Sponsored Content
Top Forums Shell Programming and Scripting permission issue to move file Post 302266878 by GIC1986 on Thursday 11th of December 2008 09:05:10 AM
Old 12-11-2008
tHE SCRIPT AS FOLLOWS

# Location of the staging area
app_ROOT=$HOME
STAGING_DIR=$app_ROOT/in_staging

# Time to leave file before moving it (in minutes)
MINUTES_TO_LEAVE_FILE=10

#SFTP/FTP user home path
A_DIR=/export/home/A
B_DIR=/export/home/B
C_DIR=/export/home/C

# Transfer files for each user inturn
/usr/local/bin/find $A_DIR -name 'PN*' -type f -cmin +$MINUTES_TO_LEAVE_FILE -exec mv {} $STAGING_DIR/A \;
/usr/local/bin/find $B_DIR -name 'LY*' -type f -cmin +$MINUTES_TO_LEAVE_FILE -exec mv {} $STAGING_DIR/B \;
/usr/local/bin/find $C_DIR -name 'GT*' -type f -cmin +$MINUTES_TO_LEAVE_FILE -exec mv {} $STAGING_DIR/C \;
 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Setfacl permission issue

My Admin has written a shell script (Filepermission.ksh) with the following commands and provided me 'exeutive' privileges. However, when I try to run the script, I am getting the following error message. Can some one tell me what could be missing? Thank you for your continued support. Script: ... (0 Replies)
Discussion started by: MeganP
0 Replies

2. UNIX for Dummies Questions & Answers

Sudo permission issue

folks; How can i give a group a sudo permission to execute only some command "like start/stop Apache", so every user in that group can sudo to use this as himself, i mean when he tries to sudo, he will be asked for a password (and make it so he must use his own NT password not a generic one) then... (6 Replies)
Discussion started by: Katkota
6 Replies

3. UNIX for Dummies Questions & Answers

File permission issue

Hello All, I receive a file from another server with file permission rw-r--r-- and owner of the file is the sFTP login id and group is also different from my login id. Due to this I cannot move the file from and also cannot do anything on it. Can anyone help on how to change the file... (2 Replies)
Discussion started by: maddy911
2 Replies

4. Shell Programming and Scripting

issue invoking shell script using cron, even with proper file permission

I am using tcsh what could possibly be a problem, when using crontab to invoke a shell script. ? The script has the read, write and execute permission to all users. And the script works as expected while executing it in stand-alone mode. Is there a way to trace (like log) what error... (9 Replies)
Discussion started by: vikram3.r
9 Replies

5. Shell Programming and Scripting

permission denied issue

hello I m trying to enter in a folder through my script but getting permission denied error .. Is there any command or somthing else so that i can access these folder through my script. (3 Replies)
Discussion started by: urfrnddpk
3 Replies

6. OS X (Apple)

file permission issue

-rw-r--r-- 1 root wheel 1676 Jul 8 13:40 group -rw-r--r-- 1 root wheel 3669 Feb 25 2010 passwd -r--r----- 1 root wheel 1242 Jan 26 2010 sudoers I can read group and passwd, but i cant read sudoers.. why? I am curenttly a staff member. (1 Reply)
Discussion started by: linuxstuff101
1 Replies

7. HP-UX

Permission Issue on HP-UX

Good day guys, I am very new in UNIX and am trying to install an application which uses an application ID that requires administrative privileges (Full control). In most cases, we use SUDO to grant access to this ID however the customer insisted NOT to use SUDO and Root ID is not to be used to... (1 Reply)
Discussion started by: mcdsweet98
1 Replies

8. UNIX for Dummies Questions & Answers

Puzzling permission issue

I have a file, the long listing output by 'ls -l' is -rw-r--r-- 1 usera agroup 1246 Jul 7 14:44 temp.R The file is under a Solaris ZFS file system. As a different user (userb), I did cp temp.R /tmp ls -l /tmp/temp.R -rw-r--r-- 1 userb agroup 1246 Nov 16 14:45 /tmp/temp.R ... (14 Replies)
Discussion started by: nugulus
14 Replies

