similar to: pam_mount in 'newer samba'...

Displaying 20 results from an estimated 900 matches similar to: "pam_mount in 'newer samba'..."

2020 Sep 07
0
pam_mount in 'newer samba'...
Hai Marco, Is the UPN set for this server. CIFS/hostnam.fqdn ? Does its A and PTR match with the "real" hostname? But i see : smb2_get_dfs_refer rc Not commenting on this expect... upgrade the servers.. ;-) Try : apt install keyutils this might be missing and is needed for CIFS kerberos mounts mount -t cifs -o user=USER,domain=DOMAIN,cruid=USER,sec=krb5,vers=3.0
2020 Sep 24
1
helping whith pam_mount
Hello I try to implement pam_mount and I have errors. When I login to ubuntu desktop client I have an error with "mounting read-only" but if later to logon on domain I go to the files application and map the resource shares manually, work fine. Attach the syslog trace: Sep 24 10:22:13 ubuntucliente lightdm[708]: (pam_mount.c:365): pam_mount 2.14: entering auth stage Sep 24 10:22:20
2017 Oct 13
5
Share mounts in SMBv1 mode, but fails weirdly in SMBv2 mode
Le 13/10/2017 à 01:46, Jeremy Allison via samba a écrit : > On Thu, Oct 12, 2017 at 03:58:58PM +0200, Hadrien Grasland via samba wrote: >> Hi, >> >> We're slowly deprecating SMBv1 support at work, so I'm trying to >> mount our Samba network shares using SMBv2.0. This should in >> principle be supported by the server, and seems works well enough >> for
2017 Oct 13
2
Share mounts in SMBv1 mode, but fails weirdly in SMBv2 mode
> -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Hadrien Grasland via samba > Verzonden: vrijdag 13 oktober 2017 15:34 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] Share mounts in SMBv1 mode, but fails > weirdly in SMBv2 mode > > Hi Louis, > > Thanks for your reply! > > > This might be a
2017 Oct 12
2
Share mounts in SMBv1 mode, but fails weirdly in SMBv2 mode
Hi, We're slowly deprecating SMBv1 support at work, so I'm trying to mount our Samba network shares using SMBv2.0. This should in principle be supported by the server, and seems works well enough for the Windows clients. But it fails for me with some errors which I do not understand. Can you help me figure out what's going on? Here's my system configuration and a quick
2015 Nov 04
0
Pam_mount not working with "sec=krb5"
On 04/11/15 18:30, Ole Traupe wrote: > So finally here is the solution that works for me. If you have any > questions, just ask. > > I use pam_mount with the following volume definition in the > "/etc/security/pam_mount.conf.xml": > <volume fstype="cifs" server="server" path="home/%(USER)" > mountpoint="/home/%(USER)"
2012 May 19
1
Fwd: pam_mount configuration for users home directories from server to client
Hi, I have a debian server with ldap, samba, smbldap-tools installed and ubuntu clients. I set pam_mount to mount the user's home directories from the ldap-samba server (amahoro) on the clients at login time and this runs. On the server the user's home directories are stored in "/users" like "/users/username". Logging by gdm appears the message: "Could not
2003 Jun 03
1
Making winbindd and pam_mount play nice together
Did you join the box to the domain Did you set security to be domain and passwword to encrypted? Is the AD server in mixed mode? Are you configuring the "right" pam module for the login as per the FAQ? Is wbinfo returning the users and groups? jim Date: Mon, 2 Jun 2003 11:07:04 +1000 From: "John Simovic" <jsimovic@rydesc-h.schools.nsw.edu.au> Subject: RE: [Samba]
2010 Feb 16
2
pam_mount
Hi all, I am a bit confused about the usage of pam_mount. Here is my /etc/pam.d/system-auth: auth required pam_env.so auth required pam_mount.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_krb5.so use_first_pass auth required pam_deny.so account
2002 Sep 20
1
pam_mount permissions
G'day All Thank you to every one who has helped me get pam_mount and winbind working. I can now use winbind to use the passwords from a samba HEAD PDC to do authentications and pam_mount to mount the users home directory. YAY Does any one know what the option is to change the permissions on a mounted directory in pam_mount? at present it gives me rwxr-xr-x, which is fine. But I run startx
2001 May 02
3
pam_mount
Has anyone had any luck setting up pam_mount on freebsd. I cannot figure out what I need to put in /etc/pam.conf also do the users need to exist in the password file. I'd like to mount their user directories off the server and not have their usernames in the passwd file if possible.
2020 Sep 24
0
Debian client/workstation pam_mount
Am 24.09.20 um 13:29 schrieb Robert Wooden via samba: > I have some (for testing) Debian based client/workstation connected to my > AD. Signing to the AD works as a domain/user should. These clients can, via > Nautilus file manager, access shares on the file server manually that > the *signed > in domain user* is permitted to "see". I would prefer to connect these >
2004 Aug 11
0
pam_mount issue
Ladies and Gentlemen, Greeting and Felicitations! We are running FC1 (Samba 3.0.2) and pam_mount 0.9.20. ?The Linux machine is a domain member, which has PDC and file server running NT4. I have setup Samba and winbind such that a user may log in on the Linux machine without having a local account, authentication being handled by PDC and this works successfully. ?If I login as an ordinary
2014 Aug 28
0
OT: problems with pam_mount
Hi, I try to mount the samba shares with pam_mount automaticly on login (home folder). I think pam had a problem with the kerberos ticket? The error 126? I tested it with debian/wheezy and Xubuntu 14.04 LTS. The manual mount work,... Bye Gregor (pam_mount.c:554): pam_mount 2.13: entering session stage reenter password for pam_mount: (misc.c:39): Session open: (ruid/rgid=0/1000000,
2002 Sep 10
2
xwindows+pam_mount
does any one know which /etc/pam.d file I'll need to edit to get pam_mount to work with x windows? Thanks
2003 May 16
0
winbind and pam_mount playing together
win2k AD/PDC, Linux 2.4.18 (rh 7.3), samba 2.2.7a I configure nsswitch and winbind to do authentication against either the local passwd file OR the win2k box. Works fine. My need is to mount the users share under their login directory. Pam_mount would seem to be the answer. It was failing so I turned on debugging, and only now and then does pam_mount seem to get the password from
2020 Sep 25
0
Debian client/workstation pam_mount
On 25/09/2020 13:16, Rowland penny via samba wrote: > On 25/09/2020 12:55, Robert Wooden wrote: >> Thanks Dr, Naumer and Rowland. >> >> Although still not quite correct, my pam_mount.conf.xml looks like: >> root at lws4:~# cat /etc/security/pam_mount.conf.xml >> <debug enable="1" /> >> <volume fstype="fuse" >>
2004 Jun 02
0
pam_mount with uid and gid
Hi, I use pam_mount to mount each user's home directory when he logs in. It works just fine with this line in the pam_mount.conf : volume * smb myserver & /home/& uid=&,workgroup=MYDOMAIN - - (the & here is replaced by the user name when pam_mount is invoked) As you can see, the group id (gid) is not specified because I can't find any clue of how to tell pam_mount to set
2002 Aug 14
1
pam_mount: /etc/fstab or suid root smbmount?
I recently got to set up a Linux workstation in a mostly-Windows environment. I'm trying to use pam_mount from: http://bazar.conectiva.com.br/~epx/pam_mount/ to automatically mount smb shares from a Windows 2000 server at login. (pam_mount is a pam module that grabs the passwd you use for login, xdm, ssh, or any other pam module and uses it with smbmount to automatically mount shares when
2020 Sep 25
0
Debian client/workstation pam_mount
Thanks Dr, Naumer and Rowland. Although still not quite correct, my pam_mount.conf.xml looks like: root at lws4:~# cat /etc/security/pam_mount.conf.xml <debug enable="1" /> <volume fstype="fuse" server="mbr04.subdom.example.com" path="/srv/samba/public" mountpoint="/home/test2/dtshare"