Saturday, January 21, 2017
[opensuse-announce] Re: openSUSE Board elections 2016/2017 - Phase 2 (voting begins)
Version: GnuPG v2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=8D0Z
-----END PGP SIGNATURE-----
On 21.01.2017 9:17, Martin Pluskal wrote:
> On 21.01.2017 8:57, Martin Pluskal wrote:
>> Hello
>>
>> It is my pleasure to announce that voting for openSUSE board [0] has
>> begun [2] - so please don't forget to cast your vote at:
>>
>> http://bit.ly/2jYi5xt [1]
>>
>> Voting will last until 2017-02-01 and on 2017-02-02 results will be
>> announced, you can cast three votes
> Correction, two votes.
>
> Happy voting
>
> Martin
>
Hello
Due to technical difficulties, new poll had to be created:
http://bit.ly/2iVTS9E [1]
https://connect.opensuse.org/pg/polls/read/pluskalm/52970/opensuse-board-election-20162017
If you have already voted in previous one please accept my aplogy and
vote again
Happy voting
Martin Pluskal
[opensuse-announce] Re: openSUSE Board elections 2016/2017 - Phase 2 (voting begins)
Version: GnuPG v2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=1wgk
-----END PGP SIGNATURE-----
On 21.01.2017 8:57, Martin Pluskal wrote:
> Hello
>
> It is my pleasure to announce that voting for openSUSE board [0] has
> begun [2] - so please don't forget to cast your vote at:
>
> http://bit.ly/2jYi5xt [1]
>
> Voting will last until 2017-02-01 and on 2017-02-02 results will be
> announced, you can cast three votes
Correction, two votes.
Happy voting
Martin
[opensuse-announce] openSUSE Board elections 2016/2017 - Phase 2 (voting begins)
Version: GnuPG v2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=JSOl
-----END PGP SIGNATURE-----
Hello
It is my pleasure to announce that voting for openSUSE board [0] has
begun [2] - so please don't forget to cast your vote at:
http://bit.ly/2jYi5xt [1]
Voting will last until 2017-02-01 and on 2017-02-02 results will be
announced, you can cast three votes, all members [2][3] are eligible for
voting.
Cheers and good luck to all candidates
Martin Pluskal
0. https://en.opensuse.org/openSUSE:Board_election
1. https://en.opensuse.org/openSUSE:Board_election#Phase_2:_Election
2. https://en.opensuse.org/openSUSE:Members
3. https://en.opensuse.org/openSUSE:Membership_officials#Process
4.
https://connect.opensuse.org/pg/polls/read/pluskalm/52868/opensuse-board-election-20162017
Friday, January 20, 2017
F26 Self Contained Change: Making sudo pip Safe (Again)
https://fedoraproject.org/wiki/Changes/Making_sudo_pip_safe
Change owner(s):
* Michal Cyprian <mcyprian AT redhat DOT com>
* Petr Viktorin <pviktori AT redhat DOT com>
* Tomas Orsava <torsava AT redhat DOT com>
* Miro Hroncok <mhroncok AT redhat DOT com>
At the present time, running sudo pip3 in Fedora is not safe. Pip
shares its installation directory with dnf, can remove dnf-managed
files and generally break the Python 3 interpreter. We propose a
series of measures that will make it safe to use.
== Detailed Description ==
The danger of using sudo pip3 stems from the fact that both Python dnf
packages and sudo pip3 install modules to the same location, namely
/usr/lib/pythonX.Y/site-packages.
We aim to move the working directory for sudo pip3 to a more
appropriate location: /usr/local/lib/pythonX.Y/site-packages, and
modify the Python 3 interpreter in Fedora to scan both above mentioned
locations when importing modules. In addition, system-python—a
stripped down version of Python 3 for use by system tools—will not
read the sudo pip3 install location, making it more secure by being
less susceptible to interference by user-downloaded modules.
From the technical standpoint, this will be accomplished by changing
the sys.prefix setting in the /usr/bin/python3 executable from /usr/
to /usr/local. pip3 will thereafter use this prefix when determining
where to install modules. In addition, the original path
/usr/lib/pythonX.Y/site-packages will be added to the sys.path
variable (so that modules at that location are still processed when
importing), because this path will not be automatically scanned
anymore as it no longer lies inside the sys.prefix path. These
settings, however, will not be modified for the system-python binary,
and the %{__python3} macro will be changed from /usr/bin/python3 to
/usr/libexec/system-python. Therefore, Python dnf packages will
continue to be built with the correct installation path for system
modules.
Note that using sudo pip3 is not strictly necessary, as using pip3
install --user would satisfy the vast majority of use cases.
Nevertheless, sudo pip is far too prevalent an instruction in various
guides and installation notes throughout the Internet that there is
little hope of changing users' behaviour in this regard.
== Scope ==
* Proposal owners:
Modify the Python 3 executable as described above.
Modify the %{__python3} macro so that it points to /usr/libexec/system-python
* Other developers:
Spec files that use pip3 install without the use of a macro will need
to be modified accordingly. Only 3 like packages were identified
(python-flit, python-entrypoints, python-setuptools).
* Release engineering:
A rebuild of all Python packages will be necessary.
* List of deliverables:
All Fedora deliverables will be affected in a minor way that does not
jeopardize their delivery.
* Policies and guidelines:
The definition of the %{__python3} macro will be updated as mentioned above.
* Trademark approval:
Not needed for this Change
--
Jan Kuřík
Platform & Fedora Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Thursday, January 19, 2017
[USN-3174-1] MySQL vulnerabilities
Version: GnuPG v2
iQIcBAEBCgAGBQJYgMpVAAoJEGVp2FWnRL6TAVoP/R2K8plGbI/CRnYcEJPiRG+J
oN0QlYtOKdtb/oVnxorYtZyaR51+tIM21Eosy8zsbAe5j4Jhd1PygHnsUzTXb3p1
YikQlsStymMIiCtaRGao/HloRRf0qT0l3QuoZCENJMxpQhu+fDONtw2J3WW60t/J
dyLbuQMnNCcMaeQngI3T/d8FTMnHDoG5fz7Pg9iH8II0AF45fm9a5sFttGRDSdlj
GdqV162LGxEx0Yx/GSAs+zXpYEAX+BOWEEywadzAoZ4D8jckxwWldUwlQo/iXU2A
Oqp1H1L3iiZHXCLqCtM81++bPv8aNL+S0Gn82iAoIfDa0lybwxJhVjMrI+veNt9e
0gIGnIvoDgD14ZIwFQzv5rNNSe7AwZPR+qIrufLQDGON+JE4urlR+CN+4Ztn1h1h
8OIqnuRM2lJ+QQv20wkAQ7BQYEQY/yXrw+0SF7vT00y1ehpXijZhFF8ElSDYscmY
Pvc30gGeb/L+uEYZnWqrGfSHW8yOFOKXSQLaAnTm3OH+0vD5Hkef4dgXWO2XrdXO
IP2H8JmERwytQWnX+nTWcHwxMvhuf/JC/zqPMtaErAi08tvgGI3+bzR5x/zVAu53
/0HA79KbSDpd/y+l7ChJDonLZIipUeRaMKJ4V18WFvNzeMN/2sR3v3dCJI8G0oAG
pwJHoLMvOChAtzys4IQo
=ljZx
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3174-1
January 19, 2017
mysql-5.5, mysql-5.7 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary:
Several security issues were fixed in MySQL.
Software Description:
- mysql-5.7: MySQL database
- mysql-5.5: MySQL database
Details:
Multiple security issues were discovered in MySQL and this update includes
new upstream MySQL versions to fix these issues.
MySQL has been updated to 5.5.54 in Ubuntu 12.04 LTS and Ubuntu 14.04 LTS.
Ubuntu 16.04 LTS and Ubuntu 16.10 have been updated to MySQL 5.7.17.
In addition to security fixes, the updated packages contain bug fixes,
new features, and possibly incompatible changes.
Please see the following for more information:
http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-54.html
http://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-17.html
http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.10:
mysql-server-5.7 5.7.17-0ubuntu0.16.10.1
Ubuntu 16.04 LTS:
mysql-server-5.7 5.7.17-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
mysql-server-5.5 5.5.54-0ubuntu0.14.04.1
Ubuntu 12.04 LTS:
mysql-server-5.5 5.5.54-0ubuntu0.12.04.1
In general, a standard system update will make all the necessary changes.
References:
http://www.ubuntu.com/usn/usn-3174-1
CVE-2016-8318, CVE-2016-8327, CVE-2017-3238, CVE-2017-3243,
CVE-2017-3244, CVE-2017-3251, CVE-2017-3256, CVE-2017-3258,
CVE-2017-3265, CVE-2017-3273, CVE-2017-3291, CVE-2017-3312,
CVE-2017-3313, CVE-2017-3317, CVE-2017-3318, CVE-2017-3319,
CVE-2017-3320
Package Information:
https://launchpad.net/ubuntu/+source/mysql-5.7/5.7.17-0ubuntu0.16.10.1
https://launchpad.net/ubuntu/+source/mysql-5.7/5.7.17-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/mysql-5.5/5.5.54-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/mysql-5.5/5.5.54-0ubuntu0.12.04.1
[CentOS-announce] CESA-2017:0086 Important CentOS 7 kernel Security Update
Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0086.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
a301e9bd95957c5af03b85f8612aaf2053de837e1805e6e649312da8f49f952d kernel-3.10.0-514.6.1.el7.x86_64.rpm
dad8a63d9c77bb941a0424b49ff21b6cc67f56e667258fbb3ae8fe9bf61a2812 kernel-abi-whitelists-3.10.0-514.6.1.el7.noarch.rpm
c0f9f36cfe07a52320ac47449654f70400bf73707760037106be9563a1428d56 kernel-debug-3.10.0-514.6.1.el7.x86_64.rpm
09bdd98395b85932b2c73151ff6d025608e4fe874eb8b2a70190a5171bddeda3 kernel-debug-devel-3.10.0-514.6.1.el7.x86_64.rpm
628011a5e1958516519b9c65de9cbe9c17e37cd1d1ec26b123f5ddcfa52ef28c kernel-devel-3.10.0-514.6.1.el7.x86_64.rpm
cfccc9265a4450544ef7fe783259517b9b0926e0982cccaa292781a82e6a9aa2 kernel-doc-3.10.0-514.6.1.el7.noarch.rpm
50decaf498dccec72c9925ef0c009158fd6cb298fcd5ed9e8dc688e0aeaf3b3e kernel-headers-3.10.0-514.6.1.el7.x86_64.rpm
389bc2f1b0999c01dbc57278a8a5fb45d353899c2fbc404f73e15ae7cecbb907 kernel-tools-3.10.0-514.6.1.el7.x86_64.rpm
b2b363e82c863c73dafa895601bdd1fa9aea72bbd3325e1a63e8fbdec6290b35 kernel-tools-libs-3.10.0-514.6.1.el7.x86_64.rpm
5c32cfb66d0b0fc4c6aa6530b70c0d2a65dd6d2631ee68364c1843196ddcf35d kernel-tools-libs-devel-3.10.0-514.6.1.el7.x86_64.rpm
0e49420a74763b655ebf9b0dfbd3d8d9cb8fca551e7f4cd052667b253630b921 perf-3.10.0-514.6.1.el7.x86_64.rpm
ea6b2f457ed461d2e1b1b451b834510dc8869be78d7aa3d59fc730c819f6edc0 python-perf-3.10.0-514.6.1.el7.x86_64.rpm
Source:
cb4cf328e79357f0d0884ee1c84ff4a014554b6e0c9094b6d616cab540c43289 kernel-3.10.0-514.6.1.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
F26 Self Contained Change: Docker Overlay 2
https://fedoraproject.org/wiki/Changes/DockerOverlay2
Change owner(s):
* Lokesh Mandvekar <lsm5 AT fedoraproject DOT org
* Dan Walsh <dwalsh AT redhat DOT com>
Change the default Docker Storage to be overlay2 .
