Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. The membership of Mathieu Trudel-Lapierre in the Developer Membership board will be expiring shortly and Adam Conrad's membership will expire a few months after that. Subsequently, this email is a call for nominations to fill both of their positions although one elected developer will not begin their term immediately. The DMB is responsible for reviewing and approving new Ubuntu developers [1], meeting for about an hour once a fortnight. Candidates should be Ubuntu developers themselves, and should be well qualified to evaluate prospective Ubuntu developers and decide when to entrust them with developer privileges or to grant them Ubuntu membership status. The new member will be chosen using Condorcet voting. Members of the ubuntu-dev team in Launchpad will be eligible to vote. To ensure that you receive a ballot in the initial mail, please add a visible email address to your Launchpad profile (although there will be an opportunity to receive a ballot after the vote has started if you do not wish to do this). The term of the new board members will be at least two years (there will be some changes to terms to get these two positions to share the same expiration date). Providing at least three valid nominations are received, voting will commence on Wednesday, March 22, 2017 and will last for approximately 7 days, ending on or around Wednesday, March 29, 2017. The DMB will confirm the appointments in its next meeting thereafter. Please send GPG-signed nominations to developer-membership-board at
  2. Cooler Master Masterwatt Maker 1200W MIJ PSU Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=5170f9053a&e=872093acb5 http://www.kitguru.net Cooler Master Masterwatt Maker 1200W MIJ PSU Review Today we take a look at the new Cooler Master Masterwatt Maker 1200W MIJ, a power supply that has been plastered all over the tech news recently, – yep this is the one with the eye popping £900 retail price. Surely no power supply could be worth the guts of a grand? Well, it took 40 engineers two years to create this power supply and Cooler Master involved an exclusive ultra high end OEM partner called ‘Murata’ for the creation. For those interested, the ‘MIJ’ in the product name stands for ‘Made In Japan†… they are pointing out that no nasty Chinese OEM’s have been involved in any part of the creation. It’s off to a good start. Read the review here: http://www.kitguru.net/components/power-supplies/zardon/cooler-master-masterwatt-maker-1200w-mij-psu-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=5170f9053a&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  3. TITLE: Team Group Dark 16GB DDR4 Review ( -at -) Vortez CONTENT: While many brands are jumping into the RGB lighting trend of virtually all PC hardware you can think of today, some would still prefer less or no lighting at all in their gaming PC. The Team Group Dark DDR4 memory features a beefy four-piece heat spreader and low working voltage of around 1.2V to 1.4V. The kit we will be testing is a 16GB (2x8GB) kit at 3000Mhz. LINK: https://www.vortez.net/review.php?id=1268 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
  4. View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=4d0085c79c&e=0c004f9c13) Maingear offers a range of gaming desktops, laptops, and professional workstations. The Maingear Vybe reviewed here is perhaps the most subtle example of the company's interest in bringing a muscle car tuning mentality to the world of PCs, but it's still there, starting with its overclocked Kaby Lake processor that Maingear pushed to 5GHz. As configured, the refreshed Vybe we've got on hand also features a pair of NVIDIA GeForce GTX 1070 graphics cards in SLI, 16GB of DDR4-2666 memory, and a 512GB Samsung 960 Pro solid state drive paired with a 1TB Seagate Desktop hard drive. Taken all together, the part selection is a sensible but strong approach to performance computing, with overclocking thrown in for good measure... Maingear Vybe Review: Dual GTX 1070s And Kaby Lake Cranked To 5GHz (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=d325e653bd&e=0c004f9c13) http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=d073e83955&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=80fb6f2c49&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=a3f518b941&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=f87c0e4a84&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=d9ec4fa79f&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=84a8785d4e&e=0c004f9c13 ============================================================
  5. openSUSE Security Update: Security update for MozillaFirefox, mozilla-nss ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:0690-1 Rating: important References: #1028391 Cross-References: CVE-2017-5398 CVE-2017-5399 CVE-2017-5400 CVE-2017-5401 CVE-2017-5402 CVE-2017-5403 CVE-2017-5404 CVE-2017-5405 CVE-2017-5406 CVE-2017-5407 CVE-2017-5408 CVE-2017-5410 CVE-2017-5412 CVE-2017-5413 CVE-2017-5414 CVE-2017-5415 CVE-2017-5416 CVE-2017-5417 CVE-2017-5418 CVE-2017-5419 CVE-2017-5420 CVE-2017-5421 CVE-2017-5422 CVE-2017-5426 CVE-2017-5427 Affected Products: openSUSE Leap 42.2 openSUSE Leap 42.1 ______________________________________________________________________________ An update that fixes 25 vulnerabilities is now available. Description: This update for MozillaFirefox and mozilla-nss fixes the following issues: MozillaFirefox was updated to Firefox 52.0 (boo#1028391) * requires NSS >= 3.28.3 * Pages containing insecure password fields now display a warning directly within username and password fields. * Send and open a tab from one device to another with Sync * Removed NPAPI support for plugins other than Flash. Silverlight, Java, Acrobat and the like are no longer supported. * Removed Battery Status API to reduce fingerprinting of users by trackers * MFSA 2017-05 CVE-2017-5400: asm.js JIT-spray bypass of ASLR and DEP (bmo#1334933) CVE-2017-5401: Memory Corruption when handling ErrorResult (bmo#1328861) CVE-2017-5402: Use-after-free working with events in FontFace objects (bmo#1334876) CVE-2017-5403: Use-after-free using addRange to add range to an incorrect root object (bmo#1340186) CVE-2017-5404: Use-after-free working with ranges in selections (bmo#1340138) CVE-2017-5406: Segmentation fault in Skia with canvas operations (bmo#1306890) CVE-2017-5407: Pixel and history stealing via floating-point timing side channel with SVG filters (bmo#1336622) CVE-2017-5410: Memory corruption during JavaScript garbage collection incremental sweeping (bmo#1330687) CVE-2017-5408: Cross-origin reading of video captions in violation of CORS (bmo#1313711) CVE-2017-5412: Buffer overflow read in SVG filters (bmo#1328323) CVE-2017-5413: Segmentation fault during bidirectional operations (bmo#1337504) CVE-2017-5414: File picker can choose incorrect default directory (bmo#1319370) CVE-2017-5415: Addressbar spoofing through blob URL (bmo#1321719) CVE-2017-5416: Null dereference crash in HttpChannel (bmo#1328121) CVE-2017-5417: Addressbar spoofing by draging and dropping URLs (bmo#791597) CVE-2017-5426: Gecko Media Plugin sandbox is not started if seccomp-bpf filter is running (bmo#1257361) CVE-2017-5427: Non-existent chrome.manifest file loaded during startup (bmo#1295542) CVE-2017-5418: Out of bounds read when parsing HTTP digest authorization responses (bmo#1338876) CVE-2017-5419: Repeated authentication prompts lead to DOS attack (bmo#1312243) CVE-2017-5420: Javascript: URLs can obfuscate addressbar location (bmo#1284395) CVE-2017-5405: FTP response codes can cause use of uninitialized values for ports (bmo#1336699) CVE-2017-5421: Print preview spoofing (bmo#1301876) CVE-2017-5422: DOS attack by using view-source: protocol repeatedly in one hyperlink (bmo#1295002) CVE-2017-5399: Memory safety bugs fixed in Firefox 52 CVE-2017-5398: Memory safety bugs fixed in Firefox 52 and Firefox ESR 45.8 mozilla-nss was updated to NSS 3.28.3 * This is a patch release to fix binary compatibility issues. NSS version 3.28, 3.28.1 and 3.28.2 contained changes that were in violation with the NSS compatibility promise. ECParams, which is part of the public API of the freebl/softokn parts of NSS, had been changed to include an additional attribute. That size increase caused crashes or malfunctioning with applications that use that data structure directly, or indirectly through ECPublicKey, ECPrivateKey, NSSLOWKEYPublicKey, NSSLOWKEYPrivateKey, or potentially other data structures that reference ECParams. The change has been reverted to the original state in bug bmo#1334108. SECKEYECPublicKey had been extended with a new attribute, named "encoding". If an application passed type SECKEYECPublicKey to NSS (as part of SECKEYPublicKey), the NSS library read the uninitialized attribute. With this NSS release SECKEYECPublicKey.encoding is deprecated. NSS no longer reads the attribute, and will always set it to ECPoint_Undefined. See bug bmo#1340103. - requires NSPR >= 4.13.1 - update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612) Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-344=1 - openSUSE Leap 42.1: zypper in -t patch openSUSE-2017-344=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (i586 x86_64): MozillaFirefox-52.0-55.2 MozillaFirefox-branding-upstream-52.0-55.2 MozillaFirefox-buildsymbols-52.0-55.2 MozillaFirefox-debuginfo-52.0-55.2 MozillaFirefox-debugsource-52.0-55.2 MozillaFirefox-devel-52.0-55.2 MozillaFirefox-translations-common-52.0-55.2 MozillaFirefox-translations-other-52.0-55.2 java-1_8_0-openjdk-1.8.0.121-8.1 java-1_8_0-openjdk-accessibility-1.8.0.121-8.1 java-1_8_0-openjdk-debuginfo-1.8.0.121-8.1 java-1_8_0-openjdk-debugsource-1.8.0.121-8.1 java-1_8_0-openjdk-demo-1.8.0.121-8.1 java-1_8_0-openjdk-demo-debuginfo-1.8.0.121-8.1 java-1_8_0-openjdk-devel-1.8.0.121-8.1 java-1_8_0-openjdk-devel-debuginfo-1.8.0.121-8.1 java-1_8_0-openjdk-headless-1.8.0.121-8.1 java-1_8_0-openjdk-headless-debuginfo-1.8.0.121-8.1 java-1_8_0-openjdk-src-1.8.0.121-8.1 libfreebl3-3.28.3-38.1 libfreebl3-debuginfo-3.28.3-38.1 libsoftokn3-3.28.3-38.1 libsoftokn3-debuginfo-3.28.3-38.1 mozilla-nss-3.28.3-38.1 mozilla-nss-certs-3.28.3-38.1 mozilla-nss-certs-debuginfo-3.28.3-38.1 mozilla-nss-debuginfo-3.28.3-38.1 mozilla-nss-debugsource-3.28.3-38.1 mozilla-nss-devel-3.28.3-38.1 mozilla-nss-sysinit-3.28.3-38.1 mozilla-nss-sysinit-debuginfo-3.28.3-38.1 mozilla-nss-tools-3.28.3-38.1 mozilla-nss-tools-debuginfo-3.28.3-38.1 - openSUSE Leap 42.2 (noarch): java-1_8_0-openjdk-javadoc-1.8.0.121-8.1 - openSUSE Leap 42.2 (x86_64): libfreebl3-32bit-3.28.3-38.1 libfreebl3-debuginfo-32bit-3.28.3-38.1 libsoftokn3-32bit-3.28.3-38.1 libsoftokn3-debuginfo-32bit-3.28.3-38.1 mozilla-nss-32bit-3.28.3-38.1 mozilla-nss-certs-32bit-3.28.3-38.1 mozilla-nss-certs-debuginfo-32bit-3.28.3-38.1 mozilla-nss-debuginfo-32bit-3.28.3-38.1 mozilla-nss-sysinit-32bit-3.28.3-38.1 mozilla-nss-sysinit-debuginfo-32bit-3.28.3-38.1 - openSUSE Leap 42.1 (i586 x86_64): java-1_8_0-openjdk-1.8.0.121-23.1 java-1_8_0-openjdk-accessibility-1.8.0.121-23.1 java-1_8_0-openjdk-debuginfo-1.8.0.121-23.1 java-1_8_0-openjdk-debugsource-1.8.0.121-23.1 java-1_8_0-openjdk-demo-1.8.0.121-23.1 java-1_8_0-openjdk-demo-debuginfo-1.8.0.121-23.1 java-1_8_0-openjdk-devel-1.8.0.121-23.1 java-1_8_0-openjdk-devel-debuginfo-1.8.0.121-23.1 java-1_8_0-openjdk-headless-1.8.0.121-23.1 java-1_8_0-openjdk-headless-debuginfo-1.8.0.121-23.1 java-1_8_0-openjdk-src-1.8.0.121-23.1 libfreebl3-3.28.3-38.1 libfreebl3-debuginfo-3.28.3-38.1 libsoftokn3-3.28.3-38.1 libsoftokn3-debuginfo-3.28.3-38.1 mozilla-nss-3.28.3-38.1 mozilla-nss-certs-3.28.3-38.1 mozilla-nss-certs-debuginfo-3.28.3-38.1 mozilla-nss-debuginfo-3.28.3-38.1 mozilla-nss-debugsource-3.28.3-38.1 mozilla-nss-devel-3.28.3-38.1 mozilla-nss-sysinit-3.28.3-38.1 mozilla-nss-sysinit-debuginfo-3.28.3-38.1 mozilla-nss-tools-3.28.3-38.1 mozilla-nss-tools-debuginfo-3.28.3-38.1 - openSUSE Leap 42.1 (noarch): java-1_8_0-openjdk-javadoc-1.8.0.121-23.1 - openSUSE Leap 42.1 (x86_64): MozillaFirefox-52.0-55.2 MozillaFirefox-branding-upstream-52.0-55.2 MozillaFirefox-buildsymbols-52.0-55.2 MozillaFirefox-debuginfo-52.0-55.2 MozillaFirefox-debugsource-52.0-55.2 MozillaFirefox-devel-52.0-55.2 MozillaFirefox-translations-common-52.0-55.2 MozillaFirefox-translations-other-52.0-55.2 libfreebl3-32bit-3.28.3-38.1 libfreebl3-debuginfo-32bit-3.28.3-38.1 libsoftokn3-32bit-3.28.3-38.1 libsoftokn3-debuginfo-32bit-3.28.3-38.1 mozilla-nss-32bit-3.28.3-38.1 mozilla-nss-certs-32bit-3.28.3-38.1 mozilla-nss-certs-debuginfo-32bit-3.28.3-38.1 mozilla-nss-debuginfo-32bit-3.28.3-38.1 mozilla-nss-sysinit-32bit-3.28.3-38.1 mozilla-nss-sysinit-debuginfo-32bit-3.28.3-38.1 - openSUSE Leap 42.1 (i586): MozillaFirefox-52.0-55.1 MozillaFirefox-branding-upstream-52.0-55.1 MozillaFirefox-buildsymbols-52.0-55.1 MozillaFirefox-debuginfo-52.0-55.1 MozillaFirefox-debugsource-52.0-55.1 MozillaFirefox-devel-52.0-55.1 MozillaFirefox-translations-common-52.0-55.1 MozillaFirefox-translations-other-52.0-55.1 References: https://www.suse.com/security/cve/CVE-2017-5398.html https://www.suse.com/security/cve/CVE-2017-5399.html https://www.suse.com/security/cve/CVE-2017-5400.html https://www.suse.com/security/cve/CVE-2017-5401.html https://www.suse.com/security/cve/CVE-2017-5402.html https://www.suse.com/security/cve/CVE-2017-5403.html https://www.suse.com/security/cve/CVE-2017-5404.html https://www.suse.com/security/cve/CVE-2017-5405.html https://www.suse.com/security/cve/CVE-2017-5406.html https://www.suse.com/security/cve/CVE-2017-5407.html https://www.suse.com/security/cve/CVE-2017-5408.html https://www.suse.com/security/cve/CVE-2017-5410.html https://www.suse.com/security/cve/CVE-2017-5412.html https://www.suse.com/security/cve/CVE-2017-5413.html https://www.suse.com/security/cve/CVE-2017-5414.html https://www.suse.com/security/cve/CVE-2017-5415.html https://www.suse.com/security/cve/CVE-2017-5416.html https://www.suse.com/security/cve/CVE-2017-5417.html https://www.suse.com/security/cve/CVE-2017-5418.html https://www.suse.com/security/cve/CVE-2017-5419.html https://www.suse.com/security/cve/CVE-2017-5420.html https://www.suse.com/security/cve/CVE-2017-5421.html https://www.suse.com/security/cve/CVE-2017-5422.html https://www.suse.com/security/cve/CVE-2017-5426.html https://www.suse.com/security/cve/CVE-2017-5427.html https://bugzilla.suse.com/1028391 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  6. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2017:0501-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0501.html Issue date: 2017-03-14 CVE Names: CVE-2017-6074 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.2) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.2) - ppc64, ppc64le, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important) Red Hat would like to thank Andrey Konovalov (Google) for reporting this issue. Bug Fix(es): * Previously, running the "ethtool -S" command to get the statistics of a Brocade Network Adapter (BNA) sometimes caused a kernel panic. This update applies a set of patches to the bna driver, and the kernel panic no longer occurs in the described scenario. (BZ#1408130) * Use of a multi-threaded workload with high memory mappings sometimes caused a kernel panic, due to a race condition between the context switch and the pagetable upgrade. This update fixes the switch_mm() by using the complete asce parameter instead of the asce_bits parameter. As a result, the kernel no longer panics in the described scenario. (BZ#1410865) * Previously, the kernel was sending a Transmission Control Protocol (TCP) window which had a size of zero for a socket with an empty receive queue. Consequently, the TCP session became unresponsive. This update fixes the ibmveth driver to set correct values of the gso_size and gso_type variables and to calculate the value of the gso_segs variable for large packets. As a result, the TCP session no longer hangs in the described scenario. (BZ#1411381) * Previously, booting a kdump kernel in some cases failed with this error: Kernel panic - not syncing: Watchdog detected hard LOCKUP on CPU 0. This update ensures that the hpet timer software counters, including hpet_default_delta and hpet_t1_cmp, are initialized before an interrupt request is registered, and the kdump kernel now boots without the mentioned error message. (BZ#1404183) * When one of the drives became unresponsive, all other drives intermittently hung, because the megaraid_sas driver incorrectly sent a reset request to the PowerEdge RAID Controller (PERC). This update fixes megaraid_sas, and thus the hang of one drive no longer leads to intermittent loss of access to all drives on the system. (BZ#1398174) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1423071 - CVE-2017-6074 kernel: use after free in dccp protocol 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.2): Source: kernel-3.10.0-327.49.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.49.2.el7.noarch.rpm kernel-doc-3.10.0-327.49.2.el7.noarch.rpm x86_64: kernel-3.10.0-327.49.2.el7.x86_64.rpm kernel-debug-3.10.0-327.49.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.49.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.49.2.el7.x86_64.rpm kernel-devel-3.10.0-327.49.2.el7.x86_64.rpm kernel-headers-3.10.0-327.49.2.el7.x86_64.rpm kernel-tools-3.10.0-327.49.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.49.2.el7.x86_64.rpm perf-3.10.0-327.49.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm python-perf-3.10.0-327.49.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2): x86_64: kernel-debug-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.49.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.49.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.2): Source: kernel-3.10.0-327.49.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.49.2.el7.noarch.rpm kernel-doc-3.10.0-327.49.2.el7.noarch.rpm ppc64: kernel-3.10.0-327.49.2.el7.ppc64.rpm kernel-bootwrapper-3.10.0-327.49.2.el7.ppc64.rpm kernel-debug-3.10.0-327.49.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm kernel-debug-devel-3.10.0-327.49.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-327.49.2.el7.ppc64.rpm kernel-devel-3.10.0-327.49.2.el7.ppc64.rpm kernel-headers-3.10.0-327.49.2.el7.ppc64.rpm kernel-tools-3.10.0-327.49.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm kernel-tools-libs-3.10.0-327.49.2.el7.ppc64.rpm perf-3.10.0-327.49.2.el7.ppc64.rpm perf-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm python-perf-3.10.0-327.49.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm ppc64le: kernel-3.10.0-327.49.2.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-327.49.2.el7.ppc64le.rpm kernel-debug-3.10.0-327.49.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-327.49.2.el7.ppc64le.rpm kernel-devel-3.10.0-327.49.2.el7.ppc64le.rpm kernel-headers-3.10.0-327.49.2.el7.ppc64le.rpm kernel-tools-3.10.0-327.49.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm kernel-tools-libs-3.10.0-327.49.2.el7.ppc64le.rpm perf-3.10.0-327.49.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm python-perf-3.10.0-327.49.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm s390x: kernel-3.10.0-327.49.2.el7.s390x.rpm kernel-debug-3.10.0-327.49.2.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-327.49.2.el7.s390x.rpm kernel-debug-devel-3.10.0-327.49.2.el7.s390x.rpm kernel-debuginfo-3.10.0-327.49.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-327.49.2.el7.s390x.rpm kernel-devel-3.10.0-327.49.2.el7.s390x.rpm kernel-headers-3.10.0-327.49.2.el7.s390x.rpm kernel-kdump-3.10.0-327.49.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-327.49.2.el7.s390x.rpm kernel-kdump-devel-3.10.0-327.49.2.el7.s390x.rpm perf-3.10.0-327.49.2.el7.s390x.rpm perf-debuginfo-3.10.0-327.49.2.el7.s390x.rpm python-perf-3.10.0-327.49.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-327.49.2.el7.s390x.rpm x86_64: kernel-3.10.0-327.49.2.el7.x86_64.rpm kernel-debug-3.10.0-327.49.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.49.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.49.2.el7.x86_64.rpm kernel-devel-3.10.0-327.49.2.el7.x86_64.rpm kernel-headers-3.10.0-327.49.2.el7.x86_64.rpm kernel-tools-3.10.0-327.49.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.49.2.el7.x86_64.rpm perf-3.10.0-327.49.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm python-perf-3.10.0-327.49.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.2): ppc64: kernel-debug-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-327.49.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-327.49.2.el7.ppc64.rpm perf-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm ppc64le: kernel-debug-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm kernel-debug-devel-3.10.0-327.49.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-327.49.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-327.49.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm x86_64: kernel-debug-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.49.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.49.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-6074 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYyBCVXlSAg2UNWIIRAgHdAJ97IVCejcXddxnLrTFBO5qrp35lNACfbQN7 q1pdhdo5qO/uSRjGNnbw/yg= =Ccwh -----END PGP SIGNATURE----- --
  7. At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: NVIDIA Jetson TX2 Benchmarks ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=24362 Summary: "Last week we got to tell you all about the new NVIDIA Jetson TX2 with its custom-designed 64-bit Denver 2 CPUs, four Cortex-A57 cores, and Pascal graphics with 256 CUDA cores. Today the Jetson TX2 is shipping and the embargo has expired for sharing performance metrics on the JTX2." Please feel free to contact us with any questions or comments you may
  8. Last week, NVIDIA released the GeForce GTX 1080 Ti Founders Edition graphics card. This is the fastest desktop consumer graphics card in the world and we were torn on how we wanted to test it. We are in the middle of up[censored] out GPU test bench and are fighting a few hardware gremlins and we thought we’d try something new and a little different for a change. AMD just recently launched it’s Ryzen processor series and that is a huge architectural change for AMD. It’s been many years since we’ve run graphics cards benchmarks on an AMD platform since Intel has been the platform of choice for gaming performance. Has that changed? Article Title: CPU Bottleneck? GeForce GTX 1080 Ti Tested on AMD Ryzen versus Intel Kaby Lake ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/cpu-bottleneck-geforce-gtx-1080-ti-tested-on-amd-ryzen-versus-intel-kaby-lake_192585 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
