search for: 0x0050

Displaying 20 results from an estimated 43 matches for "0x0050".

Did you mean: 0x0000
2008 Feb 25
1
Error accessing [homes] after 3.0.25b update (uppercase)
...0x0010: c0a8 c10b 043b 008b ac07 6ce7 762e cc4d .....;....l.v..M 0x0020: 5018 ff1f 5af1 0000 0000 00ec ff53 4d42 P...Z........SMB 0x0030: 7300 0000 0018 07c8 0000 0000 0000 0000 s............... 0x0040: 0000 0000 0000 fffe 0000 c151 0cff 00ec ...........Q.... 0x0050: 0004 4132 0001 0000 0000 004a 0000 0000 ..A2.......J.... 0x0060: 00d4 0000 a0b1 0060 4806 062b 0601 0505 .......`H..+.... 0x0070: 02a0 3e30 3ca0 0e30 0c06 0a2b 0601 0401 ..>0<..0...+.... 0x0080: 8237 0202 0aa2 2a04 284e 544c 4d53 5350 .7....*.(NTLMSSP 0x00...
2016 Nov 21
2
Winbind traffic not encrypted
....@..T..8! 0x0010: c0a8 3820 c10a 0185 4279 41c7 6f87 bfe7 ..8.....ByA.o... 0x0020: 8018 00e5 f1ec 0000 0101 080a 0052 ea62 .............R.b 0x0030: 0052 ea61 3032 0201 0163 2d04 000a 0100 .R.a02...c-..... 0x0040: 0a01 0002 0100 0201 0f01 0100 870b 6f62 ..............ob 0x0050: 6a65 6374 636c 6173 7330 0d04 0b63 7572 jectclass0...cur 0x0060: 7265 6e74 5469 6d65 rentTime 16:37:05.449725 IP 192.168.56.32.389 > 192.168.56.33.49418: Flags [.], ack 53, win 227, options [nop,nop,TS val 5433954 ecr 5433954], length 0 0x0000: 4500 0034 5585 4000 4006 f3ac c0a8 3...
2004 Nov 11
2
PXELINUX - no boot file found
...1411 a4ae 0000 0000 E.. at ............ 0x0010 ffff ffff 0044 0043 022c e398 0101 0600 .....D.C.,...... 0x0020 04c3 4d1a 0004 8000 0000 0000 0000 0000 ..M............. 0x0030 0000 0000 0000 0000 0001 03c3 4d1a 0000 ............M... 0x0040 0000 0000 0000 0000 0000 0000 0000 0000 ................ 0x0050 0000 0000 0000 0000 0000 0000 0000 0000 ................ 0x0060 0000 0000 0000 0000 0000 0000 0000 0000 ................ 0x0070 0000 0000 0000 0000 0000 0000 0000 0000 ................ 0x0080 0000 0000 0000 0000 0000 0000 0000 0000 ................ 0x0090 0000 0000 0000 0000 0000 0000 0000 000...
2007 Oct 11
0
SK-9E21D + vlan + ifb
...0x0010: c299 9143 c3e6 0ec1 0050 0f2a e2c1 ce38 ...C.....P.*...8 0x0020: 792b a65c 5010 1a6d 6d13 0000 9b44 5dd1 y+.\P..mm....D]. 0x0030: e3b3 771e def5 bd61 19fb 393f 7d58 fde3 ..w....a..9?}X.. 0x0040: 8e7d 2b86 5251 6772 48d0 b083 e467 f2c0 .}+.RQgrH....g.. 0x0050: 2bca +. 03:30:17.322622 5a:71:6f:15:00:17 > 00:00:5a:71:00:00, ethertype Unknown (0xcb69), length 1522: 0x0000: 2000 0800 4500 05dc 3a31 4000 3c06 d866 ....E...:1@.<..f 0x0010: c299 9143 c3e6 0ec1 0050 0f2a e2c1 d3ec ...C.....P.*.......
2006 May 10
1
pop3 problem with small messages with no Subject: and no To: headers
...4624 16a1 006e eb15 d845 fe0c 7ee7 2a9b F$...n...E..~.*. 0x0020: 5018 16d0 3fde 0000 2b4f 4b20 3133 3237 P...?...+OK.1327 0x0030: 206f 6374 6574 730d 0a52 6574 7572 6e2d .octets..Return- 0x0040: 5061 7468 3a20 3c68 7469 3935 6b67 6576 Path:.<hti95kgev 0x0050: 4072 @r 10:51:35.416549 IP mailserver.pop3 > customer.60181: P 1633:2980(1347) ack 48 win 5840 0x0000: 4500 056b ca0d 4000 4006 30ff ceaa 0f11 E..k.. at .@.0..... 0x0010: 4624 16a1 006e eb15 d845 fe0c 7ee7 2a9b F$...n...E..~.*....
2004 Dec 08
0
dovecot 1.0-test-56 mail doesn't show up with Mac Entourage clients
...0x0010: 9e87 0b29 efaf 008f a87e ee7c fc30 de0e ...).....~.|.0.. 0x0020: 8018 ffff c716 0000 0101 080a 1eef f1df ................ 0x0030: 1401 7aa3 4130 3237 2055 4944 2046 4554 ..z.A027.UID.FET 0x0040: 4348 2032 2028 5549 4420 464c 4147 5320 CH.2.(UID.FLAGS. 0x0050: 494e 5445 524e 414c 4441 5445 2052 4643 INTERNALDATE.RFC 0x0060: 3832 322e 5349 5a45 2042 4f44 592e 5045 822.SIZE.BODY.PE 0x0070: 454b 5b5d 3c30 2e32 3034 3830 3e29 0d0a EK[]<0.20480>).. 14:43:17.998229 IP ab1-1-41.shsu.edu.imap > noctis.shsu.edu.61359: . 156:1604(14...
2003 Aug 29
1
RC2: Compile errors Solaris 8 (cc) and suggested fix
...- 0x0035, - 0x0036, - 0x0037, - 0x0038, - 0x0039, - 0x003A, - 0x003B, - 0x003C, - 0x003D, - 0x003E, - 0x003F, - 0x0040, - 0x0041, - 0x0042, - 0x0043, - 0x0044, - 0x0045, - 0x0046, - 0x0047, - 0x0048, - 0x0049, - 0x004A, - 0x004B, - 0x004C, - 0x004D, - 0x004E, - 0x004F, - 0x0050, - 0x0051, - 0x0052, - 0x0053, - 0x0054, - 0x0055, - 0x0056, - 0x0057, - 0x0058, - 0x0059, - 0x005A, - 0x005B, - 0x005C, - 0x005D, - 0x005E, - 0x005F, - 0x0060, - 0x0061, - 0x0062, - 0x0063, - 0x0064, - 0x0065, - 0x0066, - 0x0067, - 0x0068, - 0x0069, - 0x006A, - 0x006B, -...
2003 Sep 21
0
Opening Task Manager close files on samba share
...10 00 C2 C8 65 40 00 80 06-00 00 C0 A8 00 03 C0 A8 .??e@.?...??..?? 0x0020 00 04 04 07 00 8B 6C 84-6A 74 67 08 4C 99 50 18 .....?l?jtg.L?P. 0x0030 F5 98 82 0C 00 00 00 00-00 96 FF 53 4D 42 73 00 ???......??SMBs. 0x0040 00 00 00 18 07 48 00 00-00 00 00 00 00 00 00 00 .....H.......... 0x0050 00 00 00 00 FF FE 00 00-45 EC 0D 75 00 73 00 FF ....??..E?.u.s.? 0x0060 FF 32 00 01 00 04 01 00-00 01 00 00 00 00 00 00 ?2.............. 0x0070 00 D4 00 00 00 36 00 00-00 00 57 69 6E 64 6F 77 .?...6....Window 0x0080 73 20 32 30 30 32 20 32-36 30 30 20 53 65 72 76 s 2002 2600 Serv 0x...
2017 Jan 06
0
mlx4_0 Initializing and... (infiniband)
...izing.. hi all, I've a a very basic setup, directly two boxes via two MHEH28-XTC and I cannot activate them. One peculiar thing is I get (randomly & !often): [85947.090496] AMD-Vi: Event logged [ [85947.090539] IO_PAGE_FAULT device=09:00.7 domain=0x0000 address=0x00000000f6ffb000 flags=0x0050] [85947.298509] AMD-Vi: Event logged [ [85947.298550] IO_PAGE_FAULT device=09:00.7 domain=0x0000 address=0x00000000f6ffb000 flags=0x0050] which is the card itself, judging by the device id Would you have and share some thoughts please? $ ./flint/mstflint -d 09:00.0 q # for both cards -W- Runnin...
2019 Apr 15
1
No CRLF in Pigeonhole's header?
...t ......... ? 0x0010:? 7f00 0001 6ea2 0019 8982 e279 d090 b820? ....n......y.... ? 0x0020:? 8018 021e 0749 0000 0101 080a c345 2b51? .....I.......E+Q ? 0x0030:? b382 853c 4d41 494c 2046 524f 4d3a 3c72 ...<MAIL.FROM:<r ? 0x0040:? 4073 3066 2e6d 642e 6465 7664 6576 6465? @sxf.md.devdevde ? 0x0050:? 762e 6e65 743e 0d0a 5243 5054 2054 4f3a v.net>..RCPT.TO: ? 0x0060:? 3c63 6f6e 7461 6374 4072 6567 6973 2e74 <contact at regis.t ? 0x0070:? 6563 683e 0d0a 4244 4154 2032 3235 3420 ech>..BDAT.2254. ? 0x0080:? 4c41 5354 0d0a 582d 5369 6576 653a 2050? LAST..X-Sieve:.P ? 0x0090:? 6967 656...
2003 Apr 13
2
Problem in getting tftp transfer to succeed
....Rn.... 0x0010 c0a8 010a 0043 0044 013a d8c0 0201 0600 .....C.D.:...... 0x0020 40ab 183f 0000 8000 0000 0000 c0a8 010a @..?............ 0x0030 c0a8 0101 0000 0000 0002 3fab 183f 0000 ..........?..?.. 0x0040 0000 0000 0000 0000 7873 6572 7665 0000 ........xserve.. 0x0050 0000 0000 0000 0000 0000 0000 0000 0000 ................ 0x0060 0000 0000 0000 0000 0000 0000 0000 0000 ................ 0x0070 0000 0000 0000 0000 0000 0000 0000 0000 ................ 0x0080 0000 0000 0000 0000 0000 0000 0000 0000 ................ 0x0090 0000...
2013 Jan 05
1
imap: Error: net_connect_unix(/.../auth-master) failed: Invalid argument
...0x0010 5c50 a4d0 3882 5dcd 8166 198d 07de f2ba |\P..8.]..f......| 0x0020 0200 0000 7f00 0001 0000 0000 0000 0000 |................| 0x0030 0000 0000 0200 0000 7f00 0001 0000 0000 |................| 0x0040 0000 0000 0000 0000 0000 0000 1600 0000 |................| 0x0050 0000 0000 |....| 1012 imap RET recvmsg 84/0x54 1012 imap CALL read(0xa,0xbfbfe7a0,0x16) 1012 imap GIO fd 10 read 22 bytes "p1QhQZDSuAB/AAAB\0000a01\0" 1012 imap RET read 22/0x16 1012 imap CALL fstat(0xb,0xbfbfe71...
2016 Nov 22
1
Winbind traffic not encrypted
...8 3821 0185 c440 f9d9 7ac4 29f0 2953 ..8!... at ..z.).)S > 0x0020: 8018 0122 f295 0000 0101 080a 00cf 5339 ..."..........S9 > 0x0030: 00cf 5338 0000 00d9 0504 05ff 000c 000c ..S8............ > 0x0040: 0000 0000 142f 5669 574f 3a0e e150 1889 ...../ViWO:..P.. > 0x0050: 99ab 8cca 3081 8702 0105 6481 8104 2943 ....0.....d...)C > 0x0060: 4e3d 7573 6572 322c 434e 3d55 7365 7273 N=user2,CN=Users > 0x0070: 2c44 433d 6164 2c44 433d 6578 616d 706c ,DC=ad,DC=exampl > 0x0080: 652c 4443 3d6e 6574 3054 3019 040a 6c6f e,DC=net0T0...lo > 0x...
2006 Nov 16
1
[3.0.23d] winbind: ads_connect for domain X failed: Operations error
...010: c0a8 00f7 8168 0185 006c fd72 3062 0201 .....h...l.r0b.. 0x0020: 0463 5d04 000a 0100 0a01 0002 0100 0201 .c]............. 0x0030: 0001 0100 a03e a31e 0409 446e 7344 6f6d .....>....DnsDom 0x0040: 6169 6e04 1161 6474 6573 742e 6c69 6e62 ain..adtest.linb 0x0050: 6f78 2e63 6f6d a30d 0404 486f 7374 0405 ox.com....Host.. 0x0060: 5044 4330 31a3 0d04 054e 7456 6572 0404 PDC01....NtVer.. 0x0070: 0600 0000 300a 0408 4e65 744c 6f67 6f6e ....0...NetLogon 17:23:25.902620 IP 192.168.0.247.389 > 172.20.0.221.33128: UDP, length: 193 0x...
2023 Apr 14
5
[Bug 1673] New: bug egress hook virtio interface with VLAN
...010: 0148 e505 0000 4011 94a0 0000 0000 ffff .H.... at ......... 0x0020: ffff 0044 0043 0134 86f5 0101 0600 f97b ...D.C.4.......{ 0x0030: 4c02 0000 0000 0000 0000 0000 0000 0000 L............... 0x0040: 0000 0000 0000 e628 5968 daab 0000 0000 .......(Yh...... 0x0050: 0000 0000 0000 0000 0000 0000 0000 0000 ................ 0x0060: 0000 0000 0000 0000 0000 0000 0000 0000 ................ 0x0070: 0000 0000 0000 0000 0000 0000 0000 0000 ................ 0x0080: 0000 0000 0000 0000 0000 0000 0000 0000 ................ 0x0090...
2023 Apr 14
3
[Bug 1672] New: bug egress hook virtio interface with VLAN
...010: 0148 e505 0000 4011 94a0 0000 0000 ffff .H.... at ......... 0x0020: ffff 0044 0043 0134 86f5 0101 0600 f97b ...D.C.4.......{ 0x0030: 4c02 0000 0000 0000 0000 0000 0000 0000 L............... 0x0040: 0000 0000 0000 e628 5968 daab 0000 0000 .......(Yh...... 0x0050: 0000 0000 0000 0000 0000 0000 0000 0000 ................ 0x0060: 0000 0000 0000 0000 0000 0000 0000 0000 ................ 0x0070: 0000 0000 0000 0000 0000 0000 0000 0000 ................ 0x0080: 0000 0000 0000 0000 0000 0000 0000 0000 ................ 0x0090...
2007 Nov 14
4
xnbu_cksum_from_peer(), bug with NETTXF_data_validated?
In usr/src/uts/common/xen/io/xnbu.c, function xnbu_cksum_from_peer() http://src.opensolaris.org/source/xref/onnv/onnv-gate/usr/src/uts/common/xen/io/xnbu.c#110 we have this: if ((flags & NETTXF_csum_blank) != 0) { /* * The checksum is blank. We must fill it in here. */ mp = xnb_process_cksum_flags(xnbp, mp, 0);
2010 May 31
2
[PATCH] drm/nouveau: reduce usage of fence spinlock to when absolutely necessary
...in_lock_irqsave(&chan->fence.lock, flags); + spin_lock(&chan->fence.lock); list_add_tail(&fence->entry, &chan->fence.pending); - spin_unlock_irqrestore(&chan->fence.lock, flags); + spin_unlock(&chan->fence.lock); BEGIN_RING(chan, NvSubSw, USE_REFCNT ? 0x0050 : 0x0150, 1); OUT_RING(chan, fence->sequence); @@ -173,14 +172,11 @@ nouveau_fence_signalled(void *sync_obj, void *sync_arg) { struct nouveau_fence *fence = nouveau_fence(sync_obj); struct nouveau_channel *chan = fence->channel; - unsigned long flags; if (fence->signalled) re...
2010 Jun 03
2
mangled user_attrs from LDAP
...at ... 0x0010: 40f7 8112 f5d1 0185 41e1 8b7d 5aea 01d9 @.......A..}Z... 0x0020: 8018 8218 8522 0000 0101 080a 5aab fe1a ....."......Z... 0x0030: 0ff6 99b7 3081 f402 0120 6381 ee04 0b64 ....0.....c....d 0x0040: 633d 322c 6463 3d73 7369 0a01 020a 0100 c=2,dc=ssi...... 0x0050: 0201 0002 0100 0101 00a0 8198 a317 040d ................ 0x0060: 6163 636f 756e 7473 7461 7475 7304 0661 accountstatus..a 0x0070: 6374 6976 65a3 1c04 1265 6d61 696c 6163 ctive....emailac 0x0080: 636f 756e 7453 7461 7475 7304 0661 6374 countStatus..act 0x0090: 6976 65a1 5fa...
2002 Aug 27
1
use of ttydrv
Hello, I try to use a ttydrv driver so I edited a wine config file and modify this line : "GraphicsDriver" = "ttydrv" but when start a dos application wine display this message : x11drv: Can't open display: Thanks for your responses. --- Arnaud Duhamel - SOLINUX arnaud.duhamel@solinux.fr http://www.solinux.fr 1, rue Joliot Curie 80200 Flamicourt T?l :