search for: useruids

Displaying 20 results from an estimated 29 matches for "useruids".

Did you mean: userids
2015 Nov 04
2
Pam_mount not working with "sec=krb5"
So finally here is the solution that works for me. If you have any questions, just ask. I use pam_mount with the following volume definition in the "/etc/security/pam_mount.conf.xml": <volume fstype="cifs" server="server" path="home/%(USER)" mountpoint="/home/%(USER)" sgrp="domain users"
2015 Nov 04
0
Pam_mount not working with "sec=krb5"
On 04/11/15 18:30, Ole Traupe wrote: > So finally here is the solution that works for me. If you have any > questions, just ask. > > I use pam_mount with the following volume definition in the > "/etc/security/pam_mount.conf.xml": > <volume fstype="cifs" server="server" path="home/%(USER)" > mountpoint="/home/%(USER)"
2018 May 30
1
Scripting the next UID/GID number to use
Hello. If you want. I have already implemented something like this : ############################### # get user rfc2307 attributes # ############################### # get the new uid # userUid=$(s4ldbsearch -H $samDatabase -s base -b CN=$shortDomain,CN=ypservers,CN=ypServ30,CN=RpcServices,CN=System,$baseDN msSFU30MaxUidNumber | grep 'msSFU30MaxUidNumber:') if [ -z "$userUid"
2018 Jan 16
3
Avoiding uid conflicts between rfc2307 user/groups and computers
Mandi! Kacper Wirski via samba In chel di` si favelave... > I understand the OP, I was asking some time ago similar question, but it was > in relation to samba domain member. Thanks, Kacper. > I couldn't get backend: ad to work for > machine accounts, so i switched to idmap: rid and it solved everything. I > tried manually adding UID and GID to Domain Computer group and to
2018 May 30
2
Scripting the next UID/GID number to use
On Wed, 30 May 2018 10:33:55 +0200 Marco Gaiarin via samba <samba at lists.samba.org> wrote: > Mandi! Rowland Penny via samba > In chel di` si favelave... > > > > So, in AD LDAP lingo, a 'modify' is not atomic, and a 'delete/add' > > > yes? > > Ahem, i meant: > > So, in AD LDAP lingo, a 'replace' is not atomic, and a
2018 Jan 17
0
Avoiding uid conflicts between rfc2307 user/groups and computers
2018-01-15 20:14 GMT+01:00 Rowland Penny via samba <samba at lists.samba.org>: > On Mon, 15 Jan 2018 19:51:12 +0100 > Prunk Dump via samba <samba at lists.samba.org> wrote: > >> Thank again for your help ! >> >> 2018-01-12 21:26 GMT+01:00 Rowland Penny <rpenny at samba.org>: >> > The problem is, you are thinking in the wrong direction ;-)
2020 Sep 25
4
Debian client/workstation pam_mount
On 24/09/2020 12:47, Christian Naumer via samba wrote: > I am using it on Fedora with Volume Definition looking like this: and I use this: <volume fstype="cifs" ??????? server="CIFS_SERVER_FQDN" ??????? path="linprofiles" ??????? mountpoint="/mnt/%(USER)" options="username=%(USER),uid=%(USERUID),gid=%(USERGID),domain=%(DOMAIN_NAME)"
2020 Sep 25
3
Debian client/workstation pam_mount
yes 'FS_PRUEBA_3' is the share name El vie., 25 sept. 2020 a las 14:03, Rowland penny via samba (< samba at lists.samba.org>) escribi?: > On 25/09/2020 17:50, jmpatagonia via samba wrote: > > Is still not working > > > > <volume fstype="cifs" > > server="domain-server2.policia2.rionegro.gov.ar" > >
2020 Sep 25
3
Debian client/workstation pam_mount
Error on domain option !! Sep 25 12:04:33 ubuntucliente lightdm[702]: (mount.c:664): Password will be sent to helper as-is. Sep 25 12:04:33 ubuntucliente lightdm[702]: command: 'mount' '-t' 'cifs' '//domain-server2/FS_PRUEBA_3' '/home/prueba3/compartido' '-o' 'username=prueba3,uid=50006,gid=50027,username=prueba3,uid=50006,gid=50027,domain'
2015 Nov 04
2
Pam_mount not working with "sec=krb5"
Am 04.11.2015 um 14:49 schrieb mathias dufresne: > 2015-11-04 13:58 GMT+01:00 Ole Traupe <ole.traupe at tu-berlin.de>: > >> Mathias, thanks again! This sounds like a very reasonable approach. I know >> that with remote ssh and public key authentication you can set the limit to >> a single possible command. is this also possible with AD users? >> > I'm
2004 Sep 21
2
Corrupted userid in mail folders - Crisis
Christoph Scheeder asked > > Hi, > 1.) is this a new installation No, it was Mandrake 8.2 box, but was recently upgraded to Mandrake 10. > 2.) if not what was changed when the failure first occured? Thing were running fine, at least that's what it appeared like. Then sporadically people started getting authentication error when logging into their IMAP mailboxes. Next the
2020 Sep 25
2
Debian client/workstation pam_mount
Is still not working Sep 25 13:45:46 ubuntucliente lightdm[702]: (pam_mount.c:365): pam_mount 2.14: entering auth stage Sep 25 13:45:46 ubuntucliente org.gtk.vfs.Daemon[9012]: A connection to the bus can't be made Sep 25 13:45:46 ubuntucliente systemd[1]: Started Session c16 of user prueba3. Sep 25 13:45:46 ubuntucliente lightdm[702]: (pam_mount.c:568): pam_mount 2.14: entering session stage
2020 Sep 26
2
Debian client/workstation pam_mount
Maybe I am not testing the signin correctly. Here is what I am doing. I sign into the client/workstation (hereafter referred to as C/W) via ssh as the local "admin" from another C/W so I can open many terminals to tail log files. Then "sudo -i" into "root". All testing is run as "root". When I sign into "root", I see this: > admin at lws4:~$
2020 Sep 25
0
Debian client/workstation pam_mount
Thanks Dr, Naumer and Rowland. Although still not quite correct, my pam_mount.conf.xml looks like: root at lws4:~# cat /etc/security/pam_mount.conf.xml <debug enable="1" /> <volume fstype="fuse" server="mbr04.subdom.example.com" path="/srv/samba/public" mountpoint="/home/test2/dtshare"
2007 Jul 10
1
mounting an AD share upon login
Hi everyone, I am having trouble mounting a share on my AD server upon login. I am using pam_mount. Here is log activity when user 'peter' logs in (with Ubuntu client) and is authenticated by AD server. There is a share called 'peter' on the server (netbios name WIN2003) and the mount point is /home/PRIVATE/peter (see later for pam_mount.conf file): ===================== Jul
2020 Sep 25
2
Debian client/workstation pam_mount
Sorry I in the same topic of that, trying to map whit pam_mount, but I still having problems Attach the syslog error. Sep 25 10:00:15 ubuntucliente lightdm[702]: (pam_mount.c:365): pam_mount 2.14: entering auth stage Sep 25 10:00:15 ubuntucliente org.gtk.vfs.Daemon[5287]: A connection to the bus can't be made Sep 25 10:00:15 ubuntucliente systemd[1]: Started Session c10 of user prueba3. Sep
2020 Sep 24
3
Debian client/workstation pam_mount
I have some (for testing) Debian based client/workstation connected to my AD. Signing to the AD works as a domain/user should. These clients can, via Nautilus file manager, access shares on the file server manually that the *signed in domain user* is permitted to "see". I would prefer to connect these files and the domain user home directory automatically at sign in without manual
2023 Oct 15
1
reliability of mounting shares while login
Hi @all, I have some problems when using pam_mount.conf.xml to mount shares via kerberos (and also for ntlm) regarding reliability of the mount. I have tested the issue with 2 different environments. My environments are: 2 Microsoft Domain Controllers + a separate fileserver and Ubuntu 18.04 or 22.04 as clients. My other tested environment is one Microsoft Server 2019 (as domain controller and
2020 Sep 25
2
Debian client/workstation pam_mount
On 25/09/2020 12:55, Robert Wooden wrote: > Thanks Dr, Naumer and Rowland. > > Although still not quite correct, my pam_mount.conf.xml looks like: > root at lws4:~# cat /etc/security/pam_mount.conf.xml > <debug enable="1" /> > <volume fstype="fuse" > server="mbr04.subdom.example.com <http://mbr04.subdom.example.com>" >
2020 Sep 24
0
Debian client/workstation pam_mount
Am 24.09.20 um 13:29 schrieb Robert Wooden via samba: > I have some (for testing) Debian based client/workstation connected to my > AD. Signing to the AD works as a domain/user should. These clients can, via > Nautilus file manager, access shares on the file server manually that > the *signed > in domain user* is permitted to "see". I would prefer to connect these >