from small one page howto to huge articles all in one place
 

search text in:





Poll
Which screen resolution do you use?










poll results

Last additions:
using iotop to find disk usage hogs

using iotop to find disk usage hogs

words:

887

views:

187412

userrating:

average rating: 1.7 (102 votes) (1=very good 6=terrible)


May 25th. 2007:
Words

486

Views

250594

why adblockers are bad


Workaround and fixes for the current Core Dump Handling vulnerability affected kernels

Workaround and fixes for the current Core Dump Handling vulnerability affected kernels

words:

161

views:

138055

userrating:

average rating: 1.4 (42 votes) (1=very good 6=terrible)


April, 26th. 2006:

Druckversion
You are here: manpages





PAM_MKHOMEDIR

Section: Linux-PAM Manual (8)
Updated: 04/01/2016
Index Return to Main Contents
 

NAME

pam_mkhomedir - PAM module to create users home directory  

SYNOPSIS

pam_mkhomedir.so [silent] [umask=mode] [skel=skeldir]
 

DESCRIPTION

The pam_mkhomedir PAM module will create a users home directory if it does not exist when the session begins. This allows users to be present in central database (such as NIS, kerberos or LDAP) without using a distributed file system or pre-creating a large number of directories. The skeleton directory (usually /etc/skel/) is used to copy default files and also sets a umask for the creation.

The new users home directory will not be removed after logout of the user.  

OPTIONS

silent

Don't print informative messages.

umask=mask

The user file-creation mask is set to mask. The default value of mask is 0022.

skel=/path/to/skel/directory

Indicate an alternative skel directory to override the default /etc/skel.
 

MODULE TYPES PROVIDED

Only the session module type is provided.  

RETURN VALUES

PAM_BUF_ERR

Memory buffer error.

PAM_CRED_INSUFFICIENT

Insufficient credentials to access authentication data.

PAM_PERM_DENIED

Not enough permissions to create the new directory or read the skel directory.

PAM_USER_UNKNOWN

User not known to the underlying authentication module.

PAM_SUCCESS

Environment variables were set.
 

FILES

/etc/skel

Default skel directory
 

EXAMPLES

A sample /etc/pam.d/login file:

  auth       requisite   pam_securetty.so
  auth       sufficient  pam_ldap.so
  auth       required    pam_unix.so
  auth       required    pam_nologin.so
  account    sufficient  pam_ldap.so
  account    required    pam_unix.so
  password   required    pam_unix.so
  session    required    pam_mkhomedir.so skel=/etc/skel/ umask=0022
  session    required    pam_unix.so
  session    optional    pam_lastlog.so
  session    optional    pam_mail.so standard
      

 

SEE ALSO

pam.d(5), pam(8).  

AUTHOR

pam_mkhomedir was written by Jason Gunthorpe <jgg@debian.org>.


 

Index

NAME
SYNOPSIS
DESCRIPTION
OPTIONS
MODULE TYPES PROVIDED
RETURN VALUES
FILES
EXAMPLES
SEE ALSO
AUTHOR





Support us on Content Nation
rdf newsfeed | rss newsfeed | Atom newsfeed
- Powered by LeopardCMS - Running on Gentoo -
Copyright 2004-2020 Sascha Nitsch Unternehmensberatung GmbH
Valid XHTML1.1 : Valid CSS : buttonmaker
- Level Triple-A Conformance to Web Content Accessibility Guidelines 1.0 -
- Copyright and legal notices -
Time to create this page: 19.5 ms