Sponsored Content
Top Forums UNIX for Dummies Questions & Answers lost /home/directory for users Post 302280011 by candlejack on Sunday 25th of January 2009 01:48:38 PM
Old 01-25-2009
The first thing I'd try is to mount it manually from the client to see if you get any errors:

Code:
/usr/sbin/mount /home/tom

Note that there must be an entry in /etc/fstab for this to work (that might be your issue...it might've gotten deleted.

Further investigation...
On the server with the home directories, look in /etc/exports to see if the home directory is there. If not, no other machine will be able to access it. If it isn't, run

Code:
exportfs /path/to/home/directories

Also look and make sure the nfsd daemon is running by issuing:

Code:
ps -eaf | grep nfsd

 

10 More Discussions You Might Find Interesting

1. Programming

Monitor which users enter my home directory

Hi, I would like to monitor which users enter my home directory. Is it possible to write a script or code to do this. I donot have admin privileges. I have given read permissions to access my home directory. Any pointers in this direction is helpful! Thanks, Pradeep Ps: I use the... (1 Reply)
Discussion started by: mnpradeep
1 Replies

2. UNIX for Dummies Questions & Answers

Profiles for users without home directory

Hi I want to know which profile will be called when a user without home directory is created. When I created a user without home directory(by setting in /etc/default/useradd), the user is able to login directly into the main "/" folder but with only read permissions. Thanks naina (3 Replies)
Discussion started by: naina
3 Replies

3. UNIX for Dummies Questions & Answers

Home Directory Jail for Users

Hi, I am looking for a shell script (or any other way), that puts a user in a home directory jail. So for example, I have a user named richard and I don't want him wandering outside /usr/users/richard. I don't want him to cd to anywhere including cd .. Somebody said you can do that with... (3 Replies)
Discussion started by: mz043
3 Replies

4. Solaris

lost home directory

The home directory for a very important user ie prdadm in my system is missing. the files were not deleted but seem to disapper after I had configured /etc/hosts.equiv file. Though I undid the changes later on nothing seems to be the same . As a result I can't log in as the user prdadm. I get... (4 Replies)
Discussion started by: Msororaji
4 Replies

5. Solaris

Common Home directory for different users??

Hi Guys, I have a problem with configuring a server. this is a solaris 10 with sparc platform. I have setup so that the server is Authenticating through NIS but I dont want the server to Mount the Home directories. The users need to logged in through the CDE/display. I have over 200 users... (2 Replies)
Discussion started by: Luky
2 Replies

6. UNIX for Advanced & Expert Users

about the access permission of users home directory

RHEL5.0 As we know, when root create a new user, a new home directory will be created : /home/user I want to know what determine the access permission of /home/user . Thanks! (1 Reply)
Discussion started by: cqlouis
1 Replies

7. Shell Programming and Scripting

script to check for a directory in /home for all users

Following on from this post: https://www.unix.com/shell-programming-scripting/150201-simple-script-mount-folder-all-users-home.html and getting told off for bumping the thread:( Please could someone help me with a short script to check is a certain directory is present in /home for all users... (8 Replies)
Discussion started by: barrydocks
8 Replies

8. Red Hat

SSH lock users to the Home Directory

Hi friends, I must to give ssh connection to own customer. So I want to lock ssh user on own home directory. It is not necessery to reach other folders. I know that ftp user can lock on own folder but I don't know how to lock ssh user. I am waitting your kindly helps :D ---------- Post... (10 Replies)
Discussion started by: getrue
10 Replies

9. AIX

close ssh users to the home directory

Hello, I must close ssh users to the home directory. It means the users musn't see anything inside their home directory. For example after login to the os and type this command "cd .." or "cd /" it musn't work. How can I implement it? (Probably chroot or rootsh but how?) (1 Reply)
Discussion started by: jeszi
1 Replies

10. UNIX for Advanced & Expert Users

Permissions on a directory in /home for all users

Hi, I have created a shared directory on /home, where all users on a certain group have read, write and execute permissions. I did this using chmod -R g+rwx /home/shared/ The problem is, when a particular user creates a directory within /home/shared, other users are not able to write to... (8 Replies)
Discussion started by: lost.identity
8 Replies
SSS_USERADD(8)							 SSSD Manual pages						    SSS_USERADD(8)

NAME
sss_useradd - create a new user SYNOPSIS
sss_useradd [options] LOGIN DESCRIPTION
sss_useradd creates a new user account using the values specified on the command line plus the default values from the system. OPTIONS
-u,--uid UID Set the UID of the user to the value of UID. If not given, it is chosen automatically. -c,--gecos COMMENT Any text string describing the user. Often used as the field for the user's full name. -h,--home HOME_DIR The home directory of the user account. The default is to append the LOGIN name to /home and use that as the home directory. The base that is prepended before LOGIN is tunable with "user_defaults/baseDirectory" setting in sssd.conf. -s,--shell SHELL The user's login shell. The default is currently /bin/bash. The default can be changed with "user_defaults/defaultShell" setting in sssd.conf. -G,--groups GROUPS A list of existing groups this user is also a member of. -m,--create-home Create the user's home directory if it does not exist. The files and directories contained in the skeleton directory (which can be defined with the -k option or in the config file) will be copied to the home directory. -M,--no-create-home Do not create the user's home directory. Overrides configuration settings. -k,--skel SKELDIR The skeleton directory, which contains files and directories to be copied in the user's home directory, when the home directory is created by sss_useradd. This option is only valid if the -m (or --create-home) option is specified, or creation of home directories is set to TRUE in the configuration. -Z,--selinux-user SELINUX_USER The SELinux user for the user's login. If not specified, the system default will be used. -h,--help Display help message and exit. THE LOCAL DOMAIN
In order to function correctly, a domain with "id_provider=local" must be created and the SSSD must be running. The administrator might want to use the SSSD local users instead of traditional UNIX users in cases where the group nesting (see sss_groupadd(8)) is needed. The local users are also useful for testing and development of the SSSD without having to deploy a full remote server. The sss_user* and sss_group* tools use a local LDB storage to store users and groups. SEE ALSO
sss_groupadd(8), sss_groupdel(8), sss_groupshow(8), sss_groupmod(8), sss_userdel(8), sss_usermod(8). AUTHORS
The SSSD upstream - http://fedorahosted.org/sssd SSSD
03/04/2013 SSS_USERADD(8)
All times are GMT -4. The time now is 05:17 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy