User won't add to an AD security group

Hello,
     I've been scouring around the last few days and I've come up empty handed with an issue I'm having on a personal domain and I'm hoping someone here can point me in the right direction.
     I have a domain controller set up in a lab environment running Server 2012 RU with three computers and three users joined to the domain.  I'm currently attempting to apply group policy via AD security groups but I've hit a dead
end.  I've created the users and moved them to a nested OU, we'll call it SiteA>Users.  I then created a global security group called Control Panel Restriction and placed it in a nested OU in SiteA>Groups, and joined one of the users to the
security group.  I then created a group policy and configured it to restrict all access to the control panel and linked it to the SiteA OU.  In security filtering I've removed the authenticated users group and added the Control Panel Restriction
group.
     The first time the user is joined to a security group it seems to work fine.  If I remove the user from the group and run gpupdate /force, the user can once again access the control panel.  From that point going forward,
however, it's as if the user is never added to a security group again.  I can add the user directly to the security filtering section of the GPO and it works, but it's like security group membership will not update anymore for that user.
     Troubleshooting:  I've verified the permissions of the security group for the GPO and made sure it has read and apply group policy access, I've created a test user and placed it in the Control Panel Restriction security group
and policy applied successfully (once), so I know the group works.  I ran a gpresult /r for the user and found the group policy IS being applied, but it's being denied through security filtering.  In the group membership section of the gpresult report
it indicates the user is only a member of the default security groups in AD, not the custom made security group, even though a quick inspection of AD proves otherwise.
     Any advice?

After you add, or remove, a user from a group, ensure that the changes have replicated/propagated across the DC's (waiting for your replication cycle time is usually enough), then, ensure that the user logs off, and then log the user on again.
The logoff/logon cycle is typically important, since the user's security token is constructed at logon, and the token is constructed based on group memberships at the time of logon.
Don
(Please take a moment to "Vote as Helpful" and/or "Mark as Answer", where applicable.
This helps the community, keeps the forums tidy, and recognises useful contributions. Thanks!)

Similar Messages

  • Powershell Script: Add users from an OU to an AD security Group

    Hi
    can anybody point me to a link or have a script which I can get a list of users from an OU then put them into an AD security group
    Regards

    Hi - thanks for the info the script didn't run as expected.
    What we are trying to achieve is that we have an OU with several child OU's below and we need to capture all user accounts from al OU's and then either be able to export to a CSV or pipe the out put to an AD group
    dsquery user "OU=organizationalunit,DC=name,dc=com" -limit 0 >>
    filename.txt
    with the filename.txt you can do this:
    for /f "tokens=* delims= " %i in (filename.txt) do dsmod group "CN=groupname,OU=organizationalUnit,DC=name,DC=com" -addmbr %i
    or, just pipe the initial results into the dsmod command:
    dsquery user "OU=organizationalunit,DC=name,dc=com" | dsmod group "CN=groupname,OU=organizationalUnit,DC=name,DC=com" -addmbr

  • Shared Calendars / Room Lists and automatically forcing them to users based on Security Group Membership

    Good morning all,
    I need some help achieving the following in our Exchange 2013 Environment.  First off, we have Exchange 2013, but all our clients have Outlook 2010.
    Here's what I would like to be able to do:
    1) create/manage public calendars / rooms in exchange 2013
    2) force these shared public calendars / rooms to users' calendars who are members of particular security groups
    3) give edit permissions / "booking" permissions for the shared calendars so select users are able to make changes to the shared calendars, as well as accept/deny requests to "book" shared room calendars
    Any one got any resources they can give to point me in the right direction?
    I have already created two mailbox room resources, and have them set up in a room list in AD.  But need to know the above as far as creating a shared calendar for events, and forcing these calendars / room lists out to users based on security group
    membership.
    I don't want my users to have to know how to add a shared calendar...that would be a nightmare explaining.  I just want it to show up.
    Any help on this is greatly appreciated, thank you!

    1) I recommend using Room Mailboxes for resource calendars because it just works better.
    2) This is a standard feature of a Room Mailbox.
    3) You're pretty specific here, but I think this is also more or less available with a Room Mailbox combined with folder rights.
    I don't know any way to just make them "show up".  You'll have to teach them.  Well written instructions can work wonders.
    Ed Crowley MVP "There are seldom good technological solutions to behavioral problems."

  • GPO not applying to all users in the same security groups

    If Elaine logs in on Angie's PC does it work?

    Using Windows Server 2008 R1. I have a single domain with two DCs (both Server 2008 R1). Both DCs seem to be communicating without issues, as changes on one DC are replicating normally to the other for all services.I have a group policy set up to set drive mapping for my users. However when I run the GP modeling wizard only a few of the users receive the proper mappings. In this specific instance I have two users, Elaine and Angie. 1. Both are members of the Domain Users security group and another security group I created called Staff2. Neither user is a member of any other security groups.3. My group policy Security Filtering setting is set to apply the policy ONLY to the Staff security group4. When running the GP Results Wizard, Elaine's computer successfully processes the policy, but Angie's does not, and returns "Access Denied...
    This topic first appeared in the Spiceworks Community

  • HELP : how to change security group of a document in UCM

    Hello all,
    I'm working with UCM a few weeks ago, but I cannot find a solution for this problem :
    I have defined two security groups and two roles,
    SECURITY GROUP ROLE
    A ---------> ROLE_A (RW)
    B ---------->ROLE_B (RW)
    Then I have two Local pages and access is controlled by security group :
    LOCAL PAGE SECURITY GROUP
    FOLDER_A -----> A
    FOLDER_B -----> B
    Then i have users A1,A2,...An for role A, and B1,B2 ...Bn for role B, but they are NOT administrators.
    The problem comes when an error is detected in a document by a B user, and I need that user to be able to set the security group of the document to 'A', so that users in role A can fix the problem, for example. The thing is that it seems that if you are not an administrator you cannot edit the security group of a document and in my case regular users have to be able to do that.
    I would like a way to have different groups of users (or roles), collaborating toguether and sending documents from one another, but with limited responsabilities. But once the document is under a security group, the users belonging to roles with no access to that sec. group should not be able to view or edit the document.
    They will be able to act on the document if the security group is changed to something they can access.
    Any help on this will be greatly appreciated.
    Thanks and regards,
    Plan.

    Hey Plan,
    thats the way UCM works. that is only one part of the problem, your user will also need RW permission on the other security group to add a content in there. So only changing the security group is not the solution to your problem.
    You may look at the collaboration/workflow functionality offered by UCM.
    cheers,
    swapnil

  • Too many AD security groups for ACS 4.1

    We have an issue that when a user is a member of too many Windows AD (2003) security groups (roughly 65) they won't get authenticated by our ACS 4.1.
    The 1st thing we investigated was the Windows Kerberos authentication issue. Which basically says that if a user is a member of more than 70 security groups then Kerberos authentication might fail. However we've used the tokensz.exe tool to calculate that the affected users Kerberos Token size isn't above the problem 12,000 bytes. Link to that issue http://technet.microsoft.com/en-us/library/cc757478%28WS.10%29.aspx
    On the ACS, when a user is a member of too many security groups, the error message is "External user not found". When the user is brought down to the "magic" number of security groups authentication works no problem.
    At the same time on the DC errors can be found in the CSWinAgent.log file.
    CSWinAgent 01/18/2010 12:25:23 A 0063 5720 NTLIB: Insufficient space for all of user [email protected] certificates
    CSWinAgent 01/18/2010 12:25:23 A 0063 5720 NTLIB: Group list buffer is too small for getting full groups list.
    So we are starting to think that the DC and / or CSWinAgent is causing us issues. Has anyone experienced similar issues?
    Thanks
    Stuart

