[opensuse] how to change users home directory
12.1 LXDE Hi I want to move a home directory from /home/lynn to /home2/lynn I used Yast to set the new directory. All is well but now I do not show up in the ldxe login screen (I have to type my username rather than click on my icon in the login list) and login takes over 3 minutes. Moving back to /home/lynn works fine. I've also tried editing /etc/passwd directly with the same results. I have emptied my .cache folder and also emptied /tmp. I'm using lxdm login manager. Permissions are corect on the new folder. Why does the new login take so long? Thanks, L x -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
On Sunday 25 March 2012, lynn wrote:
12.1 LXDE Hi I want to move a home directory from /home/lynn to /home2/lynn
I used Yast to set the new directory. All is well but now I do not show up in the ldxe login screen (I have to type my username rather than click on my icon in the login list) and login takes over 3 minutes.
Moving back to /home/lynn works fine.
I've also tried editing /etc/passwd directly with the same results. I have emptied my .cache folder and also emptied /tmp. I'm using lxdm login manager. Permissions are corect on the new folder. Why does the new login take so long?
Have you renamed or created a new home? cu, Rudi -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
El 25/03/12 13:47, Ruediger Meier escribió:
On Sunday 25 March 2012, lynn wrote:
12.1 LXDE Hi I want to move a home directory from /home/lynn to /home2/lynn
I used Yast to set the new directory. All is well but now I do not show up in the ldxe login screen (I have to type my username rather than click on my icon in the login list) and login takes over 3 minutes.
Moving back to /home/lynn works fine.
I've also tried editing /etc/passwd directly with the same results. I have emptied my .cache folder and also emptied /tmp. I'm using lxdm login manager. Permissions are corect on the new folder. Why does the new login take so long? Have you renamed or created a new home?
cu, Rudi I copied /home/lynn to /home2 and changed /home/lynn to /home2/lynn in /etc/passwd/ Permissions are OK, just the delay and the lack of logon screen name are wrong. L x -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 2012-03-25 09:56, lynn wrote:
12.1 LXDE Hi I want to move a home directory from /home/lynn to /home2/lynn
I used Yast to set the new directory. All is well but now I do not show up in the ldxe login screen (I have to type my username rather than click on my icon in the login list) and login takes over 3 minutes.
Curious. Not showing in the list might indicate it lists directories in /home. Create a new directory for no user in /home and check. The delay no idea.
Moving back to /home/lynn works fine.
I've also tried editing /etc/passwd directly with the same results. I have emptied my .cache folder and also emptied /tmp. I'm using lxdm login manager. Permissions are corect on the new folder. Why does the new login take so long?
Try creating a new user there, see if it behaves the same. There are other temporary spaces under /var something. One longterm. - -- Cheers / Saludos, Carlos E. R. (from 11.4 x86_64 "Celadon" at Telcontar) -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.16 (GNU/Linux) Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org/ iEYEARECAAYFAk9vGEwACgkQIvFNjefEBxqIWgCgpiEprZ6wNlx/XGdSR5TQgUbR TiEAn00uQtUKOmNzqRY9bifwOasc0/uT =+eVl -----END PGP SIGNATURE----- -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
El 25/03/12 15:06, Carlos E. R. escribió:
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
On 2012-03-25 09:56, lynn wrote:
12.1 LXDE Hi I want to move a home directory from /home/lynn to /home2/lynn
I used Yast to set the new directory. All is well but now I do not show up in the ldxe login screen (I have to type my username rather than click on my icon in the login list) and login takes over 3 minutes.
Curious.
Not showing in the list might indicate it lists directories in /home. Create a new directory for no user in /home and check.. I created a new user in /home: All OK. User appears on the loin screen and the login is instantaneous I created a new user in /home2: OK for the first login and then the delay again. No user appearance on login screen.
The delay no idea.
There are other temporary spaces under /var something. One longterm.
I had a look under /var but couldn't find anything relevant to users and logins. I need to move (and therefore retain) the local login as the box is used with /home mounted via nfs. Any ideas? L x -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
Le 26/03/2012 09:43, lynn a écrit :
I need to move (and therefore retain) the local login as the box is used with /home mounted via nfs.
your home is mounted nfs for the present tests or only in the future? mailman, inn use users with homes not in /home, with no problem. try loging from a console: at login prompt do "control alt F1" to get a terminal, log, and look where you are located. graphic login should not mind where is the home. look at permissions, UID, home in passwd file. Are the two home on the same filesystem? is the filesystem rw? just guesses jdd -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
On 26/03/12 10:31, jdd wrote:
Le 26/03/2012 09:43, lynn a écrit :
your home is mounted nfs for the present tests or only in the future?
_My_ local home is currently in /home. When I join the lan, local /home is overwritten by the remote /home by nfs. I want to keep my local /home e.g. by moving it to /home2
mailman, inn use users with homes not in /home, with no problem.
I think that this must be an LXDE problem since I can login fine with my home under /home2 using KDE.
try loging from a console: at login prompt do "control alt F1" to get a terminal, log, and look where you are located.
Yeah. Console login works fine. I am in /home2, correct id, getent etc.
graphic login should not mind where is the home.
In this case it seems to:-(
look at permissions, UID, home in passwd file. Are the two home on the same filesystem? is the filesystem rw?
just guesses
jdd
As a workaround, I've given myself another login with my local stuff in it so I can access it via nfs. Not what I want but well. . . Thanks for the suggestions, L x -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
Le 26/03/2012 11:00, lynn a écrit :
_My_ local home is currently in /home. When I join the lan, local /home is overwritten by the remote /home by nfs.
can't you mount it elsewhere?
As a workaround, I've given myself another login with my local stuff in it so I can access it via nfs. Not what I want but well. . .
you can't have *two* homes at the same time, so I don't really understand what you try to do. or do you want to switch home but keep access to the old one?, that is change home on the fly? may be mount /home2 (--bind?) on /home, you can still access it directly (not tested, just a guess) jdd -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 2012-03-26 11:51, jdd wrote:
Le 26/03/2012 11:00, lynn a écrit :
you can't have *two* homes at the same time, so I don't really understand what you try to do.
Two set of users. One set has a remote /home, other set has a local /home2. This is perfectly feasible, the system should be happy about it. You only have to remember where to create homes when creating the users. - -- Cheers / Saludos, Carlos E. R. (from 11.4 x86_64 "Celadon" at Telcontar) -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.16 (GNU/Linux) Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org/ iEYEARECAAYFAk9wRngACgkQIvFNjefEBxpoWACgv46I7gvwz1uAUAtUti7KpenL s8sAoKluiSXiSq/OIB3JOccUf44ciaaI =/h8o -----END PGP SIGNATURE----- -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
Carlos E. R. said the following on 03/26/2012 06:35 AM:
On 2012-03-26 11:51, jdd wrote:
Le 26/03/2012 11:00, lynn a écrit :
you can't have *two* homes at the same time, so I don't really understand what you try to do.
Two set of users. One set has a remote /home, other set has a local /home2. This is perfectly feasible, the system should be happy about it.
Quite so! In the case of 'roving logins' where a centrally managed account system (YP or LDAP) allows users to log in at any workstation and have their "home" NFS mounted - the system that, as I mentioned, SUN was running from the 1980s onwards - there was also a local admin ("?root?") account. So how was a global root login supported? See /etc/nsswitch Nothing new here, just a lot of detail to get right. Once its 'right' its 'obvious'. But you *have* to be clear about objectives and sequence. -- Wherever you see a successful business, someone once made a courageous decision. --Peter F. Drucker -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
jdd said the following on 03/26/2012 05:51 AM:
may be mount /home2 (--bind?) on /home, you can still access it directly (not tested, just a guess)
Call me paranoid but ... I'd never mount directly on /home ! All my NFS mounts are onto /mnt/<server_name>/<whatever> and I the use mount --bind to or a symlink to put thing where they expect to be. Having the home directory on a server and NFS mounting it to the workstation is old, old, old, dating back to the use of NFS by SUN in the 1980s. I've encountered it at many places I've worked and set it up at many others, all based on that technique above and what amounts to "NFS on demand". All this is well documented in many HOW-TOs on the net. I don't think that having alternative login directories for certain accounts is odd. After all, we have root at /root and others in /var/spool/ and /usr/lib. The issue is access permissions. So what went wrong? Perhaps we need a sneak at the entries in your /etc/passwd file. As someone said, you can't have two home directories, only one for each account. Perhaps there was a problem with copying. In circumstances like that I use rsync rather than cp. In fact when I think about it, I rarely use cp at all ... All those hidden directories are important and its easy to forget about them. Perhaps ... perhaps ... perhaps ... -- In preparing for battle I have always found that plans are useless, but planning is indispensable. Dwight D. Eisenhower -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
El 26/03/12 13:36, Anton Aylward escribió:
jdd said the following on 03/26/2012 05:51 AM:
may be mount /home2 (--bind?) on /home, you can still access it directly (not tested, just a guess)
Call me paranoid but ... I'd never mount directly on /home
It's not paranoid. The box I'm working on is an exception on our network. It is the only box which has a local user. All the other Linux boxes have an empty /home and simply use it as a mount point.
All my NFS mounts are onto /mnt/<server_name>/<whatever> and I the use mount --bind to or a symlink to put thing where they expect to be.
Having the home directory on a server and NFS mounting it to the workstation is old, old, old, dating back to the use of NFS by SUN in the 1980s. I've encountered it at many places I've worked and set it up at many others, all based on that technique above and what amounts to "NFS on demand". All this is well documented in many HOW-TOs on the net.
I don't think that having alternative login directories for certain accounts is odd. After all, we have root at /root and others in /var/spool/ and /usr/lib. The issue is access permissions.
So what went wrong? Perhaps we need a sneak at the entries in your /etc/passwd file. As someone said, you can't have two home directories, only one for each account.
No. It's much simpler than that. I have an nfs lan account and a local account on a particular machine. I have good reasons to keep the account local, otherwise I would have opted for a workaround. I think we've forgotten the problem. Here is the original /etc/passwd entry: lynn:x:1000:100::/home/lynn:/bin/bash I change it to mkdir /home2 cp -a /home/lynn /home2 chmod -R lynn:users /home2/lynn chmod -R lynn:users /home2/lynn/.* edit /etc/passwd to lynn:x:1000:100::/home2/lynn:/bin/bash mount -t nfs4 /server:/home /home -osec=krb5 It now takes ages to login to my local account (before or after the mount) and I do not see my icon on the lxdm login greeter.
Perhaps there was a problem with copying. In circumstances like that I use rsync rather than cp. In fact when I think about it, I rarely use cp at all ... All those hidden directories are important and its easy to forget about them. Perhaps ... perhaps ... perhaps ...
/var/log/messages also draws a blank wrt login details. As I say, all is well apart from the annoying delay. Ahhgghh! L x -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
lynn wrote:
El 26/03/12 13:36, Anton Aylward escribió:
jdd said the following on 03/26/2012 05:51 AM:
may be mount /home2 (--bind?) on /home, you can still access it directly (not tested, just a guess)
Call me paranoid but ... I'd never mount directly on /home
It's not paranoid. The box I'm working on is an exception on our network. It is the only box which has a local user. All the other Linux boxes have an empty /home and simply use it as a mount point.
That's the problem. TGhey are nfs mounting /home (asking for trouble) rather than automounting /home//username, which is the PROPER way of doing NFS-mounted home directories. Your company's admins are both lazy and incompetent, at least at his task. Expect hem to whine and complain when you ask them to fix the problem they created and push out proper automount tables listing each user rather than just lazily assuming that all users accounts will always be stored within one and only one /home filesystem on one and only one server.
All my NFS mounts are onto /mnt/<server_name>/<whatever> and I the use mount --bind to or a symlink to put thing where they expect to be.
Having the home directory on a server and NFS mounting it to the workstation is old, old, old, dating back to the use of NFS by SUN in the 1980s. I've encountered it at many places I've worked and set it up at many others, all based on that technique above and what amounts to "NFS on demand". All this is well documented in many HOW-TOs on the net.
I don't think that having alternative login directories for certain accounts is odd. After all, we have root at /root and others in /var/spool/ and /usr/lib. The issue is access permissions.
So what went wrong? Perhaps we need a sneak at the entries in your /etc/passwd file. As someone said, you can't have two home directories, only one for each account.
No. It's much simpler than that. I have an nfs lan account and a local account on a particular machine. I have good reasons to keep the account local, otherwise I would have opted for a workaround.
I think we've forgotten the problem. Here is the original /etc/passwd entry: lynn:x:1000:100::/home/lynn:/bin/bash
I change it to mkdir /home2 cp -a /home/lynn /home2 chmod -R lynn:users /home2/lynn chmod -R lynn:users /home2/lynn/.* edit /etc/passwd to lynn:x:1000:100::/home2/lynn:/bin/bash mount -t nfs4 /server:/home /home -osec=krb5
It now takes ages to login to my local account (before or after the mount) and I do not see my icon on the lxdm login greeter.
Perhaps there was a problem with copying. In circumstances like that I use rsync rather than cp. In fact when I think about it, I rarely use cp at all ... All those hidden directories are important and its easy to forget about them. Perhaps ... perhaps ... perhaps ...
/var/log/messages also draws a blank wrt login details. As I say, all is well apart from the annoying delay. Ahhgghh! L x
-- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
On 3/27/2012 12:29 PM, Dirk Gently wrote:
Your company's admins are both lazy and incompetent, at least at his task. Expect hem to whine and complain
Way to win friends there Dirk. Its not clear from historical postings that the company admins are either lazy or incompetent or even "He". -- _____________________________________ ---This space for rent--- -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
John Andersen wrote:
On 3/27/2012 12:29 PM, Dirk Gently wrote:
Your company's admins are both lazy and incompetent, at least at his task. Expect hem to whine and complain
Way to win friends there Dirk.
Its not clear from historical postings that the company admins are either lazy or incompetent or even "He".
since when is blindly NFS-mounting /home over the local /home a sign of competence or industriousness Note that I lso specified IN THIS TASK How about criticiszing what I actually wrote, rather than criticizing a straw-man. -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
On 28/03/12 05:45, Dirk Gently wrote:
John Andersen wrote:
On 3/27/2012 12:29 PM, Dirk Gently wrote:
Your company's admins are both lazy and incompetent, at least at his task. Expect hem to whine and complain
Way to win friends there Dirk.
Its not clear from historical postings that the company admins are either lazy or incompetent or even "He".
since when is blindly NFS-mounting /home over the local /home a sign of competence or industriousness
Note that I lso specified IN THIS TASK
How about criticiszing what I actually wrote, rather than criticizing a straw-man.
Guys, please;-) I have posted the schema for the ldap automount maps and it would be really useful if you could help me write the ldifs for the automounter maps. Thanks, L x -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
Dirk Gently said the following on 03/27/2012 03:29 PM:
lynn wrote:
El 26/03/12 13:36, Anton Aylward escribió:
jdd said the following on 03/26/2012 05:51 AM:
may be mount /home2 (--bind?) on /home, you can still access it directly (not tested, just a guess)
Call me paranoid but ... I'd never mount directly on /home
It's not paranoid. The box I'm working on is an exception on our network. It is the only box which has a local user. All the other Linux boxes have an empty /home and simply use it as a mount point.
That's the problem.
TGhey are nfs mounting /home (asking for trouble)
I told you, I'm paranoid about things like that. It *is* asking for trouble
rather than automounting /home//username, which is the PROPER way of doing NFS-mounted home directories.
I think that's asking for trouble as well. mount server:/home on /mnt/server/home along with /mnt/server/share and whatever else and have /mnt/server2/ and so forth. make it regular and it's easy to debug! The symlink from /home/<account> to /mnt/server/home/<account> Heck, if you have autofs ....
Your company's admins are both lazy and incompetent, at least at his task. Expect hem to whine and complain when you ask them to fix the problem they created and push out proper automount tables listing each user rather than just lazily assuming that all users accounts will always be stored within one and only one /home filesystem on one and only one server.
Automount per user isn't that difficult and there are plenty of example of what Dirk is describing in the books and on-line. I've always been lucky to have single "/home" servers, but I'd never presume that to be always the case. -- "All information stored electronically has value and shall be protected commensurate with its value." Corrolary: "If data has no value, it should not be using storage space." -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
On 27/03/12 22:07, Anton Aylward wrote:
Dirk Gently said the following on 03/27/2012 03:29 PM:
lynn wrote:
El 26/03/12 13:36, Anton Aylward escribió:
jdd said the following on 03/26/2012 05:51 AM:
Automount per user isn't that difficult and there are plenty of example of what Dirk is describing in the books and on-line. I've always been lucky to have single "/home" servers, but I'd never presume that to be always the case.
Hi We seem to have drifted away again. Let's forget the nfs and automount. Forget the LDAP too. Forget I said network or lan. Neither I nor anyone I know are admins. Let's say I'm working at home, in isolation on my laptop. I change my /home directory to somewhere else. The hardware is 10 years old and I'm using LXDE. What reasons would there be for my login at the new location to be delayed? L x -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
lynn said the following on 03/27/2012 07:11 PM:
Let's say I'm working at home, in isolation on my laptop. I change my /home directory to somewhere else. The hardware is 10 years old and I'm using LXDE.
Neither I nor anyone I know are admins. That's can't be true; you've described you doing activities and making changes and configuring things that mean you are an admin. You need a
OK, I'll bite, but I'll still recommend you sniff your network. What files are needed by (e.g.) KDE that are not needed by LXDE? How will KDE react when it can't find them? Let me state again, you did *NOT* change your /home to /home2 You used 'cp -a' rather than rsync or cpio and only the top level files were moved. You did NOT set a 'recursive' option on the copy and you did not copy the hidden "dot" files and directories such as ".kde4" and ".cache". There is another test you can perform. Create a new local account. Lets be perverse and call it 'anton' :-) # adduser -m -d /home2/anton anton Set the password. Have a look at what the 'skeleton' has produced in therms of top level file and "dot" files. Are all the same "dot" files there for you /home2/lynn account? Now try logging in as 'anton' then logging out and going to the next login * at a console for the command line * with a GUI * LXDE * KDE Was there a delay on any of them? Now do it over in case the first-run of any of those involved creating files that weren't there with skeleton or involved building a cache. Try 'ls -l /home2' and see if /home2/anton is owned by 'anton' and what the group is. Is '/home2/lynn' owned by 'lynn' and of the same group? Ok, so I'm playing your game of "leave the network out of it" even though you haven't reassured me that the network is not a factor. You say privileged account to do the things you describe. -- That's what I love about GUIs: They make simple tasks easier, and complex tasks impossible. -- John William Chambless -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
On Tuesday 27 March 2012 19:40:28 Anton Aylward wrote:
Let me state again, you did *NOT* change your /home to /home2 You used 'cp -a' rather than rsync or cpio and only the top level files were moved. You did NOT set a 'recursive' option on the copy and you did not copy the hidden "dot" files and directories such as ".kde4" and ".cache".
For the record, "cp -a" is recursive, and should get everything, preserving all file mode flags. Anders -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
Anton Aylward wrote:
Dirk Gently said the following on 03/27/2012 03:29 PM:
lynn wrote:
El 26/03/12 13:36, Anton Aylward escribió:
jdd said the following on 03/26/2012 05:51 AM:
may be mount /home2 (--bind?) on /home, you can still access it directly (not tested, just a guess)
Call me paranoid but ... I'd never mount directly on /home
It's not paranoid. The box I'm working on is an exception on our network. It is the only box which has a local user. All the other Linux boxes have an empty /home and simply use it as a mount point.
That's the problem.
TGhey are nfs mounting /home (asking for trouble)
I told you, I'm paranoid about things like that. It *is* asking for trouble
rather than automounting /home//username, which is the PROPER way of doing NFS-mounted home directories.
I think that's asking for trouble as well.
mount server:/home on /mnt/server/home along with /mnt/server/share and whatever else and have /mnt/server2/ and so forth. make it regular and it's easy to debug!
The symlink from /home/<account> to /mnt/server/home/<account>
Heck, if you have autofs ....
Your company's admins are both lazy and incompetent, at least at his task. Expect hem to whine and complain when you ask them to fix the problem they created and push out proper automount tables listing each user rather than just lazily assuming that all users accounts will always be stored within one and only one /home filesystem on one and only one server.
Automount per user isn't that difficult and there are plenty of example of what Dirk is describing in the books and on-line. I've always been lucky to have single "/home" servers, but I'd never presume that to be always the case.
