dwww Home | Manual pages | Find package

USERDEL(8)              Comandi per la gestione del si              USERDEL(8)

NOME
       userdel - rimuove l'account di un utente ed i file relativi

SINOSSI
       userdel [opzioni] LOGIN

DESCRIZIONE
       userdel is a low level utility for removing users. On Debian,
       administrators should usually use deluser(8) instead.

       The userdel command modifies the system account files, deleting all
       entries that refer to the user name LOGIN. The named user must exist.

OPZIONI
       The options which apply to the userdel command are:

       -f, --force
           This option forces the removal of the user account, even if the
           user is still logged in. It also forces userdel to remove the
           user's home directory and mail spool, even if another user uses the
           same home directory or if the mail spool is not owned by the
           specified user. If USERGROUPS_ENAB is defined to yes in
           /etc/login.defs and if a group exists with the same name as the
           deleted user, then this group will be removed, even if it is still
           the primary group of another user.

           Note: This option is dangerous and may leave your system in an
           inconsistent state.

       -h, --help
           Mostra un messaggio di aiuto ed esce.

       -r, --remove
           I file nella home directory dell'utente verranno rimossi insieme
           alla home directory stessa e alla casella di posta dell'utente. I
           file collocati in altri file system dovranno essere cercati e
           rimossi manualmente.

           The mail spool is defined by the MAIL_DIR variable in the
           login.defs file.

       -R, --root CHROOT_DIR
           Apply changes in the CHROOT_DIR directory and use the configuration
           files from the CHROOT_DIR directory. Only absolute paths are
           supported.

       -P, --prefix PREFIX_DIR
           Apply changes in the PREFIX_DIR directory and use the configuration
           files from the PREFIX_DIR directory. This option does not chroot
           and is intended for preparing a cross-compilation target. Some
           limitations: NIS and LDAP users/groups are not verified. PAM
           authentication is using the host files. No SELINUX support.

       -Z, --selinux-user
           Rimuove tutti gli utenti SELinux assegnati al login utente.

CONFIGURAZIONE
       The following configuration variables in /etc/login.defs change the
       behavior of this tool:

FILE
       /etc/group
           Informazioni sugli account di gruppo.

       /etc/login.defs
           Configurazione del pacchetto password shadow

       /etc/passwd
           Informazioni sugli account utente.

       /etc/shadow
           Informazioni sicure sugli account utente.

       /etc/shadow-maint/userdel-pre.d/*, /etc/shadow-maint/userdel-post.d/*
           Run-part files to execute during user deletion. The environment
           variable ACTION will be populated with userdel and SUBJECT with the
           username.  userdel-pre.d will be executed prior to any user
           deletion.  userdel-post.d will execute after user deletion. If a
           script exits non-zero then execution will terminate.

       /etc/subgid
           Per user subordinate group IDs.

       /etc/subuid
           Per user subordinate user IDs.

VALORI RESTITUITI
       The userdel command exits with the following values:

       0
           success

       1
           can't update password file

       2
           invalid command syntax

       6
           specified user doesn't exist

       8
           user currently logged in

       10
           can't update group file

       12
           can't remove home directory

AVVISI/CAVEAT
       userdel will not allow you to remove an account if there are running
       processes which belong to this account. In that case, you may have to
       kill those processes or lock the user's password or account and remove
       the account later. The -f option can force the deletion of this
       account.

       Occorre controllare manualmente tutti i file system per assicurarsi che
       non rimanga nessun file di proprietà di questo utente.

       Non è possibile rimuovere nessun attributo NIS su un client NIS. Questo
       deve essere fatto sul server NIS.

       If USERGROUPS_ENAB is defined to yes in /etc/login.defs, userdel will
       delete the group with the same name as the user. To avoid
       inconsistencies in the passwd and group databases, userdel will check
       that this group is not used as a primary group for another user, and
       will just warn without deleting the group otherwise. The -f option can
       force the deletion of this group.

VEDERE ANCHE
       chfn(1), chsh(1), passwd(1), login.defs(5), gpasswd(8), groupadd(8),
       groupdel(8), groupmod(8), subgid(5), subuid(5), useradd(8), usermod(8).

shadow-utils 4.13                 23/03/2023                        USERDEL(8)

Generated by dwww version 1.15 on Mon Jul 1 04:54:08 CEST 2024.