1NEWUSERS(8)               System Management Commands               NEWUSERS(8)
2
3
4

NAME

6       newusers - update and create new users in batch
7

SYNOPSIS

9       newusers [options] [file]
10

DESCRIPTION

12       The newusers command reads a file (or the standard input by default)
13       and uses this information to update a set of existing users or to
14       create new users. Each line is in the same format as the standard
15       password file (see passwd(5)) with the exceptions explained below:
16
17       pw_name:pw_passwd:pw_uid:pw_gid:pw_gecos:pw_dir:pw_shell
18
19       pw_name
20           This is the name of the user.
21
22           It can be the name of a new user or the name of an existing user
23           (or a user created before by newusers). In case of an existing
24           user, the user's information will be changed, otherwise a new user
25           will be created.
26
27       pw_passwd
28           This field will be encrypted and used as the new value of the
29           encrypted password.
30
31       pw_uid
32           This field is used to define the UID of the user.
33
34           If the field is empty, a new (unused) UID will be defined
35           automatically by newusers.
36
37           If this field contains a number, this number will be used as the
38           UID.
39
40           If this field contains the name of an existing user (or the name of
41           a user created before by newusers), the UID of the specified user
42           will be used.
43
44           If the UID of an existing user is changed, the files ownership of
45           the user's file should be fixed manually.
46
47       pw_gid
48           This field is used to define the primary group ID for the user.
49
50           If this field contains the name of an existing group (or a group
51           created before by newusers), the GID of this group will be used as
52           the primary group ID for the user.
53
54           If this field is a number, this number will be used as the primary
55           group ID of the user. If no groups exist with this GID, a new group
56           will be created with this GID, and the name of the user.
57
58           If this field is empty, a new group will be created with the name
59           of the user and a GID will be automatically defined by newusers to
60           be used as the primary group ID for the user and as the GID for the
61           new group.
62
63           If this field contains the name of a group which does not exist
64           (and was not created before by newusers), a new group will be
65           created with the specified name and a GID will be automatically
66           defined by newusers to be used as the primary group ID for the user
67           and GID for the new group.
68
69       pw_gecos
70           This field is copied in the GECOS field of the user.
71
72       pw_dir
73           This field is used to define the home directory of the user.
74
75           If this field does not specify an existing directory, the specified
76           directory is created, with ownership set to the user being created
77           or updated and its primary group. Note that newusers does not
78           create parent directories of the new user's home directory. The
79           newusers command will fail to create the home directory if the
80           parent directories do not exist, and will send a message to stderr
81           informing the user of the failure. The newusers command will not
82           halt or return a failure to the calling shell if it fails to create
83           the home directory, it will continue to process the batch of new
84           users specified.
85
86           If the home directory of an existing user is changed, newusers does
87           not move or copy the content of the old directory to the new
88           location. This should be done manually.
89
90       pw_shell
91           This field defines the shell of the user. No checks are performed
92           on this field.
93
94       newusers first tries to create or change all the specified users, and
95       then write these changes to the user or group databases. If an error
96       occurs (except in the final writes to the databases), no changes are
97       committed to the databases.
98
99       This command is intended to be used in a large system environment where
100       many accounts are updated at a single time.
101

OPTIONS

103       The options which apply to the newusers command are:
104
105       -c, --crypt-method
106           Use the specified method to encrypt the passwords.
107
108           The available methods are DES, MD5, NONE, and SHA256 or SHA512 if
109           your libc support these methods.
110
111       -h, --help
112           Display help message and exit.
113
114       -r, --system
115           Create a system account.
116
117           System users will be created with no aging information in
118           /etc/shadow, and their numeric identifiers are chosen in the
119           SYS_UID_MIN-SYS_UID_MAX range, defined in login.defs, instead of
120           UID_MIN-UID_MAX (and their GID counterparts for the creation of
121           groups).
122
123       -R, --root CHROOT_DIR
124           Apply changes in the CHROOT_DIR directory and use the configuration
125           files from the CHROOT_DIR directory.
126
127       -s, --sha-rounds
128           Use the specified number of rounds to encrypt the passwords.
129
130           The value 0 means that the system will choose the default number of
131           rounds for the crypt method (5000).
132
133           A minimal value of 1000 and a maximal value of 999,999,999 will be
134           enforced.
135
136           You can only use this option with the SHA256 or SHA512 crypt
137           method.
138
139           By default, the number of rounds is defined by the
140           SHA_CRYPT_MIN_ROUNDS and SHA_CRYPT_MAX_ROUNDS variables in
141           /etc/login.defs.
142

CAVEATS

144       The input file must be protected since it contains unencrypted
145       passwords.
146
147       You should make sure the passwords and the encryption method respect
148       the system's password policy.
149

CONFIGURATION

151       The following configuration variables in /etc/login.defs change the
152       behavior of this tool:
153
154       ENCRYPT_METHOD (string)
155           This defines the system default encryption algorithm for encrypting
156           passwords (if no algorithm are specified on the command line).
157
158           It can take one of these values: DES (default), MD5, SHA256,
159           SHA512.
160
161           Note: this parameter overrides the MD5_CRYPT_ENAB variable.
162
163       GID_MAX (number), GID_MIN (number)
164           Range of group IDs used for the creation of regular groups by
165           useradd, groupadd, or newusers.
166
167           The default value for GID_MIN (resp.  GID_MAX) is 1000 (resp.
168           60000).
169
170       MAX_MEMBERS_PER_GROUP (number)
171           Maximum members per group entry. When the maximum is reached, a new
172           group entry (line) is started in /etc/group (with the same name,
173           same password, and same GID).
174
175           The default value is 0, meaning that there are no limits in the
176           number of members in a group.
177
178           This feature (split group) permits to limit the length of lines in
179           the group file. This is useful to make sure that lines for NIS
180           groups are not larger than 1024 characters.
181
182           If you need to enforce such limit, you can use 25.
183
184           Note: split groups may not be supported by all tools (even in the
185           Shadow toolsuite). You should not use this variable unless you
186           really need it.
187
188       MD5_CRYPT_ENAB (boolean)
189           Indicate if passwords must be encrypted using the MD5-based
190           algorithm. If set to yes, new passwords will be encrypted using the
191           MD5-based algorithm compatible with the one used by recent releases
192           of FreeBSD. It supports passwords of unlimited length and longer
193           salt strings. Set to no if you need to copy encrypted passwords to
194           other systems which don't understand the new algorithm. Default is
195           no.
196
197           This variable is superseded by the ENCRYPT_METHOD variable or by
198           any command line option used to configure the encryption algorithm.
199
200           This variable is deprecated. You should use ENCRYPT_METHOD.
201
202       PASS_MAX_DAYS (number)
203           The maximum number of days a password may be used. If the password
204           is older than this, a password change will be forced. If not
205           specified, -1 will be assumed (which disables the restriction).
206
207       PASS_MIN_DAYS (number)
208           The minimum number of days allowed between password changes. Any
209           password changes attempted sooner than this will be rejected. If
210           not specified, -1 will be assumed (which disables the restriction).
211
212       PASS_WARN_AGE (number)
213           The number of days warning given before a password expires. A zero
214           means warning is given only upon the day of expiration, a negative
215           value means no warning is given. If not specified, no warning will
216           be provided.
217
218       SHA_CRYPT_MIN_ROUNDS (number), SHA_CRYPT_MAX_ROUNDS (number)
219           When ENCRYPT_METHOD is set to SHA256 or SHA512, this defines the
220           number of SHA rounds used by the encryption algorithm by default
221           (when the number of rounds is not specified on the command line).
222
223           With a lot of rounds, it is more difficult to brute forcing the
224           password. But note also that more CPU resources will be needed to
225           authenticate users.
226
227           If not specified, the libc will choose the default number of rounds
228           (5000).
229
230           The values must be inside the 1000-999,999,999 range.
231
232           If only one of the SHA_CRYPT_MIN_ROUNDS or SHA_CRYPT_MAX_ROUNDS
233           values is set, then this value will be used.
234
235           If SHA_CRYPT_MIN_ROUNDS > SHA_CRYPT_MAX_ROUNDS, the highest value
236           will be used.
237
238       SUB_GID_MIN (number), SUB_GID_MAX (number), SUB_GID_COUNT (number)
239           If /etc/subuid exists, the commands useradd and newusers (unless
240           the user already have subordinate group IDs) allocate SUB_GID_COUNT
241           unused group IDs from the range SUB_GID_MIN to SUB_GID_MAX for each
242           new user.
243
244           The default values for SUB_GID_MIN, SUB_GID_MAX, SUB_GID_COUNT are
245           respectively 100000, 600100000 and 10000.
246
247       SUB_UID_MIN (number), SUB_UID_MAX (number), SUB_UID_COUNT (number)
248           If /etc/subuid exists, the commands useradd and newusers (unless
249           the user already have subordinate user IDs) allocate SUB_UID_COUNT
250           unused user IDs from the range SUB_UID_MIN to SUB_UID_MAX for each
251           new user.
252
253           The default values for SUB_UID_MIN, SUB_UID_MAX, SUB_UID_COUNT are
254           respectively 100000, 600100000 and 10000.
255
256       SYS_GID_MAX (number), SYS_GID_MIN (number)
257           Range of group IDs used for the creation of system groups by
258           useradd, groupadd, or newusers.
259
260           The default value for SYS_GID_MIN (resp.  SYS_GID_MAX) is 101
261           (resp.  GID_MIN-1).
262
263       SYS_UID_MAX (number), SYS_UID_MIN (number)
264           Range of user IDs used for the creation of system users by useradd
265           or newusers.
266
267           The default value for SYS_UID_MIN (resp.  SYS_UID_MAX) is 101
268           (resp.  UID_MIN-1).
269
270       UID_MAX (number), UID_MIN (number)
271           Range of user IDs used for the creation of regular users by useradd
272           or newusers.
273
274           The default value for UID_MIN (resp.  UID_MAX) is 1000 (resp.
275           60000).
276
277       UMASK (number)
278           The file mode creation mask is initialized to this value. If not
279           specified, the mask will be initialized to 022.
280
281           useradd and newusers use this mask to set the mode of the home
282           directory they create
283
284           It is also used by login to define users' initial umask. Note that
285           this mask can be overridden by the user's GECOS line (if
286           QUOTAS_ENAB is set) or by the specification of a limit with the K
287           identifier in limits(5).
288

FILES

290       /etc/passwd
291           User account information.
292
293       /etc/shadow
294           Secure user account information.
295
296       /etc/group
297           Group account information.
298
299       /etc/gshadow
300           Secure group account information.
301
302       /etc/login.defs
303           Shadow password suite configuration.
304
305       /etc/subgid
306           Per user subordinate group IDs.
307
308       /etc/subuid
309           Per user subordinate user IDs.
310

SEE ALSO

312       login.defs(5), passwd(1), subgid(5), subuid(5), useradd(8).
313
314
315
316shadow-utils 4.6                  05/11/2019                       NEWUSERS(8)
Impressum