Re: [389-users] Doubt regarding 389 Client Home Directory?

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



2010/1/12 Ajeet S Raina <ajeetraina@xxxxxxxxx>:
> Kwan..Thanks for the options.
> I have no X Windows Installed.
> But I can easily run :
>
> authconfig-tui
>
> which doesnt show any home directory creation option.
> But yes, I can see options like:
>
> [root@localhost ~]# authconfig --enablemkhomedir
> usage: authconfig [options] <--update|--test|--probe>
> options:
>   -h, --help            show this help message and exit
>   --enableshadow, --useshadow
>                         enable shadowed passwords by default
>   ...
>                         winbindusedefaultdomain is not enabled
>                          their primary group
>
>
>
>   --enablemkhomedir     create home directories for users on their first
> login
>   --disablemkhomedir    do not create home directories for users on their
>                         first login
>   --nostart             do not start/stop portmap, ypbind, and nscd
>   --
>   --probe               probe network for defaults and print them
> [root@localhost ~]#
>
> May I know what command I need to type to work out:
>   --enablemkhomedir     create home directories for users on their first
> login
> Pls Suggest?
>
> Can you elaborate or provide any tutorial for Option 2?
>
> On Tue, Jan 12, 2010 at 9:54 PM, Kwan Lowe <kwan.lowe@xxxxxxxxx> wrote:
>>
>> 2010/1/12 Ajeet S Raina <ajeetraina@xxxxxxxxx>:
>> > Hello Guys,
>> [snip]
>> > Now When I try logging into the server through :
>> >
>> > username: meet
>> > password:****
>> >
>> > It says:
>> >
>> > login as: snalamwar
>> > snal@xxxxxxxxxxxx's password:
>> > Last login: Wed Jan 13 03:00:09 2010 from 10.209.37.146
>> > Could not chdir to home directory /home/snal: No such file or directory
>> > -bash-3.2$
>> >
>> > Then I manually created a directory under /home as snal:
>> >
>> > mkdir /home/snal
>> >
>> > And Tried logging and this time it does login.
>> >
>> > Is this process correct?
>> > Do we need to create home directory manually.
>>
>> Assuming that you are running on CentOS/Redhat, you have a couple options:
>>
>> 1) Run system-config-authentication. Go to the options tab, check the
>> box to create home directories.
>>
>> 2) Set up automount to mount a remote filesystem for the home directory.
>>
>> Both have advantages and disadvantages. I use mostly option 2, with a
>> few critical machines on option 1.
>> --
>> 389 users mailing list
>> 389-users@xxxxxxxxxxxxxxxxxxxxxxx
>> https://admin.fedoraproject.org/mailman/listinfo/389-users
>
>
>
> --
>
>
> ”It is not possible to rescue everyone who is caught in the Windows
> quicksand
>           --Make sure you are on solid Linux ground before trying.”
>
>
>
> --
> 389 users mailing list
> 389-users@xxxxxxxxxxxxxxxxxxxxxxx
> https://admin.fedoraproject.org/mailman/listinfo/389-users
>
>

Ajeet,

I would suggest you read many guides like
http://www.section6.net/wiki/index.php/Setting_up_OpenLDAP_for_Unix_Authentication
by Google pam unix ldap

While the redhat tools can make it easy, in the long run it pays to
understand how to configure pam files, /etc/ldap.conf, nsswitch and
other supplemental tools.
--
389 users mailing list
389-users@xxxxxxxxxxxxxxxxxxxxxxx
https://admin.fedoraproject.org/mailman/listinfo/389-users


[Index of Archives]     [Fedora Directory Users]     [Fedora Directory Devel]     [Fedora Announce]     [Fedora Legacy Announce]     [Kernel]     [Fedora Legacy]     [Share Photos]     [Fedora Desktop]     [PAM]     [Red Hat Watch]     [Red Hat Development]     [Big List of Linux Books]     [Gimp]     [Yosemite News]

  Powered by Linux