similar to: Samba mount at Login?

Displaying 20 results from an estimated 5000 matches similar to: "Samba mount at Login?"

2002 Aug 14
1
pam_mount: /etc/fstab or suid root smbmount?
I recently got to set up a Linux workstation in a mostly-Windows environment. I'm trying to use pam_mount from: http://bazar.conectiva.com.br/~epx/pam_mount/ to automatically mount smb shares from a Windows 2000 server at login. (pam_mount is a pam module that grabs the passwd you use for login, xdm, ssh, or any other pam module and uses it with smbmount to automatically mount shares when
2002 Sep 23
3
How to automate SMBMNT
Hi there, How do I automate smbmnt so that when logging on, it mounts the required shared directories on an NT4.0 file system using the user name and password I used t gain access to the GUI ? I s this possible. I am currently running Network Neighborhood and have been using this application for access but this requires that I scan mount and log-on again before gaining access to that share.
2000 Jun 08
1
Security Update: serious bug in setuid()
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ______________________________________________________________________________ Caldera Systems, Inc. Security Advisory Subject: serious bug in setuid() Advisory number: CSSA-2000-014.0 Issue date: 2000 May, 31 Cross reference:
2001 Apr 27
2
Removal of CodeBreakers package
I installed Codebreakers Redhat pakage to my eDesktop 2.4. I downloaded necessary files for depedency problems. I had tried Caldera's package without success. Being a newbie I decided to try CodeBreakers. When running winecheck it came up worse than the previous package. I tried to uninstall package and my system did not see it as installed. I deleted Wine.d from my /opt directory
2001 Jan 22
13
Samba and quotas
Hi all, Being new on this list I do not really know if this is the correct list to post. After searching the archives I am pretty sure the answer is not yet here (or I can't search, which can be true) My problem is as follows We are currently testing a Linux/Samba server to host the home shares for about 1000 students at our school (the test is conducted with just 10 of them). With ca
2000 Jun 23
1
Security Update: wu-ftpd vulnerability
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ______________________________________________________________________________ Caldera Systems, Inc. Security Advisory Subject: wu-ftpd vulnerability Advisory number: CSSA-2000-020.0 Issue date: 2000 June, 23 Cross reference: ______________________________________________________________________________ 1. Problem Description There is
2000 May 31
1
[RHSA-2000:005-05] New majordomo packages available
--------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: New majordomo packages available Advisory ID: RHSA-2000:005-05 Issue date: 2000-01-20 Updated on: 2000-05-31 Product: Red Hat Powertools Keywords: majordomo Cross references: N/A
2015 Nov 04
2
Pam_mount not working with "sec=krb5"
So finally here is the solution that works for me. If you have any questions, just ask. I use pam_mount with the following volume definition in the "/etc/security/pam_mount.conf.xml": <volume fstype="cifs" server="server" path="home/%(USER)" mountpoint="/home/%(USER)" sgrp="domain users"
2004 Mar 11
6
Trouble mounting a windows share from Linux
I have Fedora Core 1 workstations configured with winbind logging onto our NT domain. Everything is going well except that I cannot seem to figure out how to connect to a windows home directory on a Win2000 server. Here is the scenario: W2K server with home directories for each user: Each user has modify permissions to their share Administrator has full control First off, I need to somehow
2020 Sep 25
3
Debian client/workstation pam_mount
Error on domain option !! Sep 25 12:04:33 ubuntucliente lightdm[702]: (mount.c:664): Password will be sent to helper as-is. Sep 25 12:04:33 ubuntucliente lightdm[702]: command: 'mount' '-t' 'cifs' '//domain-server2/FS_PRUEBA_3' '/home/prueba3/compartido' '-o' 'username=prueba3,uid=50006,gid=50027,username=prueba3,uid=50006,gid=50027,domain'
2017 Oct 11
5
Using GPO to mount shares on Linux
Hello, I'm using a Samba 4 as domain server and I've a lot of Windows computers that mounts shared drives on another server through GPO applied by user groups. Is there any way to do something similar on a Linux box, or I've to use a local script? Thanks! -- _________________________________________ Daniel Carrasco Marín Ingeniería para la Innovación i2TIC, S.L.
2020 Sep 25
2
Debian client/workstation pam_mount
On 25/09/2020 12:55, Robert Wooden wrote: > Thanks Dr, Naumer and Rowland. > > Although still not quite correct, my pam_mount.conf.xml looks like: > root at lws4:~# cat /etc/security/pam_mount.conf.xml > <debug enable="1" /> > <volume fstype="fuse" > server="mbr04.subdom.example.com <http://mbr04.subdom.example.com>" >
2020 Sep 25
4
Debian client/workstation pam_mount
On 24/09/2020 12:47, Christian Naumer via samba wrote: > I am using it on Fedora with Volume Definition looking like this: and I use this: <volume fstype="cifs" ??????? server="CIFS_SERVER_FQDN" ??????? path="linprofiles" ??????? mountpoint="/mnt/%(USER)" options="username=%(USER),uid=%(USERUID),gid=%(USERGID),domain=%(DOMAIN_NAME)"
2020 Sep 24
3
Debian client/workstation pam_mount
I have some (for testing) Debian based client/workstation connected to my AD. Signing to the AD works as a domain/user should. These clients can, via Nautilus file manager, access shares on the file server manually that the *signed in domain user* is permitted to "see". I would prefer to connect these files and the domain user home directory automatically at sign in without manual
2000 Sep 08
5
mount: only root can do that
I am having a problem letting users mount there samba shares. The root user has no problem mounting . But regular users get the error "mount: only root can do that " when trying to execute the following. mount -rw -t smbfs //jelly-bean-iii/E /home/ca43887/E Any help is appreciated. Thanks, Charles
2020 Sep 25
3
Debian client/workstation pam_mount
yes 'FS_PRUEBA_3' is the share name El vie., 25 sept. 2020 a las 14:03, Rowland penny via samba (< samba at lists.samba.org>) escribi?: > On 25/09/2020 17:50, jmpatagonia via samba wrote: > > Is still not working > > > > <volume fstype="cifs" > > server="domain-server2.policia2.rionegro.gov.ar" > >
2015 Jan 08
6
Mounted NFS share as Samba share
Hi, is it possible to create a Samba share with full Windows ACL support based on a mounted NFS share? What is needed e.g. as NFS mount options? Regards Tim
2015 Nov 04
2
Pam_mount not working with "sec=krb5"
Am 04.11.2015 um 14:49 schrieb mathias dufresne: > 2015-11-04 13:58 GMT+01:00 Ole Traupe <ole.traupe at tu-berlin.de>: > >> Mathias, thanks again! This sounds like a very reasonable approach. I know >> that with remote ssh and public key authentication you can set the limit to >> a single possible command. is this also possible with AD users? >> > I'm
2000 Jun 11
1
full access to share for regular users
I am new to samba and I have two questions. I have a linux box connected to a box running windows 98. Windows is set to share-level access control. 1. How do I allow nonroot users to "smbmount"? 2. When I mount a share as root, root has full access to the share, however, a nonroot user has read-only access. How do I allow a regular user to have full access to a share? Thanks
2017 Oct 11
2
Using GPO to mount shares on Linux
On Wed, 11 Oct 2017 10:13:35 +0200 "L.P.H. van Belle via samba" <samba at lists.samba.org> wrote: > If you mean, Linux <=> Linux , use automounting, of dedicated mounts. > Cifs/nfs, depending on you setup and what you need. > > The problem is, they don't seem to work any more. They all seem to rely on mount.cifs and you need to be root to run this. When