Even if it is the case, presuming that it will ALWAYS be the case is just plain intellectually lazy. And as Lynn's plight shows, it causes as many problems as it solves. -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
On 28/03/12 05:50, Dirk Gently wrote:
Anton Aylward wrote:
Dirk Gently said the following on 03/27/2012 03:29 PM:
lynn wrote:
Automount per user isn't that difficult and there are plenty of example of what Dirk is describing in the books and on-line. I've always been lucky to have single "/home" servers, but I'd never presume that to be always the case.
Here is the automount part of the schema: dn: CN=automountMapName,CN=Schema,CN=Configuration,DC=YOURDOMAIN objectClass: top objectClass: attributeSchema attributeID: 1.3.6.1.1.1.1.31 cn: automountMapName name: automountMapName lDAPDisplayName: automountMapName description: automount Map Name attributeSyntax: 2.5.5.5 oMSyntax: 22 isSingleValued: TRUE dn: CN=automountKey,CN=Schema,CN=Configuration,DC=YOURDOMAIN objectClass: top objectClass: attributeSchema attributeID: 1.3.6.1.1.1.1.32 cn: automountKey name: automountKey lDAPDisplayName: automountKey description: Automount Key value attributeSyntax: 2.5.5.5 oMSyntax: 22 isSingleValued: TRUE dn: CN=automountInformation,CN=Schema,CN=Configuration,DC=YOURDOMAIN objectClass: top objectClass: attributeSchema attributeID: 1.3.6.1.1.1.1.33 cn: automountInformation name: automountInformation lDAPDisplayName: automountInformation description: Automount information attributeSyntax: 2.5.5.5 oMSyntax: 22 isSingleValued: TRUE dn: CN=automountMap,CN=Schema,CN=Configuration,DC=YOURDOMAIN objectClass: top objectClass: classSchema governsID: 1.3.6.1.1.1.2.16 cn: automountMap name: automountMap lDAPDisplayName: automountMap subClassOf: top objectClassCategory: 1 mustContain: automountMapName mayContain: description defaultObjectCategory: CN=automountMap,CN=Schema,CN=Configuration,DC=YOURDOMAIN dn: CN=automount,CN=Schema,CN=Configuration,DC=YOURDOMAIN objectClass: top objectClass: classSchema governsID: 1.3.6.1.1.1.2.17 cn: automount name: automount lDAPDisplayName: automount subClassOf: top objectClassCategory: 1 description: Automount information mustContain: automountKey mustContain: automountInformation mayContain: description defaultObjectCategory: CN=automount,CN=Schema,CN=Configuration,DC=YOURDOMAIN Could anyone help me write the auto.master and auto.home ldif? Thanks, L x -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
On Monday 26 March 2012 23:31:56 lynn wrote:
It now takes ages to login to my local account (before or after the mount) and I do not see my icon on the lxdm login greeter.
Reading through the whole thread, it sounds like you previously logged in as user 'lynn' while /home was nfs mounted, and since /home/lynn did not exist then, the user was logging in without a home directory. Now, she is logging in with a home directory, and now it's taking time. If this is true, does the 'lynn' user perhaps have something in her login scripts .profile or .bashrc, that would take time? 3 minutes sounds very much like a network timeout, so is there perhaps something in there that tries to access a machine that doesn't exist, or isn't currently running? Anders -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
On Monday 26 March 2012 23:31:56 lynn wrote:
It now takes ages to login to my local account (before or after the mount) and I do not see my icon on the lxdm login greeter.
scripts .profile or .bashrc, that would take time? 3 minutes sounds very much like a network timeout, so is there perhaps something in there that tries to access a machine that doesn't exist, or isn't currently running?
Anders Hi No. I created a second account using Yast and setting a /home other than
On 28/03/12 05:12, Anders Johansson wrote: this is true, does the 'lynn' user perhaps have something in her login the default. Same problem with lxdm and lxde. KDE with kdm is fine. Unfortunately, that's on another machine. This particular box couldn't get anywhere near kde. I'm sure this has something to do with lxde. L x -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
On 03/26/2012 01:36 PM, Anton Aylward wrote:
As someone said, you can't have two home directories, only one for each account.
I don't think this is 100% correct: it's true if you speak of a user name, but you can well have 2 usernames with the same user id, so in this - well, rather unusual - case, a user can have 2 different HOMEs. Bye, Berny -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
Le 27/03/2012 12:37, Bernhard Voelker a écrit :
I don't think this is 100% correct: it's true if you speak of a user name, but you can well have 2 usernames with the same user id, so in this - well, rather unusual - case, a user can have 2 different HOMEs.
is that right? I my understanding this only mean one user with two aliases, as unix do only track UID I just tested. I could, with yast, create a "test" user with same UID as mine (1000). Yast warns but do. when I log (console) test, I go to test folder, but my prompt message still say "jdd" in the OP case, may be it's a solution, as I of course can write jdd home with test login jdd -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
On 27/03/12 12:55, jdd wrote:
Le 27/03/2012 12:37, Bernhard Voelker a écrit :
I don't think this is 100% correct: it's true if you speak of a user name, but you can well have 2 usernames with the same user id, so in this - well, rather unusual - case, a user can have 2 different HOMEs.
is that right? I my understanding this only mean one user with two aliases, as unix do only track UID
I just tested. I could, with yast, create a "test" user with same UID as mine (1000). Yast warns but do.
when I log (console) test, I go to test folder, but my prompt message still say "jdd"
in the OP case, may be it's a solution, as I of course can write jdd home with test login
jdd
It's really simple. lynn logs in /etc/passwd lynn2 logs in via ldap I want to kep both but not have the delay when I change from /home to /home2 L x -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
lynn said the following on 03/27/2012 02:29 PM:
It's really simple.
lynn logs in /etc/passwd
'lynn' always logged in using /etc/paswd - Correct? When 'lynn' logged in using /etc/passwd with /home/lynn as $HOME the login was fast. Then changes were made. Files copied from /home/lynn/* to /home2/lynn (non recursively and no "dot" files copied) /etc/nsswitch in "compatibility" mode ? Or was that changed so YP/NIS/LDAP first then files?
lynn2 logs in via ldap
So, login using 'lynn2', hits the LDAP server, server:/home mounted on /home. After login $HOME is /home/lynn ? or /home/lynn2 ?
I want to kep both but not have the delay when I change from /home to /home2
If this were me I would *NOT* mount server:/home on /home I would mount it at /mnt/server/home (or whatever mount point) Then local accounts would have real files under /home so 'lynn' would not need any of the changes. Non local accounts would use PAM to dynamically create a symlink from /home/<account> to /mnt/server/home/<account> (I admit I cheat) Take a look at pam_exec and/or pam_script Also http://pam-mount.sourceforge.net/ This is where I started from: http://www.zdnetasia.com/using-pammount-to-automount-filesystems-at-login-62... -- "The government who robs Peter to pay Paul can always depend on the support of Paul." -- George Bernard Shaw -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
Bernhard Voelker said the following on 03/27/2012 06:37 AM:
On 03/26/2012 01:36 PM, Anton Aylward wrote:
As someone said, you can't have two home directories, only one for each account.
I don't think this is 100% correct: it's true if you speak of a user name, but you can well have 2 usernames with the same user id, so in this - well, rather unusual - case, a user can have 2 different HOMEs.
Berny, please don't cc me when you mail the list, its not necessary and is an annoyance. Yes you can have ROOT:x:0:0:root:/root:/bin/bash root:x:0:0:root:/root:/bin/bash and that would make things stand out in ls listings while maintaining compatibility, but that doesn't seem to be what Lynn is talking about. I've used that "doubling up" in the past and it NOT what I'm talking about here. Lynn has the 'lynn' id and wants to have it both as a network login and a local login; the network login (I would presume being 'lynn' via LDAP) using the nfs mount at /home/lynn and the local login (using 'lynn' via the local /etc/passwd) at /home2/lynn. At least that's how it comes across to me. She says that all other machines have networked accounts, right? She say that this one has a local account and she want to preserve it. In fact she says she want to preserve the account, not just the data under the account (which is odd since the way she copied data isn't recursive and doesn't copy the "dot" files"). But she keeps the local account name 'lynn' on this machine. What happens if she goes to another machine and logs in as 'lynn'? I gather from Lynn's past positing about LDAP and kerberos that she is using network based account management and NFS mounts of home directories to implement 'roving accounts'. OK, she never says that out and out, and if I'm wrong, the Lynn please make it clear what is going on. But it seems she wants to be able to use both the network logins and the local 'lynn' account on this machine. So if she logs in as 'lynn' which does she get? My thought on the matter is: It is determined by the entry in /etc/nsswitch (well, OK, it can also be done with PAM) In order for other people to log in on the nfs mounted partition there needs to be dither duplication of /etc/passwd across all machines or central management via YP/NIS or LDAP. Which has Lynn been talking about in post threads? LDAP! But she also makes it clear that she has edited the local /etc/passwd so the 'lynn' entry there refers to /home2/lynn. How do you think compatibility between network ('roving'/LDAP) login and /etc/passwd login is managed? Since there is the implication Lynn can login to other machines on the network, that means there is a 'lynn' entry in LDAP. So on this machine, which has the { LDAP lynn -> /home/lynn } and the { /etc/passwd lynn -> /home2/lynn } what do you think happens when she logs in there? I said that you can't have two home directories for the one account, the 'lynn' account. There has to be some determinism. It may be a result of network delays and error handling in in the modules referred to by /etc/nsswitch or PAM, which Lynn has not described to us. Now my assumptions here may be incorrect, but Lynn has made it clear that network logins apply for other machines and she's made it clear that server:/home is to be mounted at /home on this machine too which implies that this machines is to handle those kinds of accounts as well. I'm sure that converting the account on the machine in question to "lynn2" with a $HOME of /home2/lynn or /home2/lynn2 would have been a lot simpler, but there are so many other things to consider. We've only got a snapshot of Lynn's setup and there may be other constraints and objectives. -- Auditing security is complex, challenging, and not for the uninformed Avoiding IS Icebergs http://infosecuritymag.techtarget.com/articles/october00/features3.shtml -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 2012-03-27 13:31, Anton Aylward wrote:
Lynn has the 'lynn' id and wants to have it both as a network login and a local login; the network login (I would presume being 'lynn' via LDAP) using the nfs mount at /home/lynn and the local login (using 'lynn' via the local /etc/passwd) at /home2/lynn.
At least that's how it comes across to me.
I understood she meant that another user, different, would be local only, an would not thus use the /home user which is remotely mounted, but /home2. - -- Cheers / Saludos, Carlos E. R. (from 11.4 x86_64 "Celadon" at Telcontar) -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.16 (GNU/Linux) Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org/ iEYEARECAAYFAk9xp5UACgkQIvFNjefEBxq0AACfQKzEtx9mmOPZRoy3MeQn7Fsc DxEAoLlM/LYhHqwTQnqBl3JOtiP8JiI7 =fRVo -----END PGP SIGNATURE----- -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
Carlos E. R. said the following on 03/27/2012 07:42 AM:
On 2012-03-27 13:31, Anton Aylward wrote:
Lynn has the 'lynn' id and wants to have it both as a network login and a local login; the network login (I would presume being 'lynn' via LDAP) using the nfs mount at /home/lynn and the local login (using 'lynn' via the local /etc/passwd) at /home2/lynn.
At least that's how it comes across to me.
I understood she meant that another user, different, would be local only, an would not thus use the /home user which is remotely mounted, but /home2.
I recall that she said she edited /etc/passwd and changed
Here is the original /etc/passwd entry: lynn:x:1000:100::/home/lynn:/bin/bash
to
lynn:x:1000:100::/home2/lynn:/bin/bash
Same user. How does Lynn log in to _other_ machines? -- The eye sees only what the mind is prepared to comprehend. -- Henry Bergson, French Philosopher (1859-1941). -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 2012-03-27 14:02, Anton Aylward wrote:
Carlos E. R. said the following on 03/27/2012 07:42 AM:
Same user.
For testing. The same user is fast login it with home in /home, but very slow when login in /home2. That's the problem she reported.
How does Lynn log in to _other_ machines?
The other machines have only remote homes. This one is special in that it has one local user. - -- Cheers / Saludos, Carlos E. R. (from 11.4 x86_64 "Celadon" at Telcontar) -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.16 (GNU/Linux) Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org/ iEYEARECAAYFAk9xs6IACgkQIvFNjefEBxqZ8QCdE9n0BY8uJ+PimP0JOdMm53fl /McAnRFYLINmUIRiTnQEyhE8Lz8M6/TG =/SJF -----END PGP SIGNATURE----- -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
On 27/03/12 14:02, Anton Aylward wrote:
Carlos E. R. said the following on 03/27/2012 07:42 AM:
On 2012-03-27 13:31, Anton Aylward wrote:
I recall that she said she edited /etc/passwd and changed
Here is the original /etc/passwd entry: lynn:x:1000:100::/home/lynn:/bin/bash
to
lynn:x:1000:100::/home2/lynn:/bin/bash
Same user.
How does Lynn log in to _other_ machines?
lynn can login locally when she has /home/lynn lynn can login locally when she has /home2/lynn BUT it takes too long (my main reason for asking if I'm doing something wrong) When /home is mounted by nfs, /home/lynn is no longer available. FWIW I have a LAN account too via LDAP called lynn2. What I'd like to do is keep my /etc/passwd account available too on that particular client. I assume this is OK to do since nsswitch.conf allows me to do this with ease. The problem is the delay in logging in, which is a pain. Thanks, L x -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
lynn said the following on 03/27/2012 02:26 PM:
On 27/03/12 14:02, Anton Aylward wrote:
Carlos E. R. said the following on 03/27/2012 07:42 AM:
On 2012-03-27 13:31, Anton Aylward wrote:
I recall that she said she edited /etc/passwd and changed
Here is the original /etc/passwd entry: lynn:x:1000:100::/home/lynn:/bin/bash
to
lynn:x:1000:100::/home2/lynn:/bin/bash
Same user.
How does Lynn log in to _other_ machines?
lynn can login locally when she has /home/lynn
... on the client machine in question ...
lynn can login locally when she has /home2/lynn BUT it takes too long (my main reason for asking if I'm doing something wrong)
You did do something wrong, according to what you told us. You use 'cp -a' to copy the files. That doesn't copy recursively, not does it copy the "dot" files. I advised that you used 'rsync'
When /home is mounted by nfs, /home/lynn is no longer available. FWIW I have a LAN account too via LDAP called lynn2. What I'd like to do is keep my /etc/passwd account available too on that particular client. I assume this is OK to do since nsswitch.conf allows me to do this with ease.
The problem is the delay in logging in, which is a pain. Thanks,
I'm sure there is some way a trace, possible with a network sniffer. Can you clarify: * What ID is available for network login? 'lynn' or 'lynn2' ? * is 'lynn2' in the /etc/passwd on the client machine we are concerned with? I suspect that if you are using a nsswitch order to do network first then local file, the delay is in trying to find a network account that matches. But I really need to know how nsswitch is set and what accounts are available for network login. If 'lynn2' is a network (YP, LDAP, whatever) and there is no 'lynn' available as a network login, AND the nwsswitch is set to query the network first AND you try logging in as 'lynn' THEN three will be a delay as the network returns fail. Yes, well, its probably not that simple, that clear cut since there's PAM and other matters, but you *can* sniff the network to see what's happening for that delay time. -- The only reason to give a speech is to change the world. - John F. Kennedy -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
Anton Aylward said the following on 03/27/2012 03:11 PM:
If 'lynn2' is a network (YP, LDAP, whatever) and there is no 'lynn' available as a network login,
AND
the nwsswitch is set to query the network first
BAH-AH-AH! It suddenly occurred to me that passwd: files ldap might be faster than passwd: ldap files but might need some failure-handling .... -- "It doesn't matter who votes, it matters who counts the votes"- Joe Stalin -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
Anton Aylward wrote:
You did do something wrong, according to what you told us. You use 'cp -a' to copy the files. That doesn't copy recursively, not does it copy the "dot" files. I advised that you used 'rsync'
Err, yes it does. cp -a == cp --archive. It is specifically designed to copy recursively, and it does copy dot files. It also actually outperforms rsync in some circumstances. And there's a -u option you can add as well. 'cp' gets far more bad press than it deserves. -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
El 28/03/12 12:33, Dave Howorth escribió:
Anton Aylward wrote:
That doesn't copy recursively, not does it copy the "dot" files. I advised that you used 'rsync'
Err, yes it does. cp -a == cp --archive. It is specifically designed to copy recursively, and it does copy dot files. It also actually outperforms rsync in some circumstances. And there's a -u option you can add as well. 'cp' gets far more bad press than it deserves.
This looks like it: Running du as root produces this on the directory I have cp -a'd: du: no se puede leer el directorio «/home2/lynn/.config»: Permiso denegado du: no se puede leer el directorio «/home2/lynn/.cache/menus»: Permiso denegado du: no se puede leer el directorio «/home2/lynn/.cache/openbox/sessions»: Permiso denegado du: no se puede leer el directorio «/home2/lynn/.dbus»: Permiso denegado du: no se puede leer el directorio «/home2/lynn/.gconf»: Permiso denegado du: no se puede leer el directorio «/home2/lynn/.local»: Permiso denegado (no se puede leer=cannot read, Permiso denegado=Permission denied) What has happened to those directories? I think it's something to do with gvfs. Thanks, L x -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
On Thursday 29 March 2012 10:08:56 lynn wrote:
du: no se puede leer el directorio «/home2/lynn/.config»: Permiso denegado du: no se puede leer el directorio «/home2/lynn/.cache/menus»: Permiso denegado du: no se puede leer el directorio «/home2/lynn/.cache/openbox/sessions»: Permiso denegado du: no se puede leer el directorio «/home2/lynn/.dbus»: Permiso denegado du: no se puede leer el directorio «/home2/lynn/.gconf»: Permiso denegado du: no se puede leer el directorio «/home2/lynn/.local»: Permiso denegado
(no se puede leer=cannot read, Permiso denegado=Permission denied)
What has happened to those directories? I think it's something to do with gvfs.
No, it is something to do with nfs. On your nfs server, you have it set to "squash" the root user, meaning root doesn't have root permissions on files exported. It is trying to read them as the user "nobody", and those directories don't have global read permissions Anders -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
On 28/03/12 12:33, Dave Howorth wrote:
Anton Aylward wrote:
Hi Guys, it can't be done. You can only have your home directory under /home in LXDE. I can change my home directory just fine. I just can't have LXDE. I can't have LXDE because I can't change my /home directory under LXDE. Under LXDE I can't choose another /home directory. Under KDE I can have another /home directory. Under LXDE I can't Under LXDE I have to have my /home directory under /home. I don't know why but I can't have my /home folder where I choose it to be under LXDE but I can choose where I want it to be under for example xfce and kde or windows because I have \\home2\lynn\ set as my home folder under Active Directory but it's not possible under LXDE but it is possible under xfce as well as kde so let's leave it at that until 12.2 comes out and I really should write a bugzilla so it's fixed in 12.2 but it doesn't matter. Does anyone know why I can't change my home folder to somewhere else unless I first delete my folder in /tmp and then I can have my /home folder in LXDE where ever I choose? Maybe I can't have my /home directory in LXDE where I choose it to be. But hang on. I just did have my home folder under LXDE where I chose. How can I change my home folder in LXDE to where I choose it to be? If I have my /home folder in /home/lynn then is it possible to change it to /home2/lynn? In LXDE? It is a very bad idea to have LXDE without an automounter. Can I change my /home folder in LXDE? Lubuntu is not LXDE L x -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
On 27/03/12 12:37, Bernhard Voelker wrote:
On 03/26/2012 01:36 PM, Anton Aylward wrote:
As someone said, you can't have two home directories, only one for each account.
I don't think this is 100% correct: it's true if you speak of a user name, but you can well have 2 usernames with the same user id, so in this - well, rather unusual - case, a user can have 2 different HOMEs.
