search for: 0909

Displaying 20 results from an estimated 40 matches for "0909".

2017 Apr 13
0
CEBA-2017:0909 CentOS 7 systemd BugFix Update
CentOS Errata and Bugfix Advisory 2017:0909 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0909.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 7f8daa15c0c586f35b468a968a304aaa865ceba4dbc14d40dbd171a1deb44734 libgudev1-219-30.el7_3.8.i686.rpm 4...
2008 Nov 07
0
CEBA-2008:0909 CentOS 5 i386 OpenIPMI Update
CentOS Errata and Bugfix Advisory 2008:0909 Upstream details at : https://rhn.redhat.com/errata/RHBA-2008-0909.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: bc4561c01a2cef90f9e621c5dc7e9782 OpenIPMI-2.0.6-6.el5_2.2.i386.rpm 60bc69e344b7cd80a62ee2e356f858dd Open...
2008 Nov 07
0
CEBA-2008:0909 CentOS 5 x86_64 OpenIPMI Update
CentOS Errata and Bugfix Advisory 2008:0909 Upstream details at : https://rhn.redhat.com/errata/RHBA-2008-0909.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: a5a203fed263fa93117b631e2e2e7a1e OpenIPMI-2.0.6-6.el5_2.2.x86_64.rpm 268e74ff0feee111740d5adbe4798a62...
2011 Jun 30
0
CESA-2011:0909 Moderate CentOS 5 x86_64 ruby Update
CentOS Errata and Security Advisory 2011:0909 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2011-0909.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: 8157d733ae97be6cb220b78ca82d2be0 ruby-1.8.5-19.el5_6.1.x86_64.rpm 1c144d005507118b9aacd93356311...
2011 Jun 30
0
CESA-2011:0909 Moderate CentOS 5 i386 ruby Update
CentOS Errata and Security Advisory 2011:0909 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2011-0909.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 8e6e073eab9471d4194141f6c9117b42 ruby-1.8.5-19.el5_6.1.i386.rpm 342f1fb66542e5d090646371b777bbb4...
2007 Oct 08
0
CESA-2007:0909 Moderate CentOS 4 ia64 kdelibs - security update
CentOS Errata and Security Advisory 2007:0909 https://rhn.redhat.com/errata/RHSA-2007-0909.html The following updated files have been uploaded and are currently syncing to the mirrors: ia64: updates/ia64/RPMS/kdelibs-3.3.1-9.el4.ia64.rpm updates/ia64/RPMS/kdelibs-devel-3.3.1-9.el4.ia64.rpm -- Pasi Pirhonen - upi at iki.fi - http://pasi.p...
2007 Oct 09
0
CESA-2007:0909 Moderate CentOS 4 s390(x) kdelibs - security update
CentOS Errata and Security Advisory 2007:0909 https://rhn.redhat.com/errata/RHSA-2007-0909.html The following updated files have been uploaded and are currently syncing to the mirrors: s390: updates/s390/RPMS/kdelibs-3.3.1-9.el4.s390.rpm updates/s390/RPMS/kdelibs-devel-3.3.1-9.el4.s390.rpm s390x: updates/s390x/RPMS/kdelibs-3.3.1-9.el4.s390...
2007 Oct 11
0
CESA-2007:0909 Moderate CentOS 4 x86_64 kdelibs - security update
CentOS Errata and Security Advisory 2007:0909 https://rhn.redhat.com/errata/RHSA-2007-0909.html The following updated files have been uploaded and are currently syncing to the mirrors: x86_64: kdelibs-3.3.1-9.el4.i386.rpm kdelibs-3.3.1-9.el4.x86_64.rpm kdelibs-devel-3.3.1-9.el4.x86_64.rpm src: kdelibs-3.3.1-9.el4.src.rpm -------------- ne...
2007 Oct 11
0
CESA-2007:0909 Moderate CentOS 4 i386 kdelibs - security update
CentOS Errata and Security Advisory 2007:0909 https://rhn.redhat.com/errata/RHSA-2007-0909.html The following updated files have been uploaded and are currently syncing to the mirrors: i386: kdelibs-3.3.1-9.el4.i386.rpm kdelibs-devel-3.3.1-9.el4.i386.rpm src: kdelibs-3.3.1-9.el4.src.rpm -------------- next part -------------- A non-text a...
2007 Oct 14
0
CESA-2007:0909 Moderate CentOS 5 i386 kdelibs Update
CentOS Errata and Security Advisory 2007:0909 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2007-0909.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 63e341fc130826c660c7f1d270377206 kdelibs-3.5.4-13.el5.centos.i386.rpm 7e8d67e8b8a6bcfc8831aa2b4ae...
2007 Oct 14
0
CESA-2007:0909 Moderate CentOS 5 x86_64 kdelibs Update
CentOS Errata and Security Advisory 2007:0909 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2007-0909.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: 63e341fc130826c660c7f1d270377206 kdelibs-3.5.4-13.el5.centos.i386.rpm 31c313bbd3ab611860e9fe637...
2013 Jun 12
0
CEBA-2013:0909 CentOS 6 selinux-policy Update
CentOS Errata and Bugfix Advisory 2013:0909 Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-0909.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7d192d8841060e8922ddf533ca8a9fdf4ac82f57041f854906743032d702a3fb selinux-policy-3.7.19-195.el6_4.10.no...
2013 Jul 22
0
AIX mcollective errors
Each run of the mcollective is spitting out errors about being unable to connect to my virtual ethernet devices. root@hostname# /opt/puppet/sbin/refresh-mcollective-metadata entstat: 0909-003 Unable to connect to device vi0, errno = 19 entstat: 0909-003 Unable to connect to device vi1, errno = 19 entstat: 0909-003 Unable to connect to device vi2, errno = 19 entstat: 0909-003 Unable to connect to device vi3, errno = 19 entstat: 0909-003 Unable to connect to device vi4, errno = 19 ent...
2007 Oct 09
0
CentOS-announce Digest, Vol 32, Issue 6
...p' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CESA-2007:0909 Moderate CentOS 4 ia64 kdelibs - security update (Pasi Pirhonen) 2. CESA-2007:0909 Moderate CentOS 4 ia64 kdelibs - security update (Pasi Pirhonen) 3. CESA-2007:0905 Moderate CentOS 4 ia64 kdebase - security update (Pasi Pirhonen) ------------------------------------------...
2007 Oct 12
0
CentOS-announce Digest, Vol 32, Issue 8
...p' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CESA-2007:0909 Moderate CentOS 4 x86_64 kdelibs - security update (Johnny Hughes) 2. CESA-2007:0909 Moderate CentOS 4 i386 kdelibs - security update (Johnny Hughes) 3. CESA-2007:0905 Moderate CentOS 4 x86_64 kdebase - security update (Johnny Hughes) 4. CESA-2007:0905 Moderate CentOS 4 i...
2011 Jul 03
0
CentOS-announce Digest, Vol 77, Issue 1
...p' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CESA-2011:0909 Moderate CentOS 5 x86_64 ruby Update (Karanbir Singh) 2. CESA-2011:0909 Moderate CentOS 5 i386 ruby Update (Karanbir Singh) 3. CEBA-2011:0912 CentOS 5 i386 ypbind Update (Karanbir Singh) 4. CEBA-2011:0912 CentOS 5 x86_64 ypbind Update (Karanbir Singh) ----------------------------...
2007 Oct 14
0
CentOS-announce Digest, Vol 32, Issue 9
...hplip Update (Karanbir Singh) 2. CESA-2007:0960 Moderate CentOS 5 x86_64 hplip Update (Karanbir Singh) 3. CESA-2007:0905 Moderate CentOS 5 i386 kdebase Update (Karanbir Singh) 4. CESA-2007:0905 Moderate CentOS 5 x86_64 kdebase Update (Karanbir Singh) 5. CESA-2007:0909 Moderate CentOS 5 i386 kdelibs Update (Karanbir Singh) 6. CESA-2007:0909 Moderate CentOS 5 x86_64 kdelibs Update (Karanbir Singh) ---------------------------------------------------------------------- Message: 1 Date: Sun, 14 Oct 2007 01:22:44 +0100 From: Karanbir Singh <kbsing...
2018 May 02
2
Merging dataframes
...properly in the first go. Trying to simplify it here with an example - Say I have two dataframes as below that are NOT equally-sized data frames (i.e., number of columns are different in each table): Table_A: Email Name Phone abc at gmail.com John Chan 0909 bcd at yahoo.com Tim Ma 89089 ...... Table_B: Email Name Sex Phone abc at gmail.com John Chan M 0909 khn at hotmail.com Rosy Kim F 7779 ..... Now, I h...
2018 May 02
0
Merging dataframes
Hi, I'll coded your example into R code: Table_A <- c('abc at gmail.com', 'John Chan', '0909') Table_A <- rbind(Table_A, c('bcd at yahoo.com', 'Tim Ma', '89089')) colnames(Table_A) <- c('Email', 'Name', 'Phone') Table_A Table_B <- c('abc at gmail.com', 'John Chan', 'M', '0909') Table_B <- rbind...
2010 Sep 09
5
Having trouble configuring puppet for file serving
...5 on CentOS 5.4. I defined a moudle in /etc/puppet/fileserver.conf as below: [files] path /tmp/puppet allow * I also defined a resource in /etc/puppet/manifests/site.pp: file { "/etc/passwd": owner => "root", group => "bin", mode => 644, } file { "/tmp/0909.txt": source => "puppet://192.168.10.10/modules/files/0909.txt" } Then I ran the following command on a puppet client. The group of /etc/ passwd on the client became bin, but I don''t see /tmp/0909.txt on the client side. What am I missing here? Thanks. puppetd --onet...