Friday, May 24, 2013

[USN-1836-1] Linux kernel (OMAP4) vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=1CnD
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-1836-1
May 24, 2013

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

An flaw was discovered in the Linux kernel's perf_events interface. A local
user could exploit this flaw to escalate privileges on the system.
(CVE-2013-2094)

A buffer overflow vulnerability was discovered in the Broadcom tg3 ethernet
driver for the Linux kernel. A local user could exploit this flaw to cause
a denial of service (crash the system) or potentially escalate privileges
on the system. (CVE-2013-1929)

A flaw was discovered in the Linux kernel's ftrace subsystem interface. A
local user could exploit this flaw to cause a denial of service (system
crash). (CVE-2013-3301)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
linux-image-3.5.0-225-omap4 3.5.0-225.36

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1836-1
CVE-2013-1929, CVE-2013-2094, CVE-2013-3301

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.5.0-225.36

[USN-1835-1] Linux kernel vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=BPK3
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-1835-1
May 24, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

A buffer overflow vulnerability was discovered in the Broadcom tg3 ethernet
driver for the Linux kernel. A local user could exploit this flaw to cause
a denial of service (crash the system) or potentially escalate privileges
on the system. (CVE-2013-1929)

A flaw was discovered in the Linux kernel's ftrace subsystem interface. A
local user could exploit this flaw to cause a denial of service (system
crash). (CVE-2013-3301)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
linux-image-3.5.0-31-generic 3.5.0-31.52
linux-image-3.5.0-31-highbank 3.5.0-31.52
linux-image-3.5.0-31-omap 3.5.0-31.52
linux-image-3.5.0-31-powerpc-smp 3.5.0-31.52
linux-image-3.5.0-31-powerpc64-smp 3.5.0-31.52

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1835-1
CVE-2013-1929, CVE-2013-3301

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.5.0-31.52

[USN-1834-1] Linux kernel (Quantal HWE) vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=adkN
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-1834-1
May 24, 2013

linux-lts-quantal vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-quantal: Linux hardware enablement kernel from Quantal

Details:

A buffer overflow vulnerability was discovered in the Broadcom tg3 ethernet
driver for the Linux kernel. A local user could exploit this flaw to cause
a denial of service (crash the system) or potentially escalate privileges
on the system. (CVE-2013-1929)

A flaw was discovered in the Linux kernel's ftrace subsystem interface. A
local user could exploit this flaw to cause a denial of service (system
crash). (CVE-2013-3301)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.5.0-31-generic 3.5.0-31.52~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1834-1
CVE-2013-1929, CVE-2013-3301

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-quantal/3.5.0-31.52~precise1

[USN-1833-1] Linux kernel vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=dM86
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-1833-1
May 24, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Andy Lutomirski discover an error in the Linux kernel's credential handling
on unix sockets. A local user could exploit this flaw to gain
administrative privileges. (CVE-2013-1979)

A buffer overflow vulnerability was discovered in the Broadcom tg3 ethernet
driver for the Linux kernel. A local user could exploit this flaw to cause
a denial of service (crash the system) or potentially escalate privileges
on the system. (CVE-2013-1929)

A flaw was discovered in the Linux kernel's ftrace subsystem interface. A
local user could exploit this flaw to cause a denial of service (system
crash). (CVE-2013-3301)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-44-generic 3.2.0-44.69
linux-image-3.2.0-44-generic-pae 3.2.0-44.69
linux-image-3.2.0-44-highbank 3.2.0-44.69
linux-image-3.2.0-44-omap 3.2.0-44.69
linux-image-3.2.0-44-powerpc-smp 3.2.0-44.69
linux-image-3.2.0-44-powerpc64-smp 3.2.0-44.69
linux-image-3.2.0-44-virtual 3.2.0-44.69

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1833-1
CVE-2013-1929, CVE-2013-1979, CVE-2013-3301

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-44.69

Thursday, May 23, 2013

Security issue in livecd-tools causes password issue in Fedora cloud images

Greetings.

A flaw has been identified in the tool used by the Fedora Project to create cloud images. Images generated by this tool, including Fedora Project "official" AMIs (Amazon Machine Images), AMIs whose heritage can be traced to official Fedora AMIs, as well as some images using the AMI format in non-Amazon clouds, are affected, as described below.

** Issue **

The flaw identified by CVE-2013-2069 [1] (Red Hat Bugzilla 964299 [2]) describes an issue where, in default circumstances, the virtual machine image creator tool gave the root user an empty password rather than leaving the password locked. When using Fedora 15, 16, 17, or 18 Amazon Machine Images (AMIs) on Amazon Web Services, a local, unprivileged user could use this issue to escalate their privileges.

This issue was caused by the way a tool was used to create images, and not due to a security vulnerability in Fedora images or AWS.

Fedora-based images for cloud or virtualization usage that were not provided by the Fedora Project, but were created with the same tool, may be affected. This includes AMIs created by individuals for their own self-use, as well as AMI-format images provided by individuals or specific open source projects for use in non-Amazon cloud environments. Please check with the upstream project or contributor that referenced those images to find out if those images were affected by the image creation tool used in the respective project.

** Resolution **

The Fedora Project provides Amazon Machine Images (AMIs) for Fedora through Amazon Web Services. These AMIs are provided as minimally configured system images which are available for use as-is or for configuration and customization as required by end users. Fedora 15, 16, 17 and 18 AMIs for Amazon Web Services had an empty root password by default. To address this, the Fedora Release Engineering team has created new AMIs that lock the root password by default. These AMIs are now available on AWS.

To correct existing Fedora 17 and 18 AMIs, any AMIs built using Fedora AMIs, or any currently running Fedora instances instantiated from those AMIs, users can lock the root password by issuing, as root, the command:

passwd -l root

Since Fedora 14, Fedora has used the default user account "ec2-user". Locking the root password will still allow "ec2-user" to use the "sudo" command to gain root without requiring a password.

Note: The default OpenSSH configuration disallows password logins when the password is empty, preventing a remote attacker from logging in without a password.

IDs for new AMIs are posted here:
http://fedoraproject.org/en/get-fedora-options#clouds

Please note that new AMIs are available only for current releases of Fedora, which are Fedora 17 and Fedora 18. If you are utilizing a Fedora 16 or earlier AMI, you should be aware that your release has reached its end of life, and thus security updates, as well as new AMIs, for that particular release are not available.

** Root Cause **

Kickstart can be used to automate operating system installations. A Kickstart file specifies settings for an installation. Once the installation system boots, it can read a Kickstart file and carry out the installation process without any further input from a user. Kickstart is used as part of the process of creating images of Fedora for cloud providers.

It was discovered that when no 'rootpw' command was specified in a Kickstart file, the image creator tools gave the root user an empty password rather than leaving the password locked, which could allow a local user to gain access to the root account (CVE-2013-2069). We have corrected this issue by updating the Kickstart file used to build affected images to lock the password file.

The affected tool used by the Fedora Project to generate AMIs is appliance-creator, which is part of the appliance-tools package. Appliance-creator depends on another tool, livecd-creator (part of the livecd-tools package) in building AMIs; this tool contained the aforementioned password flaw. Please note that livecd-creator is a dependency for other various image-building tools, and AMIs generated with these tools may have the same issue, if the tool does not enforce locking of the password by default.

The Fedora Project thanks Amazon Web Services and Red Hat for notifying us of this issue. Amazon Web Services acknowledges Sylvain Beucler as the original reporter.

Thanks,

-Robyn Bergeron

[1] https://access.redhat.com/security/cve/CVE-2013-2069
[2] https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2069
--
announce mailing list
announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/announce

Fedora 19 Beta status is Go, release on May 28, 2013

At the Fedora 19 Beta Go/No-Go Meeting that just occurred, it was
agreed to Go with the Fedora 19 Beta by Fedora QA, FPL, FPGM and
development.

Fedora 19 Beta will be publicly available on Tuesday, May 28, 2013.

Many thanks to everyone who helped with this release, as Viking-Ice
said, dont let Schrödinger's Cat escape the Beta bag!

Meeting details can be seen here:
Minutes: http://bit.ly/10qjdJg
Log: http://bit.ly/13Mytkr

Reminder: the Readiness meeting follows Go/No-Go meeting at
19:00 UTC, please join us to make sure we are well coordinated
for the release!

Jaroslav
_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel-announce

[CentOS-announce] CEBA-2013:0858 CentOS 6 coreutils Update

CentOS Errata and Bugfix Advisory 2013:0858

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-0858.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
e612f1b61dabaa9bfeef283faa700134d623fef7f9c081f48b51ae7f5d020376 coreutils-8.4-19.el6_4.2.i686.rpm
c1b3038de5dc8c7d4e93432b26da64f73698ea215837cab0c302f3b66ac159e4 coreutils-libs-8.4-19.el6_4.2.i686.rpm

x86_64:
a292373822a9427bef5a57e1c2076d649434d35d0ca352bcaee19f3317d55b54 coreutils-8.4-19.el6_4.2.x86_64.rpm
cc623483c1d1334df9bf80fda4ca091d237f6c19a7247d42fbe13ea089f3eddd coreutils-libs-8.4-19.el6_4.2.x86_64.rpm

Source:
904d1260a79a533b0beea283cb1f027a92e35551deebb2fe4019b1559f766283 coreutils-8.4-19.el6_4.2.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Wednesday, May 22, 2013

[CentOS-announce] CEBA-2013:0857 CentOS 6 qemu-kvm Update

CentOS Errata and Bugfix Advisory 2013:0857

Upstream details at : http://rhn.redhat.com/errata/RHBA-2013-0857.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
fe27ea8edcd66481e96cc65daf5d69c26a06ce251f15ee056ac820b3bce3c8bb qemu-guest-agent-0.12.1.2-2.355.0.1.el6.centos.3.i686.rpm

x86_64:
69d528adf214da22f2d0371b6ab15c77d8e99eafae63f9def9e269636d101b9b qemu-guest-agent-0.12.1.2-2.355.0.1.el6.centos.3.x86_64.rpm
c83e3410c035ea6e4e88f16c5b26656ba84316e8c0260abd8a3de0bbbde78e8c qemu-guest-agent-win32-0.12.1.2-2.355.0.1.el6.centos.3.x86_64.rpm
5a69c850ef9e55380dcc3e0c2b72bb7f9c365384f9892b96ccb0ddf5b3421710 qemu-img-0.12.1.2-2.355.0.1.el6.centos.3.x86_64.rpm
69ba558a43a5dd5462c0cb3a174a98dc54f87eaba90cb7e5bc5fd224dc0948a4 qemu-kvm-0.12.1.2-2.355.0.1.el6.centos.3.x86_64.rpm
3db5c8273f775ff3bea5836dcc396f3e886e6489a7819fdaa1430b017a2267b1 qemu-kvm-tools-0.12.1.2-2.355.0.1.el6.centos.3.x86_64.rpm

Source:
4f865077cef2fad1d44522e253f5a67f203a7d5a1085bc8030b0312ddb745442 qemu-kvm-0.12.1.2-2.355.0.1.el6.centos.3.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Annoucement of devtoolset for SL 6.2 and newer

The "Red Hat Developer Toolset" product has been rebuilt by the Scientific
Linux team for SL 6.2 and newer .

"Red Hat Developer Toolset" provides a updated GCC (4.7) . This does not
replace the GCC that comes with 6. It is installed in parallel in /opt/rh/ .
A new product called "software collections" is now provided to enable the
installation and use of products that are installed in parallel .

A rpm containing a repo file is available at
ftp://ftp.scientificlinux.org/linux/scientific/6x/external_products/devtoolset/yum-conf-devtoolset-1.0-1.el6.noarch.rpm

Minimum release is SL 6.2 .


For reference you should review the Red Hat documentation for these rpms.
You can find it at:

https://access.redhat.com/site/documentation/Red_Hat_Developer_Toolset/

No support from RedHat is provided or implied for Scientific Linux rebuilt
products.

Please send initial bug reports to scientific-linux-devel@listserv.fnal.gov.


-Connie Sieh

[CentOS-announce] Release for CentOS-6.4 LiveCD and LiveDVD for i386 and x86_64

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


We are pleased to announce the immediate availability of CentOS-6.4
LiveCD and LiveDVD for the i386 and x86_64 architectures.

Detailed Release Notes are available at
http://wiki.centos.org/Manuals/ReleaseNotes/CentOSLiveDVD6.4 and
http://wiki.centos.org/Manuals/ReleaseNotes/CentOSLiveCD6.4

+++++++++++++++++++++++
Overview

The CentOS-6.4 LiveDVD and LiveCD are meant to be a Linux environment
suited to be run directly from either Optical media or USB storage
devices. It does not need any persistent storage on a machine, which
also makes it a suitable recovery environment.

The Live media are setup to run as full desktop environments and include
most of the applications used in this role.

+++++++++++++++++++++++
Download

SHA256SUMs :

4677bb7d14f907e55936f991286c5d391519ada92428f71e82dac91b16bf671b
CentOS-6.4-x86_64-LiveCD.iso
11822113016177b02bd80dbb35ae80f55db7b0590086b77bb661a4f7d40ee549
CentOS-6.4-i386-LiveCD.iso
1dee1e5f9df0278002b7da0279ed55afdf11abc5b889f4678ba43d70979e00f1
CentOS-6.4-x86_64-LiveDVD.iso
29e91fbfc30cab11661c38d767a0b1694cf57b994440575aa41b2c86a115e3e0
CentOS-6.4-i386-LiveDVD.iso

The CentOS-6.4 Live media is released to all external mirrors and
available for download now. List of mirrors is available at these urls :

http://isoredirect.centos.org/centos/6/isos/i386/
http://isoredirect.centos.org/centos/6/isos/x86_64/

Due to the size of these DVDs, torrents have also been released and are
being seeded at this time. The torrents are available at:

http://mirror.centos.org/centos/6/isos/x86_64/CentOS-6.4-x86_64-LiveDVD.torrent
http://mirror.centos.org/centos/6/isos/x86_64/CentOS-6.4-x86_64-LiveCD.torrent
http://mirror.centos.org/centos/6/isos/i386/CentOS-6.4-i386-LiveDVD.torrent
http://mirror.centos.org/centos/6/isos/i386/CentOS-6.4-i386-LiveCD.torrent

Once you download the images, its important to verify contents using the
sha256sum utility, against the published sums here.

+++++++++++++++++++++++
Notes

You can now install the Live environment to your hard disk (which wasn?t
possible with the 5.x Live medias). Please note that you need more that
512Mb of ram to be able to use that ?install to hard drive? feature (If
you have less than 512Mb of ram, you can install to disk but in
text-mode, meaning that instead of clicking on the desktop icon, you
have to launch a gnome-terminal and launch the ?liveinst? command from
within the terminal)

There is no upstream Live media product. The Live media produced within
the CentOS Project is based on and around the livemedia tools from the
Fedora Project.

These LiveCD and LiveDVD only contains content found within the primary
CentOS-6 distribution. No package from outside the distribution was
included and
no package has been changed from whats included in the base distribution.

We appreciate all forms of feedback about these LiveDVD, including
specific application inclusion requests or feature changes in future
releases. The best place to provide this feedback is via the
centos-devel mailing list ( http://lists.centos.org/ ) and feature
requests via the issue tracker ( http://bugs.centos.org/ ).

Enjoy!

- --
Karanbir Singh, The CentOS Project
+44-207-0999389 | http://www.centos.org/ | twitter.com/CentOS
GnuPG Key : http://www.karan.org/publickey.asc
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlGc/yAACgkQMA29nj4Tz1tOKgCggp9eQI15zSoIJVn1e4pML4ku
HAMAoKh+Ld5mu6ZvTTM2jteDfkElKDVH
=IH0z
-----END PGP SIGNATURE-----
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2013:0854 CentOS 6 vte Update

CentOS Errata and Bugfix Advisory 2013:0854

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-0854.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
a5fd4ed13fc0a3ff83a7fec625875c7901033ca7995057cd7b0e9f181f9a023c vte-0.25.1-8.el6_4.i686.rpm
9cba8a558f58101effb64a11f42638039ac139c01cc37d10b579f8b64b6c7ad9 vte-devel-0.25.1-8.el6_4.i686.rpm

x86_64:
a5fd4ed13fc0a3ff83a7fec625875c7901033ca7995057cd7b0e9f181f9a023c vte-0.25.1-8.el6_4.i686.rpm
181ae90c9641e5c73bc945cf957914463950bfbd5a7ba775afc514453f47a015 vte-0.25.1-8.el6_4.x86_64.rpm
9cba8a558f58101effb64a11f42638039ac139c01cc37d10b579f8b64b6c7ad9 vte-devel-0.25.1-8.el6_4.i686.rpm
346172102f88fd0fcecbd2c0a808b7b5c60f5a0ff8de84598e8922ce1a54da9a vte-devel-0.25.1-8.el6_4.x86_64.rpm

Source:
4f3e50988eda272b1e447fad62272f884b625c63b9ce02b146fde0c6d41b5a1e vte-0.25.1-8.el6_4.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Pidora 18 (Raspberry Pi Fedora Remix) Release

Pidora 18 (Raspberry Pi Fedora Remix) Release

We're excited to announce the release of Pidora 18 --
an optimized Fedora Remix for the Raspberry Pi.
It is based on a brand new build of Fedora for the ARMv6
architecture with greater speed and includes packages
from the Fedora 18 package set.

* * *

There are some interesting new features we'd like to highlight:
* Almost all of the Fedora 18 package set available via yum
    (thousands of packages were built from the official Fedora
    repository and made available online)
* Compiled specifically to take advantage of the hardware already
    built into the Raspberry Pi
* Graphical firstboot configuration (with additional modules
    specifically made for the Raspberry Pi)
* Compact initial image size (for fast downloads) and auto-resize
    (for maximum storage afterwards)
* Auto swap creation available to allow for larger memory usage
* C, Python, & Perl programming languages available & included
    in the SD card image
* Initial release of headless mode can be used with setups
    lacking a monitor or display
* IP address information can be read over the speakers and
    flashed with the LED light
* For graphical operation, Gedit text editor can be used with
    plugins (python console, file manager, syntax highlighting)
    to serve as a mini-graphical IDE
* For console operation, easy-to-use text editors are included
    (nled, nano, vi) plus Midnight Commander for file management
* Includes libraries capable of supporting external hardware
    such as motors and robotics (via GPIO, I2C, SPI)

* * *

For further documentation, downloads, faq's, read-me's,
    how-to's, tutorials, or videos:
        http://pidora.ca/

* * *

Pidora 18 is a Fedora Remix -- a combination of software packages
from the Fedora Project with other software.

The Fedora Project is a global community of contributors working
to advance open source software. For more information or to join
the Fedora Project, see http://fedoraproject.org

Pidora is a project of the Seneca Centre for Development of Open
Technology (CDOT). To connect with CDOT, please visit
http://cdot.senecacollege.ca

The Raspberry Pi is a small, inexpensive computer board designed
to provoke curiosity and experimentation in programming and
computer electronics. For more information, see the Raspberry
Pi Foundation website at http://raspberrypi.org

* * *


- - -
The CDOT team at Seneca College