summaryrefslogtreecommitdiff
path: root/man/man8
diff options
context:
space:
mode:
Diffstat (limited to 'man/man8')
-rw-r--r--man/man8/chgpasswd.810
-rw-r--r--man/man8/chpasswd.810
-rw-r--r--man/man8/faillog.810
-rw-r--r--man/man8/groupadd.845
-rw-r--r--man/man8/groupdel.810
-rw-r--r--man/man8/groupmems.810
-rw-r--r--man/man8/groupmod.810
-rw-r--r--man/man8/grpck.810
-rw-r--r--man/man8/lastlog.810
-rw-r--r--man/man8/logoutd.88
-rw-r--r--man/man8/newusers.810
-rw-r--r--man/man8/nologin.88
-rw-r--r--man/man8/pwck.821
-rw-r--r--man/man8/pwconv.810
-rw-r--r--man/man8/sulogin.88
-rw-r--r--man/man8/useradd.8106
-rw-r--r--man/man8/userdel.810
-rw-r--r--man/man8/usermod.894
-rw-r--r--man/man8/vipw.810
19 files changed, 212 insertions, 198 deletions
diff --git a/man/man8/chgpasswd.8 b/man/man8/chgpasswd.8
index 07b2986e..226c7a6d 100644
--- a/man/man8/chgpasswd.8
+++ b/man/man8/chgpasswd.8
@@ -1,13 +1,13 @@
'\" t
.\" Title: chgpasswd
.\" Author: Thomas Kłoczko <kloczek@pld.org.pl>
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 01/02/2022
+.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/>
+.\" Date: 08/18/2022
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.11.1
+.\" Source: shadow-utils 4.12.2
.\" Language: English
.\"
-.TH "CHGPASSWD" "8" "01/02/2022" "shadow\-utils 4\&.11\&.1" "System Management Commands"
+.TH "CHGPASSWD" "8" "08/18/2022" "shadow\-utils 4\&.12\&.2" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -87,7 +87,7 @@ Apply changes in the
\fICHROOT_DIR\fR
directory and use the configuration files from the
\fICHROOT_DIR\fR
-directory\&.
+directory\&. Only absolute paths are supported\&.
.RE
.PP
\fB\-s\fR, \fB\-\-sha\-rounds\fR
diff --git a/man/man8/chpasswd.8 b/man/man8/chpasswd.8
index 00551259..3be0d12a 100644
--- a/man/man8/chpasswd.8
+++ b/man/man8/chpasswd.8
@@ -1,13 +1,13 @@
'\" t
.\" Title: chpasswd
.\" Author: Julianne Frances Haugh
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 01/02/2022
+.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/>
+.\" Date: 08/18/2022
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.11.1
+.\" Source: shadow-utils 4.12.2
.\" Language: English
.\"
-.TH "CHPASSWD" "8" "01/02/2022" "shadow\-utils 4\&.11\&.1" "System Management Commands"
+.TH "CHPASSWD" "8" "08/18/2022" "shadow\-utils 4\&.12\&.2" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -103,7 +103,7 @@ Apply changes in the
\fICHROOT_DIR\fR
directory and use the configuration files from the
\fICHROOT_DIR\fR
-directory\&.
+directory\&. Only absolute paths are supported\&.
.RE
.PP
\fB\-s\fR, \fB\-\-sha\-rounds\fR\ \&\fIROUNDS\fR
diff --git a/man/man8/faillog.8 b/man/man8/faillog.8
index ee993880..d373b9df 100644
--- a/man/man8/faillog.8
+++ b/man/man8/faillog.8
@@ -1,13 +1,13 @@
'\" t
.\" Title: faillog
.\" Author: Julianne Frances Haugh
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 01/02/2022
+.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/>
+.\" Date: 08/18/2022
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.11.1
+.\" Source: shadow-utils 4.12.2
.\" Language: English
.\"
-.TH "FAILLOG" "8" "01/02/2022" "shadow\-utils 4\&.11\&.1" "System Management Commands"
+.TH "FAILLOG" "8" "08/18/2022" "shadow\-utils 4\&.12\&.2" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -113,7 +113,7 @@ Apply changes in the
\fICHROOT_DIR\fR
directory and use the configuration files from the
\fICHROOT_DIR\fR
-directory\&.
+directory\&. Only absolute paths are supported\&.
.RE
.PP
\fB\-t\fR, \fB\-\-time\fR\ \&\fIDAYS\fR
diff --git a/man/man8/groupadd.8 b/man/man8/groupadd.8
index 370ddaae..a2df2503 100644
--- a/man/man8/groupadd.8
+++ b/man/man8/groupadd.8
@@ -1,13 +1,13 @@
'\" t
.\" Title: groupadd
.\" Author: Julianne Frances Haugh
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 01/02/2022
+.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/>
+.\" Date: 08/18/2022
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.11.1
+.\" Source: shadow-utils 4.12.2
.\" Language: English
.\"
-.TH "GROUPADD" "8" "01/02/2022" "shadow\-utils 4\&.11\&.1" "System Management Commands"
+.TH "GROUPADD" "8" "08/18/2022" "shadow\-utils 4\&.12\&.2" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -31,12 +31,16 @@
groupadd \- create a new group
.SH "SYNOPSIS"
.HP \w'\fBgroupadd\fR\ 'u
-\fBgroupadd\fR [\fIoptions\fR] \fIgroup\fR
+\fBgroupadd\fR [\fIOPTIONS\fR] \fINEWGROUP\fR
.SH "DESCRIPTION"
.PP
The
\fBgroupadd\fR
command creates a new group account using the values specified on the command line plus the default values from the system\&. The new group will be entered into the system files as needed\&.
+.PP
+Groupnames must start with a lower case letter or an underscore, followed by lower case letters, digits, underscores, or dashes\&. They can end with a dollar sign\&. In regular expression terms: [a\-z_][a\-z0\-9_\-]*[$]?
+.PP
+Groupnames may only be up to 32 characters long\&.
.SH "OPTIONS"
.PP
The options which apply to the
@@ -53,7 +57,9 @@ is turned off)\&.
.PP
\fB\-g\fR, \fB\-\-gid\fR\ \&\fIGID\fR
.RS 4
-The numerical value of the group\*(Aqs ID\&. This value must be unique, unless the
+The numerical value of the group\*(Aqs ID\&.
+\fIGID\fR
+must be unique, unless the
\fB\-o\fR
option is used\&. The value must be non\-negative\&. The default is to use the smallest ID value greater than or equal to
\fBGID_MIN\fR
@@ -90,13 +96,21 @@ doesn\*(Aqt work yet\&.
.PP
\fB\-o\fR, \fB\-\-non\-unique\fR
.RS 4
-This option permits to add a group with a non\-unique GID\&.
+permits the creation of a group with an already used numerical ID\&. As a result, for this
+\fIGID\fR, the mapping towards group
+\fINEWGROUP\fR
+may not be unique\&.
.RE
.PP
\fB\-p\fR, \fB\-\-password\fR\ \&\fIPASSWORD\fR
.RS 4
-The encrypted password, as returned by
-\fBcrypt\fR(3)\&. The default is to disable the password\&.
+defines an initial password for the group account\&. PASSWORD is expected to be encrypted, as returned by
+\fBcrypt \fR(3)\&.
+.sp
+Without this option, the group account will be locked and with no password defined, i\&.e\&. a single exclamation mark in the respective field of ths system account file
+/etc/group
+or
+/etc/gshadow\&.
.sp
\fBNote:\fR
This option is not recommended because the password (or encrypted password) will be visible by users listing the processes\&.
@@ -121,16 +135,13 @@ Apply changes in the
\fICHROOT_DIR\fR
directory and use the configuration files from the
\fICHROOT_DIR\fR
-directory\&.
+directory\&. Only absolute paths are supported\&.
.RE
.PP
\fB\-P\fR, \fB\-\-prefix\fR\ \&\fIPREFIX_DIR\fR
.RS 4
-Apply changes in the
-\fIPREFIX_DIR\fR
-directory and use the configuration files from the
-\fIPREFIX_DIR\fR
-directory\&. This option does not chroot and is intended for preparing a cross\-compilation target\&. Some limitations: NIS and LDAP users/groups are not verified\&. PAM authentication is using the host files\&. No SELINUX support\&.
+Apply changes to configuration files under the root filesystem found under the directory
+\fIPREFIX_DIR\fR\&. This option does not chroot and is intended for preparing a cross\-compilation target\&. Some limitations: NIS and LDAP users/groups are not verified\&. PAM authentication is using the host files\&. No SELINUX support\&.
.RE
.PP
\fB\-U\fR, \fB\-\-users\fR
@@ -211,10 +222,6 @@ Shadow password suite configuration\&.
.RE
.SH "CAVEATS"
.PP
-Groupnames must start with a lower case letter or an underscore, followed by lower case letters, digits, underscores, or dashes\&. They can end with a dollar sign\&. In regular expression terms: [a\-z_][a\-z0\-9_\-]*[$]?
-.PP
-Groupnames may only be up to 16 characters long\&.
-.PP
You may not add a NIS or LDAP group\&. This must be performed on the corresponding server\&.
.PP
If the groupname already exists in an external group database such as NIS or LDAP,
diff --git a/man/man8/groupdel.8 b/man/man8/groupdel.8
index 7e420629..8f26d282 100644
--- a/man/man8/groupdel.8
+++ b/man/man8/groupdel.8
@@ -1,13 +1,13 @@
'\" t
.\" Title: groupdel
.\" Author: Julianne Frances Haugh
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 01/02/2022
+.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/>
+.\" Date: 08/18/2022
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.11.1
+.\" Source: shadow-utils 4.12.2
.\" Language: English
.\"
-.TH "GROUPDEL" "8" "01/02/2022" "shadow\-utils 4\&.11\&.1" "System Management Commands"
+.TH "GROUPDEL" "8" "08/18/2022" "shadow\-utils 4\&.12\&.2" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -60,7 +60,7 @@ Apply changes in the
\fICHROOT_DIR\fR
directory and use the configuration files from the
\fICHROOT_DIR\fR
-directory\&.
+directory\&. Only absolute paths are supported\&.
.RE
.PP
\fB\-P\fR, \fB\-\-prefix\fR\ \&\fIPREFIX_DIR\fR
diff --git a/man/man8/groupmems.8 b/man/man8/groupmems.8
index 12fe563b..8d8424a6 100644
--- a/man/man8/groupmems.8
+++ b/man/man8/groupmems.8
@@ -1,13 +1,13 @@
'\" t
.\" Title: groupmems
.\" Author: George Kraft, IV
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 01/02/2022
+.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/>
+.\" Date: 08/18/2022
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.11.1
+.\" Source: shadow-utils 4.12.2
.\" Language: English
.\"
-.TH "GROUPMEMS" "8" "01/02/2022" "shadow\-utils 4\&.11\&.1" "System Management Commands"
+.TH "GROUPMEMS" "8" "08/18/2022" "shadow\-utils 4\&.12\&.2" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -107,7 +107,7 @@ Apply changes in the
\fICHROOT_DIR\fR
directory and use the configuration files from the
\fICHROOT_DIR\fR
-directory\&.
+directory\&. Only absolute paths are supported\&.
