search for: 1414

Displaying 20 results from an estimated 141 matches for "1414".

Did you mean: 1,14
2004 Aug 31
0
Overloaded winbind
...makes sense) and I apparently overloaded it. Here's the significant piece of winbindd.log (I ran the getfacl command between 17:30 and 18:00): winbindd.log: [2004/08/30 17:33:21, 1] nsswitch/winbindd_user.c:winbindd_getpwuid(246) could not lookup sid S-1-5-21-1482476501-261478967-1177238915-1414 [2004/08/30 17:33:21, 1] nsswitch/winbindd_user.c:winbindd_getpwuid(246) could not lookup sid S-1-5-21-1482476501-261478967-1177238915-8107 [2004/08/30 17:33:21, 1] nsswitch/winbindd_user.c:winbindd_getpwuid(246) could not lookup sid S-1-5-21-1482476501-261478967-1177238915-8107 [2004/08/30 17:...
2014 Dec 01
0
Fwd: samba 3.6.24 domain member as printserver in win2008/2012 domain: Access denied
...5:00.426067, 3] smbd/signing.c:267(srv_set_signing) srv_set_signing: turning on SMB signing: signing negotiated = 1, mandatory_signing = 1. [2014/11/28 11:05:00.427430, 3] smbd/process.c:1609(process_smb) Transaction 3 of length 98 (0 toread) [2014/11/28 11:05:00.427473, 3] smbd/process.c:1414(switch_message) switch message SMBtconX (pid 1405) conn 0x0 [2014/11/28 11:05:00.427522, 3] lib/access.c:338(allow_access) Allowed connection from 192.168.27.21 (192.168.27.21) [2014/11/28 11:05:00.427570, 3] smbd/service.c:872(make_connection_snum) Connect path is '/tmp' for se...
2020 Mar 26
2
[Bug 1414] New: Using ip6 daddr in nat input chain is rejected with an incorrect error
https://bugzilla.netfilter.org/show_bug.cgi?id=1414 Bug ID: 1414 Summary: Using ip6 daddr in nat input chain is rejected with an incorrect error Product: nftables Version: unspecified Hardware: x86_64 OS: Ubuntu Status: NEW Severity: nor...
2007 Dec 21
2
[Bug 1414] New: Botched getpwuid usage on Mac OS X
https://bugzilla.mindrot.org/show_bug.cgi?id=1414 Summary: Botched getpwuid usage on Mac OS X Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: Other OS/Version: Mac OS X Status: NEW Severity: normal Priority: P2 Component...
2018 May 17
0
CESA-2018:1414 Critical CentOS 6 firefox Security Update
CentOS Errata and Security Advisory 2018:1414 Critical Upstream details at : https://access.redhat.com/errata/RHSA-2018:1414 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 64b627a405f07f6020e029f14411afead92956ff9614a044e43f870848a78779 firefox-52.8.0-1.el6.centos.i68...
2019 Jun 11
0
CEEA-2019:1414 CentOS 6 microcode_ctl Enhancement Update
CentOS Errata and Enhancement Advisory 2019:1414 Upstream details at : https://access.redhat.com/errata/RHEA-2019:1414 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9de387cb9c61f7f46f1261820646ffa2579704ec0ab2fecae27a98a9ae6bd2bd microcode_ctl-1.17-33.13.el6_10.i686.rp...
2012 Oct 30
0
CEBA-2012:1414 CentOS 6 cpio Update
CentOS Errata and Bugfix Advisory 2012:1414 Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-1414.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5eaf7281527b422bf50b5859a39f4710adeb5a102a4cd5453458a3894aae8f9a cpio-2.10-11.el6_3.i686.rpm x86_64:...
2013 Oct 09
0
CEBA-2013:1414 CentOS 6 java-1.6.0-openjdk Update
CentOS Errata and Bugfix Advisory 2013:1414 Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1414.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9e86668ba149885595c847812703c961b9c4de81234fe7e285549c308ba49228 java-1.6.0-openjdk-1.6.0.0-1.65.1.11....
2013 May 23
0
RHEL6 implementation running slow
...plocks: initializing messages. [2013/05/22 16:34:24.521867, 3] smbd/oplock_linux.c:239(linux_init_kernel_oplocks) Linux kernel oplocks enabled [2013/05/22 16:34:24.522557, 3] smbd/process.c:1609(process_smb) Transaction 0 of length 51 (0 toread) [2013/05/22 16:34:24.523187, 3] smbd/process.c:1414(switch_message) switch message SMBnegprot (pid 9321) conn 0x0 [2013/05/22 16:34:24.523926, 3] smbd/negprot.c:598(reply_negprot) Requested protocol [NT LM 0.12] [2013/05/22 16:34:24.526455, 3] lib/access.c:338(allow_access) Allowed connection from 10.41.59.165 (10.41.59.165) [2013/05/22 16:3...
2020 Nov 09
1
DOP-1414 sieve vacation address matching is case sensitive
Hello, One year ago a bug was reported regarding pigeonhole vacation plugin https://www.mail-archive.com/dovecot at dovecot.org/msg78588.html a mail sent to User at domain.com instead of user at domain.com will generate a " vacation action: discarding vacation response for implicitly delivered message; no known (envelope) recipient address found in message headers (recipient=<user at
2016 May 11
4
Synology NAS Samba Upgrade breaks "Classic" domain membership
...YNAS [2016/05/11 11:46:22.741539, 3] rpc_server/srv_pipe_hnd.c:121(free_pipe_context) free_pipe_context: destroying talloc pool of size 23 [2016/05/11 11:46:22.743059, 3] smbd/process.c:1609(process_smb) Transaction 9 of length 328 (0 toread) [2016/05/11 11:46:22.743106, 3] smbd/process.c:1414(switch_message) switch message SMBtrans (pid 19408) conn 0x88830a8 [2016/05/11 11:46:22.743133, 3] smbd/ipc.c:560(handle_trans) trans <\PIPE\> data=240 params=0 setup=2 [2016/05/11 11:46:22.743164, 3] smbd/ipc.c:511(named_pipe) named pipe command on <> name [2016/05/11 11:46:...
2017 Aug 18
2
Setup of Samba with Solaris 11.3 to provide Unix File Shares to Windows Users
...dom" domänencomputer domänen-benutzer .. For getent commands, when I enable debug level for winbindd, I can see: getent passwd "MYDOM\\mdecker" ... no output Winbind Trace: accepted socket 23 process_request: request fn INTERFACE_VERSION [ 1414]: request interface version winbind_client_response_written[1414:INTERFACE_VERSION]: delivered response to client process_request: request fn WINBINDD_PRIV_PIPE_DIR [ 1414]: request location of privileged pipe winbind_client_response_written[1414:WINBINDD_PRIV_PIPE_DIR]: delivered r...
2019 Jun 12
1
CentOS-announce Digest, Vol 172, Issue 2
...edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. Re: CEBA-2019:1339 CentOS 7 kernel BugFix Update (Johnny Hughes) 2. CEEA-2019:1390 CentOS 7 microcode_ctl Enhancement Update (Johnny Hughes) 3. CEEA-2019:1414 CentOS 6 microcode_ctl Enhancement Update (Johnny Hughes) ---------------------------------------------------------------------- Message: 1 Date: Tue, 11 Jun 2019 16:17:59 +0100 From: Johnny Hughes <johnny at centos.org> To: centos-announce at centos.org Subject: Re: [CentOS-announce...
2007 Oct 03
4
TextMate language weirdness
...a ctrl-shift-down to switch back to the rails file. The rails file has the language "Ruby" selected. I select the language "Ruby on Rails" and the whole vicious cycle begins again. (No files remember what language they are supposed to be.) I''m running TextMate build 1414 and RSpec.tmbundle r2691. Anyone else experiencing the same behavior? Is the problem with me, TextMate or RSpec.tmbundle or something completely different? Carl
2018 May 20
0
CentOS-announce Digest, Vol 159, Issue 4
...p' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CESA-2018:1414 Critical CentOS 6 firefox Security Update (Johnny Hughes) ---------------------------------------------------------------------- Message: 1 Date: Thu, 17 May 2018 11:21:53 +0000 From: Johnny Hughes <johnny at centos.org> To: centos-announce at centos.org Subject: [CentOS-announce] CE...
2013 Oct 10
0
CentOS-announce Digest, Vol 104, Issue 4
...p' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CEBA-2013:1414 CentOS 6 java-1.6.0-openjdk Update (Karanbir Singh) ---------------------------------------------------------------------- Message: 1 Date: Wed, 9 Oct 2013 14:35:07 +0000 From: Karanbir Singh <kbsingh at centos.org> Subject: [CentOS-announce] CEBA-2013:1414 CentOS 6 java-1.6.0-openjdk Upd...
2007 Dec 21
11
[Bug 1418] New: Issues with X11 forwarding on Mac OS X
...penSSH Version: 4.7p1 Platform: Other OS/Version: Mac OS X Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: bitbucket at mindrot.org ReportedBy: vgiffin at apple.com Created an attachment (id=1414) --> (http://bugzilla.mindrot.org/attachment.cgi?id=1414) Fixes X11 forwarding on Mac OS X. Attached is a patch for building OpenSSH 4.7p1 on Mac OS X. This patch fixes issues with X11 forwarding. -- Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email ------- You are rec...
2016 May 16
1
Synology NAS Samba Upgrade breaks "Classic" domain membership
...t; rpc_server/srv_pipe_hnd.c:121(free_pipe_context) >> free_pipe_context: destroying talloc pool of size 23 >> [2016/05/11 11:46:22.743059, 3] smbd/process.c:1609(process_smb) >> Transaction 9 of length 328 (0 toread) >> [2016/05/11 11:46:22.743106, 3] smbd/process.c:1414(switch_message) >> switch message SMBtrans (pid 19408) conn 0x88830a8 >> [2016/05/11 11:46:22.743133, 3] smbd/ipc.c:560(handle_trans) >> trans <\PIPE\> data=240 params=0 setup=2 >> [2016/05/11 11:46:22.743164, 3] smbd/ipc.c:511(named_pipe) >> named pip...
2009 Jun 03
1
insert and count missing data
...5    12 120.4 1401 1986     1  12.6 1402 1986     2  19.4 1403 1986     3   1.0 1404 1986     4  58.8 1405 1986     5  98.4 1406 1986     6  56.6 1407 1986     7 280.4 1408 1986     8 128.2 1409 1986     9 100.0 1410 1986    10 166.0 1411 1986    12  68.1 1412 1987     2  46.0 1413 1987     3  35.0 1414 1987     4  75.0 1415 1987     5  90.8 1416 1987     6 189.0 1417 1987     7 110.6 1418 1987     8  87.2 1419 1987     9  50.0 1420 1987    10  41.8 1421 1987    11  64.0 1422 1987    12  75..6 1423 1988     1  34.6 1424 1988     2  36.0 1425 1988     3  65..6 1426 1988     4  40.0 1427 1988     5...
2012 Nov 01
0
CentOS-announce Digest, Vol 93, Issue 1
...When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CEEA-2012:1415 CentOS 5 iptables Update (Johnny Hughes) 2. CESA-2012:1418 Critical CentOS 6 kdelibs Update (Johnny Hughes) 3. CEBA-2012:1414 CentOS 6 cpio Update (Johnny Hughes) 4. CESA-2012:1416 Critical CentOS 6 kdelibs Update (Johnny Hughes) ---------------------------------------------------------------------- Message: 1 Date: Tue, 30 Oct 2012 16:28:03 +0000 From: Johnny Hughes <johnny at centos.org> Subject: [CentOS-an...