Sponsored Content
Operating Systems Linux Linux 7.3 & Sun Solaris 8 - common account login Post 46241 by jennifer on Monday 12th of January 2004 05:40:11 AM
Old 01-12-2004
Hi all, thks for the input.

Finally, I managed to solved the problem.

Below are the steps that I would like to share with you in the problem solving.

1) create the same username, passwd, home directory on both Linux and Sun. export the home directory out (edit /etc/dfs/dfstab, /etc/init.d/nfs.server start, dfshares)

2) if home directory residue on Sun then when creating account on Linux, do not select the the create home directory locally.
(edit /etc/fstab to mount the exported home directory)
** if using cisco switch, some timing issue on the communication, in our case, we need to edit the /etc/init.d/netfs file to extend the communication timing.
we added the following sentences to the netfs file.
sleep 60
mount /software
sleep 60
mount /homedirectory

3) after the user login information is created on the linux, do not log out of root, su to the account and copy all the files inside /etc/skel (consists of 5 hidden files and 2 hidden directory) to the user home directory.

4) NOTE : linux userid, group cannot be smaller than 500 (1-499 is reserved for the system).
 

10 More Discussions You Might Find Interesting

1. Solaris

Solaris 9 slow login thru ssh & ftp

When I ssh to my box, an Ultra 5. I get prompted for password immediately. I enter it and have to wait sometimes a full minute for it to prompt for a password. The same thing happens when i try to ftp to the box, it will say connected, but it takes forever to prompt for password, and... (2 Replies)
Discussion started by: BG_JrAdmin
2 Replies

2. UNIX for Dummies Questions & Answers

Setting an account to be a non-login account automatically?

Is there a way to easily change an account to be a non login account (NP in the shadow) file? I know I can just edit the file but that is not what we want to do. We use access control software and want to provide a way to set an account to be non-login using simple commands that can be mapped... (0 Replies)
Discussion started by: LordJezo
0 Replies

3. Red Hat

telnet & ftp in linux AS4 with root account

hi, i installed linux as4, i need telnet and ftp with root account. anybody show me how to configure. TIA, Bong (3 Replies)
Discussion started by: bong02
3 Replies

4. Solaris

password less login from openssh to SSH Secure Shell 3.0.1 Sun solaris 7

Hi, I would like to login from a Sun server running ssh: Sun_SSH_1.1, SSH protocols 1.5/2.0, OpenSSL 0x0090704f to ssh: SSH Secure Shell 3.0.1 on sparc-sun-solaris2.6 How can I achieve this? Thanks a million in advance (1 Reply)
Discussion started by: newbewie
1 Replies

5. Solaris

I am not able to login in gnome session and java session in Sun solaris 9& 10

I am not able to login in gnome session and java session in Sun solaris 9& 10 respectively through xmanager as a nis user, I am able to login in common desktop , but gnome session its not allowing , when I have given login credentials, its coming back to login screen, what shoul I do to allow nis... (0 Replies)
Discussion started by: durgaprasadr13
0 Replies

6. Shell Programming and Scripting

Script to login to attached SUN Storage through Solaris m/c w/o user intervention

I want to create a shell script to CLI login to attached SUN 6140 storage from Sun Solaris 9 m/c (instead of using CAM ) but that prompts me for password despite the fact that i am adding them in script .. i am using "expect" feature for this .. however as i never used "expect " before .. so... (0 Replies)
Discussion started by: yogesh29sharma
0 Replies

7. Linux

How to find remote Linux box login account without login in to that box?

Hi, How to find remote Linux box login account without login in to that box? I don't have login account at my remote Linux box. But I need who are all having login account. How do I findout? Thanks, --Muthu. (3 Replies)
Discussion started by: Muthuselvan
3 Replies

8. Red Hat

User account migrate from solaris to linux

Hi, I have to move user account from solaris to Linux environment because I don't want user to create password again in Linux environment, so could somebody confirm me how to do it, I know there are files /etc/groups, /etc/passwd and /etc/shadows need to copy but somebody confirm me what is the... (2 Replies)
Discussion started by: mnaumanca
2 Replies

9. Solaris

T1000 Sun Solaris server root login blocked

Hi, Can someone tell me how to re-activate the root login of T1000 sun solaris server. Thx (1 Reply)
Discussion started by: abdull
1 Replies

10. Solaris

Solaris 11 user account login expired

Hi everyone Please i need urgent help... I have installed solaris 11 using live media.. then i installed sunray.. every thing is fine.. but after system reboot i am unable to login on server on GUI it gives account expired error or some time authentication failed... but i can log in through... (11 Replies)
Discussion started by: amk
11 Replies
PAM_MKHOMEDIR(8)						 Linux-PAM Manual						  PAM_MKHOMEDIR(8)

NAME
pam_mkhomedir - PAM module to create users home directory SYNOPSIS
pam_mkhomedir.so [silent] [umask=mode] [skel=skeldir] DESCRIPTION
The pam_mkhomedir PAM module will create a users home directory if it does not exist when the session begins. This allows users to be present in central database (such as NIS, kerberos or LDAP) without using a distributed file system or pre-creating a large number of directories. The skeleton directory (usually /etc/skel/) is used to copy default files and also sets a umask for the creation. The new users home directory will not be removed after logout of the user. OPTIONS
silent Don't print informative messages. umask=mask The user file-creation mask is set to mask. The default value of mask is 0022. skel=/path/to/skel/directory Indicate an alternative skel directory to override the default /etc/skel. MODULE TYPES PROVIDED
Only the session module type is provided. RETURN VALUES
PAM_BUF_ERR Memory buffer error. PAM_CRED_INSUFFICIENT Insufficient credentials to access authentication data. PAM_PERM_DENIED Not enough permissions to create the new directory or read the skel directory. PAM_USER_UNKNOWN User not known to the underlying authentication module. PAM_SUCCESS Environment variables were set. FILES
/etc/skel Default skel directory EXAMPLES
A sample /etc/pam.d/login file: auth requisite pam_securetty.so auth sufficient pam_ldap.so auth required pam_unix.so auth required pam_nologin.so account sufficient pam_ldap.so account required pam_unix.so password required pam_unix.so session required pam_mkhomedir.so skel=/etc/skel/ umask=0022 session required pam_unix.so session optional pam_lastlog.so session optional pam_mail.so standard SEE ALSO
pam.d(5), pam(7). AUTHOR
pam_mkhomedir was written by Jason Gunthorpe <jgg@debian.org>. Linux-PAM Manual 06/04/2011 PAM_MKHOMEDIR(8)
All times are GMT -4. The time now is 01:21 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy