码迷,mamicode.com
首页 > 系统相关 > 详细

Linux中 groupadd 和 useradd 的命令说明

时间:2015-12-16 19:36:32      阅读:1275      评论:0      收藏:0      [点我收藏+]

标签:

groupadd [options] group

说明
The groupadd command creates a new group account using the values specified on the command line plus the default values from the system. The new group will be entered into the system files as needed.
Options

参数

-f, --force
    This option causes the command to simply exit with success status if the specified group already exists. When used with -g, and the specified GID already exists, another (unique) GID is chosen (i.e. -g is turned off).
    和rm -f的意义一样, 使用此参数时, 即使指定的组已经存在, 命令依然会正常退出(不返回错误), 当和-g一起使用时, 如果指定的GID已经存在, 则会自动使用另一个GID.

-g, --gid GID
    The numerical value of the groups ID. This value must be unique, unless the -o option is used. The value must be non-negative. The default is to use the smallest ID value greater than 999 and greater than every other group. Values between 0 and 999 are typically reserved for system accounts.

-h, --help
    Display help message and exit.

-K, --key KEY=VALUE
    Overrides /etc/login.defs defaults (GID_MIN, GID_MAX and others). Multiple -K options can be specified.
    Example: -K GID_MIN=100 -K GID_MAX=499
    Note: -K GID_MIN=10,GID_MAX=499 doesnt work yet.

-o, --non-unique
    This option permits to add a group with a non-unique GID.

-p, --password PASSWORD
    The encrypted password, as returned by crypt(3). The default is to disable the password.
    Note: This option is not recommended because the password (or encrypted password) will be visible by users listing the processes.
    You should make sure the password respects the systems password policy.

-r, --system
    Create a system group.
    The numeric identifiers of new system groups are choosen in the SYS_GID_MIN-SYS_GID_MAX range, defined in login.defs, instead of GID_MIN-GID_MAX.
    创建一个系统组. 新系统组的GID会自动从login.defs中的SYS_GID_MIN-SYS_GID_MAX中选择, 而不是 GID_MIN-GID_MAX

 

useradd [options] LOGIN

useradd -D
useradd -D [options]

说明
When invoked without the -D option, the useradd command creates a new user account using the values specified on the command line plus the default values from the system. Depending on command line options, the useradd command will update system files and may also create the new user‘s home directory and copy initial files.

By default, a group will also be created for the new user (see -g, -N, -U, and USERGROUPS_ENAB).

选项

-b, --base-dir BASE_DIR
    The default base directory for the system if -d HOME_DIR is not specified. BASE_DIR is concatenated with the account name to define the home directory. If the -m option is not used, BASE_DIR must exist.
    If this option is not specified, useradd will use the base directory specified by the HOME variable in /etc/default/useradd, or /home by default.

-c, --comment COMMENT
    Any text string. It is generally a short description of the login, and is currently used as the field for the users full name.

-d, --home HOME_DIR
    The new user will be created using HOME_DIR as the value for the users login directory. The default is to append the LOGIN name to BASE_DIR and use that as the login directory name. The directory HOME_DIR does not have to exist but will not be created if it is missing.

-D, --defaults
    See below, the subsection "Changing the default values".

-e, --expiredate EXPIRE_DATE
    The date on which the user account will be disabled. The date is specified in the format YYYY-MM-DD.
    If not specified, useradd will use the default expiry date specified by the EXPIRE variable in /etc/default/useradd, or an empty string (no expiry) by default.

-f, --inactive INACTIVE
    The number of days after a password expires until the account is permanently disabled. A value of 0 disables the account as soon as the password has expired, and a value of -1 disables the feature.
    If not specified, useradd will use the default inactivity period specified by the INACTIVE variable in /etc/default/useradd, or -1 by default.

-g, --gid GROUP
    The group name or number of the users initial login group. The group name must exist. A group number must refer to an already existing group.
    If not specified, the bahavior of useradd will depend on the USERGROUPS_ENAB variable in /etc/login.defs. If this variable is set to yes (or -U/--user-group is specified on the command line), a group will be created for the user, with the same name as her loginname. If the variable is set to no (or -N/--no-user-group is specified on the command line), useradd will set the primary group of the new user to the value specified by the GROUP variable in /etc/default/useradd, or 100 by default.

-G, --groups GROUP1[,GROUP2,...[,GROUPN]]]
    A list of supplementary groups which the user is also a member of. Each group is separated from the next by a comma, with no intervening whitespace. The groups are subject to the same restrictions as the group given with the -g option. The default is for the user to belong only to the initial group.

-h, --help
    Display help message and exit.

-k, --skel SKEL_DIR
    The skeleton directory, which contains files and directories to be copied in the users home directory, when the home directory is created by useradd.
    This option is only valid if the -m (or --create-home) option is specified.
    If this option is not set, the skeleton directory is defined by the SKEL variable in /etc/default/useradd or, by default, /etc/skel.

-K, --key KEY=VALUE
    Overrides /etc/login.defs defaults (UID_MIN, UID_MAX, UMASK, PASS_MAX_DAYS and others).
    Example: -K PASS_MAX_DAYS=-1 can be used when creating system account to turn off password ageing, even though system account has no password at all. Multiple -K options can be specified, e.g.: -K UID_MIN=100 -K UID_MAX=499
    Note: -K UID_MIN=10,UID_MAX=499 doesnt work yet.

-l, --no-log-init
    Do not add the user to the lastlog and faillog databases.
    By default, the users entries in the lastlog and faillog databases are resetted to avoid reusing the entry from a previously deleted user.

-m, --create-home
    Create the users home directory if it does not exist. The files and directories contained in the skeleton directory (which can be defined with the -k option) will be copied to the home directory.
    useradd will create the home directory unless CREATE_HOME in /etc/login.defs is set to no.

-M
    Do not create the users home directory, even if the system wide setting from /etc/login.defs (CREATE_HOME) is set to yes.

-N, --no-user-group
    Do not create a group with the same name as the user, but add the user to the group specified by the -g option or by the GROUP variable in /etc/default/useradd.
    The default behavior (if the -g, -N, and -U options are not specified) is defined by the USERGROUPS_ENAB variable in /etc/login.defs.

-o, --non-unique
    Allow the creation of a user account with a duplicate (non-unique) UID.
    This option is only valid in combination with the -o option.

-p, --password PASSWORD
    The encrypted password, as returned by crypt(3). The default is to disable the password.
    Note: This option is not recommended because the password (or encrypted password) will be visible by users listing the processes.
    You should make sure the password respects the systems password policy.

-r, --system
    Create a system account.
    System users will be created with no aging information in /etc/shadow, and their numeric identifiers are choosen in the SYS_UID_MIN-SYS_UID_MAX range, defined in /etc/login.defs, instead of UID_MIN-UID_MAX (and their GID counterparts for the creation of groups).
    Note that useradd will not create a home directory for such an user, regardless of the default setting in /etc/login.defs (CREATE_HOME). You have to specify the -m options if you want a home directory for a system account to be created.

-s, --shell SHELL
    The name of the users login shell. The default is to leave this field blank, which causes the system to select the default login shell specified by the SHELL variable in /etc/default/useradd, or an empty string by default.

-u, --uid UID
    The numerical value of the users ID. This value must be unique, unless the -o option is used. The value must be non-negative. The default is to use the smallest ID value greater than 999 and greater than every other user. Values between 0 and 999 are typically reserved for system accounts.

-U, --user-group
    Create a group with the same name as the user, and add the user to this group.
    The default behavior (if the -g, -N, and -U options are not specified) is defined by the USERGROUPS_ENAB variable in /etc/login.defs.

-Z, --selinux-user SEUSER
    The SELinux user for the users login. The default is to leave this field blank, which causes the system to select the default SELinux user. 

 

Linux中 groupadd 和 useradd 的命令说明

标签:

原文地址:http://www.cnblogs.com/milton/p/5051972.html

(0)
(0)
   
举报
评论 一句话评论(0
登录后才能评论!
© 2014 mamicode.com 版权所有  联系我们:gaon5@hotmail.com
迷上了代码!