news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
[Tech ARP] The AMD Ryzen 3 Specifications & Availability Revealed!
news posted a topic in Upcoming News
View this email in your browser (http://mailchi.mp/hothardware/intel-optane-memory-with-3d-xpoint-review-easy-robust-pc-acceleration-1082877?e=0c004f9c13) Welcome back for the latest episode of HotHardware's Two And A Half Geeks. In this webcast we'll be kicking around the Asus Zephyrus gaming notebook with NVIDIA's Max-Q design, the beastly Alienware 17, AMD EPYC And Xeon Scalable enterprise processor platforms, the ThinkPad X1 Tablet, our Retro-Amiga build and more! 2.5 Geeks 7/19/17: Asus Zephyrus With NVIDIA Max-Q, Alienware 17, AMD EPYC And Xeon Scalable, ThinkPad X1 Tablet (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=c624151a6c&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=35be043487&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=97b476eadc&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=10a1577a12&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=d3e70a9c43&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=dc523c6806&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=b26f454dcd&e=0c004f9c13 ============================================================ -
View this email in your browser (http://mailchi.mp/hothardware/intel-optane-memory-with-3d-xpoint-review-easy-robust-pc-acceleration-1082877?e=0c004f9c13) Welcome back for the latest episode of HotHardware's Two And A Half Geeks. In this webcast we'll be kicking around the Asus Zephyrus gaming notebook with NVIDIA's Max-Q design, the beastly Alienware 17, AMD EPYC And Xeon Scalable enterprise processor platforms, the ThinkPad X1 Tablet, our Retro-Amiga build and more! 2.5 Geeks 7/19/17: Asus Zephyrus With NVIDIA Max-Q, Alienware 17, AMD EPYC And Xeon Scalable, ThinkPad X1 Tablet (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=c624151a6c&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=35be043487&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=97b476eadc&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=10a1577a12&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=d3e70a9c43&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=dc523c6806&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=b26f454dcd&e=0c004f9c13 ============================================================
-
SUSE Security Update: Security update for Linux Kernel Live Patch 8 for SLE 12 SP2 ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1903-1 Rating: important References: #1039348 #1039496 #1045340 #1045406 Cross-References: CVE-2017-1000364 Affected Products: SUSE Linux Enterprise Live Patching 12 ______________________________________________________________________________ An update that solves one vulnerability and has three fixes is now available. Description: This update for the Linux Kernel 4.4.59-92_20 fixes several issues. The following bugs were fixed: - CVE-2017-1000364: The previous fix for the stack gap increase tracked by CVE-2017-1000364 had a regression, which is fixed by this follow up patch. (bsc#1039496) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2017-1181=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-4_4_59-92_20-default-2-2.1 References: https://www.suse.com/security/cve/CVE-2017-1000364.html https://bugzilla.suse.com/1039348 https://bugzilla.suse.com/1039496 https://bugzilla.suse.com/1045340 https://bugzilla.suse.com/1045406 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for Linux Kernel Live Patch 7 for SLE 12 SP2 ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1904-1 Rating: important References: #1039496 Cross-References: CVE-2017-1000364 Affected Products: SUSE Linux Enterprise Live Patching 12 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for the Linux Kernel 4.4.59-92_17 fixes one issue. The following security bugs were fixed: - CVE-2017-1000364: An issue was discovered in the size of the stack guard page on Linux, specifically a 4k stack guard page is not sufficiently large and can be "jumped" over (the stack guard page is bypassed) (bsc#1039496). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2017-1180=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-4_4_59-92_17-default-2-3.1 References: https://www.suse.com/security/cve/CVE-2017-1000364.html https://bugzilla.suse.com/1039496 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for Linux Kernel Live Patch 16 for SLE 12 ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1905-1 Rating: important References: #1012183 #1012759 #1012852 #1013543 #1014271 #1017589 #1025013 #1030575 #1039496 Cross-References: CVE-2017-1000364 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that solves one vulnerability and has 8 fixes is now available. Description: This update for the Linux Kernel 3.12.60-52_57 fixes several issues. The following security bugs were fixed: - CVE-2017-1000364: An issue was discovered in the size of the stack guard page on Linux, specifically a 4k stack guard page is not sufficiently large and can be "jumped" over (the stack guard page is bypassed) (bsc#1039496). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-1178=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-1178=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): kgraft-patch-3_12_60-52_57-default-7-3.1 kgraft-patch-3_12_60-52_57-xen-7-3.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kgraft-patch-3_12_60-52_57-default-7-3.1 kgraft-patch-3_12_60-52_57-xen-7-3.1 References: https://www.suse.com/security/cve/CVE-2017-1000364.html https://bugzilla.suse.com/1012183 https://bugzilla.suse.com/1012759 https://bugzilla.suse.com/1012852 https://bugzilla.suse.com/1013543 https://bugzilla.suse.com/1014271 https://bugzilla.suse.com/1017589 https://bugzilla.suse.com/1025013 https://bugzilla.suse.com/1030575 https://bugzilla.suse.com/1039496 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for Linux Kernel Live Patch 17 for SLE 12 ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1906-1 Rating: important References: #1013543 #1014271 #1017589 #1025013 #1030575 #1031660 #1039496 Cross-References: CVE-2017-1000364 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that solves one vulnerability and has 6 fixes is now available. Description: This update for the Linux Kernel 3.12.60-52_60 fixes several issues. The following security bugs were fixed: - CVE-2017-1000364: An issue was discovered in the size of the stack guard page on Linux, specifically a 4k stack guard page is not sufficiently large and can be "jumped" over (the stack guard page is bypassed) (bsc#1039496). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-1179=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-1179=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): kgraft-patch-3_12_60-52_60-default-6-3.1 kgraft-patch-3_12_60-52_60-xen-6-3.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kgraft-patch-3_12_60-52_60-default-6-3.1 kgraft-patch-3_12_60-52_60-xen-6-3.1 References: https://www.suse.com/security/cve/CVE-2017-1000364.html https://bugzilla.suse.com/1013543 https://bugzilla.suse.com/1014271 https://bugzilla.suse.com/1017589 https://bugzilla.suse.com/1025013 https://bugzilla.suse.com/1030575 https://bugzilla.suse.com/1031660 https://bugzilla.suse.com/1039496 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
be quiet! Silent Loop 360 Cooler Review ------------------------------------------------------------ http://mailchi.mp/kitguru/be-quiet-silent-loop-360-cooler-review?e=872093acb5 http://www.kitguru.net =BE QUIET! SILENT LOOP 360 CPU COOLER REVIEW= We previously looked at the be quiet! Silent Loop 240 at launch last year, but now there is a new kid on the block – the Silent Loop 360. It will be particularly interesting to assess the new 360mm unit as we have just finished testing the Alphacool Eisbaer 360 – and Alphacool also manufactures the Silent Loop series, so any similarities will be closely examined. Read the review here: https://www.kitguru.net/components/cooling/dominic-moass/be-quiet-silent-loop-360-cooler-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=0d0621a5f5&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
be quiet! Silent Loop 360 Cooler Review ------------------------------------------------------------ http://mailchi.mp/kitguru/be-quiet-silent-loop-360-cooler-review?e=872093acb5 http://www.kitguru.net =BE QUIET! SILENT LOOP 360 CPU COOLER REVIEW= We previously looked at the be quiet! Silent Loop 240 at launch last year, but now there is a new kid on the block – the Silent Loop 360. It will be particularly interesting to assess the new 360mm unit as we have just finished testing the Alphacool Eisbaer 360 – and Alphacool also manufactures the Silent Loop series, so any similarities will be closely examined. Read the review here: https://www.kitguru.net/components/cooling/dominic-moass/be-quiet-silent-loop-360-cooler-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=0d0621a5f5&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
GNOME Online Accounts provides interfaces so that applications and libraries in GNOME can access the user's online accounts. It has providers for Google, Nextcloud, Facebook, Microsoft, Flickr, Pocket, Foursquare, Microsoft Exchange, Last.fm, IMAP/SMTP and Kerberos. Overview of changes in 3.25.4 ============================= * Bugs fixed: 784512 pocket: CRITICALs from ensure_credentials_sync 784513 build: Fix Kerberos never being automatically enabled 784944 Clean up public headers and remove unused code paths * Updated translations: Belarusian Catalan Friulian Hungarian Indonesian Lithuanian Slovak Spanish Bugs: https://bugzilla.gnome.org/enter_bug.cgi?product=gnome-online-accounts Design: https://wiki.gnome.org/Design/SystemSettings/OnlineAccounts Download: http://download.gnome.org/sources/gnome-online-accounts/3.25/ Git: http://git.gnome.org/browse/gnome-online-accounts Website: https://wiki.gnome.org/Projects/GnomeOnlineAccounts Happy hacking, Debarshi _______________________________________________
-
TITLE ASRock Fatal1ty AB350 Gaming K4 Review ( -at -) Vortez CONTENT: This motherboard represents ASRock's B350 gaming motherboard and competes against the likes of the MSI TOMAHAWK B350, and the GIGABYTE AB350 Gaming 3. The B350 chipset is an interesting inception, as it allows gamers to create a powerful system at a lower cost when compared to the X370 motherboards. The primary differences between the chipsets are: four fewer USB 3.1 Gen1, 2x SATA3 ports fewer, and no SLI support. With that in mind, if you don't plan on running a home server, or running more than one NVIDIA graphics card, a budget conscious gamer may want to consider a B350 motherboard. LINK: https://www.vortez.net/review.php?id=1322 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: CRYORIG A40 Link: https://www.techpowerup.com/reviews/CRYORIG/A40 Brief: The A40 by CRYORIG is the company's entry level offering in their all-in-one hybrid liquid CPU cooler lineup. It lacks the size of the A80 and the radiator thickness of the A40 Ultimate. However, unlike the others, it offers a more affordable price point with all the same features.
-
TITLE ASUS PRIME X299-A Review ( -at -) Vortez CONTENT: Today we turn to ASUS for a look at what they have to offer by way of the PRIME X299-A. Positioned as a mid-range offering in the X299 arena, this motherboard is laden with a good selection of features and thanks to a design overhaul, a fresh aesthetic is one of its major talking points. LINK: https://www.vortez.net/review.php?id=1321 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
-
TITLE Ozone Strike Pro Spectra Review ( -at -) Vortez CONTENT: In for testing today is the Ozone Strike Pro Spectra keyboard, offering the full range of RGB lighting, a range of Cherry MX mechanical switches and an audio/USB hub; all of which are now deemed as necessary for any gaming keyboard worth its salt. LINK: https://www.vortez.net/review.php?id=1323 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
-
Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Functional Prints: Solar Light Peg ( -at -) LanOC Reviews <https://lanoc.org/review/3d-printing/7582-functional-prints-solar-light-peg> *DESCRIPTION:* In the past year I have been having a blast with 3d printing in my free time. This past week I ran into a situation that printing helped me out and I thought I would take a few minutes to tell everyone about it. I was outside installing a new flag mount to our porch and moving our flag and when I went to move the cheap solar light that keeps the flag lit up at night I had trouble reinstalling it into the ground. The peg started making cracking noises and then broke. I didn’t want to have to buy a new light and If I didn’t keep our flag lit at night (I’m far too lazy to bring it in each day) it would be against the US flag code. So I brought a small piece of the broken peg inside to look at my options. *ARTICLE URL:* https://lanoc.org/review/3d-printing/7582-functional-prints-solar-light-peg *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/solar_light_peg/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/solar_light_peg/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
-
[Tech ARP] Eugene Kaspersky Presents Cyberspace – ?= The Survival Guide
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2017:1759 Important Upstream details at : https://access.redhat.com/errata/RHSA-2017:1759 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e4f767fdec3af6be76c0cfe372573f825216e8c026a2941c301999bcbdf4c02d freeradius-2.2.6-7.el6_9.i686.rpm e5fd6a6500baeaf79534fd186c267d140223e964cade30a4e157679a90c6ae6c freeradius-krb5-2.2.6-7.el6_9.i686.rpm 173a932adf52ac084d5cc50ddf85b14e2851b801ec5c8ad511d8703ef2e23b28 freeradius-ldap-2.2.6-7.el6_9.i686.rpm ea210f37b97c32920a137e29660b4fd5b560f82422b679f912153d05b49e4c15 freeradius-mysql-2.2.6-7.el6_9.i686.rpm 29d70839905b1932247e69eff8249ca65495f4db0abaf3730b1d64b52f8d941a freeradius-perl-2.2.6-7.el6_9.i686.rpm cf5d5d4f5211d5bc14feaede74df228f96e0aa42d19d6f1c433874cc61a567fc freeradius-postgresql-2.2.6-7.el6_9.i686.rpm d43205c9ac8682097a7121483ad0b7ec89e1fc3b2875e06208ff1cdb50d43092 freeradius-python-2.2.6-7.el6_9.i686.rpm cc184109d8621943ffe41bd266db4f770b822e653e16176b90d68548f92d2790 freeradius-unixODBC-2.2.6-7.el6_9.i686.rpm 17a34de90e080d8deb30460b381e399ca0611b94c91deb3b40991ab36aa5c109 freeradius-utils-2.2.6-7.el6_9.i686.rpm x86_64: 385402f4b42a65d3dba78b68e88d3c67c93c5d61498851a55b2e8488f3750a21 freeradius-2.2.6-7.el6_9.x86_64.rpm b9bf00a83f18ca498ebcd0b5b26548910dccec049512bd45379c31179da3a4cb freeradius-krb5-2.2.6-7.el6_9.x86_64.rpm 7023871cd55c7cae5a8c47a316bab2974d3a4d4286e2fa34c768e8f9c1aefb52 freeradius-ldap-2.2.6-7.el6_9.x86_64.rpm 06ff7baa0bc50bb7622d70259e27b4db8cd9e3f425069d854ba5a9ddc8e2188b freeradius-mysql-2.2.6-7.el6_9.x86_64.rpm 81b6c13b1a100c7fe2262565e3b241911e51151707f90855b40419ff064e9a65 freeradius-perl-2.2.6-7.el6_9.x86_64.rpm 2b763f704133c5ff89c6af5d98ef10ca5f33fba065f38bd8ece017096b36abdf freeradius-postgresql-2.2.6-7.el6_9.x86_64.rpm 8196f92502b5b84a9dabe9fde46a084875c83e900c323b1101128e5e35fd4200 freeradius-python-2.2.6-7.el6_9.x86_64.rpm 9279cd779524b358f90d352d4c64e0bfcf68350853f8852f8e315ef933e15645 freeradius-unixODBC-2.2.6-7.el6_9.x86_64.rpm 884854b694359c6c83d6047fa0dbfa886d6ac39006c05425b14a5bcf531439e8 freeradius-utils-2.2.6-7.el6_9.x86_64.rpm Source: e1dc75873c96ca51a2ce7955004db68601354bcfa1095afba5c84a8b7c54163d freeradius-2.2.6-7.el6_9.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CESA-2017:1759 Important CentOS 6 freeradius Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2017:1759 Important Upstream details at : https://access.redhat.com/errata/RHSA-2017:1759 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e4f767fdec3af6be76c0cfe372573f825216e8c026a2941c301999bcbdf4c02d freeradius-2.2.6-7.el6_9.i686.rpm e5fd6a6500baeaf79534fd186c267d140223e964cade30a4e157679a90c6ae6c freeradius-krb5-2.2.6-7.el6_9.i686.rpm 173a932adf52ac084d5cc50ddf85b14e2851b801ec5c8ad511d8703ef2e23b28 freeradius-ldap-2.2.6-7.el6_9.i686.rpm ea210f37b97c32920a137e29660b4fd5b560f82422b679f912153d05b49e4c15 freeradius-mysql-2.2.6-7.el6_9.i686.rpm 29d70839905b1932247e69eff8249ca65495f4db0abaf3730b1d64b52f8d941a freeradius-perl-2.2.6-7.el6_9.i686.rpm cf5d5d4f5211d5bc14feaede74df228f96e0aa42d19d6f1c433874cc61a567fc freeradius-postgresql-2.2.6-7.el6_9.i686.rpm d43205c9ac8682097a7121483ad0b7ec89e1fc3b2875e06208ff1cdb50d43092 freeradius-python-2.2.6-7.el6_9.i686.rpm cc184109d8621943ffe41bd266db4f770b822e653e16176b90d68548f92d2790 freeradius-unixODBC-2.2.6-7.el6_9.i686.rpm 17a34de90e080d8deb30460b381e399ca0611b94c91deb3b40991ab36aa5c109 freeradius-utils-2.2.6-7.el6_9.i686.rpm x86_64: 385402f4b42a65d3dba78b68e88d3c67c93c5d61498851a55b2e8488f3750a21 freeradius-2.2.6-7.el6_9.x86_64.rpm b9bf00a83f18ca498ebcd0b5b26548910dccec049512bd45379c31179da3a4cb freeradius-krb5-2.2.6-7.el6_9.x86_64.rpm 7023871cd55c7cae5a8c47a316bab2974d3a4d4286e2fa34c768e8f9c1aefb52 freeradius-ldap-2.2.6-7.el6_9.x86_64.rpm 06ff7baa0bc50bb7622d70259e27b4db8cd9e3f425069d854ba5a9ddc8e2188b freeradius-mysql-2.2.6-7.el6_9.x86_64.rpm 81b6c13b1a100c7fe2262565e3b241911e51151707f90855b40419ff064e9a65 freeradius-perl-2.2.6-7.el6_9.x86_64.rpm 2b763f704133c5ff89c6af5d98ef10ca5f33fba065f38bd8ece017096b36abdf freeradius-postgresql-2.2.6-7.el6_9.x86_64.rpm 8196f92502b5b84a9dabe9fde46a084875c83e900c323b1101128e5e35fd4200 freeradius-python-2.2.6-7.el6_9.x86_64.rpm 9279cd779524b358f90d352d4c64e0bfcf68350853f8852f8e315ef933e15645 freeradius-unixODBC-2.2.6-7.el6_9.x86_64.rpm 884854b694359c6c83d6047fa0dbfa886d6ac39006c05425b14a5bcf531439e8 freeradius-utils-2.2.6-7.el6_9.x86_64.rpm Source: e1dc75873c96ca51a2ce7955004db68601354bcfa1095afba5c84a8b7c54163d freeradius-2.2.6-7.el6_9.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
An updated version of CentOS Atomic Host (tree version 7.1706), is now available. [1] CentOS Atomic Host is a lean operating system designed to run Docker containers, built from standard CentOS 7 RPMs, and tracking the component versions included in Red Hat Enterprise Linux Atomic Host. [1] https://wiki.centos.org/SpecialInterestGroup/Atomic/Download CentOS Atomic Host is available as a VirtualBox or libvirt-formatted Vagrant box, or as an installable ISO, qcow2 or Amazon Machine image. These images are available for download at cloud.centos.org. The backing ostree repo is published to mirror.centos.org. CentOS Atomic Host includes these core component versions: - atomic-1.17.2-9.git2760e30.el7.x86_64 - cloud-init-0.7.5-10.el7.centos.1.x86_64 - docker-1.12.6-32.git88a4867.el7.centos.x86_64 - etcd-3.1.9-1.el7.x86_64 - flannel-0.7.1-1.el7.x86_64 - kernel-3.10.0-514.26.2.el7.x86_64 - kubernetes-node-1.5.2-0.7.git269f928.el7.x86_64 - ostree-2017.5-3.el7.x86_64 - rpm-ostree-client-2017.5-1.atomic.el7.x86_64 Containerized kubernetes-master The downstream release of CentOS Atomic Host ships without the kubernetes-master package built into the image. Instead, you can run the master kubernetes components (apiserver, scheduler, and controller-manager) in containers, managed via systemd, using the service files and instructions on the CentOS wiki. The containers referenced in these systemd service files are built in and hosted from the CentOS Community Container Pipeline, based on Dockerfiles from the CentOS-Dockerfiles repository. These containers have been tested with the kubernetes ansible scripts provided in the upstream contrib repository, and they work as expected, provided you first copy the service files onto your master. Alternatively, you can install the kubernetes-master components using rpm-ostree package layering using the command: atomic host install kubernetes-master. Upgrading If you're running a previous version of CentOS Atomic Host, you can upgrade to the current image by running the following command: $ sudo atomic host upgrade Images Vagrant CentOS-Atomic-Host-7-Vagrant-Libvirt.box and CentOS-Atomic-Host-7-Vagrant-Virtualbox.box are Vagrant boxes for Libvirt and Virtualbox providers. The easiest way to consume these images is via the Atlas / Vagrant Cloud setup (see https://atlas.hashicorp.com/centos/boxes/atomic-host). For example, getting the VirtualBox instance up would involve running the following two commands on a machine with vagrant installed: $ vagrant init centos/atomic-host && vagrant up --provider virtualbox ISO The installer ISO can be used via regular install methods (PXE, CD, USB image, etc.) and uses the Anaconda installer to deliver the CentOS Atomic Host. This image allows users to control the install using kickstarts and to define custom storage, networking and user accounts. This is the recommended option for getting CentOS Atomic Host onto bare metal machines, or for generating your own image sets for custom environments. QCOW2 The CentOS-Atomic-Host-7-GenericCloud.qcow2 image is suitable for use in on-premise and local virtualized environments. We test this on OpenStack, AWS and local Libvirt installs. If your virtualization platform does not provide its own cloud-init metadata source, you can create your own NoCloud iso image. Amazon Machine Images Region Image ID ---------------- -------------- us-east-1 ami-70e8fd66 ap-south-1 ami-c0c4bdaf eu-west-2 ami-dba8bebf eu-west-1 ami-42b6593b ap-northeast-2 ami-7b5e8015 ap-northeast-1 ami-597a9e3f sa-east-1 ami-95aedaf9 ca-central-1 ami-473e8123 ap-southeast-1 ami-93b425f0 ap-southeast-2 ami-e1332f82 eu-central-1 ami-e95ffd86 us-east-2 ami-1690b173 us-west-1 ami-189fb178 us-west-2 ami-a52a34dc SHA Sums f854d6ea3fd63b887d644b1a5642607450826bbb19a5e5863b673936790fb4a4 CentOS-Atomic-Host-7.1706-GenericCloud.qcow2 9e35d7933f5f36f9615dccdde1469fcbf75d00a77b327bdeee3dbcd9fe2dd7ac CentOS-Atomic-Host-7.1706-GenericCloud.qcow2.gz 836a27ff7f459089796ccd6cf02fcafd0d205935128acbb8f71fb87f4edb6f6e CentOS-Atomic-Host-7.1706-GenericCloud.qcow2.xz e15dded673f21e094ecc13d498bf9d3f8cf8653282cd1c83e5d163ce47bc5c4f CentOS-Atomic-Host-7.1706-Installer.iso 5266a753fa12c957751b5abba68e6145711c73663905cdb30a81cd82bb906457 CentOS-Atomic-Host-7.1706-Vagrant-Libvirt.box b85c51420de9099f8e1e93f033572f28efbd88edd9d0823c1b9bafa4216210fd CentOS-Atomic-Host-7.1706-Vagrant-VirtualBox.box Release Cycle The CentOS Atomic Host image follows the upstream Red Hat Enterprise Linux Atomic Host cadence. After sources are released, they're rebuilt and included in new images. After the images are tested by the SIG and deemed ready, we announce them. Getting Involved CentOS Atomic Host is produced by the CentOS Atomic SIG, based on upstream work from Project Atomic. If you'd like to work on testing images, help with packaging, documentation -- join us! The SIG meets weekly on Thursdays at 16:00 UTC in the #centos-devel channel, and you'll often find us in #atomic and/or #centos-devel if you
-
SUSE Security Update: Security update for systemd, dracut ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1898-1 Rating: important References: #1032029 #1033238 #1037120 #1040153 #1040968 #1043900 #1045290 #1046750 #986216 Cross-References: CVE-2017-9445 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Desktop 12-SP2 OpenStack Cloud Magnum Orchestration 7 ______________________________________________________________________________ An update that solves one vulnerability and has 8 fixes is now available. Description: This update for systemd and dracut fixes the following issues: Security issues fixed: - CVE-2017-9445: Possible out-of-bounds write triggered by a specially crafted TCP payload from a DNS server. (bsc#1045290) Non-security issues fixed in systemd: - Automounter issue in combination with NFS volumes (bsc#1040968) - Missing symbolic link for SAS device in /dev/disk/by-path (bsc#1040153) - Add minimal support for boot.d/* scripts in systemd-sysv-convert (bsc#1046750) Non-security issues fixed in dracut: - Bail out if module directory does not exist. (bsc#1043900) - Suppress bogus error message. (bsc#1032029) - Fix module force loading with systemd. (bsc#986216) - Ship udev files required by systemd. (bsc#1040153) - Ignore module resolution errors (e.g. with kgraft). (bsc#1037120) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1174=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1174=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1174=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1174=1 - OpenStack Cloud Magnum Orchestration 7: zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-1174=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): libudev-devel-228-150.7.1 systemd-debuginfo-228-150.7.1 systemd-debugsource-228-150.7.1 systemd-devel-228-150.7.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): dracut-044.1-109.8.3 dracut-debuginfo-044.1-109.8.3 dracut-debugsource-044.1-109.8.3 dracut-fips-044.1-109.8.3 libsystemd0-228-150.7.1 libsystemd0-debuginfo-228-150.7.1 libudev1-228-150.7.1 libudev1-debuginfo-228-150.7.1 systemd-228-150.7.1 systemd-debuginfo-228-150.7.1 systemd-debugsource-228-150.7.1 systemd-sysvinit-228-150.7.1 udev-228-150.7.1 udev-debuginfo-228-150.7.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch): systemd-bash-completion-228-150.7.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): dracut-044.1-109.8.3 dracut-debuginfo-044.1-109.8.3 dracut-debugsource-044.1-109.8.3 dracut-fips-044.1-109.8.3 libsystemd0-228-150.7.1 libsystemd0-debuginfo-228-150.7.1 libudev1-228-150.7.1 libudev1-debuginfo-228-150.7.1 systemd-228-150.7.1 systemd-debuginfo-228-150.7.1 systemd-debugsource-228-150.7.1 systemd-sysvinit-228-150.7.1 udev-228-150.7.1 udev-debuginfo-228-150.7.1 - SUSE Linux Enterprise Server 12-SP2 (x86_64): libsystemd0-32bit-228-150.7.1 libsystemd0-debuginfo-32bit-228-150.7.1 libudev1-32bit-228-150.7.1 libudev1-debuginfo-32bit-228-150.7.1 systemd-32bit-228-150.7.1 systemd-debuginfo-32bit-228-150.7.1 - SUSE Linux Enterprise Server 12-SP2 (noarch): systemd-bash-completion-228-150.7.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): dracut-044.1-109.8.3 dracut-debuginfo-044.1-109.8.3 dracut-debugsource-044.1-109.8.3 libsystemd0-228-150.7.1 libsystemd0-32bit-228-150.7.1 libsystemd0-debuginfo-228-150.7.1 libsystemd0-debuginfo-32bit-228-150.7.1 libudev1-228-150.7.1 libudev1-32bit-228-150.7.1 libudev1-debuginfo-228-150.7.1 libudev1-debuginfo-32bit-228-150.7.1 systemd-228-150.7.1 systemd-32bit-228-150.7.1 systemd-debuginfo-228-150.7.1 systemd-debuginfo-32bit-228-150.7.1 systemd-debugsource-228-150.7.1 systemd-sysvinit-228-150.7.1 udev-228-150.7.1 udev-debuginfo-228-150.7.1 - SUSE Linux Enterprise Desktop 12-SP2 (noarch): systemd-bash-completion-228-150.7.1 - OpenStack Cloud Magnum Orchestration 7 (x86_64): dracut-044.1-109.8.3 dracut-debuginfo-044.1-109.8.3 dracut-debugsource-044.1-109.8.3 libsystemd0-228-150.7.1 libsystemd0-debuginfo-228-150.7.1 libudev1-228-150.7.1 libudev1-debuginfo-228-150.7.1 systemd-228-150.7.1 systemd-debuginfo-228-150.7.1 systemd-debugsource-228-150.7.1 systemd-sysvinit-228-150.7.1 udev-228-150.7.1 udev-debuginfo-228-150.7.1 References: https://www.suse.com/security/cve/CVE-2017-9445.html https://bugzilla.suse.com/1032029 https://bugzilla.suse.com/1033238 https://bugzilla.suse.com/1037120 https://bugzilla.suse.com/1040153 https://bugzilla.suse.com/1040968 https://bugzilla.suse.com/1043900 https://bugzilla.suse.com/1045290 https://bugzilla.suse.com/1046750 https://bugzilla.suse.com/986216 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
A simple application to access, organize and share your photos on GNOME. It is meant to be a simple and elegant replacement for using a file manager to deal with photos. Seamless cloud integration is offered through GNOME Online Accounts. Overview of changes in 3.25.4 ============================= * Support GEGL >= 0.3.16 * Bugs fixed: 763329 thumbnailer: Fix typo and complete the right D-Bus call 763712 Use G_DECLARE_FINAL_TYPE 781134 Support changing the orientation of the crop rectangle * Updated translations: Hungarian Indonesian Vietnamese Bugs: https://bugzilla.gnome.org/enter_bug.cgi?product=gnome-photos Design: https://wiki.gnome.org/Design/Apps/Photos Download: http://download.gnome.org/sources/gnome-photos/3.25/ Git: http://git.gnome.org/browse/gnome-photos Website: https://wiki.gnome.org/Apps/Photos Happy hacking, Debarshi _______________________________________________
-
EpicGear Melodiouz In-Ear Gaming Headset Review @ ThinkComputers.org
news posted a topic in Upcoming News
EpicGear Melodiouz In-Ear Gaming Headset Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/epicgear-melodiouz-in-ear-gaming-headset-review/ Image URL: http://www.thinkcomputers.org/reviews/epicgear_melodiouz/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/epicgear_melodiouz/small.jpg Quote: "When it comes to headphones there are some people who prefer over-the-ear and there are others that prefer in-ear. In the gaming arena we mostly see over-the-ear designs, but today we have a pair of in-ear headphones designed specifically for gaming. They are the EpicGear Melodiouz which feature 13.5mm mega drivers enhanced by high quality snug-seal sleeves for rich and powerful sound with superior isolation and comfort. The headset even comes with a detachable microphone and carrying case. If you are a fan of in-ear headphones these could be the perfect thing for you if you are a gamer as well. Read on as we take a look." -
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] gd (SSA:2017-199-02) New gd packages are available for Slackware 14.2 and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/gd-2.2.4-i586-1_slack14.2.txz: Upgraded. Fixes security issues: gdImageCreate() doesn't check for oversized images and as such is prone to DoS vulnerabilities. (CVE-2016-9317) double-free in gdImageWebPtr() (CVE-2016-6912) potential unsigned underflow in gd_interpolation.c (CVE-2016-10166) DOS vulnerability in gdImageCreateFromGd2Ctx() (CVE-2016-10167) Signed Integer Overflow gd_io.c (CVE-2016-10168) For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9317 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6912 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10166 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10167 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10168 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/gd-2.2.4-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/gd-2.2.4-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/gd-2.2.4-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/gd-2.2.4-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.2 package: 21e9b5cb669f9d5ab687520335c0c2ab gd-2.2.4-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 86429d33e59bd6f819c0757c923d58c7 gd-2.2.4-x86_64-1_slack14.2.txz Slackware -current package: 3c2e50dcc5cbd4f895186cf096500a9f l/gd-2.2.4-i586-1.txz Slackware x86_64 -current package: 26cd09da8385e8607795aaedfdb5758a l/gd-2.2.4-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg gd-2.2.4-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] expat (SSA:2017-199-01) New expat packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/expat-2.2.2-i586-1_slack14.2.txz: Upgraded. Fixes security issues including: External entity infinite loop DoS For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9233 https://libexpat.github.io/doc/cve-2017-9233/ (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/expat-2.2.2-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/expat-2.2.2-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/expat-2.2.2-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/expat-2.2.2-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/expat-2.2.2-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/expat-2.2.2-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/expat-2.2.2-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/expat-2.2.2-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/expat-2.2.2-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/expat-2.2.2-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/expat-2.2.2-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/expat-2.2.2-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/expat-2.2.2-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/expat-2.2.2-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: 7f9f98e2fbfdb2d7e92d2a74767f379b expat-2.2.2-i486-1_slack13.0.txz Slackware x86_64 13.0 package: ad390855001c2a32e8a01b1021ee0402 expat-2.2.2-x86_64-1_slack13.0.txz Slackware 13.1 package: aa73dc57c604e1b6c788c599b80561f0 expat-2.2.2-i486-1_slack13.1.txz Slackware x86_64 13.1 package: ab9dfe8b2afeb19b29f8e42f045b5284 expat-2.2.2-x86_64-1_slack13.1.txz Slackware 13.37 package: c2e3ca3e858afcd4ee5da8cb5c43d8eb expat-2.2.2-i486-1_slack13.37.txz Slackware x86_64 13.37 package: 6e96f6eeec6c60d7b4215280cec27560 expat-2.2.2-x86_64-1_slack13.37.txz Slackware 14.0 package: afbae121e3ad167426ee9965e876e67b expat-2.2.2-i486-1_slack14.0.txz Slackware x86_64 14.0 package: edbbcbe637294edbeefe7e2697bd2fb1 expat-2.2.2-x86_64-1_slack14.0.txz Slackware 14.1 package: 8b24088cba47ee63104354dbdb84e504 expat-2.2.2-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 45ce0de8ae651851826e509ba0c490e3 expat-2.2.2-x86_64-1_slack14.1.txz Slackware 14.2 package: f8c21c6bd6c0503ac90ccfdc932bec05 expat-2.2.2-i586-1_slack14.2.txz Slackware x86_64 14.2 package: c2237eb21e2c700d4582bfcca7908cbd expat-2.2.2-x86_64-1_slack14.2.txz Slackware -current package: 0abebd7b1a8294d4a8cb4f4373576fec l/expat-2.2.2-i586-1.txz Slackware x86_64 -current package: fa3206d73e042332ea4e7950525cc4f6 l/expat-2.2.2-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg expat-2.2.2-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
Welcome to the Ubuntu Weekly Newsletter, Issue 513 for the weeks of July 3 - 17, 2017. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue513 == In This Issue == * Ubuntu 16.10 (Yakkety Yak) reaches End of Life on July 20 2017 * Ubuntu Stats * LoCo Events * Nobuto Murata: Knowing what services need restart with "needrestart" * Didier Roche: Ubuntu Make as a classic snap: intro * Robert Ancell: Snappy Sprint - London June 2017 * Brian Murray: Using the Ubuntu Error Tracker for SRUs * Carla Seller: My first Snap. * Canonical News * In The Blogosphere * In Other News * Featured Audio and Video * Weekly Ubuntu Development Team Meetings * Upcoming Meetings and Events * Updates and Security for 14.04, 16.04, 16.10, and 17.04 * And much more! == General Community News == === Ubuntu 16.10 (Yakkety Yak) reaches End of Life on July 20 2017 === Adam Conrad on behalf on the Ubuntu Release Team reminds us that Ubuntu 16.10, which was officially released on October 13, 2016, is a non-LTS release and as such its support period will cease on July 20. Adam notes that anyone still using Yakkety Yak 16.10 should upgrade to 17.04 soon to continue receiving security updates, with attached links provided for 17.04 release notes on upgrading. https://lists.ubuntu.com/archives/ubuntu-announce/2017-July/000222.html The editors have also collected articles about the topic from around the Internet: * Ubuntu 16.10 (Yakkety Yak) Operating System Reaches End of Life on July 20, 2017 - http://news.softpedia.com/news/ubuntu-16-10-yakkety-yak-operating-system-reaches-end-of-life-on-july-20-2017-516822.shtml == Ubuntu Stats == === Bug Stats === * Open (131770) -892 over last issue * Critical (408) +0 over last issue * Unconfirmed (65927) +202 over last issue As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * Unable to find my files, but they take up space http://askubuntu.com/questions/937119/unable-to-find-my-files-but-they-take-up-space * tlp-stat and power indicator show different battery levels http://askubuntu.com/questions/935319/tlp-stat-and-power-indicator-show-different-battery-levels * How do I scp files of size less than x? http://askubuntu.com/questions/935864/how-do-i-scp-files-of-size-less-than-x * apt remove vs purge [on hold] http://askubuntu.com/questions/936810/apt-remove-vs-purge * Ubuntu installed on USB stick - are such installations limited to run on the same machine? http://askubuntu.com/questions/936925/ubuntu-installed-on-usb-stick-are-such-installations-limited-to-run-on-the-sam ==== Top Voted New Questions ==== * Unable to find my files, but they take up space http://askubuntu.com/questions/937119/ * apt remove vs purge http://askubuntu.com/questions/936810/ * tlp-stat and power indicator show different battery levels http://askubuntu.com/questions/935319/ * How do I scp files of size less than x? http://askubuntu.com/questions/935864/ * Are LTS codenames specifically intended to imply reliability? http://askubuntu.com/questions/935479/ Ask (and answer!) questions at http://askubuntu.com == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * Sierra Vista Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3560-sierra-vista-ubuntu-hour/ * Tempe Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3561-tempe-ubuntu-hour/ * Ubuntu Korea Community Monthly Seminar (July, 2017), Ubuntu Korean Team: http://loco.ubuntu.com/events/ubuntu-ko/3582-ubuntu-korea-community-monthly-seminar-(july,-2017)/ * Tempe Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3570-tempe-ubuntu-hour/ * AZLOCO Install-fest/Linux Workshop, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3571-azloco-install-fest/linux-workshop/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Nobuto Murata: Knowing what services need restart with "needrestart" === With the release of Canonical's Livepatch service for Ubuntu 16.04 and 14.04, it has become easier to apply security and kernel updates without entirely rebooting the system. However, there are some caveats to this service. Nobuto Murata expands on this by quoting the useful "lsof" function, and talks about the helper script "needrestart" which among others, provides a prompt during service restarts. https://medium.com/ ( -at -) nobuto_m/knowing-what-services-need-restart-with-needrestart-37419f44ed46 === Didier Roche: Ubuntu Make as a classic snap: intro === Didier Roche writes about Ubuntu Make, and congratulates Galileo for becoming a core committer. Due to bottlenecks with the Debian-Ubuntu pipeline, Didier is telling us how Ubuntu Make has been made into a Snap to see what converting a complex project is like. https://didrocks.fr/2017/07/05/ubuntu-make-as-a-classic-snap-intro/ Didier Roche has made this a series, the next post being: * Didier Roche: Ubuntu Make as a classic snap: getting a 16.04 snap - https://didrocks.fr/2017/07/12/ubuntu-make-as-a-classic-snap-getting-a-16.04-snap/ === Robert Ancell: Snappy Sprint - London June 2017 === Robert Ancell talks about the Snappy Sprint held recently in London, UK. The main participants for the event were contributors from various distributions and desktop communities. Robert outlines the major objectives of the meet, including the usage of snapd-glib on MATE Software Boutique and KDE Discover. http://bobthegnome.blogspot.com/2017/07/snappy-sprint-london-june-2017.html === Brian Murray: Using the Ubuntu Error Tracker for SRUs === Brian Murray of Canonical tells us what a great tool the Ubuntu Error Tracker is for recording information useful for resolving crashes. Using a number of examples, Brian gives examples where it was both easy and required more work, but still make Error Tracker useful in squashing bugs. http://www.murraytwins.com/blog/?p=144 === Carla Seller: My first Snap. === Carla Seller tells us that she has been testing Ubuntu for some time, and decided to try something new. Though not a developer, Carla blogs about how she went about learning about Snaps, including speaking to devs on Rocket Chat, and using her knowledge to create a snap. Commands and many links are provided. http://carla-sella.blogspot.com/2017/07/my-first-snap-i-have-been-testing-for.html == Canonical News == * Design Team: June's reading list - https://design.canonical.com/2017/07/junes-reading-list-2/ * AZLOGICA use Ubuntu Core for customized IoT agricultural solutions - https://insights.ubuntu.com/2017/07/03/azlogica-use-ubuntu-core-for-customised-iot-agricultural-solutions/ * Designing build.snapcraft.io - https://design.canonical.com/2017/07/snapcraft/ * Switching from Unity to Gnome-Shell: first challenges - https://insights.ubuntu.com/2017/07/03/switching-from-unity-to-gnome-shell-first-challenges/ * Quick and easy network configuration with Netplan - https://insights.ubuntu.com/2017/07/05/quick-and-easy-network-configuration-with-netplan/ * Simplifying local development: The ./run executable - https://design.canonical.com/2017/07/simplifying-local-development-the-run-executable/ * OpenStack in a Snap - https://insights.ubuntu.com/2017/07/06/openstack-in-a-snap/ * Canonical's support for Kubernetes 1.7 on Ubuntu released - https://insights.ubuntu.com/2017/07/07/kubernetes-1-7-on-ubuntu/ * If you're still using ifconfig, you're living in the past - https://insights.ubuntu.com/2017/07/07/if-youre-still-using-ifconfig-youre-living-in-the-past/ * Netplan by default in 17.10 - https://insights.ubuntu.com/2017/07/10/netplan-by-default-in-17-10/ * Windows 10 loves Ubuntu #Loveislove - https://insights.ubuntu.com/2017/07/11/windows-10-loves-ubuntu-loveislove/ * Ubuntu Core: Making a factory image with private snaps - https://insights.ubuntu.com/2017/07/11/ubuntu-core-making-a-factory-image-with-private-snaps/ * Top 10 snaps in June - https://insights.ubuntu.com/2017/07/12/top-10-snaps-in-june/ * Storage management in LXD 2.15 - https://insights.ubuntu.com/2017/07/12/storage-management-in-lxd-2-15/ * Mir release 0.27/MirAL release 1.4 - http://voices.canonical.com/alan.griffiths/2017/07/11/mir-release-0-27/ == In The Blogosphere == * Ubuntu Developer Shares His Thoughts on the Unity to GNOME Shell Transition - http://news.softpedia.com/news/ubuntu-developers-shares-his-thoughts-on-the-unity-to-gnome-shell-transition-516798.shtml * Ubuntu laptops from VANT Get Kaby Lake Refresh - http://www.omgubuntu.co.uk/2017/07/vant-moove-ubuntu-laptop-kaby-lake * Ubuntu Budgie 17.10 Wallpaper Contest is Open for Entries - http://www.omgubuntu.co.uk/2017/07/ubuntu-budgie-17-10-wallpaper-contest-open-entries * Canonical Releases New Snapd Snappy Daemon Update with New Interfaces, Bug Fixes - http://news.softpedia.com/news/canonical-releases-new-snapd-snappy-daemon-update-with-new-interfaces-bug-fixes-516843.shtml * Canonical Says Unity 7 Will Still Work in Ubuntu 17.10, But Expect Issues - http://news.softpedia.com/news/canonical-says-unity-7-will-still-work-in-ubuntu-17-10-but-expect-issues-516878.shtml * Say Goodbye to LightDM, GNOME's GDM Login Manager Now Default in Ubuntu 17.10 - http://news.softpedia.com/news/say-goodbye-to-lightdm-gnome-s-gdm-login-manager-now-default-in-ubuntu-17-10-516881.shtml * You Can Now Have a Single ISO Image with All the Essential Ubuntu 17.04 Flavors - http://news.softpedia.com/news/you-can-now-have-a-single-iso-image-with-all-essential-ubuntu-17-04-editions-516887.shtml * Ubuntu is Uncertain about Using Wayland by Default - http://www.omgubuntu.co.uk/2017/07/ubuntu-uncertain-using-wayland-default * Ubuntu is now available on the Windows Store - http://news.softpedia.com/news/ubuntu-linux-is-now-available-for-download-from-the-microsoft-windows-store-516907.shtml * Some Extra Game Tests Showing AMDGPU+RadeonSI Improvements Since Ubuntu 17.04 - http://www.phoronix.com/scan.php?page=news_item&px=Ubuntu-17.04-To-Mesa-17.2 * Unity 8 Fork "Yunit" Now Available as an Overlay Repository for Ubuntu 16.04 LTS - http://news.softpedia.com/news/unity-8-fork-yunit-now-available-as-an-overlay-repository-for-ubuntu-16-04-lts-516949.shtml * Canonical Working Lately on Packaging More GNOME Apps as Snaps for Ubuntu Linux - http://news.softpedia.com/news/canonical-worked-lately-on-packaging-more-gnome-apps-as-snaps-for-ubuntu-linux-516990.shtml == In Other News == * Full Circle Weekly News #66 - http://fullcirclemagazine.org/podcast/full-circle-weekly-news-66/ == Featured Audio and Video == === Ubuntu Podcast from the UK LoCo: S10E18 - Piquant Abnormal Yard === "It's Season Ten Episode Eighteen of the Ubuntu Podcast! Alan Pope, Mark Johnson and Martin Wimpress are connected and speaking to your brain. This week we make a green screen webcam, mention upcoming laptop reviews from Entroware and Dell and reveal an Entroware laptop competition is coming soon. Then we discuss the death of the Linux desktop, this weeks command line love is using ffmpeg to create "high quality" animated .gifs and we go over your feedback." http://ubuntupodcast.org/2017/07/06/s10e18-perpetual-sparkling-police/ === Ubuntu Podcast from the UK LoCo S10E19 - Inconclusive Squalid Driving === "It's Season Ten Episode Nineteen of the Ubuntu Podcast! Alan Pope, Mark Johnson and Martin Wimpress are connected and speaking to your brain. We discuss playing Tomb Raider, OEMs "making distros" is so hot right now, RED make a smartphone from the future, Skype gets an update and users hate it, Gangnam style loses its YouTube crown." http://ubuntupodcast.org/2017/07/13/s10e19-inconclusive-squalid-driving/ == Weekly Ubuntu Development Team Meetings == * Foundations Team - July 5, 2017 - https://insights.ubuntu.com/2017/07/05/ubuntu-foundations-development-summary-july-5-2017/ * Server Team - July 7, 2017 - https://insights.ubuntu.com/2017/07/07/ubuntu-server-development-summary-07-jul-2017/ * LXD Team - July 3-9, 2017 - https://discuss.linuxcontainers.org/t/weekly-status-5/257 * Security Team - July 10, 2017 - https://wiki.ubuntu.com/MeetingLogs/Security/20170710 * OpenStack Team - July 13, 2017 - https://javacruft.wordpress.com/2017/07/13/ubuntu-openstack-dev-summary-13th-july-2017/ * Foundations Team - July 13, 2017 - https://insights.ubuntu.com/2017/07/13/ubuntu-foundations-development-summary-july-13-2017/ * Desktop Team - July 14, 2017 - https://insights.ubuntu.com/2017/07/14/ubuntu-desktop-weekly-update-july-14-2017/ * Server Team - July 14, 2017 - https://insights.ubuntu.com/2017/07/14/ubuntu-server-development-summary-14-jul-2017/ * MAAS Team - July 3-14, 2017 - http://www.roaksoax.com/2017/07/maas-development-summary-week-july-3rd-14th == Upcoming Meetings and Events == For upcoming meetings and events please visit the calendars at fridge.ubuntu.com: http://fridge.ubuntu.com/calendars/ == Updates and Security for 14.04, 16.04, 16.10, and 17.04 == === Security Updates === * [uSN-3348-1] Samba vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-July/003933.html * [uSN-3349-1] NTP vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-July/003934.html * [uSN-3321-1] Thunderbird vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-July/003935.html * [uSN-3350-1] poppler vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-July/003936.html * [uSN-3351-1] Evince vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-July/003937.html * [uSN-3352-1] nginx vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-July/003938.html * [uSN-3353-1] Heimdal vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-July/003939.html * [uSN-3353-2] Samba vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-July/003940.html * [uSN-3347-2] Libgcrypt vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-July/003941.html * [uSN-3274-2] ICU vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-July/003942.html * [uSN-3354-1] Apport vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-July/003943.html * [uSN-3309-2] Libtasn1 vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-July/003945.html === Ubuntu 14.04 Updates === * snapd 2.26.8~14.04 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024404.html * linux-lts-xenial 4.4.0-85.108~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024405.html * linux-meta-lts-xenial 4.4.0.85.70 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024406.html * linux-signed-lts-xenial 4.4.0-85.108~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024407.html * linux-lts-xenial_4.4.0-85.108~14.04.1_amd64.tar.gz - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024408.html * samba 2:4.3.11+dfsg-0ubuntu0.14.04.9 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024409.html * ntp 1:4.2.6.p5+dfsg-3ubuntu2.14.04.11 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024410.html * thunderbird 1:52.2.1+build1-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024411.html * samba 2:4.3.11+dfsg-0ubuntu0.14.04.9 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024412.html * ntp 1:4.2.6.p5+dfsg-3ubuntu2.14.04.11 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024413.html * thunderbird 1:52.2.1+build1-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024414.html * ksh 93u+20120801-1ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024415.html * poppler 0.24.5-2ubuntu4.5 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024416.html * poppler 0.24.5-2ubuntu4.5 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024417.html * gce-compute-image-packages 20170622-0ubuntu1~14.04.0 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024418.html * linux-signed 3.13.0-125.174 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024419.html * linux 3.13.0-125.174 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024420.html * linux-meta 3.13.0.125.135 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024421.html * linux_3.13.0-125.174_amd64.tar.gz - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024422.html * chromium-browser 59.0.3071.109-0ubuntu0.14.04.1188 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024423.html * chromium-browser 59.0.3071.109-0ubuntu0.14.04.1188 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024424.html * libseccomp 2.1.1-1ubuntu1~trusty4 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024425.html * walinuxagent 2.2.14-0ubuntu1~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024426.html * adobe-flashplugin 1:20170711.1-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024427.html * adobe-flashplugin 1:20170711.1-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024428.html * adobe-flashplugin 1:20170711.1-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024429.html * flashplugin-nonfree 26.0.0.137ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024430.html * flashplugin-nonfree 26.0.0.137ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024431.html * gce-compute-image-packages 20170622-0ubuntu1~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024432.html * ntp 1:4.2.6.p5+dfsg-3ubuntu2.14.04.12 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024433.html * vlc 2.1.6-0ubuntu14.04.3 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024434.html * vlc 2.1.6-0ubuntu14.04.3 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024435.html * swift 1.13.1-0ubuntu1.3 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024436.html * snapd 2.26.9~14.04 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024437.html * evince 3.10.3-0ubuntu10.3 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024438.html * evince 3.10.3-0ubuntu10.3 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024439.html * smartshine 0.36-0ubuntu2.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024440.html * openvpn-auth-ldap 2.0.3-5.1ubuntu0.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024441.html * nginx 1.4.6-1ubuntu3.8 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024442.html * iscsitarget 1.4.20.3+svn499-0ubuntu2.3 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024443.html * nginx 1.4.6-1ubuntu3.8 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024444.html * linux-lts-xenial 4.4.0-86.109~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024445.html * linux-meta-lts-xenial 4.4.0.86.71 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024446.html * linux-signed-lts-xenial 4.4.0-86.109~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024447.html * linux-lts-xenial_4.4.0-86.109~14.04.1_amd64.tar.gz - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024448.html * heimdal 1.6~git20131207+dfsg-1ubuntu1.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024449.html * samba 2:4.3.11+dfsg-0ubuntu0.14.04.10 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024450.html * heimdal 1.6~git20131207+dfsg-1ubuntu1.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024451.html * samba 2:4.3.11+dfsg-0ubuntu0.14.04.10 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024452.html * shim 0.9+1474479173.6c180c6-1ubuntu1 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024453.html * grub2-signed 1.34.16 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024455.html * grub2 2.02~beta2-9ubuntu1.14 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024454.html * iscsitarget 1.4.20.3+svn499-0ubuntu2.3 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024456.html * iscsitarget 1.4.20.3+svn499-0ubuntu2.3 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024457.html * snapd 2.26.10~14.04 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024458.html * ksh 93u+20120801-1ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024459.html * shim-signed 1.32~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024460.html * shim-signed 1.32~14.04.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024461.html * linux-meta 3.13.0.125.135 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024462.html * linux-meta 3.13.0.125.135 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024463.html * linux-signed 3.13.0-125.174 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024464.html * linux-signed 3.13.0-125.174 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024465.html * linux 3.13.0-125.174 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024466.html * linux 3.13.0-125.174 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024467.html * xen 4.4.2-0ubuntu0.14.04.12 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024468.html * xen 4.4.2-0ubuntu0.14.04.12 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024469.html * apport 2.14.1-0ubuntu3.25 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024470.html * apport 2.14.1-0ubuntu3.25 - https://lists.ubuntu.com/archives/trusty-changes/2017-July/024471.html End of Life - April 2019 === Ubuntu 16.04 Updates === * xserver-xorg-input-libinput 0.18.0-1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017607.html * autopkgtest 3.20.4ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017608.html * snapd 2.26.8 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017609.html * gwakeonlan 0.5.1-1.1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017610.html * samba 2:4.3.11+dfsg-0ubuntu0.16.04.8 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017611.html * ntp 1:4.2.8p4+dfsg-3ubuntu5.5 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017612.html * thunderbird 1:52.2.1+build1-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017613.html * samba 2:4.3.11+dfsg-0ubuntu0.16.04.8 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017614.html * ntp 1:4.2.8p4+dfsg-3ubuntu5.5 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017615.html * thunderbird 1:52.2.1+build1-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017616.html * iscsitarget 1.4.20.3+svn502-2ubuntu4.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017617.html * mythtv 2:0.28.0+fixes.20160413.15cf421-0ubuntu2.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017618.html * linux-gcp 4.8.0-1001.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017619.html * linux-meta-gcp 4.8.0.1001.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017620.html * lxcfs 2.0.7-0ubuntu1~16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017621.html * libinput 1.6.3-1ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017622.html * mesa 17.0.7-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017623.html * xfonts-utils 1:7.7+3ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017624.html * xorg-server-hwe-16.04 2:1.19.3-1ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017625.html * ksh 93u+20120801-2ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017626.html * skiboot 5.1.13-0ubuntu3 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017627.html * xserver-xorg-video-vmware-hwe-16.04 1:13.2.1-1build1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017628.html * xserver-xorg-video-vesa-hwe-16.04 1:2.3.4-1build3~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017629.html * xserver-xorg-video-trident-hwe-16.04 1:1.3.8-1build1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017630.html * xserver-xorg-video-qxl-hwe-16.04 0.1.5-2build1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017631.html * xserver-xorg-video-nouveau-hwe-16.04 1:1.0.14-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017632.html * xserver-xorg-video-dummy-hwe-16.04 1:0.3.8-1build1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017633.html * xserver-xorg-input-void-hwe-16.04 1:1.4.1-1build3~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017635.html * xf86-input-wacom-hwe-16.04 1:0.34.0-0ubuntu2~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017634.html * xf86-input-mtrack-hwe-16.04 0.3.1-1build2~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017636.html * xserver-xorg-video-intel-hwe-16.04 2:2.99.917+git20170309-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017637.html * xserver-xorg-video-fbdev-hwe-16.04 1:0.4.4-1build6~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017638.html * xserver-xorg-video-ati-hwe-16.04 1:7.9.0-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017639.html * xserver-xorg-video-amdgpu-hwe-16.04 1.3.0-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017640.html * xserver-xorg-input-synaptics-hwe-16.04 1.9.0-1ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017641.html * xserver-xorg-input-evdev-hwe-16.04 1:2.10.5-1ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017642.html * xserver-xorg-video-tdfx-hwe-16.04 1:1.4.7-1build1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017643.html * xserver-xorg-video-sisusb-hwe-16.04 1:0.9.7-1build1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017645.html * xserver-xorg-video-siliconmotion-hwe-16.04 1:1.7.9-2ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017644.html * xserver-xorg-video-savage-hwe-16.04 1:2.3.9-1ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017646.html * xserver-xorg-video-r128-hwe-16.04 6.10.2-1build1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017647.html * xserver-xorg-video-openchrome-hwe-16.04 1:0.5.0-3build1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017648.html * xserver-xorg-video-neomagic-hwe-16.04 1:1.2.9-1build3~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017649.html * xserver-xorg-video-mach64-hwe-16.04 6.9.5-1build3~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017650.html * xserver-xorg-video-geode-hwe-16.04 2.11.19-2~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017651.html * xserver-xorg-input-libinput-hwe-16.04 0.25.0-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017652.html * xserver-xorg-input-joystick-hwe-16.04 1:1.6.3-1build1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017653.html * xorg-hwe-16.04 1:7.7+16ubuntu3~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017654.html * coreutils 8.25-2ubuntu3~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017655.html * poppler 0.41.0-0ubuntu1.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017656.html * poppler 0.41.0-0ubuntu1.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017657.html * maas 2.2.0+bzr6054-0ubuntu2~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017658.html * linux-joule 4.4.0-1005.10 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017659.html * linux-meta-joule 4.4.0.1005.7 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017660.html * gce-compute-image-packages 20170622-0ubuntu1~16.04.0 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017661.html * fwupdate 0.5-2ubuntu5 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017662.html * apport 2.20.1-0ubuntu2.9 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017663.html * unity-control-center 15.04.0+16.04.20170214-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017664.html * gtk+2.0 2.24.30-1ubuntu1.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017665.html * wine1.6 1:1.6.2-0ubuntu14.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017666.html * golang-1.6 1.6.2-0ubuntu5~16.04.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017667.html * freeipmi 1.4.11-1.1ubuntu4~0.16.04 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017668.html * systemd 229-4ubuntu18 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017669.html * vlc 2.2.2-5ubuntu0.16.04.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017670.html * vlc 2.2.2-5ubuntu0.16.04.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017671.html * runc 1.0.0~rc2+docker1.12.6-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017672.html * chromium-browser 59.0.3071.109-0ubuntu0.16.04.1291 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017673.html * chromium-browser 59.0.3071.109-0ubuntu0.16.04.1291 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017674.html * walinuxagent 2.2.14-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017675.html * adobe-flashplugin 1:20170711.1-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017676.html * adobe-flashplugin 1:20170711.1-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017677.html * lxcfs 2.0.7-0ubuntu1~16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017678.html * flashplugin-nonfree 26.0.0.137ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017679.html * flashplugin-nonfree 26.0.0.137ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017680.html * ntp 1:4.2.8p4+dfsg-3ubuntu5.6 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017681.html * libzen 0.4.32-1ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017682.html * netcfg 1.135ubuntu4.4 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017683.html * php-defaults 35ubuntu6.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017684.html * swift 2.7.1-0ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017685.html * livecd-rootfs 2.408.13 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017686.html * livecd-rootfs 2.408.14 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017687.html * snapd-glib 1.13-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017688.html * gnome-software 3.20.5-0ubuntu0.16.04.5 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017689.html * snapd 2.26.9 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017690.html * libvirt 1.3.1-1ubuntu10.11 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017691.html * s390-tools 1.34.0-0ubuntu8.4 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017692.html * multipath-tools 0.5.0+git1.656f8865-5ubuntu2.5 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017693.html * libepoxy 1.3.1-1ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017694.html * hw-detect 1.117ubuntu2.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017695.html * gpaste 3.18.6-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017696.html * session-shortcuts 1.2ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017697.html * pptpd 1.4.0-7ubuntu0.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017698.html * evince 3.18.2-1ubuntu4.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017699.html * iscsitarget 1.4.20.3+svn502-2ubuntu4.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017700.html * evince 3.18.2-1ubuntu4.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017701.html * thunar 1.6.11-0ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017702.html * mythtv 2:0.28.0+fixes.20160413.15cf421-0ubuntu2.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017703.html * smartshine 0.36-0ubuntu2.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017704.html * openvpn-auth-ldap 2.0.3-6.1ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017705.html * nginx 1.10.3-0ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017706.html * appstream-glib 0.5.13-1ubuntu5 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017707.html * nginx 1.10.3-0ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017708.html * kexec-tools 1:2.0.10-1ubuntu2.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017709.html * shim-signed 1.32~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017710.html * ubuntu-image 1.1+16.04ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017711.html * python-openstackclient 2.3.1-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017712.html * python-cinderclient 1:1.6.0-2ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017713.html * fwupdate-signed 1.11.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017714.html * linux 4.4.0-86.109 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017715.html * linux-meta 4.4.0.86.92 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017716.html * linux-signed 4.4.0-86.109 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017717.html * linux_4.4.0-86.109_amd64.tar.gz - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017718.html * linux-aws 4.4.0-1024.33 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017719.html * linux-meta-aws 4.4.0.1024.27 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017720.html * linux-gke 4.4.0-1020.20 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017721.html * linux-meta-gke 4.4.0.1020.22 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017722.html * linux-raspi2 4.4.0-1063.71 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017723.html * linux-meta-raspi2 4.4.0.1063.64 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017724.html * linux-snapdragon 4.4.0-1065.70 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017725.html * linux-meta-snapdragon 4.4.0.1065.58 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017726.html * variety 0.6.0-1ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017727.html * heimdal 1.7~git20150920+dfsg-4ubuntu1.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017728.html * samba 2:4.3.11+dfsg-0ubuntu0.16.04.9 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017729.html * heimdal 1.7~git20150920+dfsg-4ubuntu1.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017730.html * samba 2:4.3.11+dfsg-0ubuntu0.16.04.9 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017731.html * iscsitarget 1.4.20.3+svn502-2ubuntu4.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017732.html * iscsitarget 1.4.20.3+svn502-2ubuntu4.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017733.html * snapd 2.26.10 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017734.html * keystone 2:9.3.0-0ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017735.html * sssd 1.13.4-1ubuntu1.6 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017736.html * skiboot 5.1.13-0ubuntu3 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017737.html * golang-1.6 1.6.2-0ubuntu5~16.04.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017738.html * sysdig 0.8.0-1ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017739.html * xen 4.6.5-0ubuntu1.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017740.html * xen 4.6.5-0ubuntu1.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017741.html * nvidia-graphics-drivers-340 340.102-0ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017742.html * apport 2.20.1-0ubuntu2.10 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017743.html * apport 2.20.1-0ubuntu2.10 - https://lists.ubuntu.com/archives/xenial-changes/2017-July/017744.html End of Life - April 2021 === Ubuntu 16.10 Updates === * ubuntu-image 1.0+16.10ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013108.html * ubuntu-image 1.0+16.10ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013109.html * snapd 2.26.8+16.10 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013110.html * samba 2:4.4.5+dfsg-2ubuntu5.7 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013111.html * ntp 1:4.2.8p8+dfsg-1ubuntu2.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013112.html * thunderbird 1:52.2.1+build1-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013113.html * samba 2:4.4.5+dfsg-2ubuntu5.7 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013114.html * ntp 1:4.2.8p8+dfsg-1ubuntu2.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013115.html * thunderbird 1:52.2.1+build1-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013116.html * lxcfs 2.0.7-0ubuntu1~16.10.2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013117.html * mythtv 2:0.28.0+fixes.20160413.15cf421-0ubuntu2.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013118.html * ksh 93u+20120801-2ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013119.html * skiboot 5.3.3-1ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013120.html * poppler 0.44.0-3ubuntu2.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013121.html * poppler 0.44.0-3ubuntu2.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013122.html * maas 2.2.0+bzr6054-0ubuntu2~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013123.html * gce-compute-image-packages 20170622-0ubuntu1~16.10.0 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013124.html * apport 2.20.3-0ubuntu8.6 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013125.html * unity-control-center 15.04.0+16.10.20170214-0ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013126.html * freeipmi 1.4.11-1.1ubuntu4~0.16.10 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013127.html * walinuxagent 2.2.14-0ubuntu1~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013128.html * ubuntu-image 1.1+16.10ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013129.html * adobe-flashplugin 1:20170711.1-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013130.html * adobe-flashplugin 1:20170711.1-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013131.html * lxcfs 2.0.7-0ubuntu1~16.10.2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013132.html * flashplugin-nonfree 26.0.0.137ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013133.html * flashplugin-nonfree 26.0.0.137ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013134.html * ntp 1:4.2.8p8+dfsg-1ubuntu2.2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013135.html * libzen 0.4.33-3ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013136.html * snapd 2.26.9+16.10 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013137.html * s390-tools 1.36.1-0ubuntu2.2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013138.html * session-shortcuts 1.2ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013139.html * evince 3.22.0-0ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013140.html * evince 3.22.0-0ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013141.html * mythtv 2:0.28.0+fixes.20160413.15cf421-0ubuntu2.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013142.html * nginx 1.10.1-0ubuntu1.3 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013143.html * nginx 1.10.1-0ubuntu1.3 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013144.html * shim-signed 1.32~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013145.html * heimdal 1.7~git20150920+dfsg-4ubuntu1.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013146.html * samba 2:4.4.5+dfsg-2ubuntu5.8 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013147.html * heimdal 1.7~git20150920+dfsg-4ubuntu1.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013148.html * samba 2:4.4.5+dfsg-2ubuntu5.8 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013149.html * linux-snapdragon 4.4.0-1065.70 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013150.html * linux-meta-snapdragon 4.4.0.1065.58 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013151.html * snapd 2.26.10+16.10 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013152.html * linux-meta 4.8.0.59.72 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013153.html * linux 4.8.0-59.64 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013154.html * linux-meta 4.8.0.59.72 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013155.html * linux-signed 4.8.0-59.64 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013156.html * linux-signed 4.8.0-59.64 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013157.html * linux 4.8.0-59.64 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013158.html * linux-meta-raspi2 4.8.0.1043.47 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013159.html * linux-raspi2 4.8.0-1043.47 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013161.html * linux-raspi2 4.8.0-1043.47 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013162.html * linux-meta-raspi2 4.8.0.1043.47 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013160.html * linux_4.8.0-59.64_amd64.tar.gz - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013163.html * keystone 2:10.0.1-0ubuntu2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013164.html * xen 4.7.2-0ubuntu1.3 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013165.html * xen 4.7.2-0ubuntu1.3 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013166.html * apport 2.20.3-0ubuntu8.7 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013167.html * apport 2.20.3-0ubuntu8.7 - https://lists.ubuntu.com/archives/yakkety-changes/2017-July/013168.html End of Life - July 2017 === Ubuntu 17.04 Updates === * ubuntu-image 1.0+17.04ubuntu1.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011022.html * ubuntu-image 1.0+17.04ubuntu1.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011023.html * snapd 2.26.8+17.04 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011024.html * mythtv 2:0.28.0+fixes.20170206.03f4403-0ubuntu3.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011025.html * samba 2:4.5.8+dfsg-0ubuntu0.17.04.3 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011026.html * ntp 1:4.2.8p9+dfsg-2ubuntu1.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011027.html * thunderbird 1:52.2.1+build1-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011028.html * ntp 1:4.2.8p9+dfsg-2ubuntu1.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011029.html * thunderbird 1:52.2.1+build1-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011030.html * samba 2:4.5.8+dfsg-0ubuntu0.17.04.3 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011031.html * lxcfs 2.0.7-0ubuntu1~17.04.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011032.html * ksh 93u+20120801-2ubuntu1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011033.html * poppler 0.48.0-2ubuntu2.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011034.html * poppler 0.48.0-2ubuntu2.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011035.html * gce-compute-image-packages 20170622-0ubuntu1~17.04.0 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011036.html * intel-microcode 3.20170511.1~ubuntu17.04.0 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011037.html * apport 2.20.4-0ubuntu4.4 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011038.html * freeipmi 1.4.11-1.1ubuntu4~0.17.04 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011039.html * vlc 2.2.4-14ubuntu2.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011040.html * vlc 2.2.4-14ubuntu2.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011041.html * libvirt 2.5.0-3ubuntu5.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011042.html * walinuxagent 2.2.14-0ubuntu1~17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011043.html * ubuntu-image 1.1+17.04ubuntu1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011044.html * adobe-flashplugin 1:20170711.1-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011045.html * adobe-flashplugin 1:20170711.1-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011046.html * lxcfs 2.0.7-0ubuntu1~17.04.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011047.html * flashplugin-nonfree 26.0.0.137ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011048.html * flashplugin-nonfree 26.0.0.137ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011049.html * ntp 1:4.2.8p9+dfsg-2ubuntu1.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011050.html * libzen 0.4.34-1ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011051.html * yubikey-piv-manager 1.3.0-1+ubuntu17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011052.html * snapd-glib 1.13-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011053.html * snapd 2.26.9+17.04 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011054.html * libvirt 2.5.0-3ubuntu5.3 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011055.html * nagios-images 0.9.1ubuntu0.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011056.html * s390-tools 1.37.0-0ubuntu3.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011057.html * qemu 1:2.8+dfsg-3ubuntu2.3 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011058.html * libepoxy 1.3.1-1ubuntu1.17.04.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011059.html * telegram-desktop 1.0.29-1ubuntu1.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011060.html * session-shortcuts 1.2ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011061.html * evince 3.24.0-0ubuntu1.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011062.html * evince 3.24.0-0ubuntu1.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011063.html * gnome-software 3.22.7-0ubuntu3.17.04.6 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011064.html * thunar 1.6.11-1ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011065.html * mythtv 2:0.28.0+fixes.20170206.03f4403-0ubuntu3.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011066.html * smartshine 0.36-0ubuntu2.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011067.html * openvpn-auth-ldap 2.0.3-6.1ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011068.html * nginx 1.10.3-1ubuntu3.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011069.html * variety 0.6.3-2ubuntu1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011070.html * qtbase-opensource-src 5.7.1+dfsg-2ubuntu4~1.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011071.html * lxterminal 0.3.0-1ubuntu0.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011072.html * appstream-glib 0.6.9-1ubuntu2 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011073.html * nginx 1.10.3-1ubuntu3.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011074.html * kexec-tools 1:2.0.14-1ubuntu3.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011075.html * shim-signed 1.32~17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011076.html * heimdal 7.1.0+dfsg-9ubuntu1.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011077.html * samba 2:4.5.8+dfsg-0ubuntu0.17.04.4 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011078.html * heimdal 7.1.0+dfsg-9ubuntu1.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011079.html * samba 2:4.5.8+dfsg-0ubuntu0.17.04.4 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011080.html * linux-snapdragon 4.4.0-1065.70 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011081.html * linux-meta-snapdragon 4.4.0.1065.58 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011082.html * snapd 2.26.10+17.04 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011083.html * linux-meta 4.10.0.28.29 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011084.html * linux-meta 4.10.0.28.29 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011085.html * linux-signed 4.10.0-28.32 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011086.html * linux-signed 4.10.0-28.32 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011087.html * linux 4.10.0-28.32 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011088.html * linux 4.10.0-28.32 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011089.html * linux-meta-raspi2 4.10.0.1011.13 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011090.html * linux-raspi2 4.10.0-1011.14 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011091.html * linux-meta-raspi2 4.10.0.1011.13 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011092.html * linux-raspi2 4.10.0-1011.14 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011093.html * linux_4.10.0-28.32_amd64.tar.gz - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011094.html * cinder 2:10.0.2-0ubuntu1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011095.html * heat 1:8.0.1-0ubuntu1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011096.html * neutron 2:10.0.2-0ubuntu1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011097.html * horizon 3:11.0.2-0ubuntu1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011098.html * nova 2:15.0.5-0ubuntu1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011099.html * swift 2.13.1-0ubuntu0.17.04.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011100.html * keystone 2:11.0.2-0ubuntu1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011101.html * mutter 3.24.2-0ubuntu0.1 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011102.html * xen 4.8.0-1ubuntu2.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011103.html * xen 4.8.0-1ubuntu2.2 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011104.html * apport 2.20.4-0ubuntu4.5 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011105.html * apport 2.20.4-0ubuntu4.5 - https://lists.ubuntu.com/archives/zesty-changes/2017-July/011106.html End of Life - January 2018 == Subscribe == Get your copy of the Ubuntu Weekly Newsletter delivered each week to you via email at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-news == Archives == You can always find older Ubuntu Weekly Newsletter issues at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter == Additional Ubuntu News == As always you can find more news and announcements at: http://insights.ubuntu.com/ and http://fridge.ubuntu.com/ == Conclusion == Thank you for reading the Ubuntu Weekly Newsletter. See you next week! == Credits == The Ubuntu Weekly Newsletter is brought to you by: * Simon Quigley * Chris Guiver * Athul Muralidhar * And many others == Glossary of Terms == Other acronyms can be found at https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/glossary == Ubuntu - Get Involved == The Ubuntu community consists of individuals and teams, working on different aspects of the distribution, giving advice and technical support, and helping to promote Ubuntu to a wider audience. No contribution is too small, and anyone can help. It's your chance to get in on all the community fun associated with developing and promoting Ubuntu. http://community.ubuntu.com/contribute/ Or get involved with the Ubuntu Weekly Newsletter team! We always need summary writers and editors, if you're interested, learn more at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Join == Feedback ==
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: ECS LIVA Z Plus Link: https://www.techpowerup.com/reviews/ECS/LIVA_Z_Plus Brief: The ECS LIVA Z Plus is a powerful, upgraded LIVA Z, offering the same small footprint and base design with a huge boost in terms of specifications. Packed with an Intel Core i5-7300U and a 128 GB SSD, it can do everything the LIVA Z can and more.
-
A portable SSD certainly sounds good, but the seriously fast speed the bring to the table comes with a relatively high retail price. Last week, we posted a review on the SanDisk Extreme 900 960GB Portable SSD and it cost $459.99 shipped. Today we are looking at the MyDigitalSSD Boost USB 3.1 Portable SSD that comes either as a diskless enclosure for $50 or a populated 1TB model for $440. The diskless version is a really interesting product as there aren’t too many USB 3.1 Gen 2 enclosures on the market that allow you to run two mSATA III drives in RAID 0 for up to 830 MB/s sequential read and up to 730 MB/s sequential write speeds. Read on to see how this portable SSD performs! Article Title: MyDigitalSSD Boost 1TB Portable SSD Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/mydigitalssd-boost-1tb-portable-ssd-review_196163 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// =