search for: 0xff00

Displaying 20 results from an estimated 154 matches for "0xff00".

2007 Feb 02
0
Attempting to get FFXI working.
...0000001 6b6fd7f0 60982ed0 0x6b6fd678: 609b01a0 6167309c 6b6fd7f0 616271a1 0x6b6fd688: 7d7e0450 04400002 00000000 00000000 0x6b6fd698: 00000000 00000000 00000000 00000000 0x6b6fd6a8: 00000000 00000000 00000000 00000000 Backtrace: =>1 0x60a04c6b (0x04400002) 2 0x00ff:0xffff (0x111f:0x00fe) 3 0xff00:0xffff (0x111f:0x00fe) 4 0xff00:0xffff (0x111f:0x00fe) 5 0xff00:0xffff (0x111f:0x00fe) 6 0xff00:0xffff (0x111f:0x00fe) 7 0xff00:0xffff (0x111f:0x00fe) 8 0xff00:0xffff (0x111f:0x00fe) 9 0xff00:0xffff (0x111f:0x00fe) 10 0xff00:0xffff (0x111f:0x00fe) 11 0xff00:0xffff (0x111f:0x00fe) 12 0xff00...
2005 Dec 16
2
tc filter match u8 problem??
...ilter add dev eth0 protocol ip parent 1: prio 2 \ u32 \ match u16 0x0800 0xffff at -2 \ match u8 8 0xff at 20 \ flowid 1:5 Illegal "match" # # tc filter add dev eth0 protocol ip parent 1: prio 2 \ u32 \ match u16 0x0800 0xffff at -2 \ match u16 8 0xff00 at 20 \ flowid 1:5 # Environment: Slackware 10.2 tc utility, iproute2-2.6.11_050330 -- Ethy H. Brito /"\ InterNexo Ltda. \ / CAMPANHA DA FITA ASCII - CONTRA MAIL HTML +55 (12) 3941-6860 X ASCII RIBBON CAMPAIGN - AGAINST HTML MAIL S.J.Campos - Brasil / \
2016 Jan 27
2
ctdb, raw sockets and CVE-2015-8543
...Could not find which interface the ip address is hosted on. can not release it and | common/system_linux.c:344 failed to open raw socket (Invalid argument) The corresponding parts in ctdb's code look like this: | s = socket(AF_INET, SOCK_RAW, htons(IPPROTO_RAW)); converting IPPROTO_RAW to 0xff00 (from strace): | socket(PF_INET, SOCK_RAW, 0xff00 /* IPPROTO_??? */) = -1 EINVAL (Invalid argument) Removing htons() from both calls seems to fix the issue for us. Is it possible that the call to htons is just wrong and should be removed? -- Adi [1] https://security-tracker.debian.org/tracker/...
2010 Mar 23
1
[PATCH] drm/nouveau: fix vbios load and check functions on PowerPC
...and sum all bytes */ if (bios) { - for (i = 0; i < size; i += 4) - nv_wi32(dev, i, bios[i/4]); - NV_INFO(dev, "OF bios successfully copied (%d bytes)\n", size); + for (j = 0, i = 0; j < (size / size_int); j++, i += 4) { + nv_wi32(dev, i, bios[j]); + sum += (bios[j] & 0xFF000000) >> 24; + sum += (bios[j] & 0xFF0000) >> 16; + sum += (bios[j] & 0xFF00) >> 8; + sum += (bios[j] & 0xFF); + } + unread_bytes = size % size_int; + switch (unread_bytes) { + case 0: + /* all bytes were read, nothing to do */ + break; + case 3: + sum...
2008 May 08
1
[LLVMdev] PPC Isel complex patterns
Hi all, I have problem with specifying complex patterns in PPC Isel backend. I would like to fetch few instructions into one like that: def MatchPAT1 : Pat<(or (or (shl GPRC:$rA, (i32 imm:$imm24)), (and (shl GPRC:$rA, (i32 imm:$imm8)), 0xFF0000) ), (or (srl GPRC:$rA, (i32 imm:$imm24)), (and (shl GPRC:$rA, (i32 imm:$imm8)),0xFF00) )), (myinstr GPRC:$rA)>; That pattern corresponds to i32 bswap intrinsic. The thing is that such complex pattern matching does not work. I can specify really simple patterns like: shl GPRC:$rA,...
2006 Mar 30
1
Issue with Adaptec AIC79XX module and 2.6-xen kernel
...2] SELID[0x0] HS_MAILBOX[0x0] INTCTL[0x80] SEQINTSTAT[0x0] SAVED_MODE[0x11] DFFSTAT[0x33] SCSISIGI[0x0] SCSIPHASE[0x0] SCSIBUS[0x0] LASTPHASE[0x1] SCSISEQ0[0x0] SCSISEQ1[0x12] SEQCTL0[0x0] SEQINTCTL[0x6] SEQ_FLAGS[0x0] SEQ_FLAGS2[0x0] QFREEZE_COUNT[0x1] KERNEL_QFREEZE_COUNT[0x1] MK_MESSAGE_SCB[0xff00] MK_MESSAGE_SCSIID[0xff] SSTAT0[0x0] SSTAT1[0x0] SSTAT2[0x0] SSTAT3[0x0] PERRDIAG[0x0] SIMODE1[0xa4] LQISTAT0[0x0] LQISTAT1[0x0] LQISTAT2[0x0] LQOSTAT0[0x0] LQOSTAT1[0x0] LQOSTAT2[0xe1] SCB Count = 4 CMDS_PENDING = 1 LASTSCB 0x3 CURRSCB 0x3 NEXTSCB 0xff00 qinstart = 41 qinfifonext = 41 QINFIF...
2003 Jul 12
0
smbmount and PCShare [Helios]
...ok write_socket(3,183) write_socket(3,183) wrote 183 got smb length of 94 size=94 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=1 smb_tid=0 smb_pid=21514 smb_uid=0 smb_mid=1 smt_wct=17 smb_vwv[ 0]= 7 (0x7) smb_vwv[ 1]=12803 (0x3203) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]=65280 (0xFF00) smb_vwv[ 4]= 255 (0xFF) smb_vwv[ 5]=65280 (0xFF00) smb_vwv[ 6]= 255 (0xFF) smb_vwv[ 7]=51712 (0xCA00) smb_vwv[ 8]= 9 (0x9) smb_vwv[ 9]= 4299 (0x10CB) smb_vwv[10]= 2 (0x2) smb_vwv[11]= 0 (0x0) smb_vwv[12]=55931 (0xDA7B) smb_vwv[13]=42171 (0xA4BB) smb_vwv[14]=49992 (0xC348) smb_vwv[15]=34...
2024 Jan 07
1
Possible bug using FLAG_WORD_BREAKS with fullwidth Unicode codepoints
...r.cc index 8108523ccd53..4fabc23f4b56 100644 --- a/xapian-core/queryparser/word-breaker.cc +++ b/xapian-core/queryparser/word-breaker.cc @@ -103,7 +103,7 @@ is_unbroken_script(unsigned p) // FE30..FE4F; CJK Compatibility Forms 0xFE30 - 1, 0xFE4F, // FF00..FFEF; Halfwidth and Fullwidth Forms - 0xFF00 - 1, 0xFFEF, + //0xFF00 - 1, 0xFFEF, // 1AFF0..1AFFF; Kana Extended-B // 1B000..1B0FF; Kana Supplement // 1B100..1B12F; Kana Extended-A If we're fixing it this way we should check this list for other instances of this (and doing this would probably reveal if that assumption is valid). C...
2020 Apr 24
2
Pointer comparison folding
Hi, I am looking at some code that does address comparisons to check whether a given pointer is within a certain memory range. For example: if (0xff00 <= &a[x] && &a[x] < 0xffff) This results in IR like: %2 = getelementptr inbounds [100 x i32], [100 x i32]* @a, i32 0, i32 %0, !dbg !9 %3 = icmp uge i32* %2, inttoptr (i32 65280 to i32*), !dbg !10 %4 = icmp ult i32* %2, inttoptr (i32 65535 to i32*), !dbg !11 Suppose tha...
1999 Mar 22
0
No subject
...1 20:47:12 1999 Selected protocol NT LANMAN 1.0 03/22/1999 07:30:04 negprot index=7 size=83 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=1 smb_tid=0 smb_pid=43 smb_uid=0 smb_mid=143 smt_wct=17 smb_vwv[0]=7 (0x7) smb_vwv[1]=12803 (0x3203) smb_vwv[2]=256 (0x100) smb_vwv[3]=65280 (0xFF00) smb_vwv[4]=255 (0xFF) smb_vwv[5]=65280 (0xFF00) smb_vwv[6]=255 (0xFF) smb_vwv[7]=5632 (0x1600) smb_vwv[8]=0 (0x0) smb_vwv[9]=296 (0x128) smb_vwv[10]=3 (0x3) smb_vwv[11]=0 (0x0) smb_vwv[12]=11246 (0x2BEE) smb_vwv[13]=24502 (0x5FB6) smb_vwv[14]=48756 (0xBE74) smb_vwv[15]=11265 (0x2C01) smb_vwv[16]=2...
2010 Jan 20
2
PowerCOM HID PDC non-compliance
...these, based on the model of the UPS (compliant or non-compliant versions). Generally it is *very* poor design practice to *not* follow a specification. Please consider to *not* use the standard Power Device Pages (x84) in cases like these, but to create vendor specific ones instead (pages 0xFF00 to 0xFFFF are reserved for that). It is almost always better to *not* have a HID PDC path than to have an *incorrect* implemented one. So instead of using 0x00840056 (DelayBeforeStartup) and 0x00840057 (DelayBeforeShutdown), use 0xFFFF0056 (PCMDelayBeforeStartup) and 0xFFFF0057 (PCMDelayBe...
2006 Oct 17
6
[PATCH 3/3] Add support for OpenBSD
Hi! This is the third and last patch. This patch makes the xen kernel buildable on OpenBSD by adding support for ProPolice. ProPolice has been added to standard GCC in version 4.1.x under the name Stack Smashing Protection (SSP). Cheers Christoph _______________________________________________ Xen-devel mailing list Xen-devel@lists.xensource.com http://lists.xensource.com/xen-devel
2016 Jan 29
0
ctdb, raw sockets and CVE-2015-8543
...e ip address is hosted on. can not > release it > and > | common/system_linux.c:344 failed to open raw socket (Invalid argument) > > The corresponding parts in ctdb's code look like this: > | s = socket(AF_INET, SOCK_RAW, htons(IPPROTO_RAW)); > converting IPPROTO_RAW to 0xff00 (from strace): > | socket(PF_INET, SOCK_RAW, 0xff00 /* IPPROTO_??? */) = -1 EINVAL > (Invalid argument) > > Removing htons() from both calls seems to fix the issue for us. Is it > possible that the call to htons is just wrong and should be removed? > > -- Adi > > [1] ht...
2008 May 27
1
SCSI bus reset with Adaptec 29320ALP and Eonstor RAID
...FIFO0FREE|FIFO1FREE) SCSISIGI[0x25]:(P_DATAOUT_DT|ACKI|BSYI) SCSIPHASE[0x0] SCSIBUS[0x0] LASTPHASE[0x1]:(P_DATAOUT|P_BUSFREE) SCSISEQ0[0x0] SCSISEQ1[0x12]:(ENAUTOATNP|ENRSELI) SEQCTL0[0x0] SEQINTCTL[0x0] SEQ_FLAGS[0x0] SEQ_FLAGS2[0x0] QFREEZE_COUNT[0x1] KERNEL_QFREEZE_COUNT[0x1] MK_MESSAGE_SCB[0xff00] MK_MESSAGE_SCSIID[0xff] SSTAT0[0x0] SSTAT1[0x8]:(BUSFREE) SSTAT2[0x0] SSTAT3[0x0] PERRDIAG[0xc0]:(HIPERR|HIZERO) SIMODE1[0xa4]:(ENSCSIPERR|ENSCSIRST|ENSELTIMO) LQISTAT0[0x0] LQISTAT1[0x0] LQISTAT2[0x80]:(PACKETIZED) LQOSTAT0[0x0] LQOSTAT1[0x0] LQOSTAT2[0xe1]:(LQOSTOP0|LQOPKT) SCB Count = 51...
2004 Mar 31
4
ANNOUNCEMENT : MeetMe Web User Interface
...CONFMON 6 /* conference monitor mode */ #define ZT_CONF_CONFANNMON 7 /* conference announce/monitor mode */ #define ZT_CONF_REALANDPSEUDO 8 /* real and pseudo port both on conf */ #define ZT_CONF_DIGITALMON 9 /* Do not decode or interpret */ #define ZT_CONF_FLAG_MASK 0xff00 /* mask for flags (65280) */ #define ZT_CONF_LISTENER 0x100 /* is a listener on the conference (256)*/ #define ZT_CONF_TALKER 0x200 /* is a talker on the conference (512)*/ #define ZT_CONF_PSEUDO_LISTENER 0x400 /* pseudo is a listener on the conference (1024)*/ #define...
2003 Apr 05
1
Samba 2.2.8 SEGV in rpcclient getdriver on Solaris 7
...r_pull(0xffbecfe0, 0x0, 0x0, 0x0, 0x1, 0x100), at 0x797ac [3] display_print_driver_3(0x1, 0x0, 0x1c79e8, 0xff23d8fc, 0x0, 0x3), at 0x33de4 [4] cmd_spoolss_getdriver(0x15de40, 0xffbed848, 0x2, 0x1c2f48, 0x12c48c, 0x0), at 0x340cc [5] do_cmd(0x1c5b30, 0x12c590, 0x1c5b78, 0xf108c, 0x81010100, 0xff00), at 0x2efb0 [6] process_cmd(0xffbee044, 0x0, 0x0, 0x15a5c8, 0x12c590, 0x15de40), at 0x2f148 [7] main(0x12c218, 0x12c238, 0xffbef948, 0xf13ac, 0x0, 0x159878), at 0x2f9fc (dbx) Regards Nick
2003 Dec 01
0
No subject
...n request ok write_socket(3,168) write_socket(3,168) wrote 168 got smb length of 83 size=83 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=1 smb_tid=0 smb_pid=34926 smb_uid=0 smb_mid=1 smt_wct=17 smb_vwv[0]=6 (0x6) smb_vwv[1]=12803 (0x3203) smb_vwv[2]=256 (0x100) smb_vwv[3]=65280 (0xFF00) smb_vwv[4]=255 (0xFF) smb_vwv[5]=0 (0x0) smb_vwv[6]=256 (0x100) smb_vwv[7]=22528 (0x5800) smb_vwv[8]=132 (0x84) smb_vwv[9]=47360 (0xB900) smb_vwv[10]=3 (0x3) smb_vwv[11]=0 (0x0) smb_vwv[12]=40504 (0x9E38) smb_vwv[13]=3269 (0xCC5) smb_vwv[14]=49661 (0xC1FD) smb_vwv[15]=11265 (0x2C01) smb_vwv[16]=20...
2017 Jun 05
2
[HCL] Cyber Power Systems CP1500AVRLCDa supported by usbhid-ups
On 6/4/2017 4:46 PM, Charles Lepple wrote: [snip] >> 4) when I went down to 95 volts, the "AVR" kicked in to boost the >> voltage without going to battery. This was indicated by a "click" from >> the UPS and an indication on the UPS display. > > In non-explore mode, does the driver report the AVR status? (No need to set things back up if you have
2024 Jan 04
1
Possible bug using FLAG_WORD_BREAKS with fullwidth Unicode codepoints
I think I found a bug in Xapian 1.5 when using FLAG_WORD_BREAKS for input that contains characters in Unicode Halfwidth and Fullwidth Forms (https://unicode.org/charts/PDF/UFF00.pdf). Since I am undecided yet if and how to fix this in Xapian I haven't come up with a pull request. Because trac currently is offline, I could not file a bug. I hope it's OK to post my analysis here first,
2015 Jun 15
4
[PATCH v2 0/2] drm/nouveau: option for staging ioctls and new GEM_SET_TILING ioctl
Second version of this patchset addressing Ben's comments and fixing a few extra things. This patchset proposes to introduce a "staging" module option to dynamically enable features (mostly ioctls) that are merged but may be refined before they are declared "stable". The second patch illustrates the use of this staging option with the SET_TILING ioctl, which can be used to