similar to: Fw: new message

Displaying 20 results from an estimated 40000 matches similar to: "Fw: new message"

2016 Apr 27
0
Fw: new message
Hello! You have a new message, please read <http://rtpact.org/let.php?kq1> colin at itnavigate.com.au -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.alioth.debian.org/pipermail/pkg-xen-devel/attachments/20160427/eaeda94a/attachment.html>
2016 May 18
0
Fw: just look at that
Hi, You wouldn't believe what I've found on the Internet, just look at that here <http://gewestonko.ocsmegmondja.com/literally.php?figj> In haste, colin at itnavigate.com.au -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.alioth.debian.org/pipermail/pkg-xen-devel/attachments/20160519/7bf7dd16/attachment.html>
2005 Mar 04
1
[Fwd: Re: FW:FreeBSD hiding security stuff]
Well, I *tried* to CC: freebsd-security... I'm forwarding this to get around the "posting from wrong address" filter. -------- Original Message -------- Subject: Re: FW:FreeBSD hiding security stuff Date: Fri, 04 Mar 2005 04:42:48 -0800 From: Colin Percival <cperciva@freebsd.org> To: Jonathan Weiss <tomonage2@gmx.de> CC: freebsd-security@freebsd.org, FreeBSD-Hackers
2015 Nov 10
0
Fw: new message
Hey! New message, please read <http://theilovemesomemeexperience.com/mentioned.php?tt7> Micah Galizia -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.alioth.debian.org/pipermail/pkg-xen-devel/attachments/20151109/916b35e8/attachment.html>
2016 Feb 19
0
Fw: new important message
Hello! New message, please read <http://crfrj.com.br/its.php?lp> bunkertor at tiscali.it -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.alioth.debian.org/pipermail/pkg-xen-devel/attachments/20160219/08ae6267/attachment.html>
2006 Sep 28
1
Fw: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-06:23.openssl
Bill Moran wrote: > Can anyone define "exceptionally large" as noted in this statement?: > > "NOTE ALSO: The above patch reduces the functionality of libcrypto(3) by > prohibiting the use of exceptionally large public keys. It is believed > that no existing applications legitimately use such key lengths as would > be affected by this change." > > It
2010 Jan 12
1
FW: Problems connecting with MySQL using odbcDriverConnect (RODBC package) on Linux
I think I figured this out. I should not have put the Driver name in braces. Changing it from {MySQL} to MySQL seems to work. -----Original Message----- From: Marcus, Jeffrey Sent: Tuesday, January 12, 2010 6:09 PM To: 'r-help at r-project.org' Subject: Problems connecting with MySQL using odbcDriverConnect (RODBC package) on Linux I am sure I'm doing something wrong here but not
2005 Sep 16
0
FW: getent & winbindd on FreeBSD 5.4
I posted my original post to FreeBSD-questions@freebsd.org and since then have had a running dialog with another poster. It now seems I am having trouble with the NSSWITCH function. I am now reporting back to the Samba list in hopes someone can help me out at this point. Can anyone help me out here? ~Doug -----Original Message----- Sent: Friday, September 16, 2005 12:48 PM To: 'Dan
2000 Feb 09
0
[Colin Watson <cjw44@cam.ac.uk>] Bug#49902: [PATCH] Bug#49902: ssh and pam conspire to deny logins
Hi, Here's a helpful patch from one of our (Debian's) users. I'd guess that the similar if/xfree a few lines above in the #if PAM section could do with the same treatment. Cheers, Phil. --[[message/rfc822]] Date: Sat, 29 Jan 2000 11:11:32 +0000 From: Colin Watson <cjw44 at cam.ac.uk> To: 49902 at bugs.debian.org [Bug was that when sshing one's password is denied,
2004 Jan 24
0
FW: one way choppy sound problem !
Hello list, I've been experiencing choppy sound as well. The version on Asterisk I was using originally was dated 10/24/03 (I think), the problem appeared after I updated from that version. My setup is a little different though. I'm having choppy sound only on some incoming calls -- from PSTN->PBX (between spans on a TE410) and PSTN->SIP. We use Cisco 7940 handsets and we also
2005 Sep 01
2
FW: externalControl for in-place editing Browser in-compatibility
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Anyone have any ideas on this one, it appears that that $() is not working to get object by id in Mozilla based browsers. Does anyone know how to fix this? I am a n00b to javascript. Is this a bug or am I doing something wrong? Can someone please confirm this. - -----Original Message----- From: Stephen Major [mailto:smajor@gmail.com] Sent:
2017 Sep 12
0
[PATCH] drm: qxl: ratelimit pr_info message, reduce log spamming
Hi Colin, On 12 September 2017 at 10:45, Colin King <colin.king at canonical.com> wrote: > From: Colin Ian King <colin.king at canonical.com> > > Simply mmap'ing /dev/dri/card0 repeatedly will spam the kernel > log with qxl_mmap information messages. The following example code > illustrates this: > > int main(void) > { > int fd =
2003 Oct 07
0
FW: Environment passing in Solaris 8 with later versions of SSH a nd UseLogin=yes
Hi, I'm still hoping that some-one can offer a solution to this issue.... Anyone? > I've got the following issue, which I'm unable to resolve by > myself. Hopefully, someone on the list will be able to guide > me, or provide more information towards resolving this. > > We've compiled OpenSSH v3.7.1p1 (which I know is not the most > recent version) on
2017 Sep 12
2
[PATCH] drm: qxl: ratelimit pr_info message, reduce log spamming
From: Colin Ian King <colin.king at canonical.com> Simply mmap'ing /dev/dri/card0 repeatedly will spam the kernel log with qxl_mmap information messages. The following example code illustrates this: int main(void) { int fd = open("/dev/dri/card0", O_RDONLY); if (fd == -1) err(1, "open failed"); for (;;) { void *m = mmap(NULL, 4096, PROT_READ, MAP_SHARED,
2017 Sep 12
2
[PATCH] drm: qxl: ratelimit pr_info message, reduce log spamming
From: Colin Ian King <colin.king at canonical.com> Simply mmap'ing /dev/dri/card0 repeatedly will spam the kernel log with qxl_mmap information messages. The following example code illustrates this: int main(void) { int fd = open("/dev/dri/card0", O_RDONLY); if (fd == -1) err(1, "open failed"); for (;;) { void *m = mmap(NULL, 4096, PROT_READ, MAP_SHARED,
2003 Sep 22
3
Fwd: privsep in ssh
It was suggested to me that I forward this message to you. ---------- Forwarded Message ---------- Subject: privsep in ssh Date: Fri, 19 Sep 2003 12:22 From: Russell Coker <russell at coker.com.au> To: SE Linux <selinux at tycho.nsa.gov> Cc: Colin Watson <cjwatson at debian.org> #ifdef DISABLE_FD_PASSING if (1) { #else if (authctxt->pw->pw_uid == 0 ||
2017 Jan 16
0
[PULL 4/5] virtio/s390: add missing \n to end of dev_err message
From: Colin Ian King <colin.king at canonical.com> Trival fix, dev_err message is missing a \n, so add it. Signed-off-by: Colin Ian King <colin.king at canonical.com> Message-Id: <20160927200844.16008-1-colin.king at canonical.com> Signed-off-by: Christian Borntraeger <borntraeger at de.ibm.com> Signed-off-by: Cornelia Huck <cornelia.huck at de.ibm.com> ---
2010 Aug 25
3
What does this warning message (from optim function) mean?
Hi R users, I am trying to use the optim function to maximize a likelihood funciton, and I got the following warning messages. Could anyone explain to me what messege 31 means exactly? Is it a cause for concern? Since the value of convergence turns out to be zero, it means that the converging is successful, right? So can I assume that the parameter estimates generated thereafter are reliable MLE
2005 Apr 11
3
FW: net ads join fails
Ok I deleted the incorrect conf file and set it up using Yast again here is the amended file. I tried using the IP address of the server this time but I'm still getting the same errors as before. [libdefaults] default_realm = ELLISONSLEGAL.COM clockskew = 300 [domain_realm] .ELLNET = ELLISONSLEGAL.COM [realms] ELLISONSLEGAL.COM = { kdc = 10.0.0.31 default_domain = ELLNET
2017 Sep 12
0
[PATCH][V2] drm: qxl: remove pr_info message, stops log spamming
From: Colin Ian King <colin.king at canonical.com> Simply mmap'ing /dev/dri/card0 repeatedly will spam the kernel log with qxl_mmap information messages. The following example code illustrates this: int main(void) { int fd = open("/dev/dri/card0", O_RDONLY); if (fd == -1) err(1, "open failed"); for (;;) { void *m = mmap(NULL, 4096, PROT_READ, MAP_SHARED,