search for: 893e

Displaying 2 results from an estimated 2 matches for "893e".

Did you mean: 893
2007 May 18
2
PXE booting ASUS NVidia board: odd file not found errors
...000 octet.tsize.0. 03:13:35.429208 IP (tos 0x0, ttl 64, id 55936, offset 0, flags [DF], proto: UDP (17), length: 47) 192.168.1.20.35134 > 192.168.1.23.2070: [udp sum ok] UDP, length 19 0x0000: 4500 002f da80 4000 4011 dcc1 c0a8 0114 E../.. at .@....... 0x0010: c0a8 0117 893e 0816 001b a9f0 0005 0001 .....>.......... 0x0020: 4669 6c65 206e 6f74 2066 6f75 6e64 00 File.not.found. 03:13:35.431894 IP (tos 0x0, ttl 20, id 3, offset 0, flags [none], proto: UDP (17), length: 83) 192.168.1.23.2071 > 192.168.1.20.tftp: [udp sum ok] 55 RRQ "/debian-insta...
2006 Jan 29
2
ldapadd - phpldapadmin error
...0060120235910Z#000001#00#000000 dn: cn=nss,dc=test,dc=example,dc=net objectClass: organizationalRole objectClass: simpleSecurityObject cn: nss description: LDAP NSS user for user-lookups userPassword:: 0NSWVBUfXh4eHh4eHh4eHg== structuralObjectClass: organizationalRole entryUUID: 92594c00-238e-102a-893e-b098b051ae18 creatorsName: cn=admin,dc=test,dc=example,dc=net createTimestamp: 20060127144014Z entryCSN: 20060127144014Z#000001#00#000000 modifiersName: cn=admin,dc=test,dc=example,dc=net modifyTimestamp: 20060127144014Z dn: ou=People,dc=test,dc=example,dc=net objectClass: organizationalUnit objec...