search for: unappli

Displaying 20 results from an estimated 41 matches for "unappli".

Did you mean: unapply
2014 Jun 18
6
[Qemu-devel] Why I advise against using ivshmem
...uch as the ones that Markus reported. One more thing to add to the list: static void ivshmem_read(void *opaque, const uint8_t * buf, int flags) The "flags" argument should be "size". Size should be checked before accessing buf. Please also see the bug fixes in the following unapplied patch: "[PATCH] ivshmem: fix potential OOB r/w access (#2)" by Sebastian Krahmer https://lists.gnu.org/archive/html/qemu-devel/2014-04/msg03538.html Stefan -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature...
2014 Jun 18
6
[Qemu-devel] Why I advise against using ivshmem
...uch as the ones that Markus reported. One more thing to add to the list: static void ivshmem_read(void *opaque, const uint8_t * buf, int flags) The "flags" argument should be "size". Size should be checked before accessing buf. Please also see the bug fixes in the following unapplied patch: "[PATCH] ivshmem: fix potential OOB r/w access (#2)" by Sebastian Krahmer https://lists.gnu.org/archive/html/qemu-devel/2014-04/msg03538.html Stefan -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature...
2009 Feb 02
2
Using the parallel port from domU
...;, line 78, in getDeviceDetails allow_access = True) TypeError: function takes exactly 4 arguments (3 given) Except of a bug from 2007 and which should be fixed for a long time (and which is only PARTIALLY included in xen as available in 5.2), I have not found anything. I did apply the unapplied part of http://bugs.centos.org/file_download.php?file_id=474&type=bug but there is no change. Any ideas ? TIA manuel
2014 Dec 05
2
Postfix avc (SELinux)
On 12/04/2014 03:22 PM, James B. Byrne wrote: > On Thu, December 4, 2014 12:29, James B. Byrne wrote: >> Re: SELinux. Do I just build a local policy or is there some boolean setting >> needed to handle this? I could not find one if there is but. . . >> > Anyone see any problem with generating a custom policy consisting of the > following? > > grep avc
2023 Feb 08
3
long delays with file enumeration & listing in large data storage environment
...mentioned testing scenarios. - Tried both RHEL 8.4 and 8.6 (FIPS disabled, SELinux permissive and firewalld off) - Samba versions 4.13.3 (rhel 8.4) and 4.15.5 (rhel 8.6) have both been tried with identical outcome, all pulled from RH satellite repos) - We've tried with stigs both applied and unapplied, as well as folder/file encryption both on and off (no difference in performance). - PBIS/ADBridge was tried with both versions 22.2.x and 22.3.x (latest) - Testing share access from Windows 2019 Server Datacenter (Build 17763). Our user VDA sessions would also being accessing the shares from t...
2014 Dec 05
0
Postfix avc (SELinux)
...= >> allow clamscan_t amavis_spool_t:dir read; > In the latest rhel6 policies amavas_t and clamscan_t have been merged > into antivirus_t? Is you selinux-policy up 2 date? Yes, everything is up-to-date as of the time of report and I have checked again this morning. That system has no unapplied fixes for software provided through the official CentOS-6 repositories. Does this change apply only to 7 or has it been backported? Both amavisd-new and clamav are provided via the epel repository. >> #============= logwatch_mail_t ============== >> allow logwatch_mail_t usr_t:lnk_...
2015 Jan 23
0
Orwell's 1984 from Freedesktop,org?
...ot users to > invoke and accomplish these functions on *their* schedule, rather than > that set by some anonymous "one who knows better". > I have not encountered this behaviour in any CentOS-5 or 6 installation. All I ever get is a starburst icon in my top panel when there are unapplied updates. Are you telling us that when you switch users (how exactly are you doing that?) that this PackageKit dialogue window displays without any further action on your part? -- *** E-Mail is NOT a SECURE channel *** James B. Byrne mailto:ByrneJB at Harte-Lyne...
2018 Mar 14
0
[Announce] Samba 4.8.0 Available for Download
On 3/13/2018 3:22 PM, Karolin Seeger via samba wrote: > > > Release Announcements > --------------------- > > This is the first stable release of the Samba 4.8 release series. > Please read the release notes carefully before upgrading. > > > UPGRADING > ========= > > > > NEW FEATURES/CHANGES > ==================== > > New GUID Index mode in
2006 May 30
0
:limit option in schemas/migrations
...a mysql int column. So the question is, which is right? Previously I''ve always thought of the mysql adapter as the ''reference'' implementation when trying to improve the sqlserver adapter, but in this case I think it''s clearly wrong. In fact there''s a unapplied patch (#4353) that david seems to have given his blessing to, fixing the mysql adapter. Can we assume this is the way to go? Tom
2014 Oct 03
3
list of gpo that don't work
Is there a list of GPO functions that are known not to work with samba 4.1 ? We have a case where some settings in a GPO will get applied, and others don't. -- David Bear mobile: (602) 903-6476
2014 Jun 18
1
[Qemu-devel] Why I advise against using ivshmem
...atic void ivshmem_read(void *opaque, const uint8_t * buf, int flags) > > The "flags" argument should be "size". Size should be checked before > accessing buf. You are welcome to send a fix and I will review it. > > Please also see the bug fixes in the following unapplied patch: > "[PATCH] ivshmem: fix potential OOB r/w access (#2)" by Sebastian Krahmer > https://lists.gnu.org/archive/html/qemu-devel/2014-04/msg03538.html Thanks for the pointer. I'll check it. -- David Marchand
2014 Jun 18
1
[Qemu-devel] Why I advise against using ivshmem
...atic void ivshmem_read(void *opaque, const uint8_t * buf, int flags) > > The "flags" argument should be "size". Size should be checked before > accessing buf. You are welcome to send a fix and I will review it. > > Please also see the bug fixes in the following unapplied patch: > "[PATCH] ivshmem: fix potential OOB r/w access (#2)" by Sebastian Krahmer > https://lists.gnu.org/archive/html/qemu-devel/2014-04/msg03538.html Thanks for the pointer. I'll check it. -- David Marchand
2008 Jun 17
0
Mercurial repositories for ManageSieve and Sieve
Hello Dovecot users, Recently I was asked to use Mercurial for the ManageSieve development just like Dovecot. As a matter of fact I have been using Mercurial for some time now. Now that I am back from a short and active vacation I am ready to publish my repositories. The repositories are publicly available at: http://hg.rename-it.nl/ The -patch repositories are so-called Mercurial Queues (MQ)
2014 Jun 18
0
[Qemu-devel] Why I advise against using ivshmem
...ne more thing to add to the list: > > static void ivshmem_read(void *opaque, const uint8_t * buf, int > flags) > > The "flags" argument should be "size". Size should be checked > before accessing buf. > > Please also see the bug fixes in the following unapplied patch: > "[PATCH] ivshmem: fix potential OOB r/w access (#2)" by Sebastian > Krahmer > https://lists.gnu.org/archive/html/qemu-devel/2014-04/msg03538.html Jumping > late onto this thread: SUSE Security team has just recently done a thorough review of QEMU ivshmem code be...
2015 May 06
0
VirtIO drivers and CentOS 5.4(Final)
...hat install is susceptible to every issue on that page since page 75 (if the other components are also at the same level as that kernel): https://rhn.redhat.com/errata/rhel-server-errata.html There are literally 75 pages of updates at 25 updates per page or about 1875 updates to CentOS-5 that are unapplied. Of those updates, 23 pages (or 575 updates) are security updates. Just these two alone are worth upgrading for: https://www.qualys.com/research/security-advisories/GHOST-CVE-2015-0235.txt https://isc.sans.edu/forums/diary/Samba+vulnerability+Remote+Code+Execution+CVE20150240/19373/ You have...
2014 Jun 17
4
[Qemu-devel] Why I advise against using ivshmem
Hello all, On 06/17/2014 04:54 AM, Stefan Hajnoczi wrote: > ivshmem has a performance disadvantage for guest-to-host > communication. Since the shared memory is exposed as PCI BARs, the > guest has to memcpy into the shared memory. > > vhost-user can access guest memory directly and avoid the copy inside the guest. Actually, you can avoid this memory copy using frameworks like
2014 Jun 17
4
[Qemu-devel] Why I advise against using ivshmem
Hello all, On 06/17/2014 04:54 AM, Stefan Hajnoczi wrote: > ivshmem has a performance disadvantage for guest-to-host > communication. Since the shared memory is exposed as PCI BARs, the > guest has to memcpy into the shared memory. > > vhost-user can access guest memory directly and avoid the copy inside the guest. Actually, you can avoid this memory copy using frameworks like
2008 May 18
2
Using Hash to mock classes that respond to :
Hi I''ve been doing this a while now. If I have a class that responds to : [], and all I''m interested in stubbing is that method, then instead of using a mock I just create a hash. (Similarly, you could create an array when you are testing an Enumerable object.) Example from code I just worked on, where uses MigrationGraph#[] looks up graph vertices by name:
2006 Jun 04
0
[SUMMARY] Rails Core Weekly May 29 - June 4
...s are confused about as to what :limit really means when used for integer columns in migrations: 1. the number of bytes ( as patch #4335: http://dev.rubyonrails.org/changeset/4335 would suggest ) or 2. the window or field/display with as the mysql adapter will make you think. There''s an unapplied patch #4353 that can put an end to the suspense. Tom Ward is still waiting for the list to respond. [ thread: http://dev.rubyonrails.org/changeset/4379 ] Some days ago choonkeat alerted the list that patch #5216 actually makes habtm resilient against the existence of extra attributes messing up...
2015 May 06
2
VirtIO drivers and CentOS 5.4(Final)
On 5/6/2015 1:18 PM, Leon Fauster wrote: > Am 06.05.2015 um 09:33 schrieb Jatin Davey <jashokda at cisco.com>: >> My guest is a CentOS 5.4 VM: > > Best practice: update to the latest OS version: > > # cat /etc/redhat-release > CentOS release 5.11 (Final) > > > >> [root at localhost ~]# uname -a >> Linux localhost 2.6.18-164.el5 #1 SMP Thu Sep 3