Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. Hello all, On behalf of the Fedora Atomic WG[0] and Fedora Release Engineering[1], I am pleased to announce the latest Fedora Layered Image Release. This follows the latest Atomic Host Release that came out yesterday[2]. At this time the following Container Images are available in the Fedora Registry. registry.fedoraproject.org/f25/cockpit:130-1.3.f25docker registry.fedoraproject.org/f25/cockpit:130 registry.fedoraproject.org/f25/cockpit registry.fedoraproject.org/f25/kubernetes-node:0.1-3.f25docker registry.fedoraproject.org/f25/kubernetes-node:0.1 registry.fedoraproject.org/f25/kubernetes-node registry.fedoraproject.org/f25/mariadb:10.1-2.f25docker registry.fedoraproject.org/f25/mariadb:10.1 registry.fedoraproject.org/f25/mariadb registry.fedoraproject.org/f25/kubernetes-apiserver:0.1-3.f25docker registry.fedoraproject.org/f25/kubernetes-apiserver:0.1 registry.fedoraproject.org/f25/kubernetes-apiserver registry.fedoraproject.org/f25/kubernetes-master:0.1-5.f25docker registry.fedoraproject.org/f25/kubernetes-master:0.1 registry.fedoraproject.org/f25/kubernetes-master registry.fedoraproject.org/f25/flannel:0.1-3.f25docker registry.fedoraproject.org/f25/flannel:0.1 registry.fedoraproject.org/f25/flannel registry.fedoraproject.org/f25/kubernetes-proxy:0.1-3.f25docker registry.fedoraproject.org/f25/kubernetes-proxy:0.1 registry.fedoraproject.org/f25/kubernetes-proxy registry.fedoraproject.org/f25/etcd:0.1-5.f25docker registry.fedoraproject.org/f25/etcd:0.1 registry.fedoraproject.org/f25/etcd registry.fedoraproject.org/f25/toolchain:1-2.f25docker registry.fedoraproject.org/f25/toolchain:1 registry.fedoraproject.org/f25/toolchain As a reminder, the source of this content is provided in DistGit which can easily be searched via the container-specific pkgdb namespace[3]. As always, we welcome feedback and would encourage anyone interested to come join the Fedora Atomic WG[0] as we continue to iterate on integrating the Project Atomic[4] family of technologies into Fedora. Anyone interested in contributing Container Images, please feel free to join in and submit one for Review[5][6]. Thank you, -AdamM [0] - https://pagure.io/atomic-wg [1] - https://docs.pagure.org/releng/ [2] - https://lists.fedoraproject.org/archives/list/cloud ( -at -) lists.fedoraproject.org/message/63LXWH33QYZKTNOFNJ5T6TRNNJ376RC7/ [3] - https://admin.fedoraproject.org/pkgdb/packages/docker/%2A/ [4] - https://www.projectatomic.io/ [5] - https://fedoraproject.org/wiki/Container:Review_Process [6] - https://fedoraproject.org/wiki/Container:Guidelines _______________________________________________
  2. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Ghost Recon Wildlands: Performance Analysis Link: https://www.techpowerup.com/reviews/Performance_Analysis/Ghost_Recon_Wildlands Brief: Tom Clancy's Ghost Recon Wildlands is Ubisoft's latest open-world tactical-shooter. We test this highly demanding game on a wide selection of graphics cards, at full HD, 1440p and 4K, in Ultra and Very High settings. We also took a look at VRAM usage using GeForce Titan X Pascal.
  3. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kvm security update Advisory ID: RHSA-2017:0454-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0454.html Issue date: 2017-03-07 CVE Names: CVE-2017-2615 CVE-2017-2620 ===================================================================== 1. Summary: An update for kvm is now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Multi OS (v. 5 client) - x86_64 Red Hat Enterprise Linux Virtualization (v. 5 server) - x86_64 3. Description: KVM (for Kernel-based Virtual Machine) is a full virtualization solution for Linux on x86 hardware. Using KVM, one can run multiple virtual machines running unmodified Linux or Windows images. Each virtual machine has private virtualized hardware: a network card, disk, graphics adapter, etc. Security Fix(es): * Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host. (CVE-2017-2615) * Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process. (CVE-2017-2620) Red Hat would like to thank Wjjzhang (Tencent.com Inc.) and Li Qiang (360.cn Inc.) for reporting CVE-2017-2615. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 Note: The procedure in the Solution section must be performed before this update will take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1418200 - CVE-2017-2615 Qemu: display: cirrus: oob access while doing bitblt copy backward mode 1420484 - CVE-2017-2620 Qemu: display: cirrus: potential arbitrary code execution via cirrus_bitblt_cputovideo 6. Package List: Red Hat Enterprise Linux Desktop Multi OS (v. 5 client): Source: kvm-83-277.el5_11.src.rpm x86_64: kmod-kvm-83-277.el5_11.x86_64.rpm kmod-kvm-debug-83-277.el5_11.x86_64.rpm kvm-83-277.el5_11.x86_64.rpm kvm-debuginfo-83-277.el5_11.x86_64.rpm kvm-qemu-img-83-277.el5_11.x86_64.rpm kvm-tools-83-277.el5_11.x86_64.rpm Red Hat Enterprise Linux Virtualization (v. 5 server): Source: kvm-83-277.el5_11.src.rpm x86_64: kmod-kvm-83-277.el5_11.x86_64.rpm kmod-kvm-debug-83-277.el5_11.x86_64.rpm kvm-83-277.el5_11.x86_64.rpm kvm-debuginfo-83-277.el5_11.x86_64.rpm kvm-qemu-img-83-277.el5_11.x86_64.rpm kvm-tools-83-277.el5_11.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-2615 https://access.redhat.com/security/cve/CVE-2017-2620 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYvpbiXlSAg2UNWIIRApHSAJ9IfMJsxpXxxdsUI0NFoMcuBYBZtQCfZt2X tHRNJqedRPYZzgtRGRNtzSU= =8TuI -----END PGP SIGNATURE----- --
  4. SUSE Security Update: Security update for qemu ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0625-1 Rating: important References: #1014702 #1015169 #1016779 #1017081 #1017084 #1020491 #1020589 #1020928 #1021129 #1021195 #1021481 #1022541 #1023004 #1023053 #1023073 #1023907 #1024972 #1026583 #977027 Cross-References: CVE-2016-10028 CVE-2016-10029 CVE-2016-10155 CVE-2016-9921 CVE-2016-9922 CVE-2017-2615 CVE-2017-2620 CVE-2017-5525 CVE-2017-5526 CVE-2017-5552 CVE-2017-5578 CVE-2017-5667 CVE-2017-5856 CVE-2017-5857 CVE-2017-5898 Affected Products: SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Desktop 12-SP2 ______________________________________________________________________________ An update that solves 15 vulnerabilities and has four fixes is now available. Description: This update for qemu fixes several issues. These security issues were fixed: - CVE-2017-5898: The CCID Card device emulator support was vulnerable to an integer overflow flaw allowing a privileged user to crash the Qemu process on the host resulting in DoS (bsc#1023907). - CVE-2017-5857: The Virtio GPU Device emulator support was vulnerable to a host memory leakage issue allowing a guest user to leak host memory resulting in DoS (bsc#1023073). - CVE-2017-2620: In CIRRUS_BLTMODE_MEMSYSSRC mode the bitblit copy routine cirrus_bitblt_cputovideo failed to check the memory region, allowing for an out-of-bounds write that allows for privilege escalation (bsc#1024972) - CVE-2017-2615: An error in the bitblt copy operation could have allowed a malicious guest administrator to cause an out of bounds memory access, possibly leading to information disclosure or privilege escalation (bsc#1023004) - CVE-2017-5856: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a memory leakage issue allowing a privileged user to leak host memory resulting in DoS (bsc#1023053) - CVE-2016-9921: The Cirrus CLGD 54xx VGA Emulator support was vulnerable to a divide by zero issue while copying VGA data. A privileged user inside guest could have used this flaw to crash the process instance on the host, resulting in DoS (bsc#1014702) - CVE-2016-9922: The Cirrus CLGD 54xx VGA Emulator support was vulnerable to a divide by zero issue while copying VGA data. A privileged user inside guest could have used this flaw to crash the process instance on the host, resulting in DoS (bsc#1014702) - CVE-2016-10029: The Virtio GPU Device emulator support was vulnerable to an OOB read issue allowing a guest user to crash the Qemu process instance resulting in Dos (bsc#1017081). - CVE-2016-10028: The Virtio GPU Device emulator support was vulnerable to an out of bounds memory access issue allowing a guest user to crash the Qemu process instance on a host, resulting in DoS (bsc#1017084). - CVE-2016-10155: The virtual hardware watchdog 'wdt_i6300esb' was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021129) - CVE-2017-5552: The Virtio GPU Device emulator support was vulnerable to a memory leakage issue allowing a guest user to leak host memory resulting in DoS (bsc#1021195). - CVE-2017-5578: The Virtio GPU Device emulator support was vulnerable to a memory leakage issue allowing a guest user to leak host memory resulting in DoS (bsc#1021481). - CVE-2017-5526: The ES1370 audio device emulation support was vulnerable to a memory leakage issue allowing a privileged user inside the guest to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1020589). - CVE-2017-5525: The ac97 audio device emulation support was vulnerable to a memory leakage issue allowing a privileged user inside the guest to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1020491). - CVE-2017-5667: The SDHCI device emulation support was vulnerable to an OOB heap access issue allowing a privileged user inside the guest to crash the Qemu process resulting in DoS or potentially execute arbitrary code with privileges of the Qemu process on the host (bsc#1022541). - CVE-2017-5898: The CCID Card device emulator support was vulnerable to an integer overflow allowing a privileged user inside the guest to crash the Qemu process resulting in DoS (bnc#1023907) These non-security issues were fixed: - Fix name of s390x specific sysctl configuration file to end with .conf (bsc#1026583) - XHCI fixes (bsc#977027) - Fixed rare race during s390x guest reboot - Fixed various inaccuracies in cirrus vga device emulation - Fixed cause of infrequent migration failures from bad virtio device state (bsc#1020928) - Fixed graphical update errors introduced by previous security fix (bsc#1016779) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-336=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-336=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-336=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): qemu-2.6.2-41.9.1 qemu-arm-2.6.2-41.9.1 qemu-arm-debuginfo-2.6.2-41.9.1 qemu-block-curl-2.6.2-41.9.1 qemu-block-curl-debuginfo-2.6.2-41.9.1 qemu-block-rbd-2.6.2-41.9.1 qemu-block-rbd-debuginfo-2.6.2-41.9.1 qemu-block-ssh-2.6.2-41.9.1 qemu-block-ssh-debuginfo-2.6.2-41.9.1 qemu-debugsource-2.6.2-41.9.1 qemu-guest-agent-2.6.2-41.9.1 qemu-guest-agent-debuginfo-2.6.2-41.9.1 qemu-lang-2.6.2-41.9.1 qemu-tools-2.6.2-41.9.1 qemu-tools-debuginfo-2.6.2-41.9.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch): qemu-ipxe-1.0.0-41.9.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): qemu-2.6.2-41.9.1 qemu-block-curl-2.6.2-41.9.1 qemu-block-curl-debuginfo-2.6.2-41.9.1 qemu-block-ssh-2.6.2-41.9.1 qemu-block-ssh-debuginfo-2.6.2-41.9.1 qemu-debugsource-2.6.2-41.9.1 qemu-guest-agent-2.6.2-41.9.1 qemu-guest-agent-debuginfo-2.6.2-41.9.1 qemu-lang-2.6.2-41.9.1 qemu-tools-2.6.2-41.9.1 qemu-tools-debuginfo-2.6.2-41.9.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 x86_64): qemu-block-rbd-2.6.2-41.9.1 qemu-block-rbd-debuginfo-2.6.2-41.9.1 - SUSE Linux Enterprise Server 12-SP2 (ppc64le): qemu-ppc-2.6.2-41.9.1 qemu-ppc-debuginfo-2.6.2-41.9.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64): qemu-arm-2.6.2-41.9.1 qemu-arm-debuginfo-2.6.2-41.9.1 - SUSE Linux Enterprise Server 12-SP2 (x86_64): qemu-kvm-2.6.2-41.9.1 qemu-x86-2.6.2-41.9.1 - SUSE Linux Enterprise Server 12-SP2 (noarch): qemu-ipxe-1.0.0-41.9.1 qemu-seabios-1.9.1-41.9.1 qemu-sgabios-8-41.9.1 qemu-vgabios-1.9.1-41.9.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): qemu-2.6.2-41.9.1 qemu-block-curl-2.6.2-41.9.1 qemu-block-curl-debuginfo-2.6.2-41.9.1 qemu-debugsource-2.6.2-41.9.1 qemu-kvm-2.6.2-41.9.1 qemu-tools-2.6.2-41.9.1 qemu-tools-debuginfo-2.6.2-41.9.1 qemu-x86-2.6.2-41.9.1 - SUSE Linux Enterprise Desktop 12-SP2 (noarch): qemu-ipxe-1.0.0-41.9.1 qemu-seabios-1.9.1-41.9.1 qemu-sgabios-8-41.9.1 qemu-vgabios-1.9.1-41.9.1 References: https://www.suse.com/security/cve/CVE-2016-10028.html https://www.suse.com/security/cve/CVE-2016-10029.html https://www.suse.com/security/cve/CVE-2016-10155.html https://www.suse.com/security/cve/CVE-2016-9921.html https://www.suse.com/security/cve/CVE-2016-9922.html https://www.suse.com/security/cve/CVE-2017-2615.html https://www.suse.com/security/cve/CVE-2017-2620.html https://www.suse.com/security/cve/CVE-2017-5525.html https://www.suse.com/security/cve/CVE-2017-5526.html https://www.suse.com/security/cve/CVE-2017-5552.html https://www.suse.com/security/cve/CVE-2017-5578.html https://www.suse.com/security/cve/CVE-2017-5667.html https://www.suse.com/security/cve/CVE-2017-5856.html https://www.suse.com/security/cve/CVE-2017-5857.html https://www.suse.com/security/cve/CVE-2017-5898.html https://bugzilla.suse.com/1014702 https://bugzilla.suse.com/1015169 https://bugzilla.suse.com/1016779 https://bugzilla.suse.com/1017081 https://bugzilla.suse.com/1017084 https://bugzilla.suse.com/1020491 https://bugzilla.suse.com/1020589 https://bugzilla.suse.com/1020928 https://bugzilla.suse.com/1021129 https://bugzilla.suse.com/1021195 https://bugzilla.suse.com/1021481 https://bugzilla.suse.com/1022541 https://bugzilla.suse.com/1023004 https://bugzilla.suse.com/1023053 https://bugzilla.suse.com/1023073 https://bugzilla.suse.com/1023907 https://bugzilla.suse.com/1024972 https://bugzilla.suse.com/1026583 https://bugzilla.suse.com/977027 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  5. A simple application to access, organize and share your photos on GNOME. It is meant to be a simple and elegant replacement for using a file manager to deal with photos. Seamless cloud integration is offered through GNOME Online Accounts. Overview of changes in 3.22.5 ============================== * Bugs fixed: 777867 Closing the properties before determining the edited state of an item shouldn't affect subsequent attempts to load the same item 778620 appdata: Add screenshot of sharing feature 778925 Exported and shared items have their orientation applied twice Bugs: https://bugzilla.gnome.org/enter_bug.cgi?product=gnome-photos Design: https://wiki.gnome.org/Design/Apps/Photos Download: http://download.gnome.org/sources/gnome-photos/3.22/ Git: http://git.gnome.org/browse/gnome-photos Website: https://wiki.gnome.org/Apps/Photos Happy hacking, Debarshi _______________________________________________
  6. Welcome to the Ubuntu Weekly Newsletter, Issue 501 for the week of February 27 - March 5, 2017. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue501 == In This Issue == * Mobile World Congress 2016, Day 1, 2, 3, and 4 Recaps * Ubuntu Stats * New leader votes from the Korean team and summary of activities for the past two years * LoCo Events * Simon Raffeiner - Mir and graphics on Ubuntu Core * Leo Arias - Call for testing: MySQL * Simon Raffeiner: MWC Interviews with Mark Shuttleworth, Alan Pope, Pauline Buth and Martin Wimpress on the UbuntuFun Podcast * Canonical Design Team: Hack day 2 * Canonical Design Team: February's reading list * Council: Forum Council Additions * Canonical Design Team: Securing our sites with HTTPS * Ubuntu Cloud News * New video demos Ubuntu Personal 16.04 on Aquaris M10 tablet * Canonical News * In The Blogosphere * Featured Audio and Video * Weekly Ubuntu Development Team Meetings * Upcoming Meetings and Events * Updates and Security for 12.04, 14.04, 16.04, and 16.10 * And much more! == General Community News == === Mobile World Congress 2016, Day 1, 2, 3, and 4 Recaps === Christopher Wilder reports on the Mobile World Congress (MWC) event which took place in Barcelona, Spain between 27th February and 2nd March. He takes a look at what he saw being demonstrated on each day of the event including Software Defined Radios, the DAQRI Smart Helmet, many items of innovative IoT and Customer Premise Equipment, Ubuntu OpenStack and Juju. Christopher also shows us several photographs which were taken during the four day event. https://insights.ubuntu.com/2017/02/27/mobile-world-congress-2017-day-one-recap/ and https://insights.ubuntu.com/2017/03/01/mobile-world-congress-2017-day-two-recap/ and https://insights.ubuntu.com/2017/03/01/mobile-world-congress-2017-day-3-recap/ and https://insights.ubuntu.com/2017/03/02/mobile-world-congress-2017-day-four-recap/ Dustin Kirkland also wrote short summary of the event: * Ubuntu at Mobile World Congress 2017 - http://blog.dustinkirkland.com/2017/03/ubuntu-at-mobile-world-congress-2017.html == Ubuntu Stats == === Bug Stats === * Open (129590) +284 over last week * Critical (426) +5 over last week * Unconfirmed (64466) +104 over last week As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * What does 'a' stand for in 'ls -a' command? http://askubuntu.com/questions/888915/what-does-a-stand-for-in-ls-a-command * What does `ls --directory` do? http://askubuntu.com/questions/889540/what-does-ls-directory-do * Why isn't Chromium up-to-date in all the Ubuntu LTS repos, like Firefox is? http://askubuntu.com/questions/888443/why-isnt-chromium-up-to-date-in-all-the-ubuntu-lts-repos-like-firefox-is * List zip files which have less than a specific number of files http://askubuntu.com/questions/888083/list-zip-files-which-have-less-than-a-specific-number-of-files * Is there a command to display a Calendar in the terminal? http://askubuntu.com/questions/889112/is-there-a-command-to-display-a-calendar-in-the-terminal ==== Top Voted New Questions ==== * Why isn't Chromium up-to-date in all the Ubuntu LTS repos, like Firefox is? http://askubuntu.com/questions/888443/ * Is there a command to display a Calendar in the terminal? http://askubuntu.com/questions/889112/ * List zip files which have less than a specific number of files http://askubuntu.com/questions/888083/ * Change directory to target of move operation http://askubuntu.com/questions/888866/ * Anti Censorship software http://askubuntu.com/questions/887821/ Ask (and answer!) questions at http://askubuntu.com == LoCo News == === New leader votes from the Korean team and summary of activities for the past two years === Taehee Jang updates us on the status of the Korean LoCo team, writing about the new representative and some accomplishments that the Korean team is proud of. He looks forward to a bright future for the team, and says: "I think we should focus on development and contribution from now on." https://lists.ubuntu.com/archives/loco-contacts/2017-March/007196.html == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * AZLOCO Install-fest/Linux Workshop, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3493-azloco-install-fest/linux-workshop/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Simon Raffeiner - Mir and graphics on Ubuntu Core === Simon Raffeiner tells us about installing Mir on an Ubuntu Core installation. A video is provided, as well as description of Mir (and a comparison with Wayland) with Simon assuming you're familiar with basic management. Lots of screenshots and examples are included. http://www.lieberbiber.de/2017/02/27/mir-and-graphics-on-ubuntu-core === Leo Arias - Call for testing: MySQL === Leo Arias announces that the latest beta versions of the MySQL Community snap are available and ready to be tested. This includes both 8.0 and 5.7 versions of the snap which need testing in all current versions and flavors of Ubuntu. Leo links to a testing guide and instructions. http://elopio.net/blog/call-for-testing-mysql/ === Simon Raffeiner: MWC Interviews with Mark Shuttleworth, Alan Pope, Pauline Buth and Martin Wimpress on the UbuntuFun Podcast === Simon Raffeiner briefly writes about the Mobile World Congress, sharing a link to an UbuntuFun[.de] 40 minute podcast featuring interviews with Mark Shuttleworth, Alan Pope, Martin Wimpress, and Pauline Buth. http://www.lieberbiber.de/2017/03/03/mwc-interviews-with-mark-shuttleworth-alan-pope-pauline-buth-and-martin-wimpress-on-the-ubuntufun-podcast/ === Canonical Design Team: Hack day 2 === Anthony Dillon of Canonical's Design Team writes about the second Hack day of the web team. Anthony describes the approach to the day, plus what each team worked on and what was achieved. Photos and a simplified-dash included. He says that the hack day was successful. http://design.canonical.com/2017/03/hack-day-2/ === Canonical Design Team: February's reading list === Canonical's Inayaili de Leon Persson provides the top ten list of links shared by the design team in February 2017, and thanks Greg, Jamie, Karl, Magdalena and Will for their links. https://design.canonical.com/2017/03/februarys-reading-list-2/ === Council: Forum Council Additions === The Forum Council welcomes two new members, QIII and oldos2er, to the Forum Council after being two members short of a full council for some time. They also list the current breakdown of forum staff and share a link to where the full list can be found. The Council also thanks DuckHook and Wild Man for stepping up to Super Moderator positions. https://ubuntuforumsorg.wordpress.com/2017/03/04/139/ === Canonical Design Team: Securing our sites with HTTPS === Robin Winslow tells us that the Design Team have been making an effort to secure all of their websites with HTTPS. He explains why this has become necessary, and lists the sites that have been HTTPS enabled. Robin adds that they hope to enable the remaining sites in the coming months. http://design.canonical.com/2017/03/securing-our-sites-with-https/ == Other Community News == === IRC Council call for nominations 2017 === C de-Avillez tells us that two IRC members have completed their terms and thus an election is coming. A link to the IRC Council charter is provided along with a summary of the election process, and a note regarding voting for the Ubuntu IRC Members Team. https://lists.ubuntu.com/archives/ubuntu-irc/2017-February/001876.html == Ubuntu Cloud News == * Cloud Chatter: February 2017 - https://insights.ubuntu.com/2017/03/03/cloud-chatter-february-2017/ == Ubuntu Phone News == === New video demos Ubuntu Personal 16.04 on Aquaris M10 tablet === Sturmflut discusses a new German YouTube video from the "Warum Linux Besser Ist" channel that talks about installing an alpha stage release of Ubuntu Personal 16.04 on the bq Aquaris M10 FHD tablet. The video includes information on the flashing tool, the setup wizard, and some of the installed applications, to show what works and what still needs improvement. http://www.lieberbiber.de/2017/03/04/german-youtuber-demos-ubuntu-personal-16-04-on-aquaris-m10-tablet/ == Canonical News == * The no-nonsense way to accelerate your business with containers - https://insights.ubuntu.com/2017/02/27/the-no-nonsense-way-to-accelerate-your-business-with-containers/ * Canonical wins Orange Award for Converged Computing at MWC 17 - https://insights.ubuntu.com/2017/02/28/canonical-wins-orange-award-for-converged-computing-at-mwc-17/ * DevOps for NetOps - https://insights.ubuntu.com/2017/03/01/devops-for-netops/ * A couple of new snap tutorials are now available - https://insights.ubuntu.com/2017/03/02/a-couple-of-new-snap-tutorials-are-now-available/ == In The Blogosphere == === Ubuntu Snappy Core Linux OS Now Runs on Technologic Systems' i.MX6-Based TS-4900 === Marius Nestor of Softpedia informs us that Canonical announced a new partnership with Technologic Systems Inc. to deliver the TS-4900 computer on module (CoM) running Ubuntu Snappy Core 16. The TS-4900 is a fanless device with optional quad-core i.MX6, selectable ram with onboard WiFi, Bluetooth, Ethernet, USB, SATA and PCIe ports. Marius shares a link to Technologic website, and includes some photos of the device. http://news.softpedia.com/news/ubuntu-snappy-core-linux-os-now-runs-on-technologic-systems-i-mx6-based-ts-4900-513382.shtml === MWC 2017: Dell's New Edge Gateway 3000 Series Are Powered by Ubuntu Core 16 === Marius Nestor of Softpedia reports that at MWC 2017, Canonical announced Dell's Edge Gateway 3000, with three models on display running Ubuntu Snappy Core. The first model being a general-purpose device for energy management and industrial automation, the second for logistics and transportation, and the third for IoT from media to point-of-sale. http://news.softpedia.com/news/mwc-2017-dell-s-new-edge-gateway-3000-series-are-powered-by-ubuntu-core-16-513377.shtml === Meet the $30 Ubuntu-Ready NanoPi M1 Plus === Joey Sneddon of OMG! Ubuntu! introduces us to the NanoPi M1 Plus which costs $30, is 2/3rds the size of a Pi, and will run Ubuntu Core or Ubuntu MATE. It includes a quad-core A7 cpu, gpu, 1gb ram, on-board Wi-Fi, Bluetooth, IR receiver, mic, reset and power buttons. Ports include audio, HDMI, USBs, gigabit ethernet and MicroSD slot, but the $30 price-tag is expected to rise. http://www.omgubuntu.co.uk/2017/03/30-dollar-nanopi-m1-plus === The New System76 Galago Pro is a Potential Macbook Killer === Joey Sneddon of OMG! Ubuntu! tell us about the slim new Galago Pro laptop from System76. The Galago Pro is a slim lightweight laptop in a aluminum alloy case powered by Intel's Kaby Lake processors with up to 32GB RAM and 13.5-inch HiDPI IPS display. With SD card slot, 2 USB 3.0 ports plus USB type-C port, microphone, audio, full-size HDMI and mini-Display port included. Video and link provided, with the laptop expected in April 2017. http://www.omgubuntu.co.uk/2017/03/system76-galago-pro-aluminum-4k-laptop == Featured Audio and Video == === Ubuntu Testing Day - testing games, a.k.a. just playing === Leo Arias hosts another Testing Day session and is joined by Kyle Fazzari and Alan Pope. This week the focus is on packaging games as snaps. As usual the team answer questions that are put to them on IRC. === Full Circle Weekly News #54 === Released on March 4th, the Full Circle Magazine team brings you their 54th installment of their weekly news. Show notes: * Ubuntu-Powered Robots and Augmented Reality Helmets to Be Showcased at MWC 2017 - http://news.softpedia.com/news/ubuntu-powered-robots-and-augmented-reality-helmets-to-be-showcased-at-mwc-2017-513212.shtml * Canonical wins award for convergence efforts - https://betanews.com/2017/02/28/canonical-ubuntu-linux-canonical-award-convergence/ * GNU Linux-libre 4.10 Kernel Officially Released for Users Who Want 100% Freedom - http://news.softpedia.com/news/gnu-linux-libre-4-10-kernel-officially-released-for-users-who-want-100-freedom-513380.shtml * FriendlyElec releases Ubuntu Linux-ready NanoPi M1 Plus -- a $30 Raspberry Pi killer - https://betanews.com/2017/03/02/friendlyelec-linux-debian-ubuntu-nanopi-m1-plus-raspberry-pi/ * Linux Kernel 4.10 Released With New Features And Updated Drivers - https://fossbytes.com/linux-kernel-4-10-released-new-features/ http://fullcirclemagazine.org/podcast/full-circle-weekly-news-54/ == Weekly Ubuntu Development Team Meetings == * Kernel Team - February 28, 2017 - https://wiki.ubuntu.com/KernelTeam/Newsletter/2017-02-28 * Security Team - February 27, 2017 - https://wiki.ubuntu.com/MeetingLogs/Security/20170227 * Server Team - February 28, 2017 - https://ubottu.com/meetingology/logs/ubuntu-meeting/2017/ubuntu-meeting.2017-02-28-16.00.html == Upcoming Meetings and Events == For upcoming meetings and events please visit the calendars at fridge.ubuntu.com: http://fridge.ubuntu.com/calendars/ == Updates and Security for 12.04, 14.04, 16.04 and 16.10 == === Security Updates === * [uSN-3212-1] LibTIFF vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-February/003750.html * [uSN-3213-1] GD library vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-February/003751.html * [uSN-3211-2] PHP regression - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-March/003752.html * [uSN-3214-1] w3m vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-March/003753.html * [uSN-3215-1] Munin vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-March/003754.html * [uSN-3215-2] Munin regression - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-March/003755.html === Ubuntu 12.04 Updates === * libgd2 2.0.36~rc1~dfsg-6ubuntu2.4 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026222.html * libgd2 2.0.36~rc1~dfsg-6ubuntu2.4 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026223.html * w3m 0.5.3-5ubuntu1.2 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026224.html * w3m 0.5.3-5ubuntu1.2 - https://lists.ubuntu.com/archives/precise-changes/2017-March/026225.html End of Life - April 2017 === Ubuntu 14.04 Updates === * linux-signed-lts-xenial 4.4.0-65.86~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023720.html * linux-lts-xenial 4.4.0-65.86~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023721.html * linux-meta-lts-xenial 4.4.0.65.51 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023722.html * tiff 4.0.3-7ubuntu0.6 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023723.html * gce-compute-image-packages 20160930-0ubuntu3~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023724.html * tiff 4.0.3-7ubuntu0.6 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023725.html * linux-lts-xenial_4.4.0-65.86~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023726.html * unscd 0.51-1ubuntu1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023727.html * cups 1.7.2-0ubuntu1.8 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023728.html * libgd2 2.1.0-3ubuntu0.6 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023729.html * proftpd-dfsg 1.3.5~rc3-2.1ubuntu2.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023730.html * libgd2 2.1.0-3ubuntu0.6 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023731.html * debian-installer 20101020ubuntu318.42 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023732.html * linux-meta 3.13.0.111.119 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023733.html * linux-meta 3.13.0.111.119 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023734.html * linux-signed 3.13.0-111.158 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023735.html * linux-signed 3.13.0-111.158 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023736.html * linux 3.13.0-111.158 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023737.html * linux 3.13.0-111.158 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023738.html * linux_3.13.0-111.158_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023739.html * w3m 0.5.3-15ubuntu0.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023740.html * munin 2.0.19-3ubuntu0.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023741.html * munin 2.0.19-3ubuntu0.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023742.html * w3m 0.5.3-15ubuntu0.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023743.html * linux 3.13.0-110.157 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023744.html * linux 3.13.0-110.157 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023745.html * linux-signed 3.13.0-110.157 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023746.html * linux-signed 3.13.0-110.157 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023747.html * linux-meta 3.13.0.110.118 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023748.html * linux-meta 3.13.0.110.118 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023749.html * linux_3.13.0-110.157_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023750.html * sssd 1.11.8-0ubuntu0.5 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023751.html * giflib 4.1.6-11ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023752.html * snapd 2.22.6~14.04 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023753.html * fglrx-installer 2:15.201-0ubuntu0.14.04.3 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023754.html * fglrx-installer-updates 2:15.201-0ubuntu0.14.04.3 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023755.html * snapd 2.23~14.04 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023756.html * munin 2.0.19-3ubuntu0.3 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023757.html * munin 2.0.19-3ubuntu0.3 - https://lists.ubuntu.com/archives/trusty-changes/2017-March/023758.html End of Life - April 2019 === Ubuntu 16.04 Updates === * linux-hwe 4.8.0-40.43~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/016111.html * linux-signed-hwe 4.8.0-40.43~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/016112.html * linux-meta-hwe 4.8.0.40.11 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/016113.html * linux-hwe_4.8.0-40.43~16.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2017-February/016114.html * linux-meta-raspi2 4.4.0.1044.43 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/016118.html * linux-raspi2 4.4.0-1044.51 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/016115.html * linux-raspi2 4.4.0-1044.51 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/016116.html * linux-meta-raspi2 4.4.0.1044.43 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/016117.html * libodb 2.4.0-1build0~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/016119.html * libodb-boost 2.4.0-1build0~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/016120.html * libodb-pgsql 2.4.0-1build0~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/016121.html * libodb-qt 2.4.0-2build0~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/016122.html * libodb-sqlite 2.4.0-1build0~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/016123.html * tiff 4.0.6-1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/016124.html * tiff 4.0.6-1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/016125.html * iio-sensor-proxy 1.1-1ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/016126.html * iio-sensor-proxy 1.1-1ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/016127.html * libgd2 2.1.1-4ubuntu0.16.04.6 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/016128.html * libgd2 2.1.1-4ubuntu0.16.04.6 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/016129.html * libappindicator 12.10.1+16.04.20170215-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/016130.html * appmenu-qt5 0.3.0+16.04.20170216-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/016131.html * sni-qt 0.2.7+16.04.20170217.1-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/016132.html * curtin 0.1.0~bzr460-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016133.html [10/996] * lxd 2.0.9-0ubuntu1~16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016134.html * wine-development 1.9.6-1ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016135.html * chromium-browser 56.0.2924.76-0ubuntu0.16.04.1268 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016136.html * live-build 3.0~a57-1ubuntu25.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016137.html * chromium-browser 56.0.2924.76-0ubuntu0.16.04.1268 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016138.html * grub2 2.02~beta2-36ubuntu3.8 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016139.html * grub2-signed 1.66.8 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016140.html * linux-gke 4.4.0-1003.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016141.html * linux-meta-gke 4.4.0.1003.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016142.html * linux-gke 4.4.0-1003.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016143.html * linux-meta-gke 4.4.0.1003.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016144.html * vlc 2.2.2-5ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016145.html * zypper 1.12.4-1build0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016146.html * linux-meta 4.4.0.65.69 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016147.html * linux-meta 4.4.0.65.69 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016148.html * linux-signed 4.4.0-65.86 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016149.html * linux-signed 4.4.0-65.86 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016150.html * linux 4.4.0-65.86 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016151.html * linux 4.4.0-65.86 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016152.html * linux_4.4.0-65.86_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016153.html * php7.0 7.0.15-0ubuntu0.16.04.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016154.html * php7.0 7.0.15-0ubuntu0.16.04.4 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016155.html * w3m 0.5.3-26ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016156.html * munin 2.0.25-2ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016157.html * munin 2.0.25-2ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016158.html * w3m 0.5.3-26ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016159.html * php7.0 7.0.15-0ubuntu0.16.04.4 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016160.html * network-manager-applet 1.2.6-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016161.html * linux 4.4.0-64.85 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016162.html * linux 4.4.0-64.85 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016163.html * linux-signed 4.4.0-64.85 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016164.html * linux-signed 4.4.0-64.85 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016165.html * linux-meta 4.4.0.64.68 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016166.html * linux-meta 4.4.0.64.68 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016167.html * linux_4.4.0-64.85_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016168.html * resolvconf 1.78ubuntu4 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016169.html * kexec-tools 1:2.0.10-1ubuntu2.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016170.html * coreutils 8.25-2ubuntu3~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016171.html * snapd 2.22.6 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016172.html * snapd 2.23 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016173.html * kde4libs 4:4.14.16-0ubuntu3.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016174.html * kio 5.18.0-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016175.html * curtin 0.1.0~bzr470-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016176.html * ubuntu-gnome-meta 0.58.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016177.html * puppet 3.8.5-2ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016178.html * mimedefang 2.78-1ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016179.html * kio 5.18.0-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016180.html * kde4libs 4:4.14.16-0ubuntu3.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016181.html * exiv2 0.25-2.1ubuntu16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016182.html * gnome-weather 3.18.1-1ubuntu1.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016183.html * imagej 1.50d+dfsg-1ubuntu1.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016184.html * thunar 1.6.11-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016185.html * munin 2.0.25-2ubuntu0.16.04.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016186.html * munin 2.0.25-2ubuntu0.16.04.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016187.html * zlib 1:1.2.8.dfsg-2ubuntu4.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016188.html * network-manager-openvpn 1.1.93-1ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016189.html * maas 2.1.4+bzr5591-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-March/016190.html End of Life - April 2021 === Ubuntu 16.10 Updates === * libodb 2.4.0-1build0~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012156.html * libodb-boost 2.4.0-1build0~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012157.html * libodb-pgsql 2.4.0-1build0~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012158.html * libodb-qt 2.4.0-2build0~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012159.html * libodb-sqlite 2.4.0-1build0~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012160.html * tiff 4.0.6-2ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012161.html * tiff 4.0.6-2ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012162.html * strongswan 5.3.5-1ubuntu4.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012163.html * iio-sensor-proxy 1.3-1ubuntu2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012164.html * iio-sensor-proxy 1.3-1ubuntu2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012165.html * libgd2 2.2.1-1ubuntu3.3 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012166.html * libgd2 2.2.1-1ubuntu3.3 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012167.html * debian-installer 20101020ubuntu483.2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012168.html * mesa 12.0.6-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012169.html * curtin 0.1.0~bzr460-0ubuntu1~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012170.html * wine 1.8.5-1ubuntu2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012171.html * wine-development 1.9.20-1ubuntu2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012172.html * chromium-browser 56.0.2924.76-0ubuntu0.16.10.1335 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012173.html * chromium-browser 56.0.2924.76-0ubuntu0.16.10.1335 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012174.html * linux-meta 4.8.0.40.51 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012175.html * linux-meta 4.8.0.40.51 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012176.html * linux-signed 4.8.0-40.43 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012177.html * linux-signed 4.8.0-40.43 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012178.html * linux 4.8.0-40.43 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012179.html * linux 4.8.0-40.43 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012180.html * linux_4.8.0-40.43_amd64.tar.gz - - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012181.html * php7.0 7.0.15-0ubuntu0.16.10.3 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012182.html * kio 5.26.0-0ubuntu2.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012183.html * ktnef 4:16.04.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012184.html * binutils 2.27-8ubuntu2.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012185.html * kde4libs 4:4.14.22-0ubuntu2.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012186.html * ktnef 4:16.04.3-0ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012187.html * kio 5.26.0-0ubuntu2.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012188.html * kde4libs 4:4.14.22-0ubuntu2.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012189.html * php7.0 7.0.15-0ubuntu0.16.10.4 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012190.html * munin 2.0.25-2ubuntu0.16.10.2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012191.html * munin 2.0.25-2ubuntu0.16.10.2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012192.html * php7.0 7.0.15-0ubuntu0.16.10.4 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012193.html * thermald 1.5.3-4ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012194.html * linux 4.8.0-39.42 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012195.html * linux 4.8.0-39.42 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012196.html * linux-signed 4.8.0-39.42 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012197.html * linux-signed 4.8.0-39.42 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012198.html * linux-meta 4.8.0.39.50 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012199.html * linux-meta 4.8.0.39.50 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012200.html * linux_4.8.0-39.42_amd64.tar.gz - - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012201.html * kexec-tools 1:2.0.10-2ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012202.html * coreutils 8.25-2ubuntu3~16.10 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012203.html * snapd 2.22.6+16.10 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012204.html * snapd 2.23+16.10 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012205.html * curtin 0.1.0~bzr470-0ubuntu1~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012206.html * ubuntu-gnome-meta 0.71.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012207.html * puppet 4.5.2-1ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012208.html * thunar 1.6.11-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012209.html * munin 2.0.25-2ubuntu0.16.10.3 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012210.html * munin 2.0.25-2ubuntu0.16.10.3 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012211.html * zlib 1:1.2.8.dfsg-2ubuntu5.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012212.html * maas 2.1.4+bzr5591-0ubuntu1~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-March/012213.html End of Life - July 2017 == Subscribe == Get your copy of the Ubuntu Weekly Newsletter delivered each week to you via email at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-news == Archives == You can always find older Ubuntu Weekly Newsletter issues at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter == Additional Ubuntu News == As always you can find more news and announcements at: http://insights.ubuntu.com/ and http://fridge.ubuntu.com/ == Conclusion == Thank you for reading the Ubuntu Weekly Newsletter. See you next week! == Credits == The Ubuntu Weekly Newsletter is brought to you by: * Chris Guiver * Paul White * Simon Quigley * David Morfin * Elizabeth K. Joseph * And many others == Glossary of Terms == Other acronyms can be found at https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/glossary == Ubuntu - Get Involved == The Ubuntu community consists of individuals and teams, working on different aspects of the distribution, giving advice and technical support, and helping to promote Ubuntu to a wider audience. No contribution is too small, and anyone can help. It's your chance to get in on all the community fun associated with developing and promoting Ubuntu. http://community.ubuntu.com/contribute/ Or get involved with the Ubuntu Weekly Newsletter team! We always need summary writers and editors, if you're interested, learn more at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Join == Feedback ==
  7. 20 of the Worst PC Setups – February 2017 ( -at -) ThinkComputers.org Article Link: http://www.thinkcomputers.org/20-of-the-worst-pc-setups-february-2017/ Image URL: http://www.thinkcomputers.org/articles/worstpc-march17-email.jpg Alt Image URL: http://www.thinkcomputers.org/articles/worstpc-march17-small.jpg Quote: "I'm sure at some point you've had a bad PC setup.  Maybe moving into a new place, waiting for a new desk to arrive or you just ran out of room.  I can remember my horrible PC setups from when I was living at the dorms in college.  If you have ever ventured over to the Shitty Battlestations sub-reddit you will find a lot of horrible PC setups.  We will are going to pick 20 each month and feature them as 20 of the Worst PC setups for that month.  Here are some of the bad ones from February."
  8. Do minimum-frame-rate values tell an important story about system performance, or do they place undue value in outliers? We deploy a new tool to go Inside the Second to find out. Read more: http://techreport.com/review/31546/where-minimum-fps-figures-mislead-frame-time-analysis-shines --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
  9. View this email in your browser (http://us3.campaign-archive1.com/?u=efc4c507c2cf964fc2462caca&id=867cbff9f5&e=0c004f9c13) We learned a lot about the Zen microarchitecture and the consumer-targeted Ryzen 7 series of desktop processors at AMD’s tech day a couple of weeks back. Much of the information we gleaned from AMD at the event, in addition to the numerous leaks, rumors, and official news items that trickled out over the last couple of years, was explained in our Ryzen 7-series launch coverage. There were some other interesting bits of information disseminated at tech day that we weren’t able to reveal in our launch piece, however, related to AMD’s Zen-based server platform, codenamed Naples. As we’ve mentioned in the past, Naples is an up to 32-core / 64-thread variant of Zen, targeted at enterprise and data center applications... AMD Poised To Disrupt The Data Center With Zen-Based Naples Platform (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=8dae4706a7&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=2b4609ca38&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=71ca924f36&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=10e89c85c3&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=4fbafc22c0&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=dcb5de9217&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=89ddcef9f9&e=0c004f9c13 ============================================================
  10. *Asustor AS6202T NAS Review* In this review we test the Asustor AS6202T NAS. The AS6202T is more powerful in the sense that it comes with a much stronger processor, more memory and a plethora of features. The 2 in that product name means we'll be testing the 2-bay version of this quad-core processor based NAS with 4 GB of internal RAM memory. Read the full review here <http://www.guru3d.com/articles-pages/asustor-as6202t-nas-review,1.html>'>http://www.guru3d.com/articles-pages/asustor-as6202t-nas-review,1.html> . URL: http://www.guru3d.com/articles-pages/asustor-as6202t-nas-review,1.html <http://www.guru3d.com/articles-pages/asustor-as6202t-nas-review,1.html> --
  11. A news post would be great. OCC has published a review on the Intel 7th Generation Core i3 7350K Processor Here is a quote from the review: Quote: â€ÂAs a K-SKU processor, the Core i3 7350K is an overclocking enabled and unlocked processor. The expectation is that it should overclock as well as its full core count siblings, such as the Core i7 7700K. And that it does, with a fairly robust 4.9GHz clock speed with about 15 minutes worth of performance tuning. Depending on the motherboard you put this little gem in (it has to support overclocking), you should see a boost in performance across the board, which I did in each and every test. When pushed to the limit, the thermals never got out of hand, even when I was pushing the vcore up to 1.45v. Using an AIO liquid cooler helps tremendously in this aspect, but you could reach the 4.9GHz clock speed I was able to reach with a solid air cooler from Noctua or Phanteks. Priced at $169 after Intel's latest price drops, the Core i3 7350K has higher out of the box clock speeds than most of the next level up quad-core non-HT processors, such as the Core i5 7600. This should bridge the performance gap to some extent and allow the end user to still stay on budget by saving up to $70. When the first K-SKU dual-core chips were announced in 2009, it's interesting to see that trend of delivering overclocking enabled budget products for all users is still in vogue. If you are a bit budget strapped, the Core i3 7350K offers decent performance for your dollar.†Title: Intel 7th Generation Core i3 7350K Processor Review Link: http://www.overclockersclub.com/reviews/intel_7th_generation_core_i3_7350k/ Img: http://www.overclockersclub.com/siteimages/articles/intel_7th_generation_core_i3_7350k/1_thumb.jpg
  12. openSUSE Security Update: Security update for munin ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:0621-1 Rating: important References: #1026539 Cross-References: CVE-2017-6188 Affected Products: openSUSE Leap 42.2 openSUSE Leap 42.1 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for munin fixes the following issues: - An attacker has been able to write arbitrary local files with the permissions of the web server, by using parameter injection (boo#1026539, CVE-2017-6188) - The MySQL plugin has been fixed to work correctly against MySQL 5.5 on Leap 42.1 Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-310=1 - openSUSE Leap 42.1: zypper in -t patch openSUSE-2017-310=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (noarch): munin-2.0.25-9.1 munin-node-2.0.25-9.1 - openSUSE Leap 42.1 (noarch): munin-2.0.25-7.1 munin-node-2.0.25-7.1 References: https://www.suse.com/security/cve/CVE-2017-6188.html https://bugzilla.suse.com/1026539 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  13. openSUSE Security Update: Security update for mysql-community-server ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:0618-1 Rating: important References: #1020872 #1020873 #1020875 #1020876 #1020877 #1020878 #1020882 #1020884 #1020885 #1020890 #1020893 #1020894 #1020896 Cross-References: CVE-2016-8318 CVE-2016-8327 CVE-2017-3238 CVE-2017-3244 CVE-2017-3257 CVE-2017-3258 CVE-2017-3265 CVE-2017-3273 CVE-2017-3291 CVE-2017-3312 CVE-2017-3313 CVE-2017-3317 CVE-2017-3318 Affected Products: openSUSE Leap 42.2 ______________________________________________________________________________ An update that fixes 13 vulnerabilities is now available. Description: mysql-community-server was updated to version 5.6.35 to fix bugs and security issues: * Changes http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-35.html * Fixed CVEs: CVE-2016-8318 [boo#1020872], CVE-2017-3312 [boo#1020873], CVE-2017-3258 [boo#1020875], CVE-2017-3273 [boo#1020876], CVE-2017-3244 [boo#1020877], CVE-2017-3257 [boo#1020878], CVE-2017-3238 [boo#1020882], CVE-2017-3291 [boo#1020884], CVE-2017-3265 [boo#1020885], CVE-2017-3313 [boo#1020890], CVE-2016-8327 [boo#1020893], CVE-2017-3317 [boo#1020894], CVE-2017-3318 [boo#1020896] Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-315=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (i586 x86_64): libmysql56client18-5.6.35-22.1 libmysql56client18-debuginfo-5.6.35-22.1 libmysql56client_r18-5.6.35-22.1 mysql-community-server-5.6.35-22.1 mysql-community-server-bench-5.6.35-22.1 mysql-community-server-bench-debuginfo-5.6.35-22.1 mysql-community-server-client-5.6.35-22.1 mysql-community-server-client-debuginfo-5.6.35-22.1 mysql-community-server-debuginfo-5.6.35-22.1 mysql-community-server-debugsource-5.6.35-22.1 mysql-community-server-errormessages-5.6.35-22.1 mysql-community-server-test-5.6.35-22.1 mysql-community-server-test-debuginfo-5.6.35-22.1 mysql-community-server-tools-5.6.35-22.1 mysql-community-server-tools-debuginfo-5.6.35-22.1 - openSUSE Leap 42.2 (x86_64): libmysql56client18-32bit-5.6.35-22.1 libmysql56client18-debuginfo-32bit-5.6.35-22.1 libmysql56client_r18-32bit-5.6.35-22.1 References: https://www.suse.com/security/cve/CVE-2016-8318.html https://www.suse.com/security/cve/CVE-2016-8327.html https://www.suse.com/security/cve/CVE-2017-3238.html https://www.suse.com/security/cve/CVE-2017-3244.html https://www.suse.com/security/cve/CVE-2017-3257.html https://www.suse.com/security/cve/CVE-2017-3258.html https://www.suse.com/security/cve/CVE-2017-3265.html https://www.suse.com/security/cve/CVE-2017-3273.html https://www.suse.com/security/cve/CVE-2017-3291.html https://www.suse.com/security/cve/CVE-2017-3312.html https://www.suse.com/security/cve/CVE-2017-3313.html https://www.suse.com/security/cve/CVE-2017-3317.html https://www.suse.com/security/cve/CVE-2017-3318.html https://bugzilla.suse.com/1020872 https://bugzilla.suse.com/1020873 https://bugzilla.suse.com/1020875 https://bugzilla.suse.com/1020876 https://bugzilla.suse.com/1020877 https://bugzilla.suse.com/1020878 https://bugzilla.suse.com/1020882 https://bugzilla.suse.com/1020884 https://bugzilla.suse.com/1020885 https://bugzilla.suse.com/1020890 https://bugzilla.suse.com/1020893 https://bugzilla.suse.com/1020894 https://bugzilla.suse.com/1020896 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  14. AMD Ryzen processors are here and the number of people buying AMD platforms has spiked as a result. Those that are running out to buy Ryzen 7 series processor will need to also purchase the new AMD AM4 platforms using the B350 or X370 chipset with possibly a dual-channel DDR4 memory kit. Picking out the right memory kit is pretty important, so we are going to look at memory performance on the MSI X370 XPower Gaming Titanium motherboard with an AMD Ryzen 7 1700 8-core processor to see what happens... Article Title: DDR4 Memory Scaling on AMD AM4 Platforms For Ryzen ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/ddr4-memory-scaling-amd-am4-platform-best-memory-kit-amd-ryzen-cpus_192259 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// =
  15. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: The Truly Ergonomic Mechanical Keyboard Link: https://www.techpowerup.com/reviews/Truly_Ergonomic/Keyboard Brief: The Truly Ergonomic Keyboard in its current revisions 227 and 229 aims to get past the issues that plagued the predecessors to re-establish a loyal customer base. It features all new switches, updated firmware, support for niche keyboard layouts, full programmability and more in a form factor smaller than most keyboards.
  16. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* MSI X370 XPower Gaming Titanium ( -at -) LanOC Reviews <https://lanoc.org/review/motherboards/7461-msi-x370-xpower-gaming-titanium> *DESCRIPTION:* Beyond the exciting new CPU and the nice wooden box that came with our Ryzen review kit, down in the bottom I found an awesome looking motherboard to test with. AMD and MSI had slipped us an X370 XPower Gaming Titanium along with the rest of the kit. While I’ve taken a look at a lot of MSIs boards, I haven’t had the chance to check out any of their Titanium boards and it is an area where I think MSI has really been showing some creativity, so I’m excited to take a closer look at the new board and find out if the Titanium has the features to back up its good looks. *ARTICLE URL:* https://lanoc.org/review/motherboards/7461-msi-x370-xpower-gaming-titanium *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/msi_x370_titanium/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/msi_x370_titanium/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
  17. Title: 66 Audio REVOLUTION Wireless Headphones Review ( -at -) NikKTech Description: It may not be among the most popular wireless headphones in the market today but thanks to its audio performance and many features the REVOLUTION by 66 Audio is certainly worth checking out especially if you enjoy listening to bass rich tracks. Article Link: http://www.nikktech.com/main/articles/audio/wireless-headsets/7538-66-audio- revolution-wireless-headphones-review Image Link: http://www.nikktech.com/main/images/pics/reviews/66_audio/revolution/66_audi o_revolutiona.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  18. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: ansible and openshift-ansible security and bug fix update Advisory ID: RHSA-2017:0448-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2017:0448 Issue date: 2017-03-06 CVE Names: CVE-2016-9587 ===================================================================== 1. Summary: An update for ansible and openshift-ansible is now available for Red Hat OpenShift Container Platform 3.2, Red Hat OpenShift Container Platform 3.3, and Red Hat OpenShift Container Platform 3.4. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenShift Container Platform 3.2 - noarch Red Hat OpenShift Container Platform 3.3 - noarch Red Hat OpenShift Container Platform 3.4 - noarch 3. Description: Red Hat OpenShift Container Platform is the company's cloud computing Platform-as-a-Service (PaaS) solution designed for on-premise or private cloud deployments. Ansible is a SSH-based configuration management, deployment, and task execution system. The openshift-ansible packages contain Ansible code and playbooks for installing and upgrading OpenShift Container Platform 3. Security Fix(es): * An input validation vulnerability was found in Ansible's handling of data sent from client systems. An attacker with control over a client system being managed by Ansible and the ability to send facts back to the Ansible server could use this flaw to execute arbitrary code on the Ansible server using the Ansible server privileges. (CVE-2016-9587) Bug Fix(es): Space precludes documenting all of the non-security bug fixes in this advisory. See the relevant OpenShift Container Platform Release Notes linked to in the References section, which will be updated shortly for this release. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To apply this update, run the following on all hosts where you intend to initiate Ansible-based installation or upgrade procedures: # yum update atomic-openshift-utils This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1379189 - [3.2] ansible sometimes gets UNREACHABLE error after iptables restarted 1388016 - [3.3] The insecure-registry address was removed during upgrade 1389263 - [3.4] the summary of json report should include total/ok number after certificate expiry check 1393000 - [3.3] Ansible upgrade from 3.2 to 3.3 fails 1404378 - CVE-2016-9587 Ansible: Compromised remote hosts can lead to running commands on the Ansible controller 1414276 - [3.3] Installer is failing when `ansible_user` is set to Windows Login which requires dom\user format 1415067 - [3.2]Installer should persist net.ipv4.ip_forward 1416926 - [3.3] ansible sometimes gets UNREACHABLE error after iptables restarted 1416927 - [3.4] ansible sometimes gets UNREACHABLE error after iptables restarted 1417680 - [3.2] Backport openshift_certificate_expiry role 1417681 - [3.4] Backport openshift_certificate_expiry role 1417682 - [3.3] Backport openshift_certificate_expiry role 1419493 - [3.4] Installer pulls in 3.3 registry-console image 1419533 - [3.2]Installation on node failed when creating node config 1419654 - [3.4] Containerized advanced installation fails due to missing CA certificate /etc/origin/master/ca.crt 1420393 - [3.4] conntrack executable not found on $PATH during cluster horizontal run 1420395 - [3.3] conntrack executable not found on $PATH during cluster horizontal run 1421053 - [quick installer 3.4] quick installer failed due to a python method failure 1421059 - [quick installer 3.2]quick installer failed due to a python method failure 1421061 - [quick installer 3.3]quick installer failed due to a python method failure 1421860 - [3.4] Metrics Resolution of Heapster Image Should be 30s to Match cAdvisor 1422361 - [3.4] Advanced installer fails if python-six not available 1426705 - [3.4] Installer is failing when `ansible_user` is set to Windows Login which requires dom\user format 6. Package List: Red Hat OpenShift Container Platform 3.2: Source: ansible-2.2.1.0-2.el7.src.rpm openshift-ansible-3.2.53-1.git.0.2fefc17.el7.src.rpm noarch: ansible-2.2.1.0-2.el7.noarch.rpm atomic-openshift-utils-3.2.53-1.git.0.2fefc17.el7.noarch.rpm openshift-ansible-3.2.53-1.git.0.2fefc17.el7.noarch.rpm openshift-ansible-docs-3.2.53-1.git.0.2fefc17.el7.noarch.rpm openshift-ansible-filter-plugins-3.2.53-1.git.0.2fefc17.el7.noarch.rpm openshift-ansible-lookup-plugins-3.2.53-1.git.0.2fefc17.el7.noarch.rpm openshift-ansible-playbooks-3.2.53-1.git.0.2fefc17.el7.noarch.rpm openshift-ansible-roles-3.2.53-1.git.0.2fefc17.el7.noarch.rpm Red Hat OpenShift Container Platform 3.3: Source: ansible-2.2.1.0-2.el7.src.rpm openshift-ansible-3.3.67-1.git.0.7c5da0c.el7.src.rpm noarch: ansible-2.2.1.0-2.el7.noarch.rpm atomic-openshift-utils-3.3.67-1.git.0.7c5da0c.el7.noarch.rpm openshift-ansible-3.3.67-1.git.0.7c5da0c.el7.noarch.rpm openshift-ansible-callback-plugins-3.3.67-1.git.0.7c5da0c.el7.noarch.rpm openshift-ansible-docs-3.3.67-1.git.0.7c5da0c.el7.noarch.rpm openshift-ansible-filter-plugins-3.3.67-1.git.0.7c5da0c.el7.noarch.rpm openshift-ansible-lookup-plugins-3.3.67-1.git.0.7c5da0c.el7.noarch.rpm openshift-ansible-playbooks-3.3.67-1.git.0.7c5da0c.el7.noarch.rpm openshift-ansible-roles-3.3.67-1.git.0.7c5da0c.el7.noarch.rpm Red Hat OpenShift Container Platform 3.4: Source: ansible-2.2.1.0-2.el7.src.rpm openshift-ansible-3.4.67-1.git.0.14a0b4d.el7.src.rpm noarch: ansible-2.2.1.0-2.el7.noarch.rpm atomic-openshift-utils-3.4.67-1.git.0.14a0b4d.el7.noarch.rpm openshift-ansible-3.4.67-1.git.0.14a0b4d.el7.noarch.rpm openshift-ansible-callback-plugins-3.4.67-1.git.0.14a0b4d.el7.noarch.rpm openshift-ansible-docs-3.4.67-1.git.0.14a0b4d.el7.noarch.rpm openshift-ansible-filter-plugins-3.4.67-1.git.0.14a0b4d.el7.noarch.rpm openshift-ansible-lookup-plugins-3.4.67-1.git.0.14a0b4d.el7.noarch.rpm openshift-ansible-playbooks-3.4.67-1.git.0.14a0b4d.el7.noarch.rpm openshift-ansible-roles-3.4.67-1.git.0.14a0b4d.el7.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-9587 https://access.redhat.com/security/updates/classification/#important https://docs.openshift.com/enterprise/3.2/release_notes/ose_3_2_release_notes.html https://docs.openshift.com/container-platform/3.3/release_notes/ocp_3_3_release_notes.html https://docs.openshift.com/container-platform/3.4/release_notes/ocp_3_4_release_notes.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYvZOvXlSAg2UNWIIRAtBgAKC/a5j2ToXiQ4uD9JYy2bMKYn+9JwCeL4nh A7ntVFTpJOYbu3M9BeVZGqk= =mgid -----END PGP SIGNATURE----- --
  19. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: ansible and openshift-ansible security and bug fix update Advisory ID: RHSA-2017:0448-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2017:0448 Issue date: 2017-03-06 CVE Names: CVE-2016-9587 ===================================================================== 1. Summary: An update for ansible and openshift-ansible is now available for Red Hat OpenShift Container Platform 3.2, Red Hat OpenShift Container Platform 3.3, and Red Hat OpenShift Container Platform 3.4. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenShift Container Platform 3.2 - noarch Red Hat OpenShift Container Platform 3.3 - noarch Red Hat OpenShift Container Platform 3.4 - noarch 3. Description: Red Hat OpenShift Container Platform is the company's cloud computing Platform-as-a-Service (PaaS) solution designed for on-premise or private cloud deployments. Ansible is a SSH-based configuration management, deployment, and task execution system. The openshift-ansible packages contain Ansible code and playbooks for installing and upgrading OpenShift Container Platform 3. Security Fix(es): * An input validation vulnerability was found in Ansible's handling of data sent from client systems. An attacker with control over a client system being managed by Ansible and the ability to send facts back to the Ansible server could use this flaw to execute arbitrary code on the Ansible server using the Ansible server privileges. (CVE-2016-9587) Bug Fix(es): Space precludes documenting all of the non-security bug fixes in this advisory. See the relevant OpenShift Container Platform Release Notes linked to in the References section, which will be updated shortly for this release. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To apply this update, run the following on all hosts where you intend to initiate Ansible-based installation or upgrade procedures: # yum update atomic-openshift-utils This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1379189 - [3.2] ansible sometimes gets UNREACHABLE error after iptables restarted 1388016 - [3.3] The insecure-registry address was removed during upgrade 1389263 - [3.4] the summary of json report should include total/ok number after certificate expiry check 1393000 - [3.3] Ansible upgrade from 3.2 to 3.3 fails 1404378 - CVE-2016-9587 Ansible: Compromised remote hosts can lead to running commands on the Ansible controller 1414276 - [3.3] Installer is failing when `ansible_user` is set to Windows Login which requires dom\user format 1415067 - [3.2]Installer should persist net.ipv4.ip_forward 1416926 - [3.3] ansible sometimes gets UNREACHABLE error after iptables restarted 1416927 - [3.4] ansible sometimes gets UNREACHABLE error after iptables restarted 1417680 - [3.2] Backport openshift_certificate_expiry role 1417681 - [3.4] Backport openshift_certificate_expiry role 1417682 - [3.3] Backport openshift_certificate_expiry role 1419493 - [3.4] Installer pulls in 3.3 registry-console image 1419533 - [3.2]Installation on node failed when creating node config 1419654 - [3.4] Containerized advanced installation fails due to missing CA certificate /etc/origin/master/ca.crt 1420393 - [3.4] conntrack executable not found on $PATH during cluster horizontal run 1420395 - [3.3] conntrack executable not found on $PATH during cluster horizontal run 1421053 - [quick installer 3.4] quick installer failed due to a python method failure 1421059 - [quick installer 3.2]quick installer failed due to a python method failure 1421061 - [quick installer 3.3]quick installer failed due to a python method failure 1421860 - [3.4] Metrics Resolution of Heapster Image Should be 30s to Match cAdvisor 1422361 - [3.4] Advanced installer fails if python-six not available 1426705 - [3.4] Installer is failing when `ansible_user` is set to Windows Login which requires dom\user format 6. Package List: Red Hat OpenShift Container Platform 3.2: Source: ansible-2.2.1.0-2.el7.src.rpm openshift-ansible-3.2.53-1.git.0.2fefc17.el7.src.rpm noarch: ansible-2.2.1.0-2.el7.noarch.rpm atomic-openshift-utils-3.2.53-1.git.0.2fefc17.el7.noarch.rpm openshift-ansible-3.2.53-1.git.0.2fefc17.el7.noarch.rpm openshift-ansible-docs-3.2.53-1.git.0.2fefc17.el7.noarch.rpm openshift-ansible-filter-plugins-3.2.53-1.git.0.2fefc17.el7.noarch.rpm openshift-ansible-lookup-plugins-3.2.53-1.git.0.2fefc17.el7.noarch.rpm openshift-ansible-playbooks-3.2.53-1.git.0.2fefc17.el7.noarch.rpm openshift-ansible-roles-3.2.53-1.git.0.2fefc17.el7.noarch.rpm Red Hat OpenShift Container Platform 3.3: Source: ansible-2.2.1.0-2.el7.src.rpm openshift-ansible-3.3.67-1.git.0.7c5da0c.el7.src.rpm noarch: ansible-2.2.1.0-2.el7.noarch.rpm atomic-openshift-utils-3.3.67-1.git.0.7c5da0c.el7.noarch.rpm openshift-ansible-3.3.67-1.git.0.7c5da0c.el7.noarch.rpm openshift-ansible-callback-plugins-3.3.67-1.git.0.7c5da0c.el7.noarch.rpm openshift-ansible-docs-3.3.67-1.git.0.7c5da0c.el7.noarch.rpm openshift-ansible-filter-plugins-3.3.67-1.git.0.7c5da0c.el7.noarch.rpm openshift-ansible-lookup-plugins-3.3.67-1.git.0.7c5da0c.el7.noarch.rpm openshift-ansible-playbooks-3.3.67-1.git.0.7c5da0c.el7.noarch.rpm openshift-ansible-roles-3.3.67-1.git.0.7c5da0c.el7.noarch.rpm Red Hat OpenShift Container Platform 3.4: Source: ansible-2.2.1.0-2.el7.src.rpm openshift-ansible-3.4.67-1.git.0.14a0b4d.el7.src.rpm noarch: ansible-2.2.1.0-2.el7.noarch.rpm atomic-openshift-utils-3.4.67-1.git.0.14a0b4d.el7.noarch.rpm openshift-ansible-3.4.67-1.git.0.14a0b4d.el7.noarch.rpm openshift-ansible-callback-plugins-3.4.67-1.git.0.14a0b4d.el7.noarch.rpm openshift-ansible-docs-3.4.67-1.git.0.14a0b4d.el7.noarch.rpm openshift-ansible-filter-plugins-3.4.67-1.git.0.14a0b4d.el7.noarch.rpm openshift-ansible-lookup-plugins-3.4.67-1.git.0.14a0b4d.el7.noarch.rpm openshift-ansible-playbooks-3.4.67-1.git.0.14a0b4d.el7.noarch.rpm openshift-ansible-roles-3.4.67-1.git.0.14a0b4d.el7.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-9587 https://access.redhat.com/security/updates/classification/#important https://docs.openshift.com/enterprise/3.2/release_notes/ose_3_2_release_notes.html https://docs.openshift.com/container-platform/3.3/release_notes/ocp_3_3_release_notes.html https://docs.openshift.com/container-platform/3.4/release_notes/ocp_3_4_release_notes.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYvZOvXlSAg2UNWIIRAtBgAKC/a5j2ToXiQ4uD9JYy2bMKYn+9JwCeL4nh A7ntVFTpJOYbu3M9BeVZGqk= =mgid -----END PGP SIGNATURE----- --
  20. CentOS Errata and Security Advisory 2017:0386 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0386.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 212a275e48ec514d4861c2a3875dc9db349113c85c7a0ef2bc117433ed672c6a kernel-3.10.0-514.10.2.el7.x86_64.rpm 69a054916b0971013c950394269393f7bca325c4a54864d651ee0dfcd70f0987 kernel-abi-whitelists-3.10.0-514.10.2.el7.noarch.rpm abaacb8f44ebc8450cb741bc9e5e4a9619f8e72741f072a53129774d63afeb15 kernel-debug-3.10.0-514.10.2.el7.x86_64.rpm 591ccd7652ec7f515920e056326ad8057fb88b5e8ef1d0b968a719ea7c82090a kernel-debug-devel-3.10.0-514.10.2.el7.x86_64.rpm 0cf810a3e592ac9c6fa3d20135ad40c1fb81eae26f167e57b1a18d69f7f72ce4 kernel-devel-3.10.0-514.10.2.el7.x86_64.rpm 1f6a8ce592f859a78fc03f5d6eafae0a8f7574f0336c9a111ebbc11ea57d8291 kernel-doc-3.10.0-514.10.2.el7.noarch.rpm 3ea79ae6d6b7efabd4676e5e537bf43a069ce7b84fd604273c5a454ddba26331 kernel-headers-3.10.0-514.10.2.el7.x86_64.rpm 89a7eafa0a4ae0a1f7d01df12cc640250557dbffe831062c1cdc718fa3f49527 kernel-tools-3.10.0-514.10.2.el7.x86_64.rpm 7c412e18af66b6b4250a803e8c81c6c9b88e71b8a5e039108f21033223abf882 kernel-tools-libs-3.10.0-514.10.2.el7.x86_64.rpm cf48a20efabb6be1adb03d14fe948e360b1930d194458b4dc30ea4f043730c5d kernel-tools-libs-devel-3.10.0-514.10.2.el7.x86_64.rpm bef65f9243e0e1f0a56592f2a906d3d88fad0d39fd8848240fd2729b801df676 perf-3.10.0-514.10.2.el7.x86_64.rpm 78004dd93fd62f990c3962e9a9c6cfc46ce4efe974bc425ee1791df9c226fec8 python-perf-3.10.0-514.10.2.el7.x86_64.rpm Source: 67495a911d87f9f2feaa736f9de2b93575199794338d30e01ec600c14b77d893 kernel-3.10.0-514.10.2.el7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  21. View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=9f3d923265&e=0c004f9c13) If there's one thing that gets the average self-respecting Tech geek jazzed, it's the smell of fresh, new PC gaming hardware in the morning. As such, along with your morning dose of caffeinated something-or-other, we're here to unbox the all new NVIDIA GeForce GTX 1080 Ti. If you recall, the GeForce GTX 1080 Ti is NVIDIA's new flagship GPU for hardcore gamers that actually sports slightly more gaming horsepower than the mighty Titan X (minus a smallish 1GB of GDDR5X memory), but sells for almost half the price at $699... NVIDIA GeForce GTX 1080 Ti Unboxed, Installed And Ready To Rock (http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=6e889435ba&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=94c9569d40&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=630a60febf&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=4f83c8ade7&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=b1dc8f92c7&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=85fb0a5037&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=0d673b6ebd&e=0c004f9c13 ============================================================
  22. View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=9f3d923265&e=0c004f9c13) If there's one thing that gets the average self-respecting Tech geek jazzed, it's the smell of fresh, new PC gaming hardware in the morning. As such, along with your morning dose of caffeinated something-or-other, we're here to unbox the all new NVIDIA GeForce GTX 1080 Ti. If you recall, the GeForce GTX 1080 Ti is NVIDIA's new flagship GPU for hardcore gamers that actually sports slightly more gaming horsepower than the mighty Titan X (minus a smallish 1GB of GDDR5X memory), but sells for almost half the price at $699... NVIDIA GeForce GTX 1080 Ti Unboxed, Installed And Ready To Rock (http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=6e889435ba&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=94c9569d40&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=630a60febf&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=4f83c8ade7&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=b1dc8f92c7&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=85fb0a5037&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=0d673b6ebd&e=0c004f9c13 ============================================================
  23. Bigbruin.com has published new content which might be of interest to your readers. A post on your site regarding this announcement would be greatly appreciated. *Title:* Show Home 2-Channel Z-Wave Smart Home Plug *Link:*http://bigbruin.com/content/showhome-zwave-plug_1*_ _* ** *Image (250x250):*http://bigbruin.com/images/articles/943/promo_3.jpg* * ** *Quote:* * * The Show Home 2-Channel Z-Wave smart home plug is a great option for those looking to include some Z-wave controllable outlets in their home. This one stands out compared to many options on the market since it does not require the replacement of an existing in-wall outlet and it provides you with two independently controllable outlets in one device. You could therefore install it in a permanent location in your home, but you could also move it around as required. Best regards, Jason www.bigbruin.com <http://www.bigbruin.com/> --
  24. NZXT Kraken X62 Liquid CPU Cooler Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/nzxt-kraken-x62-liquid-cpu-cooler-review/ Image URL: http://www.thinkcomputers.org/reviews/nzxt_kraken_x62/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/nzxt_kraken_x62/small.jpg Quote: "In case you missed it, we recently checked out and reviewed the Kraken X52 AiO water cooling system.  Not only does it have a super unique pump casing which features a sweet RGB LED infinity mirror on the top, but the performance was top level as well.  As with most companies, NZXT of course offers the same cooler in several different sizes.  In the lab today we’ve got the top dog on the block, the X62.  The X62 features the same awesome pump and boosts performance up a notch by adding a larger 280mm radiator.  Follow along as we find out if this next step is worth the upgrade and worth your extra cash."
×