LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Newbie (https://www.linuxquestions.org/questions/linux-newbie-8/)
-   -   'Could not chdir to home directory /home/[user]: Permission denied' (https://www.linuxquestions.org/questions/linux-newbie-8/could-not-chdir-to-home-directory-home-%5Buser%5D-permission-denied-780328/)

arashi256 01-06-2010 12:44 PM

'Could not chdir to home directory /home/[user]: Permission denied'
 
I have a secondary disk which holds a /home directory structure from a previous install of Linux. I installed a new version on a new primary drive and mounted this secondary drive as the new /home. Problem is, even though the users are the same names and I can access the home directories for the users, I cannot login directly to their home directories, as I get the following error: -

Code:

login as: [me]
[me]@[machine]'s password:
Last login: Wed Jan  6 18:34:33 2010 from [machine]
Could not chdir to home directory /home/[me]: Permission denied
[[me]@[machine] /]$

Now, since the usernames are correct and the users are in the passwd file with the correct home directory paths, could it be user ID's that are different or something else? It's not as though I cannot access the home directories for the users, simply that I cannot log directly into them from a login prompt.

What have I broken? :)

devnull10 01-06-2010 12:50 PM

Have you tried using chown as root to change the ownership?
What are the permissions set as? Post the output from
Code:

ls -la /home/

cardy 01-06-2010 01:07 PM

The problem is most likely related to the user and group IDs. When you create a user it is given a userid and a primary group ID. This information is stored in /etc/password normally (unless you use some form of network based authentication).

If you look at /etc/passwd you will see a number of user entries, below is a sample for some of the passwd file users on my system
Quote:

cat /etc/passwd

root:x:0:0:root:/root:/bin/bash
bin:x:1:1:bin:/bin:/sbin/nologin
daemon:x:2:2:daemon:/sbin:/sbin/nologin
adm:x:3:4:adm:/var/adm:/sbin/nologin
lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
The file is colon separated and the fields your interested in are the 3rd and the 4th. The 3rd field is the numeric user id for the user on this system and the 4th is the primary group ID for the user. You will probably find that when you look at the output from the command provided by Devnull10 that there are user ID's shown rather than usernames.

I am guessing the previous system on which the /home directories were originally created had assigned different user id's in the password file.

As devnull10 recommends the chown command can be used to change the owner and is probably a simpler way of fixing the access than trying to change the user ids in the /etc/passwd file because other files on the linux system will be using the new user id.

arashi256 01-06-2010 01:43 PM

The output: -

Code:

[jon@joshua11 /]$ ls -la /home/
total 24
drwxr-xr-x.  5 root  root  4096 2009-07-13 10:03 .
dr-xr-xr-x. 25 root  root  4096 2010-01-05 16:37 ..
drwx------. 32 jon    jon    4096 2010-01-06 16:14 jon
drwx------.  2 root  root  4096 2010-01-05 16:39 lost+found
[jon@joshua11 /]$

The UID and GID in the /etc/passwd file is 500 for both. How can I find out what the UID and GID for the /home/jon directory is (as I assume this is the problem)? I have already done: -

chown -R 500:500 /home/jon

...but this doesn't seem to change the login problem, although I *do* have ownership of the files and directories as this user. Am I somehow missing changing the UID and GID for the hidden files even though the username is the same? Something that used the previous UID and GID in whatever scripts automatically moves your location to your home directory when you login?

Thanks for your patience.

devnull10 01-06-2010 01:52 PM

The syntax of chown is:

Code:

chown [user] [dir]
So you want to do

Code:

chown -R jon /home/jon/
Also, how come you have a separate group for your home directory? Seems a little strange unless you are wanting a limited set of other users to have some form of access?

arashi256 01-06-2010 01:54 PM

I have already tried that to no effect. Login problem persists. Hidden files appear to have changed, but since both usernames are the same, it's hard to tell.

arashi256 01-06-2010 02:02 PM

Quote:

Originally Posted by devnull10 (Post 3816611)
Also, how come you have a separate group for your home directory? Seems a little strange unless you are wanting a limited set of other users to have some form of access?

That's the default setup for Fedora. Separate users and groups. Don't know why.

I've also done chgrp -R 500 /home/jon (and tried substituting "500" for "jon") to no effect. I have acces to the home directory as that user, just not able to automatically login to the home directory. It fails and I have to do "cd /home/jon" after logging in.

devnull10 01-06-2010 02:42 PM

You could try creating a new home directory when logged in as root for the user jon. The following command will modify the user to have the home directory /home/jon_home (it will be created if it doesn't already exist). The -m flag will copy the contents of your existing home into the new directory.

Code:

usermod -d /home/jon_home -m

cardy 01-06-2010 03:16 PM

The following command will show what user/group id's are set on the directory

ls -ln /home

Is the version of linux the same as the one you had previously installed. When you create a user a default set of files are copied into the users home directory from the directory /etc/skel

It could be that your .bash_profile .cshrc or other login files are what is causing the directory failure.

It would be worth looking at these files to see if they are causing issues.

The other thing that occurs is can you run the command

cat /etc/fstab | grep /home

This will list the entry for the /home partition showing the mount options that have been used to mount it.

Regards

Lee

arashi256 01-06-2010 04:09 PM

Thanks Cardy - that shows a little more information on /home: -

Code:

drwx------. 32 500 500 4096 2010-01-06 19:52 jon
..but the numbers are 500 as they should be as listed in /etc/passwd: -

Code:

jon:x:500:500:Jonathan:/home/jon:/bin/bash
Running "cat /etc/fstab | grep /home" yields this, which is as it should be, I suppose: -

Code:

/dev/sdb1      /home      ext3    defaults        2 1
The /home directory drive was 32-bit Fedora 11, the new system is 64-bit Fedora 12 in basically a new system. I just mounted the old drive and created users with the same names. Works fine as long as you don't mind manually cd'ing to your user home directory.

I couldn't see anything amiss with .bashrc or .bash_profile or anything like that, but it is definitely something to do with login.

cardy 01-06-2010 04:28 PM

Have you checked the following:

The output of the command

Quote:

dmesg
The log files in /var/log

Check the following files.

Quote:

messages
secure
These may give you some indication as to why your getting the errors.

Regards

Lee

arashi256 01-06-2010 04:57 PM

Output of secure log: -

Code:

Jan  6 22:53:44 joshua11 sshd[6194]: Accepted password for jon from [IP ADDRESS] port 2143 ssh2
Jan  6 22:53:44 joshua11 sshd[6194]: pam_unix(sshd:session): session opened for user jon by (uid=0)
Jan  6 22:53:51 joshua11 su: pam_unix(su-l:session): session opened for user root by jon(uid=500)

UID = 500, which is correct. Nothing in the messages log for the time it happened, nor in dmesg.

ongte 01-06-2010 07:45 PM

Very odd looking problem you have there. Could it be a SELinux context issue?
Try looking at the output of these:
# ls --context /home
# ls --context /home/jon

If not SELinux, it could also be an ACL issue. Try:
# getfacl /home

arashi256 01-07-2010 04:13 AM

Quote:

Originally Posted by ongte (Post 3816926)
Very odd looking problem you have there. Could it be a SELinux context issue?
Try looking at the output of these:
# ls --context /home
# ls --context /home/jon

If not SELinux, it could also be an ACL issue. Try:
# getfacl /home

Code:

[root@joshua11 ~]# ls --context /home
drwx------. jon    jon    system_u:object_r:file_t:s0      jon
drwx------. root  root  system_u:object_r:file_t:s0      lost+found
[root@joshua11 ~]# ls --context /home/jon
drwxrwxr-x. jon jon unconfined_u:object_r:user_home_t:s0 Backup
drwxr-xr-x. jon jon unconfined_u:object_r:user_home_t:s0 Desktop
drwxrwxr-x. jon jon unconfined_u:object_r:user_home_t:s0 Documents
drwxrwxr-x. jon jon unconfined_u:object_r:user_home_t:s0 Downloads
drwxr-xr-x. jon jon unconfined_u:object_r:user_home_t:s0 Music
drwxr-xr-x. jon jon unconfined_u:object_r:user_home_t:s0 Pictures
drwxrwxr-x. jon jon unconfined_u:object_r:file_t:s0  Platforms
drwxrwxr-x. jon jon unconfined_u:object_r:user_home_t:s0 Programs
drwxr-xr-x. jon jon unconfined_u:object_r:user_home_t:s0 Public
drwxr-xr-x. jon jon unconfined_u:object_r:user_home_t:s0 RHCT
drwxrwxr-x. jon jon unconfined_u:object_r:user_home_t:s0 SCJP
drwxr-xr-x. jon jon unconfined_u:object_r:user_home_t:s0 Templates
drwxrwxr-x. jon jon unconfined_u:object_r:file_t:s0  Torrent-Files
drwxr-xr-x. jon jon unconfined_u:object_r:user_home_t:s0 Videos

Ah, this seems to show something different - the two directories I've added since I've run this drive (Platforms and Torrent-Files) from this new machine have different entries to the directories that were still there before - what does this mean?

lupusarcanus 01-07-2010 04:32 AM

Could it be the change from x86 to x86_64? Maybe some architecture incompatibility?


All times are GMT -5. The time now is 11:40 AM.