Scroll to navigation

GRPCK(8) Commandes de gestion du systèm GRPCK(8)

NOM

grpck - Vérifier l'intégrité des fichiers d'administration des groupes

SYNOPSIS

grpck [options] [groupe [ shadow ]]

DESCRIPTION

The grpck command verifies the integrity of the groups information. It checks that all entries in /etc/group and /etc/gshadow have the proper format and contain valid data. The user is prompted to delete entries that are improperly formatted or which have other uncorrectable errors.

Voici les vérifications effectuées :

•nombre correct de champs ;

•unicité et validité des noms de groupe ;

•a valid group identifier (/etc/group only)

•a valid list of members and administrators

•a corresponding entry in the /etc/gshadow file (respectively /etc/group for the gshadow checks)

The checks for correct number of fields and unique group name are fatal. If an entry has the wrong number of fields, the user will be prompted to delete the entire line. If the user does not answer affirmatively, all further checks are bypassed. An entry with a duplicated group name is prompted for deletion, but the remaining checks will still be made. All other errors are warnings and the user is encouraged to run the groupmod command to correct the error.

The commands which operate on the /etc/group and /etc/gshadow files are not able to alter corrupted or duplicated entries. grpck should be used in those circumstances to remove the offending entries.

OPTIONS

The -r and -s options cannot be combined.

The options which apply to the grpck command are:

-h, --help

Afficher un message d'aide et quitter.

-r, --read-only

Execute the grpck command in read-only mode. This causes all questions regarding changes to be answered no without user intervention.

-R, --root CHROOT_DIR

Apply changes in the CHROOT_DIR directory and use the configuration files from the CHROOT_DIR directory. Only absolute paths are supported.

-s, --sort

Sort entries in /etc/group and /etc/gshadow by GID.

-S, --silence-warnings

Suppress more controversial warnings, in particular warnings about inconsistency between group members listed in /etc/group and /etc/ghadow.

By default, grpck operates on /etc/group and /etc/gshadow. The user may select alternate files with the group and shadow parameters.

CONFIGURATION

The following configuration variables in /etc/login.defs change the behavior of this tool:

FICHIERS

/etc/group

Informations sur les groupes.

/etc/gshadow

Informations sécurisées sur les groupes.

/etc/passwd

Informations sur les comptes des utilisateurs.

VALEURS DE RETOUR

The grpck command exits with the following values:

0

success

1

invalid command syntax

2

one or more bad group entries

3

can't open group files

4

can't lock group files

5

can't update group files

VOIR AUSSI

group(5), groupmod(8), gshadow(5), passwd(5), pwck(8), shadow(5).

04/02/2024 shadow-utils 4.13