search for: 1592

Displaying 20 results from an estimated 143 matches for "1592".

Did you mean: 152
2016 Dec 02
0
[Bug 1592] Fingerprints for SSHD host key don't match (local ssh-keygen -l vs. ssh localhost)
https://bugzilla.mindrot.org/show_bug.cgi?id=1592 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |djm at mindrot.org --- Comment #1 from Damien Miller <djm at m...
2016 Dec 02
0
[Bug 1592] Fingerprints for SSHD host key don't match (local ssh-keygen -l vs. ssh localhost)
https://bugzilla.mindrot.org/show_bug.cgi?id=1592 --- Comment #2 from doerges at pre-sense.de --- I don't know. Somehow the reproducer seems to be damaged. $ file prob.tar.gz prob.tar.gz: data $ gunzip prob.tar.gz gzip: prob.tar.gz: not in gzip format $ sha256sum prob.tar.gz 0b505d2c32adf3b714c5adeb7cc3f6589d3506ee086aa2dc2bddc5e518b...
2017 Jun 26
0
[Bug 1592] Fingerprints for SSHD host key don't match (local ssh-keygen -l vs. ssh localhost)
https://bugzilla.mindrot.org/show_bug.cgi?id=1592 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Resolution|--- |WORKSFORME Status|NEW |RESOLV...
2009 Apr 26
0
[Bug 1592] New: Fingerprints for SSHD host key don't match (local ssh-keygen -l vs. ssh localhost)
https://bugzilla.mindrot.org/show_bug.cgi?id=1592 Summary: Fingerprints for SSHD host key don't match (local ssh-keygen -l vs. ssh localhost) Product: Portable OpenSSH Version: 5.1p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal...
2018 Jun 08
4
Samba, AD, 'short' name resolving...
Mandi! Rowland Penny via samba In chel di` si favelave... > This is probably where you are going wrong. AD lives and dies on DNS, > your DC MUST be authoritative for the AD domain. ...but *is* authoritative! Simply DHCP server assign the ''old'' DNS, where all resolution fr the AD (sub)domain are forwarded to AD DNS... > Your AD clients should be using the DC as
2013 Apr 07
1
R ecuatia error
Dear all! I have a problem when I use this equation with R. mpr <- 843.75*exp(-1.119*pg) Error in FUN(left, right) : non-numeric argument to binary operator pg 01 02 03 04 05 06 07 08 09-236 10-63T 11 12 13 14 15 16 17-234 18 19 20 23 1592 NA NA NA NA NA NA NA NA NA NA NA NA NA NA NA NA NA NA NA NA NA 1593 NA NA NA NA NA NA NA NA NA NA NA NA NA NA NA NA NA NA NA NA NA 1594 NA NA NA NA NA NA NA NA NA NA NA NA NA NA NA NA NA NA NA NA NA 1595 NA NA NA NA NA NA NA NA NA NA NA NA NA NA NA NA...
2018 Jun 08
0
Samba, AD, 'short' name resolving...
...; Or, speaking differently the same thing, windows client suppose blindly > that DNS got by DHCP ARE AD DCs? Ok, DNS registration seems to work, but on a (form me) strange way... Spotted in logs: Jun 8 10:14:25 vdcud1 named[1049]: client 10.5.2.127#50250: request has invalid signature: TSIG 1592-ms-7.34-f336b9d.cc4eac93-69d4-11e8-1eb6-dc4a3e58a634 (QUIRINIUS\$\@AD.FVG.LNF.IT): tsig verify failure (BADSIG) Jun 8 10:19:05 vdcud1 named[1049]: samba_dlz: starting transaction on zone ad.fvg.lnf.it Jun 8 10:19:05 vdcud1 named[1049]: client 10.5.2.127#56413: update 'ad.fvg.lnf.it/IN'...
2002 May 22
1
signature match in setMethod (PR#1592)
Full_Name: Tim Keitt Version: 1.5 OS: Linux Submission from: (NULL) (128.227.201.237) The function "setMethod" makes the following call to "insertMethod": allMethods <- insertMethod(allMethods, signature, fnames[1:length(signature)], asMethodDefinition(definition, signature)) If I understand insertMethod correctly, the third argument should be the names of the
2019 Jan 15
0
Cannot access other computers on LAN
...lds: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 799 156K ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- lo * 0.0.0.0/0 0.0.0.0/0 22 1592 INPUT_direct all -- * * 0.0.0.0/0 0.0.0.0/0 22 1592 INPUT_ZONES_SOURCE all -- * * 0.0.0.0/0 0.0.0.0/0 22 1592 INPUT_ZONES all -- * * 0.0.0.0/0 0.0.0.0/0 2 224 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID...
2018 Jun 08
1
Samba, AD, 'short' name resolving...
...ndows client suppose > > blindly that DNS got by DHCP ARE AD DCs? > > Ok, DNS registration seems to work, but on a (form me) strange way... > > Spotted in logs: > > Jun 8 10:14:25 vdcud1 named[1049]: client 10.5.2.127#50250: request > has invalid signature: TSIG > 1592-ms-7.34-f336b9d.cc4eac93-69d4-11e8-1eb6-dc4a3e58a634 > (QUIRINIUS\$\@AD.FVG.LNF.IT): tsig verify failure (BADSIG) Jun 8 > 10:19:05 vdcud1 named[1049]: samba_dlz: starting transaction on zone > ad.fvg.lnf.it Jun 8 10:19:05 vdcud1 named[1049]: client > 10.5.2.127#56413: update 'ad.f...
2019 Jan 15
2
Cannot access other computers on LAN
Hello Julien, Am Tue, 15 Jan 2019 09:30:23 +0100 schrieb Julien dupont <marcelvierzon at gmail.com>: > In that case I see: > IP 172.16.0.3 > 192.168.1.1: ICMP echo request, id2135, seq1, length 64 > IP 172.16.0.3 > 192.168.1.1: ICMP echo request, id2135, seq2, length 64 > IP 172.16.0.3 > 192.168.1.1: ICMP echo request, id2135, seq3, length 64 > > Packet goes
2017 Nov 30
1
Unable to build sieve plugin
...-declarations -Wpointer-arith -Wchar-subscripts -Wformat=2 -Wbad-function-cast -fno-builtin-strftime -Wstrict-aliasing=2 -I../../.. -MT edit-mail.lo -MD -MP -MF .deps/edit-mail.Tpo -c edit-mail.c -fPIC -DPIC -o .libs/edit-mail.o edit-mail.c: In function 'edit_mail_get_special': edit-mail.c:1592:8: error: 'MAIL_FETCH_STORAGE_ID' undeclared (first use in this function) case MAIL_FETCH_STORAGE_ID: ^ edit-mail.c:1592:8: note: each undeclared identifier is reported only once for each function it appears in This was followed by several more errors and the make failed. What...
2009 Jun 17
12
FasterCVS and Rails
Hello all, I''m trying to import some csv data (that has latin characters) using faster csv but I keep getting a MalformedCSVError: "Unclosed quoted field on line 1." "/ruby/lib/ruby/gems/1.8/gems/fastercsv-1.2.3/lib/faster_csv.rb:1592:in `shift''" I''ve tested the same code outside of the Rails application an it works fine. Can anyone help me? Here is the code: csv_options = { :headers => false, :return_headers => false, :skip_blanks => false } csv_file_name = File.dirname(__FILE__) + &qu...
2006 Oct 10
1
smdb crash with parameter "force user" using Windows AD user (DOMAIN+user1)
...of the Samba3-HOWTO [2006/10/10 11:02:38, 0] lib/fault.c:fault_report(44) From: http://www.samba.org/samba/docs/Samba3-HOWTO.pdf [2006/10/10 11:02:38, 0] lib/fault.c:fault_report(45) =============================================================== [2006/10/10 11:02:38, 0] lib/util.c:smb_panic(1592) PANIC (pid 8218): internal error [2006/10/10 11:02:38, 0] lib/util.c:log_stack_trace(1699) BACKTRACE: 12 stack frames: #0 smbd(log_stack_trace+0x2d) [0x99a1e1] #1 smbd(smb_panic+0x56) [0x99a2e8] #2 smbd [0x9875f5] #3 /lib/tls/libc.so.6 [0x294898] #4 smbd [0x84531e] #5 smbd(ma...
2018 Jun 08
3
Samba, AD, 'short' name resolving...
...ter" see computer name and full computername. In my lan i use pc's with DHCP and static ips, all register within the DNS zone they should. I reviewed my logs and compaired them to yours. That looks the same execpt i dont have message like : >> request has invalid signature: TSIG 1592-ms-7.34-f336b9d.cc4eac93-69d4-11e8-1eb6-dc4a3e58a634 (QUIRINIUS\$\@AD.FVG.LNF.IT): tsig verify failure (BADSIG) The "quick fix" could be, remove these dns entries and reboot the pc. ( but wait with that ) A cause might be, - 2 x pc with the same name. - The rights op this object in the...
2004 Nov 30
1
realTime configuration help needed
...rough a Grandstream phone (with the IP 192.168.1.203) I get : Nov 30 12:58:03 DEBUG[3096]: chan_sip.c:2370 sip_alloc: Allocating new SIP call for 659d80f14cb431cd@192.168.1.203 Nov 30 12:58:03 DEBUG[3096]: chan_sip.c:7292 handle_request: Check for res for Nov 30 12:58:03 DEBUG[3096]: chan_sip.c:1592 update_user_counter: is not a local user Nov 30 12:58:03 DEBUG[3096]: chan_sip.c:1592 update_user_counter: is not a local user Nov 30 12:58:03 DEBUG[3096]: chan_sip.c:833 __sip_ack: Stopping retransmission on '659d80f14cb431cd@192.168.1.203' of Response 50530: Found ------------------...
2005 Oct 31
2
Unified logons with winbind and tdbsam backend
...d password combination but I can't logon from Windows XP client via winbind. Without winbind (ms-chap-v2) authentication works fine. Wbinfo -t works but wbinfo -u and wbinfo -g doesn't work. I receive following error messages with ppp-debug option: utils/ntlm_auth.c:manage_squid_request(1592) fgets() failed! dying..... errno=1 (Operation not permitted) Peer DOMAIN\\user failed CHAP authentication I haven't tried yet with LDAP because I want keep things simple and my network is small. Had anybody get this working with a similar configuration?
2007 Dec 21
17
[Bug 1412] New: Support for users in more than 16 groups on Mac OS X.
https://bugzilla.mindrot.org/show_bug.cgi?id=1412 Summary: Support for users in more than 16 groups on Mac OS X. Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: Other OS/Version: Mac OS X Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo:
2006 Apr 27
2
Interesting Dial-Plan Question
Hi, When I setup a user, I give them an extension like 570xxxxxxx. This is fine and dandy while in one area code, but we've since gone to other area codes. I'd like the user's to retain the ability to dial 7 digits no matter what number they have. Any thoughts on how to do that? EXAMPLE: User has number 7175551212. I want that when they dial 3235555 it dials 717-323-5555.
2006 May 26
0
SIP call problem
...- Executing Dial("Zap/3-1", "SIP/15111111111@SIP_PROVIDER") in new stack May 26 09:49:02 DEBUG[3242]: chan_sip.c:1309 create_addr: Setting NAT on RTP to 0 May 26 09:49:02 DEBUG[3242]: chan_sip.c:1487 sip_call: Outgoing Call for 15111111111 May 26 09:49:02 DEBUG[3242]: chan_sip.c:1592 update_user_counter: 15111111111 is not a local user -- Called 15111111111@SIP_PROVIDER May 26 09:49:03 DEBUG[3227]: chan_sip.c:822 __sip_ack: Acked pending invite 102 May 26 09:49:03 DEBUG[3227]: chan_sip.c:840 __sip_ack: Stopping retransmission on '3eb3b5d102a12e1f57a33ac13235ac9f@82.101....