From: Lennart Poettering Date: Sun, 29 Jun 2014 20:15:01 +0000 (+0200) Subject: man: document the sysusers tool X-Git-Tag: v215~120 X-Git-Url: http://www.chiark.greenend.org.uk/ucgi/~ianmdlvl/git?p=elogind.git;a=commitdiff_plain;h=21236ab51082668914b933041893a1cf45218a3d;ds=sidebyside man: document the sysusers tool --- diff --git a/Makefile-man.am b/Makefile-man.am index 588bafaad..db42df745 100644 --- a/Makefile-man.am +++ b/Makefile-man.am @@ -82,6 +82,7 @@ MANPAGES += \ man/systemd-sysctl.service.8 \ man/systemd-system-update-generator.8 \ man/systemd-system.conf.5 \ + man/systemd-sysusers.8 \ man/systemd-tmpfiles.8 \ man/systemd-tty-ask-password-agent.1 \ man/systemd-udevd.service.8 \ @@ -108,6 +109,7 @@ MANPAGES += \ man/systemd.time.7 \ man/systemd.timer.5 \ man/systemd.unit.5 \ + man/sysusers.d.5 \ man/telinit.8 \ man/tmpfiles.d.5 \ man/udev.7 \ @@ -206,6 +208,7 @@ MANPAGES_ALIAS += \ man/systemd-shutdownd.socket.8 \ man/systemd-sleep.8 \ man/systemd-sysctl.8 \ + man/systemd-sysusers.service.8 \ man/systemd-tmpfiles-clean.service.8 \ man/systemd-tmpfiles-clean.timer.8 \ man/systemd-tmpfiles-setup-dev.service.8 \ @@ -309,6 +312,7 @@ man/systemd-shutdownd.8: man/systemd-shutdownd.service.8 man/systemd-shutdownd.socket.8: man/systemd-shutdownd.service.8 man/systemd-sleep.8: man/systemd-suspend.service.8 man/systemd-sysctl.8: man/systemd-sysctl.service.8 +man/systemd-sysusers.service.8: man/systemd-sysusers.8 man/systemd-tmpfiles-clean.service.8: man/systemd-tmpfiles.8 man/systemd-tmpfiles-clean.timer.8: man/systemd-tmpfiles.8 man/systemd-tmpfiles-setup-dev.service.8: man/systemd-tmpfiles.8 @@ -598,6 +602,9 @@ man/systemd-sleep.html: man/systemd-suspend.service.html man/systemd-sysctl.html: man/systemd-sysctl.service.html $(html-alias) +man/systemd-sysusers.service.html: man/systemd-sysusers.html + $(html-alias) + man/systemd-tmpfiles-clean.service.html: man/systemd-tmpfiles.html $(html-alias) @@ -1618,6 +1625,7 @@ EXTRA_DIST += \ man/systemd-sysctl.service.xml \ man/systemd-system-update-generator.xml \ man/systemd-system.conf.xml \ + man/systemd-sysusers.xml \ man/systemd-timedated.service.xml \ man/systemd-timesyncd.service.xml \ man/systemd-tmpfiles.xml \ @@ -1652,6 +1660,7 @@ EXTRA_DIST += \ man/systemd.timer.xml \ man/systemd.unit.xml \ man/systemd.xml \ + man/sysusers.d.xml \ man/telinit.xml \ man/timedatectl.xml \ man/tmpfiles.d.xml \ diff --git a/man/systemd-sysusers.xml b/man/systemd-sysusers.xml new file mode 100644 index 000000000..4de1973dc --- /dev/null +++ b/man/systemd-sysusers.xml @@ -0,0 +1,117 @@ + + + + + + + + + systemd-sysusers + systemd + + + + Developer + Lennart + Poettering + lennart@poettering.net + + + + + + systemd-sysusers + 8 + + + + systemd-sysusers + systemd-sysusers.service + Allocate system users and groups + + + + + systemd-sysusers + OPTIONS + CONFIGFILE + + + systemd-sysusers.service + + + + Description + + systemd-sysusers creates + system users and groups, based on the file format and + location specified in + sysusers.d5. + + + If invoked with no arguments, it applies all + directives from all files found. If one or more + filenames are passed on the command line, only the + directives in these files are applied. If only the + basename of a file is specified, all directories as + specified in + sysusers.d5 + are searched for a matching file. + + + + Options + + The following options are understood: + + + + + Takes a directory path + as an argument. All paths will be + prefixed with the given alternate root + path, including config search paths. + + + + + + + + + + + Exit status + + On success, 0 is returned, a non-zero failure + code otherwise. + + + + See Also + + systemd1, + sysusers.d5 + + + + diff --git a/man/sysusers.d.xml b/man/sysusers.d.xml new file mode 100644 index 000000000..af31ec078 --- /dev/null +++ b/man/sysusers.d.xml @@ -0,0 +1,180 @@ + + + + + + + + sysusers.d + systemd + + + + Developer + Lennart + Poettering + lennart@poettering.net + + + + + + sysusers.d + 5 + + + + sysusers.d + Declarative allocation of system users and groups + + + + /usr/lib/sysusers.d/*.conf + + + + Description + + systemd-sysusers uses the + files from /usr/lib/sysusers.d/ + to create system users and groups at package + installation or boot time. This tool may be used for + allocating system users and groups only, it is not + useful for creating non-system users and groups, as it + accessed /etc/passwd and + /etc/group directly, bypassing + any more complex user database, for example any + database involving NIS or LDAP. + + + + + File Format + + Each file shall be named in the style of + package.conf. + + All files are sorted by their filename in + lexicographic order, regardless of which of the + directories they reside in. If multiple files specify + the same user or group, the entry in the file with the + lexicographically earliest name will be applied, all + all other conflicting entries will be logged as + errors. Users and groups are + processed in the order they are listed. + + The file format is one line per user or group + containing name, ID and GECOS field description: + + # Type Name ID GECOS +u httpd 440 "HTTP User" +u authd /usr/bin/authd "Authorization user" +g input - - + + + Type + + The type consists of a single + letter. The following line types are + understood: + + + + u + Create a + system user and group of the + specified name should they not + exist yet. The user's primary + group will be set to the group + bearing the same name. The + user's shell will be set to + /sbin/login, + the home directory to + /. The + account will be created + disabled, so that logins are + not allowed. + + + + g + Create a + system group of the specified + name should it not exist + yet. Note that + u + implicitly create a matching + group. The group will be + created with no password + set. + + + + + + Name + + The name field specifies the user or + group name. It should be be shorter than 256 + characters and avoid any non-ASCII characters, + and not begin with a numeric character. It is + strongly recommended to pick user and group + names that are unlikely to clash with normal + users created by the administrator. A good + scheme to guarantee this is by prefixing all + system and group names with the underscore, + and avoiding too generic names. + + + + ID + + The numeric 32bit UID or GID of the + user/group. Do not use IDs 65535 or + 4294967295, as they have special placeholder + meanings. Specify "-" for automatic UID/GID + allocation for the user or + group. Alternatively, specify an absolute path + in the file system. In this case the UID/GID + is read from the path's owner/group. This is + useful to create users whose UID/GID match the + owners of pre-existing files (such as SUID or + SGID binaries). + + + + GECOS + + A short, descriptive string for users to + be created, enclosed in quotation marks. Note + that this field may not contain colons. + + + + + + See Also + + systemd1, + systemd-sysusers8 + + + +