GVKun编程网logo

Oracle Linux 8 Update 2 发布(oracle linux 8.4)

2

在本文中,我们将带你了解OracleLinux8Update2发布在这篇文章中,我们将为您详细介绍OracleLinux8Update2发布的方方面面,并解答oraclelinux8.4常见的疑惑,同

在本文中,我们将带你了解Oracle Linux 8 Update 2 发布在这篇文章中,我们将为您详细介绍Oracle Linux 8 Update 2 发布的方方面面,并解答oracle linux 8.4常见的疑惑,同时我们还将给您一些技巧,以帮助您实现更有效的android – public final void moveCamera(CameraUpdate update)和public final void animateCamera(CameraUpdate update)之间的区别?、APPLE-SA-2019-3-25-2 macOS Mojave 10.14.4,Security Update 2019-002 High Sierra, Security Update 2...、asp.net-mvc-3 – “update-database”的实体框架SQLMigration错误:命令“update”无效?、Batch update returned unexpected row count from update: 0 actual row count: 0 expected: 1

本文目录一览:

Oracle Linux 8 Update 2 发布(oracle linux 8.4)

Oracle Linux 8 Update 2 发布(oracle linux 8.4)

Oracle Linux 8 Update 2 现已发布。目前在 Unbreakable Linux Network(ULN)和 Oracle Linux yum 服务器上都可以使用各个 RPM 软件包。ISO 安装镜像将很快从 Oracle 软件交付云下载,而 Docker 镜像则将很快通过 Oracle Container Registry 和 Docker Hub 提供。

从 Oracle Linux 8 Update 2 开始,Unbreakable Enterprise Kernel Release 6(UEK R6)与 Red Hat Compatible Kernel(RHCK)将一起包含在安装镜像中。UEK R6 也已启用并作为首次启动时的默认内核安装。

UEK R6 是经过严格测试和优化的操作系统内核,适用于 Oracle Linux 7 Update 7 和更高版本以及 Oracle Linux 8 Update 1 和更高版本。该内核是在 64 位Arm(aarch64)和 64 位AMD/Intel(x86-64)平台上开发、构建和测试的。UEK R6 基于主线 Linux 内核版本 5.4,其中包括驱动程序更新、错误修复和安全性修复。启用了其他功能以提供对关键功能要求的支持,并应用了补丁程序来提高性能并优化内核以用于企业操作环境。

Oracle Linux 8 Update 2 附带: 

  • 适用于 x86_64(Intel&AMD)和 aarch64(Arm)平台的 UEK R6(kernel-uek-5.4.17-2011.1.2.el8uek)
  • 适用于 x86_64(Intel&AMD)平台的 RHCK(kernel-4.18.0-167.el8)

两者都包括错误修复、安全修复和增强功能。

所有架构的显着新功能:

  • Enterprise Kernel Release 6(UEK6)。有关 UEK6 的信息,请参阅 UEK6 公告。
  • 红帽兼容内核(RHCK)
    • “kexec-tools”文档现在包括 Kdump FCoE 目标支持
    • 更新了“numactl”手册页以阐明有关内存使用的信息
    • “rngd”可以非 root 用户权限运行
    • 默认情况下提供安全启动
  • 编译器和开发工具集(作为应用程序流提供)
    • 编译器和工具集:Clang 工具集已更新至 9.0.0 版;Rust 工具集更新至 1.39 版;Go工具集更新至 1.13.4
    • GCC工具集 9:GCC 版本更新到 9.2.1;GDB 版本更新到 8.3​​​​​
  • 数据库
    • Oracle Linux 8 Update 2 随附 MySQL 数据库 8.0 版
  • Web 动态编程语言
    • “maven:3.6” module stream 可用
    • 新的 python38 模块提供了“Python 3.8”。Oracle Linux 8 继续支持 Python 3.6
    • Oracle Linux 8 Update 2 中引入的“Python 3.8”要求用户指定要安装的“mod_wsgi” 版本,因为此版本中也支持“Python 3.6”
    • “perl-LDAP”和“perl-Convert-ASN1”软件包作为 Oracle Linux 8 Update 2 的一部分发行
  • 基础设施服务
    • “bind”已更新至版本 9.11.13
    • “tuned”已更新至 2.13 版
  • Networking
    • 支持 “Traffic Control 内核子系统”的“eBPF ”(以前作为技术预览可用)
    • “firewalld”已更新至版本 0.8
  • UEK R6 和 RHCK 现在都支持 Podman、Buildah 和 Skopeo 容器工具
  • 虚拟化:嵌套虚拟机(VM)功能已添加;不推荐使用 virt-manager 应用程序,Oracle 建议使用 Cockpit Web 控制台在 GUI 中管理虚拟化。
  • ......

此版本中的重要更改

UEK R6 恢复了对 Btrfs 和 OCFS2 文件系统的支持。这些在使用 Red Hat 兼容内核(RHCK)时不可用。

更多详细信息可查阅 Oracle Linux 8 Update 2 发行说明和 Oracle Linux 8 文档。

android – public final void moveCamera(CameraUpdate update)和public final void animateCamera(CameraUpdate update)之间的区别?

android – public final void moveCamera(CameraUpdate update)和public final void animateCamera(CameraUpdate update)之间的区别?

这些方法有什么区别

public final void moveCamera(CameraUpdate update)和
public final void animateCamera(CameraUpdate update)

GoogleMap类?

我什么时候应该调用getCameraPosition()?

解决方法

这两者之间的区别在于:

animateCamera将使用平滑动画将相机设置为所需位置,而moveCamera会立即将相机移动到所需位置.

编辑:

来自CameraPosition的文档:

一个聚合所有摄像机位置参数的不可变类.

基本上它包含摄像机位置的所有数据,如:方位,倾斜,目标和变焦.

通过运行getCameraPosition(),您可以获得此CameraPosition对象.

APPLE-SA-2019-3-25-2 macOS Mojave 10.14.4,Security Update 2019-002 High Sierra, Security Update 2...

APPLE-SA-2019-3-25-2 macOS Mojave 10.14.4,Security Update 2019-002 High Sierra, Security Update 2...

APPLE-SA-2019-3-25-2 macOS Mojave 10.14.4, Security Update
2019-002 High Sierra, Security Update 2019-002 Sierra

macOS Mojave 10.14.4, Security Update 2019-002 High Sierra,
Security Update 2019-002 Sierra are now available and
addresses the following:

AppleGraphicsControl
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.3
Impact: A malicious application may be able to execute arbitrary code
with kernel privileges
Description: A buffer overflow was addressed with improved size
validation.
CVE-2019-8555: Zhiyi Zhang of 360 ESG Codesafe Team, Zhuo Liang and
shrek_wzw of Qihoo 360 Nirvan Team

Bom
Available for: macOS Mojave 10.14.3
Impact: A malicious application may bypass Gatekeeper checks
Description: This issue was addressed with improved handling of file
metadata.
CVE-2019-6239: Ian Moorhouse and Michael Trimm

CFString
Available for: macOS Mojave 10.14.3
Impact: Processing a maliciously crafted string may lead to a denial
of service
Description: A validation issue was addressed with improved logic.
CVE-2019-8516: SWIPS Team of Frifee Inc.

configd
Available for: macOS Mojave 10.14.3
Impact: A malicious application may be able to elevate privileges
Description: A memory initialization issue was addressed with
improved memory handling.
CVE-2019-8552: Mohamed Ghannam (@_simo36)

Contacts
Available for: macOS Mojave 10.14.3
Impact: A malicious application may be able to elevate privileges
Description: A buffer overflow issue was addressed with improved
memory handling.
CVE-2019-8511: an anonymous researcher

CoreCrypto
Available for: macOS Mojave 10.14.3
Impact: A malicious application may be able to elevate privileges
Description: A buffer overflow was addressed with improved bounds
checking.
CVE-2019-8542: an anonymous researcher

DiskArbitration
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.3
Impact: An encrypted volume may be unmounted and remounted by a
different user without prompting for the password
Description: A logic issue was addressed with improved state
management.
CVE-2019-8522: Colin Meginnis (@falc420)

FaceTime
Available for: macOS Mojave 10.14.3
Impact: A user''s video may not be paused in a FaceTime call if they
exit the FaceTime app while the call is ringing
Description: An issue existed in the pausing of FaceTime video. The
issue was resolved with improved logic.
CVE-2019-8550: Lauren Guzniczak of Keystone Academy

Feedback Assistant
Available for: macOS Mojave 10.14.3
Impact: A malicious application may be able to gain root privileges
Description: A race condition was addressed with additional
validation.
CVE-2019-8565: CodeColorist of Ant-Financial LightYear Labs

Feedback Assistant
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.3
Impact: A malicious application may be able to overwrite arbitrary
files
Description: This issue was addressed with improved checks.
CVE-2019-8521: CodeColorist of Ant-Financial LightYear Labs

file
Available for: macOS Mojave 10.14.3
Impact: Processing a maliciously crafted file might disclose user
information
Description: An out-of-bounds read was addressed with improved bounds
checking.
CVE-2019-6237: an anonymous researcher

Graphics Drivers
Available for: macOS Mojave 10.14.3
Impact: An application may be able to read restricted memory
Description: An out-of-bounds read was addressed with improved bounds
checking.
CVE-2019-8519: Aleksandr Tarasikov (@astarasikov), Juwei Lin
(@panicaII) and Junzhi Lu of Trend Micro Research working with Trend
Micro''s Zero Day Initiative

iAP
Available for: macOS Mojave 10.14.3
Impact: A malicious application may be able to elevate privileges
Description: A buffer overflow was addressed with improved bounds
checking.
CVE-2019-8542: an anonymous researcher

IOGraphics
Available for: macOS Mojave 10.14.3
Impact: A Mac may not lock when disconnecting from an external
monitor
Description: A lock handling issue was addressed with improved lock
handling.
CVE-2019-8533: an anonymous researcher, James Eagan of Télécom
ParisTech, R. Scott Kemp of MIT, Romke van Dijk of Z-CERT

IOHIDFamily
Available for: macOS Mojave 10.14.3
Impact: A local user may be able to cause unexpected system
termination or read kernel memory
Description: A memory corruption issue was addressed with improved
state management.
CVE-2019-8545: Adam Donenfeld (@doadam) of the Zimperium zLabs Team

IOKit
Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.3
Impact: A local user may be able to read kernel memory
Description: A memory initialization issue was addressed with
improved memory handling.
CVE-2019-8504: an anonymous researcher

IOKit SCSI
Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.3
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
input validation.
CVE-2019-8529: Juwei Lin (@panicaII) of Trend Micro

Kernel
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.3
Impact: A remote attacker may be able to cause unexpected system
termination or corrupt kernel memory
Description: A buffer overflow was addressed with improved size
validation.
CVE-2019-8527: Ned Williamson of Google and derrek (@derrekr6)

Kernel
Available for: macOS Sierra 10.12.6, macOS Mojave 10.14.3
Impact: Mounting a maliciously crafted NFS network share may lead to
arbitrary code execution with system privileges
Description: A buffer overflow was addressed with improved bounds
checking.
CVE-2019-8508: Dr. Silvio Cesare of InfoSect

Kernel
Available for: macOS Mojave 10.14.3
Impact: An application may be able to gain elevated privileges
Description: A logic issue was addressed with improved state
management.
CVE-2019-8514: Samuel Groß of Google Project Zero

Kernel
Available for: macOS Sierra 10.12.6, macOS Mojave 10.14.3
Impact: A malicious application may be able to determine kernel
memory layout
Description: A memory initialization issue was addressed with
improved memory handling.
CVE-2019-8540: Weibo Wang (@ma1fan) of Qihoo 360  Nirvan Team

Kernel
Available for: macOS Mojave 10.14.3
Impact: A local user may be able to read kernel memory
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2019-7293: Ned Williamson of Google

Kernel
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.3
Impact: A malicious application may be able to determine kernel
memory layout
Description: An out-of-bounds read issue existed that led to the
disclosure of kernel memory. This was addressed with improved input
validation.
CVE-2019-6207: Weibo Wang of Qihoo 360 Nirvan Team (@ma1fan)
CVE-2019-8510: Stefan Esser of Antid0te UG

Messages
Available for: macOS Mojave 10.14.3
Impact: A local user may be able to view sensitive user information
Description: An access issue was addressed with additional sandbox
restrictions.
CVE-2019-8546: ChiYuan Chang

Notes
Available for: macOS Mojave 10.14.3
Impact: A local user may be able to view a user''s locked notes
Description: An access issue was addressed with improved memory
management.
CVE-2019-8537: Greg Walker (gregwalker.us)

PackageKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.3
Impact: A malicious application may be able to elevate privileges
Description: A logic issue was addressed with improved validation.
CVE-2019-8561: Jaron Bradley of Crowdstrike

Perl
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.3
Impact: Multiple issues in Perl
Description: Multiple issues in Perl were addressed in this update.
CVE-2018-12015: Jakub Wilk
CVE-2018-18311: Jayakrishna Menon
CVE-2018-18313: Eiichi Tsukata

Power Management
Available for: macOS Mojave 10.14.3
Impact: A malicious application may be able to execute arbitrary code
with system privileges
Description: Multiple input validation issues existed in MIG
generated code. These issues were addressed with improved validation.
CVE-2019-8549: Mohamed Ghannam (@_simo36) of SSD Secure Disclosure
(ssd-disclosure.com)

QuartzCore
Available for: macOS Mojave 10.14.3
Impact: Processing malicious data may lead to unexpected application
termination
Description: Multiple memory corruption issues were addressed with
improved input validation.
CVE-2019-8507: Kai Lu or Fortinet''s FortiGuard Labs

