Sponsored Content
Full Discussion: AUTOFS/NIS permission issue
Operating Systems HP-UX AUTOFS/NIS permission issue Post 302826877 by Just Ice on Thursday 27th of June 2013 01:53:50 PM
Old 06-27-2013
i am not saying that there is an issue with where the home directories are mounted ...

i am saying that the automounter or another process has locked /home so you cannot manually create any directory in it ...
Code:
# mkdir /home/old
mkdir: cannot write directory /home
/home: Permission denied

run "lsof +d /home" to see if there are processes locking it up ... if you do not have lsof installed, download from here or there ...
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Solaris 9 NIS user creation issue

Helloo to all... what is the correct way to assign a password to a new NIS user on a NIS master server? When I the following: useradd -s /bin/bash -d /export/home/username -m username The user get created fine but when I try to assign a password I get: #passwd username... (0 Replies)
Discussion started by: GLJ@USC
0 Replies

2. Solaris

make issue when I add some members into a NIS group on solaris 9,please help !!

Hello Sir, I want to add some members into a group on NIS domain, but when I run "/usr/ccs/bin/make group" to update the group map it was failed :-( the error message is : problem storing develop... (4 Replies)
Discussion started by: lk74612
4 Replies

3. Solaris

NIS password file update issue

Hi Our nis server running on Sun solaris 8 operating system. I have added a new user in the nis passwd file & when I am trying to update the file from nis server by using following command: # cd /var/yp # make updated passwd It updates the passwd file but does not come back to command... (3 Replies)
Discussion started by: dolphin
3 Replies

4. Solaris

nfs/nis client ownership issue

Hi, I have 2 systems - solaris 10 1 is nfs/nis server while other is nis/nfs client and user directories mounted on the client. the authentication works fine. but I find out of all users, only 2 users directory is owned by some usernames who are local user on client system. I checked... (3 Replies)
Discussion started by: upengan78
3 Replies

5. HP-UX

Permission Issue on HP-UX

Good day guys, I am very new in UNIX and am trying to install an application which uses an application ID that requires administrative privileges (Full control). In most cases, we use SUDO to grant access to this ID however the customer insisted NOT to use SUDO and Root ID is not to be used to... (1 Reply)
Discussion started by: mcdsweet98
1 Replies

6. SuSE

autofs: Ignore a specific NIS map

Hi! I have an issue with SuSE machines when trying to override the NIS map for home folders. My /etc/auto.master contains the following: /home yp auto.homehub +auto.master auto.homehub contains the NIS keys for all users home directories. in auto.master there also is a auto.home which... (0 Replies)
Discussion started by: Esaia
0 Replies

7. AIX

Permission Issue

Hi Team, I am using AIX 6.1 version. I have two log id IDs say (user1 and user2) Both users primary group is same. ex (group1) I have created directory called /logs/app using user1 and permissions are like below /logs ------ drwxrwxr-x /logs/app ----- drwxrwxrwx But all the process... (3 Replies)
Discussion started by: balasubramani04
3 Replies

8. UNIX for Dummies Questions & Answers

NFS issue with autofs in CentOS 6.3

I am running CentOS 6.3 as a VM on a host which has the same installation. I configured my NFS server and I am guessing it works. I say guessing because I can mount the desired folder with mount command on my client machine. So, when I run: mount -t nfs -o vers=3 vm2.domain.com:/nethome /nethit... (7 Replies)
Discussion started by: bashily
7 Replies

9. Red Hat

Autofs issue

Hi I'm trying to use autofs to mount a directory structure. I have a directory with sub directories in it and all of them mounted on their respective filesystems /dbname /dev/mapper/vg_dbname-Home /dbname/oracle00 /dev/mapper/vg_dbname-Data00... (3 Replies)
Discussion started by: maverick_here
3 Replies

10. Solaris

NIS/smtp services issue on Solaris 11

Hi, Few services not starting on new build Solaris 11 non-global zone. I uninstalled zone and reinstalled and still same issue, while global zone is working fine. smpt service is going into maintenance mode and /var/svc/log/network-smtp:sendmail.log shows that it tries and then dead ... (0 Replies)
Discussion started by: solaris_1977
0 Replies
SSS_USERADD(8)							 SSSD Manual pages						    SSS_USERADD(8)

NAME
sss_useradd - create a new user SYNOPSIS
sss_useradd [options] LOGIN DESCRIPTION
sss_useradd creates a new user account using the values specified on the command line plus the default values from the system. OPTIONS
-u,--uid UID Set the UID of the user to the value of UID. If not given, it is chosen automatically. -c,--gecos COMMENT Any text string describing the user. Often used as the field for the user's full name. -h,--home HOME_DIR The home directory of the user account. The default is to append the LOGIN name to /home and use that as the home directory. The base that is prepended before LOGIN is tunable with "user_defaults/baseDirectory" setting in sssd.conf. -s,--shell SHELL The user's login shell. The default is currently /bin/bash. The default can be changed with "user_defaults/defaultShell" setting in sssd.conf. -G,--groups GROUPS A list of existing groups this user is also a member of. -m,--create-home Create the user's home directory if it does not exist. The files and directories contained in the skeleton directory (which can be defined with the -k option or in the config file) will be copied to the home directory. -M,--no-create-home Do not create the user's home directory. Overrides configuration settings. -k,--skel SKELDIR The skeleton directory, which contains files and directories to be copied in the user's home directory, when the home directory is created by sss_useradd. This option is only valid if the -m (or --create-home) option is specified, or creation of home directories is set to TRUE in the configuration. -Z,--selinux-user SELINUX_USER The SELinux user for the user's login. If not specified, the system default will be used. -h,--help Display help message and exit. THE LOCAL DOMAIN
In order to function correctly, a domain with "id_provider=local" must be created and the SSSD must be running. The administrator might want to use the SSSD local users instead of traditional UNIX users in cases where the group nesting (see sss_groupadd(8)) is needed. The local users are also useful for testing and development of the SSSD without having to deploy a full remote server. The sss_user* and sss_group* tools use a local LDB storage to store users and groups. SEE ALSO
sss_groupadd(8), sss_groupdel(8), sss_groupshow(8), sss_groupmod(8), sss_userdel(8), sss_usermod(8). AUTHORS
The SSSD upstream - http://fedorahosted.org/sssd SSSD
03/04/2013 SSS_USERADD(8)
All times are GMT -4. The time now is 04:28 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy