search for: keyid

Displaying 20 results from an estimated 693 matches for "keyid".

2007 Nov 01
3
RPM Key in Readme file
The readme file on the cran website for linux EL5 contains the following RPMS for Red Hat Enterprise Linux created by Bob Kinney <rhel_cran at hmdc.harvard.edu>. The RPMS are signed with the following key available from pgp.mit.edu Type bits /keyID Date User ID pub 1024D/99B62126 2004/11/18 HMDC Linux Support <linux_support at latte.harvard.edu> I went ot pgp.mit.edu and could not find the key. Any suggestions? Have a Happy Halloween all. Joe
2009 Apr 27
1
xen
Have anyone get a ubuntu guest worked in centos? I try now but only recive errors insmod: error inserting '/lib/scsi_mod.ko': -1 Operation not permitted Loading sd_mod.ko module ksign: module signed with unknown public key - signature keyid: 88a2b9299d40c296 ver=3 insmod: error inserting '/lib/sd_mod.ko': -1 Operation not permitted Loading libata.ko module ksign: module signed with unknown public key - signature keyid: 88a2b9299d40c296 ver=3 insmod: error inserting '/lib/libata.ko': -1 Operation not permitted Loa...
2010 May 26
3
Safebuffer with rails 2.3.8
...h installed plugins, and there is no reference to SafeBuffer :( Any help would be appreciated please. Thanks! -- ,= ,-_-. =. Loïc Guitaut ((_/)o o(\_)) http://www.belfalas.org `-''(. .)`-'' Jabber ID : Flink-z1Ll2v8wZ5tg9hUCZPvPmw@public.gmane.org \_/ GnuPG KeyID : 0xA78CD85D
2009 Jan 24
3
Nortel IP phone i2002 - DHCP server unreachable
Is anybody using Nortel IP Phone? I have (second hand) Nortel i2002 phone and when it boots I get: DHCP server unreachable F/W version: 0604D9C My setting: DHCP? [0-No, 1-Yes]: 1 DHCP: 0-Full, 1-Partial: 0 Can any body suggest how to troubleshoot it? -- #Joseph GPG KeyID: ED0E1FB7
2015 Sep 03
3
latest yum update messed up chrome
...ther. I ran chrome from the command-line and see these errors: > >> On 6.7, it won't even run till I set SELinux to permissive. I see, as mentioned, a RedHat bug about it, (though that seems to be for RH-7.x https://rhn.redhat.com/errata/RHBA-2015-1701.html -- Scott Robbins PGP keyID EB3467D6 ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 ) gpg --keyserver pgp.mit.edu --recv-keys EB3467D6
2020 Aug 12
3
Pigeonhole 0.5.11 released
...ill do our best to ensure this won't happen again. > > Would it fix your build systems if we simply rename the file? Renaming the file won't help, since it will still create the wrong directory name upon decompressing. Cheers, K. C. -- regards Helmut K. C. Tessarek KeyID 0x172380A011EF4944 Key fingerprint = 8A55 70C1 BD85 D34E ADBC 386C 1723 80A0 11EF 4944 /* Thou shalt not follow the NULL pointer for chaos and madness await thee at its end. */ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: applicatio...
2006 Apr 25
3
Profiling views
...about 2 months now, but I''ve some performance problems. So I was wondering if there''s a way to profile views ? Thanks ! -- ,= ,-_-. =. Lo?c Guitaut ((_/)o o(\_)) http://www.belfalas.org `-''(. .)`-'' Jabber ID : Flink@im.apinc.org \_/ GnuPG KeyID : 0xA78CD85D -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available Url : http://wrath.rubyonrails.org/pipermail/rails/attachments/20060425/1b62b2bb/attachment.bin
2008 Jul 04
5
article for consideration, Atheros 5007EG wireless card
...sitting in bed working on this, which is better than being tethered to the wall!!!" (If I were making reviews for an advertisement, I would have just ended the quote at, "....most comprehensive webpage I have seen..." ) :) Thank you for your consideration -- Scott Robbins PGP keyID EB3467D6 ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 ) gpg --keyserver pgp.mit.edu --recv-keys EB3467D6 Oz: So, do you steal weapons from the Army often? Willow: Well, we don't get cable, so we have to make our own fun.
2003 Mar 19
3
disabling swat during compile
...it from being compiled/installed? The only swat related configure switch I could find is where to put the swat stuff, but nothing to disable it period. TIA -- Harondel J. Sibble Sibble Computer Consulting Creating solutions for the small business and home computer user. help@pdscc.com (use pgp keyid 0x3AD5C11D) http://www.pdscc.com (604) 739-3709 (voice/fax) (604) 686-2253 (pager)
2015 Jun 25
2
LVM hatred, was Re: /boot on a separate partition?
...self in the foot, but I > >still don't know for sure. thanks, -chuck > > > Gentoo Wiki has a pretty good "cheat sheet" on it: > > https://wiki.gentoo.org/wiki/LVM I have my own page, limited and out of date but.. http://srobb.net/lvm.html -- Scott Robbins PGP keyID EB3467D6 ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 ) gpg --keyserver pgp.mit.edu --recv-keys EB3467D6
2018 Apr 04
2
issue with sieve forwarding after upgrade to 0.5.1
...hings to stop working, set this to true I thought this would be rather counterproductive, thus I removed it. Maybe somebody else could enlighten me who came up with this default setting and why it was set to true in the first place. Cheers, K. C. -- regards Helmut K. C. Tessarek KeyID 0x172380A011EF4944 Key fingerprint = 8A55 70C1 BD85 D34E ADBC 386C 1723 80A0 11EF 4944 /* Thou shalt not follow the NULL pointer for chaos and madness await thee at its end. */
2006 Jun 13
1
SSL fingerpring mismatch and issuer certificate problem
I have a remote server running centos 4.3 and a home desktop running suse 10.1. I have generated an SSL certificate on the server, copied it on the desktop and run on the desktop: >openssl x509 -in mynewcertCert.pem -fingerprint -subject -issuer -serial -hash -noout >c_rehash . getting this warning: > > Doing . > WARNING: mynewcertPrivateKey.pem does not contain a certificate or
2005 Dec 28
4
"valid users" + ldap on Solaris 10 problems
...rvei Online d'Atencio a l'Usuari (http://www.salleURL.edu/csi) ------------------------------------------------------------------------------ Nom: Miki Cognoms: Monguilod Serena Centre de Serveis Informatics (CSI) e-mail:mikim@salleURL.edu Enginyeria i Arquitectura La Salle PGP KeyID: 0xBBF686E1 Universitat Ramon Llull Telefon: 93 290 24 00 Barcelona Extensio: 209
2013 Aug 01
2
Managing a Samba4 AD DC using a Win7 workstation
...some tcpdumps and what strikes me is that the Win7 tries to connect to the Samba4 DC on port 5985. But I don't have any samba processes listening on tcp port 5985. What can be the root cause of this issue ? Thanks for your help. -- Emmanuel Lesouef CRBN/DSI/SITI e: e.lesouef at crbn.fr gpg keyid : FCAB0C55 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 490 bytes Desc: not available URL: <http://lists.samba.org/pipermail/samba/attachments/20130801/fc4fd692/attachment.pgp>
2016 Jun 02
2
FYI: http
...rve happening with > firefox (to add to what you mentioned: rushing "release" after "release" > without decent debugging...). What about palemoon? I've been using it on CentOS-7.x for awhlie. It accepts most firefox plugins and works quite well. -- Scott Robbins PGP keyID EB3467D6 ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 ) gpg --keyserver pgp.mit.edu --recv-keys EB3467D6
2017 Jun 22
2
RDP for Centos 7
...gs that will work, but this is keeping it simple. This site gives a brief explanation. https://www.server-world.info/en/note?os=CentOS_7&p=x&f=5 You should be able to google for something like use CentOS-6 (or 7) connect to Windows RDP and find various tutorials. -- Scott Robbins PGP keyID EB3467D6 ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 ) gpg --keyserver pgp.mit.edu --recv-keys EB3467D6
2010 Apr 27
2
ssh certificate usage
...your /etc/ssh/sshd_config has TrustedUserCAKeys assigned TrustedUserCAKeys /etc/ssh/sshcakeys # or whatever name or location you like 3) edit /etc/ssh/sshcakeys and add the contents of ca_rsa.pub in it Client: 4) for a user generate a certificate of its public key ssh-keygen -s ca_rsa -I keyid -n user id_rsa.pub This will generate an id_rsa-cert.pub certificate file Client: 5) ssh user at server # connect to server using the certificate Is this correct or did I miss something ? Is it also possible to disable the plain public key authentication and only accept certificate authen...
2013 Aug 06
4
FreeBSD-Update + Sendmail
...Sendmail + Cyrus-SASL and the freebsd-update process only installed a 'bare bones' binary. How do I compile just Sendmail from source so that it uses my /etc/make.conf for the smtp_auth components? Is there a freebsd-update.conf flag to perform this task? Tom -- Public Keys: PGP KeyID = 0x5F22FDC1 GnuPG KeyID = 0x620836CF
2016 Oct 21
3
photos on iPhone 6
...nes and from there, into the iPad. > > It's less of a pain than it sounds, but is going on the premise that you > have a computer with iTunes. I don't know about it with a Windows version > of iTunes, we've only done it with her Mac. > > -- > Scott Robbins > PGP keyID EB3467D6 > ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 ) > gpg --keyserver pgp.mit.edu --recv-keys EB3467D6 > > _______________________________________________ > CentOS mailing list > CentOS at centos.org > https://lists.centos.org/mailman/listinfo/centos >
2008 Aug 20
2
Linksys SPA3102-NA firmware upgrade on Linux
Does anybody know if the process of upgrading firmware on "Linksys SPA3102-NA" in Linux is the same as on Sipura 3K as described on voip-info.org http://www.voip-info.org/wiki/view/Sipura -- #Joseph GPG KeyID: ED0E1FB7