The Perfect Desktop - Ubuntu Studio 10.10  

Posted by Daniela Mehler

Howtoforge posted a tutorial about setting up Ubuntu Studio 10.10 as perfect Linux desktop

This tutorial shows how you can set up an Ubuntu Studio 10.10 desktop that is a full-fledged replacement for a Windows desktop, i.e. that has all the software that people need to do the things they do on their Windows desktops. The advantages are clear: you get a secure system without DRM restrictions that works even on old hardware, and the best thing is: all software comes free of charge.

The Perfect Desktop - Ubuntu Studio 10.10


The Perfect Desktop - Ubuntu Studio 10.10



Customizing Ubuntu 10.10 the Tyler way

How To Browse Your Linux Partition from Windows  

Posted by Daniela Mehler

Howtogeek shows you how to browse your Linux partition from Windows

Ever need to grab a file or two from your ext4 partition? Maybe you've wanted to backup a few important files while you were in Windows. Here's how to browse your Linux partition from Windows using a tool called Ext2explore.
Most Linux distributions nowadays use the ext4 partition by default, and while there are some tools that can read the older ext2 and ext3 partitions, Ext2explore (also known as Ext2Read) is the only one that we've seen that is able to read all three. In the spirit of Linux, it's also open source.

How To Browse Your Linux Partition from Windows


How To Browse Your Linux Partition from Windows



Gnome Partition Editor: The Dearly GParted

Get a Feel of Firefox 4 in Ubuntu 10.10 Maverick Meerkat  

Posted by Daniela Mehler

Tech Drive-In takes a quick look at the latest Firefox 4 in Ubuntu 10.10 Maverick Meerkat

Firefox 4 is all over over the news and the funny thing is, Firefox 4 final release has not even happened yet. Firefox 4 beta 6 was released recently and it boasts of key performance improvements and a number of new and useful features like Tab Candy. Let's do a quick look at the latest Firefox 4 in Ubuntu 10.10 Maverick Meerkat.

Get a Feel of Firefox 4 in Ubuntu 10.10 Maverick Meerkat


Get a Feel of Firefox 4 in Ubuntu 10.10 Maverick Meerkat



Install / Test Firefox 4.0 Beta in Ubuntu 10.04 Lucid Lynx

Kubuntu 10.10 Maverick Meerkat Review  

Posted by Daniela Mehler

Make Tech Easier posted a review on Kubuntu 10.10 Maverick Meerkat

On October 10, Canonical released its latest installment of Ubuntu, codenamed Maverick Meerkat. Like previous iterations, Maverick also includes variations

Kubuntu 10.10 Maverick Meerkat Review


Kubuntu 10.10 Maverick Meerkat Review



Kubuntu 10.10 Review

How To Make An Ubuntu 10.10 Desktop Resemble A Mac (With Elementary, Docky & Gloobus-Preview)  

Posted by Daniela Mehler

Howtoforge posted a guide on how to make an Ubuntu 10.10 desktop resemble a Mac (with Elementary, Docky & Gloobus-Preview)

This article shows how you can change the appearance of your Ubuntu 10.10 desktop so that it resembles a Mac. This can be achieved with the help of Elementary.

Elementary is a project that provides a popular icon set and GTK theme; Docky is an interactive dock (like the one you know from a Mac) that provides easy access to some of the files, folders, and applications on your computer, and more; and Gloobus-Preview is an extension for the Gnome Desktop Environment designed to enable a full screen preview of any kind of file or directory.

How To Make An Ubuntu 10.10 Desktop Resemble A Mac (With Elementary, Docky & Gloobus-Preview)


How To Make An Ubuntu 10.10 Desktop Resemble A Mac (With Elementary, Docky & Gloobus-Preview)



Ubuntu 10.10 Beta Preview

Linux Mint 10 Review  

Posted by Daniela Mehler

The Linux Experience blog posted a review on Linux Mint 10

Linux Mint 10, codenamed "Julia", is almost here. I have downloaded the release candidate that went live a few days back and put it to the test. I will be sharing my thoughts and findings in this article, but before you continue reading, I recommend you check my Linux Mint 9 REVIEW and Ubuntu 10.10 REVIEW, which should provide some background to better understand what this Linux Mint 10 release has to offer.

Linux Mint 10 Review


Linux Mint 10 Review



openSUSE 11.4 Milestone 2 Review

Make apt-get Installations and Upgrades 26x faster with apt-fast  

Posted by Daniela Mehler

Unixmen shows you how to accelerate apt-get with apt-fast

The apt-fast script little shellscript that increases the speed of apt-get by many times. You need to have the axel download accelerator installed, which is a simple, short process, but everything else is extremely straight forward. After installing and using apt-fast you will notice that the speed of downloading and installing a package is more than 26 times faster than before.

Make apt-get Installations and Upgrades 26x faster with apt-fast


Make apt-get Installations and Upgrades 26x faster with apt-fast



Installing Nginx With PHP5 And MySQL Support On CentOS 5.5

Easily get Wine apps to match your GTK theme  

Posted by Daniela Mehler

OMG! Ubuntu! posted a tip on getting Wine apps to match your GTK theme

Nothing sucks more about running Wine applications in Ubuntu than the visual yell of "HEY! I'M NOT NATIVE!".

The following tip is a quick and pain-free way to get Wine apps matching the look of the rest of your desktop.

Easily get Wine apps to match your GTK theme


Easily get Wine apps to match your GTK theme



How to add more apps to the Ubuntu Messaging Menu

New csf v5.11  

Posted by Daniela Mehler

ConfigServer Services has released a new version of their popular firewall and intrusion detection script

A Stateful Packet Inspection (SPI) firewall, Login/Intrusion Detection and Security application for Linux servers.

This suite of scripts provides:

Straight-forward SPI iptables firewall script
Daemon process that checks for login authentication failures for:
Courier imap, Dovecot, uw-imap, Kerio
openSSH
cPanel, WHM, Webmail (cPanel servers only)
Pure-ftpd, vsftpd, Proftpd
Password protected web pages (htpasswd)
Mod_security failures (v1 and v2)
Suhosin failures
Exim SMTP AUTH
Custom login failures with separate log file and regular expression matching
POP3/IMAP login tracking to enforce logins per hour
SSH login notification
SU login notification
Excessive connection blocking
UI Integration for cPanel, DirectAdmin and Webmin
Easy upgrade between versions from within cPanel/WHM, DirectAdmin or Webmin
Easy upgrade between versions from shell
Pre-configured to work on a cPanel server with all the standard cPanel ports open
Pre-configured to work on a DirectAdmin server with all the standard DirectAdmin ports open
Auto-configures the SSH port if it's non-standard on installation
Block traffic on unused server IP addresses - helps reduce the risk to your server
Alert when end-user scripts sending excessive emails per hour - for identifying spamming scripts
Suspicious process reporting - reports potential exploits running on the server
Excessive user processes reporting
Excessive user process usage reporting and optional termination
Suspicious file reporting - reports potential exploit files in /tmp and similar directories
Directory and file watching - reports if a watched directory or a file changes
Block traffic on the DShield Block List and the Spamhaus DROP List
BOGON packet protection
Pre-configured settings for Low, Medium or High firewall security (cPanel servers only)
Works with multiple ethernet devices
Server Security Check - Performs a basic security and settings check on the server (via cPanel/DirectAdmin/Webmin UI)
Allow DynamicDNS IP addresses - always allow your IP address even if it changes whenever you connect to the internet
Alert sent if server load average remains high for a specified length of time
mod_security log reporting (if installed)
Email relay tracking - tracks all email sent through the server and issues alerts for excessive usage (cPanel servers only)
IDS (Intrusion Detection System) - the last line of detection alerts you to changes to system and application binaries
SYN Flood protection
Ping of death protection
Port Scan tracking and blocking
Permanent and Temporary (with TTL) IP blocking
Exploit checks
Account modification tracking - sends alerts if an account entry is modified, e.g. if the password is changed or the login shell
Shared syslog aware
Messenger Service - Allows you to redirect connection requests from blocked IP addresses to preconfigured text and html pages to inform the visitor that they have been blocked in the firewall. This can be particularly useful for those with a large user base and help process support requests more efficiently
Country Code blocking - Allows you to deny or allow access by ISO Country Code
Port Flooding Detection - Per IP, per Port connection flooding detection and mitigation to help block DOS attacks
DirectAdmin UI integration
Updated Webmin UI integration
WHM root access notification (cPanel servers only)
New in v5: lfd Clustering - allows IP address blocks to be automatically propagated around a group of servers running lfd. It allows allows cluster-wide allows, removals and configuration changes
New in v5: Quick start csf - deferred startup by lfd for servers with large block and/or allow lists
New in v5: Distributed Login Failure Attack detection
New in v5: Temporary IP allows (with TTL)
New in v5: IPv6 Support with ip6tables
...lots more!

The reason we have developed this suite is that we have found over the years of providing server services that many of the tools available for the task are either over-complex, not user friendly, or simply aren't as effective as they could be.

Changes:

- Removed erroneous Port Knocking messages in lfd.log when PORTKNOCKING_ALERT not enabled
- Added 'exe:/usr/bin/postgres' to the cPanel csf.pignore for new installations
- Added retry timeout in WHM UI for checking www.configserver.com for new version information (to avoid repeated hangs when unreachable)
- Fixed LF_PERMBLOCK issue that flushed all temporary IP blocks, not just the IP being permanently blocked
- Added check to PHP Server Check that php -i output is complete

New csf v5.11


New csf v5.11



The Perfect Server - Debian Lenny (Debian 5.0) With BIND & Dovecot (ISPConfig 3)

Pidgin/libbonobo Updates for CentOS 5  

Posted by Daniela Mehler

The following updates has been released for CentOS 5:

- CESA-2010:0788 Moderate CentOS 5 x86_64 pidgin Update
- CESA-2010:0788 Moderate CentOS 5 i386 pidgin Update
- CEBA-2010:0789 CentOS 5 i386 libbonobo Update
- CEBA-2010:0789 CentOS 5 x86_64 libbonobo Update

[CentOS-announce] CESA-2010:0788 Moderate CentOS 5 x86_64 pidgin Update
CentOS Errata and Security Advisory 2010:0788 Moderate

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename )

x86_64:
88dc4a374446f5d5b2e0dd379f6e7922 finch-2.6.6-5.el5_5.i386.rpm
1e067757f0e37ff0b8660818cd6479c4 finch-2.6.6-5.el5_5.x86_64.rpm
1e6b9147e3b7742dca61940c0e48d35e finch-devel-2.6.6-5.el5_5.i386.rpm
b24fcec1cba7972854bd8203fcd2df32 finch-devel-2.6.6-5.el5_5.x86_64.rpm
199742a356910080f727d0ec92fc65b0 libpurple-2.6.6-5.el5_5.i386.rpm
324e27530467d20282f9b784e2e31a6d libpurple-2.6.6-5.el5_5.x86_64.rpm
b153ac1e92c757749210ec40ef5f26b8 libpurple-devel-2.6.6-5.el5_5.i386.rpm
4068d9cd61e1d0c75d82d7a217f64a40 libpurple-devel-2.6.6-5.el5_5.x86_64.rpm
124267f24e6bcfbedacea24d816915b4 libpurple-perl-2.6.6-5.el5_5.x86_64.rpm
17179af643eb8fd87d76c9f3ad1ac3d2 libpurple-tcl-2.6.6-5.el5_5.x86_64.rpm
3555fae71740507054e9ab61404072e9 pidgin-2.6.6-5.el5_5.i386.rpm
95fe6c56a2cfaabf3bb09523a6bb5043 pidgin-2.6.6-5.el5_5.x86_64.rpm
c2c1208abd825352321a76cc9318db9f pidgin-devel-2.6.6-5.el5_5.i386.rpm
ab0a47e361fb71f87fa5fe77c2867ed1 pidgin-devel-2.6.6-5.el5_5.x86_64.rpm
e77902ff001a547f7ec6e2ddfda4add0 pidgin-perl-2.6.6-5.el5_5.x86_64.rpm

Source:
bf281d91c9b425b8696544eaa2158f69 pidgin-2.6.6-5.el5_5.src.rpm

[CentOS-announce] CESA-2010:0788 Moderate CentOS 5 i386 pidgin Update
CentOS Errata and Security Advisory 2010:0788 Moderate

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename )

i386:
6228eae54c2cda4f9b1d9745acbd3ca9 finch-2.6.6-5.el5_5.i386.rpm
5484179163bc96b389c3b7809edb062e finch-devel-2.6.6-5.el5_5.i386.rpm
067cf1b58841fe642d27c1ed3d9b9ebc libpurple-2.6.6-5.el5_5.i386.rpm
f7270d9f7773b6700437cefca79569cd libpurple-devel-2.6.6-5.el5_5.i386.rpm
464cd34a3a227211c27c99d9f54784eb libpurple-perl-2.6.6-5.el5_5.i386.rpm
e63fea4e7883694592d925374cc4787b libpurple-tcl-2.6.6-5.el5_5.i386.rpm
4dc54502461973c33eef50df7b1982eb pidgin-2.6.6-5.el5_5.i386.rpm
c8d56f9b63d110a6cc98effab7ec8d26 pidgin-devel-2.6.6-5.el5_5.i386.rpm
328586eb986b99664f52273878398b37 pidgin-perl-2.6.6-5.el5_5.i386.rpm

Source:
bf281d91c9b425b8696544eaa2158f69 pidgin-2.6.6-5.el5_5.src.rpm

[CentOS-announce] CEBA-2010:0789 CentOS 5 i386 libbonobo Update
CentOS Errata and Bugfix Advisory 2010:0789

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename )

i386:
5b9db7961288394f28bbe1c50de5865d libbonobo-2.16.0-1.1.el5_5.1.i386.rpm
d8938653ed3fd708d09e20441fdca7da libbonobo-devel-2.16.0-1.1.el5_5.1.i386.rpm

Source:
ac33719f8498d8ba541c5b2915677ecc libbonobo-2.16.0-1.1.el5_5.1.src.rpm

[CentOS-announce] CEBA-2010:0789 CentOS 5 x86_64 libbonobo Update
CentOS Errata and Bugfix Advisory 2010:0789

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename )

x86_64:
abddf3035d2c1f07ddc7785d1181e44d libbonobo-2.16.0-1.1.el5_5.1.i386.rpm
c592d7204f1c2b32cc8ca5a7753cf003 libbonobo-2.16.0-1.1.el5_5.1.x86_64.rpm
cc4e8d70849a7827381590c797f97c89 libbonobo-devel-2.16.0-1.1.el5_5.1.i386.rpm
944748134f356dc0b9b144c644ac658e libbonobo-devel-2.16.0-1.1.el5_5.1.x86_64.rpm

Source:
ac33719f8498d8ba541c5b2915677ecc libbonobo-2.16.0-1.1.el5_5.1.src.rpm

scsi-target-utils/libtiff Security Updates for RHEL

Ubuntu 10.10 Maverick Meerkat: One Hit, One Miss  

Posted by Daniela Mehler

Linux Journal takes a look at Ubuntu 10.10 Maverick Meerkat

Ubuntu 10.10, aka “Maverick Meerkat” was released recently, and according to the Ubuntu home page, the perfect 10 is here. For those not familiar with Ubuntu’s release cycle, this one is a short-term support release which will be patched and modified up until it eventually morphs into the next long term release about six months from now.

Ubuntu 10.10 Maverick Meerkat: One Hit, One Miss


One Hit, One Miss



Install Cairo-Dock, AWN and Docky in Ubuntu 10.10 Maverick Meerkat

Proxmox VE 1.6 (updated) - ISO Installer with 2.6.32 Kernel with OpenVZ including KVM 0.12.5  

Posted by Daniela Mehler

Proxmox VE 1.6 has been updated with new kernels.

Change log:

pve-kernel-2.6.32 (2.6.32-24)
include fix for OpenVZ bug #1603
ixgbe driver update (3.0.12)
upgrade to Debian Squeeze kernel 2.6.32-24 (OpenVZ 2.6.32-dyomin)
strip debug info
remove default initrd image (no longer needed)
do not set CONFIG_DMAR_DEFAULT_ON
enable CAPIDRV module

pve-qemu-kvm (0.12.5-2)
enable up to 32 NICs (up to 29 are usable)

pve-manager (1.6-5)
updated Japanese translations
minor fixes in bin/pveversion (adjust for proxmox-ve-2.6.35)
update Czech translations.

iscsi-scst (1.0.1.1-4)
create /var/lib/scst/pr (required by the kernel module)
qemu-server (1.1-22)
use larger block size for dd (bs=256k) to speed up restore.
new backup=yes|no option for drives. VZDump ignores drives with option backup=no (many thanks to draguz)
new qmrestore option '--unique': create unique MAC address on restore (many thanks to Seth)

vzdump (1.2-8)
correctly escape output from 'find' (escape backslash using sed). It is now possible to backup files which contain a backslash character.
added new hook 'log-end' (see hook-script.pl example)

dab (1.1-9)
correct update-rc.d invocation (add '.' after runlevel)
fix postgres startup script for squeeze
support dependency based startup (squeeze)
use postgresql 8.4 for squeeze

pve-kernel-2.6.35 (2.6.35-6)
first public release (KVM only, KSM enabled)

pve-kernel-2.6.18 (2.6.18-8)
update to ovzkernel-2.6.18-194.17.1.el5.028stab070.7.src.rpm
remove initrd code (no longer needed)
strip debug symbols (reduce kernel package size)

pve-qemu-kvm-2.6.18 (0.9.1-8)
update to kvm-83-164.el5_5.23.src.rpm
enable all (previously disabled) kvm features (scsi, usb, ...)

pve-firmware (1.0-9)
include firmware for new 2.6.35 kernels
Small bug fixes

Proxmox VE 1.6 (updated) - ISO Installer with 2.6.32 Kernel with OpenVZ including KVM 0.12.5


Proxmox VE 1.6 (updated) - ISO Installer with 2.6.32 Kernel with OpenVZ including KVM 0.12.5



2 Security Advisories for RHEL

Kubuntu 10.10 Review  

Posted by Daniela Mehler

LinuxBSDos.com posted a review on Kubuntu 10.10

Kubuntu is the community developed, KDE-based version of Ubuntu. The latest edition, Kubuntu 10.10, was released on 10.10.2010, the same day that Ubuntu 10.10 was released. This article offers a detailed review of this KDE-based distribution, and also marks its first listing on this website.

Kubuntu 10.10 Review


Kubuntu 10.10 Review



Customizing Ubuntu 10.10 the Tyler way

The Perfect Server - Debian Lenny (Debian 5.0) With BIND & Dovecot (ISPConfig 3)  

Posted by Daniela Mehler

Howtoforge posted a guide about setting up Debian Lenny (Debian 5.0) With BIND & Dovecot

This tutorial shows how to prepare a Debian Lenny (Debian 5.0) server for the installation of ISPConfig 3, and how to install ISPConfig 3. ISPConfig 3 is a webhosting control panel that allows you to configure the following services through a web browser: Apache web server, Postfix mail server, MySQL, BIND nameserver, PureFTPd, SpamAssassin, ClamAV, and many more. This tutorials differs from The Perfect Server - Debian Lenny (Debian 5.0) [ISPConfig 3] in that I use BIND and Dovecot here instead of MyDNS and Courier (of course, the other two variants - BIND & Courier or MyDNS and Dovecot are possible as well).

The Perfect Server - Debian Lenny (Debian 5.0) With BIND & Dovecot (ISPConfig 3)


The Perfect Server - Debian Lenny (Debian 5.0) With BIND & Dovecot (ISPConfig 3)



Installing PowerDNS (With MySQL Backend) And Poweradmin On Debian Lenny

Mount USB Devices in Virtualbox with Ubuntu  

Posted by Daniela Mehler

Howtogeek posted a guide about mounting USB devices inside a virtual machine in Virtualbox under Ubuntu

Mounting a USB device inside a virtual machine is often a tool that you cannot go without. If you are using Virtualbox in Ubuntu however, you need to take a few extra steps to make it work.

Mount USB Devices in Virtualbox with Ubuntu


Mount USB Devices in Virtualbox with Ubuntu



Customizing Ubuntu 10.10 the Tyler way

Back in time 1.0.2 released and installation instructions included (Using PPA)  

Posted by Daniela Mehler

Ubuntu Geek reports that a new version of Back in Time is available

Back In Time is a simple backup tool for Linux inspired from “flyback project” and “TimeVault”. The backup is done by taking snapshots of a specified set of directories.
Currently there are two GUI available: Gnome and KDE 4 (>= 4.1).

Back in time 1.0.2 released and installation instructions included (Using PPA)


Back in time 1.0.2 released and installation instructions included (Using PPA)



GParted 0.6.1 Released

Simple tip:How to convert djvu to pdf  

Posted by Daniela Mehler

Ubuntu Geek posted a tip about converting djvu to pdf

DjVu (pronounced like déjà vu) is a computer file format designed primarily to store scanned documents, especially those containing a combination of text, line drawings, and photographs. It uses technologies such as image layer separation of text and background/images, progressive loading, arithmetic coding, and lossy compression for bitonal (monochrome) images

Simple tip:How to convert djvu to pdf


How to convert djvu to pdf



CompatDB Updates 07/09/10

Merge, Split and Re-arrange PDF pages using PDF-Shuffler  

Posted by Daniela Mehler

Ubuntu Guide shows you how to merge, split and re-arrange PDF pages using PDF-Shuffler

PDF-Shuffler is a small python-gtk application, which helps the user to merge or split pdf documents and rotate, crop and rearrange their pages using an interactive and intuitive graphical interface. It is a frontend for python-pyPdf.

Merge, Split and Re-arrange PDF pages using PDF-Shuffler


Merge, Split and Re-arrange PDF pages using PDF-Shuffler



Customizing Ubuntu 10.10 the Tyler way

openSUSE 11.4 Milestone 2 Review  

Posted by Daniela Mehler

Linux User posted a review on openSUSE 11.4 Milestone 2

There’s nothing quite like looking at a new Linux version—especially a minor release that promises to bring so much to the user as does OpenSUSE’s latest effort: 11.4. OpenSUSE 11.4 might prove to be the best upgrade since the leap from OpenSUSE 10.X to 11.X. Though these early “Milestones” as they’re called, are alpha versions, 11.4 Milestone 2 is very stable and surprisingly responsive, even installed into a virtual machine the speed enrichments are quite striking. That performance boost is one of the big improvements over earlier versions with 11.4’s new kernel (2.6.36) and updated Xorg packages. Expect impressive boot times and enhanced performance for application launches.

openSUSE 11.4 Milestone 2 Review


openSUSE 11.4 Milestone 2 Review



SUSE Security Announcement: Mozilla Firefox (SUSE-SA:2010:030)

Impressive Multi Touch Demo on Unity - The New Ubuntu Netbook Interface  

Posted by Daniela Mehler

Ubuntu Vibes posted a news story that Canonical has released a new video showing uTouch in action on a touch enabled device with Unity

Watch the amazing video

Impressive Multi Touch Demo on Unity - The New Ubuntu Netbook Interface


Impressive Multi Touch Demo on Unity - The New Ubuntu Netbook Interface



Customizing Ubuntu 10.10 the Tyler way

2 Security Advisories for RHEL  

Posted by Daniela Mehler

Red Hat published the following security advisories for Red Hat Enterprise Linux:

- [RHSA-2010:0770-01] Critical: java-1.6.0-sun security update
- [RHSA-2010:0771-01] Moderate: kernel-rt security and bug fix update

[RHSA-2010:0770-01] Critical: java-1.6.0-sun security update
=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.6.0-sun security update
Advisory ID: RHSA-2010:0770-01
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0770.html
Issue date: 2010-10-14
CVE Names: CVE-2009-3555 CVE-2010-1321 CVE-2010-3541
CVE-2010-3548 CVE-2010-3549 CVE-2010-3550
CVE-2010-3551 CVE-2010-3552 CVE-2010-3553
CVE-2010-3554 CVE-2010-3555 CVE-2010-3556
CVE-2010-3557 CVE-2010-3558 CVE-2010-3559
CVE-2010-3560 CVE-2010-3561 CVE-2010-3562
CVE-2010-3563 CVE-2010-3565 CVE-2010-3566
CVE-2010-3567 CVE-2010-3568 CVE-2010-3569
CVE-2010-3570 CVE-2010-3571 CVE-2010-3572
CVE-2010-3573 CVE-2010-3574
=====================================================================

1. Summary:

Updated java-1.6.0-sun packages that fix several security issues are now
available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Supplementary (v. 5 client) - i386, x86_64
RHEL Supplementary (v. 5 server) - i386, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64

3. Description:

The Sun 1.6.0 Java release includes the Sun Java 6 Runtime Environment and
the Sun Java 6 Software Development Kit.

