LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Server (https://www.linuxquestions.org/questions/linux-server-73/)
-   -   NFS problem: "Could not chdir to home directory /home/USER: Permission denied" (https://www.linuxquestions.org/questions/linux-server-73/nfs-problem-could-not-chdir-to-home-directory-home-user-permission-denied-632275/)

sumanc 04-01-2008 04:26 PM

NFS problem: "Could not chdir to home directory /home/USER: Permission denied"
 
Hi,

I have a running Network File Server serving many clients properly. Recently I have added one client (Fedora 8, x86_64), which listens to a YP server for users as well.

The file systems and users are exported fine. But, whenever I try to logon to the client as an user, I get the following error:

Code:

Could not chdir to home directory /home/USER: Permission denied
Then the user is left at the / directory. But, after that the user can do 'cd /home/USER' alright and everything works fine. Also, if I add 'cd /home/USER' in the .bashrc file, I can reach the home directory followed by that error message!

Please suggest where I might have gone wrong in this new client installation.

BrianK 04-01-2008 04:51 PM

logged in as the user in question, what is the output of "id"?
then, if you "ls -n /home | grep USER" are the UID & GID the same as the output of "id"?

Sounds like there's a uid mapping problem.

sumanc 04-02-2008 05:31 AM

Quote:

Originally Posted by BrianK (Post 3107608)
logged in as the user in question, what is the output of "id"?
then, if you "ls -n /home | grep USER" are the UID & GID the same as the output of "id"?

Sounds like there's a uid mapping problem.


Actually, they are the same. Here are the outputs:

Code:

[suman@node48 ~]$ ls -n /home/ | grep suman
drwxrwx--- 29 507 507  4096 2008-04-02 02:49 suman
[suman@node48 ~]$ id
uid=507(suman) gid=507(suman) groups=507(suman) context=unconfined_u:system_r:unconfined_t:s0


atavus1 07-22-2010 12:14 PM

you have two options: disable seLinux or need include de /home/USER in the selinux context... may be you move the /home/USER directory. try one of this.

BinWondrin 07-22-2010 04:12 PM

set selinux to permissive
 
Rather than disabling selinux which would mean that the system would have to change the security context of all of your files I would suggest to change it from enforcing to permissive.
It will still monitor all file access but it will not prevent any file access.
the command to do this is:
setenforce permissive

to check if it work type
getenforce
and hit enter.

Just a suggestion.
;-)

BinWondrin


All times are GMT -5. The time now is 07:45 PM.