-1.762_FC3, 2.6.10-1.13_FC2] - Update to 2.6.10-ac12 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 9a199e9b5ea398be70eefdbaa7d44ad9 SRPMS/kernel-2.6.10-1.766_FC3.src.rpm a74a341f850ec8c42b7a0ff6d7da4558 x86_64/kernel-2.6.10-1.766_FC3.x86_64.rpm 1bd4b68e82e2d166f1e9ab39100bafd7 x86_64/kernel-smp-2.6.10-1.766_FC3.x86_64.rpm 5cd961d5d3530db2fe30a0e6add85152 x86_64/debug/kernel-debuginfo-2.6.10-1.766_FC3.x86_64.rpm b143299deae186212d26a48ae78d1145 x86_64/kernel-doc-2.6.10-1.766_FC3.noarch.rpm 44b7cc733539619815020eae8b61062a i386/kernel-2.6.10-1.766_FC3.i586.rpm 65057eb315149d6657e42089c1af8a00 i386/kernel-smp-2.6.10-1.766_FC3.i586.rpm c5100f401158541766076dfa92389fe0 i386/debug/kernel-debuginfo-2.6.10-1.766_FC3.i586.rpm 6f034a6e59f1009b6a869303f7f3d4bf i386/kernel-2.6.10-1.766_FC3.i686.rpm 63cc52fd4998fe49b7d989886754e5bd i386/kernel-smp-2.6.10-1.766_FC3.i686.rpm 9a423b5e2afff92813947b126fe5749d i386/debug/kernel-debuginfo-2.6.10-1.766_FC3.i686.rpm b143299deae186212d26a48ae78d1145 i386/kernel-doc-2.6.10-1.766_FC3.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Thu Feb 17 09:31:53 2005 From: than at redhat.com (Than Ngo) Date: Thu, 17 Feb 2005 10:31:53 +0100 Subject: [SECURITY] Fedora Core 3 Update: kdeedu-3.3.1-2.3 Message-ID: <42146489.4090300@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-148 2005-02-17 --------------------------------------------------------------------- Product : Fedora Core 3 Name : kdeedu Version : 3.3.1 Release : 2.3 Summary : Educational/Edutainment applications for KDE Description : Educational/Edutainment applications for KDE --------------------------------------------------------------------- * Tue Feb 8 2005 Than Ngo 3.3.1-2.3 - More fixing of CAN-2005-0011 patch * Tue Feb 1 2005 Than Ngo 3.3.1-2.2 - Apply patch to fix buffer overflow in fliccd, CAN-2005-0011 (#146290) - replace kgeo (#142367) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 2b4b334d9e046fa824bed38beea576e8 SRPMS/kdeedu-3.3.1-2.3.src.rpm 8c6670b58ebb9b56a265b09f7c940dad x86_64/kdeedu-3.3.1-2.3.x86_64.rpm fd83c41726c6f9ea4ee79fcdf5f54625 x86_64/kdeedu-devel-3.3.1-2.3.x86_64.rpm c3212ecf26d91f85b7f778688d9deb33 x86_64/debug/kdeedu-debuginfo-3.3.1-2.3.x86_64.rpm 268d5f42a15590b25e1abfec9c93e0b0 i386/kdeedu-3.3.1-2.3.i386.rpm f70748f26d341984756df1e7e0708883 i386/kdeedu-devel-3.3.1-2.3.i386.rpm 81eaae357a17100c38e332a71bab79ee i386/debug/kdeedu-debuginfo-3.3.1-2.3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Thu Feb 17 21:28:17 2005 From: dwalsh at redhat.com (Daniel J Walsh) Date: Thu, 17 Feb 2005 16:28:17 -0500 Subject: Fedora Core 3 Update: selinux-policy-targeted-1.17.30-2.80 Message-ID: <42150C71.1000507@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-130 2005-02-17 --------------------------------------------------------------------- Product : Fedora Core 3 Name : selinux-policy-targeted Version : 1.17.30 Release : 2.80 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement?, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- * Tue Feb 8 2005 Dan Walsh 1.17.30-2.80 - Fix Makefile to match upstream - Allow mailman to create list and bulkload list members - Fix file_contexts spec * Fri Feb 4 2005 Dan Walsh 1.17.30-2.78 - Backport changes to spec file * Thu Feb 3 2005 Dan Walsh 1.17.30-2.77 - Allow dhcpd to read /etc/rndc.key files * Thu Feb 3 2005 Dan Walsh 1.17.30-2.76 - If httpd_disable_trans set make sure cgi do not transition --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 6c45a9266d5738b3faa81c66a3505ad8 SRPMS/selinux-policy-targeted-1.17.30-2.80.src.rpm 9a46aeff1460debac033d031139bcf5d x86_64/selinux-policy-targeted-1.17.30-2.80.noarch.rpm 1057276520b1ff53cd528b4857a52695 x86_64/selinux-policy-targeted-sources-1.17.30-2.80.noarch.rpm 9a46aeff1460debac033d031139bcf5d i386/selinux-policy-targeted-1.17.30-2.80.noarch.rpm 1057276520b1ff53cd528b4857a52695 i386/selinux-policy-targeted-sources-1.17.30-2.80.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Thu Feb 17 21:31:44 2005 From: dwalsh at redhat.com (Daniel J Walsh) Date: Thu, 17 Feb 2005 16:31:44 -0500 Subject: Fedora Core 3 Update: policycoreutils-1.18.1-2.9 Message-ID: <42150D40.3060204@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-129 2005-02-17 --------------------------------------------------------------------- Product : Fedora Core 3 Name : policycoreutils Version : 1.18.1 Release : 2.9 Summary : SELinux policy core utilities. Description : Security-enhanced Linux is a patch of the Linux? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement?, Role-based Access Control, and Multi-level Security. policycoreutils contains the policy core utilities that are required for basic operation of a SELinux system. These utilities include load_policy to load policies, setfiles to label filesystems, newrole to switch roles, and run_init to run /etc/init.d scripts in the proper context. --------------------------------------------------------------------- * Tue Feb 8 2005 Dan Walsh 1.18.1-2.9 - Fix restorecon segfault on unlabeled file systems * Thu Jan 27 2005 Dan Walsh 1.18.1-2.8 - Back port of fixfiles diff_filecontext - Back port of restorecon -e switch * Thu Jan 27 2005 Dan Walsh 1.18.1-2.7 - Fix genhomedircon selection of STARTING_UID -------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ a47886bca9c0f9a7f4d8abeaa0a2e8e6 SRPMS/policycoreutils-1.18.1-2.9.src.rpm 7481fdbeb7c93c5507a1f1c962049f09 x86_64/policycoreutils-1.18.1-2.9.x86_64.rpm f1e9eda0b416c66abe72e7f362b47099 x86_64/debug/policycoreutils-debuginfo-1.18.1-2.9.x86_64.rpm 63177abc7f8f7ba09225e196c8830ed8 i386/policycoreutils-1.18.1-2.9.i386.rpm d04240f35b7c961d18fef22ac972b80c i386/debug/policycoreutils-debuginfo-1.18.1-2.9.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From veillard at redhat.com Fri Feb 18 21:12:44 2005 From: veillard at redhat.com (Daniel Veillard) Date: Fri, 18 Feb 2005 16:12:44 -0500 Subject: Fedora Core 3 Update: gamin-0.0.24-1.FC3 Message-ID: <20050218211244.GK4091@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-151 2005-02-18 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gamin Version : 0.0.24 Release : 1.FC3 Summary : Library providing the FAM File Alteration Monitor API Description : This C library provides an API and ABI compatible file alteration monitor mechanism compatible with FAM but not dependent on a system wide daemon. --------------------------------------------------------------------- Update Information: This update fixes a number of annoying bugs in gamin especially the Desktop update problem in the GNOME environment that affected a number of users. --------------------------------------------------------------------- * Fri Feb 18 2005 Daniel Veillard 0.0.24-1.FC3 - more documentation - lot of serious bug fixes including Gnome Desktop refresh bug #139116, - extending the framework for more debug (configure --enable-debug-api) - extending the python bindings for watching the same resource multiple times and adding debug framework support - growing the regression tests a lot based on python bindings - inotify-0.19 patch from John McCutchan - renamed python private module to _gamin to follow Python PEP 8 * Tue Feb 8 2005 Daniel Veillard 0.0.23-1 - memory corruption fix from Mark on the client side - extending the protocol and API to allow skipping Exists and EndExists events to avoid deadlock on reconnect or when they are not used. * Mon Jan 31 2005 Daniel Veillard 0.0.22-1 - bit of python bindings improvements, added test - fixed 3 bugs * Wed Jan 26 2005 Daniel Veillard 0.0.21-1 - Added Python support - Updated for inotify-0.18 * Thu Jan 6 2005 Daniel Veillard 0.0.20-1 - Frederic Crozat seems to have found the GList corruption which may fix - Frederic Crozat also fixed poll only mode * Fri Dec 3 2004 Daniel Veillard 0.0.19-1 - still chasing the loop bug, made another pass at checking GList, added own copy with memory poisonning of GList implementation. - fixed a compile issue when compiling without debug * Fri Nov 26 2004 Daniel Veillard 0.0.18-1 - still chasing the loop bug, checked and cleaned up all GList use - patch from markmc to minimize load on busy apps --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ ffd0df9c8bff3f10036cba370e8ed85c SRPMS/gamin-0.0.24-1.FC3.src.rpm 9a69d6f4a2e99f9ae67796245fb143a2 x86_64/gamin-0.0.24-1.FC3.x86_64.rpm bfa42582b041469f6a8644c37f0e7d0e x86_64/gamin-devel-0.0.24-1.FC3.x86_64.rpm 2c7a736cfb0a104fd716c69ce5640d57 x86_64/gamin-python-0.0.24-1.FC3.x86_64.rpm d55728a3d0b1d62d516e074ae1d943da x86_64/debug/gamin-debuginfo-0.0.24-1.FC3.x86_64.rpm 379517b5473ff7c2910fcbef413f81f9 x86_64/gamin-0.0.24-1.FC3.i386.rpm 379517b5473ff7c2910fcbef413f81f9 i386/gamin-0.0.24-1.FC3.i386.rpm 1819eb6f665451caa269e916740fd11d i386/gamin-devel-0.0.24-1.FC3.i386.rpm 488a040890085050630d06b57938ee0c i386/gamin-python-0.0.24-1.FC3.i386.rpm c11f4c3cf9ff1c9dc30c2a713c9efccc i386/debug/gamin-debuginfo-0.0.24-1.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- Daniel -- Daniel Veillard | Red Hat Desktop team http://redhat.com/ veillard at redhat.com | libxml GNOME XML XSLT toolkit http://xmlsoft.org/ http://veillard.com/ | Rpmfind RPM search engine http://rpmfind.net/ From davej at redhat.com Mon Feb 21 22:08:44 2005 From: davej at redhat.com (Dave Jones) Date: Mon, 21 Feb 2005 17:08:44 -0500 Subject: Fedora Core 3 Update: pcmcia-cs-3.2.7-2.2 Message-ID: <200502212208.j1LM8i8Z009836@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-156 2005-02-21 --------------------------------------------------------------------- Product : Fedora Core 3 Name : pcmcia-cs Version : 3.2.7 Release : 2.2 Summary : Utilities for handling PCMCIA devices Description : User-level daemon and utilities for using PCMCIA devices on Linux. --------------------------------------------------------------------- * Mon Feb 21 2005 Dave Jones - Fix double fclose in parse_cis() (#146113) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 2d0f6323f1b36acf5d4261ceece30876 SRPMS/pcmcia-cs-3.2.7-2.2.src.rpm 52c2ab505398a3578c8ac9cab08c36f3 x86_64/pcmcia-cs-3.2.7-2.2.x86_64.rpm 4a5ea87c3f92d63255382ed5b82b8a4c x86_64/debug/pcmcia-cs-debuginfo-3.2.7-2.2.x86_64.rpm e65dea697557ca792ed512e9208ed81d i386/pcmcia-cs-3.2.7-2.2.i386.rpm 25baf7b5562daa1a46baeac5377e3ff2 i386/debug/pcmcia-cs-debuginfo-3.2.7-2.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From wtogami at redhat.com Tue Feb 22 04:02:46 2005 From: wtogami at redhat.com (Warren Togami) Date: Mon, 21 Feb 2005 18:02:46 -1000 Subject: [SECURITY] Fedora Core 2 Update: gaim-1.1.3-1.FC2 Message-ID: <421AAEE6.2040506@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-159 2005-02-21 --------------------------------------------------------------------- Product : Fedora Core 2 Name : gaim Version : 1.1.3 Release : 1.FC2 Summary : A Gtk+ based multiprotocol instant messaging client Description : Gaim allows you to talk to anyone using a variety of messaging protocols, including AIM (Oscar and TOC), ICQ, IRC, Yahoo!, MSN Messenger, Jabber, Gadu-Gadu, Napster, and Zephyr. These protocols are implemented using a modular, easy to use design. To use a protocol, just add an account using the account editor. Gaim supports many common features of other clients, as well as many unique features, such as perl scripting and C plugins. Gaim is NOT affiliated with or endorsed by America Online, Inc., Microsoft Corporation, or Yahoo! Inc. or other messaging service providers. --------------------------------------------------------------------- * Sat Feb 19 2005 Warren Togami 1:1.1.3-1.FC2 - FC2 * Fri Feb 18 2005 Warren Togami 1:1.1.3-2 - 1.1.3 including two security fixes CAN-2005-0472 Client freezes when receiving certain invalid messages CAN-2005-0473 Client crashes when receiving specific malformed HTML --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 87eaa10b8060a87fdd564fdb533ce43f SRPMS/gaim-1.1.3-1.FC2.src.rpm 26f84e998c1f5bddfde01aeb0fe0d072 x86_64/gaim-1.1.3-1.FC2.x86_64.rpm 8827cea64e225df056a421d199af7259 x86_64/debug/gaim-debuginfo-1.1.3-1.FC2.x86_64.rpm 9b6e9cca3f48995bb69753ad0554ecf1 i386/gaim-1.1.3-1.FC2.i386.rpm 124c8e11c215ee067aed4189b323a1a2 i386/debug/gaim-debuginfo-1.1.3-1.FC2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From wtogami at redhat.com Tue Feb 22 04:02:52 2005 From: wtogami at redhat.com (Warren Togami) Date: Mon, 21 Feb 2005 18:02:52 -1000 Subject: [SECURITY] Fedora Core 3 Update: gaim-1.1.3-1.FC3 Message-ID: <421AAEEC.6010006@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-160 2005-02-21 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gaim Version : 1.1.3 Release : 1.FC3 Summary : A Gtk+ based multiprotocol instant messaging client Description : Gaim allows you to talk to anyone using a variety of messaging protocols, including AIM (Oscar and TOC), ICQ, IRC, Yahoo!, MSN Messenger, Jabber, Gadu-Gadu, Napster, and Zephyr. These protocols are implemented using a modular, easy to use design. To use a protocol, just add an account using the account editor. Gaim supports many common features of other clients, as well as many unique features, such as perl scripting and C plugins. Gaim is NOT affiliated with or endorsed by America Online, Inc., Microsoft Corporation, or Yahoo! Inc. or other messaging service providers. --------------------------------------------------------------------- * Sat Feb 19 2005 Warren Togami 1:1.1.3-1.FC3 - FC3 * Fri Feb 18 2005 Warren Togami 1:1.1.3-2 - 1.1.3 including two security fixes CAN-2005-0472 Client freezes when receiving certain invalid messages CAN-2005-0473 Client crashes when receiving specific malformed HTML --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 8d6769683169023fd8323035b1d9d26e SRPMS/gaim-1.1.3-1.FC3.src.rpm 9ac4558ca6bfdfd41e13750f016a8efd x86_64/gaim-1.1.3-1.FC3.x86_64.rpm 3be098b7089f18c1cca11f224fa52357 x86_64/debug/gaim-debuginfo-1.1.3-1.FC3.x86_64.rpm 7389d43a54380e816043c654ca1df1eb i386/gaim-1.1.3-1.FC3.i386.rpm d0a68862543f562a967cc6a401660bfe i386/debug/gaim-debuginfo-1.1.3-1.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tmraz at redhat.com Tue Feb 22 08:20:00 2005 From: tmraz at redhat.com (Tomas Mraz) Date: Tue, 22 Feb 2005 03:20:00 -0500 Subject: Fedora Core 3 Update: openssh-3.9p1-8.0.1 Message-ID: <200502220820.j1M8K09r019595@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-155 2005-02-22 --------------------------------------------------------------------- Product : Fedora Core 3 Name : openssh Version : 3.9p1 Release : 8.0.1 Summary : The OpenSSH implementation of SSH protocol versions 1 and 2. Description : SSH (Secure SHell) is a program for logging into and executing commands on a remote machine. SSH is intended to replace rlogin and rsh, and to provide secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP/IP ports can also be forwarded over the secure channel. OpenSSH is OpenBSD's version of the last free version of SSH, bringing it up to date in terms of security and features, as well as removing all patented algorithms to separate libraries. This package includes the core files necessary for both the OpenSSH client and server. To make this package useful, you should also install openssh-clients, openssh-server, or both. --------------------------------------------------------------------- Update Information: This update changes default ssh client configuration so the trusted X11 forwarding is enabled. Untrusted X11 forwarding is not supported by X11 clients and doesn't work with Xinerama. --------------------------------------------------------------------- * Mon Feb 21 2005 Tomas Mraz 3.9p1-8.0.1 - enable trusted forwarding by default if X11 forwarding is required by user (#137685 and duplicates) - remove the syslog call from sigalarm handler as syslog is not signal handler safe * Mon Oct 4 2004 Nalin Dahyabhai 3.9p1-8 - add a --enable-vendor-patchlevel option which allows a ShowPatchLevel option to enable display of a vendor patch level during version exchange (#120285) - configure with --disable-strip to build useful debuginfo subpackages --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 330a9011b67f1df1fc513b6d406b9a1c SRPMS/openssh-3.9p1-8.0.1.src.rpm 6a7fad2d91b98042ef0492feabb6f761 x86_64/openssh-3.9p1-8.0.1.x86_64.rpm 6fdd17de3f18c04cbdc3710cd52989fa x86_64/openssh-clients-3.9p1-8.0.1.x86_64.rpm 27692c70f145109ea665863e9e854e52 x86_64/openssh-server-3.9p1-8.0.1.x86_64.rpm 385bdd6a036dc3efe026c4080d2f0406 x86_64/openssh-askpass-3.9p1-8.0.1.x86_64.rpm aa2f39c1d2f6b76d379a55f57f7ab919 x86_64/openssh-askpass-gnome-3.9p1-8.0.1.x86_64.rpm 02707022502abf325f06a66285275190 x86_64/debug/openssh-debuginfo-3.9p1-8.0.1.x86_64.rpm 13a0ed1cef3d3b0eeb7d8f16bd25d558 i386/openssh-3.9p1-8.0.1.i386.rpm 859deb909278e5cf31826da93aaba187 i386/openssh-clients-3.9p1-8.0.1.i386.rpm 79ab07286354fd305d2b726066730128 i386/openssh-server-3.9p1-8.0.1.i386.rpm 012bca91add33bfa59ce9a1f476ae0a5 i386/openssh-askpass-3.9p1-8.0.1.i386.rpm 5440d05b07d8140b1b835e7a857e46a8 i386/openssh-askpass-gnome-3.9p1-8.0.1.i386.rpm e302a67dbe9fb03ac4dae865913597f9 i386/debug/openssh-debuginfo-3.9p1-8.0.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tgl at redhat.com Tue Feb 22 17:44:31 2005 From: tgl at redhat.com (Tom Lane) Date: Tue, 22 Feb 2005 12:44:31 -0500 Subject: [SECURITY] Fedora Core 3 Update: postgresql-7.4.7-3.FC3.1 Message-ID: <10769.1109094271@sss.pgh.pa.us> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-157 2005-02-22 --------------------------------------------------------------------- Product : Fedora Core 3 Name : postgresql Version : 7.4.7 Release : 3.FC3.1 Summary : PostgreSQL client programs and libraries. Description : PostgreSQL is an advanced Object-Relational database management system (DBMS) that supports almost all SQL constructs (including transactions, subselects and user-defined types and functions). --------------------------------------------------------------------- * Mon Feb 21 2005 Tom Lane 7.4.7-3.FC3.1 - Work around selinux < --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-158 2005-02-22 --------------------------------------------------------------------- Product : Fedora Core 2 Name : postgresql Version : 7.4.7 Release : 3.FC2.1 Summary : PostgreSQL client programs and libraries. Description : PostgreSQL is an advanced Object-Relational database management system (DBMS) that supports almost all SQL constructs (including transactions, subselects and user-defined types and functions). --------------------------------------------------------------------- * Mon Feb 21 2005 Tom Lane 7.4.7-3.FC2.1 - Repair improper error message in init script when PGVERSION doesn't match. - Arrange for auto update of version embedded in init script. - Fix improper call of strerror_r, which leads to junk error messages in libpq. - Patch additional buffer overruns in plpgsql (CAN-2005-0247) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ a00e5138d8a17e30cd939748a038df64 SRPMS/postgresql-7.4.7-3.FC2.1.src.rpm 5f2d62cbc35e34a83b92041faa4462b3 x86_64/postgresql-7.4.7-3.FC2.1.x86_64.rpm 880960ba30d83312f673d7aee9963dc0 x86_64/postgresql-libs-7.4.7-3.FC2.1.x86_64.rpm 2bf77b35a1b0c3575d109d3f6e35092e x86_64/postgresql-server-7.4.7-3.FC2.1.x86_64.rpm 85506986320c8eb0bf66536dbd941ab0 x86_64/postgresql-docs-7.4.7-3.FC2.1.x86_64.rpm b5cab1a453ddd438fed5c75944177625 x86_64/postgresql-contrib-7.4.7-3.FC2.1.x86_64.rpm dac4e1782e2796f505a954944785e1bf x86_64/postgresql-devel-7.4.7-3.FC2.1.x86_64.rpm c356376e83bca330aa1069c7a596dbc5 x86_64/postgresql-pl-7.4.7-3.FC2.1.x86_64.rpm e0a911740eb46e6eedee89a31fda5089 x86_64/postgresql-tcl-7.4.7-3.FC2.1.x86_64.rpm d4ba7a336299a8ec3556c963231fc057 x86_64/postgresql-python-7.4.7-3.FC2.1.x86_64.rpm a717489a2d24719a591e41502519080e x86_64/postgresql-jdbc-7.4.7-3.FC2.1.x86_64.rpm 25eab038c34f381a6f3a47c2a50804cb x86_64/postgresql-test-7.4.7-3.FC2.1.x86_64.rpm 14698db52b3596d178e2af185fbdbb3e x86_64/debug/postgresql-debuginfo-7.4.7-3.FC2.1.x86_64.rpm 3a9645f2b1e2efd6f473832428c3c2c9 i386/postgresql-7.4.7-3.FC2.1.i386.rpm 9da36d65eda539afcbcb9a61d68e7d31 i386/postgresql-libs-7.4.7-3.FC2.1.i386.rpm a77fd5281a0c73b5e277a21c4344cb57 i386/postgresql-server-7.4.7-3.FC2.1.i386.rpm 0b314d470edf82156c2d7de0db9fb4d7 i386/postgresql-docs-7.4.7-3.FC2.1.i386.rpm 369219be851b2f511f4479162f5be697 i386/postgresql-contrib-7.4.7-3.FC2.1.i386.rpm 2dcebe6952e900e2b2ea3182bed93268 i386/postgresql-devel-7.4.7-3.FC2.1.i386.rpm be93e1bcde4c2f017481c8e65ca95ad6 i386/postgresql-pl-7.4.7-3.FC2.1.i386.rpm e3e2e18df1a0b87af1be7f9f3affe9bd i386/postgresql-tcl-7.4.7-3.FC2.1.i386.rpm 4a2a643b91d8cc2ca4887a7d69a9ce55 i386/postgresql-python-7.4.7-3.FC2.1.i386.rpm cdc1001c8d5b306f07ecdf1e5998bac2 i386/postgresql-jdbc-7.4.7-3.FC2.1.i386.rpm 4f1927c6510d6e3f18f097697bc99b08 i386/postgresql-test-7.4.7-3.FC2.1.i386.rpm 214e6720e2bb734d6e7309648831b0ff i386/debug/postgresql-debuginfo-7.4.7-3.FC2.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From fenlason at redhat.com Tue Feb 22 18:41:43 2005 From: fenlason at redhat.com (Jay Fenlason) Date: Tue, 22 Feb 2005 13:41:43 -0500 Subject: [SECURITY] Fedora Core 2 Update: squid-2.5.STABLE8-1.FC2.1 Message-ID: <20050222184142.GA12710@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-153 2005-02-22 --------------------------------------------------------------------- Product : Fedora Core 2 Name : squid Version : 2.5.STABLE8 Release : 1.FC2.1 Summary : The Squid proxy caching server. Description : Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. Unlike traditional caching software, Squid handles all requests in a single, non-blocking, I/O-driven process. Squid keeps meta data and especially hot objects cached in RAM, caches DNS lookups, supports non-blocking DNS lookups, and implements negative caching of failed requests. Squid consists of a main server program squid, a Domain Name System lookup program (dnsserver), a program for retrieving FTP data (ftpget), and some management and client tools. --------------------------------------------------------------------- Update Information: This update fixes CAN-2005-0446 Squid DoS from bad DNS response --------------------------------------------------------------------- * Fri Feb 18 2005 Jay Fenlason 7:2.5.STABLE8-1.FC2.1 - New upstream version, includes fix for bz#148884 CAN-2005-0446 - Reorganize spec file to put local patches after upstream ones. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 197d46d4f118d9425d8156baafcd316c SRPMS/squid-2.5.STABLE8-1.FC2.1.src.rpm 8117b066c52898f34e7290bb88850b18 x86_64/squid-2.5.STABLE8-1.FC2.1.x86_64.rpm e38f7f8d6b9eeaae077fbcfa2657a6dd x86_64/debug/squid-debuginfo-2.5.STABLE8-1.FC2.1.x86_64.rpm af811c1431ebcc3b4e5fb329e656a839 i386/squid-2.5.STABLE8-1.FC2.1.i386.rpm 76364c80e7280f2116878ba67270a194 i386/debug/squid-debuginfo-2.5.STABLE8-1.FC2.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From fenlason at redhat.com Tue Feb 22 18:42:16 2005 From: fenlason at redhat.com (Jay Fenlason) Date: Tue, 22 Feb 2005 13:42:16 -0500 Subject: [SECURITY] Fedora Core 3 Update: squid-2.5.STABLE8-1.FC3.1 Message-ID: <20050222184216.GB12710@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-154 2005-02-22 --------------------------------------------------------------------- Product : Fedora Core 3 Name : squid Version : 2.5.STABLE8 Release : 1.FC3.1 Summary : The Squid proxy caching server. Description : Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. Unlike traditional caching software, Squid handles all requests in a single, non-blocking, I/O-driven process. Squid keeps meta data and especially hot objects cached in RAM, caches DNS lookups, supports non-blocking DNS lookups, and implements negative caching of failed requests. Squid consists of a main server program squid, a Domain Name System lookup program (dnsserver), a program for retrieving FTP data (ftpget), and some management and client tools. --------------------------------------------------------------------- Update Information: This update fixes CAN-2005-0446 Squid DoS from bad DNS response --------------------------------------------------------------------- * Fri Feb 18 2005 Jay Fenlason 7:2.5.STABLE8-1.FC3.1 - New upstream version, includes fix for bz#148884 CAN-2005-0446 - Reorganize spec file to put local patches after upstream ones. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ cbf4ef3e2a9a5c6dbf9083f8f027c1f5 SRPMS/squid-2.5.STABLE8-1.FC3.1.src.rpm dffaa4064b557bd8e7d1291d81c16fdd x86_64/squid-2.5.STABLE8-1.FC3.1.x86_64.rpm 858c915a58b3b5e352a2934fad633ab1 x86_64/debug/squid-debuginfo-2.5.STABLE8-1.FC3.1.x86_64.rpm 72a1472887ee86f5a4582543b2a59aa5 i386/squid-2.5.STABLE8-1.FC3.1.i386.rpm 8ca09a86e9d64bdfd5ed0fe46f2d06db i386/debug/squid-debuginfo-2.5.STABLE8-1.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From nphilipp at redhat.com Fri Feb 25 01:32:16 2005 From: nphilipp at redhat.com (Nils Philippsen) Date: Fri, 25 Feb 2005 02:32:16 +0100 Subject: Fedora Core 3 Update: gimp-help-2-0.1.0.7.0.fc3.1 Message-ID: <1109295137.31171.3.camel@gibraltar.stuttgart.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-165 2005-02-24 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gimp-help Version : 2 Release : 0.1.0.7.0.fc3.1 Summary : Help files for the GIMP. Description : The GIMP User Manual is a newly written User Manual for the GIMP. --------------------------------------------------------------------- * Wed Feb 23 2005 Nils Philippsen - version 2-0.7 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 60df19225903b5998185ff697eb760ed SRPMS/gimp-help-2-0.1.0.7.0.fc3.1.src.rpm 5c81ed0ed0fbc5f63da2f4712ffcd9a2 x86_64/gimp-help-2-0.1.0.7.0.fc3.1.noarch.rpm 5c81ed0ed0fbc5f63da2f4712ffcd9a2 i386/gimp-help-2-0.1.0.7.0.fc3.1.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- Nils Philippsen / Red Hat / nphilipp at redhat.com "They that can give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety." -- B. Franklin, 1759 PGP fingerprint: C4A8 9474 5C4C ADE3 2B8F 656D 47D8 9B65 6951 3011 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From wtogami at redhat.com Fri Feb 25 06:33:12 2005 From: wtogami at redhat.com (Warren Togami) Date: Thu, 24 Feb 2005 20:33:12 -1000 Subject: [SECURITY] Fedora Core 2 Update: gaim-1.1.4-0.FC2 Message-ID: <421EC6A8.7050108@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-171 2005-02-25 --------------------------------------------------------------------- Product : Fedora Core 2 Name : gaim Version : 1.1.4 Release : 0.FC2 Summary : A Gtk+ based multiprotocol instant messaging client Description : Gaim allows you to talk to anyone using a variety of messaging protocols, including AIM (Oscar and TOC), ICQ, IRC, Yahoo!, MSN Messenger, Jabber, Gadu-Gadu, Napster, and Zephyr. These protocols are implemented using a modular, easy to use design. To use a protocol, just add an account using the account editor. Gaim supports many common features of other clients, as well as many unique features, such as perl scripting and C plugins. Gaim is NOT affiliated with or endorsed by America Online, Inc., Microsoft Corporation, or Yahoo! Inc. or other messaging service providers. --------------------------------------------------------------------- Update Information: This update resolves another DoS issue in parsing malformed HTML, and a MSN related crash that folks were hitting often. --------------------------------------------------------------------- * Thu Feb 24 2005 Warren Togami 1:1.1.4-0.FC2 - FC2 * Thu Feb 24 2005 Warren Togami 1:1.1.4-1 - 1.1.4 with MSN crash fix, g_stat() crash workaround CAN-2005-0208 Gaim HTML parsing DoS (another one) * Tue Feb 22 2005 Warren Togami 1:1.1.3-4 - Test fixes for #149190 and #149304 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 6214fefe3f0d1963fe8a18d4bb0d1728 SRPMS/gaim-1.1.4-0.FC2.src.rpm 6d46e456110af368feb2671666be4576 x86_64/gaim-1.1.4-0.FC2.x86_64.rpm d7fbdffb081e6bf463d8e09e027d8f02 x86_64/debug/gaim-debuginfo-1.1.4-0.FC2.x86_64.rpm 5440e0ef5ff96f16fa13a0580c1842aa i386/gaim-1.1.4-0.FC2.i386.rpm 6fccc876878f0566bffdc16d4ec2c1e5 i386/debug/gaim-debuginfo-1.1.4-0.FC2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From wtogami at redhat.com Fri Feb 25 06:33:15 2005 From: wtogami at redhat.com (Warren Togami) Date: Thu, 24 Feb 2005 20:33:15 -1000 Subject: [SECURITY] Fedora Core 3 Update: gaim-1.1.4-0.FC3 Message-ID: <421EC6AB.3070509@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-172 2005-02-25 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gaim Version : 1.1.4 Release : 0.FC3 Summary : A Gtk+ based multiprotocol instant messaging client Description : Gaim allows you to talk to anyone using a variety of messaging protocols, including AIM (Oscar and TOC), ICQ, IRC, Yahoo!, MSN Messenger, Jabber, Gadu-Gadu, Napster, and Zephyr. These protocols are implemented using a modular, easy to use design. To use a protocol, just add an account using the account editor. Gaim supports many common features of other clients, as well as many unique features, such as perl scripting and C plugins. Gaim is NOT affiliated with or endorsed by America Online, Inc., Microsoft Corporation, or Yahoo! Inc. or other messaging service providers. --------------------------------------------------------------------- Update Information: This update resolves another DoS issue in parsing malformed HTML, and a MSN related crash that folks were hitting often. --------------------------------------------------------------------- * Thu Feb 24 2005 Warren Togami 1:1.1.4-0.FC3 - FC3 * Thu Feb 24 2005 Warren Togami 1:1.1.4-1 - 1.1.4 with MSN crash fix, g_stat() crash workaround CAN-2005-0208 Gaim HTML parsing DoS (another one) * Tue Feb 22 2005 Warren Togami 1:1.1.3-4 - Test fixes for #149190 and #149304 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 69048a51ec8001285f5be7ec48635ca1 SRPMS/gaim-1.1.4-0.FC3.src.rpm 865a0dd9e293e68fa16cee836e59fcb9 x86_64/gaim-1.1.4-0.FC3.x86_64.rpm 92ad90314af9b036dca2cf18365daf60 x86_64/debug/gaim-debuginfo-1.1.4-0.FC3.x86_64.rpm 255f546347b43c21d9d5d8f5d81b7c16 i386/gaim-1.1.4-0.FC3.i386.rpm 11256b0dd8026e9d9f639d039d271331 i386/debug/gaim-debuginfo-1.1.4-0.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Fri Feb 25 20:13:55 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Fri, 25 Feb 2005 15:13:55 -0500 Subject: Fedora Core 3 Update: bind-9.2.5rc1 Message-ID: <200502252013.j1PKDtcW007990@jvdsibm.boston.redhat.com> Subject: Fedora Core 3 Update: bind-9.2.5rc1-1 --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-166 2005-02-25 --------------------------------------------------------------------- Product : Fedora Core 3 Name : bind Version : 9.2.5rc1 Release : 1 Summary : The Berkeley Internet Name Domain (BIND) DNS (Domain Name System) server. Description : BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating properly. --------------------------------------------------------------------- Update Information: Upgraded to ISC BIND version 9.2.5rc1 . Added support for LDAP, PostgreSQL and filesystem Simplified Database Backends (SDB) with the bind-sdb package, and for development with libbind, the BIND 8 compatible resolver library, with the bind-libbind-devel package. Fixed various bugs (see ChangeLog below). --------------------------------------------------------------------- * Thu Feb 24 2005 Jason Vas Dias - 22:9.2.5rc1-1 - Upgrade to ISC BIND 9.2.5rc1 in FC3 - fix bug 149572: dup of 147824 / 147073 / 145664 * Sun Feb 20 2005 Jason Vas Dias - 22:9.3.1rc1-2 - fix bug 149183: don't use getifaddrs() . * Wed Feb 16 2005 Jason Vas Dias - 22:9.3.1rc1-1 - Upgrade to 9.3.1rc1 - Add Simplified Database Backend (SDB) sub-package ( bind-sdb ) - add named_sdb - ldap + pgsql + dir database backend support with - 'ENABLE_SDB' named.sysconfig option - Add BIND resolver library & includes sub-package ( libbind-devel) - fix bug 147824 / 147073 / 145664: ENABLE_ZONE_WRITE in named.init - fix bug 146084 : shutup restorecon * Tue Jan 11 2005 Jason Vas Dias - 22:9.3.0-2 - Fix bug 143438: named.init will now make correct ownership of $ROOTDIR/var/named - based on 'named_write_master_zones' SELinux boolean. - Fix bug 143744: dig & nsupdate IPv6 timeout (dup of 140528) * Mon Nov 29 2004 Jason Vas Dias - 9.3.0-1 - Upgrade BIND to 9.3.0 in Rawhide / FC4 (bugs 134529, 133654...) * Mon Nov 29 2004 Jason Vas Dias - 20:9.2.4-4 - Fix bugs 140528 and 141113: - 2 second timeouts when IPv6 not configured and root nameserver's - AAAA addresses are queried * Mon Oct 18 2004 Jason Vas Dias - 20:9.2.4-2 - Fix bug 136243: bind-chroot %post must run restorecon -R /var/named/chroot - Fix bug 135175: named.init must return non-zero if named is not run - Fix bug 134060: bind-chroot %post must use mktemp, not /tmp/named - Fix bug 133423: bind-chroot %files entries should have been %dirs * Thu Sep 23 2004 Jason Vas Dias - 20:9.2.4-1 - BIND 9.2.4 (final release) released - source code actually - identical to 9.2.4rc8, with only version number change. * Mon Sep 20 2004 Jason Vas Dias - 10:9.2.4rc8-14 - Upgrade to upstream bind-9.2.4rc8 . - Progress: Finally! Hooray! ISC bind now distributes: - o named.conf(5) and nslookup(8) manpages - 'bind-manpages.bz2' source can now disappear - (could this have something to do with ISC bug I raised about this?) - o 'deprecation_msg' global has vanished - bind-9.2.3rc3-deprecation_msg_shut_up.diff.bz2 can disappear * Mon Sep 20 2004 Jason Vas Dias - 10:9.2.4rc8-14 - Fix bug 106572/132385: copy /etc/localtime to chroot on start * Fri Sep 10 2004 Jason Vas Dias - 10:9.2.4rc7-12_EL3 - Fix bug 132303: if ROOTDIR line was replaced after upgrade from - bind-chroot-9.2.2-21, restart named * Wed Sep 8 2004 Jason Vas Dias - 10:9.2.4rc7-11_EL3 - Fix bug 131803: replace ROOTDIR line removed by broken - bind-chroot 9.2.2-21's '%postun'; added %triggerpostun for bind-chroot * Tue Sep 7 2004 Jason Vas Dias - 10:9.2.4rc7-10_EL3 - Fix bugs 130121 & 130981 for RHEL-3 * Mon Aug 30 2004 Jason Vas Dias - 10:9.2.4rc7-10 - Fix bug 130121: add '%ghost' entries for files included in previous - bind-chroot & not in current - ie. named.conf, rndc.key, dev/* - - that RPM removed after upgrade . * Thu Aug 26 2004 Jason Vas Dias - Fix bug 130981: add '-t' option to named-checkconf invocation in - named.init if chroot installed. * Wed Aug 25 2004 Jason Vas Dias - Remove resolver(5) manpage now in man-pages (bug 130792); - Don't create /dev/ entries in bind-chroot if already there (bug 127556); - fix bind-devel Requires (bug 130919) - Set default location for dumpdb & stats files to /var/named/data * Tue Aug 24 2004 Jason Vas Dias - Fix devel Requires for bug 130738 & fix version * Tue Aug 24 2004 Jason Vas Dias - Fix errors on clean install if named group does not exist - (bug 130777) * Thu Aug 19 2004 Jason Vas Dias - Upgrade to bind-9.2.4rc7; applied initscript fix - for bug 102035. * Mon Aug 9 2004 Jason Vas Dias - Fixed bug 129289: bind-chroot install / deinstall - on install, existing config files 'safe_replace'd - with links to chroot copies; on uninstall, moved back. * Fri Aug 6 2004 Jason Vas Dias - Fixed bug 129258: "${prefix}/var/tmp" typo in spec * Wed Jul 28 2004 Jason Vas Dias - Fixed bug 127124 : 'Requires: kernel >= 2.4' - causes problems with Linux VServers * Tue Jul 27 2004 Jason Vas Dias - Fixed bug 127555 : chroot tar missing var/named/slaves * Fri Jul 16 2004 Jason Vas Dias - Upgraded to ISC version 9.2.4rc6 * Fri Jul 16 2004 Jason Vas Dias - Fixed named.init generation of error messages on - 'service named stop' and 'service named reload' - as per bug 127775 * Wed Jun 23 2004 Daniel Walsh 9.2.3-19 - Bump for rhel 3.0 U3 * Wed Jun 23 2004 Daniel Walsh 9.2.3-18 - remove disable-linux-caps * Wed Jun 16 2004 Daniel Walsh 9.2.3-17 - Update RHEL3 to latest bind * Tue Jun 15 2004 Elliot Lee - rebuilt * Tue Jun 8 2004 Daniel Walsh 9.2.3-15 - Remove device files from chroot, Named uses the system one * Fri Mar 26 2004 Daniel Walsh 9.2.3-14 - Move RFC to devel package * Fri Mar 26 2004 Daniel Walsh 9.2.3-13 - Fix location of restorecon * Thu Mar 25 2004 Daniel Walsh 9.2.3-12 - Tighten security on config files. Should be owned by root * Thu Mar 25 2004 Daniel Walsh 9.2.3-11 - Update key patch to include conf-keygen * Tue Mar 23 2004 Daniel Walsh 9.2.3-10 - fix chroot to only happen once. - fix init script to do kill insteall of killall * Mon Mar 15 2004 Daniel Walsh 9.2.3-9 - Add fix for SELinux security context * Tue Mar 2 2004 Elliot Lee - rebuilt * Sat Feb 28 2004 Florian La Roche - run ldconfig for libs subrpm * Mon Feb 23 2004 Tim Waugh - Use ':' instead of '.' as separator for chown. * Tue Feb 17 2004 Daniel Walsh 9.2.3-7 - Add COPYRIGHT * Fri Feb 13 2004 Elliot Lee - rebuilt * Tue Dec 30 2003 Daniel Walsh 9.2.3-5 - Add defattr to libs * Mon Dec 29 2003 Daniel Walsh 9.2.3-4 - Break out library package * Mon Dec 22 2003 Daniel Walsh 9.2.3-3 - Fix condrestart * Wed Nov 12 2003 Daniel Walsh 9.2.3-2 - Move libisc and libdns to bind from bind-util * Tue Nov 11 2003 Daniel Walsh 9.2.3-1 - Move to 9.2.3 * Mon Oct 27 2003 Daniel Walsh 9.2.2.P3-10 - Add PIE support * Fri Oct 17 2003 Daniel Walsh 9.2.2.P3-9 - Add /var/named/slaves directory * Sun Oct 12 2003 Florian La Roche - do not link against libnsl, not needed for Linux * Wed Oct 8 2003 Daniel Walsh 9.2.2.P3-6 - Fix local time in log file * Tue Oct 7 2003 Daniel Walsh 9.2.2.P3-5 - Try again * Mon Oct 6 2003 Daniel Walsh 9.2.2.P3-4 - Fix handling of chroot -/dev/random * Thu Oct 2 2003 Daniel Walsh 9.2.2.P3-3 - Stop hammering stuff on update of chroot environment * Mon Sep 29 2003 Daniel Walsh 9.2.2.P3-2 - Fix chroot directory to grab all subdirectories * Wed Sep 24 2003 Daniel Walsh 9.2.2.P3-1 - New patch to support for "delegation-only" * Wed Sep 17 2003 Daniel Walsh 9.2.2-23 - patch support for "delegation-only" * Wed Jul 30 2003 Daniel Walsh 9.2.2-22 - Update to build on RHL * Wed Jul 30 2003 Daniel Walsh 9.2.2-21 - Install libraries as exec so debug info will be pulled * Sat Jul 19 2003 Daniel Walsh 9.2.2-20 - Remove BSDCOMPAT (BZ 99454) * Tue Jul 15 2003 Daniel Walsh 9.2.2-19 - Update to build on RHL * Tue Jul 15 2003 Daniel Walsh 9.2.2-18 - Change protections on /var/named and /var/chroot/named * Tue Jun 17 2003 Daniel Walsh 9.2.2-17 - Update to build on RHL * Tue Jun 17 2003 Daniel Walsh 9.2.2-16 - Update to build on RHEL * Wed Jun 4 2003 Elliot Lee - rebuilt * Tue Apr 22 2003 Daniel Walsh 9.2.2-14 - Update to build on RHEL * Tue Apr 22 2003 Daniel Walsh 9.2.2-13 - Fix config description of named.conf in chroot - Change named.init script to check for existence of /etc/sysconfig/network * Fri Apr 18 2003 Daniel Walsh 9.2.2-12 - Update to build on RHEL * Fri Apr 18 2003 Daniel Walsh 9.2.2-11 - Update to build on RHEL * Fri Apr 18 2003 Daniel Walsh 9.2.2-10 - Fix echo OK on starting/stopping service * Fri Mar 28 2003 Daniel Walsh 9.2.2-9 - Update to build on RHEL * Fri Mar 28 2003 Daniel Walsh 9.2.2-8 - Fix echo on startup * Tue Mar 25 2003 Daniel Walsh 9.2.2-7 - Fix problems with chroot environment - Eliminate posix threads * Mon Mar 24 2003 Daniel Walsh 9.2.2-6 - Fix build problems * Fri Mar 14 2003 Daniel Walsh 9.2.2-5 - Fix build on beehive * Thu Mar 13 2003 Daniel Walsh 9.2.2-4 - build bind-chroot kit * Tue Mar 11 2003 Daniel Walsh 9.2.2-3 - Change configure to use proper threads model * Fri Mar 7 2003 Daniel Walsh 9.2.2-2 - update to 9.2.2 * Tue Mar 4 2003 Daniel Walsh 9.2.2-1 - update to 9.2.2 * Fri Jan 24 2003 Daniel Walsh 9.2.1-16 - Put a sleep in restart to make sure stop completes * Wed Jan 22 2003 Tim Powers - rebuilt * Tue Jan 7 2003 Daniel Walsh 9.2.1-14 - Separate /etc/rndc.key to separate file * Tue Jan 7 2003 Nalin Dahyabhai 9.2.1-13 - Use openssl's pkgconfig data, if available, at build-time. * Mon Jan 6 2003 Daniel Walsh 9.2.1-12 - Fix log rotate to use service named reload - Change service named reload to give success/failure message [73770] - Fix File checking [75710] - Begin change to automatically run in CHROOT environment * Tue Dec 24 2002 Daniel Walsh 9.2.1-10 - Fix startup script to work like all others. * Mon Dec 16 2002 Daniel Walsh 9.2.1-9 - Fix configure to build on x86_64 platforms * Wed Aug 7 2002 Karsten Hopp - fix #70583, doesn't build on IA64 * Tue Jul 30 2002 Karsten Hopp 9.2.1-8 - bind-utils shouldn't require bind * Mon Jul 22 2002 Karsten Hopp 9.2.1-7 - fix name of pidfine in logrotate script (#68842) - fix owner of logfile in logrotate script (#41391) - fix nslookup and named.conf man pages (output on stderr) (#63553, #63560, #63561, #54889, #57457) - add rfc1912 (#50005) - gzip all rfc's - fix typo in keygen.c (#54870) - added missing manpages (#64065) - shutdown named properly with rndc stop (#62492) - /sbin/nologin instead of /bin/false (#68607) - move nsupdate to bind-utils (where the manpage already was) (#66209, #66381) - don't kill initscript when rndc fails (reload) (#58750) * Mon Jun 24 2002 Bernhard Rosenkraenzer 9.2.1-5 - Fix #65975 * Fri Jun 21 2002 Tim Powers - automated rebuild * Thu May 23 2002 Tim Powers - automated rebuild * Thu May 9 2002 Bernhard Rosenkraenzer 9.2.1-2 - Move libisccc, lib isccfg and liblwres from bind-utils to bind, they're not required if you aren't running a nameserver. * Fri May 3 2002 Florian La Roche - update to 9.2.1 release * Thu Mar 14 2002 Bernhard Rosenkraenzer 9.2.0-8 - Merge 30+ bug fixes from 9.2.1rc1 code * Mon Mar 11 2002 Bernhard Rosenkraenzer 9.2.0-7 - Don't exit if /etc/named.conf doesn't exist if we're running chroot (#60868) - Revert Elliot's changes, we do require specific glibc/glibc-kernheaders versions or bug #58335 will be back. "It compiles, therefore it works" isn't always true. * Thu Feb 28 2002 Elliot Lee 9.2.0-6 - Fix BuildRequires (we don't need specific glibc/glibc-kernheaders versions). - Use _smp_mflags * Wed Feb 20 2002 Bernhard Rosenkraenzer 9.2.0-4 - rebuild, require recent autoconf, automake (#58335) * Fri Jan 25 2002 Tim Powers - rebuild against new libssl * Wed Jan 9 2002 Tim Powers - automated rebuild * Tue Nov 27 2001 Bernhard Rosenkraenzer 9.2.0-1 - 9.2.0 * Thu Nov 22 2001 Bernhard Rosenkraenzer 9.2.0-0.rc10.2 - 9.2.0rc10 * Mon Nov 5 2001 Bernhard Rosenkraenzer 9.2.0-0.rc8.2 - Fix up rndc.conf (#55574) * Thu Oct 25 2001 Bernhard Rosenkraenzer 9.2.0-0.rc8.1 - rc8 - Enforce --enable-threads * Mon Oct 22 2001 Bernhard Rosenkraenzer 9.2.0-0.rc7.1 - 9.2.0rc7 - Use rndc status for "service named status", it's supposed to actually work in 9.2.x. * Wed Oct 3 2001 Bernhard Rosenkraenzer 9.2.0-0.rc5.1 - 9.2.0rc5 - Fix rpm --rebuild with ancient libtool versions (#53938, #54257) * Tue Sep 25 2001 Bernhard Rosenkraenzer 9.2.0-0.rc4.1 - 9.2.0rc4 * Fri Sep 14 2001 Bernhard Rosenkraenzer 9.2.0-0.rc3.1 - 9.2.0rc3 - remove ttl patch, I don't think we need this for 8.0. - remove dig.1.bz2 from the bind8-manpages tar file, 9.2 has a new dig man page - add lwres* man pages to -devel * Mon Sep 3 2001 Bernhard Rosenkraenzer 9.1.3-4 - Make sure /etc/rndc.conf isn't world-readable even after the %post script inserted a random key (#53009) * Thu Jul 19 2001 Bernhard Rosenkraenzer 9.1.3-3 - Add build dependencies (#49368) - Make sure running service named start several times doesn't create useless processes (#47596) - Work around the named parent process returning 0 even if the config file is broken (it's parsed later by the child processes) (#45484) * Mon Jul 16 2001 Bernhard Rosenkraenzer 9.1.3-2 - Don't use rndc status, it's not yet implemented (#48839) * Sun Jul 8 2001 Florian La Roche - update to 9.1.3 release * Tue Jul 3 2001 Bernhard Rosenkraenzer 9.1.3-0.rc3.1 - Fix up rndc configuration and improve security (#46586) * Tue Jun 26 2001 Bernhard Rosenkraenzer 9.1.3-0.rc2.2 - Sync with caching-nameserver-7.1-6 * Mon Jun 25 2001 Bernhard Rosenkraenzer 9.1.3-0.rc2.1 - Update to rc2 * Fri Jun 1 2001 Bernhard Rosenkraenzer 9.1.3-0.rc1.3 - Remove resolv.conf(5) man page, it's now in man-pages * Thu May 31 2001 Bernhard Rosenkraenzer 9.1.3-0.rc1.2 - Add named.conf man page from bind 8.x (outdated, but better than nothing, - Rename the rndc key (#42895) - Add dnssec* man pages * Mon May 28 2001 Bernhard Rosenkraenzer 9.1.3-0.rc1.1 - 9.1.3rc1 - s/Copyright/License/ * Mon May 7 2001 Bernhard Rosenkraenzer 9.1.2-1 - 9.1.2 final. No changes between 9.1.2-0.rc1.1 and this one, except for the version number, though. * Thu May 3 2001 Bernhard Rosenkraenzer 9.1.2-0.rc1.1 - 9.1.2rc1 * Thu Mar 29 2001 Bernhard Rosenkraenzer 9.1.1-1 - 9.1.1 * Thu Mar 15 2001 Bernhard Rosenkraenzer 9.1.0-10 - Merge fixes from 9.1.1rc5 * Sun Mar 11 2001 Bernhard Rosenkraenzer 9.1.0-9 - Work around bind 8 -> bind 9 migration problem when using buggy zone files: accept zones without a TTL, but spew out a big fat warning. (#31393) * Thu Mar 8 2001 Bernhard Rosenkraenzer - Add fixes from rc4 * Fri Mar 2 2001 Nalin Dahyabhai - rebuild in new environment * Thu Mar 1 2001 Bernhard Rosenkraenzer - killall -HUP named if rndc reload fails (#30113) * Tue Feb 27 2001 Bernhard Rosenkraenzer - Merge some fixes from 9.1.1rc3 * Tue Feb 20 2001 Bernhard Rosenkraenzer - Don't use the standard rndc key from the documentation, instead, create a random one at installation time (#26358) - Make /etc/rndc.conf readable by user named only, it contains secret keys * Tue Feb 20 2001 Bernhard Rosenkraenzer - 9.1.1 probably won't be out in time, revert to 9.1.0 and apply fixes from 9.1.1rc2 - bind requires bind-utils (#28317) * Tue Feb 13 2001 Bernhard Rosenkraenzer - Update to rc2, fixes 2 more bugs - Fix build with glibc >= 2.2.1-7 * Thu Feb 8 2001 Bernhard Rosenkraenzer - Update to 9.1.1rc1; fixes 17 bugs (14 of them affecting us; 1 was fixed in a Red Hat patch already, 2 others are portability improvements) * Wed Feb 7 2001 Bernhard Rosenkraenzer - Remove initscripts 5.54 requirement (#26489) * Mon Jan 29 2001 Bernhard Rosenkraenzer - Add named-checkconf, named-checkzone (#25170) * Mon Jan 29 2001 Trond Eivind Glomsr?d - use echo, not gprintf * Wed Jan 24 2001 Bernhard Rosenkraenzer - Fix problems with $GENERATE Patch from Daniel Roesen Bug #24890 * Thu Jan 18 2001 Bernhard Rosenkraenzer - 9.1.0 final * Sat Jan 13 2001 Bernhard Rosenkraenzer - 9.1.0rc1 - i18nify init script - bzip2 source to save space * Thu Jan 11 2001 Bernhard Rosenkraenzer - Fix %postun script * Tue Jan 9 2001 Bernhard Rosenkraenzer - 9.1.0b3 * Mon Jan 8 2001 Bernhard Rosenkraenzer - Add named.conf man page from bind8 (#23503) * Sun Jan 7 2001 Bernhard Rosenkraenzer - Make /etc/rndc.conf and /etc/sysconfig/named noreplace - Make devel require bind = %{version} rather than just bind * Sun Jan 7 2001 Bernhard Rosenkraenzer - Fix init script for real * Sat Jan 6 2001 Bernhard Rosenkraenzer - Fix init script when ROOTDIR is not set * Thu Jan 4 2001 Bernhard Rosenkraenzer - Add hooks for setting up named to run chroot (RFE #23246) - Fix up requirements * Fri Dec 29 2000 Bernhard Rosenkraenzer - 9.1.0b2 * Wed Dec 20 2000 Bernhard Rosenkraenzer - Move run files to /var/run/named/ - /var/run isn't writable by the user we're running as. (Bug #20665) * Tue Dec 19 2000 Bernhard Rosenkraenzer - Fix reverse lookups (#22272) - Run ldconfig in %post utils * Tue Dec 12 2000 Karsten Hopp - fixed logrotate script (wrong path to kill) - include header files in -devel package - bugzilla #22049, #19147, 21606 * Fri Dec 8 2000 Bernhard Rosenkraenzer - 9.1.0b1 (9.1.0 is in our timeframe and less buggy) * Mon Nov 13 2000 Bernhard Rosenkraenzer - 9.0.1 * Mon Oct 30 2000 Bernhard Rosenkraenzer - Fix initscript (Bug #19956) - Add sample rndc.conf (Bug #19956) - Fix build with tar 1.13.18 * Tue Oct 10 2000 Bernhard Rosenkraenzer - Add some missing man pages (taken from bind8) (Bug #18794) * Sun Sep 17 2000 Bernhard Rosenkraenzer - 9.0.0 final * Wed Aug 30 2000 Bernhard Rosenkraenzer - rc5 - fix up nslookup * Thu Aug 24 2000 Bernhard Rosenkraenzer - rc4 * Thu Jul 13 2000 Bernhard Rosenkraenzer - 9.0.0rc1 * Wed Jul 12 2000 Prospector - automatic rebuild * Sun Jul 9 2000 Florian La Roche - add "exit 0" for uninstall case * Fri Jul 7 2000 Florian La Roche - add prereq init.d and cleanup install section * Fri Jun 30 2000 Trond Eivind Glomsr?d - fix the init script * Wed Jun 28 2000 Nalin Dahyabhai - make libbind.a and nslookup.help readable again by setting INSTALL_LIB to "" * Mon Jun 26 2000 Bernhard Rosenkr?nzer - Fix up the initscript (Bug #13033) - Fix build with current glibc (Bug #12755) - /etc/rc.d/init.d -> /etc/init.d - use %{_mandir} rather than /usr/share/man * Mon Jun 19 2000 Bill Nottingham - fix conflict with man-pages - remove compatibilty chkconfig links - initscript munging * Wed Jun 14 2000 Nalin Dahyabhai - modify logrotate setup to use PID file - temporarily disable optimization by unsetting $RPM_OPT_FLAGS at build-time - actually bump the release this time * Sun Jun 4 2000 Bernhard Rosenkraenzer - FHS compliance * Mon Apr 17 2000 Nalin Dahyabhai - clean up restart patch * Mon Apr 10 2000 Nalin Dahyabhai - provide /var/named (fix for bugs #9847, #10205) - preserve args when restarted via ndc(8) (bug #10227) - make resolv.conf(5) a link to resolver(5) (bug #10245) - fix SYSTYPE bug in all makefiles - move creation of named user from %post into %pre * Mon Feb 28 2000 Bernhard Rosenkr?nzer - Fix TTL (patch from ISC, Bug #9820) * Wed Feb 16 2000 Bernhard Rosenkr?nzer - fix typo in spec (it's %post, without a leading blank) introduced in -6 - change SYSTYPE to linux * Fri Feb 11 2000 Bill Nottingham - pick a standard < 100 uid/gid for named * Fri Feb 4 2000 Elliot Lee - Pass named a '-u named' parameter by default, and add/remove user. * Thu Feb 3 2000 Bernhard Rosenkraenzer - fix host mx bug (Bug #9021) * Mon Jan 31 2000 Cristian Gafton - rebuild to fix dependencies - man pages are compressed * Wed Jan 19 2000 Bernhard Rosenkraenzer - It's /usr/bin/killall, not /usr/sbin/killall (Bug #8063) * Mon Jan 17 2000 Bernhard Rosenkraenzer - Fix up location of named-bootconf.pl and make it executable (Bug #8028) - bind-devel requires bind * Mon Nov 15 1999 Bernhard Rosenkraenzer - update to 8.2.2-P5 * Wed Nov 10 1999 Bill Nottingham - update to 8.2.2-P3 * Tue Oct 12 1999 Cristian Gafton - add patch to stop a cache only server from complaining about lame servers on every request. * Fri Sep 24 1999 Preston Brown - use real stop and start in named.init for restart, not ndc restart, it has problems when named has changed during a package update... (# 4890) * Fri Sep 10 1999 Bill Nottingham - chkconfig --del in %preun, not %postun * Mon Aug 16 1999 Bill Nottingham - initscript munging * Mon Jul 26 1999 Bill Nottingham - fix installed chkconfig links to match init file * Sat Jul 3 1999 Jeff Johnson - conflict with new (in man-1.24) man pages (#3876,#3877). * Tue Jun 29 1999 Bill Nottingham - fix named.logrotate (wrong %SOURCE) * Fri Jun 25 1999 Jeff Johnson - update to 8.2.1. - add named.logrotate (#3571). - hack around egcs-1.1.2 -m486 bug (#3413, #3485). - vet file list. * Fri Jun 18 1999 Bill Nottingham - don't run by default * Sun May 30 1999 Jeff Johnson - nslookup fixes (#2463). - missing files (#3152). * Sat May 1 1999 Stepan Kasal - nslookup patched: to count numRecords properly to fix subsequent calls to ls -d to parse "view" and "finger" commands properly the view hack updated for bind-8 (using sed) * Wed Mar 31 1999 Bill Nottingham - add ISC patch - add quick hack to make host not crash - add more docs * Fri Mar 26 1999 Cristian Gafton - add probing information in the init file to keep linuxconf happy - dont strip libbind * Sun Mar 21 1999 Cristian Gafton - auto rebuild in the new build environment (release 3) * Wed Mar 17 1999 Preston Brown - removed 'done' output at named shutdown. * Tue Mar 16 1999 Cristian Gafton - version 8.2 * Wed Dec 30 1998 Cristian Gafton - patch to use the __FDS_BITS macro - build for glibc 2.1 * Wed Sep 23 1998 Jeff Johnson - change named.restart to /usr/sbin/ndc restart * Sat Sep 19 1998 Jeff Johnson - install man pages correctly. - change K10named to K45named. * Wed Aug 12 1998 Jeff Johnson - don't start if /etc/named.conf doesn't exist. * Sat Aug 8 1998 Jeff Johnson - autmagically create /etc/named.conf from /etc/named.boot in %post - remove echo in %post * Wed Jun 10 1998 Jeff Johnson - merge in 5.1 mods * Sun Apr 12 1998 Manuel J. Galan - Several essential modifications to build and install correctly. - Modified 'ndc' to avoid deprecated use of '-' * Mon Dec 22 1997 Scott Lampert - Used buildroot - patched bin/named/ns_udp.c to use for include on Redhat 5.0 instead of --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 4bc296571f446f4ef230d1c287211e94 SRPMS/bind-9.2.5rc1-1.src.rpm 15b5a0bb30a6412105ed61179ff236a5 x86_64/bind-9.2.5rc1-1.x86_64.rpm 8e5bf3ec333b44fcdcac1c96879fd1d2 x86_64/bind-libs-9.2.5rc1-1.x86_64.rpm 892e87c195c45bf74a3548338c4eaaa4 x86_64/bind-utils-9.2.5rc1-1.x86_64.rpm f9fb6851ec7519c194f0e5a74eedee1e x86_64/bind-devel-9.2.5rc1-1.x86_64.rpm c1391fda094a9b78c6896ed5ddc7bcb6 x86_64/bind-libbind-devel-9.2.5rc1-1.x86_64.rpm f806c88d3649ecc1090473a4185e5ece x86_64/bind-chroot-9.2.5rc1-1.x86_64.rpm 3f78db210db727cf6281832e3f69e350 x86_64/bind-sdb-9.2.5rc1-1.x86_64.rpm 7f9f18aac729acb253b457165e52ac7b x86_64/debug/bind-debuginfo-9.2.5rc1-1.x86_64.rpm a17693459d6f3ff85a3a244fd6ed97b3 x86_64/bind-libs-9.2.5rc1-1.i386.rpm 82d7d3f1fe8e7f37a9cc0dda8ae45ecb i386/bind-9.2.5rc1-1.i386.rpm a17693459d6f3ff85a3a244fd6ed97b3 i386/bind-libs-9.2.5rc1-1.i386.rpm f17261624421b28216fb7f38ae2a056a i386/bind-utils-9.2.5rc1-1.i386.rpm 9608b4defc7c7fd00cc981326ec4152a i386/bind-devel-9.2.5rc1-1.i386.rpm a02cb8b59bfa80fc308e3458211dacab i386/bind-libbind-devel-9.2.5rc1-1.i386.rpm c754814c9d1dc59a9cbcd9c4318d8b3f i386/bind-chroot-9.2.5rc1-1.i386.rpm 746ebb7e9d5151500c85c3b2ce6dd849 i386/bind-sdb-9.2.5rc1-1.i386.rpm 640b40f5b37175fb636fe10a7d9a9357 i386/debug/bind-debuginfo-9.2.5rc1-1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From notting at redhat.com Fri Feb 25 20:16:08 2005 From: notting at redhat.com (Bill Nottingham) Date: Fri, 25 Feb 2005 15:16:08 -0500 Subject: Fedora Core 3 Update: gnucash-1.8.11-0.fc3 Message-ID: <20050225201608.GA25948@nostromo.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-178 2005-02-25 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gnucash Version : 1.8.11 Release : 0.fc3 Summary : GnuCash is an application to keep track of your finances. Description : GnuCash is a personal finance manager. A check-book like register GUI allows you to enter and track bank accounts, stocks, income and even currency trades. The interface is designed to be simple and easy to use, but is backed with double-entry accounting principles to ensure balanced books. --------------------------------------------------------------------- Update Information: This update updates gnucash to the latest upstream release, 1.8.11. This also includes: - update of libofx to 0.7.0 - switching of the HBCI backend from openhbci to gwenhywfar/aqbanking/aqhbci --------------------------------------------------------------------- * Wed Feb 9 2005 Bill Nottingham 1.8.11-0.7.3 - update to 1.8.11 - update docs to 1.8.5 - remove info file (#123444) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 883ff5a2bd7da8848ef68efdad36a31b SRPMS/gnucash-1.8.11-0.fc3.src.rpm aa2fc782ae8ebf116cd713de19e3984a SRPMS/libofx-0.7.0-0.fc3.src.rpm b9a7b8502c458ea4a4be5949a0562c41 SRPMS/gwenhywfar-1.7.2-0.fc3.src.rpm 9ed484eb3fe650711778480225fb7429 SRPMS/aqbanking-1.0.4beta-0.fc3.src.rpm 896254a38c02a969d92fb154d82e913b SRPMS/aqhbci-1.0.2beta-0.fc3.src.rpm d380d52e4821d4d76f8a96e74c8c49b3 x86_64/gnucash-1.8.11-0.fc3.x86_64.rpm 7b4271179589926ff003ebf65c5ca140 x86_64/gnucash-backend-postgres-1.8.11-0.fc3.x86_64.rpm 1d9e2faf801f658cc1a7e833e60f46cb x86_64/debug/gnucash-debuginfo-1.8.11-0.fc3.x86_64.rpm a6e1a78d3627d4d3ac72f61833dbc467 x86_64/libofx-0.7.0-0.fc3.x86_64.rpm ae17ea674926e8496a68df472f40c110 x86_64/libofx-devel-0.7.0-0.fc3.x86_64.rpm 1fc09d4cf8566fc3258b2721e5b82915 x86_64/debug/libofx-debuginfo-0.7.0-0.fc3.x86_64.rpm 2cc95a40188e447fd3c6a759e7cc9edc x86_64/libofx-0.7.0-0.fc3.i386.rpm 0b58d53180cd680f220ddbf93eeebc6e x86_64/gwenhywfar-1.7.2-0.fc3.x86_64.rpm fb99d7223e29a038538ef14084c8c93f x86_64/gwenhywfar-devel-1.7.2-0.fc3.x86_64.rpm 26f66c0771930a8da0de8243814f9bf2 x86_64/debug/gwenhywfar-debuginfo-1.7.2-0.fc3.x86_64.rpm 881f5dadde51eaed89e756374caf9f4f x86_64/aqbanking-1.0.4beta-0.fc3.x86_64.rpm 031626c50bc2e6713a93ae027f0c3ee8 x86_64/aqbanking-devel-1.0.4beta-0.fc3.x86_64.rpm 6fc209d2876346a56fc3a5d7e3cfdd0e x86_64/debug/aqbanking-debuginfo-1.0.4beta-0.fc3.x86_64.rpm 6232524ca611d8dfc4716a78890d899b x86_64/aqhbci-1.0.2beta-0.fc3.x86_64.rpm 3fd7f5e450778a1c4688269650a35f3a x86_64/aqhbci-devel-1.0.2beta-0.fc3.x86_64.rpm ebe33a9118370d5ae5166f4a6915619a x86_64/debug/aqhbci-debuginfo-1.0.2beta-0.fc3.x86_64.rpm 529ee72415c8acfb9bdc6e103be4e1f7 i386/gnucash-1.8.11-0.fc3.i386.rpm 77de941aa8a3d29863b68bca29afbb4e i386/gnucash-backend-postgres-1.8.11-0.fc3.i386.rpm cd2d30d7e6c9ff7f85efb15c8f7f4faf i386/debug/gnucash-debuginfo-1.8.11-0.fc3.i386.rpm 2cc95a40188e447fd3c6a759e7cc9edc i386/libofx-0.7.0-0.fc3.i386.rpm 340243932135fd9f40a3cdfb2ebec17a i386/libofx-devel-0.7.0-0.fc3.i386.rpm 52bf4b434a57504a5129460afcb3d8a8 i386/debug/libofx-debuginfo-0.7.0-0.fc3.i386.rpm 259d49ebb5f414af4689b31f1a24535f i386/gwenhywfar-1.7.2-0.fc3.i386.rpm f2999e022e18ac8613463d05ba9b1624 i386/gwenhywfar-devel-1.7.2-0.fc3.i386.rpm c1b8bf6e4665732e3b034dd53b5fbe1c i386/debug/gwenhywfar-debuginfo-1.7.2-0.fc3.i386.rpm 49b9ec4e0cfb1c1f4481b61bd4b2c1b1 i386/aqbanking-1.0.4beta-0.fc3.i386.rpm b55d92580f1b44897702498382ae47f1 i386/aqbanking-devel-1.0.4beta-0.fc3.i386.rpm 6afbc0ac842864bd5f719594bc56f70f i386/debug/aqbanking-debuginfo-1.0.4beta-0.fc3.i386.rpm 22904c6a3428eeef61d8b5c1479b7fb8 i386/aqhbci-1.0.2beta-0.fc3.i386.rpm 05ec2bfea2db5ac0c48a1a81c7c9879f i386/aqhbci-devel-1.0.2beta-0.fc3.i386.rpm 8c3645a81deb3a83e03020aec12d67ec i386/debug/aqhbci-debuginfo-1.0.2beta-0.fc3.i386.rpm From jvdias at redhat.com Fri Feb 25 20:17:48 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Fri, 25 Feb 2005 15:17:48 -0500 Subject: Fedora Core 3 Update: dhcp-3.0.1-40_FC3 Message-ID: <200502252017.j1PKHmMp008059@jvdsibm.boston.redhat.com> Subject: Fedora Core 3 Update: dhcp-3.0.1-40_FC3 --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-167 2005-02-25 --------------------------------------------------------------------- Product : Fedora Core 3 Name : dhcp Version : 3.0.1 Release : 40_FC3 Summary : A DHCP (Dynamic Host Configuration Protocol) server and relay agent. Description : DHCP (Dynamic Host Configuration Protocol) is a protocol which allows individual devices on an IP network to get their own network configuration information (IP address, subnetmask, broadcast address, etc.) from a DHCP server. The overall purpose of DHCP is to make it easier to administer a large network. The dhcp package includes the ISC DHCP service and relay agent. To use DHCP on your network, install a DHCP service (or relay agent), and on clients run a DHCP client daemon. The dhcp package provides the ISC DHCP service and relay agent. --------------------------------------------------------------------- * Thu Feb 24 2005 Jason Vas Dias 7:3.0.1-40_FC3 - fix bug 143640: allow only one dhclient to configure an interface * Tue Feb 15 2005 Jason Vas Dias 7:3.0.1-38_FC3 - improved execshield link options; fixed dhcpd.init for -cf in DHCPDARGS * Mon Feb 14 2005 Jason Vas Dias 7:3.0.1-34_FC3 - make dhclient-script TIMEOUT mode do exactly the same configuration - as BOUND / RENEW / REBIND / REBOOT if router ping succeeds * Mon Feb 14 2005 Jason Vas Dias 7:3.0.1-34_FC3 - fix bug 147926: dhclient-script should do restorecon for modified conf files - optimize execshield protection * Thu Feb 10 2005 Jason Vas Dias 7:3.0.1-33_FC3 - fix bug 147502: dhclient should honor GATEWAYDEV and GATEWAY settings - fix bug 146600: dhclient's timeout mode ping should use -I - fix bug 146524: dhcpd.init should discard dhcpd's initial output message - fix bug 147739: dhcpd.init configtest should honor -cf in DHCPDARGS * Tue Feb 8 2005 Jason Vas Dias 7.3.0.1-33_FC3 - revised bug 147375 after consultation with ISC DHCP maintainer * Tue Feb 8 2005 Jason Vas Dias 7:3.0.1-32_FC3 - Fix bug 147375: core on startup on Athlons with empty subnet declaration * Thu Jan 27 2005 Jason Vas Dias 7:3.0.1-31_FC3 - Fix bug 146277: allow configuration of default gateway that is not - on new subnet by adding -host route in dhclient-script * Mon Jan 24 2005 Jason Vas Dias 7:3.0.1-30_FC3 - fix bug 145997: allow hex 32-bit integers in user specified options * Thu Jan 6 2005 Jason Vas Dias 7:3.0.1-17 - Apply fixes for bugs 143704, 139715, 138181, 139468, 138869 and - 139299 (allow successful compilation of dhcp src.rpm on FC-3!) - to FC-3 . * Mon Jan 3 2005 Jason Vas Dias 7:3.0.1-16 - fix bug 143704: dhclient -r does not work if lease held by - dhclient run from ifup . dhclient will now look for the pid - files created by ifup . * Wed Nov 17 2004 Jason Vas Dias 7:3.0.1-14 - NTP: fix bug 139715: merge in new ntp servers only rather than replace - all the ntp configuration files; restart ntpd if configuration changed. * Tue Nov 16 2004 Jason Vas Dias 7:3.0.1-12 - fix bug 138181 & bug 139468: do not attempt to listen/send on - unconfigured loopback, point-to-point or non-broadcast - interfaces (don't generate annoying log messages) - fix bug 138869: dhclient-script: check if '$new_routers' is - empty before doing 'set $new_routers;...;ping ... $1' * Wed Oct 6 2004 Jason Vas Dias 7:3.0.1-11 - dhcp-3.0.2b1 came out today. A diff of the 'ack_lease' function - Dave Hankins and I patched exposed a missing '!' on an if clause - that got dropped with the 'new-host' patch. Replacing the '!' . - Also found one missing host_dereference. * Wed Oct 6 2004 Jason Vas Dias 7:3.0.1-10 - clean-up last patch: new-host.patch adds host_reference(host) - without host_dereference(host) before returns in ack_lease - (dhcp-3.0.1-host_dereference.patch) * Mon Sep 27 2004 Jason Vas Dias 7:3.0.1-9 - Fix bug 133522: - PXE Boot clients with static leases not given 'file' option - 104 by server - PXE booting was disabled for 'fixed-address' - clients. * Fri Sep 10 2004 Jason Vas Dias 7:3.0.1-8 - Fix bug 131212: - If "deny booting" is defined for some group of hosts, - then after one of those hosts is denied booting, all - hosts are denied booting, because of a pointer not being - cleared in the lease record. - An upstream patch was obtained which will be in dhcp-3.0.2 . * Mon Aug 16 2004 Jason Vas Dias 7:3.0.1-7 - Forward DNS update by client was disabled by a bug that I - found in code where 'client->sent_options' was being - freed too early. - Re-enabled it after contacting upstream maintainer - who confirmed that this was a bug (bug #130069) - - submitted patch dhcp-3.0.1.preserve-sent-options.patch. - Upstream maintainer informs me this patch will be in dhcp-3.0.2 . * Tue Aug 3 2004 Jason Vas Dias 6:3.0.1-6 - Allow 2.0 kernels to obtain default gateway via dhcp * Mon Aug 2 2004 Jason Vas Dias 5:3.0.1-5 - Invoke 'change_resolv_conf' function to change resolv.conf * Fri Jul 16 2004 Jason Vas Dias 3:3.0.1 - Upgraded to new ISC 3.0.1 version * Thu Jun 24 2004 Dan Walsh 1:3.0.1rc14-5 - Allow dhclient-script to continue without a config file. - It will use default values. * Wed Jun 23 2004 Dan Walsh 1:3.0.1rc14-4 - fix inherit-leases patch * Tue Jun 22 2004 Dan Walsh 1:3.0.1rc14-2 - Turn on inherit-leases patch * Tue Jun 22 2004 Dan Walsh 1:3.0.1rc14-1 - User kernelversion instead of uname-r - Update to latest package from ISC - Remove inherit-leases patch for now. * Tue Jun 15 2004 Elliot Lee - rebuilt * Thu Jun 10 2004 Dan Walsh 1:3.0.1rc13-1 - Update to latest package from ISC * Thu Jun 10 2004 Dan Walsh 1:3.0.1rc12-9 - add route back in after route up call * Wed Jun 9 2004 Dan Walsh 1:3.0.1rc12-8 - add alex's dhcp-3.0.1rc12-inherit-leases.patch patch * Tue Jun 8 2004 Bill Nottingham 1:3.0.1rc12-7 - set device on default gateway route * Mon May 17 2004 Thomas Woerner 1:3.0.1rc12-6 - compiling dhcpd PIE * Thu Mar 25 2004 Dan Walsh 1:3.0.1rc12-5 - Add static routes patch to dhclient-script * Thu Mar 25 2004 Dan Walsh 1:3.0.1rc12-4 - Fix init to check config during restart * Wed Mar 24 2004 Dan Walsh 1:3.0.1rc12-3 - Fix init script to create leases file if missing * Tue Mar 2 2004 Elliot Lee - rebuilt * Fri Feb 13 2004 Elliot Lee - rebuilt * Wed Jan 21 2004 Dan Walsh 1:3.0pl2-6.20 - Fix initialization of memory to prevent compiler error * Mon Jan 5 2004 Dan Walsh 1:3.0pl2-6.19 - Close leaseFile before exec, to fix selinux error message * Mon Dec 29 2003 Dan Walsh 1:3.0pl2-6.18 - Add BuildRequires groff - Replace resolv.conf if renew and data changes * Sun Nov 30 2003 Dan Walsh 1:3.0pl2-6.17 - Add obsoletes dhcpcd * Wed Oct 8 2003 Dan Walsh 1:3.0pl2-6.16 - Fix location of ntp driftfile * Fri Sep 5 2003 Dan Walsh 1:3.0pl2-6.15 - Bump Release * Fri Sep 5 2003 Dan Walsh 1:3.0pl2-6.14 - Add div0 patch * Wed Aug 20 2003 Dan Walsh 1:3.0pl2-6.13 - Add SEARCH to client script * Wed Aug 20 2003 Dan Walsh 1:3.0pl2-6.12 - Bump Release * Wed Aug 20 2003 Dan Walsh 1:3.0pl2-6.11 - Add configtest * Fri Aug 1 2003 Dan Walsh 1:3.0pl2-6.10 - increment for base * Fri Aug 1 2003 Dan Walsh 1:3.0pl2-6.9 - Don't update resolv.conf on renewals * Tue Jul 29 2003 Dan Walsh 1:3.0pl2-6.8 - increment for base * Tue Jul 29 2003 Dan Walsh 1:3.0pl2-6.7 - Fix name of driftfile * Tue Jul 29 2003 Dan Walsh 1:3.0pl2-6.6 - increment for base * Tue Jul 29 2003 Dan Walsh 1:3.0pl2-6.5 - Change dhcrelay script to check DHCPSERVERS * Mon Jul 7 2003 Dan Walsh 1:3.0pl2-6.4 - increment for base * Mon Jul 7 2003 Dan Walsh 1:3.0pl2-6.3 - Fix dhclient-script to support PEERNTP and PEERNIS flags. - patch submitted by aoliva at redhat.com * Sun Jun 8 2003 Tim Powers 1:3.0pl2-6.1 - add epoch to dhcp-devel versioned requires on dhcp - build for RHEL * Wed Jun 4 2003 Elliot Lee - rebuilt * Tue May 27 2003 Dan Walsh 3.0pl2-5 - Fix memory leak in parser. * Mon May 19 2003 Dan Walsh 3.0pl2-4 - Change Rev for RHEL * Mon May 19 2003 Dan Walsh 3.0pl2-3 - Change example to not give out 255 address. * Tue Apr 29 2003 Dan Walsh 3.0pl2-2 - Change Rev for RHEL * Mon Apr 28 2003 Dan Walsh 3.0pl2-1 - upgrade to 3.0pl2 * Wed Mar 26 2003 Dan Walsh 3.0pl1-26 - add usage for dhcprelay -c - add man page for dhcprelay -c * Fri Mar 7 2003 Dan Walsh 3.0pl1-25 - Fix man dhcpd.conf man page * Tue Mar 4 2003 Dan Walsh 3.0pl1-24 - Fix man dhcpctl.3 page * Mon Feb 3 2003 Dan Walsh 3.0pl1-23 - fix script to handle ntp.conf correctly * Wed Jan 29 2003 Dan Walsh 3.0pl1-22 - Increment release to add to 8.1 * Wed Jan 29 2003 Dan Walsh 3.0pl1-21 - Implement max hops patch * Wed Jan 29 2003 Dan Walsh 3.0pl1-20 - It has now been decided to just have options within dhclient kit * Sun Jan 26 2003 Florian La Roche - add defattr() to have files not owned by root * Fri Jan 24 2003 Dan Walsh 3.0pl1-17 - require kernel version * Fri Jan 24 2003 Dan Walsh 3.0pl1-16 - move dhcp-options to separate package * Wed Jan 22 2003 Tim Powers - rebuilt * Thu Jan 9 2003 Dan Walsh 3.0pl1-15 - eliminate dhcp-options from dhclient in order to get errata out * Wed Jan 8 2003 Dan Walsh 3.0pl1-14 - VU#284857 - ISC DHCPD minires library contains multiple buffer overflows * Mon Jan 6 2003 Dan Walsh 3.0pl1-13 - Fix when ntp is not installed. * Mon Jan 6 2003 Dan Walsh 3.0pl1-12 - Fix #73079 (dhcpctl man page) * Thu Nov 14 2002 Elliot Lee 3.0pl1-11 - Use generic PTRSIZE_64BIT detection instead of ifarch. * Thu Nov 14 2002 Preston Brown 3.0pl1-10 - fix parsing of command line args in dhclient. It was missing a few. * Mon Oct 7 2002 Florian La Roche - work on 64bit archs * Wed Aug 28 2002 Elliot Lee 3.0pl1-9 - Fix #72795 * Mon Aug 26 2002 Elliot Lee 3.0pl1-8 - More #68650 (modify requested options) - Fix #71453 (dhcpctl man page) and #71474 (include libdst.a) and * Thu Aug 15 2002 Elliot Lee 3.0pl1-7 - More #68650 (modify existing patch to also set NIS domain) * Tue Aug 13 2002 Elliot Lee 3.0pl1-6 - Patch102 (dhcp-3.0pl1-dhcpctlman-69731.patch) to fix #69731 * Tue Aug 13 2002 Elliot Lee 3.0pl1-5 - Patch101 (dhcp-3.0pl1-dhhostname-68650.patch) to fix #68650 * Fri Jul 12 2002 Elliot Lee 3.0pl1-4 - Fix unaligned accesses when decoding a UDP packet * Thu Jul 11 2002 Elliot Lee 3.0pl1-3 - No apparent reason for the dhclient -> dhcp dep mentioned in #68001, so removed it * Thu Jun 27 2002 David Sainty 3.0pl1-2 - Move dhclient.conf.sample from dhcp to dhclient * Tue Jun 25 2002 David Sainty 3.0pl1-1 - Change to dhclient, dhcp, dhcp-devel packaging - Move to 3.0pl1, do not strip binaries - Drop in sysconfig-enabled dhclient-script * Thu May 23 2002 Tim Powers - automated rebuild * Sat Jan 26 2002 Florian La Roche - prereq chkconfig * Tue Jan 22 2002 Elliot Lee 3.0-5 - Split headers/libs into a devel subpackage (#58656) * Wed Jan 9 2002 Tim Powers - automated rebuild * Fri Dec 28 2001 Elliot Lee 3.0-3 - Fix the #52856 nit. - Include dhcrelay scripts from #49186 * Thu Dec 20 2001 Elliot Lee 3.0-2 - Update to 3.0, include devel files installed by it (as part of the main package). * Sun Aug 26 2001 Elliot Lee 2.0pl5-8 - Fix #26446 * Mon Aug 20 2001 Elliot Lee - Fix #5405 for real - it is dhcpd.leases not dhcp.leases. * Mon Jul 16 2001 Elliot Lee - /etc/sysconfig/dhcpd - Include dhcp.leases file (#5405) * Sun Jun 24 2001 Elliot Lee - Bump release + rebuild. * Wed Feb 14 2001 Tim Waugh - Fix initscript typo (bug #27624). * Wed Feb 7 2001 Trond Eivind Glomsr?d - Improve spec file i18n * Mon Feb 5 2001 Bernhard Rosenkraenzer - i18nize init script (#26084) * Sun Sep 10 2000 Florian La Roche - update to 2.0pl5 - redo buildroot patch * Wed Aug 30 2000 Matt Wilson - rebuild to cope with glibc locale binary incompatibility, again * Mon Aug 14 2000 Preston Brown - check for existence of /var/lib/dhcpd.leases in initscript before starting * Wed Jul 19 2000 Jakub Jelinek - rebuild to cope with glibc locale binary incompatibility * Sat Jul 15 2000 Bill Nottingham - move initscript back * Wed Jul 12 2000 Prospector - automatic rebuild * Fri Jul 7 2000 Florian La Roche - /etc/rc.d/init.d -> /etc/init.d - fix /var/state/dhcp -> /var/lib/dhcp * Fri Jun 16 2000 Preston Brown - condrestart for initscript, graceful upgrades. * Thu Feb 3 2000 Erik Troan - gzipped man pages - marked /etc/rc.d/init.d/dhcp as a config file * Mon Jan 24 2000 Jakub Jelinek - fix booting of JavaStations (reported by Pete Zaitcev ). - fix SIGBUS crashes on SPARC (apparently gcc is too clever). * Fri Sep 10 1999 Bill Nottingham - chkconfig --del in %preun, not %postun * Mon Aug 16 1999 Bill Nottingham - initscript munging * Fri Jun 25 1999 Jeff Johnson - update to 2.0. * Fri Jun 18 1999 Bill Nottingham - don't run by default * Wed Jun 2 1999 Jeff Johnson - update to 2.0b1pl28. * Tue Apr 6 1999 Preston Brown - strip binaries * Mon Apr 5 1999 Cristian Gafton - copy the source file in prep, not move * Sun Mar 21 1999 Cristian Gafton - auto rebuild in the new build environment (release 4) * Mon Jan 11 1999 Erik Troan - added a sample dhcpd.conf file - we don't need to dump rfc's in /usr/doc * Sun Sep 13 1998 Cristian Gafton - modify dhcpd.init to exit if /etc/dhcpd.conf is not present * Sat Jun 27 1998 Jeff Johnson - Upgraded to 2.0b1pl6 (patch1 no longer needed). * Thu Jun 11 1998 Erik Troan - applied patch from Chris Evans which makes the server a bit more paranoid about dhcp requests coming in from the wire * Mon Jun 1 1998 Erik Troan - updated to dhcp 2.0b1pl1 - got proper man pages in the package * Tue Mar 31 1998 Erik Troan - updated to build in a buildroot properly - don't package up the client, as it doens't work very well * Tue Mar 17 1998 Bryan C. Andregg - Build rooted and corrected file listing. * Mon Mar 16 1998 Mike Wangsmo - removed the actual inet.d links (chkconfig takes care of this for us) and made the %postun section handle upgrades. * Mon Mar 16 1998 Bryan C. Andregg - First package. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 190088a1be11a0ccea9fb9e03d2738f6 SRPMS/dhcp-3.0.1-40_FC3.src.rpm e141ee29ec5579f90ae3a77f58ed0429 x86_64/dhcp-3.0.1-40_FC3.x86_64.rpm b93ccdecde18dae61fba2298e3a969d7 x86_64/dhclient-3.0.1-40_FC3.x86_64.rpm afdb9c8c3cc51be4f5175921be9c65b0 x86_64/dhcp-devel-3.0.1-40_FC3.x86_64.rpm 242c796cdb536167784b0e2a4dd3b421 x86_64/debug/dhcp-debuginfo-3.0.1-40_FC3.x86_64.rpm ee3c5cb21674ca141e8ce205d5714801 i386/dhcp-3.0.1-40_FC3.i386.rpm 4910a6ab491a2a3b64fc2010fce1933b i386/dhclient-3.0.1-40_FC3.i386.rpm fe79edbc54c844a5f5c48b615a304912 i386/dhcp-devel-3.0.1-40_FC3.i386.rpm 4f5e19e9ddd732734d46c8624365f151 i386/debug/dhcp-debuginfo-3.0.1-40_FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Fri Feb 25 20:19:40 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Fri, 25 Feb 2005 15:19:40 -0500 Subject: Fedora Core 3 Update: at-3.1.8-64_FC3 Message-ID: <200502252019.j1PKJer7008079@jvdsibm.boston.redhat.com> Subject: Fedora Core 3 Update: at-3.1.8-64_FC3 --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-168 2005-02-25 --------------------------------------------------------------------- Product : Fedora Core 3 Name : at Version : 3.1.8 Release : 64_FC3 Summary : Job spooling tools. Description : At and batch read commands from standard input or from a specified file. At allows you to specify that a command will be run at a particular time. Batch will execute commands when the system load levels drop to a particular level. Both commands use /bin/sh. You should install the at package if you need a utility for time-oriented job control. Note: If it is a recurring job that will need to be repeated at the same time every day/week, etc. you should use crontab instead. --------------------------------------------------------------------- Update Information: at(1) now supports access control with PAM (limits.conf, access.conf). --------------------------------------------------------------------- * Tue Jan 25 2005 Jason Vas Dias 3.1.8-64_FC3 - bugs 5160/146132: add PAM authentication control to atd * Tue Oct 5 2004 Jason Vas Dias 3.1.8-60 - fix bug 131510: no_export env. var. blacklisting should not - remove 'SHELL' when only 'SHELLOPTS' is blacklisted. - at(1) man-page should not say 'commands are run with /bin/sh' - and should explain usage of SHELL environement variable and - details of blacklisted variables. * Tue Sep 28 2004 Rik van Riel 3.1.8-58 - fix typo in man page, bug 112303 - (regenerated at-3.1.8-man-timespec-path.patch with fix) * Tue Aug 3 2004 Jason Vas Dias - fixed bug 125634 - made usage() agree with manpage * Thu Jul 29 2004 Jason Vas Dias - Added POSIX.2 -t option for RFE 127485 * Thu Jul 29 2004 Jason Vas Dias - Had to disable the 'make test' for the build BEFORE - any changes were made (building on FC2 - perl issue?) - test.pl generates these 'errors' for what looks like - valid output to me: - $ ./test.pl 2>&1 | egrep -v '(^ok$)|(time_only)' - 1..3656 - not ok - 'Monday - 1 month': 'Fri Jul 2 18:29:00 2004' =? 'Sat Jul 3 18:29:00 2004' - not ok - 'Monday - 10 months': 'Thu Oct 2 18:29:00 2003' =? 'Fri Oct 3 18:29:00 2003' - not ok - 'next week - 1 month': 'Mon Jul 5 18:29:00 2004' =? 'Tue Jul 6 18:29:00 2004' - not ok - 'next week - 10 months': 'Sun Oct 5 18:29:00 2003' =? 'Mon Oct 6 18:29:00 2003' - will investigate and fix for next release. * Tue Jun 15 2004 Elliot Lee - rebuilt * Wed May 12 2004 Thomas Woerner - 3.1.8-54 - fixed pie patch: at is pie, now - added build requires for libselinux-devel * Tue May 4 2004 Dan Walsh - 3.1.8-53 - Add fileentrypoint check * Thu Apr 15 2004 Dan Walsh - 3.1.8-52 - Fix SELinux patch * Mon Feb 23 2004 Tim Waugh - Use ':' instead of '.' as separator for chown. * Fri Feb 13 2004 Elliot Lee - 3.1.8-50 - rebuilt * Tue Dec 9 2003 Jens Petersen - 3.1.8-49 - replace at-3.1.8-SHELL-91233.patch by at-3.1.8-SHELL-111386.patch which now executes $SHELL directly in the at shell script after all the variables have been setup with /bin/sh (#91233) [suggested by G??ran Uddeborg] - this changelog is now in utf-8 * Fri Nov 7 2003 Jens Petersen - 3.1.8-48 - add at-3.1.8-pie.patch to build atd as pie (#108415) [Ulrich Drepper] * Fri Oct 31 2003 Dan Walsh - 3.1.8-47.sel * Fri Jun 20 2003 Jens Petersen - 3.1.8-46 - add at-3.1.8-atrun.8-typo-97697.patch to fix typo in atrun.8 (#97697) - update at.1 description of shell behaviour (#91233) * Tue Jun 17 2003 Jens Petersen - 3.1.8-45 - make the job shell default to SHELL instead of "/bin/sh" (#91233) * Wed Jun 4 2003 Elliot Lee - 3.1.8-44 - rebuilt * Tue Jun 3 2003 Jens Petersen - 3.1.8-43 - Replace redundant at-3.1.7-paths.patch by at-3.1.8-man-timespec-path.patch to fix timespec path * Tue Jun 3 2003 Jens Petersen - 3.1.8-41 - update source to at_3.1.8-11 from debian upstream - update source url - at-debian.patch no longer needed - at-3.1.7-paths.patch: the patch to "at.1.in" no longer needed - replace at-3.1.8-lexer.patch with at-3.1.8-11-lexer-parser.diff - at-3.1.8-dst.patch no longer needed - at-3.1.8-lsbdoc.patch no longer needed - at-3.1.8-o_excl.patch no longer needed - bump release number - at-3.1.8-test.patch: move out test.pl to a separate source file - apply at-3.1.8-test-fix.patch to it and drop patch - at-3.1.8-shell.patch: drop (#22216,#91233) - run "make test" after building - add "--without check" rpmbuild option - fix autoconf comment to point to right patch - use _sysconfdir, _sbindir, _bindir, and _localstatedir * Wed Jan 22 2003 Tim Powers 3.1.8-33 - rebuilt * Wed Nov 27 2002 Tim Powers 3.1.8-32 - remove unpackaged files from the buildroot * Thu Jul 25 2002 Bill Huang - Fixed delaying job execution and missing starting jobs..(bug#69595) (Thanks Bujor D Silaghi for his patch.) * Fri Jul 19 2002 Bill Huang - Fixed cleaning atq and multiple atd daemon.(bug#67414) (Thanks Bujor D Silaghi for his patch.) * Fri Jul 19 2002 Bill Huang - Fixed error message output in atd.c * Fri Jun 21 2002 Tim Powers - automated rebuild * Mon May 27 2002 Bill Huang - Rebuild for Milan * Thu May 23 2002 Tim Powers - automated rebuild * Fri Feb 1 2002 Bernhard Rosenkraenzer 3.1.8-25 - Require smtpdaemon rather than sendmail - postfix works just as well. * Thu Jan 31 2002 Bill Nottingham 3.1.8-24 - rebuild in new env. * Thu Jan 17 2002 Trond Eivind Glomsr??d 3.1.8-23 - s/Copyright/License/ * Mon Jan 14 2002 Adrian Havill 3.1.8-21 - fix man page (#51253) - fix env prop problem (#49491) - .SEQ should not be executable (#52626) - beefed up file creation perms against symlink exploits (O_EXCL) * Thu Aug 2 2001 Crutcher Dunnavant 3.1.8-20 - updated patch update, still bug #46546 * Wed Jul 18 2001 Crutcher Dunnavant - applied enrico.scholz at informatik.tu-chemnitz.de's change to the env patch to - address bug #46546 * Mon Jun 25 2001 Crutcher Dunnavant - changed atd.init to start at 95, stop at 5, closing #15915 - applied mailto:wp at supermedia.pl's environment patch * Sun Jun 24 2001 Elliot Lee - Bump release + rebuild. * Wed Apr 4 2001 Crutcher Dunnavant - much love to David Kilzer - who nailed UTC, Leap year, DST, and some other edge cases down - he also wrote a test harness in perl - bug #28448 * Fri Feb 2 2001 Trond Eivind Glomsr??d - i18nize initscript * Tue Dec 12 2000 Bill Nottingham - fix documentation of which shell commands will be run with (#22216) * Wed Aug 23 2000 Crutcher Dunnavant - Well, we will likely never really close the UTC issues, - because of 1) fractional timezones, and 2) daylight savigns time. - but there is a slight tweak to the handling of dst in the UTC patch. * Wed Aug 23 2000 Crutcher Dunnavant - fixed bug #15685 - which had at miscaluclating UTC times. * Sat Jul 15 2000 Bill Nottingham - move initscript back * Wed Jul 12 2000 Prospector - automatic rebuild * Thu Jul 6 2000 Bill Nottingham - prereq /etc/init.d * Sat Jul 1 2000 Nalin Dahyabhai - fix syntax error in init script * Tue Jun 27 2000 Preston Brown - don't prereq, only require initscripts * Mon Jun 26 2000 Preston Brown - move init script - add condrestart directive - fix post/preun/postun scripts - prereq initscripts >= 5.20 * Sat Jun 17 2000 Bill Nottingham - fix verify of /var/spool/at/.SEQ (#12262) * Mon Jun 12 2000 Nalin Dahyabhai - fix status checking and syntax error in init script * Fri Jun 9 2000 Bill Nottingham - fix for long usernames (#11321) - add some bugfixes from debian * Mon May 8 2000 Bernhard Rosenkraenzer - 3.1.8 * Wed Mar 1 2000 Bill Nottingham - fix a couple of more typos, null-terminate some strings * Thu Feb 10 2000 Bill Nottingham - fix many-years-old typo in atd.c * Thu Feb 3 2000 Bill Nottingham - handle compressed man pages * Mon Aug 16 1999 Bill Nottingham - initscript munging, build as non-root user * Sun Jun 13 1999 Jeff Johnson - correct perms for /var/spool/at after defattr. * Mon May 24 1999 Jeff Johnson - reset SIGCHLD before exec (#3016). * Sun Mar 21 1999 Cristian Gafton - auto rebuild in the new build environment (release 8) * Thu Mar 18 1999 Cristian Gafton - fix handling the 12:00 time * Wed Jan 13 1999 Bill Nottingham - configure fix for arm * Wed Jan 6 1999 Cristian Gafton - build for glibc 2.1 * Tue May 5 1998 Prospector System - translations modified for de, fr, tr * Wed Apr 22 1998 Michael K. Johnson - enhanced initscript * Sun Nov 9 1997 Michael K. Johnson - learned to spell * Wed Oct 22 1997 Michael K. Johnson - updated to at version 3.1.7 - updated lock and sequence file handling with %ghost - Use chkconfig and atd, now conflicts with old crontabs packages * Thu Jun 19 1997 Erik Troan - built against glibc --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 24758c2e803991f4495d57119cea7ea3 SRPMS/at-3.1.8-64_FC3.src.rpm 93ac86f6b295c185f65649b27e0275b0 x86_64/at-3.1.8-64_FC3.x86_64.rpm fa500f3996532533608d0007da122304 x86_64/debug/at-debuginfo-3.1.8-64_FC3.x86_64.rpm 9b539d7c0cf381e763e3a3f0e8a94dbf i386/at-3.1.8-64_FC3.i386.rpm ca5a7e5546623423c8576ef13eeab893 i386/debug/at-debuginfo-3.1.8-64_FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Fri Feb 25 20:21:27 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Fri, 25 Feb 2005 15:21:27 -0500 Subject: Fedora Core 3 Update: vixie-cron-4.1-24_FC3 Message-ID: <200502252021.j1PKLR20008101@jvdsibm.boston.redhat.com> Subject: Fedora Core 3 Update: vixie-cron-4.1-24_FC3 --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-174 2005-02-25 --------------------------------------------------------------------- Product : Fedora Core 3 Name : vixie-cron Version : 4.1 Release : 24_FC3 Summary : The Vixie cron daemon for executing specified programs at set times. Description : The vixie-cron package contains the Vixie version of cron. Cron is a standard UNIX daemon that runs specified programs at scheduled times. Vixie cron adds better security and more powerful configuration options to the standard version of cron. --------------------------------------------------------------------- * Fri Feb 25 2005 Jason Vas Dias - 4.1-24_FC3 - Add an /etc/sysconfig/crond file for containing CRONDARGS and - settings like CRON_VALIDATE_MAILRCPTS . * Fri Feb 25 2005 Jason Vas Dias - 4.1-24_FC3 - Fix bug 147636 - disable silly mail recipient name checking - (do_command.c's safe_p()) by default . Can be enabled by - presence of CRON_VALIDATE_MAILRCPTS variable in crond's - environment - also '_'s in MAILTOs are allowed. * Tue Jan 25 2005 Jason Vas Dias - 4.1-21_FC3 - Fix bug 146073 - allow the 'pam_access' module to be used with - cron - set 'PAM_TTY' item to 'cron' . * Mon Dec 20 2004 Jason Vas Dias - 4.1-20_FC3 - fix bug 142953 : allow read-only crontabs + provide -p - 'permit all crontabs' option to disable mode checking. - bug 135845 fix required 'ch' to be initialized in crontab.c line 322 - (bug 141760) * Mon Dec 20 2004 Jason Vas Dias - 4.1-20_FC3 - fixed all uninitialized variable warnings * Fri Oct 15 2004 Jason Vas Dias - 4.1-19 - crontab -e should only strip NHEADER_LINES comments - (NHEADER_LINES==0), not at least one header comment line. - (bug 135845) * Sat Oct 9 2004 Florian La Roche - 4.1-18 - no need to make user installed crontabs readable * Thu Sep 30 2004 Jason Vas Dias - 4.1-17 - Users not allowed to use 'crontab mycrontab', while - 'crontab < mycrontab' allowed; this is because misc.c's - swap_uids_back() was not using save_euid / save_egid . - Thanks to Mads Martin Joergensen for pointing this out. * Wed Sep 29 2004 Jason Vas Dias - 4.1-16 - Just found out in testing that if neither /etc/cron.{deny,allow} - exist, root is unable to use crontab - I'm sure root could before, - but is in any case meant to be able to. Allowing root to use crontab. * Wed Sep 29 2004 Jason Vas Dias - 4.1-14 - Fix for bug 130102 got dropped somehow from latest CVS. - This is now restored - in %post, if neither /etc/cron.{deny,allow} - exist, touch /etc/cron.deny, to allow all users to use crontab, - as was previous default vixie-cron behaviour. * Fri Sep 17 2004 Jason Vas Dias - 4.1-12 - Merged Dan's patch with vixie-cron-4.1-11 which was not - latest version according to new CVS ?!?! * Fri Sep 17 2004 Dan Walsh - 4.1-12 - Updated SELinux patch to use checkPasswdAccess * Tue Aug 31 2004 Jason Vas Dias - 4.1-11 - Fixed SIGSEGV in free_user when !is_selinux_enabled() and crontab - has no valid jobs (bug 131390). * Wed Aug 18 2004 Jason Vas Dias - 4.1.10 - Fixed bug 130102: Restored default behaviour if neither - /etc/cron.deny nor /etc/cron.allow exist - 'touch /etc/cron.deny' - in %post * Wed Aug 11 2004 Jason Vas Dias - 4.1.9 - Removed 0600 mode enforcement as per Florian La Roche's request * Tue Aug 10 2004 Jason Vas Dias - 4.1.8 - Allowed editors such as 'gedit' which do not modify original - file, but which rename(2) a temp file to original, to be used - by crontab -e (bug 129170). * Tue Aug 10 2004 Jason Vas Dias - 4.1.8 - Added '-i' option to crontab to prompt the user before deleting - crontab with '-r'. * Tue Aug 10 2004 Jason Vas Dias - 4.1.8 - Added documentation for '@' nicknames to crontab.5 - (bugs 107542, 89899). Also removed 'second when' (bug 59802). * Sun Aug 1 2004 Jason Vas Dias - 4.1.7 - fixed bug 128924: 'cron' log facility not being used * Fri Jul 30 2004 Jason Vas Dias - 4.1.6 - Added PAM 'auth sufficient pam_rootok.so' to /etc/pam.d/crond - (fixes bug 128843) - on dwalsh's advice. * Thu Jul 29 2004 Jason Vas Dias - 4.1-5 - Added Buildrequires: pam-devel * Wed Jul 28 2004 Dan Walsh - 4.1-4 - Fix crontab to do SELinux checkaccess * Wed Jul 28 2004 Jason Vas Dias - 4.1-3 - Fixed bug 128701: cron fails to parse user 6th field in - system crontabs (patch15) * Tue Jul 27 2004 Jason Vas Dias - 4.1-2 - Changed 'Requires' dependency from 'pam-devel' to 'pam'. * Mon Jul 26 2004 Jason Vas Dias - 4.1-1 - Added PAM access control support. * Thu Jul 22 2004 Jason Vas Dias - 4.1-1 - Changed post-install to change mode of existing crontabs to - 0600 to allow run by new ISC cron 4.1 * Thu Jul 22 2004 Jason Vas Dias - 4.1-1 - Upgraded to ISC cron 4.1 * Thu Jul 1 2004 Jens Petersen - 3.0.1-94 - add vixie-cron-3.0.1-cron-descriptors-125110.patch to close std descriptors when forking (Bernd Schmidt, 121280) - add vixie-cron-3.0.1-no-crontab-header-89809.patch to not prepend header to crontab files (Damian Menscher, 103899) - fix use of RETVAL in init.d script (Enrico Scholz, 97784) - add safer malloc call to vixie-cron-3.0.1-sprintf.patch - add cron-3.0.1-crontab-syntax-error-114386.patch to fix looping on crontab syntax error (Miloslav Trmac, 89937) * Fri Jun 25 2004 Dan Walsh - 3.0.1-93 - Add fixes from NSA * Tue Jun 22 2004 Dan Walsh - 3.0.1-92 - Add fixes from NSA * Tue Jun 15 2004 Dan Walsh - 3.0.1-91 - Change patch to check SElinux properly, go back to using fname instead of uname * Tue Jun 15 2004 Elliot Lee - rebuilt * Fri Jun 4 2004 Dan Walsh - 3.0.1-89 - Fix patch * Fri Jun 4 2004 Dan Walsh - 3.0.1-88 - Add patch to allow it to run in permissive mode. * Fri Feb 13 2004 Elliot Lee - rebuilt * Wed Feb 4 2004 Dan Walsh - 3.0.1-86 - Add security_getenforce check. * Mon Jan 26 2004 Dan Walsh - 3.0.1-85 - Fix call to is_selinux_enabled() * Mon Dec 8 2003 Dan Walsh - 3.0.1-84 - change daemon flag to 1 * Wed Dec 3 2003 Dan Walsh - 3.0.1-83 - Add daemon to make sure child is clean * Fri Nov 7 2003 Jens Petersen - 3.0.1-82 - add vixie-cron-3.0.1-pie.patch to build crond as pie (#108414) [Ulrich Drepper] - require libselinux and buildrequire libselinux-devel * Thu Oct 30 2003 Dan Walsh - 3.0.1-81.sel - turn on selinux * Tue Sep 30 2003 Jens Petersen - 3.0.1-80 - add vixie-cron-3.0.1-vfork-105616.patch to use fork instead of vfork (#105616) [report and patch from ian at caliban.org] - update vixie-cron-3.0.1-redhat.patch not to change DESTMAN redundantly (it is overrriden in the spec file anyway) * Fri Sep 5 2003 Dan Walsh - 3.0.1-79 - turn off selinux * Fri Sep 5 2003 Dan Walsh - 3.0.1-78.sel - turn on selinux * Tue Jul 29 2003 Dan Walsh - 3.0.1-77 - Patch to run on SELinux * Wed Jun 4 2003 Elliot Lee - rebuilt * Wed Mar 19 2003 Jens Petersen - 3.0.1-75 - add vixie-cron-3.0.1-root_-u-85879.patch from Valdis Kletnieks to allow root to run "crontab -u " even for users that aren't allowed to * Wed Feb 19 2003 Jens Petersen - 3.0.1-74 - fix preun script typo (#75137) [reported by Peter Bieringer] * Tue Feb 11 2003 Bill Nottingham 3.0.1-73 - don't set SIGCHLD to SIG_IGN and then try and wait... (#84046) * Fri Feb 7 2003 Nalin Dahyabhai 3.0.1-72 - adjust cron.d patch so that it ignores file with names that begin with '#' or end with '~', '.rpmorig', '.rpmsave', or '.rpmnew' - merge hunk of buffer overflow patch into the cron.d patch * Wed Jan 22 2003 Tim Powers - rebuilt * Wed Dec 11 2002 Tim Powers 3.0.1-70 - rebuild on all arches * Sat Jul 20 2002 Akira TAGOH 3.0.1-69 - vixie-cron-3.0.1-nonstrip.patch: applied to fix the stripped binary issue. * Fri Jun 21 2002 Tim Powers - automated rebuild * Mon Jun 10 2002 Bill Huang - Fix preun bugs.(#55340) - Fix fprintf bugs.(#65209) * Thu May 23 2002 Tim Powers - automated rebuild * Mon Apr 15 2002 Bill Huang - Fixed #62963. * Thu Apr 4 2002 James McDermott - Alter behavior of crontab to take stdin as the default behavior if no options are specified. * Sun Jun 24 2001 Elliot Lee - Bump release + rebuild. * Thu Mar 8 2001 Bill Nottingham - add patch from Alan Eldridge to fix double execution of jobs (#29868) * Sun Feb 11 2001 Bill Nottingham - fix buffer overflow in crontab * Wed Feb 7 2001 Trond Eivind Glomsr??d - fix usage string in initscript (#26533) * Tue Feb 6 2001 Bill Nottingham - fix build with new glibc (#25931) * Tue Jan 23 2001 Bill Nottingham - change i18n mechanism * Fri Jan 19 2001 Bill Nottingham - log as 'crond', not 'CROND' (#19410) - account for shifts in system clock (#23230, patch from ) - i18n-ize initscript * Thu Aug 24 2000 Than Ngo - fix to set startup position correct at update * Thu Aug 24 2000 Than Ngo - add /sbin/service to Prereq - call /sbin/service instead service - fix startup position (Bug #13353) * Mon Aug 7 2000 Bill Nottingham - fix crond logging patch (dan at doom.cmc.msu.ru) - log via syslog (suggestion from jos at xos.nl) - put system crontab location in crontab(5) (#14842) * Fri Jul 28 2000 Bill Nottingham - fix condrestart * Fri Jul 21 2000 Bill Nottingham - fix reload bug (#14065) * Fri Jul 14 2000 Bill Nottingham - move initscript back * Thu Jul 13 2000 Prospector - automatic rebuild * Thu Jul 6 2000 Bill Nottingham - prereq /etc/init.d * Mon Jul 3 2000 Bill Nottingham - fix %post; we do condrestart in %postun * Thu Jun 29 2000 Bill Nottingham - oops, fix init script * Tue Jun 27 2000 Bill Nottingham - require new initscripts, not prereq * Mon Jun 26 2000 Bill Nottingham - initscript hacks * Wed Jun 14 2000 Nalin Dahyabhai - tweak logrotate config * Sun Jun 11 2000 Bill Nottingham - rebuild in new env. - FHS fixes - don't ship chkconfig links * Fri Mar 31 2000 Bill Nottingham - fix non-root builds (#10490) * Sun Mar 26 2000 Florian La Roche - do not remove log files * Thu Feb 3 2000 Bill Nottingham - handle compressed man pages * Fri Sep 10 1999 Bill Nottingham - chkconfig --del in %preun, not %postun * Wed Aug 25 1999 Bill Nottingham - fix buffer overflow * Mon Aug 16 1999 Bill Nottingham - initscript munging * Fri Jul 30 1999 Michael K. Johnson - dayofmonth and month can't be 0 * Thu Jun 3 1999 Jeff Johnson - in cron.log use "kill -HUP pid" not killall to preserve errors (#2241). * Wed Apr 14 1999 Michael K. Johnson - add note to man page about DST conversion causing strangeness - documented cron.d patch * Tue Apr 13 1999 Michael K. Johnson - improved cron.d patch * Mon Apr 12 1999 Erik Troan - added cron.d patch * Tue Mar 23 1999 Bill Nottingham - logrotate changes * Tue Mar 23 1999 Preston Brown - clean up log files on deinstallation * Sun Mar 21 1999 Cristian Gafton - auto rebuild in the new build environment (release 28) * Wed Dec 30 1998 Cristian Gafton - build for glibc 2.1 * Wed Jun 10 1998 Prospector System - translations modified for de * Wed Jun 10 1998 Jeff Johnson - reset SIGCHLD before grandchild execle (problem #732) * Sat May 2 1998 Cristian Gafton - enhanced initscript * Mon Apr 27 1998 Prospector System - translations modified for de, fr, tr * Thu Dec 11 1997 Cristian Gafton - added a patch to get rid of the dangerous sprintf() calls - added BuildRoot and Prereq: /sbin/chkconfig * Sun Nov 9 1997 Michael K. Johnson - fixed cron/crond dichotomy in init file. * Wed Oct 29 1997 Donnie Barnes - fixed bad init symlinks * Thu Oct 23 1997 Erik Troan - force it to use SIGCHLD instead of defunct SIGCLD * Mon Oct 20 1997 Erik Troan - updated for chkconfig - added status, restart options to init script * Tue Jun 17 1997 Erik Troan - built against glibc * Wed Feb 19 1997 Erik Troan - Switch conditional from "axp" to "alpha" --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 20695749f2995739c74c3adaf4799b1a SRPMS/vixie-cron-4.1-24_FC3.src.rpm 1814a71884ed104ded1805e154a90ccc x86_64/vixie-cron-4.1-24_FC3.x86_64.rpm 0157c4ce27ff92a64f30e8677d169268 x86_64/debug/vixie-cron-debuginfo-4.1-24_FC3.x86_64.rpm 38cd67b3e1895ba91104ab0f94195d51 i386/vixie-cron-4.1-24_FC3.i386.rpm cd54187be169967355f36567afea9706 i386/debug/vixie-cron-debuginfo-4.1-24_FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Fri Feb 25 20:22:56 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Fri, 25 Feb 2005 15:22:56 -0500 Subject: Fedora Core 3 Update: lam-7.1.1-1_FC3 Message-ID: <200502252022.j1PKMu1w008117@jvdsibm.boston.redhat.com> Subject: Fedora Core 3 Update: lam-7.1.1-1_FC3 --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-175 2005-02-25 --------------------------------------------------------------------- Product : Fedora Core 3 Name : lam Version : 7.1.1 Release : 1_FC3 Summary : The LAM (Local Area Multicomputer) programming environment. Description : LAM (Local Area Multicomputer) is an Message-Passing Interface (MPI) programming environment and development system for heterogeneous computers on a network. With LAM/MPI, a dedicated cluster or an existing network computing infrastructure can act as one parallel computer to solve one problem. LAM/MPI is considered to be "cluster friendly" because it offers daemon-based process startup/control as well as fast client-to-client message passing protocols. LAM/MPI can use TCP/IP and/or shared memory for message passing (different RPMs are supplied for this -- see the main LAM website at http://www.mpi.nd.edu/lam/ for details).< LAM features a full implementation of MPI version 1 (with the exception that LAM does not support cancelling of sends), and much of version 2. Compliant applications are source code portable between LAM and any other implementation of MPI. In addition to meeting the standard, LAM/MPI offers extensive monitoring capabilities to support debugging. Monitoring happens on two levels: On one level, LAM/MPI has the hooks to allow a snapshot of a process and message status to be taken at any time during an application run. The status includes all aspects of synchronization plus datatype map/signature, communicator group membership and message contents (see the XMPI application on the main LAM website). On the second level, the MPI library can produce a cumulative record of communication, which can be visualized either at runtime or post-mortem. --------------------------------------------------------------------- * Tue Feb 1 2005 Jason Vas Dias - Upgraded to version 7.1.1 ; fixed bug 126824 . * Tue Jun 15 2004 Elliot Lee - rebuilt * Thu Jun 10 2004 Lon Hohberger 7.0.6-2 - Build for correct libaio deps. * Wed Jun 9 2004 Lon Hohberger 7.0.6-1 - Really re-enable C++; import 7.0.6 from upstream * Thu Apr 15 2004 Lon Hohberger 7.0.3-6.4 - Rebuild for libaio deps. * Mon Apr 5 2004 Lon Hohberger 7.0.3-6.3 - Fix RPM build on x86-64 * Mon Apr 5 2004 Lon Hohberger 7.0.3-6.2 - Remove .debug from main RPM; users wishing to use TotalView will need to install the -debuginfo RPM. (#119523) * Tue Mar 2 2004 Elliot Lee - rebuilt * Fri Feb 13 2004 Elliot Lee - rebuilt * Tue Dec 9 2003 Lon Hohberger 7.0.3-5 - Rebuild * Fri Dec 5 2003 Lon Hohberger 7.0.3-4 - Enable Trillium support. * Tue Dec 2 2003 Lon Hohberger 7.0.3-3 - Import 7.0.3 from upstream. Re-enable C++ (#91790) and ROMIO. - Remove lam.sh and lam.csh environment settings during installation (#111238). - Remove deprecated/unnecessary symlinking. - Preserve .debug info for things which need the debugging information (eg, TotalView) on appropriate platforms (eg, 32-bit platforms). According to the configure.in file for TotalView, it only really works on 32-bit platforms at the moment. - Removed --with-rpi=usysv; it's now a runtime option. * Wed Jun 4 2003 Elliot Lee - rebuilt * Tue Apr 15 2003 Lon Hohberger 6.5.9-2 - Rebuilt * Tue Mar 25 2003 Lon Hohberger 6.5.9-1 - Import of 6.5.9 from upstream * Mon Mar 10 2003 Lon Hohberger 6.5.8-5 - Enabled s390[x] * Fri Feb 7 2003 Lon Hohberger 6.5.8-4 - Disabled s390 and s390x architectures for now. * Wed Jan 22 2003 Tim Powers - rebuilt * Thu Jan 9 2003 Bill Nottingham 2:6.5.8-2 - rebuild, shrink * Fri Dec 20 2002 Elliot Lee 2:6.5.8-1 - Update to new version in hopes of a fix for varargs problems - Since it doesn't fix it, turn off mpi2c++ altogether - a package that builds without C++ wrappers is preferable to a package that doesn't build at all * Thu Dec 12 2002 Tim Powers 2:6.5.6-10 - remove unpackaged files from the buildroot * Wed Nov 20 2002 Jakub Jelinek 6.5.6-9 - Always #include instead of declaring errno by hand. - Start tweaking for Hammer - Remove unpackaged files * Thu Jul 18 2002 Trond Eivind Glomsr?d 6.5.6-8 - Fix #63548 * Thu Jun 27 2002 Trond Eivind Glomsr?d 6.5.6-7 - Remove malplaced and malformatted manpage (#67955). - Fix hpf77. A wrapper was a little to zealous in avoiding /usr for includes and libs (#67321) * Fri Jun 21 2002 Tim Powers - automated rebuild * Thu May 23 2002 Tim Powers - automated rebuild * Thu Feb 21 2002 Trond Eivind Glomsr?d 6.5.6-4 - Rebuild * Wed Jan 9 2002 Tim Powers - automated rebuild * Tue Dec 4 2001 Trond Eivind Glomsr?d 6.5.6-2 - use ssh (#56946) * Tue Nov 27 2001 Trond Eivind Glomsr?d 6.5.6-1 - 6.5.6 * Fri Nov 2 2001 Trond Eivind Glomsr?d 6.5.5-1 - 6.5.5 - License change - from a BSDish license to BSD * Fri Aug 17 2001 Trond Eivind Glomsr?d 6.5.4-1 - 6.5.4, from the stable branch. Minor bugfixes, more docs. This also made allmost all references to the buildroot go away. - fix the remaining reference - Don't include examples as they are too tied with the buildroot. - Add perl and file-utils as build dependencies - don't include doc/* as documentation, that directory disappeared a long time ago (rpm doesn't fail if something in the doc section is missing ) * Mon Jul 16 2001 Trond Eivind Glomsr?d - 6.5.3 - remove now obsolete patches and workarounds during the build process * Fri May 25 2001 Trond Eivind Glomsr?d - 6.5.2 - No longer exclude IA64 * Sat Apr 7 2001 Trond Eivind Glomsr?d - Fix from CVS so hpc and hf77 (C++ and FORTRAN compiler interfaces) don't specify -I/usr/include - this breaks some compilations of MPI programs (#34796) * Wed Apr 4 2001 Trond Eivind Glomsr?d - 6.5.1 final - update URL - add epoch, as rpm thought 6.5.1 newer than 6.5b7 newer than 6.5.1 etc. * Tue Mar 27 2001 Trond Eivind Glomsr?d - 6.5b7 - fix lamhelpdir problems * Fri Mar 2 2001 Trond Eivind Glomsr?d - 6.5b5 - this is just a renaming of the 6.3.3b series, and should hopefully be indentical to 6.5 final * Mon Feb 12 2001 Trond Eivind Glomsr?d - make a link from mpi++.h, not mpi++, to mpi2c++/mpi++.h (#27249) - 6.3.3b58, which should work better on SMP machines in a cluster * Tue Nov 28 2000 Trond Eivind Glomsr?d - 6.3.3b47 * Thu Aug 17 2000 Trond Eivind Glomsr?d - 6.3.3b28, which should match the release. One known problem on SCO, otherwise none. This includes fixing some programs which didn't work in the last build. * Thu Jul 27 2000 Harald Hoyer - fixed the install process, that the lam tools have the right path set. make all;make DESTDIR install is our friend. * Wed Jul 19 2000 Trond Eivind Glomsr?d - a new and better world without dirty tricks necesarry. All hail the 6.3.3beta (beta 20 - all my requests and patches seem to be in now :) * Fri Jun 16 2000 Trond Eivind Glomsr?d - substituted some old dirty tricks for new ones to make it build. More needed. - Removed C++ (won't build) and ROMIO (who cares) support * Thu Jun 15 2000 Trond Eivind Glomsr?d - ugly tricks to make it use %{_mandir} - patch to make it build with current compiler and glibc - don't build on IA64 * Tue Apr 25 2000 Trond Eivind Glomsr?d - changed RPI to usysv - this should be good for (clusters of) SMPs. * Tue Mar 28 2000 Harald Hoyer - patched scheme Makefile * Tue Mar 28 2000 Harald Hoyer - new subminor version - patched Makefile to build otb daemons, to satisfy conf.otb and build all stuff * Sat Mar 4 2000 Cristian Gafton - fixed the whole tree the hard way - get into each Makefile and fix brokeness on a case by case basis. Traces of Buildroot should be erradicated by now. * Thu Mar 2 2000 Cristian Gafton - put back the mpi2c++ stuff. * Tue Feb 29 2000 Cristian Gafton - take out the mpi2c++ in a separate package * Fri Feb 4 2000 Cristian Gafton - first version of the package --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 359aebb2d2bb6d723c48084028531dbd SRPMS/lam-7.1.1-1_FC3.src.rpm f80bf62c91425887775a45cd5d467151 x86_64/lam-7.1.1-1_FC3.x86_64.rpm c09b44d12b01d924e99335c1553273ca x86_64/debug/lam-debuginfo-7.1.1-1_FC3.x86_64.rpm 8c760bd51e0753de6d62230800e68c31 i386/lam-7.1.1-1_FC3.i386.rpm 769c0ea270b065b7a9920c3bff6d595c i386/debug/lam-debuginfo-7.1.1-1_FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Fri Feb 25 20:24:12 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Fri, 25 Feb 2005 15:24:12 -0500 Subject: Fedora Core 3 Update: pvm-3.4.5-2_FC3 Message-ID: <200502252024.j1PKOCtx008135@jvdsibm.boston.redhat.com> Subject: Fedora Core 3 Update: pvm-3.4.5-2_FC3 --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-176 2005-02-25 --------------------------------------------------------------------- Product : Fedora Core 3 Name : pvm Version : 3.4.5 Release : 2_FC3 Summary : Libraries for distributed computing. Description : PVM3 (Parallel Virtual Machine) is a library and daemon that allows distributed processing environments to be constructed on heterogeneous machines and architectures. --------------------------------------------------------------------- * Fri Feb 25 2005 Jason Vas Dias 3.4.5-2_FC3 - Fix bug 147337 - invalid format string in pvmlog.c - make version compare < that of FC4 * Wed Feb 2 2005 Jason Vas Dias 3.4.5-1 - Upgrade to upstream version 3.4.5 (bug 143156). * Thu Jun 24 2004 Lon Hohberger 3.4.4-21 - Include fix for #110349 (segfaults on x86-64) * Tue Jun 15 2004 Elliot Lee - rebuilt * Wed Mar 31 2004 Lon Hohberger 3.4.4-19 - Fix for #11239 - remove the env vars stuff from /etc/profile.d * Fri Feb 13 2004 Elliot Lee - rebuilt * Fri Dec 12 2003 Jens Petersen - 3.4.4-17 - rebuild for tcl/tk 8.4 * Tue Nov 18 2003 Lon Hohberger 3.4.4-16 - Rebuild/tag to include patch. * Tue Nov 18 2003 Lon Hohberger 3.4.4-15 - Fix for bugzilla #110277. * Wed Jun 4 2003 Elliot Lee - rebuilt * Thu May 1 2003 Elliot Lee 3.4.4-13 - Fix for ppc64, s390x * Wed Feb 19 2003 Bill Nottingham 3.4.4-12 - fix setting of PVM_ARCH (#79812) * Wed Jan 22 2003 Tim Powers - rebuilt * Wed Jan 15 2003 Jens Petersen 3.4.4-10 - rebuild to update tcltk deps - encode changelog in utf-8 * Tue Dec 10 2002 Tim Powers 3.4.4-9 - rebuild to fix broken tcltk deps - remove unpackaged files from the buildroot * Tue Dec 10 2002 Phil Knirsch 3.4.4-8 - Make it build on x86_64 again with lib64 stuff. * Tue Dec 3 2002 Elliot Lee 3.4.4-7 - Fix prep section in comments * Mon Oct 7 2002 Phil Knirsch 3.4.4-6.2p - Added s390x, x86_64 and ia64 support - Fixed x86 support. * Mon Jul 22 2002 Florian La Roche - add patch: * Fri May 24 2002 Phil Knirsch 3.4.4-2b - Updated patch for mainframe. * Fri Jun 21 2002 Tim Powers - automated rebuild * Tue Jun 18 2002 Trond Eivind Glomsr??d 3.4.4-4 - Build on IA64 * Thu May 23 2002 Tim Powers - automated rebuild * Tue Apr 2 2002 Trond Eivind Glomsr??d 3.4.4-2 - Don't explicitly strip * Wed Mar 13 2002 Trond Eivind Glomsr??d 3.4.4-1 - 3.4.4 - Disable old patches... * Sun Jun 24 2001 Elliot Lee - Bump release + rebuild. * Tue Apr 3 2001 Trond Eivind Glomsr??d - Add a trigger to fix dangling symlinks from previous installs * Sat Mar 24 2001 Trond Eivind Glomsr??d - Fix pvmd.1 - Don't install init scripts - users need to start this themselves * Mon Feb 5 2001 Trond Eivind Glomsr??d - minor cleanups * Sat Jan 27 2001 Karsten Hopp - added s390 patch - FIXME: tmpnam is used at several functions, better use mkstemp * Tue Jan 23 2001 Trond Eivind Glomsr??d - change gettextizing * Wed Jan 17 2001 Trond Eivind Glomsr??d - gettextize * Fri Oct 20 2000 Trond Eivind Glomsr??d - LINUX isn't LINUX on Alpha, it's LINUXALPHA (#19389) * Fri Aug 18 2000 Trond Eivind Glomsr??d - add README.RedHat for setup instructions - some enviroment variables need to be set for pvm to work * Tue Aug 15 2000 Trond Eivind Glomsr??d - use /var/run/pvm3 for state files (#16217) for a long and healthy life, uninterrupted by tmpwatch * Sat Aug 5 2000 Bill Nottingham - condrestart fixes * Mon Jul 17 2000 Trond Eivind Glomsr??d - move back to /etc/rc.d/init.d * Wed Jul 12 2000 Prospector - automatic rebuild * Thu Jul 6 2000 Trond Eivind Glomsr??d - "Prereq:", not "Requires:" for /etc/init.d * Thu Jul 6 2000 Trond Eivind Glomsr??d - require /etc/init.d * Mon Jun 26 2000 Trond Eivind Glomsr??d - really move the initscript, not just the paths inside it * Mon Jun 26 2000 Trond Eivind Glomsr??d - add conditional restart to initscripts and specfile - move initscript to /etc/init.d * Wed Jun 14 2000 Trond Eivind Glomsr??d - Added patch to make compile with new tool chain - use %{_tmppath}, %{_mandir} * Wed May 10 2000 Trond Eivind Glomsr??d - added handling of arguments to pvm.sh/xpvm.sh * Fri Apr 28 2000 Trond Eivind Glomsr??d - added some extra initialization - removed gzipping - handled automatically * Thu Apr 27 2000 Trond Eivind Glomsr??d - added URL - changed source location - use netlib - fix location of documentation files * Mon Apr 17 2000 Trond Eivind Glomsr??d - fixed a problem with the PVM man page - gzip the man pages - should now be able to compile with several tcl/tk versions without problems * Mon Mar 6 2000 Mike Wangsmo - fixed the useradd failure mode when user already exists - finally, the init script seems to behave nicely as user pvm * Sun Mar 5 2000 Mike Wangsmo - fixed quirk in init script to allow PVMD_NOHOLD=ON to be honored * Fri Feb 18 2000 Mike Wangsmo - added env. variable to make pvmd background when started - fixed init script killproc errors - moved to 3.4.3 proper * Tue Feb 15 2000 Mike Wangsmo - fixed up some group ID stuff * Mon Feb 14 2000 Mike Wangsmo - added pvm user to package * Wed Feb 9 2000 Mike Wangsmo - added sparc64 identifier to pvmgetarch - configured pvmd within the init script to run as user pvm * Sat Feb 5 2000 Mike Wangsmo - changed pvm-gui group - set chkconfig to be off in all run levels as the default * Fri Feb 4 2000 Mike Wangsmo - added sysV init script - added a shell wrapper in /usr/bin for the pvm shell - moved up to 3.4.2pl4 * Wed Feb 2 2000 Mike Wangsmo - added some missing files for xpvm to work * Mon Jan 24 2000 Mike Wangsmo - dropped all non-linux stuff - split the packages up - added xpvm - "fixed" Sparc * Mon Nov 29 1999 Tim Powers - updated to 3.4.2 * Sun Sep 5 1999 Tim Powers - excludearch sparc * Wed Jul 28 1999 Tim Powers - update to 3.4.1 - comment out the patches in prep section, will test, if it works then it stays commented * Wed May 5 1999 Bill Nottingham - update to 3.4.0 final * Tue Oct 27 1998 Cristian Gafton - added a patch for the SIGCLD -> SIGCHLD rename - fixed the incredibly stupid spec file to have a much shorter %files list * Mon Oct 12 1998 Michael Maher - updated pacakge for 5.2 powertools. * Sat Jun 6 1998 Michael Maher - updated source - changed spec file for all archs * Wed Dec 3 1997 Mike Wangsmo - fixed patches to cleanly build on glibc - corrected alpha inuendos * Wed Dec 3 1997 Otto Hammersmith - snagged Wanger's package. - moved buildroot from /var/tmp to /var/tmp/pvm-root --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ c11c457219509d7378a515d2ea74d41d SRPMS/pvm-3.4.5-2_FC3.src.rpm 7e9fd91303b2cfa426eb01e81d825af4 x86_64/pvm-3.4.5-2_FC3.x86_64.rpm 317bf3ae972bab1647072874e372a4d3 x86_64/pvm-gui-3.4.5-2_FC3.x86_64.rpm c600fbd0c7221462c4e8b8f555d8bc38 x86_64/debug/pvm-debuginfo-3.4.5-2_FC3.x86_64.rpm 4d8d137acfac4a99bb38ec17742c98dc i386/pvm-3.4.5-2_FC3.i386.rpm 335d9ad921ab150c9b2671ffb5b1e1ee i386/pvm-gui-3.4.5-2_FC3.i386.rpm 4571295c610fbcfdbb3dab57c3f800f1 i386/debug/pvm-debuginfo-3.4.5-2_FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Fri Feb 25 20:25:18 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Fri, 25 Feb 2005 15:25:18 -0500 Subject: Fedora Core 3 Update: radvd-0.7.3-1_FC3 Message-ID: <200502252025.j1PKPInG008152@jvdsibm.boston.redhat.com> Subject: Fedora Core 3 Update: radvd-0.7.3-1_FC3 --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-177 2005-02-25 --------------------------------------------------------------------- Product : Fedora Core 3 Name : radvd Version : 0.7.3 Release : 1_FC3 Summary : A Router Advertisement daemon Description : radvd is the router advertisement daemon for IPv6. It listens to router solicitations and sends router advertisements as described in "Neighbor Discovery for IP Version 6 (IPv6)" (RFC 2461). With these advertisements hosts can automatically configure their addresses and some other parameters. They also can choose a default router based on these advertisements. Install radvd if you are setting up IPv6 network and/or Mobile IPv6 services. --------------------------------------------------------------------- Update Information: Upgrade to new upstream version 0.7.3 . --------------------------------------------------------------------- * Mon Feb 21 2005 Jason Vas Dias 0.7.3-1 - Upgrade to radvd-0.7.3 - add execshield -fPIE / -pie compile / link options * Mon Feb 21 2005 Pekka Savola 0.7.3-1 - 0.7.3. * Mon Oct 28 2002 Pekka Savola - 0.7.2. * Tue May 7 2002 Pekka Savola - remove '-g %{RADVD_GID}' when creating the user, which may be problematic if the user didn't exist before. * Fri Apr 12 2002 Bernhard Rosenkraenzer 0.7.1-1 - 0.7.1 (bugfix release, #61023), fixes: - Check that forwarding is enabled when starting radvd (helps avoid odd problems) - Check configuration file permissions (note: in setuid operation, must not be writable by the user.group) - Cleanups and enhancements for radvdump - Ensure NULL-termination with strncpy even with overlong strings (non-criticals, but better safe than sorry) - Update config.{guess,sub} to cope with some newer architectures - Minor fixes and cleanups * Mon Jan 14 2002 Pekka Savola - 0.7.1. * Wed Jan 9 2002 Tim Powers - automated rebuild * Tue Jan 8 2002 Pekka Savola - Change 'reload' to signal HUP to radvd instead or restarting. * Fri Dec 28 2001 Pekka Savola - License unfortunately is BSD *with* advertising clause, so to be pedantic, change License: to 'BSD-style'. * Thu Nov 22 2001 Bernhard Rosenkraenzer - 0.7.0 * Wed Nov 14 2001 Pekka Savola - spec file cleanups - update to 0.7.0. * Mon Jul 9 2001 Bernhard Rosenkraenzer - initial Red Hat Linux build * Sun Jun 24 2001 Pekka Savola - add a patch from USAGI for overflow, Copyright -> License. * Wed Jun 20 2001 Pekka Savola - use /sbin/service. - update to 0.6.2pl4. * Sat Apr 28 2001 Pekka Savola - update to 0.6.2pl3. * Wed Apr 11 2001 Pekka Savola - update to 0.6.2pl2. * Wed Apr 4 2001 Pekka Savola - update to 0.62pl1. Bye bye patches! - Require: initscripts (should really be with a version providing IPv6) - clean up the init script, make condrestart work properly - Use a static /etc/rc.d/init.d; init.d/radvd required it anyway. * Sun Apr 1 2001 Pekka Savola - add patch to chroot (doesn't work well yet, as /proc is used directly) - clean up droproot patch, drop the rights earlier; require user-writable pidfile directory - set up the pidfile directory at compile time. * Sat Mar 31 2001 Pekka Savola - add select/kill signals patch from Nathan Lutchansky . - add address syntax checked fix from Marko Myllynen . - add patch to check the pid file before fork. - add support for OPTIONS sourced from /etc/sysconfig/radvd, provide a nice default one. - add/delete radvd user, change the pidfile to /var/run/radvd/radvd.pid. - fix initscript NETWORKING_IPV6 check. * Sun Mar 18 2001 Pekka Savola - add droproot patch, change to nobody by default (should use radvd:radvd or the like, really). * Mon Mar 5 2001 Tim Powers - applied patch supplied by Pekka Savola in #30508 - made changes to initscript as per Pekka's suggestions * Thu Feb 15 2001 Tim Powers - needed -D_GNU_SOURCE to build properly * Tue Feb 6 2001 Tim Powers - use %configure and %makeinstall, just glob the manpages, cleans things up - fixed initscript so that it can be internationalized in the future * Fri Feb 2 2001 Pekka Savola - Create a single package(source) for glibc21 and glibc22 (automatic Requires can handle this just fine). - use %{_mandir} and friends - add more flesh to %doc - streamline %config file %attrs - streamline init.d file a bit: * add a default chkconfig: (default to disable for security etc. reasons; also, the default config isn't generic enough..) * add reload/condrestart * minor tweaks * missing: localization support (initscripts-5.60) - use %initdir macro * Thu Feb 1 2001 Lars Fenneberg - updated to new release 0.6.2 * Thu Feb 1 2001 Marko Myllynen - initial version, radvd version 0.6.1 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ ae1847f087192da649ad90ff5d484e95 SRPMS/radvd-0.7.3-1_FC3.src.rpm 345449ba4cf8dfba84eae22b5d1f9911 x86_64/radvd-0.7.3-1_FC3.x86_64.rpm 90ffdb019516a0be1f1467babdfb927b x86_64/debug/radvd-debuginfo-0.7.3-1_FC3.x86_64.rpm 096cccff8319777bb5b0f8093990f8a3 i386/radvd-0.7.3-1_FC3.i386.rpm 80263573365f5d976744c46761647bb2 i386/debug/radvd-debuginfo-0.7.3-1_FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Sat Feb 26 14:00:13 2005 From: dwalsh at redhat.com (Daniel J Walsh) Date: Sat, 26 Feb 2005 09:00:13 -0500 Subject: Fedora Core 3 Update: selinux-policy-targeted-1.17.30-2.83 Message-ID: <422080ED.8040607@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-150 2005-02-26 --------------------------------------------------------------------- Product : Fedora Core 3 Name : selinux-policy-targeted Version : 1.17.30 Release : 2.83 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement?, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- * Thu Feb 17 2005 Dan Walsh 1.17.30-2.83 - Allow squirrelmail check spelling to work * Wed Feb 9 2005 Dan Walsh 1.17.30-2.81 - Allow syslog to use @host and | commands --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 9547bb431136e67aa134daed5b0271bb SRPMS/selinux-policy-targeted-1.17.30-2.83.src.rpm 9c98cb1f2dc6c468db8a0358ea0cae5f x86_64/selinux-policy-targeted-1.17.30-2.83.noarch.rpm 2e60bf1fcd0bc4e85e45dcc8b4d68908 x86_64/selinux-policy-targeted-sources-1.17.30-2.83.noarch.rpm 9c98cb1f2dc6c468db8a0358ea0cae5f i386/selinux-policy-targeted-1.17.30-2.83.noarch.rpm 2e60bf1fcd0bc4e85e45dcc8b4d68908 i386/selinux-policy-targeted-sources-1.17.30-2.83.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Sat Feb 26 15:17:23 2005 From: caillon at redhat.com (Christopher Aillon) Date: Sat, 26 Feb 2005 10:17:23 -0500 Subject: [SECURITY] Subject: Fedora Core 3 Update: firefox-1.0.1-1.3.1 Message-ID: <42209303.6040500@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-182 2005-02-26 --------------------------------------------------------------------- Product : Fedora Core 3 Name : firefox Version : 1.0.1 Release : 1.3.1 Summary : Mozilla Firefox Web browser. Description : Mozilla Firefox is an open-source web browser, designed for standards compliance, performance and portability. --------------------------------------------------------------------- Update Information: This update fixes several security vulnerabilities in Firefox 1.0. It is recommended that all users update to Firefox 1.0.1. Additionally, this update backports several fixes from rawhide. This update enables pango font rendering by default. This update enables smooth scrolling by default. On slower machines, this may cause scrolling to lag. If this is the case for you, you may disable smooth scrolling by going to Edit>Preferences>Advanced and uncheck "Use smooth scrolling". This update also fixes the issue with downloads going to the user's home directory instead of the desktop, as expected. See full changelog below for more. --------------------------------------------------------------------- * Thu Feb 24 2005 Christopher Aillon 0:1.0.1-1.3.1 - Update to 1.0.1 fixing several security flaws. - Temporarily disable langpacks to workaround startup issues (#145806) - Request the correct system colors from gtk (#143423) - Make sure we get a URL passed in to firefox (#138861) - Mark some generated files as ghost (#136015) - Don't have downloads "disappear" when downloading to desktop (#139015) - Add RPM version to the useragent - BuildRequires pango-devel - Fix spacing in textareas when using pango for rendering - Enable pango rendering by default. - Enable smooth scrolling by default - Add StartupWMClass patch from Damian Christey (#135830) - Use system colors by default (#137810) - Re-add s390(x) * Mon Nov 22 2004 Christopher Blizzard 0:1.0-3.fc3 - Add patch that uses pango for selection --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ e9f5b21298df212d6cc47e364934918d SRPMS/firefox-1.0.1-1.3.1.src.rpm 0a86d5989d53af754799c858c4741e5e x86_64/firefox-1.0.1-1.3.1.x86_64.rpm 9a3408d083d8a977e3511d3dd79c3af1 x86_64/debug/firefox-debuginfo-1.0.1-1.3.1.x86_64.rpm 7ee72bdf58dce3d953e5594759caff14 i386/firefox-1.0.1-1.3.1.i386.rpm af64694ab6ad0a3efa8c95ea2dce642b i386/debug/firefox-debuginfo-1.0.1-1.3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mitr at redhat.com Sat Feb 26 17:20:29 2005 From: mitr at redhat.com (Miloslav Trmac) Date: Sat, 26 Feb 2005 18:20:29 +0100 Subject: Fedora Core 3 Update: tcsh-6.13-10.FC3.1 Message-ID: <20050226172029.GA5201@amilo> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-173 2005-02-26 --------------------------------------------------------------------- Product : Fedora Core 3 Name : tcsh Version : 6.13 Release : 10.FC3.1 Summary : An enhanced version of csh, the C shell. Description : Tcsh is an enhanced but completely compatible version of csh, the C shell. Tcsh is a command language interpreter which can be used both as an interactive login shell and as a shell script command processor. Tcsh includes a command line editor, programmable word completion, spelling correction, a history mechanism, job control and a C language like syntax. --------------------------------------------------------------------- Update Information: This update fixes incorrect message output under certain locales in new mail notification, changing resource limits and listing possible completions. --------------------------------------------------------------------- * Fri Feb 25 2005 Miloslav Trmac - 6.13-10.FC3.1 - Build for FC 3 * Sun Jan 30 2005 Miloslav Trmac - 6.13-11 - Fix the previous patch, handle a missed case (#146330) * Sat Jan 15 2005 Miloslav Trmac - 6.13-10 - Avoid reusing iconv_catgets' static buffer (#145177, #145195) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 489a2b6bac1846e74566ef3c6595e566 SRPMS/tcsh-6.13-10.FC3.1.src.rpm 70248277a4b780e91d8879007887fa15 x86_64/tcsh-6.13-10.FC3.1.x86_64.rpm aad36807a3257b66b8ccad743fa6d795 x86_64/debug/tcsh-debuginfo-6.13-10.FC3.1.x86_64.rpm 6b96805774ff226c013308f15e37d13f i386/tcsh-6.13-10.FC3.1.i386.rpm cc227e1e067ed342c245b323202ac18c i386/debug/tcsh-debuginfo-6.13-10.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dcbw at redhat.com Mon Feb 28 19:48:21 2005 From: dcbw at redhat.com (Dan Williams) Date: Mon, 28 Feb 2005 14:48:21 -0500 Subject: Fedora Core 3 Update: openoffice.org-1.1.3-6.5.0.fc3 Message-ID: <1109620101.14468.15.camel@dcbw.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-185 2005-02-28 --------------------------------------------------------------------- Product : Fedora Core 3 Name : openoffice.org Version : 1.1.3 Release : 6.5.0.fc3 Summary : OpenOffice.org comprehensive office suite. Description : OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type "ooffice" to run OpenOffice.org or select the requested component (Writer, Calc, Draw, Impress, etc.) from your desktop menu. The ooffice wrapper script will install a few files in the user's home, if necessary. The OpenOffice.org team hopes you enjoy working with OpenOffice.org! Note: Non-.vor templates covered under the GPL license. --------------------------------------------------------------------- Update Information: Fix individual programs not launching. --------------------------------------------------------------------- * Sat Feb 12 2005 Dan Williams - 1.1.3-6 - Revert _another_ Novell patch that caused individual programs not to launch --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 3fbaabde5c8d58dd67e3b959fb43940f SRPMS/openoffice.org-1.1.3-6.5.0.fc3.src.rpm a354ad33ab2cc4567709ad6f84ff2ea9 x86_64/openoffice.org-1.1.3-6.5.0.fc3.i386.rpm 2879acbbbf1952a3ccd6eac1a937743c x86_64/openoffice.org- libs-1.1.3-6.5.0.fc3.i386.rpm 268eeede516fc7feb50993fb215c6f8a x86_64/openoffice.org- i18n-1.1.3-6.5.0.fc3.i386.rpm a354ad33ab2cc4567709ad6f84ff2ea9 i386/openoffice.org-1.1.3-6.5.0.fc3.i386.rpm 2879acbbbf1952a3ccd6eac1a937743c i386/openoffice.org- libs-1.1.3-6.5.0.fc3.i386.rpm 268eeede516fc7feb50993fb215c6f8a i386/openoffice.org- i18n-1.1.3-6.5.0.fc3.i386.rpm a5c493faabd61b7fcb589f02ff53eb02 i386/openoffice.org- kde-1.1.3-6.5.0.fc3.i386.rpm a6697edea01cfd60a91ce877fb0c91f3 i386/debug/openoffice.org- debuginfo-1.1.3-6.5.0.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. ---------------------------------------------------------------------