This update fixes several vulnerabilities in the Sun Java 6 Runtime
Environment and the Sun Java 6 Software Development Kit. Further
information about these flaws can be found on the "Oracle Java SE and Java
for Business Critical Patch Update Advisory" page, listed in the References
section. (CVE-2010-1321, CVE-2010-3541, CVE-2010-3548, CVE-2010-3549,
CVE-2010-3550, CVE-2010-3551, CVE-2010-3552, CVE-2010-3553, CVE-2010-3554,
CVE-2010-3555, CVE-2010-3556, CVE-2010-3557, CVE-2010-3558, CVE-2010-3559,
CVE-2010-3560, CVE-2010-3561, CVE-2010-3562, CVE-2010-3563, CVE-2010-3565,
CVE-2010-3566, CVE-2010-3567, CVE-2010-3568, CVE-2010-3569, CVE-2010-3570,
CVE-2010-3571, CVE-2010-3572, CVE-2010-3573, CVE-2010-3574)

The RHSA-2010:0337 update mitigated a man-in-the-middle attack in the way
the TLS/SSL (Transport Layer Security/Secure Sockets Layer) protocols
handle session renegotiation by disabling renegotiation. This update
implements the TLS Renegotiation Indication Extension as defined in RFC
5746, allowing secure renegotiation between updated clients and servers.
(CVE-2009-3555)

Users of java-1.6.0-sun should upgrade to these updated packages, which
correct these issues. All running instances of Sun Java must be restarted
for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

533125 - CVE-2009-3555 TLS: MITM attacks via session renegotiation
582466 - CVE-2010-1321 krb5: null pointer dereference in GSS-API library leads to DoS (MITKRB5-SA-2010-005)
639876 - CVE-2010-3568 OpenJDK Deserialization Race condition (6559775)
639880 - CVE-2010-3554 CVE-2010-3561 OpenJDK corba reflection vulnerabilities (6891766,6925672)
639897 - CVE-2010-3562 OpenJDK IndexColorModel double-free (6925710)
639904 - CVE-2010-3557 OpenJDK Swing mutable static (6938813)
639909 - CVE-2010-3548 OpenJDK DNS server IP address information leak (6957564)
639920 - CVE-2010-3565 OpenJDK JPEG writeImage remote code execution (6963023)
639922 - CVE-2010-3566 OpenJDK ICC Profile remote code execution (6963489)
639925 - CVE-2010-3569 OpenJDK Serialization inconsistencies (6966692)
642167 - CVE-2010-3553 OpenJDK Swing unsafe reflection usage (6622002)
642180 - CVE-2010-3549 OpenJDK HttpURLConnection request splitting (6952017)
642187 - CVE-2010-3551 OpenJDK local network address disclosure (6952603)
642197 - CVE-2010-3567 OpenJDK ICU Opentype layout engine crash (6963285)
642202 - CVE-2010-3541 CVE-2010-3573 OpenJDK HttpURLConnection allows arbitrary request headers (6961084,6980004)
642215 - CVE-2010-3574 OpenJDK HttpURLConnection incomplete TRACE permission check (6981426)
642558 - CVE-2010-3555 JDK unspecified vulnerability in Deployment component
642559 - CVE-2010-3550 JDK unspecified vulnerability in Java Web Start component
642561 - CVE-2010-3570 JDK unspecified vulnerability in Deployment Toolkit
642573 - CVE-2010-3560 JDK unspecified vulnerability in Networking component
642576 - CVE-2010-3556 JDK unspecified vulnerability in 2D component
642585 - CVE-2010-3571 JDK unspecified vulnerability in 2D component
642589 - CVE-2010-3563 JDK unspecified vulnerability in Deployment component
642593 - CVE-2010-3558 JDK unspecified vulnerability in Java Web Start component
642600 - CVE-2010-3552 JDK unspecified vulnerability in New Java Plugin component
642606 - CVE-2010-3559 JDK unspecified vulnerability in Sound component
642611 - CVE-2010-3572 JDK unspecified vulnerability in Sound component

6. Package List:

Red Hat Enterprise Linux AS version 4 Extras:

i386:
java-1.6.0-sun-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el4.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el4.x86_64.rpm

Red Hat Desktop version 4 Extras:

i386:
java-1.6.0-sun-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el4.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
java-1.6.0-sun-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el4.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
java-1.6.0-sun-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el4.i586.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el4.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el4.x86_64.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el4.x86_64.rpm

RHEL Desktop Supplementary (v. 5 client):

i386:
java-1.6.0-sun-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el5.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-1.6.0.22-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el5.x86_64.rpm

