Sponsored Content
Full Discussion: User Login Limit
Top Forums Shell Programming and Scripting User Login Limit Post 74025 by jim mcnamara on Tuesday 7th of June 2005 10:21:38 AM
Old 06-07-2005
Try using output from the last command
Code:
 last | grep jmc | head
jmcnama  pts/16       Tue Jun  7 08:14   still logged in
jmcnama  pts/7        Mon Jun  6 11:18 - 19:05  (07:46)
jmcnama  pts/7        Mon Jun  6 08:14 - 11:18  (03:03)
jmcnama  pts/3        Fri Jun  3 07:41 - 20:15  (12:33)
jmcnama  pts/16       Thu Jun  2 08:17 - 16:27  (08:09)
jmcnama  pts/11       Wed Jun  1 07:42 - 20:15  (12:32)
jmcnama  pts/3        Fri May 27 07:31 - 14:44  (07:12)
jmcnama  pts/30       Thu May 26 08:26 - 20:39  (12:12)
jmcnama  pts/21       Wed May 25 08:28 - 20:12  (11:43)
jmcnama  pts/38       Tue May 24 13:04 - 13:11  (00:07)

You can detect multiple logins with something like this:
Code:
login_count= `last | grep $USER | awk '
        BEGIN{count=0} { if (index($0,"still logged")>0) { count++}} END{print count}'`

 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Limit login time...

How do I limit the amount of idle time an account gets on solaris? Thanks. VJ (2 Replies)
Discussion started by: vancouver_joe
2 Replies

2. AIX

failed login time limit

Hello, we had a situation where an account was locked out due to too many failed login attempts. From the logs (failedlogin, etc) it appears that AIX 'remembered' the failed login attempts from the past month or so. does anyone know where this is set, or how long it will remember the number of... (2 Replies)
Discussion started by: zuessh
2 Replies

3. UNIX for Dummies Questions & Answers

Error, Login Limit Exceeded by 1 user

Would appreciate some help, system was displaying an error regarding the kernal when a "sar" was run, after a reboot we get "WARNING user login limit exceeded by 1 user". We have plenty of licences. any ideas? (1 Reply)
Discussion started by: nchrocc
1 Replies

4. Linux

Linux user limit?

Hi All, I did a search of the forum on this but I could only find answers for UNIX flavours. Are there any limits on the amount of users you can have on a linux box? Have the likes of Red Hat introduced any license limits or is it just constrained by system parameters like ulimit max user... (0 Replies)
Discussion started by: pondlife
0 Replies

5. Red Hat

limit non login id for ftp

Hi All, How can I limit a userid (/bin/false) to have access only to ftp service? On redhat ent 4. Thanks! (1 Reply)
Discussion started by: itik
1 Replies

6. Solaris

error message rmclomv ... SC Login Failure for user Please login:

Hello World ~ HW : SUN Fire V240 OS : Solaris 8 Error message prompts 'rmclomv ... SC login failure ...' on terminal. and Error Message prompts continually 'SC Login Failure for user Please login:' on Single Mode(init S) The System is in normal operation, though In case of rain, Can... (1 Reply)
Discussion started by: lifegeek
1 Replies

7. AIX

Limit user access

We have gotten an application that will read and display logs in a report format. The application need a user name and password to access the AIX servers where the logs reside. My problem is the logs are in a few different file systems on the server. Is there any way to lock the user to only the... (1 Reply)
Discussion started by: daveisme
1 Replies

8. AIX

Limit a user on AIX

Hello, Sorry for my poor English. I have to reduce rights for a user on AIX system so that: When he does , he find in output, only filesystems on which he has permissions .He can't do to change user. Very thanks for helping. (2 Replies)
Discussion started by: edosseh
2 Replies

9. Shell Programming and Scripting

Limit a user's login prompt upon logon

Hey Am new to scripting in aix 5.3 I need to write a script to limit a user's logon prompt to an interactive menu based upon logon and nothing else. Any ideas much appreciated. :wall: (4 Replies)
Discussion started by: mills
4 Replies

10. AIX

User Account Login Login on your AIX server

I want to learn AIX. I would like to find someone who would be willing to give me a login to their AIX home lab server. My intent is to poke around and discover the similarities and differences of AIX compared to other *NIXs. I am a UNIX admin so I can think of what some immediate concerns may... (1 Reply)
Discussion started by: perl_in_my_shel
1 Replies
GETLOGIN(2)						      BSD System Calls Manual						       GETLOGIN(2)

NAME
getlogin, setlogin -- get/set login name SYNOPSIS
#include <unistd.h> char * getlogin(void); int setlogin(const char *name); DESCRIPTION
The getlogin() routine returns the login name of the user associated with the current session, as previously set by setlogin(). The name is normally associated with a login shell at the time a session is created, and is inherited by all processes descended from the login shell. (This is true even if some of those processes assume another user ID, for example when su(1) is used.) setlogin() sets the login name of the user associated with the current session to name. This call is restricted to the super-user, and is normally used only when a new session is being created on behalf of the named user (for example, at login time, or when a remote shell is invoked). RETURN VALUES
If a call to getlogin() succeeds, it returns a pointer to a null-terminated string in a static buffer. If the name has not been set, it returns NULL. If a call to setlogin() succeeds, a value of 0 is returned. If setlogin() fails, a value of -1 is returned and an error code is placed in the global location errno. ERRORS
The following errors may be returned by these calls: [EFAULT] The name parameter gave an invalid address. [EINVAL] The name parameter pointed to a string that was too long. Login names are limited to MAXLOGNAME (from <sys/param.h>) characters, currently 12. [EPERM] The caller tried to set the login name and was not the super-user. SEE ALSO
setsid(2) BUGS
Login names are limited in length by setlogin(). However, lower limits are placed on login names elsewhere in the system (UT_NAMESIZE in <utmp.h>). In earlier versions of the system, getlogin() failed unless the process was associated with a login terminal. The current implementation (using setlogin()) allows getlogin to succeed even when the process has no controlling terminal. In earlier versions of the system, the value returned by getlogin() could not be trusted without checking the user ID. Portable programs should probably still make this check. HISTORY
The getlogin() function first appeared in 4.4BSD. 4.2 Berkeley Distribution June 9, 1993 4.2 Berkeley Distribution
All times are GMT -4. The time now is 12:29 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy