search for: 473

Displaying 20 results from an estimated 934 matches for "473".

Did you mean: 173
2004 Apr 22
1
Samba 3.0.2a problems on Solaris 8
...ersion from CP850 to UTF-8 not supported [2004/04/20 10:33:07, 0] lib/charcnv.c:init_iconv(134) Conversion from UTF8 to UTF-8 not supported [2004/04/20 10:33:07, 0] nmbd/asyncdns.c:start_async_dns(150) started asyncdns process 21525 [2004/04/20 10:33:07, 0] lib/charcnv.c:convert_string_allocate(473) convert_string_allocate: Conversion not supported. [2004/04/20 10:33:07, 0] lib/charcnv.c:convert_string_allocate(473) convert_string_allocate: Conversion not supported. [2004/04/20 10:33:07, 0] lib/charcnv.c:convert_string_allocate(473) convert_string_allocate: Conversion not supported. [20...
2005 Oct 18
1
Error while using sdt interrupt-complete.
Has anyone seen the following error before? "error on enabled probe ID 2 (ID 473: sdt:unix:av_dispatch_autovect:interrupt-complete): invalid address (0x198) in action #3 at DIF offset 20" I''m trying to capture interrupt times as inlined in the below script. The script gives me some output after the errors, and I''m trying to understand if the errors...
2020 Jun 24
1
inotify_add_watch returned Permission denied
...files on these shares. New start of samba is required! In the smbd.log, I see these entries: [2020/06/24 17:58:23.118208, 1] ../../source3/smbd/notify_inotify.c:442(inotify_watch) inotify_add_watch returned Permission denied [2020/06/24 17:58:23.120298, 1] ../../source3/smbd/notifyd/notifyd.c:473(notifyd_apply_rec_change) notifyd_apply_rec_change: sys_notify_watch for [/lfs/EDA/DATA/SHARES/austausch/qx10311/EDA_TEST] returned Permission denied [2020/06/24 17:58:25.519569, 1] ../../source3/smbd/notify_inotify.c:442(inotify_watch) inotify_add_watch returned Permission denied [2020/06/24...
2005 Sep 09
2
Discrepancy between R and SPSS in 2-way, repeated measures ANOVA
...time and disease state ("CONDITION*TIME"). Using SPSS, the following output was obtained: DF SumSq (Type 3) Mean Sq F value P= COND 3 42861 14287 3.645 0.0355 TIME 1 473 473 0.175 0.681 COND*TIME 3 975 325 0.120 0.947 Error 16 43219 2701 By contrast, using the following R command: summary(aov(SIGNAL~(COND+TIME+COND*TIME)+Error(EXPNO/COND), Type="II...
2003 Jan 24
0
[Bug 473] cannot update password using PAM on HP-UX system that has been tsconverted
http://bugzilla.mindrot.org/show_bug.cgi?id=473 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |DUPLICATE ------- Additi...
2006 Apr 01
0
CESA-2005:473-01: Moderate CentOS 2 i386 lesstif security update
The following errata for CentOS-2 have been built and uploaded to the centos mirror: RHSA-2005:473-01 Moderate: lesstif security update Files available: lesstif-0.93.15-4.AS21.5.i386.rpm lesstif-devel-0.93.15-4.AS21.5.i386.rpm More details are available from the RedHat web site at https://rhn.redhat.com/errata/rh21as-errata.html The easy way to make sure you are up to date with all the latest...
2006 May 11
0
[Bug 473] New: 2.6.16.x translates addresses of RELATED packets incorrectly
https://bugzilla.netfilter.org/bugzilla/show_bug.cgi?id=473 Summary: 2.6.16.x translates addresses of RELATED packets incorrectly Product: netfilter/iptables Version: linux-2.6.x Platform: i386 OS/Version: Debian GNU/Linux Status: NEW Severity: normal Pri...
2014 Jul 21
2
[LLVMdev] LTO type uniquing: ODR assertion failure
...i64 32, i64 32, i32 0, i32 0, null, metadata <badref>, i32 0, null, null, > metadata !"_ZTS13SpuPacketType"} ; [ DW_TAG_enumeration_type ] > [SpuPacketType] [line 102, size 32, align 32, offset 0] [def] [from ] > > There are two type nodes with the same identifier: > !473 = metadata !{i32 786436, metadata !474, null, metadata > !"SpuPacketType", i32 102, i64 32, i64 32, i32 0, i32 0, null, metadata > !475, i32 0, null, null, metadata !"_ZTS13SpuPacketType"} ; [ > DW_TAG_enumeration_type ] [SpuPacketType] [line 102, size 32, align 32, &gt...
2003 Jan 24
0
[Bug 473] New: cannot update password using PAM on HP-UX system that has been tsconverted
http://bugzilla.mindrot.org/show_bug.cgi?id=473 Summary: cannot update password using PAM on HP-UX system that has been tsconverted Product: Portable OpenSSH Version: older versions Platform: All OS/Version: HP-UX Status: NEW Severity: normal...
2014 Jul 21
4
[LLVMdev] LTO type uniquing: ODR assertion failure
..., i32 0, null, >> > null, >> > metadata !"_ZTS13SpuPacketType"} ; [ DW_TAG_enumeration_type ] >> > [SpuPacketType] [line 102, size 32, align 32, offset 0] [def] [from ] >> > >> > There are two type nodes with the same identifier: >> > !473 = metadata !{i32 786436, metadata !474, null, metadata >> > !"SpuPacketType", i32 102, i64 32, i64 32, i32 0, i32 0, null, metadata >> > !475, i32 0, null, null, metadata !"_ZTS13SpuPacketType"} ; [ >> > DW_TAG_enumeration_type ] [SpuPacketType] [line...
2018 May 22
3
RSAT Hang
...UILTIN\Administrators LPHvBvs> Have you setup samba with a higher debug level also, that LPHvBvs> might show whats missing/going wrong. Samba logs, [log level = 2] Opening a user/computer properties gives these log lines: [2018/05/21 17:05:15.278252, 2] ../source4/smbd/process_standard.c:473(standard_terminate) standard_terminate: reason[ldapsrv_call_wait_done: call->wait_recv() - NT_STATUS_LOCAL_DISCONNECT] [2018/05/21 17:05:15.283207, 2] ../source4/smbd/process_standard.c:157(standard_child_pipe_handler) Child 27541 () exited with status 0 [2018/05/21 17:05:15.327654, 0] ../...
2014 Jul 21
2
[LLVMdev] LTO type uniquing: ODR assertion failure
On Mon, Jul 21, 2014 at 10:39 AM, Manman Ren <manman.ren at gmail.com> wrote: > > > > On Mon, Jul 14, 2014 at 11:32 AM, Manman Ren <manman.ren at gmail.com> wrote: >> >> >> We still have access to types via MDNodes directly and the assertion that >> assumes all accesses to DITypes are accessing the resolved DIType will fire >> >> i.e
2016 Mar 04
0
Segmentation Fault when trying to set root samba password, IPA as a backend
...==28624== by 0x4A64CB2: _talloc_free_internal (talloc.c:1072) ==28624== by 0x4A65C9C: _talloc_free (talloc.c:1647) ==28624== by 0x10C1DD: main (smbpasswd.c:631) ==28624== Address 0x5f20668 is 0 bytes inside a block of size 12 free'd ==28624== at 0x482B3A8: free (vg_replace_malloc.c:473) ==28624== by 0x568F820: ber_memfree_x (in /usr/lib/i386-linux-gnu/liblber-2.4.so.2.10.3) ==28624== by 0x56B456E: ldap_mods_free (in /usr/lib/i386-linux-gnu/libldap_r-2.4.so.2.10.3) ==28624== by 0x4AA46F2: ldapsam_create_user (pdb_ldap.c:5393) ==28624== by 0x4AC046E: pdb_create_user (pd...
2017 Feb 18
2
[RFC] Using Intel MPX to harden SafeStack
....libquantum|362.82|367.00|367.38|382.14 | +--------------+---------+---------+---------+-------+ |464.h264ref|701.37|682.13|683.41|699.93 | +--------------+---------+---------+---------+-------+ |471.omnetpp|397.04|407.38|407.33|411.36 | +--------------+---------+---------+---------+-------+ |473.astar|611.51|610.46|610.19|624.78 | +--------------+---------+---------+---------+-------+ |483.xalancbmk |291.66|295.61|296.42|298.29 | +--------------+---------+---------+---------+-------+ |SUM |6058.32|6093.10|6094.62|6249.16| +--------------+---------+---------+---------+-------+ These...
2016 Mar 04
2
Segmentation Fault when trying to set root samba password, IPA as a backend
On Fri, Mar 04, 2016 at 10:53:17AM +0100, Volker Lendecke wrote: > On Wed, Mar 02, 2016 at 09:23:34AM +0000, Rowland penny wrote: > > OK, here is the output: > > Can you try the attached (UNTESTED!) patch? > > Thanks, Gna, should have at least compiled it.... New patch :-) Volker -- SerNet GmbH, Bahnhofsallee 1b, 37081 Göttingen phone: +49-551-370000-0, fax:
2000 Mar 07
0
Re: autoload error in profile {was anova-bug in R-version 1.0.0?} (PR#473)
On Tue, 7 Mar 2000, Martin Maechler wrote: > >>>>> "BDR" == Prof Brian D Ripley <ripley@stats.ox.ac.uk> writes: > > BDR> On Tue, 7 Mar 2000, Trenkler, Dietrich wrote: > >> I think I've discovered what went wrong. > >> > >> My workspace included a function wilcox.test formerly copied from > >>
1999 Jan 14
3
Transferring data from S+ to R
...ot;_data") to an R image? I would like to transfer all the functions and all the data sets (data frames, vectors, lists, etc.). I'm working under Windows NT and am using S+ 3.3 for Windows. Zivan Zivan Karaman Limagrain Genetics Research, B.P. 115, 63203 Riom Cedex, France Tel: +33 (0) 473 634 343 Fax: +33 (0) 473 634 345 E-mail: zivan.karaman at biocem.univ-bpclermont.fr -.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.- r-help mailing list -- Read http://www.ci.tuwien.ac.at/~hornik/R/R-FAQ.html Send "info", "help", or "[un]s...
2010 Feb 15
0
[LLVMdev] Measurements of the new inlinehint attribute
...g/458.sjeng 0.19% 1.35% 8.97% 6.05% SPEC/CINT2006/462.libquantum/462.libquantum 1.08% -20.22% 146.24% -7.26% SPEC/CINT2006/464.h264ref/464.h264ref 0.00% -0.30% 9.22% 0.72% SPEC/CINT2006/471.omnetpp/471.omnetpp 2.78% 1.92% 67.24% 3.92% SPEC/CINT2006/473.astar/473.astar 4.59% 6.61% 12.90% -0.87% SPEC/CINT2006/483.xalancbmk/483.xalancbmk 4.29% 0.00% 34.72% 0.00% SPEC/CINT95/099.go/099.go 0.00% -3.13% 46.93% 0.00% SPEC/CINT95/124.m88ksim/124.m88ksim 0.06% 0.00% 11.62% 50.00% SPEC/CINT...
2003 Sep 16
1
Cisco Gateways
Hi all, Just wondering if * can work with Cisco Gateways such as Cisco 2600/3600 routers or a VG200? ---------- Edward J. Gomez Director of Network Services ProxyMed, Inc 2555 Davie Road, Suite 110 Fort Lauderdale, Florida 33317 (954) 473-1001 x315 (954) 473-1656 FAX <http://www.proxymed.com/> Confidential, unpublished property of ProxyMed, Inc. (c) copyright as of the date of this email. ProxyMed, Inc. CONFIDENTIALITY NOTICE: This e-mail message, including any attachments and files transmitted with it, are confident...
2006 Mar 24
1
who can tell me the reason why it is different on calculating Moran's I using ARCGIS, Geoda and R?
...191415778 501 531 0.000231767124 468 497 0.000136528385 468 482 0.000162692962 468 469 0.000172168522 468 483 0.0001753083 468 453 0.000191637679 495 466 6.30713881e-005 495 494 0.00015158496 495 481 0.000175251248 495 451 0.000194550765 495 480 0.000195473783 637 652 0.000149345238 637 651 0.000155415572 637 636 0.000177406313 637 666 0.000196206524 637 622 0.000204560504 621 636 7.88733161e-005 621 651 0.000137767921 621 622 0.00016464811 621 607 0.000207542767 621 635 0.000221165097 431 446 0.000143544418...