Sunday, August 31, 2014
DebConf 14 closes in Portland and DebConf 15 dates announced
The Debian Project https://www.debian.org/
DebConf 14 closes in Portland and DebConf 15 dates announced
press@debian.org https://www.debian.org/News/2014/20140831
------------------------------------------------------------------------
Today, Sunday 31st August 2014, the annual Debian Developers and
Contributors Conference came to a close. With over 300 people attending
from all over the world, 80 hours of talks in over 100 events, the
conference has been hailed as a success by head local organiser Steve
Langasek.
"I'm pleased with how the conference has gone. Each year I'm impressed
with the commitment of the conference attendees to making the largest
free operating system in the world, and this year was no exception.
DebConf is a focal point for everyone who's involved in the project, and
really helps move us together in creating not only Debian, but a free
software ecosystem more widely. Particular thanks go to Intel and all
our sponsors without whom the conference would not be possible." said
Steve.
Highlights included:
* "Weapons of the Geek" keynote on Anonymous by Professor Gabriella
Coleman
* "Debian in the Dark Ages of Free Software" plenary talk by former Debian
Project Leader Stefano Zacchiroli
* "Debian and the FSF working together to advance free software" talk by
FSF Executive Director John Sullivan
* An update on the state of the next Debian stable release, codenamed
"Jessie"
* Introduction to SteamOS and Debian
* HP's Debian-based OpenStack Helion
For those not able to attend, talks and sessions were recorded and live
streamed, and videos will be made available at the Debian meetings
archive website [1].
1: http://meetings-archive.debian.net/pub/debian-meetings/2014/debconf14/
Next year, DebConf will be held in Heidelberg, Germany, from 15th to
22nd August 2015. The local organisers will again organise Debcamp in
the days before DebConf, a session for some intense work on improving
the distribution. Local organiser Michael Banck said "We invite everyone
to Heidelberg for next year's DebConf. The chosen venue will allow for a
conference under one roof, with lots of space and nature around. I'm
looking forward to yet another successful conference".
About DebConf
-------------
DebConf is the Debian Project's developer conference. In addition to a
full schedule of technical, social, and policy talks, DebConf provides
an opportunity for developers, contributors, and other interested people
to meet in person and work together more closely. It has taken place
annually since 2000 in locations as varied as Scotland, Argentina, and
Bosnia and Herzegovina. More information about DebConf is available from
the DebConf Website [2].
2: http://debconf.org/
About Debian
------------
The Debian Project was founded in 1993 by Ian Murdock to be a truly free
community project. Since then the project has grown to be one of the
largest and most influential open source projects. Thousands of
volunteers from all over the world work together to create and maintain
Debian software. Available in 70 languages, and supporting a huge range
of computer types, Debian calls itself the "universal operating system".
reallost1.fbsd2233449
感谢您一直以来对我们课程的理解和支持。
怎样全面了解劳动用工过程的法律风险
理解与劳动用工有关的政策法律法规
最新《劳动、法》即将在北京、上海、广州、深圳、开课。
期待您的莅临。
金祝您工作顺利,生活愉快。
金焕新
knqqw
Friday, August 29, 2014
[CentOS-announce] CESA-2014:1110 Important CentOS 7 glibc Security Update
Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1110.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
49e489ef9a3ddb83fc0b03eb8e6eb0cf475258d5bb01e1177d0ecf77ba3cdbe5 glibc-2.17-55.el7_0.1.i686.rpm
5c06db28ca86d6916c31f79473f32d69002626d869787a4122f66e61d2d9bc84 glibc-2.17-55.el7_0.1.x86_64.rpm
f421ef1f0f781b0b712702b690c46762129c5ee6a5de187629973452020e669b glibc-common-2.17-55.el7_0.1.x86_64.rpm
a0340a64ce3d3ae9250a82bc8eab5e5f3d409d59b17170a30ac1c1f2a108d523 glibc-devel-2.17-55.el7_0.1.i686.rpm
25e166fd078397c113c0a625142e53d9987b17b74ab8dca323a4fe49ae5f21c0 glibc-devel-2.17-55.el7_0.1.x86_64.rpm
b64a72ae4f3a02af4da25dda5e34b0a5151005ba8720b95d1384459a5fe911a5 glibc-headers-2.17-55.el7_0.1.x86_64.rpm
e4f6d10d290fdb50faee17af5af7aacbf888924b05dcf46fd47af16496d85af3 glibc-static-2.17-55.el7_0.1.i686.rpm
c74a3c47948de40ce5514e230fb526eb98d61a40153b950dcedba1e5b0f5a6cc glibc-static-2.17-55.el7_0.1.x86_64.rpm
87ed53e9770b6d81b560b03aecc798ccd2c869b3c29b5a090ae0b55c6636b58e glibc-utils-2.17-55.el7_0.1.x86_64.rpm
c40e8c17aead091303764e31002ad613fa344609283911b50354828715da54ac nscd-2.17-55.el7_0.1.x86_64.rpm
Source:
228af88fceca72f088fd0e445eba1a676ae7cf862fa07cb675b64f3369a47099 glibc-2.17-55.el7_0.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2014:1110 Important CentOS 5 glibc Update
Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1110.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
66837e2c1ba580009b54c74498fa1035ae5fd2e45117152c1d831e1a2f0da2ca glibc-2.5-118.el5_10.3.i386.rpm
e618a34ff9b24d0f36bc373c0b1906f407e49c9441dd9e65f2d2653dd544d842 glibc-2.5-118.el5_10.3.i686.rpm
d1a97a6efd38cb5699a2830ffa0d73e19099d31f1b85b8cab57b3b31fd200e58 glibc-common-2.5-118.el5_10.3.i386.rpm
1a59edecdbc341ce147144462157c61f314821e985c6469a9453de62e059edee glibc-devel-2.5-118.el5_10.3.i386.rpm
ac89acd5988da930f37240dc48665dbaa86ac548be7f170704c537c74788a6ca glibc-headers-2.5-118.el5_10.3.i386.rpm
d272d6aa24fe1ab776ff07ff574396d49ad219d3c4379e6730b9160e629d44b1 glibc-utils-2.5-118.el5_10.3.i386.rpm
1331a260431bfd414e6e12f19caf33e206fd3af55ede54851cb746590ee9f66a nscd-2.5-118.el5_10.3.i386.rpm
x86_64:
e618a34ff9b24d0f36bc373c0b1906f407e49c9441dd9e65f2d2653dd544d842 glibc-2.5-118.el5_10.3.i686.rpm
c06f007179e3cc6ab154ae25b93a42960a8c843bb6c6e5173cb6f61c64574320 glibc-2.5-118.el5_10.3.x86_64.rpm
a9e7e45cfd39d6dddc1bf699da261157758847fa8123b306c1c9b3f9b3300f03 glibc-common-2.5-118.el5_10.3.x86_64.rpm
1a59edecdbc341ce147144462157c61f314821e985c6469a9453de62e059edee glibc-devel-2.5-118.el5_10.3.i386.rpm
9cc224e816d7167d4f2552a6085d32b9dbee1b9c3870f54fe6e140df6ff14204 glibc-devel-2.5-118.el5_10.3.x86_64.rpm
dcaef2a9cb2456d1f855e4e5fafb17df8bceeae6ea6b8231650b9c8a9fd1ae08 glibc-headers-2.5-118.el5_10.3.x86_64.rpm
7c461379fe6759f331aaf5da8d91511e50531535d01dce8db807064760b712d1 glibc-utils-2.5-118.el5_10.3.x86_64.rpm
513b70f0bf8a75bda1629d84d9d64305885c7fe49f07c7cd5c99b28a1d8d0865 nscd-2.5-118.el5_10.3.x86_64.rpm
Source:
ea413bbe3a9035f89decda67b742f5930062aad27f79a3f7e6f33353970fcccb glibc-2.5-118.el5_10.3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2014:1110 Important CentOS 6 glibc Update
Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1110.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
442d9dc89c9f8d3d77cc79721ec65fe60f4e4d7cfd2b1947484d5236acecb4c5 glibc-2.12-1.132.el6_5.4.i686.rpm
b5cacd4979954d5532ce72d7c857ef77a7caf75395e98c44a913397872d1cb1b glibc-common-2.12-1.132.el6_5.4.i686.rpm
afc427fb642cb2ae5006eefb2733c543fd39df85571a92b75a1a304595570561 glibc-devel-2.12-1.132.el6_5.4.i686.rpm
18f6823611d45473bffce71029cf79d85839417bdeda9748781ba1fe7fbea8d8 glibc-headers-2.12-1.132.el6_5.4.i686.rpm
ea376cce69c837419ff04d760be85377a6e8ff172d87daf9224925feb1602610 glibc-static-2.12-1.132.el6_5.4.i686.rpm
6c93161285a5994d28213cd9e03b5b21701dffe221763fd2053f9395787dee2c glibc-utils-2.12-1.132.el6_5.4.i686.rpm
92cd5363fbdb126b5e47183d4371519e3c29ec75b07ad795a93fcfb931ddc47d nscd-2.12-1.132.el6_5.4.i686.rpm
x86_64:
442d9dc89c9f8d3d77cc79721ec65fe60f4e4d7cfd2b1947484d5236acecb4c5 glibc-2.12-1.132.el6_5.4.i686.rpm
6ea6318915ee0b531ff699b4b21f95fd4138ca9d2280d3263960a1bebb3bfd59 glibc-2.12-1.132.el6_5.4.x86_64.rpm
7b7bdc21adfba2341a31188197d9727aebfbc80fe0578587d20692b9841d88ca glibc-common-2.12-1.132.el6_5.4.x86_64.rpm
afc427fb642cb2ae5006eefb2733c543fd39df85571a92b75a1a304595570561 glibc-devel-2.12-1.132.el6_5.4.i686.rpm
cf89dc43a5408fd4de8f88857653aa2d1972784272c721b54178206162c8e945 glibc-devel-2.12-1.132.el6_5.4.x86_64.rpm
ed2817755b7de1d677a053e6fd43833f9fbd0fcd7b5961461364ba40196a1b33 glibc-headers-2.12-1.132.el6_5.4.x86_64.rpm
ea376cce69c837419ff04d760be85377a6e8ff172d87daf9224925feb1602610 glibc-static-2.12-1.132.el6_5.4.i686.rpm
61385e33102dcc7fb3b5611411b9266b0a1229bdefe36c911efb6643ef0ac599 glibc-static-2.12-1.132.el6_5.4.x86_64.rpm
4f98b752ea0cb7679dd879019f264bc214b282c0b461b9630185ecf50e07a803 glibc-utils-2.12-1.132.el6_5.4.x86_64.rpm
c484f29b457d8808ae01f4fc93be78ed986012cb49524a5a002fd749ffa9a272 nscd-2.12-1.132.el6_5.4.x86_64.rpm
Source:
58cf86d913c3904ea5ba3b3788ae9e36b95a267306071474fa854d3ea899147c glibc-2.12-1.132.el6_5.4.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] lists.centos.org scheduled migration
Hash: SHA1
Hi,
We'd just like to inform you that the current machine hosting all the
CentOS mailing lists (on http://lists.centos.org) needs to be replaced
and so the mailman service needs to be moved/migrated to a new host.
