similar to: upgrade bind to version 9.3.4-P1 in centos 5.0 box

Displaying 20 results from an estimated 8000 matches similar to: "upgrade bind to version 9.3.4-P1 in centos 5.0 box"

2007 Oct 31
0
upgrade bind to version 9.3.4-P1 in centos 5.0, box
hi Jim Perrin, thanks for your great info as following: No, and this is not the case. The bind version provided with centos (all versions) has security fixes backported into them. Do not rely on the version numbers as a means of assuming security fixes. See http://www.redhat.com/advice/speaks_backport.html for details. regards, Bell
2008 Aug 12
1
bind-9.3.4-6.0.2.P1.el5_2 and rrset-order: order 'fixed' not fully implemented
Running CentOS 5.2 with the following BIND update rpm, installed with "yum update" - bind-9.3.4-6.0.2.P1.el5_2. Our master DNS has an rrset-order stanza with "order fixed" entries similar to the following: rrset-order { class IN type A name "abc.foobar123.com" order fixed; class IN type A name "def.foobar123.com"
2007 Sep 21
3
named & rndc
I've done something a while back that has messed with my named.conf and prevents me from restarting named service normally... My problem... # service named restart Stopping named: [FAILED] Starting named: named: already running [FAILED] nothing gets logged in /var/log/messages obviously, I can do this to restart it... [root at
2007 Jul 25
0
CESA-2007:0740 Moderate CentOS 5 x86_64 bind - security update
CentOS Errata and Security Advisory 2007:0740 https://rhn.redhat.com/errata/RHSA-2007-0740.html The following updated files have been uploaded and are currently syncing to the mirrors: x86_64: bind-9.3.3-9.0.1.el5.x86_64.rpm bind-chroot-9.3.3-9.0.1.el5.x86_64.rpm bind-devel-9.3.3-9.0.1.el5.i386.rpm bind-devel-9.3.3-9.0.1.el5.x86_64.rpm bind-libbind-devel-9.3.3-9.0.1.el5.i386.rpm
2006 Nov 08
2
Openssh and CentOS
I would like to know why the version of openssh used in Centos4.4 is based on version 3.9p1 but not on a more recent version of openssh? The vulnerabilities found and corrected in the last version of openssh are also corrected in version 3.9? -------------- next part -------------- An HTML attachment was scrubbed... URL:
2009 Sep 17
1
Bind 9.3.4-10.P1.el5_3.3 check-names and underscores
Updating old CentOS 4 DNS servers to CentOS 5, one of our zones has a number of entries with underscores in. Starting named results in the following error and named refusing to start. masters/example.com.db:33: mail_server.example.com: bad owner name (check-names) I've tried including check-names master ignore; in the options but this isn't making any difference. I've read a lot
2007 Jul 25
0
CESA-2007:0740 Moderate CentOS 5 i386 bind - security update
CentOS Errata and Security Advisory 2007:0740 https://rhn.redhat.com/errata/RHSA-2007-0740.html The following updated files have been uploaded and are currently syncing to the mirrors: i386: bind-9.3.3-9.0.1.el5.i386.rpm bind-chroot-9.3.3-9.0.1.el5.i386.rpm bind-devel-9.3.3-9.0.1.el5.i386.rpm bind-libbind-devel-9.3.3-9.0.1.el5.i386.rpm bind-libs-9.3.3-9.0.1.el5.i386.rpm
2007 Oct 22
2
bind-9.3.3-9.0.1 RPM BUILD error
Hi, Centos 4.4 comes with bind 9.2.x. I want to upgrade it to bind bind-9.3.3-9.x as bind 9.2.x had a security hole. So I downloaded bind-9.3.3-9.0.1.el5.src.rpm from Centos5 repo and tried to built RPM out of it. But, I failed to do it. I got bellow errors. ./dbus_service.c: In function `dbus_svc_send_va': ./dbus_service.c:296: warning: implicit declaration of function
2007 Jul 25
1
Waiting for BIND security announcement
[freebsd-security@ CC'ed to avoid answering the same there again shorly :) - if following up, please drop either freebsd-questions or freebsd-securiy to avoid "spamming" both lists] On 2007.07.24 18:15:43 -0500, Jeffrey Goldberg wrote: > As I'm sure many people know there is a newly discovered BIND vulnerability > allowing cache injection (pharming). See > >
2008 Jul 08
1
CESA-2008:0533 Important CentOS 5 x86_64 bind Update