  9. Seasonic PRIME 1000W Platinum PSU Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=7ca309d971&e=872093acb5 http://www.kitguru.net Seasonic PRIME 1000W Platinum PSU Review KitGuru has previously reviewed (https://www.google.com/search?q=seasonic+prime+platinum+review&ie=utf-8&oe=utf-8#q=kitguru+seasonic+prime+review&*) many of the flagship Seasonic Prime units in Titanium efficiency, but today we look at the latest 1000W unit in Platinum efficiency. Platinum efficiency is rated slightly lower (<2% at 50% load), and is easier to certify than Titanium. Subsequently the prices that reach the customer are more competitive, targeting a wider, global enthusiast audience. The PRIME Platinum models are still pure modular and feature high grade Fluid Dynamic Bearing (FDB) cooling fans. Read the review here: http://www.kitguru.net/components/power-supplies/zardon/seasonic-prime-1000w-platinum-psu-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend2.com/forward?u=bfb2b902b5fb045ad6f841f98&id=7ca309d971&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  10. A simple application to access, organize and share your photos on GNOME. It is meant to be a simple and elegant replacement for using a file manager to deal with photos. Seamless cloud integration is offered through GNOME Online Accounts. Overview of changes in 3.23.92 ============================== * Bugs fixed: 763712 Use G_DECLARE_FINAL_TYPE 777869 Letterbox photo thumbnails 779380 Add a flatpak manifest 779589 Emit GdMainBox::selection-changed only after up[censored] the selection * Updated translations: Traditional Chinese (Taiwan) Czech Danish Galician Italian Korean Lithuanian Serbian Slovak Swedish Vietnamese Bugs: https://bugzilla.gnome.org/enter_bug.cgi?product=gnome-photos Design: https://wiki.gnome.org/Design/Apps/Photos Download: http://download.gnome.org/sources/gnome-photos/3.23/ Git: http://git.gnome.org/browse/gnome-photos Website: https://wiki.gnome.org/Apps/Photos Happy hacking, Debarshi _______________________________________________
  11. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: chromium-browser security update Advisory ID: RHSA-2017:0499-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0499.html Issue date: 2017-03-14 CVE Names: CVE-2017-5029 CVE-2017-5030 CVE-2017-5031 CVE-2017-5032 CVE-2017-5033 CVE-2017-5034 CVE-2017-5035 CVE-2017-5036 CVE-2017-5037 CVE-2017-5038 CVE-2017-5039 CVE-2017-5040 CVE-2017-5041 CVE-2017-5042 CVE-2017-5043 CVE-2017-5044 CVE-2017-5045 CVE-2017-5046 ===================================================================== 1. Summary: An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: Chromium is an open-source web browser, powered by WebKit (Blink). This update upgrades Chromium to version 57.0.2987.98. Security Fix(es): * Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2017-5029, CVE-2017-5030, CVE-2017-5031, CVE-2017-5032, CVE-2017-5034, CVE-2017-5035, CVE-2017-5036, CVE-2017-5037, CVE-2017-5039, CVE-2017-5033, CVE-2017-5038, CVE-2017-5040, CVE-2017-5041, CVE-2017-5042, CVE-2017-5043, CVE-2017-5044, CVE-2017-5045, CVE-2017-5046) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Chromium must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1431030 - CVE-2017-5030 chromium-browser: memory corruption in v8 1431031 - CVE-2017-5031 chromium-browser: use after free in angle 1431032 - CVE-2017-5032 chromium-browser: out of bounds write in pdfium 1431033 - CVE-2017-5029 chromium-browser: integer overflow in libxslt 1431034 - CVE-2017-5034 chromium-browser: use after free in pdfium 1431036 - CVE-2017-5035 chromium-browser: incorrect security ui in omnibox 1431037 - CVE-2017-5036 chromium-browser: use after free in pdfium 1431038 - CVE-2017-5037 chromium-browser: multiple out of bounds writes in chunkdemuxer 1431039 - CVE-2017-5039 chromium-browser: use after free in pdfium 1431040 - CVE-2017-5040 chromium-browser: information disclosure in v8 1431041 - CVE-2017-5041 chromium-browser: address spoofing in omnibox 1431042 - CVE-2017-5033 chromium-browser: bypass of content security policy in blink 1431043 - CVE-2017-5042 chromium-browser: incorrect handling of cookies in cast 1431044 - CVE-2017-5038 chromium-browser: use after free in guestview 1431045 - CVE-2017-5043 chromium-browser: use after free in guestview 1431046 - CVE-2017-5044 chromium-browser: heap overflow in skia 1431047 - CVE-2017-5045 chromium-browser: information disclosure in xss auditor 1431048 - CVE-2017-5046 chromium-browser: information disclosure in blink 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: chromium-browser-57.0.2987.98-1.el6.i686.rpm chromium-browser-debuginfo-57.0.2987.98-1.el6.i686.rpm x86_64: chromium-browser-57.0.2987.98-1.el6.x86_64.rpm chromium-browser-debuginfo-57.0.2987.98-1.el6.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: chromium-browser-57.0.2987.98-1.el6.i686.rpm chromium-browser-debuginfo-57.0.2987.98-1.el6.i686.rpm x86_64: chromium-browser-57.0.2987.98-1.el6.x86_64.rpm chromium-browser-debuginfo-57.0.2987.98-1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: chromium-browser-57.0.2987.98-1.el6.i686.rpm chromium-browser-debuginfo-57.0.2987.98-1.el6.i686.rpm x86_64: chromium-browser-57.0.2987.98-1.el6.x86_64.rpm chromium-browser-debuginfo-57.0.2987.98-1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-5029 https://access.redhat.com/security/cve/CVE-2017-5030 https://access.redhat.com/security/cve/CVE-2017-5031 https://access.redhat.com/security/cve/CVE-2017-5032 https://access.redhat.com/security/cve/CVE-2017-5033 https://access.redhat.com/security/cve/CVE-2017-5034 https://access.redhat.com/security/cve/CVE-2017-5035 https://access.redhat.com/security/cve/CVE-2017-5036 https://access.redhat.com/security/cve/CVE-2017-5037 https://access.redhat.com/security/cve/CVE-2017-5038 https://access.redhat.com/security/cve/CVE-2017-5039 https://access.redhat.com/security/cve/CVE-2017-5040 https://access.redhat.com/security/cve/CVE-2017-5041 https://access.redhat.com/security/cve/CVE-2017-5042 https://access.redhat.com/security/cve/CVE-2017-5043 https://access.redhat.com/security/cve/CVE-2017-5044 https://access.redhat.com/security/cve/CVE-2017-5045 https://access.redhat.com/security/cve/CVE-2017-5046 https://access.redhat.com/security/updates/classification/#important https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYx4xUXlSAg2UNWIIRAoY/AJ4wLDzxxWt36h8cXHuH+po71VaBEwCeOFOj PYNzUREm9y2ZxdWb+S9oQvE= =a7NV -----END PGP SIGNATURE----- --
  12. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2017:0498-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0498.html Issue date: 2017-03-14 CVE Names: CVE-2017-5398 CVE-2017-5400 CVE-2017-5401 CVE-2017-5402 CVE-2017-5404 CVE-2017-5405 CVE-2017-5407 CVE-2017-5408 CVE-2017-5410 ===================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 45.8.0. Security Fix(es): * Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2017-5398, CVE-2017-5400, CVE-2017-5401, CVE-2017-5402, CVE-2017-5404, CVE-2017-5407, CVE-2017-5408, CVE-2017-5410, CVE-2017-5405) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Nils, Jerri Rice, Rh0, Anton Eliasson, David Kohlbrenner, Ivan Fratric of Google Project Zero, Anonymous, Eric Lawrence of Chrome Security, Boris Zbarsky, Christian Holler, Honza Bambas, Jon Coppeard, Randell Jesup, André Bargull, Kan-Ru Chen, and Nathan Froyd as the original reporters. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1429778 - CVE-2017-5400 Mozilla: asm.js JIT-spray bypass of ASLR and DEP (MFSA 2017-06) 1429779 - CVE-2017-5401 Mozilla: Memory Corruption when handling ErrorResult (MFSA 2017-06) 1429780 - CVE-2017-5402 Mozilla: Use-after-free working with events in FontFace objects (MFSA 2017-06) 1429781 - CVE-2017-5404 Mozilla: Use-after-free working with ranges in selections (MFSA 2017-06) 1429782 - CVE-2017-5407 Mozilla: Pixel and history stealing via floating-point timing side channel with SVG filters (MFSA 2017-06) 1429783 - CVE-2017-5410 Mozilla: Memory corruption during JavaScript garbage collection incremental sweeping (MFSA 2017-06) 1429784 - CVE-2017-5408 Mozilla: Cross-origin reading of video captions in violation of CORS (MFSA 2017-06) 1429785 - CVE-2017-5405 Mozilla: FTP response codes can cause use of uninitialized values for ports (MFSA 2017-06) 1429786 - CVE-2017-5398 Mozilla: Memory safety bugs fixed in Firefox 52 and Firefox ESR 45.8 (MFSA 2017-06) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: thunderbird-45.8.0-1.el5_11.src.rpm i386: thunderbird-45.8.0-1.el5_11.i386.rpm thunderbird-debuginfo-45.8.0-1.el5_11.i386.rpm x86_64: thunderbird-45.8.0-1.el5_11.x86_64.rpm thunderbird-debuginfo-45.8.0-1.el5_11.x86_64.rpm Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server): Source: thunderbird-45.8.0-1.el5_11.src.rpm i386: thunderbird-45.8.0-1.el5_11.i386.rpm thunderbird-debuginfo-45.8.0-1.el5_11.i386.rpm x86_64: thunderbird-45.8.0-1.el5_11.x86_64.rpm thunderbird-debuginfo-45.8.0-1.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: thunderbird-45.8.0-1.el6_8.src.rpm i386: thunderbird-45.8.0-1.el6_8.i686.rpm thunderbird-debuginfo-45.8.0-1.el6_8.i686.rpm x86_64: thunderbird-45.8.0-1.el6_8.x86_64.rpm thunderbird-debuginfo-45.8.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: thunderbird-45.8.0-1.el6_8.src.rpm i386: thunderbird-45.8.0-1.el6_8.i686.rpm thunderbird-debuginfo-45.8.0-1.el6_8.i686.rpm ppc64: thunderbird-45.8.0-1.el6_8.ppc64.rpm thunderbird-debuginfo-45.8.0-1.el6_8.ppc64.rpm s390x: thunderbird-45.8.0-1.el6_8.s390x.rpm thunderbird-debuginfo-45.8.0-1.el6_8.s390x.rpm x86_64: thunderbird-45.8.0-1.el6_8.x86_64.rpm thunderbird-debuginfo-45.8.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: thunderbird-45.8.0-1.el6_8.src.rpm i386: thunderbird-45.8.0-1.el6_8.i686.rpm thunderbird-debuginfo-45.8.0-1.el6_8.i686.rpm x86_64: thunderbird-45.8.0-1.el6_8.x86_64.rpm thunderbird-debuginfo-45.8.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: thunderbird-45.8.0-1.el7_3.src.rpm x86_64: thunderbird-45.8.0-1.el7_3.x86_64.rpm thunderbird-debuginfo-45.8.0-1.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: thunderbird-45.8.0-1.el7_3.src.rpm aarch64: thunderbird-45.8.0-1.el7_3.aarch64.rpm thunderbird-debuginfo-45.8.0-1.el7_3.aarch64.rpm ppc64le: thunderbird-45.8.0-1.el7_3.ppc64le.rpm thunderbird-debuginfo-45.8.0-1.el7_3.ppc64le.rpm x86_64: thunderbird-45.8.0-1.el7_3.x86_64.rpm thunderbird-debuginfo-45.8.0-1.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: thunderbird-45.8.0-1.el7_3.src.rpm x86_64: thunderbird-45.8.0-1.el7_3.x86_64.rpm thunderbird-debuginfo-45.8.0-1.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-5398 https://access.redhat.com/security/cve/CVE-2017-5400 https://access.redhat.com/security/cve/CVE-2017-5401 https://access.redhat.com/security/cve/CVE-2017-5402 https://access.redhat.com/security/cve/CVE-2017-5404 https://access.redhat.com/security/cve/CVE-2017-5405 https://access.redhat.com/security/cve/CVE-2017-5407 https://access.redhat.com/security/cve/CVE-2017-5408 https://access.redhat.com/security/cve/CVE-2017-5410 https://access.redhat.com/security/updates/classification/#important https://www.mozilla.org/en-US/security/advisories/mfsa2017-07/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYx4wXXlSAg2UNWIIRAj6vAKCArI4a829ubCAR++6ubZgLxKOBYQCeJxnX +obsuOqy9xGOjcEdmZKYsn0= =RxER -----END PGP SIGNATURE----- --
  13. news

    Huawei Mate 9 Review

    ** TECHSPOT ------------------------------------------------------------ ** Huawei Mate 9 Review ------------------------------------------------------------ ** http://www.techspot.com/review/1350-huawei-mate-9/ ------------------------------------------------------------ Designed for those who prefer larger screens, the Huawei Mate 9 packs a 5.9-inch display alongside an upgraded dual camera solution and a faster SoC. There are few hardware compromises here; the Mate 9 is a showcase of what Huawei's engineering team can accomplish. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  14. Welcome to the Ubuntu Weekly Newsletter, Issue 502 for the week March 6 - March 12, 2017. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue502 == In This Issue == * Ubuntu Stats * Ubuntu at SCaLE15x * LoCo Events * Paul White: Time for a change, some thanks and a return to Xubuntu * Leo Arias: Crowdtesting with the Ubuntu community: the case of IPFS * Timo Aaltonen: X server 1.19.2 for zesty * Canonical News * In The Blogosphere * Featured Audio and Video * Weekly Ubuntu Development Team Meetings * Upcoming Meetings and Events * Updates and Security for 12.04, 14.04, 16.04, and 16.10 * And much more! == Ubuntu Stats == === Bug Stats === * Open (129935) +345 over last week * Critical (425) -1 over last week * Unconfirmed (64670) +204 over last week As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * Why couldn't I use ' ~ ' instead of ' /home/username/ ' when giving the file path http://askubuntu.com/questions/890415/why-couldnt-i-use-instead-of-home-username-when-giving-the-file-pat * Why doesn't Ctrl-C kill the Terminal itself? http://askubuntu.com/questions/890591/why-doesnt-ctrl-c-kill-the-terminal-itself * How do I make Ubuntu sounds like HAL, from the movie 2001: A Space Odyssey? http://askubuntu.com/questions/890900/how-do-i-make-ubuntu-sounds-like-hal-from-the-movie-2001-a-space-odyssey * What mode does the terminal go into when I type a single quote? http://askubuntu.com/questions/890782/what-mode-does-the-terminal-go-into-when-i-type-a-single-quote * Meaning of exit 0, exit 1 and exit 2 in a bash script http://askubuntu.com/questions/892604/meaning-of-exit-0-exit-1-and-exit-2-in-a-bash-script ==== Top Voted New Questions ==== * How do I make Ubuntu sounds like HAL, from the movie 2001: A Space Odyssey? http://askubuntu.com/questions/890900/ * Why couldn't I use ' ~ ' instead of ' /home/username/ ' when giving the file path http://askubuntu.com/questions/890415/ * Why doesn't Ctrl-C kill the Terminal itself? http://askubuntu.com/questions/890591/ * What mode does the terminal go into when I type a single quote? http://askubuntu.com/questions/890782/ * Is there a way to use JAVA on Ubuntu after FF stopped NPAPI support? http://askubuntu.com/questions/890969/ Ask (and answer!) questions at http://askubuntu.com == LoCo News == === Ubuntu at SCaLE15x === Elizabeth K. Joseph writes about her experience attending SCaLE 15x, which included organizing the Open Infrastructure Day, giving the talk a UbuCon Summit, and visiting the Ubuntu booth. She shows several pictures of the event and describes the talk she gave at UbuCon. http://princessleia.com/journal/2017/03/ubuntu-at-scale15x/ == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * Encontro Ubuntu-pt ( -at -) Lisboa, Ubuntu Portugal: http://loco.ubuntu.com/events/ubuntu-pt/3531-encontro-ubuntu-pt- ( -at -) -lisboa/ * AZLOCO Install-fest/Linux Workshop, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3493-azloco-install-fest/linux-workshop/ * LOLUG March Meeting, Ubuntu Canada: http://loco.ubuntu.com/events/ubuntu-ca/3538-lolug-march-meeting/ * Sierra Vista Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3494-sierra-vista-ubuntu-hour/ * Tempe Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3495-tempe-ubuntu-hour/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Paul White: Time for a change, some thanks and a return to Xubuntu === Paul White writes that he's worked with Ubuntu for nearly seven years putting many of his other interests to the side. When he received Elizabeth K. Joseph's email on retiring from UWN, Paul decided to step away as well, "for a while at least." Paul thanks Elizabeth for her work, writing, "Thank you Lyz for your all your help and guidance over the past four years." He then goes on to talk about money programs KMyMoney and Homebank, and Xubuntu, and thanks both teams for their work. http://blog.pcw.me.uk/2017/03/time-for-change-some-thanks-and-return.html === Leo Arias: Crowdtesting with the Ubuntu community: the case of IPFS === Leo Arias writes about the IFPS snap and explains the advantages of making a snap compared to building a Debian-based package. He outlines the process of testing the snap for a new release, and thanks the people who tested the snap before it was released. http://elopio.net/blog/ipfs-crowdtesting/ === Timo Aaltonen: X server 1.19.2 for zesty === Timo Aaltonen provides a short blog telling us that daily builds of X server 1.19.2 is available in a staging PPA. It also comes with mesa 17.0.1 whilst it's stuck in zesty-proposed, with all reports of success/issues re-opted via FFe bug. It should be migrated to zesty during the week. https://tjaalton.wordpress.com/2017/03/10/x-server-1-19-2-for-zesty/ == Canonical News == * Mobile World Congress 2017. One for the records - https://insights.ubuntu.com/2017/03/09/mobile-world-congress-2017-one-for-the-records-bigger-and-better/ * The Cheapest and Smartest Mobile and IoT Base Station of MWC17 - https://insights.ubuntu.com/2017/03/11/the-cheapest-and-smartest-mobile-and-iot-base-station-of-mwc17/ * 10 Desktop snaps written in February - https://insights.ubuntu.com/2017/03/09/10-desktop-snaps-written-in-february/ * Displaying examples in Vanilla documentation - http://design.canonical.com/2017/03/displaying-examples-in-vanilla-documentation/ == In The Blogosphere == === Canonical Launches New Ubuntu Tutorials Website === Joey Sneddon of OMG! Ubuntu! informs us that Canonical has launched a new website with the aim of making development and devops activities using Ubuntu easier. The new tutorials website features a range of guides, with links and a few sample screenshots shown. http://www.omgubuntu.co.uk/2017/03/canonical-launch-new-ubuntu-tutorials-website === Ubuntu 17.04 Preparing To Land X.Org Server 1.19.2 + Mesa 17.0.1 === Michael Larabel of Phoronix reports that developer Timo Aaltonen has announced that X.Org Server 1.19.2 is available now, but will hit Ubuntu 17.04 official archives during the week. Mesa 17.0.1 is also another update when compared to Mesa 13.0, found in Ubuntu 17.04. http://www.phoronix.com/scan.php?page=news_item&px=Ubuntu-17.04-X119-Mesa-1701 == Featured Audio and Video == === Ubuntu Podcast from the UK LoCo: S10E01 - Verdant Bitter Passenger === "It's Season Ten Episode One of the Ubuntu Podcast! Alan Pope, Mark Johnson and Martin Wimpress are connected and speaking to your brain. The three amigos are back for Season 10." http://ubuntupodcast.org/2017/03/09/s10e01-verdant-bitter-passenger/ === Kubuntu Podcast #20 - Pootle, Second Life and Ubuntu-Make === Aaron Honeycutt, Rick Timmis, and Ovidiu-Florin Bogdan host this week's Kubuntu Podcast. This podcast includes some updates from the Kubuntu team, general discussions on several news topics, and updates from the developers on the state of Kubuntu. http://www.kubuntu.org/news/kubuntu-podcast-20/ == Weekly Ubuntu Development Team Meetings == * Security Team - March 6, 2017 - https://wiki.ubuntu.com/MeetingLogs/Security/20170306 * Server Team - March 7, 2017 - https://ubottu.com/meetingology/logs/ubuntu-meeting/2017/ubuntu-meeting.2017-03-07-16.01.html == Upcoming Meetings and Events == For upcoming meetings and events please visit the calendars at fridge.ubuntu.com: http://fridge.ubuntu.com/calendars/ == Updates and Security for 12.04, 14.04, 16.04, and 16.10 == === Security Updates === * [uSN-3217-1] network-manager-applet vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-March/003756.html * [uSN-3216-1] Firefox vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-March/003757.html * [uSN-3218-1] Linux kernel vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-March/003758.html * [uSN-3219-1] Linux kernel vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-March/003759.html * [uSN-3219-2] Linux kernel (Trusty HWE) vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-March/003760.html * [uSN-3220-1] Linux kernel vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-March/003761.html * [uSN-3220-2] Linux kernel (Xenial HWE) vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-March/003762.html * [uSN-3221-1] Linux kernel vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-March/003763.html * [uSN-3221-2] Linux kernel (HWE) vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-March/003764.html * [uSN-3222-1] ImageMagick vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-March/003765.html * [uSN-3220-3] Linux kernel (AWS) vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-March/003766.html * [uSN-3223-1] KDE-Libs vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-March/003767.html * [uSN-3224-1] LXC vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-March/003768.html * [uSN-3225-1] libarchive vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-March/003769.html * [uSN-3226-1] icoutils vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-March/003770.html * [uSN-3227-1] ICU vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-March/003771.html * [uSN-3228-1] libevent vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-March/003773.html * [uSN-3229-1] Python Imaging Library vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-March/003772.html * [uSN-3230-1] Pillow vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-March/003774.html === Ubuntu 12.04 Updates === * linux-lts-trusty 3.13.0-112.159~precise1 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026226.html * linux-signed-lts-trusty 3.13.0-112.159~precise1 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026227.html * linux-meta-lts-trusty 3.13.0.112.103 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026228.html * linux-backports-modules-3.2.0 3.2.0-124.116 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026229.html * linux-meta 3.2.0.124.139 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026230.html * linux 3.2.0-124.167 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026231.html * linux-armadaxp 3.2.0-1685.112 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026232.html * linux-meta-armadaxp 3.2.0.1685.101 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026233.html * linux-ti-omap4 3.2.0-1502.129 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026234.html * linux-meta-ti-omap4 3.2.0.1502.97 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026235.html * linux-lts-trusty_3.13.0-112.159~precise1_amd64.tar.gz - - https://lists.ubuntu.com/archives/precise-changes/2017-March/026236.html * network-manager-applet 0.9.4.1-0ubuntu2.6 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026237.html * firefox 52.0+build2-0ubuntu0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026238.html * network-manager-applet 0.9.4.1-0ubuntu2.6 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026239.html * firefox 52.0+build2-0ubuntu0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026240.html * linux-lts-trusty 3.13.0-112.159~precise1 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026241.html * linux-lts-trusty 3.13.0-112.159~precise1 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026242.html * linux-signed-lts-trusty 3.13.0-112.159~precise1 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026243.html * linux-signed-lts-trusty 3.13.0-112.159~precise1 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026244.html * linux-meta-lts-trusty 3.13.0.112.103 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026245.html * linux-meta-lts-trusty 3.13.0.112.103 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026246.html * linux 3.2.0-124.167 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026247.html * linux 3.2.0-124.167 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026248.html * linux-meta 3.2.0.124.139 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026249.html * linux-meta 3.2.0.124.139 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026250.html * linux-backports-modules-3.2.0 3.2.0-124.116 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026251.html * linux-backports-modules-3.2.0 3.2.0-124.116 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026252.html * linux-armadaxp 3.2.0-1685.112 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026253.html * linux-armadaxp 3.2.0-1685.112 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026254.html * linux-meta-armadaxp 3.2.0.1685.101 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026255.html * linux-meta-armadaxp 3.2.0.1685.101 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026256.html * linux-ti-omap4 3.2.0-1502.129 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026257.html * linux-ti-omap4 3.2.0-1502.129 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026258.html * linux-meta-ti-omap4 3.2.0.1502.97 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026259.html * linux-meta-ti-omap4 3.2.0.1502.97 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026260.html * linux-lts-trusty_3.13.0-112.159~precise1_amd64.tar.gz - - https://lists.ubuntu.com/archives/precise-changes/2017-March/026261.html * cgroup-lite 1.1.6 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026262.html * imagemagick 8:6.6.9.7-5ubuntu3.8 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026263.html * imagemagick 8:6.6.9.7-5ubuntu3.8 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026264.html * kde4libs 4:4.8.5-0ubuntu0.6 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026265.html * kde4libs 4:4.8.5-0ubuntu0.6 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026266.html * libarchive 3.0.3-6ubuntu1.4 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026267.html * libarchive 3.0.3-6ubuntu1.4 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026268.html * linux-lts-trusty 3.13.0-113.160~precise1 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026269.html * linux-meta-lts-trusty 3.13.0.113.104 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026270.html * linux-signed-lts-trusty 3.13.0-113.160~precise1 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026271.html * linux-lts-trusty_3.13.0-113.160~precise1_amd64.tar.gz - - https://lists.ubuntu.com/archives/precise-changes/2017-March/026272.html * icoutils 0.29.1-2ubuntu0.2 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026273.html * icu 4.8.1.1-3ubuntu0.7 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026274.html * libevent 2.0.16-stable-1ubuntu0.2 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026275.html * python-imaging 1.1.7-4ubuntu0.12.04.3 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026276.html * libzip-ruby 0.9.4-1+deb7u1build0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026281.html * libzip-ruby 0.9.4-1+deb7u1build0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026282.html * radare2 0.9-3+deb7u1build0.12.04.2 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026283.html * radare2 0.9-3+deb7u1build0.12.04.2 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026284.html End of Life - April 2017 === Ubuntu 14.04 Updates === * chrome-gnome-shell 8-2ubuntu4~ubuntu14.04.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023759.html [10/1512] * ubuntu-gnome-meta 0.32.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023760.html * linux-signed 3.13.0-112.159 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023761.html * linux 3.13.0-112.159 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023762.html * linux-lts-xenial 4.4.0-66.87~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023763.html * linux-meta 3.13.0.112.120 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023764.html * linux-signed-lts-xenial 4.4.0-66.87~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023765.html * linux-meta-lts-xenial 4.4.0.66.52 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023766.html * linux-lts-xenial_4.4.0-66.87~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023767.html * linux_3.13.0-112.159_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023768.html * network-manager-applet 0.9.8.8-0ubuntu4.5 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023769.html * network-manager-applet 0.9.8.8-0ubuntu4.5 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023770.html * debian-installer 20101020ubuntu318.42 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023771.html * firefox 52.0+build2-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023772.html * firefox 52.0+build2-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023773.html * linux 3.13.0-112.159 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023774.html * linux 3.13.0-112.159 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023775.html * linux-signed 3.13.0-112.159 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023776.html * linux-signed 3.13.0-112.159 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023777.html * linux-meta 3.13.0.112.120 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023778.html * linux-meta 3.13.0.112.120 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023779.html * linux-signed-lts-xenial 4.4.0-66.87~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023780.html * linux-lts-xenial 4.4.0-66.87~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023781.html * linux-signed-lts-xenial 4.4.0-66.87~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023782.html * linux-lts-xenial 4.4.0-66.87~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023783.html * linux-meta-lts-xenial 4.4.0.66.52 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023784.html * linux-meta-lts-xenial 4.4.0.66.52 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023785.html * linux_3.13.0-112.159_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023786.html * linux-lts-xenial_4.4.0-66.87~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023787.html * imagemagick 8:6.7.7.10-6ubuntu3.5 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023788.html * imagemagick 8:6.7.7.10-6ubuntu3.5 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023789.html * snapd 2.23.1~14.04 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023790.html * fglrx-installer 2:15.201.1-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023791.html * fglrx-installer-updates 2:15.201.1-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023792.html * kde4libs 4:4.13.3-0ubuntu0.4 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023793.html * kde4libs 4:4.13.3-0ubuntu0.4 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023794.html * lxc 1.0.9-0ubuntu3 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023795.html * lxc 1.0.9-0ubuntu3 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023796.html * chrome-gnome-shell 8-2ubuntu4~ubuntu14.04.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023797.html * ubuntu-gnome-meta 0.32.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023798.html * libarchive 3.1.2-7ubuntu2.4 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023799.html * libarchive 3.1.2-7ubuntu2.4 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023800.html * linux-lts-xenial 4.4.0-67.88~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023801.html * linux-meta-lts-xenial 4.4.0.67.53 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023802.html * linux-signed-lts-xenial 4.4.0-67.88~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023803.html * linux-lts-xenial_4.4.0-67.88~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023804.html * linux 3.13.0-113.160 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023805.html * linux-meta 3.13.0.113.121 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023806.html * linux-signed 3.13.0-113.160 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023807.html * linux_3.13.0-113.160_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023808.html * icu 52.1-3ubuntu0.5 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023809.html * pillow 2.3.0-1ubuntu3.4 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023812.html * libevent 2.0.21-stable-1ubuntu1.14.04.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023813.html * pillow 2.3.0-1ubuntu3.4 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023814.html * icoutils 0.31.0-2+deb8u3build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023815.html * icoutils 0.31.0-2+deb8u3build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023816.html End of Life - April 2019 === Ubuntu 16.04 Updates === * cifs-utils 2:6.4-1ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016191.html * barbican 1:2.0.0-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016192.html * sssd 1.13.4-1ubuntu1.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016193.html * linux-signed 4.4.0-66.87 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016194.html * linux 4.4.0-66.87 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016195.html * linux-meta 4.4.0.66.70 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016196.html * linux-signed-hwe 4.8.0-41.44~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016197.html * linux-hwe 4.8.0-41.44~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016198.html * linux-meta-hwe 4.8.0.41.12 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016199.html * linux-meta-aws 4.4.0.1007.8 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016200.html * linux-aws 4.4.0-1007.16 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016201.html * linux-gke 4.4.0-1005.6 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016202.html * linux-raspi2 4.4.0-1046.53 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016203.html * linux-meta-raspi2 4.4.0.1046.45 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016204.html * linux-meta-gke 4.4.0.1005.5 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016205.html * linux-meta-snapdragon 4.4.0.1050.42 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016206.html * linux-snapdragon 4.4.0-1050.54 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016207.html * linux-hwe_4.8.0-41.44~16.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016208.html * linux_4.4.0-66.87_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016209.html * network-manager 1.2.2-0ubuntu0.16.04.4 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016210.html * network-manager-applet 1.2.6-0ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016211.html * network-manager 1.2.2-0ubuntu0.16.04.4 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016212.html * network-manager-applet 1.2.6-0ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016213.html * python-os-brick 1.2.0-2ubuntu0.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016214.html * firefox 52.0+build2-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016215.html * firefox 52.0+build2-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016216.html * linux 4.4.0-66.87 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016217.html * linux 4.4.0-66.87 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016218.html * linux-signed 4.4.0-66.87 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016219.html * linux-signed 4.4.0-66.87 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016220.html * linux-hwe 4.8.0-41.44~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016221.html * linux-hwe 4.8.0-41.44~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016222.html * linux-meta 4.4.0.66.70 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016223.html * linux-signed-hwe 4.8.0-41.44~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016224.html * linux-meta 4.4.0.66.70 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016225.html * linux-signed-hwe 4.8.0-41.44~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016226.html * linux-meta-hwe 4.8.0.41.12 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016227.html * linux-meta-hwe 4.8.0.41.12 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016228.html * linux-aws 4.4.0-1007.16 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016229.html * linux-aws 4.4.0-1007.16 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016251.html * linux-aws 4.4.0-1007.16 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016230.html * linux-meta-aws 4.4.0.1007.8 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016231.html * linux-meta-aws 4.4.0.1007.8 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016232.html * linux-gke 4.4.0-1005.6 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016233.html * linux-gke 4.4.0-1005.6 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016234.html * linux-meta-gke 4.4.0.1005.5 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016235.html * linux-meta-gke 4.4.0.1005.5 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016236.html * linux-raspi2 4.4.0-1046.53 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016237.html * linux-raspi2 4.4.0-1046.53 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016238.html * linux-meta-raspi2 4.4.0.1046.45 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016239.html * linux-meta-raspi2 4.4.0.1046.45 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016240.html * linux-snapdragon 4.4.0-1050.54 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016242.html * linux-snapdragon 4.4.0-1050.54 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016241.html * linux-meta-snapdragon 4.4.0.1050.42 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016244.html * linux-meta-snapdragon 4.4.0.1050.42 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016243.html * linux-hwe_4.8.0-41.44~16.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016245.html * linux_4.4.0-66.87_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016246.html * cloud-init 0.7.9-48-g1c795b9-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016247.html * network-manager 1.2.6-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016248.html * mdadm 3.3-2ubuntu7.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016249.html * desktop-file-utils 0.22-1ubuntu5.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016250.html * gtk+3.0 3.18.9-1ubuntu3.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016252.html * chrome-gnome-shell 8-2ubuntu4~ubuntu16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016253.html * cgroup-lite 1.11ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016254.html * software-properties 0.96.20.6 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016255.html * unattended-upgrades 0.90ubuntu0.4 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016256.html * ktp-text-ui 4:15.12.3-0ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016257.html * apt 1.2.20 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016258.html * wget 1.17.1-1ubuntu1.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016259.html * imagemagick 8:6.8.9.9-7ubuntu5.5 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016260.html * simple-image-reducer 1.0.2-3ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016261.html * imagemagick 8:6.8.9.9-7ubuntu5.5 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016262.html * nagios-plugins-contrib 16.20151226ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016263.html * snapd 2.23.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016264.html * linux 4.4.0-67.88 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016265.html * linux-meta 4.4.0.67.71 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016266.html * linux-signed 4.4.0-67.88 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016267.html * linux_4.4.0-67.88_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016268.html * linux-snapdragon 4.4.0-1051.55 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016269.html * linux-meta-snapdragon 4.4.0.1051.43 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016270.html * linux-raspi2 4.4.0-1048.55 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016271.html * linux-meta-raspi2 4.4.0.1048.47 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016272.html * grub2 2.02~beta2-36ubuntu3.8 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016273.html * grub2-signed 1.66.8 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016274.html * backuppc 3.3.1-2ubuntu3.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016275.html * lxc 2.0.7-0ubuntu1~16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016276.html * lxc 2.0.7-0ubuntu1~16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016277.html * init-system-helpers 1.29ubuntu4 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016278.html * linux-aws 4.4.0-1008.17 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016279.html * linux-meta-aws 4.4.0.1008.9 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016280.html * ubuntu-gnome-meta 0.58.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016281.html * libarchive 3.1.2-11ubuntu0.16.04.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016282.html * libarchive 3.1.2-11ubuntu0.16.04.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016283.html * curtin 0.1.0~bzr470-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016284.html * mimedefang 2.78-1ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016285.html * imagej 1.50d+dfsg-1ubuntu1.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016286.html * exiv2 0.25-2.1ubuntu16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016287.html * gnome-weather 3.18.1-1ubuntu1.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016288.html * neutron 2:8.4.0-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016289.html * horizon 2:9.1.1-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016290.html * heat 1:6.1.1-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016291.html * ceilometer 1:6.1.4-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016292.html * swift 2.7.1-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016293.html * neutron-lbaas 2:8.3.0-0ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016294.html * nova-lxd 13.3.0-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016295.html * ceph 10.2.6-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016296.html * linux-gke 4.4.0-1006.6 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016297.html * linux-hwe 4.8.0-42.45~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016298.html * linux-meta-hwe 4.8.0.42.13 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016299.html * linux-hwe_4.8.0-42.45~16.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016300.html * linux-signed-hwe 4.8.0-42.45~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016301.html * sssd 1.13.4-1ubuntu1.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016302.html * percona-galera-3 3.19-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016303.html * percona-xtrabackup 2.3.7-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016304.html * percona-xtradb-cluster-5.6 5.6.34-26.19-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016305.html * icu 55.1-7ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016306.html * libevent 2.0.21-stable-2ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016307.html * icu 55.1-7ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016308.html * pillow 3.1.2-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016309.html * libevent 2.0.21-stable-2ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016310.html * pillow 3.1.2-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016311.html * libquicktime 2:1.2.4-7+deb8u1build0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016312.html * libquicktime 2:1.2.4-7+deb8u1build0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016313.html * linux-aws 4.4.0-1009.18 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016314.html * linux-meta-aws 4.4.0.1009.10 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016315.html * linux-meta-gke 4.4.0.1006.6 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016316.html End of Life - April 2021 === Ubuntu 16.10 Updates === * cifs-utils 2:6.5-2ubuntu2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012214.html * cinder 2:9.1.0-0ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012215.html * heat 1:7.0.1-0ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012216.html * ironic-inspector 4.2.1-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012217.html * aodh 3.0.1-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012218.html * horizon 3:10.0.1-0ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012219.html * nova 2:14.0.2-0ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012220.html * pg-repack 1.3.4-1ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012221.html * sssd 1.13.4-3ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012222.html * linux-signed 4.8.0-41.44 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012223.html * linux 4.8.0-41.44 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012224.html * linux-raspi2 4.8.0-1028.31 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012225.html * linux-meta 4.8.0.41.52 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012226.html * linux-meta-raspi2 4.8.0.1028.31 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012227.html * linux_4.8.0-41.44_amd64.tar.gz - - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012228.html * network-manager-applet 1.2.6-0ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012229.html * debian-installer 20101020ubuntu483.2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012230.html * python-os-brick 1.6.1-0ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012231.html * firefox 52.0+build2-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012232.html * network-manager-applet 1.2.6-0ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012233.html * firefox 52.0+build2-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012234.html * linux 4.8.0-41.44 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012235.html * linux 4.8.0-41.44 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012236.html * linux-signed 4.8.0-41.44 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012237.html * linux-signed 4.8.0-41.44 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012238.html * linux-meta 4.8.0.41.52 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012239.html * linux-meta 4.8.0.41.52 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012240.html * linux_4.8.0-41.44_amd64.tar.gz - - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012241.html * linux-raspi2 4.8.0-1028.31 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012242.html * linux-raspi2 4.8.0-1028.31 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012243.html * linux-meta-raspi2 4.8.0.1028.31 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012244.html * linux-meta-raspi2 4.8.0.1028.31 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012245.html * cloud-init 0.7.9-48-g1c795b9-0ubuntu1~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012246.html * desktop-file-utils 0.23-1ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012247.html * gtk+3.0 3.20.9-1ubuntu2.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012248.html * linux-snapdragon 4.4.0-1050.54 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012249.html * linux-meta-snapdragon 4.4.0.1050.42 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012250.html * software-properties 0.96.24.7.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012251.html * unattended-upgrades 0.92ubuntu1.3 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012252.html * imagemagick 8:6.8.9.9-7ubuntu8.4 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012253.html * linux-snapdragon 4.4.0-1050.54 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012254.html * linux-snapdragon 4.4.0-1050.54 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012255.html * linux-meta-snapdragon 4.4.0.1050.42 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012256.html * linux-meta-snapdragon 4.4.0.1050.42 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012257.html * imagemagick 8:6.8.9.9-7ubuntu8.4 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012258.html * chrome-gnome-shell 8-2ubuntu4~ubuntu16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012259.html * nagios-plugins-contrib 16.20151226ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012260.html * snapd 2.23.1+16.10 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012261.html * linux 4.8.0-42.45 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012262.html * linux-meta 4.8.0.42.53 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012263.html * linux-signed 4.8.0-42.45 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012264.html * linux_4.8.0-42.45_amd64.tar.gz - - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012265.html * nova-lxd 14.2.0-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012266.html * nova 2:14.0.4-0ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012267.html * heat 1:7.0.2-0ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012268.html * lxc 2.0.7-0ubuntu1~16.10.2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012269.html * lxc 2.0.7-0ubuntu1~16.10.2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012270.html * cinder 2:9.1.2-0ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012271.html * ceilometer 1:7.0.2-0ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012272.html * keystone 2:10.0.1-0ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012273.html * swift 2.10.1-0ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012274.html * ubuntu-gnome-meta 0.71.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012275.html * libarchive 3.2.1-2ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012276.html * libarchive 3.2.1-2ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012277.html * horizon 3:10.0.2-0ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012278.html * curtin 0.1.0~bzr470-0ubuntu1~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012279.html * ceph 10.2.6-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012280.html * sssd 1.13.4-3ubuntu0.2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012281.html * linux-raspi2 4.8.0-1029.32 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012282.html * linux-meta-raspi2 4.8.0.1029.32 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012283.html * percona-galera-3 3.19-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012284.html * percona-xtrabackup 2.3.7-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012285.html * percona-xtradb-cluster-5.6 5.6.34-26.19-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012286.html * icu 57.1-4ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012287.html * libevent 2.0.21-stable-2ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012288.html * icu 57.1-4ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012289.html * pillow 3.3.1-1ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012290.html * libevent 2.0.21-stable-2ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012291.html * pillow 3.3.1-1ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012292.html End of Life - July 2017 == Subscribe == Get your copy of the Ubuntu Weekly Newsletter delivered each week to you via email at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-news == Archives == You can always find older Ubuntu Weekly Newsletter issues at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter == Additional Ubuntu News == As always you can find more news and announcements at: http://insights.ubuntu.com/ and http://fridge.ubuntu.com/ == Conclusion == Thank you for reading the Ubuntu Weekly Newsletter. See you next week! == Credits == The Ubuntu Weekly Newsletter is brought to you by: * Simon Quigley * Chris Guiver * Jose Antonio Rey * Elizabeth K. Joseph * And many others == Glossary of Terms == Other acronyms can be found at https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/glossary == Ubuntu - Get Involved == The Ubuntu community consists of individuals and teams, working on different aspects of the distribution, giving advice and technical support, and helping to promote Ubuntu to a wider audience. No contribution is too small, and anyone can help. It's your chance to get in on all the community fun associated with developing and promoting Ubuntu. http://community.ubuntu.com/contribute/ Or get involved with the Ubuntu Weekly Newsletter team! We always need summary writers and editors, if you're interested, learn more at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Join == Feedback == This document is maintained by the Ubuntu Weekly News Team. If you have a story idea or suggestions for the Weekly Newsletter, join the Ubuntu
  15. Hardware Canucks is pleased to present our review of the AMD Ryzen 7 1700X processor where we also test out its SMT performance. *ARTICLE URL:* http://www.hardwarecanucks.com/forum/hardware-canucks-reviews/74880-amd-ryzen-7-1700x-review-testing-smt.html *Quote: * *AMD's Ryzen 7 1700X is a CPU that offers 90% of the 1800X's performance in a much less expensive package. But how does it fare against Intel's competition without SMT enabled?* We would appreciate it if you would post this in your News section. Regards, -- Hardware Canucks News Team
  16. http://benchmarkreviews.us10.list-manage2.com/track/click?u=9a2f239b17114c9008e3dfda9&id=102051465e&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ TITLE: AZIO MK Retro Mechanical Keyboard Review (http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=f33fb2fc16&e=8138df6da5) QUOTE: AZIO has provided innovative and unique peripherals for over 17 years, focusing on three core aspects of accessibility, convenience, and entertainment. One of their latest products featured is a deviation from the average offerings commonly found in keyboards, focusing more on pure typing facets versus gaming. The MK Retro possesses a definite characterized feel and look that has not been approached (yet) by other manufactures, employing tactile Blue type switches beneath carefully crafted keys. Even the common LED indicators are tube-like white lit domes, embracing the retro feel. LINK: http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=aa184a05af&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=ad39de012b&e=8138df6da5 ============================================================
  17. At-spi2-core 2.23.92 is now available for download at: http://download.gnome.org/sources/at-spi2-core/2.23/ What is AT-SPI2 =============== AT-SPI2 is a D-Bus based accessibility framework. It defines a D-Bus protocol for providing and accessing application accessibility information. The project includes a library for bridging the D-Bus protocol to the ATK API, allowing Gtk based applications to be made accessible. It also contains a client (AT) side library in C and a wrapper for Python. What's changed in AT-SPI 2.23.90 =============== * Table cell API fixes (bgo#779835) Where can I get more information about AT-SPI2 ============================================== The project wiki is available at: http://www.a11y.org/d-bus How can I contribute to AT-SPI2? ================================ We need help testing with Gnome accessibility technologies, improving performance, and generally tying up loose ends. The above-referenced page contains a list of known issues that should be fixed. IRC : #a11y on Gimpnet E-Mail: accessibility-atspi ( -at -) lists.linux-foundation.org Development repositories can be found at: git://git.gnome.org/pyatspi2 git://git.gnome.org/at-spi2-core git://git.gnome.org/at-spi2-atk _______________________________________________
  18. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Aerocool Aero-1000 Link: https://www.techpowerup.com/reviews/Aerocool/Aero-1000 Brief: The Aerocool Aero-1000 takes the same sturdy frame we have seen in the flashy and colorful DS 200, but wraps it in a clean and understated design with a solid use of materials as well as a set of good functional features. We take a closer look at the black variant to see if the clean-up makes sense.
  19. One might not think of Synology when one thinks of wireless routers, but the company's RT-2600ac promises strong performance controlled by an easy-to-use interface. We put the RT-2600ac to the test in a crowded wireless airspace to see just how it performs. Read more: http://techreport.com/review/31472/synology-rt-2600ac-wireless-router-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
  20. TITLE: AMD Ryzen 1700 Review ( -at -) Vortez CONTENT: The 1700 has been priced to compete against the i7 7700K, a highly clocked 4C/8T interim CPU from Intel. Gamers may ask, what are the benefits of having more cores at a lower speed? One of the primary examples AMD put forward is that the additional cores provide a flawless streaming experience. LINK: https://www.vortez.net/review.php?id=1277 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
  21. news

    Meld 3.17.1

    Meld 3.17.1 has been released, and is now available at: http://download.gnome.org/sources/meld/3.17/meld-3.17.1.tar.xz Features -------- * Improve version checking, and try to show users a nice error dialog when Meld's requirements aren't installed (Vasily Galkin) Fixes ----- * Help and documentation fixes (Anders Jonsson, Kai Willadsen) * Re-silence GTK+ logging with glib 2.46 structured logging changes (Kai Willadsen) * Fix chunk deletion at EOF with CRLF endings (Kai Willadsen) * Note filter performance effects in folder preferences (Kai Willadsen) * Fix button alignment for new chunk action buttons (Kai Willadsen) * Improve use of the newer emblem in folder comparison by showing it only when meaningful (Kai Willadsen) * Fix crash caused by bad colour theme lookup (Kai Willadsen) Translations ------------ * Alan Mortensen (da) * Anders Jonsson (sv) * Daniel Mustieles (es) * Josef Andersson (sv) * Marek Černocký (cs) * Paul Seyfert (de) * Piotr Drąg (pl) * Rafael Fontenelle (pt_BR) * ÃœøрþÑÂûðò ÃÂøúþûøћ (sr, sr ( -at -) latin) What is Meld? ------------- Meld is a visual diff and merge tool. It lets you compare two or three files, and updates the comparisons while you edit them in-place. You can also compare folders, launching comparisons of individual files as desired. Last but by no means least, Meld lets you work with your current changes in a wide variety of version control systems, including Git, Bazaar, Mercurial and Subversion. _______________________________________________
  22. GEGL provides a node/graph based API and framework for cached, interactive non-destructive image processing. GEGLs data flow image processing graphs are used by GIMP and other software like gnome-photos, imgflo and iconographer. This release shortly after the previous one is to let gnome-photos depend on the gdkpixbuf fixes in it for its next release. Summary of changes: · changed gegl_buffer_set to accept mipmap level scaled rectangles, similar to gegl_buffer_get and gegl_buffer_iterator_new/_add Operations: · save-pixbuf: allocate less temporary memory · load-pixbuf: fix rowstride related crasher · ops made mipmap preview rendering capable: gblur-1d/gaussian blur, sinus, transform (rotate, scale, perspective etc), snn-mean · noise-perlin: remove unused random seed property · exposure: remove gamma property To build gegl-0.3.14 you will also need babl-0.1.24 This release of GEGL was brought to you through contributions from: Alexandre Prokoudine, Debarshi Ray, Dimitris Spingos (ΔημήÄÃÂη ΣÀίγγοÂ), Jordi Mas, Martin Srebotnjak and Øyvind KolÃ¥s Where to get GEGL: The latest versions of GEGL and babl can be fetched from: http://download.gimp.org/pub/gegl/0.3/gegl-0.3.14.tar.bz2 http://download.gimp.org/pub/babl/0.1/babl-0.1.24.tar.bz2 SHA256 sums of the released tarball: 09f5e2e6899697641d4660e3e274aed696f5bacc96ba389ac77674ee1156590a gegl-0.3.14.tar.bz2 More information about GEGL can be found at the GEGL website, http://gegl.org/ or by joining #gegl and #gimp on the GIMPnet IRC network. Happy hacking and image processing /Øyvind KolÃ¥s -– http://pippin.gimp.org/ http://patreon.com/pippin _______________________________________________
  23. TITLE: Fierce PC Dragon Blood Review ( -at -) Vortez CONTENT: Dragon Blood is a fully water-cooled gaming PC which takes the Intel Core i7-7700K and nudges it up to that revered 5GHZ milestone. Also featured within this impressive rig we have a water-cooled EVGA GTX 1070 and hardware from Corsair, Samsung, GIGABYTE and Cooler Master. LINK: https://www.vortez.net/review.php?id=1276 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
  24. Dear fellow developers, Here is my report for January and February 2017. (Sorry for the second post. I forgot a paragraph and I thought it was important enough to issue an updated bits mail). Stretch Freeze ============== As planned, the Release Team announced the freeze of Stretch [1]. It is now our turn to squash bugs and help them to make the release! [1] https://lists.debian.org/debian-devel-announce/2017/02/msg00001.html As a reminder, I have announced in [2] that Debian is willing to reimburse up to USD 100 (or equivalent in your local currency) for your travel and accommodation expenses for participating in Bug Squashing Parties. [2] https://lists.debian.org/debian-devel-announce/2016/12/msg00001.html I am aware of the following BSPs: - https://wiki.debian.org/BSP/2017/03/de/credativ (17-19 March in Germany) - https://wiki.debian.org/BSP/2017/03/br/Curitiba (18-19 March in Brazil) - https://wiki.debian.org/BSP/2017/05/fr/Paris/Announcement (13-14 May in France) - https://wiki.debian.org/BSP/2017/05/ch/Zurich (5-7 May in Switzerland) If there are no Bug Squashing Parties next to your city, can you organize one? It is also time to start documenting "The most exciting new things in Stretch"! If you have ideas, please submit them to the Release Team for inclusion in the release announcement. Other ways to help include testing upgrades and installations and filing reports for experienced issues. Last but not least, if your package is affected by an RC-bug and you do not have time or the skills to fix it, please consider tagging it with “help†so that other bug squashers can help you. DebConf Committee ================= It was my pleasure to announce [3] the creation of the DebConf Committee as an official team of the Debian project. [3] https://lists.debian.org/debian-devel-announce/2017/01/msg00003.html This new delegation officially deprecates the former delegation made for DebConf Chairs and which is no longer valid. Unlike DebConf Chairs, the DebConf Committee's role is twofold: 1) Organize the bid process and make final decisions about who will organize DebConf; 2) Provide support to DebConf team and share their experience of DebConf organization. As last resort, the DebConf Committee has a special power and can override specific decisions in the context of DebConf organization. Recently, the DebConf Committee reached their first decision and announced [4] DebConf18 will be hosted in Hsinchu, Taiwan. [4] https://lists.debconf.org/lurker/message/20170215.171536.9b1203f9.en.html Roadmap ======= During DebConf16, I have gathered a list of potential volunteers for the roadmap team or people generally interested in the idea of a roadmap for Debian. Recently, I have tried to start a discussion [5] about organizational aspects of this new activity. Everyone is more than welcome if you want to join the discussion! [5] http://lists.alioth.debian.org/pipermail/debian-roadmap/ After Stretch's release, a discussion with a wider audience will take place. Open Source day at EPITA ======================== EPITA (School of Computer Science & Advanced Techniques), a well-recognized french engineering school organized an event about Open Source in the IT industry. The goal was to introduce the subject to students and show them the complexity and wealth of this ecosystem. There was a hundred students. They didn't know all about what is Open Source and why it is important. At the end of the day, I think this was fixed and they learnt about Debian and how to contribute to it. I was invited to give a talk about Debian. I described how we are organized, how we work and our philosophy. I also participated in a round-table where the question was the importance of Open Source in the IT industry. Overall, it was quite a productive day. I have received feedback from some students and I was happy to help them to find internships with tasks related to Debian. It was also a great opportunity to meet with representatives from the French government and other known companies using and promoting Open Source. I believe this is will help us to build new partnerships and to find new sponsors. During the conference, I was made aware of a very nice initiative by the DISIC [6]. They have published a FOSS contribution policy template [7] with the following goals (from the github page): - Define a template free/open-source contribution policy that governments can instantiate - Increase contributions from civil servants and subcontractors working for governments - Help governments interact and work together - Propose best practices on engaging with open-source communities and contribute new projects [6] https://fr.wikipedia.org/wiki/Direction_interminist%C3%A9rielle_du_num%C3%A9rique_et_du_syst%C3%A8me_d'information_et_de_communication_de_l'%C3%89tat [7] https://github.com/DISIC/foss-contrib-policy-template We have noticed that DISIC share interests with Debian (FOSS, no external influence, reproducible builds, etc...). We have agreed to meet again to talk about Debian support in corporate environments (Yes, they are big Debian users) and pontentially hear them talking about their goals and strategy during a Debian event. Assets ====== - Approved expense of CAD 185.11 to buy the cloth for on-site accommodation for DebConf17. - Approved expense of USD 1040 for two Debian contributors to attend and give a talk at FOSSASIA 2017. - Approved budget of EUR 750 for listmaster sprint. - Approved budget of EUR 3300 (max EUR 5000) to organize a BSP at Paris, France. - Approved budget of EUR 1000 for 10th Debian Groupware Meeting (sprint). In other news, SPI recently published a treasurer reports for 2016 [8]. I wanted to thank them for their efforts! Now, we can start working on a financial report for 2016. [8] http://www.spi-inc.org/treasurer/reports/ Day-to-day log ============== My day-to-day log of DPL activities is available on master.debian.org: - /srv/leader/news/bits-from-the-DPL.txt.201701 - /srv/leader/news/bits-from-the-DPL.txt.201702 Cheers, -- Mehdi
  25. Dear fellow developers, Here is my report for January and February 2017. Stretch Freeze ============== As planned, the Release Team announced the freeze of Stretch [1]. It is now our turn to squash bugs and help them to make the release! [1] https://lists.debian.org/debian-devel-announce/2017/02/msg00001.html As a reminder, I have announced in [2] that I am willing to reimburse up to USD 100 (or equivalent in your local currency) for your travel and accommodation expenses for participating in Bug Squashing Parties. [2] https://lists.debian.org/debian-devel-announce/2016/12/msg00001.html I am aware of the following BSPs: - https://wiki.debian.org/BSP/2017/03/de/credativ (17-19 March in Germany) - https://wiki.debian.org/BSP/2017/03/br/Curitiba (18-19 March in Brazil) - https://wiki.debian.org/BSP/2017/05/fr/Paris/Announcement (13-14 May in France) - https://wiki.debian.org/BSP/2017/05/ch/Zurich (5-7 May in Switzerland) If there are no Bug Squashing Parties next to your city, can you organize one? It is also time to start documenting "The most exciting new things in Stretch"! If you have ideas, please submit them to the Release Team for inclusion in the release announcement. Other ways to help include testing upgrades and installations and filing reports for experienced issues. Last but not least, if your package is affected by an RC-bug and you do not have time or the skills to fix it, please consider tagging it with “help†so that other bug squashers can help you. DebConf Committee ================= It was my pleasure to announce [3] the creation of the DebConf Committee as an official team of the Debian project. [3] https://lists.debian.org/debian-devel-announce/2017/01/msg00003.html This new delegation officially deprecates the former delegation made for DebConf Chairs and which is no longer valid. Unlike DebConf Chairs, the DebConf Committee's role is twofold: 1) Organize the bid process and make final decisions about who will organize DebConf; 2) Provide support to DebConf team and share their experience of DebConf organization. As last resort, the DebConf Committee has a special power and can override specific decisions in the context of DebConf organization. Recently, the DebConf Committee reached their first decision and announced [4] DebConf18 will be hosted in Hsinchu, Taiwan. [4] https://lists.debconf.org/lurker/message/20170215.171536.9b1203f9.en.html Roadmap ======= During DebConf16, I have gathered a list of potential volunteers for the roadmap team or people generally interested in the idea of a roadmap for Debian. Recently, I have tried to start a discussion [5] about organizational aspects of this new activity. Everyone is more than welcome if you want to join the discussion! [5] http://lists.alioth.debian.org/pipermail/debian-roadmap/ After Stretch's release, a discussion with a wider audience will take place. Assets ====== - Approved expense of CAD 185.11 to buy the cloth for on-site accommodation for DebConf17. - Approved expense of USD 1040 for two Debian contributors to attend and give a talk at FOSSASIA 2017. - Approved budget of EUR 750 for listmaster sprint. - Approved budget of EUR 3300 (max EUR 5000) to organize a BSP at Paris, France. - Approved budget of EUR 1000 for 10th Debian Groupware Meeting (sprint). In other news, SPI recently published a treasurer reports for 2016 [6]. I wanted to thank them for their efforts! [6] http://www.spi-inc.org/treasurer/reports/ Day-to-day log ============== My day-to-day log of DPL activities is available on master.debian.org: - /srv/leader/news/bits-from-the-DPL.txt.201701 - /srv/leader/news/bits-from-the-DPL.txt.201702 Cheers, -- Mehdi
×