similar to: Debian client/workstation pam_mount

Displaying 20 results from an estimated 3000 matches similar to: "Debian client/workstation pam_mount"

2020 Sep 25
4
Debian client/workstation pam_mount
On 24/09/2020 12:47, Christian Naumer via samba wrote: > I am using it on Fedora with Volume Definition looking like this: and I use this: <volume fstype="cifs" ??????? server="CIFS_SERVER_FQDN" ??????? path="linprofiles" ??????? mountpoint="/mnt/%(USER)" options="username=%(USER),uid=%(USERUID),gid=%(USERGID),domain=%(DOMAIN_NAME)"
2020 Sep 24
0
Debian client/workstation pam_mount
Am 24.09.20 um 13:29 schrieb Robert Wooden via samba: > I have some (for testing) Debian based client/workstation connected to my > AD. Signing to the AD works as a domain/user should. These clients can, via > Nautilus file manager, access shares on the file server manually that > the *signed > in domain user* is permitted to "see". I would prefer to connect these >
2020 Sep 25
3
Debian client/workstation pam_mount
Error on domain option !! Sep 25 12:04:33 ubuntucliente lightdm[702]: (mount.c:664): Password will be sent to helper as-is. Sep 25 12:04:33 ubuntucliente lightdm[702]: command: 'mount' '-t' 'cifs' '//domain-server2/FS_PRUEBA_3' '/home/prueba3/compartido' '-o' 'username=prueba3,uid=50006,gid=50027,username=prueba3,uid=50006,gid=50027,domain'
2015 Nov 04
2
Pam_mount not working with "sec=krb5"
So finally here is the solution that works for me. If you have any questions, just ask. I use pam_mount with the following volume definition in the "/etc/security/pam_mount.conf.xml": <volume fstype="cifs" server="server" path="home/%(USER)" mountpoint="/home/%(USER)" sgrp="domain users"
2020 Sep 25
2
Debian client/workstation pam_mount
Sorry I in the same topic of that, trying to map whit pam_mount, but I still having problems Attach the syslog error. Sep 25 10:00:15 ubuntucliente lightdm[702]: (pam_mount.c:365): pam_mount 2.14: entering auth stage Sep 25 10:00:15 ubuntucliente org.gtk.vfs.Daemon[5287]: A connection to the bus can't be made Sep 25 10:00:15 ubuntucliente systemd[1]: Started Session c10 of user prueba3. Sep
2020 Sep 26
2
Debian client/workstation pam_mount
Maybe I am not testing the signin correctly. Here is what I am doing. I sign into the client/workstation (hereafter referred to as C/W) via ssh as the local "admin" from another C/W so I can open many terminals to tail log files. Then "sudo -i" into "root". All testing is run as "root". When I sign into "root", I see this: > admin at lws4:~$
2020 Sep 25
3
Debian client/workstation pam_mount
yes 'FS_PRUEBA_3' is the share name El vie., 25 sept. 2020 a las 14:03, Rowland penny via samba (< samba at lists.samba.org>) escribi?: > On 25/09/2020 17:50, jmpatagonia via samba wrote: > > Is still not working > > > > <volume fstype="cifs" > > server="domain-server2.policia2.rionegro.gov.ar" > >
2020 Sep 25
2
Debian client/workstation pam_mount
On 25/09/2020 12:55, Robert Wooden wrote: > Thanks Dr, Naumer and Rowland. > > Although still not quite correct, my pam_mount.conf.xml looks like: > root at lws4:~# cat /etc/security/pam_mount.conf.xml > <debug enable="1" /> > <volume fstype="fuse" > server="mbr04.subdom.example.com <http://mbr04.subdom.example.com>" >
2020 Sep 25
0
Debian client/workstation pam_mount
Thanks Dr, Naumer and Rowland. Although still not quite correct, my pam_mount.conf.xml looks like: root at lws4:~# cat /etc/security/pam_mount.conf.xml <debug enable="1" /> <volume fstype="fuse" server="mbr04.subdom.example.com" path="/srv/samba/public" mountpoint="/home/test2/dtshare"
2015 Nov 04
2
Pam_mount not working with "sec=krb5"
Am 04.11.2015 um 14:49 schrieb mathias dufresne: > 2015-11-04 13:58 GMT+01:00 Ole Traupe <ole.traupe at tu-berlin.de>: > >> Mathias, thanks again! This sounds like a very reasonable approach. I know >> that with remote ssh and public key authentication you can set the limit to >> a single possible command. is this also possible with AD users? >> > I'm
2020 Sep 25
2
Debian client/workstation pam_mount
