similar to: Primary group is 0 and contains 0 supplementary groups

Displaying 20 results from an estimated 3000 matches similar to: "Primary group is 0 and contains 0 supplementary groups"

2019 Oct 03
1
Primary group is 0 and contains 0 supplementary groups
Hello! I thought this was a mistake, sorry. So I created the shared directories and defined which groups can access this directory and includes the users in the defined group. However, the user defined in the group cannot access the directory, gives access denied. Take a look at the settings, if you can give me a direction of where my error is. # smb.conf [SHARE] comment = SHARE path =
2019 Oct 01
1
Primary group is 0 and contains 0 supplementary groups
Dear, I am having a problem configuring Samba 4 domain member. The main server works only as AD and the second one will be for file sharing. Looking at the logs I see errors like: "UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups" Logs: https://pastebin.com/BR1W0X3E smb.conf: https://pastebin.com/B5Ve41KG Does anyone know what can it be? Thanks!
2019 Oct 03
1
Primary group is 0 and contains 0 supplementary groups
Rowland, thanks for listening. I am learning to use the list, this is the first time I use this feature, sorry for the inconvenience, I believe it is the last message that will be created as new. I changed my receive settings to be able to reply to messages individually. >From what you answered earlier, I have a main server with AD, running Samba 4, everything is configured and working. The
2016 Jun 15
1
weird error rights in folders
Hello rowland, follow the informations: 1) ./configure --prefix=/opt/samba --enable-selftest --enable-debug 2) samba-tool domain provision --domain=CMC --adminpass=Mudar2016 --dns-backend=BIND9_DLZ --server-role=dc --use-rfc2307 --realm=CMC.CORP 3) I created a script to start this as described in the manual Samba4 [global] netbios name = SAMBA realm = CMC.CORP
2013 Oct 11
0
Rights Issues - one user getting: "Primary group is 0 and contains 0 supplementary groups" on standalone server
Greetings, We are having some rights issues on Samba 3.6.18 running on Slackware64 14.0 (the official Slackware Package). One of our users is having access issues and I believe I have traced the problem to the following entry in the log.smbd: Primary group is 0 and contains 0 supplementary groups Issuing the groups command for this user returns the 8 Linux groups in which the user has
2018 Mar 20
0
Primary group is 0 and contains 0 supplementary groups
You could try the setting. ntlm auth = mschapv2-and-ntlmv2-only >From man smb.conf The available settings are: · ntlmv1-permitted (alias yes) - Allow NTLMv1 and above for all clients. · ntlmv2-only (alias no) - Do not allow NTLMv1 to be used, but permit NTLMv2. · mschapv2-and-ntlmv2-only - Only allow NTLMv1 when the client
2013 Oct 11
1
One user getting: "Primary group is 0 and contains 0 supplementary groups" on standalone server
Greetings, We are having some rights issues on Samba 3.6.18 running on Slackware64 14.0 (the official Slackware Package). One of our users is having access issues and I believe I have traced the problem to the following entry in the log.smbd: Primary group is 0 and contains 0 supplementary groups Issuing the groups command for this user returns the 8 Linux groups in which the user has
2020 Feb 19
14
Unable to get primary group information when using AD authentication with samba-4.10.4
Hi, When using AD authentication from a rhel8.1 environment with samba-4.10.4 installed, information on the primary group group01 set on the AD side for any user user01 cannot be obtained. [root @ rhel8_1 ~] # id user01 uid=2001107(user01) gid=2000513(domain users) groups=2000513(domain users),2001107(oec0814e),2001103(group01) If you perform the same operation on the same AD from the
2018 Mar 19
2
Primary group is 0 and contains 0 supplementary groups
Hello, We have a rfs6000 wifi model controller from Extreme Network that has the ability to become a member of the AD. When we configure it according to Extreme support, the error "NT_STATUS_LOGIN_FAILURE" on the controller and in the samba logs shows the following errors. UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/03/19 17:26:25.986601, 5,
2018 Mar 19
3
Primary group is 0 and contains 0 supplementary groups
> > It might help if you told us how Extreme advised you to configure it. https://gtacknowledge.extremenetworks.com/articles/How_To/How-to-set-internal-RADIUS-server-on-WiNG-with-LDAP-based-authentication http://www.michaelfmcnamara.com/files/motorola/WING5X_How_To_Active_Directory_Authentication_Rev_B.pdf https://www.manualslib.com/manual/1150860/Motorola-Wing-5-7-1.html
2020 Feb 04
0
Winbind problems
On 04/02/2020 17:36, Marcio Demetrio Bacci wrote: > Hi, > > >> To "Domain User" group no, I haven't. > >I would give 'Domain Users' a gidNumber. > Now I assign a gidNumber. > > I'm following this article: > https://wiki.samba.org/index.php/Setting_up_a_Share_Using_Windows_ACLs > > But in "Setting Share Permissions and
2005 Apr 29
1
Can't login samba domain from xp/2k
Hello everybody. I am having troubles to log on a samba domain from winxp and win 2000 workstations. I patched the registry with the requiresignorseal=0, changed the local and group policies (following various comments found on the web), and added the machine account for samba (obviously, /etc/passwd too). I tried with samba 3.0.7, 3.0.10 and 3.0.13, Winxp with and without sp2, and win200
1999 Oct 18
1
Problem with sticky bit and free space
Hello, I have two little problems with samba: 1st. Samba is not setting the sticky bit anymore !!! I have a share that look like this: [publico] comment = Arquivos publicos path = /home/publicos public = yes writable = yes force directory mode = 1777 create mask = 0664 With samba 1.9.x it was ok, the directories was being created with the correct permission (drwxrwxrwt), but since I
2020 Feb 21
0
Unable to get primary group information when using AD authentication with samba-4.10.4
On 21/02/2020 04:54, Goto, Ryoichi wrote: > Thank you for very easy-to-understand and courteous advice. I reread your initial post and noticed something that I missed earlier, you had in smb.conf: ??????? idmap uid = 16777216-33554431 ??????? idmap gid = 16777216-33554431 Yet, you were getting results like this: id user01 uid=2001107(user01) gid=2000513(domain users)
2007 Mar 20
5
Problem with 02 domains on a single PDC
Hi all. I have 01 Samba-LDAP Server running 02 domains on separated networks. ---------------- | SERVER | ---------------- | | | | ADMIN LABI When I try to join the ADMIN domain, the machine joins the LABI domain. When I stop the LABI domain, the machine can join the ADMIN domain normally. Does anyone know how to fix this? Thanks. My configuration files are
2014 May 20
1
[Fwd: Re: Samba3 -> Samba4 migration]
-------- Forwarded Message -------- From: miranda <miranda at prodemge.gov.br> To: Rowland Penny <rowlandpenny at googlemail.com> Subject: Re: [Samba] Samba3 -> Samba4 migration Date: Tue, 20 May 2014 10:21:09 -0300 Sorry , here i go : Original samba3 environment : root at centaurus:~# cat /etc/issue Debian GNU/Linux 5.0 \n \l root at centaurus:~# smbd -V Version 3.2.5 backend
2003 Jun 05
0
deleting of files in samba ???
Dear Sirs, we're having some inconviniences on files used in a private system, developed to "suit" the company. this system's files are located in /var/wsystems and permissions are granted 4777 acordingly to all files. When we start up and work in this system with ONE user alone, we have no problems whatsoever... however when we start up the whole intranet in this system, most
2003 Jun 05
0
deleting of files by samba ???
Dear Sirs, we're having some inconviniences on files used in a private system, developed to "suit" the company. this system's files are located in /var/wsystems and permissions are granted 4777 acordingly to all files. When we start up and work in this system with ONE user alone, we have no problems whatsoever... however when we start up the whole intranet in this system, most
2004 Apr 13
3
scp problem
RCSID("$OpenBSD: scp.c,v 1.113 2003/11/23 23:21:21 djm Exp $"); Part of the OpenSSH_3.8p1, SSH protocols 1.5/2.0, OpenSSL 0.9.7c 30 Sep 2003 distribution Could someone verify this case we found that causes a file to be missed during copying? Here is the setup to replicate the problem: On hosta /tmp: -rw-rw-r-- 1 user01 group01 0 Apr 13 10:44 file0 -rw-rw-r-- 1 user01
1999 Oct 22
1
AGAIN: Problem with sticky bit and free space
I'm posting again in the hope that someone help me, thanks. ------------------------------------- Hello, I have two little problems with samba: 1st. Samba is not setting the sticky bit anymore !!! I have a share that look like this: [publico] comment = Arquivos publicos path = /home/publicos public = yes writable = yes force directory mode = 1777 create mask = 0664 With samba