[svn-upgrade] Integrating new upstream version, shadow (20001016)
This commit is contained in:
parent
4e3fe42600
commit
8fee8c57ae
90
ChangeLog
90
ChangeLog
@ -1,5 +1,37 @@
|
||||
2000-10-16 Tomasz K³oczko <kloczek@pld.org.pl>
|
||||
|
||||
* old/pwconv.8, old/pwconv-old.8, old/pwunconv.8, old/pwunconv-old.8, man/pl/login.defs.5, man/pl/logoutd.8, man/pl/mkpasswd.8, man/pl/newgrp.1, man/pl/newusers.8, man/pl/passwd.1, man/pl/porttime.5, man/pl/pw_auth.3, man/pl/pwauth.8, man/pl/pwck.8, man/pl/shadow.3, man/pl/su.1, man/pl/sulogin.8, man/pl/useradd.8, man/pl/userdel.8, man/pl/usermod.8, man/pl/chage.1, man/pl/chfn.1, man/pl/chpasswd.8, man/pl/chsh.1, man/pl/dpasswd.8, man/pl/faillog.5, man/pl/faillog.8, man/pl/groupadd.8, man/pl/groupdel.8, man/pl/groupmod.8, man/pl/groups.1, man/pl/grpck.8, man/pl/id.1, man/pl/lastlog.8, man/pl/login.1, man/chage.1, man/chfn.1, man/chpasswd.8, man/chsh.1, man/dpasswd.8, man/faillog.5, man/faillog.8, man/groupadd.8, man/groupdel.8, man/groupmod.8, man/groups.1, man/grpck.8, man/id.1, man/lastlog.8, man/login.1, man/login.defs.5, man/logoutd.8, man/mkpasswd.8, man/newgrp.1, man/newusers.8, man/passwd.1, man/passwd.5, man/porttime.5, man/pw_auth.3, man/pwauth.8, man/pwck.8, man/shadow.3, man/shadow.5, man/su.1, man/sulogin.8, man/useradd.8, man/userdel.8, man/usermod.8, debian/login.copyright, debian/passwd.copyright, debian/secure-su.copyright, doc/ANNOUNCE, doc/LSM, doc/README, doc/README.linux:
|
||||
Julianne F. Haugh new contact adress.
|
||||
|
||||
* NEWS: - summary changes for 20001016.
|
||||
|
||||
* doc/Attic/README.shadow-paper, doc/Makefile.am:
|
||||
- removed outdated README.shadow-paper.
|
||||
|
||||
* configure.in: - release 20001016.
|
||||
|
||||
2000-10-15 Tomasz K³oczko <kloczek@pld.org.pl>
|
||||
|
||||
* man/pl/Makefile.am, man/Makefile.am: fixes in man/{,po}/Makefile.am:
|
||||
- $(man_MANS) added to EXTRA_DISTS,
|
||||
- do not install by default groups.1, id.1, pw_auth.3, shadow.3, pwauth.8,
|
||||
sulogin.8, dpasswd.8 (moved to EXTRA_DISTS),
|
||||
|
||||
2000-10-15 Marek Micha³kiewicz <marekm@linux.org.pl>
|
||||
|
||||
* lib/commonio.c (reload_nscd): Disable for now because not every
|
||||
version of nscd can handle it, unless ENABLE_NSCD_SIGHUP defined.
|
||||
|
||||
2000-10-15 Tomasz K³oczko <kloczek@pld.org.pl>
|
||||
|
||||
* libmisc/pwdcheck.c, libmisc/Makefile.am: - added missing pwdcheck.c.
|
||||
|
||||
* configure.in: - removed old/Makefile from AC_OUTPUT list.
|
||||
|
||||
2000-10-12 Tomasz K這czko <kloczek@pld.org.pl>
|
||||
|
||||
* README: - fixed information about RO cvs access.
|
||||
|
||||
* NEWS: - summary changes description for shadow-20001012.
|
||||
|
||||
* configure.in: - release changed to 20001012.
|
||||
@ -53,7 +85,7 @@
|
||||
|
||||
2000-10-09 Tomasz K這czko <kloczek@pld.org.pl>
|
||||
|
||||
* redhat/Attic/Makefile.am, redhat/Attic/README, redhat/Attic/shadow-970616-fix.patch, redhat/Attic/shadow-970616-glibc.patch, redhat/Attic/shadow-970616-rh.patch, redhat/Attic/shadow-970616-utuser.patch, redhat/Attic/shadow-970616.login.defs, redhat/Attic/shadow-970616.useradd, redhat/Attic/shadow-utils-970616.spec, Makefile.am, configure.in, shadow-utils.spec.in:
|
||||
* redhat/Attic/Makefile.am, redhat/Attic/README, redhat/Attic/shadow-970616-fix.patch, redhat/Attic/shadow-970616-glibc.patch, redhat/Attic/shadow-970616.login.defs, redhat/Attic/shadow-970616-rh.patch, redhat/Attic/shadow-970616.useradd, redhat/Attic/shadow-970616-utuser.patch, redhat/Attic/shadow-utils-970616.spec, configure.in, Makefile.am, shadow-utils.spec.in:
|
||||
- remove redhat/ directory with obsoleted files.
|
||||
|
||||
* man/Makefile.am: - removed redundant ${man_MANS} from EXTRA_DIST.
|
||||
@ -65,11 +97,11 @@
|
||||
* po/cs.po, po/el.po, po/fr.po, po/pl.po, po/sv.po:
|
||||
- "make updated-po".
|
||||
|
||||
* man/pl/Makefile.am, man/pl/grpconv.8, man/pl/grpunconv.8, man/pl/pwunconv.8, man/Makefile.am, man/grpconv.8, man/grpunconv.8, man/pwunconv.8:
|
||||
* man/pl/grpconv.8, man/pl/grpunconv.8, man/pl/Makefile.am, man/pl/pwunconv.8, man/grpconv.8, man/grpunconv.8, man/Makefile.am, man/pwunconv.8:
|
||||
- added man pages for grpconv(8), grpunconv(8), pwunconv(8) (.so link to
|
||||
pwconv(8))
|
||||
|
||||
* man/pl/Makefile.am, man/pl/adduser.8, man/Makefile.am, man/adduser.8:
|
||||
* man/pl/adduser.8, man/pl/Makefile.am, man/adduser.8, man/Makefile.am:
|
||||
- added man page for adduser(8) (.so link to useradd(8)).
|
||||
|
||||
* po/Attic/doit:
|
||||
@ -114,7 +146,7 @@
|
||||
|
||||
2000-09-05 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
|
||||
* man/pl/sulogin.8, man/pl/vipw.8, po/el.po, po/fr.po, po/pl.po, po/sv.po, man/pl/chage.1, man/pl/chfn.1, man/pl/chpasswd.8, man/pl/chsh.1, man/pl/d_passwd.5, man/pl/dialups.5, man/pl/dpasswd.8, man/pl/faillog.5, man/pl/faillog.8, man/pl/gpasswd.1, man/pl/groups.1, man/pl/grpck.8, man/pl/id.1, man/pl/lastlog.8, man/pl/limits.5, man/pl/login.1, man/pl/login.access.5, man/pl/login.defs.5, man/pl/logoutd.8, man/pl/mkpasswd.8, man/pl/newgrp.1, man/pl/newusers.8, man/pl/passwd.1, man/pl/passwd.5, man/pl/porttime.5, man/pl/pw_auth.3, man/pl/pwauth.8, man/pl/pwck.8, man/pl/pwconv.8, man/pl/shadow.3, man/pl/shadow.5, man/pl/shadowconfig.8, man/pl/su.1, man/pl/suauth.5:
|
||||
* man/pl/sulogin.8, man/pl/vipw.8, po/el.po, po/fr.po, po/pl.po, po/sv.po, man/pl/chage.1, man/pl/chfn.1, man/pl/chpasswd.8, man/pl/chsh.1, man/pl/dialups.5, man/pl/d_passwd.5, man/pl/dpasswd.8, man/pl/faillog.5, man/pl/faillog.8, man/pl/gpasswd.1, man/pl/groups.1, man/pl/grpck.8, man/pl/id.1, man/pl/lastlog.8, man/pl/limits.5, man/pl/login.1, man/pl/login.access.5, man/pl/login.defs.5, man/pl/logoutd.8, man/pl/mkpasswd.8, man/pl/newgrp.1, man/pl/newusers.8, man/pl/passwd.1, man/pl/passwd.5, man/pl/porttime.5, man/pl/pw_auth.3, man/pl/pwauth.8, man/pl/pwck.8, man/pl/pwconv.8, man/pl/shadow.3, man/pl/shadow.5, man/pl/shadowconfig.8, man/pl/su.1, man/pl/suauth.5:
|
||||
*** empty log message ***
|
||||
|
||||
2000-09-02 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
@ -124,22 +156,22 @@
|
||||
|
||||
2000-08-26 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
|
||||
* contrib/Makefile.am, contrib/groupmems.shar, doc/LSM, po/el.po, po/fr.po, po/pl.po, po/sv.po, doc/README.mirrors, src/vipw.c, src/Makefile.am, src/chage.c, src/chfn.c, src/chpasswd.c, src/chsh.c, src/dpasswd.c, src/expiry.c, src/faillog.c, src/gpasswd.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/groups.c, src/grpck.c, src/grpconv.c, src/grpunconv.c, src/id.c, src/lastlog.c, src/login.c, src/logoutd.c, src/mkpasswd.c, src/newgrp.c, src/newusers.c, src/passwd.c, src/pwck.c, src/pwconv.c, src/pwunconv.c, src/su.c, src/sulogin.c, src/useradd.c, src/userdel.c, src/usermod.c, lib/Makefile.am, lib/commonio.c, lib/commonio.h, lib/defines.h, lib/dialchk.h, lib/dialup.h, lib/encrypt.c, lib/getdef.c, lib/getdef.h, lib/groupio.c, lib/groupio.h, lib/prototypes.h, lib/pwauth.c, lib/pwio.c, lib/pwio.h, lib/rad64.c, lib/sgroupio.c, lib/sgroupio.h, lib/shadowio.h, lib/tcfsio.h, libmisc/chkname.h, libmisc/chowndir.c, libmisc/copydir.c, libmisc/entry.c, libmisc/failure.h, libmisc/getdate.h, libmisc/hushed.c, libmisc/loginprompt.c, libmisc/setupenv.c, libmisc/suauth.c, libmisc/sulog.c, man/Makefile.am, man/chage.1, man/chfn.1, man/chpasswd.8, man/chsh.1, man/dpasswd.8, man/faillog.5, man/faillog.8, man/groupadd.8, man/groupdel.8, man/groupmod.8, man/groups.1, man/grpck.8, man/id.1, man/lastlog.8, man/login.1, man/login.defs.5, man/logoutd.8, man/mkpasswd.8, man/newgrp.1, man/newusers.8, man/passwd.1, man/passwd.5, man/pl/Makefile.am, man/pl/groupadd.8, man/pl/groupdel.8, man/pl/groupmod.8, man/pl/useradd.8, man/pl/userdel.8, man/pl/usermod.8, man/porttime.5, man/pw_auth.3, man/pwauth.8, man/pwck.8, man/shadow.3, man/shadow.5, man/su.1, man/sulogin.8, man/useradd.8, man/userdel.8, man/usermod.8, etc/login.defs.hurd, etc/login.defs.linux, doc/ANNOUNCE, doc/Attic/CHANGES, doc/README, doc/README.linux, doc/README.pam, doc/WISHLIST, debian/login.copyright, debian/passwd.copyright, debian/secure-su.copyright, Attic/mkinstalldirs, configure.in, Makefile.am:
|
||||
* contrib/groupmems.shar, contrib/Makefile.am, doc/LSM, po/el.po, po/fr.po, po/pl.po, po/sv.po, doc/README.mirrors, src/vipw.c, src/chage.c, src/chfn.c, src/chpasswd.c, src/chsh.c, src/dpasswd.c, src/expiry.c, src/faillog.c, src/gpasswd.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/groups.c, src/grpck.c, src/grpconv.c, src/grpunconv.c, src/id.c, src/lastlog.c, src/login.c, src/logoutd.c, src/Makefile.am, src/mkpasswd.c, src/newgrp.c, src/newusers.c, src/passwd.c, src/pwck.c, src/pwconv.c, src/pwunconv.c, src/su.c, src/sulogin.c, src/useradd.c, src/userdel.c, src/usermod.c, lib/commonio.c, lib/commonio.h, lib/defines.h, lib/dialchk.h, lib/dialup.h, lib/encrypt.c, lib/getdef.c, lib/getdef.h, lib/groupio.c, lib/groupio.h, lib/Makefile.am, libmisc/chkname.h, libmisc/chowndir.c, libmisc/copydir.c, libmisc/entry.c, libmisc/failure.h, libmisc/getdate.h, libmisc/hushed.c, libmisc/loginprompt.c, libmisc/setupenv.c, libmisc/suauth.c, libmisc/sulog.c, lib/prototypes.h, lib/pwauth.c, lib/pwio.c, lib/pwio.h, lib/rad64.c, lib/sgroupio.c, lib/sgroupio.h, lib/shadowio.h, lib/tcfsio.h, man/chage.1, man/chfn.1, man/chpasswd.8, man/chsh.1, man/dpasswd.8, man/faillog.5, man/faillog.8, man/groupadd.8, man/groupdel.8, man/groupmod.8, man/groups.1, man/grpck.8, man/id.1, man/lastlog.8, man/login.1, man/login.defs.5, man/logoutd.8, man/Makefile.am, man/mkpasswd.8, man/newgrp.1, man/newusers.8, man/passwd.1, man/passwd.5, man/pl/groupadd.8, man/pl/groupdel.8, man/pl/groupmod.8, man/pl/Makefile.am, man/pl/useradd.8, man/pl/userdel.8, man/pl/usermod.8, man/porttime.5, man/pw_auth.3, man/pwauth.8, man/pwck.8, man/shadow.3, man/shadow.5, man/su.1, man/sulogin.8, man/useradd.8, man/userdel.8, man/usermod.8, etc/login.defs.hurd, etc/login.defs.linux, doc/ANNOUNCE, doc/Attic/CHANGES, doc/README, doc/README.linux, doc/README.pam, doc/WISHLIST, debian/login.copyright, debian/passwd.copyright, debian/secure-su.copyright, Attic/mkinstalldirs, configure.in, Makefile.am:
|
||||
*** empty log message ***
|
||||
|
||||
1999-08-27 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
|
||||
* doc/LSM, po/el.po, po/fr.po, po/pl.po, po/sv.po, debian/passwd.postinst, lib/dialchk.c, lib/getdef.c, lib/getpass.c, lib/pwauth.c, libmisc/limits.c, libmisc/rlogin.c, man/limits.5, man/newgrp.1, src/chage.c, src/dpasswd.c, src/gpasswd.c, src/login.c, src/logoutd.c, src/newgrp.c, src/passwd.c, src/sulogin.c, acconfig.h, configure.in, debian/Attic/logoutd, debian/Makefile.am, debian/changelog, debian/control.gnu, debian/control.linux, debian/login.postrm, debian/logoutd.init, debian/passwd.conffiles, debian/passwd.cron, debian/passwd.init, debian/passwd.postrm, debian/rules, doc/Attic/CHANGES, doc/README.mirrors, doc/WISHLIST, etc/Makefile.am, etc/login.defs.hurd, etc/login.defs.linux, lib/defines.h:
|
||||
* doc/LSM, po/el.po, po/fr.po, po/pl.po, po/sv.po, debian/passwd.postinst, lib/dialchk.c, lib/getdef.c, lib/getpass.c, libmisc/limits.c, libmisc/rlogin.c, lib/pwauth.c, man/limits.5, man/newgrp.1, src/chage.c, src/dpasswd.c, src/gpasswd.c, src/login.c, src/logoutd.c, src/newgrp.c, src/passwd.c, src/sulogin.c, acconfig.h, configure.in, debian/Attic/logoutd, debian/changelog, debian/control.gnu, debian/control.linux, debian/login.postrm, debian/logoutd.init, debian/Makefile.am, debian/passwd.conffiles, debian/passwd.cron, debian/passwd.init, debian/passwd.postrm, debian/rules, doc/Attic/CHANGES, doc/README.mirrors, doc/WISHLIST, etc/login.defs.hurd, etc/login.defs.linux, etc/Makefile.am, lib/defines.h:
|
||||
*** empty log message ***
|
||||
|
||||
1999-07-09 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
|
||||
* configure.in, contrib/Makefile.am, debian/changelog, doc/Attic/CHANGES, doc/LSM, doc/WISHLIST, lib/prototypes.h, lib/strcasecmp.c, libmisc/Makefile.am, man/faillog.8, po/el.po, po/pl.po, src/Makefile.am, src/chfn.c, src/chsh.c, src/faillog.c, src/groupmod.c, src/grpconv.c, src/grpunconv.c, src/newgrp.c, src/passwd.c, src/vipw.c:
|
||||
* configure.in, contrib/Makefile.am, debian/changelog, doc/Attic/CHANGES, doc/LSM, doc/WISHLIST, libmisc/Makefile.am, lib/prototypes.h, lib/strcasecmp.c, man/faillog.8, po/el.po, po/pl.po, src/chfn.c, src/chsh.c, src/faillog.c, src/groupmod.c, src/grpconv.c, src/grpunconv.c, src/Makefile.am, src/newgrp.c, src/passwd.c, src/vipw.c:
|
||||
*** empty log message ***
|
||||
|
||||
1999-06-07 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
|
||||
* redhat/Attic/shadow-utils.spec.in, src/Makefile.am, src/chage.c, src/chfn.c, src/chpasswd.c, src/chsh.c, src/dpasswd.c, src/expiry.c, src/faillog.c, src/gpasswd.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/groups.c, src/grpck.c, src/grpconv.c, src/grpunconv.c, src/id.c, src/lastlog.c, src/login.c, src/logoutd.c, src/mkpasswd.c, src/newgrp.c, src/newusers.c, src/passwd.c, src/pwck.c, src/pwconv.c, src/pwunconv.c, src/su.c, src/sulogin.c, src/useradd.c, src/userdel.c, src/usermod.c, contrib/Makefile.am, contrib/README, contrib/udbachk.tgz, debian/changelog, debian/rules, doc/Attic/CHANGES, doc/LSM, doc/README.linux, doc/README.mirrors, doc/README.platforms, doc/WISHLIST, lib/Makefile.am, lib/fputsx.c, lib/getpass.c, lib/pam_defs.h, lib/prototypes.h, lib/rcsid.h, libmisc/login_desrpc.c, libmisc/pam_pass.c, libmisc/utmp.c, man/login.1, po/el.po, po/pl.po, acconfig.h, configure.in:
|
||||
* redhat/Attic/shadow-utils.spec.in, src/chage.c, src/chfn.c, src/chpasswd.c, src/chsh.c, src/dpasswd.c, src/expiry.c, src/faillog.c, src/gpasswd.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/groups.c, src/grpck.c, src/grpconv.c, src/grpunconv.c, src/id.c, src/lastlog.c, src/login.c, src/logoutd.c, src/Makefile.am, src/mkpasswd.c, src/newgrp.c, src/newusers.c, src/passwd.c, src/pwck.c, src/pwconv.c, src/pwunconv.c, src/su.c, src/sulogin.c, src/useradd.c, src/userdel.c, src/usermod.c, contrib/Makefile.am, contrib/README, contrib/udbachk.tgz, debian/changelog, debian/rules, doc/Attic/CHANGES, doc/LSM, doc/README.linux, doc/README.mirrors, doc/README.platforms, doc/WISHLIST, lib/fputsx.c, lib/getpass.c, lib/Makefile.am, libmisc/login_desrpc.c, libmisc/pam_pass.c, libmisc/utmp.c, lib/pam_defs.h, lib/prototypes.h, lib/rcsid.h, man/login.1, po/el.po, po/pl.po, acconfig.h, configure.in:
|
||||
*** empty log message ***
|
||||
|
||||
1999-03-07 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
@ -149,12 +181,12 @@
|
||||
|
||||
1998-12-28 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
|
||||
* src/usermod.c, src/userdel.c, src/useradd.c, src/sulogin.c, src/su.c, src/pwunconv.c, src/pwconv.c, src/pwck.c, src/passwd.c, src/newusers.c, src/newgrp.c, src/mkpasswd.c, src/logoutd.c, src/login.c, src/lastlog.c, src/id.c, src/grpunconv.c, src/grpconv.c, src/grpck.c, src/groups.c, src/groupmod.c, src/groupdel.c, src/groupadd.c, src/gpasswd.c, src/faillog.c, src/expiry.c, src/dpasswd.c, src/chsh.c, src/chpasswd.c, src/chfn.c, src/chage.c, po/Attic/doit, po/POTFILES.in, po/el.po, src/Makefile.am, man/usermod.8, man/userdel.8, man/useradd.8, man/sulogin.8, man/su.1, man/shadow.5, man/shadow.3, man/pwck.8, man/pwauth.8, man/pw_auth.3, man/porttime.5, man/passwd.5, man/passwd.1, man/newusers.8, man/newgrp.1, man/mkpasswd.8, man/logoutd.8, man/login.defs.5, man/login.1, man/lastlog.8, man/id.1, man/grpck.8, man/groups.1, man/groupmod.8, man/groupdel.8, man/groupadd.8, man/faillog.8, man/faillog.5, man/dpasswd.8, man/chsh.1, man/chpasswd.8, man/chfn.1, man/chage.1, libmisc/xmalloc.c, libmisc/sub.c, libmisc/suauth.c, libmisc/shell.c, libmisc/setupenv.c, libmisc/pam_pass.c, libmisc/obscure.c, libmisc/mail.c, libmisc/login_desrpc.c, libmisc/limits.c, libmisc/failure.c, libmisc/env.c, libmisc/console.c, libmisc/chowntty.c, libmisc/age.c, libmisc/addgrps.c, libmisc/Makefile.am, lib/strerror.c, lib/pwauth.c, lib/prototypes.h, lib/getpass.c, lib/getdef.c, lib/dialchk.c, lib/defines.h, lib/Makefile.am, doc/WISHLIST, doc/README.platforms, doc/README.mirrors, doc/README.linux, doc/README, doc/LSM, doc/Attic/CHANGES, debian/secure-su.copyright, debian/passwd.copyright, debian/login.copyright, debian/control, debian/changelog, configure.in, acconfig.h, Makefile.am:
|
||||
* src/usermod.c, src/userdel.c, src/useradd.c, src/sulogin.c, src/su.c, src/pwunconv.c, src/pwconv.c, src/pwck.c, src/passwd.c, src/newusers.c, src/newgrp.c, src/mkpasswd.c, src/logoutd.c, src/login.c, src/lastlog.c, src/id.c, src/grpunconv.c, src/grpconv.c, src/grpck.c, src/groups.c, src/groupmod.c, src/groupdel.c, src/groupadd.c, src/gpasswd.c, src/faillog.c, src/expiry.c, src/dpasswd.c, src/chsh.c, src/chpasswd.c, src/chfn.c, src/chage.c, po/Attic/doit, po/el.po, po/POTFILES.in, src/Makefile.am, man/usermod.8, man/userdel.8, man/useradd.8, man/sulogin.8, man/su.1, man/shadow.5, man/shadow.3, man/pwck.8, man/pwauth.8, man/pw_auth.3, man/porttime.5, man/passwd.5, man/passwd.1, man/newusers.8, man/newgrp.1, man/mkpasswd.8, man/logoutd.8, man/login.defs.5, man/login.1, man/lastlog.8, man/id.1, man/grpck.8, man/groups.1, man/groupmod.8, man/groupdel.8, man/groupadd.8, man/faillog.8, man/faillog.5, man/dpasswd.8, man/chsh.1, man/chpasswd.8, man/chfn.1, man/chage.1, libmisc/xmalloc.c, libmisc/sub.c, libmisc/suauth.c, libmisc/shell.c, libmisc/setupenv.c, libmisc/pam_pass.c, libmisc/obscure.c, libmisc/mail.c, libmisc/login_desrpc.c, libmisc/limits.c, libmisc/failure.c, libmisc/env.c, libmisc/console.c, libmisc/chowntty.c, libmisc/age.c, libmisc/addgrps.c, libmisc/Makefile.am, lib/strerror.c, lib/pwauth.c, lib/prototypes.h, lib/getpass.c, lib/getdef.c, lib/dialchk.c, lib/defines.h, lib/Makefile.am, doc/WISHLIST, doc/README.platforms, doc/README.mirrors, doc/README.linux, doc/README, doc/LSM, doc/Attic/CHANGES, debian/secure-su.copyright, debian/passwd.copyright, debian/login.copyright, debian/control, debian/changelog, configure.in, acconfig.h, Makefile.am:
|
||||
*** empty log message ***
|
||||
|
||||
1998-07-24 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
|
||||
* src/passwd.c, src/su.c, src/userdel.c, src/Makefile.am, src/chage.c, src/faillog.c, src/login.c, lib/pwauth.c, lib/tcfsio.c, lib/tcfsio.h, libmisc/chowntty.c, libmisc/pam_pass.c, libmisc/setugid.c, etc/pam.d/passwd, etc/pam.d/su, lib/Makefile.am, lib/commonio.c, lib/defines.h, lib/prototypes.h, doc/Makefile.am, doc/README.linux, doc/README.mirrors, doc/README.platforms, doc/WISHLIST, etc/Makefile.am, etc/pam.d/Makefile.am, doc/Attic/CHANGES, debian/changelog, configure.in, acconfig.h:
|
||||
* src/passwd.c, src/su.c, src/userdel.c, src/chage.c, src/faillog.c, src/login.c, src/Makefile.am, libmisc/chowntty.c, libmisc/pam_pass.c, libmisc/setugid.c, lib/pwauth.c, lib/tcfsio.c, lib/tcfsio.h, etc/pam.d/passwd, etc/pam.d/su, lib/commonio.c, lib/defines.h, lib/Makefile.am, lib/prototypes.h, doc/Makefile.am, doc/README.linux, doc/README.mirrors, doc/README.platforms, doc/WISHLIST, etc/Makefile.am, etc/pam.d/Makefile.am, doc/Attic/CHANGES, debian/changelog, configure.in, acconfig.h:
|
||||
*** empty log message ***
|
||||
|
||||
1998-06-26 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
@ -169,7 +201,7 @@
|
||||
|
||||
1998-04-16 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
|
||||
* src/useradd.c, src/userdel.c, src/usermod.c, src/passwd.c, src/sulogin.c, src/groupdel.c, src/login.c, src/logoutd.c, src/newgrp.c, src/chage.c, src/dpasswd.c, src/faillog.c, src/gpasswd.c, src/groupadd.c, redhat/Attic/shadow-970616-rh.patch, redhat/Attic/shadow-970616-utuser.patch, redhat/Attic/shadow-970616.login.defs, redhat/Attic/shadow-970616.useradd, redhat/Attic/shadow-utils-970616.spec, src/Makefile.am, libmisc/utmp.c, redhat/Attic/Makefile.am, redhat/Attic/README, redhat/Attic/shadow-970616-fix.patch, redhat/Attic/shadow-970616-glibc.patch, libmisc/limits.c, libmisc/log.c, libmisc/login_desrpc.c, libmisc/loginprompt.c, libmisc/obscure.c, libmisc/strtoday.c, libmisc/chkname.c, libmisc/chowndir.c, libmisc/copydir.c, libmisc/failure.c, lib/defines.h, lib/dialchk.c, lib/pwauth.c, lib/pwpack.c, doc/Attic/CHANGES, doc/README.linux, doc/WISHLIST, doc/cracklib26.diff, lib/commonio.c, acconfig.h, configure.in, debian/tar.c:
|
||||
* src/useradd.c, src/userdel.c, src/usermod.c, src/passwd.c, src/sulogin.c, src/groupdel.c, src/login.c, src/logoutd.c, src/newgrp.c, src/chage.c, src/dpasswd.c, src/faillog.c, src/gpasswd.c, src/groupadd.c, redhat/Attic/shadow-970616.login.defs, redhat/Attic/shadow-970616-rh.patch, redhat/Attic/shadow-970616.useradd, redhat/Attic/shadow-970616-utuser.patch, redhat/Attic/shadow-utils-970616.spec, src/Makefile.am, libmisc/utmp.c, redhat/Attic/Makefile.am, redhat/Attic/README, redhat/Attic/shadow-970616-fix.patch, redhat/Attic/shadow-970616-glibc.patch, libmisc/limits.c, libmisc/log.c, libmisc/login_desrpc.c, libmisc/loginprompt.c, libmisc/obscure.c, libmisc/strtoday.c, libmisc/chkname.c, libmisc/chowndir.c, libmisc/copydir.c, libmisc/failure.c, lib/defines.h, lib/dialchk.c, lib/pwauth.c, lib/pwpack.c, doc/Attic/CHANGES, doc/cracklib26.diff, doc/README.linux, doc/WISHLIST, lib/commonio.c, acconfig.h, configure.in, debian/tar.c:
|
||||
*** empty log message ***
|
||||
|
||||
1998-04-02 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
@ -179,7 +211,7 @@
|
||||
|
||||
1998-01-30 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
|
||||
* Attic/install-sh, src/userdel.c, src/usermod.c, src/pwconv.c, src/pwunconv.c, src/su.c, src/useradd.c, src/newgrp.c, src/newusers.c, src/passwd.c, src/pwck.c, src/groupmod.c, src/login.c, src/logoutd.c, src/gpasswd.c, src/groupadd.c, src/groupdel.c, src/chfn.c, src/chpasswd.c, src/chsh.c, src/expiry.c, redhat/Attic/README, redhat/Attic/shadow-utils.spec.in, src/Makefile.am, src/chage.c, man/login.defs.5, man/useradd.8, man/usermod.8, redhat/Attic/Makefile.am, libmisc/pam_pass.c, libmisc/strtoday.c, libmisc/tz.c, libmisc/login_access.c, libmisc/login_desrpc.c, libmisc/login_krb.c, libmisc/obscure.c, libmisc/age.c, libmisc/env.c, libmisc/limits.c, lib/shadow.c, lib/shadowio.c, lib/shadowio.h, lib/strstr.c, lib/utent.c, lib/pwio.c, lib/pwio.h, lib/rmdir.c, lib/sgetspent.c, lib/sgroupio.c, lib/mkdir.c, lib/prototypes.h, lib/putgrent.c, lib/pwauth.c, lib/md5crypt.c, lib/getpass.c, lib/groupio.c, lib/gshadow.c, lib/lockpw.c, lib/commonio.h, lib/defines.h, lib/encrypt.c, lib/getdef.c, lib/getdef.h, doc/Attic/automake-1.0.diff, doc/README.mirrors, doc/WISHLIST, lib/Makefile.am, lib/commonio.c, doc/ANNOUNCE, doc/Attic/CHANGES, doc/Makefile.am, doc/README.limits, doc/README.linux, debian/Makefile.am, debian/changelog, debian/login.copyright, debian/rules, Attic/mkinstalldirs, Attic/shadow-utils.spec, contrib/README, Attic/aclocal.m4, acconfig.h, configure.in, Makefile.am:
|
||||
* Attic/install-sh, src/userdel.c, src/usermod.c, src/pwconv.c, src/pwunconv.c, src/su.c, src/useradd.c, src/newgrp.c, src/newusers.c, src/passwd.c, src/pwck.c, src/groupmod.c, src/login.c, src/logoutd.c, src/gpasswd.c, src/groupadd.c, src/groupdel.c, src/chfn.c, src/chpasswd.c, src/chsh.c, src/expiry.c, redhat/Attic/README, redhat/Attic/shadow-utils.spec.in, src/chage.c, src/Makefile.am, man/login.defs.5, man/useradd.8, man/usermod.8, redhat/Attic/Makefile.am, libmisc/pam_pass.c, libmisc/strtoday.c, libmisc/tz.c, libmisc/login_access.c, libmisc/login_desrpc.c, libmisc/login_krb.c, libmisc/obscure.c, libmisc/age.c, libmisc/env.c, libmisc/limits.c, lib/shadow.c, lib/shadowio.c, lib/shadowio.h, lib/strstr.c, lib/utent.c, lib/pwio.c, lib/pwio.h, lib/rmdir.c, lib/sgetspent.c, lib/sgroupio.c, lib/mkdir.c, lib/prototypes.h, lib/putgrent.c, lib/pwauth.c, lib/md5crypt.c, lib/getpass.c, lib/groupio.c, lib/gshadow.c, lib/lockpw.c, lib/commonio.h, lib/defines.h, lib/encrypt.c, lib/getdef.c, lib/getdef.h, doc/Attic/automake-1.0.diff, doc/README.mirrors, doc/WISHLIST, lib/commonio.c, lib/Makefile.am, doc/ANNOUNCE, doc/Attic/CHANGES, doc/Makefile.am, doc/README.limits, doc/README.linux, debian/changelog, debian/login.copyright, debian/Makefile.am, debian/rules, Attic/mkinstalldirs, Attic/shadow-utils.spec, contrib/README, acconfig.h, Attic/aclocal.m4, configure.in, Makefile.am:
|
||||
*** empty log message ***
|
||||
|
||||
1998-01-25 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
@ -188,12 +220,12 @@
|
||||
|
||||
1997-12-14 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
|
||||
* doc/Attic/CHANGES, debian/checksums, debian/rules, debian/Makefile.am, src/Makefile.am, src/userdel.c, src/usermod.c, src/pwck.c, src/useradd.c, src/mkpasswd.c, src/gpasswd.c, src/grpck.c, src/login.c, src/chage.c, src/chfn.c, src/chsh.c, man/shadowconfig.8, man/vipw.8, old/Makefile.am, old/pwunconv.8, man/Makefile.am, man/login.defs.5, man/pwconv.8, man/pwunconv.8, libmisc/limits.c, libmisc/rlogin.c, lib/prototypes.h, lib/pwdbm.c, lib/pwent.c, lib/shadow.c, doc/LSM, doc/WISHLIST, etc/limits, lib/grent.c, Attic/shadow-utils.spec, debian/changelog, configure.in:
|
||||
* doc/Attic/CHANGES, debian/checksums, debian/rules, debian/Makefile.am, src/Makefile.am, src/userdel.c, src/usermod.c, src/pwck.c, src/useradd.c, src/mkpasswd.c, src/gpasswd.c, src/grpck.c, src/login.c, src/chage.c, src/chfn.c, src/chsh.c, man/shadowconfig.8, man/vipw.8, old/Makefile.am, old/pwunconv.8, man/login.defs.5, man/Makefile.am, man/pwconv.8, man/pwunconv.8, libmisc/limits.c, libmisc/rlogin.c, lib/prototypes.h, lib/pwdbm.c, lib/pwent.c, lib/shadow.c, doc/LSM, doc/WISHLIST, etc/limits, lib/grent.c, Attic/shadow-utils.spec, debian/changelog, configure.in:
|
||||
*** empty log message ***
|
||||
|
||||
1997-12-08 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
|
||||
* src/userdel.c, src/usermod.c, src/shadowconfig.sh, src/su.c, src/sulogin.c, src/useradd.c, src/passwd.c, src/pwck.c, src/pwconv.c, src/pwunconv.c, src/newgrp.c, src/newusers.c, src/logoutd.c, src/mkpasswd.c, src/grpconv.c, src/grpunconv.c, src/id.c, src/lastlog.c, src/login.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/groups.c, src/grpck.c, src/chsh.c, src/dpasswd.c, src/expiry.c, src/faillog.c, src/gpasswd.c, src/Makefile.am, src/chage.c, src/chfn.c, src/chpasswd.c, old/Makefile.am, old/pwconv.8, old/vipw.8, man/Makefile.am, man/limits.5, man/pwconv.8, man/shadowconfig.8, man/vipw.8, libmisc/tz.c, libmisc/ulimit.c, libmisc/utmp.c, libmisc/valid.c, libmisc/xmalloc.c, libmisc/strtoday.c, libmisc/suauth.c, libmisc/sub.c, libmisc/sulog.c, libmisc/ttytype.c, libmisc/salt.c, libmisc/setugid.c, libmisc/setup.c, libmisc/setupenv.c, libmisc/shell.c, libmisc/rlogin.c, libmisc/motd.c, libmisc/myname.c, libmisc/obscure.c, libmisc/pam_pass.c, libmisc/pwd2spwd.c, libmisc/pwd_init.c, libmisc/login_access.c, libmisc/login_desrpc.c, libmisc/login_krb.c, libmisc/loginprompt.c, libmisc/mail.c, libmisc/hushed.c, libmisc/isexpired.c, libmisc/limits.c, libmisc/list.c, libmisc/log.c, libmisc/failure.h, libmisc/fields.c, libmisc/getdate.c, libmisc/getdate.h, libmisc/getdate.y, libmisc/entry.c, libmisc/env.c, libmisc/failure.c, libmisc/chowndir.c, libmisc/chowntty.c, libmisc/console.c, libmisc/copydir.c, libmisc/age.c, libmisc/basename.c, libmisc/chkname.c, libmisc/chkname.h, libmisc/chkshell.c, lib/strdup.c, lib/strerror.c, lib/strstr.c, lib/utent.c, libmisc/Makefile.am, libmisc/addgrps.c, lib/sgroupio.c, lib/shadow.c, lib/shadowio.c, lib/spdbm.c, lib/sppack.c, lib/rename.c, lib/rmdir.c, lib/sgetgrent.c, lib/sgetpwent.c, lib/sgetspent.c, lib/rad64.c, lib/pwauth.c, lib/pwdbm.c, lib/pwent.c, lib/pwio.c, lib/pwpack.c, lib/mkdir.c, lib/port.c, lib/prototypes.h, lib/putgrent.c, lib/putpwent.c, lib/putspent.c, lib/gsdbm.c, lib/gshadow.c, lib/gspack.c, lib/lockpw.c, lib/md5.c, lib/md5crypt.c, lib/grdbm.c, lib/grent.c, lib/groupio.c, lib/grpack.c, lib/getpass.c, lib/dialup.c, lib/encrypt.c, lib/fputsx.c, lib/getdef.c, lib/commonio.c, lib/commonio.h, lib/defines.h, lib/dialchk.c, lib/dialchk.h, doc/Attic/automake-1.0.diff, etc/limits, etc/login.defs.linux, lib/Makefile.am, doc/Attic/CHANGES, doc/README.linux, doc/README.mirrors, doc/WISHLIST, debian/login.conffiles, debian/login.postinst, debian/passwd.postinst, debian/porttime, debian/rules, debian/secure-su.README, debian/securetty, contrib/pwdauth.c, debian/changelog, debian/control, Attic/aclocal.m4, Attic/shadow-utils.spec, acconfig.h, configure.in, Makefile.am:
|
||||
* src/userdel.c, src/usermod.c, src/shadowconfig.sh, src/su.c, src/sulogin.c, src/useradd.c, src/passwd.c, src/pwck.c, src/pwconv.c, src/pwunconv.c, src/newgrp.c, src/newusers.c, src/logoutd.c, src/mkpasswd.c, src/grpconv.c, src/grpunconv.c, src/id.c, src/lastlog.c, src/login.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/groups.c, src/grpck.c, src/chsh.c, src/dpasswd.c, src/expiry.c, src/faillog.c, src/gpasswd.c, src/chage.c, src/chfn.c, src/chpasswd.c, src/Makefile.am, old/Makefile.am, old/pwconv.8, old/vipw.8, man/limits.5, man/Makefile.am, man/pwconv.8, man/shadowconfig.8, man/vipw.8, libmisc/tz.c, libmisc/ulimit.c, libmisc/utmp.c, libmisc/valid.c, libmisc/xmalloc.c, libmisc/strtoday.c, libmisc/suauth.c, libmisc/sub.c, libmisc/sulog.c, libmisc/ttytype.c, libmisc/salt.c, libmisc/setugid.c, libmisc/setup.c, libmisc/setupenv.c, libmisc/shell.c, libmisc/rlogin.c, libmisc/motd.c, libmisc/myname.c, libmisc/obscure.c, libmisc/pam_pass.c, libmisc/pwd2spwd.c, libmisc/pwd_init.c, libmisc/login_access.c, libmisc/login_desrpc.c, libmisc/login_krb.c, libmisc/loginprompt.c, libmisc/mail.c, libmisc/hushed.c, libmisc/isexpired.c, libmisc/limits.c, libmisc/list.c, libmisc/log.c, libmisc/failure.h, libmisc/fields.c, libmisc/getdate.c, libmisc/getdate.h, libmisc/getdate.y, libmisc/entry.c, libmisc/env.c, libmisc/failure.c, libmisc/chowndir.c, libmisc/chowntty.c, libmisc/console.c, libmisc/copydir.c, libmisc/age.c, libmisc/basename.c, libmisc/chkname.c, libmisc/chkname.h, libmisc/chkshell.c, libmisc/addgrps.c, libmisc/Makefile.am, lib/strdup.c, lib/strerror.c, lib/strstr.c, lib/utent.c, lib/sgroupio.c, lib/shadow.c, lib/shadowio.c, lib/spdbm.c, lib/sppack.c, lib/rename.c, lib/rmdir.c, lib/sgetgrent.c, lib/sgetpwent.c, lib/sgetspent.c, lib/rad64.c, lib/pwauth.c, lib/pwdbm.c, lib/pwent.c, lib/pwio.c, lib/pwpack.c, lib/mkdir.c, lib/port.c, lib/prototypes.h, lib/putgrent.c, lib/putpwent.c, lib/putspent.c, lib/gsdbm.c, lib/gshadow.c, lib/gspack.c, lib/lockpw.c, lib/md5.c, lib/md5crypt.c, lib/grdbm.c, lib/grent.c, lib/groupio.c, lib/grpack.c, lib/getpass.c, lib/dialup.c, lib/encrypt.c, lib/fputsx.c, lib/getdef.c, lib/commonio.c, lib/commonio.h, lib/defines.h, lib/dialchk.c, lib/dialchk.h, doc/Attic/automake-1.0.diff, etc/limits, etc/login.defs.linux, lib/Makefile.am, doc/Attic/CHANGES, doc/README.linux, doc/README.mirrors, doc/WISHLIST, debian/login.conffiles, debian/login.postinst, debian/passwd.postinst, debian/porttime, debian/rules, debian/secure-su.README, debian/securetty, contrib/pwdauth.c, debian/changelog, debian/control, acconfig.h, Attic/aclocal.m4, Attic/shadow-utils.spec, configure.in, Makefile.am:
|
||||
*** empty log message ***
|
||||
|
||||
1997-10-01 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
@ -213,27 +245,27 @@
|
||||
|
||||
1997-06-16 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
|
||||
* doc/Attic/console.c.spec, doc/Makefile.am, doc/WISHLIST, doc/console.c.spec.txt, doc/Attic/CHANGES, debian/changelog, src/shadowconfig.sh, redhat/Attic/Makefile.am, redhat/Attic/README, redhat/Attic/shadow-970502-config.patch, redhat/Attic/shadow-utils.spec, doc/README.mirrors, doc/README.shadow-paper, doc/README.linux, debian/login.copyright, debian/passwd.copyright, debian/secure-su.copyright, Attic/shadow-utils.spec, Makefile.am, configure.in:
|
||||
* doc/Attic/console.c.spec, doc/console.c.spec.txt, doc/Makefile.am, doc/WISHLIST, doc/Attic/CHANGES, debian/changelog, src/shadowconfig.sh, redhat/Attic/Makefile.am, redhat/Attic/README, redhat/Attic/shadow-970502-config.patch, redhat/Attic/shadow-utils.spec, doc/Attic/README.shadow-paper, doc/README.mirrors, doc/README.linux, debian/login.copyright, debian/passwd.copyright, debian/secure-su.copyright, Attic/shadow-utils.spec, configure.in, Makefile.am:
|
||||
*** empty log message ***
|
||||
|
||||
1997-06-01 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
|
||||
* debian/changelog, src/userdel.c, src/usermod.c, src/pwck.c, src/pwunconv.c, src/useradd.c, src/grpunconv.c, src/newusers.c, src/passwd.c, src/expiry.c, src/grpconv.c, src/chage.c, src/chfn.c, src/chpasswd.c, src/chsh.c, src/Makefile.am, redhat/Attic/Makefile.am, redhat/Attic/README, redhat/Attic/shadow-970502-config.patch, redhat/Attic/shadow-utils.spec, libmisc/mail.c, libmisc/login_desrpc.c, lib/pwio.h, lib/shadowio.c, lib/shadowio.h, lib/prototypes.h, lib/pwauth.c, lib/pwio.c, lib/commonio.c, lib/defines.h, doc/README.linux, doc/WISHLIST, doc/Attic/CHANGES, doc/INSTALL, Attic/install-sh, Attic/mkinstalldirs, Makefile.am, acconfig.h, configure.in:
|
||||
* debian/changelog, src/userdel.c, src/usermod.c, src/pwck.c, src/pwunconv.c, src/useradd.c, src/grpunconv.c, src/newusers.c, src/passwd.c, src/expiry.c, src/grpconv.c, src/chage.c, src/chfn.c, src/chpasswd.c, src/chsh.c, src/Makefile.am, redhat/Attic/Makefile.am, redhat/Attic/README, redhat/Attic/shadow-970502-config.patch, redhat/Attic/shadow-utils.spec, libmisc/mail.c, libmisc/login_desrpc.c, lib/pwio.h, lib/shadowio.c, lib/shadowio.h, lib/prototypes.h, lib/pwauth.c, lib/pwio.c, lib/commonio.c, lib/defines.h, doc/README.linux, doc/WISHLIST, doc/Attic/CHANGES, doc/INSTALL, Attic/install-sh, Attic/mkinstalldirs, acconfig.h, configure.in, Makefile.am:
|
||||
*** empty log message ***
|
||||
|
||||
1997-05-02 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
|
||||
* src/shadowconfig.sh, src/Makefile.am, man/Makefile.am, libmisc/mail.c, libmisc/salt.c, lib/sgroupio.c, lib/shadowio.c, lib/groupio.c, lib/pwio.c, etc/Makefile.am, doc/WISHLIST, doc/Attic/CHANGES, debian/Attic/shadowconfig, debian/Makefile.am, debian/changelog, debian/control, debian/rules, configure.in, Attic/configure, shlib/Attic/Makefile.in, man/Attic/Makefile.in, libmisc/Attic/Makefile.in, lib/Attic/Makefile.in, etc/Attic/Makefile.in, doc/Attic/Makefile.in, contrib/Attic/Makefile.in, Attic/Makefile.in, man/userdel.8, man/usermod.8, man/shadow.5, man/su.1, man/sulogin.8, man/useradd.8, man/pw_auth.3, man/pwauth.8, man/pwck.8, man/pwconv.8, man/pwunconv.8, man/shadow.3, man/newusers.8, man/passwd.1, man/passwd.5, man/porttime.5, man/login.defs.5, man/logoutd.8, man/mkpasswd.8, man/newgrp.1, man/limits.5, man/login.1, man/groups.1, man/grpck.8, man/id.1, man/lastlog.8, man/faillog.5, man/faillog.8, man/groupadd.8, man/groupdel.8, man/groupmod.8, man/chage.1, man/chfn.1, man/chpasswd.8, man/chsh.1, man/dpasswd.8, libmisc/valid.c, libmisc/sulog.c, libmisc/ttytype.c, libmisc/tz.c, libmisc/utmp.c, libmisc/setup.c, libmisc/setupenv.c, libmisc/shell.c, libmisc/strtoday.c, libmisc/sub.c, libmisc/setugid.c, libmisc/obscure.c, libmisc/pwd2spwd.c, libmisc/rlogin.c, libmisc/login_access.c, libmisc/loginprompt.c, libmisc/motd.c, libmisc/hushed.c, libmisc/isexpired.c, libmisc/limits.c, libmisc/list.c, libmisc/log.c, libmisc/copydir.c, libmisc/entry.c, libmisc/env.c, libmisc/failure.c, libmisc/fields.c, libmisc/age.c, libmisc/chowndir.c, libmisc/chowntty.c, libmisc/console.c, lib/utent.c, lib/shadow_.h, lib/spdbm.c, lib/sppack.c, lib/strstr.c, lib/shadow.c, lib/sgetpwent.c, lib/sgetspent.c, lib/pwpack.c, lib/rad64.c, lib/rename.c, lib/rmdir.c, lib/sgetgrent.c, lib/pwauth.h, lib/pwdbm.c, lib/pwent.c, lib/port.h, lib/putgrent.c, lib/putpwent.c, lib/putspent.c, lib/pwauth.c, lib/lastlog_.h, lib/lockpw.c, lib/mkdir.c, lib/port.c, lib/grpack.c, lib/gsdbm.c, lib/gshadow.c, lib/gshadow_.h, lib/gspack.c, lib/getdef.c, lib/getpass.c, lib/grdbm.c, lib/grent.c, lib/dialup.h, lib/encrypt.c, lib/faillog.h, lib/fputsx.c, lib/commonio.c, lib/defines.h, lib/dialchk.c, lib/dialup.c, etc/login.defs, etc/login.defs.linux, doc/README.linux, doc/LICENSE, doc/Makefile.am, doc/README, doc/HOWTO, doc/ANNOUNCE, debian/secure-su.README, debian/secure-su.conffiles, debian/secure-su.copyright, debian/secure-su.postrm, debian/secure-su.preinst, debian/securetty, debian/passwd.conffiles, debian/passwd.copyright, debian/passwd.postinst, debian/porttime, debian/Attic/logoutd, debian/login.conffiles, debian/login.copyright, debian/login.postinst, debian/login.postrm, debian/login.preinst, debian/login.prerm, Attic/config.h.in, acconfig.h, Makefile.am, old/Attic/Makefile.in, old/scologin.c, old/orig-config.h, old/pwconv-old.c, old/pwd.h.m4, old/pwunconv-old.c, old/config.h.sun4, old/config.h.svr4, old/config.h.xenix, old/config.h.linux, old/Makefile.sun4, old/Makefile.svr4, old/Makefile.xenix, old/Makefile.am, old/Makefile.linux, src/Attic/Makefile.in, src/pwconv.c, src/userdel.c, src/usermod.c, src/useradd.c, src/su.c, src/sulogin.c, src/Attic/pwconv5.c, src/Attic/scologin.c, src/pwck.c, src/pwunconv.c, src/newusers.c, src/passwd.c, src/patchlevel.h, src/logoutd.c, src/mkpasswd.c, src/newgrp.c, src/grpunconv.c, src/id.c, src/lastlog.c, src/login.c, src/grpck.c, src/grpconv.c, src/groupdel.c, src/groupmod.c, src/groups.c, src/faillog.c, src/gpasswd.c, src/groupadd.c, src/chsh.c, src/dpasswd.c, src/expiry.c, src/chfn.c, src/chpasswd.c, src/chage.c:
|
||||
* src/shadowconfig.sh, src/Makefile.am, man/Makefile.am, libmisc/mail.c, libmisc/salt.c, lib/sgroupio.c, lib/shadowio.c, lib/groupio.c, lib/pwio.c, etc/Makefile.am, doc/WISHLIST, doc/Attic/CHANGES, debian/Attic/shadowconfig, debian/changelog, debian/control, debian/Makefile.am, debian/rules, configure.in, Attic/configure, shlib/Attic/Makefile.in, man/Attic/Makefile.in, libmisc/Attic/Makefile.in, lib/Attic/Makefile.in, etc/Attic/Makefile.in, doc/Attic/Makefile.in, contrib/Attic/Makefile.in, Attic/Makefile.in, man/userdel.8, man/usermod.8, man/shadow.5, man/su.1, man/sulogin.8, man/useradd.8, man/pw_auth.3, man/pwauth.8, man/pwck.8, man/pwconv.8, man/pwunconv.8, man/shadow.3, man/newusers.8, man/passwd.1, man/passwd.5, man/porttime.5, man/login.defs.5, man/logoutd.8, man/mkpasswd.8, man/newgrp.1, man/limits.5, man/login.1, man/groups.1, man/grpck.8, man/id.1, man/lastlog.8, man/faillog.5, man/faillog.8, man/groupadd.8, man/groupdel.8, man/groupmod.8, man/chage.1, man/chfn.1, man/chpasswd.8, man/chsh.1, man/dpasswd.8, libmisc/valid.c, libmisc/sulog.c, libmisc/ttytype.c, libmisc/tz.c, libmisc/utmp.c, libmisc/setup.c, libmisc/setupenv.c, libmisc/shell.c, libmisc/strtoday.c, libmisc/sub.c, libmisc/setugid.c, libmisc/obscure.c, libmisc/pwd2spwd.c, libmisc/rlogin.c, libmisc/login_access.c, libmisc/loginprompt.c, libmisc/motd.c, libmisc/hushed.c, libmisc/isexpired.c, libmisc/limits.c, libmisc/list.c, libmisc/log.c, libmisc/copydir.c, libmisc/entry.c, libmisc/env.c, libmisc/failure.c, libmisc/fields.c, libmisc/age.c, libmisc/chowndir.c, libmisc/chowntty.c, libmisc/console.c, lib/utent.c, lib/shadow_.h, lib/spdbm.c, lib/sppack.c, lib/strstr.c, lib/shadow.c, lib/sgetpwent.c, lib/sgetspent.c, lib/pwpack.c, lib/rad64.c, lib/rename.c, lib/rmdir.c, lib/sgetgrent.c, lib/pwauth.h, lib/pwdbm.c, lib/pwent.c, lib/port.h, lib/putgrent.c, lib/putpwent.c, lib/putspent.c, lib/pwauth.c, lib/lastlog_.h, lib/lockpw.c, lib/mkdir.c, lib/port.c, lib/grpack.c, lib/gsdbm.c, lib/gshadow.c, lib/gshadow_.h, lib/gspack.c, lib/getdef.c, lib/getpass.c, lib/grdbm.c, lib/grent.c, lib/dialup.h, lib/encrypt.c, lib/faillog.h, lib/fputsx.c, lib/commonio.c, lib/defines.h, lib/dialchk.c, lib/dialup.c, etc/login.defs, etc/login.defs.linux, doc/README.linux, doc/LICENSE, doc/Makefile.am, doc/README, doc/HOWTO, doc/ANNOUNCE, debian/secure-su.conffiles, debian/secure-su.copyright, debian/secure-su.postrm, debian/secure-su.preinst, debian/secure-su.README, debian/securetty, debian/passwd.conffiles, debian/passwd.copyright, debian/passwd.postinst, debian/porttime, debian/Attic/logoutd, debian/login.conffiles, debian/login.copyright, debian/login.postinst, debian/login.postrm, debian/login.preinst, debian/login.prerm, acconfig.h, Attic/config.h.in, Makefile.am, old/Attic/Makefile.in, old/scologin.c, old/orig-config.h, old/pwconv-old.c, old/pwd.h.m4, old/pwunconv-old.c, old/config.h.sun4, old/config.h.svr4, old/config.h.xenix, old/config.h.linux, old/Makefile.sun4, old/Makefile.svr4, old/Makefile.xenix, old/Makefile.am, old/Makefile.linux, src/Attic/Makefile.in, src/pwconv.c, src/userdel.c, src/usermod.c, src/useradd.c, src/su.c, src/sulogin.c, src/Attic/pwconv5.c, src/Attic/scologin.c, src/pwck.c, src/pwunconv.c, src/newusers.c, src/passwd.c, src/patchlevel.h, src/logoutd.c, src/mkpasswd.c, src/newgrp.c, src/grpunconv.c, src/id.c, src/lastlog.c, src/login.c, src/grpck.c, src/grpconv.c, src/groupdel.c, src/groupmod.c, src/groups.c, src/faillog.c, src/gpasswd.c, src/groupadd.c, src/chsh.c, src/dpasswd.c, src/expiry.c, src/chfn.c, src/chpasswd.c, src/chage.c:
|
||||
*** empty log message ***
|
||||
|
||||
1997-02-11 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
|
||||
* src/groupadd.c, src/useradd.c, libmisc/setupenv.c, lib/sgroupio.c, lib/shadowio.c, lib/groupio.c, lib/pwio.c, lib/Makefile.am, lib/commonio.c, doc/Attic/CHANGES, doc/HOWTO, README, configure.in:
|
||||
* src/groupadd.c, src/useradd.c, libmisc/setupenv.c, lib/sgroupio.c, lib/shadowio.c, lib/groupio.c, lib/pwio.c, lib/commonio.c, lib/Makefile.am, doc/Attic/CHANGES, doc/HOWTO, configure.in, README:
|
||||
*** empty log message ***
|
||||
|
||||
1997-01-08 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
|
||||
* src/groupadd.c, lib/commonio.c, README, src/useradd.c, src/userdel.c, src/usermod.c, src/Attic/pwconv5.c, src/pwconv.c, src/su.c, src/passwd.c, src/pwck.c, src/grpunconv.c, src/login.c, src/logoutd.c, src/newgrp.c, src/grpck.c, src/grpconv.c, src/faillog.c, src/gpasswd.c, src/groupmod.c, src/chage.c, src/chfn.c, src/chsh.c, src/expiry.c, libmisc/ttytype.c, libmisc/utmp.c, libmisc/strtoday.c, libmisc/suauth.c, libmisc/shell.c, libmisc/failure.c, libmisc/log.c, libmisc/loginprompt.c, libmisc/myname.c, lib/shadowio.h, libmisc/Makefile.am, libmisc/chkname.c, lib/sgetpwent.c, lib/sgroupio.c, lib/sgroupio.h, lib/shadow.c, lib/shadowio.c, lib/pwent.c, lib/pwio.c, lib/pwio.h, lib/groupio.c, lib/groupio.h, lib/gshadow.c, lib/prototypes.h, lib/putgrent.c, lib/defines.h, lib/faillog.h, lib/getdef.c, doc/README.linux, doc/WISHLIST, etc/login.defs.linux, lib/Makefile.am, doc/Attic/CHANGES, doc/HOWTO, acconfig.h, configure.in:
|
||||
* src/groupadd.c, lib/commonio.c, README, src/useradd.c, src/userdel.c, src/usermod.c, src/Attic/pwconv5.c, src/pwconv.c, src/su.c, src/passwd.c, src/pwck.c, src/grpunconv.c, src/login.c, src/logoutd.c, src/newgrp.c, src/grpck.c, src/grpconv.c, src/faillog.c, src/gpasswd.c, src/groupmod.c, src/chage.c, src/chfn.c, src/chsh.c, src/expiry.c, libmisc/ttytype.c, libmisc/utmp.c, libmisc/strtoday.c, libmisc/suauth.c, libmisc/shell.c, libmisc/failure.c, libmisc/log.c, libmisc/loginprompt.c, libmisc/myname.c, libmisc/chkname.c, libmisc/Makefile.am, lib/shadowio.h, lib/sgetpwent.c, lib/sgroupio.c, lib/sgroupio.h, lib/shadow.c, lib/shadowio.c, lib/pwent.c, lib/pwio.c, lib/pwio.h, lib/groupio.c, lib/groupio.h, lib/gshadow.c, lib/prototypes.h, lib/putgrent.c, lib/defines.h, lib/faillog.h, lib/getdef.c, doc/README.linux, doc/WISHLIST, etc/login.defs.linux, lib/Makefile.am, doc/Attic/CHANGES, doc/HOWTO, acconfig.h, configure.in:
|
||||
*** empty log message ***
|
||||
|
||||
1996-10-27 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
@ -258,33 +290,33 @@
|
||||
|
||||
1996-08-10 Marek Micha趾iewicz <marekm@linux.org.pl>
|
||||
|
||||
* old/Attic/install-sh, old/Makefile.am, old/Makefile.linux, old/Makefile.sun4, old/Makefile.svr4, old/Makefile.xenix, old/config.h.linux, old/config.h.sun4, old/config.h.svr4, old/config.h.xenix, old/orig-config.h, old/pwd.h.m4, shlib/Attic/Makefile.in, shlib/Makefile.am, shlib/Makefile.in.saved:
|
||||
* old/Attic/install-sh, old/config.h.linux, old/config.h.sun4, old/config.h.svr4, old/config.h.xenix, old/Makefile.am, old/Makefile.linux, old/Makefile.sun4, old/Makefile.svr4, old/Makefile.xenix, old/orig-config.h, old/pwd.h.m4, shlib/Attic/Makefile.in, shlib/Makefile.am, shlib/Makefile.in.saved:
|
||||
960810 - first version under cvs
|
||||
|
||||
* old/Attic/install-sh, old/Makefile.am, old/Makefile.linux, old/Makefile.sun4, old/Makefile.svr4, old/Makefile.xenix, old/config.h.linux, old/config.h.sun4, old/config.h.svr4, old/config.h.xenix, old/orig-config.h, old/pwd.h.m4, shlib/Attic/Makefile.in, shlib/Makefile.am, shlib/Makefile.in.saved:
|
||||
* old/Attic/install-sh, old/config.h.linux, old/config.h.sun4, old/config.h.svr4, old/config.h.xenix, old/Makefile.am, old/Makefile.linux, old/Makefile.sun4, old/Makefile.svr4, old/Makefile.xenix, old/orig-config.h, old/pwd.h.m4, shlib/Attic/Makefile.in, shlib/Makefile.am, shlib/Makefile.in.saved:
|
||||
New file.
|
||||
|
||||
* contrib/Attic/Makefile.in, contrib/Makefile.am, contrib/README, contrib/adduser-old.c, contrib/adduser.c, contrib/adduser.sh, contrib/adduser2.sh, contrib/atudel, contrib/pwdauth.c, doc/ANNOUNCE, doc/Attic/CHANGES, doc/Attic/Makefile.in, doc/Attic/automake-1.0.diff, doc/Attic/console.c.spec, doc/HOWTO, doc/LICENSE, doc/Makefile.am, doc/README, doc/README.limits, doc/README.linux, doc/README.sun4, doc/WISHLIST, etc/Attic/Makefile.in, etc/Makefile.am, etc/login.access, etc/login.defs, etc/login.defs.linux, old/Attic/Makefile.in, src/Attic/pwconv5.c, src/Attic/scologin.c, src/chage.c, src/chfn.c, src/chsh.c, src/expiry.c, src/gpasswd.c, src/groups.c, src/grpconv.c, src/id.c, src/login.c, src/newgrp.c, src/passwd.c, src/patchlevel.h, src/pwconv.c, src/pwunconv.c, src/su.c, src/sulogin.c:
|
||||
* contrib/adduser2.sh, contrib/adduser.c, contrib/adduser-old.c, contrib/adduser.sh, contrib/Attic/Makefile.in, contrib/atudel, contrib/Makefile.am, contrib/pwdauth.c, contrib/README, doc/ANNOUNCE, doc/Attic/automake-1.0.diff, doc/Attic/CHANGES, doc/Attic/console.c.spec, doc/Attic/Makefile.in, doc/HOWTO, doc/LICENSE, doc/Makefile.am, doc/README, doc/README.limits, doc/README.linux, doc/README.sun4, doc/WISHLIST, etc/Attic/Makefile.in, etc/login.access, etc/login.defs, etc/login.defs.linux, etc/Makefile.am, old/Attic/Makefile.in, src/Attic/pwconv5.c, src/Attic/scologin.c, src/chage.c, src/chfn.c, src/chsh.c, src/expiry.c, src/gpasswd.c, src/groups.c, src/grpconv.c, src/id.c, src/login.c, src/newgrp.c, src/passwd.c, src/patchlevel.h, src/pwconv.c, src/pwunconv.c, src/su.c, src/sulogin.c:
|
||||
960810 - first version under cvs
|
||||
|
||||
* contrib/Attic/Makefile.in, contrib/Makefile.am, contrib/README, contrib/adduser-old.c, contrib/adduser.c, contrib/adduser.sh, contrib/adduser2.sh, contrib/atudel, contrib/pwdauth.c, doc/ANNOUNCE, doc/Attic/CHANGES, doc/Attic/Makefile.in, doc/Attic/automake-1.0.diff, doc/Attic/console.c.spec, doc/HOWTO, doc/LICENSE, doc/Makefile.am, doc/README, doc/README.limits, doc/README.linux, doc/README.sun4, doc/WISHLIST, etc/Attic/Makefile.in, etc/Makefile.am, etc/login.access, etc/login.defs, etc/login.defs.linux, old/Attic/Makefile.in, src/Attic/pwconv5.c, src/Attic/scologin.c, src/chage.c, src/chfn.c, src/chsh.c, src/expiry.c, src/gpasswd.c, src/groups.c, src/grpconv.c, src/id.c, src/login.c, src/newgrp.c, src/passwd.c, src/patchlevel.h, src/pwconv.c, src/pwunconv.c, src/su.c, src/sulogin.c:
|
||||
* contrib/adduser2.sh, contrib/adduser.c, contrib/adduser-old.c, contrib/adduser.sh, contrib/Attic/Makefile.in, contrib/atudel, contrib/Makefile.am, contrib/pwdauth.c, contrib/README, doc/ANNOUNCE, doc/Attic/automake-1.0.diff, doc/Attic/CHANGES, doc/Attic/console.c.spec, doc/Attic/Makefile.in, doc/HOWTO, doc/LICENSE, doc/Makefile.am, doc/README, doc/README.limits, doc/README.linux, doc/README.sun4, doc/WISHLIST, etc/Attic/Makefile.in, etc/login.access, etc/login.defs, etc/login.defs.linux, etc/Makefile.am, old/Attic/Makefile.in, src/Attic/pwconv5.c, src/Attic/scologin.c, src/chage.c, src/chfn.c, src/chsh.c, src/expiry.c, src/gpasswd.c, src/groups.c, src/grpconv.c, src/id.c, src/login.c, src/newgrp.c, src/passwd.c, src/patchlevel.h, src/pwconv.c, src/pwunconv.c, src/su.c, src/sulogin.c:
|
||||
New file.
|
||||
|
||||
* lib/defines.h, lib/dialup.h, lib/faillog.h, lib/getdef.h, lib/grdbm.c, lib/grent.c, lib/groupio.h, lib/grpack.c, lib/gsdbm.c, lib/gshadow_.h, lib/gspack.c, lib/lastlog_.h, lib/md5.c, lib/md5.h, lib/md5crypt.c, lib/mkdir.c, lib/port.h, lib/prototypes.h, lib/putgrent.c, lib/putpwent.c, lib/putspent.c, lib/pwauth.h, lib/pwdbm.c, lib/pwent.c, lib/pwio.h, lib/pwpack.c, lib/rcsid.h, lib/rename.c, lib/rmdir.c, lib/sgetgrent.c, lib/sgetpwent.c, lib/sgetspent.c, lib/sgroupio.h, lib/shadow.c, lib/shadow_.h, lib/shadowio.c, lib/shadowio.h, lib/spdbm.c, lib/sppack.c, lib/strdup.c, lib/strstr.c, lib/utent.c, src/Attic/Makefile.in, src/Makefile.am, src/chpasswd.c, src/dpasswd.c, src/faillog.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/grpck.c, src/lastlog.c, src/logoutd.c, src/mkpasswd.c, src/newusers.c, src/pwck.c, src/useradd.c, src/userdel.c, src/usermod.c:
|
||||
* lib/defines.h, lib/dialup.h, lib/faillog.h, lib/getdef.h, lib/grdbm.c, lib/grent.c, lib/groupio.h, lib/grpack.c, lib/gsdbm.c, lib/gshadow_.h, lib/gspack.c, lib/lastlog_.h, lib/md5.c, lib/md5crypt.c, lib/md5.h, lib/mkdir.c, lib/port.h, lib/prototypes.h, lib/putgrent.c, lib/putpwent.c, lib/putspent.c, lib/pwauth.h, lib/pwdbm.c, lib/pwent.c, lib/pwio.h, lib/pwpack.c, lib/rcsid.h, lib/rename.c, lib/rmdir.c, lib/sgetgrent.c, lib/sgetpwent.c, lib/sgetspent.c, lib/sgroupio.h, lib/shadow.c, lib/shadow_.h, lib/shadowio.c, lib/shadowio.h, lib/spdbm.c, lib/sppack.c, lib/strdup.c, lib/strstr.c, lib/utent.c, src/Attic/Makefile.in, src/chpasswd.c, src/dpasswd.c, src/faillog.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/grpck.c, src/lastlog.c, src/logoutd.c, src/Makefile.am, src/mkpasswd.c, src/newusers.c, src/pwck.c, src/useradd.c, src/userdel.c, src/usermod.c:
|
||||
960810 - first version under cvs
|
||||
|
||||
* lib/defines.h, lib/dialup.h, lib/faillog.h, lib/getdef.h, lib/grdbm.c, lib/grent.c, lib/groupio.h, lib/grpack.c, lib/gsdbm.c, lib/gshadow_.h, lib/gspack.c, lib/lastlog_.h, lib/md5.c, lib/md5.h, lib/md5crypt.c, lib/mkdir.c, lib/port.h, lib/prototypes.h, lib/putgrent.c, lib/putpwent.c, lib/putspent.c, lib/pwauth.h, lib/pwdbm.c, lib/pwent.c, lib/pwio.h, lib/pwpack.c, lib/rcsid.h, lib/rename.c, lib/rmdir.c, lib/sgetgrent.c, lib/sgetpwent.c, lib/sgetspent.c, lib/sgroupio.h, lib/shadow.c, lib/shadow_.h, lib/shadowio.c, lib/shadowio.h, lib/spdbm.c, lib/sppack.c, lib/strdup.c, lib/strstr.c, lib/utent.c, src/Attic/Makefile.in, src/Makefile.am, src/chpasswd.c, src/dpasswd.c, src/faillog.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/grpck.c, src/lastlog.c, src/logoutd.c, src/mkpasswd.c, src/newusers.c, src/pwck.c, src/useradd.c, src/userdel.c, src/usermod.c:
|
||||
* lib/defines.h, lib/dialup.h, lib/faillog.h, lib/getdef.h, lib/grdbm.c, lib/grent.c, lib/groupio.h, lib/grpack.c, lib/gsdbm.c, lib/gshadow_.h, lib/gspack.c, lib/lastlog_.h, lib/md5.c, lib/md5crypt.c, lib/md5.h, lib/mkdir.c, lib/port.h, lib/prototypes.h, lib/putgrent.c, lib/putpwent.c, lib/putspent.c, lib/pwauth.h, lib/pwdbm.c, lib/pwent.c, lib/pwio.h, lib/pwpack.c, lib/rcsid.h, lib/rename.c, lib/rmdir.c, lib/sgetgrent.c, lib/sgetpwent.c, lib/sgetspent.c, lib/sgroupio.h, lib/shadow.c, lib/shadow_.h, lib/shadowio.c, lib/shadowio.h, lib/spdbm.c, lib/sppack.c, lib/strdup.c, lib/strstr.c, lib/utent.c, src/Attic/Makefile.in, src/chpasswd.c, src/dpasswd.c, src/faillog.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/grpck.c, src/lastlog.c, src/logoutd.c, src/Makefile.am, src/mkpasswd.c, src/newusers.c, src/pwck.c, src/useradd.c, src/userdel.c, src/usermod.c:
|
||||
New file.
|
||||
|
||||
* lib/Attic/Makefile.in, lib/Makefile.am, lib/commonio.c, lib/dialchk.c, lib/dialup.c, lib/encrypt.c, lib/fputsx.c, lib/getdef.c, lib/getpass.c, lib/groupio.c, lib/gshadow.c, lib/lockpw.c, lib/port.c, lib/pwauth.c, lib/pwio.c, lib/rad64.c, lib/sgroupio.c, libmisc/age.c, libmisc/basename.c, libmisc/chkname.c, libmisc/chowndir.c, libmisc/chowntty.c, libmisc/console.c, libmisc/copydir.c, libmisc/entry.c, libmisc/env.c, libmisc/failure.c, libmisc/fields.c, libmisc/hushed.c, libmisc/isexpired.c, libmisc/limits.c, libmisc/list.c, libmisc/log.c, libmisc/login_access.c, libmisc/login_desrpc.c, libmisc/login_krb.c, libmisc/loginprompt.c, libmisc/mail.c, libmisc/motd.c, libmisc/obscure.c, libmisc/pwd2spwd.c, libmisc/rlogin.c, libmisc/salt.c, libmisc/setugid.c, libmisc/setup.c, libmisc/setupenv.c, libmisc/shell.c, libmisc/strtoday.c, libmisc/suauth.c, libmisc/sub.c, libmisc/sulog.c, libmisc/ttytype.c, libmisc/tz.c, libmisc/ulimit.c, libmisc/utmp.c, libmisc/valid.c, libmisc/xmalloc.c, man/Attic/Makefile.in, man/Makefile.am, man/chage.1, man/chfn.1, man/chpasswd.8, man/chsh.1, man/dpasswd.8, man/faillog.5, man/faillog.8, man/gpasswd.1, man/groupadd.8, man/groupdel.8, man/groupmod.8, man/groups.1, man/grpck.8, man/id.1, man/lastlog.8, man/login.1, man/login.access.5, man/login.defs.5, man/logoutd.8, man/mkpasswd.8, man/newgrp.1, man/newusers.8, man/passwd.1, man/passwd.5, man/porttime.5, man/pw_auth.3, man/pwauth.8, man/pwck.8, man/pwconv.8, man/pwunconv.8, man/shadow.3, man/shadow.5, man/su.1, man/suauth.5, man/sulogin.8, man/useradd.8, man/userdel.8, man/usermod.8:
|
||||
* lib/Attic/Makefile.in, lib/commonio.c, lib/dialchk.c, lib/dialup.c, lib/encrypt.c, lib/fputsx.c, lib/getdef.c, lib/getpass.c, lib/groupio.c, lib/gshadow.c, lib/lockpw.c, lib/Makefile.am, libmisc/age.c, libmisc/basename.c, libmisc/chkname.c, libmisc/chowndir.c, libmisc/chowntty.c, libmisc/console.c, libmisc/copydir.c, libmisc/entry.c, libmisc/env.c, libmisc/failure.c, libmisc/fields.c, libmisc/hushed.c, libmisc/isexpired.c, libmisc/limits.c, libmisc/list.c, libmisc/log.c, libmisc/login_access.c, libmisc/login_desrpc.c, libmisc/login_krb.c, libmisc/loginprompt.c, libmisc/mail.c, libmisc/motd.c, libmisc/obscure.c, libmisc/pwd2spwd.c, libmisc/rlogin.c, libmisc/salt.c, libmisc/setugid.c, libmisc/setup.c, libmisc/setupenv.c, libmisc/shell.c, libmisc/strtoday.c, libmisc/suauth.c, libmisc/sub.c, libmisc/sulog.c, libmisc/ttytype.c, libmisc/tz.c, libmisc/ulimit.c, libmisc/utmp.c, libmisc/valid.c, libmisc/xmalloc.c, lib/port.c, lib/pwauth.c, lib/pwio.c, lib/rad64.c, lib/sgroupio.c, man/Attic/Makefile.in, man/chage.1, man/chfn.1, man/chpasswd.8, man/chsh.1, man/dpasswd.8, man/faillog.5, man/faillog.8, man/gpasswd.1, man/groupadd.8, man/groupdel.8, man/groupmod.8, man/groups.1, man/grpck.8, man/id.1, man/lastlog.8, man/login.1, man/login.access.5, man/login.defs.5, man/logoutd.8, man/Makefile.am, man/mkpasswd.8, man/newgrp.1, man/newusers.8, man/passwd.1, man/passwd.5, man/porttime.5, man/pw_auth.3, man/pwauth.8, man/pwck.8, man/pwconv.8, man/pwunconv.8, man/shadow.3, man/shadow.5, man/su.1, man/suauth.5, man/sulogin.8, man/useradd.8, man/userdel.8, man/usermod.8:
|
||||
960810 - first version under cvs
|
||||
|
||||
* lib/Attic/Makefile.in, lib/Makefile.am, lib/commonio.c, lib/dialchk.c, lib/dialup.c, lib/encrypt.c, lib/fputsx.c, lib/getdef.c, lib/getpass.c, lib/groupio.c, lib/gshadow.c, lib/lockpw.c, lib/port.c, lib/pwauth.c, lib/pwio.c, lib/rad64.c, lib/sgroupio.c, libmisc/age.c, libmisc/basename.c, libmisc/chkname.c, libmisc/chowndir.c, libmisc/chowntty.c, libmisc/console.c, libmisc/copydir.c, libmisc/entry.c, libmisc/env.c, libmisc/failure.c, libmisc/fields.c, libmisc/hushed.c, libmisc/isexpired.c, libmisc/limits.c, libmisc/list.c, libmisc/log.c, libmisc/login_access.c, libmisc/login_desrpc.c, libmisc/login_krb.c, libmisc/loginprompt.c, libmisc/mail.c, libmisc/motd.c, libmisc/obscure.c, libmisc/pwd2spwd.c, libmisc/rlogin.c, libmisc/salt.c, libmisc/setugid.c, libmisc/setup.c, libmisc/setupenv.c, libmisc/shell.c, libmisc/strtoday.c, libmisc/suauth.c, libmisc/sub.c, libmisc/sulog.c, libmisc/ttytype.c, libmisc/tz.c, libmisc/ulimit.c, libmisc/utmp.c, libmisc/valid.c, libmisc/xmalloc.c, man/Attic/Makefile.in, man/Makefile.am, man/chage.1, man/chfn.1, man/chpasswd.8, man/chsh.1, man/dpasswd.8, man/faillog.5, man/faillog.8, man/gpasswd.1, man/groupadd.8, man/groupdel.8, man/groupmod.8, man/groups.1, man/grpck.8, man/id.1, man/lastlog.8, man/login.1, man/login.access.5, man/login.defs.5, man/logoutd.8, man/mkpasswd.8, man/newgrp.1, man/newusers.8, man/passwd.1, man/passwd.5, man/porttime.5, man/pw_auth.3, man/pwauth.8, man/pwck.8, man/pwconv.8, man/pwunconv.8, man/shadow.3, man/shadow.5, man/su.1, man/suauth.5, man/sulogin.8, man/useradd.8, man/userdel.8, man/usermod.8:
|
||||
* lib/Attic/Makefile.in, lib/commonio.c, lib/dialchk.c, lib/dialup.c, lib/encrypt.c, lib/fputsx.c, lib/getdef.c, lib/getpass.c, lib/groupio.c, lib/gshadow.c, lib/lockpw.c, lib/Makefile.am, libmisc/age.c, libmisc/basename.c, libmisc/chkname.c, libmisc/chowndir.c, libmisc/chowntty.c, libmisc/console.c, libmisc/copydir.c, libmisc/entry.c, libmisc/env.c, libmisc/failure.c, libmisc/fields.c, libmisc/hushed.c, libmisc/isexpired.c, libmisc/limits.c, libmisc/list.c, libmisc/log.c, libmisc/login_access.c, libmisc/login_desrpc.c, libmisc/login_krb.c, libmisc/loginprompt.c, libmisc/mail.c, libmisc/motd.c, libmisc/obscure.c, libmisc/pwd2spwd.c, libmisc/rlogin.c, libmisc/salt.c, libmisc/setugid.c, libmisc/setup.c, libmisc/setupenv.c, libmisc/shell.c, libmisc/strtoday.c, libmisc/suauth.c, libmisc/sub.c, libmisc/sulog.c, libmisc/ttytype.c, libmisc/tz.c, libmisc/ulimit.c, libmisc/utmp.c, libmisc/valid.c, libmisc/xmalloc.c, lib/port.c, lib/pwauth.c, lib/pwio.c, lib/rad64.c, lib/sgroupio.c, man/Attic/Makefile.in, man/chage.1, man/chfn.1, man/chpasswd.8, man/chsh.1, man/dpasswd.8, man/faillog.5, man/faillog.8, man/gpasswd.1, man/groupadd.8, man/groupdel.8, man/groupmod.8, man/groups.1, man/grpck.8, man/id.1, man/lastlog.8, man/login.1, man/login.access.5, man/login.defs.5, man/logoutd.8, man/Makefile.am, man/mkpasswd.8, man/newgrp.1, man/newusers.8, man/passwd.1, man/passwd.5, man/porttime.5, man/pw_auth.3, man/pwauth.8, man/pwck.8, man/pwconv.8, man/pwunconv.8, man/shadow.3, man/shadow.5, man/su.1, man/suauth.5, man/sulogin.8, man/useradd.8, man/userdel.8, man/usermod.8:
|
||||
New file.
|
||||
|
||||
* Attic/Makefile.in, Attic/aclocal.m4, Attic/config.h.in, Attic/configure, Attic/install-sh, Attic/mkinstalldirs, Attic/stamp-h.in, Makefile.am, README, acconfig.h, configure.in, libmisc/Attic/Makefile.in, libmisc/Makefile.am, libmisc/addgrps.c:
|
||||
* acconfig.h, Attic/aclocal.m4, Attic/config.h.in, Attic/configure, Attic/install-sh, Attic/Makefile.in, Attic/mkinstalldirs, Attic/stamp-h.in, configure.in, libmisc/addgrps.c, libmisc/Attic/Makefile.in, libmisc/Makefile.am, Makefile.am, README:
|
||||
960810 - first version under cvs
|
||||
|
||||
* Attic/Makefile.in, Attic/aclocal.m4, Attic/config.h.in, Attic/configure, Attic/install-sh, Attic/mkinstalldirs, Attic/stamp-h.in, Makefile.am, README, acconfig.h, configure.in, libmisc/Attic/Makefile.in, libmisc/Makefile.am, libmisc/addgrps.c:
|
||||
* acconfig.h, Attic/aclocal.m4, Attic/config.h.in, Attic/configure, Attic/install-sh, Attic/Makefile.in, Attic/mkinstalldirs, Attic/stamp-h.in, configure.in, libmisc/addgrps.c, libmisc/Attic/Makefile.in, libmisc/Makefile.am, Makefile.am, README:
|
||||
New file.
|
||||
|
||||
|
9
NEWS
9
NEWS
@ -1,4 +1,11 @@
|
||||
$Id: NEWS,v 1.2 2000/10/12 03:19:03 kloczek Exp $
|
||||
$Id: NEWS,v 1.3 2000/10/16 21:34:08 kloczek Exp $
|
||||
|
||||
shadow-20001012 -> shadow-20001016:
|
||||
- conditionaly disabled body reload_nscd() because not every
|
||||
version of nscd can handle it (this can be enabled by define
|
||||
ENABLE_NSCD_SIGHUP) (Marek Micha³kiewicz <marekm@linux.org.pl>)
|
||||
- fixes on autoconf/automake level for dist target,
|
||||
- Julianne F. Haugh new contact adress.
|
||||
|
||||
shadow-20000902 => shadow-20001012
|
||||
|
||||
|
8
configure
vendored
8
configure
vendored
@ -727,7 +727,7 @@ fi
|
||||
|
||||
PACKAGE=shadow
|
||||
|
||||
VERSION=20001012
|
||||
VERSION=20001016
|
||||
|
||||
if test "`cd $srcdir && pwd`" != "`pwd`" && test -f $srcdir/config.status; then
|
||||
{ echo "configure: error: source directory already configured; run "make distclean" there first" 1>&2; exit 1; }
|
||||
@ -6492,8 +6492,7 @@ trap 'rm -fr `echo "libmisc/Makefile man/Makefile man/pl/Makefile
|
||||
lib/Makefile src/Makefile Makefile
|
||||
contrib/Makefile debian/Makefile doc/Makefile etc/Makefile
|
||||
intl/Makefile intl/po2tbl.sed po/Makefile.in
|
||||
etc/pam.d/Makefile old/Makefile
|
||||
shadow-utils.spec config.h" | sed "s/:[^ ]*//g"` conftest*; exit 1' 1 2 15
|
||||
etc/pam.d/Makefile shadow-utils.spec config.h" | sed "s/:[^ ]*//g"` conftest*; exit 1' 1 2 15
|
||||
EOF
|
||||
cat >> $CONFIG_STATUS <<EOF
|
||||
|
||||
@ -6629,8 +6628,7 @@ CONFIG_FILES=\${CONFIG_FILES-"libmisc/Makefile man/Makefile man/pl/Makefile
|
||||
lib/Makefile src/Makefile Makefile
|
||||
contrib/Makefile debian/Makefile doc/Makefile etc/Makefile
|
||||
intl/Makefile intl/po2tbl.sed po/Makefile.in
|
||||
etc/pam.d/Makefile old/Makefile
|
||||
shadow-utils.spec"}
|
||||
etc/pam.d/Makefile shadow-utils.spec"}
|
||||
EOF
|
||||
cat >> $CONFIG_STATUS <<\EOF
|
||||
for ac_file in .. $CONFIG_FILES; do if test "x$ac_file" != x..; then
|
||||
|
@ -1,6 +1,6 @@
|
||||
dnl Process this file with autoconf to produce a configure script.
|
||||
AC_INIT(lib/dialchk.c)
|
||||
AM_INIT_AUTOMAKE(shadow, 20001012)
|
||||
AM_INIT_AUTOMAKE(shadow, 20001016)
|
||||
AM_CONFIG_HEADER(config.h)
|
||||
|
||||
dnl Some hacks...
|
||||
@ -303,6 +303,5 @@ AC_OUTPUT(libmisc/Makefile man/Makefile man/pl/Makefile
|
||||
lib/Makefile src/Makefile Makefile
|
||||
contrib/Makefile debian/Makefile doc/Makefile etc/Makefile
|
||||
intl/Makefile intl/po2tbl.sed po/Makefile.in
|
||||
etc/pam.d/Makefile old/Makefile
|
||||
shadow-utils.spec,
|
||||
etc/pam.d/Makefile shadow-utils.spec,
|
||||
echo timestamp > stamp-h)
|
||||
|
2
debian/login.copyright
vendored
2
debian/login.copyright
vendored
@ -32,7 +32,7 @@ SUCH DAMAGE.
|
||||
|
||||
This source code is currently archived on ftp.uu.net in the
|
||||
comp.sources.misc portion of the USENET archives. You may also contact
|
||||
the author, Julianne F. Haugh, at jfh@austin.ibm.com if you have
|
||||
the author, Julianne F. Haugh, at jockgrrl@ix.netcom.com if you have
|
||||
any questions regarding this package.
|
||||
|
||||
THIS SOFTWARE IS BEING DISTRIBUTED AS-IS. THE AUTHORS DISCLAIM ALL
|
||||
|
2
debian/passwd.copyright
vendored
2
debian/passwd.copyright
vendored
@ -32,7 +32,7 @@ SUCH DAMAGE.
|
||||
|
||||
This source code is currently archived on ftp.uu.net in the
|
||||
comp.sources.misc portion of the USENET archives. You may also contact
|
||||
the author, Julianne F. Haugh, at jfh@austin.ibm.com if you have
|
||||
the author, Julianne F. Haugh, at jockgrrl@ix.netcom.com if you have
|
||||
any questions regarding this package.
|
||||
|
||||
THIS SOFTWARE IS BEING DISTRIBUTED AS-IS. THE AUTHORS DISCLAIM ALL
|
||||
|
2
debian/secure-su.copyright
vendored
2
debian/secure-su.copyright
vendored
@ -31,7 +31,7 @@ SUCH DAMAGE.
|
||||
|
||||
This source code is currently archived on ftp.uu.net in the
|
||||
comp.sources.misc portion of the USENET archives. You may also contact
|
||||
the author, Julianne F. Haugh, at jfh@austin.ibm.com if you have
|
||||
the author, Julianne F. Haugh, at jockgrrl@ix.netcom.com if you have
|
||||
any questions regarding this package.
|
||||
|
||||
THIS SOFTWARE IS BEING DISTRIBUTED AS-IS. THE AUTHORS DISCLAIM ALL
|
||||
|
@ -1,4 +1,4 @@
|
||||
$Id: ANNOUNCE,v 1.4 2000/08/26 18:27:09 marekm Exp $
|
||||
$Id: ANNOUNCE,v 1.5 2000/10/16 21:34:39 kloczek Exp $
|
||||
|
||||
[ This is the original comp.os.linux.announce posting (only the
|
||||
author's name and e-mail address has been updated), kept here
|
||||
@ -10,7 +10,7 @@ $Id: ANNOUNCE,v 1.4 2000/08/26 18:27:09 marekm Exp $
|
||||
This is a new beta release of the Shadow Password Suite for Linux.
|
||||
Many bugs have been reported (and fixed!), and the package is now
|
||||
under a BSD-style copyright. It was written by Julianne F. Haugh
|
||||
<jfh@austin.ibm.com>, and the Linux port is now maintained by me.
|
||||
<jockgrrl@ix.netcom.com>, and the Linux port is now maintained by me.
|
||||
|
||||
Again, this is beta software which may still have some bugs, please
|
||||
treat it as such. Please don't install it if you don't know what
|
||||
@ -34,7 +34,7 @@ Version: 3.3.3-951218
|
||||
Entered-date: 18DEC95
|
||||
Description:
|
||||
Keywords: login passwd security shadow
|
||||
Author: jfh@austin.ibm.com (Julie Haugh)
|
||||
Author: jfh@austin.ibm.com (Julianne Frances Haugh)
|
||||
Maintained-by: marekm@i17linuxb.ists.pwr.wroc.pl (Marek Michalkiewicz)
|
||||
Primary-site: sunsite.unc.edu /pub/Linux/system/Admin
|
||||
220K shadow-951218.tar.gz
|
||||
|
2
doc/LSM
2
doc/LSM
@ -8,7 +8,7 @@ Description: Shadow password file utilities. This package includes
|
||||
additional tools to maintain password and group files
|
||||
(that work with both shadow and non-shadow passwords).
|
||||
Keywords: login passwd security shadow
|
||||
Author: jfh@austin.ibm.com (Julianne F. Haugh)
|
||||
Author: jockgrrl@ix.netcom.com (Julianne F. Haugh)
|
||||
Maintained-by: kloczek@rudy.mif.pg.gda.pl (Tomasz Kloczko)
|
||||
marekm@linux.org.pl (Marek Michalkiewicz) - previous maintainer
|
||||
Primary-site: ftp://ftp.pld.org.pl/software/shadow/
|
||||
|
@ -3,5 +3,4 @@
|
||||
|
||||
EXTRA_DIST = ANNOUNCE HOWTO LICENSE LSM README \
|
||||
README.limits README.linux README.mirrors README.nls README.pam \
|
||||
README.platforms README.shadow-paper README.sun4 \
|
||||
WISHLIST console.c.spec.txt cracklib26.diff
|
||||
README.platforms README.sun4 WISHLIST console.c.spec.txt cracklib26.diff
|
||||
|
@ -104,7 +104,7 @@ VERSION = @VERSION@
|
||||
YACC = @YACC@
|
||||
l = @l@
|
||||
|
||||
EXTRA_DIST = ANNOUNCE HOWTO LICENSE LSM README README.limits README.linux README.mirrors README.nls README.pam README.platforms README.shadow-paper README.sun4 WISHLIST console.c.spec.txt cracklib26.diff
|
||||
EXTRA_DIST = ANNOUNCE HOWTO LICENSE LSM README README.limits README.linux README.mirrors README.nls README.pam README.platforms README.sun4 WISHLIST console.c.spec.txt cracklib26.diff
|
||||
|
||||
mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs
|
||||
CONFIG_HEADER = ../config.h
|
||||
|
@ -1,4 +1,4 @@
|
||||
[ $Id: README,v 1.4 2000/08/26 18:27:09 marekm Exp $ ]
|
||||
[ $Id: README,v 1.5 2000/10/16 21:34:39 kloczek Exp $ ]
|
||||
|
||||
This is the explanatory document for Julianne Frances Haugh's login
|
||||
replacement, release 3. This document was last updated 16 Feb 1997.
|
||||
@ -31,9 +31,9 @@ OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
SUCH DAMAGE.
|
||||
|
||||
This source code is currently archived on ftp.uu.net in the
|
||||
comp.sources.misc portion of the USENET archives. You may also contact
|
||||
the author, Julianne F. Haugh, at jfh@austin.ibm.com if you have any questions
|
||||
regarding this package.
|
||||
comp.sources.misc portion of the USENET archives. You may also contact the
|
||||
author, Julianne F. Haugh, at jockgrrl@ix.netcom.com if you have any
|
||||
questions regarding this package.
|
||||
|
||||
THIS SOFTWARE IS BEING DISTRIBUTED AS-IS. THE AUTHORS DISCLAIM ALL
|
||||
LIABILITY FOR ANY CONSEQUENCES OF USE. THE USER IS SOLELY RESPONSIBLE
|
||||
|
@ -1,4 +1,4 @@
|
||||
$Id: README.linux,v 1.20 2000/08/26 18:27:09 marekm Exp $
|
||||
$Id: README.linux,v 1.21 2000/10/16 21:34:39 kloczek Exp $
|
||||
|
||||
This is the shadow suite hacked a bit for Linux. See CHANGES for
|
||||
short description of changes. See also WISHLIST if you have too
|
||||
@ -66,7 +66,7 @@ The code feels like stabilizing now - while still BETA, it should
|
||||
work quite well. Many bugs have been fixed, but there may be still
|
||||
a few lurking. Again, please test it and report any problems.
|
||||
|
||||
Thanks to Julianne Frances Haugh <jfh@austin.ibm.com> who wrote the thing
|
||||
Thanks to Julianne Frances Haugh <jockgrrl@ix.netcom.com> who wrote the thing
|
||||
in the first place, sent me the latest version, and released it under
|
||||
a "free" BSD-style license, so that it can be included in Linux
|
||||
distributions (at least Debian 1.3 and Slackware 3.2 are already
|
||||
|
@ -1,25 +0,0 @@
|
||||
Date: Fri, 06 Jun 1997 22:57:27 -0500
|
||||
From: Julie Haugh <jfh@tab.com>
|
||||
To: marekm@piast.t19.ds.pwr.wroc.pl
|
||||
CC: shadow-list@neptune.cin.net, debian-devel@lists.debian.org
|
||||
Subject: Shadow Paper available from the web now.
|
||||
|
||||
Greets,
|
||||
|
||||
I've finally managed to key in my '92 security paper on Shadow. You can
|
||||
find it at
|
||||
|
||||
http://www.tab.com/~jfh/shadow-paper.html
|
||||
|
||||
As I get some time to go over how things have changed in the last 5
|
||||
years I intend to update it.
|
||||
|
||||
My next Shadow-related project is cleaning up the documentation I
|
||||
started for the Trusted Subsystem evaluation I started a couple of
|
||||
years ago. There are a few really worthwhile documents a system
|
||||
administrator might enjoy in there.
|
||||
--
|
||||
Julianne Frances Haugh Feminism:
|
||||
mailto:jfh@tab.com The belief (considered radical by
|
||||
http://www.tab.com/~jfh some) that women are people, too.
|
||||
|
@ -39,6 +39,7 @@ libmisc_a_SOURCES = \
|
||||
obscure.c \
|
||||
pam_pass.c \
|
||||
pwd2spwd.c \
|
||||
pwdcheck.c \
|
||||
pwd_init.c \
|
||||
rlogin.c \
|
||||
salt.c \
|
||||
|
@ -111,7 +111,7 @@ localedir = $(datadir)/locale
|
||||
INCLUDES = -I$(top_srcdir)/libmisc -I$(top_srcdir)/lib
|
||||
DEFS = -DLOCALEDIR=\"$(localedir)\" -I. -I$(srcdir) -I.. @DEFS@
|
||||
|
||||
libmisc_a_SOURCES = addgrps.c age.c basename.c chkname.c chkshell.c chowndir.c chowntty.c console.c copydir.c entry.c env.c failure.c fields.c getdate.y hushed.c isexpired.c limits.c list.c log.c login_access.c login_desrpc.c login_krb.c loginprompt.c mail.c motd.c myname.c obscure.c pam_pass.c pwd2spwd.c pwd_init.c rlogin.c salt.c setugid.c setup.c setupenv.c shell.c strtoday.c suauth.c sub.c sulog.c ttytype.c tz.c ulimit.c utmp.c valid.c xmalloc.c
|
||||
libmisc_a_SOURCES = addgrps.c age.c basename.c chkname.c chkshell.c chowndir.c chowntty.c console.c copydir.c entry.c env.c failure.c fields.c getdate.y hushed.c isexpired.c limits.c list.c log.c login_access.c login_desrpc.c login_krb.c loginprompt.c mail.c motd.c myname.c obscure.c pam_pass.c pwd2spwd.c pwdcheck.c pwd_init.c rlogin.c salt.c setugid.c setup.c setupenv.c shell.c strtoday.c suauth.c sub.c sulog.c ttytype.c tz.c ulimit.c utmp.c valid.c xmalloc.c
|
||||
|
||||
mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs
|
||||
CONFIG_HEADER = ../config.h
|
||||
@ -126,9 +126,9 @@ libmisc_a_OBJECTS = addgrps.o age.o basename.o chkname.o chkshell.o \
|
||||
chowndir.o chowntty.o console.o copydir.o entry.o env.o failure.o \
|
||||
fields.o getdate.o hushed.o isexpired.o limits.o list.o log.o \
|
||||
login_access.o login_desrpc.o login_krb.o loginprompt.o mail.o motd.o \
|
||||
myname.o obscure.o pam_pass.o pwd2spwd.o pwd_init.o rlogin.o salt.o \
|
||||
setugid.o setup.o setupenv.o shell.o strtoday.o suauth.o sub.o sulog.o \
|
||||
ttytype.o tz.o ulimit.o utmp.o valid.o xmalloc.o
|
||||
myname.o obscure.o pam_pass.o pwd2spwd.o pwdcheck.o pwd_init.o rlogin.o \
|
||||
salt.o setugid.o setup.o setupenv.o shell.o strtoday.o suauth.o sub.o \
|
||||
sulog.o ttytype.o tz.o ulimit.o utmp.o valid.o xmalloc.o
|
||||
AR = ar
|
||||
CFLAGS = @CFLAGS@
|
||||
COMPILE = $(CC) $(DEFS) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS)
|
||||
|
69
libmisc/pwdcheck.c
Normal file
69
libmisc/pwdcheck.c
Normal file
@ -0,0 +1,69 @@
|
||||
#include <config.h>
|
||||
|
||||
#include "rcsid.h"
|
||||
RCSID("$Id: pwdcheck.c,v 1.1 2000/10/15 17:07:26 kloczek Exp $")
|
||||
|
||||
#include "prototypes.h"
|
||||
#include "defines.h"
|
||||
|
||||
#include <pwd.h>
|
||||
#include "pwauth.h"
|
||||
|
||||
#ifdef HAVE_SHADOW_H
|
||||
#include <shadow.h>
|
||||
#endif
|
||||
|
||||
#ifdef USE_PAM
|
||||
#include "pam_defs.h"
|
||||
#endif
|
||||
|
||||
#define WRONGPWD2 "incorrect password for `%s'"
|
||||
|
||||
void
|
||||
passwd_check(const char *user, const char *passwd, const char *progname)
|
||||
{
|
||||
#ifdef USE_PAM
|
||||
pam_handle_t *pamh = NULL;
|
||||
int retcode;
|
||||
struct pam_conv conv = { misc_conv, NULL };
|
||||
|
||||
if (pam_start(progname, user, &conv, &pamh)) {
|
||||
bailout:
|
||||
SYSLOG((LOG_WARN, WRONGPWD2, user));
|
||||
sleep(1);
|
||||
fprintf(stderr, _("Incorrect password for %s.\n"), user);
|
||||
exit(1);
|
||||
}
|
||||
if (pam_authenticate(pamh, 0))
|
||||
goto bailout;
|
||||
|
||||
retcode = pam_acct_mgmt(pamh, 0);
|
||||
if (retcode == PAM_NEW_AUTHTOK_REQD) {
|
||||
retcode = pam_chauthtok(pamh, PAM_CHANGE_EXPIRED_AUTHTOK);
|
||||
} else if (retcode)
|
||||
goto bailout;
|
||||
|
||||
if (pam_setcred(pamh, 0))
|
||||
goto bailout;
|
||||
|
||||
/* no need to establish a session; this isn't a session-oriented
|
||||
* activity... */
|
||||
|
||||
#else /* !USE_PAM */
|
||||
|
||||
#ifdef SHADOWPWD
|
||||
struct spwd *sp;
|
||||
|
||||
if ((sp = getspnam(user)))
|
||||
passwd = sp->sp_pwdp;
|
||||
endspent();
|
||||
#endif
|
||||
if (pw_auth(passwd, user, PW_LOGIN, (char *) 0) != 0) {
|
||||
SYSLOG((LOG_WARN, WRONGPWD2, user));
|
||||
sleep(1);
|
||||
fprintf(stderr, _("Incorrect password for %s.\n"), user);
|
||||
exit(1);
|
||||
}
|
||||
#endif /* !USE_PAM */
|
||||
}
|
||||
|
@ -1,8 +1,4 @@
|
||||
|
||||
AUTOMAKE_OPTIONS = 1.0 foreign
|
||||
|
||||
SUBDIRS = pl
|
||||
|
||||
man_MANS = \
|
||||
chage.1 \
|
||||
chfn.1 \
|
||||
@ -12,8 +8,6 @@ man_MANS = \
|
||||
newgrp.1 \
|
||||
passwd.1 \
|
||||
su.1 \
|
||||
shadow.3 \
|
||||
dialups.5 \
|
||||
faillog.5 \
|
||||
limits.5 \
|
||||
login.access.5 \
|
||||
@ -24,7 +18,6 @@ man_MANS = \
|
||||
suauth.5 \
|
||||
adduser.8 \
|
||||
chpasswd.8 \
|
||||
dpasswd.8 \
|
||||
faillog.8 \
|
||||
groupadd.8 \
|
||||
groupdel.8 \
|
||||
@ -37,7 +30,7 @@ man_MANS = \
|
||||
mkpasswd.8 \
|
||||
newusers.8 \
|
||||
pwck.8 \
|
||||
pwunconv.8
|
||||
pwunconv.8 \
|
||||
pwconv.8 \
|
||||
shadowconfig.8 \
|
||||
useradd.8 \
|
||||
@ -45,7 +38,9 @@ man_MANS = \
|
||||
usermod.8 \
|
||||
vipw.8
|
||||
|
||||
EXTRA_DIST = groups.1 id.1 pw_auth.3 pwauth.8 sulogin.8
|
||||
EXTRA_DIST = $(man_MANS) \
|
||||
groups.1 id.1 pw_auth.3 shadow.3 pwauth.8 sulogin.8 \
|
||||
dpasswd.8
|
||||
|
||||
# subdirectories for translated manual pages
|
||||
SUBDIRS = pl
|
||||
|
@ -101,20 +101,18 @@ VERSION = @VERSION@
|
||||
YACC = @YACC@
|
||||
l = @l@
|
||||
|
||||
AUTOMAKE_OPTIONS = 1.0 foreign
|
||||
man_MANS = chage.1 chfn.1 chsh.1 gpasswd.1 login.1 newgrp.1 passwd.1 su.1 faillog.5 limits.5 login.access.5 login.defs.5 passwd.5 porttime.5 shadow.5 suauth.5 adduser.8 chpasswd.8 faillog.8 groupadd.8 groupdel.8 groupmod.8 grpconv.8 grpunconv.8 grpck.8 lastlog.8 logoutd.8 mkpasswd.8 newusers.8 pwck.8 pwunconv.8 pwconv.8 shadowconfig.8 useradd.8 userdel.8 usermod.8 vipw.8
|
||||
|
||||
|
||||
EXTRA_DIST = $(man_MANS) groups.1 id.1 pw_auth.3 shadow.3 pwauth.8 sulogin.8 dpasswd.8
|
||||
|
||||
|
||||
# subdirectories for translated manual pages
|
||||
SUBDIRS = pl
|
||||
|
||||
man_MANS = chage.1 chfn.1 chsh.1 gpasswd.1 login.1 newgrp.1 passwd.1 su.1 shadow.3 dialups.5 faillog.5 limits.5 login.access.5 login.defs.5 passwd.5 porttime.5 shadow.5 suauth.5 adduser.8 chpasswd.8 dpasswd.8 faillog.8 groupadd.8 groupdel.8 groupmod.8 grpconv.8 grpunconv.8 grpck.8 lastlog.8 logoutd.8 mkpasswd.8 newusers.8 pwck.8 pwunconv.8
|
||||
|
||||
|
||||
EXTRA_DIST = groups.1 id.1 pw_auth.3 pwauth.8 sulogin.8
|
||||
mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs
|
||||
CONFIG_HEADER = ../config.h
|
||||
CONFIG_CLEAN_FILES =
|
||||
man1dir = $(mandir)/man1
|
||||
man3dir = $(mandir)/man3
|
||||
man5dir = $(mandir)/man5
|
||||
man8dir = $(mandir)/man8
|
||||
MANS = $(man_MANS)
|
||||
@ -130,7 +128,7 @@ GZIP_ENV = --best
|
||||
all: all-redirect
|
||||
.SUFFIXES:
|
||||
$(srcdir)/Makefile.in: Makefile.am $(top_srcdir)/configure.in $(ACLOCAL_M4)
|
||||
cd $(top_srcdir) && $(AUTOMAKE) --foreign --include-deps man/Makefile
|
||||
cd $(top_srcdir) && $(AUTOMAKE) --gnu --include-deps man/Makefile
|
||||
|
||||
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
|
||||
cd $(top_builddir) \
|
||||
@ -170,39 +168,6 @@ uninstall-man1:
|
||||
rm -f $(DESTDIR)$(man1dir)/$$inst; \
|
||||
done
|
||||
|
||||
install-man3:
|
||||
$(mkinstalldirs) $(DESTDIR)$(man3dir)
|
||||
@list='$(man3_MANS)'; \
|
||||
l2='$(man_MANS)'; for i in $$l2; do \
|
||||
case "$$i" in \
|
||||
*.3*) list="$$list $$i" ;; \
|
||||
esac; \
|
||||
done; \
|
||||
for i in $$list; do \
|
||||
if test -f $(srcdir)/$$i; then file=$(srcdir)/$$i; \
|
||||
else file=$$i; fi; \
|
||||
ext=`echo $$i | sed -e 's/^.*\\.//'`; \
|
||||
inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \
|
||||
inst=`echo $$inst | sed '$(transform)'`.$$ext; \
|
||||
echo " $(INSTALL_DATA) $$file $(DESTDIR)$(man3dir)/$$inst"; \
|
||||
$(INSTALL_DATA) $$file $(DESTDIR)$(man3dir)/$$inst; \
|
||||
done
|
||||
|
||||
uninstall-man3:
|
||||
@list='$(man3_MANS)'; \
|
||||
l2='$(man_MANS)'; for i in $$l2; do \
|
||||
case "$$i" in \
|
||||
*.3*) list="$$list $$i" ;; \
|
||||
esac; \
|
||||
done; \
|
||||
for i in $$list; do \
|
||||
ext=`echo $$i | sed -e 's/^.*\\.//'`; \
|
||||
inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \
|
||||
inst=`echo $$inst | sed '$(transform)'`.$$ext; \
|
||||
echo " rm -f $(DESTDIR)$(man3dir)/$$inst"; \
|
||||
rm -f $(DESTDIR)$(man3dir)/$$inst; \
|
||||
done
|
||||
|
||||
install-man5:
|
||||
$(mkinstalldirs) $(DESTDIR)$(man5dir)
|
||||
@list='$(man5_MANS)'; \
|
||||
@ -270,12 +235,10 @@ uninstall-man8:
|
||||
done
|
||||
install-man: $(MANS)
|
||||
@$(NORMAL_INSTALL)
|
||||
$(MAKE) $(AM_MAKEFLAGS) install-man1 install-man3 install-man5 \
|
||||
install-man8
|
||||
$(MAKE) $(AM_MAKEFLAGS) install-man1 install-man5 install-man8
|
||||
uninstall-man:
|
||||
@$(NORMAL_UNINSTALL)
|
||||
$(MAKE) $(AM_MAKEFLAGS) uninstall-man1 uninstall-man3 uninstall-man5 \
|
||||
uninstall-man8
|
||||
$(MAKE) $(AM_MAKEFLAGS) uninstall-man1 uninstall-man5 uninstall-man8
|
||||
|
||||
# This directory's subdirectories are mostly independent; you can cd
|
||||
# into them and run `make' without going through this Makefile.
|
||||
@ -416,8 +379,8 @@ install-strip:
|
||||
$(MAKE) $(AM_MAKEFLAGS) INSTALL_STRIP_FLAG=-s install
|
||||
installdirs: installdirs-recursive
|
||||
installdirs-am:
|
||||
$(mkinstalldirs) $(DESTDIR)$(mandir)/man1 $(DESTDIR)$(mandir)/man3 \
|
||||
$(DESTDIR)$(mandir)/man5 $(DESTDIR)$(mandir)/man8
|
||||
$(mkinstalldirs) $(DESTDIR)$(mandir)/man1 $(DESTDIR)$(mandir)/man5 \
|
||||
$(DESTDIR)$(mandir)/man8
|
||||
|
||||
|
||||
mostlyclean-generic:
|
||||
@ -449,13 +412,12 @@ maintainer-clean-am: maintainer-clean-tags maintainer-clean-generic \
|
||||
|
||||
maintainer-clean: maintainer-clean-recursive
|
||||
|
||||
.PHONY: install-man1 uninstall-man1 install-man3 uninstall-man3 \
|
||||
install-man5 uninstall-man5 install-man8 uninstall-man8 install-man \
|
||||
uninstall-man install-data-recursive uninstall-data-recursive \
|
||||
install-exec-recursive uninstall-exec-recursive installdirs-recursive \
|
||||
uninstalldirs-recursive all-recursive check-recursive \
|
||||
installcheck-recursive info-recursive dvi-recursive \
|
||||
mostlyclean-recursive distclean-recursive clean-recursive \
|
||||
.PHONY: install-man1 uninstall-man1 install-man5 uninstall-man5 \
|
||||
install-man8 uninstall-man8 install-man uninstall-man \
|
||||
install-data-recursive uninstall-data-recursive install-exec-recursive \
|
||||
uninstall-exec-recursive installdirs-recursive uninstalldirs-recursive \
|
||||
all-recursive check-recursive installcheck-recursive info-recursive \
|
||||
dvi-recursive mostlyclean-recursive distclean-recursive clean-recursive \
|
||||
maintainer-clean-recursive tags tags-recursive mostlyclean-tags \
|
||||
distclean-tags clean-tags maintainer-clean-tags distdir info-am info \
|
||||
dvi-am dvi check check-am installcheck-am installcheck install-exec-am \
|
||||
@ -464,12 +426,6 @@ uninstall-am uninstall all-redirect all-am all installdirs-am \
|
||||
installdirs mostlyclean-generic distclean-generic clean-generic \
|
||||
maintainer-clean-generic clean mostlyclean distclean maintainer-clean
|
||||
|
||||
pwconv.8 \
|
||||
shadowconfig.8 \
|
||||
useradd.8 \
|
||||
userdel.8 \
|
||||
usermod.8 \
|
||||
vipw.8
|
||||
|
||||
# Tell versions [3.59,3.63) of GNU make to not export all variables.
|
||||
# Otherwise a system limit (for SysV at least) may be exceeded.
|
||||
|
1
man/adduser.8
Normal file
1
man/adduser.8
Normal file
@ -0,0 +1 @@
|
||||
.so useradd.8
|
109
man/chage.1
Normal file
109
man/chage.1
Normal file
@ -0,0 +1,109 @@
|
||||
.\" Copyright 1990 - 1994 Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: chage.1,v 1.7 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH CHAGE 1
|
||||
.SH NAME
|
||||
chage \- change user password expiry information
|
||||
.SH SYNOPSIS
|
||||
.TP 6
|
||||
\fBchage\fR
|
||||
[\fB-m \fImindays\fR] [\fB-M \fImaxdays\fR]
|
||||
[\fB-d \fIlastday\fR] [\fB-I \fIinactive\fR]
|
||||
.br
|
||||
[\fB-E \fIexpiredate\fR] [\fB-W \fIwarndays\fR] \fIuser\fR
|
||||
.TP 6
|
||||
\fBchage\fR
|
||||
\fB-l\fR \fIuser\fR
|
||||
.SH DESCRIPTION
|
||||
\fBchage\fR changes the number of days between password changes and the
|
||||
date of the last password change.
|
||||
This information is used by the system to determine when a user must
|
||||
change her password.
|
||||
The \fBchage\fR command is restricted to the root user, except for the
|
||||
\fB-l\fR option, which may be used by an unprivileged user to determine
|
||||
when her password or account is due to expire.
|
||||
.PP
|
||||
With the \fB-m\fR option, the value of \fImindays\fR is the minimum number
|
||||
of days between password changes.
|
||||
A value of zero for this field indicates that the user may change
|
||||
her password at any time.
|
||||
.PP
|
||||
With the \fB-M\fR option, the value of \fImaxdays\fR is the maximum number
|
||||
of days during which a password is valid.
|
||||
When \fImaxdays\fR plus \fIlastday\fR is less than the current day,
|
||||
the user will be required to change her password before being
|
||||
able to use her account.
|
||||
This occurance can be planned for in advance by use of the \fB-W\fR option,
|
||||
which provides the user with advance warning.
|
||||
.PP
|
||||
With the \fB-d\fR option, the value of \fIlastday\fR is the number of days
|
||||
since January 1st, 1970 when the password was last changed.
|
||||
The date may also be expressed in the format YYYY-MM-DD (or the format more
|
||||
commonly used in your area).
|
||||
.PP
|
||||
The \fB-E\fR option is used to set a date on which the user's account will
|
||||
no longer be accessible.
|
||||
The \fIexpiredate\fR option is the number of days since January 1, 1970 on
|
||||
which the accounted is locked.
|
||||
The date may also be expressed in the format YYYY-MM-DD (or the format more
|
||||
commonly used in your area).
|
||||
A user whose account is locked must contact the system administrator before
|
||||
being able to use the system again.
|
||||
.PP
|
||||
The \fB-I\fR option is used to set the number of days of inactivity after
|
||||
a password has expired before the account is locked.
|
||||
A user whose account is locked must contact the system administrator before
|
||||
being able to use the system again.
|
||||
The \fIinactive\fR option is the number of days of inactivity. A value of
|
||||
0 disables this feature.
|
||||
.PP
|
||||
The \fB-W\fR option is used to set the number of days of warning before a
|
||||
password change is required.
|
||||
The \fIwarndays\fR option is the number of days prior to the password
|
||||
expiring that a user will be warned her password is about to expire.
|
||||
.PP
|
||||
All of the above values are stored exactly as days when the shadow
|
||||
password file is used, but are converted to and from weeks when the
|
||||
standard password file is used.
|
||||
Because of this conversion, rounding errors may result.
|
||||
.PP
|
||||
If none of the options are selected, \fBchage\fR operates in an interactive
|
||||
fashion, prompting the user with the current values for all of the fields.
|
||||
Enter the new value to change the field, or leave the line blank to use
|
||||
the current value.
|
||||
The current value is displayed between a pair of \fB[ ]\fR marks.
|
||||
.SH FILES
|
||||
/etc/passwd \- user account information
|
||||
.br
|
||||
/etc/shadow \- shadow user account information
|
||||
.SH SEE ALSO
|
||||
.BR passwd (5),
|
||||
.BR shadow (5)
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
66
man/chfn.1
Normal file
66
man/chfn.1
Normal file
@ -0,0 +1,66 @@
|
||||
.\" Copyright 1990 - 1994 Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: chfn.1,v 1.6 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH CHFN 1
|
||||
.SH NAME
|
||||
chfn \- change user name and information
|
||||
.SH SYNOPSIS
|
||||
.TP 5
|
||||
\fBchfn\fR
|
||||
[\fB-f \fIfull_name\fR] [\fB-r \fIroom_no\fR]
|
||||
.br
|
||||
[\fB-w \fIwork_ph\fR] [\fB-h \fIhome_ph\fR] [\fB-o \fIother\fR]
|
||||
[\fIuser\fR]
|
||||
.SH DESCRIPTION
|
||||
\fBchfn\fR changes user fullname, office number, office extension, and home
|
||||
phone number information for a user's account.
|
||||
This information is typically printed by \fBfinger\fR(1) and similiar
|
||||
programs.
|
||||
A normal user may only change the fields for their own account,
|
||||
the super user may change the fields for any account.
|
||||
Also, only the super user may use the \fB-o\fR option to change the
|
||||
undefined portions of the GCOS field.
|
||||
.PP
|
||||
The only restrictions placed on the contents of the fields is that no
|
||||
control characters may be present, nor any of comma, colon, or equal sign.
|
||||
The \fIother\fR field does not have this restriction, and is used to
|
||||
store accounting information used by other applications.
|
||||
.PP
|
||||
If none of the options are selected, \fBchfn\fR operates in an interactive
|
||||
fashion, prompting the user with the current values for all of the fields.
|
||||
Enter the new value to change the field, or leave the line blank to use
|
||||
the current value.
|
||||
The current value is displayed between a pair of \fB[ ]\fR marks.
|
||||
Without options, chfn prompts for the current user account.
|
||||
.SH FILES
|
||||
/etc/passwd \- user account information
|
||||
.SH SEE ALSO
|
||||
.BR passwd (5)
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
62
man/chpasswd.8
Normal file
62
man/chpasswd.8
Normal file
@ -0,0 +1,62 @@
|
||||
.\" Copyright 1991, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: chpasswd.8,v 1.7 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH CHPASSWD 8
|
||||
.SH NAME
|
||||
\fBchpasswd\fR - update password file in batch
|
||||
.SH SYNOPSIS
|
||||
\fBchpasswd [-e]\fR
|
||||
.SH DESCRIPTION
|
||||
\fBchpasswd\fR reads a file of user name and password pairs
|
||||
from standard input and uses this information
|
||||
to update a group of existing users. Without the -e switch, the
|
||||
passwords are expected to be cleartext. With the -e switch, the
|
||||
passwords are expected to be in encrypted form.
|
||||
Each line is of the format
|
||||
.sp 1
|
||||
\fIuser_name\fR:\fIpassword\fR
|
||||
.sp 1
|
||||
The named user must exist.
|
||||
The supplied password will be encrypted as necessary, and the password age
|
||||
updated, if present.
|
||||
.PP
|
||||
This command is intended to be used in a large system environment where
|
||||
many accounts are created at a single time.
|
||||
.SH CAVEATS
|
||||
.\" The \fBmkpasswd\fR command must be executed afterwards to update the
|
||||
.\" DBM password files.
|
||||
The input file must be protected if it contains unencrypted passwords.
|
||||
.\" This command may be discarded in favor of the newusers(8) command.
|
||||
.SH SEE ALSO
|
||||
.\" mkpasswd(8), passwd(1), useradd(1)
|
||||
.BR passwd (1),
|
||||
.BR useradd (8),
|
||||
.BR newusers (8)
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
66
man/chsh.1
Normal file
66
man/chsh.1
Normal file
@ -0,0 +1,66 @@
|
||||
.\" Copyright 1990, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: chsh.1,v 1.6 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH CHSH 1
|
||||
.SH NAME
|
||||
chsh \- change login shell
|
||||
.SH SYNOPSIS
|
||||
.TP 5
|
||||
\fBchsh\fR
|
||||
[\fB-s \fIlogin_shell\fR] [\fIuser\fR]
|
||||
.SH DESCRIPTION
|
||||
\fBchsh\fR changes the user login shell.
|
||||
This determines the name of the user's initial login command.
|
||||
A normal user may only change the login shell for their own account,
|
||||
the super user may change the login shell for any account.
|
||||
.PP
|
||||
The only restrictions placed on the login shell is that the
|
||||
command name must be listed in \fI/etc/shells\fR, unless the
|
||||
invoker is the super-user, and then any value may be added.
|
||||
An account with a restricted login shell may not change
|
||||
their login shell.
|
||||
For this reason, placing \fB/bin/rsh\fR in \fI/etc/shells\fR
|
||||
is discouraged since accidentally changing to a restricted
|
||||
shell would prevent the user from every changing their login
|
||||
shell back to its original value.
|
||||
.PP
|
||||
If the \fB-s\fR option is not selected, \fBchsh\fR operates in an interactive
|
||||
fashion, prompting the user with the current login shell.
|
||||
Enter the new value to change the field, or leave the line blank to use
|
||||
the current value.
|
||||
The current value is displayed between a pair of \fB[ ]\fR marks.
|
||||
.SH FILES
|
||||
/etc/passwd \- user account information
|
||||
.br
|
||||
/etc/shells \- list of valid login shells
|
||||
.SH SEE ALSO
|
||||
.BR chfn (1),
|
||||
.BR passwd (5)
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
55
man/dpasswd.8
Normal file
55
man/dpasswd.8
Normal file
@ -0,0 +1,55 @@
|
||||
.\" Copyright 1991, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: dpasswd.8,v 1.6 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH DPASSWD 8
|
||||
.SH NAME
|
||||
\fBdpasswd\fR - change dialup password
|
||||
.SH SYNOPSIS
|
||||
\fBdpasswd\fR
|
||||
.RB [ - ( a | d )]
|
||||
\fIshell\fR
|
||||
.SH DESCRIPTION
|
||||
\fBdpasswd\fR adds, deletes, and updates dialup passwords for user
|
||||
login shells.
|
||||
The dialup password is prompted for after a user's password has been
|
||||
authenticated whenever the user logs in over a dialup line.
|
||||
\fBdpasswd\fR will prompt for the new password twice to insure it
|
||||
has been entered correctly.
|
||||
.PP
|
||||
The \fIshell\fR argument must be the complete pathname of the login
|
||||
program.
|
||||
.SH FILES
|
||||
.br
|
||||
/etc/d_passwd
|
||||
.br
|
||||
/etc/dialups
|
||||
.SH SEE ALSO
|
||||
.BR login (1)
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
59
man/faillog.5
Normal file
59
man/faillog.5
Normal file
@ -0,0 +1,59 @@
|
||||
.\" Copyright 1989 - 1994, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: faillog.5,v 1.6 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH FAILLOG 5
|
||||
.SH NAME
|
||||
faillog \- Login failure logging file
|
||||
.SH DESCRIPTION
|
||||
.I faillog
|
||||
maintains a count of login failures and the limits for each account.
|
||||
The file is fixed length record, indexed by numerical UID.
|
||||
Each record contains the count of login failures since the last
|
||||
successful login;
|
||||
the maximum number of failures before the account is disabled;
|
||||
the line the last login failure occured on;
|
||||
and the date the last login failure occured.
|
||||
.PP
|
||||
The structure of the file is
|
||||
.DS
|
||||
|
||||
struct faillog {
|
||||
short fail_cnt;
|
||||
short fail_max;
|
||||
char fail_line[12];
|
||||
time_t fail_time;
|
||||
};
|
||||
|
||||
.DE
|
||||
.SH FILES
|
||||
/var/log/faillog \- login failure log
|
||||
.SH SEE ALSO
|
||||
.BR faillog (8)
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
100
man/faillog.8
Normal file
100
man/faillog.8
Normal file
@ -0,0 +1,100 @@
|
||||
.\" Copyright 1989 - 1994, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: faillog.8,v 1.8 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH FAILLOG 8
|
||||
.SH NAME
|
||||
faillog \- examine faillog and set login failure limits
|
||||
.SH SYNOPSIS
|
||||
.TP 8
|
||||
.B faillog
|
||||
.RB [ -u
|
||||
.IR login-name ]
|
||||
.RB [ -a ]
|
||||
.RB [ -t
|
||||
.IR days ]
|
||||
.RB [ -m
|
||||
.IR max ]
|
||||
.RB [ -pr ]
|
||||
.SH DESCRIPTION
|
||||
\fBfaillog\fR formats the contents of the failure log,
|
||||
\fI/var/log/faillog\fR, and maintains failure counts and
|
||||
limits.
|
||||
The order of the arguments to \fBfaillog\fR is significant.
|
||||
Each argument is processed immediately in the order given.
|
||||
.PP
|
||||
The \fB-p\fR flag causes failure entries to be printed in UID
|
||||
order.
|
||||
Entering \fB-u \fIlogin-name\fR flag will
|
||||
cause the failure record for \fIlogin-name\fR only to be printed.
|
||||
Entering \fB-t \fIdays\fR will cause only the
|
||||
failures more recent than \fIdays\fR to be printed.
|
||||
The \fB-t\fR flag overrides the use of \fB-u\fR.
|
||||
The \fB-a\fR flag causes all users to be selected.
|
||||
When used with the \fB-p\fR flag, this option selects all users
|
||||
who have ever had a login failure.
|
||||
It is meaningless with the \fB-r\fR flag.
|
||||
.PP
|
||||
The \fB-r\fR flag is used to reset the count of login failures.
|
||||
Write access to \fI/var/log/faillog\fR is required for
|
||||
this option.
|
||||
Entering \fB-u \fIlogin-name\fR will cause only the failure count
|
||||
for \fIlogin-name\fR to be reset.
|
||||
.PP
|
||||
The \fB-m\fR flag is used to set the maximum number of login
|
||||
failures before the account is disabled.
|
||||
Write access to \fI/var/log/faillog\fR is required for this
|
||||
option.
|
||||
Entering \fB-m \fImax\fR will cause all accounts to be disabled
|
||||
after \fImax\fR failed logins occur.
|
||||
This may be modified with \fB-u \fIlogin-name\fR to limit this
|
||||
function to \fIlogin-name\fR only.
|
||||
Selecting a \fImax\fR value of 0 has the effect of not placing
|
||||
a limit on the number of failed logins.
|
||||
The maximum failure count
|
||||
should always be 0 for \fBroot\fR to prevent
|
||||
a denial of services attack against the system.
|
||||
.PP
|
||||
Options may be combined in virtually any fashion.
|
||||
Each \fB-p\fR, \fB-r\fR, and \fB-m\fR option will cause
|
||||
immediate execution using any \fB-u\fR or \fB-t\fR modifier.
|
||||
.SH CAVEATS
|
||||
\fBfaillog\fR only prints out users with no successful login since
|
||||
the last failure.
|
||||
To print out a user who has had a successful login since their last
|
||||
failure, you must explicitly request the user with the \fB-u\fR flag,
|
||||
or print out all users with the \fB-a\fR flag.
|
||||
.PP
|
||||
Some systems may replace /var/log with /var/adm or /usr/adm.
|
||||
.SH FILES
|
||||
/var/log/faillog \- failure logging file
|
||||
.SH SEE ALSO
|
||||
.BR login (1),
|
||||
.BR faillog (5)
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
73
man/gpasswd.1
Normal file
73
man/gpasswd.1
Normal file
@ -0,0 +1,73 @@
|
||||
.\" Copyright 1996, Rafal Maszkowski, rzm@pdi.net
|
||||
.\" All rights reserved. You can redistribute this man page and/or
|
||||
.\" modify it under the terms of the GNU General Public License as
|
||||
.\" published by the Free Software Foundation; either version 2 of the
|
||||
.\" License, or (at your option) any later version.
|
||||
.\"
|
||||
.\" $Id: gpasswd.1,v 1.2 1996/09/10 02:45:18 marekm Exp $
|
||||
.\"
|
||||
.TH GPASSWD 1
|
||||
.SH NAME
|
||||
gpasswd \- administer the /etc/group file
|
||||
.br
|
||||
.SH SYNOPSIS
|
||||
.B gpasswd \fIgroup\fR
|
||||
.br
|
||||
.B gpasswd
|
||||
.B -a
|
||||
\fIuser\fR \fIgroup\fR
|
||||
.br
|
||||
.B gpasswd
|
||||
.B -d
|
||||
\fIuser\fR \fIgroup\fR
|
||||
.br
|
||||
.B gpasswd
|
||||
.B -R
|
||||
\fIgroup\fR
|
||||
.br
|
||||
.B gpasswd
|
||||
.B -r
|
||||
\fIgroup\fR
|
||||
.br
|
||||
.B gpasswd
|
||||
.RB [ -A
|
||||
\fIuser\fR,...]
|
||||
.RB [ -M
|
||||
\fIuser\fR,...]
|
||||
\fIgroup\fR
|
||||
.br
|
||||
.SH DESCRIPTION
|
||||
.B gpasswd
|
||||
is used to administer the /etc/group file (and /etc/gshadow
|
||||
file if compiled with SHADOWGRP defined). Every group can
|
||||
have administrators, members and a password. System
|
||||
administrator can use \fB-A\fR option to define group
|
||||
administrator(s) and \fB-M\fR option to define members and
|
||||
has all rights of group administrators and members.
|
||||
.PP
|
||||
Group administrator can add and delete users using \fB-a\fR
|
||||
and \fB-d\fR options respectively. Administrators can use
|
||||
\fB-r\fR option to remove group password. When no password
|
||||
is set only group members can use
|
||||
.BR newgrp (1)
|
||||
to join the group. Option \fB-R\fR disables
|
||||
access to the group through
|
||||
.BR newgrp (1)
|
||||
command.
|
||||
.PP
|
||||
.B gpasswd
|
||||
called by a group administrator with group name only prompts
|
||||
for the group password. If password is set the members can still
|
||||
.BR newgrp (1)
|
||||
without a password, non-members must supply the password.
|
||||
|
||||
.SH FILES
|
||||
/etc/group \- group information
|
||||
.br
|
||||
/etc/gshadow \- shadow group information
|
||||
.SH SEE ALSO
|
||||
.BR newgrp (1),
|
||||
.BR groupadd (8),
|
||||
.BR groupdel (8),
|
||||
.BR groupmod (8),
|
||||
.BR grpck (8)
|
64
man/groupadd.8
Normal file
64
man/groupadd.8
Normal file
@ -0,0 +1,64 @@
|
||||
.\" Copyright 1991, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: groupadd.8,v 1.6 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH GROUPADD 8
|
||||
.SH NAME
|
||||
groupadd \- Create a new group
|
||||
.SH SYNOPSIS
|
||||
.B groupadd
|
||||
[\fB-g\fI gid \fR[\fB-o\fR]]
|
||||
.I group
|
||||
.SH DESCRIPTION
|
||||
The \fBgroupadd\fR command
|
||||
creates a new group account using the values specified on the
|
||||
command line and the default values from the system.
|
||||
The new group will be entered into the system files as needed.
|
||||
The options which apply to the \fBgroupadd\fR command are
|
||||
.IP "\fB-g \fIgid\fR"
|
||||
The numerical value of the group's ID.
|
||||
This value must be unique, unless the \fB-o\fR option is used.
|
||||
The value must be non-negative.
|
||||
The default is to use the smallest ID value greater than 99 and
|
||||
greater than every other group.
|
||||
Values between 0 and 99 are typically reserved for system accounts.
|
||||
.SH FILES
|
||||
/etc/group \- group account information
|
||||
.br
|
||||
/etc/gshadow \- secure group account information
|
||||
.SH SEE ALSO
|
||||
.BR chfn (1),
|
||||
.BR chsh (1),
|
||||
.BR useradd (8),
|
||||
.BR userdel (8),
|
||||
.BR usermod (8),
|
||||
.BR passwd (1),
|
||||
.BR groupdel (8),
|
||||
.BR groupmod (8)
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
60
man/groupdel.8
Normal file
60
man/groupdel.8
Normal file
@ -0,0 +1,60 @@
|
||||
.\" Copyright 1991 - 1993, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: groupdel.8,v 1.6 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH GROUPDEL 8
|
||||
.SH NAME
|
||||
groupdel \- Delete a group
|
||||
.SH SYNOPSIS
|
||||
.B groupdel
|
||||
.I group
|
||||
.SH DESCRIPTION
|
||||
The \fBgroupdel\fR command modifies the system account files, deleting
|
||||
all entries that refer to \fIgroup\fR.
|
||||
The named group must exist.
|
||||
.PP
|
||||
You must manually check all filesystems to insure that no files remain
|
||||
with the named group as the file group ID.
|
||||
.SH CAVEATS
|
||||
You may not remove the primary group of any existing user.
|
||||
You must remove the user before you remove the group.
|
||||
.SH FILES
|
||||
/etc/group \- group information
|
||||
.br
|
||||
/etc/gshadow \- secure group information
|
||||
.SH SEE ALSO
|
||||
.BR chfn (1),
|
||||
.BR chsh (1),
|
||||
.BR useradd (8),
|
||||
.BR userdel (8),
|
||||
.BR usermod (8),
|
||||
.BR passwd (1),
|
||||
.BR groupadd (8),
|
||||
.BR groupmod (8)
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
66
man/groupmod.8
Normal file
66
man/groupmod.8
Normal file
@ -0,0 +1,66 @@
|
||||
.\" Copyright 1991, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: groupmod.8,v 1.6 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH GROUPMOD 8
|
||||
.SH NAME
|
||||
groupmod \- Modify a group
|
||||
.SH SYNOPSIS
|
||||
.B groupmod
|
||||
[\fB-g\fI gid \fR[\fB-o\fR]]
|
||||
[\fB-n\fI group_name \fR]
|
||||
.I group
|
||||
.SH DESCRIPTION
|
||||
The \fBgroupmod\fR command modifies the system account files to reflect
|
||||
the changes that are specified on the command line.
|
||||
The options which apply to the \fIgroupmod\fR command are
|
||||
.IP "\fB-g \fIgid\fR"
|
||||
The numerical value of the group's ID.
|
||||
This value must be unique, unless the \fB-o\fR option is used.
|
||||
The value must be non-negative.
|
||||
Values between 0 and 99 are typically reserved for system groups.
|
||||
Any files which the old group ID is the file group ID
|
||||
must have the file group ID changed manually.
|
||||
.IP "\fB-n \fIgroup_name\fR"
|
||||
The name of the group will be changed from \fIgroup\fR to
|
||||
\fIgroup_name\fR.
|
||||
.SH FILES
|
||||
/etc/group \- group information
|
||||
.br
|
||||
/etc/gshadow \- secure group information
|
||||
.SH SEE ALSO
|
||||
.BR chfn (1),
|
||||
.BR chsh (1),
|
||||
.BR useradd (8),
|
||||
.BR userdel (8),
|
||||
.BR usermod (8),
|
||||
.BR passwd (1),
|
||||
.BR groupadd (8),
|
||||
.BR groupdel (8)
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
@ -25,7 +25,7 @@
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: groups.1,v 1.5 2000/08/26 18:27:17 marekm Exp $
|
||||
.\" $Id: groups.1,v 1.6 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH GROUPS 1
|
||||
.SH NAME
|
||||
@ -54,4 +54,4 @@ effective group ID.
|
||||
.BR getgid (2),
|
||||
.BR getgroups (2)
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jfh@austin.ibm.com)
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
|
101
man/grpck.8
Normal file
101
man/grpck.8
Normal file
@ -0,0 +1,101 @@
|
||||
.\" Copyright 1992 - 1993, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: grpck.8,v 1.6 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH GRPCK 1
|
||||
.SH NAME
|
||||
grpck \- verify integrity of group files
|
||||
.SH SYNOPSIS
|
||||
\fBgrpck\fR [\fB-r\fR] [\fIgroup\fR \fIshadow\fR]
|
||||
.SH DESCRIPTION
|
||||
\fBgrpck\fR verifies the integrity of the system authentication information.
|
||||
All entries in the \fI/etc/group\fR and \fI/etc/gshadow\fR are checked to
|
||||
see that the entry has the proper format and valid data in each field.
|
||||
The user is prompted to delete entries that are improperly formatted or
|
||||
which have other incorrectable errors.
|
||||
.P
|
||||
Checks are made to verify that each entry has
|
||||
.sp
|
||||
.in +.5i
|
||||
- the correct number of fields
|
||||
.br
|
||||
- a unique group name
|
||||
.br
|
||||
- a valid list of members and administrators
|
||||
.in -.5i
|
||||
.sp
|
||||
.P
|
||||
The checks for correct number of fields and unique group name are fatal.
|
||||
If the entry has the wrong number of fields, the user will be prompted to
|
||||
delete the entire line.
|
||||
If the user does not answer affirmatively, all further checks are bypassed.
|
||||
An entry with a duplicated group name is prompted for deletion, but the
|
||||
remaining checks will still be made.
|
||||
All other errors are warnings and the user is encouraged to run the
|
||||
\fBgroupmod\fR command to correct the error.
|
||||
.P
|
||||
The commands which operate on the \fI/etc/group\fR file are not able to
|
||||
alter corrupted or duplicated entries.
|
||||
\fBgrpck\fR should be used in those circumstances to remove the offending
|
||||
entry.
|
||||
.SH OPTIONS
|
||||
By default, \fBgrpck\fR operates on the files \fI/etc/group\fR and
|
||||
\fI/etc/gshadow\fR.
|
||||
The user may select alternate files with the \fIgroup\fR and \fIshadow\fR
|
||||
parameters.
|
||||
Additionally, the user may execute the command in read-only mode by
|
||||
specifying the \fB-r\fR flag.
|
||||
This causes all questions regarding changes to be answered \fBno\fR
|
||||
without user intervention.
|
||||
.SH FILES
|
||||
/etc/group \- group account information
|
||||
.br
|
||||
/etc/gshadow \- encrypted passwords and group administrator information
|
||||
.br
|
||||
/etc/passwd \- user information
|
||||
.SH SEE ALSO
|
||||
.BR groupmod (8),
|
||||
.BR group (5),
|
||||
.BR passwd (5),
|
||||
.BR shadow (5)
|
||||
.SH DIAGNOSTICS
|
||||
The \fBgrpck\fR command exits with the following values:
|
||||
.IP 0 5
|
||||
Success
|
||||
.IP 1 5
|
||||
Syntax Error
|
||||
.IP 2 5
|
||||
One or more bad group entries
|
||||
.IP 3 5
|
||||
Cannot open group files
|
||||
.IP 4 5
|
||||
Cannot lock group files
|
||||
.IP 5 5
|
||||
Cannot update group files
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
1
man/grpconv.8
Normal file
1
man/grpconv.8
Normal file
@ -0,0 +1 @@
|
||||
.so pwconv.8
|
1
man/grpunconv.8
Normal file
1
man/grpunconv.8
Normal file
@ -0,0 +1 @@
|
||||
.so pwconv.8
|
4
man/id.1
4
man/id.1
@ -25,7 +25,7 @@
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: id.1,v 1.5 2000/08/26 18:27:17 marekm Exp $
|
||||
.\" $Id: id.1,v 1.6 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH ID 1
|
||||
.SH NAME
|
||||
@ -51,4 +51,4 @@ support multiple concurrent group membership.
|
||||
.BR getgid (2),
|
||||
.BR getgroups (2)
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jfh@austin.ibm.com)
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
|
63
man/lastlog.8
Normal file
63
man/lastlog.8
Normal file
@ -0,0 +1,63 @@
|
||||
.\" Copyright 1992, Phillip Street and Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" @(#)lastlog.8 3.3 08:24:58 29 Sep 1993 (National Guard Release)
|
||||
.\" $Id: lastlog.8,v 1.7 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH LASTLOG 8
|
||||
.SH NAME
|
||||
lastlog \- examine lastlog file
|
||||
.SH SYNOPSIS
|
||||
.B lastlog
|
||||
.RB [ -u
|
||||
.IR login-name ]
|
||||
.RB [ -t
|
||||
.IR days ]
|
||||
.SH DESCRIPTION
|
||||
\fBlastlog\fR formats and prints the contents of the last login log,
|
||||
\fI/var/log/lastlog\fR. The \fBlogin-name\fR, \fBport\fR, and \fBlast login
|
||||
time\fR will be printed.
|
||||
The default (no flags) causes lastlog entries to be printed, sorted
|
||||
by the numerical UID.
|
||||
Entering \fB-u \fIlogin-name\fR flag will
|
||||
cause the lastlog record for \fIlogin-name\fR only to be printed.
|
||||
Entering \fB-t \fIdays\fR will cause only the
|
||||
lastlogins more recent than \fIdays\fR to be printed.
|
||||
The \fB-t\fR flag overrides the use of \fB-u\fR.
|
||||
.PP
|
||||
If the user has never logged in the message \fB"**Never logged in**"\fR will
|
||||
be displayed instead of the port and time.
|
||||
.SH FILES
|
||||
/var/log/lastlog \- lastlog logging file
|
||||
.SH CAVEATS
|
||||
Large gaps in uid numbers will cause the lastlog program to run longer with
|
||||
no output to the screen (i.e. if mmdf=800 and last uid=170, program will
|
||||
appear to hang as it processes uid 171-799).
|
||||
.SH AUTHORS
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
.br
|
||||
Phillip Street
|
76
man/limits.5
Normal file
76
man/limits.5
Normal file
@ -0,0 +1,76 @@
|
||||
.TH LIMITS 5
|
||||
.SH NAME
|
||||
limits \- Resource limits definition
|
||||
.SH DESCRIPTION
|
||||
The
|
||||
.I limits
|
||||
file (/etc/limits by default or LIMITS_FILE defined config.h)
|
||||
describes the resource limits you wish to impose.
|
||||
It should be owned by root and readable by root account only.
|
||||
.PP
|
||||
By default no quotas are imposed on 'root'. In fact, there is no way to impose
|
||||
limits via this procedure to root-equiv accounts (accounts with UID 0).
|
||||
.PP
|
||||
Each line describes a limit for a user in the form:
|
||||
.sp
|
||||
.I user LIMITS_STRING
|
||||
.PP
|
||||
The \fBLIMITS_STRING\fP is a string of a concatenated list of resource limits.
|
||||
Each limit consists of a letter identifier followed by a numerical limit.
|
||||
.PP
|
||||
The valid identifiers are:
|
||||
.sp
|
||||
A: max address space (KB)
|
||||
.br
|
||||
C: max core file size (KB)
|
||||
.br
|
||||
D: max data size (KB)
|
||||
.br
|
||||
F: maximum filesize (KB)
|
||||
.br
|
||||
M: max locked-in-memory address space (KB)
|
||||
.br
|
||||
N: max number of open files
|
||||
.br
|
||||
R: max resident set size (KB)
|
||||
.br
|
||||
S: max stack size (KB)
|
||||
.br
|
||||
T: max CPU time (MIN)
|
||||
.br
|
||||
U: max number of processes
|
||||
.br
|
||||
K: file creation mask, set by \fBumask\fR(2).
|
||||
.br
|
||||
L: max number of logins for this user
|
||||
.br
|
||||
P: process priority, set by \fBsetpriority\fR(2).
|
||||
.PP
|
||||
For example, \fIL2D2048N5\fP is a valid \fBLIMITS_STRING\fP. For reading convenience,
|
||||
the following entries are equivalent:
|
||||
.sp
|
||||
username L2D2048N5
|
||||
.br
|
||||
username L2 D2048 N5
|
||||
.PP
|
||||
Be aware that after \fIusername\fP the rest of the line is considered a limit
|
||||
string, thus comments are not allowed. A invalid limits string will be
|
||||
rejected (not considered) by the login program.
|
||||
.PP
|
||||
The default entry is denoted by username "\fB*\fP". If you have multiple \fIdefault\fP
|
||||
entries in your \fBLIMITS_FILE\fP, then the last one will be used as the default
|
||||
entry.
|
||||
.PP
|
||||
To completely disable limits for a user, a single dash "\fB-\fP" will do.
|
||||
.PP
|
||||
Also, please note that all limit settings are set PER LOGIN. They are
|
||||
not global, nor are they permanent. Perhaps global limits will come, but
|
||||
for now this will have to do ;)
|
||||
.SH FILES
|
||||
/etc/limits
|
||||
.SH SEE ALSO
|
||||
.BR login (1),
|
||||
.BR setpriority (2),
|
||||
.BR setrlimit (2)
|
||||
.SH AUTHOR
|
||||
Cristian Gafton (gafton@sorosis.ro)
|
155
man/login.1
Normal file
155
man/login.1
Normal file
@ -0,0 +1,155 @@
|
||||
.\" Copyright 1989 - 1994, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: login.1,v 1.8 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH LOGIN 1
|
||||
.SH NAME
|
||||
login \- Begin session on the system
|
||||
.SH SYNOPSIS
|
||||
\fBlogin\fR [\fB-p\fR] [\fIusername\fR] [\fIENV=VAR ...\fR]
|
||||
.br
|
||||
\fBlogin\fR [\fB-p\fR] [\fB-h\fR \fIhost\fR] [\fB-f\fR \fIusername\fR]
|
||||
.br
|
||||
\fBlogin\fR [\fB-p\fR] \fB-r\fR \fIhost\fR
|
||||
.SH DESCRIPTION
|
||||
.B login
|
||||
is used to establish a new session with the system.
|
||||
It is normally invoked automatically by responding to the
|
||||
.I login:
|
||||
prompt on the user\'s terminal.
|
||||
.B login
|
||||
may be special to the shell and may not be invoked as a sub-process.
|
||||
Typically,
|
||||
.B login
|
||||
is treated by the shell as \fBexec login\fR which causes the user
|
||||
to exit from the current shell.
|
||||
Attempting to execute \fBlogin\fR from any shell but the login shell
|
||||
will produce an error message.
|
||||
.PP
|
||||
When invoked from the \fIlogin:\fR prompt, the user may enter
|
||||
environmental variables after the username.
|
||||
These variables are entered in the form \fBNAME=VALUE\fR.
|
||||
Not all variables may be set in the fashion, notably \fBPATH\fR,
|
||||
\fBHOME\fR and \fBSHELL\fR.
|
||||
Additionally, \fBIFS\fR may be inhibited if the user\'s login
|
||||
shell is \fB/bin/sh\fR.
|
||||
.PP
|
||||
The user is then prompted for a password, where appropriate.
|
||||
Echoing is disabled to prevent revealing the password.
|
||||
Only a small number of password failures are permitted before
|
||||
\fBlogin\fR exits and the communications link is severed.
|
||||
.PP
|
||||
If password aging has been enabled for your account, you may be
|
||||
prompted for a new password before proceeding.
|
||||
You will be forced to provide your old password and the new
|
||||
password before continuing.
|
||||
Please refer to \fBpasswd \fR(1) for more information.
|
||||
.PP
|
||||
After a successful login,
|
||||
you will be informed of any system messages and the presence
|
||||
of mail.
|
||||
You may turn off the printing of the system message file,
|
||||
\fI/etc/motd\fR, by creating a zero-length file \fI.hushlogin\fR
|
||||
in your login directory.
|
||||
The mail message will be one of "\fBYou have new mail.\fR",
|
||||
"\fBYou have mail.\fR", or "\fBNo Mail.\fR" according to
|
||||
the condition of your mailbox.
|
||||
.PP
|
||||
Your user and group ID will be set according to their values in
|
||||
the \fI/etc/passwd\fR file.
|
||||
The value for \fB$HOME\fR, \fB$SHELL\fR, \fB$PATH\fR, \fB$LOGNAME\fR,
|
||||
and \fB$MAIL\fR are set according to the appropriate fields in the
|
||||
password entry.
|
||||
Ulimit, umask and nice values may also be set according to
|
||||
entries in the GECOS field.
|
||||
.PP
|
||||
On some installations, the environmental variable \fB$TERM\fR will be
|
||||
initialize to the terminal type on your tty line, as specified in
|
||||
\fI/etc/ttytype\fR.
|
||||
.PP
|
||||
An initialization script for your command interpreter may also be
|
||||
executed.
|
||||
Please see the appropriate manual section for more information on
|
||||
this function.
|
||||
.PP
|
||||
A subsystem login is indicated by the presense of a "*" as the first
|
||||
character of the login shell. The given home directory will be used as
|
||||
the root of a new filesystem which the user is actually logged into.
|
||||
.SH OPTIONS
|
||||
.TP
|
||||
.B -p
|
||||
Preserve environment.
|
||||
.TP
|
||||
.B -f
|
||||
Do not perform authentication, user is preauthenticated.
|
||||
.TP
|
||||
.B -h
|
||||
Name of the remote host for this login.
|
||||
.TP
|
||||
.B -r
|
||||
Perform autologin protocol for rlogin.
|
||||
.PP
|
||||
The \fB-r -h\fP and \fB-f\fP options are only used when \fBlogin\fP is invoked by root.
|
||||
.SH CAVEATS
|
||||
.PP
|
||||
This version of \fBlogin\fR has many compilation options, only some of which
|
||||
may be in use at any particular site.
|
||||
.PP
|
||||
The location of files is subject to differences in system configuration.
|
||||
.SH FILES
|
||||
/etc/utmp \- list of current login sessions
|
||||
.br
|
||||
/etc/wtmp \- list of previous login sessions
|
||||
.br
|
||||
/etc/passwd \- user account information
|
||||
.br
|
||||
/etc/shadow \- encrypted passwords and age information
|
||||
.br
|
||||
/etc/motd \- system message file
|
||||
.br
|
||||
/etc/nologin \- prevent non-root users from logging in
|
||||
.br
|
||||
/etc/ttytype \- list of terminal types
|
||||
.br
|
||||
$HOME/.profile \- initialization script for default shell
|
||||
.br
|
||||
$HOME/.hushlogin \- suppress printing of system messages
|
||||
.br
|
||||
.SH SEE ALSO
|
||||
.PP
|
||||
.BR getty (8),
|
||||
.BR mail (1),
|
||||
.BR passwd (1),
|
||||
.BR sh (1),
|
||||
.BR su (1),
|
||||
.BR login.defs (5),
|
||||
.\" .BR d_passwd (5),
|
||||
.BR passwd (5),
|
||||
.BR nologin (5)
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
52
man/login.access.5
Normal file
52
man/login.access.5
Normal file
@ -0,0 +1,52 @@
|
||||
.\" this is comment
|
||||
.TH LOGIN.ACCESS 5
|
||||
.\" .Dt SKEY.ACCESS 5
|
||||
.\" .Os FreeBSD 1.2
|
||||
.SH NAME
|
||||
login.access \- Login access control table
|
||||
.SH DESCRIPTION
|
||||
The
|
||||
.I login.access
|
||||
file specifies (user, host) combinations and/or (user, tty)
|
||||
combinations for which a login will be either accepted or refused.
|
||||
.PP
|
||||
When someone logs in, the
|
||||
.I login.access
|
||||
is scanned for the first entry that
|
||||
matches the (user, host) combination, or, in case of non-networked
|
||||
logins, the first entry that matches the (user, tty) combination. The
|
||||
permissions field of that table entry determines whether the login will
|
||||
be accepted or refused.
|
||||
.PP
|
||||
Each line of the login access control table has three fields separated by a
|
||||
":" character:
|
||||
.sp 1
|
||||
.IR permission : users : origins
|
||||
.sp 1
|
||||
The first field should be a "\fB+\fR" (access granted) or "\fB-\fR"
|
||||
(access denied) character. The second field should be a list of one or
|
||||
more login names, group names, or
|
||||
.B ALL
|
||||
(always matches). The third field should be a list
|
||||
of one or more tty names (for non-networked logins), host names, domain
|
||||
names (begin with "\fB.\fR"), host addresses, internet network numbers
|
||||
(end with "\fB.\fR"),
|
||||
.B ALL
|
||||
(always matches) or
|
||||
.B LOCAL
|
||||
(matches any string that does not contain a "\fB.\fR" character).
|
||||
If you run NIS you can use @netgroupname in host or user patterns.
|
||||
.PP
|
||||
The
|
||||
.B EXCEPT
|
||||
operator makes it possible to write very compact rules.
|
||||
.PP
|
||||
The group file is searched only when a name does not match that of the
|
||||
logged-in user. Only groups are matched in which users are explicitly
|
||||
listed: the program does not look at a user's primary group id value.
|
||||
.SH FILES
|
||||
/etc/login.access
|
||||
.SH SEE ALSO
|
||||
.BR login (1)
|
||||
.SH AUTHOR
|
||||
Guido van Rooij
|
573
man/login.defs.5
Normal file
573
man/login.defs.5
Normal file
@ -0,0 +1,573 @@
|
||||
.\" Copyright 1991 - 1993, Julianne Frances Haugh and Chip Rosenthal
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: login.defs.5,v 1.8 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH LOGIN 5
|
||||
.SH NAME
|
||||
/etc/login.defs \- Login configuration
|
||||
.SH DESCRIPTION
|
||||
The
|
||||
.I /etc/login.defs
|
||||
file defines the site-specific configuration for the shadow login
|
||||
suite. This file is required. Absence of this file will not prevent
|
||||
system operation, but will probably result in undesirable operation.
|
||||
.PP
|
||||
This file is a readable text file, each line of the file describing
|
||||
one configuration parameter. The lines consist of a configuration
|
||||
name and value, seperated by whitespace. Blank lines and comment
|
||||
lines are ignored. Comments are introduced with a `#' pound sign and
|
||||
the pound sign must be the first non-white character of the line.
|
||||
.PP
|
||||
Parameter values may be of four types: strings, booleans, numbers,
|
||||
and long numbers. A string is comprised of any printable characters.
|
||||
A boolean should be either the value ``yes'' or ``no''. An undefined
|
||||
boolean parameter or one with a value other than these will be given
|
||||
a ``no'' value. Numbers (both regular and long) may be either decimal
|
||||
values, octal values (precede the value with ``0'') or hexadecimal
|
||||
values (precede the value with ``0x''). The maximum value of the
|
||||
regular and long numeric parameters is machine-dependant.
|
||||
.PP
|
||||
The following configuration items are provided:
|
||||
.\"
|
||||
.IP "CHFN_AUTH (boolean)"
|
||||
If
|
||||
.IR yes ,
|
||||
the
|
||||
.B chfn
|
||||
and
|
||||
.B chsh
|
||||
programs will ask for password before making any changes, unless
|
||||
run by the superuser.
|
||||
.\"
|
||||
.IP "CHFN_RESTRICT (string)"
|
||||
This parameter specifies which values in the
|
||||
.I gecos
|
||||
field of the
|
||||
.I passwd
|
||||
file may be changed by regular users using the
|
||||
.B chfn
|
||||
program. It can be any combination of letters
|
||||
.IR f ,
|
||||
.IR r ,
|
||||
.IR w ,
|
||||
.IR h ,
|
||||
for Full name, Room number, Work phone, and Home phone, respectively.
|
||||
If not specified, only the superuser can make any changes.
|
||||
.\"
|
||||
.IP "CLOSE_SESSIONS (boolean)"
|
||||
Enable pam_close_session() calling. When using normal (pam_unix.so)
|
||||
session handling modules, this is not needed. However with modules
|
||||
(such as kerberos or other persistent session models),
|
||||
.B login
|
||||
needs to fork and wait for the shell to exit, so that sessions can be
|
||||
cleaned up.
|
||||
.\"
|
||||
.IP "CONSOLE (string)"
|
||||
If specified, this definition provides for a restricted set of lines
|
||||
on which root logins will be allowed. An attempted root login which
|
||||
does not meet the criteria established here will be rejected. The
|
||||
value of this field may be one of two forms, either a fully-rooted
|
||||
pathname such as
|
||||
.sp
|
||||
.ft I
|
||||
CONSOLE /etc/consoles
|
||||
.ft R
|
||||
.sp
|
||||
or a colon-delimited list of terminal lines such as:
|
||||
.sp
|
||||
.ft I
|
||||
CONSOLE console:tty01:tty02:tty03:tty04
|
||||
.ft R
|
||||
.sp
|
||||
If a pathname is given, each line of the file should specify one
|
||||
terminal line. If this parameter is not defined or the specified file
|
||||
does not exist, then root logins will be allowed from any terminal
|
||||
line. Because the removal of this file, or its truncation, could
|
||||
result in unauthorized root logins, this file must be protected.
|
||||
Where security is critical, the colon-separated form should be used
|
||||
to prevent this potential method of attack.
|
||||
.\"
|
||||
.IP "CONSOLE_GROUPS (string)"
|
||||
XXX needs to be documented.
|
||||
.\"
|
||||
.IP "CRACKLIB_DICTPATH (string)"
|
||||
XXX needs to be documented.
|
||||
.\"
|
||||
.IP "DEFAULT_HOME (boolean)"
|
||||
XXX needs to be documented.
|
||||
.\"
|
||||
.IP "DIALUPS_CHECK_ENAB (boolean)"
|
||||
If
|
||||
.I yes
|
||||
and an
|
||||
.I /etc/dialups
|
||||
file exists, then secondary passwords are enabled upon the dialup
|
||||
lines specified in this file. This file should contain a list of
|
||||
dialups, one per line, for example:
|
||||
.nf
|
||||
.sp
|
||||
.ft I
|
||||
ttyfm01
|
||||
ttyfm02
|
||||
\0\0.
|
||||
\0\0.
|
||||
\0\0.
|
||||
.ft R
|
||||
.sp
|
||||
.fi
|
||||
.\"
|
||||
.IP "ENVIRON_FILE (string)"
|
||||
File containing a list of environment variables (one per line) to set
|
||||
when logging in or su'ing.
|
||||
.\"
|
||||
.IP "ENV_HZ (string)"
|
||||
This parameter specifies a value for an HZ environment parameter.
|
||||
Example usage is:
|
||||
.sp
|
||||
\fIENV_HZ HZ=50\fR
|
||||
.sp
|
||||
If this parameter is not defined then no HZ value will be established.
|
||||
.\"
|
||||
.IP "ENV_PATH (string)"
|
||||
This parameter must be defined as the search path for regular users.
|
||||
When a login with UID other than zero occurs, the PATH environment
|
||||
parameter is initialized to this value. This parameter is required;
|
||||
if undefined a possibly incorrect default value will be provided.
|
||||
.\"
|
||||
.IP "ENV_SUPATH (string)"
|
||||
This parameter must be defined as the search path for the superuser.
|
||||
When a login with UID zero occurs, the PATH environment parameter is
|
||||
initialized to this value. This parameter is required; if undefined
|
||||
a possibly incorrect default value will be provided.
|
||||
.\"
|
||||
.IP "ENV_TZ (string)"
|
||||
This parameter specifies information for generating a TZ environment
|
||||
parameter. The value must either be the desired contents of TZ, or
|
||||
the full pathname of a file which contains this information. Example
|
||||
usage is:
|
||||
.sp
|
||||
\fIENV_TZ\0\0\0\0TZ=CST6CDT\fP
|
||||
.sp
|
||||
or
|
||||
.sp
|
||||
\fIENV_TZ\0\0\0\0/etc/tzname\fP
|
||||
.sp
|
||||
If a nonexistent file is named, then TZ will be initialized to some
|
||||
default value. If this parameter is not defined then no TZ value will
|
||||
be established.
|
||||
.\"
|
||||
.IP "ERASECHAR (number)"
|
||||
The terminal
|
||||
.I erase
|
||||
character is initialized to this value. This is supported only on
|
||||
systems with the
|
||||
.I termio
|
||||
interface, e.g. System V. If not specified, the erase character will
|
||||
be initialized to a backspace. See KILLCHAR for related information.
|
||||
.\"
|
||||
.IP "FAILLOG_ENAB (boolean)"
|
||||
If
|
||||
.I yes
|
||||
then login failures will be accumulated in
|
||||
.I /var/log/faillog
|
||||
in a
|
||||
.BR faillog (8)
|
||||
format.
|
||||
.\"
|
||||
.IP "FAIL_DELAY (number)"
|
||||
Delay time in seconds after each failed login attempt.
|
||||
.\"
|
||||
.IP "FAKE_SHELL (string)"
|
||||
Instead of the real user shell, the program specified by this
|
||||
parameter will be launched, although its visible name (argv[0]) will
|
||||
be the shell's. The program may do whatever it wants (logging,
|
||||
additional authentification, banner, ...) before running the actual
|
||||
shell.
|
||||
.\"
|
||||
.IP "FTMP_FILE (string)"
|
||||
This parameter specifies the full pathname to a file to which login
|
||||
failures are recorded. When a login failure occurs, a
|
||||
.I utmp
|
||||
format record will be appended to this file. Note that this differs
|
||||
from the
|
||||
.I /var/log/faillog
|
||||
failure logging in that this facility logs every failure whereas the
|
||||
``faillog'' facility accumulates failure information per user. If
|
||||
this parameter is not specified then logging will be inhibited. See
|
||||
FAILLOG_ENAB and LOG_UNKFAIL_ENAB for related information.
|
||||
.\"
|
||||
.IP "GID_MAX (number)"
|
||||
.IP "GID_MIN (number)"
|
||||
Range of group IDs to choose from for the
|
||||
.B groupadd
|
||||
program.
|
||||
.\"
|
||||
.IP "HUSHLOGIN_FILE (string)"
|
||||
This parameter is used to establish ``hushlogin'' conditions. There
|
||||
are two possible ways to establish these conditions. First, if the
|
||||
value of this parameter is a filename and that file exists in the
|
||||
user's home directory then ``hushlogin'' conditions will be in effect.
|
||||
The contents of this file are ignored; its mere presence triggers
|
||||
``hushlogin'' conditions. Second, if the value of this parameter is
|
||||
a full pathname and either the user's login name or the user's shell
|
||||
is found in this file, then ``hushlogin'' conditions will be in effect.
|
||||
In this case, the file should be in a format similar to:
|
||||
.nf
|
||||
.sp
|
||||
.ft I
|
||||
demo
|
||||
/usr/lib/uucp/uucico
|
||||
\0\0.
|
||||
\0\0.
|
||||
\0\0.
|
||||
.ft R
|
||||
.sp
|
||||
.fi
|
||||
If this parameter is not defined, then ``hushlogin'' conditions will
|
||||
never occur. When ``hushlogin'' conditions are established, the
|
||||
message of the day, last successful and unsuccessful login display,
|
||||
mail status display, and password aging checks are suppressed. Note
|
||||
that allowing hushlogin files in user home directories allows the user
|
||||
to disable password aging checks. See MOTD_FILE, FAILLOG_ENAB,
|
||||
LASTLOG_ENAB, and MAIL_CHECK_ENAB for related information.
|
||||
.\"
|
||||
.IP "ISSUE_FILE (string)"
|
||||
Full pathname of the file to display before each login prompt.
|
||||
.\"
|
||||
.IP "KILLCHAR (number)"
|
||||
The terminal
|
||||
.I kill
|
||||
character is initialized to this value. This is supported only on
|
||||
systems with the
|
||||
.I termio
|
||||
interface, e.g. System V. If not specified, the kill character will
|
||||
be initialized to a \s-2CTRL/U\s0.
|
||||
See ERASECHAR for related information.
|
||||
.\"
|
||||
.IP "LASTLOG_ENAB (boolean)"
|
||||
If
|
||||
.IR yes ,
|
||||
and if the
|
||||
.I /var/log/lastlog
|
||||
file exists, then a successful user login will be recorded to this
|
||||
file. Furthermore, if this option is enabled then the times of the
|
||||
most recent successful and unsuccessful logins will be displayed to
|
||||
the user upon login. The unsuccessful login display will be suppressed
|
||||
if FAILLOG_ENAB is not enabled. If ``hushlogin'' conditions are in
|
||||
effect, then both the successful and unsuccessful login information
|
||||
will be suppressed.
|
||||
.\"
|
||||
.IP "LOGIN_RETRIES (number)"
|
||||
Number of login attempts allowed before the
|
||||
.B login
|
||||
program exits.
|
||||
.\"
|
||||
.IP "LOGIN_STRING (string)"
|
||||
XXX needs to be documented.
|
||||
.IP "LOGIN_TIMEOUT (number)"
|
||||
XXX needs to be documented.
|
||||
.IP "LOG_OK_LOGINS (boolean)"
|
||||
XXX needs to be documented.
|
||||
.IP "LOG_UNKFAIL_ENAB (boolean)"
|
||||
If
|
||||
.I yes
|
||||
then unknown usernames will be included when a login failure is
|
||||
recorded. Note that this is a potential security risk; a common login
|
||||
failure mode is transposition of the user name and password, thus this
|
||||
mode will often cause passwords to accumulate in the failure logs.
|
||||
If this option is disabled then unknown usernames will be suppressed
|
||||
in login failure messages.
|
||||
.\"
|
||||
.IP "MAIL_CHECK_ENAB (boolean)"
|
||||
If
|
||||
.IR yes ,
|
||||
the user will be notified of his or her mailbox status upon login.
|
||||
See MAIL_DIR for related information.
|
||||
.\"
|
||||
.IP "MAIL_DIR (string)"
|
||||
This parameter specifies the full pathname to the directory which
|
||||
contains the user mailbox files. The user's login name is appended
|
||||
to this path to form the MAIL environment parameter \- the path to
|
||||
the user's mailbox. Either this parameter or MAIL_FILE must be defined;
|
||||
if undefined some possibly incorrect default value will be assumed.
|
||||
See MAIL_CHECK_ENAB for related information.
|
||||
.\"
|
||||
.IP "MAIL_FILE (string)"
|
||||
This parameter specifies the name of the user's mailbox file. This
|
||||
name is appended to the name of the user's home directory to form the
|
||||
MAIL environment parameter \- the path to the user's mailbox. Either
|
||||
this parameter or MAIL_DIR must be defined; if undefined some possibly
|
||||
incorrect default value will be assumed. See MAIL_CHECK_ENAB for
|
||||
related information.
|
||||
.\"
|
||||
.IP "MD5_CRYPT_ENAB (boolean)"
|
||||
If
|
||||
.IR yes ,
|
||||
the
|
||||
.B passwd
|
||||
program will encrypt newly changed passwords using a new MD5-based
|
||||
.BR crypt (3)
|
||||
password hashing algorithm, which originally appeared in FreeBSD, and
|
||||
is also supported by libc-5.4.38 and glibc-2.0 (or higher) on Linux.
|
||||
This algorithm allows passwords longer than 8 characters (limited by
|
||||
.BR getpass (3)
|
||||
to 127 characters), but is incompatible with traditional
|
||||
.BR crypt (3)
|
||||
implementations.
|
||||
.\"
|
||||
.IP "MOTD_FILE (string)"
|
||||
This parameter specifies a colon-delimited list of pathnames to ``message
|
||||
of the day'' files.
|
||||
If a specified file exists, then its contents are displayed to the user
|
||||
upon login.
|
||||
If this parameter is not defined or ``hushlogin'' login conditions are
|
||||
in effect, this information will be suppressed.
|
||||
.\"
|
||||
.IP "NOLOGINS_FILE (string)"
|
||||
This parameter specifies the full pathname to a file which inhibits
|
||||
non-root logins. If this file exists and a user other than root
|
||||
attempts to log in, the contents of the file will be displayed and
|
||||
the user will be disconnected. If this parameter is not specified
|
||||
then this feature will be inhibited.
|
||||
.\"
|
||||
.IP "NOLOGIN_STR (string)"
|
||||
XXX needs to be documented.
|
||||
.\"
|
||||
.IP "OBSCURE_CHECKS_ENAB (boolean)"
|
||||
If
|
||||
.IR yes ,
|
||||
the
|
||||
.B passwd
|
||||
program will perform additional checks before accepting a password change.
|
||||
The checks performed are fairly simple, and their use is recommended.
|
||||
These obscurity checks are bypassed if
|
||||
.B passwd
|
||||
is run by
|
||||
.IR root .
|
||||
See PASS_MIN_LEN for related information.
|
||||
.\"
|
||||
.IP "PASS_ALWAYS_WARN (boolean)"
|
||||
XXX needs to be documented.
|
||||
.\"
|
||||
.IP "PASS_CHANGE_TRIES (number)"
|
||||
XXX needs to be documented.
|
||||
.\"
|
||||
.IP "PASS_MIN_DAYS (number)"
|
||||
The minimum number of days allowed between password changes. Any password
|
||||
changes attempted sooner than this will be rejected. If not specified, a
|
||||
zero value will be assumed.
|
||||
.\"
|
||||
.IP "PASS_MIN_LEN (number)"
|
||||
The minimum number of characters in an acceptable password. An attempt to
|
||||
assign a password with fewer characters will be rejected. A zero value
|
||||
suppresses this check. If not specified, a zero value will be assumed.
|
||||
.\"
|
||||
.IP "PASS_MAX_DAYS (number)"
|
||||
The maximum number of days a password may be used. If the password is
|
||||
older than this, then the account will be locked. If not specified,
|
||||
a large value will be assumed.
|
||||
.\"
|
||||
.IP "PASS_MAX_LEN (number)"
|
||||
XXX needs to be documented.
|
||||
.\"
|
||||
.IP "PASS_WARN_AGE (number)"
|
||||
The number of days warning given before a password expires. A zero means
|
||||
warning is given only upon the day of expiration, a negative value means
|
||||
no warning is given. If not specified, no warning will be provided.
|
||||
.\"
|
||||
.IP "PORTTIME_CHECKS_ENAB (boolean)"
|
||||
If
|
||||
.I yes
|
||||
and an
|
||||
.I /etc/porttime
|
||||
file exists, that file will be consulted to ensure the user may login
|
||||
at this time on the given line.
|
||||
c.f.
|
||||
.BR porttime (5)
|
||||
.\"
|
||||
.IP "QMAIL_DIR (string)"
|
||||
For Qmail users, this parameter specifies a directory where a Maildir
|
||||
hierarchy is stored.
|
||||
See MAIL_CHECK_ENAB for related information.
|
||||
.\"
|
||||
.IP "QUOTAS_ENAB (boolean)"
|
||||
If
|
||||
.I yes ,
|
||||
then the user's ``ulimit,'' ``umask,'' and ``niceness'' will be
|
||||
initialized to the values if specified in the
|
||||
.I gecos
|
||||
field of the
|
||||
.I passwd
|
||||
file.
|
||||
c.f.
|
||||
.BR passwd (5).
|
||||
.\"
|
||||
.IP "SU_NAME (string)"
|
||||
This parameter assigns a command name when ``su -'' is run. For
|
||||
example, if the parameter is defined as ``su'', then a
|
||||
.BR ps (1)
|
||||
listing would show the command running as ``-su''. If this parameter
|
||||
is undefined, then a
|
||||
.BR ps (1)
|
||||
listing would show the name of the actual shell being run, e.g.
|
||||
something like ``-sh''.
|
||||
.\"
|
||||
.IP "SULOG_FILE (string)"
|
||||
This parameter specifies a full pathname of a file in which
|
||||
.B su
|
||||
activity is logged.
|
||||
If this parameter is not specified, the logging is suppressed.
|
||||
Because the
|
||||
.B su
|
||||
command may be used when attempting to authenticate a password,
|
||||
either this option, or
|
||||
.I syslog
|
||||
should be used to note
|
||||
.B su
|
||||
activity. See the SYSLOG_SU_ENAB option for related information.
|
||||
.\"
|
||||
.IP "SU_WHEEL_ONLY (boolean)"
|
||||
XXX needs to be documented.
|
||||
.\"
|
||||
.IP "SYSLOG_SG_ENAB (boolean)"
|
||||
XXX needs to be documented.
|
||||
.\"
|
||||
.IP "SYSLOG_SU_ENAB (boolean)"
|
||||
If
|
||||
.I yes
|
||||
and
|
||||
.B login
|
||||
was compiled with
|
||||
.I syslog
|
||||
support, then all
|
||||
.B su
|
||||
activity will be noted through the
|
||||
.I syslog
|
||||
facility.
|
||||
See SULOG_FILE for related information.
|
||||
.\"
|
||||
.IP "TTYGROUP (string or number)"
|
||||
The group ownership of the terminal is initialized to this group
|
||||
name or number. One well-known security attack involves forcing terminal
|
||||
control sequences upon another user's terminal line. This problem
|
||||
can be averted by disabling permissions which allow other users to
|
||||
access the terminal line, but this unfortunately prevents programs
|
||||
such as
|
||||
.B write
|
||||
from operating. Another solution is to use a version of the
|
||||
.B write
|
||||
program which filters out potentially dangerous character sequences,
|
||||
make this program ``setgid'' to a special group, assign group ownership
|
||||
of the terminal line to this special group, and assign permissions of
|
||||
\fI0620\fR to the terminal line. The TTYGROUP definition has been
|
||||
provided for just this situation. If this item is not defined, then
|
||||
the group ownership of the terminal is initialized to the user's group
|
||||
number. See TTYPERMS for related information.
|
||||
.\"
|
||||
.IP "TTYPERM (number)"
|
||||
The login terminal permissions are initialized to this value. Typical
|
||||
values will be \fI0622\fR to permit others write access to the line
|
||||
or \fI0600\fR to secure the line from other users. If not specified,
|
||||
the terminal permissions will be initialized to \fI0622\fR. See
|
||||
TTYGROUP for related information.
|
||||
.\"
|
||||
.IP "TTYTYPE_FILE (string)"
|
||||
This parameter specifies the full pathname to a file which maps terminal
|
||||
lines to terminal types. Each line of the file contains a terminal
|
||||
type and a terminal line, seperated by whitespace, for example:
|
||||
.nf
|
||||
.sp
|
||||
.ft I
|
||||
vt100\0 tty01
|
||||
wyse60 tty02
|
||||
\0\0.\0\0\0 \0\0.
|
||||
\0\0.\0\0\0 \0\0.
|
||||
\0\0.\0\0\0 \0\0.
|
||||
.ft R
|
||||
.sp
|
||||
.fi
|
||||
This information is only used to initialize the TERM environment parameter
|
||||
when it does not already exist.
|
||||
A line starting with a ``#'' pound sign will be treated as a comment.
|
||||
If this paramter is not specified, the file does not exist, or the terminal
|
||||
line is not found in the file, then the TERM environment parameter will not
|
||||
be set.
|
||||
.\"
|
||||
.IP "UID_MAX (number)"
|
||||
XXX needs to be documented.
|
||||
.IP "UID_MIN (number)"
|
||||
XXX needs to be documented.
|
||||
.\"
|
||||
.IP "ULIMIT (long number)"
|
||||
The file size limit is initialized to this value. This is supported
|
||||
only on systems with a
|
||||
.IR ulimit ,
|
||||
e.g. System V. If not specified, the file size limit will be initialized
|
||||
to some large value.
|
||||
.\"
|
||||
.IP "UMASK (number)"
|
||||
The permission mask is initialized to this value. If not specified,
|
||||
the permission mask will be initialized to zero.
|
||||
.\"
|
||||
.IP "USERDEL_CMD (string)"
|
||||
XXX needs to be documented.
|
||||
.\"
|
||||
.SH CROSS REFERENCE
|
||||
The following cross reference shows which programs in the shadow login
|
||||
suite use which parameters.
|
||||
.na
|
||||
.IP login 12
|
||||
CONSOLE DIALUPS_CHECK_ENAB ENV_HZ ENV_SUPATH ENV_TZ ERASECHAR FAILLOG_ENAB
|
||||
FTMP_FILE HUSHLOGIN_FILE KILLCHAR LASTLOG_ENAB LOG_UNKFAIL_ENAB
|
||||
MAIL_CHECK_ENAB MAIL_DIR MOTD_FILE NOLOGINS_FILE PORTTIME_CHECKS_ENAB
|
||||
QUOTAS_ENAB TTYPERM TTYTYPE_FILE ULIMIT UMASK
|
||||
.IP newusers 12
|
||||
PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK
|
||||
.IP passwd 12
|
||||
OBSCURE_CHECKS_ENAB PASS_MIN_LEN
|
||||
.IP pwconv 12
|
||||
PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE
|
||||
.IP su 12
|
||||
ENV_HZ ENV_SUPATH ENV_TZ HUSHLOGIN_FILE MAIL_CHECK_ENAB MAIL_DIR
|
||||
MOTD_FILE NOLOGIN_STR QUOTAS_ENAB SULOG_FILE SYSLOG_SU_ENAB
|
||||
.IP sulogin 12
|
||||
ENV_HZ ENV_SUPATH ENV_TZ MAIL_DIR QUOTAS_ENAB TTYPERM
|
||||
.ad
|
||||
.SH BUGS
|
||||
Some of the supported configuration parameters are not documented in this
|
||||
manual page.
|
||||
.SH SEE ALSO
|
||||
.BR login (1),
|
||||
.BR passwd (5),
|
||||
.BR faillog (5),
|
||||
.BR porttime (5),
|
||||
.BR faillog (8)
|
||||
.SH AUTHORS
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
.br
|
||||
Chip Rosenthal (chip@unicom.com)
|
51
man/logoutd.8
Normal file
51
man/logoutd.8
Normal file
@ -0,0 +1,51 @@
|
||||
.\" Copyright 1991, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: logoutd.8,v 1.6 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH LOGOUTD 8
|
||||
.SH NAME
|
||||
logoutd \- Enforce login time restrictions
|
||||
.SH SYNOPSIS
|
||||
.B logoutd
|
||||
.SH DESCRIPTION
|
||||
.B logoutd
|
||||
enforces the login time and port restrictions specified in
|
||||
.IR /etc/porttime .
|
||||
.B logoutd
|
||||
should be started from \fI/etc/rc\fR.
|
||||
The \fI/etc/utmp\fR file is scanned periodically and each user name
|
||||
is checked to see if the named user is permitted on the named port
|
||||
at the current time.
|
||||
Any login session which is violating the restrictions in \fI/etc/porttime\fR
|
||||
is terminated.
|
||||
.SH FILES
|
||||
/etc/porttime \- login and port permissions
|
||||
.br
|
||||
/etc/utmp \- current login sessions
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
81
man/mkpasswd.8
Normal file
81
man/mkpasswd.8
Normal file
@ -0,0 +1,81 @@
|
||||
.\" Copyright 1991, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: mkpasswd.8,v 1.6 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH MKPASSWD 1
|
||||
.SH NAME
|
||||
mkpasswd \- Update passwd and group database files
|
||||
.SH SYNOPSIS
|
||||
\fBmkpasswd\fR [\fB-fvgps\fR] \fIfile\fR
|
||||
.SH DESCRIPTION
|
||||
.B mkpasswd
|
||||
reads the file in the format given by the flags and converts it to the
|
||||
corresponding database file format.
|
||||
These database files are used to improve access performance on systems
|
||||
with large numbers of users.
|
||||
The output files will be named \fIfile\fR.dir and \fIfile\fR.pag.
|
||||
.PP
|
||||
The \fB-f\fR option causes \fBmkpasswd\fR to ignore any existing output
|
||||
files and overwrite them.
|
||||
Normally \fBmkpasswd\fR complains about existing output files and quits.
|
||||
.PP
|
||||
The \fB-v\fR option causes \fBmkpasswd\fR to output information about
|
||||
each record as it is converted, with a final message at the very end.
|
||||
.PP
|
||||
The \fB-g\fR option treats the input file as though it were in
|
||||
\fI/etc/group\fR file format.
|
||||
When combined with the \fB-s\fR option, the \fI/etc/gshadow\fR file
|
||||
format is used instead.
|
||||
.PP
|
||||
The \fB-p\fR option treats the input file as though it were in
|
||||
\fI/etc/passwd\fR file format.
|
||||
This is the default.
|
||||
When combined with the \fB-s\fR option, the \fI/etc/shadow\fR file
|
||||
format is used instead.
|
||||
.SH CAVEATS
|
||||
The use of more than one database file is limited to systems which
|
||||
include the NDBM database library and therefore may not be available
|
||||
on every system.
|
||||
.SH NOTE
|
||||
Since most commands are capable of updating the database files as
|
||||
changes are made, this command need only be used when re-creating a
|
||||
deleted or corrupted database file.
|
||||
.SH FILES
|
||||
/etc/passwd \- user account information
|
||||
.br
|
||||
/etc/shadow \- shadow user information
|
||||
.br
|
||||
/etc/group \- group information
|
||||
.br
|
||||
/etc/gshadow \- shadow group information
|
||||
.SH SEE ALSO
|
||||
.BR passwd (5),
|
||||
.BR group (5),
|
||||
.BR shadow (5)
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
80
man/newgrp.1
Normal file
80
man/newgrp.1
Normal file
@ -0,0 +1,80 @@
|
||||
.\" Copyright 1991, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: newgrp.1,v 1.7 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH NEWGRP 1
|
||||
.SH NAME
|
||||
newgrp \- Change group ID
|
||||
.br
|
||||
sg \- Execute command as different group ID
|
||||
.SH SYNOPSIS
|
||||
.BR newgrp " [" - ]
|
||||
[\fIgroup\fR]
|
||||
.br
|
||||
.BR sg " [" - ]
|
||||
[\fIgroup\fR [[\fB-c\fR] \fIcommand\fR]]
|
||||
.SH DESCRIPTION
|
||||
.B newgrp
|
||||
is used to change the current group ID during a login session.
|
||||
If the optional \fB\-\fR flag is given, the user's environment
|
||||
will be reinitialized as though the user had logged in, otherwise
|
||||
the current environment, including current working directory,
|
||||
remains unchanged.
|
||||
.PP
|
||||
.B newgrp
|
||||
changes the current real group ID to the named group, or to
|
||||
the default group listed in \fI/etc/passwd\fR if no group name
|
||||
is given.
|
||||
The user will be prompted for a password if they do not have a
|
||||
password and the group does, or if the user is not listed as a
|
||||
member and the group has a password.
|
||||
The user will be denied access if the group password is empty
|
||||
and the user is not listed as a member.
|
||||
.PP
|
||||
The
|
||||
.B sg
|
||||
command works similiar to \fBnewgrp\fR but does not replace the
|
||||
user's shell, so upon exit from a \fBsg\fR command, you are
|
||||
returned to your previous group ID.
|
||||
.B sg
|
||||
also accepts a command.
|
||||
The command will be executed with the Bourne shell and must be
|
||||
enclosed in quotes.
|
||||
.SH CAVEATS
|
||||
This version of \fBnewgrp\fR has many compilation options,
|
||||
only some of which may be in use at any particular site.
|
||||
.SH FILES
|
||||
/etc/passwd \- user account information
|
||||
.br
|
||||
/etc/group \- group information
|
||||
.SH SEE ALSO
|
||||
.BR login (1),
|
||||
.BR id (1),
|
||||
.BR su (1)
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
68
man/newusers.8
Normal file
68
man/newusers.8
Normal file
@ -0,0 +1,68 @@
|
||||
.\" Copyright 1991 - 1994, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: newusers.8,v 1.6 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH NEWUSERS 8
|
||||
.SH NAME
|
||||
\fBnewusers\fR - update and create new users in batch
|
||||
.SH SYNOPSIS
|
||||
\fBnewusers\fR [\fI new_users \fR]
|
||||
.SH DESCRIPTION
|
||||
\fBnewusers\fR reads a file of user name and cleartext password pairs
|
||||
and uses this information to update a group of existing users or to
|
||||
create new users.
|
||||
Each line is in the same format as the standard password file (see
|
||||
\fBpasswd\fR(5)) with the following exceptions.
|
||||
.IP "\fIpw_passwd\fR" 10
|
||||
This field will be encrypted and used as the new value
|
||||
of the encrpted password.
|
||||
.IP "\fIpw_age\fR"
|
||||
This field will be ignored for shadow passwords if the user already
|
||||
exists.
|
||||
.IP "\fIpw_gid\fR"
|
||||
This field may be the name of an existing group, in which case the
|
||||
named user will be added as a member. If a non-existent numerical
|
||||
group is given, a new group will be created having this number.
|
||||
.IP "\fIpw_dir\fR"
|
||||
This field will be checked for existence as a directory and a new
|
||||
directory with the same name will be created if it does not already exist.
|
||||
The ownership of the directory will be set to be that of the user
|
||||
being created or updated.
|
||||
.PP
|
||||
This command is intended to be used in a large system environment where
|
||||
many accounts are updated at a single time.
|
||||
.SH CAVEATS
|
||||
.\" The \fImkpasswd\fR command must be executed afterwards to update the
|
||||
.\" DBM password files.
|
||||
The input file must be protected since it contains unencrypted passwords.
|
||||
.SH SEE ALSO
|
||||
.\" mkpasswd(8), passwd(1), useradd(1)
|
||||
.BR passwd (1),
|
||||
.BR useradd (8)
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
190
man/passwd.1
Normal file
190
man/passwd.1
Normal file
@ -0,0 +1,190 @@
|
||||
.\" Copyright 1989 - 1994, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: passwd.1,v 1.6 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH PASSWD 1
|
||||
.SH NAME
|
||||
passwd \- change user password
|
||||
.SH SYNOPSIS
|
||||
\fBpasswd\fR [\fB-f\fR|\fB-s\fR] [\fIname\fR]
|
||||
.br
|
||||
\fBpasswd\fR [\fB-g\fR] [\fB-r\fR|\fBR\fR] \fIgroup\fR
|
||||
.br
|
||||
\fBpasswd\fR [\fB-x\fR \fImax\fR] [\fB-n\fR \fImin\fR]
|
||||
[\fB-w\fR \fIwarn\fR] [\fB-i\fR \fIinact\fR] \fIname\fR
|
||||
.br
|
||||
\fBpasswd\fR {\fB-l\fR|\fB-u\fR|\fB-d\fR|\fB-S\fR} \fIname\fR
|
||||
.SH DESCRIPTION
|
||||
\fBpasswd\fR changes passwords for user and group accounts.
|
||||
A normal user may only change the password for their own account,
|
||||
the super user may change the password for any account.
|
||||
The administrator of a group may change the password for the group.
|
||||
\fBpasswd\fR also changes account information, such as the full name
|
||||
of the user, their login shell, or password expiry dates and intervals.
|
||||
.SS Password Changes
|
||||
The user is first prompted for their old password,
|
||||
if one is present.
|
||||
This password is then encrypted and compared against the
|
||||
stored password.
|
||||
The user has only one chance to enter the correct password.
|
||||
The super user is permitted to bypass this step so that forgotten
|
||||
passwords may be changed.
|
||||
.PP
|
||||
After the password has been entered, password aging information
|
||||
is checked to see if the user is permitted to change their password
|
||||
at this time.
|
||||
If not, \fBpasswd\fR refuses to change the password and exits.
|
||||
.PP
|
||||
The user is then prompted for a replacement password.
|
||||
This password is tested for complexity.
|
||||
As a general guideline,
|
||||
passwords should consist of 6 to 8 characters including
|
||||
one or more from each of following sets:
|
||||
.IP "" .5i
|
||||
Lower case alphabetics
|
||||
.IP "" .5i
|
||||
Upper case alphabetics
|
||||
.IP "" .5i
|
||||
Digits 0 thru 9
|
||||
.IP "" .5i
|
||||
Punctuation marks
|
||||
.PP
|
||||
Care must be taken not to include the system default erase
|
||||
or kill characters.
|
||||
\fBpasswd\fR will reject any password which is not suitably
|
||||
complex.
|
||||
.PP
|
||||
If the password is accepted,
|
||||
\fBpasswd\fR will prompt again and compare the second entry
|
||||
against the first.
|
||||
Both entries are require to match in order for the password
|
||||
to be changed.
|
||||
.SS Group passwords
|
||||
When the \fB-g\fR option is used, the password for the named
|
||||
group is changed.
|
||||
The user must either be the super user, or a group administrator
|
||||
for the named group.
|
||||
The current group password is not prompted for.
|
||||
The \fB-r\fR option is used with the \fB-g\fR option to remove
|
||||
the current password from the named group.
|
||||
This allows group access to all members.
|
||||
The \fB-R\fR option is used with the \fB-g\fR option to restrict
|
||||
the named group for all users.
|
||||
.SS Password expiry information
|
||||
The password aging information may be changed by the super
|
||||
user with the \fB-x\fR, \fB-n\fR, \fB-w\fR, and \fB-i\fR options.
|
||||
The \fB-x\fR option is used to set the maximum number of days
|
||||
a password remains valid.
|
||||
After \fImax\fR days, the password is required to be changed.
|
||||
The \fB-n\fR option is used to set the minimum number of days
|
||||
before a password may be changed.
|
||||
The user will not be permitted to change the password until
|
||||
\fImin\fR days have elapsed.
|
||||
The \fB-w\fR option is used to set the number of days of warning
|
||||
the user will receive before their password will expire.
|
||||
The warning occurs \fIwarn\fR days before the expiration, telling
|
||||
the user how many days until the password is set to expire.
|
||||
The \fB-i\fR option is used to disable an account after the
|
||||
password has been expired for a number of days.
|
||||
After a user account has had an expired password for \fIinact\fR
|
||||
days, the user may no longer sign on to the account.
|
||||
.SS Account maintenance
|
||||
User accounts may be locked and unlocked with the \fB-l\fR and
|
||||
\fB-u\fR flags.
|
||||
The \fB-l\fR option disables an account by changing the password to a
|
||||
value which matches no possible encrypted value.
|
||||
The \fB-u\fR option re-enables an account by changing the password
|
||||
back to its previous value.
|
||||
.PP
|
||||
The account status may be given with the \fB-S\fR option.
|
||||
The status information consists of 6 parts.
|
||||
The first part indicates if the user account is locked (L), has no
|
||||
password (NP), or has a usable password (P).
|
||||
The second part gives the date of the last password change.
|
||||
The next four parts are the minimum age, maximum age, warning period,
|
||||
and inactivity period for the password.
|
||||
.SS Hints for user passwords
|
||||
The security of a password depends upon the strength of the
|
||||
encryption algorithm and the size of the key space.
|
||||
The \fB\s-2UNIX\s+2\fR System encryption method is based on
|
||||
the NBS DES algorithm and is very secure.
|
||||
The size of the key space depends upon the randomness of the
|
||||
password which is selected.
|
||||
.PP
|
||||
Compromises in password security normally result from careless
|
||||
password selection or handling.
|
||||
For this reason, you should select a password which does not
|
||||
appear in a dictionary or which must be written down.
|
||||
The password should also not be a proper name, your license
|
||||
number, birth date, or street address.
|
||||
Any of these may be used as guesses to violate system security.
|
||||
.PP
|
||||
Your password must easily remembered so that you will not
|
||||
be forced to write it on a piece of paper.
|
||||
This can be accomplished by appending two small words together
|
||||
and separating each with a special character or digit.
|
||||
For example, Pass%word.
|
||||
.PP
|
||||
Other methods of construction involve selecting an easily
|
||||
remembered phrase from literature and selecting the first
|
||||
or last letter from each.
|
||||
An example of this is
|
||||
.IP "" .5i
|
||||
Ask not for whom the bell tolls.
|
||||
.PP
|
||||
which produces
|
||||
.IP "" .5i
|
||||
An4wtbt.
|
||||
.PP
|
||||
You may be reasonably sure few crackers will have
|
||||
included this in their dictionary.
|
||||
You should, however, select your own methods for constructing
|
||||
passwords and not rely exclusively on the methods given here.
|
||||
.SS Notes about group passwords
|
||||
Group passwords are an inherent security problem since more
|
||||
than one person is permitted to know the password.
|
||||
However, groups are a useful tool for permitting co-operation
|
||||
between different users.
|
||||
.SH CAVEATS
|
||||
Not all options may be supported.
|
||||
Password complexity checking may vary from site to site.
|
||||
The user is urged to select as complex a password as they
|
||||
feel comfortable with.
|
||||
User's may not be able to change their password on a system if NIS
|
||||
is enabled and they are not logged into the NIS server.
|
||||
.SH FILES
|
||||
/etc/passwd \- user account information
|
||||
.br
|
||||
/etc/shadow \- encrypted user passwords
|
||||
.SH SEE ALSO
|
||||
.BR passwd (3),
|
||||
.\" .BR shadow (3),
|
||||
.BR group (5),
|
||||
.BR passwd (5)
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
111
man/passwd.5
Normal file
111
man/passwd.5
Normal file
@ -0,0 +1,111 @@
|
||||
.\" Copyright 1989 - 1990, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: passwd.5,v 1.6 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH PASSWD 5
|
||||
.SH NAME
|
||||
passwd \- The password file
|
||||
.SH DESCRIPTION
|
||||
.I passwd
|
||||
contains various pieces of information for each user account.
|
||||
Included is
|
||||
.IP "" .5i
|
||||
Login name
|
||||
.IP "" .5i
|
||||
Optional encrypted password
|
||||
.IP "" .5i
|
||||
Numerical user ID
|
||||
.IP "" .5i
|
||||
Numerical group ID
|
||||
.IP "" .5i
|
||||
User name or comment field
|
||||
.IP "" .5i
|
||||
User home directory
|
||||
.IP "" .5i
|
||||
User command interpreter
|
||||
.PP
|
||||
The password field may not be filled if shadow passwords
|
||||
have been enabled.
|
||||
If shadow passwords are being used, the encrypted password will
|
||||
be found in \fI/etc/shadow\fR.
|
||||
The encryped password consists of 13 characters from the
|
||||
64 character alphabet
|
||||
a thru z, A thru Z, 0 thru 9, \. and /.
|
||||
Refer to \fBcrypt\fR(3) for details on how this string is
|
||||
interpreted.
|
||||
.PP
|
||||
An optional password age string may follow the encrypted
|
||||
password, separated by a comma, from the same alphabet
|
||||
as the password itself.
|
||||
The first character gives the number of weeks during which the
|
||||
password is valid.
|
||||
The second character gives the number of weeks which must pass
|
||||
before the user is permitted to change the password.
|
||||
The last two characters give the week since Jan 1970 when the
|
||||
password was last changed.
|
||||
When the number of weeks during which the password is valid
|
||||
have passed, the user will be required to provide a new
|
||||
password.
|
||||
.PP
|
||||
The comment field is used by various system utilities, such as
|
||||
\fBfinger\fR(1).
|
||||
Three additional values may be present in the comment field.
|
||||
They are
|
||||
.IP "" .5i
|
||||
pri= \- set initial value of nice
|
||||
.IP "" .5i
|
||||
umask= \- set initial value of umask
|
||||
.IP "" .5i
|
||||
ulimit= \- set initial value of ulimit
|
||||
.PP
|
||||
These fields are separated from each other and from any other
|
||||
comment field by a comma.
|
||||
.PP
|
||||
The home directory field provides the name of the initial
|
||||
working directory.
|
||||
\fBLogin\fR uses this information to set the value of
|
||||
the \fBHOME\fR environmental variable.
|
||||
.PP
|
||||
The command interpreter field provides the name of the user's
|
||||
command language interpreter, or the name of the initial program
|
||||
to execute.
|
||||
\fBLogin\fR uses this information to set the value of the
|
||||
\fBSHELL\fR environmental variable.
|
||||
If this field is empty, it defaults to the value \fB/bin/sh\fR.
|
||||
.SH FILES
|
||||
/etc/passwd \- user account information
|
||||
.SH SEE ALSO
|
||||
.BR login (1),
|
||||
.BR passwd (1),
|
||||
.BR su (1),
|
||||
.BR sulogin (8),
|
||||
.BR shadow (5),
|
||||
.BR pwconv (8),
|
||||
.BR pwunconv (8)
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
@ -5,17 +5,13 @@ man_MANS = \
|
||||
chage.1 \
|
||||
chfn.1 \
|
||||
chsh.1 \
|
||||
groups.1 \
|
||||
gpasswd.1 \
|
||||
id.1 \
|
||||
login.1 \
|
||||
newgrp.1 \
|
||||
passwd.1 \
|
||||
su.1 \
|
||||
pw_auth.3 \
|
||||
shadow.3 \
|
||||
d_passwd.5 \
|
||||
dialups.5 \
|
||||
faillog.5 \
|
||||
limits.5 \
|
||||
login.access.5 \
|
||||
@ -26,7 +22,6 @@ man_MANS = \
|
||||
suauth.5 \
|
||||
adduser.8 \
|
||||
chpasswd.8 \
|
||||
dpasswd.8 \
|
||||
faillog.8 \
|
||||
groupadd.8 \
|
||||
groupdel.8 \
|
||||
@ -38,13 +33,15 @@ man_MANS = \
|
||||
logoutd.8 \
|
||||
mkpasswd.8 \
|
||||
newusers.8 \
|
||||
pwauth.8 \
|
||||
pwck.8 \
|
||||
pwconv.8 \
|
||||
pwunconv.8 \
|
||||
shadowconfig.8 \
|
||||
sulogin.8 \
|
||||
useradd.8 \
|
||||
userdel.8 \
|
||||
usermod.8 \
|
||||
vipw.8
|
||||
|
||||
EXTRA_DIST = $(man_MANS) \
|
||||
dialups.5 groups.1 id.1 pw_auth.3 pwauth.8 sulogin.8 \
|
||||
dpasswd.8
|
||||
|
@ -102,7 +102,10 @@ l = @l@
|
||||
|
||||
mandir = @mandir@/pl
|
||||
|
||||
man_MANS = chage.1 chfn.1 chsh.1 groups.1 gpasswd.1 id.1 login.1 newgrp.1 passwd.1 su.1 pw_auth.3 shadow.3 d_passwd.5 dialups.5 faillog.5 limits.5 login.access.5 login.defs.5 passwd.5 porttime.5 shadow.5 suauth.5 adduser.8 chpasswd.8 dpasswd.8 faillog.8 groupadd.8 groupdel.8 groupmod.8 grpconv.8 grpunconv.8 grpck.8 lastlog.8 logoutd.8 mkpasswd.8 newusers.8 pwauth.8 pwck.8 pwconv.8 pwunconv.8 shadowconfig.8 sulogin.8 useradd.8 userdel.8 usermod.8 vipw.8
|
||||
man_MANS = chage.1 chfn.1 chsh.1 gpasswd.1 login.1 newgrp.1 passwd.1 su.1 shadow.3 d_passwd.5 faillog.5 limits.5 login.access.5 login.defs.5 passwd.5 porttime.5 shadow.5 suauth.5 adduser.8 chpasswd.8 faillog.8 groupadd.8 groupdel.8 groupmod.8 grpconv.8 grpunconv.8 grpck.8 lastlog.8 logoutd.8 mkpasswd.8 newusers.8 pwck.8 pwconv.8 pwunconv.8 shadowconfig.8 useradd.8 userdel.8 usermod.8 vipw.8
|
||||
|
||||
|
||||
EXTRA_DIST = $(man_MANS) dialups.5 groups.1 id.1 pw_auth.3 pwauth.8 sulogin.8 dpasswd.8
|
||||
|
||||
mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs
|
||||
CONFIG_HEADER = ../../config.h
|
||||
|
1
man/pl/adduser.8
Normal file
1
man/pl/adduser.8
Normal file
@ -0,0 +1 @@
|
||||
.so useradd.8
|
110
man/pl/chage.1
Normal file
110
man/pl/chage.1
Normal file
@ -0,0 +1,110 @@
|
||||
.\" {PTM/WK/1999-09-16}
|
||||
.\" Copyright 1990 - 1994 Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.TH CHAGE 1
|
||||
.SH NAZWA
|
||||
chage \- zmień informację o terminie ważności hasła użytkownika
|
||||
.SH SKŁADNIA
|
||||
.TP 6
|
||||
.B chage
|
||||
.RB [ -m
|
||||
.IR mindni ]
|
||||
.RB [ -M
|
||||
.IR maxdni ]
|
||||
.RB [ -d
|
||||
.IR ostatni ]
|
||||
.RB [ -I
|
||||
.IR nieaktywne ]
|
||||
.br
|
||||
.RB [ -E
|
||||
.IR data_ważności ]
|
||||
.RB [ -W
|
||||
.IR dni_ostrzegania ]
|
||||
.I użytkownik
|
||||
.TP 6
|
||||
.B chage -l \fIużytkownik\fR
|
||||
.SH OPIS
|
||||
\fBchage\fR zmienia liczbę dni pomiędzy zmianami hasła i datę ostatniej
|
||||
zmiany hasła. Informację tę system wykorzystuje do ustalenia, kiedy
|
||||
użytkownik musi zmienić hasło.
|
||||
Polecenia \fBchage\fR może użyć tylko użytkownik root, za wyjątkiem
|
||||
opcji \fB-l\fR. Może się nią posłużyć się użytkownik nieuprzywilejowany
|
||||
do stwierdzenia, kiedy wygasa jego własne hasło lub konto.
|
||||
.PP
|
||||
Opcja \fB-m\fR ustawia minimalną liczbę dni pomiędzy zmianami hasła
|
||||
na wartość \fImindni\fR. Wartość zerowa oznacza, że użytkownik może je zmieniać
|
||||
w dowolnym czasie.
|
||||
.PP
|
||||
Opcja \fB-M\fR ustawia maksymalną liczbę dni, przez jakie hasło jest ważne
|
||||
na wartość \fImaxdni\fR.
|
||||
Gdy \fImaxdni\fR plus \fIostatni\fR jest mniejsze niż bieżący dzień,
|
||||
od użytkownika wymagana jest zmiana hasła przed skorzystaniem z konta.
|
||||
Zdarzenie to może być zaplanowane z wyprzedzeniem przez wykorzystanie
|
||||
opcji \fB-W\fR, ostrzegającej zawczasu użytkownika o zbliżającym się terminie
|
||||
zmiany.
|
||||
.PP
|
||||
Opcja \fB-d\fR ustawia liczbę dni od 1 stycznia 1970 do dnia kiedy ostatnio
|
||||
zmieniono hasło na \fIostatni\fR. Data może również zostać podana w postaci
|
||||
RRRR-MM-DD (lub postaci powszechniej używanej w twoim regionie).
|
||||
.PP
|
||||
Opcja \fB-E\fR służy do ustawiania daty, od której konto użytkownika
|
||||
nie będzie już dostępne.
|
||||
\fIdata_ważności\fR jest liczbą dni od 1 stycznia 1970, od której konto jest
|
||||
blokowane. Data może być też wyrażona w postaci RRRR-MM-DD (lub innej,
|
||||
powszechniej używanej w twoim regionie).
|
||||
Użytkownik, którego konto jest zablokowane musi skontaktować się
|
||||
z administratorem systemu zanim będzie mógł z niego ponownie skorzystać.
|
||||
.PP
|
||||
Opcja \fB-I\fR służy do ustawiania czasu nieaktywności po wygaśnięciu
|
||||
hasła, po którym konto jest blokowane. Parametr \fInieaktywne\fR podaje
|
||||
liczbę dni nieaktywności. Wartość 0 wyłącza tę funkcję.
|
||||
Użytkownik, którego konto jest zablokowane musi skontaktować się
|
||||
z administratorem systemu zanim będzie mógł z niego ponownie skorzystać.
|
||||
.PP
|
||||
Opcja \fB-W\fR służy do ustawiania ostrzegania przed wymaganą zmianą hasła.
|
||||
Parametr \fIdni_ostrzegania\fR jest liczbą dni przed upływem ważności hasła;
|
||||
od tego dnia użytkownik będzie ostrzegany o nadchodzącym terminie.
|
||||
.PP
|
||||
Wszystkie powyższe wartości przechowywane są jako liczba dni, jeżeli używany
|
||||
jest dodatkowy, przesłaniany plik haseł (shadow). Jednak jeżeli używany jest
|
||||
standardowy plik haseł, to są one zamieniane (w obie strony) na liczbę tygodni.
|
||||
Z powodu powyższej konwersji mogą pojawić się błędy zaokrągleń.
|
||||
.PP
|
||||
Jeśli nie podano żadnej opcji, to \fBchage\fR działa w trybie interaktywnym,
|
||||
proponując użytkownikowi wartości bieżące dla każdego z pól. Wprowadź nową
|
||||
wartość by zmienić pole, lub pozostaw pustą by użyć wartości bieżącej.
|
||||
Bieżąca wartość pola wyświetlana jest między parą znaczników \fB[ ]\fR.
|
||||
.SH PLIKI
|
||||
.IR /etc/passwd " - informacje o kontach użytkowników"
|
||||
.br
|
||||
.IR /etc/shadow " - chronione informacje o kontach użytkowników"
|
||||
.SH ZOBACZ TAKŻE
|
||||
.BR passwd (5),
|
||||
.BR shadow (5)
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
77
man/pl/chfn.1
Normal file
77
man/pl/chfn.1
Normal file
@ -0,0 +1,77 @@
|
||||
.\" {PTM/WK/1999-09-25}
|
||||
.\" Copyright 1990 - 1994 Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.TH CHFN 1
|
||||
.SH NAZWA
|
||||
chfn \- zmieñ nazwê u¿ytkownika i informacjê o nim
|
||||
.SH SK£ADNIA
|
||||
.TP 5
|
||||
.B chfn
|
||||
.RB [ -f
|
||||
.IR pe³na_nazwa ]
|
||||
.RB [ -r
|
||||
.IR nr_pokoju ]
|
||||
.br
|
||||
.RB [ -w
|
||||
.IR tel_s³u¿b ]
|
||||
.RB [ -h
|
||||
.IR tel_dom ]
|
||||
.RB [ -o
|
||||
.IR inne ]
|
||||
.RI [ u¿ytkownik ]
|
||||
.SH OPIS
|
||||
\fBchfn\fR zmienia pe³n± nazwê (imiê i nazwisko), telefon s³u¿bowy i domowy
|
||||
dla danego konta u¿ytkownika. Informacja ta jest zwykle drukowana przez
|
||||
\fBfinger\fR(1) i podobne mu programy.
|
||||
Zwyk³y u¿ytkownik mo¿e zmieniaæ wy³±cznie pola opisuj±ce w³asne konto.
|
||||
Tylko superu¿ytkownik mo¿e zmieniaæ pola dowolnego konta.
|
||||
Równie¿ tylko on mo¿e pos³u¿yæ siê opcj± \fB-o\fR by zmieniæ niezdefiniowane
|
||||
czê¶ci pola GECOS.
|
||||
.PP
|
||||
Jedynym ograniczeniem nak³adanym na zawarto¶æ pól jest zakaz u¿ywania w nich
|
||||
znaków kontrolnych oraz przecinka, dwukropka i znaku równo¶ci.
|
||||
Pola \fIinne\fR (other) nie obowi±zuje to ograniczenie. Pole to s³u¿y do
|
||||
przechowywania informacji rozliczeniowej u¿ywanej przez inne aplikacje.
|
||||
.PP
|
||||
Je¶li nie wybrano ¿adnej z opcji, to \fBchfn\fR dzia³a w trybie interaktywnym,
|
||||
proponuj±c u¿ytkownikowi warto¶ci bie¿±ce dla ka¿dego z pól. Wprowad¼ now±
|
||||
warto¶æ by zmieniæ pole, lub pozostaw pust± by u¿yæ warto¶ci bie¿±cej.
|
||||
Bie¿±ca warto¶æ pola wy¶wietlana jest miêdzy par± znaczników \fB[ ]\fR.
|
||||
Bez podania opcji \fBchfn\fR pyta o konto u¿ytkownika, które ma podlegaæ
|
||||
zmianie.
|
||||
.SH PLIKI
|
||||
.IR /etc/passwd " - informacja o kontach u¿ytkowników"
|
||||
.SH ZOBACZ TAK¯E
|
||||
.BR passwd (5)
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
.SH OD T£UMACZA
|
||||
Niniejsza dokumentacja opisuje polecenie wchodz±ce w sk³ad pakietu
|
||||
shadow-password.
|
||||
Z uwagi na powtarzaj±ce siê nazwy poleceñ, upewnij siê, ¿e korzystasz
|
||||
z w³a¶ciwej dokumentacji.
|
62
man/pl/chpasswd.8
Normal file
62
man/pl/chpasswd.8
Normal file
@ -0,0 +1,62 @@
|
||||
.\" {PTM/WK/1999-09-16}
|
||||
.\" Copyright 1991, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.TH CHPASSWD 8
|
||||
.SH NAZWA
|
||||
chpasswd - wsadowa aktualizacja pliku hase³
|
||||
.SH SK£ADNIA
|
||||
.B chpasswd
|
||||
.RB [ -e ]
|
||||
.SH OPIS
|
||||
\fBchpasswd\fR odczytuje ze standardowego wej¶cia plik zawieraj±cy pary:
|
||||
nazwa u¿ytkownika i has³o. Odczytan± informacje wykorzystuje do aktualizacji
|
||||
grupy istniej±cych u¿ytkowników.
|
||||
Bez prze³±cznika -e, has³a traktowane s± jako podane jawnie. Z prze³±cznikiem
|
||||
-e has³a powinny byæ dostarczone w postaci zakodowanej (encrypted).
|
||||
Ka¿dy wiersz ma postaæ
|
||||
.sp 1
|
||||
\fInazwa_U¿ytkownika\fR:\fIhas³o\fR
|
||||
.sp 1
|
||||
Dany u¿ytkownik musi istnieæ.
|
||||
Je¿eli bêdzie to konieczne, podane has³o zostanie zakodowane a wiek has³a,
|
||||
je¶li wystêpuje, zaktualizowany.
|
||||
.PP
|
||||
Polecenie to przeznaczone jest do u¿ytku w du¿ych systemach, gdzie aktualizuje
|
||||
siê wiele kont naraz.
|
||||
.SH PRZESTROGI
|
||||
.\" Po u¿yciu \fBchpasswd\fR musi zostaæ wykonane polecenie \fImkpasswd\fR,
|
||||
.\" aktualizuj±ce pliki DBM hase³ (DBM password files).
|
||||
Plik ¼ród³owy, je¶li zawiera niezakodowane has³a, musi byæ chroniony.
|
||||
.\" Polecenie to mo¿e byæ zaniechane na rzecz polecenia newusers(8).
|
||||
.SH ZOBACZ TAK¯E
|
||||
.\" mkpasswd(8), passwd(1), useradd(1)
|
||||
.BR passwd (1),
|
||||
.BR useradd (8),
|
||||
.BR newusers (8)
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
70
man/pl/chsh.1
Normal file
70
man/pl/chsh.1
Normal file
@ -0,0 +1,70 @@
|
||||
.\" {PTM/WK/1999-09-25}
|
||||
.\" Copyright 1990, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.TH CHSH 1
|
||||
.SH NAZWA
|
||||
chsh \- zmieñ pow³okê zg³oszeniow±
|
||||
.SH SK£ADNIA
|
||||
.TP 5
|
||||
.B chsh
|
||||
.RB [ -s
|
||||
.IR pow³oka ]
|
||||
.RI [ u¿ytkownik ]
|
||||
.SH OPIS
|
||||
\fBchsh\fR zmienia pow³okê zg³oszeniow± u¿ytkownika.
|
||||
Okre¶la nazwê pocz±tkowego polecenia zg³oszeniowego u¿ytkownika.
|
||||
Zwyk³y u¿ytkownik mo¿e zmieniæ wy³±cznie pow³okê zg³oszeniow± w³asnego konta,
|
||||
superu¿ytkownik mo¿e zmieniæ pow³okê zg³oszeniow± dla dowolnego konta.
|
||||
.PP
|
||||
Jedynym ograniczeniem na³o¿onym na pow³okê zg³oszeniow± jest to, ¿e jej nazwa
|
||||
musi byæ ujêta w \fI/etc/shells\fR, chyba ¿e polecenie \fBchsh\fR wywo³ywane
|
||||
jest przez superu¿ytkownika, wówczas mo¿e byæ podana nazwa dowolnego polecenia.
|
||||
U¿ytkownicy kont z ograniczon± pow³ok± logowania nie mog± jej zmieniaæ.
|
||||
Odradza siê z tego powodu umieszczanie \fB/bin/rsh\fR w pliku \fI/etc/shells\fR,
|
||||
gdy¿ przypadkowa zmiana na pow³okê ograniczon± uniemo¿liwi u¿ytkownikowi
|
||||
jak±kolwiek zmianê pow³oki logowania, nawet z powrotem na dotychczasow±.
|
||||
.PP
|
||||
je¿eli nie podano opcji \fB-s\fR, to \fBchsh\fR dzia³a w trybie interaktywnym,
|
||||
proponuj±c u¿ytkownikowi bie¿±c± pow³okê logowania. Wprowad¼ now± warto¶æ
|
||||
do pola lub pozostaw je puste, by pozostawiæ aktualn± warto¶æ.
|
||||
Bie¿±ca warto¶æ wy¶wietlana jest pomiêdzy par± znaczników \fB[ ]\fR.
|
||||
.SH PLIKI
|
||||
.IR /etc/passwd " - informacja o kontach u¿ytkowników"
|
||||
.br
|
||||
.IR /etc/shells " - lista dozwolonych pow³ok zg³oszeniowych"
|
||||
.SH ZOBACZ TAK¯E
|
||||
.BR chfn (1),
|
||||
.BR passwd (5)
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
.SH OD T£UMACZA
|
||||
Niniejsza dokumentacja opisuje polecenie wchodz±ce w sk³ad pakietu
|
||||
shadow-password.
|
||||
Istnieje wiele programów i skryptów do zarz±dzania kontami
|
||||
u¿ytkowników czy grup. Z uwagi na powtarzaj±ce siê nazwy poleceñ, upewnij
|
||||
siê, ¿e korzystasz z w³a¶ciwej dokumentacji.
|
30
man/pl/d_passwd.5
Normal file
30
man/pl/d_passwd.5
Normal file
@ -0,0 +1,30 @@
|
||||
.\"
|
||||
.\" {PTM/WK/1999-09-22}
|
||||
.\"
|
||||
.TH D_PASSWD 5
|
||||
.SH NAZWA
|
||||
d_passwd - plik haseł telefonicznych
|
||||
.SH OPIS
|
||||
Z dostępem do systemu przez linię telefoniczną związane są dwa pliki
|
||||
konfiguracyjne: \fI/etc/d_passwd\fR, zawierający hasła i \fI/etc/dialups\fR,
|
||||
zawierający linie.
|
||||
Każdorazowo, zanim użytkownik łączący się za pośrednictwem modemu otrzyma
|
||||
dostęp do systemu, musi podać hasło telefoniczne. Hasła te są niezależne
|
||||
od haseł użytkowników i przypisane nie do użytkownika, ani linii terminalowej,
|
||||
lecz do powłoki zgłoszeniowej użytkownika.
|
||||
Do rozpoczęcia sesji wymagane jest zarówno hasło użytkownika jak
|
||||
i telefoniczne. Zauważ jednak, że hasła telefoniczne nie posiadają kontroli
|
||||
terminu ważności. Należy, po uzgodnieniu, okresowo zmieniać je ręcznie.
|
||||
W pliku \fId_passwd\fR kolejne wiersze definiują hasła dla rozmaitych powłok:
|
||||
.br
|
||||
.sp 1
|
||||
powłoka:zakodowane_hasło:
|
||||
.br
|
||||
.sp 1
|
||||
Zauważ, że po polu hasła występuje dwukropek. Powłoka powinna być
|
||||
określona przez bezwzględną nazwę ścieżkową pliku interpretatora poleceń.
|
||||
Do zarządzania hasłami telefonicznymi służy polecenie \fBdpasswd\fR (1).
|
||||
.SH ZOBACZ TAKŻE
|
||||
.BR dpasswd (1),
|
||||
.BR login (1),
|
||||
.BR dialups (5).
|
24
man/pl/dialups.5
Normal file
24
man/pl/dialups.5
Normal file
@ -0,0 +1,24 @@
|
||||
.\"
|
||||
.\" {PTM/WK/1999-09-22}
|
||||
.\"
|
||||
.TH DIALUPS
|
||||
.SH NAZWA
|
||||
dialups - plik terminalowych linii telefonicznych
|
||||
.SH OPIS
|
||||
Z dostępem do systemu przez linię telefoniczną związane są dwa pliki
|
||||
konfiguracyjne: \fI/etc/d_passwd\fR, zawierający hasła i \fI/etc/dialups\fR,
|
||||
zawierający linie. W każdym wierszu pliku \fIdialups\fR zawarta jest nazwa
|
||||
pliku specjalnego linii terminalowej, do której podłączony jest modem:
|
||||
.br
|
||||
.sp 1
|
||||
/dev/tty12
|
||||
/dev/tty13
|
||||
.br
|
||||
.sp 1
|
||||
Warto jest ująć w nim \fBwszystkie\fR linie z dostępem modemowym.
|
||||
Połączenie z linii pominiętej nie będzie dodatkowo weryfikowane - użytkownicy
|
||||
łączący się nią nie będą musieli podawać hasła telefonicznego.
|
||||
.SH ZOBACZ TAKŻE
|
||||
.BR dpasswd (1),
|
||||
.BR login (1),
|
||||
.BR d_passwd (5).
|
56
man/pl/dpasswd.8
Normal file
56
man/pl/dpasswd.8
Normal file
@ -0,0 +1,56 @@
|
||||
.\" {PTM/WK/1999-09-17}
|
||||
.\" Copyright 1991, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.TH DPASSWD 8
|
||||
.SH NAZWA
|
||||
\fBdpasswd\fR - zmieñ has³o telefoniczne
|
||||
.SH SK£ADNIA
|
||||
.B dpasswd
|
||||
.RB [ - ( a | d )]
|
||||
.I pow³oka
|
||||
.SH OPIS
|
||||
\fBdpasswd\fR dodaje, usuwa i aktualizuje has³a telefoniczne (dialup
|
||||
passwords) dla pow³ok logowania u¿ytkowników.
|
||||
Ka¿dorazowo, gdy u¿ytkownik loguje siê przez liniê telefoniczn±,
|
||||
¿±dane jest od niego has³o telefoniczne (po poprawnym uwierzytelnieniu
|
||||
jego w³asnego has³a).
|
||||
.PP
|
||||
\fBdpasswd\fR bêdzie prosiæ o podanie nowego has³a dwukrotnie, by upewniæ
|
||||
siê, ¿e zosta³o ono poprawnie wprowadzone.
|
||||
.PP
|
||||
Argument \fIpow³oka\fR musi byæ pe³n±, ¶cie¿kow± nazw± programu zg³oszenia
|
||||
(logowania).
|
||||
.SH PLIKI
|
||||
.br
|
||||
.I /etc/d_passwd
|
||||
.br
|
||||
.I /etc/dialups
|
||||
.SH ZOBACZ TAK¯E
|
||||
.BR login (1)
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
59
man/pl/faillog.5
Normal file
59
man/pl/faillog.5
Normal file
@ -0,0 +1,59 @@
|
||||
.\" Copyright 1989 - 1994, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" Translation (c) 1998 "Gwidon S. Naskrent" <naskrent@hoth.amu.edu.pl>
|
||||
.\" $Id: faillog.5,v 1.2 2000/10/16 21:34:42 kloczek Exp $
|
||||
.\"
|
||||
.TH faillog 5
|
||||
.SH NAZWA
|
||||
faillog \- plik rejestruj±cy nieudane zalogowania
|
||||
.SH OPIS
|
||||
.I faillog
|
||||
prowadzi licznik nieudanych zalogowañ i limity dla ka¿dego konta.
|
||||
Plik ten sk³ada siê z rekordów o sta³ej d³ugo¶ci, indeksowanych
|
||||
liczbowym UID. Ka¿dy rekord zawiera licznik nieudanych zalogowañ
|
||||
od ostatniego pomy¶lnego logowania, maksymaln± liczbê pomy³ek
|
||||
przed zablokowaniem konta, konsolê na której nast±pi³o ostatnie
|
||||
nieudane logowanie, oraz datê tego¿.
|
||||
.PP
|
||||
Struktura tego pliku to
|
||||
.DS
|
||||
|
||||
struct faillog {
|
||||
short fail_cnt;
|
||||
short fail_max;
|
||||
char fail_line[12];
|
||||
time_t fail_time;
|
||||
};
|
||||
|
||||
.DE
|
||||
.SH PLIKI
|
||||
.IR /var/log/faillog " - rejestr nieudanych zalogowañ"
|
||||
.SH ZOBACZ TAK¯E
|
||||
.BR faillog (8)
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
95
man/pl/faillog.8
Normal file
95
man/pl/faillog.8
Normal file
@ -0,0 +1,95 @@
|
||||
.\" {PTM/WK/1999-09-18}
|
||||
.\" Copyright 1989 - 1994, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.TH FAILLOG 8
|
||||
.SH NAZWA
|
||||
faillog \- sprawdź faillog i ustaw limity błędnych logowań
|
||||
.SH SKŁADNIA
|
||||
.TP 8
|
||||
.B faillog
|
||||
.RB [ -u
|
||||
.IR nazwa ]
|
||||
.RB [ -a ]
|
||||
.RB [ -t
|
||||
.IR dni ]
|
||||
.RB [ -m
|
||||
.IR max ]
|
||||
.RB [ -pr ]
|
||||
.SH OPIS
|
||||
\fBfaillog\fR formatuje zawartość rejestru nieudanych prób rozpoczęcia sesji,
|
||||
\fI/var/log/faillog\fR, oraz obsługuje ograniczenia i liczniki błędnych prób.
|
||||
Kolejność argumentów \fBfaillog\fR jest znacząca. Każdy z argumentów jest
|
||||
natychmiast przetwarzany w zadanej kolejności.
|
||||
.PP
|
||||
Flaga \fB-p\fR powoduje, że zapisy o nieudanych logowaniach wyświetlane będą
|
||||
w kolejności rosnących identyfikatorów użytkowników (UID).
|
||||
Posłużenie się flagą \fB-u \fInazwa\fR spowoduje, że zostanie wyświetlony
|
||||
wyłącznie zapis dotyczący użytkownika o tej \fInazwie\fR.
|
||||
Użycie \fB-t \fIdni\fR powoduje wyświetlanie wyłącznie nieudanych prób
|
||||
logowania świeższych niż sprzed zadanej liczby \fIdni\fR.
|
||||
Flaga \fB-t\fR unieważnia użycie \fB-u\fR.
|
||||
Flaga \fB-a\fR powoduje wybranie wszystkich użytkowników.
|
||||
W połączeniu z flagą \fB-p\fR flag, opcja ta wybiera wszystkich użytkowników,
|
||||
dla których kiedykolwiek odnotowano niepomyślną próbę logowania.
|
||||
Opcja ta nie ma znaczenia w połączeniu z flagą \fB-r\fR.
|
||||
.PP
|
||||
\fB-r\fR służy do zerowania licznika błędnych logowań. Do poprawnego działania
|
||||
tej opcji wymagane jest prawo zapisu do \fI/var/log/faillog\fR.
|
||||
W połączeniu z \fB-u \fInazwa\fR służy do zerowania licznika błędów użytkownika
|
||||
o podanej \fInazwie\fR.
|
||||
.PP
|
||||
Flaga \fB-m\fR ustawia maksymalną liczbę błędów logowania, po której konto
|
||||
zostanie wyłączone. Dla tej opcji wymagane jest prawo zapisu do
|
||||
\fI/var/log/faillog\fR.
|
||||
Argumenty \fB-m \fImax\fR powodują, że wszystkie konta będą wyłączane po
|
||||
\fImax\fR nieudanych próbach logowania.
|
||||
Użycie dodatkowo \fB-u \fInazwa\fR, ogranicza działanie tej funkcji do
|
||||
użytkownika o podanej \fInazwie\fR.
|
||||
Posłużenie się zerową wartością \fImax\fR powoduje, że liczba nieudanych prób
|
||||
rozpoczęcia sesji jest nieograniczona.
|
||||
Dla użytkownika \fBroot\fR maksymalna liczba niepowodzeń powinna być zawsze
|
||||
ustawiona na 0, by zapobiec atakom typu denial of service (odmowa obsługi).
|
||||
.PP
|
||||
Opcje mogą być łączone w praktycznie dowolny sposób. Każda z opcji \fB-p\fR,
|
||||
\fB-r\fR i \fB-m\fR powoduje natychmiastowe wykonanie przy użyciu modyfikatora
|
||||
\fB-u\fR lub \fB-t\fR.
|
||||
.SH PRZESTROGI
|
||||
\fBfaillog\fR wyświetla wyłącznie użytkowników, którzy od ostatniej nieudanej
|
||||
próby nie mieli poprawnych logowań.
|
||||
Chcąc wyświetlić użytkownika, który po ostatniej porażce logował się już
|
||||
pomyślnie, musisz jawnie zażądać o nim informacji przy pomocy flagi \fB-u\fR.
|
||||
Możesz także wyświetlić wszystkich użytkowników posługując się flagą \fB-a\fR.
|
||||
.PP
|
||||
W niektórych systemach zamiast /var/log występuje /var/adm lub /usr/adm.
|
||||
.SH PLIKI
|
||||
.IR /var/log/faillog " - plik rejestracji błędów logowania"
|
||||
.SH ZOBACZ TAKŻE
|
||||
.BR login (1),
|
||||
.BR faillog (5)
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
65
man/pl/gpasswd.1
Normal file
65
man/pl/gpasswd.1
Normal file
@ -0,0 +1,65 @@
|
||||
.\" {PTM/WK/1999-09-16}
|
||||
.\" Copyright 1996, Rafal Maszkowski, rzm@pdi.net
|
||||
.\" All rights reserved. You can redistribute this man page and/or
|
||||
.\" modify it under the terms of the GNU General Public License as
|
||||
.\" published by the Free Software Foundation; either version 2 of the
|
||||
.\" License, or (at your option) any later version.
|
||||
.\"
|
||||
.TH GPASSWD 1
|
||||
.SH NAZWA
|
||||
gpasswd \- administracja plikiem /etc/group
|
||||
.br
|
||||
.SH SKŁADNIA
|
||||
.B gpasswd \fIgrupa\fR
|
||||
.br
|
||||
.B gpasswd -a
|
||||
.I użytkownik grupa
|
||||
.br
|
||||
.B gpasswd -d
|
||||
.I użytkownik grupa
|
||||
.br
|
||||
.B gpasswd -R
|
||||
.I grupa
|
||||
.br
|
||||
.B gpasswd -r
|
||||
.I grupa
|
||||
.br
|
||||
.B gpasswd
|
||||
.RB [ -A
|
||||
.IR użytkownik ,...]
|
||||
.RB [ -M
|
||||
.IR użytkownik ,...]
|
||||
.I grupa
|
||||
.SH OPIS
|
||||
.B gpasswd
|
||||
służy do administrowania plikiem \fI/etc/group\fR (oraz \fI/etc/gshadow\fR
|
||||
jeśli została wykonana kompilacja ze zdefiniowanym SHADOWGRP). Każda z grup
|
||||
może posiadać administratorów, członków i hasło. Administrator systemu może
|
||||
posłużyć się opcją \fB-A\fR do zdefiniowania administratora(ów) grupy oraz
|
||||
opcją \fB-M\fR do zdefiniowania jej członków. Posiada on wszystkie prawa
|
||||
administratorów i członków grup.
|
||||
.PP
|
||||
Administrator grupy może dodawać i usuwać użytkowników przy pomocy,
|
||||
odpowiednio, opcji \fB-a\fR i \fB-d\fR. Administratorzy mogą też używać opcji
|
||||
\fB-r\fR w celu usunięcia hasła grupy. Jeżeli grupa nie posiada hasła,
|
||||
to polecenia
|
||||
.BR newgrp (1)
|
||||
do przyłączenia się do grupy mogą używać tylko jej członkowie.
|
||||
Opcja \fB-R\fR wyłącza dostęp do grupy za pomocą polecenia
|
||||
.BR newgrp (1).
|
||||
.PP
|
||||
.B gpasswd
|
||||
wywołane przez administratora grupy tylko z nazwą grupy pyta o jej hasło.
|
||||
Jeżeli hasło jest ustawione, to członkowie grupy mogą nadal wykonywać
|
||||
.BR newgrp (1)
|
||||
bez hasła, inni muszą natomiast podać hasło.
|
||||
.SH PLIKI
|
||||
.IR /etc/group " - informacja o grupach"
|
||||
.br
|
||||
.IR /etc/gshadow " - chroniona informacja o grupach"
|
||||
.SH ZOBACZ TAKŻE
|
||||
.BR newgrp (1),
|
||||
.BR groupadd (8),
|
||||
.BR groupdel (8),
|
||||
.BR groupmod (8),
|
||||
.BR grpck (8)
|
72
man/pl/groupadd.8
Normal file
72
man/pl/groupadd.8
Normal file
@ -0,0 +1,72 @@
|
||||
.\" {PTM/WK/0.1/VIII-1999}
|
||||
.\" Copyright 1991, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: groupadd.8,v 1.2 2000/10/16 21:34:42 kloczek Exp $
|
||||
.\"
|
||||
.TH GROUPADD 8
|
||||
.SH NAZWA
|
||||
groupadd - twórz now± grupê
|
||||
.SH SK£ADNIA
|
||||
.B groupadd
|
||||
.RB [ -g
|
||||
.I gid
|
||||
.RB [ -o ]]
|
||||
.I grupa
|
||||
.SH OPIS
|
||||
Polecenie \fBgroupadd\fR tworzy nowe konto grupy pos³uguj±c siê
|
||||
warto¶ciami podanymi w wierszu poleceñ i domy¶lnymi warto¶ciami z systemu.
|
||||
W razie potrzeby zostanie wprowadzona do systemu nowa grupa.
|
||||
Polecenie \fBgroupadd\fR posiada opcje:
|
||||
.TP
|
||||
.BI -g " gid"
|
||||
Numeryczna warto¶æ identyfikatora grupy. Warto¶æ ta musi byæ niepowtarzalna,
|
||||
chyba ¿e u¿yto opcji \fB-o\fR. Warto¶æ ID grupy nie mo¿e byæ ujemna. Domy¶lnie
|
||||
u¿ywana jest najmniejsza warto¶æ identyfikatora wiêksza ni¿ 99 a wiêksza ni¿
|
||||
jakiejkolwiek innej grupy.
|
||||
Warto¶ci miêdzy 0 a 99 s± zwykle zarezerwowane dla kont systemowych.
|
||||
.SH PLIKI
|
||||
.IR /etc/group " - informacja o kontach grup"
|
||||
.br
|
||||
.IR /etc/gshadow " - bezpieczna informacja o kontach grup"
|
||||
.SH ZOBACZ TAK¯E
|
||||
.BR chfn (1),
|
||||
.BR chsh (1),
|
||||
.BR useradd (8),
|
||||
.BR userdel (8),
|
||||
.BR usermod (8),
|
||||
.BR passwd (1),
|
||||
.BR groupdel (8),
|
||||
.BR groupmod (8).
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
.SH OD T£UMACZA
|
||||
Niniejsza dokumentacja opisuje polecenie wchodz±ce w sk³ad pakietu
|
||||
shadow-password.
|
||||
Istnieje wiele programów i skryptów do zarz±dzania kontami
|
||||
u¿ytkowników czy grup. Z uwagi na powtarzaj±ce siê nazwy poleceñ, upewnij
|
||||
siê, ¿e korzystasz z w³a¶ciwej dokumentacji.
|
68
man/pl/groupdel.8
Normal file
68
man/pl/groupdel.8
Normal file
@ -0,0 +1,68 @@
|
||||
.\" {PTM/WK/0.1/VIII-1999}
|
||||
.\" Copyright 1991 - 1993, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: groupdel.8,v 1.2 2000/10/16 21:34:42 kloczek Exp $
|
||||
.\"
|
||||
.TH GROUPDEL 8
|
||||
.SH NAZWA
|
||||
groupdel - usuñ grupê
|
||||
.SH SK£ADNIA
|
||||
.B groupdel
|
||||
.I grupa
|
||||
.SH OPIS
|
||||
Polecenie \fBgroupdel\fR zmienia systemowe pliki kont, usuwaj±c
|
||||
wszystkie zapisy odnosz±ce siê do \fIgrupy\fR.
|
||||
Wymieniona grupa musi istnieæ.
|
||||
.PP
|
||||
Musisz rêcznie sprawdziæ wszystkie systemy plików, by upewniæ siê, ¿e
|
||||
nie pozosta³y ¿adne pliki, dla których wymieniona grupa jest grup± w³a¶cicieli.
|
||||
.SH PRZESTROGI
|
||||
Nie mo¿esz usun±æ podstawowej grupy ¿adnego z istniej±cych u¿ytkowników.
|
||||
Musisz usun±æ u¿ytkownika przed usuniêciem takiej grupy.
|
||||
.SH PLIKI
|
||||
.IR /etc/group " - informacja o grupach"
|
||||
.br
|
||||
.IR /etc/gshadow " - bezpieczna informacja o grupach"
|
||||
.\" secure group information
|
||||
.SH ZOBACZ TAK¯E
|
||||
.BR chfn (1),
|
||||
.BR chsh (1),
|
||||
.BR useradd (8),
|
||||
.BR userdel (8),
|
||||
.BR usermod (8),
|
||||
.BR passwd (1),
|
||||
.BR groupadd (8),
|
||||
.BR groupmod (8).
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
.SH OD T£UMACZA
|
||||
Niniejsza dokumentacja opisuje polecenie wchodz±ce w sk³ad pakietu
|
||||
shadow-password.
|
||||
Istnieje wiele programów i skryptów do zarz±dzania kontami
|
||||
u¿ytkowników czy grup. Z uwagi na powtarzaj±ce siê nazwy poleceñ, upewnij
|
||||
siê, ¿e korzystasz z w³a¶ciwej dokumentacji.
|
77
man/pl/groupmod.8
Normal file
77
man/pl/groupmod.8
Normal file
@ -0,0 +1,77 @@
|
||||
.\" {PTM/WK/0.1/VIII-1999}
|
||||
.\" Copyright 1991, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: groupmod.8,v 1.2 2000/10/16 21:34:42 kloczek Exp $
|
||||
.\"
|
||||
.TH GROUPMOD 8
|
||||
.SH NAZWA
|
||||
groupmod - zmieñ dane grupy
|
||||
.SH SK£ADNIA
|
||||
.B groupmod
|
||||
.RB [ -g
|
||||
.I gid
|
||||
.RB [ -o ]]
|
||||
.RB [ -n
|
||||
.IR nazwa_grupy ]
|
||||
.I grupa
|
||||
.SH OPIS
|
||||
Polecenie \fBgroupmod\fR modyfikuje systemowe pliki kont tak, by
|
||||
odzwierciedliæ w nich zmiany grup podane w wierszu poleceñ. Obs³uguje ono
|
||||
nastêpuj±ce opcje:
|
||||
.TP
|
||||
.BI -g " gid"
|
||||
Numeryczna warto¶æ identyfikatora grupy (group ID).
|
||||
Warto¶æ ta musi byæ niepowtarzalna, chyba ¿e u¿yto opcji \fB-o\fR.
|
||||
Nie mo¿e byæ ujemna. Warto¶ci pomiêdzy 0 a 99 s± zwykle zarezerwowane
|
||||
dla grup systemowych.
|
||||
Pliki, dla których stary identyfikator jest identyfikatorem
|
||||
grupy pliku, wymagaj± rêcznej zmiany ID grupy.
|
||||
.TP
|
||||
.BI -n " nazwa_grupy"
|
||||
Nazwa grupy zostanie zmieniona z \fIgrupa\fR na \fInazwa_grupy\fR.
|
||||
.SH PLIKI
|
||||
.IR /etc/group " - informacja o grupach"
|
||||
.br
|
||||
.IR /etc/gshadow " - bezpieczna informacja o grupach"
|
||||
.SH ZOBACZ TAK¯E
|
||||
.BR chfn (1),
|
||||
.BR chsh (1),
|
||||
.BR useradd (8),
|
||||
.BR userdel (8),
|
||||
.BR usermod (8),
|
||||
.BR passwd (1),
|
||||
.BR groupadd (8),
|
||||
.BR groupdel (8).
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
.SH OD T£UMACZA
|
||||
Niniejsza dokumentacja opisuje polecenie wchodz±ce w sk³ad pakietu
|
||||
shadow-password.
|
||||
Istnieje wiele programów i skryptów do zarz±dzania kontami
|
||||
u¿ytkowników czy grup. Z uwagi na powtarzaj±ce siê nazwy poleceñ, upewnij
|
||||
siê, ¿e korzystasz z w³a¶ciwej dokumentacji.
|
61
man/pl/groups.1
Normal file
61
man/pl/groups.1
Normal file
@ -0,0 +1,61 @@
|
||||
.\" {PRM/WK/1999-09-25}
|
||||
.\" Copyright 1991 - 1994, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.TH GROUPS 1
|
||||
.SH NAZWA
|
||||
groups \- wy¶wietl nazwy bie¿±cych grup
|
||||
.SH SK£ADNIA
|
||||
.B groups
|
||||
.RI [ u¿ytkownik ]
|
||||
.SH OPIS
|
||||
.B groups
|
||||
wy¶wietla nazwy lub warto¶ci bie¿±cych identyfikatorów grup.
|
||||
Je¿eli warto¶æ nie posiada odpowiedniego wpisu w \fI/etc/group\fR, to zostanie
|
||||
wy¶wietlona jako numeryczny identyfikator grupy.
|
||||
Opcjonalny parametr \fIu¿ytkownik\fR powoduje wy¶wietlenie grup dla danego
|
||||
\fIu¿ytkownika\fR.
|
||||
.SH UWAGA
|
||||
Systemy nie obs³uguj±ce równoczesnych grup (tj.takie, w których u¿ytkownik mo¿e
|
||||
w danej byæ cz³onkiem tylko jednej grupy, grupy aktywnej) bêd± wy¶wietlaæ
|
||||
informacjê z \fI/etc/group\fR.
|
||||
Do zmiany bie¿±cego rzeczywistego i efektywnego identyfikatora grupy u¿ytkownik
|
||||
musi u¿yæ polecenia \fBnewgrp\fR lub \fBsg\fR.
|
||||
.SH PLIKI
|
||||
.IR /etc/group " - informacja o grupach"
|
||||
.SH ZOBACZ TAK¯E
|
||||
.BR newgrp (1),
|
||||
.BR getuid (2),
|
||||
.BR getgid (2),
|
||||
.BR getgroups (2)
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
.SH OD T£UMACZA
|
||||
Niniejsza dokumentacja opisuje polecenie wchodz±ce w sk³ad pakietu
|
||||
shadow-password.
|
||||
Z uwagi na powtarzaj±ce siê nazwy poleceñ, upewnij siê, ¿e korzystasz
|
||||
z w³a¶ciwej dokumentacji.
|
103
man/pl/grpck.8
Normal file
103
man/pl/grpck.8
Normal file
@ -0,0 +1,103 @@
|
||||
.\" {PTM/WK/1999-09-17}
|
||||
.\" Copyright 1992 - 1993, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.TH GRPCK 1
|
||||
.SH NAZWA
|
||||
grpck \- weryfikacja spójno¶ci plików grup
|
||||
.SH SK£ADNIA
|
||||
.B grpck
|
||||
.RB [ -r ]
|
||||
.RI [ group
|
||||
.IR shadow ]
|
||||
.SH OPIS
|
||||
\fBgrpck\fR weryfikuje integralno¶æ informacji autentykacji systemowej.
|
||||
Sprawdzane s± wszystkie pozycje w plikach \fI/etc/group\fR
|
||||
i \fI/etc/gshadow\fR, by upewniæ siê, ¿e ka¿da z nich posiada w³a¶ciwy format
|
||||
i poprawne dane w ka¿dym z pól. U¿ytkownik monitowany jest o usuniêcie
|
||||
pozycji, które s± sformatowane niepoprawnie lub posiadaj± inne nie daj±ce
|
||||
siê skorygowaæ b³êdy.
|
||||
.P
|
||||
Kontrolowane jest czy ka¿da pozycja posiada
|
||||
.sp
|
||||
.in +.5i
|
||||
- w³a¶ciw± liczbê pól
|
||||
.br
|
||||
- unikaln± nazwê grupy
|
||||
.br
|
||||
- poprawn± listê cz³onków i administratorów
|
||||
.in -.5i
|
||||
.sp
|
||||
.P
|
||||
Kontrola w³a¶ciwej liczby pól i niepowtarzalnej nazwy grupy jest
|
||||
decyduj±ca. Je¿eli pozycja posiada b³êdn± liczbê pól, to u¿ytkownik jest
|
||||
proszony o usuniêcie ca³ej pozycji (wiersza).
|
||||
Je¿eli u¿ytkownik nie potwierdzi decyzji o usuniêciu, to pomijane s± wszelkie
|
||||
dalsze sprawdzenia.
|
||||
Pozycja z powtórzon± nazw± grupy powoduje monit o usuniêcie, ale nadal
|
||||
bêd± wykonywane pozosta³e sprawdzenia.
|
||||
Wszystkie inne b³êdy daj± ostrze¿enia a u¿ytkownik jest zachêcany
|
||||
do uruchomienia polecenia \fBgroupmod\fR, by je poprawiæ.
|
||||
.P
|
||||
Polecenia dzia³aj±ce na pliku \fI/etc/group\fR nie potrafi± zmieniaæ
|
||||
uszkodzonych lub powielonych pozycji. W takich okoliczno¶ciach powinien byæ
|
||||
u¿ywany \fBgrpck\fR, by usun±æ nieprawid³ow± pozycjê.
|
||||
.SH OPCJE
|
||||
Domy¶lnie \fBgrpck\fR dzia³a na plikach \fI/etc/group\fR oraz \fI/etc/gshadow\fR.
|
||||
Przy pomocy parametrów \fIgroup\fR i \fIshadow\fR u¿ytkownik mo¿e wybraæ inne
|
||||
pliki.
|
||||
Dodatkowo, u¿ytkownik mo¿e wykonaæ polecenie w trybie tylko-do-odczytu, poprzez
|
||||
podanie flagi \fB-r\fR.
|
||||
Powoduje to, ¿e na wszystkie pytania dotycz±ce zmian zostanie, bez ingerencji
|
||||
u¿ytkownika, u¿yta odpowied¼ \fBnie\fR.
|
||||
.SH PLIKI
|
||||
.IR /etc/group " - informacja o kontach grup"
|
||||
.br
|
||||
.IR /etc/gshadow " - zakodowana informacja o has³ach i administratorach grup"
|
||||
.br
|
||||
.IR /etc/passwd " -informacja o u¿ytkownikach"
|
||||
.SH ZOBACZ TAK¯E
|
||||
.BR groupmod (8),
|
||||
.BR group (5),
|
||||
.BR passwd (5),
|
||||
.BR shadow (5)
|
||||
.SH DIAGNOSTYKA
|
||||
Polecenie \fBgrpck\fR koñczy pracê z nastêpuj±cymi warto¶ciami kodów:
|
||||
.IP 0 5
|
||||
Powodzenie
|
||||
.IP 1 5
|
||||
B³±d sk³adni
|
||||
.IP 2 5
|
||||
Jedna lub wiêcej z³ych pozycji pliku grup
|
||||
.IP 3 5
|
||||
Niemo¿liwe otwarcie plików grup
|
||||
.IP 4 5
|
||||
Niemo¿liwa blokada plików grup
|
||||
.IP 5 5
|
||||
Niemo¿liwa aktualizacja plików grup
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
1
man/pl/grpconv.8
Normal file
1
man/pl/grpconv.8
Normal file
@ -0,0 +1 @@
|
||||
.so pwconv.8
|
1
man/pl/grpunconv.8
Normal file
1
man/pl/grpunconv.8
Normal file
@ -0,0 +1 @@
|
||||
.so pwconv.8
|
57
man/pl/id.1
Normal file
57
man/pl/id.1
Normal file
@ -0,0 +1,57 @@
|
||||
.\" {PTM/WK/1999-09-25}
|
||||
.\" Copyright 1991, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.TH ID 1
|
||||
.SH NAZWA
|
||||
id - wy¶wietl nazwy bie¿±cych ID u¿ytkownika i grupy
|
||||
.SH SK£ADNIA
|
||||
.B id
|
||||
.RB [ -a ]
|
||||
.SH OPIS
|
||||
.B id
|
||||
wy¶wietla bie¿±ce nazwy (lub warto¶ci) rzeczywistych i efektywnych
|
||||
identyfikatorów u¿ytkownika i grupy.
|
||||
Je¿eli dana warto¶æ nie posiada odpowiedniego wpisu w \fI/etc/passwd\fR
|
||||
lub \fI/etc/group\fR, to zostanie wy¶wietlona bez odpowiedniej nazwy.
|
||||
Opcjonalna flaga \fB-a\fR wy¶wietla zestaw grup w systemach, które obs³uguj±
|
||||
równoczesne cz³onkostwo w wielu grupach.
|
||||
.SH PLIKI
|
||||
.IR /etc/passwd " - informacja o kontach u¿ytkowników"
|
||||
.br
|
||||
.IR /etc/group " - informacja o grupach"
|
||||
.SH ZOBACZ TAK¯E
|
||||
.BR getuid (2),
|
||||
.BR getgid (2),
|
||||
.BR getgroups (2)
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
.SH OD T£UMACZA
|
||||
Niniejsza dokumentacja opisuje polecenie wchodz±ce w sk³ad pakietu
|
||||
shadow-password.
|
||||
Z uwagi na powtarzaj±ce siê nazwy poleceñ, upewnij siê, ¿e korzystasz
|
||||
z w³a¶ciwej dokumentacji.
|
64
man/pl/lastlog.8
Normal file
64
man/pl/lastlog.8
Normal file
@ -0,0 +1,64 @@
|
||||
.\" {PTM/WK/1999-09-18}
|
||||
.\" Copyright 1992, Phillip Street and Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" @(#)lastlog.8 3.3 08:24:58 29 Sep 1993 (National Guard Release)
|
||||
.\"
|
||||
.TH LASTLOG 8
|
||||
.SH NAZWA
|
||||
lastlog \- sprawd¼ plik ostatnich logowañ (lastlog)
|
||||
.SH SK£ADNIA
|
||||
.B lastlog
|
||||
.RB [ -u
|
||||
.IR uid ]
|
||||
.RB [ -t
|
||||
.IR dni
|
||||
.SH OPIS
|
||||
\fBlastlog\fR formatuje i wy¶wietla zawarto¶æ dziennika ostatnich logowañ,
|
||||
\fI/var/log/lastlog\fR. Wy¶wietlone zostan± \fBnazwa u¿ytkownika\fR,
|
||||
\fBport\fR i \fBczas ostatniego logowania\fR.
|
||||
Domy¶lnie (bez flag) pozycje pliku wy¶wietlane s± w kolejno¶ci identyfikatorów
|
||||
u¿ytkowników (UID).
|
||||
Wprowadzenie opcji \fB-u \fInazwa_u¿ytkownika\fR spowoduje wy¶wietlenie
|
||||
pozycji opisuj±cej ostatnie rozpoczêcie sesji tylko dla tego u¿ytkownika.
|
||||
U¿ycie \fB-t \fIdni\fR powoduje, ¿e bêd± wy¶wietlone ostatnie logowania
|
||||
u¿ytkowników nowsze ni¿ sprzed zadanej liczby \fIdni\fR.
|
||||
Opcja \fB-t\fR przes³ania u¿ycie opcji \fB-u\fR.
|
||||
.PP
|
||||
Je¿eli u¿ytkownik nigdy siê nie logowa³ to zamiast portu i czasu logowania
|
||||
zostanie wy¶wietlony komunikat \fB"**Never logged in**"\fR (nigdy siê nie
|
||||
logowa³).
|
||||
.SH PLIKI
|
||||
.IR /var/log/lastlog " - dziennik ostatnich logowañ"
|
||||
.SH PRZESTROGI
|
||||
Du¿e luki w numeracji UID powoduj±, ¿e program bêdzie pracowa³ d³u¿ej, nie
|
||||
wy¶wietlaj±c wyników (np. je¶li mmdf=800, za¶ ostatni uid=170, to program
|
||||
bêdzie sprawia³ wra¿enie zawieszonego w trakcie przetwarzania uid 171-799).
|
||||
.SH AUTORZY
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
.br
|
||||
Phillip Street
|
79
man/pl/limits.5
Normal file
79
man/pl/limits.5
Normal file
@ -0,0 +1,79 @@
|
||||
.\" {PTM/WK/1999-09-18}
|
||||
.TH LIMITS 5
|
||||
.SH NAZWA
|
||||
limits \- definicja ograniczeń zasobów
|
||||
.SH OPIS
|
||||
Plik
|
||||
.I limits
|
||||
(domyślnie /etc/limits lub LIMITS_FILE zdefiniowane w config.h)
|
||||
opisuje ograniczenia zasobów, jakie chciałbyś narzucić użytkownikom.
|
||||
Właścicielem tego pliku powinien być użytkownik root i wyłącznie dla niego
|
||||
plik ten powinien być dostępny do odczytu.
|
||||
.PP
|
||||
Domyślnie użytkownikowi 'root' nie są narzucane żadne ograniczenia.
|
||||
W rzeczywistości, przy użyciu tego sposobu nie jest możliwe narzucenie limitów
|
||||
dla kont równoważnych root (kont z UID równym 0).
|
||||
.PP
|
||||
Każdy wiersz definiuje ograniczenie dla użytkownika w postaci:
|
||||
.sp
|
||||
.I użytkownik ŁAŃCUCH_OGRANICZEŃ
|
||||
.PP
|
||||
\fBŁAŃCUCH OGRANICZEŃ\fP składa się z połączonych definicji ograniczeń zasobów.
|
||||
Każde ograniczenie opisywane jest literą z następującą po niej wartością
|
||||
numeryczną limitu.
|
||||
.PP
|
||||
Dozwolone są następujące identyfikatory:
|
||||
.sp
|
||||
A: max. przestrzeń adresowa (KB)
|
||||
.br
|
||||
C: max. rozmiar pliku core (KB)
|
||||
.br
|
||||
D: max. rozmiar danych (KB)
|
||||
.br
|
||||
F: maksymalny rozmiar pliku (KB)
|
||||
.br
|
||||
M: max. locked-in-memory address space (KB)
|
||||
.br
|
||||
N: max. liczba otwartych plików
|
||||
.br
|
||||
R: max. resident set size (KB)
|
||||
.br
|
||||
S: max. rozmiar stosu (KB)
|
||||
.br
|
||||
T: max. czas procesora (CPU) (MIN)
|
||||
.br
|
||||
U: max. liczba procesów
|
||||
.br
|
||||
L: max. liczba sesji pracy dla tego użytkownika
|
||||
.br
|
||||
P: priorytet procesu, ustawiany przez \fBsetpriority\fR(2).
|
||||
.PP
|
||||
Na przykład, \fIL2D2048N5\fP jest poprawnym \fBŁAŃCUCHEM OGRANICZEŃ\fP.
|
||||
Z uwagi na lepszą czytelności przyjęto, że poniższe zapisy są równoważne:
|
||||
.sp
|
||||
nazwa_użytkownika L2D2048N5
|
||||
.br
|
||||
nazwa_użytkownika L2 D2048 N5
|
||||
.PP
|
||||
Należy podkreślić, że reszta wiersza po \fInazwie_użytkownika\fP traktowana
|
||||
jest jako łańcuch ograniczeń, zatem komentarze nie są dozwolone. Nieprawidłowy
|
||||
łańcuch ograniczeń zostanie odrzucony (nie będzie brany pod uwagę) przez
|
||||
program login.
|
||||
.PP
|
||||
Nazwa użytkownika równa "\fB*\fP" oznacza wpis domyślny.
|
||||
Jeżeli w pliku \fBLIMITS_FILE\fP posiadasz wiele takich wpisów, to jako
|
||||
domyślny zostanie użyty ostatni z nich.
|
||||
.PP
|
||||
Pojedyncza kreska "\fB-\fP" całkowicie wyłącza ograniczenia dla użytkownika.
|
||||
.PP
|
||||
Zauważ też, proszę, że wszystkie te ograniczenia definiowane są w odniesieniu
|
||||
do pojedynczej sesji (per login). Nie są one globalne ani stałe. Być może będą
|
||||
kiedyś ograniczenia globalne, ale na razie tyle musi wystarczyć ;)
|
||||
.SH PLIKI
|
||||
.I /etc/limits
|
||||
.SH ZOBACZ TAKŻE
|
||||
.BR login (1),
|
||||
.BR setpriority (2),
|
||||
.BR setrlimit (2)
|
||||
.SH AUTOR
|
||||
Cristian Gafton (gafton@sorosis.ro)
|
134
man/pl/login.1
Normal file
134
man/pl/login.1
Normal file
@ -0,0 +1,134 @@
|
||||
.\" {PTM/WK/1999-09-25}
|
||||
.\" Copyright 1989 - 1994, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.TH LOGIN 1
|
||||
.SH NAZWA
|
||||
login \- rozpocznij sesję pracy w systemie
|
||||
.SH SKŁADNIA
|
||||
.B login
|
||||
.RI [ użytkownik " [" zmienne_środowiska ]]
|
||||
.\" XXX - udokumentować opcje -f -h -p -r
|
||||
.SH OPIS
|
||||
.B login
|
||||
służy do utworzenia nowej sesji pracy z systemem. Zwykle wywoływane jest
|
||||
automatycznie w odpowiedzi na zachętę
|
||||
.I login:
|
||||
na terminalu użytkownika.
|
||||
.B login
|
||||
może być specyficzne dla powłoki i może zostać wywołane jako podproces.
|
||||
Najczęściej,
|
||||
.B login
|
||||
traktowane jest przez powłokę jako \fBexec login\fR, co powoduje opuszczenie
|
||||
przez użytkownika bieżącej powłoki.
|
||||
Próba wykonania \fBlogin\fR z powłoki innej niż zgłoszeniowa powoduje komunikat
|
||||
o błędzie.
|
||||
.PP
|
||||
Przy wywołaniu polecenia z zachęty \fIlogin:\fR, użytkownik może po swojej
|
||||
nazwie wprowadzić zmienne środowiska. Zmienne te wprowadzane są w postaci:
|
||||
\fBNAZWA=WARTOŚĆ\fR. Nie wszystkie zmienne mogą jednak być ustawione w ten
|
||||
sposób, szczególnie \fBPATH\fR, \fBHOME\fR i \fBSHELL\fR.
|
||||
Dodatkowo, zakazane może być \fBIFS\fR (input field separator: separator pól
|
||||
wejściowych), jeżeli powłoką zgłoszeniową użytkownika \fB/bin/sh\fR.
|
||||
.PP
|
||||
Użytkownik pytany jest o hasło, jeśli takowe istnieje.
|
||||
Dla zapobieżenia ujawnieniu hasła wyświetlanie wprowadzanych znaków jest
|
||||
wyłączone. Dozwolona jest jedynie niewielka liczba nieudanych prób podania
|
||||
hasła. Po wyczerpaniu limitu prób \fBlogin\fR kończy pracę zaś połączenie
|
||||
komunikacyjne jest zrywane.
|
||||
.PP
|
||||
Jeżeli dla twego konta włączona jest kontrola ważności hasła, możesz być
|
||||
proszony o podanie nowego hasła przed kontynuacją. Będziesz wówczas musiał
|
||||
podać stare i nowe hasło. Więcej informacji na ten temat znajdziesz
|
||||
w \fBpasswd \fR(1).
|
||||
.PP
|
||||
Po poprawnym rozpoczęciu sesji (zalogowaniu się), zostanie wyświetlona
|
||||
wiadomość dnia (jeśli jest) i informacja o stanie skrzynki pocztowej.
|
||||
Możesz wyłączyć wyświetlanie zawartości pliku wiadomości dnia,
|
||||
\fI/etc/motd\fR, tworząc zerowej wielkości plik \fI.hushlogin\fR
|
||||
w swoim katalogu domowym.
|
||||
Informacja o stanie skrzynki pocztowej jest jedną z:
|
||||
"\fBYou have new mail.\fR" (masz nową pocztę),
|
||||
"\fBYou have mail.\fR" (masz pocztę), lub "\fBNo Mail.\fR" (brak poczty) -
|
||||
stosownie do stanu skrzynki.
|
||||
.PP
|
||||
Identyfikator użytkownika i grupy (UID i GID) zostaną ustawione według wartości
|
||||
w pliku \fI/etc/passwd\fR.
|
||||
Wartości \fB$HOME\fR, \fB$SHELL\fR, \fB$PATH\fR, \fB$LOGNAME\fR
|
||||
i \fB$MAIL\fR ustawiane są stosownie do odpowiednich pól danego wpisu pliku
|
||||
haseł.
|
||||
Mogą być ustalane również wartości ulimit, umask oraz nice według wpisów w polu
|
||||
GECOS.
|
||||
.PP
|
||||
W niektórych systemach zostanie ustawiona zmienna środowiskowa \fB$TERM\fR,
|
||||
wskazująca na typ terminala na linii tty, jak podano w \fI/etc/ttytype\fR.
|
||||
.PP
|
||||
Może także zostać wykonany skrypt startowy (inicjacyjny) twojego interpretatora
|
||||
poleceń.
|
||||
Przeglądnij, proszę, odpowiednią sekcję dokumentacji opisującą bardziej
|
||||
szczegółowo tę funkcję.
|
||||
.SH PRZESTROGI
|
||||
Niniejsza wersja \fBlogin\fR posiada wiele opcji kompilacji, z których tylko
|
||||
część będzie mieć zastosowanie w danej instalacji.
|
||||
.PP
|
||||
Położenie plików może być różne w zależności od konfiguracji systemu.
|
||||
.SH PLIKI
|
||||
.IR /etc/utmp " - lista bieżących sesji pracy"
|
||||
.br
|
||||
.IR /etc/wtmp " - lista poprzednich sesji pracy"
|
||||
.br
|
||||
.IR /etc/passwd " - informacja o kontach użytkowników"
|
||||
.br
|
||||
.IR /etc/shadow " - zakodowane hasła i informacja o ich ważności"
|
||||
.br
|
||||
.IR /etc/motd " - plik 'wiadomości dnia'"
|
||||
.br
|
||||
.IR /etc/nologin " - zapobiega logowaniu innych niż root"
|
||||
.br
|
||||
.IR /etc/ttytype " - lista typów terminali"
|
||||
.br
|
||||
.IR $HOME/.profile " - skrypt startowy domyślnej powłoki"
|
||||
.br
|
||||
.IR $HOME/.hushlogin " - zapobiega m.in. wyświetlaniu wiadomości dnia"
|
||||
.br
|
||||
.SH ZOBACZ TAKŻE
|
||||
.BR getty (8),
|
||||
.BR mail (1),
|
||||
.BR passwd (1),
|
||||
.BR sh (1),
|
||||
.BR su (1),
|
||||
.BR login.defs (5),
|
||||
.\" .BR d_passwd (5),
|
||||
.BR passwd (5),
|
||||
.BR nologin (5)
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
.SH OD TŁUMACZA
|
||||
Niniejsza dokumentacja opisuje polecenie wchodzące w skład pakietu
|
||||
shadow-password.
|
||||
Z uwagi na powtarzające się nazwy poleceń, upewnij się, że korzystasz
|
||||
z właściwej dokumentacji.
|
54
man/pl/login.access.5
Normal file
54
man/pl/login.access.5
Normal file
@ -0,0 +1,54 @@
|
||||
.\" {PTM/WK/1999-09-17}
|
||||
.TH LOGIN.ACCESS 5
|
||||
.\" .Dt SKEY.ACCESS 5
|
||||
.\" .Os FreeBSD 1.2
|
||||
.SH NAZWA
|
||||
login.access \- tabela kontroli dostępu logowania
|
||||
.SH OPIS
|
||||
Plik
|
||||
.I login.access
|
||||
określa kombinacje (użytkownik, host) i/lub (użytkownik, tty)
|
||||
dla których logowanie będzie albo przyjęte albo odrzucone.
|
||||
.PP
|
||||
Gdy ktoś się loguje, plik
|
||||
.I login.access
|
||||
przeszukiwany jest do znalezienia pierwszej pozycji pasującej do danej
|
||||
kombinacji (użytkownik, host), lub, w przypadku logowań nie-sieciowych
|
||||
kombinacji (użytkownik, tty). Pole zezwolenia w tej tablicy pozycji określa
|
||||
czy logowanie będzie przyjęte czy odrzucone.
|
||||
.PP
|
||||
Każdy wiersz tabeli kontroli dostępu logowania posiada trzy, oddzielone
|
||||
znakiem dwukropka, pola:
|
||||
.sp 1
|
||||
.IR zezwolenie : użytkownicy : pochodzenie
|
||||
.sp 1
|
||||
Pierwsze pole powinno zawierać znak "\fB+\fR" (dostęp zapewniony) lub "\fB-\fR"
|
||||
(zakaz dostępu). Drugie z pól powinno zawierać listę jednego lub więcej nazw
|
||||
użytkowników, grup lub słowo
|
||||
.B ALL
|
||||
(zawsze pasuje do wszystkich). Trzecie pole powinno być listą jednej lub więcej
|
||||
nazw tty (dla logowań nie-sieciowych), nazw hostów, domen (rozpoczynających się
|
||||
od kropki), adresów hostów, internetowych numerów sieci (kończących się
|
||||
kropką), słowem
|
||||
.B ALL
|
||||
(wszystkie - zawsze pasuje) lub
|
||||
.B LOCAL
|
||||
(dopasowuje dowolny łańcuch nie zawierający kropki).
|
||||
Jeżeli uruchomisz NIS możesz użyć @nazwagrupysieciowej we wzorcu hosta
|
||||
lub użytkownika.
|
||||
.\" @netgroupname
|
||||
.PP
|
||||
Operator
|
||||
.B EXCEPT
|
||||
(oprócz) umożliwia pisanie złożonych reguł.
|
||||
.PP
|
||||
Plik grup przeszukiwany jest wyłącznie wtedy, gdy nazwa nie pasuje do
|
||||
logującego się użytkownika. Dopasowywane są tylko te grupy, w których
|
||||
użytkownik jest jawnie wymieniony: program nie sprawdza wartości
|
||||
identyfikatora grupy głównej użytkownika.
|
||||
.SH PLIKI
|
||||
.I /etc/login.access
|
||||
.SH ZOBACZ TAKŻE
|
||||
.BR login (1)
|
||||
.SH AUTOR
|
||||
Guido van Rooij
|
557
man/pl/login.defs.5
Normal file
557
man/pl/login.defs.5
Normal file
@ -0,0 +1,557 @@
|
||||
.\" {PTM/WK/1999-09-18}
|
||||
.\" Copyright 1991 - 1993, Julianne Frances Haugh and Chip Rosenthal
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.TH LOGIN 5
|
||||
.SH NAZWA
|
||||
/etc/login.defs \- konfiguracja logowania
|
||||
.SH OPIS
|
||||
Plik
|
||||
.I /etc/login.defs
|
||||
definiuje specyficzną dla naszej maszyny konfigurację pakietu shadow login.
|
||||
Plik ten jest wymagany. Jego nieobecność nie wstrzyma działania systemu,
|
||||
ale prawdopodobnie spowoduje nieprzewidywalne działanie.
|
||||
.PP
|
||||
Plik ten jest czytelnym plikiem tekstowym. Każdy z jego wierszy opisuje jeden
|
||||
parametr konfiguracji. Wiersze składają się z nazwy parametru i jego wartości,
|
||||
oddzielonych białym znakiem. Ignorowane są puste wiersze i wiersze komentarzy.
|
||||
Komentarze rozpoczynają się od znaku '#', który musi być pierwszym znakiem
|
||||
wiersza (pomijając białe znaki).
|
||||
.PP
|
||||
Istnieją cztery typy wartości parametrów: napisy, logiczne (boolean),
|
||||
liczby i długie liczby (long numbers). Napis jest złożony
|
||||
z dowolnych znaków drukowalnych. Parametr logiczny może mieć albo wartość
|
||||
"yes" albo "no". Niezdefiniowanemu parametrowi logicznemu lub parametrowi,
|
||||
któremu przypisano wartość inną od powyższych przypisane zostanie "no".
|
||||
Liczby (zarówno zwykłe jak i długie) mogą być wartościami dziesiętnymi,
|
||||
ósemkowymi (poprzedź wartość cyfrą "0") albo szesnastkowymi (poprzedź wartość
|
||||
sekwencją "0x"). Maksymalne wartości zwykłych i długich parametrów
|
||||
numerycznych zależą od maszyny.
|
||||
.PP
|
||||
Obsługiwane są następujące opcje konfiguracyjne:
|
||||
.\"
|
||||
.IP "CHFN_AUTH (logiczna)"
|
||||
Jeżeli ma wartość
|
||||
.IR yes ,
|
||||
to programy
|
||||
.B chfn
|
||||
i
|
||||
.B chsh
|
||||
będą pytać o hasło przed dokonaniem zmian, chyba że uruchamiane są przez
|
||||
superużytkownika.
|
||||
.\"
|
||||
.IP "CHFN_RESTRICT (napis)"
|
||||
Ten parametr określa, jakie wartości w polu
|
||||
.I gecos
|
||||
pliku
|
||||
.I passwd
|
||||
mogą być zmieniane przez zwykłych użytkowników za pomocą programu
|
||||
.B chfn
|
||||
Może on być dowolną kombinacją liter
|
||||
.IR f ,
|
||||
.IR r ,
|
||||
.IR w ,
|
||||
.IR h ,
|
||||
oznaczających odpowiednio: Full name (pełna nazwa), Room number (numer pokoju),
|
||||
Work phone (telefon służbowy) i Home phone (telefon domowy).
|
||||
Jeśli parametr nie jest podany, to zmian może dokonywać wyłącznie
|
||||
superużytkownik.
|
||||
.\"
|
||||
.IP "CONSOLE (napis)"
|
||||
Jeśli podana, definicja ta określa ograniczony zestaw linii, na których
|
||||
dozwolone jest rozpoczynanie sesji użytkownika root. Próby logowania
|
||||
użytkownika root niespełniające ustalonych tu kryteriów zostaną odrzucone.
|
||||
Wartość tego pola może wystąpić w jednej z dwu postaci: albo pełnej nazwy
|
||||
ścieżkowej pliku, jak na przykład
|
||||
.sp
|
||||
.ft I
|
||||
CONSOLE /etc/consoles
|
||||
.ft R
|
||||
.sp
|
||||
albo listy linii terminalowych rozdzielonych dwukropkami, jak poniżej:
|
||||
.sp
|
||||
.ft I
|
||||
CONSOLE console:tty01:tty02:tty03:tty04
|
||||
.ft R
|
||||
.sp
|
||||
(Zauważ, że wymienione tu nazwy nie zawierają ścieżki /dev/).
|
||||
Jeżeli podano ścieżkową nazwę pliku, to każdy jego wiersz powinien określać
|
||||
jedną linię terminalową. Jeśli parametr ten nie jest zdefiniowany albo podany
|
||||
plik nie istnieje, to użytkownik root będzie mógł się logować z dowolnej linii
|
||||
terminalowej. Ponieważ usunięcie lub obcięcie pliku definiującego
|
||||
dozwolone linie może spowodować nieautoryzowane logowania roota, plik ten musi
|
||||
być chroniony. Tam, gdzie bezpieczeństwo jest sprawą kluczową, powinna być
|
||||
używana postać listy separowanej dwukropkami, co chroni przed potencjalną
|
||||
próbą ataku w opisany sposób.
|
||||
.\"
|
||||
.IP "CONSOLE_GROUPS (napis)"
|
||||
XXX powinno zostać udokumentowane.
|
||||
.\"
|
||||
.IP "CRACKLIB_DICTPATH (napis)"
|
||||
XXX powinno zostać udokumentowane.
|
||||
.\"
|
||||
.IP "DEFAULT_HOME (logiczna)"
|
||||
XXX powinno zostać udokumentowane.
|
||||
.\"
|
||||
.IP "DIALUPS_CHECK_ENAB (logiczna)"
|
||||
Jeżeli ma wartość
|
||||
.I yes
|
||||
a plik
|
||||
.I /etc/dialups
|
||||
istnieje, to na liniach telefonicznych wyszczególnionych w tym pliku są
|
||||
włączane wtórne hasła (hasła telefoniczne). Plik ten powinien zawierać listę
|
||||
linii telefonicznych (dialups), po jednej w wierszu, na przykład:
|
||||
.nf
|
||||
.sp
|
||||
.ft I
|
||||
ttyfm01
|
||||
ttyfm02
|
||||
\0\0.
|
||||
\0\0.
|
||||
\0\0.
|
||||
.ft R
|
||||
.sp
|
||||
.fi
|
||||
.\"
|
||||
.IP "ENVIRON_FILE (napis)"
|
||||
XXX powinno zostać udokumentowane.
|
||||
.\"
|
||||
.IP "ENV_HZ (napis)"
|
||||
Parametr ten określa wartość parametru środowiska HZ. Przykład użycia:
|
||||
.sp
|
||||
\fIENV_HZ HZ=50\fR
|
||||
.sp
|
||||
Jeżeli jest on zdefiniowany, to nie zostanie ustanowiona żadna wartość HZ.
|
||||
.\"
|
||||
.IP "ENV_PATH (napis)"
|
||||
Parametr ten musi być zdefiniowany jako ścieżka przeszukiwania dla zwykłych
|
||||
użytkowników. Przy logowaniu z UID innym niż zero, zmienna środowiskowa PATH
|
||||
jest inicjowana tą właśnie wartością. Jest to parametr wymagany; jeżeli nie
|
||||
zostanie zdefiniowany, to zostanie nadana, być może niepoprawna, wartość
|
||||
domyślna.
|
||||
.\"
|
||||
.IP "ENV_SUPATH (napis)"
|
||||
Parametr ten musi być zdefiniowany jako ścieżka przeszukiwania dla
|
||||
superużytkownika. Przy rozpoczynaniu sesji z UID równym zero, zmienna
|
||||
środowiskowa PATH jest inicjowana tą właśnie wartością. Jest to parametr
|
||||
wymagany; jeżeli nie zostanie zdefiniowany, to zostanie nadana, być może
|
||||
niepoprawna, wartość domyślna.
|
||||
.\"
|
||||
.IP "ENV_TZ (napis)"
|
||||
Parametr ten zawiera informację służącą do utworzenia zmiennej środowiskowej TZ.
|
||||
Jego wartość musi być albo wprost wymaganą zawartością TZ, albo
|
||||
pełną nazwą ścieżkową pliku zawierającego tę informację. Przykład użycia:
|
||||
.sp
|
||||
\fIENV_TZ\0\0\0\0TZ=CST6CDT\fP
|
||||
.sp
|
||||
lub
|
||||
.sp
|
||||
\fIENV_TZ\0\0\0\0/etc/tzname\fP
|
||||
.sp
|
||||
Jeżeli podano nieistniejący plik, to TZ zostanie zainicjowane pewną wartością
|
||||
domyślną. Jeżeli nie zdefiniowano tego parametru to nie będzie ustawiona
|
||||
żadna wartość TZ.
|
||||
.\"
|
||||
.IP "ERASECHAR (liczba)"
|
||||
Tą wartością jest inicjowany terminalowy znak
|
||||
.I erase
|
||||
(kasowania). Jest to obsługiwane tylko w systemach z interfejsem
|
||||
.IR termio,
|
||||
np. System V. Jeżeli nie podano parametru, to znak kasowania zostanie
|
||||
zainicjowany na backspace. Informację powiązaną znajdziesz w opisie KILLCHAR.
|
||||
.\"
|
||||
.IP "FAILLOG_ENAB (logiczna)"
|
||||
Jeżeli ustawiona na
|
||||
.I yes
|
||||
to nieudane logowania będą odnotowywane w pliku
|
||||
.I /var/log/faillog
|
||||
w formacie
|
||||
.BR faillog (8).
|
||||
.\"
|
||||
.IP "FAIL_DELAY (liczba)"
|
||||
Czas opóźnienia, wyrażony w sekundach, po każdej nieudanej próbie logowania.
|
||||
.\"
|
||||
.IP "FAKE_SHELL (napis)"
|
||||
Zamiast rzeczywistej powłoki użytkownika zostanie uruchomiony program określony
|
||||
wartością tego parametru. Nazwa widoczna (argv[0]) programu będzie jednak
|
||||
nazwą powłoki. Program przed uruchomieniem faktycznej powłoki może wykonywać
|
||||
dowolną akcję (logowanie, dodatkowe uwierzytelnianie, banner itp.).
|
||||
.\"
|
||||
.IP "FTMP_FILE (napis)"
|
||||
Określa pełną ścieżkową nazwę pliku, w którym rejestrowane są nieudane próby
|
||||
rozpoczynania sesji pracy. W przypadku nieudanej próby logowania do pliku
|
||||
dopisywana jest pozycja o formacie
|
||||
.IR utmp .
|
||||
Zauważ, że różni się to od rejestracji niepomyślnych logowań do
|
||||
.IR /var/log/faillog ,
|
||||
gdyż opisywana funkcja odnotowuje wszystkie nieudane próby, podczas gdy
|
||||
"faillog" kumuluje informację o porażkach danego użytkownika. Jeśli nie
|
||||
podano tego parametru, to rejestracja będzie wyłączona. Powiązane informacje
|
||||
znajdziesz w opisie FAILLOG_ENAB i LOG_UNKFAIL_ENAB.
|
||||
.\"
|
||||
.IP "GID_MAX (liczba)"
|
||||
.IP "GID_MIN (liczba)"
|
||||
Zakres identyfikatorów grup, w obrębie którego może wybierać program
|
||||
.BR groupadd .
|
||||
.\"
|
||||
.IP "HUSHLOGIN_FILE (nazwa)"
|
||||
Parametr używany do ustalenia okoliczności cichego logowania ("hushlogin").
|
||||
Okoliczności te mogą być ustalone na dwa sposoby. Po pierwsze, jeżeli wartością
|
||||
parametru jest nazwa pliku, a plik ten istnieje w katalogu domowym użytkownika,
|
||||
to wprowadzane są warunki cichego logowania. Zawartość pliku jest ignorowana;
|
||||
sama jego obecność powoduje ciche logowanie. Po drugie, jeżeli wartością
|
||||
parametru jest pełna nazwa ścieżkowa pliku a w pliku tym znaleziona zostanie
|
||||
nazwa użytkownika lub nazwa jego powłoki, to wprowadzone zostaną warunki
|
||||
cichego logowania. W tym przypadku, plik powinien mieć format podobny do:
|
||||
.nf
|
||||
.sp
|
||||
.ft I
|
||||
demo
|
||||
/usr/lib/uucp/uucico
|
||||
\0\0.
|
||||
\0\0.
|
||||
\0\0.
|
||||
.ft R
|
||||
.sp
|
||||
.fi
|
||||
Jeżeli nie zdefiniowano tego parametru, to warunki cichego logowania nigdy
|
||||
nie wystąpią. W trakcie cichego logowanie wstrzymane jest wyświetlanie
|
||||
wiadomości dnia (message of the day), ostatniego udanego i nieudanego
|
||||
rozpoczęcia sesji pracy, wyświetlanie stanu skrzynki pocztowej i sprawdzenie
|
||||
wieku hasła. Zauważ, że zezwolenie na pliki cichego logowania w katalogach
|
||||
domowych użytkowników pozwala im na wstrzymanie kontroli ważności
|
||||
hasła. Informacje związane z tym tematem znajdziesz w opisach MOTD_FILE,
|
||||
FILELOG_ENAB, LASTLOG_ENAB i MAIL_CHECK_ENAB.
|
||||
.\"
|
||||
.IP "ISSUE_FILE (napis)"
|
||||
Pełna ścieżkowa nazwa pliku wyświetlanego przed każdą zachętą do logowania.
|
||||
.\"
|
||||
.IP "KILLCHAR (liczba)"
|
||||
Tą wartością inicjowany jest terminalowy znak
|
||||
.IR kill .
|
||||
Jest to obsługiwane tylko w systemach z interfejsem
|
||||
.IR termio,
|
||||
np. System V. Jeżeli nie podano parametru, to znak kasowania zostanie
|
||||
zainicjowany na \s-2CTRL/U\s0. Informację powiązaną znajdziesz w opisie
|
||||
ERASECHAR.
|
||||
.\"
|
||||
.IP "LASTLOG_ENAB (logiczna)"
|
||||
Jeśli ma wartość
|
||||
.IR yes ,
|
||||
i istnieje plik
|
||||
.IR /var/log/lastlog ,
|
||||
to w tym pliku będzie rejestrowane poprawne rozpoczęcie sesji pracy użytkownika
|
||||
(zalogowanie się). Ponadto, jeśli opcja ta jest włączona, to podczas logowania
|
||||
się użytkownika będzie wyświetlana informacja o liczbie ostatnich udanych
|
||||
i nieudanych logowań. Zakończone niepowodzeniem logowania nie będą wyświetlane
|
||||
jeśli nie włączono FAILLOG_ENAB. W warunkach cichego logowanie nie
|
||||
będą wyświetlane informacje ani o pomyślnych ani o niepomyślnych logowaniach.
|
||||
.\"
|
||||
.IP "LOGIN_RETRIES (liczba)"
|
||||
Dozwolona liczba prób logowania przed zakończeniem pracy programu
|
||||
.BR login .
|
||||
.\"
|
||||
.IP "LOGIN_STRING (napis)"
|
||||
XXX powinno zostać udokumentowane.
|
||||
.IP "LOGIN_TIMEOUT (liczba)"
|
||||
XXX powinno zostać udokumentowane.
|
||||
.IP "LOG_OK_LOGINS (logiczna)"
|
||||
XXX powinno zostać udokumentowane.
|
||||
.IP "LOG_UNKFAIL_ENAB (logiczna)"
|
||||
Jeśli posiada wartość
|
||||
.I yes
|
||||
to nieznane nazwy użytkowników będą również odnotowywane jeśli włączone jest
|
||||
rejestrowanie nieudanych prób rozpoczęcia sesji. Zauważ, że niesie to ze sobą
|
||||
potencjalne zagrożenie bezpieczeństwa: powszechną przyczyną nieudanego
|
||||
logowania jest zamiana nazwy użytkownika i hasła, tryb ten zatem spowoduje,
|
||||
że często w rejestrach nieudanych logowań będą się odkładać jawne hasła.
|
||||
Jeżeli opcja ta jest wyłączona, to nieznane nazwy użytkowników będą pomijane
|
||||
w komunikatach o nieudanych próbach logowania.
|
||||
.\"
|
||||
.IP "MAIL_CHECK_ENAB (logiczna)"
|
||||
Jeżeli ma wartość
|
||||
.IR yes ,
|
||||
to użytkownik po rozpoczęciu sesji pracy będzie powiadamiany o stanie swojej
|
||||
skrzynki pocztowej. Informację związaną z tym tematem znajdziesz w opisie
|
||||
MAIL_DIR.
|
||||
.\"
|
||||
.IP "MAIL_DIR (napis)"
|
||||
Określa pełną nazwę ścieżkową do katalogu zawierającego pliki skrzynki
|
||||
pocztowej użytkownika. Do powyższej ścieżki doklejana jest nazwa użytkownika,
|
||||
tworząc w ten sposób zmienną środowiskową MAIL - ścieżkę do skrzynki
|
||||
użytkownika. Musi być zdefiniowany albo niniejszy parametr albo parametr
|
||||
MAIL_FILE; jeśli nie zostaną zdefiniowane, to zostanie nadana, być może
|
||||
niepoprawna, wartość domyślna. Zobacz także opis MAIL_CHECK_ENAB.
|
||||
.\"
|
||||
.IP "MAIL_FILE (napis)"
|
||||
Określa nazwę pliku skrzynki pocztowej użytkownika. Nazwa ta doklejana jest
|
||||
na koniec nazwy katalogu domowego użytkownika tworząc zmienną środowiskową
|
||||
MAIL - ścieżkę do skrzynki użytkownika. Musi być zdefiniowany albo niniejszy
|
||||
parametr albo parametr MAIL_DIR; jeśli nie zostaną zdefiniowane, to zostanie
|
||||
nadana, być może niepoprawna, wartość domyślna. Zobacz także opis
|
||||
MAIL_CHECK_ENAB.
|
||||
.\"
|
||||
.IP "MD5_CRYPT_ENAB (logiczna)"
|
||||
Jeżeli ma wartość
|
||||
.IR yes ,
|
||||
to program
|
||||
.B passwd
|
||||
będzie kodować nowo zmieniane hasła przy pomocy nowego algorytmu
|
||||
.BR crypt (3),
|
||||
opartego o MD-5. Algorytm ten pierwotnie pojawił się we FreeBSD i jest też
|
||||
obsługiwany przez libc-5.4.38 oraz glibc-2.0 (lub wyższą) w Linuksie.
|
||||
Pozwala on na używanie haseł dłuższych niż 8 znaków (ograniczone przez
|
||||
.BR getpass (3)
|
||||
do 127 znaków), ale nie jest zgodny z tradycyjnymi implementacjami polecenia
|
||||
.BR crypt (3).
|
||||
.\"
|
||||
.IP "MOTD_FILE (napis)"
|
||||
Określa listę rozdzielonych dwukropkami ścieżek do plików "wiadomości dnia"
|
||||
(message of the day, MOTD). Jeśli podany plik istnieje, to jego zawartość jest
|
||||
wyświetlana użytkownikowi podczas rozpoczynania przez niego sesji pracy.
|
||||
Jeżeli parametr ten jest niezdefiniowany lub wykonywane jest ciche logowanie,
|
||||
to informacja ta będzie pomijana.
|
||||
.\"
|
||||
.IP "NOLOGINS_FILE (napis)"
|
||||
Określa pełną nazwę ścieżkową pliku zabraniającego logowań dla użytkowników
|
||||
innych niż root. Jeżeli plik ten istnieje a użytkownik inny niż root usiłuje
|
||||
się zalogować, to wyświetlana zostanie zawartość pliku a użytkownik będzie
|
||||
rozłączony. Jeżeli nie podano tego parametru, to opisana funkcja będzie
|
||||
wyłączona.
|
||||
.\"
|
||||
.IP "NOLOGIN_STR (napis)"
|
||||
XXX powinno zostać udokumentowane.
|
||||
.\"
|
||||
.IP "OBSCURE_CHECKS_ENAB (logiczna)"
|
||||
Jeżeli ma wartość
|
||||
.IR yes ,
|
||||
to program
|
||||
.B passwd
|
||||
przed akceptacją zmiany hasła będzie wykonywał dodatkowe sprawdzenia.
|
||||
Kontrole te są dość proste, a ich użycie jest zalecane.
|
||||
Te sprawdzenia nieoczywistości są pomijane, jeżeli
|
||||
.B passwd
|
||||
uruchamiane jest przez użytkownika
|
||||
.IR root .
|
||||
Zobacz także opis PASS_MIN_LEN.
|
||||
.\"
|
||||
.IP "PASS_ALWAYS_WARN (logiczna)"
|
||||
XXX powinno zostać udokumentowane.
|
||||
.\"
|
||||
.IP "PASS_CHANGE_TRIES (liczba)"
|
||||
XXX powinno zostać udokumentowane.
|
||||
.\"
|
||||
.IP "PASS_MIN_DAYS (liczba)"
|
||||
Minimalna liczba dni między dozwolonymi zmianami hasła. Jakiekolwiek próby
|
||||
zmiany hasła podejmowane wcześniej zostaną odrzucone. Jeżeli nie podano tego
|
||||
parametru, to przyjęta zostanie wartość zerowa.
|
||||
.\"
|
||||
.IP "PASS_MIN_LEN (liczba)"
|
||||
Minimalna liczba znaków w akceptowalnym haśle. Próba przypisania hasła o
|
||||
mniejszej liczbie znaków zostanie odrzucona. Wartość zero wyłącza tę
|
||||
kontrolę. Jeśli nie podano parametru, to przyjęta zostanie wartość zerowa.
|
||||
.\"
|
||||
.IP "PASS_MAX_DAYS (liczba)"
|
||||
Maksymalna liczba dni, przez jaką może być używane hasło. Jeśli hasło jest
|
||||
stanie się starsze, to rachunek zostanie zablokowany. Jeśli nie podano, to
|
||||
zostanie przyjęta bardzo duża wartość.
|
||||
.\"
|
||||
.IP "PASS_MAX_LEN (liczba)"
|
||||
XXX powinno zostać udokumentowane.
|
||||
.\"
|
||||
.IP "PASS_WARN_AGE (liczba)"
|
||||
Liczba dni ostrzegania przed wygaśnięciem hasła. Wartość zerowa oznacza,
|
||||
że ostrzeżenie wystąpi wyłącznie w dniu utraty ważności hasła. Wartość
|
||||
ujemna oznacza brak ostrzeżeń. Brak parametru oznacza, że ostrzeżenia nie
|
||||
będą wyświetlane.
|
||||
.\"
|
||||
.IP "PORTTIME_CHECKS_ENAB (logiczna)"
|
||||
Jeśli ma wartość
|
||||
.IR yes ,
|
||||
zaś plik
|
||||
.I /etc/porttime
|
||||
istnieje, to będzie on przeglądany, by upewnić się czy użytkownik może się
|
||||
w danej chwili zalogować na danej linii. Patrz także podręcznik
|
||||
.BR porttime (5)
|
||||
.\"
|
||||
.IP "QMAIL_DIR (napis)"
|
||||
Dla użytkowników Qmail, parametr ten określa katalog, w którym przechowywana
|
||||
jest hierarchia Maildir.
|
||||
Zobacz też MAIL_CHECK_ENAB.
|
||||
.\"
|
||||
.IP "QUOTAS_ENAB (logiczna)"
|
||||
Jeśli ma wartość
|
||||
.I yes ,
|
||||
wówczas dla danego użytkownika "ulimit," "umask" i "niceness" będą
|
||||
zainicjowane wartościami podanymi (o ile są podane) w polu
|
||||
.I gecos
|
||||
pliku
|
||||
.IR passwd .
|
||||
Patrz także podręcznik
|
||||
.BR passwd (5).
|
||||
.\"
|
||||
.IP "SU_NAME (napis)"
|
||||
Przypisuje nazwę polecenia do uruchomionego "su -". Na przykład, jeśli
|
||||
parametr ten jest zdefiniowany jako "su", to polecenie
|
||||
.BR ps (1)
|
||||
pokaże uruchomione polecenie jako "-su". Jeśli parametr ten jest
|
||||
niezdefiniowany, to
|
||||
.BR ps (1)
|
||||
pokaże nazwę faktycznie wykonywanej powłoki, np. coś w rodzaju "-sh".
|
||||
.\"
|
||||
.IP "SULOG_FILE (napis)"
|
||||
Pokazuje pełną nazwę ścieżkową pliku, w którym rejestrowane jest wykorzystanie
|
||||
.BR su .
|
||||
Jeśli parametr ten nie jest określony, to rejestrowanie nie jest wykonywane.
|
||||
Ponieważ polecenie
|
||||
.B su
|
||||
może być używane podczas prób uwierzytelnienia hasła, do odnotowywania
|
||||
użycia
|
||||
.B su
|
||||
powinny być używane albo niniejsza opcja
|
||||
albo
|
||||
.IR syslog .
|
||||
Zobacz też opis SYSLOG_SU_ENAB.
|
||||
.\"
|
||||
.IP "SU_WHEEL_ONLY (logiczna)"
|
||||
XXX powinno zostać udokumentowane.
|
||||
.\"
|
||||
.IP "SYSLOG_SG_ENAB (logiczna)"
|
||||
XXX powinno zostać udokumentowane.
|
||||
.\"
|
||||
.IP "SYSLOG_SU_ENAB (logiczna)"
|
||||
Jeżeli ma wartość
|
||||
.IR yes ,
|
||||
zaś program
|
||||
.B login
|
||||
został skompilowany z obsługą
|
||||
.IR syslog ,
|
||||
to wszelkie działania
|
||||
.B su
|
||||
będą rejestrowane za pomocą
|
||||
.IR syslog .
|
||||
Zobacz też opis SULOG_FILE.
|
||||
.\"
|
||||
.IP "TTYGROUP (napis lub liczba)"
|
||||
Grupa (właścicielska) terminala inicjowana jest na nazwę bądź numer tej grupy.
|
||||
Jeden z dobrze znanych ataków polega na wymuszeniu sekwencji kontrolnych
|
||||
terminala na linii terminalowej innego użytkownika. Problemu tego można
|
||||
uniknąć wyłączając prawa zezwalające innym użytkownikom na dostęp do linii
|
||||
terminalowej, ale niestety zapobiega to również działaniu programów takich
|
||||
jak
|
||||
.BR write .
|
||||
Innym rozwiązaniem jest posłużenie się taką wersją programu
|
||||
.BR write ,
|
||||
która odfiltrowuje potencjalnie niebezpieczne sekwencje znaków. Następnie
|
||||
programowi należy przyznać rozszerzone prawa dostępu (SGID) dla specjalnej
|
||||
grupy, ustawić grupę właścicieli terminala na tę grupę i nadać prawa dostępu
|
||||
\fI0620\fR do linii. Definicja TTYGROUP powstała do obsługi tej właśnie
|
||||
sytuacji.
|
||||
Jeśli pozycja ta nie jest zdefiniowana, to grupa terminala inicjowana jest
|
||||
na numer grupy użytkownika.
|
||||
Zobacz także TTYPERM.
|
||||
.\"
|
||||
.IP "TTYPERM (liczba)"
|
||||
Tą wartością inicjowane są prawa terminala logowania. Typowymi wartościami są
|
||||
\fI0622\fR zezwalające innym na pisanie do linii lub \fI0600\fR zabezpieczające
|
||||
linię przed innymi użytkownikami. Jeżeli nie podano tego parametru, to prawa
|
||||
dostępu do terminala zostaną zainicjowane wartością \fI0622\fR. Zobacz też
|
||||
TTYGROUP.
|
||||
.\"
|
||||
.IP "TTYTYPE_FILE (napis)"
|
||||
Określa pełną nazwę ścieżkową pliku przypisującego typy terminali do linii
|
||||
terminalowych. Każdy z wierszy tego pliku zawiera rozdzielone białym znakiem
|
||||
typ i linię terminala. Na przykład:
|
||||
.nf
|
||||
.sp
|
||||
.ft I
|
||||
vt100\0 tty01
|
||||
wyse60 tty02
|
||||
\0\0.\0\0\0 \0\0.
|
||||
\0\0.\0\0\0 \0\0.
|
||||
\0\0.\0\0\0 \0\0.
|
||||
.ft R
|
||||
.sp
|
||||
.fi
|
||||
Informacja ta służy do inicjowania zmiennej środowiska TERM. Wiersz
|
||||
rozpoczynający się znakiem # będzie traktowany jak komentarz. Jeżeli nie
|
||||
podano tego parametru lub plik nie istnieje albo nie znaleziono w nim
|
||||
linii terminala, to zmienna TERM nie zostanie ustawiona.
|
||||
.\"
|
||||
.IP "UID_MAX (liczba)"
|
||||
XXX powinno zostać udokumentowane.
|
||||
.IP "UID_MIN (liczba)"
|
||||
XXX powinno zostać udokumentowane.
|
||||
.\"
|
||||
.IP "ULIMIT (długa liczba)"
|
||||
Wartością tą inicjowany jest limit wielkości pliku. Cecha ta obsługiwana
|
||||
jest wyłącznie w systemach posiadających
|
||||
.IR ulimit ,
|
||||
np. System V. Jeśli nie podano, to limit wielkości pliku zostanie ustalony
|
||||
na pewną wielką wartość.
|
||||
.\"
|
||||
.IP "UMASK (liczba)"
|
||||
Tą wartością inicjowana jest maska praw dostępu. Nie podana, ustawia maską
|
||||
praw na zero.
|
||||
.\"
|
||||
.IP "USERDEL_CMD (napis)"
|
||||
XXX powinno zostać udokumentowane.
|
||||
.\"
|
||||
.SH POWIĄZANIA
|
||||
Poniższe zestawienie pokazuje, które z programów wchodzących w skład pakietu
|
||||
shadow wykorzystują jakie parametry.
|
||||
.na
|
||||
.IP login 12
|
||||
CONSOLE DIALUPS_CHECK_ENAB ENV_HZ ENV_SUPATH ENV_TZ ERASECHAR FAILLOG_ENAB
|
||||
FTMP_FILE HUSHLOGIN_FILE KILLCHAR LASTLOG_ENAB LOG_UNKFAIL_ENAB
|
||||
MAIL_CHECK_ENAB MAIL_DIR MOTD_FILE NOLOGINS_FILE PORTTIME_CHECKS_ENAB
|
||||
QUOTAS_ENAB TTYPERM TTYTYPE_FILE ULIMIT UMASK
|
||||
.IP newusers 12
|
||||
PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK
|
||||
.IP passwd 12
|
||||
OBSCURE_CHECKS_ENAB PASS_MIN_LEN
|
||||
.IP pwconv 12
|
||||
PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE
|
||||
.IP su 12
|
||||
ENV_HZ ENV_SUPATH ENV_TZ HUSHLOGIN_FILE MAIL_CHECK_ENAB MAIL_DIR
|
||||
MOTD_FILE NOLOGIN_STR QUOTAS_ENAB SULOG_FILE SYSLOG_SU_ENAB
|
||||
.IP sulogin 12
|
||||
ENV_HZ ENV_SUPATH ENV_TZ MAIL_DIR QUOTAS_ENAB TTYPERM
|
||||
.ad
|
||||
.SH BŁĘDY
|
||||
Niektóre z obsługiwanych parametrów konfiguracyjnych pozostały
|
||||
nieopisane w niniejszym podręczniku.
|
||||
.SH ZOBACZ TAKŻE
|
||||
.BR login (1),
|
||||
.BR passwd (5),
|
||||
.BR faillog (5),
|
||||
.BR porttime (5),
|
||||
.BR faillog (8)
|
||||
.SH AUTORZY
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
.br
|
||||
Chip Rosenthal (chip@unicom.com)
|
50
man/pl/logoutd.8
Normal file
50
man/pl/logoutd.8
Normal file
@ -0,0 +1,50 @@
|
||||
.\" {PTM/WK/1999-09-17}
|
||||
.\" Copyright 1991, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.TH LOGOUTD 8
|
||||
.SH NAZWA
|
||||
logoutd \- wymuszenie ograniczeñ czasu logowania
|
||||
.SH SK£ADNIA
|
||||
.B logoutd
|
||||
.SH OPIS
|
||||
.B logoutd
|
||||
wymusza ograniczenia portów i czasów logowania podane w
|
||||
.IR /etc/porttime .
|
||||
.B logoutd
|
||||
powinno byæ uruchamiane z \fI/etc/rc\fR.
|
||||
Okresowo przegl±dany jest plik \fI/etc/utmp\fR. Sprawdzana jest ka¿da nazwa
|
||||
u¿ytkownika, by móc stwierdziæ czy posiada on zezwolenie na pracê w bie¿±cym
|
||||
czasie na danym porcie.
|
||||
Ka¿da sesja pracy (logowania) naruszaj±ca ograniczenia zawarte
|
||||
w \fI/etc/porttime\fR jest koñczona.
|
||||
.SH PLIKI
|
||||
.IR /etc/porttime " - zezwolenia dla logowania na portach"
|
||||
.br
|
||||
.IR /etc/utmp " - bie¿±ce sesje pracy"
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
80
man/pl/mkpasswd.8
Normal file
80
man/pl/mkpasswd.8
Normal file
@ -0,0 +1,80 @@
|
||||
.\" {PTM/WK/1999-09-16}
|
||||
.\" Copyright 1991, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: mkpasswd.8,v 1.2 2000/10/16 21:34:43 kloczek Exp $
|
||||
.\"
|
||||
.TH MKPASSWD 1
|
||||
.SH NAZWA
|
||||
mkpasswd \- aktualizuj pliki baz passwd i group
|
||||
.SH SK£ADNIA
|
||||
\fBmkpasswd\fR [\fB-fvgps\fR] \fIplik\fR
|
||||
.SH OPIS
|
||||
.B mkpasswd
|
||||
czyta plik w formacie okre¶lonym przez flagi i konwertuje go postaci
|
||||
odpowiedniego pliku bazy danych.
|
||||
Wymienione pliki baz danych u¿ywane s± do poprawienia wydajno¶ci dostêpu
|
||||
w systemach o du¿ej liczbie u¿ytkowników.
|
||||
Pliki wynikowe otrzymaj± nazwy \fIplik\fR.dir i \fIplik\fR.pag.
|
||||
.PP
|
||||
Opcja \fB-f\fR powoduje, ¿e \fBmkpasswd\fR ignoruje istnienie plików
|
||||
wynikowych i nadpisuje je.
|
||||
Normalnie \fBmkpasswd\fR skar¿y siê na istnienie plików wynikowych
|
||||
i koñczy pracê.
|
||||
.PP
|
||||
Opcja \fB-v\fR powoduje wy¶wietlanie informacji o ka¿dym konwertowanym
|
||||
rekordzie oraz komunikatu koñcowego.
|
||||
.PP
|
||||
Opcja \fB-g\fR traktuje plik ¼ród³owy tak, jak gdyby by³ on w formacie
|
||||
pliku \fI/etc/group\fR.
|
||||
Przy po³±czeniu z opcj± \fB-s\fR u¿ywany jest format pliku \fI/etc/gshadow\fR.
|
||||
.PP
|
||||
Opcja \fB-p\fR traktuje plik ¼ród³owy tak, jak gdyby by³ on w formacie
|
||||
pliku \fI/etc/passwd\fR.
|
||||
Jest to opcja domy¶lna.
|
||||
Przy po³±czeniu z opcj± \fB-s\fR u¿ywany jest format pliku \fI/etc/shadow\fR.
|
||||
.SH PRZESTROGI
|
||||
U¿ycie wiêcej ni¿ jednego pliku bazy ogranicza siê do systemów posiadaj±cych
|
||||
bibliotekê baz danych NDBM. Mo¿e zatem nie byæ dostêpne w ka¿dym systemie.
|
||||
.SH UWAGA
|
||||
Poniewa¿ wiêkszo¶æ poleceñ jest w stanie aktualizowaæ pliki bazy danych
|
||||
podczas dokonywania zmian, \fBmkpasswd\fR potrzebne jest jedynie
|
||||
do ponownego utworzenia usuniêtego lub zepsutego pliku bazy.
|
||||
.SH PLIKI
|
||||
.IR /etc/passwd " - informacja o kontach u¿ytkowników"
|
||||
.br
|
||||
.IR /etc/shadow " - chroniona informacja o u¿ytkownikach"
|
||||
.br
|
||||
.IR /etc/group " - informacja o grupach"
|
||||
.br
|
||||
.IR /etc/gshadow " - chroniona informacja o grupach"
|
||||
.SH ZOBACZ TAK¯E
|
||||
.BR passwd (5),
|
||||
.BR group (5),
|
||||
.BR shadow (5)
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
87
man/pl/newgrp.1
Normal file
87
man/pl/newgrp.1
Normal file
@ -0,0 +1,87 @@
|
||||
.\" {PTM/WK/1999-09-15}
|
||||
.\" Copyright 1991, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: newgrp.1,v 1.2 2000/10/16 21:34:43 kloczek Exp $
|
||||
.\"
|
||||
.TH NEWGRP 1
|
||||
.SH NAZWA
|
||||
newgrp \- zmieñ identyfikator grupy
|
||||
.br
|
||||
sg \- wykonaj polecenie przy innym ID grupy
|
||||
.SH SK£ADNIA
|
||||
.BR newgrp " [" - ]
|
||||
.RI [ grupa ]
|
||||
.br
|
||||
.BR sg " [" - ]
|
||||
.RI [ grupa
|
||||
.RB [ -c
|
||||
.IR polecenie ]]
|
||||
.SH OPIS
|
||||
.B newgrp
|
||||
s³u¿y do zmiany bie¿±cego identyfikatora grupy (GID) podczas sesji logowania.
|
||||
Je¿eli podano opcjonaln± flagê \fB\-\fR, to ¶rodowisko u¿ytkownika zostanie
|
||||
ponownie zainicjowane, tak jak wówczas, gdy u¿ytkownik siê loguje. Je¿eli nie
|
||||
u¿yto flagi \fB\-\fR, to bie¿±ce ¶rodowisko, ³±cznie z bie¿±cym katalogiem
|
||||
roboczym, pozostaje bez zmian.
|
||||
.PP
|
||||
.B newgrp
|
||||
zmienia bie¿±cy faktyczny identyfikator grupy na identyfikator danej grupy
|
||||
lub, je¶li nie podano nazwy grupy, na identyfikator grupy domy¶lnej, podanej
|
||||
w \fI/etc/passwd\fR.
|
||||
Je¿eli grupa posiada has³o, za¶ u¿ytkownik nie ma has³a b±d¼ nie jest jej
|
||||
cz³onkiem, to zostanie poproszony o podanie has³a.
|
||||
Je¿eli has³o grupy jest puste za¶ u¿ytkownik nie jest jej cz³onkiem, to
|
||||
efektem bêdzie odmowa dostêpu.
|
||||
.PP
|
||||
Polecenie
|
||||
.B sg
|
||||
dzia³a podobnie do \fBnewgrp\fR, lecz nie zastêpuje pow³oki u¿ytkownika,
|
||||
wiêc po zakoñczeniu \fBsg\fR powracasz do swego poprzedniego identyfikatora
|
||||
grupy.
|
||||
.B sg
|
||||
przyjmuje tak¿e pojedyncze polecenie. Podane polecenie zostanie wykonane
|
||||
w pow³oce Bourne'a i musi byæ umieszczone w cudzys³owach.
|
||||
.\" enclosed in quotes.
|
||||
.SH PRZESTROGI
|
||||
Niniejsza wersja \fBnewgrp\fR posiada wiele opcji kompilacji,
|
||||
z których tylko czê¶æ mo¿e byæ u¿yteczna w konkretnej instalacji.
|
||||
.SH PLIKI
|
||||
.IR /etc/passwd " - informacja o kontach u¿ytkowników"
|
||||
.br
|
||||
.IR /etc/group " - informacja o grupach"
|
||||
.SH ZOBACZ TAK¯E
|
||||
.BR login (1),
|
||||
.BR id (1),
|
||||
.BR su (1)
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
.SH OD T£UMACZA
|
||||
Niniejsza dokumentacja opisuje polecenie wchodz±ce w sk³ad pakietu
|
||||
shadow-password.
|
||||
Z uwagi na powtarzaj±ce siê nazwy poleceñ, upewnij siê, ¿e korzystasz
|
||||
z w³a¶ciwej dokumentacji.
|
69
man/pl/newusers.8
Normal file
69
man/pl/newusers.8
Normal file
@ -0,0 +1,69 @@
|
||||
.\" {PTM/WK/1999-09-15}
|
||||
.\" Copyright 1991 - 1994, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: newusers.8,v 1.2 2000/10/16 21:34:43 kloczek Exp $
|
||||
.\"
|
||||
.TH NEWUSERS 8
|
||||
.SH NAZWA
|
||||
newusers - wsadowa aktualizacja i tworzenie nowych u¿ytkowników
|
||||
.SH SK£ADNIA
|
||||
.B newusers
|
||||
.RI [ nowi_u¿ytkownicy ]
|
||||
.SH OPIS
|
||||
\fBnewusers\fR odczytuje plik zawieraj±cy pary: nazwa u¿ytkownika i podane
|
||||
jawnym tekstem has³o. Odczytan± informacjê wykorzystuje do aktualizacji grupy
|
||||
istniej±cych u¿ytkowników lub utworzenia nowych.
|
||||
Ka¿dy wiersz pliku posiada taki sam format jak standardowy plik hase³ (patrz
|
||||
\fBpasswd\fR(5)), z nastêpuj±cymi wyj±tkami:
|
||||
.IP "\fIpw_passwd\fR" 10
|
||||
To pole zostanie zakodowane i u¿yte jako nowa warto¶æ zakodowanego has³a.
|
||||
.IP "\fIpw_age\fR"
|
||||
Dla chronionych hase³ (shadow) pole zostanie zignorowane je¶li u¿ytkownik ju¿
|
||||
istnieje.
|
||||
.IP "\fIpw_gid\fR"
|
||||
Pole to mo¿e zawieraæ nazwê istniej±cej grupy. Dany u¿ytkownik zostanie
|
||||
wówczas dodany do jej cz³onków. Je¿eli podano numeryczny identyfikator
|
||||
nieistniej±cej grupy, to zostanie za³o¿ona nowa grupa o tym identyfikatorze.
|
||||
.IP "\fIpw_dir\fR"
|
||||
Zostanie wykonane sprawdzenie czy istnieje katalog o tej nazwie. Je¿eli nie,
|
||||
to bêdzie on utworzony. W³a¶cicielem zostanie ustanowiony tworzony
|
||||
(lub aktualizowany) u¿ytkownik. Grupa katalogu zostanie ustawiona na grupê
|
||||
u¿ytkownika.
|
||||
.PP
|
||||
Polecenie to przeznaczone jest do u¿ytku w du¿ych systemach, gdzie aktualizuje
|
||||
siê wiele kont naraz.
|
||||
.SH PRZESTROGI
|
||||
.\" Po u¿yciu \fBnewusers\fR musi zostaæ wykonane polecenie \fImkpasswd\fR,
|
||||
.\" aktualizuj±ce pliki DBM hase³ (DBM password files).
|
||||
Plik ¼ród³owy, zawieraj±cy niezakodowane has³a, musi byæ chroniony.
|
||||
.SH ZOBACZ TAK¯E
|
||||
.\" mkpasswd(8), passwd(1), useradd(1)
|
||||
.BR passwd (1),
|
||||
.BR useradd (8)
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
201
man/pl/passwd.1
Normal file
201
man/pl/passwd.1
Normal file
@ -0,0 +1,201 @@
|
||||
.\" {PTM/WK/1999-09-20}
|
||||
.\" Copyright 1989 - 1994, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.TH PASSWD 1
|
||||
.SH NAZWA
|
||||
passwd \- zmień hasło użytkownika
|
||||
.SH SKŁADNIA
|
||||
.B passwd
|
||||
.RB [ -f | -s ]
|
||||
.RI [ nazwa ]
|
||||
.br
|
||||
.B passwd
|
||||
.RB [ -g ]
|
||||
.RB [ -r | R ]
|
||||
.I grupa
|
||||
.br
|
||||
.B passwd
|
||||
.RB [ -x
|
||||
.IR max ]
|
||||
.RB [ -n
|
||||
.IR min ]
|
||||
.RB [ -w
|
||||
.IR ostrzeż ]
|
||||
.RB [ -i
|
||||
.IR nieakt ]
|
||||
.I nazwa
|
||||
.br
|
||||
.B passwd
|
||||
.RB { -l | -u | -d | -S }
|
||||
.I nazwa
|
||||
.SH OPIS
|
||||
\fBpasswd\fR zmienia hasła kont użytkowników i grup.
|
||||
Zwykły użytkownik może zmienić wyłącznie hasło własnego konta, superużytkownik
|
||||
może zmieniać hasła dowolnych kont.
|
||||
Administrator grupy może zmienić hasło tej grupy.
|
||||
\fBpasswd\fR zmienia także informacje o koncie, takie jak pełna nazwa
|
||||
użytkownika, jego powłoka zgłoszeniowa (logowania) czy daty i interwały dotyczące
|
||||
ważności hasła.
|
||||
.SS Zmiany hasła
|
||||
Na początku użytkownik pytany jest o stare, dotychczasowe hasło, jeśli takie
|
||||
istnieje. Hasło to jest kodowane i porównywane z przechowywanym hasłem.
|
||||
Użytkownik ma tylko jedną próbę na wprowadzenie poprawnego hasła.
|
||||
Superużytkownikowi zezwala się na pominięcie tego kroku, zatem mogą być
|
||||
zmienione hasła, których zapomniano.
|
||||
.PP
|
||||
Po wprowadzeniu hasła, sprawdzana jest informacja o jego wieku, by stwierdzić
|
||||
czy użytkownikowi wolno w danym czasie zmienić hasło.
|
||||
Jeżeli nie, to \fBpasswd\fR odmawia zmiany hasła i kończy pracę.
|
||||
.PP
|
||||
Następnie użytkownik proszony jest o nowe, zastępujące dotychczasowe, hasło
|
||||
Hasło podlega sprawdzeniu jego zawiłości. Jako ogólną wskazówką można podać,
|
||||
że hasła powinny składać się z 6 do 8 znaków, zawierając po jednym lub więcej
|
||||
znaków z każdej z poniższych kategorii:
|
||||
.IP "" .5i
|
||||
małe litery alfabetu
|
||||
.IP "" .5i
|
||||
duże litery alfabetu
|
||||
.IP "" .5i
|
||||
cyfry od 0 do 9
|
||||
.IP "" .5i
|
||||
znaki interpunkcyjne
|
||||
.PP
|
||||
Należy uważać, by nie użyć domyślnych systemowych znaków akcji erase lub kill.
|
||||
\fBpasswd\fR odrzuci każde niedostatecznie skomplikowane hasło.
|
||||
.PP
|
||||
Jeśli hasło zostanie przyjęte, to \fBpasswd\fR prosi o jego powtórzenie
|
||||
i porównuje drugi wpis z pierwszym.
|
||||
Oba wpisy muszą być takie same by hasło zostało zmienione.
|
||||
.SS Hasła grup
|
||||
Jeżeli posłużono się opcją \fB-g\fR, to zmieniane jest hasło podanej grupy.
|
||||
Użytkownik powinien być albo superużytkownikiem albo administratorem tej grupy.
|
||||
Nie występuje pytanie o bieżące hasło grupy.
|
||||
Do usuwania bieżącego hasła danej grupy służy opcja \fB-g\fR w połączeniu
|
||||
z \fB-r\fR. Pozwala to na dostęp do grupy tylko jej członkom.
|
||||
Opcja \fB-R\fR w połączeniu z \fR-g\fR ogranicza dostęp do grupy wszystkim
|
||||
użytkownikom.
|
||||
.SS Informacja o ważności konta
|
||||
Superużytkownik może zmieniać informację o wieku konta posługując się opcjami
|
||||
\fB-x\fR, \fB-n\fR, \fB-w\fR oraz \fB-i\fR.
|
||||
Opcja \fB-x\fR służy do ustawiania maksymalnej liczby dni, przez jakie hasło
|
||||
pozostaje ważne.
|
||||
Po upływie \fImax\fR dni, hasło musi być zmienione.
|
||||
Opcja \fB-n\fR ustawia minimalną liczbę dni, jakie muszą upłynąć zanim hasło
|
||||
będzie mogło być zmienione.
|
||||
Użytkownik nie otrzyma zezwolenia na zmianę hasła przed upływem \fImin\fR dni.
|
||||
Opcja \fB-w\fR służy do ustawienia liczby dni przed upływem terminu ważności
|
||||
hasła, przez które użytkownik będzie otrzymywał ostrzeżenie mówiące mu, ile dni
|
||||
pozostało do tej daty. Ostrzeżenia zaczną pojawiać się \fIostrzeż\fR dni przed
|
||||
upływem ważności hasła.
|
||||
Opcja \fB-i\fR (nieaktywność) służy do wyłączania konta po upływie zadanej
|
||||
liczby dni po wygaśnięciu hasła.
|
||||
Po upływie \fInieakt\fR dni od przeterminowania hasła użytkownik nie może już
|
||||
korzystać z konta.
|
||||
.SS Utrzymywanie i konserwacja konta
|
||||
Konta użytkowników mogą być blokowane i odblokowywane przy pomocy flag \fB-l\fR
|
||||
i \fB-u\fR.
|
||||
Opcja \fB-l\fR wyłącza konto zmieniając jego hasło na wartość nieodpowiadającą
|
||||
żadnemu możliwemu zakodowanemu hasłu.
|
||||
Opcja \fB-u\fR ponownie udostępnia konto przywracając uprzednią wartość hasła.
|
||||
.PP
|
||||
Stan konta można uzyskać przy pomocy opcji \fB-S\fR.
|
||||
Informacja o stanie składa się z 6 części.
|
||||
Pierwsza wskazuje, czy konto użytkownika jest zablokowane (L) (locked),
|
||||
nie posiada hasła (NP) (no password) lub ma funkcjonalne hasło (P) (password).
|
||||
Druga część podaje datę ostatniej zmiany hasła.
|
||||
następne cztery to minimalny wiek, maksymalny wiek, okres ostrzegania i okres
|
||||
nieaktywności hasła.
|
||||
.SS Podpowiedzi dotyczące haseł użytkownika
|
||||
Bezpieczeństwo hasła zależy od siły algorytmu kodującego oraz rozmiaru
|
||||
klucza.
|
||||
Metoda kodowania używana w Systemie \fB\s-2UNIX\s+2\fR oparta jest o algorytm
|
||||
NBS DES i jest bardzo bezpieczna.
|
||||
Rozmiar klucza zależy od losowości wybranego hasła.
|
||||
.PP
|
||||
Naruszenia bezpieczeństwa haseł wynikają zwykle z beztroski przy wyborze lub
|
||||
przechowywaniu hasła.
|
||||
Z tego powodu powinieneś wybrać hasło nie występujące w słowniku. Hasło nie
|
||||
powinno też być poprawną nazwą, imieniem, nazwiskiem, numerem prawa jazdy,
|
||||
datą urodzenia czy elementem adresu.
|
||||
Wszystkie z powyższych mogą być użyte do odgadnięcia hasła i naruszenia
|
||||
bezpieczeństwa systemu.
|
||||
.PP
|
||||
Hasło musi być łatwe do zapamiętania, tak by nie być zmuszonym do jego
|
||||
zapisywania na kartce. Można to osiągnąć sklejając ze sobą dwa krótkie słowa,
|
||||
ze wstawionym pomiędzy nie znakiem specjalnym lub cyfrą.
|
||||
Na przykład, Pass%word, Lew7konia.
|
||||
.PP
|
||||
Inna metoda konstrukcji hasła polega na wyborze łatwego do zapamiętania zdania
|
||||
(np. z literatury) i wyborze pierwszej bądź ostatniej litery każdego wyrazu.
|
||||
Przykładem tego jest
|
||||
.IP "" .5i
|
||||
Ask not for whom the bell tolls.
|
||||
.PP
|
||||
co daje
|
||||
.IP "" .5i
|
||||
An4wtbt,
|
||||
.PP
|
||||
albo też
|
||||
.IP "" .5i
|
||||
A czy znasz Ty, bracie młody
|
||||
.PP
|
||||
co daje
|
||||
.IP "" .5i
|
||||
A3zTbm.
|
||||
.PP
|
||||
W zasadzie możesz być pewien, że niewielu crackerów będzie mieć takie hasło
|
||||
w swoim słowniku. Powinieneś jednak wybrać własną metodę konstrukcji haseł
|
||||
a nie polegać wyłącznie na opisanych tutaj.
|
||||
.SS Uwagi o hasłach grup
|
||||
Hasła grup są nieodłącznym problemem bezpieczeństwa, gdyż do ich znajomości
|
||||
uprawniona jest więcej niż jedna osoba.
|
||||
Grupy są jednak użytecznym narzędziem pozwalającym na współpracę między
|
||||
różnymi użytkownikami.
|
||||
.SH PRZESTROGI
|
||||
Mogą nie być obsługiwane wszystkie opcje.
|
||||
Sprawdzanie złożoności hasła może różnić się w różnych instalacjach. Zachęca
|
||||
się użytkownika do wyboru tak skomplikowanego hasła, z jakim będzie mu
|
||||
wygodnie.
|
||||
Użytkownicy mogą nie móc zmienić hasła w systemie przy włączonym NIS, jeśli
|
||||
nie są zalogowani do serwera NIS.
|
||||
.SH PLIKI
|
||||
.IR /etc/passwd " - informacja o kontach użytkowników"
|
||||
.br
|
||||
.IR /etc/shadow " - zakodowane hasła użytkowników"
|
||||
.SH ZOBACZ TAKŻE
|
||||
.BR passwd (3),
|
||||
.BR shadow (3),
|
||||
.BR group (5),
|
||||
.BR passwd (5)
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
.SH OD TŁUMACZA
|
||||
Niniejsza dokumentacja opisuje polecenie wchodzące w skład pakietu
|
||||
shadow-password.
|
||||
Z uwagi na powtarzające się nazwy poleceń, upewnij się, że korzystasz
|
||||
z właściwej dokumentacji.
|
88
man/pl/passwd.5
Normal file
88
man/pl/passwd.5
Normal file
@ -0,0 +1,88 @@
|
||||
.\" Copyright (c) 1993 Michael Haardt (u31b3hs@pool.informatik.rwth-aachen.de), Fri Apr 2 11:32:09 MET DST 1993
|
||||
.\"
|
||||
.\" This is free documentation; you can redistribute it and/or
|
||||
.\" modify it under the terms of the GNU General Public License as
|
||||
.\" published by the Free Software Foundation; either version 2 of
|
||||
.\" the License, or (at your option) any later version.
|
||||
.\"
|
||||
.\" The GNU General Public License's references to "object code"
|
||||
.\" and "executables" are to be interpreted as the output of any
|
||||
.\" document formatting or typesetting system, including
|
||||
.\" intermediate and printed output.
|
||||
.\"
|
||||
.\" This manual is distributed in the hope that it will be useful,
|
||||
.\" but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||
.\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||
.\" GNU General Public License for more details.
|
||||
.\"
|
||||
.\" You should have received a copy of the GNU General Public
|
||||
.\" License along with this manual; if not, write to the Free
|
||||
.\" Software Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139,
|
||||
.\" USA.
|
||||
.\"
|
||||
.\" Modified Sun Jul 25 10:46:28 1993 by Rik Faith (faith@cs.unc.edu)
|
||||
.\" Modified Sun Aug 21 18:12:27 1994 by Rik Faith (faith@cs.unc.edu)
|
||||
.\" Modified Sun Jun 18 01:53:57 1995 by Andries Brouwer (aeb@cwi.nl)
|
||||
.\"
|
||||
.\" Polish translation nov.1996 piotr.pogorzelski@ippt.gov.pl
|
||||
.\"
|
||||
.TH PASSWD 5 "24 Czerwiec 1993" "Linux" "Podrêcznik programisty linuxowego"
|
||||
.SH NAZWA
|
||||
passwd \- plik passwd definiuj±cy u¿ytkowników systemu
|
||||
.SH OPIS
|
||||
Plik
|
||||
.B passwd
|
||||
jest plikiem tekstowym ASCII, który zawiera listê u¿ytkowników systemu
|
||||
oraz has³a jakich musz± u¿ywaæ aby otrzymaæ dostêp do systemu.
|
||||
Ka¿dy powinien móc odczytaæ informacje z pliku passwd (poniewa¿ has³a
|
||||
w tym pliku s± zakodowane jest to poprawne) lecz prawo do modyfikacji
|
||||
pliku powinien mieæ tylko administrator.
|
||||
Dodaj±c nowego u¿ytkownika nale¿y pole przeznaczone na has³o pozostawiæ puste
|
||||
i u¿yæ programu \fBpasswd\fP(1). Gwiazdka lub inny pojedynczy znak w polu
|
||||
has³a oznacza, ze u¿ytkownik nie mo¿e dostaæ siê do systemu przez \fBlogin\fP(1).
|
||||
Je¶li g³ówny system plików jest na ram dysku (/dev/ram) nale¿y
|
||||
plik passwd skopiowaæ na dyskietkê przechowuj±c± g³ówny system plików
|
||||
przed zamkniêciem systemu. Trzeba równie¿ sprawdziæ prawa dostêpu do.
|
||||
Je¶li trzeba utworzyæ grupê u¿ytkowników, ich identyfikatory grupy
|
||||
GID musz± byæ równe oraz musi istnieæ odpowiednia pozycja w pliku
|
||||
\fI/etc/group\fP, lub grupa nie bêdzie istnia³a.
|
||||
.PP
|
||||
Ka¿da pozycja zajmuje jeden wiersz w formacie:
|
||||
.sp
|
||||
login_name:has³o:UID:GID:imie_nazwisko:katalog:pow³oka
|
||||
.RS
|
||||
.RE
|
||||
.sp
|
||||
Krótki opis poszczególnych pól:
|
||||
.sp
|
||||
.RS
|
||||
.TP 1.0in
|
||||
.I login_name
|
||||
nazwa u¿ytkownika w systemie (radzê u¿ywaæ ma³ych liter).
|
||||
.TP
|
||||
.I has³o
|
||||
zakodowane has³o u¿ytkownika.
|
||||
.TP
|
||||
.I UID
|
||||
identyfikator u¿ytkownika (liczbowo).
|
||||
.TP
|
||||
.I GID
|
||||
identyfikator grupy (liczbowo).
|
||||
.TP
|
||||
.I imiê_nazwisko
|
||||
Opisowa nazwa u¿ytkownika, zwykle imiê i nazwisko (wykorzystywane
|
||||
przez programy pocztowe).
|
||||
.TP
|
||||
.I katalog
|
||||
katalog macierzysty ($HOME) u¿ytkownika.
|
||||
.TP
|
||||
.I pow³oka
|
||||
program jaki uruchomiæ po wej¶ciu u¿ytkownika do systemu.
|
||||
(je¶li pusty u¿yj /bin/sh, je¶li istnieje /etc/shells i
|
||||
dana pow³oka nie jest tam wymieniona, u¿ytkownik nie bêdzie móg³
|
||||
dostaæ siê do systemu wykorzystuj±c protokó³ ftp).
|
||||
.RE
|
||||
.SH PLIKI
|
||||
.I /etc/passwd
|
||||
.SH "ZOBACZ TAK¯E"
|
||||
.BR passwd "(1), " login "(1), " group (5)
|
81
man/pl/porttime.5
Normal file
81
man/pl/porttime.5
Normal file
@ -0,0 +1,81 @@
|
||||
.\" {PTM/WK/1999-09-17}
|
||||
.\" Copyright 1989 - 1990, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.TH PORTTIME 5
|
||||
.SH NAZWA
|
||||
porttime \- plik czasów dostêpu do portów
|
||||
.SH OPIS
|
||||
.I porttime
|
||||
zawiera listê urz±dzeñ tty, nazw u¿ytkowników i dozwolonych czasów logowania.
|
||||
.PP
|
||||
Ka¿da pozycja sk³ada siê z trzech, rozdzielonych dwukropkiem, pól.
|
||||
Pierwsze pole zawiera listê oddzielonych przecinkami urz±dzeñ tty lub
|
||||
gwiazdkê, wskazuj±c±, ¿e pozycja ta pasuje do wszystkich urz±dzeñ tty.
|
||||
Drugie pole zawiera listê oddzielonych przecinkami nazw u¿ytkowników lub
|
||||
gwiazdkê, wskazuj±c±, ¿e pozycja dotyczy wszystkich u¿ytkowników.
|
||||
Trzecie pole jest list± oddzielonych przecinkami dozwolonych czasów dostêpu.
|
||||
.PP
|
||||
Ka¿da pozycja czasu dostêpu sk³ada siê z zera lub wiêcej dni tygodnia,
|
||||
skróconych do \fBSu\fR, \fBMo\fR, \fBTu\fR, \fBWe\fR, \fBTh\fR, \fBFr\fR
|
||||
i \fBSa\fR, po których nastêpuje para rozdzielonych my¶lnikiem czasów.
|
||||
Do okre¶lenia dni roboczych (od poniedzia³ku do pi±tku) mo¿e byæ u¿yty
|
||||
skrót \fBWk\fR. Skrót \fBAl\fR oznacza ka¿dy dzieñ. Je¿eli nie podano dni
|
||||
tygodnia przyjmowane jest \fBAl\fR.
|
||||
.SH PRZYK£ADY
|
||||
Poni¿szy wpis zezwala u¿ytkownikowi \fBjfh\fR na dostêp do ka¿dego portu
|
||||
w dni robocze od godziny 9-tej do 17-tej.
|
||||
.br
|
||||
.sp 1
|
||||
*:jfh:Wk0900-1700
|
||||
.br
|
||||
.sp 1
|
||||
Poni¿sze pozycje pozwalaj± na dostêp do konsoli (/dev/console) wy³±cznie
|
||||
u¿ytkownikom \fBroot\fR i \fBoper\fR - w dowolnym czasie.
|
||||
Przyk³ad ten pokazuje, ¿e plik \fI/etc/porttime\fR stanowi uporz±dkowan±
|
||||
listê czasów dostêpu. Ka¿dy inny u¿ytkownik bêdzie pasowa³ do drugiej pozycji
|
||||
listy, nie zezwalaj±cej na dostêp w ¿adnym czasie.
|
||||
.br
|
||||
.sp 1
|
||||
console:root,oper:Al0000-2400
|
||||
.br
|
||||
console:*:
|
||||
.br
|
||||
.sp 1
|
||||
Poni¿szy wpis zezwala na dostêp do dowolnego portu u¿ytkownikowi \fBgames\fR
|
||||
poza godzinami pracy.
|
||||
.br
|
||||
.sp 1
|
||||
*:games:Wk1700-0900,SaSu0000-2400
|
||||
.br
|
||||
.sp 1
|
||||
.SH PLIKI
|
||||
.IR /etc/porttime " - plik zawieraj±cy czasy dostêpu do portów"
|
||||
.SH ZOBACZ TAK¯E
|
||||
.BR login (1)
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
152
man/pl/pw_auth.3
Normal file
152
man/pl/pw_auth.3
Normal file
@ -0,0 +1,152 @@
|
||||
.\" {PTM/WK/1999-09-15}
|
||||
.\" Copyright 1992 - 1993, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: pw_auth.3,v 1.2 2000/10/16 21:34:43 kloczek Exp $
|
||||
.\"
|
||||
.TH PWAUTH 3
|
||||
.SH NAZWA
|
||||
pwauth \- procedury uwierzytelniania haseł zdefiniowane przez administratora
|
||||
.SH SKŁADNIA
|
||||
.B #include <pwauth.h>
|
||||
.PP
|
||||
.B int pw_auth (char
|
||||
.I *command,
|
||||
.B char
|
||||
.I *user,
|
||||
.B int
|
||||
.I reason,
|
||||
.B char
|
||||
.IB *input) ;
|
||||
.SH OPIS
|
||||
.B pw_auth
|
||||
wywołuje funkcje zdefiniowane przez administratora dla danego użytkownika.
|
||||
.PP
|
||||
\fIcommand\fR jest nazwą programu uwierzytelniania (autentykacji).
|
||||
Jest ona otrzymywana z informacji zawartej pliku haseł użytkowników.
|
||||
Odpowiedni łańcuch (z pola hasła) zawiera jedną lub więcej, rozdzielonych
|
||||
średnikami, nazw plików wykonywalnych.
|
||||
Programy zostaną wykonane w zadanej kolejności.
|
||||
Dla każdej z przyczyn (reason) podanych niżej podane są argumenty wiersza
|
||||
poleceń.
|
||||
.PP
|
||||
\fIuser\fR jest nazwą sprawdzanego użytkownika, w postaci podanej w pliku
|
||||
\fI/etc/passwd\fR.
|
||||
Pozycje opisujące użytkowników indeksowane są nazwą użytkownika.
|
||||
Pozwala to na istnienie powtarzających się identyfikatorów (UID). Każda
|
||||
z różnych nazw użytkownika o tym samym identyfikatorze może
|
||||
posiadać inny program i informację autentykującą.
|
||||
.PP
|
||||
Każda z dopuszczalnych przyczyn autentykacji obsługiwana jest w potencjalnie
|
||||
różny sposób.
|
||||
Do komunikacji z użytkownikiem dostępne są standardowe deskryptory plików
|
||||
0, 1 i 2, chyba że wspomniano inaczej.
|
||||
Do ustalenia tożsamości użytkownika wykonującego żądanie uwierzytelnienia
|
||||
może zostać użyty rzeczywisty identyfikator.
|
||||
Przyczyna (\fIreason\fR) jest jedną z
|
||||
.IP \fBPW_SU\fR 1i
|
||||
Wykonaj uwierzytelnienie dla bieżącego rzeczywistego identyfikatora użytkownika
|
||||
próbując przełączyć rzeczywisty ID na podanego użytkownika.
|
||||
Program uwierzytelniający zostanie wywołany z opcją \fB-s\fR poprzedzającą
|
||||
nazwę użytkownika.
|
||||
.IP \fBPW_LOGIN\fR 1i
|
||||
Wykonaj uwierzytelnienie dla danego użytkownika tworząc nową sesję pracy
|
||||
(loginową). Program uwierzytelniający zostanie wywołany z opcją \fB-l\fR,
|
||||
po której wystąpi nazwa użytkownika.
|
||||
.IP \fBPW_ADD\fR 1i
|
||||
Utwórz nowy wpis dla danego użytkownika.
|
||||
Pozwala to programowi uwierzytelniania na zainicjowanie miejsca dla nowego
|
||||
użytkownika.
|
||||
Program zostanie wywołany z opcją \fB-a\fR, po której wystąpi nazwa użytkownika.
|
||||
.IP \fBPW_CHANGE\fR 1i
|
||||
Zmień istniejący wpis dla danego użytkownika.
|
||||
Pozwala to na programowi uwierzytelniającemu na zmianę informacji autentykującej
|
||||
dla istniejącego użytkownika.
|
||||
Program zostanie wywołany z opcją \fB-c\fR poprzedzającą nazwę użytkownika.
|
||||
.IP \fBPW_DELETE\fR 1i
|
||||
Usuń informację autentykującą dla danego użytkownika.
|
||||
Pozwala programowi uwierzytelniania na odzyskanie miejsca po użytkowniku, który
|
||||
nie będzie już identyfikowany przy użyciu tego programu.
|
||||
Program uwierzytelniania zostanie wywołany z opcją \fB-d\fR,
|
||||
po której wystąpi nazwa użytkownika.
|
||||
.IP \fBPW_TELNET\fR 1i
|
||||
Wykonaj uwierzytelnianie użytkownika podłączającego się do systemu przy pomocy
|
||||
polecenia \fBtelnet\fR.
|
||||
Program zostanie wywołany z opcją \fB-t\fR, po której wystąpi nazwa użytkownika.
|
||||
.IP \fBPW_RLOGIN\fR 1i
|
||||
Wykonaj uwierzytelnienie użytkownika podłączającego się do systemu przy pomocy
|
||||
polecenia \fBrlogin\fR.
|
||||
Program zostanie wywołany z opcją \fB-r\fR, po której wystąpi nazwa użytkownika.
|
||||
.IP \fBPW_FTP\fR 1i
|
||||
Wykonaj uwierzytelnienie użytkownika podłączającego się do systemu przy pomocy
|
||||
polecenia \fBftp\fR.
|
||||
Program uwierzytelniania zostanie wywołany z opcją \fB-f\fR,
|
||||
po której wystąpi nazwa użytkownika.
|
||||
Do komunikacji z użytkownikiem NIE są dostępne standardowe deskryptory plików.
|
||||
Deskryptor standardowego wejścia zostanie podłączony do procesu macierzystego,
|
||||
zaś pozostałe dwa deskryptory plików dostaną podłączone do \fI/dev/null\fR.
|
||||
Funkcja \fBpw_auth\fR będzie potokować pojedynczy wiersz danych do programu
|
||||
uwierzytelniania posługując się deskryptorem 0.
|
||||
.IP \fBPW_REXEC\fR 1i
|
||||
Wykonaj uwierzytelnienie użytkownika podłączającego się do systemu przy pomocy
|
||||
polecenia \fIrexec\fR.
|
||||
Program zostanie wywołany z opcją \fB-x\fR, po której wystąpi nazwa użytkownika.
|
||||
Do komunikacji ze zdalnym użytkownikiem NIE są dostępne standardowe
|
||||
deskryptory plików.
|
||||
Deskryptor standardowego wejścia zostanie podłączony do procesu macierzystego,
|
||||
zaś pozostałe dwa deskryptory plików dostaną podłączone do \fI/dev/null\fR.
|
||||
Funkcja \fBpw_auth\fR będzie potokować pojedynczy wiersz danych do programu
|
||||
uwierzytelniania posługując się deskryptorem 0.
|
||||
.PP
|
||||
Ostatni argument stanowi dane autentykacji, używane przez
|
||||
.B PW_FTP
|
||||
oraz
|
||||
.B PW_REXEC
|
||||
Jest on traktowany jak pojedynczy wiersz tekstu potokowany do programu
|
||||
uwierzytelniającego.
|
||||
Dla
|
||||
.B PW_CHANGE
|
||||
wartość \fIinput\fR jest wartością poprzedniej nazwy użytkownika,
|
||||
jeśli zmieniana jest nazwa.
|
||||
.SH PRZESTROGI
|
||||
Funkcja ta nie tworzy faktycznej sesji.
|
||||
Wskazuje jedynie, czy użytkownik powinien otrzymać zezwolenie na jej
|
||||
utworzenie.
|
||||
.PP
|
||||
Obecnie opcje sieciowe nie są jeszcze przetestowane.
|
||||
.SH DIAGNOSTYKA
|
||||
Funkcja \fBpw_auth\fR zwraca 0 jeśli program uwierzytelniania zakończył
|
||||
działanie z zerowym kodem powrotu, w przeciwnym wypadku wartość niezerową.
|
||||
.SH ZOBACZ TAKŻE
|
||||
.BR login (1),
|
||||
.BR passwd (1),
|
||||
.BR su (1),
|
||||
.BR useradd (8),
|
||||
.BR userdel (8),
|
||||
.BR usermod (8)
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
65
man/pl/pwauth.8
Normal file
65
man/pl/pwauth.8
Normal file
@ -0,0 +1,65 @@
|
||||
.\" {PTM/WK/1999-09-15}
|
||||
.\" Copyright 1992, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: pwauth.8,v 1.2 2000/10/16 21:34:43 kloczek Exp $
|
||||
.\"
|
||||
.TH PWAUTH 8
|
||||
.SH NAZWA
|
||||
pwauth \- definiowane przez administratora uwierzytelnianie hase³
|
||||
.SH OPIS
|
||||
Administrator systemu mo¿e zdefiniowaæ listê programów, jakie s± u¿ywane
|
||||
do potwierdzenia to¿samo¶ci u¿ytkownika.
|
||||
Programy te podawane s± zamiast informacji o zakodowanym ha¶le obecnej
|
||||
w pliku \fI/etc/passwd\fR albo \fI/etc/shadow\fR.
|
||||
Narzêdzia administruj±ce kontami u¿ytkowników sprawdzaj± pole zakodowanego
|
||||
has³a i stwierdzaj± czy u¿ytkownik posiada zdefiniowany przez administratora
|
||||
program uwierzytelniaj±cy (autentykuj±cy).
|
||||
Funkcja \fBpw_auth\fR zostanie wywo³ana ka¿dorazowo, gdy jeden z tych
|
||||
programów administracyjnych stwierdzi, ¿e zmieniany u¿ytkownik posiada
|
||||
zdefiniowane programy uwierzytelniania.
|
||||
.PP
|
||||
Pocz±tkowy wpis tworzony jest przez polecenie \fBuseradd\fR.
|
||||
Zmiany, takie jak zmiana informacji autentykuj±cej lub usuniêcie konta
|
||||
u¿ytkownika, spowoduj± wywo³anie funkcji \fBpw_auth\fR. Pozwala to
|
||||
na utrzymanie aktualno¶ci informacji dla ka¿dego konta.
|
||||
.PP
|
||||
Programy uwierzytelniaj±ce nie tworz± sesji pracy (loginowych) ani
|
||||
sesji sieciowych. Kod zakoñczenia programu uwierzytelniaj±cego jest
|
||||
wskazaniem czy akcja bêdzie dozwolona.
|
||||
Proces wo³aj±cy musi posiadaæ odpowiednie uprawnienia do samodzielnego
|
||||
utworzenia sesji pracy lub sesji sieciowej.
|
||||
.SH ZOBACZ TAK¯E
|
||||
.BR login (1),
|
||||
.BR passwd (1),
|
||||
.BR su (1),
|
||||
.BR useradd (8),
|
||||
.BR userdel (8),
|
||||
.BR usermod (8),
|
||||
.BR pw_auth (3)
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
109
man/pl/pwck.8
Normal file
109
man/pl/pwck.8
Normal file
@ -0,0 +1,109 @@
|
||||
.\" {PTM/WK/1999-09-14}
|
||||
.\" Copyright 1992, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: pwck.8,v 1.2 2000/10/16 21:34:43 kloczek Exp $
|
||||
.\"
|
||||
.TH PWCK 1
|
||||
.SH NAZWA
|
||||
pwck - weryfikacja spójno¶ci plików hase³
|
||||
.SH OPIS
|
||||
\fBpwck\fR [\fB-r\fR] [\fIpasswd\fR \fIshadow\fR]
|
||||
.SH OPIS
|
||||
\fBpwck\fR weryfikuje integralno¶æ informacji autentykacji systemowej.
|
||||
W plikach \fI/etc/passwd\fR i \fI/etc/shadow\fR sprawdzane s± wszystkie
|
||||
pozycje, by upewniæ siê, ¿e ka¿da z nich posiada w³a¶ciwy format
|
||||
i poprawne dane w ka¿dym z pól. U¿ytkownik monitowany jest o usuniêcie
|
||||
pozycji, które s± sformatowane niepoprawnie lub posiadaj± inne nie daj±ce
|
||||
siê skorygowaæ b³êdy.
|
||||
.P
|
||||
Kontrolowane jest czy ka¿da pozycja posiada
|
||||
.sp
|
||||
.in +.5i
|
||||
- w³a¶ciw± liczbê pól
|
||||
.br
|
||||
- unikaln± nazwê u¿ytkownika
|
||||
.br
|
||||
- poprawny identyfikator u¿ytkownika i grupy
|
||||
.br
|
||||
- poprawn± grupê g³ówn±
|
||||
.br
|
||||
- poprawny katalog domowy
|
||||
.br
|
||||
- poprawn± pow³okê zg³oszeniow± (startow±)
|
||||
.in -.5i
|
||||
.sp
|
||||
.P
|
||||
Kontrola w³a¶ciwej liczby pól i niepowtarzalnej nazwy u¿ytkownika jest
|
||||
decyduj±ca. Je¿eli pozycja posiada b³êdn± liczbê pól, to u¿ytkownik jest
|
||||
proszony o usuniêcie ca³ej pozycji (wiersza).
|
||||
Je¿eli u¿ytkownik nie potwierdzi decyzji o usuniêciu, to pomijane s± wszelkie
|
||||
dalsze sprawdzenia.
|
||||
Pozycja z powtórzon± nazw± u¿ytkownika powoduje monit o usuniêcie, ale nadal
|
||||
bêd± wykonywane pozosta³e sprawdzenia.
|
||||
Wszystkie inne b³êdy daj± ostrze¿enia a u¿ytkownik jest zachêcany
|
||||
do uruchomienia polecenia \fBusermod\fR, by je poprawiæ.
|
||||
.P
|
||||
Polecenia dzia³aj±ce na pliku \fI/etc/passwd\fR nie potrafi± zmieniaæ
|
||||
uszkodzonych lub powielonych pozycji. W takich okoliczno¶ciach powinien byæ
|
||||
u¿ywany \fBpwck\fR, by usun±æ nieprawid³ow± pozycjê.
|
||||
.SH OPCJE
|
||||
Domy¶lnie \fBpwck\fR dzia³a na plikach \fI/etc/passwd\fR oraz \fI/etc/shadow\fR.
|
||||
Przy pomocy parametrów \fIpasswd\fR i \fIshadow\fR u¿ytkownik mo¿e wybraæ inne
|
||||
pliki.
|
||||
Dodatkowo, u¿ytkownik mo¿e wykonaæ polecenie w trybie tylko-do-odczytu, poprzez
|
||||
podanie flagi \fB-r\fR.
|
||||
Powoduje to, ¿e na wszystkie pytania dotycz±ce zmian zostanie, bez ingerencji
|
||||
u¿ytkownika, u¿yta odpowied¼ \fBnie\fR.
|
||||
.SH PLIKI
|
||||
.IR /etc/passwd " - informacja o kontach u¿ytkowników"
|
||||
.br
|
||||
.IR /etc/shadow " - zakodowana informacja o has³ach"
|
||||
.br
|
||||
.IR /etc/group " - informacja o grupach"
|
||||
.SH ZOBACZ TAK¯E
|
||||
.BR usermod (8),
|
||||
.BR group (5),
|
||||
.BR passwd (5),
|
||||
.BR shadow (5)
|
||||
.SH DIAGNOSTYKA
|
||||
Polecenie \fBpwck\fR koñczy pracê z nastêpuj±cymi warto¶ciami kodów
|
||||
zakoñczenia:
|
||||
.IP 0 5
|
||||
Powodzenie
|
||||
.IP 1 5
|
||||
B³±d sk³adni
|
||||
.IP 2 5
|
||||
Jedna lub wiêcej z³ych pozycji pliku hase³
|
||||
.IP 3 5
|
||||
Niemo¿liwe otwarcie plików hase³
|
||||
.IP 4 5
|
||||
Niemo¿liwa blokada plików hase³
|
||||
.IP 5 5
|
||||
Niemo¿liwa aktualizacja plików hase³
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
66
man/pl/pwconv.8
Normal file
66
man/pl/pwconv.8
Normal file
@ -0,0 +1,66 @@
|
||||
.\" {PTM/WK/1999-09-14}
|
||||
.\" $Id: pwconv.8,v 1.1 2000/09/05 17:27:30 marekm Exp $
|
||||
.TH PWCONV 8 "26 września 1997"
|
||||
.SH NAZWA
|
||||
pwconv, pwunconv, grpconv, grpunconv - konwersja dot. chronionych plików haseł i grup
|
||||
.SH SKŁADNIA
|
||||
.B pwconv
|
||||
.br
|
||||
.B pwunconv
|
||||
.br
|
||||
.B grpconv
|
||||
.br
|
||||
.B grpunconv
|
||||
.SH OPIS
|
||||
Wszystkie te cztery programy działają na zwykłych i dodatkowych (shadow)
|
||||
plikach haseł i grup:
|
||||
.IR /etc/passwd ", " /etc/group ", " /etc/shadow " i " /etc/gshadow .
|
||||
|
||||
.B pwconv
|
||||
.RI "tworzy " shadow " z " passwd " i opcjonalnie istniejącego " shadow .
|
||||
.B pwunconv
|
||||
.RI "tworzy " passwd " z " passwd " i " shadow " a następnie usuwa " shadow .
|
||||
.B grpconv
|
||||
.RI "tworzy " gshadow " z " group " i opcjonalnie istniejącego " gshadow .
|
||||
.B grpunconv
|
||||
.RI "tworzy " group " z " group " i " gshadow " a następnie usuwa " gshadow .
|
||||
|
||||
Każdy z programów zdobywa niezbędne blokady przed konwersją.
|
||||
|
||||
.BR pwconv " i " grpconv
|
||||
są podobne. Po pierwsze, z pliku dodatkowego usuwane są pozycje, które
|
||||
nie istnieją w pliku głównym. Następnie, w pliku dodatkowym aktualizowane są
|
||||
pozycje nie posiadające 'x' jako hasła w pliku głównym. Dodawane są pozycje
|
||||
brakujące w stosunku do pliku głównego. Na koniec, hasła w pliku głównym
|
||||
zastępowane są przez 'x'. Programy te mogą służyć zarówno do początkowej
|
||||
konwersji jak i do aktualizacji dodatkowego pliku haseł jeśli plik główny
|
||||
zmieniany był ręcznie.
|
||||
|
||||
Przy dodawaniu nowych wpisów do
|
||||
.IR /etc/shadow
|
||||
.B pwconv
|
||||
użyje wartości
|
||||
.BR PASS_MIN_DAYS ", " PASS_MAX_DAYS " i " PASS_WARN_AGE
|
||||
z pliku
|
||||
.IR /etc/login.defs .
|
||||
|
||||
.RB "Podobnie, " pwunconv " oraz " grpunconv
|
||||
są zbliżone. Hasła w pliku głównym aktualizowane są na podstawie pliku
|
||||
dodatkowego (shadow). Wpisy istniejące w pliku głównym, a nie posiadające
|
||||
odpowiedników w dodatkowym są pozostawiane bez zmian. Na koniec usuwany
|
||||
jest plik dodatkowy.
|
||||
|
||||
Część informacji o ważności haseł jest tracona przez
|
||||
.BR pwunconv .
|
||||
Przeprowadza on konwersję tego, co potrafi.
|
||||
.SH BŁĘDY
|
||||
Błędy w plikach haseł czy grup (takie jak nieprawidłowe czy powtórzone
|
||||
pozycje) mogą spowodować zapętlenie się omawianych programów lub różnego
|
||||
rodzaju inne błędne zachowanie. Przed konwersją na lub z dodatkowych plików
|
||||
haseł lub grup proszę uruchomić \fBpwck\fR i \fBgrpck\fR, by poprawić tego
|
||||
rodzaju błędy.
|
||||
.SH ZOBACZ TAKŻE
|
||||
.BR login.defs (5),
|
||||
.BR pwck (8),
|
||||
.BR grpck (8),
|
||||
.BR shadowconfig (8)
|
1
man/pl/pwunconv.8
Normal file
1
man/pl/pwunconv.8
Normal file
@ -0,0 +1 @@
|
||||
.so pwconv.8
|
148
man/pl/shadow.3
Normal file
148
man/pl/shadow.3
Normal file
@ -0,0 +1,148 @@
|
||||
.\" {PTM/WK/1999-09-16}
|
||||
.\" Copyright 1989 - 1993, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: shadow.3,v 1.2 2000/10/16 21:34:43 kloczek Exp $
|
||||
.\"
|
||||
.TH SHADOW 3
|
||||
.SH NAZWA
|
||||
shadow \- procedury zakodowanego pliku hase³
|
||||
.SH SK£ADNIA
|
||||
.B #include <shadow.h>
|
||||
.PP
|
||||
.B struct spwd *getspent();
|
||||
.PP
|
||||
.B struct spwd *getspnam(char
|
||||
.IB *name );
|
||||
.PP
|
||||
.B void setspent();
|
||||
.PP
|
||||
.B void endspent();
|
||||
.PP
|
||||
.B struct spwd *fgetspent(FILE
|
||||
.IB *fp );
|
||||
.PP
|
||||
.B struct spwd *sgetspent(char
|
||||
.IB *cp );
|
||||
.PP
|
||||
.B int putspent(struct spwd
|
||||
.I *p,
|
||||
.B FILE
|
||||
.IB *fp );
|
||||
.PP
|
||||
.B int lckpwdf();
|
||||
.PP
|
||||
.B int ulckpwdf();
|
||||
.SH OPIS
|
||||
.I shadow
|
||||
operuje na zawarto¶ci dodatkowego pliku hase³ (shadow) \fI/etc/shadow\fR.
|
||||
Plik \fI#include\fR opisuje strukturê
|
||||
.sp
|
||||
struct spwd {
|
||||
.in +.4i
|
||||
.br
|
||||
char *sp_namp; /* nazwa u¿ytkownika (login) */
|
||||
.br
|
||||
char *sp_pwdp; /* zakodowane has³o */
|
||||
.br
|
||||
long sp_lstchg; /* ostatnia zmiana has³a */
|
||||
.br
|
||||
int sp_min; /* dni do dozwolonej zmiany */
|
||||
.br
|
||||
int sp_max; /* dni przed wymagan± zmian± */
|
||||
.br
|
||||
int sp_warn; /* dni ostrze¿enia o wyga¶niêciu */
|
||||
.br
|
||||
int sp_inact; /* dni przed wy³±czeniem konta */
|
||||
.br
|
||||
int sp_expire; /* data wa¿no¶ci konta */
|
||||
.br
|
||||
int sp_flag; /* zarezerwowane do przysz³ego u¿ytku */
|
||||
.br
|
||||
.in -.5i
|
||||
}
|
||||
.PP
|
||||
Znaczenie poszczególnych pól:
|
||||
.sp
|
||||
sp_namp \- wska¼nik do zakoñczonej przez nul nazwy u¿ytkownika.
|
||||
.br
|
||||
sp_pwdp \- wska¼nik do zakoñczonego nul has³a.
|
||||
.br
|
||||
sp_lstchg \- dni od 1 stycznia 1970; data ostatniej zmiany has³a.
|
||||
.br
|
||||
sp_min \- dni, przed up³ywem których has³o nie mo¿e byæ zmienione.
|
||||
.br
|
||||
sp_max \- dni, po których has³o musi byæ zmienione.
|
||||
.br
|
||||
sp_warn \- dni przed dat± up³ywu wa¿no¶ci has³a, od których
|
||||
u¿ytkownik jest ostrzegany od nadchodz±cym terminie wa¿no¶ci.
|
||||
.br
|
||||
sp_inact \- dni po up³yniêciu wa¿no¶ci konta, po których konto jest
|
||||
uwa¿ane za nieaktywne i wy³±czane.
|
||||
.br
|
||||
sp_expire \- dni od 1 stycznia 1970, data gdy konto zostanie
|
||||
wy³±czone.
|
||||
.br
|
||||
sp_flag \- zarezerwowane do przysz³ego u¿ytku.
|
||||
.SH OPIS
|
||||
\fBgetspent\fR, \fBgetspname\fR, \fBfgetspent\fR i \fBsgetspent\fR
|
||||
zwracaj± wska¼nik do \fBstruct spwd\fR.
|
||||
\fBgetspent\fR zwraca nastêpn± pozycjê w pliku, za¶ \fBfgetspent\fR
|
||||
nastêpn± pozycjê z podanego strumienia. Zak³ada siê, ¿e strumieñ
|
||||
ten jest plikiem o poprawnym formacie.
|
||||
\fBsgetspent\fR zwraca wska¼nik do \fBstruct spwd\fR u¿ywaj±c jako
|
||||
wej¶cia dostarczonego ³añcucha.
|
||||
\fBgetspnam\fR wyszukuje od bie¿±cej pozycji w pliku pozycji pasuj±cej
|
||||
do \fBname\fR.
|
||||
.PP
|
||||
\fBsetspent\fR i \fBendspent\fR mog± zostaæ u¿yte do odpowiednio,
|
||||
rozpoczêcia i zakoñczenia dostêpu do chronionego pliku hase³ (shadow).
|
||||
.PP
|
||||
Do zapewnienia wy³±cznego dostêpu do pliku \fI/etc/shadow\fR powinny
|
||||
byæ u¿ywane procedury \fBlckpwdf\fR i \fBulckpwdf\fR.
|
||||
\fBlckpwdf\fR przez 15 sekund usi³uje uzyskaæ blokadê przy pomocy
|
||||
\fBpw_lock\fR.
|
||||
Kontynuuje próbê uzyskania drugiej blokady przy pomocy \fBspw_lock\fR
|
||||
przez czas pozosta³y z pocz±tkowych 15 sekund.
|
||||
Je¿eli po up³ywie 15 sekund którakolwiek z tych prób zawiedzie,
|
||||
to \fBlckpwdf\fR zwraca -1.
|
||||
Je¿eli uzyskano obie blokady, to zwracane jest 0.
|
||||
.SH DIAGNOSTYKA
|
||||
Je¿eli nie ma dalszych pozycji lub podczas przetwarzania pojawi siê b³±d,
|
||||
to procedury zwracaj± NULL.
|
||||
Procedury zwracaj±ce warto¶æ typu \fBint\fR zwracaj± 0 w przypadku powodzenia
|
||||
a -1 dla pora¿ki.
|
||||
.SH PRZESTROGI
|
||||
Procedury te mog± byæ u¿ywane wy³±cznie przez superu¿ytkownika, gdy¿ dostêp
|
||||
do dodatkowego, chronionego pliku hase³ jest ograniczony.
|
||||
.SH PLIKI
|
||||
.IR /etc/shadow " - zakodowane has³a u¿ytkowników"
|
||||
.SH ZOBACZ TAK¯E
|
||||
.BR getpwent (3),
|
||||
.BR shadow (5)
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
92
man/pl/shadow.5
Normal file
92
man/pl/shadow.5
Normal file
@ -0,0 +1,92 @@
|
||||
.\" 1999 PTM Przemek Borys
|
||||
.\" Copyright 1989 - 1990, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: shadow.5,v 1.1 2000/09/05 17:27:30 marekm Exp $
|
||||
.\"
|
||||
.TH SHADOW 5
|
||||
.SH NAZWA
|
||||
shadow \- zakodowany plik z has³ami
|
||||
.SH OPIS
|
||||
.I shadow
|
||||
zawiera zakodowane dane o has³ach dla kont u¿ytkowników oraz opcjonalne
|
||||
informacje o wieku (aging) has³a.
|
||||
Zawarte s± w nim
|
||||
.IP "" .5i
|
||||
Nazwa u¿ytkownika (nazwa logowania)
|
||||
.IP "" .5i
|
||||
Zakodowane has³o
|
||||
.IP "" .5i
|
||||
Dni, licz±c od 1 stycznia 1970, kiedy has³o by³o ostatni raz zmienione
|
||||
.IP "" .5i
|
||||
Dni przed których up³yniêciem niemo¿liwa jest zmiany has³a
|
||||
.IP "" .5i
|
||||
Dni, po których up³yniêciu konieczna jest zmiana has³a
|
||||
.IP "" .5i
|
||||
Ilo¶æ dni, jaka musi dzieliæ has³o od przedawnienia, by u¿ytkownik by³
|
||||
ostrzegany
|
||||
.IP "" .5i
|
||||
Ilo¶æ dni po przedawnieniu has³a, po których konto jest wy³±czane
|
||||
.IP "" .5i
|
||||
Dni od 1 stycznia 1970, okre¶laj±ce datê, kiedy konto jest wy³±czane
|
||||
.IP "" .5i
|
||||
Pole zarezerwowane
|
||||
.PP
|
||||
Pole has³a musi byæ wype³nione. Zakodowane has³o sk³ada siê z 13-24 znaków z
|
||||
64 znakowego alfabetu a-z, A-Z, 0-9, \. i /.
|
||||
Dla szczegó³ów interpretacji tego napisu, odsy³amy do \fIcrypt(3)\fR.
|
||||
.PP
|
||||
Data ostatniej zmiany has³a jest podawana jako liczba dni od 1 stycznia
|
||||
1970. Has³a nie mog± byæ zmieniane przed up³ywem odpowiedniej ilo¶ci dni, a
|
||||
musz± byæ zmieniane po up³ywie maksymalnej ilo¶ci dni.
|
||||
Je¶li minimalna liczba dni jest wiêksza od maksymalnej, has³o nie mo¿e byæ
|
||||
przez u¿ytkownika zmienione.
|
||||
.PP
|
||||
Je¶li has³o pozostaje niezmienione po up³ywie jego wa¿no¶ci, to konto jest
|
||||
uwa¿ane za nieaktywne i zostanie wy³±czone po ustalonej liczbie dni
|
||||
nieaktywno¶ci. Konto zostanie równie¿ wy³±czone w zadanym dniu wa¿no¶ci
|
||||
konta bez wzglêdu na informacjê o terminie wa¿no¶ci has³a.
|
||||
.PP
|
||||
Informacja w pliku \fIshadow\fR zastêpuje wszelkie has³a lub dane o ich
|
||||
wieku znajduj±ce siê w \fI/etc/passwd\fR.
|
||||
.PP
|
||||
Je¶li ma byæ utrzymywane bezpieczeñstwo hase³, to plik ten nie mo¿e byæ
|
||||
odczytywalny dla zwyk³ych u¿ytkowników.
|
||||
.SH Pliki
|
||||
.IR /etc/passwd " - informacje o kontach u¿ytkowników"
|
||||
.br
|
||||
.IR /etc/shadow " - zakodowane has³a u¿ytkowników"
|
||||
.SH ZOBACZ TAK¯E
|
||||
chage(1),
|
||||
login(1),
|
||||
passwd(1),
|
||||
su(1),
|
||||
sulogin(1M),
|
||||
shadow(3),
|
||||
passwd(5),
|
||||
pwconv(8),
|
||||
pwunconv(8)
|
27
man/pl/shadowconfig.8
Normal file
27
man/pl/shadowconfig.8
Normal file
@ -0,0 +1,27 @@
|
||||
.\" {PTM/WK/1999-09-14}
|
||||
.\" $Id: shadowconfig.8,v 1.1 2000/09/05 17:27:30 marekm Exp $
|
||||
.TH SHADOWCONFIG 8 "19 kwietnia 1997" "Debian GNU/Linux"
|
||||
.SH NAZWA
|
||||
shadowconfig - przełącza ochronę haseł i grup przez pliki shadow
|
||||
.SH SKŁADNIA
|
||||
.B "shadowconfig"
|
||||
.IR on " | " off
|
||||
.SH OPIS
|
||||
.PP
|
||||
.B shadowconfig on
|
||||
włącza ochronę haseł i grup przez dodatkowe, przesłaniane pliki (shadow);
|
||||
.B shadowconfig off
|
||||
wyłącza dodatkowe pliki haseł i grup.
|
||||
.B shadowconfig
|
||||
wyświetla komunikat o błędzie i kończy pracę z niezerowym kodem jeśli
|
||||
znajdzie coś nieprawidłowego. W takim wypadku powinieneś poprawić błąd
|
||||
.\" if it finds anything awry.
|
||||
i uruchomić program ponownie.
|
||||
|
||||
Włączenie ochrony haseł, gdy jest ona już włączona lub jej wyłączenie,
|
||||
gdy jest wyłączona jest nieszkodliwe.
|
||||
|
||||
Przeczytaj
|
||||
.IR /usr/doc/passwd/README.debian.gz ,
|
||||
gdzie znajdziesz krótkie wprowadzenie do ochrony haseł z użyciem dodatkowych
|
||||
plików haseł przesłanianych (shadow passwords) i związanych tematów.
|
87
man/pl/su.1
Normal file
87
man/pl/su.1
Normal file
@ -0,0 +1,87 @@
|
||||
.\" {PTM/WK/1999-09-25}
|
||||
.\" Copyright 1989 - 1990, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.TH SU 1
|
||||
.SH NAZWA
|
||||
su \- zmieñ ID u¿ytkownika lub stañ siê superu¿ytkownikiem
|
||||
.SH SK£ADNIA
|
||||
.BR su " [" - ]
|
||||
.RI [ nazwa_u¿ytkownika " [" argumenty ]]
|
||||
.SH OPIS
|
||||
.B su
|
||||
s³u¿y do stawania siê innym u¿ytkownikiem w trakcie w³asnej sesji pracy.
|
||||
Wywo³anie bez parametru - nazwy u¿ytkownika, domy¶lnie oznacza dla \fBsu\fR
|
||||
próbê stania siê superu¿ytkownikiem.
|
||||
Opcjonalnym argumentem \fB\-\fR mo¿na pos³u¿yæ siê do zasymulowania
|
||||
rzeczywistego rozpoczynania sesji pracy. Pozwala to na utworzenie ¶rodowiska
|
||||
u¿ytkownika. podobnego do tego, jakie wystêpuje przy bezpo¶rednim zg³oszeniu
|
||||
u¿ytkownika w systemie.
|
||||
.PP
|
||||
Po nazwie u¿ytkownika mog± wyst±piæ dodatkowe argumenty. Zostan± one
|
||||
dostarczone pow³oce zg³oszeniowej u¿ytkownika. W szczególno¶ci, argument
|
||||
\fB-c\fR spowoduje, ¿e nastêpny argument zostanie potraktowany jak polecenie
|
||||
przez wiêkszo¶æ interpretatorów poleceñ.
|
||||
.\" Polecenie zostanie wykonane przez pow³okê podan± w
|
||||
.\" \fB$SHELL\fR, albo je¶li jej nie zdefiniowano, przez podan± w
|
||||
.\" \fI/etc/passwd\fR.
|
||||
.\" XXX - powy¿sze nie by³o ca³kiem poprawne. --marekm
|
||||
Polecenie zostanie wykonane przez pow³okê wymienion± w \fI/etc/passwd\fR dla
|
||||
docelowego u¿ytkownika.
|
||||
.PP
|
||||
U¿ytkownik pytany jest o odpowiednie has³o, je¶li takowe istnieje.
|
||||
B³êdne has³a powoduj± komunikat o b³êdzie. Wszystkie próby, udane i nieudane,
|
||||
s± rejestrowane do celów wykrywania nadu¿yæ systemu.
|
||||
.PP
|
||||
Do nowej pow³oki przekazywane jest bie¿±ce ¶rodowisko.
|
||||
Warto¶æ \fB$PATH\fR dla zwyk³ych u¿ytkowników ustawiana jest jest na
|
||||
\fB/bin:/usr/bin\fR, za¶ dla superu¿ytkownika
|
||||
na \fB/sbin:/bin:/usr/sbin:/usr/bin\fR.
|
||||
Mo¿na to zmieniæ przy pomocy definicji \fBENV_PATH\fR i \fBENV_SUPATH\fR
|
||||
w \fI/etc/login.defs\fR.
|
||||
.SH PRZESTROGI
|
||||
.PP
|
||||
Niniejsza wersja \fBsu\fR posiada wiele opcji kompilacji, z których tylko
|
||||
czê¶æ bêdzie mieæ zastosowanie w danej instalacji.
|
||||
.SH PLIKI
|
||||
.IR /etc/passwd " - informacja o kontach u¿ytkowników"
|
||||
.br
|
||||
.IR /etc/shadow " - zakodowane has³a i informacja o ich wa¿no¶ci"
|
||||
.br
|
||||
.IR $HOME/.profile " - plik startowy dla domy¶lnej pow³oki"
|
||||
.SH ZOBACZ TAK¯E
|
||||
.BR login (1),
|
||||
.BR sh (1),
|
||||
.BR suauth (5),
|
||||
.BR login.defs (5)
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
.SH OD T£UMACZA
|
||||
Niniejsza dokumentacja opisuje polecenie wchodz±ce w sk³ad pakietu
|
||||
shadow-password.
|
||||
Z uwagi na powtarzaj±ce siê nazwy poleceñ, upewnij siê, ¿e korzystasz
|
||||
z w³a¶ciwej dokumentacji.
|
115
man/pl/suauth.5
Normal file
115
man/pl/suauth.5
Normal file
@ -0,0 +1,115 @@
|
||||
.\" {PTM/WK/1999-09-14}
|
||||
.TH SUAUTH 5 "14 lutego 1996"
|
||||
.UC 5
|
||||
.SH NAZWA
|
||||
suauth - plik szczegółowej kontroli su
|
||||
.\" detailed su control file
|
||||
.SH SKŁADNIA
|
||||
.B /etc/suauth
|
||||
.SH OPIS
|
||||
Plik
|
||||
.I /etc/suauth
|
||||
przeszukiwany jest przy każdym wywołaniu polecenia su. Może on zmieniać
|
||||
zachowanie się polecenia su, w oparciu o
|
||||
.PP
|
||||
.RS
|
||||
.nf
|
||||
1) użytkownika, na którego konto wykonywane jest su
|
||||
.fi
|
||||
2) użytkownika wykonującego polecenie su (lub dowolną z grup, której może
|
||||
on być członkiem)
|
||||
.RE
|
||||
.PP
|
||||
Plik sformatowany jest jak poniżej. Wiersze rozpoczynające się od # są
|
||||
traktowane jak wiersze komentarza i ignorowane.
|
||||
.PP
|
||||
.RS
|
||||
na-ID:z-ID:AKCJA
|
||||
.RE
|
||||
.PP
|
||||
Gdzie na-ID jest albo słowem
|
||||
.B ALL
|
||||
(wszyscy), albo listą nazw użytkowników rozdzielonych "," albo też słowami
|
||||
.B ALL EXCEPT
|
||||
(wszyscy oprócz), po których następuje lista nazw użytkowników
|
||||
rozdzielonych przecinkiem.
|
||||
.PP
|
||||
z-ID jest formatowane w taki sam sposób jak na-ID, z wyjątkiem tego, że
|
||||
rozpoznawane jest dodatkowe słowo
|
||||
.BR GROUP.
|
||||
Zapis
|
||||
.B ALL EXCEPT GROUP
|
||||
(wszyscy za wyjątkiem grupy) jest również całkowicie poprawny.
|
||||
Po słowie
|
||||
.B GROUP
|
||||
powinna wystąpić jedna lub więcej rozdzielonych przecinkiem nazw grup.
|
||||
Niewystarczające jest podanie głównego ID danej grupy - niezbędny jest
|
||||
wpis w
|
||||
.BR /etc/group (5).
|
||||
.PP
|
||||
Akcja może być tylko jedną z obecnie obsługiwanych opcji:
|
||||
.TP 10
|
||||
.B DENY
|
||||
(zakaz) Próba wykonania su jest zatrzymywana jeszcze przed pytaniem o hasło.
|
||||
.TP 10
|
||||
.B NOPASS
|
||||
(bez hasła) Próba wykonania su jest automatycznie pomyślna; brak pytania
|
||||
o hasło.
|
||||
.TP 10
|
||||
.B OWNPASS
|
||||
(własne hasło) Użytkownik wywołujący su musi wprowadzić własne hasło, by
|
||||
polecenie zostało pomyślnie wykonane. Jest on powiadamiany o konieczności
|
||||
podania własnego hasła.
|
||||
.PP
|
||||
Zauważ, że istnieją trzy odrębne pola rozdzielone dwukropkiem. Białe znaki
|
||||
wokół dwukropka nie są dozwolone. Zauważ też, że plik analizowany jest
|
||||
sekwencyjnie, wiersz po wierszu, i stosowana jest pierwsza pasująca reguła
|
||||
bez analizy reszty pliku. Umożliwia to administratorowi systemu precyzyjną
|
||||
kontrolę według własnych upodobań.
|
||||
.SH PRZYKŁAD
|
||||
.PP
|
||||
.nf
|
||||
# przykładowy plik /etc/suauth
|
||||
#
|
||||
# para uprzywilejowanych użytkowników
|
||||
# może wykonać su na konto root
|
||||
# przy pomocy własnych haseł
|
||||
#
|
||||
root:chris,birddog:OWNPASS
|
||||
#
|
||||
# Nikt inny nie może wykonać su na konto root,
|
||||
# chyba że jest członkiem grupy wheel.
|
||||
# Tak to robi BSD.
|
||||
#
|
||||
root:ALL EXCEPT GROUP wheel:DENY
|
||||
#
|
||||
# Być może terry i birddog są kontami,
|
||||
# których używa ta sama osoba.
|
||||
# Można zrobić wzajemny dostęp
|
||||
# pomiędzy nimi bez haseł.
|
||||
#
|
||||
terry:birddog:NOPASS
|
||||
birddog:terry:NOPASS
|
||||
#
|
||||
.fi
|
||||
.SH PLIKI
|
||||
.I /etc/suauth
|
||||
.SH BŁĘDY
|
||||
Może być sporo ukrytych. Analizator pliku jest szczególnie wrażliwy
|
||||
na błędy składniowe. Zakłada on, że nie będzie zbędnych białych znaków
|
||||
(za wyjątkiem początków i końców wierszy), a różne elementy będą separowane
|
||||
konkretnym znakiem ogranicznika.
|
||||
.SH DIAGNOSTYKA
|
||||
Błąd analizy pliku zgłaszany jest przy użyciu
|
||||
.BR syslogd (8)
|
||||
jako zagrożenie o poziomie ERR (błąd) w podsystemie AUTH (identyfikacji
|
||||
użytkownika przy zgłoszeniu).
|
||||
.\" as level ERR on facility AUTH.
|
||||
.SH ZOBACZ TAKŻE
|
||||
.BR su (1)
|
||||
.SH AUTOR
|
||||
.nf
|
||||
Chris Evans (lady0110@sable.ox.ac.uk)
|
||||
Lady Margaret Hall
|
||||
Oxford University
|
||||
England
|
94
man/pl/sulogin.8
Normal file
94
man/pl/sulogin.8
Normal file
@ -0,0 +1,94 @@
|
||||
.\" {PTM/WK/1999-09-14}
|
||||
.\" Copyright 1989 - 1992, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: sulogin.8,v 1.2 2000/10/16 21:34:43 kloczek Exp $
|
||||
.\"
|
||||
.TH SULOGIN 8
|
||||
.SH NAZWA
|
||||
sulogin - login w trybie jednou¿ytkownikowym
|
||||
.SH SK£ADNIA
|
||||
\fBsulogin\fR [\fIurz±dzenie-tty\fR]
|
||||
.SH OPIS
|
||||
.B sulogin
|
||||
wywo³ywane jest przez \fBinit\fR przed zezwoleniem u¿ytkownikowi
|
||||
na dostêp do systemu w trybie jednou¿ytkownikowym (single user mode).
|
||||
Funkcja ta mo¿e byæ dostêpna tylko w niektórych systemach, w których
|
||||
odpowiednio zmieniono \fBinit\fR lub plik \fB/etc/inittab\fR posiada
|
||||
pozycjê dla logowania siê w trybie jednou¿ytkownikowym.
|
||||
.PP
|
||||
Wy¶wietlany jest symbol zachêty
|
||||
.IP "" .5i
|
||||
Type control-d to proceed with normal startup,
|
||||
.br
|
||||
(or give root password for system maintenance):
|
||||
.br
|
||||
Naci¶nij control-d by kontynuowaæ zwyk³y start,
|
||||
.br
|
||||
(lub podaj has³o u¿ytkownika root do konserwacji systemu):
|
||||
.PP
|
||||
Wej¶cie i wyj¶cie bêd± obs³ugiwane przy u¿yciu standardowych deskryptorów
|
||||
plików, chyba ¿e u¿yto opcjonalnego argumentu - nazwy urz±dzenia.
|
||||
.PP
|
||||
Je¶li u¿ytkownik wprowadzi poprawne has³o superu¿ytkownika root,
|
||||
to rozpoczynana jest sesja pracy na koncie root.
|
||||
Je¿eli natomiast naci¶niêto \fBEOF\fR, to system przechodzi
|
||||
do wielou¿ytkownikowego trybu pracy.
|
||||
.PP
|
||||
Po opuszczeniu przez u¿ytkownika pow³oki przypisanej do
|
||||
jednou¿ytkownikowego trybu pracy lub po naci¶niêciu \fBEOF\fR, system
|
||||
wykonuje proces inicjacji wymagany do przej¶cia w tryb wielou¿ytkownikowy.
|
||||
.SH OSTRZE¯ENIA
|
||||
.PP
|
||||
Polecenie to mo¿e byæ u¿ywane wy³±cznie wtedy, gdy \fBinit\fR zosta³ zmieniony
|
||||
tak, by wywo³ywaæ \fBsulogin\fR zamiast \fB/bin/sh\fR,
|
||||
albo gdy u¿ytkownik skonfigurowa³ plik \fIinittab\fR tak, by obs³ugiwa³
|
||||
logowanie w trybie jednou¿ytkownikowym.
|
||||
Na przyk³ad, wiersz
|
||||
.br
|
||||
.sp 1
|
||||
co:s:respawn:/etc/sulogin /dev/console
|
||||
.br
|
||||
.sp 1
|
||||
powinien wykonaæ polecenie sulogin w trybie jednou¿ytkownikowym.
|
||||
.PP
|
||||
Na ile jest to mo¿liwe, tworzone jest pe³ne ¶rodowisko.
|
||||
Jednak¿e w efekcie mog± nie byæ do³±czone czy zainicjowane ró¿ne
|
||||
urz±dzenia, za¶ wiele poleceñ u¿ytkownika mo¿e byæ niedostêpnych lub
|
||||
nie funkcjonowaæ.
|
||||
.SH PLIKI
|
||||
.IR /etc/passwd " - informacja o kontach u¿ytkowników"
|
||||
.br
|
||||
.IR /etc/shadow " - zakodowane has³a i informacja o ich wa¿no¶ci"
|
||||
.br
|
||||
.IR /.profile " - skrypt startowy dla pow³oki trybu jednou¿ytkownikowego"
|
||||
.SH ZOBACZ TAK¯E
|
||||
.BR login (1),
|
||||
.BR init (8),
|
||||
.BR sh (1)
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
373
man/pl/useradd.8
Normal file
373
man/pl/useradd.8
Normal file
@ -0,0 +1,373 @@
|
||||
.\" {PTM/WK/0.1/VIII-1999}
|
||||
.\" Copyright 1991 - 1994, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: useradd.8,v 1.3 2000/10/16 21:34:43 kloczek Exp $
|
||||
.\"
|
||||
.TH USERADD 8
|
||||
.SH NAZWA
|
||||
useradd - twórz nowego użytkownika lub zmień domyślną informację o nowym
|
||||
.SH SKŁADNIA
|
||||
.TP 8
|
||||
.B useradd
|
||||
.\" .RB [ -A
|
||||
.\" .RI { metoda | \fBDEFAULT\fR "},... ]"
|
||||
.RB [ -c
|
||||
.IR komentarz ]
|
||||
.RB [ -d
|
||||
.IR katalog_domowy ]
|
||||
.br
|
||||
.RB [ -e
|
||||
.IR data_ważności ]
|
||||
.RB [ -f
|
||||
.IR dni_nieaktywności ]
|
||||
.br
|
||||
.RB [ -g
|
||||
.IR grupa_początkowa ]
|
||||
.RB [ -G
|
||||
.IR grupa [,...]]
|
||||
.br
|
||||
.RB [ -m " [" -k
|
||||
.IR katalog_wzorców ]]
|
||||
.RB [ -s
|
||||
.IR powłoka ]
|
||||
.br
|
||||
.RB [ -u
|
||||
.IR uid " ["
|
||||
.BR -o ]]
|
||||
.I login
|
||||
.TP 8
|
||||
.B useradd
|
||||
\fB-D\fR
|
||||
[\fB-g\fI domyślna_grupa\fR]
|
||||
[\fB-b\fI katalog_bazowy\fR]
|
||||
.br
|
||||
[\fB-f\fI domyślne_dni_nieaktywności\fR]
|
||||
[\fB-e\fI domyślna_data_ważności\fR]
|
||||
.br
|
||||
[\fB-s\fI domyślna_powłoka\fR]
|
||||
.SH OPIS
|
||||
.SS Tworzenie nowych użytkowników
|
||||
.\" .SS Creating New Users
|
||||
Wywołane bez opcji \fB-D\fR, polecenie \fBuseradd\fR tworzy nowe konto
|
||||
użytkownika posługując się wartościami podanymi w wierszu poleceń i domyślnymi
|
||||
wartościami z systemu.
|
||||
W zależności od potrzeb i opcji wiersza poleceń, do plików systemowych
|
||||
zostanie wprowadzone nowe konto użytkownika, utworzony będzie jego katalog
|
||||
domowy, do którego przekopiowane zostaną pliki startowe.
|
||||
Polecenie \fBuseradd\fR posiada następujące opcje:
|
||||
.\" .IP "\fB-A {\fImetoda\fR|\fBDEFAULT\fR},..."
|
||||
.\" Określa metodę autentykacji użytkownika.
|
||||
.\" Metoda autentykacji jest nazwą programu odpowiedzialnego za weryfikację
|
||||
.\" tożsamości użytkownika.
|
||||
.\" Może zostać użyty łańcuch \fBDEFAULT\fR w celu zmiany metody autentykacji
|
||||
.\" użytkownika na standardową metodę hasła systemowego.
|
||||
.\" Argumentem tej opcji jest lista oddzielonych przecinkami nazw programów.
|
||||
.\" Może ona zawierać łańcuch \fBDEFAULT\fR tylko jednokrotnie.
|
||||
.IP "\fB-c \fIkomentarz\fR"
|
||||
Pole komentarza dla zakładanego użytkownika w pliku haseł.
|
||||
.IP "\fB-d \fIkatalog_domowy\fR"
|
||||
Wartość \fIkatalog_domowy\fR zostanie użyta do określenia katalogu logowania
|
||||
nowotworzonego użytkownika.
|
||||
Domyślnie do \fIdomyślny_domowy\fR dodawana jest nazwa użytkownika
|
||||
(\fIlogin\fR) tworząc pełną nazwę katalogu logowania.
|
||||
.IP "\fB-e \fIdata_ważności\fR"
|
||||
Data, od której konto użytkownika zostanie wyłączone.
|
||||
Data podawana jest w formacie \fIMM/DD/YY\fR.
|
||||
.IP "\fB-f \fIdni_nieaktywności\fR"
|
||||
Liczba dni po wygaśnięciu hasła do stałego wyłączenia konta.
|
||||
Wartość 0 wyłącza konto natychmiast po przeterminowaniu hasła, zaś wartość
|
||||
-1 wyłącza tę cechę. Domyślną wartością jest -1.
|
||||
.IP "\fB-g \fIgrupa_początkowa\fR"
|
||||
Nazwa lub numer początkowej grupy logowania użytkownika. Nazwa grupy musi
|
||||
istnieć. Numer grupy musi odnosić się do już istniejącej grupy.
|
||||
Domyślnym numerem grupy jest 1.
|
||||
.IP "\fB-G \fIgrupa,[...]\fR"
|
||||
Lista dodatkowych grup, do których również należy użytkownik.
|
||||
Każda grupa oddzielona jest od następnej przecinkiem, bez wtrąconej spacji.
|
||||
Do grup odnoszą się te same ograniczenia, które obowiązują przy grupie podanej
|
||||
w opcji \fB-g\fR.
|
||||
Domyślnie użytkownik należy tylko do grupy początkowej.
|
||||
.IP \fB-m\fR
|
||||
Jeśli nie istnieje katalog domowy użytkownika, to zostanie on utworzony.
|
||||
Jeśli posłużono się opcją \fB-k\fR, to będą do niego przekopiowane wzorcowe
|
||||
pliki startowe zawarte w \fIkatalogu_wzorców\fR. W przeciwnym przypadku,
|
||||
zamiast nich zostaną użyte pliki zawarte w \fI/etc/skel\fR.
|
||||
W katalogu domowym użytkownika zostaną również utworzone
|
||||
podkatalogi zawarte w \fIkatalogu_wzorców\fR lub \fI/etc/skel\fR.
|
||||
Opcja \fB-k\fR jest dozwolona tylko w połączeniu z opcją \fB-m\fR.
|
||||
Domyślnym działaniem jest nie tworzenie katalogu i nie kopiowanie
|
||||
jakichkolwiek plików.
|
||||
.IP "\fB-s \fIpowłoka\fR"
|
||||
Nazwa powłoki (shell) użytkownika. Ustawienie tego pola na puste
|
||||
powoduje, że system wybierze domyślną powłokę logowania.
|
||||
.IP "\fB-u \fIuid\fR"
|
||||
Numeryczna wartość identyfikatora użytkownika (user's ID). Wartość ta musi
|
||||
być niepowtarzalna, chyba, że użyto opcji \fI-o\fR. Wartość musi być nieujemna.
|
||||
Domyślnie używana jest tu najmniejsza wartość identyfikatora większa od 99
|
||||
i większa od identyfikatorów pozostałych użytkowników.
|
||||
Wartości od 0 do 99 są zwykle zarezerwowane dla kont systemowych.
|
||||
.SS Zmiana wartości domyślnych
|
||||
Wywołane z opcją \fB-D\fR, polecenie \fBuseradd\fR albo wyświetli bieżące
|
||||
wartości domyślne, albo zaaktualizuje domyślne wartości z wiersza poleceń.
|
||||
Dozwolonymi opcjami są:
|
||||
.IP "\fB-b \fIkatalog_bazowy\fR"
|
||||
Początkowy przedrostek ścieżki dla katalogu domowego nowego użytkownika.
|
||||
Jeśli przy tworzeniu nowego konta nie użyto opcji \fB-d\fR, to
|
||||
na koniec \fIkatalogu_bazowego\fR zostanie dodana nazwa użytkownika, tworząc
|
||||
nową nazwę katalogu.
|
||||
.IP "\fB-e \fIdomyślna_data_ważności\fR"
|
||||
Data, od której konto użytkownika zostanie wyłączone.
|
||||
.IP "\fB-f \fIdomyślne_dni_nieaktywności\fR"
|
||||
Liczba dni po wygaśnięciu hasła do stałego wyłączenia konta.
|
||||
.IP "\fB-g \fIdomyślna_grupa\fR"
|
||||
Nazwa lub numer początkowej grupy logowania użytkownika. Nazwa grupy musi
|
||||
istnieć. Numer grupy musi odnosić się do już istniejącej grupy.
|
||||
.IP "\fB-s \fIdomyślna_powłoka\fR"
|
||||
Nazwa powłoki (shell) dla nowych użytkowników. Podany program będzie użyty
|
||||
dla wszystkich przyszłuych nowych kont użytkowników.
|
||||
.PP
|
||||
Bez podania opcji \fBuseradd\fR wyświetla bieżące ustawienia domyślne.
|
||||
.SH UWAGI
|
||||
Administrator systemu odpowiedzialny jest za umieszczenie domyślnych
|
||||
plików użytkownika w katalogu \fI/etc/skel\fR.
|
||||
.SH OSTRZEŻENIA
|
||||
Nie możesz dodać użytkownika do grupy NIS. Musi to zostać wykonane
|
||||
na serwerze NIS.
|
||||
.SH PLIKI
|
||||
.IR /etc/passwd " - informacja o kontach użytkowników"
|
||||
.br
|
||||
.IR /etc/shadow " - bezpieczna informacja o kontach użytkowników"
|
||||
.br
|
||||
.IR /etc/group " - informacja o grupach"
|
||||
.br
|
||||
.IR /etc/default/useradd " - informacja o ustawieniach domyślnych"
|
||||
.br
|
||||
.IR /etc/skel " - katalog zawierający pliki domyślne"
|
||||
.SH ZOBACZ TAKŻE
|
||||
.BR chfn (1),
|
||||
.BR chsh (1),
|
||||
.BR groupadd (8),
|
||||
.BR groupdel (8),
|
||||
.BR groupmod (8),
|
||||
.BR passwd (1),
|
||||
.BR userdel (8),
|
||||
.BR usermod (8).
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
.SH OD TŁUMACZA
|
||||
Niniejsza dokumentacja opisuje polecenie wchodzące w skład pakietu
|
||||
shadow-password.
|
||||
Istnieje wiele programów i skryptów do zarządzania kontami
|
||||
użytkowników czy grup. Z uwagi na powtarzające się nazwy poleceń, upewnij
|
||||
się, że korzystasz z właściwej dokumentacji.
|
||||
.\" {PTM/WK/0.1/VIII-1999}
|
||||
.\" Copyright 1991 - 1994, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: useradd.8,v 1.3 2000/10/16 21:34:43 kloczek Exp $
|
||||
.\"
|
||||
.TH USERADD 8
|
||||
.SH NAZWA
|
||||
useradd - twórz nowego użytkownika lub zmień domyślną informację o nowym
|
||||
.SH SKŁADNIA
|
||||
.TP 8
|
||||
.B useradd
|
||||
.\" .RB [ -A
|
||||
.\" .RI { metoda | \fBDEFAULT\fR "},... ]"
|
||||
.RB [ -c
|
||||
.IR komentarz ]
|
||||
.RB [ -d
|
||||
.IR katalog_domowy ]
|
||||
.br
|
||||
.RB [ -e
|
||||
.IR data_ważności ]
|
||||
.RB [ -f
|
||||
.IR dni_nieaktywności ]
|
||||
.br
|
||||
.RB [ -g
|
||||
.IR grupa_początkowa ]
|
||||
.RB [ -G
|
||||
.IR grupa [,...]]
|
||||
.br
|
||||
.RB [ -m " [" -k
|
||||
.IR katalog_wzorców ]]
|
||||
.RB [ -s
|
||||
.IR powłoka ]
|
||||
.br
|
||||
.RB [ -u
|
||||
.IR uid " ["
|
||||
.BR -o ]]
|
||||
.I login
|
||||
.TP 8
|
||||
.B useradd
|
||||
\fB-D\fR
|
||||
[\fB-g\fI domyślna_grupa\fR]
|
||||
[\fB-b\fI katalog_bazowy\fR]
|
||||
.br
|
||||
[\fB-f\fI domyślne_dni_nieaktywności\fR]
|
||||
[\fB-e\fI domyślna_data_ważności\fR]
|
||||
.br
|
||||
[\fB-s\fI domyślna_powłoka\fR]
|
||||
.SH OPIS
|
||||
.SS Tworzenie nowych użytkowników
|
||||
Wywołane bez opcji \fB-D\fR, polecenie \fBuseradd\fR tworzy nowe konto
|
||||
użytkownika posługując się wartościami podanymi w wierszu poleceń i domyślnymi
|
||||
wartościami z systemu.
|
||||
W zależności od potrzeb i opcji wiersza poleceń, do plików systemowych
|
||||
zostanie wprowadzone nowe konto użytkownika, utworzony będzie jego katalog
|
||||
domowy, do którego przekopiowane zostaną pliki startowe.
|
||||
Polecenie \fBuseradd\fR posiada następujące opcje:
|
||||
.\" .IP "\fB-A {\fImetoda\fR|\fBDEFAULT\fR},..."
|
||||
.\" Określa metodę autentykacji użytkownika.
|
||||
.\" Metoda autentykacji jest nazwą programu odpowiedzialnego za weryfikację
|
||||
.\" tożsamości użytkownika.
|
||||
.\" Może zostać użyty łańcuch \fBDEFAULT\fR w celu zmiany metody autentykacji
|
||||
.\" użytkownika na standardową metodę hasła systemowego.
|
||||
.\" Argumentem tej opcji jest lista oddzielonych przecinkami nazw programów.
|
||||
.\" Może ona zawierać łańcuch \fBDEFAULT\fR tylko jednokrotnie.
|
||||
.IP "\fB-c \fIkomentarz\fR"
|
||||
Pole komentarza dla zakładanego użytkownika w pliku haseł.
|
||||
.IP "\fB-d \fIkatalog_domowy\fR"
|
||||
Wartość \fIkatalog_domowy\fR zostanie użyta do określenia katalogu logowania
|
||||
nowotworzonego użytkownika.
|
||||
Domyślnie do \fIdomyślny_domowy\fR dodawana jest nazwa użytkownika
|
||||
(\fIlogin\fR) tworząc pełną nazwę katalogu logowania.
|
||||
.IP "\fB-e \fIdata_ważności\fR"
|
||||
Data, od której konto użytkownika zostanie wyłączone.
|
||||
Data podawana jest w formacie \fIMM/DD/YY\fR.
|
||||
.IP "\fB-f \fIdni_nieaktywności\fR"
|
||||
Liczba dni po wygaśnięciu hasła do stałego wyłączenia konta.
|
||||
Wartość 0 wyłącza konto natychmiast po przeterminowaniu hasła, zaś wartość
|
||||
-1 wyłącza tę cechę. Domyślną wartością jest -1.
|
||||
.IP "\fB-g \fIgrupa_początkowa\fR"
|
||||
Nazwa lub numer początkowej grupy logowania użytkownika. Nazwa grupy musi
|
||||
istnieć. Numer grupy musi odnosić się do już istniejącej grupy.
|
||||
Domyślnym numerem grupy jest 1.
|
||||
.IP "\fB-G \fIgrupa,[...]\fR"
|
||||
Lista dodatkowych grup, do których również należy użytkownik.
|
||||
Każda grupa oddzielona jest od następnej przecinkiem, bez wtrąconej spacji.
|
||||
Do grup odnoszą się te same ograniczenia, które obowiązują przy grupie podanej
|
||||
w opcji \fB-g\fR.
|
||||
Domyślnie użytkownik należy tylko do grupy początkowej.
|
||||
.IP \fB-m\fR
|
||||
Jeśli nie istnieje katalog domowy użytkownika, to zostanie on utworzony.
|
||||
Jeśli posłużono się opcją \fB-k\fR, to będą do niego przekopiowane wzorcowe
|
||||
pliki startowe zawarte w \fIkatalogu_wzorców\fR. W przeciwnym przypadku,
|
||||
zamiast nich zostaną użyte pliki zawarte w \fI/etc/skel\fR.
|
||||
W katalogu domowym użytkownika zostaną również utworzone
|
||||
podkatalogi zawarte w \fIkatalogu_wzorców\fR lub \fI/etc/skel\fR.
|
||||
Opcja \fB-k\fR jest dozwolona tylko w połączeniu z opcją \fB-m\fR.
|
||||
Domyślnym działaniem jest nie tworzenie katalogu i nie kopiowanie
|
||||
jakichkolwiek plików.
|
||||
.IP "\fB-s \fIpowłoka\fR"
|
||||
Nazwa powłoki (shell) użytkownika. Ustawienie tego pola na puste
|
||||
powoduje, że system wybierze domyślną powłokę logowania.
|
||||
.IP "\fB-u \fIuid\fR"
|
||||
Numeryczna wartość identyfikatora użytkownika (UID). Wartość ta musi
|
||||
być niepowtarzalna, chyba, że użyto opcji \fI-o\fR. Wartość musi być nieujemna.
|
||||
Domyślnie używana jest tu najmniejsza wartość identyfikatora większa od 99
|
||||
i większa od identyfikatorów pozostałych użytkowników.
|
||||
Wartości od 0 do 99 są zwykle zarezerwowane dla kont systemowych.
|
||||
.SS Zmiana wartości domyślnych
|
||||
Wywołane z opcją \fB-D\fR, polecenie \fBuseradd\fR albo wyświetli bieżące
|
||||
wartości domyślne, albo zaaktualizuje domyślne wartości z wiersza poleceń.
|
||||
Dozwolonymi opcjami są:
|
||||
.IP "\fB-b \fIkatalog_bazowy\fR"
|
||||
Początkowy przedrostek ścieżki dla katalogu domowego nowego użytkownika.
|
||||
Jeśli przy tworzeniu nowego konta nie użyto opcji \fB-d\fR, to
|
||||
na koniec \fIkatalogu_bazowego\fR zostanie dodana nazwa użytkownika, tworząc
|
||||
nową nazwę katalogu.
|
||||
.IP "\fB-e \fIdomyślna_data_ważności\fR"
|
||||
Data, od której konto użytkownika zostanie wyłączone.
|
||||
.IP "\fB-f \fIdomyślne_dni_nieaktywności\fR"
|
||||
Liczba dni po wygaśnięciu hasła do stałego wyłączenia konta.
|
||||
.IP "\fB-g \fIdomyślna_grupa\fR"
|
||||
Nazwa lub numer początkowej grupy logowania użytkownika. Nazwa grupy musi
|
||||
istnieć. Numer grupy musi odnosić się do już istniejącej grupy.
|
||||
.IP "\fB-s \fIdomyślna_powłoka\fR"
|
||||
Nazwa powłoki (shell) dla nowych użytkowników. Podany program będzie użyty
|
||||
dla wszystkich przyszłych nowych kont użytkowników.
|
||||
.PP
|
||||
Bez podania opcji \fBuseradd\fR wyświetla bieżące ustawienia domyślne.
|
||||
.SH UWAGI
|
||||
Administrator systemu odpowiedzialny jest za umieszczenie domyślnych
|
||||
plików użytkownika w katalogu \fI/etc/skel\fR.
|
||||
.SH OSTRZEŻENIA
|
||||
Nie możesz dodać użytkownika do grupy NIS. Musi to zostać wykonane
|
||||
na serwerze NIS.
|
||||
.SH PLIKI
|
||||
.IR /etc/passwd " - informacja o kontach użytkowników"
|
||||
.br
|
||||
.IR /etc/shadow " - bezpieczna informacja o kontach użytkowników"
|
||||
.br
|
||||
.IR /etc/group " - informacja o grupach"
|
||||
.br
|
||||
.IR /etc/default/useradd " - ustawienia domyślne"
|
||||
.br
|
||||
.IR /etc/skel " - katalog plików domyślnych"
|
||||
.SH ZOBACZ TAKŻE
|
||||
.BR chfn (1),
|
||||
.BR chsh (1),
|
||||
.BR groupadd (8),
|
||||
.BR groupdel (8),
|
||||
.BR groupmod (8),
|
||||
.BR passwd (1),
|
||||
.BR userdel (8),
|
||||
.BR usermod (8).
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
.SH OD TŁUMACZA
|
||||
Niniejsza dokumentacja opisuje polecenie wchodzące w skład pakietu
|
||||
shadow-password.
|
||||
Istnieje wiele programów i skryptów do zarządzania kontami
|
||||
użytkowników czy grup. Z uwagi na powtarzające się nazwy poleceń, upewnij
|
||||
się, że korzystasz z właściwej dokumentacji.
|
150
man/pl/userdel.8
Normal file
150
man/pl/userdel.8
Normal file
@ -0,0 +1,150 @@
|
||||
.\" {PTM/WK/0.1/VIII-1999}
|
||||
.\" Copyright 1991 - 1994, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: userdel.8,v 1.3 2000/10/16 21:34:43 kloczek Exp $
|
||||
.\"
|
||||
.TH USERDEL 8
|
||||
.SH NAZWA
|
||||
userdel \- usuñ konto u¿ytkownika i powi±zane pliki
|
||||
.SH SK£ADNIA
|
||||
.B userdel
|
||||
.RB [ -r ]
|
||||
.I login
|
||||
.SH OPIS
|
||||
Polecenie \fBuserdel\fR zmienia systemowe pliki kont, usuwaj±c wszystkie
|
||||
zapisy odnosz±ce siê do \fIlogin\fR.
|
||||
Podany u¿ytkownik musi istnieæ.
|
||||
.TP
|
||||
.B -r
|
||||
Zostan± usuniête zarówno pliki w katalogu domowym u¿ytkownika jak
|
||||
i sam ten katalog.
|
||||
Pliki po³o¿one w innym systemie plików musz± byæ odszukane i usuniête rêcznie.
|
||||
.SH PLIKI
|
||||
.IR /etc/passwd " - informacja o kontach u¿ytkowników"
|
||||
.br
|
||||
.IR /etc/shadow " - bezpieczna informacja o kontach u¿ytkowników"
|
||||
.br
|
||||
.IR /etc/group " - informacja o grupach"
|
||||
.SH PRZESTROGI
|
||||
\fBuserdel\fR nie pozwoli na usuniêcie konta aktualnie zalogowanego
|
||||
u¿ytkownika. Musisz usun±æ wszystkie uruchomione procesy nale¿±ce
|
||||
do usuwanego konta.
|
||||
Nie mo¿esz usun±æ ¿adnych atrybutów NIS klienta NIS.
|
||||
Musi to zostaæ wykonane na serwerze NIS.
|
||||
.SH ZOBACZ TAK¯E
|
||||
.BR chfn (1),
|
||||
.BR chsh (1),
|
||||
.BR groupadd (8),
|
||||
.BR groupdel (8),
|
||||
.BR groupmod (8),
|
||||
.BR passwd (1),
|
||||
.BR useradd (8),
|
||||
.BR usermod (8).
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
.SH OD T£UMACZA
|
||||
Niniejsza dokumentacja opisuje polecenie wchodz±ce w sk³ad pakietu
|
||||
shadow-password.
|
||||
Istnieje wiele programów i skryptów do zarz±dzania kontami
|
||||
u¿ytkowników czy grup. Z uwagi na powtarzaj±ce siê nazwy poleceñ, upewnij
|
||||
siê, ¿e korzystasz z w³a¶ciwej dokumentacji.
|
||||
.\" {PTM/WK/0.1/VIII-1999}
|
||||
.\" Copyright 1991 - 1994, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: userdel.8,v 1.3 2000/10/16 21:34:43 kloczek Exp $
|
||||
.\"
|
||||
.TH USERDEL 8
|
||||
.SH NAZWA
|
||||
userdel \- usuñ konto u¿ytkownika i powi±zane pliki
|
||||
.SH SK£ADNIA
|
||||
.B userdel
|
||||
.RB [ -r ]
|
||||
.I login
|
||||
.SH OPIS
|
||||
Polecenie \fBuserdel\fR zmienia systemowe pliki kont, usuwaj±c wszystkie
|
||||
zapisy odnosz±ce siê do \fIlogin\fR.
|
||||
Podany u¿ytkownik musi istnieæ.
|
||||
.TP
|
||||
.B -r
|
||||
Zostan± usuniête zarówno pliki w katalogu domowym u¿ytkownika jak
|
||||
i sam ten katalog.
|
||||
Pliki po³o¿one w innym systemie plików musz± byæ odszukane i usuniête rêcznie.
|
||||
.SH PLIKI
|
||||
.IR /etc/passwd " - informacja o kontach u¿ytkowników"
|
||||
.br
|
||||
.IR /etc/shadow " - bezpieczna informacja o kontach u¿ytkowników"
|
||||
.br
|
||||
.IR /etc/group " - informacja o grupach"
|
||||
.SH PRZESTROGI
|
||||
\fBuserdel\fR nie pozwoli na usuniêcie konta aktualnie zalogowanego
|
||||
u¿ytkownika. Musisz usun±æ wszystkie uruchomione procesy nale¿±ce
|
||||
do usuwanego konta.
|
||||
Nie mo¿esz usun±æ ¿adnych atrybutów NIS klienta NIS.
|
||||
Musi to zostaæ wykonane na serwerze NIS.
|
||||
.SH ZOBACZ TAK¯E
|
||||
.BR chfn (1),
|
||||
.BR chsh (1),
|
||||
.BR groupadd (8),
|
||||
.BR groupdel (8),
|
||||
.BR groupmod (8),
|
||||
.BR passwd (1),
|
||||
.BR useradd (8),
|
||||
.BR usermod (8).
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
.SH OD T£UMACZA
|
||||
Niniejsza dokumentacja opisuje polecenie wchodz±ce w sk³ad pakietu
|
||||
shadow-password.
|
||||
Istnieje wiele programów i skryptów do zarz±dzania kontami
|
||||
u¿ytkowników czy grup. Z uwagi na powtarzaj±ce siê nazwy poleceñ, upewnij
|
||||
siê, ¿e korzystasz z w³a¶ciwej dokumentacji.
|
288
man/pl/usermod.8
Normal file
288
man/pl/usermod.8
Normal file
@ -0,0 +1,288 @@
|
||||
.\" {PTM/WK/0.1/VIII-1999}
|
||||
.\" Copyright 1991 - 1994, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: usermod.8,v 1.3 2000/10/16 21:34:43 kloczek Exp $
|
||||
.\"
|
||||
.TH USERMOD 8
|
||||
.SH NAZWA
|
||||
usermod \- zmiana danych konta u¿ytkownika
|
||||
.SH SK£ADNIA
|
||||
.TP 8
|
||||
.B usermod
|
||||
.\" .RB [ -A
|
||||
.\" .RI { metoda | \fBDEFAULT\fR "},... ]"
|
||||
.RB [ -c
|
||||
.IR komentarz ]
|
||||
.RB [ -d
|
||||
.IR katalog_domowy " ["
|
||||
.BR -m ]]
|
||||
.br
|
||||
.RB [ -e
|
||||
.IR data_wa¿no¶ci ]
|
||||
.RB [ -f
|
||||
.IR dni_nieaktywno¶ci ]
|
||||
.br
|
||||
.RB [ -g
|
||||
.IR grupa_pocz±tkowa ]
|
||||
.RB [ -G
|
||||
.IR grupa [,...]]
|
||||
.br
|
||||
.RB [ -l
|
||||
.IR login_name ]
|
||||
.RB [ -s
|
||||
.IR pow³oka ]
|
||||
.br
|
||||
.RB [ -u
|
||||
.IR uid " ["
|
||||
.BR -o ]]
|
||||
.I login
|
||||
.SH OPIS
|
||||
Polecenie \fBusermod\fR zmienia systemowe pliki kont, odzwierciedlaj±c zmiany
|
||||
podane w wierszu poleceñ. Posiada ono nastêpuj±ce opcje:
|
||||
.\" .IP "\fB-A \fImetoda\fR|\fBDEFAULT\fR"
|
||||
.\" Nowa warto¶æ metody autentykacji u¿ytkownika. Metoda autentykacji jest
|
||||
.\" nazw± programu odpowiedzialnego za weryfikacjê to¿samo¶ci u¿ytkownika.
|
||||
.\" Mo¿e zostaæ u¿yty ³añcuch \fBDEFAULT\fR w celu zmiany metody autentykacji
|
||||
.\" u¿ytkownika na standardow± metodê has³a systemowego.
|
||||
.\" method to the standard system password method.
|
||||
.IP "\fB-c \fIkomentarz\fR"
|
||||
Nowa warto¶æ pola komentarza dla danego u¿ytkownika w pliku hase³.
|
||||
Zwykle jest zmieniana przy pomocy narzêzia \fBchfn\fR(1).
|
||||
.IP "\fB-d \fIkatalog_domowy\fR"
|
||||
Nowy katalog logowania u¿ytkownika. Je¿eli podano opcjê \fB-m\fR, to zawarto¶æ
|
||||
aktualnego katalogu domowego zostanie przesuniêta do nowego katalogu. Nowy
|
||||
katalog domowy jest tworzony je¶li nie istnieje.
|
||||
.IP "\fB-e \fIdata_wa¿no¶ci\fR"
|
||||
Data, od której konto danego u¿ytkownika zostanie wy³±czone.
|
||||
.\" disabled
|
||||
Data podawana jest w formacie \fIMM/DD/YY\fR.
|
||||
.IP "\fB-f \fIdni_nieaktywno¶ci\fR"
|
||||
Liczba dni po wyga¶niêciu has³a do sta³ego wy³±czenia konta.
|
||||
Warto¶æ 0 wy³±cza konto natychmiast po przeterminowaniu has³a, za¶ warto¶æ
|
||||
-1 wy³±cza tê cechê. Domy¶ln± warto¶ci± jest -1.
|
||||
.IP "\fB-g \fIgrupa_pocz±tkowa\fR"
|
||||
Nazwa lub numer pocz±tkowej grupy logowania u¿ytkownika. Nazwa grupy musi
|
||||
istnieæ. Numer grupy musi odnosiæ siê do ju¿ istniej±cej grupy.
|
||||
Domy¶lnym numerem grupy jest 1.
|
||||
.IP "\fB-G \fIgrupa,[...]\fR"
|
||||
Lista dodatkowych grup, do których równie¿ nale¿y u¿ytkownik.
|
||||
Ka¿da grupa oddzielona jest od nastêpnej przecinkiem, bez wtr±conej spacji.
|
||||
Do grup odnosz± siê te same ograniczenia, które obowi±zuj± przy grupie podanej
|
||||
w opcji \fB-g\fR.
|
||||
Je¿eli u¿ytkownik jest obecnie cz³onkiem grupy, której nie podano na li¶cie,
|
||||
to zostanie z niej usuniêty.
|
||||
.IP "\fB-l \fIlogin_name\fR"
|
||||
Nazwa u¿ytkownika zostanie zmieniona z \fIlogin\fR na \fIlogin_name\fR.
|
||||
Nic wiêcej nie jest zmieniane. W szczególno¶ci, prawdopodobnie powinna zostaæ
|
||||
zmieniona nazwa katalogu domowego u¿ytkownika, tak by odzwierciedla³a now±
|
||||
nazwê u¿ytkownika.
|
||||
.IP "\fB-s \fIpow³oka\fR"
|
||||
Nazwa nowej pow³oki (shell) u¿ytkownika. Ustawienie tego pola na puste
|
||||
powoduje, ¿e system wybierze domy¶ln± pow³okê logowania.
|
||||
.IP "\fB-u \fIuid\fR"
|
||||
Numeryczna warto¶æ identyfikatora u¿ytkownika (user's ID). Warto¶æ ta musi
|
||||
byæ niepowtarzalna, chyba, ¿e u¿yto opcji \fI-o\fR. Warto¶æ musi byæ nieujemna.
|
||||
Warto¶ci od 0 do 99 s± zwykle zarezerwowane dla kont systemowych.
|
||||
Wszystkim plikom posiadanym przez u¿ytkownika, a po³o¿onym w drzewie katalogowym
|
||||
rozpoczynaj±cym siê od jego katalogu domowego zostanie automatycznie zmieniony
|
||||
identyfikator u¿ytkownika pliku.
|
||||
Pliki poza katalogiem domowym u¿ytkownika musz± zostaæ zmienione rêcznie.
|
||||
.SH OSTRZE¯ENIA
|
||||
\fBusermod\fR nie pozwoli na zmianê nazwy zalogowanego u¿ytkownika.
|
||||
Je¶li zmieniany jest numeryczny identyfikator u¿ytkownika procesu, to musisz
|
||||
siê upewniæ, ¿e w trakcie wykonywania tego polecenia u¿ytkownik nie
|
||||
wykonuje ¿adnego procesu.
|
||||
W³a¶niciela plików crontab musisz zmieniæ rêcznie.
|
||||
W³a¶niciela zadañ at musisz zmieniæ rêcznie.
|
||||
Jakiekolwiek zmiany dotycz±ce NIS musisz wykonaæ na serwerze NIS.
|
||||
.SH PLIKI
|
||||
.IR /etc/passwd " - informacja o kontach u¿ytkowników"
|
||||
.br
|
||||
.IR /etc/shadow " - bezpieczna informacja o kontach u¿ytkowników"
|
||||
.br
|
||||
.IR /etc/group " - informacja o grupach"
|
||||
.SH ZOBACZ TAK¯E
|
||||
.BR chfn (1),
|
||||
.BR chsh (1),
|
||||
.BR groupadd (8),
|
||||
.BR groupdel (8),
|
||||
.BR groupmod (8),
|
||||
.BR passwd (1),
|
||||
.BR useradd (8),
|
||||
.BR userdel (8).
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
.SH OD T£UMACZA
|
||||
Niniejsza dokumentacja opisuje polecenie wchodz±ce w sk³ad pakietu
|
||||
shadow-password.
|
||||
Istnieje wiele programów i skryptów do zarz±dzania kontami
|
||||
u¿ytkowników czy grup. Z uwagi na powtarzaj±ce siê nazwy poleceñ, upewnij
|
||||
siê, ¿e korzystasz z w³a¶ciwej dokumentacji.
|
||||
.\" {PTM/WK/0.1/VIII-1999}
|
||||
.\" Copyright 1991 - 1994, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: usermod.8,v 1.3 2000/10/16 21:34:43 kloczek Exp $
|
||||
.\"
|
||||
.TH USERMOD 8
|
||||
.SH NAZWA
|
||||
usermod \- zmiana danych konta u¿ytkownika
|
||||
.SH SK£ADNIA
|
||||
.TP 8
|
||||
.B usermod
|
||||
.\" .RB [ -A
|
||||
.\" .RI { metoda | \fBDEFAULT\fR "},... ]"
|
||||
.RB [ -c
|
||||
.IR komentarz ]
|
||||
.RB [ -d
|
||||
.IR katalog_domowy " ["
|
||||
.BR -m ]]
|
||||
.br
|
||||
.RB [ -e
|
||||
.IR data_wa¿no¶ci ]
|
||||
.RB [ -f
|
||||
.IR dni_nieaktywno¶ci ]
|
||||
.br
|
||||
.RB [ -g
|
||||
.IR grupa_pocz±tkowa ]
|
||||
.RB [ -G
|
||||
.IR grupa [,...]]
|
||||
.br
|
||||
.RB [ -l
|
||||
.IR login_name ]
|
||||
.RB [ -s
|
||||
.IR pow³oka ]
|
||||
.br
|
||||
.RB [ -u
|
||||
.IR uid " ["
|
||||
.BR -o ]]
|
||||
.I login
|
||||
.SH OPIS
|
||||
Polecenie \fBusermod\fR zmienia systemowe pliki kont, odzwierciedlaj±c zmiany
|
||||
podane w wierszu poleceñ. Posiada ono nastêpuj±ce opcje:
|
||||
.\" .IP "\fB-A \fImetoda\fR|\fBDEFAULT\fR"
|
||||
.\" Nowa warto¶æ metody uwierzytelniania u¿ytkownika. Metoda uwierzytelniania
|
||||
.\" jest nazw± programu odpowiedzialnego za weryfikacjê to¿samo¶ci u¿ytkownika.
|
||||
.\" Mo¿e zostaæ u¿yty ³añcuch \fBDEFAULT\fR w celu zmiany metody autentykacji
|
||||
.\" u¿ytkownika na standardow± metodê has³a systemowego.
|
||||
.IP "\fB-c \fIkomentarz\fR"
|
||||
Nowa warto¶æ pola komentarza dla danego u¿ytkownika w pliku hase³.
|
||||
Zwykle jest zmieniana przy pomocy narzêdzia \fBchfn\fR(1).
|
||||
.IP "\fB-d \fIkatalog_domowy\fR"
|
||||
Nowy katalog logowania u¿ytkownika. Je¿eli podano opcjê \fB-m\fR, to zawarto¶æ
|
||||
aktualnego katalogu domowego zostanie przesuniêta do nowego katalogu. Nowy
|
||||
katalog domowy jest tworzony je¶li nie istnieje.
|
||||
.IP "\fB-e \fIdata_wa¿no¶ci\fR"
|
||||
Data, od której konto danego u¿ytkownika zostanie wy³±czone.
|
||||
Data podawana jest w formacie \fIMM/DD/YY\fR.
|
||||
.IP "\fB-f \fIdni_nieaktywno¶ci\fR"
|
||||
Liczba dni po wyga¶niêciu has³a do sta³ego wy³±czenia konta.
|
||||
Warto¶æ 0 wy³±cza konto natychmiast po przeterminowaniu has³a, za¶ warto¶æ
|
||||
-1 wy³±cza tê cechê. Domy¶ln± warto¶ci± jest -1.
|
||||
.IP "\fB-g \fIgrupa_pocz±tkowa\fR"
|
||||
Nazwa lub numer pocz±tkowej grupy logowania u¿ytkownika. Nazwa grupy musi
|
||||
istnieæ. Numer grupy musi odnosiæ siê do ju¿ istniej±cej grupy.
|
||||
Domy¶lnym numerem grupy jest 1.
|
||||
.IP "\fB-G \fIgrupa,[...]\fR"
|
||||
Lista dodatkowych grup, do których równie¿ nale¿y u¿ytkownik.
|
||||
Ka¿da grupa oddzielona jest od nastêpnej przecinkiem, bez wtr±conej spacji.
|
||||
Do grup odnosz± siê te same ograniczenia, które obowi±zuj± przy grupie podanej
|
||||
w opcji \fB-g\fR.
|
||||
Je¿eli u¿ytkownik jest obecnie cz³onkiem grupy, której nie podano na li¶cie,
|
||||
to zostanie z niej usuniêty.
|
||||
.IP "\fB-l \fIlogin_name\fR"
|
||||
Nazwa u¿ytkownika zostanie zmieniona z \fIlogin\fR na \fIlogin_name\fR.
|
||||
Nic wiêcej nie jest zmieniane. W szczególno¶ci, prawdopodobnie powinna zostaæ
|
||||
zmieniona nazwa katalogu domowego u¿ytkownika, tak by odzwierciedla³a now±
|
||||
nazwê u¿ytkownika.
|
||||
.IP "\fB-s \fIpow³oka\fR"
|
||||
Nazwa nowej pow³oki (shell) u¿ytkownika. Ustawienie tego pola na puste
|
||||
powoduje, ¿e system wybierze domy¶ln± pow³okê zg³oszeniowej.
|
||||
.IP "\fB-u \fIuid\fR"
|
||||
Numeryczna warto¶æ identyfikatora u¿ytkownika (user's ID). Warto¶æ ta musi
|
||||
byæ niepowtarzalna, chyba, ¿e u¿yto opcji \fI-o\fR. Warto¶æ musi byæ nieujemna.
|
||||
Warto¶ci od 0 do 99 s± zwykle zarezerwowane dla kont systemowych.
|
||||
Wszystkim plikom posiadanym przez u¿ytkownika, a po³o¿onym w drzewie katalogowym
|
||||
rozpoczynaj±cym siê od jego katalogu domowego zostanie automatycznie zmieniony
|
||||
identyfikator u¿ytkownika pliku.
|
||||
Pliki poza katalogiem domowym u¿ytkownika musz± zostaæ zmienione rêcznie.
|
||||
.SH OSTRZE¯ENIA
|
||||
\fBusermod\fR nie pozwoli na zmianê nazwy zalogowanego u¿ytkownika.
|
||||
Je¶li zmieniany jest numeryczny identyfikator u¿ytkownika procesu, to musisz
|
||||
siê upewniæ, ¿e w trakcie wykonywania tego polecenia u¿ytkownik nie
|
||||
wykonuje ¿adnego procesu.
|
||||
W³a¶ciciela plików crontab musisz zmieniæ rêcznie.
|
||||
W³a¶ciciela zadañ at musisz zmieniæ rêcznie.
|
||||
Jakiekolwiek zmiany dotycz±ce NIS musisz wykonaæ na serwerze NIS.
|
||||
.SH PLIKI
|
||||
.IR /etc/passwd " - informacja o kontach u¿ytkowników"
|
||||
.br
|
||||
.IR /etc/shadow " - bezpieczna informacja o kontach u¿ytkowników"
|
||||
.br
|
||||
.IR /etc/group " - informacja o grupach"
|
||||
.SH ZOBACZ TAK¯E
|
||||
.BR chfn (1),
|
||||
.BR chsh (1),
|
||||
.BR groupadd (8),
|
||||
.BR groupdel (8),
|
||||
.BR groupmod (8),
|
||||
.BR passwd (1),
|
||||
.BR useradd (8),
|
||||
.BR userdel (8).
|
||||
.SH AUTOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
.SH OD T£UMACZA
|
||||
Niniejsza dokumentacja opisuje polecenie wchodz±ce w sk³ad pakietu
|
||||
shadow-password.
|
||||
Istnieje wiele programów i skryptów do zarz±dzania kontami
|
||||
u¿ytkowników czy grup. Z uwagi na powtarzaj±ce siê nazwy poleceñ, upewnij
|
||||
siê, ¿e korzystasz z w³a¶ciwej dokumentacji.
|
64
man/pl/vipw.8
Normal file
64
man/pl/vipw.8
Normal file
@ -0,0 +1,64 @@
|
||||
.\" {PTM\WK\1999-09-14}
|
||||
.\" $Id: vipw.8,v 1.2 2000/10/04 19:45:57 kloczek Exp $
|
||||
.TH VIPW 8 "26 września 1997"
|
||||
.SH NAZWA
|
||||
vipw, vigr - edycja plików haseł, grup i ich wersji dodatkowych (shadow)
|
||||
.SH SKŁADNIA
|
||||
.BR vipw " [-s]"
|
||||
.br
|
||||
.BR vigr " [-s]"
|
||||
.SH OPIS
|
||||
.BR vipw " i " vigr
|
||||
umożliwiają modyfikację plików odpowiednio
|
||||
.IR /etc/passwd " i " /etc/group .
|
||||
Przy zastosowaniu flagi
|
||||
.BR -s,
|
||||
modyfikują także dodatkowe wersje chronione (shadow) tych plików - odpowiednio
|
||||
.IR /etc/shadow " i " /etc/gshadow " .
|
||||
Dla ochrony przed uszkodzeniem plików programy te ustawiają odpowiednie
|
||||
blokady.
|
||||
|
||||
Szukając edytora, programy
|
||||
.BR vipw " i " vigr
|
||||
używają w pierwszej kolejności zmiennej środowiskowej
|
||||
.BR VISUAL ,
|
||||
następnie zmiennej
|
||||
.BR EDITOR ,
|
||||
a na końcu domyślnego edytora,
|
||||
.BR vi .
|
||||
.SH ZOBACZ TAKŻE
|
||||
.BR passwd (5),
|
||||
.BR group (5),
|
||||
.BR shadow (5)
|
||||
.\" {PTM\WK\1999-09-14}
|
||||
.\" $Id: vipw.8,v 1.2 2000/10/04 19:45:57 kloczek Exp $
|
||||
.TH VIPW 8 "26 września 1997"
|
||||
.SH NAZWA
|
||||
vipw, vigr - edycja plików haseł, grup i ich wersji dodatkowych (shadow)
|
||||
.SH SKŁADNIA
|
||||
.BR vipw " [-s]"
|
||||
.br
|
||||
.BR vigr " [-s]"
|
||||
.SH OPIS
|
||||
.BR vipw " i " vigr
|
||||
umożliwiają modyfikację plików odpowiednio
|
||||
.IR /etc/passwd " i " /etc/group .
|
||||
Przy zastosowaniu flagi
|
||||
.BR -s,
|
||||
modyfikują także dodatkowe wersje chronione (shadow) tych plików - odpowiednio
|
||||
.IR /etc/shadow " i " /etc/gshadow " .
|
||||
Dla ochrony przed uszkodzeniem plików programy te ustawiają odpowiednie
|
||||
blokady.
|
||||
|
||||
Szukając edytora, programy
|
||||
.BR vipw " i " vigr
|
||||
używają w pierwszej kolejności zmiennej środowiskowej
|
||||
.BR VISUAL ,
|
||||
następnie zmiennej
|
||||
.BR EDITOR ,
|
||||
a na końcu domyślnego edytora,
|
||||
.BR vi .
|
||||
.SH ZOBACZ TAKŻE
|
||||
.BR passwd (5),
|
||||
.BR group (5),
|
||||
.BR shadow (5)
|
84
man/porttime.5
Normal file
84
man/porttime.5
Normal file
@ -0,0 +1,84 @@
|
||||
.\" Copyright 1989 - 1990, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: porttime.5,v 1.6 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH PORTTIME 5
|
||||
.SH NAME
|
||||
porttime \- port access time file
|
||||
.SH DESCRIPTION
|
||||
.I porttime
|
||||
contains a list of tty devices, user names, and permitted login times.
|
||||
.PP
|
||||
Each entry consists of three colon separated fields.
|
||||
The first field is a comma separated list of tty devices,
|
||||
or an asterisk to indicate that all tty devices are matched by this entry.
|
||||
The second field is a comma separated list of user names, or an
|
||||
asterisk to indicated that all user names are matched by this entry.
|
||||
The third field is a comma separated list of permitted access times.
|
||||
.PP
|
||||
Each access time entry consists of zero or more days of the week,
|
||||
abbreviated \fBSu\fR, \fBMo\fR, \fBTu\fR, \fBWe\fR, \fBTh\fR,
|
||||
\fBFr\fR, and \fBSa\fR, followed by a pair of times separated by
|
||||
a hyphen.
|
||||
The abbreviation \fBWk\fR may be used to represent Monday thru Friday,
|
||||
and \fBAl\fR may be used to indicate every day.
|
||||
If no days are given, \fBAl\fR is assumed.
|
||||
.SH EXAMPLES
|
||||
The following entry allows access to user \fBjfh\fR on every port
|
||||
during weekdays from 9am to 5pm.
|
||||
.br
|
||||
.sp 1
|
||||
*:jfh:Wk0900-1700
|
||||
.br
|
||||
.sp 1
|
||||
The following entries allow access only to the users \fBroot\fR and
|
||||
\fBoper\fR on /dev/console at any time.
|
||||
This illustrates how the
|
||||
\fI/etc/porttime\fR file is an ordered list of access times.
|
||||
Any other user would match the second entry which does not permit
|
||||
access at any time.
|
||||
.br
|
||||
.sp 1
|
||||
console:root,oper:Al0000-2400
|
||||
.br
|
||||
console:*:
|
||||
.br
|
||||
.sp 1
|
||||
The following entry allows access for the user \fBgames\fR on any
|
||||
port during non-working hours.
|
||||
.br
|
||||
.sp 1
|
||||
*:games:Wk1700-0900,SaSu0000-2400
|
||||
.br
|
||||
.sp 1
|
||||
.SH FILES
|
||||
/etc/porttime \- file containing port access times
|
||||
.SH SEE ALSO
|
||||
.BR login (1)
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
@ -25,7 +25,7 @@
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: pw_auth.3,v 1.5 2000/08/26 18:27:17 marekm Exp $
|
||||
.\" $Id: pw_auth.3,v 1.6 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH PWAUTH 3
|
||||
.SH NAME
|
||||
@ -156,4 +156,4 @@ with a 0 exit code, and a non-zero value otherwise.
|
||||
.BR userdel (8),
|
||||
usermod(8)
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jfh@austin.ibm.com)
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
|
@ -25,7 +25,7 @@
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: pwauth.8,v 1.5 2000/08/26 18:27:17 marekm Exp $
|
||||
.\" $Id: pwauth.8,v 1.6 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH PWAUTH 8
|
||||
.SH NAME
|
||||
@ -64,4 +64,4 @@ the login or network session itself.
|
||||
.BR usermod (8),
|
||||
.BR pw_auth (3)
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jfh@austin.ibm.com)
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
||||
|
107
man/pwck.8
Normal file
107
man/pwck.8
Normal file
@ -0,0 +1,107 @@
|
||||
.\" Copyright 1992, Julianne Frances Haugh
|
||||
.\" All rights reserved.
|
||||
.\"
|
||||
.\" Redistribution and use in source and binary forms, with or without
|
||||
.\" modification, are permitted provided that the following conditions
|
||||
.\" are met:
|
||||
.\" 1. Redistributions of source code must retain the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer.
|
||||
.\" 2. Redistributions in binary form must reproduce the above copyright
|
||||
.\" notice, this list of conditions and the following disclaimer in the
|
||||
.\" documentation and/or other materials provided with the distribution.
|
||||
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
.\" may be used to endorse or promote products derived from this software
|
||||
.\" without specific prior written permission.
|
||||
.\"
|
||||
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
.\" SUCH DAMAGE.
|
||||
.\"
|
||||
.\" $Id: pwck.8,v 1.6 2000/10/16 21:34:40 kloczek Exp $
|
||||
.\"
|
||||
.TH PWCK 1
|
||||
.SH NAME
|
||||
pwck \- verify integrity of password files
|
||||
.SH SYNOPSIS
|
||||
\fBpwck\fR [\fB-r\fR] [\fIpasswd\fR \fIshadow\fR]
|
||||
.SH DESCRIPTION
|
||||
\fBpwck\fR verifies the integrity of the system authentication information.
|
||||
All entries in the \fI/etc/passwd\fR and \fI/etc/shadow\fR are checked to
|
||||
see that the entry has the proper format and valid data in each field.
|
||||
The user is prompted to delete entries that are improperly formatted or
|
||||
which have other incorrectable errors.
|
||||
.P
|
||||
Checks are made to verify that each entry has
|
||||
.sp
|
||||
.in +.5i
|
||||
- the correct number of fields
|
||||
.br
|
||||
- a unique user name
|
||||
.br
|
||||
- a valid user and group identifier
|
||||
.br
|
||||
- a valid primary group
|
||||
.br
|
||||
- a valid home directory
|
||||
.br
|
||||
- a valid login shell
|
||||
.in -.5i
|
||||
.sp
|
||||
.P
|
||||
The checks for correct number of fields and unique user name are fatal.
|
||||
If the entry has the wrong number of fields, the user will be prompted to
|
||||
delete the entire line.
|
||||
If the user does not answer affirmatively, all further checks are bypassed.
|
||||
An entry with a duplicated user name is prompted for deletion, but the
|
||||
remaining checks will still be made.
|
||||
All other errors are warning and the user is encouraged to run the
|
||||
\fBusermod\fR command to correct the error.
|
||||
.P
|
||||
The commands which operate on the \fI/etc/passwd\fR file are not able to
|
||||
alter corrupted or duplicated entries.
|
||||
\fBpwck\fR should be used in those circumstances to remove the offending
|
||||
entry.
|
||||
.SH OPTIONS
|
||||
By default, \fBpwck\fR operates on the files \fI/etc/passwd\fR and
|
||||
\fI/etc/shadow\fR.
|
||||
The user may select alternate files with the \fIpasswd\fR and \fIshadow\fR
|
||||
parameters.
|
||||
Additionally, the user may execute the command in read-only mode by
|
||||
specifying the \fB-r\fR flag.
|
||||
This causes all questions regarding changes to be answered \fBno\fR
|
||||
without user intervention.
|
||||
.SH FILES
|
||||
/etc/passwd \- user account information
|
||||
.br
|
||||
/etc/shadow \- encrypted password information
|
||||
.br
|
||||
/etc/group \- group information
|
||||
.SH SEE ALSO
|
||||
.BR usermod (8),
|
||||
.BR group (5),
|
||||
.BR passwd (5),
|
||||
.BR shadow (5)
|
||||
.SH DIAGNOSTICS
|
||||
The \fBpwck\fR command exits with the following values:
|
||||
.IP 0 5
|
||||
Success
|
||||
.IP 1 5
|
||||
Syntax Error
|
||||
.IP 2 5
|
||||
One or more bad password entries
|
||||
.IP 3 5
|
||||
Cannot open password files
|
||||
.IP 4 5
|
||||
Cannot lock password files
|
||||
.IP 5 5
|
||||
Cannot update password files
|
||||
.SH AUTHOR
|
||||
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
|
63
man/pwconv.8
Normal file
63
man/pwconv.8
Normal file
@ -0,0 +1,63 @@
|
||||
.\" $Id: pwconv.8,v 1.8 1998/06/25 22:10:43 marekm Exp $
|
||||
.TH PWCONV 8 "26 Sep 1997"
|
||||
.SH NAME
|
||||
pwconv, pwunconv, grpconv, grpunconv \- convert to and from shadow passwords and groups.
|
||||
.SH SYNOPSIS
|
||||
.B pwconv
|
||||
.br
|
||||
.B pwunconv
|
||||
.br
|
||||
.B grpconv
|
||||
.br
|
||||
.B grpunconv
|
||||
.SH DESCRIPTION
|
||||
These four programs all operate on the normal and shadow password and
|
||||
group files:
|
||||
.IR /etc/passwd ", " /etc/group ", " /etc/shadow ", and " /etc/gshadow .
|
||||
|
||||
.B pwconv
|
||||
.RI "creates " shadow " from " passwd " and an optionally existing " shadow .
|
||||
.B pwunconv
|
||||
.RI "creates " passwd " from " passwd " and " shadow " and then removes " shadow .
|
||||
.B grpconv
|
||||
.RI "creates " gshadow " from " group " and an optionally existing " gshadow .
|
||||
.B grpunconv
|
||||
.RI "creates " group " from " group " and " gshadow " and then removes " gshadow .
|
||||
|
||||
Each program acquires the necessary locks before conversion.
|
||||
|
||||
.BR pwconv " and " grpconv
|
||||
are similiar. First, entries in the shadowed file which don't exist
|
||||
in the main file are removed. Then, shadowed entries which don't have
|
||||
`x' as the password in the main file are updated. Any missing
|
||||
shadowed entries are added. Finally, passwords in the main file are
|
||||
replaced with `x'. These programs can be used for initial conversion
|
||||
as well to update the shadowed file if the main file is edited by
|
||||
hand.
|
||||
|
||||
.B pwconv
|
||||
will use the values of
|
||||
.BR PASS_MIN_DAYS ", " PASS_MAX_DAYS ", and " PASS_WARN_AGE
|
||||
from
|
||||
.I /etc/login.defs
|
||||
when adding new entries to
|
||||
.IR /etc/shadow .
|
||||
|
||||
.RB "Likewise, " pwunconv " and " grpunconv
|
||||
are similiar. Passwords in the main file are updated from the
|
||||
shadowed file. Entries which exist in the main file but not in the
|
||||
shadowed file are left alone. Finally, the shadowed file is removed.
|
||||
|
||||
Some password aging information is lost by
|
||||
.BR pwunconv .
|
||||
It will convert what it can.
|
||||
.SH "BUGS"
|
||||
Errors in the password or group files (such as invalid or duplicate
|
||||
entries) may cause these programs to loop forever or fail in other
|
||||
strange ways. Please run \fBpwck\fR and \fBgrpck\fR to correct any
|
||||
such errors before converting to or from shadow passwords or groups.
|
||||
.SH "SEE ALSO"
|
||||
.BR login.defs (5),
|
||||
.BR pwck (8),
|
||||
.BR grpck (8),
|
||||
.BR shadowconfig (8)
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
Reference in New Issue
Block a user