[CentOS] LDAP create home directories

Sat Dec 19 21:34:03 UTC 2015
Bill Howe <howe.bill at gmail.com>

You may also need to restart sssd or nslcd, depending upon which one is
running the backed ldap connection service on the clients.
On Dec 19, 2015 14:25, "Tim Dunphy" <bluethundr at gmail.com> wrote:

> Hey guys,
>
>  I've setup an LDAP server on our network. I'm using OpenLDAP.
>
>  It was really easy to use the authconfig-tui to generate the nsswitch.conf
> and ldap.conf files that would allow user authentication.
>
>  But when users would log in, the system wasn't creating the home
> directories.
>
>  I found one command that would correct that:
>
>  authconfig --enablemkhomedir --update
>
> After that logging in with an LDAP user to that machine would create the
> home directories.
>
> But that only worked on the first machine. Running the command on other
> machines would have no effect. Which is odd. You would think it would be
> consistent.
>
> Even after copying over the entire contents of /etc/pam.d from the working
> machine to the non-working machine and making sure that the non-working
> machine had the same /etc/nsswitch.conf /etc/openldap/ldap.conf as the one
> that worked. It still doesn't create the home directories when LDAP users
> log in.
>
> The non-working machine also has the required librariy file:
>
> -rwxr-xr-x. 1 root root 11176 Aug 18 10:56
> /usr/lib64/security/pam_mkhomedir.so
>
> So how can I fix this? How can I get the system to create home directories
> for LDAP users automatically?
>
> Thanks,
> Tim
>
>
>
> --
> GPG me!!
>
> gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B
> _______________________________________________
> CentOS mailing list
> CentOS at centos.org
> https://lists.centos.org/mailman/listinfo/centos
>