similar to: To mount at login

Displaying 20 results from an estimated 10000 matches similar to: "To mount at login"

2003 May 29
6
Making winbindd and pam_mount play nice together (2nd try)
We're trying to set up linux based workstations that use a win2k AD/DC for authentication, and pam_mount to mount a share as the user's home directory. It looks like winbind isn't passing on the credentials (although it is getting us logged in). If anyone has made this work, I'd love the details. It looks like winbind isn't passing the auth information thanks jim
2007 Jul 10
1
mounting an AD share upon login
Hi everyone, I am having trouble mounting a share on my AD server upon login. I am using pam_mount. Here is log activity when user 'peter' logs in (with Ubuntu client) and is authenticated by AD server. There is a share called 'peter' on the server (netbios name WIN2003) and the mount point is /home/PRIVATE/peter (see later for pam_mount.conf file): ===================== Jul
2018 Aug 24
1
login a Linux client to a Samba NT4 style domain
Hi, I would like to do what I mentioned in the subject on an Ububtu 18.04. I tried it with the following steps: https://lists.samba.org/archive/samba/2011-March/161372.html My files on the client: smb.conf [global] ;Workstation Settings workgroup = PM netbios name = DS1223 server string = %h security = domain idmap backend = tdb idmap uid = 15000-20000 idmap gid = 15000-20000 wins server =
2002 Jun 13
2
pam_mount and winbind
Hi ! Has anybody already managed to make pam_mount and winbind working together ? I'm running a linux 7.2 box with samba 2.2.4. I use winbind for user authentication from a win2k server (DEDALE in domain VALBONE). The following command works fine: $ smbmount //DEDALE/SHAREDIR \ /mnt/smb/dedale/sharedir/ -o \
2003 Jun 19
1
Mapping/mount smb file systems without using password
I have been working on getting a Linux workstation to authenticate against a W2K ADS. I have this working successfully using WinBind/PAM/Samba. I would now like to go one step further and mount/map the Windows network drives for the logged in client. I have looked at the man page for smbclient, is it possible to pass through the winbind password that was used for gdm authentication through to
2003 Nov 06
1
Automount homes via smb question
I'm working on a client setup for thin-client machines in an AD with about 2000 users. One of the requirements is that the server (an LTSP box) not store each and every user's home directory. All of our users have a Home Folder setting in their AD object, and I'd like to use samba to mount that as "home." What works now: smbd, nmbd, winbindd. Compiled Samba 3.0 onto a
2003 Oct 08
2
SUCCESS report: samba3 as single-sign-on provider in heterogeneous network
Hi all, to raise the bug vs success ratio i'd like to express my gratitude to all samba members and those who, though not in-core developers, generously supported noobs like me on this mail list. I've set up an environment two months ago and it has run without glitches or tweaks since then. Now as misusing my family as beta testers has worked out so nicely i will deploy an identical
2003 Sep 30
1
Modifying password expiry dates
I've just found out that Samba (rather correctly) implements a nice and low password expiry date through the tdbsam backend, and I believe the "maximum password age" value. However, I can't, for the life of me, actually /set/ this thing. I've tried this: # pdbedit -u <username> -r -P "maximum password age" -C 100 And without the -r, and with various
2023 Dec 22
2
pam_winbind and offline logon
Hi all! As a long slackware user I'm a total noob in pam and I'm banging my head against a wall trying to set it up correctly to play nice with slackware's default pam configuration. One of the things I'm trying to accomplish is to be able to logon while the ad domain is available and have pam_mount automount the samba shares and to be able to do an offline logon and skip the
2023 Oct 15
1
reliability of mounting shares while login
Hi @all, I have some problems when using pam_mount.conf.xml to mount shares via kerberos (and also for ntlm) regarding reliability of the mount. I have tested the issue with 2 different environments. My environments are: 2 Microsoft Domain Controllers + a separate fileserver and Ubuntu 18.04 or 22.04 as clients. My other tested environment is one Microsoft Server 2019 (as domain controller and
2017 Oct 11
2
Using GPO to mount shares on Linux
> -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Rowland Penny via samba > Verzonden: woensdag 11 oktober 2017 11:39 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] Using GPO to mount shares on Linux > > On Wed, 11 Oct 2017 11:00:59 +0200 > Michael Wandel <m.wandel at t-online.de> wrote: > > >
2001 Mar 31
3
Samba mount at Login?
Can someone tell me how to set up a mount to occur automatically on login? I have one directory per user on a Win network and I'd like each user to get his own directory mounted when he logs in. (Automounting on boot is ok, too). This is on Caldera eDesktop 2.4 with Samba 2.0.6. I can find and mount each directory just fine when logged in as root, but smbmount does not do the job when
2004 Nov 29
1
authentication problem pam_mount
The setup is a samba server with mixed clients (samba clients and windows clients). The problem, I want the linux client to mount there home to their home share on the server. The problem is, I have followed the guide mentioned below and everything works except that the linux usernames have the format domeinnaam+username as a result of which pam_mount wants to mount
2003 Jun 03
1
Making winbindd and pam_mount play nice together
Did you join the box to the domain Did you set security to be domain and passwword to encrypted? Is the AD server in mixed mode? Are you configuring the "right" pam module for the login as per the FAQ? Is wbinfo returning the users and groups? jim Date: Mon, 2 Jun 2003 11:07:04 +1000 From: "John Simovic" <jsimovic@rydesc-h.schools.nsw.edu.au> Subject: RE: [Samba]
2007 Oct 17
4
Pam_mount + cifs
Hi, i'm probably not the first but i have found no concrete information about my problem... lots of information, nothing helped.. :S so, here's the thing.. i'm running a samba-3.0.22-13.16 server on SLES 9 kernel 2.6.16.21-0.8-default as an nt domain controller, there was a migration to Linux for the workstations so i had to implement WINBIND + PAM_MOUNT. after searching for the
2002 Sep 10
2
xwindows+pam_mount
does any one know which /etc/pam.d file I'll need to edit to get pam_mount to work with x windows? Thanks
2015 Nov 04
2
Pam_mount not working with "sec=krb5"
So finally here is the solution that works for me. If you have any questions, just ask. I use pam_mount with the following volume definition in the "/etc/security/pam_mount.conf.xml": <volume fstype="cifs" server="server" path="home/%(USER)" mountpoint="/home/%(USER)" sgrp="domain users"
2010 Feb 16
2
pam_mount
Hi all, I am a bit confused about the usage of pam_mount. Here is my /etc/pam.d/system-auth: auth required pam_env.so auth required pam_mount.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_krb5.so use_first_pass auth required pam_deny.so account
2003 Feb 21
1
pam_mount_conf?
Have any of you folks actually managed to get pam_mount working? A quick google shows a ton of messages saying "you can use pam_mount" to automatically mount a user's home directory on log in, but no messages saying "I use pam_mount" etc -- I'm suspecting it might not actually work. Or at least I might not be smart enough to make it work. First -- pam_mount 0.5.11
2020 Sep 24
3
Debian client/workstation pam_mount
I have some (for testing) Debian based client/workstation connected to my AD. Signing to the AD works as a domain/user should. These clients can, via Nautilus file manager, access shares on the file server manually that the *signed in domain user* is permitted to "see". I would prefer to connect these files and the domain user home directory automatically at sign in without manual