search for: 2686

Displaying 20 results from an estimated 52 matches for "2686".

Did you mean: 266
2017 Mar 01
7
[Bug 2686] New: SSHD segfaults when trying to load RSA1 host keys
https://bugzilla.mindrot.org/show_bug.cgi?id=2686 Bug ID: 2686 Summary: SSHD segfaults when trying to load RSA1 host keys Product: Portable OpenSSH Version: 7.4p1 Hardware: Other OS: Linux Status: NEW Keywords: patch Severity: enhancement...
2003 May 02
0
predict (PR#2686)
Hmmm-- still looks like a bug to me! But as I don't want to hog the airwaves, here's my last summary on this point, with a question: [Bravington] #> Prediction from the original data was just an example, of course; my general #> proposal is that inactive factor levels in the prediction set should be #> dropped. I don't see how this could ever cause inconsistent behaviour
2015 Aug 21
4
[Bug 2448] New: remove extra new line
...: Portable OpenSSH Version: 7.0p1 Hardware: All OS: All Status: NEW Severity: trivial Priority: P5 Component: ssh Assignee: unassigned-bugs at mindrot.org Reporter: mail at eworm.de Created attachment 2686 --> https://bugzilla.mindrot.org/attachment.cgi?id=2686&action=edit remove extra new line remove extra new line -- You are receiving this mail because: You are watching the assignee of the bug.
2016 May 11
2
NT_STATUS_INVALID_SID in a SDC
Hi Upgrading without knowing whats the problem I feel a bit like with Windows or lots of comercial software: "The next version will solve all your problems" and we all know that's never true. I appreciate any help. Cheers -------- Mensaje reenviado -------- Asunto: NT_STATUS_INVALID_SID in a SDC Fecha: Tue, 10 May 2016 12:22:25 -0500 De: Kasandra Padisha
2016 May 11
0
NT_STATUS_INVALID_SID in a SDC
Hi More info: The log.smbd shows the following lines when tryied to login as Administrator ---------------------------------------------------------------------------------------------------------------- [2016/05/11 08:09:36.411968, 2] ../source3/param/loadparm.c:2686(lp_do_section) Processing section "[netlogon]" [2016/05/11 08:09:36.412108, 2] ../source3/param/loadparm.c:2686(lp_do_section) Processing section "[sysvol]" [2016/05/11 08:09:36.412743, 2] ../source3/lib/interface.c:341(add_interface) added interface eth0 ip=192.168...
2006 Nov 11
3
Re: build issues
...s that should take care of most of the > warnings. Nice! Current complete set of warnings: replaygain.c: In function 'parse_double_': replaygain.c:612: warning: comparison between signed and unsigned replaygain.c:612: warning: signed and unsigned type in conditional expression encode.c:2686: warning: 'limit_channel_mask' defined but not used There are lots of minor differences in the 'make check' output, but two tests still fail. -r
2003 Mar 26
5
predict (PR#2686)
# r-bugs@r-project.org `predict' complains about new factor levels, even if the "new" levels are merely levels in the original that didn't occur in the original fit and were sensibly dropped, and that don't occur in the prediction data either. (At least if `drop.unused.levels' was set to TRUE, which the default.) test> scrunge.data.2_ data.frame( y=runif( 3),
2002 Mar 26
0
[Bug 185] New: --with-ipv4-default breaks X11-forwarding on HP-UX 10.20
...). OS or ssh-version on the client side doesn't matter. here is the ssh -d output when trying to start xclock: c3po koenig > xclock debug1: Received X11 open request. debug1: fd 4 setting TCP_NODELAY debug1: fd 4 setting O_NONBLOCK debug1: channel 0: new [X11 connection from 127.0.0.1 port 2686] debug1: X11 connection uses different authentication protocol. X11 connection rejected because of wrong authentication. debug1: X11 rejected 0 i0/o0 debug1: channel 0: read failed debug1: channel 0: close_read debug1: channel 0: input open -> drain debug1: channel 0: ibuf empty debug1: channel...
2007 Jan 29
1
Timeout in IAX vs SIP
...stration, it very quickly comes to the conclusion that it can't make the call -- Executing [500@default:2] Dial("Zap/1-1", "IAX2/guest@misery.digium.com/s@default") in new stack -- Called guest@misery.digium.com/s@default [Jan 29 21:43:15] NOTICE[1957]: chan_iax2.c:2686 __auto_congest: Auto-congesting call due to slow response -- IAX2/216.207.245.8:4569-1 is circuit-busy -- Hungup 'IAX2/216.207.245.8:4569-1' == Everyone is busy/congested at this time (1:0/1/0) But if Asterisk Dials a SIP destination it doesn't have a registration, it waits...
2012 Aug 02
1
Samba solaris 8 package with Windows 2008 support?
...on for Solaris 8 that I can upgrade to that will support the new Windows 2008 authentication mechanism. Thanks -Steve Stephen P. Michaels ITSD Server Systems Group The Johns Hopkins University Applied Physics Laboratory 11100 Johns Hopkins Rd. Laurel, MD. 20723-6099 (443) 778-7527 Office (443) 324-2686 Mobile
2002 Nov 15
2
Samba "unable to validate password" error
...!! =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Carolyn A. Mayr (UNIX System Administrator) Voice: (410) 293-6808 (sec-6800) Computer Science Department, DivMath&Sci Email: carolyn@usna.edu 572 Holloway Road, Chauvenet Hall, Stop 9F FAX: (410) 293-2686 U.S. Naval Academy WWW: http://www.cs.usna.edu Annapolis, MD 21402-5002 USNA: (410) 293-1000 =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
2004 Dec 13
0
[oh323] sporadic call setup
...64 = '2005' Dec 13 13:13:05 DEBUG[-1275274320]: chan_oh323.c:2684 copy_call_details: remote_app = ' 118.67/30593' Dec 13 13:13:05 DEBUG[-1275274320]: chan_oh323.c:2685 copy_call_details: remote_addr = '192.168.204.130' Dec 13 13:13:05 DEBUG[-1275274320]: chan_oh323.c:2686 copy_call_details: local_addr = '192.168.204.223' Dec 13 13:13:05 DEBUG[-1275274320]: chan_oh323.c:2334 ast_oh323_new: OH323/R27015: Raw format set to ALAW. Dec 13 13:13:05 DEBUG[-1275274320]: chan_oh323.c:2423 ast_oh323_new: Context is 'voip-h323', extension is '2005'. Dec...
2002 Sep 10
1
Problem joing a W2KSP1 client to a Samba PDC (2.2.5).
...0 13:29:56 linus smbd[17681]: [2002/09/10 13:29:56, 0] libsmb/smbencrypt.c:decode_pw_buffer(263) Sep 10 13:29:56 linus smbd[17681]: decode_pw_buffer: incorrect password length (-1124875088). Sep 10 13:29:56 linus smbd[17681]: [2002/09/10 13:29:56, 0] rpc_server/srv_samr_nt.c:_samr_delete_dom_user(2686) Sep 10 13:29:56 linus smbd[17681]: _samr_delete_dom_user: Not yet implemented. Sep 10 13:29:57 linus smbd[17683]: [2002/09/10 13:29:57, 0] smbd/service.c:make_connection(384) Sep 10 13:29:57 linus smbd[17683]: root logged in as admin user (root privileges) Sep 10 13:29:58 linus smbd[17683]: [2...
2016 May 27
2
migrate local storage to ceph | exchanging the storage system
...g libvirt 1.2.9) Thanks in advance Björn Lässig -- Pengutronix e.K. | | Industrial Linux Solutions | http://www.pengutronix.de/ | Peiner Str. 6-8, 31137 Hildesheim | Phone: +49-5121-206917-0 | Amtsgericht Hildesheim, HRA 2686 | Fax: +49-5121-206917-5555 |
2002 Sep 10
1
Fw: Problem joing a W2KSP1 client to a Samba PDC (2.2.5).
...) > > > > Sep 10 13:29:56 linus smbd[17681]: decode_pw_buffer: > > > incorrect password > > > > length (-1124875088). > > > > Sep 10 13:29:56 linus smbd[17681]: [2002/09/10 13:29:56, 0] > > > > rpc_server/srv_samr_nt.c:_samr_delete_dom_user(2686) > > > > Sep 10 13:29:56 linus smbd[17681]: _samr_delete_dom_user: Not yet > > > > implemented. > > > > Sep 10 13:29:57 linus smbd[17683]: [2002/09/10 13:29:57, 0] > > > > smbd/service.c:make_connection(384) > > > > Sep 10 13:29:57 linus...
2006 Jan 05
1
Memory limitation in GeoR - Windows or R?
...> > > Dear all, > > I a read with great interest the e-mails related to Arnav Sheth about > memory limitation when computing a distance matrix. I suspect > that I will also meet some memory limitation using GeoR. I am > currently running GeoR on a geodata object including 2686 geographical > coordinates. > > krige.conv() can handle it (it takes 10-15 mn of computing) but > requests an increased memory. > > /> memory.limit(size=500000000) / > > When the computing is completed, the computer speed is considerably > slowed down for any applica...
2004 Oct 27
1
[Fwd: Re: Release of centos-3.3 ISP bill]
-------------- next part -------------- An embedded message was scrubbed... From: "Petr \"Qaxi\" Klima" <qaxi at seznam.cz> Subject: Re: [Centos] Release of centos-3.3 ISP bill Date: Wed, 27 Oct 2004 07:56:24 +0200 Size: 2686 URL: <http://lists.centos.org/pipermail/centos/attachments/20041027/6185ecd0/attachment-0003.mht>
2008 Apr 12
1
Silkroadonline
Hi! I've got a Problem with Silkroadonline. You can see it on the following Screenshots: ( WIne 0.9.58.) 1 (http://img408.imageshack.us/img408/2686/silkroadchara3hq6.png) 2 (http://img508.imageshack.us/img508/9484/sroshadermyteriejt4.png) Yesterday I tried the new version 0.9.59. That was the result: (The Screenshot shows the login window.) 3 (http://img167.imageshack.us/img167/8696/srounderwinefr4.png) I guess that it have something to do w...
2014 Mar 24
0
[PATCH 00/12] drm/nouveau: support for GK20A, cont'd
...ore adequate interconnect. Regards, Lucas -- Pengutronix e.K. | Lucas Stach | Industrial Linux Solutions | http://www.pengutronix.de/ | Peiner Str. 6-8, 31137 Hildesheim, Germany | Phone: +49-5121-206917-5076 | Amtsgericht Hildesheim, HRA 2686 | Fax: +49-5121-206917-5555 |
2016 Dec 16
107
[Bug 2647] New: Tracking bug for OpenSSH 7.5 release
https://bugzilla.mindrot.org/show_bug.cgi?id=2647 Bug ID: 2647 Summary: Tracking bug for OpenSSH 7.5 release Product: Portable OpenSSH Version: -current Hardware: Other OS: Linux Status: NEW Keywords: meta Severity: enhancement Priority: P5 Component: Miscellaneous