similar to: ATTN Jamie Thompson: Authentication Issues

Displaying 20 results from an estimated 200 matches similar to: "ATTN Jamie Thompson: Authentication Issues"

1999 Jun 18
2
Problem with Samba: "The account is not authorized to login from this station"
I am having a problem configuring Samba to work with my NT mahcines. I can see the linux server from my NT machines. Under security=user, when I attempt to browse the linux machine's shares, it asks for a username and password, and then fails, telling me "The account is not authorized to login from this station." If I set security = share, I can browse the shares, but when I try and
2002 Jul 08
1
Smbfs crashes
Hi! The problem appears to be the same I reported months ago: My Linux box (Hedronn) has //Delenn/C and //Delenn/D mounted to /mnt/delenn1 and /mnt/delenn2. I have a music player running on Hedronn almost 24/7, but Delenn runs W98 and thanks to that crashes quite often. The music played comes from //Delenn/D. Hedronn has probably been playing music from there when Delenn crashed, and now
2007 Jan 07
1
Cant write to share (Fedora Core 6)
Samba Machine 2 ethernet interfaces, 1 is DHCP via ISP and another is 10.10.0.1 VPN (POPTOP) is installed on the server (Server IP: 10.10.0.1, Client IPs: 10.10.0.2-255) Trying to connect to samba server (as \\10.10.0.1\NetRender) from windows xp client connected to the server via VPN and received ip of 10.10.0.2 Here is smb.conf [global] workgroup = InverseForge security = SHARE browseable
2005 Feb 15
2
OT: Comments on Vonage SIP port blocking complai nts??
http://advancedippipeline.com/60400413 "BOULDER, Colo. -- Leading Voice over IP service provider Vonage Holdings has complained to the Federal Communications Commission that competitors are blocking the use of its service, according to FCC chairman Michael Powell and others close to the company. "We're very actively on this case and we are taking it pretty seriously," said
2016 Mar 01
1
[Bug 1053] New: connection tracker integration issue
https://bugzilla.netfilter.org/show_bug.cgi?id=1053 Bug ID: 1053 Summary: connection tracker integration issue Product: conntrack-tools Version: unspecified Hardware: i386 OS: All Status: NEW Severity: critical Priority: P5 Component: conntrack-daemon Assignee:
2012 Oct 05
5
IPv6 & SSL
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, I have a dual stack server with Dovecot 2.1.10 listening on v4 and v6 Dovecot has a Comodo SSL certificate issued via NameCheap that works as expected with IPv4 in 10-ssl.conf I have enabled these configuraction directives: ssl = yes ssl_cert = < /path/to/file.crt ssl_key = < /path/to/file.key ssl_parameters_regenerate = 202 hours If I
2016 May 25
0
[Attn: Bot Owners!] Raising CMake minimum version to 3.4.3
I am ready, regarding to, http://bb.pgr.jp/ On Wed, May 25, 2016 at 5:54 AM Chris Bieneman <beanz at apple.com> wrote: > Meant to send this yesterday, but I want to remind everyone that we’re > going to be raising the CMake minimum version to 3.4.3 next week. > > If you maintain bots please ensure that your bots are updated by end of > day 5/29 so that we can move on 5/30
2005 Jun 09
0
OT: SpamFiltering (used to be: ATTN: Keith)
Kind of spawns an interesting side topic though..... I recommend SpamHaus.org for a good blacklist.... Easy to integrate into most mail servers and you can't beat free... Cheers, Wiley -----Original Message----- From: asterisk-users-bounces@lists.digium.com [mailto:asterisk-users-bounces@lists.digium.com] On Behalf Of Matt Sent: Thursday, June 09, 2005 10:40 AM To: Asterisk Users Mailing
2016 May 26
1
[Attn: Bot Owners!] Raising CMake minimum version to 3.4.3
All the MIPS buildbots are ready too. From: llvm-dev [mailto:llvm-dev-bounces at lists.llvm.org] On Behalf Of NAKAMURA Takumi via llvm-dev Sent: 25 May 2016 23:03 To: Chris Bieneman; llvm-dev at lists.llvm.org; cfe-dev at lists.llvm.org; lldb-dev at lists.llvm.org Subject: Re: [llvm-dev] [Attn: Bot Owners!] Raising CMake minimum version to 3.4.3 I am ready, regarding to, http://bb.pgr.jp/ On
2006 Jun 16
0
[ATTN] To all users of unicode_hacks
TO everyone who is making use of unicode_hacks! I have made irreversible changes to the plugin so that the routings are no longer overloaded. To call the character-bound routines, you need to use the "chars" or "u" accessors, as outlined in the docs http://julik.nl/code/unicode-hacks/index.html and in this blog post by Thijs:
2013 Feb 12
0
Wiki link / Attn:samba dev team, web maint..
The Wiki page has been SSL-only for a few days to a week or so. [perhaps this is by design, I don't know - but it is different than it was a week or more ago.] But the link to it from the main samba.org page is wrong and the suggested link doesn't get you to the wiki either. [It goes to CIFS.ORG.] Most of us can find our way - but it probably needs addressing sometime soon. -Greg
2008 Oct 05
2
Attn Ivo. Re patches 15347 and 15376
Ivo, Your patch number 16347 uses _fseeki64 when _WIN32 is defined. Unfortunately, MinGW (or at least the Linux -> Win32 cross compiler I'm using) defines _WIN32 but isn't aware of _fseeki64. I have therefore modified your solution a little and commited it as rev 15376. The code now looks like this: #ifdef __MINGW32__ return fseeko64(f,off,whence); #elif defined
2008 Jan 18
1
ATTN: Acts as tree users
Acts as tree users: please review ticket http://dev.rubyonrails.org/ticket/10843 and add comment with +1 -- Posted via http://www.ruby-forum.com/. --~--~---------~--~----~------------~-------~--~----~ You received this message because you are subscribed to the Google Groups "Ruby on Rails: Talk" group. To post to this group, send email to
2012 Feb 06
0
Attn Fedora Rawhide users
http://pkgs.fedoraproject.org/gitweb/?p=libguestfs.git;a=blob;f=0001-Workaround-for-usrmove-in-Fedora.patch;hb=HEAD I have added this patch (not upstream) ^^ This is a workaround for a rather misguided feature called 'usrmove' which was just dumped without notice into Rawhide, 3 days before the F17 branch, while everyone was away at FOSDEM. I still haven't got libguestfs to build
2013 May 30
0
Re: ATTN: Denial of service attack possible on libguestfs 1.21.x, libguestfs.1.22.0
On Tue, May 28, Richard W.M. Jones wrote: > > There's a denial of service attack possible from guests on any program > that does inspection (eg. virt-inspector, many other virt-* tools, > virt-v2v, OpenStack). > > The attack causes the host process to crash because of a double free. > It's probably not exploitable (definitely not on Fedora because of the >
2013 May 31
1
Re: ATTN: Denial of service attack possible on libguestfs 1.21.x, libguestfs.1.22.0
On Fri, May 31, 2013 at 01:03:24AM +0200, Olaf Hering wrote: > #2 0x00007ffff7b7936c in guestfs___safe_strdup (g=0x65da50, str=0x0) at alloc.c:96 > #3 0x00007ffff7b8b65e in parse_suse_release (filename=<optimized out>, fs=<optimized out>, g=<optimized out>) at inspect-fs-unix.c:343 This is a different problem: lines = guestfs_head_n (g, 10, filename); if (lines ==
2013 May 31
1
Re: ATTN: Denial of service attack possible on libguestfs 1.21.x, libguestfs.1.22.0
This should fix it I think. Rich. -- Richard Jones, Virtualization Group, Red Hat http://people.redhat.com/~rjones virt-df lists disk usage of guests without needing to install any software inside the virtual machine. Supports Linux and Windows. http://people.redhat.com/~rjones/virt-df/
2013 May 29
0
CVE-2013-2124 (was: Re: ATTN: Denial of service attack possible on libguestfs)
This issue has been assigned CVE-2013-2124. Rich. -- Richard Jones, Virtualization Group, Red Hat http://people.redhat.com/~rjones Read my programming blog: http://rwmj.wordpress.com Fedora now supports 80 OCaml packages (the OPEN alternative to F#)
2012 May 15
1
[LLVMdev] ATTN: PTX Back-End Users - EOL
Now that the NVPTX back-end has been integrated into ToT and already surpasses the PTX back-end in terms of functionality, I plan to remove the PTX back-end from the LLVM tree soon. The only change that users will need to be aware of are the address space mapping (please see lib/Target/NVPTX/NVPTX.h for the new mappings). The old intrinsics will remain valid for the new NVPTX back-end. What I
2017 Jul 13
0
ATTN packagers: Fix to supermin is required for Linux kernel >= 4.13
A fix to supermin is required if you want to use supermin and/or libguestfs with Linux kernel >= 4.13. It does not affect the recently released kernel 4.12. Supermin incorrectly created symlinks in the appliance filesystem, and although this works with earlier kernels a recent change breaks these (incorrect) filesystems. The symptoms you will see are described in this bug report: