similar to: Share permission problem if user is member in more than 16 groups on AD

Displaying 20 results from an estimated 6000 matches similar to: "Share permission problem if user is member in more than 16 groups on AD"

2000 Feb 03
2
use sysconf instead of NGROUPS_MAX
Currently samba (2.0.6) relies on the NGROUPS_MAX define. This makes the number of allowed simultaneous (per-user) secondary groups a compile-time decision. $ find . -name \*.c | xargs grep NGROUPS ./source/lib/system.c: if (setlen > NGROUPS_MAX) { ./source/lib/replace.c: gid_t grouplst[NGROUPS_MAX]; ./source/lib/replace.c: while (i < NGROUPS_MAX &&
2002 Sep 25
1
NGROUPS_MAX
Currently openssh (3.4p1) relies on the NGROUPS_MAX define. This makes the number of allowed simultaneous (per-user) secondary groups a compile-time decision. $ find . -name \*.c | xargs grep NGROUPS_MAX ./groupaccess.c:static char *groups_byname[NGROUPS_MAX + 1]; /* +1 for base/primary group */ ./groupaccess.c: gid_t groups_bygid[NGROUPS_MAX + 1]; ./uidswap.c:static gid_t
2004 May 04
2
3.0.3 bug when in > 16 Unix groups
Upgraded our Solaris 8 and 9 servers from 3.0.2a to 3.0.3. After upgrading any user that was in more than 16 Unix groups wasn't able to map any drives. I get this error in the log file: [2004/05/04 12:23:30, 0] auth/auth_util.c:get_user_groups(695) get_user_groups: failed to get the unix group list [2004/05/04 12:23:30, 0] auth/auth_sam.c:check_sam_security(260) check_sam_security:
2004 Jan 13
3
[Bug 787] Minor security problem due to use of deprecated NGROUPS_MAX in uidswap.c (sshd)
http://bugzilla.mindrot.org/show_bug.cgi?id=787 Summary: Minor security problem due to use of deprecated NGROUPS_MAX in uidswap.c (sshd) Product: Portable OpenSSH Version: 3.7.1p2 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2004 Feb 20
1
NGROUPS_MAX on Linux
Linux has just raised the NGROUPS_MAX limit from 32 to 64k. In doing an audit of various tools, openssh turned up as having incorrect groups handling. Almost no user-space apps really care about NGROUPS_MAX. A proposed patch (untested, since the CVS build won't compile on my RH box.. :-/) : What think? Index: uidswap.c ===================================================================
2001 Feb 04
4
next build
> *** openbsd-compat/bsd-nextstep.h.orig Sun Feb 4 00:16:16 2001 > --- openbsd-compat/bsd-nextstep.h Sun Feb 4 00:19:09 2001 > *************** > *** 48,52 **** > --- 48,56 ---- > speed_t cfgetispeed(const struct termios *t); > int cfsetospeed(struct termios *t, int speed); > int cfsetispeed(struct termios *t, int speed); > + > + /* LIMITS */ > + #define
2015 Dec 09
2
Adding an AD group to /etc/sudoers?
# cat /proc/sys/kernel/ngroups_max 65536 # sysctl kernel.ngroups_max kernel.ngroups_max = 65536 Is there a way to change/look at AUTH_SYS? Seems I have 28 groups now as my user I tried created a test user with much less groups but it turns out it is on all those other groups. As such I tried winbind nested groups=no but this doesn't seem to change anything. On Tue, Dec 8, 2015 at 5:05
2015 Dec 09
1
Adding an AD group to /etc/sudoers?
