search for: supplementari

Displaying 20 results from an estimated 690 matches for "supplementari".

Did you mean: supplementary
2003 Apr 04
4
LDAP Supplementary Groups not recognised
We are implementing the following: Solaris 9 iPlanet Directory Server 5.1 (bundled with Solaris 9) openldap 2.1.16 Only used for ldap libaries (samba will not compile without. Is this other people's experience?) samba 2.2.8 compiled with ./configure --with-ldapsam --with-acl-support We have the samba server acting as a PDC with all user and machine accounts in LDAP as
2013 Sep 05
1
primary GID based access for user in 16 supplementary groups
We observe a difference between a Windows 7 client and Windows 2003/XP client when accessing directories that should be accessible via the UNIX accounts primary group GID. Windows client refuses access. Ignoring for now why the two different client behaviours (either some subtle difference in the requests or the way the Samba reply is dealt with) the question is what should be the correct
2004 Mar 19
1
Supplementary Group Changes
Is there a signal that can be sent to the smbd process, or some other method to tell smbd to reload the user's supplementary unix groups? We do not use Windows Domains and all access to files is controlled using Linux ACLs and supplementary groups defined using a web interface. Currently, when a new posix group is created and given access to a folder, the members of the group do not gain
2004 Feb 06
3
Supplementary Group Issues
I was wondering if any one else is having issues with supplementary groups not being recognized. It seems as if Samba is ignoring the sup.groups. I'm using RH9.0 on Intel with samba-3.0.0-2_rh9 and OpenLDAP 2.0.27. When I do a "id -a username" the user is in all the necessary groups but when accessing shares the users' primary GID is used only. For example, uid=1001(jgray)
2019 Oct 01
1
Primary group is 0 and contains 0 supplementary groups
Dear, I am having a problem configuring Samba 4 domain member. The main server works only as AD and the second one will be for file sharing. Looking at the logs I see errors like: "UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups" Logs: https://pastebin.com/BR1W0X3E smb.conf: https://pastebin.com/B5Ve41KG Does anyone know what can it be? Thanks!
2010 Oct 22
1
Joining domain works - logging in doesn't
I'm building a replacement samba 3.5.6 domain controller to replace an old 3.0 one. Some other things are changing too. Our user accounts are now in LDAP rather than flat files (although the machine trust accounts will remain in a flat file), but that should be hidden from samba as it's going to be done through NSS. The smbpasswd file is a TDB file and will remain so. Our users
2004 Jan 13
2
Mac OS X client problem with supplementary groups
I have a very simple Samba 3.0.1 install without LDAP/ADS/winbind support compiled into it. I have noticed a strange problem with supplementary groups I noticed with Mac OS X (10.3.2). The SAMBA server is using 'ntdomain' authentication. When someone connects to the SAMBA server and gives their username in uppercase (the OS's default), then none of the secondary UNIX groups the
2013 Oct 11
1
One user getting: "Primary group is 0 and contains 0 supplementary groups" on standalone server
Greetings, We are having some rights issues on Samba 3.6.18 running on Slackware64 14.0 (the official Slackware Package). One of our users is having access issues and I believe I have traced the problem to the following entry in the log.smbd: Primary group is 0 and contains 0 supplementary groups Issuing the groups command for this user returns the 8 Linux groups in which the user has
2020 May 14
4
Users loose supplementary groups after a time
All - I seem to be suffering from the common complaint that users loose supplementary group access after a while - in our case it seems to be connections left overnight. Restarting smb fixes it. I haven't been able to determine the cause. From the logs I've been able to determine a bad access looks something like this: AuthZ reports a S-1-5-21- SID: [2020/05/14 09:49:40.474490,
2009 Feb 13
4
uid/gid settings in rsyncd.conf not respected?
Hi All, I must not understand the uid/gid line in rsyncd.conf. If someone could briefly point out where I've gone wrong, I'd appreciate it. I've created a special user to backup a server which has some users who don't want all their files backed up, so I'm trying to address their concerns by using the uid= and gid= lines in rsyncd.conf to have the rsyncd run with
2003 Jul 18
0
3.0.0 Beta 2: Supplementary group problem
Hi, We're using Samba 3.0.0 beta2 with a Windows 2003 domain controller at a client's site. OS: Vanilla Red Hat Linux 8.0 on i686 (no patches or updates). Samba compiled from source into RPM (makerpm.sh) and upgraded from version 2. --with-acl-support enabled. Filesystem: SGI XFS (kernel 2.4.21) from CVS. Using Winbind to provide ID mapping from Windows users and groups to Unix users
2005 Mar 30
0
Samba 3.0.13 security= ADS / Problem to access a share in auth_util.c ==> change of group not taken into account (supplementary groups)
Excuse me, i am french.... My SAMBA v3.0.13 (over a linux Redhat 7.3.1 With kernel 2.4.27-4) is configured with " security = ADS " to communicate with Active directory (2003 server). The problem : When i modify the group of a user in the Active directory, this modification is not completely taken into account in samba. In fact the orders "getent" and "wbinfo"
2018 Mar 19
2
Primary group is 0 and contains 0 supplementary groups
Hello, We have a rfs6000 wifi model controller from Extreme Network that has the ability to become a member of the AD. When we configure it according to Extreme support, the error "NT_STATUS_LOGIN_FAILURE" on the controller and in the samba logs shows the following errors. UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/03/19 17:26:25.986601, 5,
2012 Mar 24
0
winbindd not providing supplementary groups with server 2003 AD
I have Windows server 2003 AD controller and Samba 3 (3.5.11 or 3.6.3) member server running on FreeBSD 8.2/9.0. I don't use MS Services for Unix and my setup relies on Winbindd for idmapping. I can see all users / groups with wbinfo -g, wbinfo -u, getent group, getent passwd. I can see all user's group with id <username>. I had to solve more complicated tasks including ACLs and
2020 May 20
0
smbclient oddness
Sorry all, I think I attached the wrong files. Apologies for the noise. Correct files attached. again .. these are from the logfile on the server and were in the log file named 192.168.168.13.log 192.168.168.13 is the IP address of the test client orgonon that I have set up for this. I have cut two sections from the log and they start at the same point and seem to be the same until line 162;
2010 Dec 13
2
NT_STATUS_ACCESS_DENIED Causes?
Hello, ? I sent a previous message about this case, but I'm guessing I had too much info.? I'll try to keep it simple. ? I'm looking for ways to further troubleshoot this error: [cstelter at fedorabox system]$ smbclient //fedorabox/sys Enter cstelter's password: Domain=[STELTER] OS=[Unix] Server=[Samba 3.5.6-70.fc14] smb: > dir NT_STATUS_ACCESS_DENIED listing * ???
2017 May 26
2
Different primary group between 4.5.x and 4.6.x
On 26.05.2017 15:31, Rowland Penny via samba wrote: > On Fri, 26 May 2017 14:36:45 +0200 > aluno3--- via samba <samba at lists.samba.org> wrote: > >> I have upgraded Samba in my environment from 4.5.10 to 4.6.3 and >> experienced issue with primary group for domain guest user: >> >> With Samba 4.5.10 primary group for DEV2+guest was "DEV2+domain
2018 Mar 20
0
Primary group is 0 and contains 0 supplementary groups
You could try the setting. ntlm auth = mschapv2-and-ntlmv2-only >From man smb.conf The available settings are: · ntlmv1-permitted (alias yes) - Allow NTLMv1 and above for all clients. · ntlmv2-only (alias no) - Do not allow NTLMv1 to be used, but permit NTLMv2. · mschapv2-and-ntlmv2-only - Only allow NTLMv1 when the client
2020 May 14
0
Users loose supplementary groups after a time
Sorry, I thought I had re-enabled delivery, but I had not. So trying to reply to Rowland Penny here: > On 14/05/2020 18:46, Orion Poplawski via samba wrote: >> All - >> >> I seem to be suffering from the common complaint that users loose >> supplementary group access after a while - in our case it seems to be >> connections left overnight. Restarting smb
2013 Oct 11
0
Rights Issues - one user getting: "Primary group is 0 and contains 0 supplementary groups" on standalone server
Greetings, We are having some rights issues on Samba 3.6.18 running on Slackware64 14.0 (the official Slackware Package). One of our users is having access issues and I believe I have traced the problem to the following entry in the log.smbd: Primary group is 0 and contains 0 supplementary groups Issuing the groups command for this user returns the 8 Linux groups in which the user has