summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--CHANGELOG11
-rw-r--r--doc/modules/pam_mkhomedir.sgml2
-rw-r--r--modules/pam_mkhomedir/README25
3 files changed, 36 insertions, 2 deletions
diff --git a/CHANGELOG b/CHANGELOG
index 99d02fea..6ae4daa1 100644
--- a/CHANGELOG
+++ b/CHANGELOG
@@ -50,6 +50,14 @@ bug report - outstanding bugs are listed here:
(to file another bug see the 'submit bug' button on that page).
+
+There is now a second bug tracking system for Linux-PAM on BerliOS.
+You can find the list of outstanding bugs on BerliOS here:
+
+http://developer.berlios.de/bugs/?func=browse&group_id=2134&set=open
+
+BerliOS Bugs are marked with (BerliOS #XXXX).
+
====================================================================
0.78: please submit patches for this section with actual code/doc
@@ -72,7 +80,8 @@ bug report - outstanding bugs are listed here:
The whole idea is to create few "systemwide" pam configs and include
parts of them in application pam configs.
(patch by "Dmitry V. Levin" <ldv@altlinux.org>) (Bug 812567 - baggins).
-
+* doc/modules/pam_mkhomedir.sgml: Remove wrong debug options
+ (Bug 591605 - kukuk)
0.77: Mon Sep 23 10:25:42 PDT 2002
diff --git a/doc/modules/pam_mkhomedir.sgml b/doc/modules/pam_mkhomedir.sgml
index 075e16f9..8428565d 100644
--- a/doc/modules/pam_mkhomedir.sgml
+++ b/doc/modules/pam_mkhomedir.sgml
@@ -46,7 +46,7 @@ Creates home directories on the fly for authenticated users.
<descrip>
<tag><bf>Recognized arguments:</bf></tag>
-<tt/debug/; <tt/skel=skeleton-dir/; <tt/umask=octal-umask/;
+<tt/skel=skeleton-dir/; <tt/umask=octal-umask/;
<tag><bf>Description:</bf></tag>
This module is useful for distributed systems where the user account is
diff --git a/modules/pam_mkhomedir/README b/modules/pam_mkhomedir/README
new file mode 100644
index 00000000..2a3e705e
--- /dev/null
+++ b/modules/pam_mkhomedir/README
@@ -0,0 +1,25 @@
+PAM Make Home Dir module
+
+This module will create a users home directory if it does not exist
+when the session begins. This allows users to be present in central
+database (such as nis, kerb or ldap) without using a distributed
+file system or pre-creating a large number of directories.
+
+Here is a sample /etc/pam.d/login file:
+
+ auth requisite pam_securetty.so
+ auth sufficient pam_ldap.so
+ auth required pam_unix.so
+ auth optional pam_group.so
+ auth optional pam_mail.so
+ account requisite pam_time.so
+ account sufficient pam_ldap.so
+ account required pam_unix.so
+ session required pam_mkhomedir.so skel=/etc/skel/ umask=0022
+ session required pam_unix.so
+ session optional pam_lastlog.so
+ password required pam_unix.so
+
+Released under the GNU LGPL version 2 or later
+Originally written by Jason Gunthorpe <jgg@debian.org> Feb 1999
+