similar to: primary GID based access for user in 16 supplementary groups

Displaying 20 results from an estimated 10000 matches similar to: "primary GID based access for user in 16 supplementary groups"

2013 Oct 11
1
One user getting: "Primary group is 0 and contains 0 supplementary groups" on standalone server
Greetings, We are having some rights issues on Samba 3.6.18 running on Slackware64 14.0 (the official Slackware Package). One of our users is having access issues and I believe I have traced the problem to the following entry in the log.smbd: Primary group is 0 and contains 0 supplementary groups Issuing the groups command for this user returns the 8 Linux groups in which the user has
2019 Oct 01
1
Primary group is 0 and contains 0 supplementary groups
Dear, I am having a problem configuring Samba 4 domain member. The main server works only as AD and the second one will be for file sharing. Looking at the logs I see errors like: "UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups" Logs: https://pastebin.com/BR1W0X3E smb.conf: https://pastebin.com/B5Ve41KG Does anyone know what can it be? Thanks!
2013 Oct 11
0
Rights Issues - one user getting: "Primary group is 0 and contains 0 supplementary groups" on standalone server
Greetings, We are having some rights issues on Samba 3.6.18 running on Slackware64 14.0 (the official Slackware Package). One of our users is having access issues and I believe I have traced the problem to the following entry in the log.smbd: Primary group is 0 and contains 0 supplementary groups Issuing the groups command for this user returns the 8 Linux groups in which the user has
2003 Apr 04
4
LDAP Supplementary Groups not recognised
We are implementing the following: Solaris 9 iPlanet Directory Server 5.1 (bundled with Solaris 9) openldap 2.1.16 Only used for ldap libaries (samba will not compile without. Is this other people's experience?) samba 2.2.8 compiled with ./configure --with-ldapsam --with-acl-support We have the samba server acting as a PDC with all user and machine accounts in LDAP as
2018 Mar 19
2
Primary group is 0 and contains 0 supplementary groups
Hello, We have a rfs6000 wifi model controller from Extreme Network that has the ability to become a member of the AD. When we configure it according to Extreme support, the error "NT_STATUS_LOGIN_FAILURE" on the controller and in the samba logs shows the following errors. UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/03/19 17:26:25.986601, 5,
2004 Mar 19
1
Supplementary Group Changes
Is there a signal that can be sent to the smbd process, or some other method to tell smbd to reload the user's supplementary unix groups? We do not use Windows Domains and all access to files is controlled using Linux ACLs and supplementary groups defined using a web interface. Currently, when a new posix group is created and given access to a folder, the members of the group do not gain
2018 Mar 20
0
Primary group is 0 and contains 0 supplementary groups
You could try the setting. ntlm auth = mschapv2-and-ntlmv2-only >From man smb.conf The available settings are: · ntlmv1-permitted (alias yes) - Allow NTLMv1 and above for all clients. · ntlmv2-only (alias no) - Do not allow NTLMv1 to be used, but permit NTLMv2. · mschapv2-and-ntlmv2-only - Only allow NTLMv1 when the client
2018 Mar 19
3
Primary group is 0 and contains 0 supplementary groups
> > It might help if you told us how Extreme advised you to configure it. https://gtacknowledge.extremenetworks.com/articles/How_To/How-to-set-internal-RADIUS-server-on-WiNG-with-LDAP-based-authentication http://www.michaelfmcnamara.com/files/motorola/WING5X_How_To_Active_Directory_Authentication_Rev_B.pdf https://www.manualslib.com/manual/1150860/Motorola-Wing-5-7-1.html
2020 May 14
4
Users loose supplementary groups after a time
All - I seem to be suffering from the common complaint that users loose supplementary group access after a while - in our case it seems to be connections left overnight. Restarting smb fixes it. I haven't been able to determine the cause. From the logs I've been able to determine a bad access looks something like this: AuthZ reports a S-1-5-21- SID: [2020/05/14 09:49:40.474490,
2019 Jun 24
2
setting up a new ADS infrastructure
On 24/06/2019 12:41, Stefan Froehlich via samba wrote: > On Mon, Jun 24, 2019 at 10:22:41AM +0100, Rowland penny via samba wrote: >> On 24/06/2019 10:00, Stefan Froehlich via samba wrote: >>> On Mon, Jun 24, 2019 at 10:52:07AM +0200, Stefan Froehlich via samba wrote: >>>> <http://froehlich.priv.at/www/samba/> >>> Always try your own links before posting
2004 Feb 06
3
Supplementary Group Issues
I was wondering if any one else is having issues with supplementary groups not being recognized. It seems as if Samba is ignoring the sup.groups. I'm using RH9.0 on Intel with samba-3.0.0-2_rh9 and OpenLDAP 2.0.27. When I do a "id -a username" the user is in all the necessary groups but when accessing shares the users' primary GID is used only. For example, uid=1001(jgray)
2008 Nov 20
1
Stopping bdrb from another process gets the process killed
Hi, I''ve been having some issues integrating bdrb on a cruisecontrolrb server It''s related to the way we stop the bdrb server. The thing is, right now when we stop the process we are killing the parent of the group of the process. This is ok if you''re running script/backgroundrb stop directly from the console, but if I''m running this from another process,
2004 Jan 13
2
Mac OS X client problem with supplementary groups
I have a very simple Samba 3.0.1 install without LDAP/ADS/winbind support compiled into it. I have noticed a strange problem with supplementary groups I noticed with Mac OS X (10.3.2). The SAMBA server is using 'ntdomain' authentication. When someone connects to the SAMBA server and gives their username in uppercase (the OS's default), then none of the secondary UNIX groups the
2012 Jul 25
3
Select rows based on matching conditions and logical operators
Hi, I have a dataset in which I would like to select rows based on matching conditions and return the maximum value of a variable else return one row if duplicate counts exist. My dataset looks like this: PGID PTID Year Visit Count 6755 53121 2009 1 0 6755 53121 2009 2 0 6755 53121 2009 3 0 6755 53122 2008 1 0 6755 53122 2008 2 0 6755 53122 2008 3 1 6755 53122 2009 1 0 6755 53122 2009 2 1 6755
2016 Jan 08
2
Security permissions issues after changing idmap backend from RID to AUTORID
adding samba list On Fri, Jan 8, 2016 at 10:22 AM, Partha Sarathi <parthasarathi.bl at gmail.com> wrote: > Hi, > > > We have a customer who facing security issues after changing RID idmap > backend to AUTORID. > > > The History of the issue looks as below, > > 1) When samba configured with RID idmap backend customer requested to > change few permissions,
2017 May 26
2
Different primary group between 4.5.x and 4.6.x
On 26.05.2017 15:31, Rowland Penny via samba wrote: > On Fri, 26 May 2017 14:36:45 +0200 > aluno3--- via samba <samba at lists.samba.org> wrote: > >> I have upgraded Samba in my environment from 4.5.10 to 4.6.3 and >> experienced issue with primary group for domain guest user: >> >> With Samba 4.5.10 primary group for DEV2+guest was "DEV2+domain
2013 Sep 11
2
create_local_nt_token_from_info3 not pulling supplementary UNIX groups
I'm trying to solve this issue I'm having where using 'valid users = +unixgroup' just plain doesn't work. I can't find any /documented/ reason why this is so, but nevertheless, it seems to be the case. This is with samba 3.6.18, but seems to exist in all of 3.6.x and most or all of 3.5.x and perhaps earlier as well (see bug #6681). From what I can tell, the underlying
2018 Aug 01
2
trying to resurrect discussion about "Cannot signal a process over a channel (rfc 4254, section 6.9)"
FWIW, now that privsep is mandatory I have no objection to including signal support in sshd. On Wed, 25 Jul 2018, Yonathan Bleyfuesz wrote: > Hi all, > > I would like to propose some ideas to revivify this subject. > > -First, we could add support on the client to send signal thanks to the escape characters. > (code :
2007 Feb 01
1
nested groups with user mapping doesn't work
Hi, i've a samba server (3.0.23d) as a domain member (not a PDC/BDC). My problem is that if I'm using user mapping with the option 'username map = user.map' the samba server doesn't see that I'm a member of several domain groups and the nested groups doesn't work. If I deactivate the user mapping then nested groups works fine but I've a different UID on the unix
2007 Feb 19
3
Problems Samba, Kerberos, Win2003
Hi, We have got problems mapping the homes drives of our users. We don't know how to fix it. Files: burz-nfs:/etc/samba # more /etc/krb5.conf [libdefaults] default_realm = TTDE.TRANSTEC.DE dns_lookup_realm = false dns_lookup_kdc = true default_tkt_enctypes = RC4-HMAC des-cbc-crc des-cbc-md5 default_tgs_enctypes = RC4-HMAC des-cbc-crc des-cbc-md5 clockskew = 600 [realms] TTDE.TRANSTEC.DE