[svn-upgrade] Integrating new upstream version, shadow (4.0.16)

This commit is contained in:
nekral-guest 2007-10-07 11:47:33 +00:00
parent 591830e43b
commit 0fa9083026
238 changed files with 30893 additions and 5441 deletions

926
ChangeLog

File diff suppressed because it is too large Load Diff

View File

@ -152,6 +152,8 @@ U = @U@
USE_NLS = @USE_NLS@
USE_NLS_FALSE = @USE_NLS_FALSE@
USE_NLS_TRUE = @USE_NLS_TRUE@
USE_PAM_FALSE = @USE_PAM_FALSE@
USE_PAM_TRUE = @USE_PAM_TRUE@
VERSION = @VERSION@
XGETTEXT = @XGETTEXT@
XMLCATALOG = @XMLCATALOG@

69
NEWS
View File

@ -1,4 +1,69 @@
$Id: NEWS,v 1.382 2006/03/12 22:35:35 kloczek Exp $
$Id: NEWS,v 1.430 2006/06/04 19:32:56 kloczek Exp $
shadow-4.0.15 -> shadow-4.0.16 05-06-2006
*** general:
- userdel: better fix for old CERT VU#312962 (which was fixed in shadow 4.0.8):
fixed forgoten checking of the return value from fchown() before
proceeding with the fchmod() (based on Owl patch prepared by
Rafal Wojtczuk <nergal@owl.openwall.com>),
- userdel: use login.defs::MAIL_DIR instead hardcoded /var/mail in created
mailbox path (based on Owl fixes submited
by Solar Designer <solar@openwall.com>),
- by default do not use libshadow_getpass() as getpass() replacemement.
Use libshadow_getpass() only when S/KEY support is enabled.
Current glibc getpass() handles correctly longer than 8 characters
passwords and libshadow_getpass() is used only because libc getpass()
do not handles password prompting with echo enabled,
- move login.defs::MD5_CRYPT_ENAB to non-PAM part,
- userdel: rewrited for use getopt_log(),
- install default/template configuration files:
-- if shadow is configured with use PAM install /etc/pam.d/* files,
-- if shadow do not uses PAM install /etc/{limits,login.acces} files,
-- install /etc/login.defs and /etc/default/useradd files,
- fixed handle relative symlinks too in lib/commonio.c
(merge patch from Fedora),
- properly notify nscd to flush its cache
(https://bugzilla.redhat.com/bugzilla/186803),
- useradd, usermod: fixes for verify return values mkdir() and chown()
on copy files (merge 482_libmisc_copydir_check_return_values Debian
patch),
- login, su (non-PAM variant): export MAIL only when MAIL_CHECK_ENAB
is enabled (Mike Frysinger <vapier@gentoo.org>),
- pgck, grpck: warn when the members of a group differ in /etc/groups
and /etc/gshadow (fixed http://bugs.debian.org/75181),
- su: fixed exit with a status 0 when the invoked command is terminated
by a signal which was not catched
(fixed by Eero Häkkinen <eero17@bigfoot.com>),
- login: cancel login timeout after authentication so that patient people
timing out on network directory services can log in with local
accounts (http://bugs.debian.org/107148),
- chgpasswd: fixes for build correctly with --disable-shadowgrp
(patch by Johannes Winkelmann <jw@tks6.net>).
- updated translations: cs, da, es, eu, fi, fr, gl, hu, id, pt, ru, sk, sv, vi.
- new translations: hu.
*** documentation:
- new cs man pages: groupmems(8), groupmod(8), grpck(8), gshadow(5)
(by Miroslav Kure <kurem@upcase.inf.upol.cz>),
- regenerate roff man pages using docbook-style-xsl-1.70.1,
- bunch of cleanups in chfn(1), faillog(8), gpasswd(1), groupadd(8),
groupmems(8), limits(5), login(1), login.defs(5), newgrp(1), passwd(1),
passwd(5) and su(1) (by Yuri Kozlov <kozlov.y@gmail.com>),
- update pl vipw(8) man page,
- added chgpasswd(8) ru man page,
- updated ru login.defs(5), passwd(1), userdel(8), usermod(8) man pages,
- pw_auth(3) man page removed (outdated),
- install limits(5), login.access(5) and porttime(5) man pages only when
shadow is builded with PAM support disabled,
- passwd(1): better document how password strength is checked
(fixed http://bugs.debian.org/115380),
- usermod(8): added missing -a option description
(by Christian Perrier <bubulle@debian.org>),
- hu chsh(1), lugin(1), newgrp(1): fixed typos
(by Koblinger Egmont <egmont@uhulinux.hu>),
- login.defs(5): remove information about CREATE_HOME (patch by
Mike Frysinger <vapier@gentoo.org>),
- chgpasswd(8): new man page.
shadow-4.0.14 -> shadow-4.0.15 13-03-2006
@ -476,7 +541,7 @@ shadow-4.0.4.1 -> shadow-4.0.5 27-10-2004
- applied 036_pam_access_with_preauth.patch Debian patch submited by Bjorn
Torkelsson <Bjorn.Torkelsson@hpc2n.umu.se>: add support for PAM account
management to restrict access using pam_access when login is invoked with -f.
- applied OWL patches by Solar Designer <solar@openwall.com>:
- applied Owl patches by Solar Designer <solar@openwall.com>:
shadow-4.0.4.1-owl-pam-auth.diff:
Moved the PAM authentication in user management commands after
command-line parsing, made it use separate service names for each command.

8
README
View File

@ -23,12 +23,12 @@ Mailing lists archives:
shadow-commit@pld.org.pl - http://mail.pld.org.pl/mailman/pipermail/shadow-commit/
S/Key support:
Shadow can be builded with S/Key support using S/Key support from:
Shadow can be built with S/Key support using the S/Key package from:
http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libskey/
and
http://rsync1.it.gentoo.org/gentoo/distfiles/skey-1.1.5.tar.bz2
or
http://gentoo.osuosl.org/distfiles/skey-1.1.5.tar.bz2
Authors and contributors
========================

80
configure vendored
View File

@ -462,7 +462,7 @@ ac_includes_default="\
# include <unistd.h>
#endif"
ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar MAINTAINER_MODE_TRUE MAINTAINER_MODE_FALSE MAINT CC CFLAGS LDFLAGS CPPFLAGS ac_ct_CC EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE LN_S YACC CPP EGREP U ANSI2KNR build build_cpu build_vendor build_os host host_cpu host_vendor host_os ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CXX CXXFLAGS ac_ct_CXX CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CXXCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBOBJS XSLTPROC XML_CATALOG_FILE XMLCATALOG ENABLE_REGENERATE_MAN_TRUE ENABLE_REGENERATE_MAN_FALSE LIBCRYPT LIBAUDIT LIBCRACK LIBSELINUX LIBPAM LIBSKEY LIBMD MKINSTALLDIRS USE_NLS MSGFMT GMSGFMT XGETTEXT MSGMERGE INTL_MACOSX_LIBS LIBICONV LTLIBICONV INTLLIBS LIBINTL LTLIBINTL POSUB USE_NLS_TRUE USE_NLS_FALSE LTLIBOBJS'
ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar MAINTAINER_MODE_TRUE MAINTAINER_MODE_FALSE MAINT CC CFLAGS LDFLAGS CPPFLAGS ac_ct_CC EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE LN_S YACC CPP EGREP U ANSI2KNR build build_cpu build_vendor build_os host host_cpu host_vendor host_os ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CXX CXXFLAGS ac_ct_CXX CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CXXCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBOBJS XSLTPROC XML_CATALOG_FILE XMLCATALOG ENABLE_REGENERATE_MAN_TRUE ENABLE_REGENERATE_MAN_FALSE LIBCRYPT LIBAUDIT LIBCRACK LIBSELINUX LIBPAM USE_PAM_TRUE USE_PAM_FALSE LIBSKEY LIBMD MKINSTALLDIRS USE_NLS MSGFMT GMSGFMT XGETTEXT MSGMERGE INTL_MACOSX_LIBS LIBICONV LTLIBICONV INTLLIBS LIBINTL LTLIBINTL POSUB USE_NLS_TRUE USE_NLS_FALSE LTLIBOBJS'
ac_subst_files=''
# Initialize some variables set by options.
@ -1822,7 +1822,7 @@ fi
# Define the identity of the package.
PACKAGE=shadow
VERSION=4.0.15
VERSION=4.0.16
cat >>confdefs.h <<_ACEOF
@ -22149,12 +22149,6 @@ cat >>confdefs.h <<\_ACEOF
_ACEOF
cat >>confdefs.h <<\_ACEOF
#define getpass libshadow_getpass
_ACEOF
# Check whether --enable-shadowgrp or --disable-shadowgrp was given.
if test "${enable_shadowgrp+set}" = set; then
enableval="$enable_shadowgrp"
@ -22745,11 +22739,11 @@ echo "${ECHO_T}not found" >&6
fi
echo "$as_me:$LINENO: checking for DocBook XSL Stylesheets in XML catalog" >&5
echo $ECHO_N "checking for DocBook XSL Stylesheets in XML catalog... $ECHO_C" >&6
echo "$as_me:$LINENO: checking for DocBook XSL Stylesheets >= 1.70.1 in XML catalog" >&5
echo $ECHO_N "checking for DocBook XSL Stylesheets >= 1.70.1 in XML catalog... $ECHO_C" >&6
if $jh_found_xmlcatalog && \
{ (echo "$as_me:$LINENO: \$XMLCATALOG --noout \"\$XML_CATALOG_FILE\" \"http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl\" >&2") >&5
($XMLCATALOG --noout "$XML_CATALOG_FILE" "http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl" >&2) 2>&5
{ (echo "$as_me:$LINENO: \$XMLCATALOG --noout \"\$XML_CATALOG_FILE\" \"http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl\" >&2") >&5
($XMLCATALOG --noout "$XML_CATALOG_FILE" "http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl" >&2) 2>&5
ac_status=$?
echo "$as_me:$LINENO: \$? = $ac_status" >&5
(exit $ac_status); }; then
@ -23512,7 +23506,9 @@ if test `eval echo '${'$as_ac_Header'}'` = yes; then
_ACEOF
else
selinux/selinux.h is missing
{ { echo "$as_me:$LINENO: error: selinux/selinux.h is missing" >&5
echo "$as_me: error: selinux/selinux.h is missing" >&2;}
{ (exit 1); exit 1; }; }
fi
done
@ -23596,6 +23592,16 @@ cat >>confdefs.h <<\_ACEOF
#define USE_PAM 1
_ACEOF
if true; then
USE_PAM_TRUE=
USE_PAM_FALSE='#'
else
USE_PAM_TRUE='#'
USE_PAM_FALSE=
fi
LIBPAM="-lpam"
echo "$as_me:$LINENO: checking for main in -lpam_misc" >&5
echo $ECHO_N "checking for main in -lpam_misc... $ECHO_C" >&6
@ -23667,6 +23673,16 @@ fi
else
echo "$as_me:$LINENO: checking use login access checking if PAM not used" >&5
echo $ECHO_N "checking use login access checking if PAM not used... $ECHO_C" >&6
if false; then
USE_PAM_TRUE=
USE_PAM_FALSE='#'
else
USE_PAM_TRUE='#'
USE_PAM_FALSE=
fi
echo "$as_me:$LINENO: result: yes" >&5
echo "${ECHO_T}yes" >&6
@ -23686,6 +23702,16 @@ _ACEOF
echo "$as_me:$LINENO: result: yes" >&5
echo "${ECHO_T}yes" >&6
if false; then
USE_PAM_TRUE=
USE_PAM_FALSE='#'
else
USE_PAM_TRUE='#'
USE_PAM_FALSE=
fi
fi
@ -23889,6 +23915,11 @@ sed 's/^/| /' conftest.$ac_ext >&5
fi
rm -f conftest.err conftest.$ac_objext conftest.$ac_ext
cat >>confdefs.h <<\_ACEOF
#define getpass libshadow_getpass
_ACEOF
fi
@ -25912,6 +25943,27 @@ echo "$as_me: error: conditional \"ENABLE_REGENERATE_MAN\" was never defined.
Usually this means the macro was only invoked conditionally." >&2;}
{ (exit 1); exit 1; }; }
fi
if test -z "${USE_PAM_TRUE}" && test -z "${USE_PAM_FALSE}"; then
{ { echo "$as_me:$LINENO: error: conditional \"USE_PAM\" was never defined.
Usually this means the macro was only invoked conditionally." >&5
echo "$as_me: error: conditional \"USE_PAM\" was never defined.
Usually this means the macro was only invoked conditionally." >&2;}
{ (exit 1); exit 1; }; }
fi
if test -z "${USE_PAM_TRUE}" && test -z "${USE_PAM_FALSE}"; then
{ { echo "$as_me:$LINENO: error: conditional \"USE_PAM\" was never defined.
Usually this means the macro was only invoked conditionally." >&5
echo "$as_me: error: conditional \"USE_PAM\" was never defined.
Usually this means the macro was only invoked conditionally." >&2;}
{ (exit 1); exit 1; }; }
fi
if test -z "${USE_PAM_TRUE}" && test -z "${USE_PAM_FALSE}"; then
{ { echo "$as_me:$LINENO: error: conditional \"USE_PAM\" was never defined.
Usually this means the macro was only invoked conditionally." >&5
echo "$as_me: error: conditional \"USE_PAM\" was never defined.
Usually this means the macro was only invoked conditionally." >&2;}
{ (exit 1); exit 1; }; }
fi
if test -z "${USE_NLS_TRUE}" && test -z "${USE_NLS_FALSE}"; then
{ { echo "$as_me:$LINENO: error: conditional \"USE_NLS\" was never defined.
Usually this means the macro was only invoked conditionally." >&5
@ -26567,6 +26619,8 @@ s,@LIBAUDIT@,$LIBAUDIT,;t t
s,@LIBCRACK@,$LIBCRACK,;t t
s,@LIBSELINUX@,$LIBSELINUX,;t t
s,@LIBPAM@,$LIBPAM,;t t
s,@USE_PAM_TRUE@,$USE_PAM_TRUE,;t t
s,@USE_PAM_FALSE@,$USE_PAM_FALSE,;t t
s,@LIBSKEY@,$LIBSKEY,;t t
s,@LIBMD@,$LIBMD,;t t
s,@MKINSTALLDIRS@,$MKINSTALLDIRS,;t t

View File

@ -1,6 +1,6 @@
dnl Process this file with autoconf to produce a configure script.
AC_INIT
AM_INIT_AUTOMAKE(shadow, 4.0.15)
AM_INIT_AUTOMAKE(shadow, 4.0.16)
AC_CONFIG_HEADERS([config.h])
dnl Some hacks...
@ -195,12 +195,6 @@ AC_DEFINE(USE_SYSLOG, 1, [Define to use syslog().])
AC_DEFINE(RLOGIN, 1, [Define if login should support the -r flag for rlogind.])
AC_DEFINE(RUSEROK, 0, [Define to the ruserok() "success" return value (0 or 1).])
dnl Use our own version of getpass(), which handles long passwords
dnl (unlike many systems which have a limit of 8 characters), and can
dnl be interrupted with Ctrl-C (unlike Linux libc).
AC_DEFINE(getpass, libshadow_getpass,
[Define to libshadow_getpass to use our own version of getpass().])
AC_ARG_ENABLE(shadowgrp,
[AC_HELP_STRING([--enable-shadowgrp], [enable shadow group support @<:@default=yes@:>@])],
[case "${enableval}" in
@ -258,8 +252,8 @@ if test "$enable_man" = "yes"; then
dnl check for DocBook DTD and stylesheets in the local catalog.
JH_CHECK_XML_CATALOG([-//OASIS//DTD DocBook XML V4.1.2//EN],
[DocBook XML DTD V4.1.2], [], enable_man=no)
JH_CHECK_XML_CATALOG([http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl],
[DocBook XSL Stylesheets], [], enable_man=no)
JH_CHECK_XML_CATALOG([http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl],
[DocBook XSL Stylesheets >= 1.70.1], [], enable_man=no)
fi
AM_CONDITIONAL(ENABLE_REGENERATE_MAN, test x$enable_man != xno)
@ -293,7 +287,8 @@ if test "$with_selinux" = "yes"; then
[LIBSELINUX="-lselinux"],
[AC_MSG_ERROR([libselinux not found])])
AC_SUBST(LIBSELINUX)
AC_CHECK_HEADERS(selinux/selinux.h, [], [selinux/selinux.h is missing])
AC_CHECK_HEADERS(selinux/selinux.h, [],
[AC_MSG_ERROR([selinux/selinux.h is missing])])
AC_DEFINE(WITH_SELINUX, 1, [Build shadow with SELinux support])
fi
@ -301,12 +296,14 @@ AC_SUBST(LIBPAM)
if test "$with_libpam" = "yes"; then
AC_CHECK_LIB(pam, pam_start,
[AC_DEFINE(USE_PAM, 1, [Define to support Pluggable Authentication Modules])
AM_CONDITIONAL(USE_PAM, [true])
LIBPAM="-lpam"
AC_CHECK_LIB(pam_misc, main,
[LIBPAM="$LIBPAM -lpam_misc"],
AC_MSG_ERROR(libpam_misc is missing for enable PAM support)
)],
[AC_MSG_CHECKING(use login access checking if PAM not used)
AM_CONDITIONAL(USE_PAM, [false])
AC_MSG_RESULT(yes)]
)
AC_MSG_CHECKING(use login and su access checking if PAM not used)
@ -315,6 +312,7 @@ else
AC_MSG_CHECKING(use login and su access checking if PAM not used)
AC_DEFINE(SU_ACCESS, 1, [Define to support /etc/suauth su access control.])
AC_MSG_RESULT(yes)
AM_CONDITIONAL(USE_PAM, [false])
fi
AC_SUBST(LIBSKEY)
@ -330,6 +328,9 @@ if test "$with_skey" = "yes"; then
],[
skeychallenge((void*)0, (void*)0, (void*)0, 0);
],[AC_DEFINE(SKEY_BSD_STYLE, 1, [Define to support newer BSD S/Key API])])
dnl libshadow_getpass() handles password prompt with enabled echo
AC_DEFINE(getpass, libshadow_getpass,
[Define to libshadow_getpass to use our own version of getpass().])
fi
AM_GNU_GETTEXT_VERSION(0.12.1)

View File

@ -130,6 +130,8 @@ U = @U@
USE_NLS = @USE_NLS@
USE_NLS_FALSE = @USE_NLS_FALSE@
USE_NLS_TRUE = @USE_NLS_TRUE@
USE_PAM_FALSE = @USE_PAM_FALSE@
USE_PAM_TRUE = @USE_PAM_TRUE@
VERSION = @VERSION@
XGETTEXT = @XGETTEXT@
XMLCATALOG = @XMLCATALOG@

View File

@ -130,6 +130,8 @@ U = @U@
USE_NLS = @USE_NLS@
USE_NLS_FALSE = @USE_NLS_FALSE@
USE_NLS_TRUE = @USE_NLS_TRUE@
USE_PAM_FALSE = @USE_PAM_FALSE@
USE_PAM_TRUE = @USE_PAM_TRUE@
VERSION = @VERSION@
XGETTEXT = @XGETTEXT@
XMLCATALOG = @XMLCATALOG@

View File

@ -1,10 +1,24 @@
# This is a dummy Makefile.am to get automake work flawlessly,
# and also cooperate to make a distribution for `make dist'
EXTRA_DIST = \
limits \
login.access \
login.defs \
sysconf_DATA = login.defs
defaultdir = $(sysconfdir)/default
default_DATA = \
useradd
nonpam_files = \
limits \
login.access
if !USE_PAM
nonpamdir = $(sysconfdir)
nonpam_DATA = $(nonpam_files)
endif
EXTRA_DIST = \
$(nonpam_files) \
$(sysconf_DATA) \
$(default_DATA)
SUBDIRS = pam.d

