NEWUSERS(8) System Management Commands NEWUSERS(8)

newusers - erstellt neue oder aktualisiert vorhandene Benutzerkonten in einem Aufruf

ÜBERSICHT

newusers [options] [file]

The newusers command reads a file (or the standard input by default) and uses this information to update a set of existing users or to create new users. Each line is in the same format as the standard password file (see passwd(5)) with the exceptions explained below:

pw_Name:pw_Passwort:pw_Benutzerkennung:pw_Gruppenkennung:pw_GECOS:pw_Verzeichnis:pw_Shell

pw_name

Dies ist der Anmeldename des Benutzers.

It can be the name of a new user or the name of an existing user (or a user created before by newusers). In case of an existing user, the user's information will be changed, otherwise a new user will be created.

pw_passwd

Dieses Feld wird verschlüsselt und als neues verschlüsseltes Passwort benutzt.

pw_uid

Mit diesem Feld wird die Benutzerkennung festgelegt.

If the field is empty, a new (unused) UID will be defined automatically by newusers.

Wenn dieses Feld eine Zahl enthält, wird sie als Benutzerkennung übernommen.

If this field contains the name of an existing user (or the name of a user created before by newusers), the UID of the specified user will be used.

Falls die Kennung eines bestehenden Benutzers verändert wird, muss bei den Dateien des Benutzers der Eigentümer per Hand angepasst werden.

pw_gid

Mit diesem Feld wird die Kennung der primären Gruppe des Benutzers festgelegt.

If this field contains the name of an existing group (or a group created before by newusers), the GID of this group will be used as the primary group ID for the user.

Wenn dieses Feld eine Zahl enthält, wird sie als Kennung der primären Gruppe des Benutzers verwendet. Falls keine Gruppe mit dieser Kennung existiert, wird eine neue Gruppe mit dieser Kennung und dem Namen des Benutzers erstellt.

If this field is empty, a new group will be created with the name of the user and a GID will be automatically defined by newusers to be used as the primary group ID for the user and as the GID for the new group.

If this field contains the name of a group which does not exist (and was not created before by newusers), a new group will be created with the specified name and a GID will be automatically defined by newusers to be used as the primary group ID for the user and GID for the new group.

pw_gecos

Dieses Feld wird in das GECOS-Feld des Benutzers kopiert.

pw_dir

In diesem Feld wird das persönliche Verzeichnis des Benutzers definiert.

If this field does not specify an existing directory, the specified directory is created, with ownership set to the user being created or updated and its primary group. Note that newusers does not create parent directories of the new user's home directory. The newusers command will fail to create the home directory if the parent directories do not exist, and will send a message to stderr informing the user of the failure. The newusers command will not halt or return a failure to the calling shell if it fails to create the home directory, it will continue to process the batch of new users specified.

If the home directory of an existing user is changed, newusers does not move or copy the content of the old directory to the new location. This should be done manually.

pw_shell

Mit diesem Feld wird die Shell des Benutzers festgelegt, wobei diese Eingabe nicht überprüft wird.

newusers first tries to create or change all the specified users, and then write these changes to the user or group databases. If an error occurs (except in the final writes to the databases), no changes are committed to the databases.

Im ersten Durchlauf werden Benutzer mit einem gesperrten Passwort erstellt und Passwörter von bereits vorhandenen Benutzern werden nicht verändert. Im zweiten Durchlauf werden die Passwörter mit PAM aktualisiert. Sofern dabei ein Fehler auftritt, wird dieser angezeigt, die Aktualisierung der übrigen Passwörter aber fortgesetzt.

Dieser Befehl ist für weitreichende Systeme gedacht, bei denenviele Konten gleichzeitig angelegt werden müssen.

The options which apply to the newusers command are:

--badname 

erlaube Namen, die nicht den Standards entsprechen.

-h, --help

zeigt die Hilfe an und beendet das Programm.

-r, --system

erstellt ein Systemkonto

System users will be created with no aging information in /etc/shadow, and their numeric identifiers are chosen in the SYS_UID_MIN-SYS_UID_MAX range, defined in login.defs, instead of UID_MIN-UID_MAX (and their GID counterparts for the creation of groups).

-R, --root CHROOT_DIR

Apply changes in the CHROOT_DIR directory and use the configuration files from the CHROOT_DIR directory. Only absolute paths are supported.

Die Eingabedatei muss geschützt werden, da sie unverschlüsselte Passwörter enthält.

The following configuration variables in /etc/login.defs change the behavior of this tool:

GID_MAX (number), GID_MIN (number)

Range of group IDs used for the creation of regular groups by useradd, groupadd, or newusers.

The default value for GID_MIN (resp. GID_MAX) is 1000 (resp. 60000).

HOME_MODE (number)

The mode for new home directories. If not specified, the UMASK is used to create the mode.

useradd and newusers use this to set the mode of the home directory they create.

MAX_MEMBERS_PER_GROUP (number)

Maximum members per group entry. When the maximum is reached, a new group entry (line) is started in /etc/group (with the same name, same password, and same GID).

The default value is 0, meaning that there are no limits in the number of members in a group.

This feature (split group) permits to limit the length of lines in the group file. This is useful to make sure that lines for NIS groups are not larger than 1024 characters.

If you need to enforce such limit, you can use 25.

Note: split groups may not be supported by all tools (even in the Shadow toolsuite). You should not use this variable unless you really need it.

PASS_MAX_DAYS (number)

The maximum number of days a password may be used. If the password is older than this, a password change will be forced. If not specified, -1 will be assumed (which disables the restriction).

PASS_MIN_DAYS (number)

The minimum number of days allowed between password changes. Any password changes attempted sooner than this will be rejected. If not specified, 0 will be assumed (which disables the restriction).

PASS_WARN_AGE (number)

The number of days warning given before a password expires. A zero means warning is given only upon the day of expiration, a value of -1 means no warning is given. If not specified, no warning will be provided.

SUB_GID_MIN (number), SUB_GID_MAX (number), SUB_GID_COUNT (number)

If /etc/subuid exists, the commands useradd and newusers (unless the user already have subordinate group IDs) allocate SUB_GID_COUNT unused group IDs from the range SUB_GID_MIN to SUB_GID_MAX for each new user.

The default values for SUB_GID_MIN, SUB_GID_MAX, SUB_GID_COUNT are respectively 100000, 600100000 and 65536.

SUB_UID_MIN (number), SUB_UID_MAX (number), SUB_UID_COUNT (number)

If /etc/subuid exists, the commands useradd and newusers (unless the user already have subordinate user IDs) allocate SUB_UID_COUNT unused user IDs from the range SUB_UID_MIN to SUB_UID_MAX for each new user.

The default values for SUB_UID_MIN, SUB_UID_MAX, SUB_UID_COUNT are respectively 100000, 600100000 and 65536.

SYS_GID_MAX (number), SYS_GID_MIN (number)

Range of group IDs used for the creation of system groups by useradd, groupadd, or newusers.

The default value for SYS_GID_MIN (resp. SYS_GID_MAX) is 101 (resp. GID_MIN-1).

SYS_UID_MAX (number), SYS_UID_MIN (number)

Range of user IDs used for the creation of system users by useradd or newusers.

The default value for SYS_UID_MIN (resp. SYS_UID_MAX) is 101 (resp. UID_MIN-1).

UID_MAX (number), UID_MIN (number)

Range of user IDs used for the creation of regular users by useradd or newusers.

The default value for UID_MIN (resp. UID_MAX) is 1000 (resp. 60000).

UMASK (number)

The file mode creation mask is initialized to this value. If not specified, the mask will be initialized to 022.

useradd and newusers use this mask to set the mode of the home directory they create if HOME_MODE is not set.

It is also used by pam_umask as the default umask value.

/etc/passwd

Informationen zu den Benutzerkonten

/etc/shadow

geschützte Informationen zu den Benutzerkonten

/etc/group

Informationen zu den Gruppenkonten

/etc/gshadow

geschützte Informationen zu den Gruppenkonten

/etc/login.defs

konfiguriert die Shadow-Hilfsprogramme.

/etc/pam.d/newusers

PAM configuration for newusers.

/etc/subgid

enthält untergeordnete Gruppenkennungen der einzelnen Benutzer.

/etc/subuid

enthält untergeordnete Benutzerkennungen der einzelnen Benutzer.

login.defs(5), passwd(1), subgid(5), subuid(5), useradd(8).

02.07.2024 shadow-utils 4.16.0