similar to: pam_mount and winbind

Displaying 20 results from an estimated 3000 matches similar to: "pam_mount and winbind"

2002 Jun 13
1
[mntent]: line x in /etc/fstab is bad
Hi ! I'm having trouble trying to mount a win2k share from my linux box with the mount command. My linux box is a RH 7.2 and samba version is 2.2.4. It is part of the windows domain 'VALBONE' and the smb.conf option "winbind use default domain" is set to yes. So when the user slautier log into the machine, it does it without specifying the domain name. slautier is a member
2002 Sep 10
2
xwindows+pam_mount
does any one know which /etc/pam.d file I'll need to edit to get pam_mount to work with x windows? Thanks
2002 Sep 20
1
pam_mount permissions
G'day All Thank you to every one who has helped me get pam_mount and winbind working. I can now use winbind to use the passwords from a samba HEAD PDC to do authentications and pam_mount to mount the users home directory. YAY Does any one know what the option is to change the permissions on a mounted directory in pam_mount? at present it gives me rwxr-xr-x, which is fine. But I run startx
2003 May 29
6
Making winbindd and pam_mount play nice together (2nd try)
We're trying to set up linux based workstations that use a win2k AD/DC for authentication, and pam_mount to mount a share as the user's home directory. It looks like winbind isn't passing on the credentials (although it is getting us logged in). If anyone has made this work, I'd love the details. It looks like winbind isn't passing the auth information thanks jim
2002 Jun 10
3
smbwrapper or smbmount ?
Hi ! The O'Reilly "Using Samba" book, recommend not to include smbmount support as it is for Linux only: "This feature wasn't being maintained at the time the book was written, so the Samba team made it an optional feature and provided smbwrapper instead. The smbwrapper feature works on more Unix platforms than smbmount, so you'll usually want to use --with-smbwrapper
2003 Jun 03
1
Making winbindd and pam_mount play nice together
Did you join the box to the domain Did you set security to be domain and passwword to encrypted? Is the AD server in mixed mode? Are you configuring the "right" pam module for the login as per the FAQ? Is wbinfo returning the users and groups? jim Date: Mon, 2 Jun 2003 11:07:04 +1000 From: "John Simovic" <jsimovic@rydesc-h.schools.nsw.edu.au> Subject: RE: [Samba]
2004 Nov 29
1
authentication problem pam_mount
The setup is a samba server with mixed clients (samba clients and windows clients). The problem, I want the linux client to mount there home to their home share on the server. The problem is, I have followed the guide mentioned below and everything works except that the linux usernames have the format domeinnaam+username as a result of which pam_mount wants to mount
2010 Feb 16
2
pam_mount
Hi all, I am a bit confused about the usage of pam_mount. Here is my /etc/pam.d/system-auth: auth required pam_env.so auth required pam_mount.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_krb5.so use_first_pass auth required pam_deny.so account
2007 Oct 17
4
Pam_mount + cifs
Hi, i'm probably not the first but i have found no concrete information about my problem... lots of information, nothing helped.. :S so, here's the thing.. i'm running a samba-3.0.22-13.16 server on SLES 9 kernel 2.6.16.21-0.8-default as an nt domain controller, there was a migration to Linux for the workstations so i had to implement WINBIND + PAM_MOUNT. after searching for the
2020 Sep 24
3
Debian client/workstation pam_mount
I have some (for testing) Debian based client/workstation connected to my AD. Signing to the AD works as a domain/user should. These clients can, via Nautilus file manager, access shares on the file server manually that the *signed in domain user* is permitted to "see". I would prefer to connect these files and the domain user home directory automatically at sign in without manual
2003 May 16
0
winbind and pam_mount playing together