== Detailed Description ==
Upstream docker is moving to overlay2 by default for its storage. We
plan on following suit. There are some performance advantages of
overlay2 over devicemapper in memory sharing, which we would like to
take advantage of. We now have SELinux support for Overlay file
systems, so the security should be just as good.
Note: Overlay is not a Posix Compliant file system, so there could be
problems with your containers running on overlay, so we want to make
sure it is fairly easy to switch back to devicemapper.
Devicemapper out of the box, on Fedora Workstation, currently defaults
to loopback devices for storage, which has a performance penalty, but
this was the only way we were able to get docker to work right away.
Switching to overlay2 will cause the storage to be shared with / and
will eliminate this performance overhead. This is the way we will ship
Fedora Workstation.
On Fedora atomic host and Fedora server we have been storing
devicemapper storage on a separate partition. We plan on doing the
same thing with overlay2. This means separate device will be mounted
on /var/lib/docker. This will make it easier for someone to switch
back to devicemapper, if overlay2 has problems.
Upgraded systems will not be effected.
If you want to switch from one storage to another take a look at the
`atomic storage` commands.
We will write up release notes to cover this change. Along with a blog
explaining the commands to switch back and forth.
== Scope ==
* Proposal owners:
Implementation of this Change
* Other developers:
N/A (not a System Wide Change)
* Release engineering:
N/A (not a System Wide Change)
* List of deliverables:
N/A (not a System Wide Change)
* Policies and guidelines:
N/A (not a System Wide Change)
* Trademark approval:
N/A (not needed for this Change)
--
Jan Kuřík
Platform & Fedora Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Wednesday, January 18, 2017
[announce] BSDCan 2017 CFP
at the University of Ottawa. It will be preceded by two
days of tutorials on 7-8 June (Wed-Thu).
Also: do not miss out on the Goat BOF on Tuesday 6 June.
We are now accepting proposals for talks.
The talks should be designed with a very strong technical content bias.
Proposals of a business development or marketing nature are not
appropriate for this venue.
See http://www.bsdcan.org/2017/ <http://www.bsdcan.org/2017/>
If you are doing something interesting with a BSD operating system,
please submit a proposal. Whether you are developing a very complex
system using BSD as the foundation, or helping others and have a story
to tell about how BSD played a role, we want to hear about your
experience. People using BSD as a platform for research are also
encouraged to submit a proposal. Possible topics include:
* How we manage a giant installation with respect to handling spam.
* and/or sysadmin.
* and/or networking.
* Cool new stuff in BSD
* Tell us about your project which runs on BSD
* other topics (see next paragraph)
From the BSDCan website, the Archives section will allow you to review
the wide variety of past BSDCan presentations as further examples.
Both users and developers are encouraged to share their experiences.
The schedule is:
1 Dec 2016 Proposal acceptance begins
19 Jan 2017 Proposal acceptance ends
19 Feb 2017 Confirmation of accepted proposals
See also <http://www.bsdcan.org/2017/papers.php
<http://www.bsdcan.org/2017/papers.php>>
Instructions for submitting a proposal to BSDCan 2017 are available
from: <http://www.bsdcan.org/2017/submissions.php
<http://www.bsdcan.org/2017/submissions.php>>
_______________________________________________
announce mailing list
announce@lists.nycbug.org
http://lists.nycbug.org/mailman/listinfo/announce
[CentOS-announce] CEBA-2017:0088 CentOS 7 389-ds-base BugFix Update
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0088.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
3504b55cdc4a609df0f2a3533f88c22a88f3ba2e6cd8e0ac775285a4dc99c5e1 389-ds-base-1.3.5.10-15.el7_3.x86_64.rpm
085cba2baa0dcaa7d6a2cd777598e7e43f40d2cd7cad5c78511ea6e42b001cfa 389-ds-base-devel-1.3.5.10-15.el7_3.x86_64.rpm
cd9ce00eab1ec7ec5f58525160414fd09b86b1b420136bac1816bc97b32a9971 389-ds-base-libs-1.3.5.10-15.el7_3.x86_64.rpm
854fbb704ee0d4a64071e837ae5e06214c5663608eac52d256288e3080df3971 389-ds-base-snmp-1.3.5.10-15.el7_3.x86_64.rpm
Source:
7faa3f5e648f9e6d73507d166088dfa852b0127c481b390867dd0c953acf88aa 389-ds-base-1.3.5.10-15.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:0094 CentOS 7 coolkey BugFix Update
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0094.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
487d87fbe2dd7e2852bed19d80d14c5599b9f663baa929716876c9f33c377738 coolkey-1.1.0-36.el7_3.i686.rpm
b2c76e1caab0f1f2d71d68ba960f34d14f2c63f39cba5dff120c3cff876c95c3 coolkey-1.1.0-36.el7_3.x86_64.rpm
409e6aa4826d1f64e872dcbbd57a33a97230f883ca4d54deabdc5e2f02381892 coolkey-devel-1.1.0-36.el7_3.i686.rpm
0a8c0e17f83d1f1e7072d252c00956e34b83c41629496178b5d610fbcf168695 coolkey-devel-1.1.0-36.el7_3.x86_64.rpm
Source:
ad45b74930010b8f523f59a7900743fb3980901af4963d85c0171507f26e46f6 coolkey-1.1.0-36.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:0076 CentOS 7 device-mapper-multipath BugFix Update
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0076.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
a0a3bb57853f75e52f99485a32866b4069fbab4728bec119547b7b13a3e89fdc device-mapper-multipath-0.4.9-99.el7_3.1.x86_64.rpm
ec91117979d3cfbd327428924062e9f7685d7a94f95443cb4ab5f9936653c6c9 device-mapper-multipath-libs-0.4.9-99.el7_3.1.i686.rpm
2ae619b1988aa3127bd97148ca5c6dff44f259061b008220bbc6878af4bc3683 device-mapper-multipath-libs-0.4.9-99.el7_3.1.x86_64.rpm
ecfad2332a3ebefb056a44d6b557ca69118f69d380c6c8331a9596f6a436630e device-mapper-multipath-sysvinit-0.4.9-99.el7_3.1.x86_64.rpm
63efb37801af8da0b2849d1fbdcfcbe4c69d8304720f42444705f70ecff028a0 kpartx-0.4.9-99.el7_3.1.x86_64.rpm
Source:
00ec62ab291b1d8833b35c1de42b002f924bb4f7f7342c1b923516f91c7a2a1f device-mapper-multipath-0.4.9-99.el7_3.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:0103 CentOS 7 firewalld BugFix Update
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0103.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
56783a8f3caf26f7c681232bb206dfa3ae5ff2108de9ba655811a7fc9cddce7d firewall-applet-0.4.3.2-8.1.el7_3.noarch.rpm
fdfeafb04b8ef5d5debfd90d455e15ad37b7fd0b6de32a01c6bb8d85658f991b firewall-config-0.4.3.2-8.1.el7_3.noarch.rpm
ab551e9b2722bccbf7fd26e908b07e15032361e4d94dc1522d280a89789a617f firewalld-0.4.3.2-8.1.el7_3.noarch.rpm
1f11bdd55e875334dfa30d4b6f7bf4f5afb4863feb9e7ce380ee8c73998ea6a6 firewalld-filesystem-0.4.3.2-8.1.el7_3.noarch.rpm
89a47572289b608f1813ecb0e5fd04eecc294c36e4be04c6ded7f7dc760a3538 python-firewall-0.4.3.2-8.1.el7_3.noarch.rpm
Source:
f519e13109fb2b7e61691b88c9474c337948706af14c2d953d32efd0a62b6f60 firewalld-0.4.3.2-8.1.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce