search for: 1378

Displaying 20 results from an estimated 103 matches for "1378".

Did you mean: 137
2004 Sep 26
5
connection established, can't ping
Hello! I have recently installed tinc on a linux 2.4 machine which has 192.168.0.0/24 private network connected to eth0 and registered ip on eth1. I also installed tinc on Windows 2000 machine on a remote location. for this moment I can establish connection, on Linux machine tincd says: Sep 26 21:10:50 hostname tinc.gscvpn[483]: Node home (y.y.y.y port 655) became reachable But i
2019 Nov 06
2
[Bug 1378] New: UDP IPv6 destination address not usable
https://bugzilla.netfilter.org/show_bug.cgi?id=1378 Bug ID: 1378 Summary: UDP IPv6 destination address not usable Product: conntrack-tools Version: unspecified Hardware: x86_64 OS: All Status: NEW Severity: normal Priority: P5 Component:...
2007 Oct 22
2
[Bug 1378] New: incorrect port check in parse_forward()
https://bugzilla.mindrot.org/show_bug.cgi?id=1378 Summary: incorrect port check in parse_forward() Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P3 Component:...
2017 May 31
0
CEBA-2017:1378 CentOS 6 ksh BugFix Update
CentOS Errata and Bugfix Advisory 2017:1378 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1378.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fc1bbb94b5fdabf00b0ff03a8257c94023dbba2614a88484406349deccc1073b ksh-20120801-34.el6_9.i686.rpm x86_6...
2018 May 30
0
CEBA-2018:1378 CentOS 7 spice BugFix Update
CentOS Errata and Bugfix Advisory 2018:1378 Upstream details at : https://access.redhat.com/errata/RHBA-2018:1378 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 221d160bd48a63336ea937649ab36bc374699bf4a1c9ba89745e5cff6ef4089c spice-server-0.14.0-2.el7_5.3.x86_64....
2011 Oct 18
0
CESA-2011:1378 Moderate CentOS 5 i386 postgresql84 Update
CentOS Errata and Security Advisory 2011:1378 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2011-1378.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 364bd6b291401fb91cf4a6c3ebf2f6ba postgresql84-8.4.9-1.el5_7.1.i386.rpm 5002e23d1d7a56908742cf23a5...
2011 Oct 18
0
CESA-2011:1378 Moderate CentOS 5 x86_64 postgresql84 Update
CentOS Errata and Security Advisory 2011:1378 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2011-1378.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: 72e907b4eaf6db414eb659a843595e6d postgresql84-8.4.9-1.el5_7.1.x86_64.rpm ecb76148eeb33dbc5718ac...
2011 Oct 19
0
CentOS-announce Digest, Vol 80, Issue 7
...ect line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CESA-2011:1377 Moderate CentOS 5 x86_64 postgresql Update (Johnny Hughes) 2. CESA-2011:1377 Moderate CentOS 5 i386 postgresql Update (Johnny Hughes) 3. CESA-2011:1378 Moderate CentOS 5 i386 postgresql84 Update (Johnny Hughes) 4. CESA-2011:1378 Moderate CentOS 5 x86_64 postgresql84 Update (Johnny Hughes) ---------------------------------------------------------------------- Message: 1 Date: Tue, 18 Oct 2011 18:58:11 +0000 From: Johnny Hughes &lt...
1997 Oct 31
0
DOS Client and Basic Redirector and security=user (PR#1378)
> It turns out that the MS Network Client for DOS Basic Redirector _always_ > sends a 24 byte password. So, I guessed at encryption, got 'libdes', > recompiled my smbd (again), found a 'spare' Silicon Graphics server and > installed Encryption on it. (ENCRYPTION.txt is very good). Yep, good guess. All encrypted passwords in SMB are 24 bytes long. The "basic
2010 Mar 24
1
Possible race in btrfs
Hi all, It seems like there is a possible race on delalloc_bytes in btrfs in kernel 2.6.33.Please examine this issue and let me know if this is a problem or not.The race could occur between stat system call and writeback kernel thread. The lines are fs/btrfs/inode.c 5422 fs/btrfs/inode.c 1378 The stack traces are For file line fs/btrfs/inode.c 5422 btrfs_getattr+0x141/0x15e vfs_getattr+0x47/0xf4 vfs_fstatat+0x43/0x5a vfs_stat+0x16/0x18 sys_newstat+0x3d/0x75 system_call_fastpath+0x16/0x1b And for file line fs/btrfs/inode.c 1378 btrfs_clear_bit_hook+0xcc1/0x10f2 clear...
2002 Mar 13
0
rpart error with 0-frequency factor levels (with partial fix) (PR#1378)
(I'm sending to r-bugs because rpart is one of the recommended packages and is always installed. I'm also sending it directly to Dr. Ripley, as the maintainer.) rpart working as a classifier does not work (produces no splits) when the class indicator has no instances of one of the factor levels, as long as the factor level is not the final level. I have at least a partial fix, which I
2019 Nov 07
2
Where can I find the slirp-helper?
For the libvirt 5.8 release, I find that there is a new comment in qemu.conf: #slirp_helper = "/usr/bin/slirp-helper" It indicates that there is a slirp-helper to help setup slirp network. But I cannot find it even after I built the latest qemu(v4.1.0-1378-g98b2e3c9ab) and libvirt (v5.9.0-rc1-2-g73f91d659b). Could you please tell me where I can find that helper program? Thanks -- Best regards, ----------------------------------- Han Han Quality Engineer Redhat. Email: hhan@redhat.com Phone: +861065339333
2009 May 07
3
[PATCH] ocfs2_cluster_lock: code cleanup for redundant assignment
...1373 if (wait && arg_flags & OCFS2_LOCK_NONBLOCK && 1374 mw.mw_mask & (OCFS2_LOCK_BUSY|OCFS2_LOCK_BLOCKED)) { 1375 wait = 0; 1376 if (lockres_remove_mask_waiter(lockres, &mw)) 1377 ret = -EAGAIN; 1378 else 1379 goto again; 1380 } On L1375 variable 'wait' is assigned to 0. But if execution path goes to L1379 and jumps to label 'again:' on L1262, there is already an assignment to 'wait' on L1263: 1262 again: 1263 wai...
2004 Feb 02
4
for loops?
...~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Catherine M. Stein Research Assistant, Tuberculosis Research Unit Doctoral Candidate in Genetic Epidemiology Department of Epidemiology and Biostatistics Case Western Reserve University office: (216)368-0875 or (216)778-1378 e-mail: kasia at darwin.cwru.edu, or cmstein at cwru.edu http://darwin.cwru.edu/~kasia EPBI Student Resources Page: http://hal.epbi.cwru.edu/stures/ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
2020 Sep 22
1
[PATCH] drm/nouveau/kms: Remove set but not used 'ret'
This addresses the following gcc warning with "make W=1": drivers/gpu/drm/nouveau/dispnv50/disp.c: In function ?nv50_mstm_prepare?: drivers/gpu/drm/nouveau/dispnv50/disp.c:1378:6: warning: variable ?ret? set but not used [-Wunused-but-set-variable] Signed-off-by: Tian Tao <tiantao6 at hisilicon.com> --- drivers/gpu/drm/nouveau/dispnv50/disp.c | 3 +++ 1 file changed, 3 insertions(+) diff --git a/drivers/gpu/drm/nouveau/dispnv50/disp.c b/drivers/gpu/drm/nouveau/di...
2008 Jul 21
1
Large number of dummy variables
Hello, I'm trying to run a regression predicting trade flows between importers and exporters. I wish to include both year-importer dummies and year-exporter dummies. The former includes 1378 levels, and the latter includes 1390 levels. I have roughly 100,000 total observations. When I'm using lm() to run a simple regression, it give me a "cannot allocate ___" error. I've been able to get around time-demeaning over one large group, but since I have two, it doesn'...
2004 Jan 02
2
SEM help!!!
...~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Catherine M. Stein Research Assistant, Tuberculosis Research Unit Doctoral Candidate in Genetic Epidemiology Department of Epidemiology and Biostatistics Case Western Reserve University office: (216)368-0875 or (216)778-1378 e-mail: kasia at darwin.cwru.edu, or cmstein at cwru.edu EPBI Student Resources Page: http://hal.epbi.cwru.edu/stures/ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
2009 Apr 20
2
Getting mad with group permissions
...ruppi=24(cdrom),25(floppy),29(audio),44(video),46(plugdev),113(staffmovi),1005(csv),1000(giorgio) From samba log: trying access to 'documenti_movi' copared with access to 'documenti_csv' as user giorgio (from an xp client) [2009/04/20 11:06:59, 3] smbd/process.c:switch_message(1378) switch message SMBtconX (pid 27040) conn 0x0 [2009/04/20 11:06:59, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/04/20 11:06:59, 5] auth/token_util.c:debug_nt_user_token(522) NT user token: (NULL) [2009/04/20 11:06:59, 5] auth/token_util.c:debug_u...
2007 Mar 07
1
3.0.24 weird errors, harmless?
...rked I'm getting log.smbd entries: [2007/03/07 08:16:57, 0] passdb/pdb_smbpasswd.c:startsmbfilepwent(204) startsmbfilepwent_internal: unable to open file /usr/local/samba/private/smbpasswd. Error was : Too many open files [2007/03/07 08:16:57, 0] passdb/pdb_smbpasswd.c:smbpasswd_getsampwsid(1378) Unable to open passdb database. 3) Again in log.smbd, I'm frequently seeing. Failed to set socket option SO_KEEPALIVE (Error Invalid argument) [2007/03/07 08:44:15, 0] lib/util_sock.c:set_socket_options(261) Failed to set socket option TCP_NODELAY (Error Invalid argument) [2007/03/07 0...
2016 Jan 09
1
Logging levels
...Jan 9 00:10:47 chernobyl smbd[18850]: [ID 702911 local7.warning] desktop-8iq6iou (10.249.230.47) connect to service klimanf initially as user klimanf (uid=88308, gid=300) (pid 18850) Jan 9 00:11:13 chernobyl smbd[18850]: [ID 702911 local7.warning] [2016/01/09 00:11:13.416222, 1] smbd/service.c:1378(close_cnum) Jan 9 00:11:13 chernobyl smbd[18850]: [ID 702911 local7.warning] desktop-8iq6iou (10.249.230.47) closed connection to service klimanf But these aren't logged anymore at log level = 1. At log level = 2, I get the connect/disconnect lines, but I also get log entries for every fi...