similar to: Supplementary Group Changes

Displaying 20 results from an estimated 10000 matches similar to: "Supplementary Group Changes"

2003 Apr 04
4
LDAP Supplementary Groups not recognised
We are implementing the following: Solaris 9 iPlanet Directory Server 5.1 (bundled with Solaris 9) openldap 2.1.16 Only used for ldap libaries (samba will not compile without. Is this other people's experience?) samba 2.2.8 compiled with ./configure --with-ldapsam --with-acl-support We have the samba server acting as a PDC with all user and machine accounts in LDAP as
2013 Sep 05
1
primary GID based access for user in 16 supplementary groups
We observe a difference between a Windows 7 client and Windows 2003/XP client when accessing directories that should be accessible via the UNIX accounts primary group GID. Windows client refuses access. Ignoring for now why the two different client behaviours (either some subtle difference in the requests or the way the Samba reply is dealt with) the question is what should be the correct
2020 May 14
4
Users loose supplementary groups after a time
All - I seem to be suffering from the common complaint that users loose supplementary group access after a while - in our case it seems to be connections left overnight. Restarting smb fixes it. I haven't been able to determine the cause. From the logs I've been able to determine a bad access looks something like this: AuthZ reports a S-1-5-21- SID: [2020/05/14 09:49:40.474490,
2004 Feb 06
3
Supplementary Group Issues
I was wondering if any one else is having issues with supplementary groups not being recognized. It seems as if Samba is ignoring the sup.groups. I'm using RH9.0 on Intel with samba-3.0.0-2_rh9 and OpenLDAP 2.0.27. When I do a "id -a username" the user is in all the necessary groups but when accessing shares the users' primary GID is used only. For example, uid=1001(jgray)
2019 Oct 01
1
Primary group is 0 and contains 0 supplementary groups
Dear, I am having a problem configuring Samba 4 domain member. The main server works only as AD and the second one will be for file sharing. Looking at the logs I see errors like: "UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups" Logs: https://pastebin.com/BR1W0X3E smb.conf: https://pastebin.com/B5Ve41KG Does anyone know what can it be? Thanks!
2013 Oct 11
1
One user getting: "Primary group is 0 and contains 0 supplementary groups" on standalone server
Greetings, We are having some rights issues on Samba 3.6.18 running on Slackware64 14.0 (the official Slackware Package). One of our users is having access issues and I believe I have traced the problem to the following entry in the log.smbd: Primary group is 0 and contains 0 supplementary groups Issuing the groups command for this user returns the 8 Linux groups in which the user has
2004 Jan 13
2
Mac OS X client problem with supplementary groups
I have a very simple Samba 3.0.1 install without LDAP/ADS/winbind support compiled into it. I have noticed a strange problem with supplementary groups I noticed with Mac OS X (10.3.2). The SAMBA server is using 'ntdomain' authentication. When someone connects to the SAMBA server and gives their username in uppercase (the OS's default), then none of the secondary UNIX groups the
2013 Sep 11
2
create_local_nt_token_from_info3 not pulling supplementary UNIX groups
I'm trying to solve this issue I'm having where using 'valid users = +unixgroup' just plain doesn't work. I can't find any /documented/ reason why this is so, but nevertheless, it seems to be the case. This is with samba 3.6.18, but seems to exist in all of 3.6.x and most or all of 3.5.x and perhaps earlier as well (see bug #6681). From what I can tell, the underlying
2020 Nov 24
2
ID Mapping
Hi, I'm using samba for login in Linux via Active Directory (win 2008). In my Active Directory, there is a user "jin", and its primary group is "xts", its supplementary group is "Domain Users". I found that the gid mapping is inconsistent with different samba version. That is: For samba-4.4.4: # id jin uid=30000(jin) gid=30000(xts)
2020 May 15
4
Users loose supplementary groups after a time
On 14/05/2020 21:59, Orion Poplawski via samba wrote: > Sorry, I thought I had re-enabled delivery, but I had not. So trying to reply > to Rowland Penny here: > >> On 14/05/2020 18:46, Orion Poplawski via samba wrote: >>> All - >>> >>> I seem to be suffering from the common complaint that users loose >>> supplementary group access after a
2020 Nov 24
1
ID Mapping
Your 'range' in your 4.6.2 config is different than the one in your 4.4.4 config. Try setting it to: 'idmap config *:range = 30000-40000' , to see if the issue no longer occurs. On Tue, 2020-11-24 at 09:17 +0800, ??? via samba wrote: > Hi, > > ????I'm using samba for login in Linux via Active Directory (win > 2008). > > ????In my Active Directory, there is
2020 Nov 24
2
ID Mapping
I'm pretty sure you need to clear your winbind cache after modifying the range. I can't find any official documentation on it anywhere, but I think the process goes like: systemctl stop winbind systemctl stop smbd net cache flush systemctl start winbind systemctl start smbd If that doesn't work you could try clearing the tdb files and the group mapping ldb file in /var/lib/samba (
2018 Mar 19
2
Primary group is 0 and contains 0 supplementary groups
Hello, We have a rfs6000 wifi model controller from Extreme Network that has the ability to become a member of the AD. When we configure it according to Extreme support, the error "NT_STATUS_LOGIN_FAILURE" on the controller and in the samba logs shows the following errors. UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/03/19 17:26:25.986601, 5,
2012 Mar 24
0
winbindd not providing supplementary groups with server 2003 AD
I have Windows server 2003 AD controller and Samba 3 (3.5.11 or 3.6.3) member server running on FreeBSD 8.2/9.0. I don't use MS Services for Unix and my setup relies on Winbindd for idmapping. I can see all users / groups with wbinfo -g, wbinfo -u, getent group, getent passwd. I can see all user's group with id <username>. I had to solve more complicated tasks including ACLs and
2003 Jul 18
0
3.0.0 Beta 2: Supplementary group problem
Hi, We're using Samba 3.0.0 beta2 with a Windows 2003 domain controller at a client's site. OS: Vanilla Red Hat Linux 8.0 on i686 (no patches or updates). Samba compiled from source into RPM (makerpm.sh) and upgraded from version 2. --with-acl-support enabled. Filesystem: SGI XFS (kernel 2.4.21) from CVS. Using Winbind to provide ID mapping from Windows users and groups to Unix users
2005 Mar 30
0
Samba 3.0.13 security= ADS / Problem to access a share in auth_util.c ==> change of group not taken into account (supplementary groups)
Excuse me, i am french.... My SAMBA v3.0.13 (over a linux Redhat 7.3.1 With kernel 2.4.27-4) is configured with " security = ADS " to communicate with Active directory (2003 server). The problem : When i modify the group of a user in the Active directory, this modification is not completely taken into account in samba. In fact the orders "getent" and "wbinfo"
2018 Mar 19
3
Primary group is 0 and contains 0 supplementary groups
> > It might help if you told us how Extreme advised you to configure it. https://gtacknowledge.extremenetworks.com/articles/How_To/How-to-set-internal-RADIUS-server-on-WiNG-with-LDAP-based-authentication http://www.michaelfmcnamara.com/files/motorola/WING5X_How_To_Active_Directory_Authentication_Rev_B.pdf https://www.manualslib.com/manual/1150860/Motorola-Wing-5-7-1.html
2013 Oct 11
0
Rights Issues - one user getting: "Primary group is 0 and contains 0 supplementary groups" on standalone server
Greetings, We are having some rights issues on Samba 3.6.18 running on Slackware64 14.0 (the official Slackware Package). One of our users is having access issues and I believe I have traced the problem to the following entry in the log.smbd: Primary group is 0 and contains 0 supplementary groups Issuing the groups command for this user returns the 8 Linux groups in which the user has
2018 Mar 20
0
Primary group is 0 and contains 0 supplementary groups
You could try the setting. ntlm auth = mschapv2-and-ntlmv2-only >From man smb.conf The available settings are: · ntlmv1-permitted (alias yes) - Allow NTLMv1 and above for all clients. · ntlmv2-only (alias no) - Do not allow NTLMv1 to be used, but permit NTLMv2. · mschapv2-and-ntlmv2-only - Only allow NTLMv1 when the client
2020 May 14
0
Users loose supplementary groups after a time
Sorry, I thought I had re-enabled delivery, but I had not. So trying to reply to Rowland Penny here: > On 14/05/2020 18:46, Orion Poplawski via samba wrote: >> All - >> >> I seem to be suffering from the common complaint that users loose >> supplementary group access after a while - in our case it seems to be >> connections left overnight. Restarting smb