search for: 2408

Displaying 20 results from an estimated 106 matches for "2408".

Did you mean: 2008
2013 Jan 10
1
how to generate a matrix by an my data.frame
...g to 51 values and so on,so it is hard to use matrix() to generate it id1 id2 value 2353 2353 0.096313 2353 2409 0.301773 2353 2500 0.169518 2353 2598 0.11274 2353 2610 0.107414 2353 2300 0.034492 2353 2507 0.037521 2353 2530 0.064125 2353 2327 0.029259 2353 2389 0.036423 2353 2408 0.029259 2353 2463 0.036423 2353 2420 0.04409 2353 2563 0.055038 2353 2462 0.046478 2353 2292 0.036369 2353 2405 0.036369 2353 2543 0.053413 2353 2557 0.058151 2353 2583 0.081512 2353 2322 0.044373 2353 2535 0.04847 2353 2536 0.035538 2353 2581 0.035538 2353 2570 0.07711 2353 2476 0.047081 2353 253...
2015 Jun 03
30
[Bug 2408] New: Expose authentication information to PAM
https://bugzilla.mindrot.org/show_bug.cgi?id=2408 Bug ID: 2408 Summary: Expose authentication information to PAM Product: Portable OpenSSH Version: -current Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Compon...
2005 Mar 02
4
[Bug 2408] when more than --max-delete files are about to be deleted no error is returned
https://bugzilla.samba.org/show_bug.cgi?id=2408 ------- Additional Comments From arthur@west.nl 2005-03-02 08:28 ------- Created an attachment (id=1003) --> (https://bugzilla.samba.org/attachment.cgi?id=1003&action=view) patch to limit the number of deletes before the deletes take place Ok, uploaded the patch as a file instead of...
2016 Mar 02
4
Segmentation Fault when trying to set root samba password, IPA as a backend
...Memcheck, a memory error detector ==2405== Copyright (C) 2002-2013, and GNU GPL'd, by Julian Seward et al. ==2405== Using Valgrind-3.10.0 and LibVEX; rerun with -h for copyright info ==2405== Command: /usr/local/samba/bin/smbpasswd -a ldap02 ==2405== New SMB password: Retype new SMB password: ==2408== ==2408== HEAP SUMMARY: ==2408== in use at exit: 180,041 bytes in 987 blocks ==2408== total heap usage: 5,737 allocs, 4,750 frees, 1,643,712 bytes allocated ==2408== ==2408== LEAK SUMMARY: ==2408== definitely lost: 0 bytes in 0 blocks ==2408== indirectly lost: 0 bytes in 0 blocks ==24...
2016 Mar 01
3
Segmentation Fault when trying to set root samba password, IPA as a backend
On 01/03/16 21:35, Garming Sam wrote: > Hi Rowland, > > This new segfault seems unrelated to the previous one. It's probably > something like a double free, which typically shouldn't be that hard to > fix. If you try running the tool under valgrind, it should provide > enough information to fix the issue. > > > Cheers, > > Garming > Who or what is
2012 May 03
0
wine error graphics_dx9.cpp(2408): d3d error 8876086c(2156)
....1x -1.3.31) but all gui blinking (from black to original interface draw) and when you move mouse you can see(blinking) inerface and even load some project, but impossible to do something in this case. when I try wine versions 1.3.32 and above to 1.5.3 it just crash with graphics_dx9.cpp(2408): d3d error 8876086c(2156) d3derr_invalidcall (invalid call) I think it because no exist d3d8thk.dll.(so) module or maybe issues in other two modules d3dx9_43.dll.so d3dcompiler_43.dll.so how can I play tweaking with directx in wine 1.3.31 because it almoust run on this version ps: li...
2005 Mar 02
0
[Bug 2408] New: when more than --max-delete files are about to be deleted no error is returned
https://bugzilla.samba.org/show_bug.cgi?id=2408 Summary: when more than --max-delete files are about to be deleted no error is returned Product: rsync Version: 2.6.3 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P3...
2010 Jun 01
0
How to improve performance of samba
...0 0 0 18090 123 0 100 0 0 1 0 0 1932 2404 109740 0 0 0 0 18034 98 0 93 0 7 1 0 0 1960 2404 109740 0 0 0 0 17790 140 3 91 0 6 1 0 0 1932 2404 109740 0 0 0 10 17753 177 0 95 0 5 1 0 0 1932 2408 109740 0 0 0 6 18039 139 0 98 0 2 1 0 0 1932 2408 109740 0 0 0 0 17913 126 0 87 0 13 1 0 0 1932 2408 109740 0 0 0 0 17862 174 0 95 0 5 1 0 0 1932 2408 109740 0 0 0 0 18002 132 2 98 0 0 1 0...
2009 Aug 04
3
setting verbosity for asterisk cli..
Hi, I am using asterisk 1.6.0.10 For debugging i set verbosity to 10 with asterisk -vvvvvvvvvvr.. now i am trying to set it lower but.. when i type asterisk -r it starts with Connected to Asterisk 1.6.0.10 currently running on asterisk1 (pid = 2408) Verbosity is at least 10 when i try set verobisty 1 or similar commands.. i think this command is obselete in 1.6 .. set verbose 1 No such command 'set verbose 1' (type 'help set verbose' for other possible commands) so how will i decrease verbosity level???
2017 May 06
3
[Bug 2712] New: Add fingerprint of key used for public key authentication to PAM handle
https://bugzilla.mindrot.org/show_bug.cgi?id=2712 Bug ID: 2712 Summary: Add fingerprint of key used for public key authentication to PAM handle Product: Portable OpenSSH Version: -current Hardware: All OS: Linux Status: NEW Severity: enhancement Priority: P5
2010 Jun 02
2
Prevent --max-delete from deleting any files?
...ly, it should just stop and not sync or delete anything since something is horribly wrong. The only way I could see to do it is by running rsync twice - something like: rsync --dry-run -a --delete --max-delete=1000 /foo /bar && rsync -a --delete --max-delete=1000 /foo /bar I found bug 2408 (https://bugzilla.samba.org/show_bug.cgi?id=2408) that described my concerns: > If you specify the --max-delete option to rsync and there are more files to be > deleted than the specified number, all the deletes upto that number are normally > performed and other files that would otherwis...
2014 May 13
3
RFE: please add Return-Path: to sieve sent mail headers
May I ask to add Return-Path: some meaningful header line to sieve sent mail headers in vacation message? Now the header line isn't generated at all and the effect is as follows: on receiving MTA: 2014-05-09T15:04:32+02:00 host/ip postfix/qmgr[2408]: 41F2F6024E: from=<>, size=900, nrcpt=1 (queue active) in received mail body: Return-Path: <> Would be nice to get: Return-Path: <user at domain> Copy of From: header line could be sufficient. Thanks. MU -------------- next part -------------- A non-text attachment was sc...
2015 Jul 17
11
[Bug 91373] New: Nouveau fills kern.log with gigabytes of data when molecule screensaver is ran
https://bugs.freedesktop.org/show_bug.cgi?id=91373 Bug ID: 91373 Summary: Nouveau fills kern.log with gigabytes of data when molecule screensaver is ran Product: xorg Version: unspecified Hardware: Other OS: All Status: NEW Severity: normal Priority: medium
2000 Mar 14
1
Problems compiling 1.2.2 on HP-UX 10.20
...'ve got gcc v2.8.1 and the first error is something like: defines.h:93: parse error before `u_int64_t` I got around this by uncommenting (guessing) line 118 in config.h: #define HAVE_UINTXX_T 1 But then I got another error when trying to compile sshd.c, I get an error message like: sshd.c:2408: 'MAIL_DIRECTORY' undeclared Are there known problems compiling on Hp-UX 10.20 ? TIA, Mats (not subscribed to this alias) ----------------------------------------------------- This mail sent through IMP: http://web.horde.org/imp/
2019 Sep 04
0
hardware donation offer
...want to sleep over such a decision a night or two, and the ML is more useful for finding back such information than (potential) IRC chat logs :-) -8<---- IRC chat log --------------------------------- Regards, Christoph -- Christoph Franzen Schleckheimer Straße 100 · 52076 Aachen Telefon: +49-2408-9379808 · Fax: +49-2408-9379806 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 819 bytes Desc: Digitale Signatur von OpenPGP URL: <https://lists.freedesktop.org/archives/nouveau/attachments/20190904/013ad97a...
2011 Aug 03
1
Bug#636552: xen-hypervisor-4.1-i386: Error: Device 0 (vif) could not be connected. Hotplug scripts not working.
...ontroller:628) hotplugStatusCallback /local/domain/0/backend/vif/2/0/hotplug-status. [2011-08-03 15:58:33 4411] DEBUG (XendDomainInfo:3071) XendDomainInfo.destroy: domid=2 [2011-08-03 15:58:33 4411] DEBUG (XendDomainInfo:2401) Destroying device model [2011-08-03 15:58:33 4411] DEBUG (XendDomainInfo:2408) Releasing devices [2011-08-03 15:58:33 4411] DEBUG (XendDomainInfo:2414) Removing vif/0 [2011-08-03 15:58:33 4411] DEBUG (XendDomainInfo:1276) XendDomainInfo.destroyDevice: deviceClass = vif, device = vif/0 [2011-08-03 15:58:33 4411] DEBUG (XendDomainInfo:2414) Removing console/0 [2011-08-03 15:58...
2007 Mar 12
2
selinux disable but still working
...ss=tcp_socket audit(1173699978.943:3): avc: denied { append } for pid=2407 comm="piranha_gui" name="piranha-gui" dev=dm-0 ino=2338608 scontext=user_u:system_r:httpd_t tcontext=system_u:object_r:var_log_t tclass=file audit(1173699979.918:4): avc: denied { write } for pid=2408 comm="piranha_gui" name="apache_runtime_status" dev=dm-0 ino=2338680 scontext=user_u:system_r:httpd_t tcontext=user_u:object_r:httpd_log_t tclass=file How can i see if selinux is really disable? Thanks
2004 Nov 18
0
Samba ADS Winbind unable to join SuSe 9.1
....32983 > 172.68.1.201.389: . [tcp sum ok] 2265:2265(0) ack 7006 win 20272 <nop,nop,timestamp 79154323 903813> E..4..@.@......5........0.o.{.....O0....... ..... 20:11:24.720077 IP (tos 0x0, ttl 64, id 43739, offset 0, flags [DF], length: 195) 172.68.1.53.32983 > 172.68.1.201.389: P 2265:2408(143) ack 7006 win 20272 <nop,nop,timestamp 79154324 903813> E.....@.@......5........0.o.{.....O0....... ..0.... cA..dc=XYZ,dc=C 20:11:24.720723 IP (tos 0x0, ttl 128, id 16666, offset 0, flags [DF], length: 217) 172.68.1.201.389 > 172.68.1.53.32983: P 7006:7171(165) ack 2408 win 64700 <n...
2017 Apr 26
2
sshd: SSH_CLIENT_CERT and SSH_CLIENT_PUBKEY env variables
Hello, There are environment variables SSH_CLIENT and SSH_CONNECTION with information about client of current session. I want to implement new variables with info about credentials used for session authentication. Such as: SSH_CLIENT_CERT SSH_CLIENT_CERT_ID SSH_CLIENT_CERT_PRINCIPALS SSH_CLIENT_PUBKEY SSH_CLIENT_PUBKEY_FINGERPRINT Some of that information available in logs but not inside the
2018 Mar 16
2
[PATCH] Set KRB5PRINCIPAL in user environment
On Fri, 2018-03-16 at 19:07 +1030, David Newall wrote: > > There is no reply about this demand since the firt proposition > > has if nobody in dev team cares about it :( > > I'm curious about the first section of the diff, which exports > SSH_GSSAPI_DISPLAYNAME to PAM. Is that useful? Am I right that the > PAM > environment forms no part of the client session?