search for: 1390

Displaying 20 results from an estimated 168 matches for "1390".

Did you mean: 130
2007 Nov 09
6
[Bug 1390] New: RekeyLimit max value is too restrictive
https://bugzilla.mindrot.org/show_bug.cgi?id=1390 Summary: RekeyLimit max value is too restrictive Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component:...
2016 Jul 09
0
CentOS-announce Digest, Vol 137, Issue 3
...p' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CEEA-2016:1390 CentOS 7 rtsx_usb Enhancement Update (Johnny Hughes) 2. CEEA-2016:1390 CentOS 7 rtsx_usb_sdmmc Enhancement Update (Johnny Hughes) ---------------------------------------------------------------------- Message: 1 Date: Sat, 9 Jul 2016 05:40:44 +0000 From: Johnny Hughes <johnny a...
2016 Jul 09
0
CEEA-2016:1390 CentOS 7 rtsx_usb Enhancement Update
CentOS Errata and Enhancement Advisory 2016:1390 Upstream details at : https://rhn.redhat.com/errata/RHEA-2016-1390.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 3ca04e56e7e50aaaca87c41de77cafd8ce7cf263a5c5ac90b748b40697d508ff kmod-rtsx_usb-0.1_rh1-1.el7_2.x86_6...
2016 Jul 09
0
CEEA-2016:1390 CentOS 7 rtsx_usb_sdmmc Enhancement Update
CentOS Errata and Enhancement Advisory 2016:1390 Upstream details at : https://rhn.redhat.com/errata/RHEA-2016-1390.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 89b552cce1a54801c5d8f77a296885a6f2be44bc2e2b8b2e0421902d4d47d9f3 kmod-rtsx_usb_sdmmc-0.1_rh1-1.el7_2...
2018 May 30
0
CEBA-2018:1390 CentOS 7 python-configshell BugFix Update
CentOS Errata and Bugfix Advisory 2018:1390 Upstream details at : https://access.redhat.com/errata/RHBA-2018:1390 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 05af66c580d2fba6fcf09fe05f2379e659a860f808399a252b8e34d2ab2e9a28 python-configshell-1.1.fb23-4.el7_5.n...
2019 Jun 11
0
CEEA-2019:1390 CentOS 7 microcode_ctl Enhancement Update
CentOS Errata and Enhancement Advisory 2019:1390 Upstream details at : https://access.redhat.com/errata/RHEA-2019:1390 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 053fb3f1939753f74636c2acd1df57c299af8785d5097df8b05ba2ae9385e7d4 microcode_ctl-2.1-47.4.el7_6.x86_64.r...
2011 Nov 09
0
CEBA-2011:1390 CentOS 4 i386 udev Update
CentOS Errata and Bugfix Advisory 2011:1390 Upstream details at : https://rhn.redhat.com/errata/RHBA-2011-1390.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 4a739dd550d1dabe5df0fc12a3c0137c udev-039-10.31.el4.i386.rpm Source: e8bf7b3496e4b13fa74ba64067f70b2a u...
2011 Nov 09
0
CEBA-2011:1390 CentOS 4 x86_64 udev Update
CentOS Errata and Bugfix Advisory 2011:1390 Upstream details at : https://rhn.redhat.com/errata/RHBA-2011-1390.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: fae3703aaf339d66e7c2621096628418 udev-039-10.31.el4.x86_64.rpm Source: e8bf7b3496e4b13fa74ba64067f70b2...
2019 Dec 11
4
[Bug 1390] New: iptables -m string not working with --algo bm and OUTPUT chain under 5.3.x
https://bugzilla.netfilter.org/show_bug.cgi?id=1390 Bug ID: 1390 Summary: iptables -m string not working with --algo bm and OUTPUT chain under 5.3.x Product: netfilter/iptables Version: unspecified Hardware: x86_64 OS: All Status: NEW Se...
2007 Nov 18
2
Dell Wireless WLAN Card Utility - mini-pci wireless card 1390
Is there any way I can find a driver and/or get the above wireless card working in CentOS 5 on my Dell laptop (Inspiron 1501). I've installed ipw2200 from RPMForge, but it now appears that this won't work because the card is not an Intel PRO/Wireless card. Dell seem to support only MS Windows Vista now so I don't think there's much chance of getting a driver from them - so am I on
2018 Dec 05
1
BUG: sieve does not set seen-Flag
...s at least one non-standard flag defined in the source folder's keywords. By the way, can I assume you move messages only by using Thunderbird/IMAP and not by manipulating the file system? Here's how things look on my server: ??# On arrival (UNSEEN) ??1543968031.M941319P5841.foo,S=1390,W=1422:2, ??# After reading (SEEN) ??1543968031.M941319P5841.foo,S=1390,W=1422:2,S ??# After being moved to another folder (SEEN) ??1543968031.M941319P5841.foo,S=1390,W=1422:2,S I can use IMAP search terms SEEN and UNSEEN as indicated above, and I see the same message state displayed in Not...
2008 Jan 05
7
Wondering about CentOS 5.1 functionality
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi All, I'm giving serious thought to loading 5.1 on my Inspiron 1501 laptop, but I'm wondering about certain hardware support such as the following: - - Broadcom Wireless Adapter - 1390 Wlan (bcm43xx) - - USB (Pny Memory Stick - everytime on previous version CentOS has eaten the damned things) - - pptp vpn client(s) Any comments? thanks, Mark -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.4-svn0 (GNU/Linux) Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org iD8DBQF...
2002 Mar 16
0
X11(colortype="true") does not give a truecolor visual (PR#1390)
On Sat, 16 Mar 2002 ripley@stats.ox.ac.uk wrote: > On Sat, 16 Mar 2002 Edwin@balpol.tudelft.nl wrote: > > > > The system in question (like many UNIX workstations) has both Pseudo and > > truecolor visual types available, however the default type points to an 8 plane > > PseudoColor visual. > > I believe that is unusual. Sun Xservers allow you to set the default
2018 Dec 05
4
BUG: sieve does not set seen-Flag
...there is at least one non-standard flag defined in the source folder's keywords. By the way, can I assume you move messages only by using Thunderbird/IMAP and not by manipulating the file system? Here's how things look on my server: # On arrival (UNSEEN) 1543968031.M941319P5841.foo,S=1390,W=1422:2, # After reading (SEEN) 1543968031.M941319P5841.foo,S=1390,W=1422:2,S # After being moved to another folder (SEEN) 1543968031.M941319P5841.foo,S=1390,W=1422:2,S I can use IMAP search terms SEEN and UNSEEN as indicated above, and I see the same message state displayed in Notmuch ma...
2019 Jun 12
1
CentOS-announce Digest, Vol 172, Issue 2
...son managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. Re: CEBA-2019:1339 CentOS 7 kernel BugFix Update (Johnny Hughes) 2. CEEA-2019:1390 CentOS 7 microcode_ctl Enhancement Update (Johnny Hughes) 3. CEEA-2019:1414 CentOS 6 microcode_ctl Enhancement Update (Johnny Hughes) ---------------------------------------------------------------------- Message: 1 Date: Tue, 11 Jun 2019 16:17:59 +0100 From: Johnny Hughes <joh...
2010 Sep 27
1
Problem with Samba - Openldap and domain autentication of Windows XP
...4:58:52.233371, 2] smbd/reply.c:536(reply_special) netbios connect: name1=MEDIADC 0x20 name2=TESTAFS 0x0 [2010/09/27 14:58:52.233498, 2] smbd/reply.c:547(reply_special) netbios connect: local=mediadc remote=testafs, name type = 0 [2010/09/27 14:58:52.234068, 2] smbd/sesssetup.c:1390(setup_new_vc_session) setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old resources. [2010/09/27 14:58:52.233647, 0] lib/util_sock.c:675(write_data) [2010/09/27 14:58:52.234876, 0] lib/util_sock.c:1432(get_peer_addr_internal) getpeername failed. Error was Transport e...
2023 Oct 19
1
Error in samba-tool ntacl sysvolcheck
...2172607237-3276034063-696894390-1039)(A;OICI;0x001200a9;;;S-1-5-21-2172607237-3276034063-696894390-1054)(A;OICI;0x001200a9;;;S-1-5-21-2172607237-3276034063-696894390-1152)(A;OICI;0x001200a9;;;S-1-5-21-2172607237-3276034063-696894390-1305)(A;OICI;0x001200a9;;;S-1-5-21-2172607237-3276034063-696894390-1390)(A;OICI;0x001200a9;;;S-1-5-21-2172607237-3276034063-696894390-1536)(A;OICI;0x001200a9;;;S-1-5-21-2172607237-3276034063-696894390-1578)(A;OICI;0x001200a9;;;S-1-5-21-2172607237-3276034063-696894390-21970)(A;OICI;0x001200a9;;;S-1-5-21-2172607237-3276034063-696894390-22166)(A;OICI;0x001f01ff;;;DA)(A;OI...
2010 Sep 29
1
Problems Windows 7 64 Bit joining a Samba + Ldap domain
...HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Netlogon\Parameters DWORD RequireSignOrSeal?= 1 DWORD RequireStrongKey= 1 I have also tried to sync the date and time of the server and the client with the same timeserver. Here is the smb log: [2010/09/29 16:00:12.002747, 2] smbd/sesssetup.c:1390(setup_new_vc_session) setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old resources. [2010/09/29 16:00:12.050876, 2] smbd/sesssetup.c:1390(setup_new_vc_session) setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old resources. [2010/09/29 16:00:...
2017 Dec 12
4
GID range full!!
Am 2017-12-06 um 15:03 schrieb Stefan G. Weichinger via samba: > > Did dbcheck on DC. 257 errors for 372 objects. > Jeez. Why? Where does that come from? > > From some updating? I am quite sure that I ran those checks back when I > converted the domain and wouldn't have skipped these errors IMO. > > example: > >
2010 May 19
1
Re : Adding column sum to new row in data frame
...DDD 5 11 17 15 10 9 EEE 18 28 27 23 23 16 FFF 68 152 184 135 111 86 I want to sum all the column(Jan, Feb, Mar ...) and have to merge the total at last row. like this: StateJanFebMarAprMayJunAAA110220BBB12981195121212441158845CCC 000121DDD51117 15109EEE182827232316FFF6815218413511186Total 1390 1387 1440 1420 1306 957 I am doing some thing like this, but I don't know how to merge "Total" to "data" Or I don't know there may be a alternative way. > data <- read.csv(file='ipsample.csv',sep=',' , header=TRUE) > data State Jan Feb M...