search for: pam_umask

Displaying 20 results from an estimated 21 matches for "pam_umask".

2019 Jun 14
2
AD home drive
...eturn value if there isn't one already; # this avoids us returning an error just because nothing sets a success code # since the modules above will each just jump around session required pam_permit.so session required pam_mkhomedir.so skel=/etc/skel/ umask=0022 # The pam_umask module will set the umask according to the system default in # /etc/login.defs and user settings, solving the problem of different # umask settings with different shells, display managers, remote sessions etc. # See "man pam_umask". session optional pam_umask.so # a...
2019 Jun 14
0
AD home drive
...#39;t one already; > # this avoids us returning an error just because nothing sets a success code > # since the modules above will each just jump around > session required pam_permit.so > session required pam_mkhomedir.so skel=/etc/skel/ umask=0022 > # The pam_umask module will set the umask according to the system default in > # /etc/login.defs and user settings, solving the problem of different > # umask settings with different shells, display managers, remote sessions etc. > # See "man pam_umask". > session optional...
2019 Jun 14
1
AD home drive
...one already; > # this avoids us returning an error just because nothing sets > a success code > # since the modules above will each just jump around > session required pam_permit.so > session required pam_mkhomedir.so skel=/etc/skel/ umask=0022 > # The pam_umask module will set the umask according to the > system default in > # /etc/login.defs and user settings, solving the problem of different > # umask settings with different shells, display managers, > remote sessions etc. > # See "man pam_umask". > session optional...
2019 Jun 13
4
AD home drive
Hi , We have an DC (Ubuntu18.04) which also acts as a file server. The server was recently classic upgraded to AD. Before that all the home drives were in /home. When we migrated to change we added the following in smb.conf to give users access to their existing home folders. The problem now is that when we create a user either using samba-tool create user username or smbpasswd or even via RSAT,
2019 Jun 14
3
AD home drive
...9;t one > already; # this avoids us returning an error just because nothing sets > a success code # since the modules above will each just jump around > session required pam_permit.so > session required pam_mkhomedir.so skel=/etc/skel/ umask=0022 > # The pam_umask module will set the umask according to the system > default in # /etc/login.defs and user settings, solving the problem of > different # umask settings with different shells, display managers, remote sessions etc. > # See "man pam_umask". > session optional...
2020 Sep 24
1
helping whith pam_mount
...pam_deny.so # prime the stack with a positive return value if there isn't one already; # this avoids us returning an error just because nothing sets a success code # since the modules above will each just jump around session required pam_permit.so # The pam_umask module will set the umask according to the system default in # /etc/login.defs and user settings, solving the problem of different # umask settings with different shells, display managers, remote sessions etc. # See "man pam_umask". session optional pam_umask.so # a...
2015 May 08
4
ldap host attribute is ignored
...pam_limits.so -session optional pam_systemd.so session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid session required pam_unix.so session sufficient pam_sss.so session required pam_unix.so try_first_pass session optional pam_umask.so session optional pam_gnome_keyring.so auto_start only_if=gdm,gdm-password,lxdm,lightdm With kind regards, ulrich
2013 Aug 22
1
Not Obeying "require_membership_of" winbind.so when "User must change password at next logon"
...word requisite pam_deny.so password required pam_permit.so password optional pam_gnome_keyring.so ________________________________ Common-Session: Code: ________________________________ session [default=1] pam_permit.so session requisite pam_deny.so session required pam_permit.so session optional pam_umask.so session required pam_unix.so session required pam_mkhomedir.so umask=0022 skel=/etc/skel session optional pam_winbind.so session optional pam_mount.so session optional pam_xdg_support.so session optional pam_ck_connector.so nox11 ________________________________ Common-Session-NonInteractive:...
2015 May 09
0
ldap host attribute is ignored
...ional pam_systemd.so > session [success=1 default=ignore] pam_succeed_if.so service in > crond quiet use_uid > session required pam_unix.so > session sufficient pam_sss.so > session required pam_unix.so try_first_pass > session optional pam_umask.so > session optional pam_gnome_keyring.so auto_start > only_if=gdm,gdm-password,lxdm,lightdm Is it normal to have pam_unix and pam_sss twice for each each section? -- Jonathan Billings <billings at negate.org>
2009 Dec 07
0
pam_winbind adding "BUILTIN+users" secondary group to non-AD account?
...b5.so password requisite pam_deny.so session optional pam_mkhomedir.so session required pam_limits.so session [default=2 success=ignore] pam_localuser.so session sufficient pam_unix2.so session requisite pam_deny.so session optional pam_krb5.so session required pam_winbind.so session optional pam_umask.so
2012 Mar 27
1
SMBLDAP PROBLEM
Hello All, I'm having trouble using smbldap, users that i created can't login . Only when I add the them into system (through adduser) I can log in with them, the problem is because I also need to create / home and set permissions but can not because the system does not recognize the group Domain Users (513). I do not understand how this happened as another opportunity to achieve this
2012 Aug 12
0
Samba4: winbind does not grant kerberos authentication
...pam_unix2.so account required pam_krb5.so use_first_pass ignore_unknown_principals account required pam_localuser.so session required pam_winbind.so session required pam_limits.so session required pam_unix2.so session optional pam_krb5.so session optional pam_umask.so session optional pam_systemd.so in /etc/nsswitch.conf: passwd: files winbind group: files winbind I've tried putting the pam_krb5.so entry before the winbind entry but then we cannot authenticate because ALTEAlynn2 (not lynn2 nor ALTEA\lynn2) is passed to Kerberos and of course ALTEA...
2016 Oct 12
2
Replacement pdc samba3 to samba4 nt classic
...sion|egrep -v '^#|^$' root at pdc:~# cat /etc/pam.d/common-session|egrep -v '^#|^$' session [default=1] pam_permit.so session requisite pam_deny.so session required pam_permit.so session optional pam_umask.so session required pam_unix.so session optional pam_ldap.so session optional pam_systemd.so -- Sincerely, Gavrilov Aleksey System Administrator Ltd. "Hearst Shkulev Digital Rugion" tel .: 8 (351) 729-94-90, ext. 345 mob. +7 999 581 7934 gavrilov a...
2015 Nov 21
0
[Bug 92971] [GF110] KDE plasma locks randomly due to crash of nouveau driver
...rams remains and is worst since the last zypper dup. I found this error still related to nouveau when the two screen got corrupted ov 20 22:37:07 hpprol2 kernel: audit: type=1105 audit(1448055427.213:154): pid=2624 uid=1000 auid=1000 ses=1 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_umask,pam_systemd,pam_gnome_keyring,pam_ Nov 20 22:39:12 hpprol2 kernel: nouveau 0000:0a:00.0: fifo: PBDMA0: 80000000 [] ch 30 [007e6ab000 kwin_x11[2097]] subc 0 mthd 0000 data 00000000 Nov 20 22:39:12 hpprol2 kernel: nouveau 0000:0a:00.0: fifo: PBDMA0: 80040000 [] ch 30 [007e6ab000 kwin_x11[2097]] subc...
2015 May 07
2
ldap host attribute is ignored
Thanks a lot for looking over the config. I am at the topic "user data is available" id <username> and getent passwd and ldapsearch -x -b "ou=XXX,o=YYY" uid=<username> give the correct results ldapsearch gives also the correct host attribute i have set in the ldap server. Regarding the manpage of sssd.conf the lines access_provider = ldap ldap_access_order =
2018 Aug 07
2
id <username> - doesnt list all groups
Thank for your answer: But i dont know understand why is following not working: I want to restrict the ssh access for a special domain member: In my "sshd_config" i added: AllowGroups restrictaccess root With user2 im able to login via ssh! log: pam_krb5(sshd:auth): user user2 authenticated as user2 at ROOTRUDI.DE With user1 im not! log: User user1 from 192.168.0.100 not allowed
2016 Oct 12
0
Replacement pdc samba3 to samba4 nt classic
...m.d/common-session|egrep -v '^#|^$' > >> session [default=1] pam_permit.so > >> session requisite pam_deny.so > >> session required pam_permit.so > >> session optional pam_umask.so > >> session required pam_unix.so > >> session optional pam_ldap.so > >> session optional pam_systemd.so -- Gruss Harry Jede
2020 Mar 02
3
pam doesn't work.
...at hosts: files mdns_minimal [NOTFOUND=return] dns #hosts: files dns wins networks: files dns /etc/pam.d/common.session session optional pam_systemd.so session required pam_limits.so session required pam_unix.so try_first_pass session optional pam_umask.so session optional pam_env.so session required pam_winbind.so try_first_pass session required pam_mkhomedir.so /etc/pam.d/common-password password required pam_unix.so use_authtok nullok shadow try_first_pass password requisite pam_cracklib.s...
2017 Aug 23
2
rsync got stuck
...REG 252,2 108480 11931142 /lib/x86_64-linux-gnu/libcgmanager.so.0.0.0 sshd 32212 abc mem REG 252,2 42864 12061049 /lib/x86_64-linux-gnu/security/pam_systemd.so sshd 32212 abc mem REG 252,2 10376 12060633 /lib/x86_64-linux-gnu/security/pam_umask.so sshd 32212 abc mem REG 252,2 10288 12060636 /lib/x86_64-linux-gnu/security/pam_keyinit.so sshd 32212 abc mem REG 252,2 10344 12060673 /lib/x86_64-linux-gnu/security/pam_loginuid.so sshd 32212 abc mem REG 252,2 18752 12060650...
2004 Oct 07
5
Question restricting ssh access for some users only
I've used ssh as a secure telnet up to now but done little else with it. The FreeBSD machines I look after on our internet-facing network all have one account which I connect to for administration. I've set up /etc/hosts.allow on all the machines to only allow ssh from a limited internal network range. Now I want to create a new account on one machine which will be accessible from the