similar to: CESA-2008:0533 Important CentOS 5 i386 bind Update

Displaying 20 results from an estimated 200 matches similar to: "CESA-2008:0533 Important CentOS 5 i386 bind Update"

2008 Jul 09
0
CentOS-announce Digest, Vol 41, Issue 4
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2008 Jul 08
1
CESA-2008:0533 Important CentOS 5 x86_64 bind Update
CentOS Errata and Security Advisory 2008:0533 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0533.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: c2c6d8ced889948d7a52fbbb577ec2ff bind-9.3.4-6.0.1.P1.el5_2.x86_64.rpm 0c66970cb9b1b46e7f8210c638134ba7 bind-chroot-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
2009 Jan 06
4
Yum Issue.. Installing Older Package Version
Hello fellow CentOS'ers- I'm trying to install a package from a not-to-be-named repository (privately operated for some proprietary software). They currently have a package I need but offer multiple versions. However, if I simply 'yum install packagename' it defaults to pulling down the most recent package. I would like to pull down the older version of the package but I'm
2009 Mar 05
3
How to setup a "secondary DNS server" pulling zones from Win2k3?
Hello, we have a mixed environment at work: CentOS + Win2003 servers. The Win2k3 part contains: AD, DNS (inlc. dyndns), DHCP, DFS, Exchange. The CentOS part: NIS passwords + also a DNS server. So currently we have to update the Linux DNS server zone infos by hand: I export a text file from Windows DNS server and then edit it around using vim. On the Windows side however it's easy for me to
2009 Jun 19
6
ssh security
Dear All, I have the following setup running perfectly OK for a long time CentOS release 5 (Final) sendmail-8.13.8-2.el5 MailScanner 4.76.25 bind-9.3.4-6.0.3.P1.el5_2 now i jus setup a centos box running BackupPC for backing up my my above mail server using ssh as per the instructions in backup pc site i had to enable sshd so i did it and everthing works perfect and backup works great as per my
2009 Jul 29
1
CESA-2009:1179 Important CentOS 5 x86_64 bind Update
CentOS Errata and Security Advisory 2009:1179 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2009-1179.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: 0f252bb2790ca6c3409c6d1077dbde2a bind-9.3.4-10.P1.el5_3.2.x86_64.rpm 9c2df4609ef325b9fe235c7cb2646657 bind-chroot-9.3.4-10.P1.el5_3.2.x86_64.rpm
2009 Jul 29
1
CESA-2009:1179 Important CentOS 5 i386 bind Update
CentOS Errata and Security Advisory 2009:1179 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2009-1179.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 544a05af9819f3ea8d1c6a490cfaddda bind-9.3.4-10.P1.el5_3.2.i386.rpm 1886d7d9563bb845ba7bab4149aeba06 bind-chroot-9.3.4-10.P1.el5_3.2.i386.rpm
2007 Oct 30
1
upgrade bind to version 9.3.4-P1 in centos 5.0 box
hi, i want to setup DNS server on centos 5.0, and find the preinstalled version is bind.x86_64 30:9.3.3-7.el5 , and bind.x86_64 30:9.3.3-9.0.1.el5 in the updates repository. but i need to upgrade bind to version 9.3.4-P1 to prevent from any known security bugs is there any way i can do ? thanks, Bell
2009 Jan 10
0
CentOS-announce Digest, Vol 47, Issue 3
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2009 Jul 30
0
CentOS-announce Digest, Vol 53, Issue 9
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2009 Jul 02
0
CentOS-announce Digest, Vol 53, Issue 1
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2008 Jul 17
2
gecko-libs dependency resurfaces
In doing an update of centos 5.2 this morning, I observed that the old gecko-libs dependency issue caused yum update to fail because it was required by nspluginwrapper (x64_86), devhelp, yelm and firefox. Also, a firefox (x64_86) showed the red hat splash screen rather than centos. Manual installation of affected rpms using --nodeps (I don't advise this) did not apear to impair the
2009 Jul 02
0
CEBA-2009:1137 CentOS 5 x86_64 bind Update
CentOS Errata and Bugfix Advisory 2009:1137 Upstream details at : https://rhn.redhat.com/errata/RHBA-2009-1137.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: eb97a014eb12f648a4607a8aca7eed17 bind-9.3.4-10.P1.el5_3.1.x86_64.rpm 1a149196d7bc522cea1a83887df25c1e bind-chroot-9.3.4-10.P1.el5_3.1.x86_64.rpm
2008 Jul 13
0
CentOS-announce Digest, Vol 41, Issue 6
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2008 Aug 28
4
How to enable bind to listen querys from all my network
Hello all, I?ve installed a proxy Squid in my gateway and a Cache DNS Server with bind. The problem is the server is only resolving is own querys but not the client queries from my company. When I do: $service named start I see in /var/log/messages: starting BIND 9.3.4-P1 -u named -t /var/named/chroot found 1 CPU, using 1 worker thread loading configuration from '/etc/named.conf'
2008 Nov 11
1
CESA-2008:0967 Moderate CentOS 5 x86_64 httpd Update
CentOS Errata and Security Advisory 2008:0967 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0967.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: 6501c1e582d31facd53dd63391f5e86f httpd-2.2.3-11.el5.centos.4.x86_64.rpm 31fb222701a58a20254d4db035fcd873 httpd-devel-2.2.3-11.el5.centos.4.i386.rpm
2009 Jul 02
0
CEBA-2009:1137 CentOS 5 i386 bind Update
CentOS Errata and Bugfix Advisory 2009:1137 Upstream details at : https://rhn.redhat.com/errata/RHBA-2009-1137.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 847cd277f6b3cde0cdc0e7fe344c97cf bind-9.3.4-10.P1.el5_3.1.i386.rpm 3ffa623cc67614e6057b6db20a114619 bind-chroot-9.3.4-10.P1.el5_3.1.i386.rpm
2008 Nov 11
1
CESA-2008:0967 Moderate CentOS 5 i386 httpd Update
CentOS Errata and Security Advisory 2008:0967 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0967.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 2d0f8e04f56bbc5dcb3a0fb64a74e89a httpd-2.2.3-11.el5.centos.4.i386.rpm 4785cfd30d6cb160beb48199382fb241 httpd-devel-2.2.3-11.el5.centos.4.i386.rpm
2009 Jul 24
1
Named Assertion Failure
Hi All, Recently I am getting the below error on my DNS caching server logs named[21177]: mem.c:1061: REQUIRE((((ctx) != ((void *)0)) && (((const isc__magic_t *)(ctx))->magic == ((('M') << 24 | ('e') << 16 | ('m') << 8 | ('C')))))) failed named[21177]: exiting (due to assertion failure) Does any one facing this, Please share the
2009 Jul 29
4
BIND vulnerability
Slashdot carried this story yesterday on a BIND vulnerability: <http://it.slashdot.org/story/09/07/29/0028231/New-DoS-Vulnerability-In-All-Versions-of-BIND-9> The upstream report: <https://www.isc.org/node/474> Red Hat's Bugzilla: <https://bugzilla.redhat.com/show_bug.cgi?id=514292> >From what I'm reading, if one has an Internet-facing master for a zone, one is