search for: nl

Displaying 20 results from an estimated 15939 matches for "nl".

Did you mean: nil
2005 May 20
0
Message Stopped by Bothways : Block Greater than 40 recip
MailMarshal has stopped the following message: Message: B0000edbce.00000001.mml From: samba@samba.org To: 0HMN001SJJEO7P@meandermc.nl; 0HMN002PGJ3XTO@meandermc.nl; 0HMN003MSRVTJ4@meandermc.nl; 0HMN004HCKM5BS@meandermc.nl; 0HMN00CLFJAHEI@meandermc.nl; 0HMU001QIAZXD7@meandermc.nl; 0HMU00DMEHZEM8@meandermc.nl; 0HN50004MEFYL8@meandermc.nl; 3Darjan@meandermc.nl; 3Dcisca.scholten@meandermc.nl; 3DHenk@meandermc.nl; 3Dkrijn@meandermc.nl;...
2010 Feb 19
1
[PATCH/cygwin] reduce number of propagated environment variables
...ompat/bsd-cygwin_util.c,v retrieving revision 1.21 diff -u -p -r1.21 bsd-cygwin_util.c --- openbsd-compat/bsd-cygwin_util.c 8 Mar 2009 00:40:28 -0000 1.21 +++ openbsd-compat/bsd-cygwin_util.c 19 Feb 2010 17:35:28 -0000 @@ -85,23 +85,14 @@ static struct wenv { size_t namelen; } wenv_arr[] = { { NL("ALLUSERSPROFILE=") }, - { NL("COMMONPROGRAMFILES=") }, { NL("COMPUTERNAME=") }, { NL("COMSPEC=") }, { NL("CYGWIN=") }, - { NL("NUMBER_OF_PROCESSORS=") }, { NL("OS=") }, { NL("PATH=") }, { NL("PATHEXT=&...
1998 Aug 02
0
ipportfw - security
...he inner firewall, and finally from the inner firewall to some host on the inside. Thanks, Jens jph@strengur.is From mail@mail.redhat.com Wed Aug 5 09:48:30 1998 Received: (qmail 795 invoked from network); 5 Aug 1998 07:48:23 -0000 Received: from 3dyn106.delft.casema.net (HELO rosie.BitWizard.nl) (root@195.96.104.106) by mail2.redhat.com with SMTP; 5 Aug 1998 07:48:22 -0000 Received: from cave.BitWizard.nl (wolff@cave.BitWizard.nl [130.161.127.248]) by rosie.BitWizard.nl (8.8.5/8.8.5) with ESMTP id JAA15841 for <linux-security@redhat.com>; Wed, 5 Aug 1998 09:48:30 +0200 Received:...
2005 Jul 10
3
Incoming calls from BudgetPhone.nl
(this time with subject....) Hello, I?m trying to get Asterisk to accept incoming calls from budgetphone.nl. When I dial my budgetphone nr on a PSTN KPN line it immediately gives a busy tone. I tried X-lite, which worked perfect, so my modem (with nat) probably is not the problem. I did a sip debug and got the following output. Because I?m new to Asterisk I can?t get the error why this is not working. T...
1998 Jun 30
1
Patched Qpopper2.5 release Notification. (fwd)
Hi, well, swift response! Qualcomm has a patched qpopper (2.5) Greetings, Jan-Philip Velders <jpv@jvelders.tn.tudelft.nl> ---------- Forwarded message ---------- Date: Mon, 29 Jun 1998 21:43:18 -0700 From: Praveen Yaramada <pyaramad@QUALCOMM.COM> To: BUGTRAQ@NETSPACE.ORG Subject: Patched Qpopper2.5 release Notification. Hello Folks, As you are already aware that qpopper 2.41 and prior are vulnerabl...
1998 Dec 03
2
interactions between OPIE-ftpd and RH5.2
...- Don DeLillo, in _White Noise_ From mail@mail.redhat.com Fri Dec 4 18:12:56 1998 Received: (qmail 28880 invoked from network); 4 Dec 1998 23:17:17 -0000 Received: from mail.redhat.com (199.183.24.239) by lists.redhat.com with SMTP; 4 Dec 1998 23:17:17 -0000 Received: from rosie.BitWizard.nl (root@7dyn20.delft.casema.net [195.96.122.20]) by mail.redhat.com (8.8.7/8.8.7) with ESMTP id SAA30686 for <linux-security@redhat.com>; Fri, 4 Dec 1998 18:12:56 -0500 Received: from cave.bitwizard.nl (wolff@cave.bitwizard.nl [192.168.234.1]) by rosie.BitWizard.nl (8.8.5/8.8.5) with ESMTP i...
2008 Jul 18
5
samba group rights problem (Domain Admins not working)
...or example, they cannot even change the date of a machine in the domain anymore). When I lookup the group members I get: root@hermes<javascript:open_compose_win('to=root%40hermes&thismailbox=INBOX.Sent');>:/etc/samba# net rpc group members 'Domain Admins' Password: HIVOS.NL\root HIVOS.NL\foctaaf HIVOS.NL\lhilarides HIVOS.NL\administrator HIVOS.NL\executor HIVOS.NL\fbodijn HIVOS.NL\psomer HIVOS.NL\jvriesman And the rights of the group: root@hermes<javascript:open_compose_win('to=root%40hermes&thismailbox=INBOX.Sent');>:/etc/samba# net rpc rights list...
2018 Oct 20
3
AD RODC not being used because of missing DNS entries?
...to an >RODC, it forwards write actions to a writeable DC, which then replicates >them back. >From the above, it is timing out, is there a firewall or similar in the >way ? Can you ping a DC from the RODC ? > >Rowland SELinux and Firewall were paused already, ping is ok. The read only constraint seem a likely candidate. Therefore, I updated the DNS on DC1 manually. However, some dns entries seem misplaced. First set of commands gave problems: samba-tool dns add DC1 ad.example.nl _ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.ad.example.nl SRV 'DC2.ad.example.nl 389 0...
2004 Mar 19
8
r2q
...class of "8kbit" ?? I get a log : "HTB: quantum of class .... is small. Consider r2q change" but, my r2q=1 I can''t reduce that variable... how must I procced ? Thank you! mac _______________________________________________ LARTC mailing list / LARTC@mailman.ds9a.nl http://mailman.ds9a.nl/mailman/listinfo/lartc HOWTO: http://lartc.org/
2006 Aug 17
5
Bonding + Shaping --> Is it Possible?
...--------------------------------- Here''s a new way to find what you''re looking for - Yahoo! Answers Send FREE SMS to your friend''s mobile from Yahoo! Messenger Version 8. Get it NOW _______________________________________________ LARTC mailing list LARTC@mailman.ds9a.nl http://mailman.ds9a.nl/cgi-bin/mailman/listinfo/lartc
2019 Oct 18
2
Coredump v2.3.8 specific msg fetch, corrupted record in index cache, Broken physical size
Hi, i'm getting a coredump on a specific msg, i've attached the gdb. file on disk i noticed W=<vsize> is missing. 1571209735.M744550P1608.rwvirtual65,S=15886:2,S Best regards, mail.log Oct 18 14:41:39 rwvirtual10 dovecot: imap(johndoe at company.nl)<15868><qjTFpy6VPsMKAAok>: Error: Mailbox INBOX.Debug: UID=1041: read(/data/mail/ company.nl/users/johndoe/Maildir/.Debug/cur/1571209735.M744550P1608.rwvirtual65,S=15886:2,S) failed: Cached message size smaller than expected (15886 < 16367, box=INBOX.Debug, UID=1041) (read reason=mai...
2018 Oct 19
2
AD RODC not being used because of missing DNS entries?
...ic' registered GENSEC backend 'http_ntlm' registered GENSEC backend 'http_negotiate' registered GENSEC backend 'krb5' registered GENSEC backend 'fake_gssapi_krb5' registered Error setting DNS entry of type 22: SRV _ldap._tcp.Default-First-Site-Name._sites.ad.iucn.nl dc2.ad.iucn.nl 389: (3221225653, '{Device Timeout} The specified I/O operation on %hs was not completed before the time-out period expired.') Error setting DNS entry of type 32: SRV _ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.ad.iucn.nl dc2.ad.iucn.nl 389: (3221225653, '{Device...
2005 Apr 21
0
Viral activitiy coming from an IP in your network.
Hi, my name is Grant Taylor. I am a subscriber to the LARTC mail list lartc@mailman.ds9a.nl. The LARTC mail lists has been plagued with viral email coming from changing IPs in your one of your subnets. Based on the fact that the WhoIs information below says that the subnet in question is a dial up pool this would explain the changing IPs. In less than 6 days the list has received 14 vi...
