search for: 30001

Displaying 20 results from an estimated 67 matches for "30001".

Did you mean: 0001
2015 Apr 19
1
[bug?] idmap.ldb xidNumber attributes overlap with existing users'/groups' uidNumber/gidNumber
...graded domain. It seems that a number of builtin groups have mappings in idmap.ldb that overlap with posixAccount mappings in the sam.ldb. Namely, # file: var/lib/samba/sysvol/ads.example.com/scripts/ # owner: root # group: 544 user::rwx user:root:rwx group::rwx group:544:rwx group:30000:r-x group:30001:rwx group:EXAMPLE\134RemoteUsers:r-x mask::rwx other::--- default:user::rwx default:user:root:rwx default:group::--- default:group:544:rwx default:group:30000:r-x default:group:30001:rwx default:group:EXAMPLE\134RemoteUsers:r-x default:mask::rwx default:other::--- As you can see, the groups 544,...
2018 Aug 06
2
Winbind issue after upgrading from 4.7.5 to 4.8.3
Hi guys We recently upgraded our Samba clusters from 4.7.5 to 4.8.3 and noticed a difference in behavior for winbind. The situation is as follows Assume we have a local Linux user XYZ (UID 519) as well as a AD user object XYZ (UID 30001).     idmap config * : backend = tdb2     idmap config * : range = 30000-50000 In our share definitions we regularly use the "force user" directive. In 4.8.3, when using "force user = XYZ", we are forcing the UID of the AD user object XYZ (UID 30001) and not the local Linux...
2020 Nov 24
2
ID Mapping
...nd = tdb > idmap config *:range = 30000-40000 > > And reload config, restart winbind: > > # smbcontrol all reload-config > # systemctl restart winbind > > But it did not work: > > # id jin > uid=30000(jin) gid=30000(domain users) groups=30000(domain > users),30001(xts) > > At 2020-11-24 09:55:33, "Abi" <adhanani at abdha.com> wrote: > > Your 'range' in your 4.6.2 config is different than the one in your > > 4.4.4 config. Try setting it to: 'idmap config *:range = 30000- > > 40000' , > > to see if...
2011 Aug 27
4
to represent color range on plot segment
...01-21001 0.86320937 22 chr+:21001-22001 0.80849640 23 chr+:22001-23001 0.74570521 24 chr+:23001-24001 0.67546318 25 chr+:24001-25001 0.59847214 26 chr+:25001-26001 0.51550137 27 chr+:26001-27001 0.42737988 28 chr+:27001-28001 0.33498815 29 chr+:28001-29001 0.23924933 30 chr+:29001-30001 0.14112001 31 chr+:30001-31001 0.04158066 32 chr+:31001-32001 -0.05837414 33 chr+:32001-33001 -0.15774569 34 chr+:33001-34001 -0.25554110 35 chr+:34001-35001 -0.35078323 36 chr+:35001-36001 -0.44252044 37 chr+:36001-37001 -0.52983614 38 chr+:37001-38001 -0.61185789 39 chr+:38001-39001 -0...
2020 Nov 24
0
ID Mapping
...3 root root 103 Nov 16 03:04 private drwxr-x---. 2 root wbpriv 17 Nov 23 23:14 winbindd_privileged [root at localhost samba]# systemctl start winbind.service I got the same result: [root at localhost samba]# id jin uid=30000(jin) gid=30000(domain users) groups=30000(domain users),30001(xts) And I new a user in AD, named "0001", make "xts" is the only group and primary group of "0001", but, I got: [root at localhost samba]# id 0001 uid=30001(0001) gid=30000(domain users) groups=30000(domain users),30001(xts) May it is a bug of samba? At 2020-11-...
2018 Aug 07
1
Winbind issue after upgrading from 4.7.5 to 4.8.3
...P user (not AD)) without any issue. We also have other UNIX distributions and therefore we have a dedicated LDAP infrastructure for them (hosting users, groups, services, sudo roles, ...) Moreover in the past you always had to specify the domain when running NSS queries f.e. # id DOMAIN+XYZ uid=30001(DOMAIN+XYZ) gid=30004(DOSIM000+domain users) This doesn't seem to be needed anymore and is therefore the root cause of this I believe. Can this be configured somehow or, if not, any pointer to the source file where I could have a look at? Many thanks. Met vriendelijke groeten Best regards...
