similar to: FreeBSD Errata Notice FreeBSD-EN-09:01.kenv

Displaying 20 results from an estimated 100 matches similar to: "FreeBSD Errata Notice FreeBSD-EN-09:01.kenv"

2007 Nov 30
0
How to Compute envelope of Khat in Splancs Package
Howdy Gurus I am try to compute envelope of Khat from simulations of complete spatial randomness using R package of "Splancs." I got the following error: > UL.khat <- Kenv.csr(length(X_coord), bnd, nsim=100, s) Doing simulation 1 Error in runif(n, min, max) : invalid arguments In addition: Warning message: NAs introduced by coercion I think that I have a problem with
2012 Nov 27
6
How to clean up /
Hello. I recently upgraded to 9.1-RC3, everything went fine, however the / partition its about to get full. Im really new to FreeBSD so I don?t know what files can be deleted safely. # find -x / -size +10000 -exec du -h {} \; 16M /boot/kernel/kernel 60M /boot/kernel/kernel.symbols 6.7M /boot/kernel/if_ath.ko.symbols 6.4M /boot/kernel/vxge.ko.symbols 9.4M
2009 Jun 10
0
FreeBSD Security Advisory FreeBSD-SA-09:09.pipe
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-09:09.pipe Security Advisory The FreeBSD Project Topic: Local information disclosure via direct pipe writes Category: core Module: kern
2010 Jan 06
0
FreeBSD Security Advisory FreeBSD-SA-10:03.zfs
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-10:03.zfs Security Advisory The FreeBSD Project Topic: ZFS ZIL playback with insecure permissions Category: contrib Module: zfs Announced:
2008 Dec 22
0
FreeBSD Security Advisory FreeBSD-SA-08:12.ftpd
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-08:12.ftpd Security Advisory The FreeBSD Project Topic: Cross-site request forgery in ftpd(8) Category: core Module: ftpd Announced:
2009 Apr 14
6
problem with if_re on RELENG_7
Hi list, Are there any problems with the if_re ? After upgrade RELENG_7 on my laptop NIC stopped to work:( uname -a: FreeBSD notebook.minsk.domain 7.2-PRERELEASE FreeBSD 7.2-PRERELEASE #3: Fri Apr 10 20:38:55 EEST 2009 root@notebook.minsk.domain:/usr/obj/usr/src/sys/tiger-asus-a6m i386 notebook# dhclient re0 DHCPDISCOVER on re0 to 255.255.255.255 port 67 interval 3 DHCPDISCOVER on re0 to
2009 Jan 29
1
7.1, mpt and slow writes
Hello, I think this needs a few more eyes: http://lists.freebsd.org/pipermail/freebsd-scsi/2009-January/003782.html In short, writes are slow, likely do to the write-cache being enabled on the controller. The sysctl used in 6.x to turn the cache off don't seem to be in 7.x. Thanks, Charles ___ Charles Sprickman NetEng/SysAdmin Bway.net - New York's Best Internet - www.bway.net
2009 Mar 17
2
Crazy "interrupt storm detected" on atapic0
Hi all, I have had this problem since day 1 on my new server. It has run since November 15th 2008, and serve approx. 10 GB worth of web traffic per month for the main site and then some 40 domains with mail and small web pages. (hence - it's NOT that busy yet) I started with 7.1-RELEASE-pX since I didn't have problems straight off - but it didn't last long. After a few days of
2012 Nov 21
3
Increasing the DMESG buffer....
Hi, As a next question to my building this server. I'm nogt able to get a full verbose dmesg. Probably because the kernelbuffer for it is too small. I know there used to be a kernel option to increase it. But I can not find it with the setting in NOTES or any other place I looked.... Is it still there? Thanx, --WjW
2013 Feb 21
1
IPMI serial console
Hi all, A recent thread inspired me to try getting a proper serial console working on a Supermicro X9SCL motherboard with IPMI. However I find that while I see loader messages and the getty I enabled after boot I don't get any kernel messages which does somewhat limit the utility.. The BMC creates COM3 (/dev/cuau2) which works with getty. I modified /boot/loader.conf like so..
