]> useradd 8 System Management Commands useradd create a new user or update default new user information useradd options LOGIN useradd -D useradd -D options DESCRIPTION When invoked without the option, the useradd command creates a new user account using the values specified on the command line plus the default values from the system. Depending on command line options, the useradd command will update system files and may also create the new user's home directory and copy initial files. OPTIONS The options which apply to the useradd command are: , BASE_DIR The default base directory for the system if HOME_DIR is not specified. BASE_DIR is concatenated with the account name to define the home directory. If the option is not used, BASE_DIR must exist. , COMMENT Any text string. It is generally a short description of the login, and is currently used as the field for the user's full name. , HOME_DIR The new user will be created using HOME_DIR as the value for the user's login directory. The default is to append the LOGIN name to BASE_DIR and use that as the login directory name. The directory HOME_DIR does not have to exist but will not be created if it is missing. , See below, the subsection "Changing the default values". , EXPIRE_DATE The date on which the user account will be disabled. The date is specified in the format YYYY-MM-DD. , INACTIVE The number of days after a password expires until the account is permanently disabled. A value of 0 disables the account as soon as the password has expired, and a value of -1 disables the feature. The default value is -1. , GROUP The group name or number of the user's initial login group. The group name must exist. A group number must refer to an already existing group. The default group number is 1 or whatever is specified in /etc/default/useradd. , GROUP1[,GROUP2,...[,GROUPN]]] A list of supplementary groups which the user is also a member of. Each group is separated from the next by a comma, with no intervening whitespace. The groups are subject to the same restrictions as the group given with the option. The default is for the user to belong only to the initial group. , Display help message and exit. , SKEL_DIR The skeleton directory, which contains files and directories to be copied in the user's home directory, when the home directory is created by useradd. This option is only valid if the (or ) option is specified. If this option is not set, the skeleton directory is defined in /etc/default/useradd or, by default, /etc/skel. , KEY=VALUE Overrides /etc/login.defs defaults (UID_MIN, UID_MAX, UMASK, PASS_MAX_DAYS and others). Example: PASS_MAX_DAYS=-1 can be used when creating system account to turn off password ageing, even though system account has no password at all. Multiple options can be specified, e.g.: UID_MIN=100 UID_MAX=499 Note: UID_MIN=10,UID_MAX=499 doesn't work yet. Do not add the user to the lastlog and faillog databases. By default, the user's entries in the lastlog and faillog databases are resetted to avoid reusing the entry from a previously deleted user. , Create the user's home directory if it does not exist. The files and directories contained in the skeleton directory (which can be defined with the option) will be copied to the home directory. By default, no home directories are created. , Do not create a group with the same name as the user, but add the user to the group specified by the option or by the GROUP variable in /etc/default/useradd. The default behavior (if the , , and options are not specified) is defined by the variable in login.defs. , Allow the creation of a user account with a duplicate (non-unique) UID. , PASSWORD The encrypted password, as returned by crypt3 . The default is to disable the account. , Create a system account. System users will be created with no aging information in /etc/shadow, and their numeric identifiers are choosen in the - range, defined in login.defs, instead of - (and their counterparts for the creation of groups). , SHELL The name of the user's login shell. The default is to leave this field blank, which causes the system to select the default login shell. , UID The numerical value of the user's ID. This value must be unique, unless the option is used. The value must be non-negative. The default is to use the smallest ID value greater than 999 and greater than every other user. Values between 0 and 999 are typically reserved for system accounts. , Create a group with the same name as the user, and add the user to this group. The default behavior (if the , , and options are not specified) is defined by the variable in login.defs. Changing the default values When invoked with only the option, useradd will display the current default values. When invoked with plus other options, useradd will update the default values for the specified options. Valid default-changing options are: , BASE_DIR The path prefix for a new user's home directory. The user's name will be affixed to the end of BASE_DIR to form the new user's home directory name, if the option is not used when creating a new account. , EXPIRE_DATE The date on which the user account is disabled. , INACTIVE The number of days after a password has expired before the account will be disabled. , GROUP The group name or ID for a new user's initial group. The named group must exist, and a numerical group ID must have an existing entry. , SHELL The name of a new user's login shell. NOTES The system administrator is responsible for placing the default user files in the /etc/skel/ directory. CAVEATS You may not add a user to a NIS or LDAP group. This must be performed on the corresponding server. Similarly, if the username already exists in an external user database such as NIS or LDAP, useradd will deny the user account creation request. Usernames must begin with a lower case letter or an underscore, and only lower case letters, underscores, dashes, and dollar signs may follow. In regular expression terms: [a-z_][a-z0-9_-]*[$]? Usernames may only be up to 32 characters long. CONFIGURATION The following configuration variables in /etc/login.defs change the behavior of this tool: &GID_MAX; &MAIL_DIR; &MAX_MEMBERS_PER_GROUP; &PASS_MAX_DAYS; &PASS_MIN_DAYS; &PASS_WARN_AGE; &SYS_GID_MAX; &SYS_UID_MAX; &UID_MAX; &UMASK; &USERGROUPS_ENAB; FILES /etc/passwd User account information. /etc/shadow Secure user account information. /etc/group Group account information. /etc/gshadow Secure group account information. /etc/default/useradd Default values for account creation. /etc/skel/ Directory containing default files. /etc/login.defs Shadow password suite configuration. EXIT VALUES The useradd command exits with the following values: 0 success 1 can't update password file 2 invalid command syntax 3 invalid argument to option 4 UID already in use (and no ) 6 specified group doesn't exist 9 username already in use 10 can't update group file 12 can't create home directory 13 can't create mail spool SEE ALSO chfn1 , chsh1 , passwd1 , crypt3 , groupadd8 , groupdel8 , groupmod8 , login.defs5 , newusers8 , userdel8 , usermod8 .