Migration is scheduled for Monday September 1st, 7:30 AM, UTC time.
You can convert to local time with $(date -d '2014-09-01 07:30 UTC')
Expected downtime is ~1 hour but we hope to be able to restart the
service earlier.
If you have questions, comments or feedback, please join the
#centos-devel channel on irc.freenode.net.
Kind Regards,
- --
Fabian Arrotin
The CentOS Project | http://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
iEYEARECAAYFAlQAdCwACgkQnVkHo1a+xU5LnACeL2+2OX1o7qqK6zwDq6zPPQSA
2QsAnAuylNkFbqAccwBslS3Y11Cd0ohP
=TinJ
-----END PGP SIGNATURE-----
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2014:1106 CentOS 7 finger FASTTRACK BugFix Update
Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1106.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
b32aedb24e51893cc01216f683387793dcfdafb014af57e2d8eac82ad04bb740 finger-0.17-52.el7.x86_64.rpm
aa1c26ebfc6b932ddfaee07264fb4cd2135cfa18fd0964b3c935b1caaa02495b finger-server-0.17-52.el7.x86_64.rpm
Source:
5260f9d4e87cc5ad366ac52af185e803cd397273485c033afe74c61a1e4d1979 finger-0.17-52.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2014:1105 CentOS 6 gstreamer-plugins-bad-free Update
Upstream details at : https://rhn.redhat.com/errata/RHEA-2014-1105.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
8350f4e81bfce7fdd537f4d23066564e983f427600b5858d03487674d6ea67cb gstreamer-plugins-bad-free-0.10.19-3.el6_5.i686.rpm
79e4ecfd24507b439c9d3bef669bfc605ed6a5400dde3f003a597fae80fab9d6 gstreamer-plugins-bad-free-devel-0.10.19-3.el6_5.i686.rpm
b8eb2842ddfe48fbd8d556078c1bcbd22a6344dd24773215350e112288ce0850 gstreamer-plugins-bad-free-devel-docs-0.10.19-3.el6_5.i686.rpm
a3aa6cddc322c545b7f8b8773e1c96d381296b61c6388c463241ff2c305105f9 gstreamer-plugins-bad-free-extras-0.10.19-3.el6_5.i686.rpm
x86_64:
8350f4e81bfce7fdd537f4d23066564e983f427600b5858d03487674d6ea67cb gstreamer-plugins-bad-free-0.10.19-3.el6_5.i686.rpm
7376695d179252040e54ef19493c91686bd4f3c1e3363f18000387e4d9566132 gstreamer-plugins-bad-free-0.10.19-3.el6_5.x86_64.rpm
79e4ecfd24507b439c9d3bef669bfc605ed6a5400dde3f003a597fae80fab9d6 gstreamer-plugins-bad-free-devel-0.10.19-3.el6_5.i686.rpm
da1e7770dd33424f4b98b9bbe22bf1fe65062f1cacc7fbc8dd781fbf4c46c4f9 gstreamer-plugins-bad-free-devel-0.10.19-3.el6_5.x86_64.rpm
08e5b611b678616aa153942e28ec59d8ef7e643c492f5a5b4de31523522c7a53 gstreamer-plugins-bad-free-devel-docs-0.10.19-3.el6_5.x86_64.rpm
a3aa6cddc322c545b7f8b8773e1c96d381296b61c6388c463241ff2c305105f9 gstreamer-plugins-bad-free-extras-0.10.19-3.el6_5.i686.rpm
1737053c9639b5656a7764777bb02080cafb0edf82559783ec95b18bd6464c06 gstreamer-plugins-bad-free-extras-0.10.19-3.el6_5.x86_64.rpm
Source:
7f98103f8649ba203ad41ed21c6b77fe416816d9e960365737612ec82c149c90 gstreamer-plugins-bad-free-0.10.19-3.el6_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2014:1108 CentOS 6 sysstat Update
Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1108.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
6dbc6c61498ad72eb1bc3518f2cd7475c733137496e126d2307365c789a529a4 sysstat-9.0.4-22.el6_5.1.i686.rpm
x86_64:
ae89d849875bac15826169e070b5e449df701f24d679297a63c8e89fb6fc1fd9 sysstat-9.0.4-22.el6_5.1.x86_64.rpm
Source:
547aef306e20f53698ae48620b27a519690cf2e65e8f01f9e0719b216aca44c2 sysstat-9.0.4-22.el6_5.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2014:1105 CentOS 6 libvpx Update
Upstream details at : https://rhn.redhat.com/errata/RHEA-2014-1105.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
690d3193f29c39a7846e6fba1a32efb8346944afec046f50ed09e8b7bb8202e3 libvpx-1.3.0-5.el6_5.i686.rpm
6b3c18b06e33463bd816cf09390c6e0091ac84f05c17131195d875d4ce10635e libvpx-devel-1.3.0-5.el6_5.i686.rpm
527e5b57223aab65f1867d151adb0fdd3cf82cb34004b01c7ca4e0e073190259 libvpx-utils-1.3.0-5.el6_5.i686.rpm
x86_64:
690d3193f29c39a7846e6fba1a32efb8346944afec046f50ed09e8b7bb8202e3 libvpx-1.3.0-5.el6_5.i686.rpm
6c448d51bbd530ea76393458da6c38e6fbcf816e0b1693788ad2c121fd77decc libvpx-1.3.0-5.el6_5.x86_64.rpm
6b3c18b06e33463bd816cf09390c6e0091ac84f05c17131195d875d4ce10635e libvpx-devel-1.3.0-5.el6_5.i686.rpm
3b9008731ecccb80ddffbed18348e65e4d50a71cda04d9e575a254dd9c1678f6 libvpx-devel-1.3.0-5.el6_5.x86_64.rpm
ea6c86f1bf275e6f456d0d9da274657895146cd39192c8bcf39da5588db9a1d3 libvpx-utils-1.3.0-5.el6_5.x86_64.rpm
Source:
153005d1cc62614f2b922964928279643c1f959f3ed266a77a55d6f4db711b57 libvpx-1.3.0-5.el6_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2014:1107 CentOS 6 ksh Update
Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1107.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
c79b8b021a5b128c80d7c8f7ede7dcfa87a5b0179a6db2a0abe3b498ff4cc495 ksh-20120801-10.el6_5.9.i686.rpm
x86_64:
f65694c206d2826e51d85aae5ced338404fefeca0c4bf702eabb599daae687d2 ksh-20120801-10.el6_5.9.x86_64.rpm
Source:
0a530b48d58242832dac2d1a3015afa902b649ce2be39106d2cd670e26db6194 ksh-20120801-10.el6_5.9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Thursday, August 28, 2014
[USN-2328-1] GNU C Library vulnerability
Version: GnuPG v1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=98e5
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2328-1
August 29, 2014
eglibc vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS
Summary:
Certain applications could be made to crash or run programs as an
administrator.
Software Description:
- eglibc: GNU C Library
Details:
Tavis Ormandy and John Haxby discovered that the GNU C Library contained an
off-by-one error when performing transliteration module loading. A local
attacker could exploit this to gain administrative privileges.
(CVE-2014-5119)
USN-2306-1 fixed vulnerabilities in the GNU C Library. On Ubuntu 10.04 LTS
and Ubuntu 12.04 LTS the security update for CVE-2014-0475 caused a
regression with localplt on PowerPC. This update fixes the problem. We
apologize for the inconvenience.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 14.04 LTS:
libc6 2.19-0ubuntu6.3
Ubuntu 12.04 LTS:
libc6 2.15-0ubuntu10.7
Ubuntu 10.04 LTS:
libc6 2.11.1-0ubuntu7.16
After a standard system update you need to reboot your computer to make
all the necessary changes.
References:
http://www.ubuntu.com/usn/usn-2328-1
CVE-2014-5119
Package Information:
https://launchpad.net/ubuntu/+source/eglibc/2.19-0ubuntu6.3
https://launchpad.net/ubuntu/+source/eglibc/2.15-0ubuntu10.7
https://launchpad.net/ubuntu/+source/eglibc/2.11.1-0ubuntu7.16
reallost1.fbsd2233449 您好
reallost1.fbsd2233449 您好。
附件中的内容希望对您的工作和学习有所帮助
tgqbwd
段世臣祝您工作顺利,身体健康
5:05:55
Wednesday, August 27, 2014
[USN-2327-1] Squid 3 vulnerability
Version: GnuPG v1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=xhdq
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2327-1
August 28, 2014
squid3 vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary:
Squid could be made to crash if it received specially crafted network
traffic.
Software Description:
- squid3: Web proxy cache server
Details:
Matthew Daley discovered that Squid 3 did not properly perform input
validation in request parsing. A remote attacker could send crafted Range
requests to cause a denial of service.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 14.04 LTS:
squid3 3.3.8-1ubuntu6.1
Ubuntu 12.04 LTS:
squid3 3.1.19-1ubuntu3.12.04.3
In general, a standard system update will make all the necessary changes.
References:
http://www.ubuntu.com/usn/usn-2327-1
CVE-2014-3609
Package Information:
https://launchpad.net/ubuntu/+source/squid3/3.3.8-1ubuntu6.1
https://launchpad.net/ubuntu/+source/squid3/3.1.19-1ubuntu3.12.04.3
Re: F21 Alpha Change Freeze
Hash: SHA1
On Tue, 26 Aug 2014 10:47:02 -0500
Dennis Gilmore <dennis@ausil.us> wrote:
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
>
> Hi all,
>
> As the Fedora 21 schedule[1] states the Alpha change freeze is upon
> us and we have a confidence in delivering RC composes. As we are now
> at the change freeze bodhi will be enabled for f21 tomorrow morning US
> Time. It means all builds will now need an update created and as we
> are at Alpha freeze only accepted exceptions[2] will be allowed in.
>
>
> we are at the pre beta stage of release, so the Pre-beta[3] stage of
> the updates policy applies
Bodhi has now been enabled, you need to create updates for f21 builds
and only FreezeException and blocker bugs fixes will be allowed into
stable until Alpha is ready. additionally you now need to create
buildroot overrides if you need to build against something new.
Dennis
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2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=1Ajy
-----END PGP SIGNATURE-----
_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel-announce
reallost1.fbsd2233449
reallost1.fbsd2233449 您好。
随着企业管理水平的不断提升,对行政管理的专业素质要求也越来越高。
dpcbo5knr2
如何成为一名优秀的行政管理者成为越来越多的行政者关注的话题。
附件中的内容希望能帮您解答您的困惑。。。
2014-8-2723:29:21
辛沣熙
xswdxp
reallost1.fbsd2233449
Dear: reallost1.fbsd2233449 您好。
为什么忙的时候只知道加班、加人、加设备?
rcypg0va
传统管理与科学管理究竟有何区别?
附件中为您解答这一切。
ztgwc
2014-8-2723:05:37
璩瑞峰
2014-8-2723:05:37
c57lao
Tuesday, August 26, 2014
[CentOS-announce] CEBA-2014:1099 CentOS 6 net-snmp Update
Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1099.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
a4f6c5c76eed2de244cb73747f0547b8626fd097b0ad1047fabbf5b9d4979d05 net-snmp-5.5-49.el6_5.2.i686.rpm
f607687636fa57b26c18aa4a136ac8741e012ace91eb1e6b9d0110b36b995b7c net-snmp-devel-5.5-49.el6_5.2.i686.rpm
2ba9e45c89131b1cb8f2ac885d540b8bdb93e8a27e81e774db2e5120829259f4 net-snmp-libs-5.5-49.el6_5.2.i686.rpm
82c53d59aa40ed26716208264a76d09ba6616af713083a3475113b41d5e2ce7d net-snmp-perl-5.5-49.el6_5.2.i686.rpm
53501b71b5bcd4274dd79f6c0c2cff87715a6aca2dcd5d42af0d2d72af5ea51c net-snmp-python-5.5-49.el6_5.2.i686.rpm
de810851a6b37187c5999835bd5b5041edd36779065269a93b4380343e261cac net-snmp-utils-5.5-49.el6_5.2.i686.rpm
x86_64:
cb13f37a30242bb859c3b546a7c25cb6591e061fb91632cd7526b17892109707 net-snmp-5.5-49.el6_5.2.x86_64.rpm
f607687636fa57b26c18aa4a136ac8741e012ace91eb1e6b9d0110b36b995b7c net-snmp-devel-5.5-49.el6_5.2.i686.rpm
65539396a7f2a2fdde1383ba6dc26f0458920e6340696b7498587b303044940f net-snmp-devel-5.5-49.el6_5.2.x86_64.rpm
2ba9e45c89131b1cb8f2ac885d540b8bdb93e8a27e81e774db2e5120829259f4 net-snmp-libs-5.5-49.el6_5.2.i686.rpm
dbb738c2dfc9ef531e2006e0c8743baed127516609ccbc72cc75cb767f9cf28d net-snmp-libs-5.5-49.el6_5.2.x86_64.rpm
aafa97a8d07658518584f679d9e5a1d0518c4e52fd8aba750570957089e7c53b net-snmp-perl-5.5-49.el6_5.2.x86_64.rpm
ce64cad97746e58b62f9e3330d726f98ba417e788578d8fc1830126e1bcd26c2 net-snmp-python-5.5-49.el6_5.2.x86_64.rpm
551bb04ca328b33bb19df0600bb5c872dda3e11e51cb381982dadacc2f8f48d1 net-snmp-utils-5.5-49.el6_5.2.x86_64.rpm
Source:
6203efadaf8e55e70475066caf7cc943b31bc93ed1901bec45d314d6bc5ab2af net-snmp-5.5-49.el6_5.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Change Notification: New Scientific Linux Web site, August 26
Dear Scientific Linux website users,
WHAT ARE WE DOING?
Network Services and the Scientific Linux Distribution Support Team has deployed the new Scientific Linux website.
WHAT IS THE IMPACT TO YOU?
The Scientific Linux website, www.scientificlinux.org, may display inconsistent content depending on your location and DNS propagation.
WHAT DO YOU NEED TO DO?
People receiving this message, please forward it to anyone that may be impacted, rely on or have interest in the www.scientificlinux.org website.
F21 Alpha Change Freeze
Hash: SHA1
Hi all,
As the Fedora 21 schedule[1] states the Alpha change freeze is upon
us and we have a confidence in delivering RC composes. As we are now at
the change freeze bodhi will be enabled for f21 tomorrow morning US
Time. It means all builds will now need an update created and as we are
at Alpha freeze only accepted exceptions[2] will be allowed in.
we are at the pre beta stage of release, so the Pre-beta[3] stage of the
updates policy applies
Regards
Dennis
[1] http://fedorapeople.org/groups/schedule/f-21/f-21-devel-tasks.html
[2] http://fedoraproject.org/wiki/QA:SOP_freeze_exception_bug_process
[3] http://fedoraproject.org/wiki/Updates_Policy#Pre_Beta
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
iQIcBAEBAgAGBQJT/Kv6AAoJEH7ltONmPFDRV+YP/1qqQPUqqiC1S5q6Qrj+Uh/E
WZuj1wdEpttYi5tQ0oWn9mcjUL9ZZrb8oqeIxunDM175TRYLKKJ4+wL65gOCH7l/
t4zJjmfCyogWxMLRghw5XK+udgUum7fcs78Cuc/8kG1SYwDLFHwprCIUED7eo9eB
oIT9m/hqrp1ZgGfVcDGARIcN9k8yzQUYucvgSrPCyZGEdaXmnGLP/JOz21pInbKO
jCX+Fy9eveIv/DidxTXRUtIQLt/zH1AKUZ/c81TSm0tp6YoEYfOXfs4IMDm7TYL0
lObHJyaYDpFuEzWcyTvCs5AYjLfLYzwwFZ8GS6iRXdBwfaAPTBduTOIId2zZq4Zd
vVYXfiACTEa0GrElT5CJ6ip3wz1h3rwaL4lbvpkYOmOO4FDGIX9K1nMOqYBfqffD
O/n3EiAoZNJDICgdnJ655LM9ZdVdFnn1tmPbO8wB8ldcmrW4ANK0yWEQz/7EYqn5
PD4NXLdez5CJEH4klkPwGOwVl6JuvgiSqHcnLx/r+CdzOEUjx1usgWPIpf65ZJ18
+KnQHbJgQ27t3IDCQzCNWlq2d2xAy0l4QbYOGnAHSlUvfPW+DfBsxITTiwBvc54L
WoLpg+slhe9nvOhlsMEJ13LC9ooREytevUjXcoQCB9kXFcgdP03rlEpWe+2wBPx7
L7yebc6vHouKWxQrs/n5
=XD30
-----END PGP SIGNATURE-----
_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel-announce
弓英秀
阿米巴经营模式构建实战训练营
【时间地点】 2015年9月11-12日深圳 9月18-19日上海
【参加对象】 企业董事长、总经理、副总经理、生产部门总负责人、财务总监等
【学习费用】 5800 /人(含课程讲义、午餐、茶点等)
垂·询·热·线:上海:021-31006787、深圳:0755-6128-0006 18918958501 许先生
在·线·QQ·微信:320588808
注:如不需此类信件信息,请转发送"删除"至wytuixin@163.com,我们会及时处理,谢谢您的理解...
所谓阿米巴经营模式就是将整个公司分割成许多个被称为阿米巴的小型组织,每个小型组织都作为一个独立的利润中心,按照小企业、小商店的方式进行独立经营。
以各个"阿米巴"为核心,自行制订经营计划,独立核算,持续自主成长,让每一位员工成为主角,全员参与经营。实施阿米巴经营模式结合中国本土文化能很好地将市场竞争压力传导给全员,解决员工的动力问题!
课程背景:
稻盛和夫是日本的"经营之神"
白手起家创建二家世界500强企业,拯救了日航空;
稻盛和夫采用阿米巴,带领企业二次突破石油危机,日元升值危机,日本泡沫经济,世界金融危机,日本危机,在严寒中发展壮大,屹立不倒;
50多年企业从未亏损,净利润远大于10%;
稻盛和夫 在无任何航空经验的情况下接手企业,导入阿米巴一年内让巨亏的"日航空"实现扭亏为 盈实现1884亿日元巨额盈利。
海尔是中国的标志性企业,也是最早向日企学习的中国企业之一。
1998年,张瑞敏正式提出企业的"内部模拟市场化",在海尔内部全面推行"市场链"流程再造,并提出了
"人人是人才,赛马不相马"的全新用人理念。事业部SBU这个概念从此受到了中国企业界的密切关注。海尔完成从传统的OEC管理向事业部SBU量化分权经营的转变之后,极大地释放了企业管理层智慧,收获了丰富的经营成果。1998~2005年,海尔仅用了7年时间就松地实现了从100亿到1000亿的跨越。
目前,海尔正在全面推行一个类似于京瓷"阿米巴经营"的模式,并为此去了一个通俗易懂的名字——"自主经营体"。
课程大纲:
一、什么是阿米巴经营模式
1、阿米巴经营模式的诞生
2、阿米巴的定义和特征
3、阿米巴经营模式的理念
4、稻盛和夫的实学与哲学
5、阿米巴经营的七大目的
6、培养员工的自主意识
二、细分事业单元:阿米巴组织的构建
1、组织模式和企业经营的关系
2、传统企业组织模式的优缺点
3、阿米巴组织细分的五个条件
4、阿米巴组织模式的特点:
a)经营者全盘掌握;
b)提拔培养人才;
c)划分组织,拓展事业
5、阿米巴组织细分的四个条件:
a)能够进行独立核算的单位;
b)能够独立开展业务的单位;
c)能够执行公司目标的单元;
d)组织划分后的管理成本不能够太高
6、建立能够灵活应对市场的组织:各个业务单元之间的关系
6、经营管理部:阿米巴经营模式的支撑部门
7、从业务价值流的角度划分组织
8、案例与讨论:如何合理划分阿米巴组织?
9、将组织的变化当成一种常态:阿米巴组织再造
三、单位时间核算制
1、引子:路边摊位的经营
2、传统会计的六大误区
3、标准成本方法、目标倒置法和售价还原成本法
4、案例:会计为决策服务,而不是满足会计原则—识别出沉没成本对决策的价值
5、单位时间效益核算制度:现场可行的管理会计方法
6、单位时间核算制的计算方法
7、案例:销售型、制造型、服务型三种不同企业的单位时间效益核算方法;
8、单位时间核算制的出货、采购和库存管理
9、劳务费用不计入单位时间核算制的秘密
10、单位时间效益核算表的用途:
a)掌握经营情况
b)凝聚全员的力量
c)提高生产效率
d)统一运作管理
四、阿米巴之间的核算与内部市场化
1、阿米巴管理会计及其作用
2、阿米巴单元经营会计核算的准则
3、人人都是经营者:把市场机制引入公司内部
4、定价是经营之本:阿米巴单元之间的定价
5、最终售价倒推来决定各道工序的价格
6、案例与讨论:各个部门之间的定价方法
7、公司高层在内部市场定价中的作用
8、现场游戏体验:加油站的阿米巴经营
9、阿米巴领导者在内部市场化中的作用
五、如何运行阿米巴经营模式
1、从承担责任到充分授权
2、建立高度透明的经营环境
3、PDCA循环与持续改进;
4、案例与现场辅导:A3汇报法的制作方法和运用
5、全员参与的的改善方法
6、阿米巴单元如何制定目标与计划
a) 目标可行性评估
b)寻找关键要素_
c) 战略如何转化为行动?-战略如何分解?
d) 整体运作方法-从目标到行动措施
e) 阿米巴计划的构成要素
7、阿米巴会议的要点
8、案例与现场辅导:阿米巴会议的组织与召开
9、制订年度计划、月度计划和执行计划
10、案例与现场辅导:现场操练模拟:三类计划的现场制订辅导
11、反馈和评估系统
六、阿米巴经营模式的有效运用
1、阿米巴单元业绩与个人绩效考核的关系
2、分组讨论:阿米巴单元是否需要将效益和员工收入挂钩?
3、案例与讨论:重结果奖惩还是重过程控制?两种不同管理方法在中国企业的运用
4、构建人才建设的梯队:阿米巴领导选择与人才培养计划
5、阿米巴的分裂和合并:为实现灵活多样的业务模式做准备
6、增加单元价值,减少单元浪费:精益管理在业务单元中的运用
七、阿米巴经营哲学在中国的运用
1、京瓷价值观在各单元定价之中的地位与作用:公平、正义、正直,努力,公司全局观
2、成果主义适用与中国国情吗?单元盈利与企业绩效之间的关系与运用
3、实力主义,不拘一格降人才
4、领导的使命
5、用将来进行时看待人才的素质和能力
6、短期目标与事业的可持续性
7、阿米巴经营在中日两国的背景差异和解决方法
a) 社会文化背景的差异和对策
b) 商业文化的差异和对策
c) 员工对企业归属感的差异和对策
讲师介绍:【刁东平】
阿米巴经营与中国企业经营相结合的实践先行者
北大纵横管理咨询集团合伙人
国际注册管理咨询师(CMC)
中山大学创业学院实践导师
广东省培训协会优秀培训师
世界500强松下电器高级经理
授课超过800场,学员达40000多
咨询项目服务过50多家企业
东平老师在1997年-2004年在松下电器工作,从基层做到中高层管理职务,拥有丰富的 管理实战经验。2000年曾赴日本松下研修管理经营模式,建立了完善的方法论和管理体系。2004年后,东平老师进入管理咨询行业,目前为北大纵横管理咨询集团的资深管理顾问和合伙人,任多家国内知名企业常年顾问。擅长将行之有效的工具结合企业运作方式渗透到各级干部和员工的业务行为之中。
东平老师不仅授课精彩,更能和企业的实际操作紧密结合。东平老师的授课超过 800场,是华南地区有较大影响力的阿米巴经营模式和运营管理实践专家。
同时,东平老师也是《班组管理》、《南方企业家》、《哈佛商业评论》、中国总裁网的撰稿人和专栏作家
。
精品课程:
《阿米巴经营模式构建实战》
《阿米巴会计与单位时间核算制》
《杰出班组长管理》
《精益生产管理》
《一线主管管理技能提升》
《TPM生产设备维护与管理》
《生产成本管控》
《执行力体系建设》
授课特点:
落地——确保将知识点落地,能迅速运用到工作中
务实——案例全部来源于工作和咨询实践,让学员更好地理解掌握
互动——将研讨、发表、游戏有效结合,注重学员的参与
激情——讲课生动,充满煽动性和感染力
课程特点:
采用国际职业训练协会训练方法,结合中国国情、企情创建设计的内容,以体验互动、问答式等最新教学方式授课,以效果为导向:学、练、辅、辨紧密结合,帮助学员快速提升自己,同时使自己的管理能力快速提升,为企业创造更好价值,可以现场考核企业创新力。
reallost1.fbsd2233449
附件里的内容希望对您工作和生活有所帮助。
祝您生活愉快,工作顺利,家庭幸福。
谢谢您对我们工作的理解和支持。%{R
AN然后和家人个过客;破哦;级哦好看
m9D_TEXT_5}
yu0rn
reallost1.fbsd2233449 您好
reallost1.fbsd2233449
上海,深圳,销-售-主-管即将开课,火爆报名中!
Shanghai Beijing Shenzhen, main sale - pin - tube will begin, hot application!
附件中的内容希望对您的工作有所帮助
益建钦用宽容的心去欣赏每一个人的优点,你会发现世界很美,阳光很灿烂,你的心也会很明媚,你的天空也会变得很蓝。祝您想起了沙漠就想起了水,想起了爱情就想起了你。
sogrgt
[CentOS-announce] CEBA-2014:1093 CentOS 7 initscripts BugFix Update
Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1093.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
2f73759fcb2474eaea36c465d1a086a9820c88287577590f4fa4ddebab344964 debugmode-9.49.17-1.el7_0.1.x86_64.rpm
8895e1ef54776c0896212abe98edd9ca613ce40caa877a93a82894f5ea612fb3 initscripts-9.49.17-1.el7_0.1.x86_64.rpm
Source:
9c8ce4716a73bbb397f83fbd7f172947e98124ebb67feb04ea96823d654bfbdb initscripts-9.49.17-1.el7_0.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2014:1094 CentOS 7 libvpx Enhancement Update
Upstream details at : https://rhn.redhat.com/errata/RHEA-2014-1094.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
fb4b3575d105e8ad5bf96c2b8cee1a0cd555b511987d93e32cebf2bae9dfaa40 libvpx-1.3.0-5.el7_0.i686.rpm
508e00f95679d091d759eda774ffb40d8d31bbf9372093d47b748b534cc6a5c2 libvpx-1.3.0-5.el7_0.x86_64.rpm
c47cc43057fca847261a5b216834b087e38398a791ba1bfa325d19533993d4fb libvpx-devel-1.3.0-5.el7_0.i686.rpm
ea1069c1245e430f88698de7b4587b400d143d7c77592fa20692bfb8d02c5d1b libvpx-devel-1.3.0-5.el7_0.x86_64.rpm
6be9db707bfe9e0a947dd7c07a60e1d35a2d976e3317a56c6102eed7b91ce668 libvpx-utils-1.3.0-5.el7_0.x86_64.rpm
Source:
a9b074a966daa78bbaaf0320029ffdc721bdb0e4ed9d02cb735897354470ba88 libvpx-1.3.0-5.el7_0.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Monday, August 25, 2014
[USN-2319-2] OpenJDK 7 regression
Version: GnuPG v1
iQIcBAEBCgAGBQJT+9zpAAoJEFHb3FjMVZVzWaoQAJ8ttlOgc+Py1Rn5C8P+qLFe
IednJXfi0ML805pGIFfJsDOyAPxg6muVyaP6RPjfoqxfdVzU4GJE8nCY4LbESDGC
CS1ZYfj659fM+iH48IM15mPR508fIwtTDQmEVwWD7tWYatpxopGsBQuQ/79fMZBP
bLtA5aICMoBjpx2NKGUPcHEtjme0/osOOy82EHVRByCS005Fi0wk0oP8ROUqiW/H
WEOPHXvK3eNluTrkdeXPwJn6tx3B00GbnwaZDb3haPhlvBrsrbO4d92L6B87lV08
YzhKFhivDVqTHWCloyB8k7FyVy9XxQ7m5IFBakWMaKu1P8oeUdP5NafN1pHElBi4
pNHn4TPJtaTO/T7sc+NQwdKBMm9bv1br9LB1o+O8oTYzowrQIrM1i7vgJfXL33My
+nFu8bttRA89hvmSzD3AAjtLyaiDzpRVE8ABY211E4EMWaxy4w1Qb46TJNtakGQQ
5O+r3Dt5mEyLtQIbHq1BvezBoYpkEBDPtmEaec3BedZbPMS5iInke1rkBONxJpms
TY8vb7rODLrBaU3HxuOxhT8mhZreZvBmJR725XsITjvyoP9BZgVVjpH3dEia8Crq
KdxWtGdpXR7RmkQYH5nvU0IRxfqgDzhH9K7i4JU5B8r38TfmLTMEfz3cNUFtONLt
eo1GtfMDXvFDaHZ28pDO
=Da1g
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2319-2
August 26, 2014
openjdk-7 regression
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
Summary:
USN-2319-1 introduced a regression in OpenJDK 7.
Software Description:
- openjdk-7: Open Source Java implementation
Details:
USN-2319-1 fixed vulnerabilities in OpenJDK 7. Due to an upstream
regression, verifying of the init method call would fail when it was done
from inside a branch when stack frames are activated. This update fixes the
problem.
We apologize for the inconvenience.
Original advisory details:
Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker could
exploit these to cause a denial of service or expose sensitive data over
the network. (CVE-2014-2483, CVE-2014-2490, CVE-2014-4216, CVE-2014-4219,
CVE-2014-4223, CVE-2014-4262)
Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure and data integrity. An attacker could exploit these
to expose sensitive data over the network. (CVE-2014-4209, CVE-2014-4244,
CVE-2014-4263)
Two vulnerabilities were discovered in the OpenJDK JRE related to data
integrity. (CVE-2014-4218, CVE-2014-4266)
A vulnerability was discovered in the OpenJDK JRE related to availability.
An attacker could exploit this to cause a denial of service.
(CVE-2014-4264)
Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure. An attacker could exploit these to expose sensitive
data over the network. (CVE-2014-4221, CVE-2014-4252, CVE-2014-4268)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 14.04 LTS:
icedtea-7-jre-jamvm 7u65-2.5.1-4ubuntu1~0.14.04.2
openjdk-7-jre 7u65-2.5.1-4ubuntu1~0.14.04.2
openjdk-7-jre-headless 7u65-2.5.1-4ubuntu1~0.14.04.2
openjdk-7-jre-lib 7u65-2.5.1-4ubuntu1~0.14.04.2
openjdk-7-jre-zero 7u65-2.5.1-4ubuntu1~0.14.04.2
After a standard system update you need to restart any Java applications
to make all the necessary changes.
References:
http://www.ubuntu.com/usn/usn-2319-2
http://www.ubuntu.com/usn/usn-2319-1
https://launchpad.net/bugs/1360392
Package Information:
https://launchpad.net/ubuntu/+source/openjdk-7/7u65-2.5.1-4ubuntu1~0.14.04.2
[CentOS-announce] CEBA-2014:C002 CentOS 7 centos-release BugFix Update
Details at : http://bugs.centos.org/view.php?id=7516
http://bugs.centos.org/view.php?id=7497
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
ef6a842d6442453376896d5d1a8f37704ce2bd9d9f791f00cec2a1f2d43ef860 centos-release-7-0.1406.el7.centos.2.5.x86_64.rpm
Source:
fa92c9d0ea4ed641fe82947d3e0b5f904411675905d39bc4784d2fa6426065ef centos-release-7-0.1406.el7.centos.2.5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2014:1092 CentOS 7 seabios BugFix Update
Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1092.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
66eb91e24851a9226f723b40815b23e736083eccb421f04f6c0feffee261a715 seabios-1.7.2.2-12.el7_0.1.x86_64.rpm
8076a8cb80bb06e260293e6032ba42265f478d766ceeca38cfed16be9a141a6f seabios-bin-1.7.2.2-12.el7_0.1.x86_64.rpm
fdc88be2d5264ffdeec3f50ad2d77a5a6ad6e3a5303bf2e436bff600e5b9970c seavgabios-bin-1.7.2.2-12.el7_0.1.x86_64.rpm
Source:
90e66cd5133c7ccbc8cf593c2eca45f798322d2909e47e0c467054d986776a78 seabios-1.7.2.2-12.el7_0.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2014:1091 Important CentOS 7 mod_wsgi Security Update
Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1091.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
f738fd103039a582ad48700fb180ccbc48011c5a70b3f99687eb2885fe19f0e4 mod_wsgi-3.4-12.el7_0.x86_64.rpm
Source:
73eee7148a40507f7093229df2e58dca4e6d3d4afd683c195507bf18390000ca mod_wsgi-3.4-12.el7_0.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2014:1085 CentOS 7 gtk2 BugFix Update
Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1085.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
e41482da9da676331e8a11fb920597ab986a9754971fccf15701a797bba67703 gtk2-2.24.22-5.el7_0.1.i686.rpm
2aa0aa568bc2a522e7d658868eb5ab861572105681453fdf655f523cd09e9b31 gtk2-2.24.22-5.el7_0.1.x86_64.rpm
0926f208326f29ed7e6f706b955907f44d081dacb5328e58714f6665dcd6015b gtk2-devel-2.24.22-5.el7_0.1.i686.rpm
15e292d3e30fb79b1cade0b6993af02f2ad6679a2e5dcc5ae89066756f2652b8 gtk2-devel-2.24.22-5.el7_0.1.x86_64.rpm
2e49736c64b8424aa63f742c6dab39fca8d17c45eb86ab05ac6090e0b02db72b gtk2-devel-docs-2.24.22-5.el7_0.1.x86_64.rpm
e3f0ae3abcb359491c9894e0bef465e397ccc4a55913a4c0ea40c4e89b1986cd gtk2-immodules-2.24.22-5.el7_0.1.i686.rpm
57e7b5123d49d9727a9275012bb0162593e795e83ebe442f667f1c64fa464763 gtk2-immodules-2.24.22-5.el7_0.1.x86_64.rpm
b39d8c232d3c0fc9beade3821273f7ed40bb4cd66f06e9ed6092a3d83c271ceb gtk2-immodule-xim-2.24.22-5.el7_0.1.i686.rpm
54943d7dbf75a1cfef3084c1c60cdb701f25d521c09846618bf5d36217e02cff gtk2-immodule-xim-2.24.22-5.el7_0.1.x86_64.rpm
Source:
3499b681c2678c5272c91bc96947b4d9d4a044b519853e57a6e846aade8c3871 gtk2-2.24.22-5.el7_0.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Dear reallost1.fbsd2233449
reallost1.fbsd2233449 亲!
附件中的内容打造金牌店长特训营
gomc7r-
fok
祝您工作顺利,身体健康
吕汎芊14:29:09
reallost1.fbsd2233449
reallost1.fbsd2233449 您好!
附件中的内容希望对您的工作和学习有所帮助。
祝您工作顺利,事事顺心。
嘻嘻
2014-8-2514:26:15
Sunday, August 24, 2014
reallost1.fbsd2233449 如何做好库存的分类管理?
高效仓储管理与工厂物料配送
【时间地点】 2015年9月8-9上海、9月19-20日深圳、10月17-18日广州、10月23-24日北京
【参加对象】 高层管理者、采购、品管、物流、财务等部门及其他相关部门的职业经理
【学习费用】 3200/2天/1人(含课程讲义、午餐、茶点等)
垂·询·热·线:上海:021-3100-6787 深圳:0755-6128-0006 北京:010-51299910
在线QQ、微信号:320588808 值班手机:189 189 58501
注:如不需此类信件信息,请转发送"删除"至wytuixin@163.com,我们会及时处理,谢谢您的理解。
课程背景:
仓储物流管理的好坏对公司的影响有多大? 为什么进货环节经常出问题?为什么仓库的利用率低?盘点的作用有多大?为什么拣货配送需要那么多人?仓库损耗如何 降低?什么是现代化仓库?如何降低运输成本?如何管理好库存?条形码有用吗?
本课程从实战的角度,结合先进的工厂物流管理理念、众多企业的成功经验以及讲师在企业仓储物流方面多年的经验体会,教授如何管理物流仓储部门,提高仓库运营效率、提升部门绩效以及物流仓储部门在公司的影响。
培训收益:
1、当今物流仓储管理的挑战是什么?
2、如何做好收货入库管理?
3、如何做好储位管理?
4、如何提高盘点的有效性?
5、库存管理的挑战是什么?
6、如何做好库存的分类管理?
7、如何提高物料拣货配送的效率?
8、如何降低仓储管理的损耗?
9、如何选择与维护物流设备?
10、如何降低物流运输成本?
11、如何提高物流仓储的电子化水平?
讲师介绍:【张仲豪】
教育背景:
张老师是改革开放后早期海归派讲师。1986 年获美国 Gerber公司的奖学金赴美国密西州立大学 (MichiganState University )留学,硕士学位。毕业后,受聘于美国Heinz(亨氏)集团公司。
工作经历:
张老师曾先后受聘于美国亨氏公司、英国联合饼干公司、美国美赞臣公司等,曾任美赞臣公司的技术及运作总监。从2000年开始,张老师开始自己创业,从事于多行业的经营管理。所以,张老师既有世界500强 企业职业经理人的丰富阅历,又有作为企业老板的心得 体会。在二十多年的职业生涯中,张老师曾接受过各种国际国内的职业培训。曾赴加拿大、美国、英国、新加坡、泰国、菲律宾、马来西亚等国考察学习。
主讲课程:
降低采购成本及供应商谈判技巧
采购流程优化及供应商评估与管理
高效仓储管理与工厂物料配送
现代企业物流及供应链优化实战
PMC管理-生产计划、订单管理与库存控制
需求预测与库存控制
授课风格:
富有很强的激情, 风趣、幽默, 现场感染力强
采用循序渐进、深入浅出的教学方式、丰富生动的实战案例,帮助学员拓宽视野,提高思维能力,掌握相关的方法和工具
课件设计力求深度,实用、案例多为工具性案例,有很强的实操性。课程内容跨度大,尽量吸取各个行业的精
粹,具有高度的浓缩性。
课程大纲:
第一讲:当今物流仓储管理的挑战是什么?
仓库的类别有哪些
老板对仓储管理的最基本要求是什么?
谁是我们的'客户'?
'客户'对物流服务的要求有哪些-KPI?
不同'客户'的要求侧重点
储运管理的基本流程应该如何?
不同仓库的工作量侧重点?
组织架构设置(岗位设置)的原则
仓储(物流)岗位设置的依据
仓储(物流)岗位设置地图
岗位说明书的作用
岗位说明书应包括哪些内容
储运管理各环节的主要难度是什么?
物流管理的绩效考核体系
建立物流管理绩效考核体系的难度
第二讲:如何做好收货入库管理?
不同仓库的收货特点
收货入库的KPI指标?
收货作业的流程应该如何?
如何做好收货前的准备
卸货与检查
库存信息不准的仓库原因
填表为什么经常出错?
单证应该何时输入电脑?
为什么抽样方法很重要?
抽样的三类方法
如何抽样?
服装检验的抽样方法
抽样数量及判定标准
如何取样?
半成品库如何做好入库的点数
如何编写仓库的标准操作规程- SOP?
第三讲:如何做好储位管理?
储位管理的核心是什么?
三种仓库运作模式
储位管理的KPI指标有哪些
仓库的常规布局
如何计算仓库的利用率?
如何提高仓库的有效利用率
仓库合理布局的比例参考
立体仓与平面仓的比较
库区如何分配
各归类物品如何分配库区
如何摆放?
自建仓库还是外租仓库?
第四讲:如何提高盘点的有效性?
盘点的KPI指标有哪些?
盘点各KPI指标的关系?
盘点亏或盈应不应该罚
全面盘点的工作流程如何?
盘点准备工作做些什么?
盘点管理的难度是什么?
五种盘点方式的比较?
盘点的三种形式
盲盘与实盘的比较
车间物品怎么盘?
第五讲:库存管理的挑战是什么?
存放于仓库的物品都算库存吗
我们为什么要存库存
库存过高的缺点有哪些?
企业老总对库存管理有哪些要求?
企业老总对库存管理各目标的逻辑顺序?
什么是"零库存管理"?
周转率的类别
库存周转率的不同算法?
单库周转率与总周转率的区别?
库存周转率的计算案例
两种计算法的比较
第六讲:如何做好库存的分类管理?
库存管理的挑战是什么?
如何做好库存物品的分类管理?
如何进行原材料的分类?
饼干加工厂的原材料分类
本企业采购物品的分类
不同材料的库存管理策略
成品如何分类?
成品库存的分类管理策略
什么是Pareto(帕累托)分类法
如何进行帕累托分类?
第一步:对所需分析的指标,从大到小进行排序
第二步:计算每一物品占总体的百分率
第三步:计算每一物品的累积百分率
计算累积百分率的捷径法
计算累积百分率的意义
库存物品ABC分类的误解
如何应用帕累托法则
库存管理如何"盯死它"?
备件(耗材)如何备库存?
高值备件的库存管理特点
什么是备件生命期 —浴盆曲线
如何制定'资产类备件需求计划'?
第七讲:如何提高物料拣货配送的效率?
拣货(发料)的KPI?
哪些因素会影响拣货绩效?
如何建立拣货员的绩效工资制度
如何创建电子模板
拣货运作的流程如何?
各阶段会出什么问题?
领料计划单的大小如何确定
拣货计划为什么会下的太晚
如何合理分配拣货单
如何按照拣货时间分配拣货单
拣货的两种基本方法
如何实施播种法?
两种拣货方法的比较
如何避免拣(发)错货?
领料与发料
拣货与发货
如何做到"先进先出"
如何改进'掏式库位法'
硬件设施对拣货的帮助
成品出货的流程?
成品出货的主要问题?
如何解决数量'不准'的问题
第八讲:如何降低仓储管理的损耗?
仓储管理不当造成的损耗有哪些?
看不见型损耗的产生原因
看得见型损耗的缘由会有哪些?
不同存放物的仓储要求有哪些?
仓库的设计要求
仓库如何防潮?
双门制
仓库日常管理的侧重点?
板货标识的形式
完整板货标示的基本内容
板货标示的作用有哪些?
堆码操作要求
'堆码'为什么要定量?
非托盘式仓库如何定量
如何计算各物品的库容需求?
垛堆法图示
如何管理好待定物品和不能用物品
退货的管理
如何做好仓库的日常管理工作
安全管理的防范?
如何防治野蛮操作?
物流安全的国家相关规定
仓库日常巡查制度
第九讲:如何选择与维护物流设备?
第一节:货架设施的选择
设计货架所需考虑的因素
货架的一般分类
低位货架
低位货架图示
悬臂式货架
其他货架
中高位货架
机械手式VNA
各种特种货架的比较
第二节:叉车设备的选择及保养
如何选购叉车
叉车的动力分类
叉车的种类
叉车示意图
叉车应该如何保养?
第三节:其他设备
托盘类
托盘是租好还是买好
托盘国际标准共有6种规格
中国的托盘标准
其他器具
填充气袋
第十讲:如何降低物流运输成本?
第一节:降低运输成本的方法有哪些?
运输管理的挑战有哪些?
运输管理的KPI?
如何降低运输成本
四种运输工具的比较
我们应该选择哪种运输工具为好?
某物流公司各种运输形式的成本比较
本案例的要点
如何降低运输的损耗
第二节:如何实施物流外包的招投标?
物流招标的方式
如何实施物流外包招投标?
如何准备招标文件
仓储物流管理的电子模板工具
评标方法有哪两大类别?
某公司的评标案例
第一步:计算技术标的评分
第二步:计算平均报价值
第三步:计算商务标得分
第四步:计算综合评分值
综合评标法
如何评定技术标?
第三节:如何评估物流服务商?
物流企业分类与评估指标
运输型物流企业的评定内容?
经营状况
资产
设备设施
管理及服务
人员素质
信息化水平
什么是第四方物流?
物流商的愿望?
货运服务的类型
不同货运公司的评估侧重点
仓储服务商的设备设施
如何做好仓库的租赁或外包?
第十一讲:如何提高物流仓储的电子化水平?
四大信息管理系统
WMS系统-仓储管理系统
什么是物联网-Internet of things - IOT?
四种信息传感设备
为什么要用物流条码技术?
什么是条形码技术
条形码的分类
商品条形码和物流条形码
物流条码如何编制
一维码与二维码的区别
数据采集器的类别
手持终端的组成部分
什么是RF实时技术(无线局域网络)?
RF手持终端电子体系的费用
什么是射频识别技术?
为什么要用RFID?
三种拣货方式的比较
Friday, August 22, 2014
Call for papers FUDCon Managua 2014
After de first call, we end up with few people all of them ambassadors
that happen to be in another team like packagers or infra. We count in
the long lasting interest of Jared Smith on LATAM, as participate from
Documentation team. The local team organizing the event feels that this
is not representative of Fedora Project. There is an absence of teams
like design, translation and QA, among others missing teams. Also there
is a lack of topics like Fedora.Next and Cockpit that are relevant at
this time.
The official dates are October, 23rd to 25th. Be aware that we have a
short budget and traveling to Latin America is expensive, so we will
have to select people. Don't be surprise if we have to pick only one
people from those offering similar topics.
So, it will be a requisite to have at least one talk, but we expect more
from each person. Beyond talks we have a computer lab for workshop. We
want hand on workshops focus on transferring skills to collaborate to
Fedora Project. We also will provide space for hacking. We will like to
have a productive event, so we will favor people that propose activities
that will produce new collaborators, or get things done. So please
provide a small description of the talks, workshops, hacking that you
propose and include your expected outcome.
Request will be handled on Fudcon Planning trac
https://fedorahosted.org/fudcon-planning/
You can submit your request starting today until August 31st . If you
already submitted a request feel free to update your ticket before the
dead line with the information requested. Double room will cost USD
52.65 (all taxes included), this rate includes full breakfast. We hope
that we can sponsor lodging for all people attending, as travel will be
more expensive part of the budget.
Best regards
--
Neville
https://fedoraproject.org/wiki/User:Yn1v
Linux User # 473217
--
announce mailing list
announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/announce
[CentOS-announce] CEBA-2014:C001 CentOS 7 libguestfs BugFix Update
Upstream details at : http://bugs.centos.org/view.php?id=7364
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
a2b5ece4065075c7b11e9ce59d6281bebc9b9b98b3076160f388f3eb1e965fc2 libguestfs-1.22.6-22.el7.centos.0.1.x86_64.rpm
6fdac768fd7cc557c32e01e49eead7c6901a609aa1b46ba91b52f16b195635f6 libguestfs-devel-1.22.6-22.el7.centos.0.1.x86_64.rpm
bb0dbe3b121fa58851f1efcf6ac77f98f4ceb93d599328231e245e5e8f7b8462 libguestfs-gobject-1.22.6-22.el7.centos.0.1.x86_64.rpm
38b332740586a141be3253621c7fdb906989e6e3888204a989ed317ae4128b16 libguestfs-gobject-devel-1.22.6-22.el7.centos.0.1.x86_64.rpm
cd1e202eaee0eefaea4c7a7b12fb8f147ba552429fd32055defa98b5f10219ce libguestfs-gobject-doc-1.22.6-22.el7.centos.0.1.noarch.rpm
2c3081e6044ca3464770804cf24de23b6a12137b16530aee0232a646b04214fd libguestfs-java-1.22.6-22.el7.centos.0.1.x86_64.rpm
d5e4132f8e185bffcfb5b51d910ec254e966c4b7c931b0165969b6b541ac4fd5 libguestfs-java-devel-1.22.6-22.el7.centos.0.1.x86_64.rpm
f5b1888a82a4f53d24e6a9af34bd9ab397a7ef2691da5ff7e5c51be6cac4d855 libguestfs-javadoc-1.22.6-22.el7.centos.0.1.noarch.rpm
f53dfe84dadd58c0a5abebcf6c4b8fd14c6b747c10376092555a5c501e202b30 libguestfs-man-pages-ja-1.22.6-22.el7.centos.0.1.noarch.rpm
715601b5e1e597127d3b4793ba000364f0afff4eed59f5238f88d68964bd6008 libguestfs-man-pages-uk-1.22.6-22.el7.centos.0.1.noarch.rpm
205774376743bcbb4b91dfcad5c754272de9475afc47cf161986391108d18541 libguestfs-tools-1.22.6-22.el7.centos.0.1.noarch.rpm
65347ba1c5cd9e35bacecdaca62e6b8b7f821f8dab4f965758135f3cc6346b5c libguestfs-tools-c-1.22.6-22.el7.centos.0.1.x86_64.rpm
f8d44ca2d182e044dd065c1bcc08b061e9fb06065738b30beb1fe776d0c27169 lua-guestfs-1.22.6-22.el7.centos.0.1.x86_64.rpm
6b3b2704b73b2a2630e19f52341670b818cd14c40a3a1172e66ce30a81e1db21 ocaml-libguestfs-1.22.6-22.el7.centos.0.1.x86_64.rpm
9d91d4755184c056b8e3f4610bd25d4205a587f5b29f70f1ad17486399088f7a ocaml-libguestfs-devel-1.22.6-22.el7.centos.0.1.x86_64.rpm
410da626e570af05b224dc513a66cad96f6d66ac280e25e44a27dece647fae9d perl-Sys-Guestfs-1.22.6-22.el7.centos.0.1.x86_64.rpm
095f5a74533068091558bcc743ffb067b170dd805788f5ff5098b972a4b1667b python-libguestfs-1.22.6-22.el7.centos.0.1.x86_64.rpm
47d61af9a0533ff357c45034dd26ef1d3f482c6ca1ffba12a7afb9e29941c005 ruby-libguestfs-1.22.6-22.el7.centos.0.1.x86_64.rpm
Source:
9d8b5596e405ba7a9b452adedd46a614c242bbc1a9b9e203d8b03d169c7402a5 libguestfs-1.22.6-22.el7.centos.0.1.src.rpm
NOTE: This is a rebuild of the libguestfs SRPM to fix CentOS bug 7364 ...
there is no modification to the actual source code, just needed to be built
against a new centos-release file.
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
libicu upgrade to 53.1 with soname bump in rawhide
I plan to upgrade libicu to 53.1 next week in rawhide, which as usual
comes with a soname bump. David Tardon will help with rebuilding the
dependent packages. I promise to ping him once the build is ready this
time ;-)
Eike
--
LibreOffice Calc developer. Number formatter stricken i18n transpositionizer.
GPG key ID: 0x65632D3A - 2265 D7F3 A7B0 95CC 3918 630B 6A6C D5B7 6563 2D3A
Care about Free Software, support the FSFE https://fsfe.org/support/?erack
Thursday, August 21, 2014
[USN-2325-1] OpenStack Nova vulnerability
Version: GnuPG v1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=ZNQR
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2325-1
August 21, 2014
nova vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
Summary:
OpenStack Nova could be made to expose sensitive information over the
network.
Software Description:
- nova: OpenStack Compute cloud infrastructure
Details:
Alex Gaynor discovered that OpenStack Nova would sometimes respond with
variable times when comparing authentication tokens. If nova were
configured to proxy metadata requests via Neutron, a remote authenticated
attacker could exploit this to conduct timing attacks and ascertain
configuration details of another instance.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 14.04 LTS:
python-nova 1:2014.1.2-0ubuntu1.1
In general, a standard system update will make all the necessary changes.
References:
http://www.ubuntu.com/usn/usn-2325-1
CVE-2014-3517
Package Information:
https://launchpad.net/ubuntu/+source/nova/1:2014.1.2-0ubuntu1.1
[USN-2324-1] OpenStack Keystone vulnerabilities
Version: GnuPG v1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=H4H2
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2324-1
August 21, 2014
keystone vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in OpenStack Keystone.
Software Description:
- keystone: OpenStack identity service
Details:
Steven Hardy discovered that OpenStack Keystone did not properly handle
chained delegation. A remove authenticated attacker could use this to
gain privileges by creating a new token with additional roles.
(CVE-2014-3476)
Jamie Lennox discovered that OpenStack Keystone did not properly validate
the project id. A remote authenticated attacker may be able to use this to
access other projects. (CVE-2014-3520)
Brant Knudson and Lance Bragstad discovered that OpenStack Keystone would
not always revoke tokens correctly. If Keystone were configured to use
revocation events, a remote authenticated attacker could continue to have
access to resources. (CVE-2014-5251, CVE-2014-5252, CVE-2014-5253)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 14.04 LTS:
python-keystone 1:2014.1.2.1-0ubuntu1.1
In general, a standard system update will make all the necessary changes.
References:
http://www.ubuntu.com/usn/usn-2324-1
CVE-2014-3476, CVE-2014-3520, CVE-2014-5251, CVE-2014-5252,
CVE-2014-5253
Package Information:
https://launchpad.net/ubuntu/+source/keystone/1:2014.1.2.1-0ubuntu1.1
[USN-2323-1] OpenStack Horizon vulnerabilities
Version: GnuPG v1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=bFO2
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2323-1
August 21, 2014
horizon vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in OpenStack Horizon.
Software Description:
- horizon: Web interface for OpenStack cloud infrastructure
Details:
Jason Hullinger discovered that OpenStack Horizon did not properly perform
input sanitization on Heat templates. If a user were tricked into using a
specially crafted Heat template, an attacker could conduct cross-site
scripting attacks. With cross-site scripting vulnerabilities, if a user
were tricked into viewing server output during a crafted server request, a
remote attacker could exploit this to modify the contents, or steal
confidential data, within the same domain. (CVE-2014-3473)
Craig Lorentzen discovered that OpenStack Horizon did not properly perform
input sanitization when creating networks. If a user were tricked into
launching an image using the crafted network name, an attacker could
conduct cross-site scripting attacks. (CVE-2014-3474)
Michael Xin discovered that OpenStack Horizon did not properly perform
input sanitization when adding users. If an admin user were tricked into
viewing the users page containing a crafted email address, an attacker
could conduct cross-site scripting attacks. (CVE-2014-3475)
Dennis Felsch and Mario Heiderich discovered that OpenStack Horizon did not
properly perform input sanitization when creating host aggregates. If an
admin user were tricked into viewing the Host Aggregates page containing a
crafted availability zone name, an attacker could conduct cross-site
scripting attacks. (CVE-2014-3594)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 14.04 LTS:
openstack-dashboard 1:2014.1.2-0ubuntu1.1
In general, a standard system update will make all the necessary changes.
References:
http://www.ubuntu.com/usn/usn-2323-1
CVE-2014-3473, CVE-2014-3474, CVE-2014-3475, CVE-2014-3594
Package Information:
https://launchpad.net/ubuntu/+source/horizon/1:2014.1.2-0ubuntu1.1
[USN-2322-1] OpenStack Glance vulnerability
Version: GnuPG v1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=KLdB
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2322-1
August 21, 2014
glance vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
Summary:
OpenStack Glance could be made to stop serving requests.
Software Description:
- glance: OpenStack Image Registry and Delivery Service
Details:
Thomas Leaman and Stuart McLaren discovered that OpenStack Glance did not
properly honor the image_size_cap configuration option. A remote
authenticated attacker could exploit this to cause a denial of service via
disk consumption.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 14.04 LTS:
glance-common 1:2014.1.2-0ubuntu1.1
In general, a standard system update will make all the necessary changes.
References:
http://www.ubuntu.com/usn/usn-2322-1
CVE-2014-5356
Package Information:
https://launchpad.net/ubuntu/+source/glance/1:2014.1.2-0ubuntu1.1
[USN-2321-1] OpenStack Neutron vulnerabilities
Version: GnuPG v1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=N/nc
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2321-1
August 21, 2014
neutron vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
Summary:
OpenStack Neutron could be made to expose sensitive information or crash.
Software Description:
- neutron: OpenStack Virtual Network Service
Details:
Liping Mao discovered that OpenStack Neutron did not properly handle
requests for a large number of allowed address pairs. A remote
authenticated attacker could exploit this to cause a denial of service.
(CVE-2014-3555)
Zhi Kun Liu discovered that OpenStack Neutron incorrectly filtered certain
tokens. An attacker could possibly use this issue to obtain authentication
tokens used in REST requests. (CVE-2014-4615)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 14.04 LTS:
neutron-common 1:2014.1.2-0ubuntu1.1
In general, a standard system update will make all the necessary changes.
References:
http://www.ubuntu.com/usn/usn-2321-1
CVE-2014-3555, CVE-2014-4615
Package Information:
https://launchpad.net/ubuntu/+source/neutron/1:2014.1.2-0ubuntu1.1
[USN-2311-2] OpenStack Ceilometer vulnerability
Version: GnuPG v1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=Cx84
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2311-2
August 21, 2014
ceilometer vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
Summary:
OpenStack Ceilometer could be made to expose sensitive information.
Software Description:
- ceilometer: OpenStack Telemetry service
Details:
USN-2311-1 fixed vulnerabilities in pyCADF. This update provides the
corresponding updates for OpenStack Ceilometer.
Original advisory details:
Zhi Kun Liu discovered that pyCADF incorrectly filtered certain tokens.
An attacker could possibly use this issue to obtain authentication tokens
used in REST requests.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 14.04 LTS:
ceilometer-common 2014.1.2-0ubuntu1.1
In general, a standard system update will make all the necessary changes.
References:
http://www.ubuntu.com/usn/usn-2311-2
http://www.ubuntu.com/usn/usn-2311-1
CVE-2014-4615
Package Information:
https://launchpad.net/ubuntu/+source/ceilometer/2014.1.2-0ubuntu1.1
reallost1.fbsd2233449 您好。
感谢您一直以来对我们课程的理解和支持。
怎样全面了解劳动用工过程的法律风险
理解与劳动用工有关的政策法律法规
最新《劳动、法》即将在北京、上海、广州、深圳、开课。
期待您的莅临。
诸祝您工作顺利,生活愉快。
诸源淇
rromn
Dear reallost1.fbsd2233449
reallost1.fbsd2233449 亲!
附件中的内容招商赢天下
我喜欢蓝色,蓝色是天空,我愿我的胸怀像天空一样宽广
郗喜博
祝您工作顺利,身体健康
%{CURRENT_TIME}
}binh5h
Wednesday, August 20, 2014
[arch-announce] Reorganization of Vim packages
The Vim suite of packages has been reorganized to better provide advanced
features in the standard vim package, and to split the CLI and GUI versions; the
new packages are:
* vim-minimal: identical to the previous vim package
* vim: now includes all the features from gvim which includes the python, lua,
and ruby interpreters, without GTK/X support
* vim-python3: same as the above for gvim-python3
* gvim: same as before
* gvim-python3: same as before
* vim-runtime: same as before
URL: https://www.archlinux.org/news/reorganization-of-vim-packages/
_______________________________________________
arch-announce mailing list
arch-announce@archlinux.org
https://mailman.archlinux.org/mailman/listinfo/arch-announce
[USN-2320-1] Oxide vulnerabilities
Version: GnuPG v1
iQEcBAEBAgAGBQJT9R6YAAoJEGEfvezVlG4PtTgH/jrcTByAkFJ+yMbWasmaI1S0
4fb8YnC4l6WQ7J/KY/755i+fDfbZEMnptxidJZfAKLtk0cIoJ1l8pPgcE5LXktvH
T9zOR+8neP0Us6PT4TMXjsAYMjWR37I6oVJrC7nNiIU6ERV5IdTUleIP0RLQoDxb
X7RB3JrX6GMx7zz6DhmZ2BABLOV2kmZc3m28KFR9/yGqTEQeJaC8qJJkABCA6VfP
ErymxOiVEfCs3AbacpkAB53dYKzdBnZLQexsPs73k44hUNE7lBXWrzLS/mVwfzoC
7qLT1k65zFy4uJ4QvyNPVVwhtc6VqzLZLuRU8wrfdK5Wo6A+zCs+MlTzzYyrDEI=
=CCC9
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2320-1
August 20, 2014
oxide-qt vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in Oxide.
Software Description:
- oxide-qt: Web browser engine library for Qt (QML plugin)
Details:
A use-after-free was discovered in the websockets implementation in Blink.
If a user were tricked in to opening a specially crafted website, an
attacker could potentially exploit this to cause a denial of service via
renderer crash. (CVE-2014-3165)
An issue was discovered in the Public Key Pinning implementation in
Chromium. An attacker could potentially exploit this to obtain sensitive
information. (CVE-2014-3166)
Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service via application
crash or execute arbitrary code with the privileges of the user invoking
the program. (CVE-2014-3167)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 14.04 LTS:
liboxideqtcore0 1.0.5-0ubuntu0.14.04.1
oxideqt-codecs 1.0.5-0ubuntu0.14.04.1
oxideqt-codecs-extra 1.0.5-0ubuntu0.14.04.1
In general, a standard system update will make all the necessary changes.
References:
http://www.ubuntu.com/usn/usn-2320-1
CVE-2014-3165, CVE-2014-3166, CVE-2014-3167, https://launchpad.net/bugs/1356372
Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.0.5-0ubuntu0.14.04.1
Dear reallost1.fbsd2233449
reallost1.fbsd2233449 您好!
附件中的内容6D计件型薪酬设计
oya2cnxob
云书云
祝您工作顺利,身体健康
风格的你会如何
23:18:46
Dear reallost1.fbsd2233449
reallost1.fbsd2233449 您好。
附件中的内容希望对您的工作和学习有所帮助
qlqcs2
班澜嘉祝您工作顺利,身体健康
23:03:50
[CentOS-announce] CEBA-2014:1081 CentOS 7 perl-Test-Pod FASTTRACK BugFix Update
Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1081.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
c81d42c09fc4cfff0342f5ae9e76d7ba7b26377c00ac038f17317f3743094bbb perl-Test-Pod-1.48-3.el7.noarch.rpm
Source:
da0fb9277a920e37ac3f0b3b1d372093608781ee0a371864ba243efe218feddb perl-Test-Pod-1.48-3.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2014:1080 CentOS 6 ccid Update
Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1080.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
2ac61bf52b8fead7aa134984cfe47dabef0e038e94bfef1141879a2f7224390c ccid-1.3.9-6.1.el6_5.i686.rpm
x86_64:
3acf42c67fbe2f9cd561818b03e7a4d7b1eb7727f67ca31e0d1409bee059e7e5 ccid-1.3.9-6.1.el6_5.x86_64.rpm
Source:
2c1128b52d06abb7ad4c12e490460fc22fc40a7fdaa24dc07ad940f934bb13f6 ccid-1.3.9-6.1.el6_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Tuesday, August 19, 2014
[USN-2319-1] OpenJDK 7 vulnerabilities
Version: GnuPG v1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=3OTL
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2319-1
August 20, 2014
openjdk-7 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in OpenJDK 7.
Software Description:
- openjdk-7: Open Source Java implementation
Details:
Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker could
exploit these to cause a denial of service or expose sensitive data over
the network. (CVE-2014-2483, CVE-2014-2490, CVE-2014-4216, CVE-2014-4219,
CVE-2014-4223, CVE-2014-4262)
Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure and data integrity. An attacker could exploit these
to expose sensitive data over the network. (CVE-2014-4209, CVE-2014-4244,
CVE-2014-4263)
Two vulnerabilities were discovered in the OpenJDK JRE related to data
integrity. (CVE-2014-4218, CVE-2014-4266)
A vulnerability was discovered in the OpenJDK JRE related to availability.
An attacker could exploit this to cause a denial of service.
(CVE-2014-4264)
Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure. An attacker could exploit these to expose sensitive
data over the network. (CVE-2014-4221, CVE-2014-4252, CVE-2014-4268)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 14.04 LTS:
icedtea-7-jre-jamvm 7u65-2.5.1-4ubuntu1~0.14.04.1
openjdk-7-jre 7u65-2.5.1-4ubuntu1~0.14.04.1
openjdk-7-jre-headless 7u65-2.5.1-4ubuntu1~0.14.04.1
openjdk-7-jre-lib 7u65-2.5.1-4ubuntu1~0.14.04.1
openjdk-7-jre-zero 7u65-2.5.1-4ubuntu1~0.14.04.1
This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.
References:
http://www.ubuntu.com/usn/usn-2319-1
CVE-2014-2483, CVE-2014-2490, CVE-2014-4209, CVE-2014-4216,
CVE-2014-4218, CVE-2014-4219, CVE-2014-4221, CVE-2014-4223,
CVE-2014-4244, CVE-2014-4252, CVE-2014-4262, CVE-2014-4263,
CVE-2014-4264, CVE-2014-4266, CVE-2014-4268
Package Information:
https://launchpad.net/ubuntu/+source/openjdk-7/7u65-2.5.1-4ubuntu1~0.14.04.1