9. AIX

Permission Issue

Hi Team, I am using AIX 6.1 version. I have two log id IDs say (user1 and user2) Both users primary group is same. ex (group1) I have created directory called /logs/app using user1 and permissions are like below /logs ------ drwxrwxr-x /logs/app ----- drwxrwxrwx But all the process... (3 Replies)
Discussion started by: balasubramani04
3 Replies

10. UNIX for Advanced & Expert Users

Automount permission issue

Hi all, I am running CentOS6.3 and NFS is giving me a real hard time here: on my server a folder called /networkh has created with 777 permissions. I have setup NFS server on this server and it is supposed to serve a network. On my client machine I configed my auto.master: /nethome... (1 Reply)
Discussion started by: bashily
1 Replies
PAM_XAUTH(8)							 Linux-PAM Manual						      PAM_XAUTH(8)

NAME
pam_xauth - PAM module to forward xauth keys between users SYNOPSIS
pam_xauth.so [debug] [xauthpath=/path/to/xauth] [systemuser=UID] [targetuser=UID] DESCRIPTION
The pam_xauth PAM module is designed to forward xauth keys (sometimes referred to as "cookies") between users. Without pam_xauth, when xauth is enabled and a user uses the su(1) command to assume another user's privileges, that user is no longer able to access the original user's X display because the new user does not have the key needed to access the display. pam_xauth solves the problem by forwarding the key from the user running su (the source user) to the user whose identity the source user is assuming (the target user) when the session is created, and destroying the key when the session is torn down. This means, for example, that when you run su(1) from an xterm session, you will be able to run X programs without explicitly dealing with the xauth(1) xauth command or ~/.Xauthority files. pam_xauth will only forward keys if xauth can list a key connected to the $DISPLAY environment variable. Primitive access control is provided by ~/.xauth/export in the invoking user's home directory and ~/.xauth/import in the target user's home directory. If a user has a ~/.xauth/import file, the user will only receive cookies from users listed in the file. If there is no ~/.xauth/import file, the user will accept cookies from any other user. If a user has a .xauth/export file, the user will only forward cookies to users listed in the file. If there is no ~/.xauth/export file, and the invoking user is not root, the user will forward cookies to any other user. If there is no ~/.xauth/export file, and the invoking user is root, the user will not forward cookies to other users. Both the import and export files support wildcards (such as *). Both the import and export files can be empty, signifying that no users are allowed. OPTIONS
debug Print debug information. xauthpath=/path/to/xauth Specify the path the xauth program (it is expected in /usr/X11R6/bin/xauth, /usr/bin/xauth, or /usr/bin/X11/xauth by default). systemuser=UID Specify the highest UID which will be assumed to belong to a "system" user. pam_xauth will refuse to forward credentials to users with UID less than or equal to this number, except for root and the "targetuser", if specified. targetuser=UID Specify a single target UID which is exempt from the systemuser check. MODULE TYPES PROVIDED
Only the session type is provided. RETURN VALUES
PAM_BUF_ERR Memory buffer error. PAM_PERM_DENIED Permission denied by import/export file. PAM_SESSION_ERR Cannot determine user name, UID or access users home directory. PAM_SUCCESS Success. PAM_USER_UNKNOWN User not known. EXAMPLES
Add the following line to /etc/pam.d/su to forward xauth keys between users when calling su: session optional pam_xauth.so IMPLEMENTATION DETAILS
pam_xauth will work only if it is used from a setuid application in which the getuid() call returns the id of the user running the application, and for which PAM can supply the name of the account that the user is attempting to assume. The typical application of this type is su(1). The application must call both pam_open_session() and pam_close_session() with the ruid set to the uid of the calling user and the euid set to root, and must have provided as the PAM_USER item the name of the target user. pam_xauth calls xauth(1) as the source user to extract the key for $DISPLAY, then calls xauth as the target user to merge the key into the a temporary database and later remove the database. pam_xauth cannot be told to not remove the keys when the session is closed. FILES
~/.xauth/import XXX ~/.xauth/export XXX SEE ALSO
pam.conf(5), pam.d(5), pam(8) AUTHOR
pam_xauth was written by Nalin Dahyabhai <nalin@redhat.com>, based on original version by Michael K. Johnson <johnsonm@redhat.com>. Linux-PAM Manual 09/19/2013 PAM_XAUTH(8)
All times are GMT -4. The time now is 10:10 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy