summaryrefslogtreecommitdiff
path: root/modules/pam_mkhomedir/pam_mkhomedir.8
diff options
context:
space:
mode:
authorThorsten Kukuk <kukuk@thkukuk.de>2006-05-29 07:38:03 +0000
committerThorsten Kukuk <kukuk@thkukuk.de>2006-05-29 07:38:03 +0000
commit7ae17137a9dc034d96fff82777330d6a44a82d00 (patch)
treeb6905c5f99dbd9bb330941412c9f795a636f0c6b /modules/pam_mkhomedir/pam_mkhomedir.8
parent5c703be9bca1107cd74269cbcc7ac20bfc7e016e (diff)
Relevant BUGIDs:
Purpose of commit: new feature Commit summary: --------------- 2006-05-29 Thorsten Kukuk <kukuk@thkukuk.de> * modules/pam_mkhomedir/Makefile.am: Include Make.xml.rules. * modules/pam_mkhomedir/pam_mkhomedir.8.xml: New. * modules/pam_mkhomedir/pam_mkhomedir.8: New, generated from xml file. * modules/pam_mkhomedir/README.xml: New. * modules/pam_mkhomedir/README: Regenerated from xml file.
Diffstat (limited to 'modules/pam_mkhomedir/pam_mkhomedir.8')
-rw-r--r--modules/pam_mkhomedir/pam_mkhomedir.884
1 files changed, 84 insertions, 0 deletions
diff --git a/modules/pam_mkhomedir/pam_mkhomedir.8 b/modules/pam_mkhomedir/pam_mkhomedir.8
new file mode 100644
index 00000000..1849a9eb
--- /dev/null
+++ b/modules/pam_mkhomedir/pam_mkhomedir.8
@@ -0,0 +1,84 @@
+.\" ** You probably do not want to edit this file directly **
+.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
+.\" Instead of manually editing it, you probably should edit the DocBook XML
+.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
+.TH "PAM_MKHOMEDIR" "8" "05/24/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.\" disable hyphenation
+.nh
+.\" disable justification (adjust text to left margin only)
+.ad l
+.SH "NAME"
+pam_mkhomedir \- PAM module to create users home directory
+.SH "SYNOPSIS"
+.HP 17
+\fBpam_mkhomedir.so\fR [silent] [umask=\fImode\fR] [skel=\fIskeldir\fR]
+.SH "DESCRIPTION"
+.PP
+The pam_mkhomedir PAM module will create a users home directory if it does not exist when the session begins. This allows users to be present in central database (such as NIS, kerberos or LDAP) without using a distributed file system or pre\-creating a large number of directories.
+.PP
+The new users home directory will not be removed after logout of the user.
+.SH "OPTIONS"
+.TP
+\fBsilent\fR
+Don't print informative messages.
+.TP
+\fBumask=\fR\fB\fImode\fR\fR
+The user file\-creation mask is set to
+\fImode\fR. The default value of umask is 0022.
+.TP
+\fBskel=\fR\fB\fI/path/to/skel/directory\fR\fR
+Indicate an alternative
+\fIskel\fR
+directory to override the default
+\fI/etc/skel\fR.
+.SH "MODULE SERVICES PROVIDED"
+.PP
+Only the
+\fBsession\fR
+service is supported.
+.SH "RETURN VALUES"
+.TP
+PAM_BUF_ERR
+Memory buffer error.
+.TP
+PAM_CRED_INSUFFICIENT
+Insufficient credentials to access authentication data.
+.TP
+PAM_PERM_DENIED
+Not enough permissions to create the new directory or read the skel directory.
+.TP
+PAM_USER_UNKNOWN
+User not known to the underlying authentication module.
+.TP
+PAM_SUCCESS
+Environment variables were set.
+.SH "FILES"
+.TP
+\fI/etc/skel\fR
+Default skel directory
+.SH "EXAMPLES"
+.PP
+A sample /etc/pam.d/login file:
+.sp
+.nf
+ auth requisite pam_securetty.so
+ auth sufficient pam_ldap.so
+ auth required pam_unix.so
+ auth required pam_nologin.so
+ account sufficient pam_ldap.so
+ account required pam_unix.so
+ password required pam_unix.so
+ session required pam_mkhomedir.so skel=/etc/skel/ umask=0022
+ session required pam_unix.so
+ session optional pam_lastlog.so
+ session optional pam_mail.so standard
+
+.fi
+.sp
+.SH "SEE ALSO"
+.PP
+\fBpam.d\fR(8),
+\fBpam\fR(8).
+.SH "AUTHOR"
+.PP
+pam_mkhomedir was written by Jason Gunthorpe <jgg@debian.org>.