Samba mount

Craig White craigwhite at azapple.com
Mon Feb 14 16:26:53 UTC 2005


On Mon, 2005-02-14 at 07:37 -0600, akonstam at trinity.edu wrote:
> On Sun, Feb 13, 2005 at 05:05:06PM -0700, Craig White wrote:
> > On Sun, 2005-02-13 at 16:19 -0600, akonstam at trinity.edu wrote:
> > > On Sat, Feb 12, 2005 at 05:31:36PM -0800, Bob T. Hung wrote:
> > > > >i want to connect to the domain how can i do it i have win2k domain and
> > > > >i use fedora and i am domain user
> > > > 
> > > > use system-config-authentication and input your domain-settings in smb 
> > > > and winbind, this works fine. if you need to
> > > > mount a win-share do:
> > > > 
> > > I have been trying to get system-config-authentication to do this for
> > > me for over a week. I saw no entries for smb and winbind. 
> > > Where are they?
> > ----
> > Is it installed?
> > # rpm -q --whatprovides /var/run/winbindd
> > samba-common-3.0.10-1.fc3
> > 
> > #rpm -qa pam_smb
> > 
> > Is is configured?
> > http://us1.samba.org/samba/docs/man/Samba-HOWTO-Collection/index.html
> > 
> > Has the computer been joined to the domain?
> > see above re: samba docs
> > 
> > Samba 'by Example'
> > http://us1.samba.org/samba/docs/man/Samba-Guide/index.html
> > 
> > Craig
> Ok, we are suffereing from a Fedora version problem. winbindd exists
> in FC2 but it is not until FC3 does it appear in
> system-config-authentication. But that stillo leqaves with cifs a file
> type that appears in neither versios man mount page. But maybe these
> links above will explain that.
----
OK then - I think that this is just how it adjusts /etc/pam.d/system-
auth

before setting system to auth from winbind

# cat /etc/pam.d/system-auth
#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
auth        required      /lib/security/$ISA/pam_env.so
auth        sufficient    /lib/security/$ISA/pam_unix.so likeauth nullok
auth        required      /lib/security/$ISA/pam_deny.so

account     required      /lib/security/$ISA/pam_unix.so
account     sufficient    /lib/security/$ISA/pam_succeed_if.so uid < 100
quiet
account     required      /lib/security/$ISA/pam_permit.so

password    requisite     /lib/security/$ISA/pam_cracklib.so retry=3
type=
password    sufficient    /lib/security/$ISA/pam_unix.so nullok
use_authtok md5 shadow
password    required      /lib/security/$ISA/pam_deny.so

session     required      /lib/security/$ISA/pam_limits.so
session     required      /lib/security/$ISA/pam_unix.so

after setting system to auth from winbind

# cat /etc/pam.d/system-auth
#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
auth        required      /lib/security/$ISA/pam_env.so
auth        sufficient    /lib/security/$ISA/pam_unix.so likeauth nullok
auth        sufficient    /lib/security/$ISA/pam_winbind.so
use_first_pass
auth        required      /lib/security/$ISA/pam_deny.so

account     required      /lib/security/$ISA/pam_unix.so broken_shadow
account     sufficient    /lib/security/$ISA/pam_succeed_if.so uid < 100
quiet
account     [default=bad success=ok
user_unknown=ignore] /lib/security/$ISA/pam_winbind.so
account     required      /lib/security/$ISA/pam_permit.so

password    requisite     /lib/security/$ISA/pam_cracklib.so retry=3
type=
password    sufficient    /lib/security/$ISA/pam_unix.so nullok
use_authtok md5 shadow
password    sufficient    /lib/security/$ISA/pam_winbind.so use_authtok
password    required      /lib/security/$ISA/pam_deny.so

session     required      /lib/security/$ISA/pam_limits.so
session     required      /lib/security/$ISA/pam_unix.so

# rpm -q --whatprovides /lib/security/pam_winbind.so
samba-common-3.0.10-1.fc3

HTH

Craig




More information about the fedora-list mailing list