Bye, Berny
Of course you can have as many home directories as you like. many assume /etc/passwd. We live in microsoft dictated world. We have to do everything according to microsoft rules. So here I am according to microsoft: dn: CN=lynn2,CN=Users,DC=hh3,DC=site cn: lynn2 instanceType: 4 whenCreated: 20120407075954.0Z uSNCreated: 3747 name: lynn2 objectGUID: 62da47dd-92e8-42d7-bb4e-f549eb18cbc2 badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 lastLogon: 0 objectSid: S-1-5-21-1273361102-2413723601-2282298442-1110 accountExpires: 9223372036854775807 logonCount: 0 sAMAccountName: lynn2 sAMAccountType: 805306368 userPrincipalName: lynn2@hh3.site objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=hh3,DC=site pwdLastSet: 129782591940000000 userAccountControl: 512 uidNumber: 3000004 gidNumber: 1109 unixHomeDirectory: /home2/MARINA/lynn2 loginShell: /bin/bash objectClass: top objectClass: posixAccount objectClass: person objectClass: organizationalPerson objectClass: user primaryGroupID: 1109 profilePath: \\hh1\profiles\lynn2 homeDrive: Z: homeDirectory: \\hh1\home\lynn2 description: altea whenChanged: 20120407095802.0Z uSNChanged: 3770 memberOf: CN=Domain Users,CN=Users,DC=hh3,DC=site memberOf: CN=teachers,CN=Users,DC=hh3,DC=site distinguishedName: CN=lynn2,CN=Users,DC=hh3,DC=site With this, I can login anywhere I like on he lan. I can login to whatever and wherever I want using these attributes. Linux or m$. I have th esame login. Everything the system needs is there. However, on a local system without LDAP, I cannot change my home folder using /etc/passwd under LXDE. I can change it fine using kde, the cli or xfce however. On this particular instance I though It would be a simple task to change from LDAP login, turn off the nework and have a /etc/passed login. If I edit /etc/passwd I can login under the cli and kde and under xfce but I cannot login under LXDE. LXDE takes for ages. My home directory could be stored in openldap under Ubuntu, us, or m$ AD. My rfc2307 attributes and objects are stored the same no matter which. LXDE under openSUSE 12.1 is a problem however. There seems to be a bug in if I change my flat file login under /etc/passwd. In LDAP here is no such problem. My windows account takes me to the same home directory just fine. I can change my local login via cli or KDE or xfce. But I cannot change it if I choose to login via LXDE Could his be a problem with LXDE or lxdm r kdm. Or LXDE? Maybe there is a bug in LXDE. L x -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
Lynn said the following on 04/14/2012 01:04 PM:
Of course you can have as many home directories as you like.
Could you explain *exactly* what you mean by that, Lynn. -- Echelon appears to work very much like a Web search engine, except that instead of searching Web pages it searches through the world's phone and data network traffic in real time. -- Ross Anderson, _Security Engineering_ -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
On 14/04/12 20:49, Anton Aylward wrote:
Lynn said the following on 04/14/2012 01:04 PM:
Of course you can have as many home directories as you like.
Could you explain *exactly* what you mean by that, Lynn.
Hi Anton Hi everyone Local login /home/lynn /etc/passwd network login /home/lynn LDAP xp \\server\home\lynn with /home/lynn mapped to Z: w7 \\server\home\lynn with /home/lynn GPO redirected to \\server\profiles I can have my network home folder anywhere I like. The only thing I can't do is have my home folder anywhere else other that /home under a local login with LXDE. xfce and KDE work fine. Just not LXDE. L x -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
lynn said the following on 04/14/2012 05:07 PM:
On 14/04/12 20:49, Anton Aylward wrote:
Lynn said the following on 04/14/2012 01:04 PM:
Of course you can have as many home directories as you like.
Could you explain *exactly* what you mean by that, Lynn.
Hi Anton Hi everyone
Local login /home/lynn /etc/passwd network login /home/lynn LDAP xp \\server\home\lynn with /home/lynn mapped to Z: w7 \\server\home\lynn with /home/lynn GPO redirected to \\server\profiles
I can have my network home folder anywhere I like. The only thing I can't do is have my home folder anywhere else other that /home under a local login with LXDE. xfce and KDE work fine. Just not LXDE.
I'm sorry, lynn, that doens't help or clarify anything for me, and still raises some question. Yes, I understand the idea of 'roaming logins' using NIS/LDAp and NFS. As I've said before, we've been doing that with UNIX since the 1980s. The best I can figure is you have a machine that you want to be able to log into BOTH locally and with the central NIS/LDAP managed account. I usually do that with a local admin account (root) and my own NIS/NFS account (anton) when I have that set up. You can't have both using the same name. If you have a /etc/nsswitch entry that searched LDAP first then the local /etc/passwd file AND you have two accounts: lynn on the the LDAP server lynn2 on the local /etc/passwd AND there is no lynn2 on the LDAP server and there is no lynn in the lcoal /etc/passwd THEN if you log in as 'lynn' nsswitch will direct getpwent() to try the LDAP, get a hit and do the mount if you log in as 'lynn2' nsswitch will direct getpwent() to try LDAP get a fail or time-out then try /etc/passwd and get a hit and log you in locally You should be able to follow this with the logs from the LDAP server, the logs from the NFS server and network traffic. If you don't have the /etc/nsswitch set up properly I don't know what will happen since I can't see any more detail. Try this with the CLI/console login. Check the values of $HOME and PWD immediately after login. In each case start KDE, LXDE, XFCE from the command line. Now explain what you mean by not being able to change directory. -- HTML has followed nature's example... bright, sometimes flashing, colors are a sign of indigestiblility. -- Rob Hartill -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
On 14/04/12 23:41, Anton Aylward wrote:
lynn said the following on 04/14/2012 05:07 PM:
On 14/04/12 20:49, Anton Aylward wrote:
Lynn said the following on 04/14/2012 01:04 PM:
Of course you can have as many home directories as you like.
Could you explain *exactly* what you mean by that, Lynn.
Hi Anton Hi everyone
Local login /home/lynn /etc/passwd
OK Let's just use this as an example for the moment. No network. No NFS. No LDAP. No windows. I use Yast to delete my local user account. I use Yast to create another account in /home2/lynn I can login fine with KDE:-) With LXDE it takes ages:-( I can login with anything if I take the Yast default of /home/lynn How can I have a local login with LXDE that is not in /home which does not take 5 minutes to login? L x -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
Lynn said the following on 04/14/2012 06:59 PM:
On 14/04/12 23:41, Anton Aylward wrote:
lynn said the following on 04/14/2012 05:07 PM:
On 14/04/12 20:49, Anton Aylward wrote:
Lynn said the following on 04/14/2012 01:04 PM:
Of course you can have as many home directories as you like.
Could you explain *exactly* what you mean by that, Lynn.
Hi Anton Hi everyone
Local login /home/lynn /etc/passwd
OK Let's just use this as an example for the moment.
No network. No NFS. No LDAP. No windows.
I use Yast to delete my local user account. I use Yast to create another account in /home2/lynn
I can login fine with KDE:-) With LXDE it takes ages:-(
I can login with anything if I take the Yast default of /home/lynn
How can I have a local login with LXDE that is not in /home which does not take 5 minutes to login?
Please do two things. All with those "no" you mention. First, tell us what GUI you are using to log in with and supply the config files for it. Second, could you please. for each of those two accounts (and I hope they have different names!) log in at the console (no GUI, init 3 mode.) and then, again for each account, start KDE and LXDE from the command line. Is there still a delay starting LXDE? If there is still a delay starting LXDE you should then start it, again from the command line, using strace (q.v.) to see what is going on, what files are being accesses. If there is not a delay, the the problem is with the way the GUI login (kdm, gdm or whatever) is working. If you are using kdm, try using gdm and see if the problem persists. If you are using gdm, try using kdm. I'm sure there are others as well you can try :-) Oh, and make sure that /etc/nsswitch is set up for local files! And I'm still waiting for you explanation of what you mean by having as many home directories as you want. -- withdrawl (n): The feeling you get when removed from people who speak your native language and placed in the Deep South. -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
Anton Aylward said the following on 04/14/2012 02:49 PM:
Lynn said the following on 04/14/2012 01:04 PM:
Of course you can have as many home directories as you like.
Could you explain *exactly* what you mean by that, Lynn.
Lynn, could you pleas answer that question. -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
lynn said the following on 04/14/2012 01:04 PM:
Of course you can have as many home directories as you like. many assume /etc/passwd.
I take it that by 'many" you mean "some applications". Applications should honour the value of HOME in the environment and that should be set at login. Of course you can override it before starting an application. At login, the process should use getpwent() which uses /etc/nsswitch to determine the source of the information. Its possible that something is using fgetpwent() instead. But this shouldn't be the case with KDE/LXDE/Gnome. You should be able to start any of those from the command line (after being in init 3) and then start an xterm and use 'env' to see if the environment value of HOME has changed. I very much doubt it will. If you have an isolated system, one not using LDAP, then the entries in /etc/nsswitch should reflect that. They should all read "file".
However, on a local system without LDAP, I cannot change my home folder using /etc/passwd under LXDE.
What do you mean by that? How are you trying to change your home folder? Are you trying to change it's location or change its contents? What is it that you can't change?
I can change it fine using kde, the cli or xfce
What do you mean?
however. On this particular instance I though It would be a simple task to change from LDAP login, turn off the nework and have a /etc/passed login.
Turning off network login/LDAP means modifying /etc/nsswitch -- did you do that? -- There are three simple rules for making a smooth landing. Unfortunately, no pilot knows what they are. -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
lynn wrote:
El 25/03/12 15:06, Carlos E. R. escribió:
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
On 2012-03-25 09:56, lynn wrote:
12.1 LXDE Hi I want to move a home directory from /home/lynn to /home2/lynn
I used Yast to set the new directory. All is well but now I do not show up in the ldxe login screen (I have to type my username rather than click on my icon in the login list) and login takes over 3 minutes.
Curious.
Not showing in the list might indicate it lists directories in /home. Create a new directory for no user in /home and check.. I created a new user in /home: All OK. User appears on the loin screen and the login is instantaneous I created a new user in /home2: OK for the first login and then the delay again. No user appearance on login screen.
The delay no idea.
There are other temporary spaces under /var something. One longterm.
I had a look under /var but couldn't find anything relevant to users and logins.
I need to move (and therefore retain) the local login as the box is used with /home mounted via nfs.
Any ideas? L x
$ su #change to root password: # cd /home # mv lynn lynn.old #save old home dir until space is needed # ln -s /home2/lynn lynn # make /home2/lynn APPEAR to be /home/lynn # and everything stays the same as if the # user directory was never changed. # this is generally the best way to # move directories. problem solved -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
$ su #change to root password: # cd /home # mv lynn lynn.old #save old home dir until space is needed # ln -s /home2/lynn lynn # make /home2/lynn APPEAR to be /home/lynn # and everything stays the same as if the # user directory was never changed. # this is generally the best way to # move directories.
problem solved
But if I mv lynn, lynn isn't there to ln -s. Also, nothing in /home survives the nfs mount:-( I see what you mean though. L x -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
lynn wrote:
$ su #change to root password: # cd /home # mv lynn lynn.old #save old home dir until space is needed # ln -s /home2/lynn lynn # make /home2/lynn APPEAR to be /home/lynn # and everything stays the same as if the # user directory was never changed. # this is generally the best way to # move directories.
problem solved
But if I mv lynn, lynn isn't there to ln -s. Also, nothing in /home survives the nfs mount:-(
Anyone who NFS mounts something over all of /home is doing it wrong. Remote home directories should ALWAYS be mounted individually, and should be automounted.
I see what you mean though. L x
-- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
On Tue, 2012-03-27 at 23:48 -0400, Dirk Gently wrote:
Anyone who NFS mounts something over all of /home is doing it wrong.
Remote home directories should ALWAYS be mounted individually, and should be automounted.
Perhaps it is allready been solved, but i remember a scaling problem with that. Giving each user it's own nfs-mount works ok, and has also a number of other nice options (krb, encrypt), but does it also perform for larger number of users, let say >>1000 ? (but as said, this could be a thing of the past) hw -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
Hans Witvliet said the following on 03/28/2012 03:11 AM:
On Tue, 2012-03-27 at 23:48 -0400, Dirk Gently wrote:
Anyone who NFS mounts something over all of /home is doing it wrong.
Remote home directories should ALWAYS be mounted individually, and should be automounted.
Perhaps it is allready been solved, but i remember a scaling problem with that. Giving each user it's own nfs-mount works ok, and has also a number of other nice options (krb, encrypt), but does it also perform for larger number of users, let say >>1000 ?
(but as said, this could be a thing of the past)
One workstation, one user AT A TIME. The 'scaling' issue is at the server end. That applies whether you have N individual single user workstations or N users on M (for M<N) multi-user machines. My approach of mount at /mnt/server/home/ and symlink would avoid multiple mounts at a single client if the client were a multi-user machine rather than a workstation, but that's beside the point. Its beside the point because the real issue is traffic. You can set NFS up to run in UDP - that is connectionless - mode so that there are no permanent connections and hence no possible overloading of any limited connection tables at the server end. Yes you pay in performance, the set-up/tear-down, but that gets back to the traffic issue. Late model *NIX doesn't have the compiled-in table sizes of the V7 days! -- The emphasis should be on "why" we do a job - W. Edwards Deming -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
Dirk Gently said the following on 03/27/2012 11:48 PM:
Anyone who NFS mounts something over all of /home is doing it wrong.
+1
Remote home directories should ALWAYS be mounted individually, and should be automounted.
Works for me. -- To avoid criticism do nothing, say nothing, be nothing. -- Elbert Hubbard -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
On 28/03/12 05:48, Dirk Gently wrote:
lynn wrote:
Anyone who NFS mounts something over all of /home is doing it wrong.
Remote home directories should ALWAYS be mounted individually, and should be automounted.
Yep. Sounds like a good idea. Should I open a new thread or can we do it here? Here is /etc/exports: /home2 *(rw,sec=none:sys:krb5:krb5i:krb5p,no_subtree_check,insecure) The ldap schema is not in the archives yet but is in this thread (about 2 posts ago) Thanks,L x -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org
participants (11)
-
Anders Johansson
-
Anton Aylward
-
Bernhard Voelker
-
Carlos E. R.
-
Dave Howorth
-
Dirk Gently
-
Hans Witvliet
-
jdd
-
John Andersen
-
lynn
-
Ruediger Meier