Rép. : RE: [K12OSN] mounting home directories

Guy-Michel Lessard GLessard at cegepoutaouais.qc.ca
Fri Feb 25 20:55:11 UTC 2005


Hi, I wrote up the original howto on the k12ltsp wiki pages.
You must have ncpmount and ncpumount installed and working. I'm not
sure if these tools are in ipxutils or ncpfs packages.
If you have to, remove these packages are reload them.

>>> bcarter at jchs.com 2005-02-25 14:37:34 >>>

I have been working on this problem all day and am still having
trouble
mounting the user's home directory from the NW 6 server.  Does anyone
have any suggestions?

Burt Carter

-----Original Message-----
From: k12osn-bounces at redhat.com [mailto:k12osn-bounces at redhat.com] On
Behalf Of Burt Carter
Sent: Friday, February 25, 2005 11:07 AM
To: k12OSN at redhat.com
Subject: [K12OSN] mounting home directories

I have installed ncpfs and the pam_auth module.  After I set
everything
up following the directions given here, I was unable to authenticate.
I
left and came back about 30mins later and it worked?? Is this normal?
It
appears to be working now with the following exceptions.  When users
login I get the  following output from /var/log/secure:

"user student.hsms.boe had trouble mounting hsms-home/user on
/home/student/nwhome"

The student home directory on the Novell 6 server is actually: 
"hsms-home/user/hs/students/student"

It appears to be attempting to mount the wrong directory to home and
fails to mount.  
I was unable to follow the last step(step 4) in the K12LTSP howtoz.net
document because /usr/bin/ncpumount and /usr/bin/ncpmount did not
exist.
THe link I created in /usr/local/bin/ is broken due to this.  Could
this
be causing the problem?

Also, I see the following error in the /var/log/secure output
occasionally: 
"WaitPid: Fatal: no child process"

Thanks,
Burt Carter






________________________________________________________________
Sent via the WebMail system at mail.jchs.com



                   

This e-mail message and all attachments transmitted with it may
contain
legally privileged and confidential information intended solely for
the
use of the addressee.  If the reader of this message is not the
intended
recipient, you are hereby notified that any reading, dissemination,
distribution, copying, or other use of this message or its attachments
is strictly prohibited.  If you have received this message in error,
please notify the sender immediately by telephone (478-982-6000) or by
electronic mail, and delete this message and all copies and backups
thereof.  Thank You.

_______________________________________________
K12OSN mailing list
K12OSN at redhat.com
https://www.redhat.com/mailman/listinfo/k12osn
For more info see <http://www.k12os.org>


This e-mail message and all attachments transmitted with it may contain
legally privileged and confidential information intended solely for the
use of the addressee.  If the reader of this message is not the intended
recipient, you are hereby notified that any reading, dissemination,
distribution, copying, or other use of this message or its attachments
is strictly prohibited.  If you have received this message in error,
please notify the sender immediately by telephone (478-982-6000) or by
electronic mail, and delete this message and all copies and backups
thereof.  Thank You.

_______________________________________________
K12OSN mailing list
K12OSN at redhat.com
https://www.redhat.com/mailman/listinfo/k12osn
For more info see <http://www.k12os.org>

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://listman.redhat.com/archives/k12osn/attachments/20050225/15c7ce79/attachment.htm>


More information about the K12OSN mailing list