search for: 6c6f

Displaying 9 results from an estimated 9 matches for "6c6f".

Did you mean: 696f
2007 May 18
2
PXE booting ASUS NVidia board: odd file not found errors
...lilo.efiM-^?" octet tsize 0 0x0000: 4500 004e 0002 0000 1411 2322 c0a8 0117 E..N......#".... 0x0010: c0a8 0114 0816 0045 003a e40d 0001 2f64 .......E.:..../d 0x0020: 6562 6961 6e2d 696e 7374 616c 6c65 722f ebian-installer/ 0x0030: 6961 3634 2f65 6c69 6c6f 2e65 6669 ff00 ia64/elilo.efi.. 0x0040: 6f63 7465 7400 7473 697a 6500 3000 octet.tsize.0. 03:13:35.429208 IP (tos 0x0, ttl 64, id 55936, offset 0, flags [DF], proto: UDP (17), length: 47) 192.168.1.20.35134 > 192.168.1.23.2070: [udp sum ok] UDP, length 19 0x0000: 4500 0...
2008 Jan 12
1
Sendmail and the $h (solved)
...pace before the new line): /etc/mail/sendmaill.mc.bad Addr 0 1 2 3 4 5 6 7 8 9 A B C D E F 0 2 4 6 8 A C E -------- ---- ---- ---- ---- ---- ---- ---- ---- ---------------- 00000600 ---- ---- ---- 0a46 4541 5455 5245 286d ------.FEATURE(m 00000610 6173 7175 6572 6164 655f 656e 7665 6c6f asquerade_envelo 00000620 7065 2920 0a-- ---- ---- ---- ---- ---- pe) .----------- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - - - Jason Pyeron PD Inc. http://www.pdinc.us - - Sr. Consultant...
2016 Nov 22
0
Winbind traffic not encrypted
...574f 3a0e e150 1889 ...../ViWO:..P.. 0x0050: 99ab 8cca 3081 8702 0105 6481 8104 2943 ....0.....d...)C 0x0060: 4e3d 7573 6572 322c 434e 3d55 7365 7273 N=user2,CN=Users 0x0070: 2c44 433d 6164 2c44 433d 6578 616d 706c ,DC=ad,DC=exampl 0x0080: 652c 4443 3d6e 6574 3054 3019 040a 6c6f e,DC=net0T0...lo 0x0090: 6769 6e53 6865 6c6c 310b 0409 2f62 696e ginShell1.../bin 0x00a0: 2f62 6173 6830 2204 1175 6e69 7848 6f6d /bash0"..unixHom 0x00b0: 6544 6972 6563 746f 7279 310d 040b 2f68 eDirectory1.../h 0x00c0: 6f6d 652f 7573 6572 3230 1304 0967 6964 ome/user20...
2002 Feb 04
2
nilo -> tftp-hpa interaction
I downloaded nilo and oskit from www.nilo.org. Added pcnet32.c linux-2.0.39 driver to oskit. Compiled nilo with pcnet32 and produced boot floppy image. Use it inside vmware vm. My aim is to be able to test pxelinux using vmware+nilo and not a real machine. Floppy starts, detects nic, receives ip from dhcp server, requests boot image to tftpd-hpa, then crashes when talking to tftp. Is
2006 Nov 16
1
[3.0.23d] winbind: ads_connect for domain X failed: Operations error
...3128: UDP, length: 193 0x0000: 4500 00dd 5324 0000 7f11 795b c0a8 00f7 E...S$....y[.... 0x0010: ac14 00dd 0185 8168 00c9 afb3 3084 0000 .......h....0... 0x0020: 00a5 0201 0464 8400 0000 9c04 0030 8400 .....d.......0.. 0x0030: 0000 9430 8400 0000 8e04 086e 6574 6c6f ...0.......netlo 0x0040: 676f 6e31 8400 0000 7e04 7c17 0000 00fd gon1....~.|..... 0x0050: 0100 00c5 d185 2978 a6e5 4fa6 4a2d c06a ......)x..O.J-.j 0x0060: b0e3 e006 6164 7465 7374 066c 696e 626f ....adtest.linbo 0x0070: 7803 636f 6d00 c018 0f6d 6166 6961 2d6c...
2013 Jan 05
1
imap: Error: net_connect_unix(/.../auth-master) failed: Invalid argument
...utdown 0 768 imap-login CALL write(0xf,0x804f118,0x58) 768 imap-login RET write -1 errno 32 Broken pipe 768 imap-login CALL write(0x2,0x804f520,0x1a) 768 imap-login GIO fd 2 wrote 26 bytes 0x0000 0108 3736 3820 7072 6566 6978 3d69 6d61 |..768 prefix=ima| 0x0010 702d 6c6f 6769 6e3a 200a |p-login: .| 768 imap-login RET write 26/0x1a 365 log RET kevent 1 365 log CALL gettimeofday(0x181088c8,0) 365 log RET gettimeofday 0 365 log CALL read(0x13,0x8062c27,0x1d9) 365 log GIO fd 19 read 26 bytes 0...
2004 Dec 08
0
dovecot 1.0-test-56 mail doesn't show up with Mac Entourage clients
...4 .Date:.Tue,.07.D 0x0290: 6563 2032 3030 3420 3134 3a34 323a 3134 ec.2004.14:42:14 0x02a0: 202d 3036 3030 0d0a 4d65 7373 6167 652d .-0600..Message- 0x02b0: 4964 3a20 3c31 3130 3234 3532 3133 342e Id:.<1102452134. 0x02c0: 3734 3533 2e31 332e 6361 6d65 6c40 6c6f 7453.13.camel at lo 0x02d0: 6361 6c68 6f73 742e 6c6f 6361 6c64 6f6d calhost.localdom 0x02e0: 6169 6e3e 0d0a 4d69 6d65 2d56 6572 7369 ain>..Mime-Versi 0x02f0: 6f6e 3a20 312e 300d 0a58 2d4d 6169 6c65 on:.1.0..X-Maile 0x0300: 723a 2045 766f 6c75 7469 6f6e 203...
2016 Nov 22
1
Winbind traffic not encrypted
......../ViWO:..P.. > 0x0050: 99ab 8cca 3081 8702 0105 6481 8104 2943 ....0.....d...)C > 0x0060: 4e3d 7573 6572 322c 434e 3d55 7365 7273 N=user2,CN=Users > 0x0070: 2c44 433d 6164 2c44 433d 6578 616d 706c ,DC=ad,DC=exampl > 0x0080: 652c 4443 3d6e 6574 3054 3019 040a 6c6f e,DC=net0T0...lo > 0x0090: 6769 6e53 6865 6c6c 310b 0409 2f62 696e ginShell1.../bin > 0x00a0: 2f62 6173 6830 2204 1175 6e69 7848 6f6d /bash0"..unixHom > 0x00b0: 6544 6972 6563 746f 7279 310d 040b 2f68 eDirectory1.../h > 0x00c0: 6f6d 652f 7573 6572 3230 1304...
2016 Nov 21
2
Winbind traffic not encrypted
...6d70 6c65 2c44 433d 6e65 7430 4330 2004 mple,DC=net0C0.. 0x01c0: 0b61 7474 7269 6275 7465 4944 3111 040f .attributeID1... 0x01d0: 312e 332e 362e 312e 312e 312e 312e 3430 1.3.6.1.1.1.1.40 0x01e0: 1f04 0f6c 4441 5044 6973 706c 6179 4e61 ...lDAPDisplayNa 0x01f0: 6d65 310c 040a 6c6f 6769 6e53 6865 6c6c me1...loginShell 0x0200: 3081 9b02 0106 6481 9504 4743 4e3d 556e 0.....d...GCN=Un 0x0210: 6978 486f 6d65 4469 7265 6374 6f72 792c ixHomeDirectory, 0x0220: 434e 3d53 6368 656d 612c 434e 3d43 6f6e CN=Schema,CN=Con 0x0230: 6669 6775 7261 7469 6f6e 2c44 433d...