news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] mozilla-firefox (SSA:2017-221-02) New mozilla-firefox packages are available for Slackware 14.2 and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/mozilla-firefox-52.3.0esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-firefox-52.3.0esr-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-firefox-52.3.0esr-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-firefox-52.3.0esr-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-firefox-52.3.0esr-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.2 package: 692b81a7d0f906f08d7e8b5a2638b422 mozilla-firefox-52.3.0esr-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 57bc2b420d84a7a0c6762063aca2e6dd mozilla-firefox-52.3.0esr-x86_64-1_slack14.2.txz Slackware -current package: 9be3b8d587f7df13c5f8cfea4d80d882 xap/mozilla-firefox-52.3.0esr-i586-1.txz Slackware x86_64 -current package: f88e60c7c6b739803a0ebc6e521caeb5 xap/mozilla-firefox-52.3.0esr-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg mozilla-firefox-52.3.0esr-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 - ------------------------------------------------------------------------- Debian Security Advisory DSA-3928-1 security ( -at -) debian.org https://www.debian.org/security/ Moritz Muehlenhoff August 10, 2017 https://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : firefox-esr CVE ID : CVE-2017-7753 CVE-2017-7779 CVE-2017-7784 CVE-2017-7785 CVE-2017-7786 CVE-2017-7787 CVE-2017-7791 CVE-2017-7792 CVE-2017-7798 CVE-2017-7800 CVE-2017-7801 CVE-2017-7802 CVE-2017-7803 CVE-2017-7807 CVE-2017-7809 Several security issues have been found in the Mozilla Firefox web browser: Multiple memory safety errors, use-after-frees, buffer overflows and other implementation errors may lead to the execution of arbitrary code, denial of service, bypass of the same-origin policy or incorrect enforcement of CSP. For the oldstable distribution (jessie), these problems have been fixed in version 52.3.0esr-1~deb8u1. For the stable distribution (stretch), these problems have been fixed in version 52.3.0esr-1~deb9u1. We recommend that you upgrade your firefox-esr packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
-
[security-announce] openSUSE-SU-2017:2119-1: important: Security update for mariadb
news posted a topic in Upcoming News
openSUSE Security Update: Security update for mariadb ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:2119-1 Rating: important References: #1048715 #963041 Cross-References: CVE-2017-3308 CVE-2017-3309 CVE-2017-3453 CVE-2017-3456 CVE-2017-3464 Affected Products: openSUSE Leap 42.3 openSUSE Leap 42.2 ______________________________________________________________________________ An update that fixes 5 vulnerabilities is now available. Description: This MariaDB update to version 10.0.31 GA fixes the following issues: Security issues fixed: - CVE-2017-3308: Subcomponent: Server: DML: Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS). (bsc#1048715) - CVE-2017-3309: Subcomponent: Server: Optimizer: Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS). (bsc#1048715) - CVE-2017-3453: Subcomponent: Server: Optimizer: Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS). (bsc#1048715) - CVE-2017-3456: Subcomponent: Server: DML: Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS). (bsc#1048715) - CVE-2017-3464: Subcomponent: Server: DDL: Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS). (bsc#1048715) Bug fixes: - switch from 'Restart=on-failure' to 'Restart=on-abort' in mysql.service in order to follow the upstream. It also fixes hanging mysql-systemd-helper when mariadb fails (e.g. because of the misconfiguration) (bsc#963041) - XtraDB updated to 5.6.36-82.0 - TokuDB updated to 5.6.36-82.0 - Innodb updated to 5.6.36 - Performance Schema updated to 5.6.36 Release notes and changelog: - https://kb.askmonty.org/en/mariadb-10031-release-notes - https://kb.askmonty.org/en/mariadb-10031-changelog This update was imported from the SUSE:SLE-12-SP1:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2017-902=1 - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-902=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.3 (i586 x86_64): libmysqlclient-devel-10.0.31-23.1 libmysqlclient18-10.0.31-23.1 libmysqlclient18-debuginfo-10.0.31-23.1 libmysqlclient_r18-10.0.31-23.1 libmysqld-devel-10.0.31-23.1 libmysqld18-10.0.31-23.1 libmysqld18-debuginfo-10.0.31-23.1 mariadb-10.0.31-23.1 mariadb-bench-10.0.31-23.1 mariadb-bench-debuginfo-10.0.31-23.1 mariadb-client-10.0.31-23.1 mariadb-client-debuginfo-10.0.31-23.1 mariadb-debuginfo-10.0.31-23.1 mariadb-debugsource-10.0.31-23.1 mariadb-errormessages-10.0.31-23.1 mariadb-test-10.0.31-23.1 mariadb-test-debuginfo-10.0.31-23.1 mariadb-tools-10.0.31-23.1 mariadb-tools-debuginfo-10.0.31-23.1 - openSUSE Leap 42.3 (x86_64): libmysqlclient18-32bit-10.0.31-23.1 libmysqlclient18-debuginfo-32bit-10.0.31-23.1 libmysqlclient_r18-32bit-10.0.31-23.1 - openSUSE Leap 42.2 (i586 x86_64): libmysqlclient-devel-10.0.31-20.7.1 libmysqlclient18-10.0.31-20.7.1 libmysqlclient18-debuginfo-10.0.31-20.7.1 libmysqlclient_r18-10.0.31-20.7.1 libmysqld-devel-10.0.31-20.7.1 libmysqld18-10.0.31-20.7.1 libmysqld18-debuginfo-10.0.31-20.7.1 mariadb-10.0.31-20.7.1 mariadb-bench-10.0.31-20.7.1 mariadb-bench-debuginfo-10.0.31-20.7.1 mariadb-client-10.0.31-20.7.1 mariadb-client-debuginfo-10.0.31-20.7.1 mariadb-debuginfo-10.0.31-20.7.1 mariadb-debugsource-10.0.31-20.7.1 mariadb-errormessages-10.0.31-20.7.1 mariadb-test-10.0.31-20.7.1 mariadb-test-debuginfo-10.0.31-20.7.1 mariadb-tools-10.0.31-20.7.1 mariadb-tools-debuginfo-10.0.31-20.7.1 - openSUSE Leap 42.2 (x86_64): libmysqlclient18-32bit-10.0.31-20.7.1 libmysqlclient18-debuginfo-32bit-10.0.31-20.7.1 libmysqlclient_r18-32bit-10.0.31-20.7.1 References: https://www.suse.com/security/cve/CVE-2017-3308.html https://www.suse.com/security/cve/CVE-2017-3309.html https://www.suse.com/security/cve/CVE-2017-3453.html https://www.suse.com/security/cve/CVE-2017-3456.html https://www.suse.com/security/cve/CVE-2017-3464.html https://bugzilla.suse.com/1048715 https://bugzilla.suse.com/963041 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
Title: TP-Link NC450 HD Pan/Tilt Wi-Fi Camera Review ( -at -) NikKTech Description: With a recording resolution of up to 720p at 30fps, pan/tilt motorized dome, night vision up to 26 feet and a wealth of available features the NC450 HD Pan/Tilt Wi-Fi Camera by TP-Link is a very good choice for people on a budget. Article Link: https://www.nikktech.com/main/articles/security/surveillance-cameras/8076-tp -link-nc450-hd-pan-tilt-wi-fi-camera-review Image Link: https://www.nikktech.com/main/images/pics/reviews/tp_link/nc450/tp_link_nc45 0_v2a.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: Intel Core i7 7820X Linux Benchmarks ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=25032 Summary: "While the June launch of Intel's X-Series processors took the attention with the top-end Core i9 7900X Skylake-X and Core i7 7740X Kabylake-X processors, coming in several hundred dollars less than the i9-7900X is the i7-7820X, which still packs a very hard punch. We have now received a Core i7 7820X for Linux testing at Phoronix and are beginning with a round of benchmarks on Ubuntu." Please feel free to contact us with any questions or comments you may
-
