search for: 66050

Displaying 18 results from an estimated 18 matches for "66050".

Did you mean: 6600
2013 Nov 01
1
negative ldap filter on AD
...is well set to 'disabled' and it returns 66048 value (for a never-expire password) > ldapsearch -LLL -H ldap://localhost:389 -b 'ou=users,dc=domain,dc=lan' > -D 'DOMAIN\ldap' -w 'My_secret_1' > '(&(objectcategory=person)(cn=*)(userAccountControl=66050))' mail > userAccountControl -> > mail: test1 at domain.lan > userAccountControl: 66050 test1 account is well set to 'enabled' and it returns 66050 value (for a never-expire password) I'd like to setup the LDAP filter in Dovecot to exclude (at least) 66048 value. Ori...
2017 May 26
2
Different primary group between 4.5.x and 4.6.x
I have upgraded Samba in my environment from 4.5.10 to 4.6.3 and experienced issue with primary group for domain guest user: With Samba 4.5.10 primary group for DEV2+guest was "DEV2+domain guests": root at root:~# id DEV2+guest uid=66037(DEV2+guest) gid=66050(DEV2+domain guests) groups=66050(DEV2+domain guests) With Samba 4.6.3 primary group for DEV2+guest is "DEV2+domain users": root at root:~# id DEV2+guest uid=66037(DEV2+guest) gid=66049(DEV2+domain users) groups=66049(DEV2+domain users),66050(DEV2+domain guests) Even though DEV2+guest...
2017 May 26
2
Different primary group between 4.5.x and 4.6.x
...environment from 4.5.10 to 4.6.3 and >> experienced issue with primary group for domain guest user: >> >> With Samba 4.5.10 primary group for DEV2+guest was "DEV2+domain >> guests": >> >> root at root:~# id DEV2+guest >> uid=66037(DEV2+guest) gid=66050(DEV2+domain guests) >> groups=66050(DEV2+domain guests) >> >> >> With Samba 4.6.3 primary group for DEV2+guest is "DEV2+domain users": >> > > If you check the release notes for 4.6.0, you will find this: > > winbind primary group and nss info &g...
2017 May 29
2
Different primary group between 4.5.x and 4.6.x
...so have "no such user". I need to pass also domain realm: root at root:~$ id guest id: guest: no such user root at root:~$ wbinfo -u|grep -i guest DEV2+guest root at root:~$ id DEV2+guest uid=66037(DEV2+guest) gid=66049(DEV2+domain users) groups=66049(DEV2+domain users),66037(DEV2+guest),66050(DEV2+domain guests) > > I do not think that you should be able to log in as 'Guest', this is > Windows version of the Unix user 'nobody' and you cannot log in as > 'nobody' > of course I meant about DEV2+guest. In release notes we have: "This means...
2019 Mar 08
1
AD ldap, filter to exclude various kinds of expired, disabled etc etc users
Hi, I was revising our AD ldap user_filter and pass_filter to exclude more types of expired / disabled accounts. I started adding things like: > (&(objectclass=person)(sAMAccountName=%n)(!useraccountcontrol=514)(!(useraccountcontrol=546))(!(useraccountcontrol=66050))(!(useraccountcontrol=8388608))) but then I thought, why not simply do: > (&(objectclass=person)(sAMAccountName=%n)(userAccountControl=512)) as 512 would your regular active user accounts only, excluding all other account types. Looking here (https://support.microsoft.com/en-gb/help/3...
2017 Feb 14
2
Users list and the date the password will expire
I see. This is the same with 512 and 514, I think. Ole On 13.02.2017 18:04, Rowland Penny via samba wrote: > On Mon, 13 Feb 2017 17:49:41 +0100 > Ole Traupe via samba <samba at lists.samba.org> wrote: > >> "userAccountControl:1.2.840.113556.1.4.803:=2" >> >> Sorry, I cannot read the Matrix. ;) >> >> Ole >> >> >> >
2010 Jul 07
1
Mock build php i386 from x86_64 issue
...found /usr/bin/net-snmp-config: line 43: net-snmp-config-x86_64: command not found /usr/bin/net-snmp-config: line 43: net-snmp-config-x86_64: command not found configure: error: Could not find the required paths. Please check your net-snmp installation. error: Bad exit status from /var/tmp/rpm-tmp.66050 (%build) -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - - - Jason Pyeron PD Inc. http://www.pdinc.us - - Principal Consultant 10 West 24th Street #100 - - +1 (443) 269-1555 x3...
2001 Dec 08
1
LoadOEMResource crash [Was: Re: Problem report: SHRINKER.ERR, fix to DEVICE_Open/CreateFileA? ]
...= 143, __fsh = 0, sc_es = 43, __esh = 0, sc_ds = 43, __dsh = 0, sc_edi = 4583440, sc_esi = 4583424, sc_ebp = 1078935716, sc_esp = 1078935700, sc_ebx = 1074829380, sc_edx = 4583424, sc_ecx = 3117568, sc_eax = 14, sc_trapno = 14, sc_err = 4, sc_eip = 1074344288, sc_cs = 35, __csh = 0, sc_eflags = 66050, esp_at_signal = 1078935700, sc_ss = 43, __ssh = 0, i387 = 0, oldmask = 0, cr2 = 4583436}) at signal_i386.c:882 #3 <signal handler called> #4 find_entry_by_id (dir=0x45f000, id=14, root=0x45f000) at pe_resource.c:83 #5 0x4009322e in find_entry_by_nameW (dir=0x45f000, name=0xe, root=0x4...
2003 Jul 29
1
kern/53717: 4.8-RELEASE kernel panic (page fault)
...={tf_fs = 7274512, tf_es = 7274512, tf_ds = -1072300016, tf_edi = 0, tf_esi = 2, tf_ebp = -1071021748, tf_isp = -1071021776, tf_ebx = -1070926180, tf_edx = 6864960, tf_ecx = -1070772832, tf_eax = 0, tf_trapno = 12, tf_err = 0, tf_eip = -1071669292, tf_cs = 8, tf_eflags = 66050, tf_esp = -1071021628, tf_ss = 2}) at /usr/src/sys/i386/i386/trap.c:466 #6 0xc01f9fd4 in acquire_lock (lk=0xc02af69c) at /usr/src/sys/ufs/ffs/ffs_softdep.c:266 #7 0xc01fe722 in softdep_fsync_mountdev (vp=0xce7059c0) at /usr/src/sys/ufs/ffs/ffs_softdep.c:4024 #8 0xc0202b4a in ffs_f...
2017 Feb 14
2
Users list and the date the password will expire
...t;samba at lists.samba.org> wrote: > >> I see. This is the same with 512 and 514, I think. >> > An enabled user account is 512, if you add 2 to it, you get 514, but if > you set the users account to never expire you get '66048' if the > account is enabled and '66050' if it is disabled. > > Rowland > >
2017 May 29
0
Different primary group between 4.5.x and 4.6.x
...ass also > domain realm: > > root at root:~$ id guest > id: guest: no such user > root at root:~$ wbinfo -u|grep -i guest > DEV2+guest > root at root:~$ id DEV2+guest > uid=66037(DEV2+guest) gid=66049(DEV2+domain users) > groups=66049(DEV2+domain users),66037(DEV2+guest),66050(DEV2+domain > guests) OK, so you do not have 'winbind use default domain = yes' in smb.conf, but you do have 'winbind separator = +' I do have the first, so your 'id DEV+guest' is the same as my 'id guest' When I run it on a Unix domain member, i get: id: guest...
2010 Feb 24
2
Attribute ms-DS-User-Account-Disabled in samba4
Hello I disabled samba4's user account , but can not see attribute "ms-DS-User-Account-Disabled" ( checked via adsiedit.msc ) is this attribute exist in samba4 schema ? Is there another attribute for this ?
2014 Jun 29
0
[patch] Fix n arg in mclapply call to ngettext
...r otherwise. What we want is for the plural message to be given if more than one core encountered errors. Changing the n arg of ngettext from has.errors to length(has.errors) leads to the correct messages. Attached is a patch. More details for completeness: I've reproduced this on 3.1.0 and r66050. Below is an example that leads to bad output sometimes (depending on the order in which the cores finish). library(parallel) options(mc.cores = 4) abc <- mclapply(2:5, FUN = function(x) stopifnot(x >= 4)) # Warning message: # In mclapply(2:5, FUN = function(x) { : # scheduled core 1, 2 en...
2017 May 29
2
Different primary group between 4.5.x and 4.6.x
...;> >> root at root:~$ id guest >> id: guest: no such user >> root at root:~$ wbinfo -u|grep -i guest >> DEV2+guest >> root at root:~$ id DEV2+guest >> uid=66037(DEV2+guest) gid=66049(DEV2+domain users) >> groups=66049(DEV2+domain users),66037(DEV2+guest),66050(DEV2+domain >> guests) > > OK, so you do not have 'winbind use default domain = yes' in smb.conf, > but you do have 'winbind separator = +' Yes, exactly I have 'winbind separator = +' > > I do have the first, so your 'id DEV+guest' is the sam...
2003 May 15
0
panic under 4.8...?
...={tf_fs = -1070858224, tf_es = 16, tf_ds = 16, tf_edi = -970327992, tf_esi = 0, tf_ebp = -796050260, tf_isp = -796050292, tf_ebx = 0, tf_edx = -796050220, tf_ecx = -970327992, tf_eax = -1062969200, tf_trapno = 12, tf_err = 0, tf_eip = -1071837038, tf_cs = 8, tf_eflags = 66050, tf_esp = -970327992, tf_ss = 0}) at /usr/src/sys/i386/i386/trap.c:466 #6 0xc01d1092 in vfs_setdirty (bp=0xc629f848) at /usr/src/sys/kern/vfs_bio.c:1991 #7 0xc01d21bc in vfs_busy_pages (bp=0xc629f848, clear_modify=1) at /usr/src/sys/kern/vfs_bio.c:2946 #8 0xc01cf79f in bwrite (...
2003 Aug 30
4
Heads up: panics should be fixed!
As others have noted, Tor's patch appears to be a total solution to the recent instability the PAE patch introduced. So, if you're experiencing panics with a recent kernel, or are in a position to stress a machine, please cvsup and give it a test! Thanks, Mike "Silby" Silbersack ---------- Forwarded message ---------- Date: Sat, 30 Aug 2003 08:39:08 -0700 (PDT) From: Tor Egge
2003 Aug 12
2
panic with today's stable
Did cvsup on a machine that does just mail processing (well, a lot of spam scanning) and it crashed not too much later. This kernel does not include MFC src/sys/kern/sys_process.c revisions 1.111 and 1.112: Use kmem_alloc_nofault() rather than kmem_alloc_pageable() in procfs_rwmem(). Use vm_page_hold() in place of vm_page_wire() since the page can be freed. Don't hold extra
2003 Sep 29
4
panics on 24 hour boundaries
...67 #5 0xc02bc41b in trap (frame={tf_fs = 16, tf_es = 16, tf_ds = 16, tf_edi = -1070101248, tf_esi = 0, tf_ebp = -1070469844, tf_isp = -1070469872, tf_ebx = -1070360356, tf_edx = 6869056, tf_ecx = 28, tf_eax = 0, tf_trapno = 12, tf_err = 0, tf_eip = -1071186024, tf_cs = 8, tf_eflags = 66050, tf_esp = 0, tf_ss = 0}) at /usr/src/sys/i386/i386/trap.c:466 #6 0xc026ff98 in acquire_lock (lk=0xc03398dc) at /usr/src/sys/ufs/ffs/ffs_softdep.c:266 #7 0xc02745d6 in softdep_fsync_mountdev (vp=0xda9e7a80) at /usr/src/sys/ufs/ffs/ffs_softdep.c:4024 #8 0xc0278816 in ffs_fsync (ap=0xc031eda0) at /...