Login window hides user with UID 1000

I had to change my primary user's UniqueID to 1000 to access NFS shares on a linux box.
Ever since then the account became "hidden" in the sense that regardless of the login window's option of "show list of users" I can only log in by selecting the "Other" option and supplying the username+password.
I have researched extensively and some people over different forums reported this behaviour as well specific to UID 1000. Nevertheless this "feature" is absolutely undocumented.
Would anyone know of a plist option that puts this user back to the login screen list?
I suppose alternatively I could change the UID back to 501 on both the Mac and the linux box so they'd be in sync...

Thanks for the responce.
I realize that I need to chown some user specific folderes and files. I also did that on my current system.
Nevertheless...some thinges are still not working properly. I belive im not quite there yet.
I would like to know how to do this the simple but correct way....in LION
I think its a bit overkill to use your scripts, due to all the LDAP stuff.
There must be a specific way to add users with specific UID on LION on a single OSX installation.
I have found lots of halv way there solutions on the net..but would realy like to see something more official!
I kind of made a workaround with my NFS share on my linux sever, using a special way to mount them avoiding hte UID problems.
On the linux box in etc/exports...i export the NFS share linke this.
/media/RAID5/xxxx *(rw,async,no_subtree_check,insecure,anonuid=1000,anongid=1000,all_squash)
And ...in Finder...on the mac ...i right click and "Connect to server" like this
nfs://xxxIPxxxxx/media/RAID5/xxxx
xxxx= some folder do share.
All my linux users are as standard UID 1000, but if anyone with a drifferent UID mounts the nfs share ...they are regarded as uid 1000 in any case avoidnig file premission conflicts.
NFS is not the only reason I would like to use same UID on all systems. 
Sharing files on harddisks, and dualboot systems with linux/osx are another reason.
Linux has read/write to HFS+ if not journaled..!!
(I know this is more info than needed, but if someone else reads this...having NFS issues..thay may pick up some idears ;o)

Similar Messages

  • MS OUTLOOK PROMPT USERNAME AND PASSWORD REPEATLY WHEN WE LOGIN WINDOWS 8.1 WITH DOMAIN USER ON WINDOWS SERVER 2008R2

    Dear Sir
       My name is sandeep and i have a technical issue with MS office Outlook 2007 standard. the problem is i have windows 8.1 pro. and i have installed office 2007 standard on it. i have also joined this windows 8.1  to Domain Network(I have
    domain Server on Windows server 2008R2) now problem is that when i login with domain user on this windows 8.1 and configure my MS outlook the it prompts user name and password again and again showing error "
    Server responded -ERR access denied"  and if i login windows 8.1 with its local administrator user the all runs file then ms outlook does
    not prompt for username and password. this problem with only windows 8.1 domain login.. please suggest what to do and how this problem will be resolved..
    Regards
    sandeep Kumar

    Hi,
    Did it work correctly before when logging in with domain user account? If so, please try opening Control Panel > Credential Manager and remove the cached credential entry of the Outlook account, and then restart Outlook to test the issue again.
    See:
    https://support.microsoft.com/en-us/kb/2762344/en-us
    Please also try logging into your email account from webmail access to see if there is any error.
    Please let me know the result.
    Regards,
    Steve Fan
    TechNet Community Support
    It's recommended to download and install
    Configuration Analyzer Tool (OffCAT), which is developed by Microsoft Support teams. Once the tool is installed, you can run it at any time to scan for hundreds of known issues in Office
    programs.
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact
    [email protected]

  • Automatically Login Windows System User In TestStand 3.1

    I have checked the "Automatically Login Windows System User" in TestStand 3.1. However, when I re-start TestStand I still have to enter the password each time. Why is this happening? Both the username and password do exist in the Users.ini file. I am using Windows XP SP3. I have already talked to a NI support engineer and they did not have an answer. Thanks for the help.
    Felix 

    Hi ic2118,
    Can you move the Users.ini file (C:\Program Files\National Instruments\TestStand 3.1\Cfg) to a new location and restart TestStand. The file may have been corrupted and moving it out of the Cfg folder will force TestStand to create the file again.
    Regards,
    Michael M
    NI Americas | AE

  • Key Sequence To Return To Login Window Without User Logging Out

    Anyone know the key sequence to return to the login window without requiring the user to log out?
    I know this is possible from the menu bar when you have fast-user switching enabled, but I'm trying to get rid of that menu bar icon but I'm looking for an alternative.

    Create a script in Script Editor with the following:
    do shell script "/System/Library/CoreServices/Menu\\ Extras/User.menu/Contents/Resources/CGSession -suspend"

  • How to login as a user with EMPTY password in terminal?

    hi there
    i have created a standard user account without a password.
    logging in works fine via GUI (login window). but i cannot login via the login-command in terminal (shell).
    how can i do this?
    thanks, olli

    Interesting. I found a way. First log in as an administrator. Then become root by entering sudo -s. Then, instead of using login, use su username to log in to your passwordless account.
    Perhaps somebody knows of a less cumbersome way and will post it.

  • Authentication of portal users with uid on oid/ldap

    All works fine with authenticating users created on DAS that have
    dn: cn=%LDAP_USER%,cn=users,dc=edmunds,dc=com
    When I migrated user to portal schema, the auth fails. The portal schema has user dn string
    uid=%LDAP_USER%, ou=people, dc=edmunds, dc=com
    I got this dn string from export to ldif file. The portal user can log in to DAS.
    We are using HTMLdb 1.6 and I used
    LDAP Host[LDAP Test Tool] at /htmldb/f?p=4000:802 to test the parameters.
    How to make this uid dn work with AppEx?
    Thanks.

    Kenny,
    I would forget about using the is_member function for authentication until you achieve what you need directly with dbms_ldap. You can experiment with an anonymous block in SQL*Plus starting with this sample code until you can get the simple_bind_s to work with your parameters:set serveroutput on
    declare
        l_retval      pls_integer;
        l_retval2      pls_integer;
        l_session     dbms_ldap.session;
        l_ldap_host   varchar2(256);
        l_ldap_port   varchar2(256);
        l_ldap_user   varchar2(256) := 'FIRSTNAME_LASTNAME'; -- enter username in this format
        l_ldap_passwd varchar2(256) := 'PASSWORD';           -- enter password
        l_ldap_base   varchar2(256);
    begin
        l_retval                := -1;
        dbms_ldap.use_exception := TRUE;
        l_ldap_host               := 'ldap-host.some-domain.com';
        l_ldap_port               := '389';
        l_ldap_user               := 'cn='||l_ldap_user||',l=amer,dc=oracle,dc=com';
        l_session := dbms_ldap.init( l_ldap_host, l_ldap_port );
        l_retval  := dbms_ldap.simple_bind_s( l_session, l_ldap_user, l_ldap_passwd );
        dbms_output.put_line( 'Return value: ' || l_retval );
        l_retval2  := dbms_ldap.unbind_s( l_session );
        exception when others                                                                                                  
         then 
              dbms_output.put_line (rpad('ldap session ',25,' ')  || ': ' ||
                   rawtohex(substr(l_session,1,8)) ||     '(returned from init)');
              dbms_output.put_line( 'error: ' || sqlerrm||' '||sqlcode );
              dbms_output.put_line( 'user: ' || l_ldap_user );                                                        
              dbms_output.put_line( 'host: ' || l_ldap_host );
              dbms_output.put_line( 'port: ' || l_ldap_port ); 
              l_retval  := dbms_ldap.unbind_s( l_session );
    end;
    /Scott

  • How do you login as different user with Leopard client

    Hi All,
    I have an OS X server running 10.4.10. I've never had this problem when connecting to it with Tiger clients.
    With Leopard clients, I'm trying to login as administrator. There's no way to do it. I don't show any connected servers (or mounted shares) and when I choose "Connect to Server" it shows the Server Address IP dialog as usual, but once you click OK, it brings up the Shares dialog box with share only available to standard users.
    In the old days, once I chose the IP for a server, it would give me the name and password dialog box and I'd put in the credentials for whoever and get the correct shares dialog. Now I can't get to the name and password dialog, and no shares are mounted.
    I've tried holding down all kinds of key combinations, but if there's one that does it, I can't find it.
    Please help.
    BTW - another topic that doesn't even come close to showing up in Apple's kbase.
    Thanks. Mike.

    in the finder under the column view there are 2 buttons that show up when you select the server.. one is "share screen" and the other is "connect as", if you have guest enables on your server and you connect to it through the shared section in the finder you will connect as guest. By using the connect as button you will connect as a user.

  • Create new user with specific UID

    I have posted this question in the 10.4 group but I need to do it on Leopard, too.
    Creating a new user from the Accounts GUI creates users with UID's 502 onwards. How do I create a user from scratch with a specific UID, e.g. 1234?
    I know that modifying user 502 won't work because trash files etc. are set up with 502 in their path names.
    Any help, links to help etc. appreciated.

    Peter,
    In Leopard, UIDs can be changed just as Baltwo described. I do not know if this will also change the UID of files in the user's HOME folder, but you can do that yourself. In fact, it would be a good idea to do so, manually, in any case.
    Go ahead and change the UID for the user as described. This should be done from a different, admin account. Then, open /Applications/Utilities/Terminal. Type the following, followed by a <RETURN>:
    <pre style="overflow:auto; font-family: 'Monaco'; font-size: 10px">sudo chown -R username /Users/username</pre>
    In the above text, you will replace all instances of "username" with the short name for the user in question. If the short name is "fred," for example, you would type the following exactly:
    <pre style="overflow:auto; font-family: 'Monaco'; font-size: 10px">sudo chown -R fred /Users/fred</pre>
    When you press <RETURN>, you will be asked for your admin password. Enter it (it will not be echoed) and again press <RETURN>.
    Scott

  • How does one create a user with a null password in iManager?

    I'm setting up LDAP authentication and need to create a user with a null password.
    If you do not put a password in the password field when creating the user in iManager, a message pops up stating, No password has been defined for this user.
    You are given a choice of:
    Allow user to log in without a password
    - or -
    Do not allow user to log in without a password
    If you choose Do not allow user to log in without a password, there are no complaints.
    When I look at the properties of the newly-created user, however, I note that the "Require a password" checkbox is not filled in.
    That would imply that the answer to the question posed during the user's creation is moot; either answer produces a user that can log in without a password.
    I can then assign the Common Proxy password policy to the user, which does not dictate a minimum length for a password.
    From that point forward, any attempts to leave the password field blank in iManager results in another pop-up message stating:
    "Failure to enter a password will allow the user to login without a password."
    That implies that no password exists for the user, as opposed to a null password.
    Is that correct or are the public and private key for the user object still generated?

    If you do not specify a password, which is what happens when you select
    the 'Do not allow user to log in without a password' option initially, the
    user cannot login. A user with no password (meaning no password exists at
    all, similar to a 'null' in programming) cannot login with a password
    because, of course, they do not have a password.
    If you specify a zero-length string as the password you are effectively
    (and usually) creating a proxy user, for example to be used for the LDAP
    service in eDirectory, and this user can login typing in a password (since
    typing would imply one or more characters) but nevertheless there IS a
    password, but it happens that it is zero-length, so typing nothing for the
    password IS submitting the correct password. This is the option carried
    out by eDirectory when you choose, 'Allow user to log in without a
    password' (the prompt is a little misleading with its "without a password"
    phrase).
    Once you assign a UP policy you are telling the system that there SHOULD
    be a password on the user (and with common proxy there definitely should
    be, probably a strong one at that) so the only option now is whether or
    not the password is zero-length or longer. Obviously longer is the
    correct option for security reasons.
    Good luck.
    If you find this post helpful and are logged into the web interface,
    show your appreciation and click on the star below...

  • Default User with IDES 4.7 EE not found

    hello every one,
    I am an ABAPER.
    I have an installation of IDES 4.7 EE. with the login of a user with
    SAP_ALL and SAP_NEW objects when I am Trying to create a Program
    From SE38 i found system Prompts for an OSS Access Key.
        Previously I had the Installation of Plane IDES 4.7 which was having SAPUSER as a default USER For Development but in this 4.7EE i didn't found SAPUSER from tx:SU01D.
      I cannot Proceed furthur for any development of reports or any program from Module pool.
      PLease try to resolve my issue at earliest.
      Thanks

    If you want to do coding, you need to get developer key from SAP, which can be done at service.sap.com after registering your system.
    Regards,
    Ravi

  • Unable to login @ login window with Active Directory User

    I successfully bound my test machine to Active Directory and can search using dscl and id. I can also su to my active directory user account an authenticate perfectly. All search bases are correct and everything else looks fine.
    When I attempt to login from the login window as an AD user, the window shakes. Clicking under Mac OS X shows that "Network Accounts Available". Looks like the CLI tool "dirt" is now gone as well, although insecure it would possibly show something here.
    Anyone else having issues after binding to AD? I bound using the Directory Utility gui... I have not tried using my leopard bind script yet.
    Thanks,
    Ken

    I have pretty well the same problem. The machine was already bound to AD prior to upgrade. After could not login on with my account (jball). Can log on with other accounts from the same domain (we only have one AD domain). Can also su to jball in a terminal session. Can't access network resources with jball when I try to connect to a windows server through the finder, instantly comes up with bad username or password, doesn't even think about it.
    I have removed any copies of the home folder under either /Users or /Domain as I have had problems with that before. Have repaired permissions and unbind and bind the machine to AD. Have been at this all day now and no closer. Get these error messages in console:
    31/08/09 4:49:27 PM SecurityAgent[666] Could not get the user record for 'jball@domainname' from Directory Services
    31/08/09 4:49:27 PM SecurityAgent[666] User info context values set for jball@domainname
    31/08/09 4:49:27 PM SecurityAgent[666] unknown-user (jball@domainname) login attempt PASSED for auditing

  • How to start a application with a login window?

    hi there
    does anyone have any idea on how to start an application with a login window? a login window is the first frame or window to be displayed when an application starts running. and only correct login id and password have been entered the real application will start. any sample out there? thank you.

    You can start a new thread by making a thread object and passing it an implementation of a runnable object. Runnable has just one method, public void run(), this is was gets executed in a second thread. perhaps the code you would use would look something like this.
    <code>
    // set up thread for login window
    new Thread(new Runnable() {
    public void run() {
    // construct your login window here
    // when you are done processing the
    // password....
    if(goodPassword) {
    authorized = true; // a global variable
    notifyAll(); // don't forget this
    else {
    System.exit(42);
    }).start();
    // control does not stop this code gets executed while
    // the above thread is running.
    // Set up main program here. This is done in the
    // backround.
    while(!authorized) {
    synchronized(this)
    { wait(50); }
    // now when the user logs in this frame pops
    // up real quick.
    myFrame.setVisible(true);
    </code>
    Hope you can figure it out.. good luck :)

  • Site Login Behavior For SharePoint Foundation 2013 Users With Expired Passwords?

    What are the most user-friendly ways of getting external users with expired AD passwords back into the SharePoint site with a new working password?
    We already send automated email notifications to users reminding them to change their soon-to-expire passwords.  However, sometimes they miss seeing the email notifications before the password expires (such as after returning from vacation or just carelessness
    and lack of attention to email messages) or they see the warning messages and forget to act on it.
    When this happens and they try to log into the SharePoint site from the Internet, their login fails without telling the user the reason they can't log in is because their password expired.  So, they end up confused and call the help desk to get their
    password reset.
    Is there a way to set up SharePoint Foundation 2013 login in a similar way to the OWA login so that, when a user with a correct but expired password tries to log in, it gives them a prompt to set a new password right there rather than just an error indicating
    their login failed for unknown reasons or password is "incorrect?"

    It could be done. You get a different event log entry for an expired login attempt than for a wrong password, 4625 events denote a login failure and an error ID of 23 denotes a logon failure.
    A naff, but simple, approach would be to create a tool that checks your server logon event log for 4625 entries and then emails that user, or the help desk, or security, that they're trying to get onto your system with expired credentials.
    For a more polished experience you've got a lot more work and bluntly it's going to be impractical for you. You'd have to re-write sections of the SharePoint authentication process or intercept the process, both are risky and not a good idea to try.
    There's a really interesting paper here that might be of interest, it won't help you in your current situation but it might shed more light on the overall authentication/authorisation process.
    http://www.sans.org/reading-room/whitepapers/forensics/windows-logon-forensics-34132

  • Login failed for user '(null)'. Reason: Not associated with a trusted SQL Server connection

    "[DBNETLIB] Login failed for user '(null)'. Reason: Not associated with a trusted SQL Server connection"
    After patches applied on patch Tuesday the database reports the above error. 
    All accounts are domain accounts and SQLServer uses Windows auth.
    DCDIAG show no errors
    All servers and DC have been restarted,
    Message in db log confirms the connection is being denied due to trust.
    Event log shows same rejection
    Protocols enabled: named pipes, tcpip, memory
    TESTS:
    PortQry: "
    TCP port 1433 (ms-sql-s service): LISTENING"
    Connect with domain admin accounts works from multiple clients systems to DB.
    Cannot connect with newly created domain admin account
    Can connect if new admin account connect to server in terminal server session and uses UDL wizard or any other tool including isql.
    New standard user also fails to connect.
    NOTES:
    I removed the SSL patch and the IE security update to see if that was an issue.
    ¯\_(ツ)_/¯

    Has someone left the company or has an account of some nature been dropped/replaced?
    Please click "Mark As Answer" if my post helped. Tony C.
    Hi Tony,
    Srry but No.  We just installed the monthly updates.
    I went back and found I had missed removing a patch.  I missed the rollup for Windows Server 2003:
    Event Type: Information
    Event Source: NtServicePack
    Event Category: None
    Event ID: 4382
    Date:  3/12/2015
    Time:  12:26:04 PM
    User:  NETTEST\admin
    Computer: DATA1
    Description:
    Windows Server 2003 KB954920 was removed from your computer, and the previous Windows Server 2003 configuration was restored.
    After I removed that is still didn't work but after about five minutes it started working.
    I guess I ned to report that to MS after I research what might be changed to make the patch work.
    Every time I get stuck and ask for help it seems to be just before I stumble on the solution.
    Thanks for replying.
    Well - maybe this will help someone else.
    Thanks again for replying Tony
    ¯\_(ツ)_/¯

  • How to separate different views and parts of a single line of business(LOB) universal app for windows 8.1 with many users.

    Hello am an intermediate Windows Phone/Store Developer. Am currently in the process of implementing a LOB app that will have three different types users, an admin, a student, a teacher . Depending on how a user logs in i would like certain pages to be exposed
    to them and the rest to be hidden. The app will also store data temporally on a local db then sync regularly to an azure database(Can the recent entity framework 7 that supports store/phone apps allow code first databases or are there features still not fully
    accessible in WinRT apps)...This i believe can handle but also kindly point me out to existing implemented resources/examples i will appreciate very much.
    What am finding problematic is how to consume different app data stored by various users logged in for these different views. Will i need an asp web api is it really necessary cause i want to avoid it cause i have about three months to do it. I do not want
    to create three different apps and one ASP Web AP,  i want one single app and an api if possible, i know windows usually sandboxes apps hence app to app communication will be hard if not impossible. So my question is, is it possible to implement different
    user session management with a login (Windows Live ID) which i can abstract various parts of the app from them depending on the users login id in the app. E.g How can an admin logged in the same app as the student have access rights to certain pages in the
    app that a student will not see. How do i route different users to certain pages and can isolated storage store these persisting as a setting.
    How can i know which login id belongs to which of the three users? How do i then assign different access to different controls of the app with their id,provide custom views routes,access right,session management. I think i can do these without an ASP Web
    API is It wise? Building pages in the apps is easy but i want users to see different views of the app instead of one standard app depending on there login id, how can the NAVIGATION URI be used here. How can azure and features like active directory,azure mobile
    services. I know i have repeated the same things over and over and these might be complex for a free advise but as a windows dev these is my one stop shop. Any one with a view on how to approach these kindly show me the best directions. Thanks guys in advance.

    I suggest you have a look at this sample.
    https://code.msdn.microsoft.com/windowsapps/ListView-Interaction-ac044c3c. MainPage provides the framework to hold the content. At runtime, we create the Scenario collections and then bind to control. This approach can help you determine the type of users
    and provide some appropriate pages at runtime.
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place. Click HERE to participate
    the survey.

Maybe you are looking for