]> newusers 8 System Management Commands newusers update and create new users in batch newusers new_users DESCRIPTION The newusers command reads a file of user name and clear-text password pairs and uses this information to update a group of existing users or to create new users. Each line is in the same format as the standard password file (see passwd5 ) with the exceptions explained below: pw_name:pw_passwd:pw_uid:pw_gid:pw_gecos:pw_dir:pw_shell pw_name This is the name of the user. It can be the name of a new user or the name of an existing user (or an user created before by newusers). In case of an existing user, the user's information will be changed, otherwise a new user will be created. pw_passwd This field will be encrypted and used as the new value of the encrypted password. pw_uid This field is used to define the UID of the user. If the field is empty, an new (unused) UID will be defined automatically by newusers. If this field contains a number, this number will be used as the UID. If this field contains the name of an existing user (or the name of an user created before by newusers), the UID of the specified user will be used. pw_gid This field is used to define the primary group ID for the user. If this field contains the name of an existing group (or a group created before by newusers), the GID of this group will be used as the primary group ID for the user. If this field is a number, this number will be used as the primary group ID of the user. If no groups exist with this GID, a new group will be created with this GID, and the name of the user. If this field is empty, a new group will be created with the name of the user and a GID will be automatically defined by newusers to be used as the primary group ID for the user and as the GID for the new group. If this field contains the name of a group which does not exist (and was not created earlier wbefore by newusers), a new group will be created with the specified name and a GID will be automatically defined by newusers to be used as the primary group ID for the user and Gs the ID for the new group. pw_gecos This field is copied in the GECOS field of the user. pw_dir This field is used to define the home directory of the user. If this field does not specify an existing directory, the specified directory is created, with ownership set to the user being created or updated and its primary group. pw_shell This field defines the shell of the user. No checks are performed on this field. newusers first tries to create or change all the specified users, and then write these changes to the user or group databases. If an error occurs (except in the final writes to the databases), no changes are committed to the databases. This command is intended to be used in a large system environment where many accounts are updated at a single time. OPTIONS The options which apply to the newusers command are: , Use the specified method to encrypt the passwords. The available methods are DES, MD5, NONE, and SHA256 or SHA512 if your libc support these methods. , Create a system account. System users will be created with no aging information in /etc/shadow, and their numeric identifiers are choosen in the - range, defined in login.defs, instead of - (and their counterparts for the creation of groups). , Use the specified number of rounds to encrypt the passwords. The value 0 means that the system will choose the default number of rounds for the crypt method (5000). A minimal value of 1000 and a maximal value of 999,999,999 will be enforced. You can only use this option with the SHA256 or SHA512 crypt method. By default, the number of rounds is defined by the SHA_CRYPT_MIN_ROUNDS and SHA_CRYPT_MAX_ROUNDS variables in /etc/login.defs. CAVEATS The input file must be protected since it contains unencrypted passwords. PAM is not used to update the passwords. Only /etc/passwd and /etc/shadow are updated, and the various checks or options provided by PAM modules are not used. CONFIGURATION The following configuration variables in /etc/login.defs change the behavior of this tool: &ENCRYPT_METHOD; &GID_MAX; &MAX_MEMBERS_PER_GROUP; &MD5_CRYPT_ENAB; &PASS_MAX_DAYS; &PASS_MIN_DAYS; &PASS_WARN_AGE; &SHA_CRYPT_MIN_ROUNDS; &SYS_GID_MAX; &SYS_UID_MAX; &UID_MAX; &UMASK; FILES /etc/passwd User account information. /etc/shadow Secure user account information. /etc/group Group account information. /etc/gshadow Secure group account information. /etc/login.defs Shadow password suite configuration. SEE ALSO login.defs5 , passwd1 , useradd8 .