search for: 2896

Displaying 20 results from an estimated 133 matches for "2896".

Did you mean: 28,6
2018 Oct 09
0
CEBA-2018:2896 CentOS 6 nfs-utils BugFix Update
CentOS Errata and Bugfix Advisory 2018:2896 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2896 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ca0d40855dc1de5924e8cba55ed3fdc543b940c86cc2f032dc9cde6c0caf6619 nfs-utils-1.2.3-78.el6_10.1.i686.rpm x...
2006 Apr 27
0
Communication problem with virtual DMZ
...aste.4331: S 3550608405:3550608405(0) ack 30038282 win 5792 <mss 1460,sackOK,timestamp 867394 23876432,nop, wscale 1> 19:45:15.245850 IP waste.4331 > agustina.22: . ack 1 win 1460 <nop,nop,timestamp 23876783 867394> 19:45:15.255867 IP agustina.22 > waste.4331: P 1:42(41) ack 1 win 2896 <nop,nop,timestamp 867394 23876783> 19:45:15.468349 IP agustina.22 > waste.4331: P 1:42(41) ack 1 win 2896 <nop,nop,timestamp 867417 23876783> 19:45:15.888650 IP agustina.22 > waste.4331: P 1:42(41) ack 1 win 2896 <nop,nop,timestamp 867459 23876783> 19:45:16.728328 IP agusti...
2005 Jan 28
3
chan_iax2.c problem?
...around with FireFly last night and got asterisk to crash hard. It looks like the bug is a division by zero in chan_iax2.c. I reproduced it and here are some infos I got from gdb: [Switching to Thread 245775 (LWP 23251)] 0x41154918 in calc_timestamp (p=0x816b710, ts=0, f=0x424eef24) at chan_iax2.c:2896 2896 int diff = ms % (f->samples / 8); (gdb) display f->samples 1: f->samples = 0 (gdb) backtrace #0 0x41154918 in calc_timestamp (p=0x816b710, ts=0, f=0x424eef24) at chan_iax2.c:2896 #1 0x41153119 in iax2_send (pvt=0x816b710, f=0x424eef24, ts=32, seq...
2011 Jan 30
3
medians in Wilcoxon disagree with median function
...47 21 [16] 453 23 1983 1048 464 2183 1028 1361 163 175 5944 569 622 793 70 [31] 67 1188 248 3010 19 2179 1339 408 113 739 2615 4619 > pipwdCount [1] 89 384 12 703 2 138 189 383 314 482 96 907 90 1193 154 [16] 305 61 414 4764 1066 121 143 102 174 44 2896 NA 1103 161 199 > median(pipwtCount) [1] 613.5 > median(pipwdCount,na.rm=T) [1] 189 > 613.5-189 [1] 424.5 I would appreciate if someone could point out the obvious to me, and explain why there is such a large discrepancy in the differences in location. Many thanks, Graham [[alt...
2011 Sep 08
4
In Rails 3.1 Model.count() ignores :include - no outer join in generated SQL
Hello! At first I posted this in rubyonrails-talk, but no one there was able to tell me if this is a bug or not (I got only suggestion for workaround). As this looks like 3.1 regression that breaks existing 3.0.10 code I decided to post this here in addition. I''ve upgraded to Rails 3.1 (from 3.0.10), ran my test suite and found this issue: class Trade < ActiveRecord::Base
2007 Oct 19
0
xenU sending too big packets on ubuntu 7.10 "gutsy"
...ting via xen0. scp xenU:file . very slow, ~50KB/s scp xen0:file . several MB/s on xen0: scp xenU:file . many MB/s had a look at tcpdump, I see lines like this: 10:55:30.319389 IP (tos 0x8, ttl 64, id 59286, offset 0, flags [DF], proto TCP (6), length 2948) xenU.22 > desktop: . 47785:50681(2896) ack 0 win 404 <nop,nop,timestamp 20681576 687514747> 10:55:30.319399 IP (tos 0xc8, ttl 64, id 52994, offset 0, flags [none], proto ICMP (1), length 576) xen0 > xenU: ICMP desktop unreachable - need to frag (mtu 1500), length 556 IP (tos 0x8, ttl 64, id 59286, offset 0, flags [DF], pro...
2013 Jun 04
0
Codec Mismatch
...4 08:43:10] WARNING[8790][C-00007a2c]: channel.c:5075 ast_write: Codec mismatch on channel Local/18002662279 at xss-call-out-00004778;1 setting write format to slin from ulaw native formats (ulaw) [Jun 4 08:43:23] WARNING[8355][C-000079e6]: channel.c:5075 ast_write: Codec mismatch on channel Local/2896 at xss-call-out-00004779;1 setting write format to slin from ulaw native formats (ulaw) [Jun 4 08:43:25] WARNING[7577][C-0000798a]: channel.c:5075 ast_write: Codec mismatch on channel Local/2896 at xss-call-out-0000477a;1 setting write format to slin from ulaw native formats (ulaw) basically Ast...
2008 Feb 20
1
unimplemented parameters for int21, ax=0x440d
...appears). Output solely says it's executing an interrupt with unimplemented parameters in wine: err:int21:INT21_Ioctl_Block int21: unknown/not implemented parameters: int21: AX 440d, BX 001a, CX 0848, DX fbac, SI fc10, DI fbec, DS 0000, ES 0000 Just had a look at http://www.ctyme.com/intr/rb-2896.htm It turns out that it's a lock state set for a disk drive (drive #0x1a). Should I except to see it working someday? ____________________________________________________________________________________ Be a better friend, newshound, and know-it-all with Yahoo! Mobile. Try it now....
2016 Apr 08
0
Is this a bug in quantmod::OpCl?
...ute.data.xts) And lag shifts in the opposite direction! > lag(minute.data)[1:4] Sym.Open Sym.High Sym.Low Sym.Close Sym.Volume 2016-04-06 00:00:59 0.4068302 0.9926841 0.01307758 0.44628435 3133 2016-04-06 00:01:59 0.6401010 0.9918386 0.03554058 0.60530345 2896 2016-04-06 00:02:59 0.9030816 0.9614099 0.04646089 0.42962441 3323 2016-04-06 00:03:59 0.4527201 0.9815635 0.02778712 0.05043966 2657 > lag(minute.data.xts)[1:4] Sym.Open Sym.High Sym.Low Sym.Close Sym.Volume 2016-04-06 00:00:59 NA NA...
2011 Jan 27
1
samba acl restore error
...ing restore, the software will try to restore the files/folders along with their security settings. The restore is now broken because security settings cannot be restored any more. I have enabled samba loglevel 10 . I see the problem is coming here. ---------- 2011/01/26 10:41:04, 10] smbd/open.c:2896(create_file_unixpath) create_file_unixpath: access_mask = 0x11e019f file_attributes = 0x80, share_access = 0x3, create_disposition = 0x1 create_options = 0x4004 oplock_request = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = Share2/file2.txt -------------- SEC_FLAG_SYSTEM_SECURITY is 0x01000000 /*...
2013 Nov 06
0
CESA-2013:X012 Xen4CentOS Medium kernel Security Update
.../web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2889 CVE-2013-2892: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2892 CVE-2013-2893: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2893 CVE-2013-2895: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2895 CVE-2013-2896: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2896 CVE-2013-4299: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4299 -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net
2010 Aug 26
3
Using termplot() with transformations of x
...graphics grDevices utils datasets methods base Peter Dunn: Biostatistician (Room T4.12) School of Health and Sport Science Faculty of Science, Health and Education ML-34 University of the Sunshine Coast, Locked Bag 4 Maroochydore DC Qld 4558 Tel: +61 7 5456 5085 Fax: +61 7 5430 2896 Email: pdunn2 at usc.edu.au www.usc.edu.au CRICOS Provider Number: 01595D This communication is intended for the recipient only and should not be forwarded, distributed or otherwise read by others without express permission. The views expressed in this email are not necessarily those of the Univer...
2016 Apr 08
0
Is this a bug in quantmod::OpCl?
...using Lag() and quantmod.OHLC objects. >> lag(minute.data)[1:4] > Sym.Open Sym.High Sym.Low Sym.Close Sym.Volume > 2016-04-06 00:00:59 0.4068302 0.9926841 0.01307758 0.44628435 3133 > 2016-04-06 00:01:59 0.6401010 0.9918386 0.03554058 0.60530345 2896 > 2016-04-06 00:02:59 0.9030816 0.9614099 0.04646089 0.42962441 3323 > 2016-04-06 00:03:59 0.4527201 0.9815635 0.02778712 0.05043966 2657 > >> lag(minute.data.xts)[1:4] > Sym.Open Sym.High Sym.Low Sym.Close Sym.Volume > 2016-04-06 00:00:59...
2008 Nov 11
1
Citing R in journal articles (or the failure to)
...rcial package such as SAS. What is the logic behind this? What can be done about it? That makes me quite angry... P. Peter Dunn Biostatistician School of Health and Sport Science Faculty of Science, Health and Education University of the Sunshine Coast Tel: +61 7 5456 5085 Fax: +61 7 5430 2896 Email: pdunn2 at usc.edu.au www.usc.edu.au Peter Dunn Biostatistician School of Health and Sport Science Faculty of Science, Health and Education University of the Sunshine Coast Tel: +61 7 5456 5085 Fax: +61 7 5430 2896 Email: pdunn2 at usc.edu.au www.usc.edu.au CRICOS Provider Number: 01595...
2020 Oct 02
3
Lahman Baseball Data Using R DBI Package
...2920 NL 107 NA 371 64 101 22 3 21 55 2 107416 107416 yelicch01 2019 1 MIL 2911 NL 130 NA 489 100 161 29 3 44 97 30 107419 107419 youngal01 2019 1 ARI 2896 NL 17 NA 25 1 1 0 0 0 0 0 107420 107420 zagunma01 2019 1 CHN 2901 NL 30 NA 36 2 9 3 0 0 5 0 107422 107422 zavalse01 2019 1 CHA...
2007 Oct 27
1
Oops with Nouveau on amd64 with nv15 card and kernel 2.6.22 (debian sid)
...r_common compat_ioctl32 i2c_algo_bit btcx_risc tveeprom i2c_core videodev v4l2_common v4l1_compat shpchp pci_hotplug usb_storage evdev usbhid hid xfs raid1 md_mod ide_cd cdrom ide_disk ata_generic ehci_hcd uhci_hcd sata_via libata scsi_mod via82cxxx generic ide_core r8169 thermal processor fan Pid: 2896, comm: Xorg Tainted: P 2.6.22-2-amd64 #1 RIP: 0010:[<ffffffff885d3d7c>] [<ffffffff885d3d7c>] :nouveau:nv04_instmem_init+0x67/0x1d3 RSP: 0018:ffff81001dde7bf8 EFLAGS: 00010202 RAX: 0000000000010000 RBX: 0000000000000000 RCX: ffff810020fe5000 RDX: 0000000000010004 RSI: ffff81000fd1...
2004 Jan 29
2
IAX Implementation Problem
...e have placed: [to able] exten => _8.,1,Dial(IAX/able/${EXTEN:1}) and [internal] is the existing context for handling internal calls. When we reload both Asterisk servers, ABLE shows no registration with BAKER, and BAKER shows error messages : Jan 29 11:06:49 NOTICE[-1147503696]: chan_iax.c:2896 register_verify: No registration for peer 'baker' (from 10.1.1.1) [Note: 10.1.1.1 is substituted in the above message for the actual IP] No calls go through from ABLE to BAKER or vice-versa Any suggestions would be appreciated. Sam Zener Network Techician -------------- next part -----...
2009 Aug 19
3
Sweave output from print.summary.glm is too wide
...a a namespace (and not attached): [1] tools_2.9.0 > Peter Dunn: Biostatistician School of Health and Sport Science Faculty of Science, Health and Education ML-34 University of the Sunshine Coast, Locked Bag 4 Maroochydore DC Qld 4558 Tel: +61 7 5456 5085 Fax: +61 7 5430 2896 Email: pdunn2@usc.edu.au www.usc.edu.au ( http://www.usc.edu.au/ ) CRICOS Provider Number: 01595D This communication is intended for the recipient only and should not be forwarded, distributed or otherwise read by others without express permission. The views expressed in this email are not neces...
2013 Nov 07
0
CentOS-announce Digest, Vol 105, Issue 5
.../web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2889 CVE-2013-2892: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2892 CVE-2013-2893: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2893 CVE-2013-2895: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2895 CVE-2013-2896: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2896 CVE-2013-4299: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4299 -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net ------------------------------ ____________________...
2010 Jan 27
1
max smbd processes
...8591 8586 0 00:12 ? 00:00:00 /usr/sbin/smbd -D stan 8596 8586 0 00:13 ? 00:00:56 /usr/sbin/smbd -D top: 8586 root 20 0 12368 2828 2168 S 0 0.7 0:00.12 smbd 8591 root 20 0 12368 984 340 S 0 0.3 0:00.00 smbd 8596 stan 20 0 12912 3972 2896 S 0 1.0 0:56.46 smbd I've set max smbd processes to 1, yet I see 3 smbd processes. Is something broken? Is "max smbd processes" not an accurate description? Would it better be described as "max smbd concurrent clients" or "max smbd user processes"? I can...