    Hi Stuart,
    We are hitting a bug here.
    CSCse49827            Bug Details
    ACS Remote Agent fails users with too many goups
    Symptom:
    Windows External Database authentication fails on the ACS 4.0 SE if a user is a member of
    too many Windows groups.
    Conditions:
    This is specific to the ACS SE running 4.0.1(42) or earlier using Windows Domain Authentication
    to the ACS Remote Agent.
    Workaround:
    Reduce the number of group memberships the user is part of or reduce the lenght of
    the group names the user is a part of.
    Further Problem Description:
    If a user ia a part of enough windows groups that the number of characters total of all the groups
    exceed 1024 bytes the authentication of that user will fail.  All other users should still authenticate
    without any trouble
    Please upgrade ACS to 4.1.4 and that should fix it.
    First you need to upgrade it to 4.1.1 and then 4.1.4
    Regards,
    ~JG
    Do rate helpful posts

  • Virtual machine VHD file is missing the "Virtual Machine" Security group from ACL

    Hey All,
    Doing support work for a client and they are unable to take snapshots from certain vm's. I think this is down the VM not having the virtual machines security group within its ACL instead is seems to just have two GUIDs. to me if looks like the vm's have
    been moved and imported or something like that but was obviously not done correctly.
    When taking a snapshot they get a general access denied error
    Does anyone know a quick way to add the virtual machines security group back into the ACL, I did find some powershell commands however this errored stating I could not change the owner of the group.
    I'll keep looking but if someone knows a quick fix for this I would appreciate it. One other thing I had thought of was turning the vm off, The creating a new Virtual machine and attaching the VHD as the new VM? Would this work?
    thanks in advanced

    Hi Dunn2010,
    Yes , please try to copy the VHD then create a new virtual machine and attach the replication .
    If it is possible please try to find the relevant Error messege of your question in event log and post it here .
    Any further information please feel free to let us know.
    Best Regards
    Elton Ji
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Accounts vs. Security Groups

    Can someone give me a simple explanaition of the deifference between Accounts vs. Security Groups? I read through all the docs that come with the Content Server, but I still dont relly get the difference. Any help is appreciated. :)

    Accounts also provide some other advantages over Security Groups:
    -The are more scalable. Once you get above 50 security groups or so the search performance of the server will degrade due to all the checks against user security.
    -They give more granular control over security. To expand on stellentpmp's point about the security being an intersection of the rights between groups and accounts if a user has Read access to the "Documents" security group but there is a subset of those content items that have the "HR" account specified on them the user cannot view those documents unless they also have Read to the HR account.
    -They allow you to set up an hierarchical structure for your security. To go back to the HR example we can have the accounts HR/Recruiting and HR/Personnel. It may be the case that people from the recruiting group shouldn't see personnel content, so they only get the HR/Recruiting account. However if there is a user that can see all HR content regardless then they could simply have the HR account and see anything under it.
    Hope that helps,
    Andy Weaver - Senior Software Consultant
    Fishbowl Solutions < http://www.fishbowlsolutions.com?WT.mc_id=L_Oracle_Consulting_amw >

  • SCCM 2007 database query for AD security group for machines

    dear,
    I am had created security DL in AD for machine to deploy software  and trying to link in SCCM 2007 with collection but could not
    i have tried query base following below link but its does not help
    http://www.windows-noob.com/forums/index.php?/topic/892-deploy-software-through-ad-groups-linked-to-collections-in-sccm/
    type all query but could not find in table (SystemGroupName).
    [email protected]

    Go to properties of you collection and add a new membership rule to add the security group
    SCCM use discovery methods to get information from AD. Make sure AD system discovery and AD security group discovery are enabled for the SCCM site. Once you add machines to the security group, you need to wait till the next discovery cycle is completed.
    The discovery cycle runs on a schedule set by SCCM administrator.

