search for: 0020

Displaying 20 results from an estimated 379 matches for "0020".

Did you mean: 0002
2011 Jul 11
1
Trying old multimedia app, get crash
...ct play during this, and doesn't stop when the dialog appears, so maybe graphics? Here are some edited results of two debug runs, the first under ME and the second under XP. Let me know if this is enough to be helpful. $ WINEDEBUG=+relay,+seh,+tid WINEPREFIX=~/.ringdisc wine RINGDISC.EXE ... 0020:Ret KERNEL32.GlobalUnlock() retval=00000000 ret=0044c272 0020:Ret winmm.mmioRead() retval=00001fbe ret=4390dfc6 0020:Call msvfw32.ICDecompress(00000001,00000000,001a13c0,001a22e0,001a83c0,001a9020) ret=4390e028 0020:Call winmm.SendDriverMessage(001a81b0,0000400d,00cbf438,00000018) ret=43933b5d 00...
2013 Feb 12
3
reorganize data
Hi R users, Wonder if somebody could give me help on how to reshape this type of data: ----------------------------------------------------------------------------------------------------------------------- Date:10.09.19 Time:21:39:05 Lat:N62.37.18 Long:E018.07.32 0000-0010 | 28| 28 0010-0020| 302| 302 0020-0030| 42| 42 0030-0040| 2| 2 0040-0050| 1| 1 0060-0070| 1| 1 _ Date:10.09.19 Time:21:44:52 Lat:N62.38.00 Long:E018.09.07 0000-0010| 32| 32 0010-0020| 334| 334 0020-0030| 27| 27 0030-0040| 2| 2 0070-0080| 1| 1 0080-0090| 1| 1 0090-01...
2013 Sep 08
9
Re: IBM HS20 Xen 4.1 and 4.2 Critical Interrupt - Front panel NMI crash
Hello, I have the same error, server is auto rebooted during every boot with kernel XEN, HS20 with Debian Wheezy and XEN hang on and AMM managment show same errors described in previous mails. With Debian wheezy wit non-xen kernel boots correcte, it seems that problems is with xen kernel Same Server HS20 with Debian Lenny+ XEN 3.2 or Debian Squeeze+XEN 4.0 working perfect Upgraded to Debian
2011 Aug 16
1
Node problems.
...tinc.ci1070300036[14384]: total bytes in: 2294 2011-08-16 14:24:41 tinc.ci1070300036[14384]: total bytes out: 13329 2011-08-16 14:24:41 tinc.ci1070300036[14384]: Nodes: 2011-08-16 14:24:41 tinc.ci1070300036[14384]: ca1070300036 at (null) cipher 0 digest 0 maclength 0 compression 0 options 0 status 0020 nexthop - via - pmtu 1518 (min 0 max 1518) 2011-08-16 14:24:41 tinc.ci1070300036[14384]: ca1070300362 at (null) cipher 0 digest 0 maclength 0 compression 0 options 0 status 0020 nexthop - via - pmtu 1518 (min 0 max 1518) 2011-08-16 14:24:41 tinc.ci1070300036[14384]: ci1070300036 at MYSELF cipher 0...
2009 Jan 10
0
CentOS-announce Digest, Vol 47, Issue 3
...p' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CESA-2009:0020 Moderate CentOS 5 i386 bind Update (Karanbir Singh) 2. CESA-2009:0020 Moderate CentOS 5 x86_64 bind Update (Karanbir Singh) ---------------------------------------------------------------------- Message: 1 Date: Fri, 9 Jan 2009 23:08:18 +0000 From: Karanbir Singh <kbsingh at centos.o...
2016 Jan 12
0
CEBA-2016:0020 CentOS 6 logwatch FASTTRACK BugFix Update
CentOS Errata and Bugfix Advisory 2016:0020 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-0020.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: cb9758c76a0ad8ee1ab12b5a6ffc27c72be8f88dc01359e3cb97c1754a2467d0 logwatch-7.3.6-54.el6.noarch.rpm x86...
2017 Jan 09
0
CESA-2017:0020 Moderate CentOS 7 gstreamer1-plugins-good Security Update
CentOS Errata and Security Advisory 2017:0020 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0020.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: c838de922d7acd48798a9f332e39551393c8fbb7fa3b4afb01d77275fd94a103 gstreamer1-plugins-good-1.4...
2009 Feb 04
0
CESA-2009:0020 Moderate CentOS 3 ia64 bind - security update
CentOS Errata and Security Advisory 2009:0020 https://rhn.redhat.com/errata/RHSA-2009-0020.html The following updated files have been uploaded and are currently syncing to the mirrors: ia64: updates/ia64/RPMS/bind-9.2.4-23.el3.ia64.rpm updates/ia64/RPMS/bind-chroot-9.2.4-23.el3.ia64.rpm updates/ia64/RPMS/bind-devel-9.2.4-23.el3.ia64.rpm upd...
2009 Feb 04
0
CESA-2009:0020 Moderate CentOS 4 ia64 bind - security update
CentOS Errata and Security Advisory 2009:0020 https://rhn.redhat.com/errata/RHSA-2009-0020.html The following updated files have been uploaded and are currently syncing to the mirrors: ia64: updates/ia64/RPMS/bind-9.2.4-30.c4.1.ia64.rpm updates/ia64/RPMS/bind-chroot-9.2.4-30.c4.1.ia64.rpm updates/ia64/RPMS/bind-devel-9.2.4-30.c4.1.ia64.rpm...
2009 Feb 04
0
CESA-2009:0020 Moderate CentOS 3 i386 bind - security update
CentOS Errata and Security Advisory CESA-2009:0020 bind security update for CentOS 3 i386: https://rhn.redhat.com/errata/RHSA-2009-0020.html The following updated file has been uploaded and is currently syncing to the mirrors: i386: updates/i386/RPMS/bind-9.2.4-23.el3.i386.rpm updates/i386/RPMS/bind-chroot-9.2.4-23.el3.i386.rpm updates/i386/RPMS...
2009 Feb 04
0
CESA-2009:0020 Moderate CentOS 3 x86_64 bind - security update
CentOS Errata and Security Advisory CESA-2009:0020 bind security update for CentOS 3 x86_64: https://rhn.redhat.com/errata/RHSA-2009-0020.html The following updated file has been uploaded and is currently syncing to the mirrors: x86_64: updates/x86_64/RPMS/bind-9.2.4-23.el3.x86_64.rpm updates/x86_64/RPMS/bind-chroot-9.2.4-23.el3.x86_64.rpm updat...
2009 Feb 04
0
CESA-2009:0020 Moderate CentOS 3 s390(x) bind - security update
CentOS Errata and Security Advisory 2009:0020 https://rhn.redhat.com/errata/RHSA-2009-0020.html The following updated files have been uploaded and are currently syncing to the mirrors: s390: updates/s390/RPMS/bind-9.2.4-23.el3.s390.rpm updates/s390/RPMS/bind-chroot-9.2.4-23.el3.s390.rpm updates/s390/RPMS/bind-devel-9.2.4-23.el3.s390.rpm upd...
2009 Feb 04
0
CESA-2009:0020 Moderate CentOS 4 s390(x) bind - security update
CentOS Errata and Security Advisory 2009:0020 https://rhn.redhat.com/errata/RHSA-2009-0020.html The following updated files have been uploaded and are currently syncing to the mirrors: s390: updates/s390/RPMS/bind-9.2.4-30.c4.1.s390.rpm updates/s390/RPMS/bind-chroot-9.2.4-30.c4.1.s390.rpm updates/s390/RPMS/bind-devel-9.2.4-30.c4.1.s390.rpm...
2010 Jan 14
0
CESA-2010:0020 Important CentOS 4 i386 kernel - security update
CentOS Errata and Security Advisory CESA-2010:0020 kernel security update for CentOS 4 i386: https://rhn.redhat.com/errata/RHSA-2010-0020.html The following updated file has been uploaded and is currently syncing to the mirrors: i386: updates/i386/RPMS/kernel-2.6.9-89.0.19.EL.i586.rpm updates/i386/RPMS/kernel-2.6.9-89.0.19.EL.i686.rpm updates/i3...
2010 Jan 14
0
CESA-2010:0020 Important CentOS 4 x86_64 kernel - security update
CentOS Errata and Security Advisory CESA-2010:0020 kernel security update for CentOS 4 x86_64: https://rhn.redhat.com/errata/RHSA-2010-0020.html The following updated file has been uploaded and is currently syncing to the mirrors: x86_64: updates/x86_64/RPMS/kernel-2.6.9-89.0.19.EL.x86_64.rpm updates/x86_64/RPMS/kernel-devel-2.6.9-89.0.19.EL.x86...
2001 Aug 20
1
Event trail info help request
G'day all, I'm always running the latest wine built locally, daily from CVS. I'm using Xfree 4.0.2 with a microtouch touchscreen, and I'm chasing a mouse event bug. I write my software in Borland Delphi 4. For testing, I have written a program that simply intercepts the application message queue, and filters WM_MOUSEMOVE, WM_LMOUSEDOWN and WM_LMOUSEUP events, and prints them to a
2009 Feb 04
0
CentOS-announce Digest, Vol 48, Issue 2
...2. CESA-2008:0973 Important CentOS 3 s390(x) kernel - security update (Pasi Pirhonen) 3. CESA-2008:1037 Critical CentOS 3 ia64 seamonkey - security update (Pasi Pirhonen) 4. CESA-2008:1037 Critical CentOS 3 s390(x) seamonkey - security update (Pasi Pirhonen) 5. CESA-2009:0020 Moderate CentOS 3 ia64 bind - security update (Pasi Pirhonen) 6. CESA-2009:0005 Moderate CentOS 3 ia64 gnome-vfs2 - security update (Pasi Pirhonen) 7. CESA-2009:0020 Moderate CentOS 4 ia64 bind - security update (Pasi Pirhonen) 8. CESA-2009:0005 Moderate CentOS 4 ia64 gno...
2013 May 23
0
hardware error 0x80000021 on Ubuntu 12.10, need advice
...t, the failure can be most likely due to the guest entering an invalid state for Intel VT. For example, the guest maybe running in big real mode which is not supported on less recent Intel processors. EAX=00000010 EBX=00000080 ECX=00000000 EDX=00000080 ESI=0025da4a EDI=0007da4a EBP=00001f20 ESP=00000200 EIP=0000009b EFL=00000002 [-------] CPL=3 II=0 A20=1 SMM=0 HLT=0 ES =0020 00000200 0000ffff 00009300 CS =b000 002b0000 0000ffff 0000f300 SS =0020 00000200 0000ffff 0000f300 DS =0020 00000200 0000ffff 00009300 FS =0020 00000200 0000ffff 00009300 GS =0020 00000200 0000ffff 00009300 LDT=0000 00000000...
1998 Jan 05
1
domainlogon with win95
...0 0000 8011 735d c06c 2235 c06c .d......s].l"5.l 32: 221e 0089 0089 0050 90ac 0002 2900 0001 "......P....)... 48: 0000 0000 0001 2045 4b46 4646 4745 4243 ...... EKFFFGEBC 64: 4143 4143 4143 4143 4143 4143 4143 4143 ACACACACACACACAC 80: 4143 4143 4141 4403 4544 5600 0020 0001 ACACAAD.EDV.. .. 96: c00c 0020 0001 0004 93e0 0006 6000 c06c ... ........`..l 112: 2235 "5 4 0.00121 helsinki -> juva RPC R XID=175488 0: 0000 c051 fecd 0000 c0be 19cf 0800 4500 ...Q..........E. 16: 005e b4db...
2017 Jun 08
2
[MS] Partial PDB (/DEBUG:FASTLINK) parsing support in LLVM
Hi Zach (or anyone else who may have a clue), I'm currently investigating making use of LLVM for PDB parsing for with a view to supporting partial PDBs as produced by /DEBUG:FASTLINK as the VS DIA SDK hasn't been updated to handle them. I know this is probably low on your priority list but since /DEBUG:FASTLINK is now the implied default for VS2017 I figure it's a good time to take a