search for: 10023

Displaying 20 results from an estimated 40 matches for "10023".

Did you mean: 1002
2013 Jun 15
0
Calculate days with R
Hi, May be this helps: dat1<- read.table(text=" pbnr??????? dat? dep? dys? sop? ago? mis age female 1 10023 1994-02-21 0.75 1.00 0.50 0.50 0.75? 35????? 1 2 10023 1994-05-25 0.75 1.00 0.50 0.50 0.75? 35????? 1 3 10028 1994-02-01 2.00 1.75 3.00 0.50 1.50? 42????? 1 4 10028 1999-01-15 1.25 0.75 2.25 0.50 0.25? 42????? 1 5 10053 1994-03-16 2.50 0.75 1.25 0.50 1.25? 22????? 1 6 10053 1994-09-23 3.25 1.25 1.2...
2013 Jun 15
2
quick Help needed
Hi, i am new to this forum and not sure how it works, I am trying to do deskriptive descripe my data in terms of gender: head(scltotal) pbnr dat dep dys sop ago mis age female messpunkt2 messpunkt1 tage eintrittsjahr 1 10023 1994-02-21 0.75 1.00 0.50 0.50 0.75 35 1 8817 8817 0 1994 2 10023 1994-05-25 0.75 1.00 0.50 0.50 0.75 35 1 8910 8817 93 1994 3 10028 1994-02-01 2.00 1.75 3.00 0.50 1.50 42 1 8797 8797 0 1994 4 10028 1999-01-15 1.25 0.75 2.25...
2004 Sep 17
8
can I write such an action?
...------- ###################################################################################### #TARGET SOURCE DEST PROTO DEST SOURCE RATE USER/ # PORT PORT(S) LIMIT GROUP ACCEPT $A_IP $PORTAL_IP tcp 10023 ACCEPT $B_IP $PORTAL_IP tcp 10023 #LAST LINE -- ADD YOUR ENTRIES BEFORE THIS ONE -- DO NOT REMOVE ----------------------------------------------- and add one line to the rules file: ----------------------------------------------- AllowPostGrey - - ---------------...
2015 Aug 03
4
Question about samba 4 member server of a pure Windows AD
Hi, A account created with samba3/ldap (created before 2014-02-20): SID: S-1-5-21-XXXXXXXXXX-XXXXXXXXX-XXXXXXXXXX-3216 UidNumber : 1108 A account created with Users and computers (samba 4 AD DC) SID: S-1-5-21-XXXXXXXXXX-XXXXXXXXX-XXXXXXXXXX-5878 uidNumber : 10023 My actual config (in file-server) : idmap config XXXXXX:backend = ad idmap config XXXXXX:schema_mode = rfc2307 idmap config XXXXXX:range = 1005-40000 If I apply RID backend : ID = RID - BASE_RID + LOW_RANGE_ID. For the first account : 3216 - 0 + 1005 = 4221 => bad must be 1108 For the...
2018 May 11
1
wbinfo -r 'username' displays inconsistent results across DC's
...[sysvol]         path = /usr/local/samba/var/locks/sysvol         read only = No @DC2:~# wbinfo -r james 10000 3000141 3000223 3000224 10031 10004 3000363 3000030 3000004 3000005 3000008 10009 10053 10010 10011 10012 10013 10015 3000031 10034 10032 10033 3000440 10017 3000566 10019 10007 10022 10023 10024 3000009 3000034 3000000 @DC1:~# wbinfo -r james 10000 3000141 3000223 3000224 10031 3000368 3000030 3000004 3000005 3000008 10043 10009 10053 10010 10011 10012 10013 10015 3000031 10034 10032 10033 3000451 10017 10019 10007 10022 10023 10024 10025 10026 10030 10036 10037 10038 10039 10040 30...
2007 Jun 19
0
peer timeouts and 489s
....4.x I'm not sure if either of these messages will actually cause issues, how I can debug them further? Any ideas? Adrian Jun 19 09:24:45 NOTICE[6632]: chan_sip.c:10029 handle_response_peerpoke: Peer '227' is now TOO LAGGED! (204ms / 200ms) Jun 19 09:24:55 NOTICE[6632]: chan_sip.c:10023 handle_response_peerpoke: Peer '227' is now REACHABLE! (148ms / 200ms) Jun 19 09:24:59 NOTICE[6632]: chan_sip.c:11777 sip_poke_noanswer: Peer '464' is now UNREACHABLE! Last qualify: 101 Jun 19 09:24:59 NOTICE[6632]: chan_sip.c:10029 handle_response_peerpoke: Peer '254' is n...
2020 Jul 15
6
Samba mount error after server packages update
...org/releases/releasenote-4-4-r5.html). I can succesfully mount samba shares from the android "terminal emulator", with the following command, for example: --- # android_share su root busybox mount -v -t cifs \ -o username=andy,password=pass,nounix,nosuid,nodev,noexec,noatime,gid=10028,uid=10023,rw \ //192.168.213.133/android_share /sdcard/android_share --- So far so good. Now I have just upgraded the server machine to "clear linux release 33490". Only the full system upgrade has been performed, with no other changes. After the upgrade, the samba version has been updated from 4....
2015 Aug 03
0
Question about samba 4 member server of a pure Windows AD
...> A account created with samba3/ldap (created before 2014-02-20): > > SID: S-1-5-21-XXXXXXXXXX-XXXXXXXXX-XXXXXXXXXX-3216 > UidNumber : 1108 > > A account created with Users and computers (samba 4 AD DC) > > SID: S-1-5-21-XXXXXXXXXX-XXXXXXXXX-XXXXXXXXXX-5878 > uidNumber : 10023 > > > My actual config (in file-server) : > idmap config XXXXXX:backend = ad > idmap config XXXXXX:schema_mode = rfc2307 > idmap config XXXXXX:range = 1005-40000 > > If I apply RID backend : > > ID = RID - BASE_RID + LOW_RANGE_ID. > > For the first account : >...
2010 Mar 05
1
Data frame column
...Headings 0 -49 -98 -49 -41 -120 -155 -204 -169 92329 Levels: -0 -1 -10 -100 -1000 -10000 -10001 -10002 -10003 -10004 -10005 -10006 -10007 -10008 -10009 -1001 -10010 -10011 -10012 -10013 -10014 -10015 -10016 -10017 -10018 -10019 -1002 -10020 -10021 -10022 -10023 -10024 ... Headings > What does the "levels" means? If I create a similar object as below - I don't get the levels message. > x <-c(3,4,5,6,3,2,1) > x [1] 3 4 5 6 3 2 1 -- View this message in context: http://n4.nabble.com/Data-frame-column-tp1579596p1579596.html Sent...
2015 Aug 25
0
Import USER and PASSWORD Samba3+OpenLadp TO Samba4
...1122-2106 accountExpires: 9223372036854775807 sAMAccountName: User3 sAMAccountType: 805306368 userPrincipalName: User3 at example.com objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=example,DC=com unixUserPassword: ABCD!efgh12345$67890 msSFU30Name: User3 msSFU30NisDomain: example uidNumber: 10023 gidNumber: 10007 unixHomeDirectory: /home/User3 loginShell: /bin/false whenChanged: 20150624075921.0Z pwdLastSet: 0 uSNChanged: 45447 distinguishedName: CN=User3,CN=Users,DC=example,DC=com If I wanted to add this user with an ldif, I would use something like this: dn: CN=User3,CN=Users,DC=example...
2005 May 20
1
Winbind/ads/pam auth
Hi list Got an odd "problem" here. But, ive followed the howtos etc getting pam authentication to work etc Ive just setup imap, the domain username is "test" When I run getent passwd im returned with DEV-DOMAIN+test:x:10012:10023:test test:/home/DEV-DOMAIN/test:/bin/false When I logon onto the windows 2k3 AD as test, it all logs on, sees the Home drive on the samba server (authenticates etc) but when I setup imap it wont let me logon. dev1 imapd[11078]: Login failed user=test auth=test host=[172.16.2.252] dev1 imapd[11079...
2009 Oct 06
1
ldapsam, smbpasswd and posixAccount
...ot;cn=Manager,dc=tuxgeek,dc=de" -f /tmp/posix.ldif -W adding new entry "uid=schalke,ou=users,dc=tuxgeek,dc=de" $ ldapsearch -xLLL uid=schalke dn: uid=schalke,ou=users,dc=tuxgeek,dc=de uid: schalke objectClass: account objectClass: posixAccount cn: schalke uidNumber: 10100 gidNumber: 10023 homeDirectory: /home/TUXGEEK/schalke loginShell: /bin/bash [root at tiffy openldap]$ smbpasswd -a schalke New SMB password: Retype new SMB password: ldapsam_create_user: failed to create a new user [schalke] (dn = uid=schalke,ou=users,dc=tuxgeek,dc=de) Failed to add entry for user schalke. This i...
2015 Aug 25
2
Import USER and PASSWORD Samba3+OpenLadp TO Samba4
I am using AD DC. I already have a domain Samba3 + Openladp, I'm creating this new domain Samba4, but I want to import all users who have already registered in my base Openldap. If it was the same demesne I would use the migration tool, but it's a different domain. -- View this message in context:
2015 Aug 03
0
Question about samba 4 member server of a pure Windows AD
...> A account created with samba3/ldap (created before 2014-02-20): > > SID: S-1-5-21-XXXXXXXXXX-XXXXXXXXX-XXXXXXXXXX-3216 > UidNumber : 1108 > > A account created with Users and computers (samba 4 AD DC) > > SID: S-1-5-21-XXXXXXXXXX-XXXXXXXXX-XXXXXXXXXX-5878 > uidNumber : 10023 > > > My actual config (in file-server) : > idmap config XXXXXX:backend = ad > idmap config XXXXXX:schema_mode = rfc2307 > idmap config XXXXXX:range = 1005-40000 > > If I apply RID backend : > > ID = RID - BASE_RID + LOW_RANGE_ID. > > For the first account : >...
2008 Apr 17
1
NA problem when use paste function
...<NA> A NA 15 10018 A <NA> A NA 16 10019 G <NA> G NA 17 10020 A <NA> A NA 18 10021 G <NA> G NA 19 10022 A <NA> A NA 20 10023 G <NA> G NA 21 10024 G <NA> G NA 22 10025 G <NA> G NA 23 10027 G <NA> G NA 24 10028 G <NA> G NA 25 10029 G <NA>...
2005 Mar 20
1
asterisk-1.0.7 make install on fedora corre 3 give errors
...dard input}:10017: Error: symbol `__result' is already defined {standard input}:10018: Error: symbol `__result' is already defined {standard input}:10020: Error: symbol `__result' is already defined {standard input}:10021: Error: symbol `__result' is already defined {standard input}:10023: Error: symbol `__result' is already defined {standard input}:10024: Error: symbol `__result' is already defined {standard input}:10030: Error: symbol `i' is already defined {standard input}:10042: Error: symbol `i' is already defined {standard input}:10048: Error: symbol `arg_cols&...
2003 Mar 25
1
Winbind broken after 2.2.8 upgrade
...lizer:x:67: hHAWNIGAN+AP French:aminx:1280532334:?? ::1852728681:WNIGAN+abehennah,SHAWNIGAN+adeane,SHAWNIGAN+ dew,SHAWNIGAN+gperry,SH AWNIGAN+jrc,SHAWNIGAN+rfilgate,SHAWNIGAN+jcs ============ Here is what the above should look like (and does on the other box running 2.2.3): SHAWNIGAN+AP French:x:10023: SHAWNIGAN+Dept- English:x:10024:SHAWNIGAN+abehennah,SHAWNIGAN+adeane,SHAWN IGAN+dew,SH AWNIGAN+gperry,SHAWNIGAN+jrc,SHAWNIGAN+rfilgate,SHAWNIGAN+j cs Any ideas? Below is a copy of the smb.conf, essentially the same on both boxes: smb.conf: ======= [global] winbind separator = + winbind uid = 10...
2012 Jun 07
2
Postfix don't relay to dovecot virtual user
...sql:/etc/postfix/mysql_relay_domains.cf smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unauth_destination, reject_unauth_pipelining, check_policy_service inet:127.0.0.1:10023, reject_invalid_hostname smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappings inet_protocols = ipv4 The end of master.cf file dovecot unix - n n - - pipe...
2015 Aug 02
2
Question about samba 4 member server of a pure Windows AD
Hi, I don't think that rid backend will work, because when we start samba (samab 2.2.8a) lower uid was 1000, but when we moved to samba 4, power uid was put to 10000. That's mean new user and group use uidNUmber or groupNUmber > 10000. But we have old account and group with uid or gid < 10000 regards Stéphane Purnelle "samba" <samba-bounces at
2013 Apr 07
1
[Dovecot-de] Dovecot Quota via policy service abfragen
...cess pcre:/etc/postfix/umlaute.pcre, check_recipient_access pcre:/etc/postfix/umlaute.pcre, reject_unauth_destination, reject_rbl_client bl.spamcop.net, reject_rbl_client zen.spamhaus.org, check_client_access cidr:/etc/postfix/client.cidr, check_policy_service inet:127.0.0.1:10023 Andreas