search for: 1372

Displaying 20 results from an estimated 152 matches for "1372".

Did you mean: 1302
2011 Feb 21
2
Rejected mails
...<recipient_id at myportaltech.com> < 550 #5.1.0 Address rejected. The recipient_id is basically a Linux OS id in my SMTP server. Would this work or I'll need to have virtual domain ids ? =================== latest maillog ====================== Feb 21 16:36:34 hostname postfix/smtpd[1372]: input attribute value: 0 Feb 21 16:36:34 hostname postfix/smtpd[1372]: private/rewrite socket: wanted attribute: transport Feb 21 16:36:34 hostname postfix/smtpd[1372]: input attribute name: transport Feb 21 16:36:34 hostname postfix/smtpd[1372]: input attribute value: relay Feb 21 16:36:34 hostn...
2007 Oct 03
4
[Bug 1372] New: sshd(8) and ssh-keygen(1) refer to non-existent moduli(5)
http://bugzilla.mindrot.org/show_bug.cgi?id=1372 Summary: sshd(8) and ssh-keygen(1) refer to non-existent moduli(5) Product: Portable OpenSSH Version: 4.7p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Compon...
2008 Feb 01
3
Error: Device 0 not connected
...t I wanted more than 128MB RAM) I got Error: The privileged domain did not balloon! (logs saying [2008-02-01 16:56:00 xend 2254] DEBUG (balloon:133) Balloon: 131852 KiB free; 0 to scrub; need 262144; retries: 20. [2008-02-01 16:56:00 xend 2254] DEBUG (balloon:148) Balloon: setting dom0 target to 1372 MiB. [2008-02-01 16:56:00 xend.XendDomainInfo 2254] DEBUG (XendDomainInfo:1014) Setting memory target of domain Domain-0 (0) to 1372 MiB. [2008-02-01 16:56:00 xend 2254] DEBUG (balloon:148) Balloon: setting dom0 target to 1372 MiB. [2008-02-01 16:56:00 xend.XendDomainInfo 2254] DEBUG (XendDomainInf...
2017 May 31
0
CESA-2017:1372 Moderate CentOS 6 kernel Security Update
CentOS Errata and Security Advisory 2017:1372 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1372.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7eca6abfc3631d243aa69324cc95949df9efda9c6ebe36e651d7e5a06f417422 kernel-2.6.32-696.3.1.el6.i68...
2011 Oct 17
0
CEBA-2011-1372 CentOS 5 x86_64 aspell FASTTRACK Update
CentOS Errata and Bugfix Advisory 2011-1372 Upstream details at : http://rhn.redhat.com/errata/RHBA-2011-1372.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: 32c1b48c17a72e336d975050b65f9928 aspell-0.60.3-12.i386.rpm d16277c57a858e0ed63dbfc8db133ce4 aspell-0.60...
2011 Oct 17
0
CEBA-2011-1372 CentOS 5 i386 aspell FASTTRACK Update
CentOS Errata and Bugfix Advisory 2011-1372 Upstream details at : http://rhn.redhat.com/errata/RHBA-2011-1372.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 32c1b48c17a72e336d975050b65f9928 aspell-0.60.3-12.i386.rpm aec8503cf1dc3e0915c7b1697df159dd aspell-devel-...
2012 Oct 16
0
CEBA-2012:1372 CentOS 6 tar FASTTRACK Update
CentOS Errata and Bugfix Advisory 2012:1372 Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-1372.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 009c3119174ae5eb9741aeb48d0d5b2702b33c9b50c7c9473792523a75b24cde tar-1.23-9.el6.i686.rpm x86_64: 1dd...
2019 Oct 11
4
[Bug 1372] New: Example for simple blacklist from nftables man page
https://bugzilla.netfilter.org/show_bug.cgi?id=1372 Bug ID: 1372 Summary: Example for simple blacklist from nftables man page Product: nftables Version: unspecified Hardware: x86_64 OS: other Status: NEW Severity: enhancement Priority: P5...
2011 Mar 05
2
Grouping data in ranges in table
Working with the built in R data set Orange, e.g. with(Orange, table(age, circumference)). How should I go about about grouping the ages and circumferences in the following ranges and having them display as such in a table? age range: 118 - 664 1004 - 1372 1582 circumference range: 30-58 62- 115 120-142 145-177 179-214 Thanks for any feedback and insights, as I hoping for an output that looks something like the following: circumference range 30-58 62- 115 145-177.... age range 118 - 664...
2011 Oct 18
0
CentOS-announce Digest, Vol 80, Issue 6
...p' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CEBA-2011-1372 CentOS 5 x86_64 aspell FASTTRACK Update (Johnny Hughes) 2. CEBA-2011-1372 CentOS 5 i386 aspell FASTTRACK Update (Johnny Hughes) 3. CEBA-2011-1375 CentOS 5 i386 evince FASTTRACK Update (Johnny Hughes) 4. CEBA-2011-1375 CentOS 5 x86_64 evince FASTTRACK Update (Johnny...
1997 Jul 31
5
SAMBA digest 1372
David Allan Finch wrote: > Has anyone considerd modify the Unix encypt to use > the same system as NT. IE the encypted pasword in the > /etc/passwd or NIS/NIS+ table is the same for both? Err. That would be a *really* bad idea. See the l0phtcrack source for details :-). Seriously, though. The password hashes used on NT are very poor. They don't use salt and people are now
2015 Oct 22
0
pam_winbind could not lookup name
I upgraded Samba from 4.2.0 to 4.3.1 on my domain controllers. Now on 2 of 4 I get the following. Oct 22 15:07:38 dc01 sshd[1372]: pam_winbind(sshd:auth): getting password (0x00000250) Oct 22 15:07:38 dc01 sshd[1372]: pam_winbind(sshd:auth): pam_get_item returned a password Oct 22 15:07:38 dc01 sshd[1372]: pam_winbind(sshd:auth): could not lookup name: # S-1-5-21-678334807-552442689-1282242543-512 Oct 22 15:07:38 dc01 sshd[1...
2012 Oct 16
0
CentOS-announce Digest, Vol 92, Issue 11
...rson managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CEBA-2012:1367 CentOS 6 setup FASTTRACK Update (Johnny Hughes) 2. CEBA-2012:1372 CentOS 6 tar FASTTRACK Update (Johnny Hughes) 3. CEBA-2012:1371 CentOS 6 kdebase FASTTRACK Update (Johnny Hughes) ---------------------------------------------------------------------- Message: 1 Date: Mon, 15 Oct 2012 18:42:28 +0000 From: Johnny Hughes <johnny at centos.org> Subject:...
2017 Aug 30
4
sshd dies when starting gkrellm
sshd also dies when certain other kinds of traffic is generated, such as `man pw' using the most pager[1], and many x11 apps such as emacs. However, it is stable when running simple x11 apps such as xeyes, and the link its self is stable -- a terminal will stay connected without issue for days, as long as not much happens in it. Also a sshfs connection dies immediately. ssh -Y karren gkrellm
2004 May 06
0
Winbindd/network freeze samba
...client/cli_pipe.c:rpc_api_pipe(424) cli_pipe: return critical error. Error was Call timed out: server did not respond after 10000 milliseconds [2004/05/05 15:00:47, 1] libads/ldap.c:ads_connect(222) Failed to get ldap server info [2004/05/05 15:01:13, 1] libsmb/cliconnect.c:cli_start_connection(1372) failed negprot [2004/05/05 15:01:23, 1] libsmb/cliconnect.c:cli_start_connection(1372) failed negprot [2004/05/05 15:01:37, 1] libsmb/cliconnect.c:cli_start_connection(1372) failed negprot [2004/05/05 15:05:48, 1] libads/ldap.c:ads_connect(222) Failed to get ldap server info [2004/05/05 15...
2003 Jul 30
1
security=domain problems
...16:48:14, 0] rpc_client/cli_netlogon.c:cli_net_auth2(160) cli_net_auth2: Error NT_STATUS_ACCESS_DENIED [2003/07/30 16:48:14, 0] rpc_client/cli_login.c:cli_nt_setup_creds(72) cli_nt_setup_creds: auth2 challenge failed [2003/07/30 16:48:14, 0] smbd/password.c:connect_to_domain_password_server(1372) connect_to_domain_password_server: unable to setup the PDC credentials to machine ZEUS. Error was : NT_STATUS_ACCESS_DENIED. [2003/07/30 16:48:14, 0] rpc_client/cli_netlogon.c:cli_net_auth2(160) cli_net_auth2: Error NT_STATUS_ACCESS_DENIED [2003/07/30 16:48:14, 0] rpc_client/cli_login.c:cli...
2000 Jul 05
1
Openssh-2.1.1p2 BUG? X11 forwarding no longer works
BUG: X11 forwarding no longer works in Openssh-2.1.1p2. I think this is due to the wrong sense of the test in session.c:1372 session_x11_req(Session *s) { if (!no_port_forwarding_flag) { debug("X11 forwarding disabled in user configuration file."); return 0; } It should be session_x11_req(Session *s) { if (no_port_forwarding_flag) { d...
2003 Sep 09
1
ANOVA
...meaningful for factors in: Ops.factor(y, z$residuals) What's wrong with my Data? Thanks for helping me Britta -- Britta.Lintfert at IMS.Uni-Stuttgart.de Institut f?r Maschinelle Sprachverarbeitung http://www.ims.uni-stuttgart.de der Universit?t Stuttgart Tel.: 0049/711/121-1372 Azenbergstr. 12, D-70174 Stuttgart Fax.: 0049/711/121-1366
2006 Jul 06
1
Problems with deliver (LDA)
...t .qmail ./Maildir/ |preline /usr/libexec/dovecot/deliver After forwarding a message (as attachment) to my account, I get the following 2 files in my Maildir. Check the difference in size: % ls -l Maildir/new -rw------- 1 csa csa 2818 2006-07-06 09:29 1152170973.7420.silver -rw------- 1 csa csa 1372 2006-07-06 09:29 1152170973.P7422Q0M136220.silver Grepping for ^Content-* in the 2 mails show that a part is missing. % cd Maildir/new % grep ^Content * 1152170973.7420.silver:23:Content-Type: multipart/mixed; 1152170973.7420.silver:28:Content-Type: text/plain; charset = "iso-8859-1" 1...
2017 Jun 01
0
CentOS-announce Digest, Vol 148, Issue 1
...3. CEBA-2017:1376 CentOS 6 xorg-x11-drv-ati BugFix Update (Johnny Hughes) 4. CEBA-2017:1373 CentOS 6 initscripts BugFix Update (Johnny Hughes) 5. CEBA-2017:1377 CentOS 6 rsh BugFix Update (Johnny Hughes) 6. CEBA-2017:1375 CentOS 6 cups BugFix Update (Johnny Hughes) 7. CESA-2017:1372 Moderate CentOS 6 kernel Security Update (Johnny Hughes) 8. CESA-2017:1364 Important CentOS 6 nss Security Update (Johnny Hughes) 9. CESA-2017:1382 Important CentOS 7 sudo Security Update (Johnny Hughes) 10. CESA-2017:1365 Important CentOS 7 nss Security Update (John...