similar to: CentOS5 pam_mkhomedir

Displaying 20 results from an estimated 6000 matches similar to: "CentOS5 pam_mkhomedir"

2015 Feb 24
2
Replacement for NIS/NFS?
On 02/24/2015 01:15 AM, Gordon Messmer wrote: > On 02/23/2015 08:22 AM, Niki Kovacs wrote: >> 1. Users should be manageable through a GUI, probably a web interface, >> so the client can create, manage and delete them eventually. > > FreeIPA is a good option, generally. As best I understand it, it's > currently available in a Docker container for CentOS. >
2003 May 06
2
samba + ldap + pam_mkhomedir ?
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi list, I'm on the way to implement samba with ldap on five servers (each owns a different nt-domain) and a master server which maintains the central user database which gets replicated to all the other servers. Now I have just one more problem, namely homedirs. I want every user to have a homedir to store for example his profile. This has to
2010 Jun 15
0
how to set up pam_oddjob_mkhomedir (samba and ldap)?
Hi, I do have a samba server up and running and users are authenticated by ldap. Login to the samba server works as long as the user has a home directory. Now if I create a new ldap entry for an user I'd like to use pam_oddjob_mkhomedir to create a home directory if it dose not exist on login. But something fails on my system. I followed the redhat faq
2018 May 03
2
Using samba AD in mixed OS environment
On Thu, 3 May 2018 18:08:20 +0100 Zdravko Zdravkov via samba <samba at lists.samba.org> wrote: > Hi Rowland. > > As suggested I switched to winbind with rid backend, since I had free > time for tests today. This is what I've done for few min. > > smb.conf from the testing pc > > [global] > workgroup = XXXX > security = ads >
2016 Jan 28
2
yum / rpm kernel problems - CentOS 7.2
This is the second time I have come across a problem with yum / rpm and kernel packages with CentOS 7. I install CentOS7 and do a yum update I add elrepo epel and virtualbox repos I install Virtualbox-5.0 It fails to install it give a message similar to : - WARNING: The vboxdrv kernel module is not loaded. Either there is no module available for the current kernel
2019 Oct 10
2
how to automatically create the home directory
> > > If you're on a RedHat system with selinux (RHEL, CentOS, fedora), then > > it looks like > > <https://danwalsh.livejournal.com/69837.html> pam_oddjob_mkhomedir > > will create the home directories for you and also ensure that the > > correct selinux labels are applied. I have this on my todo list, as > > I'm currently using the ADUC
2019 Oct 10
2
how to automatically create the home directory
If you're on a RedHat system with selinux (RHEL, CentOS, fedora), then it looks like <https://danwalsh.livejournal.com/69837.html> pam_oddjob_mkhomedir will create the home directories for you and also ensure that the correct selinux labels are applied. I have this on my todo list, as I'm currently using the ADUC method, which is labour intensive. -- Mason On Thu, 10 Oct 2019 at
2008 Feb 25
2
pam_mkhomedir.so not working.
Sambains, I gotta samba setup where I use pam_mkhomedir.so to create home dir for first time users. Same configuration is working on many hosts and if I create a home directory manually, I can login, but not on fly. And also when I change the /home permission to 777, its creating home directory for new users on fly. When strace a su session, I getting the following error. My guess is the module
2012 Jul 31
2
Can,t get pam_mkhomedir to work...
On a ldap enabled CentOS 6.3 x64 system, I try to make it so home directories are auto-created. I added this : session required pam_mkhomedir.so skel=/etc/skel/ umask=0077 to my /etc/pam.d/system-auth And it does nothing. I restarted messagebus (I've seen references to that) and sshd, and logs don't mention anything in regards to pam_mkhomedir... Any hints ?
2004 Apr 08
1
Accent with winbind and pam_mkhomedir
Hello I am using Winbind to authenticate user against an NT Domain. client are mainly using Win98 I use pam_mkhomedir to auto create home directory of my users. everything work fine. even the accents in the shared directory but when i try to logon for the first time with an accented username it create a home directory with strange characters invit? seen from win98 and invi_ seen from linux.
2004 Aug 24
1
Winbind + pam_mkhomedir (case sensitive names) problem
Hi! I?m using windbind to authenticate an NT domain users. It works well, however when an user logs, it can use upper o lowercase letters, and that is ok. But pam_mkhomedir creates diferent case sensitive home dirs each time, even if shell prompt shows the name the propper way. Has anyone dealed with this issue ?. What is the best solution?. Thanks in advance !
2005 Dec 31
2
pam_mkhomedir.so problem
Hello Samba People, I'm doing some tests with samba on a debian Sarge in order to implement a file server with the recycle bin module, so my smb.conf loks like this : [global] workgroup = HOME server string = %h server (Samba %v) preferred master = no realm = home.local security = ADS encrypt passwords = true password server = 192.168.0.15 socket options = TCP_NODELAY #
2003 Jan 28
5
pam_mkhomedir.so
where and how can i call this module ? is it in /etc/pam.d ? how is the sintax ? i'm a suse linux user.. thanx !
2005 Jan 27
1
Dovecot doesn't call pam_open_session, thus dodging pam_mkhomedir
I hit a small snag using Dovecot-imapd smoothly in my environment with maildir and most of my accounts in LDAP. Since the accounts are created through a web interface on another server home directories on the mail server don't get created automatically. There's the handy pam module pam_mkhomedir.so to automagically create home directories, but unfortunatly Dovecot wasn't calling
2014 Jan 19
1
sudo (+ldap+kerberos) not accepting password
So I have this centos 5.10 box which authenticates network users against ldap(authorizing)+kerberos(authentication). And I now would like to have sudo be able to allow admins (netgroup chinbeards) to sudo about. I am not using sssd though (yet). Here is the output of me trying sudo (debug on): [raub at centos5-x64 ~]$ sudo pwd LDAP Config Summary =================== uri
2005 Dec 16
1
Dovecot & pam_mkhomedir
Hi there, Does anyone have Dovecot working correctly with pam_mkhomedir, please? I seem to be going through quite a number of IMAP servers this week, trying to find one that will not only authenticate against a Windows domain but which will also create home directories for users the first time they log in. I'm using winbind to do the authentication & that seems to be doing the trick
2003 Dec 15
1
Solaris Winbind LDAP pam_mkhomedir.so
Dear list, How do I test whether I have access to my winbind LDAP backend from my Solaris 9 machine? My LDAP database is held on a Redhat 9.0 machine also running Samba 3.0.0. I know winbind works because getent and wbinfo show up my NT users and groups. I would also like to have people log into my Solaris 9 machine with their NT usernames, I have this working on Redhat already but Solaris is
2004 Feb 03
3
How do I get pam_mkhomedir to work
Message follows this disclaimer -------------------------------------------------------------------------------------------------- This email and any files transmitted with it is confidential and intended solely for the person or organisation to whom it is addressed. If you are not the intended recipient, you must not read, copy or disseminate the information or take any action in reliance on it
2005 Oct 03
1
am I the only one that pam_mkhomedir+samba makes machine folders for?...was RE: pam_mkhomdir.so is creating machine folders when usedwithsamba
I see a ton of past archive mails for pam_mkhomedir.so, but I don't see anyone else with my problem. Do others just not care that a bunch of extra folders with the machine names are getting created, or is it not happening for anyone else, and I have just done something wrong? RHEL 3.04 samba 2.0.14a-1 Barry Smoke Network Administrator AR Division of Leg. Audit -----Original
2002 Oct 29
1
pam_mkhomedir.so and Samba question (was: RE: Script question)
Okay, I've got it partially working. Will that module also do it from a non-*nix login? For instance, say the user will more than likely never log into that server from a telnet session. Where would I put the following line: session required /lib/security/pam_mkhomedir.so skel=/etc/skel I'm running RedHat 7.3. In the /etc/pam.d directory, there are a bunch of different files.