similar to: pam_winbind and offline logon

Displaying 20 results from an estimated 3000 matches similar to: "pam_winbind and offline logon"

2023 Dec 28
1
winbind offline logon
On Thu, 28 Dec 2023 19:08:45 +0000 bd730c5053df9efb via samba <samba at lists.samba.org> wrote: > > > > > > # here are the per-package modules (the "Primary" block) > > > auth [success=2 default=ignore] pam_unix.so nullok > > > auth [success=1 default=ignore] pam_winbind.so cached_login > > > krb5_auth krb5_ccache_type=FILE
2024 Jan 10
1
winbind offline logon
Hi all! On Monday, January 8th, 2024 at 08:23, Rowland Penny via samba <samba at lists.samba.org> wrote: > On Sun, 7 Jan 2024 15:00:27 +0100 > Marco Gaiarin via samba samba at lists.samba.org wrote: > > > Mandi! bd730c5053df9efb via samba > > In chel di` si favelave... > > > > > idmap config smadom:schema_mode = rfc2307 > > > > Sorry but
2023 Dec 28
1
winbind offline logon
On Thu, 28 Dec 2023 18:18:22 +0000 bd730c5053df9efb via samba <samba at lists.samba.org> wrote: > Hi all! > > As a die hard slackware user and as a part of my learning pam process > I installed debian bookworm (12.4.0) in a vm and setup a domain > member server per the instructions in the wiki trying to figure out > how debian does it so I can correct some issues I have
2007 Jul 10
1
mounting an AD share upon login
Hi everyone, I am having trouble mounting a share on my AD server upon login. I am using pam_mount. Here is log activity when user 'peter' logs in (with Ubuntu client) and is authenticated by AD server. There is a share called 'peter' on the server (netbios name WIN2003) and the mount point is /home/PRIVATE/peter (see later for pam_mount.conf file): ===================== Jul
2003 May 29
6
Making winbindd and pam_mount play nice together (2nd try)
We're trying to set up linux based workstations that use a win2k AD/DC for authentication, and pam_mount to mount a share as the user's home directory. It looks like winbind isn't passing on the credentials (although it is getting us logged in). If anyone has made this work, I'd love the details. It looks like winbind isn't passing the auth information thanks jim
2004 Nov 29
1
authentication problem pam_mount
The setup is a samba server with mixed clients (samba clients and windows clients). The problem, I want the linux client to mount there home to their home share on the server. The problem is, I have followed the guide mentioned below and everything works except that the linux usernames have the format domeinnaam+username as a result of which pam_mount wants to mount
2007 Oct 17
4
Pam_mount + cifs
Hi, i'm probably not the first but i have found no concrete information about my problem... lots of information, nothing helped.. :S so, here's the thing.. i'm running a samba-3.0.22-13.16 server on SLES 9 kernel 2.6.16.21-0.8-default as an nt domain controller, there was a migration to Linux for the workstations so i had to implement WINBIND + PAM_MOUNT. after searching for the
2023 Dec 06
1
samba-tool gpo admxload loads into the wrong server
On Wed, 06 Dec 2023 15:06:25 +0000 bd730c5053df9efb via samba <samba at lists.samba.org> wrote: > Hi! > > Thank you botho for your answers! I ran into some problems with the > FSMO migration caused by the "kdc default domain supported enctypes" > and "kdc supported enctypes" so after correcting that and verifying > that DC2 was working again I shut
2023 Dec 28
1
winbind offline logon
Sent with Proton Mail secure email. On Thursday, December 28th, 2023 at 15:59, Rowland Penny via samba <samba at lists.samba.org> wrote: > On Thu, 28 Dec 2023 18:18:22 +0000 > bd730c5053df9efb via samba samba at lists.samba.org wrote: > > > Hi all! > > > > As a die hard slackware user and as a part of my learning pam process > > I installed debian
2015 Nov 04
2
Pam_mount not working with "sec=krb5"
So finally here is the solution that works for me. If you have any questions, just ask. I use pam_mount with the following volume definition in the "/etc/security/pam_mount.conf.xml": <volume fstype="cifs" server="server" path="home/%(USER)" mountpoint="/home/%(USER)" sgrp="domain users"
2010 Feb 16
2
pam_mount
Hi all, I am a bit confused about the usage of pam_mount. Here is my /etc/pam.d/system-auth: auth required pam_env.so auth required pam_mount.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_krb5.so use_first_pass auth required pam_deny.so account
2003 Feb 21
1
pam_mount_conf?
Have any of you folks actually managed to get pam_mount working? A quick google shows a ton of messages saying "you can use pam_mount" to automatically mount a user's home directory on log in, but no messages saying "I use pam_mount" etc -- I'm suspecting it might not actually work. Or at least I might not be smart enough to make it work. First -- pam_mount 0.5.11
2020 Sep 24
3
Debian client/workstation pam_mount
I have some (for testing) Debian based client/workstation connected to my AD. Signing to the AD works as a domain/user should. These clients can, via Nautilus file manager, access shares on the file server manually that the *signed in domain user* is permitted to "see". I would prefer to connect these files and the domain user home directory automatically at sign in without manual
2024 Jan 10
1
winbind offline logon
I can confirm that on slackware too if I use rid as the backend for the ad domain winbind works offline and the system doesn't slow to a crawl for every process I try to start. Maybe if ad backend used to work, as stated previously in the thread, it could be fixed since the rid backend has some drawbacks and ad backend has some reasons to be the preferred option but at least for now it is
2023 Dec 28
2
winbind offline logon
Hi all! As a die hard slackware user and as a part of my learning pam process I installed debian bookworm (12.4.0) in a vm and setup a domain member server per the instructions in the wiki trying to figure out how debian does it so I can correct some issues I have with how it's done in slackware. Everything seems to be working fine except for the winbind offline logons, what I tried was to
2002 Jun 13
2
pam_mount and winbind
Hi ! Has anybody already managed to make pam_mount and winbind working together ? I'm running a linux 7.2 box with samba 2.2.4. I use winbind for user authentication from a win2k server (DEDALE in domain VALBONE). The following command works fine: $ smbmount //DEDALE/SHAREDIR \ /mnt/smb/dedale/sharedir/ -o \
2020 Sep 24
1
helping whith pam_mount
Hello I try to implement pam_mount and I have errors. When I login to ubuntu desktop client I have an error with "mounting read-only" but if later to logon on domain I go to the files application and map the resource shares manually, work fine. Attach the syslog trace: Sep 24 10:22:13 ubuntucliente lightdm[708]: (pam_mount.c:365): pam_mount 2.14: entering auth stage Sep 24 10:22:20
2020 Sep 25
2
Debian client/workstation pam_mount
Sorry I in the same topic of that, trying to map whit pam_mount, but I still having problems Attach the syslog error. Sep 25 10:00:15 ubuntucliente lightdm[702]: (pam_mount.c:365): pam_mount 2.14: entering auth stage Sep 25 10:00:15 ubuntucliente org.gtk.vfs.Daemon[5287]: A connection to the bus can't be made Sep 25 10:00:15 ubuntucliente systemd[1]: Started Session c10 of user prueba3. Sep
2002 Sep 20
1
pam_mount permissions
G'day All Thank you to every one who has helped me get pam_mount and winbind working. I can now use winbind to use the passwords from a samba HEAD PDC to do authentications and pam_mount to mount the users home directory. YAY Does any one know what the option is to change the permissions on a mounted directory in pam_mount? at present it gives me rwxr-xr-x, which is fine. But I run startx
2018 Aug 24
1
login a Linux client to a Samba NT4 style domain
Hi, I would like to do what I mentioned in the subject on an Ububtu 18.04. I tried it with the following steps: https://lists.samba.org/archive/samba/2011-March/161372.html My files on the client: smb.conf [global] ;Workstation Settings workgroup = PM netbios name = DS1223 server string = %h security = domain idmap backend = tdb idmap uid = 15000-20000 idmap gid = 15000-20000 wins server =