2009 Aug 24
1
Request Pending retransmitions
...me strange reason Asterisk doesn't accept the ACK and insists on retransmitting the 491 Response. Asterisk replies with the following 491 response: SIP/2.0 491 Request Pending Via: SIP/2.0/UDP 10.110.7.89:5070;branch=z9hG4bK5a668c33f196837c3602266b23b389e0;received=10.110.7.89 From: <sip:30001 at 10.110.7.20:5070>;tag=SIPTester To: <sip:30008 at 10.110.7.20>;tag=as2ea72122 Call-ID: 0dd43bb5a64eb5a2fb0114193821f037 at 10.110.7.89 CSeq: 5 INVITE User-Agent: Asterisk PBX Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY Supported: replaces Content-Length: 0...
2020 Nov 24
2
ID Mapping
...Directory, there is a user "jin", and its primary group is "xts", its supplementary group is "Domain Users". I found that the gid mapping is inconsistent with different samba version. That is: For samba-4.4.4: # id jin uid=30000(jin) gid=30000(xts) groups=30000(xts),30001(domain users) the gid is consistent with the AD But samba-4.6.2: # id jin uid=40000(jin) gid=40000(domain users) groups=40000(domain users),40001(xts) the gid is inconsistent with AD. My conf in samba-4.4.4: [global] workgroup = TEST security = ads passdb backend = tdbsam re...
2018 Aug 06
0
Winbind issue after upgrading from 4.7.5 to 4.8.3
...at lists.samba.org> wrote: > Hi guys > > We recently upgraded our Samba clusters from 4.7.5 to 4.8.3 and > noticed a difference in behavior for winbind. > The situation is as follows > Assume we have a local Linux user XYZ (UID 519) as well as a AD user > object XYZ (UID 30001). >     idmap config * : backend = tdb2 >     idmap config * : range = 30000-50000 > > In our share definitions we regularly use the "force user" directive. > In 4.8.3, when using "force user = XYZ", we are forcing the UID of > the AD user object XYZ (UID 30...
2023 Nov 02
2
Issues with AD trusts and UID/GID ranges
...n CUSTOMER machines, I'd like to make it so that CORPORATE users are in the range 10000-20000 (just like on my CORPORATE machines), and CUSTOMER users are in the range 20001-30000. However, for some reason, with my current configs (attached), after joining to the domain, all users end up in the 30001-40000 range assigned to *?. I tried not defining a range for *?, but testparm? gave me errors and samba wouldn't launch. I'm a complete amateur at this, so I would appreciate any help you could offer. Thanks. krb5.conf: ``` [libdefaults] dns_lookup_realm = false ticket_lif...
2020 Nov 24
1
ID Mapping
...ot;, and its primary > group is "xts", its supplementary group is "Domain Users". I found > that the gid mapping is inconsistent with different samba version. > That is: > > For samba-4.4.4: > > # id jin > uid=30000(jin) gid=30000(xts) groups=30000(xts),30001(domain users) > > the gid is consistent with the AD > > But samba-4.6.2: > > # id jin > uid=40000(jin) gid=40000(domain users) groups=40000(domain > users),40001(xts) > > the gid is inconsistent with AD. > > My conf in samba-4.4.4: > > [global] > ?...
2016 Dec 19
2
[Announce] Samba 4.5.3, 4.4.8 and 4.3.13 Security Releases Available for Download
...show_bug.cgi?id=12410 > > What is right configuration in this case? > > on DC I have only an > idmap_ldb:use rfc2307 = yes > > string in my smb.conf, and > > on member server I have an > > idmap config *:backend = tdb > idmap config *:range = 30001-40000 > idmap config SAMGES:backend = ad > idmap config SAMGES:schema_mode = rfc2307 > idmap config SAMGES:range = 10000-20000 > > winbind nss info = rfc2307 > winbind trusted domains only = no > winbind use default domain = yes > winbind...
2020 Nov 24
0
ID Mapping
...mba/smb.conf | grep "config" idmap config *:backend = tdb idmap config *:range = 30000-40000 And reload config, restart winbind: # smbcontrol all reload-config # systemctl restart winbind But it did not work: # id jin uid=30000(jin) gid=30000(domain users) groups=30000(domain users),30001(xts) At 2020-11-24 09:55:33, "Abi" <adhanani at abdha.com> wrote: >Your 'range' in your 4.6.2 config is different than the one in your >4.4.4 config. Try setting it to: 'idmap config *:range = 30000-40000' , >to see if the issue no longer occurs. > >...
2011 Oct 22
1
lapply to return vector
Dear all I have wrote the following line return(as.vector(lapply(as.data.frame(data),min,simplify=TRUE))); I want the lapply to return a vector as it returns a list with elements as shown below List of 30001 $ V1 : num -131 $ V2 : num -131 $ V3 : num -137 $ V4 : num -129 $ V5 : num -130 as you can see I have already tried the simplify=TRUE and also the as.vector() but both did not help Why I want to use lapply is because afterwards will be easier to convert it to mclapply that can use...
2009 Jun 17
2
Gurps Character Assistant 4
...Assistant 4 according to the App DB (http://appdb.winehq.org/objectManager.php?sClass=application&iId=2662) ,INCLUDING copying the windows files over to the wine install and downloading both the latest updates fom SJ, and it seems it generates an error popup "modforms:buildsmartbar:Error 30001 Unable to open picture file "%1" then the application closes. Googling this error found a few people with this issue dating from mar09, but no resolutions or responses. I read the Forum Guidelines (http://wiki.winehq.org/ForumGuidelines) but the line wine your_app.exe &> /tmp/log...
2009 Sep 03
0
AD integration and machine account access to shares
...ap read only = yes deadtime = 10 ldap suffix = dc=AD1,dc=DOMAIN,dc=COM use sendfile = yes case sensitive = auto display charset = UTF8 unix extensions = no wins support = no realm = ad1.domain.com password server = adserver. ad1.domain.com pam password change = yes winbind separator = + idmap uid = 30001-300000 idmap gid = 30001-300000 winbind enum users = yes winbind enum groups = yes winbind cache time = 3600 winbind use default domain = Yes winbind nested groups = Yes obey pam restrictions = yes
2006 May 11
1
mISDN trouble with a HFC Cologne card, Asterisk Asterisk 1.2.4 on Linux 2.6.16.11 - incoming DTMF detection
...cad: P[ 1] --> facility:FAC_NONE out_facility:FAC_NONE P[ 1] --> info_dad: onumplan:0 dnumplan:0 rnumplan:0 cpnnumplan:0 P[ 1] --> screen:0 --> pres:0 P[ 1] --> channel:1 caps:Speech pi:2 keypad: P[ 1] --> urate:0 rate:16 mode:0 user1:0 P[ 1] --> pid:1 addr:50010102 l3id:30001 P[ 1] --> b_stid:10010100 layer_id:50010180 P[ 1] --> bc_state:BCHAN_ACTIVATED P[ 1] --> DTMF:* What's this all about? Is there anything I can do about it?
2009 Oct 13
3
strange transcoding values
...- - - - - - - - g726 - 10000 4001 4001 1 4001 4000 18000 - 36002 - - 6000 12000 g722 - 14001 8002 8002 12001 8002 8001 22001 - 40003 - 12001 - 6000 slin16 - 22001 16002 16002 20001 16002 16001 30001 - 48003 - 20001 8000 - Do you think it is normal? Could be this values symptom of a problem on the server? We have some voice quality problems in our voip network. I have to say that this gateway at the moment is not assigned to perform transcoding (i'd like it did it since its...
2001 Aug 27
2
ethertap device: File descriptor in bad state
...a custom compiled 2.4.9 linux kernel. When I start the daemon: tincd -n vpn -dddddddddd I get the following debug information in in /var/log/messages Aug 27 17:26:49 q tinc.vpn[971]: Process 972 (tinc-up) exited with non-zero status 255 Aug 27 17:26:49 q tinc.vpn[971]: Ready: listening on port 30001 Aug 27 17:26:49 q tinc.vpn[971]: Trying to connect to 55.55.55.55 Aug 27 17:26:49 q tinc.vpn[971]: Connected to 55.55.55.55 port 30001 Aug 27 17:26:49 q tinc.vpn[971]: Error while reading from ethertap device: File descriptor in bad state Aug 27 17:26:50 q last message repeated 19806 times If...
2012 Jul 09
1
boxplot with "cut"
...ReadCount_Explant ReadCount_Callus ReadCount_Regen 1 1 1 10000 107.82 1.243 1.047 1.496 2 1 10001 20000 202.50 0.835 0.869 0.456 3 1 20001 30000 158.80 1.813 1.529 1.131 4 1 30001 40000 100.53 1.731 1.752 1.610 5 1 40001 50000 100.53 3.056 2.931 3.631 6 1 50001 60000 100.53 1.960 2.013 2.459 I'm breaking the "GeneDensity" column into deciles, t...