search for: 10012

Displaying 20 results from an estimated 49 matches for "10012".

Did you mean: 1001
2013 May 03
2
Find the flow data from its accumulation of the panel data
...10009 809 2776 1483 -1293 414 11 100.13333 10009 812 9743 11400 1657 415 11 100.13333 10009 814 4221 4152 -69 416 11 100.13333 10009 815 2148 2803 655 417 11 100.13333 10009 816 2505 2598 93 418 11 100.13333 10009 822 22141 22762 621 419 12 100.82667 10012 4 18103 23146 5043 420 12 100.82667 10012 5 12615 14212 1597 421 12 100.82667 10012 6 19393 24567 5174 422 12 100.82667 10012 7 15618 20786 5168 423 12 100.82667 10012 8 15583 20012 4429 424 12 100.82667 10012 9 12809 16034 3225 425 12 100.82667 10012...
2006 Jan 09
1
Maildir permissions, shared folders & postfix
Hi there, It's my understanding that shared folders can be implemented in the Dovecot IMAP server by simply symlinking one maildir to another, eg: $ ls -lan /home/DOMAIN/ned/.maildir/ total 40 drwx------ 9 10012 10000 440 Jan 9 04:23 . drwxr-xr-x 3 10012 10000 160 Jan 6 06:32 .. drwx------ 5 10012 10000 264 Jan 9 04:21 .Deleted Items drwx------ 5 10012 10000 232 Jan 6 06:32 .Drafts drwx------ 5 10012 10000 232 Jan 6 06:39 .Junk E-mail drwx------ 5 10012 10000 264 Jan 9 04:33 .Se...
2001 Dec 15
3
winbindd: local unix users vs. NTdomain users ........
...omain is MYDOMAIN (PDC implemented on NT4), and this domain have user myuser (MYDOMAIN+myuser as see him Samba&Winbindd). Linux, which run Samba&winbindd, have local user myuser too. Local unix user myuser have uid 542 and home directory /home/myuser. Domain user MYDOMAIN+myuser have uid 10012 and template home directory /smbhome/MYDOMAIN/myuser. Strange thing: after connect myuser into domain MYDOMAIN from Windows2000 machine and connect into [homes] share onto Samba server, this user get uid 10012 (as MYDOMAIN+myuser) but his home directory is /home/myuser (as local unix user myuser)...
2006 May 09
3
Samba or NFS for a new domain member server
...hat the user belongs to on the PDC. Having virtually no experience with samba, I thought that might not be a big deal, especially since I could determine the group name by using the following commands: wbinfo -G <group-id> wbinfo -s <SID from the command above> For, example: wbinfo -G 10012 returns S-1-5-21-...-3003 S-1-5-21-...-3003 returns PP+fl_staff 2 However, when I tried to set up one of the directories that I want to move from the existing PDC to the member server, I could not assign the appropriate group to the directory. For examble, on the member server: chgrp PP+fl_staff...
2018 May 11
1
wbinfo -r 'username' displays inconsistent results across DC's
...th = /usr/local/samba/var/locks/sysvol/domain.local/scripts         read only = No [sysvol]         path = /usr/local/samba/var/locks/sysvol         read only = No @DC2:~# wbinfo -r james 10000 3000141 3000223 3000224 10031 10004 3000363 3000030 3000004 3000005 3000008 10009 10053 10010 10011 10012 10013 10015 3000031 10034 10032 10033 3000440 10017 3000566 10019 10007 10022 10023 10024 3000009 3000034 3000000 @DC1:~# wbinfo -r james 10000 3000141 3000223 3000224 10031 3000368 3000030 3000004 3000005 3000008 10043 10009 10053 10010 10011 10012 10013 10015 3000031 10034 10032 10033 3000451 10...
2009 Jan 19
3
Winbind+nss working on one centOS 5.2 box but not another
Hi all, I have an odd situation on my hands: * Two CentOS 5.2 boxes both joined to an AD domain. * Same samba version (3.0.28-1.el5_2.1) smb.conf, only the netbios names differ * Can enumerate users and groups using winbind -{u,g} on both. * nss doesn't enumerate users & groups on one (same lib versions, same conf file). //bentis@testukmcsstor1//:~$ rpm -qa | grep nss-
2018 Nov 27
2
Odd behavior on group membership
...ccount was added successfully to group test. Although: root at araucaria:~# samba-tool group addmembers test marcio.merlone Added members to group test root at araucaria:~# id marcio.merlone uid=1014(A1\marcio.merlone) gid=100(users) groups=100(users),512(A1\domain admins),3000008(BUILTIN\users),10012(BUILTIN\administrators) root at araucaria:~# Group "test" does not show up. Also tried changing groups using ADUC and LDAP Account Manager, no diff. Those tests where made on DC for debugging purposes, but I need this membership change reflected on a member server running squid proxy....
2023 Aug 31
1
Need help with idmap-configuration
...s no entry for user koch within /etc/passwd nevertheless "getent passwd koch" will show one entry for user NAV\koch and this entry shows uid 10024. And that's exactly the uid that unix user koch has on the old samba3 server. "getent passwd koch"-output on old NT4-DC: koch:x:10012:10001:Peter Koch:/home/koch:/bin/bash This is a line from /etc/passwd "getent passwd koch"-output on new AD-DC: NAV\koch:*:10012:100::/home/NAV/koch:/bin/false The new fileserver had no problems to join the domain. And I can logon into my NAV\koch domain accout from any workstation. So...
2005 Jun 09
2
Is it possible to have a remote Phone work behind Nat without a VPN?
...Router performing NAT without connecting the Router to a VPN? The Asterisk Box will be in the DMZ. Thanks Dan CYTEXONE ---- Dan Levine dan@cytexone.com CYTEXONE | Your Technology Specialists R 877.CYTEXONE x 810 212.477.0990 x 810 212.208.6889 FAX 502 Laguardia Place, Suite 2B New York, NY 10012 http://www.cytexone.com -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.digium.com/pipermail/asterisk-users/attachments/20050610/001b576d/attachment.htm
2003 Jan 09
0
Taking ownership of files on NT/2k
...1/09 12:24:52, 10] nsswitch/wb_client.c:winbind_lookup_sid(111) winbind_lookup_sid: SUCCESS: SID S-1-5-21-1881940921-547036892-925700815-500 -> BEDROCK Administrator [2003/01/09 12:24:52, 10] smbd/uid.c:sid_to_uid(657) sid_to_uid: winbindd S-1-5-21-1881940921-547036892-925700815-500 -> 10012 [2003/01/09 12:24:52, 5] smbd/posix_acls.c:unpack_nt_owners(474) unpack_nt_owners: owner_sids validated. [2003/01/09 12:24:52, 3] smbd/posix_acls.c:set_nt_acl(2215) set_nt_acl: chown Corp Services/mytestdir. uid = 10012, gid = 4294967295. [2003/01/09 12:24:52, 5] smbd/files.c:file_new(123)...
2005 Mar 09
0
Can set ACLs great from Windows, but see only SIDs when i reopen them
...9;d rather present the fix! Is there some way in which Samba might not be correctly mapping SIDs back to names upon request from the client? Thanks again! GETFACL OUTPUT: [root@ADSambaFP1 ~]# getfacl /research # file: research # owner: AD\134salesperson1 # group: root user::rwx group::--- group:10012:rwx group:10015:r-x mask::rwx other::--- default:user::rwx default:group::--- default:group:10012:rwx default:group:10015:r-x default:mask::rwx default:other::--- GETENT GROUP OUTPUT: AD\domain computers:x:10003: AD\domain controllers:x:10002: AD\schema admins:x:10005:AD\administrator AD\enterpri...
2004 Apr 20
20
Cisco 7970
I currently have two Cisco phones, a 7960 and 7970. The 7960 has a SIP OS on it and the 7970 has a SCCP. When the 7960 powers up it loads OS79XX.TXT, SIPDefault.cnf, SIP000E3875266C.cnf, RINGLIST.DAT, and dialplan.xml. I have a Cisco SmartNet agreement with the phone so I have access to download the firmware. I recently purchased a Cisco 7970 phone and was in the process of configuring
2005 Oct 11
1
User auth-groups vs Win2k ADS Problems
...ago was a change of the administrator/root password We adjusted the wbinfo -set-auth-user towards the new password. But nothing have worked since. install:/ # wbinfo -V Version 3.0.13-1.1-SUSE What might be wrong when the following happen? wbinfo -r TARP+hl 10000 10001 10010 10011 10012 10013 10015 10016 10017 10036 install:/var/log/samba # wbinfo -n TARP+hl S-1-5-21-220523388-1957994488-854245398-2811 User (1) install:/var/log/samba # wbinfo --user-sids=S-1-5-21-220523388-1957994488-854245398-2811 Could not get group SIDs for user SID S-1-5-21-220523388-1957994488-854245398-2...
2018 Nov 27
0
Odd behavior on group membership
...oup test. Although: > > root at araucaria:~# samba-tool group addmembers test marcio.merlone > Added members to group test > root at araucaria:~# id marcio.merlone > uid=1014(A1\marcio.merlone) gid=100(users) > groups=100(users),512(A1\domain > admins),3000008(BUILTIN\users),10012(BUILTIN\administrators) > root at araucaria:~# > > Group "test" does not show up. Also tried changing groups using ADUC > and LDAP Account Manager, no diff. > > Those tests where made on DC for debugging purposes, but I need this > membership change reflected on a...
2024 Jun 14
1
OpenSSH server doesn't log client disconnect without SSH_MSG_DISCONNECT
...gt; > > > > [...] > > > > I will wait for the final verdict then. Thanks for letting me know. > > I will also try 'LogVerbose serverloop.c:process_input():*' soon which > might do here. A bit chatty but works: 2024-06-14T20:01:54.084176+02:00 qeporkak sshd 10012 - - Accepted keyboard-interactive/pam for opty from 127.0.0.1 port 60547 ssh2 2024-06-14T20:01:54.090845+02:00 qeporkak elogind-daemon 1116 - - New session 2 of user opty. 2024-06-14T20:01:55.125617+02:00 qeporkak sshd 10027 - - serverloop.c:process_input():290 (pid=10027): Connection closed by 127...
2010 Mar 05
1
Data frame column
...g data frame and I have extracted a bit by doing: > y<-d[1:10,6] > y [1] Headings 0 -49 -98 -49 -41 -120 -155 -204 -169 92329 Levels: -0 -1 -10 -100 -1000 -10000 -10001 -10002 -10003 -10004 -10005 -10006 -10007 -10008 -10009 -1001 -10010 -10011 -10012 -10013 -10014 -10015 -10016 -10017 -10018 -10019 -1002 -10020 -10021 -10022 -10023 -10024 ... Headings > What does the "levels" means? If I create a similar object as below - I don't get the levels message. > x <-c(3,4,5,6,3,2,1) > x [1] 3 4 5 6 3 2 1 -- View this mess...
2005 May 20
1
Winbind/ads/pam auth
Hi list Got an odd "problem" here. But, ive followed the howtos etc getting pam authentication to work etc Ive just setup imap, the domain username is "test" When I run getent passwd im returned with DEV-DOMAIN+test:x:10012:10023:test test:/home/DEV-DOMAIN/test:/bin/false When I logon onto the windows 2k3 AD as test, it all logs on, sees the Home drive on the samba server (authenticates etc) but when I setup imap it wont let me logon. dev1 imapd[11078]: Login failed user=test auth=test host=[172.16.2.252] dev1 imapd...
2012 Mar 24
0
winbindd not providing supplementary groups with server 2003 AD
...mputers:x:10007 AD-DOMAIN_domain controllers:x:10008 AD-DOMAIN_schema admins:x:10009:AD-DOMAIN_job_acc,AD-DOMAIN_marti,AD-DOMAIN_administrator AD-DOMAIN_enterprise admins:x:10010:AD-DOMAIN_job_acc,AD-DOMAIN_marti,AD-DOMAIN_administrator AD-DOMAIN_cert publishers:x:10011 AD-DOMAIN_domain admins:x:10012:AD-DOMAIN_atan,AD-DOMAIN_job_acc,AD-DOMAIN_administrator AD-DOMAIN_domain users:x:10013:AD-DOMAIN_marti,AD-DOMAIN_interbase,AD-DOMAIN_iii,AD-DOMAIN_plll,AD-DOMAIN_lid,AD-DOMAIN_ita AD-DOMAIN_domain guests:x:10014 AD-DOMAIN_group policy creator owners:x:10015:AD-DOMAIN_job_acc,AD-DOMAIN_marti,AD-D...
2005 Mar 20
1
asterisk-1.0.7 make install on fedora corre 3 give errors
...dard input}:10006: Error: symbol `__result' is already defined {standard input}:10008: Error: symbol `__result' is already defined {standard input}:10009: Error: symbol `__result' is already defined {standard input}:10011: Error: symbol `__result' is already defined {standard input}:10012: Error: symbol `__result' is already defined {standard input}:10014: Error: symbol `__result' is already defined {standard input}:10015: Error: symbol `__result' is already defined {standard input}:10017: Error: symbol `__result' is already defined {standard input}:10018: Error: sym...
2018 Nov 28
2
Odd behavior on group membership
...gt; >> root at araucaria:~# samba-tool group addmembers test marcio.merlone >> Added members to group test >> root at araucaria:~# id marcio.merlone >> uid=1014(A1\marcio.merlone) gid=100(users) >> groups=100(users),512(A1\domain >> admins),3000008(BUILTIN\users),10012(BUILTIN\administrators) >> root at araucaria:~# >> >> Group "test" does not show up. Also tried changing groups using ADUC >> and LDAP Account Manager, no diff. >> >> Those tests where made on DC for debugging purposes, but I need this >> membersh...