search for: 0008

Displaying 20 results from an estimated 589 matches for "0008".

Did you mean: 0002
2009 Aug 26
1
Help getting our application working
...;t be being called here. What exactly is the issue that WINE is reporting, and how do I find out where it's being called and how to fix it? Also, he supplied the following winedbg output: > This GDB was configured as "x86_64-linux-gnu". > (no debugging symbols found) > 00000008:00000019: create thread D @(nil) > 00000008:0000001c: create thread D @(nil) > 0008:0009: loads DLL C:\HeroLab\LFBMP13N.DLL @0x1feb0000 (0<0>) > 0008:0009: loads DLL C:\HeroLab\LFCMP13N.DLL @0x1fcb0000 (0<0>) > 0008:0009: loads DLL C:\windows\system32\localspl.dll @0x7e2c000...
2006 Jan 18
1
Problem in rpc_api_pipe related to the \spoolss pipe
...\lsarpc auth_type 0, auth_level 0 Bind Abstract Syntax: Bind Transfer Syntax: 000000 smb_io_rpc_hdr hdr 0000 major : 05 0001 minor : 00 0002 pkt_type : 0b 0003 flags : 03 0004 pack_type0: 10 0005 pack_type1: 00 0006 pack_type2: 00 0007 pack_type3: 00 0008 frag_len : 0048 000a auth_len : 0000 000c call_id : 00000001 000010 smb_io_rpc_hdr_rb 000010 smb_io_rpc_hdr_bba 0010 max_tsize: 10b8 0012 max_rsize: 10b8 0014 assoc_gid: 00000000 0018 num_contexts: 01 001c context_id : 0000 001e num_transfer_sy...
2008 Jan 17
0
CentOS-announce Digest, Vol 35, Issue 9
...p' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CESA-2008:0008 Moderate CentOS 5 x86_64 httpd Update (Karanbir Singh) 2. CESA-2008:0008 Moderate CentOS 5 i386 httpd Update (Karanbir Singh) ---------------------------------------------------------------------- Message: 1 Date: Wed, 16 Jan 2008 22:06:47 +0000 From: Karanbir Singh <kbsingh at...
2007 Feb 09
0
CentOS-announce Digest, Vol 24, Issue 5
...p' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CESA-2007:0008 Moderate CentOS 4 x86_64 dbus - security update (Johnny Hughes) 2. CESA-2007:0008 Moderate CentOS 4 i386 dbus - security update (Johnny Hughes) ---------------------------------------------------------------------- Message: 1 Date: Thu, 08 Feb 2007 20:06:35 -0600 From: Johnny Hugh...
2006 Jan 03
2
samba, cups and cupsaddsmb
......... ....+.H` [010] 02 00 00 00 .... 000000 smb_io_rpc_hdr hdr 0000 major : 05 0001 minor : 00 0002 pkt_type : 0b 0003 flags : 03 0004 pack_type0: 10 0005 pack_type1: 00 0006 pack_type2: 00 0007 pack_type3: 00 0008 frag_len : 0048 000a auth_len : 0000 000c call_id : 00000001 000010 smb_io_rpc_hdr_rb 0010 max_tsize: 10b8 0012 max_rsize: 10b8 0014 assoc_gid: 00000000 0018 num_contexts: 01 001c context_id : 0000 001e num_transfer_syntaxes: 01 0020 dat...
2015 Jan 05
0
CESA-2015:0008 Low CentOS 7 libvirt Security Update
CentOS Errata and Security Advisory 2015:0008 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0008.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 894858978b69bdb598f5204f77acb5e4ea6693e38d65abe97b5ef58e32ae2c5a libvirt-1.1.1-29.el7_0.4.x86_64....
2016 Jan 07
0
CESA-2016:0008 Moderate CentOS 6 openssl Security Update
CentOS Errata and Security Advisory 2016:0008 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0008.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 294dd4d262e0e6ced0ea46ec41556780a73ed6be5e2f163b1a1dd046e6426b11 openssl-1.0.1e-42.el6_7.2.i68...
2016 Jan 07
0
CESA-2016:0008 Moderate CentOS 7 openssl Security Update
CentOS Errata and Security Advisory 2016:0008 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0008.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 86fed37511738adbe2328f3191cd06a9fa5a1f95f59d41c5adcb1622fa780584 openssl-1.0.1e-51.el7_2.2.x...
2018 Jan 04
0
CESA-2018:0008 Important CentOS 6 kernel Security Update
CentOS Errata and Security Advisory 2018:0008 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:0008 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 68a63bc74c6c079a43edf5e3f967472484e4715259485f768d091b4cc44e232e kernel-2.6.32-696.18.7.el6.i68...
2008 Jan 16
0
CESA-2008:0008 Moderate CentOS 5 x86_64 httpd Update
CentOS Errata and Security Advisory 2008:0008 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0008.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: 2baa9daa306744b9917399af2627722d httpd-2.2.3-11.el5_1.centos.3.x86_64.rpm 72380d45be7936c73a677...
2008 Jan 16
0
CESA-2008:0008 Moderate CentOS 5 i386 httpd Update
CentOS Errata and Security Advisory 2008:0008 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0008.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 07307a92cb4b02019be889e8fbd2d477 httpd-2.2.3-11.el5_1.centos.3.i386.rpm b00743877cd4556d6a79b96bf...
2007 Feb 09
0
CESA-2007:0008 Moderate CentOS 4 x86_64 dbus - security update
CentOS Errata and Security Advisory 2007:0008 https://rhn.redhat.com/errata/RHSA-2007-0008.html The following updated files have been uploaded and are currently syncing to the mirrors: x86_64: dbus-0.22-12.EL.8.i386.rpm dbus-0.22-12.EL.8.x86_64.rpm dbus-devel-0.22-12.EL.8.x86_64.rpm dbus-glib-0.22-12.EL.8.i386.rpm dbus-glib-0.22-12.EL.8.x86...
2007 Feb 09
0
CESA-2007:0008 Moderate CentOS 4 i386 dbus - security update
CentOS Errata and Security Advisory 2007:0008 https://rhn.redhat.com/errata/RHSA-2007-0008.html The following updated files have been uploaded and are currently syncing to the mirrors: i386: dbus-0.22-12.EL.8.i386.rpm dbus-devel-0.22-12.EL.8.i386.rpm dbus-glib-0.22-12.EL.8.i386.rpm dbus-python-0.22-12.EL.8.i386.rpm dbus-x11-0.22-12.EL.8.i38...
2007 Feb 10
0
CESA-2007:0008 Moderate CentOS 4 ia64 dbus - security update
CentOS Errata and Security Advisory 2007:0008 https://rhn.redhat.com/errata/RHSA-2007-0008.html The following updated files have been uploaded and are currently syncing to the mirrors: files: updates/ia64/RPMS/dbus-0.22-12.EL.8.ia64.rpm updates/ia64/RPMS/dbus-devel-0.22-12.EL.8.ia64.rpm updates/ia64/RPMS/dbus-glib-0.22-12.EL.8.ia64.rpm upda...
2007 Feb 10
0
CESA-2007:0008 Moderate CentOS 4 s390(x) dbus - security update
CentOS Errata and Security Advisory 2007:0008 https://rhn.redhat.com/errata/RHSA-2007-0008.html The following updated files have been uploaded and are currently syncing to the mirrors: s390: updates/s390/RPMS/dbus-0.22-12.EL.8.s390.rpm updates/s390/RPMS/dbus-devel-0.22-12.EL.8.s390.rpm updates/s390/RPMS/dbus-glib-0.22-12.EL.8.s390.rpm updat...
2012 Jan 10
0
CEBA-2012:0008 CentOS 5 gnome-screensaver Update
CentOS Errata and Bugfix Advisory 2012:0008 Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0008.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ea48a7e44c4d147177b900cc46338d3ca544f9b333cfcc235dc6544f27deb13a gnome-screensaver-2.16.1-8.el5_7.5.i3...
2007 Feb 10
0
CentOS-announce Digest, Vol 24, Issue 6
...p' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CESA-2007:0008 Moderate CentOS 4 ia64 dbus - security update (Pasi Pirhonen) 2. CESA-2007:0008 Moderate CentOS 4 s390(x) dbus - security update (Pasi Pirhonen) ---------------------------------------------------------------------- Message: 1 Date: Sat, 10 Feb 2007 12:53:39 +0200 From: Pasi Pirho...
2006 Jul 18
0
Access denied/WERR_ACCESS_DENIED on Printer Properties/rpcclient
......... ....+.H` [010] 02 00 00 00 .... 000000 smb_io_rpc_hdr hdr 0000 major : 05 0001 minor : 00 0002 pkt_type : 0b 0003 flags : 03 0004 pack_type0: 10 0005 pack_type1: 00 0006 pack_type2: 00 0007 pack_type3: 00 0008 frag_len : 0048 000a auth_len : 0000 000c call_id : 00000001 000010 smb_io_rpc_hdr_rb 0010 max_tsize: 10b8 0012 max_rsize: 10b8 0014 assoc_gid: 00000000 0018 num_contexts: 01 001c context_id : 0000 001e num_transfer_syntaxes: 01 0020 dat...
2003 Aug 31
1
Samba joining Samba-based NT-Domain w/ 2.2
Hi, I'm having terrible difficulties getting Samba to cooperate. I have the following scenario: Samba 2.2.3 set up as a PDC on a linux machine (turing, with the domain set to DEFAULTDOMAIN), working fine with a win2k client. Now I wish to join a Samba 2.2 linux machine was a domain member server (moog), and I can't seem to convince samba to do what I want it to. moog$ is set up on the PDC
2011 May 30
2
UPS Liebert GXT3 config
...a UPS Liebert GXT3 500-3000VA with USB port. I?ve install NUT version 2.2.2 from repository packages for Debian Lenny. Linux kernel 2.6.26 I?ve try to use usbhid-ups driver in ups.conf [liebert] driver=usbhid-ups port=/dev/usb/hiddev0 Debian get the usb: # lsusb -v Bus 001 Device 002: ID 10af:0008 Liebert Corp. PowerSure Interactive UPS Device Descriptor: bLength 18 bDescriptorType 1 bcdUSB 1.10 bDeviceClass 0 (Defined at Interface level) bDeviceSubClass 0 bDeviceProtocol 0 bMaxPacketSize0 8 idVendor...