Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: NVIDIA GeForce GTX 1060 Offers Great Performance On Linux ( -at -) Phoronix Direct Link: http://www.phoronix.com/scan.php?page=article&item=nv-linux-gtx1060&num=1 Summary: "Today's the day that we can finally publish NVIDIA GeForce GTX 1060 benchmarks! Today the GTX 1060 begins shipping as NVIDIA's $249 Pascal graphics card to take the Radeon RX 480 head-on. Here are all of the Linux benchmarks you've been waiting to see for the GTX 1060 under Vulkan, OpenGL, OpenCL, and CUDA. compared to various other AMD Radeon and NVIDIA GeForce GPUs on Ubuntu Linux." Please feel free to contact us with any questions or comments you may
  2. A news post would be great. OCC has published a review on the NVIDIA GeForce GTX 1060 Founders Edition Video Card Here is a quote from the review: Quote: â€ÂWhen looking at the noise profile and cooling performance of the GTX 1060 Founders Edition, NVIDIA went with a design that is 50% larger than the one used on the GTX 960. This increase in size helps keep the temperatures to a reasonable level on the GTX 1060 Founders Edition. When not set to 100% of the fan speed profile, the GTX 1060 is dead silent while operating. Cranking up the fan speed increases the noise level some, but not to a level that is objectionable. The one gripe I have about the cooling solution is the lack of a window over the cooling solution to maximize the efficiency. My sample did suffer from some blow by, reducing overall thermal performance somewhat.†Title: NVIDIA GeForce GTX 1060 Founders Edition Review Link: http://www.overclockersclub.com/reviews/nvidia_geforcegtx_1060_founders_edition/ Img: http://www.overclockersclub.com/siteimages/articles/nvidia_geforcegtx_1060_founders_edition/12_thumb.jpg
  3. Visit Hardware Asylum - http://www.hardwareasylum.com body { margin: 0px; padding: 10px; text-align: left; background-color: #FFF; } #header { vertical-align: top; height: 80px; } #footer { font-family: arial, Helvetica, sans-serif; font-size: 10px; color: #000; margin-top: 5px; padding: 3px; } .titletext { font-family: Arial, Helvetica, sans-serif; font-size: 18px; font-weight: bold; color: #852222; } .subtitletext { font-family: Arial, Helvetica, sans-serif; font-size: 12px; font-weight: bold; color: #9E9E9E; } .bodytext { font-family: Arial, Helvetica, sans-serif; font-size: 14px; color: #000000; } .smalltext { font-family: Arial, Helvetica, sans-serif; font-size: 11px; color: #9E9E9E; } b { font-weight: bold; } i { font-style: italic; } a { color: #C00; } Hello Everyone,It was a mad rush and an interesting search for drivers but it has been posted.Subject: Gigabyte GTX 1060 Video Card Review ( -at -) Hardware AsylumURL: http://www.hardwareasylum.com/reviews/video/gv_n1060d5-6gdQuote: When it comes to reference cards look for the custom cooler it will hands down no discussion always win. Throw in a backplate and orange stripes and there is no contest.Seems good right?A news post would be appreciatedThanksDennis Garciahttp://www.hardwareasylum.com To no longer receive these types of emails please send a copy of this message to us at support ( -at -) hardwareasylum.com and we'll remove you from the list. Copyright © Hardware Asylum 1999-2013 All rights reserved
  4. Hardware Canucks is pleased to present our review of the new NVIDIA GTX 1060 6GB Founders Edition. *Article URL: * http://www.hardwarecanucks.com/forum/hardware-canucks-reviews/73040-nvidia-gtx-1060-6gb-review.html *Quote: * *NVIDIA's GTX 1060 6GB delivers GTX 980-like performance and has an awesome starting price of $249 but how does the $299 Founders Edition stack up against the RX480?* *Article / video URL:* http://www.hardwarecanucks.com/forum/hardware-canucks-reviews/73040-nvidia-gtx-1060-6gb-review.html We would appreciate it if you would post this in your News section. Regards, -- Hardware Canucks News Team
  5. I am pleased to announce the immediate availability of Ruby in version 2.3 on CentOS Linux 7 x86_64, delivered via a Software Collection (SCL) built by the SCLo Special Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo). QuickStart ---------- You can get started in three easy steps: $ sudo yum install centos-release-scl $ sudo yum install rh-ruby23 $ scl enable rh-ruby23 bash At this point you should be able to use ruby just as a normal application. Here are some examples of commands you can run: $ ruby my-app.rb $ gem install activeresource $ bundle $ irb In order to view the individual components included in this collection, you can run: $ sudo yum list rh-ruby23\* Last but not least you can try this Software Collection in Docker. You can pull the image with the following command: $ sudo docker pull centos/ruby-23-centos7 For more on the docker image follow the link to public source repository: https://github.com/sclorg/s2i-ruby-container For more on Ruby in general, see https://www.muby-lang.org or https://rubygems.org. About Software Collections -------------------------- Software Collections give you the power to build, install, and use multiple versions of software on the same system, without affecting system-wide installed packages. Each collection is delivered as a group of RPMs, with the grouping being done using the name of the collection as a prefix of all packages that are part of the software collection. The SCLo SIG in CentOS ---------------------- The Software Collections SIG group is an open community group co-ordinating the development of the SCL technology, and helping curate a reference set of collections. In addition to the collection Ruby being released here, we also build and deliver databases, web servers, and language stacks including multiple versions of PostgreSQL, MariaDB, Apache HTTP Server, NodeJS, Python and others. You can learn more about Software Collections concepts at: http://softwarecollections.org You can find information on the SIG at https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto get involved and help with the effort. Enjoy! Honza (thanks trepik for preparing the announcement) _______________________________________________
  6. I am pleased to announce the immediate availability of Ruby on Rails in version 4.2 on CentOS Linux 7 x86_64, delivered via a Software Collection (SCL) built by the SCLo Special Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo). QuickStart ---------- You can get started in three easy steps: $ sudo yum install centos-release-scl $ sudo yum install rh-ror42 $ scl enable rh-ror42 rh-nodejs4 bash At this point you should be able to use rails just as a normal application. Here are some examples of commands you can run: $ rails new project $ cd project $ rails server -p 8080 $ rails generate controller pages In order to view the individual components included in this collection, you can run: $ sudo yum list rh-ror42\* Last but not least you can try this Software Collection in Docker. You can pull the image with the following command: $ sudo docker pull centos/ror-42-centos7 For more on the docker image follow the link to public source repository: https://github.com/sclorg/ror-container For more on Ruby on Rails in general, see http://rubyonrails.org. About Software Collections -------------------------- Software Collections give you the power to build, install, and use multiple versions of software on the same system, without affecting system-wide installed packages. Each collection is delivered as a group of RPMs, with the grouping being done using the name of the collection as a prefix of all packages that are part of the software collection. The SCLo SIG in CentOS ---------------------- The Software Collections SIG group is an open community group co-ordinating the development of the SCL technology, and helping curate a reference set of collections. In addition to the collection Ruby on Rails being released here, we also build and deliver databases, web servers, and language stacks including multiple versions of PostgreSQL, MariaDB, Apache HTTP Server, NodeJS, Python and others. You can learn more about Software Collections concepts at: http://softwarecollections.org You can find information on the SIG at https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto get involved and help with the effort. Enjoy! Honza (thanks trepik for preparing the announcement) _______________________________________________
  7. I am pleased to announce the immediate availability of Python in version 3.5 on CentOS Linux 7 x86_64, delivered via a Software Collection (SCL) built by the SCLo Special Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo). QuickStart ---------- You can get started in three easy steps: $ sudo yum install centos-release-scl $ sudo yum install rh-python35 $ scl enable rh-python35 bash At this point you should be able to use python just as a normal application. Here are some examples of commands you can run: $ python my-app.py $ sudo easy_install Flask $ sudo easy_install Django In order to view the individual components included in this collection, including additional python modules, you can run: $ sudo yum list rh-python35\* Last but not least you can try this Software Collection in Docker. You can pull the image with the following command: $ sudo docker pull centos/python-35-centos7 For more on the docker image follow the link to public source repository: https://github.com/sclorg/s2i-python-container For more on Python in general, see https://www.python.org/. About Software Collections -------------------------- Software Collections give you the power to build, install, and use multiple versions of software on the same system, without affecting system-wide installed packages. Each collection is delivered as a group of RPMs, with the grouping being done using the name of the collection as a prefix of all packages that are part of the software collection. The SCLo SIG in CentOS ---------------------- The Software Collections SIG group is an open community group co-ordinating the development of the SCL technology, and helping curate a reference set of collections. In addition to the collection Python being released here, we also build and deliver databases, web servers, and language stacks including multiple versions of PostgreSQL, MariaDB, Apache HTTP Server, NodeJS, Ruby, Ruby on Rails and others. You can learn more about Software Collections concepts at: http://softwarecollections.org You can find information on the SIG at https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto get involved and help with the effort. Enjoy! Honza (thanks trepik for preparing the announcement) _______________________________________________
  8. I am pleased to announce the immediate availability of version 9.5 of the PostgreSQL server on CentOS Linux 6 x86_64, delivered via a Software Collection (SCL) built by the SCLo Special Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo). QuickStart ---------- You can get started in three easy steps: $ sudo yum install centos-release-scl $ sudo yum install rh-postgresql95 $ scl enable rh-postgresql95 bash At this point you should be able to use PostgreSQL just as a normal application. Here are some examples of commands you can run: $ postgresql-setup --initdb $ service rh-postgresql95-postgresql start $ su postgres -c psql In order to view the individual components included in this collection, including additional subpackages, you can run: $ sudo yum list rh-postgresql95\* For more on PostgreSQL in general, see http://www.postgresql.org. About Software Collections -------------------------- Software Collections give you the power to build, install, and use multiple versions of software on the same system, without affecting system-wide installed packages. Each collection is delivered as a group of RPMs, with the grouping being done using the name of the collection as a prefix of all packages that are part of the software collection. The SCLo SIG in CentOS ---------------------- The Software Collections SIG group is an open community group co-ordinating the development of the SCL technology, and helping curate a reference set of collections. In addition to the PostgreSQL collection being released here, we also build and deliver databases, web servers, and language stacks including multiple versions of MongoDB, MariaDB, Apache HTTP Server, NodeJS, Python and others. You can learn more about Software Collections concepts at: http://softwarecollections.org You can find information on the SIG at https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto get involved and help with the effort. Enjoy! Honza (thanks trepik for preparing the announcement) _______________________________________________
  9. I am pleased to announce the immediate availability of version 9.5 of the PostgreSQL server on CentOS Linux 7 x86_64, delivered via a Software Collection (SCL) built by the SCLo Special Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo). QuickStart ---------- You can get started in three easy steps: $ sudo yum install centos-release-scl $ sudo yum install rh-postgresql95 $ scl enable rh-postgresql95 bash At this point you should be able to use PostgreSQL just as a normal application. Here are some examples of commands you can run: $ postgresql-setup --initdb $ systemctl start rh-postgresql95-postgresql $ su postgres -c psql In order to view the individual components included in this collection, including additional subpackages, you can run: $ sudo yum list rh-postgresql95\* Last but not least you can try this Software Collection in Docker. You can pull the image with the following command: $ sudo docker pull centos/postgresql-95-centos7 For more on the docker image follow the link to public source repository: https://github.com/sclorg/postgresql-container For more on PostgreSQL in general, see http://www.postgresql.org. About Software Collections -------------------------- Software Collections give you the power to build, install, and use multiple versions of software on the same system, without affecting system-wide installed packages. Each collection is delivered as a group of RPMs, with the grouping being done using the name of the collection as a prefix of all packages that are part of the software collection. The SCLo SIG in CentOS ---------------------- The Software Collections SIG group is an open community group co-ordinating the development of the SCL technology, and helping curate a reference set of collections. In addition to the PostgreSQL collection being released here, we also build and deliver databases, web servers, and language stacks including multiple versions of MongoDB, MariaDB, Apache HTTP Server, NodeJS, Python and others. You can learn more about Software Collections concepts at: http://softwarecollections.org You can find information on the SIG at https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto get involved and help with the effort. Enjoy! Honza (thanks trepik for preparing the announcement) _______________________________________________
  10. I am pleased to announce the immediate availability of MariaDB in version 10.1 on CentOS Linux 6 x86_64, delivered via a Software Collection (SCL) built by the SCLo Special Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo). QuickStart ---------- You can get started in three easy steps: $ sudo yum install centos-release-scl $ sudo yum install rh-mariadb101 $ scl enable rh-mariadb101 bash At this point you should be able to use mariadb just as a normal application. Here are some examples of commands you can run: $ service rh-mariadb101-mariadb start $ mysql $ mysql_upgrade In order to view the individual components included in this collection, you can run: $ sudo yum list rh-mariadb101\* For more on MariaDB in general, see https://mariadb.org. About Software Collections -------------------------- Software Collections give you the power to build, install, and use multiple versions of software on the same system, without affecting system-wide installed packages. Each collection is delivered as a group of RPMs, with the grouping being done using the name of the collection as a prefix of all packages that are part of the software collection. The SCLo SIG in CentOS ---------------------- The Software Collections SIG group is an open community group co-ordinating the development of the SCL technology, and helping curate a reference set of collections. In addition to the collection MariaDB being released here, we also build and deliver databases, web servers, and language stacks including multiple versions of PostgreSQL, MongoDB, Apache HTTP Server, NodeJS, Python and others. You can learn more about Software Collections concepts at: http://softwarecollections.org You can find information on the SIG at https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto get involved and help with the effort. Enjoy! Honza (thanks trepik for preparing the announcement) _______________________________________________
  11. I am pleased to announce the immediate availability of MariaDB in version 10.1 on CentOS Linux 7 x86_64, delivered via a Software Collection (SCL) built by the SCLo Special Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo). QuickStart ---------- You can get started in three easy steps: $ sudo yum install centos-release-scl $ sudo yum install rh-mariadb101 $ scl enable rh-mariadb101 bash At this point you should be able to use mariadb just as a normal application. Here are some examples of commands you can run: $ systemctl start rh-mariadb101-mariadb $ mysql $ mysql_upgrade In order to view the individual components included in this collection, you can run: $ sudo yum list rh-mariadb101\* Last but not least you can try this Software Collection in Docker. You can pull the image with the following command: $ sudo docker pull centos/mariadb-101-centos7 For more on the docker image follow the link to public source repository: https://github.com/sclorg/mariadb-container For more on MariaDB in general, see https://mariadb.org. About Software Collections -------------------------- Software Collections give you the power to build, install, and use multiple versions of software on the same system, without affecting system-wide installed packages. Each collection is delivered as a group of RPMs, with the grouping being done using the name of the collection as a prefix of all packages that are part of the software collection. The SCLo SIG in CentOS ---------------------- The Software Collections SIG group is an open community group co-ordinating the development of the SCL technology, and helping curate a reference set of collections. In addition to the collection MariaDB being released here, we also build and deliver databases, web servers, and language stacks including multiple versions of PostgreSQL, MongoDB, Apache HTTP Server, NodeJS, Python and others. You can learn more about Software Collections concepts at: http://softwarecollections.org You can find information on the SIG at https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto get involved and help with the effort. Enjoy! Honza (thanks trepik for preparing the announcement) _______________________________________________
  12. I am pleased to announce the immediate availability of NodeJS in version 4 on CentOS Linux 7 x86_64, delivered via a Software Collection (SCL) built by the SCLo Special Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo). QuickStart ---------- You can get started in three easy steps: $ sudo yum install centos-release-scl $ sudo yum install rh-nodejs4 $ scl enable rh-nodejs4 bash At this point you should be able to use NodeJS just as a normal application. Here are some examples of commands you can run: $ node my-app.js $ npm install uglify-js --global $ uglifyjs my-app.js -o my-app.min.jso In order to view the individual components included in this collection, including additional NodeJS modules, you can run: $ sudo yum list rh-nodejs4\* Last but not least you can try this Software Collection in Docker. You will be able to pull the image with the following command soon (not yet ready): $ sudo docker pull centos/nodejs-4-centos7 For more on the docker image follow the link to public source repository: https://github.com/sclorg/s2i-nodejs-container For more on NodeJS in general, see https://nodejs.org. About Software Collections -------------------------- Software Collections give you the power to build, install, and use multiple versions of software on the same system, without affecting system-wide installed packages. Each collection is delivered as a group of RPMs, with the grouping being done using the name of the collection as a prefix of all packages that are part of the software collection. The SCLo SIG in CentOS ---------------------- The Software Collections SIG group is an open community group co-ordinating the development of the SCL technology, and helping curate a reference set of collections. In addition to the collection NodeJS being released here, we also build and deliver databases, web servers, and language stacks including multiple versions of PostgreSQL, MariaDB, Apache HTTP Server, Python, Ruby, Ruby on Rails and others. You can learn more about Software Collections concepts at: http://softwarecollections.org You can find information on the SIG at https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto get involved and help with the effort. Enjoy! Honza (thanks trepik for preparing the announcement) _______________________________________________
  13. I am pleased to announce the immediate availability of Maven in version 3.3 on CentOS Linux 7 x86_64, delivered via a Software Collection (SCL) built by the SCLo Special Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo). QuickStart ---------- You can get started in three easy steps: $ sudo yum install centos-release-scl $ sudo yum install rh-maven33 $ scl enable rh-maven33 bash At this point you should be able to use maven just as a normal application. Here are some examples of commands you can run: $ mvn --version $ mvn compile $ mvn clean dependency:copy-dependencies $ mvn test In order to view the individual components included in this collection, you can run: $ sudo yum list rh-maven33\* For more on Maven in general, see http://maven.apache.org/. About Software Collections -------------------------- Software Collections give you the power to build, install, and use multiple versions of software on the same system, without affecting system-wide installed packages. Each collection is delivered as a group of RPMs, with the grouping being done using the name of the collection as a prefix of all packages that are part of the software collection. The SCLo SIG in CentOS ---------------------- The Software Collections SIG group is an open community group co-ordinating the development of the SCL technology, and helping curate a reference set of collections. In addition to the collection Maven being released here, we also build and deliver databases, web servers, and language stacks including multiple versions of PostgreSQL, MariaDB, Apache HTTP Server, NodeJS, Python and others. You can learn more about Software Collections concepts at: http://softwarecollections.org You can find information on the SIG at https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto get involved and help with the effort. Enjoy! Honza (thanks trepik for preparing the announcement) _______________________________________________
  14. Hello Everyone, HiTech Legion has released a new article. Hopefully your readers will find it interesting. Review: NVIDIA GeForce GTX 1060 Review - Enthusiast Gaming at a Mainstream Price <http://www.hitechlegion.com/video-cards/48794-nvidia-geforce-gtx-1060-review-enthusiast-gaming-at-a-mainstream-price> ( -at -) HiTech Legion Snippet: /"The NVIDIA GeForce GTX 1060 now offers the mainstream gamer options that were barely achievable when compared to prior generations." / Article Url: http://www.hitechlegion.com/video-cards/48794-nvidia-geforce-gtx-1060-review-enthusiast-gaming-at-a-mainstream-price Image Url: http://www.hitechlegion.com/images/videocards/gtx_1060/GeForce_GTX_1060_3qtr_front_left.jpg Thank You for Helping us grow and we would appreciate your future support.
  15. Welcome to the Ubuntu Weekly Newsletter, Issue 474 for the week July 11 - 17, 2016. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue474 == In This Issue == * Ubuntu Membership Board call for nominations: Call Number Two * Bug 1602344 opened against the CoC for more explicit condemnation of harassment * Ubuntu Stats * Ubuntu Women Day in South Florida * LoCo Events * Svetlana Belkin: The Ubuntu Community Wants YOU to Join the Membership Board! * Michael Hall: My day of convergence * Lubuntu Blog: Lubuntu Bug Day * Notice of security breach on Ubuntu * Workshop on Women in Free Software * Ubuntu Cloud News * Canonical News * In The Blogosphere * Featured Audio and Video * Weekly Ubuntu Development Team Meetings * Upcoming Meetings and Events * Updates and Security for 12.04, 14.04, 15.10 and 16.04 * And much more! == General Community News == === Ubuntu Membership Board call for nominations: Call Number Two === Elizabeth K. Joseph reports that Svetlana Belkin has reissued her call for nominations to the Ubuntu Membership Board. She confirms the requirements for nominees and that the deadline for nominations is July 25th. http://fridge.ubuntu.com/2016/07/12/ubuntu-membership-board-call-for-nominations-call-number-two/ === Bug 1602344 opened against the CoC for more explicit condemnation of harassment === C de-Avillez lets us know about the recent bug opened against the Ubuntu Code of Conduct following the recent discussions about clarifying the Code of Conduct for anti-harassment and other issues. https://lists.ubuntu.com/archives/ubuntu-community-team/2016-July/001334.html == Ubuntu Stats == === Bug Stats === * Open (124037) +157 over last week * Critical (357) -3 over last week * Unconfirmed (61114) +61 over last week As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * What does the -rd option mean in the cp command? http://askubuntu.com/questions/797695/what-does-the-rd-option-mean-in-the-cp-command * Make sure that there's a character at the end of each line http://askubuntu.com/questions/798071/make-sure-that-theres-a-character-at-the-end-of-each-line * Difference between | and || http://askubuntu.com/questions/798355/difference-between-and * "fatal error: openssl/opensslv.h: No such file or directory" compiling mitmproxy http://askubuntu.com/questions/797351/fatal-error-openssl-opensslv-h-no-such-file-or-directory-compiling-mitmproxy * Extract integers from file and output to another file? http://askubuntu.com/questions/799492/extract-integers-from-file-and-output-to-another-file ==== Top Voted New Questions ==== * What is the difference between locate/whereis/which http://askubuntu.com/questions/799776/ * How to insert tabs before output lines from a executed command http://askubuntu.com/questions/799743/ * Change size of taskbar applet http://askubuntu.com/questions/797361/ * Is there any command-line software to create e-books from the scratch in Ubuntu? http://askubuntu.com/questions/797575/ * What does the -rd option mean in the cp command? http://askubuntu.com/questions/797695/ People Contributing the best questions and answers this week: Byte Commander (http://askubuntu.com/users/367990/byte-commander), Zanna (http://askubuntu.com/users/527764/zanna), Pilot6 (http://askubuntu.com/users/167850/pilot6), Tejas Ghalsasi (http://askubuntu.com/users/284925/tejas-ghalsasi) and Serg (http://askubuntu.com/users/295286/serg) Ask (and answer!) questions at http://askubuntu.com == LoCo News == === Ubuntu Women Day in South Florida === In collaboration with Ubuntu Florida and Girl Develop It, Aaron Honeycutt announces the public July 20th Ubuntu Women Day 2016 event "to highlight and encourage women in IT at Keiser University" in Pembroke Pines, Florida, USA. https://lists.ubuntu.com/archives/ubuntu-women/2016-July/004423.html == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * Sierra Vista Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3395-sierra-vista-ubuntu-hour/ * San Francisco Ubuntu 16.04 Release Party, Ubuntu California: http://loco.ubuntu.com/events/ubuntu-california/3398-san-francisco-ubuntu-1604-release-party/ * Tempe Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3396-tempe-ubuntu-hour/ * Ubuntu Release party, Ubuntu Cyprus: http://loco.ubuntu.com/events/ubuntu-cy/3404-ubuntu-release-party/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Svetlana Belkin: The Ubuntu Community Wants YOU to Join the Membership Board! === Svetlana Belkin announces an extension to the call for nominees to the Membership Board until 25 July 2016. She advises that seven members are expiring from their two year seats but as only seven others have been nominated further nominees are being sought. As a Community Council member, she explains the value of serving and how to go about it. http://senseopenness.com/the-ubuntu-community-wants-you-to-join-the-membership-board/ === Michael Hall: My day of convergence === Michael Hall explains how being forced to use his phone as his main device for a work day was pleasantly surprising. Although some areas can be improved, it has matured to the point that you can run desktop applications on the phone. http://mhall119.com/2016/07/my-day-of-convergence/ === Lubuntu Blog: Lubuntu Bug Day === Simon Quigley announces a day of bug triage for Lubuntu on 26 July 2016. He explains the process for finding bugs and triaging them. Additionally, he invites those curious to join an Ubuntu On Air session 25 July 2016 at 1900 UTC to present this in more detail and answer questions. Let's make Lubuntu better! http://lubuntu.me/lubuntu-bug-day/ == Other Community News == === Notice of security breach on Ubuntu === Jane Silber reveals the details concerning a recent security breach of the Ubuntu . She details the corrective measures taken as well as the results of the investigation surrounding the SQL injection-driven incident. She assures us that no user passwords were exposed, nor was the attacker able to escalate privileges beyond read access of the database. http://insights.ubuntu.com/2016/07/15/notice-of-security-breach-on-ubuntu-forums/ === Workshop on Women in Free Software === Rebeka Mukherjee writes about the recent WWFS-FWD 2016 event at Netaji Subhash Engineering College, Kolkata, India. She gives a day by day rundown of speakers and workshops geared toward encouraging women in and joining open source communities. The event was organized with the help of Ubuntu Women and the Fedora Project. https://rebekamukherjee.wordpress.com/2016/07/16/wwfs-fwd16/ == Ubuntu Cloud News == === Trying out LXD containers on Ubuntu on DigitalOcean, with block storage === Simos Xenitellis provides an overview of how to use the recently released DigitalOcean block storage support system. He also informs us of the pricing scheme for the storage solution. https://simos.info/blog/trying-out-lxd-containers-on-ubuntu-on-digitalocean-with-block-storage/ === How to install LXD containers on Ubuntu on Scaleway === Simos Xenitellis writes on how to install LXD on an Ubuntu 16.04 VPS provided by Scaleway. He takes us through step-by-step on getting ZFS compiled and the rest of the steps needed, then launches a container. https://simos.info/blog/how-to-install-lxd-containers-on-ubuntu-on-scaleway/ == Canonical News == * Snapd 2.0.10: new media interfaces, channel switching - http://insights.ubuntu.com/2016/07/11/ubuntu-app-developer-blog-snapd-2-0-10-new-media-interfaces-channel-switching/ * Etisalat partners with Canonical to Deploy NFV Telco Infrastructure - http://insights.ubuntu.com/2016/07/13/etisalat-partners-with-canonical-to-deploy-nfv-telco-infrastructure/ * A new Skype for Ubuntu... Alpha available now! - http://insights.ubuntu.com/2016/07/13/a-new-skype-for-ubuntu-alpha-available-now/ == In The Blogosphere == === Snapd 2.0.10 Improves Usability of Media Player Snaps === Joey-Elijah Sneddon of OMG! Ubuntu! explains how an update to Snapd 2.0.10 makes it possible for apps like VLC and media player to interface with the Ubuntu system itself. He says that this provides greater usability and control. http://www.omgubuntu.co.uk/2016/07/snapd-2-0-10-update-brings-interfaces-mpris-webcam-access === Ubuntu Touch OTA-12 and OTA-13 Brings Libertine Improvements === Munawar Gul, writing for HQ Grand Prairie, tells us of the soon-to-be-released OTA-12 update of Ubuntu Touch, and improvements coming in the future OTA-13 which is under development, including a big update for Libertine. http://hqgrandeprairie.com/technology/ubuntu-touch-ota-12-ota-13-brings-libertine-improvements/373834 === Meizu Sets Sail to Introduce the MX6 Ubuntu Edition === Lamin Kanteh, writing for The Droid Review, reports on the Meizu phone hardware with different chipsets, leading to the MX6 Ubuntu series model expected to be released on July 19, 2016. http://thedroidreview.com/meizu-sets-sail-to-introduce-the-mx6-ubuntu-edition-12767 === Mycroft AI Intelligent Personal Assistant Gets Major Update for GNOME Desktops === Marius Nestor of Softpedia tells us of an update (0.1.2) for the Mycroft AI intelligent personal assistant GNOME extension written by Aditya Mehra. Updates include a improved installer script, updated UI and other improvements. A KDE Plasma version is also available but it's an alpha release. Link to the project and video provided. http://linux.softpedia.com/blog/mycroft-ai-intelligent-personal-assistant-gets-major-update-for-gnome-desktops-506207.shtml === Watch X11 Apps Running on Mir in Ubuntu 16.10 === Joey-Elijah Sneddon, writing for OMG! Ubuntu!, introduces a video (uploaded by Popescu Sorin) that shows how X11 apps are installed and how they look with Unity 8 and Mir on Ubuntu 16.10 with a Libertine container. http://www.omgubuntu.co.uk/2016/07/watch-legacy-x11-apps-running-mir-ubuntu-16-10 === 5 Open Source Tools in Ubuntu Linux that Make Life Easier === Christopher Tozzi from The VAR Guy, details five aspects of Ubuntu that he considers lifesavers. Among these are easily migratable home partitions, lack of concern about viruses, the mighty GNU `grep` command, virtual desktops, and the powerful PDF toolkit, `pdftk`. He compares these to less-reasonable alternatives in the commercial world. http://thevarguy.com/open-source-application-software-companies/5-open-source-tools-ubuntu-linux-make-life-easier#slide-0-field_images-96401 === Improved Unity Desktop Performance in Low Graphics Mode On The Way === Joey-Elijah Sneddon, of OMG! Ubuntu!, explains the changes to Compiz, set to land in the near future in Ubuntu 16.04 LTS, that will improve performance in low graphics mode. He describes these changes will disable animations and fade effects, reduce shadows, and limit transparency. http://www.omgubuntu.co.uk/2016/07/compiz-low-graphics-mode-improvements == Featured Audio and Video == === Ubuntu Community Team Q&A - 12th July 2016 === David Calle and Daniel Holbach host this week's Ubuntu Community Team Q&A to answer questions provided to them over IRC. === Juju Office Hours, 15 July === Jorge Castro, Corey Johns, Pete Vander Giessen, Kevin Monroe, and Marco Ceppi participate in the Juju Office Hours which took place on 15 July where they talked about the latest news and updates from the Juju community. https://www.youtube.com/watch?v=cqD3mP4NRBI === Ubuntu Podcast from the UK LoCo: S09E20 - Dad's Old Bits - Ubuntu Podcast === It's Episode Twenty of Season Nine of the Ubuntu Podcast! Alan Pope, Mark Johnson, Laura Cowen and Martin Wimpress are connected and speaking to your brain. In this week's show: * We discuss the potential demise of 32-bit Ubuntu images. * We also discuss working from home because of car troubles and becoming an Ubuntu Member. * We share a Command Line Lurve, gotty, which enables you to share your terminal as a web application. * And we go over all your amazing feedback - thanks for sending it - please keep sending it! That's all for this week! If there's a topic you'd like us to discuss,
  16. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: HiFiMAN Edition X Planar Magnetic Headphones Link: http://www.techpowerup.com/reviews/HiFiMAN/Edition_X Brief: HiFiMAN's newest high-end headphone, the Edition X, bears a striking resemblance to their flagship HE-1000. It uses the same driver design without the fancy nano materials found in the $1200 more expensive HE-1000, but is, at $1799, still the second most expensive headphone in HiFiMAN's line-up.
  17. TITLE: Razer ManO'War Review ( -at -) Vortez CONTENT: The Man'O War aims to fill that void. Addressing the primary concerns regarding wireless performance, Razer have put a lot of consideration into aspects such as battery life and audio lag. Razer are promising a 14-hour lifespan that is expandable to 20hours if you turn off the Chroma LED lighting. To tackle the latency issue, the Man'O War comes with its own plug-and-play compact 2.4GHz wireless dongle, ensuring quick and easy pairing and a lag free experience. LINK: http://www.vortez.net/review.php?id=1187 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
  18. http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=81a6512290&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ Crucial-Ballistix-Elite-Perspective TITLE: Crucial Ballistix Elite DDR4-2666 Memory Review (http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=ef64c0051b&e=8138df6da5) QUOTE: Crucial sent us a sample of their DDR4-2666MHz 16GB Ballistix Elite RAM. Crucial Ballistix Elite is their premium memory line, with speeds ranging from 2666MHz to 3200MHz, and memory capacities from 4GB to 32GB in single to quad channel kits. Crucial is pushing the speed envelope with their line of Ballistix Elite memory kits well past the DDR4 standard of 2133MHz. In this article for Benchmark Reviews, I’m going to see if higher bandwidth memory makes a difference. Will Crucial Ballistix Elite deliver, or fall short of the mark? Let’s find out! LINK: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=ea7fd6de92&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=e0c5232f3b&e=8138df6da5 ============================================================
  19. Visit Hardware Asylum - http://www.hardwareasylum.com body { margin: 0px; padding: 10px; text-align: left; background-color: #FFF; } #header { vertical-align: top; height: 80px; } #footer { font-family: arial, Helvetica, sans-serif; font-size: 10px; color: #000; margin-top: 5px; padding: 3px; } .titletext { font-family: Arial, Helvetica, sans-serif; font-size: 18px; font-weight: bold; color: #852222; } .subtitletext { font-family: Arial, Helvetica, sans-serif; font-size: 12px; font-weight: bold; color: #9E9E9E; } .bodytext { font-family: Arial, Helvetica, sans-serif; font-size: 14px; color: #000000; } .smalltext { font-family: Arial, Helvetica, sans-serif; font-size: 11px; color: #9E9E9E; } b { font-weight: bold; } i { font-style: italic; } a { color: #C00; } Hello Everyone,A new episode of the Hardware Asylum Podcast has been released. In this episode it is all about Pascal and we touch on a few enthusiast aspects of the GPU that aren't so cool.Subject: Hardware Asylum Podcast - All Things Pascal and the Cost of Being an EnthusiastURL: http://www.hardwareasylum.com/podcast/nli_podcast_66Quote: In this episode we talk about all things Pascal and touch on a few aspects that directly impact hardware enthusiasts, overclockers and hardware makers.A news posting would be appreciatedThanksDennis Garciahttp://www.hardwareasylum.com To no longer receive these types of emails please send a copy of this message to us at support ( -at -) hardwareasylum.com and we'll remove you from the list. Copyright © Hardware Asylum 1999-2013 All rights reserved
  20. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: httpd security and bug fix update Advisory ID: RHSA-2016:1422-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2016:1422 Issue date: 2016-07-18 CVE Names: CVE-2016-5387 ===================================================================== 1. Summary: An update for httpd is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) Note: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable. Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue. Bug Fix(es): * In a caching proxy configuration, the mod_cache module would treat content as stale if the Expires header changed when refreshing a cached response. As a consequence, an origin server returning content without a fixed Expires header would not be treated as cacheable. The mod_cache module has been fixed to ignore changes in the Expires header when refreshing content. As a result, such content is now cacheable, improving performance and reducing load at the origin server. (BZ#1347648) * The HTTP status code 451 "Unavailable For Legal Reasons" was not usable in the httpd configuration. As a consequence, modules such as mod_rewrite could not be configured to return a 451 error if required for legal purposes. The 451 status code has been added to the list of available error codes, and modules can now be configured to return a 451 error if required. (BZ#1353269) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, the httpd daemon will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1347648 - Apache can not cache content if Expires header is modified 1353269 - Support sending http 451 status code from RewriteRule 1353755 - CVE-2016-5387 Apache HTTPD: sets environmental variable based on user supplied Proxy request header 6. Package List: Red Hat Enterprise Linux Client Optional (v. 7): Source: httpd-2.4.6-40.el7_2.4.src.rpm noarch: httpd-manual-2.4.6-40.el7_2.4.noarch.rpm x86_64: httpd-2.4.6-40.el7_2.4.x86_64.rpm httpd-debuginfo-2.4.6-40.el7_2.4.x86_64.rpm httpd-devel-2.4.6-40.el7_2.4.x86_64.rpm httpd-tools-2.4.6-40.el7_2.4.x86_64.rpm mod_ldap-2.4.6-40.el7_2.4.x86_64.rpm mod_proxy_html-2.4.6-40.el7_2.4.x86_64.rpm mod_session-2.4.6-40.el7_2.4.x86_64.rpm mod_ssl-2.4.6-40.el7_2.4.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: httpd-2.4.6-40.el7_2.4.src.rpm noarch: httpd-manual-2.4.6-40.el7_2.4.noarch.rpm x86_64: httpd-2.4.6-40.el7_2.4.x86_64.rpm httpd-debuginfo-2.4.6-40.el7_2.4.x86_64.rpm httpd-devel-2.4.6-40.el7_2.4.x86_64.rpm httpd-tools-2.4.6-40.el7_2.4.x86_64.rpm mod_ldap-2.4.6-40.el7_2.4.x86_64.rpm mod_proxy_html-2.4.6-40.el7_2.4.x86_64.rpm mod_session-2.4.6-40.el7_2.4.x86_64.rpm mod_ssl-2.4.6-40.el7_2.4.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: httpd-2.4.6-40.el7_2.4.src.rpm noarch: httpd-manual-2.4.6-40.el7_2.4.noarch.rpm ppc64: httpd-2.4.6-40.el7_2.4.ppc64.rpm httpd-debuginfo-2.4.6-40.el7_2.4.ppc64.rpm httpd-devel-2.4.6-40.el7_2.4.ppc64.rpm httpd-tools-2.4.6-40.el7_2.4.ppc64.rpm mod_ssl-2.4.6-40.el7_2.4.ppc64.rpm ppc64le: httpd-2.4.6-40.el7_2.4.ppc64le.rpm httpd-debuginfo-2.4.6-40.el7_2.4.ppc64le.rpm httpd-devel-2.4.6-40.el7_2.4.ppc64le.rpm httpd-tools-2.4.6-40.el7_2.4.ppc64le.rpm mod_ssl-2.4.6-40.el7_2.4.ppc64le.rpm s390x: httpd-2.4.6-40.el7_2.4.s390x.rpm httpd-debuginfo-2.4.6-40.el7_2.4.s390x.rpm httpd-devel-2.4.6-40.el7_2.4.s390x.rpm httpd-tools-2.4.6-40.el7_2.4.s390x.rpm mod_ssl-2.4.6-40.el7_2.4.s390x.rpm x86_64: httpd-2.4.6-40.el7_2.4.x86_64.rpm httpd-debuginfo-2.4.6-40.el7_2.4.x86_64.rpm httpd-devel-2.4.6-40.el7_2.4.x86_64.rpm httpd-tools-2.4.6-40.el7_2.4.x86_64.rpm mod_ssl-2.4.6-40.el7_2.4.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: httpd-debuginfo-2.4.6-40.el7_2.4.ppc64.rpm mod_ldap-2.4.6-40.el7_2.4.ppc64.rpm mod_proxy_html-2.4.6-40.el7_2.4.ppc64.rpm mod_session-2.4.6-40.el7_2.4.ppc64.rpm ppc64le: httpd-debuginfo-2.4.6-40.el7_2.4.ppc64le.rpm mod_ldap-2.4.6-40.el7_2.4.ppc64le.rpm mod_proxy_html-2.4.6-40.el7_2.4.ppc64le.rpm mod_session-2.4.6-40.el7_2.4.ppc64le.rpm s390x: httpd-debuginfo-2.4.6-40.el7_2.4.s390x.rpm mod_ldap-2.4.6-40.el7_2.4.s390x.rpm mod_proxy_html-2.4.6-40.el7_2.4.s390x.rpm mod_session-2.4.6-40.el7_2.4.s390x.rpm x86_64: httpd-debuginfo-2.4.6-40.el7_2.4.x86_64.rpm mod_ldap-2.4.6-40.el7_2.4.x86_64.rpm mod_proxy_html-2.4.6-40.el7_2.4.x86_64.rpm mod_session-2.4.6-40.el7_2.4.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: httpd-2.4.6-40.el7_2.4.src.rpm noarch: httpd-manual-2.4.6-40.el7_2.4.noarch.rpm x86_64: httpd-2.4.6-40.el7_2.4.x86_64.rpm httpd-debuginfo-2.4.6-40.el7_2.4.x86_64.rpm httpd-devel-2.4.6-40.el7_2.4.x86_64.rpm httpd-tools-2.4.6-40.el7_2.4.x86_64.rpm mod_ssl-2.4.6-40.el7_2.4.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: httpd-debuginfo-2.4.6-40.el7_2.4.x86_64.rpm mod_ldap-2.4.6-40.el7_2.4.x86_64.rpm mod_proxy_html-2.4.6-40.el7_2.4.x86_64.rpm mod_session-2.4.6-40.el7_2.4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5387 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/httpoxy https://access.redhat.com/solutions/2435501 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXjQl5XlSAg2UNWIIRAog3AJ4kSRr4UhlDqzVRUErGk5a6gH0fSgCgsWe5 aKj6hUMU0+4M7qT61Qr95pE= =UZcq -----END PGP SIGNATURE----- --
  21. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: httpd security update Advisory ID: RHSA-2016:1421-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2016:1421 Issue date: 2016-07-18 CVE Names: CVE-2016-5387 ===================================================================== 1. Summary: An update for httpd is now available for Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 3. Description: The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) Note: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable. Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, the httpd daemon will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1353755 - CVE-2016-5387 Apache HTTPD: sets environmental variable based on user supplied Proxy request header 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: httpd-2.2.3-92.el5_11.src.rpm i386: httpd-2.2.3-92.el5_11.i386.rpm httpd-debuginfo-2.2.3-92.el5_11.i386.rpm mod_ssl-2.2.3-92.el5_11.i386.rpm x86_64: httpd-2.2.3-92.el5_11.x86_64.rpm httpd-debuginfo-2.2.3-92.el5_11.x86_64.rpm mod_ssl-2.2.3-92.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop Workstation (v. 5 client): Source: httpd-2.2.3-92.el5_11.src.rpm i386: httpd-debuginfo-2.2.3-92.el5_11.i386.rpm httpd-devel-2.2.3-92.el5_11.i386.rpm httpd-manual-2.2.3-92.el5_11.i386.rpm x86_64: httpd-debuginfo-2.2.3-92.el5_11.i386.rpm httpd-debuginfo-2.2.3-92.el5_11.x86_64.rpm httpd-devel-2.2.3-92.el5_11.i386.rpm httpd-devel-2.2.3-92.el5_11.x86_64.rpm httpd-manual-2.2.3-92.el5_11.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: httpd-2.2.3-92.el5_11.src.rpm i386: httpd-2.2.3-92.el5_11.i386.rpm httpd-debuginfo-2.2.3-92.el5_11.i386.rpm httpd-devel-2.2.3-92.el5_11.i386.rpm httpd-manual-2.2.3-92.el5_11.i386.rpm mod_ssl-2.2.3-92.el5_11.i386.rpm ia64: httpd-2.2.3-92.el5_11.ia64.rpm httpd-debuginfo-2.2.3-92.el5_11.ia64.rpm httpd-devel-2.2.3-92.el5_11.ia64.rpm httpd-manual-2.2.3-92.el5_11.ia64.rpm mod_ssl-2.2.3-92.el5_11.ia64.rpm ppc: httpd-2.2.3-92.el5_11.ppc.rpm httpd-debuginfo-2.2.3-92.el5_11.ppc.rpm httpd-debuginfo-2.2.3-92.el5_11.ppc64.rpm httpd-devel-2.2.3-92.el5_11.ppc.rpm httpd-devel-2.2.3-92.el5_11.ppc64.rpm httpd-manual-2.2.3-92.el5_11.ppc.rpm mod_ssl-2.2.3-92.el5_11.ppc.rpm s390x: httpd-2.2.3-92.el5_11.s390x.rpm httpd-debuginfo-2.2.3-92.el5_11.s390.rpm httpd-debuginfo-2.2.3-92.el5_11.s390x.rpm httpd-devel-2.2.3-92.el5_11.s390.rpm httpd-devel-2.2.3-92.el5_11.s390x.rpm httpd-manual-2.2.3-92.el5_11.s390x.rpm mod_ssl-2.2.3-92.el5_11.s390x.rpm x86_64: httpd-2.2.3-92.el5_11.x86_64.rpm httpd-debuginfo-2.2.3-92.el5_11.i386.rpm httpd-debuginfo-2.2.3-92.el5_11.x86_64.rpm httpd-devel-2.2.3-92.el5_11.i386.rpm httpd-devel-2.2.3-92.el5_11.x86_64.rpm httpd-manual-2.2.3-92.el5_11.x86_64.rpm mod_ssl-2.2.3-92.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: httpd-2.2.15-54.el6_8.src.rpm i386: httpd-2.2.15-54.el6_8.i686.rpm httpd-debuginfo-2.2.15-54.el6_8.i686.rpm httpd-tools-2.2.15-54.el6_8.i686.rpm x86_64: httpd-2.2.15-54.el6_8.x86_64.rpm httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm httpd-tools-2.2.15-54.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: httpd-debuginfo-2.2.15-54.el6_8.i686.rpm httpd-devel-2.2.15-54.el6_8.i686.rpm mod_ssl-2.2.15-54.el6_8.i686.rpm noarch: httpd-manual-2.2.15-54.el6_8.noarch.rpm x86_64: httpd-debuginfo-2.2.15-54.el6_8.i686.rpm httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm httpd-devel-2.2.15-54.el6_8.i686.rpm httpd-devel-2.2.15-54.el6_8.x86_64.rpm mod_ssl-2.2.15-54.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: httpd-2.2.15-54.el6_8.src.rpm x86_64: httpd-2.2.15-54.el6_8.x86_64.rpm httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm httpd-tools-2.2.15-54.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): noarch: httpd-manual-2.2.15-54.el6_8.noarch.rpm x86_64: httpd-debuginfo-2.2.15-54.el6_8.i686.rpm httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm httpd-devel-2.2.15-54.el6_8.i686.rpm httpd-devel-2.2.15-54.el6_8.x86_64.rpm mod_ssl-2.2.15-54.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: httpd-2.2.15-54.el6_8.src.rpm i386: httpd-2.2.15-54.el6_8.i686.rpm httpd-debuginfo-2.2.15-54.el6_8.i686.rpm httpd-devel-2.2.15-54.el6_8.i686.rpm httpd-tools-2.2.15-54.el6_8.i686.rpm mod_ssl-2.2.15-54.el6_8.i686.rpm noarch: httpd-manual-2.2.15-54.el6_8.noarch.rpm ppc64: httpd-2.2.15-54.el6_8.ppc64.rpm httpd-debuginfo-2.2.15-54.el6_8.ppc.rpm httpd-debuginfo-2.2.15-54.el6_8.ppc64.rpm httpd-devel-2.2.15-54.el6_8.ppc.rpm httpd-devel-2.2.15-54.el6_8.ppc64.rpm httpd-tools-2.2.15-54.el6_8.ppc64.rpm mod_ssl-2.2.15-54.el6_8.ppc64.rpm s390x: httpd-2.2.15-54.el6_8.s390x.rpm httpd-debuginfo-2.2.15-54.el6_8.s390.rpm httpd-debuginfo-2.2.15-54.el6_8.s390x.rpm httpd-devel-2.2.15-54.el6_8.s390.rpm httpd-devel-2.2.15-54.el6_8.s390x.rpm httpd-tools-2.2.15-54.el6_8.s390x.rpm mod_ssl-2.2.15-54.el6_8.s390x.rpm x86_64: httpd-2.2.15-54.el6_8.x86_64.rpm httpd-debuginfo-2.2.15-54.el6_8.i686.rpm httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm httpd-devel-2.2.15-54.el6_8.i686.rpm httpd-devel-2.2.15-54.el6_8.x86_64.rpm httpd-tools-2.2.15-54.el6_8.x86_64.rpm mod_ssl-2.2.15-54.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: httpd-2.2.15-54.el6_8.src.rpm i386: httpd-2.2.15-54.el6_8.i686.rpm httpd-debuginfo-2.2.15-54.el6_8.i686.rpm httpd-devel-2.2.15-54.el6_8.i686.rpm httpd-tools-2.2.15-54.el6_8.i686.rpm mod_ssl-2.2.15-54.el6_8.i686.rpm noarch: httpd-manual-2.2.15-54.el6_8.noarch.rpm x86_64: httpd-2.2.15-54.el6_8.x86_64.rpm httpd-debuginfo-2.2.15-54.el6_8.i686.rpm httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm httpd-devel-2.2.15-54.el6_8.i686.rpm httpd-devel-2.2.15-54.el6_8.x86_64.rpm httpd-tools-2.2.15-54.el6_8.x86_64.rpm mod_ssl-2.2.15-54.el6_8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5387 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/httpoxy https://access.redhat.com/solutions/2435501 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXjRKWXlSAg2UNWIIRAuYFAKCbMane2A8RGeMttlhWN5oOqEalVACfcpO0 mucqLyROq2uEzvYACbvy2Pg= =6fzs -----END PGP SIGNATURE----- --
  22. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: httpd24-httpd security update Advisory ID: RHSA-2016:1420-01 Product: Red Hat Software Collections Advisory URL: https://access.redhat.com/errata/RHSA-2016:1420 Issue date: 2016-07-18 CVE Names: CVE-2016-4979 CVE-2016-5387 ===================================================================== 1. Summary: An update for httpd24-httpd is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 3. Description: The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) Note: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable. * A flaw was found in the way httpd performed client authentication using X.509 client certificates. When the HTTP/2 protocol was enabled, a remote attacker could use this flaw to access resources protected by certificate authentication without providing a valid client certificate. (CVE-2016-4979) Red Hat would like to thank Scott Geary (VendHQ) for reporting CVE-2016-5387 and Apache Software Foundation for reporting CVE-2016-4979. Upstream acknowledges Erki Aring (Liewenthal Electronics Ltd) as the original reporter of CVE-2016-4979. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, the httpd daemon will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1352476 - CVE-2016-4979 httpd: X509 client certificate authentication bypass using HTTP/2 1353755 - CVE-2016-5387 Apache HTTPD: sets environmental variable based on user supplied Proxy request header 6. Package List: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6): Source: httpd24-httpd-2.4.18-11.el6.src.rpm noarch: httpd24-httpd-manual-2.4.18-11.el6.noarch.rpm x86_64: httpd24-httpd-2.4.18-11.el6.x86_64.rpm httpd24-httpd-debuginfo-2.4.18-11.el6.x86_64.rpm httpd24-httpd-devel-2.4.18-11.el6.x86_64.rpm httpd24-httpd-tools-2.4.18-11.el6.x86_64.rpm httpd24-mod_ldap-2.4.18-11.el6.x86_64.rpm httpd24-mod_proxy_html-2.4.18-11.el6.x86_64.rpm httpd24-mod_session-2.4.18-11.el6.x86_64.rpm httpd24-mod_ssl-2.4.18-11.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6): Source: httpd24-httpd-2.4.18-11.el6.src.rpm noarch: httpd24-httpd-manual-2.4.18-11.el6.noarch.rpm x86_64: httpd24-httpd-2.4.18-11.el6.x86_64.rpm httpd24-httpd-debuginfo-2.4.18-11.el6.x86_64.rpm httpd24-httpd-devel-2.4.18-11.el6.x86_64.rpm httpd24-httpd-tools-2.4.18-11.el6.x86_64.rpm httpd24-mod_ldap-2.4.18-11.el6.x86_64.rpm httpd24-mod_proxy_html-2.4.18-11.el6.x86_64.rpm httpd24-mod_session-2.4.18-11.el6.x86_64.rpm httpd24-mod_ssl-2.4.18-11.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7): Source: httpd24-httpd-2.4.18-11.el6.src.rpm noarch: httpd24-httpd-manual-2.4.18-11.el6.noarch.rpm x86_64: httpd24-httpd-2.4.18-11.el6.x86_64.rpm httpd24-httpd-debuginfo-2.4.18-11.el6.x86_64.rpm httpd24-httpd-devel-2.4.18-11.el6.x86_64.rpm httpd24-httpd-tools-2.4.18-11.el6.x86_64.rpm httpd24-mod_ldap-2.4.18-11.el6.x86_64.rpm httpd24-mod_proxy_html-2.4.18-11.el6.x86_64.rpm httpd24-mod_session-2.4.18-11.el6.x86_64.rpm httpd24-mod_ssl-2.4.18-11.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6): Source: httpd24-httpd-2.4.18-11.el6.src.rpm noarch: httpd24-httpd-manual-2.4.18-11.el6.noarch.rpm x86_64: httpd24-httpd-2.4.18-11.el6.x86_64.rpm httpd24-httpd-debuginfo-2.4.18-11.el6.x86_64.rpm httpd24-httpd-devel-2.4.18-11.el6.x86_64.rpm httpd24-httpd-tools-2.4.18-11.el6.x86_64.rpm httpd24-mod_ldap-2.4.18-11.el6.x86_64.rpm httpd24-mod_proxy_html-2.4.18-11.el6.x86_64.rpm httpd24-mod_session-2.4.18-11.el6.x86_64.rpm httpd24-mod_ssl-2.4.18-11.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7): Source: httpd24-httpd-2.4.18-11.el7.src.rpm noarch: httpd24-httpd-manual-2.4.18-11.el7.noarch.rpm x86_64: httpd24-httpd-2.4.18-11.el7.x86_64.rpm httpd24-httpd-debuginfo-2.4.18-11.el7.x86_64.rpm httpd24-httpd-devel-2.4.18-11.el7.x86_64.rpm httpd24-httpd-tools-2.4.18-11.el7.x86_64.rpm httpd24-mod_ldap-2.4.18-11.el7.x86_64.rpm httpd24-mod_proxy_html-2.4.18-11.el7.x86_64.rpm httpd24-mod_session-2.4.18-11.el7.x86_64.rpm httpd24-mod_ssl-2.4.18-11.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1): Source: httpd24-httpd-2.4.18-11.el7.src.rpm noarch: httpd24-httpd-manual-2.4.18-11.el7.noarch.rpm x86_64: httpd24-httpd-2.4.18-11.el7.x86_64.rpm httpd24-httpd-debuginfo-2.4.18-11.el7.x86_64.rpm httpd24-httpd-devel-2.4.18-11.el7.x86_64.rpm httpd24-httpd-tools-2.4.18-11.el7.x86_64.rpm httpd24-mod_ldap-2.4.18-11.el7.x86_64.rpm httpd24-mod_proxy_html-2.4.18-11.el7.x86_64.rpm httpd24-mod_session-2.4.18-11.el7.x86_64.rpm httpd24-mod_ssl-2.4.18-11.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2): Source: httpd24-httpd-2.4.18-11.el7.src.rpm noarch: httpd24-httpd-manual-2.4.18-11.el7.noarch.rpm x86_64: httpd24-httpd-2.4.18-11.el7.x86_64.rpm httpd24-httpd-debuginfo-2.4.18-11.el7.x86_64.rpm httpd24-httpd-devel-2.4.18-11.el7.x86_64.rpm httpd24-httpd-tools-2.4.18-11.el7.x86_64.rpm httpd24-mod_ldap-2.4.18-11.el7.x86_64.rpm httpd24-mod_proxy_html-2.4.18-11.el7.x86_64.rpm httpd24-mod_session-2.4.18-11.el7.x86_64.rpm httpd24-mod_ssl-2.4.18-11.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7): Source: httpd24-httpd-2.4.18-11.el7.src.rpm noarch: httpd24-httpd-manual-2.4.18-11.el7.noarch.rpm x86_64: httpd24-httpd-2.4.18-11.el7.x86_64.rpm httpd24-httpd-debuginfo-2.4.18-11.el7.x86_64.rpm httpd24-httpd-devel-2.4.18-11.el7.x86_64.rpm httpd24-httpd-tools-2.4.18-11.el7.x86_64.rpm httpd24-mod_ldap-2.4.18-11.el7.x86_64.rpm httpd24-mod_proxy_html-2.4.18-11.el7.x86_64.rpm httpd24-mod_session-2.4.18-11.el7.x86_64.rpm httpd24-mod_ssl-2.4.18-11.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-4979 https://access.redhat.com/security/cve/CVE-2016-5387 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/httpoxy https://access.redhat.com/solutions/2435501 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXjPqfXlSAg2UNWIIRAgVvAJ9PN8fc1EVHIFP+915Pi04rE7WRPQCggjRn IzTV/EJp4IUFHLb4E6gkn10= =R+w5 -----END PGP SIGNATURE----- --
  23. CentOS Errata and Security Advisory 2016:1421 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1421.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ac324ee1118faf46ee81d043ab13428793816c78504177bd02be559ca45a0ad6 httpd-2.2.3-92.el5.centos.i386.rpm 7f507c251a02932b0530bcc9bbe3b684bcf333a8a55d159bd74ec45b907c7b74 httpd-devel-2.2.3-92.el5.centos.i386.rpm 9962fc21bb56a8db59b53c5a70cdbdb9288de76b4852cd93342d35edf99c93c4 httpd-manual-2.2.3-92.el5.centos.i386.rpm 193e7f1e8866422650c4fc3681ad7b8eb303ca94fbb271fc0f8e269da41ec44d mod_ssl-2.2.3-92.el5.centos.i386.rpm x86_64: 89c1aceb70086393b296f085cb3c1aadb2236f53d91028d24b65756d5e5ec0e6 httpd-2.2.3-92.el5.centos.x86_64.rpm 7f507c251a02932b0530bcc9bbe3b684bcf333a8a55d159bd74ec45b907c7b74 httpd-devel-2.2.3-92.el5.centos.i386.rpm 68223ae197beab75b2a2f18595659c5f00a2abce6af6949439098b3307b81a55 httpd-devel-2.2.3-92.el5.centos.x86_64.rpm c64e7002d0b3e256e58ebed1f1e298f47952ccb85d81bdd364e3970056993b9b httpd-manual-2.2.3-92.el5.centos.x86_64.rpm 5961b5567d7d8449ce917c2b0d3ce0c0bdcb268335d0a472b9600a33c99ce4d8 mod_ssl-2.2.3-92.el5.centos.x86_64.rpm Source: 9797c288db36a2b5610c73d9334b932ad6be5b11f259389c4e8159bdeeec7912 httpd-2.2.3-92.el5.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: JohnnyCentOS _______________________________________________
  24. CentOS Errata and Security Advisory 2016:1422 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1422.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 045c43a0da2efc68117105e9018c475dc4cbb90a98aeb06542973ce953af1040 httpd-2.4.6-40.el7.centos.4.x86_64.rpm 16550ea80cc0241c3e25fece54a8ee4592fa1183056d8b72f0cd82278817554e httpd-devel-2.4.6-40.el7.centos.4.x86_64.rpm 9db85efe6e5a599a11eb853e9133e7f2e07b32cb5029c8f360bd8b9664ba31c8 httpd-manual-2.4.6-40.el7.centos.4.noarch.rpm b2f351116f23f0bef4293f62430cf6028d5b174823af5d1e53ad4c86c70ac14b httpd-tools-2.4.6-40.el7.centos.4.x86_64.rpm 388627215a1cf1cea9eac7ced702226998663154b63d10e93399a31ca3591f7e mod_ldap-2.4.6-40.el7.centos.4.x86_64.rpm 9f3104a304983a1ccf7fac98abca9a0ca411624d7ee2c998c8f1db5efb94c5b5 mod_proxy_html-2.4.6-40.el7.centos.4.x86_64.rpm cbdf94bb93b19fb4f4dbe452a3b2b2988e028bde5376782a0ec0185815b9a893 mod_session-2.4.6-40.el7.centos.4.x86_64.rpm 3f72250641bc96c5c190e933b496352c65318474492806b99ed0cab4cdbefd9d mod_ssl-2.4.6-40.el7.centos.4.x86_64.rpm Source: fc08ade63965c80e7ae80bcaef7cbbb496d76ec3e8e03409b1a223af657ef98f httpd-2.4.6-40.el7.centos.4.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  25. CentOS Errata and Security Advisory 2016:1421 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1421.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7cfbd11f14fc880c3a658124c3124a3b4c26402790eef913f38c3468c0038922 httpd-2.2.15-54.el6.centos.i686.rpm 21388bbbc70030b07395f9f2eb7ede8c160afc19e5d661543ddd42ba53c2e8cf httpd-devel-2.2.15-54.el6.centos.i686.rpm 4cfb8a97a60511a419c6b8e46f9eacfb6f702831ca3567313f927209b6fa5e39 httpd-manual-2.2.15-54.el6.centos.noarch.rpm 1a6a381d445b88f636453f7c7d039517adccac56aef9dc03127ce46e8e284246 httpd-tools-2.2.15-54.el6.centos.i686.rpm 7b187e5603d64d06f1983e96934a8f6da181220033cf989d2aa56bdfd629b791 mod_ssl-2.2.15-54.el6.centos.i686.rpm x86_64: 906becc435e278c73dfbdf10f4f1f704b7c1fff2963037c1e3b4a2eafd795f09 httpd-2.2.15-54.el6.centos.x86_64.rpm 21388bbbc70030b07395f9f2eb7ede8c160afc19e5d661543ddd42ba53c2e8cf httpd-devel-2.2.15-54.el6.centos.i686.rpm a87645e89f72a6e9362e41251d3c1be797ce31a7b7a643f0fe506f3ab506acf2 httpd-devel-2.2.15-54.el6.centos.x86_64.rpm 4cfb8a97a60511a419c6b8e46f9eacfb6f702831ca3567313f927209b6fa5e39 httpd-manual-2.2.15-54.el6.centos.noarch.rpm 4935ca24dabd3a45f83518174ea1ab5b1b0c8d281cce4db5df04f52e5743fc9c httpd-tools-2.2.15-54.el6.centos.x86_64.rpm 94ae91901d174c21c68f50d638027ecf4ab14aba483f7294107af9192b2adfb1 mod_ssl-2.2.15-54.el6.centos.x86_64.rpm Source: 5c7a92dbb6c6503be4ccd1e270c6ce96c42c61dcafc4495fe7f2c66d2c06f7cd httpd-2.2.15-54.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
×