Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

sss_seed(8) [centos man page]

SSS_SEED(8)							 SSSD Manual pages						       SSS_SEED(8)

NAME
sss_seed - seed the SSSD cache with a user SYNOPSIS
sss_seed [options] -D DOMAIN -n USER DESCRIPTION
sss_seed seeds the SSSD cache with a user entry and temporary password. If a user entry is already present in the SSSD cache then the entry is updated with the temporary password. OPTIONS
-D,--domain DOMAIN Provide the name of the domain in which the user is a member of. The domain is also used to retrieve user information. The domain must be configured in sssd.conf. The DOMAIN option must be provided. Information retrieved from the domain overrides what is provided in the options. -n,--username USER The username of the entry to be created or modified in the cache. The USER option must be provided. -u,--uid UID Set the UID of the user to UID. -g,--gid GID Set the GID of the user to GID. -c,--gecos COMMENT Any text string describing the user. Often used as the field for the user's full name. -h,--home HOME_DIR Set the home directory of the user to HOME_DIR. -s,--shell SHELL Set the login shell of the user to SHELL. -i,--interactive Interactive mode for entering user information. This option will only prompt for information not provided in the options or retrieved from the domain. -p,--password-file PASS_FILE Specify file to read user's password from. (if not specified password is prompted for) -?,--help Display help message and exit. NOTES
The length of the password (or the size of file specified with -p or --password-file option) must be less than or equal to PASS_MAX bytes (64 bytes on systems with no globally-defined PASS_MAX value). SEE ALSO
sssd(8), sssd.conf(5), sssd-ldap(5), sssd-krb5(5), sssd-simple(5), sssd-ipa(5), sssd-ad(5), sssd-sudo(5),sss_cache(8), sss_debuglevel(8), sss_groupadd(8), sss_groupdel(8), sss_groupshow(8), sss_groupmod(8), sss_useradd(8), sss_userdel(8), sss_usermod(8), sss_obfuscate(8), sss_seed(8), sssd_krb5_locator_plugin(8), sss_ssh_authorizedkeys(8), sss_ssh_knownhostsproxy(8),pam_sss(8). AUTHORS
The SSSD upstream - http://fedorahosted.org/sssd SSSD
06/17/2014 SSS_SEED(8)

Check Out this Related Man Page

SSS_USERDEL(8)							 SSSD Manual pages						    SSS_USERDEL(8)

NAME
sss_userdel - delete a user account SYNOPSIS
sss_userdel [options] LOGIN DESCRIPTION
sss_userdel deletes a user identified by login name LOGIN from the system. OPTIONS
-?,--help Display help message and exit. -r,--remove Files in the user's home directory will be removed along with the home directory itself and the user's mail spool. Overrides the configuration. -R,--no-remove Files in the user's home directory will NOT be removed along with the home directory itself and the user's mail spool. Overrides the configuration. -f,--force This option forces sss_userdel to remove the user's home directory and mail spool, even if they are not owned by the specified user. -k,--kick Before actually deleting the user, terminate all his processes. THE LOCAL DOMAIN
In order to function correctly, a domain with "id_provider=local" must be created and the SSSD must be running. The administrator might want to use the SSSD local users instead of traditional UNIX users in cases where the group nesting (see sss_groupadd(8)) is needed. The local users are also useful for testing and development of the SSSD without having to deploy a full remote server. The sss_user* and sss_group* tools use a local LDB storage to store users and groups. SEE ALSO
sssd(8), sssd.conf(5), sssd-ldap(5), sssd-krb5(5), sssd-simple(5), sssd-ipa(5), sssd-ad(5), sssd-sudo(5),sss_cache(8), sss_debuglevel(8), sss_groupadd(8), sss_groupdel(8), sss_groupshow(8), sss_groupmod(8), sss_useradd(8), sss_userdel(8), sss_usermod(8), sss_obfuscate(8), sss_seed(8), sssd_krb5_locator_plugin(8), sss_ssh_authorizedkeys(8), sss_ssh_knownhostsproxy(8),pam_sss(8). AUTHORS
The SSSD upstream - http://fedorahosted.org/sssd SSSD
06/17/2014 SSS_USERDEL(8)
Man Page