CentOS Errata and Security Advisory 2008:0533 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0533.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: c2c6d8ced889948d7a52fbbb577ec2ff bind-9.3.4-6.0.1.P1.el5_2.x86_64.rpm 0c66970cb9b1b46e7f8210c638134ba7 bind-chroot-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
2009 Jul 29
1
CESA-2009:1179 Important CentOS 5 x86_64 bind Update
CentOS Errata and Security Advisory 2009:1179 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2009-1179.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: 0f252bb2790ca6c3409c6d1077dbde2a bind-9.3.4-10.P1.el5_3.2.x86_64.rpm 9c2df4609ef325b9fe235c7cb2646657 bind-chroot-9.3.4-10.P1.el5_3.2.x86_64.rpm
2008 Jul 08
1
CESA-2008:0533 Important CentOS 5 i386 bind Update
CentOS Errata and Security Advisory 2008:0533 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0533.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: c56c92553eb90170033acee5bb59452b bind-9.3.4-6.0.1.P1.el5_2.i386.rpm b29a740114dad7c05298c3d918d58d9f bind-chroot-9.3.4-6.0.1.P1.el5_2.i386.rpm
2009 Jul 29
1
CESA-2009:1179 Important CentOS 5 i386 bind Update
CentOS Errata and Security Advisory 2009:1179 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2009-1179.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 544a05af9819f3ea8d1c6a490cfaddda bind-9.3.4-10.P1.el5_3.2.i386.rpm 1886d7d9563bb845ba7bab4149aeba06 bind-chroot-9.3.4-10.P1.el5_3.2.i386.rpm
2001 Mar 20
1
office
Hi All, I Am new to Wine, and I try to get Office 97 to work, but the M$ Office installer dosen't work yet. Se bug 150 on:
2008 Feb 20
1
BIND.named failed to start
hi guys i have: CentOS_5.1 Linux 2.6.24 #2 SMP Fri Feb 15 20:03:34 AST 2008 i686 i686 i386 GNU/Linux with: bind-utils-9.3.3-10.el5ypbind-1.19-8.el5bind-9.3.3-10.el5bind-chroot-9.3.3-10.el5bind-libs-9.3.3-10.el5 when i try to start named i get this : Locating /var/named/chroot/etc/named.conf//etc/named.conf failed: [FAILED]i allready
2008 Aug 28
4
How to enable bind to listen querys from all my network
Hello all, I?ve installed a proxy Squid in my gateway and a Cache DNS Server with bind. The problem is the server is only resolving is own querys but not the client queries from my company. When I do: $service named start I see in /var/log/messages: starting BIND 9.3.4-P1 -u named -t /var/named/chroot found 1 CPU, using 1 worker thread loading configuration from '/etc/named.conf'
2014 Oct 12
5
Download OpenSSH through secure channel?
I am trying to download a version of OpenSSH newer than the one preinstalled with my OS. But sadly I find that I can only download it through *unsecured* plain http/ftp/rsync protocol, vulnerable to attacks by anyone in the network path. It is odd that *the* software about security and encryption across untrusted network is distributed to everyone insecurely and not encrypted. Is there any future
2007 Oct 03
0
External view in sample BIND named.conf
I just want to confirm that this is a "bug" before reporting it to Bugzilla. I started with the sample named.conf included in the distribution and found that I couldn't query my server from outside my LAN. I finally traced it down to the match expressions in the sample's external view. bind-9.3.3-9.0.1.el5 /usr/share/doc/bind-9.3.3/sample/etc/named.conf The view has these
2012 Jun 07
1
[6.2] Postfix not reading main.cf
Hello: I just did a fresh install of CentOS 6.2 on a virtual server. I am trying to configure Postfix but it does not seem to be reading configuration directives from /etc/postfix/main.cf Here is what I did to test it: vi /etc/postfix/main.cf and set this directive: myorigin = hello.world.com postfix reload postconf -d | grep myorigin I get this output: append_at_myorigin = yes myorigin =
2007 Jul 11
2
smbpasswd problem on Solaris-10
I have compiled both samba-3.0.25a and samba-3.0.25b and with both I have problems setting user password longer than 8 chars with smbpasswd. I get no errors, but if I try to set a password with more than 8 chars the password will only be generated using the first 8 chars. This is on Solaris-10 update 3 on amd64 and I have compiled samba using Sun Studio 11 compiler suite and no other options to