From 9ada0093e92388590c7368600ca4e9e3e376f0d0 Mon Sep 17 00:00:00 2001 From: Daniel Baumann Date: Sun, 7 Apr 2024 16:22:51 +0200 Subject: Adding upstream version 1.5.2. Signed-off-by: Daniel Baumann --- modules/pam_mkhomedir/pam_mkhomedir.8.xml | 219 ++++++++++++++++++++++++++++++ 1 file changed, 219 insertions(+) create mode 100644 modules/pam_mkhomedir/pam_mkhomedir.8.xml (limited to 'modules/pam_mkhomedir/pam_mkhomedir.8.xml') diff --git a/modules/pam_mkhomedir/pam_mkhomedir.8.xml b/modules/pam_mkhomedir/pam_mkhomedir.8.xml new file mode 100644 index 0000000..1010906 --- /dev/null +++ b/modules/pam_mkhomedir/pam_mkhomedir.8.xml @@ -0,0 +1,219 @@ + + + + + + + pam_mkhomedir + 8 + Linux-PAM Manual + + + + pam_mkhomedir + + PAM module to create users home directory + + + + + + + + pam_mkhomedir.so + + silent + + + debug + + + umask=mode + + + skel=skeldir + + + + + + + DESCRIPTION + + The pam_mkhomedir PAM module will create a users home directory + if it does not exist when the session begins. This allows users + to be present in central database (such as NIS, kerberos or LDAP) + without using a distributed file system or pre-creating a large + number of directories. The skeleton directory (usually + /etc/skel/) is used to copy default files + and also sets a umask for the creation. + + + The new users home directory will not be removed after logout + of the user. + + + + + OPTIONS + + + + + + + + + Don't print informative messages. + + + + + + + + + + + Turns on debugging via + + syslog3 + . + + + + + + + + + + + The file mode creation mask is set to + mask. The default value of mask + is 0022. If this option is not specified, then the permissions + of created user home directory is set to the value of + configuration item from + /etc/login.defs. If there is no such + configuration item then the value is computed from the + value of in the same file. If + there is no such configuration option either the default + value of 0755 is used for the mode. + + + + + + + + + + + Indicate an alternative skel directory + to override the default /etc/skel. + + + + + + + + + MODULE TYPES PROVIDED + + Only the module type is provided. + + + + + RETURN VALUES + + + PAM_BUF_ERR + + + Memory buffer error. + + + + + PAM_PERM_DENIED + + + Not enough permissions to create the new directory + or read the skel directory. + + + + + PAM_USER_UNKNOWN + + + User not known to the underlying authentication module. + + + + + PAM_SUCCESS + + + Environment variables were set. + + + + + + + + FILES + + + /etc/skel + + Default skel directory + + + + + + + EXAMPLES + + A sample /etc/pam.d/login file: + + auth requisite pam_securetty.so + auth sufficient pam_ldap.so + auth required pam_unix.so + auth required pam_nologin.so + account sufficient pam_ldap.so + account required pam_unix.so + password required pam_unix.so + session required pam_mkhomedir.so skel=/etc/skel/ umask=0022 + session required pam_unix.so + session optional pam_lastlog.so + session optional pam_mail.so standard + + + + + + + SEE ALSO + + + pam.d5 + , + + pam8 + . + + + + + AUTHOR + + pam_mkhomedir was written by Jason Gunthorpe <jgg@debian.org>. + + + -- cgit v1.2.3