win2k AD/PDC, Linux 2.4.18 (rh 7.3), samba 2.2.7a I configure nsswitch and winbind to do authentication against either the local passwd file OR the win2k box. Works fine. My need is to mount the users share under their login directory. Pam_mount would seem to be the answer. It was failing so I turned on debugging, and only now and then does pam_mount seem to get the password from
2020 Sep 24
1
helping whith pam_mount
Hello I try to implement pam_mount and I have errors. When I login to ubuntu desktop client I have an error with "mounting read-only" but if later to logon on domain I go to the files application and map the resource shares manually, work fine. Attach the syslog trace: Sep 24 10:22:13 ubuntucliente lightdm[708]: (pam_mount.c:365): pam_mount 2.14: entering auth stage Sep 24 10:22:20
2015 Nov 04
2
Pam_mount not working with "sec=krb5"
So finally here is the solution that works for me. If you have any questions, just ask. I use pam_mount with the following volume definition in the "/etc/security/pam_mount.conf.xml": <volume fstype="cifs" server="server" path="home/%(USER)" mountpoint="/home/%(USER)" sgrp="domain users"
2007 Jul 10
1
mounting an AD share upon login
Hi everyone, I am having trouble mounting a share on my AD server upon login. I am using pam_mount. Here is log activity when user 'peter' logs in (with Ubuntu client) and is authenticated by AD server. There is a share called 'peter' on the server (netbios name WIN2003) and the mount point is /home/PRIVATE/peter (see later for pam_mount.conf file): ===================== Jul
2003 Feb 20
0
RE: pam_mount ( was RE: Help with Winbind )
Well, I've started to look at pam_mount and it seems it doesn't compile under RH8.0 because it's missing pam_modules.h. I've located that in the source for pam. It's found in pam-0.75-46.8.0.src.rpm. The error I get is during the configure part: checking for security/pam_modules.h... no configure: error: You are missing security/pam_modules.h I'm not so good with
2003 Feb 20
0
RE: pam_mount ( was RE: Help with Winbind )
After a little experimentation, I've come up with this: create a directory as a temp mount point (chmod 777) called /home.domainuser or something similar and assign the template homedir variable to it. This works for the first login, but I'm looking for advice on how I can rm -rf the whole thing to clean it up for the next user. Additionally, I noticed that it doesn't actually mount
2002 Jun 26
0
Fwd: Samba as DC in a win2k network
Hi ! Sorry to bother you but as you're pretty close to what I would like to do with samba, maybe you could help me to answer the above questions. As I guess you're both in a hurry, I don't ask you long technical explanations. Just theorical informations to get a good understanding of what I am going to do. Thanks a bundle in advance. Sabrina ----- Forwarded message from LAUTIER
2020 Sep 25
2
Debian client/workstation pam_mount
Sorry I in the same topic of that, trying to map whit pam_mount, but I still having problems Attach the syslog error. Sep 25 10:00:15 ubuntucliente lightdm[702]: (pam_mount.c:365): pam_mount 2.14: entering auth stage Sep 25 10:00:15 ubuntucliente org.gtk.vfs.Daemon[5287]: A connection to the bus can't be made Sep 25 10:00:15 ubuntucliente systemd[1]: Started Session c10 of user prueba3. Sep
2020 Sep 25
3
Debian client/workstation pam_mount
Error on domain option !! Sep 25 12:04:33 ubuntucliente lightdm[702]: (mount.c:664): Password will be sent to helper as-is. Sep 25 12:04:33 ubuntucliente lightdm[702]: command: 'mount' '-t' 'cifs' '//domain-server2/FS_PRUEBA_3' '/home/prueba3/compartido' '-o' 'username=prueba3,uid=50006,gid=50027,username=prueba3,uid=50006,gid=50027,domain'
2012 May 19
1
Fwd: pam_mount configuration for users home directories from server to client
Hi, I have a debian server with ldap, samba, smbldap-tools installed and ubuntu clients. I set pam_mount to mount the user's home directories from the ldap-samba server (amahoro) on the clients at login time and this runs. On the server the user's home directories are stored in "/users" like "/users/username". Logging by gdm appears the message: "Could not