search for: supplementary

Displaying 20 results from an estimated 690 matches for "supplementary".

2003 Apr 04
4
LDAP Supplementary Groups not recognised
...e's experience?) samba 2.2.8 compiled with ./configure --with-ldapsam --with-acl-support We have the samba server acting as a PDC with all user and machine accounts in LDAP as sambaAccounts. We are successfully adding Windows XP workstations to the PDC and authenticating users. However supplementary groups for users are not being recognised (i.e posixGroup entries with the user as a memberUid attribute). Only the primary group (from sambaAccount) is being recognised as shown in the log. This results in a permission denied when accessing a directory with only group permissions. [2003/04/04...
2013 Sep 05
1
primary GID based access for user in 16 supplementary groups
...group GID. Windows client refuses access. Ignoring for now why the two different client behaviours (either some subtle difference in the requests or the way the Samba reply is dealt with) the question is what should be the correct behaviour? We are running Samba 3.6.6 on Solaris with 16 limit on supplementary group, using ADS security, Kerberos PAC based group membership resolution via winbindd IDMAP lookup to simple LDAP backend. The SIDs in the PAC which resolve to valid GIDs are just the supplementary groups that would be expected for the UNIX name services resolution for the user account. The prim...
2004 Mar 19
1
Supplementary Group Changes
Is there a signal that can be sent to the smbd process, or some other method to tell smbd to reload the user's supplementary unix groups? We do not use Windows Domains and all access to files is controlled using Linux ACLs and supplementary groups defined using a web interface. Currently, when a new posix group is created and given access to a folder, the members of the group do not gain access unless their associat...
2004 Feb 06
3
Supplementary Group Issues
I was wondering if any one else is having issues with supplementary groups not being recognized. It seems as if Samba is ignoring the sup.groups. I'm using RH9.0 on Intel with samba-3.0.0-2_rh9 and OpenLDAP 2.0.27. When I do a "id -a username" the user is in all the necessary groups but when accessing shares the users' primary GID is used only....
2019 Oct 01
1
Primary group is 0 and contains 0 supplementary groups
Dear, I am having a problem configuring Samba 4 domain member. The main server works only as AD and the second one will be for file sharing. Looking at the logs I see errors like: "UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups" Logs: https://pastebin.com/BR1W0X3E smb.conf: https://pastebin.com/B5Ve41KG Does anyone know what can it be? Thanks! Atenciosamente, Robson Vitor Mendon?a
2010 Oct 22
1
Joining domain works - logging in doesn't
...sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/10/22 12:01:55.413832, 5] auth/token_util.c:525(debug_nt_user_token) NT user token: (NULL) [2010/10/22 12:01:55.413853, 5] auth/token_util.c:551(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/10/22 12:01:55.413896, 5] passdb/pdb_interface.c:1473(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2010/10/22 12:01:55.413959, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2010/10/22 12:01:55.413985, 3] smbd/uid.c:429(p...
2004 Jan 13
2
Mac OS X client problem with supplementary groups
I have a very simple Samba 3.0.1 install without LDAP/ADS/winbind support compiled into it. I have noticed a strange problem with supplementary groups I noticed with Mac OS X (10.3.2). The SAMBA server is using 'ntdomain' authentication. When someone connects to the SAMBA server and gives their username in uppercase (the OS's default), then none of the secondary UNIX groups the user is a member of is picked up. If exactly...
2013 Oct 11
1
One user getting: "Primary group is 0 and contains 0 supplementary groups" on standalone server
Greetings, We are having some rights issues on Samba 3.6.18 running on Slackware64 14.0 (the official Slackware Package). One of our users is having access issues and I believe I have traced the problem to the following entry in the log.smbd: Primary group is 0 and contains 0 supplementary groups Issuing the groups command for this user returns the 8 Linux groups in which the user has membership. In researching this, I found another reference to this log entry for which the solution had to do with Windows groups and their relationship to local groups. Since we are using Samba s...
2020 May 14
4
Users loose supplementary groups after a time
All - I seem to be suffering from the common complaint that users loose supplementary group access after a while - in our case it seems to be connections left overnight. Restarting smb fixes it. I haven't been able to determine the cause. From the logs I've been able to determine a bad access looks something like this: AuthZ reports a S-1-5-21- SID: [2020/05/14 09:49:...
2009 Feb 13
4
uid/gid settings in rsyncd.conf not respected?
Hi All, I must not understand the uid/gid line in rsyncd.conf. If someone could briefly point out where I've gone wrong, I'd appreciate it. I've created a special user to backup a server which has some users who don't want all their files backed up, so I'm trying to address their concerns by using the uid= and gid= lines in rsyncd.conf to have the rsyncd run with
2003 Jul 18
0
3.0.0 Beta 2: Supplementary group problem
...s and groups, authentication happens from the PDC, home directories work fine. Problems: 1. We have many Windows groups to which we need to grant access to all members of the group. We're creating directories and shares for these groups. However if a user with primary gid [not in group] and supplementary gid of the group tries to write to these shares s/he's denied access. Even after smbd switches its UID to that of the correct user it only seems to have filesystem permissions of the primary group, and no permissions that the supplementary groups would give it. 2. Earlier we tried without the...
