Home > Articles > Operating Systems, Server > Solaris

Solaris 8 User Administration Tools

Peter Gregory discusses user account configuration files; adding, modifying, and deleting user accounts with Admintool and shell commands; user shells; and user account commands in Solaris 8.
This sample chapter is excerpted from Sun Certified System Administrator for Solaris 8 Study Guide, by Peter Gregory.
This chapter is from the book

After completing this chapter, you'll be able to

  • Identify the following login procedures: log into a system, log out of a system, and change login passwords.

  • State the command used to identify which users are currently logged into the system.

  • State the steps required to create user accounts on the local system using the admintool utility.

  • State the command syntax to add, modify, or delete user/group accounts on the local system with the useradd, groupadd, usermod, groupmod, userdel, or groupdel commands.

  • Given a user's login shell, list the shell initialization files used to set up a user's work environment at login.

  • To fulfill these objectives, this chapter discusses:

  • User account configuration files;

  • Adding, modifying, and deleting user accounts with Admintool;

  • Adding, modifying, and deleting user accounts with shell commands;

  • User shells; and

  • User account commands.

5.1 Account Configuration Files

Three principal files define the identity of a user account: the password file, the shadow file, and the group file.

The Password File

The password file contains the basic identifying information for each user allowed to access a system. The system location of the password file is /etc/passwd. The format of the password file is:

username:password:uid:gid:gcos-field:home-dir:login-shell

These fields are:

  • username—the name that identifies the user account.

  • password—in Solaris 8 an "x" in this field signifies that the corresponding shadow file contains the encrypted password string.

  • uid—the unique numerical ID assigned to the account. The maximum value for UID is 2147483647, but administrators are urged to use values less than 60,000 to ensure compatibility with all of the tools that are used to manage accounts or display information that includes usernames.

  • gid—the primary (default) numerical group ID assigned to the account. Like the UID field, the maximum value for GID is 2147483647, but a maximum of 60,000 is preferable.

  • gcos-field—this is the user's real name (the term "gcos-field" is the historical term for this field).

  • home-dir—the directory where the user is placed after logging in; this usually contains the user's own files and directories.

  • login-shell—the initial shell that is started on behalf of the user upon logging in. If this field is blank, then /usr/bin/sh is used.

The password file can be read by anyone on the system. There is no information that must be kept secret in this file. A sample password file looks like this:

root:x:0:1:Super-User:/:/sbin/sh
daemon:x:1:1::/:
bin:x:2:2::/usr/bin:
sys:x:3:3::/:
adm:x:4:4:Admin:/var/adm:
lp:x:71:8:Line Printer Admin:/usr/spool/lp:
uucp:x:5:5:uucp Admin:/usr/lib/uucp:
nuucp:x:9:9:uucp Admin:/var/spool/uucppublic:/usr/lib/uucp/uucico
listen:x:37:4:Network Admin:/usr/net/nls:
pete:x:100:4:Peter Gregory:/export/home/pete:/bin/sh
nobody:x:60001:60001:Nobody:/:

Fields in the password file are delimited by colons (":"), and blank fields are signified by two adjacent colons ("::"). For instance, note that the account name field for daemon is blank—just two colons. Also, daemon has no shell entry, so the last character for daemon is the colon delimiter.

The colon delimiter is also used in the shadow and group files, which are discussed in a later section.

It is possible and permissible to create more than one username in the password file with the same UID. Each username will have its own unique password. However, tools such as ls and ps, when used with options displaying username, will display the first username found in the password file matching the UID.

When a new account is added, changed, or removed with the useradd, usermod, or userdel commands (which are discussed later in this chapter), the system creates a backup copy of the password file, called /etc/opasswd.

The Shadow File

The shadow file contains each user account's encrypted password, as well as specific per-account parameters governing "password aging." The system location of the shadow file is /etc/shadow. The format of the shadow file is:

username:password:lastchg:min:max:warn:inactive:expire:flag

These fields are:

  • username—this is the same username found in the password file.

  • password—a 13-character encrypted password. If this field contains a lock string (e.g., "locked" or "NP"), the account is inaccessible; if blank, the account has no password.

  • lastchg—date of last password change (literally the number of days between January 1, 1970, and the date the password was last changed).

  • min—minimum number of days allowed before the password can be changed.

  • max—maximum number of days allowed before the password expires.

  • warn—the number of days prior to expiration that the user is warned.

  • inactive—the number of days of inactivity allowed for the account before the account is automatically locked.

  • expire—the date when the user account is deactivated.

  • flag—a field reserved for future use.

The shadow file is restricted so that only the system administrator can read it. This is because an intruder could perform a "dictionary attack," using guessable passwords in an attempt to determine the passwords for one or more accounts. Programs that "crack" account passwords are available for this purpose; thus, the shadow file is not publicly readable.

A sample shadow file looks like this:

root:Pe0iQfp2LcAig:10528::::::
daemon:NP:6445::::::
bin:NP:6445::::::
sys:NP:6445::::::
adm:nIP3GPx2FIZYQ:11053::::::
lp:NP:6445::::::
uucp:NP:6445::::::
nuucp:NP:6445::::::
listen:*LK*:::::::
pete:GSSUYVrJ8EKyA:11055::::::
nobody:NP:6445::::::

Note that some of the accounts in the example shadow file have "NP" ("no password") or "*LK*" (locked) in them. These are just two ways of signifying that the accounts are locked against login. There is nothing really magic about "NP" or "*LK*"—they are just one way of easily showing that these accounts are locked and going to stay that way. You could put other text in the password field to suit your needs; for instance, a helpdesk ticket number or a date.

When a user changes his or her password, the system creates a backup copy of the shadow file, called /etc/oshadow. This also occurs if root changes a user's password.

Exam Notes

Think About It . . .

Why are encrypted passwords found in /etc/shadow and not in /etc/passwd?

For many commands (ps, ls, etc.) to work properly, /etc/passwd must be world readable. Prior to the use of /etc/shadow, all users' encrypted password strings were also publicly readable. This gave people with "password cracking" programs an opportunity to discover other users' passwords. By moving the encrypted password strings to /etc/shadow (which can be read only by root), the ability to access encrypted passwords is eliminated.

First, a bit of history. Older versions of UNIX did not have a shadow file; instead, the encrypted password string was found in the password file, in the second field that is usually filled with an "x" in Solaris. Solaris still supports the encrypted password appearing in the password file, although this is not advisable, since the password file is publicly readable.

Older versions of UNIX with no shadow file also had no password-aging capability.

The Network Information System (NIS) subsystem was designed around the old shadow-less architecture; this explains why NIS has no shadow map, nor does it support password aging.

The Group File

The group file contains a listing of all of the groups on the system, along with each group's numeric groupid and a list of each of the usernames that are secondary members of each group. The location of the group file is /etc/group. The format of the group file is:

groupname:password:gid:user-list

These fields are:

  • groupname—this is the name of the group.

  • password—this is an optional password for the group.

  • gid—the unique numerical ID assigned to the group. The maximum value for GID is 2147483647, but administrators are urged to use values less than 60,000 to ensure compatibility with all of the tools that are used to manage accounts or display information that includes group names.

  • user-list—a comma-separated list of users allowed in the group. These groups are users' secondary group IDs.

A sample group file follows.

root::0:root
other::1:
bin::2:root,bin,daemon
sys::3:root,bin,sys,adm
adm::4:root,adm,daemon
uucp::5:root,uucp
mail::6:root
tty::7:root,tty,adm
lp::8:root,lp,adm
nuucp::9:root,nuucp
staff:GSSUYVrJ8EKyA:10:pete
daemon::12:root,daemon
sysadmin::14:
nobody::60001:
noaccess::60002:
nogroup::65534:

Note the password field in the group "staff." Groups can be password protected by putting a password string into the password field. Note, though, that this is a completely manual process; there are no tools provided to put the group password in for you.

Hint: You can take a password string from the shadow file and use the vi editor to splice it into the group file. The group password will be the same as the account password from the shadow entry where you took the password string.

When a group is password protected, anyone who is not a member of the group will be challenged for the group's password when they have entered the newgrp command.

Primary and Secondary Groupids

Each user account has one primary groupid—this is the group defined in the password file. When a user logs on, this is his or her associated groupid.

Each user account also has zero or more secondary groupids. A user's secondary groups are those group entries that include the username in their lists of members.

There are some useful limitations of groupids. For example, each user account can be in no more than 16 groups, and a line in the group file cannot exceed 512 characters (including the newline character).

What happens if you need to add so many members to a group that you exceed the 512-character entry limit? You simply create another duplicate group entry—same name and group number—and list the additional members there.

The primary and secondary groupids directly impact file system access permissions, which is explored fully in Chapter 10.

Exam Notes

Think About It . . .

What would be the effect if a username were added to a group file entry when that group was the user's primary group?

The additional entry would have no effect, since the user is already configured for the primary group membership in the /etc/passwd file.

The Root Account

The root account has special privileges on a system: Root is permitted to read and write every file on a system, regardless of the file's ownership and permission settings. System administrators log in with the root account so that they can perform administrative tasks.

The root account gets its power and privilege from the value of its user number: Root is user number zero, defined in the password file.

Exam Notes

Think About It . . .

What would be the effects of changing an ordinary user's user number to zero? What advantage might there be of putting root's entry at the end of the passwd file (instead of the beginning)?

Changing an ordinary user's user number to zero gives the user root privileges.

One advantage of putting root at the end of the password file is that if an intruder is able to modify the password file to give another user root privilege (see the first question here), then output from commands such as ls and ps would show that other user as the owner of root processes and files.

InformIT Promotional Mailings & Special Offers

I would like to receive exclusive offers and hear about products from InformIT and its family of brands. I can unsubscribe at any time.

Overview


Pearson Education, Inc., 221 River Street, Hoboken, New Jersey 07030, (Pearson) presents this site to provide information about products and services that can be purchased through this site.

This privacy notice provides an overview of our commitment to privacy and describes how we collect, protect, use and share personal information collected through this site. Please note that other Pearson websites and online products and services have their own separate privacy policies.

Collection and Use of Information


To conduct business and deliver products and services, Pearson collects and uses personal information in several ways in connection with this site, including:

Questions and Inquiries

For inquiries and questions, we collect the inquiry or question, together with name, contact details (email address, phone number and mailing address) and any other additional information voluntarily submitted to us through a Contact Us form or an email. We use this information to address the inquiry and respond to the question.

Online Store

For orders and purchases placed through our online store on this site, we collect order details, name, institution name and address (if applicable), email address, phone number, shipping and billing addresses, credit/debit card information, shipping options and any instructions. We use this information to complete transactions, fulfill orders, communicate with individuals placing orders or visiting the online store, and for related purposes.

Surveys

Pearson may offer opportunities to provide feedback or participate in surveys, including surveys evaluating Pearson products, services or sites. Participation is voluntary. Pearson collects information requested in the survey questions and uses the information to evaluate, support, maintain and improve products, services or sites, develop new products and services, conduct educational research and for other purposes specified in the survey.

Contests and Drawings

Occasionally, we may sponsor a contest or drawing. Participation is optional. Pearson collects name, contact information and other information specified on the entry form for the contest or drawing to conduct the contest or drawing. Pearson may collect additional personal information from the winners of a contest or drawing in order to award the prize and for tax reporting purposes, as required by law.

Newsletters

If you have elected to receive email newsletters or promotional mailings and special offers but want to unsubscribe, simply email information@informit.com.

Service Announcements

On rare occasions it is necessary to send out a strictly service related announcement. For instance, if our service is temporarily suspended for maintenance we might send users an email. Generally, users may not opt-out of these communications, though they can deactivate their account information. However, these communications are not promotional in nature.

Customer Service

We communicate with users on a regular basis to provide requested services and in regard to issues relating to their account we reply via email or phone in accordance with the users' wishes when a user submits their information through our Contact Us form.

Other Collection and Use of Information


Application and System Logs

Pearson automatically collects log data to help ensure the delivery, availability and security of this site. Log data may include technical information about how a user or visitor connected to this site, such as browser type, type of computer/device, operating system, internet service provider and IP address. We use this information for support purposes and to monitor the health of the site, identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents and appropriately scale computing resources.

Web Analytics

Pearson may use third party web trend analytical services, including Google Analytics, to collect visitor information, such as IP addresses, browser types, referring pages, pages visited and time spent on a particular site. While these analytical services collect and report information on an anonymous basis, they may use cookies to gather web trend information. The information gathered may enable Pearson (but not the third party web trend services) to link information with application and system log data. Pearson uses this information for system administration and to identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents, appropriately scale computing resources and otherwise support and deliver this site and its services.

Cookies and Related Technologies

This site uses cookies and similar technologies to personalize content, measure traffic patterns, control security, track use and access of information on this site, and provide interest-based messages and advertising. Users can manage and block the use of cookies through their browser. Disabling or blocking certain cookies may limit the functionality of this site.

Do Not Track

This site currently does not respond to Do Not Track signals.

Security


Pearson uses appropriate physical, administrative and technical security measures to protect personal information from unauthorized access, use and disclosure.

Children


This site is not directed to children under the age of 13.

Marketing


Pearson may send or direct marketing communications to users, provided that

  • Pearson will not use personal information collected or processed as a K-12 school service provider for the purpose of directed or targeted advertising.
  • Such marketing is consistent with applicable law and Pearson's legal obligations.
  • Pearson will not knowingly direct or send marketing communications to an individual who has expressed a preference not to receive marketing.
  • Where required by applicable law, express or implied consent to marketing exists and has not been withdrawn.

Pearson may provide personal information to a third party service provider on a restricted basis to provide marketing solely on behalf of Pearson or an affiliate or customer for whom Pearson is a service provider. Marketing preferences may be changed at any time.

Correcting/Updating Personal Information


If a user's personally identifiable information changes (such as your postal address or email address), we provide a way to correct or update that user's personal data provided to us. This can be done on the Account page. If a user no longer desires our service and desires to delete his or her account, please contact us at customer-service@informit.com and we will process the deletion of a user's account.

Choice/Opt-out


Users can always make an informed choice as to whether they should proceed with certain services offered by InformIT. If you choose to remove yourself from our mailing list(s) simply visit the following page and uncheck any communication you no longer want to receive: www.informit.com/u.aspx.

Sale of Personal Information


Pearson does not rent or sell personal information in exchange for any payment of money.

While Pearson does not sell personal information, as defined in Nevada law, Nevada residents may email a request for no sale of their personal information to NevadaDesignatedRequest@pearson.com.

Supplemental Privacy Statement for California Residents


California residents should read our Supplemental privacy statement for California residents in conjunction with this Privacy Notice. The Supplemental privacy statement for California residents explains Pearson's commitment to comply with California law and applies to personal information of California residents collected in connection with this site and the Services.

Sharing and Disclosure


Pearson may disclose personal information, as follows:

  • As required by law.
  • With the consent of the individual (or their parent, if the individual is a minor)
  • In response to a subpoena, court order or legal process, to the extent permitted or required by law
  • To protect the security and safety of individuals, data, assets and systems, consistent with applicable law
  • In connection the sale, joint venture or other transfer of some or all of its company or assets, subject to the provisions of this Privacy Notice
  • To investigate or address actual or suspected fraud or other illegal activities
  • To exercise its legal rights, including enforcement of the Terms of Use for this site or another contract
  • To affiliated Pearson companies and other companies and organizations who perform work for Pearson and are obligated to protect the privacy of personal information consistent with this Privacy Notice
  • To a school, organization, company or government agency, where Pearson collects or processes the personal information in a school setting or on behalf of such organization, company or government agency.

Links


This web site contains links to other sites. Please be aware that we are not responsible for the privacy practices of such other sites. We encourage our users to be aware when they leave our site and to read the privacy statements of each and every web site that collects Personal Information. This privacy statement applies solely to information collected by this web site.

Requests and Contact


Please contact us about this Privacy Notice or if you have any requests or questions relating to the privacy of your personal information.

Changes to this Privacy Notice


We may revise this Privacy Notice through an updated posting. We will identify the effective date of the revision in the posting. Often, updates are made to provide greater clarity or to comply with changes in regulatory requirements. If the updates involve material changes to the collection, protection, use or disclosure of Personal Information, Pearson will provide notice of the change through a conspicuous notice on this site or other appropriate way. Continued use of the site after the effective date of a posted revision evidences acceptance. Please contact us if you have questions or concerns about the Privacy Notice or any objection to any revisions.

Last Update: November 17, 2020