search for: gruppi

Displaying 20 results from an estimated 30 matches for "gruppi".

Did you mean: gruppe
2017 Nov 10
1
[Curiosity] Default domain, DC and DM...
In my DC, without setting explicitly a 'winbind default domain', i can check logins domainless: root at vdcsv1:~# id gaio uid=10000(LNFFVG\gaio) gid=10513(LNFFVG\domain users) gruppi=10513(LNFFVG\domain users),11001(LNFFVG\sir),10999(LNFFVG\unixadm),3000008(LNFFVG\domain admins),3000005(LNFFVG\denied rodc password replication group),3000005(LNFFVG\denied rodc password replication group),3000009(BUILTIN\users),3000000(BUILTIN\administrators) in my DM, no, i've to explicitly...
2017 Apr 25
2
Setup a new samba AD DC
...ke howto. At this point, in this test environment, all work fine, I can manage users, groups and dns entry, and join for test some windows client to it, the new samba users are recognized from Linux: [ root at fedora-addc ~]# id ospite uid=3000017(SOLINOS\ospite) gid=100(users) gruppi=100(users),3000017(SOLINOS\ospite),3000009(BUILTIN\users) Now my question is: There are other thinks I must to do on AD DC? What parameter is better add to smb.conf? Why administrator is mapped like root?: [ root at fedora-addc ~]# id administrator uid=0(root) gid=0(root) gru...
2004 Apr 22
0
Conferma la tua richiesta di iscrizione a edscuola
Ciao r-devel@lists.r-project.org, Abbiamo ricevuto la tua richiesta di iscrizione al gruppo edscuola uno dei gruppi che trovi su Yahoo! Gruppi, un servizio gratuito e facile da usare per creare ed entrare a far parte di tante community. Questa richiesta scade fra 7 giorni. PER ISCRIVERTI AL GRUPPO DEVI: 1) Andare su Yahoo! Gruppi cliccando su questo link: http://it.groups.yahoo.com/i?i=xHg6lUZs-F53KyhB4T...
2017 Nov 06
5
Failed to find domain 'NT AUTHORITY'
...3/winbindd/winbindd_group.c:45(fill_grent) Failed to find domain 'NT AUTHORITY'. Check connection to trusted domains! thousends lines !!! ( 2 lines for each file ) This problem also slow down the backup process. This happen only on share named [utenti] ( home share ) and not on share [gruppi]. this is the winbindd log output at log level 5 [2017/11/06 14:58:04.800302, 3] ../source3/winbindd/winbindd_misc.c:395(winbindd_interface_version) [27319]: request interface version (version = 28) [2017/11/06 14:58:04.800377, 3] ../source3/winbindd/winbindd_misc.c:428(winbindd_priv_pipe_...
2018 Nov 22
2
How to set same UID and GID for ADDC server and all Member server
I have setup a ADDC Samba server and a winbind member server I have see that same user have UID/GID different from ADDC and member server # Addc (Fedora 29)[root at s-addc ~]# id d.lescauid=3000023(DOM\d.lesca) gid=100(users) gruppi=100(users),3000023(DOM\d.lesca),3000009(BUILTIN\users)[ root at s-addc ~]# rpm -q sambasamba-4.9.2-0.fc29.x86_64 # Member (Centos7)[root at s-dati ~]# id d.lescauid=1000003(d.lesca) gid=1000005(domain users) gruppi=1000005(domain users),1000001(BUILTIN\users) [root at s-dati ~]# rpm -q sambasamba-...
2005 Oct 07
0
Differentially expressed gene list
Hi,when I perform SAM on my array data(siggenes)I have some problems in retrieving the separate lists of up regulated and down regulated genes. When I write: fold<-function(x){ gruppi<-split(x,controllo) geni1<-abs(mean(gruppi[[2]])-mean(gruppi[[1]])) return(geni1) } fold<-esApply(expr.contr.tratt.4,1,fold) filtro.geni.4_prova<-expr.contr.tratt.4[which(fold>=1),] filtro.geni.4_prova everything is working well and I can obtain the correct HTML output,but if I wri...
2017 Apr 25
0
Setup a new samba AD DC
...his test environment, all work fine, I can manage > users, groups and dns entry, and join for test some windows client to > it, the new samba users are recognized from Linux: > > [ root at fedora-addc ~]# id ospite > uid=3000017(SOLINOS\ospite) gid=100(users) > gruppi=100(users),3000017(SOLINOS\ospite),3000009(BUILTIN\users) > This is ONLY on the Samba AD DC, when you come to setup a Unix domain member you will need to set it up so that the OS can recognise the AD users, all the info is the wiki. > Now my question is: > > There are other thinks I...
