search for: 1455

Displaying 20 results from an estimated 131 matches for "1455".

Did you mean: 145
2009 Jan 24
4
BIND 9.4.3-P1: internal_send: 199.7.83.42#53: Device not configured, where 199.7.83.42 is RANDOM IP address
Hello, Freebsd-stable. BIND on my new router (7.1-STABLE, BIND 9.4.3-P1) shows bunch of errors on every start and doesn't answer on requests for 30-60 seconds after that. Errors are like this: Jan 24 12:18:12 gateway named[1455]: /usr/src/lib/bind/isc/../../../contrib/bind9/lib/isc/unix/socket.c:1567: unexpected error: Jan 24 12:18:12 gateway named[1455]: internal_send: 193.0.14.129#53: Device not configured Jan 24 12:18:12 gateway named[1455]: /usr/src/lib/bind/isc/../../../contrib/bind9/lib/isc/unix/errno2result.c:111:...
2015 Jul 21
0
CentOS-announce Digest, Vol 125, Issue 7
...the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CESA-2015:1443 Important CentOS 7 bind Security Update (Johnny Hughes) 2. CESA-2015:1455 Important CentOS 7 thunderbird Security Update (Johnny Hughes) 3. CESA-2015:1455 Important CentOS 6 thunderbird Security Update (Johnny Hughes) 4. CESA-2015:1455 Important CentOS 5 thunderbird Security Update (Johnny Hughes) ------------------------------------------------...
2008 Apr 02
3
[Bug 1455] New: ssh client ignoring ad bit in dns response - OSX 10.5
https://bugzilla.mindrot.org/show_bug.cgi?id=1455 Summary: ssh client ignoring ad bit in dns response - OSX 10.5 Classification: Unclassified Product: Portable OpenSSH Version: 4.9p1...
2007 Dec 09
2
Large determinant problem
I thought I would have another try at explaining my problem. I think that last time I may have buried it in irrelevant detail. This output should explain my dilemma: > dim(S) [1] 1455 269 > summary(as.vector(S)) Min. 1st Qu. Median Mean 3rd Qu. Max. -1.160e+04 0.000e+00 0.000e+00 -4.132e-08 0.000e+00 8.636e+03 > sum(as.vector(S)==0)/(1455*269) [1] 0.8451794 # S is a large moderately sparse matrix with some large elements > SS <- cross...
2015 Jul 20
0
CESA-2015:1455 Important CentOS 7 thunderbird Security Update
CentOS Errata and Security Advisory 2015:1455 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1455.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 97b65815ab4b1eac81a61bb6ae844341e03061b02a8bfcdc590fd1c4bb672864 thunderbird-31.8.0-1.el7.c...
2015 Jul 20
0
CESA-2015:1455 Important CentOS 6 thunderbird Security Update
CentOS Errata and Security Advisory 2015:1455 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1455.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 67f059c84cfc13b4e16ad0be4dfec4dc96a764f7619a74d5bed1015f19eacb90 thunderbird-31.8.0-1.el6.cen...
2015 Jul 21
0
CESA-2015:1455 Important CentOS 5 thunderbird Security Update
CentOS Errata and Security Advisory 2015:1455 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1455.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 71e13945aaa34415a1489d6be98d36579dfc2d7c4ed433128175375d9e60d9e3 thunderbird-31.8.0-1.el5.cen...
2009 Oct 30
0
CESA-2009:1455 Moderate CentOS 5 x86_64 kernel Update
CentOS Errata and Security Advisory 2009:1455 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2009-1455.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: eab0282b820ec7f3a30a0cc82412d6e2 kernel-2.6.18-164.2.1.el5.x86_64.rpm e35f13025dbb4b5fc5cd9b2eb...
2009 Oct 30
0
CESA-2009:1455 Moderate CentOS 5 i386 kernel Update
CentOS Errata and Security Advisory 2009:1455 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2009-1455.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 8bc6afc663b2c1dcd6cd77f6ac3bf6e7 kernel-2.6.18-164.2.1.el5.i686.rpm 1cfa28b31fc4aa86d07f8983c85a2...
2011 Nov 18
0
CESA-2011:1455 Important CentOS 5 x86_64 freetype Update
CentOS Errata and Security Advisory 2011:1455 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2011-1455.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: 022185ff90f86164415ae5787b76169d freetype-2.2.1-28.el5_7.2.i386.rpm 89be9ac11f1ee3ac0ac9f8adac...
2011 Nov 18
0
CESA-2011:1455 Important CentOS 5 i386 freetype Update
CentOS Errata and Security Advisory 2011:1455 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2011-1455.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 022185ff90f86164415ae5787b76169d freetype-2.2.1-28.el5_7.2.i386.rpm 7dbc89fd0350f818cff9a1315639...
2011 Nov 18
0
CESA-2011:1455 Important CentOS 4 i386 freetype Update
CentOS Errata and Security Advisory 2011:1455 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2011-1455.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: dc23559acddc2c79c9e30dc7e49a0d2e freetype-2.1.9-21.el4.i386.rpm a1ce533cfd8b8b8b36fa56f2222b09d0...
2011 Nov 18
0
CESA-2011:1455 Important CentOS 4 x86_64 freetype Update
CentOS Errata and Security Advisory 2011:1455 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2011-1455.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: dc23559acddc2c79c9e30dc7e49a0d2e freetype-2.1.9-21.el4.i386.rpm 3c3a3f80d0bb59a51d77bcaf7557c5...
2020 Aug 27
0
[Bug 1455] New: Queue verdict cannot be used in vmap
https://bugzilla.netfilter.org/show_bug.cgi?id=1455 Bug ID: 1455 Summary: Queue verdict cannot be used in vmap Product: nftables Version: unspecified Hardware: arm OS: Ubuntu Status: NEW Severity: normal Priority: P5 Component: nft...
2011 Nov 18
0
CentOS-announce Digest, Vol 81, Issue 8
...p' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CESA-2011:1455 Important CentOS 5 x86_64 freetype Update (Johnny Hughes) 2. CESA-2011:1455 Important CentOS 5 i386 freetype Update (Johnny Hughes) 3. CESA-2011:1458 Important CentOS 5 i386 bind Update (Johnny Hughes) 4. CESA-2011:1458 Important CentOS 5 x86_64 bind Update (Johnny Hughes...
2004 Jun 10
1
[Bug 1455] Make -x skip a "bind" mount point to the same filesystem
https://bugzilla.samba.org/show_bug.cgi?id=1455 wayned@samba.org changed: What |Removed |Added ---------------------------------------------------------------------------- Severity|normal |enhancement Status|NEW |ASSIGNED Priority...
2012 Sep 11
4
[PATCH] libxl: Tolerate xl config files missing trailing newline
...set_free((yyvaluep->setting)); }; /* Line 1000 of yacc.c */ -#line 1135 "libxlu_cfg_y.c" +#line 1141 "libxlu_cfg_y.c" break; default: @@ -1459,80 +1465,80 @@ yyreduce: YY_REDUCE_PRINT (yyn); switch (yyn) { - case 4: + case 9: /* Line 1455 of yacc.c */ -#line 51 "libxlu_cfg_y.y" - { xlu__cfg_set_store(ctx,(yyvsp[(1) - (4)].string),(yyvsp[(3) - (4)].setting),(yylsp[(3) - (4)]).first_line); ;} +#line 57 "libxlu_cfg_y.y" + { xlu__cfg_set_store(ctx,(yyvsp[(1) - (3)].string),(yyvsp[(3) - (3)].setting),(yylsp[(3)...
2004 Jun 10
0
[Bug 1455] New: mount --bind is ignored by -x
https://bugzilla.samba.org/show_bug.cgi?id=1455 Summary: mount --bind is ignored by -x Product: rsync Version: 2.6.2 Platform: x86 OS/Version: Linux Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned@samba.org Re...
2007 May 30
4
AIX mail quota plugin problems
...These directories have the following contents: 4292 root at mercury:/usr/local/lib/dovecot ## ls -al total 1168 drwxr-xr-x 3 root system 512 May 24 12:36 ./ drwxr-xr-x 7 root system 512 May 21 14:31 ../ -rw-r--r-- 1 root sys 292522 May 22 15:12 052207-1455-64bit-ssl.lib10_quota_plugin.a -rwxr-xr-x 1 root sys 904 May 22 15:12 052207-1455-64bit-ssl.lib10_quota_plugin.la* -rwxr-xr-x 1 root sys 270499 May 22 15:12 052207-1455-64bit-ssl.lib10_quota_plugin.so* drwxr-xr-x 2 root system 512 May 24 12:41 imap/...
2012 Aug 14
12
[TESTDAY] xl cpupool-create segfaults if given invalid configuration
# xl cpupool-create ''name="pool2" sched="credit2"'' command line:2: config parsing error near `sched'': syntax error, unexpected IDENT, expecting NEWLINE or '';'' Failed to parse config file: Invalid argument *** glibc detected *** xl: free(): invalid pointer: 0x0000000001a79a10 *** Segmentation fault (core dumped) Looking at the code