www.LinuxHowtos.org

edit this article

Using /etc/skel

This tip shows you how to use /etc/skel to ensure that all new users on your system get the same initial settings.

The /etc/skel directory is the directory used by useradd to create the default settings in a new user's home directory.

To change the location of /etc/skel, edit /etc/default/useradd.

Code Listing 1

# useradd defaults file 
GROUP=100 
HOME=/home 
INACTIVE=-1 
EXPIRE= 
SHELL=/bin/bash 
SKEL=/etc/skel

Typically files included in /etc/skel are .rc files for shell initialization, but you could also include a public_html directory, a custom dircolors file, or anything else.

Code Listing 2

% ls -A /etc/skel 
.bash_profile  .bashrc  .maildir  .screenrc  .tcsh.config

For more information on customizing /etc/skel see man useradd.

From http://www.gentoo.org/news/en/gwn/20031222-newsletter.xml


rate this article:
current rating: average rating: 2.1 (361 votes) (1=very good 6=terrible)
Your rating:
Very good (1) Good (2) ok (3) average (4) bad (5) terrible (6)

back