search for: pam_groups

Displaying 20 results from an estimated 34 matches for "pam_groups".

Did you mean: pam_group
2012 Jul 27
1
Samba with pam_group.so: add group on log in
Hi, I am using pam_group.so to add some additional groups to the users. However, although Samba obeys pam restrictions, it obeys only "session" type of management. pam_group.so, however can be used only with auth. That's why if a user logs in through Samba it won't have a particular group added and so not enough permissions to work with a share. How else can I add a group to a
2011 May 31
0
pam_ldap + nss_ldap, su(1), group wheel and pam_group
Hello, Freebsd-security. What is proper way to mix pam_ldap/nss_ldap (no users but root in local files), su(1) and check for group `wheel'? "files" source should have precedence over "ldap" in /etc/nsswitch.conf, for changing user/group by daemons before full network configuration, and for local "root" has priority over any LDAP ones. Group
2024 Mar 22
1
Linux Mint 21.3 client AD joined OK but no usb working
Mandi! Rowland Penny via samba In chel di` si favelave... >> > For this, i use typically 'pam_group' module, with a simple config >> > like: >> > *; *; *; Al0000-2400; plugdev,fuse,scanner,video,audio,cdrom,floppy >> But, where do you insert this config, please? > This now sounds like a different problem to the subject matter, if > Samba is set
2004 Jan 14
18
[Bug 789] pam_setcred() not being called as root
http://bugzilla.mindrot.org/show_bug.cgi?id=789 Summary: pam_setcred() not being called as root Product: Portable OpenSSH Version: 3.7.1p2 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: PAM support AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2004 Jan 14
18
[Bug 789] pam_setcred() not being called as root
http://bugzilla.mindrot.org/show_bug.cgi?id=789 Summary: pam_setcred() not being called as root Product: Portable OpenSSH Version: 3.7.1p2 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: PAM support AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2007 Mar 28
1
PAM auth problem
Pam auth don't work when I add pam_group: gw# id test2 uid=10001(test2) gid=11111(adusers) groups=11111(adusers), 10000(group1), 10001(group2), 10002(test10) gw# getent passwd test2 test2:*:10001:11111:Our AD-Unix Test Account:/home/test2:/bin/sh gw# cat /etc/pam.d/dovecot auth required pam_group.so group=adusers auth required pam_krb5.so
2024 Mar 22
2
Linux Mint 21.3 client AD joined OK but no usb working
On Thu, 21 Mar 2024 22:12:54 -0300 "Douglas G. Oechsler via samba" <samba at lists.samba.org> wrote: > Hi Marco! > > > Em qui., 21 de mar. de 2024 ?s 17:41, Marco Gaiarin via samba < > samba at lists.samba.org> escreveu: > > > Mandi! Douglas G. Oechsler via samba > > In chel di` si favelave... > > > > > Somebody get this
2015 Jul 07
1
[Bug 2426] New: OpenSSH doesn't need the second call to do_pam_setcred() on non-Linux platforms
https://bugzilla.mindrot.org/show_bug.cgi?id=2426 Bug ID: 2426 Summary: OpenSSH doesn't need the second call to do_pam_setcred() on non-Linux platforms Product: Portable OpenSSH Version: 6.9p1 Hardware: Sparc OS: Solaris Status: NEW Severity: minor Priority: P5
2019 Jun 04
2
AD group permissions on unix group
Hello, We have some computers from a lab that the operating system is ubuntu and are in the domain. I need the "alunos" group to have permissions in the tty and dialout group, since they need to use some arduinos. I have tried the following: net groupmap add ntgroup=alunos sid=1121 type=domain unixgroup=tty net groupmap add ntgroup=alunos sid=1121 type=domain unixgroup=dialout But
2024 Mar 21
1
Linux Mint 21.3 client AD joined OK but no usb working
Mandi! Douglas G. Oechsler via samba In chel di` si favelave... > Somebody get this problem or can help please? Probably the access to USB devices (and other things) are granted via some local groups, so if you have AD/winbind users, they does not have this group. For this, i use typically 'pam_group' module, with a simple config like: *; *; *; Al0000-2400;
2007 Apr 02
1
[PATCH] to fix 2 pam issues
Timo, I finally made the time to backport a pam fix I created for proftpd over to dovecot, that allows FreeBSD's pam_group to work as expected. (the bug was escalated to me internally hehe.. ). I also noticed an issue while testing that will be confusing to users. If the docs stay as is, or the other half of this patch is applied, then when the dovecot.conf contains: passdb pam {
2009 Aug 28
1
PAM Authentication with OSX Snow Leopard
Hi Apple changed from Linux PAM to OpenPAM and the dovecot pam file (dovecot installed from macports) doesn't work anymore. Installed pam modules are: -r--r--r-- 1 root wheel 76640 31 Jul 09:15 pam_env.so.2 -r--r--r-- 1 root wheel 51024 31 Jul 09:15 pam_group.so.2 -r--r--r-- 1 root wheel 99776 31 Jul 09:15 pam_krb5.so.2 -r--r--r-- 1 root wheel 51552 31 Jul 09:15
2018 Jun 13
3
NSS and group enumeration in CUPS...
I was used (in SambaNT/OpenLDAP) to put on CUPS configuration the statement (/etc/cups/cups-files.conf): SystemGroup printops and add to 'printops' group some users that can manage cups. Now i'm in AD mode. I'm in 'printops' group: root at vdmpp1:~# id gaio uid=10000(gaio) gid=10513(domain users) gruppi=10513(domain
2006 Apr 10
4
Dovecot's as ip/user based login filter?
Hello. I'm facing a problem, I need to give access to internal mailserer for some people only, but can't figure out how to do it. Opening the 993 port for whole word gives access to everyone who have account. Can Dovecot act as login filter or etc for that purpose. Or does anybody have idea how to do it? -- Sysadmin
2024 Mar 28
1
Linux Mint 21.3 client AD joined OK but no usb working
On Thu, 28 Mar 2024 20:10:32 +0100 Kees van Vloten via samba <samba at lists.samba.org> wrote: > A local daemon will use /etc/nsswitch.conf to lookup UIDs and Winbind > can supply them. > > In addition I make (domain) users member of these local groups: > > audio,video,dialout,cdrom,floppy,lpadmin,plugdev,bluetooth,netdev,pulse-access,users > > Some users also
2024 Mar 22
1
Linux Mint 21.3 client AD joined OK but no usb working
Hi Marco! Em qui., 21 de mar. de 2024 ?s 17:41, Marco Gaiarin via samba < samba at lists.samba.org> escreveu: > Mandi! Douglas G. Oechsler via samba > In chel di` si favelave... > > > Somebody get this problem or can help please? > > Probably the access to USB devices (and other things) are granted via some > local groups, so if you have AD/winbind users, they
2024 Mar 30
2
Linux Mint 21.3 client AD joined OK but no usb working
On Thu, 28 Mar 2024 19:25:33 +0000 Rowland Penny via samba <samba at lists.samba.org> wrote: > On Thu, 28 Mar 2024 20:10:32 +0100 > Kees van Vloten via samba <samba at lists.samba.org> wrote: > > > A local daemon will use /etc/nsswitch.conf to lookup UIDs and > > Winbind can supply them. > > > > In addition I make (domain) users member of these local
2018 Jun 13
2
NSS and group enumeration in CUPS...
Hai Marco, Ok thats strange, this works fine since Jessie and up. I did some extra checks and i'll show my outputs so you can compaire them. My "domain" admin shows : id winadmin uid=10000(winadmin) gid=10000(domain users) groups=10000(domain users),116(lpadmin),10001(domain admins),2001(BUILTIN\users),2000(BUILTIN\administrators) My group output: getent group lpadmin
2024 Mar 15
2
Linux Mint 21.3 client AD joined OK but no usb working
Hello! I joined Linux Mint at Samba AD DC version: 4.18.0. It was working nice but, on the client station the usb ports are "closed". You can connect usb, hd usb and all show messages as: Not permitted. Sorry, I do not remember the right message. After joined we lost usb ports. Somebody get this problem or can help please? Thank you so much -- *Douglas Giovani Oechsler* e-mail:
2006 Jan 14
1
SSO, *-agent & PAM
moin *, sorry for the cross-post; follow-ups should go to xdg@ (the only one of those lists i'm subscribed to). i'm pondering with the idea to implement SingleSignOn based on an authentication agent like the ones employed by ssh and gnupg. the system would consist of the two main components: - fdo-keyagent, certainly a d-bus service - pam_keyagent. a PAM module that would authenticate