search for: bash_logout

Displaying 20 results from an estimated 167 matches for "bash_logout".

2009 Apr 01
3
bash_logout
Hi, I was searching for the system wide bash_logout and couldn't find any documentation on it. If I create a file ~/.bash_logout file it gets executed when the user logs out but when I create a system wide /etc/bash_logout it doesn't work. Not what the issue is since I couldn't find anything on that. TIA, Paul --------------...
2009 Nov 13
3
run script on logout
Does anyone have an idea how to run a script when the user logs out. I tried puting the command in the .bash_logout file, but it doesnt work. Thanx Janez -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.centos.org/pipermail/centos/attachments/20091113/04308ac2/attachment-0003.html>
2002 Jun 02
2
Mounting and Unmounting shares
...ems. Whenever another user logs on he's got the same mounts as the prior user. Everytime the original user logs in the mounts are regenerated. In my runlevel file I"ve got smb running in levels 3 and 5. From there I put the smbmount command in my /home/.profile script. I created a .bash_logout script and put smbumount in there but that doesn't appear to be read and used. Any ideas? Eric
2016 Sep 16
2
SELinux module
...directories. In the logs, I found about creating a new module with audi2allow and semodule: [root@ audit]# sealert -l fe2d7f60-d3ff-405b-b518-38d0cf021598 X11 connection rejected because of wrong authentication. SELinux is preventing /usr/libexec/oddjob/mkhomedir from setattr access on the file .bash_logout. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow use to nfs home dirs Then you must tell SELinux about this by enabling the 'use_nfs_home_dirs' boolean. You can read 'None' man page for more details. Do setsebool -P use_nfs_home_di...
2016 Sep 16
0
SELinux module
...with audi2allow and > > semodule: > > > > [root@ audit]# sealert -l fe2d7f60-d3ff-405b-b518-38d0cf021598 > > X11 connection rejected because of wrong authentication. > > SELinux is preventing /usr/libexec/oddjob/mkhomedir from setattr access > on > > the file .bash_logout. > > > > ***** Plugin catchall_boolean (89.3 confidence) suggests > > ****************** > > > > If you want to allow use to nfs home dirs > > Then you must tell SELinux about this by enabling the 'use_nfs_home_dirs' > > boolean. > > You can...
2009 Mar 18
2
Crash!!! -- Permission Error
...safe as root user, but with same permission error. Also tried different directories without luck. When I log in to the server shell, it won't chroot me to my home directory. Instead it puts me in '/' with error message "no .bash_login. And when I log out I get message "no .bash_logout". I've never had these files in any of my users' directories. Another strange thing just discovered is IE or FireFox display "Forbidden - You don't have permission to access / on this server", on all web sites. So it seems that I have permission problem globally not ju...
2011 Dec 10
5
create user and push out keys.
Hello Im just been working with puppet, the first usecase i have is to set up a system to create users and then push ssh keys on this machines in the create users .ssh files. I just started with puppet so i am a bit cluesless, Can someone push me in the right direction? Im having a centos enviorment. -- You received this message because you are subscribed to the Google Groups "Puppet
2011 Aug 13
0
use autofs to mount spesific to user home directory
...er new UNIX password: Retype new UNIX password: passwd: password updated successfully bino at bino-desktop:~$ ls -la /home/binosmb/ total 24 drwxr-xr-x 2 binosmb binosmb 4096 2011-08-13 12:59 . drwxr-xr-x 6 root root 4096 2011-08-13 12:59 .. -rw-r--r-- 1 binosmb binosmb 220 2010-08-11 02:58 .bash_logout -rw-r--r-- 1 binosmb binosmb 3353 2010-08-11 02:58 .bashrc -rw-r--r-- 1 binosmb binosmb 675 2010-08-11 02:58 .profile -rw-r--r-- 1 binosmb binosmb 1817 2010-08-15 22:13 .Xdefaults C. Editing /home/binosmb/.auto.smb bino at bino-desktop:~$ sudo pico /home/binosmb/.auto.smb bino at bino-desktop:~$...
2009 Mar 03
0
unable to use myse home share on a member server
...leges = yes reset on zero vc = yes msdfs root = No [homes] comment = Repertoire Home path = /rsrv/vol1/home/%U force user = %U read only = No directory mask = 0700 browseable = No hide dot files = yes veto files = /.bash_logout/.bash_profile/.bash_history/.bashrc/.gtkrc/.kde/.mc/.xarkeia/ inherit permissions = Yes inherit acls = Yes .... [archives] comment = Repertoire archives path = /rsrv/vol2/archives/%U force user = %U read only = No directory mask = 0700...
2016 Aug 24
0
Linux Work Station USER ID PROBLEM
...-al > total 28 > drwx------ 4 FACILITY\btombul users 108 Aug 24 11:34 . > drwxr-xr-x 210 root users 8192 Aug 24 11:33 .. > -rw------- 1 16777216 16777216 7 Aug 24 > 11:34 .bash_history -rw------- 1 16777216 16777216 18 Aug > 24 11:33 .bash_logout -rw------- 1 16777216 16777216 176 > Aug 24 11:33 .bash_profile -rw------- 1 16777216 16777216 > 124 Aug 24 11:33 .bashrc drwx------ 2 16777216 16777216 > 6 Aug 24 11:33 .gnome2 drwx------ 4 16777216 16777216 37 > Aug 24 11:33 .mozilla > &g...
2016 Sep 05
5
ACL wrong category user for group and group for user
...mba/samba_usermapping # For ACL support on member server vfs objects = acl_xattr map acl inherit = Yes store dos attributes = Yes # Share Setting Globally usershare allow guests = no unix extensions = no wide links = no reset on zero vc = yes veto files = /.bash_logout/.bash_profile/.bash_history/.bashrc/ hide unreadable = yes # disable printing completely load printers = no printing = bsd printcap name = /dev/null disable spoolss = yes [home] path = /home/samba/ARIANE/users read only = no [profiles$] path = /home/samba/ARIA...
2018 Sep 20
5
Global sieve doesn't run and I don't know why
...s of that dir: [root at mailhost conf.d]# ls -al /home/DOMAIN/ranbir/ total 64 drwxrwx---. 4 ranbir virtual 4096 Sep 18 17:40 . drwxrwx---+ 13 virtual virtual 4096 Jul 8 12:06 .. -rw-------. 1 ranbir ranbir 17808 Sep 20 01:13 .bash_history -rw-------. 1 ranbir ranbir 18 Dec 14 2015 .bash_logout -rw-------. 1 ranbir ranbir 193 Dec 14 2015 .bash_profile -rw-------. 1 ranbir ranbir 231 Dec 14 2015 .bashrc lrwxrwxrwx. 1 virtual virtual 23 Feb 11 2018 .dovecot.sieve -> sieve/managesieve.sieve lrwxrwxrwx. 1 virtual virtual 23 Sep 18 16:53 .dovecot.sieve.log -> sieve/d...
2016 Aug 24
4
Linux Work Station USER ID PROBLEM
...s) [root at mems btombul]# ls -al total 28 drwx------ 4 FACILITY\btombul users 108 Aug 24 11:34 . drwxr-xr-x 210 root users 8192 Aug 24 11:33 .. -rw------- 1 16777216 16777216 7 Aug 24 11:34 .bash_history -rw------- 1 16777216 16777216 18 Aug 24 11:33 .bash_logout -rw------- 1 16777216 16777216 176 Aug 24 11:33 .bash_profile -rw------- 1 16777216 16777216 124 Aug 24 11:33 .bashrc drwx------ 2 16777216 16777216 6 Aug 24 11:33 .gnome2 drwx------ 4 16777216 16777216 37 Aug 24 11:33 .mozilla The command which i ex...
2015 Feb 17
2
Windows Admin user can't change Permission.
...Administrator workaround, without it you are unable to set privileges username map = /etc/samba/user.map # For ACL support on member server vfs objects = acl_xattr map acl inherit = Yes store dos attributes = Yes # Share Setting Globally unix extensions = no reset on zero vc = yes veto files = /.bash_logout/.bash_profile/.bash_history/.bashrc/ hide unreadable = yes template shell = /bin/sh template homedir = /home/%U # name resolve order = lmhosts wins bcast host [test] path = /home/jason/Desktop/photo read only = no browseable = yes I had a problem with SElinux that solved by enter below command...
