EN JA
ADDING_USER(8)
ADDING_USER(8) FreeBSD System Manager's Manual ADDING_USER(8)

NAME

adding_userprocedure for adding new users

DESCRIPTION

A new user must choose a login name, which must not already appear in /etc/passwd or /etc/mail/aliases. It must also not begin with the hyphen ‘ -’ character. It is strongly recommended that it be all lower-case, and not contain the dot ‘ .’ character, as that tends to confuse mailers. An account can be added by editing a line into the passwd file; this must be done with the password file locked e.g. by using chpass(1) or vipw(8).

A new user is given a group and user id. Login and user id's should be unique across the system, and often across a group of systems, since they are used to control file access. Typically, users working on similar projects will be put in the same groups. At the University of California, Berkeley, we have groups for system staff, faculty, graduate students, and special groups for large projects.

A skeletal account for a new user “ernie” might look like:

ernie::25:30::0:0:Ernie Kovacs,508 Evans Hall,x7925, 
 642-8202:/a/users/ernie:/bin/csh

For a description of each of these fields, see passwd(5).

It is useful to give new users some help in getting started, supplying them with a few skeletal files such as .profile if they use /bin/sh, or .cshrc and .login if they use /bin/csh. The directory /usr/share/skel contains skeletal definitions of such files. New users should be given copies of these files which, for instance, use tset(1) automatically at each login.

FILES

/etc/master.passwd
user database
/usr/share/skel
skeletal login directory
January 30, 2009 FreeBSD