Security
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.3
Impact: An application may be able to gain elevated privileges
Description: A use after free issue was addressed with improved
memory management.
CVE-2019-8526: Linus Henze (pinauten.de)

Security
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.3
Impact: A malicious application may be able to read restricted memory
Description: An out-of-bounds read was addressed with improved bounds
checking.
CVE-2019-8520: Antonio Groza, The UK''s National Cyber Security Centre
(NCSC)

Siri
Available for: macOS Mojave 10.14.3
Impact: A malicious application may be able to initiate a Dictation
request without user authorization
Description: An API issue existed in the handling of dictation
requests. This issue was addressed with improved validation.
CVE-2019-8502: Luke Deshotels of North Carolina State University,
Jordan Beichler of North Carolina State University, William Enck of
North Carolina State University, Costin Carabaș of University
POLITEHNICA of Bucharest, and Răzvan Deaconescu of University
POLITEHNICA of Bucharest

Time Machine
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.3
Impact: A local user may be able to execute arbitrary shell commands
Description: This issue was addressed with improved checks.
CVE-2019-8513: CodeColorist of Ant-Financial LightYear Labs

TrueTypeScaler
Available for: macOS Mojave 10.14.3
Impact: Processing a maliciously crafted font may result in the
disclosure of process memory
Description: An out-of-bounds read was addressed with improved bounds
checking.
CVE-2019-8517: riusksk of VulWar Corp working with Trend Micro Zero
Day Initiative

XPC
Available for: macOS Sierra 10.12.6, macOS Mojave 10.14.3
Impact: A malicious application may be able to overwrite arbitrary
files
Description: This issue was addressed with improved checks.
CVE-2019-8530: CodeColorist of Ant-Financial LightYear Labs

Additional recognition

Accounts
We would like to acknowledge Milan Stute of Secure Mobile Networking
Lab at Technische Universität Darmstadt for their assistance.

Books
We would like to acknowledge Yiğit Can YILMAZ (@yilmazcanyigit) for
their assistance.

Kernel
We would like to acknowledge Brandon Azad of Google Project Zero for
their assistance.

Mail
We would like to acknowledge Craig Young of Tripwire VERT and Hanno
Böck for their assistance.

Time Machine
We would like to acknowledge CodeColorist of Ant-Financial LightYear
Labs for their assistance.

Installation note:

macOS Mojave 10.14.4, Security Update 2019-002 High Sierra,
Security Update 2019-002 Sierra may be obtained from the
Mac App Store or Apple''s Software Downloads web site:
https://support.apple.com/downloads/

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple''s Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

asp.net-mvc-3 – “update-database”的实体框架SQLMigration错误:命令“update”无效?

asp.net-mvc-3 – “update-database”的实体框架SQLMigration错误:命令“update”无效?

我是EF和MVC3的新手.我正在运行以下MVC3 sql迁移教程(下面的链接),当我从带有VS2010的cmd窗口运行以下命令时,我收到以下错误:

update-database

命令“update”无效

我在这里错过了什么?谢谢!

教程链接:

http://www.hanselman.com/blog/EntityFrameworkCodeFirstMigrationsAlphaNuGetPackageOfTheWeek10.aspx

解决方法

您需要从包管理器控制台执行它而不是从命令提示符执行它.在VS 2010中转到

View -> Other Windows -> package manager console

并尝试执行该命令.

而且您还需要使用正确版本的实体框架(Entity Framework 4.1 – Update 1).尝试安装此http://www.microsoft.com/download/en/details.aspx?id=26825

Batch update returned unexpected row count from update: 0 actual row count: 0 expected: 1

Batch update returned unexpected row count from update: 0 actual row count: 0 expected: 1

@OneToMany 单向时,保存主体时,出现异常:

Batch update returned unexpected row count from update: 0 actual row count: 0 expected: 1

@OneToMany(fetch=FetchType.EAGER)
@JoinColumn(name="ztid",updatable=false,insertable=false)  
private List<SlrZttp> slrZttps;
public String getZtid(){
    return ztid;
}

并不希望保存从体。

插入 updateble,insertable 异常解决。

关于Oracle Linux 8 Update 2 发布oracle linux 8.4的介绍现已完结,谢谢您的耐心阅读,如果想了解更多关于android – public final void moveCamera(CameraUpdate update)和public final void animateCamera(CameraUpdate update)之间的区别?、APPLE-SA-2019-3-25-2 macOS Mojave 10.14.4,Security Update 2019-002 High Sierra, Security Update 2...、asp.net-mvc-3 – “update-database”的实体框架SQLMigration错误:命令“update”无效?、Batch update returned unexpected row count from update: 0 actual row count: 0 expected: 1的相关知识,请在本站寻找。

本文标签: