2007-10-07 17:16:16 +05:30
|
|
|
<?xml version="1.0" encoding="UTF-8"?>
|
2008-10-11 17:14:43 +05:30
|
|
|
<!--
|
|
|
|
Copyright (c) 1991 - 1994, Julianne Frances Haugh
|
2011-11-07 00:10:22 +05:30
|
|
|
Copyright (c) 2007 - 2011, Nicolas François
|
2008-10-11 17:14:43 +05:30
|
|
|
All rights reserved.
|
|
|
|
|
|
|
|
Redistribution and use in source and binary forms, with or without
|
|
|
|
modification, are permitted provided that the following conditions
|
|
|
|
are met:
|
|
|
|
1. Redistributions of source code must retain the above copyright
|
|
|
|
notice, this list of conditions and the following disclaimer.
|
|
|
|
2. Redistributions in binary form must reproduce the above copyright
|
|
|
|
notice, this list of conditions and the following disclaimer in the
|
|
|
|
documentation and/or other materials provided with the distribution.
|
|
|
|
3. The name of the copyright holders or contributors may not be used to
|
|
|
|
endorse or promote products derived from this software without
|
|
|
|
specific prior written permission.
|
|
|
|
|
|
|
|
THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
|
|
|
|
``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
|
|
|
|
LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
|
|
|
|
PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT
|
|
|
|
HOLDERS OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
|
|
|
|
SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
|
|
|
|
LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
|
|
|
|
DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
|
|
|
|
THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
|
|
|
|
(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
|
|
|
|
OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
|
|
|
|
-->
|
* man/chfn.1.xml: Uses CHFN_AUTH, CHFN_RESTRICT, LOGIN_STRING.
* man/chgpasswd.8.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS (SHA_CRYPT_MAX_ROUNDS).
* man/chpasswd.8.xml: Switch to using entities for ENCRYPT_METHOD,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS (SHA_CRYPT_MAX_ROUNDS).
* man/chsh.1.xml: Uses CHSH_AUTH, LOGIN_STRING.
* man/expiry.1.xml: Does not use any login.defs parameter.
* man/gpasswd.1.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS.
* man/login.defs.5.xml: Added CHSH_AUTH.
* man/login.defs.5.xml: Cross reference -> cross references.
* man/login.defs.5.xml: chfn only uses CHFN_AUTH when no_pam.
* man/login.defs.5.xml: chsh uses CHSH_AUTH, not CHFN_AUTH.
* man/login.defs.d/CHSH_AUTH.xml: Added.
* man/login.defs.5.xml: chsh uses parameters only when no_pam.
* man/login.defs.5.xml: expiry does not use CONSOLE_GROUPS, even
if linked in the binary.
* man/newusers.8.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, PASS_MAX_DAYS, PASS_MIN_DAYS, PASS_WARN_AGE,
SHA_CRYPT_MIN_ROUNDS, UMASK.
2007-11-27 04:57:56 +05:30
|
|
|
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
|
|
|
|
"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
|
|
|
|
<!ENTITY ENCRYPT_METHOD SYSTEM "login.defs.d/ENCRYPT_METHOD.xml">
|
* man/login.defs.d/SYS_UID_MAX.xml, man/login.defs.d/SYS_GID_MAX.xml:
Document new variables.
* man/newusers.8.xml, man/login.defs.5.xml,
man/login.defs.d/GID_MAX.xml, man/login.defs.d/UID_MAX.xml:
newusers uses now the GID_MAX, GID_MIN, UID_MAX, UID_MIN,
SYS_GID_MAX, SYS_GID_MIN, SYS_UID_MAX, and SYS_UID_MIN variables.
* man/groupadd.8.xml, man/login.defs.5.xml: groupadd uses now the
SYS_GID_MAX, and SYS_GID_MIN variables.
* man/login.defs.5.xml: useradd uses now the SYS_GID_MAX,
SYS_GID_MIN, SYS_UID_MAX, and SYS_UID_MIN variables.
2008-02-26 02:47:18 +05:30
|
|
|
<!ENTITY GID_MAX SYSTEM "login.defs.d/GID_MAX.xml">
|
* man/chfn.1.xml: Uses CHFN_AUTH, CHFN_RESTRICT, LOGIN_STRING.
* man/chgpasswd.8.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS (SHA_CRYPT_MAX_ROUNDS).
* man/chpasswd.8.xml: Switch to using entities for ENCRYPT_METHOD,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS (SHA_CRYPT_MAX_ROUNDS).
* man/chsh.1.xml: Uses CHSH_AUTH, LOGIN_STRING.
* man/expiry.1.xml: Does not use any login.defs parameter.
* man/gpasswd.1.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS.
* man/login.defs.5.xml: Added CHSH_AUTH.
* man/login.defs.5.xml: Cross reference -> cross references.
* man/login.defs.5.xml: chfn only uses CHFN_AUTH when no_pam.
* man/login.defs.5.xml: chsh uses CHSH_AUTH, not CHFN_AUTH.
* man/login.defs.d/CHSH_AUTH.xml: Added.
* man/login.defs.5.xml: chsh uses parameters only when no_pam.
* man/login.defs.5.xml: expiry does not use CONSOLE_GROUPS, even
if linked in the binary.
* man/newusers.8.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, PASS_MAX_DAYS, PASS_MIN_DAYS, PASS_WARN_AGE,
SHA_CRYPT_MIN_ROUNDS, UMASK.
2007-11-27 04:57:56 +05:30
|
|
|
<!ENTITY MAX_MEMBERS_PER_GROUP SYSTEM "login.defs.d/MAX_MEMBERS_PER_GROUP.xml">
|
|
|
|
<!ENTITY MD5_CRYPT_ENAB SYSTEM "login.defs.d/MD5_CRYPT_ENAB.xml">
|
|
|
|
<!ENTITY PASS_MAX_DAYS SYSTEM "login.defs.d/PASS_MAX_DAYS.xml">
|
|
|
|
<!ENTITY PASS_MIN_DAYS SYSTEM "login.defs.d/PASS_MIN_DAYS.xml">
|
|
|
|
<!ENTITY PASS_WARN_AGE SYSTEM "login.defs.d/PASS_WARN_AGE.xml">
|
|
|
|
<!ENTITY SHA_CRYPT_MIN_ROUNDS SYSTEM "login.defs.d/SHA_CRYPT_MIN_ROUNDS.xml">
|
2013-08-11 19:35:26 +05:30
|
|
|
<!ENTITY SUB_GID_COUNT SYSTEM "login.defs.d/SUB_GID_COUNT.xml">
|
|
|
|
<!ENTITY SUB_UID_COUNT SYSTEM "login.defs.d/SUB_UID_COUNT.xml">
|
* man/login.defs.d/SYS_UID_MAX.xml, man/login.defs.d/SYS_GID_MAX.xml:
Document new variables.
* man/newusers.8.xml, man/login.defs.5.xml,
man/login.defs.d/GID_MAX.xml, man/login.defs.d/UID_MAX.xml:
newusers uses now the GID_MAX, GID_MIN, UID_MAX, UID_MIN,
SYS_GID_MAX, SYS_GID_MIN, SYS_UID_MAX, and SYS_UID_MIN variables.
* man/groupadd.8.xml, man/login.defs.5.xml: groupadd uses now the
SYS_GID_MAX, and SYS_GID_MIN variables.
* man/login.defs.5.xml: useradd uses now the SYS_GID_MAX,
SYS_GID_MIN, SYS_UID_MAX, and SYS_UID_MIN variables.
2008-02-26 02:47:18 +05:30
|
|
|
<!ENTITY SYS_GID_MAX SYSTEM "login.defs.d/SYS_GID_MAX.xml">
|
|
|
|
<!ENTITY SYS_UID_MAX SYSTEM "login.defs.d/SYS_UID_MAX.xml">
|
|
|
|
<!ENTITY UID_MAX SYSTEM "login.defs.d/UID_MAX.xml">
|
* man/chfn.1.xml: Uses CHFN_AUTH, CHFN_RESTRICT, LOGIN_STRING.
* man/chgpasswd.8.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS (SHA_CRYPT_MAX_ROUNDS).
* man/chpasswd.8.xml: Switch to using entities for ENCRYPT_METHOD,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS (SHA_CRYPT_MAX_ROUNDS).
* man/chsh.1.xml: Uses CHSH_AUTH, LOGIN_STRING.
* man/expiry.1.xml: Does not use any login.defs parameter.
* man/gpasswd.1.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS.
* man/login.defs.5.xml: Added CHSH_AUTH.
* man/login.defs.5.xml: Cross reference -> cross references.
* man/login.defs.5.xml: chfn only uses CHFN_AUTH when no_pam.
* man/login.defs.5.xml: chsh uses CHSH_AUTH, not CHFN_AUTH.
* man/login.defs.d/CHSH_AUTH.xml: Added.
* man/login.defs.5.xml: chsh uses parameters only when no_pam.
* man/login.defs.5.xml: expiry does not use CONSOLE_GROUPS, even
if linked in the binary.
* man/newusers.8.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, PASS_MAX_DAYS, PASS_MIN_DAYS, PASS_WARN_AGE,
SHA_CRYPT_MIN_ROUNDS, UMASK.
2007-11-27 04:57:56 +05:30
|
|
|
<!ENTITY UMASK SYSTEM "login.defs.d/UMASK.xml">
|
2011-07-09 01:19:09 +05:30
|
|
|
<!-- SHADOW-CONFIG-HERE -->
|
* man/chfn.1.xml: Uses CHFN_AUTH, CHFN_RESTRICT, LOGIN_STRING.
* man/chgpasswd.8.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS (SHA_CRYPT_MAX_ROUNDS).
* man/chpasswd.8.xml: Switch to using entities for ENCRYPT_METHOD,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS (SHA_CRYPT_MAX_ROUNDS).
* man/chsh.1.xml: Uses CHSH_AUTH, LOGIN_STRING.
* man/expiry.1.xml: Does not use any login.defs parameter.
* man/gpasswd.1.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS.
* man/login.defs.5.xml: Added CHSH_AUTH.
* man/login.defs.5.xml: Cross reference -> cross references.
* man/login.defs.5.xml: chfn only uses CHFN_AUTH when no_pam.
* man/login.defs.5.xml: chsh uses CHSH_AUTH, not CHFN_AUTH.
* man/login.defs.d/CHSH_AUTH.xml: Added.
* man/login.defs.5.xml: chsh uses parameters only when no_pam.
* man/login.defs.5.xml: expiry does not use CONSOLE_GROUPS, even
if linked in the binary.
* man/newusers.8.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, PASS_MAX_DAYS, PASS_MIN_DAYS, PASS_WARN_AGE,
SHA_CRYPT_MIN_ROUNDS, UMASK.
2007-11-27 04:57:56 +05:30
|
|
|
]>
|
|
|
|
|
2007-10-07 17:17:01 +05:30
|
|
|
<refentry id='newusers.8'>
|
2007-11-11 05:16:11 +05:30
|
|
|
<!-- $Id$ -->
|
2012-05-25 17:15:21 +05:30
|
|
|
<refentryinfo>
|
|
|
|
<author>
|
|
|
|
<firstname>Julianne Frances</firstname>
|
|
|
|
<surname>Haugh</surname>
|
|
|
|
<contrib>Creation, 1991</contrib>
|
|
|
|
</author>
|
|
|
|
<author>
|
|
|
|
<firstname>Thomas</firstname>
|
|
|
|
<surname>Kłoczko</surname>
|
|
|
|
<email>kloczek@pld.org.pl</email>
|
|
|
|
<contrib>shadow-utils maintainer, 2000 - 2007</contrib>
|
|
|
|
</author>
|
|
|
|
<author>
|
|
|
|
<firstname>Nicolas</firstname>
|
|
|
|
<surname>François</surname>
|
|
|
|
<email>nicolas.francois@centraliens.net</email>
|
|
|
|
<contrib>shadow-utils maintainer, 2007 - now</contrib>
|
|
|
|
</author>
|
|
|
|
</refentryinfo>
|
2007-10-07 17:16:16 +05:30
|
|
|
<refmeta>
|
2007-10-07 17:17:11 +05:30
|
|
|
<refentrytitle>newusers</refentrytitle>
|
2007-10-07 17:16:16 +05:30
|
|
|
<manvolnum>8</manvolnum>
|
2007-10-07 17:17:11 +05:30
|
|
|
<refmiscinfo class="sectdesc">System Management Commands</refmiscinfo>
|
2011-07-09 01:19:09 +05:30
|
|
|
<refmiscinfo class="source">shadow-utils</refmiscinfo>
|
|
|
|
<refmiscinfo class="version">&SHADOW_UTILS_VERSION;</refmiscinfo>
|
2007-10-07 17:16:16 +05:30
|
|
|
</refmeta>
|
|
|
|
<refnamediv id='name'>
|
|
|
|
<refname>newusers</refname>
|
|
|
|
<refpurpose>update and create new users in batch</refpurpose>
|
|
|
|
</refnamediv>
|
|
|
|
<!-- body begins here -->
|
|
|
|
<refsynopsisdiv id='synopsis'>
|
|
|
|
<cmdsynopsis>
|
2007-10-07 17:17:01 +05:30
|
|
|
<command>newusers</command>
|
2007-10-07 17:16:16 +05:30
|
|
|
<arg choice='opt'>
|
2009-05-09 18:45:57 +05:30
|
|
|
<replaceable>options</replaceable>
|
2011-11-11 17:05:56 +05:30
|
|
|
</arg>
|
|
|
|
<arg choice='opt'>
|
|
|
|
<replaceable>file</replaceable>
|
2007-10-07 17:16:16 +05:30
|
|
|
</arg>
|
|
|
|
</cmdsynopsis>
|
|
|
|
</refsynopsisdiv>
|
2007-10-07 17:17:01 +05:30
|
|
|
|
2007-10-07 17:16:16 +05:30
|
|
|
<refsect1 id='description'>
|
|
|
|
<title>DESCRIPTION</title>
|
2007-10-07 17:17:01 +05:30
|
|
|
<para>
|
2011-11-11 17:05:56 +05:30
|
|
|
The <command>newusers</command> command reads a <replaceable>file</replaceable> (or the standard input by default)
|
|
|
|
and uses this information to update a set
|
2007-10-07 20:06:51 +05:30
|
|
|
of existing users or to create new users. Each line is in the same format
|
|
|
|
as the standard password file (see
|
2007-10-07 17:16:25 +05:30
|
|
|
<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum>
|
2009-03-14 04:42:06 +05:30
|
|
|
</citerefentry>) with the exceptions explained below:
|
2007-10-07 17:16:16 +05:30
|
|
|
</para>
|
2009-03-14 04:42:06 +05:30
|
|
|
<para>pw_name:pw_passwd:pw_uid:pw_gid:pw_gecos:pw_dir:pw_shell</para>
|
2007-10-07 17:16:25 +05:30
|
|
|
|
2007-10-07 17:16:16 +05:30
|
|
|
<variablelist remap='IP'>
|
2009-03-14 04:42:06 +05:30
|
|
|
<varlistentry>
|
|
|
|
<term>
|
|
|
|
<emphasis remap='I'>pw_name</emphasis>
|
|
|
|
</term>
|
|
|
|
<listitem>
|
|
|
|
<para>
|
|
|
|
This is the name of the user.
|
|
|
|
</para>
|
|
|
|
<para>
|
|
|
|
It can be the name of a new user or the name of an existing
|
2016-08-05 22:20:51 +05:30
|
|
|
user (or a user created before by
|
2009-03-14 04:42:06 +05:30
|
|
|
<command>newusers</command>). In case of an existing user,
|
|
|
|
the user's information will be changed, otherwise a new user
|
|
|
|
will be created.
|
|
|
|
</para>
|
|
|
|
</listitem>
|
|
|
|
</varlistentry>
|
2007-10-07 17:16:16 +05:30
|
|
|
<varlistentry>
|
2007-10-07 17:17:01 +05:30
|
|
|
<term>
|
|
|
|
<emphasis remap='I'>pw_passwd</emphasis>
|
|
|
|
</term>
|
|
|
|
<listitem>
|
|
|
|
<para>
|
|
|
|
This field will be encrypted and used as the new value of the
|
|
|
|
encrypted password.
|
|
|
|
</para>
|
|
|
|
</listitem>
|
2007-10-07 17:16:16 +05:30
|
|
|
</varlistentry>
|
2009-03-14 04:42:06 +05:30
|
|
|
<varlistentry>
|
|
|
|
<term>
|
|
|
|
<emphasis remap='I'>pw_uid</emphasis>
|
|
|
|
</term>
|
|
|
|
<listitem>
|
|
|
|
<para>
|
|
|
|
This field is used to define the UID of the user.
|
|
|
|
</para>
|
|
|
|
<para>
|
2016-08-05 22:20:51 +05:30
|
|
|
If the field is empty, a new (unused) UID will be defined
|
2009-03-14 04:42:06 +05:30
|
|
|
automatically by <command>newusers</command>.
|
|
|
|
</para>
|
|
|
|
<para>
|
|
|
|
If this field contains a number, this number will be used as
|
|
|
|
the UID.
|
|
|
|
</para>
|
|
|
|
<para>
|
|
|
|
If this field contains the name of an existing user (or the
|
2016-08-05 22:20:51 +05:30
|
|
|
name of a user created before by
|
2009-03-14 04:42:06 +05:30
|
|
|
<command>newusers</command>), the UID of the specified user
|
|
|
|
will be used.
|
|
|
|
</para>
|
2009-05-20 03:47:55 +05:30
|
|
|
<para>
|
|
|
|
If the UID of an existing user is changed, the files ownership
|
|
|
|
of the user's file should be fixed manually.
|
|
|
|
</para>
|
2009-03-14 04:42:06 +05:30
|
|
|
</listitem>
|
|
|
|
</varlistentry>
|
2007-10-07 17:16:16 +05:30
|
|
|
<varlistentry>
|
2007-10-07 17:17:01 +05:30
|
|
|
<term>
|
|
|
|
<emphasis remap='I'>pw_gid</emphasis>
|
|
|
|
</term>
|
|
|
|
<listitem>
|
|
|
|
<para>
|
2009-03-14 04:42:06 +05:30
|
|
|
This field is used to define the primary group ID for the user.
|
|
|
|
</para>
|
|
|
|
<para>
|
|
|
|
If this field contains the name of an existing group (or a
|
|
|
|
group created before by <command>newusers</command>), the GID
|
|
|
|
of this group will be used as the primary group ID for the
|
|
|
|
user.
|
|
|
|
</para>
|
|
|
|
<para>
|
|
|
|
If this field is a number, this number will be used as the
|
|
|
|
primary group ID of the user. If no groups exist with this
|
|
|
|
GID, a new group will be created with this GID, and the name
|
|
|
|
of the user.
|
|
|
|
</para>
|
|
|
|
<para>
|
|
|
|
If this field is empty, a new group will be created with the
|
|
|
|
name of the user and a GID will be automatically defined by
|
|
|
|
<command>newusers</command> to be used as the primary group ID
|
|
|
|
for the user and as the GID for the new group.
|
|
|
|
</para>
|
|
|
|
<para>
|
|
|
|
If this field contains the name of a group which does not
|
2011-06-01 17:28:04 +05:30
|
|
|
exist (and was not created before by
|
2009-03-14 04:42:06 +05:30
|
|
|
<command>newusers</command>), a new group will be created with
|
|
|
|
the specified name and a GID will be automatically defined by
|
|
|
|
<command>newusers</command> to be used as the primary group ID
|
2011-06-01 17:28:04 +05:30
|
|
|
for the user and GID for the new group.
|
2009-03-14 04:42:06 +05:30
|
|
|
</para>
|
|
|
|
</listitem>
|
|
|
|
</varlistentry>
|
|
|
|
<varlistentry>
|
|
|
|
<term>
|
|
|
|
<emphasis remap='I'>pw_gecos</emphasis>
|
|
|
|
</term>
|
|
|
|
<listitem>
|
|
|
|
<para>
|
|
|
|
This field is copied in the GECOS field of the user.
|
2007-10-07 17:17:01 +05:30
|
|
|
</para>
|
|
|
|
</listitem>
|
2007-10-07 17:16:16 +05:30
|
|
|
</varlistentry>
|
|
|
|
<varlistentry>
|
2007-10-07 17:17:01 +05:30
|
|
|
<term>
|
|
|
|
<emphasis remap='I'>pw_dir</emphasis>
|
|
|
|
</term>
|
|
|
|
<listitem>
|
|
|
|
<para>
|
2009-03-14 04:42:06 +05:30
|
|
|
This field is used to define the home directory of the user.
|
|
|
|
</para>
|
|
|
|
<para>
|
|
|
|
If this field does not specify an existing directory, the
|
|
|
|
specified directory is created, with ownership set to the
|
|
|
|
user being created or updated and its primary group.
|
|
|
|
</para>
|
2009-05-20 03:47:55 +05:30
|
|
|
<para>
|
|
|
|
If the home directory of an existing user is changed,
|
|
|
|
<command>newusers</command> does not move or copy the content
|
|
|
|
of the old directory to the new location. This should be done
|
|
|
|
manually.
|
|
|
|
</para>
|
2009-03-14 04:42:06 +05:30
|
|
|
</listitem>
|
|
|
|
</varlistentry>
|
|
|
|
<varlistentry>
|
|
|
|
<term>
|
|
|
|
<emphasis remap='I'>pw_shell</emphasis>
|
|
|
|
</term>
|
|
|
|
<listitem>
|
|
|
|
<para>
|
|
|
|
This field defines the shell of the user.
|
|
|
|
No checks are performed on this field.
|
2007-10-07 17:17:01 +05:30
|
|
|
</para>
|
|
|
|
</listitem>
|
2007-10-07 17:16:16 +05:30
|
|
|
</varlistentry>
|
|
|
|
</variablelist>
|
2007-10-07 17:17:01 +05:30
|
|
|
|
2009-03-14 04:42:06 +05:30
|
|
|
<para>
|
|
|
|
<command>newusers</command> first tries to create or change all the
|
|
|
|
specified users, and then write these changes to the user or group
|
|
|
|
databases. If an error occurs (except in the final writes to the
|
|
|
|
databases), no changes are committed to the databases.
|
|
|
|
</para>
|
2009-05-12 00:59:38 +05:30
|
|
|
<para condition="pam">
|
|
|
|
During this first pass, users are created with a locked password
|
|
|
|
(and passwords are not changed for the users which are not created).
|
|
|
|
A second pass is used to update the passwords using PAM. Failures
|
|
|
|
to update a password are reported, but will not stop the other
|
|
|
|
password updates.
|
|
|
|
</para>
|
2009-03-14 04:42:06 +05:30
|
|
|
|
|
|
|
<para>
|
2007-10-07 17:17:01 +05:30
|
|
|
This command is intended to be used in a large system environment
|
2007-10-07 17:16:25 +05:30
|
|
|
where many accounts are updated at a single time.
|
2007-10-07 17:16:16 +05:30
|
|
|
</para>
|
|
|
|
</refsect1>
|
2007-10-07 17:17:01 +05:30
|
|
|
|
2008-05-20 02:23:12 +05:30
|
|
|
<refsect1 id='options'>
|
|
|
|
<title>OPTIONS</title>
|
2009-05-09 18:45:57 +05:30
|
|
|
<para>
|
|
|
|
The options which apply to the <command>newusers</command> command are:
|
2008-05-20 02:23:12 +05:30
|
|
|
</para>
|
2009-05-09 18:45:57 +05:30
|
|
|
<variablelist remap='IP' condition="no_pam">
|
2008-05-20 02:23:12 +05:30
|
|
|
<varlistentry>
|
|
|
|
<term><option>-c</option>, <option>--crypt-method</option></term>
|
|
|
|
<listitem>
|
|
|
|
<para>Use the specified method to encrypt the passwords.</para>
|
|
|
|
<para>
|
|
|
|
The available methods are DES, MD5, NONE, and SHA256 or SHA512
|
|
|
|
if your libc support these methods.
|
|
|
|
</para>
|
|
|
|
</listitem>
|
|
|
|
</varlistentry>
|
2009-05-09 18:45:57 +05:30
|
|
|
</variablelist>
|
|
|
|
<variablelist remap='IP'>
|
|
|
|
<varlistentry>
|
|
|
|
<term><option>-h</option>, <option>--help</option></term>
|
|
|
|
<listitem>
|
|
|
|
<para>Display help message and exit.</para>
|
|
|
|
</listitem>
|
|
|
|
</varlistentry>
|
2008-05-20 02:23:12 +05:30
|
|
|
<varlistentry>
|
|
|
|
<term>
|
|
|
|
<option>-r</option>, <option>--system</option>
|
|
|
|
</term>
|
|
|
|
<listitem>
|
|
|
|
<para>
|
|
|
|
Create a system account.
|
|
|
|
</para>
|
|
|
|
<para>
|
|
|
|
System users will be created with no aging information in
|
|
|
|
<filename>/etc/shadow</filename>, and their numeric
|
2010-04-05 04:47:11 +05:30
|
|
|
identifiers are chosen in the
|
2008-05-20 02:23:12 +05:30
|
|
|
<option>SYS_UID_MIN</option>-<option>SYS_UID_MAX</option>
|
|
|
|
range, defined in <filename>login.defs</filename>, instead of
|
|
|
|
<option>UID_MIN</option>-<option>UID_MAX</option> (and their
|
|
|
|
<option>GID</option> counterparts for the creation of groups).
|
|
|
|
</para>
|
|
|
|
</listitem>
|
|
|
|
</varlistentry>
|
2011-11-07 00:10:22 +05:30
|
|
|
<varlistentry>
|
|
|
|
<term>
|
2013-08-23 03:24:34 +05:30
|
|
|
<option>-R</option>, <option>--root</option> <replaceable>CHROOT_DIR</replaceable>
|
2011-11-07 00:10:22 +05:30
|
|
|
</term>
|
|
|
|
<listitem>
|
|
|
|
<para>
|
|
|
|
Apply changes in the <replaceable>CHROOT_DIR</replaceable>
|
|
|
|
directory and use the configuration files from the
|
|
|
|
<replaceable>CHROOT_DIR</replaceable> directory.
|
|
|
|
</para>
|
|
|
|
</listitem>
|
|
|
|
</varlistentry>
|
2009-05-09 18:45:57 +05:30
|
|
|
</variablelist>
|
|
|
|
<variablelist remap='IP' condition="no_pam">
|
2008-05-20 02:23:12 +05:30
|
|
|
<varlistentry condition="sha_crypt">
|
|
|
|
<term><option>-s</option>, <option>--sha-rounds</option></term>
|
|
|
|
<listitem>
|
|
|
|
<para>
|
|
|
|
Use the specified number of rounds to encrypt the passwords.
|
|
|
|
</para>
|
|
|
|
<para>
|
|
|
|
The value 0 means that the system will choose the default
|
|
|
|
number of rounds for the crypt method (5000).
|
|
|
|
</para>
|
|
|
|
<para>
|
|
|
|
A minimal value of 1000 and a maximal value of 999,999,999
|
|
|
|
will be enforced.
|
|
|
|
</para>
|
|
|
|
<para>
|
|
|
|
You can only use this option with the SHA256 or SHA512
|
|
|
|
crypt method.
|
|
|
|
</para>
|
|
|
|
<para>
|
|
|
|
By default, the number of rounds is defined by the
|
|
|
|
SHA_CRYPT_MIN_ROUNDS and SHA_CRYPT_MAX_ROUNDS variables in
|
|
|
|
<filename>/etc/login.defs</filename>.
|
|
|
|
</para>
|
|
|
|
</listitem>
|
|
|
|
</varlistentry>
|
|
|
|
</variablelist>
|
|
|
|
</refsect1>
|
|
|
|
|
2007-10-07 17:16:16 +05:30
|
|
|
<refsect1 id='caveats'>
|
|
|
|
<title>CAVEATS</title>
|
2007-10-07 17:17:01 +05:30
|
|
|
<para>
|
|
|
|
The input file must be protected since it contains unencrypted
|
2007-10-07 17:16:16 +05:30
|
|
|
passwords.
|
|
|
|
</para>
|
2009-05-20 02:59:26 +05:30
|
|
|
<para condition="no_pam">
|
|
|
|
You should make sure the passwords and the encryption method respect
|
|
|
|
the system's password policy.
|
|
|
|
</para>
|
2007-10-07 17:16:16 +05:30
|
|
|
</refsect1>
|
2007-10-07 17:17:01 +05:30
|
|
|
|
* man/chfn.1.xml: Uses CHFN_AUTH, CHFN_RESTRICT, LOGIN_STRING.
* man/chgpasswd.8.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS (SHA_CRYPT_MAX_ROUNDS).
* man/chpasswd.8.xml: Switch to using entities for ENCRYPT_METHOD,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS (SHA_CRYPT_MAX_ROUNDS).
* man/chsh.1.xml: Uses CHSH_AUTH, LOGIN_STRING.
* man/expiry.1.xml: Does not use any login.defs parameter.
* man/gpasswd.1.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS.
* man/login.defs.5.xml: Added CHSH_AUTH.
* man/login.defs.5.xml: Cross reference -> cross references.
* man/login.defs.5.xml: chfn only uses CHFN_AUTH when no_pam.
* man/login.defs.5.xml: chsh uses CHSH_AUTH, not CHFN_AUTH.
* man/login.defs.d/CHSH_AUTH.xml: Added.
* man/login.defs.5.xml: chsh uses parameters only when no_pam.
* man/login.defs.5.xml: expiry does not use CONSOLE_GROUPS, even
if linked in the binary.
* man/newusers.8.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, PASS_MAX_DAYS, PASS_MIN_DAYS, PASS_WARN_AGE,
SHA_CRYPT_MIN_ROUNDS, UMASK.
2007-11-27 04:57:56 +05:30
|
|
|
<refsect1 id='configuration'>
|
|
|
|
<title>CONFIGURATION</title>
|
|
|
|
<para>
|
|
|
|
The following configuration variables in
|
|
|
|
<filename>/etc/login.defs</filename> change the behavior of this
|
|
|
|
tool:
|
|
|
|
</para>
|
2009-05-09 18:45:57 +05:30
|
|
|
<variablelist condition="no_pam">
|
* man/chfn.1.xml: Uses CHFN_AUTH, CHFN_RESTRICT, LOGIN_STRING.
* man/chgpasswd.8.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS (SHA_CRYPT_MAX_ROUNDS).
* man/chpasswd.8.xml: Switch to using entities for ENCRYPT_METHOD,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS (SHA_CRYPT_MAX_ROUNDS).
* man/chsh.1.xml: Uses CHSH_AUTH, LOGIN_STRING.
* man/expiry.1.xml: Does not use any login.defs parameter.
* man/gpasswd.1.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS.
* man/login.defs.5.xml: Added CHSH_AUTH.
* man/login.defs.5.xml: Cross reference -> cross references.
* man/login.defs.5.xml: chfn only uses CHFN_AUTH when no_pam.
* man/login.defs.5.xml: chsh uses CHSH_AUTH, not CHFN_AUTH.
* man/login.defs.d/CHSH_AUTH.xml: Added.
* man/login.defs.5.xml: chsh uses parameters only when no_pam.
* man/login.defs.5.xml: expiry does not use CONSOLE_GROUPS, even
if linked in the binary.
* man/newusers.8.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, PASS_MAX_DAYS, PASS_MIN_DAYS, PASS_WARN_AGE,
SHA_CRYPT_MIN_ROUNDS, UMASK.
2007-11-27 04:57:56 +05:30
|
|
|
&ENCRYPT_METHOD;
|
2009-05-09 18:45:57 +05:30
|
|
|
</variablelist>
|
|
|
|
<variablelist>
|
* man/login.defs.d/SYS_UID_MAX.xml, man/login.defs.d/SYS_GID_MAX.xml:
Document new variables.
* man/newusers.8.xml, man/login.defs.5.xml,
man/login.defs.d/GID_MAX.xml, man/login.defs.d/UID_MAX.xml:
newusers uses now the GID_MAX, GID_MIN, UID_MAX, UID_MIN,
SYS_GID_MAX, SYS_GID_MIN, SYS_UID_MAX, and SYS_UID_MIN variables.
* man/groupadd.8.xml, man/login.defs.5.xml: groupadd uses now the
SYS_GID_MAX, and SYS_GID_MIN variables.
* man/login.defs.5.xml: useradd uses now the SYS_GID_MAX,
SYS_GID_MIN, SYS_UID_MAX, and SYS_UID_MIN variables.
2008-02-26 02:47:18 +05:30
|
|
|
&GID_MAX; <!-- documents also GID_MIN -->
|
* man/chfn.1.xml: Uses CHFN_AUTH, CHFN_RESTRICT, LOGIN_STRING.
* man/chgpasswd.8.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS (SHA_CRYPT_MAX_ROUNDS).
* man/chpasswd.8.xml: Switch to using entities for ENCRYPT_METHOD,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS (SHA_CRYPT_MAX_ROUNDS).
* man/chsh.1.xml: Uses CHSH_AUTH, LOGIN_STRING.
* man/expiry.1.xml: Does not use any login.defs parameter.
* man/gpasswd.1.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS.
* man/login.defs.5.xml: Added CHSH_AUTH.
* man/login.defs.5.xml: Cross reference -> cross references.
* man/login.defs.5.xml: chfn only uses CHFN_AUTH when no_pam.
* man/login.defs.5.xml: chsh uses CHSH_AUTH, not CHFN_AUTH.
* man/login.defs.d/CHSH_AUTH.xml: Added.
* man/login.defs.5.xml: chsh uses parameters only when no_pam.
* man/login.defs.5.xml: expiry does not use CONSOLE_GROUPS, even
if linked in the binary.
* man/newusers.8.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, PASS_MAX_DAYS, PASS_MIN_DAYS, PASS_WARN_AGE,
SHA_CRYPT_MIN_ROUNDS, UMASK.
2007-11-27 04:57:56 +05:30
|
|
|
&MAX_MEMBERS_PER_GROUP;
|
2009-05-09 18:45:57 +05:30
|
|
|
</variablelist>
|
|
|
|
<variablelist condition="no_pam">
|
* man/chfn.1.xml: Uses CHFN_AUTH, CHFN_RESTRICT, LOGIN_STRING.
* man/chgpasswd.8.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS (SHA_CRYPT_MAX_ROUNDS).
* man/chpasswd.8.xml: Switch to using entities for ENCRYPT_METHOD,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS (SHA_CRYPT_MAX_ROUNDS).
* man/chsh.1.xml: Uses CHSH_AUTH, LOGIN_STRING.
* man/expiry.1.xml: Does not use any login.defs parameter.
* man/gpasswd.1.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS.
* man/login.defs.5.xml: Added CHSH_AUTH.
* man/login.defs.5.xml: Cross reference -> cross references.
* man/login.defs.5.xml: chfn only uses CHFN_AUTH when no_pam.
* man/login.defs.5.xml: chsh uses CHSH_AUTH, not CHFN_AUTH.
* man/login.defs.d/CHSH_AUTH.xml: Added.
* man/login.defs.5.xml: chsh uses parameters only when no_pam.
* man/login.defs.5.xml: expiry does not use CONSOLE_GROUPS, even
if linked in the binary.
* man/newusers.8.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, PASS_MAX_DAYS, PASS_MIN_DAYS, PASS_WARN_AGE,
SHA_CRYPT_MIN_ROUNDS, UMASK.
2007-11-27 04:57:56 +05:30
|
|
|
&MD5_CRYPT_ENAB;
|
2009-05-09 18:45:57 +05:30
|
|
|
</variablelist>
|
|
|
|
<variablelist>
|
* man/chfn.1.xml: Uses CHFN_AUTH, CHFN_RESTRICT, LOGIN_STRING.
* man/chgpasswd.8.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS (SHA_CRYPT_MAX_ROUNDS).
* man/chpasswd.8.xml: Switch to using entities for ENCRYPT_METHOD,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS (SHA_CRYPT_MAX_ROUNDS).
* man/chsh.1.xml: Uses CHSH_AUTH, LOGIN_STRING.
* man/expiry.1.xml: Does not use any login.defs parameter.
* man/gpasswd.1.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS.
* man/login.defs.5.xml: Added CHSH_AUTH.
* man/login.defs.5.xml: Cross reference -> cross references.
* man/login.defs.5.xml: chfn only uses CHFN_AUTH when no_pam.
* man/login.defs.5.xml: chsh uses CHSH_AUTH, not CHFN_AUTH.
* man/login.defs.d/CHSH_AUTH.xml: Added.
* man/login.defs.5.xml: chsh uses parameters only when no_pam.
* man/login.defs.5.xml: expiry does not use CONSOLE_GROUPS, even
if linked in the binary.
* man/newusers.8.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, PASS_MAX_DAYS, PASS_MIN_DAYS, PASS_WARN_AGE,
SHA_CRYPT_MIN_ROUNDS, UMASK.
2007-11-27 04:57:56 +05:30
|
|
|
&PASS_MAX_DAYS;
|
|
|
|
&PASS_MIN_DAYS;
|
|
|
|
&PASS_WARN_AGE;
|
2009-05-09 18:45:57 +05:30
|
|
|
</variablelist>
|
|
|
|
<variablelist condition="no_pam">
|
* man/login.defs.d/SYS_UID_MAX.xml, man/login.defs.d/SYS_GID_MAX.xml:
Document new variables.
* man/newusers.8.xml, man/login.defs.5.xml,
man/login.defs.d/GID_MAX.xml, man/login.defs.d/UID_MAX.xml:
newusers uses now the GID_MAX, GID_MIN, UID_MAX, UID_MIN,
SYS_GID_MAX, SYS_GID_MIN, SYS_UID_MAX, and SYS_UID_MIN variables.
* man/groupadd.8.xml, man/login.defs.5.xml: groupadd uses now the
SYS_GID_MAX, and SYS_GID_MIN variables.
* man/login.defs.5.xml: useradd uses now the SYS_GID_MAX,
SYS_GID_MIN, SYS_UID_MAX, and SYS_UID_MIN variables.
2008-02-26 02:47:18 +05:30
|
|
|
&SHA_CRYPT_MIN_ROUNDS; <!-- documents also SHA_CRYPT_MAX_ROUNDS-->
|
2009-05-09 18:45:57 +05:30
|
|
|
</variablelist>
|
|
|
|
<variablelist>
|
2013-08-11 19:35:26 +05:30
|
|
|
&SUB_GID_COUNT; <!-- documents also SUB_GID_MAX and SUB_GID_MIN -->
|
|
|
|
&SUB_UID_COUNT; <!-- documents also SUB_UID_MAX and SUB_UID_MIN -->
|
* man/login.defs.d/SYS_UID_MAX.xml, man/login.defs.d/SYS_GID_MAX.xml:
Document new variables.
* man/newusers.8.xml, man/login.defs.5.xml,
man/login.defs.d/GID_MAX.xml, man/login.defs.d/UID_MAX.xml:
newusers uses now the GID_MAX, GID_MIN, UID_MAX, UID_MIN,
SYS_GID_MAX, SYS_GID_MIN, SYS_UID_MAX, and SYS_UID_MIN variables.
* man/groupadd.8.xml, man/login.defs.5.xml: groupadd uses now the
SYS_GID_MAX, and SYS_GID_MIN variables.
* man/login.defs.5.xml: useradd uses now the SYS_GID_MAX,
SYS_GID_MIN, SYS_UID_MAX, and SYS_UID_MIN variables.
2008-02-26 02:47:18 +05:30
|
|
|
&SYS_GID_MAX; <!-- documents also SYS_GID_MIN -->
|
|
|
|
&SYS_UID_MAX; <!-- documents also SYS_UID_MIN -->
|
|
|
|
&UID_MAX; <!-- documents also UID_MIN -->
|
* man/chfn.1.xml: Uses CHFN_AUTH, CHFN_RESTRICT, LOGIN_STRING.
* man/chgpasswd.8.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS (SHA_CRYPT_MAX_ROUNDS).
* man/chpasswd.8.xml: Switch to using entities for ENCRYPT_METHOD,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS (SHA_CRYPT_MAX_ROUNDS).
* man/chsh.1.xml: Uses CHSH_AUTH, LOGIN_STRING.
* man/expiry.1.xml: Does not use any login.defs parameter.
* man/gpasswd.1.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, SHA_CRYPT_MIN_ROUNDS.
* man/login.defs.5.xml: Added CHSH_AUTH.
* man/login.defs.5.xml: Cross reference -> cross references.
* man/login.defs.5.xml: chfn only uses CHFN_AUTH when no_pam.
* man/login.defs.5.xml: chsh uses CHSH_AUTH, not CHFN_AUTH.
* man/login.defs.d/CHSH_AUTH.xml: Added.
* man/login.defs.5.xml: chsh uses parameters only when no_pam.
* man/login.defs.5.xml: expiry does not use CONSOLE_GROUPS, even
if linked in the binary.
* man/newusers.8.xml: Uses ENCRYPT_METHOD, MAX_MEMBERS_PER_GROUP,
MD5_CRYPT_ENAB, PASS_MAX_DAYS, PASS_MIN_DAYS, PASS_WARN_AGE,
SHA_CRYPT_MIN_ROUNDS, UMASK.
2007-11-27 04:57:56 +05:30
|
|
|
&UMASK;
|
|
|
|
</variablelist>
|
|
|
|
</refsect1>
|
|
|
|
|
2007-10-07 17:17:01 +05:30
|
|
|
<refsect1 id='files'>
|
|
|
|
<title>FILES</title>
|
|
|
|
<variablelist>
|
2007-11-22 03:42:14 +05:30
|
|
|
<varlistentry>
|
|
|
|
<term><filename>/etc/passwd</filename></term>
|
|
|
|
<listitem>
|
|
|
|
<para>User account information.</para>
|
|
|
|
</listitem>
|
|
|
|
</varlistentry>
|
|
|
|
<varlistentry>
|
|
|
|
<term><filename>/etc/shadow</filename></term>
|
|
|
|
<listitem>
|
|
|
|
<para>Secure user account information.</para>
|
|
|
|
</listitem>
|
|
|
|
</varlistentry>
|
|
|
|
<varlistentry>
|
|
|
|
<term><filename>/etc/group</filename></term>
|
|
|
|
<listitem>
|
|
|
|
<para>Group account information.</para>
|
|
|
|
</listitem>
|
|
|
|
</varlistentry>
|
2008-05-20 03:48:14 +05:30
|
|
|
<varlistentry condition="gshadow">
|
2007-11-22 03:42:14 +05:30
|
|
|
<term><filename>/etc/gshadow</filename></term>
|
|
|
|
<listitem>
|
|
|
|
<para>Secure group account information.</para>
|
|
|
|
</listitem>
|
|
|
|
</varlistentry>
|
2007-10-07 17:17:01 +05:30
|
|
|
<varlistentry>
|
|
|
|
<term><filename>/etc/login.defs</filename></term>
|
|
|
|
<listitem>
|
2007-10-07 17:17:33 +05:30
|
|
|
<para>Shadow password suite configuration.</para>
|
2007-10-07 17:17:01 +05:30
|
|
|
</listitem>
|
|
|
|
</varlistentry>
|
2009-05-09 18:45:57 +05:30
|
|
|
<varlistentry condition="pam">
|
|
|
|
<term><filename>/etc/pam.d/newusers</filename></term>
|
|
|
|
<listitem>
|
|
|
|
<para>PAM configuration for <command>newusers</command>.</para>
|
|
|
|
</listitem>
|
|
|
|
</varlistentry>
|
2013-08-11 19:35:26 +05:30
|
|
|
<varlistentry condition="subids">
|
|
|
|
<term><filename>/etc/subgid</filename></term>
|
|
|
|
<listitem>
|
|
|
|
<para>Per user subordinate group IDs.</para>
|
|
|
|
</listitem>
|
|
|
|
</varlistentry>
|
|
|
|
<varlistentry condition="subids">
|
|
|
|
<term><filename>/etc/subuid</filename></term>
|
|
|
|
<listitem>
|
|
|
|
<para>Per user subordinate user IDs.</para>
|
|
|
|
</listitem>
|
|
|
|
</varlistentry>
|
2007-10-07 17:17:01 +05:30
|
|
|
</variablelist>
|
|
|
|
</refsect1>
|
|
|
|
|
2007-10-07 17:16:16 +05:30
|
|
|
<refsect1 id='see_also'>
|
|
|
|
<title>SEE ALSO</title>
|
2007-10-07 17:17:01 +05:30
|
|
|
<para>
|
|
|
|
<citerefentry>
|
|
|
|
<refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum>
|
2007-10-07 17:16:25 +05:30
|
|
|
</citerefentry>,
|
2007-10-07 17:16:16 +05:30
|
|
|
<citerefentry>
|
2007-10-07 17:17:01 +05:30
|
|
|
<refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum>
|
|
|
|
</citerefentry>,
|
2013-08-11 19:35:26 +05:30
|
|
|
<phrase condition="subids">
|
|
|
|
<citerefentry>
|
|
|
|
<refentrytitle>subgid</refentrytitle><manvolnum>5</manvolnum>
|
|
|
|
</citerefentry>,
|
|
|
|
<citerefentry>
|
|
|
|
<refentrytitle>subuid</refentrytitle><manvolnum>5</manvolnum>
|
|
|
|
</citerefentry>,
|
|
|
|
</phrase>
|
2007-10-07 17:17:01 +05:30
|
|
|
<citerefentry>
|
|
|
|
<refentrytitle>useradd</refentrytitle><manvolnum>8</manvolnum>
|
|
|
|
</citerefentry>.
|
2007-10-07 17:16:16 +05:30
|
|
|
</para>
|
|
|
|
</refsect1>
|
|
|
|
</refentry>
|