search for: 2502

Displaying 20 results from an estimated 95 matches for "2502".

Did you mean: 2002
2004 Dec 01
1
CVS-HEAD breaks iconnect
I don't use my iconnect account much, and so I can't say precisely when outbound calls began to fail. But fail dramatically they do, and I'm not sure how to interpret what Asterisk is doing that their server is choking on. I get these messages in droves, even after I quickly hang up the call: -- Called 12195551212@iconnect Dec 1 02:37:56 WARNING[14865]: chan_sip.c:604
2015 Nov 19
4
[Bug 2502] New: using AuthenticationMethods to require s/key and pam doesn't work
https://bugzilla.mindrot.org/show_bug.cgi?id=2502 Bug ID: 2502 Summary: using AuthenticationMethods to require s/key and pam doesn't work Product: Portable OpenSSH Version: 7.1p1 Hardware: amd64 OS: Linux Status: NEW Severity: norm...
2004 Dec 01
6
Avoided deadlock
Dec 1 12:08:43 WARNING[6189]: channel.c:495 ast_channel_walk_locked: Avoided deadlock for 'SIP/2502-6303', 10 retries! Dec 1 12:08:44 WARNING[6189]: channel.c:495 ast_channel_walk_locked: Avoided deadlock for 'SIP/2502-6303', 10 retries! Dec 1 12:08:44 WARNING[6189]: channel.c:495 ast_channel_walk_locked: Avoided deadlock for 'SIP/2502-6303', 10 retries! what does this warn...
2007 Jan 29
0
Dropped call issue with IAX Trunking
...VV VoiceMail Server All calls come in from either the PRI or Teliax to a core "tandem switch" which interconnects the PSTN and outside VoIP IAX trunks to the internal switches. On the Ottawa server, I have an extension 2502 which has a PSTN number on the PRI of 419 993 2502. On the tandem, it's definition looks like this: >From the Emabarq PRI, it looks like [ext-did-custom] exten => _41999325[0-1][0-9],1,Set(FAX_RX=disabled) exten => _41999325[0-1][0-9],n,Macro(dialout-trunk,7,${EXTEN:6},,) exten =&g...
2017 Aug 23
0
CEBA-2017:2502 CentOS 6 java-1.8.0-openjdk BugFix Update
CentOS Errata and Bugfix Advisory 2017:2502 Upstream details at : https://access.redhat.com/errata/RHBA-2017:2502 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 29aa47221ed0af8e6682de084d4540d06c601a6c0de5c9b2cb4f0d7bbb218262 java-1.8.0-openjdk-1.8.0.141-3.b16.el6_...
2016 May 09
1
Samba 4 permissions error
...So in the middle of the night (02:00 am) and giving up just for today... The only "strange" thing I notice is this: If I connect to a certain share in the 1st DC I see a log like this: 127.0.0.1 (ipv4:127.0.0.1:55282) connect to service Central initially as user AGN\cchavarrias (uid=2502, gid=2513) (pid 26854) But on the 2nd DC the log look like this: __1 (ipv6:::1:33880) connect to service Central initially as user AGN\cchavarrias (uid=2502, gid=100) (pid 8708) On the 1st DC, "cchavarria" user is using GID 2513 (domain users group from Samba) but on the 2nd DC is us...
2005 Oct 18
1
samba-3.0.10-1.4E (RHEL4): logon failures with 2003 server pdc
I recently set up a new RHEL4 server with samba-3.0.10 in a Windows 2003 server PDC domain. I can log on as one user from different workstations on to the new samba server. With several other users, I get this error: Oct 18 16:41:34 samba-server smbd[2502]: krb5_rd_req(CIFS/samba-server@MY.DOM) failed: Wrong principal in request Oct 18 16:41:34 samba-server smbd[2502]: [2005/10/18 16:41:34, 0] libads/kerberos_verify.c:ads_keytab_verify_ticket(113) [2005/10/18 16:41:42, 0] libads/kerberos_verify.c:ads_keytab_verify_ticket(113) krb5_rd_req(CIFS/S...
