search for: 0307

Displaying 20 results from an estimated 44 matches for "0307".

Did you mean: 0300
2017 Feb 24
0
CESA-2017:0307 Moderate CentOS 6 kernel Security Update
CentOS Errata and Security Advisory 2017:0307 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0307.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4b19afbec2ec90db7ab39adb3b3caa40d0ce9d49897b613bdd20e77714f1be21 kernel-2.6.32-642.15.1.el6.i6...
2011 Mar 03
0
CESA-2011:0307 Moderate CentOS 4 i386 mailman - security update
CentOS Errata and Security Advisory CESA-2011:0307 mailman security update for CentOS 4 i386: https://rhn.redhat.com/errata/RHSA-2011-0307.html The following updated file has been uploaded and is currently syncing to the mirrors: i386: mailman-2.1.5.1-34.rhel4.7.i386.rpm src: mailman-2.1.5.1-34.rhel4.7.src.rpm -------------- next part --------...
2011 Mar 03
0
CESA-2011:0307 Moderate CentOS 4 x86_64 mailman - security update
CentOS Errata and Security Advisory CESA-2011:0307 mailman security update for CentOS 4 x86_64: https://rhn.redhat.com/errata/RHSA-2011-0307.html The following updated file has been uploaded and is currently syncing to the mirrors: x86_64: mailman-2.1.5.1-34.rhel4.7.x86_64.rpm src: mailman-2.1.5.1-34.rhel4.7.src.rpm -------------- next part --...
2011 Apr 14
0
CESA-2011:0307 Moderate CentOS 5 i386 mailman Update
CentOS Errata and Security Advisory 2011:0307 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2011-0307.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 5362573d0d547586634f65fb4d309faa mailman-2.1.9-6.el5_6.1.i386.rpm Source: 9fc802c13cdf920df3784d...
2011 Apr 14
0
CESA-2011:0307 Moderate CentOS 5 x86_64 mailman Update
CentOS Errata and Security Advisory 2011:0307 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2011-0307.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: 0dfd885b61d1879b4ef81592278ee388 mailman-2.1.9-6.el5_6.1.x86_64.rpm Source: 9fc802c13cdf920df3...
2014 Mar 18
0
CEBA-2014:0307 CentOS 6 fence-agents Update
CentOS Errata and Bugfix Advisory 2014:0307 Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-0307.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0f23ce8f461f153867a93df437f428c4c970a73ba7ca746d0fd4bfa19cb87792 fence-agents-3.1.5-35.el6_5.4.i686.rp...
2014 Mar 19
0
CentOS-announce Digest, Vol 109, Issue 10
...p' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CEBA-2014:0307 CentOS 6 fence-agents Update (Johnny Hughes) 2. CESA-2014:0310 Critical CentOS 6 firefox Update (Johnny Hughes) 3. CESA-2014:0311 Critical CentOS 5 php Update (Johnny Hughes) ---------------------------------------------------------------------- Message: 1 Date: Tue, 18 Mar 2014 13:08:04...
2011 Mar 03
0
CentOS-announce Digest, Vol 73, Issue 1
...ot; Today's Topics: 1. CentOS 4 i386 and x86_64 release of CentOS-4.9 (Johnny Hughes) 2. CESA-2011:0318 Important CentOS 4 x86_64 libtiff - security update (Johnny Hughes) 3. CESA-2011:0318 Important CentOS 4 i386 libtiff - security update (Johnny Hughes) 4. CESA-2011:0307 Moderate CentOS 4 i386 mailman - security update (Johnny Hughes) 5. CESA-2011:0307 Moderate CentOS 4 x86_64 mailman - security update (Johnny Hughes) 6. CESA-2011:0305 Important CentOS 4 i386 samba - security update (Johnny Hughes) 7. CESA-2011:0305 Important CentOS 4 x86...
2003 Jul 24
1
bug report: different files are not rsynced, identical files rsynced
Hi, I have only just subscribe to the list. ( only to send this bug report ) Running rsync version 2.5.6 protocol version 26 ( on Solaris 8 sparc ) on both hosts. I have 1 file I wish to sync to a remote machine the md5 checksum is host1: MD5 (030722.mj) = 020397fde83c2e20464b6642c018ce6e host2: MD5 (030722.mj) = 35fcffc896c65c8ec861385b4edb81ac For brevity .. set RSYNC="--archive --verbose --stats --recursive --times --perms --owner --group --links --rsync-path=/usr/local/bin/rsync" rsync $RSYNC --dry-run /path/030722.mj host2:/...
2015 Sep 10
2
tinc generating invalid packet checksums?
...01,nop,wscale 7], length 0 0x0000: 4500 003c 0000 4000 3f06 04e1 0a50 0070 E..<.. at .?....P.p 0x0010: ac12 8009 0050 a54f 4a21 1b10 80ed fc2c .....P.OJ!....., 0x0020: a012 68df e771 0000 0204 2301 0402 080a ..h..q....#..... 0x0030: 0862 af40 081b 5bcd 0103 0307 .b. at ..[..... While here is that same packet coming out of the tun interface on the local Tinc server: 2015-09-09 11:42:15.094332 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 60) {webserver}.http > {zenoss-server}.42319: Flags [S.], cksum 0x0301 (inc...
2003 Sep 10
1
ext3 dead after testing 2.6.0-test5
...a config error (vt missing), and not ext3. Thanks a lot for any hint! Best wishes Norbert ------------------------------------------------------------------------------- Norbert Preining <preining AT logic DOT at> Technische Universität Wien gpg DSA: 0x09C5B094 fp: 14DF 2E6C 0307 BE6D AD76 A9C0 D2BF 4AA3 09C5 B094 ------------------------------------------------------------------------------- PLYMOUTH (vb.) To relate an amusing story to someone without remembering that it was they who told it to you in the first place. --- Douglas Adams, The Meaning of Liff
2007 Sep 26
1
Theora decoding problem on PowerPC
...19 1\194\191\195\175\194\191\194\191\195\175\194\191\194\191\195\175\194\19 1\194\191\027%@\233oi`ULFBDILLMNNOOQUYXSNKJIHHHHHHGFEEEEEEECCCCCCCDC?CB? F>", '!' <repeats 17 times>, '\025' <repeats 17 times>, "\032 &'()********++,,,,,,,ht\025\020\036\020\0307"..., _dst_ystride=-192, _src1=0x300270b0 "%lu\n", _src1_ystride=-192, _src2=0x30026ff1 <Address 0x30026ff1 out of bounds>, _src2_ystride=-192, _residue=0x7fabb2c0) at dec/fragment.c:77 77 _dst[j]=OC_CLAMP255(res+((int)_src1[j]+_src2[j]>>1)); (gdb) w...
2002 May 13
3
RE: [Shorewall-users] SMTP outbound problem (fwd)
I think we should add an FAQ entry for tcp_ecn. I remember Tom giving a good description in one of his many responses and there is mention of it in the pptp page, but I could not find the response from Tom about different tcp stacks. Thanks, -- Steve Herber herber@thing.com work: 206-261-0307 Systems Engineer, AMCIS, UoW home: 425-454-2399 ---------- Forwarded message ---------- Date: Sat, 11 May 2002 22:13:54 -0500 From: "Cowles, Steve" <Steve@SteveCowles.com> To: shorewall-users@shorewall.net Subject: RE: [Shorewall-users] SMTP outbound problem > -----Original Me...
2003 Mar 13
6
Updated 2.4 htree patches available for 2.4.21-pre5
There's a new set of ext2/3 patches for 2.4.21-pre5 available at: http://thunk.org/tytso/linux/extfs-2.4-update/extfs-update-2.4.21pre5-2 and in broken out form at: http://thunk.org/tytso/linux/extfs-2.4-update/broken-out-2.4.21pre5-2 New to this patch set include: * A kludge to help htree work well with Linux's NFS implementation * Allow the orlov allocator to be disabled via a
2007 Jan 09
2
ZFS Hot Spare Behavior
I physically removed a disk (c3t8d0 used by ZFS ''pool01'') from a 3310 JBOD connected to a V210 running s10u3 (11/06) and ''zpool status'' reported this: # zpool status pool: pool01 state: DEGRADED status: One or more devices could not be opened. Sufficient replicas exist for the pool to continue functioning in a degraded state. action: Attach the
2017 Feb 25
0
CentOS-announce Digest, Vol 144, Issue 8
...p' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CESA-2017:0307 Moderate CentOS 6 kernel Security Update (Johnny Hughes) 2. CEBA-2017:0302 CentOS 6 ding-libs BugFix Update (Johnny Hughes) 3. CEBA-2017:0313 CentOS 6 initscripts BugFix Update (Johnny Hughes) 4. CEBA-2017:0312 CentOS 6 lldpad BugFix Update (Johnny Hughes) 5. CEBA-2017:0306 CentO...
2011 Mar 11
1
[Bug 704] Issue with "iptables -A OUTPUT -m string"
...916 0,nop,wscale 7> 0x0000: 4500 003c 0741 4000 4006 d8c5 0a38 0635 E..<.A at .@....8.5 0x0010: 481e 022b c091 0050 26d3 cbd5 0000 0000 H..+...P&....... 0x0020: a002 16d0 55c1 0000 0204 05b4 0402 080a ....U........... 0x0030: 009a cc94 0000 0000 0103 0307 ............ 18:50:02.413851 IP ir1.fp.vip.sk1.yahoo.com.http > tst-sniffer.qualcomm.com.49297: S 152029863:152029863(0) ack 651414486 win 5840 <mss 1460,nop,nop,sackOK,nop,wscale 2> 0x0000: 4500 0034 0000 4000 3a06 e60e 481e 022b E..4.. at .:...H..+ 0x0010: 0...
2005 Apr 10
1
converting a floppy disk layout to partition layout
...! Norbert ------------------------------------------------------------------------------- Dr. Norbert Preining <preining AT logic DOT at> Universit? di Siena sip:preining at at43.tuwien.ac.at +43 (0) 59966-690018 gpg DSA: 0x09C5B094 fp: 14DF 2E6C 0307 BE6D AD76 A9C0 D2BF 4AA3 09C5 B094 ------------------------------------------------------------------------------- LIMERIGG (vb.) To jar one's leg as the result of the disappearance of a stair which isn't there in the darkness. --- Douglas Adams, The Meaning of Liff
2003 Mar 08
1
Shorewall suggestions
...wo parts. The front end would read the files and do any preprocessing needed. The back end would be OS-specific with different versions for iptables, cisco pix firewall, BSD, Tru64, Solaris, and other systems as required. Thanks for a great product, -- Steve Herber herber@thing.com work: 206-261-0307 Systems Engineer, AMCIS, UoW home: 425-454-2399
2002 Jun 06
0
[SLL] New 67./8 and 68./8 now in use (fwd)
This is interesting... And probably requires some changes. -- Steve Herber herber@thing.com work: 206-261-0307 Systems Engineer, AMCIS, UoW home: 425-454-2399 ---------- Forwarded message ---------- Date: Thu, 6 Jun 2002 09:20:54 -0700 From: John W Baxter <jwblist@olympus.net> To: linux-list@ssc.com Subject: [SLL] New 67./8 and 68./8 now in use The /8 subnets 67.0.0.0 and 68.0.0.0, previously reser...