2009 Mar 31
1
Intel Integrated Raid (iir) relevance
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 (It would be probably good idea to redirect this discussion to -stable@, redirected) Hi, Danny, Danny Braniss wrote: > It's no longer working (for me) under 7.2, and so far > I am not getting any feedback, so since it seems that > this particular hardware has reached EOL, I was wondering > if, > a) it's true, > b) drop
2009 Apr 01
0
HEADS UP: FreeBSD 7.0 EoL coming soon
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, On April 30th, FreeBSD 7.0 will reach its End of Life and will no longer be supported by the FreeBSD Security Team. Users of FreeBSD 7.0 are strongly encouraged to upgrade to FreeBSD 7.1 before that date. Note that the End of Life date for FreeBSD 7.0 was originally announced as being February 28, but was delayed by two months in
2009 Apr 01
0
HEADS UP: FreeBSD 7.0 EoL coming soon
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, On April 30th, FreeBSD 7.0 will reach its End of Life and will no longer be supported by the FreeBSD Security Team. Users of FreeBSD 7.0 are strongly encouraged to upgrade to FreeBSD 7.1 before that date. Note that the End of Life date for FreeBSD 7.0 was originally announced as being February 28, but was delayed by two months in
2010 Apr 01
0
HEADS UP: FreeBSD 7.2 EoL coming soon
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, On June 30th, FreeBSD 7.2 will reach its End of Life and will no longer be supported by the FreeBSD Security Team. Users of this release are strongly encouraged to upgrade to FreeBSD 7.3 before that date; FreeBSD 7.3 will be supported until the end of March 2012. Please note that since FreeBSD 7.1 has been designated for
2010 Apr 01
0
HEADS UP: FreeBSD 7.2 EoL coming soon
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, On June 30th, FreeBSD 7.2 will reach its End of Life and will no longer be supported by the FreeBSD Security Team. Users of this release are strongly encouraged to upgrade to FreeBSD 7.3 before that date; FreeBSD 7.3 will be supported until the end of March 2012. Please note that since FreeBSD 7.1 has been designated for
2010 Dec 01
0
FreeBSD supported branches update
Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect the EoL (end-of-life) of FreeBSD 6.4 and FreeBSD 8.0. Since FreeBSD 6.4 was the last remaining supported release from the FreeBSD 6.x stable branch, support for the FreeBSD 6.x stable branch has also ended. The new list of supported branches is below and at < http://security.freebsd.org/ >.
2010 Dec 01
0
FreeBSD supported branches update
Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect the EoL (end-of-life) of FreeBSD 6.4 and FreeBSD 8.0. Since FreeBSD 6.4 was the last remaining supported release from the FreeBSD 6.x stable branch, support for the FreeBSD 6.x stable branch has also ended. The new list of supported branches is below and at < http://security.freebsd.org/ >.
2010 Jul 01
0
FreeBSD supported branches update
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect the EoL (end-of-life) of FreeBSD 7.2. The new list is below and at <URL: http://security.freebsd.org/ >. Users of FreeBSD 7.2 are advised to upgrade promptly to a newer release, either by downloading an updated source tree and building updates
2010 Jul 01
0
FreeBSD supported branches update
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect the EoL (end-of-life) of FreeBSD 7.2. The new list is below and at <URL: http://security.freebsd.org/ >. Users of FreeBSD 7.2 are advised to upgrade promptly to a newer release, either by downloading an updated source tree and building updates
2010 Feb 04
0
FreeBSD supported branches update
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect the EoL (end-of-life) of FreeBSD 6.3. The new list is below and at <URL: http://security.freebsd.org/ >. Users of FreeBSD 6.3 are advised to upgrade promptly to a newer release, either by downloading an updated source tree and building updates