search for: nss_db

Displaying 20 results from an estimated 21 matches for "nss_db".

2015 Jan 05
0
CEBA-2015:0006 CentOS 5 nss_db BugFix Update
...Errata and Bugfix Advisory 2015:0006 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0006.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b321179fd1a8daee28d28f2f13bd60effb39cf1cdf4304eedef58b78a0eb4eef nss_db-2.2-38.el5_11.i386.rpm x86_64: b321179fd1a8daee28d28f2f13bd60effb39cf1cdf4304eedef58b78a0eb4eef nss_db-2.2-38.el5_11.i386.rpm c2b5f3a8a8035791ecca4ff65824b800e7bdb631ba9ece5422df6ef287f4ea37 nss_db-2.2-38.el5_11.x86_64.rpm Source: dccdca10a0dab429227be07c89a86e132818ead10015d00bd95a0bb79f3097dc...
2012 Mar 01
0
CEBA-2012:0346 CentOS 6 nss_db Update
...Errata and Bugfix Advisory 2012:0346 Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0346.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 28dae2ea473dd2376557cb2cf5a8c332ab5a5a60ee560cf6ce7b29c2803f9e13 nss_db-2.2.3-0.4.pre1.el6_2.1.i686.rpm x86_64: 28dae2ea473dd2376557cb2cf5a8c332ab5a5a60ee560cf6ce7b29c2803f9e13 nss_db-2.2.3-0.4.pre1.el6_2.1.i686.rpm bbfff003d2f0b9dace473b4a030c96e2e8b03688e62bf7121ce67ab4efced8ad nss_db-2.2.3-0.4.pre1.el6_2.1.x86_64.rpm Source: e08e47de8600b1f06bcbff8b19f79ffdcd603...
2014 May 05
0
CEBA-2014:0470 CentOS 6 nss_db Update
...Errata and Bugfix Advisory 2014:0470 Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-0470.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: be100ec1fc9689cea7c8ffdbad8d85b278bdecd36bca8d34c86c78d5c0eec38a nss_db-2.2.3-0.5.pre1.el6_5.1.i686.rpm x86_64: be100ec1fc9689cea7c8ffdbad8d85b278bdecd36bca8d34c86c78d5c0eec38a nss_db-2.2.3-0.5.pre1.el6_5.1.i686.rpm 0db7c505a55e377346f37c965553dd2f30ce800d40d240df6fc18d7d41f675d8 nss_db-2.2.3-0.5.pre1.el6_5.1.x86_64.rpm Source: 5449a63262a8e32e97e3ad286cb34c8798a1b...
2010 May 28
0
CESA-2010:0347 Moderate CentOS 5 x86_64 nss_db Update
CentOS Errata and Security Advisory 2010:0347 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2010-0347.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: 205a5345a0d5a639767f4c19fc1642c8 nss_db-2.2-35.4.el5_5.i386.rpm 8cbdc2b676080cac2c799fb1c0f78bf8 nss_db-2.2-35.4.el5_5.x86_64.rpm Source: 111a0d0b2379c2b41c1630c6c338de0d nss_db-2.2-35.4.el5_5.src.rpm -- Karanbir Singh CentOS Project { http://www.centos.org/ } irc: z00dax, #centos at irc.freenode.net
2006 Mar 27
0
CESA-2005:483-5: Low CentOS 2 i386 nss_db bug fix update
The following errata for CentOS-2 have been built and uploaded to the centos mirror: RHBA-2005:483-5 nss_db bug fix update Files available: nss_db-2.2-13.1.3.i386.rpm nss_db-compat-2.2-13.1.3.i386.rpm More details are available from the RedHat web site at https://rhn.redhat.com/errata/rh21as-errata.html The easy way to make sure you are up to date with all the latest patches is to run: # yum update -...
2010 May 28
0
CESA-2010:0347 Moderate CentOS 5 i386 nss_db Update
CentOS Errata and Security Advisory 2010:0347 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2010-0347.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: b2cc69f740384a3925da56faa01913ae nss_db-2.2-35.4.el5_5.i386.rpm Source: 111a0d0b2379c2b41c1630c6c338de0d nss_db-2.2-35.4.el5_5.src.rpm -- Karanbir Singh CentOS Project { http://www.centos.org/ } irc: z00dax, #centos at irc.freenode.net
2018 Jul 10
0
NSS on Debian Stretch with libnss3: Can not initialize SSL context
...support as provided by libnss3 2:3.26.2 on Debian stretch. Currently NSS supports two database formats identified by prefixes "sql:" for the new database and "dbm:" for the legacy database. I created the NSS database in directory /etc/nut with command certutil -N -d dbm:NSS_db --empty-password I copied over public key and certificate from a working NUT+OpenSSL installation and checked them as follows: List certificates: root at gold /etc/nut # certutil -L -d dbm:NSS_db Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI...
2014 May 06
0
CentOS-announce Digest, Vol 111, Issue 2
...l-Crypt-SSLeay FASTTRACK Update (Johnny Hughes) 2. CEBA-2014:0468 CentOS 6 ethtool Update (Johnny Hughes) 3. CEBA-2014:0467 CentOS 6 spice-gtk Update (Johnny Hughes) 4. CEBA-2014:0465 CentOS 6 device-mapper-persistent-data Update (Johnny Hughes) 5. CEBA-2014:0470 CentOS 6 nss_db Update (Johnny Hughes) ---------------------------------------------------------------------- Message: 1 Date: Mon, 5 May 2014 11:15:04 +0000 From: Johnny Hughes <johnny at centos.org> Subject: [CentOS-announce] CEBA-2014:0466 CentOS 6 perl-Crypt-SSLeay FASTTRACK Update To: centos-announc...
2012 Mar 01
0
CentOS-announce Digest, Vol 85, Issue 1
...lying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CentOS-4 i386 and x86_64 End of Life (EOL) (Johnny Hughes) 2. CEBA-2012:0342 CentOS 6 libvirt Update (Johnny Hughes) 3. CEBA-2012:0346 CentOS 6 nss_db Update (Johnny Hughes) 4. CEBA-2012:0348 CentOS 6 emacs Update (Johnny Hughes) ---------------------------------------------------------------------- Message: 1 Date: Wed, 29 Feb 2012 18:37:40 -0600 From: Johnny Hughes <johnny at centos.org> Subject: [CentOS-announce] CentOS-4 i386 and...
2005 Sep 21
2
Library
Can someone tell me where I can find glibc-2.3.3 for either x86-64 or most likely i386. My yum stuff must be broken, or I don't know how to use it cause it can't find the lib. I'm looking on the CD's also, but so far, no luck. Thanks... -- Snowman
2015 Jan 06
0
CentOS-announce Digest, Vol 119, Issue 1
...the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CEBA-2015:0002 CentOS 6 autofs BugFix Update (Johnny Hughes) 2. CEBA-2015:0006 CentOS 5 nss_db BugFix Update (Johnny Hughes) 3. CEBA-2015:0003 CentOS 6 dovecot BugFix Update (Johnny Hughes) 4. CEBA-2015:0005 CentOS 6 gdbm FASTTRACK BugFix Update (Johnny Hughes) 5. CEBA-2015:0007 CentOS 7 mariadb BugFix Update (Johnny Hughes) 6. Improvements in the docker registry for Cent...
2009 Apr 07
3
CentOS 5.3 samba: getent does not return data from the active directory (ads)
...s: Returned 0 local groups get_cache: Setting ADS methods for domain COMPANY ads: enum_dom_groups NOTES: [root at nagios ~]# uname -a Linux nagios.hq.company.local 2.6.18-128.1.6.el5xen #1 SMP Wed Apr 1 09:53:14 EDT 2009 x86_64 x86_64 x86_64 GNU/Linux [root at nagios ~]# rpm -qa samba krb* nss* nss_db-2.2-35.3 nss_db-2.2-35.3 krb5-libs-1.6.1-31.el5 nss-tools-3.12.2.0-4.el5.centos nss_ldap-253-17.el5 krb5-libs-1.6.1-31.el5 samba-3.0.33-3.7.el5 krb5-auth-dialog-0.7-1 nss-3.12.2.0-4.el5.centos nss-3.12.2.0-4.el5.centos nss_ldap-253-17.el5 krb5-workstation-1.6.1-31.el5
2007 Jan 09
1
Dependencies
...ap i386 2.0.8-39 base 12 k lksctp-tools x86_64 1.0.2-6.4E.1 base 60 k mcelog x86_64 1:0.4-1.12.EL base 12 k nano x86_64 1.2.4-1 base 337 k nss_db i386 2.2-29 base 512 k nss_ldap i386 226-17 update 1.0 M pam_ccreds i386 1-3 base 28 k pam_krb5 i386 2.1.8-1 base 81 k...
2019 May 31
1
odd msg at top of upsc output
On Friday 31 May 2019 01:29:51 am Manuel Wolfshant wrote: > On 5/31/19 6:54 AM, Gene Heskett wrote: > > Greetings all; > > > > gene at coyote:~$ upsc myups > > Init SSL without certificate database > > battery.charge: 100 > > battery.charge.low: 30 > > [yadda yadda] > > > > Is there a certificate package I should install? > > >
2004 Nov 17
0
Authenticating off a Windows 2003 ADS DC with Samba/Winbind
...server = 192.168.0.100 realm = TEST.COM idmap uid = 16777216-33554431 idmap gid = 16777216-33554431 template shell = /bin/bash winbind use default domain = no And someone asked for authconfig --test --kickstart: caching is disabled nss_files is always enabled nss_compat is disabled nss_db is disabled nss_hesiod is disabled hesiod LHS = "" hesiod RHS = "" nss_ldap is disabled LDAP+TLS is disabled LDAP server = "127.0.0.1" LDAP base DN = "dc=example,dc=com" nss_nis is disabled NIS server = "" NIS domain = "" nss_nisplu...
2009 Nov 27
0
No subject
...is OK Time --------------------- NTP is setup on both Windows and Linux and time is always in sync. Samba Server's nameserver is the AD PDC. Authconfig --test output ------------------------------------------ caching is disabled nss_files is always enabled nss_compat is disabled nss_db is disabled nss_hesiod is disabled hesiod LHS = "" hesiod RHS = "" nss_ldap is disabled LDAP+TLS is disabled LDAP server = "ldap://127.0.0.1/" LDAP base DN = "dc=example,dc=com" nss_nis is disabled NIS server = "" NIS domain = ""...
2004 Sep 20
1
centos 3.3 and updates for 3.1
...pgsql: https://rhn.redhat.com/errata/RHBA-2004-317.html mod_authz_ldap: https://rhn.redhat.com/errata/RHBA-2004-277.html modutils: https://rhn.redhat.com/errata/RHBA-2004-355.html ncompress: https://rhn.redhat.com/errata/RHEA-2004-438.html nfs-utils: https://rhn.redhat.com/errata/RHBA-2004-263.html nss_db: https://rhn.redhat.com/errata/RHEA-2004-314.html nss_ldap: Rebuild for Update 3 openldap: https://rhn.redhat.com/errata/RHBA-2004-224.html openmotif: https://rhn.redhat.com/errata/RHBA-2004-243.html openoffice.org: https://rhn.redhat.com/errata/RHSA-2004-446.html openssl: https://rhn.redhat.com/er...
2008 Jun 25
2
Broken upgrade to 5.2
...--> Package NetworkManager-glib.i386 1:0.6.4-8.el5 set to be updated ---> Package tomcat5-webapps.i386 0:5.5.23-0jpp.7.el5 set to be updated ---> Package samba-client.i386 0:3.0.28-0.el5.8 set to be updated ---> Package busybox.i386 1:1.2.0-4.el5.centos set to be updated ---> Package nss_db.i386 0:2.2-35.3 set to be updated ---> Package gnome-utils.i386 1:2.16.0-5.el5 set to be updated ---> Package pam-devel.i386 0:0.99.6.2-3.27.el5 set to be updated ---> Package kexec-tools.i386 0:1.102pre-21.el5 set to be updated ---> Package libvirt.i386 0:0.3.3-7.el5 set to be updated...
2008 Apr 22
1
32-bit Centos 5.1 kickstart hangs on xen domU HVM installation
...mlocate module-init-tools mtools mtr -mt-st nano nash -nautilus-extensions nc ncurses ncurses-devel -neon #netconfig netpbm netpbm-devel netpbm-progs net-snmp net-snmp-libs net-snmp-perl net-tools -NetworkManager -newt nfs-utils nfs-utils-lib nmap -notification-daemon -notify-python -nscd nspr nss nss_db -nss_ldap nss-tools ntp ntsysv -numactl -oddjob -oddjob-libs -openais OpenIPMI OpenIPMI-libs OpenIPMI-tools openjade openldap opensp openssh openssh-clients openssh-server openssl openssl097a openssl-devel -oprofile -ORBit2 pam pam-devel pam_ccreds -pam_krb5 pam_passwdqc pam_pkcs11 pam_smb pango pa...
2005 Aug 07
5
ocfs2 can not mount for nodes. first time installation
Error: mount.ocfs2: Transport endpoint is not connected while mounting /dev/sdc1 on /u02, could not mount /dev/sdc1. The installation step is: 1. install all rpms on int-rac1, int-rac2 2. interconnect int-rac1, int-rac2, ping each other using private ip and public ip ok. Add EMC SAN as shared disk and visable for two nodes. 3. configure int-rac1 using ocfs2console, add two nodes 4. according