search for: 00000070

Displaying 20 results from an estimated 62 matches for "00000070".

Did you mean: 0000000
2015 Oct 06
2
PJSIP: how to retrieve underlying SIP Call-ID
...0006f", "Call-ID: e3e249e5-7e8941dd-da386565 at 192.168.100.238") in new stack -- Executing [999 at xyz:2] Dial("PJSIP/poly_650_2_01-0000006f", "PJSIP/xyz011101/sip:xyz011101@<outbound_proxy>:5060,30,b(_pre_dial,s,1)") in new stack -- PJSIP/xyz011101-00000070 Internal Gosub(_pre_dial,s,1) start -- Executing [s at _pre_dial:1] NoOp("PJSIP/xyz011101-00000070", "Call-ID: ") in new stack -- Executing [s at _pre_dial:2] Set("PJSIP/xyz011101-00000070", "CHANNEL(hangup_handler_push)=_hangup,s,1()") in new stack...
2018 Jan 04
1
Linker Option support for ELF
...Size: 0000000000000008       8. nhdr$q_nh_namesz 00000118 00000058    Note Descriptor size: 000000000000000F      15. nhdr$q_nh_descsz 00000120 00000060    Note Type: 0000000000000002       2. NT_VMS_LNM nhdr$q_nh_type 00000128 00000068    Note Name:                  "IPF/VMS" 00000130 00000070    Descriptor: 00000130 00000070      Language Name:            "VSI C V7.4-001" 00000140 00000080  Note Entry 2. 00000140 00000080    Note Name Size: 0000000000000008       8. nhdr$q_nh_namesz 00000148 00000088    Note Descriptor size: 0000000000000008       8. nhdr$q_nh_descsz 000001...
2008 Apr 11
1
Steam just keeps crashing, version after version...
...:shdocvw:ClOleCommandTarget_QueryStatus (0x2187a4)->((null) 1 0x3363b0 (nil)) fixme:shdocvw:ClOleCommandTarget_Exec (0x2187a4)->((null) 25 2 0x3363d8 (nil)) fixme:shdocvw:ClOleCommandTarget_Exec (0x2187a4)->((null) 26 2 0x3363d8 (nil)) fixme:mshtml:on_change_dlcontrol unsupported dlcontrol 00000070 fixme:mshtml:OleControl_OnAmbientPropertyChange not supported AMBIENT_USERAGENT fixme:shdocvw:ClientSite_GetContainer (0x2187a4)->(0x336424) fixme:shdocvw:ClOleCommandTarget_Exec (0x2187a4)->({000214d1-0000-0000-c000-000000000046} 37 0 0x336528 (nil)) fixme:shdocvw:HttpNegotiate_BeginningTran...
2002 Jun 29
4
help with 2.4.18 oops
...7b58e00 esp: f7a99e50 ds: 0018 es: 0018 ss: 0018 Process kjournald (pid: 14, stackpage=f7a99000) Stack: c0352a20 c034e401 c034e3a5 0000027c c034e3f8 f7b58e00 c016b5f7 f7b58e00 00001b0c d93e88e0 c0168c8d f7b58e00 f7b58ee4 00000000 00000fdc dc757024 00000002 db247c60 f28df240 f122f730 00000001 00000070 00000001 e2bc9ae0 Call Trace: [journal_next_log_block+103/112] [journal_commit_transaction+1661/3856] [do_softirq+123/224] [do_IRQ+221/240] [schedule+1113/1296] Call Trace: [<c016b5f7>] [<c0168c8d>] [<c011cdcb>] [<c01089bd>] [<c0115e59>] [kjournald+310/464] [commit_...
2014 May 01
13
[Bug 78161] New: [NV96] Artifacts in output of fragment program containing not unrolled loops with conditional break
https://bugs.freedesktop.org/show_bug.cgi?id=78161 Priority: medium Bug ID: 78161 Assignee: nouveau at lists.freedesktop.org Summary: [NV96] Artifacts in output of fragment program containing not unrolled loops with conditional break Severity: normal Classification: Unclassified OS: Linux (All)
2002 Feb 22
5
[Bug 124] Terminal hangs when data is streaming to it...
http://bugzilla.mindrot.org/show_bug.cgi?id=124 ------- Additional Comments From markus at openbsd.org 2002-02-23 06:10 ------- what does "streaming" mean? what does "output reports" mean? do you have more detailed reports? do you have debugging output? what clients are involved? what servers? does the same happen with openssh 3.0.2? does the same happen with a recent
2016 Jun 06
2
readlines() truncates text file with Codepage 437 encoding
...a3b ,-./0123456789:; 00000030: 3c3d 3e3f 4041 4243 4445 4647 4849 4a4b <=>?@ABCDEFGHIJK 00000040: 4c4d 4e4f 5051 5253 5455 5657 5859 5a5b LMNOPQRSTUVWXYZ[ 00000050: 5c5d 5e5f 6061 6263 6465 6667 6869 6a6b \]^_`abcdefghijk 00000060: 6c6d 6e6f 7071 7273 7475 7677 7879 7a7b lmnopqrstuvwxyz{ 00000070: 7c7d 7e7f ffad 9b9c 9da6 aeaa f8f1 fde6 |}~............. 00000080: faa7 afac aba8 8e8f 9280 90a5 999a e185 ................ 00000090: a083 8486 9187 8a82 8889 8da1 8c8b a495 ................ 000000a0: a293 94f6 97a3 9681 989f e2e9 e4e8 eae0 ................ 000000b0: ebee e3e5 e7ed fc9e f9fb e...
2014 Jan 03
7
[Bug 73267] New: Nouveau: corrupted laptop screen's EDID info
https://bugs.freedesktop.org/show_bug.cgi?id=73267 Priority: medium Bug ID: 73267 Assignee: nouveau at lists.freedesktop.org Summary: Nouveau: corrupted laptop screen's EDID info QA Contact: xorg-team at lists.x.org Severity: normal Classification: Unclassified OS: Linux (All) Reporter: ezelspinguin at
2002 Jul 18
0
Fwd: oops with 2.4.18 and preempt patch, on SMP + ext3 machine
...ING" Jul 4 20:53:12 localhost kernel: invalid operand: 0000 Jul 4 20:53:12 localhost kernel: CPU: 0 Jul 4 20:53:12 localhost kernel: EIP: 0010:[journal_commit_transaction+234/3970] Tainted: P Jul 4 20:53:12 localhost kernel: EFLAGS: 00210282 Jul 4 20:53:12 localhost kernel: eax: 00000070 ebx: f7bbf694 ecx: ffffff90 edx: f75ee000 Jul 4 20:53:12 localhost kernel: esi: f7bbf600 edi: f7bbf600 ebp: c3e0be60 esp: f75efe74 Jul 4 20:53:12 localhost kernel: ds: 0018 es: 0018 ss: 0018 Jul 4 20:53:12 localhost kernel: Process kjournald (pid: 93, stackpage=f75ef000) Jul 4 2...
2018 Jan 03
0
sieve/internal error/detail subaddress and IMAP4FLAGS.
...<ler_testd at lerctr.org> > BUG: Unknown internal error > Jan 3 13:37:27 thebighonker dovecot: indexer-worker(ler at lerctr.org/536): Indexed 1 messages in INBOX (UIDs 127797..127797) OK, problem is visible directly by dumping the binary using the sieve-dump tool. The dump ends in: 00000070:?? 10: SET 00000072:???????? variable: VAR[0] ${detail} 00000076:???????? value: MATCHVAL 1 0000007a:?? 11: ADDFLAG 0000007c:???????? variable name: VAR[0] ${detail} 00000080:?? 12:?? list of flags: MATCHVAL 14 00000083:?? 12: Failed to read opcode. 00000083:?? 12: Binary is corrupt. Will fix......
2024 Mar 22
1
Error message
? Fri, 22 Mar 2024 14:31:17 -0500 Val <valkremk at gmail.com> ?????: > How do I get the first few bytes? What does file.info('X1.RData') say? Do you get any output if you run print(readBin('X1.RData', raw(), 128))? If this is happening on a Linux or macOS machine, the operating system command xxd -l 128 X1.RData will give the same output in a more readable manner,
2024 Mar 22
1
Error message
...6 695a f... W.6U....6iZ 00000030: 258b 3493 b661 f620 f7fe ada7 158a 15f7 %.4..a. ........ 00000040: e016 a548 6fcb 20c8 6fb4 493d adc9 ea4a ...Ho. .o.I=...J 00000050: 0a2b b7cf a416 336e 5e4e abc5 9874 7be3 .+....3n^N...t{. 00000060: 5a5a 3405 fe35 8a3d ad80 0dc0 ca3e ea7a ZZ4..5.=.....>.z 00000070: e628 b220 ee50 0b9f 3a81 e971 8a19 4f54 .(. .P..:..q..OT On Fri, Mar 22, 2024 at 2:36?PM Ivan Krylov <ikrylov at disroot.org> wrote: > > ? Fri, 22 Mar 2024 14:31:17 -0500 > Val <valkremk at gmail.com> ?????: > > > How do I get the first few bytes? > > What d...
2014 Jun 17
0
apparmor profile for samba4+bind9.9: writes to /var/tmp?
...37 20 32 36 3a 54 52 55 53 54 59 24 40 |AC57 26:TRUSTY$@| 00000040 52 45 41 4c 4d 58 2e 57 53 2e 4e 53 52 43 2e 4f |REALMX.WS.NSRC.O| 00000050 52 47 20 34 38 3a 44 4e 53 2f 74 72 75 73 74 79 |RG 48:DNS/trusty| 00000060 2e 72 65 61 6c 6d 78 2e 77 73 2e 6e 73 72 63 2e |.realmx.ws.nsrc.| 00000070 6f 72 67 40 52 45 41 4c 4d 58 2e 57 53 2e 4e 53 |org at REALMX.WS.NS| 00000080 52 43 2e 4f 52 47 00 ed 74 0e 00 e4 4b a0 53 1b |RC.ORG..t...K.S.| ... etc Thanks, Brian.
2018 Aug 01
0
[PATCH v2 nbdkit 6/6] tests: truncate: Add two simple tests of the truncate filter.
...0 00 00 00 00 00 00 30 00 00 00 00 00 00 00 38 .......0.......8 +00000040: 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 48 ...............H +00000050: 00 00 00 00 00 00 00 50 00 00 00 00 00 00 00 58 .......P.......X +00000060: 00 00 00 00 00 00 00 60 00 00 00 00 00 00 00 68 ...............h +00000070: 00 00 00 00 00 00 00 70 00 00 00 00 00 00 00 78 .......p.......x +00000080: 00 00 00 00 00 00 00 80 00 00 00 00 00 00 00 88 ................ +00000090: 00 00 00 00 00 00 00 90 00 00 00 00 00 00 00 98 ................ +000000a0: 00 00 00 00 00 00 00 a0 00 00 00 00 00 00 00 a8 .................
2006 Nov 16
0
[LLVMdev] Question about functions/bytecodes: external linkage
...6e |.....i686-pc-lin|<br> 00000040 75 78 2d 67 6e 75 00 00 e3 03 00 00 01 00 0e 48 |ux-gnu.........H|<br> 00000050 65 6c 6c 6f 20 52 4b 4d 20 77 6f 72 6c 64 21 0a |ello RKM world!.|<br> 00000060 00 01 12 04 1a 01 0d 00 07 00 06 62 04 00 00 00 |...........b....|<br> 00000070 27 01 00 00 74 11 02 01 01 05 07 00 00 24 02 00 |'...t........$..|<br> 00000080 00 00 01 0c 00 05 65 6e 74 72 79 01 07 01 03 74 |......entry....t|<br> 00000090 6d 70 44 03 00 00 00 01 11 01 06 70 72 69 6e 74 |mpD........print|<br> 000000a0 66 01 0f 01 04 6d 61 69 6e...
2004 May 11
1
openssh3.8p1 passwd -f for uid's longer than 8 char problem
...9 2e 32 34 39 2e 31 37 39 2e 31 32 30 0d 0d 0a 9.249.179.120... 00000040 57 41 52 4e 49 4e 47 3a 20 59 6f 75 72 20 70 61 WARNING: Your pa 00000050 73 73 77 6f 72 64 20 68 61 73 20 65 78 70 69 72 ssword has expir 00000060 65 64 2e 0d 0a 59 6f 75 20 6d 75 73 74 20 63 68 ed...You must ch 00000070 61 6e 67 65 20 79 6f 75 72 20 70 61 73 73 77 6f ange your passwo 00000080 72 64 20 6e 6f 77 20 61 6e 64 20 6c 6f 67 69 6e rd now and login 00000090 20 61 67 61 69 6e 21 0d 0a again!.. Incoming packet type 17 / 0x11 (SSH1_SMSG_STDOUT_DATA) 00000000 00 00 00 5b 70 6...
2014 Mar 17
1
mdbox-files not approximately 2 MB
...M?r 16 13:51 m.00000065 -rw------- 1 vmail mail 187505 M?r 16 13:51 m.00000066 -rw------- 1 vmail mail 98839 M?r 16 13:51 m.00000067 -rw------- 1 vmail mail 5294 M?r 16 13:51 m.00000068 -rw------- 1 vmail mail 28276 M?r 16 13:51 m.00000069 -rw------- 1 vmail mail 67950 M?r 16 13:52 m.00000070 -rw------- 1 vmail mail 704457 M?r 16 13:52 m.00000071 -rw------- 1 vmail mail 1410205 M?r 16 13:52 m.00000072 -rw------- 1 vmail mail 736330 M?r 16 13:52 m.00000073 -rw------- 1 vmail mail 616992 M?r 16 13:52 m.00000074
2018 Jan 03
2
sieve/internal error/detail subaddress and IMAP4FLAGS.
I'm trying to set an IMAP Flag with the detail part of an address, but getting an internal error: an 3 13:37:27 thebighonker exim[537]: 1eWoqt-00008f-4u <= ler at lerctr.org H=(lrosenman.local) [74.203.163.58]:4650 I=[192.147.25.65]:587 P=esmtpsa X=TLSv1.2:ECDHE-RSA-AES256-GCM-SHA3 84:256 CV=no SNI="smtp.lerctr.org" A=dovecot_login:ler S=769 id=20180103193716.oofszdaxopnkgfvd at
2017 Mar 21
0
"isolinux.bin missing or corrupt" when booting USB flash drive in old PC
...6 f9 cd 13 72 1d 81 fb 55 aa 75 17 |U1.0....r...U.u.| 00000040 83 e1 01 74 12 66 c7 06 0d 07 b4 42 eb 15 56 e8 |...t.f.....B..V.| 00000050 26 01 45 0d 0a eb 07 56 e8 1d 01 43 0d 0a 5e 5a |&.E....V...C..^Z| 00000060 51 b4 08 cd 13 83 e1 3f 5b 51 0f b6 c6 40 50 f7 |Q......?[Q... at P.| 00000070 e1 53 52 50 bb 00 7c b9 04 00 66 a1 b0 07 e8 71 |.SRP..|...f....q| 00000080 00 0f 82 ad 00 66 40 80 c7 02 e2 f2 60 bf 00 7c |.....f at .....`..|| 00000090 ba 10 00 b9 10 00 8a 05 47 e8 c6 00 e2 f8 e8 d7 |........G.......| 000000a0 00 0d 0a 4a 75 ed e8 cf 00 4b 65 79 3f 0d 0a 31 |...Ju.....
2016 Jun 08
0
readlines() truncates text file with Codepage 437 encoding
...> 4041 4243 4445 4647 4849 4a4b <=>?@ABCDEFGHIJK 00000040: > 4c4d 4e4f 5051 5253 5455 5657 5859 5a5b LMNOPQRSTUVWXYZ[ > 00000050: 5c5d 5e5f 6061 6263 6465 6667 6869 6a6b > \]^_`abcdefghijk 00000060: 6c6d 6e6f 7071 7273 7475 7677 > 7879 7a7b lmnopqrstuvwxyz{ 00000070: 7c7d 7e7f ffad 9b9c > 9da6 aeaa f8f1 fde6 |}~............. 00000080: faa7 afac > aba8 8e8f 9280 90a5 999a e185 ................ 00000090: > a083 8486 9187 8a82 8889 8da1 8c8b a495 ................ > 000000a0: a293 94f6 97a3 9681 989f e2e9 e4e8 eae0 > .............