[389-users] Doubt regarding 389 Client Home Directory?

Ajeet S Raina ajeetraina at gmail.com
Tue Jan 12 16:41:38 UTC 2010


Kwan..Thanks for the options.
I have no X Windows Installed.
But I can easily run :

authconfig-tui

which doesnt show any home directory creation option.
But yes, I can see options like:

[root at localhost ~]# authconfig --enablemkhomedir
usage: authconfig [options] <--update|--test|--probe>
options:
  -h, --help            show this help message and exit
  --enableshadow, --useshadow
                        enable shadowed passwords by default
  ...
                        winbindusedefaultdomain is not enabled
                         their primary group



  *--enablemkhomedir     create home directories for users on their first
login*
  --disablemkhomedir    do not create home directories for users on their
                        first login
  --nostart             do not start/stop portmap, ypbind, and nscd
  --
  --probe               probe network for defaults and print them
[root at localhost ~]#

May I know what command I need to type to work out:

  *--enablemkhomedir     create home directories for users on their first
login*
Pls Suggest?

Can you elaborate or provide any tutorial for Option 2?

On Tue, Jan 12, 2010 at 9:54 PM, Kwan Lowe <kwan.lowe at gmail.com> wrote:

> 2010/1/12 Ajeet S Raina <ajeetraina at gmail.com>:
> > Hello Guys,
> [snip]
> > Now When I try logging into the server through :
> >
> > username: meet
> > password:****
> >
> > It says:
> >
> > login as: snalamwar
> > snal at 10.209.37.77's password:
> > Last login: Wed Jan 13 03:00:09 2010 from 10.209.37.146
> > Could not chdir to home directory /home/snal: No such file or directory
> > -bash-3.2$
> >
> > Then I manually created a directory under /home as snal:
> >
> > mkdir /home/snal
> >
> > And Tried logging and this time it does login.
> >
> > Is this process correct?
> > Do we need to create home directory manually.
>
> Assuming that you are running on CentOS/Redhat, you have a couple options:
>
> 1) Run system-config-authentication. Go to the options tab, check the
> box to create home directories.
>
> 2) Set up automount to mount a remote filesystem for the home directory.
>
> Both have advantages and disadvantages. I use mostly option 2, with a
> few critical machines on option 1.
> --
>  389 users mailing list
> 389-users at lists.fedoraproject.org
> https://admin.fedoraproject.org/mailman/listinfo/389-users
>



-- 


”It is not possible to rescue everyone who is caught in the Windows
quicksand
          --Make sure you are on solid Linux ground before trying.”
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.fedoraproject.org/pipermail/389-users/attachments/20100112/fae148ac/attachment.html>


More information about the 389-users mailing list