similar to: Samba 3, winbind, AD, and pam_mount ... xauth problem

Displaying 20 results from an estimated 6000 matches similar to: "Samba 3, winbind, AD, and pam_mount ... xauth problem"

2003 Dec 11
7
.Xauthority & SMB
I asked this question a while ago, but never got any response. Since then, I've researched the problem some more, so I can give a much more concise description of what's happening. I'm mounting the home directories of the users upon login (using pam_mount) from the Windows server. However, none of the users can run X Windows. It says there's a problem with the .Xauthority file.
2002 Jun 17
0
Can't run Xwindows with home mounted by samba
Hi, I´m trying to configure a Redhat Linux Workstation to work in my Windows NT Domain (NT PDC). My goal is take out all NT Workstations, changing it to Linux Workstations. I've got almost everything working wonderfully: 1-winbind is authenticating my domain users with pam_winbind 2-samba is mounting NT directories at login with pam_mount The big problem is about use Xwindows with home
2004 Apr 26
3
Workaround found, .Xauthority and SMB, Mounting home directory
Hi, Finally got this working!! I have found a potential Workaround to the following error: >/etc/X11/gdm/PreSession/Default: Registering your session with wtmp >and > utmp > /etc/X11/gdm/PreSession/Default: running: /usr/bin/X11/sessreg -a >-w /var/log/wtmp -u /var/run/utmp -x "/var/gdm/:0.Xservers" -h "" -1 >":0" >"test" >Xlib:
2003 Oct 07
0
[Bug 733] ssh doing xauth stuff even when it can't access local .Xauthority file
http://bugzilla.mindrot.org/show_bug.cgi?id=733 Summary: ssh doing xauth stuff even when it can't access local .Xauthority file Product: Portable OpenSSH Version: -current Platform: UltraSparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: ssh
2012 Jan 13
1
SELinux and rsh+xauth
Hello, I have a strange (for me) problem with these two machines : - Client, a CentOS-5.7 workstation ; - Server, a CentOS-6.2 headless, up-to-date server. From Client, I want to use xauth on Server with the help of rsh (yes, I know, ssh and all this sort of things... another time.) When SELinux is in permissive mode on Server, all these commands perform as expected : rsh Server
2002 Sep 20
1
pam_mount permissions
G'day All Thank you to every one who has helped me get pam_mount and winbind working. I can now use winbind to use the passwords from a samba HEAD PDC to do authentications and pam_mount to mount the users home directory. YAY Does any one know what the option is to change the permissions on a mounted directory in pam_mount? at present it gives me rwxr-xr-x, which is fine. But I run startx
2004 May 18
1
Problem with X tunneling, su, and xauth
Hi all. I'm trying to use ssh to connect from a PC (using TerraTerm with the ssh add-in) to a Solaris 8 or Solaris 9 box (both running OpenSSH 3.7.1p2) to establish a session for X-forwarding. Everything works great, until I use "su" to change to another account (such as root). The su'd user doesn't seem to be able to authenticate properly to use the X-tunnel. I did a
2007 Jul 05
0
tripwire / .xauth$$$$ problem on Centos5
Dear All, I'm using Centos5 to run a firewall, and as part of the intrusion detection apparatus, I use tripwire (tripwire-2.4.1.1-1.fc6.x86_64.rpm - as made for fedora core 6, and then tweaked with my own twpol.txt). My problem, is that when I su to root, a .xauth file is created with a random tail name - i.e. /root/.xauthyN4aHS or /root/.xauth1sGdFh and this causes tripwire to
2006 Mar 06
0
Misc. hints from setting up CentOS 4.2
I suppose this could be considered off-topic, but having finally finished setting up my new workstation I thought I'd brain-dump some things that I had to work out how to do. I had a devil of a time googling for some of this stuff, and found lots of forum threads etc. where some of the same questions I had went essentially un-answered, so I wanted to put these tidbits out in a place where
2008 Nov 03
0
Warning: No xauth data; using fake authentication data for X11 forwarding.
I'm seeing that warning quite often. I can easily reproduce it by doing something like this: # for i in $(seq 50);do ssh <server> date&;done That's a cvs/ssh server and has 'MaxStartups 50' in /etc/ssh/sshd_config. Server sshd is: OpenSSH_4.3p2 Debian-9etch3 pat OpenSSH Client ssh is: OpenSSH_5.1p1 Debian-3, OpenSSL 0.9.8g 19 Oct 2007 I've also seen
2018 Jun 21
0
Ubuntu 18:04 not getting 'home' directory from DC
Thank You Louis and Rowland for your help, Seems samba version in Ubuntu 18.04 was the key, (Samba version 4.7.6-Ubuntu). I was using an old smb.conf that has always worked on my Ubuntu 16.04 workstations: [global] realm = XX.DOMAIN.COM workgroup = XX security = ADS dedicated keytab file = /etc/krb5.keytab kerberos method = secrets and keytab idmap config *:backend = tdb idmap
2004 May 25
2
Strange problem with icons on the desktop
Thanks everyone for helping me get the home directories working over SMB, especially Ben Ford for his workaround for the Xauth and GDM. Now I've got a problem that, most likely, nobody's ever noticed before... or is something specific to me. I've got a Linux client, and a Samba server, and a Windows 2000 server, both set up EXACTLY the same. I've got a test user and the home
2005 Feb 07
1
treat output of sshrc as environment assignment lines?
Currently, ~/.ssh/environment can set static environment variables, and ~/.ssh/rc can run initialization routines. But there is no way for sshrc to propagate changes to the environment to the user's shell or command. There is, however, a possible way to do this. If the PermitUserEnvironment option is set, sshd could treat the stdout of sshrc as additional assignment lines of the form
2001 Jul 06
1
Xauthority location: only per-user setting possible
Hello all, $XAUTHORITY location has moved from under /tmp to ~/.Xauthority in 2.9p2. The commit message was: --- remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since we do already trust $HOME/.ssh you can use .ssh/sshrc and .ssh/environment if you want to customize the location of the xauth cookies --- The latter is true, but can only be enabled in per-user basis as far as I see.
2005 Feb 09
0
[Bug 733] ssh doing xauth stuff even when it can't access local .Xauthority file
http://bugzilla.mindrot.org/show_bug.cgi?id=733 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |WORKSFORME ------- Additional Comments From dtucker at zip.com.au
2002 Feb 12
0
[Patch] Xauthority file in /tmp
This issue has been discussed here and elsewhere a fair bit in the past year or so, but to re-address the issue... As of OpenSSH 2.9.something the ability to have an Xauthority located in /tmp was removed, with the following description in the ChangeLog : - markus at cvs.openbsd.org 2001/06/12 21:21:29 [session.c] remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
2000 Dec 22
1
XAUTHORITY=/tmp/ssh-*/cookies makes forwarding through firewall difficult...
Hi. I see this XAUTHORITY=/tmp/ssh-*/cookies issue has been discussed repeatedly, but I haven't seen a solution to the following problem. Remote user logs into firewall. On firewall, DISPLAY var set to secure channel, XAUTHORITY set to /tmp/ssh-*/cookies. X11 forwarding from firewall works fine. User logs into machine behind firewall, and sets DISPLAY var to firewall:X11DisplayOffset.0.
2018 Jun 26
1
Fwd: Re: Ubuntu 18:04 not getting 'home' directory from DC
Sorry for the delayed response, Louis, I'm not sure how to tell about having "cifs/UPN" - Please advise. I was able to mount with sec=krb5 after the user is logged in but that does not help getting "home" mounted during the login. But here is where I am now: I have been able to pam_mount "home" during the login but could not get the ACLs during the mount
2000 Feb 28
3
SSH & xauth (fwd)
YO All! Have you guys been following the SSH discussion on Bugtraq lately? I like their idea the X forwarding should be OFF by default on the client. RGDS GARY --------------------------------------------------------------------------- Gary E. Miller Rellim 20340 Empire Ave, Suite E-3, Bend, OR 97701 gem at rellim.com Tel:+1(541)382-8588 Fax: +1(541)382-8676 ---------- Forwarded message
2004 Sep 22
2
X11 problems on AIX (OpenSSH_3.7.1p2-pwexp24)
Hi folks, I've got a problem with X11 forwarding on an AIX 5.2 system thats stumped me. I've installed the same patched + compiled installp package on all our aix boxes but one of them won't play ball with X11 ssh -X -v -v user at host gives (grepped out X11 looking lines) debug2: we sent a password packet, wait for reply debug1: Authentication succeeded (password). debug1: