Thursday, June 30, 2016

reallost1.fbsd2233449--大数据时代的营销数据分析技能

reallost1.fbsd2233449   您好

大数据时代,如何分析大数据,学会用数字说话

5crb6

2016-7-16:36:19

                                                                                        衡曼萱

[USN-3015-1] Oxide vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJXdV84AAoJEGEfvezVlG4PGq4H/RTS7q+wZp2wcv3QunaCcVbF
mdAa9Iz14wiq+3p1bck5pdgiykrgYmYvI7OssmnWtBYZavmvTj2YeAY+R1Kmo1UQ
5Dy6xiRTlnsA36npgIYqBNPUX/RR+FFkPplLjN4aToKZ3/8mzPrlPVuzDhJh0KVh
iz8wAbhuN+MuTdLCDmriIqIaiAdW0A1Xjfetg39wKpmVErVjTur0LRkMUMwzf4Pk
H112WXsbNeDvICPE1+SeRfTTBBz9gPXuQERQ0YNWD96kJlPLQBF+NSCYosMOXmxK
C5RohRoXnh7V9/SnSln/dCZ9gbos/oJzaxQKRJRAh2F/p/WMpxUiX1uEkMIkm8U=
=TJkF
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3015-1
June 30, 2016

oxide-qt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 15.10
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description:
- oxide-qt: Web browser engine for Qt (QML plugin)

Details:

Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, cause a denial
of service via application crash, or execute arbitrary code.
(CVE-2016-1704)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
liboxideqtcore0 1.15.8-0ubuntu0.16.04.1

Ubuntu 15.10:
liboxideqtcore0 1.15.8-0ubuntu0.15.10.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.15.8-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3015-1
CVE-2016-1704

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.15.8-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.15.8-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.15.8-0ubuntu0.14.04.1

[CentOS-announce] CEEA-2016:1375 CentOS 7 qla2xxx Enhancement Update

CentOS Errata and Enhancement Advisory 2016:1375

Upstream details at : https://rhn.redhat.com/errata/RHEA-2016-1375.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
08a6bc752e27c15e9416e7e517f3d8196230222a0b48500feabb503a51526233 kmod-qla2xxx-8.07.00.33.07.3_k-1.el7_2.x86_64.rpm

Source:
8c3640fe32a123a6f1630d3f3be4007be5c3a3bcbac94a6ea37c5ff21b921456 qla2xxx-8.07.00.33.07.3_k-1.el7_2.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

F25 System Wide Change: Automatic Provides for Python RPM Packages

= Proposed System Wide Change: Automatic Provides for Python RPM Packages =
https://fedoraproject.org/wiki/Changes/
Automatic_Provides_for_Python_RPM_Packages

Change owner(s):
* Tomas Orsava <https://fedoraproject.org/wiki/User:Torsava>
* Miro Hroncok <https://fedoraproject.org/wiki/User:Churchyard>
* Email: python-maint@redhat.com

Upon building Python packages containing packaging metadata, RPM will
automatically detect the standardized name of the software (i.e. dist name,
name on PyPI) in the canonical format [1] and create a virtual Provides tag
with the value pythonX.Ydist(CANONICAL_NAME), where X.Y is the used Python
version. RPM may also detect dependencies of the software from the metadata
and automatically require them using the same syntax.

== Detailed Description ==
If during the building of a Python package RPM encounters .egg-info, .egg-link
or .dist-info files (provided in Python Wheels and Eggs), it will read the
standardized name of the software (i.e. dist name, name on PyPI) in the
canonical format and create a virtual Provides tag with the value
pythonX.Ydist(CANONICAL_NAME), where X.Y is the used Python version. Note that
the canonical format can differ slightly from the name displayed, for example,
on PyPI.[1]

RPM will also detect dependencies of the software from the aforementioned
metadata files and automatically require them using the format
pythonX.Ydist(). However, because these files don't always contain the full
list of requirements (which are either in setup.py or requirements.txt), the
dependency generator will not be conclusive.

All Python packages will need to be rebuilt so that the virtual Provides tags
are generated and can be used by users, scripts and the requires generator.

== Scope ==
* Proposal owners: Prepare a draft for the Fedora Packaging Guidelines for
Python

* Maintainers of the RPM package: Backport the functionality from upsteram to
Fedora. — Already done thanks to Florian Festi [2]

* Release engineering: Targeted rebuild of Python packages. Ticket [3].

* List of deliverables: All Fedora deliverables will be affected, but only in
a very minor way that in no way jeopardizes their delivery.

* Policies and guidelines: Fedora Packaging Guidelines for Python need to be
updated after the implementation so users know how to take advantage of the
change.

* Trademark approval: Not needed for this Change

[1] https://fedoraproject.org/wiki/Changes/
Automatic_Provides_for_Python_RPM_Packages#cite_note-canonical-0

_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://lists.fedoraproject.org/admin/lists/devel-announce@lists.fedoraproject.org

Wednesday, June 29, 2016

[USN-3022-1] LibreOffice vulnerability

==========================================================================
Ubuntu Security Notice USN-3022-1
June 29, 2016

libreoffice vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 15.10
- Ubuntu 12.04 LTS

Summary:

LibreOffice could be made to crash or run programs as your login if it
opened a specially crafted file.

Software Description:
- libreoffice: Office productivity suite

Details:

It was discovered that LibreOffice incorrectly handled RTF document files.
If a user were tricked into opening a specially crafted RTF document, a
remote attacker could cause LibreOffice to crash, and possibly execute
arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
libreoffice-core 1:5.1.4-0ubuntu1

Ubuntu 15.10:
libreoffice-core 1:5.0.6-0ubuntu1

Ubuntu 12.04 LTS:
libreoffice-core 1:3.5.7-0ubuntu11

After a standard system update you need to restart LibreOffice to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3022-1
CVE-2016-4324

Package Information:
https://launchpad.net/ubuntu/+source/libreoffice/1:5.1.4-0ubuntu1
https://launchpad.net/ubuntu/+source/libreoffice/1:5.0.6-0ubuntu1
https://launchpad.net/ubuntu/+source/libreoffice/1:3.5.7-0ubuntu11

Tuesday, June 28, 2016

[announce] NYC*BUG Upcoming: July 6 meeting, HOPE, installfest

Several important events are on for July and August.

July 6 on RetroBSD and LiteBSD

July 22-24 HOPE which will feature a table from the FreeBSD Foundation
(and we need volunteers to help staff the table)

August 3 a post-HOPE installfest


July 6: Meet the Smallest BSDs: RetroBSD and LiteBSD, Brian Callahan
18:45, Stone Creek Bar & Lounge: 140 E 27th St

(note Brian's talk@ post about ordering hardware)

Abstract

We all expect *BSD to run on our personal computers and servers. What
you may not know is that the last five years have seen a successful
experiment to bring *BSD to the PIC32 microcontrollers. There are now
two different full *BSD operating systems for these microcontrollers:
RetroBSD, a port of 2.11BSD, and LiteBSD, based on 4.4BSD-Lite2.

This talk introduces the two smallest BSDs, the differences between
them, what hardware you need (with hands-on demos), and how to get
involved. We'll overview what works, what doesn't, the challenges of
writing a complete operating system with extremely small RAM limits in
the modern era, and how to incorporate *BSD on the microcontroller into
your *BSD universe.

Speaker Bio

Brian is a Ph.D. candidate in the Department of Science and Technology
Studies at Rensselaer Polytechnic Institute. His research explores how
underserved groups vie for legitimacy and normalcy in the IT sector
through diversity and other initiatives. He is an ex-OpenBSD developer
who used to do a lot of work on ports but now advocates for a
BSD-agnostic approach. Somehow, George keeps convincing him that giving
talks at NYCBUG is a good idea.

*******

HOPE (www.hope.net) will feature a table sponsored by the FreeBSD
Foundation. We are looking for volunteers to assist in staffing the
table. It's a great opportunity to engage HOPE attendees about FreeBSD
and the other BSDs.

NYC*BUG will have a flier publicizing the installfest set for August 3.
Our last installfest was a success in that a number of people did short
overviews of their installs to more unusual hardware.

Every HOPE attendee should see the fliers. It's a great opportunity to
talk to those beyond the usual suspects, but the table won't happen
without enough volunteers.

_______________________________________________
announce mailing list
announce@lists.nycbug.org
http://lists.nycbug.org/mailman/listinfo/announce

[CentOS-announce] CEBA-2016:1349 CentOS 7 lvm2 BugFix Update

CentOS Errata and Bugfix Advisory 2016:1349

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1349.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
9f8f2152738415ddef6509c16881468f8abedf7488490bfe724561ee7eb582c7 cmirror-2.02.130-5.el7_2.5.x86_64.rpm
e23f39c92b83682c140324b0891d426bf538fbdc68cf7f267c2a87356816d89c device-mapper-1.02.107-5.el7_2.5.x86_64.rpm
0c3dc7d9d7957e749ad019f06e0cc1c87f3db76cb500457050ce2c3e46080b8b device-mapper-devel-1.02.107-5.el7_2.5.i686.rpm
4da48171c8f599255dd47809d5ed2cdbd23afe152c44540e4e6c41bb88cf7f6b device-mapper-devel-1.02.107-5.el7_2.5.x86_64.rpm
b1f004cceca52345c14d2dec35b44d989d39003d3a0e37ae14ee08210296e157 device-mapper-event-1.02.107-5.el7_2.5.x86_64.rpm
6a8203ef009bd1dae1c2575bfaa89582a5d9b402e9a450ce3a787c22ead8f4a6 device-mapper-event-devel-1.02.107-5.el7_2.5.i686.rpm
a2a822a1de226771fd00b9d6bce566def68a67b5c4ef1351f7d4e756a3d23e03 device-mapper-event-devel-1.02.107-5.el7_2.5.x86_64.rpm
44d8c251698d60f8bf82d71d774652c7743515edd9077a780bb33709303188e6 device-mapper-event-libs-1.02.107-5.el7_2.5.i686.rpm
59b65674dcab344b3d219b6961722bfd40780455bc0bce6bd02edd6dd768453c device-mapper-event-libs-1.02.107-5.el7_2.5.x86_64.rpm
8475f1a20a99c5f1d041187a531b5c5406c67bf84afb926096d11810f1a53d8e device-mapper-libs-1.02.107-5.el7_2.5.i686.rpm
4d964e6a7643010f2862791e2588e08f6011e4c656540d61d3ebe937ac9ce13a device-mapper-libs-1.02.107-5.el7_2.5.x86_64.rpm
b7a90ef80f4e8ddb35257802a57c07660e1ddc7e2c4a9957edf382ff67ec1567 lvm2-2.02.130-5.el7_2.5.x86_64.rpm
65a4c81480d0efba21f0da7969a2f820d69e26934af24bf4fdb8c449a2d502dc lvm2-cluster-2.02.130-5.el7_2.5.x86_64.rpm
04d6d35438ff31602702872775f9fdc758c94d1e9656319dcfa09580ef21609d lvm2-devel-2.02.130-5.el7_2.5.i686.rpm
e53af702e6143a89598e64754410bbdbb079fb3e5b657091d88f44fec28fa391 lvm2-devel-2.02.130-5.el7_2.5.x86_64.rpm
abafec8cbed90c9e68a796b61235bab160be70a8d0a8290041d78c155d41804e lvm2-libs-2.02.130-5.el7_2.5.i686.rpm
6c0f6537d19eecc549c1c7adf01cdee3aa6d805b30496946fbcc73cb4b3fe582 lvm2-libs-2.02.130-5.el7_2.5.x86_64.rpm
39727f939e993c9baac491080ef3901b3d18536c3c4a7e12668bf381f15f99e9 lvm2-lockd-2.02.130-5.el7_2.5.x86_64.rpm
2f3b320f5108eef429344b89416a2fcf6e15a47e014faeff5b47c6a3ebe234a3 lvm2-python-libs-2.02.130-5.el7_2.5.x86_64.rpm
53316ba2995b27f5b7a4137817a66cd811c42c4ce286e682869d565f5bae76be lvm2-sysvinit-2.02.130-5.el7_2.5.x86_64.rpm

Source:
399d8210953038b445e7ac3fc91fc13b517b11dc1a849f820f17296a27477a56 lvm2-2.02.130-5.el7_2.5.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

REMINDER: Submission deadline for System Wide Changes of Fedora 25 next Tuesday!

Hi everyone!

The submission deadline for System Wide Changes of Fedora 25 [1] is
coming pretty soon - just in one week from today on July 5th. Alpha release of
Fedora 25 is planned on August 23rd with Change Checkpoint: Completion
deadline on July 26th (that means changes are testable)

Please, submit your System Wide Changes by this deadline. As the
deadline applies for System Wide Changes only, it is always good to
have most of Self Contained Changes proposed as well.

In case you'll need any help with your Change proposals, feel free to
contact me. I'm covering for Jan Kurik during his holidays.

Thanks
Jaroslav

[1] https://fedoraproject.org/wiki/Releases/25/Schedule
_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://lists.fedoraproject.org/admin/lists/devel-announce@lists.fedoraproject.org

Monday, June 27, 2016

[lfs-announce] New files mirror

I am please to announce a new mirror for packages referenced by LFS and
BLFS:

http://dvlnx.com/docs/lfs/

-- Bruce
--
http://lists.linuxfromscratch.org/listinfo/lfs-announce
FAQ: http://www.linuxfromscratch.org/blfs/faq.html
Unsubscribe: See the above information page

[USN-3021-2] Linux kernel (OMAP4) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3021-2
June 27, 2016

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Andrey Konovalov discovered that the CDC Network Control Model USB driver
in the Linux kernel did not cancel work events queued if a later error
occurred, resulting in a use-after-free. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3951)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Jann Horn discovered that the InfiniBand interfaces within the Linux kernel
could be coerced into overwriting kernel memory. A local unprivileged
attacker could use this to possibly gain administrative privileges on
systems where InifiniBand related kernel modules are loaded.
(CVE-2016-4565)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

Baozeng Ding discovered a use-after-free issue in the generic PPP layer in
the Linux kernel. A local attacker could use this to cause a denial of
service (system crash). (CVE-2016-4805)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1483-omap4 3.2.0-1483.110

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3021-2
http://www.ubuntu.com/usn/usn-3021-1
CVE-2016-3951, CVE-2016-4482, CVE-2016-4565, CVE-2016-4569,
CVE-2016-4578, CVE-2016-4580, CVE-2016-4805, CVE-2016-4913

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1483.110

[USN-3021-1] Linux kernel vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3021-1
June 27, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Andrey Konovalov discovered that the CDC Network Control Model USB driver
in the Linux kernel did not cancel work events queued if a later error
occurred, resulting in a use-after-free. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3951)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Jann Horn discovered that the InfiniBand interfaces within the Linux kernel
could be coerced into overwriting kernel memory. A local unprivileged
attacker could use this to possibly gain administrative privileges on
systems where InifiniBand related kernel modules are loaded.
(CVE-2016-4565)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

Baozeng Ding discovered a use-after-free issue in the generic PPP layer in
the Linux kernel. A local attacker could use this to cause a denial of
service (system crash). (CVE-2016-4805)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-105-generic 3.2.0-105.146
linux-image-3.2.0-105-generic-pae 3.2.0-105.146
linux-image-3.2.0-105-highbank 3.2.0-105.146
linux-image-3.2.0-105-omap 3.2.0-105.146
linux-image-3.2.0-105-powerpc-smp 3.2.0-105.146
linux-image-3.2.0-105-powerpc64-smp 3.2.0-105.146
linux-image-3.2.0-105-virtual 3.2.0-105.146

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3021-1
CVE-2016-3951, CVE-2016-4482, CVE-2016-4565, CVE-2016-4569,
CVE-2016-4578, CVE-2016-4580, CVE-2016-4805, CVE-2016-4913

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-105.146

[USN-3020-1] Linux kernel (Vivid HWE) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3020-1
June 27, 2016

linux-lts-vivid vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-vivid: Linux hardware enablement kernel from Vivid for Trusty

Details:

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Baozeng Ding discovered that the Transparent Inter-process Communication
(TIPC) implementation in the Linux kernel did not verify socket existence
before use in some situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-4951)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.19.0-64-generic 3.19.0-64.72~14.04.1
linux-image-3.19.0-64-generic-lpae 3.19.0-64.72~14.04.1
linux-image-3.19.0-64-lowlatency 3.19.0-64.72~14.04.1
linux-image-3.19.0-64-powerpc-e500mc 3.19.0-64.72~14.04.1
linux-image-3.19.0-64-powerpc-smp 3.19.0-64.72~14.04.1
linux-image-3.19.0-64-powerpc64-emb 3.19.0-64.72~14.04.1
linux-image-3.19.0-64-powerpc64-smp 3.19.0-64.72~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3020-1
CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580,
CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-vivid/3.19.0-64.72~14.04.1

[USN-3018-1] Linux kernel vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3018-1
June 27, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Jann Horn discovered that the InfiniBand interfaces within the Linux kernel
could be coerced into overwriting kernel memory. A local unprivileged
attacker could use this to possibly gain administrative privileges on
systems where InifiniBand related kernel modules are loaded.
(CVE-2016-4565)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-91-generic 3.13.0-91.138
linux-image-3.13.0-91-generic-lpae 3.13.0-91.138
linux-image-3.13.0-91-lowlatency 3.13.0-91.138
linux-image-3.13.0-91-powerpc-e500 3.13.0-91.138
linux-image-3.13.0-91-powerpc-e500mc 3.13.0-91.138
linux-image-3.13.0-91-powerpc-smp 3.13.0-91.138
linux-image-3.13.0-91-powerpc64-emb 3.13.0-91.138
linux-image-3.13.0-91-powerpc64-smp 3.13.0-91.138

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3018-1
CVE-2016-4482, CVE-2016-4565, CVE-2016-4569, CVE-2016-4578,
CVE-2016-4580, CVE-2016-4913, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-91.138

[USN-3018-2] Linux kernel (Trusty HWE) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3018-2
June 27, 2016

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise

Details:

USN-3018-1 fixed vulnerabilities in the Linux kernel for Ubuntu
14.04 LTS. This update provides the corresponding updates for the
Linux Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for
Ubuntu 12.04 LTS.

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Jann Horn discovered that the InfiniBand interfaces within the Linux kernel
could be coerced into overwriting kernel memory. A local unprivileged
attacker could use this to possibly gain administrative privileges on
systems where InifiniBand related kernel modules are loaded.
(CVE-2016-4565)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-91-generic 3.13.0-91.138~precise1
linux-image-3.13.0-91-generic-lpae 3.13.0-91.138~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3018-2
http://www.ubuntu.com/usn/usn-3018-1
CVE-2016-4482, CVE-2016-4565, CVE-2016-4569, CVE-2016-4578,
CVE-2016-4580, CVE-2016-4913, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-91.138~precise1

[USN-3019-1] Linux kernel (Utopic HWE) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3019-1
June 27, 2016

linux-lts-utopic vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-utopic: Linux hardware enablement kernel from Utopic for Trusty

Details:

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Jann Horn discovered that the InfiniBand interfaces within the Linux kernel
could be coerced into overwriting kernel memory. A local unprivileged
attacker could use this to possibly gain administrative privileges on
systems where InifiniBand related kernel modules are loaded.
(CVE-2016-4565)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-76-generic 3.16.0-76.98~14.04.1
linux-image-3.16.0-76-generic-lpae 3.16.0-76.98~14.04.1
linux-image-3.16.0-76-lowlatency 3.16.0-76.98~14.04.1
linux-image-3.16.0-76-powerpc-e500mc 3.16.0-76.98~14.04.1
linux-image-3.16.0-76-powerpc-smp 3.16.0-76.98~14.04.1
linux-image-3.16.0-76-powerpc64-emb 3.16.0-76.98~14.04.1
linux-image-3.16.0-76-powerpc64-smp 3.16.0-76.98~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3019-1
CVE-2016-4482, CVE-2016-4565, CVE-2016-4569, CVE-2016-4578,
CVE-2016-4580, CVE-2016-4913, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-76.98~14.04.1

[USN-3016-4] Linux kernel (Xenial HWE) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3016-4
June 27, 2016

linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3016-1 fixed vulnerabilities in the Linux kernel for Ubuntu
16.04 LTS. This update provides the corresponding updates for the
Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for
Ubuntu 14.04 LTS.

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Baozeng Ding discovered that the Transparent Inter-process Communication
(TIPC) implementation in the Linux kernel did not verify socket existence
before use in some situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-4951)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-28-generic 4.4.0-28.47~14.04.1
linux-image-4.4.0-28-generic-lpae 4.4.0-28.47~14.04.1
linux-image-4.4.0-28-lowlatency 4.4.0-28.47~14.04.1
linux-image-4.4.0-28-powerpc-e500mc 4.4.0-28.47~14.04.1
linux-image-4.4.0-28-powerpc-smp 4.4.0-28.47~14.04.1
linux-image-4.4.0-28-powerpc64-emb 4.4.0-28.47~14.04.1
linux-image-4.4.0-28-powerpc64-smp 4.4.0-28.47~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3016-4
http://www.ubuntu.com/usn/usn-3016-1
CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580,
CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-28.47~14.04.1

[USN-3017-2] Linux kernel (Raspberry Pi 2) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3017-2
June 27, 2016

linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Baozeng Ding discovered that the Transparent Inter-process Communication
(TIPC) implementation in the Linux kernel did not verify socket existence
before use in some situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-4951)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
linux-image-4.2.0-1033-raspi2 4.2.0-1033.43

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3017-2
http://www.ubuntu.com/usn/usn-3017-1
CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580,
CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi2/4.2.0-1033.43

[USN-3017-3] Linux kernel (Wily HWE) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3017-3
June 27, 2016

linux-lts-wily vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-wily: Linux hardware enablement kernel from Wily for Trusty

Details:

USN-3017-1 fixed vulnerabilities in the Linux kernel for Ubuntu 15.10.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 15.10 for Ubuntu 14.04 LTS.

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Baozeng Ding discovered that the Transparent Inter-process Communication
(TIPC) implementation in the Linux kernel did not verify socket existence
before use in some situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-4951)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.2.0-41-generic 4.2.0-41.48~14.04.1
linux-image-4.2.0-41-generic-lpae 4.2.0-41.48~14.04.1
linux-image-4.2.0-41-lowlatency 4.2.0-41.48~14.04.1
linux-image-4.2.0-41-powerpc-e500mc 4.2.0-41.48~14.04.1
linux-image-4.2.0-41-powerpc-smp 4.2.0-41.48~14.04.1
linux-image-4.2.0-41-powerpc64-emb 4.2.0-41.48~14.04.1
linux-image-4.2.0-41-powerpc64-smp 4.2.0-41.48~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3017-3
http://www.ubuntu.com/usn/usn-3017-1
CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580,
CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-wily/4.2.0-41.48~14.04.1

[USN-3017-1] Linux kernel vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3017-1
June 27, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Baozeng Ding discovered that the Transparent Inter-process Communication
(TIPC) implementation in the Linux kernel did not verify socket existence
before use in some situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-4951)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
linux-image-4.2.0-41-generic 4.2.0-41.48
linux-image-4.2.0-41-generic-lpae 4.2.0-41.48
linux-image-4.2.0-41-lowlatency 4.2.0-41.48
linux-image-4.2.0-41-powerpc-e500mc 4.2.0-41.48
linux-image-4.2.0-41-powerpc-smp 4.2.0-41.48
linux-image-4.2.0-41-powerpc64-emb 4.2.0-41.48
linux-image-4.2.0-41-powerpc64-smp 4.2.0-41.48

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3017-1
CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580,
CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.2.0-41.48

[USN-3016-2] Linux kernel (Raspberry Pi 2) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3016-2
June 27, 2016

linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Baozeng Ding discovered that the Transparent Inter-process Communication
(TIPC) implementation in the Linux kernel did not verify socket existence
before use in some situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-4951)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1016-raspi2 4.4.0-1016.22

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3016-2
http://www.ubuntu.com/usn/usn-3016-1
CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580,
CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1016.22

[USN-3016-1] Linux kernel vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3016-1
June 27, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Baozeng Ding discovered that the Transparent Inter-process Communication
(TIPC) implementation in the Linux kernel did not verify socket existence
before use in some situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-4951)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-28-generic 4.4.0-28.47
linux-image-4.4.0-28-generic-lpae 4.4.0-28.47
linux-image-4.4.0-28-lowlatency 4.4.0-28.47
linux-image-4.4.0-28-powerpc-e500mc 4.4.0-28.47
linux-image-4.4.0-28-powerpc-smp 4.4.0-28.47
linux-image-4.4.0-28-powerpc64-emb 4.4.0-28.47
linux-image-4.4.0-28-powerpc64-smp 4.4.0-28.47

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3016-1
CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580,
CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-28.47

[USN-3016-3] Linux kernel (Qualcomm Snapdragon) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3016-3
June 27, 2016

linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-snapdragon: Linux kernel for Snapdragon Processors

Details:

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Baozeng Ding discovered that the Transparent Inter-process Communication
(TIPC) implementation in the Linux kernel did not verify socket existence
before use in some situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-4951)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1019-snapdragon 4.4.0-1019.22

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3016-3
http://www.ubuntu.com/usn/usn-3016-1
CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580,
CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1019.22

OpenBSD 5.9 Errata for OCSP available

This errata fixes several issues in the OCSP code that could result in
the incorrect generation and parsing of OCSP requests. This remediates
a lack of error checking on time parsing in these functions, and
ensures that only
GENERALIZEDTIME formats are accepted for OCSP, as per RFC 6960.

Issues reported, and fixes provided by Kazuki Yamaguchi <k@rhe.jp>
and Kinichiro Inoguchi <kinichiro.inoguchi@gmail.com>

Patches for OpenBSD 5.9 are available at:
http://ftp.openbsd.org/pub/OpenBSD/patches/5.9/common/012_crypto.patch.sig

and have been committed to -current.

Portable LibreSSL releases will appear shortly.

Sunday, June 26, 2016

reallost1.fbsd2233449:为什么销售人员经常向公司申请政策支持,但业绩却很不理想?

reallost1.fbsd2233449   您好

业绩是一个企业存活的根源,得业绩者得天下,企业又该如何培养业绩精英呢?

附件中内容希望能帮助到您vomrkmw

2016-6-2711:59:05

[arch-announce] screen-4.4.0-1 unable to attach old sessions

As you upgrade to screen-4.4.0-1 you will be unable to reattach sessions started
with earlier screen versions. Please make sure all your sessions are closed
before upgrading.

URL: https://www.archlinux.org/news/screen-440-1-unable-to-attach-old-sessions/
_______________________________________________
arch-announce mailing list
arch-announce@archlinux.org
https://lists.archlinux.org/listinfo/arch-announce

Thursday, June 23, 2016

[FreeBSD-Announce] Welcoming back our first Release Engineer

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Dear FreeBSD Community:

It gives me great pleasure to announce to you all that we have found,
and somehow managed to trick, our first Release Engineer into rejoining
the FreeBSD Release Engineering Team.

For those that have not attended BSDCan 2016, Rod Grimes reappeared
after about 24 years. There is an excellent talk from him available
online that gives a brief background of the Project, available here:

https://www.youtube.com/watch?v=TgeUniPBQjM

I was personally fortunate enough to attend this talk, and during the
Q/A part asked Rod when he was going to return to Release Engineering.

I encourage you to listen to the talk, but his response was basically
"when you drag me back."

Well, I succeeded in this endeavor, and I am pleased to announce to you
all that Rod Grimes, the first FreeBSD Release Engineer, is back on the
team.

Rod's insight from historical points of view will be of great value to
the Project today as it has evolved.

This is something I never thought would ever happen. But that is the
great thing about this community - always expect the unexpected.

Welcome back, Rod.

With sincerity beyond words,

Glen

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQIcBAEBCAAGBQJXbJWVAAoJEAMUWKVHj+KTcgcP/RYCqwr68rpQDMw3qTbhWphj
2FF0rdjef0A8WumXVTvdn23+e1O9lfy0uzjvWJXb8yMyvrO//61QrQdZO4G8aVHl
zDZH84GWMCuZk3D9Hjpft5DeemSz3w3i5fxATTjj08n4sSaGPIoHCA7YaGQrc/dR
ahC8sf0jqGIAiCBGv4jXa6aQ9kGLY7MvbyTR7RTnGB/73uCJl86sjTZOaHYczXUK
8PXVQ5VErjqDwneaS1hPP8ode/35hDHDYIp7N1efIYVKk3fePUnZNOcc+H7cqjSl
UK90Gx78uNymjLuUdZ8MoaFGSvLz/mXuIfSfH/end8Lngu50I7RhczoYjYqpa9V9
GmzKESQV2rZ/1uOpvWUsb76PDAVVcj2Quy5Z9bEMClksN6J6EMhoPeFhXK1EIBqH
OQUQCsJTxAkZLKWHjrbAOXHV5/V8EQDy/CgGvrRnfc2GIJTHr7wwVNhn+X1vFlUq
as4T7bmIdBK/dMZt557Oke3Kb9sQ3KVNWDc+gHD363K4C6pBccG8t4QUYJ1Mw9zZ
qW25zmnS8HqTh4B8g+hjEK2atIRh4vg95TWVFHjMnNLeybFUpRsEK5pGQrRoOavx
ylguwywVx9ldkt9JToQV7DoToIFfi9+BgzIlcrcFXY8tXwzijcgobPJVcYUHvil9
YcjjO6dTIubUijbe0eQT
=s+Jq
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

reallost1.fbsd2233449:如何把新产品成功的推向市场? nre1j

                    成功的产品经理——产品经理的野蛮成长

【时间地点】 2016年6月30-7月1北京、7月07-08上海 、04-05深圳


【参加对象】 企业CEO/总经理、研发总经理/副总、公司总工/技术总监、公司人力资源总监、产品线总监、产品经理/项目经理、PMO(项目管理办公室)成员、市场总监、技术支持总监等


【学习费用】 3200元/人,(含课程讲义、午餐、茶点等)


垂询热线:上海:021-3100 6787、北京:010-5129-9910 ,深圳:0755-6128-0006


QQ·微信:320588808   ///      值班手机:189-1787 0808     许先生


注:如不需此类信件信息,请发送"删除'至tuiding02@163.com,打扰之处,还请谅解。。。


课程背景:
我们在为国内很多科技企业服务的过程中,发现企业中普遍存在如下问题:
1、产品开发闭门造车,只关注技术,不关注客户,研发从早忙到晚,产品开发的 不少,但赚钱的产品屈指可数产品开发出来才找客户、找卖点,销售人员报怨我们的产品从娘胎中出来就躺在担架上,产品没有优势,也不知道竞争对手产品的弱点,但我们产品的弱点往往被对手抓住。
2、几乎没有产品路标的规划,有规划也主要是技术驱动,客户需求到不了规划人员手中,公司 神经末梢与大脑失去联系。
3、了解市场的不懂技术,懂技术的不了解市场,不知道需求应该谁 负责,缺少完备的需求收集、汇总、分析机制。
4、把销售驱动误以为是市场驱动,销售人员反馈的需求往往是短期行为、而且很个性化,研发 总是被这些短平快的个性化需求驱动的团团转,还被老板骂"你们这帮笨蛋,怎么搞不出几个拳头产品出来?"

当一个企业从单一产品线向多产品线跨越的时候,必须突破的一个瓶颈就是公司产品经理的培养,因为产品经理是公司价值链中最重要的一个环节,是直接面向客户、带领团队创造价值的领军人物,因此产品经理个人及其所率领的团队的能力往往决定了该产品在市场上的竞争力。然而,很多发展中的企业在构建产品管理体系和培养产品经理的过程中却面临很多困惑,比如:
1.产品经理该如何定位?其职责是什么?
2.产品经理需要具备什么样的能力?如何培养?
3.如何与客户有效沟通,从而发掘客户的隐性需求?
4.如何从大量的需求信息中提炼出核心的客户需求?
5.如何策划有竞争力的差异化产品?
6.如何确保策划的核心需求在开发过程中被充分实现?
7.如何把新产品成功的推向市场?
8.如何避免产品经理沦落成"问题经理"?
9.如何实现产品经理从"单挑"模式向"打群架"模式的转变?
10.如何构建适合产品经理成长的优良土壤?
……
基于以上典型问题,我们结合大量的培训 和咨询案例,并不断 总结,从而推出该课程,案例、模板、经验、教训、学员分享等贯穿全课程。


培训收益:
1.了解产品经理产生的背景、时机
2.了解不同时期、不同行业的产品经理定位、职责、素质、能力要求
3.理解产品经理、项目经理、市场经理的关键区别以及相应的组织运作
4.理解产品经理的核心能力是如何折腾出来的
5.掌握如何才能持续策划出有竞争力的产品的方法
6.掌握产品经理如何有效的监管产品开发过程而不需要过度陷入的方法
7.掌握新产品上市管理的方法,确保营销团队顺利接手新产品的销售
8.掌握产品生命周期管理的基本方法和决策机制,把脉产品的退市时机
9.了解业界如何培养产品经理的方法
10.分享讲师50多个咨询项目的产品管理和产品经理队伍建设的案例资料(流程、制度、模板、样例……)


课程大纲:
一、案例分析

二、锦囊之一:搞清研发项目经理的定位、职责与素质模型
1.走上研发项目经理的工作岗位要实现哪些角色转换?
1)从专注于技术变为关注项目
2)自己做好事情到带动整个研发团队
3)从部门内走到部门外,贯穿全流程
4)从关注事情到关注人和事
2.研发项目经理在公司如何定位
1)公司核心价值创造的环节
2)横向角色
3)项目型公司、产品型公司、运营型公司的项目经理的不同定位
3.研发项目经理如何把握项目的本质
1)研发项目管理和运营管理的区别
2)研发项目管理管什么?不管什么?
3)如何从"土匪"变为"正规军"
4)吃透研发项目的四要素
5)平衡研发项目的S、T、Q、C
4.研发项目经理有哪些职责?
5.什么样的人适合做研发项目经理
1)技术能力
2)业务能力
3)项目管理与团队管理的能力
4)人际沟通与处理冲突的能力
5)个人影响力
6.案例分析:某案例公司的研发项目经理的素质模型
7.如何培养研发项目经理
1)建立项目经理的素质模型
2)资源池的培养体系
3)研发项目经理培养积分卡
4)干中学,学中干
8.演练与问题讨论

三、锦囊之二:如何锁定项目的目标
1.研发项目目标的制定
1)研发项目目标制定的标准
2)研发项目目标制定的原则
3)如何完成研发项目目标的制定
2.案例分析:某案例公司研发项目任务书模板
3.研发项目在公司项目中的排序
4.如何根据项目的目标来组建项目团队
5.制定项目目标时如何与公司高层沟通
1)获得高层的认可
2)获得公司的资源
3)汇报机制达成共识
6.演练与问题讨论

四、锦囊之三:如何搞定需求并控制变更
1.产品需求收集(如何从市场角度进行有效的客户需求收集?)
1)研发需求收集流程介绍
2)识别客户?
3)需求收集渠道:外部渠道与内部渠道
4)需求收集需要注意的问题
2.需求收集方法
1)原型法
2)客户访谈法
3)现场观察法
4)其他十种典型的需求收集方法
a.客户决策委员会、用户大会、客户简报
b.高层拜访、标杆学习、Beta测试
c.现场支持、支持热线、行业会议
d.客户满意度调查
e.各个方法的优点、缺点、需求收集的类型介绍
3.需求收集的输出:客户需求收集模板(单项需求收集模板)
4.产品需求整理和分析(如何对客户需求进行整理和分析,形成产品包需求?)
1)研发需求整理和分析流程介绍
2)真正理解客户的意图
3)客户描述和需求陈述
4)客户描述? 需求陈述五原则
a 案例:具体产品客户描述到需求陈述案例分析
5)业界最佳客户需求的八个要素介绍
a 每个要素详细定义
b 每个要素的子要素分解
c 案例:某产品客户需求8要素子要素展开样例介绍
6)如何保证需求的一致性
a 需求冲突矩阵分析法
b 案例:具体需求冲突矩阵分析样例介绍
c 实战演练与问题讨论
5.产品需求的跟踪和验证
1)研发需求持续验证和跟踪流程介绍
2)需求双向跟踪机制(RTM)
a 需求编号规范介绍
b 需求跟踪的必要性
c 前向跟踪
d 后向跟踪
3)需求验证和确认
4)需求验证和跟踪输出(需求双向跟踪模板RTM(关键要素介绍))
6.需求变更控制机制
1)谁负责需求的变更控制
2)如何评估需求变更的影响
3)需求变更的追踪机制
7.演练与问题讨论

五、锦囊之四:研发项目计划制定与控制的能力
1.一个完整的研发项目计划应该考虑的方面
2.研发项目计划包括
1)进度与资源计划
2)质量管理计划
3)风险管理计划
3.进度与资源计划
1)讨论:公司在研发项目计划制定中存在的问题?
2)研发项目计划的作用
3)研发项目计划制定的流程
4)研发项目计划的分级分层管理体系
4.研发项目计划的制定的步骤
1)WBS:最基本的往往是最厉害的(作用、示例)
2)WBS分解的衡量标准
3)PBS、WBS、OBS、RBS之间的对应关系
4)五种常见的估计方法
5)规模、工作量、工期估计
6)PERT图的绘制
7)如何加快项目开发进度
a 关键路径法
b 快速跟踪法
5.质量第一,计划先行
6.谁忽略风险计划,风险就找谁
7.难道沟通也要做计划?
8.十大提高项目执行力的行为
9.借助工具保证执行落地
10.研发项目的分层实施与分层监控
11.研发项目控制的手段:报告+会议
1)项目报告种类
2)项目例会种类
3)变更控制流程
4)业务决策评审
5)研发合同书管理
6)项目审计
7)成本控制
8)QA状态报告
12.演练与问题讨论

六、锦囊之五:研发项目经理绩效管理的能力
1.制定研发项目KPI指标的方法
1)平衡计分卡方法
2)鱼骨图方法
2.考核研发项目的常规KPI指标有哪些?
3.如何把研发项目的目标分解给研发人员
4.研发人员绩效承诺管理
1)对结果的考核
2)对过程的考核
3)对团队意识的考核
5.研发人员制定绩效目标存在的问题分析
1)目标不具挑战性或太具挑战性
2)需求的变更导致项目计划变更,影响绩效目标
3)绩效目标如何量化
6.绩效承诺目标的跟踪与修改
7.研发项目经理如何辅导研发人员的绩效
1)针对不同的员工制定不同的绩效辅导方法
2)绩效辅导的类型
8.研发项目经理如何做好研发人员的绩效评价
1)绩效评价的流程和方法
2)研发项目经理如何与部门经理沟通
9.公司如何从制度上保证项目经理的权威性
10.演练与问题讨论

七、锦囊之六:研发项目经理沟通与处理冲突的能力
1.研发沟通的障碍
1)研发项目管理十大危机之首:缺乏沟通
2)研发沟通的过程、目的和功能
3)研发过程的信息偏差
2.约哈利窗沟通分析
3.沟通的种类
1)正式沟通与非正式沟通
2)书面沟通与口头沟通
3)上行、下行、平行沟通
4)单向与双向沟通
4.研发沟通方式比较
5.如何与上级沟通
1)领导的沟通类型对沟通的影响
2)与领导商谈的难题、要点
3)高层领导喜欢的沟通方式
4)向领导汇报方式和工具
5)汇报会上领导常问的问题
6.如何跨部门沟通
1)不同研发组织架构沟通中要注意的问题
2)跨部门沟通障碍——部门墙
3)等级制度:上司文化
4)平级沟通:自我保护
5)跨部门沟通要点——沟通从心开始
7.项目团队内如何沟通
1)研发人员的沟通特点、缺陷
2)与技术型团队沟通
3)与关系型团队沟通
4)员工沟通需求
5)明确授意——5W2H
8.什么时候冲突具有破坏性
9.什么时候冲突具有建设性
10.研发冲突原因(讨论)
1)目标、有限的资源、方法、事实、价值、角色、风格
11.如何避免冲突(讨论)
12.冲突与研发组织绩效果
13.解决研发冲突的四方面工作
1)组织氛围
2)沟通(GROW方法论)
3)冲突反应风格
a 回避型
b 强硬型
c 迁就型
d 折衷和解型
e 协作型
4)问题解决流程
14.演练与问题讨论

八、总结
1.研发项目经理如何实现角色转换
1)兵熊熊一个,将熊熊一窝
2)怎么才能不是熊将
2.六个锦囊如何融会贯通
1)此时无招胜有招
2)总结、提炼、升华

[CentOS-announce] CEBA-2016:1302 CentOS 7 zsh BugFix Update

CentOS Errata and Bugfix Advisory 2016:1302

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1302.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
2e7e845433519f37f5526da810e4ab9da04ccf6e94a790d988abd3b577b71d4d zsh-5.0.2-14.el7_2.2.x86_64.rpm
c14661f4f9bebbda60b1dae64d741800c918963f4ac7d01a740f34b4056f93ed zsh-html-5.0.2-14.el7_2.2.x86_64.rpm

Source:
c1d36226f01a047ccbc685d7da72e1c028a7b5d97440f6aaef6aab49275ee510 zsh-5.0.2-14.el7_2.2.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2016:1303 CentOS 7 virt-who BugFix Update

CentOS Errata and Bugfix Advisory 2016:1303

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1303.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
8a56f19613350083039d51fe67489eee0eeff9399424ac689f9b8bf500f6b564 virt-who-0.14-9.el7_2.1.noarch.rpm

Source:
a2c211fff377c7b7d338fe715677d19e11843a31a71d06f10e1517ab6cdb7139 virt-who-0.14-9.el7_2.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2016:1254 CentOS 7 systemd BugFix Update

CentOS Errata and Bugfix Advisory 2016:1254

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1254.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
9a0b79e84f0f46a9477ba41bc5f4320939a9a3179c0367937d007d8320da7f4d libgudev1-219-19.el7_2.11.i686.rpm
3a155a7f1e3b9332bd89a37a0ffd5d2caabdd67407e2ed347abdcc6122400dca libgudev1-219-19.el7_2.11.x86_64.rpm
b0fc1f84b4d3662b7b648830532acbc7b345bb24a98e4ae8be869fd5837d17ac libgudev1-devel-219-19.el7_2.11.i686.rpm
0767276e8541aa993fdc81182a247bdb9aa2dda81a15ae0accfd2d704c4f95e6 libgudev1-devel-219-19.el7_2.11.x86_64.rpm
f3001f16482eef08bf83431686b0ee0afcbe9dfe147ead4a2098eff30cb41260 systemd-219-19.el7_2.11.x86_64.rpm
cc86635f06e6cc341687389b6d394944f319597ee4d4e2ade2494c659b1ff3af systemd-devel-219-19.el7_2.11.i686.rpm
7c847b4f5a1f5b9feba40fe6bf1492215bb0c05d978a516e937352fbb4bf39c8 systemd-devel-219-19.el7_2.11.x86_64.rpm
91befec538fb71618cbbec70c5c334ef21f600e717fe833b61e4b469817afe52 systemd-journal-gateway-219-19.el7_2.11.x86_64.rpm
940f8b66ff59df19452aea73a6361c20b0deb5857077f218f35c24f5ac6b1fc8 systemd-libs-219-19.el7_2.11.i686.rpm
4d0834c6188287db14f6458d2b083a0d5ccf7bd06713cea976164c8338318bb8 systemd-libs-219-19.el7_2.11.x86_64.rpm
5385e6e4ea76a0a2dc150716285b2df8586758a98c83a43193382c64e2eab12a systemd-networkd-219-19.el7_2.11.x86_64.rpm
790b074fb69570791dfb1fc1899d6e69629e7ca2abc3171f8915d8e66eee6881 systemd-python-219-19.el7_2.11.x86_64.rpm
dd22eaeeaebd76a0fb955f2c2680bb8a0f95289af76e2168131939501a5db6d6 systemd-resolved-219-19.el7_2.11.i686.rpm
6afeac34cd8b6683673cf7768ebb180ad201e05abce546d55f76d4be93894e71 systemd-resolved-219-19.el7_2.11.x86_64.rpm
aadf4533291e7a2842f4f6b648c61158118d530bb141af3f9ad93382d3fee72a systemd-sysv-219-19.el7_2.11.x86_64.rpm

Source:
c13f387fcab74226ede64c345e2a8081ffad84660f2b61a7f1358e766a8aca33 systemd-219-19.el7_2.11.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2016:1255 CentOS 7 sssd BugFix Update

CentOS Errata and Bugfix Advisory 2016:1255

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1255.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
084266412c5ab99d40848cc4e9da0fe72d8efdecc5d3d0de28293ea36a011a09 libipa_hbac-1.13.0-40.el7_2.9.i686.rpm
f864566f179cd38067ddfc818bf0e9e5131061ecc5fa40668955f055db19e9aa libipa_hbac-1.13.0-40.el7_2.9.x86_64.rpm
e4525a25807f2176720f1fe964db4fed34d2f2a755f5ec6623865512401a86a6 libipa_hbac-devel-1.13.0-40.el7_2.9.i686.rpm
47dedd1a7ef94bdead89b23f0b14a159276ff8fde78637ecec02eb8bcaed5f85 libipa_hbac-devel-1.13.0-40.el7_2.9.x86_64.rpm
2ebc059f17328740f7c794fedafb8845c5fa1dfadded92393d3d91446b668c4b libsss_idmap-1.13.0-40.el7_2.9.i686.rpm
7deefbd9ce654c0c1e40d5aa7664bb6907d364b18fc2eefd49e407784593610c libsss_idmap-1.13.0-40.el7_2.9.x86_64.rpm
b08e4aee3a88f55cb1cc9632d23abdb0d6d2eef79a4c21a2a8854760713ac25c libsss_idmap-devel-1.13.0-40.el7_2.9.i686.rpm
de8df6463f2d5c19a83a076221036c2704e1d5bca0b980ecd806836b4ccaea1b libsss_idmap-devel-1.13.0-40.el7_2.9.x86_64.rpm
7cd8a902cd24bd47d9ad4c3c590f9cde4ace86b56ddd421795d4cc92bc0b767c libsss_nss_idmap-1.13.0-40.el7_2.9.i686.rpm
55e2f4707780dff0b2b8672b6f88b6ffc0da4790309f379c5634f28a75505aed libsss_nss_idmap-1.13.0-40.el7_2.9.x86_64.rpm
1c9ac68b0c74631c3ffed6306118a5cb8981a7a9b6b38f1d0461b1c0c17864ce libsss_nss_idmap-devel-1.13.0-40.el7_2.9.i686.rpm
923682dcfbcbad7d851fa1624373c92d2698a1811ad1d5374998f6b0f04add81 libsss_nss_idmap-devel-1.13.0-40.el7_2.9.x86_64.rpm
9a21c4d2adc0d69ab248097ca519fecc6f4f77312458670a7536e7abd9adf066 libsss_simpleifp-1.13.0-40.el7_2.9.i686.rpm
287fe22b3861a644bd9141b633c8bd92264dfd125c7a1c917fd6815eba1d3c25 libsss_simpleifp-1.13.0-40.el7_2.9.x86_64.rpm
bd7cd5bb07249e6b20568419c187778fcdfcdc044af8746b1ecf0ab711e38346 libsss_simpleifp-devel-1.13.0-40.el7_2.9.i686.rpm
cb9a6e8dd634785b58773465e54b184030e62251242455f0422f3473e6a04910 libsss_simpleifp-devel-1.13.0-40.el7_2.9.x86_64.rpm
555dd99d15d9d5a0f62d12373a3ee4361304cc869a9ea97cb11adeb1452ff0fc python-libipa_hbac-1.13.0-40.el7_2.9.x86_64.rpm
ebf42447b7bac7ab511ed6aa908e1d7c1ac3271776cc27d065108d404b9c350d python-libsss_nss_idmap-1.13.0-40.el7_2.9.x86_64.rpm
044b6455a8cc9ee9724a554caf7eb4af1d686b3ca1483eeade35dd2e23b1a31e python-sss-1.13.0-40.el7_2.9.x86_64.rpm
bf08f2b89f20ad0e55c11eb40af4379ec29f4243f3bafd78d76d11d14bbe75cb python-sssdconfig-1.13.0-40.el7_2.9.noarch.rpm
42545cbe5f7550c3530aebc87fde1e2a6afb46792bafd4877bd9ac6c9e7f12b9 python-sss-murmur-1.13.0-40.el7_2.9.x86_64.rpm
858de7aac7ac367e0f6296638b34539a42165124cf5858e2715d08d1d45efc06 sssd-1.13.0-40.el7_2.9.x86_64.rpm
31d580d29f64386e137849788e53c97f24e1c03c3f4fd7f06fe00c37247db622 sssd-ad-1.13.0-40.el7_2.9.x86_64.rpm
7003bb33540147f02d581da38dfa8a9c7e1f583f6d25f017e808407315a0c28e sssd-client-1.13.0-40.el7_2.9.i686.rpm
8d6bd3276b07c16c60d3eb5b0d4ab599b78b1e65847ccf7098648176f14deea4 sssd-client-1.13.0-40.el7_2.9.x86_64.rpm
730ff5806ee136eb69dfa3d70e337104a6e843830ae1705cc56351536562fbc6 sssd-common-1.13.0-40.el7_2.9.i686.rpm
25ec8e4a6dcff176f4d366dafb38573d633329e272848ce650e2e4ed2e0cde42 sssd-common-1.13.0-40.el7_2.9.x86_64.rpm
7ce7a0608354e6c35600deb6d98701fb082f907fc411b91ea080d564e90af21f sssd-common-pac-1.13.0-40.el7_2.9.x86_64.rpm
375cb2a75ab5f999a640cfe4696b9d51c76dc9903606f7d71120756b674462dc sssd-dbus-1.13.0-40.el7_2.9.x86_64.rpm
229a7f76871b5f8fadce91dfbfcd2309deb57a74c2c45b3c8c0ae1003fdbad1c sssd-ipa-1.13.0-40.el7_2.9.x86_64.rpm
aa98863f259f81a1f9552b4c0048e2d11e49b7c643551dd8b4de159e41bcd35a sssd-krb5-1.13.0-40.el7_2.9.x86_64.rpm
52c281aaf790fe4ff618adb8a03af0cbc4c680d7a74b438591a2adb51eebea51 sssd-krb5-common-1.13.0-40.el7_2.9.i686.rpm
96b2fae3accc43729c5b7940923d7b71cd0ced417e31f511c54f01d8f0003532 sssd-krb5-common-1.13.0-40.el7_2.9.x86_64.rpm
6a7cb0a1d5eac2e933b20e9f12a9ddaaab7f19a17553074b86e323970ad446f5 sssd-ldap-1.13.0-40.el7_2.9.x86_64.rpm
2d059fd4489d31b69e6981b938cbb640d72f7a50d8684646ff210456f2e51594 sssd-libwbclient-1.13.0-40.el7_2.9.x86_64.rpm
5324e7a253f7126de36213d96feef19a9b7c97676cce35dc378d700465a2fafe sssd-libwbclient-devel-1.13.0-40.el7_2.9.i686.rpm
963243d23371b5858c3de0454fbd9ad447376d1ec62c53e322e042bb956fad5c sssd-libwbclient-devel-1.13.0-40.el7_2.9.x86_64.rpm
88451dc7bceb7946eb627c9ff63fa6891aec640b3942844b7d48b05675d2e9f5 sssd-proxy-1.13.0-40.el7_2.9.x86_64.rpm
00a18d470260100dee85f6bd8dfebaab08d6db4d53e9c0b7ac0bc3d117f524d2 sssd-tools-1.13.0-40.el7_2.9.x86_64.rpm

Source:
9d8e78e36230136737fdc9b4ca8d5097a12891afc3166ef2ddd55ebe0b6d4641 sssd-1.13.0-40.el7_2.9.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2016:1307 CentOS 7 squid BugFix Update

CentOS Errata and Bugfix Advisory 2016:1307

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1307.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
1d8437541f98ea873ecb2fc4c0f2e22ee10d7fb3f16bd7350924b5f7f6cef113 squid-3.3.8-26.el7_2.4.x86_64.rpm
f7404edadbddb32067ba201446e58b6080c2bd17ade55ef76d3d538fba61ddaa squid-sysvinit-3.3.8-26.el7_2.4.x86_64.rpm

Source:
c4f4fa0b86f9613e06cdd5618bac8c592255dc8f3cbeb220326f77da2ee04906 squid-3.3.8-26.el7_2.4.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2016:1293 Important CentOS 7 setroubleshoot-plugins Security Update

CentOS Errata and Security Advisory 2016:1293 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1293.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
82bfcffd7f86229a7fac7fdca6bb8d4c0b9db561ce1d5dfd0343117b09856a09 setroubleshoot-plugins-3.0.59-2.el7_2.noarch.rpm

Source:
34be3899c2b4ff91ff345d8f1cb5cd2570340a591222c2f842f9e9f15a73c899 setroubleshoot-plugins-3.0.59-2.el7_2.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2016:1293 Important CentOS 7 setroubleshoot Security Update

CentOS Errata and Security Advisory 2016:1293 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1293.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
ab00345bf65003461140071b468ebe13fb420e3feaa1d279f53bec2f55f99731 setroubleshoot-3.2.24-4.el7_2.x86_64.rpm
8c463b21a744b0d117bb1236dfda6bd16731bd5adf6abbe51e58368de38d79d6 setroubleshoot-server-3.2.24-4.el7_2.x86_64.rpm

Source:
b1cc9534d97b8c08dcdbf1a3c1370937ae5ef5fda4f7d944fd5d996f804110fc setroubleshoot-3.2.24-4.el7_2.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2016:1279 CentOS 7 selinux-policy BugFix Update

CentOS Errata and Bugfix Advisory 2016:1279

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1279.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
c15074cac5f4f71f6b6e87036e3eca21802e26194bd1aecf59abef0ddc403511 selinux-policy-3.13.1-60.el7_2.7.noarch.rpm
28cf90e8244d90284c813040781e909ae9c6451f1e9e8b4883c88eff939feba0 selinux-policy-devel-3.13.1-60.el7_2.7.noarch.rpm
365157145253a677d3bf2368d2c81076204040c6f322bc1b4ccfc3734395748a selinux-policy-doc-3.13.1-60.el7_2.7.noarch.rpm
d1a34413a63aaf3cb4750da4b76cf85c55211c919ba2e83df9d498be32b2ed81 selinux-policy-minimum-3.13.1-60.el7_2.7.noarch.rpm
b8cefdf11d57c255f16a88bbe88edd7b1f39bb8cf4c72661247c9a56cdf54ea0 selinux-policy-mls-3.13.1-60.el7_2.7.noarch.rpm
a72fdc1e31138ba6755ff3f4a55a76d0a8bcbfd59c2fe0da51addd00c475a7f8 selinux-policy-sandbox-3.13.1-60.el7_2.7.noarch.rpm
f4cab89f78bda3a51c0782da0429e737bf789a9c41eea776ae32eab9d6a2f456 selinux-policy-targeted-3.13.1-60.el7_2.7.noarch.rpm

Source:
1e4b81e19f0e592f0eb154c864c959966fd9ea901bb5be664732a6b2134f14f8 selinux-policy-3.13.1-60.el7_2.7.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2016:1257 CentOS 7 samba BugFix Update

CentOS Errata and Bugfix Advisory 2016:1257

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1257.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
c90a9f22559ac42ddadae9978e3ee794bebaeec66373d8bf69a6a4b16131c402 ctdb-4.2.10-6.2.el7_2.x86_64.rpm
69c9ef00ed94a6bf419b3e8f43e1f7b870cf33e9a1f8a1d5174385f9b4a7b849 ctdb-devel-4.2.10-6.2.el7_2.i686.rpm
c3f34539c5bf6c73ad2355167b267c3958718bb69593ffc85e1836d005796509 ctdb-devel-4.2.10-6.2.el7_2.x86_64.rpm
662ac76326028d397a712c119d7c32529949d500c6c383cd18e20042cdb749a2 ctdb-tests-4.2.10-6.2.el7_2.x86_64.rpm
3c843c59323b8c2ba2c2a710f18deb58629652fe6a5e2fe757f379fc9c6dfb55 libsmbclient-4.2.10-6.2.el7_2.i686.rpm
7ec08eb3fa54d1b6b78c8cefacf64bd78b41bea65c0baa153c4407812ac2002d libsmbclient-4.2.10-6.2.el7_2.x86_64.rpm
41f610ca407fc11283e3a4bf36a5d8bed1458f60c5b0dd52fd63d6428beec170 libsmbclient-devel-4.2.10-6.2.el7_2.i686.rpm
4e0d236cca44119dc9f725b11442df508def338b4b633888b834e0dc44e812df libsmbclient-devel-4.2.10-6.2.el7_2.x86_64.rpm
9d2dd017b5351dce1b1fbc2918cd9841ead858bc88c5018e6d92375f490581a0 libwbclient-4.2.10-6.2.el7_2.i686.rpm
0c2b934f2c6f04776298f5eb8b4a9dc2a5fd7095966b41fa7d4385dfce5644b8 libwbclient-4.2.10-6.2.el7_2.x86_64.rpm
95c9fdc24e2ce38da18eef663d40b6151d38ac6e4271c580caf2505b996c981b libwbclient-devel-4.2.10-6.2.el7_2.i686.rpm
eabd59a7f2277d85b8b72a1ea864b488603e1bf0a032e8285e0dfa73570d21b1 libwbclient-devel-4.2.10-6.2.el7_2.x86_64.rpm
7e99aa9612d4087344dbd8aa8c3d95b11b2199d0c94eaee3e392d1b6297a6322 samba-4.2.10-6.2.el7_2.x86_64.rpm
eb6faddd0659aec44ef5064c7304c63bc7339c7b6c202ef5061270b1d100cdd3 samba-client-4.2.10-6.2.el7_2.x86_64.rpm
c848f121d7a2258133ccca3652e4a2435860d27cda92d0965a0829e34653b746 samba-client-libs-4.2.10-6.2.el7_2.i686.rpm
eb8785866745f7accb0d4e0e77e51e48061a09c0717188a89265a6963fe1fab7 samba-client-libs-4.2.10-6.2.el7_2.x86_64.rpm
d87126388b4e0969c894d1895be47e4b9d37afaf1991799b72797e8f2663df4f samba-common-4.2.10-6.2.el7_2.noarch.rpm
e61e9e9994e31aa7a76fe86031a228822c3104479647238458d6e752ba86d4fd samba-common-libs-4.2.10-6.2.el7_2.x86_64.rpm
e661d7e7d4e6e5594ffba4b163d7d0f56385aaff3ba090221420423bf26fd347 samba-common-tools-4.2.10-6.2.el7_2.x86_64.rpm
940667a0fea4c42f92cbaed5bb1cc4586bf59a284f94e61383d5ebd3c429c424 samba-dc-4.2.10-6.2.el7_2.x86_64.rpm
d605c172b04bb87158aa448aabce4ac23a41608286f6807e87672488bf933886 samba-dc-libs-4.2.10-6.2.el7_2.x86_64.rpm
f29618d8840c13202118fd790a0f176470783429d177ada39f7f6360b455dfe7 samba-devel-4.2.10-6.2.el7_2.i686.rpm
fdc46e509aa90a9d62cae69b58547565bc202249ba0a52ce52176a2f046f697a samba-devel-4.2.10-6.2.el7_2.x86_64.rpm
6306d4be3692ed32a2350ae5ac440242823bc1545b299a920a32602abb090a1d samba-libs-4.2.10-6.2.el7_2.i686.rpm
2fcfd16a4974f1bcd861a7f09a60e165ac086c8b7212d559a47f40c09bb8c5e3 samba-libs-4.2.10-6.2.el7_2.x86_64.rpm
da659eb9e8fb99063621bac0705269df724cf76cf752e0cbbf67b39f3a3d1ff1 samba-pidl-4.2.10-6.2.el7_2.noarch.rpm
8fa7102d5af2f431e3cfa75ccc2d24d8cdded99e3f6541a3a9d633ea5802782d samba-python-4.2.10-6.2.el7_2.x86_64.rpm
32bcddbb85cae1a5c2b0f93242be00d638712aab1a7d2010ec153527f5368c7f samba-test-4.2.10-6.2.el7_2.x86_64.rpm
ecc99bf029ca0f97908bfc7f760229eb6a132df623708e9ef75ac00c95955749 samba-test-devel-4.2.10-6.2.el7_2.x86_64.rpm
4a77ee30c2248349ae0c2ad248bb3330ebe803cf94835f9ed12f317ac20fbfeb samba-test-libs-4.2.10-6.2.el7_2.i686.rpm
6830c308cb1b67cd3006e2520627b3018dd7c7e25abb6938cfd8e6706608aa1c samba-test-libs-4.2.10-6.2.el7_2.x86_64.rpm
7fddc94c5ed50fc7677541bc2983e52f73929b9f4547761492203e25dc2fa9e1 samba-vfs-glusterfs-4.2.10-6.2.el7_2.x86_64.rpm
c13b77ada6f42dbd9810b100149287fbadddfb74618ab1e25380a7b10ae75712 samba-winbind-4.2.10-6.2.el7_2.x86_64.rpm
c23fe98111c0508925cc7a9ba4c2c153f20a934afe9c846a82e74add45d54755 samba-winbind-clients-4.2.10-6.2.el7_2.x86_64.rpm
94303e59a7ca6519aa448c06d1196e4ba2f0441dc9c27dc302cbbe4be7a71c07 samba-winbind-krb5-locator-4.2.10-6.2.el7_2.x86_64.rpm
b02f0861b74bff186e7efb4a8624e9ddc4a1d00329ca36d014e06d37987c8342 samba-winbind-modules-4.2.10-6.2.el7_2.i686.rpm
013b62a3c0a3631c00ad58fe3b359bb4b3ef08c3474f1f45ebc7ae7ff23ac72b samba-winbind-modules-4.2.10-6.2.el7_2.x86_64.rpm

Source:
e8bbdf5b9ccfe33fd3ac9f0907817b8e2a180261cb6ca980dd2ddce5b6134b59 samba-4.2.10-6.2.el7_2.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce