search for: 10008

Displaying 20 results from an estimated 82 matches for "10008".

Did you mean: 1000
2007 May 02
1
Migrate from mlbox to maildir, lock problem
...es in INDEX & CONTROL location The maildirsize & dovecot-uidlist files aren't update properly Does the patch posted here still apply ? http://dovecot.org/list/dovecot/2006-December/018145.html Is the any ls -lai ../dovecot_control/carini total 168 1241498 drwx------ 3 carini 10008 4096 May 2 08:38 . 2194825 drwxrwxrwx 890 root mail 69632 May 2 12:02 .. 2272724 drwx------ 2 carini 10008 4096 May 2 12:09 .INBOX 1600612 -rw------- 1 carini 10008 31 May 1 00:16 .nfs70B454 874201 -rw------- 1 carini 10008 31 May...
2009 Jan 19
0
Strange problems with ADS-groups and winbindd
...(1 day) to be seen on the linux side. For example the command "net" shows the following GIDs of a user: # for i in $(net ads user info thenneri -U xxx) do getent group $i | awk -F : '{ print $3 }' done | sort Enter xxx's password: 10006 10007 10008 10009 10011 10374 The wbinfo shows the following GIDs of the same user: # wbinfo -r thenneri | sort 10003 10005 10006 10007 10008 10009 10010 10011 10005 is "domain users" - seems to be ok. 10003 is "BUILTIN\users" - I have no i...
2005 May 20
4
issues with identical()
...72 obs. of 2 variables: $ pub_id : int 10000 1000 10001 10002 10003 10004 10005 10006 10007 $ faminc90: int -2 5998 19900 43000 35000 40000 56538 61000 36000 39105 > str(temp1) `data.frame': 7072 obs. of 2 variables: $ pub_id: int 10000 1000 10001 10002 10003 10004 10005 10006 10007 10008 $ faminc: int -2 5998 19900 43000 35000 40000 56538 61000 36000 39105 The question is why are the objects different. How else can I tell what is the difference Thank You Jean
2016 Jun 28
2
id username output ADDC and Member.
...and a member server.. Samba 4.4.3 ADDC id someusername uid=10002(NTDOMAIN\someusername) gid=10000(NTDOMAIN\domain users) groups=10000(NTDOMAIN\domain users),3000053(NTDOMAIN\sng-certificaat-gpo),10005(NTDOMAIN\remote-webmail), 3000058(NTDOMAIN\usb-lees-toegang),10003(NTDOMAIN\server-aftermath),10008(NTDOMAIN\servers-www),3000154(NTDOMAIN\remote-xenservers), 3000118(NTDOMAIN\cddvd-schrijf-toegang),3000030(NTDOMAIN\remote-toegang-pcs),3000117(NTDOMAIN\cddvd-lees-toegang),3000059(NTDOMAIN\usb-schrijf-toegang), 3000148(NTDOMAIN\gitslinux-gebruikers),3000043(NTDOMAIN\afd-itdep),3000173(NTDOMAIN\dns...
2008 Feb 23
0
samba ldap group shares don't work anymore
..._access_check(251) se_access_check: user sid is S-1-5-21-1664890072-4027361542-1527094963-21002 se_access_check: also S-1-5-21-1664890072-4027361542-1527094963-21017 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: also S-1-22-2-10008 [2008/02/23 10:25:37, 3] smbd/sec_ctx.c:set_sec_ctx(241) setting sec ctx (10001, 10008) - sec_ctx_stack_ndx = 0 [2008/02/23 10:25:37, 0] smbd/service.c:make_connection_snum(1003) '/home/groups/xxx_punkt' does not exist or permission denied when connecting to [treff] Error was Keine Bere...
2013 Jan 05
3
Problem setting up dovecot on Debian: "telnet: Unable to connect to remote host: Connection refused"
..._locks: fcntl dotlock auth default: passdb: driver: pam userdb: driver: passwd Here's ps: root at delldeb:/etc/dovecot# ps aux | grep dove root 10353 0.0 0.0 3944 792 ? Ss 15:32 0:00 /usr/sbin/dovecot -c /etc/dovecot/dovecot.conf root 10356 0.0 0.0 10008 2420 ? S 15:32 0:00 dovecot-auth root 10360 0.0 0.0 10008 2372 ? S 15:32 0:00 dovecot-auth -w dovecot 10361 0.0 0.0 5412 2024 ? S 15:32 0:00 imap-login dovecot 10362 0.0 0.0 5412 2024 ? S 15:32 0:00 imap-login dovecot 10363 0....
2023 Nov 06
3
Unable to contact RPC server on a new DC
...till not working like it should. So far, I've made these checks: I can impersonate domain users and login with SSH using domain users on domain members, even new logins with homedir creation, but? Domain users/groups listing works partially. One member: groups: cannot find name for group ID 10008 groups: cannot find name for group ID 10009 groups: cannot find name for group ID 10010 # getent group | grep -P "1\\d{4}" domain sudoers:x:10006: domain admins:x:10000: domain users:x:10001: cvs:x:10005: Another member: # getent group | grep -P "1\\d{4}" domain computers:x:10...
2008 Jun 24
0
sparse matrix and block of R
Dear all, I am writing you for two problems I can not solve with R. I used both the 2.6.1 version and the 2.7.0 version. I run a sintax written by a collegue of mine, where there are involved both sparse matrix and quantile estimations. My data begins with 10008*14 observations and at maximum they reach 10008*834 observations. My questions are the following: first, when I give the command X=as.matrix.csr(X) and in matrix X there are some elements that repeat in some rows (i.e in row 1 there is value 3, in row 2 there is again value 3 in the same position...
2010 Mar 05
1
Data frame column
I have a big data frame and I have extracted a bit by doing: > y<-d[1:10,6] > y [1] Headings 0 -49 -98 -49 -41 -120 -155 -204 -169 92329 Levels: -0 -1 -10 -100 -1000 -10000 -10001 -10002 -10003 -10004 -10005 -10006 -10007 -10008 -10009 -1001 -10010 -10011 -10012 -10013 -10014 -10015 -10016 -10017 -10018 -10019 -1002 -10020 -10021 -10022 -10023 -10024 ... Headings > What does the "levels" means? If I create a similar object as below - I don't get the levels message. > x <-c(3,4,5,6,3,2,1) > x [1...
2004 May 22
1
getent ??
...500: public:x:501: ntadmin:x:502: BUILTIN\System Operators:x:10000: BUILTIN\Replicators:x:10001: BUILTIN\Guests:x:10002: BUILTIN\Power Users:x:10003: BUILTIN\Print Operators:x:10004: BUILTIN\Administrators:x:10005: BUILTIN\Account Operators:x:10006: BUILTIN\Backup Operators:x:10007: BUILTIN\Users:x:10008: Now my Domain is MEPHISTOPHELES. Shouldn't the output be more MEPHISTOPHELES\System Operators. or is this correct?
2016 Jun 29
0
id username output ADDC and Member.
...someusername > > > > uid=10002(NTDOMAIN\someusername) gid=10000(NTDOMAIN\domain users) > groups=10000(NTDOMAIN\domain users),3000053(NTDOMAIN\sng-certificaat- > gpo),10005(NTDOMAIN\remote-webmail), > > 3000058(NTDOMAIN\usb-lees-toegang),10003(NTDOMAIN\server- > aftermath),10008(NTDOMAIN\servers-www),3000154(NTDOMAIN\remote- > xenservers), > > 3000118(NTDOMAIN\cddvd-schrijf-toegang),3000030(NTDOMAIN\remote-toegang- > pcs),3000117(NTDOMAIN\cddvd-lees-toegang),3000059(NTDOMAIN\usb-schrijf- > toegang), > > 3000148(NTDOMAIN\gitslinux-gebruikers),3000043(NT...
2023 Jun 08
2
Unable to contact RPC server on a new DC
...till not working like it should. So far, I've made these checks: I can impersonate domain users and login with SSH using domain users on domain members, even new logins with homedir creation, but? Domain users/groups listing works partially. One member: groups: cannot find name for group ID 10008 groups: cannot find name for group ID 10009 groups: cannot find name for group ID 10010 # getent group | grep -P "1\\d{4}" domain sudoers:x:10006: domain admins:x:10000: domain users:x:10001: cvs:x:10005: Another member: # getent group | grep -P "1\\d{4}" domain computers:x:10...
2006 Oct 05
1
Winbindd and getent group problem
Hi, I installed and configured Samba 3.0.23c as a domain member. I am running winbindd on Solaris 8 Sparc. I am seeing a strange behavior after the configuration. If I issue a "wbinfo -g" I see all the NT groups. Likewise, if I issue a "wbinfo -u" I see all the NT users. Continuing on with a "getent passwd" shows me the combined Unix and NT accounts, but
2016 Mar 06
2
Segmentation Fault when trying to set root samba password, IPA as a backend
.../passwd, how did I end up with this in ldap after running 'smbpasswd -a ldap10': dn: uid=ldap10,ou=users,dc=example,dc=com uid: ldap10 sambaSID: S-1-5-21-XXXXXXXXXX-XXXXXXXXXX-XXXXXXXXXX-1012 objectClass: sambaSamAccount objectClass: account objectClass: posixAccount cn: ldap10 uidNumber: 10008 gidNumber: 10000 homeDirectory: /home/ldap10 loginShell: /bin/bash sambaNTPassword: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX sambaPasswordHistory: 00000000000000000000000000000000000000000000000000000000 00000000 sambaPwdLastSet: 1457275169 sambaAcctFlags: [U ] and 'cat /etc/passwd | grep...
2007 Dec 12
1
vfs_ChDir fails, even though the share is read-write for that user
...UC+vanhoudn Which is good. And, we can see that samba is correctly finding all of the groups that this user is a member of... [2007/12/12 10:09:17, 5] auth/auth_util.c:(474) UNIX token of user 10000 Primary group is 10031 and contains 58 supplementary groups Group[ 0]: 10007 Group[ 1]: 10008 <etc> But, the access to the share will fail. The logs throw out this: [2007/12/12 10:09:17, 5] smbd/uid.c:(273) change_to_user uid=(0,10000) gid=(0,10031) [2007/12/12 10:09:17, 4] smbd/vfs.c:(665) vfs_ChDir to /export/arrakis [2007/12/12 10:09:17, 4] smbd/vfs.c:(665) vfs_ChDir to /...
2007 Dec 28
2
Problems with Samba and Active Directory
...12/28 12:53:05, 3] smbd/sec_ctx.c:set_sec_ctx(241) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2007/12/28 12:53:05, 3] smbd/sec_ctx.c:pop_sec_ctx(356) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2007/12/28 12:53:05, 3] passdb/lookup_sid.c:store_gid_sid_cache(1133) store_gid_sid_cache: gid 10008 in cache -> S-1-5-21-1220945662-682003330-839522115-513 [2007/12/28 12:53:05, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1089) fetch gid from cache 10000 -> S-1-5-32-544 [2007/12/28 12:53:05, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1089) fetch gid from cache 10001 -> S-1-5-32-545...
2017 Jan 31
1
unexplained 'access denied' for windows workstations
...> SID[ 32]: S-1-22-2-38802 > SID[ 33]: S-1-22-2-17375 > SID[ 34]: S-1-22-2-17377 > SID[ 35]: S-1-22-2-17400 > SID[ 36]: S-1-22-2-17366 > SID[ 37]: S-1-22-2-59199 > SID[ 38]: S-1-22-2-17385 > SID[ 39]: S-1-22-2-10007 > SID[ 40]: S-1-22-2-10008 > SID[ 41]: S-1-22-2-10014 > SID[ 42]: S-1-1-0 > SID[ 43]: S-1-5-2 > SID[ 44]: S-1-5-11 > Privileges (0x 0): > Rights (0x 0): > [2017/01/31 10:08:43.323953, 5] ../source3/auth/token_util.c:639(debug_unix_user_token) > UNIX...
2023 Nov 06
0
Unable to contact RPC server on a new DC
...till not working like it should. So far, I've made these checks: I can impersonate domain users and login with SSH using domain users on domain members, even new logins with homedir creation, but? Domain users/groups listing works partially. One member: groups: cannot find name for group ID 10008 groups: cannot find name for group ID 10009 groups: cannot find name for group ID 10010 # getent group | grep -P "1\\d{4}" domain sudoers:x:10006: domain admins:x:10000: domain users:x:10001: cvs:x:10005: Another member: # getent group | grep -P "1\\d{4}" domain computers:x:10...
2017 Jun 22
3
two domain members, different groupIDs
...nutzer:x:10513: 2) winbind use default domain = Yes idmap config * : range = 10001-20000 idmap config domain : backend = rid idmap config domain : range = 10000-20000 idmap config domain : base_rid = 0 idmap config * : backend = tdb # wbinfo --group-info=domänen-benutzer domänen-benutzer:x:10008: I understand/assume that the different idmap configs might cause the mismatch in the mapped(?) groupids. Can I fix that without breaking things? On which server? ... oh my, I checked a 3rd one for reference: # wbinfo --group-info=domänen-benutzer domänen-benutzer:x:10027: :-(
2007 Feb 21
4
User/Group HWM ignored when converting idmap from tdb to LDAP
...t I'm doing: 1) net idmap dump /var/cache/samba/winbindd_idmap.tdb > idmap.dump 2) Set idmap backend in smb.conf to ldap:ldap://myldapserver. 3) net idmap restore < idmap.dump, which gives me the following output: ignoring invalid line [USER HWM 10002] ignoring invalid line [GROUP HWM 10008] USER HWM: 10000 GROUP HWM: 10000 Now, the problem is that the uidNumber and gidNumber on the object in the LDAP database with the sambaUnixIdPool object class are not set to the highest values in use from idmap.dump, but instead to the low value in the 'idmap uid' and 'idmap gid'...