---------------------------------------------------------------------
Fedora Update Notification
FEDORA-2005-830
2005-08-31
---------------------------------------------------------------------
Product : Fedora Core 4
Name : poppler
Version : 0.4.1
Release : 1.1
Summary : Pdf rendering library
Description :
Poppler, a PDF rendering library, it's a fork of the xpdf PDF
viewer developed by Derek Noonburg of Glyph and Cog, LLC.
---------------------------------------------------------------------
---------------------------------------------------------------------
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/
4fc312837ee08e31890f81e894e0123c SRPMS/poppler-0.4.1-1.1.src.rpm
c07ec53ff9463fa743b445bf167386e9 ppc/poppler-0.4.1-1.1.ppc.rpm
82d1d33c53e4b1ba84dd3532f555741a ppc/poppler-devel-0.4.1-1.1.ppc.rpm
046d4364a9efe51fba303f8a3e24e594 ppc/debug/poppler-debuginfo-0.4.1-1.1.ppc.rpm
f0dbbde32c90ceb246f82d50833f15ad x86_64/poppler-0.4.1-1.1.x86_64.rpm
dde3656341aee56c7a5e9241c1538189 x86_64/poppler-devel-0.4.1-1.1.x86_64.rpm
02132e7e7c114c602f1dcf3dfd050e9a x86_64/debug/poppler-debuginfo-0.4.1-1.1.x86_64.rpm
eac0c84c5f6e72f375f4df17575608e2 i386/poppler-0.4.1-1.1.i386.rpm
85564c6aa1b38427160d95f7ca9401e6 i386/poppler-devel-0.4.1-1.1.i386.rpm
cc9dd00bbad8dac507ea1c873acf060c i386/debug/poppler-debuginfo-0.4.1-1.1.i386.rpm
This update can also be installed with the Update Agent; you can
launch the Update Agent with the 'up2date' command.
---------------------------------------------------------------------
---------------------------------------------------------------------
Fedora Update Notification
FEDORA-2005-828
2005-08-31
---------------------------------------------------------------------
Product : Fedora Core 4
Name : evince
Version : 0.4.0
Release : 1.1
Summary : Document viewer
Description :
evince is a GNOME-based document viewer.
---------------------------------------------------------------------
* Fri Aug 26 2005 Marco Pesenti Gritti <mpg(a)redhat.com> - 0.4.0-1.1
- Update to 0.4.0 and merge some fixes from devel
- Update poppler version req
- Adapt to old gnome-doc-utils
---------------------------------------------------------------------
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/
c334d2fd81f178e87baca0b1eb95a43f SRPMS/evince-0.4.0-1.1.src.rpm
3c7b47940abe904bd5869f86d6095aa4 ppc/evince-0.4.0-1.1.ppc.rpm
8ff3ddf0499e0f99ec46a52806ba5968 ppc/debug/evince-debuginfo-0.4.0-1.1.ppc.rpm
e70081f0d0077639b8929516fa4168cd x86_64/evince-0.4.0-1.1.x86_64.rpm
30072c401589b43ab26b96108a3f1f8c x86_64/debug/evince-debuginfo-0.4.0-1.1.x86_64.rpm
53c1ab9533231b039a5d2521537109ee i386/evince-0.4.0-1.1.i386.rpm
bc3d556821bc6d9c6111506904d22d67 i386/debug/evince-debuginfo-0.4.0-1.1.i386.rpm
This update can also be installed with the Update Agent; you can
launch the Update Agent with the 'up2date' command.
---------------------------------------------------------------------
---------------------------------------------------------------------
Fedora Update Notification
FEDORA-2005-822
2005-08-29
---------------------------------------------------------------------
Product : Fedora Core 4
Name : dbus
Version : 0.33
Release : 3.fc4.1
Summary : D-BUS message bus
Description :
D-BUS is a system for sending messages between applications. It is
used both for the systemwide message bus service, and as a
per-user-login-session messaging facility.
---------------------------------------------------------------------
* Mon Aug 29 2005 John (J5) Palmieri <johnp(a)redhat.com> - 0.33-3.fc4.1
- add patch from 0.2x series that fixes an exploit where
users can attach to another user's session bus (CAN-2005-0201)
---------------------------------------------------------------------
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/
a5f7ec019ae83d8ba7bc34ad5e455b1f SRPMS/dbus-0.33-3.fc4.1.src.rpm
b18b22127961fdfffe5361a408a8a3a1 ppc/dbus-0.33-3.fc4.1.ppc.rpm
8e3fa6f831df2888842035c2272573f4 ppc/dbus-devel-0.33-3.fc4.1.ppc.rpm
989d3af37848d07a11fe85af05729cfe ppc/dbus-glib-0.33-3.fc4.1.ppc.rpm
6aba9846ef9ed05e276a73570ba9250b ppc/dbus-x11-0.33-3.fc4.1.ppc.rpm
a51431b65a5a7dc389ab1b680f93d22b ppc/dbus-python-0.33-3.fc4.1.ppc.rpm
e4f117cea0d30e1c6cc475ae1b168740 ppc/debug/dbus-debuginfo-0.33-3.fc4.1.ppc.rpm
84823a401d47631f95dac20d76b49aaf ppc/dbus-0.33-3.fc4.1.ppc64.rpm
863a61e3a5a69682bbb72a603c5f4228 ppc/dbus-glib-0.33-3.fc4.1.ppc64.rpm
1900b51f1a622fca3677ccf33fee8712 x86_64/dbus-0.33-3.fc4.1.x86_64.rpm
e469ec09a5df40b99f6a5e592723bcb2 x86_64/dbus-devel-0.33-3.fc4.1.x86_64.rpm
5609ebfc1844fa3d4fd82772dd055709 x86_64/dbus-glib-0.33-3.fc4.1.x86_64.rpm
8a232308c032cd5b7b3d798aa7e18339 x86_64/dbus-x11-0.33-3.fc4.1.x86_64.rpm
b82c3f4720c867dc88202c8f58ac65f4 x86_64/dbus-python-0.33-3.fc4.1.x86_64.rpm
429984bab7e596546906e95bfd9698ea x86_64/debug/dbus-debuginfo-0.33-3.fc4.1.x86_64.rpm
ccc0b77a02f0586dbf1acf1adc81e019 x86_64/dbus-0.33-3.fc4.1.i386.rpm
0f3a59c3f02f5b2f7097989ebfa7b41a x86_64/dbus-glib-0.33-3.fc4.1.i386.rpm
ccc0b77a02f0586dbf1acf1adc81e019 i386/dbus-0.33-3.fc4.1.i386.rpm
ce7293f13fadcfd3b71c2bd1989c3eaa i386/dbus-devel-0.33-3.fc4.1.i386.rpm
0f3a59c3f02f5b2f7097989ebfa7b41a i386/dbus-glib-0.33-3.fc4.1.i386.rpm
04e3b4b44f14b21d5b5ce95313ee25ad i386/dbus-x11-0.33-3.fc4.1.i386.rpm
b00faaa5e17a85defadb884b3dcfdf30 i386/dbus-python-0.33-3.fc4.1.i386.rpm
99f4db31da2d4ab69878127151deab3b i386/debug/dbus-debuginfo-0.33-3.fc4.1.i386.rpm
This update can also be installed with the Update Agent; you can
launch the Update Agent with the 'up2date' command.
---------------------------------------------------------------------
---------------------------------------------------------------------
Fedora Update Notification
FEDORA-2005-777
2005-08-29
---------------------------------------------------------------------
Product : Fedora Core 4
Name : xen
Version : 2
Release : 20050823
Summary : Xen is a virtual machine monitor
Description :
This package contains the Xen hypervisor and Xen tools, needed to
run virtual machines on x86 systems, together with the kernel-xen*
packages. Information on how to use Xen can be found at the Xen
project pages.
Virtualisation can be used to run multiple versions or multiple
Linux distributions on one system, or to test untrusted applications
in a sandboxed environment. Note that the Xen technology is still
in development, and this RPM has received extremely little testing.
Don't be surprised if this RPM eats your data, drinks your coffee
or makes fun of you in front of your friends.
---------------------------------------------------------------------
Update Information:
Upgrade to a newer version of the upstream xen-unstable
development tree. Note that this version is incompatible
with earlier xenolinux kernels since the hypervisor changed,
but that should not be an issue since Xenolinux did not work
in recent FC4 update kernels anyway.
Note that you should use kernel 2.6.12-1.1435 or newer with
this version of Xen.
---------------------------------------------------------------------
* Tue Aug 23 2005 Rik van Riel <riel(a)redhat.com> 2-20050823
- upgrade to today's Xen snapshot
* Mon Aug 15 2005 Rik van Riel <riel(a)redhat.com> 2-20050726
- upgrade to a known-working newer Xen, now that execshield works again
* Mon May 30 2005 Rik van Riel <riel(a)redhat.com> 2-20050530
- create /var/lib/xen/xen-db/migrate directory so "xm save" works (#158895)
---------------------------------------------------------------------
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/
60961381d675a5d38a71bd91300d7629 SRPMS/xen-2-20050823.src.rpm
593d72eaa2364ea5db25da625ca1e07f i386/xen-2-20050823.i386.rpm
525c57b3b3de3d00b9b12dcc2fe2efb8 i386/debug/xen-debuginfo-2-20050823.i386.rpm
This update can also be installed with the Update Agent; you can
launch the Update Agent with the 'up2date' command.
---------------------------------------------------------------------
---------------------------------------------------------------------
Fedora Update Notification
FEDORA-2005-811
2005-08-29
---------------------------------------------------------------------
Product : Fedora Core 4
Name : policycoreutils
Version : 1.23.11
Release : 3.2
Summary : SELinux policy core utilities.
Description :
Security-enhanced Linux is a patch of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.
policycoreutils contains the policy core utilities that are required
for basic operation of a SELinux system. These utilities include
load_policy to load policies, setfiles to label filesystems, newrole
to switch roles, and run_init to run /etc/init.d scripts in the proper
context.
---------------------------------------------------------------------
Update Information:
Fix updates to not travers NFS home dirs.
---------------------------------------------------------------------
* Thu Aug 25 2005 Dan Walsh <dwalsh(a)redhat.com> 1.23.11-3.2
- More fixes for fixfiles
* Mon Aug 22 2005 Dan Walsh <dwalsh(a)redhat.com> 1.23.11-3.1
- Change fixfiles to not process /home, /tmp ...
* Sat May 28 2005 Dan Walsh <dwalsh(a)redhat.com> 1.23.11-3
- Add Ivan's patch for user role changes in genhomedircon
* Thu May 26 2005 Dan Walsh <dwalsh(a)redhat.com> 1.23.11-2
- Fix warning message on reload of booleans
* Fri May 20 2005 Dan Walsh <dwalsh(a)redhat.com> 1.23.11-1
- Update to match NSA
* Merged fixfiles and newrole patch from Dan Walsh.
* Merged audit2why man page from Dan Walsh.
---------------------------------------------------------------------
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/
2a7c2a359736e846897d22a40cb58820 SRPMS/policycoreutils-1.23.11-3.2.src.rpm
f938c263441f2d23e6349225202a5253 ppc/policycoreutils-1.23.11-3.2.ppc.rpm
441284d6d94f4b2ced12154f6d9f34a3 ppc/debug/policycoreutils-debuginfo-1.23.11-3.2.ppc.rpm
98e4adc2f06bdd18c01c0aa5ff63add6 x86_64/policycoreutils-1.23.11-3.2.x86_64.rpm
2b76e25c92f80f965718d9e906c1c626 x86_64/debug/policycoreutils-debuginfo-1.23.11-3.2.x86_64.rpm
8995895fc1f22b1c02ca3c0575996969 i386/policycoreutils-1.23.11-3.2.i386.rpm
a38ef2abf5c76d886c9bcd03d844f539 i386/debug/policycoreutils-debuginfo-1.23.11-3.2.i386.rpm
This update can also be installed with the Update Agent; you can
launch the Update Agent with the 'up2date' command.
---------------------------------------------------------------------
---------------------------------------------------------------------
Fedora Update Notification
FEDORA-2005-814
2005-08-29
---------------------------------------------------------------------
Product : Fedora Core 4
Name : selinux-policy-targeted
Version : 1.25.4
Release : 10
Summary : SELinux targeted policy configuration
Description :
Security-enhanced Linux is a patch of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.
This package contains the SELinux example policy configuration along
with the Flask configuration information and the application
configuration files.
---------------------------------------------------------------------
* Thu Aug 25 2005 Dan Walsh <dwalsh(a)redhat.com> 1.25.4-10
- Bump for FC4
* Thu Aug 25 2005 Dan Walsh <dwalsh(a)redhat.com> 1.25.4-9
- Allow i18n_input to read homedirs
- Remove i18n_input from targeted
* Mon Aug 22 2005 Dan Walsh <dwalsh(a)redhat.com> 1.25.4-8
- Apply russell's cleanups
* Mon Aug 22 2005 Dan Walsh <dwalsh(a)redhat.com> 1.25.4-7
- Bump for FC-4
* Mon Aug 22 2005 Dan Walsh <dwalsh(a)redhat.com> 1.25.4-6
- Fix /var/lib/yp/* file_context
* Mon Aug 22 2005 Dan Walsh <dwalsh(a)redhat.com> 1.25.4-5
- Add capifs
- Add roundup policy
- fix gdm
* Wed Aug 17 2005 Dan Walsh <dwalsh(a)redhat.com> 1.25.4-4.1
- Trying out postfix.te
* Wed Aug 17 2005 Dan Walsh <dwalsh(a)redhat.com> 1.25.4-4
- Add more access for amanda
- Allow dovecot to create files in mail_spool_t
* Tue Aug 16 2005 Dan Walsh <dwalsh(a)redhat.com> 1.25.4-3
- add can_access_pty macro
- Add nsswitch_macro for lots of ldap fixes
* Sun Aug 14 2005 Dan Walsh <dwalsh(a)redhat.com> 1.25.4-2
- Support for policy.20 and policy.19
* Thu Aug 11 2005 Dan Walsh <dwalsh(a)redhat.com> 1.25.4-1
-Update to latest from NSA
* Merged small patches from Russell Coker for the restorecon,
kudzu, lvm, radvd, and spamassasin policies.
* Added fs_use_trans rule for mqueue from Mark Gebhart to support
the work he has done on providing SELinux support for mqueue.
* Merged a patch from Dan Walsh. Removes the user_can_mount
tunable. Adds disable_evolution_trans and disable_thunderbird_trans
booleans. Adds the nscd_client_domain attribute to insmod_t.
Removes the user_ping boolean from targeted policy. Adds
hugetlbfs, inotifyfs, and mqueue filesystems to genfs_contexts.
Adds the isakmp_port for vpnc. Creates the pptp daemon domain.
Allows getty to run sbin_t for pppd. Allows initrc to write to
default_t for booting. Allows Hotplug_t sys_rawio for prism54
card at boot. Other minor fixes.
* Mon Aug 8 2005 Dan Walsh <dwalsh(a)redhat.com> 1.25.3-15
- Bump for FC4
* Mon Aug 8 2005 Dan Walsh <dwalsh(a)redhat.com> 1.25.3-14
- Allow passwd to read sysctl
- Fix fsadm for zip drives
* Fri Aug 5 2005 Dan Walsh <dwalsh(a)redhat.com> 1.25.3-13
- Allow cvs to use kerberos
- Allow sasauthd to use mysql
---------------------------------------------------------------------
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/
da96c2699a3aa3adc1fc8b95e8f17e73 SRPMS/selinux-policy-targeted-1.25.4-10.src.rpm
24856d4b565a183fef5ef37c1f2e925f x86_64/selinux-policy-targeted-1.25.4-10.noarch.rpm
76bca90e7653efa77960c3bfd57b288d x86_64/selinux-policy-targeted-sources-1.25.4-10.noarch.rpm
24856d4b565a183fef5ef37c1f2e925f i386/selinux-policy-targeted-1.25.4-10.noarch.rpm
76bca90e7653efa77960c3bfd57b288d i386/selinux-policy-targeted-sources-1.25.4-10.noarch.rpm
This update can also be installed with the Update Agent; you can
launch the Update Agent with the 'up2date' command.
---------------------------------------------------------------------
Welcome to our issue number 11 of Fedora Weekly News.
http://fedoranews.org/wiki/Fedora_Weekly_News_Issue_11
In this issue, we have following articles:
1 Guide to Managing Software with Yum
2 Yum Extender 0.42-03 Available
3 Setup your wireless client at home
4 Secure your desktop PC
5 Using yum localinstall packagename
6 Why no hat? Here's why
7 Fedora Myths - New Fedora Wiki Page
8 New CSS on fedoraproject.org
9 Tip of the Week
10 Fedora Core 4 Updates
11 Contributing to Fedora Weekly News
12 Editor's Blog
The latest issue can always be found at
http://fedoranews.org/wiki/Fedora_Weekly_News_Latest_Issue
We need more volunteer writers who watch the Fedora community and report
about what is going on. To find out how you can contribute, please visit
http://fedoranews.org/wiki/Contributing_to_Fedora_Weekly_News
See you in next issue of FWN!
--
Thomas Chung
FedoraNEWS.ORG (http://fedoranews.org)
"..where you can free your knowledge for your free community!"
---------------------------------------------------------------------
Fedora Update Notification
FEDORA-2005-821
2005-08-28
---------------------------------------------------------------------
Product : Fedora Core 3
Name : kernel
Version : 2.6.12
Release : 1.1376_FC3
Summary : The Linux kernel (the core of the Linux operating system).
Description :
The kernel package contains the Linux kernel (vmlinuz), the core of
the Red Hat Linux operating system. The kernel handles the basic
functions of the operating system: memory allocation, process
allocation, device input and output, etc.
---------------------------------------------------------------------
* Fri Aug 26 2005 Dave Jones <davej(a)redhat.com> [2.6.12-1.1376_FC3]
- Better identify local builds. (#159696)
- Fix disk/net dump & netconsole. (#152586)
- Fix up sleeping in invalid context in sym2 driver. (#164995)
- Fix 'semaphore is not ready' error in snd-intel8x0m.
- Restore hwclock functionality on some systems. (#144894)
- Merge patches proposed for 2.6.12.6
- Fix typo in ALPS driver.
- Fix 'No sense' error with Transcend USB key. (#162559)
- Fix up ide-scsi check for medium not present. (#160868)
- powernow-k8 driver update from 2.6.13rc7
* Tue Aug 23 2005 Dave Jones <davej(a)redhat.com> [2.6.12-1.1375_FC3]
- Work around AMD x86-64 errata 122.
* Thu Aug 18 2005 David Woodhouse <dwmw2(a)redhat.com>
- Don't probe 8250 ports on ppc32 unless they're in the device tree
- Enable ISDN, 8250 console, i8042 keyboard controller on ppc32
- Audit updates from git tree
* Tue Aug 16 2005 Dave Jones <davej(a)redhat.com> [2.6.12-1.1374_FC3]
- Restrict ipsec socket policy loading to CAP_NET_ADMIN. (CAN-2005-2555)
* Mon Aug 15 2005 Dave Jones <davej(a)redhat.com>
- 2.6.11.5
- Fix module_verify_elf check that rejected valid .ko files. (#165528)
* Thu Aug 11 2005 Dave Jones <davej(a)redhat.com>
- Audit speedup in syscall path.
- Update to a newer ACPI drop.
* Wed Aug 10 2005 Dave Jones <davej(a)redhat.com>
- Reenable 586-smp builds. (Another FC4 change that crept in).
* Fri Aug 5 2005 Dave Jones <davej(a)redhat.com> [2.6.12-1.1373_FC3]
- Sync with FC4 update.
- Add Appletouch support.
- Audit updates. In particular, don't printk audit messages that
are passed from userspace when auditing is disabled.
- update to final 2.6.12.4 patchset.
- ACPI update to 20050729.
- Disable experimental ACPI HOTKEY driver. (#163355)
* Thu Aug 4 2005 Dave Jones <davej(a)redhat.com>
- Enable Amiga partition support. (#149802)
* Wed Aug 3 2005 Dave Jones <davej(a)redhat.com>
- Silence some messages from PowerMac thermal driver. (#158739)
- nfs server intermitently claimed ENOENT on existing files or directories. (#150759)
- Stop usbhid driver incorrectly claiming Wireless Security Lock as a mouse. (#147479)
- Further NFSD fixing for non-standard ports.
- Fix up miscalculated i_nlink in /proc (#162418)
- Fix addrlen checks in selinux_socket_connect. (#164165)
* Thu Jul 28 2005 Dave Jones <davej(a)redhat.com>
- Fix compilation with older gcc. (#164041)
- Bump mkinitrd minimum requirement.
- Drop the -devel changes that leaked in from the FC4 backport. (#163406)
---------------------------------------------------------------------
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/
753df12a49a38a9f3a09d29476aaff31 SRPMS/kernel-2.6.12-1.1376_FC3.src.rpm
98239a277a4d0407e8a2b341c10afd7f x86_64/kernel-2.6.12-1.1376_FC3.x86_64.rpm
9f10115a728f0f47c27812e940be4dc5 x86_64/kernel-smp-2.6.12-1.1376_FC3.x86_64.rpm
1eed8cfb77a26a83ce1997b551cfef0c x86_64/debug/kernel-debuginfo-2.6.12-1.1376_FC3.x86_64.rpm
efd44f4e12ae365f4a789bf37de211d3 x86_64/kernel-doc-2.6.12-1.1376_FC3.noarch.rpm
4c5cc76e85bed920b58d7f2218f2b503 i386/kernel-2.6.12-1.1376_FC3.i586.rpm
5929676dc3cb7e98e636ed8a786530cf i386/kernel-smp-2.6.12-1.1376_FC3.i586.rpm
073d020e4a1d6a7fccb1fae5edf10849 i386/debug/kernel-debuginfo-2.6.12-1.1376_FC3.i586.rpm
0dd7e645d472df5902d51a4c633f315f i386/kernel-2.6.12-1.1376_FC3.i686.rpm
6e4672a0ff6f336489f8240c2097019a i386/kernel-smp-2.6.12-1.1376_FC3.i686.rpm
ce4442efd8edc5e3cd2af383c9862127 i386/debug/kernel-debuginfo-2.6.12-1.1376_FC3.i686.rpm
efd44f4e12ae365f4a789bf37de211d3 i386/kernel-doc-2.6.12-1.1376_FC3.noarch.rpm
This update can also be installed with the Update Agent; you can
launch the Update Agent with the 'up2date' command.
---------------------------------------------------------------------
---------------------------------------------------------------------
Fedora Update Notification
FEDORA-2005-820
2005-08-28
---------------------------------------------------------------------
Product : Fedora Core 4
Name : kernel
Version : 2.6.12
Release : 1.1447_FC4
Summary : The Linux kernel (the core of the Linux operating system).
Description :
The kernel package contains the Linux kernel (vmlinuz), the core of
the Red Hat Linux operating system. The kernel handles the basic
functions of the operating system: memory allocation, process
allocation, device input and output, etc.
---------------------------------------------------------------------
* Fri Aug 26 2005 Dave Jones <davej(a)redhat.com> [2.6.12-1.1447_FC4]
- Better identify local builds. (#159696)
- Fix disk/net dump & netconsole. (#152586)
- Fix up sleeping in invalid context in sym2 driver. (#164995)
- Fix 'semaphore is not ready' error in snd-intel8x0m.
- Restore hwclock functionality on some systems. (#144894)
- Merge patches proposed for 2.6.12.6
- Fix typo in ALPS driver.
- Fix 'No sense' error with Transcend USB key. (#162559)
- Fix up ide-scsi check for medium not present. (#160868)
- powernow-k8 driver update from 2.6.13rc7.
* Tue Aug 23 2005 Dave Jones <davej(a)redhat.com> [2.6.12-1.1435_FC4]
- Work around AMD x86-64 errata 122.
* Tue Aug 23 2005 Rik van Riel <riel(a)redhat.com>
- upgrade to today's Xen snapshot
* Mon Aug 22 2005 Rik van Riel <riel(a)redhat.com>
- make sure that the vsyscall-note is linked in so the right glibc is used
* Sun Aug 21 2005 Rik van Riel <riel(a)redhat.com>
- fix the Xen vsyscall problem
* Thu Aug 18 2005 David Woodhouse <dwmw2(a)redhat.com>
- Don't probe 8250 ports on ppc32 unless they're in the device tree
- Enable ISDN, 8250 console, i8042 keyboard controller on ppc32
- Audit updates from git tree
* Wed Aug 17 2005 Rik van Riel <riel(a)redhat.com>
- temporarily disable the vsyscall page for Xen
* Tue Aug 16 2005 Dave Jones <davej(a)redhat.com>
- Restrict ipsec socket policy loading to CAP_NET_ADMIN. (CAN-2005-2555)
* Mon Aug 15 2005 Rik van Riel <riel(a)redhat.com>
- upgrade Xen to a newer version
* Mon Aug 15 2005 Dave Jones <davej(a)redhat.com>
- 2.6.11.5
- Fix module_verify_elf check that rejected valid .ko files. (#165528)
* Thu Aug 11 2005 Dave Jones <davej(a)redhat.com>
- Audit speedup in syscall path.
- Update to a newer ACPI drop.
* Fri Aug 5 2005 Dave Jones <davej(a)redhat.com> [2.6.12-1.1420_FC4]
- update to final 2.6.12.4 patchset.
- ACPI update to 20050729.
- Disable experimental ACPI HOTKEY driver. (#163355)
* Thu Aug 4 2005 Dave Jones <davej(a)redhat.com>
- Enable Amiga partition support. (#149802)
* Wed Aug 3 2005 Dave Jones <davej(a)redhat.com> [2.6.12-1.1411_FC4]
- Include pre-release 2.6.12.4 patchset
- Silence some messages from PowerMac thermal driver. (#158739)
- nfs server intermitently claimed ENOENT on existing files or directories. (#150759)
- Stop usbhid driver incorrectly claiming Wireless Security Lock as a mouse. (#147479)
- Further NFSD fixing for non-standard ports.
- Fix up miscalculated i_nlink in /proc (#162418)
- Fix addrlen checks in selinux_socket_connect. (#164165)
* Thu Jul 28 2005 Dave Jones <davej(a)redhat.com>
- Fix compilation with older gcc. (#164041)
---------------------------------------------------------------------
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/
f865ad76db429f63ac1bf7bdf832e55b SRPMS/kernel-2.6.12-1.1447_FC4.src.rpm
648cbbb6eba90c28438fe5ce983f276b ppc/kernel-2.6.12-1.1447_FC4.ppc.rpm
113f8fc4e635137e2e733636d3987aa0 ppc/kernel-devel-2.6.12-1.1447_FC4.ppc.rpm
700022469101d7b36637329fa3cad79a ppc/kernel-smp-2.6.12-1.1447_FC4.ppc.rpm
ba9e46586510d306bcccd34434066b9e ppc/kernel-smp-devel-2.6.12-1.1447_FC4.ppc.rpm
3b6433e888c76f4f95b2e183f340561d ppc/debug/kernel-debuginfo-2.6.12-1.1447_FC4.ppc.rpm
8b3ac8ca1a781c10713180a0740c2547 ppc/kernel-2.6.12-1.1447_FC4.ppc64.rpm
831e67fb5c0564b17e1724f8ef8f17b2 ppc/kernel-devel-2.6.12-1.1447_FC4.ppc64.rpm
1b70224af322b0af165e2a45b7d8c956 ppc/kernel-2.6.12-1.1447_FC4.ppc64iseries.rpm
0d779a02c47a2ebb48074d4ca2e5d7a5 ppc/kernel-devel-2.6.12-1.1447_FC4.ppc64iseries.rpm
5b0e3e8de7ff40b7fd6cb66b415d5701 x86_64/kernel-2.6.12-1.1447_FC4.x86_64.rpm
fbad3a0cc7421cf1fe19b3592ee71cbe x86_64/kernel-devel-2.6.12-1.1447_FC4.x86_64.rpm
87ac8412d75adc796050f60efb72964a x86_64/kernel-smp-2.6.12-1.1447_FC4.x86_64.rpm
760fb1745aba2f93daf46156d248e9a6 x86_64/kernel-smp-devel-2.6.12-1.1447_FC4.x86_64.rpm
348ed73152c6837c0fcd4819c96a458e x86_64/debug/kernel-debuginfo-2.6.12-1.1447_FC4.x86_64.rpm
4b247f0141b5de649f25c905418178f5 x86_64/kernel-doc-2.6.12-1.1447_FC4.noarch.rpm
451145a445be6310ec261d72de5a097a i386/kernel-2.6.12-1.1447_FC4.i586.rpm
279e6474bb29df58a046de1373572684 i386/kernel-devel-2.6.12-1.1447_FC4.i586.rpm
727229e153f886405f53fa9a2aaac47f i386/debug/kernel-debuginfo-2.6.12-1.1447_FC4.i586.rpm
513bc2f58e33465b895a229c2f2d7cea i386/kernel-2.6.12-1.1447_FC4.i686.rpm
a564cb8c227ed5be8052696d90627b00 i386/kernel-devel-2.6.12-1.1447_FC4.i686.rpm
6627ee6a0b5be936114b033d7f11ba50 i386/kernel-smp-2.6.12-1.1447_FC4.i686.rpm
5b43c01ee82477ae04db6270d34801bf i386/kernel-smp-devel-2.6.12-1.1447_FC4.i686.rpm
a1f0ef8f638fd33aff5db7a015c9d687 i386/kernel-xen0-2.6.12-1.1447_FC4.i686.rpm
ee5f74131f5e32b8142b8554a6e92885 i386/kernel-xen0-devel-2.6.12-1.1447_FC4.i686.rpm
e529cbe54194868937feb008a6d105da i386/kernel-xenU-2.6.12-1.1447_FC4.i686.rpm
d80754a9a5bee95cab45729eed47f2c5 i386/kernel-xenU-devel-2.6.12-1.1447_FC4.i686.rpm
6c8dfced541a5a40f432d7c037c8d780 i386/debug/kernel-debuginfo-2.6.12-1.1447_FC4.i686.rpm
4b247f0141b5de649f25c905418178f5 i386/kernel-doc-2.6.12-1.1447_FC4.noarch.rpm
This update can also be installed with the Update Agent; you can
launch the Update Agent with the 'up2date' command.
---------------------------------------------------------------------
---------------------------------------------------------------------
Fedora Update Notification
FEDORA-2005-818
2005-08-26
---------------------------------------------------------------------
Product : Fedora Core 3
Name : evolution-connector
Version : 2.0.4
Release : 2
Summary : Evolution plugin to interact with MS Exchange Server
Description :
The connector enables added functionality to Evolution when used with a
Microsoft Exchange Server.
---------------------------------------------------------------------
* Wed May 11 2005 David Malcolm <dmalcolm(a)redhat.com> - 2.0.4-2
- added Aaron Gaudio's patch for PDA synchronization (#139393)
---------------------------------------------------------------------
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/
81a05b48be0b5521cead2335ccb0f67b SRPMS/evolution-connector-2.0.4-2.src.rpm
3642d3845eb8f6c9bd06e59a3a7d1c98 x86_64/evolution-connector-2.0.4-2.x86_64.rpm
c778cf69892cd75923e4ceeffc3926ff x86_64/debug/evolution-connector-debuginfo-2.0.4-2.x86_64.rpm
14644eedc24c9c744d2c119ebd99798d i386/evolution-connector-2.0.4-2.i386.rpm
3cb7a34c5b0c61330c925df195c64379 i386/debug/evolution-connector-debuginfo-2.0.4-2.i386.rpm
This update can also be installed with the Update Agent; you can
launch the Update Agent with the 'up2date' command.
---------------------------------------------------------------------