similar to: Fwd: pam_mount configuration for users home directories from server to client

Displaying 20 results from an estimated 1000 matches similar to: "Fwd: pam_mount configuration for users home directories from server to client"

2012 May 06
0
Cannot mount users home directories from a samba server
Hi, as subject, i cannot mount users?s home directory after login on a client. i configured pam_mount: <?xml version="1.0" encoding="utf-8" ?> <!DOCTYPE pam_mount SYSTEM "pam_mount.conf.xml.dtd"> <!-- See pam_mount.conf(5) for a description. --> <pam_mount> <!-- debug should come before everything else,
2023 Oct 15
1
reliability of mounting shares while login
Hi @all, I have some problems when using pam_mount.conf.xml to mount shares via kerberos (and also for ntlm) regarding reliability of the mount. I have tested the issue with 2 different environments. My environments are: 2 Microsoft Domain Controllers + a separate fileserver and Ubuntu 18.04 or 22.04 as clients. My other tested environment is one Microsoft Server 2019 (as domain controller and
2004 Apr 26
3
Workaround found, .Xauthority and SMB, Mounting home directory
Hi, Finally got this working!! I have found a potential Workaround to the following error: >/etc/X11/gdm/PreSession/Default: Registering your session with wtmp >and > utmp > /etc/X11/gdm/PreSession/Default: running: /usr/bin/X11/sessreg -a >-w /var/log/wtmp -u /var/run/utmp -x "/var/gdm/:0.Xservers" -h "" -1 >":0" >"test" >Xlib:
2003 Dec 11
7
.Xauthority & SMB
I asked this question a while ago, but never got any response. Since then, I've researched the problem some more, so I can give a much more concise description of what's happening. I'm mounting the home directories of the users upon login (using pam_mount) from the Windows server. However, none of the users can run X Windows. It says there's a problem with the .Xauthority file.
2019 Oct 25
1
net ads join -- strange message
hello, Le 23/10/2019 ? 12:45, Rowland penny via samba a ?crit?: > On 23/10/2019 10:51, nathalie ramat via samba wrote: >> Hello, >> >> I have an server ad? - everything seems ok >> I have a windows client and a linux client . The users must to >> connect on windows or on linux with the same home. >> >> when I join my client linux with the command net
2004 Aug 11
0
pam_mount issue
Ladies and Gentlemen, Greeting and Felicitations! We are running FC1 (Samba 3.0.2) and pam_mount 0.9.20. ?The Linux machine is a domain member, which has PDC and file server running NT4. I have setup Samba and winbind such that a user may log in on the Linux machine without having a local account, authentication being handled by PDC and this works successfully. ?If I login as an ordinary
2007 Oct 17
4
Pam_mount + cifs
Hi, i'm probably not the first but i have found no concrete information about my problem... lots of information, nothing helped.. :S so, here's the thing.. i'm running a samba-3.0.22-13.16 server on SLES 9 kernel 2.6.16.21-0.8-default as an nt domain controller, there was a migration to Linux for the workstations so i had to implement WINBIND + PAM_MOUNT. after searching for the
2015 Nov 04
0
Pam_mount not working with "sec=krb5"
On 04/11/15 18:30, Ole Traupe wrote: > So finally here is the solution that works for me. If you have any > questions, just ask. > > I use pam_mount with the following volume definition in the > "/etc/security/pam_mount.conf.xml": > <volume fstype="cifs" server="server" path="home/%(USER)" > mountpoint="/home/%(USER)"
2004 Nov 29
1
authentication problem pam_mount
The setup is a samba server with mixed clients (samba clients and windows clients). The problem, I want the linux client to mount there home to their home share on the server. The problem is, I have followed the guide mentioned below and everything works except that the linux usernames have the format domeinnaam+username as a result of which pam_mount wants to mount
2014 Aug 28
0
OT: problems with pam_mount
Hi, I try to mount the samba shares with pam_mount automaticly on login (home folder). I think pam had a problem with the kerberos ticket? The error 126? I tested it with debian/wheezy and Xubuntu 14.04 LTS. The manual mount work,... Bye Gregor (pam_mount.c:554): pam_mount 2.13: entering session stage reenter password for pam_mount: (misc.c:39): Session open: (ruid/rgid=0/1000000,
2020 Sep 24
0
Debian client/workstation pam_mount
Am 24.09.20 um 13:29 schrieb Robert Wooden via samba: > I have some (for testing) Debian based client/workstation connected to my > AD. Signing to the AD works as a domain/user should. These clients can, via > Nautilus file manager, access shares on the file server manually that > the *signed > in domain user* is permitted to "see". I would prefer to connect these >
2010 Feb 16
2
pam_mount
Hi all, I am a bit confused about the usage of pam_mount. Here is my /etc/pam.d/system-auth: auth required pam_env.so auth required pam_mount.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_krb5.so use_first_pass auth required pam_deny.so account
2003 May 16
0
winbind and pam_mount playing together
win2k AD/PDC, Linux 2.4.18 (rh 7.3), samba 2.2.7a I configure nsswitch and winbind to do authentication against either the local passwd file OR the win2k box. Works fine. My need is to mount the users share under their login directory. Pam_mount would seem to be the answer. It was failing so I turned on debugging, and only now and then does pam_mount seem to get the password from
2020 Sep 25
0
Debian client/workstation pam_mount
On 25/09/2020 13:16, Rowland penny via samba wrote: > On 25/09/2020 12:55, Robert Wooden wrote: >> Thanks Dr, Naumer and Rowland. >> >> Although still not quite correct, my pam_mount.conf.xml looks like: >> root at lws4:~# cat /etc/security/pam_mount.conf.xml >> <debug enable="1" /> >> <volume fstype="fuse" >>
2002 Jun 13
2
pam_mount and winbind
Hi ! Has anybody already managed to make pam_mount and winbind working together ? I'm running a linux 7.2 box with samba 2.2.4. I use winbind for user authentication from a win2k server (DEDALE in domain VALBONE). The following command works fine: $ smbmount //DEDALE/SHAREDIR \ /mnt/smb/dedale/sharedir/ -o \
2020 Sep 25
0
Debian client/workstation pam_mount
Thanks Dr, Naumer and Rowland. Although still not quite correct, my pam_mount.conf.xml looks like: root at lws4:~# cat /etc/security/pam_mount.conf.xml <debug enable="1" /> <volume fstype="fuse" server="mbr04.subdom.example.com" path="/srv/samba/public" mountpoint="/home/test2/dtshare"
2003 May 29
6
Making winbindd and pam_mount play nice together (2nd try)
We're trying to set up linux based workstations that use a win2k AD/DC for authentication, and pam_mount to mount a share as the user's home directory. It looks like winbind isn't passing on the credentials (although it is getting us logged in). If anyone has made this work, I'd love the details. It looks like winbind isn't passing the auth information thanks jim
2020 Sep 24
1
helping whith pam_mount
Hello I try to implement pam_mount and I have errors. When I login to ubuntu desktop client I have an error with "mounting read-only" but if later to logon on domain I go to the files application and map the resource shares manually, work fine. Attach the syslog trace: Sep 24 10:22:13 ubuntucliente lightdm[708]: (pam_mount.c:365): pam_mount 2.14: entering auth stage Sep 24 10:22:20
2020 Sep 24
3
Debian client/workstation pam_mount
I have some (for testing) Debian based client/workstation connected to my AD. Signing to the AD works as a domain/user should. These clients can, via Nautilus file manager, access shares on the file server manually that the *signed in domain user* is permitted to "see". I would prefer to connect these files and the domain user home directory automatically at sign in without manual
2004 Jun 02
0
pam_mount with uid and gid
Hi, I use pam_mount to mount each user's home directory when he logs in. It works just fine with this line in the pam_mount.conf : volume * smb myserver & /home/& uid=&,workgroup=MYDOMAIN - - (the & here is replaced by the user name when pam_mount is invoked) As you can see, the group id (gid) is not specified because I can't find any clue of how to tell pam_mount to set