similar to: home directory error with Win2k PDC users

Displaying 20 results from an estimated 10000 matches similar to: "home directory error with Win2k PDC users"

2019 Apr 08
0
home user
For got to mention. Other option, add in smb.conf : root preexec = mkdir -p /home/%U [homes] comment = Home Direcotries path = /home/%U root preexec = /var/lib/samba/scripts/mksambahomedirs.sh %U mksambahomedirs.sh --- #!/bin/env bash if [ ! -d /home/$1 ]; then mkdir /home/$1 chmod g+s /home/$1 chown $1:"domain admins" /home/$1 chmod 770
2003 Oct 27
0
home dirs
hi folks, i have a problem with unified logons between my linux box and a nt 4.0 domain using winbind. every user should have his own home-directory on the linux-box. if it doesn't exist, it should be created automatically. i configured /etc/pam.d/login as the following: #%PAM-1.0 auth required /lib/security/pam_env.so auth sufficient /lib/security/pam_winbind.so auth
2017 Jun 13
0
Creating home folders on file server automatically
On Tue, 13 Jun 2017 10:33:43 +0200 Udo Willke via samba <samba at lists.samba.org> wrote: > Hello Rowland, > > Am 12.06.2017 um 19:32 schrieb Rowland Penny via samba: > > On Mon, 12 Jun 2017 10:04:56 -0700 > > Luke Barone via samba <samba at lists.samba.org> wrote: > > > >> Hi list, > >> > >> We have a script we are using to
2003 Nov 18
0
Samba PDC trying rid null logins
> We are trying to have linux authenticate to linux server running samba > 3.0. We have the XP Pro, 6.2 redhat, and 7.3 redhat machines. They all > authenticate to the linux server but we are having problems with blank > passwords or the user can type any password. We are using pam modules for > the authentication on the client machines. > I have included the config files for
2003 Nov 19
0
FW: Samba PDC trying rid null logins
> -----Original Message----- > From: Reed, Tameika > Sent: Monday, November 17, 2003 5:56 PM > To: 'samba@lists.samba.org' > Subject: Samba PDC trying rid null logins > > > > > We are trying to have linux authenticate to linux server running samba > 3.0. We have the XP Pro, 6.2 redhat, and 7.3 redhat machines. They all > authenticate to the
2019 Jun 14
2
AD home drive
Hi Rowland, I've added the bit to the pam.d and rebooted the server but still no go The following is from the log file for the machine (user is testhome2) adding home's share [VM-WIN7-01$] for user 'LIN\VM-WIN7-01$' at '/home/%U/samba' get_auth_event_server: Failed to find 'auth_event' registered on the message bus to send JSON authentication events to:
2019 Oct 10
1
how to automatically create the home directory
On 10/10/2019 12:26, Rowland penny via samba wrote: > There are three ways, depending on how the user connects. > > You can manually create a home directory for each user. > > If the user actually logs into the unix domain member, you can lever PAM > to create the home directory the first the user connects > > If the user only connects over Samba, then you need to create
2016 Oct 13
0
Unable to set up home share correctly
On Thu, 13 Oct 2016 17:56:50 +0200 Udo Willke via samba <samba at lists.samba.org> wrote: > Hello Rowland, > > Am 13.10.2016 um 16:53 schrieb Rowland Penny via samba: > > On Thu, 13 Oct 2016 16:22:47 +0200 > > Udo Willke via samba <samba at lists.samba.org> wrote: > > > >> Hello Rowland, > >> > >> I have removed the rfc2307-IDs
2004 Jul 23
0
pam_mkhomedir.so do not mk_home_dir
hi I am triing to make samba service authenticate trought Win2k domain. It works quite well, but I want make "homes" for users (the server will have an IMAP server and I need to make home for user on the first logon. It does not work ... and what is worst, it does not make ANY notice in any log Yes I know "debug" should do it, but does not. I can DO: $ smbclient
2005 Sep 30
0
pam_mkhomdir.so is creating machine folders when used withsamba
I have tried changing the valid users on the [homes] share to %D+%u, instead of leaving the default, thinking it might be trying %S, which might have been causing the machine name folders to be created, that was not it, I tried changing the location of the pam_mkhomedir.so session string. I moved it to /etc/pam.d/samba, I moved it to the last string in system-auth, nothing has made a
2007 Feb 04
0
Can't authenticate, from a linux client, against a samba PDC/tdbsam
Hi all, Since September 2006, I've been using a samba PDC (3.0.20) with tdbsam, to authenticate the users of a school network (90 XP boxes). All the users are able to log in the network from XP boxes. Recently, I've installed a samba client (K12LTSP) in the domain, but, I' ve a problem getting linux client to authenticate against the Samba PDC. After setup all the config files
2008 Sep 24
0
auto create user home by vsftpd
Hi everybody, we using our centos server with vsftpd and windbind. our users can log on via ftp on the centos server by using their windows-ad-domain-accounts. That's working fine. But vsftpd doesn't auto create user home dirs, if the user connects the first time to the system. Anybody some suggestions why? Our configuration in the /etc/pam.d/vsftp: session
2004 Aug 13
0
Not creating home directory for domain member at KDE login
I've added the pam changes that use winbind to authenticate users against the domain controller. I see all of the domain users in the graphical login, but when a user logs in who hasn't logged in before, the new home directory (/etc/DOMAIN/<userid>) isn't either being created or it's being created with permissions that don't allow files to be written under the user id.
2017 Jun 12
0
Creating home folders on file server automatically
On Mon, 12 Jun 2017 10:04:56 -0700 Luke Barone via samba <samba at lists.samba.org> wrote: > Hi list, > > We have a script we are using to create new users, and drop them into > the proper OUs on our Samba AD server, using samba-tool. We have a > Samba member file server (fs1) joined to the domain for hosting our > file shares. On there is also where we are putting the
2018 May 31
0
Fw: Home directory is not created
On Thu, 31 May 2018 08:25:52 +0000 Suman Koirala <koiralasu at mnstate.edu> wrote: > I am using ubuntu 18.04 > and samba Version 4.7.6-Ubuntu > > > I am able to login using domain credentials but not being able to get > the script executed to make the home directory. > I am very surprised that it works, you do not use the winbind ldap backend on a Unix domain
2019 Feb 23
0
User Home Folders
On Fri, 22 Feb 2019 20:07:27 -0500 "Marco Shmerykowsky" <marco at sce-engineers.com> wrote: > > On Fri, February 22, 2019 2:06 pm, Rowland Penny via samba wrote: > > On Fri, 22 Feb 2019 13:54:04 -0500 > > Marco Shmerykowsky via samba <samba at lists.samba.org> wrote: > > > >> > >> Following the "User Home Folders" page on
2019 Jun 13
0
AD home drive
On 13/06/2019 12:42, Praveen Ghimire via samba wrote: > Hi , > > We have an DC (Ubuntu18.04) which also acts as a file server. The server was recently classic upgraded to AD. Before that all the home drives were in /home. When we migrated to change we added the following in smb.conf to give users access to their existing home folders. > > The problem now is that when we create a
2019 Jun 14
0
AD home drive
On 14/06/2019 07:40, Praveen Ghimire wrote: > Hi Rowland, > > I've added the bit to the pam.d and rebooted the server but still no go > > The following is from the log file for the machine (user is testhome2) > > adding home's share [VM-WIN7-01$] for user 'LIN\VM-WIN7-01$' at '/home/%U/samba' > > get_auth_event_server: Failed to find
2003 Apr 14
0
modifying password on W2K PDC from Linux (samba 2.2.7-4.8.0)
On May 1st, Chuck Sullivan posted the following: https://listman.redhat.com/pipermail/k12osn/2003-March/007755.html No mention was made of /etc/pam.d/passwd, which is what I think we need to set to enable a user to change their domain password. Our current settings are: /etc/pam.d/passwd: #%PAM-1.0 auth required /lib/security/pam_stack.so service=system-auth auth sufficient
2019 Jun 14
1
AD home drive
2 things. Hai, Change [homes] to [users] and create the folder /home/LIN AD-DC's dont like [homes] Share /home/LIN as [users] Now, in the AD DC smb.conf, the templates settings are used by default. template homedir = /home/%D/%U Which results in your case to : /home/LIN/testhome2 That should do it, but rethink this part of you setup. You might need to change the pam part a bit, but