2016 Oct 27
1
smb.conf veto files entry question
While working on my existing member file server smb.conf config file I found an entry for "veto files" like the following: veto files = /.bash_logout/.bash_profile/.bash_history/.bashrc/ The "man smb.conf" entry says: veto files (S) This is a list of files and directories that are neither visible nor accessible. Each entry in the list must be separated by a '/', which allows spaces to be in...
2005 Jan 18
1
Rsync Minimalist: --include only does "add_exclude"
...clude(+ //aBackup/*.*,exclude) add_exclude(+ //apic/*,exclude) add_exclude(/*,exclude) server_sender starting pid=9646 make_file(1,.) expand file_list to 4000 bytes, did move recv_file_name(.) excluding directory .kde because of pattern /* excluding file .emacs because of pattern /* excluding file .bash_logout because of pattern /* excluding file .bash_profile because of pattern /* excluding file .bashrc because of pattern /* excluding file .gtkrc because of pattern /* excluding file .bash_history because of pattern /* excluding file .viminfo because of pattern /* received 1 names done drwxr-xr-x...
2003 Jun 10
1
Samba 2.2.7 as PDC causing BSOD on 2K domain logon
...could get a different result - not so however. anders-l is in group ntusers and root is in ntadmins. ./anders-l: total 24 drwx------ 2 anders-l ntusers 4096 Jun 10 15:33 . drwxr-xr-x 6 anders-l ntusers 4096 Jun 10 15:33 .. -rw-r--r-- 1 anders-l ntusers 24 Jun 6 12:53 .bash_logout -rw-r--r-- 1 anders-l ntusers 191 Jun 6 12:53 .bash_profile -rw-r--r-- 1 anders-l ntusers 259 Jun 6 12:53 .bashrc -rw-r--r-- 1 anders-l ntusers 120 Jun 6 12:53 .gtkrc ./nt-admin: total 24 drwx------ 2 nt-admin root 4096 Jun 6 17:05 . drwxr-xr-x 6 anders-...
2003 Oct 22
1
Samba 3 pre01 security=domain problem to access from xpclient
...From the PDC I can do : smbclient //G4/user -U user%pass smb: \> ls . D 0 Wed Oct 22 14:08:53 2003 .. D 0 Wed Oct 22 13:06:18 2003 .kde DH 0 Wed Oct 22 10:30:07 2003 .bash_logout H 24 Wed Oct 22 11:15:33 2003 .bash_profile H 191 Wed Oct 22 11:15:33 2003 .bashrc H 124 Wed Oct 22 11:15:33 2003 .gtkrc H 120 Wed Oct 22 11:15:33 2003 .bash_histor...
2014 May 11
3
find with exclude directory
...come up with: find / -path '/usr/local/digitalplatform/*' -prune -o -name "*varnish*" Which results in this: [root at uszmpwsls014lb ~]# find / -path '/usr/local/digitalplatform/*' -prune -o -name "*varnish*" | grep digitalplatform /usr/local/digitalplatform/.bash_logout /usr/local/digitalplatform/varnish-2.1.5.tar.gz /usr/local/digitalplatform/.viminfo /usr/local/digitalplatform/.ssh /usr/local/digitalplatform/varnish-1360.tar.gz /usr/local/digitalplatform/.emacs /usr/local/digitalplatform/varnishncsa-init /usr/local/digitalplatform/varnish-sysconfig-stg /usr/loca...
2023 Jun 17
2
using spn with winbind
...LTIN\administrators) and running 'ls' against my home directory gets this: rowland at testdm12:~$ ls -la /home/rowland total 32 drwxr-xr-x 3 rowland domain users 4096 Jun 17 12:12 . drwxr-xr-x 4 root root 4096 Jun 17 12:12 .. -rw-r--r-- 1 rowland domain users 220 Jun 17 12:12 .bash_logout -rw-r--r-- 1 rowland domain users 3526 Jun 17 12:12 .bashrc drwx------ 3 rowland domain users 4096 Jun 17 12:12 .config -rw-r--r-- 1 rowland domain users 5290 Jun 17 12:12 .face lrwxrwxrwx 1 rowland domain users 5 Jun 17 12:12 .face.icon -> .face -rw-r--r-- 1 rowland domain users 807 Jun 17...