Displaying 20 results from an estimated 46 matches for "4348".
Did you mean:
43,8
2012 Jan 06
1
Bug#654850: xen-hypervisor-4.0-i386: restore leave a VM not responding on console nor on network
...formation
Once paused and state saved, everything is correct, and no problem on the
xen log.
After restore, the VM reply to ping, but ssh (with key, no passwd) doesn't
show the banner and the prompt until I press return. Any other key is not
processed.
Restore log said:
[2012-01-06 08:18:27 4348] DEBUG (XendCheckpoint:305) [xc_restore]: /usr/lib/xen-4.0/bin/xc_restore 24 7 1 2 0 0 0 0
[2012-01-06 08:18:27 4348] INFO (XendCheckpoint:423) xc_domain_restore start: p2m_size = 80000
[2012-01-06 08:18:27 4348] INFO (XendCheckpoint:423) Reloading memory pages: 0%
[2012-01-06 08:18:51 4348] INFO...
2008 May 23
5
X11 won't launch HELP!!!
...server error:
23/5/08 7:35:34 PM org.x.X11[4346] Unrecognized option: -launchd
23/5/08 7:35:34 PM org.x.X11[4346] AbortDDX
23/5/08 7:35:34 PM org.x.X11[4346] Quitting Xquartz...
23/5/08 7:35:46 PM com.apple.launchd[89] (org.x.X11[4346]) Exited with exit code: 1
23/5/08 7:35:46 PM org.x.X11[4348] X11.app = /usr/X11/X11.app/Contents/MacOS/X11
23/5/08 7:35:46 PM org.x.X11[4348] Unrecognized option: -launchd
23/5/08 7:35:46 PM org.x.X11[4348] use: X [:<display>] [option]
23/5/08 7:35:46 PM org.x.X11[4348] -a # mouse acceleration (pixels)
23/5/08 7:35:46 PM org.x.X1...
2020 Nov 17
0
changes on DC not replicated, while showrepl reports no issues
...the same.
Only with one difference.
Now you would think now i have 2 DC's running in you see this. But i have 3 DC's running.
One is missing and i bet its the samba 4.13.2. (recently installed).
And the 2 other servers originated from a samba 4.1.x
Unknown invocation ID 00a544f5-964f-4348-9fa1-ae2b3ee4e08a
Unknown invocation ID 7e4659b4-c78f-45a3-be02-9881e17b2cc8
Unknown invocation ID 00a544f5-964f-4348-9fa1-ae2b3ee4e08a
Unknown invocation ID 7e4659b4-c78f-45a3-be02-9881e17b2cc8
Unknown invocation ID 00a544f5-964f-4348-9fa1-ae2b3ee4e08a
Unknown invocation ID 7e4659b4-c78f-45a3-be02...
2020 Nov 09
0
CESA-2020:4348 Moderate CentOS 6 java-1.8.0-openjdk Security Update
CentOS Errata and Security Advisory 2020:4348 Moderate
Upstream details at : https://access.redhat.com/errata/RHSA-2020:4348
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
d6f1995389f355c6291086ed05cfa7a943175fc2db4fc614998a0a792a13978b java-1.8.0-openjdk-1.8.0.272.b1...
2020 Nov 17
7
changes on DC not replicated, while showrepl reports no issues
On 17/11/2020 11:54, mj via samba wrote:
> Hi,
>
> Checking a bit more today, as the two changes on DC4 have *still* not
> propagated? to DC2/DC3, I discovered the
> ?samba-tool drs uptodateness
> command.
>
> I gives the following output, not sure what "unknown invocation ID"
> means. I hope someone here is able to explain..?
>
> It's output:
>
2009 Dec 10
3
An error message I don't recognize
...servers.
Everything looks ok, but I keep seeing this message on the active
console. I have no idea where it comes from nor what it means.
type=1400 audit(1260446462.444:9): avc: denied { getattr } for pid=2200
comm="smbd" path="/proc/sys/fs/binfmt_misc" dev=binfmt_misc ino=4348
scontext=root:system_r:smbd_t:s0
tcontext=system_u:object_r:binfmt_misc_fs_t:s0 tclass=dir
What is it, what is triggering it and how do I fix it?
Thanks,
Bob McConnell
N2SPP
2009 May 04
2
[LLVMdev] configure problems under msys
...) 2>&1`" )<br>
0 [main] sh 4936 open_stackdumpfile: Dumping stack trace to
sh.exe.stackdump<br>
./configure: line 113: 4936 Segmentation fault (core dumped) (
set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`" )<br>
0 [main] sh 4348 open_stackdumpfile: Dumping stack trace to
sh.exe.stackdump<br>
./configure: line 113: 4348 Segmentation fault (core dumped) (
set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`" )<br>
0 [main] sh 4628 open_stackdumpfile: Dumping stack trace to
sh.exe....
2004 Feb 12
0
still trying to get groupmap details worked through
Red Hat AS 3 - samba 3.0.0
I am confused by the errors in these logs - can anyone clarify, what if
anything I am doing wrong?
PDC (LDAP Master - aka linserv2) /var/log/samba/dell-4348
[2004/02/10 08:17:29, 0] groupdb/mapping.c:init_group_mapping(139)
Failed to open group mapping database
[2004/02/10 08:17:29, 0]
groupdb/mapping.c:get_domain_group_from_sid(509)
BDC (LDAP Slave - aka linserv1) /var/log/samba/dell-4348
[2004/02/11 16:34:31, 0]
passdb/pdb_ldap.c:ldapsam_search_on...
2004 Jun 17
0
beta regression in R
....model),74)
startvalues
# Now call optim
mod.beta <- optim(startvalues,llik.beta, method = "BFGS", control =
list(trace,
maxit=1000,fnscale = -1), hessian = TRUE)
mod.beta
B. Dan Wood, Professor and University Faculty Fellow
Texas A&M University
Department of Political Science
4348 TAMU
College Station, TX 77843-4348
Office: (979) 845-1610
Home: (979) 690-0390
Voice Mail: (979) 492-7599
FAX: (979) 847-8924
<http://www-polisci.tamu.edu/bdanwood <http://www-polisci.tamu.edu/bdanwood>
>
[[alternative HTML version deleted]]
2002 May 27
1
Odd high load occurance 2.2.4
...- at 3
lots of:
[2002/05/27 16:54:12, 3, pid=15255, effective(117, 102), real(0, 0)]
smbd/pipes.c:reply_pipe_write_and_X(198)
writeX-IPC pnum=7547 nwritten=4280
[2002/05/27 16:54:12, 3, pid=15255, effective(117, 102), real(0, 0)]
smbd/process.c:process_smb(866)
Transaction 17100166 of length 4348
[2002/05/27 16:54:12, 3, pid=15255, effective(117, 102), real(0, 0)]
smbd/process.c:switch_message(673)
switch message SMBwriteX (pid 15255)
[2002/05/27 16:54:12, 3, pid=15255, effective(117, 102), real(0, 0)]
smbd/sec_ctx.c:set_sec_ctx(314)
setting sec ctx (117, 102) - sec_ctx_stack_ndx = 0...
2020 Nov 10
0
CentOS-announce Digest, Vol 188, Issue 1
...p' to
centos-announce-request at centos.org
You can reach the person managing the list at
centos-announce-owner at centos.org
When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."
Today's Topics:
1. CESA-2020:4348 Moderate CentOS 6 java-1.8.0-openjdk Security
Update (Johnny Hughes)
2. CESA-2020:4182 Important CentOS 6 kernel Security Update
(Johnny Hughes)
3. CESA-2020:4953 Important CentOS 6 xorg-x11-server Security
Update (Johnny Hughes)
4. CESA-2020:4056 Important CentOS 6 qemu-...
2007 Jan 11
3
3.0.23d UNIX vs. AD group permissions
We have what may be a very, very bad situation here and I'm hoping
someone may be able to point out either where I'm misinterpreting this
or where I missed the memo.
We're testing 3.0.23d so we can upgrade from 3.0.14a. Our servers are
all currently Solaris 9, and we build samba from source with MIT krb5
and openldap libraries. We have used security = ads since 3.0 after
having
2013 Jun 12
1
Permission denied / missing +r perm
...0810 0.0 0.0 2892 984 ? Ss 05:34 0:00 /usr/sbin/dovecot -c /etc/dovecot/dovecot.conf
> dovecot 20813 0.0 0.0 2620 940 ? S 05:34 0:00 dovecot/anvil
> root 20814 0.0 0.1 2752 1072 ? S 05:34 0:00 dovecot/log
> root 20818 0.0 0.2 4348 2524 ? S 05:34 0:00 dovecot/config
> dovenull 21046 0.0 0.2 5248 2500 ? S 05:35 0:00 dovecot/imap-login
> mail 21047 0.0 0.2 6392 2088 ? S 05:35 0:00 dovecot/imap
> dovenull 21056 0.0 0.2 5248 2500 ? S 05:35 0:00 dovecot/i...
2000 Jul 03
0
Openssh-2.1.1p2: configure option "--with-rsh="
Hi!
Openssh-2.2.1p2:
In configure:4348 the path given with the "--with-rsh' option to configure
is assigned to
rsa_path=$withval
Probably this should be
rsh_path=$withval
Best regards,
Lutz
--
Lutz Jaenicke Lutz.Jaenicke at aet.TU-Cottbus.DE
BTU Cottbus http://www.aet.TU-Cottbus.DE...
2008 Jan 01
0
Re: Create Live CD (was: Firewall frustration)
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Mark Weaver wrote:
> On a whim I googled live CD creation and came up with some very
> interesting results.
A CentOS LiveCD project already exists. You can customize your own
LiveCD using CentOS 5 as the base OS.
https://projects.centos.org/trac/livecd/
- --
Patrice
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (MingW32)
Comment:
2007 May 14
0
UNIX vs. AD group permissions
...e notes and the updated man pages
and while there are lots of changes in the 3.0.23 to 3.0.25 versions, I
can't find anything that indicates this should be happening. I'd be
glad to create level 10 logs to show what's happening (as I did in the
previous posts and the bugzilla entry 4348).
If anyone has any suggestions I'd greatly appreciate it. We're still
running 3.0.14 and can't update production until we can sort this out.
--
David Pullman
2018 Nov 19
2
Samba4 multiple DCs replication
Le 19/11/2018 à 12:33, Julien TEHERY via samba a écrit :
> Le 19/11/2018 à 11:14, Marco Gaiarin via samba a écrit :
>> Mandi! Julien TEHERY via samba
>> In chel di` si favelave...
>>
>>> Is there a good pratice when adding new remote DCs in terms of
>>> replication
>>> topology?
>> I think you have to define a topology of the domain, using
2020 Mar 23
2
Samba still DNS Exit Code 23
...ess
+-4343 samba: task[rpc] pre-fork master
+-4344 samba: tfork waiter process
+-4345 samba: tfork waiter process
+-4346 /usr/sbin/smbd -D --option=server role check:inhibit=yes
--foreground
+-4347 samba: tfork waiter process
+-4348 samba: task[nbt] pre-fork master
+-4349 samba: tfork waiter process
+-4350 samba: task[rpc] pre-forked worker(0)
+-4351 samba: tfork waiter process
+-4352 samba: task[rpc] pre-forked worker(1)
+-4353 samba: tfork waiter process...
2018 Jan 20
2
Random Forests
Si, Carlos. Yo hago lo mismo, pero esos mismos numeritos salen enormes.
> treesize(RFfit)
[1] 4304 4302 4311 4319 4343 4298 4298 4311 4349 4327 4331 4317
4294 4321 4283 4362
[17] 4300 4330 4266 4331 4308 4352 4294 4315 4372 4349 4331 4347
4329 4348 4298 4335
[33] 4346 4396 4345 4313 4293 4276 4353 4272 4304 4325 4317 4336
4308 4351 4374 4324
[49] 4386 4359 4311 4346 4300 4332 4336 4376 4319 4322 4344 4324
4324 4359 4342 4378
[65] 4344 4324 4314 4318 4344 4311 4359 4304 4288 .... hasta 1000
Con mtry le indicas el nº de variables...
2017 May 05
2
Memory leak in samba-ad-dc on 4.5.x not related to aio?
...mba
> root 9980 0.0 0.4 532004 4304 ? S Apr26 0:00 /usr/sbin/samba
> root 9981 0.5 2.0 538720 20708 ? S Apr26 66:45 /usr/sbin/samba
> root 9983 0.0 0.8 536156 8444 ? S Apr26 0:02 /usr/sbin/samba
> root 9984 0.0 0.4 532004 4348 ? S Apr26 0:00 /usr/sbin/samba
> root 9985 0.1 2.3 534544 23740 ? S Apr26 19:29 /usr/sbin/samba
> root 9986 0.0 0.7 532004 7744 ? S Apr26 0:23 /usr/sbin/samba
> root 9987 0.0 1.3 538276 13716 ? S Apr26 2:02 /usr/sbin/samb...