Sponsored Content
Top Forums UNIX for Dummies Questions & Answers user control- supplementary group Post 302520970 by nlassiter on Tuesday 10th of May 2011 01:09:35 PM
Old 05-10-2011
user control- supplementary group

What is a supplementary group and how do you make a supplementary group for members of a team? Thanks in advance.

---------- Post updated 05-10-11 at 12:09 PM ---------- Previous update was 05-09-11 at 10:08 PM ----------

anybody?
 

8 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

User control passing parameter

there is a example: sh shell name () { echo $1 echo $2 echo $3 } echo "Enter value:" read a b c d name $a $b here permit user enter 1-4 value to the variables respectively, question is : no restrict for user input...? using only 1 variable to... (3 Replies)
Discussion started by: trynew
3 Replies

2. UNIX for Advanced & Expert Users

control user password

I have two unix server ( eg. they are Server A , Server B ) and want to use LDAP to control the user profile , each of these servers have some database and application are running , assume I have setup Server A as LDAP server . Now I am not too understand the practice of it, could anyone can advise... (0 Replies)
Discussion started by: ust
0 Replies

3. Shell Programming and Scripting

Find all files with group read OR group write OR user write permission

I need to find all the files that have group Read or Write permission or files that have user write permission. This is what I have so far: find . -exec ls -l {} \; | awk '/-...rw..w./ {print $1 " " $3 " " $4 " " $9}' It shows me all files where group read = true, group write = true... (5 Replies)
Discussion started by: shunter63
5 Replies

4. Shell Programming and Scripting

Creating a control file for a group of files

Hi, We have almost 45,000 data files created by a script daily. The file names are of format-ODS.POS.<pharmacyid>.<table name>.<timestamp>.dat. There will be one data file like this for each pharmacy and each table.(Totally around 45,000) The requirement is to create a control file for each... (2 Replies)
Discussion started by: Maya_Pillai
2 Replies

5. Ubuntu

Create New User with the same group nd privileges of the other user

Hi, Anyone can help me on how to duplicate privileges and group for useroradb01 to userrootdb01. I have currently using "useroradb01" and create a newly user "userrootdb01". I want both in the sames privileges and group. Please see the existing users list below; drwxr-xr-x 53 useroradb01... (0 Replies)
Discussion started by: fspalero
0 Replies

6. Shell Programming and Scripting

How to make expect to leave control for user?

Hello. I have several domains which are using different LDAP trees. To make life easier i wrote such script !#/bin/bash case $1 in "doman1") login='login1' password='pass1' "doman2") login='login2' password='pass2' "doman3") login='login3' password='pass3' /usr/bin/expect... (2 Replies)
Discussion started by: urello
2 Replies

7. Red Hat

User is a Part of a Group But Group Details Do Not Show the User

Hi, In the following output you can see the the user "richard" is a member on the team/group "developers": # id richard uid=10247(richard) gid=100361(developers) groups=100361(developers),10053(testers) but in the following details of the said group (developers), the said user... (3 Replies)
Discussion started by: indiansoil
3 Replies

8. Web Development

New Supplementary CSS for Forum Postbit

Working on moving inline style to a supplementary CSS file. This one is postbit.css: .pb-wrapper { border-style: solid; border-width: 1px; border-color: rgba(110, 117, 182, 0.99); padding: 0px 0px 0px 0px; } .pb-wrapper-b { padding: 0px; border-width: 0px 0px 1px... (0 Replies)
Discussion started by: Neo
0 Replies
GETGROUPS(2)						     Linux Programmer's Manual						      GETGROUPS(2)

NAME
getgroups, setgroups - get/set list of supplementary group IDs SYNOPSIS
#include <sys/types.h> #include <unistd.h> int getgroups(int size, gid_t list[]); #include <grp.h> int setgroups(size_t size, const gid_t *list); Feature Test Macro Requirements for glibc (see feature_test_macros(7)): setgroups(): _BSD_SOURCE DESCRIPTION
getgroups() returns the supplementary group IDs of the calling process in list. The argument size should be set to the maximum number of items that can be stored in the buffer pointed to by list. If the calling process is a member of more than size supplementary groups, then an error results. It is unspecified whether the effective group ID of the calling process is included in the returned list. (Thus, an application should also call getegid(2) and add or remove the resulting value.) If size is zero, list is not modified, but the total number of supplementary group IDs for the process is returned. This allows the caller to determine the size of a dynamically allocated list to be used in a further call to getgroups(). setgroups() sets the supplementary group IDs for the calling process. Appropriate privileges (Linux: the CAP_SETGID capability) are required. The size argument specifies the number of supplementary group IDs in the buffer pointed to by list. RETURN VALUE
On success, getgroups() returns the number of supplementary group IDs. On error, -1 is returned, and errno is set appropriately. On success, setgroups() returns 0. On error, -1 is returned, and errno is set appropriately. ERRORS
EFAULT list has an invalid address. getgroups() can additionally fail with the following error: EINVAL size is less than the number of supplementary group IDs, but is not zero. setgroups() can additionally fail with the following errors: EINVAL size is greater than NGROUPS_MAX (32 before Linux 2.6.4; 65536 since Linux 2.6.4). ENOMEM Out of memory. EPERM The calling process has insufficient privilege. CONFORMING TO
SVr4, 4.3BSD. The getgroups() function is in POSIX.1-2001. Since setgroups() requires privilege, it is not covered by POSIX.1-2001. NOTES
A process can have up to NGROUPS_MAX supplementary group IDs in addition to the effective group ID. The set of supplementary group IDs is inherited from the parent process, and preserved across an execve(2). The maximum number of supplementary group IDs can be found using sysconf(3): long ngroups_max; ngroups_max = sysconf(_SC_NGROUPS_MAX); The maximum return value of getgroups() cannot be larger than one more than this value. SEE ALSO
getgid(2), setgid(2), getgrouplist(3), initgroups(3), capabilities(7), credentials(7) COLOPHON
This page is part of release 3.27 of the Linux man-pages project. A description of the project, and information about reporting bugs, can be found at http://www.kernel.org/doc/man-pages/. Linux 2008-06-03 GETGROUPS(2)
All times are GMT -4. The time now is 10:38 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy