similar to: helping whith pam_mount

Displaying 20 results from an estimated 3000 matches similar to: "helping whith pam_mount"

2020 Sep 25
2
Debian client/workstation pam_mount
Is still not working Sep 25 13:45:46 ubuntucliente lightdm[702]: (pam_mount.c:365): pam_mount 2.14: entering auth stage Sep 25 13:45:46 ubuntucliente org.gtk.vfs.Daemon[9012]: A connection to the bus can't be made Sep 25 13:45:46 ubuntucliente systemd[1]: Started Session c16 of user prueba3. Sep 25 13:45:46 ubuntucliente lightdm[702]: (pam_mount.c:568): pam_mount 2.14: entering session stage
2020 Sep 25
2
Debian client/workstation pam_mount
Sorry I in the same topic of that, trying to map whit pam_mount, but I still having problems Attach the syslog error. Sep 25 10:00:15 ubuntucliente lightdm[702]: (pam_mount.c:365): pam_mount 2.14: entering auth stage Sep 25 10:00:15 ubuntucliente org.gtk.vfs.Daemon[5287]: A connection to the bus can't be made Sep 25 10:00:15 ubuntucliente systemd[1]: Started Session c10 of user prueba3. Sep
2020 Sep 25
3
Debian client/workstation pam_mount
Error on domain option !! Sep 25 12:04:33 ubuntucliente lightdm[702]: (mount.c:664): Password will be sent to helper as-is. Sep 25 12:04:33 ubuntucliente lightdm[702]: command: 'mount' '-t' 'cifs' '//domain-server2/FS_PRUEBA_3' '/home/prueba3/compartido' '-o' 'username=prueba3,uid=50006,gid=50027,username=prueba3,uid=50006,gid=50027,domain'
2020 Sep 24
1
helping whith pam_mount
On 24/09/2020 14:57, L.P.H. van Belle wrote: > Kerberos does that fine with ip only you must have a PTR record to the hostname. ;-) > And this only works if people didnt set rdns=no in krb5.conf > Kerberos does not work with ipaddresses, when did you last see an ipaddress in a keytab, UPN or SPN ?? Rowland
2020 Sep 25
2
Debian client/workstation pam_mount
On 25/09/2020 12:55, Robert Wooden wrote: > Thanks Dr, Naumer and Rowland. > > Although still not quite correct, my pam_mount.conf.xml looks like: > root at lws4:~# cat /etc/security/pam_mount.conf.xml > <debug enable="1" /> > <volume fstype="fuse" > server="mbr04.subdom.example.com <http://mbr04.subdom.example.com>" >
2020 Sep 26
2
Debian client/workstation pam_mount
Maybe I am not testing the signin correctly. Here is what I am doing. I sign into the client/workstation (hereafter referred to as C/W) via ssh as the local "admin" from another C/W so I can open many terminals to tail log files. Then "sudo -i" into "root". All testing is run as "root". When I sign into "root", I see this: > admin at lws4:~$
2020 Sep 25
3
Debian client/workstation pam_mount
yes 'FS_PRUEBA_3' is the share name El vie., 25 sept. 2020 a las 14:03, Rowland penny via samba (< samba at lists.samba.org>) escribi?: > On 25/09/2020 17:50, jmpatagonia via samba wrote: > > Is still not working > > > > <volume fstype="cifs" > > server="domain-server2.policia2.rionegro.gov.ar" > >
2018 Jun 20
0
Ubuntu 18:04 not getting 'home' directory from DC
Thank you for your reply. First I am using 'ad' backend (DC config is in first post below) and until I did a fresh install of a new DC Samba 4.8.2 on Ubuntu 18.04 the user/group id, shell, and home directory paths were correctly obtained from the RSAT UNIX Attribute Tab settings on the DC.  It seems that is still working for users already created with existing home directories on the
2020 Sep 25
0
Debian client/workstation pam_mount
On 25/09/2020 17:50, jmpatagonia via samba wrote: > Is still not working > > <volume fstype="cifs" > server="domain-server2.policia2.rionegro.gov.ar" > path="FS_PRUEBA_3" > mountpoint="/home/POLICIA2/prueba3/compartido" > Options="username=%(USER),uid=%(USERUID),gid=%(USERGID),domain=%(GRUPO3)"
2018 Jun 21
0
Ubuntu 18:04 not getting 'home' directory from DC
Thank You Louis and Rowland for your help, Seems samba version in Ubuntu 18.04 was the key, (Samba version 4.7.6-Ubuntu). I was using an old smb.conf that has always worked on my Ubuntu 16.04 workstations: [global] realm = XX.DOMAIN.COM workgroup = XX security = ADS dedicated keytab file = /etc/krb5.keytab kerberos method = secrets and keytab idmap config *:backend = tdb idmap
2018 Jun 26
1
Fwd: Re: Ubuntu 18:04 not getting 'home' directory from DC
Sorry for the delayed response, Louis, I'm not sure how to tell about having "cifs/UPN" - Please advise. I was able to mount with sec=krb5 after the user is logged in but that does not help getting "home" mounted during the login. But here is where I am now: I have been able to pam_mount "home" during the login but could not get the ACLs during the mount
2018 Jun 20
4
Ubuntu 18:04 not getting 'home' directory from DC
Rowland, How would I find this info? Check if 'Rachel Jones' has a 'gecos' attribute in AD. You seem to be being denied access to '.Xauthority', was it created on another machine ? No However, I am sure '-13' usually means incorrect password. I am sure the password is correct, the /mnt/home/rachel folder is created but the user files are not created because
2014 Aug 28
0
OT: problems with pam_mount
Hi, I try to mount the samba shares with pam_mount automaticly on login (home folder). I think pam had a problem with the kerberos ticket? The error 126? I tested it with debian/wheezy and Xubuntu 14.04 LTS. The manual mount work,... Bye Gregor (pam_mount.c:554): pam_mount 2.13: entering session stage reenter password for pam_mount: (misc.c:39): Session open: (ruid/rgid=0/1000000,
2023 Oct 15
1
reliability of mounting shares while login
Hi @all, I have some problems when using pam_mount.conf.xml to mount shares via kerberos (and also for ntlm) regarding reliability of the mount. I have tested the issue with 2 different environments. My environments are: 2 Microsoft Domain Controllers + a separate fileserver and Ubuntu 18.04 or 22.04 as clients. My other tested environment is one Microsoft Server 2019 (as domain controller and
2020 Sep 25
0
Debian client/workstation pam_mount
On 25/09/2020 14:09, jmpatagonia via samba wrote: > Sorry I in the same topic of that, trying to map whit pam_mount, but I > still having problems > I think your pam_mount file will contain something like this: <volume fstype="cifs" ??????? server="domain-server2" ??????? path="FS_PRUEBA_3" ??????? mountpoint="/home/prueba3/compartido"
2018 Aug 24
1
login a Linux client to a Samba NT4 style domain
Hi, I would like to do what I mentioned in the subject on an Ububtu 18.04. I tried it with the following steps: https://lists.samba.org/archive/samba/2011-March/161372.html My files on the client: smb.conf [global] ;Workstation Settings workgroup = PM netbios name = DS1223 server string = %h security = domain idmap backend = tdb idmap uid = 15000-20000 idmap gid = 15000-20000 wins server =
2015 Nov 04
0
Pam_mount not working with "sec=krb5"
On 04/11/15 18:30, Ole Traupe wrote: > So finally here is the solution that works for me. If you have any > questions, just ask. > > I use pam_mount with the following volume definition in the > "/etc/security/pam_mount.conf.xml": > <volume fstype="cifs" server="server" path="home/%(USER)" > mountpoint="/home/%(USER)"
2020 Sep 07
0
pam_mount in 'newer samba'...
Hai Marco, Is the UPN set for this server. CIFS/hostnam.fqdn ? Does its A and PTR match with the "real" hostname? But i see : smb2_get_dfs_refer rc Not commenting on this expect... upgrade the servers.. ;-) Try : apt install keyutils this might be missing and is needed for CIFS kerberos mounts mount -t cifs -o user=USER,domain=DOMAIN,cruid=USER,sec=krb5,vers=3.0
2024 Nov 29
1
Linux desktop setup with authentication against Samba AD DC
On Thu, 28 Nov 2024 17:41:47 +0100 Peter Milesson via samba <samba at lists.samba.org> wrote: > Hi folks, > > This is post no. 2, with technical information of how I set up the > Linux PCs, and additional information about setting up the server > shares. It will give the basic outlines to those trying to setup > something similar, using another Linux distribution. I will
2019 Sep 12
0
Fw: Btrfs Samba and Quotas
Hello Joenes, below you find the output. I did not shorten it by tmpfs and the docker related entries. Are you working on fixing the Issue I described? Regards, Hendrik df -TPh Dateisystem Typ Gr??e Benutzt Verf. Verw%