Displaying 20 results from an estimated 24 matches for "10031".
Did you mean:
1003
2007 Feb 06
1
yellow alarm after weeks without trouble
Hi list,
I'm getting an error on a E1 link to the telco, after some weeks of
operation without trouble.
I have an asterisk with a TE405 in passtrough mode: two E1 are connected
to the Telco, two E1 are connected to 2 Siemens PaBX. Only 15 channels
are used on each E1 (conf is attached).The system has been in production
for nearly a year, and does work flawlessly for weeks, then I
2016 Jun 01
2
access denied with "hide dot files = Yes"
...nbind enum users = yes
winbind enum groups = yes
[ftp]
path = /home/shares/ftp/
hide dot files = Yes
read only = no
vfs objects = acl_xattr
The smbd log shows the following when the problem occurs:
[2016/05/30 17:06:26.602636, 5, pid=21947, effective(10011, 10031),
real(10011, 0)] ../source3/smbd/files.c:128(file_new)
allocated file structure fnum 1601163582 (2 used)
[2016/05/30 17:06:26.602652, 10, pid=21947, effective(10011, 10031),
real(10011, 0)] ../source3/smbd/files.c:745(file_name_hash)
file_name_hash:
/home/shares/ftp/LaserLightSection/TEST/.hg/...
2013 Jul 17
1
[Bug 10031] New: rsyncd resolves hosts stupidly
https://bugzilla.samba.org/show_bug.cgi?id=10031
Summary: rsyncd resolves hosts stupidly
Product: rsync
Version: 3.0.8
Platform: All
OS/Version: All
Status: NEW
Severity: normal
Priority: P5
Component: core
AssignedTo: wayned at samba.org...
2018 May 11
1
wbinfo -r 'username' displays inconsistent results across DC's
...e =
ldap server require strong auth = no
[netlogon]
path = /usr/local/samba/var/locks/sysvol/domain.local/scripts
read only = No
[sysvol]
path = /usr/local/samba/var/locks/sysvol
read only = No
@DC2:~# wbinfo -r james
10000
3000141
3000223
3000224
10031
10004
3000363
3000030
3000004
3000005
3000008
10009
10053
10010
10011
10012
10013
10015
3000031
10034
10032
10033
3000440
10017
3000566
10019
10007
10022
10023
10024
3000009
3000034
3000000
@DC1:~# wbinfo -r james
10000
3000141
3000223
3000224
10031
3000368
3000030
3000004
3000005
3000008
10043
10...
2013 May 02
1
Tuning!
...ss mysql:/etc/postfix/mysql_access.cf,
reject_unknown_client, reject_unknown_client_hostname,
reject_unauth_pipelining, reject_rbl_client bl.spamcop.net,
reject_rbl_client zen.spamhaus.org, reject_rbl_client b.barracudacentral.org
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10031
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated,
reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname,
reject_invalid_hostname
smtpd_recipient_restrictions = reject_unknown_sender_domain,
reject_unknown_recipient_domain, reject_non_fqdn_sender...
2009 Mar 07
1
idmap_ad not returning correct UID under 3.3.1
I'm testing winbind 3.3.1-1ubuntu1 (jaunty) and my user stored in AD
is consistently being returned with a UID of 1000, rather than 10031,
which is whats stored in LDAP/AD under uidNumber. If I install the
3.2.3-1ubuntu3.4 packages from intrepid, 'id bryanm' correctly returns
10031, but when upgrading back to 3.3.1-1ubuntu1, I get the wrong UID
again. I did an install from source as well and experience the same
conditions, bu...
2007 Dec 12
1
vfs_ChDir fails, even though the share is read-write for that user
...)
is_share_read_only_for_user: share arrakis is read-write for unix user
UIUC+vanhoudn
Which is good. And, we can see that samba is correctly finding all of
the groups that this user is a member of...
[2007/12/12 10:09:17, 5] auth/auth_util.c:(474)
UNIX token of user 10000
Primary group is 10031 and contains 58 supplementary groups
Group[ 0]: 10007
Group[ 1]: 10008
<etc>
But, the access to the share will fail. The logs throw out this:
[2007/12/12 10:09:17, 5] smbd/uid.c:(273)
change_to_user uid=(0,10000) gid=(0,10031)
[2007/12/12 10:09:17, 4] smbd/vfs.c:(665)
vfs_ChDir...
2005 Oct 20
5
Ho do i manage NAT''ed egress bandwidht?
Hi,
I have a Debian based NAT router. How can I manage upstream egress
bandwidth based on the LAN ipadress in the network below? My goal is
that host1 get a minumum of 10Mbit up/down and host2 gets a minimum of
90Mbit up/down, both max 100Mbit up/down?
targethost
172.16.255.254
|
|
172.16.0.1
natrouter
2008 Apr 17
1
NA problem when use paste function
...<NA> G NA
21 10024 G <NA> G NA
22 10025 G <NA> G NA
23 10027 G <NA> G NA
24 10028 G <NA> G NA
25 10029 G <NA> G NA
26 10031 G <NA> G NA
27 10032 A <NA> A NA
28 10033 <NA> NA
29 10035 A <NA> A NA
30 10037 A <NA> A NA
31 10038 <NA> A...
2014 Feb 20
1
Quota-Status issue
...my postfix/main.cf I have this relevant setting:
smtpd_recipient_restrictions = reject_unknown_sender_domain,
reject_unknown_recipient_domain, reject_non_fqdn_sender,
reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service
inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031,
check_policy_service inet:127.0.0.1:12340, permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination
2004 Aug 04
3
Winbind being flakey
...]: gid to sid 10020
[ 2629]: gid to sid 10021
[ 2629]: gid to sid 10022
[ 2629]: gid to sid 10023
[ 2629]: gid to sid 10024
[ 2629]: gid to sid 10025
[ 2629]: gid to sid 10026
[ 2629]: gid to sid 10027
[ 2629]: gid to sid 10028
[ 2629]: gid to sid 10029
[ 2629]: gid to sid 10030
[ 2629]: gid to sid 10031
[ 2629]: gid to sid 10032
[ 2629]: gid to sid 10033
[ 2629]: getpwnam QG+jzillera
[ 2629]: getgrnam QG+TEST
That's it.
Again, the output of 'getent group' shows my user as being a member of
QG+TEST:
QG+TEST:x:10000:QG+JZILLERA
If you would like anymore info please ask....thanks!...
2007 May 01
1
Problem with Samba-3.0.25rc3 & idmap_ldap (winbind dumps core)
...[2007/05/01 02:02:47, 1] nsswitch/idmap.c:idmap_init(343)
Initializing idmap domains
[2007/05/01 02:02:47, 0] lib/fault.c:fault_report(41)
===============================================================
[2007/05/01 02:02:47, 0] lib/fault.c:fault_report(42)
INTERNAL ERROR: Signal 11 in pid 10031 (3.0.25rc3)
Please read the Trouble-Shooting section of the Samba3-HOWTO
[2007/05/01 02:02:47, 0] lib/fault.c:fault_report(44)
From: http://www.samba.org/samba/docs/Samba3-HOWTO.pdf
[2007/05/01 02:02:47, 0] lib/fault.c:fault_report(45)
=====================================================...
2006 Aug 08
0
Properly encoding a string as application/x-www-form-urlencoded for post
Hi, can anyone tell me how use the post method for testing to post an
xml string as the body to the post. The documentation reads:
Performs a POST request with the given parameters. The parameters may
be nil, a Hash, or a string that is appropriately encoded
(application/x-www-form-urlencoded or multipart/form-data).
How do I appropriately encode the string for the post?
I need something like:
2012 Jan 02
0
Reading mcmc/coda into a big.matrix efficiently
...39;s
values. The chain file contains the iteration number the value was
taken from, and
CODAindex.txt
egu[1] 1 10000
egu[2] 10001 20000
egt[1] 20001 30000
egt[2] 30001 40000
ept[1] 40001 50000
ept[2] 50001 60000
...
CODAchain1.txt
10001 -0.289963
10011 -0.310657
10021 -0.290596
10031 -0.286273
10041 -0.319877
10051 -0.299019
....
Thanks in advance for any tips!
--Guy W. Cole
R version 2.14.0 (2011-10-31) x86_64-apple-darwin9.8.0
2005 Oct 10
2
ntlm_auth SID problem
Hello all
Im using a linux box running CentOS 4.1 as a proxy server with user
auth with an AD
Its working for a long time, but suddenly this weekend the users cant
authenticate anymore
looking on logs i obtain this
Oct 10 08:29:59 sol (ntlm_auth): [2005/10/10 08:29:59, 0]
utils/ntlm_auth.c:get_require_membership_sid(237)
Oct 10 08:29:59 sol (ntlm_auth): Winbindd lookupname failed to resolve
2009 Apr 02
2
Dovecot SASL Postfix
..._helo_hostname
reject_non_fqdn_helo_hostname
permit_sasl_authenticated
permit_mynetworks
reject_unauth_destination
reject_unlisted_recipient
reject_rbl_client zen.spamhaus.org
reject_rbl_client dul.dnsbl.sorbs.net
reject_rbl_client bl.spamcop.net
check_policy_service inet:127.0.0.1:10031
reject_unknown_sender_domain
smtpd_sasl_auth_enable = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/...
2020 Nov 03
1
Get last uidNumber
Am 03.11.20 um 17:46 schrieb Rowland penny via samba:
> On 03/11/2020 16:24, basti via samba wrote:
>> Hello,
>> is there a way to get the last uidNumber from ldap.
>>
>> I can do a ldapsearch like:
>>
>> ldapsearch -h samdom.example.com -D "administrator at samdom.example.com"
>> -w "changeit"? -b
2012 Nov 26
2
Bug#694429: blktap-dkms: unowned files after purge (policy 6.8, 10.8): /lib/modules/$KVERS/kernel/
...h I would prefer DEST_MODULE_LOCATION="/updates/dkms", but I'm
afraid dkms wouldn't handle this as a smooth transition)
cheers,
Andreas
-------------- next part --------------
A non-text attachment was scrubbed...
Name: blktap-dkms_2.0.91-1.log.gz
Type: application/x-gzip
Size: 10031 bytes
Desc: not available
URL: <http://lists.alioth.debian.org/pipermail/pkg-xen-devel/attachments/20121126/2177d523/attachment.bin>
2006 Apr 28
8
[PATCH] Xenoprof passive domain support
Hi Renato,
This patch is to add Xenoprof passive domain support in SMP environment.
Basically:
- It allocates per vcpu buffers for passive domain and maps them into
primary domain''s space.
- When primary domain gets sampled and triggers virq, its kernel module
will handle passive domain'' samples besides its owns. There is potential
buffer overflow if passive is very busy while
2007 Dec 05
1
AD returns only one group for all users
...only one group, the "UIUC+domain users" group. Example:
# ls -l /export
total 72
d---rwx--- 2 root UIUC+domain users 8 Dec 4 14:12 arrakis
d---rwx---+ 3 UIUC+vanhoudn UIUC+wsg staff 3 Dec 3 16:49 wsg
# getent group UIUC+wsg\ staff
UIUC+wsg staff:x:10031:UIUC+cyliang,UIUC+vanhoudn,UIUC+cgoldsmi,UIUC+hougland,UIUC+johnshea,UIUC+jbooth,UIUC+mchesnut,UIUC+dbweber
#groups UIUC+vanhoudn
UIUC+domain users
# getent passwd UIUC+vanhoudn
UIUC+vanhoudn:*:10000:10004:vanhoudn:/home/samba/UIUC/vanhoudn:/usr/bin/false
So, even though UIUC+vanhou...