Sponsored Content
Full Discussion: useradd question
Top Forums UNIX for Dummies Questions & Answers useradd question Post 101954 by qfwfq on Tuesday 14th of March 2006 01:54:09 PM
Old 03-14-2006
The /etc/skel directory is where files template are stored for new users, for example, you will find the .profile file under /etc/skel. So when you will create a new user, it will copy /etc/skel/.profile file to your new user home directory. The -k option let you specify another directory where your template are.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

useradd

I work on some hp ux 11.00 Servers. i have to add an user. i use the useradd command like follows: useradd -u 72022 -g 71095 -c " comment " -d /PACKAGE_NAME/home/username -s /usr/bin/sh username The command returns with error 3. The manpage means value number 3: Invalid argument supplied to an... (6 Replies)
Discussion started by: ortsvorsteher
6 Replies

2. UNIX for Advanced & Expert Users

useradd

Hi. due to some needs i gave a user the premission to use useradd command with sudo. i want to know if there is a way to let him set the initial password, without giving him the premission to use passwd command as root (sudo). maybe a way to set a default password for all the new users that... (2 Replies)
Discussion started by: dorilevy
2 Replies

3. Solaris

useradd permissions

hi everybody, can you please answer this question : when making a listing i have this : -r-xr-xr-x 2 root sys 32276 Feb 14 2001 useradd Why in this case a simple user can't execute this command? regards! (2 Replies)
Discussion started by: hmaiida
2 Replies

4. Solaris

useradd

Hi, I need to add a new user who will only be able to access one single folder on my Solaris 9 system. Can this be achieved by using just useradd or do i need to fiddle with auth_attr table? TIA, Selma (4 Replies)
Discussion started by: Selma
4 Replies

5. Shell Programming and Scripting

useradd

Gurus, I need to add a user to all the machines. I need a script to do this. I did one but it does not allow me to su to root within a ssh session i open. It exists saying su: Sorry. Please let me know how i can do it. I do not have the freedom of using sudo either. Regards (4 Replies)
Discussion started by: earlysame55
4 Replies

6. UNIX for Advanced & Expert Users

useradd?

Hi Experts, when using useradd command, what are the necessary options/arguments to be included? Please advice. (4 Replies)
Discussion started by: etcpasswd
4 Replies

7. Solaris

useradd

if useradd command is deleted in solaris how do we add user (3 Replies)
Discussion started by: vivek_ng
3 Replies

8. Red Hat

Useradd issue

Hi all, I'm using Red Hat Enterprise Linux Server release 5 (Tikanga) I have a query regarding adding users, I have a requirement of creating multiple users at one go. In order to do so I have written a shell script which would create a user and set the password at one go. Now the problem... (6 Replies)
Discussion started by: maverick_here
6 Replies

9. Solaris

useradd

I want to creat a 27 logins in solaris.Can anyone tell me how to write a script for that so that i create at a time for all 27 people. Thanks to guide me. (6 Replies)
Discussion started by: kkalyan
6 Replies

10. HP-UX

Useradd and passwd in HP-UX

Dear All, I have Perl Script which previously running on solaris and now our system is moved to HP UX. The script is creating the users on unix and database. 1. When we are creating the new user, useradd keep newly created account in locked state 2. In script we were using Passwd... (5 Replies)
Discussion started by: yadavricky
5 Replies
PAM_MKHOMEDIR(8)						 Linux-PAM Manual						  PAM_MKHOMEDIR(8)

NAME
pam_mkhomedir - PAM module to create users home directory SYNOPSIS
pam_mkhomedir.so [silent] [umask=mode] [skel=skeldir] DESCRIPTION
The pam_mkhomedir PAM module will create a users home directory if it does not exist when the session begins. This allows users to be present in central database (such as NIS, kerberos or LDAP) without using a distributed file system or pre-creating a large number of directories. The skeleton directory (usually /etc/skel/) is used to copy default files and also sets a umask for the creation. The new users home directory will not be removed after logout of the user. OPTIONS
silent Don't print informative messages. umask=mask The user file-creation mask is set to mask. The default value of mask is 0022. skel=/path/to/skel/directory Indicate an alternative skel directory to override the default /etc/skel. MODULE TYPES PROVIDED
Only the session module type is provided. RETURN VALUES
PAM_BUF_ERR Memory buffer error. PAM_CRED_INSUFFICIENT Insufficient credentials to access authentication data. PAM_PERM_DENIED Not enough permissions to create the new directory or read the skel directory. PAM_USER_UNKNOWN User not known to the underlying authentication module. PAM_SUCCESS Environment variables were set. FILES
/etc/skel Default skel directory EXAMPLES
A sample /etc/pam.d/login file: auth requisite pam_securetty.so auth sufficient pam_ldap.so auth required pam_unix.so auth required pam_nologin.so account sufficient pam_ldap.so account required pam_unix.so password required pam_unix.so session required pam_mkhomedir.so skel=/etc/skel/ umask=0022 session required pam_unix.so session optional pam_lastlog.so session optional pam_mail.so standard SEE ALSO
pam.d(5), pam(8). AUTHOR
pam_mkhomedir was written by Jason Gunthorpe <jgg@debian.org>. Linux-PAM Manual 04/01/2010 PAM_MKHOMEDIR(8)
All times are GMT -4. The time now is 12:20 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy