Re: pam_mount configuration for users home directories from server to client

2012-05-16 Thread zingalo

hi,
i commented the luserconf line. it wasn't necessary.
please take a look of the new output. it seems it creates a local home 
dir but the final message is No directory, logging in with HOME=/.


login: zingalo
Password:
pam_mount(pam_mount.c:364): pam_mount 2.10: entering auth stage
Last login: Wed May 16 12:18:36 CAT 2012 on pts/0
Welcome to Ubuntu 11.10 (GNU/Linux 3.0.0-12-generic i686)

 * Documentation:  https://help.ubuntu.com/

394 packages can be updated.
108 updates are security updates.

New release '12.04 LTS' available.
Run 'do-release-upgrade' to upgrade to it.

*** /dev/sda5 will be checked for errors at next reboot ***


The programs included with the Ubuntu system are free software;
the exact distribution terms for each program are described in the
individual files in /usr/share/doc/*/copyright.

Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by
applicable law.

pam_mount(pam_mount.c:553): pam_mount 2.10: entering session stage
pam_mount(misc.c:38): Session open: (ruid/rgid=0/0, e=0/0)
pam_mount(mount.c:647): Could not get realpath of /home/zingalo: No such 
file or directory
pam_mount(mount.c:218): Mount info: globalconf, user=zingalo volume 
fstype=cifs server=amahoro path=users/zingalo 
mountpoint=/home/zingalo cipher=(null) fskeypath=(null) 
fskeycipher=(null) fskeyhash=(null) options= / fstab=0 ssh=0

pam_mount(mount.c:259): mkmountpoint: checking /home
pam_mount(mount.c:259): mkmountpoint: checking /home/zingalo
pam_mount(mount.c:299): mkdir[0] /home/zingalo
pam_mount(mount.c:307): chown /home/zingalo - 2001:513
command: 'mount' '-t' 'cifs' '//amahoro/users/zingalo' '/home/zingalo' 
'-o' 'user=zingalo,uid=2001,gid=513'

pam_mount(misc.c:38): set_myuidpre: (ruid/rgid=0/0, e=0/513)
pam_mount(misc.c:38): set_myuidpost: (ruid/rgid=0/0, e=0/513)
pam_mount(misc.c:380): 14 20 0:14 / /sys rw,nosuid,nodev,noexec,relatime 
- sysfs sysfs rw
pam_mount(misc.c:380): 15 20 0:3 / /proc rw,nosuid,nodev,noexec,relatime 
- proc proc rw
pam_mount(misc.c:380): 16 20 0:5 / /dev rw,relatime - devtmpfs udev 
rw,size=1539868k,nr_inodes=212045,mode=755
pam_mount(misc.c:380): 17 16 0:11 / /dev/pts rw,nosuid,noexec,relatime - 
devpts devpts rw,gid=5,mode=620,ptmxmode=000
pam_mount(misc.c:380): 18 20 0:15 / /run rw,nosuid,relatime - tmpfs 
tmpfs rw,size=618748k,mode=755
pam_mount(misc.c:380): 19 14 0:16 / /sys/fs/fuse/connections rw,relatime 
- fusectl fusectl rw
pam_mount(misc.c:380): 20 1 8:5 / / rw,relatime - ext3 
/dev/disk/by-uuid/a41c3a72-1f9f-4e93-873e-d9732f482b05 
rw,errors=remount-ro,commit=5,barrier=0,data=ordered
pam_mount(misc.c:380): 21 14 0:6 / /sys/kernel/debug rw,relatime - 
debugfs none rw
pam_mount(misc.c:380): 22 14 0:10 / /sys/kernel/security rw,relatime - 
securityfs none rw
pam_mount(misc.c:380): 23 18 0:17 / /run/lock 
rw,nosuid,nodev,noexec,relatime - tmpfs none rw,size=5120k
pam_mount(misc.c:380): 24 18 0:18 / /run/shm rw,nosuid,nodev,relatime - 
tmpfs none rw
pam_mount(misc.c:380): 25 15 0:19 / /proc/sys/fs/binfmt_misc 
rw,nosuid,nodev,noexec,relatime - binfmt_misc binfmt_misc rw
pam_mount(misc.c:380): 27 20 0:20 / /home/stefano/.gvfs 
rw,nosuid,nodev,relatime - fuse.gvfs-fuse-daemon gvfs-fuse-daemon 
rw,user_id=1000,group_id=1000
pam_mount(misc.c:380): 29 20 0:22 /zingalo /home/zingalo rw,relatime - 
cifs //amahoro/users/zingalo 
rw,sec=ntlm,unc=\\amahoro\users,username=zingalo,uid=2001,forceuid,gid=513,forcegid,addr=192.168.5.219,unix,posixpaths,serverino,acl,rsize=16384,wsize=131008,actimeo=1

command: 'pmvarrun' '-u' 'zingalo' '-o' '1'
pam_mount(misc.c:38): set_myuidpre: (ruid/rgid=0/0, e=0/513)
pam_mount(misc.c:38): set_myuidpost: (ruid/rgid=0/0, e=0/513)
pmvarrun(pmvarrun.c:252): parsed count value 0
pam_mount(pam_mount.c:440): pmvarrun says login count is 1
pam_mount(pam_mount.c:645): done opening session (ret=0)
No directory, logging in with HOME=/
zingalo@dello:/$


On 05/15/2012 05:54 PM, zingalo wrote:

Hi,
i can't mount the users home directory from the ldap-samba server
(amahoro) on the clients at login time.
I installed pam_mount but the configuration is not correct i think. I
want that the user home directory in /users/username on the server will
be mount on the client on /home/username.

Mounting manually with:
mount.cifs //amahoro/users/username /home/username -o user=username
it runs.

Could you take a look to the command-output and to pam_mount.conf.xml
please?

This is the output after logging with user leonidas:

login:leonidas
Password:

pam_mount(rdconf1.c:699): path to luserconf set to
/users/leonidas/.pam_mount.conf.xml
pam_mount(pam_mount.c:553): pam_mount 2.10: entering session stage
pam_mount(misc.c:38): Session open: (ruid/rgid=0/0, e=0/0)
pam_mount(mount.c:647): Could not get realpath of /home/leonidas: No
such file or directory
pam_mount(mount.c:218): Mount info: globalconf, user=leonidas volume
fstype=cifs server=amahoro path=users/leonidas
mountpoint=/home/leonidas cipher=(null) fskeypath=(null)
fskeycipher=(null) fskeyhash=(null) 

Re: pam_mount configuration for users home directories from server to client

2012-05-16 Thread Indulekha
On Wed, May 16, 2012 at 12:30:19PM +0200, zingalo wrote:
 Welcome to Ubuntu 11.10 (GNU/Linux 3.0.0-12-generic i686)
 
  * Documentation:  https://help.ubuntu.com/
 
 The programs included with the Ubuntu system are free software;
 the exact distribution terms for each program are described in the
 individual files in /usr/share/doc/*/copyright.
 
 Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by
 applicable law.
 

Ahem...

-- 
❤ ♫ ❤ ♫ ❤ ♫ ❤   
 Indulekha 


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20120516110501.GB20659@radhesyama



pam_mount configuration for users home directories from server to client

2012-05-15 Thread zingalo

Hi,
i can't mount the users home directory from the ldap-samba server 
(amahoro) on the clients at login time.
I installed pam_mount but the configuration is not correct i think. I 
want that the user home directory in /users/username on the server will 
be mount on the client on /home/username.


Mounting manually with:
mount.cifs //amahoro/users/username /home/username -o user=username
it runs.

Could you take a look to the command-output and to pam_mount.conf.xml 
please?


This is the output after logging with user leonidas:

login:leonidas
Password:

pam_mount(rdconf1.c:699): path to luserconf set to 
/users/leonidas/.pam_mount.conf.xml

pam_mount(pam_mount.c:553): pam_mount 2.10: entering session stage
pam_mount(misc.c:38): Session open: (ruid/rgid=0/0, e=0/0)
pam_mount(mount.c:647): Could not get realpath of /home/leonidas: No 
such file or directory
pam_mount(mount.c:218): Mount info: globalconf, user=leonidas volume 
fstype=cifs server=amahoro path=users/leonidas 
mountpoint=/home/leonidas cipher=(null) fskeypath=(null) 
fskeycipher=(null) fskeyhash=(null) options= / fstab=0 ssh=0

pam_mount(mount.c:259): mkmountpoint: checking /home
pam_mount(mount.c:259): mkmountpoint: checking /home/leonidas
pam_mount(mount.c:299): mkdir[0] /home/leonidas
pam_mount(mount.c:307): chown /home/leonidas - 2001:513
command: 'mount' '-t' 'cifs' '//amahoro/users/leonidas' '/home/leonidas' 
'-o' 'user=leonidas,uid=2001,gid=513'

pam_mount(spawn.c:134): setting uid to user leonidas
pam_mount(misc.c:38): set_myuidpost: (ruid/rgid=2001/513, e=2001/513)
pam_mount(mount.c:69): Messages from underlying mount program:
pam_mount(mount.c:73): mount: only root can do that
pam_mount(misc.c:380): 14 20 0:14 / /sys rw,nosuid,nodev,noexec,relatime 
- sysfs sysfs rw
pam_mount(misc.c:380): 15 20 0:3 / /proc rw,nosuid,nodev,noexec,relatime 
- proc proc rw
pam_mount(misc.c:380): 16 20 0:5 / /dev rw,relatime - devtmpfs udev 
rw,size=1539868k,nr_inodes=212045,mode=755
pam_mount(misc.c:380): 17 16 0:11 / /dev/pts rw,nosuid,noexec,relatime - 
devpts devpts rw,gid=5,mode=620,ptmxmode=000
pam_mount(misc.c:380): 18 20 0:15 / /run rw,nosuid,relatime - tmpfs 
tmpfs rw,size=618748k,mode=755
pam_mount(misc.c:380): 19 14 0:16 / /sys/fs/fuse/connections rw,relatime 
- fusectl fusectl rw
pam_mount(misc.c:380): 20 1 8:5 / / rw,relatime - ext3 
/dev/disk/by-uuid/a41c3a72-1f9f-4e93-873e-d9732f482b05 
rw,errors=remount-ro,commit=5,barrier=0,data=ordered
pam_mount(misc.c:380): 21 14 0:6 / /sys/kernel/debug rw,relatime - 
debugfs none rw
pam_mount(misc.c:380): 22 14 0:10 / /sys/kernel/security rw,relatime - 
securityfs none rw
pam_mount(misc.c:380): 23 18 0:17 / /run/lock 
rw,nosuid,nodev,noexec,relatime - tmpfs none rw,size=5120k
pam_mount(misc.c:380): 24 18 0:18 / /run/shm rw,nosuid,nodev,relatime - 
tmpfs none rw
pam_mount(misc.c:380): 25 15 0:19 / /proc/sys/fs/binfmt_misc 
rw,nosuid,nodev,noexec,relatime - binfmt_misc binfmt_misc rw
pam_mount(misc.c:380): 27 20 0:20 / /home/stefano/.gvfs 
rw,nosuid,nodev,relatime - fuse.gvfs-fuse-daemon gvfs-fuse-daemon 
rw,user_id=1000,group_id=1000

pam_mount(pam_mount.c:521): mount of users/leonidas failed
command: 'pmvarrun' '-u' 'leonidas' '-o' '1'
pam_mount(misc.c:38): set_myuidpre: (ruid/rgid=0/0, e=0/513)
pam_mount(misc.c:38): set_myuidpost: (ruid/rgid=0/0, e=0/513)
pmvarrun(pmvarrun.c:252): parsed count value 0
pam_mount(pam_mount.c:440): pmvarrun says login count is 1
pam_mount(pam_mount.c:645): done opening session (ret=0)
No directory, logging in with HOME=/

and this after logout:

pam_mount(pam_mount.c:691): received order to close things
pam_mount(misc.c:38): Session close: (ruid/rgid=0/513, e=0/513)
command: 'pmvarrun' '-u' 'leonidas' '-o' '-1'
pam_mount(misc.c:38): set_myuidpre: (ruid/rgid=0/513, e=0/513)
pam_mount(misc.c:38): set_myuidpost: (ruid/rgid=0/513, e=0/513)
pmvarrun(pmvarrun.c:252): parsed count value 1
pam_mount(pam_mount.c:440): pmvarrun says login count is 0
pam_mount(mount.c:749): going to unmount
pam_mount(mount.c:647): Could not get realpath of /home/leonidas: No 
such file or directory
pam_mount(mount.c:218): Mount info: globalconf, user=leonidas volume 
fstype=cifs server=amahoro path=users/leonidas 
mountpoint=/home/leonidas cipher=(null) fskeypath=(null) 
fskeycipher=(null) fskeyhash=(null) options= / fstab=0 ssh=0

command: 'umount' '/home/leonidas'
pam_mount(misc.c:38): set_myuidpre: (ruid/rgid=0/513, e=0/513)
pam_mount(misc.c:38): set_myuidpost: (ruid/rgid=0/513, e=0/513)
pam_mount(mount.c:69): umount messages:
pam_mount(mount.c:73): umount: /home/leonidas: not found
pam_mount(mount.c:752): unmount of users/leonidas failed
pam_mount(pam_mount.c:728): pam_mount execution complete
pam_mount(pam_mount.c:115): Clean global config (0)
pam_mount(pam_mount.c:132): clean system authtok=0x88e2558 (0)


This is my pam_mount.conf.xml


?xml version=1.0 encoding=utf-8 ?
!DOCTYPE pam_mount SYSTEM pam_mount.conf.xml.dtd
!--
See pam_mount.conf(5) for a description.
--

pam_mount