search for: 1113

Displaying 20 results from an estimated 181 matches for "1113".

Did you mean: 113
2005 Jun 20
2
FXO/FXS cpu spikes, data loss and ztclock.
...Results of vmstat 1 procs memory swap io system cpu r b w swpd free buff cache si so bi bo in cs us sy id 0 0 0 0 65108 13224 35340 0 0 0 24 1115 185 0 17 83 1 0 0 0 65108 13224 35340 0 0 0 0 1113 178 0 0 100 0 0 0 0 65108 13224 35340 0 0 0 0 1113 180 0 0 100 0 0 0 0 65108 13224 35340 0 0 0 0 1113 178 0 0 100 0 0 0 0 65108 13224 35340 0 0 0 0 1114 178 0 0 100 1 0 0 0 65108 13224 35340 0 0 0 12 1115...
2005 Nov 05
5
[Bug 1113] Add Interix authentication support
http://bugzilla.mindrot.org/show_bug.cgi?id=1113 Summary: Add Interix authentication support Product: Portable OpenSSH Version: 4.2p1 Platform: Other OS/Version: other Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo: bitb...
2007 Jul 16
0
[1113] trunk/wxruby2/samples/caret/caret.rb: Ensure the canvas has focus so KeyEvents are directed to it, fixing bug 10663
...patch .copfile {border:1px solid #ccc;margin:10px 0;} #patch ins {background:#dfd;text-decoration:none;display:block;padding:0 10px;} #patch del {background:#fdd;text-decoration:none;display:block;padding:0 10px;} #patch .lines, .info {color:#888;background:#fff;} --></style> <title>[1113] trunk/wxruby2/samples/caret/caret.rb: Ensure the canvas has focus so KeyEvents are directed to it, fixing bug 10663</title> </head> <body> <div id="msg"> <dl> <dt>Revision</dt> <dd>1113</dd> <dt>Author</dt> <dd>brok...
2015 May 18
1
Getent group don't work
...struct wbint_LookupName out: struct wbint_LookupName type : * type : SID_NAME_DOM_GRP (2) sid : * sid : S-1-5-21-678467049-2606551726-923385481-1113 result : NT_STATUS_OK [2015/05/15 12:28:38.563484, 10] winbindd/winbindd_util.c:787(find_lookup_domain_from_sid) find_lookup_domain_from_sid(S-1-5-21-678467049-2606551726-923385481-1113) [2015/05/15 12:28:38.563779, 10] winbindd/winbindd_util.c:797(find_lookup_doma...
2004 Sep 09
3
Could not create posix account info
...ock.c:open_socket_out(752) Connecting to 192.168.138.5 at port 139 Fetching DOMAIN database SAM_DELTA_DOMAIN_INFO not handled Creating unix group: 'Domain Admins' /usr/local/sbin/smbldap-groupadd: group Domain Admins exists [2004/08/17 14:09:30, 3] groupdb/mapping.c:smb_create_group(1113) smb_create_group: Running the command `/usr/local/sbin/smbldap-groupadd -p "Domain Admins"' gave 6 Creating unix group: 'Domain Users' /usr/local/sbin/smbldap-groupadd: group Domain Users exists [2004/08/17 14:09:30, 3] groupdb/mapping.c:smb_create_group(1113) smb_cr...
2012 Jul 24
0
CEBA-2012:1113 CentOS 5 mod_python FASTTRACK Update
CentOS Errata and Bugfix Advisory 2012:1113 Upstream details at : http://rhn.redhat.com/errata/RHBA-2012-1113.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6e7f7df0533db6c652ec0020205dfa6c3a1bf3c0ce706a0e8f8643f5f17e1644 mod_python-3.2.8-4.el5.i386.rpm x86_6...
2014 Sep 02
0
CEBA-2014:1113 CentOS 6 java-1.6.0-openjdk BugFix Update
CentOS Errata and Bugfix Advisory 2014:1113 Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1113.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7f853017c5c9d904e5e972c84833fe60ae5bf991aa49b2f6efe4d8a64437da77 java-1.6.0-openjdk-1.6.0.0-7.1.13.4.e...
2017 Jan 19
0
[Bug 1113] New: integer overflow in xt_TCPMSS
https://bugzilla.netfilter.org/show_bug.cgi?id=1113 Bug ID: 1113 Summary: integer overflow in xt_TCPMSS Product: netfilter/iptables Version: unspecified Hardware: All OS: All Status: NEW Severity: normal Priority: P5 Component: ip_tables...
2002 Nov 04
2
quota problem
...1116 referenced but not present. VFS: Can't read quota structure for id 1116. VFS: Quota for id 1115 referenced but not present. VFS: Can't read quota structure for id 1115. VFS: Inserting already present quota entry (block 12). VFS: Error -5 occured while creating quota. VFS: Quota for id 1113 referenced but not present. VFS: Can't read quota structure for id 1113. VFS: Quota for id 1116 referenced but not present. VFS: Can't read quota structure for id 1116. VFS: Inserting already present quota entry (block 12). VFS: Error -5 occured while creating quota. VFS: Inserting already...
2007 Jul 17
0
[1114] trunk/wxruby2/swig/classes/include: Added missing methods from the 2.6 to 2.8 upgrade.
...gt; </ul> </div> <div id="patch"> <h3>Diff</h3> <a id="trunkwxruby2swigclassesincludewxGridEditorCreatedEventh"></a> <div class="modfile"><h4>Modified: trunk/wxruby2/swig/classes/include/wxGridEditorCreatedEvent.h (1113 => 1114)</h4> <pre class="diff"><span> <span class="info">--- trunk/wxruby2/swig/classes/include/wxGridEditorCreatedEvent.h&nbsp&nbsp&nbsp&nbsp&nbsp&nbsp&nbsp&nbsp2007-07-16 20:41:03 UTC (rev 1113) +++ trunk/wxruby2/swig...
2015 May 18
0
Getent Group dont'work
...>/ type : * > />/ type : SID_NAME_DOM_GRP (2) > />/ sid : * > />/ sid : > />/ S-1-5-21-678467049-2606551726-923385481-1113 > />/ result : NT_STATUS_OK > />/ [2015/05/15 12:28:38.563484, 10] > />/ winbindd/winbindd_util.c:787(find_lookup_domain_from_sid) > />/ find_lookup_domain_from_sid(S-1-5-21-678467049-2606551726-923385481-1113) > />/ [2015/05/15...
2007 Jun 21
2
segfault during cbind
...x2c9f0, cause 'memory not mapped' Traceback: 1: cbind(probe, gb) 2: makeBasefiles("Barley1.na22.annot.csv") aborting ... Segmentation fault valgrind says ==25398== Invalid read of size 8 ==25398== at 0x4E7BB2D: cbind (bind.c:1258) ==25398== by 0x4E7B430: do_bind (bind.c:1113) ==25398== by 0x4F42A1B: do_internal (names.c:1116) ==25398== by 0x4EF959B: Rf_eval (eval.c:463) ==25398== by 0x4EF9F91: Rf_applyClosure (eval.c:666) ==25398== by 0x4EF988D: Rf_eval (eval.c:507) ==25398== by 0x4EFC3E0: do_set (eval.c:1404) ==25398== by 0x4EF959B: Rf_eval (eval.c:4...
2010 Oct 29
0
Modify permission not available unless group permissions are set to write.
...ndy) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-495 gid 495 (apache) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2010/10/29 16:51:22, 10] smbd/posix_acls.c:1113(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2010/10/29 16:51:22, 10] smbd/posix_acls.c:1113(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2010/10/29 16:51:22, 10] smbd/posix_acls.c:1113(map_canon_ace_perms) map_canon_ace_perms: Map...
2002 Aug 01
2
RE: Missing files as seen by Explorer on a client (was Need help on this) **********FIXED******************
I really appreciate all your responses on this. I might not have fixed it by looking at samba logs but i noticed there was directory in user unix directory with wildcard * as folder name once i removed it, samba showed up all the files and directory. am not sure what would * as folder name caused this behaviour may be samba was trying to interpret * as something else not sure...... or it was
2012 Jul 24
0
CentOS-announce Digest, Vol 89, Issue 12
...the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CEBA-2012:1111 CentOS 6 device-mapper-multipath Update (Johnny Hughes) 2. CEBA-2012:1113 CentOS 5 mod_python FASTTRACK Update (Johnny Hughes) ---------------------------------------------------------------------- Message: 1 Date: Tue, 24 Jul 2012 11:53:41 +0000 From: Johnny Hughes <johnny at centos.org> Subject: [CentOS-announce] CEBA-2012:1111 CentOS 6 device-mapper-mu...
2011 Aug 12
1
samba 3.6: "autorid" has no domain order
Hello, i try to create a samba server for more then one trusted domain. I know there were some issues with samba 3.5, and in the internet i always read, i should use samba 3.4. So i wanted to give 3.6 a chance. I first tried autorid with a config like this: winbind enum users = yes winbind enum groups = yes idmap backend = autorid idmap gid = 100000-1499999
2023 Nov 16
1
Fw: Print Server not staying working
...d done that > yesterday. In the log.rpcd_spoolss file, I see entries such as this > below: > > [2023/10/26 09:27:21, 0] > ../../librpc/rpc/dcesrv_handles.c:130(dcesrv_handle_lookup) > dcesrv_handle_lookup: Attempt to use invalid sid > S-1-5-21-3018909051-3044254431-1064828747-1113 - > S-1-5-21-3018909051-3044254431-1064828747-1291 Samba expected the SIDs to match, but they don't, so who or what are the two SIDs ? what do these two commands produce: wbinfo -s S-1-5-21-3018909051-3044254431-1064828747-1113 wbinfo -s S-1-5-21-3018909051-3044254431-1064828747-1291 D...
2014 Sep 03
0
CentOS-announce Digest, Vol 115, Issue 3
...p' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CEBA-2014:1113 CentOS 6 java-1.6.0-openjdk BugFix Update (Johnny Hughes) 2. CEBA-2014:1114 CentOS 7 kexec-tools BugFix Update (Johnny Hughes) 3. CEBA-2014:1115 CentOS 7 ipa BugFix Update (Johnny Hughes) ---------------------------------------------------------------------- Message: 1 Date: Tue, 2...
2007 Dec 04
2
Bug: NoMethodError: private method `gsub'' called for nil:NilClass
...39; called for nil:NilClass from /System/Library/Frameworks/Ruby.framework/Versions/1.8/usr/lib/ ruby/gems/1.8/gems/RedCloth-3.0.4/lib/RedCloth.rb:1118:in `clean_html'' from /System/Library/Frameworks/Ruby.framework/Versions/1.8/usr/lib/ ruby/gems/1.8/gems/RedCloth-3.0.4/lib/RedCloth.rb:1113:in `each'' from /System/Library/Frameworks/Ruby.framework/Versions/1.8/usr/lib/ ruby/gems/1.8/gems/RedCloth-3.0.4/lib/RedCloth.rb:1113:in `clean_html'' from /System/Library/Frameworks/Ruby.framework/Versions/1.8/usr/lib/ ruby/gems/1.8/gems/RedCloth-3.0.4/lib/RedCloth.rb:1112:in...
2023 Nov 15
1
Fw: Print Server not staying working
...rt to delete printer_list.tdb, and done that yesterday. In the log.rpcd_spoolss file, I see entries such as this below: [2023/10/26 09:27:21, 0] ../../librpc/rpc/dcesrv_handles.c:130(dcesrv_handle_lookup) dcesrv_handle_lookup: Attempt to use invalid sid S-1-5-21-3018909051-3044254431-1064828747-1113 - S-1-5-21-3018909051-3044254431-1064828747-1291 [2023/10/26 09:27:21, 0] ../../librpc/rpc/dcesrv_handles.c:130(dcesrv_handle_lookup) dcesrv_handle_lookup: Attempt to use invalid sid S-1-5-21-3018909051-3044254431-1064828747-1113 - S-1-5-21-3018909051-3044254431-1064828747-1291 The SIDs are val...