search for: 1405

Displaying 20 results from an estimated 181 matches for "1405".

Did you mean: 140
2014 Dec 01
0
Fwd: samba 3.6.24 domain member as printserver in win2008/2012 domain: Access denied
...srv_set_signing: turning on SMB signing: signing negotiated = 1, mandatory_signing = 1. [2014/11/28 11:05:00.427430, 3] smbd/process.c:1609(process_smb) Transaction 3 of length 98 (0 toread) [2014/11/28 11:05:00.427473, 3] smbd/process.c:1414(switch_message) switch message SMBtconX (pid 1405) conn 0x0 [2014/11/28 11:05:00.427522, 3] lib/access.c:338(allow_access) Allowed connection from 192.168.27.21 (192.168.27.21) [2014/11/28 11:05:00.427570, 3] smbd/service.c:872(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2014/11/28 11:05:00.427618, 3] smbd/vf...
2007 Dec 19
4
[Bug 1405] New: scp: pattern-driven copying process
https://bugzilla.mindrot.org/show_bug.cgi?id=1405 Summary: scp: pattern-driven copying process Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: s...
2020 Feb 04
2
[Bug 1405] New: Possible a bug in n libnftables deserializer. [invalid type]
https://bugzilla.netfilter.org/show_bug.cgi?id=1405 Bug ID: 1405 Summary: Possible a bug in n libnftables deserializer. [invalid type] Product: libnftnl Version: unspecified Hardware: All OS: All Status: NEW Severity: critical...
2015 Aug 11
2
NSW and ExtLdPromotion()
...I have a testcase which produced incorrect result, it's caused by the combination of nsw flag and ExtLdPromotion, I am leaning to say Clang set nsw flag incorrectly, but please let me know if I was wrong. Here is the reduced testcase: long long foo(int *a) { long long c; c = *a * 1405; return c; } Clang emitted the following IR (It is done by EmitMUL() in CGExprScalar.cpp, while CGF.getLangOpts().getSignedOverflowBehavior()=LangOptions::SOB_Undefined and CGF.SanOpts.has(SanitizerKind::SignedIntegerOverflow)=false): ; Function Attrs: nounwind readonly define i64 @foo(i...
2016 Jul 12
0
CEBA-2016:1405 CentOS 6 lftp BugFix Update
CentOS Errata and Bugfix Advisory 2016:1405 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1405.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d8041c3a9f61587a42ff479156751198a57d1fdc970f5a019b43a39a7b61902e lftp-4.0.9-6.el6_8.2.i686.rpm f668cb9...
2018 May 30
0
CEBA-2018:1405 CentOS 7 openscap BugFix Update
CentOS Errata and Bugfix Advisory 2018:1405 Upstream details at : https://access.redhat.com/errata/RHBA-2018:1405 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 734b6a1712a4f32a906dc6551d6a7882a59ea0e187f4b208160f1356ed902063 openscap-1.2.16-8.el7_5.i686.rpm f63a...
2011 Nov 09
0
CEBA-2011:1405 CentOS 4 i386 net-snmp Update
CentOS Errata and Bugfix Advisory 2011:1405 Upstream details at : https://rhn.redhat.com/errata/RHBA-2011-1405.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: f247194da50a2ba31944d585972c33df net-snmp-5.1.2-22.el4.i386.rpm ab4a1f1ca6aefdff7a8195407266beee net-snm...
2011 Nov 09
0
CEBA-2011:1405 CentOS 4 x86_64 net-snmp Update
CentOS Errata and Bugfix Advisory 2011:1405 Upstream details at : https://rhn.redhat.com/errata/RHBA-2011-1405.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: de648a21a248526de9970b9045c8ff96 net-snmp-5.1.2-22.el4.x86_64.rpm 62599dc61680f6f50513c4a8c4a2a594 net...
2012 Oct 26
0
CEBA-2012:1405 CentOS 6 openmotif Update
CentOS Errata and Bugfix Advisory 2012:1405 Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-1405.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f261f53192577f1045aa82e13a11f3900f0fbbc94f1b07a2f40aee2c8016dfec openmotif-2.3.3-5.el6_3.i686.rpm 9d4...
2013 Oct 07
0
CEEA-2013:1405 CentOS 6 NetworkManager Update
CentOS Errata and Enhancement Advisory 2013:1405 Upstream details at : https://rhn.redhat.com/errata/RHEA-2013-1405.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: aef82c1f575bdb5a247bc5e1745152836db2322301d9505a0b020008c47528fb NetworkManager-0.8.1-61.el6_4.i686.rp...
2015 Mar 12
0
GXP 1405 and asterisk
...---------------------------------------- From: "ricky gutierrez" <xserverlinux at gmail.com> Sent: Thursday, March 12, 2015 2:42 PM To: "Asterisk Users Mailing List - Non-Commercial Discussion" <asterisk-users at lists.digium.com> Subject: [asterisk-users] GXP 1405 and asterisk Hi list, someone has successfully change different ringtone from dialpan with asterisk with this model Granstream? for example: exten => 0,1,Playback(pls-wait-connect-call) same=> n,SIPAddHeader(Alert-Info:;info=ring3) same=> n,Dial(SIP/310&SIP/318,30,t) can not get...
2015 Mar 12
2
GXP 1405 and asterisk
Hi list, someone has successfully change different ringtone from dialpan with asterisk with this model Granstream? for example: exten => 0,1,Playback(pls-wait-connect-call) same=> n,SIPAddHeader(Alert-Info:;info=ring3) same=> n,Dial(SIP/310&SIP/318,30,t) can not get it to work any idea o tips? regardss -- rickygm http://gnuforever.homelinux.com
2007 Aug 29
1
Members in 'Unknown' status in output of 'queue show'
Does anyone know what can cause queue members to go into a status of "Unknown"? pbxtel-01*CLI> queue show cs has 2 calls (max unlimited) in 'rrmemory' strategy (24s holdtime), W:0, C:447, A:20, SL:91.7% within 60s Members: SIP/1405 (dynamic) (Unknown) has taken no calls yet SIP/1420 (dynamic) (paused) (Not in use) has taken no calls yet SIP/1442 (dynamic) (paused) (Unknown) has taken 2 calls (last was 101 secs ago) SIP/1440 (dynamic) (In use) has taken 2 calls (last was 3071 secs ago) SIP/1428 (dynamic...
2015 Mar 29
3
Unable to browse system shares of a newly migrated AD DC
...plock.c:870(init_oplocks) init_oplocks: initializing messages. [2015/03/30 01:05:38.027695, 3, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 0 of length 194 (0 toread) [2015/03/30 01:05:38.027728, 3, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBnegprot (pid 882) conn 0x0 [2015/03/30 01:05:38.033749, 3, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [PC NETWORK PROGRAM 1.0] [2015/03/30 01:05:38.033869, 3, effective(0, 0), real(0, 0)] ../source3/smbd/negpr...
2012 Oct 26
0
CentOS-announce Digest, Vol 92, Issue 18
...p' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CEBA-2012:1405 CentOS 6 openmotif Update (Johnny Hughes) 2. CEBA-2012:1406 CentOS 5 OpenIPMI Update (Johnny Hughes) ---------------------------------------------------------------------- Message: 1 Date: Fri, 26 Oct 2012 13:17:41 +0000 From: Johnny Hughes <johnny at centos.org> Subject: [CentOS-anno...
2013 Oct 08
0
CentOS-announce Digest, Vol 104, Issue 3
...h the person managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CEBA-2013:1406 CentOS 6 ypserv Update (Karanbir Singh) 2. CEEA-2013:1405 CentOS 6 NetworkManager Update (Karanbir Singh) 3. CESA-2013:1409 Moderate CentOS 6 xinetd Update (Karanbir Singh) ---------------------------------------------------------------------- Message: 1 Date: Mon, 7 Oct 2013 13:44:08 +0000 From: Karanbir Singh <kbsingh at centos.org> Subject...
2009 Jun 03
1
insert and count missing data
...d fill up the cell with 'na' for the rain amount?  Then I would like to count the percentage of missing data. No     Year     month rain 1398 1985    10 104.2 1399 1985    11 138.0 1400 1985    12 120.4 1401 1986     1  12.6 1402 1986     2  19.4 1403 1986     3   1.0 1404 1986     4  58.8 1405 1986     5  98.4 1406 1986     6  56.6 1407 1986     7 280.4 1408 1986     8 128.2 1409 1986     9 100.0 1410 1986    10 166.0 1411 1986    12  68.1 1412 1987     2  46.0 1413 1987     3  35.0 1414 1987     4  75.0 1415 1987     5  90.8 1416 1987     6 189.0 1417 1987     7 110.6 1418 1987     8  8...
2015 Mar 30
4
Unable to browse system shares of a newly migrated AD DC
...gt;>> [2015/03/30 01:05:38.128477, 3, effective(0, 0), real(0, 0)] >>> ../source3/smbd/process.c:1802(process_smb) >>> Transaction 3 of length 106 (0 toread) >>> [2015/03/30 01:05:38.128537, 3, effective(0, 0), real(0, 0)] >>> ../source3/smbd/process.c:1405(switch_message) >>> switch message SMBntcreateX (pid 882) conn 0xb893b588 >>> [2015/03/29 22:05:38.128622, 3, effective(65534, 3000009), >real(65534, 0)] >> By the way, what the group 3000009 is supposed to be? Domain >Users? Domain >> Admins? >> >...
2015 Mar 29
0
Unable to browse system shares of a newly migrated AD DC
..._tcon_and_X) > tconX service=IPC$ > [2015/03/30 01:05:38.128477, 3, effective(0, 0), real(0, 0)] > ../source3/smbd/process.c:1802(process_smb) > Transaction 3 of length 106 (0 toread) > [2015/03/30 01:05:38.128537, 3, effective(0, 0), real(0, 0)] > ../source3/smbd/process.c:1405(switch_message) > switch message SMBntcreateX (pid 882) conn 0xb893b588 > [2015/03/29 22:05:38.128622, 3, effective(65534, 3000009), real(65534, 0)] By the way, what the group 3000009 is supposed to be? Domain Users? Domain Admins? > ../source3/smbd/service.c:197(set_current_service)...
2007 Dec 21
3
[Bug 1410] New: Correct UsePAM comment in sshd_config on Mac OS X
...Version: 4.7p1 Platform: Other OS/Version: Mac OS X Status: NEW Severity: normal Priority: P2 Component: PAM support AssignedTo: bitbucket at mindrot.org ReportedBy: vgiffin at apple.com Created an attachment (id=1405) --> (http://bugzilla.mindrot.org/attachment.cgi?id=1405) Corrects comments in sshd_config about using PAM with OpenSSH. Attached is a patch for building OpenSSH 4.7p1 on Mac OS X. This patch corrects comments in sshd_config about using PAM with OpenSSH. -- Configure bugmail: https://bugzil...