search for: 999999

Displaying 20 results from an estimated 1075 matches for "999999".

2008 Sep 16
4
Unexpected returned value from a function
Hi R-Users, I wrote a simple function to change values of a matrix or vector to NA based on the element value being -9999 or -999999. I don't understand why the function returns a unit vector (NA) instead of setting all values in the vector which have -9999 or -999999 to NA. When I apply the function in line, it appears to work correctly? Can someone enlighten me what I am doing wrong? Thanks in advance. David Here'...
2013 Jun 10
3
no silk translation ?
Using 11.4.0, trying to use SILK on the cell phone to ulaw over gv, but no success: [Jun 10 16:18:22] WARNING[4090][C-0000000a]: channel.c:6164 ast_channel_make_compatible_helper: No path to translate from SIP/ng-00000000 to Motif/+12025551212 at voice.google.com-da3c [Jun 10 16:18:22] WARNING[4090][C-0000000a]: app_dial.c:3032 dial_exec_full: Had to drop call because I couldn't make
2003 Nov 05
1
Asterix - Digium replacing our current key system
...;moz-signature"><br> <table align="left"> <tbody> <tr> <td> <table cellpadding="0" cellspacing="0" border="0"> <tbody> <tr> <td><font color="#999999"> <marquee size="2" color="#000066" face="Verdana, Arial, Helvetica, sans-serif" loop="-1" behavior="slide" direction="down" scrolldelay="20" scrollamount="1" truespeed="" style=&quot...
2011 Aug 16
7
left menu for Fedena Project
i wanna add left menu in the http://demo.projectfedena.org/ login:admin password:admin123 as there is no left menu in that i thought of adding a left menu. can any one tell how to do that with ROR. -- You received this message because you are subscribed to the Google Groups "Ruby on Rails: Talk" group. To post to this group, send email to
2018 Apr 06
1
performance.cache-size for high-RAM clients/servers, other tweaks for performance, and improvements to Gluster docs
...0\4\200\0\7\3508\343\204\207\255\4\212y\230&&\372\30*\322\f\325v\335\230 \16v"..., 32768) = 32768 select(1, [0], [], [0], {60, 0}) = 1 (in [0], left {59, 999998}) read(0, "\373\30\2\2667\371\207)", 8) = 8 select(1, [0], [], [0], {60, 0}) = 1 (in [0], left {59, 999999}) read(0, "\0\200\0\0\4\200\0\7\6\213\2223\233\36-\350,\303\0\234\7`\317\276H\353u\217\275\316\333@"..., 32768) = 32768 select(1, [0], [], [0], {60, 0}) = 1 (in [0], left {59, 999999}) read(0, "\375\33\367_\357\330\362\222", 8) = 8 select(1, [0], [], [0], {60, 0})...
2016 Dec 06
2
Join QNAP to a Samba AD
...; winbind enum users = yes > winbind enum groups = yes > winbind cache time = 3600 > idmap config * : backend = tdb > idmap config * : range = 3000-7999 > idmap config MYDOM:backend = ad > idmap config MYDOM:schema_mode = rfc2307 > idmap config MYDOM:range = 10000-999999 > > > > > > Can someone help me ? > > > > Thank you, have a good day ! > > > Does 'Domain users' have a gidNumber attribute containing a number between '10000-999999' ? > > Rowland > > \-- To unsubscr...
2019 Sep 28
0
[PATCH nbdkit v2 1/4] common/include: Add function for subtracting struct timeval.
...mp;tv1, &tv2) == 2); - assert (tvdiff_usec (&tv2, &tv1) == -2); + TEST_TVDIFF (tv1, tv2, 2); + TEST_SUBTRACT (tv1, tv2, 0, 2); + TEST_TVDIFF (tv2, tv1, -2); + TEST_SUBTRACT (tv2, tv1, 0, -2); + tv2.tv_sec = 1001; tv2.tv_usec = 0; - assert (tvdiff_usec (&tv1, &tv2) == 999999); - assert (tvdiff_usec (&tv2, &tv1) == -999999); + TEST_TVDIFF (tv1, tv2, 999999); + TEST_SUBTRACT (tv1, tv2, 0, 999999); + TEST_TVDIFF (tv2, tv1, -999999); + TEST_SUBTRACT (tv2, tv1, 0, -999999); tv1.tv_sec = 1000; tv1.tv_usec = 999999; tv2.tv_sec = 1001; tv2.tv_usec =...
2012 Sep 06
5
centos email server suddenly much slower. What to do?
...held maxheld barrier limit failcnt 712: kmemsize 17208298 162267136 2147483646 2147483646 0 lockedpages 0 8 999999 999999 0 privvmpages 64694 262143 262144 262144 40 shmpages 14 2366 131072 131072 0...
2007 Oct 31
1
template of squid.conf problems
...n "squid.conf" raises an error from puppet, without this text the template works. refresh_pattern ^ftp: 1440 20% 10080 refresh_pattern ^gopher: 1440 0% 1440 refresh_pattern . 0 20% 4320 refresh_pattern -i exe$ 0 50% 999999 refresh_pattern -i zip$ 0 50% 999999 refresh_pattern -i tar\.gz$ 0 50% 999999 refresh_pattern -i tgz$ 0 50% 999999 refresh_pattern -i cab$ 0 50% 999999 refresh_pattern -i msi$ 0 50% 999999 the error is debug: Retrieved configuration in 1.57 seconds err: Could not retri...
2019 May 06
2
Samba with AD : SID rejected
...n that a Unix OS will >>> know the user, even if the smb.conf appears to be correct. >>> >>> You originally posted this: >>> >>> idmap config FOO:backend = ad >>> idmap config FOO:schema_mode = rfc2307 >>> idmap config FOO:range = 10000-999999 >>> idmap config FOO:unix_nss_info = yes >>> idmap config FOO:unix_primary_group = yes >>> >>> So, does 'vincent' have a uidNumber attribute containing a number >>> inside the range '10000-99999999' AND either a gidnumber attribute >&g...
2018 Nov 29
2
Problem rpc server is unavailable
...ileserver connected to the AD of course. this is my smb.conf: root at samba01:/srv/samba# cat /etc/samba/smb.conf [global] security = ADS workgroup = GRUPOBBC realm = LAN.GRUPOBBC.COM.AR log file = /var/log/samba/%m.log log level = 1 idmap config * : backend = tdb idmap config * : range = 10000-999999 idmap config GRUPOBBC :backend = ad idmap config GRUPOBBC :range = 10000-999999 username map = /etc/samba/user.map vfs objects = acl_xattr map acl inherit = yes store dos attributes = yes [Comercial] path = /srv/samba/comercial read only = no [Direccion] path = /srv/samba/direccion r...
2017 Feb 20
3
id maping
...ldb:use rfc2307 = yes # Default idmap config for local BUILTIN accounts and groups idmap config * : backend = tdb idmap config * : range = 3000-7999 # idmap config for the KES domain idmap config SAMDOM:backend = ad idmap config SAMDOM:schema_mode = rfc2307 idmap config SAMDOM:range = 1001-999999 [netlogon] path = /var/lib/samba/sysvol/kes.carlmarie.de/scripts read only = No [sysvol] path = /var/lib/samba/sysvol read only = No when I use "getent passwd someuser" it return a valid entry SAMDOM\someuser:*:7072:513:someuser:/home/SAMDOM/someuser:/bin/false On a domainmember t...
2019 Oct 16
1
cant login to fileserver
...onfiguration! ??? # - must use an read-write-enabled back end, such as tdb. ??? idmap config * : backend = tdb ??? idmap config * : range = 1000-1000 ??? # idmap config for the NET domain ??? idmap config NET:backend = ad ??? idmap config NET:schema_mode = rfc2307 ??? idmap config NET:range = 1001-999999 ??? idmap uid = 1001-999999 ??? idmap gid = 1001-999999 ??????? winbind enum users = yes ??? winbind enum groups = yes ?? winbind use default domain = yes ??? # fix dfs error's in log ? ??? host msdfs = no ??? # fix connection lost ? ??? client min protocol = SMB2 ??? client max protocol =...