  • Grant access to help desk users to add members to distribution and security groups

    Hello,
    I am trying to create a set of help desk users that has full access to add or remove members from distribution and security groups as well as update users.  We want it to bypass owner approval and essentially allow this group to add or remove members
    in the FIM Portal and flow it down to ADS.
    This obviously works fine if one is a member of the Administrators set, but we want a second tier of power users with limitied rights compared to FIM Admins.  We have added the help desk team to the  Security Group Users and Group Users set as
    well as MPR "Security group management: Users can read selected attributes of group resources".
    The help desk users can update users in the Portal with no issue.  The can search groups with no issue but when they try to add members to a group they get the error "Access Denied".
    Any help is greatly appreciated.
    Thanks!

    I'm having very similar problem - I have users with delegated right to modify group membership only. User can add someone to group and it works fine, but when the same user is trying to remove and user from a group (even if this is the same user
    which was added a minute ago) he gets Access Denied:
    The
    request included members which the requestor is not authorized
    to add and/or remove from this group."
    It is caused by default MPR:
    Group management workflow: Validate requestor on remove member
    Question is how this activity validates this request - any insight?

  • Unable to resolve name in add user to security group screen

    Hello Everybody,
        Today I come to ask for advice from the FIM experts, it was just brought to my attention that when somebody tries to add a user to a security group by using the browse option they are able to search for the member and select them but when they
    click on "Ok" the account isnt shown in the Members to add box. However if the person types in the full display name into the "members to add box" the user is successfully resolved. 

    After some intense research this issue is caused by an recent Microsoft update KB3008923. I have opened an microsoft support case after being informed of this issue. This is caused not by an FIM patch but by and internet explorer update. Please uninstall KB3008923
    and your issue will be resolved. Or you can suggest to your users to use chrome with IE tab addon enabled as a walk around solution
    I am awaiting microsoft to provide an hotfix for this issue but until then I have just instructed my users to do one of the listed tempory solutions above

  • Powrshell to add Multiple security groups to shares

    Um, are you adding the security groups to the share? That makes no sense. You should just add "everyone, full" to the share permissions and then use NTFS permissions to limit what people can actually do.
    If you really need that I'll go look some more but I won't promise anythign as, again, this is not the way epople generally do this. This code is 1 possible way of managing the NTFS permissions, from some code I collected :)
    Powershell

    Hi People,IVe been using SW for sometime as a bit of a Lurk, Im scratching my head now at something that seems so basic but i cannot for the life of me figure it out, so any help would be great.ScernarioWe currently have a Powershell script that creates a list of folders on a Path that you give it, it will then proceed to add the security groups to the shares, this creating about 250 SG for the share - not too sure why this is used as its a pretty bad way to do thing.What i need to do is create a script that will ask for a list of security groups to add to a folder, I have already created the script to add the folders and add certain domain admin groups to the folders, the problem i am having is the name of the groupsSo for instance we have one call SG COMPANYNAME C - This is the change group allowing users to change files etc, we have...
    This topic first appeared in the Spiceworks Community

  • How to create a site and add security groups through code: scripts, csom, ... ?

    Hi,
    I'm new to CSOM and are looking for a way to create sites in SharePoint Office365 and especially add user to it with a specific role eg. 'visitor' or 'owner'.
    I use this code to add sites from a csv file, so far so good.
    But now I want to add security groups based on the csv file and assign a role. The security groups allready exists.
    and also how to add a user with a 'owner' role for some sites.
    That would make my life easier :-)
    so thank you in advance!
    # load assemblies
    #[System.Reflection.Assembly]::LoadWithPartialName("Microsoft.SharePoint.Client")
    #[System.Reflection.Assembly]::LoadWithPartialName("Microsoft.SharePoint.Client.Runtime")
    Add-Type -Path "c:\Program Files\Common Files\microsoft shared\Web Server Extensions\15\ISAPI\Microsoft.SharePoint.Client.dll"
    Add-Type -Path "c:\Program Files\Common Files\microsoft shared\Web Server Extensions\15\ISAPI\Microsoft.SharePoint.Client.Runtime.dll"
    # site collection
    $siteUrl = “https://mysharepoint.com”
    # admin
    $username = "[email protected]"
    $password = Read-Host -Prompt "Enter password" -AsSecureString
    # get clientcontext as object
    $ctx = New-Object Microsoft.SharePoint.Client.ClientContext($siteUrl)
    # assign credentials to clientcontext object
    $credentials = New-Object Microsoft.SharePoint.Client.SharePointOnlineCredentials($username, $password)
    $ctx.Credentials = $credentials
    # create site from template 'teamsite' => STS#0
    $data = Import-Csv "c:\tools\CSOM\vakwerking_test.csv"
    foreach ($row in $data) {
    $webCreationInformation = New-Object Microsoft.SharePoint.Client.WebCreationInformation
    $webCreationInformation.Url = $row.vakwerkingurl
    $webCreationInformation.Title = $row.vakwerkingnaam
    $webCreationInformation.WebTemplate = "STS#0"
    $webCreationInformation.UseSamePermissionsAsParentSite = $false
    $newWeb = $ctx.Web.Webs.Add($webCreationInformation)
    Write-Host "Title" $newWeb.Title
    #send to sharepoint
    $ctx.Load($newWeb)
    $ctx.ExecuteQuery()

    Hi,
    The command above about creating a group only works for the root site of the site collection, because the scope of the user group is site collection level, these groups
    can be used in all the sites in this site collection.
    With the existing groups in the root site, we can add users into them and grant specific permissions of a specific sub site to these groups.
    Here is a demo about how to assign permission to a group using Client Object Model(though in C#) for your reference:
    http://www.c-sharpcorner.com/UploadFile/54db21/set-permission-to-group-in-sharepoint-2010-programmatically/
    Best regards,
    Patrick
    Patrick Liang
    TechNet Community Support

  • How to Add multiple entry to the group policy security filtering

    How to Add multiple entry to the group policy security filtering
    Is there any way we can add multiple entry to the Domain group policy Security filtering tab.Currently its not allowing to add more then one entry at a time.
    Getting Error like "only one name can be entered,and the name cannot contain a semicolon.Enter a valid name"

    Hi
    Are you trying to add more users or groups through Group Policy Management Security Filtering tab?
    Try right clicking on the policy and then edit
    Then in Editor Right click on the name of the policy and Properties
    Security tab and add user or group from this tab. Just make sure if you are adding user or groups "Select this object type" has
    the correct option also "From this Location" is set to your entire directory not the local server.
    Update us with the above.
    Thanks

  • People Picker can resolve users and security group from another domain but no validation for groups

    Dear all,
    Here is the scenario of our issue:
    We are migrating from Domain A to Domain B and in Domain A we currently have a SharePoint 2013 on which we want to set permissions for users and groups that have already migrated to Domain B.
    A bi-directional trust exist between the two domains and all applications relying on trust and resolving IDs from on domain to another are working fine (Windows RDS for instance)
    The "bug" that we have is when using the PeoplePicker, it can resolve without any issue a user account in Domain A or B, and a security group (type global, I haven't tried local or universal yet) from domain A or B. But for the security groups
    only (it works well for users), when I click on "Save" to validate the add of the group to the site permissions, I have the following error:
    I have seen a lot of similar issues on the web but no answer so far that work :( 
    Example: https://social.technet.microsoft.com/forums/sharepoint/en-US/74e8d14b-a0f4-4e21-8cfa-b1a937247160/cant-provision-security-to-old-domain-users
    If you have any question that could help you to understand it, do not hesitate. 
    Thanks a lot in advance for your help ! :)

    Can you give the snippet from the ULS log where you're seeing this error?
    Trevor Seward
    Follow or contact me at...
    &nbsp&nbsp
    This post is my own opinion and does not necessarily reflect the opinion or view of Microsoft, its employees, or other MVPs.

Maybe you are looking for