Is still not working Sep 25 13:45:46 ubuntucliente lightdm[702]: (pam_mount.c:365): pam_mount 2.14: entering auth stage Sep 25 13:45:46 ubuntucliente org.gtk.vfs.Daemon[9012]: A connection to the bus can't be made Sep 25 13:45:46 ubuntucliente systemd[1]: Started Session c16 of user prueba3. Sep 25 13:45:46 ubuntucliente lightdm[702]: (pam_mount.c:568): pam_mount 2.14: entering session stage
2007 Jul 10
1
mounting an AD share upon login
Hi everyone, I am having trouble mounting a share on my AD server upon login. I am using pam_mount. Here is log activity when user 'peter' logs in (with Ubuntu client) and is authenticated by AD server. There is a share called 'peter' on the server (netbios name WIN2003) and the mount point is /home/PRIVATE/peter (see later for pam_mount.conf file): ===================== Jul
2020 Sep 25
0
Debian client/workstation pam_mount
On 25/09/2020 13:16, Rowland penny via samba wrote: > On 25/09/2020 12:55, Robert Wooden wrote: >> Thanks Dr, Naumer and Rowland. >> >> Although still not quite correct, my pam_mount.conf.xml looks like: >> root at lws4:~# cat /etc/security/pam_mount.conf.xml >> <debug enable="1" /> >> <volume fstype="fuse" >>
2020 Sep 25
0
Debian client/workstation pam_mount
On 25/09/2020 14:09, jmpatagonia via samba wrote: > Sorry I in the same topic of that, trying to map whit pam_mount, but I > still having problems > I think your pam_mount file will contain something like this: <volume fstype="cifs" ??????? server="domain-server2" ??????? path="FS_PRUEBA_3" ??????? mountpoint="/home/prueba3/compartido"
2015 Nov 04
0
Pam_mount not working with "sec=krb5"
On 04/11/15 18:30, Ole Traupe wrote: > So finally here is the solution that works for me. If you have any > questions, just ask. > > I use pam_mount with the following volume definition in the > "/etc/security/pam_mount.conf.xml": > <volume fstype="cifs" server="server" path="home/%(USER)" > mountpoint="/home/%(USER)"
2020 Sep 29
0
Debian client/workstation pam_mount
Hai Bob, Van: Robert Wooden [mailto:wdn2420systm at gmail.com] Verzonden: maandag 28 september 2020 23:37 Aan: L.P.H. van Belle CC: samba at lists.samba.org Onderwerp: Re: [Samba] Debian client/workstation pam_mount Louis, You said: For all my member servers apply the following.? This line : > > AllowGroups servers-ssh sshgroup? ? "apply the following" where???? There
2020 Sep 26
0
Debian client/workstation pam_mount
On 26/09/2020 12:47, Robert Wooden via samba wrote: > Maybe I am not testing the signin correctly. Here is what I am doing. I > sign into the client/workstation (hereafter referred to as C/W) via ssh as > the local "admin" from another C/W so I can open many terminals to tail log > files. Then "sudo -i" into "root". All testing is run as "root".
2020 Sep 28
4
Debian client/workstation pam_mount
The "short" version on why multiple groups here. For all my member servers apply the following. This line : > > AllowGroups servers-ssh sshgroup There are 2, linux only Admin accounts, ( local accounts ) And, only if these are member of the "local group" sshgroup then your allowed to login. Only users that are allowed to login with ssh on these servers
2004 Nov 29
1
authentication problem pam_mount
The setup is a samba server with mixed clients (samba clients and windows clients). The problem, I want the linux client to mount there home to their home share on the server. The problem is, I have followed the guide mentioned below and everything works except that the linux usernames have the format domeinnaam+username as a result of which pam_mount wants to mount
2003 May 29
6
Making winbindd and pam_mount play nice together (2nd try)
We're trying to set up linux based workstations that use a win2k AD/DC for authentication, and pam_mount to mount a share as the user's home directory. It looks like winbind isn't passing on the credentials (although it is getting us logged in). If anyone has made this work, I'd love the details. It looks like winbind isn't passing the auth information thanks jim