.RE
.SH "SETUP"
.PP
diff --git a/man/man8/groupmod.8 b/man/man8/groupmod.8
index 5903811a..382738d9 100644
--- a/man/man8/groupmod.8
+++ b/man/man8/groupmod.8
@@ -1,13 +1,13 @@
'\" t
.\" Title: groupmod
.\" Author: Julianne Frances Haugh
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 01/02/2022
+.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/>
+.\" Date: 08/18/2022
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.11.1
+.\" Source: shadow-utils 4.12.2
.\" Language: English
.\"
-.TH "GROUPMOD" "8" "01/02/2022" "shadow\-utils 4\&.11\&.1" "System Management Commands"
+.TH "GROUPMOD" "8" "08/18/2022" "shadow\-utils 4\&.12\&.2" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -117,7 +117,7 @@ Apply changes in the
\fICHROOT_DIR\fR
directory and use the configuration files from the
\fICHROOT_DIR\fR
-directory\&.
+directory\&. Only absolute paths are supported\&.
.RE
.PP
\fB\-P\fR, \fB\-\-prefix\fR\ \&\fIPREFIX_DIR\fR
diff --git a/man/man8/grpck.8 b/man/man8/grpck.8
index eaaaeb27..e2737058 100644
--- a/man/man8/grpck.8
+++ b/man/man8/grpck.8
@@ -1,13 +1,13 @@
'\" t
.\" Title: grpck
.\" Author: Julianne Frances Haugh
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 01/02/2022
+.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/>
+.\" Date: 08/18/2022
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.11.1
+.\" Source: shadow-utils 4.12.2
.\" Language: English
.\"
-.TH "GRPCK" "8" "01/02/2022" "shadow\-utils 4\&.11\&.1" "System Management Commands"
+.TH "GRPCK" "8" "08/18/2022" "shadow\-utils 4\&.12\&.2" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -148,7 +148,7 @@ Apply changes in the
\fICHROOT_DIR\fR
directory and use the configuration files from the
\fICHROOT_DIR\fR
-directory\&.
+directory\&. Only absolute paths are supported\&.
.RE
.PP
\fB\-s\fR, \fB\-\-sort\fR
diff --git a/man/man8/lastlog.8 b/man/man8/lastlog.8
index b31a196a..1b07d36f 100644
--- a/man/man8/lastlog.8
+++ b/man/man8/lastlog.8
@@ -1,13 +1,13 @@
'\" t
.\" Title: lastlog
.\" Author: Julianne Frances Haugh
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 01/02/2022
+.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/>
+.\" Date: 08/18/2022
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.11.1
+.\" Source: shadow-utils 4.12.2
.\" Language: English
.\"
-.TH "LASTLOG" "8" "01/02/2022" "shadow\-utils 4\&.11\&.1" "System Management Commands"
+.TH "LASTLOG" "8" "08/18/2022" "shadow\-utils 4\&.12\&.2" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -73,7 +73,7 @@ Apply changes in the
\fICHROOT_DIR\fR
directory and use the configuration files from the
\fICHROOT_DIR\fR
-directory\&.
+directory\&. Only absolute paths are supported\&.
.RE
.PP
\fB\-S\fR, \fB\-\-set\fR
diff --git a/man/man8/logoutd.8 b/man/man8/logoutd.8
index a9459a57..e869c508 100644
--- a/man/man8/logoutd.8
+++ b/man/man8/logoutd.8
@@ -1,13 +1,13 @@
'\" t
.\" Title: logoutd
.\" Author: Julianne Frances Haugh
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 01/02/2022
+.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/>
+.\" Date: 08/18/2022
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.11.1
+.\" Source: shadow-utils 4.12.2
.\" Language: English
.\"
-.TH "LOGOUTD" "8" "01/02/2022" "shadow\-utils 4\&.11\&.1" "System Management Commands"
+.TH "LOGOUTD" "8" "08/18/2022" "shadow\-utils 4\&.12\&.2" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man8/newusers.8 b/man/man8/newusers.8
index 5e8c5268..92f41d62 100644
--- a/man/man8/newusers.8
+++ b/man/man8/newusers.8
@@ -1,13 +1,13 @@
'\" t
.\" Title: newusers
.\" Author: Julianne Frances Haugh
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 01/02/2022
+.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/>
+.\" Date: 08/18/2022
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.11.1
+.\" Source: shadow-utils 4.12.2
.\" Language: English
.\"
-.TH "NEWUSERS" "8" "01/02/2022" "shadow\-utils 4\&.11\&.1" "System Management Commands"
+.TH "NEWUSERS" "8" "08/18/2022" "shadow\-utils 4\&.12\&.2" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -161,7 +161,7 @@ Apply changes in the
\fICHROOT_DIR\fR
directory and use the configuration files from the
\fICHROOT_DIR\fR
-directory\&.
+directory\&. Only absolute paths are supported\&.
.RE
.PP
\fB\-s\fR, \fB\-\-sha\-rounds\fR
diff --git a/man/man8/nologin.8 b/man/man8/nologin.8
index 878ae204..f9d53689 100644
--- a/man/man8/nologin.8
+++ b/man/man8/nologin.8
@@ -1,13 +1,13 @@
'\" t
.\" Title: nologin
.\" Author: Nicolas François <nicolas.francois@centraliens.net>
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 01/02/2022
+.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/>
+.\" Date: 08/18/2022
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.11.1
+.\" Source: shadow-utils 4.12.2
.\" Language: English
.\"
-.TH "NOLOGIN" "8" "01/02/2022" "shadow\-utils 4\&.11\&.1" "System Management Commands"
+.TH "NOLOGIN" "8" "08/18/2022" "shadow\-utils 4\&.12\&.2" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man8/pwck.8 b/man/man8/pwck.8
index f8574195..93fd83b0 100644
--- a/man/man8/pwck.8
+++ b/man/man8/pwck.8
@@ -1,13 +1,13 @@
'\" t
.\" Title: pwck
.\" Author: Julianne Frances Haugh
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 01/02/2022
+.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/>
+.\" Date: 08/18/2022
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.11.1
+.\" Source: shadow-utils 4.12.2
.\" Language: English
.\"
-.TH "PWCK" "8" "01/02/2022" "shadow\-utils 4\&.11\&.1" "System Management Commands"
+.TH "PWCK" "8" "08/18/2022" "shadow\-utils 4\&.12\&.2" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -28,10 +28,10 @@
.\" * MAIN CONTENT STARTS HERE *
.\" -----------------------------------------------------------------
.SH "NAME"
-pwck \- verify integrity of password files
+pwck \- verify the integrity of password files
.SH "SYNOPSIS"
.HP \w'\fBpwck\fR\ 'u
-\fBpwck\fR [options] [\fIpasswd\fR\ [\ \fIshadow\fR\ ]]
+\fBpwck\fR [options] [\fIPASSWORDFILE\fR\ [\ \fISHADOWFILE\fR\ ]]
.SH "DESCRIPTION"
.PP
The
@@ -110,8 +110,9 @@ a valid home directory
a valid login shell
.RE
.PP
-shadow
-checks are enabled when a second file parameter is specified or when
+Checks for shadowed password information are enabled when the second file parameter
+\fISHADOWFILE\fR
+is specified or when
/etc/shadow
exists on the system\&.
.PP
@@ -172,7 +173,7 @@ shadow entries are unique in shadow
the last password changes are not in the future
.RE
.PP
-The checks for correct number of fields and unique user name are fatal\&. If the entry has the wrong number of fields, the user will be prompted to delete the entire line\&. If the user does not answer affirmatively, all further checks are bypassed\&. An entry with a duplicated user name is prompted for deletion, but the remaining checks will still be made\&. All other errors are warning and the user is encouraged to run the
+The checks for correct number of fields and unique user name are fatal\&. If the entry has the wrong number of fields, the user will be prompted to delete the entire line\&. If the user does not answer affirmatively, all further checks are bypassed\&. An entry with a duplicated user name is prompted for deletion, but the remaining checks will still be made\&. All other errors are warnings and the user is encouraged to run the
\fBusermod\fR
command to correct the error\&.
.PP
@@ -221,7 +222,7 @@ Apply changes in the
\fICHROOT_DIR\fR
directory and use the configuration files from the
\fICHROOT_DIR\fR
-directory\&.
+directory\&. Only absolute paths are supported\&.
.RE
.PP
\fB\-s\fR, \fB\-\-sort\fR
diff --git a/man/man8/pwconv.8 b/man/man8/pwconv.8
index 51d18acb..e6428a14 100644
--- a/man/man8/pwconv.8
+++ b/man/man8/pwconv.8
@@ -1,13 +1,13 @@
'\" t
.\" Title: pwconv
.\" Author: Marek Michałkiewicz
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 01/02/2022
+.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/>
+.\" Date: 08/18/2022
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.11.1
+.\" Source: shadow-utils 4.12.2
.\" Language: English
.\"
-.TH "PWCONV" "8" "01/02/2022" "shadow\-utils 4\&.11\&.1" "System Management Commands"
+.TH "PWCONV" "8" "08/18/2022" "shadow\-utils 4\&.12\&.2" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -128,7 +128,7 @@ Apply changes in the
\fICHROOT_DIR\fR
directory and use the configuration files from the
\fICHROOT_DIR\fR
-directory\&.
+directory\&. Only absolute paths are supported\&.
.RE
.SH "BUGS"
.PP
diff --git a/man/man8/sulogin.8 b/man/man8/sulogin.8
index 4f5c9941..7ce4fbf3 100644
--- a/man/man8/sulogin.8
+++ b/man/man8/sulogin.8
@@ -1,13 +1,13 @@
'\" t
.\" Title: sulogin
.\" Author: Julianne Frances Haugh
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 01/02/2022
+.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/>
+.\" Date: 08/18/2022
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.11.1
+.\" Source: shadow-utils 4.12.2
.\" Language: English
.\"
-.TH "SULOGIN" "8" "01/02/2022" "shadow\-utils 4\&.11\&.1" "System Management Commands"
+.TH "SULOGIN" "8" "08/18/2022" "shadow\-utils 4\&.12\&.2" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man8/useradd.8 b/man/man8/useradd.8
index 5f7e4d14..447e83b1 100644
--- a/man/man8/useradd.8
+++ b/man/man8/useradd.8
@@ -1,13 +1,13 @@
'\" t
.\" Title: useradd
.\" Author: Julianne Frances Haugh
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 01/02/2022
+.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/>
+.\" Date: 08/18/2022
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.11.1
+.\" Source: shadow-utils 4.12.2
.\" Language: English
.\"
-.TH "USERADD" "8" "01/02/2022" "shadow\-utils 4\&.11\&.1" "System Management Commands"
+.TH "USERADD" "8" "08/18/2022" "shadow\-utils 4\&.12\&.2" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -68,11 +68,7 @@ The default base directory for the system if
\fB\-d\fR\ \&\fIHOME_DIR\fR
is not specified\&.
\fIBASE_DIR\fR
-is concatenated with the account name to define the home directory\&. If the
-\fB\-m\fR
-option is not used,
-\fIBASE_DIR\fR
-must exist\&.
+is concatenated with the account name to define the home directory\&.
.sp
If this option is not specified,
\fBuseradd\fR
@@ -86,7 +82,7 @@ by default\&.
.PP
\fB\-c\fR, \fB\-\-comment\fR\ \&\fICOMMENT\fR
.RS 4
-Any text string\&. It is generally a short description of the login, and is currently used as the field for the user\*(Aqs full name\&.
+Any text string\&. It is generally a short description of the account, and is currently used as the field for the user\*(Aqs full name\&.
.RE
.PP
\fB\-d\fR, \fB\-\-home\-dir\fR\ \&\fIHOME_DIR\fR
@@ -124,7 +120,8 @@ variable in
.PP
\fB\-f\fR, \fB\-\-inactive\fR\ \&\fIINACTIVE\fR
.RS 4
-The number of days after a password expires until the account is permanently disabled\&. A value of 0 disables the account as soon as the password has expired, and a value of \-1 disables the feature\&.
+defines the number of days after the password exceeded its maximum age where the user is expected to replace this password\&. The value is stored in the shadow password file\&. An input of 0 will disable an expired password with no delay\&. An input of \-1 will blank the respective field in the shadow password file\&. See
+\fBshadow\fR(5)for more information\&.
.sp
If not specified,
\fBuseradd\fR
@@ -134,9 +131,20 @@ variable in
/etc/default/useradd, or \-1 by default\&.
.RE
.PP
+\fB\-F\fR, \fB\-\-add\-subids\-for\-system\fR
+.RS 4
+Update
+/etc/subuid
+and
+/etc/subgid
+even when creating a system account with
+\fB\-r\fR
+option\&.
+.RE
+.PP
\fB\-g\fR, \fB\-\-gid\fR\ \&\fIGROUP\fR
.RS 4
-The group name or number of the user\*(Aqs initial login group\&. The group name must exist\&. A group number must refer to an already existing group\&.
+The name or the number of the user\*(Aqs primary group\&. The group name must exist\&. A group number must refer to an already existing group\&.
.sp
If not specified, the behavior of
\fBuseradd\fR
@@ -198,14 +206,15 @@ defaults (\fBUID_MIN\fR,
\fBUMASK\fR,
\fBPASS_MAX_DAYS\fR
and others)\&.
-
+.sp
Example:
-\fB\-K\fR\ \&\fIPASS_MAX_DAYS\fR=\fI\-1\fR
-can be used when creating system account to turn off password aging, even though system account has no password at all\&. Multiple
+\fB\-K\fR\ \&\fIPASS_MAX_DAYS \fR=\fI\-1\fR
+can be used when creating an account to turn off password aging\&. Multiple
\fB\-K\fR
options can be specified, e\&.g\&.:
-\fB\-K\fR\ \&\fIUID_MIN\fR=\fI100\fR\ \&
-\fB\-K\fR\ \&\fIUID_MAX\fR=\fI499\fR
+\fB\-K\fR\ \&\fIUID_MIN\fR
+=\fI100\fR\ \&\fB\-K\fR\ \&
+\fIUID_MAX\fR=\fI499\fR
.RE
.PP
\fB\-l\fR, \fB\-\-no\-log\-init\fR
@@ -238,7 +247,7 @@ The directory where the user\*(Aqs home directory is created must exist and have
.PP
\fB\-M\fR, \fB\-\-no\-create\-home\fR
.RS 4
-Do no create the user\*(Aqs home directory, even if the system wide setting from
+Do not create the user\*(Aqs home directory, even if the system wide setting from
/etc/login\&.defs
(\fBCREATE_HOME\fR) is set to
\fIyes\fR\&.
@@ -265,20 +274,22 @@ variable in
.PP
\fB\-o\fR, \fB\-\-non\-unique\fR
.RS 4
-Allow the creation of a user account with a duplicate (non\-unique) UID\&.
+allows the creation of an account with an already existing UID\&.
.sp
This option is only valid in combination with the
\fB\-u\fR
-option\&.
+option\&. As a user identity serves as key to map between users on one hand and permissions, file ownerships and other aspects that determine the system\*(Aqs behavior on the other hand, more than one login name will access the account of the given UID\&.
.RE
.PP
\fB\-p\fR, \fB\-\-password\fR\ \&\fIPASSWORD\fR
.RS 4
-The encrypted password, as returned by
-\fBcrypt\fR(3)\&. The default is to disable the password\&.
+defines an initial password for the account\&. PASSWORD is expected to be encrypted, as returned by
+\fBcrypt \fR(3)\&. Within a shell script, this option allows to create efficiently batches of users\&.
+.sp
+Without this option, the new account will be locked and with no password defined, i\&.e\&. a single exclamation mark in the respective field of
+/etc/shadow\&. This is a state where the user won\*(Aqt be able to access the account or to define a password himself\&.
.sp
-\fBNote:\fR
-This option is not recommended because the password (or encrypted password) will be visible by users listing the processes\&.
+\fBNote:\fRAvoid this option on the command line because the password (or encrypted password) will be visible by users listing the processes\&.
.sp
You should make sure the password respects the system\*(Aqs password policy\&.
.RE
@@ -304,6 +315,13 @@ will not create a home directory for such a user, regardless of the default sett
(\fBCREATE_HOME\fR)\&. You have to specify the
\fB\-m\fR
options if you want a home directory for a system account to be created\&.
+.sp
+Note that this option will not update
+/etc/subuid
+and
+/etc/subgid\&. You have to specify the
+\fB\-F\fR
+options if you want to update the files for a system account to be created\&.
.RE
.PP
\fB\-R\fR, \fB\-\-root\fR\ \&\fICHROOT_DIR\fR
@@ -312,24 +330,22 @@ Apply changes in the
\fICHROOT_DIR\fR
directory and use the configuration files from the
\fICHROOT_DIR\fR
-directory\&.
+directory\&. Only absolute paths are supported\&.
.RE
.PP
\fB\-P\fR, \fB\-\-prefix\fR\ \&\fIPREFIX_DIR\fR
.RS 4
-Apply changes in the
-\fIPREFIX_DIR\fR
-directory and use the configuration files from the
-\fIPREFIX_DIR\fR
-directory\&. This option does not chroot and is intended for preparing a cross\-compilation target\&. Some limitations: NIS and LDAP users/groups are not verified\&. PAM authentication is using the host files\&. No SELINUX support\&.
+Apply changes to configuration files under the root filesystem found under the directory
+\fIPREFIX_DIR\fR\&. This option does not chroot and is intended for preparing a cross\-compilation target\&. Some limitations: NIS and LDAP users/groups are not verified\&. PAM authentication is using the host files\&. No SELINUX support\&.
.RE
.PP
\fB\-s\fR, \fB\-\-shell\fR\ \&\fISHELL\fR
.RS 4
-The name of the user\*(Aqs login shell\&. The default is to leave this field blank, which causes the system to select the default login shell specified by the
+sets the path to the user\*(Aqs login shell\&. Without this option, the system will use the
\fBSHELL\fR
-variable in
-/etc/default/useradd, or an empty string by default\&.
+variable specified in
+/etc/default/useradd, or, if that is as well not set, the field for the login shell in
+/etc/passwdremains empty\&.
.RE
.PP
\fB\-u\fR, \fB\-\-uid\fR\ \&\fIUID\fR
@@ -363,7 +379,9 @@ variable in
.PP
\fB\-Z\fR, \fB\-\-selinux\-user\fR\ \&\fISEUSER\fR
.RS 4
-The SELinux user for the user\*(Aqs login\&. The default is to leave this field blank, which causes the system to select the default SELinux user\&.
+defines the SELinux user for the new account\&. Without this option, a SELinux uses the default user\&. Note that the shadow system doesn\*(Aqt store the selinux\-user, it uses
+\fBsemanage\fR(8)
+for that\&.
.RE
.SS "Changing the default values"
.PP
@@ -379,7 +397,7 @@ will update the default values for the specified options\&. Valid default\-chang
.PP
\fB\-b\fR, \fB\-\-base\-dir\fR\ \&\fIBASE_DIR\fR
.RS 4
-The path prefix for a new user\*(Aqs home directory\&. The user\*(Aqs name will be affixed to the end of
+sets the path prefix for a new user\*(Aqs home directory\&. The user\*(Aqs name will be affixed to the end of
\fIBASE_DIR\fR
to form the new user\*(Aqs home directory name, if the
\fB\-d\fR
@@ -393,7 +411,7 @@ variable in
.PP
\fB\-e\fR, \fB\-\-expiredate\fR\ \&\fIEXPIRE_DATE\fR
.RS 4
-The date on which the user account is disabled\&.
+sets the date on which newly created user accounts are disabled\&.
.sp
This option sets the
\fBEXPIRE\fR
@@ -403,7 +421,8 @@ variable in
.PP
\fB\-f\fR, \fB\-\-inactive\fR\ \&\fIINACTIVE\fR
.RS 4
-The number of days after a password has expired before the account will be disabled\&.
+defines the number of days after the password exceeded its maximum age where the user is expected to replace this password\&. See
+\fBshadow\fR(5)for more information\&.
.sp
This option sets the
\fBINACTIVE\fR
@@ -413,14 +432,7 @@ variable in
.PP
\fB\-g\fR, \fB\-\-gid\fR\ \&\fIGROUP\fR
.RS 4
-The group name or ID for a new user\*(Aqs initial group (when the
-\fB\-N/\-\-no\-user\-group\fR
-is used or when the
-\fBUSERGROUPS_ENAB\fR
-variable is set to
-\fIno\fR
-in
-/etc/login\&.defs)\&. The named group must exist, and a numerical group ID must have an existing entry\&.
+sets the default primary group for newly created users, accepting group names or a numerical group ID\&. The named group must exist, and the GID must have an existing entry\&.
.sp
This option sets the
\fBGROUP\fR
@@ -430,7 +442,7 @@ variable in
.PP
\fB\-s\fR, \fB\-\-shell\fR\ \&\fISHELL\fR
.RS 4
-The name of a new user\*(Aqs login shell\&.
+defines the default login shell for new users\&.
.sp
This option sets the
\fBSHELL\fR
@@ -779,7 +791,7 @@ specified group doesn\*(Aqt exist
.PP
\fI9\fR
.RS 4
-username already in use
+username or group name already in use
.RE
.PP
\fI10\fR
diff --git a/man/man8/userdel.8 b/man/man8/userdel.8
index eef09542..cf26120a 100644
--- a/man/man8/userdel.8
+++ b/man/man8/userdel.8
@@ -1,13 +1,13 @@
'\" t
.\" Title: userdel
.\" Author: Julianne Frances Haugh
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 01/02/2022
+.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/>
+.\" Date: 08/18/2022
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.11.1
+.\" Source: shadow-utils 4.12.2
.\" Language: English
.\"
-.TH "USERDEL" "8" "01/02/2022" "shadow\-utils 4\&.11\&.1" "System Management Commands"
+.TH "USERDEL" "8" "08/18/2022" "shadow\-utils 4\&.12\&.2" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -82,7 +82,7 @@ Apply changes in the
\fICHROOT_DIR\fR
directory and use the configuration files from the
\fICHROOT_DIR\fR
-directory\&.
+directory\&. Only absolute paths are supported\&.
.RE
.PP
\fB\-P\fR, \fB\-\-prefix\fR\ \&\fIPREFIX_DIR\fR
diff --git a/man/man8/usermod.8 b/man/man8/usermod.8
index 4632b35f..4da3bc3a 100644
--- a/man/man8/usermod.8
+++ b/man/man8/usermod.8
@@ -1,13 +1,13 @@
'\" t
.\" Title: usermod
.\" Author: Julianne Frances Haugh
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 01/02/2022
+.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/>
+.\" Date: 08/18/2022
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.11.1
+.\" Source: shadow-utils 4.12.2
.\" Language: English
.\"
-.TH "USERMOD" "8" "01/02/2022" "shadow\-utils 4\&.11\&.1" "System Management Commands"
+.TH "USERMOD" "8" "08/18/2022" "shadow\-utils 4\&.12\&.2" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -36,7 +36,7 @@ usermod \- modify a user account
.PP
The
\fBusermod\fR
-command modifies the system account files to reflect the changes that are specified on the command line\&.
+command modifies the system account files\&.
.SH "OPTIONS"
.PP
The options which apply to the
@@ -50,14 +50,15 @@ Add the user to the supplementary group(s)\&. Use only with the
option\&.
.RE
.PP
-\fB\-b\fR, \fB\-\-badnames\fR
+\fB\-b\fR, \fB\-\-badname\fR
.RS 4
Allow names that do not conform to standards\&.
.RE
.PP
\fB\-c\fR, \fB\-\-comment\fR\ \&\fICOMMENT\fR
.RS 4
-The new value of the user\*(Aqs password file comment field\&. It is normally modified using the
+update the comment field of the user in
+/etc/passwd, which is normally modified using the
\fBchfn\fR(1)
utility\&.
.RE
@@ -74,11 +75,9 @@ option is given, the contents of the current home directory will be moved to the
\fB\-e\fR, \fB\-\-expiredate\fR\ \&\fIEXPIRE_DATE\fR
.RS 4
The date on which the user account will be disabled\&. The date is specified in the format
-\fIYYYY\-MM\-DD\fR\&.
+\fIYYYY\-MM\-DD\fR\&. Integers as input are interpreted as days after 1970\-01\-01\&.
.sp
-An empty
-\fIEXPIRE_DATE\fR
-argument will disable the expiration of the account\&.
+An input of \-1 or an empty string will blank the account expiration field in the shadow password file\&. The account will remain available with no date limit\&.
.sp
This option requires a
/etc/shadow
@@ -89,9 +88,9 @@ entry will be created if there were none\&.
.PP
\fB\-f\fR, \fB\-\-inactive\fR\ \&\fIINACTIVE\fR
.RS 4
-The number of days after a password expires until the account is permanently disabled\&.
-.sp
-A value of 0 disables the account as soon as the password has expired, and a value of \-1 disables the feature\&.
+defines the number of days after the password exceeded its maximum age during which the user may still login by immediately replacing the password\&. This grace period before the account becomes inactive is stored in the shadow password file\&. An input of 0 will disable an expired password with no delay\&. An input of \-1 will blank the respective field in the shadow password file\&. See
+\fBshadow\fR(5)
+for more information\&.
.sp
This option requires a
/etc/shadow
@@ -102,7 +101,7 @@ entry will be created if there were none\&.
.PP
\fB\-g\fR, \fB\-\-gid\fR\ \&\fIGROUP\fR
.RS 4
-The group name or number of the user\*(Aqs new initial login group\&. The group must exist\&.
+The name or numerical ID of the user\*(Aqs new primary group\&. The group must exist\&.
.sp
Any file from the user\*(Aqs home directory owned by the previous primary group of the user will be owned by this new group\&.
.sp
@@ -114,9 +113,7 @@ The change of the group ownership of files inside of the user\*(Aqs home directo
.PP
\fB\-G\fR, \fB\-\-groups\fR\ \&\fIGROUP1\fR[\fI,GROUP2,\&.\&.\&.\fR[\fI,GROUPN\fR]]]
.RS 4
-A list of supplementary groups which the user is also a member of\&. Each group is separated from the next by a comma, with no intervening whitespace\&. The groups are subject to the same restrictions as the group given with the
-\fB\-g\fR
-option\&.
+A list of supplementary groups which the user is also a member of\&. Each group is separated from the next by a comma, with no intervening whitespace\&. The groups must exist\&.
.sp
If the user is currently a member of a group which is not listed, the user will be removed from the group\&. This behaviour can be changed via the
\fB\-a\fR
@@ -146,7 +143,7 @@ to
.PP
\fB\-m\fR, \fB\-\-move\-home\fR
.RS 4
-Move the content of the user\*(Aqs home directory to the new location\&. If the current home directory does not exist the new home directory will not be created\&.
+moves the content of the user\*(Aqs home directory to the new location\&. If the current home directory does not exist the new home directory will not be created\&.
.sp
This option is only valid in combination with the
\fB\-d\fR
@@ -159,18 +156,20 @@ will try to adapt the ownership of the files and to copy the modes, ACL and exte
.PP
\fB\-o\fR, \fB\-\-non\-unique\fR
.RS 4
-When used with the
+allows to change the user ID to a non\-unique value\&.
+.sp
+This option is only valid in combination with the
\fB\-u\fR
-option, this option allows to change the user ID to a non\-unique value\&.
+option\&. As a user identity serves as key to map between users on one hand and permissions, file ownerships and other aspects that determine the system\*(Aqs behavior on the other hand, more than one login name will access the account of the given UID\&.
.RE
.PP
\fB\-p\fR, \fB\-\-password\fR\ \&\fIPASSWORD\fR
.RS 4
-The encrypted password, as returned by
-\fBcrypt\fR(3)\&.
+defines a new password for the user\&. PASSWORD is expected to be encrypted, as returned by
+\fBcrypt \fR(3)\&.
.sp
\fBNote:\fR
-This option is not recommended because the password (or encrypted password) will be visible by users listing the processes\&.
+Avoid this option on the command line because the password (or encrypted password) will be visible by users listing the processes\&.
.sp
You should make sure the password respects the system\*(Aqs password policy\&.
.RE
@@ -188,26 +187,26 @@ Apply changes in the
\fICHROOT_DIR\fR
directory and use the configuration files from the
\fICHROOT_DIR\fR
-directory\&.
+directory\&. Only absolute paths are supported\&.
.RE
.PP
\fB\-P\fR, \fB\-\-prefix\fR\ \&\fIPREFIX_DIR\fR
.RS 4
-Apply changes in the
+Apply changes within the directory tree starting with
\fIPREFIX_DIR\fR
-directory and use the configuration files from the
-\fIPREFIX_DIR\fR
-directory\&. This option does not chroot and is intended for preparing a cross\-compilation target\&. Some limitations: NIS and LDAP users/groups are not verified\&. PAM authentication is using the host files\&. No SELINUX support\&.
