Le Dimanche 14 Septembre 2003 4:02 AM, Warly a écrit :
> "[bgmilne]" <[EMAIL PROTECTED]> writes:
> > http://qa.mandrakesoft.com/show_bug.cgi?id=5598
> >
> >
> > [EMAIL PROTECTED] changed:
> >
> >            What    |Removed                     |Added
> > -------------------------------------------------------------------------
> >--- Status|UNCONFIRMED                 |NEEDINFO
> >      Ever Confirmed|                            |1
> >
> >
> >
> >
> > ------- Additional Comments From [EMAIL PROTECTED]  2003-12-09 19:50
> > ------- [why is the keyword for changing status 'bug_status', and not
> > 'status'?]
>
> It is the same as the bugzilla corresponding SQL table field name.

Hello,

I'm also experimenting problems with pam_mount on current Cooker version :

1) I've never managed to put pam_mount in an other position than the first 
one.


/etc/pam.d/system-auth 
-------------------------------------------------------------------------------------
%PAM-1.0

auth        required      /lib/security/pam_env.so debug
auth        sufficient    /lib/security/pam_unix.so likeauth nullok debug
auth        required      /lib/security/pam_ldap.so use_first_pass debug
auth        sufficient    /lib/security/pam_mount.so use_first_pass debug
auth        required      /lib/security/pam_deny.so debug
(...)
-------------------------------------------------------------------------------------

Give me the following error (see "Error reading password from file descriptor 
0: empty password"):

bash-2.05b$ su seb
Password:
pam_mount: adding to command: /usr/sbin/lsof lsof
pam_mount: adding to command: /sbin/fsck fsck
pam_mount: adding to command: /sbin/losetup losetup
pam_mount: reading options_deny...
pam_mount: options: suid dev
pam_mount: reading options_require...
pam_mount: options: nosuid nodev
pam_mount: adding to command: /bin/mount mount -t smbfs
pam_mount: adding to command: /bin/mount mount -t ncpfs
pam_mount: adding to command: /bin/umount umount
pam_mount: adding to command: /bin/mount mount -p0
pam_mount: adding to command: /bin/mount mount
pam_mount: checking sanity of volume record
pam_mount: back from global readconfig
pam_mount: per-user configurations not allowed by pam_mount.conf
pam_mount: real and effective user ID are 506 and 0.
pam_mount: about to perform mount operations
pam_mount: information for mount:
pam_mount: --------
pam_mount: (defined by globalconf)
pam_mount: user:          seb
pam_mount: server:        laptop-seb
pam_mount: volume:        test_share
pam_mount: mountpoint:    /home/seb
pam_mount: options:       uid=seb,gid=test_group,dmask=0750
pam_mount: fs_key_cipher:
pam_mount: fs_key_path:
pam_mount: --------
pam_mount: checking to see if //laptop-seb/test_share is already mounted at 
/home/seb
pam_mount: creating mount /home/seb
pam_mount: checking for encrypted filesystem key configuration
pam_mount: about to start building mount command
pam_mount: mount type is SMBMOUNT
pam_mount: waiting for homedir mount
pam_mount: command: /bin/mount mount -t smbfs //laptop-seb/test_share 
/home/seb -o username=seb,uid=seb,gid=test_group,dmask=0750
Error reading password from file descriptor 0: empty password
pam_mount: mount process failed
pam_mount: unable to open /var/run/pam_mount/seb
bash-2.05b$


But if I put pam_mount in first position everything (but "pam_mount: unable to 
open /var/run/pam_mount/seb") is working correctly.

/etc/pam.d/system-auth 
-------------------------------------------------------------------------------------
%PAM-1.0

auth        required      /lib/security/pam_env.so debug
auth        sufficient    /lib/security/pam_mount.so likeauth nullok debug
auth        sufficient    /lib/security/pam_unix.so  use_first_pass debug
auth        required      /lib/security/pam_ldap.so use_first_pass debug
auth        required      /lib/security/pam_deny.so debug
(...)
-------------------------------------------------------------------------------------


2) I'm sometime facing problems with 'su'. It seems to only happen with root 
user from an unpriveledgied account, and after having rebooted the machine 
(i.e the first time I change the pam config to introduce pam_mount it is 
working, but after the first reboot I have the above error)

See 'Assertion `( (ld)->ld_options.ldo_valid == 0x2 )' failed' :

pam_mount: adding to command: /usr/sbin/lsof lsof
pam_mount: adding to command: /sbin/fsck fsck
pam_mount: adding to command: /sbin/losetup losetup
pam_mount: reading options_de&ny...
pam_mount: options: suid dev
pam_mount: reading options_require...
pam_mount: options: nosuid nodev
pam_mount: adding to command: /bin/mount mount -t smbfs
pam_mount: adding to command: /bin/mount mount -t ncpfs
pam_mount: adding to command: /bin/umount umount
pam_mount: adding to command: /bin/mount mount -p0
pam_mount: adding to command: /bin/mount mount
pam_mount: pam_mount: ignoring volume record (not for me)
pam_mount: back from global readconfig
pam_mount: per-user configurations not allowed by pam_mount.conf
pam_mount: no volumes to mount
pam_mount: real and effective user ID are 506 and 0.
su: unbind.c:40: ldap_unbind_ext: Assertion `( (ld)->ld_options.ldo_valid == 
0x2 )' failed.
pam_mount: received order to close things
pam_mount: real and effective user ID are 506 and 0.
pam_mount: volcount is zero
pam_mount: root seems to have other remaining open sessions
su: unbind.c:40: ldap_unbind_ext: Assertion `( (ld)->ld_options.ldo_valid == 
0x2 )' failed.


Hope this helps, please ask me for other (more useful) informations if needed.

Sébastien.



Reply via email to