You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@flink.apache.org by ch...@apache.org on 2022/09/09 22:13:22 UTC

[flink-web] branch asf-site updated (386514122 -> 25f702bdc)

This is an automated email from the ASF dual-hosted git repository.

chesnay pushed a change to branch asf-site
in repository https://gitbox.apache.org/repos/asf/flink-web.git


    from 386514122 Rebuild website
     new 1201d698c Update Akka licensing blogpost
     new 25f702bdc Rebuild website

The 2 revisions listed above as "new" are entirely new to this
repository and will be described in separate emails.  The revisions
listed as "add" were already present in the repository and have only
been added to this reference.


Summary of changes:
 _posts/2022-09-08-akka-license-change.md         | 13 +++++++++----
 content/blog/feed.xml                            | 15 +++++++++++----
 content/news/2022/09/08/akka-license-change.html | 15 +++++++++++----
 3 files changed, 31 insertions(+), 12 deletions(-)


[flink-web] 02/02: Rebuild website

Posted by ch...@apache.org.
This is an automated email from the ASF dual-hosted git repository.

chesnay pushed a commit to branch asf-site
in repository https://gitbox.apache.org/repos/asf/flink-web.git

commit 25f702bdc861524ac1560399822e9cceb08681f7
Author: Chesnay Schepler <ch...@apache.org>
AuthorDate: Sat Sep 10 00:13:14 2022 +0200

    Rebuild website
---
 content/blog/feed.xml                            | 15 +++++++++++----
 content/news/2022/09/08/akka-license-change.html | 15 +++++++++++----
 2 files changed, 22 insertions(+), 8 deletions(-)

diff --git a/content/blog/feed.xml b/content/blog/feed.xml
index ed23f2c91..3decd4831 100644
--- a/content/blog/feed.xml
+++ b/content/blog/feed.xml
@@ -41,12 +41,19 @@ Historically Akka has been incredibly stable, and combined with our limited use
 
 &lt;h2 id=&quot;what-if-a-new-security-vulnerabilities-is-found-in-akka-26&quot;&gt;What if a new security vulnerabilities is found in Akka 2.6?&lt;/h2&gt;
 
-&lt;p&gt;That is the big unknown.&lt;/p&gt;
+&lt;p&gt;&lt;del&gt;That is the big unknown.&lt;/del&gt;&lt;/p&gt;
 
-&lt;p&gt;Even though we will be able to upgrade to 2.6.20 (the (apparently) last planned release for Akka 2.6) in Flink 1.17, the unfortunate reality is that &lt;a href=&quot;https://github.com/akka/akka/pull/31561#issuecomment-1239217602&quot;&gt;2.6 will no longer be supported&lt;/a&gt; from that point onwards.&lt;br /&gt;
-Should a CVE be discovered after that it is unlikely to be fixed in Akka 2.6.&lt;/p&gt;
+&lt;p&gt;&lt;del&gt;Even though we will be able to upgrade to 2.6.20 (the (apparently) last planned release for Akka 2.6) in Flink 1.17, the unfortunate reality is that &lt;a href=&quot;https://github.com/akka/akka/pull/31561#issuecomment-1239217602&quot;&gt;2.6 will no longer be supported&lt;/a&gt; from that point onwards.&lt;br /&gt;
+Should a CVE be discovered after that it is unlikely to be fixed in Akka 2.6.&lt;/del&gt;&lt;/p&gt;
 
-&lt;p&gt;We cannot provide a definitive answer as to how that case would be handled, as it depends on what the CVE is and/or whether a community fork already exists at the time.&lt;/p&gt;
+&lt;p&gt;&lt;del&gt;We cannot provide a definitive answer as to how that case would be handled, as it depends on what the CVE is and/or whether a community fork already exists at the time.&lt;/del&gt;&lt;/p&gt;
+
+&lt;p&gt;&lt;strong&gt;Update - September 9th&lt;/strong&gt;: Akka 2.6 will continue to receive critical security updates and critical bug fixes under the current Apache 2 license until &lt;a href=&quot;https://www.lightbend.com/akka/license-faq&quot;&gt;September of 2023&lt;/a&gt;.&lt;/p&gt;
+
+&lt;blockquote&gt;
+  &lt;p&gt;&lt;strong&gt;Will critical vulnerabilities and bugs be patched in 2.6.x?&lt;/strong&gt;&lt;br /&gt;
+Yes, critical security updates and critical bugs will be patched in Akka v2.6.x under the current Apache 2 license until September of 2023.&lt;/p&gt;
+&lt;/blockquote&gt;
 
 &lt;h1 id=&quot;how-does-flink-use-akka&quot;&gt;How does Flink use Akka?&lt;/h1&gt;
 
diff --git a/content/news/2022/09/08/akka-license-change.html b/content/news/2022/09/08/akka-license-change.html
index 20f65411e..3bf27c48d 100644
--- a/content/news/2022/09/08/akka-license-change.html
+++ b/content/news/2022/09/08/akka-license-change.html
@@ -275,12 +275,19 @@ Historically Akka has been incredibly stable, and combined with our limited use
 
 <h2 id="what-if-a-new-security-vulnerabilities-is-found-in-akka-26">What if a new security vulnerabilities is found in Akka 2.6?</h2>
 
-<p>That is the big unknown.</p>
+<p><del>That is the big unknown.</del></p>
 
-<p>Even though we will be able to upgrade to 2.6.20 (the (apparently) last planned release for Akka 2.6) in Flink 1.17, the unfortunate reality is that <a href="https://github.com/akka/akka/pull/31561#issuecomment-1239217602">2.6 will no longer be supported</a> from that point onwards.<br />
-Should a CVE be discovered after that it is unlikely to be fixed in Akka 2.6.</p>
+<p><del>Even though we will be able to upgrade to 2.6.20 (the (apparently) last planned release for Akka 2.6) in Flink 1.17, the unfortunate reality is that <a href="https://github.com/akka/akka/pull/31561#issuecomment-1239217602">2.6 will no longer be supported</a> from that point onwards.<br />
+Should a CVE be discovered after that it is unlikely to be fixed in Akka 2.6.</del></p>
 
-<p>We cannot provide a definitive answer as to how that case would be handled, as it depends on what the CVE is and/or whether a community fork already exists at the time.</p>
+<p><del>We cannot provide a definitive answer as to how that case would be handled, as it depends on what the CVE is and/or whether a community fork already exists at the time.</del></p>
+
+<p><strong>Update - September 9th</strong>: Akka 2.6 will continue to receive critical security updates and critical bug fixes under the current Apache 2 license until <a href="https://www.lightbend.com/akka/license-faq">September of 2023</a>.</p>
+
+<blockquote>
+  <p><strong>Will critical vulnerabilities and bugs be patched in 2.6.x?</strong><br />
+Yes, critical security updates and critical bugs will be patched in Akka v2.6.x under the current Apache 2 license until September of 2023.</p>
+</blockquote>
 
 <h1 id="how-does-flink-use-akka">How does Flink use Akka?</h1>
 


[flink-web] 01/02: Update Akka licensing blogpost

Posted by ch...@apache.org.
This is an automated email from the ASF dual-hosted git repository.

chesnay pushed a commit to branch asf-site
in repository https://gitbox.apache.org/repos/asf/flink-web.git

commit 1201d698cb72276f5a4c56ff8152818e0595ec65
Author: Chesnay Schepler <ch...@apache.org>
AuthorDate: Sat Sep 10 00:13:07 2022 +0200

    Update Akka licensing blogpost
---
 _posts/2022-09-08-akka-license-change.md | 13 +++++++++----
 1 file changed, 9 insertions(+), 4 deletions(-)

diff --git a/_posts/2022-09-08-akka-license-change.md b/_posts/2022-09-08-akka-license-change.md
index 1ea6ba76b..7d54cd27c 100644
--- a/_posts/2022-09-08-akka-license-change.md
+++ b/_posts/2022-09-08-akka-license-change.md
@@ -40,12 +40,17 @@ Should a community fork be created (which at this time seems possible) we will s
 
 ## What if a new security vulnerabilities is found in Akka 2.6?
 
-That is the big unknown.
+~~That is the big unknown.~~
 
-Even though we will be able to upgrade to 2.6.20 (the (apparently) last planned release for Akka 2.6) in Flink 1.17, the unfortunate reality is that [2.6 will no longer be supported](https://github.com/akka/akka/pull/31561#issuecomment-1239217602) from that point onwards.  
-Should a CVE be discovered after that it is unlikely to be fixed in Akka 2.6.
+~~Even though we will be able to upgrade to 2.6.20 (the (apparently) last planned release for Akka 2.6) in Flink 1.17, the unfortunate reality is that [2.6 will no longer be supported](https://github.com/akka/akka/pull/31561#issuecomment-1239217602) from that point onwards.  
+Should a CVE be discovered after that it is unlikely to be fixed in Akka 2.6.~~
 
-We cannot provide a definitive answer as to how that case would be handled, as it depends on what the CVE is and/or whether a community fork already exists at the time.  
+~~We cannot provide a definitive answer as to how that case would be handled, as it depends on what the CVE is and/or whether a community fork already exists at the time.~~  
+
+**Update - September 9th**: Akka 2.6 will continue to receive critical security updates and critical bug fixes under the current Apache 2 license until [September of 2023](https://www.lightbend.com/akka/license-faq).
+
+> **Will critical vulnerabilities and bugs be patched in 2.6.x?**  
+> Yes, critical security updates and critical bugs will be patched in Akka v2.6.x under the current Apache 2 license until September of 2023.
 
 # How does Flink use Akka?