LinuxQuestions.org
Review your favorite Linux distribution.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 06-13-2007, 03:30 AM   #1
chickenjoy
Member
 
Registered: Apr 2007
Distribution: centos,rhel, solaris
Posts: 239

Rep: Reputation: 30
help in LDAP authentication


I'm getting an error when I login on a machine with the user account stored on the ldap server (RH Directory Server)

"Your home directory is listed as '/home/user' but it does not appear to exist. Do you want to log in with the /(root) directory as your home directory?"

If i select yes, another error quickly shows up: "Your session only lasted 10 seconds....."

I believe that even though the checking of the user and pass is from the LDAP server, it still looks at local files for individual files. Isn't that supposed to be with the server too? if so, how/where can I set it to also refer to the server for user home directories (most likely the /home of the user is going to have to be mounted via network to the local pc right?)
 
Old 06-13-2007, 12:13 PM   #2
biophysics
Member
 
Registered: Jan 2002
Location: Germany
Distribution: Kubuntu
Posts: 444

Rep: Reputation: 30
the automounter is probably dead. start the automounter in the machine you login...
 
Old 06-13-2007, 12:20 PM   #3
unixtech
LQ Newbie
 
Registered: Dec 2004
Posts: 18

Rep: Reputation: 0
It all depends on what you have the "home directory attribute" in LDAP set to. Most likely if it was a NIS to LDAP conversion then most users should have "/home/username" set as their home directory attribute. Linux by default also uses the /home/username setup on stand alone systems. So I imagine that you don't have the "homes" share mounted on this box. Since that share is not mounted on /home and your username does not exsist locallaly on the machine you receive the message about "Your home directory......" I do not know about the other message except that in the attempt to give you access to root's home directory violates the permissions you have and it acts accordingly. What you need to do is mount the "homes share" on that box so that when you log in it can find your home directory. Make sure to edit /etc/fstab if its a NFS mount so that if the box ever has to be rebooted the share is mounted automatically.
 
Old 06-14-2007, 05:28 AM   #4
chickenjoy
Member
 
Registered: Apr 2007
Distribution: centos,rhel, solaris
Posts: 239

Original Poster
Rep: Reputation: 30
thanks, I added a network mount to the server with the home directory and its now working.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
ldap authentication goestin Linux - Networking 2 12-27-2005 11:27 AM
LDAP Authentication and su da_kidd_er Linux - Networking 1 12-27-2005 11:24 AM
Ldap Authentication joeyBig Programming 1 08-25-2004 10:00 AM
ldap authentication box_l Mandriva 0 03-22-2004 03:24 AM
LDAP Authentication Staceman Linux - Software 0 07-31-2003 08:14 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 01:38 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration