similar to: CEBA-2014:1201 CentOS 5 sblim BugFix Update

Displaying 20 results from an estimated 300 matches similar to: "CEBA-2014:1201 CentOS 5 sblim BugFix Update"

2008 Jun 24
0
CESA-2008:0497 Important CentOS 4 s390(x) sblim - security update
CentOS Errata and Security Advisory 2008:0497 https://rhn.redhat.com/errata/RHSA-2008-0497.html The following updated files have been uploaded and are currently syncing to the mirrors: s390: updates/s390/RPMS/sblim-cmpi-base-1.5.4-13a.c4.1.s390.rpm updates/s390/RPMS/sblim-cmpi-base-devel-1.5.4-13a.c4.1.s390.rpm updates/s390/RPMS/sblim-cmpi-base-test-1.5.4-13a.c4.1.s390.rpm
2008 Jun 24
0
CESA-2008:0497 Important CentOS 4 x86_64 sblim - security update
CentOS Errata and Security Advisory 2008:0497 https://rhn.redhat.com/errata/RHSA-2008-0497.html The following updated files have been uploaded and are currently syncing to the mirrors: x86_64: sblim-cmpi-base-1.5.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-base-devel-1.5.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-base-test-1.5.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-devel-1.0.4-13a.el4_6.1.x86_64.rpm
2008 Jun 24
0
CESA-2008:0497 Important CentOS 4 i386 sblim - security update
CentOS Errata and Security Advisory 2008:0497 https://rhn.redhat.com/errata/RHSA-2008-0497.html The following updated files have been uploaded and are currently syncing to the mirrors: i386: sblim-cmpi-base-1.5.4-13a.el4_6.1.i386.rpm sblim-cmpi-base-devel-1.5.4-13a.el4_6.1.i386.rpm sblim-cmpi-base-test-1.5.4-13a.el4_6.1.i386.rpm sblim-cmpi-devel-1.0.4-13a.el4_6.1.i386.rpm
2008 Jun 24
0
CESA-2008:0497 Important CentOS 4 ia64 sblim - security update
CentOS Errata and Security Advisory 2008:0497 https://rhn.redhat.com/errata/RHSA-2008-0497.html The following updated files have been uploaded and are currently syncing to the mirrors: ia64: updates/ia64/RPMS/sblim-cmpi-base-1.5.4-13a.c4.1.ia64.rpm updates/ia64/RPMS/sblim-cmpi-base-devel-1.5.4-13a.c4.1.ia64.rpm updates/ia64/RPMS/sblim-cmpi-base-test-1.5.4-13a.c4.1.ia64.rpm
2008 Jun 25
0
CentOS-announce Digest, Vol 40, Issue 11
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2012 Jul 10
0
CESA-2012:0987 Low CentOS 6 sblim-cim-client2 Update
CentOS Errata and Security Advisory 2012:0987 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0987.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9e8b0af756681074bbfb60fe65b0205126149ec32daf35ad37932c681294ee5f sblim-cim-client2-2.1.3-2.el6.noarch.rpm
2013 Dec 05
0
Updates for CentOS-6.5 Release
The following updates were released with the CentOS-6.5 Release Announcement. You can see the individual announcements by viewing the CentOS-CR-Announce Mailing List here: http://lists.centos.org/pipermail/centos-cr-announce/2013-November/thread.html If you want updates as fast as possible during CentOS point releases, please consider enabling the CentOS Continuous Release Repository:
2013 Jul 11
0
CEBA-2013:1047 CentOS 6 sblim-wbemcli FASTTRACK Update
CentOS Errata and Bugfix Advisory 2013:1047 Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1047.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 10643ee903e2cdb9bfe439924e7c1cbf3964b1dbb5b77adc942d382040721276 sblim-wbemcli-1.6.1-2.el6.i686.rpm x86_64:
2015 Jan 08
0
CEBA-2015:0018 CentOS 6 sblim-sfcb BugFix Update
CentOS Errata and Bugfix Advisory 2015:0018 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0018.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: cdeb719e515149ee673dde3ddaa9bee21fc20ec06b5a9e54fb9b3b1b0c3c73f2 sblim-sfcb-1.3.11-3.el6_6.i686.rpm x86_64:
2015 Jan 20
0
CEBA-2015:0060 CentOS 7 sblim-sfcb BugFix Update
CentOS Errata and Bugfix Advisory 2015:0060 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0060.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 0707ed38dedad39c53af31d3119a4387ca6e428c34c07669b60cbb547c158a45 sblim-sfcb-1.3.16-12.el7_0.i686.rpm
2012 Mar 13
0
6.2 kernel issues - followup
I wrote: > A couple weeks ago, after we moved a user's home directory from a 5.7 box to 6.2, he came > to complain about slowness. > Unpack file from NFS-mounted directory to local disk, like /tmp, > everything's normal. cd to the NFS-mounted directory, and unpack it there, and it was > six to seven times slower. We repeated this a number of times, on a number of machines.
2013 Jul 12
0
CentOS-announce Digest, Vol 101, Issue 8
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2015 Jan 09
0
CentOS-announce Digest, Vol 119, Issue 3
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2015 Jan 21
0
CentOS-announce Digest, Vol 119, Issue 6
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2011 Jan 29
0
[PATCH] Fix m68k syscall API and support 6-argument syscalls.
Debian: (Closes: #334917) Signed-off-by: Thorsten Glaser <tg at mirbsd.de> --- usr/klibc/arch/m68k/syscall.S | 42 +++++++++++++++++++++++++++++++++------- usr/klibc/arch/m68k/vfork.S | 13 +++-------- 2 files changed, 38 insertions(+), 17 deletions(-) diff --git a/usr/klibc/arch/m68k/syscall.S b/usr/klibc/arch/m68k/syscall.S index 966c92d..f468678 100644 ---
2011 Jan 29
1
[PATCH] Re: klibc barfs on m68k syscall interface
tag 334917 = patch thanks Hi, I?ve fixed the m68k syscall of klibc and made it able to use six-argument syscalls like mmap2. However, I could not yet fully test it (only mostly; opendir() specifically fails) due to: http://gcc.gnu.org/bugzilla/show_bug.cgi?id=47533 @m68k porters: Please have a look at the gcc bug as well. @klibc: Please apply the patch, it?s better than what we have, and
2006 Jun 26
0
[klibc 27/43] m68k support for klibc
The parts of klibc specific to the m68k architecture. Signed-off-by: H. Peter Anvin <hpa at zytor.com> --- commit bc9b363b31d301ab94c115cccc2e079c0d318498 tree db9cf277429e2722b8c51f68897991f0759b1d02 parent 7ba219f9bcddda38ddc9010b54fd10431292f744 author H. Peter Anvin <hpa at zytor.com> Sun, 25 Jun 2006 16:58:29 -0700 committer H. Peter Anvin <hpa at zytor.com> Sun, 25 Jun
2011 Mar 28
2
XCP vs Xen on CentOS and Dell OpenManage
Hello, I just tried out XCP and I was surprised to see it looks pretty much like Xen from Citrix. Based on the RPM packages installed, I assume XCP is based on RHEL5. With that in mind, I have a few questions that I did not find an answer on the web... Perhaps I didn''t look in the right places, so if you know about any good documentations that I should read please share it :)
2019 Nov 07
0
yum install fails - itertoolsmodule.so
Hi Gary, That "Input/output error" suggests a disk problem to me. Does that file /usr/lib64/python2.7/lib-dynload/itertoolsmodule.so actually exist and is it readable? Also look the the output of 'rpm -V python-libs' to see if rpm considers the installed files to be corrupt. If it's not that, then you could try 'yum reinstall python-libs'. Paddy On Thu, Nov 07,
2019 Dec 03
0
CESA-2019:3981 Important CentOS 7 389-ds-base Security Update
CentOS Errata and Security Advisory 2019:3981 Important Upstream details at : https://access.redhat.com/errata/RHSA-2019:3981 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 2160d9ea6bd0e9e216b8ff887eed5fa855017887b4faa887279e4b1e3faa2390 389-ds-base-1.3.9.1-12.el7_7.x86_64.rpm