search for: 2428

Displaying 20 results from an estimated 63 matches for "2428".

Did you mean: 228
2015 Jul 14
16
[Bug 2428] New: realpath command doesn't work
https://bugzilla.mindrot.org/show_bug.cgi?id=2428 Bug ID: 2428 Summary: realpath command doesn't work Product: Portable OpenSSH Version: 6.9p1 Hardware: amd64 OS: Linux Status: NEW Severity: normal Priority: P5 Component: Build syst...
2003 Jan 07
1
plot.ts don't accept ylab (PR#2428)
Full_Name: Joerg Maeder Version: R-1.6.1 OS: Solaris Submission from: (NULL) (129.132.77.42) plot.ts crashs when you have a multi-dimensional time series and you try to define the ylab argument. #Test Data: simple 2dimensional time series testdata <- ts(cbind(runif(24),runif(24),freq=4)) #this command works well plot.ts(testdata) #this command don't work
2003 Jul 16
3
Segmentation fault with chan_oh323
...]: File chan_oh323.c, Line 1393 (oh323_request): In oh323_request. Jul 16 18:11:52 DEBUG[196621]: File chan_oh323.c, Line 1394 (oh323_request): type=oh323, format=4, data=<phone number>. Jul 16 18:11:52 DEBUG[196621]: File chan_oh323.c, Line 1440 (oh323_request): Created new call structure 0 (2428 bytes). That's it. If the call initiated by H323 device, then I see *CLI> WrapH323Connection::WrapH323Connection: WrapH323Connection created. Segmentation fault and debug log shows: Jul 16 18:33:12 DEBUG[196621]: File chan_oh323.c, Line 2141 (init_h323_connection): In init_h323_connection...
2002 Mar 12
2
ext3 filesystem corruption
...wer-down, power-up, and boot, where the corruption is discovered. Searching these archives, I found that there are known problems with laptops and certain IBM hard drives, having to to with cache problems in the drive on powerdown, and that there are windows errata to workaround the problems. (msgs 2428, 2433, 2435 in this archive.) Q: Are my drives known to be bad? Is there a list somewhere? Q: What are the workarounds for RH and windows alluded to? I have some utilities downloaded from IBM, which I vaguely remember may let me change/disable cache modes. I'm gonna shut down now and give tha...
2016 Nov 10
0
tons of dovecot/config processes
...dovecot [root at ixion-pld ~]# doveadm reload [root at ixion-pld ~]# ps aux|grep dovecot root 25333 0.0 0.0 13872 2720 ? Ss 09:40 0:00 /usr/sbin/dovecot dovecot 25336 0.0 0.0 9480 924 ? S 09:40 0:00 dovecot/anvil [0 connections] root 25344 0.0 0.0 9612 2428 ? S 09:40 0:00 dovecot/log root 25346 0.0 0.0 12496 3192 ? S 09:40 0:00 dovecot/config root 25348 0.0 0.0 132168 876 pts/1 S+ 09:40 0:00 grep dovecot so far good - only one dovecot/config. Lets connect to pop3 and keep connection [root at ixion-pld ~...
2014 Oct 09
1
vmstat and loadavg disagree about system load
...2 0 499520 182196 4428 4731300 0 0 2944 1108 1828 1935 6 0 86 8 0 1 0 499520 150180 4428 4757292 0 0 23936 88 2038 1905 7 1 88 4 0 2 0 499520 157264 4428 4751916 0 0 23568 176 2324 2139 8 1 87 5 0 1 2 499520 135936 4428 4770852 0 0 27144 120 2428 2449 9 1 85 6 0 2 1 499520 148336 4428 4761668 0 0 19072 192 2281 2420 8 1 83 8 0 0 2 499520 156408 4432 4749652 0 0 12416 436 1303 1235 3 0 86 11 0 ^C [root at idm-amst-db-12 ~]# ^C [root at idm-amst-db-12 ~]# ^C [root at idm-amst-db-12 ~]# uptime 01:47:47 up 26 da...
2015 May 22
47
[Bug 2403] New: Bugs intended to be fixed in 7.0
https://bugzilla.mindrot.org/show_bug.cgi?id=2403 Bug ID: 2403 Summary: Bugs intended to be fixed in 7.0 Product: Portable OpenSSH Version: -current Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: Miscellaneous Assignee: unassigned-bugs at
2013 Sep 14
2
the problem of buying and selling
...18,] 62.3250 307 62.435 600 [19,] 62.3800 2906 62.400 300 [20,] 62.3940 1969 62.375 4611 [21,] 62.4250 166 62.355 5111 [22,] 62.4505 2000 62.335 1969 [23,] 62.4700 259 62.315 500 [24,] 62.4755 50 62.250 5142 [25,] 62.4800 166 62.165 660 [26,] 62.4935 305 62.115 2428 [27,] 62.4975 7786 62.085 779 [28,] 62.4995 50049 62.050 12811 [29,] 62.5045 914 62.015 192 [30,] 62.5150 1110 61.975 1200 [31,] 62.5285 400 61.895 40000 [32,] 62.5500 6352 61.835 100 [33,] 62.5750 9 61.775 133 [34,] 62.6000 394 61.750 7723 For the simpliest case, if...
2009 Jun 25
1
Problems resolving most users with winbind and AD/SFU
Hello all, I'm having a problem with Winbind resolving some users from AD on a W2KSP4 server running SFU 3.5 [8.0.1969.1]. All users and groups in the AD domain have been assigned UIDs and GIDs via SFU. The Linux fileserver is running CentOS 5.3 with Samba 3.0.33-3.7.el5. The fileserver has been joined to the domain using authconfig with proper modifications made to nsswitch and pam.
2007 Feb 15
1
USB passthrough
...lled so that a specific package can be run on each instance of Windows. We have 2 dongles and need to assign one to one instance of Windows, and the other to another instance. Any ideas on how I can do this? Robert A. Wicks Sr. AIX/Linux Systems Administrator Rollins Corporation desk: (404) 888-2428 cell: (404) 606-4622 Nextel DC: 155*17435*9 rwicks@rollins.com _______________________________________________ Xen-users mailing list Xen-users@lists.xensource.com http://lists.xensource.com/xen-users
2011 Jun 17
0
Inconsistent results from var.get.nc in RNetCDF
...stval), count=c(1,1,81)) the command with 82 works: > var.get.nc(p8m.tmax,'tmax', start=c(lon_val, lat_val, stval), count=c(1,1,82)) [1] 444 866 1063 1496 1905 2625 2662 2515 2016 1282 862 270 850 560 1002 1069 1900 2394 2721 2352 2192 1843 656 483 350 384 1532 1219 1929 2428 [31] 2517 2288 2038 1209 527 489 407 505 899 1252 1885 2193 2707 2220 2040 1498 1040 689 594 941 729 1374 2016 2556 2475 2193 1841 1316 1010 476 [61] 202 646 1266 1357 1860 2451 2530 2355 2010 1519 1210 228 173 600 1037 1316 1530 2389 2358 2303 2052 1583 The same occurs in the...
2004 Jan 20
1
Cisco 7940 with asterisk
Hi all, I've been playing around with a cisco 7940 phone. It seems to like talking to Asterisk with the chan_sccp plugin. The only problem is that it tries to call out to a SEPXXXXXXXXX.cnf.xml file to verify it's configuration. I've found docs for SEP*.cnf files, but not .xml ones. Does anyone have a .xml file for a 7940 (Skinny?) phone that I can start with? ...Jeff
2005 May 25
0
Linux 2.4.29 w/ acl, joining domain, all system memory used up?!
...ticks 351571 pages paged in 5751832 pages paged out 3576 pages swapped in 1283260 pages swapped out 8515319 interrupts -- during/after: -- hebe root # vmstat -s 256812 total memory 253404 used memory 484 active memory 2428 inactive memory 3408 free memory 264 buffer memory 1328 swap cache 1028128 total swap 921176 used swap 106952 free swap 416043 non-nice user cpu ticks 0 nice user cpu ticks 114325 system cpu ticks 76120...
2014 Apr 18
2
[Bug 2231] New: Use EVP_Digest for oneshot digest calculation
...Version: 6.6p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: Miscellaneous Assignee: unassigned-bugs at mindrot.org Reporter: timo.teras at iki.fi Created attachment 2428 --> https://bugzilla.mindrot.org/attachment.cgi?id=2428&action=edit suggested patch It would be preferable to use EVP_Digest for oneshot digest calculation: - one calloc/free less - EVP_Digest properly sets oneshot flag (certain hardware accelerators work only if the flag is set) --...
2008 Mar 31
7
Cisco 7965 SIP Firmware
I have 7965 and am trying to convert the firmware to SIP (SIP45.8-3-4SR1S). Does anyone have a valid XMLDefault.cnf.xml they could share? I have tried the version at voip-info<info.org/wiki/view/Asterisk+phone+cisco+79x1+xml+configuration+files+for+SIP&view_comment_id=14768#Troubleshooting>for the 7941/7961 but unfortunately /var/log/messages shows in.tftp stops sending after
2007 Nov 02
0
Samba Hung Process ("D state") and hung system
...t of all the processes in the D state. I noticed that it seemed nearly all of them were just smbd. So I grepped out the smbd lines with the command "ps -e u | grep " D " | grep -v smbd". This gave me just 1 process. That full line reads as follows: root 16909 0.0 0.0 2428 508 ? D 04:02 0:00 quotaoff /md2/lv00 I tried to shutdown the system, but even THAT failed. Looking in ps revealed that the shutdown command was also in a " D " state. So I held the power button on the machine until it died and then brought it back up. Everything seemed fi...
2004 Mar 09
2
levelplot problems !!!
...ob = grid.rect(x =rep(0.5, : unused argument(s) (frame ...) Are there any solution? Thanks in advance H -- ......................................................... Hernan J. Dopazo Bioinformatica. CNIO c/ Melchor Fern?ndez Almagro 3 28029, Madrid, Espa?a Tfn: (34) 91 224 69 00 ext: 2428 Fax: (34) 91 224 69 23 http://bioinfo.cnio.es .........................................................
2001 Nov 30
1
graphics device updating (PR#1189)
...minor 3.1 year 2001 month 08 day 31 language R Many thanks for any ideas you might have on that Alastair Alastair Pout PhD Student The Macaulay Institute Craigiebuckler Aberdeen AB15 8QH Tel: +(44) (0) 1224 498200 Ext 2428 e-mail: a.pout@macaulay.ac.uk -.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.- r-devel mailing list -- Read http://www.ci.tuwien.ac.at/~hornik/R/R-FAQ.html Send "info", "help", or "[un]subscribe" (in the "body", not the subje...
2024 May 10
1
Question about "HB" flag and a "battery.charge.high" name
...e UPS market (laptops and phones already do often hover). Currently the concept in NUT was somewhat addressed by a `onlinedischarge_log_throttle_hovercharge` setting introduced (in https://github.com/networkupstools/nut/pull/2216 and being revised now in https://github.com/networkupstools/nut/pull/2428) with the intention to hush log messages to the tune of "we are both online and discharging, what is happening?" Telling users to configure something like a "default.battery.charge.high" instead of that contrived name seems better streamlined and can eventually make way into ot...
2012 Jun 12
3
Bug#677221: xen: Xen PV privilege escalation (CVE-2012-0217)
Source: xen Version: 4.1.2-2 Severity: critical Tags: security Justification: allows PV domains to escape into the dom0 context Hi, I realize you're most likely pretty well aware of that problem already, but Debian's Xen versions are vulnerable to a PV privilege escalation [1]. The issue is tracked as CVE-2012-0217 and public as of today. Therefore I am filing this bug for coordination