similar to: CEBA-2011:0371 CentOS 5 i386 dapl Update

Displaying 20 results from an estimated 200 matches similar to: "CEBA-2011:0371 CentOS 5 i386 dapl Update"

2011 Apr 14
0
CEBA-2011:0371 CentOS 5 x86_64 dapl Update
CentOS Errata and Bugfix Advisory 2011:0371 Upstream details at : https://rhn.redhat.com/errata/RHBA-2011-0371.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: c13bfdf0b8ec430ce0409688b37c4b92 compat-dapl-2.0.25-2.el5_6.1.i386.rpm f1f765724d60b35888c73c49cb43dc1d compat-dapl-2.0.25-2.el5_6.1.x86_64.rpm
2010 Nov 16
0
CEBA-2010:0886 CentOS 5 x86_64 dapl Update
CentOS Errata and Bugfix Advisory 2010:0886 Upstream details at : https://rhn.redhat.com/errata/RHBA-2010-0886.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: 6c9194376f7b6214a3bfe4c4f83144f2 compat-dapl-2.0.25-2.el5_5.1.i386.rpm b1a8cdb6b67d65856ce1f40b87adef9e compat-dapl-2.0.25-2.el5_5.1.x86_64.rpm
2010 Nov 16
0
CEBA-2010:0886 CentOS 5 i386 dapl Update
CentOS Errata and Bugfix Advisory 2010:0886 Upstream details at : https://rhn.redhat.com/errata/RHBA-2010-0886.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 1ebb1cfad1f49a8355d6eff2c814b9b1 compat-dapl-2.0.25-2.el5_5.1.i386.rpm 7af2a207e7087ee339bf1443631a6777 compat-dapl-devel-2.0.25-2.el5_5.1.i386.rpm
2010 Nov 17
0
CentOS-announce Digest, Vol 69, Issue 7
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2011 Feb 15
0
Problem with yumhelper.py and python version
I have this ouput when I do a "yum check-update" which is the command which is run in the yumhelper.py : Loaded plugins: rhnplugin, security This system is not registered with RHN. RHN support will be disabled. Skipping security plugin, no data compat-dapl.i386 2.0.13-4.el5 rhel- Server compat-dapl.x86_64 2.0.13-4.el5
2010 Nov 30
1
yum/RPM Problem: several packages with the same name were installed, how to remove one of them ?
Hi, We have a cluster with CentOS 5.5 installed with oscar. The firm which has pre-installed the cluster has done strange things...and now I get problems: - if I understand correctly what was done, several infiniband CentOS packages were installed (compat-dapl, compat-dapl-devel, compat-dapl-utils, libibcm, libibverb, librdmacm, mpi-selector). - Then the tar package from OFED was installed.
2006 Sep 04
0
Error updating 4.3 to 4.4: dbus 0.22-12.EL.5
When I trying to update 4.3 to 4.4 it fails updating dbus-glib because it couldn't remove dbus 0.22.12.EL.5 [root at prototipo ~]# yum update Setting up Update Process Setting up repositories update 100% |=========================| 951 B 00:00 base 100% |=========================| 1.1 kB 00:00 addons 100%
2006 Sep 01
3
Dependency failures when updating
I am trying to update a centos box with an unsupported kernel (for XFS support): [root at snowybunting /]# uname -a Linux snowybunting.homelinux.net 2.6.9-34.106.unsupportedsmp #1 SMP Sat Mar 18 16:22:41 CST 2006 x86_64 x86_64 x86_64 GNU/Linux To update I did: yum update python-sqlite yum clean all yum update yum yum clean all yum update ..and I get the following > 91 packages excluded
2012 Mar 08
0
CEBA-2012:0371 CentOS 6 spice-client Update
CentOS Errata and Bugfix Advisory 2012:0371 Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0371.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: dab09c8a3445e0dada04d4ebbcbadccf2ef0080bd9efa5527eb65f50a87cc849 spice-client-0.8.2-7.el6_2.2.i686.rpm x86_64:
2016 Mar 09
0
CESA-2016:0371 Critical CentOS 5 nss Security Update
CentOS Errata and Security Advisory 2016:0371 Critical Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0371.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d162fe532225c87dc2ce7ff1f3e6fc0026e6a58ed46fd908a658a8c7afda166f nss-3.19.1-4.el5_11.i386.rpm
2017 Mar 03
0
CEBA-2017:0371 CentOS 7 systemd BugFix Update
CentOS Errata and Bugfix Advisory 2017:0371 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0371.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 65c82a56f714ca016da335c9bcb8217ae6e349d75d03cf7c0310760425c187b3 libgudev1-219-30.el7_3.7.i686.rpm
2007 Jan 09
1
Dependencies
Hi all, If I try yum grouplist "FTP Server" I get the next large output: Dependencies Resolved ============================================================================= Package Arch Version Repository Size ============================================================================= Installing: OpenIPMI x86_64
2009 Jul 02
1
RHEL 5.4 Beta Package Changes
it's strange since this kernel don't have kvm support, qemu or qemu-kvm or kvm package is not added. even though it was said that 5.4 will support kvm?:-( Tom "spot" Callaway wrote: > New Packages in RHEL 5.4 Beta: > ******************************** > blktrace-1.0.0-6.el5.src.rpm > celt051-0.5.1.3-0.el5.src.rpm > etherboot-5.4.4-10.el5.src.rpm >
2012 Mar 09
0
CentOS-announce Digest, Vol 85, Issue 4
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2006 Jun 27
2
Changing standard Voicemail behavior
I am using Trixbox 1.0(Asterisk 1.2.7.1)at a customer site. They whishes to change the default Voicemail behavior. Standard behavior No answer/Busy -> send to Voicemail Requested behavior No answer/Busy -> message that if you press 9 you will instead be cent to reception -> send to Voicemail or Reception if 9 pressed. I want this to always happen when Voicemail is invoked. How
2016 Mar 09
0
CentOS-announce Digest, Vol 133, Issue 3
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit https://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
1999 Aug 26
0
smbsh always segfaults
Version 2.0.5a (same prob w/2.0.4b, though). smbsh segfaults after I enter my password. As root, it just seg faults. As my login user, it dumps core. Attached is a script of an strace of it. Running RH 6.0, kernel 2.2.10, AMD K6-2/350, 64M RAM. Configure options were: CFLAGS="$RPM_OPT_FLAGS" ./configure --prefix=%{pref} --libdir=/etc \ --with-lockdir=/var/lock/samba
2003 Jun 17
2
More Domain Groups
Hi All: Stuff I'm using: Red Hat Enterprise Linux ES 2.1 Samba 2.2.7 OpenLDAP 2.0.25 I followed the Idealx.org howto to build Samba+LDAP. I have a functioning, replicating domain on my lab workbench right now. Then I began to explore permissions on local shares, etc. when I discovered that to a Windows client, the only domain groups that are available from a Samba PDC are "Domain
1999 Mar 25
1
Y-limits of barplots
Hello everybody, I frequently have to produce barplots from variables the natural variation of which is far away from zero. A typical range would be, say from -16 to -28. So, the following example should give an "honest" presentation: x<-c(-20,-22,-21,-28) barplot(x,beside=T,ylim=c(-18,-30)) But using anything else but "0" for the first element of ylim leads to strange
2003 Feb 19
1
force users to change their passwords
All of my users are defined in LDAP. The Samba server is configured as a PDC and all the users can change their passwords. The problem i have is when i change the following field in the ldap tree : PwdMustChange set to 0 in order the have them to change their passwords. At this point the client workstation replies : The system cannot change your password now because the domain dc_stgeorges is not