similar to: upgrade bind to version 9.3.4-P1 in centos 5.0, box

Displaying 20 results from an estimated 40000 matches similar to: "upgrade bind to version 9.3.4-P1 in centos 5.0, box"

2007 Oct 30
1
upgrade bind to version 9.3.4-P1 in centos 5.0 box
hi, i want to setup DNS server on centos 5.0, and find the preinstalled version is bind.x86_64 30:9.3.3-7.el5 , and bind.x86_64 30:9.3.3-9.0.1.el5 in the updates repository. but i need to upgrade bind to version 9.3.4-P1 to prevent from any known security bugs is there any way i can do ? thanks, Bell
2008 Aug 12
1
bind-9.3.4-6.0.2.P1.el5_2 and rrset-order: order 'fixed' not fully implemented
Running CentOS 5.2 with the following BIND update rpm, installed with "yum update" - bind-9.3.4-6.0.2.P1.el5_2. Our master DNS has an rrset-order stanza with "order fixed" entries similar to the following: rrset-order { class IN type A name "abc.foobar123.com" order fixed; class IN type A name "def.foobar123.com"
2009 Sep 17
1
Bind 9.3.4-10.P1.el5_3.3 check-names and underscores
Updating old CentOS 4 DNS servers to CentOS 5, one of our zones has a number of entries with underscores in. Starting named results in the following error and named refusing to start. masters/example.com.db:33: mail_server.example.com: bad owner name (check-names) I've tried including check-names master ignore; in the options but this isn't making any difference. I've read a lot
2009 Jan 26
2
FreeBSD-7.1STABLE w/BIND-9.4.3-P1 start problem followup
Installed using pkd_add or ports BIND-9.6.0-P1 working fine. 1.But seems can't run under chroot well: ---------------------------------------------------------- Jan 27 13:54:08 ns named[36447]: starting BIND 9.6.0-P1 -c named.conf -t /var/named -u bind Jan 27 13:54:08 ns named[36447]: built with '--localstatedir=/var' '--disable-linux-caps'
2016 Dec 23
2
dead links and request for home page
Greetings from Finland! This is my first contribution. username: MikaH?m?l?inen the proposed subject of your Wiki contribution(s): fix dead link at https://wiki.centos.org/irc the proposed location of your Wiki contribution(s): https://wiki.centos.org/irc At #12: IRC Instructions for Beginners in paragraph "Some of the CentOS IRC channels, most notably *#centos* and *#centos-social*,
2009 Jan 26
2
FreeBSD-7.1STABLE w/BIND-9.4.3-P1 start problem
Hello, I have been using FreeBSD-7.0STABLE with BIND-9.4.2 ( i guess, forget to check before upgrade) up to 2008-01-26 (yesterday). But after upgrade FreeBSD-7.0STABLE-->FreeBSD-7.1STABLE everything goes wrong. 1.BIND can't start anymore and giving me following message at /var/log/messages: . . . Jan 27 12:30:20 ns kernel: ad4: 152587MB <WDC WD1600AAJS-75PSA0 05.06H05> at
2002 May 10
0
openssh 3.1 and rsync dont work - BUTssh 2.9.9.p1 does !
We have AIX 4.3.3 ML09 and AIX 5.1 ML01 I have narrowed the problem down, it is nothing to do with uni/multiprocessor machines. Both rsync 2.3.1 compiled by Bull in an installp and a gcc compiled version of 2.4.5 ( by me ) both have exactly the same problem with SSH 3.1.p1 and both DONT have the problem with SSH 2.9.9p1 - so I assume this is something highly specific to SSH 3.1.1.p1 Hope this
2008 Jul 08
1
CESA-2008:0533 Important CentOS 5 x86_64 bind Update
CentOS Errata and Security Advisory 2008:0533 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0533.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: c2c6d8ced889948d7a52fbbb577ec2ff bind-9.3.4-6.0.1.P1.el5_2.x86_64.rpm 0c66970cb9b1b46e7f8210c638134ba7 bind-chroot-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
2009 Jul 29
1
CESA-2009:1179 Important CentOS 5 x86_64 bind Update
CentOS Errata and Security Advisory 2009:1179 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2009-1179.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: 0f252bb2790ca6c3409c6d1077dbde2a bind-9.3.4-10.P1.el5_3.2.x86_64.rpm 9c2df4609ef325b9fe235c7cb2646657 bind-chroot-9.3.4-10.P1.el5_3.2.x86_64.rpm
2008 Jul 08
1
CESA-2008:0533 Important CentOS 5 i386 bind Update
CentOS Errata and Security Advisory 2008:0533 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0533.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: c56c92553eb90170033acee5bb59452b bind-9.3.4-6.0.1.P1.el5_2.i386.rpm b29a740114dad7c05298c3d918d58d9f bind-chroot-9.3.4-6.0.1.P1.el5_2.i386.rpm
2009 Jul 29
1
CESA-2009:1179 Important CentOS 5 i386 bind Update
CentOS Errata and Security Advisory 2009:1179 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2009-1179.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 544a05af9819f3ea8d1c6a490cfaddda bind-9.3.4-10.P1.el5_3.2.i386.rpm 1886d7d9563bb845ba7bab4149aeba06 bind-chroot-9.3.4-10.P1.el5_3.2.i386.rpm
2015 Oct 22
2
PHP version not enough for developers
Juan, You need to be aware how RHEL distributes software. Please read https://access.redhat.com/security/updates/backporting It's irrelevant in this case that PHP 5.3 is EOL. It will continue to be supported by Red Hat with security patches. -- Sent from the Delta quadrant using Borg technology! Nux! www.nux.ro ----- Original Message ----- > From: "Juan Bernhard" <juan at
2009 Jul 02
0
CEBA-2009:1137 CentOS 5 x86_64 bind Update
CentOS Errata and Bugfix Advisory 2009:1137 Upstream details at : https://rhn.redhat.com/errata/RHBA-2009-1137.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: eb97a014eb12f648a4607a8aca7eed17 bind-9.3.4-10.P1.el5_3.1.x86_64.rpm 1a149196d7bc522cea1a83887df25c1e bind-chroot-9.3.4-10.P1.el5_3.1.x86_64.rpm
2016 Dec 23
0
dead links and request for home page
On Thu, Dec 22, 2016 at 11:44 PM, Mika H?m?l?inen <mikahamis at gmail.com> wrote: > Greetings from Finland! > > This is my first contribution. > > username: MikaH?m?l?inen > > the proposed subject of your Wiki contribution(s): fix dead link at > https://wiki.centos.org/irc > > the proposed location of your Wiki contribution(s): > https://wiki.centos.org/irc
2009 Jul 02
0
CEBA-2009:1137 CentOS 5 i386 bind Update
CentOS Errata and Bugfix Advisory 2009:1137 Upstream details at : https://rhn.redhat.com/errata/RHBA-2009-1137.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 847cd277f6b3cde0cdc0e7fe344c97cf bind-9.3.4-10.P1.el5_3.1.i386.rpm 3ffa623cc67614e6057b6db20a114619 bind-chroot-9.3.4-10.P1.el5_3.1.i386.rpm
2009 Jan 24
4
BIND 9.4.3-P1: internal_send: 199.7.83.42#53: Device not configured, where 199.7.83.42 is RANDOM IP address
Hello, Freebsd-stable. BIND on my new router (7.1-STABLE, BIND 9.4.3-P1) shows bunch of errors on every start and doesn't answer on requests for 30-60 seconds after that. Errors are like this: Jan 24 12:18:12 gateway named[1455]: /usr/src/lib/bind/isc/../../../contrib/bind9/lib/isc/unix/socket.c:1567: unexpected error: Jan 24 12:18:12 gateway named[1455]: internal_send: 193.0.14.129#53:
2015 Oct 22
0
PHP version not enough for developers
El 22/10/2015 a las 12:48 p.m., Valeri Galtsev escribi?: > > On Thu, October 22, 2015 10:40 am, Jim Perrin wrote: >> >> >> On 10/22/2015 10:31 AM, Andrew Holway wrote: >>> Hi, >>> >>> So, it seems that the current version of PHP in Centos 7 is PHP 5.4.16 >>> however this version of PHP stopped getting security support from the
2011 Feb 24
8
current bind version
Hi. I have had an enquiry from the Network and Security guy. He wants to know why CentOS 5.5 /RHEL 5 is using a very old version of bind "bind-chroot-9.3.6-4.P1.el5_5.3" when the latest release that has many security fixes is on 9.7.3 . I understand that its to maintain a known stable platform by in introducing new elements etc .. Is there an official explanation / document that I can
2016 Dec 23
1
dead links and request for home page
Hi Akemi, Thanks for the home page. I made the two corrections mentioned earlier and then one for the road (changed "irsii" to "irssi"). Didn't catch it the first time around, since I thought it was a new fork or similar. I couldn't find it with google though, so I deduced it to be a typo. All went smoothly. Cheers, Mika 2016-12-23 18:34 GMT+02:00 Akemi Yagi
2005 Sep 20
3
Centos 3 samba upgrade
I want to upgrade my samba installation from 3.0.9-1.3E.3 to 3.0.20 without breaking anything along the way :) Any suggestions about order of installation? It looks like I will have to nodeps at least some of the packages. I have everything working with our AD environment so I don't want to disturb it if possible. Thanks in advance, Chuck