search for: utis

Displaying 20 results from an estimated 41 matches for "utis".

Did you mean: util
2007 Feb 21
2
OS X UTI for FLAC files
I think it would be beneficial to designate an official UTI (see http://developer.apple.com/macosx/uniformtypeidentifiers.html) to be used on OS X for FLAC files. I have written a FLAC metadata importer (http://sbooth.org/importers/) for which I chose the UTI 'net.sourceforge.flac'. A standard UTI for application developers to use would help alleviate any confusion and could
2006 Dec 09
2
Filtering a data frame by regular expression
Hello, I am having difficulty filtering a data frame. I would like to take all the rows of a data frame where column A contains the regular expression "UTI" (or some other regex). Here's what I've got: utiRE <- function (avector) { occurs <- c() r1 <- "UTI" for (x in avector) { if (!is.na(grep(r1,x,perl=TRUE))) { occurs <- c(occurs, TRUE) } else { occurs
2004 Nov 09
1
3.0.8 and looong logout time
I've got two WinXP SP2 users. Roaming profiles. One of them takes about 25 seconds to log out unless she has made pretty drastic changes to her profile (My Documents, etc). My second user takes upwards of 3 minutes to log out, even if he has just logged in, not opened a thing or made changes, and then logged back out. Below is part of a strace as I don't know what I'm looking
2023 Apr 07
1
Does anybody know about a windows clipboard flavour name for FLAC in use?
Hi all, As some of you might know, the FLAC format is being processed by an IETF working group to become an internationally recognized standard. Part of this process is FLAC being assigned a media type (also known as MIME-type by many): audio/flac. However, during review of the application, it was requested to include a UTI and a Windows Clipboard Flavour Name. Now, apparently the latest macOS
2015 Oct 09
2
Make a share owned by a service account available to members of an AD group
No joy. I added winbind to the passwd, shadow, and group lines and it is still not working. I also switched back to ad instead of rid (I deleted the Samba database files in /var/lib/samba and rejoined the domain when I switched), and still the same. If the account exists locally I can authenticate against AD and map the share. No local account and it fails. -Mark
2015 Oct 08
4
Make a share owned by a service account available to members of an AD group
I have a requirement where I need to make a directory tree on a Linux system available to a group of users that authenticate against an AD system. I have successfully joined my system to our AD domain and I am able to manage access to a share with a security group in AD, so long as the group members also have accounts on the Linux system. I need to be able to set it up so that the user accounts
2015 Oct 09
4
Make a share owned by a service account available to members of an AD group
The only way it seems to work is if I do have both the local and AD user with the same name. But my goal here is to not require that, to have the AD account only. I have applied Unix attributes to the users. testuser uidNumber = 30089 and gidNumber = 100. However, when I try to query with wbinfo, I was unable to look that up: wbinfo -i "DEVELOPMENT\testuser" failed to call
2015 Oct 09
2
Make a share owned by a service account available to members of an AD group
Got it. I changed that section as follows: idmap config *:backend = tdb idmap config *:range = 5000-29999 idmap config DEVELOPMENT:backend = ad idmap config DEVELOPMENT:schema_mode = rfc2307 idmap config DEVELOPMENT:range = 30000-99999 It did not change the “map to guest = Bad Uid” issue, however. The error I see in the log file is
2004 Apr 15
2
t1 won't dial outbound
I've posted this problem a couple of times before with little or no response. Basically I have a T100P in my * box. Incoming calls are working great. However outgoing calls are not working at all. I've copied a previous post into this message which should have all the necessary info. Any ideas or suggestions would be greatly appreciated. Thanks. Mark
2011 Aug 05
1
uniform type indicator
this is fascinating: > http://daringfireball.net/linked/2011/08/05/markdown-uti i don't know (and don't care about) any possible significance of such a pronouncement on a "uniform type indicator", but i think that it's interesting that gruber has decided to make _any_ type of statement on markdown, with the big moves now underfoot, and doubly so when he chooses to
1998 Mar 06
0
Problems with accessing The Samba Server
...In earlier versions (of both types) we did not have the problem that now happening: WINNT clients can logon without a problem, but WIN95 systems do not. Maybe somebody can give me directions ? ------------------------------------------------------------------------ -- This is in our smb.conf [utisteam] path = /utis public = no guest ok = no read only = no force group = utis force user = utisteam create mask = 0664 force create mode =00 directory mask = 0775 force directory mode =00 =============================...
2009 Aug 28
1
names<- in data.frame (PR#13916)
Full_Name: Spinu Vitalie Version: 2.9.0 OS: Windows Submission from: (NULL) (130.115.113.15) In assignment of "zero length" names to data.frame: > tdf <- data.frame(rbind(c(1, 2), c(1, 2))) > names(tdf) <- c("", "") > tdf structure(c("1", "1"), class = "AsIs") structure(c("2", "2"), class =
2015 Oct 09
0
Make a share owned by a service account available to members of an AD group
On 09/10/15 20:57, Tovey, Mark wrote: > No joy. I added winbind to the passwd, shadow, and group lines and it is still not working. I also switched back to ad instead of rid (I deleted the Samba database files in /var/lib/samba and rejoined the domain when I switched), and still the same. If the account exists locally I can authenticate against AD and map the share. No local account
2009 Jul 20
2
Samba is deleting samba-passwords out of ldap-tree
Hello, I try to install a PDC with Samba 3.0.23 and openldap 2.3.27. I can join the domain with a win-xp-Machine, the User-Accounts are in ldap and looks like the following: dn: uid=ds,ou=people,dc=marco,dc=de userPassword: {crypt}RVp32Kd9mkUek sambaLogonTime: 0 sambaLogoffTime: 0 sambaPwdLastSet: 0 sambaProfilePath: \\homedirs\ds\.ntprofile sambaPwdCanChange: 0 sambaSID:
2015 Oct 11
2
Make a share owned by a service account available to members of an AD group
I made my configuration look identical to what is in the Samba Wiki, and still the same results: everything works perfectly as long as the user account is in both AD and the local passwd file. If I remove the account from the local passwd file, I cannot map the share. While looking around, I encountered this: https://bugzilla.samba.org/show_bug.cgi?id=9862. This bug refers to Samba 4.1 and
2015 Oct 13
0
Make a share owned by a service account available to members of an AD group
I downloaded the source code for Samba 4.0.0, the same as is distributed with my OS. I applied the patch as described in Bug 9862, compiled and installed the code, and now it works as expected. Having the user account in AD only is sufficient, I no longer have to have the account also in the Linux server's passwd file. So indeed, it appears that I have encountered the "map to guest =
2015 Oct 09
0
Make a share owned by a service account available to members of an AD group
On 09/10/15 18:54, Tovey, Mark wrote: > > Got it. I changed that section as follows: > > idmap config *:backend = tdb > > idmap config *:range = 5000-29999 > > idmap config DEVELOPMENT:backend = ad > > idmap config DEVELOPMENT:schema_mode = rfc2307 > > idmap config DEVELOPMENT:range = 30000-99999 > > It did
2015 Oct 09
2
Make a share owned by a service account available to members of an AD group
So I made the primary group for the testuser account be smbgrp, and it's gidNumber is 30124. Still nothing. "getent passwd testuser" returns nothing unless testuser is in the local passwd file, and then it returns the attributes that are in the passwd file, not the AD system. Some time ago I put together a configuration that uses Linux SSSD to communicate with AD. That allows
2015 Oct 09
2
Make a share owned by a service account available to members of an AD group
Here is my configuration: smb.conf: [global] server string = Samba Server Version %v log file = /var/log/samba/log.%m max log size = 500 log level = 3 workgroup = DEVTST-CORP realm = DEVTST-CORP.GO2UTI.COM security = ADS password server = sinmdp04.devtst-corp.go2uti.com passdb backend = tdbsam domain master = no
2015 Oct 09
0
Make a share owned by a service account available to members of an AD group
On 10/09/2015 12:31 PM, Tovey, Mark wrote: > The only way it seems to work is if I do have both the local and AD user with the same name. But my goal here is to not require that, to have the AD account only. > I have applied Unix attributes to the users. testuser uidNumber = 30089 and gidNumber = 100. However, when I try to query with wbinfo, I was unable to look that up: >