2003 Dec 01
0
No subject
...<span = lang=3DFR style=3D'font-size:10.0pt;font-family:Arial;mso-ansi-language:FR'>Paul = Troiano<o:p></o:p></span></font></p> <p class=3DMsoNormal = style=3D'mso-layout-grid-align:none;text-autospace:none'><font size=3D1 color=3D"#999999" face=3DArial><span = style=3D'font-size:8.0pt;mso-bidi-font-size: 10.0pt;font-family:Arial;color:#999999'>Auto Warranty = Services<o:p></o:p></span></font></p> <p class=3DMsoNormal = style=3D'mso-layout-grid-align:none;text-autospace:none...
2015 Feb 07
2
Did you get my previous email? Not Spam.
...ed, start giving your users a > uidNumber with the ADUC UNIX_Attributes tab, also give 'Domain Users' a > > gidNumber. > > Rowland > OK, you probably have something like this in smb.conf: idmap config EXAMPLE : backend = ad idmap config EXAMPLE : range = 10000-999999 idmap config EXAMPLE : schema_mode = rfc2307 Where 'EXAMPLE' will be your domain name and '10000-999999' is your range. If you do not want to add 'uidNumber' & 'gidNumber' attributes to AD, change the 3 lines to this: idmap config EXAMPLE : backend...
2019 Oct 16
4
cant login to fileserver
hello, i migrate a NT4 to ad. User can login with AD username and can connect to share on DC. When i try to connect to the fileserver via windows i get access denied. connect from dc1 to fileserver via smbclient does work. on the fileserver: - wbinfo -u show user - wbinfo -P succeeded - wbinfo -g show groups - wbinfo -a Administrator succeeded - pam-auth-update -> kbr, unix, winbind nsswitch
2017 Aug 18
2
Setup of Samba with Solaris 11.3 to provide Unix File Shares to Windows Users
Thank you for your feedback. I have changed the parameters, but still no success. winbind use default domain = yes idmap config * : range = 1000000-1999999 idmap config MYDOM : range = 100-999999 Regards, Martin 2017-08-18 15:00 GMT+02:00 Rowland Penny via samba <samba at lists.samba.org>: > > See inline comments: > > On Fri, 18 Aug 2017 14:40:54 +0200 > Martin Decker via samba <samba at lists.samba.org> wrote:...
2017 Nov 09
3
Not able to list domain in new samba DC
...AMDOM.TESTING.COM log file = /var/log/samba/%m.log log level = 1 idmap config * : backend = tdb idmap config * : range = 3000-7999 idmap config SAMDOM:backend = ad idmap config SAMDOM:schema_mode = rfc2307 idmap config SAMDOM : range = 10000-999999 idmap config SAMDOM : unix_nss_info = yes idmap config SAMDOM:unix_primary_group = yes template shell = /bin/bash template homedir = /share/%U username map = /usr/local/samba/etc/user.map map to guest = Bad User [Anonymous] path = /anonymo...
2017 Aug 18
2
Setup of Samba with Solaris 11.3 to provide Unix File Shares to Windows Users
...windows users. I can successfully list groups and users with wbinfo -u / wbinfo -g, but I do not get any data with "getent group" or "getent passwd". In AD, we have set "gidNumber" Attribute for Group "Domain Users" to a value in the specified range (100-999999). Also, for my account "mdecker", we have set uidNumber in AD to a value in the range. e.g.: wbinfo -u | grep mdecker mdecker wbinfo -g |grep -i "dom" domänencomputer domänen-benutzer .. For getent commands, when I enable debug level for winbi...
2017 Feb 02
2
Samba user mapping DC <-> DC Member
...:~# cat /etc/samba/smb.conf [global] security = ADS workgroup = KES realm = KES log file = /var/log/samba/%m.log log level = 3 # idmap config for the SAMDOM domain idmap config kes:backend = ad idmap config kes:schema_mode = rfc2307 idmap config kes:range = 1001-999999 domain master = no local master = no preferred master = no os level = 0 winbind use default domain = yes client use spnego = yes client ntlmv2 auth = yes encrypt passwords = yes restrict anonymous = 2 An other Problem ios that i only see users, when "winbind use default d...