2005 Mar 30
0
Samba 3.0.13 security= ADS / Problem to access a share in auth_util.c ==> change of group not taken into account (supplementary groups)
...ompletely taken into account in samba. In fact the orders "getent" and "wbinfo" gives one resulted correct but the user cannot reach a share to which its group has right. sample : on Active directory : user=test => Primary group : Domain's users, Supplementary groups : office Domain name: GCA_CH22: On samba server: =============== [root@nas02 log]# id GCA_CH22+test uid=20037(GCA_CH22+test) gid=20014(GCA_CH22+Domain's users) groups=20014(GCA_CH22+Domain's users,20012(GCA_CH22+office) Samba Trace with loglevel = 5: =========================...
2018 Mar 19
2
Primary group is 0 and contains 0 supplementary groups
...ller from Extreme Network that has the ability to become a member of the AD. When we configure it according to Extreme support, the error "NT_STATUS_LOGIN_FAILURE" on the controller and in the samba logs shows the following errors. UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/03/19 17:26:25.986601, 5, pid=13423, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/03/19 17:26:25.986610, 4, pid=13423, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_inter...
2012 Mar 24
0
winbindd not providing supplementary groups with server 2003 AD
...can see all users / groups with wbinfo -g, wbinfo -u, getent group, getent passwd. I can see all user's group with id <username>. I had to solve more complicated tasks including ACLs and granting rights to AD groups. I was surprised that only primary groups for users were honored but supplementary not. I tested with share on filesystem without ACL to exclude error in ACLs - same problem. Using debuglevel 10 I saw that somehow appears incorrect list of supplementary groups. wbinfo -r username returns ONLY primary group of the user. smbserver:/var/log/samba# id AD-DOMAIN_user13 uid=10014(A...
2020 May 20
0
smbclient oddness
...0) - sec_ctx_stack_ndx = 0 [2020/05/20 14:31:19.632954, 5] ../../libcli/security/security_token.c:52(security_token_debug) Security token: (NULL) [2020/05/20 14:31:19.633026, 5] ../../source3/auth/token_util.c:873(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2020/05/20 14:31:19.633115, 5] ../../source3/smbd/uid.c:497(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2020/05/20 14:31:19.633198, 4] ../../source3/smbd/sec_ctx.c:215(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2020/05/20 14:31:19.633249, 4]...
2010 Dec 13
2
NT_STATUS_ACCESS_DENIED Causes?
Hello, ? I sent a previous message about this case, but I'm guessing I had too much info.? I'll try to keep it simple. ? I'm looking for ways to further troubleshoot this error: [cstelter at fedorabox system]$ smbclient //fedorabox/sys Enter cstelter's password: Domain=[STELTER] OS=[Unix] Server=[Samba 3.5.6-70.fc14] smb: > dir NT_STATUS_ACCESS_DENIED listing * ???
2017 May 26
2
Different primary group between 4.5.x and 4.6.x
...> Is there possibility to not set "Unix Attributes" and have the same behavior as in 4.5? Also in "winbind changes" section in release notes we can read: "This means that "id <username>" without the user having logged in previously stops showing any supplementary groups. Also, it will show "DOMAIN\Domain Users" as the primary group. Once the user has logged in, "id <username>" will correctly show the primary group and supplementary group list. " also "The winbind change to simplify the calculation of supplementary group...
2018 Mar 20
0
Primary group is 0 and contains 0 supplementary groups
.... Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Rowland Penny via samba > Verzonden: dinsdag 20 maart 2018 8:58 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] Primary group is 0 and contains 0 > supplementary groups > > On Mon, 19 Mar 2018 20:35:42 -0300 > Elias Pereira via samba <samba at lists.samba.org> wrote: > > > > > > > It might help if you told us how Extreme advised you to configure > > > it. > > > > > > > https://gtacknowle...
2020 May 14
0
Users loose supplementary groups after a time
Sorry, I thought I had re-enabled delivery, but I had not. So trying to reply to Rowland Penny here: > On 14/05/2020 18:46, Orion Poplawski via samba wrote: >> All - >> >> I seem to be suffering from the common complaint that users loose >> supplementary group access after a while - in our case it seems to be >> connections left overnight. Restarting smb fixes it. I haven't been able to >> determine the cause. >> >> >> though I think that is to be expected at this point as we are not using >> winbind idmapp...
2013 Oct 11
0
Rights Issues - one user getting: "Primary group is 0 and contains 0 supplementary groups" on standalone server
Greetings, We are having some rights issues on Samba 3.6.18 running on Slackware64 14.0 (the official Slackware Package). One of our users is having access issues and I believe I have traced the problem to the following entry in the log.smbd: Primary group is 0 and contains 0 supplementary groups Issuing the groups command for this user returns the 8 Linux groups in which the user has membership. In researching this, I found another reference to this log entry for which the solution had to do with Windows groups and their relationship to local groups. Since we are using Samba s...