Sponsored Content
Top Forums UNIX for Dummies Questions & Answers why i have local.profile, local.cshrc,local.login instead of .profile, .login ? Post 26978 by Optimus_P on Monday 26th of August 2002 05:19:14 PM
Old 08-26-2002
remember this first and for most.

1) please do not ask homework questions in this forum per our rules.

3) /etc/skel is why you have all the default login environment scripts. when your account is made and you login for the first time. everythign in /etc/skel is copied to your homedir.
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Clarification on .cshrc,.exrc,.login,.profile,.sh_history files

All, I had a request to delete filed under a directory that was 35 days old . And they asked me to scedule it in CRON . I have done that . I have use find and delete with mtime to perfrom this task . But my script is not deleting this .cshrc,.exrc,.login,.profile,.sh_history file... (1 Reply)
Discussion started by: arunkumar_mca
1 Replies

2. UNIX and Linux Applications

diffrence between .cshrc .login .profile

Dear experts ... Please any one can describe the diffrence between this three 1) . cshrc 2) .profile 3) .login cheers syed (1 Reply)
Discussion started by: smuqtaderali
1 Replies

3. Shell Programming and Scripting

diffrence between .cshrc .login .profile

Hi.. i was just looking to know the diffrence between this three terms 1) .cshrc 2) .login 3) .profle but iam failed to findout the exact diffrent Please can any one share the diffrence between this regards Syed (1 Reply)
Discussion started by: smuqtaderali
1 Replies

4. UNIX for Dummies Questions & Answers

Question on .profile login script

Hey everyone, I'am a little new here and experincing Unix for the first time. I was wondering if somone could help me with this question i'am a bit stuck on Looking at the content of .profile login script The .profile file is in your login directory. It is a startup script file... (1 Reply)
Discussion started by: worldsoutro
1 Replies

5. Solaris

Disable local user from remote login

Is there a way to disable a certain local user from remote login, and only allow su to that user. :confused: i know i can stop remote login for root user, i need it for other users. Appreciate your help (4 Replies)
Discussion started by: mduweik
4 Replies

6. AIX

Do I need to configure my local windows to FTP files from local windows to a UNIX AIX server?

Hi Friends, I have this script for ftping files from AIX server to local windows xp. #!/bin/sh HOST='localsystem.net' USER='myid_onlocal' PASSWD='mypwd_onlocal' FILE='file.txt' ##This is a file on server(AIX) ftp -n $HOST <<END_SCRIPT quote USER $USER quote PASS $PASSWD put $FILE... (1 Reply)
Discussion started by: rajsharma
1 Replies

7. Solaris

Can i bind to a local login terminal running using rsh or remotely

Hi Can i ask? I had multiple solaris workstation running and some local users using it. Is it possible to bind to the local user terminal or console he's using as if like the user well type and I can see it and what my typing in the local user see it also. Is it possible.. Thanks. (3 Replies)
Discussion started by: jao_madn
3 Replies

8. UNIX for Dummies Questions & Answers

login profile[solved]

i vi .profile Set DATE `date +%m%d%Y%H%M`, but after logout/login, echo $DATE, it shows: Fri Mar 23 15:01:53 EDT 2012, i want to show: 032320121501 please ignore. vi /etc/profile, and export DATE=`date +%m%d%Y%H%M`, worked fine now. (0 Replies)
Discussion started by: lawsongeek
0 Replies

9. Shell Programming and Scripting

To run a local shell script in a remote machine by passing arguments to the local shell script

I need to run a local shell script on a remote machine. I am able to achieve that by executing the command > ssh -qtt user@host < test.sh However, when I try to pass arguments to test.sh it fails. Any pointers would be appreciated. (7 Replies)
Discussion started by: Sree10
7 Replies
USERADD(8)						      System Manager's Manual							USERADD(8)

NAME
useradd - Create a new user or update default new user information SYNOPSIS
useradd [-c comment] [-d home_dir] [-e expire_date] [-f inactive_time] [-g initial_group] [-G group[,...]] [-m [-k skeleton_dir] | -M] [-n] [-o] [-p passwd] [-r] [-s shell] [-u uid] login useradd -D [-g default_group] [-b default_home] [-e default_expire_date] [-f default_inactive] [-s default_shell] DESCRIPTION
Creating New Users When invoked without the -D option, the useradd command creates a new user account using the values specified on the command line and the default values from the system. The new user account will be entered into the system files as needed, the home directory will be created, and initial files copied, depending on the command line options. The version provided with Red Hat Linux will create a group for each user added to the system, unless the -n option is given. The options which apply to the useradd command are: -c comment The new user's password file comment field. -d home_dir The new user will be created using home_dir as the value for the user's login directory. The default is to append the login name to default_home and use that as the login directory name. -e expire_date The date on which the user account will be disabled. The date is specified in the format YYYY-MM-DD. -f inactive_days The number of days after a password expires until the account is permanently disabled. A value of 0 disables the account as soon as the password has expired, and a value of -1 disables the feature. The default value is -1. -g initial_group The group name or number of the user's initial login group. The group name must exist. A group number must refer to an already existing group. The default group number is 1 or whatever is specified in /etc/default/useradd. -G group,[...] A list of supplementary groups which the user is also a member of. Each group is separated from the next by a comma, with no inter- vening whitespace. The groups are subject to the same restrictions as the group given with the -g option. The default is for the user to belong only to the initial group. -m The user's home directory will be created if it does not exist. The files contained in skeleton_dir will be copied to the home directory if the -k option is used, otherwise the files contained in /etc/skel will be used instead. Any directories contained in skeleton_dir or /etc/skel will be created in the user's home directory as well. The -k option is only valid in conjunction with the -m option. The default is to not create the directory and to not copy any files. -M The user home directory will not be created, even if the system wide settings from /etc/login.defs is to create home dirs. -n A group having the same name as the user being added to the system will be created by default. This option will turn off this Red Hat Linux specific behavior. -o Allow create user with duplicate (non-unique) UID. -p passwd The encrypted password, as returned by crypt(3). The default is to disable the account. -r This flag is used to create a system account. That is, a user with a UID lower than the value of UID_MIN defined in /etc/login.defs and whose password does not expire. Note that useradd will not create a home directory for such an user, regardless of the default setting in /etc/login.defs. You have to specify -m option if you want a home directory for a system account to be created. This is an option added by Red Hat. -s shell The name of the user's login shell. The default is to leave this field blank, which causes the system to select the default login shell. -u uid The numerical value of the user's ID. This value must be unique, unless the -o option is used. The value must be non-negative. The default is to use the smallest ID value greater than 99 and greater than every other user. Values between 0 and 99 are typi- cally reserved for system accounts. Changing the default values When invoked with the -D option, useradd will either display the current default values, or update the default values from the command line. The valid options are -b default_home The initial path prefix for a new user's home directory. The user's name will be affixed to the end of default_home to create the new directory name if the -d option is not used when creating a new account. -e default_expire_date The date on which the user account is disabled. -f default_inactive The number of days after a password has expired before the account will be disabled. -g default_group The group name or ID for a new user's initial group. The named group must exist, and a numerical group ID must have an existing entry . -s default_shell The name of the new user's login shell. The named program will be used for all future new user accounts. If no options are specified, useradd displays the current default values. NOTES
The system administrator is responsible for placing the default user files in the /etc/skel directory. This version of useradd was modified by Red Hat to suit Red Hat user/group conventions. CAVEATS
You may not add a user to an NIS group. This must be performed on the NIS server. FILES
/etc/passwd - user account information /etc/shadow - secure user account information /etc/group - group information /etc/gshadow - secure group information /etc/default/useradd - default information /etc/login.defs - system-wide settings /etc/skel - directory containing default files SEE ALSO
chfn(1), chsh(1), passwd(1), crypt(3), groupadd(8), groupdel(8), groupmod(8), userdel(8), usermod(8) AUTHOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com) USERADD(8)
All times are GMT -4. The time now is 01:55 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy