search for: 44fa

Displaying 11 results from an estimated 11 matches for "44fa".

Did you mean: 446a
2019 Jun 06
2
RHS of the To: address in MESSAGE transactions
...0]:38915;transport=udp;app-id=755770037818;pn-type=firebase;pn-timeout=0;pn-tok==[redacted];pn-silent=1 SIP/2.0 Via: SIP/2.0/UDP [2001:123:ab:123::2]:5060;rport;branch=z9hG4bKPj138c026c-4437-4b59-982f-f991521d3cdc From: "5565551212" <sip:[redacted]@pbx.example.com>;tag=5b5fe395-ff22-44fa-aa6b-7f770f8e0026 To: <sip:my_sip_account@[2001:123:ab:123:51e2:cc83:ae66:8c70];app-id=755770037818;pn-type=firebase;pn-timeout=0;pn-tok==[redacted];pn-silent=1> Contact: <sip:my_sip_account@[2001:123:ab:123::2]:5060> Call-ID: 5e4fc686-72ce-4c20-bd2f-7f82e232a9db CSeq: 29808 MESSAGE Max...
2017 May 11
1
Samba 4.6.x as secondary DC to Windows 2008 R2
...017 20:55:42 Ereignis-ID: 1791 Aufgabenkategorie:Replikation Ebene: Fehler Schlüsselwörter:Klassisch Benutzer: ANONYMOUS-ANMELDUNG Computer: servercore.schefczyk.local Beschreibung: Die Replikation der Anwendungsverzeichnispartition DC=schefczyk,DC=local von Quelle 11d000d6-f318-44fa-9935-dfc82a28c282 (domainb72.schefczyk.local) wurde abgebrochen. Für die Replikation ist ein konsistentes Schema erforderlich, aber beim letzten Versuch, das Schema zu synchronisieren, ist ein Fehler aufgetreten. Ein ordnungsgemäßes Funktionieren der Schemareplikation ist äußerst wichtig. Betrachte...
2013 May 14
3
PuppetDB "Failed to submit 'replace facts' command"
....mycompany.com in environment production in 2.36 seconds PuppetDB: 2013-05-13 21:46:22,424 INFO [command-proc-46] [puppetdb.command] [e393b600-02c6-4b60-886e-7056516afef7] [replace facts] ue1a-devweb02.mycompany.com 2013-05-13 21:46:31,497 INFO [command-proc-46] [puppetdb.command] [b6f94e37-6732-44fa-b369-1bc36ed2ef54] [replace catalog] ue1a-devweb02.mycompany.com I turned on debug logging for puppetdb and looked through the logs when an event happened and saw this in the logs: 2013-05-14 20:19:19,237 WARN [qtp874952411-436] [io.nio] javax.net.ssl.SSLHandshakeException: Invalid Padding lengt...
2017 Jan 29
2
Samba 4.5.2, 4.5.3, 4.5.4 as secondary DC to Windows 2008 R2
...017 20:55:42 Ereignis-ID: 1791 Aufgabenkategorie:Replikation Ebene: Fehler Schlüsselwörter:Klassisch Benutzer: ANONYMOUS-ANMELDUNG Computer: servercore.schefczyk.local Beschreibung: Die Replikation der Anwendungsverzeichnispartition DC=schefczyk,DC=local von Quelle 11d000d6-f318-44fa-9935-dfc82a28c282 (domainb72.schefczyk.local) wurde abgebrochen. Für die Replikation ist ein konsistentes Schema erforderlich, aber beim letzten Versuch, das Schema zu synchronisieren, ist ein Fehler aufgetreten. Ein ordnungsgemäßes Funktionieren der Schemareplikation ist äußerst wichtig. Betrachte...
2006 Apr 12
1
SIP call hangup from asterisk CLI
...fault:1 Down (None) Local/78600054@defau 78600054@default:1 Up MeetMe(8600054|q) Local/78600054@defau 8309@default:3 Up Wait(3600) SIP/primus-95db 8600051@default:1 Up MeetMe(8600051) Zap/pseudo-122590356 s@default:1 Rsrvd (None) SIP/agent7-44fa 8600055@default:1 Up MeetMe(8600055) SIP/primus-0a7c 8600053@default:1 Up MeetMe(8600053) SIP/primus-7c73 8600054@default:1 Up MeetMe(8600054) Local/78600052@defau 78600052@default:1 Up MeetMe(8600052|q) Local/78600052@defau 8309@default:3 Up...
2015 Apr 24
5
Strange GPO rights samba 4.2.1
Hai, ? Im having a strange thing with sernet samba 4.2.1 on debian wheezy. ? I installed 2 dc.s with my scripts. ? i did setup the sysvol replication and now im seeing the following when i create new policies. ? The default GPO's drwxrwx---+ 4 root????????? BUILTIN\administrators 4096 Apr 24 10:17 {31B2F340-016D-11D2-945F-00C04FB984F9} drwxrwx---+ 4 root????????? BUILTIN\administrators
2020 May 14
4
Users loose supplementary groups after a time
..."ipv4:Y.Y.Y.Y:54184", "serviceDescription": "lsarpc", "authType": "ncacn_np", "domain": "DOMAIN", "account": "user", "sid": "S-1-5-21-DOMAIN_SID", "sessionId": "50d682c6-196e-44fa-9999-abe8e33bfd1c", "logonServer": "ADSERVER", "transportProtection": "SMB", "accountFlags": "0x00000214"}} then: [2020/05/14 09:46:37.381633, 5] ../../libcli/security/security_token.c:63(security_token_debug) Security token SIDs...
2015 Apr 24
0
Strange GPO rights samba 4.2.1
...),3000004(INTERNAL\Group Policy Creator Owners),3000006(INTERNAL\Enterprise Admins),3000008(INTERNAL\Domain Admins),3000007(INTERNAL\Schema Admins) ls -al in the policies folder now gives.. (## samba 4.2.1 : winbind) drwxrwx---+ 4 3000008 BAZRTD\Domain Admins 4096 Apr 24 11:18 {1AA13E10-F89C-44FA-82B1-8FBCF5E4099C} drwxrwx---+ 4 root 3000000 4096 Apr 24 10:17 {31B2F340-016D-11D2-945F-00C04FB984F9} drwxrwx---+ 4 root 3000000 4096 Apr 24 10:17 {6AC1786C-016F-11D2-945F-00C04FB984F9} drwxrwx---+ 4 3000008 BAZRTD\Domain Admins 4096 Apr 24 10:17 {B9C07E8F-54C3-4FA0...
2017 Oct 26
0
not healing one file
Hey Richard, Could you share the following informations please? 1. gluster volume info <volname> 2. getfattr output of that file from all the bricks getfattr -d -e hex -m . <brickpath/filepath> 3. glustershd & glfsheal logs Regards, Karthik On Thu, Oct 26, 2017 at 10:21 AM, Amar Tumballi <atumball at redhat.com> wrote: > On a side note, try recently released health
2017 Oct 26
3
not healing one file
On a side note, try recently released health report tool, and see if it does diagnose any issues in setup. Currently you may have to run it in all the three machines. On 26-Oct-2017 6:50 AM, "Amar Tumballi" <atumball at redhat.com> wrote: > Thanks for this report. This week many of the developers are at Gluster > Summit in Prague, will be checking this and respond next
2017 Oct 26
2
not healing one file
...23CDE0EC3F27A90EB9D2008D64B05F5CEE3A09E3 (bc78c4e4-5117-4339-b10f-cb6b1966efc3) on home-client-2 [2017-10-25 10:14:12.972483] W [MSGID: 108015] [afr-self-heal-entry.c:56:afr_selfheal_entry_delete] 0-home-replicate-0: expunging file a3f5a769-8859-48e3-96ca-60a988eb9358/7D15F1185E6AD0AE8213AA5B6090A1944FAD8874 (f1428738-f037-4af2-9fef-7fd4f14b817f) on home-client-2 [2017-10-25 10:14:12.991801] W [MSGID: 108015] [afr-self-heal-entry.c:56:afr_selfheal_entry_delete] 0-home-replicate-0: expunging file a3f5a769-8859-48e3-96ca-60a988eb9358/92EC91E497F215DA3C3971DA3D52244BF23EBBC1 (e6d9eae0-bfd1-4f05-97f2-...