similar to: mounting an AD share upon login

Displaying 20 results from an estimated 4000 matches similar to: "mounting an AD share upon login"

2007 Oct 17
4
Pam_mount + cifs
Hi, i'm probably not the first but i have found no concrete information about my problem... lots of information, nothing helped.. :S so, here's the thing.. i'm running a samba-3.0.22-13.16 server on SLES 9 kernel 2.6.16.21-0.8-default as an nt domain controller, there was a migration to Linux for the workstations so i had to implement WINBIND + PAM_MOUNT. after searching for the
2007 Feb 04
0
Can't authenticate, from a linux client, against a samba PDC/tdbsam
Hi all, Since September 2006, I've been using a samba PDC (3.0.20) with tdbsam, to authenticate the users of a school network (90 XP boxes). All the users are able to log in the network from XP boxes. Recently, I've installed a samba client (K12LTSP) in the domain, but, I' ve a problem getting linux client to authenticate against the Samba PDC. After setup all the config files
2019 Oct 25
1
net ads join -- strange message
hello, Le 23/10/2019 ? 12:45, Rowland penny via samba a ?crit?: > On 23/10/2019 10:51, nathalie ramat via samba wrote: >> Hello, >> >> I have an server ad? - everything seems ok >> I have a windows client and a linux client . The users must to >> connect on windows or on linux with the same home. >> >> when I join my client linux with the command net
2014 Aug 28
0
OT: problems with pam_mount
Hi, I try to mount the samba shares with pam_mount automaticly on login (home folder). I think pam had a problem with the kerberos ticket? The error 126? I tested it with debian/wheezy and Xubuntu 14.04 LTS. The manual mount work,... Bye Gregor (pam_mount.c:554): pam_mount 2.13: entering session stage reenter password for pam_mount: (misc.c:39): Session open: (ruid/rgid=0/1000000,
2004 Aug 11
0
pam_mount issue
Ladies and Gentlemen, Greeting and Felicitations! We are running FC1 (Samba 3.0.2) and pam_mount 0.9.20. ?The Linux machine is a domain member, which has PDC and file server running NT4. I have setup Samba and winbind such that a user may log in on the Linux machine without having a local account, authentication being handled by PDC and this works successfully. ?If I login as an ordinary
2003 Feb 21
1
pam_mount_conf?
Have any of you folks actually managed to get pam_mount working? A quick google shows a ton of messages saying "you can use pam_mount" to automatically mount a user's home directory on log in, but no messages saying "I use pam_mount" etc -- I'm suspecting it might not actually work. Or at least I might not be smart enough to make it work. First -- pam_mount 0.5.11
2004 May 25
2
Strange problem with icons on the desktop
Thanks everyone for helping me get the home directories working over SMB, especially Ben Ford for his workaround for the Xauth and GDM. Now I've got a problem that, most likely, nobody's ever noticed before... or is something specific to me. I've got a Linux client, and a Samba server, and a Windows 2000 server, both set up EXACTLY the same. I've got a test user and the home
2012 May 19
1
Fwd: pam_mount configuration for users home directories from server to client
Hi, I have a debian server with ldap, samba, smbldap-tools installed and ubuntu clients. I set pam_mount to mount the user's home directories from the ldap-samba server (amahoro) on the clients at login time and this runs. On the server the user's home directories are stored in "/users" like "/users/username". Logging by gdm appears the message: "Could not
2002 Sep 20
1
pam_mount permissions
G'day All Thank you to every one who has helped me get pam_mount and winbind working. I can now use winbind to use the passwords from a samba HEAD PDC to do authentications and pam_mount to mount the users home directory. YAY Does any one know what the option is to change the permissions on a mounted directory in pam_mount? at present it gives me rwxr-xr-x, which is fine. But I run startx
2020 Sep 25
2
Debian client/workstation pam_mount
Sorry I in the same topic of that, trying to map whit pam_mount, but I still having problems Attach the syslog error. Sep 25 10:00:15 ubuntucliente lightdm[702]: (pam_mount.c:365): pam_mount 2.14: entering auth stage Sep 25 10:00:15 ubuntucliente org.gtk.vfs.Daemon[5287]: A connection to the bus can't be made Sep 25 10:00:15 ubuntucliente systemd[1]: Started Session c10 of user prueba3. Sep
2006 Dec 12
0
Homedir access rights and running KDE
Hello, I use pam_winbind for users authentification and pam_mount for mounting homedirs stored on w2k3 fiel server. I still have two more problems to solve: 1. I?m not able to set proper access rights on homedir. I want to set them to 700 but after mounting the homedir access rights are set to 777. I used to use pam_mkhomedir umask=0077 attribute to set proper rights, but this have no effect
2004 Apr 26
3
Workaround found, .Xauthority and SMB, Mounting home directory
Hi, Finally got this working!! I have found a potential Workaround to the following error: >/etc/X11/gdm/PreSession/Default: Registering your session with wtmp >and > utmp > /etc/X11/gdm/PreSession/Default: running: /usr/bin/X11/sessreg -a >-w /var/log/wtmp -u /var/run/utmp -x "/var/gdm/:0.Xservers" -h "" -1 >":0" >"test" >Xlib:
2020 Sep 25
2
Debian client/workstation pam_mount
On 25/09/2020 12:55, Robert Wooden wrote: > Thanks Dr, Naumer and Rowland. > > Although still not quite correct, my pam_mount.conf.xml looks like: > root at lws4:~# cat /etc/security/pam_mount.conf.xml > <debug enable="1" /> > <volume fstype="fuse" > server="mbr04.subdom.example.com <http://mbr04.subdom.example.com>" >
2002 Sep 10
2
xwindows+pam_mount
does any one know which /etc/pam.d file I'll need to edit to get pam_mount to work with x windows? Thanks
2019 Oct 23
2
net ads join -- strange message
Hello, I have an server ad? - everything seems ok I have a windows client and a linux client . The users must to connect on windows or on linux with the same home. when I join my client linux with the command net ads join -U administration I have after the following message net ads join -U administrator Enter administrator's password: Error reading password from file descriptor 0: empty
2011 Jan 03
1
winbind and group permissions
Hello, I have spent the last week and a bit searching google and reading documentation trying to get this figured. At this point, I have read the same things so many times, I am not even sure I would notice the answer any more.... time to ask for some help. Having gone through what seems like hundreds of posts, I have begun to see where the problem gets lost in the information provided when
2003 Feb 19
6
Help with Winbind
I've been trying for weeks to get winbind working with RedHat Linux 8.0. I've got everything setup per the winbind docs on http://www.samba.org/samba/docs/Samba-HOWTO-Collection.html#WINBIND. I've successfully joined my NT4 domain with smbpasswd -j DOMAIN -r PDC -U Administrator. Running wbinfo -u returns my domain user list, as well as wbinfo -g returning my domain groups. getent
2003 May 29
6
Making winbindd and pam_mount play nice together (2nd try)
We're trying to set up linux based workstations that use a win2k AD/DC for authentication, and pam_mount to mount a share as the user's home directory. It looks like winbind isn't passing on the credentials (although it is getting us logged in). If anyone has made this work, I'd love the details. It looks like winbind isn't passing the auth information thanks jim
2003 Feb 20
0
RE: pam_mount ( was RE: Help with Winbind )
Well, I've started to look at pam_mount and it seems it doesn't compile under RH8.0 because it's missing pam_modules.h. I've located that in the source for pam. It's found in pam-0.75-46.8.0.src.rpm. The error I get is during the configure part: checking for security/pam_modules.h... no configure: error: You are missing security/pam_modules.h I'm not so good with
2003 Feb 20
0
RE: pam_mount ( was RE: Help with Winbind )
After a little experimentation, I've come up with this: create a directory as a temp mount point (chmod 777) called /home.domainuser or something similar and assign the template homedir variable to it. This works for the first login, but I'm looking for advice on how I can rm -rf the whole thing to clean it up for the next user. Additionally, I noticed that it doesn't actually mount