Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

pam_umask(8) [linux man page]

PAM_UMASK(8)							 Linux-PAM Manual						      PAM_UMASK(8)

NAME
pam_umask - PAM module to set the file mode creation mask SYNOPSIS
pam_umask.so [debug] [silent] [usergroups] [umask=mask] DESCRIPTION
pam_umask is a PAM module to set the file mode creation mask of the current environment. The umask affects the default permissions assigned to newly created files. The PAM module tries to get the umask value from the following places in the following order: o umask= argument o umask= entry of the users GECOS field o pri= entry of the users GECOS field o ulimit= entry of the users GECOS field o UMASK= entry from /etc/default/login o UMASK entry from /etc/login.defs OPTIONS
debug Print debug information. silent Don't print informative messages. usergroups If the user is not root and the username is the same as primary group name, the umask group bits are set to be the same as owner bits (examples: 022 -> 002, 077 -> 007). umask=mask Sets the calling process's file mode creation mask (umask) to mask & 0777. The value is interpreted as Octal. MODULE TYPES PROVIDED
Only the session type is provided. RETURN VALUES
PAM_SUCCESS The new umask was set successfully. PAM_SERVICE_ERR No username was given. PAM_USER_UNKNOWN User not known. EXAMPLES
Add the following line to /etc/pam.d/login to set the user specific umask at login: session optional pam_umask.so umask=0022 SEE ALSO
pam.conf(5), pam.d(5), pam(7) AUTHOR
pam_umask was written by Thorsten Kukuk <kukuk@thkukuk.de>. Linux-PAM Manual 06/04/2011 PAM_UMASK(8)

Check Out this Related Man Page

PAM_MKHOMEDIR(8)						 Linux-PAM Manual						  PAM_MKHOMEDIR(8)

NAME
pam_mkhomedir - PAM module to create users home directory SYNOPSIS
pam_mkhomedir.so [silent] [umask=mode] [skel=skeldir] DESCRIPTION
The pam_mkhomedir PAM module will create a users home directory if it does not exist when the session begins. This allows users to be present in central database (such as NIS, kerberos or LDAP) without using a distributed file system or pre-creating a large number of directories. The skeleton directory (usually /etc/skel/) is used to copy default files and also sets a umask for the creation. The new users home directory will not be removed after logout of the user. OPTIONS
silent Don't print informative messages. umask=mask The user file-creation mask is set to mask. The default value of mask is 0022. skel=/path/to/skel/directory Indicate an alternative skel directory to override the default /etc/skel. MODULE TYPES PROVIDED
Only the session module type is provided. RETURN VALUES
PAM_BUF_ERR Memory buffer error. PAM_CRED_INSUFFICIENT Insufficient credentials to access authentication data. PAM_PERM_DENIED Not enough permissions to create the new directory or read the skel directory. PAM_USER_UNKNOWN User not known to the underlying authentication module. PAM_SUCCESS Environment variables were set. FILES
/etc/skel Default skel directory EXAMPLES
A sample /etc/pam.d/login file: auth requisite pam_securetty.so auth sufficient pam_ldap.so auth required pam_unix.so auth required pam_nologin.so account sufficient pam_ldap.so account required pam_unix.so password required pam_unix.so session required pam_mkhomedir.so skel=/etc/skel/ umask=0022 session required pam_unix.so session optional pam_lastlog.so session optional pam_mail.so standard SEE ALSO
pam.d(5), pam(8). AUTHOR
pam_mkhomedir was written by Jason Gunthorpe <jgg@debian.org>. Linux-PAM Manual 09/19/2013 PAM_MKHOMEDIR(8)
Man Page