similar to: CEBA-2009:1137 CentOS 5 x86_64 bind Update

Displaying 20 results from an estimated 100 matches similar to: "CEBA-2009:1137 CentOS 5 x86_64 bind Update"

2009 Jul 02
0
CentOS-announce Digest, Vol 53, Issue 1
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2009 Jul 02
0
CEBA-2009:1137 CentOS 5 i386 bind Update
CentOS Errata and Bugfix Advisory 2009:1137 Upstream details at : https://rhn.redhat.com/errata/RHBA-2009-1137.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 847cd277f6b3cde0cdc0e7fe344c97cf bind-9.3.4-10.P1.el5_3.1.i386.rpm 3ffa623cc67614e6057b6db20a114619 bind-chroot-9.3.4-10.P1.el5_3.1.i386.rpm
2009 Jan 10
0
CentOS-announce Digest, Vol 47, Issue 3
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2009 Jul 30
0
CentOS-announce Digest, Vol 53, Issue 9
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2008 Jul 08
1
CESA-2008:0533 Important CentOS 5 x86_64 bind Update
CentOS Errata and Security Advisory 2008:0533 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0533.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: c2c6d8ced889948d7a52fbbb577ec2ff bind-9.3.4-6.0.1.P1.el5_2.x86_64.rpm 0c66970cb9b1b46e7f8210c638134ba7 bind-chroot-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
2009 Jul 29
1
CESA-2009:1179 Important CentOS 5 x86_64 bind Update
CentOS Errata and Security Advisory 2009:1179 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2009-1179.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: 0f252bb2790ca6c3409c6d1077dbde2a bind-9.3.4-10.P1.el5_3.2.x86_64.rpm 9c2df4609ef325b9fe235c7cb2646657 bind-chroot-9.3.4-10.P1.el5_3.2.x86_64.rpm
2008 Jul 08
1
CESA-2008:0533 Important CentOS 5 i386 bind Update
CentOS Errata and Security Advisory 2008:0533 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0533.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: c56c92553eb90170033acee5bb59452b bind-9.3.4-6.0.1.P1.el5_2.i386.rpm b29a740114dad7c05298c3d918d58d9f bind-chroot-9.3.4-6.0.1.P1.el5_2.i386.rpm
2009 Jul 29
1
CESA-2009:1179 Important CentOS 5 i386 bind Update
CentOS Errata and Security Advisory 2009:1179 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2009-1179.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 544a05af9819f3ea8d1c6a490cfaddda bind-9.3.4-10.P1.el5_3.2.i386.rpm 1886d7d9563bb845ba7bab4149aeba06 bind-chroot-9.3.4-10.P1.el5_3.2.i386.rpm
2008 Jul 13
0
CentOS-announce Digest, Vol 41, Issue 6
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2008 Jul 09
0
CentOS-announce Digest, Vol 41, Issue 4
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2009 Jul 24
1
Named Assertion Failure
Hi All, Recently I am getting the below error on my DNS caching server logs named[21177]: mem.c:1061: REQUIRE((((ctx) != ((void *)0)) && (((const isc__magic_t *)(ctx))->magic == ((('M') << 24 | ('e') << 16 | ('m') << 8 | ('C')))))) failed named[21177]: exiting (due to assertion failure) Does any one facing this, Please share the
2007 Oct 30
1
upgrade bind to version 9.3.4-P1 in centos 5.0 box
hi, i want to setup DNS server on centos 5.0, and find the preinstalled version is bind.x86_64 30:9.3.3-7.el5 , and bind.x86_64 30:9.3.3-9.0.1.el5 in the updates repository. but i need to upgrade bind to version 9.3.4-P1 to prevent from any known security bugs is there any way i can do ? thanks, Bell
2008 Aug 12
1
bind-9.3.4-6.0.2.P1.el5_2 and rrset-order: order 'fixed' not fully implemented
Running CentOS 5.2 with the following BIND update rpm, installed with "yum update" - bind-9.3.4-6.0.2.P1.el5_2. Our master DNS has an rrset-order stanza with "order fixed" entries similar to the following: rrset-order { class IN type A name "abc.foobar123.com" order fixed; class IN type A name "def.foobar123.com"
2008 Jun 25
2
Broken upgrade to 5.2
Hello all, I was upgrading a CentOS 5.1 box to 5.2 remotely, and I lost my ssh connection to the server. Now when I rerun the "yum upgrade" it fails due to conflicts in the transaction check stage. Before I dig myself a deeper hole, I think I need advice. The original error I received was a conflict between python-devel and python, so I erased python-devel with the plan to
2008 Jul 09
0
Re: Bind Patch
read the announcement posted and the check the url in there. Edward Casteloes wrote: > > > Hi, > > I have seen that the 9.3.4 bind patch is available for Centos 5, does > this patch rectify the big DNS issue that was just announced yesterday? > The reason I ask is according to ISC they recommend updating to 9.3.5-P1 >
2008 Jul 10
1
bind9, SELinux, ServFail
I just set up a CentOS 5.2 system with bind9 (9.3.4-6.0.1.P1.el5) and I'm running up against a problem that seems to be related to SELinux. If I set named_disable_trans to 1, everything works as expected, but if I leave it enabled the server will only give me data for the zones for which it is authoritative. For external sites it returns a ServFail error. This is with nslookup and dig. If I
2009 Jul 30
2
sendmail slow to response
Dear All, I am sorry for the post here but really apprecite if someone could help me or advise. actually i just could not subscribe to sendmail mailing list I have the following setup for a long time on a single computer Centos server running as my primary Mail & Dns server CentOS release 5 (Final) sendmail-8.13.8-2.el5 bind-9.3.4-6.0.3.P1.el5_2 MailScanner (4.76.25) Mailwatch 1.0.4 I had
2009 Jul 31
1
DNS zone delegation
Hi, i have configured a Master DNS server, i have also created records to delegate a zone to child dns server But when named service is started it says Jul 31 14:33:30 localhost named[21581]: dns.zone:9: ignoring out-of-zone data (child.dns.com) I am using bind-9.3.4-10.P1.el5_3.3. on CEntos 5.2 Please help. Thanks in advance. how to delegate the zone, is there any other configuration
2008 Aug 28
4
How to enable bind to listen querys from all my network
Hello all, I?ve installed a proxy Squid in my gateway and a Cache DNS Server with bind. The problem is the server is only resolving is own querys but not the client queries from my company. When I do: $service named start I see in /var/log/messages: starting BIND 9.3.4-P1 -u named -t /var/named/chroot found 1 CPU, using 1 worker thread loading configuration from '/etc/named.conf'
2009 Jun 19
6
ssh security
Dear All, I have the following setup running perfectly OK for a long time CentOS release 5 (Final) sendmail-8.13.8-2.el5 MailScanner 4.76.25 bind-9.3.4-6.0.3.P1.el5_2 now i jus setup a centos box running BackupPC for backing up my my above mail server using ssh as per the instructions in backup pc site i had to enable sshd so i did it and everthing works perfect and backup works great as per my