Displaying 20 results from an estimated 27 matches for "6013".
Did you mean:
2013
2017 Nov 07
4
Problem with 'sed' on one Windows bot?
A test I added in r317607 is passing almost everywhere, except for
llvm-clang-x86_64-expensive-checks-win. Other Windows bots are happy.
http://lab.llvm.org:8011/builders/llvm-clang-x86_64-expensive-checks-win/builds/6013
The test runs 'sed' on a file to generate variations of the input
assembler source for Linux and Darwin. I have to say it looks like
'sed' is being the problem on that one bot. I reverted the test
because "don't argue with the bots" but... but... "It's not...
2005 Jan 18
1
No compatible codecs
...t = 512
-- Called 0031651931985@mutualphone
-- SIP/mutualphone-6b26 is ringing
-- SIP/mutualphone-6b26 answered IAX2/iaxrene@iaxrene/2
The BT101 gives this:
-- Called 003165193XXXX@mutualphone
-- SIP/mutualphone-2de1 is ringing
-- SIP/mutualphone-2de1 answered SIP/chimit01-6013
-- Attempting native bridge of SIP/chimit01-6013 and
SIP/mutualphone-2de1
Jan 16 18:50:41 WARNING[18631600]: chan_sip.c:2804 process_sdp: No
compatible codecs!
-- Got SIP response 488 "Not Acceptable Here" back from
209.250.147.116
show translation (I figure this has anything...
2017 Nov 07
2
Problem with 'sed' on one Windows bot?
...vm-dev at lists.llvm.org> wrote:
> > A test I added in r317607 is passing almost everywhere, except for
> > llvm-clang-x86_64-expensive-checks-win. Other Windows bots are happy.
> >
> > http://lab.llvm.org:8011/builders/llvm-clang-x86_64-expensive-checks-
> win/builds/6013
> >
> > The test runs 'sed' on a file to generate variations of the input
> > assembler source for Linux and Darwin. I have to say it looks like
> > 'sed' is being the problem on that one bot. I reverted the test
> > because "don't argue with...
2004 Jan 22
2
MGCP Problem.
Hi.
I'm new in Asterisk with MGCP. I set up a MGCP user agent and start asterisk
with the next configuration files.
'--------------- extensions.conf
----------------------------------------------------
[general]
static=yes
writeprotect=yes
[globals]
ap1 => mgcp/aaln/ap200@64.76.148.186
[macro-apl1]
exten => s,1,Dial(${ARG1},30,Ttmr)
;exten => s,2,Voicemail(u${MACRO_EXTEN})
2017 Nov 09
2
Problem with 'sed' on one Windows bot?
...ev at lists.llvm.org>> wrote:
> > A test I added in r317607 is passing almost everywhere, except for
> > llvm-clang-x86_64-expensive-checks-win. Other Windows bots are happy.
> >
> > http://lab.llvm.org:8011/builders/llvm-clang-x86_64-expensive-checks-
> win/builds/6013
> >
> > The test runs 'sed' on a file to generate variations of the input
> > assembler source for Linux and Darwin. I have to say it looks like
> > 'sed' is being the problem on that one bot. I reverted the test
> > because "don't argue with...
2007 Apr 18
1
[Bridge] received packet with own address as source address
...packet with own address as source
address
My specific setup is: br0 assigned an IP, with eth0 added to the bridge with no
IP. I create tap devices, assign them no IP address but a unique MAC. On the
other end of each tap device is an UML virtual machine's eth0. My machines are
SuperMicro 6013 dual xeon boxes with e1000, and a 5012 box with e100 NICs. I
don't believe this is a checksum issue raised a while back. STP is off. Settings
for setfd and sethello make no difference. As soon as UML brings up its eth0
interface, the messages appear.
I'm really not a kernel hacker, bu...
2017 Oct 10
1
Unbalanced data in split-plot analysis with aov()
...d
[1] 72
> # split-plot anova
> summary(aov(yield ~ Block+Variety*nitro + Error(Block/Variety),data))
Error: Block
????? Df Sum Sq Mean Sq
Block? 5? 15875??? 3175
Error: Block:Variety
????????? Df Sum Sq Mean Sq F value Pr(>F)
Variety??? 2?? 1786?? 893.2?? 1.485? 0.272
Residuals 10?? 6013?? 601.3
Error: Within
????????????? Df Sum Sq Mean Sq F value?? Pr(>F)
nitro????????? 3? 20020??? 6674? 37.686 2.46e-12 ***
Variety:nitro? 6??? 322????? 54?? 0.303??? 0.932
Residuals???? 45?? 7969???? 177
---
Signif. codes:? 0 ?***? 0.001 ?**? 0.01 ?*? 0.05 ?.? 0.1 ? ? 1
> reduceddata <...
2001 Mar 30
4
linux tcsetattr failed
does anyone else see this on linux:
localhost sshd[14418]: Accepted password for stevesk from 15.126.45.158 port 49594
localhost sshd[14418]: Setting tty modes failed: Invalid argument
redhat with kernel 2.2.17.
ttymodes.c:
/* Set the new modes for the terminal. */
if (tcsetattr(fd, TCSANOW, &tio) < 0)
log("Setting tty modes failed: %.100s", strerror(errno));
return;
2005 Jan 18
0
standardised residuals using standard deviation
...-0.628793 -0.7680440 -0.7999610 0.7899290 0.007231940
Thanks in advance
Rado
--
Radoslav Bonk
European Commission - DG Joint Research Centre (JRC)
Institute of Environment and Sustainability (IES)
LM Unit - Natural Hazards
Via E. Fermi, TP 261, 210 20 Ispra (VA), ITALY
tel: 0039 0332 78 6013
fax: 0039 0332 78 6653
http://natural-hazards.jrc.it/floods
2007 Aug 15
1
yum update fails, cobbler check fails
Hi,
I'm running Centos 5 on an IBM x3550 series server with kernel version
2.6.18-8.el5 #1 SMP, dual xeon, 9GB ram system.
When I run yum update, I get this error:
--> Running transaction check
--> Processing Dependency: libevent-1.1a.so.1()(64bit) for package:
nfs-utils
--> Finished Dependency Resolution
Error: Missing Dependency: libevent-1.1a.so.1()(64bit) is needed by
2007 Feb 01
4
X forwarding: trying to forward to busy local port
...0 0.0.0.0:* LISTEN 519/sshd: steffen at n
tcp 0 0 127.0.0.1:6011 0.0.0.0:* LISTEN 12190/sshd: ansgar@
tcp 0 0 127.0.0.1:6012 0.0.0.0:* LISTEN 25795/sshd: norbert
tcp 0 0 127.0.0.1:6013 0.0.0.0:* LISTEN 13587/sshd: henning
tcp 0 0 127.0.0.1:6014 0.0.0.0:* LISTEN 14594/sshd: diana at n
tcp 0 0 127.0.0.1:6015 0.0.0.0:* LISTEN 15447/sshd: axel at no
tcp 0 0 ::1:6016...
2006 Dec 06
2
FreeBSD Security Advisory FreeBSD-SA-06:25.kmem
...E-p16)
2006-12-06 09:16:17 UTC (RELENG_5, 5.5-STABLE)
2006-12-06 09:16:41 UTC (RELENG_5_5, 5.5-RELEASE-p9)
2006-12-06 09:17:09 UTC (RELENG_4, 4.11-STABLE)
2006-12-06 09:18:02 UTC (RELENG_4_11, 4.11-RELEASE-p26)
CVE Name: CVE-2006-6013
For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.
I. Background
The firewire(4) driver provides support for IEEE 1394 ("FireWire&q...
2013 Oct 11
1
One user getting: "Primary group is 0 and contains 0 supplementary groups" on standalone server
Greetings,
We are having some rights issues on Samba 3.6.18 running on Slackware64
14.0 (the official Slackware Package). One of our users is having
access issues and I believe I have traced the problem to the following
entry in the log.smbd:
Primary group is 0 and contains 0 supplementary groups
Issuing the groups command for this user returns the 8 Linux groups in
which the user has
2009 Feb 04
4
5.1p1 and X11 forwarding failing
I'm really scratching my head on this one. The server
is running OpenSSH 5.1p1 on Solaris 9. The authentication
is via PAM if that matters.
# grep X11 sshd_config | sed '/^#/D'
X11Forwarding yes
X11DisplayOffset 10
X11UseLocalhost yes
#
Now I attach to my 'master' sshd and follow all children
to look for any evidence of "DISPLAY":
# truss -f -a -e -p 14923
2001 Oct 23
1
ssh/sshd go off in limbo-land after closing remote session (v2.9.9p2)
...dev:240,0 ino:29463 uid:0 gid:0 size:0
O_RDONLY|O_LARGEFILE FD_CLOEXEC door to nscd[235]
5: S_IFCHR mode:0666 dev:136,0 ino:37794 uid:0 gid:3 rdev:13,2
O_RDWR
6: S_IFSOCK mode:0666 dev:235,0 ino:43049 uid:0 gid:0 size:0
O_RDWR|O_NONBLOCK
sockname: AF_INET6 :: port: 6013
7: S_IFSOCK mode:0666 dev:235,0 ino:39941 uid:0 gid:0 size:0
O_RDWR|O_NONBLOCK
sockname: AF_INET 0.0.0.0 port: 6013
8: S_IFSOCK mode:0666 dev:235,0 ino:45982 uid:0 gid:0 size:0
O_RDWR|O_NONBLOCK
sockname: AF_INET 128.175.13.68 port: 22
peername: AF_INET 1...
2020 May 02
0
default backend = rid not showing full group information for users
...er show jdoe
ldb_wrap open of secrets.ldb
dn: CN=John Doe,CN=Users,DC=samdom,DC=powercraft,DC=nl
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
cn: John Doe
givenName: John Doe
instanceType: 4
whenCreated: 20200430223428.0Z
displayName: John Doe
uSNCreated: 6013
name: John Doe
objectGUID: 39dd50a7-9759-4d94-b7d5-292b0b6685da
badPwdCount: 0
codePage: 0
countryCode: 0
badPasswordTime: 0
lastLogoff: 0
primaryGroupID: 513
objectSid: S-1-5-21-2973048184-1977035664-260764756-1157
accountExpires: 9223372036854775807
sAMAccountName: jdoe
sAMAccountType: 805306368...
2015 Aug 28
1
apache mysterious 404 error
...using a DSO version of mod_proxy, make sure the proxy submodules are
> included in the configuration using LoadModule., referer:
> http://stage.theshopatmycompanystudios.com/
>
> [Fri Aug 28 01:28:01.751086 2015] [proxy:warn] [pid 23978:tid
> 139662016358144] [client 173.213.212.234:6013] AH01144: No protocol
> handler was valid for the URL /mycompanyStore/images/Jimmy_485x1215_R2.jpg.
> If you are using a DSO version of mod_proxy, make sure the proxy submodules
> are included in the configuration using LoadModule., referer:
> http://stage.theshopatmycompanystudios.com/...
2015 Aug 28
4
apache mysterious 404 error
...s/altImg.png. If you are using a
DSO version of mod_proxy, make sure the proxy submodules are included in
the configuration using LoadModule., referer:
http://stage.theshopatmycompanystudios.com/
[Fri Aug 28 01:28:01.751086 2015] [proxy:warn] [pid 23978:tid
139662016358144] [client 173.213.212.234:6013] AH01144: No protocol handler
was valid for the URL /mycompanyStore/images/Jimmy_485x1215_R2.jpg. If you
are using a DSO version of mod_proxy, make sure the proxy submodules are
included in the configuration using LoadModule., referer:
http://stage.theshopatmycompanystudios.com/
[Fri Aug 28 01:28:...
2006 May 18
2
matrix transformation into 3 columns II.
...E170 DATE PRECIP
STATION_NAME170 DATE PRECIP
Thanks again for your help.
Rado
--
Dr. Radoslav Bonk
European Commission - DG Joint Research Centre (JRC)
Institute of Environment and Sustainability (IES)
LM Unit - Natural Hazards
Via E. Fermi, TP 261, 210 20 Ispra (VA), ITALY
tel: 0039 0332 78 6013
fax: 0039 0332 78 6653
http://natural-hazards.jrc.it/floods
2003 Sep 06
20
[Bug 615] OpenSSH 3.6.1p2 ON SCO 3.2v4.2 + STRICTMODES -->yes (broken dirname in libgen)
http://bugzilla.mindrot.org/show_bug.cgi?id=615
------- Additional Comments From dtucker at zip.com.au 2003-09-06 12:51 -------
Created an attachment (id=387)
--> (http://bugzilla.mindrot.org/attachment.cgi?id=387&action=view)
Move libgen test after dirname test
Looked at this again, I think the reason it's not working is libgen has already
been detected before the dirname test,