Your email client cannot read this email.
To view it online, please go here:
http://moitruongachau.com.vn/emailmarketer/display.php?M=230628&C=c835b7db451ee80eb0063f4c843de506&S=78&L=9&N=70
To stop receiving these
emails:http://moitruongachau.com.vn/emailmarketer/unsubscribe.php?M=230628&C=c835b
From my keyboard:
Using Debian Jessie
LibreOffice:
-- Version: 4.3.3.2
Build ID: 430m0(Build:2)
FVWM
Was sent a .docx newsletter, saved it with LibreOffice as an .odt
document and then clicked on a picture and clicked on profile, and now
every .docx document that comes up has this wi
shawn wilson writes:
> You'll need a reboot since most everything links against libc.so.6
> it'll never be unloaded.
Just restart the services you are concerned about. They will link to
the new library version.
Look at checkrestart in the debian-goodies package.
--
John Hasler
jhas...@newsguy.
On Wed, Jan 28, 2015 at 05:17:32PM -0500, shawn wilson wrote:
> doh, tired. sorry for the repeat.
A grizzled old-timer told me many years ago, "Listen kid, never
apologize. They'll take it as a sign of weakness."
:-)
Thanks,
--
Bob Bernstein
--
To UNSUBSCRIBE,
doh, tired. sorry for the repeat.
On Wed, Jan 28, 2015 at 5:16 PM, shawn wilson wrote:
> You'll need a reboot since most everything links against libc.so.6
> it'll never be unloaded.
>
> On Wed, Jan 28, 2015 at 4:59 PM, Bob Bernstein
> wrote:
>> On Wed, Jan 28, 2015 at 04:08:06PM -0500, Dan Rit
You'll need a reboot since most everything links against libc.so.6
it'll never be unloaded.
On Wed, Jan 28, 2015 at 4:59 PM, Bob Bernstein wrote:
> On Wed, Jan 28, 2015 at 04:08:06PM -0500, Dan Ritter wrote:
>
>> After you reboot, you are. Before that, maybe.
>
> Thanks everyone. I was not at all
On Wed, Jan 28, 2015 at 04:08:06PM -0500, Dan Ritter wrote:
> After you reboot, you are. Before that, maybe.
Thanks everyone. I was not at all on top of this thing.
--
Bob Bernstein
--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of
On Wed, Jan 28, 2015 at 02:45:22PM -0500, Bob Bernstein wrote:
> I have an up-to-date (as of this morning EST) ver. 7.8 wheezy
> system, including of course
>
> 'deb http://security.debian.org/ wheezy/updates main'
>
> in my sources.list.
>
> Am I now protected from this GHOST problem?
After
On 01/28/2015 08:45 PM, Bob Bernstein wrote:
> I have an up-to-date (as of this morning EST) ver. 7.8 wheezy
> system, including of course
>
> 'deb http://security.debian.org/ wheezy/updates main'
>
> in my sources.list.
>
> Am I now protected from this GHOST problem?
It seems to.. :
http://the
Hi guys,
I have a debian laptop running jessie using the iwlwifi driver. I can
connect to WPA2-PSK networks just fine. However, my campus has a
wireless network that uses WPA-EAP/PEAP authentication. I have read
the Debian wiki page[1] on the subject and it claims I need to provide
a certificate.
I have an up-to-date (as of this morning EST) ver. 7.8 wheezy
system, including of course
'deb http://security.debian.org/ wheezy/updates main'
in my sources.list.
Am I now protected from this GHOST problem?
Thanks,
--
Bob Bernstein
--
To UNSUBSCRIBE, email to
Good afternoon,
I'm sending this message here, because the problem is happening only on my
Debian machine.
I'm developing applications for Ingenico POS devices EFT 930S and ICT 220.
They run Telium platform and I use an Windows application to load the files
into the devices.
The vendor provide a
28.01.2015 22:47, Diogene Laerce пишет:
On 01/28/2015 03:28 PM, Ivan Petrov wrote:
After dkms installation of proprietary nvidia drivers mouse start to
work very bad. Double click too fast, too inaccurate.
Maybe I can change it in my xorg.conf section:
Section "InputDevice"
# generated fr
On 01/28/2015 03:28 PM, Ivan Petrov wrote:
> After dkms installation of proprietary nvidia drivers mouse start to
> work very bad. Double click too fast, too inaccurate.
> Maybe I can change it in my xorg.conf section:
>
> Section "InputDevice"
> # generated from default
> Identifier "
On Wednesday 28 January 2015 09:29:42 Lisi Reisz did opine
And Gene did reply:
> On Wednesday 28 January 2015 14:27:18 Lisi Reisz wrote:
> > On Wednesday 28 January 2015 13:25:20 i...@thargoid.co.uk wrote:
> > > On 2015-01-28 12:27, Peter Viskup wrote:
> > > > before considering downtimes and patch
On Wednesday 28 January 2015 14:31:23 Jochen Spieker wrote:
> Lisi Reisz:
> > On Wednesday 28 January 2015 13:25:20 i...@thargoid.co.uk wrote:
> >>> https://www.debian.org/security/2015/dsa-3142
> >>> http://seclists.org/oss-sec/2015/q1/283
> >>>
> >>> especially the second link mention network-fac
Lisi Reisz:
> On Wednesday 28 January 2015 13:25:20 i...@thargoid.co.uk wrote:
>>>
>>> https://www.debian.org/security/2015/dsa-3142
>>> http://seclists.org/oss-sec/2015/q1/283
>>>
>>> especially the second link mention network-facing software which is not
>>> vulnerable due to proper sanitizatio
After dkms installation of proprietary nvidia drivers mouse start to
work very bad. Double click too fast, too inaccurate.
Maybe I can change it in my xorg.conf section:
Section "InputDevice"
# generated from default
Identifier "Mouse0"
Driver "mouse"
Option "
On Wednesday 28 January 2015 14:27:18 Lisi Reisz wrote:
> On Wednesday 28 January 2015 13:25:20 i...@thargoid.co.uk wrote:
> > On 2015-01-28 12:27, Peter Viskup wrote:
> > > before considering downtimes and patching activities on production
> > > servers
> > > read these:
> > >
> > > http://secli
On Wednesday 28 January 2015 13:25:20 i...@thargoid.co.uk wrote:
> On 2015-01-28 12:27, Peter Viskup wrote:
> > before considering downtimes and patching activities on production
> > servers
> > read these:
> >
> > https://www.debian.org/security/2015/dsa-3142
> > http://seclists.org/oss-sec/2015/q
On 2015-01-28 12:27, Peter Viskup wrote:
before considering downtimes and patching activities on production
servers
read these:
https://www.debian.org/security/2015/dsa-3142
http://seclists.org/oss-sec/2015/q1/283
especially the second link mention network-facing software which is not
vulnerab
before considering downtimes and patching activities on production servers
read these:
https://www.debian.org/security/2015/dsa-3142
http://seclists.org/oss-sec/2015/q1/283
especially the second link mention network-facing software which is not
vulnerable due to proper sanitization out of glibc.
Hey all,
For those that do not know about this yet, seems that glibc has a
nasty bug in it that should probably be patched. Wheezy and squeeze
vulnerable, but all you bleeding edge folk should be ok as Jessie and
sid seems fine
https://security-tracker.debian.org/tracker/CVE-2015-0235
Che
Am 27.01.2015 um 13:00 schrieb Jonathan Copeland
:
> Hi Debian Community
>
> I am a student at the University of Pretoria and I need to have Debian
> installed on my Mac for my degree,
>
> The only requirements that we’ve been notified of are that we’re meant to be
> able to run Debian in
Am 28.01.2015 um 03:30 schrieb Rusi Mody :
> Thanks for the input.
> Yeah I (personally) need to get onto the VM bandwagon.
> [I downloaded (from apt) virtualbox a while ago but have not got round to
> trying it...
>
> So you are suggesting I get it from virtualbox website and not from apt? Ok
Hi!
On my server I always get this message (and lots of them):
Loading kernel module for a network device with CAP_SYS_MODULE
(deprecated). Use CAP_NET_ADMIN and alias netdev- instead.
What can I do to fix this? I found several solutions, basically changing
some module configuration (e.g. bondi
26 matches
Mail list logo