news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
Hello LanOC Affiliates and newsletter subscribers here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Gigabyte GTX 1070 G1 Gaming ( -at -) LanOC Reviews <http://lanoc.org/review/video-cards/7288-gigabyte-gtx-1070-g1-gaming> *DESCRIPTION:* It’s crazy that even a month later, GTX 1080’s and GTX 1070’s are still hard to come by. That’s because currently, they are the cards to beat. On my last call with Nvidia, they kept talking about how production has been ramped up at a much faster rate than in the past. Hopefully, this will translate to more availability. While you wait though I did want to take a look at the Gigabyte GTX 1070 G1 Gaming and see how it compares to the 1070 from MSI. I’m especially curious how the triple fan cooler will perform compared to the huge dual fans of the MSI. So today I’m going to take a look at the GTX 1070 G1 Gaming’s features then run it through our benchmark suite and see where it lands. Enjoy! *ARTICLE URL:* http://lanoc.org/review/video-cards/7288-gigabyte-gtx-1070-g1-gaming *LARGE IMAGE URL:* http://lanoc.org/images/reviews/2016/gigabyte_gtx1070_g1_gaming/title.jpg *SMALL IMAGE URL:* http://lanoc.org/images/reviews/2016/gigabyte_gtx1070_g1_gaming/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?format=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org <reviews ( -at -) lanoc.org>* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
-
Radeon RX 480 Compatibility Mode Benchmarks in Crimson 16.7.1 @ Legit Reviews
news posted a topic in Upcoming News
Overnight we took a closer look at the new Crimson 16.7.1 video card driver that AMD released as it contains a number of fixes and improvements for the Radeon RX 480 graphics card. These drives improve the Radeon RX 480 video cards power distribution by lowering the current drawn from the PCIe bus and increasing the power drawn by the 6-pin PCIe connector to the systems power supply. There is also a new UI toggle under the Global Settings in the Radeon Software app that allows you to reduce the total power of the card, but it comes off by default. We ran some benchmarks to see how the fixes impacted performance! Article Title: Radeon RX 480 Compatibility Mode Benchmarks in Crimson 16.7.1 ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/radeon-rx-480-compatibility-mode-benchmarks-crimson-16-7-1_183853 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// = -
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Corsair LAPDOG Gaming Control Center Link: http://www.techpowerup.com/reviews/Corsair/LAPDOG Brief: Trying to game on your PC from a sofa or your bed can be a tricky task, especially when you have no desk to support your favourite peripherals. Corsair has come up with a solution that enables us to unlock the true potential of our living room PCs from our sofas, gaming in true comfort.
-
First Ubuntu Yakkety Yak test rebuilds (all components, all architectures, GCC 6)
news posted a topic in Upcoming News
The first test rebuild of Yakkety Yak was started on July 01 for all architectures, all components (main component and seeded packages finished, unseeded packages still building). Results (please also look at the superseded builds) can be found at http://people.ubuntuwire.org/~wgrant/rebuild-ftbfs-test/test-rebuild-20160701-yakkety.html Another test rebuild using GCC 6 as the default (planning the defaults change around the end of July) can be found at http://people.ubuntuwire.org/~wgrant/rebuild-ftbfs-test/test-rebuild-20160705-gcc6-yakkety.html Please start fixing build failures with GCC 6 now. Porting help can be found at https://gcc.gnu.org/gcc-6/porting_to.html Additional build failures for packages in yakkety-proposed (not yet in yakkety) can be found at http://qa.ubuntuwire.com/ftbfs/ Please help fixing the build failures. Matthias -- -
SUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:1764-1 Rating: important References: #880007 #889207 #899908 #903279 #908151 #931448 #937086 #940413 #942262 #943645 #943989 #945219 #956084 #956852 #957986 #957988 #957990 #959146 #959514 #959709 #960174 #960561 #960629 #961500 #961512 #961658 #962336 #962872 #963193 #963572 #963746 #963765 #963827 #963960 #964201 #964461 #965087 #965153 #965199 #965319 #965830 #965924 #966054 #966094 #966437 #966471 #966573 #966693 #966831 #966864 #966910 #967047 #967251 #967292 #967299 #967650 #967651 #967802 #967903 #968010 #968018 #968074 #968141 #968206 #968230 #968234 #968253 #968448 #968497 #968512 #968643 #968670 #968687 #968812 #968813 #969112 #969439 #969571 #969655 #969690 #969735 #969992 #969993 #970062 #970160 #970504 #970604 #970609 #970892 #970909 #970911 #970948 #970955 #970956 #970958 #970970 #971124 #971125 #971126 #971159 #971170 #971360 #971600 #971628 #972003 #972068 #972174 #972780 #972844 #972891 #972951 #973378 #973556 #973855 #974406 #974418 #975371 #975488 #975772 #975945 #980246 Cross-References: CVE-2015-7566 CVE-2015-8550 CVE-2015-8551 CVE-2015-8552 CVE-2015-8709 CVE-2015-8785 CVE-2015-8812 CVE-2015-8816 CVE-2016-0723 CVE-2016-2143 CVE-2016-2184 CVE-2016-2185 CVE-2016-2186 CVE-2016-2188 CVE-2016-2384 CVE-2016-2782 CVE-2016-3134 CVE-2016-3136 CVE-2016-3137 CVE-2016-3138 CVE-2016-3139 CVE-2016-3140 CVE-2016-3156 CVE-2016-3689 CVE-2016-3707 CVE-2016-3951 Affected Products: SUSE Linux Enterprise Real Time Extension 12-SP1 ______________________________________________________________________________ An update that solves 26 vulnerabilities and has 95 fixes is now available. Description: The SUSE Linux Enterprise 12 SP1 Realtime kernel was updated to 3.12.58 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2015-7566: The treo_attach function in drivers/usb/serial/visor.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a (1) bulk-in or (2) interrupt-in endpoint (bnc#961512). - CVE-2015-8550: Xen, when used on a system providing PV backends, allowed local guest OS administrators to cause a denial of service (host OS crash) or gain privileges by writing to memory shared between the frontend and backend, aka a double fetch vulnerability (bsc#957988). - CVE-2015-8551: The PCI backend driver in Xen, when running on an x86 system, allowed local guest administrators to hit BUG conditions and cause a denial of service (NULL pointer dereference and host OS crash) by leveraging a system with access to a passed-through MSI or MSI-X capable physical PCI device and a crafted sequence of XEN_PCI_OP_* operations, aka "Linux pciback missing sanity checks (bsc#957990). - CVE-2015-8551: The pci backend driver in Xen, when running on an x86 system and using Linux 3.1.x through 4.3.x as the driver domain, allowed local guest administrators to hit BUG conditions and cause a denial of service (NULL pointer dereference and host OS crash) by leveraging a system with access to a passed-through MSI or MSI-X capable physical PCI device and a crafted sequence of XEN_PCI_OP_* operations, aka "Linux pciback missing sanity checks (bnc#957990). - CVE-2015-8552: The PCI backend driver in Xen, when running on an x86 system, allowed local guest administrators to generate a continuous stream of WARN messages and cause a denial of service (disk consumption) by leveraging a system with access to a passed-through MSI or MSI-X capable physical PCI device and XEN_PCI_OP_enable_msi operations, aka "Linux pciback missing sanity checks (bsc#957990). - CVE-2015-8552: The pci backend driver in Xen, when running on an x86 system and using Linux 3.1.x through 4.3.x as the driver domain, allowed local guest administrators to generate a continuous stream of WARN messages and cause a denial of service (disk consumption) by leveraging a system with access to a passed-through MSI or MSI-X capable physical PCI device and XEN_PCI_OP_enable_msi operations, aka "Linux pciback missing sanity checks (bnc#957990). - CVE-2015-8709: ** DISPUTED ** kernel/ptrace.c in the Linux kernel mishandles uid and gid mappings, which allowed local users to gain privileges by establishing a user namespace, waiting for a root process to enter that namespace with an unsafe uid or gid, and then using the ptrace system call. Upstream states that there is no kernel bug here (bnc#960561). - CVE-2015-8785: The fuse_fill_write_pages function in fs/fuse/file.c allowed local users to cause a denial of service (infinite loop) via a writev system call that triggers a zero length for the first segment of an iov (bsc#963765). - CVE-2015-8812: drivers/infiniband/hw/cxgb3/iwch_cm.c did not properly identify error conditions, which allowed remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted packets (bsc#966437). - CVE-2015-8816: The hub_activate function in drivers/usb/core/hub.c did not properly maintain a hub-interface data structure, which allowed physically proximate attackers to cause a denial of service (invalid memory access and system crash) or possibly have unspecified other impact by unplugging a USB hub device (bsc#968010). - CVE-2015-8816: The hub_activate function in drivers/usb/core/hub.c in the Linux kernel did not properly maintain a hub-interface data structure, which allowed physically proximate attackers to cause a denial of service (invalid memory access and system crash) or possibly have unspecified other impact by unplugging a USB hub device (bnc#968010). - CVE-2016-0723: Race condition in the tty_ioctl function in drivers/tty/tty_io.c allowed local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free and system crash) by making a TIOCGETD ioctl call during processing of a TIOCSETD ioctl call (bsc#961500). - CVE-2016-2143: The fork implementation in the Linux kernel on s390 platforms mishandles the case of four page-table levels, which allowed local users to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted application, related to arch/s390/include/asm/mmu_context.h and arch/s390/include/asm/pgalloc.h. (bnc#970504) - CVE-2016-2143: The fork implementation on s390 platforms mishandles the case of four page-table levels, which allowed local users to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted application, related to arch/s390/include/asm/mmu_context.h and arch/s390/include/asm/pgalloc.h (bsc#970504). - CVE-2016-2184: The create_fixed_stream_quirk function in sound/usb/quirks.c in the snd-usb-audio driver allowed physically proximate attackers to cause a denial of service (NULL pointer dereference or double free, and system crash) via a crafted endpoints value in a USB device descriptor (bsc#971125). - CVE-2016-2184: The create_fixed_stream_quirk function in sound/usb/quirks.c in the snd-usb-audio driver in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference or double free, and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971125). - CVE-2016-2185: The ati_remote2_probe function in drivers/input/misc/ati_remote2.c allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bsc#971124). - CVE-2016-2185: The ati_remote2_probe function in drivers/input/misc/ati_remote2.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971124). - CVE-2016-2186: The powermate_probe function in drivers/input/misc/powermate.c allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bsc#970958). - CVE-2016-2186: The powermate_probe function in drivers/input/misc/powermate.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970958). - CVE-2016-2188: The iowarrior_probe function in drivers/usb/misc/iowarrior.c allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bsc#970956). - CVE-2016-2188: The iowarrior_probe function in drivers/usb/misc/iowarrior.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970956). - CVE-2016-2384: Double free vulnerability in the snd_usbmidi_create function in sound/usb/midi.c allowed physically proximate attackers to cause a denial of service (panic) or possibly have unspecified other impact via vectors involving an invalid USB descriptor (bsc#966693). - CVE-2016-2782: The treo_attach function in drivers/usb/serial/visor.c allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a (1) bulk-in or (2) interrupt-in endpoint (bsc#968670). - CVE-2016-3134: The netfilter subsystem in the Linux kernel did not validate certain offset fields, which allowed local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call (bnc#971126). - CVE-2016-3136: The mct_u232_msr_to_state function in drivers/usb/serial/mct_u232.c allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted USB device without two interrupt-in endpoint descriptors (bsc#970955). - CVE-2016-3136: The mct_u232_msr_to_state function in drivers/usb/serial/mct_u232.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted USB device without two interrupt-in endpoint descriptors (bnc#970955). - CVE-2016-3137: drivers/usb/serial/cypress_m8.c allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both an interrupt-in and an interrupt-out endpoint descriptor, related to the cypress_generic_port_probe and cypress_open functions (bsc#970970). - CVE-2016-3137: drivers/usb/serial/cypress_m8.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both an interrupt-in and an interrupt-out endpoint descriptor, related to the cypress_generic_port_probe and cypress_open functions (bnc#970970). - CVE-2016-3138: The acm_probe function in drivers/usb/class/cdc-acm.c allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both a control and a data endpoint descriptor (bsc#970911). - CVE-2016-3138: The acm_probe function in drivers/usb/class/cdc-acm.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both a control and a data endpoint descriptor (bnc#970911). - CVE-2016-3139: The wacom_probe function in drivers/input/tablet/wacom_sys.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970909). - CVE-2016-3140: The digi_port_init function in drivers/usb/serial/digi_acceleport.c allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bsc#970892). - CVE-2016-3140: The digi_port_init function in drivers/usb/serial/digi_acceleport.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970892). - CVE-2016-3156: The IPv4 implementation in the Linux kernel mishandles destruction of device objects, which allowed guest OS users to cause a denial of service (host OS networking outage) by arranging for a large number of IP addresses (bnc#971360). - CVE-2016-3156: The IPv4 implementation mishandled destruction of device objects, which allowed guest OS users to cause a denial of service (host OS networking outage) by arranging for a large number of IP addresses (bsc#971360). - CVE-2016-3689: The ims_pcu_parse_cdc_data function in drivers/input/misc/ims-pcu.c allowed physically proximate attackers to cause a denial of service (system crash) via a USB device without both a master and a slave interface (bsc#971628). - CVE-2016-3689: The ims_pcu_parse_cdc_data function in drivers/input/misc/ims-pcu.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (system crash) via a USB device without both a master and a slave interface (bnc#971628). - CVE-2016-3707: A ICMP echo feature hooked to sysrq was removed, which could have allowed remote attackers to reboot / halt the machine. - CVE-2016-3951: Double free vulnerability in drivers/net/usb/cdc_ncm.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (system crash) or possibly have unspecified other impact by inserting a USB device with an invalid USB descriptor (bnc#974418). The following non-security bugs were fixed: - acpi: Disable ACPI table override when UEFI Secure Boot is enabled (bsc#970604). - acpi: Disable APEI error injection if securelevel is set (bsc#972891). - alsa: rawmidi: Make snd_rawmidi_transmit() race-free (bsc#968018). - alsa: seq: Fix leak of pool buffer at concurrent writes (bsc#968018). - alsa: timer: Call notifier in the same spinlock (bsc#973378). - alsa: timer: Protect the whole snd_timer_close() with open race (bsc#973378). - alsa: timer: Sync timer deletion at closing the system timer (bsc#973378). - alsa: timer: Use mod_timer() for rearming the system timer (bsc#973378). - apparmor: Skip proc ns files (bsc#959514). - block: xen-blkfront: Fix possible NULL ptr dereference (bsc#957986 fate#320625). - btrfs: Account data space in more proper timin: (bsc#963193). - btrfs: Add handler for invalidate page (bsc#963193). - Btrfs: check prepare_uptodate_page() error code earlier (bnc#966910). - btrfs: delayed_ref: Add new function to record reserved space into delayed ref (bsc#963193). - btrfs: delayed_ref: release and free qgroup reserved at proper timing (bsc#963193). - btrfs: extent_io: Introduce needed structure for recoding set/clear bits (bsc#963193). - btrfs: extent_io: Introduce new function clear_record_extent_bits() (bsc#963193). - btrfs: extent_io: Introduce new function set_record_extent_bits (bsc#963193). - btrfs: extent-tree: Add new version of btrfs_check_data_free_space and btrfs_free_reserved_data_space (bsc#963193). - btrfs: extent-tree: Add new version of btrfs_delalloc_reserve/release_space (bsc#963193). - btrfs: extent-tree: Switch to new check_data_free_space and free_reserved_data_space (bsc#963193). - btrfs: extent-tree: Switch to new delalloc space reserve and release (bsc#963193). - btrfs: fallocate: Add support to accurate qgroup reserve (bsc#963193). - Btrfs: fix deadlock between direct IO reads and buffered writes (bsc#973855). - Btrfs: fix invalid page accesses in extent_same (dedup) ioctl (bnc#968230). - Btrfs: fix loading of orphan roots leading to BUG_ON (bsc#972844). - Btrfs: fix page reading in extent_same ioctl leading to csum errors (bnc#968230). - btrfs: handle non-fatal errors in btrfs_qgroup_inherit() (bsc#972951). - btrfs: qgroup: Add handler for NOCOW and inline (bsc#963193). - btrfs: qgroup: Add new trace point for qgroup data reserve (bsc#963193). - btrfs: qgroup: Avoid calling btrfs_free_reserved_data_space in clear_bit_hook (bsc#963193). - btrfs: qgroup: Check if qgroup reserved space leaked (bsc#963193). - btrfs: qgroup: Cleanup old inaccurate facilities (bsc#963193). - btrfs: qgroup: Fix a race in delayed_ref which leads to abort trans (bsc#963193). - btrfs: qgroup: Fix a rebase bug which will cause qgroup double free (bsc#963193). - btrfs: qgroup: Fix dead judgement on qgroup_rescan_leaf() return value (bsc#969439). - btrfs: qgroup: Introduce btrfs_qgroup_reserve_data function (bsc#963193). - btrfs: qgroup: Introduce functions to release/free qgroup reserve data space (bsc#963193). - btrfs: qgroup: Introduce new functions to reserve/free metadata (bsc#963193). - btrfs: qgroup: return EINVAL if level of parent is not higher than child's (bsc#972951). - btrfs: qgroup: Use new metadata reservation (bsc#963193). - Btrfs: teach backref walking about backrefs with underflowed offset values (bsc#975371). - dasd: fix hanging system after LCU changes (bnc#968497, LTC#136671). - dmapi: fix dm_open_by_handle_rvp taking an extra ref to mnt (bsc#967292). - drivers/base/memory.c: fix kernel warning during memory hotplug on ppc64 (bsc#963827). - drivers: hv: Allow for MMIO claims that span ACPI _CRS records (bnc#965924). - drivers: hv: Define the channel type for Hyper-V pci Express pass-through (bnc#965924). - drivers: hv: Export a function that maps Linux CPU num onto Hyper-V proc num (bnc#965924). - drivers: hv: Export the API to invoke a hypercall on Hyper-V (bnc#965924). - drivers: hv: kvp: fix IP Failover. - drivers: pci:hv: New paravirtual pci front-end for Hyper-V VMs (bnc#965924). - drivers: xen-blkfront: move talk_to_blkback to a more suitable place (bsc#957986 fate#320625). - drivers: xen-blkfront: only talk_to_blkback() when in XenbusStateInitialising (bsc#957986 fate#320625). - drm/core: Preserve the framebuffer after removing it (bsc#968812). - drm/i915: do not warn if backlight unexpectedly enabled (boo#972068). - drm/i915: set backlight duty cycle after backlight enable for gen4 (boo#972780). - drm/radeon: fix-up some float to fixed conversion thinkos (bsc#968813). - drm/radeon: use HDP_MEM_COHERENCY_FLUSH_CNTL for sdma as well (bsc#968813). - e1000e: Avoid divide by zero error (bsc#968643). - e1000e: fix division by zero on jumbo MTUs (bsc#968643). - e1000e: Fix tight loop implementation of systime read algorithm (bsc#968643). - ext4: fix: print ext4 mountopt data_err=abort correctly (bsc#969735). - ext4: fix races between page faults and hole punching (bsc#972174). - ext4: fix races of writeback with punch hole and zero range (bsc#972174). - ext4: Fix softlockups in SEEK_HOLE and SEEK_DATA implementations (bsc#942262). - Fix preemptible_lazy() unused function warning for compute flavor - fs/pipe.c: skip file_update_time on frozen fs (bsc#975488). - fs/proc_namespace.c: simplify testing nsp and nsp->mnt_ns (bug#963960). - fs, seqfile: always allow oom killer (bnc#968687). - fs, seq_file: fallback to vmalloc instead of oom kill processes (bnc#968687). - futex: Drop refcount if requeue_pi() acquired the rtmutex (bug#960174). - hv: Lock access to hyperv_mmio resource tree (bnc#965924). - hv: Make a function to free mmio regions through vmbus (bnc#965924). - hv: Reverse order of resources in hyperv_mmio (bnc#965924). - hv: Track allocations of children of hv_vmbus in private resource tree (bnc#965924). - hv: Use new vmbus_mmio_free() from client drivers (bnc#965924). - hwmon: (coretemp) Increase maximum core to 128 (bsc#970160) - hyperv: Add mainline tags to some hyperv patches - ibmvnic: Fix ibmvnic_capability struct (fate#320253). - ibmvscsi: Remove unsupported host config MAD (bsc#973556). - Ignore efivar_validate kabi failures -- it's an EFI internal function. - intel_pstate: Use del_timer_sync in intel_pstate_cpu_stop (bsc#967650). - iommu/vt-d: Improve fault handler error messages (bsc#975772). - iommu/vt-d: Ratelimit fault handler (bsc#975772). - ipv6: make fib6 serial number per namespace (bsc#965319). - ipv6: mld: fix add_grhead skb_over_panic for devs with large MTUs (bsc#956852). - ipv6: per netns fib6 walkers (bsc#965319). - ipv6: per netns FIB garbage collection (bsc#965319). - ipv6: replace global gc_args with local variable (bsc#965319). - kabi fix for patches.fixes/reduce-m_start-cost (bsc#966573). - kabi: kgr, add reserved fields (fate#313296). - kABI: kgr: fix subtle race with kgr_module_init(), going notifier and kgr_modify_kernel(). - kabi: Preserve checksum of kvm_x86_ops (bsc#969112). - kABI: protect enum enclosure_component_type. - kABI: protect function file_open_root. - kABI: protect struct af_alg_type. - kABI: protect struct crypto_ahash. - kABI: protect struct dm_exception_store_type. - kABI: protect struct fib_nh_exception. - kABI: protect struct module. - kabi: protect struct netns_ipv6 after FIB6 GC series (bsc#965319). - kABI: protect struct rq. - kABI: protect struct sched_class. - kABI: protect struct scm_creds. - kABI: protect struct user_struct. - kabi/severities: - kabi/severities: Fail on changes in kvm_x86_ops, needed by lttng-modules - kgr: add kgraft annotations to kthreads' wait_event_freezable() API calls (fate#313296). - kgr: add kgraft annotation to hwrng kthread (fate#313296). - kgr: add objname to kgr_patch_fun struct (fate#313296). - kgr: add sympos and objname to error and debug messages (fate#313296). - kgr: add sympos as disambiguator field to kgr_patch_fun structure (fate#313296). - kgr: add sympos to sysfs (fate#313296). - kgr: add TAINT_KGRAFT (fate#313296). - kgr: call kgr_init_ftrace_ops() only for loaded objects (fate#313296). - kgr: change to kallsyms_on_each_symbol iterator (fate#313296). - kgr: define pr_fmt and modify all pr_* messages (fate#313296). - kgr: do not print error for !abort_if_missing symbols (bnc#943989). - kgr: do not return and print an error only if the object is not loaded (fate#313296). - kgr: do not use WQ_MEM_RECLAIM workqueue (bnc#963572). - kgr: fix an asymmetric dealing with delayed module loading (fate#313296). - kgr: fix redirection on s390x arch (bsc#903279). - kgr: fix reversion of a patch already reverted by a replace_all patch (fate#313296). - kgr: fix reversion of a patch already reverted by a replace_all patch (fate#313296). - kgr: fix subtle race with kgr_module_init(), going notifier and kgr_modify_kernel() (fate#313296). - kgr: handle btrfs kthreads (fate#313296 bnc#889207). - kgr: kmemleak, really mark the kthread safe after an interrupt (fate#313296). - kgr: kmemleak, really mark the kthread safe after an interrupt (fate#313296). - kgr: log when modifying kernel (fate#317827). - kgr: mark kernel unsupported upon patch revert (fate#313296). - kgr: mark some more missed kthreads (bnc#962336). - kgr: remove abort_if_missing flag (fate#313296). - kgr: usb/storage: do not emit thread awakened (bnc#899908). - kvm: SVM: add rdmsr support for AMD event registers (bsc#968448). - kvm: x86: Check dest_map->vector to match eoi signals for rtc (bsc#966471). - kvm: x86: Convert ioapic->rtc_status.dest_map to a struct (bsc#966471). - kvm: x86: store IOAPIC-handled vectors in each VCPU (bsc#966471). - kvm: x86: Track irq vectors in ioapic->rtc_status.dest_map (bsc#966471). - libceph: fix scatterlist last_piece calculation (bsc#963746). - lpfc: Fix kmalloc overflow in LPFC driver at large core count (bsc#969690). - memcg: do not hang on OOM when killed by userspace OOM access to memory reserves (bnc#969571). - mld, igmp: Fix reserved tailroom calculation (bsc#956852). - mmc: Allow forward compatibility for eMMC (bnc#966054). - mm: reduce m_start() cost.. (bsc#966573). - namespaces: Re-introduce task_nsproxy() helper (bug#963960). - namespaces: Use task_lock and not rcu to protect nsproxy (bug#963960). - net: core: Correct an over-stringent device loop detection (bsc#945219). - net: irda: Fix use-after-free in irtty_open() (bnc#967903). - nfs4: treat lock owners as opaque values (bnc#968141). - nfsd: fix nfsd_setattr return code for HSM (bsc#969992). - nfs: Fix handling of re-write-before-commit for mmapped NFS pages (bsc#964201). - nfs: fix high load average due to callback thread sleeping (bsc#971170). - nfs: Fix problem with setting ACL on directories (bsc#967251). - nfs-rdma: Fix for FMR leaks (bsc#908151). - nfsv4.1: do not use machine credentials for CLOSE when using 'sec=sys' (bsc#972003). - nvme: default to 4k device page size (bsc#967047). - nvme: special case AEN requests (bsc#965087). - pci: Add global pci_lock_rescan_remove() (bnc#965924). - pci/AER: Fix aer_inject error codes (bsc#931448). - pci/AER: Log actual error causes in aer_inject (bsc#931448). - pci/AER: Log aer_inject error injections (bsc#931448). - pci/AER: Use dev_warn() in aer_inject (bsc#931448). - pci: allow access to VPD attributes with size '0' (bsc#959146). - pciback: Check PF instead of VF for pci_COMMAND_MEMORY. - pciback: Save the number of MSI-X entries to be copied later. - pci: Blacklist vpd access for buggy devices (bsc#959146). - pci: Determine actual VPD size on first access (bsc#959146). - pci: Export symbols required for loadable host driver modules (bnc#965924). - pci: pciehp: Disable link notification across slot reset (bsc#967651). - pci: pciehp: Do not check adapter or latch status while disabling (bsc#967651). - pci: pciehp: Do not disable the link permanently during removal (bsc#967651). - pci: pciehp: Ensure very fast hotplug events are also processed (bsc#967651). - pci: Update VPD definitions (bsc#959146). - perf, nmi: Fix unknown NMI warning (bsc#968512). - pipe: limit the per-user amount of pages allocated in pipes (bsc#970948). - printk: fix scheduling while atomic bug while oom testing (bnc#965153) - proc: Fix ptrace-based permission checks for accessing task maps. - qla2xxx: Remove unavailable firmware files (bsc#943645). - rbd: do not log miscompare as an error (bsc#970062). - rbd: use GFP_NOIO consistently for request allocations (bsc#971159). - RDMA/ocrdma: Avoid reporting wrong completions in case of error CQEs (bsc#908151). - Remove now unneeded (thus harmful) -rt74 probe_wakeup_latency_hist_start() prototype fix. - Remove superfluous Git-commit header from patches.fixes/0001-namespaces-Re-introduce-task_nsproxy-helper.patch. - Remove VIOSRP_HOST_CONFIG_TYPE from ibmvstgt.c in patches.fixes/0001-ibmvscsi-remove-unsupported-host-config-mad.patch. as well. - resources: Set type in __request_region() (bnc#965924). - Restore kabi after lock-owner change. - Restore try_get_online_cpus() lockdep annotation dropped by commit d1811e3c - Revert "libata: Align ata_device's id on a cacheline". - Revert "net/ipv6: add sysctl option accept_ra_min_hop_limit". - rpm/kernel-binary.spec.in: Sync the main and -base package dependencies (bsc#965830#c51). - rpm/kernel-module-subpackage: Fix obsoleting dropped flavors (bsc#968253) - s390/compat: correct restore of high gprs on signal return (bnc#968497, LTC#137571). - s390/pageattr: do a single TLB flush for change_page_attr (bsc#940413). - s390/zcrypt: HWRNG registration cause kernel panic on CEX hotplug (bnc#968497, LTC#138409). - scsi: Add intermediate STARGET_REMOVE state to scsi_target_state (bsc#970609). - scsi: fix soft lockup in scsi_remove_target() on module removal (bsc#965199). - scsi: proper state checking and module refcount handling in scsi_device_get (boo#966831). - series.conf: add section comments - SUNRPC: Fix large reads on NFS/RDMA (bsc#908151). - SUNRPC: remove KERN_INFO from dprintk() call sites (bsc#908151). - supported.conf: Add bridge.ko for OpenStack (bsc#971600) - supported.conf:Add drivers/infiniband/hw/ocrdma/ocrdma.ko to supported.conf (bsc#964461) - supported.conf: Add e1000e (emulated by VMware) to -base (bsc#968074) - supported.conf: Add Hyper-V modules to -base (bsc#965830) - supported.conf: Add isofs to -base (bsc#969655). - supported.conf: Add more qemu device driver (bsc#968234) - supported.conf: Add mptspi and mptsas to -base (bsc#968206) - supported.conf: add pci-hyperv - supported.conf: Add the qemu scsi driver (sym53c8xx) to -base (bsc#967802) - supported.conf: Add tulip to -base for Hyper-V (bsc#968234) - supported.conf: Add xen-blkfront. - svcrdma: advertise the correct max payload (bsc#908151). - svcrdma: Fence LOCAL_INV work requests (bsc#908151). - svcrdma: fix offset calculation for non-page aligned sge entries (bsc#908151). - svcrdma: fix printk when memory allocation fails (bsc#908151). - svcrdma: refactor marshalling logic (bsc#908151). - svcrdma: send_write() must not overflow the device's max sge (bsc#908151). - target: Drop incorrect ABORT_TASK put for completed commands (bsc#962872). - target: Fix LUN_RESET active I/O handling for ACK_KREF (bsc#962872). - target: Fix LUN_RESET active TMR descriptor handling (bsc#962872). - target: Fix race with SCF_SEND_DELAYED_TAS handling (bsc#962872). - target: Fix remote-port TMR ABORT + se_cmd fabric stop (bsc#962872). - target: Fix TAS handling for multi-session se_node_acls (bsc#962872). - tcp: convert cached rtt from usec to jiffies when feeding initial rto (bsc#937086). - tcp: Restore RFC5961-compliant behavior for SYN packets (bsc#966864). - tracing: Fix probe_wakeup_latency_hist_start() prototype ( -at -) stable-rt cf1dd658fc10b2c34988cd27942fac0d94cb4b5f removed 'success` from trace prototypes, but missed probe_wakeup_latency_hist_start(). - Update patches.drivers/drm-ast-Initialize-data-needed-to-map-fbdev-memory.patch (bnc#880007). Fix refs and upstream status. - Update patches.suse/kgr-0102-add-TAINT_KGRAFT.patch (fate#313296 bsc#974406). - usb: Quiet down false peer failure messages (bnc#960629). - USB: usbip: fix potential out-of-bounds write (bnc#975945). - x86: export x86_msi (bnc#965924). - xen: Add /etc/modprobe.d/50-xen.conf selecting Xen frontend driver implementation (bsc#957986, bsc#956084, bsc#961658). - xen-blkfront: allow building in our Xen environment (bsc#957986 fate#320625). - xen, blkfront: factor out flush-related checks from do_blkif_request() (bsc#957986 fate#320625). - xen-blkfront: fix accounting of reqs when migrating (bsc#957986 fate#320625). - xen/blkfront: Fix crash if backend does not follow the right states (bsc#957986 fate#320625). - xen-blkfront: improve aproximation of required grants per request (bsc#957986 fate#320625). - xen/blkfront: improve protection against issuing unsupported REQ_FUA (bsc#957986 fate#320625). - xen/blkfront: remove redundant flush_op (bsc#957986 fate#320625). - xen-blkfront: remove type check from blkfront_setup_discard (bsc#957986 fate#320625). - xen-blkfront: Silence pfn maybe-uninitialized warning (bsc#957986 fate#320625). - xen-vscsi-large-requests: Fix resource collision for racing request maps and unmaps (bsc#966094). - xfs/dmapi: drop lock over synchronous XFS_SEND_DATA events (bsc#969993). - xfs/dmapi: propertly send postcreate event (bsc#967299). - xprtrdma: Allocate missing pagelist (bsc#908151). - xprtrdma: Avoid deadlock when credit window is reset (bsc#908151). - xprtrdma: Disconnect on registration failure (bsc#908151). - xprtrdma: Ensure ia->ri_id->qp is not NULL when reconnecting (bsc#908151). - xprtrdma: Fall back to MTHCAFMR when FRMR is not supported (bsc#908151). - xprtrdma: Limit work done by completion handler (bsc#908151). - xprtrdma: Make rpcrdma_ep_destroy() return void (bsc#908151). - xprtrdma: mind the device's max fast register page list depth (bsc#908151). - xprtrdma: mount reports "Invalid mount option" if memreg mode not supported (bsc#908151). - xprtrdma: Reduce the number of hardway buffer allocations (bsc#908151). - xprtrdma: Remove BOUNCEBUFFERS memory registration mode (bsc#908151). - xprtrdma: Remove BUG_ON() call sites (bsc#908151). - xprtrdma: Remove MEMWINDOWS registration modes (bsc#908151). - xprtrdma: Remove REGISTER memory registration mode (bsc#908151). - xprtrdma: Remove Tavor MTU setting (bsc#908151). - xprtrdma: Reset connection timeout after successful reconnect (bsc#908151). - xprtrdma: RPC/RDMA must invoke xprt_wake_pending_tasks() in process context (bsc#908151). - xprtrdma: Simplify rpcrdma_deregister_external() synopsis (bsc#908151). - xprtrdma: Split the completion queue (bsc#908151). - xprtrdma: Use macros for reconnection timeout constants (bsc#908151). - xprtrmda: Reduce calls to ib_poll_cq() in completion handlers (bsc#908151). - xprtrmda: Reduce lock contention in completion handlers (bsc#908151). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Real Time Extension 12-SP1: zypper in -t patch SUSE-SLE-RT-12-SP1-2016-1038=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Real Time Extension 12-SP1 (x86_64): kernel-compute-3.12.58-14.1 kernel-compute-base-3.12.58-14.1 kernel-compute-base-debuginfo-3.12.58-14.1 kernel-compute-debuginfo-3.12.58-14.1 kernel-compute-debugsource-3.12.58-14.1 kernel-compute-devel-3.12.58-14.1 kernel-compute_debug-debuginfo-3.12.58-14.1 kernel-compute_debug-debugsource-3.12.58-14.1 kernel-compute_debug-devel-3.12.58-14.1 kernel-compute_debug-devel-debuginfo-3.12.58-14.1 kernel-rt-3.12.58-14.1 kernel-rt-base-3.12.58-14.1 kernel-rt-base-debuginfo-3.12.58-14.1 kernel-rt-debuginfo-3.12.58-14.1 kernel-rt-debugsource-3.12.58-14.1 kernel-rt-devel-3.12.58-14.1 kernel-rt_debug-debuginfo-3.12.58-14.1 kernel-rt_debug-debugsource-3.12.58-14.1 kernel-rt_debug-devel-3.12.58-14.1 kernel-rt_debug-devel-debuginfo-3.12.58-14.1 kernel-syms-rt-3.12.58-14.1 - SUSE Linux Enterprise Real Time Extension 12-SP1 (noarch): kernel-devel-rt-3.12.58-14.1 kernel-source-rt-3.12.58-14.1 References: https://www.suse.com/security/cve/CVE-2015-7566.html https://www.suse.com/security/cve/CVE-2015-8550.html https://www.suse.com/security/cve/CVE-2015-8551.html https://www.suse.com/security/cve/CVE-2015-8552.html https://www.suse.com/security/cve/CVE-2015-8709.html https://www.suse.com/security/cve/CVE-2015-8785.html https://www.suse.com/security/cve/CVE-2015-8812.html https://www.suse.com/security/cve/CVE-2015-8816.html https://www.suse.com/security/cve/CVE-2016-0723.html https://www.suse.com/security/cve/CVE-2016-2143.html https://www.suse.com/security/cve/CVE-2016-2184.html https://www.suse.com/security/cve/CVE-2016-2185.html https://www.suse.com/security/cve/CVE-2016-2186.html https://www.suse.com/security/cve/CVE-2016-2188.html https://www.suse.com/security/cve/CVE-2016-2384.html https://www.suse.com/security/cve/CVE-2016-2782.html https://www.suse.com/security/cve/CVE-2016-3134.html https://www.suse.com/security/cve/CVE-2016-3136.html https://www.suse.com/security/cve/CVE-2016-3137.html https://www.suse.com/security/cve/CVE-2016-3138.html https://www.suse.com/security/cve/CVE-2016-3139.html https://www.suse.com/security/cve/CVE-2016-3140.html https://www.suse.com/security/cve/CVE-2016-3156.html https://www.suse.com/security/cve/CVE-2016-3689.html https://www.suse.com/security/cve/CVE-2016-3707.html https://www.suse.com/security/cve/CVE-2016-3951.html https://bugzilla.suse.com/880007 https://bugzilla.suse.com/889207 https://bugzilla.suse.com/899908 https://bugzilla.suse.com/903279 https://bugzilla.suse.com/908151 https://bugzilla.suse.com/931448 https://bugzilla.suse.com/937086 https://bugzilla.suse.com/940413 https://bugzilla.suse.com/942262 https://bugzilla.suse.com/943645 https://bugzilla.suse.com/943989 https://bugzilla.suse.com/945219 https://bugzilla.suse.com/956084 https://bugzilla.suse.com/956852 https://bugzilla.suse.com/957986 https://bugzilla.suse.com/957988 https://bugzilla.suse.com/957990 https://bugzilla.suse.com/959146 https://bugzilla.suse.com/959514 https://bugzilla.suse.com/959709 https://bugzilla.suse.com/960174 https://bugzilla.suse.com/960561 https://bugzilla.suse.com/960629 https://bugzilla.suse.com/961500 https://bugzilla.suse.com/961512 https://bugzilla.suse.com/961658 https://bugzilla.suse.com/962336 https://bugzilla.suse.com/962872 https://bugzilla.suse.com/963193 https://bugzilla.suse.com/963572 https://bugzilla.suse.com/963746 https://bugzilla.suse.com/963765 https://bugzilla.suse.com/963827 https://bugzilla.suse.com/963960 https://bugzilla.suse.com/964201 https://bugzilla.suse.com/964461 https://bugzilla.suse.com/965087 https://bugzilla.suse.com/965153 https://bugzilla.suse.com/965199 https://bugzilla.suse.com/965319 https://bugzilla.suse.com/965830 https://bugzilla.suse.com/965924 https://bugzilla.suse.com/966054 https://bugzilla.suse.com/966094 https://bugzilla.suse.com/966437 https://bugzilla.suse.com/966471 https://bugzilla.suse.com/966573 https://bugzilla.suse.com/966693 https://bugzilla.suse.com/966831 https://bugzilla.suse.com/966864 https://bugzilla.suse.com/966910 https://bugzilla.suse.com/967047 https://bugzilla.suse.com/967251 https://bugzilla.suse.com/967292 https://bugzilla.suse.com/967299 https://bugzilla.suse.com/967650 https://bugzilla.suse.com/967651 https://bugzilla.suse.com/967802 https://bugzilla.suse.com/967903 https://bugzilla.suse.com/968010 https://bugzilla.suse.com/968018 https://bugzilla.suse.com/968074 https://bugzilla.suse.com/968141 https://bugzilla.suse.com/968206 https://bugzilla.suse.com/968230 https://bugzilla.suse.com/968234 https://bugzilla.suse.com/968253 https://bugzilla.suse.com/968448 https://bugzilla.suse.com/968497 https://bugzilla.suse.com/968512 https://bugzilla.suse.com/968643 https://bugzilla.suse.com/968670 https://bugzilla.suse.com/968687 https://bugzilla.suse.com/968812 https://bugzilla.suse.com/968813 https://bugzilla.suse.com/969112 https://bugzilla.suse.com/969439 https://bugzilla.suse.com/969571 https://bugzilla.suse.com/969655 https://bugzilla.suse.com/969690 https://bugzilla.suse.com/969735 https://bugzilla.suse.com/969992 https://bugzilla.suse.com/969993 https://bugzilla.suse.com/970062 https://bugzilla.suse.com/970160 https://bugzilla.suse.com/970504 https://bugzilla.suse.com/970604 https://bugzilla.suse.com/970609 https://bugzilla.suse.com/970892 https://bugzilla.suse.com/970909 https://bugzilla.suse.com/970911 https://bugzilla.suse.com/970948 https://bugzilla.suse.com/970955 https://bugzilla.suse.com/970956 https://bugzilla.suse.com/970958 https://bugzilla.suse.com/970970 https://bugzilla.suse.com/971124 https://bugzilla.suse.com/971125 https://bugzilla.suse.com/971126 https://bugzilla.suse.com/971159 https://bugzilla.suse.com/971170 https://bugzilla.suse.com/971360 https://bugzilla.suse.com/971600 https://bugzilla.suse.com/971628 https://bugzilla.suse.com/972003 https://bugzilla.suse.com/972068 https://bugzilla.suse.com/972174 https://bugzilla.suse.com/972780 https://bugzilla.suse.com/972844 https://bugzilla.suse.com/972891 https://bugzilla.suse.com/972951 https://bugzilla.suse.com/973378 https://bugzilla.suse.com/973556 https://bugzilla.suse.com/973855 https://bugzilla.suse.com/974406 https://bugzilla.suse.com/974418 https://bugzilla.suse.com/975371 https://bugzilla.suse.com/975488 https://bugzilla.suse.com/975772 https://bugzilla.suse.com/975945 https://bugzilla.suse.com/980246 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
<http://www.eteknix.com> ASUS STRIX GAMING GTX 1080 Graphics Card Review ASUS' STRIX division has been a mark of quality since its formation and provides exceptional reliability. Not only that, the range is characterised by products featuring a stylish, premium design which consumers can rely on. In particular, STRIX graphics cards utilise impressive power circuitry and arrive with a hefty factory overclock. The GTX 1080 is already a resounding success and demand often outweighs current supply levels. There's a huge number of custom models available today vying for your hard earned cash and it can be difficult for users distinguish between each unit. Often, people select a graphics card based on a combination of factors including aesthetics, warranty length, cooling proficiency and the aforementioned factory overclocks. URL - http://www.eteknix.com/asus-strix-gaming-gtx-1080-graphics-card-review/ --
-
AIO Watercooler Challenge - 6 Way Round-up ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=07204ee87b&e=872093acb5 http://www.kitguru.net AIO Watercooler Challenge - 6 Way Round-up Following on from our round-up of SilentiumPC air coolers – which you can read HERE (http://goo.gl/cNWCIS) – we decided to take the next logical step and do the same for some AIO watercoolers on the market. We were sent 6 different AIOs from 5 different companies – which one comes on top when it comes to performance and value for money? Read the review here: http://www.kitguru.net/components/dominic-moass/aio-watercooler-challenge-6-way-round-up/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=07204ee87b&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
*AMD Athlon X4 845 Processor (Carrizo ) Review* We review the AMD Athlon 845, a quad-core processor that can be seated into FM2/FM2+ compatible motherboards. It is the first processor from AMD that we test that is based on the Carrizo architecture, which was announced for their mobile platform exactly a year ago at Computex. Read the * full review here <http://www.guru3d.com/articles-pages/amd-athlon-x4-845-fm2-review,1.html>'>http://www.guru3d.com/articles-pages/amd-athlon-x4-845-fm2-review,1.html> *. URL: http://www.guru3d.com/articles-pages/amd-athlon-x4-845-fm2-review,1.html <http://www.guru3d.com/articles-pages/amd-athlon-x4-845-fm2-review,1.html> --
-
We have posted a new solid state report!! ------------------------------------------------------------ http://us7.campaign-archive2.com/?u=3d9b6193ffd32dd60e84fc74b&id=ab4ccfb8f6&e=312ec141fb http://thessdreview.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=3fd7f66b13&e=312ec141fb TITLE: Micron 9100 MAX Enterprise NVMe SSD Review (2.4TB) LINK: http://thessdreview.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=ad3cb607b8&e=312ec141fb PHOTO: http://thessdreview.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=22d4c3c25f&e=312ec141fb INFO: It has been quite some time since Micron has released a new PCIe SSD into its product portfolio. With the many new NVMe products being released in the market, it was about time Micron caught up, and not only did they catch up, their latest drives look to be some of the best out. First announced back in April (http://thessdreview.us7.list-manage2.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=739d163163&e=312ec141fb) , Micron showed us the new 9100 Series and we were quite eager to get our hands on one of these new SSDs. These PCIe SSDs leverage the NVMe protocol to enable blisteringly fast speeds at very low latencies. Within the family are PRO and MAX variants and with capacities ranging from 800GB to 3.2TB and SKUs for read-centric or mixed-workloads, the 9100 series should have you covered for anything you want to throw at it. The difference between the MAX and the PRO models is simply the amount of over provisioning. The 9100 MAX SSDs have upwards of 66% over provisioning to provide for the best mix of performance and endurance for while the 9100 PRO SSDs are all about capacity and price per GB, though their performance is nothing to laugh at either. They deliver sequential reads and writes up to 3GB/s and 2GB/s respectively, over 750K IOPS random read and 300K IOPS random write performance, and an extremely tight QoS. With these stats, the Micron 9100 MAX 2.4TB we are reviewing today looks to be an absolute beast on paper! But, does it have what it takes when we put it to the test? Read on to find out! _________________________________________________________________________________________
-
http://benchmarkreviews.us10.list-manage2.com/track/click?u=9a2f239b17114c9008e3dfda9&id=0e5db6fedc&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ Cooler Master MasterBox 5 Case TITLE: Cooler Master MasterBox 5 Case Review (http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=3cc8ba14b4&e=8138df6da5) QUOTE: The Cooler Master MasterBox 5 is the newest addition to the Master series of cases offered by Cooler Master. This budget friendly mid-tower case offers a straightforward design that features multiple interior layout options. Supporting both air and water cooling, as well as interior expansion options, the MasterBox 5 lets you decide the inside through multiple routing holes and conveniently placed cutouts. In this article for Benchmark Reviews, we test the MasterBox 5 Black Mid-Tower with Internal Configuration. LINK: http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=0fef1120be&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=136b37ff43&e=8138df6da5 ============================================================
-
Samsung EVO Plus microSDXC UHS-I Card Review (256GB) – So Much V-NAND!
news posted a topic in Upcoming News
We have posted a new solid state report!! ------------------------------------------------------------ http://us7.campaign-archive2.com/?u=3d9b6193ffd32dd60e84fc74b&id=16356896a8&e=312ec141fb http://thessdreview.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=15a694cc6e&e=312ec141fb TITLE: Samsung EVO Plus microSDXC UHS-I Card Review (256GB) – So Much V-NAND! LINK: http://thessdreview.us7.list-manage2.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=9b3b25efa2&e=312ec141fb PHOTO: http://thessdreview.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=232e9937f2&e=312ec141fb INFO: Released earlier last year, the Samsung EVO Plus line of microSD cards has been quite a success. In light of this, Samsung has decided to continue momentum and push boundaries by expanding the capacity availability. Today, Samsung has released the world's largest microSD card, and in order to do so, they have integrated their latest 48-layer TLC V-NAND into it! At 256GB, it is more capacity than some laptops and now you can have this kind of capacity in your phone or tablet, action cam, or any device that accepts microSDXC cards! _________________________________________________________________________________________ -
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] samba (SSA:2016-189-01) New samba packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/samba-4.4.5-i586-1_slack14.2.txz: Upgraded. This release fixes a security issue: Client side SMB2/3 required signing can be downgraded. It's possible for an attacker to downgrade the required signing for an SMB2/3 client connection, by injecting the SMB2_SESSION_FLAG_IS_GUEST or SMB2_SESSION_FLAG_IS_NULL flags. This means that the attacker can impersonate a server being connected to by Samba, and return malicious results. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2119 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/samba-4.2.14-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/samba-4.2.14-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/samba-4.2.14-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/samba-4.2.14-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/samba-4.4.5-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/samba-4.4.5-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/samba-4.4.5-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/samba-4.4.5-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.0 package: 6138a02471f3320cefec87d05bd2a2f4 samba-4.2.14-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 4b49e85f14da9a3ed170012660796beb samba-4.2.14-x86_64-1_slack14.0.txz Slackware 14.1 package: 086984352ac698fdc207f09e6ab58977 samba-4.2.14-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 38624fc438183525e0a81a5975162f88 samba-4.2.14-x86_64-1_slack14.1.txz Slackware 14.2 package: bce33ebd9db8bd4f3de06e28195045de samba-4.4.5-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 63478673374cddf5963fb870253c43b4 samba-4.4.5-x86_64-1_slack14.2.txz Slackware -current package: bce33ebd9db8bd4f3de06e28195045de n/samba-4.4.5-i586-1.txz Slackware x86_64 -current package: 63478673374cddf5963fb870253c43b4 n/samba-4.4.5-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg samba-4.4.5-i586-1_slack14.2.txz Then, if Samba is running restart it: # /etc/rc.d/rc.samba restart +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
View this email in your browser (http://us3.campaign-archive1.com/?u=efc4c507c2cf964fc2462caca&id=4d3b86a5b9&e=0c004f9c13) AMD just made available the Radeon Software Crimson Edition driver v16.7.1 with fixes for the Radeon RX 480’s power consumption issues. The driver is available for download on AMD’s website now, and includes a long list of fixes and known issues. In case you missed the news over the last few days since its launch, the Radeon RX 480’s power draw over the PCIe slot was exceeding the spec, which is a cause of concern for motherboards that can’t handle the load. The cards’ overall power consumption was exceeding the rated 150 Watt TDP too. Some stories quickly surfaced of motherboards reportedly crippled by the Radeon RX 480’s power characteristics as well. Under-volting some cards also resulted in power savings and -- counter intuitively -- improved performance. It has been an interesting few days to say the least. AMD, however, acknowledged the issues right away and immediately got to work on a potential fix through software, which brings us to today’s release of the Radeon Software Crimson Edition v16.7.1 drivers... AMD Radeon RX 480 And Crimson Edition v16.7.1 Drivers With Power Consumption Fix Tested (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=9e8b3de265&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=af15fc5377&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=50e238eef7&e=0c004f9c13 Best Regards, HotHardware.com http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=8085398f41&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=aa6d288f2f&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=f05e7b5037&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=d05d730441&e=0c004f9c13 ============================================================
-
Asus sent us some of its best wireless networking gear to help us boost internet coverage at the annual TR BBQ. Join us as we put our own spin on Wi-Fi testing and push the limits of these devices. Read more: http://techreport.com/review/30298/asus-rt-ac88u-router-rp-ac68u-repeater-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Dear Developers, As defined by our constitution (§ 6.2.2), the Technical Committee has recommended [1] the appointment of Margarita Manterola . I am therefore very happy to follow this recommendation, and to appoint Margarita Manterola as a new Technical Committee member. [1] https://bugs.debian.org/822803 For reference, the members of the Debian Technical Committee are now: Didier Raboud (Chair) Don Armstrong Andreas Barth Philip Hands Tollef Fog Heen Sam Hartman Margarita Manterola Keith Packard The Chair has also been reconfirmed by the TC [2], following the procedure in our constitution (§ 6.1.7). [2] https://bugs.debian.org/829704 - -- Mehdi -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJXfnuNAAoJEDO+GgqMLtj/rl4P/Rc7925imF7kk80lfurdxMtq qHfZz4UnGY5RQZgSk5SwebVWyPxZPgYuAivb2Fjis5brl7//8weq/mhl6yebCfy7 J4Nh0yofUXITEmLxVaDOjQSzgHdafJ7p+A6vkTy10LXFM72catVwHNNONw7l4qCx Sw93x0ozjzYwSkN++UEmcKhBglUJ9XcD8Wmw/lOgvYMRBjGAlyk5OAMFPX3P9N1G cYHlpCTPiXpg8qWwW1znNHitLpuVo7Ffux719kkOvbv6fyOyZpUK7qS4FswU+l89 i2vMB6VvimRa88OUePZBmfanJOmRHolZOffQN7KhAGKF65VHyDqFKkNbYfyoNcYO cV7+JwmiAgBVF7JnOVcdw+fp3IA7ebupoYQKlg4UX1CbcHDzt6kt63Ww0tYrqMy8 w9MyakokK1ls5/2IAsoKhgkzJkADuJ3YlhZcedyqKQk7n7H094h2OP4VJpa/LK/h vgVAHsAJXVp852UIMqCR8XHuR4n8r8i3vl5w1SuVu5JarejSwxfyKxZdFfPc8CBp 7AissJwXov3Yw82gpSUTX6BkTb7/K14wRCRDUobe59yCaoT7rmjmmN6MwQi0XiJn IdHFV9Bi4C4jSF0Pe1ZNMgZCxr2b6y2W9TenpEYl0DC0V/h1RLsQB4nOkB0DBB7x LzckFtxincRknMMiOgFq =tynx -----END PGP SIGNATURE-----
-
[security-announce] openSUSE-SU-2016:1761-1: important: Security update for php5
news posted a topic in Upcoming News
openSUSE Security Update: Security update for php5 ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:1761-1 Rating: important References: #986004 #986244 #986246 #986247 #986386 #986388 #986391 #986392 #986393 Cross-References: CVE-2015-8935 CVE-2016-5766 CVE-2016-5767 CVE-2016-5768 CVE-2016-5769 CVE-2016-5770 CVE-2016-5771 CVE-2016-5772 CVE-2016-5773 Affected Products: openSUSE 13.2 ______________________________________________________________________________ An update that fixes 9 vulnerabilities is now available. Description: php5 was updated to fix nine security issues. These security issues were fixed: - CVE-2016-5773: ZipArchive class Use After Free Vulnerability in PHP's GC algorithm and unserialize (bsc#986247). - CVE-2016-5772: Double Free Courruption in wddx_deserialize (bsc#986244). - CVE-2016-5771: Use After Free Vulnerability in PHP's GC algorithm and unserialize (bsc#986391). - CVE-2016-5770: int/size_t confusion in SplFileObject::fread (bsc#986392). - CVE-2016-5768: Double free in _php_mb_regex_ereg_replace_exec - (bsc#986246). - CVE-2016-5769: mcrypt: Heap Overflow due to integer overflows (bsc#986388). - CVE-2015-8935: XSS in header() with Internet Explorer (bsc#986004). - CVE-2016-5767: Integer Overflow in gdImagePaletteToTrueColor() resulting in heap overflow (bsc#986393). - CVE-2016-5766: Integer Overflow in _gd2GetHeader() resulting in heap overflow (bsc#986386). Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2: zypper in -t patch openSUSE-2016-844=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.2 (i586 x86_64): apache2-mod_php5-5.6.1-69.1 apache2-mod_php5-debuginfo-5.6.1-69.1 php5-5.6.1-69.1 php5-bcmath-5.6.1-69.1 php5-bcmath-debuginfo-5.6.1-69.1 php5-bz2-5.6.1-69.1 php5-bz2-debuginfo-5.6.1-69.1 php5-calendar-5.6.1-69.1 php5-calendar-debuginfo-5.6.1-69.1 php5-ctype-5.6.1-69.1 php5-ctype-debuginfo-5.6.1-69.1 php5-curl-5.6.1-69.1 php5-curl-debuginfo-5.6.1-69.1 php5-dba-5.6.1-69.1 php5-dba-debuginfo-5.6.1-69.1 php5-debuginfo-5.6.1-69.1 php5-debugsource-5.6.1-69.1 php5-devel-5.6.1-69.1 php5-dom-5.6.1-69.1 php5-dom-debuginfo-5.6.1-69.1 php5-enchant-5.6.1-69.1 php5-enchant-debuginfo-5.6.1-69.1 php5-exif-5.6.1-69.1 php5-exif-debuginfo-5.6.1-69.1 php5-fastcgi-5.6.1-69.1 php5-fastcgi-debuginfo-5.6.1-69.1 php5-fileinfo-5.6.1-69.1 php5-fileinfo-debuginfo-5.6.1-69.1 php5-firebird-5.6.1-69.1 php5-firebird-debuginfo-5.6.1-69.1 php5-fpm-5.6.1-69.1 php5-fpm-debuginfo-5.6.1-69.1 php5-ftp-5.6.1-69.1 php5-ftp-debuginfo-5.6.1-69.1 php5-gd-5.6.1-69.1 php5-gd-debuginfo-5.6.1-69.1 php5-gettext-5.6.1-69.1 php5-gettext-debuginfo-5.6.1-69.1 php5-gmp-5.6.1-69.1 php5-gmp-debuginfo-5.6.1-69.1 php5-iconv-5.6.1-69.1 php5-iconv-debuginfo-5.6.1-69.1 php5-imap-5.6.1-69.1 php5-imap-debuginfo-5.6.1-69.1 php5-intl-5.6.1-69.1 php5-intl-debuginfo-5.6.1-69.1 php5-json-5.6.1-69.1 php5-json-debuginfo-5.6.1-69.1 php5-ldap-5.6.1-69.1 php5-ldap-debuginfo-5.6.1-69.1 php5-mbstring-5.6.1-69.1 php5-mbstring-debuginfo-5.6.1-69.1 php5-mcrypt-5.6.1-69.1 php5-mcrypt-debuginfo-5.6.1-69.1 php5-mssql-5.6.1-69.1 php5-mssql-debuginfo-5.6.1-69.1 php5-mysql-5.6.1-69.1 php5-mysql-debuginfo-5.6.1-69.1 php5-odbc-5.6.1-69.1 php5-odbc-debuginfo-5.6.1-69.1 php5-opcache-5.6.1-69.1 php5-opcache-debuginfo-5.6.1-69.1 php5-openssl-5.6.1-69.1 php5-openssl-debuginfo-5.6.1-69.1 php5-pcntl-5.6.1-69.1 php5-pcntl-debuginfo-5.6.1-69.1 php5-pdo-5.6.1-69.1 php5-pdo-debuginfo-5.6.1-69.1 php5-pgsql-5.6.1-69.1 php5-pgsql-debuginfo-5.6.1-69.1 php5-phar-5.6.1-69.1 php5-phar-debuginfo-5.6.1-69.1 php5-posix-5.6.1-69.1 php5-posix-debuginfo-5.6.1-69.1 php5-pspell-5.6.1-69.1 php5-pspell-debuginfo-5.6.1-69.1 php5-readline-5.6.1-69.1 php5-readline-debuginfo-5.6.1-69.1 php5-shmop-5.6.1-69.1 php5-shmop-debuginfo-5.6.1-69.1 php5-snmp-5.6.1-69.1 php5-snmp-debuginfo-5.6.1-69.1 php5-soap-5.6.1-69.1 php5-soap-debuginfo-5.6.1-69.1 php5-sockets-5.6.1-69.1 php5-sockets-debuginfo-5.6.1-69.1 php5-sqlite-5.6.1-69.1 php5-sqlite-debuginfo-5.6.1-69.1 php5-suhosin-5.6.1-69.1 php5-suhosin-debuginfo-5.6.1-69.1 php5-sysvmsg-5.6.1-69.1 php5-sysvmsg-debuginfo-5.6.1-69.1 php5-sysvsem-5.6.1-69.1 php5-sysvsem-debuginfo-5.6.1-69.1 php5-sysvshm-5.6.1-69.1 php5-sysvshm-debuginfo-5.6.1-69.1 php5-tidy-5.6.1-69.1 php5-tidy-debuginfo-5.6.1-69.1 php5-tokenizer-5.6.1-69.1 php5-tokenizer-debuginfo-5.6.1-69.1 php5-wddx-5.6.1-69.1 php5-wddx-debuginfo-5.6.1-69.1 php5-xmlreader-5.6.1-69.1 php5-xmlreader-debuginfo-5.6.1-69.1 php5-xmlrpc-5.6.1-69.1 php5-xmlrpc-debuginfo-5.6.1-69.1 php5-xmlwriter-5.6.1-69.1 php5-xmlwriter-debuginfo-5.6.1-69.1 php5-xsl-5.6.1-69.1 php5-xsl-debuginfo-5.6.1-69.1 php5-zip-5.6.1-69.1 php5-zip-debuginfo-5.6.1-69.1 php5-zlib-5.6.1-69.1 php5-zlib-debuginfo-5.6.1-69.1 - openSUSE 13.2 (noarch): php5-pear-5.6.1-69.1 References: https://www.suse.com/security/cve/CVE-2015-8935.html https://www.suse.com/security/cve/CVE-2016-5766.html https://www.suse.com/security/cve/CVE-2016-5767.html https://www.suse.com/security/cve/CVE-2016-5768.html https://www.suse.com/security/cve/CVE-2016-5769.html https://www.suse.com/security/cve/CVE-2016-5770.html https://www.suse.com/security/cve/CVE-2016-5771.html https://www.suse.com/security/cve/CVE-2016-5772.html https://www.suse.com/security/cve/CVE-2016-5773.html https://bugzilla.suse.com/986004 https://bugzilla.suse.com/986244 https://bugzilla.suse.com/986246 https://bugzilla.suse.com/986247 https://bugzilla.suse.com/986386 https://bugzilla.suse.com/986388 https://bugzilla.suse.com/986391 https://bugzilla.suse.com/986392 https://bugzilla.suse.com/986393 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: NVIDIA Announces The GeForce GTX 1060, Linux Tests Happening ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=23341 Summary: "One week after the launch of the Radeon RX 480, NVIDIA is lifting the lid this morning on the GeForce GTX 1060 Pascal graphics card with pricing at $249+ USD while delivering GeForce GTX 980 class performance. I already have been testing the GeForce GTX 1060 under Ubuntu Linux, but unfortunately that embargo doesn't expire today... But here's the run-down on all of the technical details on the GTX 1060." Please feel free to contact us with any questions or comments you may
-
Ubuntu 15.10 (Wily Werewolf) reaches End of Life on July 28 2016
news posted a topic in Upcoming News
Ubuntu announced its 15.10 (Wily Werewolf) release almost 9 months ago, on October 22, 2015. As a non-LTS release, 15.10 has a 9-month month support cycle and, as such, the support period is now nearing its end and Ubuntu 15.10 will reach end of life on Thursday, July 28th. At that time, Ubuntu Security Notices will no longer include information or updated packages for Ubuntu 15.10. The supported upgrade path from Ubuntu 15.10 is via Ubuntu 16.04. Instructions and caveats for the upgrade may be found at: https://help.ubuntu.com/community/XenialUpgrades Ubuntu 16.04 continues to be actively supported with security updates and select high-impact bug fixes. Announcements of security updates for Ubuntu releases are sent to the ubuntu-security-announce mailing list, information about which may be found at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce Since its launch in October 2004 Ubuntu has become one of the most highly regarded Linux distributions with millions of users in homes, schools, businesses and governments around the world. Ubuntu is Open Source software, costs nothing to download, and users are free to customise or alter their software in order to meet their needs. On behalf of the Ubuntu Release Team, Adam Conrad -- -
NVIDIA GeForce GTX 1060 6GB Video Card Coming For $249 on July 19th @ Legit Reviews
news posted a topic in Upcoming News
The NVIDIA GeForce GTX 1060 will be coming on July 19th for as little as $249 from board partners and will feature GeForce GTX 980-level performance! NVIDIA will also be releasing a special limited GeForce GTX 1060 Founders Edition, basically the reference model, that will be available only directly from NVIDIA for $299. Read on to find out more! Article Title: NVIDIA GeForce GTX 1060 6GB Video Card Coming For $249 on July 19th ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/nvidia-geforce-gtx-1060-6gb-video-card-coming-249-july-19th_183810 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// = -
PNY GTX 950 2GB and GTX 960 4GB XLR8 OC Gaming Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=2e4a938918&e=872093acb5 http://www.kitguru.net PNY GTX 950 2GB and GTX 960 4GB XLR8 OC Gaming Review If the persistent rumours are anything to go by, Nvidia will imminently extend Pascal to its mid-range with the launch of a GTX 1060. This means that, on paper at least, the GTX 960 will be superseded, though there is yet no inclination as to the fate of the GTX 950. Even with the imminent arrival of the GTX 1060 the GTX 960 has significant shelf-life remaining. If rumours are anywhere close to accurate, a price of around £250/$250 for the GTX 1060 means the GTX 960 is still an attractive and viable option starting at £160/$180, this price will likely only become cheaper as retailers seek to clear existing stock. Read the review here: http://www.kitguru.net/components/ryan-martin/pny-gtx-950-2gb-and-gtx-960-4gb-xlr8-oc-gaming-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=2e4a938918&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
Title: Streacom FC10 Alpha Fanless Chassis Review ( -at -) NikKTech Description: The latest FC10 Alpha Fanless Chassis is the latest member in the premium quality and passively cooled line of desktop cases by our friends over at Streacom. Article Link: http://www.nikktech.com/main/articles/pc-hardware/pc-cases/6714-streacom-fc1 0-alpha-fanless-chassis-review Image Link: http://www.nikktech.com/main/ A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
*EVGA GeForce GTX 1070 SC Gaming review* We review the EVGA GeForce GTX 1070 SC (SuperClocked) Gaming armed with 8GB GDDR5 graphics memory. Now we all like the reference founders edition cards, but let's face it, aren't the proper board partner cards something we are all after? Read the full review here <http://www.guru3d.com/articles-pages/evga-geforce-gtx-1070-sc-superclocked-gaming-review,1.html>'>http://www.guru3d.com/articles-pages/evga-geforce-gtx-1070-sc-superclocked-gaming-review,1.html> . URL: http://www.guru3d.com/articles-pages/evga-geforce-gtx-1070-sc-superclocked-gaming-review,1.html <http://www.guru3d.com/articles-pages/evga-geforce-gtx-1070-sc-superclocked-gaming-review,1.html> --
-
[CentOS-announce] CEEA-2016:1388 CentOS 7 tzdata Enhancement Update
news posted a topic in Upcoming News
CentOS Errata and Enhancement Advisory 2016:1388 Upstream details at : https://rhn.redhat.com/errata/RHEA-2016-1388.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 9cfaa0a8cab180a43620668afd9f276942b6d0b64897af14889a2136a1c52bf2 tzdata-2016f-1.el7.noarch.rpm 0377528b43794c2661f5e7200d7fbdeed2fc610c10130a777402a4342eda31a8 tzdata-java-2016f-1.el7.noarch.rpm Source: 88848093c1d0e49c4dc4debe737914a3af2f328879882a347561cc43e1870935 tzdata-2016f-1.el7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CEEA-2016:1388 CentOS 5 tzdata Enhancement Update
news posted a topic in Upcoming News
CentOS Errata and Enhancement Advisory 2016:1388 Upstream details at : https://rhn.redhat.com/errata/RHEA-2016-1388.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b6b5b63b31f42b6e194c762ae5ec10cdd1e08359ed7015d0425d9375918d391b tzdata-2016f-1.el5.i386.rpm 3813186374237f8d57dcc12305989ffc85439da688547bc0a3d00d278939e648 tzdata-java-2016f-1.el5.i386.rpm x86_64: fef29332530b30b2f4cd78fbd72808af620b9bcaee2c511094d281ef683310e3 tzdata-2016f-1.el5.x86_64.rpm e2c8f6d3e3588cad6d7e387d269c106bd9ed4cabc1ff6e6aa693d16ce635e168 tzdata-java-2016f-1.el5.x86_64.rpm Source: a246561964dc10dca6846bd3124776797047a4baef0c21079dfb528e96c73e5a tzdata-2016f-1.el5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: JohnnyCentOS _______________________________________________ -
[CentOS-announce] CEEA-2016:1388 CentOS 6 tzdata Enhancement Update
news posted a topic in Upcoming News
CentOS Errata and Enhancement Advisory 2016:1388 Upstream details at : https://rhn.redhat.com/errata/RHEA-2016-1388.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4b162428dc9c65381dd763228edca7b47d49a0e2c59e5181fa1fb3d6e8c6f9c1 tzdata-2016f-1.el6.noarch.rpm e6720b3e289f6a6f557a1e6b28f2ba1fd1ce8cbf1a5af6ac5e75979b4e5b3f6e tzdata-java-2016f-1.el6.noarch.rpm x86_64: 4b162428dc9c65381dd763228edca7b47d49a0e2c59e5181fa1fb3d6e8c6f9c1 tzdata-2016f-1.el6.noarch.rpm e6720b3e289f6a6f557a1e6b28f2ba1fd1ce8cbf1a5af6ac5e75979b4e5b3f6e tzdata-java-2016f-1.el6.noarch.rpm Source: b4aedecfd82d8d8cb121ad6cfeb5d04147ee692c263e3be32c0dcd142ab01344 tzdata-2016f-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________