search for: skel

Displaying 20 results from an estimated 464 matches for "skel".

Did you mean: sel
2014 Jan 16
1
User folder automatic creation - should use skel, but no
Hi, I am testing Samba 4.1.4 Sernet packages on Ubuntu 12.04 to replace our old Samba 3.x server. I edited pam common-session file and added '<https://wiki.samba.org/index.php/Setting_up_a_home_share>session required pam_mkhomedir.so skel=/etc/skel/ umask=0027' just before pam_unix.so and pam_sss.so. If I shell-login on the server it create its homedir as expected using /etc/skel with the correct umask. But when I login on Windows it creates its homedir and profile folder without copying /etc/skel nor honoring umask. I assu...
2004 Jun 23
1
Skel VFS module crashes smbd when we have no ACL support in samba v2.2.9.
Hello! I have compiled samba v2.2.9 without ACL support and when I test skel vfs module I have encountered internal errors (SIGSEGV in child processes). Consider the file source/samba/vfs.c: struct vfs_ops default_vfs_ops = { ... /* POSIX ACL operations. */ #if defined(HAVE_NO_ACLS) NULL, NULL, #else vfswrap_chmod_acl, vfswrap_fchmod...
2018 Jun 15
0
Bug: Loosing Group Permissions in Archive Mode with Sticky Bit and ACL Mask
...permissions completely, it changes the group::rwx to a group::--- permission. The latest rsync available on Debian Jessie is 3.1.1, but the changelog for 3.1.2 and 3.1.3 did not seem to mention such a bug being fixed. As far as I tried, this bug stops occurring when I: * remove the sticky bit from skel/subdir ("chmod -t") * remove the rwx mask from skel/subdir ("setfacl -x m::"), which setfacl creates when adding the user object permission Here an example: // OS: Debian GNU/Linux 8 (jessie) // apt list: rsync/oldstable,now 3.1.1-3+deb8u1 amd64 [installed,automatic] // long...
2004 Jun 22
1
two problems with pam authentication
.../var/log/messages i have this error in there 1.Jun 23 05:40:46 niit158VM pam_winbind[1696]: user 'linwin/zubair'granted acces 2.Jun 23 05:40:46 niit158VM pam_winbind[1696]: user 'linwin/zubair' granted acces 3.Jun 23 05:40:46 niit158VM PAM-mkhomedir[1696]: unknown option; /etc/skel/ 4.Jun 23 05:40:46 niit158VM -- LINWIN/zubair[1696]: LOGIN ON tty1 BY LINWIN/zubair now why is winbind being called twice?i have it only once in the authentication section of the login file. i do have it in others sections too. secondly why is it giving this unknown option error. every time a...
2019 Apr 08
3
home user
I inserted these directives template shell = /bin/bash and template homedir = /home/%U the in smb.conf. What command do you use to create the user with the relative home directory and shell? -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 488 bytes Desc: OpenPGP digital signature URL:
2012 Nov 30
1
default files for voicemail box creation like /etc/skel
...ucture is created, there is no greeting, unavailable, or busy messages, so the incoming calls get the message: "The person at extension XXXXXX is not available". I'd like to be able to specify default files to be used and copied into the voicemail structure, something similar to /etc/skel for user accounts. Does anybody know if such a feature exists and how to use it? Thanks -Justin -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.digium.com/pipermail/asterisk-users/attachments/20121130/83e79772/attachment.htm>
2006 Sep 22
1
ssh login through AD solution
...t pam_succeed_if.so user ingroup sshlogin account sufficient pam_succeed_if.so user ingroup wheel password required pam_stack.so service=system-auth session required pam_stack.so service=system-auth session required pam_loginuid.so session sufficient pam_mkhomedir.so skel=/etc/skel umask=0027 # ---------------------------------------------------------------------- The critical lines are: account sufficient pam_succeed_if.so user ingroup sshlogin The above is to allow an AD group "sshlogin" to ssh in. account sufficient pam_succeed_if.so...
2009 Nov 30
1
Change system-wide default configuration for FF and OO with /etc/skel
...fr/captures.html). For every app I install, I try to configure a sensible default configuration system-wide for all users. For example, once I found a nice configuration for XMMS (default skin, loads of plugins, orange On Screen Display in a nice font, etcetera), I put my whole ~/.xmms in /etc/skel, so that every new user on the system will have the same default configuration. I have a script which does that for most of the applications I install for users. Even my GNOME desktop is heavily tweaked, and similarly, there's a default /etc/skel/.gconf for this. Now I have two annoyances r...
2019 Apr 10
2
chown: changing ownership of 'test': Invalid argument
...a side note, I am also unable to log into the server using domain > > credentials, which I am currently attributing to the same cause. > > Possibly, but it could just be down to you not having this line > in /etc/pam.d/common-session > > session required pam_mkhomedir.so skel=/etc/skel/ umask=0022 > I normally add this line through pam-auth-update and a custom file under /usr/share/pam-configs/ root at ho-vpn-ctx-ac01:~# cat /usr/share/pam-configs/mkhomedir > Name: Create home directory on login > Default: no > Priority: 0 > Session-Type: Additional &gt...
2015 Jan 12
1
pigeonhole: upgrade 0.4.3 -> 0.4.6 broke script storage
...output is with: sieve = /data/dovecot/user/%u.sieve master: Dovecot v2.2.15 starting up for imap lda: Debug: Loading modules from directory: /usr/pkg/lib/dovecot lda: Debug: Module loaded: /usr/pkg/lib/dovecot/lib90_sieve_plugin.so lda(petar): Debug: Effective uid=2000, gid=2000, home=/etc/skel lda(petar): Debug: maildir++: root=/data/dovecot/user/petar, index=, indexpvt=, control=, inbox=/data/dovecot/user/petar, alt= lda(petar): Debug: userdb lookup skipped, username taken from USER environment lda(petar): Debug: none: root=, index=, indexpvt=, control=, inbox=, alt= lda(petar): Deb...
2009 Jul 03
1
Replicate desktop configuration for other users using /etc/skel
...* Gnome Terminal * Gnome Dictionary (french servers) * GEdit options And so on... I used to do this before, a few years ago, when I was a Slackware user, but only with KDE (or XFCE on older hardware). Usually it boiled down to copy the relevant hidden directory trees (.kde/ or .config) to /etc/skel before creating new users. Would something similar work with GNOME? And if so, what are the relevant hidden configuration directories to copy over? Cheers, Niki
2008 Oct 21
1
Create user home directory or user-own folder on samba server on first login to samba
Hello, I'd like to create user home directory or user-own folder on samba server on first login to samba without using PAM, so how could I do this? Thank you, Denis
2005 Dec 31
2
pam_mkhomedir.so problem
...ry = /home/recycle/%U recycle:touch = yes recycle:versions = yes I edited /etc/pam.d/samba, which now looks like : account required pam_unix.so password sufficient pam_winbind.so use_authtok auth required pam_unix.so nullok_secure session required pam_mkhomedir.so skel=/etc/skel/ umask=0077 @include common-auth @include common-account @include common-session Everything works super except the "pam_mkhomedir.so" module, which does not create the /home/%USERNAME% folder automaticaly ... In the log samba sais that /home/X does not exist ... and this folder...
2012 Jul 31
2
Can,t get pam_mkhomedir to work...
On a ldap enabled CentOS 6.3 x64 system, I try to make it so home directories are auto-created. I added this : session required pam_mkhomedir.so skel=/etc/skel/ umask=0077 to my /etc/pam.d/system-auth And it does nothing. I restarted messagebus (I've seen references to that) and sshd, and logs don't mention anything in regards to pam_mkhomedir... Any hints ?
2018 Feb 27
1
modifying the DB while iterating is user error, right?
...error... The problem is public-inbox was calling replace_document to modify the DB while iterating through a PostingIterator. At first I thought it was a glass problem, but I've hit it with chert on my dataset, too. I have a standalone Perl script to reproduce the problem at https://yhbt.net/skel.bug.perl and 81M gzipped dataset which reproduces the problem at https://yhbt.net/skel.bug.gz (each line is: MID [REFERENCES-SEPARATED-BY-SPACES]) Usage: For failure: curl https://yhbt.net/skel.bug.gz | zcat | perl -w /path/to/skel.bug.perl For success: curl https://yhbt.net/skel.bug.gz | z...
2002 Nov 18
1
Help with PAM Config
.../lib/security/pam_stack.so service=system-auth password required /lib/security/pam_stack.so service=system-auth session required /lib/security/pam_stack.so service=system-auth session optional /lib/security/pam_console.so session required /lib/security/pam_mkhomedir.so skel=/etc/skel umask=0022 David Morrow Network Administrator Autodata Solutions Company Ph: (519) 951-6067 Fax: (519) 451-6615 mailto: David.Morrow@autodata.net "Poor planning on your part does not necessitate an emergency on my part." This message has originated from Autodata Solutions Co...
2005 Feb 03
2
dovecot-auth hangs with IO leak
...dap.so use_first_pass account required pam_permit.so auth [success=1 default=ignore] pam_unix.so auth required pam_ldap.so use_first_pass auth required pam_permit.so session [success=1 default=ignore] pam_unix.so session required pam_ldap.so use_first_pass session required pam_mkhomedir.so skel=/etc/skel umask=0002 session required pam_permit.so When many LDAP users login, /var/log/auth.log shows many (expected) error like: (note "pam_unix") Feb 3 18:16:15 eta dovecot-auth: (pam_unix) authentication failure; logname= uid=0 euid=0 tty= ruser= rhost=127.0.0.1 Feb 3 18:16:19 eta...
2019 Feb 22
3
User Home Folders
Following the "User Home Folders" page on the wiki using Group Policy https://wiki.samba.org/index.php/User_Home_Folders I see this page was last updated in March 2017. Not sure if anything has changed. Although I can access the shares, the %LogonUser% directory does not seem to be automatically generating. Thoughts? Share definition: [users] path = /server/users read only = no
2011 Nov 28
11
Is it possible to conditionally replace a file ?
As far as I can tell, the "replace" parameter is all or nothing. What I am looking for is something like the exec/onlyif parameter that I can use to conditionally replace a file. Any thoughts ? “Sometimes I think the surest sign that intelligent life exists elsewhere in the universe is that none of it has tried to contact us.” Bill Waterson (Calvin & Hobbes) -- You received this
2017 Jun 13
3
Creating home folders on file server automatically
...ot getting created on >> the member server automatically. >> >> Is there a known way to get past this limitation? We add thousands of >> users each year (school setting). > You are only doing half the job ;-) > > Add: > > session required pam_mkhomedir.so skel=/etc/skel/ umask=0022 > > to /etc/pam.d/common-session on the Unix domain member > > NOTE: this on Debian, I believe there is something similar on red-hat > > Rowland > you suggested this solution to me a while ago. It definitely works, and creates a home folder for the user (...