similar to: CentOS-announce Digest, Vol 133, Issue 2

Displaying 20 results from an estimated 1000 matches similar to: "CentOS-announce Digest, Vol 133, Issue 2"

2016 Mar 02
0
CESA-2016:0347 Important CentOS 6 postgresql Security Update
CentOS Errata and Security Advisory 2016:0347 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0347.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 28887eb490932c082e1b7b1265d02162825dc1441e4a3a42bb5512b7f4640c22 postgresql-8.4.20-5.el6_7.i686.rpm
2016 Mar 09
0
CentOS-announce Digest, Vol 133, Issue 3
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit https://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2016 Mar 16
0
CentOS-announce Digest, Vol 133, Issue 6
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit https://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2016 Mar 02
0
CESA-2016:0346 Important CentOS 7 postgresql Security Update
CentOS Errata and Security Advisory 2016:0346 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0346.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 5c458f42b2ef11fcc4b62d7f69c7dc1e033957c471387d65a6d49c0d7df6f128 postgresql-9.2.15-1.el7_2.i686.rpm
2016 Mar 02
0
CESA-2016:0346 Important CentOS 7 postgresql Security Update
CentOS Errata and Security Advisory 2016:0346 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0346.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 5c458f42b2ef11fcc4b62d7f69c7dc1e033957c471387d65a6d49c0d7df6f128 postgresql-9.2.15-1.el7_2.i686.rpm
2016 Mar 22
0
CentOS-announce Digest, Vol 133, Issue 9
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit https://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2016 Mar 25
0
CentOS-announce Digest, Vol 133, Issue 12
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit https://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2016 Apr 13
0
CentOS-announce Digest, Vol 134, Issue 7
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit https://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2016 Jan 08
0
CentOS-announce Digest, Vol 131, Issue 2
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit https://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2016 Apr 22
0
CentOS-announce Digest, Vol 134, Issue 11
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit https://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2016 Jan 22
0
CentOS-announce Digest, Vol 131, Issue 7
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit https://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2016 May 10
0
CentOS-announce Digest, Vol 135, Issue 4
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit https://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2016 Jan 27
0
CentOS-announce Digest, Vol 131, Issue 9
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit https://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2016 Apr 06
0
CentOS-announce Digest, Vol 134, Issue 4
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit https://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2015 Nov 18
0
CESA-2015:2081 Moderate CentOS 6 postgresql Security Update
CentOS Errata and Security Advisory 2015:2081 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-2081.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0e97fe4a73fd3e52d253aa01a78d4a2c75e57415e62a2468dc8639352016e817 postgresql-8.4.20-4.el6_7.i686.rpm
2015 Nov 19
0
CentOS-announce Digest, Vol 129, Issue 9
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit https://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2016 Mar 16
2
Yum update issues
Hello all, When running yum update on a few of our servers, we get the following errors: Running Transaction Updating : openssl-1.0.1e-42.el6_7.4.x86_64 1/327 Updating : postgresql-libs-8.4.20-5.el6_7.cloudlinux.x86_64 2/327 Updating : kernel-firmware-2.6.32-673.8.1.lve1.4.3.el6.noarch 3/327 Updating : kmod-lve-1.4-3.1.el6.x86_64 4/327 Installing :
2016 Apr 25
0
mixed problems with samba 4.2.10
I am the IT administrator for a group of researchers at a university. I have two SAMBA servers. One running CentOS 6 and one running CentOS 7. Both are running Samba 4.2.10 (4.2.10-6.el6_7 and 4.2.10-6.el7_2 respectively). When they were running the previous version of Samba everything worked fine and and both domain bound machines and non-domain bound machines could log in and mount/map both
2016 Mar 24
0
CentOS-announce Digest, Vol 133, Issue 11
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit https://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2016 Feb 05
3
Samba 4 Domain Members stop autenticate with Samba 3 PDC after seven (7) days
On a server Centos 7 with samba-4.2.3-11.el7_2.x86_64, joined to a server samba-3.6.23-24.el6_7.x86_64 PDC on Centos 6.7 up to date, after 7 days I want restart winbind service because the users are not autenticate anymore. This is the error into log file: > Feb  4 10:15:26 s-graph smbd[28960]: [2016/02/04 10:15:26.529467,  0] > ../auth/ntlmssp/ntlmssp_sign.c:236(ntlmssp_check_packet) >