Sponsored Content
Top Forums UNIX for Dummies Questions & Answers why i have local.profile, local.cshrc,local.login instead of .profile, .login ? Post 26978 by Optimus_P on Monday 26th of August 2002 05:19:14 PM
Old 08-26-2002
remember this first and for most.

1) please do not ask homework questions in this forum per our rules.

3) /etc/skel is why you have all the default login environment scripts. when your account is made and you login for the first time. everythign in /etc/skel is copied to your homedir.
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Clarification on .cshrc,.exrc,.login,.profile,.sh_history files

All, I had a request to delete filed under a directory that was 35 days old . And they asked me to scedule it in CRON . I have done that . I have use find and delete with mtime to perfrom this task . But my script is not deleting this .cshrc,.exrc,.login,.profile,.sh_history file... (1 Reply)
Discussion started by: arunkumar_mca
1 Replies

2. UNIX and Linux Applications

diffrence between .cshrc .login .profile

Dear experts ... Please any one can describe the diffrence between this three 1) . cshrc 2) .profile 3) .login cheers syed (1 Reply)
Discussion started by: smuqtaderali
1 Replies

3. Shell Programming and Scripting

diffrence between .cshrc .login .profile

Hi.. i was just looking to know the diffrence between this three terms 1) .cshrc 2) .login 3) .profle but iam failed to findout the exact diffrent Please can any one share the diffrence between this regards Syed (1 Reply)
Discussion started by: smuqtaderali
1 Replies

4. UNIX for Dummies Questions & Answers

Question on .profile login script

Hey everyone, I'am a little new here and experincing Unix for the first time. I was wondering if somone could help me with this question i'am a bit stuck on Looking at the content of .profile login script The .profile file is in your login directory. It is a startup script file... (1 Reply)
Discussion started by: worldsoutro
1 Replies

5. Solaris

Disable local user from remote login

Is there a way to disable a certain local user from remote login, and only allow su to that user. :confused: i know i can stop remote login for root user, i need it for other users. Appreciate your help (4 Replies)
Discussion started by: mduweik
4 Replies

6. AIX

Do I need to configure my local windows to FTP files from local windows to a UNIX AIX server?

Hi Friends, I have this script for ftping files from AIX server to local windows xp. #!/bin/sh HOST='localsystem.net' USER='myid_onlocal' PASSWD='mypwd_onlocal' FILE='file.txt' ##This is a file on server(AIX) ftp -n $HOST <<END_SCRIPT quote USER $USER quote PASS $PASSWD put $FILE... (1 Reply)
Discussion started by: rajsharma
1 Replies

7. Solaris

Can i bind to a local login terminal running using rsh or remotely

Hi Can i ask? I had multiple solaris workstation running and some local users using it. Is it possible to bind to the local user terminal or console he's using as if like the user well type and I can see it and what my typing in the local user see it also. Is it possible.. Thanks. (3 Replies)
Discussion started by: jao_madn
3 Replies

8. UNIX for Dummies Questions & Answers

login profile[solved]

i vi .profile Set DATE `date +%m%d%Y%H%M`, but after logout/login, echo $DATE, it shows: Fri Mar 23 15:01:53 EDT 2012, i want to show: 032320121501 please ignore. vi /etc/profile, and export DATE=`date +%m%d%Y%H%M`, worked fine now. (0 Replies)
Discussion started by: lawsongeek
0 Replies

9. Shell Programming and Scripting

To run a local shell script in a remote machine by passing arguments to the local shell script

I need to run a local shell script on a remote machine. I am able to achieve that by executing the command > ssh -qtt user@host < test.sh However, when I try to pass arguments to test.sh it fails. Any pointers would be appreciated. (7 Replies)
Discussion started by: Sree10
7 Replies
PAM_MKHOMEDIR(8)						 Linux-PAM Manual						  PAM_MKHOMEDIR(8)

NAME
pam_mkhomedir - PAM module to create users home directory SYNOPSIS
pam_mkhomedir.so [silent] [umask=mode] [skel=skeldir] DESCRIPTION
The pam_mkhomedir PAM module will create a users home directory if it does not exist when the session begins. This allows users to be present in central database (such as NIS, kerberos or LDAP) without using a distributed file system or pre-creating a large number of directories. The skeleton directory (usually /etc/skel/) is used to copy default files and also sets a umask for the creation. The new users home directory will not be removed after logout of the user. OPTIONS
silent Don't print informative messages. umask=mask The user file-creation mask is set to mask. The default value of mask is 0022. skel=/path/to/skel/directory Indicate an alternative skel directory to override the default /etc/skel. MODULE TYPES PROVIDED
Only the session module type is provided. RETURN VALUES
PAM_BUF_ERR Memory buffer error. PAM_CRED_INSUFFICIENT Insufficient credentials to access authentication data. PAM_PERM_DENIED Not enough permissions to create the new directory or read the skel directory. PAM_USER_UNKNOWN User not known to the underlying authentication module. PAM_SUCCESS Environment variables were set. FILES
/etc/skel Default skel directory EXAMPLES
A sample /etc/pam.d/login file: auth requisite pam_securetty.so auth sufficient pam_ldap.so auth required pam_unix.so auth required pam_nologin.so account sufficient pam_ldap.so account required pam_unix.so password required pam_unix.so session required pam_mkhomedir.so skel=/etc/skel/ umask=0022 session required pam_unix.so session optional pam_lastlog.so session optional pam_mail.so standard SEE ALSO
pam.d(5), pam(7). AUTHOR
pam_mkhomedir was written by Jason Gunthorpe <jgg@debian.org>. Linux-PAM Manual 06/04/2011 PAM_MKHOMEDIR(8)
All times are GMT -4. The time now is 10:46 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy