Friday, November 29, 2013

[CentOS-announce] CEBA-2013:1775 CentOS 5 grub Update

CentOS Errata and Bugfix Advisory 2013:1775

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1775.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
7f15d4ed0d3f92bfcc61a2c3e056a285b26079913dd732bb2d475d0b130c84ff grub-0.97-13.11.el5_10.1.i386.rpm

x86_64:
c269b955ada5cf7d556454a212a8de79a01578ed49e9592dee32bc996a2317c6 grub-0.97-13.11.el5_10.1.x86_64.rpm

Source:
6dadb3df15630ba857e7cb7ab6fbbcc8148cda833ead5e4f757cedd542cdec84 grub-0.97-13.11.el5_10.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Thursday, November 28, 2013

[FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-13:14.openssh [REVISED]

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-13:14.openssh Security Advisory
The FreeBSD Project

Topic: OpenSSH AES-GCM memory corruption vulnerability

Category: contrib
Module: openssh
Announced: 2013-11-19
Revised: 2013-11-28
Affects: FreeBSD 10.0-BETA
Corrected: 2013-11-19 09:35:20 UTC (stable/10, 10.0-STABLE)
2013-11-19 09:35:20 UTC (stable/10, 10.0-BETA3-p1)
2013-11-19 09:35:20 UTC (stable/10, 10.0-BETA2-p1)
2013-11-19 09:35:20 UTC (stable/10, 10.0-BETA1-p2)
CVE Name: CVE-2013-4548

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

0. Revision History

v1.0 2013-11-19 Initial release.
v1.1 2013-11-28 Corrected path to sshd_config.

I. Background

OpenSSH is an implementation of the SSH protocol suite, providing an
encrypted and authenticated transport for a variety of services,
including remote shell access.

AES-GCM (Galois/Counter Mode) is a mode of operation for AES block
cipher that combines the counter mode of encryption with the Galois
mode of authentication which can offer throughput rates for state of
the art, high speed communication channels.

OpenSSH supports the AES-GCM algorithm as specified in RFC 5647.

II. Problem Description

A memory corruption vulnerability exists in the post-authentication sshd
process when an AES-GCM cipher (aes128-gcm@openssh.com or
aes256-gcm@openssh.com) is selected during key exchange.

III. Impact

If exploited, this vulnerability might permit code execution with the
privileges of the authenticated user, thereby allowing a malicious
user with valid credentials to bypass shell or command restrictions
placed on their account.

IV. Workaround

Disable AES-GCM in the server configuration. This can be accomplished by
adding the following /etc/ssh/sshd_config option, which will disable
AES-GCM while leaving other ciphers active:

Ciphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc

Systems not running the OpenSSH server daemon (sshd) are not affected.

V. Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/SA-13:14/openssh.patch
# fetch http://security.FreeBSD.org/patches/SA-13:14/openssh.patch.asc
# gpg --verify openssh.patch.asc

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

Recompile the operating system using buildworld and installworld as
described in <URL:http://www.FreeBSD.org/handbook/makeworld.html>.

Restart the sshd daemon, or reboot the system.

3) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

VI. Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path Revision
- -------------------------------------------------------------------------
stable/10/ r258335
- -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:http://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4548>

The latest revision of this advisory is available at
<URL:http://security.FreeBSD.org/advisories/FreeBSD-SA-13:14.openssh.asc>
-----BEGIN PGP SIGNATURE-----

iQIcBAEBCgAGBQJSl+hmAAoJEO1n7NZdz2rnHMYP/3yEQldDKONpQ1zS5YfDyVwO
wRBTgxMST7ozg/y7/xBA9FIpdRB8fJOgijKKVQv02MCN5xM5mXexxZAu1X3gcWls
v8Tf1YogR0IzLKzFDYYqZ/gWg/5vK1ALzPbHRSmDYivUSOyJftvDNFzPZnFp4DsI
U30OGxBfLSOvvX5XNGSixmILzv5DLxe7ThGa36oIZCKUAXSrNm79NfGiI0EvXK2Y
R3nTjdd5r5F5/K5S59BMmAmKCGIqsTJ/jeICKe49VUK+YyD+Wmr0gohhU6bmENWM
aXAD9em+uKGZnlqBUr5YC4vv8NHWuhOTWfl1CTDH4QhFOP+hiJt2w4EvGYORL1R/
2VDmFtiiPeebi7ECSTOSudx/xGvycpnUspw4T/b+H+kGar1ZvHpwqRYDC/Wla5Vq
Uzi7uIWTdJieLQXRERTln8mtehYmfHurlu1Mltb0v35vkSyUV5V6RjtxRAi0sWbj
w1A0lpDga1lom1FI5JTsiGtwV8A3MbmFKLuK7EUQf8I8lS80SptJNMMTkzYeW/Zy
jVqSj63Ns3WaDeHMURYfxf2ppb3meBX+Tw0glTBFJlE46c/sZ01zmcM0q1jQk5Vn
nHZgnGTKsCqR1VlnARdDicfa3VVhcPxeUkGEALZv1m31jA0AYG7BeAX9pvoQoOGK
1Oeu9j2MeszutBto6gqh
=6vNc
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

[FreeBSD-Announce] FreeBSD Errata Notice FreeBSD-EN-13:05.freebsd-update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-EN-13:05.freebsd-update Errata Notice
The FreeBSD Project

Topic: Error in patch for FreeBSD-EN-13:04.freebsd-update

Category: base
Module: freebsd-update
Announced: 2013-11-28
Affects: All supported FreeBSD releases
Corrected: 2013-11-28 22:06:37 UTC (stable/10, 10.0-STABLE)
2013-11-28 22:06:37 UTC (stable/10, 10.0-BETA3-p2)
2013-11-28 22:06:37 UTC (stable/10, 10.0-BETA2-p2)
2013-11-28 22:06:37 UTC (stable/10, 10.0-BETA1-p3)
2013-11-28 22:08:41 UTC (stable/9, 9.2-STABLE)
2013-11-28 22:12:48 UTC (releng/9.2, 9.2-RELEASE-p2)
2013-11-28 22:12:48 UTC (releng/9.2, 9.2-RC4-p2)
2013-11-28 22:12:48 UTC (releng/9.2, 9.2-RC3-p3)
2013-11-28 22:12:48 UTC (releng/9.1, 9.1-RELEASE-p9)
2013-11-28 22:08:41 UTC (stable/8, 8.4-STABLE)
2013-11-28 22:12:48 UTC (releng/8.4, 8.4-RELEASE-p6)
2013-11-28 22:12:48 UTC (releng/8.3, 8.3-RELEASE-p13)

For general information regarding FreeBSD Errata Notices and Security
Advisories, including descriptions of the fields above, security
branches, and the following sections, please visit
<URL:http://security.freebsd.org/>.

I. Background

The freebsd-update(8) utility is used to download and apply binary diffs
for security and errata patches on systems installed from official FreeBSD
release CDs and DVDs. It can also be used to upgrade such systems to new
FreeBSD releases.

In the preceding Errata Notice (FreeBSD-EN-13:04.freebsd-update), a change
was made to freebsd-update(8) to cause it to create directories appearing
in a new release before creating other filesystem objects; and to delete
directories which no longer appeared after other filesystem objects had
been removed.

II. Problem Description

An typographical error caused the directories needing to be deleted to be
incorrectly enumerated. In particular, the /var/empty directory was being
removed when upgrading from earlier releases to FreeBSD 10.0-BETA3.

III. Impact

After upgrading to FreeBSD 10.0-BETA3 some daemons, including sshd(8),
will not start.

IV. Workaround

To manually recreate the /var/empty directory on systems where it was
inadvertently removed, run the following commands:

# mkdir /var/empty
# chflags schg /var/empty

V. Solution

Perform one of the following:

1) Upgrade your system to a supported FreeBSD stable or release / security
branch (releng) dated after the correction date.

2) To update your present system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/EN-13:05/freebsd-update.patch
# fetch http://security.FreeBSD.org/patches/EN-13:05/freebsd-update.patch.asc
# gpg --verify freebsd-update.patch.asc

b) Apply the patch.

# cd /usr/src
# patch < /path/to/patch

c) Reinstall freebsd-update.

# cd /usr/src/usr.sbin/freebsd-update
# make install -DWITHOUT_MAN

3) To update your system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

VI. Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Branch/path Revision
- -------------------------------------------------------------------------
stable/8/ r258724
releng/8.3/ r258725
releng/8.4/ r258725
stable/9/ r258724
releng/9.1/ r258725
releng/9.2/ r258725
stable/10/ r258723
- -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:http://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

The latest revision of this Errata Notice is available at
http://security.FreeBSD.org/advisories/FreeBSD-EN-13:05.freebsd-update.asc
-----BEGIN PGP SIGNATURE-----
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=XRsr
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

Wednesday, November 27, 2013

[USN-2035-1] Ruby vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=m5n2
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2035-1
November 27, 2013

ruby1.8, ruby1.9.1 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Ruby.

Software Description:
- ruby1.8: Object-oriented scripting language
- ruby1.9.1: Object-oriented scripting language

Details:

Charlie Somerville discovered that Ruby incorrectly handled floating point
number conversion. An attacker could possibly use this issue with an
application that converts text to floating point numbers to cause the
application to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2013-4164)

Vit Ondruch discovered that Ruby did not perform taint checking for certain
functions. An attacker could possibly use this issue to bypass certain
intended restrictions. (CVE-2013-2065)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libruby1.8 1.8.7.358-7ubuntu2.1
libruby1.9.1 1.9.3.194-8.1ubuntu2.1
ruby1.8 1.8.7.358-7ubuntu2.1
ruby1.9.1 1.9.3.194-8.1ubuntu2.1

Ubuntu 13.04:
libruby1.8 1.8.7.358-7ubuntu1.2
libruby1.9.1 1.9.3.194-8.1ubuntu1.2
ruby1.8 1.8.7.358-7ubuntu1.2
ruby1.9.1 1.9.3.194-8.1ubuntu1.2

Ubuntu 12.10:
libruby1.8 1.8.7.358-4ubuntu0.4
libruby1.9.1 1.9.3.194-1ubuntu1.6
ruby1.8 1.8.7.358-4ubuntu0.4
ruby1.9.1 1.9.3.194-1ubuntu1.6

Ubuntu 12.04 LTS:
libruby1.8 1.8.7.352-2ubuntu1.4
libruby1.9.1 1.9.3.0-1ubuntu2.8
ruby1.8 1.8.7.352-2ubuntu1.4
ruby1.9.1 1.9.3.0-1ubuntu2.8

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2035-1
CVE-2013-2065, CVE-2013-4164

Package Information:
https://launchpad.net/ubuntu/+source/ruby1.8/1.8.7.358-7ubuntu2.1
https://launchpad.net/ubuntu/+source/ruby1.9.1/1.9.3.194-8.1ubuntu2.1
https://launchpad.net/ubuntu/+source/ruby1.8/1.8.7.358-7ubuntu1.2
https://launchpad.net/ubuntu/+source/ruby1.9.1/1.9.3.194-8.1ubuntu1.2
https://launchpad.net/ubuntu/+source/ruby1.8/1.8.7.358-4ubuntu0.4
https://launchpad.net/ubuntu/+source/ruby1.9.1/1.9.3.194-1ubuntu1.6
https://launchpad.net/ubuntu/+source/ruby1.8/1.8.7.352-2ubuntu1.4
https://launchpad.net/ubuntu/+source/ruby1.9.1/1.9.3.0-1ubuntu2.8

Tuesday, November 26, 2013

Fedora 20 Final Change Freeze

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
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=11UQ
-----END PGP SIGNATURE-----
Hi all,

as the Fedora 20 schedule[1] states the Final change freeze is upon
us. As of now only updates that fix an accepted Final Blocker bug or
Freeze exception will be allowed in.

we are at the post beta stage of release, so the Pre-release[3]
stage of the updates policy applies.

Regards

kevin

[1] http://fedorapeople.org/groups/schedule/f-20/f-20-devel-tasks.html
[2] http://fedoraproject.org/wiki/QA:SOP_freeze_exception_bug_process
[3] http://fedoraproject.org/wiki/Updates_Policy#Pre_release

Monday, November 25, 2013

[USN-2034-1] OpenStack Keystone vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.15 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQIcBAEBCgAGBQJSk7rEAAoJEFHb3FjMVZVzZNMP/2oEZKNbBVjcc64IimRVDHx7
6RzBotAcNYzKMF32gK56LwUQzwO77MwiJOhAszYKoLjof9KI63ZaECZt3Ay5DRIK
QdkDnygiVtQ39HKvZJq0v+vbGDtFrGzV7xd4xfC9tpHYeOOlexCRX0vPzy13PdVg
2C0RWSn6V7w2OaT2/TedaUfjUAojfFlfi1d6gji6BkTOxsMZEWE38jud+KYkVFYT
Pt121sIKxSFz7Y3IifuMOzfk9GuLTC4q80Mjhg+uoUTRF8awzPz6WrE26gXGAcmK
o7NbvWL9ZLtdzOl7+P6C/xA2f3fjQN9zQ/GN0Xh3mm1hXVAeq2VGVeknJwXxLvbC
TaplGnGCOPFJAOB/RJsDhtS/QTag0vmeudihUcNUIjEcI/nIC4K10peIdrCOBgRm
rbmSrP9QnZxgUP4Pq1h5ptuFl8/psf7EYedVVx6gY6oXuUQ3HbFmFOaCLe+dArpU
SdW2b/81nlIKXv1VLeLs8j706ujP+a9/DPTmQM348MHaVCxSV/D2L4QOonzwRbed
G3tS5h3QsrbyWnz+K3XAzeQ3RaY2W8x4ZArGv1kmaQNi0yncCwJwtsM1emOC44NZ
b01rD8ifKXbStEt64Juiqo+jX7RMtwONgafYBFFe5EfNlrh1k21RC0kRsYRmeyBG
LTlHD0XX/k7tSF4BV7Oz
=rHAK
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2034-1
November 25, 2013

keystone vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10

Summary:

Keystone would improperly remove roles when it was configured to use the
LDAP backend.

Software Description:
- keystone: OpenStack identity service

Details:

Brant Knudson discovered a logic error in the LDAP backend in Keystone
where removing a role on a tenant for a user who does not have that role
would instead add the role to the user. An authenticated user could use
this to gain privileges. Ubuntu is not configured to use the LDAP Keystone
backend by default.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
python-keystone 1:2013.2-0ubuntu1.1

Ubuntu 13.04:
python-keystone 1:2013.1.4-0ubuntu1.1

Ubuntu 12.10:
python-keystone 2012.2.4-0ubuntu3.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2034-1
CVE-2013-4477

Package Information:
https://launchpad.net/ubuntu/+source/keystone/1:2013.2-0ubuntu1.1
https://launchpad.net/ubuntu/+source/keystone/1:2013.1.4-0ubuntu1.1
https://launchpad.net/ubuntu/+source/keystone/2012.2.4-0ubuntu3.3

[FreeBSD-Announce] Faces of FreeBSD - Gabor Pali

Dear FreeBSD Community,

Thank you for the tremendous amount of support you've given us over
the past two weeks! We've now received 1049 donations, totaling $443,000, towards our
goal of raising $1,000,000 for 2013.

We are excited to share our second Faces of FreeBSD story for 2013. This is a
chance for us to spotlight different people who contribute to FreeBSD in various ways.

Let us introduce you to Páli Gábor. He received a travel grant from the foundation in 2012 to attend EuroBSDCon. Over
the past 5 or so years, he's been organizing the EuroBSDCon developer summits, running BSD-Day which is held in various locations around
Europe, holding the position of secretary for the FreeBSD Core Team, and managing the FreeBSD quarterly status reports.

You can read his story here:
http://freebsdfoundation.blogspot.com/2013/11/faces-of-freebsd-each-week-we-are-going.html


Please consider making a donation to help us continue and increase our
support of the FreeBSD Project and community worldwide! To make a
donation go to:

http://www.freebsdfoundation.org/donate/

Thank You,

The FreeBSD Foundation
_______________________________________________
freebsd-announce@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

[CentOS-announce] CEEA-2013:X015 Xen4CentOS kernel Enhancement Update

CentOS Errata and Enhancement Advisory 2013:X015 (Xen4CentOS)

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

-----------------------------
X86_64
-----------------------------

c0e393639da8712303ae87a379fbc7584b4a5b20229473c73e640653702da4db e1000e-2.5.4-3.10.20.2.el6.centos.alt.x86_64.rpm
436669a1b8d5a71a7b6f8432dc05916d1779a7d0a3cc78221a2be147756bda85 kernel-3.10.20-11.el6.centos.alt.x86_64.rpm
9d30f870eebed13633a29ba7f57807e82486da0e29b51bbfe9e56feb76623b6b kernel-devel-3.10.20-11.el6.centos.alt.x86_64.rpm
c29b37bd41b8e15476e62a5319fce3cdd1dc6705089ac8101d28c5cab5a29b6d kernel-doc-3.10.20-11.el6.centos.alt.noarch.rpm
18d0d9236fe801263004f8481256b1c991f9b5139fa432e8620dbc3a27978ea6 kernel-firmware-3.10.20-11.el6.centos.alt.noarch.rpm
080b1a8904625d50e83cfcebc7c36551c7a2d3e05292a438204042b6c99dc0a8 kernel-headers-3.10.20-11.el6.centos.alt.x86_64.rpm
d1d510730f6fd668bd93be42cb5cc178504352b2603e7e383de0219c1f27aa64 perf-3.10.20-11.el6.centos.alt.x86_64.rpm

-----------------------------
Source:
-----------------------------

95bcf551904667c4e5753da1b800febfac0319585a5702e896ca6b41065b3730 e1000e-2.5.4-3.10.20.2.el6.centos.alt.src.rpm
2ab3e14b38837b5239cf01d30f8fa72a20ea2956a9758a7a771e162aa128fe57 kernel-3.10.20-11.el6.centos.alt.src.rpm

=====================================================

Kernel Changelog info from the SPEC file:

* Sat Nov 23 2013 Johnny Hughes <johnny@centos.org> 3.10.20-11
- modified patch patch130 to add all bnx2 drivers

* Sat Nov 23 2013 Johnny Hughes <johnny@centos.org> 3.10.20-10
- upgraded to upstream version 3.10.20
- removed sources 4, 5, 6, and 7 to instead roll in all bnx2 and bnx2x
firmware files
instead of doing them individually
- created sources 8 and 9 that are tarballs of the latest bnx2 and bnx2x
firmware files
from kernel.org
- modified to spec file to extract sources 8 and 9 and build all fw files in
bnx2 and bnx2x dirs

* Wed Nov 13 2013 Johnny Hughes <johnny@centos.org> 3.10.18-10
- upgraded to upstream version 3.10.18
- modified/enabled patch130 to work with the 3.10.x tree (new broadcom
drivers)

* Tue Nov 12 2013 Johnny Hughes <johnny@centos.org> 3.10.12-10
- Move to the 3.10.12 LTS Kernel
- add /etc/bash_completion.d/perf to the kernel-perf package
- removed all patches except 118 and 119 to add blktap25 as they are upstream
- modified patches 118 and 119 to apply to the 3.10.x kernel tree

e1000e Changelog info from the SPEC file:

* Mon Nov 25 2013 Johnny Hughes <johnny@centos.org> - 2.5.4-3.10.20.2.el6.centos.alt
- build against version 3.10.20 kernel

=====================================================

NOTE: This is a rebase of the kernel for the Xen4CentOS6 project from
the 3.4.x LTS tree to the 3.10.x LTS tree.

NOTE: You must run /usr/bin/grub-bootxen.sh to update the file
/boot/grub/grub.conf (or you must update that file manually)
to boot the new kernel on a dom0 xen machine. See for info:
http://wiki.centos.org/HowTos/Xen/Xen4QuickStart

--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2013:X014 Important Xen4CentOS libvirt Security Update

CentOS Errata and Security Advisory 2013:X014 (Xen4CentOS)

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

-----------------------------
X86_64
-----------------------------

ab3a48f7c3dbd4f47cd4676fff16282f852ccc230653fdc64b1e7ec6864fb04d libvirt-0.10.2.8-5.el6.centos.alt.x86_64.rpm
780981c95cbe4dd352b8ecbfd23bcd04abacb6f9a522e45f5dd890acb4bab87a libvirt-client-0.10.2.8-5.el6.centos.alt.x86_64.rpm
bd57d22f0aff2276f3263fb0920614f3fa917a1b5baef37d1e411c131ae480a5 libvirt-daemon-0.10.2.8-5.el6.centos.alt.x86_64.rpm
fbbec7851f73e9fee1d036a080af2c64df42d443452cdf5e9943070bcf4579fc libvirt-daemon-config-network-0.10.2.8-5.el6.centos.alt.x86_64.rpm
df5b7c70bd4f2fa491701d092d29fc4ad8ce2a0cf0b349b0300d7452bdbfdde9 libvirt-daemon-config-nwfilter-0.10.2.8-5.el6.centos.alt.x86_64.rpm
c6b232073043d4829b91533c7ba32ab772aaf28139b5e7973342ecb2b98f97b7 libvirt-daemon-driver-interface-0.10.2.8-5.el6.centos.alt.x86_64.rpm
33b62166a71a086f1a61a096710aca65061fa750025e12899da5ef7e74bfdb16 libvirt-daemon-driver-libxl-0.10.2.8-5.el6.centos.alt.x86_64.rpm
fb1d37174690e4a96bfec95c2cabe56a65e185e0d096f3614fb435cc647e1c69 libvirt-daemon-driver-lxc-0.10.2.8-5.el6.centos.alt.x86_64.rpm
56d26c84705780c9c9c56f7469fb56d4ac7c9f801b406ff153878a4ddc6fb1d2 libvirt-daemon-driver-network-0.10.2.8-5.el6.centos.alt.x86_64.rpm
1fcadda32beaa6cb3d9059cb0ceaa04946f00947230faeede0d4a1b0b6f55af2 libvirt-daemon-driver-nodedev-0.10.2.8-5.el6.centos.alt.x86_64.rpm
39d8709453d808fea84257e6cc3c13c5e94e3b4cd0728c6f12653b9aed0fb416 libvirt-daemon-driver-nwfilter-0.10.2.8-5.el6.centos.alt.x86_64.rpm
940af268c17c9beaf891edb6df16361d7f5ba59665c4b6ab4a87b92ec6b5d6b2 libvirt-daemon-driver-qemu-0.10.2.8-5.el6.centos.alt.x86_64.rpm
d6ff73e1d643f904364b45f5476df098c6b7b81fc2f738cc8118e6977c8b58f0 libvirt-daemon-driver-secret-0.10.2.8-5.el6.centos.alt.x86_64.rpm
f67bf0653579994a919839de854ef6c90429ae150fc6f5d4231fe650c3d42caa libvirt-daemon-driver-storage-0.10.2.8-5.el6.centos.alt.x86_64.rpm
db24201784fa8704367b8e7b64fb2cad272262883b125a6e6fefe6d48f90a4c9 libvirt-daemon-driver-xen-0.10.2.8-5.el6.centos.alt.x86_64.rpm
1df91c45531c2eee12cbf477ece1056a66ea62f8a1190ac9c9c0006ef66eba10 libvirt-daemon-kvm-0.10.2.8-5.el6.centos.alt.x86_64.rpm
b53d71dc6ae1c45f251f2fa04566c4ced34be07278813fb4489ad1bf26a9d709 libvirt-daemon-lxc-0.10.2.8-5.el6.centos.alt.x86_64.rpm
95e0b80e8ab2327e06ad741d0eda8e54e3b62cf8e8707eacb5927c7aa753bae6 libvirt-daemon-xen-0.10.2.8-5.el6.centos.alt.x86_64.rpm
1f0b1021d167b73ff0e96bc13a4d0484eb005f0a551baa6265c79b8d93174bd4 libvirt-devel-0.10.2.8-5.el6.centos.alt.x86_64.rpm
5c968c67c0fd8864a37d27f076b2dda9309ceb20d9909bbb6a6552426f3dbe97 libvirt-docs-0.10.2.8-5.el6.centos.alt.x86_64.rpm
224f5f9faec54b970bf5694614d74bfe9fbb136dab84871881c5de88d22fd75f libvirt-lock-sanlock-0.10.2.8-5.el6.centos.alt.x86_64.rpm
214db0e8afe97848c741f195debd4a70864563963da71940e94c636cb57e4028 libvirt-python-0.10.2.8-5.el6.centos.alt.x86_64.rpm

-----------------------------
Source:
-----------------------------

0736cb1d219fa72766c235c46fc58e356e96eec4324ca1d6503911ad64746398 libvirt-0.10.2.8-5.el6.centos.alt.src.rpm

=====================================================

libvirt Changelog info from the SPEC file:

* Tue Nov 05 2013 Johnny Hughes <johnny@centos.org> 0.10.2.8-5.el6.centos.alt
- upgrade to upstream version 0.10.2.8
- reomve patches 403, 404, 405 as they are rolled in upstream
- added patch 406 from the from libvirt 0.10.2-maint channel
- CVE-2013-4296 is addressed in this update

=====================================================

The following Security issues are addressed in this release:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4296

--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2013:X013 Important Xen4CentOS xen Security Update

CentOS Errata and Security Advisory 2013:X013 (Xen4CentOS)

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

-----------------------------
X86_64
-----------------------------

f3725f9d29b2fd85d3c9568d979b7ea0f26e1844bb7474b8ef4de2e124bae9ff xen-4.2.3-25.el6.centos.alt.x86_64.rpm
b8a518ca3807067471d7397481d9ebcb11f1dda80945bf40a34b8c6fd76cdf6b xen-devel-4.2.3-25.el6.centos.alt.x86_64.rpm
71622b65300a17b2bb6d5758e2bbe5ec158a429446b6dff875874641eba585bc xen-doc-4.2.3-25.el6.centos.alt.x86_64.rpm
eb4ea62e3455e39df2f468b224a15a30e0f61f5e0ad3e0996244aa1c42c611d3 xen-hypervisor-4.2.3-25.el6.centos.alt.x86_64.rpm
e0fe32ba2d7012cc69ac0b5c188abe949c2fb222b177be8c980ed83317eccb93 xen-libs-4.2.3-25.el6.centos.alt.x86_64.rpm
3a566e7a2040f3373285245f7f7c726a597d8de35dec8f601eb2863b432ab3b2 xen-licenses-4.2.3-25.el6.centos.alt.x86_64.rpm
80571d5031b23f6feca314d6b66838b4ba8e0e5e12845b1f3a69df8fd03ff9d5 xen-ocaml-4.2.3-25.el6.centos.alt.x86_64.rpm
ef16ee93f197961a3f8fb514816170c23e66a3fa74354c4e78959759b43b19df xen-ocaml-devel-4.2.3-25.el6.centos.alt.x86_64.rpm
22692e325f8ab867730e51570b3cc3977f4c64416c9f38ad0897716d8152a739 xen-runtime-4.2.3-25.el6.centos.alt.x86_64.rpm

-----------------------------
Source:
-----------------------------

d9db3406ff206cd8be106a63712df1c5daacd9d437fc88fb75f523476d60c840 xen-4.2.3-25.el6.centos.alt.src.rpm

=====================================================

xen Changelog info from the SPEC file:
* Sat Nov 23 2013 Johnny Hughes <johnny@centos.org> - 4.2.3-25.el6.centos
- Roll in patch 145 and 146 for XSA-75 (CVE-2013-4551), XSA-78 (CVE-2013-6375)

* Mon Nov 04 2013 Johnny Hughes <johnny@centos.org> - 4.2.3-24.el6.centos
- Roll in patches 134 to 141, 143 to 144 for the following XSAs:
- XSA-62 (CVE-2013-1442), XSA-63 (CVE-2013-4355), XSA-72 (CVE-2013-4416)
- XSA-64 (CVE-2013-4356), XSA-66 (CVE-2013-4361), XSA-67 (CVE-2013-4368)
- XSA-68 (CVE-2013-4369), XSA-69 (CVE-2013-4370), XSA-70 (CVE-2013-4371)
- XSA-73 (CVE-2013-4494)


=====================================================

The following XSA info is available from the Xen site
http://xenbits.xen.org/xsa/advisory-62.html
http://xenbits.xen.org/xsa/advisory-63.html
http://xenbits.xen.org/xsa/advisory-64.html
http://xenbits.xen.org/xsa/advisory-66.html
http://xenbits.xen.org/xsa/advisory-67.html
http://xenbits.xen.org/xsa/advisory-68.html
http://xenbits.xen.org/xsa/advisory-69.html
http://xenbits.xen.org/xsa/advisory-70.html
http://xenbits.xen.org/xsa/advisory-72.html
http://xenbits.xen.org/xsa/advisory-73.html
http://xenbits.xen.org/xsa/advisory-75.html
http://xenbits.xen.org/xsa/advisory-78.html

--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Sunday, November 24, 2013

Planned Outage: Server reboots - 2013-11-25 22:00 UTC

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)

iQIbBAEBCgAGBQJSktk7AAoJEEs3sNgP+7teJcMP91Wd7L1jvTiF13ZAJ+CqeGk3
ksIyHHX8+snJFnFIiX8aT5ybEo3sTYPg3byDP3BZAgp+fu55RMnOE40bNaEnwUlb
ZuhTmEG5T94dgCKtZeyK/wHc6F3jb/qJll8Lg5YtQRdgAFTHGcjnI2LaehQFDkal
Q7bje0bQA+t3FI0s0Pcx+vW8idBFgep+gk38Kp5azfzdwxA/bWP6P6OpcNMwJJHA
5qXODlQI1KTozt6fd0VGbobfIz8FcB/4CC/llPGEp8jNapuJyEcQRbHha4EtvIA4
VCCjmWBav74InerrejbbtQeM/63HWTF4kUFnQyGIlaYO1vrKSr/zoedMxGeLUE9q
Ysx0avPo535fNls+6SvQmLgb3lRt0eHqRbDOZYhV6y3nPcj74lpbLF+cVaUK1Vxa
TeATz+oAkkYztjOxE3h4d1MPcYqK4ASsSxOLYp34dJPoh3Txh6i15uxeSF92w8OD
+XpS5zTbqcsqzvKHBHhdQ80mL/phK3PTb0yTRc/Aht5kDSM8mmUdFiW5wUe5Kpsu
wGc0r2Dgq1Hw0Y2SA89k/j4pL7EK3qnLwmo1g5+n2uFNM5zY7WUWUIM4qMkdNjlP
xRy3g1Kexnyt7yrFYPD8WYYHOuBg/fx29nt3bOOluiJ9u1NwXPdA7BUj/bdrCCtE
Jevq3j9lNNxOWq+kW68=
=RlKw
-----END PGP SIGNATURE-----
Planned Outage: Server reboots - 2013-11-25 22:00 UTC

There will be an outage starting at 2013-11-25 22:00 UTC, which will
last approximately 2 hours.

To convert UTC to your local time, take a look at
http://fedoraproject.org/wiki/Infrastructure/UTCHowto
or run:

date -d '2013-11-25 22:00 UTC'

Reason for outage:

We have another few servers to reboot to bring up to RHEL 6.5 before
we go into freeze for Fedora 20 release. This outage should be short
and particular services should not be down long during the window.

Affected Services:

Ask Fedora - http://ask.fedoraproject.org/

Badges - https://badges.fedoraproject.org/

BFO - http://boot.fedoraproject.org/

Blockerbugs - https://qa.fedoraproject.org/blockerbugs/

Bodhi - https://admin.fedoraproject.org/updates/

Buildsystem - http://koji.fedoraproject.org/

GIT / Source Control - pkgs.fedoraproject.org

Darkserver - https://darkserver.fedoraproject.org/

DNS - ns-sb01.fedoraproject.org, ns02.fedoraproject.org,
ns04.fedoraproject.org, ns05.fedoraproject.org

Docs - http://docs.fedoraproject.org/

Elections - https://admin.fedoraproject.org/voting

Email system

Fedmsg busmon - http://apps.fedoraproject.org/busmon

Fedora Account System - https://admin.fedoraproject.org/accounts/

Fedora Community - https://admin.fedoraproject.org/community/

Fedora Calendar - https://apps.fedoraproject.org/calendar/

Fedora Hosted - https://fedorahosted.org/

Fedora OpenID - https://id.fedoraproject.org/

Fedora People - http://fedorapeople.org/

Main Website - http://fedoraproject.org/

Mirror List - https://mirrors.fedoraproject.org/

Mirror Manager - https://admin.fedoraproject.org/mirrormanager/

Package Database - https://admin.fedoraproject.org/pkgdb/

QA Services

Secondary Architectures

Spins - http://spins.fedoraproject.org/

Start - http://start.fedoraproject.org/

Torrent - http://torrent.fedoraproject.org/

Wiki - http://fedoraproject.org/wiki/

Contact Information:

Ticket Link: https://fedorahosted.org/fedora-infrastructure/ticket/4127

Please join #fedora-admin or #fedora-noc on irc.freenode.net or add
comments to the ticket for this outage above.

Thursday, November 21, 2013

[USN-2033-1] OpenJDK 6 vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.15 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=9Xar
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2033-1
November 21, 2013

openjdk-6 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in OpenJDK 6.

Software Description:
- openjdk-6: Open Source Java implementation

Details:

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure and data integrity. An attacker could exploit these
to expose sensitive data over the network. (CVE-2013-3829, CVE-2013-5783,
CVE-2013-5804)

Several vulnerabilities were discovered in the OpenJDK JRE related to
availability. An attacker could exploit these to cause a denial of service.
(CVE-2013-4002, CVE-2013-5803, CVE-2013-5823, CVE-2013-5825)

Several vulnerabilities were discovered in the OpenJDK JRE related to data
integrity. (CVE-2013-5772, CVE-2013-5774, CVE-2013-5784, CVE-2013-5797,
CVE-2013-5820)

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure. An attacker could exploit these to expose sensitive
data over the network. (CVE-2013-5778, CVE-2013-5780, CVE-2013-5790,
CVE-2013-5840, CVE-2013-5849, CVE-2013-5851)

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker could
exploit these to cause a denial of service or expose sensitive data over
the network. (CVE-2013-5782, CVE-2013-5802, CVE-2013-5809, CVE-2013-5829,
CVE-2013-5814, CVE-2013-5817, CVE-2013-5830, CVE-2013-5842, CVE-2013-5850)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
icedtea-6-jre-cacao 6b27-1.12.6-1ubuntu0.12.04.4
icedtea-6-jre-jamvm 6b27-1.12.6-1ubuntu0.12.04.4
openjdk-6-jre 6b27-1.12.6-1ubuntu0.12.04.4
openjdk-6-jre-headless 6b27-1.12.6-1ubuntu0.12.04.4
openjdk-6-jre-lib 6b27-1.12.6-1ubuntu0.12.04.4
openjdk-6-jre-zero 6b27-1.12.6-1ubuntu0.12.04.4

Ubuntu 10.04 LTS:
icedtea-6-jre-cacao 6b27-1.12.6-1ubuntu0.10.04.4
openjdk-6-jre 6b27-1.12.6-1ubuntu0.10.04.4
openjdk-6-jre-headless 6b27-1.12.6-1ubuntu0.10.04.4
openjdk-6-jre-lib 6b27-1.12.6-1ubuntu0.10.04.4
openjdk-6-jre-zero 6b27-1.12.6-1ubuntu0.10.04.4

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2033-1
CVE-2013-3829, CVE-2013-4002, CVE-2013-5772, CVE-2013-5774,
CVE-2013-5778, CVE-2013-5780, CVE-2013-5782, CVE-2013-5783,
CVE-2013-5784, CVE-2013-5790, CVE-2013-5797, CVE-2013-5802,
CVE-2013-5803, CVE-2013-5804, CVE-2013-5809, CVE-2013-5814,
CVE-2013-5817, CVE-2013-5820, CVE-2013-5823, CVE-2013-5825,
CVE-2013-5829, CVE-2013-5830, CVE-2013-5840, CVE-2013-5842,
CVE-2013-5849, CVE-2013-5850, CVE-2013-5851

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.6-1ubuntu0.12.04.4
https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.6-1ubuntu0.10.04.4

F21 System Wide Change: Format Security

= Proposed System Wide Change: Format Security =
https://fedoraproject.org/wiki/Changes/FormatSecurity

Change owner(s): Dhiru Kholia <dhiru.kholia@gmail.com>

Enable "-Werror=format-security" compilation flag for all packages in Fedora.
Once this flag is enabled, GCC will refuse to compile code that could be
vulnerable to a string format security flaw.

