Fedora Linux 8562 Published by

Update kdeutil packages are available for Fedora Core 4

---------------------------------------------------------------------
Fedora Update Notification
FEDORA-2005-450
2005-06-17
---------------------------------------------------------------------

Product : Fedora Core 4
Name : kdeutils
Version : 3.4.1
Release : 0.fc4.1
Summary : K Desktop Environment - Utilities
Description :
Utilities for the K Desktop Environment. Includes: ark (tar/gzip archive manager); kcalc (scientific calculator); kcharselect (character selector); kdepasswd (change password); kdessh (ssh front end); kdf (view disk usage); kedit (simple text editor); kfloppy (floppy formatting tool); khexedit (hex editor); kjots (note taker); klaptopdaemon (battery monitoring and management for laptops); ksim (system information monitor); ktimer (task scheduler); kwikdisk (removable media utility)



---------------------------------------------------------------------

* Thu Jun 16 2005 Than Ngo <than@redhat.com> 3.4.1-0.fc4.1

- 3.4.1


---------------------------------------------------------------------
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/

4b287fc64001a33ca7edee09d99a2208 SRPMS/kdeutils-3.4.1-0.fc4.1.src.rpm
b350e9350830f4ffbeea3c99c0a2f13a ppc/kdeutils-3.4.1-0.fc4.1.ppc.rpm
c60d08885f193e4a10276d765f005ac8 ppc/kdeutils-devel-3.4.1-0.fc4.1.ppc.rpm
1cedef522f79f8ee8e5280239353d708
ppc/debug/kdeutils-debuginfo-3.4.1-0.fc4.1.ppc.rpm
0ec86424a98a02e277c108652f53cb0f x86_64/kdeutils-3.4.1-0.fc4.1.x86_64.rpm
ff0780d25eebc30ca12375719577230a
x86_64/kdeutils-devel-3.4.1-0.fc4.1.x86_64.rpm
d6efe2cfbd6e46ee7b87232d3e38c402
x86_64/debug/kdeutils-debuginfo-3.4.1-0.fc4.1.x86_64.rpm
af4c2893fe9612fdc45197e2387dd06a i386/kdeutils-3.4.1-0.fc4.1.i386.rpm
4320e650ed8ae3057af3e02d08ddea05 i386/kdeutils-devel-3.4.1-0.fc4.1.i386.rpm
d629bb2cfed8db66c2cbdbbae37d87e8
i386/debug/kdeutils-debuginfo-3.4.1-0.fc4.1.i386.rpm

This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command.