RHEL Supplementary (v. 5 server):

i386:
java-1.6.0-sun-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el5.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-1.6.0.22-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-demo-1.6.0.22-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-devel-1.6.0.22-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.22-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-plugin-1.6.0.22-1jpp.1.el5.x86_64.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el5.i586.rpm
java-1.6.0-sun-src-1.6.0.22-1jpp.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-3555.html
https://www.redhat.com/security/data/cve/CVE-2010-1321.html
https://www.redhat.com/security/data/cve/CVE-2010-3541.html
https://www.redhat.com/security/data/cve/CVE-2010-3548.html
https://www.redhat.com/security/data/cve/CVE-2010-3549.html
https://www.redhat.com/security/data/cve/CVE-2010-3550.html
https://www.redhat.com/security/data/cve/CVE-2010-3551.html
https://www.redhat.com/security/data/cve/CVE-2010-3552.html
https://www.redhat.com/security/data/cve/CVE-2010-3553.html
https://www.redhat.com/security/data/cve/CVE-2010-3554.html
https://www.redhat.com/security/data/cve/CVE-2010-3555.html
https://www.redhat.com/security/data/cve/CVE-2010-3556.html
https://www.redhat.com/security/data/cve/CVE-2010-3557.html
https://www.redhat.com/security/data/cve/CVE-2010-3558.html
https://www.redhat.com/security/data/cve/CVE-2010-3559.html
https://www.redhat.com/security/data/cve/CVE-2010-3560.html
https://www.redhat.com/security/data/cve/CVE-2010-3561.html
https://www.redhat.com/security/data/cve/CVE-2010-3562.html
https://www.redhat.com/security/data/cve/CVE-2010-3563.html
https://www.redhat.com/security/data/cve/CVE-2010-3565.html
https://www.redhat.com/security/data/cve/CVE-2010-3566.html
https://www.redhat.com/security/data/cve/CVE-2010-3567.html
https://www.redhat.com/security/data/cve/CVE-2010-3568.html
https://www.redhat.com/security/data/cve/CVE-2010-3569.html
https://www.redhat.com/security/data/cve/CVE-2010-3570.html
https://www.redhat.com/security/data/cve/CVE-2010-3571.html
https://www.redhat.com/security/data/cve/CVE-2010-3572.html
https://www.redhat.com/security/data/cve/CVE-2010-3573.html
https://www.redhat.com/security/data/cve/CVE-2010-3574.html
http://www.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html
https://access.redhat.com/kb/docs/DOC-20491

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

[RHSA-2010:0771-01] Moderate: kernel-rt security and bug fix update
=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel-rt security and bug fix update
Advisory ID: RHSA-2010:0771-01
Product: Red Hat Enterprise MRG for RHEL-5
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0771.html
Issue date: 2010-10-14
CVE Names: CVE-2010-0307 CVE-2010-2942 CVE-2010-2955
CVE-2010-3297
=====================================================================

1. Summary:

Updated kernel-rt packages that fix multiple security issues and upgrade
the kernel-rt kernel to version 2.6.33.7-rt29 are now available for Red Hat
Enterprise MRG 1.3.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 5 Server - i386, noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* On AMD64 systems, it was discovered that the kernel did not ensure the
ELF interpreter was available before making a call to the SET_PERSONALITY
macro. A local attacker could use this flaw to cause a denial of service by
running a 32-bit application that attempts to execute a 64-bit application.
(CVE-2010-0307, Moderate)

* Information leak flaws were found in the Linux kernel Traffic Control
Unit implementation. A local attacker could use these flaws to cause the
kernel to leak kernel memory to user-space, possibly leading to the
disclosure of sensitive information. (CVE-2010-2942, Moderate)

* It was found that wireless drivers might not always clear allocated
buffers when handling a driver-specific IOCTL information request. A local
user could trigger this flaw to cause kernel memory to leak from the heap
to user-space, leading to an information leak. (CVE-2010-2955, Moderate)

* A flaw was found in the eql_g_master_cfg() function in the Linux kernel
equalizer load-balancer for serial network interfaces implementation. A
data structure in eql_g_master_cfg() was not initialized properly before
being copied to user-space. A local, unprivileged user could use this flaw
to cause an information leak. (CVE-2010-3297, Moderate)

Red Hat would like to thank Mathias Krause for reporting CVE-2010-0307, and
Dan Rosenberg for reporting CVE-2010-3297.

This update also fixes the following bugs:

* The mkinitrd utility reported the following warning message when creating
an initial ramdisk:

No module dm-mem-cache found for kernel [version], aborting.

This was caused by an erroneous dependency on dmraid-related modules. This
update removes these dependencies with the result that mkinitrd does not
issue a spurious warning about the dm-mem-cache module not being found.
(BZ#482753)

* The ibm_rtl kernel module now performs more exhaustive checking to ensure
it only loads on correct IBM hardware. (BZ#612275)

* The realtime Linux kernel has been upgraded to upstream version
2.6.33.7-rt29, which provides a number of bug fixes and enhancements for
Red Hat Enterprise MRG 1.3. (BZ#638672)

Users should upgrade to these updated packages, which upgrade the kernel-rt
kernel to version 2.6.33.7-rt29 to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

482753 - mkinitrd erroneously inserts dependencies to dm-mem-cache (not present on MRG)
560547 - CVE-2010-0307 kernel: DoS on x86_64
612275 - WARNING: at arch/x86/mm/ioremap.c:148 __ioremap_caller+0x160/0x30e()
624903 - CVE-2010-2942 kernel: net sched: fix some kernel memory leaks
628434 - CVE-2010-2955 kernel: wireless: fix 64K kernel heap content leak via ioctl
633145 - CVE-2010-3297 kernel: drivers/net/eql.c: reading uninitialized stack memory
638672 - Need to move the MRG RT source base to upstream RT (2.6.33)

6. Package List:

MRG Realtime for RHEL 5 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/kernel-rt-2.6.33.7-rt29.45.el5rt.src.rpm

i386:
kernel-rt-2.6.33.7-rt29.45.el5rt.i686.rpm
kernel-rt-debug-2.6.33.7-rt29.45.el5rt.i686.rpm
kernel-rt-debug-debuginfo-2.6.33.7-rt29.45.el5rt.i686.rpm
kernel-rt-debug-devel-2.6.33.7-rt29.45.el5rt.i686.rpm
kernel-rt-debuginfo-2.6.33.7-rt29.45.el5rt.i686.rpm
kernel-rt-debuginfo-common-2.6.33.7-rt29.45.el5rt.i686.rpm
kernel-rt-devel-2.6.33.7-rt29.45.el5rt.i686.rpm
kernel-rt-trace-2.6.33.7-rt29.45.el5rt.i686.rpm
kernel-rt-trace-debuginfo-2.6.33.7-rt29.45.el5rt.i686.rpm
kernel-rt-trace-devel-2.6.33.7-rt29.45.el5rt.i686.rpm
kernel-rt-vanilla-2.6.33.7-rt29.45.el5rt.i686.rpm
kernel-rt-vanilla-debuginfo-2.6.33.7-rt29.45.el5rt.i686.rpm
kernel-rt-vanilla-devel-2.6.33.7-rt29.45.el5rt.i686.rpm
perf-2.6.33.7-rt29.45.el5rt.i686.rpm
perf-debuginfo-2.6.33.7-rt29.45.el5rt.i686.rpm

