LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Newbie (https://www.linuxquestions.org/questions/linux-newbie-8/)
-   -   How to login through LDAP as a roaming user in all servers?? (https://www.linuxquestions.org/questions/linux-newbie-8/how-to-login-through-ldap-as-a-roaming-user-in-all-servers-4175510051/)

rahul.buragohain 07-04-2014 12:52 AM

How to login through LDAP as a roaming user in all servers??
 
HI,

I have created ldap server in cento6.5 final. I have created a user account testuser in ldap server. As I have nearly 10 different servers in in the same network, I want to create a roaming profile for this testuser. For example, the testuser has a home directory /home/testuser which is generated while creating account in ldap server and this testuser log in from server1 and created a test1 file in his home directory /home/testuser. Now if this testuser log out from server1 and log in from server2 (or) log in from server3 (or) log in from server4, then his /home/testuser directory should be seen in the newly login server and also the test1 file which he has created in the previous server1 should be seen under /home/testuser directory on this server2 (or) server3 (or) server4 respectively. That means it should be roaming user, then only his complete profile will be roaming and can be accessed from any of these servers. Please help me how should I do this configuration???? Should I need an NIS server (or) NFS server for this???


Regards
Rahul

TB0ne 07-04-2014 08:35 AM

Quote:

Originally Posted by rahul.buragohain (Post 5198380)
HI,
I have created ldap server in cento6.5 final. I have created a user account testuser in ldap server. As I have nearly 10 different servers in in the same network, I want to create a roaming profile for this testuser. For example, the testuser has a home directory /home/testuser which is generated while creating account in ldap server and this testuser log in from server1 and created a test1 file in his home directory /home/testuser. Now if this testuser log out from server1 and log in from server2 (or) log in from server3 (or) log in from server4, then his /home/testuser directory should be seen in the newly login server and also the test1 file which he has created in the previous server1 should be seen under /home/testuser directory on this server2 (or) server3 (or) server4 respectively. That means it should be roaming user, then only his complete profile will be roaming and can be accessed from any of these servers. Please help me how should I do this configuration???? Should I need an NIS server (or) NFS server for this???

Have you tried looking up ANY of the easily-found documentation/how-to guides on openLDAP and roaming profiles??? A few of what Google turns up:

http://www.linuxdocs.org/HOWTOs/LDAP-HOWTO-6.html
https://www.samba.org/samba/docs/man...ide/happy.html
http://samba.2283325.n4.nabble.com/S...td3681299.html

Unless you have some shared network resources for storage (like NFS or Samba), the users files will remain on one server.

rahul.buragohain 07-07-2014 12:19 AM

Hi,
Thanks for your reply. Well let me go through the links which u gave me and if I find any issues, den I will let you know...


Regards,
Rahul

TB0ne 07-07-2014 08:44 AM

Quote:

Originally Posted by rahul.buragohain (Post 5199773)
Hi,
Thanks for your reply. Well let me go through the links which u gave me and if I find any issues, den I will let you know...

Yes, if you have specific questions, please post them...but do try to do some basic research on your own first. And please see the LQ Rules about text-speak...don't use it, and spell out your words.

rahul.buragohain 07-07-2014 08:54 AM

Hi,

I have done the configuration in ldap client and also the samba configuration on the server side. But still I am getting this error as:

[root@ldap2 ~]# su - test12
su: warning: cannot change directory to /home/test12: No such file or directory
-sh-4.1$


Regards,
Rahul

TB0ne 07-07-2014 10:36 AM

Quote:

Originally Posted by rahul.buragohain (Post 5199963)
Hi,
I have done the configuration in ldap client and also the samba configuration on the server side. But still I am getting this error as:

[root@ldap2 ~]# su - test12
su: warning: cannot change directory to /home/test12: No such file or directory
-sh-4.1$

Ok, and since we don't know ANYTHING about how you set your system up, what do you think we'll be able to tell you? We can't see your configuration files, your log files, or see ANYTHING that you don't post here. Would help if you told us what guide you followed as well. Again, unless ALL your LDAP servers share the ONE network resource (and again, that's EITHER shared through NFS or Samba), you'll have this error.

Short answer is: you made a mistake in the configuration.
Longer answer: check your LDAP and Samba log files, and see what's going on; you're not getting the shared resource

rahul.buragohain 07-09-2014 05:43 AM

Hi,
I have configured ldapserver and created user rahulbgn and group idc. This rahulbgn user is under idc group. When I log in from client system, it enters into shell as sh-4.1$. But I want the rahulbgn user's login shell to appear as [rahulbgn@ldapclient ~]$ How can i do this??? And also the owner-name and group-name is showing nfsnobody nfsnobody. The /users directory is mounted on ldapclient side through nfs from nfs server. I have set up the nfs server on ldap server. I made a directory /users on nfs server and exported it. Also I cannot make any files or directory under /users/rahulbgn folder on ldapclient side as it is showing error that I don't have permission. I want the ownername and groupname to be appeared as rahulbgn idc Please advice how I can solve it....

[root@ldapclient ~]# cd /users/
[root@ldapclient users]# ll
total 8
drwxr-xr-x. 2 nfsnobody nfsnobody 4096 Jul 9 13:47 rahulbgn
[root@ldapclient users]# su rahulbgn
sh-4.1$ pwd
/users
sh-4.1$



Regards,
Rahul


All times are GMT -5. The time now is 06:17 PM.