ok after fighting to get my groups sorted out for my test user I created an "sudoer" group and added "jefftest" to "sudoer" > id jefftest uid=11507(jefftest) gid=8513(domain users) groups=8513(domain users),31020(sudoer) and added "sudoer" to /etc/sudoers like so %sudoer ALL=(ALL) ALL now when I login as jefftest I can run commands using sudo back to
2011 Jul 29
1
question about groups
Hi all, I have a (simple?) question about groups. this is my scenario: Windows Active directory domain Samba file server ADS integrated 2 shares on this last server (share1, share2) 2 groups on the AD (group1 and group2) First share is only fully available to group1: this is easily done second share is fully available to group2 --- Then I have some users belonging to both group1 and
2010 Aug 18
1
Kernel panic on import / interrupted zfs destroy
I have a box running snv_134 that had a little boo-boo. The problem first started a couple of weeks ago with some corruption on two filesystems in a 11 disk 10tb raidz2 set. I ran a couple of scrubs that revealed a handful of corrupt files on my 2 de-duplicated zfs filesystems. No biggie. I thought that my problems had something to do with de-duplication in 134, so I went about the process of
2018 Jun 07
2
sys_setgroups failed on Solaris 11
On Thu, 7 Jun 2018 17:28:43 +0200 Jean-Christophe Delaye via samba <samba at lists.samba.org> wrote: > On 06/07/2018 04:04 PM, Teddy Brown via samba wrote: > > Hi, > > I'm trying to create a new Samba server to share files. We > > currently have an instance of Samba 3.6 on another server which we > > are using but need to retire that server. > > >
2008 Aug 27
1
nsswitch.conf, ldap, local groups problem
I'm using CentOS 5.0,5.1, and 5.2 on several systems where I'm seeing this problem. Hello, I'm seeing a weird problem that perhaps someone has run into with groups. First, a little background. I was made aware of a problem with CentOS 5 where if the nscd password cache is clear and someone tries to log in if there is no network connection with an LDAP account that it just
2010 Nov 11
3
Booting fails with `Can not read the pool label'' error
I''m still trying to find a fix/workaround for the problem described in Unable to mount root pool dataset http://opensolaris.org/jive/thread.jspa?messageID=492460 Since the Blade 1500''s rpool is mirrored, I''ve decided to detach the second half of the mirror, relabel the disk, create an alternative rpool (rpool2) there, copy the current BE (snv_134) using beadm
2003 Nov 25
1
rsync : permission denied
I have 2 servers I'm keeping synch'ed via rsync intel rh9 boxes with 2.4.20 kernel with xfs (1.3.0), acl, quota... and ootb rsync 2.5.5 rpm it works fine since a while recently I created a directory with restricted access, and I get "permission denied" error messages. this directory named RESTRICTED belongs to user "user1" group "group1" and has drwxrwx---
2012 Nov 09
2
Passing an array of user groups to a define
As I try to get some flexibility in the creation of users, I switched to a define. problem is, I can''t pass an array of user groups anymore. This either results in - wrong group creation: group1,group1group2,group2 (see that group1 and group2 are concatenated in the middle, undefined group) - error: Group names must be provided as an array, not a comma-separated list. I use the
2009 Aug 28
1
how to explain the interaction terms regarding "treatment contrast" of lm model
Dear list, I am confused on how to explain the interaction term in the context of "treatment contrast". for example, I have an data frame as below: sub group val 1 a group1 3.685625 2 a group1 3.407445 3 a group1 4.040920 4 a group1 2.890875 5 b group1 3.853280 6 b group1 4.113585 7 b group1 3.043250 8 b group1 3.800920 9 c group1 5.394305 10 c
2009 Aug 07
1
Samba permission problem
Hi, I have an Ubuntu server acting as PDC on a LAN whose client have WIN Xp professional installed. Domain's users are divided into different groups. Let's focus on only two of them, say group1 and group2. Now I have a share defined in smb.conf as follows: [shareName] comment =
2011 Mar 11
2
insertion of a row between individuals
Can someone help with a fairly simple task? I have a data set where I would like to insert a 0 time event between individuals: what I have: VAR DATE TIME CONC COVAR 1 NOV2 0.25 10 group1 1 NOV2 0.5 20 group1 1 NOV2 1 5 group1 1 NOV2 2 1 group1 1 NOV2 3 0.1 group1 2 NOV2 0.25 10
2010 May 05
3
Another MPT issue - kernel crash
Hi all, I have faced yet another kernel panic that seems to be related to mpt driver. This time i was trying to add a new disk to a running system (snv_134) and this new disk was not being detected...following a tip i ran the lsitool to reset the bus and this lead to a system panic. MPT driver : BAD TRAP: type=e (#pf Page fault) rp=ffffff001fc98020 addr=4 occurred in module "mpt" due
2013 Nov 05
2
Winbindd and Domain local groups
Hi, I have been trying to use Winbindd in SLES 11 SP3 (Samba version 3.6.3-17.25.1) to fetch AD (Windows 2008 R2) identities into the Linux box and currently running into some problem w.r.t domain local groups and thought I could get some help here.. I have a two domain setup, in which DOMAIN1 is the parent domain and DOMAIN2 is the child domain. I have 2 users DOMAIN1\user1, DOMAIN2\user2 and