Displaying 20 results from an estimated 234 matches for "countrycode".
2008 Mar 01
2
How to cache data in a plugin
Hi,
I''m using CountryCodes to get countries list for select box. It
provides self.countries_for_select(*args) method exactly for this
purpose. I''m using it in only one place in my view. So I was thinking
about caching this data somehow, so it won''t have to be recreated
every time the page is loaded.
The p...
2014 Jun 07
3
Samba 4 / idmap / NIS / winbind
...lass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
cn: testswi
givenName: testswi
instanceType: 4
whenCreated: 20140530142421.0Z
displayName: testswi
uSNCreated: 12359
name: testswi
objectGUID: d6ebbae7-8ec0-4a89-828d-58c10a7c9f99
userAccountControl: 66048
codePage: 0
countryCode: 0
pwdLastSet: 130459334610000000
primaryGroupID: 513
objectSid: S-1-5-21-1143642306-2581635645-836595807-1605
accountExpires: 9223372036854775807
sAMAccountName: testswi
sAMAccountType: 805306368
userPrincipalName: testswi at swi.local
objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=swi,DC...
2005 Jan 31
5
Q: PRI leading 0 (area access code) or 00 (country access code) missing on incoming callerid
...e the decission
based on the length of the presented callerid, as the length of the
callerid can vary in most countries.
e.g.: i'm getting signalled 4123456789 which could be a call from
"Barmstedt (Germany)" which has the areacode '4123' or from Switzerland
which has the countrycode '41'
somehow our ericsson businessphone 250 fromerly connected to the same
E1-PRI was capable of showing the correct number of leading 0s?!?
regards
frank
2018 Mar 12
2
Accentuation in the user's CN
...pbHZh
sn: da Silva
givenName:: QWNlbnR1YcOnw6Nv
instanceType: 4
whenCreated: 20180312195626.0Z
whenChanged: 20180312195626.0Z
displayName:: QWNlbnR1YcOnw6NvIGRhIFNpbHZh
uSNCreated: 114017
name:: QWNlbnR1YcOnw6NvIGRhIFNpbHZh
objectGUID: b4e527e8-229a-46f5-8c6e-33fe7a6b034d
badPwdCount: 0
codePage: 0
countryCode: 0
badPasswordTime: 0
lastLogoff: 0
lastLogon: 0
primaryGroupID: 513
objectSid: S-1-5-21-2137976744-3574706186-1594704298-5551
accountExpires: 9223372036854775807
logonCount: 0
sAMAccountName: usuario777
sAMAccountType: 805306368
userPrincipalName: usuario777 at campus.sertao.ifrs.edu.br
objectCate...
2008 May 07
15
Wine failure logs
I'm experimenting with Wine under Kubuntu Hardy Heron, on a former Vista laptop (boy, does it run noticeably faster on Linux). The deal is that my son wants to move to Linux on his desktop, but still have access to particular games that he plays. The laptop is the testbed. Before trying to install any of the games, I tried out three applications that I find useful, Orbitron, Country Codes and
2015 Apr 23
3
RFC2307 attributes not being read by DC2 in 4.2.1
...mith))'
# record 1
dn: CN=Fred Smith,CN=Users,DC=samdom,DC=example,DC=org
cn: Fred Smith
sn: Smith
givenName: Fred
instanceType: 4
whenCreated: 20150422234928.0Z
displayName: Fred Smith
uSNCreated: 4558
name: Fred Smith
objectGUID: 7b49274a-9ac9-48bd-9af7-e51e8ea17c9a
badPwdCount: 0
codePage: 0
countryCode: 0
badPasswordTime: 0
lastLogoff: 0
lastLogon: 0
primaryGroupID: 513
profilePath: %LOGONSERVER%\profiles\%USERNAME%
objectSid: S-1-5-21-1273750850-484487853-1026460749-1120
accountExpires: 9223372036854775807
logonCount: 0
sAMAccountName: fsmith
sAMAccountType: 805306368
objectCategory: CN=Person,C...
2006 Jan 27
3
OT?: International number parsing
Can anyone shed some light on "rules" that might make the task of
parsing the country code and city codes from a dialed number in the
CDRs?
I know that there is almost never a case where a concatenated country
and city code could overlap with another country code, but what about
city codes and local numbers? Is it possible for a concatenated city
code and local number to match another
2017 Jun 19
2
New AD user cannot access file share from member server
...ted: 20151109093821.0Z
> >>> displayName: Rowland Penny
> >>> uSNCreated: 3365
> >>> name: Rowland Penny
> >>> objectGUID: 28103293-9fc9-4681-b19c-ae1150fe2b72
> >>> userAccountControl: 66048
> >>> codePage: 0
> >>> countryCode: 0
> >>> homeDrive: H:
> >>> pwdLastSet: 130915355010000000
> >>> primaryGroupID: 513
> >>> objectSid: S-1-5-21-1768301897-3342589593-1064908849-1107
> >>> accountExpires: 0
> >>> sAMAccountName: rowland
> >>> sAMAc...
2020 Sep 04
1
Use of samba-tool create
...m.example.com\users\tuser70"
and "--profile-path= \\mbr04.subdom.example.com\profiles\tuser70" is
incorrect as the following was created:
root at dc1:~# samba-tool user show tuser70
dn: CN=User 70. Test,CN=Users,DC=subdom,DC=example,DC=com
objectClass: top
snipped for brevity
countryCode: 0
homeDirectory: \mbr04.subdonexamplecomuserstuser70
homeDrive: U:
badPasswordTime: 0
lastLogoff: 0
lastLogon: 0
primaryGroupID: 513
profilePath: \mbr04.subdonexamplecomprofilestuser70
SOme of the 'backslashes' are missing.
I see no in depth output from "samba-tool user create --hom...
2013 Feb 11
2
S4 Cannot Unlock Account
...ope subtree
# filter: sAMAccountName=dmscott
# requesting: ALL
#
# Duser M. Scott, Users, internal.domain.com
dn: CN=Duser M. Scott,CN=Users,DC=internal,DC=domain,DC=com
instanceType: 4
whenCreated: 20121229150147.0Z
uSNCreated: 4317
objectGUID:: sQU6/um9x0+gN2VOHTpmbw==
badPwdCount: 0
codePage: 0
countryCode: 0
badPasswordTime: 0
lastLogoff: 0
lastLogon: 0
primaryGroupID: 513
objectSid:: AQUAAAAAAAUVAAAAL/+1+4rRK5lRjK88/Q4AAA==
logonCount: 0
sAMAccountName: dmscott
sAMAccountType: 805306368
objectCategory:
CN=Person,CN=Schema,CN=Configuration,DC=internal,DC=domain,DC
=com
logonHours:: ////////////////...
2016 Apr 08
2
Adding Two-Headed Arrow in map legend
...abels = c("", "", "", "", ""), var.labels = c("",
"(mean) eps_score", "(mean) gov_eff", "(mean) sh_va_enint", "(mean)
rd_in_va"
), expansion.fields = list(c("_dta", "ReS_i", "countrycode"),
c("_dta", "ReS_ver", "v.2"), c("_dta", "ReS_j", "year"),
c("_dta", "ReS_str", "0"), c("_dta", "ReS_Xij", "a_"), c("_dta",
"__JVarLab", &quo...
2017 Jun 19
4
New AD user cannot access file share from member server
...; givenName: Rowland
>> instanceType: 4
>> whenCreated: 20151109093821.0Z
>> displayName: Rowland Penny
>> uSNCreated: 3365
>> name: Rowland Penny
>> objectGUID: 28103293-9fc9-4681-b19c-ae1150fe2b72
>> userAccountControl: 66048
>> codePage: 0
>> countryCode: 0
>> homeDrive: H:
>> pwdLastSet: 130915355010000000
>> primaryGroupID: 513
>> objectSid: S-1-5-21-1768301897-3342589593-1064908849-1107
>> accountExpires: 0
>> sAMAccountName: rowland
>> sAMAccountType: 805306368
>> userPrincipalName: rowland at sam...
2017 Jun 19
4
New AD user cannot access file share from member server
...isplayName: Rowland Penny
>>>>>> uSNCreated: 3365
>>>>>> name: Rowland Penny
>>>>>> objectGUID: 28103293-9fc9-4681-b19c-ae1150fe2b72
>>>>>> userAccountControl: 66048
>>>>>> codePage: 0
>>>>>> countryCode: 0
>>>>>> homeDrive: H:
>>>>>> pwdLastSet: 130915355010000000
>>>>>> primaryGroupID: 513
>>>>>> objectSid: S-1-5-21-1768301897-3342589593-1064908849-1107
>>>>>> accountExpires: 0
>>>>>> sAMAc...
2023 Oct 22
1
Question about silos and Authentication policies
...erson
objectClass: organizationalPerson
objectClass: user
cn: protected admin
sn: admin
givenName: protected
instanceType: 4
whenCreated: 20231020125659.0Z
displayName: protected admin
uSNCreated: 4267
name: protected admin
objectGUID: 770c22a3-aa6d-4cea-bdbe-5bebce9c2994
badPwdCount: 0
codePage: 0
countryCode: 0
badPasswordTime: 0
lastLogoff: 0
primaryGroupID: 513
objectSid: S-1-5-21-3996049225-3177602564-2265300751-1106
accountExpires: 9223372036854775807
sAMAccountName: padmin
sAMAccountType: 805306368
userPrincipalName: padmin at example.net
objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=exa...
2023 Oct 23
2
Question about silos and Authentication policies
...t; cn: protected admin
> sn: admin
> givenName: protected
> instanceType: 4
> whenCreated: 20231020125659.0Z
> displayName: protected admin
> uSNCreated: 4267
> name: protected admin
> objectGUID: 770c22a3-aa6d-4cea-bdbe-5bebce9c2994
> badPwdCount: 0
> codePage: 0
> countryCode: 0
> badPasswordTime: 0
> lastLogoff: 0
> primaryGroupID: 513
> objectSid: S-1-5-21-3996049225-3177602564-2265300751-1106
> accountExpires: 9223372036854775807
> sAMAccountName: padmin
> sAMAccountType: 805306368
> userPrincipalName: padmin at example.net
> objectCategory...
2017 Jun 19
2
New AD user cannot access file share from member server
...151109093821.0Z
> > >> displayName: Rowland Penny
> > >> uSNCreated: 3365
> > >> name: Rowland Penny
> > >> objectGUID: 28103293-9fc9-4681-b19c-ae1150fe2b72
> > >> userAccountControl: 66048
> > >> codePage: 0
> > >> countryCode: 0
> > >> homeDrive: H:
> > >> pwdLastSet: 130915355010000000
> > >> primaryGroupID: 513
> > >> objectSid: S-1-5-21-1768301897-3342589593-1064908849-1107
> > >> accountExpires: 0
> > >> sAMAccountName: rowland
> > >>...
2017 Sep 07
2
ISO3 code to 7 continents names
df is a data frame consisting of one variable (iso3 codes) such as
USA
RUS
ARG
BGD
ITA
FRA
Some of these iso3 codes are repeated and I would like the corresponding
continent name, the countrycode package does not seem to distinguish
between North and South America. Thanks.
Sincerely,
Milu
On Thu, Sep 7, 2017 at 9:00 PM, David Winsemius <dwinsemius at comcast.net>
wrote:
>
> > On Sep 7, 2017, at 11:36 AM, Miluji Sb <milujisb at gmail.com> wrote:
> >
> > D...
2017 Jun 19
1
New AD user cannot access file share from member server
...on
> objectClass: user
> cn: John Doe
> sn: Doe
> givenName: John
> instanceType: 4
> whenCreated: 20151228014125.0Z
> displayName: John Doe
> uSNCreated: 3788
> name: John Doe
> objectGUID: 15d6c679-5877-452d-a498-183f78d3fb39
> badPwdCount: 0
> codePage: 0
> countryCode: 0
> badPasswordTime: 0
> lastLogoff: 0
> primaryGroupID: 513
> objectSid: S-1-5-21-4280320235-2980747731-3738778716-1105
> accountExpires: 9223372036854775807
> sAMAccountName: jd
> sAMAccountType: 805306368
> userPrincipalName: jd at samdom.example.ch
> objectCategory:...
2013 Mar 17
1
Samba4 Dc Winbind and uidNumbers
...ctClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
cn: Jim Chuffff
sn: Chuffff
givenName: Jim
instanceType: 4
whenCreated: 20130317212551.0Z
displayName: Jim Chuffff
uSNCreated: 3873
name: Jim Chuffff
objectGUID:: hXvFCY0pTUeIgltTLbnOcQ==
badPwdCount: 0
codePage: 0
countryCode: 0
badPasswordTime: 0
lastLogoff: 0
lastLogon: 0
primaryGroupID: 513
objectSid:: AQUAAAAAAAUVAAAAbDu04eltc/ij6yQSUQQAAA==
accountExpires: 9223372036854775807
logonCount: 0
sAMAccountName: jim
sAMAccountType: 805306368
userPrincipalName: jim at fastfood.lan
objectCategory: CN=Person,CN=Schema,CN=Con...
2016 Jul 04
2
[samba as AD] Hidden attributes
Hi all,
Is there a way to extract the whole attributes of objects, even hidden
attributes, using ldbsearch or any samba tool?
Hidden attributes have to be hidden from ldapsearch which can be used
through network and so, remotely. ldbsearch can be used only locally by
root, which [should] limit who is using it, so perhaps I thought it was
possible : )