View File

@ -16,6 +16,7 @@
# This is a dummy Makefile.am to get automake work flawlessly,
# and also cooperate to make a distribution for `make dist'
srcdir = @srcdir@
top_srcdir = @top_srcdir@
VPATH = @srcdir@
@ -56,6 +57,18 @@ RECURSIVE_TARGETS = all-recursive check-recursive dvi-recursive \
install-recursive installcheck-recursive installdirs-recursive \
pdf-recursive ps-recursive uninstall-info-recursive \
uninstall-recursive
am__vpath_adj_setup = srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`;
am__vpath_adj = case $$p in \
$(srcdir)/*) f=`echo "$$p" | sed "s|^$$srcdirstrip/||"`;; \
*) f=$$p;; \
esac;
am__strip_dir = `echo $$p | sed -e 's|^.*/||'`;
am__installdirs = "$(DESTDIR)$(defaultdir)" "$(DESTDIR)$(nonpamdir)" \
"$(DESTDIR)$(sysconfdir)"
defaultDATA_INSTALL = $(INSTALL_DATA)
nonpamDATA_INSTALL = $(INSTALL_DATA)
sysconfDATA_INSTALL = $(INSTALL_DATA)
DATA = $(default_DATA) $(nonpam_DATA) $(sysconf_DATA)
ETAGS = etags
CTAGS = ctags
DIST_SUBDIRS = $(SUBDIRS)
@ -139,6 +152,8 @@ U = @U@
USE_NLS = @USE_NLS@
USE_NLS_FALSE = @USE_NLS_FALSE@
USE_NLS_TRUE = @USE_NLS_TRUE@
USE_PAM_FALSE = @USE_PAM_FALSE@
USE_PAM_TRUE = @USE_PAM_TRUE@
VERSION = @VERSION@
XGETTEXT = @XGETTEXT@
XMLCATALOG = @XMLCATALOG@
@ -188,12 +203,22 @@ sbindir = @sbindir@
sharedstatedir = @sharedstatedir@
sysconfdir = @sysconfdir@
target_alias = @target_alias@
EXTRA_DIST = \
limits \
login.access \
login.defs \
sysconf_DATA = login.defs
defaultdir = $(sysconfdir)/default
default_DATA = \
useradd
nonpam_files = \
limits \
login.access
@USE_PAM_FALSE@nonpamdir = $(sysconfdir)
@USE_PAM_FALSE@nonpam_DATA = $(nonpam_files)
EXTRA_DIST = \
$(nonpam_files) \
$(sysconf_DATA) \
$(default_DATA)
SUBDIRS = pam.d
all: all-recursive
@ -237,6 +262,57 @@ clean-libtool:
distclean-libtool:
-rm -f libtool
uninstall-info-am:
install-defaultDATA: $(default_DATA)
@$(NORMAL_INSTALL)
test -z "$(defaultdir)" || $(mkdir_p) "$(DESTDIR)$(defaultdir)"
@list='$(default_DATA)'; for p in $$list; do \
if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \
f=$(am__strip_dir) \
echo " $(defaultDATA_INSTALL) '$$d$$p' '$(DESTDIR)$(defaultdir)/$$f'"; \
$(defaultDATA_INSTALL) "$$d$$p" "$(DESTDIR)$(defaultdir)/$$f"; \
done
uninstall-defaultDATA:
@$(NORMAL_UNINSTALL)
@list='$(default_DATA)'; for p in $$list; do \
f=$(am__strip_dir) \
echo " rm -f '$(DESTDIR)$(defaultdir)/$$f'"; \
rm -f "$(DESTDIR)$(defaultdir)/$$f"; \
done
install-nonpamDATA: $(nonpam_DATA)
@$(NORMAL_INSTALL)
test -z "$(nonpamdir)" || $(mkdir_p) "$(DESTDIR)$(nonpamdir)"
@list='$(nonpam_DATA)'; for p in $$list; do \
if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \
f=$(am__strip_dir) \
echo " $(nonpamDATA_INSTALL) '$$d$$p' '$(DESTDIR)$(nonpamdir)/$$f'"; \
$(nonpamDATA_INSTALL) "$$d$$p" "$(DESTDIR)$(nonpamdir)/$$f"; \
done
uninstall-nonpamDATA:
@$(NORMAL_UNINSTALL)
@list='$(nonpam_DATA)'; for p in $$list; do \
f=$(am__strip_dir) \
echo " rm -f '$(DESTDIR)$(nonpamdir)/$$f'"; \
rm -f "$(DESTDIR)$(nonpamdir)/$$f"; \
done
install-sysconfDATA: $(sysconf_DATA)
@$(NORMAL_INSTALL)
test -z "$(sysconfdir)" || $(mkdir_p) "$(DESTDIR)$(sysconfdir)"
@list='$(sysconf_DATA)'; for p in $$list; do \
if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \
f=$(am__strip_dir) \
echo " $(sysconfDATA_INSTALL) '$$d$$p' '$(DESTDIR)$(sysconfdir)/$$f'"; \
$(sysconfDATA_INSTALL) "$$d$$p" "$(DESTDIR)$(sysconfdir)/$$f"; \
done
uninstall-sysconfDATA:
@$(NORMAL_UNINSTALL)
@list='$(sysconf_DATA)'; for p in $$list; do \
f=$(am__strip_dir) \
echo " rm -f '$(DESTDIR)$(sysconfdir)/$$f'"; \
rm -f "$(DESTDIR)$(sysconfdir)/$$f"; \
done
# This directory's subdirectories are mostly independent; you can cd
# into them and run `make' without going through this Makefile.
@ -414,9 +490,12 @@ distdir: $(DISTFILES)
done
check-am: all-am
check: check-recursive
all-am: Makefile
all-am: Makefile $(DATA)
installdirs: installdirs-recursive
installdirs-am:
for dir in "$(DESTDIR)$(defaultdir)" "$(DESTDIR)$(nonpamdir)" "$(DESTDIR)$(sysconfdir)"; do \
test -z "$$dir" || $(mkdir_p) "$$dir"; \
done
install: install-recursive
install-exec: install-exec-recursive
install-data: install-data-recursive
@ -460,9 +539,9 @@ info: info-recursive
info-am:
install-data-am:
install-data-am: install-defaultDATA install-nonpamDATA
install-exec-am:
install-exec-am: install-sysconfDATA
install-info: install-info-recursive
@ -486,7 +565,8 @@ ps: ps-recursive
ps-am:
uninstall-am: uninstall-info-am
uninstall-am: uninstall-defaultDATA uninstall-info-am \
uninstall-nonpamDATA uninstall-sysconfDATA
uninstall-info: uninstall-info-recursive
@ -495,13 +575,16 @@ uninstall-info: uninstall-info-recursive
ctags-recursive distclean distclean-generic distclean-libtool \
distclean-recursive distclean-tags distdir dvi dvi-am html \
html-am info info-am install install-am install-data \
install-data-am install-exec install-exec-am install-info \
install-info-am install-man install-strip installcheck \
installcheck-am installdirs installdirs-am maintainer-clean \
maintainer-clean-generic maintainer-clean-recursive \
mostlyclean mostlyclean-generic mostlyclean-libtool \
mostlyclean-recursive pdf pdf-am ps ps-am tags tags-recursive \
uninstall uninstall-am uninstall-info-am
install-data-am install-defaultDATA install-exec \
install-exec-am install-info install-info-am install-man \
install-nonpamDATA install-strip install-sysconfDATA \
installcheck installcheck-am installdirs installdirs-am \
maintainer-clean maintainer-clean-generic \
maintainer-clean-recursive mostlyclean mostlyclean-generic \
mostlyclean-libtool mostlyclean-recursive pdf pdf-am ps ps-am \
tags tags-recursive uninstall uninstall-am \
uninstall-defaultDATA uninstall-info-am uninstall-nonpamDATA \
uninstall-sysconfDATA
# Tell versions [3.59,3.63) of GNU make to not export all variables.
# Otherwise a system limit (for SysV at least) may be exceeded.

View File

@ -1,11 +1,12 @@
# This is a dummy Makefile.am to get automake work flawlessly,
# and also cooperate to make a distribution for `make dist'
EXTRA_DIST = \
pamd_files = \
passwd \
su \
useradd \
chage \
chgpasswd \
chpasswd \
groupadd \
groupdel \
@ -14,3 +15,10 @@ EXTRA_DIST = \
newusers \
useradd \
usermod
if USE_PAM
pamddir = $(sysconfdir)/pam.d
pamd_DATA = $(pamd_files)
endif
EXTRA_DIST = $(pamd_files)

View File

@ -16,6 +16,7 @@
# This is a dummy Makefile.am to get automake work flawlessly,
# and also cooperate to make a distribution for `make dist'
srcdir = @srcdir@
top_srcdir = @top_srcdir@
VPATH = @srcdir@
@ -50,6 +51,15 @@ CONFIG_HEADER = $(top_builddir)/config.h
CONFIG_CLEAN_FILES =
SOURCES =
DIST_SOURCES =
am__vpath_adj_setup = srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`;
am__vpath_adj = case $$p in \
$(srcdir)/*) f=`echo "$$p" | sed "s|^$$srcdirstrip/||"`;; \
*) f=$$p;; \
esac;
am__strip_dir = `echo $$p | sed -e 's|^.*/||'`;
am__installdirs = "$(DESTDIR)$(pamddir)"
pamdDATA_INSTALL = $(INSTALL_DATA)
DATA = $(pamd_DATA)
DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST)
ACLOCAL = @ACLOCAL@
AMDEP_FALSE = @AMDEP_FALSE@
@ -130,6 +140,8 @@ U = @U@
USE_NLS = @USE_NLS@
USE_NLS_FALSE = @USE_NLS_FALSE@
USE_NLS_TRUE = @USE_NLS_TRUE@
USE_PAM_FALSE = @USE_PAM_FALSE@
USE_PAM_TRUE = @USE_PAM_TRUE@
VERSION = @VERSION@
XGETTEXT = @XGETTEXT@
XMLCATALOG = @XMLCATALOG@
@ -179,11 +191,12 @@ sbindir = @sbindir@
sharedstatedir = @sharedstatedir@
sysconfdir = @sysconfdir@
target_alias = @target_alias@
EXTRA_DIST = \
pamd_files = \
passwd \
su \
useradd \
chage \
chgpasswd \
chpasswd \
groupadd \
groupdel \
@ -193,6 +206,9 @@ EXTRA_DIST = \
useradd \
usermod
@USE_PAM_TRUE@pamddir = $(sysconfdir)/pam.d
@USE_PAM_TRUE@pamd_DATA = $(pamd_files)
EXTRA_DIST = $(pamd_files)
all: all-am
.SUFFIXES:
@ -235,6 +251,23 @@ clean-libtool:
distclean-libtool:
-rm -f libtool
uninstall-info-am:
install-pamdDATA: $(pamd_DATA)
@$(NORMAL_INSTALL)
test -z "$(pamddir)" || $(mkdir_p) "$(DESTDIR)$(pamddir)"
@list='$(pamd_DATA)'; for p in $$list; do \
if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \
f=$(am__strip_dir) \
echo " $(pamdDATA_INSTALL) '$$d$$p' '$(DESTDIR)$(pamddir)/$$f'"; \
$(pamdDATA_INSTALL) "$$d$$p" "$(DESTDIR)$(pamddir)/$$f"; \
done
uninstall-pamdDATA:
@$(NORMAL_UNINSTALL)
@list='$(pamd_DATA)'; for p in $$list; do \
f=$(am__strip_dir) \
echo " rm -f '$(DESTDIR)$(pamddir)/$$f'"; \
rm -f "$(DESTDIR)$(pamddir)/$$f"; \
done
tags: TAGS
TAGS:
@ -271,8 +304,11 @@ distdir: $(DISTFILES)
done
check-am: all-am
check: check-am
all-am: Makefile
all-am: Makefile $(DATA)
installdirs:
for dir in "$(DESTDIR)$(pamddir)"; do \
test -z "$$dir" || $(mkdir_p) "$$dir"; \
done
install: install-am
install-exec: install-exec-am
install-data: install-data-am
@ -315,7 +351,7 @@ info: info-am
info-am:
install-data-am:
install-data-am: install-pamdDATA
install-exec-am:
@ -341,17 +377,17 @@ ps: ps-am
ps-am:
uninstall-am: uninstall-info-am
uninstall-am: uninstall-info-am uninstall-pamdDATA
.PHONY: all all-am check check-am clean clean-generic clean-libtool \
distclean distclean-generic distclean-libtool distdir dvi \
dvi-am html html-am info info-am install install-am \
install-data install-data-am install-exec install-exec-am \
install-info install-info-am install-man install-strip \
installcheck installcheck-am installdirs maintainer-clean \
maintainer-clean-generic mostlyclean mostlyclean-generic \
mostlyclean-libtool pdf pdf-am ps ps-am uninstall uninstall-am \
uninstall-info-am
install-info install-info-am install-man install-pamdDATA \
install-strip installcheck installcheck-am installdirs \
maintainer-clean maintainer-clean-generic mostlyclean \
mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \
uninstall uninstall-am uninstall-info-am uninstall-pamdDATA
# Tell versions [3.59,3.63) of GNU make to not export all variables.
# Otherwise a system limit (for SysV at least) may be exceeded.

4
etc/pam.d/chgpasswd Normal file
View File

@ -0,0 +1,4 @@
#%PAM-1.0
auth sufficient pam_rootok.so
account required pam_permit.so
password include system-auth

View File

@ -159,6 +159,8 @@ U = @U@
USE_NLS = @USE_NLS@
USE_NLS_FALSE = @USE_NLS_FALSE@
USE_NLS_TRUE = @USE_NLS_TRUE@
USE_PAM_FALSE = @USE_PAM_FALSE@
USE_PAM_TRUE = @USE_PAM_TRUE@
VERSION = @VERSION@
XGETTEXT = @XGETTEXT@
XMLCATALOG = @XMLCATALOG@

View File

@ -1,10 +1,12 @@
#include <config.h>
#ident "$Id: commonio.c,v 1.31 2005/10/19 11:34:21 kloczek Exp $"
#ident "$Id: commonio.c,v 1.32 2006/05/07 18:32:51 kloczek Exp $"
#include "defines.h"
#include <sys/stat.h>
#include <stdlib.h>
#include <limits.h>
#include <utime.h>
#include <fcntl.h>
#include <errno.h>
@ -22,6 +24,7 @@ static security_context_t old_context = NULL;
#include "commonio.h"
/* local function prototypes */
static int lrename (const char *, const char *);
static int check_link_count (const char *);
static int do_lock_file (const char *, const char *);
static FILE *fopen_set_perms (const char *, const char *, const struct stat *);
@ -36,6 +39,30 @@ static struct commonio_entry *find_entry_by_name (struct commonio_db *,
static int lock_count = 0;
static int nscd_need_reload = 0;
/*
* Simple rename(P) alternative that attempts to rename to symlink
* target.
*/
int lrename (const char *old, const char *new)
{
char resolved_path[PATH_MAX];
int res;
#if defined(S_ISLNK)
struct stat sb = { 0 };
if (lstat (new, &sb) == 0 && S_ISLNK (sb.st_mode)) {
if (realpath (new, resolved_path) == NULL) {
perror ("realpath in lrename()");
} else {
new = resolved_path;
}
}
#endif
res = rename (old, new);
return res;
}
static int check_link_count (const char *file)
{
struct stat sb;
@ -563,7 +590,7 @@ int commonio_sort_wrt (struct commonio_db *shadow, struct commonio_db *passwd)
struct commonio_entry *head = NULL, *pw_ptr, *spw_ptr;
const char *name;
if(!shadow || !shadow->head)
if (!shadow || !shadow->head)
return 0;
for (pw_ptr = passwd->head; pw_ptr; pw_ptr = pw_ptr->next) {
@ -708,7 +735,7 @@ int commonio_close (struct commonio_db *db)
goto fail;
}
if (rename (buf, db->filename))
if (lrename (buf, db->filename))
goto fail;
nscd_need_reload = 1;

View File

@ -29,7 +29,7 @@
#include <config.h>
#ident "$Id: getdef.c,v 1.37 2005/12/02 22:16:11 kloczek Exp $"
#ident "$Id: getdef.c,v 1.39 2006/05/12 22:59:06 kloczek Exp $"
#include "prototypes.h"
#include "defines.h"
@ -57,7 +57,6 @@ static struct itemdef def_table[] = {
{"ERASECHAR", NULL},
{"FAIL_DELAY", NULL},
{"FAKE_SHELL", NULL},
{"GETPASS_ASTERISKS", NULL},
{"GID_MAX", NULL},
{"GID_MIN", NULL},
{"HUSHLOGIN_FILE", NULL},
@ -68,7 +67,6 @@ static struct itemdef def_table[] = {
{"LOG_UNKFAIL_ENAB", NULL},
{"MAIL_DIR", NULL},
{"MAIL_FILE", NULL},
{"MD5_CRYPT_ENAB", NULL},
{"PASS_MAX_DAYS", NULL},
{"PASS_MIN_DAYS", NULL},
{"PASS_WARN_AGE", NULL},
@ -87,14 +85,15 @@ static struct itemdef def_table[] = {
{"CHSH_AUTH", NULL},
{"CRACKLIB_DICTPATH", NULL},
{"ENV_HZ", NULL},
{"ENV_TZ", NULL},
{"ENVIRON_FILE", NULL},
{"ENV_TZ", NULL},
{"FAILLOG_ENAB", NULL},
{"FTMP_FILE", NULL},
{"ISSUE_FILE", NULL},
{"LASTLOG_ENAB", NULL},
{"LOGIN_STRING", NULL},
{"MAIL_CHECK_ENAB", NULL},
{"MD5_CRYPT_ENAB", NULL},
{"MOTD_FILE", NULL},
{"NOLOGINS_FILE", NULL},
{"OBSCURE_CHECKS_ENAB", NULL},
@ -103,13 +102,16 @@ static struct itemdef def_table[] = {
{"PASS_MAX_LEN", NULL},
{"PASS_MIN_LEN", NULL},
{"PORTTIME_CHECKS_ENAB", NULL},
{"SU_WHEEL_ONLY", NULL},
{"QUOTAS_ENAB", NULL},
{"SU_WHEEL_ONLY", NULL},
{"ULIMIT", NULL},
#endif
#ifdef USE_SYSLOG
{"SYSLOG_SG_ENAB", NULL},
{"SYSLOG_SU_ENAB", NULL},
#endif
#ifdef SKEY
{"GETPASS_ASTERISKS", NULL},
#endif
{NULL, NULL}
};

View File

@ -30,7 +30,9 @@
#include <config.h>
#ident "$Id: getpass.c,v 1.14 2005/08/31 17:24:56 kloczek Exp $"
#ifdef SKEY
#ident "$Id: getpass.c,v 1.15 2006/05/12 22:54:22 kloczek Exp $"
#include "defines.h"
#include <signal.h>
@ -277,3 +279,4 @@ char *getpass_with_echo (const char *prompt)
{
return prompt_password (prompt, 1);
}
#endif /* SKEY */

View File

@ -87,7 +87,7 @@ int nscd_flush_cache (char *service)
req.version = NSCD_VERSION;
req.type = INVALIDATE;
req.key_len = strlen (service);
req.key_len = strlen (service) + 1;
iov[0].iov_base = &req;
iov[0].iov_len = sizeof (req);

View File

@ -30,13 +30,14 @@
#include <config.h>
#ifndef USE_PAM
#ident "$Id: pwauth.c,v 1.20 2006/03/11 21:15:55 kloczek Exp $"
#ident "$Id: pwauth.c,v 1.22 2006/05/12 22:54:22 kloczek Exp $"
#include <sys/types.h>
#include <signal.h>
#include <fcntl.h>
#include <stdio.h>
#include <errno.h>
#include <fcntl.h>
#include <signal.h>
#include <stdio.h>
#include <sys/types.h>
#include <unistd.h>
#include "prototypes.h"
#include "defines.h"
#include "pwauth.h"
@ -50,8 +51,9 @@ static const char *PROMPT = gettext_noop ("Password: ");
static const char *PROMPT = gettext_noop ("%s's Password: ");
#endif
extern char *getpass ();
#ifdef SKEY
extern char *getpass_with_echo ();
#endif
int wipe_clear_pass = 1;
char *clear_pass = NULL;

View File

@ -164,6 +164,8 @@ U = @U@
USE_NLS = @USE_NLS@
USE_NLS_FALSE = @USE_NLS_FALSE@
USE_NLS_TRUE = @USE_NLS_TRUE@
USE_PAM_FALSE = @USE_PAM_FALSE@
USE_PAM_TRUE = @USE_PAM_TRUE@
VERSION = @VERSION@
XGETTEXT = @XGETTEXT@
XMLCATALOG = @XMLCATALOG@

View File

@ -29,7 +29,7 @@
#include <config.h>
#ident "$Id: copydir.c,v 1.13 2005/08/31 17:24:57 kloczek Exp $"
#ident "$Id: copydir.c,v 1.14 2006/05/07 18:10:10 kloczek Exp $"
#include <sys/stat.h>
#include <sys/types.h>
@ -225,12 +225,12 @@ int copy_tree (const char *src_root, const char *dst_root, uid_t uid, gid_t gid)
#ifdef WITH_SELINUX
selinux_file_context (dst_name);
#endif
mkdir (dst_name, sb.st_mode & 0777);
chown (dst_name,
uid == (uid_t) - 1 ? sb.st_uid : uid,
gid == (gid_t) - 1 ? sb.st_gid : gid);
if (copy_tree (src_name, dst_name, uid, gid)) {
if (mkdir (dst_name, sb.st_mode)
|| chown (dst_name,
uid == (uid_t) - 1 ? sb.st_uid : uid,
gid == (gid_t) - 1 ? sb.st_gid : gid)
|| chmod (dst_name, sb.st_mode)
|| copy_tree (src_name, dst_name, uid, gid)) {
err++;
break;
}

View File

@ -33,7 +33,7 @@
#include <config.h>
#ident "$Id: setupenv.c,v 1.21 2006/01/18 19:55:15 kloczek Exp $"
#ident "$Id: setupenv.c,v 1.24 2006/05/12 23:11:13 kloczek Exp $"
#include <sys/types.h>
#include <sys/stat.h>
@ -186,8 +186,8 @@ void setup_env (struct passwd *info)
{
#ifndef USE_PAM
char *envf;
#endif
char *cp;
#endif
/*
* Change the current working directory to be the home directory
@ -204,7 +204,7 @@ void setup_env (struct passwd *info)
static char temp_pw_dir[] = "/";
if (!getdef_bool ("DEFAULT_HOME") || chdir ("/") == -1) {
fprintf (stderr, _("Unable to cd to \"%s\"\n"),
fprintf (stderr, _("Unable to cd to '%s'\n"),
info->pw_dir);
SYSLOG ((LOG_WARN,
"unable to cd to `%s' for user `%s'\n",
@ -265,16 +265,18 @@ void setup_env (struct passwd *info)
* knows the prefix.
*/
if ((cp = getdef_str ("MAIL_DIR")))
addenv_path ("MAIL", cp, info->pw_name);
else if ((cp = getdef_str ("MAIL_FILE")))
addenv_path ("MAIL", info->pw_dir, cp);
else {
if (getdef_bool ("MAIL_CHECK_ENAB")) {
if ((cp = getdef_str ("MAIL_DIR")))
addenv_path ("MAIL", cp, info->pw_name);
else if ((cp = getdef_str ("MAIL_FILE")))
addenv_path ("MAIL", info->pw_dir, cp);
else {
#if defined(MAIL_SPOOL_FILE)
addenv_path ("MAIL", info->pw_dir, MAIL_SPOOL_FILE);
addenv_path ("MAIL", info->pw_dir, MAIL_SPOOL_FILE);
#elif defined(MAIL_SPOOL_DIR)
addenv_path ("MAIL", MAIL_SPOOL_DIR, info->pw_name);
addenv_path ("MAIL", MAIL_SPOOL_DIR, info->pw_name);
#endif
}
}
/*

View File

@ -29,7 +29,7 @@
#include <config.h>
#ident "$Id: sub.c,v 1.9 2005/08/31 17:24:58 kloczek Exp $"
#ident "$Id: sub.c,v 1.10 2006/05/07 16:12:16 kloczek Exp $"
#include <pwd.h>
#include <stdio.h>
@ -53,7 +53,7 @@ void subsystem (const struct passwd *pw)
*/
if (pw->pw_dir[0] != '/') {
printf (_("Invalid root directory \"%s\"\n"), pw->pw_dir);
printf (_("Invalid root directory '%s'\n"), pw->pw_dir);
SYSLOG ((LOG_WARN, BAD_SUBROOT2, pw->pw_dir, pw->pw_name));
closelog ();
exit (1);
@ -65,7 +65,7 @@ void subsystem (const struct passwd *pw)
*/
if (chdir (pw->pw_dir) || chroot (pw->pw_dir)) {
printf (_("Can't change root directory to \"%s\"\n"),
printf (_("Can't change root directory to '%s'\n"),
pw->pw_dir);
SYSLOG ((LOG_WARN, NO_SUBROOT2, pw->pw_dir, pw->pw_name));
closelog ();

View File

@ -1,4 +1,6 @@
LINGUAS = fr pl ru
# subdirectories for translated manual pages
DIST_SUBDIRS = cs de es fi fr hu id it ja ko pl pt_BR ru tr zh_CN zh_TW
if USE_NLS
@ -10,6 +12,7 @@ endif
man_XMANS = \
chage.1.xml \
chfn.1.xml \
chgpasswd.8.xml \
chpasswd.8.xml \
chsh.1.xml \
expiry.1.xml \
@ -47,9 +50,20 @@ man_XMANS = \
usermod.8.xml \
vipw.8.xml
if USE_PAM
man_nonpam =
else
man_nonpam = \
limits.5 \
login.access.5 \
porttime.5
endif
man_MANS = \
$(man_nonpam) \
chage.1 \
chfn.1 \
chgpasswd.8 \
chpasswd.8 \
chsh.1 \
expiry.1 \
@ -66,9 +80,7 @@ man_MANS = \
grpunconv.8 \
gshadow.5 \
lastlog.8 \
limits.5 \
login.1 \
login.access.5 \
login.defs.5 \
logoutd.8 \
newgrp.1 \
@ -76,7 +88,6 @@ man_MANS = \
nologin.8 \
passwd.1 \
passwd.5 \
porttime.5 \
pwck.8 \
pwconv.8 \
pwunconv.8 \
@ -91,148 +102,181 @@ man_MANS = \
vigr.8 \
vipw.8
EXTRA_DIST = $(man_MANS) \
EXTRA_DIST = \
$(man_MANS) \
$(man_XMANS) \
$(man_nonpam) \
id.1 \
id.1.xml \
pw_auth.3 \
pw_auth.3.xml \
sulogin.8 \
sulogin.8.xml \
sulogin.8.xml
all:
shadow-man-pages.pot: $(man_XMANS)
xml2po -o $@ $(man_XMANS)
update-po: shadow-man-pages.pot
if ENABLE_REGENERATE_MAN
chage.1: chage.1.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
chfn.1: chfn.1.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
chgpasswd.8: chgpasswd.8.xml
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
chpasswd.8: chpasswd.8.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
chsh.1: chsh.1.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
expiry.1: expiry.1.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
faillog.5: faillog.5.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
faillog.8: faillog.8.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
gpasswd.1: gpasswd.1.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
groupadd.8: groupadd.8.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
groupdel.8: groupdel.8.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
groupmems.8: groupmems.8.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
groupmod.8: groupmod.8.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
groups.1: groups.1.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
grpck.8: grpck.8.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
gshadow.5: gshadow.5.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
id.1: id.1.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
lastlog.8: lastlog.8.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
limits.5: limits.5.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
login.1: login.1.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
login.access.5: login.access.5.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
login.defs.5: login.defs.5.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
logoutd.8: logoutd.8.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
newgrp.1: newgrp.1.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
newusers.8: newusers.8.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
nologin.8: nologin.8.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
passwd.1: passwd.1.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
passwd.5: passwd.5.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
porttime.5: porttime.5.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
pw_auth.3: pw_auth.3.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
pwck.8: pwck.8.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
grpconv.8 grpunconv.8 pwconv.8 pwunconv.8: pwconv.8.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
shadow.3 getspnam.3: shadow.3.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
shadow.5: shadow.5.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
sg.1: sg.1.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
su.1: su.1.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
sulogin.8: sulogin.8.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
suauth.5: suauth.5.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
useradd.8: useradd.8.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
userdel.8: userdel.8.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
usermod.8: usermod.8.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
vigr.8 vipw.8: vipw.8.xml
$(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
$(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
CLEANFILES = $(man_MANS)
endif
POFILES = $(foreach lang, $(LINGUAS), $(lang)/$(lang).po)
ALL_TRANSLATED_XMLS = $(foreach dir, $(LINGUAS), $(foreach xmlfile, $(man_XMANS), $(dir)/$(xmlfile)))
all: $(POFILES)
gen-xmls: $(ALL_TRANSLATED_XMLS)
$(ALL_TRANSLATED_XMLS):
xml2po -l $(strip $(subst /,, $(dir $@))) -p $(strip $(subst /,, $(dir $@)))/$(strip $(subst /,, $(dir $@))).po -o $@ $(notdir $@)
$(foreach lang, $(LINGUAS), $(lang)/$(lang).po): shadow-man-pages.pot
shadow-man-pages.pot: $(man_XMANS)
dist-hook: dist-po-files
.PHONY: dist-po-files
dist-po-files: $(POFILES) shadow-man-pages.pot
@for lang in $(LINGUAS); do \
echo " $(mkinstalldirs) $(distdir)/$$lang"; \
$(mkinstalldirs) "$(distdir)/$$lang"; \
done
@for file in $(POFILES); do \
echo "$(INSTALL_DATA) $(srcdir)/$$file $(distdir)/$$file"; \
$(INSTALL_DATA) "$(srcdir)/$$file" "$(distdir)/$$file"; \
done
$(INSTALL_DATA) "$(srcdir)/shadow-man-pages.pot" "$(distdir)/shadow-man-pages.pot"
shadow-man-pages.pot: $(man_XMANS)
xml2po -o $@ $(man_XMANS)
.PHONY: update-po
update-po: shadow-man-pages.pot
@for lang in $(LINGUAS); do \
echo "$$lang:"; \
echo "$(MSGMERGE) -o $$lang/$$lang.po $$lang/$$lang.po shadow-man-pages.pot"; \
$(MSGMERGE) -o $$lang/$$lang.po $$lang/$$lang.po shadow-man-pages.pot; \
done

View File

@ -143,6 +143,8 @@ U = @U@
USE_NLS = @USE_NLS@
USE_NLS_FALSE = @USE_NLS_FALSE@
USE_NLS_TRUE = @USE_NLS_TRUE@
USE_PAM_FALSE = @USE_PAM_FALSE@
USE_PAM_TRUE = @USE_PAM_TRUE@
VERSION = @VERSION@
XGETTEXT = @XGETTEXT@
XMLCATALOG = @XMLCATALOG@
@ -192,6 +194,7 @@ sbindir = @sbindir@
sharedstatedir = @sharedstatedir@
sysconfdir = @sysconfdir@
target_alias = @target_alias@
LINGUAS = fr pl ru
# subdirectories for translated manual pages
DIST_SUBDIRS = cs de es fi fr hu id it ja ko pl pt_BR ru tr zh_CN zh_TW
@ -200,6 +203,7 @@ DIST_SUBDIRS = cs de es fi fr hu id it ja ko pl pt_BR ru tr zh_CN zh_TW
man_XMANS = \
chage.1.xml \
chfn.1.xml \
chgpasswd.8.xml \
chpasswd.8.xml \
chsh.1.xml \
expiry.1.xml \
@ -237,9 +241,17 @@ man_XMANS = \
usermod.8.xml \
vipw.8.xml
@USE_PAM_FALSE@man_nonpam = \
@USE_PAM_FALSE@ limits.5 \
@USE_PAM_FALSE@ login.access.5 \
@USE_PAM_FALSE@ porttime.5
@USE_PAM_TRUE@man_nonpam =
man_MANS = \
$(man_nonpam) \
chage.1 \
chfn.1 \
chgpasswd.8 \
chpasswd.8 \
chsh.1 \
expiry.1 \
@ -256,9 +268,7 @@ man_MANS = \
grpunconv.8 \
gshadow.5 \
lastlog.8 \
limits.5 \
login.1 \
login.access.5 \
login.defs.5 \
logoutd.8 \
newgrp.1 \
@ -266,7 +276,6 @@ man_MANS = \
nologin.8 \
passwd.1 \
passwd.5 \
porttime.5 \
pwck.8 \
pwconv.8 \
pwunconv.8 \
@ -281,17 +290,18 @@ man_MANS = \
vigr.8 \
vipw.8
EXTRA_DIST = $(man_MANS) \
EXTRA_DIST = \
$(man_MANS) \
$(man_XMANS) \
$(man_nonpam) \
id.1 \
id.1.xml \
pw_auth.3 \
pw_auth.3.xml \
sulogin.8 \
sulogin.8.xml \
sulogin.8.xml
@ENABLE_REGENERATE_MAN_TRUE@CLEANFILES = $(man_MANS)
POFILES = $(foreach lang, $(LINGUAS), $(lang)/$(lang).po)
ALL_TRANSLATED_XMLS = $(foreach dir, $(LINGUAS), $(foreach xmlfile, $(man_XMANS), $(dir)/$(xmlfile)))
all: all-recursive
.SUFFIXES:
@ -689,6 +699,9 @@ distdir: $(DISTFILES)
|| exit 1; \
fi; \
done
$(MAKE) $(AM_MAKEFLAGS) \
top_distdir="$(top_distdir)" distdir="$(distdir)" \
dist-hook
check-am: all-am
check: check-recursive
all-am: Makefile $(MANS)
@ -776,149 +789,181 @@ uninstall-man: uninstall-man1 uninstall-man3 uninstall-man5 \
.PHONY: $(RECURSIVE_TARGETS) CTAGS GTAGS all all-am check check-am \
clean clean-generic clean-libtool clean-recursive ctags \
ctags-recursive distclean distclean-generic distclean-libtool \
distclean-recursive distclean-tags distdir dvi dvi-am html \
html-am info info-am install install-am install-data \
install-data-am install-exec install-exec-am install-info \
install-info-am install-man install-man1 install-man3 \
install-man5 install-man8 install-strip installcheck \
installcheck-am installdirs installdirs-am maintainer-clean \
maintainer-clean-generic maintainer-clean-recursive \
mostlyclean mostlyclean-generic mostlyclean-libtool \
mostlyclean-recursive pdf pdf-am ps ps-am tags tags-recursive \
uninstall uninstall-am uninstall-info-am uninstall-man \
uninstall-man1 uninstall-man3 uninstall-man5 uninstall-man8
ctags-recursive dist-hook distclean distclean-generic \
distclean-libtool distclean-recursive distclean-tags distdir \
dvi dvi-am html html-am info info-am install install-am \
install-data install-data-am install-exec install-exec-am \
install-info install-info-am install-man install-man1 \
install-man3 install-man5 install-man8 install-strip \
installcheck installcheck-am installdirs installdirs-am \
maintainer-clean maintainer-clean-generic \
maintainer-clean-recursive mostlyclean mostlyclean-generic \
mostlyclean-libtool mostlyclean-recursive pdf pdf-am ps ps-am \
tags tags-recursive uninstall uninstall-am uninstall-info-am \
uninstall-man uninstall-man1 uninstall-man3 uninstall-man5 \
uninstall-man8
all:
@ENABLE_REGENERATE_MAN_TRUE@chage.1: chage.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@chfn.1: chfn.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@chgpasswd.8: chgpasswd.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@chpasswd.8: chpasswd.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@chsh.1: chsh.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@expiry.1: expiry.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@faillog.5: faillog.5.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@faillog.8: faillog.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@gpasswd.1: gpasswd.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@groupadd.8: groupadd.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@groupdel.8: groupdel.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@groupmems.8: groupmems.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@groupmod.8: groupmod.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@groups.1: groups.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@grpck.8: grpck.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@gshadow.5: gshadow.5.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@id.1: id.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@lastlog.8: lastlog.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@limits.5: limits.5.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@login.1: login.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@login.access.5: login.access.5.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@login.defs.5: login.defs.5.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@logoutd.8: logoutd.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@newgrp.1: newgrp.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@newusers.8: newusers.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@nologin.8: nologin.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@passwd.1: passwd.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@passwd.5: passwd.5.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@porttime.5: porttime.5.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@pwck.8: pwck.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@grpconv.8 grpunconv.8 pwconv.8 pwunconv.8: pwconv.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@shadow.3 getspnam.3: shadow.3.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@shadow.5: shadow.5.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@sg.1: sg.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@su.1: su.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@sulogin.8: sulogin.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@suauth.5: suauth.5.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@useradd.8: useradd.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@userdel.8: userdel.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@usermod.8: usermod.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@vigr.8 vipw.8: vipw.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sf.net/release/xsl/current/manpages/docbook.xsl $<
all: $(POFILES)
gen-xmls: $(ALL_TRANSLATED_XMLS)
$(ALL_TRANSLATED_XMLS):
xml2po -l $(strip $(subst /,, $(dir $@))) -p $(strip $(subst /,, $(dir $@)))/$(strip $(subst /,, $(dir $@))).po -o $@ $(notdir $@)
$(foreach lang, $(LINGUAS), $(lang)/$(lang).po): shadow-man-pages.pot
shadow-man-pages.pot: $(man_XMANS)
dist-hook: dist-po-files
.PHONY: dist-po-files
dist-po-files: $(POFILES) shadow-man-pages.pot
@for lang in $(LINGUAS); do \
echo " $(mkinstalldirs) $(distdir)/$$lang"; \
$(mkinstalldirs) "$(distdir)/$$lang"; \
done
@for file in $(POFILES); do \
echo "$(INSTALL_DATA) $(srcdir)/$$file $(distdir)/$$file"; \
$(INSTALL_DATA) "$(srcdir)/$$file" "$(distdir)/$$file"; \
done
$(INSTALL_DATA) "$(srcdir)/shadow-man-pages.pot" "$(distdir)/shadow-man-pages.pot"
shadow-man-pages.pot: $(man_XMANS)
xml2po -o $@ $(man_XMANS)
.PHONY: update-po
update-po: shadow-man-pages.pot
@ENABLE_REGENERATE_MAN_TRUE@chage.1: chage.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@chfn.1: chfn.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@chpasswd.8: chpasswd.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@chsh.1: chsh.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@expiry.1: expiry.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@faillog.5: faillog.5.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@faillog.8: faillog.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@gpasswd.1: gpasswd.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@groupadd.8: groupadd.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@groupdel.8: groupdel.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@groupmems.8: groupmems.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@groupmod.8: groupmod.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@groups.1: groups.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@grpck.8: grpck.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@gshadow.5: gshadow.5.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@id.1: id.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@lastlog.8: lastlog.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@limits.5: limits.5.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@login.1: login.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@login.access.5: login.access.5.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@login.defs.5: login.defs.5.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@logoutd.8: logoutd.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@newgrp.1: newgrp.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@newusers.8: newusers.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@nologin.8: nologin.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@passwd.1: passwd.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@passwd.5: passwd.5.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@porttime.5: porttime.5.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@pw_auth.3: pw_auth.3.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@pwck.8: pwck.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@grpconv.8 grpunconv.8 pwconv.8 pwunconv.8: pwconv.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@shadow.3 getspnam.3: shadow.3.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@shadow.5: shadow.5.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@sg.1: sg.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@su.1: su.1.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@sulogin.8: sulogin.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@suauth.5: suauth.5.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@useradd.8: useradd.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@userdel.8: userdel.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@usermod.8: usermod.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@ENABLE_REGENERATE_MAN_TRUE@vigr.8 vipw.8: vipw.8.xml
@ENABLE_REGENERATE_MAN_TRUE@ $(XSLTPROC) -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
@for lang in $(LINGUAS); do \
echo "$$lang:"; \
echo "$(MSGMERGE) -o $$lang/$$lang.po $$lang/$$lang.po shadow-man-pages.pot"; \
$(MSGMERGE) -o $$lang/$$lang.po $$lang/$$lang.po shadow-man-pages.pot; \
done
# Tell versions [3.59,3.63) of GNU make to not export all variables.
# Otherwise a system limit (for SysV at least) may be exceeded.
.NOEXPORT:

View File

@ -1,8 +1,11 @@
.\" ** You probably do not want to edit this file directly **
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
.TH "CHAGE" "1" "01/22/2006" "User Commands" "User Commands"
.\" Title: chage
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual: User Commands
.\" Source: User Commands
.\"
.TH "CHAGE" "1" "06/06/2006" "User Commands" "User Commands"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@ -22,10 +25,10 @@ command changes the number of days between password changes and the date of the
The options which apply to the
\fBchage\fR
command are:
.TP
.TP 3n
\fB\-d\fR, \fB\-\-lastday\fR \fILAST_DAY\fR
Set the number of days since January 1st, 1970 when the password was last changed. The date may also be expressed in the format YYYY\-MM\-DD (or the format more commonly used in your area).
.TP
.TP 3n
\fB\-E\fR, \fB\-\-expiredate\fR \fIEXPIRE_DATE\fR
Set the date or number of days since January 1, 1970 on which the user's account will no longer be accessible. The date may also be expressed in the format YYYY\-MM\-DD (or the format more commonly used in your area). A user whose account is locked must contact the system administrator before being able to use the system again.
.sp
@ -34,10 +37,10 @@ Passing the number
as the
\fIEXPIRE_DATE\fR
will remove an account expiration date.
.TP
.TP 3n
\fB\-h\fR, \fB\-\-help\fR
Display help message and exit.
.TP
.TP 3n
\fB\-I\fR, \fB\-\-inactive\fR \fIINACTIVE\fR
Set the number of days of inactivity after a password has expired before the account is locked. The
\fIINACTIVE\fR
@ -48,13 +51,14 @@ Passing the number
as the
\fIINACTIVE\fR
will remove an account's inactivity.
.TP
.TP 3n
\fB\-l\fR, \fB\-\-list\fR
Show account aging information.
.TP
.TP 3n
\fB\-m\fR, \fB\-\-mindays\fR \fIMIN_DAYS\fR
Set the minimum number of days between password changes. A value of zero for this field indicates that the user may change his/her password at any time.
.TP
Set the minimum number of days between password changes to
\fIMIN_DAYS\fR. A value of zero for this field indicates that the user may change his/her password at any time.
.TP 3n
\fB\-M\fR, \fB\-\-maxdays\fR \fIMAX_DAYS\fR
Set the maximum number of days during which a password is valid. When
\fIMAX_DAYS\fR
@ -69,7 +73,7 @@ Passing the number
as
\fIMAX_DAYS\fR
will remove checking a password's validity.
.TP
.TP 3n
\fB\-W\fR, \fB\-\-warndays\fR \fIWARN_DAYS\fR
Set the number of days of warning before a password change is required. The
\fIWARN_DAYS\fR
@ -84,7 +88,7 @@ marks.
.PP
The
\fBchage\fR
program requires a shadow password file to be available. Its functionality is not available when passwords are stored in the passwd file.
program requires a shadow password file to be available.
.PP
The
\fBchage\fR
@ -92,30 +96,31 @@ command is restricted to the root user, except for the
\fB\-l\fR
option, which may be used by an unprivileged user to determine when his/her password or account is due to expire.
.SH "FILES"
.TP
.TP 3n
\fI/etc/passwd\fR
user account information
.TP
User account information.
.TP 3n
\fI/etc/shadow\fR
secure user account information
Secure user account information.
.SH "EXIT VALUES"
.PP
The
\fBchage\fR
command exits with the following values:
.TP
.TP 3n
\fI0\fR
success
.TP
.TP 3n
\fI1\fR
permission denied
.TP
.TP 3n
\fI2\fR
invalid command syntax
.TP
.TP 3n
\fI15\fR
can't find the shadow password file
.SH "SEE ALSO"
.PP
\fBpasswd\fR(5),
\fBshadow\fR(5).

View File

@ -1,8 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='chage.1'>
<!-- $Id: chage.1.xml,v 1.30 2006/01/22 10:14:51 kloczek Exp $ -->
<!-- $Id: chage.1.xml,v 1.34 2006/05/31 19:21:01 kloczek Exp $ -->
<refmeta>
<refentrytitle>chage</refentrytitle>
<manvolnum>1</manvolnum>
@ -111,9 +109,9 @@
</term>
<listitem>
<para>
Set the minimum number of days between password changes. A value
of zero for this field indicates that the user may change his/her
password at any time.
Set the minimum number of days between password changes to
<replaceable>MIN_DAYS</replaceable>. A value of zero for this field
indicates that the user may change his/her password at any time.
</para>
</listitem>
</varlistentry>
@ -164,8 +162,7 @@
<title>NOTE</title>
<para>
The <command>chage</command> program requires a shadow password file to
be available. Its functionality is not available when passwords are
stored in the passwd file.
be available.
</para>
<para>The <command>chage</command> command is restricted to the root
user, except for the <option>-l</option> option, which may be used by
@ -182,7 +179,7 @@
<filename>/etc/passwd</filename>
</term>
<listitem>
<para>user account information</para>
<para>User account information.</para>
</listitem>
</varlistentry>
<varlistentry>
@ -190,7 +187,7 @@
<filename>/etc/shadow</filename>
</term>
<listitem>
<para>secure user account information</para>
<para>Secure user account information.</para>
</listitem>
</varlistentry>
</variablelist>

View File

@ -1,8 +1,11 @@
.\" ** You probably do not want to edit this file directly **
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
.TH "CHFN" "1" "11/05/2005" "User Commands" "User Commands"
.\" Title: chfn
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual: User Commands
.\" Source: User Commands
.\"
.TH "CHFN" "1" "06/06/2006" "User Commands" "User Commands"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@ -29,17 +32,20 @@ field does not have this restriction, and is used to store accounting informatio
If none of the options are selected,
\fBchfn\fR
operates in an interactive fashion, prompting the user with the current values for all of the fields. Enter the new value to change the field, or leave the line blank to use the current value. The current value is displayed between a pair of
\fI[ ]\fR
marks. Without options, chfn prompts for the current user account.
\fB[ ]\fR
marks. Without options,
\fBchfn\fR
prompts for the current user account.
.SH "FILES"
.TP
.TP 3n
\fI/etc/login.defs\fR
shadow password suite configuration
.TP
Shadow password suite configuration.
.TP 3n
\fI/etc/passwd\fR
user account information
User account information.
.SH "SEE ALSO"
.PP
\fBchsh\fR(1),
\fBlogin.defs\fR(5),
\fBpasswd\fR(5).

View File

@ -1,8 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='chfn.1'>
<!-- $Id: chfn.1.xml,v 1.18 2005/11/05 17:17:29 kloczek Exp $ -->
<!-- $Id: chfn.1.xml,v 1.21 2006/05/28 16:17:36 kloczek Exp $ -->
<refmeta>
<refentrytitle>chfn</refentrytitle>
<manvolnum>1</manvolnum>
@ -52,8 +50,8 @@
current values for all of the fields. Enter the new value to change
the field, or leave the line blank to use the current value. The
current value is displayed between a pair of <emphasis remap='B'>[
]</emphasis> marks. Without options, chfn prompts for the current
user account.
]</emphasis> marks. Without options, <command>chfn</command>
prompts for the current user account.
</para>
</refsect1>
@ -63,13 +61,13 @@
<varlistentry>
<term><filename>/etc/login.defs</filename></term>
<listitem>
<para>shadow password suite configuration</para>
<para>Shadow password suite configuration.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>/etc/passwd</filename></term>
<listitem>
<para>user account information</para>
<para>User account information.</para>
</listitem>
</varlistentry>
</variablelist>

51
man/chgpasswd.8 Normal file
View File

@ -0,0 +1,51 @@
.\" Title: chgpasswd
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual: System Management Commands
.\" Source: System Management Commands
.\"
.TH "CHGPASSWD" "8" "06/06/2006" "System Management Commands" "System Management Commands"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
.ad l
.SH "NAME"
chgpasswd \- update group passwords in batch mode
.SH "SYNOPSIS"
.HP 10
\fBchgpasswd\fR [\fIoptions\fR]
.SH "DESCRIPTION"
.PP
\fBchgpasswd\fR
reads a list of group name and password pairs from standard input and uses this information to update a set of existing groups. Each line is of the format:
.PP
\fIgroup_name\fR:\fIpassword\fR
.PP
By default the supplied password must be in clear\-text. Default encryption algorithm is DES.
.PP
This command is intended to be used in a large system environment where many accounts are created at a single time.
.SH "OPTIONS"
.PP
The options which apply to the
\fBchgpasswd\fR
command are:
.TP 3n
\fB\-e\fR, \fB\-\-encrypted\fR
Supplied passwords are in encrypted form.
.TP 3n
\fB\-h\fR, \fB\-\-help\fR
Display help message and exit.
.TP 3n
\fB\-m\fR, \fB\-\-md5\fR
Use MD5 encryption instead DES when the supplied passwords are not encrypted.
.SH "CAVEATS"
.PP
Remember to set permissions or umask to prevent readability of unencrypted files by other users.
.SH "SEE ALSO"
.PP
\fBgpasswd\fR(1),
\fBgroupadd\fR(8).

94
man/chgpasswd.8.xml Normal file
View File

@ -0,0 +1,94 @@
<?xml version="1.0" encoding="UTF-8"?>
<refentry id='chgpasswd.8'>
<!-- $Id: chgpasswd.8.xml,v 1.2 2006/06/01 01:29:41 kloczek Exp $ -->
<refmeta>
<refentrytitle>chgpasswd</refentrytitle>
<manvolnum>8</manvolnum>
<refmiscinfo class="sectdesc">System Management Commands</refmiscinfo>
</refmeta>
<refnamediv id='name'>
<refname>chgpasswd</refname>
<refpurpose>update group passwords in batch mode</refpurpose>
</refnamediv>
<refsynopsisdiv id='synopsis'>
<cmdsynopsis>
<command>chgpasswd</command>
<arg choice='opt'>
<replaceable>options</replaceable>
</arg>
</cmdsynopsis>
</refsynopsisdiv>
<refsect1 id='description'>
<title>DESCRIPTION</title>
<para>
<command>chgpasswd</command> reads a list of group name and password
pairs from standard input and uses this information to update a set
of existing groups. Each line is of the format:
</para>
<para>
<emphasis remap='I'>group_name</emphasis>:<emphasis
remap='I'>password</emphasis>
</para>
<para>
By default the supplied password must be in clear-text. Default
encryption algorithm is DES.
</para>
<para>
This command is intended to be used in a large system environment
where many accounts are created at a single time.
</para>
</refsect1>
<refsect1 id='options'>
<title>OPTIONS</title>
<para>
The options which apply to the <command>chgpasswd</command> command
are:
</para>
<variablelist remap='IP'>
<varlistentry>
<term><option>-e</option>, <option>--encrypted</option></term>
<listitem>
<para>Supplied passwords are in encrypted form.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><option>-h</option>, <option>--help</option></term>
<listitem>
<para>Display help message and exit.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><option>-m</option>, <option>--md5</option></term>
<listitem>
<para>
Use MD5 encryption instead DES when the supplied passwords are
not encrypted.
</para>
</listitem>
</varlistentry>
</variablelist>
</refsect1>
<refsect1 id='caveats'>
<title>CAVEATS</title>
<para>
Remember to set permissions or umask to prevent readability of
unencrypted files by other users.
</para>
</refsect1>
<refsect1 id='see_also'>
<title>SEE ALSO</title>
<para>
<citerefentry>
<refentrytitle>gpasswd</refentrytitle><manvolnum>1</manvolnum>
</citerefentry>,
<citerefentry>
<refentrytitle>groupadd</refentrytitle><manvolnum>8</manvolnum>
</citerefentry>.
</para>
</refsect1>
</refentry>

View File

@ -1,8 +1,11 @@
.\" ** You probably do not want to edit this file directly **
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
.TH "CHPASSWD" "8" "03/02/2006" "System Management Commands" "System Management Commands"
.\" Title: chpasswd
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual: System Management Commands
.\" Source: System Management Commands
.\"
.TH "CHPASSWD" "8" "06/06/2006" "System Management Commands" "System Management Commands"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@ -14,9 +17,11 @@ chpasswd \- update passwords in batch mode
\fBchpasswd\fR [\fIoptions\fR]
.SH "DESCRIPTION"
.PP
\fBchpasswd\fR
reads a list of user name and password pairs from standard input and uses this information to update a group of existing users. Each line is of the format:
.PP
\fIuser_name\fR:\fIpassword\fR
.PP
By default the supplied password must be in clear\-text. Default encryption algorithm is DES. Also the password age will be updated, if present.
@ -27,13 +32,13 @@ This command is intended to be used in a large system environment where many acc
The options which apply to the
\fBchpasswd\fR
command are:
.TP
.TP 3n
\fB\-e\fR, \fB\-\-encrypted\fR
Supplied passwords are in encrypted form.
.TP
.TP 3n
\fB\-h\fR, \fB\-\-help\fR
Display help message and exit.
.TP
.TP 3n
\fB\-m\fR, \fB\-\-md5\fR
Use MD5 encryption instead DES when the supplied passwords are not encrypted.
.SH "CAVEATS"
@ -41,6 +46,7 @@ Use MD5 encryption instead DES when the supplied passwords are not encrypted.
Remember to set permissions or umask to prevent readability of unencrypted files by other users.
.SH "SEE ALSO"
.PP
\fBpasswd\fR(1),
\fBnewusers\fR(8),
\fBuseradd\fR(8).

View File

@ -1,8 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='chpasswd.8'>
<!-- $Id: chpasswd.8.xml,v 1.17 2006/03/02 19:33:02 kloczek Exp $ -->
<!-- $Id: chpasswd.8.xml,v 1.18 2006/03/31 19:12:56 kloczek Exp $ -->
<refmeta>
<refentrytitle>chpasswd</refentrytitle>
<manvolnum>8</manvolnum>

View File

@ -1,8 +1,11 @@
.\" ** You probably do not want to edit this file directly **
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
.TH "CHSH" "1" "11/05/2005" "User Commands" "User Commands"
.\" Title: chsh
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual: User Commands
.\" Source: User Commands
.\"
.TH "CHSH" "1" "06/06/2006" "User Commands" "User Commands"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@ -14,6 +17,7 @@ chsh \- change login shell
\fBchsh\fR [\-s\ \fIlogin_shell\fR] [\fIuser\fR]
.SH "DESCRIPTION"
.PP
\fBchsh\fR
changes the user login shell. This determines the name of the user's initial login command. A normal user may only change the login shell for her own account, the super user may change the login shell for any account.
.PP
@ -33,17 +37,18 @@ operates in an interactive fashion, prompting the user with the current login sh
\fI[ ]\fR
marks.
.SH "FILES"
.TP
.TP 3n
\fI/etc/passwd\fR
user account information
.TP
User account information.
.TP 3n
\fI/etc/shells\fR
list of valid login shells
.TP
List of valid login shells.
.TP 3n
\fI/etc/login.defs\fR
shadow password suite configuration
Shadow password suite configuration.
.SH "SEE ALSO"
.PP
\fBchfn\fR(1),
\fBlogin.defs\fR(5),
\fBpasswd\fR(5).

View File

@ -1,8 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='chsh.1'>
<!-- $Id: chsh.1.xml,v 1.19 2005/11/05 17:17:29 kloczek Exp $ -->
<!-- $Id: chsh.1.xml,v 1.21 2006/05/20 12:11:38 kloczek Exp $ -->
<refmeta>
<refentrytitle>chsh</refentrytitle>
<manvolnum>1</manvolnum>
@ -60,19 +58,19 @@
<varlistentry>
<term><filename>/etc/passwd</filename></term>
<listitem>
<para>user account information</para>
<para>User account information.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>/etc/shells</filename></term>
<listitem>
<para>list of valid login shells</para>
<para>List of valid login shells.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>/etc/login.defs</filename></term>
<listitem>
<para>shadow password suite configuration</para>
<para>Shadow password suite configuration.</para>
</listitem>
</varlistentry>
</variablelist>

View File

@ -8,8 +8,10 @@ man_MANS = \
gpasswd.1 \
groupadd.8 \
groupdel.8 \
groupmod.8 \
groups.1 \
id.1 \
grpck.8 \
gshadow.5 \
lastlog.8 \
nologin.8 \
passwd.5 \
@ -18,4 +20,6 @@ man_MANS = \
vipw.8
EXTRA_DIST = $(man_MANS) \
id.1 \
groupmems.8 \
logoutd.8

View File

@ -134,6 +134,8 @@ U = @U@
USE_NLS = @USE_NLS@
USE_NLS_FALSE = @USE_NLS_FALSE@
USE_NLS_TRUE = @USE_NLS_TRUE@
USE_PAM_FALSE = @USE_PAM_FALSE@
USE_PAM_TRUE = @USE_PAM_TRUE@
VERSION = @VERSION@
XGETTEXT = @XGETTEXT@
XMLCATALOG = @XMLCATALOG@
@ -190,8 +192,10 @@ man_MANS = \
gpasswd.1 \
groupadd.8 \
groupdel.8 \
groupmod.8 \
groups.1 \
id.1 \
grpck.8 \
gshadow.5 \
lastlog.8 \
nologin.8 \
passwd.5 \
@ -200,6 +204,8 @@ man_MANS = \
vipw.8
EXTRA_DIST = $(man_MANS) \
id.1 \
groupmems.8 \
logoutd.8
all: all-am

85
man/cs/groupmems.8 Normal file
View File

@ -0,0 +1,85 @@
.TH "GROUPMEMS" "8" "10/20/2005" "System Management Commands" "System Management Commands"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
.ad l
.SH "JMÉNO"
groupmems \- Spravuje členy uživatelovy primární skupiny
.SH "POUŽITÍ"
.HP 10
\fBgroupmems\fR \-a\ \fIuživatel\fR \-d\ \fIuživatel\fR \-l \-D [\-g\ \fIskupina\fR]
.SH "POPIS"
.PP
Nástroj
\fBgroupmems\fR
umožňuje uživatelům spravovat členství ve své primární skupině, aniž
by museli mít superuživatelská práva. Nástroj
\fBgroupmems\fR
je zamýšlen pro systémy, které pro každého uživatele vytváří vlastní
primární skupinu (tj. novak / novak).
.PP
Pouze superuživatel (root) může použít
\fBgroupmems\fR
ke změně členství v ostatních skupinách.
.SH "VOLBY"
.PP
Příkaz
\fBgroupmems\fR
akceptuje následující volby:
.TP
\fB\-a\fR \fIuživatel\fR
Přidá do seznamu členů skupiny nového uživatele.
.TP
\fB\-d\fR \fIuživatel\fR
Ze seznamu členů skupiny odebere daného uživatele.
.TP
\fB\-D\fR
Ze seznamu členů skupiny odebere všechny uživatele.
.TP
\fB\-g\fR \fIskupina\fR
Superuživatel může zadat skupinu, které se mají změny týkat.
.TP
\fB\-l\fR
Vypíše seznam členů skupiny.
.SH "NASTAVENÍ"
.PP
Příkaz
\fBgroupmems\fR
by měl mít nastavena práva
2770
a měl by jej vlastnit uživatel
\fIroot\fR
a skupina
\fIgroups\fR. Správce systému může uživatelům povolit
používání nástroje
\fBgroupmems\fR
tím, že přidá uživatele do skupiny groups. Uživatelé si pak mohou sami
spravovat členství ve skupinách.
.sp
.nf
$ groupadd \-r groups
$ chmod 2770 groupmems
$ chown root.groups groupmems
$ groupmems \-g groups \-a gk4
.fi
.SH "SOUBORY"
.TP
\fI/etc/group\fR
informace o skupinových účtech
.TP
\fI/etc/gshadow\fR
citlivé informace o skupinových účtech
.SH "VIZ TAKÉ"
.PP
\fBchfn\fR(1),
\fBchsh\fR(1),
\fBpasswd\fR(1),
\fBgroupadd\fR(8),
\fBgroupdel\fR(8),
\fBuseradd\fR(8),
\fBuserdel\fR(8),
\fBusermod\fR(8).
.SH "AUTOR"
.PP
George Kraft IV (gk4@us.ibm.com)

79
man/cs/groupmod.8 Normal file
View File

@ -0,0 +1,79 @@
.TH "GROUPMOD" "8" "11/05/2005" "System Management Commands" "System Management Commands"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
.ad l
.SH "JMÉNO"
groupmod \- upraví skupinu
.SH "POUŽITÍ"
.HP 9
\fBgroupmod\fR [\-g\ \fIgid\fR\ [\-o\ ]] [\-n\ \fInové_jméno_skupiny\fR] \fIskupina\fR
.SH "POPIS"
.PP
Příkaz
\fBgroupmod\fR
upravuje soubory se systémovými účty tak, aby odpovídaly změnám
zadaným na příkazové řádce.
.SH "VOLBY"
.PP
Příkaz
\fBgroupmod\fR
akceptuje následující volby:
.TP
\fB\-g\fR \fIgid\fR
Číselná hodnota skupinového ID. Tato hodnota musí být unikátní (s
výjimkou volby
\fB\-o\fR.
Hodnota musí být nezáporné celé číslo. Hodnoty mezi 0 a 999 jsou
obvykle rezervovány pro systémové účty. U souborů, které měly skupinu
nastavenu na staré GID, ji musíte přenastavit na nové GID ručně.
.TP
\fB\-n\fR \fInové_jméno_skupiny\fR
Jméno skupiny se změní ze
\fIskupina\fR
na
\fInové_jméno_skupiny\fR.
.SH "SOUBORY"
.TP
\fI/etc/group\fR
informace o skupinových účtech
.TP
\fI/etc/gshadow\fR
citlivé informace o skupinových účtech
.SH "NÁVRATOVÉ HODNOTY"
.PP
Příkaz
\fBgroupmod\fR
může skončit s následujícími návratovými hodnotami:
.TP
\fI0\fR
úspěch
.TP
\fI2\fR
chybná syntaxe příkazu
.TP
\fI3\fR
chybný argument parametru
.TP
\fI4\fR
zadaná skupina neexistuje
.TP
\fI6\fR
zadaná skupina neexistuje
.TP
\fI9\fR
skupina je již používána
.TP
\fI10\fR
nelze aktualizovat soubor group
.SH "VIZ TAKÉ"
.PP
\fBchfn\fR(1),
\fBchsh\fR(1),
\fBpasswd\fR(1),
\fBgpasswd\fR(8),
\fBgroupadd\fR(8),
\fBgroupdel\fR(8),
\fBuseradd\fR(8),
\fBuserdel\fR(8),
\fBusermod\fR(8).

111
man/cs/grpck.8 Normal file
View File

@ -0,0 +1,111 @@
.TH "GRPCK" "8" "11/05/2005" "System Management Commands" "System Management Commands"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
.ad l
.SH "JMÉNO"
grpck \- ověří integritu skupinových souborů
.SH "POUŽITÍ"
.HP 6
\fBgrpck\fR [\-r] [\fIgroup\fR\ \fIshadow\fR]
.SH "POPIS"
.PP
\fBgrpck\fR
ověří integritu informací používaných při autentizaci vůči
systému. Kontrolují se všechny záznamy v souborech
\fI/etc/group\fR
a
\fI/etc/gshadow\fR,
zda mají správný formát a zda jsou ve všech polích jen povolená
data. Při nalezení chybně formátovaných a jinak neopravitelných
záznamů je uživatel vybídnut, aby tyto záznamy smazal.
.PP
U každého záznamu se kontroluje, zda:
.TP 3
\(bu
má správný počet polí
.TP
\(bu
má unikátní název skupiny
.TP
\(bu
obsahuje platný seznam členů a administrátorů
.PP
Kontroly na správný počet polí a unikátnost názvu skupiny jsou
kritické. Pokud má záznam chybný počet polí, je uživatel vybídnut, aby
záznam smazal. Nebude-li uživatel souhlasit, jsou všechny další
kontroly přeskočeny. U záznamu s duplicitním názvem skupiny je
uživatel taktéž vybídnut ke smazání záznamu, ovšem následné kontroly
nejsou přeskočeny. Všechny ostatní chyby jsou považovány pouze za
varování a uživatel je vyzván k nápravě chyby pomocí příkazu
\fBgroupmod\fR.
.PP
Příkazy pracující se souborem
\fI/etc/group\fR
nemohou měnit porušené nebo duplicitní záznamy. V takových případech
byste měli použít
\fBgrpck\fR
a chybné záznamy odstranit.
.SH "VOLBY"
.PP
\fBgrpck\fR
implicitně pracuje nad soubory
\fI/etc/group\fR
a
\fI/etc/gshadow\fR. Uživatel může zvolit jiné soubory pomocí parametrů
\fIgroup\fR
a
\fIshadow\fR.
Uživatel dále může parametrem
\fB\-r\fR
zapnout režim jen pro čtení. Prakticky to znamená, že na všechny
otázky ohledně změn se automaticky odpoví
\fIne\fR.
\fBgrpck\fR
také umí setřítit záznamy v souborech
\fI/etc/group\fR
a
\fI/etc/gshadow\fR
podle GID. Pro třídící režim zadejte parametr
\fB\-s\fR.
V takovém případě se neprovádí žádné kontroly, soubory se pouze
setřídí.
.SH "SOUBORY"
.TP
\fI/etc/group\fR
informace o skupinových účtech
.TP
\fI/etc/gshadow\fR
citlivé informace o skupinových účtech
.TP
\fI/etc/passwd\fR
informace o uživatelských účtech
.SH "NÁVRATOVÉ HODNOTY"
.PP
Příkaz
\fBgrpck\fR
může skončit s následujícími návratovými hodnotami:
.TP
\fI0\fR
úspěch
.TP
\fI1\fR
chybná syntaxe příkazu
.TP
\fI2\fR
jeden či více chybných záznamů
.TP
\fI3\fR
nelze otevřít soubory skupin
.TP
\fI4\fR
nelze zamknout soubory skupin
.TP
\fI5\fR
nelze aktualizovat soubory skupin
.SH "VIZ TAKÉ"
.PP
\fBgroup\fR(5),
\fBpasswd\fR(5),
\fBshadow\fR(5),
\fBgroupmod\fR(8).

52
man/cs/gshadow.5 Normal file
View File

@ -0,0 +1,52 @@
.TH "GSHADOW" "5" "11/05/2005" "File Formats and Conversions" "File Formats and Conversions"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
.ad l
.SH "JMÉNO"
gshadow \- stínový soubor se skupinami
.SH "POPIS"
.PP
\fI/etc/gshadow\fR
Obsahuje stínové informace ke skupinovým účtům. Obsahuje řádky
s pevnou strukturou, kde jsou jednotlivá pole oddělená dvojtečkami:
.TP 3
\(bu
název skupiny
.TP
\(bu
zašifrované heslo
.TP
\(bu
čárkami oddělený seznam administrátorů skupiny
.TP
\(bu
čárkami oddělený seznam členů skupiny
.PP
Pole pro název skupiny a heslo musí být vyplněná. Zašifrované heslo se
skládá ze znaků 64 znakové abecedy (a-z, A-Z, 0-9, \\ a /).
Podrobnosti o hesle naleznete v
\fBcrypt\fR(3).
Pokud pole s heslem obsahuje znak, který není platným výsledkem
funkce
\fBcrypt\fR(3), např. ! nebo *, uživatel se nebude moci pomocí tohoto
hesla přihlásit, ale záleží také na systému
\fBpam\fR(7).
.PP
Heslo v tomto souboru má přednost před heslem ze souboru
\fI/etc/group\fR.
.PP
Má-li být zachována bezpečnost hesel, nesmí být tento soubor čitelný
pro běžné uživatele.
.SH "SOUBORY"
.TP
\fI/etc/group\fR
informace o skupinových účtech
.TP
\fI/etc/gshadow\fR
citlivé informace o skupinových účtech
.SH "VIZ TAKÉ"
.PP
\fBgroup\fR(5),
\fBgpasswd\fR(5),
\fBnewgrp\fR(5).

View File

@ -134,6 +134,8 @@ U = @U@
USE_NLS = @USE_NLS@
USE_NLS_FALSE = @USE_NLS_FALSE@
USE_NLS_TRUE = @USE_NLS_TRUE@
USE_PAM_FALSE = @USE_PAM_FALSE@
USE_PAM_TRUE = @USE_PAM_TRUE@
VERSION = @VERSION@
XGETTEXT = @XGETTEXT@
XMLCATALOG = @XMLCATALOG@

View File

@ -134,6 +134,8 @@ U = @U@
USE_NLS = @USE_NLS@
USE_NLS_FALSE = @USE_NLS_FALSE@
USE_NLS_TRUE = @USE_NLS_TRUE@
USE_PAM_FALSE = @USE_PAM_FALSE@
USE_PAM_TRUE = @USE_PAM_TRUE@
VERSION = @VERSION@
XGETTEXT = @XGETTEXT@
XMLCATALOG = @XMLCATALOG@

View File

@ -1,8 +1,11 @@
.\" ** You probably do not want to edit this file directly **
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
.TH "EXPIRY" "1" "11/05/2005" "User Commands" "User Commands"
.\" Title: expiry
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual: User Commands
.\" Source: User Commands
.\"
.TH "EXPIRY" "1" "06/06/2006" "User Commands" "User Commands"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@ -14,16 +17,18 @@ expiry \- check and enforce password expiration policy
\fBexpiry\fR [\-c] [\-f]
.SH "DESCRIPTION"
.PP
\fBexpiry\fR
checks (\fB\-c\fR) the current password expiration and forces (\fB\-f\fR) changes when required. It is callable as a normal user command.
.SH "FILES"
.TP
.TP 3n
\fI/etc/passwd\fR
user account information
.TP
User account information.
.TP 3n
\fI/etc/shadow\fR
secure user account information
Secure user account information.
.SH "SEE ALSO"
.PP
\fBpasswd\fR(5),
\fBshadow\fR(5).

View File

@ -1,8 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='expiry.1'>
<!-- $Id: expiry.1.xml,v 1.13 2005/11/05 17:17:29 kloczek Exp $ -->
<!-- $Id: expiry.1.xml,v 1.15 2006/05/20 12:11:38 kloczek Exp $ -->
<refmeta>
<refentrytitle>expiry</refentrytitle>
<manvolnum>1</manvolnum>
@ -36,13 +34,13 @@
<varlistentry>
<term><filename>/etc/passwd</filename></term>
<listitem>
<para>user account information</para>
<para>User account information.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>/etc/shadow</filename></term>
<listitem>
<para>secure user account information</para>
<para>Secure user account information.</para>
</listitem>
</varlistentry>
</variablelist>

View File

@ -1,14 +1,17 @@
.\" ** You probably do not want to edit this file directly **
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
.TH "FAILLOG" "5" "11/05/2005" "" ""
.\" Title: faillog
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual:
.\" Source:
.\"
.TH "FAILLOG" "5" "06/06/2006" "" ""
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
.ad l
.SH "NAME"
faillog \- Login failure logging file
faillog \- login failure logging file
.SH "DESCRIPTION"
.PP
\fI/var/log/faillog\fR
@ -16,6 +19,7 @@ maintains a count of login failures and the limits for each account. The file is
.PP
The structure of the file is:
.sp
.RS 3n
.nf
struct faillog {
short fail_cnt;
@ -24,10 +28,12 @@ struct faillog {
time_t fail_time;
};
.fi
.RE
.SH "FILES"
.TP
.TP 3n
\fI/var/log/faillog\fR
login failure log
Failure logging file.
.SH "SEE ALSO"
.PP
\fBfaillog\fR(8)

View File

@ -1,15 +1,13 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='faillog.5'>
<!-- $Id: faillog.5.xml,v 1.13 2005/11/05 17:17:29 kloczek Exp $ -->
<!-- $Id: faillog.5.xml,v 1.16 2006/05/20 12:11:38 kloczek Exp $ -->
<refmeta>
<refentrytitle>faillog</refentrytitle>
<manvolnum>5</manvolnum>
</refmeta>
<refnamediv id='name'>
<refname>faillog</refname>
<refpurpose>Login failure logging file</refpurpose>
<refpurpose>login failure logging file</refpurpose>
</refnamediv>
<refsect1 id='description'>
@ -38,7 +36,7 @@ struct faillog {
<varlistentry>
<term><filename>/var/log/faillog</filename></term>
<listitem>
<para>login failure log</para>
<para>Failure logging file.</para>
</listitem>
</varlistentry>
</variablelist>

View File

@ -1,8 +1,11 @@
.\" ** You probably do not want to edit this file directly **
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
.TH "FAILLOG" "8" "11/05/2005" "System Management Commands" "System Management Commands"
.\" Title: faillog
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual: System Management Commands
.\" Source: System Management Commands
.\"
.TH "FAILLOG" "8" "06/06/2006" "System Management Commands" "System Management Commands"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@ -14,6 +17,7 @@ faillog \- display faillog records or set login failure limits
\fBfaillog\fR [\fIoptions\fR]
.SH "DESCRIPTION"
.PP
\fBfaillog\fR
formats the contents of the failure log from
\fI/var/log/faillog\fR
@ -25,18 +29,18 @@ without arguments display only list of user faillog records who have ever had a
The options which apply to the
\fBfaillog\fR
command are:
.TP
.TP 3n
\fB\-a\fR, \fB\-\-all\fR
Display faillog records for all users.
.TP
.TP 3n
\fB\-h\fR, \fB\-\-help\fR
Display help message and exit.
.TP
.TP 3n
\fB\-l\fR, \fB\-\-lock\-time\fR \fISEC\fR
Lock account to
\fISEC\fR
seconds after failed login.
.TP
.TP 3n
\fB\-m\fR, \fB\-\-maximum\fR \fIMAX\fR
Set maximum number of login failures after the account is disabled to
\fIMAX\fR. Selecting
@ -44,21 +48,22 @@ Set maximum number of login failures after the account is disabled to
value of 0 has the effect of not placing a limit on the number of failed logins. The maximum failure count should always be 0 for
\fIroot\fR
to prevent a denial of services attack against the system.
.TP
.TP 3n
\fB\-r\fR, \fB\-\-reset\fR
Reset the counters of login failures or one record if used with the \-u
Reset the counters of login failures or one record if used with the
\fB\-u\fR
\fILOGIN\fR
option. Write access to
\fI/var/log/faillog\fR
is required for this option.
.TP
.TP 3n
\fB\-t\fR, \fB\-\-time\fR \fIDAYS\fR
Display faillog records more recent than
\fIDAYS\fR. The
\fB\-t\fR
flag overrides the use of
\fB\-u\fR.
.TP
.TP 3n
\fB\-u\fR, \fB\-\-user\fR \fILOGIN\fR
Display faillog record or maintains failure counters and limits (if used with
\fB\-l\fR,
@ -69,6 +74,7 @@ options) only for user with
\fILOGIN\fR.
.SH "CAVEATS"
.PP
\fBfaillog\fR
only prints out users with no successful login since the last failure. To print out a user who has had a successful login since their last failure, you must explicitly request the user with the
\fB\-u\fR
@ -76,10 +82,11 @@ flag, or print out all users with the
\fB\-a\fR
flag.
.SH "FILES"
.TP
.TP 3n
\fI/var/log/faillog\fR
failure logging file
Failure logging file.
.SH "SEE ALSO"
.PP
\fBlogin\fR(1),
\fBfaillog\fR(5).

View File

@ -1,8 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='faillog.8'>
<!-- $Id: faillog.8.xml,v 1.18 2005/11/05 17:17:29 kloczek Exp $ -->
<!-- $Id: faillog.8.xml,v 1.21 2006/05/28 16:17:36 kloczek Exp $ -->
<refmeta>
<refentrytitle>faillog</refentrytitle>
<manvolnum>8</manvolnum>
@ -85,9 +83,9 @@
<listitem>
<para>
Reset the counters of login failures or one record if used with
the -u <replaceable>LOGIN</replaceable> option. Write access to
<filename>/var/log/faillog</filename> is required for this
option.
the <option>-u</option> <replaceable>LOGIN</replaceable>
option. Write access to <filename>/var/log/faillog</filename>
is required for this option.
</para>
</listitem>
</varlistentry>
@ -136,7 +134,7 @@
<varlistentry>
<term><filename>/var/log/faillog</filename></term>
<listitem>
<para>failure logging file</para>
<para>Failure logging file.</para>
</listitem>
</varlistentry>
</variablelist>

View File

@ -131,6 +131,8 @@ U = @U@
USE_NLS = @USE_NLS@
USE_NLS_FALSE = @USE_NLS_FALSE@
USE_NLS_TRUE = @USE_NLS_TRUE@
USE_PAM_FALSE = @USE_PAM_FALSE@
USE_PAM_TRUE = @USE_PAM_TRUE@
VERSION = @VERSION@
XGETTEXT = @XGETTEXT@
XMLCATALOG = @XMLCATALOG@

View File

@ -1,7 +1,17 @@
mandir = @mandir@/fr
if USE_PAM
man_nonpam =
else
man_nonpam = \
limits.5 \
login.access.5 \
porttime.5
endif
man_MANS = \
$(man_nonpam) \
chage.1 \
chfn.1 \
chpasswd.8 \
@ -20,16 +30,13 @@ man_MANS = \
grpunconv.8 \
gshadow.5 \
lastlog.8 \
limits.5 \
login.1 \
login.access.5 \
login.defs.5 \
logoutd.8 \
newgrp.1 \
newusers.8 \
passwd.1 \
passwd.5 \
porttime.5 \
pwck.8 \
pwconv.8 \
pwunconv.8 \
@ -44,4 +51,7 @@ man_MANS = \
vigr.8 \
vipw.8
EXTRA_DIST = $(man_MANS)
EXTRA_DIST = \
$(man_MANS) \
$(man_nonpam)

View File

@ -135,6 +135,8 @@ U = @U@
USE_NLS = @USE_NLS@
USE_NLS_FALSE = @USE_NLS_FALSE@
USE_NLS_TRUE = @USE_NLS_TRUE@
USE_PAM_FALSE = @USE_PAM_FALSE@
USE_PAM_TRUE = @USE_PAM_TRUE@
VERSION = @VERSION@
XGETTEXT = @XGETTEXT@
XMLCATALOG = @XMLCATALOG@
@ -184,7 +186,14 @@ sbindir = @sbindir@
sharedstatedir = @sharedstatedir@
sysconfdir = @sysconfdir@
target_alias = @target_alias@
@USE_PAM_FALSE@man_nonpam = \
@USE_PAM_FALSE@ limits.5 \
@USE_PAM_FALSE@ login.access.5 \
@USE_PAM_FALSE@ porttime.5
@USE_PAM_TRUE@man_nonpam =
man_MANS = \
$(man_nonpam) \
chage.1 \
chfn.1 \
chpasswd.8 \
@ -203,16 +212,13 @@ man_MANS = \
grpunconv.8 \
gshadow.5 \
lastlog.8 \
limits.5 \
login.1 \
login.access.5 \
login.defs.5 \
logoutd.8 \
newgrp.1 \
newusers.8 \
passwd.1 \
passwd.5 \
porttime.5 \
pwck.8 \
pwconv.8 \
pwunconv.8 \
@ -227,7 +233,10 @@ man_MANS = \
vigr.8 \
vipw.8
EXTRA_DIST = $(man_MANS)
EXTRA_DIST = \
$(man_MANS) \
$(man_nonpam)
all: all-am
.SUFFIXES:

7025
man/fr/fr.po Normal file

File diff suppressed because it is too large Load Diff

View File

@ -45,14 +45,6 @@ et
\fBchfn\fR
avec le drapeau SUID.
.TP
CREATE_HOME (booléen)
Ce paramètre indique si
\fBuseradd\fR
doit par défaut créer le répertoire personnel des utilisateurs. Un OU est réalisé avec l'option
\fB\-m\fR
de la ligne de commande de
\fBuseradd\fR.
.TP
GID_MAX (nombre), GID_MIN (nombre)
Domaine des identifiants de groupe que les commandes
\fBuseradd\fR
@ -104,7 +96,7 @@ pwconv
PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE
.TP
useradd
CREATE_HOME GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN UMASK
GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN UMASK
.TP
userdel
MAIL_DIR USERDEL_CMD

View File

@ -1,8 +1,11 @@
.\" ** You probably do not want to edit this file directly **
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
.TH "GPASSWD" "1" "11/05/2005" "User Commands" "User Commands"
.\" Title: gpasswd
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual: User Commands
.\" Source: User Commands
.\"
.TH "GPASSWD" "1" "06/06/2006" "User Commands" "User Commands"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@ -24,6 +27,7 @@ gpasswd \- administer the /etc/group file
\fBgpasswd\fR [\-A\ \fIuser,\fR...] [\-M\ \fIuser,\fR...] \fIgroup\fR
.SH "DESCRIPTION"
.PP
\fBgpasswd\fR
is used to administer the
\fI/etc/group\fR
@ -37,6 +41,7 @@ option to define members and has all rights of group administrators and members.
.SS "Notes about group passwords"
.PP
Group passwords are an inherent security problem since more than one person is permitted to know the password. However, groups are a useful tool for permitting co\-operation between different users.
.\" end of SS subsection "Notes about group passwords"
.SH "OPTIONS"
.PP
Group administrator can add and delete users using
@ -53,19 +58,21 @@ disables access via a password to the group through
\fBnewgrp\fR
command (however members will still be able to switch to this group).
.PP
\fBgpasswd\fR
called by a group administrator with group name only prompts for the group password. If password is set the members can still
\fBnewgrp\fR(1)
without a password, non\-members must supply the password.
.SH "FILES"
.TP
.TP 3n
\fI/etc/group\fR
group account information
.TP
Group account information.
.TP 3n
\fI/etc/gshadow\fR
secure group account information
Secure group account information.
.SH "SEE ALSO"
.PP
\fBnewgrp\fR(1),
\fBgshadow\fR(5),
\fBgroupadd\fR(8),

View File

@ -1,8 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='gpasswd.1'>
<!-- $Id: gpasswd.1.xml,v 1.17 2006/02/20 01:05:45 kloczek Exp $ -->
<!-- $Id: gpasswd.1.xml,v 1.20 2006/05/28 16:17:36 kloczek Exp $ -->
<refmeta>
<refentrytitle>gpasswd</refentrytitle>
<manvolnum>1</manvolnum>
@ -10,7 +8,7 @@
</refmeta>
<refnamediv id='name'>
<refname>gpasswd</refname>
<refpurpose>administer the /etc/group file</refpurpose>
<refpurpose>administer the <filename>/etc/group</filename> file</refpurpose>
</refnamediv>
<!-- body begins here -->
<refsynopsisdiv id='synopsis'>
@ -97,13 +95,13 @@
<varlistentry>
<term><filename>/etc/group</filename></term>
<listitem>
<para>group account information</para>
<para>Group account information.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>/etc/gshadow</filename></term>
<listitem>
<para>secure group account information</para>
<para>Secure group account information.</para>
</listitem>
</varlistentry>
</variablelist>

View File

@ -1,14 +1,17 @@
.\" ** You probably do not want to edit this file directly **
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
.TH "GROUPADD" "8" "01/02/2006" "System Management Commands" "System Management Commands"
.\" Title: groupadd
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual: System Management Commands
.\" Source: System Management Commands
.\"
.TH "GROUPADD" "8" "06/06/2006" "System Management Commands" "System Management Commands"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
.ad l
.SH "NAME"
groupadd \- Create a new group
groupadd \- create a new group
.SH "SYNOPSIS"
.HP 9
\fBgroupadd\fR [\-g\ \fIGID\fR\ [\-o]] [\-f] [\-K\ \fIKEY\fR=\fIVALUE\fR] \fIgroup\fR
@ -22,45 +25,49 @@ command creates a new group account using the values specified on the command li
The options which apply to the
\fBgroupadd\fR
command are:
.TP
.TP 3n
\fB\-f\fR
This option causes to just exit with success status if the specified group already exists. With
\fB\-g\fR, if specified GID already exists, other (unique) GID is chosen (i.e.
\fB\-g\fR
is turned off).
.TP
.TP 3n
\fB\-g\fR \fIGID\fR
The numerical value of the group's ID. This value must be unique, unless the
\fB\-o\fR
option is used. The value must be non\-negative. The default is to use the smallest ID value greater than 999 and greater than every other group. Values between 0 and 999 are typically reserved for system accounts.
.TP
.TP 3n
\fB\-h\fR, \fB\-\-help\fR
Display help message and exit.
.TP
.TP 3n
\fB\-K \fR\fB\fIKEY\fR\fR\fB=\fR\fB\fIVALUE\fR\fR
Overrides /etc/login.defs defaults (GID_MIN, GID_MAX and others). Multiple
Overrides
\fI/etc/login.defs\fR
defaults (GID_MIN, GID_MAX and others). Multiple
\fB\-K\fR
options can be specified.
.sp
Example:
\fB\-K \fR\fIGID_MIN\fR=\fI100\fR\fB \-K \fR\fIGID_MAX\fR=\fI499\fR
\fB\-K \fR\fIGID_MIN\fR=\fI100\fR
\fB \-K \fR\fIGID_MAX\fR=\fI499\fR
.sp
Note:
\fB\-K \fR\fIGID_MIN\fR=\fI10\fR,\fIGID_MAX\fR=\fI499\fR
\fB\-K \fR
\fIGID_MIN\fR=\fI10\fR,\fIGID_MAX\fR=\fI499\fR
doesn't work yet.
.TP
.TP 3n
\fB\-o\fR
This option permits to add group with non\-unique GID.
.SH "FILES"
.TP
.TP 3n
\fI/etc/group\fR
group account information
.TP
Group account information.
.TP 3n
\fI/etc/gshadow\fR
secure group account information
.TP
Secure group account information.
.TP 3n
\fI/etc/login.defs\fR
shadow password suite configuration
Shadow password suite configuration.
.SH "CAVEATS"
.PP
Groupnames must begin with a lower case letter or an underscore, and only lower case letters, underscores, dashes, and dollar signs may follow. In regular expression terms: [a\-z_][a\-z0\-9_\-]*[$]
@ -77,24 +84,24 @@ Groupnames may only be up to 16 characters long.
The
\fBgroupadd\fR
command exits with the following values:
.TP
.TP 3n
\fI0\fR
success
.TP
.TP 3n
\fI2\fR
invalid command syntax
.TP
.TP 3n
\fI3\fR
invalid argument to option
.TP
.TP 3n
\fI4\fR
GID not unique (when
\fB\-o\fR
not used)
.TP
.TP 3n
\fI9\fR
group name not unique
.TP
.TP 3n
\fI10\fR
can't update group file
.SH "SEE ALSO"

View File

@ -1,8 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='groupadd.8'>
<!-- $Id: groupadd.8.xml,v 1.24 2006/01/02 14:13:39 kloczek Exp $ -->
<!-- $Id: groupadd.8.xml,v 1.28 2006/05/28 16:17:36 kloczek Exp $ -->
<refmeta>
<refentrytitle>groupadd</refentrytitle>
<manvolnum>8</manvolnum>
@ -10,7 +8,7 @@
</refmeta>
<refnamediv id='name'>
<refname>groupadd</refname>
<refpurpose>Create a new group</refpurpose>
<refpurpose>create a new group</refpurpose>
</refnamediv>
<!-- body begins here -->
<refsynopsisdiv id='synopsis'>
@ -82,7 +80,8 @@
</term>
<listitem>
<para>
Overrides /etc/login.defs defaults (GID_MIN, GID_MAX and others). Multiple
Overrides <filename>/etc/login.defs</filename> defaults
(GID_MIN, GID_MAX and others). Multiple
<option>-K</option> options can be specified.
</para>
<para>
@ -115,19 +114,19 @@
<varlistentry>
<term><filename>/etc/group</filename></term>
<listitem>
<para>group account information</para>
<para>Group account information.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>/etc/gshadow</filename></term>
<listitem>
<para>secure group account information</para>
<para>Secure group account information.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>/etc/login.defs</filename></term>
<listitem>
<para>shadow password suite configuration</para>
<para>Shadow password suite configuration.</para>
</listitem>
</varlistentry>
</variablelist>

View File

@ -1,14 +1,17 @@
.\" ** You probably do not want to edit this file directly **
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
.TH "GROUPDEL" "8" "11/05/2005" "System Management Commands" "System Management Commands"
.\" Title: groupdel
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual: System Management Commands
.\" Source: System Management Commands
.\"
.TH "GROUPDEL" "8" "06/06/2006" "System Management Commands" "System Management Commands"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
.ad l
.SH "NAME"
groupdel \- Delete a group
groupdel \- delete a group
.SH "SYNOPSIS"
.HP 9
\fBgroupdel\fR \fIgroup\fR
@ -24,27 +27,27 @@ You must manually check all file systems to insure that no files remain with the
.PP
You may not remove the primary group of any existing user. You must remove the user before you remove the group.
.SH "FILES"
.TP
.TP 3n
\fI/etc/group\fR
group account information
.TP
Group account information.
.TP 3n
\fI/etc/gshadow\fR
secure group account information
Secure group account information.
.SH "EXIT VALUES"
.PP
The
\fBgroupdel\fR
command exits with the following values:
.TP
.TP 3n
\fI0\fR
success
.TP
.TP 3n
\fI2\fR
invalid command syntax
.TP
.TP 3n
\fI8\fR
can't remove user's primary group
.TP
.TP 3n
\fI10\fR
can't update group file
.SH "SEE ALSO"

View File

@ -1,8 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='groupdel.8'>
<!-- $Id: groupdel.8.xml,v 1.14 2005/11/05 17:17:29 kloczek Exp $ -->
<!-- $Id: groupdel.8.xml,v 1.17 2006/05/20 12:11:38 kloczek Exp $ -->
<refmeta>
<refentrytitle>groupdel</refentrytitle>
<manvolnum>8</manvolnum>
@ -10,7 +8,7 @@
</refmeta>
<refnamediv id='name'>
<refname>groupdel</refname>
<refpurpose>Delete a group</refpurpose>
<refpurpose>delete a group</refpurpose>
</refnamediv>
<!-- body begins here -->
<refsynopsisdiv id='synopsis'>
@ -47,13 +45,13 @@
<varlistentry>
<term><filename>/etc/group</filename></term>
<listitem>
<para>group account information</para>
<para>Group account information.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>/etc/gshadow</filename></term>
<listitem>
<para>secure group account information</para>
<para>Secure group account information.</para>
</listitem>
</varlistentry>
</variablelist>

View File

@ -1,8 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='groupmems.8'>
<!-- $Id: groupmems.8.xml,v 1.15 2005/11/05 17:17:29 kloczek Exp $ -->
<!-- $Id: groupmems.8.xml,v 1.19 2006/05/28 16:17:36 kloczek Exp $ -->
<refmeta>
<refentrytitle>groupmems</refentrytitle>
<manvolnum>8</manvolnum>
@ -10,7 +8,7 @@
</refmeta>
<refnamediv id='name'>
<refname>groupmems</refname>
<refpurpose>Administer members of a user's primary group</refpurpose>
<refpurpose>administer members of a user's primary group</refpurpose>
</refnamediv>
<refsynopsisdiv id='synopsis'>
@ -88,7 +86,7 @@
The <command>groupmems</command> executable should be in mode
<literal>2770</literal> as user <emphasis>root</emphasis> and in group
<emphasis>groups</emphasis>. The system administrator can add users to
group groups to allow or disallow them using the
group <emphasis>groups</emphasis> to allow or disallow them using the
<command>groupmems</command> utility to manage their own group
membership list.
</para>
@ -107,7 +105,7 @@
<varlistentry>
<term><filename>/etc/group</filename></term>
<listitem>
<para>group account information</para>
<para>Group account information.</para>
</listitem>
</varlistentry>
<varlistentry>

View File

@ -1,8 +1,11 @@
.\" ** You probably do not want to edit this file directly **
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
.TH "GROUPMOD" "8" "11/05/2005" "System Management Commands" "System Management Commands"
.\" Title: groupmod
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual: System Management Commands
.\" Source: System Management Commands
.\"
.TH "GROUPMOD" "8" "06/06/2006" "System Management Commands" "System Management Commands"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@ -22,52 +25,53 @@ command modifies the system account files to reflect the changes that are specif
The options which apply to the
\fBgroupmod\fR
command are:
.TP
.TP 3n
\fB\-g\fR \fIgid\fR
The numerical value of the group's ID. This value must be unique, unless the
\fB\-o\fR
option is used. The value must be non\-negative. Values between 0 and 999 are typically reserved for system groups. Any files which the old group ID is the file group ID must have the file group ID changed manually.
.TP
.TP 3n
\fB\-n\fR \fInew_group_name\fR
The name of the group will be changed from
\fIgroup\fR
to
\fInew_group_name\fR.
.SH "FILES"
.TP
.TP 3n
\fI/etc/group\fR
group account information
.TP
Group account information.
.TP 3n
\fI/etc/gshadow\fR
secure group account information
Secure group account information.
.SH "EXIT VALUES"
.PP
The
\fBgroupmod\fR
command exits with the following values:
.TP
.TP 3n
\fI0\fR
success
.TP
.TP 3n
\fI2\fR
invalid command syntax
.TP
.TP 3n
\fI3\fR
invalid argument to option
.TP
.TP 3n
\fI4\fR
specified group doesn't exist
.TP
.TP 3n
\fI6\fR
specified group doesn't exist
.TP
.TP 3n
\fI9\fR
group name already in use
.TP
.TP 3n
\fI10\fR
can't update group file
.SH "SEE ALSO"
.PP
\fBchfn\fR(1),
\fBchsh\fR(1),
\fBpasswd\fR(1),

View File

@ -1,8 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='groupmod.8'>
<!-- $Id: groupmod.8.xml,v 1.14 2005/11/05 17:17:29 kloczek Exp $ -->
<!-- $Id: groupmod.8.xml,v 1.16 2006/05/20 12:11:38 kloczek Exp $ -->
<refmeta>
<refentrytitle>groupmod</refentrytitle>
<manvolnum>8</manvolnum>
@ -73,13 +71,13 @@
<varlistentry>
<term><filename>/etc/group</filename></term>
<listitem>
<para>group account information</para>
<para>Group account information.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>/etc/gshadow</filename></term>
<listitem>
<para>secure group account information</para>
<para>Secure group account information.</para>
</listitem>
</varlistentry>
</variablelist>

View File

@ -1,8 +1,11 @@
.\" ** You probably do not want to edit this file directly **
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
.TH "GROUPS" "1" "11/05/2005" "User Commands" "User Commands"
.\" Title: groups
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual: User Commands
.\" Source: User Commands
.\"
.TH "GROUPS" "1" "06/06/2006" "User Commands" "User Commands"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@ -14,6 +17,7 @@ groups \- display current group names
\fBgroups\fR [\fIuser\fR]
.SH "DESCRIPTION"
.PP
\fBgroups\fR
displays the current group names or ID values. If the value does not have a corresponding entry in
\fI/etc/group\fR, the value will be displayed as the numerical group value. The optional
@ -30,11 +34,12 @@ or
\fBsg\fR
to change their current real and effective group ID.
.SH "FILES"
.TP
.TP 3n
\fI/etc/group\fR
group account information
Group account information.
.SH "SEE ALSO"
.PP
\fBnewgrp\fR(1),
\fBgetgid\fR(2),
\fBgetgroups\fR(2),

View File

@ -1,8 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='groups.1'>
<!-- $Id: groups.1.xml,v 1.14 2005/11/05 17:17:29 kloczek Exp $ -->
<!-- $Id: groups.1.xml,v 1.16 2006/05/20 12:11:38 kloczek Exp $ -->
<refmeta>
<refentrytitle>groups</refentrytitle>
<manvolnum>1</manvolnum>
@ -50,7 +48,7 @@
<varlistentry>
<term><filename>/etc/group</filename></term>
<listitem>
<para>group account information</para>
<para>Group account information.</para>
</listitem>
</varlistentry>
</variablelist>

View File

@ -1,8 +1,11 @@
.\" ** You probably do not want to edit this file directly **
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
.TH "GRPCK" "8" "11/05/2005" "System Management Commands" "System Management Commands"
.\" Title: grpck
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual: System Management Commands
.\" Source: System Management Commands
.\"
.TH "GRPCK" "8" "06/06/2006" "System Management Commands" "System Management Commands"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@ -14,6 +17,7 @@ grpck \- verify integrity of group files
\fBgrpck\fR [\-r] [\fIgroup\fR\ \fIshadow\fR]
.SH "DESCRIPTION"
.PP
\fBgrpck\fR
verifies the integrity of the system authentication information. All entries in the
\fI/etc/group\fR
@ -22,15 +26,17 @@ and
are checked to see that the entry has the proper format and valid data in each field. The user is prompted to delete entries that are improperly formatted or which have other uncorrectable errors.
.PP
Checks are made to verify that each entry has:
.TP 3
.TP 3n
\(bu
the correct number of fields
.TP
.TP 3n
\(bu
a unique group name
.TP
.TP 3n
\(bu
a valid list of members and administrators
.sp
.RE
.PP
The checks for correct number of fields and unique group name are fatal. If the entry has the wrong number of fields, the user will be prompted to delete the entire line. If the user does not answer affirmatively, all further checks are bypassed. An entry with a duplicated group name is prompted for deletion, but the remaining checks will still be made. All other errors are warnings and the user is encouraged to run the
\fBgroupmod\fR
@ -66,17 +72,18 @@ by GID. To run it in sort mode pass it
\fB\-s\fR
flag. No checks are performed then, it just sorts.
.SH "FILES"
.TP
.TP 3n
\fI/etc/group\fR
group account information
.TP
Group account information.
.TP 3n
\fI/etc/gshadow\fR
secure group account information
.TP
Secure group account information.
.TP 3n
\fI/etc/passwd\fR
user account information
User account information.
.SH "SEE ALSO"
.PP
\fBgroup\fR(5),
\fBpasswd\fR(5),
\fBshadow\fR(5),
@ -86,22 +93,22 @@ user account information
The
\fBgrpck\fR
command exits with the following values:
.TP
.TP 3n
\fI0\fR
success
.TP
.TP 3n
\fI1\fR
invalid command syntax
.TP
.TP 3n
\fI2\fR
one or more bad group entries
.TP
.TP 3n
\fI3\fR
can't open group files
.TP
.TP 3n
\fI4\fR
can't lock group files
.TP
.TP 3n
\fI5\fR
can't update group files

View File

@ -1,8 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='grpck.8'>
<!-- $Id: grpck.8.xml,v 1.16 2005/11/05 17:17:29 kloczek Exp $ -->
<!-- $Id: grpck.8.xml,v 1.18 2006/05/20 12:11:38 kloczek Exp $ -->
<refmeta>
<refentrytitle>grpck</refentrytitle>
<manvolnum>8</manvolnum>
@ -91,19 +89,19 @@
<varlistentry>
<term><filename>/etc/group</filename></term>
<listitem>
<para>group account information</para>
<para>Group account information.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>/etc/gshadow</filename></term>
<listitem>
<para>secure group account information</para>
<para>Secure group account information.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>/etc/passwd</filename></term>
<listitem>
<para>user account information</para>
<para>User account information.</para>
</listitem>
</varlistentry>
</variablelist>

View File

@ -1,8 +1,11 @@
.\" ** You probably do not want to edit this file directly **
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
.TH "GSHADOW" "5" "11/05/2005" "File Formats and Conversions" "File Formats and Conversions"
.\" Title: gshadow
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual: File Formats and Conversions
.\" Source: File Formats and Conversions
.\"
.TH "GSHADOW" "5" "06/06/2006" "File Formats and Conversions" "File Formats and Conversions"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@ -11,20 +14,23 @@
gshadow \- shadowed group file
.SH "DESCRIPTION"
.PP
\fI/etc/gshadow\fR
contains the shadowed information for group accounts. It contains lines with the following colon\-separated fields:
.TP 3
.TP 3n
\(bu
group name
.TP
.TP 3n
\(bu
encrypted password
.TP
.TP 3n
\(bu
comma\-separated list of group administrators
.TP
.TP 3n
\(bu
comma\-separated list of group members
.sp
.RE
.PP
The group name and password fields must be filled. The encrypted password consists of characters from the 64\-character alphabet a thru z, A thru Z, 0 thru 9, \\. and /. Refer to
\fBcrypt\fR(3)
@ -37,14 +43,15 @@ This information supersedes any password present in
.PP
This file must not be readable by regular users if password security is to be maintained.
.SH "FILES"
.TP
.TP 3n
\fI/etc/group\fR
group account information
.TP
Group account information.
.TP 3n
\fI/etc/gshadow\fR
secure group account information
Secure group account information.
.SH "SEE ALSO"
.PP
\fBgroup\fR(5),
\fBgpasswd\fR(5),
\fBnewgrp\fR(5).

View File

@ -1,8 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='gshadow.5'>
<!-- $Id: gshadow.5.xml,v 1.17 2005/11/05 17:17:29 kloczek Exp $ -->
<!-- $Id: gshadow.5.xml,v 1.19 2006/05/20 12:11:38 kloczek Exp $ -->
<refmeta>
<refentrytitle>gshadow</refentrytitle>
<manvolnum>5</manvolnum>
@ -65,13 +63,13 @@
<varlistentry>
<term><filename>/etc/group</filename></term>
<listitem>
<para>group account information</para>
<para>Group account information.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>/etc/gshadow</filename></term>
<listitem>
<para>secure group account information</para>
<para>Secure group account information.</para>
</listitem>
</varlistentry>
</variablelist>

View File

@ -134,6 +134,8 @@ U = @U@
USE_NLS = @USE_NLS@
USE_NLS_FALSE = @USE_NLS_FALSE@
USE_NLS_TRUE = @USE_NLS_TRUE@
USE_PAM_FALSE = @USE_PAM_FALSE@
USE_PAM_TRUE = @USE_PAM_TRUE@
VERSION = @VERSION@
XGETTEXT = @XGETTEXT@
XMLCATALOG = @XMLCATALOG@

View File

@ -29,26 +29,26 @@
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: chsh.1,v 1.5 2005/12/01 20:38:25 kloczek Exp $
.\" $Id: chsh.1,v 1.6 2006/04/24 18:43:40 kloczek Exp $
.\"
.TH CHSH 1
.SH NÉV
chsh \- bejelentkezési parancsértelmező (héjj) állítása
chsh \- bejelentkezési parancsértelmező (héj) állítása
.SH ÁTTEKINTÉS
.TP 5
\fBchsh\fR
[\fB\-s\fR \fIhéjjprogram\fR] [\fIfelhasználó\fR]
[\fB\-s\fR \fIhéjprogram\fR] [\fIfelhasználó\fR]
.SH LEÍRÁS
A \fBchsh\fR parancs a felhasználó bejelentkezési parancsértelmezőjét változtatja meg.
Normál felhasználó csak a saját parancsértelmezőjét állíthatja, a
rendszergazda bárkiét.
.PP
A héjjprogrammal (shell) szemben támasztott követelmény, hogy szerepeljen
A héjprogrammal (shell) szemben támasztott követelmény, hogy szerepeljen
a \fI/etc/shells\fR fájlban, kivéve ha a rendszergazdáé mert
neki minden beállítás elfogadott.
Korlátozott parancsértelmezőt nem lehet másikra átállítani.
Ezért nem tanácsos a \fB/bin/rsh\fR\-nak a \fI/etc/shells\fR\-ben
való felsorolása, mert ha a felhasználó átvált erre a héjj\-ra
való felsorolása, mert ha a felhasználó átvált erre a héj\-ra
nem válthat másikra.
.PP
A \fB\-s\fR opció nélkül a \fBchsh\fR interaktív módon
@ -62,4 +62,4 @@ az éppen aktuális beállítás maradjon, ami \fB[ ]\fR jelek között láthat
.BR chfn (1),
.BR passwd (5)
.SH MAGYAR FORDÍTÁS
Szekely Krisztian <szekelyk@edasz.hu>
Székely Krisztián <szekelyk@edasz.hu>

View File

@ -25,7 +25,7 @@
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: login.1,v 1.7 2005/12/01 20:38:25 kloczek Exp $
.\" $Id: login.1,v 1.8 2006/04/24 18:43:40 kloczek Exp $
.\"
.TH LOGIN 1
.SH NÉV
@ -42,7 +42,7 @@ közvetlenül használjuk, hanem automatikusan meghívásra kerül, amikor a
promptra válaszként beírjuk a felhasználónevünket.
A
.B login
a shell szempontjából különleges kezelésű lehet és elôfordulhat, hogy
a shell szempontjából különleges kezelésű lehet és előfordulhat, hogy
nem hívható meg alfolyamatként. Tipikus példa erre, amikor a
.B login
parancsot a shell \fBexec login\fR \-ként értelmezi, tehát az új

View File

@ -26,7 +26,7 @@
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: newgrp.1,v 1.6 2005/12/01 20:38:25 kloczek Exp $
.\" $Id: newgrp.1,v 1.7 2006/04/24 18:43:40 kloczek Exp $
.\"
.TH NEWGRP 1
.SH NÉV
@ -82,7 +82,7 @@ lehet szükség.
.BR id (1),
.BR login (1),
.BR su (1)
.SH SZERZÔ
.SH SZERZŐ
Julianne Frances Haugh (jfh@bga.com)
.br
.SH MAGYAR FORDÍTÁS

View File

@ -1,19 +1,23 @@
.\" ** You probably do not want to edit this file directly **
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
.TH "ID" "1" "12/07/2005" "User Commands" "User Commands"
.\" Title: id
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual: User Commands
.\" Source: User Commands
.\"
.TH "ID" "1" "06/06/2006" "User Commands" "User Commands"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
.ad l
.SH "NAME"
id \- Display current user and group ID names
id \- display current user and group ID names
.SH "SYNOPSIS"
.HP 3
\fBid\fR [\-a]
.SH "DESCRIPTION"
.PP
\fBid\fR
displays the current real and effective user and group ID names or values. If the value does not have a corresponding entry in
\fI/etc/passwd\fR
@ -22,14 +26,15 @@ or
\fB\-a\fR
flag will display the group set on systems which support multiple concurrent group membership.
.SH "FILES"
.TP
.TP 3n
\fI/etc/group\fR
group account information
.TP
Group account information.
.TP 3n
\fI/etc/passwd\fR
user account information
User account information.
.SH "SEE ALSO"
.PP
\fBgetgid\fR(2),
\fBgetgroups\fR(2),
\fBgetuid\fR(2)

View File

@ -1,8 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='id.1'>
<!-- $Id: id.1.xml,v 1.13 2005/11/05 17:17:29 kloczek Exp $ -->
<!-- $Id: id.1.xml,v 1.16 2006/05/20 12:11:38 kloczek Exp $ -->
<refmeta>
<refentrytitle>id</refentrytitle>
<manvolnum>1</manvolnum>
@ -10,7 +8,7 @@
</refmeta>
<refnamediv id='name'>
<refname>id</refname>
<refpurpose>Display current user and group ID names</refpurpose>
<refpurpose>display current user and group ID names</refpurpose>
</refnamediv>
<refsynopsisdiv id='synopsis'>
@ -38,13 +36,13 @@
<varlistentry>
<term><filename>/etc/group</filename></term>
<listitem>
<para>group account information</para>
<para>Group account information.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>/etc/passwd</filename></term>
<listitem>
<para>user account information</para>
<para>User account information.</para>
</listitem>
</varlistentry>
</variablelist>

View File

@ -132,6 +132,8 @@ U = @U@
USE_NLS = @USE_NLS@
USE_NLS_FALSE = @USE_NLS_FALSE@
USE_NLS_TRUE = @USE_NLS_TRUE@
USE_PAM_FALSE = @USE_PAM_FALSE@
USE_PAM_TRUE = @USE_PAM_TRUE@
VERSION = @VERSION@
XGETTEXT = @XGETTEXT@
XMLCATALOG = @XMLCATALOG@

View File

@ -1,7 +1,15 @@
mandir = @mandir@/it
if USE_PAM
man_nonpam =
else
man_nonpam = \
porttime.5
endif
man_MANS = \
$(man_nonpam) \
chage.1 \
chfn.1 \
chpasswd.8 \
@ -18,14 +26,12 @@ man_MANS = \
grpck.8 \
grpconv.8 \
grpunconv.8 \
id.1 \
lastlog.8 \
login.1 \
newgrp.1 \
newusers.8 \
passwd.1 \
passwd.5 \
porttime.5 \
pwck.8 \
pwconv.8 \
pwunconv.8 \
@ -39,5 +45,7 @@ man_MANS = \
vigr.8 \
vipw.8
EXTRA_DIST = $(man_MANS)
EXTRA_DIST = \
$(man_MANS) \
$(man_nonpam) \
id.1

View File

@ -135,6 +135,8 @@ U = @U@
USE_NLS = @USE_NLS@
USE_NLS_FALSE = @USE_NLS_FALSE@
USE_NLS_TRUE = @USE_NLS_TRUE@
USE_PAM_FALSE = @USE_PAM_FALSE@
USE_PAM_TRUE = @USE_PAM_TRUE@
VERSION = @VERSION@
XGETTEXT = @XGETTEXT@
XMLCATALOG = @XMLCATALOG@
@ -184,7 +186,12 @@ sbindir = @sbindir@
sharedstatedir = @sharedstatedir@
sysconfdir = @sysconfdir@
target_alias = @target_alias@
@USE_PAM_FALSE@man_nonpam = \
@USE_PAM_FALSE@ porttime.5
@USE_PAM_TRUE@man_nonpam =
man_MANS = \
$(man_nonpam) \
chage.1 \
chfn.1 \
chpasswd.8 \
@ -201,14 +208,12 @@ man_MANS = \
grpck.8 \
grpconv.8 \
grpunconv.8 \
id.1 \
lastlog.8 \
login.1 \
newgrp.1 \
newusers.8 \
passwd.1 \
passwd.5 \
porttime.5 \
pwck.8 \
pwconv.8 \
pwunconv.8 \
@ -222,7 +227,11 @@ man_MANS = \
vigr.8 \
vipw.8
EXTRA_DIST = $(man_MANS)
EXTRA_DIST = \
$(man_MANS) \
$(man_nonpam) \
id.1
all: all-am
.SUFFIXES:

View File

@ -1,7 +1,17 @@
mandir = @mandir@/ja
if USE_PAM
man_nonpam =
else
man_nonpam = \
limits.5 \
login.defs.5 \
porttime.5
endif
man_MANS = \
$(man_nonpam) \
chage.1 \
chfn.1 \
chpasswd.8 \
@ -18,16 +28,13 @@ man_MANS = \
grpconv.8 \
grpunconv.8 \
lastlog.8 \
limits.5 \
login.1 \
login.access.5 \
login.defs.5 \
logoutd.8 \
newgrp.1 \
newusers.8 \
passwd.1 \
passwd.5 \
porttime.5 \
pwck.8 \
pwconv.8 \
pwunconv.8 \
@ -41,8 +48,9 @@ man_MANS = \
vigr.8 \
vipw.8
EXTRA_DIST = $(man_MANS) \
EXTRA_DIST = \
$(man_MANS) \
$(man_nonpam) \
id.1 \
pw_auth.3 \
shadow.3 \
sulogin.8

View File

@ -134,6 +134,8 @@ U = @U@
USE_NLS = @USE_NLS@
USE_NLS_FALSE = @USE_NLS_FALSE@
USE_NLS_TRUE = @USE_NLS_TRUE@
USE_PAM_FALSE = @USE_PAM_FALSE@
USE_PAM_TRUE = @USE_PAM_TRUE@
VERSION = @VERSION@
XGETTEXT = @XGETTEXT@
XMLCATALOG = @XMLCATALOG@
@ -183,7 +185,14 @@ sbindir = @sbindir@
sharedstatedir = @sharedstatedir@
sysconfdir = @sysconfdir@
target_alias = @target_alias@
@USE_PAM_FALSE@man_nonpam = \
@USE_PAM_FALSE@ limits.5 \
@USE_PAM_FALSE@ login.defs.5 \
@USE_PAM_FALSE@ porttime.5
@USE_PAM_TRUE@man_nonpam =
man_MANS = \
$(man_nonpam) \
chage.1 \
chfn.1 \
chpasswd.8 \
@ -200,16 +209,13 @@ man_MANS = \
grpconv.8 \
grpunconv.8 \
lastlog.8 \
limits.5 \
login.1 \
login.access.5 \
login.defs.5 \
logoutd.8 \
newgrp.1 \
newusers.8 \
passwd.1 \
passwd.5 \
porttime.5 \
pwck.8 \
pwconv.8 \
pwunconv.8 \
@ -223,9 +229,10 @@ man_MANS = \
vigr.8 \
vipw.8
EXTRA_DIST = $(man_MANS) \
EXTRA_DIST = \
$(man_MANS) \
$(man_nonpam) \
id.1 \
pw_auth.3 \
shadow.3 \
sulogin.8

View File

@ -1,69 +0,0 @@
.\"$Id: login.access.5,v 1.6 2005/12/01 20:38:26 kloczek Exp $
.\" this is comment
.\"
.\" This page is originally in the shadow package.
.\" Translated Fri 14 Feb 1997
.\" by Kazuyoshi Furutaka <furutaka@Flux.tokai.jaeri.go.jp>
.\" Modified Tue 18 Sep 2002 by NAKNAO Takeo <nakano@apm.seikei.ac.jp>
.\"
.TH LOGIN.ACCESS 5
.\" .Dt SKEY.ACCESS 5
.\" .Os FreeBSD 1.2
.SH 名前
login.access \- ログインアクセスの制御表
.SH 説明
.I login.access
ファイルには、ログインを許可または拒絶する、
(ユーザ, ホスト) や (ユーザ, tty) の組み合わせを指定する。
.PP
誰かがログインすると、
.I login.access
ファイルがスキャンされ、最初にマッチする
(ユーザ,ホスト) の組、
あるいはネットワーク経由のログインでない場合は最初にマッチする
(ユーザ, tty) の組を探す。
このテーブルの許可フィールドによって、
ログインが許可されるか拒絶されるかが決まる。
.PP
ログインアクセス制御表の各行は 3 つのフィールドからなり、
文字 ":" で分割される。
.sp 1
.IR permission : users : origins
.sp 1
最初のフィールドは "\fB+\fR" (アクセスを許可する) か
"\fB\-\fR" (アクセスを拒否する) でなければならない。
二番目のフィールドは、一つ以上のログイン名やグループ名、
もしくは
.B ALL
(必ずマッチする)
でなければならない。
三番目のフィールドは、
tty 名 (ネットワーク経由でないログインの場合)、
ホスト名、
ドメイン名 ("\fB.\fR"で始まる)、
ホストアドレス、
インターネットのネットワーク番号 ("\fB.\fR"で終わる)、
のひとつ以上の構成要素からなるリストであるか、
.B ALL
(必ずマッチする) または
.B LOCAL
("\fB.\fR"を全く含まない文字列全てにマッチする)
のいずれかでなくてはならない。
NIS を運用している場合は、ホストやユーザのパターンで
@netgroupname が使える。
.PP
.B EXCEPT
オペレータを用いると、
非常に簡略にルールを指定できる。
.PP
group ファイルが検索されるのは、
ログインするユーザ名が名前にマッチしなかった場合に限られる。
マッチするグループは、
group ファイル中でユーザ名が明示的にリストされているものに限られる。
このプログラムはユーザの主グループの ID 番号までは見ない。
.SH ファイル
\fI/etc/login.access\fR
.SH 関連項目
.BR login (1)
.SH 著者
Guido van Rooij

View File

@ -25,7 +25,7 @@
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: login.defs.5,v 1.7 2005/12/01 20:38:26 kloczek Exp $
.\" $Id: login.defs.5,v 1.8 2006/03/31 09:26:54 kloczek Exp $
.\"
.\" Japanese Version Copyright (c) 1997 Kazuyoshi Furutaka
.\" all rights reserved.
@ -97,11 +97,6 @@
最も制限をきつくしたい場合は、
chfn を SUID ではインストールしなければよい。
.\"
.IP "CREATE_HOME (ブール値)"
useradd が、デフォルトでユーザのホームディレクトリを
作成するかどうかを定義する。
このオプションは useradd のコマンドラインの \-m フラグと OR される。
.\"
.IP "GID_MAX (数値)"
.IP "GID_MIN (数値)"
.B useradd
@ -164,7 +159,6 @@ UMASK
.IP pwconv 12
PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE
.IP useradd 12
CREATE_HOME
GID_MAX GID_MIN
PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE
UID_MAX UID_MIN

View File

@ -1,145 +0,0 @@
.\" $Id: pw_auth.3,v 1.6 2005/12/01 20:38:26 kloczek Exp $
.\" Copyright 1992 - 1993, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" Japanese Version Copyright (c) 1997 Kazuyoshi Furutaka
.\" all rights reserved.
.\" Translated Fri Feb 14 23:06:00 JST 1997
.\" by Kazuyoshi Furutaka <furutaka@Flux.tokai.jaeri.go.jp>
.\" updated Tue 17 Sep 2002 by NAKANO Takeo <nakano@apm.seikei.ac.jp>
.\"
.TH PWAUTH 3
.SH 名前
pwauth \- 管理者の設定したパスワード認証ルーチン
.SH 書式
.B #include <pwauth.h>
.PP
.B int pw_auth (char
.I *command,
.B char
.I *user,
.B int
.I reason,
.B char
.IB *input) ;
.SH 説明
.B pw_auth
は、与えられたユーザに対して管理者が設定した関数を呼び出す。
.PP
\fIcommand\fR は認証プログラムの名前である。
これはパスワードファイルに記されたそのユーザの情報から決定される。
この文字列はセミコロンで区切られた一つ以上の実行ファイル名からなる。
各々のプログラムは記されている順に実行される。
以下に記述するそれぞれの
.I reason
に応じて、コマンドライン引数が与えられる。
.PP
\fIuser\fR は認証されるユーザ名で、
\fI/etc/passwd\fR ファイル中のものに対応する。
ユーザエントリはユーザ名で指定される。
したがってユーザ ID には重なっているものがあっても良く、
そのユーザ ID に結びつけられた異なるユーザ名の各々に対して、
異なる認証プログラムと認証情報とを指定できる。
.PP
使用できる各々の認証方法は、異なる方法で取り扱われることがある。
特に記されていない場合は、標準的な
ファイルディスクリプタ 0, 1, 2 を使ってユーザと通信できる。
実ユーザIDを用いて、
認証を要請したユーザの身元 (identity) を決めることもできる。
\fIreason\fR は以下のいずれかである。
.IP \fBPW_SU\fR 1i
指定されたユーザの実ユーザ ID に切り替えようとしている、
現在の実ユーザ ID に対して認証を行う。
\fB\-s\fR オプションの後にユーザ名を指定して認証プログラムが呼び出される。
.IP \fBPW_LOGIN\fR 1i
新たにログインセッションを作り出そうとしている
指定されたユーザを認証する。
\fB\-l\fR オプションの後にユーザ名を指定して認証プログラムが呼び出される。
.IP \fBPW_ADD\fR 1i
指定されたユーザに対して新たなエントリを作る。
これにより、認証プログラムは新規ユーザ用の記憶領域を準備できる。
\fB\-a\fR オプションの後にユーザ名を指定して認証プログラムが呼び出される。
.IP \fBPW_CHANGE\fR 1i
指定されたユーザの既存のエントリを変更する。
これにより、認証プログラムは既存のユーザの認証情報を変更できる。
\fB\-c\fR オプションの後にユーザ名を指定して認証プログラムが呼び出される。
.IP \fBPW_DELETE\fR 1i
指定されたユーザの認証情報を消去する。
これにより、認証プログラムは今後認証することが無くなった
ユーザ用の記憶領域を再利用できる。
\fB\-d\fR オプションの後にユーザ名を指定して認証プログラムが呼び出される。
.IP \fBPW_TELNET\fR 1i
\fBtelnet\fR コマンドを用いてシステムに接続して来たユーザの認証を行う。
\fB\-t\fR オプションの後にユーザ名を指定して認証プログラムが呼び出される。
.IP \fBPW_RLOGIN\fR 1i
\fBrlogin\fR コマンドを用いてシステムに接続して来たユーザの認証を行う。
\fB\-r\fR オプションの後にユーザ名を指定して認証プログラムが呼び出される。
.IP \fBPW_FTP\fR 1i
\fBftp\fR コマンドを用いてシステムに接続して来たユーザの認証を行う。
\fB\-f\fR オプションの後にユーザ名を指定して認証プログラムが呼び出される。
標準のファイルディスクリプタを用いてユーザと通信することはできない。
標準の入力ファイルディスクリプタは親プロセスに接続されており、
他の二つの出力ファイルディスクリプタは \fI/dev/null\fR に接続されている。
\fBpw_auth\fR 関数はファイルディスクリプタ 0
を用いて一行のデータを認証プログラムにパイプする。
.IP \fBPW_REXEC\fR 1i
\fIrexec\fR コマンドを用いてシステムに接続して来たユーザの認証を行う。
\fB\-x\fR オプションの後にユーザ名を指定して認証プログラムが呼び出される。
標準のファイルディスクリプタを用いてユーザと通信することはできない。
標準の入力ファイルディスクリプタは親プロセスに接続されており、
他の二つの出力ファイルディスクリプタは \fI/dev/null\fR に接続されている。
\fBpw_auth\fR 関数はファイルディスクリプタ 0
を用いて一行のデータを認証プログラムにパイプする。
.PP
最後の引数は
.B PW_FTP
及び
.B PW_REXEC
の方法で用いられる認証データであり、
一行のテキストとして扱われ、認証プログラムにパイプされる。
.I reason
.B PW_CHANGE
のときは、ユーザ名が変更される場合には
\fIinput\fR の内容は以前用いていたユーザ名である。
.SH 警告
この関数は実際のセッションを作り出すことはしない。
指定されたユーザのセッションを作り出す事を許可するか否かを答えるだけである。
.PP
まだネットワークオプションはテストしていない。
.SH 返り値
\fBpw_auth\fR 関数は、認証プログラムが終了コード 0 で終了した場合は 0 を、
それ以外の場合はゼロ以外の値を返す。
.SH 関連項目
.BR login (1),
.BR passwd (1),
.BR su (1),
.BR useradd (8),
.BR userdel (8),
.BR usermod (8)
.SH 著者
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

View File

@ -134,6 +134,8 @@ U = @U@
USE_NLS = @USE_NLS@
USE_NLS_FALSE = @USE_NLS_FALSE@
USE_NLS_TRUE = @USE_NLS_TRUE@
USE_PAM_FALSE = @USE_PAM_FALSE@
USE_PAM_TRUE = @USE_PAM_TRUE@
VERSION = @VERSION@
XGETTEXT = @XGETTEXT@
XMLCATALOG = @XMLCATALOG@

View File

@ -1,8 +1,11 @@
.\" ** You probably do not want to edit this file directly **
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
.TH "LASTLOG" "8" "01/02/2006" "System Management Commands" "System Management Commands"
.\" Title: lastlog
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual: System Management Commands
.\" Source: System Management Commands
.\"
.TH "LASTLOG" "8" "06/06/2006" "System Management Commands" "System Management Commands"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@ -14,6 +17,7 @@ lastlog \- examine lastlog file
\fBlastlog\fR [\fIoptions\fR]
.SH "DESCRIPTION"
.PP
\fBlastlog\fR
formats and prints the contents of the last login log
\fI/var/log/lastlog\fR
@ -28,23 +32,23 @@ will be printed. The default (no flags) causes lastlog entries to be printed, so
The options which apply to the
\fBlastlog\fR
command are:
.TP
.TP 3n
\fB\-b\fR, \fB\-\-before\fR \fIDAYS\fR
Print only lastlog records older than
\fIDAYS\fR.
.TP
.TP 3n
\fB\-h\fR, \fB\-\-help\fR
Display help message and exit.
.TP
.TP 3n
\fB\-t\fR, \fB\-\-time\fR \fIDAYS\fR
Print the lastlog records more recent than
\fIDAYS\fR.
.TP
.TP 3n
\fB\-u\fR, \fB\-\-user\fR \fILOGIN\fR
Print the lastlog record for user with specified
\fILOGIN\fR
only.
.TP
.TP 3n
The \fB\-t\fR flag overrides the use of \fB\-u\fR.
.PP
If the user has never logged in the message
@ -56,9 +60,9 @@ The
\fIlastlog\fR
file is a database which contains info on the last login of each user. You should not rotate it. It is a sparse file, so its size on the disk is much smaller than the one shown by "\fBls \-l\fR" (which can indicate a really big file if you have a high UID). You can display its real size with "\fBls \-s\fR".
.SH "FILES"
.TP
.TP 3n
\fI/var/log/lastlog\fR
lastlog logging file
Database times of previous user logins.
.SH "CAVEATS"
.PP
Large gaps in UID numbers will cause the lastlog program to run longer with no output to the screen (i.e. if mmdf=800 and last UID=170, program will appear to hang as it processes UID 171\-799).

View File

@ -1,8 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='lastlog.8'>
<!-- $Id: lastlog.8.xml,v 1.21 2006/01/02 13:59:01 kloczek Exp $ -->
<!-- $Id: lastlog.8.xml,v 1.23 2006/05/20 12:11:38 kloczek Exp $ -->
<refmeta>
<refentrytitle>lastlog</refentrytitle>
<manvolnum>8</manvolnum>
@ -117,7 +115,7 @@
<varlistentry>
<term><filename>/var/log/lastlog</filename></term>
<listitem>
<para>lastlog logging file</para>
<para>Database times of previous user logins.</para>
</listitem>
</varlistentry>
</variablelist>

View File

@ -1,24 +1,30 @@
.\" ** You probably do not want to edit this file directly **
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
.TH "LIMITS" "5" "02/06/2006" "File Formats and Conversions" "File Formats and Conversions"
.\" Title: limits
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual: File Formats and Conversions
.\" Source: File Formats and Conversions
.\"
.TH "LIMITS" "5" "06/06/2006" "File Formats and Conversions" "File Formats and Conversions"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
.ad l
.SH "NAME"
limits \- Resource limits definition
limits \- resource limits definition
.SH "DESCRIPTION"
.PP
The
\fIlimits\fR
file (/etc/limits by default or LIMITS_FILE defined config.h) describes the resource limits you wish to impose. It should be owned by root and readable by root account only.
file (\fI/etc/limits\fR
by default or LIMITS_FILE defined
\fIconfig.h\fR) describes the resource limits you wish to impose. It should be owned by root and readable by root account only.
.PP
By default no quota is imposed on 'root'. In fact, there is no way to impose limits via this procedure to root\-equiv accounts (accounts with UID 0).
.PP
Each line describes a limit for a user in the form:
.PP
\fIuser LIMITS_STRING\fR
.PP
The
@ -26,77 +32,83 @@ The
is a string of a concatenated list of resource limits. Each limit consists of a letter identifier followed by a numerical limit.
.PP
The valid identifiers are:
.TP 3
.TP 3n
\(bu
A: max address space (KB)
.TP
.TP 3n
\(bu
C: max core file size (KB)
.TP
.TP 3n
\(bu
D: max data size (KB)
.TP
.TP 3n
\(bu
F: maximum filesize (KB)
.TP
.TP 3n
\(bu
M: max locked\-in\-memory address space (KB)
.TP
.TP 3n
\(bu
N: max number of open files
.TP
.TP 3n
\(bu
R: max resident set size (KB)
.TP
.TP 3n
\(bu
S: max stack size (KB)
.TP
.TP 3n
\(bu
T: max CPU time (MIN)
.TP
.TP 3n
\(bu
U: max number of processes
.TP
.TP 3n
\(bu
K: file creation mask, set by
\fBumask\fR(2).
.TP
.TP 3n
\(bu
L: max number of logins for this user
.TP
.TP 3n
\(bu
P: process priority, set by
\fBsetpriority\fR(2).
.sp
.RE
.PP
For example,
\fIL2D2048N5\fR
is a valid
\fILIMITS_STRING \fR. For reading convenience, the following entries are equivalent:
.sp
.RS 3n
.nf
username L2D2048N5
username L2 D2048 N5
.fi
.RE
.PP
Be aware that after
\fIusername\fR
the rest of the line is considered a limit string, thus comments are not allowed. A invalid limits string will be rejected (not considered) by the login program.
the rest of the line is considered a limit string, thus comments are not allowed. A invalid limits string will be rejected (not considered) by the
\fBlogin\fR
program.
.PP
The default entry is denoted by username "\fI*\fR". If you have multiple
\fIdefault\fR
entries in your
\fILIMITS_FILE\fR, then the last one will be used as the default entry.
.PP
To completely disable limits for a user, a single dash "\fI\-\fR
"will do.
To completely disable limits for a user, a single dash "\fI\-\fR" will do.
.PP
Also, please note that all limit settings are set PER LOGIN. They are not global, nor are they permanent. Perhaps global limits will come, but for now this will have to do ;)
.SH "FILES"
.TP
.TP 3n
\fI/etc/limits\fR
.SH "SEE ALSO"
.PP
\fBlogin\fR(1),
\fBsetpriority\fR(2),
\fBsetrlimit\fR(2).

View File

@ -1,8 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='limits.5'>
<!-- $Id: limits.5.xml,v 1.18 2006/02/07 04:03:45 kloczek Exp $ -->
<!-- $Id: limits.5.xml,v 1.21 2006/05/28 16:17:36 kloczek Exp $ -->
<refmeta>
<refentrytitle>limits</refentrytitle>
<manvolnum>5</manvolnum>
@ -10,17 +8,18 @@
</refmeta>
<refnamediv id='name'>
<refname>limits</refname>
<refpurpose>Resource limits definition</refpurpose>
<refpurpose>resource limits definition</refpurpose>
</refnamediv>
<!-- body begins here -->
<refsect1 id='description'>
<title>DESCRIPTION</title>
<para>
The <emphasis remap='I'>limits</emphasis> file (/etc/limits by default
or LIMITS_FILE defined config.h) describes the resource limits you
wish to impose. It should be owned by root and readable by root
account only.
The <emphasis remap='I'>limits</emphasis> file
(<filename>/etc/limits</filename> by default
or LIMITS_FILE defined <filename>config.h</filename>) describes
the resource limits you wish to impose. It should be owned by
root and readable by root account only.
</para>
<para>
@ -36,10 +35,9 @@
</para>
<para>
The <emphasis>LIMITS_STRING</emphasis> is a string of a
concatenated list of resource limits.
Each limit consists of a letter identifier followed by a numerical
limit.
The <emphasis>LIMITS_STRING</emphasis> is a string of a concatenated
list of resource limits. Each limit consists of a letter identifier
followed by a numerical limit.
</para>
<para>The valid identifiers are:</para>
@ -83,7 +81,7 @@
Be aware that after <emphasis remap='I'>username</emphasis> the rest
of the line is considered a limit string, thus comments are not
allowed. A invalid limits string will be rejected (not considered) by
the login program.
the <command>login</command> program.
</para>
<para>
@ -95,7 +93,9 @@
<para>
To completely disable limits for a user, a single dash
"<emphasis>-</emphasis> "will do. </para>
"<emphasis>-</emphasis>" will do.
</para>
<para>
Also, please note that all limit settings are set PER LOGIN. They are
not global, nor are they permanent. Perhaps global limits will come,

View File

@ -1,8 +1,11 @@
.\" ** You probably do not want to edit this file directly **
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
.TH "LOGIN" "1" "01/07/2006" "User Commands" "User Commands"
.\" Title: login
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual: User Commands
.\" Source: User Commands
.\"
.TH "LOGIN" "1" "06/06/2006" "User Commands" "User Commands"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@ -18,6 +21,7 @@ login \- begin session on the system
\fBlogin\fR [\-p] \-r\ \fIhost\fR
.SH "DESCRIPTION"
.PP
\fBlogin\fR
is used to establish a new session with the system. It is normally invoked automatically by responding to the
\fIlogin:\fR
@ -26,7 +30,7 @@ prompt on the user's terminal.
may be special to the shell and may not be invoked as a sub\-process. Typically,
\fBlogin\fR
is treated by the shell as
\fIexec login\fR
\fBexec login\fR
which causes the user to exit from the current shell. Attempting to execute
\fBlogin\fR
from any shell but the login shell will produce an error message.
@ -42,8 +46,7 @@ for more information.
After a successful login, you will be informed of any system messages and the presence of mail. You may turn off the printing of the system message file,
\fI/etc/motd\fR, by creating a zero\-length file
\fI.hushlogin\fR
in your login directory. The mail message will be one of "\fIYou have new mail.\fR", "\fIYou have mail.\fR", or "\fINo Mail.\fR
"according to the condition of your mailbox.
in your login directory. The mail message will be one of "\fIYou have new mail.\fR", "\fIYou have mail.\fR", or "\fINo Mail.\fR" according to the condition of your mailbox.
.PP
Your user and group ID will be set according to their values in the
\fI/etc/passwd\fR
@ -75,16 +78,16 @@ to clean up apparent ownership of a terminal session. If you use
from the shell prompt without
\fBexec\fR, the user you use will continue to appear to be logged in even after you log out of the "subsession".
.SH "OPTIONS"
.TP
.TP 3n
\fB\-f\fR
Do not perform authentication, user is preauthenticated.
.TP
.TP 3n
\fB\-h\fR
Name of the remote host for this login.
.TP
.TP 3n
\fB\-p\fR
Preserve environment.
.TP
.TP 3n
\fB\-r\fR
Perform autologin protocol for rlogin.
.PP
@ -119,32 +122,33 @@ As any program,
\fBlogin\fR
appearance could be faked. If non\-trusted users have a physical access to the machine, an attacker could use this to obtain the password of the next person sitting in front of the machine. Under Linux, the SAK mecanism can be used by users to initiate of a trusted path and prevent this kind of attack.
.SH "FILES"
.TP
.TP 3n
\fI/var/run/utmp\fR
list of current login sessions
.TP
List of current login sessions.
.TP 3n
\fI/var/log/wtmp\fR
list of previous login sessions
.TP
List of previous login sessions.
.TP 3n
\fI/etc/passwd\fR
user account information
.TP
User account information.
.TP 3n
\fI/etc/shadow\fR
secure user account information
.TP
Secure user account information.
.TP 3n
\fI/etc/motd\fR
system message of the day file
.TP
System message of the day file.
.TP 3n
\fI/etc/nologin\fR
prevent non\-root users from logging in
.TP
Prevent non\-root users from logging in.
.TP 3n
\fI/etc/ttytype\fR
list of terminal types
.TP
List of terminal types.
.TP 3n
\fI$HOME/.hushlogin\fR
suppress printing of system messages
Suppress printing of system messages.
.SH "SEE ALSO"
.PP
\fBmail\fR(1),
\fBpasswd\fR(1),
\fBsh\fR(1),

View File

@ -1,8 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='login.1'>
<!-- $Id: login.1.xml,v 1.24 2006/01/07 19:30:45 kloczek Exp $ -->
<!-- $Id: login.1.xml,v 1.27 2006/05/28 16:17:36 kloczek Exp $ -->
<refmeta>
<refentrytitle>login</refentrytitle>
<manvolnum>1</manvolnum>
@ -71,7 +69,7 @@
zero-length file <filename>.hushlogin</filename> in your login directory.
The mail message will be one of "<emphasis>You have new
mail.</emphasis>", "<emphasis>You have mail.</emphasis>", or
"<emphasis>No Mail.</emphasis> "according to the condition of your
"<emphasis>No Mail.</emphasis>" according to the condition of your
mailbox.
</para>
@ -202,49 +200,49 @@
<varlistentry>
<term><filename>/var/run/utmp</filename></term>
<listitem>
<para>list of current login sessions</para>
<para>List of current login sessions.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>/var/log/wtmp</filename></term>
<listitem>
<para>list of previous login sessions</para>
<para>List of previous login sessions.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>/etc/passwd</filename></term>
<listitem>
<para>user account information</para>
<para>User account information.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>/etc/shadow</filename></term>
<listitem>
<para>secure user account information</para>
<para>Secure user account information.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>/etc/motd</filename></term>
<listitem>
<para>system message of the day file</para>
<para>System message of the day file.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>/etc/nologin</filename></term>
<listitem>
<para>prevent non-root users from logging in</para>
<para>Prevent non-root users from logging in.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>/etc/ttytype</filename></term>
<listitem>
<para>list of terminal types</para>
<para>List of terminal types.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>$HOME/.hushlogin</filename></term>
<listitem>
<para>suppress printing of system messages</para>
<para>Suppress printing of system messages.</para>
</listitem>
</varlistentry>
</variablelist>

View File

@ -1,14 +1,17 @@
.\" ** You probably do not want to edit this file directly **
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
.TH "LOGIN.ACCESS" "5" "11/05/2005" "File Formats and Conversions" "File Formats and Conversions"
.\" Title: login.access
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual: File Formats and Conversions
.\" Source: File Formats and Conversions
.\"
.TH "LOGIN.ACCESS" "5" "06/06/2006" "File Formats and Conversions" "File Formats and Conversions"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
.ad l
.SH "NAME"
login.access \- Login access control table
login.access \- login access control table
.SH "DESCRIPTION"
.PP
The
@ -21,6 +24,7 @@ is scanned for the first entry that matches the (user, host) combination, or, in
.PP
Each line of the login access control table has three fields separated by a ":" character:
.PP
\fIpermission\fR:\fIusers\fR:\fIorigins\fR
.PP
The first field should be a "\fI+\fR" (access granted) or "\fI\-\fR" (access denied) character. The second field should be a list of one or more login names, group names, or
@ -37,9 +41,10 @@ operator makes it possible to write very compact rules.
.PP
The group file is searched only when a name does not match that of the logged\-in user. Only groups are matched in which users are explicitly listed: the program does not look at a user's primary group id value.
.SH "FILES"
.TP
.TP 3n
\fI/etc/login.defs\fR
shadow password suite configuration
Shadow password suite configuration.
.SH "SEE ALSO"
.PP
\fBlogin\fR(1).

View File

@ -1,8 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='login.access.5'>
<!-- $Id: login.access.5.xml,v 1.17 2005/11/05 17:17:29 kloczek Exp $ -->
<!-- $Id: login.access.5.xml,v 1.20 2006/05/20 12:11:38 kloczek Exp $ -->
<refmeta>
<refentrytitle>login.access</refentrytitle>
<manvolnum>5</manvolnum>
@ -10,7 +8,7 @@
</refmeta>
<refnamediv id='name'>
<refname>login.access</refname>
<refpurpose>Login access control table</refpurpose>
<refpurpose>login access control table</refpurpose>
</refnamediv>
<refsect1 id='description'>
@ -70,7 +68,7 @@
<varlistentry>
<term><filename>/etc/login.defs</filename></term>
<listitem>
<para>shadow password suite configuration</para>
<para>Shadow password suite configuration.</para>
</listitem>
</varlistentry>
</variablelist>

View File

@ -1,8 +1,11 @@
.\" ** You probably do not want to edit this file directly **
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
.TH "LOGIN.DEFS" "5" "03/07/2006" "File Formats and Conversions" "File Formats and Conversions"
.\" Title: login.defs
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual: File Formats and Conversions
.\" Source: File Formats and Conversions
.\"
.TH "LOGIN.DEFS" "5" "06/06/2006" "File Formats and Conversions" "File Formats and Conversions"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@ -15,12 +18,12 @@ The
\fI/etc/login.defs\fR
file defines the site\-specific configuration for the shadow password suite. This file is required. Absence of this file will not prevent system operation, but will probably result in undesirable operation.
.PP
This file is a readable text file, each line of the file describing one configuration parameter. The lines consist of a configuration name and value, separated by whitespace. Blank lines and comment lines are ignored. Comments are introduced with a `#' pound sign and the pound sign must be the first non\-white character of the line.
This file is a readable text file, each line of the file describing one configuration parameter. The lines consist of a configuration name and value, separated by whitespace. Blank lines and comment lines are ignored. Comments are introduced with a "#" pound sign and the pound sign must be the first non\-white character of the line.
.PP
Parameter values may be of four types: strings, booleans, numbers, and long numbers. A string is comprised of any printable characters. A boolean should be either the value \(lqyes\(rq or \(lqno\(rq. An undefined boolean parameter or one with a value other than these will be given a \(lqno\(rq value. Numbers (both regular and long) may be either decimal values, octal values (precede the value with \(lq0\(rq) or hexadecimal values (precede the value with \(lq0x\(rq). The maximum value of the regular and long numeric parameters is machine\-dependent.
Parameter values may be of four types: strings, booleans, numbers, and long numbers. A string is comprised of any printable characters. A boolean should be either the value "yes" or "no". An undefined boolean parameter or one with a value other than these will be given a "no" value. Numbers (both regular and long) may be either decimal values, octal values (precede the value with "0") or hexadecimal values (precede the value with "0x"). The maximum value of the regular and long numeric parameters is machine\-dependent.
.PP
The following configuration items are provided:
.TP
.TP 3n
CHFN_AUTH (boolean)
If
\fIyes\fR, the
@ -28,7 +31,7 @@ If
and
\fBchsh\fR
programs will require authentication before making any changes, unless run by the superuser.
.TP
.TP 3n
CHFN_RESTRICT (string)
This parameter specifies which values in the
\fIgecos\fR
@ -40,69 +43,70 @@ program. It can be any combination of letters
\fIf\fR
,\fIr\fR,
\fIw\fR,
\fIh\fR, for Full name, Room number, Work phone, and Home phone, respectively. For backward compatibility, "yes" is equivalent to "rwh" and "no" is equivalent to "frwh". If not specified, only the superuser can make any changes. The most restrictive setting is better achieved by not installing chfn SUID.
.TP
CREATE_HOME (boolean)
This defines whether useradd should create home directories for users by default. This option is OR'ed with the
\fB\-m\fR
flag on useradd command line.
.TP
\fIh\fR, for Full name, Room number, Work phone, and Home phone, respectively. For backward compatibility, "yes" is equivalent to "rwh" and "no" is equivalent to "frwh". If not specified, only the superuser can make any changes. The most restrictive setting is better achieved by not installing
\fIchfn\fR
SUID.
.PP
GID_MAX (number), GID_MIN (number)
.RS 3n
Range of group IDs to choose from for the
\fBuseradd\fR
and
\fBgroupadd\fR
programs.
.TP
.RE
.TP 3n
MAIL_DIR (string)
The mail spool directory. This is needed to manipulate the mailbox when its corresponding user account is modified or deleted. If not specified, a compile\-time default is used.
.TP
.TP 3n
PASS_MAX_DAYS (number)
The maximum number of days a password may be used. If the password is older than this, a password change will be forced. If not specified, \-1 will be assumed (which disables the restriction).
.TP
.TP 3n
PASS_MIN_DAYS (number)
The minimum number of days allowed between password changes. Any password changes attempted sooner than this will be rejected. If not specified, \-1 will be assumed (which disables the restriction).
.TP
.TP 3n
PASS_WARN_AGE (number)
The number of days warning given before a password expires. A zero means warning is given only upon the day of expiration, a negative value means no warning is given. If not specified, no warning will be provided.
.PP
PASS_MAX_DAYS, PASS_MIN_DAYS and PASS_WARN_AGE are only used at the time of account creation. Any changes to these settings won't affect existing accounts.
.TP
.PP
UID_MAX (number), UID_MIN (number)
.RS 3n
Range of user IDs to choose from for the
\fBuseradd\fR
program.
.TP
.RE
.TP 3n
UMASK (number)
The permission mask is initialized to this value. If not specified, the permission mask will be initialized to 022.
.TP
.TP 3n
USERDEL_CMD (string)
If defined, this command is run when removing a user. It should remove any at/cron/print jobs etc. owned by the user to be removed (passed as the first argument).
.SH "CROSS REFERENCE"
.PP
The following cross reference shows which programs in the shadow password suite use which parameters.
.TP
.TP 3n
chfn
CHFN_AUTH CHFN_RESTRICT
.TP
.TP 3n
chsh
CHFN_AUTH
.TP
.TP 3n
groupadd
GID_MAX GID_MIN
.TP
.TP 3n
newusers
PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK
.TP
.TP 3n
pwconv
PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE
.TP
.TP 3n
useradd
CREATE_HOME GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN UMASK
.TP
GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN UMASK
.TP 3n
userdel
MAIL_DIR USERDEL_CMD
.TP
.TP 3n
usermod
MAIL_DIR
.SH "BUGS"
@ -115,6 +119,7 @@ is no longer used by programs such as:
\fBsu\fR(1). Please refer to the corresponding PAM configuration files instead.
.SH "SEE ALSO"
.PP
\fBlogin\fR(1),
\fBpasswd\fR(1),
\fBsu\fR(1),

View File

@ -1,8 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='login.defs.5'>
<!-- $Id: login.defs.5.xml,v 1.16 2006/03/07 15:47:32 kloczek Exp $ -->
<!-- $Id: login.defs.5.xml,v 1.19 2006/05/28 16:17:36 kloczek Exp $ -->
<refmeta>
<refentrytitle>login.defs</refentrytitle>
<manvolnum>5</manvolnum>
@ -26,19 +24,18 @@
This file is a readable text file, each line of the file describing
one configuration parameter. The lines consist of a configuration name
and value, separated by whitespace. Blank lines and comment lines are
ignored. Comments are introduced with a `#' pound sign and the pound
ignored. Comments are introduced with a "#" pound sign and the pound
sign must be the first non-white character of the line.
</para>
<para>
Parameter values may be of four types: strings, booleans, numbers, and
long numbers. A string is comprised of any printable characters. A
boolean should be either the value &ldquo;yes&rdquo; or
&ldquo;no&rdquo;. An undefined boolean parameter or one with a value
other than these will be given a &ldquo;no&rdquo; value. Numbers (both
regular and long) may be either decimal values, octal values (precede
the value with &ldquo;0&rdquo;) or hexadecimal values (precede the
value with &ldquo;0x&rdquo;). The maximum value of the regular and
boolean should be either the value "yes" or "no". An undefined boolean
parameter or one with a value other than these will be given a "no"
value. Numbers (both regular and long) may be either decimal values,
octal values (precede the value with "0") or hexadecimal values
(precede the value with "0x"). The maximum value of the regular and
long numeric parameters is machine-dependent.
</para>
@ -71,17 +68,7 @@
compatibility, "yes" is equivalent to "rwh" and "no" is
equivalent to "frwh". If not specified, only the superuser can
make any changes. The most restrictive setting is better
achieved by not installing chfn SUID.
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>CREATE_HOME (boolean)</term>
<listitem>
<para>
This defines whether useradd should create home directories for
users by default. This option is OR'ed with the
<option>-m</option> flag on useradd command line.
achieved by not installing <filename>chfn</filename> SUID.
</para>
</listitem>
</varlistentry>
@ -222,7 +209,7 @@
<varlistentry>
<term>useradd</term>
<listitem>
<para>CREATE_HOME
<para>
GID_MAX GID_MIN
PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE
UID_MAX UID_MIN

View File

@ -1,8 +1,11 @@
.\" ** You probably do not want to edit this file directly **
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
.TH "LOGOUTD" "8" "11/05/2005" "System Management Commands" "System Management Commands"
.\" Title: logoutd
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual: System Management Commands
.\" Source: System Management Commands
.\"
.TH "LOGOUTD" "8" "06/06/2006" "System Management Commands" "System Management Commands"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@ -14,6 +17,7 @@ logoutd \- Enforce login time restrictions
\fBlogoutd\fR
.SH "DESCRIPTION"
.PP
\fBlogoutd\fR
enforces the login time and port restrictions specified in
\fI/etc/porttime\fR.
@ -25,9 +29,9 @@ file is scanned periodically and each user name is checked to see if the named u
\fI/etc/porttime\fR
is terminated.
.SH "FILES"
.TP
.TP 3n
\fI/etc/porttime\fR
login and port permissions
.TP
File containing port access.
.TP 3n
\fI/var/run/utmp\fR
list of current login sessions
List of current login sessions.

View File

@ -1,8 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='logoutd.8'>
<!-- $Id: logoutd.8.xml,v 1.15 2005/11/05 17:17:29 kloczek Exp $ -->
<!-- $Id: logoutd.8.xml,v 1.17 2006/05/20 12:11:38 kloczek Exp $ -->
<refmeta>
<refentrytitle>logoutd</refentrytitle>
<manvolnum>8</manvolnum>
@ -39,13 +37,13 @@
<varlistentry>
<term><filename>/etc/porttime</filename></term>
<listitem>
<para>login and port permissions</para>
<para>File containing port access.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>/var/run/utmp</filename></term>
<listitem>
<para>list of current login sessions</para>
<para>List of current login sessions.</para>
</listitem>
</varlistentry>
</variablelist>

View File

@ -1,8 +1,11 @@
.\" ** You probably do not want to edit this file directly **
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
.TH "NEWGRP" "1" "11/05/2005" "User Commands" "User Commands"
.\" Title: newgrp
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual: User Commands
.\" Source: User Commands
.\"
.TH "NEWGRP" "1" "06/06/2006" "User Commands" "User Commands"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@ -14,11 +17,13 @@ newgrp \- log in to a new group
\fBnewgrp\fR [\-] [\fIgroup\fR]
.SH "DESCRIPTION"
.PP
\fBnewgrp\fR
is used to change the current group ID during a login session. If the optional
\fB\-\fR
flag is given, the user's environment will be reinitialized as though the user had logged in, otherwise the current environment, including current working directory, remains unchanged.
.PP
\fBnewgrp\fR
changes the current real group ID to the named group, or to the default group listed in
\fI/etc/passwd\fR
@ -26,27 +31,30 @@ if no group name is given.
\fBnewgrp\fR
also tries to add the group to the user groupset. If not root, the user will be prompted for a password if she does not have a password (in
\fI/etc/shadow\fR
if this user has an entry in the shadowed password file, or in /etc/passwd otherwise) and the group does, or if the user is not listed as a member and the group has a password. The user will be denied access if the group password is empty and the user is not listed as a member.
if this user has an entry in the shadowed password file, or in
\fI/etc/passwd\fR
otherwise) and the group does, or if the user is not listed as a member and the group has a password. The user will be denied access if the group password is empty and the user is not listed as a member.
.PP
If there is an entry for this group in
\fI/etc/gshadow\fR, then the list of members and the password of this group will be taken from this file, otherwise, the entry in
\fI/etc/group\fR
is considered.
.SH "FILES"
.TP
.TP 3n
\fI/etc/passwd\fR
user account information
.TP
User account information.
.TP 3n
\fI/etc/shadow\fR
secure user account information
.TP
Secure user account information.
.TP 3n
\fI/etc/group\fR
group account information
.TP
Group account information.
.TP 3n
\fI/etc/gshadow\fR
shadow group file
Secure group account information.
.SH "SEE ALSO"
.PP
\fBid\fR(1),
\fBlogin\fR(1),
\fBsu\fR(1),

View File

@ -1,8 +1,6 @@
<?xml version="1.0" encoding="ISO-8859-1"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='newgrp.1'>
<!-- $Id: newgrp.1.xml,v 1.12 2005/11/05 17:17:29 kloczek Exp $ -->
<!-- $Id: newgrp.1.xml,v 1.15 2006/05/28 16:17:36 kloczek Exp $ -->
<refmeta>
<refentrytitle>newgrp</refentrytitle>
<manvolnum>1</manvolnum>
@ -33,15 +31,15 @@
<para>
<command>newgrp</command> changes the current real group ID to the
named group, or to the default group listed in
<filename>/etc/passwd</filename> if no group name is given.
<filename>/etc/passwd</filename> if no group name is given.
<command>newgrp</command> also tries to add the group to the user
groupset. If not root, the user will be prompted for a password if she
does not have a password (in <filename>/etc/shadow</filename> if this
user has an entry in the shadowed password file, or in
/etc/passwd otherwise) and the group does, or if the user is not
listed as a member and the group has a password. The user will
be denied access if the group password is empty and the user is
not listed as a member.
<filename>/etc/passwd</filename> otherwise) and the group does, or if
the user is not listed as a member and the group has a password. The
user will be denied access if the group password is empty and the user
is not listed as a member.
</para>
<para>
@ -58,25 +56,25 @@
<varlistentry>
<term><filename>/etc/passwd</filename></term>
<listitem>
<para>user account information</para>
<para>User account information.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>/etc/shadow</filename></term>
<listitem>
<para>secure user account information</para>
<para>Secure user account information.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>/etc/group</filename></term>
<listitem>
<para>group account information</para>
<para>Group account information.</para>
</listitem>
</varlistentry>
<varlistentry>
<term><filename>/etc/gshadow</filename></term>
<listitem>
<para>shadow group file</para>
<para>Secure group account information.</para>
</listitem>
</varlistentry>
</variablelist>

View File

@ -1,8 +1,11 @@
.\" ** You probably do not want to edit this file directly **
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
.TH "NEWUSERS" "8" "11/05/2005" "System Management Commands" "System Management Commands"
.\" Title: newusers
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
.\" Date: 06/06/2006
.\" Manual: System Management Commands
.\" Source: System Management Commands
.\"
.TH "NEWUSERS" "8" "06/06/2006" "System Management Commands" "System Management Commands"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@ -14,19 +17,20 @@ newusers \- update and create new users in batch
\fBnewusers\fR [\fInew_users\fR]
.SH "DESCRIPTION"
.PP
\fBnewusers\fR
reads a file of user name and clear\-text password pairs and uses this information to update a group of existing users or to create new users. Each line is in the same format as the standard password file (see
\fBpasswd\fR(5)) with the following exceptions:
.TP
.TP 3n
\fIpw_passwd\fR
This field will be encrypted and used as the new value of the encrypted password.
.TP
.TP 3n
\fIpw_age\fR
This field will be ignored for shadow passwords if the user already exists.
.TP
.TP 3n
\fIpw_gid\fR
This field may be the name of an existing group, in which case the named user will be added as a member. If a non\-existent numerical group is given, a new group will be created having this number.
.TP
.TP 3n
\fIpw_dir\fR
This field will be checked for existence as a directory and a new directory with the same name will be created if it does not already exist. The ownership of the directory will be set to be that of the user being created or updated.
.PP
@ -35,11 +39,12 @@ This command is intended to be used in a large system environment where many acc
.PP
The input file must be protected since it contains unencrypted passwords.
.SH "FILES"
.TP
.TP 3n
\fI/etc/login.defs\fR
shadow password suite configuration
Shadow password suite configuration.
.SH "SEE ALSO"
.PP
\fBlogin.defs\fR(5),
\fBpasswd\fR(1),
\fBuseradd\fR(8).

View File

@ -1,8 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
<refentry id='newusers.8'>
<!-- $Id: newusers.8.xml,v 1.14 2005/11/05 17:17:30 kloczek Exp $ -->
<!-- $Id: newusers.8.xml,v 1.16 2006/05/20 12:11:38 kloczek Exp $ -->
<refmeta>
<refentrytitle>newusers</refentrytitle>
<manvolnum>8</manvolnum>
@ -104,7 +102,7 @@
<varlistentry>
<term><filename>/etc/login.defs</filename></term>
<listitem>
<para>shadow password suite configuration</para>
<para>Shadow password suite configuration.</para>
</listitem>
</varlistentry>
</variablelist>

Some files were not shown because too many files have changed in this diff Show More