search for: mikemer

Displaying 20 results from an estimated 60 matches for "mikemer".

Did you mean: mikee
2006 May 18
1
Noncentral dt() with tiny 'x' values (PR#8874)
Full_Name: Mike Meredith Version: 2.3.0 OS: WinXP SP2 Submission from: (NULL) (210.195.228.29) Using dt() with a non-centrality parameter and near-zero values for 'x' results in erratic output. Try this: tst <- c(1e-12, 1e-13, 1e-14, 1e-15, 1e-16, 1e-17, 0) dt(tst,16,1) I get: 0.2381019 0.2385462 0.2296557 0.1851817 0.6288373 3.8163916 (!!) 0.2382217 The 0.238 values are okay,
2002 Sep 09
0
Re: [S] First max of a vector
>>>>> "MikeM" == Michael M Meyer <mikem at salter-point.com> >>>>> on Sat, 07 Sep 2002 18:40:01 -0700 writes: MikeM> which(x==max(x)) will return the indices fo all MikeM> elements that are equal to the max. So the first max MikeM> would be which(x==max(x))[1] (At least this works in MikeM> R, I assume it does in
2003 Aug 20
1
convert_string error when tring to join AD domain with Samba 3 RC1
I'm getting the following when trying to join an Active Directory domain from Samba 3. Before anyone asks: mikem is a domain admin and use spnego = no is set to allow to me to auth against a Win2K3 box... net ads join -U mikem mikem password: [2003/08/20 13:45:30, 0] lib/charcnv.c:convert_string(194) convert_string: Required 19, available 16 >From Google, it seems lots of people are
2014 Dec 30
1
wbinfo; --getdcname vs --DSgetdcname
I'm wondering what the difference is between the two wbinfo functions, "getdcname" and "DSgetdcname". The help is not very helpful here: --dsgetdcname /|domain|/ Find a DC for a domain. --getdcname /|domain|/ Get the DC name for the specified domain. I have a Samba4 PDC that is returning different results for these depending upon whether it's run on the
2010 May 05
0
[LLVMdev] Another bad binutils?
Hi Mike-M, Thanks for the help. It seems I'll have to just download the precompiled binaries since I only have 1 Gig in the entire system I'm using. --Sam ----- Original Message ---- > From: mike-m <mikem.llvm at gmail.com> > To: Samuel Crow <samuraileumas at yahoo.com> > Sent: Wed, May 5, 2010 3:36:34 PM > Subject: Re: [LLVMdev] Another bad binutils? >
2002 Sep 26
2
valid users and groups with winbind
Hi, Just starting on this list. I have samba (2.2.5a) on Linux/s390 and winbind authenticating and providing shares. I add the global to smb.conf: valid users = '@Domain Users' After that, I can no longer get the share even though I am in the 'Domain Users' group. # id poklcc+mikem uid=10001(POKLCC+mikem) gid=10000(POKLCC+Domain Users) groups=10000(POKLCC+Domain Users)
2009 Jan 30
1
barrier and commit options?
Hello, On my home server (Debian etch, custom 2.6.28.2 kernel), I am using ext3 for both root and /home filesystems, with barriers enabled to prevent corruption caused by my PATA disk write cache. Looking for a better performance, I have also set the commit=nr option as described in linux-2.6.28.2/Documentation/filesystems/ext3.txt, so that I now have: niko at petole:~$ mount -t ext3
2000 Apr 25
1
0.3.4 is due
On Mon Apr 24 2000, Mike MacNeill <mikem@accesscomm.ca> wrote: > I downloaded the cabal version as well and I seem to have discovered a > problem. > > Whenever the regenerate key goes off it manages to eat memory somewhere. > > I set the regen time from 90 minutes to basically all day. > > Have you tried running this under efence? efence didn't show anything
2006 Sep 18
2
FC5 smbpasswd not working
Hello, we run samba 3.0.14a on FreeBSD. We recently upgraded our linux clients from FC2 to FC5. Now smbpasswd (on the client) does not work. We get the following error: "cli_pipe_validate_current_pdu: RPC fault code NT code 0x1c010002 received from remote machine sambaserver pipe \samr fnum 0x70f3! machine sambaserver rejected the password change: Error was : NT code 0x1c010002. Failed
2010 Jun 17
1
kjournald blocked in D state
I have a system on which kjournald becomes blocked in D state quite often. Looking at a core file we have 5 mounted ext3 filesystems: crash> mount VFSMOUNT SUPERBLK TYPE DEVNAME DIRNAME 10037e07b00 10037e4ec00 rootfs rootfs / 10037e07ec0 10037e4e400 proc /proc /proc 10037e07d40 102188abc00 tmpfs
2010 Jan 14
1
adapt package missing because of licensing issue: fix?
I think this is probably known by someone, but I wanted to ask/comment: The 'adapt' package has been removed from CRAN because of an 'unclear' license. That makes sense, but it actually took a bit of digging for me to discover that, and if I had been a student I might not have figured it out. The package is simply missing from the CRAN compiled packages page; I did find
2003 Jul 16
2
Is there a bug in qr(..,LAPACK=T)
The following snippet suggests that there is either a bug in qr(,LAPACK=T), or some bug in my understanding. Note that the detected rank is correct (= 2) using the default LINPACK qr, but incorrect (=3) using LAPACK. This is running on Linux Redhat 9.0, using the lapack library that comes with the Redhat distribution. I'm running R 1.7.1 compiled from the source. If the bug is in my
2001 Apr 26
2
Functionality bug (possibly) in openssh on AIX 4.3 (fwd)
Has anyone else running AIX tried this patch? I'm looking for feedback if it should be applied before we release 2.9p1. - Ben ---------- Forwarded message ---------- Date: Tue, 24 Apr 2001 17:22:02 -0800 (AKDT) From: mikem at alaska.net To: openssh-unix-dev at mindrot.org Subject: Functionality bug (possibly) in openssh on AIX 4.3 Hi Folks, While compiling and testing openssh-2.5.2p2 on
2014 Dec 30
2
3.x to 4.x (classic PDC) migration & group mapping problems
Hi Samba wizards! Thanks in advance for your support! I am working on migrating an existing Samba 3.x PDC to new hardware, Samba 4.x and, eventually, LDAP. I'm finding out in the process that I don't understand it at all :-) Old configuration was 3.x as PDC, with tdbsam backend. Both NIS and winbind are running on the same server (as well as smb and nmb of course). Since I want the
2014 Dec 17
0
Virt SIG Meeting minutes for 16 Dec 2014
Minutes Attending: imcleod, lars_kurth, gwd, kbsingh, dcaro, jonludlam Meetings over Christmas: - Skip the one on 30 Dec; do IRC meeting Jan 13th. Xen update - 4.4.1, libvirt pushed - Notes: xend disabled by default - Plan: Sign, release soon, oVirt - RHEL 7.1 will already rebuild qemu with snapshotting on - But we may want to do the qemu rebuild for 6 as well. - kbsingh: I think oVirt
2010 Apr 30
7
[LLVMdev] doxygen redux
Hi, I'm working on a patch to overhaul docs+doxygen builds for both llvm and clang source trees. Here's a sample of what it looks like for class clang::driver::Action (sorry, llvm API docs are a bigger set so only clang has been posted at this free webhost). Basically the output is a bump to latest doxygen plus custom css; the wins (IMHO) are the new style doesn't waste so much
2010 May 05
0
[LLVMdev] Another bad binutils?
384 MBytes RAM ----- Original Message ---- > From: mike-m <mikem.llvm at gmail.com> > To: Samuel Crow <samuraileumas at yahoo.com> > Sent: Wed, May 5, 2010 3:32:20 PM > Subject: Re: [LLVMdev] Another bad binutils? > > How much RAM have you allocated to vbox guest? --mike-m On > 2010-05-05, at 4:12 PM, Samuel Crow wrote: > After waiting through >
2010 May 06
0
[LLVMdev] doxygen redux
Excellent work, this greatly improves the clarity of the generated docs. I would love it if the inheritance diagrams were kept as they are and the collaboration diagrams were hidden under a knob. Thanks, John On Fri, Apr 30, 2010 at 8:54 AM, mike-m <mikem.llvm at gmail.com> wrote: > Hi, I'm working on a patch to overhaul docs+doxygen builds for both llvm > and clang source
2010 May 08
0
[LLVMdev] does llvm have some way to get the size of data type
No anchor naming options that I can find. But I'll keep an eye out for things that may improve anchor readability. --mike-m On 2010-05-08, at 12:53 PM, Jeffrey Yasskin wrote: > mike-m, is there any way to configure doxygen to produce > human-readable anchors? They might have avoided the duplication on > this thread, since Erick and John could have seen that I was linking > to
2001 Apr 25
0
Functionality bug (possibly) in openssh on AIX 4.3
Hi Folks, While compiling and testing openssh-2.5.2p2 on various AIX platforms, I've found that ssh will not accept root (based on ssh key credentials) logins at all if the AIX security features have been set to disallow remote root logins. If I disable the AIX security feature (enable remote root logins), I can then do bad things like rsh, telnet, etc. into the box as root. This deviates