2012 Jul 30
1
'x' bit always set?
...s ... any possible reason? I can see [2012/07/30 09:29:23.572740, 0] winbindd/winbindd_ads.c:1039(lookup_groupmem) ads_ranged_search failed with: Invalid DN syntax in log.wb-PERSONALE . Before that, it was correctly resolved: # id diego.zuccato uid=108036(diego.zuccato) gid=100013(domain_users) gruppi=100013(domain_users),[...] but now: # id diego.zuccato uid=108036(diego.zuccato) gid=100013 gruppi=100013,[...] Before I added "client schannel = no" it happened randomly and quite frequently. The domain is M$ AD. Samba is 3.5.6 . Tks, Diego.
2017 Nov 06
0
Failed to find domain 'NT AUTHORITY'
...t) > Failed to find domain 'NT AUTHORITY'. Check connection to trusted > domains! > > thousends lines !!! ( 2 lines for each file ) > This problem also slow down the backup process. > > This happen only on share named [utenti] ( home share ) and not > on share [gruppi]. > > this is the winbindd log output at log level 5 > > [2017/11/06 14:58:04.800302, 3] > ../source3/winbindd/winbindd_misc.c:395(winbindd_interface_version) > [27319]: request interface version (version = 28) > [2017/11/06 14:58:04.800377, 3] > ../source3/winbindd...
2017 Nov 06
0
Failed to find domain 'NT AUTHORITY'
...AUTHORITY'. Check connection > to trusted > > domains! > > > > thousends lines !!! ( 2 lines for each file ) > > This problem also slow down the backup process. > > > > This happen only on share named [utenti] ( home share ) and not > > on share [gruppi]. > > > > this is the winbindd log output at log level 5 > > > > [2017/11/06 14:58:04.800302, 3] > > ../source3/winbindd/winbindd_misc.c:395(winbindd_interface_version) > > [27319]: request interface version (version = 28) > > [2017/11/06 14:58:04.80...
2018 Nov 22
0
How to set same UID and GID for ADDC server and all Member server
...lists.samba.org> wrote: > I have setup a ADDC Samba server and a winbind member server > > I have see that same user have UID/GID different from ADDC and > member server > > # Addc (Fedora 29)[root at s-addc ~]# id d.lescauid=3000023(DOM\d.lesca) > gid=100(users) > gruppi=100(users),3000023(DOM\d.lesca),3000009(BUILTIN\users)[ > root at s-addc ~]# rpm -q sambasamba-4.9.2-0.fc29.x86_64 I do hope this is a test domain, using the standard fedora packages for a DC is considered experimental > > # Member (Centos7)[root at s-dati ~]# id d.lescauid=1000003(d.le...
2017 Nov 06
1
Failed to find domain 'NT AUTHORITY'
...gt; to trusted > > > domains! > > > > > > thousends lines !!! ( 2 lines for each file ) > > > This problem also slow down the backup process. > > > > > > This happen only on share named [utenti] ( home share ) and not > > > on share [gruppi]. > > > > > > this is the winbindd log output at log level 5 > > > > > > [2017/11/06 14:58:04.800302, 3] > > > > ../source3/winbindd/winbindd_misc.c:395(winbindd_interface_version) > > > [27319]: request interface version (version = 2...
2017 Apr 25
3
Setup a new samba AD DC
...t; manage > > users, groups and dns entry, and join for test some windows client > > to > > it, the new samba users are recognized from Linux: > > > >     [    root at fedora-addc     ~]# id ospite > >     uid=3000017(SOLINOS\ospite) gid=100(users) > >     gruppi=100(users),3000017(SOLINOS\ospite),3000009(BUILTIN\users > > ) > > > > This is ONLY on the Samba AD DC, when you come to setup a Unix domain > member you will need to set it up so that the OS can recognise the AD > users, all the info is the wiki. > > > Now my qu...
2017 Nov 07
2
Best practice for creating an RO LDAP User in AD...
...000026: but by the same way 'mta' user get by default the 'Domain Users' group (and others, seems): root at vdcsv1:~# getent passwd mta LNFFVG\mta:*:3000025:10513:MTA Restricted:/home/mta:/bin/bash root at vdcsv1:~# id mta uid=3000025(LNFFVG\mta) gid=10513(LNFFVG\domain users) gruppi=10513(LNFFVG\domain users),3000025(LNFFVG\mta),3000026(LNFFVG\restricted),3000009(BUILTIN\users) Ok, some question: a) it make sense to modify the 'primaryGroupID: 513' so 'mta' are not member of 'Domain Users'? Or after that i've to re-set all ACLs on my LDAP object...
2017 Sep 26
3
Domain member server: user access
Hai Rowland, Im pretty sure this is a bug in the DC part. I'll show. On the DC. dc1:~# getent passwd winadmin NTDOM\winadmin:*:10000:100::/home/users/winadmin:/bin/bash wbinfo --group-info="Domain Users" NTDOM\domain users:x:100: id winadmin uid=10000(NTDOM\winadmin) gid=100(users) groups=100(users),3000004(BAZRTD\group policy creator owners),3000008(NTDOM\domain admins)
2017 Sep 26
0
Domain member server: user access
...d i've created a user: samba-tool user add gaio --use-username-as-cn --surname=Gaiarin --given-name=Marco --unix-home=/home/gaio --uid=gaio --uid-number=10000 --gecos="Marco Gaiarin" --login-shell=/bin/bash and now: root at vdcsv1:~# id gaio uid=10000(LNFFVG\gaio) gid=100(users) gruppi=100(users),10000(LNFFVG\unixadm),3000008(LNFFVG\domain admins),3000005(LNFFVG\denied rodc password replication group),3000005(LNFFVG\denied rodc password replication group),3000009(BUILTIN\users),3000000(BUILTIN\administrators) root at vdcsv1:~# getent group "Domain Users" LNFFVG\domai...
2017 Nov 07
0
Best practice for creating an RO LDAP User in AD...
...ta' user get by default the 'Domain Users' group > (and others, seems): > > root at vdcsv1:~# getent passwd mta > LNFFVG\mta:*:3000025:10513:MTA Restricted:/home/mta:/bin/bash > root at vdcsv1:~# id mta > uid=3000025(LNFFVG\mta) gid=10513(LNFFVG\domain users) > gruppi=10513(LNFFVG\domain > users),3000025(LNFFVG\mta),3000026(LNFFVG\restricted),3000009(BUILTIN\users) > > Ok, some question: > > a) it make sense to modify the 'primaryGroupID: 513' so 'mta' are not > member of 'Domain Users'? Or after that i've to re-s...
2013 Sep 12
0
NT_STATUS_NETWORK_ACCESS_DENIED for a single user
...ot; user the prompt cannot decode user and groups. # su - bosco groups: impossibile trovare il nome del gruppo con id 10001 groups: impossibile trovare il nome del gruppo con id 10003 groups: impossibile trovare il nome del gruppo con id 10010 Manca il nome at file-server:~$ id uid=10010 gid=10001 gruppi=10001,10003,10010 10010 is gid of group "progettazione". Adding o+rwx permissions to the directory allows the user to chdir. It seems like I really don't know what else to look for. Any help is welcome. thanks -- Lorenzo Milesi - lorenzo.milesi at yetopen.it YetOpen S.r.l. -...
2018 Jun 13
3
NSS and group enumeration in CUPS...
...P) to put on CUPS configuration the statement (/etc/cups/cups-files.conf): SystemGroup printops and add to 'printops' group some users that can manage cups. Now i'm in AD mode. I'm in 'printops' group: root at vdmpp1:~# id gaio uid=10000(gaio) gid=10513(domain users) gruppi=10513(domain users),11001(sir),10999(unixadm),10998(printops),5001(BUILTIN\users),5000(BUILTIN\administrators) but still if i access the cups web interface, i can login but administration/management tasks are 'access denied'. Probably all came from: root at vdmpp1:~# getent group printo...
2009 Apr 20
2
Getting mad with group permissions
...= 0770 directory mask = 0770 case sensitive = No From /etc/group staffmovi:x:113:giorgio,boris,alberto,annamaria,simona.celotti,martina,franco,giovanna csv:x:1005:giorgio,franco,simona.celotti Executing 'id giorgio': uid=1000(giorgio) gid=1000(giorgio) gruppi=24(cdrom),25(floppy),29(audio),44(video),46(plugdev),113(staffmovi),1005(csv),1000(giorgio) From samba log: trying access to 'documenti_movi' copared with access to 'documenti_csv' as user giorgio (from an xp client) [2009/04/20 11:06:59, 3] smbd/process.c:switch_message(1378)...