+and use as well the configuration files located there\&. This option does not chroot and is intended for preparing a cross\-compilation target\&. Some limitations: NIS and LDAP users/groups are not verified\&. PAM authentication is using the host files\&. No SELINUX support\&.
.RE
.PP
\fB\-s\fR, \fB\-\-shell\fR\ \&\fISHELL\fR
.RS 4
-The path of the user\*(Aqs new login shell\&. Setting this field to blank causes the system to select the default login shell\&.
+changes the user\*(Aqs login shell\&. An empty string for SHELL blanks the field in
+/etc/passwd
+and logs the user into the system\*(Aqs default shell\&.
.RE
.PP
\fB\-u\fR, \fB\-\-uid\fR\ \&\fIUID\fR
.RS 4
-The new numerical value of the user\*(Aqs ID\&.
+The new value of the user\*(Aqs ID\&.
.sp
This value must be unique, unless the
\fB\-o\fR
@@ -249,7 +248,7 @@ value from
.RS 4
Add a range of subordinate uids to the user\*(Aqs account\&.
.sp
-This option may be specified multiple times to add multiple ranges to a users account\&.
+This option may be specified multiple times to add multiple ranges to a user\*(Aqs account\&.
.sp
No checks will be performed with regard to
\fBSUB_UID_MIN\fR,
@@ -262,7 +261,7 @@ from /etc/login\&.defs\&.
.RS 4
Remove a range of subordinate uids from the user\*(Aqs account\&.
.sp
-This option may be specified multiple times to remove multiple ranges to a users account\&. When both
+This option may be specified multiple times to remove multiple ranges to a user\*(Aqs account\&. When both
\fB\-\-del\-subuids\fR
and
\fB\-\-add\-subuids\fR
@@ -279,7 +278,7 @@ from /etc/login\&.defs\&.
.RS 4
Add a range of subordinate gids to the user\*(Aqs account\&.
.sp
-This option may be specified multiple times to add multiple ranges to a users account\&.
+This option may be specified multiple times to add multiple ranges to a user\*(Aqs account\&.
.sp
No checks will be performed with regard to
\fBSUB_GID_MIN\fR,
@@ -292,7 +291,7 @@ from /etc/login\&.defs\&.
.RS 4
Remove a range of subordinate gids from the user\*(Aqs account\&.
.sp
-This option may be specified multiple times to remove multiple ranges to a users account\&. When both
+This option may be specified multiple times to remove multiple ranges to a user\*(Aqs account\&. When both
\fB\-\-del\-subgids\fR
and
\fB\-\-add\-subgids\fR
@@ -307,19 +306,14 @@ from /etc/login\&.defs\&.
.PP
\fB\-Z\fR, \fB\-\-selinux\-user\fR\ \&\fISEUSER\fR
.RS 4
-The new SELinux user for the user\*(Aqs login\&.
-.sp
-A blank
-\fISEUSER\fR
-will remove the SELinux user mapping for user
-\fILOGIN\fR
-(if any)\&.
+defines the SELinux user to be mapped with
+\fILOGIN\fR\&. An empty string ("") will remove the respective entry (if any)\&. Note that the shadow system doesn\*(Aqt store the selinux\-user, it uses semanage(8) for that\&.
.RE
.SH "CAVEATS"
.PP
You must make certain that the named user is not executing any processes when this command is being executed if the user\*(Aqs numerical user ID, the user\*(Aqs name, or the user\*(Aqs home directory is being changed\&.
\fBusermod\fR
-checks this on Linux\&. On other platforms it only uses utmp to check if the user is logged in\&.
+checks this on Linux\&. On other operating systems it only uses utmp to check if the user is logged in\&.
.PP
You must change the owner of any
\fBcrontab\fR
@@ -436,37 +430,37 @@ are respectively 100000, 600100000 and 65536\&.
.PP
/etc/group
.RS 4
-Group account information\&.
+Group account information
.RE
.PP
/etc/gshadow
.RS 4
-Secure group account information\&.
+Secure group account informatio\&.
.RE
.PP
/etc/login\&.defs
.RS 4
-Shadow password suite configuration\&.
+Shadow password suite configuration
.RE
.PP
/etc/passwd
.RS 4
-User account information\&.
+User account information
.RE
.PP
/etc/shadow
.RS 4
-Secure user account information\&.
+Secure user account information
.RE
.PP
/etc/subgid
.RS 4
-Per user subordinate group IDs\&.
+Per user subordinate group IDs
.RE
.PP
/etc/subuid
.RS 4
-Per user subordinate user IDs\&.
+Per user subordinate user IDs
.RE
.SH "SEE ALSO"
.PP
diff --git a/man/man8/vipw.8 b/man/man8/vipw.8
index 101ba0e1..6852e0d4 100644
--- a/man/man8/vipw.8
+++ b/man/man8/vipw.8
@@ -1,13 +1,13 @@
'\" t
.\" Title: vipw
.\" Author: Marek Michałkiewicz
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 01/02/2022
+.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/>
+.\" Date: 08/18/2022
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.11.1
+.\" Source: shadow-utils 4.12.2
.\" Language: English
.\"
-.TH "VIPW" "8" "01/02/2022" "shadow\-utils 4\&.11\&.1" "System Management Commands"
+.TH "VIPW" "8" "08/18/2022" "shadow\-utils 4\&.12\&.2" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -86,7 +86,7 @@ Apply changes in the
\fICHROOT_DIR\fR
directory and use the configuration files from the
\fICHROOT_DIR\fR
-directory\&.
+directory\&. Only absolute paths are supported\&.
.RE
.PP
\fB\-s\fR, \fB\-\-shadow\fR