2018 Dec 24
2
[Release-testers] 7.0.1-final has been tagged
...ts on i386-freebsd11 had 1 more Expected Pass compared to 7.0.1 > rc3, and 3 less Unexpected Failures: > > Expected Passes : 50254 (7.0.1 rc3: 50253) > Passes With Retry : 2 (7.0.1 rc3: n/a) > Expected Failures : 226 (7.0.1 rc3: 226) > Unsupported Tests : 2502 (7.0.1 rc3: 2502) > Unexpected Failures: 272 (7.0.1 rc3: 275) > > The test-suite still doesn't build on i386-freebsd11, but that is a known > issue. > > I have uploaded: > > SHA256 (clang+llvm-7.0.1-amd64-unknown-freebsd11.tar.xz) = > 617be68f00c7a80fb77ee5...
2019 Jan 09
2
[Release-testers] [cfe-dev] 7.0.1-final has been tagged
...ore Expected Pass compared to 7.0.1 rc3, and 3 less Unexpected Failures: > > Expected Passes : 50254 (7.0.1 rc3: 50253) > Passes With Retry : 2 (7.0.1 rc3: n/a) > Expected Failures : 226 (7.0.1 rc3: 226) > Unsupported Tests : 2502 (7.0.1 rc3: 2502) > Unexpected Failures: 272 (7.0.1 rc3: 275) > > The test-suite still doesn't build on i386-freebsd11, but that is a known issue. > > I have uploaded: > > SHA256 (clang+llvm-7.0.1-amd64-unknown-freebsd11.tar.xz)...
2018 Dec 20
5
7.0.1-final has been tagged
Hi, I've tagged the 7.0.1 final release. Testers may begin uploading binaries. -Tom
2016 Apr 28
3
Samba 4 permissions error
On Thu, Apr 28, 2016 at 2:13 AM, Rowland penny <rpenny at samba.org> wrote: > On 28/04/16 07:31, Mueller wrote: >> >> This is a normal behaviour if you are using several dcs. Users und groups >> do have another gid/uid on each server >> until you fix it manually. This was a hard experiennce and work even fo >> rme which I suggest that this should be >>
2016 Apr 15
3
Domain member seems to work, wbinfo -u not
...output and getent passwd just shows the default centos7 users.   Even with debugging the only strange thing might be that the log.wb-DOMAIN seems to state an immediate (!!!) timeout on wbinfo -u   [2016/04/14 12:17:26.558350,  3, pid=2873, effective(0, 0), real(0, 0)] ../lib/krb5_wrap/krb5_samba.c:2502(kerberos_get_principal_from_service_hostname)   kerberos_get_principal_from_service_hostname: cannot get realm from, desthost host.domain.de or default ccache. Using default smb.conf realm DOMAIN.DE [2016/04/14 12:17:26.591090,  3, pid=2873, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:904...
2004 Dec 01
2
dont write me again
...ers] Avoided deadlock > > > but i have already an UltraWide 320 Scsi HardDisk installed on my * box. > seems that this won't be the cause of my problem at least. > i think that it should be something betweeen these two errors: > > - NOTICE[6189]: Disconnecting call 'SIP/2502-6303' for lack of RTP > activity in 4794 seconds > - WARNING[6189]: channel.c:495 ast_channel_walk_locked: Avoided > deadlock for 'SIP/2502-6303', 10 retries! > > I have these two lines in my sip.conf > > rtptimeout=300 > rtpholdtimeout=480 > > it seems tha...
2018 Jun 27
2
Login to AD Member Fail
...AD Member: Samba 4.5.12+dfsg-2+deb9u2 winbindd.log (AD Member) [2018/06/27 12:49:58.787087, 1] ../source3/winbindd/winbindd_pam.c:2567(winbindd_pam_auth_pac_send) Error during PAC signature verification: NT_STATUS_UNSUCCESSFUL [2018/06/27 12:50:17.766117, 1] ../source3/winbindd/winbindd_pam.c:2502(extract_pac_vrfy_sigs) Failed to initialize kerberos context: Invalid argument win-client.log (AD Member) [2018/06/27 12:49:13.354207, 1] ../source3/printing/printer_list.c:234(printer_list_get_last_refresh) Failed to fetch record! [2018/06/27 12:49:13.354282, 1] ../source3/smbd/server_rel...
2005 Oct 05
1
NUT does not recognize Effekta MT 1500
...es first to get an impression of the List, but I have a pressing question to ask, so please forgive me if I miss the right tone... I just installed NUT 2.0.2 and try to get it working with our Effekta MT 1500. In the Drievers List I found this entry: "Effekta" "MI/MT/MH" "2502 cable" "fentonups" I went ahead and created this entry in ups.conf: [UPS_A] driver = fentonups port = /dev/ttyS0 desc = "Haupt-USV" And tried to start the driver: > /usr/local/ups/bin/upsdrvctl start Network UPS Tools - UPS driver controller 2.0.2 Networ...
2008 Mar 17
1
update_call_counter: Call to peer '2509' rejected due to usage limit of 1?
...32 update_call_counter: Call to peer '2505' rejected due to usage limit of 1 [Mar 17 11:33:01] ERROR[9254]: chan_sip.c:3232 update_call_counter: Call to peer '2509' rejected due to usage limit of 1 [Mar 17 11:33:01] ERROR[9255]: chan_sip.c:3232 update_call_counter: Call to peer '2502' rejected due to usage limit of 1 [Mar 17 11:33:01] ERROR[9256]: chan_sip.c:3232 update_call_counter: Call to peer '2506' rejected due to usage limit of 1 in my asterisk console. At this point the mentioned sip phones are busy. My understanding is that if ringinuse is set to no, queue...
2016 Nov 20
3
4.5.1 Upgrade Breaks Samba [Was: Schema Change Breaks Replication]
On Sun, 20 Nov 2016 15:55:08 -0500 Adam Tauno Williams via samba <samba at lists.samba.org> wrote: > > And it looks like nobody is listening on port 135 - > > [root at larkin26 ~]# netstat --listen --inet --program --numeric > Active Internet connections (only servers) > Proto Recv-Q Send-Q Local Address Foreign > Address State PID/Program name
2011 Aug 25
1
dovecot and maillists problem
...-- > by pink.atlas-2.ru (Dovecot) with LMTP id VUeGJBWuVU4EGwAA1nFjLA > ; Thu, 25 Aug 2011 13:06:29 +1100 It's the same letter accept the date and id. What I get in logs is: I see that exim send letters in maillist with one and the same id: ...skipped... 13:06:46 1QwPKe-0001nU-U5 <2502 at example.org> ... 13:06:47 1QwPKe-0001nU-U5 <2502 at example.org> ... But in logs of dovecot I see: 13:06:14 msgid=<E1QwPKe-0001nU-U5 at pink.example.org>: wUWGJBWuVU4EGwAA1nFjLA: 13:06:18 msgid=<E1QwPKe-0001nU-U5 at pink.example.org>: wEWGJBWuVU4EGwAA1nFjLA: 13:06:22 msgid=&...
2019 Mar 27
5
Release 7.1.0 -rc1 has been tagged
Hi, I've just tagged 7.1.0-rc1. Testers, please begin testing and reporting results. Thanks, Tom
2016 Nov 21
2
4.5.1 Upgrade Breaks Samba [Was: Schema Change Breaks Replication]
...   Ss     0:00 -bash >  2486 ?        S      0:00 /usr/sbin/samba -D >  2487 ?        Ss     0:00 /usr/sbin/winbindd -D --option=server role > check:inhibit=yes --foreground >  2493 ?        S      0:00 /usr/sbin/winbindd -D --option=server role > check:inhibit=yes --foreground >  2502 pts/0    R+     0:00 ps ax > [root at larkin26 sernet]#  > > [2016/11/20 16:50:40.326604,  0] > ../source4/smbd/server.c:372(binary_smbd_main) >   samba version 4.5.1-SerNet-RedHat-6.el6 started. >   Copyright Andrew Tridgell and the Samba Team 1992-2016 > [2016/11/20 16:50:40...