search for: ingroup

Displaying 20 results from an estimated 37 matches for "ingroup".

2010 Mar 31
3
Could not find dependency
Hello, I have the following define: define adduser ($shell, $group, $fullname, $ingroups = "none", $home = "none") { user { "$name": ensure => present, comment => "$fullname", gid => "$group", groups => "$ingroups", membership => minimum, shell => "$shell",...
2006 Sep 22
1
ssh login through AD solution
...t than Debian's "include" based pam.d, cat /etc/pam.d/sshd # ---------------------------------------------------------------------- #%PAM-1.0 auth required pam_stack.so service=system-auth auth required pam_nologin.so account sufficient pam_succeed_if.so user ingroup sshlogin account sufficient pam_succeed_if.so user ingroup wheel password required pam_stack.so service=system-auth session required pam_stack.so service=system-auth session required pam_loginuid.so session sufficient pam_mkhomedir.so skel=/etc/skel umask=0027 # ------...
2007 Mar 09
4
Adduser help
at http://wiki.openpbx.org/tiki-index.php?page=Easy+route+to+building+OpenPBX.org there is the following adduser command: adduser --no-create-home --ingroup openpbx --disabled-password --disabled-login openpbx This does NOT seem to be the right format for Centos. So far, using man, I have come up with; adduser -M -g openpbx What else do I need?
2013 Jan 24
3
require_membership_of is ignored
I have a RHEL 6.3 machine successfully bound to AD using winbind, and commands like wbinfo -u and wbinfo -g output the users and groups. I can also log in as any AD user. The problem is, I can log on as any AD user. require_membership_of is being ignored. I can put in a valid group with no spaces in the name, a group by SID, and either way, everyone can log in. I've put this option in both
2008 Feb 20
0
samba, PAM and active directory
...service-specific PAM config files, # and should contain a list of the authorization modules that define # the central access policy for use on the system. The default is to # only deny service to users whose accounts are expired in /etc/shadow. # account sufficient pam_succeed_if.so debug user ingroup wheel account sufficient pam_succeed_if.so debug user ingroup Technology # # /etc/pam.d/common-auth - authentication settings common to all services # # This file is included from other service-specific PAM config files, # and should contain a list of the authentication modules that define #...
2018 Jun 01
2
GSSAPI vs group check
...e name>] ? #args = dovecot } userdb { ? # <doc/wiki/AuthDatabase.Passwd.txt> ? driver = passwd ? # [blocking=no] ? #args = ? # Override fields from passwd ? #override_fields = home=/home/virtual/%u } ...in PAM file: auth??? [success=1 default=ignore]????? pam_succeed_if.so user ingroup mailreader auth??? [success=ignore default=2]????? pam_succeed_if.so user ingroup admins auth??? [success=ignore default=1]????? pam_succeed_if.so uid >= 1000 auth??? [success=3 default=ignore]????? pam_winbind.so krb5_auth krb5_ccache_type=FILE cached_login auth??? [success=ignore default=...
2007 Sep 28
1
Ringing Groups, SIP Forward and looping problem
I've a big problem with SIP forwarding back into 'ringing groups' creating what can only be described as call storms :-( I have a 'ringing groups' of SIP phones with an effective dialplan (much simplified) like so: ; Purchase ledger [ptsn_inbound] exten => _846061,1,Dial(Local/6061 at groups) .... [groups] exten =>
2013 Apr 17
0
[LLVMdev] Advanced Command line processing with lld
...; mylib.a ---> libc.a >> followed by (fb) fb fb | >> fb fb fb >> >> libc.a ---------------> libpthread.a --> as-needed -------> libc.so >> >> fb ingroup (ingroup) fb >> (ingroup) >> &n >> bsp;&nb sp; >> >> *Advantages >> *a) Writ...
2020 Sep 27
4
[clang-tidy] where are "clang-diagnostic" checkers
Hi, all, I build clang-tidy by "ninja clang-tidy", but when I run below command, I get no checks. Where is the clang-diagnostic* checkers? Thanks in advance. > $ /Users/zyg/Documents/workspace/llvm-project/llvm/cmake-build-debug/bin/clang-tidy --checks="-*,clang-diagnostic-*" --list-checks No checks enabled.
2012 Feb 20
1
A couple of quick questions
...flect the domain membership of the server. I do not see this in the documentation, although I admittedly haven't looked *that* hard. 2) I am using a configuration line such as the following to restrict access; winbind use default domain = Yes auth requisite pam_succeed_if.so user ingroup AD\org_cri_cri_galaxy_administrators debug This is working all fine and good, although I would like to actually have another group. It seems that whenever I add another similar line the pam auth bombs out after the first failure. Is it possible to restrict authorization to multiple groups in thi...
2009 Sep 16
1
locking down ssh when using winbind
Hi all, I'm using samba with winbind which has been integrated with Active Directory. In the smb.conf file, I have template shell = /bin/bash winbind use default domain = yes to allow ssh but I don't want all the domain users to be able to ssh. Is there a way to only allow for example) domain\ssh_group which is an active directory group to be able to ssh into the server? This is my
2007 Sep 09
1
user / machine / group scripts, some work some don't
...ent problems, but nothing does work. With the example of the howto collection the user manager gave me "access denied" or similar (translated from german) as I tried to add a user. I tried to use adduser instead of useradd and came to these syntaxes: add user script = /usr/sbin/adduser --ingroup domusers --gecos samba '% u' delete user script = /usr/sbin/deluser '%u' add group script = /usr/sbin/groupadd '%g' delete group script = /usr/sbin/groupdel '%g' add user to group script = /usr/sbin/adduser '%u' '%g' add machine script = /usr/sbin/use...
2018 Jun 08
0
GSSAPI vs group check
.../AuthDatabase.Passwd.txt> > ? driver = passwd > ? # [blocking=no] > ? #args = > > ? # Override fields from passwd > ? #override_fields = home=/home/virtual/%u > } > > > ...in PAM file: > > auth??? [success=1 default=ignore]????? pam_succeed_if.so user ingroup > mailreader > > auth??? [success=ignore default=2]????? pam_succeed_if.so user ingroup > admins > auth??? [success=ignore default=1]????? pam_succeed_if.so uid >= 1000 > auth??? [success=3 default=ignore]????? pam_winbind.so krb5_auth > krb5_ccache_type=FILE cached_logi...
1998 Mar 12
0
Code to check Password Server Group Memberships
.../* See if we successfully got the groups */ if(ret != 0 && CVAL(inbuf,smb_rcls) == 0) { int plength; struct {uchar name[21];} *groups; char store_groups[600]; int numgroups; int loop; char *grname[100]; int ingroup = 0; p = &inbuf[smb_vwv + (CVAL(inbuf, smb_wct) * 2)]; plength = *((short *) p); numgroups = p[7]; /* TBD Store the groups away for future validation */ /* later do a group validation such as the following * for(p=strtok(ps_groups, LIST_SEP)...
2007 Jan 26
3
Office 2007 saves files as read only on samba shares?
...passwd file = /etc/samba/smbpasswd log level = 2 log file = /var/log/samba/log.%m max log size = 1000 time server = Yes server signing = auto socket options = IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT add machine script = /usr/sbin/adduser --ingroup machine --system --home /dev/null --no-create-home --force-badname %u logon path = logon home = logon script = %Gnetlogon.bat domain logons = Yes preferred master = Yes domain master = Yes wins proxy = Yes wins support = Yes ld...
2020 Sep 11
4
Winbind offline cache and strangeness...
I've setup a portable system (ubuntu 16.04) joined to my AD domain, that in their primary network works as expected. But in this 'COVID time', the portable start to roam around, and users say me that, suddenly after some days of use, get incredibly sloooowww... after that users reboot, and cannot get back in, login refused. I've setup a VPN, but clearly if users cannot login
2012 May 31
1
Tangential Issue: idmap backend = ad and Active Directory 2008R2
...file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_succeed_if.so user ingroup adm_it_sops_lessadmins_mod auth sufficient pam_succeed_if.so user ingroup "domain admins" auth sufficient pam_krb5.so use_first_pass auth sufficient pam_winbind.so use_first_pass auth required pam_deny.so account required pam_access.so a...
2008 Sep 03
5
universal netlogon script
Hi Guys, Advise, I have 200 users, they all have access to 20 shares in different combinations. They all have their own netlogon scripts... its a management nightmare, is there a way to create a universal netlogon script that I can include all the shares to mount and it will silently fail on the ones it cant? Perhaps there is a smarter way to implement this idea, lynching is welcome, so is
2007 Sep 28
3
Host groups config in puppet & User Management.
Hi, I have installed Puppet puppet-0.23.2-1.el4 & puppet-server-0.23.2-1.el4. Now trying to configure. I have a basic config which changes the sudo permission of the file. Currently I am using the puppet server as client. Now I wanted to add all my hosts some linux some unix. So was looking for a config syntax whioh can create groups. Like IT = [ host-1, host2, shost3 ]
2013 Jun 19
1
"The account is not authorized to login from this station"
...pam_keyinit.so revoke session required pam_limits.so session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid session required pam_unix.so /etc/pam.d/krb5-secdom - #%PAM-1.0 auth requisite pam_succeed_if.so quiet user ingroup secdom auth required pam_krb5.so account requisite pam_succeed_if.so quiet user ingroup secdom account require pam_krb5.so password required pam_krb5.so banner=MUD use_authtok session optional...