similar to: C5 recent openssl update breaks mysql SSL connection

Displaying 20 results from an estimated 6000 matches similar to: "C5 recent openssl update breaks mysql SSL connection"

2015 Aug 17
2
C5 recent openssl update breaks mysql SSL connection
On 08/17/2015 11:19 AM, Johnny Hughes wrote: > On 08/17/2015 10:57 AM, Tony Mountifield wrote: >> I recently applied updates to a CentOS 5 box running MySQL. I've discovered >> that the new version of openssl, 0.9.8e-36.0.1.el5_11, breaks MySQL SSL >> connections. >> >> If I rename /lib/libssl.so.0.9.8e and replace it with the old version of >> that file
2015 Aug 18
2
C5 recent openssl update breaks mysql SSL connection
In article <55D20981.7030902 at centos.org>, Johnny Hughes <johnny at centos.org> wrote: > On 08/17/2015 10:57 AM, Tony Mountifield wrote: > > I recently applied updates to a CentOS 5 box running MySQL. I've discovered > > that the new version of openssl, 0.9.8e-36.0.1.el5_11, breaks MySQL SSL > > connections. > > > > If I rename
2015 Aug 18
0
C5 recent openssl update breaks mysql SSL connection
In article <55D2174F.70509 at centos.org>, Johnny Hughes <johnny at centos.org> wrote: > On 08/17/2015 11:19 AM, Johnny Hughes wrote: > > On 08/17/2015 10:57 AM, Tony Mountifield wrote: > >> I recently applied updates to a CentOS 5 box running MySQL. I've discovered > >> that the new version of openssl, 0.9.8e-36.0.1.el5_11, breaks MySQL SSL > >>
2015 Aug 17
0
C5 recent openssl update breaks mysql SSL connection
On 08/17/2015 10:57 AM, Tony Mountifield wrote: > I recently applied updates to a CentOS 5 box running MySQL. I've discovered > that the new version of openssl, 0.9.8e-36.0.1.el5_11, breaks MySQL SSL > connections. > > If I rename /lib/libssl.so.0.9.8e and replace it with the old version of > that file from openssl-0.9.8e-27.el5_10.1 (not sure if that is the next >
2015 Aug 18
4
C5 recent openssl update breaks mysql SSL connection
In article <55D2ED32.6040000 at hogranch.com>, John R Pierce <pierce at hogranch.com> wrote: > On 8/18/2015 1:27 AM, Tony Mountifield wrote: > >> You should now be using mysql55 on CentOS-5, not mysql-5.0 > > That may well be the case, but isn't relevant to the point I'm making, > > which is that something changed in openssl-0.9.8e-36 that has broken
2015 Aug 18
2
C5 recent openssl update breaks mysql SSL connection
Am 18.08.2015 um 11:27 schrieb lhecking at users.sourceforge.net: > >> Maybe so, but still a side issue. Openssl 0.9.8e was recently updated. >> Some change in this update has broken something. I would like to understand >> what, and so ought the package maintainers. C5 isn't EOL until March 2017. > > rpm -q --changelog openssl-0.9.8e. You weren't clear which
2016 Mar 24
3
C5 MySQL injection attack ("Union Select")
On 03/24/2016 03:54 AM, Leon Fauster wrote: > Am 24.03.2016 um 04:21 schrieb Always Learning <centos at u64.u22.net>: >> mysql Ver 14.12 Distrib 5.0.95, for redhat-linux-gnu (x86_64) using >> readline 5.1 > > > > Current version on C5 is mysql55, 5.0 does not get any updates anymore! > Let me reiterate this: the mysql-5.0.95* packages are not supported.
2016 Mar 24
10
C5 MySQL injection attack ("Union Select")
mysql Ver 14.12 Distrib 5.0.95, for redhat-linux-gnu (x86_64) using readline 5.1 I spotted something strange and immediately installed a routine to automatically impose an iptables block when the key used for database access is excessively long. My URL was something like this ...../...../.....php?key=123456 The injection was something like this
2015 Jul 02
1
CESA-2015:1197 Moderate CentOS 5 openssl Security Update
CentOS Errata and Security Advisory 2015:1197 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1197.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8b8c609255b3fc78e8a8227dfcf456fc6fad6ee44402b00741d66eb7a7c91b02 openssl-0.9.8e-36.el5_11.i386.rpm
2015 Jul 02
1
CESA-2015:1197 Moderate CentOS 5 openssl Security Update
CentOS Errata and Security Advisory 2015:1197 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1197.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8b8c609255b3fc78e8a8227dfcf456fc6fad6ee44402b00741d66eb7a7c91b02 openssl-0.9.8e-36.el5_11.i386.rpm
2019 Apr 24
2
mariadb: How to delete foreign key constraint from non-existing table?
Hi, somehow phpmyadmin messed things up when I was trying to modify a table. The table disappeared, and now it's impossible to re-create it: MariaDB [time]> create table etikettend_metainfo (userID integer(6) unsigned, stationsnummer integer(4) unsigned, primary key (userID)); ERROR 1005 (HY000): Can't create table `time`.`etikettend_metainfo` (errno: 150 "Foreign key
2014 Dec 23
1
Problems linking asterisk against self-compiled openssl on CentOS 5
I am trying to enable full WebRTC support on asterisk-11.15 for installation on a CentOS 5 machine. Currently the distro cannot be upgraded to any later CentOS series. This CentOS series ships with openssl-0.9.8e, which lacks DTLS-SRTP support required for WebRTC. So I decided to build a parallel install of openssl. I chose the Fedora 21 package, openssl-1.0.1j, and built it on CentOS 5. The
2012 Mar 22
2
MySQL query profiling
Hi, I recently upgraded to the latest MySQL 5.0.95 package as part of the CentOS 5.8 upgrade. I use MySQL query profiling on a regular basis for performance testing. However, if I try to use any of the profiling functionality I get this error: ERROR 1289 (HY000): The 'SHOW PROFILE' feature is disabled; you need MySQL built with 'enable-profiling' to have it working Oddly
2018 Apr 03
3
Strange problem with PRI on 64-bit?
On Tue, Apr 3, 2018 at 4:57 PM, Matt Fredrickson <creslin at digium.com> wrote: > On Tue, Apr 3, 2018 at 4:38 PM, Tony Mountifield <tony at softins.co.uk> > wrote: > > In article <CAHZ_z=w5DMg93gShtC93kuC+fnmraPgV46BS956U5BQXVgyhxg@ > mail.gmail.com>, > > Matt Fredrickson <creslin at digium.com> wrote: > >> On Tue, Apr 3, 2018 at 5:44 AM, Tony
2005 Aug 09
2
error compiling asterisk on solaris
hello, can anyone help me? im gettitng this error when i tried runnin make on solaris 9 rm -f include/asterisk/version.h.tmp make[1]: `ast_expr.a' is up to date. make[1]: Leaving directory `/export/home/fst/chris/cvs/asterisk' gcc -g -o asterisk io.o sched.o logger.o frame.o loader.o config.o channel.o t ranslate.o file.o say.o pbx.o cli.o
2015 Aug 18
0
C5 recent openssl update breaks mysql SSL connection
On 8/18/2015 1:27 AM, Tony Mountifield wrote: >> You should now be using mysql55 on CentOS-5, not mysql-5.0 > That may well be the case, but isn't relevant to the point I'm making, > which is that something changed in openssl-0.9.8e-36 that has broken something. mysql 5.0 and openssl 0.9.8 are both ancient and way past their expiration date. -- john r pierce, recycling
2016 Mar 24
3
C5 MySQL injection attack ("Union Select")
Valeri Galtsev wrote: > > On Thu, March 24, 2016 9:48 am, m.roth at 5-cent.us wrote: >> Valeri Galtsev wrote: >>> On Wed, March 23, 2016 10:21 pm, Always Learning wrote: >>>> mysql Ver 14.12 Distrib 5.0.95, for redhat-linux-gnu (x86_64) using >>>> readline 5.1 >> <snip>> >>> Indeed. There are several flaws in how mysql handles
2004 Jul 30
1
Compiling * on OpenBSD 3.5
Hi, Has anyone had any success? After a clean install of OpenBSD, I do the following:- pkg_add ftp://rt.fm/pub/OpenBSD/3.5/packages/i386/gmake-3.80.tgz pkg_add ftp://rt.fm/pub/OpenBSD/3.5/packages/i386/bison-1.35p1.tgz pkg_add ftp://rt.fm/pub/OpenBSD/3.5/packages/i386/ruby-ncurses-0.8.tgz Then, I get (via CVS) the asterisk source.. cd /usr/src/asterisk /usr/local/bin/gmake clean
2013 Aug 06
2
Openssl vulnerability - SSL/ TLS Renegotion Handshakes
Hi, I'm currently at CentOS 5.8. I'm using openssl version openssl-0.9.8e-22.el5. The following vulnerability was reported by a Nessus security scan: "SSL/ TLS Renegotion Handshakes MiTm Plaintext Data Injection" As per following link, Redhat has introduced openssl-0.9.8m which fixes this specific issue:
2016 Mar 24
4
C5 MySQL injection attack ("Union Select")
Valeri Galtsev wrote: > On Wed, March 23, 2016 10:21 pm, Always Learning wrote: >> mysql Ver 14.12 Distrib 5.0.95, for redhat-linux-gnu (x86_64) using >> readline 5.1 <snip>> > Indeed. There are several flaws in how mysql handles data. This is why to Ok, do you have a link or two to info about that? > the best of my ability I am trying to avoid mysql, and use