search for: 2852

Displaying 20 results from an estimated 92 matches for "2852".

Did you mean: 2832
2017 Oct 04
0
CEBA-2017:2852 CentOS 6 initscripts BugFix Update
CentOS Errata and Bugfix Advisory 2017:2852 Upstream details at : https://access.redhat.com/errata/RHBA-2017:2852 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d29ac28a6d6959c2cc904532ec16802fb9d5935ccb8be6d523a613d38f0a32a0 debugmode-9.03.58-1.el6.centos.2.i686.rp...
2006 Jul 12
2
continuous access to printer causes high memory usage
...length 76 [2006/07/12 14:51:21, 3] smbd/process.c:switch_message(914) switch message SMBtrans2 (pid 31842) conn 0x84b1288 [2006/07/12 14:51:21, 3] smbd/sec_ctx.c:set_sec_ctx(241) setting sec ctx (1008, 100) - sec_ctx_stack_ndx = 0 [2006/07/12 14:51:21, 3] smbd/trans2.c:call_trans2qfilepathinfo(2852) call_trans2qfilepathinfo: TRANSACT2_QFILEINFO: level = 1004 [2006/07/12 14:51:21, 3] smbd/trans2.c:call_trans2qfilepathinfo(2959) call_trans2qfilepathinfo My Documents/My Pictures (fnum = 7850) level=1004 call=7 total_data=0 [2006/07/12 14:51:21, 3] smbd/process.c:process_smb(1110) Transacti...
2012 Jun 26
5
Next Problem: Puppet 2.7 + Passenger won't connect
OK. What did I booger up this time ? agent.myexample.org and puppetmaster.myexample.org are the same server. ---------------------------------------------------------------------------- # puppetd --no-daemonize --onetime --debug --noop debug: Puppet::Type::User::ProviderUser_role_add: file roleadd does not exist debug: Puppet::Type::User::ProviderDirectoryservice: file /usr/bin/dscl does not
2008 May 26
2
mbox empty messages in Sent folder
I'm talking about mbox Sent folder, where some mailers append through imap server a copy of each message they send. Sometimes, just three header lines got appended instead of the whole mail message, such as: >From xxxxxxxx at xxxxxx.xxxxxx.xxxxx.xx.xx Fri May 23 12:30:14 2008 X-UID: 2852 Status: RO This happened in the past (dovecot-1.1-beta/rc with Evolution and with Thunderbird), and happened last week with dovecot-1.1-rc5 (+ last week hg patches). Anyone had a similar issue? Regards, Diego.
2018 Mar 26
23
[Bug 2846] New: PermitOpen rule in sshd_config is not case insensitive
https://bugzilla.mindrot.org/show_bug.cgi?id=2846 Bug ID: 2846 Summary: PermitOpen rule in sshd_config is not case insensitive Product: Portable OpenSSH Version: 7.6p1 Hardware: Other OS: Linux Status: NEW Severity: major Priority: P5 Component: sshd Assignee: unassigned-bugs
2015 Nov 19
27
[Bug 2501] New: VerifyHostKeyDNS & StrictHostKeyChecking
https://bugzilla.mindrot.org/show_bug.cgi?id=2501 Bug ID: 2501 Summary: VerifyHostKeyDNS & StrictHostKeyChecking Product: Portable OpenSSH Version: 7.1p1 Hardware: All OS: All Status: NEW Severity: normal Priority: P5 Component: ssh Assignee: unassigned-bugs at mindrot.org
2013 May 17
19
[Bug 2107] New: seccomp sandbox breaks GSSAPI
https://bugzilla.mindrot.org/show_bug.cgi?id=2107 Bug ID: 2107 Summary: seccomp sandbox breaks GSSAPI Classification: Unclassified Product: Portable OpenSSH Version: 6.2p1 Hardware: Other OS: Linux Status: NEW Severity: normal Priority: P5 Component: Kerberos support
2015 Aug 05
27
[Bug 2439] New: New sha256-base64 SSH Fingerprints in openssh-6.8
https://bugzilla.mindrot.org/show_bug.cgi?id=2439 Bug ID: 2439 Summary: New sha256-base64 SSH Fingerprints in openssh-6.8 Product: Portable OpenSSH Version: 6.9p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: Miscellaneous Assignee:
2015 Feb 23
6
[Bug 2359] New: [PATCH] Allow HostKeyAlias to be used in hostname check against certificate principal
https://bugzilla.mindrot.org/show_bug.cgi?id=2359 Bug ID: 2359 Summary: [PATCH] Allow HostKeyAlias to be used in hostname check against certificate principal Product: Portable OpenSSH Version: 6.7p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5
2017 Feb 15
5
[Bug 2677] New: Provide a way to set an environment variable from ssh_config
https://bugzilla.mindrot.org/show_bug.cgi?id=2677 Bug ID: 2677 Summary: Provide a way to set an environment variable from ssh_config Product: Portable OpenSSH Version: 7.4p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: ssh
2007 Oct 07
4
[Bug 1374] New: sshd -D produces zombies if authentication is interrupted
....org ReportedBy: jwk at bug.it If sshd 4.7p1 and earlier is run with "-D" flag under FreeBSD and PrivilegeSeparation is enabled, the daemon leaves a zombie if a connection is reset during authentication. Example follows. before: % ps auwx | grep sshd root 6160 0.0 0.2 2852 2380 p0 S+ 11:43PM 0:00.02 /usr/sbin/sshd -D -e connecting: % ps auwx | grep sshd sshd 6189 0.0 0.2 4260 2540 ?? S 11:45PM 0:00.01 sshd: jwk [net] (sshd) root 6190 0.0 0.3 4452 2700 ?? S 11:45PM 0:00.00 sshd: jwk [pam] (sshd) root 6160 0.0 0.2 285...
2017 Jan 09
2
[Bug 2663] New: [man] sshd_config(5) AuthenticationMethods segment clarification, proposal and questions
https://bugzilla.mindrot.org/show_bug.cgi?id=2663 Bug ID: 2663 Summary: [man] sshd_config(5) AuthenticationMethods segment clarification, proposal and questions Product: Portable OpenSSH Version: 7.2p2 Hardware: Other OS: Linux Status: NEW Keywords: low-hanging-fruit
2015 Aug 05
26
[Bug 2440] New: X11 connection will fail if user's home directory is read-only
https://bugzilla.mindrot.org/show_bug.cgi?id=2440 Bug ID: 2440 Summary: X11 connection will fail if user's home directory is read-only Product: Portable OpenSSH Version: 6.8p1 Hardware: Sparc OS: Solaris Status: NEW Severity: normal Priority: P5 Component: sshd
2015 May 18
32
[Bug 2400] New: StrictHostKeyChecking=no behaviour on HOST_CHANGED is excessively insecure
https://bugzilla.mindrot.org/show_bug.cgi?id=2400 Bug ID: 2400 Summary: StrictHostKeyChecking=no behaviour on HOST_CHANGED is excessively insecure Product: Portable OpenSSH Version: 6.8p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component:
2017 Oct 05
0
CentOS-announce Digest, Vol 152, Issue 2
...e person managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CEBA-2017:2851 CentOS 6 dstat BugFix Update (Johnny Hughes) 2. CEBA-2017:2852 CentOS 6 initscripts BugFix Update (Johnny Hughes) 3. CEEA-2017:2848 CentOS 6 gcc-libraries Enhancement Update (Johnny Hughes) 4. CEBA-2017:2850 CentOS 6 java-1.8.0-openjdk BugFix Update (Johnny Hughes) 5. CEBA-2017:2854 CentOS 6 libcgroup BugFix Update (Johnny Hughes) 6. CE...
2017 May 22
11
[Bug 2719] New: Notify user, when ssh transport process dies.
https://bugzilla.mindrot.org/show_bug.cgi?id=2719 Bug ID: 2719 Summary: Notify user, when ssh transport process dies. Product: Portable OpenSSH Version: 7.5p1 Hardware: Sparc OS: Solaris Status: NEW Severity: minor Priority: P5 Component: sftp Assignee: unassigned-bugs at
2001 Oct 28
0
Slow nettwork rate
...directory mask = 0777 path=/alle writeable=yes public=yes browseable = yes guest ok = yes [cdrom] comment=CdRom path=/cdrom writeable=no public=yes browseable = yes ######################################################### -- Mit freundlichem Gruss Wolfgang Hertz ---------------------- Tel +49 2852 9641 460 Fax +49 2852 9641 ???
2013 Jun 21
0
CESA-2013:0620-01 Important Xen4CentOS kernel Update
...ed into the upstream kernel - added Source5 and updated Patch130 to fix CentOS bug #6513 ============================================== The following Secuirty issues have been addressed in this kernel: CVE-2013-0231 (Medium) http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0231 CVE-2013-2852 (Low) http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2852 CVE-2013-2850 (Important) http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2850 ============================================== The following kernel.org changelog entries are applicable since the last kernel update: http...
2002 Oct 17
4
Newbie Time Series Questions
...2) But this seems to explode the number of time series, e.g. > klam.ts Oct Nov Dec Jan Feb Mar Apr May Jun Jul Aug Sep Jan 1960 1461 1716 2524 1773 1906 2005 1756 1575 1387 983 1094 1382 Feb 1960 1907 2253 1985 1907 1769 1676 2634 1386 929 766 968 1309 Mar 1960 2511 2852 3661 2103 2189 2548 3841 2937 857 743 1058 1574 ... Any advice on how to properly create the ts object so it looks and plots a la Figure 13.15 in VR? I'm using R 1.60 on a Windows 2000 box. Thanks -- Rob Schick Research Associate NOAA Fisheries Santa Cruz Lab 110 Shaffer Road Santa Cruz,...
2013 Oct 08
57
[Bug 2158] New: Race condition in receiving SIGTERM
https://bugzilla.mindrot.org/show_bug.cgi?id=2158 Bug ID: 2158 Summary: Race condition in receiving SIGTERM Product: Portable OpenSSH Version: 6.2p1 Hardware: All OS: Linux Status: NEW Severity: minor Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org