similar to: pam_mount with uid and gid

Displaying 20 results from an estimated 30000 matches similar to: "pam_mount with uid and gid"

2004 Aug 11
0
pam_mount issue
Ladies and Gentlemen, Greeting and Felicitations! We are running FC1 (Samba 3.0.2) and pam_mount 0.9.20. ?The Linux machine is a domain member, which has PDC and file server running NT4. I have setup Samba and winbind such that a user may log in on the Linux machine without having a local account, authentication being handled by PDC and this works successfully. ?If I login as an ordinary
2004 Dec 06
0
errors from ads_krb5_mk_req errors and util_sock.c:send_smb
After 2 weeks of trying to configure samba as a member server in a native AD domain, with winbind+nss+kerberose following the Samba Collection and (Samba-3 By Exmaple) docuentation, with RedHat AS3, samba 3.0.9, krb5 1.3.1, where 2 KDC's are Windows 2003 and one is Windows 2000, and smb-signing has been turned off,... when a user tries to access a share, they are prompted for a password, and
2015 Nov 04
0
Pam_mount not working with "sec=krb5"
On 04/11/15 18:30, Ole Traupe wrote: > So finally here is the solution that works for me. If you have any > questions, just ask. > > I use pam_mount with the following volume definition in the > "/etc/security/pam_mount.conf.xml": > <volume fstype="cifs" server="server" path="home/%(USER)" > mountpoint="/home/%(USER)"
2004 Nov 29
1
authentication problem pam_mount
The setup is a samba server with mixed clients (samba clients and windows clients). The problem, I want the linux client to mount there home to their home share on the server. The problem is, I have followed the guide mentioned below and everything works except that the linux usernames have the format domeinnaam+username as a result of which pam_mount wants to mount
2012 May 19
1
Fwd: pam_mount configuration for users home directories from server to client
Hi, I have a debian server with ldap, samba, smbldap-tools installed and ubuntu clients. I set pam_mount to mount the user's home directories from the ldap-samba server (amahoro) on the clients at login time and this runs. On the server the user's home directories are stored in "/users" like "/users/username". Logging by gdm appears the message: "Could not
2009 Oct 04
2
deliver stopped working
Hi: I have been using Dovecot for well over a year now and it has always worked with few problems. The mail setup is not simple... Postfix+MailScanner+ClamAV+Docvecot+MySql+postfix.admin... just to mention the major things. The system is CentOS 5.3 on VMware. The maildir is on an NFS share, index and control is local. About a month ago I thought I upgraded from 1.1.x to 1.2.x. by doing an
2019 Jul 17
0
Name of the share in windows explorer
On 17/07/2019 17:07, Edouard Guign? via samba wrote: > Hello, > > My samba share is on a Linux Centos 7, samba version 4.8.3. Please > find here is my smb.cnf : > > [global] > ??? security = ads > ??? realm = MYDOMAIN.MYDOMAIN.LOCAL > ??? workgroup = MYDOMAIN > ??? kerberos method = secrets and keytab > ??? server signing = mandatory > ??? client signing =
2014 Aug 28
0
OT: problems with pam_mount
Hi, I try to mount the samba shares with pam_mount automaticly on login (home folder). I think pam had a problem with the kerberos ticket? The error 126? I tested it with debian/wheezy and Xubuntu 14.04 LTS. The manual mount work,... Bye Gregor (pam_mount.c:554): pam_mount 2.13: entering session stage reenter password for pam_mount: (misc.c:39): Session open: (ruid/rgid=0/1000000,
2020 Sep 24
0
Debian client/workstation pam_mount
Am 24.09.20 um 13:29 schrieb Robert Wooden via samba: > I have some (for testing) Debian based client/workstation connected to my > AD. Signing to the AD works as a domain/user should. These clients can, via > Nautilus file manager, access shares on the file server manually that > the *signed > in domain user* is permitted to "see". I would prefer to connect these >
2010 Feb 16
2
pam_mount
Hi all, I am a bit confused about the usage of pam_mount. Here is my /etc/pam.d/system-auth: auth required pam_env.so auth required pam_mount.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_krb5.so use_first_pass auth required pam_deny.so account
2006 Oct 15
0
nmbd problems with secondary lo
When using the global options: ================================ interfaces = eth0, lo bind interfaces only = Yes hosts allow = 192.168.1. 127. ================================ and a secondary loopback address: ================================ ~ # ip addr show dev lo 3: lo: <LOOPBACK,UP,10000> mtu 16436 qdisc noqueue link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 inet
2003 May 16
0
winbind and pam_mount playing together
win2k AD/PDC, Linux 2.4.18 (rh 7.3), samba 2.2.7a I configure nsswitch and winbind to do authentication against either the local passwd file OR the win2k box. Works fine. My need is to mount the users share under their login directory. Pam_mount would seem to be the answer. It was failing so I turned on debugging, and only now and then does pam_mount seem to get the password from
2020 Sep 25
0
Debian client/workstation pam_mount
On 25/09/2020 13:16, Rowland penny via samba wrote: > On 25/09/2020 12:55, Robert Wooden wrote: >> Thanks Dr, Naumer and Rowland. >> >> Although still not quite correct, my pam_mount.conf.xml looks like: >> root at lws4:~# cat /etc/security/pam_mount.conf.xml >> <debug enable="1" /> >> <volume fstype="fuse" >>
2002 Jun 13
2
pam_mount and winbind
Hi ! Has anybody already managed to make pam_mount and winbind working together ? I'm running a linux 7.2 box with samba 2.2.4. I use winbind for user authentication from a win2k server (DEDALE in domain VALBONE). The following command works fine: $ smbmount //DEDALE/SHAREDIR \ /mnt/smb/dedale/sharedir/ -o \
2020 Sep 25
0
Debian client/workstation pam_mount
Thanks Dr, Naumer and Rowland. Although still not quite correct, my pam_mount.conf.xml looks like: root at lws4:~# cat /etc/security/pam_mount.conf.xml <debug enable="1" /> <volume fstype="fuse" server="mbr04.subdom.example.com" path="/srv/samba/public" mountpoint="/home/test2/dtshare"
2003 May 29
6
Making winbindd and pam_mount play nice together (2nd try)
We're trying to set up linux based workstations that use a win2k AD/DC for authentication, and pam_mount to mount a share as the user's home directory. It looks like winbind isn't passing on the credentials (although it is getting us logged in). If anyone has made this work, I'd love the details. It looks like winbind isn't passing the auth information thanks jim
2007 Oct 17
4
Pam_mount + cifs
Hi, i'm probably not the first but i have found no concrete information about my problem... lots of information, nothing helped.. :S so, here's the thing.. i'm running a samba-3.0.22-13.16 server on SLES 9 kernel 2.6.16.21-0.8-default as an nt domain controller, there was a migration to Linux for the workstations so i had to implement WINBIND + PAM_MOUNT. after searching for the
2020 Sep 24
1
helping whith pam_mount
Hello I try to implement pam_mount and I have errors. When I login to ubuntu desktop client I have an error with "mounting read-only" but if later to logon on domain I go to the files application and map the resource shares manually, work fine. Attach the syslog trace: Sep 24 10:22:13 ubuntucliente lightdm[708]: (pam_mount.c:365): pam_mount 2.14: entering auth stage Sep 24 10:22:20
2019 Jul 17
2
Name of the share in windows explorer
Hello, My samba share is on a Linux Centos 7, samba version 4.8.3. Please find here is my smb.cnf : [global] ??? security = ads ??? realm = MYDOMAIN.MYDOMAIN.LOCAL ??? workgroup = MYDOMAIN ??? kerberos method = secrets and keytab ??? server signing = mandatory ??? client signing = mandatory ??? hosts allow = 127. 10.x.x. 10.x.x. ??? hosts deny = 10.x.x. 10.x.x. ??? log file =
2020 Sep 24
3
Debian client/workstation pam_mount
I have some (for testing) Debian based client/workstation connected to my AD. Signing to the AD works as a domain/user should. These clients can, via Nautilus file manager, access shares on the file server manually that the *signed in domain user* is permitted to "see". I would prefer to connect these files and the domain user home directory automatically at sign in without manual