noarch:
kernel-rt-doc-2.6.33.7-rt29.45.el5rt.noarch.rpm

x86_64:
kernel-rt-2.6.33.7-rt29.45.el5rt.x86_64.rpm
kernel-rt-debug-2.6.33.7-rt29.45.el5rt.x86_64.rpm
kernel-rt-debug-debuginfo-2.6.33.7-rt29.45.el5rt.x86_64.rpm
kernel-rt-debug-devel-2.6.33.7-rt29.45.el5rt.x86_64.rpm
kernel-rt-debuginfo-2.6.33.7-rt29.45.el5rt.x86_64.rpm
kernel-rt-debuginfo-common-2.6.33.7-rt29.45.el5rt.x86_64.rpm
kernel-rt-devel-2.6.33.7-rt29.45.el5rt.x86_64.rpm
kernel-rt-trace-2.6.33.7-rt29.45.el5rt.x86_64.rpm
kernel-rt-trace-debuginfo-2.6.33.7-rt29.45.el5rt.x86_64.rpm
kernel-rt-trace-devel-2.6.33.7-rt29.45.el5rt.x86_64.rpm
kernel-rt-vanilla-2.6.33.7-rt29.45.el5rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-2.6.33.7-rt29.45.el5rt.x86_64.rpm
kernel-rt-vanilla-devel-2.6.33.7-rt29.45.el5rt.x86_64.rpm
perf-2.6.33.7-rt29.45.el5rt.x86_64.rpm
perf-debuginfo-2.6.33.7-rt29.45.el5rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-0307.html
https://www.redhat.com/security/data/cve/CVE-2010-2942.html
https://www.redhat.com/security/data/cve/CVE-2010-2955.html
https://www.redhat.com/security/data/cve/CVE-2010-3297.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

scsi-target-utils/libtiff Security Updates for RHEL

How to add more apps to the Ubuntu Messaging Menu  

Posted by Daniela Mehler

OMG! Ubuntu! posted a tip about adding custom entries to the Ubuntu Messaging Menu

Whilst this method doesn't provide notification support for any added application - which is sort of the point of the Messaging Menu - it's nevertheless an easy way to add an accessible launcher.

How to add more apps to the Ubuntu Messaging Menu


How to add more apps to the Ubuntu Messaging Menu



Customizing Ubuntu 10.10 the Tyler way

Install Cairo-Dock, AWN and Docky in Ubuntu 10.10 Maverick Meerkat  

Posted by Daniela Mehler

Unixmen shows you how to install Cairo-Dock, AWN and Docky in Ubuntu10.10 Maverick Meerkat

Cairo-Dock, Docky and AWN are popular launchbars for linux, if you just installed Ubuntu 10.10 Maverick Meerkat you may want to try one them.

Cairo-Dock is an animated application launch bar for the desktop, comparable to the dock in Mac OS X or Rocket Dock (for Windows). It is compatible with Compiz, but it can also run without a composite manager. Cairo-Dock can run under GNOME, KDE and XFCE.

Install Cairo-Dock, AWN and Docky in Ubuntu 10.10 Maverick Meerkat


Install Cairo-Dock, AWN and Docky in Ubuntu 10.10 Maverick Meerkat



Ubuntu 10.10 Maverick Meerkat RC Comes Out With a Ton of Improvements

Contentteller 2.1.5 with XenForo integration released  

Posted by Daniela Mehler

A new version of Contentteller, the content management system behind this website, has been released

A new release of Contentteller is now available in the members area. Beside bugfixes there are two new features:

1) XenForo integration

XenForo is a new forum script developed by the original vBulletin 3.x developers. The integration script support the same features like the other integration scripts including shared login, avatar, the ability to use forum threads for comments, and to show the latest threads in the website blocks.

2) Settings module

The preferences for all modules has been moved to a new settings block.

If you upgrade from a previous Contentteller version you need to install the settings module manually:

Modules => Install New Module
Change Log
Download 30 Day Evaluation Copy

Contentteller 2.1.5 with XenForo integration released



CompatDB Updates 07/09/10

Customizing Ubuntu 10.10 the Tyler way  

Posted by Daniela Mehler

OMG! Ubuntu! shows you how to customize your Ubuntu 10.10 desktop

Come take a look at how Tyler customizes and fine tunes his Ubuntu install in the way of software, eye-candy, and usability, and try out his Compiz profile!

Customizing Ubuntu 10.10 the Tyler way


Customizing Ubuntu 10.10 the Tyler way



HOW-TO: Install the latest proprietary graphics driver in UbuntuEminem reveals artwork for new album

Install Google Chrome (Chromium) browser in Ubuntu 10.10 Maverick  

Posted by Daniela Mehler

Ubuntu Guide posted a guide about installing Google Chrome (Chromium) browser in Ubuntu 10.10

Ubuntu Maverick has come out for two days,if you have this brand-new release installed or updated,and suppose to install Chromium browser,keep reading and this simple tutorial may help you.

Install Google Chrome (Chromium) browser in Ubuntu 10.10 Maverick


Install Google Chrome (Chromium) browser in Ubuntu 10.10 Maverick



HOW-TO: Install the latest proprietary graphics driver in UbuntuEminem reveals artwork for new album

ICINGA - An advanced opensource monitoring tool  

Posted by Daniela Mehler

Unixmen takes a look at ICINGA, an advanced opensource monitoring tool

ICINGA is an enterprise grade open source monitoring system which keeps watch over networks and any conceivable network resource,

Martha Wainwright announces UK datesApache And MySQL Monitoring With Bijk On Debian Lenny

How to install Gedit plugins  

Posted by Daniela Mehler

Go2Linux posted a tutorial about installing Gedit plugins

A friend of the page was having some troubles at installing gedit plugings.
I will now show with an example how to do it.
First thing, of course you need gedit installed on your system.

How to install Gedit plugins


How to install Gedit plugins



Eminem reveals artwork for new albumInstall Linux Without Burning An ISO To CD/DVD - Use The ISO Downloaded To Your Hard Drive

Gnome Partition Editor: The Dearly GParted  

Posted by Daniela Mehler

Linux Magazine takes a look at GParted

Last week, you found Ten Essential Linux Admin Tools with which to familiarize yourself. But, don’t overwhelm yourself with self-discovery of all ten, because this week you’ll learn one of those tools, GParted. It is a powerful ally to those who handle it with wisdom and restraint and a harsh mistress to those who throw caution to the wind.

GParted is the Gnome Partition Editor. With it, you can create, reorganize and delete disk partitions. Generally speaking, it preserves the contents of those partitions but there is a potential for loss. Its most common usage is for those who want to resize disk partitions–a task that it performs very well.

Gnome Partition Editor: The Dearly GParted


The Dearly GParted



Amy Winehouse’s man dumps other loverGParted 0.6.1 Released

How To Integrate ClamAV (Through mod_clamav) Into ProFTPd For Virus Scanning On Debian Lenny  

Posted by Daniela Mehler

Howtoforge posted a tutorial about integrating ClamAV into ProFTPd for Virus Scanning on Debian Lenny

This tutorial explains how you can integrate ClamAV into ProFTPd for virus scanning on a Debian Lenny system. This is achieved through mod_clamav. In the end, whenever a file gets uploaded through ProFTPd, ClamAV will check the file and delete it if it is malware.

How To Integrate ClamAV (Through mod_clamav) Into ProFTPd For Virus Scanning On Debian Lenny


How To Integrate ClamAV (Through mod_clamav) Into ProFTPd For Virus Scanning On Debian Lenny



How To Integrate ClamAV Into PureFTPd For Virus Scanning On Mandriva 2010.0Eminem reveals artwork for new album

Install LibreOffice in Fedora, Ubuntu, LinuxMint and Debian  

Posted by Daniela Mehler

Another LibreOffice installation guide. This time Unixmen shows you how to install LibreOffice in Fedora, Ubuntu, LinuxMint, and Debian.

LibreOffice is a productivity suite that is compatible with other major office suites, and available on a variety of platforms. It is free software and therefore free to download, use and distribute.
A beta version of LibreOffice is available for download at the LibreOffice Web site. The current release is basically a rebranded version of Go-oo. In this post will show you how to install Libre Office in Ubuntu, Debian, LinuxMint and Fedora

Install LibreOffice in Fedora, Ubuntu, LinuxMint and Debian


Install LibreOffice in Fedora, Ubuntu, LinuxMint and Debian



Seth Lakeman free downloadInstall / Test Firefox 4.0 Beta in Ubuntu 10.04 Lucid Lynx

HOW-TO: Install the latest proprietary graphics driver in Ubuntu  

Posted by Daniela Mehler

Ubuntu Gamer posted a tutorial about installing the latest binary drivers for both Nvidia and ATI/AMD cards on Ubuntu

Most distribution of Ubuntu only come with a fairly old revision of these drivers and to get the most of gaming it is best to keep them up to date.

HOW-TO: Install the latest proprietary graphics driver in Ubuntu


Install the latest proprietary graphics driver in Ubuntu



Lady Gaga slept in a car park on SaturdayHow To Install Latest Intel Driver 2.12 On Ubuntu 10.04 (Lucid Lynx)

Install latest Clementine music player in Ubuntu 10.10/10.04  

Posted by Daniela Mehler

Ubuntu Geek posted a guide about installing the latest Clementine music player in Ubuntu 10.10 and 10.04

Clementine is a modern music player and library organiser. Clementine is a port of Amarok 1.4, with some features rewritten to take advantage of Qt4.

Install latest Clementine music player in Ubuntu 10.10/10.04


Install latest Clementine music player in Ubuntu 10.10/10.04



How To Install Latest Intel Driver 2.12 On Ubuntu 10.04 (Lucid Lynx)Madonna puts music career on hold

Ubuntu 10.10 Maverick Meerkat RC Comes Out With a Ton of Improvements  

Posted by Daniela Mehler

Tech Drive-In takes a quick look at the improvements in the release candidate of Ubuntu 10.10 Maverick Meerkat

Ubuntu Software Center is definitely the application that

Engelbert Humperdinck to be American Idol judge?Ubuntu 10.10 Alpha 2 released

Installing Nginx With PHP5 And MySQL Support On CentOS 5.5  

Posted by Daniela Mehler

Howtoforge published a how-to about installing Nginx with PHP5 and MySQL support on CentOS 5.5

Nginx (pronounced "engine x") is a free, open-source, high-performance HTTP server. Nginx is known for its stability, rich feature set, simple configuration, and low resource consumption. This tutorial shows how you can install Nginx on a CentOS 5.5 server with PHP5 support (through FastCGI) and MySQL support.

Installing Nginx With PHP5 And MySQL Support On CentOS 5.5


Installing Nginx With PHP5 And MySQL Support On CentOS 5.5



Apache And MySQL Monitoring With Bijk On Debian LennyRonnie Wood has been sober for 60 days

Ubuntu 10.10 Beta Preview  

Posted by Daniela Mehler

The Inquirer posted their preview on Ubuntu 10.10

Following on from one of the year's biggest operating system launches, Ubuntu 10.04, this latest 10.10 beta is somewhat more sedate, almost lacking in the visual novelty that its predecessor had. While 10.04 was a Long Term Support release (LTS), 10.10 will be a standard release that comes with 18 months of updates. Not only are LTS releases more infrequent, the longer life and more consistent branding and support of 10.04 will mean that 10.10 and later releases until the next LTS version will always be the act that followed The Beatles.

Ubuntu 10.10 Beta Preview


Ubuntu 10.10 Beta Preview



Install / Test Firefox 4.0 Beta in Ubuntu 10.04 Lucid LynxEminem releases new video