Introduction

The following topics are covered in this document:

  • Changes to the Red Hat Enterprise Linux installation program (Anaconda)

  • General information

  • Kernel Notes

  • Changes to drivers and hardware support

  • Changes to packages

For late-breaking information on Red Hat Enterprise Linux 4 Update 4 that did not appear in these Release Notes, refer to the Red Hat Knowledgebase at the following URL:

https://www.redhat.com/apps/support/knowledgebase/

Installation Related Notes

The following section includes information specific to installation of Red Hat Enterprise Linux and the Anaconda installation program.

Note

In order to upgrade an already-installed Red Hat Enterprise Linux 4 system to Update 4, you must use Red Hat Network to update those packages that have changed.

You may use Anaconda to perform a fresh installation of Red Hat Enterprise Linux 4 Update 4 or to perform an upgrade from the latest updated version of Red Hat Enterprise Linux 3 to Red Hat Enterprise Linux 4.

  • If you are copying the contents of the Red Hat Enterprise Linux 4 Update 4 CD-ROMs (in preparation for a network-based installation, for example) be sure you copy the CD-ROMs for the operating system only. Do not copy the Extras CD-ROM, or any of the layered product CD-ROMs, as this will overwrite files necessary for Anaconda's proper operation.

    These CD-ROMs must be installed after Red Hat Enterprise Linux has been installed.

General Information

This section contains general information not specific to any other section of this document.

  • Beginning in Red Hat Enterprise Linux 4 Update 4, the Mozilla Suite has been replaced by Seamonkey, the Internet application suite from the Mozilla Foundation that includes a Web browser, email and newsgroup client, IRC chat client, and HTML editor. Users of the Mozilla Suite are advised to transition to Seamonkey, which offers the same application functionality and shares the same "Mozilla Application Suite" codebase as the legacy Mozilla Suite, which is no longer maintained by the Mozilla Foundation and subsequently will not be officially updated for bug and security fixes.

    While this change will have no immediate impact on users other than securing the long-term availability of security fixes, it introduces substantial changes in the Browser API and ABI. Therefore, applications that depend on those APIs (for example, browser plugins) may need to be upgraded as well. Current Firefox plugins will work with the Seamonkey Navigator Web Browser.

  • Beginning in Red Hat Enterprise Linux 4 Update 4, both the Firefox Web browser and Thunderbird e-mail client have been upgraded to version 1.5.x. Users of both Firefox 1.0.x and Thunderbird 1.0.x are advised to transition to 1.5.x versions, as the 1.0.x versions are no longer maintained by the Mozilla Foundation and subsequently will not be officially updated for bug and security fixes.

    Note that this transition to Firefox 1.5.x introduces substantial changes in the Browser API and ABI. Therefore, applications that depend on those APIs (for example, extensions) may need to be upgraded as well.

  • Red Hat Enterprise Linux 4 Update 4 includes a technology preview release of gcc-4.1. Users are encouraged to find more information and provide feedback on the technology preview using Bugzilla at the following URL:

    http://bugzilla.redhat.com

    Note that this technology preview release of gcc-4.1 is not supported for use in production environments, and that gcc-4.1 interfaces and APIs are subject to change during the technology preview phase. A fully supported release of gcc-4.1 is planned for a future release of Red Hat Enterprise Linux.

  • Red Hat Enterprise Linux 4 Update 4 adds Wi-Fi Protected Access (WPA) capability to the base system components, including the kernel and wireless utilities such as iwconfig and iwlist. Wireless cards supporting WPA in Red Hat Enterprise Linux 4 Update 4 are the Intel Pro/Wireless 2100, 2200, and 2915 cards. The 2200 and 2915 devices require updated firmware, which is available in an updated ipw2200-firmware package on the Red Hat Enterprise Linux 4 Update 4 Applications CD.

  • Bonded Ethernet interfaces were previously capable of hashing to a destination slave based solely on source and destination MAC addresses for balance-xor (mode 2) and 802.3ad (mode 4) bonding modes. Red Hat Enterprise Linux 4 Update 4 now adds support to compute the destination slave interface based on source and destination IP and source and destination Layer 4 (TCP/UDP) ports.

  • Access Control List (ACL) processing was added to the NFS server in Red Hat Enterprise Linux 4 Update 4. This support is intended for use with NFS v3 and later clients. It is not intended for use with NFS v2 clients. A change to enforce this restriction has been added to the Red Hat Enterprise Linux 4 Update 4 NFS server.

  • Red Hat Enterprise Linux 4 Update 4 includes support for the following Musical Instrument Digital Interface (MIDI) devices:

    • Intel integrated AC97 Audio

    • Creative Labs Soundblaster Audigy

    • Creative Labs Soundblaster AWE32

    • Creative Labs Soundblaster AWE 64

    • Creative Labs Soundblaster Live!

    For more information on compatible and certified hardware, refer to the Red Hat Hardware Catalog at the following URL:

    http://bugzilla.redhat.com/hwcert/

Kernel Notes

This section contains notes relating to the Red Hat Enterprise Linux 4 Update 4 kernel.

  • Red Hat Enterprise Linux 4 Update 4 includes fixes for an issue in the previous updates with supporting more than 16 processors in an AMD Opteron system.

  • Support for the Intel I/O Controller Hub (ICH8) southbridge chipset is now available.

    Note

    If your system uses the ICH8 SATA controller and the BIOS is set to IDE mode for the controller, Red Hat Enterprise Linux 4 Update 4 will not recognize the attached drives.

    To work around this issue, enable the ICH8 controller in AHCI mode from within the BIOS. Red Hat plans to fix this issue in future releases of Red Hat Enterprise Linux.

    For more information, please refer to Red Hat Knowledge Base at the following URL:

    http://kbase.redhat.com/faq/

  • Support is now available for AMD Opteron Revision G (RevG) processors

  • Red Hat Enterprise Linux 4 Update 4 includes AMD Opteron RevF MCE support. The Revision F of AMD Opteron processors adds support for MCE Threshold counters for DRAM. These counters allow a user with root access to specify a threshold of correctable ECCs that can be taken from the DRAM controller before an MCE is issued. This feature lets administrators of large server systems ignore infrequent ECC errors caused by cosmic radiation but be alerted via the MCE mechanism when a DRAM chip is failing.

    For detailed information on how to use MCE on Opteron systems, refer to the Red Hat KnowledgeBase (http://kbase.redhat.com/faq/), and enter the keywords "MCE support".

  • Red Hat Enterprise Linux 4 Update 4 includes updates to the drivers for OpenIPMI, the open source Intelligent Platform Management Interface (IPMI) implementation. With this update, the ipmi_register_smi() function has an API change. For more detailed information, refer to Red Hat Knowledge Base at the following URL:

    http://kbase.redhat.com/faq

  • Red Hat Enterprise Linux 4 Update 4 features an upgrade of the OpenIB.org Infiniband implementation to version 1.0. Due to ongoing development of OpenIB support in the open source community, the OpenIB.org Infiniband implementation is considered a technology preview in Red Hat Enterprise Linux 4 Update 4.

    OpenIB 1.0 enables more hardware support such as ipath on AMD64 and Intel® EM64T, mthca on ppc64 (except iseries), and ehca on all ppc64 platforms. OpenIB 1.0 additionally enables one more upper layer driver (iser, the iSCSI-over-IB driver).

    For more detailed information on OpenIB 1.0 in Red Hat Enterprise Linux 4 Update 4, refer to the Red Hat knowledge base at the following URL:

    http://kbase.redhat.com/faq

  • Red Hat Enterprise Linux 4 Update 4 supports greater than 184 interrupt request lines (IRQs). This bug fix allows systems that has 128 PCI slots to have multi-function PCI devices.

  • Red Hat Enterprise Linux 4 Update 4 adds ATI SB450/SB460LF southbridge support for Intel Grant County motherboards.

  • Red Hat Enterprise Linux 4 Update 4 adds ATI SB600 southbridge support

  • Red Hat Enterprise Linux 4 Update 4 adds Nvidia nForce 430/MCP51 IDE support.

  • Red Hat Enterprise Linux 4 Update 4 corrects a mismatch on the scsi_mod parameters max_luns= and max_report_lun=.

  • Red Hat Enterprise Linux 4 Update 4 includes diskdump support for the following devices:

    • Compaq Smart Array controller (cciss)

    • Emulex LightPulse Fibre Channel HBA (lpfc)

    • LSI Logic MegaRAID Serial Attached SCSI HBA (megaraid_sas)

    • QLogic Fibre Channel HBA (qla2xxx)

    • IBM ServeRAID (ips)

Changes to Drivers and Hardware Support

This update includes bug fixes for a number of drivers. The more significant driver updates are listed below.

  • The following device drivers are added or updated in Red Hat Enterprise Linux 4 Update 4:

    • Added support in the LSI Logic MegaRAID Serial Attached SCSI HBA (megaraid_sas) driver for volumes larger than 2.2 Terabytes (TB).

    • Added support in the Adaptec aic7xxx and aic79xx family drivers for volumes larger than 2.2TB

    • Updated Emulex LightPulse Fibre Channel (lpfc) driver and added the LightPulse Fibre Channel IOCTL (lpfcdfc) management module

    • Added Linux hardware system monitoring (lm_sensors) drivers

    • Added Promise SATA300 TX4 controller support in the sata_promise driver

    • Added Marvell MV88SX5081 Serial ATA controller (sata_mv) driver

    • Added Promise SuperTrak RAID controller (shasta.ko) driver

    • Added Marvell Thumper Serial ATA driver

    • Added Multipath over Channel-to-channel (ctcmpc) driver

    • Added Demand Based Switching (DBS) driver

    • Added Remote Supervisor Adapter Service processor (ibmasm) driver

    • Added support for Broadcom BCM5751 Gigabit Ethernet adapter to the tg3 driver

    • Updated IBM Virtual Ethernet (ibmveth) driver to support device bonding

    • Added support for Realtek ALC260 and ALC262 sound devices to realtek driver

    • Updated Intel PRO/1000 (e1000) network driver

    • Updated Intel PRO/100 (e100) network driver

    • Updated IBM ServeRAID SCSI controller (ips) driver

    • Updated QLogic Fibre Channel HBA (qla2xxx) driver and added the QLogic Fibre Channel IOCTL (qioctlmod) management module

    • Updated IBM iSeries and IBM pSeries disk controller (ipr) driver

    • Updated Dell Systems Management Base (dcdbas) driver

    Note

    The Qlogic and Emulex ioctl modules (qioctlmod, lpfcdfc) do not load automatically. You will need to use the modprobe command to load them before using them.

  • Older versions of the Adaptec Storage Manager (ASM) will cause the following message in the system log:

    
    kernel:ioctl32(JAVA:3227):Unknown cmd fd (7) cmd(0042164{00}
    arg(e99af1f0) on /dev/aac0
    
    

    This is a warning message that can be safely ignored. Newer versions of the ASM do not cause these messages to appear.

  • The Emulex lpfc driver provides the following parameter that controls the number of seconds that the driver will hold I/O waiting for a device to recover after a failure:

    
    /sys/class/scsi_host/hostx/lpfc_nodev_tmo
    
    

    The x in hostx represents the HBA number. The default value is 30. In some cases, the operation of multipath failover software improves when this value is lowered to 10 seconds.

Changes to Packages

This section contains listings of packages that have been updated or added from Red Hat Enterprise Linux 4 as part of Update 4.

Note

These package lists include packages from all variants of Red Hat Enterprise Linux 4. Your system may not include every one of the packages listed here.

The following packages have been removed from Red Hat Enterprise Linux 4 Update 4:

  • mozilla-1.7.12-1.4.2

  • mozilla-chat-1.7.12-1.4.2

  • mozilla-devel-1.7.12-1.4.2

  • mozilla-dom-inspector-1.7.12-1.4.2

  • mozilla-js-debugger-1.7.12-1.4.2

  • mozilla-mail-1.7.12-1.4.2

  • mozilla-nspr-1.7.12-1.4.2

  • mozilla-nspr-devel-1.7.12-1.4.2

  • mozilla-nss-1.7.12-1.4.2

  • mozilla-nss-devel-1.7.12-1.4.2

The following new packages have been added to Red Hat Enterprise Linux 4 Update 4:

  • dmraid-devel-1.0.0.rc11-2_RHEL4_U4

  • frysk-0.0.1.2006.06.22.rh1-0.EL4.2

  • libgomp-4.1.0-18.EL4

  • libgssapi-0.8-1

  • libgssapi-devel-0.8-1

  • libipathverbs-1.0-0

  • libipathverbs-devel-1.0-0

  • nfs-utils-lib-1.0.6-3

  • nfs-utils-lib-devel-1.0.6-3

  • oddjob-0.26-1.1

  • oddjob-devel-0.26-1.1

  • oddjob-libs-0.26-1.1

  • sblim-cmpi-base-1.5.4-3.EL4

  • sblim-cmpi-base-devel-1.5.4-3.EL4

  • sblim-cmpi-base-test-1.5.4-3.EL4

  • sblim-cmpi-devel-1.0.4-1.EL4

  • sblim-gather-2.1.0-1.EL4

  • sblim-gather-devel-2.1.0-1.EL4

  • sblim-gather-provider-2.1.0-1.EL4

  • sblim-gather-test-2.1.0-1.EL4

  • sblim-testsuite-1.2.4-1.EL4

  • sblim-wbemcli-1.5.1-1.EL4

  • seamonkey-1.0.1-0.2.3.EL4

  • seamonkey-chat-1.0.1-0.2.3.EL4

  • seamonkey-devel-1.0.1-0.2.3.EL4

  • seamonkey-dom-inspector-1.0.1-0.2.3.EL4

  • seamonkey-js-debugger-1.0.1-0.2.3.EL4

  • seamonkey-mail-1.0.1-0.2.3.EL4

  • seamonkey-nspr-1.0.1-0.2.3.EL4

  • seamonkey-nspr-devel-1.0.1-0.2.3.EL4

  • seamonkey-nss-1.0.1-0.2.3.EL4

  • seamonkey-nss-devel-1.0.1-0.2.3.EL4

  • tog-pegasus-test-2.5.1-1.EL4

The following packages have been updated in Red Hat Enterprise Linux 4 Update 4:

  • OpenIPMI-1.4.14-1.4E.12 => OpenIPMI-1.4.14-1.4E.13

  • OpenIPMI-devel-1.4.14-1.4E.12 => OpenIPMI-devel-1.4.14-1.4E.13

  • OpenIPMI-libs-1.4.14-1.4E.12 => OpenIPMI-libs-1.4.14-1.4E.13

  • OpenIPMI-tools-1.4.14-1.4E.12 => OpenIPMI-tools-1.4.14-1.4E.13

  • alsa-utils-1.0.6-4 => alsa-utils-1.0.6-5

  • amtu-1.0.2-2.EL4 => amtu-1.0.2-5.EL4

  • anaconda-10.1.1.37-1 => anaconda-10.1.1.44-2

  • anaconda-runtime-10.1.1.37-1 => anaconda-runtime-10.1.1.44-2

  • at-3.1.8-78_EL4 => at-3.1.8-80_EL4

  • audit-1.0.12-1.EL4 => audit-1.0.14-1.EL4

  • audit-libs-1.0.12-1.EL4 => audit-libs-1.0.14-1.EL4

  • audit-libs-devel-1.0.12-1.EL4 => audit-libs-devel-1.0.14-1.EL4

  • authconfig-4.6.10-rhel4.1 => authconfig-4.6.10-rhel4.3

  • authconfig-gtk-4.6.10-rhel4.1 => authconfig-gtk-4.6.10-rhel4.3

  • autofs-4.1.3-169 => autofs-4.1.3-185

  • bash-3.0-19.2 => bash-3.0-19.3

  • bind-9.2.4-2 => bind-9.2.4-16.EL4

  • bind-chroot-9.2.4-2 => bind-chroot-9.2.4-16.EL4

  • bind-devel-9.2.4-2 => bind-devel-9.2.4-16.EL4

  • bind-libs-9.2.4-2 => bind-libs-9.2.4-16.EL4

  • bind-utils-9.2.4-2 => bind-utils-9.2.4-16.EL4

  • binutils-2.15.92.0.2-18 => binutils-2.15.92.0.2-21

  • booty-0.44.3-1 => booty-0.44.4-1

  • chkconfig-1.3.13.3-2 => chkconfig-1.3.13.4-1

  • compat-openldap-2.1.30-4 => compat-openldap-2.1.30-6.4E

  • comps-4AS-0.20060303 => comps-4AS-0.20060624

  • control-center-2.8.0-12.rhel4.2 => control-center-2.8.0-12.rhel4.5

  • coreutils-5.2.1-31.2 => coreutils-5.2.1-31.4

  • cpio-2.5-8.RHEL4 => cpio-2.5-9.RHEL4

  • cpp-3.4.5-2 => cpp-3.4.6-3

  • crash-4.0-2.15 => crash-4.0-2.30

  • cups-1.1.22-0.rc1.9.10 => cups-1.1.22-0.rc1.9.11

  • cups-devel-1.1.22-0.rc1.9.10 => cups-devel-1.1.22-0.rc1.9.11

  • cups-libs-1.1.22-0.rc1.9.10 => cups-libs-1.1.22-0.rc1.9.11

  • cvs-1.11.17-8.RHEL4 => cvs-1.11.17-9.RHEL4

  • dbus-0.22-12.EL.5 => dbus-0.22-12.EL.7

  • dbus-devel-0.22-12.EL.5 => dbus-devel-0.22-12.EL.7

  • dbus-glib-0.22-12.EL.5 => dbus-glib-0.22-12.EL.7

  • dbus-python-0.22-12.EL.5 => dbus-python-0.22-12.EL.7

  • dbus-x11-0.22-12.EL.5 => dbus-x11-0.22-12.EL.7

  • devhelp-0.9.2-2.4.7 => devhelp-0.10-0.1.el4

  • devhelp-devel-0.9.2-2.4.7 => devhelp-devel-0.10-0.1.el4

  • device-mapper-1.02.02-3.0.RHEL4 => device-mapper-1.02.07-2.0.RHEL4

  • device-mapper-multipath-0.4.5-12.0.RHEL4 => device-mapper-multipath-0.4.5-16.0.RHEL4

  • dhclient-3.0.1-54.EL4 => dhclient-3.0.1-58.EL4

  • dhcp-3.0.1-54.EL4 => dhcp-3.0.1-58.EL4

  • dhcp-devel-3.0.1-54.EL4 => dhcp-devel-3.0.1-58.EL4

  • dia-0.94-5 => dia-0.94-5.7.1

  • diskdumputils-1.2.8-2 => diskdumputils-1.3.6-1

  • dmraid-1.0.0.rc8-1_RHEL4_U2 => dmraid-1.0.0.rc11-2_RHEL4_U4

  • dos2unix-3.1-21 => dos2unix-3.1-21.2

  • dovecot-0.99.11-2.EL4.1 => dovecot-0.99.11-4.EL4

  • e2fsprogs-1.35-12.3.EL4 => e2fsprogs-1.35-12.4.EL4

  • e2fsprogs-devel-1.35-12.3.EL4 => e2fsprogs-devel-1.35-12.4.EL4

  • elfutils-0.97-5 => elfutils-0.97.1-3

  • elfutils-devel-0.97-5 => elfutils-devel-0.97.1-3

  • elfutils-libelf-0.97-5 => elfutils-libelf-0.97.1-3

  • elfutils-libelf-devel-0.97-5 => elfutils-libelf-devel-0.97.1-3

  • emacs-21.3-19.EL.1 => emacs-21.3-19.EL.4

  • emacs-common-21.3-19.EL.1 => emacs-common-21.3-19.EL.4

  • emacs-el-21.3-19.EL.1 => emacs-el-21.3-19.EL.4

  • emacs-leim-21.3-19.EL.1 => emacs-leim-21.3-19.EL.4

  • emacs-nox-21.3-19.EL.1 => emacs-nox-21.3-19.EL.4

  • ethereal-0.10.14-1.EL4.1 => ethereal-0.99.0-EL4.2

  • ethereal-gnome-0.10.14-1.EL4.1 => ethereal-gnome-0.99.0-EL4.2

  • evolution-2.0.2-27 => evolution-2.0.2-27.rhel4.2

  • evolution-connector-2.0.2-10 => evolution-connector-2.0.2-10.rhel4.1

  • evolution-data-server-1.0.2-9 => evolution-data-server-1.0.2-9.rhel4.1

  • evolution-data-server-devel-1.0.2-9 => evolution-data-server-devel-1.0.2-9.rhel4.1

  • evolution-devel-2.0.2-27 => evolution-devel-2.0.2-27.rhel4.2

  • file-4.10-2.EL4.3 => file-4.10-2.EL4.4

  • findutils-4.1.20-7 => findutils-4.1.20-7.el4.1

  • finger-0.17-26 => finger-0.17-26.EL4.1

  • finger-server-0.17-26 => finger-server-0.17-26.EL4.1

  • firefox-1.0.7-1.4.3 => firefox-1.5.0.3-0.2.EL4

  • firstboot-1.3.39-4 => firstboot-1.3.39-5

  • freeradius-1.0.1-3.RHEL4 => freeradius-1.0.1-3.RHEL4.3

  • freeradius-mysql-1.0.1-3.RHEL4 => freeradius-mysql-1.0.1-3.RHEL4.3

  • freeradius-postgresql-1.0.1-3.RHEL4 => freeradius-postgresql-1.0.1-3.RHEL4.3

  • freeradius-unixODBC-1.0.1-3.RHEL4 => freeradius-unixODBC-1.0.1-3.RHEL4.3

  • gamin-0.1.1-3.EL4 => gamin-0.1.1-4.EL4

  • gamin-devel-0.1.1-3.EL4 => gamin-devel-0.1.1-4.EL4

  • gamin-python-0.1.1-3.EL4 => gamin-python-0.1.1-4.EL4

  • gcc-3.4.5-2 => gcc-3.4.6-3

  • gcc-c++-3.4.5-2 => gcc-c++-3.4.6-3

  • gcc-g77-3.4.5-2 => gcc-g77-3.4.6-3

  • gcc-gnat-3.4.5-2 => gcc-gnat-3.4.6-3

  • gcc-java-3.4.5-2 => gcc-java-3.4.6-3

  • gcc-objc-3.4.5-2 => gcc-objc-3.4.6-3

  • gcc4-4.0.2-14.EL4 => gcc4-4.1.0-18.EL4

  • gcc4-c++-4.0.2-14.EL4 => gcc4-c++-4.1.0-18.EL4

  • gcc4-gfortran-4.0.2-14.EL4 => gcc4-gfortran-4.1.0-18.EL4

  • gcc4-java-4.0.2-14.EL4 => gcc4-java-4.1.0-18.EL4

  • gdb-6.3.0.0-1.96 => gdb-6.3.0.0-1.132.EL4

  • gftp-2.0.17-5 => gftp-2.0.17-6

  • glibc-2.3.4-2.19 => glibc-2.3.4-2.22

  • glibc-common-2.3.4-2.19 => glibc-common-2.3.4-2.22

  • glibc-devel-2.3.4-2.19 => glibc-devel-2.3.4-2.22

  • glibc-headers-2.3.4-2.19 => glibc-headers-2.3.4-2.22

  • glibc-profile-2.3.4-2.19 => glibc-profile-2.3.4-2.22

  • glibc-utils-2.3.4-2.19 => glibc-utils-2.3.4-2.22

  • gnome-system-monitor-2.7.0-2 => gnome-system-monitor-2.7.0-5

  • gnupg-1.2.6-1 => gnupg-1.2.6-4

  • gpm-1.20.1-66 => gpm-1.20.1-71.RHEL4

  • gpm-devel-1.20.1-66 => gpm-devel-1.20.1-71.RHEL4

  • grep-2.5.1-31 => grep-2.5.1-32.2

  • groff-1.18.1.1-3 => groff-1.18.1.1-3.EL4

  • groff-gxditview-1.18.1.1-3 => groff-gxditview-1.18.1.1-3.EL4

  • groff-perl-1.18.1.1-3 => groff-perl-1.18.1.1-3.EL4

  • gtk2-2.4.13-18 => gtk2-2.4.13-19

  • gtk2-devel-2.4.13-18 => gtk2-devel-2.4.13-19

  • hal-0.4.2-3.EL4 => hal-0.4.2-4.EL4

  • hal-devel-0.4.2-3.EL4 => hal-devel-0.4.2-4.EL4

  • hal-gnome-0.4.2-3.EL4 => hal-gnome-0.4.2-4.EL4

  • hotplug-2004_04_01-7.6 => hotplug-2004_04_01-7.7

  • htdig-3.2.0b6-3.40.1 => htdig-3.2.0b6-3.40.2.rhel4

  • htdig-web-3.2.0b6-3.40.1 => htdig-web-3.2.0b6-3.40.2.rhel4

  • httpd-2.0.52-22.ent => httpd-2.0.52-25.ent

  • httpd-devel-2.0.52-22.ent => httpd-devel-2.0.52-25.ent

  • httpd-manual-2.0.52-22.ent => httpd-manual-2.0.52-25.ent

  • httpd-suexec-2.0.52-22.ent => httpd-suexec-2.0.52-25.ent

  • hwbrowser-0.19-0.EL4.2 => hwbrowser-0.19-0.EL4.4

  • hwdata-0.146.18.EL-1 => hwdata-0.146.20.EL-1

  • iiimf-csconv-12.1-13.EL.3 => iiimf-csconv-12.1-13.EL.5

  • iiimf-docs-12.1-13.EL.3 => iiimf-docs-12.1-13.EL.5

  • iiimf-emacs-12.1-13.EL.3 => iiimf-emacs-12.1-13.EL.5

  • iiimf-gnome-im-switcher-12.1-13.EL.3 => iiimf-gnome-im-switcher-12.1-13.EL.5

  • iiimf-gtk-12.1-13.EL.3 => iiimf-gtk-12.1-13.EL.5

  • iiimf-le-canna-12.1-13.EL.3 => iiimf-le-canna-12.1-13.EL.5

  • iiimf-le-hangul-12.1-13.EL.3 => iiimf-le-hangul-12.1-13.EL.5

  • iiimf-le-sun-thai-12.1-13.EL.3 => iiimf-le-sun-thai-12.1-13.EL.5

  • iiimf-le-unit-12.1-13.EL.3 => iiimf-le-unit-12.1-13.EL.5

  • iiimf-libs-12.1-13.EL.3 => iiimf-libs-12.1-13.EL.5

  • iiimf-libs-devel-12.1-13.EL.3 => iiimf-libs-devel-12.1-13.EL.5

  • iiimf-server-12.1-13.EL.3 => iiimf-server-12.1-13.EL.5

  • iiimf-x-12.1-13.EL.3 => iiimf-x-12.1-13.EL.5

  • initscripts-7.93.24.EL-1.1 => initscripts-7.93.25.EL-1

  • iproute-2.6.9-3 => iproute-2.6.9-3.EL4.3

  • ipsec-tools-0.3.3-6 => ipsec-tools-0.3.3-6.rhel4.1

  • iputils-20020927-18.EL4.2 => iputils-20020927-18.EL4.3

  • irb-1.8.1-7.EL4.2 => irb-1.8.1-7.EL4.3

  • iscsi-initiator-utils-4.0.3.0-3 => iscsi-initiator-utils-4.0.3.0-4

  • joe-3.1-6 => joe-3.1-7.rhel4

  • kdebase-3.3.1-5.8 => kdebase-3.3.1-5.13

  • kdebase-devel-3.3.1-5.8 => kdebase-devel-3.3.1-5.13

  • kdegraphics-3.3.1-3.7 => kdegraphics-3.3.1-3.9

  • kdegraphics-devel-3.3.1-3.7 => kdegraphics-devel-3.3.1-3.9

  • kernel-2.6.9-34.EL => kernel-2.6.9-39.EL

  • kernel-devel-2.6.9-34.EL => kernel-devel-2.6.9-39.EL

  • kernel-doc-2.6.9-34.EL => kernel-doc-2.6.9-39.EL

  • kernel-largesmp-2.6.9-34.EL => kernel-largesmp-2.6.9-40.EL

  • kernel-largesmp-devel-2.6.9-34.EL => kernel-largesmp-devel-2.6.9-40.EL

  • kernel-smp-2.6.9-34.EL => kernel-smp-2.6.9-39.EL

  • kernel-smp-devel-2.6.9-34.EL => kernel-smp-devel-2.6.9-39.EL

  • kernel-utils-2.4-13.1.80 => kernel-utils-2.4-13.1.83

  • libf2c-3.4.5-2 => libf2c-3.4.6-3

  • libgcc-3.4.5-2 => libgcc-3.4.6-3

  • libgcj-3.4.5-2 => libgcj-3.4.6-3

  • libgcj-devel-3.4.5-2 => libgcj-devel-3.4.6-3

  • libgcj4-4.0.2-14.EL4 => libgcj4-4.1.0-18.EL4

  • libgcj4-devel-4.0.2-14.EL4 => libgcj4-devel-4.1.0-18.EL4

  • libgcj4-src-4.0.2-14.EL4 => libgcj4-src-4.1.0-18.EL4

  • libgfortran-4.0.2-14.EL4 => libgfortran-4.1.0-18.EL4

  • libgnat-3.4.5-2 => libgnat-3.4.6-3

  • libmudflap-4.0.2-14.EL4 => libmudflap-4.1.0-18.EL4

  • libmudflap-devel-4.0.2-14.EL4 => libmudflap-devel-4.1.0-18.EL4

  • libobjc-3.4.5-2 => libobjc-3.4.6-3

  • libselinux-1.19.1-7 => libselinux-1.19.1-7.2

  • libselinux-devel-1.19.1-7 => libselinux-devel-1.19.1-7.2

  • libstdc++-3.4.5-2 => libstdc++-3.4.6-3

  • libstdc++-devel-3.4.5-2 => libstdc++-devel-3.4.6-3

  • libtiff-3.6.1-8 => libtiff-3.6.1-10

  • libtiff-devel-3.6.1-8 => libtiff-devel-3.6.1-10

  • lockdev-1.0.1-6.1 => lockdev-1.0.1-6.2

  • lockdev-devel-1.0.1-6.1 => lockdev-devel-1.0.1-6.2

  • lsof-4.72-1.1 => lsof-4.72-1.4

  • ltrace-0.3.36-2.EL4 => ltrace-0.4-1.7.EL4

  • lvm2-2.02.01-1.3.RHEL4 => lvm2-2.02.06-3.0.RHEL4

  • mailman-2.1.5-33.rhel4 => mailman-2.1.5.1-34.rhel4.3

  • mailx-8.1.1-33 => mailx-8.1.1-36.EL4

  • make-3.80-5 => make-3.80-6.EL4

  • man-1.5o1-9 => man-1.5o1-9.rhel4

  • man-pages-1.67-7.EL4 => man-pages-1.67-9.EL4

  • mcelog-0.4-1.9.EL => mcelog-0.4-1.12.EL

  • miniChinput-0.0.3-58 => miniChinput-0.0.3-64

  • mkinitrd-4.2.1.6-1 => mkinitrd-4.2.1.8-1

  • mod_ssl-2.0.52-22.ent => mod_ssl-2.0.52-25.ent

  • mysql-4.1.12-3.RHEL4.1 => mysql-4.1.20-1.RHEL4.1

  • mysql-bench-4.1.12-3.RHEL4.1 => mysql-bench-4.1.20-1.RHEL4.1

  • mysql-devel-4.1.12-3.RHEL4.1 => mysql-devel-4.1.20-1.RHEL4.1

  • mysql-server-4.1.12-3.RHEL4.1 => mysql-server-4.1.20-1.RHEL4.1

  • ncompress-4.2.4-40 => ncompress-4.2.4-41.rhel4

  • net-snmp-5.1.2-11.EL4.6 => net-snmp-5.1.2-11.EL4.7

  • net-snmp-devel-5.1.2-11.EL4.6 => net-snmp-devel-5.1.2-11.EL4.7

  • net-snmp-libs-5.1.2-11.EL4.6 => net-snmp-libs-5.1.2-11.EL4.7

  • net-snmp-perl-5.1.2-11.EL4.6 => net-snmp-perl-5.1.2-11.EL4.7

  • net-snmp-utils-5.1.2-11.EL4.6 => net-snmp-utils-5.1.2-11.EL4.7

  • net-tools-1.60-37.EL4.6 => net-tools-1.60-37.EL4.8

  • netdump-0.7.14-4 => netdump-0.7.16-2

  • netdump-server-0.7.14-4 => netdump-server-0.7.16-2

  • netpbm-10.25-2.EL4.2 => netpbm-10.25-2.EL4.3

  • netpbm-devel-10.25-2.EL4.2 => netpbm-devel-10.25-2.EL4.3

  • netpbm-progs-10.25-2.EL4.2 => netpbm-progs-10.25-2.EL4.3

  • newt-0.51.6-7.rhel4 => newt-0.51.6-9.rhel4

  • newt-devel-0.51.6-7.rhel4 => newt-devel-0.51.6-9.rhel4

  • nfs-utils-1.0.6-65.EL4 => nfs-utils-1.0.6-70.EL4

  • nptl-devel-2.3.4-2.19 => nptl-devel-2.3.4-2.22

  • nscd-2.3.4-2.19 => nscd-2.3.4-2.22

  • nss_ldap-226-10 => nss_ldap-226-13

  • ntp-4.2.0.a.20040617-4 => ntp-4.2.0.a.20040617-4.EL4.1

  • ntsysv-1.3.13.3-2 => ntsysv-1.3.13.4-1

  • numactl-0.6.4-1.25 => numactl-0.6.4-1.28

  • openldap-2.2.13-4 => openldap-2.2.13-6.4E

  • openldap-clients-2.2.13-4 => openldap-clients-2.2.13-6.4E

  • openldap-devel-2.2.13-4 => openldap-devel-2.2.13-6.4E

  • openldap-servers-2.2.13-4 => openldap-servers-2.2.13-6.4E

  • openldap-servers-sql-2.2.13-4 => openldap-servers-sql-2.2.13-6.4E

  • openmotif-2.2.3-9.RHEL4.1 => openmotif-2.2.3-10.RHEL4.5

  • openmotif-devel-2.2.3-9.RHEL4.1 => openmotif-devel-2.2.3-10.RHEL4.5

  • openoffice.org-1.1.2-31.6.0.EL4 => openoffice.org-1.1.5-2.6.0.EL4

  • openoffice.org-i18n-1.1.2-31.6.0.EL4 => openoffice.org-i18n-1.1.5-2.6.0.EL4

  • openoffice.org-kde-1.1.2-31.6.0.EL4 => openoffice.org-kde-1.1.5-2.6.0.EL4

  • openoffice.org-libs-1.1.2-31.6.0.EL4 => openoffice.org-libs-1.1.5-2.6.0.EL4

  • openssh-3.9p1-8.RHEL4.12 => openssh-3.9p1-8.RHEL4.15

  • openssh-askpass-3.9p1-8.RHEL4.12 => openssh-askpass-3.9p1-8.RHEL4.15

  • openssh-askpass-gnome-3.9p1-8.RHEL4.12 => openssh-askpass-gnome-3.9p1-8.RHEL4.15

  • openssh-clients-3.9p1-8.RHEL4.12 => openssh-clients-3.9p1-8.RHEL4.15

  • openssh-server-3.9p1-8.RHEL4.12 => openssh-server-3.9p1-8.RHEL4.15

  • openssl-0.9.7a-43.8 => openssl-0.9.7a-43.10

  • openssl-devel-0.9.7a-43.8 => openssl-devel-0.9.7a-43.10

  • openssl-perl-0.9.7a-43.8 => openssl-perl-0.9.7a-43.10

  • oprofile-0.8.1-21 => oprofile-0.8.1-23

  • oprofile-devel-0.8.1-21 => oprofile-devel-0.8.1-23

  • pam-0.77-66.14 => pam-0.77-66.17

  • pam-devel-0.77-66.14 => pam-devel-0.77-66.17

  • parted-1.6.19-1.EL => parted-1.6.19-4.EL

  • parted-devel-1.6.19-1.EL => parted-devel-1.6.19-4.EL

  • pciutils-2.1.99.test8-3.1 => pciutils-2.1.99.test8-3.2

  • pciutils-devel-2.1.99.test8-3.1 => pciutils-devel-2.1.99.test8-3.2

  • perl-5.8.5-24.RHEL4 => perl-5.8.5-34.RHEL4

  • perl-suidperl-5.8.5-24.RHEL4 => perl-suidperl-5.8.5-34.RHEL4

  • php-4.3.9-3.9 => php-4.3.9-3.12

  • php-devel-4.3.9-3.9 => php-devel-4.3.9-3.12

  • php-domxml-4.3.9-3.9 => php-domxml-4.3.9-3.12

  • php-gd-4.3.9-3.9 => php-gd-4.3.9-3.12

  • php-imap-4.3.9-3.9 => php-imap-4.3.9-3.12

  • php-ldap-4.3.9-3.9 => php-ldap-4.3.9-3.12

  • php-mbstring-4.3.9-3.9 => php-mbstring-4.3.9-3.12

  • php-mysql-4.3.9-3.9 => php-mysql-4.3.9-3.12

  • php-ncurses-4.3.9-3.9 => php-ncurses-4.3.9-3.12

  • php-odbc-4.3.9-3.9 => php-odbc-4.3.9-3.12

  • php-pear-4.3.9-3.9 => php-pear-4.3.9-3.12

  • php-pgsql-4.3.9-3.9 => php-pgsql-4.3.9-3.12

  • php-snmp-4.3.9-3.9 => php-snmp-4.3.9-3.12

  • php-xmlrpc-4.3.9-3.9 => php-xmlrpc-4.3.9-3.12

  • popt-1.9.1-13_nonptl => popt-1.9.1-18_nonptl

  • postfix-2.1.5-4.2.RHEL4 => postfix-2.2.10-1.RHEL4.2

  • postfix-pflogsumm-2.1.5-4.2.RHEL4 => postfix-pflogsumm-2.2.10-1.RHEL4.2

  • postgresql-7.4.8-1.RHEL4.1 => postgresql-7.4.13-2.RHEL4.1

  • postgresql-contrib-7.4.8-1.RHEL4.1 => postgresql-contrib-7.4.13-2.RHEL4.1

  • postgresql-devel-7.4.8-1.RHEL4.1 => postgresql-devel-7.4.13-2.RHEL4.1

  • postgresql-docs-7.4.8-1.RHEL4.1 => postgresql-docs-7.4.13-2.RHEL4.1

  • postgresql-jdbc-7.4.8-1.RHEL4.1 => postgresql-jdbc-7.4.13-2.RHEL4.1

  • postgresql-libs-7.4.8-1.RHEL4.1 => postgresql-libs-7.4.13-2.RHEL4.1

  • postgresql-pl-7.4.8-1.RHEL4.1 => postgresql-pl-7.4.13-2.RHEL4.1

  • postgresql-python-7.4.8-1.RHEL4.1 => postgresql-python-7.4.13-2.RHEL4.1

  • postgresql-server-7.4.8-1.RHEL4.1 => postgresql-server-7.4.13-2.RHEL4.1

  • postgresql-tcl-7.4.8-1.RHEL4.1 => postgresql-tcl-7.4.13-2.RHEL4.1

  • postgresql-test-7.4.8-1.RHEL4.1 => postgresql-test-7.4.13-2.RHEL4.1

  • procps-3.2.3-8.3 => procps-3.2.3-8.4

  • psmisc-21.4-4 => psmisc-21.4-4.1

  • python-2.3.4-14.1 => python-2.3.4-14.2

  • python-devel-2.3.4-14.1 => python-devel-2.3.4-14.2

  • python-docs-2.3.4-14.1 => python-docs-2.3.4-14.2

  • python-tools-2.3.4-14.1 => python-tools-2.3.4-14.2

  • redhat-release-4AS-4.1 => redhat-release-4AS-5.4

  • redhat-rpm-config-8.0.32.1-1 => redhat-rpm-config-8.0.32.1-4

  • rhgb-0.14.1-8 => rhgb-0.14.1-9

  • rhn-applet-2.1.24-3 => rhn-applet-2.1.25-16

  • rhnlib-1.8.2-1.p23.1 => rhnlib-1.8.7-4

  • rpm-4.3.3-13_nonptl => rpm-4.3.3-18_nonptl

  • rpm-build-4.3.3-13_nonptl => rpm-build-4.3.3-18_nonptl

  • rpm-devel-4.3.3-13_nonptl => rpm-devel-4.3.3-18_nonptl

  • rpm-libs-4.3.3-13_nonptl => rpm-libs-4.3.3-18_nonptl

  • rpm-python-4.3.3-13_nonptl => rpm-python-4.3.3-18_nonptl

  • rpmdb-redhat-4-0.20060303 => rpmdb-redhat-4-0.20060624

  • rsh-0.17-25.3 => rsh-0.17-25.4

  • rsh-server-0.17-25.3 => rsh-server-0.17-25.4

  • ruby-1.8.1-7.EL4.2 => ruby-1.8.1-7.EL4.3

  • ruby-devel-1.8.1-7.EL4.2 => ruby-devel-1.8.1-7.EL4.3

  • ruby-docs-1.8.1-7.EL4.2 => ruby-docs-1.8.1-7.EL4.3

  • ruby-libs-1.8.1-7.EL4.2 => ruby-libs-1.8.1-7.EL4.3

  • ruby-mode-1.8.1-7.EL4.2 => ruby-mode-1.8.1-7.EL4.3

  • ruby-tcltk-1.8.1-7.EL4.2 => ruby-tcltk-1.8.1-7.EL4.3

  • samba-3.0.10-1.4E.6 => samba-3.0.10-1.4E.7

  • samba-client-3.0.10-1.4E.6 => samba-client-3.0.10-1.4E.7

  • samba-common-3.0.10-1.4E.6 => samba-common-3.0.10-1.4E.7

  • samba-swat-3.0.10-1.4E.6 => samba-swat-3.0.10-1.4E.7

  • sed-4.1.2-4 => sed-4.1.2-5.EL4

  • selinux-policy-targeted-1.17.30-2.126 => selinux-policy-targeted-1.17.30-2.134

  • selinux-policy-targeted-sources-1.17.30-2.126 => selinux-policy-targeted-sources-1.17.30-2.134

  • sendmail-8.13.1-2 => sendmail-8.13.1-3.RHEL4.5

  • sendmail-cf-8.13.1-2 => sendmail-cf-8.13.1-3.RHEL4.5

  • sendmail-devel-8.13.1-2 => sendmail-devel-8.13.1-3.RHEL4.5

  • sendmail-doc-8.13.1-2 => sendmail-doc-8.13.1-3.RHEL4.5

  • spamassassin-3.0.5-3.el4 => spamassassin-3.0.6-1.el4

  • squirrelmail-1.4.3a-12.EL4 => squirrelmail-1.4.6-5.el4

  • strace-4.5.13-0.EL4.1 => strace-4.5.14-0.EL4.1

  • sysreport-1.3.15-5 => sysreport-1.3.15-6

  • sysstat-5.0.5-7.rhel4 => sysstat-5.0.5-11.rhel4

  • system-config-date-1.7.15-0.RHEL4.1 => system-config-date-1.7.15-0.RHEL4.3

  • system-config-lvm-1.0.16-1.0 => system-config-lvm-1.0.17-1.0

  • system-config-netboot-0.1.32-1_EL4 => system-config-netboot-0.1.40-1_EL4

  • systemtap-0.5.4-0.EL4 => systemtap-0.5.7-0.EL4

  • tar-1.14-8.RHEL4 => tar-1.14-10.RHEL4

  • thunderbird-1.0.7-1.4.1 => thunderbird-1.5.0.2-0.1.EL4

  • tkinter-2.3.4-14.1 => tkinter-2.3.4-14.2

  • tog-pegasus-2.4.1-4.4.rhel4 => tog-pegasus-2.5.1-1.EL4

  • tog-pegasus-devel-2.4.1-4.4.rhel4 => tog-pegasus-devel-2.5.1-1.EL4

  • tzdata-2006a-1.EL4 => tzdata-2006a-2.EL4

  • udev-039-10.12.EL4 => udev-039-10.15.EL4

  • umb-scheme-3.2-35 => umb-scheme-3.2-36.EL4

  • up2date-4.4.67-4 => up2date-4.4.69-21

  • up2date-gnome-4.4.67-4 => up2date-gnome-4.4.69-21

  • util-linux-2.12a-16.EL4.16 => util-linux-2.12a-16.EL4.20

  • valgrind-2.2.0-5.EL4 => valgrind-3.1.1-1.EL4

  • valgrind-callgrind-0.9.9-1 => valgrind-callgrind-0.10.1-2.EL4

  • vsftpd-2.0.1-5.EL4.3 => vsftpd-2.0.1-5.EL4.5

  • wireless-tools-27-0.pre25.4.EL4 => wireless-tools-28-0.pre16.3.3.EL4

  • xcin-2.5.3.pre3-24 => xcin-2.5.3.pre3-25

  • xinitrc-4.0.14.2-1 => xinitrc-4.0.14.3-1

  • xorg-x11-6.8.2-1.EL.13.25 => xorg-x11-6.8.2-1.EL.13.33

  • xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25 => xorg-x11-Mesa-libGL-6.8.2-1.EL.13.33

  • xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25 => xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.33

  • xorg-x11-Xdmx-6.8.2-1.EL.13.25 => xorg-x11-Xdmx-6.8.2-1.EL.13.33

  • xorg-x11-Xnest-6.8.2-1.EL.13.25 => xorg-x11-Xnest-6.8.2-1.EL.13.33

  • xorg-x11-Xvfb-6.8.2-1.EL.13.25 => xorg-x11-Xvfb-6.8.2-1.EL.13.33

  • xorg-x11-deprecated-libs-6.8.2-1.EL.13.25 => xorg-x11-deprecated-libs-6.8.2-1.EL.13.33

  • xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.25 => xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.33

  • xorg-x11-devel-6.8.2-1.EL.13.25 => xorg-x11-devel-6.8.2-1.EL.13.33

  • xorg-x11-doc-6.8.2-1.EL.13.25 => xorg-x11-doc-6.8.2-1.EL.13.33

  • xorg-x11-font-utils-6.8.2-1.EL.13.25 => xorg-x11-font-utils-6.8.2-1.EL.13.33

  • xorg-x11-libs-6.8.2-1.EL.13.25 => xorg-x11-libs-6.8.2-1.EL.13.33

  • xorg-x11-sdk-6.8.2-1.EL.13.25 => xorg-x11-sdk-6.8.2-1.EL.13.33

  • xorg-x11-tools-6.8.2-1.EL.13.25 => xorg-x11-tools-6.8.2-1.EL.13.33

  • xorg-x11-twm-6.8.2-1.EL.13.25 => xorg-x11-twm-6.8.2-1.EL.13.33

  • xorg-x11-xauth-6.8.2-1.EL.13.25 => xorg-x11-xauth-6.8.2-1.EL.13.33

  • xorg-x11-xdm-6.8.2-1.EL.13.25 => xorg-x11-xdm-6.8.2-1.EL.13.33

  • xorg-x11-xfs-6.8.2-1.EL.13.25 => xorg-x11-xfs-6.8.2-1.EL.13.33

  • xscreensaver-4.18-5.rhel4.10 => xscreensaver-4.18-5.rhel4.11

  • xterm-192-1 => xterm-192-4.EL4

  • ypserv-2.13-9 => ypserv-2.13-14

Package Changelogs

This section contains a complete listing of update notes from Red Hat developers called changelogs for every package that has changed from the last update release to Red Hat Enterprise Linux 4 Update 4. Where available, Bugzilla ID numbers are listed corresponding to the bug report for each issue addressed. For more information, refer to the Red Hat Bugzilla website at the following URL:

https://bugzilla.redhat.com/

OpenIPMI-1.4.14-1.4E.13
-----------------------
Thu Apr 13 2006
Phil Knirsch <pknirsch@redhat.com> 1.4.14.1.4E.13
- Updated ipmitool to version 1.8.7
- Removed obsolete patches due to impitool update


alsa-utils-1.0.6-5
------------------
Mon Apr 03 2006
Martin Stransky <stransky@redhat.com> 1.0.6-5
- added entry for xw4300 to alsaunmute utility (#169292)


amtu-1.0.2-5.EL4
----------------
Tue Apr 11 2006
Steve Grubb <sgrubb@redhat.com> 1.0.2-5.EL4
- Rebuild for errata release

Mon Dec 05 2005
Steve Grubb <sgrubb@redhat.com> 1.0.2-4.EL4
- Fix %clean section of spec file (bz 172942 )

Mon Dec 05 2005
Steve Grubb <sgrubb@redhat.com> 1.0.2-3.EL4
- Add memsep-random patch (bz 174767)


anaconda-10.1.1.44-2
--------------------
Mon Jun 05 2006
Peter Jones <pjones@redhat.com> - 10.1.1.44-2
- Don't traceback if /proc/lapics is missing (#192818)
- Fix another weird cpu counting issue on i386 HT Xeons (#193816)
- Add more mpt drivers (#194036)

Thu May 25 2006
Peter Jones <pjones@redhat.com> - 10.1.1.43-1
- Add adp94xx to module whitelist (#193083)

Wed May 24 2006
Peter Jones <pjones@redhat.com> - 10.1.1.42-1
- Fix lapic_status import issues (#171930)
- Fix console corruption from fprintf in #168384 .

Tue May 23 2006
Peter Jones <pjones@redhat.com> - 10.1.1.41-1
- Fix circular import issue (#192819)

Fri May 19 2006
Paul Nasrat <pnasrat@redhat.com> - 10.1.1.40-1
- Create lock file dir (#192383)

Mon May 08 2006
Peter Jones <pjones@redhat.com> - 10.1.1.39-1
- Only probe ACPI on x86_64, not i386 (#171930)
- Use /proc/lapics for ACPI probing (#171930)
- Add support for nfs mount options on boot command line (#168384)
- Handle tty1 mode for rescue mode shell correctly (#126620)
- Don't put removable drives in the isys hard drive list (#147504)
- Check for missing vg declaration earlier so the error message 
  makes sense (#176989)
- Quote ethtool opts properly (#176918)
- Add selinux to kickstart doics (#175868)
- Add qla2xxx to module-info (#174993)
- Always reset terminal attributes in loader on ppc (#166302)
- Eliminate dupe vnc entries in command line docs (#175368)
- Fix RAID error messages to be more clear (#184246)

Thu Mar 02 2006
Peter Jones <pjones@redhat.com> - 10.1.1.38-1
- Make the ACPI probe happen when isys is imported, and return cached
  data from there on out.


at-3.1.8-80_EL4
---------------
Fri Apr 14 2006
Jason Vas Dias <jvdias@redhat.com> 3.1.8-80
- sync 'at -h' with man-page: (batch | at -b)

Tue Dec 20 2005
Jason Vas Dias <jvdias@redhat.com> 3.1.8-80
- fix bug 175141: man-page documentation of -r and -b options


audit-1.0.14-1.EL4
------------------
Tue Apr 18 2006
Steve Grubb <sgrubb@redhat.com> 1.0.14-1.EL4
- Change auditd to use custom daemonize to avoid race in init scripts
- Update error message when deleting a rule that doesn't exist (#176239)
- Fix bug in autrace where it didn't run on kernels without file watch support
- Add timestamp to daemon_config messages (#174865)
- Add error checking of year for aureport & ausearch
- Treat af_unix sockets as files for searching and reporting
- Update capp rules to combine syscalls for higher performance
- Apply patch from Ulrich Drepper that optimizes resource utilization
- Change ausearch and aureport to unlocked IO
- Add more message types


authconfig-4.6.10-rhel4.3
-------------------------
Wed Apr 19 2006
Tomas Mraz <tmraz@redhat.com> - 4.6.10-rhel4.3
- detect libdir correctly (#178899)

Mon Jun 20 2005
Tomas Mraz <tmraz@redhat.com> - 4.6.10-rhel4.2
- set domain and ypserver option correctly when multiple servers
  specified in kickstart (#159214)
- propagate the --enablewinbindauth option to the configuration (#151018)


autofs-1:4.1.3-185
------------------
Fri May 05 2006
Jeff Moyer <jmoyer@redhat.com> - 1:4.1.3-185
- Fix the included map support to allow a file map to include a nis map of
  the same name.

Wed May 03 2006
Jeff Moyer <jmoyer@redhat.com> - 1:4.1.3-183
- Fix the OID for the automount objectclass in the documentation.  bz #150340

Wed May 03 2006
Jeff Moyer <jmoyer@redhat.com> - 1:4.1.3-181
- Only pass the -b option to autofs-ldap-auto-master if the BASEDN was
  specified.

Tue May 02 2006
<jmoyer@redhat.com> - 1:4.1.3-179
- Add support for included maps. Fixes bz #173934.
- Fix initial map source selection to use the name service switch file.
  Fixes bz #187947, #187949.

Wed Apr 05 2006
Jeff Moyer <jmoyer@redhat.com> - 1:4.1.3-177
- Allow for multiple direct map entries in the master map.  Fixes bz #187950.
- Keep the build process from stripping binaries.  Otherwise, we get debuginfo
  packages that are useless.  Fixes bz #187948.

Thu Feb 16 2006
Jeff Moyer <jmoyer@redhat.com> - 1:4.1.3-175
- Add a sysconfig variable which specifies a BASEDN to search for an LDAP
  master map. Addresses bz #181833.

Fri Jan 20 2006
Jeff Moyer <jmoyer@redhat.com> - 1:4.1.3-173
- Actually apply the cache update fixes.  Addresses bz #174543.
- Add one fix to the patch that was missed from upstream.

Wed Jan 04 2006
Jeff Moyer <jmoyer@redhat.com> - 1:4.1.3-171
- Modify the cache update fix to not muck with the ldap module, as that one
  should be okay already.  Also incorporate some innocuous changes from
  upstream.


bash-3.0-19.3
-------------
Wed Apr 12 2006
Tim Waugh <twaugh@redhat.com> 3.0-19.3
- Small fix for multibyteifs patch to prevent segfault (bug #157260).
- Fix sub-shell parsing problem (bug #178788).
- Fix pipeline disposal race condition (bug #182405).
- Fixed job handling bug (bug #162578).

Wed Apr 12 2006
Tim Waugh <twaugh@redhat.com>
- Reverted this change:
  - Fixed job handling bug (bug #145124).

Mon Feb 14 2005
Tim Waugh <twaugh@redhat.com>
- Reverted this change:
  - add code to /etc/skel/.bash_logout to support the gpm selection buffer
    invalidation on virtual terminals (#115493)

Fri Jan 28 2005
Tim Waugh <twaugh@redhat.com>
- Fixed job handling bug (bug #145124).


bind-20:9.2.4-16.EL4
--------------------
Tue Apr 04 2006
Jason Vas Dias <jvdias@redhat.com> - 20:9.2.4-16_EL
- Fix bug 173961: prevent segfault in resolver.c ncache_adderesult
- allow named ability to dump core after setuid()
- rebuild for new U3 glibc, gcc & binutils

Wed Nov 23 2005
Jason Vas Dias <jvdias@redhat.com> - 20:9.2.4-14_EL
- Fix bug 173961: backport selected source code fixes from 9.2.6

Mon Oct 10 2005
Jason Vas Dias <jvdias@redhat.com> - 20:9.2.4-12_EL
- Fix bug 170337: backport edns-udp-size feature from 9.3
- fix bug 169416: allow user '-c' option use in initscript
- fix bug 167682: remove group write access to /var/named/chroot/{.,*}

Fri Sep 02 2005
Jason Vas Dias <jvdias@redhat.com> - 20:9.2.4-10_EL
- fix bug 167188/CRM635292: backport critical ISC fixes from 9.2.5 .

Fri Jan 07 2005
Jason Vas Dias <jvdias@redhat.com> - 20:9.2.4-8_EL
- fix bug 152334: upgrade from RHEL-3 to RHEL-4 will fail 
- fix bug 144467: upgrade from RHEL-3 to RHEL-4 will fail

Sun Jan 02 2005
Jason Vas Dias <jvdias@redhat.com> - 20:9.2.4-7_EL3
- As pointed out by notting , getting chkconfig runlevels as in previous
- fix would fail in non-english locales . Using 'chkconfig --level=$level named'
- instead in triggerun .

Sun Jan 02 2005
Jason Vas Dias <jvdias@redhat.com> - 20:9.2.4-6_EL3
- Fix bug 143786 : named run levels still not restored after 
-                  upgrade from 9.4.2-EL3_10                 :-(

Wed Dec 22 2004
Jason Vas Dias <jvdias@redhat.com> - 20:9.2.4-4_EL3
- Fix bug 143558 : do 'chkconfig --add named' in triggerpostun after
- 9.2.4-EL3_10's postun 'chkconfig --del named'

Mon Nov 29 2004
Jason Vas Dias <jvdias@redhat.com> - 20:9.2.4-4_EL3
- Fix bugs 140528 and 141113:
- 2 second timeouts when IPv6 not configured and root nameserver's
- AAAA addresses are queried


binutils-2.15.92.0.2-21
-----------------------
Wed May 24 2006
Jakub Jelinek <jakub@redhat.com> 2.15.92.0.2-21
- fix strip with STT_TLS symbols (H.J.Lu, #192888, IT#91005, BZ#574)

Tue May 02 2006
Jakub Jelinek <jakub@redhat.com> 2.15.92.0.2-20
- MNI support for assembler on i?86/x86-64 (H.J.Lu, #183080, IT#88796)
- fix indirect symbol handling in the linker (H.J.Lu, #185340, IT#90233,
  BZ#1025)
- support new CIE flag S for signal frames (#187035, IT#87026,
  PR other/26208, BZ#300)

Tue Apr 04 2006
Jakub Jelinek <jakub@redhat.com> 2.15.92.0.2-19
- work around broken Intel C++ < 9.0 on IA-64 (H.J.Lu, #186417, BZ#445,
  IT#87546, IT#90123)


booty-0.44.4-1
--------------
Wed Apr 19 2006
Peter Jones <pjones@redhat.com> - 0.44.4-1
- Add "console=tty0" when using a serial console (#171810)


chkconfig-1.3.13.4-1
--------------------
Fri Feb 24 2006
Bill Nottingham <notting@redhat.com> 1.3.13.3-3
- fix accidental enabling of LSB services on --add (#182729)


comps-2:4AS-0.20060628
----------------------


control-center-1:2.8.0-12.rhel4.5
---------------------------------
Thu Apr 20 2006
Ray Strode <rstrode@redhat.com> 1:2.8.0-12.rhel4.5
- Add updated left-handed mouse patch from upstream

Wed Aug 31 2005
Ray Strode <rstrode@redhat.com> 1:2.8.0-12.rhel4.4
- fix issue with last patch and wacom tablets

Wed Aug 24 2005
Ray Strode <rstrode@redhat.com> 1:2.8.0-12.rhel4.3
- configure all mice on system for left-handed mode, not just the
  core pointer (bug 166714)


coreutils-5.2.1-31.4
--------------------
Mon Apr 10 2006
Tim Waugh <twaugh@redhat.com> 5.2.1-31.4
- Eliminate bogus "can not preserve context" message when moving files
  (bug #174832).
- Remove 'multiple' from pam configuration file (bug #178714).  This change
  was introduced in 5.2.1-31.3 but no changelog entry was added.
- Don't set fs uid until after pam_open_session (bug #178863).

Mon Nov 14 2005
Tim Waugh <twaugh@redhat.com> 5.2.1-31.3
- Truncate a sign-extended hostid (bug #160078).


cpio-2.5-9.RHEL4
----------------
Sun Apr 09 2006
Peter Vrabec <pvrabec@redhat.com> 2.5-9.RHEL4
- fix checksum error on 64-bit machines (#171649)
- fix problem with file modification times stored in the archive(#168401)
- fix problem when file grew n bytes in copy-pass mode and these 
  n bytes got prepended to the contents of all subsequent files (#167845)


crash-4.0-2.30
--------------
Thu May 25 2006
Dave Anderson <anderson@redhat.com> 4.0-2.30
- Updated fix for x86_64 "vm -p" failure w/read error on "pml page".
  BZ #193061

Wed May 24 2006
Dave Anderson <anderson@redhat.com> 4.0-2.28
- Fix for x86_64 "vm -p" failure w/read error on "pml page".
  BZ #193061

Thu May 11 2006
Dave Anderson <anderson@redhat.com> 4.0-2.26
- Update to fix for "net -S" issue found in QA testing.  BZ #168387

Fri May 05 2006
Dave Anderson <anderson@redhat.com> 4.0-2.25
- Updated crash.patch file to reflect upstream 4.0-2.24 package,
  and bumped release to .25 to differentiate from RHEL3.
- Search all x86_64 exception stacks for "bt" starting point.
  BZ #178694
- Fix for 'net -s' and 'net -S' commands.  BZ #168387


cups-1:1.1.22-0.rc1.9.11
------------------------
Wed Apr 12 2006
Tim Waugh <twaugh@redhat.com> 1:1.1.22-0.rc1.9.11
- Applied pipe_pid patch from STR #1290 (bug #163011).
- DeletePrinterFromClass() fixes from bug #171768:
  - Use memmove() instead of memcpy() for removing element from array.
  - Only call SetPrinterAttrs() if we deleted a printer from the class.


cvs-1.11.17-9.RHEL4
-------------------


dbus-0.22-12.EL.7
-----------------
Thu Apr 13 2006
Matthias Clasen <mclasen@redhat.com> - 0.22-12EL.7
- Fix another instance of the same typo

Fri Sep 16 2005
John (J5) Palmieri <johnp@redhat.com> - 0.22-12EL.6
- s/vesion/version typo


devhelp-0.10-0.1.el4
--------------------
Mon May 22 2006
Christopher Aillon <caillon@redhat.com> 0.10-0.1.el4
- Rebase to 0.10, to build against seamonkey.

Fri Apr 14 2006
Christopher Aillon <caillon@redhat.com> 0.9.3-2.4.8
- Rebuild


device-mapper-1.02.07-2.0.RHEL4
-------------------------------
Tue May 16 2006
Alasdair Kergon <agk@redhat.com> - 1.02.07-2.0
- Mirror core log fix. (191919)

Fri May 12 2006
Alasdair Kergon <agk@redhat.com> - 1.02.07-1.1
- Rebuild.

Thu May 11 2006
Alasdair Kergon <agk@redhat.com> - 1.02.07-1.0
- Minor fixes upstream.

Wed May 10 2006
Alasdair Kergon <agk@redhat.com> - 1.02.06-1.0
- Minor fixes upstream.

Wed Apr 26 2006
Alasdair Kergon <agk@redhat.com> - 1.02.05-1.0
- New upstream release.

Wed Feb 08 2006
Alasdair Kergon <agk@redhat.com> - 1.02.03-1.0
- New upstream release.
- Enable event daemon again.


device-mapper-multipath-0.4.5-16.0.RHEL4
----------------------------------------
Fri May 12 2006
Benjamin Marzinski <bmarzins@redhat.com> -0.4.5-16
- Updated to latest upstream source (t0_4_5_post59)

Mon May 01 2006
Benjamin Marzinski <bmarzins@redhat.com> -0.4.5-15
- fixed specfile typo

Mon May 01 2006
Benjamin Marzinski <bmarzins@redhat.com> -0.4.5-14
- Update to latest upstream source (t0_4_5_post58)

Wed Mar 08 2006
Alasdair Kergon <agk@redhat.com> -0.4.5-13
- Add missing chkconfig prereq.


dhcp-7:3.0.1-58.EL4
-------------------
Thu Mar 02 2006
Jason Vas Dias <jvdias@redhat.com> - 3.0.1-58.EL4
- fix bug 181908: enable dhclient to operate on IBM zSeries z/OS linux guests:
  o add -I <dhcp-client-identifier> dhclient command line option
  o add -B "always broadcast" dhclient command line option
  o add 'bootp-broadcast-always;' dhclient.conf statement

Mon Feb 20 2006
Jason Vas Dias <jvdias@redhat.com> - 3.0.1-56.EL4
- Apply upstream fix for bug 176615
- fix bug 181482


dia-1:0.94-5.7.1
----------------
Tue May 23 2006
Caolan McNamara <caolanm@redhat.com>
- CVE-2006-2453 Dia format string issue

Tue May 23 2006
Caolan McNamara <caolanm@redhat.com>
- CVE-2006-2480 Dia format string issue

Fri Apr 28 2006
Caolan McNamara <caolanm@redhat.com>
- CVE-2006-1550 rh#187401# avoid huge memory alloc on invalid record size

Mon Apr 03 2006
Caolan McNamara <caolanm@redhat.com>
- CVE-2006-1550 rh#187401# buffer overrun 
- rh#187559# man-page is in html


diskdumputils-1.3.6-1
---------------------
Tue May 09 2006
Akira Aimamura <aimamura@redhat.com> 1.3.6-1
Update source package to diskdumputils-1.3.6.tar.gz:
  - Fix for SYSFSROOT determination uses "grep -m 1" on /proc/mounts
    to avoid the double setting of that variable.  BZ #171988  
  - Documentation update to README file to further explain the
    proper usage of a swap partition.  BZ #172432
  - Introduced a new diskdump-success script to /var/crash/scripts
    directory.  BZ #172867
  - Documentation update to README file to indicate that logical
    volumes may not be specified as a dump partition.  BZ #178814
  - Support for handling kernel's capability of sequencing through
    multiple devices when one (or more) of them fail.  BZ #181536

Wed Apr 26 2006
David Anderson <anderson@redhat.com> 1.2.39-1
Update source package to diskdumputils-1.2.39.tar.gz:
  - Fix for off-by-one bug when creating a compressed vmcore.

Mon Apr 24 2006
Linda Wang <lwang@redhat.com> 1.2.34-2
Update source package to diskdumputils-1.2.34.tar.gz:
  - Fixed diskdump determination of SYSFSROOT value. BZ#171988
  - Lack of diskdump on swap partition explanation in doc. BZ#172432
  - Introduced a new diskdump-success script to /var/crash/scripts 
    directory. BZ#172867
  - Logical volumes cannot be used for diskdump. BZ#178814
  - Diskdump cciss support required. BZ#189791


dmraid-1.0.0.rc11-2_RHEL4_U4
----------------------------
Tue May 16 2006
Heinz Mauelshagen <jheinzm@redhat.com> - 1.0.0.rc11-1_RHEL4_U4
- jm.c: checksum() calculation
- misc.c: support "%d" in p_fmt and fix segfault with wrong format identifier
- nv.c: size fix in setup_rd()
- activate.c:
        o striped devices could end on non-chunk boundaries (bz#186486)
        o calc_region_size() calculated too small sizes causing large
          dirty logs in memory
- isw.c: set raid5 type to left asymmetric
- toollib.c: fixed 'No RAID...' message
- support selection of RAID5 allocation algorithm in metadata format handlers
- rebuilt


dos2unix-3.1-21.2
-----------------
Wed Apr 13 2005
Tim Waugh <twaugh@redhat.com> 3.1-21.2
- Fixed tmppath patch (bug #174016).


dovecot-0.99.11-4.EL4
---------------------
Mon May 01 2006
Petr Rockai <prockai@redhat.com> - 0.99.11-4.EL4
- put back docs that got accidentally lost in previous build

Fri Apr 28 2006
Petr Rockai <prockai@redhat.com> - 0.99.11-3.EL4
- back out the upstream version change and other unneccessary changes from cvs
- fix #139954 by shipping the uw-imap migration docs
- fix #171123 by dropping the literal+ capability
- fix #171119 "leaves files in /tmp from expired kerberos tickets"
- fix #129539 dovecot starts before named by adjusting chkconfig start/stop
  priority
- fix #171122 "dovecot is down after dovecot update"
- fix #182249 "mysql support missing in dovecot on x86_64"
- fix #181442 "does not recognize SHA digest", patch from Matthew Sage, thanks
- fix #171120 by backporting a fix from upstream 0.99.12
- many of the fixes come from jdennis@redhat.com, thanks


e2fsprogs-1.35-12.4.EL4
-----------------------
Mon Apr 24 2006
Thomas Woerner <twoerner@redhat.com> 1.35-12.4.EL4
- fixed unnecessarily look up of swap devices for e2fsck (#185087)


elfutils-0.97.1-3
-----------------
Sun Apr 16 2006
Roland McGrath <roland@redhat.com> - 0.97.1-3
- Backport more robustification fixes (#159888).

Tue Apr 11 2006
Roland McGrath <roland@redhat.com> - 0.97.1-1
- Code relicensed under GPLv2.

Mon Aug 01 2005
Roland McGrath <roland@redhat.com> - 0.97-8
- eu-strip: fix ET_REL debuginfo files (#156342)

Wed Jun 08 2005
Roland McGrath <roland@redhat.com> - 0.97-7.1
- Make robust against integer overflow from bad input (#159888).

Thu Feb 17 2005
Mike McLean <mikem@redhat.com> 0.97-7
- include full elfutils functionality


emacs-21.3-19.EL.4
------------------
Thu Apr 06 2006
Chip Coldwell <coldwell@redhat.com> - 21.3-19.EL.4
- don't clobber site-lisp/default.el (Ritesh Khadgaray, 180153)

Fri Nov 04 2005
Jens Petersen <petersen@redhat.com> - 21.3-19.EL.3
- move emacs.png to the emacs package
- make emacs-el and emacs-leim own /usr/share/emacs/

Fri Feb 18 2005
Jens Petersen <petersen@redhat.com>
- install /usr/bin/emacs-nox as a hardlink of the versioned binary
- drop explicit lib requirements
- use sed instead of perl to fix up filelists


ethereal-0.99.0-EL4.2
---------------------
Tue May 02 2006
Radek Vokál <rvokal@redhat.com> 0.99.0-EL4.2
- add dumpcap

Wed Apr 26 2006
Radek Vokál <rvokal@redhat.com> 0.99.0-EL4.1
- upgrade to 0.99.0 (#189906)
- fix segfault when rearranging columns

Tue Jan 17 2006
Steve Dickson <steved@redhat.com>  0.10.14-2.EL4.1
- Added code to better show NFS V4 opts


evolution-2.0.2-27.rhel4.3
--------------------------
Thu Jun 22 2006
Matthew Barnes <mbarnes@redhat.com> - 2.0.2-27.rhel4.3
- Redo the patch for settings preservation in initial setup wizard
  (#169484, #194266).

Fri May 26 2006
Ray Strode <rstrode@redhat.com> - 2.0.2-27.rhel4.2
- Fix crash when forwarding emails with exotic subject lines
  (bug 173116)

Mon May 08 2006
Ray Strode <rstrode@redhat.com> - 2.0.2-27.rhel4.1
- Apply patch from Dave Malcolm <dmalcolm@redhat.com> to fix
  settings preservation in initial setup wizard (bug 169484)
- bump mozilla-devel requirement because it changed in an
  asynchronous update


evolution-connector-2.0.2-10.rhel4.1
------------------------------------
Fri May 05 2006
Ray Strode <rstrode@redhat.com> - 2.0.2-10.rhel4.1
- 64bit fixes (bug 175640)


evolution-data-server-1.0.2-9.rhel4.1
-------------------------------------
Fri May 05 2006
Ray Strode <rstrode@redhat.com> - 1.0.2-9.rhel4.1
- add buildreq on libgnome >= 2.0 (bug 149136)
- fix small stack overflow (bug 165371)
- fix autocompletion toggling (bug 169497)


file-4.10-2.EL4.4
-----------------
Fri Apr 14 2006
Radek Vokal <rvokal@redhat.com> 4.10-2.EL4.4
- file can handle UTF-8 filenames with -f (#176640)
- fix non-ASCII filenames in output (#174348)


findutils-1:4.1.20-7.el4.1
--------------------------
Thu Apr 06 2006
Miloslav Trmac <mitr@redhat.com> - 1:4.1.20-7.el4.1
- Remove "G" and "M" size qualifiers from the find(1) man page (#149176)


finger-0.17-26.EL4.1
--------------------
Fri Apr 14 2006
Radek Vokal <rvokal@redhat.com> 0.17-26.EL4.1
- fix output for UTF-8 information (#174352)


firefox-0:1.5.0.3-0.2.EL4
-------------------------
Fri May 26 2006
Christopher Aillon <caillon@redhat.com> - 1.5.0.3-0.2.EL4
- Rebuild to fix an issue with the wrapper script sometimes not launching
  a browser

Mon May 08 2006
Christopher Aillon <caillon@redhat.com> - 1.5.0.3-0.1.EL4
- Build this on RHEL4

Thu May 04 2006
Christopher Aillon <caillon@redhat.com> - 1.5.0.3-1
- Firefox 1.5.0.3

Wed Apr 19 2006
Christopher Aillon <caillon@redhat.com> - 1.5.0.2-4
- Really drop the broken langpacks this time.

Tue Apr 18 2006
Christopher Aillon <caillon@redhat.com> - 1.5.0.2-3
- Drop some broken langpacks

Thu Apr 13 2006
Christopher Aillon <caillon@redhat.com> - 1.5.0.2-2
- Firefox 1.5.0.2

Sat Mar 11 2006
Christopher Aillon <caillon@redhat.com> - 1.5.0.1-9
- Add a notice to the about dialog denoting this is a pango enabled build.
- Tweak the user agent denoting this is a pango enabled build.

Mon Mar 06 2006
Warren Togami <wtogami@redhat.com> - 1.5.0.1-7
- make links point to the correct release

Mon Mar 06 2006
Ray Strode <rstrode@redhat.com> - 1.5.0.1-6
- Add new bookmarks file from Warren (bug 182386)

Tue Feb 28 2006
Karsten Hopp <karsten@redhat.de>
- add buildrequires libXt-devel for X11/Intrinsic.h, X11/Shell.h

Mon Feb 20 2006
Christopher Aillon <caillon@redhat.com> - 1.5.0.1-5
- Rebuild

Mon Feb 20 2006
Christopher Aillon <caillon@redhat.com> - 1.5.0.1-4
- Ensure our wrapper handles URLs with commas/spaces (Ilya Konstantinov)
- Fix a pango typo

Fri Feb 10 2006
Christopher Aillon <caillon@redhat.com> - 1.5.0.1-3
- Improve the langpack install stuff
- Fix up dumpstack.patch to match the finalized change

Tue Feb 07 2006
Jesse Keating <jkeating@redhat.com> - 1.5.0.1-2.1
- rebuilt for new gcc4.1 snapshot and glibc changes

Wed Feb 01 2006
Christopher Aillon <caillon@redhat.com> - 1.5.0.1-2
- Update language packs to 1.5.0.1
- Add dumpstack.patch

Wed Feb 01 2006
Christopher Aillon <caillon@redhat.com> - 1.5.0.1-1
- Update to 1.5.0.1


firstboot-1.3.39-5
------------------
Tue Apr 11 2006
Chris Lumens <clumens@redhat.com> 1.3.39-5
- Restore focus after closing dialogs (#143388)
- Decrease blank space on finished screen (#144496).
- Don't fail if no ifcfg script exists for a NIC found in modprobe.conf
  (#164874).


freeradius-1.0.1-3.RHEL4.3
--------------------------
Fri Mar 24 2006
Thomas Woerner <twoerner@redhat.com> 1.0.1-3.RHEL4.3
- added two lost fixes from (#167676)

Fri Mar 24 2006
Thomas Woerner <twoerner@redhat.com> 1.0.1-3.RHEL4.2
- CVE-2006-1354: security fixes for EAP-MSCHAPv2 (#186083)
- other security related fixes (#167676)


frysk-0.0.1.2006.06.22.rh1-0.EL4.2
----------------------------------
Fri Jun 23 2006
Stepan Kasal <skasal@redhat.com> - 0.0.1.2006.06.22.rh1-0.EL4.2
- fix execstack flag

Fri Jun 23 2006
Stepan Kasal <skasal@redhat.com> - 0.0.1.2006.06.22.rh1-0.EL4.1
- try x86_64 build

Fri Jun 23 2006
Stepan Kasal <skasal@redhat.com> - 0.0.1.2006.06.22.rh1-0.EL4
- Import frysk 0.0.1.2006.06.22.rh1.
- Remove the patches which have been integrated.

Sun Jun 18 2006
Stepan Kasal <skasal@redhat.com> - 0.0.1.2006.06.14-0.EL4.1
- Do not install elfutils files (well, rm them after install), remove them
  again from the filelist, and import frysk-static-link.patch from devel to
  links statically against elfutils.
- Import other patches from devel rpm; they may improve buildability of this
  rpm on future systems.

Tue Jun 13 2006
Stepan Kasal <skasal@redhat.com>    - 0.0.1.2006.06.14-0.EL4
- Remove GNOME_CFLAGS and GNOME_LIBS from libvte_java_makeflags; these
  variables are not used in libvte-0.12.0.
- Import glib-java version 0.2.5.
- Import cairo-java version 1.0.4.
- Import libgtk-java version 2.8.5, removing patches accepted upstream:
  treerowreference, treemodelsortfunctions, and cellrendererproperties patches.
- Refresh libgtk-java-pkg-dir.patch, and add datarootdir, to be ready for
  Autoconf 2.60.
- Add LD_GCJ=/usr/bin/ld to configure options, to work around a libtool bug.
- Import libglade-java version 2.12.3.
- Import frysk 0.0.1.2006.06.13.rh1.

Thu Jun 08 2006
Stepan Kasal <skasal@redhat.com>    - 0.0.1.2006.06.06-0.EL4.1
- Override itlocaledir in vte install command.

Tue Jun 06 2006
Stepan Kasal <skasal@redhat.com>    - 0.0.1.2006.06.06-0.EL4
- New package: vte-0.13.1.tar.bz2.
- Add vte-0.13.0-real-transparency.patch from rawhide.
- Add new requires, induced by vte.
- Add vte-make-override.patch, so that we can override make variables.
- Distribute current intltool.m4, for aclocal in vte-0.13.1.
- Remove vte Requires and vte-devel BuildRequires.
- Import libvte-java version 0.12.0.
- Remove `BuildRequires: libgnomeui-devel libgnomecanvas'; upstream has noticed
  that they are not required.
- libvte-java-frysk-libgnomeui-canvas-version-fix.patch no longer needed.
- Import frysk 0.0.1.2006.06.06.rh1.
- Remove frysk-gcj-sort.patch; it's upstream.
- Do without gmime-uudecode; add frysk-no-test-files.patch and append
  `GMIME_UUDECODE=fake_it' to the end of the frysk configure command.
- Update filelist.

Mon May 15 2006
Stepan Kasal <skasal@redhat.com>    - 0.0.1.2006.05.15-0.EL4.1
- Removed "make check" from frysk build; the TestRunner's sometimes hang.

Mon May 15 2006
Stepan Kasal <skasal@redhat.com>    - 0.0.1.2006.05.15-0.EL4
- Import frysk 0.0.1.2006.05.15.rh1.
- Add frysk-gcj-sort.patch.

Sun May 14 2006
Stepan Kasal <skasal@redhat.com>    - 0.0.1.2006.05.14-0.EL4
- Import cairo-java version 1.0.3.
- Import glib-java version 0.2.4.
- Import libgtk-java version 2.8.4, removing libgtk-java-glib-timer-gc.patch
  and adding treerowreference, treemodelsortfunctions, and
  cellrendererproperties patches. Recompute libgtk-java-*/Makefile.jni,
  because the treerowreference patch adds a *.c file
- Import libglade-java version 2.12.3 plus libglade-java-vpath.patch.
- Refresh libgtk-java-pkg-dir.patch and libglade-java-pkg-dir.patch.
- Import pango version 1.11.4.
- Add gcc4-java >= 4.1.0-7.EL4 to build requirements.
- Import frysk 0.0.1.2006.05.14.rh1.
- Remove frysk-Makefile-rules-noxmltest.patch; two touch commands accomplish
  the same.
- Replace the ./autogen.sh by ./bootstrap.sh and move it to %build
LANG=C
export LANG
unset DISPLAY
.
- Change the message at the end of %build
LANG=C
export LANG
unset DISPLAY
.
- Run "make check" in frysk.

Wed Mar 15 2006
Phil Muldoon <pmuldoon@redhat.com> 0.0.1.2006.02.19.rh1-0.EL4.2
- Added libgtk-java-glib-timer-gc.patch (Patch1000)


gamin-0.1.1-4.EL4
-----------------
Wed Apr 19 2006
Alexander Larsson <alexl@redhat.com> 0.1.1-4.EL4
- Don't use siginfo if its already been used with sigaction (#175088)


gcc-3.4.6-3
-----------
Tue May 23 2006
Jakub Jelinek  <jakub@redhat.com> 3.4.6-3
- -fvar-tracking fixes needed for SystemTap (BZ#2438)
- add workaround for buggy programs that link in their own unwinder
  and reexport it (#192814)
- make all globals in libgcc_eh.a hidden, so that newly (incorrectly)
  linked programs can't reexport the unwinder
- support -fno-frame-base-loclist option to prevent use of
  DWARF2 location lists in DW_AT_frame_base value (#191041)

Fri May 05 2006
Jakub Jelinek  <jakub@redhat.com> 3.4.6-2
- package SYSCALLS.c.X for protoize (#190047, IT#91682)
- fix up dir/../ stripping patch
- __thread handling fixes (Richard Henderson, Ulrich Weigand, #190716,
  IT#92853, PR target/21412)

Thu Apr 20 2006
Jakub Jelinek  <jakub@redhat.com> 3.4.6-1
- update from SVN (-r107806:112661, #186949)
  - GCC 3.4.6 release
  - PRs ada/13408, bootstrap/16787, c++/16829, c++/18491, c++/19397,
	c++/19764, c++/20552, c++/21383, c++/21583, c++/22352, c++/22464,
	c++/22618, c++/23307, c++/24103, c++/24278, c++/24915, c++/25369,
	c++/25854, c++/26070, c++/26291, fortran/25586, gcov/14944,
	libgcj/25840, libobjc/14382, middle-end/24901, middle-end/25022,
	other/13873, other/13906, preprocessor/24202, rtl-optimization/23098,
	rtl-optimization/23837, rtl-optimization/24376, target/18489,
	target/21616, target/25213, target/25258, target/25572, target/25613,
	target/26109, target/26775, target/26776, target/36276,
	testsuite/20772, testsuite/25214, testsuite/25728
- use %{_tmppath} in BuildRoot (#187864)
- don't define _REENTRANT in gthr*.h (#176278, #178416, PR libstdc++/11953)
- define _REENTRANT if -pthread and _POSIX_SOURCE if -posix on s390{,x}
  and ia64
- improve dir/../-stripping code to support /usr/lib64 and /usr/lib in
  separate AFS mountpoints (Alexandre Oliva, #137200)
- fix ICE on invalid inline asm (Roger Sayle, #171874, PR inline-asm/8788)
- avoid modifying part of a vector before its old value is used
  (Alexandre Oliva, #172117)
- fix memory leak in exception handling (Alexandre Oliva, #172876)
- fix ICE in initializers of automatic aggregates containing vector
  types (Alexandre Oliva, #178062)
- fix unwinding through signal frames (#183646, PR other/26208, glibc BZ#300)
- use TLS for EH globals (Benjamin Kosnik, Ulrich Drepper, #185774,
  PR libstdc++/23591)


gcc4-4.1.0-18.EL4
-----------------
Mon May 15 2006
Jakub Jelinek  <jakub@redhat.com> 4.1.0-18.EL4
- update from redhat/gcc-4_1-branch

Tue May 09 2006
Jakub Jelinek  <jakub@redhat.com> 4.1.0-15.EL4
- update from redhat/gcc-4_1-branch
  - fix Java class layout bug (Tom Tromey, #185553, PR java/26042)
  - fix SSE extraction on i?86/x86_64 (Alexandre Oliva, #187450)

Tue Apr 11 2006
Jakub Jelinek  <jakub@redhat.com> 4.1.0-7.EL4
- update to 4.1.0-RH technology preview (#183083)
  - OpenMP 2.5 support (#181532)
  - Intel MNI intrinsics (#183155)
  - on i?86/x86_64 -mtune=generic support, set by default (#186968, #186973)
  - 64-bit SSE3 intrinsics support (#186975)


gdb-6.3.0.0-1.132.EL4
---------------------
Thu Jun 15 2006
Alexandre Oliva <aoliva@redhat.com> - 6.3.0.0-1.132
- Additional patch for BZ 175083, to cope with waitpid setting status
even when returning zero.

Wed May 31 2006
Alexandre Oliva <aoliva@redhat.com> - 6.3.0.0-1.131
- Require gettext at build time.  (BZ193366)

Sat May 27 2006
Alexandre Oliva <aoliva@redhat.com> - 6.3.0.0-1.130
- Rewrite patch for BZ 175270, BZ 175083 so as to catch the exception
earlier.
- Remove too-fragile testcases from patches for CFA value and "S"
augmentation.

Wed May 17 2006
Alexandre Oliva <aoliva@redhat.com> - 6.3.0.0-1.129
- Add not-automatically-generated file to fopen64 patch (BZ 191948).

Fri Apr 14 2006
Alexandre Oliva <aoliva@redhat.com> - 6.3.0.0-1.128
- Avoid race conditions caused by exceptions messing with signal masks.
(BZ 175270, BZ 175083, maybe BZ 172938).
- Hardcode /bin and /usr/bin paths into gstack (BZ 179829, BZ 190548).
- Build in a subdir of the source tree instead of in a sibling directory.
- Switch to versioning scheme that uses the same base revision number
for all OSes, and uses a suffix to tell the builds apart and ensure
upgradability.

Thu Apr 13 2006
Stepan Kasal <skasal@redhat.com>    - 6.3.0.0-1.127
- Bump up release number.

Thu Apr 13 2006
Stepan Kasal <skasal@redhat.com>    - 6.3.0.0-1.123
- Use fopen64 where available.  Fixes BZ 178796, BZ 190547.
- Use bigger numbers than int.  Fixes BZ 171783, BZ 179096.

Wed Mar 08 2006
Alexandre Oliva <aoliva@redhat.com> - 6.3.0.0-1.122
- Bump up release number.

Wed Mar 08 2006
Alexandre Oliva <aoliva@redhat.com> - 6.3.0.0-1.119
- Fix regression in PIE debugging (BZ 133944) (re?)introduced by the
prelink fix (BZ 175075, BZ 190545).  Improve testcase for the prelink
fix.
- Revert dwarf2 frame identifier change.

Tue Mar 07 2006
Alexandre Oliva <aoliva@redhat.com> - 6.3.0.0-1.118
- Bump up release number.

Tue Mar 07 2006
Alexandre Oliva <aoliva@redhat.com> - 6.3.0.0-1.115
- Change dwarf2 frame identifiers to use the actual PC instead of the
function's entry point.
- Fix FSF and GDB contact addresses in new testcases.
- Do not try to compile x86_64-only CFA testcase on 32-bit x86.
- Change prelink test to issue untested instead of warning message if
system libraries are not prelinked.

Fri Mar 03 2006
Alexandre Oliva <aoliva@redhat.com> - 6.3.0.0-1.114
- Bump up release number.

Fri Mar 03 2006
Alexandre Oliva <aoliva@redhat.com> - 6.3.0.0-1.111
- Add support for "S" augmentation for signal stack frames.
- Add support for CFA value expressions and encodings.
- Various improvements to the prelink test.

Thu Feb 23 2006
Alexandre Oliva <aoliva@redhat.com> - 6.3.0.0-1.110
- Bump up release number.

Thu Feb 23 2006
Alexandre Oliva <aoliva@redhat.com> - 6.3.0.0-1.107
- Enable gdb to debug core files and executables with mismatched
prelink base addresses.  Fixes BZ 175075, BZ 190545.

Tue Feb 14 2006
Alexandre Oliva <aoliva@redhat.com> - 6.3.0.0-1.106
- Bump up release number.

Tue Feb 14 2006
Alexandre Oliva <aoliva@redhat.com> - 6.3.0.0-1.103
- Adjust type-punning patch to include fix not needed upstream.

Tue Feb 14 2006
Alexandre Oliva <aoliva@redhat.com> - 6.3.0.0-1.102
- Bump up release number.

Tue Feb 14 2006
Alexandre Oliva <aoliva@redhat.com> - 6.3.0.0-1.99
- Use type-punning warning fixes as accepted upstream.

Fri Feb 10 2006
Jesse Keating <jkeating@redhat.com> - 6.3.0.0-1.98.2
- bump again for double-long bug on ppc(64)

Tue Feb 07 2006
Jesse Keating <jkeating@redhat.com> - 6.3.0.0-1.98.1
- rebuilt for new gcc4.1 snapshot and glibc changes


gftp-1:2.0.17-6
---------------
Fri Apr 28 2006
Matthias Clasen <mclasen@redhat.com 2.0.17-6
- Fix problems on 64 bit platforms (#159334)


glibc-2.3.4-2.22
----------------
Thu May 18 2006
Jakub Jelinek <jakub@redhat.com> 2.3.4-2.22
- fix nss_compat when SETENT_BATCH_READ=TRUE is in /etc/default/nss
- fix a sunrpc memory leak

Mon May 15 2006
Jakub Jelinek <jakub@redhat.com> 2.3.4-2.21
- add librtkaio, to use it add /%{lib}/rtkaio to your
  LD_LIBRARY_PATH or /etc/ld.so.conf
- don't segfault on invalid arguments to sched_getaffinity

Fri May 05 2006
Jakub Jelinek <jakub@redhat.com> 2.3.4-2.20
- assorted NIS+ fixes (#174847, IT#86324)
- support nscd database online growth (#186267, IT#88367, IT#92245)
- fix ITIMER_PROF frequency (#181683, IT#87409, BZ#2268)
- fix namespace macro nesting in <math.h> (#179525)
- avoid crashes in heavy stdio threaded use during exit (#168266)
- ignore prelink temporaries in ldconfig (#176570)
- fix memccpy on ia64 (BZ#2013)
- remove nonnull attribute from ctermid prototype
- backported upstream BZ fixes:
  1201, 1566, 1913, 1920, 1951, 1952, 1955, 1962, 1978, 2066, 2072, 2080,
  2126, 2153, 2173, 2226, 2415, 2418, 2420, 2451, 2498, 2501, 2502, 2509,
  2571, 2632
- add %triggerin for tzdata to glibc-common, so that tzdata updates
  update /etc/localtime and /var/spool/postfix/etc/localtime if they
  exist
- add auto-propagate switch to nscd.conf for passwd and group databases.  When
  set to no, byname requests don't add by[ug]id cache entries and vice versa
  (#187521, IT#85571)
- avoid nscd segfault when killed with SIGHUP if one or more databases are
  disabled (#189978, IT#92297)
- fix memory leak in getaddrinfo (#187087)
- speed up NIS+ operation when SETENT_BATCH_READ is set in /etc/default/nss
  (#188246, IT#91309, IT#91192)
- don't segfault on too large argp key values (#189545)
- avoid segfaults with bogus MALLOC_CHECK_= in environment
- make nscd paranoia mode working with non-root server-user (#189779)
- fix ldd script if one of the dynamic linkers is not installed (#190259)
- don't declare __wcsto*l_internal for non-GCC or if not -O1+ (#185667)
- fix cancellation during fork ()


gnome-system-monitor-2.7.0-5
----------------------------
Mon Jan 09 2006
Soren Sandmann <sandmann@redhat.com> 2.7.0-5
- Updated dont-truncate-sizes patch from Bastien that also fixes sorting.

Thu Jan 05 2006
Soren Sandmann <sandmann@redhat.com> 2.7.0-4
- Add patch to fix empty names bug. Bug 144399.

Thu Dec 15 2005
Soren Sandmann <sandmann@redhat.com>
- Add patch from Bastien Nocera to not truncate sizes > 4GB. 2.7.0-3


gnupg-1.2.6-4
-------------
Tue Apr 25 2006
Nalin Dahyabhai <nalin@redhat.com> 1.2.6-4
- create the "home directory" if we fail to create a lock due to it not
  existing (#142206)

Mon Mar 13 2006
Nalin Dahyabhai <nalin@redhat.com> 1.2.6-3
- bump and rebuild

Mon Mar 13 2006
Nalin Dahyabhai <nalin@redhat.com> 1.2.6-2
- back down to 1.2.6 for now
- build assembly modules using CC instead of AS, so that flags such as -DPIC
  will be seen by the preprocessor
- build assembly modules with -Wa,--noexecstack

Mon Mar 13 2006
Nalin Dahyabhai <nalin@redhat.com> 1.2.7-4
- add patch from Werner Koch to error out on ambiguous armored signatures in
  message, with some more bits from Klaus Singvogel to handle argument parsing,
  backported (CVE-2006-0049, #184556)

Thu Mar 02 2006
Nalin Dahyabhai <nalin@redhat.com> 1.2.7-3
- add backport of patch from Werner Koch to fix the exit status when verifying
  signatures when no signature is provided (CVE-2006-0455, #183484)

Wed Sep 07 2005
Nalin Dahyabhai <nalin@redhat.com> 1.2.7-2
- rebuild

Wed Sep 07 2005
Nalin Dahyabhai <nalin@redhat.com> 1.2.7-1
- update to 1.2.7, fixing creation of ~/.gnupg (#142206)


gpm-1.20.1-71.RHEL4
-------------------
Thu May 04 2006
Petr Rockai <prockai@redhat.com> 1.20.1-71.RHEL4
- add missing newline to the error message

Wed Jan 18 2006
Petr Rockai <prockai@redhat.com> 1.20.1-70.RHEL4
- backport patch from Fedora Core development not ooops in gpm
  when console device cannot be found, print an error message
  instead and exit(1), as per BR 176178
- revert the change for #115493 as this shouldn't be part of this
  update

Thu Nov 04 2004
Adrian Havill <havill@redhat.com> 1.20.1-69
- add signal handler for USR2 which invalidates anything selected by
  the current user. Used to flush/clear buffer after logout (#115493)


grep-2.5.1-32.2
---------------
Mon Feb 20 2006
Tim Waugh <twaugh@redhat.com> 2.5.1-32.2
- Back-ported egf-speedup patch (bug #179636).  Also required fgrep,
  dfa-optional, and w patches to be back-ported.  Also fixes bug #176345.

Mon Feb 13 2006
Tim Waugh <twaugh@redhat.com> 2.5.1-32.1
- Prevent 'grep -P' from segfaulting (bug #171380).


groff-1.18.1.1-3.EL4
--------------------
Wed Feb 15 2006
Miroslav Lichvar <mlichvar@redhat.com> 1.18.1.1-3.EL4
- fix segfault in grotty on 64-bit big endian machines (#176904)


gtk2-2.4.13-19
--------------
Thu Apr 13 2006
Matthias Clasen <mclasen@redhat.com> - 2.4.13-19
- Support .gtk-bookmarks files written by GTK+ >= 2.8 (161342)
- Make focus handling more robust (183239)


hal-0.4.2-4.EL4
---------------
Fri May 05 2006
John (J5) Palmieri <johnp@redhat.com> - 0.4.2-4.EL4
- Add patch to stop HAL complaining about DEVPATH not being set on
  kernels that do not support it (Bug #169387)


hotplug-3:2004_04_01-7.7
------------------------
Fri Apr 21 2006
Miloslav Trmac <mitr@redhat.com> - 3:2004_04_01-7.7
- Don't activate network devices during boot (#183706)

Thu Apr 20 2006
Bill Nottingham <notting@redhat.com> 
- remove a3load.hex (#178213)


htdig-3:3.2.0b6-3.40.2.rhel4
----------------------------
Fri May 05 2006
Jitka Kudrnacova <jkudrnac@redhat.com> 3:3.20b6-3.40.2.rhel4
- Really removed htdig-pdfparser and htdigconfig man pages

Tue Apr 11 2006
Jitka Kudrnacova <jkudrnac@redhat.com> 3:3.2.Ob6-3.40.1.rhel4
- Fixed missing $opts in rundig on call htfuzy (#179101)
- Removed htdig-pdfparser and htdigconfig man pages (#185143)


httpd-2.0.52-25.ent
-------------------
Wed May 24 2006
Joe Orton <jorton@redhat.com> 2.0.52-25.ent
- mod_rewrite: extend maximum text map line length to 8K (#185029)
- mod_ssl: add SSL_CLIENT_V_REMAIN variable (#163488)

Tue Apr 04 2006
Joe Orton <jorton@redhat.com> 2.0.52-24.ent
- match upstream behaviour for #176663

Mon Feb 20 2006
Joe Orton <jorton@redhat.com> 2.0.52-23.ent
- fix for handling If-* w/Status: header in script output (#176663)


hwbrowser-0.19-0.EL4.4
----------------------
Thu Apr 06 2006
Nils Philippsen <nphilipp@redhat.com> - 0.19-0.EL4.4
- make disk layout scroll arrows work (#167819, patch by Glen Johnson, slightly
  modified)


hwdata-0.146.20.EL-1
--------------------
Fri May 26 2006
Karsten Hopp <karsten@redhat.de> 0.146.20.EL-1
- add some monitors to MonitorsDB (#191693)

Fri May 05 2006
Phil Knirsch <pknirsch@redhat.com> 0.146.19.EL-1
- Included pcitable update to support Nvidia FX3450 cards (#178462)
- Updated PCI ids from upstream (#180521)
- Fixed missing monitor entry in MonitorsDB (#189447)


im-sdk-1:12.1-13.EL.5
---------------------
Wed May 24 2006
Akira TAGOH <tagoh@redhat.com> - 1:12.1-13.EL.5
- add iiimsf-silence-status-lookup-syslog-warning-181545.patch to silence
  more warnings in syslog from unitle and under Java (#181545)

Mon May 08 2006
Jens Petersen <petersen@redhat.com> - 1:12.1-13.EL.4
- add fixes by Shoji Sugiyama (IBM Japan):
  - cannale-guide-line-LTC16503-171316.patch (#171316)
  - xiiimp-toplevel-window-LTC19011-171287.patch (#171287)
  - xiiimp-preedit-expose-event-LTC18488-173134.patch (#173134)
  - xiiimp-status-window-size-LTC18508-173137.patch (#173137)
  - xiiimp-XmbResetIC-minimize-LTC19638-175402.patch (#175402)
- add iiimsf-silence-preedit-syslog-warning-181545.patch to silence preedit
  warnings in syslog from unitle and under Java (#181545)
- buildrequire flex (Vesselin Kolev, #184419)


initscripts-7.93.25.EL-1
------------------------
Fri Apr 21 2006
Miloslav Trmac <mitr@redhat.com> - 7.93.25.EL-1
- Document HOTPLUG (#189509)
- Prevent activation of network interfaces by hotplug during bootup (#183706)
- Add NETWORKDELAY and LINKDELAY (#176851)

Thu Jan 12 2006
Bill Nottingham <notting@redhat.com>
- ignore sysfs but not /sys<otherstuff> (#177612, <bnocera@redhat.com>)


iproute-2.6.9-3.EL4.3
---------------------
Fri Apr 14 2006
Radek Vokal <rvokal@redhat.com> 2.6.9-3.EL4.3
- fix output in ss for large i-nodes (#182954)

Thu Apr 28 2005
Radek Vokal <rvokal@redhat.com> 2.6.9-3.EL4.2
- remove debug info from the main package (#156000)

Tue Apr 12 2005
Radek Vokal <rvokal@redhat.com> 2.6.9-3.EL4.1
- fixed segfault when adding tc qdisc policy (#154014)


ipsec-tools-0.3.3-6.rhel4.1
---------------------------
Wed Dec 14 2005
Harald Hoyer <harald@redhat.com> 0.3.3-6.rhel4.1
- add patch for DoS (CVE-2005-3732, #173841)


iputils-20020927-18.EL4.3
-------------------------
Fri Apr 14 2006
Radek Vokal <rvokal@redhat.com> EL4.3
- add ifenslave man page (#186360)


iscsi-initiator-utils-4.0.3.0-4
-------------------------------
Tue May 02 2006
Mike Christie <mchristi@redhat.com> 4.0.3.0-4
- Fix hang when dm-multipath queue_if_no_path and LABELs are used
- Add iscsi-kill-session script
- Fix double close in iscsid
- Fix iscsi-ls output when lun 0 has not type
- sort iscsi-ls results


joe-3.1-7.rhel4
---------------
Wed May 18 2005
Ivana Varekova <varekova@redhat.com> 3.1-7.rhel4
- fix bug 157702 - joe segfaults on start on ia64


kdebase-6:3.3.1-5.13
--------------------
Wed Jun 14 2006
Than Ngo <than@redhat.com> 6:3.3.1-5.13
- kstart --tosystray does not send window to the system tray in Kicker,
  apply patch to fix this issue #182452
- apply patch to let klipper ignore selections in firefox/Gecko, random freezes #169459
- apply patch to make fish kioslave working #177743
- apply patch to fix local root vulnerability in kcheckpass #166995, CVE-2005-2494

Mon Jun 12 2006
Than Ngo <than@redhat.com> 6:3.3.1-5.12
- apply patch to to fix #194659, CVE-2006-2449 KDM symlink attack vulnerability
  thanks to KDE security team


kdegraphics-7:3.3.1-3.9
-----------------------
Wed Mar 08 2006
Than Ngo <than@redhat.com> 7:3.3.1-3.9 
- apply xpdf-splash-overflow-CVE-2006-0301-fix.diff to fix CVE-2006-0301 (#184307)

Wed Mar 08 2006
Than Ngo <than@redhat.com> 7:3.3.1-3.8
- apply xpdf-splash-overflow-CVE-2006-0301-fix.diff to fix CVE-2006-0301 (#179055)


kernel-2.6.9-40.EL
------------------
Mon Jun 26 2006
Jason Baron <jbaron@redhat.com> [2.6.9-40]
-Fix 32-bit sched_rr_get_interval (Jim Paradis) [196687 195664]

Fri Jun 23 2006
Jason Baron <jbaron@redhat.com> [2.6.9-39.4]
-emu10k1: audigy4 support (John Linville) [180065]

Thu Jun 22 2006
Jason Baron <jbaron@redhat.com> [2.6.9-39.3]
-infiniband: update to 1.0 OFED (Doug Ledford) [193126]

Thu Jun 22 2006
Jason Baron <jbaron@redhat.com> [2.6.9-39.2]
-x86(64) Fix FPU information leak (Jim Paradis) [187910] {CVE-2006-1056}
-fix MSI-X 64-bit support (Chip Coldwell) [192098]
-fix kernel BUG() in __kfree_skb while running TCP+Kernel stress (Andy Gospodarek) [192779] {CVE-2006-2446}
-fix netdump regression on e1000 (Neil Horman) [193688]
-Add diskdump support for Servraid cards (Nobuhiro Tachino) [172202]
-ppc64: fix unprivileged process can read arbitrary kernel memory (David Woodhouse) [194216]
-make mmap PROT_WRITE imply PROT_READ (Josef Whiter) [194289]
-make network cards visible on HP xw9400 (Bastien Nocera) [195254]
-fix resync device-mapper mirror hang (Jonathan Brassow) [193728 195502]
-force noapic for ES7000 (Konrad Rzeszutek) [195002]
-bonding: back-out sysfs updates (John Linville) [194410]
-azx: re-instate special case for HP xw{4,6,8,9}400 (John Linville) [195544]
-e1000: fix for 6321ESB (John Linville) [195699]

Fri Jun 16 2006
Jason Baron <jbaron@redhat.com> [2.6.9-39.1]
-avoiding EBDA for early memory map allocation (Robert Hentosh) [172729]
-stex: add diskdump support (Nobuhiro Tachino) [191934]
-fix overflow when reading malformed Heartbeat ACK (Neil Horman) [192635] {CVE-2006-1857}
-fix some raid partitions left out-of-sync on reboot (Kimball Murray) [194241]
-disable nfs v2 ACL support (Steve Dickson) [178848]
-azx: support hp laptops w/ ad1981 codecs (John Linville) [180381]
-fix f_count leak in NLM granted callback code (Jeff Layton) [194367]

Thu Jun 01 2006
Jason Baron <jbaron@redhat.com> [2.6.9-39]
-better KABI fixup for 'memnodemap' (Konrad Rzeszutek) [193717]

Thu Jun 01 2006
Jason Baron <jbaron@redhat.com> [2.6.9-38]
-fixup KABI for 'memnodemap'

Fri May 19 2006
Jason Baron <jbaron@redhat.com> [2.6.9-37]
-Introduce netpoll over bonded interfaces (Thomas Graf) [174184 126164 190162 146164]
-fix MCFG table parsing (Konrad Rzeszutek) [191039 164429 192408]
-x86_64: cleanup page tracking (Kimball Murray) [179696]
-fix acpi table already exists (Geoff Gustafson) [192303]
-revert: fix NFS cache consistency when a file is mmap'ed

Thu May 18 2006
Jason Baron <jbaron@redhat.com> [2.6.9-36.1]
-i386: complete fix for APIC tests (Jim Paradis) [166885]
-add missing unlock_kernel in nfs_mkdir codepath (Jeff Layton) [191269]
-fix smbfs chroot issue (Peter Staubach) [189435] {CVE-2006-1864}
-add adp94xx driver (Konrad Rzeszutek) [191330]
-update 3ware 9xxx SATA RAID driver (Chip Coldwell)
-sctp: fix fixes for various vulnerabilities (Neil Horman) [191201 191202 191258] {CVE-2006-2271 CVE-2006-2272 CVE-2006-2274}
-device-mapper mirroring: Fix failed write handling (Jonathan Brassow) [191723]
-fix local crash by dio/mmap sg/st driver (Doug Ledford) [168791]
-remove incorrect choose_new_parent BUG() call (Jason Baron) [187841]
-cciss: ia64: disable MSI/MSI-X (Tom Coughlan) [179860]
-fix bad error handling in several compat_nfs_* (Jeff Layton) [191776]
-fix bridge poisoning (Thomas Graf) [171383] {CVE-2005-3272}
-netfilter/sctp: fix lockup in sctp_new (Thomas Graf) [190460] {CVE-2006-1527}
-ia64: replace acpi_register_gsi() panic call with warning message (Prarit Bhargava) [191847]
-update lpfcdfc ioctl driver to version 2.0.15 (Chip Coldwell) [181475]

Mon May 08 2006
Jason Baron <jbaron@redhat.com> [2.6.9-35.4 2.6.9-36]
-Recognize boot CPU APIC id properly (Jim Paradis) [176612 174627]
-s3390: update add channel path measurement data support (Jan Glauber) [180410]
-Infiniband: merge OFED 1.0-rc4-pre (Doug Ledford)
-revert: netpoll over bonded interfaces

Fri May 05 2006
Jason Baron <jbaron@redhat.com> [2.6.9-35.3]
-Introduce netpoll over bonded interfaces (Thomas Graf)
-x86_64: implement lapic-status just for the installer (Prarit Bhargava) [184583]
-sky2: update to version 1.1 (John Linville) [179560]
-SCSI whitelist update (Doug Ledford) [161333]
-st: add check_tape() call for correct status return for open tape files (Doug Ledford) [168234]
-x86_64: fix vsyscall misalignment (Peter Martuccelli) [181780]

Thu May 04 2006
Jason Baron <jbaron@redhat.com> [2.6.9-35.2]
-fix clock runs too fast on AMD Athlon 64 w/ATI chipset (Brian Maly) [173236]
-s390: add hypfs support (Jan Glauber) [180564]
-s390: qeth fixes (Jan Glauber) [190428]
-fix RSA driver (Konrad Rzeszutek) [182270]
-s390: qeth system crash during transmission (Jan Glauber) [190641]
-ia64: fix ia64_mv kabi breakage (Prarit Bhargava)
-export acpi_prt (Kimball Murray) [189793]

Wed May 03 2006
Jason Baron <jbaron@redhat.com> [2.6.9-35.1]
-fix oops when more than 4k of data present in /proc/devices (Neil Horman) [156145]
-allow for SCI override (Kimball Murray) [180937]
-diskdump: lpfc support (Nobuhiro Tachino) [180749]
-device-mapper mirror: Fix clean_bits after shrinking fix (Jonathan Brassow) [186104]
-fix kabi for acpi_register_gsi() (Anil Keshavamurthy) [170266]
-fix busy inodes after unmount (Peter Staubach) [173843]
-audit: add execve() argument logging support (Aristeu S. Rozanski F.) [168285]
-revert: netpoll over bonded interfaces

Tue May 02 2006
Jason Baron <jbaron@redhat.com> [2.6.9-35]
-revert: fix hanging serial console
-Introduce netpoll over bonded interfaces (Thomas Graf)
-fix USB error handling (Kimball Murray) [189279]
-qla2xxx update v. 8.01.04-d7 (Mike Christie) [188912]
-Fix coredump vs exec deadlock (David Howells) [168112]
-add i2c sensors drivers (Eric Paris) [171507]
-s390: fix sysrq backtrace oops (Jan Glauber) [185736]
-s390: fix crypto driver memory overwrite (Jan Glauber)
-s390: lcs driver fixes (Jan Glauber)
-add hpet_period finetuning to allow correction of hpet drift (Brian Maly) [169876]
-bonding updates (Thomas Graf) [180431]
-Add MSI/MSI-X support to cciss (Tom Coughlan) [179860]
-add modern_apic() tests (Jim Paradis) [166885]
-SUNRPC: rpcbind should retry if server's portmapper becomes unavailable (Steve Dickson) [172082]
-device-mapper mirroring: error on log failure override (Jonathan Brassow)
-make aic7xxx and aic79xx Drivers Support 16-byte CDBs (Chip Coldwell)
-fix ipmi driver broken on HP Integrity platform (Brian Maly) [174986]
-fix mmap wastes too much virtual address space for 32-bit environment (Larry Woodman) [173662]
-IPMI: Resolve startup race condition (Peter Martuccelli) [189390]
-ati sb600 support (John Linville) [189844]
-Emulex lpfc/lpfcdfc drivers re-organizations (Chip Coldwell) [179752]

Mon May 01 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.28]
-Fix support for cmdline > 256 chars (Jim Paradis) [175616]
-s390: add support for crypto cex2a cards (Jan Glauber) [180918]
-s390: add channel path measurement data support (Jan Glauber) [180410]
-getcwd() returns odd answer under special conditions (Peter Staubach) [189274]
-diskdump: support multiple dump device/partitions (Akira Imamura) [168967]
-add perfmon support for Montecito (Anil Keshavamurthy) [178819]
-fix udevd vs. file create race (Jason Baron) [151981]
-NFS: Connectathon tests fail against newer Irix server (Steve Dickson) [186066]
-(big)Demand Based Switching (DBS) support (Konrad Rzeszutek) [173676]
-fix 8250_acpi.c can't find Fixed-IO port (Jason Baron) [165480]
-fix oops in md linear.c (Doug Ledford) [167856]
-fix PCI interrupts on ioapic incorrectly asigned non legacy (IRQ>15) IRQ's (Brian Maly) [184254 185123]
-fix erronious kernel general protection fault message (Larry Woodman) [174994]
-PCI Hotplug: get pciehp to work on the downstream port of a switch (Eric Paris) [168543]
-fix ide_hwif_release_regions leaves DMA resources behind (Kimball Murray) [189902]

Fri Apr 28 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.27]
-add CommitLimit to /proc/meminfo (Don Zickus) [176991]
-fix bt command fails with a dump via OS_INIT (Nobuhiro Tachino) [172156]
-ext3/jbd: fix releasing inuse journal heads race (David Milburn) [185451]
-usb: fix cd sizing issue (Pete Zaitcev) [178288]
-DMI entry to resolve an HP xw9400 boot issue (Peter Martuccelli) [188223]
-Add Promise SuperTrak EX SATA RAID driver (Jeff Garzik) [180434 189392]
-LSM: add missing hooks to readv/writev (James Morris) [191524]
-SATA update (Jeff Garzik) [181852 179496 179216 179206 171304 176107 141342 156663 157404 157902 168289]
-Mark vDSO signal trampoline EH with the new S flag (Jakub Jelinek) [187036]
-revert: netpoll over bonded interfaces
-revert: fix oops when more than 4k of data present in /proc/devices

Fri Apr 28 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.26]
-correct /proc/cpuinfo siblings field (Geoff Gustafson)
-Turning on bigsmp support - default x86 kernel boots on 8 Opteron system (Bhavana Nagendra) [158845]
-fix 'Cannot allocate memory' when cat /proc/scsi/scsi (Chip Coldwell) [164511]
-device-mapper: unify chunk_size (Alasdair Kergon) [188080]
-device-mapper: Fix mapped device references (Alasdair Kergon) [189797]
-iscsi: update driver version (Mike Christie) [182684]
-Add support for volumes > 2TB to megaraid_sas (Tom Coughlan) [179691]
-device-mapper: Fix bio_endio size (Alasdair Kergon) [187249]
-device-mapper: Fix failed write handling (Alasdair Kergon) [186004]
-device-mapper mirror fixes (Alasdair Kergon, Jonathan Brassow) [187249 185782 186104 185785]

Wed Apr 26 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.25]
-diskdump: fix OS_INIT dump function (Nobuhiro Tachino) [155926]
-properly timeout large values to sys_polll (Peter Staubach) [160065]
-Use e820 map to establish PCI address range (Jim Paradis) [162977 169009]
-fix gcore terminating i386 target process abnormally on x86-64 (Nobuhiro Tachino) [185308]
-x86_64: make more room for the swiotlb (Geoff Gustafson) [173895]
-nfs4: properly handle when path contains a symlink (Steve Dickson, Josef Whiter) [189026]
-autofs: return -ENOENT for a successful replicated server mount (Jeff Moyer) [187951]
-qla2xxx: diskdump support (Nobuhiro Tachino) [180749]
-Introduce netpoll over bonded interfaces (Thomas Graf)
-MSI interrupt fix for multiple PCIe NICs (Geoff Gustafson) [188712]
-update lpfc driver to 8.0.16.26 (Chip Coldwell) [179752]
-lpfc driver: add managment ioctl module (Chip Coldwell) [181475]
-Workaround for EHCI on some nVidia silicon (Pete Zaitcev) [181828]
-qla1280: fix reference count (Tom Coughlan) [170831]
-Fix panic in ip_route_input() via inet_rtm_getroute() (Thomas Graf) [189346] {CVE-2006-1525}
-Downsize TCP hashes (Thomas Graf) [179671]

Tue Apr 25 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.24]
-fix oops when more than 4k of data present in /proc/devices (Neil Horman) [156145]
-ieee80211, we-18, ipw2100, ipw2200 updates (John Linville) [171740 180965 180965]
-fix Promise IDE hotplug (Kimball Murray) [186482]
-s390: ctcmpc driver fixes (Jan Glauber) [163895]
-add tunable fraction of pages in zone percpu lists (Geoff Gustafson) [180489]
-add tunable wake-balance (Geoff Gustafson) [184398]
-fix fcntl_setlease with F_RDLCK and writers (Guy Streeter) [188956]
-azx: update from 2.6.16-rc5 (John Linville) [180383 180395]
-ppc: Number CPUs correctly after failed CPU skipped on start up (Manoj Iyer) [172586]
-nfsd: NFSD fails SETCLIENTID_CONFIRM (Steve Dickson) [186071]
-nfs: fix client panic using O_DIRECT (Steve Dickson) [181795] {CVE-2006-0555}
-revert: perfmon support for Montecito

Mon Apr 24 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.23]
-correct L2/L3 cache reporting (Geoff Gustafson) [182143]
-fix PCI Master Abort when device access occurs during BIST (Manoj Iyer) [127888]
-ppc: fix how ibmveth driver handles the receive buffers (Manoj Iyer) [185404]
-x86: fix mem= boundary condition (Konrad Rzeszutek) [177299]
-e1000: update to 7.0.33-k2 (John Linville) [180512]
-fix ibmveth fix failed addbuf (Manoj Iyer) [183647]
-avoid deadlock in sctp (Neil Horman) [187494]
-x86_64: swiotlb is not working in NUMA mode (Konrad Rzeszutek) [187160]
-kabi fixes for netfilter (Jeff Layton)
-fix corner case where system does not OOM kill (Larry Woodman) [173471]

Fri Apr 21 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.22]
-revised x86_64 page tracking (Kimball Murray) [179696 189128]
-Support ACPI 2.0 systems with no XSDT (Jim Paradis) [165809 186564]
-x86_64: allow kernel page table memory allocations to succeed on large memory (Konrad Rzeszutek) [179660]
-update ips driver (Mike Christie) [168576]
-s390: fix possible kernel stack corruption (Jan Glauber) [180653]
-Fix ipv6_add_addr() (David Miller) [169871]
-ppc: make lsmap display client ID (Manoj Iyer) [189241]
-ppc: update PACA on SLB flushes for hugepage (Manoj Iyer) [185956]
-ia64: add perfmon support for Montecito (Anil Keshavamurthy) [178819]
-fix crash when using a kretprobe module (Anil Keshavamurthy) [189460]

Thu Apr 20 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.21]
-Add diskdump capability to IDE (Nobuhiro Tachino) [183392]
-add dcdbas driver (Neil Horman) [170138]
-diskdump for megaraid_sas (Nobuhiro Tachino) [180585]
-Possible hang when ptracing and using hugepages (Bastien Nocera) [182726]
-ia64: fix system hang with large number of processes (Doug Chapman) [186542]
-add CCISS diskdump support (Nobuhiro Tachino) [161161]
-various diskdump fixes (Alexander Viro) [187498 187500 187501 187502]
-fix hanging serial console (Alan Cox)
-fix ipt_recent problem during jiffies wrap (Josef Whiter) [189127]
-bonding: allow vlan traffic over bond (John Linville) [174671]

Wed Apr 19 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.20]
-nm256: update (John Linville) [158989]
-ppc: Enable EEH on dynamic add P5IOC/DDR slots (Manoj Iyer) [181419]
-ppc: enable ptrace system call to use altivec registers (Manoj Iyer) [175608]
-ia64: hugetlb page fault handling (Norm Murray) [187204]
-fix remove_proc_entry race condition (David Milburn) [187418]
-fix Missing LUNs with Hitachi Open-* SANs (Bastien Nocera) [184208]
-ich8: add chipset support to appropriate drivers (John Linville) [180522]
-nfs: path_release() should be called only afterpath_lookup() is successful (Manoj Iyer) [186256]
-revert: vm: wired pagetables patch (Larry Woodman) [188141 185110]
-fix use after free in cciss driver initialization (Jeff Layton) [189352]

Tue Apr 18 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.19]
-reorder timesource selection on x86 (Brian Maly) [172199]
-emu10k1: add support for Sound Blaster Audigy 2 Value (John Linville) [154984]
-sym53c8xx_2 - IGNORE WIDE RESIDUE (David Milburn) [167366]
-fix and enable dcssblk driver (Jan Glauber) [180738]
-iseries_veth: Fix bogus counting of TX errors (John Linville) [167372]
-fix SRAT parser (Konrad Rzeszutek) [181895]
-ppc64: fix invalid use of get_user() (Manoj Iyer) [171780]
-fix lsof causes kernel oops under heavy load (Adam Stokes) [189260]
-prevent anonymous page from being in an inconsistant state and crashing system (Larry Woodman) [171645]

Mon Apr 17 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.18]
-fix possible DoS attack via nfsservctl (Peter Staubach) [183416]
-fix ENOMEM errors when adding large numbers of netfilter rules (Jeff Layton) [182573]
-nfsv4: fix oops resulting from incorrect propogation of nfsv4 specific errors to vfs (Neil Horman) [185306]
-Bonding: Layer3+4 hashing support for XOR and 802.3ad modes (Andy Gospodarek) [168857]
-Bonding: Stop reception of duplicate frames (Andy Gospodarek) [187746]
-optimize fork() by not copying ptes that can be faulted in later (Adam Stokes) [185386]
-VLAN initialization before interface link-up stops VLAN activation (Andy Gospodarek) [188087]
-ppc64: System crash when kprobing conditional trap instructions (Anil Keshavamurthy) [188262]
-fix race in net bonding driver (Kimball Murray) [188296]
-revert: x86_64 page tracking

Tue Apr 11 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.17]
-irq compression for x86/x86_64 (Jim Paradis) [168361]
-x86_64: default gtod to tsc for Intel (Jason Baron)
-Do not force softrepeat on certain keyboards (Pete Zaitcev) [181457]
-Fix Direct IO deadlock for out of tree fs (Peter Staubach) [173586]
-ramfs: update dir mtime and ctime (Peter Staubach) [183661]
-fix ibmvscsi (Doug Ledford) [183502]
-bnx2: update to 1.4.38 (John Linville) [182105]
-tg3: update to 3.52-rh (John Linville) [174019 174470 180070 180081]
-ia64: sn update (Prarit Bhargava) [183156]

Mon Apr 10 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.16]
-fix Tar with verify (-W) gives 'Cannot seek: Illegal seek' error (Peter Staubach) [174522]
-autofs4: fix race between mount/expire (Jeff Moyer) [175778]
-fix netconsole to emit proper message to trigger netdump-start script on server (Neil Horman) [177628]
-Enable DMA on SGI CDROMs (Prarit Bhargava)
-ia64: irq sharing (Jim Paradis) [170266]
-Resolve incorrect IPMI generator ID (Peter Martuccelli) [174606]
-revised x86_64 page tracking (Kimball Murray) [179696]
-fix NFS cache consistency when a file is mmap'ed (Jeff Layton)
-Keys: Fix oops when adding key to non-keyring (David Howells) [188466] {CVE-2006-1522}

Fri Apr 07 2006
Jason Baron <jbaorn@redhat.com> [2.6.9-34.15]
-fix build break when CONFIG_4KSTACKS=n (Neil Horman) [165113]
-correct dpt_i2o proc_info oops (Don Howard) [180400]
-e100: update to 3.5.10-k2 (John Linville) [180912]
-s390: fix lost timer interrupts (Jan Glauber) [172418]
-s390: fix cio path recovery (Jan Glauber) [175350]
-s390: qdio: remove duplicate timeout (Jan Glauber)
-enable lapic and i/o apic for UP kernels (Konrad Rzeszutek) [168584]

Thu Apr 06 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.14]
-SELinux: mls filesystem security labeling compatibility (James Morris) [177439]
-fix PPR negotiation in sym53c8xxx_2 driver (Jeff Layton) [180366]
-fix speed of diskdump on the CPU0 is slow (Nobuhiro Tachino) [177959]
-make scheduler multi-core aware (Ingo Molnar,Geoff Gustafson ) [182128]
-fix speedstep for constant TSC on new processors (Geoff Gustafson) [182140]
-diskdump: dump memory with a swap partition whose size is less than memory size (Akira Imamura) [175854]
-Correctly ignore expired IPv6 default routes (Thomas Graf) [180621]
-Fix Linux zero IP ID vulnerability (Thomas Graf) [186057] {CVE-2006-1242}
-Fix small information leak in SO_ORIGINAL_DST (Thomas Graf) {CVE-2006-1343}
-Fix netfilter do_replace() overflow (Thomas Graf) {CVE-2006-0038}

Wed Apr 05 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.13]
-add 'panic_on_unrecovered_nmi' proc setting (Linda Wang) [186141]
-OProfile: Support model 4 P4 (Jeff Burke) [176601]

Tue Apr 04 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.12]
-usb HCs need TRSTRCY (Pete Zaitcev) [165245]
-s390:  make __constant_test_bit return a boolean (Eric Paris) [179626]
-s390: qeth driver update (Jan Glauber) [180940]
-Kprobes fixes back port (Anil Keshavamurthy) [180260]
-ppc64: fix adding a dedicated processor on lpar drops into xmon (Manoj Iyer) [180627]
-ibmveth: update timestamps to work w/ bonding arp monitor (John Linville) [179867]
-ppc64: support for early serial console or console debugging (Manoj Iyer) [185755]
-fix for ELF exec vulnerability on EM64T (Ernie Petrides) [183489 175663] {CVE-2006-0741 CVE-2006-0744}

Fri Mar 31 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.11]
-fix Tux oops with symlinks (Dave Jones) [185971]
-fix async usb devio oops (Pete Zaitcev) [169260] {CVE-2005-3055}
-pcibios ioapic fix (Kimball Murray) [176342]
-fix shutdown deadlock on emulex cards with disconnected FC cable (Jeff Layton) [170434]
-Add Emulex IOCTL module (Tom Coughlan)
-fix NFSv4 mounts hang in un-interruptible state (Andy Gospodarek) [184549]
-fix overcommit_memory docs (Bryn Reeves) [175763]
-Fix mdadm --grow infinite resync problem (Doug Ledford) [166541]

Thu Mar 30 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.10]
-fix x86_64 mce arg parsing (Jim Paradis) [171277]
-x8664, x86: Add support for cpu siblings and cpu core maps (Bhavana Nagendra) [182168]
-Support MCE Threshold Counters in the kernel for Opterons (Bhavana Nagendra) [169574]
-support new machine check error bank (Geoff Gustafson) [180568]
-fix typo in spinlock.h (Jason Baron) [180568]
-fix PAGE_KERNEL_EXEC definition (Jason Baron) [186316]

Mon Mar 27 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.9]
-make md layer properly refuse I/O barrier requests (David Milburn) [185425]
-device-mapper: free_dev: add missing bdput() (Alasdair Kergon) [185444]
-device-mapper: fix free_dev del_gendisk() (Alasdair Kergon) [185445]
-device-mapper mirroring: fix resync suspend state (Alasdair Kergon) [177067]
-device-mapper: flush queued bios if suspend is interrupted (Alasdair Kergon) [185447]
-device-mapper mirroring: log bitset fix BE find_next_zero_bit (Alasdair Kergon) [185450]
-device-mapper snapshots: replace siblings list (Alasdair Kergon) [185455]
-device-mapper mirroring: status output incorrect (Jonathan Brassow) [185454]
-device-mapper mirroring: fix bad argument count check (Jonathan Brassow) [185431]
-device-mapper snapshots: fix invalidation (Alasdair Kergon) [185459]
-device-mapper striping: Avoid device overrun (Alasdair Kergon) [185468]
-device-mapper: bio split bvec fix (Alasdair Kergon) [185991]

Thu Mar 23 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.8]
-fix IBM x336 hang on reboot (Eric Paris) [173151]
-Fix race in set_max_huge_pages for multiple updaters of nr_huge_pages (Eric Paris) [173617]
-fix ipc missing wakeup (Norm Murray) [149933]
-set BLIST_LARGELUN for HITACHI OPEN-9 (David Milburn) [179762]
-ppc64: correct sys_rt_sigreturn to avoid truncated return code (Neil Horman) [184381 183396]
-Keys: Use strnlen_user() correctly in key management (David Howells) [181879]
-update ipr driver to support enhanced RAID5 and RAID6 functions in new adapters on i5 systems (Manoj Iyer) [180931]
-make JSM driver to work properly at high baudrates (Manoj Iyer) [179881]

Wed Mar 22 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.7]
-allow for a more fine grained dirty_ratio (Larry Woodman) [181529 174086]
-setup zone thresholds correctly for numa (Eric Paris) [178355]

Tue Mar 21 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.6]
-ia64: Fix corrupt ar.bspstore (Prarit Bhargava) [177297]
-fix Invalid arguments passed to fault_in_pages_readable() (Larry Woodman) [162760]
-ppc64: fix sys64_time is actually able to go backwards (Eric Paris) [178098]
-fix O_DIRECT read of last block in a sparse file (Jeff Moyer) [178084]
-fix last AIO read of a file opened with O_DIRECT returns wrong length (Jeff Moyer) [178074]
-Prevent system deadlock when using AltSysrq-M (Larry Woodman)
-x86_64: fix 32bit sys_io_setup (Jeff Moyer) [176361 185646]
-s390/s390x: Fix strnlen_user() (David Howells) [181881] {CVE-2006-0456}

Fri Mar 17 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.5]
-add skge net driver (John Linville) [157247 167768]
-knfsd: improve hasing function (Steve Dickson) [176173]
-revert: USB storage change which breaks remote installs using an IBM RSAII adapter (Mike Gahagan) [178271]
-Move ip_vs defense work to keventd (Thomas Graf) [174990]
-Fix [rw]mem_max < [rw]mem_default (Thomas Graf) [174709]
-Remove CAP_NET_ADMIN requirement for INFOQUERY ioctl (Thomas Graf) [174833]
-device-mapper mirrors: fix missing monitoring workqueue destruction (Alasdair Kergon) [180138]
-ia64: fix system crash (Anil Keshavamurthy) [183495]

Thu Mar 16 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.4]
-make vmalloc() succeed for larger memory allocations (Larry Woodman) [173193]
-fix premature return of socket errors until queued data is received in sctp (Neil Horman) [169456]
-fix ipv4->ipv6 adddress mapping in sctp (Neil Horman) [174499]
-fix erroneous return of POLLOUT event for sctp sockets (Neil Horman) [173820]
-fix Cyclone key kills USB stack (Pete Zaitcev) [166061]
-AMD PowerNow! patches to support Opteron Rev G (Bhavana Nagendra) [178845 176273]
-atiixp: add pci ids for sb450 chipset (John Linville) [173919 180505]
-amd74xx: add pci ids for Nvidia MCP51 (John Linville) [181793]

Tue Mar 14 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.3]
-s390: fix diag10 exception (Jan Glauber) [172429]
-docs: update bonding.txt to discuss the showing of IP's on slave interfaces (Eric Paris) [178335]
-fix signing comparrision between vm_committed_space and allowed (Eric Paris) [179469]
-add ext2 compat ioctl for use with ext2online (Christopher Lalancette) [182422]
-fix boot BUG() on un-initialized spinlock (Jason Baron) [184523 179334 173489 165498]
-cfq-iosched: prevent I/O starvation (Larry Woodman) [184535]
-nfs: prevent ACL from being set on read-only filesystems (Steve Dickson) [185043] {CVE-2005-3623}
-Fix SELinux ptrace bug (James Morris) [185289] {CVE-2006-1052}

Fri Mar 10 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.2]
-s390: add s390 CTC-MPC driver (Jan Glauber) [163895]
-s390: fix signal quiesce (Jan Glauber) [171703]
-s390: zfcp driver update (Jan Glauber) [174615 171982]
-Keys: Fix key quota management on key allocation (David Howells) [181870]
-Keys: Replace duplicate non-updateable keys rather than failing (David Howells) [181869]
-Fix scsi_mod parameter docs (Doug Ledford) [174155]
-x86_64: fix enumeration of opteron cores for /proc/cpuinfo (Bhavana Nagendra) [182590]
-make initcall_debug work (Prarit Bhargava) [182597]

Tue Mar 07 2006
Jason Baron <jbaron@redhat.com> [2.6.9-34.1]
-revert: workaround for NEC Express5800 not booting
-ppc64: oprofile: enable proper performance monitoring control bits (William Cohen) [172229]
-ipv6: fix possible infinite loop condition (Thomas Graf) [170772] {CVE-2005-2973}
-fix incorrect inrement/decrement in atm module (Thomas Graf) [175769] {CVE-2005-3359}
-Fix collision between pmtimer and pit/hpet timekeeping on IBM x460 (Eric Paris) [175293]
-x86_64: build i810.o, i830.o, i915.o (Jason Baron) [181912]
-nfs: fix lock recovery (Steve Dickson) [182137]
-ext2: rm command hangs when removing a symlink on ext2 loop filesystem (Peter Staubach) [170143 180028]


kernel-utils-1:2.4-13.1.83
--------------------------
Tue May 02 2006
Jindrich Novy <jnovy@redhat.com>
- add hardlink man page (#170009)

Fri Apr 28 2006
Tomas Mraz <tmraz@redhat.com>
- Update smartd-conf.py to handle SATA disks (#168248)

Thu Apr 20 2006
Dave Jones <davej@redhat.com>
- Update microcode_ctl to 1.13 (#180904)


libselinux-1.19.1-7.2
---------------------
Mon Apr 24 2006
Dan Walsh <dwalsh@redhat.com> 1.19.1-7.2
- Free policy_root and allocated paths

Thu Mar 30 2006
Dan Walsh <dwalsh@redhat.com> 1.19.1-7.1
- Free selinux_mnt on destruction


libtiff-3.6.1-10
----------------
Wed Apr 26 2006
Matthias Clasen <mclasen@redhat.com> 3.6.1-9
- fix multiple vulnerabilities (#189933, #189974, CVE-2006-2024)


lockdev-1.0.1-6.2
-----------------
Wed Feb 15 2006
Karel Zak <kzak@redhat.com> 1.0.1-6.2
- fix #165189 - The naming of the lock file by the lockdev command is abnormal


lsof-4.72-1.4
-------------
Wed Feb 15 2006
Karel Zak <kzak@redhat.com> 4.72-1.4
- improve eventpoll patch

Wed Feb 15 2006
Karel Zak <kzak@redhat.com> 4.72-1.3
- fix #175568 - lsof prints 'unknown inode type' for epoll sockets

Thu Jul 21 2005
Karel Zak <kzak@redhat.com> 4.72-1.2
- fix #151897 - "lsof -b" hangs if a process is stuck in disk-wait
- fix debuginfo


ltrace-0.4-1.7.EL4
------------------
Wed Jun 14 2006
Petr Machata <pmachata@redhat.com> - 0.4-1.7.EL4
- bump up release to match EL3 release number

Thu Jun 01 2006
Petr Machata <pmachata@redhat.com> - 0.4-1.6.EL4
- e_entry patch: use elf's e_entry field instead of looking up _start
  symbol, which failed on stripped binaries.

Tue Apr 25 2006
Petr Machata <pmachata@redhat.com> - 0.4-1.5.EL4
- Correct a typo that prevented the inclusion of "demangle.h"
- Adding -Wl,-z,relro and -Wl,-z,now linking options to make the
  binary more secure.

Mon Apr 24 2006
Petr Machata <pmachata@redhat.com> - 0.4-1.4.EL4
- include %{ix86} to ExclusiveArch, instead of mere i386
- Upstream 0.4
  - opt_x patch: New structure for opt_x list elements, now with
    'found'.  Using it in options.c, elf.c.
  - testsuite patch: Automated testsuite for ltrace.
  - svn fix for opt_x patch
  - patches for testsuite for s390{,x}
  - turn off opd translation on ia64, GElf already gives us function
    address.


lvm2-2.02.06-3.0.RHEL4
----------------------
Wed May 24 2006
Alasdair Kergon <agk@redhat.com> - 2.02.06-3.0
- Prevent snapshots of mirrors. (192032)

Tue May 16 2006
Alasdair Kergon <agk@redhat.com> - 2.02.06-2.0
- Mirror lvcreate corelog fix. (191923)

Fri May 12 2006
Alasdair Kergon <agk@redhat.com> - 2.02.06-1.0
- More fixes upstream.

Wed Apr 26 2006
Alasdair Kergon <agk@redhat.com> - 2.02.05-1.0
- Latest upstream release.

Wed Feb 08 2006
Alasdair Kergon <agk@redhat.com> - 2.02.02-1.0
- New upstream release including preview of mirroring support.


mailman-3:2.1.5.1-34.rhel4.3
----------------------------
Tue May 09 2006
Harald Hoyer <harald@redhat.com> - 3:2.1.5.1-34.rhel4.3
- fix for bug #187420 (CVE-2006-0052 Mailman DoS)

Thu Mar 02 2006
Harald Hoyer <harald@redhat.com> - 3:2.1.5.1-34.rhel4.2
- fixed fix for CVE-2005-3573

Tue Feb 21 2006
Harald Hoyer <harald@redhat.com> - 3:2.1.5.1-34.rhel4.1
- removed pseudo virus file from tarball
- removed migration script for new FHS installation

Mon Dec 12 2005
Harald Hoyer <harald@redhat.com> - 3:2.1.5-34.rhel4.1
- fix for bug #173139 (CVE-2005-3573 Mailman Denial of Service)
- fix for bug #176089 (CVE-2005-4153 Mailman Denial of Service)

Wed Mar 02 2005
John Dennis <jdennis@redhat.com> - 3:2.1.5-34.rhel4
- fix bug #150065, provide migration script for new FHS installation


mailx-8.1.1-36.EL4
------------------
Thu Dec 16 2004
Jiri Ryska <jryska@redhat.com>
- updated patch mailx-8.1.1-bug134837.patch

Wed Oct 20 2004
Jiri Ryska <jryska@redhat.com>
- fix #134837


make-1:3.80-6.EL4
-----------------
Tue Apr 18 2006
Petr Machata <pmachata@redhat.com> 3.80-6.EL4
- Applied patch from H.J. Lu.  Somehow reduces make's enormous memory
  consumption. (#175376)


man-1.5o1-9.rhel4
-----------------
Fri Apr 14 2006
Ivana Varekova <varekova@redhat.com> 1.5o1-9.rhel4
- fix #170402 - makewhatis script produces error messages
  "zcat: stdout: Broken pipe"
- fix #173580 - 3p section is searched before section 2


man-pages-1.67-9.EL4
--------------------
Thu Apr 27 2006
Ivana Varekova <varekova@redhat.com> 1.67-9.EL4
- fixed write(2) man page - bug 171690

Wed Apr 12 2006
Ivana Varekova <varekova@redhat.com> 1.67-8.EL4
- fixed getrlimit/setrlimit man pages - bug 172974
- add new options to nscd.conf man page - bug 170125
- change include section in io_submit, io_getevents
  and io_cancel man pages - bug 162697 - patch created by jmoyer


miniChinput-0.0.3-64
--------------------
Tue May 09 2006
Qingyu wang <qwang@redhat.com> 64
- Rebuild for errata

Mon Oct 31 2005
Qingyu Wang <qwang@redhat.com> 62
- added a patch miniChinput-0.0.3-bigendian.patch to fix bug 167918

Wed Oct 19 2005
Qingyu Wang <qwang@redhat.com> 61
- added a patch miniChinput-0.0.3-SHP.patch to fix bug 169767
- added a patch miniChinput-0.0.3-setbuf.patch to fix bug 162937


mkinitrd-4.2.1.8-1
------------------
Mon Apr 10 2006
Peter Jones <pjones@redhat.com> - 4.2.1.8-1
- Fix mangling of mount when using device mapper (#171872)
- Fix lvm striping (#174678, patch from Bastien Nocera)

Wed Aug 31 2005
Peter Jones <pjones@redhat.com> - 4.2.1.6-1
- Handle short reads correctly when dealing with files in /proc (#137816)


mysql-4.1.20-1.RHEL4.1
----------------------
Thu Jun 01 2006
Tom Lane <tgl@redhat.com> 4.1.20-1.RHEL4.1
- Update to MySQL 4.1.20 (fixes CVE-2006-2753, CVE-2006-1517, CVE-2006-1516,
  CVE-2006-0903, bugs #193827, #190743, #190863, #183260, #191181, #183277).
- Remove broken logrotate script, per bugs #180639, #182025.
- Add EXCEPTIONS-CLIENT license info to the shipped documentation
- Make stop script wait for daemon process to disappear (bz#172426)


ncompress-4.2.4-41.rhel4
------------------------
Sun Apr 09 2006
Peter Vrabec <pvrabec@redhat.com> 4.2.4-41.rhel4
- change release numbering

Sun Apr 09 2006
Peter Vrabec <pvrabec@redhat.com> 4.2.4-41
- compress zero-sized files when -f is used(#167615)


net-snmp-5.1.2-11.EL4.7
-----------------------
Wed Apr 19 2006
Radek Vokál <rvokal@redhat.com> 5.1.2-11.EL4.7
- return inInOctets/ifOutOctets properly (#175536)

Tue Apr 04 2006
Radek Vokal <rvokal@redhat.com> 5.1.2-11.EL4.6.hf1
- snmpd loops forever in host resources (#171135)
- fix agent crash for certain MIBs (#177692)
- fix crash when using invalid override line (#176922)
– fix snmptrapd segv with long trap (#187106)
- fix Extend MIB to work with TCP-wrapper (#173373)


net-tools-1.60-37.EL4.8
-----------------------
Wed Jun 07 2006
Radek Vokál <rvokal@redhat.com> 1.60-37.EL4.8
- switch --trim to --notrim to make it less confusing

Tue Apr 18 2006
Radek Vokál <rvokal@redhat.com> 1.60-37.EL4.7
- show netstat "warning, got duplicate tcp line" only in verbose mode (#183060)
- fix definition of _PATH_PROCNET_X25_ROUTE (#188786)
- show PIDs for i-nodes larger than 0x7FFFFFFF (#180974)
- add -T option - stop trimming long addresses (#176465)
- netstat -i<iface> works with all interface (#177397)
- remove -Werror from netplug


netdump-0.7.16-2
----------------
Tue Apr 25 2006
Thomas Graf <tgraf@redhat.com> - 0.7.16-1
- update to version 0.7.16


netpbm-10.25-2.EL4.3
--------------------
Fri Apr 21 2006
Jindrich Novy <jnovy@redhat.com> 10.25-2.EL4.3
- remove unnecessary man pages (#185146)


newt-0.51.6-9.rhel4
-------------------
Wed Mar 29 2006
Petr Rockai <prockai@redhat.com> 0.51.6-9.rhel4
- use mbrtowc instead of mblen and mbtowc, as anaconda does not have access to
  the latter two

Thu Jan 19 2006
Petr Rockai <prockai@redhat.com> 0.51.6-8.rhel4
- backport fix for BR165347, newt segfaulting on pressing pgup/pgdown
  in checkboxtree in some situations


nfs-utils-1.0.6-70.EL4
----------------------
Sat May 13 2006
Steve Dickson <steved@redhat.com>
- Fixed -p arg to work with priviledged ports (bz 156655)

Sun Apr 30 2006
Steve Dickson <steved@redhat.com>
- Changed nfslock initscript to set LOCKD_TCPPORT and
  LOCKD_UDPPORT (bz 162133)
- Changed rpc_init() so the nfs service can be 
  started (and restarted) from a remote shell
  (bz 175612)
- Added MOUNTD_NFS_V1 variable to version 1 of the 
  mount protocol can be turned off. (bz 175729)
- Fixed gssd to handel mixed case characters in
  the domainname. (bz 186069)

Sun Apr 23 2006
Steve Dickson <steved@redhat.com> 1.0.6-67
- Broke out the libnfsidmap, librpcsecgss and libgssapi libraries
  and put them into their own rpms.

Wed Apr 19 2006
Chris Lalancette <clalance@redhat.com> 1.0.6-67
- Bring idmapd.c closer to upstream 1.0.8 to fix a problem where
  rpc.idmapd needed to be restarted after boot. (BZ 169862)

Tue Dec 06 2005
Steve Dickson <SteveD@RedHat.com> 1.0.6-66
- Fixed and added debugging statements to rpc.mountd.


nss_ldap-226-13
---------------
Fri Apr 28 2006
Nalin Dahyabhai <nalin@redhat.com> 226-13
- rebuild

Tue Apr 25 2006
Nalin Dahyabhai <nalin@redhat.com> 226-12
- don't drop the supplied password if the directory server indicates that
  the password is expired: we may need it to chase a referral later (#175549,
  upstream #232, Vince Worthington)
- temporarily disable the fix for upstream #240
- require a sufficiently-new openldap-devel to ensure that we incorporate the
  fix for #186095 (#179730), which also fixes #186447 (#186465)
- configure default time limits for binding/searching/idling (#181388)

Wed Jan 11 2006
Nalin Dahyabhai <nalin@redhat.com> 226-11
- backport fix from nss_ldap 246 to change the placeholder used when
  userPassword is unreadable from "x" to "*" (upstream #240)


ntp-4.2.0.a.20040617-4.EL4.1
----------------------------
Thu Apr 20 2006
Miroslav Lichvar <mlichvar@redhat.com> - 4.2.0.a.20040617-4.EL4.1
- increase RLIMIT_MEMLOCK (#177052)
- fix post scriptlet (#166773)
- fix initscript (#142926, #187003)
- replace -T with -i in ntpd manpage (#168220)
- add option to sync hwclock after ntpdate (#179571)

Thu Apr 14 2005
Jiri Ryska <jryska@redhat.com> - 4.2.0.a.20040617-4.EL4
- fixed gid setting when ntpd started with -u flag (#149652)


numactl-0.6.4-1.28
------------------
Wed Apr 26 2006
Neil Horman <nhorman@redhat.com>
- Add fix for cpu masks for more than 7 nodes


openldap-2.2.13-6.4E
--------------------
Mon Apr 24 2006
Jay Fenlason <fenlason@redhat.com> 2.2.13-6.4E
- Change autofs.schema to use the correct OID for the automount objectlass.
  This closes bz#150340 OID conflict in LDAP schemas shipped
- Double the thread stack size on ia64 to close
  bz#176602 ? [RHEL4] slapd on ia64 seg faults and dies whenever ldapsearch is run against it.
- Include the gethostbyname_r patch to close
  bz#186095 use gethostbyname_r() instead of gethostbyname() in ldap_init()

Thu Apr 13 2006
Jay Fenlason <fenlason@redhat.com> 2.2.13-5.4E
- Include the wait4msg-select-fix patch from Jeffery Layton
  <jlayton@redhat.com> (backported from 2.2.29) to close
  bz#186447 ldapsearch hangs when using SSL with Active Directory as LDAP Server

Tue Mar 21 2006
Nalin Dahyabhai <nalin@redhat.com> 2.2.13-4.2
- rebuild, using the system copy of libtool for the compat libraries (#183331)

Tue Mar 21 2006
Nalin Dahyabhai <nalin@redhat.com> 2.2.13-4.1
- rebuild

Sat Jan 28 2006
Vince Worthington <vincew@redhat.com>
- Patch all Makefile.in's that still had "-s" as an install argument in
  make install targets for binaries like slapd and client tools, so
  find-debuginfo.sh gets a chance to extract the debug symbols for 
  -debuginfo RPM (BZ#163070).


openmotif-2.2.3-10.RHEL4.5
--------------------------
Tue May 16 2006
Thomas Woerner <twoerner@redhat.com> 2.2.3-10.RHEL4.5
- fixed yet another XmList out of bound access found by John W. Lockhart (qa)

Wed May 10 2006
Thomas Woerner <twoerner@redhat.com> 2.2.3-10.RHEL4.4
- fixed another XmList out of bound access found by John W. Lockhart (qa)

Wed Apr 26 2006
Thomas Woerner <twoerner@redhat.com> 2.2.3-10.RHEL4.3
- fixed bug in OnTheSpot patch, which broke non IIIMF input for TextFields.

Fri Mar 31 2006
Thomas Woerner <twoerner@redhat.com> 2.2.3-10.RHEL4.2
- fixed XmListReplacePositions problem (#177774)
- fixed XmList out of bound accesses (#167701)
- fixed pasting into TextField (#179549)
- fixed update of cursor position of preedit text when input style is OnTheSpot
  (#149605)
- fixed memory leak in XmGetVisibility Function (#180354)
- fixed crash in IconFile if there is a large number of files in home (#180352)

Wed Mar 29 2006
Thomas Woerner <twoerner@redhat.com> 2.2.3-10.RHEL4.1
- fixed CVE-2005-3964: libUil buffer overflows (#174814)


openmotif21-2.1.30-11.RHEL4.6
-----------------------------
Fri Apr 28 2006
Thomas Woerner <twoerner@redhat.com> 2.1.30-11.RHEL4.6
- fixed memory leak in XmGetVisibility function (#178933)

Wed Mar 29 2006
Thomas Woerner <twoerner@redhat.com> 2.1.30-11.RHEL4.5
- fixed CVE-2005-3964: libUil buffer overflows (#180358)


openoffice.org-1.1.5-2.6.0.EL4
------------------------------
Tue Mar 21 2006
Caolan McNamara <caolanm@redhat.com> - 1.1.5-2
- bump to 1.1.5
- drop patches-vclplug-i18n-gtk-im-keyrelease-fix.diff
- drop patches-OOO_1_1-vfs-uri-filter.diff
- drop patches-OOO_1_1-padmin-ui-lang.diff
- drop gnomevfs-26-auth.patch
- drop patches-OOO_1_1-vfs-2.6-auth.diff
- drop patches-vclplug-gtk-menubar-background.diff
- drop patches-OOO_1_1-utf8-msfonts-fixup.diff
- drop patches-vclplug-i18n-indic-bug-fixes.diff
- drop patches-OOO_1_1-bengali-fallback.diff
- drop patches-vclplug-kde-font-resolving.diff
- drop patches-vclplug-kde-startup-notification.diff
- drop patches-vclplug-rh140041.madness.for.multiopen.diff
- drop patches-OOO_1_1-indic-resources-fix.diff
- drop patches-OOO_1_1-indic-script-recognition.diff
- drop patches-OOO_1_1-portuguese-tools-options-fix.diff
- drop patches-OOO_1_1-sot-overflow.diff
- drop patches-vclplug-use-font-language-coverage.diff
- drop patches-OOO_1_1-sw-menu-syntax-fix.diff
- drop svx-default-font-tracks-LANGUAGE_SYSTEM.diff
- drop svtools-default-CTL-on.diff
- drop patches-OOO_1_1-sw-non-english-autopilot-fix.diff
- drop patches-OOO_1_1-sw-template-english-fallback.diff
- drop patches-OOO_1_1-sw-online-layout-crash-fix.diff
- drop fixup-typedetection-mimetypes
- drop patches-OOO_1_1-rh109628-symbol-pdf-fix.diff
- drop patches-OOO_1_1-rh110934-image-crash-fix.diff
- drop patches-OOO_1_1_2-rh102287.curl.diff
- drop patches-OOO_1_1_2-rh102287.icu.diff
- drop patches-OOO_1_1_2-rh102287.python.diff
- drop patches-OOO_1_1_2-rh102287.pyuno.diff
- drop patches-OOO_1_1_2-rh102287.solenv.diff
- drop patches-OOO_1_1_2-rh102287.stlport.diff
- drop patches-OOO_1_1-officecfg.noreport.diff
- add patches-icu.fpic.diff


openssh-3.9p1-8.RHEL4.15
------------------------
Mon May 01 2006
Tomas Mraz <tmraz@redhat.com> 3.9p1-8.RHEL4.15
- fixed the scp-no-system patch to return zero from scp when copy
  succeeded (#190147)

Thu Mar 02 2006
Tomas Mraz <tmraz@redhat.com> 3.9p1-8.RHEL4.14
- changed the audit patch so it tolerates kernels without auditing
  support

Wed Feb 22 2006
Tomas Mraz <tmraz@redhat.com> 3.9p1-8.RHEL4.13
- don't overwrite last argument of scp if multiple files are copied
  and it isn't a directory (patch by Bjorn Augustsson #178923)
- send final nonquery messages from pam_authenticate to client
  when kbd_int is used (#174995)
- removed another syslog call from signal handler (#180607)
- enable syslog in chroot by opening syslog fd permanently (#182281)
- fixed audit patch so it prevents login when auditing fails (#182930)


openssl-0.9.7a-43.10
--------------------
Fri Apr 21 2006
Tomas Mraz <tmraz@redhat.com> 0.9.7a-43.10
- fixed sha1 on 2gb boundary (patch from upstream) (#189492)

Wed Apr 19 2006
Tomas Mraz <tmraz@redhat.com> 0.9.7a-43.9
- enable compilation of updated assembler code on IA64 (#180091)


oprofile-0.8.1-23
-----------------
Mon Apr 10 2006
Will Cohen <wcohen@redhat.com>
- Support for power5+. (#172229)

Fri Feb 10 2006
Will Cohen <wcohen@redhat.com>
- Complete path for which and dirname in opcontrol. (#180723)


pam-0.77-66.17
--------------
Fri May 12 2006
Tomas Mraz <tmraz@redhat.com> 0.75-66.17
- support large uids in pam_tally (#191032)

Tue Apr 18 2006
Tomas Mraz <tmraz@redhat.com> 0.77-66.16
- prevent calling fclose on previously closed FILE (#190537)

Tue Apr 18 2006
Tomas Mraz <tmraz@redhat.com> 0.77-66.15
- set config file for pam_group correctly (#176797)
- link libpam to all modules (#185088)


parted-1.6.19-4.EL
------------------
Mon May 01 2006
David Cantrell <dcantrell@redhat.com> - 1.6.19-4.EL
- Added translations for sector size exception message (#158218)
  along with other i18n updates for parted.

Thu Apr 20 2006
David Cantrell <dcantrell@redhat.com> - 1.6.19-3.EL
- Reworded the sector size exception so it asks a yes/no question (#158218)
- Added macros for SCSI disk 10 through 15 (#142402).

Tue Dec 14 2004
Jeremy Katz <katzj@redhat.com> - 1.6.19-2.EL
- add patch to support Promise SX8 devices


pciutils-2.1.99.test8-3.2
-------------------------
Thu Feb 23 2006
Harald Hoyer <harald@redhat.com> 2.1.99.test8-3.2
- added update-pciids shell script and manpage (bz #178582)
- suppress warning message from pcilib for x86_64 (bz #166697)


perl-3:5.8.5-34.RHEL4
---------------------
Thu May 11 2006
Jason Vas Dias <jvdias@redhat.com> - 3:5.8.5-34.RHEL4
- fix errata testing issue - bug 191409, upstream perlbug 39130:
  o prevent h2ph emitting incorrect code for '#if defined A || defined B'

Wed May 10 2006
Jason Vas Dias <jvdias@redhat.com> - 3:5.8.5-30.RHEL4
- fix errata testing issues:
  o bug 161305 localtime_r_needs_tzset incorrectly not set on 64-bit arches
  o generate perl headers correctly to avoid missing / unresolved headers

Wed Apr 05 2006
Jason Vas Dias <jvdias@redhat.com> - 3:5.8.5-28.RHEL4
- fix bug 161305: call tzset() before localtime_r

Fri Mar 03 2006
Jason Vas Dias <jvdias@redhat.com> - 3:5.8.5-26.RHEL4
- fix bug 185240: restore default minimum ioctl 3rd arg length of 256
- fix bug 178343: include cpp built-in macros in $Config{cppsymbols}
- fix bug 84671:  cleanup NDBM removal; restore DBM_Filter* .

Fri Dec 16 2005
Jason Vas Dias <jvdias@redhat.com> - 2:5.8.5-24.RHEL4
- fix to fix for CVE-2004-0976 / bz136325: perl5db.pl typo '/tmp' -> '"/tmp"'!

Mon Dec 12 2005
Jason Vas Dias <jvdias@redhat.com> - 2:5.8.5-22.RHEL4
- Further enhancements to sprintf integer overflow patch
  (Upstream patches 26322 26331 and 26333 for CVE-2005-3962 / bz174717 )
- Fix CVE-2004-0976 / bz136325: fix issues with solardesigner's patch
  to perldbtty.pl and c2ph.PL, pointed out by Pekka Savola and David Eisenstein

Fri Dec 09 2005
Jason Vas Dias <jvdias@redhat.com> - 3:5.8.5-20.RHEL4
- Apply upstream patches 26283 and 26284 : complete, revised fixes
  for bug 174683 / CVE-2005-3962 and CVE-2005-3912 and 
  "Sys::Syslog security vulnerabilities" issues.
- Fix bug 136009 / MakeMaker LD_RUN_PATH issue: 
  restore previous default Red Hat behavior of removing the MakeMaker
  generated LD_RUN_PATH setting from the link command .
  Document this removal, as it contravenes upstream default behavior, and 
  provide a USE_MM_LD_RUN_PATH MakeMaker member to enable use of the 
  MakeMaker generated LD_RUN_PATH .

Thu Dec 01 2005
Jason Vas Dias <jvdias@redhat.com> - 3:5.8.5-18.RHEL4
- fix bug 174683 / CVE-2005-3962: sprintf integer overflow vulnerability
  backport upstream patch #26240

Wed Nov 09 2005
Jason Vas Dias <jvdias@redhat.com> - 3:5.8.5-17.RHEL4
- fix bug 136009: restore MakeMaker support for LD_RUN_PATH, 
  while removing empty LD_RUN_PATH

Tue Nov 08 2005
Jason Vas Dias <jvdias@redhat.com> - 3:5.8.5-17.RHEL4
- fix CAN-2004-0976: insecure use of temporary files

Wed Nov 02 2005
Jason Vas Dias <jvdias@redhat.com> - 3:5.8.5-17.RHEL4
- fix bug 164772: panic (crash) on invalid UTF-8 in Encode.xs
- fix bug 172327 / upstream bug 37056: backport upstream patch 25084:
  prevent realloc recursion on nss get* ERANGE errno

Tue Nov 01 2005
Jason Vas Dias <jvdias@redhat.com> - 3:5.8.5-17.RHEL4
- fix bug 170088: broken h2ph fixed with h2ph from 5.8.7
- fix bug 171111 / upstream bug 37535: IOCPARM_LEN should be _IOC_SIZE
- fix bug 172236: make h2ph pick up gcc built-in include directory

Tue Aug 02 2005
Petr Rockai <prockai@redhat.com> - 3:5.8.5-16.RHEL4
- update filter-depends.sh to get rid of FCGI requires

Wed Jul 27 2005
Petr Rockai <prockai@redhat.com> - 3:5.8.5-15.RHEL4
- remove incorrect Provides on FCGI and Mac::File, cf. BR148848

Mon Jul 18 2005
Petr Rockai <prockai@redhat.com> - 3:5.8.5-14.RHEL4
- remove the suidperl .1 release tag munging (from FC-3)
- fix for BR127023 using the patch from the report (by Jose Pedro Oliveira)
  (perl fails "lib/FindBin" test (breaks MRTG), from FC-3)
- apply fix for CAN-2004-0452 (#156128, #146774) - from FC-3,
  required by following
- fix for CAN-2005-0448 - patch by Brendan O'Dea from Debian, backported
  by myself (from FC-3)

Tue May 31 2005
Petr Rockai <prockai@redhat.com> - 3:5.8.5-13.RHEL4
- Fix for BR159021, segfault on environment changes, upstream patch
  23337. Thanks to bert.barbe <at> oracle.com for testcase and diagnostics.

Wed Dec 01 2004
Chip Turner <cturner@redhat.com> 3:5.8.5-9
- bugzilla: 140563, nptl doesn't act like linuxthreads; threads have no PIDs

Tue Oct 12 2004
Jose Pedro Oliveira <jpo@di.uminho.pt>
- Corrected the license information (missing GPL).
- Added the URL tag.
- Removed empty .bs files.
- Eliminated several strip generated messages (bug 127025).
- Corrected problems mentioned in bug 120772
  (updated Ville Skytt* Tue Oct 12 2004 Chip Turner <cturner@redhat.com> 3:5.8.5-7

Tue Oct 12 2004
Chip Turner <cturner@redhat.com>
- bugzilla: 135303, add more missing 5.8.4 paths

Mon Oct 11 2004
Tim Waugh <twaugh@redhat.com>
- Build requires groff (bug #135101).

Tue Oct 05 2004
Chip Turner <cturner@redhat.com> 3:5.8.5-7
- update perlbug patch to strip build date as well


php-4.3.9-3.12
--------------
Tue Apr 11 2006
Joe Orton <jorton@redhat.com> 4.3.9-3.12
- add security fix for new phpinfo XSS (CVE-2006-0996, #187510)

Wed Mar 29 2006
Joe Orton <jorton@redhat.com> 4.3.9-3.11
- add binary safeness fix for php_unescape_html_entities (CVE-2006-1490, #187230)

Tue Mar 28 2006
Joe Orton <jorton@redhat.com> 4.3.9-3.10
- add security fixes from upstream:
 * XSS issues in "html_errors" mode (CVE-2006-0208, #178028)
 * mbstring header validation (CVE-2005-3383, #174463)
- add bug fix for gd tempfile use (#182719)


postfix-2:2.2.10-1.RHEL4.2
--------------------------
Wed May 10 2006
Thomas Woerner <twoerner@redhat.com> 2:2.2.10-1.RHEL4.2
- added RELRO security protection

Tue May 09 2006
Thomas Woerner <twoerner@redhat.com> 2:2.2.10-1.RHEL4.1
- postfix upgrade to 2.2 for RHEL-4 with integrated IPv6 and TLS support
- using old pam_stack instead of include syntax

Tue Apr 11 2006
Thomas Woerner <twoerner@redhat.com> 2:2.2.10-1
- new version 2.2.10
- added option LDAP_DEPRECATED to support deprecated ldap functions for now
- fixed build without pflogsumm support (#188470)

Fri Feb 10 2006
Jesse Keating <jkeating@redhat.com> - 2:2.2.8-1.2
- bump again for double-long bug on ppc(64)

Tue Feb 07 2006
Jesse Keating <jkeating@redhat.com> - 2:2.2.8-1.1
- rebuilt for new gcc4.1 snapshot and glibc changes

Tue Jan 24 2006
Florian Festi <ffesti@redhat.com> 2:2.2.8-1
- new version 2.2.8

Tue Dec 13 2005
Thomas Woerner <twoerner@redhat.com> 2:2.2.7-1
- new version 2.2.7

Fri Dec 09 2005
Jesse Keating <jkeating@redhat.com>
- rebuilt

Fri Nov 11 2005
Thomas Woerner <twoerner@redhat.com> 2:2.2.5-2.1
- replaced postconf and postalias call in initscript with newaliases (#156358)
- fixed initscripts messages (#155774)
- fixed build problems when sasl is disabled (#164773)
- fixed pre-definition of mailbox_transport lmtp socket path (#122910)

Thu Nov 10 2005
Tomas Mraz <tmraz@redhat.com> 2:2.2.5-2
- rebuilt against new openssl

Fri Oct 07 2005
Tomas Mraz <tmraz@redhat.com>
- use include instead of pam_stack in pam config

Thu Sep 08 2005
Thomas Woerner <twoerner@redhat.com> 2:2.2.5-1
- new version 2.2.5

Thu May 12 2005
Thomas Woerner <twoerner@redhat.com> 2:2.2.3-1
- new version 2.2.3
- compiling all binaries PIE, dropped old pie patch

Wed Apr 20 2005
Tomas Mraz <tmraz@redhat.com> 2:2.2.2-2
- fix fsspace on large filesystems (>2G blocks)

Tue Apr 12 2005
Thomas Woerner <twoerner@redhat.com> 2:2.2.2-1
- new version 2.2.2

Fri Mar 18 2005
Thomas Woerner <twoerner@redhat.com> 2:2.2.1-1
- new version 2.2.1
- allow to start postfix without alias_database (#149657)

Fri Mar 11 2005
Thomas Woerner <twoerner@redhat.com> 2:2.2.0-1
- new version 2.2.0
- cleanup of spec file: removed external TLS and IPV6 patches, removed 
  smtp_sasl_proto patch
- dropped samples directory till there are good examples again (was TLS and
  IPV6)
- v2.2.0 fixes code problems: #132798 and #137858


postgresql-7.4.13-2.RHEL4.1
---------------------------
Mon May 22 2006
Tom Lane <tgl@redhat.com> 7.4.13-2.RHEL4.1
- Prevent libpython from being statically linked into plpython.so.
  Not sure why this wasn't happening before, but it's a problem now.

Mon May 22 2006
Tom Lane <tgl@redhat.com> 7.4.13-1.RHEL4.1
- Update to PostgreSQL 7.4.13 (includes fixes for CVE-2006-2313, CVE-2006-2314,
  CVE-2006-0553, CVE-2006-0591; see bugs #192169, 180536); also various
  data-loss-grade bugs


procps-3.2.3-8.4
----------------
Tue Mar 28 2006
Karel Zak <kzak@redhat.com> 3.2.3-8.4
- fix #168553 - need a 64 bit version of vmstat for PPC
- fix #184242 - top reporting CPU utilization values less than actual for MT programs
- fix #186017 - top "Cpu0" line never updates on single processor machine
                (bugfix added to the 'remcpu' patch)
- fix #186051 - ps -aucx reports bogus %CPU for mt app
- fix #168444 - memory usage conflicts with /proc/meminfo


psmisc-21.4-4.1
---------------
Thu Apr 13 2006
Karel Zak <kzak@redhat.com> 21.4-4.1
- fix #174586 - killall crashes on long variable name


python-2.3.4-14.2
-----------------
Mon Feb 06 2006
Mihai Ibanescu <misa@redhat.com> 2.3.4-14.2
- Fixed bug #166335, CVE-2005-2491 - PCRE heap overflow


quagga-0:0.98.3-2.4E
--------------------
Thu May 18 2006
Jay Fenlason <fenlason@redhat.com> 0.98.3-2.4E
- Include the -bgpd-dos patch to close
  bz#191376 CVE-2006-2276 quagga locks with command sh ip bgp
- Include the -ripd-security patch to close
  bz#191084 CVE-2006-2224 Quagga RIPd route injection
  bz#191080 CVE-2006-2223 Quagga RIPd information disclosure


redhat-rpm-config-8.0.32.1-4
----------------------------
Thu Jun 15 2006
Mike McLean <mikem@redhat.com> - 8.0.32.1-4
- disable brp-strip for when find-debuginfo.sh is used (bz#189116)


rhgb-0.14.1-9
-------------
Mon Dec 12 2005
Ray Strode <rstrode@redhat.com> 0.14.1-9
- don't automatically assume things have gone wrong if rhgb
  is running for more than 35 seconds; don't change vts.


rhn-applet-2.1.25-16
--------------------
Tue May 02 2006
Robin Norwood <rnorwood@redhat.com> - 2.1.26-1
- bugzilla: 182211 - check for kernel in the right location for ia64 boxes.

Tue May 02 2006
Robin Norwood <rnorwood@redhat.com> - 2.1.25-1
- bugzilla: 180268 - Properly verify the config file.


rhnlib-1.8.7-4
--------------
Tue May 02 2006
Bret McMillan <bretm@redhat.com> 1.8.7-1
- bz #175153, better support for HTTP redirects


rpm-4.3.3-18_nonptl
-------------------
Tue May 30 2006
Paul Nasrat <pnasrat@redhat.com> - 4.3.3-18_nonptl
- Rebuild configure for new languages (#177557)

Mon May 01 2006
Paul Nasrat <pnasrat@redhat.com> - 4.3.3-17_nonptl
- Updated translations (#177557)

Mon Apr 17 2006
Paul Nasrat <pnasrat@redhat.com> - 4.3.3-16_nonptl
- Documentation updates (#180972, #180385, #172964)

Mon Apr 17 2006
Paul Nasrat <pnasrat@redhat.com> - 4.3.3-15_nonptl
- Update transaction lock patch (#151255)
- Enable debuginfo for manually placed files (#182681)
- Don't mmap large files (#177616)
- Fix typo (#169958)
- Fix scriptlet deadlock (#185324)
- Fix verification for zero length files (#175740)
- Enable ignoresize on erasures (#172898)

Thu Feb 23 2006
Paul Nasrat <pnasrat@redhat.com> - 4.3.3-14_nonptl
- Support --root for transaction lock (#151255)


rpmdb-redhat-4-0.20060628
-------------------------
Mon Aug 01 2005
Dennis Gregorovic <dgregor@redhat.com> - 
- Correctly escape _solve_name_fmt (#128509)

Wed Jul 27 2005
Dennis Gregorovic <dgregor@redhat.com>
- Added a directory to RPMS search

Tue May 03 2005
Dennis Gregorovic <dgregor@redhat.com>
- fix _solve_pkgsdir and _solve_name_fmt (#128509)
- fix rpmdb-redhat rebuild issue (#117873)


rsh-0.17-25.4
-------------
Fri Apr 14 2006
Karel Zak <kzak@redhat.com> 0.17-25.4
- fix #174045 - rcp outputs negative file size when over 2GB
- fix #174362 - pam_access.so does not work with rexec for IP/hostname restriction
- fix #188991 - line feeds when password needs changing with rlogin


ruby-1.8.1-7.EL4.3
------------------
Fri Apr 21 2006
Akira TAGOH <tagoh@redhat.com> - 1.8.1-7.EL4.3
- security fix [CVE-2006-1931]
- ruby-1.8.2-webrick-dos-1.patch: a patch to read data with non-blocking I/O.
- ruby-1.8.2-xmlrpc-dos-1.patch: a patch to use WEBrick's HTTPServer class to
  avoid the above issue as well.


samba-0:3.0.10-1.4E.7
---------------------
Tue Apr 25 2006
Jay Fenlason <fenlason@redhat.com> 3.0.10-1.4E.7
- Include --with-shared-modules=idmap_rid to close
  bz#169426 idmap_rid.so missing
- Include updated crc32.c to close
  bz#172798 New, improved and open source friendly crc32.c
- Re-include the ldap-failover-timeout-backport patch to re-close
  bz#173892 Authentication doesn't fail over when AD becomes unavailable
- Include the -sidhistory patch (taken from a svn commit by vlendec@samba.org)
  to close
  bz#180157 Can't authenticate using win2k3 server when sidhistory is set on user
- Patch smb.init (patch from Bastien Nocera <bnocera@redhat.com>) to close
  bz#182560 Wrong retval for initscript when smbd is dead
- Remove vfstest man page, since we don't ship vfstest, to close
  bz#185149 [RHEL4] samba-common has unnecessary man page.
- Include the username_substitute patch to close
  bz#171202 [RHEL4] about %U macro in Samba


sed-4.1.2-5.EL4
---------------
Thu Apr 13 2006
Petr Machata <pmachata@redhat.com> - 4.1.2-5.EL4
- Introduce naming scheme consistent with other packages.
- #185374:
  - Follow symlinks before rename (avoid symlink overwrite)
  - Add -c flag for copy instead of rename (avoid ownership change)


selinux-policy-targeted-1.17.30-2.134
-------------------------------------
Thu May 04 2006
Dan Walsh <dwalsh@redhat.com> 1.17.30-2.134
- More pegasus fixes

Tue Apr 25 2006
James Antill <jantill@redhat.com> - 1.17.30-2.133
- Merge samba/winbind rules from Dan #182290.
- Fix pegasus rules #189584.
- Allow snmp to read sysctl_dev_t

Thu Apr 13 2006
Russell Coker <rcoker@redhat.com> 1.17.30-2.132
- Fix a final corner case for syslogd console access.  #174434
- Backported the dhcp failover policy, included ports 519 and 520 as they are
  the documented ports for RHEL4.  For RHEL5 only ports 647 and 847 will be
  supported.  #186582

Wed Mar 15 2006
Dan Walsh <dwalsh@redhat.com> 1.17.30-2.131
- Allow httpd_sys_script_t to execute httpdcontent

Mon Mar 13 2006
Dan Walsh <dwalsh@redhat.com> 1.17.30-2.130
- Allow snmp to read sysctl_dev_t

Wed Feb 22 2006
Dan Walsh <dwalsh@redhat.com> 1.17.30-2.129
- Allow ntml_auth to output to tty_device_t

Wed Feb 22 2006
Dan Walsh <dwalsh@redhat.com> 1.17.30-2.128
- Allow ntml_auth to output to initrc_devpts_t
- Allow ypbind to read etc_runtime_t

Mon Feb 13 2006
Dan Walsh <dwalsh@redhat.com> 1.17.30-2.127
- Fix for httpd to use terminals - Found in testing
- Fix for unconfined_t to be able to setattr its own fifo files
- Bugzilla 167551  mysqld needs sys_resource


sendmail-8.13.1-3.RHEL4.5
-------------------------
Fri Jun 09 2006
Thomas Woerner <twoerner@redhat.com> 8.13.1-3.RHEL4.5
- second incarnation of patch for CVE-2006-1173 (VU#146718)

Tue May 23 2006
Thomas Woerner <twoerner@redhat.com> 8.13.1-3.RHEL4.4
- fixed CVE-2006-1173 (VU#146718): possible denial of service issue caused by
  malformed multipart messages (#191203)

Mon Mar 20 2006
Thomas Woerner <twoerner@redhat.com> 8.13.1-3.RHEL4.3
- fixed another time_t timeout problem in the VU patch in usersmtp.c

Sat Mar 18 2006
Thomas Woerner <twoerner@redhat.com> 8.13.1-3.RHEL4.2
- fixed adaption failure in VU#834865

Mon Mar 13 2006
Thomas Woerner <twoerner@redhat.com> 8.13.1-3.RHEL4.1
- fixed VU#834865 (#184465)

Fri Oct 08 2004
Thomas Woerner <twoerner@redhat.com> 8.13.1-2.1
- added missing BuildRequires for groff (#134778)


spamassassin-3.0.6-1.el4
------------------------
Fri Jun 02 2006
Warren Togami <wtogami@redhat.com> - 3.0.6-1
- CVE-2006-2447

Tue May 09 2006
Warren Togami <wtogami@redhat.com> - 3.0.5-4
- Remove RCVD_IN_RSL (#191033)
- Preserve timestamp and context of /etc/sysconfig/spamassassin (#178580)


squirrelmail-1.4.6-5.el4
------------------------
Tue Apr 04 2006
Warren Togami <wtogami@redhat.com> 1.4.6-5
- Fix Chinese and Korean too

Fri Mar 24 2006
Warren Togami <wtogami@redhat.com> 1.4.6-4
- Fix outgoing Japanese mail to iso-2022-jp for now (#185767)

Fri Mar 03 2006
Warren Togami <wtogami@redhat.com> 1.4.6-3
- Fix regex in doc mangling (#183943 Michal Jaegermann)

Fri Mar 03 2006
David Woodhouse <dwmw2@redhat.com> 1.4.6-2
- Add a %build section, move the file mangling to it.
  (#162852 Nicolas Mailhot)

Wed Mar 01 2006
David Woodhouse <dwmw2@redhat.com> 1.4.6-1
- Upgrade to 1.4.6 proper for CVE-2006-0377 CVE-2006-0195 CVE-2006-0188
- Script the charset changes instead of using a patch
- Convert the ko_KR files to UTF-8, dropping invalid characters from
  what's theoretically supposed to be EUC-KR in the original.

Tue Jan 17 2006
Warren Togami <wtogami@redhat.com> 1.4.6-0.cvs20050812.3
- do not remove mo files
- require php-mbstring

Fri Dec 09 2005
Jesse Keating <jkeating@redhat.com>
- rebuilt

Mon Sep 12 2005
David Woodhouse <dwmw2@redhat.com> 1.4.6-0.cvs20050812.2
- Convert all locales to UTF-8 instead of legacy character sets to
  work around bug #162852. Except for ko_KR, because iconv doesn't
  believe its help files are actually in EUC-KR as claimed.

Sun Aug 14 2005
Warren Togami <wtogami@redhat.com> 1.4.6-0.cvs20050812.1
- snapshot of 1.4.6 because 1.4.5 upstream was a bad release
  this hopefully will also work on PHP5 too...


strace-4.5.14-0.EL4.1
---------------------
Mon Jun 05 2006
Stepan Kasal <skasal@redhat.com>    - 4.5.14-0.EL4.1
- Recognize restart_syscall also on s390 and s390x.

Fri Apr 21 2006
Stepan Kasal <skasal@redhat.com>    - 4.5.14-0.EL4
- New upstream release, which fixes the following:
- Report restart_syscall (resuming interrupted call) more clearly (#165469).


sysreport-1.3.15-6
------------------
Mon Apr 10 2006
Than Ngo <than@redhat.com> 1.3.15-6
- collect cluster config file #176431
- collect iptables filter mangle #181299
- collect 'ipcs' (Shared memory Segments info) #181681


sysstat-5.0.5-11.rhel4
----------------------
Wed Apr 19 2006
Ivana Varekova <varekova@redhat.com> 5.0.5-11.rhel4
- fix bug 184414 - The 'file-sz' of 'sar -v' always becomes 0
  (patch author: Keiichi Mori)
- fix the release number


system-config-date-1.7.15-0.RHEL4.3
-----------------------------------
Thu Apr 20 2006
Nils Philippsen <nphilipp@redhat.com> 1.7.15-0.RHEL4.3
- implement --help, catch unrecognized options (#164791)

Tue Apr 18 2006
Nils Philippsen <nphilipp@redhat.com> 1.7.15-0.RHEL4.2
- translate advanced options expander label (#166884)


system-config-lvm-1.0.17-1.0
----------------------------
Fri May 12 2006
Stanko Kupcevic <kupcevic@redhat.com> 1.0.17-1.0
- Fixes for 175077, 171117, 175131, 176967, enable mirroring, 159455, 159456


system-config-netboot-0.1.40-1_EL4
----------------------------------
Wed Apr 19 2006
Jason Vas Dias <jvdias@redhat.com> - 0.1.40-1
- fix further issues reported by brian@chpc.utah.edu:
  o should be a way of configuring remote logging from the GUI
  o provide a means of disabling default snapshot directory generation

Tue Feb 14 2006
Jason Vas Dias <jvdias@redhat.com> - 0.1.38-1
- further fix for f1@micromemory.com problem (now bug 181365)
  deal with required binaries that have been replaced by scripts
- fix bug 178395: allow setting of NISDOMAIN 
- fix bug 174629: fix initscript patches (prevent application!)
- fix bug 182869: should Requires(post): hicolor-icon-theme
- fix issues reported by brian@chpc.utah.edu (bugs to be raised):
  o mkdiskless must not wipe out client root customizations on re-run
  o give serial console checkbox a speed drop down list
    - add "Use tty0 console also" checkbox option
  o allow editing of extra boot options in the config file
  o do not create snapshot directory for network boot targets
  o remove /etc/ssh keys and make /etc/ssh a snapshot file
  o mount /var/cache, /var/lib/misc, /var/lib/mrtg on tmpfs / snapshot
  o fix network syslog : '*' -> '*.*'

Thu Feb 09 2006
Jason Vas Dias <jvdias@redhat.com> - 0.1.37-1
- fix problem reported by f1@micromemory.com: 
  detect and deal with missing libraries in the client root correctly
- fix bug 178392: disklessrc's "^$MODULE" should be "^$MODULE "
- ship updated .po files

Wed Dec 21 2005
Jason Vas Dias <jvdias@redhat.com> - 0.1.36-1
- fix bug 171820: add desktop.in file to POTFILES.in
- use 'LC_ALL=C' for updateDiskless' 'echo y | /sbin/mke2fs ...',
  as pointed out by email from Kiko Albiol Colomer <kiko@sertecnet.com>

Mon Dec 19 2005
Jason Vas Dias <jvdias@redhat.com> - 0.1.34-1 
- fix bug 174942: make diskless clients free initrd memory
- fix bug 174941: fix mkdiskless syslog.conf typo: '*' -> '*.*'
- fix bug 176144: ship updated translations

Wed Sep 21 2005
Jason Vas Dias <jvdias@redhat.com> 0.1.33-1
- fix bug 169011: fstab should use /media, not /mnt for cdrom, floppy
- fix bug 168782: /var/lib/xkb needs to be in snapshot files list
- fix bug 168415: duplicate old boot args not written to pxelinux.cfg file
- fix bug 167757: clients now log to netboot server by default
- fix bug 167762: extra kernel boot arguments preserved in pxelinux.cfg file
- fix bug 167543: disklessrc should look for pci devices of class 0x680 also


systemtap-0.5.8-0.EL4
---------------------
Fri Jun 16 2006
Roland McGrath <roland@redhat.com> - 0.5.8-0.EL4
- Rebuilt for RHEL-4

Fri Jun 16 2006
Roland McGrath <roland@redhat.com> - 0.5.8-1
- PRs 2627, 2520, 2228, 2645

Fri May 05 2006
Frank Ch. Eigler <fche@redhat.com> - 0.5.7-1
- PRs 2511 2453 2307 1813 1944 2497 2538 2476 2568 1341 2058 2220 2437
  1326 2014 2599 2427 2438 2465 1930 2149 2610 2293 2634 2506 2433

Tue Apr 04 2006
Roland McGrath <roland@redhat.com> - 0.5.5-1
- Many changes, affected PRs include: 2068, 2293, 1989, 2334,
  1304, 2390, 2425, 953.


tar-1.14-10.RHEL4
-----------------
Thu Apr 13 2006
Peter Vrabec <pvrabec@redhat.com> 1.14-10.RHEL4
- wrapper around ftruncate (#156799)
- provide man page (#163709) 
- don't warn about short reads; they're normal (#168545)
- fix skiping over sparse files in archive (#171625)
- fix tar to handle moved directories correctly (#184413)

Fri Feb 17 2006
Peter Vrabec <pvrabec@redhat.com> 1.14-9.RHEL4
- fix heap overlfow bug CVE-2006-0300 (#181772)


thunderbird-0:1.5.0.2-0.1.EL4
-----------------------------
Wed May 24 2006
Christopher Aillon <caillon@redhat.com> 1.5.0.2-0.1.EL4
- Update to 1.5.0.2

Wed Apr 19 2006
Christopher Aillon <caillon@redhat.com> 1.0.8-1.4.1
- Update to 1.0.8


tog-pegasus-2:2.5.1-2.EL4
-------------------------
Mon Jun 12 2006
Jason Vas Dias <jvdias@redhat.com> - 2:2.5.1-2.EL4
- fix bug 194429 / upstream 2.5.2_APPROVED bug 5073
- fix bug 194896 raised for upstream bugs listed below

Wed Jun 07 2006
Jason Vas Dias <jvdias@redhat.com> - 2:2.5.1-2.EL4
- More upstream 2.5.2_APPROVED bug fixes:
  o 5119: memory leak in CMPI implementation
  o 5115: fix SetConfig_EnvVar comments
- fix bug 194378: merge in changelog from 2.4.1

Mon Jun 05 2006
Jason Vas Dias <jvdias@redhat.com> - 2:2.5.1-2.EL4
- Fix bug 193892: make SDK makefile create libraries with correct SELinux context
- Fix bug 193919: make /var/lib/Pegasus/cache/trace directory have mode 777
- Fix bug 192921: make /var/lib/Pegasus/repository directory 
	          owned by root:root, mode 0700

Wed May 31 2006
Jason Vas Dias <jvdias@redhat.com> - 2:2.5.1-2.EL4
- Apply upstream patches for latest 2.5.2_APPROVED bugs:
  o 5046: cimprovider timeout needs to be increased
  o 5047: cimmof timeout needs to be increased
  o 5048: Invalid Pointer in CIMOperationRequestEncoder code
  o 5049: Unnecessary dependency on experimental headers
  o 5051: Improved handling of OOP indication provide module failures
  o 5053: reserveCapacity method may cause size overflow
  o 5059: XMLWriter does not escape '>' in strings
  o 5072: Potential race condition with OOP response chunks
  o 5083: CIMRequestMessage buildResponse() should be const
- Fix bug 193121: restore world read access to libraries

Tue May 02 2006
Jason Vas Dias <jvdias@redhat.com> - 2:2.5.1-1.EL4
- fix bug 190432: %exclude /usr/lib64/debug from RPM
- fix upstream OpenPegasus '2.5.2_APPROVED' bugs, applying upstream patches:
  o 4955 : Bogus Description property for OperatingSystem provider
  o 4956 : reserveCapacity method may cause size overflow on invalid input
  o 4968 : CMPI provider up-calls cause failure with out-of-process
  o 4978 : snmpDeliverTrap_netsnmp::_createSession function is not thread safe
  o 4983 : Memory leak in OOP indication generation
  o 4984 : Forked process hangs in system call
  o 4986 : Adding automated test for snmpIndication Handler
  (  http://cvs.opengroup.org/bugzilla/show_bug.cgi?id=? )

Mon May 01 2006
Jason Vas Dias <jvdias@redhat.com> - 2:2.5.1-1.EL4
- restore PEGASUS_DISABLE_CQL=true, as sblim-cmpi-base no longer requires 
  CQL to be enabled, and OpenPegasus steering committee requested it
- apply upstream update to 'pegasus-2.5.1-warnings.patch'

Mon Apr 17 2006
Jason Vas Dias <jvdias@redhat.com> - 2:2.5.1-3
- Fix repupgrade (make it use correct paths)

Fri Apr 14 2006
Jason Vas Dias <jvdias@redhat.com> - 2:2.5.1-2
- Apply patches for the two '2.5.2_APPROVED' upstream bugzillas 
  4934(4943) and 4945 :
  (http://cvs.opengroup.org/bugzilla/buglist.cgi?bug_id=4943%2C4945)
- Fix the PATH_MAX and MAXHOSTNAMELEN issues (again)

Thu Apr 06 2006
Jason Vas Dias <jvdias@redhat.com> - 2:2.5.1-1
- Upgrade to version 2.5.1 (including new upstream .spec file).

Tue Mar 07 2006
Bill Nottingham <notting@redhat.com> - 2:2.5-9
- use an assigned uid/gid, do not loop over user ids looking for a free one

Fri Feb 10 2006
Jesse Keating <jkeating@redhat.com> - 2:2.5-6.1
- bump again for double-long bug on ppc(64)

Tue Feb 07 2006
Jason Vas Dias <jvdias@redhat.com> - 2:2.5-6
- restore SSLv23_method SSL support now that bug 173399 is fixed
- rebuild for new gcc, glibc, glibc-kernheaders
- PAMBasicAuthenticatorUnix.cpp includes no longer include syslog.h: add
- /usr/bin/install now decides to fail if chown fails - set $INSTALL_USER, $INSTALL_GROUP

Thu Dec 15 2005
Jason Vas Dias <jvdias@redhat.com> - 2:2.5-5
- fix bug 175434 : deal with pegasus uid/gid already existing
  on first install

Fri Dec 09 2005
Jesse Keating <jkeating@redhat.com> - 2:2.5-4.1
- rebuilt

Wed Nov 16 2005
Jason Vas Dias <jvdias@redhat.com> - 2:2.5-4
- fix bug 173401: SSL support broken by openssl-0.9.7g -> 0.9.8a upgrade

Wed Nov 16 2005
Jason Vas Dias <jvdias@redhat.com> - 2.4.1-4.5.rhel4
- fix bug 172623: memory leak in SSLContext.cpp
- fix bug 171669: chmod 640 /etc/Pegasus/access.conf
- fix bug 171124: used reserved numeric userid < 500 for pegasus user

Wed Nov 09 2005
Jason Vas Dias <jvdias@redhat.com> - 2:2.5-3
- Rebuild for new openssl dependencies
- Enable CMPI support for sblim-cmpi-base with ENABLE_CQL=true

Mon Oct 31 2005
Jason Vas Dias <jvdias@redhat.com> - 2:2.5-2
- Add /usr/lib/cmpi alternate providerLibDir for sblim-cmpi-base Fedora Extras pkg
- Fix bug 171124: use numeric ids for pegasus user/group
- guidelines: do not remove pegasus user/group in %postun.

Fri Oct 14 2005
Tomas Mraz <tmraz@redhat.com>
- use include instead of pam_stack in pam config

Fri Sep 30 2005
Jason Vas Dias <jvdias@redhat.com> - 2:2.5-1
- Implemented new 'make install' target.
- Re-wrote tog-pegasus.spec file from scratch.
- Ported BZ 167986 authentication code and BZ 167164 + BZ 167165 fixes from RHEL-4

Wed Sep 28 2005
Jason Vas Dias <jvdias@redhat.com> - 2:2.5-0
- Initial build from 2.5.0 source & new .spec file


tzdata-2006a-2.EL4
------------------
Fri Mar 17 2006
Petr Machata <pmachata@redhat.com> - 2006a-2.EL4
- Sri Lanka changes time zone to GMT+5:30 starting 13/4/06 (#184514)
- Changing name of base file.  It makes no sense to change the name
  for each release, but we need to change contents occassionally.


udev-039-10.15.EL4
------------------
Mon May 22 2006
Harald Hoyer <harald@redhat.com> - 039-10.15.EL4
- refined path_id and set capi group permissions to uucp

Tue Apr 18 2006
Harald Hoyer <harald@redhat.com> - 039-10.14.EL4
- added path_id with scheme from newer udev versions and rules 
  for /dev/disk/* (bug #183672)

Wed Apr 12 2006
Harald Hoyer <harald@redhat.com> - 039-10.13.EL4
- patch to fix segfaults, while scanning sysfs (bug #187877)
- changed /dev/cpu/0/cpu -> /dev/cpu/0/cpuid (bug #155491 #186153)
- added CAPI device nodes (bug #167291)

Wed Feb 15 2006
Harald Hoyer <harald@redhat.com> - 039-10.12.EL4.2
- removed stripping and added -g to produce debuginfo information


umb-scheme-3.2-36.EL4
---------------------
Fri Apr 14 2006
Miroslav Lichvar <mlichvar@redhat.com> 3.2-36.EL4
- fix crash (#170533)


up2date-4.4.69-21
-----------------
Wed Jun 21 2006
Bret McMillan <bretm@redhat.com> 4.4.69-18
- tweaked fix for (#178498, #176123), --installall now takes a channel label as a parameter,
  and appropriate use of --channel will limit the scope

Mon May 08 2006
James Bowes <jbowes@redhat.com> 4.4.69-6
- bump required version of rhnlib for pkg/iso redirect.

Tue May 02 2006
James Bowes <jbowes@redhat.com> 4.4.69-3
- fix for #87837, inaccurate error message when missing '-f' for kernel updates
- fix for #125049, misleading usage message: "Please specify either -l, -u, ...
- fix for #126528, up2date +get source fails if no source available
- fix for #168312, up2date config file is not ignored in rpm -V
- fix for #171057, CRM# 696030 repomd error after up2date
- fix for #171643, repomd error after up2date
- fix for #s 179896, 179898  rpm verify fails due to config files in .spec not marked ...

Mon Apr 24 2006
Bret McMillan <bretm@redhat.com> 4.4.69-1
- fix for #178498, #176123 -- make --channel limit the channel universes for various operations
- fix for #162106, RHN 'sync packages to system' installing i386 glibc on i686
- fix for #175593, up2date --whatprovides doesn't handle compat arch provides

Wed Feb 01 2006
Adrian Likins <alikins@redhat.com> 4.4.6800000000000eleventybillion
- gratuitous version rev to test up2date of up2date


util-linux-2.12a-16.EL4.20
--------------------------
Wed May 24 2006
Steve Dickson <steved@redhat.com> 2.12a-16.EL4.20
- Fixed bug in patch for bz183713 which cause nfs4 mounts to fail.

Fri Apr 28 2006
Steve Dickson <steved@redhat.com> 2.12a-16.EL4.19
- fix #183713 - foreground mounts are not retrying as advertised

Mon Apr 24 2006
Karel Zak <kzak@redhat.com> 2.12a-16.EL4.18
- fix #187518 - package overwrites PAM config files
- fix #177523 - umount -a should not unmount sysfs
- fix #188981 - "sfdisk -l" tries to open partitions
- fix #181549 - raw(8) manpage has old information about dd
- fix #182612 - fix typo in mkswap man page
- fix #183890 - add to the mount man page info about iotl(2) on NFS filesystem
- fix #188854 - mount man page clarifications about fstab.order

Sun Apr 23 2006
Steve Dickson <steved@redhat.com> 2.12a-16.EL4.17
- fix #182424 - stop nfs mount from segfaulting when the mountd 
                version was specified.


valgrind-1:3.1.1-1.EL4
----------------------
Thu Apr 13 2006
Jakub Jelinek <jakub@redhat.com> 3.1.1-1.EL4
- handle many syscalls that were unhandled before, especially on ppc
- rebuilt for RHEL4 errata

Mon Apr 03 2006
Jakub Jelinek <jakub@redhat.com> 3.1.1-1
- upgrade to 3.1.1
  - many bugfixes

Mon Mar 13 2006
Jakub Jelinek <jakub@redhat.com> 3.1.0-2
- add support for DW_CFA_val_offset{,_sf}, DW_CFA_def_cfa_sf
  and skip over DW_CFA_val_expression quietly
- adjust libc/ld.so filenames in glibc-2.4.supp for glibc 2.4
  release

Mon Jan 09 2006
Jakub Jelinek <jakub@redhat.com> 3.1.0-1
- upgrade to 3.1.0 (#174582)
  - many bugfixes, ppc32 support

Thu Oct 13 2005
Jakub Jelinek <jakub@redhat.com> 3.0.1-2
- remove Obsoletes for valgrind-callgrind, as it has been
  ported to valgrind 3.0.x already

Sun Sep 11 2005
Jakub Jelinek <jakub@redhat.com> 3.0.1-1
- upgrade to 3.0.1
  - many bugfixes
- handle xattr syscalls on x86-64 (Ulrich Drepper)

Fri Aug 12 2005
Jakub Jelinek <jakub@redhat.com> 3.0.0-3
- fix amd64 handling of cwtd instruction
- fix amd64 handling of e.g. sarb $0x4,val(%rip)
- speedup amd64 insn decoding

Fri Aug 12 2005
Jakub Jelinek <jakub@redhat.com> 3.0.0-2
- lower x86_64 stage2 base from 112TB down to 450GB, so that
  valgrind works even on 2.4.x kernels.  Still way better than
  1.75GB that stock valgrind allows

Fri Aug 12 2005
Jakub Jelinek <jakub@redhat.com> 3.0.0-1
- upgrade to 3.0.0
  - x86_64 support
- temporarily obsolete valgrind-callgrind, as it has not been
  ported yet

Tue Jul 12 2005
Jakub Jelinek <jakub@redhat.com> 2.4.0-3
- build some insn tests with -mmmx, -msse or -msse2 (#161572)
- handle glibc-2.3.90 the same way as 2.3.[0-5]

Wed Mar 30 2005
Jakub Jelinek <jakub@redhat.com> 2.4.0-2
- resurrect the non-upstreamed part of valgrind_h patch
- remove 2.1.2-4G patch, seems to be upstreamed
- resurrect passing -fno-builtin in memcheck tests

Sun Mar 27 2005
Colin Walters <walters@redhat.com> 2.4.0-1
- New upstream version 
- Update valgrind-2.2.0-regtest.patch to 2.4.0; required minor
  massaging
- Disable valgrind-2.1.2-4G.patch for now; Not going to touch this,
  and Fedora does not ship 4G kernel by default anymore
- Remove upstreamed valgrind-2.2.0.ioctls.patch
- Remove obsolete valgrind-2.2.0-warnings.patch; Code is no longer
  present
- Remove upstreamed valgrind-2.2.0-valgrind_h.patch
- Remove obsolete valgrind-2.2.0-unnest.patch and
  valgrind-2.0.0-pthread-stacksize.patch; valgrind no longer
  includes its own pthread library

Thu Mar 17 2005
Jakub Jelinek <jakub@redhat.com> 2.2.0-10
- rebuilt with GCC 4

Tue Feb 08 2005
Jakub Jelinek <jakub@redhat.com> 2.2.0-8
- avoid unnecessary use of nested functions for pthread_once
  cleanup

Mon Dec 06 2004
Jakub Jelinek <jakub@redhat.com> 2.2.0-7
- update URL (#141873)


valgrind-callgrind-0.10.1-2.EL4
-------------------------------
Thu Apr 13 2006
Jakub Jelinek <jakub@redhat.com> 0.10.1-2.EL4
- build also on ppc
- rebuilt for RHEL4 errata

Mon Apr 03 2006
Jakub Jelinek <jakub@redhat.com> 0.10.1-2
- require valgrind 3.1.1

Tue Feb 07 2006
Jesse Keating <jkeating@redhat.com> 0.10.1-1.1
- rebuilt for new gcc4.1 snapshot and glibc changes

Mon Jan 16 2006
Jakub Jelinek <jakub@redhat.com> 0.10.1-1
- update to 0.10.1 (#176551)

Thu Oct 13 2005
Jakub Jelinek <jakub@redhat.com> 0.10.0-1
- update to 0.10.0 (#170460)

Tue Apr 26 2005
Jakub Jelinek <jakub@redhat.com> 0.9.11-1
- update to 0.9.11 (#154865)

Wed Mar 30 2005
Dan Williams <dcbw@redhat.com> 0.9.10.cvs20050330-1
- Update to cvs, which compiles with valgrind 2.4.x

Sat Mar 05 2005
Jakub Jelinek <jakub@redhat.com> 0.9.9-2
- rebuilt with GCC 4


vsftpd-2.0.1-5.EL4.5
--------------------
Fri May 19 2006
Radek Vokal <rvokal@redhat.com> 2.0.1-5.EL4.5
- fix s390x crash (#191924)

Fri Feb 24 2006
Radek Vokal <rvokal@redhat.com> 2.0.1-5.EL4.4
- fix corruption when files upload simultaneously (#171308)
- close vsftpd stdout or stderr before forking (#171614)
- fix ssl connection breaks when uploading large files (#172841)

Wed Aug 03 2005
Radek Vokal <rvokal@redhat.com> 2.0.1-5.EL4.3.hf1
- hotfix for #158779, temporary pam module got removed.


wireless-tools-1:28-0.pre16.3.3.EL4
-----------------------------------
Thu May 04 2006
Dan Williams <dcbw@redhat.com> - 1:28-0.pre16.3
- Suppress warning about programs compiled for WE-17 running on
    a WE-18 kernel

Fri Apr 28 2006
Dan Williams <dcbw@redhat.com> - 1:28-0.pre16.2
- Include libiw.so.27 for backwards compat

Thu Apr 06 2006
Dan Williams <dcbw@redhat.com> - 1:28-0.pre16.1
- Update to 28 pre16
- Rebuild for WE-20

Sun Feb 12 2006
Christopher Aillon <caillon@redhat.com> - 1:28-0.pre13.5.1
- Update to 28 pre13

Tue Feb 07 2006
Jesse Keating <jkeating@redhat.com> - 1:28-0.pre10.5.2
- rebuilt for new gcc4.1 snapshot and glibc changes

Fri Dec 09 2005
Jesse Keating <jkeating@redhat.com>
- rebuilt

Mon Oct 17 2005
Christopher Aillon <caillon@redhat.com> 28-0pre10
- Update to version 28 pre10

Mon Sep 12 2005
Dan Williams <dcbw@redhat.com> 28-0.pre9
- Update to version 28 pre9

Wed Aug 17 2005
Dan Williams <dcbw@redhat.com> 28-0.pre8
- Update to 28 pre8

Fri Aug 05 2005
Florian La Roche <laroche@redhat.com>
- build with current rpm

Mon Jan 17 2005
Dan Williams <dcbw@redhat.com> 28-0.pre4
- Update to latest wireless-tools


xcin-2.5.3.pre3-25
------------------
Mon May 15 2006
Leon Ho <llch@redhat.com>
- added xcin-2.5.3-card32-rh167423.patch for RH#167423
- added xcin-2.5.3-imstatus-rh169265.patch for RH#169265


xinitrc-4.0.14.3-1
------------------
Thu Apr 20 2006
Mike A. Harris <mharris@redhat.com> 4.0.14.3-1
- Fix for lingering ssh-agent processes (#168257)


xorg-x11-6.8.2-1.EL.13.33
-------------------------
Fri May 19 2006
Mike A. Harris <mharris@redhat.com> 6.8.2-1.EL.13.33
- Added xorg-x11-6.8.2-ia64-hp-zx2-pcie-fix.patch to fix (#192191)
- Updated xorg-x11-6.8.2-Xnest-xkb-fix-bug177927.patch to really add XKEYBOARD
  support to Xnest this time (#177927)

Tue May 09 2006
Mike A. Harris <mharris@redhat.com> 6.8.2-1.EL.13.32
- Updated xorg-x11-6.8.2-xkbdata-sun6-keys.patch for (#165128)

Fri May 05 2006
Mike A. Harris <mharris@redhat.com> 6.8.2-1.EL.13.31
- Added xorg-x11-6.8.2-Xnest-xkb-fix-bug177927.patch to restore XKEYBOARD
  support to Xnest (#177927)

Fri May 05 2006
Mike A. Harris <mharris@redhat.com> 6.8.2-1.EL.13.30
- Merged in previously embargoed security fix for CVE-2006-1526, previously
  released as a security update in build 6.8.2-1.EL.13.25.1 from previous
  changelog entry.  (#189801)

Mon May 01 2006
Mike A. Harris <mharris@redhat.com> 6.8.2-1.EL.13.25.1
- Added xorg-x11-6.8.2-render-tris-CVE-2006-1526.patch to fix a
  buffer overflow documented in CVE-2006-1526.  (#189801)

Tue Apr 25 2006
Mike A. Harris <mharris@redhat.com> 6.8.2-1.EL.13.29
- Added xorg-x11-6.8.2-vesa-driver-memory-leak-bug172091.patch to fix a memory
  leak in the "vesa" driver. (#172091)

Tue Apr 18 2006
Adam Jackson <ajackson@redhat.com> 6.8.2-1.EL.13.28
- Bump to appease beehive.

Mon Apr 17 2006
Adam Jackson <ajackson@redhat.com> 6.8.2-1.EL.13.27
- Added xorg-x11-6.8.2-mga-g200se-support.patch to fix (#183686)

Wed Mar 15 2006
Mike A. Harris <mharris@redhat.com> 6.8.2-1.EL.13.26
- Added xorg-x11-6.8.2-ati-radeon-disable-mc-clients-bug.patch to fix
  (#177057, 182471)
- Added xorg-x11-6.8.2-xkbdata-sun6-keys.patch to implement xkb support for
  Sun Type6 keyboards with extra keys.  (#165128)
- Added xorg-x11-6.8.2-ati-radeon-rn50-pixelclock-limit-bug182511.patch to
  limit the pixel clock on the ES1000, and any other cards based on the RN50
  chipset (#182511,180274,179886)
- Added xorg-x11-6.8.2-mesa-i915-squelch-debug-spew.patch to silence the
  extraneous debug spew in the i915 DRI driver (#181913,158016)
- Added xorg-x11-6.8.2-libXcursor-memleak-fix.patch to fix a memory leak in
  libXcursor (#172708)


xscreensaver-1:4.18-5.rhel4.11
------------------------------


xterm-192-4.EL4
---------------
Fri Mar 17 2006
Jason Vas Dias <jvdias@redhat.com>  192-4.EL4
- fix bug 185596: prevent leakage of tty file descriptor

Tue Nov 29 2005
Jason Vas Dias <jvdias@redhat.com>  192-2.EL4
- fix bug 164548: remove man-page info on disabled logging options

Wed Jun 29 2005
Mike A. Harris <mharris@redhat.com> 192-1.EL4.1
- Fixed xterm-resources-redhat.patch to restore "*VT100*eightBitInput: false"
  in order to avoid regression (#158528)

Mon May 02 2005
Mike A. Harris <mharris@redhat.com> 192-1.EL4.0
- Enabled xterm-resources-redhat.patch to fix various bugs caused due to it
  being inadvertently disabled for so long.
- Updated xterm-resources-redhat.patch to enable xterm utf8 resource by
  default, as our default OS environment is UTF-8, for bug (#138681)


ypserv-2.13-14
--------------
Mon Mar 20 2006
Steve Dickson <steved@redhat.com> 2.13-14
- Fixed typo in ypxfrd initscript (bz# 185401)

Mon Mar 13 2006
Chris Feist <cfeist@redhat.com> 2.13-13
- Fixed an issue with ypserv dns lookups on 64 bit archs. (bz #185332)

Wed Mar 08 2006
Chris Feist <cfeist@redhat.com> 2.13-11
- Fixed a hang in ypserv caused by a calling non-reentrant function
  inside of a signal handler (bz #184405)

( amd64 )