Displaying 20 results from an estimated 68 matches for "2846".
Did you mean:
28,6
2018 Mar 26
23
[Bug 2846] New: PermitOpen rule in sshd_config is not case insensitive
https://bugzilla.mindrot.org/show_bug.cgi?id=2846
Bug ID: 2846
Summary: PermitOpen rule in sshd_config is not case insensitive
Product: Portable OpenSSH
Version: 7.6p1
Hardware: Other
OS: Linux
Status: NEW
Severity: major
Priority: P5
C...
2018 Oct 09
0
CESA-2018:2846 Important CentOS 6 kernel Security Update
CentOS Errata and Security Advisory 2018:2846 Important
Upstream details at : https://access.redhat.com/errata/RHSA-2018:2846
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
dcf584eb7708126a95601ba4bd862e8f9438b43ed32b4a510383627ada210ba9 kernel-2.6.32-754.6.3.el6.i686...
2008 Mar 14
1
Buggy Kinderman-Ramage (PR#2846)
Unfortunately, RNGkind is buggy. It will not generate warnings
except the full name "Buggy Kinderman-Ramage" is supplied for normal.kind.
match.arg is supposed to be called before "==" comparison.
========================================
Shengqiao Li
Research Associate
The Department of Statistics
PO Box 6330
West Virginia University
Morgantown, WV 26506-6330
2005 Oct 18
1
select codec based on extension
...X.,2,Hangup
when I call 123456 from the client box ...
on the client :
Call accepted by asterisk server (format alaw)
on the server :
Call accepted by other asterisk server (format g729)
on the other server :
Called 123456@something
and then on the server in the middle :
Oct 18 18:00:37 NOTICE[2846]: channel.c:1724 ast_set_write_format:
Unable to find a path from alaw to g729
Oct 18 18:00:37 NOTICE[2846]: channel.c:1757 ast_set_read_format: Unable
to find a path from g729 to alaw
since that "something" at the end of the call and the paps which sits
before the first asterisk serv...
2009 May 17
4
Can YOU find a trailing parenthesis?
...; 2663
include => setup-meetme-conf-room ; 6000xxxYYYY
[setup-meetme-conf-room]
exten => _6000XXXNXXX,n,Set(Time-in-secs="${STRFTIME(${EPOCH},,%s}" )
........
CLI:
-- Starting simple switch on 'DAHDI/1-1'
[2009-05-17 14:54:49] WARNING[13433]: pbx.c:2846 func_args: Can't find
trailing parenthesis?
-- Executing [60001234567 at internal:1] Set("DAHDI/1-1",
"Time-in-secs= "1242586489" ") in new stack
.........
I've tried it with and without quotes around STRFTIME.
Now it works, so I can't really compl...
2003 Apr 25
4
Kinderman-Ramage (PR#2846)
Hi,
Our department has detected a bug in the implementation of the
Kinderman-Ramage generator for normal random variates in version
1.7.0, which can be seen from the below R session.
(Consecutive calls for chisq.test(...) always gives p-values very
close to 0.)
We have already encountered this bug in version 1.6.2
The error is in file
R-1.7.0/src/nmath/snorm.c
Here is a patch for this file to
2017 Nov 24
0
administrator does not have permission
...t;
>>> --
>>> To unsubscribe from this list go to the following URL and read the
>>> instructions: https://lists.samba.org/mailman/options/samba
>>>
>>
>>
>>
>> --
>>
>> Thank you.
>>
>> Bob Wooden
>> 615.885.2846 <(615)%20885-2846> www.donelsontrophy.com
>> "Everyone deserves an award!!"
>>
>>
>
>
> --
>
> Thank you.
>
> Bob Wooden
> 615.885.2846 <(615)%20885-2846> www.donelsontrophy.com
> "Everyone deserves an award!!"
>...
2020 Oct 02
54
[Bug 3217] New: Tracking bug for 8.5 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3217
Bug ID: 3217
Summary: Tracking bug for 8.5 release
Product: Portable OpenSSH
Version: -current
Hardware: All
OS: All
Status: NEW
Keywords: meta
Severity: enhancement
Priority: P5
Component: Miscellaneous
Assignee:
2002 Dec 24
3
Oplock break request failures
I hope someone can enlighten me on this.
Situation: NT network, Samba PDC, about 20 NT 4.0 workstations. log(s).smbd
are created per machine for easier analysis (as log.smbd.<NetBios Name>).
Not often, but often enough to be of concern, are errors in
request_oplock_break that seem to indicate that another smbd process that
should be listening for break requests on a UDP socket
2008 Oct 10
3
Unexpected FTP Activity
Since I put my new Centos box on the net, it frequently
tr1es to make ftp contact with IP address 64.90.181.77 .
Why is this, and does anyone recognize this IP address?
Is it spyware?
Mike.
2008 Oct 02
0
[LLVMdev] Compliation broken
Hi all,
The current repository (revision 56968.) does not compile on my Linux
box (with GCC 3.4.6):
X86TargetAsmInfo.cpp:41: error: duplicate explicit instantiation of
`bool
llvm::X86TargetAsmInfo<BaseTAI>::ExpandInlineAsm(llvm::CallInst*)
const [with BaseTAI = llvm::TargetAsmInfo]'
X86TargetAsmInfo.cpp:43: error: duplicate explicit instantiation of
`bool
2004 Dec 27
7
[Bug 2187] rsync large file getting verification failed using -z
https://bugzilla.samba.org/show_bug.cgi?id=2187
------- Additional Comments From qiucheng@csc.com.cn 2004-12-27 01:15 -------
Created an attachment (id=869)
--> (https://bugzilla.samba.org/attachment.cgi?id=869&action=view)
error log
--
Configure bugmail: https://bugzilla.samba.org/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the QA contact
2020 Feb 04
46
[Bug 3117] New: Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3117
Bug ID: 3117
Summary: Tracking bug for 8.2 release
Product: Portable OpenSSH
Version: -current
Hardware: All
OS: All
Status: NEW
Keywords: meta
Severity: enhancement
Priority: P5
Component: Miscellaneous
Assignee:
2019 Oct 09
52
[Bug 3079] New: Tracking bug for 8.2 release
...OS: All
Status: NEW
Keywords: meta
Severity: enhancement
Priority: P5
Component: Miscellaneous
Assignee: unassigned-bugs at mindrot.org
Reporter: djm at mindrot.org
Depends on: 1153, 1164, 1402, 1596, 2158, 2588, 2687, 2846, 2982,
3032
Referenced Bugs:
https://bugzilla.mindrot.org/show_bug.cgi?id=1153
[Bug 1153] DISPLAY should be set form the connected IP, not the
hostname
https://bugzilla.mindrot.org/show_bug.cgi?id=1164
[Bug 1164] scp with spaces username no longer works
https://bugzilla.mindr...
2017 Nov 20
5
administrator does not have permission
While attempting to check 'profiles' user permissions on my member server I
discovered that (for some reason) I did not have a krb5.conf file (on
member.) Resolved that issue. Then find that the keytab file is missing.
Fixed that.
I wanted to check profile user permissions and have discovered that the
administrator does not have permission to "view or edit this object's
2018 Oct 10
0
CentOS-announce Digest, Vol 164, Issue 1
...CentOS 6 glusterfs Security Update
(Johnny Hughes)
11. CEBA-2018:2900 CentOS 6 dhcp BugFix Update (Johnny Hughes)
12. CEBA-2018:2893 CentOS 6 gcc-libraries BugFix Update
(Johnny Hughes)
13. CESA-2018:2898 Moderate CentOS 6 nss Security Update
(Johnny Hughes)
14. CESA-2018:2846 Important CentOS 6 kernel Security Update
(Johnny Hughes)
----------------------------------------------------------------------
Message: 1
Date: Tue, 9 Oct 2018 13:32:55 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CES...
2017 Aug 16
0
strange behaviour read.table and clipboard
...>; Duncan Murdoch
> <murdoch.duncan at gmail.com>
> Subject: RE: [Rd] strange behaviour read.table and clipboard
>
> (not to R-devel)
>
> More questions, please answer to R-devel:
>
> - Does it show the problem only with such a long column?
> [- if yes, is really 2846 the minimal number which shows the problem? ]
>
There is certain minimal number of rows/items after which this feature/bug appears.
For 2 columns it appears after 525 rows in case of whole numbers, but in case fractional numbers it appears after 235 rows.
> - Can you make a minimally small...
2008 Oct 02
6
[LLVMdev] Making Sense of ISel DAG Output
On Thursday 02 October 2008 12:42, David Greene wrote:
> But let's say you _could_ write such a pattern (because I can). The input
> DAG looks like this:
>
> 0x391a220: <multiple use>
> 0x391c970: v2f64 = scalar_to_vector 0x391a220 srcLineNum= 10
> 0x391ac10: <multiple use>
> 0x391c8b0: v2f64 = scalar_to_vector
2014 Nov 25
2
[LLVMdev] Upcoming Changes/Additions to Scoped-NoAlias metadata
...rom
> references to A after the call. Not aliasing A *b will save the
> reload of *b after the conditional.
I agree your scheme will also capture this.
Thanks again,
Hal
>
>
> Thanks
>
>
>
>
>
>
> Raúl E Silvera | SWE | rsilvera at google.com | 408-789-2846
>
>
> On Fri, Nov 21, 2014 at 8:35 PM, Hal Finkel < hfinkel at anl.gov >
> wrote:
>
>
> ----- Original Message -----
> > From: "Raul Silvera" < rsilvera at google.com >
> > To: "Hal Finkel" < hfinkel at anl.gov >
> > C...
2006 Jun 05
4
Swap memory: I can't reconcile this stuff.
...1.0 12m clock-applet
3389 19456 6648 5696 0.9 12m notification-ar
3316 19080 7140 5960 0.9 11m gnome-settings-
3385 22304 10m 7576 1.4 11m mixer_applet2
3244 21508 9960 6868 1.3 11m gnome-session
4144 22476 10m 7456 1.4 11m wnck-applet
2587 12412 2364 1940 0.3 9.8m gdm-binary
2846 13220 3340 2728 0.4 9880 gdm-binary
3365 13812 4532 3920 0.6 9280 pam-panel-icon
3355 14768 7524 5984 1.0 7244 metacity
7182 10328 3436 2280 0.4 6892 sendmail
18501 11080 4248 1912 0.5 6832 cupsd
Note that the summary line says 160k of swap is used. The man pages say
the summary and the de...