From 97c26c1924b076ef23ebe4381558e8aa025712b2 Mon Sep 17 00:00:00 2001 From: Daniel Baumann Date: Sun, 7 Apr 2024 16:54:37 +0200 Subject: Adding upstream version 1:4.13+dfsg1. Signed-off-by: Daniel Baumann --- man/newusers.8.xml | 471 +++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 471 insertions(+) create mode 100644 man/newusers.8.xml (limited to 'man/newusers.8.xml') diff --git a/man/newusers.8.xml b/man/newusers.8.xml new file mode 100644 index 0000000..4ff0052 --- /dev/null +++ b/man/newusers.8.xml @@ -0,0 +1,471 @@ + + + + + + + + + + + + + + + + + + +]> + + + + + + Julianne Frances + Haugh + Creation, 1991 + + + Thomas + Kłoczko + kloczek@pld.org.pl + shadow-utils maintainer, 2000 - 2007 + + + Nicolas + François + nicolas.francois@centraliens.net + shadow-utils maintainer, 2007 - now + + + + newusers + 8 + System Management Commands + shadow-utils + &SHADOW_UTILS_VERSION; + + + newusers + update and create new users in batch + + + + + newusers + + options + + + file + + + + + + DESCRIPTION + + The newusers command reads a file (or the standard input by default) + and uses this information to update a set + of existing users or to create new users. Each line is in the same format + as the standard password file (see + passwd5 + ) with the exceptions explained below: + + pw_name:pw_passwd:pw_uid:pw_gid:pw_gecos:pw_dir:pw_shell + + + + + pw_name + + + + This is the name of the user. + + + It can be the name of a new user or the name of an existing + user (or a user created before by + newusers). In case of an existing user, + the user's information will be changed, otherwise a new user + will be created. + + + + + + pw_passwd + + + + This field will be encrypted and used as the new value of the + encrypted password. + + + + + + pw_uid + + + + This field is used to define the UID of the user. + + + If the field is empty, a new (unused) UID will be defined + automatically by newusers. + + + If this field contains a number, this number will be used as + the UID. + + + If this field contains the name of an existing user (or the + name of a user created before by + newusers), the UID of the specified user + will be used. + + + If the UID of an existing user is changed, the files ownership + of the user's file should be fixed manually. + + + + + + pw_gid + + + + This field is used to define the primary group ID for the user. + + + If this field contains the name of an existing group (or a + group created before by newusers), the GID + of this group will be used as the primary group ID for the + user. + + + If this field is a number, this number will be used as the + primary group ID of the user. If no groups exist with this + GID, a new group will be created with this GID, and the name + of the user. + + + If this field is empty, a new group will be created with the + name of the user and a GID will be automatically defined by + newusers to be used as the primary group ID + for the user and as the GID for the new group. + + + If this field contains the name of a group which does not + exist (and was not created before by + newusers), a new group will be created with + the specified name and a GID will be automatically defined by + newusers to be used as the primary group ID + for the user and GID for the new group. + + + + + + pw_gecos + + + + This field is copied in the GECOS field of the user. + + + + + + pw_dir + + + + This field is used to define the home directory of the user. + + + If this field does not specify an existing directory, the + specified directory is created, with ownership set to the + user being created or updated and its primary group. Note + that newusers does not create parent directories + of the new user's home directory. The newusers + command will fail to create the home directory if the parent + directories do not exist, and will send a message to stderr + informing the user of the failure. The newusers command will + not halt or return a failure to the calling shell if it fails + to create the home directory, it will continue to process the + batch of new users specified. + + + If the home directory of an existing user is changed, + newusers does not move or copy the content + of the old directory to the new location. This should be done + manually. + + + + + + pw_shell + + + + This field defines the shell of the user. + No checks are performed on this field. + + + + + + + newusers first tries to create or change all the + specified users, and then write these changes to the user or group + databases. If an error occurs (except in the final writes to the + databases), no changes are committed to the databases. + + + During this first pass, users are created with a locked password + (and passwords are not changed for the users which are not created). + A second pass is used to update the passwords using PAM. Failures + to update a password are reported, but will not stop the other + password updates. + + + + This command is intended to be used in a large system environment + where many accounts are updated at a single time. + + + + + OPTIONS + + The options which apply to the newusers command are: + + + + +   + + + + Allow names that do not conform to standards. + + + + + + + , + + Use the specified method to encrypt the passwords. + + The available methods are DES, MD5, NONE, and SHA256 or SHA512 + if your libc support these methods. + + + + + + + , + + Display help message and exit. + + + + + , + + + + Create a system account. + + + System users will be created with no aging information in + /etc/shadow, and their numeric + identifiers are chosen in the + - + range, defined in login.defs, instead of + - (and their + counterparts for the creation of groups). + + + + + + ,  CHROOT_DIR + + + + Apply changes in the CHROOT_DIR + directory and use the configuration files from the + CHROOT_DIR directory. + Only absolute paths are supported. + + + + + + + , + + + Use the specified number of rounds to encrypt the passwords. + + + The value 0 means that the system will choose the default + number of rounds for the crypt method (5000). + + + A minimal value of 1000 and a maximal value of 999,999,999 + will be enforced. + + + You can only use this option with the SHA256 or SHA512 + crypt method. + + + By default, the number of rounds is defined by the + SHA_CRYPT_MIN_ROUNDS and SHA_CRYPT_MAX_ROUNDS variables in + /etc/login.defs. + + + + + + + + CAVEATS + + The input file must be protected since it contains unencrypted + passwords. + + + You should make sure the passwords and the encryption method respect + the system's password policy. + + + + + CONFIGURATION + + The following configuration variables in + /etc/login.defs change the behavior of this + tool: + + + &ENCRYPT_METHOD; + + + &GID_MAX; + &HOME_MODE; + &MAX_MEMBERS_PER_GROUP; + + + &MD5_CRYPT_ENAB; + + + &PASS_MAX_DAYS; + &PASS_MIN_DAYS; + &PASS_WARN_AGE; + + + &SHA_CRYPT_MIN_ROUNDS; + + + &SUB_GID_COUNT; + &SUB_UID_COUNT; + &SYS_GID_MAX; + &SYS_UID_MAX; + &UID_MAX; + &UMASK; + + + + + FILES + + + /etc/passwd + + User account information. + + + + /etc/shadow + + Secure user account information. + + + + /etc/group + + Group account information. + + + + /etc/gshadow + + Secure group account information. + + + + /etc/login.defs + + Shadow password suite configuration. + + + + /etc/pam.d/newusers + + PAM configuration for newusers. + + + + /etc/subgid + + Per user subordinate group IDs. + + + + /etc/subuid + + Per user subordinate user IDs. + + + + + + + SEE ALSO + + + login.defs5 + , + + passwd1 + , + + + subgid5 + , + + subuid5 + , + + + useradd8 + . + + + -- cgit v1.2.3