SUSE Security Update: Security update for Linux Kernel Live Patch 0 for SLE 12 SP3 ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:2114-1 Rating: important References: #1050751 Cross-References: CVE-2017-7533 Affected Products: SUSE Linux Enterprise Live Patching 12-SP3 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for the Linux Kernel 4.4.73-5 fixes one issue. The following security bugs were fixed: - CVE-2017-7533: A bug in inotify code allowed local users to escalate privilege (bsc#1050751). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12-SP3: zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2017-1313=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Live Patching 12-SP3 (x86_64): kgraft-patch-4_4_73-5-default-2-2.3.2 kgraft-patch-4_4_73-5-default-debuginfo-2-2.3.2 kgraft-patch-SLE12-SP3_Update_0-debugsource-2-2.3.2 References: https://www.suse.com/security/cve/CVE-2017-7533.html https://bugzilla.suse.com/1050751 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* WD My Passport SSD 1TB ( -at -) LanOC Reviews <https://lanoc.org/review/storage/7603-wd-my-passport-ssd-1tb> *DESCRIPTION:* When it comes to data storage there are all different form factors and options. If you have a huge computer and don’t need to transport the data you can just toss a hard drive in and you are good to go. I take advantage of network attached storage for most of the data around the house but I also used a few flash drives for on the go. But when you need more space the thumb drive options get expensive, huge, and they aren’t exactly fast as well. So you are left with a portable hard drive but again speeds are terrible. Well recently SSDs have been making it into the portable market and the WD My Passport SSS really caught my eye to be paired with my Ultrabook for when I’m on the go and between test benches around the office. With a small form factor and a Type-C connection, it looks to be what need but first today I want to put it to the test and see how it performs. *ARTICLE URL:* https://lanoc.org/review/storage/7603-wd-my-passport-ssd-1tb *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/wd_my_passport_ssd/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/wd_my_passport_ssd/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
-
View this email in your browser (http://mailchi.mp/3317ec07db0a/fractal-design-meshify-c-atx-case-review?e=8138df6da5) ** Benchmark Reviews Presents: ------------------------------------------------------------ TITLE: Fractal Design Meshify C ATX Case Review (http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=55f01f1767&e=8138df6da5) QUOTE: When Fractal Design offered up yet another, as-of-yet unannounced product to add to their lineup my curiosity was piqued. What else could they possibly have in store? All I had was a product name: the Meshify C. I could hazard a few guesses as to the nature of this new case: ATX, based on the Define C no doubt, with a dressing of mesh – perhaps an Arc Midi successor? Follow along as Benchmark Reviews investigates this new direction from Fractal Design. LINK: http://benchmarkreviews.us10.list-manage2.com/track/click?u=9a2f239b17114c9008e3dfda9&id=8b653613c9&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=acee63c71f&e=8138df6da5 ============================================================ ** (http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=400b531720&e=8138df6da5) ** (http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=3fb2ade6f8&e=8138df6da5) ** (http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=381b1913a2&e=8138df6da5)
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Fractal Design Meshify C Link: https://www.techpowerup.com/reviews/Fractal_Design/Meshify_C Brief: The Meshify C utilizes the same frame as the Define C but targets the chassis towards a more gamer and enthusiast based crowd. It replaces the understated looks with an edgy design, adds full glass panels - all while offering nearly the same feature set as its Define C counterpart.
-
[security-announce] SUSE-SU-2017:2109-1: important: Security update for tcmu-runner
news posted a topic in Upcoming News
SUSE Security Update: Security update for tcmu-runner ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:2109-1 Rating: important References: #1049485 #1049488 #1049489 #1049490 #1049491 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP3 SUSE Linux Enterprise Server 12-SP3 ______________________________________________________________________________ An update that contains security fixes can now be installed. Description: This update for tcmu-runner fixes the following issues: - qcow handler opens up an information leak via the CheckConfig D-Bus method (bsc#1049491) - glfs handler allows local DoS via crafted CheckConfig strings (bsc#1049485) - UnregisterHandler dbus method in tcmu-runner daemon for non-existing handler causes denial of service (bsc#1049488) - UnregisterHandler D-Bus method in tcmu-runner daemon for internal handler causes denial of service (bsc#1049489) - Memory leaks can be triggered in tcmu-runner daemon by calling D-Bus method for (Un)RegisterHandler (bsc#1049490) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP3: zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1311=1 - SUSE Linux Enterprise Server 12-SP3: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1311=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64): tcmu-runner-debuginfo-1.2.0-2.3.1 tcmu-runner-debugsource-1.2.0-2.3.1 tcmu-runner-devel-1.2.0-2.3.1 - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64): libtcmu1-1.2.0-2.3.1 libtcmu1-debuginfo-1.2.0-2.3.1 tcmu-runner-1.2.0-2.3.1 tcmu-runner-debuginfo-1.2.0-2.3.1 tcmu-runner-debugsource-1.2.0-2.3.1 References: https://bugzilla.suse.com/1049485 https://bugzilla.suse.com/1049488 https://bugzilla.suse.com/1049489 https://bugzilla.suse.com/1049490 https://bugzilla.suse.com/1049491 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
GNOME Online Miners provides a set of crawlers that go through your online content and index them locally in Tracker. It has miners for Facebook, Flickr, Google, ownCloud and OneDrive. Overview of changes in 3.25.90 ============================== * Adopt the nfo:EBook extensions from Documents * Switch to Tracker 2.0 Download: http://download.gnome.org/sources/gnome-online-miners/3.25/ Bugs: https://bugzilla.gnome.org/enter_bug.cgi?product=gnome-online-miners Git: http://git.gnome.org/browse/gnome-online-miners Website: https://wiki.gnome.org/Projects/GnomeOnlineMiners Happy hacking, Debarshi _______________________________________________
-
Welcome to the Ubuntu Weekly Newsletter, Issue 515 for the week of August 1 - 7, 2017. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue515 == In This Issue == * Ubuntu 16.04.3 LTS released * Ubuntu Stats * LoCo Events * Mathieu Trudel-Lapierre: How to sign things for Secure Boot * Nish Aravamudan: git ubuntu clone * Didier Roche: Ubuntu ( -at -) GUADEC 2017 and plans for GNOME Shell migration * Paul White: A quick look at the decline of Ubuntu Membership * Canonical News * In The Blogosphere * Featured Audio and Video * Weekly Ubuntu Development Team Meetings * Upcoming Meetings and Events * Updates and Security for 14.04, 16.04, and 17.04 * And much more! == General Community News == === Ubuntu 16.04.3 LTS released === With security updates and corrections for other high-impact bugs, Ubuntu 16.04.3 is finally here. The release is aimed at providing a convenient set of images containing security updates and bugfixes for people to use when installing Ubuntu 16.04 LTS on their system. https://lists.ubuntu.com/archives/ubuntu-announce/2017-August/000224.html The editors have also collected articles about the topic from around the Internet: * Ubuntu 16.04.3 LTS Officially Released with Linux Kernel 4.10 from Ubuntu 17.04 - http://news.softpedia.com/news/ubuntu-16-04-3-lts-officially-released-with-linux-kernel-4-10-from-ubuntu-17-04-517272.shtml * Ubuntu 16.04.3 LTS Released, Updates the Hardware Enablement Stack - http://www.phoronix.com/scan.php?page=news_item&px=Ubuntu-16.04.3-LTS * Canonical releases Ubuntu 16.04.3 LTS with new kernel - https://www.neowin.net/news/canonical-releases-ubuntu-16043-lts-with-new-kernel Interested in the Flavors? 16.04.3 LTS release announcements from the flavors' blogs are as follows: * Lubuntu 16.04.3 has been released! - http://lubuntu.me/lubuntu-16-04-3-released/ * Kubuntu 16.04.3 LTS Update Available - http://www.kubuntu.org/news/kubuntu-16-04-3-lts-update-available/ == Ubuntu Stats == === Bug Stats === * Open (132196) +181 over last week * Critical (416) +2 over last week * Unconfirmed (66290) +130 over last week As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * Apt update error - "An error occurred during the signature verification" (Chrome) [on hold] http://askubuntu.com/questions/943146/apt-update-error-an-error-occurred-during-the-signature-verification-chrome * Create alias for ssh connecting http://askubuntu.com/questions/942279/create-alias-for-ssh-connecting * How do I find out if a PNG is PNG-8 or PNG-24? http://askubuntu.com/questions/943625/how-do-i-find-out-if-a-png-is-png-8-or-png-24 * Rename all ".pdf" files to "_0.pdf" [on hold] http://askubuntu.com/questions/943842/rename-all-pdf-files-to-0-pdf * Why does echo $$ return a number? http://askubuntu.com/questions/943932/why-does-echo-return-a-number ==== Top Voted New Questions ==== * Apt update error - "An error occurred during the signature verification" (Chrome) http://askubuntu.com/questions/943146/ * Create alias for ssh connecting http://askubuntu.com/questions/942279/ * How to exclude a package from apt-get autoremove? http://askubuntu.com/questions/943289/ * How do I find out if a PNG is PNG-8 or PNG-24? http://askubuntu.com/questions/943625/ * Rename all ".pdf" files to "_0.pdf" http://askubuntu.com/questions/943842/ Ask (and answer!) questions at http://askubuntu.com == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * Roanoke Linux Users Group Ubuntu Global Jam, Ubuntu Virginia LoCo Team: http://loco.ubuntu.com/events/virginiateam/3500-roanoke-linux-users-group-ubuntu-global-jam/ * AZLOCO Install-fest/Linux Workshop, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3572-azloco-install-fest/linux-workshop/ * Sierra Vista Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3573-sierra-vista-ubuntu-hour/ * Tempe Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3574-tempe-ubuntu-hour/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Mathieu Trudel-Lapierre: How to sign things for Secure Boot === Mathieu Trudel-Lapierre writes about Secure Boot and its trust chain, and how it relates to Ubuntu. Mathieu then moves to showing how to create a certificate needed for UEFI Secure Boot, and ends by writing, "Signing things is complex -- you need to create SSL certificates ... You need to have a fair amount of prior knowledge of how Secure Boot works, and that the commands to use are. It's rather obvious that this isn't at the reach of everybody, and somewhat bad experience in the first place. For that reason, we're working on making the key creation, enrollment and signatures easier when installing DKMS modules. update-secureboot-policy should soon let you generate and enroll a key; and DKMS will be able to sign things by itself using that key.". http://blog.cyphermox.net/2017/08/how-to-sign-things-for-secure-boot.html === Nish Aravamudan: git ubuntu clone === Nish Aravamudan provides the second post in a series by the Ubuntu Server team showing how to use the git ubuntu clone command to work on Ubuntu packaging with a Git workflow. He goes into detail about the command, showing screenshots and writing about how the command works on the backend. He wraps up the blog post by telling readers about the next post, writing, "In this post, we have seen a new way to get the source for any given package, git ubuntu clone. Robie's next post will discuss where the imported repositories are and what they look like. My next post will continue discussing the git ubuntu tooling, by looking at another relatively simple subcommand "tag"." https://naccblog.wordpress.com/2017/08/01/git-ubuntu-clone/ === Didier Roche: Ubuntu ( -at -) GUADEC 2017 and plans for GNOME Shell migration === The GNOME Users And Developers European Conference (or GUADEC) being held annually was recently concluded in Manchester, England. Didier Roche, one of the Ubuntu Developers from Canonical, writes about this year's gala in his blog. With discussions on the GNOME based desktop experience in the forthcoming 17.10 release, he assures us that the release will certainly pack changes for the users. An upstream Vanilla session was also set up. https://didrocks.fr/2017/08/03/ubuntu--guadec-2017-and-plans-for-gnome-shell-migration/ === Paul White: A quick look at the decline of Ubuntu Membership === Paul White reminds us that Ubuntu Membership is best described as recognition of significant and sustained contribution to Ubuntu or its community. Paul then provides some figures on how membership has changed over the years, especially with regards new members or members sustaining membership. He notes, "I'll leave it to others to offer their explanations as to why an Ubuntu Membership may not be something that many of our users wish to work towards but membership applications are definitely no longer a regular occurrence. Most applications are successful as applicants tend to apply only when they are sure that they have met the necessary criteria for membership. Interestingly, there have been only five successful applications so far this year." http://blog.pcw.me.uk/2017/08/a-quick-look-at-decline-of-ubuntu.html == Canonical News == * How to pick a winning IoT business model - Infographic - https://insights.ubuntu.com/2017/07/31/how-to-pick-a-winning-iot-business-model-infographic/ * Snap Updates are getting smaller, here's why : https://insights.ubuntu.com/2017/08/01/snap-updates-are-getting-smaller-heres-why/ * Upgrading your Ubuntu-on-Windows install to the app version - https://insights.ubuntu.com/2017/08/03/upgrading-your-ubuntu-on-windows-install-to-the-app-version/ * Stable releases, sprints, & more: A snapd recap - https://insights.ubuntu.com/2017/08/03/stable-releases-sprints-more-a-snapd-recap/ == In The Blogosphere == * Ubuntu Budgie 17.10 Wallpaper Contest Winners - http://www.omgubuntu.co.uk/2017/08/ubuntu-budgie-17-10-wallpaper-contest-winners * Ubuntu Mulls Switch to GNOME Logs - http://www.omgubuntu.co.uk/2017/08/ubuntu-may-ship-gnome-logs-by-default * Wayland Confirmed as Default for Ubuntu 17.10 - http://www.omgubuntu.co.uk/2017/08/ubuntu-confirm-wayland-default-17-10 * Phew, Ubuntu 17.10 Will Have a Desktop Dock - http://www.omgubuntu.co.uk/2017/08/phew-ubuntu-17-10-will-desktop-dock * Canonical Releases New Linux Kernel Security Update for Ubuntu 17.04, 16.04 LTS - http://news.softpedia.com/news/canonical-releases-new-linux-kernel-security-update-for-ubuntu-17-04-16-04-lts-517286.shtml * Ubuntu 17.10 Will Have an Always Visible Dock, Wayland Session by Default - http://news.softpedia.com/news/ubuntu-17-10-will-have-an-always-visible-dock-wayland-session-by-default-517294.shtml == Featured Audio and Video == === Ubuntu Podcast from the UK LoCo: S10E22 - Dazzling Fancy Beast === "It's Season Ten Episode Twenty-Two of the Ubuntu Podcast! Alan Pope, Mark Johnson and Martin Wimpress are connected and speaking to your brain. The week we've been making microbit robots, we review the Entroware Apollo and announce a competition where you can win it. Protect your bits with another virtual private lurve and we go over all your feedback." http://ubuntupodcast.org/2017/08/03/s10e22-dazzling-fancy-beast/ == Weekly Ubuntu Development Team Meetings == * Foundations Team - August 1, 2017 - https://insights.ubuntu.com/2017/08/01/ubuntu-foundations-development-summary-august-1-2017/ * Kernel Team - August 2, 2017 - https://insights.ubuntu.com/2017/08/02/weekly-kernel-development-summary-aug-1-2017/ * Server Team - August 4, 2017 - https://insights.ubuntu.com/2017/08/04/ubuntu-server-development-summary-4-aug-2017/ * Security Team - August 7, 2017 - https://wiki.ubuntu.com/MeetingLogs/Security/20170807 == Upcoming Meetings and Events == For upcoming meetings and events please visit the calendars at fridge.ubuntu.com: http://fridge.ubuntu.com/calendars/ == Updates and Security for 14.04, 16.04, and 17.04 == === Security Updates === * [uSN-3294-2] Bash vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/003979.html * [uSN-3370-2] Apache HTTP Server vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/003980.html * [uSN-3375-1] LXC vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/003982.html * [uSN-3376-1] WebKitGTK+ vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/003981.html * [uSN-3377-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/003983.html * [uSN-3377-2] Linux kernel (HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/003984.html * [uSN-3378-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/003985.html * [uSN-3378-2] Linux kernel (Xenial HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/003986.html * [uSN-3212-4] LibTIFF vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/003988.html * [uSN-3339-2] OpenVPN vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/003989.html * [uSN-3379-1] Shotwell vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/003990.html * [uSN-3380-1] FreeRDP vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/003991.html * [uSN-3381-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/003992.html * [uSN-3381-2] Linux kernel (Trusty HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-August/003993.html === Ubuntu 14.04 Updates === * pinba-engine-mysql 1.0.0-4ubuntu0.14.04.7 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024546.html * pinba-engine-mysql 1.0.0-4ubuntu0.14.04.7 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024547.html * smartshine 0.36-0ubuntu2.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024548.html * update-manager 1:0.196.24 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024549.html * libapache2-mod-auth-pgsql 2.0.3-6ubuntu0.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024550.html * lxc 1.0.10-0ubuntu1.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024551.html * lxc 1.0.10-0ubuntu1.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024552.html * pollinate 4.23-0ubuntu1~14.04.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024553.html * linux-signed-lts-xenial 4.4.0-89.112~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024554.html * linux-lts-xenial 4.4.0-89.112~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024555.html * linux-meta-lts-xenial 4.4.0.89.74 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024556.html * linux-lts-xenial_4.4.0-89.112~14.04.1_amd64.tar.gz - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024557.html * linux-lts-xenial 4.4.0-89.112~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024558.html * linux-lts-xenial 4.4.0-89.112~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024559.html * linux-signed-lts-xenial 4.4.0-89.112~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024560.html * linux-signed-lts-xenial 4.4.0-89.112~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024561.html * linux-meta-lts-xenial 4.4.0.89.74 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024562.html * linux-meta-lts-xenial 4.4.0.89.74 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024563.html * linux-lts-xenial_4.4.0-89.112~14.04.1_amd64.tar.gz - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024564.html * mariadb-5.5 5.5.57-1ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024565.html * mosquitto 0.15-2ubuntu1.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024566.html * lxterminal 0.1.11-4ubuntu3.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024567.html * lxterminal 0.1.11-4ubuntu3.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024568.html * mosquitto 0.15-2ubuntu1.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024569.html * mariadb-5.5 5.5.57-1ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024570.html * linux 3.13.0-126.175 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024571.html * linux-signed 3.13.0-126.175 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024572.html * linux 3.13.0-126.175 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024573.html * linux-signed 3.13.0-126.175 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024574.html * linux-meta 3.13.0.126.136 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024575.html * linux-meta 3.13.0.126.136 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024576.html * linux_3.13.0-126.175_amd64.tar.gz - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024577.html * pcmanfm 1.2.0-1ubuntu0.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024578.html * pcmanfm 1.2.0-1ubuntu0.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024579.html * shotwell 0.18.0-0ubuntu4.5 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024580.html * shotwell 0.18.0-0ubuntu4.5 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024581.html * freerdp 1.0.2-2ubuntu1.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024582.html * freerdp 1.0.2-2ubuntu1.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024583.html * gce-compute-image-packages 20170718-0ubuntu1~14.04.0 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024584.html * landscape-client 14.12-0ubuntu6.14.04 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024585.html * pollinate 4.25-0ubuntu1~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024586.html * flashplugin-nonfree 26.0.0.151ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024587.html * adobe-flashplugin 1:20170808.1-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024588.html * flashplugin-nonfree 26.0.0.151ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024589.html * adobe-flashplugin 1:20170808.1-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024590.html * ubuntu-advantage-tools 2 - https://lists.ubuntu.com/archives/trusty-changes/2017-August/024591.html End of Life - April 2019 === Ubuntu 16.04 Updates === * unattended-upgrades 0.90ubuntu0.7 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017966.html * ubiquity 2.21.63.4 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017967.html * linux-hwe-edge 4.11.0-12.17~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017968.html * linux-hwe-edge_4.11.0-12.17~16.04.1_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017969.html * linux-meta-hwe-edge 4.11.0.12.20 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017970.html * linux-signed-hwe-edge 4.11.0-12.17~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017971.html * libvirt 1.3.1-1ubuntu10.12 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017972.html * open-iscsi 2.0.873+git0.3b4b4500-14ubuntu3.4 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017973.html * unattended-upgrades 0.90ubuntu0.7 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017974.html * base-files 9.4ubuntu4.5 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017975.html * linux-azure 4.11.0-1004.4 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017976.html * linux-meta-azure 4.11.0.1004.4 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017977.html * pinba-engine-mysql 1.1.0-1ubuntu1.6 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017978.html * pinba-engine-mysql 1.1.0-1ubuntu1.6 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017979.html * numactl 2.0.11-1ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017980.html * snapcraft 2.33 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017981.html * nova 2:13.1.4-0ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017982.html * smartshine 0.36-0ubuntu2.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017983.html * update-manager 1:16.04.8 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017984.html * libapache2-mod-auth-pgsql 2.0.3-6.1ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017985.html * webkit2gtk 2.16.6-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017986.html * webkit2gtk 2.16.6-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017987.html * gtk+2.0 2.24.30-1ubuntu1.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017988.html * linux-azure 4.11.0-1005.5 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017989.html * linux-meta-azure 4.11.0.1005.5 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017990.html * llvm-toolchain-4.0 1:4.0-1ubuntu1~16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017991.html * llvm-toolchain-4.0 1:4.0-1ubuntu1~16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017992.html * linux-signed 4.4.0-89.112 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017993.html * linux 4.4.0-89.112 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017994.html * linux-meta 4.4.0.89.95 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017995.html * linux-aws 4.4.0-1028.37 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017996.html * linux-meta-aws 4.4.0.1028.31 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017997.html * linux-gke 4.4.0-1024.24 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017998.html * linux-meta-gke 4.4.0.1024.26 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/017999.html * linux-signed-hwe 4.10.0-30.34~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018000.html * linux-hwe 4.10.0-30.34~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018002.html * linux-meta-hwe 4.10.0.30.33 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018001.html * linux-signed-hwe-edge 4.11.0-13.19~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018003.html * linux-hwe-edge 4.11.0-13.19~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018004.html * linux-meta-hwe-edge 4.11.0.13.21 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018005.html * linux-raspi2 4.4.0-1067.75 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018006.html * linux-meta-raspi2 4.4.0.1067.68 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018007.html * linux-snapdragon 4.4.0-1069.74 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018008.html * linux-meta-snapdragon 4.4.0.1069.62 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018009.html * linux_4.4.0-89.112_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018010.html * linux-hwe-edge_4.11.0-13.19~16.04.1_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018011.html * linux-hwe_4.10.0-30.34~16.04.1_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018012.html * squid3 3.5.12-1ubuntu7.4 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018013.html * gce-compute-image-packages 20170718-0ubuntu1~16.04.0 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018014.html * linux 4.4.0-89.112 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018015.html * linux-signed 4.4.0-89.112 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018016.html * linux 4.4.0-89.112 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018017.html * linux-signed 4.4.0-89.112 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018018.html * linux-aws 4.4.0-1028.37 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018019.html * linux-meta 4.4.0.89.95 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018020.html * linux-meta 4.4.0.89.95 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018021.html * linux-meta-aws 4.4.0.1028.31 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018022.html * linux-meta-aws 4.4.0.1028.31 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018023.html * linux-aws 4.4.0-1028.37 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018024.html * linux-meta-gke 4.4.0.1024.26 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018025.html * linux-gke 4.4.0-1024.24 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018026.html * linux-gke 4.4.0-1024.24 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018027.html * linux-meta-gke 4.4.0.1024.26 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018028.html * linux-signed-hwe 4.10.0-30.34~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018029.html * linux-hwe 4.10.0-30.34~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018030.html * linux-signed-hwe 4.10.0-30.34~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018031.html * linux-hwe 4.10.0-30.34~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018032.html * linux-meta-hwe 4.10.0.30.33 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018033.html * linux-meta-hwe 4.10.0.30.33 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018034.html * linux-raspi2 4.4.0-1067.75 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018035.html * linux-raspi2 4.4.0-1067.75 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018036.html * linux-meta-raspi2 4.4.0.1067.68 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018037.html * linux-meta-raspi2 4.4.0.1067.68 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018038.html * linux-snapdragon 4.4.0-1069.74 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018039.html * linux-meta-snapdragon 4.4.0.1069.62 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018040.html * linux-snapdragon 4.4.0-1069.74 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018041.html * linux-meta-snapdragon 4.4.0.1069.62 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018042.html * linux-hwe_4.10.0-30.34~16.04.1_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018043.html * linux_4.4.0-89.112_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018044.html * gnome-exe-thumbnailer 0.9.3-2ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018045.html * lxterminal 0.2.0-1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018046.html * mariadb-10.0 10.0.31-0ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018047.html * mosquitto 1.4.8-1ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018048.html * gnome-exe-thumbnailer 0.9.3-2ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018049.html * mariadb-10.0 10.0.31-0ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018050.html * mosquitto 1.4.8-1ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018051.html * lxterminal 0.2.0-1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018052.html * snapcraft 2.33 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018053.html * linux-signed-hwe-edge 4.11.0-13.19~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018054.html * linux-hwe-edge 4.11.0-13.19~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018055.html * linux-hwe-edge 4.11.0-13.19~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018056.html * linux-hwe-edge 4.11.0-13.19~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018060.html * linux-signed-hwe-edge 4.11.0-13.19~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018057.html * linux-meta-hwe-edge 4.11.0.13.21 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018059.html * linux-meta-hwe-edge 4.11.0.13.21 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018058.html * linux-hwe-edge_4.11.0-13.19~16.04.1_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018061.html * juju-mongodb3.2 3.2.15-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018062.html * ubuntu-image 1.1+16.04ubuntu3 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018063.html * maas 2.2.2-6099-g8751f91-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018064.html * pcmanfm 1.2.4-1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018065.html * pcmanfm 1.2.4-1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018066.html * shotwell 0.22.0+git20160108.r1.f2fb1f7-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018067.html * shotwell 0.22.0+git20160108.r1.f2fb1f7-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018068.html * keystone 2:9.3.0-0ubuntu3 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018069.html * freerdp 1.1.0~git20140921.1.440916e+dfsg1-5ubuntu1.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018070.html * freerdp 1.1.0~git20140921.1.440916e+dfsg1-5ubuntu1.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018071.html * ubuntu-image 1.1+16.04ubuntu4 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018072.html * pollinate 4.25-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018073.html * flashplugin-nonfree 26.0.0.151ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018074.html * adobe-flashplugin 1:20170808.1-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018075.html * postfix 3.1.0-3ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018076.html * flashplugin-nonfree 26.0.0.151ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018077.html * adobe-flashplugin 1:20170808.1-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018078.html * ubuntu-advantage-tools 2 - https://lists.ubuntu.com/archives/xenial-changes/2017-August/018079.html End of Life - April 2021 === Ubuntu 17.04 Updates === * unattended-upgrades 0.93.1ubuntu2.3 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011192.html * numactl 2.0.11-1ubuntu2 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011193.html * snapcraft 2.33+17.04 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011194.html * smartshine 0.36-0ubuntu2.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011195.html * update-manager 1:17.04.5 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011196.html * libapache2-mod-auth-pgsql 2.0.3-6.1ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011197.html * gtk+2.0 2.24.31-1ubuntu1.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011198.html * webkit2gtk 2.16.6-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011199.html * webkit2gtk 2.16.6-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011200.html * linux-signed 4.10.0-30.34 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011201.html * linux 4.10.0-30.34 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011202.html * linux-meta 4.10.0.30.31 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011203.html * linux-raspi2 4.10.0-1013.16 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011205.html * linux-meta-raspi2 4.10.0.1013.15 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011204.html * linux_4.10.0-30.34_amd64.tar.gz - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011206.html * gce-compute-image-packages 20170718-0ubuntu1~17.04.0 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011207.html * linux-signed 4.10.0-30.34 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011208.html * linux 4.10.0-30.34 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011209.html * linux-signed 4.10.0-30.34 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011210.html * linux 4.10.0-30.34 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011211.html * linux-meta 4.10.0.30.31 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011212.html * linux-meta 4.10.0.30.31 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011213.html * linux-meta-raspi2 4.10.0.1013.15 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011214.html * linux-raspi2 4.10.0-1013.16 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011215.html * linux-meta-raspi2 4.10.0.1013.15 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011216.html * linux-raspi2 4.10.0-1013.16 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011217.html * linux_4.10.0-30.34_amd64.tar.gz - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011218.html * lxterminal 0.3.0-1ubuntu0.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011219.html * gnome-tweak-tool 3.24.1-0ubuntu1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011220.html * qtbase-opensource-src 5.7.1+dfsg-2ubuntu4~1.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011221.html * linux-snapdragon 4.4.0-1069.74 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011222.html * linux-meta-snapdragon 4.4.0.1069.62 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011223.html * gnome-exe-thumbnailer 0.9.4-2ubuntu0.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011224.html * mariadb-10.1 10.1.25-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011225.html * mosquitto 1.4.10-2ubuntu0.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011226.html * gnome-exe-thumbnailer 0.9.4-2ubuntu0.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011227.html * mosquitto 1.4.10-2ubuntu0.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011228.html * mariadb-10.1 10.1.25-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011229.html * snapcraft 2.33+17.04 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011230.html * juju-mongodb3.2 3.2.15-0ubuntu1~17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011231.html * samba 2:4.5.8+dfsg-0ubuntu0.17.04.5 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011232.html * ubuntu-image 1.1+17.04ubuntu3 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011233.html * nova 2:15.0.6-0ubuntu1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011234.html * maas 2.2.2-6099-g8751f91-0ubuntu1~17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011235.html * linux-snapdragon 4.4.0-1069.74 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011236.html * linux-meta-snapdragon 4.4.0.1069.62 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011239.html * linux-meta-snapdragon 4.4.0.1069.62 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011237.html * linux-snapdragon 4.4.0-1069.74 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011238.html * gnome-logs 3.24.2-0ubuntu0.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011240.html * pcmanfm 1.2.5-2ubuntu0.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011241.html * pcmanfm 1.2.5-2ubuntu0.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011242.html * shotwell 0.22.0+git20160108.r1.f2fb1f7-0ubuntu3.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011243.html * libvirt 2.5.0-3ubuntu5.4 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011244.html * mesa 17.0.7-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011245.html * shotwell 0.22.0+git20160108.r1.f2fb1f7-0ubuntu3.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011246.html * open-iscsi 2.0.873+git0.3b4b4500-14ubuntu17.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011247.html * gnome-applets 3.22.0-2ubuntu0.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011248.html * freerdp 1.1.0~git20140921.1.440916e+dfsg1-10ubuntu1.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011249.html * freerdp 1.1.0~git20140921.1.440916e+dfsg1-10ubuntu1.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011250.html * flashplugin-nonfree 26.0.0.151ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011251.html * adobe-flashplugin 1:20170808.1-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011252.html * flashplugin-nonfree 26.0.0.151ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011253.html * adobe-flashplugin 1:20170808.1-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011254.html * ubuntu-advantage-tools 2 - https://lists.ubuntu.com/archives/zesty-changes/2017-August/011255.html End of Life - January 2018 == Subscribe == Get your copy of the Ubuntu Weekly Newsletter delivered each week to you via email at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-news == Archives == You can always find older Ubuntu Weekly Newsletter issues at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter == Additional Ubuntu News == As always you can find more news and announcements at: http://insights.ubuntu.com/ and http://fridge.ubuntu.com/ == Conclusion == Thank you for reading the Ubuntu Weekly Newsletter. See you next week! == Credits == The Ubuntu Weekly Newsletter is brought to you by: * Simon Quigley * Chris Guiver * Athul Muralidhar * And many others == Glossary of Terms == Other acronyms can be found at https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/glossary == Ubuntu - Get Involved == The Ubuntu community consists of individuals and teams, working on different aspects of the distribution, giving advice and technical support, and helping to promote Ubuntu to a wider audience. No contribution is too small, and anyone can help. It's your chance to get in on all the community fun associated with developing and promoting Ubuntu. http://community.ubuntu.com/contribute/ Or get involved with the Ubuntu Weekly Newsletter team! We always need summary writers and editors, if you're interested, learn more at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Join == Feedback ==
-
A news post would be great. OCC has published a guide on GTX 1080 Ti Overclocking Here is a quote from the review: Quote: â€ÂThis is important, because even when you are trying to apply a higher overclock, it may downclock for any number of reasons, from thermal limits, lack of voltage, or power draw. As stated above, NVIDIA has locked the GTX 1080 Ti voltage to 1.093v. It does not matter what brand you have, you cannot exceed this without hard modifications to the card. That means your maximum overclock cannot surpass 2.2GHz because of how Boost 3.0 works once again with thermal, power, and voltage limitations. Most cards will not exceed 2012MHz for a 1080 Ti, as that's the average number I've come across browsing different Remember, this is a very big GPU die with 12 billion transistors in a small area. It is hard to expect the same overclock as a 1070 or even 1080.†Title: GTX 1080 Ti Overclocking Guide Link: http://www.overclockersclub.com/guides/nvidia_gtx_1080ti_oc_guide/ Img: http://www.overclockersclub.com/siteimages/articles/nvidia_gtx_1080ti_oc_guide/4_thumb.jpg
-
Hellblade Senua's Sacrifice: Performance Analysis @ techPowerUp
news posted a topic in Upcoming News
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Hellblade Senua's Sacrifice: Performance Analysis Link: https://www.techpowerup.com/reviews/Performance_Analysis/Hellblade_Senuas_Sacrifice Brief: Hellblade Senua's Sacrifice is one of the best looking titles released in recent times. Its facial animations look stunning and the game's visual fidelity is excellent, too, but comes at a performance cost. We tested this highly demanding game on a wide selection of graphics cards at full HD, 1440p, and 4K. -
SUSE Security Update: Security update for Linux Kernel Live Patch 23 for SLE 12 ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:2098-1 Rating: important References: #1042892 #1046191 #1050751 Cross-References: CVE-2017-7533 CVE-2017-7645 CVE-2017-9242 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that fixes three vulnerabilities is now available. Description: This update for the Linux Kernel 3.12.61-52_80 fixes several issues. The following security bugs were fixed: - CVE-2017-7533: A bug in inotify code allowed local users to escalate privilege (bsc#1050751). - CVE-2017-7645: The NFSv2/NFSv3 server in the nfsd subsystem in the Linux kernel allowed remote attackers to cause a denial of service (system crash) via a long RPC reply, related to net/sunrpc/svc.c, fs/nfsd/nfs3xdr.c, and fs/nfsd/nfsxdr.c (bsc#1046191). - CVE-2017-9242: The __ip6_append_data function in net/ipv6/ip6_output.c in the Linux kernel is too late in checking whether an overwrite of an skb data structure may occur, which allowed local users to cause a denial of service (system crash) via crafted system calls (bsc#1042892). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-1300=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-1300=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): kgraft-patch-3_12_61-52_80-default-2-2.1 kgraft-patch-3_12_61-52_80-xen-2-2.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kgraft-patch-3_12_61-52_80-default-2-2.1 kgraft-patch-3_12_61-52_80-xen-2-2.1 References: https://www.suse.com/security/cve/CVE-2017-7533.html https://www.suse.com/security/cve/CVE-2017-7645.html https://www.suse.com/security/cve/CVE-2017-9242.html https://bugzilla.suse.com/1042892 https://bugzilla.suse.com/1046191 https://bugzilla.suse.com/1050751 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for Linux Kernel Live Patch 8 for SLE 12 SP1 ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:2088-1 Rating: important References: #1027575 #1038564 #1042892 #1046191 #1050751 Cross-References: CVE-2017-2636 CVE-2017-7533 CVE-2017-7645 CVE-2017-8890 CVE-2017-9242 Affected Products: SUSE Linux Enterprise Server for SAP 12-SP1 SUSE Linux Enterprise Server 12-SP1-LTSS ______________________________________________________________________________ An update that fixes 5 vulnerabilities is now available. Description: This update for the Linux Kernel 3.12.62-60_64_8 fixes several issues. The following security bugs were fixed: - CVE-2017-7533: A bug in inotify code allowed local users to escalate privilege (bsc#1050751). - CVE-2017-7645: The NFSv2/NFSv3 server in the nfsd subsystem in the Linux kernel allowed remote attackers to cause a denial of service (system crash) via a long RPC reply, related to net/sunrpc/svc.c, fs/nfsd/nfs3xdr.c, and fs/nfsd/nfsxdr.c (bsc#1046191). - CVE-2017-2636: Race condition in drivers/tty/n_hdlc.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline (bsc#1027575). - CVE-2017-9242: The __ip6_append_data function in net/ipv6/ip6_output.c in the Linux kernel is too late in checking whether an overwrite of an skb data structure may occur, which allowed local users to cause a denial of service (system crash) via crafted system calls (bsc#1042892). - CVE-2017-8890: The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel allowed attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call (bsc#1038564). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1295=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1295=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): kgraft-patch-3_12_62-60_64_8-default-10-2.1 kgraft-patch-3_12_62-60_64_8-xen-10-2.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64): kgraft-patch-3_12_62-60_64_8-default-10-2.1 kgraft-patch-3_12_62-60_64_8-xen-10-2.1 References: https://www.suse.com/security/cve/CVE-2017-2636.html https://www.suse.com/security/cve/CVE-2017-7533.html https://www.suse.com/security/cve/CVE-2017-7645.html https://www.suse.com/security/cve/CVE-2017-8890.html https://www.suse.com/security/cve/CVE-2017-9242.html https://bugzilla.suse.com/1027575 https://bugzilla.suse.com/1038564 https://bugzilla.suse.com/1042892 https://bugzilla.suse.com/1046191 https://bugzilla.suse.com/1050751 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Aerocool Project 7 PSU 650 W Link: https://www.techpowerup.com/reviews/Aerocool/ACP-650FP7 Brief: Aerocool collaborated with TPU in order to build an ultra-reliable high-performance PSU. The P7-650W Platinum is one of the best power supplies we ever tested, featuring full modularity, high efficiency, and dead silent operation even under tough conditions. It is also equipped with Japanese caps and a quality fan.
-
*PrimoChill Praxis WetBench review* Chassis you can find in many models and designs, chassis for modding, chassis for the DiY enthusiast and testing however are more scarce. Hence I was looking for an easy to use chassis where we can pop on and off hardware components. I ended at the USA based PrimoChill, they have offered the Praxis series wetbench for a number of years now. We test the unit and see if there is more to it than meets the eye. Granted, it's not a suitable product for everybody, but if it applies to you we can wholeheartedly recommend that you check this article out. Read the * review here <http://www.guru3d.com/articles-pages/primochill-praxis-wetbench-review,1.html>'>http://www.guru3d.com/articles-pages/primochill-praxis-wetbench-review,1.html> *. URL: http://www.guru3d.com/articles-pages/primochill-praxis-wetbench-review,1.html <http://www.guru3d.com/articles-pages/primochill-praxis-wetbench-review,1.html> --
-
At-spi2-core 2.25.90 is now available for download at: http://download.gnome.org/sources/at-spi2-core/2.25/ What is AT-SPI2 =============== AT-SPI2 is a D-Bus based accessibility framework. It defines a D-Bus protocol for providing and accessing application accessibility information. The project includes a library for bridging the D-Bus protocol to the ATK API, allowing Gtk based applications to be made accessible. It also contains a client (AT) side library in C and a wrapper for Python. What's changed in AT-SPI 2.25.90 =============== * Fix a couple of introspection issues (bgo#784481). * atspi_get_a11_bus: don't leak the DBusConnection. * Meson fixes. Where can I get more information about AT-SPI2 ============================================== The project wiki is available at: http://www.a11y.org/d-bus How can I contribute to AT-SPI2? ================================ We need help testing with Gnome accessibility technologies, improving performance, and generally tying up loose ends. The above-referenced page contains a list of known issues that should be fixed. IRC : #a11y on Gimpnet E-Mail: accessibility-atspi ( -at -) lists.linux-foundation.org Development repositories can be found at: git://git.gnome.org/pyatspi2 git://git.gnome.org/at-spi2-core git://git.gnome.org/at-spi2-atk _______________________________________________
-
Cooler Master MasterKeys S PBT Mechanical Keyboard Review @ APH Networks
news posted a topic in Upcoming News
-------- COOLER MASTER MASTERKEYS S PBT MECHANICAL KEYBOARD REVIEW ( -at -) APH NETWORKS ------------------------------------------------------------ Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: Cooler Master MasterKeys S PBT Mechanical Keyboard Review ( -at -) APH Networks * Description: The Cooler Master MasterKeys S PBT is a great bang-for-your-buck mechanical keyboard with Cherry MX switches to boot. * Link: http://aphnetworks.com/reviews/cooler-master-masterkeys-s-pbt * Image: http://aphnetworks.com/review/cooler-master-masterkeys-s-pbt/009.jpg Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://aphnetworks.com/newsletter/confirm/remove/c77c84bd425t5 -
gThumb 3.5.2 is now available for download at: http://download.gnome.org/sources/gthumb/3.5/ 98389c222a94e7363f35c33b5e300bb359afe1ea6bb48a1262daa026386b027c gthumb-3.5.2.news 9140bed9eb2d957709c9c0ac56ccffb3cc5172156cad9263b2ac486ee94a4f23 gthumb-3.5.2.changes 35ddc8da2c8fe9a771f1486353ae061f2449273beed360647398a7e6e47264cd gthumb-3.5.2.tar.xz This is the second development release of the 3.5.x series that will lead to the next major version 3.6. What is gThumb ============== gThumb is an image viewer and browser utility for the GNOME environment. The README file distributed with the tar archive contains a complete list of features and the instructions to compile the source. The complete description, screenshots and other info are available at http://live.gnome.org/gthumb Overview of changes from gThumb 3.5.1 to 3.5.2 ============================================== New features and user visible changes: * Faster image loading. * Fixed big memory leak and other minor memory leaks. * Aspect ratio filtering. (Vasdi) * Video player works on wayland as well. * Color profiles work on wayland as well (requires colord). * Show the color profile description in the property view. * Headerbar: show the tools menu button in viewer mode as well; added a button to go to the catalogs root; added a button to go to the home folder. * Scripts: allow to specify a generic accelerator. * Selections: save at exit and restore at start. * Video player: added a loop button. * Use Unicode in translatable strings. (Piotr Drąg) (#782038) Bugs fixed: * Slideshow: no need to specify autoaudiosink as audio-sink. It is already the default audio sink. (#785612) * SEGFAULT when a svg image could not be loaded (784886) * Do not process bitmap thumbnails with invalid color settings. (Jan de Groot) (#778556) * Fixed possible crash when switching from the image viewer to another viewer. New or updated application translations: * Brazilian Portuguese (Rafael Fontenelle) * Deutsch (Mario Blättermann) * es (Daniel Mustieles) * French (Julien Hardelin) * Hungarian (Balázs Úr) * Indonesian (Kukuh Syafaat) * Italiano (Gianvito Cavasoli) * Lietuvių (Aurimas Černius) * Polish (Piotr Drąg) * Swedish (Anders Jonsson) * ÄÂeÅ¡tina (Marek Černocký) * ÃʄĄÂÑÂúøù (Stas Solovey) New or updated manual translations: * French (Julien Hardelin) * Swedish (Anders Jonsson) Licensing ========= This program is released under the terms of the GNU General Public License (GNU GPL) version 2 or greater. You can find a copy of the license in the file COPYING. August 7th, 2017 Paolo Bacchilega _______________________________________________
-
Kingston DCP1000 NVMe SSD Enthusiast Testing in RAID 0 – 2 Mil IOPS and 14GB/s
news posted a topic in Upcoming News
We have posted a new solid state report!! ------------------------------------------------------------ http://mailchi.mp/04d0929785d0/the-ssd-review-has-posted-a-new-article?e=312ec141fb http://thessdreview.us7.list-manage2.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=d95549f8d5&e=312ec141fb TITLE: Kingston DCP1000 NVMe SSD Enthusiast Testing in RAID 0 – 2 Mil IOPS and 14GB/s LINK: http://thessdreview.us7.list-manage2.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=8a6a489346&e=312ec141fb PHOTO: http://thessdreview.us7.list-manage2.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=7ef9698d48&e=312ec141fb INFO: Nothing whatsoever need to be said of performance and scaling when we see the single DCP1000 at 7GB/s jump to 14GB/s when two drives are set up in RAID. This is exactly the same when we see IOPS jump from 1 million to 2 million. This is a monster drive and definitely the SSD for those builders looking for an NVMe SSD capable of extreme performance. _________________________________________________________________________________________ -
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Matias Quiet Pro Mechanical Keyboard Link: https://www.techpowerup.com/reviews/Matias/Quiet_Pro Brief: The Matias Quiet Pro keyboard features improved Alps-inspired Quiet Click switches with reduced wobble, while still keeping them quiet and with good tactile feedback. The keyboard also has a polycarbonate casing, three spare USB ports, and dedicated media buttons and aims to improve the typing experience of office workers everywhere.
-
At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: AMD Confirms Linux Performance Marginality Problem Affecting Some, Doesn't Affect Epyc / TR ( -at -) Phoronix Direct Link: http://www.phoronix.com/scan.php?page=news_item&px=Ryzen-Segv-Response Summary: "This morning I was on a call with AMD and they are now able to confirm they have reproduced the Ryzen "segmentation fault issue" and are working with affected customers." Please feel free to contact us with any questions or comments you may
-
SUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:2074-1 Rating: important References: #1049483 Cross-References: CVE-2017-7533 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS SUSE Linux Enterprise Module for Public Cloud 12 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: The SUSE Linux Enterprise 12 kernel was updated to 3.12.61 to receive the following security update: - CVE-2017-7533: Bug in inotify code allowed privilege escalation (bnc#1049483). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-1277=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-1277=1 - SUSE Linux Enterprise Module for Public Cloud 12: zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2017-1277=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (noarch): kernel-devel-3.12.61-52.83.1 kernel-macros-3.12.61-52.83.1 kernel-source-3.12.61-52.83.1 - SUSE Linux Enterprise Server for SAP 12 (x86_64): kernel-default-3.12.61-52.83.1 kernel-default-base-3.12.61-52.83.1 kernel-default-base-debuginfo-3.12.61-52.83.1 kernel-default-debuginfo-3.12.61-52.83.1 kernel-default-debugsource-3.12.61-52.83.1 kernel-default-devel-3.12.61-52.83.1 kernel-syms-3.12.61-52.83.1 kernel-xen-3.12.61-52.83.1 kernel-xen-base-3.12.61-52.83.1 kernel-xen-base-debuginfo-3.12.61-52.83.1 kernel-xen-debuginfo-3.12.61-52.83.1 kernel-xen-debugsource-3.12.61-52.83.1 kernel-xen-devel-3.12.61-52.83.1 kgraft-patch-3_12_61-52_83-default-1-2.1 kgraft-patch-3_12_61-52_83-xen-1-2.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): kernel-default-3.12.61-52.83.1 kernel-default-base-3.12.61-52.83.1 kernel-default-base-debuginfo-3.12.61-52.83.1 kernel-default-debuginfo-3.12.61-52.83.1 kernel-default-debugsource-3.12.61-52.83.1 kernel-default-devel-3.12.61-52.83.1 kernel-syms-3.12.61-52.83.1 - SUSE Linux Enterprise Server 12-LTSS (noarch): kernel-devel-3.12.61-52.83.1 kernel-macros-3.12.61-52.83.1 kernel-source-3.12.61-52.83.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kernel-xen-3.12.61-52.83.1 kernel-xen-base-3.12.61-52.83.1 kernel-xen-base-debuginfo-3.12.61-52.83.1 kernel-xen-debuginfo-3.12.61-52.83.1 kernel-xen-debugsource-3.12.61-52.83.1 kernel-xen-devel-3.12.61-52.83.1 kgraft-patch-3_12_61-52_83-default-1-2.1 kgraft-patch-3_12_61-52_83-xen-1-2.1 - SUSE Linux Enterprise Server 12-LTSS (s390x): kernel-default-man-3.12.61-52.83.1 - SUSE Linux Enterprise Module for Public Cloud 12 (x86_64): kernel-ec2-3.12.61-52.83.1 kernel-ec2-debuginfo-3.12.61-52.83.1 kernel-ec2-debugsource-3.12.61-52.83.1 kernel-ec2-devel-3.12.61-52.83.1 kernel-ec2-extra-3.12.61-52.83.1 kernel-ec2-extra-debuginfo-3.12.61-52.83.1 References: https://www.suse.com/security/cve/CVE-2017-7533.html https://bugzilla.suse.com/1049483 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org