CompatDB Updates 11/19/10  

Posted by Daniela Mehler

Here the latest updates of the CompatDB compatiblity lists. There are today 19 Windows updates

Windows

Applications:
360Amigo System Speedup (360Amigo)
3DMark06 Patch (Futuremark)
Acronis True Image Home 2011 (Acronis)
Advanced SystemCare Free (IObit)
AIDA32 - Personal System Information (Tamas Miklos)
AVG Anti-Virus Updates (Grisoft, Inc.)
FreeRAM XP Pro (YourWare Solutions)
IObit Security 360 (IObit)
IObit Security 360 Offline Database (Corel)
IObit SmartDefrag (IObit.com)
Malwarebytes Anti-Malware (Malwarebytes)
Microsoft Internet Explorer 8 for XP (Microsoft)
NOD32 Antivirus System (Eset s.r.o.)
Nokia PC Suite (Nokia)
Partition Magic 8.0 (Powerquest)
SpywareGuard (Javacool)
Win7codecs (Shark007)

Hardware:
Creative photo album (G DATA Software Sp. z o.o.)
Promise Ultra 100 TX2 (Promise)

CompatDB Updates 11/19/10



CompatDB Updates 11/16/10

Grub Customizer 2.0 released  

Posted by Daniela Mehler

Unixmen reports that Grub Customizer 2.0 has been released

Grub Customizer 2.0 released, This new Major release contains an user interface to edit the /etc/default/grub-Settings. You can use it to select the default entry, change the visibility of the menu, timeout, kernel parameters, disable recovery entries, change screen resolution, (GFX_MODE), Menu colors (grub2 only), background image (grub2 only).

Grub Customizer 2.0 released


Grub Customizer 2.0 released



Impressive Multi Touch Demo on Unity - The New Ubuntu Netbook Interface

Powertop - Monitor the power consumption of your Linux system running on Intel platforms  

Posted by Daniela Mehler

Linuxers takes a look at Powertop, a tool that monitor the power consumption of your Linux system running on Intel platforms

We all are excited about saving energy and serving the environment but we don't realize that we can start from the things right beside us, for example, the computer. There are a lot of things going on in a computer which keeps consuming power. Based upon the load, the consumption could be high or low, but even when you think that your computer is doing nothing, there could be a hundred of things going on(some could be useless) that consume/waste energy. This specially sucks when your laptop is on battery power. PowerTop, a project to save power on Intel platforms running Linux, lets you know the state of your system w.r.t. power consumption, a sorted list of the most contributing culprits(apps/interrupts) and some suggestions to make your system more eco-friendly.
Not just for increasing battery life, powertop can help you figure out bugs or flaws in the system and fixing them can help you save a lot of energy and in case of large data centers with thousands of machines, it could directly result in significant reduction in costs of electricity and chip heating issues.

Powertop - Monitor the power consumption of your Linux system running on Intel platforms


Powertop - Monitor the power consumption of your Linux system running on Intel platforms



How To Install Latest Intel Driver 2.12 On Ubuntu 10.04 (Lucid Lynx)

Galbraith Latency Patch Now in MEPIS 11.0 Alpha  

Posted by Daniela Mehler

The Mike Galbraith latency patch is now available for SimplyMEPIS 11.0 alpha

The Mike Galbraith latency patch, which is said to improve desktop performance by an order of magnitude, has been backported by Warren to the 2.6.36 kernel, and released for the SimplyMEPIS 11.0 alpha test cycle.

Galbraith Latency Patch Now in MEPIS 11.0 Alpha


Galbraith Latency Patch Now in MEPIS 11.0 Alpha



openSUSE 11.4 Milestone 2 Review

12 Open Source Android Applications Worth Checking Out  

Posted by Daniela Mehler

Tech Drive-In takes a look at 12 open source Android applications worth checking out

There are Android users who don't have the vaguest idea of what open source is or what it stands for. Then there are those open source evangelists who bought Android phone primarily because of the reason that it is open source and based on Linux. This post is especially meant for those who are included in the second category.

12 Open Source Android Applications Worth Checking Out


12 Open Source Android Applications Worth Checking Out



Applications to make your KDE more powerful and smarter

5 CentOS Updates  

Posted by Daniela Mehler

The following 5 updates has been released for CentOS:

- CESA-2010:0894 Important CentOS 5 i386 systemtap Update
- CESA-2010:0894 Important CentOS 5 x86_64 systemtap Update
- CEBA-2010:0721 CentOS 5 i386 iscsi-initiator-utils Update
- CEBA-2010:0722 CentOS 5 i386 xorg-x11-server Update
- CEBA-2010:0722 CentOS 5 x86_64 xorg-x11-server Update

[CentOS-announce] CESA-2010:0894 Important CentOS 5 i386 systemtap Update
CentOS Errata and Security Advisory 2010:0894 Important

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename )

i386:
6357ca5f65da8147da88141c8a770282 systemtap-1.1-3.el5_5.3.i386.rpm
8d6c245f505f7fb362ebc08f75fc3f6f systemtap-client-1.1-3.el5_5.3.i386.rpm
f123452225fb5398138e451835078d2b systemtap-initscript-1.1-3.el5_5.3.i386.rpm
14736564a35297dd0138b3aea089c3a7 systemtap-runtime-1.1-3.el5_5.3.i386.rpm
865c8410791b86d8fabfcf6c29d049b0 systemtap-sdt-devel-1.1-3.el5_5.3.i386.rpm
f16d97e74db95d6c147e276bc3fdcae8 systemtap-server-1.1-3.el5_5.3.i386.rpm
1e3d85eb20703d6e6d4a4caee16f4560 systemtap-testsuite-1.1-3.el5_5.3.i386.rpm

Source:
918513c352bff19c41f659d52fa496ea systemtap-1.1-3.el5_5.3.src.rpm

[CentOS-announce] CESA-2010:0894 Important CentOS 5 x86_64 systemtap Update
CentOS Errata and Security Advisory 2010:0894 Important

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename )

x86_64:
15892dfe5e827e853697d7909b0cae5c systemtap-1.1-3.el5_5.3.x86_64.rpm
b2d59183dd6158c008c8ae5b23d09235 systemtap-client-1.1-3.el5_5.3.x86_64.rpm
3a6862d8a2fba984d7dfbdbbf81ecd93 systemtap-initscript-1.1-3.el5_5.3.x86_64.rpm
cc81c2b76d3c1c664696642b6243885e systemtap-runtime-1.1-3.el5_5.3.x86_64.rpm
a7d30d8327666e5466c404ea129888d0 systemtap-sdt-devel-1.1-3.el5_5.3.i386.rpm
d28314cd2ae4a23dfee1837c782def56 systemtap-sdt-devel-1.1-3.el5_5.3.x86_64.rpm
dbc1ae68c3c13800ff93cb4ee677441c systemtap-server-1.1-3.el5_5.3.x86_64.rpm
51fbb88b33906ea339afe1a8558b8f67 systemtap-testsuite-1.1-3.el5_5.3.x86_64.rpm

Source:
918513c352bff19c41f659d52fa496ea systemtap-1.1-3.el5_5.3.src.rpm

[CentOS-announce] CEBA-2010:0721 CentOS 5 i386 iscsi-initiator-utils Update
CentOS Errata and Bugfix Advisory 2010:0721

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename )

i386:
f0fd11caa965adf5dbbb9be43706abf4 iscsi-initiator-utils-6.2.0.871-0.20.el5_5.i386.rpm

Source:
e9097f6290fcd8351d8133189689bf54 iscsi-initiator-utils-6.2.0.871-0.20.el5_5.src.rpm

[CentOS-announce] CEBA-2010:0722 CentOS 5 i386 xorg-x11-server Update
CentOS Errata and Bugfix Advisory 2010:0722

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename )

i386:
a407ffff7025be189139eb36e349b4fc xorg-x11-server-sdk-1.1.1-48.76.el5_5.2.i386.rpm
99ec7b3b691bbbff43e2f8ca3fbcd4cb xorg-x11-server-Xdmx-1.1.1-48.76.el5_5.2.i386.rpm
ad37f3774274dde14abb22fe542a9c8c xorg-x11-server-Xephyr-1.1.1-48.76.el5_5.2.i386.rpm
c597ca66074b51204264df463d4846fc xorg-x11-server-Xnest-1.1.1-48.76.el5_5.2.i386.rpm
abf4ef7386813096e7a792d088556d67 xorg-x11-server-Xorg-1.1.1-48.76.el5_5.2.i386.rpm
15715aa315f9a9097893e6604265e8ff xorg-x11-server-Xvfb-1.1.1-48.76.el5_5.2.i386.rpm
b8f1303c66cef9ee8e13de4efc79768c xorg-x11-server-Xvnc-source-1.1.1-48.76.el5_5.2.i386.rpm

Source:
6393d13a14ff910279ed79aa1eb43142 xorg-x11-server-1.1.1-48.76.el5_5.2.src.rpm

[CentOS-announce] CEBA-2010:0722 CentOS 5 x86_64 xorg-x11-server Update
CentOS Errata and Bugfix Advisory 2010:0722

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

x86_64:
348eed0493f33de4fe7ca9b351752b63 xorg-x11-server-sdk-1.1.1-48.76.el5_5.2.x86_64.rpm
80df7710ab1dc409bda2410ecfa9b650 xorg-x11-server-Xdmx-1.1.1-48.76.el5_5.2.x86_64.rpm
0cadf5dfbcbc625776196dede2521ec0 xorg-x11-server-Xephyr-1.1.1-48.76.el5_5.2.x86_64.rpm
4dd0ac1412bfe7ef818c28e480bb997a xorg-x11-server-Xnest-1.1.1-48.76.el5_5.2.x86_64.rpm
d00ea886e5e9b983e1c1b1a3761124b1 xorg-x11-server-Xorg-1.1.1-48.76.el5_5.2.x86_64.rpm
d992d4da461f674806048e61ecd001ec xorg-x11-server-Xvfb-1.1.1-48.76.el5_5.2.x86_64.rpm
c9b825163c2d7c65f1175d72b033aca5 xorg-x11-server-Xvnc-source-1.1.1-48.76.el5_5.2.x86_64.rpm

Source:
6393d13a14ff910279ed79aa1eb43142 xorg-x11-server-1.1.1-48.76.el5_5.2.src.rpm

Pidgin/libbonobo Updates for CentOS 5

CompatDB Updates 11/16/10  

Posted by Daniela Mehler

Here the latest updates of the CompatDB compatiblity lists. There are today 29 Windows updates.

Windows

Applications:
Advanced SystemCare Free (IObit)
ALi Integrated Driver (ALi Corporaton)
Aqua Dock 1.0 (Unknown)
ASUS SmartDoctor (ASUS)
ATI Catalyst Drivers for Windows XP (ATI Technologies Inc.)
AVG Anti-Virus Updates (Grisoft, Inc.)
BootVis 1.3.37.0 (Microsoft)
Diskeeper Lite (Executive Software)
EVEREST Free Edition 2.20 (Lavalys Consulting Group, Inc.)
HijackThis (Merijn)
Intel Graphics Media Accelerator Driver for Windows XP (Intel Corp.)
Intel Processor Diagnostic Tool (Intel)
Intel Processor Frequency ID Utility (Intel)
IObit Security 360 (IObit)
IObit SmartDefrag (IObit.com)
Malwarebytes Anti-Malware (Malwarebytes)
Microsoft Windows 2000 Service Pack 4 Update Rollup (Microsoft Corp.)
mp3DirectCut (Martin Pesch)
Nero DiscSpeed (Nero AG)
Paint.NET Beta (Rick Brewster)
PC Tools ThreatFire (PC Tools)
Tasker (Vista Software)
The Application Compatibility Toolkit (Microsoft)
Win7codecs (Shark007)
Windows 7 USB/DVD Download Tool (Microsoft Corp.)
Wireless Watch Home (OTO Software)

Hardware:
Creative Sound Blaster Audigy 4 pro (Creative)
D-Link DFE-528TX PCI 10/100 (D-Link)
Matrox Parhelia 128MB/256MB (Matrox)

CompatDB Updates 11/16/10



CompatDB Updates 07/09/10

Apt-Fast Accelerates Your Apt-Get Download Speeds  

Posted by Daniela Mehler

Tech Drive-In shows you how to use apt-fast to accelerate your apt-get download speeds

If you have ever wished for a much more faster software downloads in Ubuntu, well, apt-fast could possibly make your wishes come true. Apt-fast is a simple bash script that accelerates apt-get download speeds coinsiderably.

Apt-fast and Axel
Apt-fast is a simple command line utility that can make installation and upgrading of softwares in Ubuntu/Debian much faster. Apt-fast make use of

Make apt-get Installations and Upgrades 26x faster with apt-fast

Virtual Users And Domains With Postfix, Courier, MySQL And SquirrelMail (Ubuntu 10.10)  

Posted by Daniela Mehler

Howtoforge published a tutorial about setting up virtual users and domains with Postfix, Courier, MySQL and SquirrelMail under Ubuntu 10.10

This document describes how to install a Postfix mail server that is based on virtual users and domains, i.e. users and domains that are in a MySQL database. I'll also demonstrate the installation and configuration of Courier (Courier-POP3, Courier-IMAP), so that Courier can authenticate against the same MySQL database Postfix uses. The resulting Postfix server is capable of SMTP-AUTH and TLS and quota. Passwords are stored in encrypted form in the database. In addition to that, this tutorial covers the installation of Amavisd, SpamAssassin and ClamAV so that emails will be scanned for spam and viruses. I will also show how to install SquirrelMail as a webmail interface so that users can read and send emails and change their passwords.

Virtual Users And Domains With Postfix, Courier, MySQL And SquirrelMail (Ubuntu 10.10)


Virtual Users And Domains With Postfix, Courier, MySQL And SquirrelMail (Ubuntu 10.10)



Installing PowerDNS (With MySQL Backend) And Poweradmin On Debian Lenny

Fix Left Click not working after upgrading to Ubuntu 10.10 Maverick  

Posted by Daniela Mehler

Ubuntu Guide posted a tutorial about fixing the left click after upgrading to Ubuntu 10.10 Maverick

If your mouse's left click stopped working after upgrading to Ubuntu 10.10 Maverick, but it was working well on the old Ubuntu. You can try following method to fix the problem. Download an appropriate xsever-xorg-input-uvdev package with the bug fixed from this page. Then double click to install, and finally log-out and back in.

Fix Left Click not working after upgrading to Ubuntu 10.10 Maverick


Fix Left Click not working after upgrading to Ubuntu 10.10 Maverick



Ubuntu 10.10 Maverick Meerkat: One Hit, One Miss

Macbuntu - Mac OSX Look and Feel for Ubuntu!  

Posted by Daniela Mehler

Tech Drive-In shows you how to install Macbuntu

Macbuntu is a nice little script that can completely transform your Ubuntu and make it look like Mac OSX. There were other projects like Mac4Lin with similar goals before, but Macbuntu is way better performer in mimicking Mac OSX look and feel.

Macbuntu - Brilliant Transformation of Ubuntu into Mac OSX
Macbuntu does the job. Even the minutest details of a Mac is installed with much finesse. If you like playing around with the look and feel of your Ubuntu, Macbuntu is one script you definitely should try out. Though I have never really used a Mac before, I really liked Macbuntu and the way it transformed my desktop.

Macbuntu - Mac OSX Look and Feel for Ubuntu!


Macbuntu - Mac OSX Look and Feel for Ubuntu!



Get a Feel of Firefox 4 in Ubuntu 10.10 Maverick Meerkat

How to install Linux Mint 10 on a btrfs file system  

Posted by Daniela Mehler

LinuxBSDos.com posted a tutorial about installing Linux Mint 10 on a btrfs file system

Linux Mint 10 is the first version of Linux Mint with built-in support for the B-tree File System (btrfs). Btrfs is one of the newest file systems in the Linux kernel.

How to install Linux Mint 10 on a btrfs file system


How to install Linux Mint 10 on a btrfs file system



Linux Mint 10 Review

openSUSE 11.4 Milestone 3 released  

Posted by Daniela Mehler

openSUSE 11.4 Milestone 3 has been released

eDelayed by a week due to a critical bug that prevented testing, the openSUSE project today announces openSUSE 11.4 Milestone 3 (M3), the third of six milestone releases of what will become openSUSE 11.4. The bug, a crash in the software rasterizer of the Mesa OpenGL stack, was found by our automated test suite and the openSUSE XOrg developers swung into action so that KDE would work on systems without hardware acceleration, which includes most virtual machines.

systemd, the alternative init system, becomes available for testing in M3 with version 11. To test systemd, install it, then reboot with init=/bin/systemd as described by Andreas Jaeger. Otherwise, the existing SysV init is used.

M3 includes Gnome 2.32 on the desktop, including metacontact support in the Empathy instant messenger and Banshee 1.8 with Amazon MP3 store plugin, KDE 4.5.3, and a number of independent updates including version 0.11 of the Arora browser, the chemistry tool Avogadro 1.0.1 and Licq 1.5, introducing XMPP support to this venerable IM client.

On the productivity front, M3 includes LibreOffice 3.2.99, a host of additional optional packages for KOffice such as lcms2 giving better colour management and image processing options, and Digikam 1.5.0 including automated lens correction while batch processing multiple images,

Mono 2.8 replaces Mono 2.6 and adds C# 4.0, an new garbage collector and many performance improvements.

At the lower level, Linux kernel 2.6.36 is in, along with smartmontools 5.40 brings SSD support, and Wireshark 1.4 brings many performance improvements and memory footprint reductions.

Due to a new liblzma, delta ISOs from M2 to M3 must be applied using a new version of deltarpm. Stephan Kulow provides this in his home:coolo Build Service project.

We look forward to your bug reports and test experiences. Automated testing and the openSUSE Factory team have been active to ensure that your download of M3 will be at least minimally functional.

The next milestone is scheduled for November 25. openSUSE 11.4 is planned to be released in March 2011.

openSUSE 11.4 Milestone 3 released


openSUSE 11.4 Milestone 3 released



openSUSE 11.4 Milestone 2 Review

Kernel Update for RHEL 3  

Posted by Daniela Mehler

Red Hat has released a kernel update for Red Hat Enterprise Linux 3 as part of their Red Hat Enterprise Linux 3 Extended Life Cycle Support (ELS)

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2010:0882-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0882.html
Issue date: 2010-11-12
CVE Names: CVE-2009-3080 CVE-2009-3620 CVE-2009-4536
CVE-2010-1188 CVE-2010-2240 CVE-2010-3081
=====================================================================

1. Summary:

Updated kernel packages that fix several security issues and one bug are
now available for Red Hat Enterprise Linux 3 Extended Life Cycle Support
(ELS).

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (v. 3 ELS) - i386
Red Hat Enterprise Linux ES (v. 3 ELS) - i386

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* An array index error was found in the gdth driver in the Linux kernel. A
local user could send a specially-crafted IOCTL request that would cause a
denial of service or, possibly, privilege escalation. (CVE-2009-3080,
Important)

* NULL pointer dereference flaws were found in the r128 driver in the Linux
kernel. Checks to test if the Concurrent Command Engine state was
initialized were missing in private IOCTL functions. An attacker could use
these flaws to cause a local denial of service or escalate their
privileges. (CVE-2009-3620, Important)

* A flaw was found in the Intel PRO/1000 Linux driver, e1000, in the Linux
kernel. A remote attacker using packets larger than the MTU could bypass
the existing fragment check, resulting in partial, invalid frames being
passed to the network stack. This flaw could also possibly be used to
trigger a remote denial of service. (CVE-2009-4536, Important)

* A use-after-free flaw was found in the tcp_rcv_state_process() function
in the Linux kernel TCP/IP protocol suite implementation. If a system using
IPv6 had the IPV6_PKTINFO option set on a listening socket, a remote
attacker could send an IPv6 packet to that system, causing a kernel panic
(denial of service). (CVE-2010-1188, Important)

* When an application has a stack overflow, the stack could silently
overwrite another memory mapped area instead of a segmentation fault
occurring, which could cause an application to execute arbitrary code,
possibly leading to privilege escalation. It is known that the X Window
System server can be used to trigger this flaw. (CVE-2010-2240, Important)

* The compat_alloc_user_space() function in the Linux kernel 32/64-bit
compatibility layer implementation was missing sanity checks. This function
could be abused in other areas of the Linux kernel. On 64-bit systems, a
local, unprivileged user could use this flaw to escalate their privileges.
(CVE-2010-3081, Important)

Red Hat would like to thank the X.Org security team for reporting the
CVE-2010-2240 issue, with upstream acknowledging Rafal Wojtczuk as the
original reporter; and Ben Hawkes for reporting the CVE-2010-3081 issue.

This update also fixes the following bug:

* The RHSA-2009:1550 kernel update introduced a regression that prevented
certain custom kernel modules from loading, failing with "unresolved
symbol" errors. This update corrects this issue, allowing the affected
modules to load as expected. (BZ#556909)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

529597 - CVE-2009-3620 kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised
539414 - CVE-2009-3080 kernel: gdth: Prevent negative offsets in ioctl
552126 - CVE-2009-4536 kernel: e1000 issue reported at 26c3
556909 - unresolved symbol sock_recvmsg_Rsmp_4c34ff14
577711 - CVE-2010-1188 kernel: ipv6: skb is unexpectedly freed
606611 - CVE-2010-2240 kernel: mm: keep a guard page below a grow-down stack segment
634457 - CVE-2010-3081 kernel: 64-bit Compatibility Mode Stack Pointer Underflow

6. Package List:

Red Hat Enterprise Linux AS (v. 3 ELS):

Source:
kernel-2.4.21-66.EL.src.rpm

i386:
kernel-2.4.21-66.EL.athlon.rpm
kernel-2.4.21-66.EL.i686.rpm
kernel-BOOT-2.4.21-66.EL.i386.rpm
kernel-debuginfo-2.4.21-66.EL.athlon.rpm
kernel-debuginfo-2.4.21-66.EL.i386.rpm
kernel-debuginfo-2.4.21-66.EL.i686.rpm
kernel-doc-2.4.21-66.EL.i386.rpm
kernel-hugemem-2.4.21-66.EL.i686.rpm
kernel-hugemem-unsupported-2.4.21-66.EL.i686.rpm
kernel-smp-2.4.21-66.EL.athlon.rpm
kernel-smp-2.4.21-66.EL.i686.rpm
kernel-smp-unsupported-2.4.21-66.EL.athlon.rpm
kernel-smp-unsupported-2.4.21-66.EL.i686.rpm
kernel-source-2.4.21-66.EL.i386.rpm
kernel-unsupported-2.4.21-66.EL.athlon.rpm
kernel-unsupported-2.4.21-66.EL.i686.rpm

Red Hat Enterprise Linux ES (v. 3 ELS):

Source:
kernel-2.4.21-66.EL.src.rpm

i386:
kernel-2.4.21-66.EL.athlon.rpm
kernel-2.4.21-66.EL.i686.rpm
kernel-BOOT-2.4.21-66.EL.i386.rpm
kernel-debuginfo-2.4.21-66.EL.athlon.rpm
kernel-debuginfo-2.4.21-66.EL.i386.rpm
kernel-debuginfo-2.4.21-66.EL.i686.rpm
kernel-doc-2.4.21-66.EL.i386.rpm
kernel-hugemem-2.4.21-66.EL.i686.rpm
kernel-hugemem-unsupported-2.4.21-66.EL.i686.rpm
kernel-smp-2.4.21-66.EL.athlon.rpm
kernel-smp-2.4.21-66.EL.i686.rpm
kernel-smp-unsupported-2.4.21-66.EL.athlon.rpm
kernel-smp-unsupported-2.4.21-66.EL.i686.rpm
kernel-source-2.4.21-66.EL.i386.rpm
kernel-unsupported-2.4.21-66.EL.athlon.rpm
kernel-unsupported-2.4.21-66.EL.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-3080.html
https://www.redhat.com/security/data/cve/CVE-2009-3620.html
https://www.redhat.com/security/data/cve/CVE-2009-4536.html
https://www.redhat.com/security/data/cve/CVE-2010-1188.html
https://www.redhat.com/security/data/cve/CVE-2010-2240.html
https://www.redhat.com/security/data/cve/CVE-2010-3081.html
http://www.redhat.com/security/updates/classification/#important
https://access.redhat.com/kb/docs/DOC-40265
http://www.redhat.com/rhel/server/extended_lifecycle_support/

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Kernel Update for CentOS 5

Ubuntu 9.04 end-of-life reached on October 23, 2010  

Posted by Daniela Mehler

Ubuntu 9.04 has reached it's end-of-life on October 23, 2010

This note is just to confirm that the support period for Ubuntu 9.04 formally ended on Friday, October 23, 2010, and Ubuntu Security Notices no longer includes information or updated packages for Ubuntu 9.04.

The supported upgrade path from Ubuntu 9.04 is via Ubuntu 9.10. Instructions and caveats for the upgrade may be found at https://help.ubuntu.com/community/KarmicUpgrades. Note that upgrades to version 10.04 LTS and beyond are only supported in multiple steps, via an upgrade first to 9.10, then to 10.04 LTS. Both Ubuntu 9.10 and Ubuntu 10.04 LTS continue to be actively supported with security updates and select high-impact bug fixes. All announcements of official security updates for Ubuntu releases are sent to the ubuntu-security-announce mailing list, information about which may be found at https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce.

Since its launch in October 2004 Ubuntu has become one of the most highly regarded Linux distributions with millions of users in homes, schools, businesses and governments around the world. Ubuntu is Open Source software, costs nothing to download, and users are free to customise or alter their software in order to meet their needs.

How to get gwibber to use the Ubuntu font

Kernel Update for CentOS 5  

Posted by Daniela Mehler

A kernel update has been released for CentOS 5


[CentOS-announce] CESA-2010:0839 Moderate CentOS 5 x86_64 kernel Update
CentOS Errata and Security Advisory 2010:0839 Moderate

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename )

x86_64:
960beaa2770d2d0607ff426fbe936f82 kernel-2.6.18-194.26.1.el5.x86_64.rpm
00e18cf5f435e198d83c419e3d8c7d53 kernel-debug-2.6.18-194.26.1.el5.x86_64.rpm
ba1cd10ff374a4beaec8de1c6090e3b0 kernel-debug-devel-2.6.18-194.26.1.el5.x86_64.rpm
18d005a14e65e7b7779698e89a30ff42 kernel-devel-2.6.18-194.26.1.el5.x86_64.rpm
c7a10fd5410f4997f78371757681bc43 kernel-doc-2.6.18-194.26.1.el5.noarch.rpm
2fd1f1e9466c96372d0bc6bff59ebd8e kernel-headers-2.6.18-194.26.1.el5.x86_64.rpm
21675572616e9cc3d3c8cdebc9c03e60 kernel-xen-2.6.18-194.26.1.el5.x86_64.rpm
3a98cb4aed00e182ff8986c8ce6d3b5f kernel-xen-devel-2.6.18-194.26.1.el5.x86_64.rpm

Source:
d3b4f0593f5f8c2ab2f436549b7e6347 kernel-2.6.18-194.26.1.el5.src.rpm

[CentOS-announce] CESA-2010:0839 Moderate CentOS 5 i386 kernel Update
CentOS Errata and Security Advisory 2010:0839 Moderate

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename )

i386:
d121c43f4c192a0d57f3a914ff9d5e62 kernel-2.6.18-194.26.1.el5.i686.rpm
df72e94d0c64ebc4719fbe2321c3aa17 kernel-debug-2.6.18-194.26.1.el5.i686.rpm
e8a473a5489412c52bc234c5592a5846 kernel-debug-devel-2.6.18-194.26.1.el5.i686.rpm
b1bc156cbc685de1d5987ab0e68ec1ed kernel-devel-2.6.18-194.26.1.el5.i686.rpm
98854bc0cc91c508eb1886b54baf8101 kernel-doc-2.6.18-194.26.1.el5.noarch.rpm
6e9e8c55cb7ca9721342937a42a12bec kernel-headers-2.6.18-194.26.1.el5.i386.rpm
1ef86e848ec5804fdbfc1e8cacfc1753 kernel-PAE-2.6.18-194.26.1.el5.i686.rpm
3f17d764da86ce8ff192d6bfde59a862 kernel-PAE-devel-2.6.18-194.26.1.el5.i686.rpm
f1a492c80a81ce80a3a1d190a7299679 kernel-xen-2.6.18-194.26.1.el5.i686.rpm
fd2dd0907c7730bda802152ff460126b kernel-xen-devel-2.6.18-194.26.1.el5.i686.rpm

Source:
d3b4f0593f5f8c2ab2f436549b7e6347 kernel-2.6.18-194.26.1.el5.src.rpm

Pidgin/libbonobo Updates for CentOS 5

Remove Yum Cashed Packages  

Posted by Daniela Mehler

LinuxNOV shows you how to remove crashed Yum packages

Remove obsolete packages, free up disk space this is a really important to run thees commands mentioned down here from time to time to keep your system performing really good and reduce lagging time for installing updates. In this quick How To will show you how to remove caches for Yum package manager.

Remove Yum Cashed Packages


Remove Yum Cashed Packages



Seamonkey Update for Slackware

'A New Start' GTK Theme is Incredibly Cool!  

Posted by Daniela Mehler

Tech Drive-In takes a look at the 'A New Start' GTK Theme

If Equinox and Elegant GNOME were not good enough themes for you, may be it's time for something new like 'A New Start' GTK theme. It is a little too bright for my taste but still worth mentioning. Check it out.

'A New Start' GTK Theme is Incredibly Cool!


A New Start GTK Theme is Incredibly Cool!



Easily get Wine apps to match your GTK theme

Use Ubuntus Evolution Mail to manage Gmail  

Posted by Daniela Mehler

Ubuntu Geek shows you how to use Evolution Mail to manage Gmail

Evolution, the mail client that comes with Ubuntu is a great, full-featured app. You can also use it to manage your Gmail account.

Use Ubuntus Evolution Mail to manage Gmail


Use Ubuntus Evolution Mail to manage Gmail



The Perfect Server - Debian Lenny (Debian 5.0) With BIND & Dovecot (ISPConfig 3)

How to view/list the files in an archive(tar or zip) without extracting/decompressing it  

Posted by Daniela Mehler

Linuxers posted a how-to on viewing or listing files in an archive(tar or zip) without extracting/decompressing it

Many a times, its better to view what's in the archive before extracting it. Sometimes the stuff compressed together is useless and extracting it might be just a waste of time and energy. Here we will consider both tar and zipped files and will list out the files bundled inside without fully extracting it.

How to view/list the files in an archive(tar or zip) without extracting/decompressing it


How to view/list the files in an archive(tar or zip) without extracting/decompressing it



How To Browse Your Linux Partition from Windows

Flash-Plugin Update for RHEL  

Posted by Daniela Mehler

Another flash-plugin security update has been released for RHEL 5


[RHSA-2010:0829-01] Critical: flash-plugin security update
=====================================================================
Red Hat Security Advisory

Synopsis: Critical: flash-plugin security update
Advisory ID: RHSA-2010:0829-01
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0829.html
Issue date: 2010-11-05
CVE Names: CVE-2010-3636 CVE-2010-3639 CVE-2010-3640
CVE-2010-3641 CVE-2010-3642 CVE-2010-3643
CVE-2010-3644 CVE-2010-3645 CVE-2010-3646
CVE-2010-3647 CVE-2010-3648 CVE-2010-3649
CVE-2010-3650 CVE-2010-3652 CVE-2010-3654
=====================================================================

1. Summary:

An updated Adobe Flash Player package that fixes multiple security issues
is now available for Red Hat Enterprise Linux 5 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Supplementary (v. 5 client) - i386, x86_64
RHEL Supplementary (v. 5 server) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.

This update fixes multiple vulnerabilities in Adobe Flash Player. These
vulnerabilities are detailed on the Adobe security page APSB10-26, listed
in the References section.

Multiple security flaws were found in the way flash-plugin displayed
certain SWF content. An attacker could use these flaws to create a
specially-crafted SWF file that would cause flash-plugin to crash or,
potentially, execute arbitrary code when the victim loaded a page
containing the specially-crafted SWF content. (CVE-2010-3639,
CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644,
CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649,
CVE-2010-3650, CVE-2010-3652, CVE-2010-3654)

An input validation flaw was discovered in flash-plugin. Certain server
encodings could lead to a bypass of cross-domain policy file restrictions,
possibly leading to cross-domain information disclosure. (CVE-2010-3636)

During testing, it was discovered that there were regressions with Flash
Player on certain sites, such as fullscreen playback on YouTube. Despite
these regressions, we feel these security flaws are serious enough to
update the package with what Adobe has provided.

All users of Adobe Flash Player should install this updated package, which
upgrades Flash Player to version 10.1.102.64.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

647525 - CVE-2010-3654 acroread/flash-plugin: critical vulnerablility (APSA10-05, APSB10-26)
649938 - flash-plugin: security bulletin APSB10-26

6. Package List:

RHEL Desktop Supplementary (v. 5 client):

i386:
flash-plugin-10.1.102.64-1.el5.i386.rpm

x86_64:
flash-plugin-10.1.102.64-1.el5.i386.rpm

RHEL Supplementary (v. 5 server):

i386:
flash-plugin-10.1.102.64-1.el5.i386.rpm

x86_64:
flash-plugin-10.1.102.64-1.el5.i386.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3636.html
https://www.redhat.com/security/data/cve/CVE-2010-3639.html
https://www.redhat.com/security/data/cve/CVE-2010-3640.html
https://www.redhat.com/security/data/cve/CVE-2010-3641.html
https://www.redhat.com/security/data/cve/CVE-2010-3642.html
https://www.redhat.com/security/data/cve/CVE-2010-3643.html
https://www.redhat.com/security/data/cve/CVE-2010-3644.html
https://www.redhat.com/security/data/cve/CVE-2010-3645.html
https://www.redhat.com/security/data/cve/CVE-2010-3646.html
https://www.redhat.com/security/data/cve/CVE-2010-3647.html
https://www.redhat.com/security/data/cve/CVE-2010-3648.html
https://www.redhat.com/security/data/cve/CVE-2010-3649.html
https://www.redhat.com/security/data/cve/CVE-2010-3650.html
https://www.redhat.com/security/data/cve/CVE-2010-3652.html
https://www.redhat.com/security/data/cve/CVE-2010-3654.html
http://www.redhat.com/security/updates/classification/#critical
http://www.adobe.com/support/security/bulletins/apsb10-26.html

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Pidgin/libbonobo Updates for CentOS 5

SUSE Security Announcement: flash-player (SUSE-SA:2010:055)  

Posted by Daniela Mehler

Updated flash-player packages are available for openSUSE and Linux Enterprise Desktop

______________________________________________________________________________

SUSE Security Announcement

Package: flash-player
Announcement ID: SUSE-SA:2010:055
Date: Fri, 05 Nov 2010 10:00:00 +0000
Affected Products: openSUSE 11.1
openSUSE 11.2
openSUSE 11.3
SUSE Linux Enterprise Desktop 11
SUSE Linux Enterprise Desktop 11 SP1
Vulnerability Type: remote code execution
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
SUSE Default Package: yes
Cross-References: CVE-2010-3636, CVE-2010-3637, CVE-2010-3638
CVE-2010-3639, CVE-2010-3640, CVE-2010-3641
CVE-2010-3642, CVE-2010-3643, CVE-2010-3644
CVE-2010-3645, CVE-2010-3646, CVE-2010-3647
CVE-2010-3648, CVE-2010-3649, CVE-2010-3650
CVE-2010-3651, CVE-2010-3652, CVE-2010-3654
CVE-2010-3976

Content of This Advisory:
1) Security Vulnerability Resolved:
Adobe Flash player security problems
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

Adobe Flash Player was updated to version 10.1.102.64 to fix
a critical security issue.

Adobe has posted advisories on their website:
http://www.adobe.com/support/security/advisories/apsa10-05.html
and also
http://www.adobe.com/support/security/advisories/apsa10-26.html

The following CVE entries were listed as fixed:
CVE-2010-3636 CVE-2010-3637 CVE-2010-3638 CVE-2010-3639
CVE-2010-3640 CVE-2010-3641 CVE-2010-3642 CVE-2010-3643
CVE-2010-3644 CVE-2010-3645 CVE-2010-3646 CVE-2010-3647
CVE-2010-3648 CVE-2010-3649 CVE-2010-3650 CVE-2010-3651
CVE-2010-3652 CVE-2010-3654 CVE-2010-3976

SUSE Linux Enterprise Desktop 11 GA and Service Pack 1, and openSUSE
11.1-11.3 have received updates.

There currently is no updated version available for the Flash Player
version 9 on SUSE Linux Enterprise Desktop 10 Service Pack 3 so far.
It will be released as soon as it is available.

2) Solution or Work-Around

There is no known workaround, please install the update packages.

3) Special Instructions and Notes

Please close and restart all running instances of Flash using Web
browsers after the update.

4) Package Location and Checksums

The preferred method for installing security updates is to use the YaST
"Online Update" module or the "zypper" commandline tool. The package and
patch management stack will detect which updates are required and
automatically perform the necessary steps to verify and install them.

Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command

rpm -Fhv

to apply the update, replacing with the filename of the
downloaded RPM package.


x86 Platform:

openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/i586/flash-player-10.1.102.64-0.2.1.i586.rpm

openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/i586/flash-player-10.1.102.64-0.2.1.i586.rpm

openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/i586/flash-player-10.1.102.64-0.1.1.i586.rpm

Sources:

openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/src/flash-player-10.1.102.64-0.2.1.src.rpm

openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/src/flash-player-10.1.102.64-0.2.1.src.rpm

openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/src/flash-player-10.1.102.64-0.1.1.src.rpm

Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web:

SUSE Linux Enterprise Desktop 11 SP1
http://download.novell.com/patch/finder/?keywords=53fa5693f735fd20e032d7b5fc7e52b0

SUSE Linux Enterprise Desktop 11
http://download.novell.com/patch/finder/?keywords=43364be77c9becebab04003024689008

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

- Announcement authenticity verification:

SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.

To verify the signature of the announcement, save it as text into a file
and run the command

gpg --verify

replacing with the name of the file where you saved the
announcement. The output for a valid signature looks like:

gpg: Signature made using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team "

where is replaced by the date the document was signed.

If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command

gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

- Package authenticity verification:

SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.

The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command

rpm -v --checksig

to verify the signature of the package, replacing with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build@suse.de with the key ID 9C800ACA.

This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.

- SUSE runs two security mailing lists to which any interested party may
subscribe:

opensuse-security@opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
.

opensuse-security-announce@opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
.

openSUSE 11.4 Milestone 2 Review

Slackware Linux Review  

Posted by Daniela Mehler

Go2Linux posted a review on Slackware Linux

Current version 13.1 Introduction From Wikipedia: Slackware is a free and open source operating system. It was one of the earliest operating systems to be built on top of the Linux kernel and is the oldest currently being maintained. Slackware was created by Patrick Volkerding of Slackware Linux, Inc. in 1993. The current stable version is 13.1, released on May 24, 2010.

Slackware Linux Review


Slackware Linux Review



Seamonkey Update for Slackware

The Perfect Desktop - Linux Mint Debian 201009  

Posted by Daniela Mehler

Howtoforge posted a guide about setting up Linux Mint Debian 201009 as Linux desktop

This tutorial shows how you can set up a Linux Mint Debian 201009 desktop that is a full-fledged replacement for a Windows desktop, i.e. that has all the software that people need to do the things they do on their Windows desktops. The advantages are clear: you
get a secure system without DRM restrictions that works even on old hardware, and the best thing is: all software comes free of charge. While the "normal" Linux Mint editions are based on Ubuntu, Linux Mint Debian 201009 is a Linux distribution based on Debian Squeeze (testing); its aim is to look identical to the main edition and to provide the same functionality while using Debian as a base.

The Perfect Desktop - Linux Mint Debian 201009


The Perfect Desktop - Linux Mint Debian 201009



Linux Mint 10 Review

Fedora14 Laughlin screenshots tour  

Posted by Daniela Mehler

Unixmen posted a screenshot tour of Fedora 14

Fedora 14 linux distribution code named 'Laughlin' is out. This new release comes with many new features and improvements for developers, system administrators and open source enthusiasts. if you are already a fedora user and you want to upgrade to this new release, please check our previous post. Find in this post screenshots for Fedora14, also installation steps for newbies(screenshots).

Fedora14 Laughlin screenshots tour


Fedora14 Laughlin screenshots tour



Install LibreOffice in Fedora, Ubuntu, LinuxMint and Debian

KDE 4.5.3 released  

Posted by Daniela Mehler

KDE 4.5.3 has been released

November 3rd, 2010. Today, KDE has released a series of updates to the Plasma Desktop and Netbook workspaces, the KDE Applications and the KDE Platform. This update is the third in a series of monthly stabilization updates to the 4.5 series. 4.5.3 brings bugfixes and translation updates on top of KDE SC 4.5 series and is a recommended update for everyone running 4.5.2 or earlier versions. As the release only contains bugfixes and translation updates, it will be a safe and pleasant update for everyone. KDE SC 4 is already translated into more than 55 languages, with more to come.

To download source code or packages to install go to the 4.5.3 Info Page.

4.5.3 brings a number of improvements:

* KSharedDataCache has cache invalidation bug fixed that caused stability when daylight saving time changed.
* Icon overlays in Dolphin are now positioned correctly after adjusting the zoom level.
* Okular, KDE's universal document viewer has seen improvements in the
DjVu and XPS backends.

The changelog lists more, if not all improvements since 4.5.2:
http://www.kde.org/announcements/changelogs/changelog4_5_2to4_5_3.php

Full announcement: http://kde.org/announcements/announce-4.5.3.php
--
sebas

GParted 0.6.1 Released

Seamonkey Update for Slackware  

Posted by Daniela Mehler

Updated seamonkey packages are available for Slackware Linux


seamonkey (SSA:2010-305-01)
New seamonkey packages are available for Slackware 12.2, 13.0, 13.1, and -current to fix security issues.


Here are the details from the Slackware 13.1 ChangeLog:
+--------------------------+
patches/packages/seamonkey-2.0.10-i486-1_slack13.1.txz: Upgraded.
This release fixes some more security vulnerabilities.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html
(* Security fix *)
patches/packages/seamonkey-solibs-2.0.10-i486-1_slack13.1.txz: Upgraded.
+--------------------------+


Where to find the new packages:
+-----------------------------+

HINT: Getting slow download speeds from ftp.slackware.com?
Give slackware.osuosl.org a try. This is another primary FTP site
for Slackware that can be considerably faster than downloading
directly from ftp.slackware.com.

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating additional FTP and rsync hosting
to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated packages for Slackware 12.2:
ftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/seamonkey-2.0.10-i486-1_slack12.2.tgz
ftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/seamonkey-solibs-2.0.10-i486-1_slack12.2.tgz

Updated packages for Slackware 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/seamonkey-2.0.10-i486-1_slack13.0.txz
ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/seamonkey-solibs-2.0.10-i486-1_slack13.0.txz

Updated packages for Slackware x86_64 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/seamonkey-2.0.10-x86_64-1_slack13.0.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/seamonkey-solibs-2.0.10-x86_64-1_slack13.0.txz

Updated packages for Slackware 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/seamonkey-2.0.10-i486-1_slack13.1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/seamonkey-solibs-2.0.10-i486-1_slack13.1.txz

Updated packages for Slackware x86_64 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/seamonkey-2.0.10-x86_64-1_slack13.1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/seamonkey-solibs-2.0.10-x86_64-1_slack13.1.txz

Updated packages for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/seamonkey-solibs-2.0.10-i486-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/seamonkey-2.0.10-i486-1.txz

Updated packages for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/seamonkey-solibs-2.0.10-x86_64-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/seamonkey-2.0.10-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 12.2 packages:
7a9d1a52fe260b9dbaad8f478d75bc80 seamonkey-2.0.10-i486-1_slack12.2.tgz
7116d9898db5b0230bc047eae7fe1587 seamonkey-solibs-2.0.10-i486-1_slack12.2.tgz

Slackware 13.0 packages:
2aac613658caaa0ca33ec2b568d1bab7 seamonkey-2.0.10-i486-1_slack13.0.txz
9c44b809fb7822eaa58d2da2c970b68f seamonkey-solibs-2.0.10-i486-1_slack13.0.txz

Slackware x86_64 13.0 packages:
2253197682d1a6dea4ab35b54194af8d seamonkey-2.0.10-x86_64-1_slack13.0.txz
ba9a33d8f04f16fcb5cfd2c3d6c6e298 seamonkey-solibs-2.0.10-x86_64-1_slack13.0.txz

Slackware 13.1 packages:
333f435829844db17c6ab33f99b796cb seamonkey-2.0.10-i486-1_slack13.1.txz
50bee4a9c2efcc10b10c6a3c8165195f seamonkey-solibs-2.0.10-i486-1_slack13.1.txz

Slackware x86_64 13.1 packages:
23638aa6aa3aa973c0c8466f832d8d35 seamonkey-2.0.10-x86_64-1_slack13.1.txz
d61e51fee0559c09320c36e8e5b15412 seamonkey-solibs-2.0.10-x86_64-1_slack13.1.txz

Slackware -current packages:
73aa8e40c687716d1cd272755058bafb l/seamonkey-solibs-2.0.10-i486-1.txz
ed02b1055b8d6b60c541608b9f427b3e xap/seamonkey-2.0.10-i486-1.txz

Slackware x86_64 -current packages:
efaf1e1d0312c7c2207b0225969db38d l/seamonkey-solibs-2.0.10-x86_64-1.txz
967438e0ce9c8979754ce6e6c5de7d80 xap/seamonkey-2.0.10-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the packages as root:
# upgradepkg seamonkey-2.0.10-i486-1_slack13.1.txz seamonkey-solibs-2.0.10-i486-1_slack13.1.txz


+-----+

Slackware Linux Security Team
" onclick="window.open(this.href);return false;">http://slackware.com/gpg-key

Seamonkey Update for Slackware



Red Hat Enterprise Linux 3 - End Of Life

Red Hat Enterprise Linux 3 - End Of Life  

Posted by Daniela Mehler

Red Hat Enterprise Linux 3 has reached it's end of life

=====================================================================
Red Hat Security Advisory

Synopsis: Low: Red Hat Enterprise Linux 3 - End Of Life
Advisory ID: RHSA-2010:0817-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0817.html
Issue date: 2010-11-01
=====================================================================

1. Summary:

This is the End Of Life notification for Red Hat Enterprise Linux 3.

2. Relevant releases/architectures:

Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Description:

In accordance with the Red Hat Enterprise Linux Errata Support Policy, the
regular 7 year life-cycle of Red Hat Enterprise Linux 3 has ended.

Red Hat has discontinued the regular subscription services for Red Hat
Enterprise Linux 3. Therefore, new bug fix, enhancement, and security
errata updates, as well as technical support services are no longer
available for the following products:

* Red Hat Enterprise Linux AS 3
* Red Hat Enterprise Linux ES 3
* Red Hat Enterprise Linux WS 3
* Red Hat Enterprise Linux Extras 3
* Red Hat Desktop 3
* Red Hat Global File System 3
* Red Hat Cluster Suite 3

Servers subscribed to Red Hat Enterprise Linux 3 channels on the Red Hat
Network will shortly become unsubscribed. As a benefit of the Red Hat
subscription model, those subscriptions can be used to entitle any system
on any currently supported release of Red Hat Enterprise Linux.

Red Hat Enterprise Linux Subscriptions are version-independent and allow
access to all major releases of Red Hat Enterprise Linux, that are
currently supported within their regular 7-year life-cycle. Therefore
customers retain access to Red Hat Enterprise Linux 4, 5 and soon to be
released 6. There are no additional upgrade fees when moving from Red Hat
Enterprise Linux 3 to any of these newer releases.

For customers who are unable to migrate off Red Hat Enterprise Linux 3, Red
Hat is offering a limited, optional extension program referred to as RHEL 3
Extended Life Cycle Support (ELS). For more information, contact your Red
Hat sales representative or channel partner on this program. Additionally
you can find more information on this program here:
http://www.redhat.com/rhel/server/extended_lifecycle_support/

Once you are eligible for subscribing to the RHEL 3 ELS channels, read the
Red Hat Knowledgebase article DOC-40489 at
https://access.redhat.com/kb/docs/DOC-40489 for detailed information on how
to subscribe to the RHEL 3 ELS channels.

Details of the Red Hat Enterprise Linux life-cycle can be found on the Red
Hat website: http://www.redhat.com/security/updates/errata/

4. Solution:

This erratum contains an updated redhat-release package, that provides a
copy of this end of life notice in the "/usr/share/doc/" directory.

5. Bugs fixed (http://bugzilla.redhat.com/):

644878 - Send Out RHEL 3 final EOL Notice

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/redhat-release-3AS-13.9.11.src.rpm

i386:
redhat-release-3AS-13.9.11.i386.rpm
redhat-release-debuginfo-3AS-13.9.11.i386.rpm

ia64:
redhat-release-3AS-13.9.11.ia64.rpm
redhat-release-debuginfo-3AS-13.9.11.ia64.rpm

ppc:
redhat-release-3AS-13.9.11.ppc.rpm
redhat-release-debuginfo-3AS-13.9.11.ppc.rpm

s390:
redhat-release-3AS-13.9.11.s390.rpm
redhat-release-debuginfo-3AS-13.9.11.s390.rpm

s390x:
redhat-release-3AS-13.9.11.s390x.rpm
redhat-release-debuginfo-3AS-13.9.11.s390x.rpm

x86_64:
redhat-release-3AS-13.9.11.x86_64.rpm
redhat-release-debuginfo-3AS-13.9.11.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/redhat-release-3Desktop-13.9.11.src.rpm

i386:
redhat-release-3Desktop-13.9.11.i386.rpm
redhat-release-debuginfo-3Desktop-13.9.11.i386.rpm

x86_64:
redhat-release-3Desktop-13.9.11.x86_64.rpm
redhat-release-debuginfo-3Desktop-13.9.11.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/redhat-release-3ES-13.9.11.src.rpm

i386:
redhat-release-3ES-13.9.11.i386.rpm
redhat-release-debuginfo-3ES-13.9.11.i386.rpm

ia64:
redhat-release-3ES-13.9.11.ia64.rpm
redhat-release-debuginfo-3ES-13.9.11.ia64.rpm

x86_64:
redhat-release-3ES-13.9.11.x86_64.rpm
redhat-release-debuginfo-3ES-13.9.11.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/redhat-release-3WS-13.9.11.src.rpm

i386:
redhat-release-3WS-13.9.11.i386.rpm
redhat-release-debuginfo-3WS-13.9.11.i386.rpm

ia64:
redhat-release-3WS-13.9.11.ia64.rpm
redhat-release-debuginfo-3WS-13.9.11.ia64.rpm

x86_64:
redhat-release-3WS-13.9.11.x86_64.rpm
redhat-release-debuginfo-3WS-13.9.11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://www.redhat.com/security/updates/classification/#low
https://access.redhat.com/kb/docs/DOC-40489
http://www.redhat.com/security/updates/errata/
http://www.redhat.com/rhel/server/extended_lifecycle_support/

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

scsi-target-utils/libtiff Security Updates for RHEL

How to get gwibber to use the Ubuntu font  

Posted by Daniela Mehler

OMG! Ubuntu! posted a guide about using in the Ubuntu font in gwibber

If you're on Maverick (or even if you're not) chances are you're in love with the Ubuntu font and as such want to use it everywhere you possibly can.

Gwibber, when using the 'Ubuntu' theme, sadly has ideas of its own but enabling Ubuntu-font usage is no more than a minor-hack away.

How to get gwibber to use the Ubuntu font


How to get gwibber to use the Ubuntu font



Customizing Ubuntu 10.10 the Tyler way

Maverick Meerkat on a Mac Machine - Lots of M!  

Posted by Daniela Mehler

Dedoimedo posted a review of Ubuntu 10.10 Maverick Meerkat on a Mac

Something rather unusual for today: A short review and a screenshot tour of Ubuntu 10.10 Maverick Meerkat on a Mac, including phenomenal hardware detection with Wireless adapters and graphics card via Additional drivers, Bluetooth devices, USB and FireWire external storage formatted with HFS, and more.

Maverick Meerkat on a Mac Machine - Lots of M!


Maverick Meerkat on a Mac Machine - Lots of M!



Kubuntu 10.10 Maverick Meerkat Review