Friday, November 28, 2014

马云都怕的微信 reallost1.fbsd2233449


                           微 信 营 销 高级实战运营系统

【时间地点】 2014年12月12上海、12月13北京、12月20深圳

【参加对象】 企业的经营者、营销负责人、网络营销人员、企业营销策略制定者及所有营销人员

【授课方式】 讲师讲授 + 视频演绎 + 案例研讨 +角色扮演 + 讲师点评 + 落地工具。

【学习费用】 3200/两人,单独一人收费1980

联·系·邮·箱:qyxxlh@vip.qq.com

垂·询·热·线:上海:021-31006787、北京:010-5129-9910,深圳:0755-6128-0006  转吕小姐

在·线·QQ·微信:136 875 1945          133-8181-1919  吕小姐

课程背景:
10年前,互联网来了,有人因此成为商业巨头;
5年前,淘宝来了,有人因此实现"草根创业";
3年前,微博来了,有人因此实现财富"核裂变";
而今天,微信来了,微营销来了……
7天连锁酒店通过微信营销,一个月内,会员从30万几何式增至120万!
小米手机通过微信营销,在短短3个月内吸引粉丝105万,网上订单暴增15倍!
星巴克通过微信营销,在三周内,仅"冰摇沁爽"一项产品销售额就突破750万!
"90后"大学生通过微信营销卖水果,一没店铺,二没员工情况下,实现月入8万的奇迹!

  微信来了,"微"机也就来了,你知道这意味着什么!!
  未来十年,是中国商业领域大规模打劫的时代,所有还在采用传统运营模式的企业的"粮仓"都有可能
遭遇打劫,而那些适应了"微"机,抓住了"微"机的企业将是这个时代最大的赢家,小米赢了,星巴克赢
了……
  参加《微信营销高级实战运营系统》,下一个赢家,就是你!

培训收益:
1、全面系统学习微信营销运营系统搭建,打造完整的微信电商体系
2、知晓团队规划、管理的方方面面,提升团队整体实战能力
3、从活动到互动,从引流到转化,学会把握成交关键的细节
4、数十种一线实战运营经验技巧,省时省力实现高效运营
5、运营反查快速找出问题所在,有病自医不费成本不费精力
6、落地计划书加全套实战落地工具,即学即回高效开展微信营销

讲师介绍:【马佳彬】
微信实战应用专家、网络营销实战专家

网名:汗马,现居住广东广州。

  主要成就:企业学习网微信营销高级讲师、企业学习网战略发展顾问、中山大学MBA微信营销讲师、上
海交通大学EMBA总裁班导师、中央人民广播电台经济之声时评嘉宾代表作品:《"马"道微信》、《企业实
操微信八卦图》

教育背景:
  草根创业者,独立IT博客评论员,自媒体人,微信实战应用专家,网络营销实战专家,中央人民广播电
台经济之声时评嘉宾,《前沿讲座》特邀演讲嘉宾,单仁集团移动营销金牌讲师,中特《微信解码》专家团
专家,企业学习网高级讲师,中山大学MBA微信营销讲师;智度行销机构首席讲师。

  马老师是多家知名网站的专栏作家,如:Chinaz站长之家,Donews新锐作家、速途网、艾瑞网、易观网
、亿邦动力网和最科技网等。微信营销领域专业排名前四*马老师拥有9年的互联网行业培训经验,先后从事
信息咨询及广告传媒工作。微博营销领域首次提出"灭亡论"。最早涉足研究微信营销,微信营销实战班网
络培训开创者,"微信营销六步思维法"讲师。长期担任业内多家知名IT门户站点写手。其个人博客在业内
拥有比较高的知名度,已被网站运营等专业书籍收录推荐。培训学员数以万计,马老师由于长期亲密接触网
络营销一线,因此,讲解风格生动、贴近实际,更易引起学员共鸣!是最早的微信营销研究及实践者,在微
信营销领域具有完善系统的研究成果。

课程大纲:
一、微信营销高级实战运营计划
1、运营目标设定(定性/定量,成功最大关键在于确立合适的目标。)
2、运营平台/工具组合(理解/筛选,正确选择平台/工具拒绝盲目。)
3、运营团队规划(招聘/架构,没有好的团队规划就干不出好的运营工作。)

二、微信营销高级实战运营执行
1、平台搭建(万丈高楼从地起,根基打错步步皆错。)
2、团队管理(团队高效管理,全面提升微信营销实战能力。)
3、内容策划(内容为王,内容创作18招,14种标题策划思路。)
4、活动策划(15种实用活动策划方式促进产品销售。)
5、互动策划(互动为皇,引导、驱动、维护粉丝关系。)
6、推广引流(全网推广18招,学会基本功一通百通。)
7、转化成交(说服力9步法,让客户心甘情愿掏钱购买。)
8、客户维护(5种客户两大管理模式,自建微信客户关系管理系统。)

三、微信营销高级实战运营技巧
1、平台运营技巧(玩转微信公众平台不可不懂的技巧。)
2、工具应用技巧(多种工具应用技巧让日常运营工作事半功倍。)
3、自媒体传播技巧(再小的企业和品牌都能建立自媒体。)
4、粉丝主动传播技巧(5招让粉丝主动传播,借助圈子传递强信任。)

四、微信营销高级实战运营反查
1、数据反查(收集、提炼、分析、总结,学会用数据指导运营。)
2、运营反查(干什么?用什么干?谁去干?怎么干?反推看全面抓细节。)
3、资源反查(自身资源投入,外部资源整合,合理规划把资源用到刀刃上。)
4、营销反查(微信营销即服务营销,客户至上不能只说到不做到。)

课后作业:《微信营销高级实战运营系统》落地计划书
附送:《微信营销高级实战运营系统》落地工具包


注:如不需此类信件信息,请转发送"删除"至qytuixin@126.com,我们会及时处理,谢谢您的理解。


 

[FreeBSD-Announce] Reminder: FreeBSD 10.0 end-of-life approaching

Dear FreeBSD community,

On February 28, 2015, FreeBSD 10.0 will reach its end-of-life date and
will no longer be supported by the FreeBSD Security Team. Users of
FreeBSD 10.0 are strongly encouraged to upgrade to a newer release
before that date.

The currently supported branches and releases and their expected
end-of-life dates are:

+----------------------------------------------------------------------------+
| Branch | Release | Type | Release Date | Estimated EoL |
+-----------+------------+--------+------------------+-----------------------+
|stable/8 |n/a |n/a |n/a |June 30, 2015 |
+-----------+------------+--------+------------------+-----------------------+
|releng/8.4 |8.4-RELEASE |Extended|June 9, 2013 |June 30, 2015 |
+-----------+------------+--------+------------------+-----------------------+
|stable/9 |n/a |n/a |n/a |last release + 2 years |
+-----------+------------+--------+------------------+-----------------------+
|releng/9.1 |9.1-RELEASE |Extended|December 30, 2012 |December 31, 2014 |
+-----------+------------+--------+------------------+-----------------------+
|releng/9.2 |9.2-RELEASE |Normal *|September 30, 2013|December 31, 2014 |
+-----------+------------+--------+------------------+-----------------------+
|releng/9.3 |9.3-RELEASE |Extended|July 16, 2014 |December 31, 2016 |
+-----------+------------+--------+------------------+-----------------------+
|stable/10 |n/a |n/a |n/a |last release + 2 years |
+-----------+------------+--------+------------------+-----------------------+
|releng/10.0|10.0-RELEASE|Normal |January 20, 2014 |February 28, 2015 |
+-----------+------------+--------+------------------+-----------------------+
|releng/10.1|10.1-RELEASE|Extended|November 14, 2014 |December 31, 2016 |
+----------------------------------------------------------------------------+

Please refer to https://security.freebsd.org/ for an up-to-date list of
supported releases and the latest security advisories.

DES
--
Dag-Erling Smørgrav - FreeBSD Security Officer

[FreeBSD-Announce] Reminder: FreeBSD 9.1 and 9.2 end-of-life approaching

Dear FreeBSD community,

On December 31, 2014, FreeBSD 9.1 and 9.2 will reach their end-of-life
date and will no longer be supported by the FreeBSD Security Team.
Users of FreeBSD 9.1 and 9.2 are strongly encouraged to upgrade to a
newer release before that date.

The currently supported branches and releases and their expected
end-of-life dates are:

+----------------------------------------------------------------------------+
| Branch | Release | Type | Release Date | Estimated EoL |
+-----------+------------+--------+------------------+-----------------------+
|stable/8 |n/a |n/a |n/a |June 30, 2015 |
+-----------+------------+--------+------------------+-----------------------+
|releng/8.4 |8.4-RELEASE |Extended|June 9, 2013 |June 30, 2015 |
+-----------+------------+--------+------------------+-----------------------+
|stable/9 |n/a |n/a |n/a |last release + 2 years |
+-----------+------------+--------+------------------+-----------------------+
|releng/9.1 |9.1-RELEASE |Extended|December 30, 2012 |December 31, 2014 |
+-----------+------------+--------+------------------+-----------------------+
|releng/9.2 |9.2-RELEASE |Normal *|September 30, 2013|December 31, 2014 |
+-----------+------------+--------+------------------+-----------------------+
|releng/9.3 |9.3-RELEASE |Extended|July 16, 2014 |December 31, 2016 |
+-----------+------------+--------+------------------+-----------------------+
|stable/10 |n/a |n/a |n/a |last release + 2 years |
+-----------+------------+--------+------------------+-----------------------+
|releng/10.0|10.0-RELEASE|Normal |January 20, 2014 |February 28, 2015 |
+-----------+------------+--------+------------------+-----------------------+
|releng/10.1|10.1-RELEASE|Extended|November 14, 2014 |December 31, 2016 |
+----------------------------------------------------------------------------+

Please refer to https://security.freebsd.org/ for an up-to-date list of
supported releases and the latest security advisories.

DES
--
Dag-Erling Smørgrav - FreeBSD Security Officer

Thursday, November 27, 2014

[USN-2427-1] Libksba vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=vlbS
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2427-1
November 27, 2014

libksba vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Libksba could be made to crash or run programs if it opened a specially
crafted file.

Software Description:
- libksba: X.509 and CMS support library

Details:

Hanno Böck discovered that Libksba incorrectly handled certain S/MIME
messages or ECC based OpenPGP data. An attacker could use this issue to
cause Libksba to crash, resulting in a denial of service, or possibly execute
arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
libksba8 1.3.0-3ubuntu0.14.10.1

Ubuntu 14.04 LTS:
libksba8 1.3.0-3ubuntu0.14.04.1

Ubuntu 12.04 LTS:
libksba8 1.2.0-2ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2427-1
CVE-2014-9087

Package Information:
https://launchpad.net/ubuntu/+source/libksba/1.3.0-3ubuntu0.14.10.1
https://launchpad.net/ubuntu/+source/libksba/1.3.0-3ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/libksba/1.2.0-2ubuntu0.1

[USN-2426-1] FLAC vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=eCNt
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2426-1
November 27, 2014

flac vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

FLAC could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- flac: Free Lossless Audio Codec

Details:

Michele Spagnuolo discovered that FLAC incorrectly handled certain
malformed audio files. An attacker could use this issue to cause FLAC to
crash, resulting in a denial of service, or possibly execute arbitrary
code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
libflac++6 1.3.0-2ubuntu0.14.10.1
libflac8 1.3.0-2ubuntu0.14.10.1

Ubuntu 14.04 LTS:
libflac++6 1.3.0-2ubuntu0.14.04.1
libflac8 1.3.0-2ubuntu0.14.04.1

Ubuntu 12.04 LTS:
libflac++6 1.2.1-6ubuntu0.1
libflac8 1.2.1-6ubuntu0.1

Ubuntu 10.04 LTS:
libflac++6 1.2.1-2ubuntu0.1
libflac8 1.2.1-2ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2426-1
CVE-2014-8962, CVE-2014-9028

Package Information:
https://launchpad.net/ubuntu/+source/flac/1.3.0-2ubuntu0.14.10.1
https://launchpad.net/ubuntu/+source/flac/1.3.0-2ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/flac/1.2.1-6ubuntu0.1
https://launchpad.net/ubuntu/+source/flac/1.2.1-2ubuntu0.1

[USN-2425-1] DBus vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=7a1b
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2425-1
November 27, 2014

dbus vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

DBus could be made to stop responding under certain conditions.

Software Description:
- dbus: simple interprocess messaging system

Details:

It was discovered that DBus incorrectly handled a large number of file
descriptor messages. A local attacker could use this issue to cause DBus to
stop responding, resulting in a denial of service. (CVE-2014-7824)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
dbus 1.8.8-1ubuntu2.1
libdbus-1-3 1.8.8-1ubuntu2.1

Ubuntu 14.04 LTS:
dbus 1.6.18-0ubuntu4.3
libdbus-1-3 1.6.18-0ubuntu4.3

Ubuntu 12.04 LTS:
dbus 1.4.18-1ubuntu1.7
libdbus-1-3 1.4.18-1ubuntu1.7

After a standard system update you need to reboot your computer to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2425-1
CVE-2014-7824

Package Information:
https://launchpad.net/ubuntu/+source/dbus/1.8.8-1ubuntu2.1
https://launchpad.net/ubuntu/+source/dbus/1.6.18-0ubuntu4.3
https://launchpad.net/ubuntu/+source/dbus/1.4.18-1ubuntu1.7

Wednesday, November 26, 2014

reallost1.fbsd2233449 文秘、行政人员如何自我提升

高级秘书、助理和行政人员技能提高训练营

时间地点:2014年12月05-06日北京 12月19-20日深圳 1月16-17日 上海

参加对象:企业各级行政管理人员、各级助理和秘书、办公室主任、前台人员等

学习费用:3200元/两天/人

垂询热线:上海:021-31006787 、北京:010-5129-9910,深圳:0755-6128-0006 转接 吕小姐

电子邮箱:qyxxlh@vip.qq.com 在线QQ:1368751945 值班手机:133-8181-1919 吕小姐

课程背景:
在现代企业面临的竞争日益激烈的今天,企业对行政管理水平要求也越来越高,
同时对行政管理人员的专业素质也提出更高的要求,行政管理人员没有受过系统的专业知识和技能的训练,
仅凭自我认知是无法站在全局的视野做好行政管理工作的;很多时候想为领导做得更多,
却总是因不懂领导被动地顾此失彼完成一些事务性的工作,很难"想领导所想,急领导所急",
成为领导不可或缺的得力助手;经常听到公司领导下属抱怨行政管理工作不到位,而从事行政管理工作的人士,
整天忙得晕头转向,却只有苦劳没有功劳,不知如何让行政管理工作变得更有效率,更好地体现自己的职业价值;
想快速提升自身的行政管理能力,又苦于没有专项的培训课程;为此,我们特别为存在上述行政管理工作困扰的
人士量身定做了本次课程,通过两天的集中训练,全方位提升行政管理工作的认知水平,快速掌握提升行政管理
工的各项能力的方法和技巧;――新形势下需要五星级的行政管理者,具备"调频"能力,本课程将教您如何掌握
"调频"技巧,学习快速"懂"领导的方法,具备调整与领导一个"频道"上进行沟通的能力,真正成为领导的得力干将。

课程收益:
明确各级行政管理人员的职业发展方向;
岗位认知,职责明确;
明确行政管理工作必须掌握的各种专业知识;
学会奠定非领导的"领导"地位;
运用流程化管理技能提升行政管理工作水平 ;
有效利用时间管理的工具,提高自身工作效率;
规范文档管理为企业运营发挥重要作用;
提升的商务公文写作技巧,提高驾驭文字的能力;
学习掌握会议的组织策划和高效主持会议技巧;
了解作为一个专业化的前台行政人员所需具备的职业形象与商务接待的内涵;
掌握沟通的基本步骤,学习沟通的基本方法,了解沟通的基本原则,以其提高人际沟通技巧。
学习如何从优秀到卓越的方法,成为五星级秘书/助理的的能力及方法

讲师简介: 敦平老师
秘书协会首席顾问及最受学员喜爱的高级培训师
富士康"通用管理课程""人力资源系列课程"特聘讲师
经历与风格:
敦平老师是一位深圳民企的优秀高层管理者,在企业受大环境影响,许多企业遇到危机,敦平老师临危授命企业高管,
在企业资金短缺,市场份额减少的情况下,用切合企业实际的管理方式和科学的管理方法,帮助了多家民企度过难关。
由于敦平老师在企业任老总职务外,一直在企业扮演着老板的高级秘书角色,培养出一批批五星级秘书/助理团队,
有较强的企业操作实践能力和较好的理论功底,课程案例真实、鲜活且有实用性,更加贴近企业实际,赢得学员们的认可。
敦平老师有8年专职教师、2年咨询顾问、10年企业管理经验,历经多个行业。根据多年的授课经验,通过对企业行政
及管理人员的不断培训、实践、思考,尤其是与学员的互动,在探索中不断完善和改进,逐步形成课堂上最吸引受训
人员的是其典型案例分析、互动研讨感悟、精辟总结升华、实务操作练习相结合的培训形式,使得有一定管理实践经验
的学员产生豁然开朗、耳目一新的感觉。培训风格深入浅出、条理清晰、课堂气氛轻松,实战性强。

主打课程:
《企业行政助理管理系列课程》 《职业化――成就事业秘书的金钥匙》
《客户服务与客户投诉处理技巧…》 《商务公文写作》
《董事秘书,助理技能提升》 《企业内训师培训及培训体系建立》

部分培训过的企业:
地产业:勤诚达国际控股集团(房地产);深圳泰富华地产;长城物业;佛山万科物业;东莞汇景地产贵阳家喻地产;
广东大航地产;汕头宜华地产;成都乐安居地产、物业;福建云顶地产;重庆华都地产……
制造业:富士康集团(深圳、北京、天津);联益达科技有限公司;方正微电子有限公司;台资德爱电子;比克电池;
深圳格瑞普电池;中诺电话;中宇元一数码科技有限公司;深圳天基电气;证通电子集团、上海欧雅壁纸、深圳国立智能电力科技有限公司……
其它:深圳公安系统;深圳燃气集团;深圳国通集团、南方电网、浙江移动通信;上海通用大兴汽车集团;广州汇丰鹏汽车4S店;
深圳水务集团、中海油、中国移动保定分公司、北京中信证�、山西晋商银行、山西太原农村信用社、中国企业大学(深圳市职业经理);
贵州家喻装饰、成都农业银行;深圳职业训练学院;广西北海旅游从业人员培训(酒店宾馆、旅行社)……

课程大纲:
第一部分 职业素养篇
一、行政人员(秘书/助理)的职业特性与素质要求
1、准确自我定位
初级:事务性文员
中级:事务性文员+协助管理
级:独立管理+事务处理
视频:为什么不提拔我?
现场演示:"用什么方式说话,永远比说什么更重要"
2、优秀人员的胜任素质
如何提升秘书/助理/前台人员的素质
优秀与一般的差异修炼良好心态
案例分析:对待岗位的三种不同观点的人,命运怎么就这么不一样呢?
第一种人认为:初级秘书、文员不就是端茶倒水,接听电话,就是个"万金油"角色;第二种认为吃年轻饭,混日子;第三种可是个有心人,
知道脚下的路该怎么走,剖析她的成功路是怎么走的。
如何理解五星级的秘书/助理从优秀到卓越
案例:老板眼中的五星级秘书/助理

二、职业生涯规划
1、什么是职业生涯规划?
2、为何要进行个人职业生涯规划?
分析自我,确立人生的方向
准确评价个人特点和强项,在秘书/助理的职业竞争中发挥个人优势
看到秘书/助理/前台人员职业发展规划的前景,提供前进的动力
小组讨论:获得员工成长与企业绩效的双赢
3、职业生涯规划的简单步骤
掌握SWOT分析工具进行自我分析
运用"5W提问"法进行自我分析
What I am? 我是什么样的人?
What I want? 我想要什么?
What I can do? 我能做什么?
What fit I most? 什么是最适合我?
What I can choose?我能够选择什么?
走进实战: "我的命运我把握,我的前途我做主。"
运用SWOT分析工具认识自我
你知道您是几号性格的人吗?你不能在困惑了,结束一直"茫、盲、忙"的状态
建议寻找通过20%的努力就能到达80%的效果的领域发展
视频:同样的事情为什么我就做不好?

三、秘书/助理职场礼仪规范
1、塑造良好的个人职场形象
着装的TOP原则
"拒绝"着装败笔着装误区
恰当的肢体语言 让自己成为一个有素养的人
案例:为什么不录用我,我错在哪呢?
2、基本职场礼仪
办公室礼仪
待礼仪形体仪态的训练
※ 站姿―体态美的起点
※ 坐姿―高雅仪态的展示
※ 走姿―动态美的展示
※ 表情―内心世界的窗口:目光、笑容
接待礼仪
电话礼仪与应对技巧
现场演示:如何着装让我更优雅和自信

四、办公场所5S管理
5S的概念
推行5S的重要性
如何做好办公室的整理、整顿、清洁、清扫工作
长期有效地推动5S工作的注意事项和操作方法
现场模拟:算一算人生有多少年在工作?良好的环境对我们有多重要,教会你5分钟快速掌握5S技巧
职业形象塑造,不是您个人的事,常听到这样的话,看到您就看到了您领导的品味。责任重大
从改变自己开始吧!
案例:为什么有需求,见了我后需求就没有了

第二部分 工作技能篇
一、时间管理及工作统筹技巧
时间管理的误区
时间管理的原则
√目标管理与80/20法则
√缓急轻重的优先管理
√个人时间与领导工作时间计划与安排
时间管理小窍门
办公室接待与电话处理
上级的时间管理与安排
自我情绪控制与压力管理
上司出差日程管理与工作计划
案例:如何管理上司的时间帮领导做计划的技巧
小组讨论:"你一天的工作是怎么安排的?"
如何管理你好你的时间,让自己活出精彩?
案例:从种树任务分析您解决问题的思路
做正确的事,不仅是把事做对
大家认为是否能在3年时间内,获得15年的工作经验?其实是可能的,老师亲身经历和大家分享时间管理的秘诀

二、会务组织与管理
成功组织会议的技巧
组织阶段的工作:
会前准备
会中协助
会后整理
会议座次安排的学问
练习:小组讨论:如何协助召开公司例会
案例:如何应对会议中的"漏洞"?
现场模拟:会议记录及纪要训练

三、信息、文档管理与运用
1、信息收集
信息工作的六个基本要求和三个诀窍
收集信息工作的三个诀窍
信息的查实及传递
信息的储存与保密
2、文档管理
文档分类及储存的工作规范
文档查阅及分装的工作规范
文档销毁及保密的工作规范
案例:李秘书的返工引起的深思

四、行政公文写作技巧与处理实务
1、行政公文写作的基本要求
2、行政公文的格式
3、常用行政公文写作及公文格式要素范例
通用公文:
报告、请示、批复、函、决定、公告、通告
事务公文:
工作计划、工作总结、会议纪要
礼仪文书:
请柬、介绍信、推荐信
案例分享:请示/报告混为一体
撰写初稿练习:通知/报告/总结三种具体文体的大纲如何写
现场研讨:领导公文文种混淆(关于……请示报告),您是知道领导错了,您如何提出来?

第三部分 统筹管理篇
一、秘书/助理人际沟通与工作协调技巧
游戏导入:通过"无声语言"游戏深刻体会沟通的涵义,并导出沟通的意义所在。
1、成功沟通的秘诀
学会聆听:不轻易打断对方的话
怎样反问:了解对方的需求
如何肯定:肯定对方微笑、点头、是是是
表明立场:拒绝的艺术
提出解决方案:提出2-3个解决方案
案例:如果是你该怎么说?
为想当然认为他的想法就是我的想法所付出的代价
2、有效沟通过程及环节
信息发送、接收、反馈
有效发送的技巧
现场演示:沟而不通的后果给我们带来的启事
3、认识你的沟通对象
与上级沟通的原则
与各种性格的领导打交道技巧
跨部门的沟通技巧
与客户沟通
游戏:究竟是谁的错?
研讨九型人格学问教您认识自己和他人的工具
只有"懂领导"才能帮领导
二、行政管理人员办公室事务管理
后勤管理(前台、车辆、食堂、清洁)
办公室设备管理(电话、传真、复印机、电脑)
员工安全和保密工作
公共关系管理
全景案例:某公司年度大型庆典活动策划始末
案例:如何应对车辆管理的"漏洞"?
三、事物性项目性工作的组织管理
事务工作有哪些
学会列事务清单
用项目计划管理工作
沙盘演练:如何设计大型接待计划并实施

四、课程分享:我学到了什么?

注:如不需此类信件信息,请发送"删除'至qytuixin@126.com,我们会及时处理,谢谢您的理解

[USN-2423-1] ClamAV vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=l2EC
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2423-1
November 26, 2014

clamav vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

ClamAV could be made to crash or run programs if it processed a specially
crafted file.

Software Description:
- clamav: Anti-virus utility for Unix

Details:

Kurt Seifried discovered that ClamAV incorrectly handled certain JavaScript
files. An attacker could possibly use this issue to cause ClamAV to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2013-6497)

Damien Millescamp discovered that ClamAV incorrectly handled certain PE
files. An attacker could possibly use this issue to cause ClamAV to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2014-9050)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
clamav 0.98.5+dfsg-0ubuntu0.14.10.1

Ubuntu 14.04 LTS:
clamav 0.98.5+addedllvm-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
clamav 0.98.5+addedllvm-0ubuntu0.12.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
http://www.ubuntu.com/usn/usn-2423-1
CVE-2013-6497, CVE-2014-9050

Package Information:
https://launchpad.net/ubuntu/+source/clamav/0.98.5+dfsg-0ubuntu0.14.10.1
https://launchpad.net/ubuntu/+source/clamav/0.98.5+addedllvm-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/clamav/0.98.5+addedllvm-0ubuntu0.12.04.1

[announce] Last chance: Dec 1 Holiday Party RSVP NOW

The RSVP list for the city-wide technical user group "Annual NYC Tech
Holiday Meta-Party" will close down at 5 PM today.

Make sure you RSVP ASAP to rsvp-dec AT nycbug DOT org. One person per
RSVP, please.

It will be on Monday, December 1 from 7 PM on Clyde Frazier's Wine and
Dine at 485 10th Avenue. A few dozen NYC user groups are hosting,
including NYC*BUG.
_______________________________________________
announce mailing list
announce@lists.nycbug.org
http://lists.nycbug.org/mailman/listinfo/announce

[CentOS-announce] CEBA-2014:1909 CentOS 6 lvm2 BugFix Update

CentOS Errata and Bugfix Advisory 2014:1909

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1909.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
d09e7161ad601bb9d629badba2d6f3bd036a08deb4077400856f5b040a3b36b7 cmirror-2.02.111-2.el6_6.1.i686.rpm
4f542b3d8a1c3ffbe2ed44a236382ca7dea20dab1940c9c57239301382422586 device-mapper-1.02.90-2.el6_6.1.i686.rpm
6d30e3f5857503b6aa9a4db6421d2d58ed60bb1ffe31f4c889a7e41087bfeba0 device-mapper-devel-1.02.90-2.el6_6.1.i686.rpm
05906e091b670ab560466a6afb7ed617879ebe25e4b30153680220007713e79f device-mapper-event-1.02.90-2.el6_6.1.i686.rpm
47b9cf6e4c6336cfe5cc7d0e8cf5dc54ff70433e205ba8966c1c6a144b884efb device-mapper-event-devel-1.02.90-2.el6_6.1.i686.rpm
b1fef2ae69ea76ee98aa3d4590b657707921d594316b96d91a6d311a7c1c63fe device-mapper-event-libs-1.02.90-2.el6_6.1.i686.rpm
2c5299b489e1f102acb49276e86ce79cf7c2d231a6840f5f45cf99278833e8bb device-mapper-libs-1.02.90-2.el6_6.1.i686.rpm
5d7f1b8adfaad64cd19449ae1fc05acc042fa28a6815ff8abf67840ac8a127ab lvm2-2.02.111-2.el6_6.1.i686.rpm
bf9744ac089856a74c6666b1f9938c44c6103e4aa97897bbb8156bbd79692bd0 lvm2-cluster-2.02.111-2.el6_6.1.i686.rpm
8e98cb35f8ba38df1b44efe2e39f0c552b93fcf428b200eaf437b0a217844d9d lvm2-devel-2.02.111-2.el6_6.1.i686.rpm
a621878685a39204e980c57f2d2425c6da6c4b86745bffa1d0edce1bc4fc9efb lvm2-libs-2.02.111-2.el6_6.1.i686.rpm

x86_64:
f7d493bfa293e67983c7f054d4d3dc393b36f9b2ecebf0726b3f389c7ccac7a3 cmirror-2.02.111-2.el6_6.1.x86_64.rpm
95bee22d68d67c2b3039c38890418446b3cca544b2145949e323bcdc9601ed77 device-mapper-1.02.90-2.el6_6.1.x86_64.rpm
6d30e3f5857503b6aa9a4db6421d2d58ed60bb1ffe31f4c889a7e41087bfeba0 device-mapper-devel-1.02.90-2.el6_6.1.i686.rpm
721eae62652da081eb3d1d47955935a78e472b8ea51cbf3135f2e42643802104 device-mapper-devel-1.02.90-2.el6_6.1.x86_64.rpm
bdf3c963d7bf9da696931e07844806f26983128db6d7484f9ff7276c09c11c36 device-mapper-event-1.02.90-2.el6_6.1.x86_64.rpm
47b9cf6e4c6336cfe5cc7d0e8cf5dc54ff70433e205ba8966c1c6a144b884efb device-mapper-event-devel-1.02.90-2.el6_6.1.i686.rpm
b3caf081503459a995bb5519849553321b4b1070d4b46d4430a2e613a1c8af3a device-mapper-event-devel-1.02.90-2.el6_6.1.x86_64.rpm
b1fef2ae69ea76ee98aa3d4590b657707921d594316b96d91a6d311a7c1c63fe device-mapper-event-libs-1.02.90-2.el6_6.1.i686.rpm
077ec96db31cd4b12792a6e465d00992170a079477175d95ad48e54f0f4a2a6d device-mapper-event-libs-1.02.90-2.el6_6.1.x86_64.rpm
2c5299b489e1f102acb49276e86ce79cf7c2d231a6840f5f45cf99278833e8bb device-mapper-libs-1.02.90-2.el6_6.1.i686.rpm
c4df432798269fc0a9fce574782081d3831f687b7d8033dfdec9505cd5471755 device-mapper-libs-1.02.90-2.el6_6.1.x86_64.rpm
63fadfa1767f7e1cf729808d7523726b03337fddbc064e3aae26661510d9422d lvm2-2.02.111-2.el6_6.1.x86_64.rpm
d21383a0dddd145558814c009277a133e2a776cf31164a2af44638ccbbd0567a lvm2-cluster-2.02.111-2.el6_6.1.x86_64.rpm
8e98cb35f8ba38df1b44efe2e39f0c552b93fcf428b200eaf437b0a217844d9d lvm2-devel-2.02.111-2.el6_6.1.i686.rpm
1636d894263d2845691cf014482a03d1fd1b2f90c967c9efb7e13b3e1f5bd41c lvm2-devel-2.02.111-2.el6_6.1.x86_64.rpm
a621878685a39204e980c57f2d2425c6da6c4b86745bffa1d0edce1bc4fc9efb lvm2-libs-2.02.111-2.el6_6.1.i686.rpm
e5e3ba02a6627b458bdb9f7aefa01033186f75de1a076422e7138e0b3694fb74 lvm2-libs-2.02.111-2.el6_6.1.x86_64.rpm

Source:
03c0c675e64beed47696f8f5263a5c8242ecf11c4729ecd228feb7ea3fe206e7 lvm2-2.02.111-2.el6_6.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2014:1907 CentOS 7 selinux-policy BugFix Update

CentOS Errata and Bugfix Advisory 2014:1907

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1907.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
d74b5e836e648e18acac3df8cfa94b13e2f774ef7400f9bbe1b83751fa3c4f66 selinux-policy-3.12.1-153.el7_0.12.noarch.rpm
76eadf992e7d3d9ef91f866d416c63af552545296082f864920a44e85e3a07bf selinux-policy-devel-3.12.1-153.el7_0.12.noarch.rpm
4c382caa9311a3982eddb0f28118dcbdb11819f13f05d59c12e29e5c2fa54676 selinux-policy-doc-3.12.1-153.el7_0.12.noarch.rpm
6e72843e3826d8b530ba54c0d380fe403169d06dfab5008d059b1e554d02259f selinux-policy-minimum-3.12.1-153.el7_0.12.noarch.rpm
3505b9b045c90e05701d1ea3a80cbbe3506850d07ab3160a1e1fc75aada38b53 selinux-policy-mls-3.12.1-153.el7_0.12.noarch.rpm
004ec9e3eb1582f6b9c683262c910c1b19df450dd5cd71f3ca65e35242ff8ad8 selinux-policy-sandbox-3.12.1-153.el7_0.12.noarch.rpm
5dba0881ce57fe15bfac8269a21e2461b1e3c59b7928b1ed322d941f593b467b selinux-policy-targeted-3.12.1-153.el7_0.12.noarch.rpm

Source:
ae8cc604a810f92c5dfeb0084691b9be52c33a5569bc0c78e4b524031ca3f827 selinux-policy-3.12.1-153.el7_0.12.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2014:1900 CentOS 7 harfbuzz FASTTRACK BugFix Update

CentOS Errata and Bugfix Advisory 2014:1900

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1900.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
e332d4c5d6f398bb5d8a71785cafbf2f9a7322ef55d4d3d7fb4d76aa28a2a2e9 harfbuzz-0.9.20-4.el7.i686.rpm
fccd66f1a335ed6bcadf985bf1cc18af3a7c30cbfb7f3acda7652e81cc1c7d59 harfbuzz-0.9.20-4.el7.x86_64.rpm
bfb3f17e9c757f3c6862945f97d9b2f22a5f8825333bb3b0ec5900839af2ef99 harfbuzz-devel-0.9.20-4.el7.i686.rpm
4ce1c45d76d1e5528a98ed995b1a0f728c4ee3d03f544920ce929add8dac632c harfbuzz-devel-0.9.20-4.el7.x86_64.rpm
14273a2aea7acafef5305f0f17e44b2045ea0138e6c22edfb9e962391b00d474 harfbuzz-icu-0.9.20-4.el7.i686.rpm
aa0764aebcfffc97c1d7d1c516fd313d59e1a3d8fec2b969a09e8fb4d5c53c45 harfbuzz-icu-0.9.20-4.el7.x86_64.rpm

Source:
03b6dcf716815d426d8ce79670e91a3ffc9ee3667cecbb97fec223c4549865c2 harfbuzz-0.9.20-4.el7.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2014:1896 CentOS 7 setroubleshoot FASTTRACK BugFix Update

CentOS Errata and Bugfix Advisory 2014:1896

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1896.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
7b560fad03a31da9fd4db79e1aa7bad3a5bc0f64d81ec54fe18592ab958ed8b6 setroubleshoot-3.2.17-3.el7.i686.rpm
e275f7072f6ee661343dd6cfb4b18c2689126816aed16ebfa254fc42afbb78ee setroubleshoot-3.2.17-3.el7.x86_64.rpm
149b9639b3a53e7967671a02b90869433117b8559a404e515e01749e0edc1784 setroubleshoot-server-3.2.17-3.el7.i686.rpm
6a3dd71b8498502744cb72a04228de72a0c6f01052ebb442ee9d94faceec7f4b setroubleshoot-server-3.2.17-3.el7.x86_64.rpm

Source:
e93f66ce2a7dddcf7add77ebe7ebd6afa15fec9682ff649303d3badd1ff53597 setroubleshoot-3.2.17-3.el7.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2014:1901 CentOS 7 kde-settings FASTTRACK BugFix Update

CentOS Errata and Bugfix Advisory 2014:1901

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1901.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
22fd69000f3b1b52656b83fd0921a779e6162f1fbc4b7bd77e2cc60c52a1c71e kde-settings-19-23.5.el7.noarch.rpm
404b2de34393c5a2544ff5f654022d6c4b205a97bf7e2c3a42b237d57e14bc3d kde-settings-ksplash-19-23.5.el7.noarch.rpm
fe48755c49d51e8813f46270f5a4372f7756f9624d2d114e8c26d0925f6fea65 kde-settings-minimal-19-23.5.el7.noarch.rpm
d0bfadb90fb9d24298963656f3fb19daf0057bdd21134ed2b6bd8b1a4ec51322 kde-settings-plasma-19-23.5.el7.noarch.rpm
3c9bc6fe40190aec4c788668cc3f83efe9035066dcddad9b1d6e3e7928dd7db9 kde-settings-pulseaudio-19-23.5.el7.noarch.rpm
b018be25621a9edf5d2da49dd58d4e0cad5b05078214bb4ab69a9ce755c16252 qt-settings-19-23.5.el7.noarch.rpm

Source:
6b8163d29dc6c2cc3314b4b119b86fa7790673f8c9274907c661a1a996a02e24 kde-settings-19-23.5.el7.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

reallost1.fbsd2233449 中高层经理学习计划

                         中高层经理全面管理技能实战训练

【时间地点】 2014年12月05-07北京、12月19-21深圳

【参加对象】 企业副总、各部门经理、主管、各级中层管理人员、新提拔的、从专业人才转型到管理的、晋升到高层管理以及其它预备管理人员

【学习费用】 4600/3天/1人(含课程讲义、午餐、税费、茶点等)

垂·询·热·线:上海:021-31006787、北京:010-5129-9910、深圳:0755-6128-0006  转吕小姐

在·线·QQ·微信:1368751945     133-8181-1919  吕小姐

赠送资料:
1. 课程讲师版ptt ;课程参考视频《大雁的故事动画片》《雍正王朝节选》等;
2. 管理资料电子书籍700多本(包括管理大师南怀瑾、彼得?德鲁克、杰克韦尔奇、稻盛和夫著作及沃尔玛
   、蒙牛等部分知名企业传记;曾国藩、朱镕基等名人传记);
3. 部分知名企业管理手册、员工手册;

课程前言:
中层是企业的"中坚",如何才能真正的成为企业的中坚力量?
中层的成长是最"坚难"的,如何才能快速的成长?
管理需要理论、方法、经验,如何更好的融合、领悟提高?
西方管理注重制度、东方管理注重人性,如何协调平衡?
本次课程全面为你解决这些难题 !

课程背景:
1、全面、系统的学习管理的全过程,统一观念、达成共识、激发活力;
2、良好的处理与上级 、下属、其它部门之间的协同合作关系,处理好工作与人际关系,最大限度地发挥综
   合实力;
3、深入理解领导的管理魅力,快速提高下属的能力,更好的完成工作目标;
4、学会应用主要的管理工具(头脑风暴、SWOT、PDCA、SMART);
5、建设高绩效的管理团队、积极、高效、全力配合、发挥全部的团队潜力;
6、全面激励管理,让下属在工作中发挥更高的工作积极性和工作热情。
7、管理越来越难了,员工太现实,在工资、奖金限定的情况下如何才能让他们更努力的工作。

培训收益:
理论联系实践:再好的理论,不能实际应用,对企业没有任何作用。本次培训是在培训专家实践工作的基础
上,再次上升到理论指导的高度上;
操作性强:在深入理解的基础上,提炼、总结、归纳大量的管理工具性的生动活波:理论分析、案例讨论、
实例分析、角色扮演、培训游戏、故事描述等灵活多样的培训形式,在轻松愉快的环境中得到提升。

讲师介绍:【李革增】
教育背景:
 高级培训师、实战型培训专家;
 清华大学、北京大学特聘培训讲师;
 深圳管理咨询协会管理专家;
 外商投资协会培训专家;
 中国企业联合会顾问;
 香港光华管理学院客座教授;
 美国AITA认证国际职业培训师;
 欧洲SKP机构高级管理顾问;
 企业家协会特聘培训讲师;
  多年从事企业高层管理与咨询工作经验 ,在德隆集团、深高速、美国"MOTHERS"、行政总监、营销总
监、培训总监、副总经理等职位。
  对企业管理、客户服务、品牌管理、企业文化等具有良好的培训与咨询经验;不仅具有深厚的理论知识
,而且具备丰富的实践操作能力;注重对企业管理问题的分析和解决、讲求实效性和适用性。

授课风格:
 案例分析   模拟演练   游戏导入  理论讲解   短片播放   故事调节

培训特色:
 以互动、情景式培训见长,注重受训人员的感悟及参与,培训风格深入浅出、条理清晰、课堂气氛轻松、
活跃、实战性强,通过各种实际案例及管理游戏等方式充分调动参训人员的培训热情。
  通俗:由于了解多个行业运作流程,从不讲学员听不懂的术语
  严谨:咨询人的特质,虽要标准化,但不呆板
  幽默:课堂上见

擅长课程:
《中高层经理全面管理技能实战训练》HOT
《部门经理、管理干部综合管理技能提升》
《卓越领导力》HOT
《沟通艺术与关系协调》HOT
《如何建设高绩效的管理团队》
《全面领导力提升》
《企业中层经理全面管理技能训练》
《新任经理全面管理技能提升训练》
《管理沟通与工作协调技巧》
《高绩效管理团队的建设》
《从专业人才到管理高手》

客户评价:
1. 收获很多,体会很多,需要好好总结应用于工作;             ——西安迈科集团  李志峰

2. 华为的专业课程很多,李老师的课程适合我们的中层管理人员快速成长起来;
                                                         ——华为慧通总经理  张正

3. 我们的船长、政委都工作经验丰富,但是管理缺乏系统、科学,李老师的课程最实用、适合;
                                                         ——中远航运 人力资源部

4. 通过愉快的学习,很快就可以用到明天的工作,效果明显;       -—河南瑞贝卡集团人力部寇晓华

5. 李老师的课程引经据典、旁证博引、以中国文化为核心很适合我们的干部管理;

                                                        ——证券红周刊总经理 郭贵龙

6. 更多的理解了中层经理应该适合的工作模式及方法。         —中国移动广东深圳分公司 蔡小勇

7. 从如何提高管理技能方面,学习、吸收到有效的方式方法及技巧。
                                                       ——TCL通力电子(惠州)有限公司 盛杰

8. 我们的干部都觉得培训时间太短了,都想多听李老师的讲授,太有启发了。
                                                       ——北京热电人力资源部 李经理

9. 李老师的课程理论联系实际,结合企业的具体情况,非常有操作性;
                                                    ——长江三峡工程开发总公司人力资源经理

10. 一次系统、全面的整理自己的管理思路,非常有启发意义,受益非浅,很好;
                                                      ——华侨城集团 欢乐海岸 总经理 方言

课程大纲:
第一章、什么是好的管理
一、管理的实质是什么? 
→管理的目的是让别人作事,管理好自己不是好的管理
二、管理的基本特性
 →目的性  有效性   他人性   多样性
三、什么样的管理是最适合企业的管理
→管理的方法和技术多种多样,什么样的模式才是最适合企业发展的?
→只有找到最适合我们企业发展的管理模式,才能避免管理的盲目性         
四、管理、组织、领导三者的相互关系和异同
→管理者、领导者到底应该做哪些事?不应该做哪些事?
→制度化管理与人性化管理如何结合?
→管理者和领导者每天的工作内容有什么不同?
→组织的目的是什么?

第二章、如何管理工作态度
→如何才能快速的提高下属的工作绩效?
→如何让下属在主动积极,而不是被动消极?
→如何让下属在工作中全力以赴,而不是全力应付?
→如何让下属在工作中全力想办法,而不是推卸责任?
→合理完善的企业制度建设是必要的重要条件;
→提高下属的能力更是一个长期、持续的过程;
→能不能找到一个立杆见影的方法? 现在改变马上就看到效果?
→为什么说态度决定一切

第三章、管理角色的认知
→每天领导的工作紧张、忙碌、而下属倒是有时间看报纸、喝咖啡
→上级经常做了过多下属应该做的事情
→自己的事情又没有时间做好  导致工作绩效不好、目标无法完成
理解分析 韩非子 : 下君尽已之能
                   中君尽人之力
                   上君尽人之智

第四章、领导力提升的技巧
分析讨论:什么样的领导是一个优秀的领导?
一、领导权威的来源
二、领导力的八个素质特征
1、诚信(是建立信任关系的出发点)
2、专业能力(主要是方向和决策,是领导力的基础)
3、关心、帮助下属(从工作、生活体现是领导力的源泉)
4、宽严相济(一张一弛、文武之道是领导力实现的手段)
5、分享成功与失败(是领导力的结果保证)
6、学习提高(是领导力长远体现的根本)
7、精力和热情(是激发下属的发动机)
8、坚持 (是完成工作目标的基石)
领导力的本质分析(孟子):
君之视臣如手足,则臣视君如腹心;
君之视臣如犬马,则臣视君如国人;
君之视臣如土芥,则臣视君如寇仇.
视频分析:体现领导力的核心操作问题
三、领导方式
专制型领导、民主型领导、放任型领导的特点与应用原则

第五章、如何培养下属
→在优秀领导眼中下属个个都是人才,在平庸领导眼中下属个个都是笨蛋
→培养下属的最高原则是任用下属的优点,而不是发现下属的缺点
→如何才能知人善用,如何才能人尽其才?
一、培养下属有什么好处1、对管理者而言
→可易于执行授权
→与部属建立互信互赖关系
→有助于目标与任务的达成
→有助于自己的成长
→获得成就感
2、对部属而言
→具备晋升 条件
→可了解上司期待
→产生自信
→有安全感
→能力的提升
→顺利完成工作
二、培养下属的顾虑
→这件事我最拿手、下属不会明白我的意图
→教下属的时间里,我早把事情做好了
→交给下属,我无事可做
→交给下属,  有失败的风险
→下属过于风光,我很难控制和指挥
三、培养下属的方法
→岗前系统培训  (心态、技能、认知、能力)
→岗位示范和指导(与工作相关的技能培训)
→随时随地  因材施教(启发引导,心态、能力的提升)
四、培养下属的原则
管理的目的不是改变人,而是任用他的才能  
1、确信下属有足够的能力,正面激励为主。(每天进步)
2、向下属布置工作时应有时清晰有时概括。
3、扬善于公庭,规过于私室。
4、培养核心团队。
5、让下属参与决策过程。
6、防微杜渐、诛大赏小。
案例分析:如何理解因材施教的培养原则?

第六章、时间管理
一、为什么要管理时间
1、从企业来说—市场竞争的必然
2、从个人来说– 个体生命的有限性
二、时间管理的目标:
三、时间管理的三个原则
第一原则:目标管理原则
第二原则:抓住重点原则 "80、20"法则运用
第三原则:工作优先级综合分析
四、时间管理的16个策略
第1招:时间预算表
第2招:跳出时间的陷阱
第3招:每日工作计划表
第4招:多用流程管理
第5招:今日事、今日毕
第6招:找出自己最佳工作时间
第7招:培养好的时间管理习惯
第8招:同时做两、三件事情
第9招:决不轻易"迟到"
第10招:没定期限就不叫工作
第11招:整理工作环境
第12招:各种文件只看一次
第13招:花钱买时间
第14招:集合零碎时间做大事
第15招:休息是为了走更远的路
第16招:使用管理时间的工具

第七章、管理沟通与关系协调
→管理沟通的技巧是中层管理人员最关键也是最重要的工作能力
→没有良好顺畅的沟通  就没有良好的工作结果
一、什么是沟通 ?
→沟通不是简单的讲话,沟通是相互的理解
→有效沟通的三个基本原则是什么?
→站在对方的立场上原则    时间及时性原则  主动性原则  
二、沟通的特性
→双向反馈是沟通的基础
→不同文化、不同民族、不同方向的沟通模式不同:
→美国式的沟通是什么模式?
→日本式的沟通是什么模式?
→中国式的沟通是什么模式?
→与上级领导的沟通是什么模式?
→与下属的沟通是什么模式?
→沟通的效果比有道理重要
三、管理沟通的种类及形式
→管理沟通不局限于语言、非语言的沟通具有更重要的作用
→非语言的沟通方式会更直接、更快速、更难以作假
案例分析 、讨论  录像分析
四、沟通的步骤
五、不同沟通风格的管理者分析与应对→每个人都有不同的性格,决定他的行为方式和作事
    原则→学会了解自己、认识别人的性格,做到知已知人,才能更好的沟通协调
        →有方向、讲方法与对方沟通协调
        →分析型人的特征与沟通技巧
        →支配型人的特征与沟通技巧
        →表达型人的特征与沟通技巧
        →和蔼型人的特征与沟通技巧
案例分析:分析曹操、刘备、孙权的个性与沟通技巧
六、沟通的方向
→管理者与上级、同级、下属沟通的技巧
1、沟通的原则
2、沟通的方法
3、沟通的障碍
案例讨论:对上级的工作有不同的意见你应该怎么办?
案例讨论:上级对你的报告有反对意见 你怎么办?
如何「处理下级越级向你汇报」?
如何「处理部属的过失行为」?
如何「处理上司调派自己部属工作的情况」?
如何「面对有能力但不听话的部属」?
如何「处理上级布置超额的工作」?

第八章、高绩效团队的建设
一、什么是团队
1、认识团队(1+1=?)
2、团队与群体的区别
3、团队行为曲线
讨论:分析团队与工作群体最本质的区别是什么?
二、高绩效团队的特征
1、明确的目标   (目标从哪里来?企业目标和个人目标如何统一?)
2、相互信任     (信任的基础是什么?如何建立?)
3、关心、帮助每个人(从哪些方面着手才是最有效的?)
4、沟通良好     (如何才能有效的沟通?)
5、分工与协作   (在具体工作中如何操作?)
6、合理的激励   (没有足够的条件怎么办?)
7、合理、完善的制度(制度目前不合理怎么办?)
8、融洽的团队气氛 (用什么方法培养良好的工作气氛?)
案例分析、讨论:大雁的故事给我们什么启示?
三、高绩效团队的成员
1、如何选择团队的成员
→高效团队至少需要三种不同技能类型的成员:
→具有技术专长的人
→具有决策和发现、解决问题技能的人
→具有较强人际关系的人
2、团队成员的关系如何协调
3、如何解决成员的冲突
案例分析:团队的成员能力不足应该如何处理
通过凤凰卫视分析团队的成员与团队的绩效的关系
四、高绩效团队建设的流程及阶段
1、团队建设的流程
2、团队建设的阶段
视频分析:通过电视剧《亮剑》理解团队建设的过程及优秀团队的特性。

第九章、激励管理  低效率靠管理,高效率靠激励
一、激励的误区
→物质激励 精神激励  正激励 负激励 四种激励方法的关系
→物质激励是最主要的因素吗?
→精神激励在现阶段的企业管理中的作用是什么?
二、激励的四原则
→公平原则
→系统原则
→时机原则
→清晰原则
三、激励管理的理论
1、马斯洛的五种需要层次理论
2、奥尔德弗的ERG理论
3、麦格雷戈的XY理论
4、赫茨伯格 双因素理论
5、强化理论  美国心理学家斯金纳
6、戴维·麦克利兰(David Mcclelland) 成就需要理论
7、目标设定理论 
四、激励的方法
1、信任        认可- 表扬-赏识(如何培养对工作的成就感?)
2、承担责任       (为什么要为下属承担责任)
3、关心、帮助团队成员(工作与生活如何协调?)
4、薪水与升迁     (物质基础还要有保障)
5、工作兴趣       (如何才能把工作当成是一种兴趣?)
6、合理的制度     (公平、公正、公开)
7、工作气氛       (是一种软化剂)
8、企业目标与使命 (最终的解决方案)


注:如不需要此类信件信息,请发送"删除"至qytuixin@126.com,我们会及时处理,谢谢您的理解。

Tuesday, November 25, 2014

Migration to Zanata

Hi Fedora developers

Having the consensus with FESCo [1], we FLP (aka translation team) have
started the process of migration to new fedora.zanata.org instance from
Transifex [2]. First all translators started to migrate in November 2014
(still going on).

Now it is time to migrate all projects. This is expected to start after
F21 GA. For the owners of the projects, there are two options to choose
for the migration below.

One: Delegate us to implement migration
If this option is chosen, partially automated migration will be
performed by Zanata team. Once it completes, then the owner visits new
place and confirms everything intact (Some manual adjustment may be
required).

Two: Manual migration
If this option is chosen, the owner performs all the migration process
by his/her self. Please advise the estimated completion date.

I have attached the list of all the target projects below. If any
package is missing and it should be added into the list, please let me know.

Could all Fedora developers please go through the list and advise which
option is preferred for your project, so that we will be able to
schedule them? For option One, we need to know current
maintainer's/owner's contact.

Package Name Group
ABRT main
Anaconda main
Authconfig main
Blivet main
certmonger main
chkconfig main
comps main
fedora-desktop-backgrounds main
fedora-initscripts main
fedora-preupgrade main
firewalld main
Firstboot main
gnome-abrt main
gss-ntlmssp new main
Ibus-chewing main
ibus-xkb main
Im-chooser main
imsettings main
initial-setup main
Iindic On-screen Keyboard main
libreport main
libuser main
krb5 new main
Linux-PAM main
liveusb-creator main
mlocate main
pam_krb5 main
passwd main
pkinit-nss main
Policycoreutils main
pykickstart main
python-meh main
readahead main
redhat-menus main
setroubleshoot main
setuptool main
system-config-audit main
system-config-bind main
system-config-boot main
system-config-date main
system-config-firewall main
system-config-kdump main
system-config-keyboard main
system-config-kickstart main
system-config-language main
system-config-lvm main
system-config-network main
system-config-nfs main
system-config-printer main
system-config-samba main
system-config-services main
system-config-users main
Usermode depricated? main

Package Name Group
Entangle upstream
expendable upstream
FreeIPA upstream
gfs2-utils upstream
hivex upstream
IBus upstream
Ibus-libpinyin upstream
input-pad upstream
Is It Fedora Ruby upstream
libguestfs upstream
Libosinfo upstream
libvirt upstream
libvirt-glib upstream
libvirt-sandbox upstream
newt upstream
rhel-comps upstream
Spacewalk upstream
SSSD upstream
virt-top upstream
virt-v2v upstream
virt-viewer upstream
volume_key upstream
virt-manager upstream

[1]:https://fedorahosted.org/fesco/ticket/1334#comment:14
[2]:https://fedoraproject.org/wiki/L10N_Move_To_Zanata


Many thanks in advance.

Noriko Mizumoto
Fedora Localization Project
_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel-announce

Fedora Council election results!

Congratulations to Rex Dieter and Langdon White, the elected
representatives for the first Fedora Council!

192 Fedora contributors voted in this election. (By comparison, 157
people voted in the June 2013 board election, and 202 voted in December
2012).

Thank you very much to the outgoing board members and to everyone who
has served on the Fedora Project Board in the past. The next exciting
chapter begins!


Full information:


Rex Dieter 638
Langdon White 486
--------------------
Pete Travis 436
Haïkel Guémar 413
Michael Scherer 399


Number of voters 192
Number of votes 674
Maximum of votes 960

voters per candidate / votes per candidate
Rex Dieter 159 / 4.01257861635
Langdon White 136 / 3.57352941176

Pete Travis 127 / 3.43307086614
Haïkel Guémar 130 / 3.17692307692
Michael Scherer 122 / 3.27049180328

--
Matthew Miller
<mattdm@fedoraproject.org>
Fedora Project Leader
--
announce mailing list
announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/announce

Open Seat on the Fedora Server Working Group

This past week, David Strauss chose to step down from his position on
the Fedora Server Working Group, citing a lack of alignment with his
current work usage. The Fedora Server SIG would like to thank David for
his contributions up to this point and wish him well.

This means that there is currently a vacancy in the Fedora Server
Working Group. The Working Group is the nine-person volunteer body that
oversees the development, testing, release, documentation, marketing and
evangelism of the Fedora Server. Membership on this Working Group is a
moderate commitment requiring a participation of a minimum of two hours
a week, one hour of which being the (usually) weekly meeting.

Membership on the Fedora Server Working Group does not require you to be
a developer, tester or administrator. Anyone who is interested in
advancing any of the Fedora Server's goals[2] is eligible to
self-nominate. Document-writers, translators, Fedora Ambassadors,
end-users and anyone else can become a part of this team.

If you feel that you are interested in becoming more involved with the
Fedora Server, we encourage you to self-nominate by joining the Fedora
Server mailing list[1] and sending a self-introduction and nomination
email to that list. We will have open nominations from now until
Tuesday, December 9th, where we will vote on the new member at the
weekly meeting.

If you self-nominate but aren't selected to serve on the Working Group,
do not fret! The Server SIG is open to all and the Working Group will
always listen to your advice and concerns, so please stick around! While
the Working Group is the final authority and voting body when
disagreements come up or official decisions (like branding) need to be
made, we are not the only people working on the Fedora Server. The
Server SIG is small today, but growing. We would very much like to have
you join us.


[1] https://admin.fedoraproject.org/mailman/listinfo/server
[2]
https://fedoraproject.org/wiki/Server/Product_Requirements_Document#Product_Objectives

[USN-2422-1] Squid vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=e2dV
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2422-1
November 25, 2014

squid3 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS

Summary:

Squid could be made to crash if it received specially crafted network
traffic.

Software Description:
- squid3: Web proxy cache server

Details:

Sebastian Krahmer discovered that the Squid pinger incorrectly handled
certain malformed ICMP packets. A remote attacker could possibly use this
issue to cause Squid to crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
squid3 3.3.8-1ubuntu8.1

Ubuntu 14.04 LTS:
squid3 3.3.8-1ubuntu6.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2422-1
CVE-2014-7141, CVE-2014-7142

Package Information:
https://launchpad.net/ubuntu/+source/squid3/3.3.8-1ubuntu8.1
https://launchpad.net/ubuntu/+source/squid3/3.3.8-1ubuntu6.2

[CentOS-announce] Infra - CentOS wiki migration

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Due to a hardware replacement, we'll have to move the existing CentOS
wiki (aka http://wiki.centos.org) to a new node.

Migration is scheduled for Thursday November 27th, 12:00 pm UTC time.
You can convert to local time with $(date -d '2014-11-27 12:00 UTC')

The expected "downtime" is estimated to ~15 minutes , time needed to
update/propagate updated dns A record + data synchronisation on the
new node.

Thanks for your comprehending and patience.

on behalf of the Infra team,

- --

Fabian Arrotin
The CentOS Project | http://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)

iEYEARECAAYFAlR0hNcACgkQnVkHo1a+xU4gyQCcDgTwy6ZL33UM5wNUXKFCUy7V
eU4Aniy4SF0ctJE0qX22UFN14vG/bMCB
=/4d/
-----END PGP SIGNATURE-----
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEEA-2014:1898 CentOS 5 dovecot Enhancement Update

CentOS Errata and Enhancement Advisory 2014:1898

Upstream details at : https://rhn.redhat.com/errata/RHEA-2014-1898.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
04c48a90c887dc9f7334dbc1b80bda482a5ad3ed7b41b313e374397ca1a93b0a dovecot-1.0.7-9.el5_11.4.i386.rpm

x86_64:
3a6a7017e459f47dacd0ec6388ea8ccbd7b74e080f0377a9367e0ed0c4a952e1 dovecot-1.0.7-9.el5_11.4.x86_64.rpm

Source:
70e9d41230ceb2c8fee8a28e4bf139048c2697d225f5d8f3149e8d42a4504726 dovecot-1.0.7-9.el5_11.4.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2014:1893 Important CentOS 5 libXfont Security Update

CentOS Errata and Security Advisory 2014:1893 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1893.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
b0d5d2c56dc2794ccd036623672af58746d121b5341744c2f7c16b30120faa5c libXfont-1.2.2-1.0.6.el5_11.i386.rpm
000738dd0bf9934918d680b769b46d1154bdebd5db64d6c14d84e6ec1880ecb6 libXfont-devel-1.2.2-1.0.6.el5_11.i386.rpm

x86_64:
b0d5d2c56dc2794ccd036623672af58746d121b5341744c2f7c16b30120faa5c libXfont-1.2.2-1.0.6.el5_11.i386.rpm
c85c8a5f09ccfc2825a5c181b43d9934cddc9b8be6e3d98389bd3d2cf9051134 libXfont-1.2.2-1.0.6.el5_11.x86_64.rpm
000738dd0bf9934918d680b769b46d1154bdebd5db64d6c14d84e6ec1880ecb6 libXfont-devel-1.2.2-1.0.6.el5_11.i386.rpm
7d1d9ce7ed17eb29cf611ec4c643622addcb88051a2ff3c81204b36683d33dd2 libXfont-devel-1.2.2-1.0.6.el5_11.x86_64.rpm

Source:
b07fd5437a25237fafb50d381d56adac6e3bedaf9cb731aecc3e3366f6f594bd libXfont-1.2.2-1.0.6.el5_11.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Monday, November 24, 2014

[USN-2421-1] Linux kernel vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=S1cK
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2421-1
November 25, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

A flaw was discovered in how the Linux kernel's KVM (Kernel Virtual
Machine) subsystem handles the CR4 control register at VM entry on Intel
processors. A local host OS user can exploit this to cause a denial of
service (kill arbitrary processes, or system disruption) by leveraging
/dev/kvm access. (CVE-2014-3690)

Don Bailey discovered a flaw in the LZO decompress algorithm used by the
Linux kernel. An attacker could exploit this flaw to cause a denial of
service (memory corruption or OOPS). (CVE-2014-4608)

Andy Lutomirski discovered that the Linux kernel was not checking the
CAP_SYS_ADMIN when remounting filesystems to read-only. A local user could
exploit this flaw to cause a denial of service (loss of writability).
(CVE-2014-7975)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
linux-image-3.16.0-25-generic 3.16.0-25.33
linux-image-3.16.0-25-generic-lpae 3.16.0-25.33
linux-image-3.16.0-25-lowlatency 3.16.0-25.33
linux-image-3.16.0-25-powerpc-e500mc 3.16.0-25.33
linux-image-3.16.0-25-powerpc-smp 3.16.0-25.33
linux-image-3.16.0-25-powerpc64-emb 3.16.0-25.33
linux-image-3.16.0-25-powerpc64-smp 3.16.0-25.33

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2421-1
CVE-2014-3690, CVE-2014-4608, CVE-2014-7975

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.16.0-25.33

[USN-2420-1] Linux kernel vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=dWHL
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2420-1
November 25, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

A flaw was discovered in how the Linux kernel's KVM (Kernel Virtual
Machine) subsystem handles the CR4 control register at VM entry on Intel
processors. A local host OS user can exploit this to cause a denial of
service (kill arbitrary processes, or system disruption) by leveraging
/dev/kvm access. (CVE-2014-3690)

Don Bailey discovered a flaw in the LZO decompress algorithm used by the
Linux kernel. An attacker could exploit this flaw to cause a denial of
service (memory corruption or OOPS). (CVE-2014-4608)

Andy Lutomirski discovered a flaw in how the Linux kernel handles
pivot_root when used with a chroot directory. A local user could exploit
this flaw to cause a denial of service (mount-tree loop). (CVE-2014-7970)

Andy Lutomirski discovered that the Linux kernel was not checking the
CAP_SYS_ADMIN when remounting filesystems to read-only. A local user could
exploit this flaw to cause a denial of service (loss of writability).
(CVE-2014-7975)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-40-generic 3.13.0-40.69
linux-image-3.13.0-40-generic-lpae 3.13.0-40.69
linux-image-3.13.0-40-lowlatency 3.13.0-40.69
linux-image-3.13.0-40-powerpc-e500 3.13.0-40.69
linux-image-3.13.0-40-powerpc-e500mc 3.13.0-40.69
linux-image-3.13.0-40-powerpc-smp 3.13.0-40.69
linux-image-3.13.0-40-powerpc64-emb 3.13.0-40.69
linux-image-3.13.0-40-powerpc64-smp 3.13.0-40.69

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2420-1
CVE-2014-3690, CVE-2014-4608, CVE-2014-7970, CVE-2014-7975

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-40.69

[USN-2419-1] Linux kernel (Trusty HWE) vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=QBKT
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2419-1
November 25, 2014

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

A flaw was discovered in how the Linux kernel's KVM (Kernel Virtual
Machine) subsystem handles the CR4 control register at VM entry on Intel
processors. A local host OS user can exploit this to cause a denial of
service (kill arbitrary processes, or system disruption) by leveraging
/dev/kvm access. (CVE-2014-3690)

Don Bailey discovered a flaw in the LZO decompress algorithm used by the
Linux kernel. An attacker could exploit this flaw to cause a denial of
service (memory corruption or OOPS). (CVE-2014-4608)

Andy Lutomirski discovered a flaw in how the Linux kernel handles
pivot_root when used with a chroot directory. A local user could exploit
this flaw to cause a denial of service (mount-tree loop). (CVE-2014-7970)

Andy Lutomirski discovered that the Linux kernel was not checking the
CAP_SYS_ADMIN when remounting filesystems to read-only. A local user could
exploit this flaw to cause a denial of service (loss of writability).
(CVE-2014-7975)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-40-generic 3.13.0-40.69~precise1
linux-image-3.13.0-40-generic-lpae 3.13.0-40.69~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2419-1
CVE-2014-3690, CVE-2014-4608, CVE-2014-7970, CVE-2014-7975

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-40.69~precise1

[USN-2418-1] Linux kernel (OMAP4) vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJUdAIQAAoJEAUvNnAY1cPY990P/0vaaiTHrYYgZBV8KI4vWjop
BAQHWN9rzjoVbw+PPMMYR/7uBillcTosVbV6JC8AiXDmYpaa/GbAohzUpMxw/QxJ
qoIXSjNLLD4LzoIxNoKYzQ7qTx1yzKE5O+nzP6dS+m8g1HDgX9WxICcxEuJWsdDh
4Jj86LqAZ6v+Y5EWuD9zJiBAE5L7ExaW+MP3XvhlLNMvdi4N7nT5+ZXp1LeWM4HW
8Av+HJgaqLX3OFTmKAUih+zVV1Yd9YlfBPiYG5IikPjifHxjhD/bhaOF7u2H88NP
IaU0KlmwNfc625kbrjawmlHShYEW5n8b+70DW2u8jcSqUXG4z2bF4jsEsgZlJW32
tbMX272GaYghi7UsRy9HrYbzMev/EIrTEDW6YsCX4FzHLcpoPtPESkWSK0Y7R19P
nts+Rv4OUAlsFnfTFYOaBWL35+gvYdyQBnp+3mpTzrkGaMLnllTkSONHx3l80jz+
dnfc7uABc6AYyo6KDhZpco0uo2UQN7iOrCCHIDQo7QZ+rbObfWFRJOIWpkw7Jote
ICsAhNTGNqn1/JzOk8xdzfkzNhb0EwG1G7/wgwAJbXwjQaXJ55dLv0Qwei7rskaW
Ycxt95sc1qlB2akl+VWHuLNw/9krQvSMJpYjAbbZcXpgjUQkce22xGh7DS/0hV+K
JK8uFs3/E62gNEvO/2pE
=D5Ce
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2418-1
November 25, 2014

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Nadav Amit reported that the KVM (Kernel Virtual Machine) mishandles
noncanonical addresses when emulating instructions that change the rip
(Instruction Pointer). A guest user with access to I/O or the MMIO can use
this flaw to cause a denial of service (system crash) of the guest.
(CVE-2014-3647)

A flaw was discovered with the handling of the invept instruction in the
KVM (Kernel Virtual Machine) subsystem of the Linux kernel. An unprivileged
guest user could exploit this flaw to cause a denial of service (system
crash) on the guest. (CVE-2014-3646)

A flaw was discovered with invept instruction support when using nested EPT
in the KVM (Kernel Virtual Machine). An unprivileged guest user could
exploit this flaw to cause a denial of service (system crash) on the guest.
(CVE-2014-3645)

Lars Bull reported a race condition in the PIT (programmable interrupt
timer) emulation in the KVM (Kernel Virtual Machine) subsystem of the Linux
kernel. A local guest user with access to PIT i/o ports could exploit this
flaw to cause a denial of service (crash) on the host. (CVE-2014-3611)

Lars Bull and Nadav Amit reported a flaw in how KVM (the Kernel Virtual
Machine) handles noncanonical writes to certain MSR registers. A privileged
guest user can exploit this flaw to cause a denial of service (kernel
panic) on the host. (CVE-2014-3610)

A flaw in the handling of malformed ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(system crash). (CVE-2014-3673)

A flaw in the handling of duplicate ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(panic). (CVE-2014-3687)

It was discovered that excessive queuing by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel can cause memory
pressure. A remote attacker could exploit this flaw to cause a denial of
service. (CVE-2014-3688)

A flaw was discovered in how the Linux kernel's KVM (Kernel Virtual
Machine) subsystem handles the CR4 control register at VM entry on Intel
processors. A local host OS user can exploit this to cause a denial of
service (kill arbitrary processes, or system disruption) by leveraging
/dev/kvm access. (CVE-2014-3690)

Don Bailey discovered a flaw in the LZO decompress algorithm used by the
Linux kernel. An attacker could exploit this flaw to cause a denial of
service (memory corruption or OOPS). (CVE-2014-4608)

It was discovered the Linux kernel's implementation of IPv6 did not
properly validate arguments in the ipv6_select_ident function. A local user
could exploit this flaw to cause a denial of service (system crash) by
leveraging tun or macvtap device access. (CVE-2014-7207)

Andy Lutomirski discovered that the Linux kernel was not checking the
CAP_SYS_ADMIN when remounting filesystems to read-only. A local user could
exploit this flaw to cause a denial of service (loss of writability).
(CVE-2014-7975)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1456-omap4 3.2.0-1456.76

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2418-1
CVE-2014-3610, CVE-2014-3611, CVE-2014-3645, CVE-2014-3646,
CVE-2014-3647, CVE-2014-3673, CVE-2014-3687, CVE-2014-3688,
CVE-2014-3690, CVE-2014-4608, CVE-2014-7207, CVE-2014-7975

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1456.76

[USN-2417-1] Linux kernel vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=bB3S
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2417-1
November 25, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Nadav Amit reported that the KVM (Kernel Virtual Machine) mishandles
noncanonical addresses when emulating instructions that change the rip
(Instruction Pointer). A guest user with access to I/O or the MMIO can use
this flaw to cause a denial of service (system crash) of the guest.
(CVE-2014-3647)

A flaw was discovered with the handling of the invept instruction in the
KVM (Kernel Virtual Machine) subsystem of the Linux kernel. An unprivileged
guest user could exploit this flaw to cause a denial of service (system
crash) on the guest. (CVE-2014-3646)

A flaw was discovered with invept instruction support when using nested EPT
in the KVM (Kernel Virtual Machine). An unprivileged guest user could
exploit this flaw to cause a denial of service (system crash) on the guest.
(CVE-2014-3645)

Lars Bull reported a race condition in the PIT (programmable interrupt
timer) emulation in the KVM (Kernel Virtual Machine) subsystem of the Linux
kernel. A local guest user with access to PIT i/o ports could exploit this
flaw to cause a denial of service (crash) on the host. (CVE-2014-3611)

Lars Bull and Nadav Amit reported a flaw in how KVM (the Kernel Virtual
Machine) handles noncanonical writes to certain MSR registers. A privileged
guest user can exploit this flaw to cause a denial of service (kernel
panic) on the host. (CVE-2014-3610)

A flaw in the handling of malformed ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(system crash). (CVE-2014-3673)

A flaw in the handling of duplicate ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(panic). (CVE-2014-3687)

It was discovered that excessive queuing by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel can cause memory
pressure. A remote attacker could exploit this flaw to cause a denial of
service. (CVE-2014-3688)

A flaw was discovered in how the Linux kernel's KVM (Kernel Virtual
Machine) subsystem handles the CR4 control register at VM entry on Intel
processors. A local host OS user can exploit this to cause a denial of
service (kill arbitrary processes, or system disruption) by leveraging
/dev/kvm access. (CVE-2014-3690)

Don Bailey discovered a flaw in the LZO decompress algorithm used by the
Linux kernel. An attacker could exploit this flaw to cause a denial of
service (memory corruption or OOPS). (CVE-2014-4608)

It was discovered the Linux kernel's implementation of IPv6 did not
properly validate arguments in the ipv6_select_ident function. A local user
could exploit this flaw to cause a denial of service (system crash) by
leveraging tun or macvtap device access. (CVE-2014-7207)

Andy Lutomirski discovered that the Linux kernel was not checking the
CAP_SYS_ADMIN when remounting filesystems to read-only. A local user could
exploit this flaw to cause a denial of service (loss of writability).
(CVE-2014-7975)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-72-generic 3.2.0-72.107
linux-image-3.2.0-72-generic-pae 3.2.0-72.107
linux-image-3.2.0-72-highbank 3.2.0-72.107
linux-image-3.2.0-72-omap 3.2.0-72.107
linux-image-3.2.0-72-powerpc-smp 3.2.0-72.107
linux-image-3.2.0-72-powerpc64-smp 3.2.0-72.107
linux-image-3.2.0-72-virtual 3.2.0-72.107

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2417-1
CVE-2014-3610, CVE-2014-3611, CVE-2014-3645, CVE-2014-3646,
CVE-2014-3647, CVE-2014-3673, CVE-2014-3687, CVE-2014-3688,
CVE-2014-3690, CVE-2014-4608, CVE-2014-7207, CVE-2014-7975

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-72.107

[USN-2416-1] Linux kernel (EC2) vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=mqGa
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2416-1
November 25, 2014

linux-ec2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ec2: Linux kernel for EC2

Details:

Don Bailey discovered a flaw in the LZO decompress algorithm used by the
Linux kernel. An attacker could exploit this flaw to cause a denial of
service (memory corruption or OOPS). (CVE-2014-4608)

Andy Lutomirski discovered that the Linux kernel was not checking the
CAP_SYS_ADMIN when remounting filesystems to read-only. A local user could
exploit this flaw to cause a denial of service (loss of writability).
(CVE-2014-7975)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-372-ec2 2.6.32-372.89

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2416-1
CVE-2014-4608, CVE-2014-7975

Package Information:
https://launchpad.net/ubuntu/+source/linux-ec2/2.6.32-372.89

[USN-2415-1] Linux kernel vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=VItv
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2415-1
November 25, 2014

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

The system could be made to deny write access to files.

Software Description:
- linux: Linux kernel

Details:

Andy Lutomirski discovered that the Linux kernel was not checking the
CAP_SYS_ADMIN when remounting filesystems to read-only. A local user could
exploit this flaw to cause a denial of service (loss of writability).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-68-386 2.6.32-68.135
linux-image-2.6.32-68-generic 2.6.32-68.135
linux-image-2.6.32-68-generic-pae 2.6.32-68.135
linux-image-2.6.32-68-ia64 2.6.32-68.135
linux-image-2.6.32-68-lpia 2.6.32-68.135
linux-image-2.6.32-68-powerpc 2.6.32-68.135
linux-image-2.6.32-68-powerpc-smp 2.6.32-68.135
linux-image-2.6.32-68-powerpc64-smp 2.6.32-68.135
linux-image-2.6.32-68-preempt 2.6.32-68.135
linux-image-2.6.32-68-server 2.6.32-68.135
linux-image-2.6.32-68-sparc64 2.6.32-68.135
linux-image-2.6.32-68-sparc64-smp 2.6.32-68.135
linux-image-2.6.32-68-versatile 2.6.32-68.135
linux-image-2.6.32-68-virtual 2.6.32-68.135

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2415-1
CVE-2014-7975

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-68.135

qfj湖南三湘塑料颗粒



reallost1.fbsd2233449 如何带好 业 务 团队

《销售主管2天强化训练营》

【主讲:何炜东】

【培训时间】2014年12月13-14上海、12月18-19北京、12月20-21深圳

【培训对象】被提升的销售精英、销售主任、销售经理、区域经理、业务经理、销售总监、总经理

【授课方式】讲师讲授 + 视频演绎 + 案例研讨 +角色扮演 + 讲师点评

【培训费用】2980/2天/1人,(含资料费、午餐、茶点)

【报名热线】上海:021-31006787 北京:010-5129-9910 深圳:0755-6128-0006 转吕小姐

【在线QQ】 1368751945 1-3-3-8-1-8-1-1-9-1-9 吕小姐

【课程背景】
大部分销售主管都是从销售第一线被提拔上来,个人的销售能力都很强。但成为一个销售团队的主
管后,经常出现的一个问题是管理能力与经验不足。销售管理工作千头万绪,销售主管每天都在忙碌、
焦虑中度过,很少有时间去提升自己的管理技能。销售主管2天强化训练营,让销售主管在2天内进行强
化训练,学习必备的管理知识,理清基本的管理思路,解决管理中常见的问题。
1. 作为销售主管,以前没学习过管理知识,不知道如何管人,怎么办?
2. 作为销售主管,我当然应该有自己的销售任务吗?
3. 如何与下属相处?该严厉还是宽容?慈不掌兵还是爱兵如子?
4. 什么样的人才适合?应该如何挑选销售人员?
5. 试用期短,难以看到新人的业绩,试用期内如何评估考察?
6. 有人说"教会徒弟,饿死师傅",怎么办?还要去辅导业务员吗?
7. 销售业绩该如何抓? 销售主管做些什么工作才能真正提升业绩?
8. 销售人员每天出去后,是去拜访客户,还是逛街、去网吧玩游戏?不好管理,怎么办?
9. 有没有一种方法,不需增加投入,而又能马上帮助业务员提升业绩?
10. 业绩竞赛对销售人员似乎没什么效果,怎么办?如何去激励销售人员?
以上疑虑,在《销售主管2天强化训练营》将得到解答!
【课程收益】
1. 明确销售主管的工作定位,知道如何把握工作重点;
2. 帮助销售主管理清思路,正确处理销售中的常见问题;
3. 了解如何组建销售团队,如何选人、育人、留人;
4. 明白销售过程管理的原理与方法;
5. 学会销售团队业绩考核指标设定的方法;
6.了解销售业务人员奖惩的基本原理;
7.学完《销售主管2天强化训练营》并掌握所学技巧方法,能有效提升销售团队业绩。

导师简介 ---【何炜东】
实战型销售管理培训专家
【实战经验】
可口可乐公司销售经理,曾主管三个营业所及两个销售部门,带领团队从无到有创立直销系统;
- 通用电气(GE)华南大区销售经理,建立产品销售新渠道模式;
- 和记黄埔集团之屈臣氏蒸馏水(Watsons Water)销售经理-南中国,建立健全产品分销体系;
- 亦曾服务于民营企业,担任过培训中心、制造企业、科技公司培训总监、人力资源总监、销售总监等职
- 曾带领数百人的销售团队及主管华南四省销售业务,创造销量比上一年增长3倍的佳绩;
- 从基层销售做起,经历从业务员到销售总监的过程,对各级销售主管所遇管理问题都有所了解;
- 多年的销售管理经验积累,帮助学员了解知名外企在销售管理中的先进方法;
- 经过正规的营销理论体系训练,海外知名商学院QUT工商管理硕士(MBA);
- 北京大学、北京交通大学、上海交通大学、北京理工大学、西北工业大学深圳研究院特聘讲师;
- 已出版书籍:《十项全能销售管理者》 。
- 培训以互动、启发、情景式培训见长;将先进的管理理念结合讲师多年实战管理经验;注重受训人员的
感悟及参与;培训风格深入浅出、条理清晰;课堂气氛轻松、活跃、实战性强;通过各种实际案例及游戏
等方式充分调动参训人员的培训热情。为上千家企业提供销售培训与咨询,并被多家知名企业聘为销售团
队辅导顾问。
【授课风格】
以互动、启发、情景式培训见长;
将先进的管理理念结合讲师多年实战管理经验;
注重受训人员的感悟及参与;
培训风格深入浅出、条理清晰;
课堂气氛轻松、活跃、实战性强;
通过各种实际案例及游戏等方式充分调动参训人员的培训热情。
课程大纲
第一部分、销售主管的工作与角色定位
一、销售主管该做什么?
1. 案例分析:这个主管该如何做?
2. 销售主管为什么这么忙?如何能不这么忙?
3. 销售主管的工作重点在哪里?
二、销售管理的几个注意点
1. 管理要注意度。案例分析:这个主管为什么会失败? (管理方法不是一成不变的)
2. 管理无大事,一切在细节(抓销量,也得从细节抓起)
3. 防火重于救火(预防更重要)
三、销售主管角色定位
1. 与公司、上司、同事的关系定位
2. 与下属的关系定位
-- 主管与下属能否成为真正的朋友?
-- 对下属该严厉还是宽容?
第二部分、销售团队的组建
一、销售人员的挑选
1. 选人比用人更重要,哪种销售人员适合你?什么性格好?
2. 面试销售人员要注意的问题
3. 试用期如何判断? 试用期要考察销售人员的2大点
二、销售人员的培育
1. 销售主管的主要职责:教师还是教练?
2. 培训成本太高?
3. 为什么培训效果不理想?
4. 指导下属时要注意的几个问题
-- 你说了他一定懂吗?
-- 他懂了一定做吗?
5. 辅导销售人员的5种主要方法
三、如何留住优秀销售人员?
1. 为什么优秀销售人员要走?
2. 如何留住优秀人才?
第三部分、销售人员管理与销售业绩管理
一、我们的工作重点应放在哪些人身上?
1. 销售经理的时间与精力不能平均分配,如何避免会哭的孩子有奶吃现象?
2. 销售人员的3大分类
3. 销售人员分类管理原则
二、销售业绩如何抓?
1. 为什么抓业绩,总是不见效果?
2. 抓业绩,要从三点入手
三、销售人员日常工作管理
1. 销售人员出去干嘛了,你知道吗?如何管理?
2. 销售人员日常工作管理三招。
-- 不用增加投入,让团队销售业绩提升的方法
四、销售目标设定与分解
1. 销售目标的设定原则
2. 销售人员的业绩指标分解方法
五、销售业绩考核
1、销售中的关键指标
-- 如何考核下属?先进的销售管理,必须做到量化
2. 关键业绩指标―KPI介绍
-- 考核销售人员的几个关键业绩指标
3. 运用关键业绩指标的几个注意点
第四部分,销售人员的激励与惩罚
一、必须了解的几个激励原理
1. 马斯洛需求层次理论
2. 公平理论 -- 案例分析
二、激励方法
1. 我两手空空,拿什么激励下属?
-- 几个低成本的激励方法
2. 提拔下属与激励
-- 业绩好就应该提拔?哪类人能提拔?扶上马,还得送一程
三、业绩竞赛与激励
1. 业绩竞赛一定合适吗? 业绩竞赛的利与弊
2. 如何避免业绩竞赛的弊端?
四、销售人员的惩罚
1. 有了胡萝卜,还需要大棒吗?单靠激励行吗?
2. 如何批评下属?批评下属的标准动作
第五部分、销售主管的自我提升
1. 我们为什么会被提升?我们的能力是否能胜任现在的工作?
2. 如何提升自己的管理技能?
-- 提高管理技能的3个途径
-- 管理者的学习,我们是否真的意识到学习的重要性?
-- 管理者如何学习?没有时间学习怎么办?
3. 销售主管要当心的陷阱
-- 案例分析:身经百战的她为什么失败?
-- 如何破解陷阱?
? 温馨提示: 本课程可针对企业需求,组织内训,欢迎咨询。

注:如不需此类信建信息,请发送"删除'至qytuixin@126.com,我们会第一时间为您删除,打扰之处,还望谅解

[announce] Dec 1 City-Wide Technical Holiday Meta-Party

The RSVP list for the city-wide technical user group "Annual NYC Tech
Holiday Meta-Party" will close down on Tuesday November 25.

Make sure you RSVP ASAP to rsvp-dec AT nycbug DOT org

It will be on Monday, December 1 from 7 PM on Clyde Frazier's Wine and
Dine at 485 10th Avenue. A few dozen NYC user groups are hosting,
including NYC*BUG.
_______________________________________________
announce mailing list
announce@lists.nycbug.org
http://lists.nycbug.org/mailman/listinfo/announce

[USN-2414-1] KDE-Runtime vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=UEcg
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2414-1
November 24, 2014

kde-runtime vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

KDE-Runtime could be made to run arbitrary javascript.

Software Description:
- kde-runtime: runtime components from the official KDE release

Details:

Tim Brown and Darron Burton discovered that KDE-Runtime incorrectly handled
input validation. An attacker could possibly use this issue to execute
arbitrary javascript.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
kde-runtime 4:4.8.5-0ubuntu0.3

After a standard system update you need to restart your session to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2414-1
CVE-2014-8600

Package Information:
https://launchpad.net/ubuntu/+source/kde-runtime/4:4.8.5-0ubuntu0.3