2004 Apr 04
8
Can I give more bandwidth to a specific URL
...Can I give more bandwidth to a specific URL. Regards Abdul Khader __________________________________ Do you Yahoo!? Yahoo! Small Business $15K Web Design Giveaway http://promotions.yahoo.com/design_giveaway/ _______________________________________________ LARTC mailing list / LARTC@mailman.ds9a.nl http://mailman.ds9a.nl/mailman/listinfo/lartc HOWTO: http://lartc.org/
2005 Jul 10
0
(no subject)
I'm trying to get Asterisk to accept incoming calls from budgetphone.nl. When I dial my budgetphone nr on a PSTN KPN line it immediately gives a busy tone. I tried X-lite, which worked perfect, so my modem (with nat) probably is not the problem. I did a sip debug and got the following output. Because I'm new to Asterisk I can't get the error why this is not...
2003 Sep 16
4
AD authentication problem
I'm having a problem authenticating to Active Directory. I can join the machine to the domain, wbinfo -g/-u will list the groups and users and I can map a drive using: smbclient -k //s-lorentz.s-res.uva.nl/c\$ However when I try to get the linux machine to authenticate a user it doesn't work giving the error NT_STATUS_NO_LOGON_SERVERS (0xc000005e). Looking further in the logs it fails at: [2003/09/16 03:20:22, 2] libsmb/cliconnect.c:cli_session_setup_kerberos(493) Doing kerberos session setup...
2004 Nov 22
9
multiple providers
...erstand lartc) and do sort of load balancing? Is there any patching needed for my kernel? How do I make sure that indeed both the lines are used? Thanks a lot for any help in advance. With warm regards, -Payal _______________________________________________ LARTC mailing list / LARTC@mailman.ds9a.nl http://mailman.ds9a.nl/mailman/listinfo/lartc HOWTO: http://lartc.org/
2005 Jan 20
1
Problem adding computer to domain
...ss shares as user root This is the ldap logging and I don't see any errors: Jan 20 12:48:46 localhost slapd[8709]: daemon: conn=97 fd=20 connection from IP=172.16.6.3:52231 (IP=0.0.0.0:389) accepted. Jan 20 12:48:46 localhost slapd[8709]: conn=97 op=0 BIND dn="CN=MANAGER,DC=SIF-GROUP,DC=NL" method=128 Jan 20 12:48:46 localhost slapd[8709]: conn=97 op=0 RESULT tag=97 err=0 text= Jan 20 12:48:46 localhost slapd[8709]: conn=97 op=1 SRCH base="dc=sif-group,dc=nl" scope=2 filter="(&(objectClass=sambaDomain)(sambaDomainName=SIF-GROUP))" Jan 20 12:48:46 local...
2003 Apr 19
7
sfq limit
...number of packets/bytes in in the queue, but wether it does so by number of bytes, packets, or time spent in the queue I don''t know. Perhaps someone in the know could add a line to the howto? -- Frank v Waveren Fingerprint: 21A7 C7F3 fvw@[var.cx|stack.nl|chello.nl] ICQ#10074100 1FF3 47FF 545C CB53 Public key: hkp://wwwkeys.pgp.net/fvw@var.cx 7BD9 09C0 3AC1 6DF2 _______________________________________________ LARTC mailing list / LARTC@mailman.ds9a.nl http://mailman.ds9a.nl/mailman/listinfo/lartc HOWTO: http://lartc.org/
1999 May 07
3
php3 module and security
...arneiro Jr. Linux & Network Admin From mail@mail.redhat.com Sat May 8 02:32:02 1999 Received: (qmail 28372 invoked from network); 8 May 1999 07:05:57 -0000 Received: from mail.redhat.com (199.183.24.239) by lists.redhat.com with SMTP; 8 May 1999 07:05:57 -0000 Received: from rosie.bitwizard.nl (root@3dyn123.delft.casema.net [195.96.104.123]) by mail.redhat.com (8.8.7/8.8.7) with ESMTP id CAA21355 for <linux-security@redhat.com>; Sat, 8 May 1999 02:32:02 -0400 Received: from cave.BitWizard.nl (wolff@cave.bitwizard.nl [192.168.234.1]) by rosie.bitwizard.nl (8.8.8/8.8.8) with ESMTP...