Sponsored Content
Operating Systems Solaris Requesting help to automatically create home dir on login Post 302418590 by jlliagre on Tuesday 4th of May 2010 10:56:37 PM
Old 05-04-2010
I doubt it could. PAM is a required component of Solaris authentication so pam_mkhomedir will work (assumed you manage to compile/install it properly) while Autodir won't being Gnu/Linux specific.
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

removing a dir named: $HOME

How do I remove a directory named: $HOME $ rm "$HOME" rm: $HOME is a directory $ rmdir "$HOME" rmdir: directory "/home/bob": Directory is a mount point or in use (4 Replies)
Discussion started by: natter
4 Replies

2. HP-UX

Home dir for users

Hello all, Most of our users have the same home directory, I know it's weird but it has been like this before me and we don't want to change that for now. When creating a new user using command useradd, it is not allowing me to create it because it is using the home directory of someone else. I... (2 Replies)
Discussion started by: qfwfq
2 Replies

3. UNIX for Dummies Questions & Answers

root dir ? home dir ?

I am little bit confused when the words "root directory" and "home directory" and "parent directory" are used. Can anybody explains the difference. I am trying to list the names and protections levels and size of visible files in the root directory would it be correct if I just typed: ls... (2 Replies)
Discussion started by: hinman
2 Replies

4. Shell Programming and Scripting

ls automatically does a recursive ls of dir

when i have a file and directry starting with same letter and i do a ls it does a recursive ls.. example output of ls -ltr -rw-r--r-- 1 root system 0 Jul 16 15:26 a drwxr-xr-x 2 root system 256 Jul 16 15:26 aa drwxr-xr-x 2 root system 256... (2 Replies)
Discussion started by: pbsrinivas
2 Replies

5. Shell Programming and Scripting

home dir checking

Hi, I want suggestion about user home directories, checking. how i could calculate this. I have 200 Users. if home-dir-of-user1 > 250 MB -> print "OK" fi if home-dir-of-user1 > 500 MB > Print "Warning" fi if home-dir-of-user1 > 1000 MB > Print "Critical" fi Thanks, Bash (4 Replies)
Discussion started by: learnbash
4 Replies

6. Solaris

how to change /export/home/user dir to /home /user in solaris

Hi all i am using solaris 10, i am creating user with useradd -d/home/user -m -s /bin/sh user user is created with in the following path /export/home/user (auto mount) i need the user to be created like this (/home as default home directory ) useradd -d /home/user -m -s /bin/sh... (2 Replies)
Discussion started by: kalyankalyan
2 Replies

7. Shell Programming and Scripting

Home dir renaming

It is required to rename the home dir of some users specifed in the file ids.csv. But the code is not working as expected. ids.csv have content in the format id1,name,id2 It displays the expected message , still it is unable to rename the dirs Find the code below: #!/bin/ksh... (3 Replies)
Discussion started by: hiten.r.chauhan
3 Replies

8. Shell Programming and Scripting

Create file Dir and Sub Dir same time

Hi Guys , I want create files Dire and Sub Dire. as same time using variable. EX: x1="/hk/Pt/put/NC/R1.txt" x2="/hk/pt/Put/Ot/NC/RN.txt" And i want delete all after done with my script. Thanks (2 Replies)
Discussion started by: pareshkp
2 Replies

9. Solaris

User's Home directory ownership is changing Automatically

Hi , on my Solaris 10 machine user's home directory ownership is being changed automatically to their UID. can any one please tell me whats the reason behind it . users are there in /etc/passwd file . /etc/shadow file is also there along with nssswitch.conf file and there is no changes made to... (5 Replies)
Discussion started by: usernew
5 Replies

10. HP-UX

[Solved] Unable to change/create home dir for particular user

Hi all I wanted to change the home dir for a user, but when using smh : SMH->Accounts for Users and Groups->Local Users->Modify User ---------------------------------------------------------------------------------------------------------------------------------------------- * Required... (8 Replies)
Discussion started by: fretagi
8 Replies
PAM_XAUTH_DATA(3)						 Linux-PAM Manual						 PAM_XAUTH_DATA(3)

NAME
pam_xauth_data - structure containing X authentication data SYNOPSIS
#include <security/pam_appl.h> struct pam_xauth_data { int namelen; char *name; int datalen; char *data; }; DESCRIPTION
The pam_xauth_data structure contains X authentication data used to make a connection to an X display. Using this mechanism, an application can communicate X authentication data to PAM service modules. This allows modules to make a connection to the user's X display in order to label the user's session on login, display visual feedback or for other purposes. The name field contains the name of the authentication method, such as "MIT-MAGIC-COOKIE-1". The namelen field contains the length of this string, not including the trailing NUL character. The data field contains the authentication method-specific data corresponding to the specified name. The datalen field contains its length in bytes. The X authentication data can be changed with the PAM_XAUTH_DATA item. It can be queried and set with pam_get_item(3) and pam_set_item (3) respectively. The value used to set it should be a pointer to a pam_xauth_data structure. An internal copy of both the structure itself and its fields is made by PAM when setting the item. SEE ALSO
pam_start(3), pam_get_item(3), STANDARDS
The pam_xauth_data structure and PAM_XAUTH_DATA item are Linux-PAM extensions. Linux-PAM Manual 09/19/2013 PAM_XAUTH_DATA(3)
All times are GMT -4. The time now is 01:05 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy