Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

sss_groupadd(8) [centos man page]

SSS_GROUPADD(8) 						 SSSD Manual pages						   SSS_GROUPADD(8)

NAME
sss_groupadd - create a new group SYNOPSIS
sss_groupadd [options] GROUP DESCRIPTION
sss_groupadd creates a new group. These groups are compatible with POSIX groups, with the additional feature that they can contain other groups as members. OPTIONS
-g,--gid GID Set the GID of the group to the value of GID. If not given, it is chosen automatically. -?,--help Display help message and exit. THE LOCAL DOMAIN
In order to function correctly, a domain with "id_provider=local" must be created and the SSSD must be running. The administrator might want to use the SSSD local users instead of traditional UNIX users in cases where the group nesting (see sss_groupadd(8)) is needed. The local users are also useful for testing and development of the SSSD without having to deploy a full remote server. The sss_user* and sss_group* tools use a local LDB storage to store users and groups. SEE ALSO
sssd(8), sssd.conf(5), sssd-ldap(5), sssd-krb5(5), sssd-simple(5), sssd-ipa(5), sssd-ad(5), sssd-sudo(5),sss_cache(8), sss_debuglevel(8), sss_groupadd(8), sss_groupdel(8), sss_groupshow(8), sss_groupmod(8), sss_useradd(8), sss_userdel(8), sss_usermod(8), sss_obfuscate(8), sss_seed(8), sssd_krb5_locator_plugin(8), sss_ssh_authorizedkeys(8), sss_ssh_knownhostsproxy(8),pam_sss(8). AUTHORS
The SSSD upstream - http://fedorahosted.org/sssd SSSD
06/17/2014 SSS_GROUPADD(8)

Check Out this Related Man Page

SSS_USERMOD(8)							 SSSD Manual pages						    SSS_USERMOD(8)

NAME
sss_usermod - modify a user account SYNOPSIS
sss_usermod [options] LOGIN DESCRIPTION
sss_usermod modifies the account specified by LOGIN to reflect the changes that are specified on the command line. OPTIONS
-c,--gecos COMMENT Any text string describing the user. Often used as the field for the user's full name. -h,--home HOME_DIR The home directory of the user account. -s,--shell SHELL The user's login shell. -a,--append-group GROUPS Append this user to groups specified by the GROUPS parameter. The GROUPS parameter is a comma separated list of group names. -r,--remove-group GROUPS Remove this user from groups specified by the GROUPS parameter. -l,--lock Lock the user account. The user won't be able to log in. -u,--unlock Unlock the user account. -Z,--selinux-user SELINUX_USER The SELinux user for the user's login. -?,--help Display help message and exit. THE LOCAL DOMAIN
In order to function correctly, a domain with "id_provider=local" must be created and the SSSD must be running. The administrator might want to use the SSSD local users instead of traditional UNIX users in cases where the group nesting (see sss_groupadd(8)) is needed. The local users are also useful for testing and development of the SSSD without having to deploy a full remote server. The sss_user* and sss_group* tools use a local LDB storage to store users and groups. SEE ALSO
sssd(8), sssd.conf(5), sssd-ldap(5), sssd-krb5(5), sssd-simple(5), sssd-ipa(5), sssd-ad(5), sssd-sudo(5),sss_cache(8), sss_debuglevel(8), sss_groupadd(8), sss_groupdel(8), sss_groupshow(8), sss_groupmod(8), sss_useradd(8), sss_userdel(8), sss_usermod(8), sss_obfuscate(8), sss_seed(8), sssd_krb5_locator_plugin(8), sss_ssh_authorizedkeys(8), sss_ssh_knownhostsproxy(8),pam_sss(8). AUTHORS
The SSSD upstream - http://fedorahosted.org/sssd SSSD
06/17/2014 SSS_USERMOD(8)
Man Page

15 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Set GID's

(0 Replies)
Discussion started by: securhack
0 Replies

2. UNIX for Advanced & Expert Users

Group changes

Hi, I needed to modify the groups of some of my users from for example 10020 to 10210, which i did successfully. I also rename create groups for example the following: db2adm::1027:db2,db2as,test db2asgrp::1028:db2 db2fadm1::1029: Now everytime one of my users tries to connect to DB2,... (2 Replies)
Discussion started by: Liamo
2 Replies

3. Linux

listing users and groups

RH 7.2 I'm trying to list the users & groups on my machine. I found the lsuser & lsgroup commands but no associated man pages. I typed: lsuser I get --> Valid options are: -a So I typed: lsuser -a I get --> Valid options are: groups, home So I typed: lsuser -a groups I get -->... (2 Replies)
Discussion started by: jalburger
2 Replies

4. Filesystems, Disks and Memory

changing group ID

My current GID are all < 100, however I am having issues now with this. Does anyone know of a way to change all GID's to perhaps add 100, IE so GID now = 23 will = 123. I am running an NIS network so changing the table is easy , however finding all the files on all my filesystems and modifying... (4 Replies)
Discussion started by: frankkahle
4 Replies

5. AIX

pb with chuser ou chgroup

hello to use a ldap server, i must convert a parition of a P570, and so change id and gid of some users and groups. So i have do this script : # Change GID Fich=/tmp/modgid.log >$Fich cp /etc/group /home/scripts/group.old set -A tab C01sicso C01simca C01simcl C01simso C02sicso... (1 Reply)
Discussion started by: pascalbout
1 Replies

6. UNIX for Dummies Questions & Answers

users and groups

hi eveyone i've recently requested my unix admin to create a userid for 2 groups. He created the id and i can see it by grep "id" /etc/group. But when i login with that id into unix and try to cd that group it says permission denied. something like cd /groupname -- permission denied Can my admin... (1 Reply)
Discussion started by: sammet
1 Replies

7. UNIX for Dummies Questions & Answers

Finding out all users and their UNIX groups??

Is there a way to find out all users and the UNIX groups they belong to?? :) (3 Replies)
Discussion started by: Hangman2
3 Replies

8. AIX

script for finding all the users with GID 0 ( admin group )

Hi Friends, I am trying to write a script for finding all the users with the GID 0 i.e. Admin users. can you please help me on this. (1 Reply)
Discussion started by: anoopraok
1 Replies

9. Shell Programming and Scripting

finding users first name and last name

can someone help me how do i do this.. Display user id, first and last names of all the members of your CIS132 class in alphabetical order by last name. Hint: • All classmate names are in the file /etc/passwd • the first 5 characters in the user id are the same for all class members. (s132a) (1 Reply)
Discussion started by: an2up
1 Replies

10. Shell Programming and Scripting

users and groups /etc/group parsing

Hi, I have two little issues: 1) there is possible in sh to create a function who return a boolean value? 2)i have to verify if an user belongs to a group and i think it is needed to create a function which take two parameter and return a boolean value. in fact i have to parse /etc/group... (5 Replies)
Discussion started by: catalint
5 Replies

11. Shell Programming and Scripting

Append users if GID exists

I have thousands of users assigned various roles. The role header defines the GID that they should have. If I can get all the GID information into /etc/group format I can upload the output file and easily assign all users into the desired GID. Right now I can get an output file like this:... (5 Replies)
Discussion started by: MaindotC
5 Replies

12. Windows & DOS: Issues & Discussions

Integrate RHEL with Active Directory

Hi All, I have been given the task of integrating Linux (RedHat, Ubuntu, CentOS and Mac OSX) with a Windows Server 2012 A.D. if anyone has done this before help would be very much appreciated, I have been looking at using either Samba with Win-bind or SSSD, if anyone has tested this please... (9 Replies)
Discussion started by: stuffer1984
9 Replies

13. UNIX for Advanced & Expert Users

Authenticating with SSSD / Kerberos against Windows Server 2012 R2

I'm authenticating with SSSD / Kerberos against Windows Server 2012 R2. I've setup credentails delegation using these options: Host * GSSAPIAuthentication yes GSSAPIDelegateCredentials yes GSSAPITrustDns yes For both client/server but no luck. I've read online that I need to run... (2 Replies)
Discussion started by: Devyn
2 Replies

14. Shell Programming and Scripting

Bash Script to pull ipa server name on 500 servers

Hello All, I need help writing a bash script that will run on 500 LINUX servers and do the following: 1. Capture the ipa_server name from /etc/sssd/sssd.conf on a list of 500 servers in the ipahosts file. 2. Write to a file outputing only server name and IPA server name. Root ssh keys... (3 Replies)
Discussion started by: vtowntechy
3 Replies

15. SuSE

Sssd not starting- failed

Hi, I am unable to start sssd as its getting failed with below error. OS: SLES 11 Version: 3 # uname -r 2.6.32.59-0.7-default # sssd -d4 ldb: unable to dlopen /usr/lib64/ldb/tdb.so : /usr/lib64/ldb/tdb.so: undefined symbol: tdb_transaction_prepare_commit # /etc/init.d/sssd restart... (14 Replies)
Discussion started by: Sridaran
14 Replies