== Detailed Description ==
Once "-Werror=format-security" is enabled, GCC will refuse to compile code
that could be vulnerable to a string format security flaw. For more details,
please see this FESCo ticket [1].

Enabling this option eliminates an entire class of security issues! To further
understand why it is important to fix such bugs, please see Format-Security-FAQ
page [2].

Implementing this change requires a single line change to be made to the
/usr/lib/rpm/redhat/macros file (part of redhat-rpm-config package). My patch to
do this can be found at [3]

== Scope ==
Proposal owners: Currently, around 400 packages FTBFS if this flag is enabled.
We need to file bugs and also try solving these FTBFS issues.

Other developers: Currently, around 400 packages FTBFS if this flag is enabled.
A list of packages which FTBFS is available at [4]. The fix for these errors is
quite simple (in most cases). It's a matter of changing a line like,
printf(foo), to read printf("%s", foo), instead. That's it. More details are
available on Format-Security-FAQ. Additionally, we highly encourage owners (of
the affected packages) to work with upstream.

Release engineering: A mass build is required.

Policies and guidelines: N/A

[1] https://fedorahosted.org/fesco/ticket/1185
[2] https://fedoraproject.org/wiki/Format-Security-FAQ
[3] ​https://bitbucket.org/dhiru/redhat-rpm-config/branch/strict-format
[4] http://people.fedoraproject.org/~halfie/rebuild-logs.txt
_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel-announce

[USN-2032-1] Thunderbird vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird-Trunk - http://www.enigmail.net/

iQEcBAEBAgAGBQJSjgvMAAoJEGEfvezVlG4PA+YIAI3rdKdmyh/UNZY1UXZ/Q1XA
x/XssvB4w8tRfH4vhFApAbvlo4eb84u6Yz/LX2VzPN46G97bWM7YJzx9Za8T/6Ph
k0667xm5AZMAgfq4lF7GgpxJznZv1kFeRnRPfHjBdZvVXMc1K9/ohpJiNqqYn7b+
wXMKZCmViFt6Q4ms87rcCp6H0N/rb1YSNQZ4KbptOZu2T1rFSs1E6Ikj0iHEvIYO
ChaH6EPGKg/cTdSWkLI8u8d4KA/2m77uwBMndQOWP+q2sMEcigvZv5MSWL35IeKZ
96ODx2NJ/HLH6+zYQSnJSiZjhJLX3FDyWqFhA5z+FXJHNXqeLXp9T03bwKaeNPA=
=d9I+
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2032-1
November 21, 2013

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple security issues were discovered in Thunderbird. If a user were
tricked into connecting to a malicious server, an attacker could possibly
exploit these to cause a denial of service via application crash,
potentially execute arbitrary code, or lead to information disclosure.
(CVE-2013-1741, CVE-2013-2566, CVE-2013-5605, CVE-2013-5607)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
thunderbird 1:24.1.1+build1-0ubuntu0.13.10.1

Ubuntu 13.04:
thunderbird 1:24.1.1+build1-0ubuntu0.13.04.1

Ubuntu 12.10:
thunderbird 1:24.1.1+build1-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
thunderbird 1:24.1.1+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2032-1
CVE-2013-1741, CVE-2013-2566, CVE-2013-5605, CVE-2013-5607,
https://launchpad.net/bugs/1253027

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:24.1.1+build1-0ubuntu0.13.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:24.1.1+build1-0ubuntu0.13.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:24.1.1+build1-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:24.1.1+build1-0ubuntu0.12.04.1

Wednesday, November 20, 2013

[announce] This year's holiday party

As some of you know already, this year NYC*BUG will join with other
technical user groups in New York and host another huge holiday party.

* There will be no December meeting.

* The January meeting will be held on January 8, not January 1.

It is a good idea to RSVP as stated in the announce. As in years past,
we should expect to hit capacity limits.

December 9, Monday - The Annual NYC Tech Meta-Party
7 PM til ?, Suspenders Bar

Abstract

NYC technical user groups are joining forces to hold another holiday
party to remember!

Groups include:

DebianNYC (New York Debian Local Group)
DrupalNYC (Drupal New York City)
Erlang NYC (Erlang New York City)
Lopsa-NY (League of Professional System Administrators New York Chapter)
LispNYC (New York City Lisp User Group)
NYC*BUG (New York City *BSD User Group)
NYC-Clojure (NYC Clojure Users Group)
nycdevops (New York City Devops Meetup Group)
NYC-OCaml (The NYC OCaml Meetup)
NY-Haskell (New York Haskell Users Group)
NY-Scala (New York Scala)
PuppetNYC (New York Puppet User Group)
SFLC (Software Freedom Law Center)
TA3M (Techo Activist Third Mondays)
UNIGROUP (New York City's Unix User's Group)

Everyone of all types of expertise and interests are welcome. The party
starts at 7 PM and will continue until at least 10 PM. It is the ideal
networking opportunity of the season, and a chance to connect with old
friends and make new ones.

Our generous sponsors are covering drinks and hors d'oeuvres for the
evening. The current list of sponsors includes:

New York Internet
Prentice Hall (Inform IT)
Brandorr Group
Tumblr
PuppetLabs
Oracle Solaris
TA3M
LispNYC

Additional sponsors are welcome to join in and show their support for
New York City's technical community. Contact us at brian.gupta AT
brandorr.com and/or george AT nycbug.org

Help us make the 2013 holiday party a success!

Be sure to RSVP to ensure your entry into this popular event by emailing
to rsvp at nycbug.org. For each person attending, they need to RSVP with
their own email address.
_______________________________________________
announce mailing list
announce@lists.nycbug.org
http://www.nycbug.org/mailman/listinfo/announce

[USN-2031-1] Firefox vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird-Trunk - http://www.enigmail.net/

iQEcBAEBAgAGBQJSjOSNAAoJEGEfvezVlG4PCloH/iyVu+PL1JF7fIm7dv/LYIoO
oLv/KC4pX1C7Hhw1J3Pvlnhsmg/OddPr01n7GbGxYFmn7K2aHiZNML47Os/EMCzv
gQEgIpid6f8IkLne2a73AabX/HA90+sxZpZaE4yXoR848Ww70dc4O8AkPdopvgcE
thc8hvaEcdveWYggTJIHXcAV8A0iEZ9ZnYdymt5ck5Ew/mIdS2Y+T4mXkxXwMCO9
/Gc0GuV7jcVFgLyQW7W/ILtsOHPdv8Z2cR+ZuF5wAXynYzuzxJvdwv6ORUyfe2wD
DACgVysWlZwT+n2Czu24/KJyRUhXE6a2woTeurkMXTe0eADzkqu27kzM3CP4EzQ=
=mnZK
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2031-1
November 20, 2013

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were tricked
into opening a specially crafted page, an attacker could possibly exploit
these to cause a denial of service via application crash, potentially
execute arbitrary code, or lead to information disclosure. (CVE-2013-1741,
CVE-2013-2566, CVE-2013-5605, CVE-2013-5607)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
firefox 25.0.1+build1-0ubuntu0.13.10.1

Ubuntu 13.04:
firefox 25.0.1+build1-0ubuntu0.13.04.1

Ubuntu 12.10:
firefox 25.0.1+build1-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
firefox 25.0.1+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2031-1
CVE-2013-1741, CVE-2013-2566, CVE-2013-5605, CVE-2013-5607,
https://launchpad.net/bugs/1251576

Package Information:
https://launchpad.net/ubuntu/+source/firefox/25.0.1+build1-0ubuntu0.13.10.1
https://launchpad.net/ubuntu/+source/firefox/25.0.1+build1-0ubuntu0.13.04.1
https://launchpad.net/ubuntu/+source/firefox/25.0.1+build1-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/firefox/25.0.1+build1-0ubuntu0.12.04.1

[CentOS-announce] CEBA-2013:1743 CentOS 6 openswan Update

CentOS Errata and Bugfix Advisory 2013:1743

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1743.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
aa48603335c8b220a8641b647067995fbb6ecef41ce48c2d4dbf47eaf46744ba openswan-2.6.32-21.2.el6_4.i686.rpm
8a8085f46be11b7309f1c88d968b06f236578abcac339301e11e5fbdc78d5c35 openswan-doc-2.6.32-21.2.el6_4.i686.rpm

x86_64:
35ea7510ffb5c89fad948726a3290e4ee667a3ebe4956a6d206f63ad97bd8d93 openswan-2.6.32-21.2.el6_4.x86_64.rpm
9221894c0798ea16b4f043f41a1882b2bc60d4e4d0e48aab76cdc6073ec0c0a1 openswan-doc-2.6.32-21.2.el6_4.x86_64.rpm

Source:
440f1acd77c7ce6154dfaef399204628434152d61ec5baa8bf92e56bc2345c28 openswan-2.6.32-21.2.el6_4.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2013:1742 CentOS 6 sssd Update

CentOS Errata and Bugfix Advisory 2013:1742

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1742.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
ddce6bc0558b5f37fb59251475484bbb8ce99443fb50e06c55be1a97db0af853 libipa_hbac-1.9.2-82.11.el6_4.i686.rpm
c996a24335d4247783489d5d9a90546e7b75915d8da4156280ebb4beb4597ee7 libipa_hbac-devel-1.9.2-82.11.el6_4.i686.rpm
646f6fa1b1945da84cf06653c59d8d0e66379a657cbcbae58798bc0bf504f5fd libipa_hbac-python-1.9.2-82.11.el6_4.i686.rpm
53575332557d606c9defcbf343f916442411f0da2e5ea0a2a3479d459321b406 libsss_autofs-1.9.2-82.11.el6_4.i686.rpm
9aab095754f7cf564cd788ffbb95408e6fadcd2ae062591c29c197564a12b414 libsss_idmap-1.9.2-82.11.el6_4.i686.rpm
44b5b56961abee2d472e4fd52bcc63e6879d55da9ec48d2264e6dfa013143109 libsss_idmap-devel-1.9.2-82.11.el6_4.i686.rpm
9712346f670e4830117d8d9b5bcc9da9477b871552116d0e56684e053410ac50 libsss_sudo-1.9.2-82.11.el6_4.i686.rpm
6b3612672834b128fc7939c482cf41d795a7599c02aa0b39b57c0de6c8b733de libsss_sudo-devel-1.9.2-82.11.el6_4.i686.rpm
3c0c8f9739f1d89758b1a5f6c6664c3b69350f1af543e62094660edf7097d0ff sssd-1.9.2-82.11.el6_4.i686.rpm
0f5b93110bb3c7323644c029a8735f91e4146f329c91de012def70cd4c1d2b04 sssd-client-1.9.2-82.11.el6_4.i686.rpm
8ea1adc6958390c51ecd64e05ad80ed6e7259f79549e7099f6722ab612f40a8b sssd-tools-1.9.2-82.11.el6_4.i686.rpm

x86_64:
ddce6bc0558b5f37fb59251475484bbb8ce99443fb50e06c55be1a97db0af853 libipa_hbac-1.9.2-82.11.el6_4.i686.rpm
3fee7351eb65e965008a7d0f7386ad3a395f1c8eefee2406e15a3fedda0cf930 libipa_hbac-1.9.2-82.11.el6_4.x86_64.rpm
c996a24335d4247783489d5d9a90546e7b75915d8da4156280ebb4beb4597ee7 libipa_hbac-devel-1.9.2-82.11.el6_4.i686.rpm
e8b190f6fcb6d52448d1e9e717787191bcc8016827b5f7c13377a85258ff590c libipa_hbac-devel-1.9.2-82.11.el6_4.x86_64.rpm
7eddc5a6aeba405ef5b30d6c6e24ab664981f18a7d63e851434ff119ff93e88d libipa_hbac-python-1.9.2-82.11.el6_4.x86_64.rpm
8c7fa1244eb16efce4297c4fead439e0abdc26f7d4f4192886eb75f2c107ed8b libsss_autofs-1.9.2-82.11.el6_4.x86_64.rpm
9aab095754f7cf564cd788ffbb95408e6fadcd2ae062591c29c197564a12b414 libsss_idmap-1.9.2-82.11.el6_4.i686.rpm
110a93c7b2424d8f05dfcc243dfff47f8c890176cde9ec26319a7aa6d7b46967 libsss_idmap-1.9.2-82.11.el6_4.x86_64.rpm
6b2626e03d22badbc7fa563fa17d9edea972ed04577f528c2e98e0ba6c89393e libsss_idmap-devel-1.9.2-82.11.el6_4.x86_64.rpm
baf586de660981f2d0f8ce866ac803459466cbac3d950d5dbcfc2610732692b4 libsss_sudo-1.9.2-82.11.el6_4.x86_64.rpm
1ca6a6c6f403d01e40ef9d556207d0dccafb1ff5e6a063068a92540a1d36ce4f libsss_sudo-devel-1.9.2-82.11.el6_4.x86_64.rpm
1ce157d624050d704084fc2b63bd3cfb62faccf33fcaee60c46ce615f47cdcbc sssd-1.9.2-82.11.el6_4.x86_64.rpm
0f5b93110bb3c7323644c029a8735f91e4146f329c91de012def70cd4c1d2b04 sssd-client-1.9.2-82.11.el6_4.i686.rpm
8226f08657c0d7dc9bf378a7ed1fb34c01e0911bdd3c97842c00b47ee3527103 sssd-client-1.9.2-82.11.el6_4.x86_64.rpm
b76260d3022dd6d9b87b52d32a57c56b8d08837130c49c5375aef0d338fb76a4 sssd-tools-1.9.2-82.11.el6_4.x86_64.rpm

Source:
0f78ec4c00193bcd2357a272b9ecbbbec033424a4f65b22295a92d73c398c1c2 sssd-1.9.2-82.11.el6_4.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Tuesday, November 19, 2013

[opensuse-announce] openSUSE 13.1, ready for action

THE INTERNET, November 19th, 2013,

 

Dear contributors, friends and fans: The release is here! Eight months of planning, packaging, adding features, fixing issues, testing and fixing more issues has brought you the best that Free and Open Source has to offer, with our Green touch: Stable and Awesome.

 

Please read the Release announcement[1] for further information.

 

Get openSUSE 13.1 at http://software.opensuse.org/131/en

 

[1] https://news.opensuse.org/2013/11/19/opensuse-13-1-ready-for-action/

 

About openSUSE
The openSUSE project is a worldwide effort that promotes the use of
Linux everywhere. openSUSE creates one of the world's best Linux
distributions, working together in an open, transparent and friendly
manner as part of the worldwide Free and Open Source Software community.
For more information, visit http://www.opensuse.org.

Press Contacts

community manager, SUSE
jos@opensuse.org

Saludos

 

--

Agustin Benito Bethencourt

openSUSE Team Lead at SUSE

abebe@suse.com

Reminder: Fedora 20 Final Change Deadline in one week (2013-11-26)

Greetings,
this is a reminder that Fedora 20 Final Change Deadline is in one
week - 2013-11-26, see the Schedule [1]. Be aware of that period
between Beta release and Final release is one week shorter as
approved by FESCo [2] to avoid holidays. Make sure to submit and
get karma for your updates in Bodhi on time.

After the Final Change Deadline, only accepted Blockers [3] and
Freeze Exception [4] will be allowed into Fedora 20 Final. All
updates after this time are considered zero day updates.

Please take a look on outstanding Final blocker tracker [5].

This is the list of accepted blockers still in NEW/ASSIGNED state:
1008732 anaconda LUKSError: luks device not configured
1013586 anaconda SizeNotPositiveError: spec= param must be >=0
1020974 anaconda incorrectly treats a disk with partially corrupt
GPT as having no partition at all
1027965 anaconda CreateException: Can't have a partition outside
the disk!
1028110 anaconda LVMError: lvresize failed for root: running lvm
lvresize --force -L 8712m fedora/root failed
1028367 anaconda Invalid resize operation crashes
864198 grubby grubby fatal error updating grub.cfg when /boot is
btrfs
1028207 kbd non US keyboard layouts not working at console
1030719 pungi tmux segfaults on start in 32-bit Fedora 20 TC1
install images due to libevent-2.0.so.5 being corrupt, causing
anaconda to fail to start
790339 system-config-services [abrt] system-config-services-0.101.7-2.fc17:
connection.py:630:call_blocking:DBusException: org.freedesktop.
DBus.Error.UnknownMethod: Method "list_services" with signature ""
on interface "org.fedoraproject.Config.Services.ServiceHerder"
doesn't exist
1008965 xorg-x11-server mouse cursor sometimes disappears on login

Jaroslav

[1] https://fedoraproject.org/wiki/Releases/20/Schedule
[2] https://fedorahosted.org/fesco/ticket/1191
[3] https://fedoraproject.org/wiki/QA:SOP_blocker_bug_process
[4] https://fedoraproject.org/wiki/QA:SOP_freeze_exception_bug_process
[5] https://qa.fedoraproject.org/blockerbugs/milestone/20/final/buglist
_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel-announce

[FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-13:14.openssh

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-13:14.openssh Security Advisory
The FreeBSD Project

Topic: OpenSSH AES-GCM memory corruption vulnerability

Category: contrib
Module: openssh
Announced: 2013-11-19
Affects: FreeBSD 10.0-BETA
Corrected: 2013-11-19 09:35:20 UTC (stable/10, 10.0-STABLE)
2013-11-19 09:35:20 UTC (stable/10, 10.0-BETA3-p1)
2013-11-19 09:35:20 UTC (stable/10, 10.0-BETA2-p1)
2013-11-19 09:35:20 UTC (stable/10, 10.0-BETA1-p2)
CVE Name: CVE-2013-4548

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I. Background

OpenSSH is an implementation of the SSH protocol suite, providing an
encrypted and authenticated transport for a variety of services,
including remote shell access.

AES-GCM (Galois/Counter Mode) is a mode of operation for AES block
cipher that combines the counter mode of encryption with the Galois
mode of authentication which can offer throughput rates for state of
the art, high speed communication channels.

OpenSSH supports the AES-GCM algorithm as specified in RFC 5647.

II. Problem Description

A memory corruption vulnerability exists in the post-authentication sshd
process when an AES-GCM cipher (aes128-gcm@openssh.com or
aes256-gcm@openssh.com) is selected during key exchange.

III. Impact

If exploited, this vulnerability might permit code execution with the
privileges of the authenticated user, thereby allowing a malicious
user with valid credentials to bypass shell or command restrictions
placed on their account.

IV. Workaround

Disable AES-GCM in the server configuration. This can be accomplished by
adding the following /etc/sshd_config option, which will disable AES-GCM
while leaving other ciphers active:

Ciphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc

Systems not running the OpenSSH server daemon (sshd) are not affected.

V. Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/SA-13:14/openssh.patch
# fetch http://security.FreeBSD.org/patches/SA-13:14/openssh.patch.asc
# gpg --verify openssh.patch.asc

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

Recompile the operating system using buildworld and installworld as
described in <URL:http://www.FreeBSD.org/handbook/makeworld.html>.

Restart the sshd daemon, or reboot the system.

3) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

VI. Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path Revision
- -------------------------------------------------------------------------
stable/10/ r258335
- -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:http://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4548>

The latest revision of this advisory is available at
<URL:http://security.FreeBSD.org/advisories/FreeBSD-SA-13:14.openssh.asc>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.15 (FreeBSD)
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=Nkc2
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

Monday, November 18, 2013

[USN-2030-1] NSS vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQIcBAEBCgAGBQJSinlYAAoJEGVp2FWnRL6TTu0P/iGnOC1Cwkp9FTt+ypaywbxX
NXBlRw2f7ESqYp00PNVtL3l13skN04gtUFlKvxPN2a8ElAFZBq+yKYyfuP7roiJL
jf0BgCtzsFFdWAI7ZDJFL0inY0mfPeWjQjDXv4wFJbdA5TWIXOWbDvGxtqQplcBD
vJS0H/Sy1S8O5VSBp0k+6xNBGU+7DIRh/utFz7KRktTi6o7333BYo/Qz9rVkmhfr
gMefqUub4e1wBoqZxbyyf7UgE3AZP+kI24xUdsGxRAr83QP7gTCSVCwEyYCzffHA
YnjUoTODD3SNp9+RDt2AISXWasfija/1aM8iFy+Di/FfI2IS43fBC+XalDk8Cilt
6oi0dKmush7nbYHGK88aJ57uG93ZcmcvVn/lCvPetlgdxLNitmv124mSFDUQ3utS
JRL/lzgI8RVE7xUrxIOt5tSwncsPJMQ5h9FP60vzHm6+Hchsj7lDMpYOp3cUfNjy
nTmTu+2zMeh/DQR+BXwFyxKe73J35MG0uB27wkk+SDEJLVQ5ffMBxOti+fG6iW1W
SxrNrln+vjshJ1nyoc8fxTbfdZx3+rJR2+kI6JLK7OA6orKQreC4gnwRDyshBjDW
ADUEoAQe2aUDCvY5W2uK20ceoQGqUEta35RKO5o6+ulPV71SCNsBD5757Qvg0s1b
rYEmxB9mf1p4e3V0vRx5
=9Ky3
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2030-1
November 18, 2013

nss vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in NSS.

Software Description:
- nss: Network Security Service library

Details:

Multiple security issues were discovered in NSS. If a user were tricked
into connecting to a malicious server, an attacker could possibly exploit
these to cause a denial of service via application crash, potentially
execute arbitrary code, or lead to information disclosure.

This update also adds TLS v1.2 support to Ubuntu 10.04 LTS, Ubuntu 12.04
LTS, Ubuntu 12.10, and Ubuntu 13.04.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libnss3 2:3.15.3-0ubuntu0.13.10.1

Ubuntu 13.04:
libnss3 2:3.15.3-0ubuntu0.13.04.1

Ubuntu 12.10:
libnss3 3.15.3-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
libnss3 3.15.3-0ubuntu0.12.04.1

Ubuntu 10.04 LTS:
libnss3-1d 3.15.3-0ubuntu0.10.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any applications
that use NSS, such as Evolution and Chromium, to make all the necessary
changes.

References:
http://www.ubuntu.com/usn/usn-2030-1
CVE-2013-1739, CVE-2013-1741, CVE-2013-5605, CVE-2013-5606

Package Information:
https://launchpad.net/ubuntu/+source/nss/2:3.15.3-0ubuntu0.13.10.1
https://launchpad.net/ubuntu/+source/nss/2:3.15.3-0ubuntu0.13.04.1
https://launchpad.net/ubuntu/+source/nss/3.15.3-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/nss/3.15.3-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/nss/3.15.3-0ubuntu0.10.04.1

[FreeBSD-Announce] Faces of FreeBSD - Colin Percival

Dear FreeBSD Community,

Thank you for the tremendous amount of support you've given us over
this past week! We've received 145 donations, totaling $5,000+, towards our
goal of raising $1,000,000 for 2013. Plus, we're receiving pledges from larger
companies.

We are excited to share our first Faces of FreeBSD story for 2013. This is a
chance for us to spotlight different people who contribute to FreeBSD in various ways.

Let us introduce you to Colin Percival. His company is a Silver Donor this year.

http://freebsdfoundation.blogspot.com/2013/11/faces-of-freebsd-colin-percival.html

Please consider making a donation to help us continue and increase our
support of the FreeBSD Project and community worldwide! To make a
donation go to:

http://www.freebsdfoundation.org/donate/

Thank You,

The FreeBSD Foundation
_______________________________________________
freebsd-announce@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

Sunday, November 17, 2013

hello reallost1.fbsd2233449

reallost1.fbsd2233449     您好!

 

附件中的内容希望对您的工作和学习有所帮助

n8vewoi

欢迎您的咨询

2013-11-18%{CURRENT_TI

wwzlblME}

Saturday, November 16, 2013

nightly compose changes

Hi All,

As of today we have changed the nightly branched and rawhide compose
processes to generate livecds for all spins, as well as the arm disk
images and cloud disk images. There is still further work to go. next
phase will be to put together a set of nightly trees and notification
process.

until then livecds can be found:
http://koji.fedoraproject.org/koji/tasks?state=all&view=tree&method=livecd&order=-id

disk images can be found:
http://koji.fedoraproject.org/koji/tasks?state=all&view=tree&method=appliance&order=-id

the first round failed for most images for various reasons, branched
being broken deps in dnf. If you wuld like to know more infomration or
want to help please speak up, either here the releng mailing list or on
irc in #fedora-releng

Dennis
_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel-announce

Friday, November 15, 2013

[CentOS-announce] CentOS Dojo in Austin, Texas on December 6th, 2013

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.14 (GNU/Linux)

iEYEARECAAYFAlKGSZwACgkQTKkMgmrBY7NLeQCfUv0/wyr3+WpQNcKENVM3WWQ3
j7MAn3SNNhgSJNBCD9hhJEPMHNrnyeyC
=lnte
-----END PGP SIGNATURE-----
We will be having a CentOS Dojo at the Rackspace facility in Austin,
Texas on Friday, December 6th, 2013.

What is a CentOS Dojo:
http://wiki.centos.org/Events/Dojo

What is the specific information for the Dojo in Austin:
http://wiki.centos.org/Events/Dojo/Austin2013

How can I register for the Austin Dojo:
http://centosdojoaustin2013.eventbrite.com/


Core CentOS team members Jim Perrin and Johnny Hughes will be at the Dojo.

Please come by and see us there !


===========================

We would like to thank Rackspace (http://www.rackspace.com/) and Calxeda
(http://www.calxeda.com/) as our event sponsors for this event.

===========================

Thanks,
Johnny Hughes

F21 Self Contained Change: Replace Bacula with Bareos

= Proposed Self Contained Change: Replace Bacula with Bareos =
https://fedoraproject.org/wiki/Changes/Bareos

Change Owner(s): Simone Caronni <negativo17 at gmail.com>

The powerful Bacula network backup solution has switched from being Open
Source friendly to being almost closed source. Originally the project was
conceived totally as Open Source, but since the creation of Bacula Systems and
its proprietary Bacula Enterprise Edition product, the Open Source (now called
"Community Edition") has received less and less updates and is mostly
abandoned.

== Detailed description ==
The most important points that are left "abandoned" are the following:

* Installation scripts and updates to makefiles are not updated anymore.
* New plugins and functionalities are not added anymore, except those in the
"core" daemons.
* Gaphical (and buggy) console has not received any update in almost two
years.
* Patches and bugs opened in the bug tracker are mostly left abandoned. Even
trivial fixes are not imported in the source.
* Windows binaries are no longer provided, nor the source for the clients has
been updated. Even if compiled with difficulties, there is no support for recent
Windows versions.

A former Bacula developer, frustrated by the situation created the fork Bareos
a long time ago from Bacula 5.2.x (the current Fedora and RHEL 7 version).
This version has now received '''a lot of bugfixes''' compared to the original
Bacula source. This makes compilation and installation a lot easier than it
was with Bacula.

On top of this, a '''lot of new features''' have been added; some unique to
Bareos but many available only in the closed source Bacula Enterprise.

Here is the list of new features compared to the current Bacula 5.2.13:

* http://www.bareos.org/en/whats_new.html

Some highlights include NDMP support for enterprise class storage (NetApp,
etc.), support for enterprise class tape libraries and Windows support
(including Windows Server 2012) with Bareos generated binaries.

For further details on why a Bacula fork was created please look at the
following links:

* http://www.bareos.org/en/faq/items/why_fork.html

Bareos can also be '''fully compatible with Bacula''' by setting a specific
configuration directive in the Daemon configuration files; thus providing the
option for RHEL 6/7 users to interoperate with Fedora systems.

* http://www.bareos.org/en/faq/items/bareos_bacula_compatibility.html

== Scope ==
To accomplish the goal, the following Bacula packages need to be replaced with
Bareos equivalents:

bacula
bacula-docs

Currently, the same Fedora packages can be rebuilt as they are, to work also
on CentOS/RHEL 5 and 6, upgrading the EPEL or official Bacula packages in the
distributions. This is to have a consistent backup infrastructure across all
the Fedora/CentOS/RHEL ecosystem.

To ease installation, a repository for installing those packages on a
CentOS/RHEL system do exist:

http://repos.fedorapeople.org/repos/slaanesh/bacula/README.txt

The idea is the same for Bareos: import into Fedora 21 packages that can be
rebuilt for all supported Fedora/RHEL/CentOS releases and provide a repository
that can upgrade any Bacula release currently installed in the system with the
new one. In detail; the upgrade scenarios supported when going from Bacula to
Bareos would be:

From Bacula 2.4:
* RHEL/CentOS 5 with EPEL repository

From Bacula 5.0:
* RHEL/CentOS 6

From Bacula 5.2.13:

* Fedora 18+
* RHEL/CentOS 5
* RHEL/CentOS 6

As written before, the change is impacting only Fedora 21, the list of
upgrades supported are only for users who want a consistent backup solution
across the enterprise.

=== External activities ===
Proposal owners: I'm the current Bacula mantainer in Fedora and will complete
the transition in time for the release.

Other developers: N/A (not a System Wide Change)

Release engineering: the release engineering team should make sure the new
Bareos packages are in place instead of the current Bacula packages for the
new release.

Policies and guidelines: N/A (not a System Wide Change)
_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel-announce

F21 System Wide Change: Headless Java

= Proposed System Wide Change: Headless Java =
https://fedoraproject.org/wiki/Changes/HeadlessJava

Change owner(s): Stanislav Ochotnicky <sochotnicky@redhat.com>

Server installations of Fedora should usually not pull in packages related to
X system or sound subsystem. For this reason part of OpenJDK package has been
split into headless subpackage which has smaller dependency chain. Fedora
packages should be migrated to require java-headlesss instead of full java
package when appropriate.

== Detailed description ==
OpenJDK package in Fedora has been traditionally monolithic, pulling in a lot
of dependencies including (but not limited to)

* libXrender
* libXi
* libXtst
* pulseaudio

This is obviously not optimal for minimal server installations where OpenJDK
is used for web application development and deployment.

Designed after Debian packaging, Fedora OpenJDK package has been split into
packages providing java and java-headless. This makes it possible for packages
to use "Requires: java-headless". For most libraries and generic packages this
is sufficient. End-user applications should keep "Requires: java" to pull in
full OpenJDK package.

This change aims to convert most Java packages to have "Requires: java-
headless" when appropriate. BuildRequires on java-devel are unaffected.

== Scope ==
Proposal owners:
* Modify javapackages-tools package to automatically generate "java-headless"
autorequires (simple change)
* Identify and file bugs for affected packages (repoquery and bugzilla bug
creation)
* (optional) Mass-change spec files that have "Requires: java" to "Requires:
java-headless"

Other developers:
* Modify spec files to have "Requires: java-headless" instead of "Requires:
java"
* (note) JavaSIG has several proven packages that could assist with this
change

Release engineering:
* mass rebuild is not necessary but it would simplify things

Policies and guidelines:
* Packaging:Java needs to be modified to account for java-headless package
existence (Note: there is already a packaging draft that aims to do that among
other changes)

_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel-announce

Thursday, November 14, 2013

Planned Outage: Server Maintenance - 2013-11-20 22:00 UTC

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)

iQIcBAEBCgAGBQJShSxPAAoJEEs3sNgP+7teXm4QANhsozx2REMOXB8EQ7pA0izU
DIGFLMhhLvYGH7FpfjPAdE9ICiacqfrA6RfS0bPjVYAd934KoTtO26jBTnukQbpC
VxKxLkt+e6AnWirl3rRGZsVOGvGoW+1U7saMWSuy4AWzR6NDtnvCUtlnUenhl8pZ
QT/wiydZE1XDqCGHctiEARaIk7FQOMZorwONu5U8OnsOR4ayRS7yLpvwUjB6pGHR
Lr06LAjeVzl8aJJYAZjA4O5asBLZa+t06WffmXzJIzufU/KpvNICcsyaJp+IfWXz
MWYrgbxu0HE3ZfJaIgVhxNWSn+N2de+DIQOLudyPn8bQh1CjirXDmqM9POn6FpEg
nqDXzb26Ty2akeK55VrMDseLBjWxEsQdyPY3/hV0YenUlvHusaG1zVgUtXt1VQzi
vlcocYh819cVOSxQjZPvv9NIkCzp6K6KzNZnohDoJgaf67SZvM3fQB8kwPQT1p+t
8BSzQpNaZgTCck2Kji0GXZAazsUW6mBzmIL07qX8T2r8P+I2KkMqEpOcyyjzO2aV
OMqVfodBlFKbSLKwCUkC12q/EZHkmj9WxRO7BPSmJEVNHEi6bBh/sZLaXM//ryIe
KI0bFW74e3cESPGrqNa+FMMfmDgN3CQnhMyFgk123fvqrdRPxl+Nmp6AjcuU2osp
SVV2Djp2tTu3EJJenQED
=U8J0
-----END PGP SIGNATURE-----
Planned Outage: Server Maintenance - 2013-11-20 22:00 UTC

There will be an outage starting at 2013-11-20 22:00 UTC, which will
last approximately 3 hours.

To convert UTC to your local time, take a look at
http://fedoraproject.org/wiki/Infrastructure/UTCHowto
or run:

date -d '2013-11-20 22:00 UTC'

Reason for outage:

We will be updating servers and rebooting them. In addition we will be
resizing a primary database server to increase it's storage. During the
outage window specific services may be up or down as systems that
affect them are rebooted.

Affected Services:

Ask Fedora - http://ask.fedoraproject.org/

Badges - https://badges.fedoraproject.org/

BFO - http://boot.fedoraproject.org/

Blockerbugs - https://qa.fedoraproject.org/blockerbugs/

Bodhi - https://admin.fedoraproject.org/updates/

Buildsystem - http://koji.fedoraproject.org/

GIT / Source Control - pkgs.fedoraproject.org

Darkserver - https://darkserver.fedoraproject.org/

DNS - ns-sb01.fedoraproject.org, ns02.fedoraproject.org,
ns04.fedoraproject.org, ns05.fedoraproject.org

Docs - http://docs.fedoraproject.org/

Elections - https://admin.fedoraproject.org/voting

Email system

Fedmsg busmon - http://apps.fedoraproject.org/busmon

Fedora Account System - https://admin.fedoraproject.org/accounts/

Fedora Community - https://admin.fedoraproject.org/community/

Fedora Calendar - https://apps.fedoraproject.org/calendar/

Fedora Hosted - https://fedorahosted.org/

Fedora OpenID - https://id.fedoraproject.org/

Fedora People - http://fedorapeople.org/

Main Website - http://fedoraproject.org/

Mirror List - https://mirrors.fedoraproject.org/

Mirror Manager - https://admin.fedoraproject.org/mirrormanager/

Package Database - https://admin.fedoraproject.org/pkgdb/

QA Services

Secondary Architectures

Spins - http://spins.fedoraproject.org/

Start - http://start.fedoraproject.org/

Torrent - http://torrent.fedoraproject.org/

Wiki - http://fedoraproject.org/wiki/

Contact Information:

Ticket Link: https://fedorahosted.org/fedora-infrastructure/ticket/4120

Please join #fedora-admin or #fedora-noc on irc.freenode.net or add
comments to the ticket for this outage above.