summaryrefslogtreecommitdiff
path: root/Linux-PAM/modules/pam_mkhomedir/pam_mkhomedir.8
diff options
context:
space:
mode:
Diffstat (limited to 'Linux-PAM/modules/pam_mkhomedir/pam_mkhomedir.8')
-rw-r--r--Linux-PAM/modules/pam_mkhomedir/pam_mkhomedir.8109
1 files changed, 0 insertions, 109 deletions
diff --git a/Linux-PAM/modules/pam_mkhomedir/pam_mkhomedir.8 b/Linux-PAM/modules/pam_mkhomedir/pam_mkhomedir.8
deleted file mode 100644
index a6a096d0..00000000
--- a/Linux-PAM/modules/pam_mkhomedir/pam_mkhomedir.8
+++ /dev/null
@@ -1,109 +0,0 @@
-.\" Title: pam_mkhomedir
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\" Date: 01/08/2008
-.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
-.\"
-.TH "PAM_MKHOMEDIR" "8" "01/08/2008" "Linux-PAM Manual" "Linux-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_mkhomedir - PAM module to create users home directory
-.SH "SYNOPSIS"
-.HP 17
-\fBpam_mkhomedir\.so\fR [silent] [umask=\fImode\fR] [skel=\fIskeldir\fR]
-.SH "DESCRIPTION"
-.PP
-The pam_mkhomedir PAM module will create a users home directory if it does not exist when the session begins\. This allows users to be present in central database (such as NIS, kerberos or LDAP) without using a distributed file system or pre\-creating a large number of directories\. The skeleton directory (usually
-\fI/etc/skel/\fR) is used to copy default files and also set\'s a umask for the creation\.
-.PP
-The new users home directory will not be removed after logout of the user\.
-.SH "OPTIONS"
-.PP
-\fBsilent\fR
-.RS 4
-Don\'t print informative messages\.
-.RE
-.PP
-\fBumask=\fR\fB\fImask\fR\fR
-.RS 4
-The user file\-creation mask is set to
-\fImask\fR\. The default value of mask is 0022\.
-.RE
-.PP
-\fBskel=\fR\fB\fI/path/to/skel/directory\fR\fR
-.RS 4
-Indicate an alternative
-\fIskel\fR
-directory to override the default
-\fI/etc/skel\fR\.
-.RE
-.SH "MODULE SERVICES PROVIDED"
-.PP
-Only the
-\fBsession\fR
-service is supported\.
-.SH "RETURN VALUES"
-.PP
-PAM_BUF_ERR
-.RS 4
-Memory buffer error\.
-.RE
-.PP
-PAM_CRED_INSUFFICIENT
-.RS 4
-Insufficient credentials to access authentication data\.
-.RE
-.PP
-PAM_PERM_DENIED
-.RS 4
-Not enough permissions to create the new directory or read the skel directory\.
-.RE
-.PP
-PAM_USER_UNKNOWN
-.RS 4
-User not known to the underlying authentication module\.
-.RE
-.PP
-PAM_SUCCESS
-.RS 4
-Environment variables were set\.
-.RE
-.SH "FILES"
-.PP
-\fI/etc/skel\fR
-.RS 4
-Default skel directory
-.RE
-.SH "EXAMPLES"
-.PP
-A sample /etc/pam\.d/login file:
-.sp
-.RS 4
-.nf
- auth requisite pam_securetty\.so
- auth sufficient pam_ldap\.so
- auth required pam_unix\.so
- auth required pam_nologin\.so
- account sufficient pam_ldap\.so
- account required pam_unix\.so
- password required pam_unix\.so
- session required pam_mkhomedir\.so skel=/etc/skel/ umask=0022
- session required pam_unix\.so
- session optional pam_lastlog\.so
- session optional pam_mail\.so standard
-
-.fi
-.RE
-.sp
-.SH "SEE ALSO"
-.PP
-
-\fBpam.d\fR(8),
-\fBpam\fR(8)\.
-.SH "AUTHOR"
-.PP
-pam_mkhomedir was written by Jason Gunthorpe <jgg@debian\.org>\.