[svn-upgrade] Integrating new upstream version, shadow (20001016)

This commit is contained in:
nekral-guest
2007-10-07 11:44:44 +00:00
parent 4e3fe42600
commit 8fee8c57ae
121 changed files with 8238 additions and 176 deletions

View File

@ -1,5 +1,37 @@
2000-10-16 Tomasz K<>oczko <kloczek@pld.org.pl>
* old/pwconv.8, old/pwconv-old.8, old/pwunconv.8, old/pwunconv-old.8, man/pl/login.defs.5, man/pl/logoutd.8, man/pl/mkpasswd.8, man/pl/newgrp.1, man/pl/newusers.8, man/pl/passwd.1, man/pl/porttime.5, man/pl/pw_auth.3, man/pl/pwauth.8, man/pl/pwck.8, man/pl/shadow.3, man/pl/su.1, man/pl/sulogin.8, man/pl/useradd.8, man/pl/userdel.8, man/pl/usermod.8, man/pl/chage.1, man/pl/chfn.1, man/pl/chpasswd.8, man/pl/chsh.1, man/pl/dpasswd.8, man/pl/faillog.5, man/pl/faillog.8, man/pl/groupadd.8, man/pl/groupdel.8, man/pl/groupmod.8, man/pl/groups.1, man/pl/grpck.8, man/pl/id.1, man/pl/lastlog.8, man/pl/login.1, man/chage.1, man/chfn.1, man/chpasswd.8, man/chsh.1, man/dpasswd.8, man/faillog.5, man/faillog.8, man/groupadd.8, man/groupdel.8, man/groupmod.8, man/groups.1, man/grpck.8, man/id.1, man/lastlog.8, man/login.1, man/login.defs.5, man/logoutd.8, man/mkpasswd.8, man/newgrp.1, man/newusers.8, man/passwd.1, man/passwd.5, man/porttime.5, man/pw_auth.3, man/pwauth.8, man/pwck.8, man/shadow.3, man/shadow.5, man/su.1, man/sulogin.8, man/useradd.8, man/userdel.8, man/usermod.8, debian/login.copyright, debian/passwd.copyright, debian/secure-su.copyright, doc/ANNOUNCE, doc/LSM, doc/README, doc/README.linux:
Julianne F. Haugh new contact adress.
* NEWS: - summary changes for 20001016.
* doc/Attic/README.shadow-paper, doc/Makefile.am:
- removed outdated README.shadow-paper.
* configure.in: - release 20001016.
2000-10-15 Tomasz K<>oczko <kloczek@pld.org.pl>
* man/pl/Makefile.am, man/Makefile.am: fixes in man/{,po}/Makefile.am:
- $(man_MANS) added to EXTRA_DISTS,
- do not install by default groups.1, id.1, pw_auth.3, shadow.3, pwauth.8,
sulogin.8, dpasswd.8 (moved to EXTRA_DISTS),
2000-10-15 Marek Micha<68>kiewicz <marekm@linux.org.pl>
* lib/commonio.c (reload_nscd): Disable for now because not every
version of nscd can handle it, unless ENABLE_NSCD_SIGHUP defined.
2000-10-15 Tomasz K<>oczko <kloczek@pld.org.pl>
* libmisc/pwdcheck.c, libmisc/Makefile.am: - added missing pwdcheck.c.
* configure.in: - removed old/Makefile from AC_OUTPUT list.
2000-10-12 Tomasz K<>oczko <kloczek@pld.org.pl>
* README: - fixed information about RO cvs access.
* NEWS: - summary changes description for shadow-20001012.
* configure.in: - release changed to 20001012.
@ -53,7 +85,7 @@
2000-10-09 Tomasz K<>oczko <kloczek@pld.org.pl>
* redhat/Attic/Makefile.am, redhat/Attic/README, redhat/Attic/shadow-970616-fix.patch, redhat/Attic/shadow-970616-glibc.patch, redhat/Attic/shadow-970616-rh.patch, redhat/Attic/shadow-970616-utuser.patch, redhat/Attic/shadow-970616.login.defs, redhat/Attic/shadow-970616.useradd, redhat/Attic/shadow-utils-970616.spec, Makefile.am, configure.in, shadow-utils.spec.in:
* redhat/Attic/Makefile.am, redhat/Attic/README, redhat/Attic/shadow-970616-fix.patch, redhat/Attic/shadow-970616-glibc.patch, redhat/Attic/shadow-970616.login.defs, redhat/Attic/shadow-970616-rh.patch, redhat/Attic/shadow-970616.useradd, redhat/Attic/shadow-970616-utuser.patch, redhat/Attic/shadow-utils-970616.spec, configure.in, Makefile.am, shadow-utils.spec.in:
- remove redhat/ directory with obsoleted files.
* man/Makefile.am: - removed redundant ${man_MANS} from EXTRA_DIST.
@ -65,11 +97,11 @@
* po/cs.po, po/el.po, po/fr.po, po/pl.po, po/sv.po:
- "make updated-po".
* man/pl/Makefile.am, man/pl/grpconv.8, man/pl/grpunconv.8, man/pl/pwunconv.8, man/Makefile.am, man/grpconv.8, man/grpunconv.8, man/pwunconv.8:
* man/pl/grpconv.8, man/pl/grpunconv.8, man/pl/Makefile.am, man/pl/pwunconv.8, man/grpconv.8, man/grpunconv.8, man/Makefile.am, man/pwunconv.8:
- added man pages for grpconv(8), grpunconv(8), pwunconv(8) (.so link to
pwconv(8))
* man/pl/Makefile.am, man/pl/adduser.8, man/Makefile.am, man/adduser.8:
* man/pl/adduser.8, man/pl/Makefile.am, man/adduser.8, man/Makefile.am:
- added man page for adduser(8) (.so link to useradd(8)).
* po/Attic/doit:
@ -114,7 +146,7 @@
2000-09-05 Marek Micha<68>kiewicz <marekm@linux.org.pl>
* man/pl/sulogin.8, man/pl/vipw.8, po/el.po, po/fr.po, po/pl.po, po/sv.po, man/pl/chage.1, man/pl/chfn.1, man/pl/chpasswd.8, man/pl/chsh.1, man/pl/d_passwd.5, man/pl/dialups.5, man/pl/dpasswd.8, man/pl/faillog.5, man/pl/faillog.8, man/pl/gpasswd.1, man/pl/groups.1, man/pl/grpck.8, man/pl/id.1, man/pl/lastlog.8, man/pl/limits.5, man/pl/login.1, man/pl/login.access.5, man/pl/login.defs.5, man/pl/logoutd.8, man/pl/mkpasswd.8, man/pl/newgrp.1, man/pl/newusers.8, man/pl/passwd.1, man/pl/passwd.5, man/pl/porttime.5, man/pl/pw_auth.3, man/pl/pwauth.8, man/pl/pwck.8, man/pl/pwconv.8, man/pl/shadow.3, man/pl/shadow.5, man/pl/shadowconfig.8, man/pl/su.1, man/pl/suauth.5:
* man/pl/sulogin.8, man/pl/vipw.8, po/el.po, po/fr.po, po/pl.po, po/sv.po, man/pl/chage.1, man/pl/chfn.1, man/pl/chpasswd.8, man/pl/chsh.1, man/pl/dialups.5, man/pl/d_passwd.5, man/pl/dpasswd.8, man/pl/faillog.5, man/pl/faillog.8, man/pl/gpasswd.1, man/pl/groups.1, man/pl/grpck.8, man/pl/id.1, man/pl/lastlog.8, man/pl/limits.5, man/pl/login.1, man/pl/login.access.5, man/pl/login.defs.5, man/pl/logoutd.8, man/pl/mkpasswd.8, man/pl/newgrp.1, man/pl/newusers.8, man/pl/passwd.1, man/pl/passwd.5, man/pl/porttime.5, man/pl/pw_auth.3, man/pl/pwauth.8, man/pl/pwck.8, man/pl/pwconv.8, man/pl/shadow.3, man/pl/shadow.5, man/pl/shadowconfig.8, man/pl/su.1, man/pl/suauth.5:
*** empty log message ***
2000-09-02 Marek Micha<68>kiewicz <marekm@linux.org.pl>
@ -124,22 +156,22 @@
2000-08-26 Marek Micha<68>kiewicz <marekm@linux.org.pl>
* contrib/Makefile.am, contrib/groupmems.shar, doc/LSM, po/el.po, po/fr.po, po/pl.po, po/sv.po, doc/README.mirrors, src/vipw.c, src/Makefile.am, src/chage.c, src/chfn.c, src/chpasswd.c, src/chsh.c, src/dpasswd.c, src/expiry.c, src/faillog.c, src/gpasswd.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/groups.c, src/grpck.c, src/grpconv.c, src/grpunconv.c, src/id.c, src/lastlog.c, src/login.c, src/logoutd.c, src/mkpasswd.c, src/newgrp.c, src/newusers.c, src/passwd.c, src/pwck.c, src/pwconv.c, src/pwunconv.c, src/su.c, src/sulogin.c, src/useradd.c, src/userdel.c, src/usermod.c, lib/Makefile.am, lib/commonio.c, lib/commonio.h, lib/defines.h, lib/dialchk.h, lib/dialup.h, lib/encrypt.c, lib/getdef.c, lib/getdef.h, lib/groupio.c, lib/groupio.h, lib/prototypes.h, lib/pwauth.c, lib/pwio.c, lib/pwio.h, lib/rad64.c, lib/sgroupio.c, lib/sgroupio.h, lib/shadowio.h, lib/tcfsio.h, libmisc/chkname.h, libmisc/chowndir.c, libmisc/copydir.c, libmisc/entry.c, libmisc/failure.h, libmisc/getdate.h, libmisc/hushed.c, libmisc/loginprompt.c, libmisc/setupenv.c, libmisc/suauth.c, libmisc/sulog.c, man/Makefile.am, man/chage.1, man/chfn.1, man/chpasswd.8, man/chsh.1, man/dpasswd.8, man/faillog.5, man/faillog.8, man/groupadd.8, man/groupdel.8, man/groupmod.8, man/groups.1, man/grpck.8, man/id.1, man/lastlog.8, man/login.1, man/login.defs.5, man/logoutd.8, man/mkpasswd.8, man/newgrp.1, man/newusers.8, man/passwd.1, man/passwd.5, man/pl/Makefile.am, man/pl/groupadd.8, man/pl/groupdel.8, man/pl/groupmod.8, man/pl/useradd.8, man/pl/userdel.8, man/pl/usermod.8, man/porttime.5, man/pw_auth.3, man/pwauth.8, man/pwck.8, man/shadow.3, man/shadow.5, man/su.1, man/sulogin.8, man/useradd.8, man/userdel.8, man/usermod.8, etc/login.defs.hurd, etc/login.defs.linux, doc/ANNOUNCE, doc/Attic/CHANGES, doc/README, doc/README.linux, doc/README.pam, doc/WISHLIST, debian/login.copyright, debian/passwd.copyright, debian/secure-su.copyright, Attic/mkinstalldirs, configure.in, Makefile.am:
* contrib/groupmems.shar, contrib/Makefile.am, doc/LSM, po/el.po, po/fr.po, po/pl.po, po/sv.po, doc/README.mirrors, src/vipw.c, src/chage.c, src/chfn.c, src/chpasswd.c, src/chsh.c, src/dpasswd.c, src/expiry.c, src/faillog.c, src/gpasswd.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/groups.c, src/grpck.c, src/grpconv.c, src/grpunconv.c, src/id.c, src/lastlog.c, src/login.c, src/logoutd.c, src/Makefile.am, src/mkpasswd.c, src/newgrp.c, src/newusers.c, src/passwd.c, src/pwck.c, src/pwconv.c, src/pwunconv.c, src/su.c, src/sulogin.c, src/useradd.c, src/userdel.c, src/usermod.c, lib/commonio.c, lib/commonio.h, lib/defines.h, lib/dialchk.h, lib/dialup.h, lib/encrypt.c, lib/getdef.c, lib/getdef.h, lib/groupio.c, lib/groupio.h, lib/Makefile.am, libmisc/chkname.h, libmisc/chowndir.c, libmisc/copydir.c, libmisc/entry.c, libmisc/failure.h, libmisc/getdate.h, libmisc/hushed.c, libmisc/loginprompt.c, libmisc/setupenv.c, libmisc/suauth.c, libmisc/sulog.c, lib/prototypes.h, lib/pwauth.c, lib/pwio.c, lib/pwio.h, lib/rad64.c, lib/sgroupio.c, lib/sgroupio.h, lib/shadowio.h, lib/tcfsio.h, man/chage.1, man/chfn.1, man/chpasswd.8, man/chsh.1, man/dpasswd.8, man/faillog.5, man/faillog.8, man/groupadd.8, man/groupdel.8, man/groupmod.8, man/groups.1, man/grpck.8, man/id.1, man/lastlog.8, man/login.1, man/login.defs.5, man/logoutd.8, man/Makefile.am, man/mkpasswd.8, man/newgrp.1, man/newusers.8, man/passwd.1, man/passwd.5, man/pl/groupadd.8, man/pl/groupdel.8, man/pl/groupmod.8, man/pl/Makefile.am, man/pl/useradd.8, man/pl/userdel.8, man/pl/usermod.8, man/porttime.5, man/pw_auth.3, man/pwauth.8, man/pwck.8, man/shadow.3, man/shadow.5, man/su.1, man/sulogin.8, man/useradd.8, man/userdel.8, man/usermod.8, etc/login.defs.hurd, etc/login.defs.linux, doc/ANNOUNCE, doc/Attic/CHANGES, doc/README, doc/README.linux, doc/README.pam, doc/WISHLIST, debian/login.copyright, debian/passwd.copyright, debian/secure-su.copyright, Attic/mkinstalldirs, configure.in, Makefile.am:
*** empty log message ***
1999-08-27 Marek Micha<68>kiewicz <marekm@linux.org.pl>
* doc/LSM, po/el.po, po/fr.po, po/pl.po, po/sv.po, debian/passwd.postinst, lib/dialchk.c, lib/getdef.c, lib/getpass.c, lib/pwauth.c, libmisc/limits.c, libmisc/rlogin.c, man/limits.5, man/newgrp.1, src/chage.c, src/dpasswd.c, src/gpasswd.c, src/login.c, src/logoutd.c, src/newgrp.c, src/passwd.c, src/sulogin.c, acconfig.h, configure.in, debian/Attic/logoutd, debian/Makefile.am, debian/changelog, debian/control.gnu, debian/control.linux, debian/login.postrm, debian/logoutd.init, debian/passwd.conffiles, debian/passwd.cron, debian/passwd.init, debian/passwd.postrm, debian/rules, doc/Attic/CHANGES, doc/README.mirrors, doc/WISHLIST, etc/Makefile.am, etc/login.defs.hurd, etc/login.defs.linux, lib/defines.h:
* doc/LSM, po/el.po, po/fr.po, po/pl.po, po/sv.po, debian/passwd.postinst, lib/dialchk.c, lib/getdef.c, lib/getpass.c, libmisc/limits.c, libmisc/rlogin.c, lib/pwauth.c, man/limits.5, man/newgrp.1, src/chage.c, src/dpasswd.c, src/gpasswd.c, src/login.c, src/logoutd.c, src/newgrp.c, src/passwd.c, src/sulogin.c, acconfig.h, configure.in, debian/Attic/logoutd, debian/changelog, debian/control.gnu, debian/control.linux, debian/login.postrm, debian/logoutd.init, debian/Makefile.am, debian/passwd.conffiles, debian/passwd.cron, debian/passwd.init, debian/passwd.postrm, debian/rules, doc/Attic/CHANGES, doc/README.mirrors, doc/WISHLIST, etc/login.defs.hurd, etc/login.defs.linux, etc/Makefile.am, lib/defines.h:
*** empty log message ***
1999-07-09 Marek Micha<68>kiewicz <marekm@linux.org.pl>
* configure.in, contrib/Makefile.am, debian/changelog, doc/Attic/CHANGES, doc/LSM, doc/WISHLIST, lib/prototypes.h, lib/strcasecmp.c, libmisc/Makefile.am, man/faillog.8, po/el.po, po/pl.po, src/Makefile.am, src/chfn.c, src/chsh.c, src/faillog.c, src/groupmod.c, src/grpconv.c, src/grpunconv.c, src/newgrp.c, src/passwd.c, src/vipw.c:
* configure.in, contrib/Makefile.am, debian/changelog, doc/Attic/CHANGES, doc/LSM, doc/WISHLIST, libmisc/Makefile.am, lib/prototypes.h, lib/strcasecmp.c, man/faillog.8, po/el.po, po/pl.po, src/chfn.c, src/chsh.c, src/faillog.c, src/groupmod.c, src/grpconv.c, src/grpunconv.c, src/Makefile.am, src/newgrp.c, src/passwd.c, src/vipw.c:
*** empty log message ***
1999-06-07 Marek Micha<68>kiewicz <marekm@linux.org.pl>
* redhat/Attic/shadow-utils.spec.in, src/Makefile.am, src/chage.c, src/chfn.c, src/chpasswd.c, src/chsh.c, src/dpasswd.c, src/expiry.c, src/faillog.c, src/gpasswd.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/groups.c, src/grpck.c, src/grpconv.c, src/grpunconv.c, src/id.c, src/lastlog.c, src/login.c, src/logoutd.c, src/mkpasswd.c, src/newgrp.c, src/newusers.c, src/passwd.c, src/pwck.c, src/pwconv.c, src/pwunconv.c, src/su.c, src/sulogin.c, src/useradd.c, src/userdel.c, src/usermod.c, contrib/Makefile.am, contrib/README, contrib/udbachk.tgz, debian/changelog, debian/rules, doc/Attic/CHANGES, doc/LSM, doc/README.linux, doc/README.mirrors, doc/README.platforms, doc/WISHLIST, lib/Makefile.am, lib/fputsx.c, lib/getpass.c, lib/pam_defs.h, lib/prototypes.h, lib/rcsid.h, libmisc/login_desrpc.c, libmisc/pam_pass.c, libmisc/utmp.c, man/login.1, po/el.po, po/pl.po, acconfig.h, configure.in:
* redhat/Attic/shadow-utils.spec.in, src/chage.c, src/chfn.c, src/chpasswd.c, src/chsh.c, src/dpasswd.c, src/expiry.c, src/faillog.c, src/gpasswd.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/groups.c, src/grpck.c, src/grpconv.c, src/grpunconv.c, src/id.c, src/lastlog.c, src/login.c, src/logoutd.c, src/Makefile.am, src/mkpasswd.c, src/newgrp.c, src/newusers.c, src/passwd.c, src/pwck.c, src/pwconv.c, src/pwunconv.c, src/su.c, src/sulogin.c, src/useradd.c, src/userdel.c, src/usermod.c, contrib/Makefile.am, contrib/README, contrib/udbachk.tgz, debian/changelog, debian/rules, doc/Attic/CHANGES, doc/LSM, doc/README.linux, doc/README.mirrors, doc/README.platforms, doc/WISHLIST, lib/fputsx.c, lib/getpass.c, lib/Makefile.am, libmisc/login_desrpc.c, libmisc/pam_pass.c, libmisc/utmp.c, lib/pam_defs.h, lib/prototypes.h, lib/rcsid.h, man/login.1, po/el.po, po/pl.po, acconfig.h, configure.in:
*** empty log message ***
1999-03-07 Marek Micha<68>kiewicz <marekm@linux.org.pl>
@ -149,12 +181,12 @@
1998-12-28 Marek Micha<68>kiewicz <marekm@linux.org.pl>
* src/usermod.c, src/userdel.c, src/useradd.c, src/sulogin.c, src/su.c, src/pwunconv.c, src/pwconv.c, src/pwck.c, src/passwd.c, src/newusers.c, src/newgrp.c, src/mkpasswd.c, src/logoutd.c, src/login.c, src/lastlog.c, src/id.c, src/grpunconv.c, src/grpconv.c, src/grpck.c, src/groups.c, src/groupmod.c, src/groupdel.c, src/groupadd.c, src/gpasswd.c, src/faillog.c, src/expiry.c, src/dpasswd.c, src/chsh.c, src/chpasswd.c, src/chfn.c, src/chage.c, po/Attic/doit, po/POTFILES.in, po/el.po, src/Makefile.am, man/usermod.8, man/userdel.8, man/useradd.8, man/sulogin.8, man/su.1, man/shadow.5, man/shadow.3, man/pwck.8, man/pwauth.8, man/pw_auth.3, man/porttime.5, man/passwd.5, man/passwd.1, man/newusers.8, man/newgrp.1, man/mkpasswd.8, man/logoutd.8, man/login.defs.5, man/login.1, man/lastlog.8, man/id.1, man/grpck.8, man/groups.1, man/groupmod.8, man/groupdel.8, man/groupadd.8, man/faillog.8, man/faillog.5, man/dpasswd.8, man/chsh.1, man/chpasswd.8, man/chfn.1, man/chage.1, libmisc/xmalloc.c, libmisc/sub.c, libmisc/suauth.c, libmisc/shell.c, libmisc/setupenv.c, libmisc/pam_pass.c, libmisc/obscure.c, libmisc/mail.c, libmisc/login_desrpc.c, libmisc/limits.c, libmisc/failure.c, libmisc/env.c, libmisc/console.c, libmisc/chowntty.c, libmisc/age.c, libmisc/addgrps.c, libmisc/Makefile.am, lib/strerror.c, lib/pwauth.c, lib/prototypes.h, lib/getpass.c, lib/getdef.c, lib/dialchk.c, lib/defines.h, lib/Makefile.am, doc/WISHLIST, doc/README.platforms, doc/README.mirrors, doc/README.linux, doc/README, doc/LSM, doc/Attic/CHANGES, debian/secure-su.copyright, debian/passwd.copyright, debian/login.copyright, debian/control, debian/changelog, configure.in, acconfig.h, Makefile.am:
* src/usermod.c, src/userdel.c, src/useradd.c, src/sulogin.c, src/su.c, src/pwunconv.c, src/pwconv.c, src/pwck.c, src/passwd.c, src/newusers.c, src/newgrp.c, src/mkpasswd.c, src/logoutd.c, src/login.c, src/lastlog.c, src/id.c, src/grpunconv.c, src/grpconv.c, src/grpck.c, src/groups.c, src/groupmod.c, src/groupdel.c, src/groupadd.c, src/gpasswd.c, src/faillog.c, src/expiry.c, src/dpasswd.c, src/chsh.c, src/chpasswd.c, src/chfn.c, src/chage.c, po/Attic/doit, po/el.po, po/POTFILES.in, src/Makefile.am, man/usermod.8, man/userdel.8, man/useradd.8, man/sulogin.8, man/su.1, man/shadow.5, man/shadow.3, man/pwck.8, man/pwauth.8, man/pw_auth.3, man/porttime.5, man/passwd.5, man/passwd.1, man/newusers.8, man/newgrp.1, man/mkpasswd.8, man/logoutd.8, man/login.defs.5, man/login.1, man/lastlog.8, man/id.1, man/grpck.8, man/groups.1, man/groupmod.8, man/groupdel.8, man/groupadd.8, man/faillog.8, man/faillog.5, man/dpasswd.8, man/chsh.1, man/chpasswd.8, man/chfn.1, man/chage.1, libmisc/xmalloc.c, libmisc/sub.c, libmisc/suauth.c, libmisc/shell.c, libmisc/setupenv.c, libmisc/pam_pass.c, libmisc/obscure.c, libmisc/mail.c, libmisc/login_desrpc.c, libmisc/limits.c, libmisc/failure.c, libmisc/env.c, libmisc/console.c, libmisc/chowntty.c, libmisc/age.c, libmisc/addgrps.c, libmisc/Makefile.am, lib/strerror.c, lib/pwauth.c, lib/prototypes.h, lib/getpass.c, lib/getdef.c, lib/dialchk.c, lib/defines.h, lib/Makefile.am, doc/WISHLIST, doc/README.platforms, doc/README.mirrors, doc/README.linux, doc/README, doc/LSM, doc/Attic/CHANGES, debian/secure-su.copyright, debian/passwd.copyright, debian/login.copyright, debian/control, debian/changelog, configure.in, acconfig.h, Makefile.am:
*** empty log message ***
1998-07-24 Marek Micha<68>kiewicz <marekm@linux.org.pl>
* src/passwd.c, src/su.c, src/userdel.c, src/Makefile.am, src/chage.c, src/faillog.c, src/login.c, lib/pwauth.c, lib/tcfsio.c, lib/tcfsio.h, libmisc/chowntty.c, libmisc/pam_pass.c, libmisc/setugid.c, etc/pam.d/passwd, etc/pam.d/su, lib/Makefile.am, lib/commonio.c, lib/defines.h, lib/prototypes.h, doc/Makefile.am, doc/README.linux, doc/README.mirrors, doc/README.platforms, doc/WISHLIST, etc/Makefile.am, etc/pam.d/Makefile.am, doc/Attic/CHANGES, debian/changelog, configure.in, acconfig.h:
* src/passwd.c, src/su.c, src/userdel.c, src/chage.c, src/faillog.c, src/login.c, src/Makefile.am, libmisc/chowntty.c, libmisc/pam_pass.c, libmisc/setugid.c, lib/pwauth.c, lib/tcfsio.c, lib/tcfsio.h, etc/pam.d/passwd, etc/pam.d/su, lib/commonio.c, lib/defines.h, lib/Makefile.am, lib/prototypes.h, doc/Makefile.am, doc/README.linux, doc/README.mirrors, doc/README.platforms, doc/WISHLIST, etc/Makefile.am, etc/pam.d/Makefile.am, doc/Attic/CHANGES, debian/changelog, configure.in, acconfig.h:
*** empty log message ***
1998-06-26 Marek Micha<68>kiewicz <marekm@linux.org.pl>
@ -169,7 +201,7 @@
1998-04-16 Marek Micha<68>kiewicz <marekm@linux.org.pl>
* src/useradd.c, src/userdel.c, src/usermod.c, src/passwd.c, src/sulogin.c, src/groupdel.c, src/login.c, src/logoutd.c, src/newgrp.c, src/chage.c, src/dpasswd.c, src/faillog.c, src/gpasswd.c, src/groupadd.c, redhat/Attic/shadow-970616-rh.patch, redhat/Attic/shadow-970616-utuser.patch, redhat/Attic/shadow-970616.login.defs, redhat/Attic/shadow-970616.useradd, redhat/Attic/shadow-utils-970616.spec, src/Makefile.am, libmisc/utmp.c, redhat/Attic/Makefile.am, redhat/Attic/README, redhat/Attic/shadow-970616-fix.patch, redhat/Attic/shadow-970616-glibc.patch, libmisc/limits.c, libmisc/log.c, libmisc/login_desrpc.c, libmisc/loginprompt.c, libmisc/obscure.c, libmisc/strtoday.c, libmisc/chkname.c, libmisc/chowndir.c, libmisc/copydir.c, libmisc/failure.c, lib/defines.h, lib/dialchk.c, lib/pwauth.c, lib/pwpack.c, doc/Attic/CHANGES, doc/README.linux, doc/WISHLIST, doc/cracklib26.diff, lib/commonio.c, acconfig.h, configure.in, debian/tar.c:
* src/useradd.c, src/userdel.c, src/usermod.c, src/passwd.c, src/sulogin.c, src/groupdel.c, src/login.c, src/logoutd.c, src/newgrp.c, src/chage.c, src/dpasswd.c, src/faillog.c, src/gpasswd.c, src/groupadd.c, redhat/Attic/shadow-970616.login.defs, redhat/Attic/shadow-970616-rh.patch, redhat/Attic/shadow-970616.useradd, redhat/Attic/shadow-970616-utuser.patch, redhat/Attic/shadow-utils-970616.spec, src/Makefile.am, libmisc/utmp.c, redhat/Attic/Makefile.am, redhat/Attic/README, redhat/Attic/shadow-970616-fix.patch, redhat/Attic/shadow-970616-glibc.patch, libmisc/limits.c, libmisc/log.c, libmisc/login_desrpc.c, libmisc/loginprompt.c, libmisc/obscure.c, libmisc/strtoday.c, libmisc/chkname.c, libmisc/chowndir.c, libmisc/copydir.c, libmisc/failure.c, lib/defines.h, lib/dialchk.c, lib/pwauth.c, lib/pwpack.c, doc/Attic/CHANGES, doc/cracklib26.diff, doc/README.linux, doc/WISHLIST, lib/commonio.c, acconfig.h, configure.in, debian/tar.c:
*** empty log message ***
1998-04-02 Marek Micha<68>kiewicz <marekm@linux.org.pl>
@ -179,7 +211,7 @@
1998-01-30 Marek Micha<68>kiewicz <marekm@linux.org.pl>
* Attic/install-sh, src/userdel.c, src/usermod.c, src/pwconv.c, src/pwunconv.c, src/su.c, src/useradd.c, src/newgrp.c, src/newusers.c, src/passwd.c, src/pwck.c, src/groupmod.c, src/login.c, src/logoutd.c, src/gpasswd.c, src/groupadd.c, src/groupdel.c, src/chfn.c, src/chpasswd.c, src/chsh.c, src/expiry.c, redhat/Attic/README, redhat/Attic/shadow-utils.spec.in, src/Makefile.am, src/chage.c, man/login.defs.5, man/useradd.8, man/usermod.8, redhat/Attic/Makefile.am, libmisc/pam_pass.c, libmisc/strtoday.c, libmisc/tz.c, libmisc/login_access.c, libmisc/login_desrpc.c, libmisc/login_krb.c, libmisc/obscure.c, libmisc/age.c, libmisc/env.c, libmisc/limits.c, lib/shadow.c, lib/shadowio.c, lib/shadowio.h, lib/strstr.c, lib/utent.c, lib/pwio.c, lib/pwio.h, lib/rmdir.c, lib/sgetspent.c, lib/sgroupio.c, lib/mkdir.c, lib/prototypes.h, lib/putgrent.c, lib/pwauth.c, lib/md5crypt.c, lib/getpass.c, lib/groupio.c, lib/gshadow.c, lib/lockpw.c, lib/commonio.h, lib/defines.h, lib/encrypt.c, lib/getdef.c, lib/getdef.h, doc/Attic/automake-1.0.diff, doc/README.mirrors, doc/WISHLIST, lib/Makefile.am, lib/commonio.c, doc/ANNOUNCE, doc/Attic/CHANGES, doc/Makefile.am, doc/README.limits, doc/README.linux, debian/Makefile.am, debian/changelog, debian/login.copyright, debian/rules, Attic/mkinstalldirs, Attic/shadow-utils.spec, contrib/README, Attic/aclocal.m4, acconfig.h, configure.in, Makefile.am:
* Attic/install-sh, src/userdel.c, src/usermod.c, src/pwconv.c, src/pwunconv.c, src/su.c, src/useradd.c, src/newgrp.c, src/newusers.c, src/passwd.c, src/pwck.c, src/groupmod.c, src/login.c, src/logoutd.c, src/gpasswd.c, src/groupadd.c, src/groupdel.c, src/chfn.c, src/chpasswd.c, src/chsh.c, src/expiry.c, redhat/Attic/README, redhat/Attic/shadow-utils.spec.in, src/chage.c, src/Makefile.am, man/login.defs.5, man/useradd.8, man/usermod.8, redhat/Attic/Makefile.am, libmisc/pam_pass.c, libmisc/strtoday.c, libmisc/tz.c, libmisc/login_access.c, libmisc/login_desrpc.c, libmisc/login_krb.c, libmisc/obscure.c, libmisc/age.c, libmisc/env.c, libmisc/limits.c, lib/shadow.c, lib/shadowio.c, lib/shadowio.h, lib/strstr.c, lib/utent.c, lib/pwio.c, lib/pwio.h, lib/rmdir.c, lib/sgetspent.c, lib/sgroupio.c, lib/mkdir.c, lib/prototypes.h, lib/putgrent.c, lib/pwauth.c, lib/md5crypt.c, lib/getpass.c, lib/groupio.c, lib/gshadow.c, lib/lockpw.c, lib/commonio.h, lib/defines.h, lib/encrypt.c, lib/getdef.c, lib/getdef.h, doc/Attic/automake-1.0.diff, doc/README.mirrors, doc/WISHLIST, lib/commonio.c, lib/Makefile.am, doc/ANNOUNCE, doc/Attic/CHANGES, doc/Makefile.am, doc/README.limits, doc/README.linux, debian/changelog, debian/login.copyright, debian/Makefile.am, debian/rules, Attic/mkinstalldirs, Attic/shadow-utils.spec, contrib/README, acconfig.h, Attic/aclocal.m4, configure.in, Makefile.am:
*** empty log message ***
1998-01-25 Marek Micha<68>kiewicz <marekm@linux.org.pl>
@ -188,12 +220,12 @@
1997-12-14 Marek Micha<68>kiewicz <marekm@linux.org.pl>
* doc/Attic/CHANGES, debian/checksums, debian/rules, debian/Makefile.am, src/Makefile.am, src/userdel.c, src/usermod.c, src/pwck.c, src/useradd.c, src/mkpasswd.c, src/gpasswd.c, src/grpck.c, src/login.c, src/chage.c, src/chfn.c, src/chsh.c, man/shadowconfig.8, man/vipw.8, old/Makefile.am, old/pwunconv.8, man/Makefile.am, man/login.defs.5, man/pwconv.8, man/pwunconv.8, libmisc/limits.c, libmisc/rlogin.c, lib/prototypes.h, lib/pwdbm.c, lib/pwent.c, lib/shadow.c, doc/LSM, doc/WISHLIST, etc/limits, lib/grent.c, Attic/shadow-utils.spec, debian/changelog, configure.in:
* doc/Attic/CHANGES, debian/checksums, debian/rules, debian/Makefile.am, src/Makefile.am, src/userdel.c, src/usermod.c, src/pwck.c, src/useradd.c, src/mkpasswd.c, src/gpasswd.c, src/grpck.c, src/login.c, src/chage.c, src/chfn.c, src/chsh.c, man/shadowconfig.8, man/vipw.8, old/Makefile.am, old/pwunconv.8, man/login.defs.5, man/Makefile.am, man/pwconv.8, man/pwunconv.8, libmisc/limits.c, libmisc/rlogin.c, lib/prototypes.h, lib/pwdbm.c, lib/pwent.c, lib/shadow.c, doc/LSM, doc/WISHLIST, etc/limits, lib/grent.c, Attic/shadow-utils.spec, debian/changelog, configure.in:
*** empty log message ***
1997-12-08 Marek Micha<68>kiewicz <marekm@linux.org.pl>
* src/userdel.c, src/usermod.c, src/shadowconfig.sh, src/su.c, src/sulogin.c, src/useradd.c, src/passwd.c, src/pwck.c, src/pwconv.c, src/pwunconv.c, src/newgrp.c, src/newusers.c, src/logoutd.c, src/mkpasswd.c, src/grpconv.c, src/grpunconv.c, src/id.c, src/lastlog.c, src/login.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/groups.c, src/grpck.c, src/chsh.c, src/dpasswd.c, src/expiry.c, src/faillog.c, src/gpasswd.c, src/Makefile.am, src/chage.c, src/chfn.c, src/chpasswd.c, old/Makefile.am, old/pwconv.8, old/vipw.8, man/Makefile.am, man/limits.5, man/pwconv.8, man/shadowconfig.8, man/vipw.8, libmisc/tz.c, libmisc/ulimit.c, libmisc/utmp.c, libmisc/valid.c, libmisc/xmalloc.c, libmisc/strtoday.c, libmisc/suauth.c, libmisc/sub.c, libmisc/sulog.c, libmisc/ttytype.c, libmisc/salt.c, libmisc/setugid.c, libmisc/setup.c, libmisc/setupenv.c, libmisc/shell.c, libmisc/rlogin.c, libmisc/motd.c, libmisc/myname.c, libmisc/obscure.c, libmisc/pam_pass.c, libmisc/pwd2spwd.c, libmisc/pwd_init.c, libmisc/login_access.c, libmisc/login_desrpc.c, libmisc/login_krb.c, libmisc/loginprompt.c, libmisc/mail.c, libmisc/hushed.c, libmisc/isexpired.c, libmisc/limits.c, libmisc/list.c, libmisc/log.c, libmisc/failure.h, libmisc/fields.c, libmisc/getdate.c, libmisc/getdate.h, libmisc/getdate.y, libmisc/entry.c, libmisc/env.c, libmisc/failure.c, libmisc/chowndir.c, libmisc/chowntty.c, libmisc/console.c, libmisc/copydir.c, libmisc/age.c, libmisc/basename.c, libmisc/chkname.c, libmisc/chkname.h, libmisc/chkshell.c, lib/strdup.c, lib/strerror.c, lib/strstr.c, lib/utent.c, libmisc/Makefile.am, libmisc/addgrps.c, lib/sgroupio.c, lib/shadow.c, lib/shadowio.c, lib/spdbm.c, lib/sppack.c, lib/rename.c, lib/rmdir.c, lib/sgetgrent.c, lib/sgetpwent.c, lib/sgetspent.c, lib/rad64.c, lib/pwauth.c, lib/pwdbm.c, lib/pwent.c, lib/pwio.c, lib/pwpack.c, lib/mkdir.c, lib/port.c, lib/prototypes.h, lib/putgrent.c, lib/putpwent.c, lib/putspent.c, lib/gsdbm.c, lib/gshadow.c, lib/gspack.c, lib/lockpw.c, lib/md5.c, lib/md5crypt.c, lib/grdbm.c, lib/grent.c, lib/groupio.c, lib/grpack.c, lib/getpass.c, lib/dialup.c, lib/encrypt.c, lib/fputsx.c, lib/getdef.c, lib/commonio.c, lib/commonio.h, lib/defines.h, lib/dialchk.c, lib/dialchk.h, doc/Attic/automake-1.0.diff, etc/limits, etc/login.defs.linux, lib/Makefile.am, doc/Attic/CHANGES, doc/README.linux, doc/README.mirrors, doc/WISHLIST, debian/login.conffiles, debian/login.postinst, debian/passwd.postinst, debian/porttime, debian/rules, debian/secure-su.README, debian/securetty, contrib/pwdauth.c, debian/changelog, debian/control, Attic/aclocal.m4, Attic/shadow-utils.spec, acconfig.h, configure.in, Makefile.am:
* src/userdel.c, src/usermod.c, src/shadowconfig.sh, src/su.c, src/sulogin.c, src/useradd.c, src/passwd.c, src/pwck.c, src/pwconv.c, src/pwunconv.c, src/newgrp.c, src/newusers.c, src/logoutd.c, src/mkpasswd.c, src/grpconv.c, src/grpunconv.c, src/id.c, src/lastlog.c, src/login.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/groups.c, src/grpck.c, src/chsh.c, src/dpasswd.c, src/expiry.c, src/faillog.c, src/gpasswd.c, src/chage.c, src/chfn.c, src/chpasswd.c, src/Makefile.am, old/Makefile.am, old/pwconv.8, old/vipw.8, man/limits.5, man/Makefile.am, man/pwconv.8, man/shadowconfig.8, man/vipw.8, libmisc/tz.c, libmisc/ulimit.c, libmisc/utmp.c, libmisc/valid.c, libmisc/xmalloc.c, libmisc/strtoday.c, libmisc/suauth.c, libmisc/sub.c, libmisc/sulog.c, libmisc/ttytype.c, libmisc/salt.c, libmisc/setugid.c, libmisc/setup.c, libmisc/setupenv.c, libmisc/shell.c, libmisc/rlogin.c, libmisc/motd.c, libmisc/myname.c, libmisc/obscure.c, libmisc/pam_pass.c, libmisc/pwd2spwd.c, libmisc/pwd_init.c, libmisc/login_access.c, libmisc/login_desrpc.c, libmisc/login_krb.c, libmisc/loginprompt.c, libmisc/mail.c, libmisc/hushed.c, libmisc/isexpired.c, libmisc/limits.c, libmisc/list.c, libmisc/log.c, libmisc/failure.h, libmisc/fields.c, libmisc/getdate.c, libmisc/getdate.h, libmisc/getdate.y, libmisc/entry.c, libmisc/env.c, libmisc/failure.c, libmisc/chowndir.c, libmisc/chowntty.c, libmisc/console.c, libmisc/copydir.c, libmisc/age.c, libmisc/basename.c, libmisc/chkname.c, libmisc/chkname.h, libmisc/chkshell.c, libmisc/addgrps.c, libmisc/Makefile.am, lib/strdup.c, lib/strerror.c, lib/strstr.c, lib/utent.c, lib/sgroupio.c, lib/shadow.c, lib/shadowio.c, lib/spdbm.c, lib/sppack.c, lib/rename.c, lib/rmdir.c, lib/sgetgrent.c, lib/sgetpwent.c, lib/sgetspent.c, lib/rad64.c, lib/pwauth.c, lib/pwdbm.c, lib/pwent.c, lib/pwio.c, lib/pwpack.c, lib/mkdir.c, lib/port.c, lib/prototypes.h, lib/putgrent.c, lib/putpwent.c, lib/putspent.c, lib/gsdbm.c, lib/gshadow.c, lib/gspack.c, lib/lockpw.c, lib/md5.c, lib/md5crypt.c, lib/grdbm.c, lib/grent.c, lib/groupio.c, lib/grpack.c, lib/getpass.c, lib/dialup.c, lib/encrypt.c, lib/fputsx.c, lib/getdef.c, lib/commonio.c, lib/commonio.h, lib/defines.h, lib/dialchk.c, lib/dialchk.h, doc/Attic/automake-1.0.diff, etc/limits, etc/login.defs.linux, lib/Makefile.am, doc/Attic/CHANGES, doc/README.linux, doc/README.mirrors, doc/WISHLIST, debian/login.conffiles, debian/login.postinst, debian/passwd.postinst, debian/porttime, debian/rules, debian/secure-su.README, debian/securetty, contrib/pwdauth.c, debian/changelog, debian/control, acconfig.h, Attic/aclocal.m4, Attic/shadow-utils.spec, configure.in, Makefile.am:
*** empty log message ***
1997-10-01 Marek Micha<68>kiewicz <marekm@linux.org.pl>
@ -213,27 +245,27 @@
1997-06-16 Marek Micha<68>kiewicz <marekm@linux.org.pl>
* doc/Attic/console.c.spec, doc/Makefile.am, doc/WISHLIST, doc/console.c.spec.txt, doc/Attic/CHANGES, debian/changelog, src/shadowconfig.sh, redhat/Attic/Makefile.am, redhat/Attic/README, redhat/Attic/shadow-970502-config.patch, redhat/Attic/shadow-utils.spec, doc/README.mirrors, doc/README.shadow-paper, doc/README.linux, debian/login.copyright, debian/passwd.copyright, debian/secure-su.copyright, Attic/shadow-utils.spec, Makefile.am, configure.in:
* doc/Attic/console.c.spec, doc/console.c.spec.txt, doc/Makefile.am, doc/WISHLIST, doc/Attic/CHANGES, debian/changelog, src/shadowconfig.sh, redhat/Attic/Makefile.am, redhat/Attic/README, redhat/Attic/shadow-970502-config.patch, redhat/Attic/shadow-utils.spec, doc/Attic/README.shadow-paper, doc/README.mirrors, doc/README.linux, debian/login.copyright, debian/passwd.copyright, debian/secure-su.copyright, Attic/shadow-utils.spec, configure.in, Makefile.am:
*** empty log message ***
1997-06-01 Marek Micha<68>kiewicz <marekm@linux.org.pl>
* debian/changelog, src/userdel.c, src/usermod.c, src/pwck.c, src/pwunconv.c, src/useradd.c, src/grpunconv.c, src/newusers.c, src/passwd.c, src/expiry.c, src/grpconv.c, src/chage.c, src/chfn.c, src/chpasswd.c, src/chsh.c, src/Makefile.am, redhat/Attic/Makefile.am, redhat/Attic/README, redhat/Attic/shadow-970502-config.patch, redhat/Attic/shadow-utils.spec, libmisc/mail.c, libmisc/login_desrpc.c, lib/pwio.h, lib/shadowio.c, lib/shadowio.h, lib/prototypes.h, lib/pwauth.c, lib/pwio.c, lib/commonio.c, lib/defines.h, doc/README.linux, doc/WISHLIST, doc/Attic/CHANGES, doc/INSTALL, Attic/install-sh, Attic/mkinstalldirs, Makefile.am, acconfig.h, configure.in:
* debian/changelog, src/userdel.c, src/usermod.c, src/pwck.c, src/pwunconv.c, src/useradd.c, src/grpunconv.c, src/newusers.c, src/passwd.c, src/expiry.c, src/grpconv.c, src/chage.c, src/chfn.c, src/chpasswd.c, src/chsh.c, src/Makefile.am, redhat/Attic/Makefile.am, redhat/Attic/README, redhat/Attic/shadow-970502-config.patch, redhat/Attic/shadow-utils.spec, libmisc/mail.c, libmisc/login_desrpc.c, lib/pwio.h, lib/shadowio.c, lib/shadowio.h, lib/prototypes.h, lib/pwauth.c, lib/pwio.c, lib/commonio.c, lib/defines.h, doc/README.linux, doc/WISHLIST, doc/Attic/CHANGES, doc/INSTALL, Attic/install-sh, Attic/mkinstalldirs, acconfig.h, configure.in, Makefile.am:
*** empty log message ***
1997-05-02 Marek Micha<68>kiewicz <marekm@linux.org.pl>
* src/shadowconfig.sh, src/Makefile.am, man/Makefile.am, libmisc/mail.c, libmisc/salt.c, lib/sgroupio.c, lib/shadowio.c, lib/groupio.c, lib/pwio.c, etc/Makefile.am, doc/WISHLIST, doc/Attic/CHANGES, debian/Attic/shadowconfig, debian/Makefile.am, debian/changelog, debian/control, debian/rules, configure.in, Attic/configure, shlib/Attic/Makefile.in, man/Attic/Makefile.in, libmisc/Attic/Makefile.in, lib/Attic/Makefile.in, etc/Attic/Makefile.in, doc/Attic/Makefile.in, contrib/Attic/Makefile.in, Attic/Makefile.in, man/userdel.8, man/usermod.8, man/shadow.5, man/su.1, man/sulogin.8, man/useradd.8, man/pw_auth.3, man/pwauth.8, man/pwck.8, man/pwconv.8, man/pwunconv.8, man/shadow.3, man/newusers.8, man/passwd.1, man/passwd.5, man/porttime.5, man/login.defs.5, man/logoutd.8, man/mkpasswd.8, man/newgrp.1, man/limits.5, man/login.1, man/groups.1, man/grpck.8, man/id.1, man/lastlog.8, man/faillog.5, man/faillog.8, man/groupadd.8, man/groupdel.8, man/groupmod.8, man/chage.1, man/chfn.1, man/chpasswd.8, man/chsh.1, man/dpasswd.8, libmisc/valid.c, libmisc/sulog.c, libmisc/ttytype.c, libmisc/tz.c, libmisc/utmp.c, libmisc/setup.c, libmisc/setupenv.c, libmisc/shell.c, libmisc/strtoday.c, libmisc/sub.c, libmisc/setugid.c, libmisc/obscure.c, libmisc/pwd2spwd.c, libmisc/rlogin.c, libmisc/login_access.c, libmisc/loginprompt.c, libmisc/motd.c, libmisc/hushed.c, libmisc/isexpired.c, libmisc/limits.c, libmisc/list.c, libmisc/log.c, libmisc/copydir.c, libmisc/entry.c, libmisc/env.c, libmisc/failure.c, libmisc/fields.c, libmisc/age.c, libmisc/chowndir.c, libmisc/chowntty.c, libmisc/console.c, lib/utent.c, lib/shadow_.h, lib/spdbm.c, lib/sppack.c, lib/strstr.c, lib/shadow.c, lib/sgetpwent.c, lib/sgetspent.c, lib/pwpack.c, lib/rad64.c, lib/rename.c, lib/rmdir.c, lib/sgetgrent.c, lib/pwauth.h, lib/pwdbm.c, lib/pwent.c, lib/port.h, lib/putgrent.c, lib/putpwent.c, lib/putspent.c, lib/pwauth.c, lib/lastlog_.h, lib/lockpw.c, lib/mkdir.c, lib/port.c, lib/grpack.c, lib/gsdbm.c, lib/gshadow.c, lib/gshadow_.h, lib/gspack.c, lib/getdef.c, lib/getpass.c, lib/grdbm.c, lib/grent.c, lib/dialup.h, lib/encrypt.c, lib/faillog.h, lib/fputsx.c, lib/commonio.c, lib/defines.h, lib/dialchk.c, lib/dialup.c, etc/login.defs, etc/login.defs.linux, doc/README.linux, doc/LICENSE, doc/Makefile.am, doc/README, doc/HOWTO, doc/ANNOUNCE, debian/secure-su.README, debian/secure-su.conffiles, debian/secure-su.copyright, debian/secure-su.postrm, debian/secure-su.preinst, debian/securetty, debian/passwd.conffiles, debian/passwd.copyright, debian/passwd.postinst, debian/porttime, debian/Attic/logoutd, debian/login.conffiles, debian/login.copyright, debian/login.postinst, debian/login.postrm, debian/login.preinst, debian/login.prerm, Attic/config.h.in, acconfig.h, Makefile.am, old/Attic/Makefile.in, old/scologin.c, old/orig-config.h, old/pwconv-old.c, old/pwd.h.m4, old/pwunconv-old.c, old/config.h.sun4, old/config.h.svr4, old/config.h.xenix, old/config.h.linux, old/Makefile.sun4, old/Makefile.svr4, old/Makefile.xenix, old/Makefile.am, old/Makefile.linux, src/Attic/Makefile.in, src/pwconv.c, src/userdel.c, src/usermod.c, src/useradd.c, src/su.c, src/sulogin.c, src/Attic/pwconv5.c, src/Attic/scologin.c, src/pwck.c, src/pwunconv.c, src/newusers.c, src/passwd.c, src/patchlevel.h, src/logoutd.c, src/mkpasswd.c, src/newgrp.c, src/grpunconv.c, src/id.c, src/lastlog.c, src/login.c, src/grpck.c, src/grpconv.c, src/groupdel.c, src/groupmod.c, src/groups.c, src/faillog.c, src/gpasswd.c, src/groupadd.c, src/chsh.c, src/dpasswd.c, src/expiry.c, src/chfn.c, src/chpasswd.c, src/chage.c:
* src/shadowconfig.sh, src/Makefile.am, man/Makefile.am, libmisc/mail.c, libmisc/salt.c, lib/sgroupio.c, lib/shadowio.c, lib/groupio.c, lib/pwio.c, etc/Makefile.am, doc/WISHLIST, doc/Attic/CHANGES, debian/Attic/shadowconfig, debian/changelog, debian/control, debian/Makefile.am, debian/rules, configure.in, Attic/configure, shlib/Attic/Makefile.in, man/Attic/Makefile.in, libmisc/Attic/Makefile.in, lib/Attic/Makefile.in, etc/Attic/Makefile.in, doc/Attic/Makefile.in, contrib/Attic/Makefile.in, Attic/Makefile.in, man/userdel.8, man/usermod.8, man/shadow.5, man/su.1, man/sulogin.8, man/useradd.8, man/pw_auth.3, man/pwauth.8, man/pwck.8, man/pwconv.8, man/pwunconv.8, man/shadow.3, man/newusers.8, man/passwd.1, man/passwd.5, man/porttime.5, man/login.defs.5, man/logoutd.8, man/mkpasswd.8, man/newgrp.1, man/limits.5, man/login.1, man/groups.1, man/grpck.8, man/id.1, man/lastlog.8, man/faillog.5, man/faillog.8, man/groupadd.8, man/groupdel.8, man/groupmod.8, man/chage.1, man/chfn.1, man/chpasswd.8, man/chsh.1, man/dpasswd.8, libmisc/valid.c, libmisc/sulog.c, libmisc/ttytype.c, libmisc/tz.c, libmisc/utmp.c, libmisc/setup.c, libmisc/setupenv.c, libmisc/shell.c, libmisc/strtoday.c, libmisc/sub.c, libmisc/setugid.c, libmisc/obscure.c, libmisc/pwd2spwd.c, libmisc/rlogin.c, libmisc/login_access.c, libmisc/loginprompt.c, libmisc/motd.c, libmisc/hushed.c, libmisc/isexpired.c, libmisc/limits.c, libmisc/list.c, libmisc/log.c, libmisc/copydir.c, libmisc/entry.c, libmisc/env.c, libmisc/failure.c, libmisc/fields.c, libmisc/age.c, libmisc/chowndir.c, libmisc/chowntty.c, libmisc/console.c, lib/utent.c, lib/shadow_.h, lib/spdbm.c, lib/sppack.c, lib/strstr.c, lib/shadow.c, lib/sgetpwent.c, lib/sgetspent.c, lib/pwpack.c, lib/rad64.c, lib/rename.c, lib/rmdir.c, lib/sgetgrent.c, lib/pwauth.h, lib/pwdbm.c, lib/pwent.c, lib/port.h, lib/putgrent.c, lib/putpwent.c, lib/putspent.c, lib/pwauth.c, lib/lastlog_.h, lib/lockpw.c, lib/mkdir.c, lib/port.c, lib/grpack.c, lib/gsdbm.c, lib/gshadow.c, lib/gshadow_.h, lib/gspack.c, lib/getdef.c, lib/getpass.c, lib/grdbm.c, lib/grent.c, lib/dialup.h, lib/encrypt.c, lib/faillog.h, lib/fputsx.c, lib/commonio.c, lib/defines.h, lib/dialchk.c, lib/dialup.c, etc/login.defs, etc/login.defs.linux, doc/README.linux, doc/LICENSE, doc/Makefile.am, doc/README, doc/HOWTO, doc/ANNOUNCE, debian/secure-su.conffiles, debian/secure-su.copyright, debian/secure-su.postrm, debian/secure-su.preinst, debian/secure-su.README, debian/securetty, debian/passwd.conffiles, debian/passwd.copyright, debian/passwd.postinst, debian/porttime, debian/Attic/logoutd, debian/login.conffiles, debian/login.copyright, debian/login.postinst, debian/login.postrm, debian/login.preinst, debian/login.prerm, acconfig.h, Attic/config.h.in, Makefile.am, old/Attic/Makefile.in, old/scologin.c, old/orig-config.h, old/pwconv-old.c, old/pwd.h.m4, old/pwunconv-old.c, old/config.h.sun4, old/config.h.svr4, old/config.h.xenix, old/config.h.linux, old/Makefile.sun4, old/Makefile.svr4, old/Makefile.xenix, old/Makefile.am, old/Makefile.linux, src/Attic/Makefile.in, src/pwconv.c, src/userdel.c, src/usermod.c, src/useradd.c, src/su.c, src/sulogin.c, src/Attic/pwconv5.c, src/Attic/scologin.c, src/pwck.c, src/pwunconv.c, src/newusers.c, src/passwd.c, src/patchlevel.h, src/logoutd.c, src/mkpasswd.c, src/newgrp.c, src/grpunconv.c, src/id.c, src/lastlog.c, src/login.c, src/grpck.c, src/grpconv.c, src/groupdel.c, src/groupmod.c, src/groups.c, src/faillog.c, src/gpasswd.c, src/groupadd.c, src/chsh.c, src/dpasswd.c, src/expiry.c, src/chfn.c, src/chpasswd.c, src/chage.c:
*** empty log message ***
1997-02-11 Marek Micha<68>kiewicz <marekm@linux.org.pl>
* src/groupadd.c, src/useradd.c, libmisc/setupenv.c, lib/sgroupio.c, lib/shadowio.c, lib/groupio.c, lib/pwio.c, lib/Makefile.am, lib/commonio.c, doc/Attic/CHANGES, doc/HOWTO, README, configure.in:
* src/groupadd.c, src/useradd.c, libmisc/setupenv.c, lib/sgroupio.c, lib/shadowio.c, lib/groupio.c, lib/pwio.c, lib/commonio.c, lib/Makefile.am, doc/Attic/CHANGES, doc/HOWTO, configure.in, README:
*** empty log message ***
1997-01-08 Marek Micha<68>kiewicz <marekm@linux.org.pl>
* src/groupadd.c, lib/commonio.c, README, src/useradd.c, src/userdel.c, src/usermod.c, src/Attic/pwconv5.c, src/pwconv.c, src/su.c, src/passwd.c, src/pwck.c, src/grpunconv.c, src/login.c, src/logoutd.c, src/newgrp.c, src/grpck.c, src/grpconv.c, src/faillog.c, src/gpasswd.c, src/groupmod.c, src/chage.c, src/chfn.c, src/chsh.c, src/expiry.c, libmisc/ttytype.c, libmisc/utmp.c, libmisc/strtoday.c, libmisc/suauth.c, libmisc/shell.c, libmisc/failure.c, libmisc/log.c, libmisc/loginprompt.c, libmisc/myname.c, lib/shadowio.h, libmisc/Makefile.am, libmisc/chkname.c, lib/sgetpwent.c, lib/sgroupio.c, lib/sgroupio.h, lib/shadow.c, lib/shadowio.c, lib/pwent.c, lib/pwio.c, lib/pwio.h, lib/groupio.c, lib/groupio.h, lib/gshadow.c, lib/prototypes.h, lib/putgrent.c, lib/defines.h, lib/faillog.h, lib/getdef.c, doc/README.linux, doc/WISHLIST, etc/login.defs.linux, lib/Makefile.am, doc/Attic/CHANGES, doc/HOWTO, acconfig.h, configure.in:
* src/groupadd.c, lib/commonio.c, README, src/useradd.c, src/userdel.c, src/usermod.c, src/Attic/pwconv5.c, src/pwconv.c, src/su.c, src/passwd.c, src/pwck.c, src/grpunconv.c, src/login.c, src/logoutd.c, src/newgrp.c, src/grpck.c, src/grpconv.c, src/faillog.c, src/gpasswd.c, src/groupmod.c, src/chage.c, src/chfn.c, src/chsh.c, src/expiry.c, libmisc/ttytype.c, libmisc/utmp.c, libmisc/strtoday.c, libmisc/suauth.c, libmisc/shell.c, libmisc/failure.c, libmisc/log.c, libmisc/loginprompt.c, libmisc/myname.c, libmisc/chkname.c, libmisc/Makefile.am, lib/shadowio.h, lib/sgetpwent.c, lib/sgroupio.c, lib/sgroupio.h, lib/shadow.c, lib/shadowio.c, lib/pwent.c, lib/pwio.c, lib/pwio.h, lib/groupio.c, lib/groupio.h, lib/gshadow.c, lib/prototypes.h, lib/putgrent.c, lib/defines.h, lib/faillog.h, lib/getdef.c, doc/README.linux, doc/WISHLIST, etc/login.defs.linux, lib/Makefile.am, doc/Attic/CHANGES, doc/HOWTO, acconfig.h, configure.in:
*** empty log message ***
1996-10-27 Marek Micha<68>kiewicz <marekm@linux.org.pl>
@ -258,33 +290,33 @@
1996-08-10 Marek Micha<68>kiewicz <marekm@linux.org.pl>
* old/Attic/install-sh, old/Makefile.am, old/Makefile.linux, old/Makefile.sun4, old/Makefile.svr4, old/Makefile.xenix, old/config.h.linux, old/config.h.sun4, old/config.h.svr4, old/config.h.xenix, old/orig-config.h, old/pwd.h.m4, shlib/Attic/Makefile.in, shlib/Makefile.am, shlib/Makefile.in.saved:
* old/Attic/install-sh, old/config.h.linux, old/config.h.sun4, old/config.h.svr4, old/config.h.xenix, old/Makefile.am, old/Makefile.linux, old/Makefile.sun4, old/Makefile.svr4, old/Makefile.xenix, old/orig-config.h, old/pwd.h.m4, shlib/Attic/Makefile.in, shlib/Makefile.am, shlib/Makefile.in.saved:
960810 - first version under cvs
* old/Attic/install-sh, old/Makefile.am, old/Makefile.linux, old/Makefile.sun4, old/Makefile.svr4, old/Makefile.xenix, old/config.h.linux, old/config.h.sun4, old/config.h.svr4, old/config.h.xenix, old/orig-config.h, old/pwd.h.m4, shlib/Attic/Makefile.in, shlib/Makefile.am, shlib/Makefile.in.saved:
* old/Attic/install-sh, old/config.h.linux, old/config.h.sun4, old/config.h.svr4, old/config.h.xenix, old/Makefile.am, old/Makefile.linux, old/Makefile.sun4, old/Makefile.svr4, old/Makefile.xenix, old/orig-config.h, old/pwd.h.m4, shlib/Attic/Makefile.in, shlib/Makefile.am, shlib/Makefile.in.saved:
New file.
* contrib/Attic/Makefile.in, contrib/Makefile.am, contrib/README, contrib/adduser-old.c, contrib/adduser.c, contrib/adduser.sh, contrib/adduser2.sh, contrib/atudel, contrib/pwdauth.c, doc/ANNOUNCE, doc/Attic/CHANGES, doc/Attic/Makefile.in, doc/Attic/automake-1.0.diff, doc/Attic/console.c.spec, doc/HOWTO, doc/LICENSE, doc/Makefile.am, doc/README, doc/README.limits, doc/README.linux, doc/README.sun4, doc/WISHLIST, etc/Attic/Makefile.in, etc/Makefile.am, etc/login.access, etc/login.defs, etc/login.defs.linux, old/Attic/Makefile.in, src/Attic/pwconv5.c, src/Attic/scologin.c, src/chage.c, src/chfn.c, src/chsh.c, src/expiry.c, src/gpasswd.c, src/groups.c, src/grpconv.c, src/id.c, src/login.c, src/newgrp.c, src/passwd.c, src/patchlevel.h, src/pwconv.c, src/pwunconv.c, src/su.c, src/sulogin.c:
* contrib/adduser2.sh, contrib/adduser.c, contrib/adduser-old.c, contrib/adduser.sh, contrib/Attic/Makefile.in, contrib/atudel, contrib/Makefile.am, contrib/pwdauth.c, contrib/README, doc/ANNOUNCE, doc/Attic/automake-1.0.diff, doc/Attic/CHANGES, doc/Attic/console.c.spec, doc/Attic/Makefile.in, doc/HOWTO, doc/LICENSE, doc/Makefile.am, doc/README, doc/README.limits, doc/README.linux, doc/README.sun4, doc/WISHLIST, etc/Attic/Makefile.in, etc/login.access, etc/login.defs, etc/login.defs.linux, etc/Makefile.am, old/Attic/Makefile.in, src/Attic/pwconv5.c, src/Attic/scologin.c, src/chage.c, src/chfn.c, src/chsh.c, src/expiry.c, src/gpasswd.c, src/groups.c, src/grpconv.c, src/id.c, src/login.c, src/newgrp.c, src/passwd.c, src/patchlevel.h, src/pwconv.c, src/pwunconv.c, src/su.c, src/sulogin.c:
960810 - first version under cvs
* contrib/Attic/Makefile.in, contrib/Makefile.am, contrib/README, contrib/adduser-old.c, contrib/adduser.c, contrib/adduser.sh, contrib/adduser2.sh, contrib/atudel, contrib/pwdauth.c, doc/ANNOUNCE, doc/Attic/CHANGES, doc/Attic/Makefile.in, doc/Attic/automake-1.0.diff, doc/Attic/console.c.spec, doc/HOWTO, doc/LICENSE, doc/Makefile.am, doc/README, doc/README.limits, doc/README.linux, doc/README.sun4, doc/WISHLIST, etc/Attic/Makefile.in, etc/Makefile.am, etc/login.access, etc/login.defs, etc/login.defs.linux, old/Attic/Makefile.in, src/Attic/pwconv5.c, src/Attic/scologin.c, src/chage.c, src/chfn.c, src/chsh.c, src/expiry.c, src/gpasswd.c, src/groups.c, src/grpconv.c, src/id.c, src/login.c, src/newgrp.c, src/passwd.c, src/patchlevel.h, src/pwconv.c, src/pwunconv.c, src/su.c, src/sulogin.c:
* contrib/adduser2.sh, contrib/adduser.c, contrib/adduser-old.c, contrib/adduser.sh, contrib/Attic/Makefile.in, contrib/atudel, contrib/Makefile.am, contrib/pwdauth.c, contrib/README, doc/ANNOUNCE, doc/Attic/automake-1.0.diff, doc/Attic/CHANGES, doc/Attic/console.c.spec, doc/Attic/Makefile.in, doc/HOWTO, doc/LICENSE, doc/Makefile.am, doc/README, doc/README.limits, doc/README.linux, doc/README.sun4, doc/WISHLIST, etc/Attic/Makefile.in, etc/login.access, etc/login.defs, etc/login.defs.linux, etc/Makefile.am, old/Attic/Makefile.in, src/Attic/pwconv5.c, src/Attic/scologin.c, src/chage.c, src/chfn.c, src/chsh.c, src/expiry.c, src/gpasswd.c, src/groups.c, src/grpconv.c, src/id.c, src/login.c, src/newgrp.c, src/passwd.c, src/patchlevel.h, src/pwconv.c, src/pwunconv.c, src/su.c, src/sulogin.c:
New file.
* lib/defines.h, lib/dialup.h, lib/faillog.h, lib/getdef.h, lib/grdbm.c, lib/grent.c, lib/groupio.h, lib/grpack.c, lib/gsdbm.c, lib/gshadow_.h, lib/gspack.c, lib/lastlog_.h, lib/md5.c, lib/md5.h, lib/md5crypt.c, lib/mkdir.c, lib/port.h, lib/prototypes.h, lib/putgrent.c, lib/putpwent.c, lib/putspent.c, lib/pwauth.h, lib/pwdbm.c, lib/pwent.c, lib/pwio.h, lib/pwpack.c, lib/rcsid.h, lib/rename.c, lib/rmdir.c, lib/sgetgrent.c, lib/sgetpwent.c, lib/sgetspent.c, lib/sgroupio.h, lib/shadow.c, lib/shadow_.h, lib/shadowio.c, lib/shadowio.h, lib/spdbm.c, lib/sppack.c, lib/strdup.c, lib/strstr.c, lib/utent.c, src/Attic/Makefile.in, src/Makefile.am, src/chpasswd.c, src/dpasswd.c, src/faillog.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/grpck.c, src/lastlog.c, src/logoutd.c, src/mkpasswd.c, src/newusers.c, src/pwck.c, src/useradd.c, src/userdel.c, src/usermod.c:
* lib/defines.h, lib/dialup.h, lib/faillog.h, lib/getdef.h, lib/grdbm.c, lib/grent.c, lib/groupio.h, lib/grpack.c, lib/gsdbm.c, lib/gshadow_.h, lib/gspack.c, lib/lastlog_.h, lib/md5.c, lib/md5crypt.c, lib/md5.h, lib/mkdir.c, lib/port.h, lib/prototypes.h, lib/putgrent.c, lib/putpwent.c, lib/putspent.c, lib/pwauth.h, lib/pwdbm.c, lib/pwent.c, lib/pwio.h, lib/pwpack.c, lib/rcsid.h, lib/rename.c, lib/rmdir.c, lib/sgetgrent.c, lib/sgetpwent.c, lib/sgetspent.c, lib/sgroupio.h, lib/shadow.c, lib/shadow_.h, lib/shadowio.c, lib/shadowio.h, lib/spdbm.c, lib/sppack.c, lib/strdup.c, lib/strstr.c, lib/utent.c, src/Attic/Makefile.in, src/chpasswd.c, src/dpasswd.c, src/faillog.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/grpck.c, src/lastlog.c, src/logoutd.c, src/Makefile.am, src/mkpasswd.c, src/newusers.c, src/pwck.c, src/useradd.c, src/userdel.c, src/usermod.c:
960810 - first version under cvs
* lib/defines.h, lib/dialup.h, lib/faillog.h, lib/getdef.h, lib/grdbm.c, lib/grent.c, lib/groupio.h, lib/grpack.c, lib/gsdbm.c, lib/gshadow_.h, lib/gspack.c, lib/lastlog_.h, lib/md5.c, lib/md5.h, lib/md5crypt.c, lib/mkdir.c, lib/port.h, lib/prototypes.h, lib/putgrent.c, lib/putpwent.c, lib/putspent.c, lib/pwauth.h, lib/pwdbm.c, lib/pwent.c, lib/pwio.h, lib/pwpack.c, lib/rcsid.h, lib/rename.c, lib/rmdir.c, lib/sgetgrent.c, lib/sgetpwent.c, lib/sgetspent.c, lib/sgroupio.h, lib/shadow.c, lib/shadow_.h, lib/shadowio.c, lib/shadowio.h, lib/spdbm.c, lib/sppack.c, lib/strdup.c, lib/strstr.c, lib/utent.c, src/Attic/Makefile.in, src/Makefile.am, src/chpasswd.c, src/dpasswd.c, src/faillog.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/grpck.c, src/lastlog.c, src/logoutd.c, src/mkpasswd.c, src/newusers.c, src/pwck.c, src/useradd.c, src/userdel.c, src/usermod.c:
* lib/defines.h, lib/dialup.h, lib/faillog.h, lib/getdef.h, lib/grdbm.c, lib/grent.c, lib/groupio.h, lib/grpack.c, lib/gsdbm.c, lib/gshadow_.h, lib/gspack.c, lib/lastlog_.h, lib/md5.c, lib/md5crypt.c, lib/md5.h, lib/mkdir.c, lib/port.h, lib/prototypes.h, lib/putgrent.c, lib/putpwent.c, lib/putspent.c, lib/pwauth.h, lib/pwdbm.c, lib/pwent.c, lib/pwio.h, lib/pwpack.c, lib/rcsid.h, lib/rename.c, lib/rmdir.c, lib/sgetgrent.c, lib/sgetpwent.c, lib/sgetspent.c, lib/sgroupio.h, lib/shadow.c, lib/shadow_.h, lib/shadowio.c, lib/shadowio.h, lib/spdbm.c, lib/sppack.c, lib/strdup.c, lib/strstr.c, lib/utent.c, src/Attic/Makefile.in, src/chpasswd.c, src/dpasswd.c, src/faillog.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/grpck.c, src/lastlog.c, src/logoutd.c, src/Makefile.am, src/mkpasswd.c, src/newusers.c, src/pwck.c, src/useradd.c, src/userdel.c, src/usermod.c:
New file.
* lib/Attic/Makefile.in, lib/Makefile.am, lib/commonio.c, lib/dialchk.c, lib/dialup.c, lib/encrypt.c, lib/fputsx.c, lib/getdef.c, lib/getpass.c, lib/groupio.c, lib/gshadow.c, lib/lockpw.c, lib/port.c, lib/pwauth.c, lib/pwio.c, lib/rad64.c, lib/sgroupio.c, libmisc/age.c, libmisc/basename.c, libmisc/chkname.c, libmisc/chowndir.c, libmisc/chowntty.c, libmisc/console.c, libmisc/copydir.c, libmisc/entry.c, libmisc/env.c, libmisc/failure.c, libmisc/fields.c, libmisc/hushed.c, libmisc/isexpired.c, libmisc/limits.c, libmisc/list.c, libmisc/log.c, libmisc/login_access.c, libmisc/login_desrpc.c, libmisc/login_krb.c, libmisc/loginprompt.c, libmisc/mail.c, libmisc/motd.c, libmisc/obscure.c, libmisc/pwd2spwd.c, libmisc/rlogin.c, libmisc/salt.c, libmisc/setugid.c, libmisc/setup.c, libmisc/setupenv.c, libmisc/shell.c, libmisc/strtoday.c, libmisc/suauth.c, libmisc/sub.c, libmisc/sulog.c, libmisc/ttytype.c, libmisc/tz.c, libmisc/ulimit.c, libmisc/utmp.c, libmisc/valid.c, libmisc/xmalloc.c, man/Attic/Makefile.in, man/Makefile.am, man/chage.1, man/chfn.1, man/chpasswd.8, man/chsh.1, man/dpasswd.8, man/faillog.5, man/faillog.8, man/gpasswd.1, man/groupadd.8, man/groupdel.8, man/groupmod.8, man/groups.1, man/grpck.8, man/id.1, man/lastlog.8, man/login.1, man/login.access.5, man/login.defs.5, man/logoutd.8, man/mkpasswd.8, man/newgrp.1, man/newusers.8, man/passwd.1, man/passwd.5, man/porttime.5, man/pw_auth.3, man/pwauth.8, man/pwck.8, man/pwconv.8, man/pwunconv.8, man/shadow.3, man/shadow.5, man/su.1, man/suauth.5, man/sulogin.8, man/useradd.8, man/userdel.8, man/usermod.8:
* lib/Attic/Makefile.in, lib/commonio.c, lib/dialchk.c, lib/dialup.c, lib/encrypt.c, lib/fputsx.c, lib/getdef.c, lib/getpass.c, lib/groupio.c, lib/gshadow.c, lib/lockpw.c, lib/Makefile.am, libmisc/age.c, libmisc/basename.c, libmisc/chkname.c, libmisc/chowndir.c, libmisc/chowntty.c, libmisc/console.c, libmisc/copydir.c, libmisc/entry.c, libmisc/env.c, libmisc/failure.c, libmisc/fields.c, libmisc/hushed.c, libmisc/isexpired.c, libmisc/limits.c, libmisc/list.c, libmisc/log.c, libmisc/login_access.c, libmisc/login_desrpc.c, libmisc/login_krb.c, libmisc/loginprompt.c, libmisc/mail.c, libmisc/motd.c, libmisc/obscure.c, libmisc/pwd2spwd.c, libmisc/rlogin.c, libmisc/salt.c, libmisc/setugid.c, libmisc/setup.c, libmisc/setupenv.c, libmisc/shell.c, libmisc/strtoday.c, libmisc/suauth.c, libmisc/sub.c, libmisc/sulog.c, libmisc/ttytype.c, libmisc/tz.c, libmisc/ulimit.c, libmisc/utmp.c, libmisc/valid.c, libmisc/xmalloc.c, lib/port.c, lib/pwauth.c, lib/pwio.c, lib/rad64.c, lib/sgroupio.c, man/Attic/Makefile.in, man/chage.1, man/chfn.1, man/chpasswd.8, man/chsh.1, man/dpasswd.8, man/faillog.5, man/faillog.8, man/gpasswd.1, man/groupadd.8, man/groupdel.8, man/groupmod.8, man/groups.1, man/grpck.8, man/id.1, man/lastlog.8, man/login.1, man/login.access.5, man/login.defs.5, man/logoutd.8, man/Makefile.am, man/mkpasswd.8, man/newgrp.1, man/newusers.8, man/passwd.1, man/passwd.5, man/porttime.5, man/pw_auth.3, man/pwauth.8, man/pwck.8, man/pwconv.8, man/pwunconv.8, man/shadow.3, man/shadow.5, man/su.1, man/suauth.5, man/sulogin.8, man/useradd.8, man/userdel.8, man/usermod.8:
960810 - first version under cvs
* lib/Attic/Makefile.in, lib/Makefile.am, lib/commonio.c, lib/dialchk.c, lib/dialup.c, lib/encrypt.c, lib/fputsx.c, lib/getdef.c, lib/getpass.c, lib/groupio.c, lib/gshadow.c, lib/lockpw.c, lib/port.c, lib/pwauth.c, lib/pwio.c, lib/rad64.c, lib/sgroupio.c, libmisc/age.c, libmisc/basename.c, libmisc/chkname.c, libmisc/chowndir.c, libmisc/chowntty.c, libmisc/console.c, libmisc/copydir.c, libmisc/entry.c, libmisc/env.c, libmisc/failure.c, libmisc/fields.c, libmisc/hushed.c, libmisc/isexpired.c, libmisc/limits.c, libmisc/list.c, libmisc/log.c, libmisc/login_access.c, libmisc/login_desrpc.c, libmisc/login_krb.c, libmisc/loginprompt.c, libmisc/mail.c, libmisc/motd.c, libmisc/obscure.c, libmisc/pwd2spwd.c, libmisc/rlogin.c, libmisc/salt.c, libmisc/setugid.c, libmisc/setup.c, libmisc/setupenv.c, libmisc/shell.c, libmisc/strtoday.c, libmisc/suauth.c, libmisc/sub.c, libmisc/sulog.c, libmisc/ttytype.c, libmisc/tz.c, libmisc/ulimit.c, libmisc/utmp.c, libmisc/valid.c, libmisc/xmalloc.c, man/Attic/Makefile.in, man/Makefile.am, man/chage.1, man/chfn.1, man/chpasswd.8, man/chsh.1, man/dpasswd.8, man/faillog.5, man/faillog.8, man/gpasswd.1, man/groupadd.8, man/groupdel.8, man/groupmod.8, man/groups.1, man/grpck.8, man/id.1, man/lastlog.8, man/login.1, man/login.access.5, man/login.defs.5, man/logoutd.8, man/mkpasswd.8, man/newgrp.1, man/newusers.8, man/passwd.1, man/passwd.5, man/porttime.5, man/pw_auth.3, man/pwauth.8, man/pwck.8, man/pwconv.8, man/pwunconv.8, man/shadow.3, man/shadow.5, man/su.1, man/suauth.5, man/sulogin.8, man/useradd.8, man/userdel.8, man/usermod.8:
* lib/Attic/Makefile.in, lib/commonio.c, lib/dialchk.c, lib/dialup.c, lib/encrypt.c, lib/fputsx.c, lib/getdef.c, lib/getpass.c, lib/groupio.c, lib/gshadow.c, lib/lockpw.c, lib/Makefile.am, libmisc/age.c, libmisc/basename.c, libmisc/chkname.c, libmisc/chowndir.c, libmisc/chowntty.c, libmisc/console.c, libmisc/copydir.c, libmisc/entry.c, libmisc/env.c, libmisc/failure.c, libmisc/fields.c, libmisc/hushed.c, libmisc/isexpired.c, libmisc/limits.c, libmisc/list.c, libmisc/log.c, libmisc/login_access.c, libmisc/login_desrpc.c, libmisc/login_krb.c, libmisc/loginprompt.c, libmisc/mail.c, libmisc/motd.c, libmisc/obscure.c, libmisc/pwd2spwd.c, libmisc/rlogin.c, libmisc/salt.c, libmisc/setugid.c, libmisc/setup.c, libmisc/setupenv.c, libmisc/shell.c, libmisc/strtoday.c, libmisc/suauth.c, libmisc/sub.c, libmisc/sulog.c, libmisc/ttytype.c, libmisc/tz.c, libmisc/ulimit.c, libmisc/utmp.c, libmisc/valid.c, libmisc/xmalloc.c, lib/port.c, lib/pwauth.c, lib/pwio.c, lib/rad64.c, lib/sgroupio.c, man/Attic/Makefile.in, man/chage.1, man/chfn.1, man/chpasswd.8, man/chsh.1, man/dpasswd.8, man/faillog.5, man/faillog.8, man/gpasswd.1, man/groupadd.8, man/groupdel.8, man/groupmod.8, man/groups.1, man/grpck.8, man/id.1, man/lastlog.8, man/login.1, man/login.access.5, man/login.defs.5, man/logoutd.8, man/Makefile.am, man/mkpasswd.8, man/newgrp.1, man/newusers.8, man/passwd.1, man/passwd.5, man/porttime.5, man/pw_auth.3, man/pwauth.8, man/pwck.8, man/pwconv.8, man/pwunconv.8, man/shadow.3, man/shadow.5, man/su.1, man/suauth.5, man/sulogin.8, man/useradd.8, man/userdel.8, man/usermod.8:
New file.
* Attic/Makefile.in, Attic/aclocal.m4, Attic/config.h.in, Attic/configure, Attic/install-sh, Attic/mkinstalldirs, Attic/stamp-h.in, Makefile.am, README, acconfig.h, configure.in, libmisc/Attic/Makefile.in, libmisc/Makefile.am, libmisc/addgrps.c:
* acconfig.h, Attic/aclocal.m4, Attic/config.h.in, Attic/configure, Attic/install-sh, Attic/Makefile.in, Attic/mkinstalldirs, Attic/stamp-h.in, configure.in, libmisc/addgrps.c, libmisc/Attic/Makefile.in, libmisc/Makefile.am, Makefile.am, README:
960810 - first version under cvs
* Attic/Makefile.in, Attic/aclocal.m4, Attic/config.h.in, Attic/configure, Attic/install-sh, Attic/mkinstalldirs, Attic/stamp-h.in, Makefile.am, README, acconfig.h, configure.in, libmisc/Attic/Makefile.in, libmisc/Makefile.am, libmisc/addgrps.c:
* acconfig.h, Attic/aclocal.m4, Attic/config.h.in, Attic/configure, Attic/install-sh, Attic/Makefile.in, Attic/mkinstalldirs, Attic/stamp-h.in, configure.in, libmisc/addgrps.c, libmisc/Attic/Makefile.in, libmisc/Makefile.am, Makefile.am, README:
New file.

9
NEWS
View File

@ -1,4 +1,11 @@
$Id: NEWS,v 1.2 2000/10/12 03:19:03 kloczek Exp $
$Id: NEWS,v 1.3 2000/10/16 21:34:08 kloczek Exp $
shadow-20001012 -> shadow-20001016:
- conditionaly disabled body reload_nscd() because not every
version of nscd can handle it (this can be enabled by define
ENABLE_NSCD_SIGHUP) (Marek Micha<68>kiewicz <marekm@linux.org.pl>)
- fixes on autoconf/automake level for dist target,
- Julianne F. Haugh new contact adress.
shadow-20000902 => shadow-20001012

8
configure vendored
View File

@ -727,7 +727,7 @@ fi
PACKAGE=shadow
VERSION=20001012
VERSION=20001016
if test "`cd $srcdir && pwd`" != "`pwd`" && test -f $srcdir/config.status; then
{ echo "configure: error: source directory already configured; run "make distclean" there first" 1>&2; exit 1; }
@ -6492,8 +6492,7 @@ trap 'rm -fr `echo "libmisc/Makefile man/Makefile man/pl/Makefile
lib/Makefile src/Makefile Makefile
contrib/Makefile debian/Makefile doc/Makefile etc/Makefile
intl/Makefile intl/po2tbl.sed po/Makefile.in
etc/pam.d/Makefile old/Makefile
shadow-utils.spec config.h" | sed "s/:[^ ]*//g"` conftest*; exit 1' 1 2 15
etc/pam.d/Makefile shadow-utils.spec config.h" | sed "s/:[^ ]*//g"` conftest*; exit 1' 1 2 15
EOF
cat >> $CONFIG_STATUS <<EOF
@ -6629,8 +6628,7 @@ CONFIG_FILES=\${CONFIG_FILES-"libmisc/Makefile man/Makefile man/pl/Makefile
lib/Makefile src/Makefile Makefile
contrib/Makefile debian/Makefile doc/Makefile etc/Makefile
intl/Makefile intl/po2tbl.sed po/Makefile.in
etc/pam.d/Makefile old/Makefile
shadow-utils.spec"}
etc/pam.d/Makefile shadow-utils.spec"}
EOF
cat >> $CONFIG_STATUS <<\EOF
for ac_file in .. $CONFIG_FILES; do if test "x$ac_file" != x..; then

View File

@ -1,6 +1,6 @@
dnl Process this file with autoconf to produce a configure script.
AC_INIT(lib/dialchk.c)
AM_INIT_AUTOMAKE(shadow, 20001012)
AM_INIT_AUTOMAKE(shadow, 20001016)
AM_CONFIG_HEADER(config.h)
dnl Some hacks...
@ -303,6 +303,5 @@ AC_OUTPUT(libmisc/Makefile man/Makefile man/pl/Makefile
lib/Makefile src/Makefile Makefile
contrib/Makefile debian/Makefile doc/Makefile etc/Makefile
intl/Makefile intl/po2tbl.sed po/Makefile.in
etc/pam.d/Makefile old/Makefile
shadow-utils.spec,
etc/pam.d/Makefile shadow-utils.spec,
echo timestamp > stamp-h)

View File

@ -32,7 +32,7 @@ SUCH DAMAGE.
This source code is currently archived on ftp.uu.net in the
comp.sources.misc portion of the USENET archives. You may also contact
the author, Julianne F. Haugh, at jfh@austin.ibm.com if you have
the author, Julianne F. Haugh, at jockgrrl@ix.netcom.com if you have
any questions regarding this package.
THIS SOFTWARE IS BEING DISTRIBUTED AS-IS. THE AUTHORS DISCLAIM ALL

View File

@ -32,7 +32,7 @@ SUCH DAMAGE.
This source code is currently archived on ftp.uu.net in the
comp.sources.misc portion of the USENET archives. You may also contact
the author, Julianne F. Haugh, at jfh@austin.ibm.com if you have
the author, Julianne F. Haugh, at jockgrrl@ix.netcom.com if you have
any questions regarding this package.
THIS SOFTWARE IS BEING DISTRIBUTED AS-IS. THE AUTHORS DISCLAIM ALL

View File

@ -31,7 +31,7 @@ SUCH DAMAGE.
This source code is currently archived on ftp.uu.net in the
comp.sources.misc portion of the USENET archives. You may also contact
the author, Julianne F. Haugh, at jfh@austin.ibm.com if you have
the author, Julianne F. Haugh, at jockgrrl@ix.netcom.com if you have
any questions regarding this package.
THIS SOFTWARE IS BEING DISTRIBUTED AS-IS. THE AUTHORS DISCLAIM ALL

View File

@ -1,4 +1,4 @@
$Id: ANNOUNCE,v 1.4 2000/08/26 18:27:09 marekm Exp $
$Id: ANNOUNCE,v 1.5 2000/10/16 21:34:39 kloczek Exp $
[ This is the original comp.os.linux.announce posting (only the
author's name and e-mail address has been updated), kept here
@ -10,7 +10,7 @@ $Id: ANNOUNCE,v 1.4 2000/08/26 18:27:09 marekm Exp $
This is a new beta release of the Shadow Password Suite for Linux.
Many bugs have been reported (and fixed!), and the package is now
under a BSD-style copyright. It was written by Julianne F. Haugh
<jfh@austin.ibm.com>, and the Linux port is now maintained by me.
<jockgrrl@ix.netcom.com>, and the Linux port is now maintained by me.
Again, this is beta software which may still have some bugs, please
treat it as such. Please don't install it if you don't know what
@ -34,7 +34,7 @@ Version: 3.3.3-951218
Entered-date: 18DEC95
Description:
Keywords: login passwd security shadow
Author: jfh@austin.ibm.com (Julie Haugh)
Author: jfh@austin.ibm.com (Julianne Frances Haugh)
Maintained-by: marekm@i17linuxb.ists.pwr.wroc.pl (Marek Michalkiewicz)
Primary-site: sunsite.unc.edu /pub/Linux/system/Admin
220K shadow-951218.tar.gz

View File

@ -8,7 +8,7 @@ Description: Shadow password file utilities. This package includes
additional tools to maintain password and group files
(that work with both shadow and non-shadow passwords).
Keywords: login passwd security shadow
Author: jfh@austin.ibm.com (Julianne F. Haugh)
Author: jockgrrl@ix.netcom.com (Julianne F. Haugh)
Maintained-by: kloczek@rudy.mif.pg.gda.pl (Tomasz Kloczko)
marekm@linux.org.pl (Marek Michalkiewicz) - previous maintainer
Primary-site: ftp://ftp.pld.org.pl/software/shadow/

View File

@ -3,5 +3,4 @@
EXTRA_DIST = ANNOUNCE HOWTO LICENSE LSM README \
README.limits README.linux README.mirrors README.nls README.pam \
README.platforms README.shadow-paper README.sun4 \
WISHLIST console.c.spec.txt cracklib26.diff
README.platforms README.sun4 WISHLIST console.c.spec.txt cracklib26.diff

View File

@ -104,7 +104,7 @@ VERSION = @VERSION@
YACC = @YACC@
l = @l@
EXTRA_DIST = ANNOUNCE HOWTO LICENSE LSM README README.limits README.linux README.mirrors README.nls README.pam README.platforms README.shadow-paper README.sun4 WISHLIST console.c.spec.txt cracklib26.diff
EXTRA_DIST = ANNOUNCE HOWTO LICENSE LSM README README.limits README.linux README.mirrors README.nls README.pam README.platforms README.sun4 WISHLIST console.c.spec.txt cracklib26.diff
mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs
CONFIG_HEADER = ../config.h

View File

@ -1,4 +1,4 @@
[ $Id: README,v 1.4 2000/08/26 18:27:09 marekm Exp $ ]
[ $Id: README,v 1.5 2000/10/16 21:34:39 kloczek Exp $ ]
This is the explanatory document for Julianne Frances Haugh's login
replacement, release 3. This document was last updated 16 Feb 1997.
@ -31,9 +31,9 @@ OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
SUCH DAMAGE.
This source code is currently archived on ftp.uu.net in the
comp.sources.misc portion of the USENET archives. You may also contact
the author, Julianne F. Haugh, at jfh@austin.ibm.com if you have any questions
regarding this package.
comp.sources.misc portion of the USENET archives. You may also contact the
author, Julianne F. Haugh, at jockgrrl@ix.netcom.com if you have any
questions regarding this package.
THIS SOFTWARE IS BEING DISTRIBUTED AS-IS. THE AUTHORS DISCLAIM ALL
LIABILITY FOR ANY CONSEQUENCES OF USE. THE USER IS SOLELY RESPONSIBLE

View File

@ -1,4 +1,4 @@
$Id: README.linux,v 1.20 2000/08/26 18:27:09 marekm Exp $
$Id: README.linux,v 1.21 2000/10/16 21:34:39 kloczek Exp $
This is the shadow suite hacked a bit for Linux. See CHANGES for
short description of changes. See also WISHLIST if you have too
@ -66,7 +66,7 @@ The code feels like stabilizing now - while still BETA, it should
work quite well. Many bugs have been fixed, but there may be still
a few lurking. Again, please test it and report any problems.
Thanks to Julianne Frances Haugh <jfh@austin.ibm.com> who wrote the thing
Thanks to Julianne Frances Haugh <jockgrrl@ix.netcom.com> who wrote the thing
in the first place, sent me the latest version, and released it under
a "free" BSD-style license, so that it can be included in Linux
distributions (at least Debian 1.3 and Slackware 3.2 are already

View File

@ -1,25 +0,0 @@
Date: Fri, 06 Jun 1997 22:57:27 -0500
From: Julie Haugh <jfh@tab.com>
To: marekm@piast.t19.ds.pwr.wroc.pl
CC: shadow-list@neptune.cin.net, debian-devel@lists.debian.org
Subject: Shadow Paper available from the web now.
Greets,
I've finally managed to key in my '92 security paper on Shadow. You can
find it at
http://www.tab.com/~jfh/shadow-paper.html
As I get some time to go over how things have changed in the last 5
years I intend to update it.
My next Shadow-related project is cleaning up the documentation I
started for the Trusted Subsystem evaluation I started a couple of
years ago. There are a few really worthwhile documents a system
administrator might enjoy in there.
--
Julianne Frances Haugh Feminism:
mailto:jfh@tab.com The belief (considered radical by
http://www.tab.com/~jfh some) that women are people, too.

View File

@ -39,6 +39,7 @@ libmisc_a_SOURCES = \
obscure.c \
pam_pass.c \
pwd2spwd.c \
pwdcheck.c \
pwd_init.c \
rlogin.c \
salt.c \

View File

@ -111,7 +111,7 @@ localedir = $(datadir)/locale
INCLUDES = -I$(top_srcdir)/libmisc -I$(top_srcdir)/lib
DEFS = -DLOCALEDIR=\"$(localedir)\" -I. -I$(srcdir) -I.. @DEFS@
libmisc_a_SOURCES = addgrps.c age.c basename.c chkname.c chkshell.c chowndir.c chowntty.c console.c copydir.c entry.c env.c failure.c fields.c getdate.y hushed.c isexpired.c limits.c list.c log.c login_access.c login_desrpc.c login_krb.c loginprompt.c mail.c motd.c myname.c obscure.c pam_pass.c pwd2spwd.c pwd_init.c rlogin.c salt.c setugid.c setup.c setupenv.c shell.c strtoday.c suauth.c sub.c sulog.c ttytype.c tz.c ulimit.c utmp.c valid.c xmalloc.c
libmisc_a_SOURCES = addgrps.c age.c basename.c chkname.c chkshell.c chowndir.c chowntty.c console.c copydir.c entry.c env.c failure.c fields.c getdate.y hushed.c isexpired.c limits.c list.c log.c login_access.c login_desrpc.c login_krb.c loginprompt.c mail.c motd.c myname.c obscure.c pam_pass.c pwd2spwd.c pwdcheck.c pwd_init.c rlogin.c salt.c setugid.c setup.c setupenv.c shell.c strtoday.c suauth.c sub.c sulog.c ttytype.c tz.c ulimit.c utmp.c valid.c xmalloc.c
mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs
CONFIG_HEADER = ../config.h
@ -126,9 +126,9 @@ libmisc_a_OBJECTS = addgrps.o age.o basename.o chkname.o chkshell.o \
chowndir.o chowntty.o console.o copydir.o entry.o env.o failure.o \
fields.o getdate.o hushed.o isexpired.o limits.o list.o log.o \
login_access.o login_desrpc.o login_krb.o loginprompt.o mail.o motd.o \
myname.o obscure.o pam_pass.o pwd2spwd.o pwd_init.o rlogin.o salt.o \
setugid.o setup.o setupenv.o shell.o strtoday.o suauth.o sub.o sulog.o \
ttytype.o tz.o ulimit.o utmp.o valid.o xmalloc.o
myname.o obscure.o pam_pass.o pwd2spwd.o pwdcheck.o pwd_init.o rlogin.o \
salt.o setugid.o setup.o setupenv.o shell.o strtoday.o suauth.o sub.o \
sulog.o ttytype.o tz.o ulimit.o utmp.o valid.o xmalloc.o
AR = ar
CFLAGS = @CFLAGS@
COMPILE = $(CC) $(DEFS) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS)

69
libmisc/pwdcheck.c Normal file
View File

@ -0,0 +1,69 @@
#include <config.h>
#include "rcsid.h"
RCSID("$Id: pwdcheck.c,v 1.1 2000/10/15 17:07:26 kloczek Exp $")
#include "prototypes.h"
#include "defines.h"
#include <pwd.h>
#include "pwauth.h"
#ifdef HAVE_SHADOW_H
#include <shadow.h>
#endif
#ifdef USE_PAM
#include "pam_defs.h"
#endif
#define WRONGPWD2 "incorrect password for `%s'"
void
passwd_check(const char *user, const char *passwd, const char *progname)
{
#ifdef USE_PAM
pam_handle_t *pamh = NULL;
int retcode;
struct pam_conv conv = { misc_conv, NULL };
if (pam_start(progname, user, &conv, &pamh)) {
bailout:
SYSLOG((LOG_WARN, WRONGPWD2, user));
sleep(1);
fprintf(stderr, _("Incorrect password for %s.\n"), user);
exit(1);
}
if (pam_authenticate(pamh, 0))
goto bailout;
retcode = pam_acct_mgmt(pamh, 0);
if (retcode == PAM_NEW_AUTHTOK_REQD) {
retcode = pam_chauthtok(pamh, PAM_CHANGE_EXPIRED_AUTHTOK);
} else if (retcode)
goto bailout;
if (pam_setcred(pamh, 0))
goto bailout;
/* no need to establish a session; this isn't a session-oriented
* activity... */
#else /* !USE_PAM */
#ifdef SHADOWPWD
struct spwd *sp;
if ((sp = getspnam(user)))
passwd = sp->sp_pwdp;
endspent();
#endif
if (pw_auth(passwd, user, PW_LOGIN, (char *) 0) != 0) {
SYSLOG((LOG_WARN, WRONGPWD2, user));
sleep(1);
fprintf(stderr, _("Incorrect password for %s.\n"), user);
exit(1);
}
#endif /* !USE_PAM */
}

View File

@ -1,8 +1,4 @@
AUTOMAKE_OPTIONS = 1.0 foreign
SUBDIRS = pl
man_MANS = \
chage.1 \
chfn.1 \
@ -12,8 +8,6 @@ man_MANS = \
newgrp.1 \
passwd.1 \
su.1 \
shadow.3 \
dialups.5 \
faillog.5 \
limits.5 \
login.access.5 \
@ -24,7 +18,6 @@ man_MANS = \
suauth.5 \
adduser.8 \
chpasswd.8 \
dpasswd.8 \
faillog.8 \
groupadd.8 \
groupdel.8 \
@ -37,7 +30,7 @@ man_MANS = \
mkpasswd.8 \
newusers.8 \
pwck.8 \
pwunconv.8
pwunconv.8 \
pwconv.8 \
shadowconfig.8 \
useradd.8 \
@ -45,7 +38,9 @@ man_MANS = \
usermod.8 \
vipw.8
EXTRA_DIST = groups.1 id.1 pw_auth.3 pwauth.8 sulogin.8
EXTRA_DIST = $(man_MANS) \
groups.1 id.1 pw_auth.3 shadow.3 pwauth.8 sulogin.8 \
dpasswd.8
# subdirectories for translated manual pages
SUBDIRS = pl

View File

@ -101,20 +101,18 @@ VERSION = @VERSION@
YACC = @YACC@
l = @l@
AUTOMAKE_OPTIONS = 1.0 foreign
man_MANS = chage.1 chfn.1 chsh.1 gpasswd.1 login.1 newgrp.1 passwd.1 su.1 faillog.5 limits.5 login.access.5 login.defs.5 passwd.5 porttime.5 shadow.5 suauth.5 adduser.8 chpasswd.8 faillog.8 groupadd.8 groupdel.8 groupmod.8 grpconv.8 grpunconv.8 grpck.8 lastlog.8 logoutd.8 mkpasswd.8 newusers.8 pwck.8 pwunconv.8 pwconv.8 shadowconfig.8 useradd.8 userdel.8 usermod.8 vipw.8
EXTRA_DIST = $(man_MANS) groups.1 id.1 pw_auth.3 shadow.3 pwauth.8 sulogin.8 dpasswd.8
# subdirectories for translated manual pages
SUBDIRS = pl
man_MANS = chage.1 chfn.1 chsh.1 gpasswd.1 login.1 newgrp.1 passwd.1 su.1 shadow.3 dialups.5 faillog.5 limits.5 login.access.5 login.defs.5 passwd.5 porttime.5 shadow.5 suauth.5 adduser.8 chpasswd.8 dpasswd.8 faillog.8 groupadd.8 groupdel.8 groupmod.8 grpconv.8 grpunconv.8 grpck.8 lastlog.8 logoutd.8 mkpasswd.8 newusers.8 pwck.8 pwunconv.8
EXTRA_DIST = groups.1 id.1 pw_auth.3 pwauth.8 sulogin.8
mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs
CONFIG_HEADER = ../config.h
CONFIG_CLEAN_FILES =
man1dir = $(mandir)/man1
man3dir = $(mandir)/man3
man5dir = $(mandir)/man5
man8dir = $(mandir)/man8
MANS = $(man_MANS)
@ -130,7 +128,7 @@ GZIP_ENV = --best
all: all-redirect
.SUFFIXES:
$(srcdir)/Makefile.in: Makefile.am $(top_srcdir)/configure.in $(ACLOCAL_M4)
cd $(top_srcdir) && $(AUTOMAKE) --foreign --include-deps man/Makefile
cd $(top_srcdir) && $(AUTOMAKE) --gnu --include-deps man/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
cd $(top_builddir) \
@ -170,39 +168,6 @@ uninstall-man1:
rm -f $(DESTDIR)$(man1dir)/$$inst; \
done
install-man3:
$(mkinstalldirs) $(DESTDIR)$(man3dir)
@list='$(man3_MANS)'; \
l2='$(man_MANS)'; for i in $$l2; do \
case "$$i" in \
*.3*) list="$$list $$i" ;; \
esac; \
done; \
for i in $$list; do \
if test -f $(srcdir)/$$i; then file=$(srcdir)/$$i; \
else file=$$i; fi; \
ext=`echo $$i | sed -e 's/^.*\\.//'`; \
inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \
inst=`echo $$inst | sed '$(transform)'`.$$ext; \
echo " $(INSTALL_DATA) $$file $(DESTDIR)$(man3dir)/$$inst"; \
$(INSTALL_DATA) $$file $(DESTDIR)$(man3dir)/$$inst; \
done
uninstall-man3:
@list='$(man3_MANS)'; \
l2='$(man_MANS)'; for i in $$l2; do \
case "$$i" in \
*.3*) list="$$list $$i" ;; \
esac; \
done; \
for i in $$list; do \
ext=`echo $$i | sed -e 's/^.*\\.//'`; \
inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \
inst=`echo $$inst | sed '$(transform)'`.$$ext; \
echo " rm -f $(DESTDIR)$(man3dir)/$$inst"; \
rm -f $(DESTDIR)$(man3dir)/$$inst; \
done
install-man5:
$(mkinstalldirs) $(DESTDIR)$(man5dir)
@list='$(man5_MANS)'; \
@ -270,12 +235,10 @@ uninstall-man8:
done
install-man: $(MANS)
@$(NORMAL_INSTALL)
$(MAKE) $(AM_MAKEFLAGS) install-man1 install-man3 install-man5 \
install-man8
$(MAKE) $(AM_MAKEFLAGS) install-man1 install-man5 install-man8
uninstall-man:
@$(NORMAL_UNINSTALL)
$(MAKE) $(AM_MAKEFLAGS) uninstall-man1 uninstall-man3 uninstall-man5 \
uninstall-man8
$(MAKE) $(AM_MAKEFLAGS) uninstall-man1 uninstall-man5 uninstall-man8
# This directory's subdirectories are mostly independent; you can cd
# into them and run `make' without going through this Makefile.
@ -416,8 +379,8 @@ install-strip:
$(MAKE) $(AM_MAKEFLAGS) INSTALL_STRIP_FLAG=-s install
installdirs: installdirs-recursive
installdirs-am:
$(mkinstalldirs) $(DESTDIR)$(mandir)/man1 $(DESTDIR)$(mandir)/man3 \
$(DESTDIR)$(mandir)/man5 $(DESTDIR)$(mandir)/man8
$(mkinstalldirs) $(DESTDIR)$(mandir)/man1 $(DESTDIR)$(mandir)/man5 \
$(DESTDIR)$(mandir)/man8
mostlyclean-generic:
@ -449,13 +412,12 @@ maintainer-clean-am: maintainer-clean-tags maintainer-clean-generic \
maintainer-clean: maintainer-clean-recursive
.PHONY: install-man1 uninstall-man1 install-man3 uninstall-man3 \
install-man5 uninstall-man5 install-man8 uninstall-man8 install-man \
uninstall-man install-data-recursive uninstall-data-recursive \
install-exec-recursive uninstall-exec-recursive installdirs-recursive \
uninstalldirs-recursive all-recursive check-recursive \
installcheck-recursive info-recursive dvi-recursive \
mostlyclean-recursive distclean-recursive clean-recursive \
.PHONY: install-man1 uninstall-man1 install-man5 uninstall-man5 \
install-man8 uninstall-man8 install-man uninstall-man \
install-data-recursive uninstall-data-recursive install-exec-recursive \
uninstall-exec-recursive installdirs-recursive uninstalldirs-recursive \
all-recursive check-recursive installcheck-recursive info-recursive \
dvi-recursive mostlyclean-recursive distclean-recursive clean-recursive \
maintainer-clean-recursive tags tags-recursive mostlyclean-tags \
distclean-tags clean-tags maintainer-clean-tags distdir info-am info \
dvi-am dvi check check-am installcheck-am installcheck install-exec-am \
@ -464,12 +426,6 @@ uninstall-am uninstall all-redirect all-am all installdirs-am \
installdirs mostlyclean-generic distclean-generic clean-generic \
maintainer-clean-generic clean mostlyclean distclean maintainer-clean
pwconv.8 \
shadowconfig.8 \
useradd.8 \
userdel.8 \
usermod.8 \
vipw.8
# Tell versions [3.59,3.63) of GNU make to not export all variables.
# Otherwise a system limit (for SysV at least) may be exceeded.

1
man/adduser.8 Normal file
View File

@ -0,0 +1 @@
.so useradd.8

109
man/chage.1 Normal file
View File

@ -0,0 +1,109 @@
.\" Copyright 1990 - 1994 Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: chage.1,v 1.7 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH CHAGE 1
.SH NAME
chage \- change user password expiry information
.SH SYNOPSIS
.TP 6
\fBchage\fR
[\fB-m \fImindays\fR] [\fB-M \fImaxdays\fR]
[\fB-d \fIlastday\fR] [\fB-I \fIinactive\fR]
.br
[\fB-E \fIexpiredate\fR] [\fB-W \fIwarndays\fR] \fIuser\fR
.TP 6
\fBchage\fR
\fB-l\fR \fIuser\fR
.SH DESCRIPTION
\fBchage\fR changes the number of days between password changes and the
date of the last password change.
This information is used by the system to determine when a user must
change her password.
The \fBchage\fR command is restricted to the root user, except for the
\fB-l\fR option, which may be used by an unprivileged user to determine
when her password or account is due to expire.
.PP
With the \fB-m\fR option, the value of \fImindays\fR is the minimum number
of days between password changes.
A value of zero for this field indicates that the user may change
her password at any time.
.PP
With the \fB-M\fR option, the value of \fImaxdays\fR is the maximum number
of days during which a password is valid.
When \fImaxdays\fR plus \fIlastday\fR is less than the current day,
the user will be required to change her password before being
able to use her account.
This occurance can be planned for in advance by use of the \fB-W\fR option,
which provides the user with advance warning.
.PP
With the \fB-d\fR option, the value of \fIlastday\fR is the number of days
since January 1st, 1970 when the password was last changed.
The date may also be expressed in the format YYYY-MM-DD (or the format more
commonly used in your area).
.PP
The \fB-E\fR option is used to set a date on which the user's account will
no longer be accessible.
The \fIexpiredate\fR option is the number of days since January 1, 1970 on
which the accounted is locked.
The date may also be expressed in the format YYYY-MM-DD (or the format more
commonly used in your area).
A user whose account is locked must contact the system administrator before
being able to use the system again.
.PP
The \fB-I\fR option is used to set the number of days of inactivity after
a password has expired before the account is locked.
A user whose account is locked must contact the system administrator before
being able to use the system again.
The \fIinactive\fR option is the number of days of inactivity. A value of
0 disables this feature.
.PP
The \fB-W\fR option is used to set the number of days of warning before a
password change is required.
The \fIwarndays\fR option is the number of days prior to the password
expiring that a user will be warned her password is about to expire.
.PP
All of the above values are stored exactly as days when the shadow
password file is used, but are converted to and from weeks when the
standard password file is used.
Because of this conversion, rounding errors may result.
.PP
If none of the options are selected, \fBchage\fR operates in an interactive
fashion, prompting the user with the current values for all of the fields.
Enter the new value to change the field, or leave the line blank to use
the current value.
The current value is displayed between a pair of \fB[ ]\fR marks.
.SH FILES
/etc/passwd \- user account information
.br
/etc/shadow \- shadow user account information
.SH SEE ALSO
.BR passwd (5),
.BR shadow (5)
.SH AUTHOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

66
man/chfn.1 Normal file
View File

@ -0,0 +1,66 @@
.\" Copyright 1990 - 1994 Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: chfn.1,v 1.6 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH CHFN 1
.SH NAME
chfn \- change user name and information
.SH SYNOPSIS
.TP 5
\fBchfn\fR
[\fB-f \fIfull_name\fR] [\fB-r \fIroom_no\fR]
.br
[\fB-w \fIwork_ph\fR] [\fB-h \fIhome_ph\fR] [\fB-o \fIother\fR]
[\fIuser\fR]
.SH DESCRIPTION
\fBchfn\fR changes user fullname, office number, office extension, and home
phone number information for a user's account.
This information is typically printed by \fBfinger\fR(1) and similiar
programs.
A normal user may only change the fields for their own account,
the super user may change the fields for any account.
Also, only the super user may use the \fB-o\fR option to change the
undefined portions of the GCOS field.
.PP
The only restrictions placed on the contents of the fields is that no
control characters may be present, nor any of comma, colon, or equal sign.
The \fIother\fR field does not have this restriction, and is used to
store accounting information used by other applications.
.PP
If none of the options are selected, \fBchfn\fR operates in an interactive
fashion, prompting the user with the current values for all of the fields.
Enter the new value to change the field, or leave the line blank to use
the current value.
The current value is displayed between a pair of \fB[ ]\fR marks.
Without options, chfn prompts for the current user account.
.SH FILES
/etc/passwd \- user account information
.SH SEE ALSO
.BR passwd (5)
.SH AUTHOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

62
man/chpasswd.8 Normal file
View File

@ -0,0 +1,62 @@
.\" Copyright 1991, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: chpasswd.8,v 1.7 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH CHPASSWD 8
.SH NAME
\fBchpasswd\fR - update password file in batch
.SH SYNOPSIS
\fBchpasswd [-e]\fR
.SH DESCRIPTION
\fBchpasswd\fR reads a file of user name and password pairs
from standard input and uses this information
to update a group of existing users. Without the -e switch, the
passwords are expected to be cleartext. With the -e switch, the
passwords are expected to be in encrypted form.
Each line is of the format
.sp 1
\fIuser_name\fR:\fIpassword\fR
.sp 1
The named user must exist.
The supplied password will be encrypted as necessary, and the password age
updated, if present.
.PP
This command is intended to be used in a large system environment where
many accounts are created at a single time.
.SH CAVEATS
.\" The \fBmkpasswd\fR command must be executed afterwards to update the
.\" DBM password files.
The input file must be protected if it contains unencrypted passwords.
.\" This command may be discarded in favor of the newusers(8) command.
.SH SEE ALSO
.\" mkpasswd(8), passwd(1), useradd(1)
.BR passwd (1),
.BR useradd (8),
.BR newusers (8)
.SH AUTHOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

66
man/chsh.1 Normal file
View File

@ -0,0 +1,66 @@
.\" Copyright 1990, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: chsh.1,v 1.6 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH CHSH 1
.SH NAME
chsh \- change login shell
.SH SYNOPSIS
.TP 5
\fBchsh\fR
[\fB-s \fIlogin_shell\fR] [\fIuser\fR]
.SH DESCRIPTION
\fBchsh\fR changes the user login shell.
This determines the name of the user's initial login command.
A normal user may only change the login shell for their own account,
the super user may change the login shell for any account.
.PP
The only restrictions placed on the login shell is that the
command name must be listed in \fI/etc/shells\fR, unless the
invoker is the super-user, and then any value may be added.
An account with a restricted login shell may not change
their login shell.
For this reason, placing \fB/bin/rsh\fR in \fI/etc/shells\fR
is discouraged since accidentally changing to a restricted
shell would prevent the user from every changing their login
shell back to its original value.
.PP
If the \fB-s\fR option is not selected, \fBchsh\fR operates in an interactive
fashion, prompting the user with the current login shell.
Enter the new value to change the field, or leave the line blank to use
the current value.
The current value is displayed between a pair of \fB[ ]\fR marks.
.SH FILES
/etc/passwd \- user account information
.br
/etc/shells \- list of valid login shells
.SH SEE ALSO
.BR chfn (1),
.BR passwd (5)
.SH AUTHOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

55
man/dpasswd.8 Normal file
View File

@ -0,0 +1,55 @@
.\" Copyright 1991, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: dpasswd.8,v 1.6 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH DPASSWD 8
.SH NAME
\fBdpasswd\fR - change dialup password
.SH SYNOPSIS
\fBdpasswd\fR
.RB [ - ( a | d )]
\fIshell\fR
.SH DESCRIPTION
\fBdpasswd\fR adds, deletes, and updates dialup passwords for user
login shells.
The dialup password is prompted for after a user's password has been
authenticated whenever the user logs in over a dialup line.
\fBdpasswd\fR will prompt for the new password twice to insure it
has been entered correctly.
.PP
The \fIshell\fR argument must be the complete pathname of the login
program.
.SH FILES
.br
/etc/d_passwd
.br
/etc/dialups
.SH SEE ALSO
.BR login (1)
.SH AUTHOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

59
man/faillog.5 Normal file
View File

@ -0,0 +1,59 @@
.\" Copyright 1989 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: faillog.5,v 1.6 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH FAILLOG 5
.SH NAME
faillog \- Login failure logging file
.SH DESCRIPTION
.I faillog
maintains a count of login failures and the limits for each account.
The file is fixed length record, indexed by numerical UID.
Each record contains the count of login failures since the last
successful login;
the maximum number of failures before the account is disabled;
the line the last login failure occured on;
and the date the last login failure occured.
.PP
The structure of the file is
.DS
struct faillog {
short fail_cnt;
short fail_max;
char fail_line[12];
time_t fail_time;
};
.DE
.SH FILES
/var/log/faillog \- login failure log
.SH SEE ALSO
.BR faillog (8)
.SH AUTHOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

100
man/faillog.8 Normal file
View File

@ -0,0 +1,100 @@
.\" Copyright 1989 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: faillog.8,v 1.8 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH FAILLOG 8
.SH NAME
faillog \- examine faillog and set login failure limits
.SH SYNOPSIS
.TP 8
.B faillog
.RB [ -u
.IR login-name ]
.RB [ -a ]
.RB [ -t
.IR days ]
.RB [ -m
.IR max ]
.RB [ -pr ]
.SH DESCRIPTION
\fBfaillog\fR formats the contents of the failure log,
\fI/var/log/faillog\fR, and maintains failure counts and
limits.
The order of the arguments to \fBfaillog\fR is significant.
Each argument is processed immediately in the order given.
.PP
The \fB-p\fR flag causes failure entries to be printed in UID
order.
Entering \fB-u \fIlogin-name\fR flag will
cause the failure record for \fIlogin-name\fR only to be printed.
Entering \fB-t \fIdays\fR will cause only the
failures more recent than \fIdays\fR to be printed.
The \fB-t\fR flag overrides the use of \fB-u\fR.
The \fB-a\fR flag causes all users to be selected.
When used with the \fB-p\fR flag, this option selects all users
who have ever had a login failure.
It is meaningless with the \fB-r\fR flag.
.PP
The \fB-r\fR flag is used to reset the count of login failures.
Write access to \fI/var/log/faillog\fR is required for
this option.
Entering \fB-u \fIlogin-name\fR will cause only the failure count
for \fIlogin-name\fR to be reset.
.PP
The \fB-m\fR flag is used to set the maximum number of login
failures before the account is disabled.
Write access to \fI/var/log/faillog\fR is required for this
option.
Entering \fB-m \fImax\fR will cause all accounts to be disabled
after \fImax\fR failed logins occur.
This may be modified with \fB-u \fIlogin-name\fR to limit this
function to \fIlogin-name\fR only.
Selecting a \fImax\fR value of 0 has the effect of not placing
a limit on the number of failed logins.
The maximum failure count
should always be 0 for \fBroot\fR to prevent
a denial of services attack against the system.
.PP
Options may be combined in virtually any fashion.
Each \fB-p\fR, \fB-r\fR, and \fB-m\fR option will cause
immediate execution using any \fB-u\fR or \fB-t\fR modifier.
.SH CAVEATS
\fBfaillog\fR only prints out users with no successful login since
the last failure.
To print out a user who has had a successful login since their last
failure, you must explicitly request the user with the \fB-u\fR flag,
or print out all users with the \fB-a\fR flag.
.PP
Some systems may replace /var/log with /var/adm or /usr/adm.
.SH FILES
/var/log/faillog \- failure logging file
.SH SEE ALSO
.BR login (1),
.BR faillog (5)
.SH AUTHOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

73
man/gpasswd.1 Normal file
View File

@ -0,0 +1,73 @@
.\" Copyright 1996, Rafal Maszkowski, rzm@pdi.net
.\" All rights reserved. You can redistribute this man page and/or
.\" modify it under the terms of the GNU General Public License as
.\" published by the Free Software Foundation; either version 2 of the
.\" License, or (at your option) any later version.
.\"
.\" $Id: gpasswd.1,v 1.2 1996/09/10 02:45:18 marekm Exp $
.\"
.TH GPASSWD 1
.SH NAME
gpasswd \- administer the /etc/group file
.br
.SH SYNOPSIS
.B gpasswd \fIgroup\fR
.br
.B gpasswd
.B -a
\fIuser\fR \fIgroup\fR
.br
.B gpasswd
.B -d
\fIuser\fR \fIgroup\fR
.br
.B gpasswd
.B -R
\fIgroup\fR
.br
.B gpasswd
.B -r
\fIgroup\fR
.br
.B gpasswd
.RB [ -A
\fIuser\fR,...]
.RB [ -M
\fIuser\fR,...]
\fIgroup\fR
.br
.SH DESCRIPTION
.B gpasswd
is used to administer the /etc/group file (and /etc/gshadow
file if compiled with SHADOWGRP defined). Every group can
have administrators, members and a password. System
administrator can use \fB-A\fR option to define group
administrator(s) and \fB-M\fR option to define members and
has all rights of group administrators and members.
.PP
Group administrator can add and delete users using \fB-a\fR
and \fB-d\fR options respectively. Administrators can use
\fB-r\fR option to remove group password. When no password
is set only group members can use
.BR newgrp (1)
to join the group. Option \fB-R\fR disables
access to the group through
.BR newgrp (1)
command.
.PP
.B gpasswd
called by a group administrator with group name only prompts
for the group password. If password is set the members can still
.BR newgrp (1)
without a password, non-members must supply the password.
.SH FILES
/etc/group \- group information
.br
/etc/gshadow \- shadow group information
.SH SEE ALSO
.BR newgrp (1),
.BR groupadd (8),
.BR groupdel (8),
.BR groupmod (8),
.BR grpck (8)

64
man/groupadd.8 Normal file
View File

@ -0,0 +1,64 @@
.\" Copyright 1991, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: groupadd.8,v 1.6 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH GROUPADD 8
.SH NAME
groupadd \- Create a new group
.SH SYNOPSIS
.B groupadd
[\fB-g\fI gid \fR[\fB-o\fR]]
.I group
.SH DESCRIPTION
The \fBgroupadd\fR command
creates a new group account using the values specified on the
command line and the default values from the system.
The new group will be entered into the system files as needed.
The options which apply to the \fBgroupadd\fR command are
.IP "\fB-g \fIgid\fR"
The numerical value of the group's ID.
This value must be unique, unless the \fB-o\fR option is used.
The value must be non-negative.
The default is to use the smallest ID value greater than 99 and
greater than every other group.
Values between 0 and 99 are typically reserved for system accounts.
.SH FILES
/etc/group \- group account information
.br
/etc/gshadow \- secure group account information
.SH SEE ALSO
.BR chfn (1),
.BR chsh (1),
.BR useradd (8),
.BR userdel (8),
.BR usermod (8),
.BR passwd (1),
.BR groupdel (8),
.BR groupmod (8)
.SH AUTHOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

60
man/groupdel.8 Normal file
View File

@ -0,0 +1,60 @@
.\" Copyright 1991 - 1993, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: groupdel.8,v 1.6 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH GROUPDEL 8
.SH NAME
groupdel \- Delete a group
.SH SYNOPSIS
.B groupdel
.I group
.SH DESCRIPTION
The \fBgroupdel\fR command modifies the system account files, deleting
all entries that refer to \fIgroup\fR.
The named group must exist.
.PP
You must manually check all filesystems to insure that no files remain
with the named group as the file group ID.
.SH CAVEATS
You may not remove the primary group of any existing user.
You must remove the user before you remove the group.
.SH FILES
/etc/group \- group information
.br
/etc/gshadow \- secure group information
.SH SEE ALSO
.BR chfn (1),
.BR chsh (1),
.BR useradd (8),
.BR userdel (8),
.BR usermod (8),
.BR passwd (1),
.BR groupadd (8),
.BR groupmod (8)
.SH AUTHOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

66
man/groupmod.8 Normal file
View File

@ -0,0 +1,66 @@
.\" Copyright 1991, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: groupmod.8,v 1.6 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH GROUPMOD 8
.SH NAME
groupmod \- Modify a group
.SH SYNOPSIS
.B groupmod
[\fB-g\fI gid \fR[\fB-o\fR]]
[\fB-n\fI group_name \fR]
.I group
.SH DESCRIPTION
The \fBgroupmod\fR command modifies the system account files to reflect
the changes that are specified on the command line.
The options which apply to the \fIgroupmod\fR command are
.IP "\fB-g \fIgid\fR"
The numerical value of the group's ID.
This value must be unique, unless the \fB-o\fR option is used.
The value must be non-negative.
Values between 0 and 99 are typically reserved for system groups.
Any files which the old group ID is the file group ID
must have the file group ID changed manually.
.IP "\fB-n \fIgroup_name\fR"
The name of the group will be changed from \fIgroup\fR to
\fIgroup_name\fR.
.SH FILES
/etc/group \- group information
.br
/etc/gshadow \- secure group information
.SH SEE ALSO
.BR chfn (1),
.BR chsh (1),
.BR useradd (8),
.BR userdel (8),
.BR usermod (8),
.BR passwd (1),
.BR groupadd (8),
.BR groupdel (8)
.SH AUTHOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

View File

@ -25,7 +25,7 @@
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: groups.1,v 1.5 2000/08/26 18:27:17 marekm Exp $
.\" $Id: groups.1,v 1.6 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH GROUPS 1
.SH NAME
@ -54,4 +54,4 @@ effective group ID.
.BR getgid (2),
.BR getgroups (2)
.SH AUTHOR
Julianne Frances Haugh (jfh@austin.ibm.com)
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

101
man/grpck.8 Normal file
View File

@ -0,0 +1,101 @@
.\" Copyright 1992 - 1993, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: grpck.8,v 1.6 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH GRPCK 1
.SH NAME
grpck \- verify integrity of group files
.SH SYNOPSIS
\fBgrpck\fR [\fB-r\fR] [\fIgroup\fR \fIshadow\fR]
.SH DESCRIPTION
\fBgrpck\fR verifies the integrity of the system authentication information.
All entries in the \fI/etc/group\fR and \fI/etc/gshadow\fR are checked to
see that the entry has the proper format and valid data in each field.
The user is prompted to delete entries that are improperly formatted or
which have other incorrectable errors.
.P
Checks are made to verify that each entry has
.sp
.in +.5i
- the correct number of fields
.br
- a unique group name
.br
- a valid list of members and administrators
.in -.5i
.sp
.P
The checks for correct number of fields and unique group name are fatal.
If the entry has the wrong number of fields, the user will be prompted to
delete the entire line.
If the user does not answer affirmatively, all further checks are bypassed.
An entry with a duplicated group name is prompted for deletion, but the
remaining checks will still be made.
All other errors are warnings and the user is encouraged to run the
\fBgroupmod\fR command to correct the error.
.P
The commands which operate on the \fI/etc/group\fR file are not able to
alter corrupted or duplicated entries.
\fBgrpck\fR should be used in those circumstances to remove the offending
entry.
.SH OPTIONS
By default, \fBgrpck\fR operates on the files \fI/etc/group\fR and
\fI/etc/gshadow\fR.
The user may select alternate files with the \fIgroup\fR and \fIshadow\fR
parameters.
Additionally, the user may execute the command in read-only mode by
specifying the \fB-r\fR flag.
This causes all questions regarding changes to be answered \fBno\fR
without user intervention.
.SH FILES
/etc/group \- group account information
.br
/etc/gshadow \- encrypted passwords and group administrator information
.br
/etc/passwd \- user information
.SH SEE ALSO
.BR groupmod (8),
.BR group (5),
.BR passwd (5),
.BR shadow (5)
.SH DIAGNOSTICS
The \fBgrpck\fR command exits with the following values:
.IP 0 5
Success
.IP 1 5
Syntax Error
.IP 2 5
One or more bad group entries
.IP 3 5
Cannot open group files
.IP 4 5
Cannot lock group files
.IP 5 5
Cannot update group files
.SH AUTHOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

1
man/grpconv.8 Normal file
View File

@ -0,0 +1 @@
.so pwconv.8

1
man/grpunconv.8 Normal file
View File

@ -0,0 +1 @@
.so pwconv.8

View File

@ -25,7 +25,7 @@
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: id.1,v 1.5 2000/08/26 18:27:17 marekm Exp $
.\" $Id: id.1,v 1.6 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH ID 1
.SH NAME
@ -51,4 +51,4 @@ support multiple concurrent group membership.
.BR getgid (2),
.BR getgroups (2)
.SH AUTHOR
Julianne Frances Haugh (jfh@austin.ibm.com)
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

63
man/lastlog.8 Normal file
View File

@ -0,0 +1,63 @@
.\" Copyright 1992, Phillip Street and Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" @(#)lastlog.8 3.3 08:24:58 29 Sep 1993 (National Guard Release)
.\" $Id: lastlog.8,v 1.7 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH LASTLOG 8
.SH NAME
lastlog \- examine lastlog file
.SH SYNOPSIS
.B lastlog
.RB [ -u
.IR login-name ]
.RB [ -t
.IR days ]
.SH DESCRIPTION
\fBlastlog\fR formats and prints the contents of the last login log,
\fI/var/log/lastlog\fR. The \fBlogin-name\fR, \fBport\fR, and \fBlast login
time\fR will be printed.
The default (no flags) causes lastlog entries to be printed, sorted
by the numerical UID.
Entering \fB-u \fIlogin-name\fR flag will
cause the lastlog record for \fIlogin-name\fR only to be printed.
Entering \fB-t \fIdays\fR will cause only the
lastlogins more recent than \fIdays\fR to be printed.
The \fB-t\fR flag overrides the use of \fB-u\fR.
.PP
If the user has never logged in the message \fB"**Never logged in**"\fR will
be displayed instead of the port and time.
.SH FILES
/var/log/lastlog \- lastlog logging file
.SH CAVEATS
Large gaps in uid numbers will cause the lastlog program to run longer with
no output to the screen (i.e. if mmdf=800 and last uid=170, program will
appear to hang as it processes uid 171-799).
.SH AUTHORS
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
.br
Phillip Street

76
man/limits.5 Normal file
View File

@ -0,0 +1,76 @@
.TH LIMITS 5
.SH NAME
limits \- Resource limits definition
.SH DESCRIPTION
The
.I limits
file (/etc/limits by default or LIMITS_FILE defined config.h)
describes the resource limits you wish to impose.
It should be owned by root and readable by root account only.
.PP
By default no quotas are imposed on 'root'. In fact, there is no way to impose
limits via this procedure to root-equiv accounts (accounts with UID 0).
.PP
Each line describes a limit for a user in the form:
.sp
.I user LIMITS_STRING
.PP
The \fBLIMITS_STRING\fP is a string of a concatenated list of resource limits.
Each limit consists of a letter identifier followed by a numerical limit.
.PP
The valid identifiers are:
.sp
A: max address space (KB)
.br
C: max core file size (KB)
.br
D: max data size (KB)
.br
F: maximum filesize (KB)
.br
M: max locked-in-memory address space (KB)
.br
N: max number of open files
.br
R: max resident set size (KB)
.br
S: max stack size (KB)
.br
T: max CPU time (MIN)
.br
U: max number of processes
.br
K: file creation mask, set by \fBumask\fR(2).
.br
L: max number of logins for this user
.br
P: process priority, set by \fBsetpriority\fR(2).
.PP
For example, \fIL2D2048N5\fP is a valid \fBLIMITS_STRING\fP. For reading convenience,
the following entries are equivalent:
.sp
username L2D2048N5
.br
username L2 D2048 N5
.PP
Be aware that after \fIusername\fP the rest of the line is considered a limit
string, thus comments are not allowed. A invalid limits string will be
rejected (not considered) by the login program.
.PP
The default entry is denoted by username "\fB*\fP". If you have multiple \fIdefault\fP
entries in your \fBLIMITS_FILE\fP, then the last one will be used as the default
entry.
.PP
To completely disable limits for a user, a single dash "\fB-\fP" will do.
.PP
Also, please note that all limit settings are set PER LOGIN. They are
not global, nor are they permanent. Perhaps global limits will come, but
for now this will have to do ;)
.SH FILES
/etc/limits
.SH SEE ALSO
.BR login (1),
.BR setpriority (2),
.BR setrlimit (2)
.SH AUTHOR
Cristian Gafton (gafton@sorosis.ro)

155
man/login.1 Normal file
View File

@ -0,0 +1,155 @@
.\" Copyright 1989 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: login.1,v 1.8 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH LOGIN 1
.SH NAME
login \- Begin session on the system
.SH SYNOPSIS
\fBlogin\fR [\fB-p\fR] [\fIusername\fR] [\fIENV=VAR ...\fR]
.br
\fBlogin\fR [\fB-p\fR] [\fB-h\fR \fIhost\fR] [\fB-f\fR \fIusername\fR]
.br
\fBlogin\fR [\fB-p\fR] \fB-r\fR \fIhost\fR
.SH DESCRIPTION
.B login
is used to establish a new session with the system.
It is normally invoked automatically by responding to the
.I login:
prompt on the user\'s terminal.
.B login
may be special to the shell and may not be invoked as a sub-process.
Typically,
.B login
is treated by the shell as \fBexec login\fR which causes the user
to exit from the current shell.
Attempting to execute \fBlogin\fR from any shell but the login shell
will produce an error message.
.PP
When invoked from the \fIlogin:\fR prompt, the user may enter
environmental variables after the username.
These variables are entered in the form \fBNAME=VALUE\fR.
Not all variables may be set in the fashion, notably \fBPATH\fR,
\fBHOME\fR and \fBSHELL\fR.
Additionally, \fBIFS\fR may be inhibited if the user\'s login
shell is \fB/bin/sh\fR.
.PP
The user is then prompted for a password, where appropriate.
Echoing is disabled to prevent revealing the password.
Only a small number of password failures are permitted before
\fBlogin\fR exits and the communications link is severed.
.PP
If password aging has been enabled for your account, you may be
prompted for a new password before proceeding.
You will be forced to provide your old password and the new
password before continuing.
Please refer to \fBpasswd \fR(1) for more information.
.PP
After a successful login,
you will be informed of any system messages and the presence
of mail.
You may turn off the printing of the system message file,
\fI/etc/motd\fR, by creating a zero-length file \fI.hushlogin\fR
in your login directory.
The mail message will be one of "\fBYou have new mail.\fR",
"\fBYou have mail.\fR", or "\fBNo Mail.\fR" according to
the condition of your mailbox.
.PP
Your user and group ID will be set according to their values in
the \fI/etc/passwd\fR file.
The value for \fB$HOME\fR, \fB$SHELL\fR, \fB$PATH\fR, \fB$LOGNAME\fR,
and \fB$MAIL\fR are set according to the appropriate fields in the
password entry.
Ulimit, umask and nice values may also be set according to
entries in the GECOS field.
.PP
On some installations, the environmental variable \fB$TERM\fR will be
initialize to the terminal type on your tty line, as specified in
\fI/etc/ttytype\fR.
.PP
An initialization script for your command interpreter may also be
executed.
Please see the appropriate manual section for more information on
this function.
.PP
A subsystem login is indicated by the presense of a "*" as the first
character of the login shell. The given home directory will be used as
the root of a new filesystem which the user is actually logged into.
.SH OPTIONS
.TP
.B -p
Preserve environment.
.TP
.B -f
Do not perform authentication, user is preauthenticated.
.TP
.B -h
Name of the remote host for this login.
.TP
.B -r
Perform autologin protocol for rlogin.
.PP
The \fB-r -h\fP and \fB-f\fP options are only used when \fBlogin\fP is invoked by root.
.SH CAVEATS
.PP
This version of \fBlogin\fR has many compilation options, only some of which
may be in use at any particular site.
.PP
The location of files is subject to differences in system configuration.
.SH FILES
/etc/utmp \- list of current login sessions
.br
/etc/wtmp \- list of previous login sessions
.br
/etc/passwd \- user account information
.br
/etc/shadow \- encrypted passwords and age information
.br
/etc/motd \- system message file
.br
/etc/nologin \- prevent non-root users from logging in
.br
/etc/ttytype \- list of terminal types
.br
$HOME/.profile \- initialization script for default shell
.br
$HOME/.hushlogin \- suppress printing of system messages
.br
.SH SEE ALSO
.PP
.BR getty (8),
.BR mail (1),
.BR passwd (1),
.BR sh (1),
.BR su (1),
.BR login.defs (5),
.\" .BR d_passwd (5),
.BR passwd (5),
.BR nologin (5)
.SH AUTHOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

52
man/login.access.5 Normal file
View File

@ -0,0 +1,52 @@
.\" this is comment
.TH LOGIN.ACCESS 5
.\" .Dt SKEY.ACCESS 5
.\" .Os FreeBSD 1.2
.SH NAME
login.access \- Login access control table
.SH DESCRIPTION
The
.I login.access
file specifies (user, host) combinations and/or (user, tty)
combinations for which a login will be either accepted or refused.
.PP
When someone logs in, the
.I login.access
is scanned for the first entry that
matches the (user, host) combination, or, in case of non-networked
logins, the first entry that matches the (user, tty) combination. The
permissions field of that table entry determines whether the login will
be accepted or refused.
.PP
Each line of the login access control table has three fields separated by a
":" character:
.sp 1
.IR permission : users : origins
.sp 1
The first field should be a "\fB+\fR" (access granted) or "\fB-\fR"
(access denied) character. The second field should be a list of one or
more login names, group names, or
.B ALL
(always matches). The third field should be a list
of one or more tty names (for non-networked logins), host names, domain
names (begin with "\fB.\fR"), host addresses, internet network numbers
(end with "\fB.\fR"),
.B ALL
(always matches) or
.B LOCAL
(matches any string that does not contain a "\fB.\fR" character).
If you run NIS you can use @netgroupname in host or user patterns.
.PP
The
.B EXCEPT
operator makes it possible to write very compact rules.
.PP
The group file is searched only when a name does not match that of the
logged-in user. Only groups are matched in which users are explicitly
listed: the program does not look at a user's primary group id value.
.SH FILES
/etc/login.access
.SH SEE ALSO
.BR login (1)
.SH AUTHOR
Guido van Rooij

573
man/login.defs.5 Normal file
View File

@ -0,0 +1,573 @@
.\" Copyright 1991 - 1993, Julianne Frances Haugh and Chip Rosenthal
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: login.defs.5,v 1.8 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH LOGIN 5
.SH NAME
/etc/login.defs \- Login configuration
.SH DESCRIPTION
The
.I /etc/login.defs
file defines the site-specific configuration for the shadow login
suite. This file is required. Absence of this file will not prevent
system operation, but will probably result in undesirable operation.
.PP
This file is a readable text file, each line of the file describing
one configuration parameter. The lines consist of a configuration
name and value, seperated by whitespace. Blank lines and comment
lines are ignored. Comments are introduced with a `#' pound sign and
the pound sign must be the first non-white character of the line.
.PP
Parameter values may be of four types: strings, booleans, numbers,
and long numbers. A string is comprised of any printable characters.
A boolean should be either the value ``yes'' or ``no''. An undefined
boolean parameter or one with a value other than these will be given
a ``no'' value. Numbers (both regular and long) may be either decimal
values, octal values (precede the value with ``0'') or hexadecimal
values (precede the value with ``0x''). The maximum value of the
regular and long numeric parameters is machine-dependant.
.PP
The following configuration items are provided:
.\"
.IP "CHFN_AUTH (boolean)"
If
.IR yes ,
the
.B chfn
and
.B chsh
programs will ask for password before making any changes, unless
run by the superuser.
.\"
.IP "CHFN_RESTRICT (string)"
This parameter specifies which values in the
.I gecos
field of the
.I passwd
file may be changed by regular users using the
.B chfn
program. It can be any combination of letters
.IR f ,
.IR r ,
.IR w ,
.IR h ,
for Full name, Room number, Work phone, and Home phone, respectively.
If not specified, only the superuser can make any changes.
.\"
.IP "CLOSE_SESSIONS (boolean)"
Enable pam_close_session() calling. When using normal (pam_unix.so)
session handling modules, this is not needed. However with modules
(such as kerberos or other persistent session models),
.B login
needs to fork and wait for the shell to exit, so that sessions can be
cleaned up.
.\"
.IP "CONSOLE (string)"
If specified, this definition provides for a restricted set of lines
on which root logins will be allowed. An attempted root login which
does not meet the criteria established here will be rejected. The
value of this field may be one of two forms, either a fully-rooted
pathname such as
.sp
.ft I
CONSOLE /etc/consoles
.ft R
.sp
or a colon-delimited list of terminal lines such as:
.sp
.ft I
CONSOLE console:tty01:tty02:tty03:tty04
.ft R
.sp
If a pathname is given, each line of the file should specify one
terminal line. If this parameter is not defined or the specified file
does not exist, then root logins will be allowed from any terminal
line. Because the removal of this file, or its truncation, could
result in unauthorized root logins, this file must be protected.
Where security is critical, the colon-separated form should be used
to prevent this potential method of attack.
.\"
.IP "CONSOLE_GROUPS (string)"
XXX needs to be documented.
.\"
.IP "CRACKLIB_DICTPATH (string)"
XXX needs to be documented.
.\"
.IP "DEFAULT_HOME (boolean)"
XXX needs to be documented.
.\"
.IP "DIALUPS_CHECK_ENAB (boolean)"
If
.I yes
and an
.I /etc/dialups
file exists, then secondary passwords are enabled upon the dialup
lines specified in this file. This file should contain a list of
dialups, one per line, for example:
.nf
.sp
.ft I
ttyfm01
ttyfm02
\0\0.
\0\0.
\0\0.
.ft R
.sp
.fi
.\"
.IP "ENVIRON_FILE (string)"
File containing a list of environment variables (one per line) to set
when logging in or su'ing.
.\"
.IP "ENV_HZ (string)"
This parameter specifies a value for an HZ environment parameter.
Example usage is:
.sp
\fIENV_HZ HZ=50\fR
.sp
If this parameter is not defined then no HZ value will be established.
.\"
.IP "ENV_PATH (string)"
This parameter must be defined as the search path for regular users.
When a login with UID other than zero occurs, the PATH environment
parameter is initialized to this value. This parameter is required;
if undefined a possibly incorrect default value will be provided.
.\"
.IP "ENV_SUPATH (string)"
This parameter must be defined as the search path for the superuser.
When a login with UID zero occurs, the PATH environment parameter is
initialized to this value. This parameter is required; if undefined
a possibly incorrect default value will be provided.
.\"
.IP "ENV_TZ (string)"
This parameter specifies information for generating a TZ environment
parameter. The value must either be the desired contents of TZ, or
the full pathname of a file which contains this information. Example
usage is:
.sp
\fIENV_TZ\0\0\0\0TZ=CST6CDT\fP
.sp
or
.sp
\fIENV_TZ\0\0\0\0/etc/tzname\fP
.sp
If a nonexistent file is named, then TZ will be initialized to some
default value. If this parameter is not defined then no TZ value will
be established.
.\"
.IP "ERASECHAR (number)"
The terminal
.I erase
character is initialized to this value. This is supported only on
systems with the
.I termio
interface, e.g. System V. If not specified, the erase character will
be initialized to a backspace. See KILLCHAR for related information.
.\"
.IP "FAILLOG_ENAB (boolean)"
If
.I yes
then login failures will be accumulated in
.I /var/log/faillog
in a
.BR faillog (8)
format.
.\"
.IP "FAIL_DELAY (number)"
Delay time in seconds after each failed login attempt.
.\"
.IP "FAKE_SHELL (string)"
Instead of the real user shell, the program specified by this
parameter will be launched, although its visible name (argv[0]) will
be the shell's. The program may do whatever it wants (logging,
additional authentification, banner, ...) before running the actual
shell.
.\"
.IP "FTMP_FILE (string)"
This parameter specifies the full pathname to a file to which login
failures are recorded. When a login failure occurs, a
.I utmp
format record will be appended to this file. Note that this differs
from the
.I /var/log/faillog
failure logging in that this facility logs every failure whereas the
``faillog'' facility accumulates failure information per user. If
this parameter is not specified then logging will be inhibited. See
FAILLOG_ENAB and LOG_UNKFAIL_ENAB for related information.
.\"
.IP "GID_MAX (number)"
.IP "GID_MIN (number)"
Range of group IDs to choose from for the
.B groupadd
program.
.\"
.IP "HUSHLOGIN_FILE (string)"
This parameter is used to establish ``hushlogin'' conditions. There
are two possible ways to establish these conditions. First, if the
value of this parameter is a filename and that file exists in the
user's home directory then ``hushlogin'' conditions will be in effect.
The contents of this file are ignored; its mere presence triggers
``hushlogin'' conditions. Second, if the value of this parameter is
a full pathname and either the user's login name or the user's shell
is found in this file, then ``hushlogin'' conditions will be in effect.
In this case, the file should be in a format similar to:
.nf
.sp
.ft I
demo
/usr/lib/uucp/uucico
\0\0.
\0\0.
\0\0.
.ft R
.sp
.fi
If this parameter is not defined, then ``hushlogin'' conditions will
never occur. When ``hushlogin'' conditions are established, the
message of the day, last successful and unsuccessful login display,
mail status display, and password aging checks are suppressed. Note
that allowing hushlogin files in user home directories allows the user
to disable password aging checks. See MOTD_FILE, FAILLOG_ENAB,
LASTLOG_ENAB, and MAIL_CHECK_ENAB for related information.
.\"
.IP "ISSUE_FILE (string)"
Full pathname of the file to display before each login prompt.
.\"
.IP "KILLCHAR (number)"
The terminal
.I kill
character is initialized to this value. This is supported only on
systems with the
.I termio
interface, e.g. System V. If not specified, the kill character will
be initialized to a \s-2CTRL/U\s0.
See ERASECHAR for related information.
.\"
.IP "LASTLOG_ENAB (boolean)"
If
.IR yes ,
and if the
.I /var/log/lastlog
file exists, then a successful user login will be recorded to this
file. Furthermore, if this option is enabled then the times of the
most recent successful and unsuccessful logins will be displayed to
the user upon login. The unsuccessful login display will be suppressed
if FAILLOG_ENAB is not enabled. If ``hushlogin'' conditions are in
effect, then both the successful and unsuccessful login information
will be suppressed.
.\"
.IP "LOGIN_RETRIES (number)"
Number of login attempts allowed before the
.B login
program exits.
.\"
.IP "LOGIN_STRING (string)"
XXX needs to be documented.
.IP "LOGIN_TIMEOUT (number)"
XXX needs to be documented.
.IP "LOG_OK_LOGINS (boolean)"
XXX needs to be documented.
.IP "LOG_UNKFAIL_ENAB (boolean)"
If
.I yes
then unknown usernames will be included when a login failure is
recorded. Note that this is a potential security risk; a common login
failure mode is transposition of the user name and password, thus this
mode will often cause passwords to accumulate in the failure logs.
If this option is disabled then unknown usernames will be suppressed
in login failure messages.
.\"
.IP "MAIL_CHECK_ENAB (boolean)"
If
.IR yes ,
the user will be notified of his or her mailbox status upon login.
See MAIL_DIR for related information.
.\"
.IP "MAIL_DIR (string)"
This parameter specifies the full pathname to the directory which
contains the user mailbox files. The user's login name is appended
to this path to form the MAIL environment parameter \- the path to
the user's mailbox. Either this parameter or MAIL_FILE must be defined;
if undefined some possibly incorrect default value will be assumed.
See MAIL_CHECK_ENAB for related information.
.\"
.IP "MAIL_FILE (string)"
This parameter specifies the name of the user's mailbox file. This
name is appended to the name of the user's home directory to form the
MAIL environment parameter \- the path to the user's mailbox. Either
this parameter or MAIL_DIR must be defined; if undefined some possibly
incorrect default value will be assumed. See MAIL_CHECK_ENAB for
related information.
.\"
.IP "MD5_CRYPT_ENAB (boolean)"
If
.IR yes ,
the
.B passwd
program will encrypt newly changed passwords using a new MD5-based
.BR crypt (3)
password hashing algorithm, which originally appeared in FreeBSD, and
is also supported by libc-5.4.38 and glibc-2.0 (or higher) on Linux.
This algorithm allows passwords longer than 8 characters (limited by
.BR getpass (3)
to 127 characters), but is incompatible with traditional
.BR crypt (3)
implementations.
.\"
.IP "MOTD_FILE (string)"
This parameter specifies a colon-delimited list of pathnames to ``message
of the day'' files.
If a specified file exists, then its contents are displayed to the user
upon login.
If this parameter is not defined or ``hushlogin'' login conditions are
in effect, this information will be suppressed.
.\"
.IP "NOLOGINS_FILE (string)"
This parameter specifies the full pathname to a file which inhibits
non-root logins. If this file exists and a user other than root
attempts to log in, the contents of the file will be displayed and
the user will be disconnected. If this parameter is not specified
then this feature will be inhibited.
.\"
.IP "NOLOGIN_STR (string)"
XXX needs to be documented.
.\"
.IP "OBSCURE_CHECKS_ENAB (boolean)"
If
.IR yes ,
the
.B passwd
program will perform additional checks before accepting a password change.
The checks performed are fairly simple, and their use is recommended.
These obscurity checks are bypassed if
.B passwd
is run by
.IR root .
See PASS_MIN_LEN for related information.
.\"
.IP "PASS_ALWAYS_WARN (boolean)"
XXX needs to be documented.
.\"
.IP "PASS_CHANGE_TRIES (number)"
XXX needs to be documented.
.\"
.IP "PASS_MIN_DAYS (number)"
The minimum number of days allowed between password changes. Any password
changes attempted sooner than this will be rejected. If not specified, a
zero value will be assumed.
.\"
.IP "PASS_MIN_LEN (number)"
The minimum number of characters in an acceptable password. An attempt to
assign a password with fewer characters will be rejected. A zero value
suppresses this check. If not specified, a zero value will be assumed.
.\"
.IP "PASS_MAX_DAYS (number)"
The maximum number of days a password may be used. If the password is
older than this, then the account will be locked. If not specified,
a large value will be assumed.
.\"
.IP "PASS_MAX_LEN (number)"
XXX needs to be documented.
.\"
.IP "PASS_WARN_AGE (number)"
The number of days warning given before a password expires. A zero means
warning is given only upon the day of expiration, a negative value means
no warning is given. If not specified, no warning will be provided.
.\"
.IP "PORTTIME_CHECKS_ENAB (boolean)"
If
.I yes
and an
.I /etc/porttime
file exists, that file will be consulted to ensure the user may login
at this time on the given line.
c.f.
.BR porttime (5)
.\"
.IP "QMAIL_DIR (string)"
For Qmail users, this parameter specifies a directory where a Maildir
hierarchy is stored.
See MAIL_CHECK_ENAB for related information.
.\"
.IP "QUOTAS_ENAB (boolean)"
If
.I yes ,
then the user's ``ulimit,'' ``umask,'' and ``niceness'' will be
initialized to the values if specified in the
.I gecos
field of the
.I passwd
file.
c.f.
.BR passwd (5).
.\"
.IP "SU_NAME (string)"
This parameter assigns a command name when ``su -'' is run. For
example, if the parameter is defined as ``su'', then a
.BR ps (1)
listing would show the command running as ``-su''. If this parameter
is undefined, then a
.BR ps (1)
listing would show the name of the actual shell being run, e.g.
something like ``-sh''.
.\"
.IP "SULOG_FILE (string)"
This parameter specifies a full pathname of a file in which
.B su
activity is logged.
If this parameter is not specified, the logging is suppressed.
Because the
.B su
command may be used when attempting to authenticate a password,
either this option, or
.I syslog
should be used to note
.B su
activity. See the SYSLOG_SU_ENAB option for related information.
.\"
.IP "SU_WHEEL_ONLY (boolean)"
XXX needs to be documented.
.\"
.IP "SYSLOG_SG_ENAB (boolean)"
XXX needs to be documented.
.\"
.IP "SYSLOG_SU_ENAB (boolean)"
If
.I yes
and
.B login
was compiled with
.I syslog
support, then all
.B su
activity will be noted through the
.I syslog
facility.
See SULOG_FILE for related information.
.\"
.IP "TTYGROUP (string or number)"
The group ownership of the terminal is initialized to this group
name or number. One well-known security attack involves forcing terminal
control sequences upon another user's terminal line. This problem
can be averted by disabling permissions which allow other users to
access the terminal line, but this unfortunately prevents programs
such as
.B write
from operating. Another solution is to use a version of the
.B write
program which filters out potentially dangerous character sequences,
make this program ``setgid'' to a special group, assign group ownership
of the terminal line to this special group, and assign permissions of
\fI0620\fR to the terminal line. The TTYGROUP definition has been
provided for just this situation. If this item is not defined, then
the group ownership of the terminal is initialized to the user's group
number. See TTYPERMS for related information.
.\"
.IP "TTYPERM (number)"
The login terminal permissions are initialized to this value. Typical
values will be \fI0622\fR to permit others write access to the line
or \fI0600\fR to secure the line from other users. If not specified,
the terminal permissions will be initialized to \fI0622\fR. See
TTYGROUP for related information.
.\"
.IP "TTYTYPE_FILE (string)"
This parameter specifies the full pathname to a file which maps terminal
lines to terminal types. Each line of the file contains a terminal
type and a terminal line, seperated by whitespace, for example:
.nf
.sp
.ft I
vt100\0 tty01
wyse60 tty02
\0\0.\0\0\0 \0\0.
\0\0.\0\0\0 \0\0.
\0\0.\0\0\0 \0\0.
.ft R
.sp
.fi
This information is only used to initialize the TERM environment parameter
when it does not already exist.
A line starting with a ``#'' pound sign will be treated as a comment.
If this paramter is not specified, the file does not exist, or the terminal
line is not found in the file, then the TERM environment parameter will not
be set.
.\"
.IP "UID_MAX (number)"
XXX needs to be documented.
.IP "UID_MIN (number)"
XXX needs to be documented.
.\"
.IP "ULIMIT (long number)"
The file size limit is initialized to this value. This is supported
only on systems with a
.IR ulimit ,
e.g. System V. If not specified, the file size limit will be initialized
to some large value.
.\"
.IP "UMASK (number)"
The permission mask is initialized to this value. If not specified,
the permission mask will be initialized to zero.
.\"
.IP "USERDEL_CMD (string)"
XXX needs to be documented.
.\"
.SH CROSS REFERENCE
The following cross reference shows which programs in the shadow login
suite use which parameters.
.na
.IP login 12
CONSOLE DIALUPS_CHECK_ENAB ENV_HZ ENV_SUPATH ENV_TZ ERASECHAR FAILLOG_ENAB
FTMP_FILE HUSHLOGIN_FILE KILLCHAR LASTLOG_ENAB LOG_UNKFAIL_ENAB
MAIL_CHECK_ENAB MAIL_DIR MOTD_FILE NOLOGINS_FILE PORTTIME_CHECKS_ENAB
QUOTAS_ENAB TTYPERM TTYTYPE_FILE ULIMIT UMASK
.IP newusers 12
PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK
.IP passwd 12
OBSCURE_CHECKS_ENAB PASS_MIN_LEN
.IP pwconv 12
PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE
.IP su 12
ENV_HZ ENV_SUPATH ENV_TZ HUSHLOGIN_FILE MAIL_CHECK_ENAB MAIL_DIR
MOTD_FILE NOLOGIN_STR QUOTAS_ENAB SULOG_FILE SYSLOG_SU_ENAB
.IP sulogin 12
ENV_HZ ENV_SUPATH ENV_TZ MAIL_DIR QUOTAS_ENAB TTYPERM
.ad
.SH BUGS
Some of the supported configuration parameters are not documented in this
manual page.
.SH SEE ALSO
.BR login (1),
.BR passwd (5),
.BR faillog (5),
.BR porttime (5),
.BR faillog (8)
.SH AUTHORS
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
.br
Chip Rosenthal (chip@unicom.com)

51
man/logoutd.8 Normal file
View File

@ -0,0 +1,51 @@
.\" Copyright 1991, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: logoutd.8,v 1.6 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH LOGOUTD 8
.SH NAME
logoutd \- Enforce login time restrictions
.SH SYNOPSIS
.B logoutd
.SH DESCRIPTION
.B logoutd
enforces the login time and port restrictions specified in
.IR /etc/porttime .
.B logoutd
should be started from \fI/etc/rc\fR.
The \fI/etc/utmp\fR file is scanned periodically and each user name
is checked to see if the named user is permitted on the named port
at the current time.
Any login session which is violating the restrictions in \fI/etc/porttime\fR
is terminated.
.SH FILES
/etc/porttime \- login and port permissions
.br
/etc/utmp \- current login sessions
.SH AUTHOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

81
man/mkpasswd.8 Normal file
View File

@ -0,0 +1,81 @@
.\" Copyright 1991, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: mkpasswd.8,v 1.6 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH MKPASSWD 1
.SH NAME
mkpasswd \- Update passwd and group database files
.SH SYNOPSIS
\fBmkpasswd\fR [\fB-fvgps\fR] \fIfile\fR
.SH DESCRIPTION
.B mkpasswd
reads the file in the format given by the flags and converts it to the
corresponding database file format.
These database files are used to improve access performance on systems
with large numbers of users.
The output files will be named \fIfile\fR.dir and \fIfile\fR.pag.
.PP
The \fB-f\fR option causes \fBmkpasswd\fR to ignore any existing output
files and overwrite them.
Normally \fBmkpasswd\fR complains about existing output files and quits.
.PP
The \fB-v\fR option causes \fBmkpasswd\fR to output information about
each record as it is converted, with a final message at the very end.
.PP
The \fB-g\fR option treats the input file as though it were in
\fI/etc/group\fR file format.
When combined with the \fB-s\fR option, the \fI/etc/gshadow\fR file
format is used instead.
.PP
The \fB-p\fR option treats the input file as though it were in
\fI/etc/passwd\fR file format.
This is the default.
When combined with the \fB-s\fR option, the \fI/etc/shadow\fR file
format is used instead.
.SH CAVEATS
The use of more than one database file is limited to systems which
include the NDBM database library and therefore may not be available
on every system.
.SH NOTE
Since most commands are capable of updating the database files as
changes are made, this command need only be used when re-creating a
deleted or corrupted database file.
.SH FILES
/etc/passwd \- user account information
.br
/etc/shadow \- shadow user information
.br
/etc/group \- group information
.br
/etc/gshadow \- shadow group information
.SH SEE ALSO
.BR passwd (5),
.BR group (5),
.BR shadow (5)
.SH AUTHOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

80
man/newgrp.1 Normal file
View File

@ -0,0 +1,80 @@
.\" Copyright 1991, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: newgrp.1,v 1.7 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH NEWGRP 1
.SH NAME
newgrp \- Change group ID
.br
sg \- Execute command as different group ID
.SH SYNOPSIS
.BR newgrp " [" - ]
[\fIgroup\fR]
.br
.BR sg " [" - ]
[\fIgroup\fR [[\fB-c\fR] \fIcommand\fR]]
.SH DESCRIPTION
.B newgrp
is used to change the current group ID during a login session.
If the optional \fB\-\fR flag is given, the user's environment
will be reinitialized as though the user had logged in, otherwise
the current environment, including current working directory,
remains unchanged.
.PP
.B newgrp
changes the current real group ID to the named group, or to
the default group listed in \fI/etc/passwd\fR if no group name
is given.
The user will be prompted for a password if they do not have a
password and the group does, or if the user is not listed as a
member and the group has a password.
The user will be denied access if the group password is empty
and the user is not listed as a member.
.PP
The
.B sg
command works similiar to \fBnewgrp\fR but does not replace the
user's shell, so upon exit from a \fBsg\fR command, you are
returned to your previous group ID.
.B sg
also accepts a command.
The command will be executed with the Bourne shell and must be
enclosed in quotes.
.SH CAVEATS
This version of \fBnewgrp\fR has many compilation options,
only some of which may be in use at any particular site.
.SH FILES
/etc/passwd \- user account information
.br
/etc/group \- group information
.SH SEE ALSO
.BR login (1),
.BR id (1),
.BR su (1)
.SH AUTHOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

68
man/newusers.8 Normal file
View File

@ -0,0 +1,68 @@
.\" Copyright 1991 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: newusers.8,v 1.6 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH NEWUSERS 8
.SH NAME
\fBnewusers\fR - update and create new users in batch
.SH SYNOPSIS
\fBnewusers\fR [\fI new_users \fR]
.SH DESCRIPTION
\fBnewusers\fR reads a file of user name and cleartext password pairs
and uses this information to update a group of existing users or to
create new users.
Each line is in the same format as the standard password file (see
\fBpasswd\fR(5)) with the following exceptions.
.IP "\fIpw_passwd\fR" 10
This field will be encrypted and used as the new value
of the encrpted password.
.IP "\fIpw_age\fR"
This field will be ignored for shadow passwords if the user already
exists.
.IP "\fIpw_gid\fR"
This field may be the name of an existing group, in which case the
named user will be added as a member. If a non-existent numerical
group is given, a new group will be created having this number.
.IP "\fIpw_dir\fR"
This field will be checked for existence as a directory and a new
directory with the same name will be created if it does not already exist.
The ownership of the directory will be set to be that of the user
being created or updated.
.PP
This command is intended to be used in a large system environment where
many accounts are updated at a single time.
.SH CAVEATS
.\" The \fImkpasswd\fR command must be executed afterwards to update the
.\" DBM password files.
The input file must be protected since it contains unencrypted passwords.
.SH SEE ALSO
.\" mkpasswd(8), passwd(1), useradd(1)
.BR passwd (1),
.BR useradd (8)
.SH AUTHOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

190
man/passwd.1 Normal file
View File

@ -0,0 +1,190 @@
.\" Copyright 1989 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: passwd.1,v 1.6 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH PASSWD 1
.SH NAME
passwd \- change user password
.SH SYNOPSIS
\fBpasswd\fR [\fB-f\fR|\fB-s\fR] [\fIname\fR]
.br
\fBpasswd\fR [\fB-g\fR] [\fB-r\fR|\fBR\fR] \fIgroup\fR
.br
\fBpasswd\fR [\fB-x\fR \fImax\fR] [\fB-n\fR \fImin\fR]
[\fB-w\fR \fIwarn\fR] [\fB-i\fR \fIinact\fR] \fIname\fR
.br
\fBpasswd\fR {\fB-l\fR|\fB-u\fR|\fB-d\fR|\fB-S\fR} \fIname\fR
.SH DESCRIPTION
\fBpasswd\fR changes passwords for user and group accounts.
A normal user may only change the password for their own account,
the super user may change the password for any account.
The administrator of a group may change the password for the group.
\fBpasswd\fR also changes account information, such as the full name
of the user, their login shell, or password expiry dates and intervals.
.SS Password Changes
The user is first prompted for their old password,
if one is present.
This password is then encrypted and compared against the
stored password.
The user has only one chance to enter the correct password.
The super user is permitted to bypass this step so that forgotten
passwords may be changed.
.PP
After the password has been entered, password aging information
is checked to see if the user is permitted to change their password
at this time.
If not, \fBpasswd\fR refuses to change the password and exits.
.PP
The user is then prompted for a replacement password.
This password is tested for complexity.
As a general guideline,
passwords should consist of 6 to 8 characters including
one or more from each of following sets:
.IP "" .5i
Lower case alphabetics
.IP "" .5i
Upper case alphabetics
.IP "" .5i
Digits 0 thru 9
.IP "" .5i
Punctuation marks
.PP
Care must be taken not to include the system default erase
or kill characters.
\fBpasswd\fR will reject any password which is not suitably
complex.
.PP
If the password is accepted,
\fBpasswd\fR will prompt again and compare the second entry
against the first.
Both entries are require to match in order for the password
to be changed.
.SS Group passwords
When the \fB-g\fR option is used, the password for the named
group is changed.
The user must either be the super user, or a group administrator
for the named group.
The current group password is not prompted for.
The \fB-r\fR option is used with the \fB-g\fR option to remove
the current password from the named group.
This allows group access to all members.
The \fB-R\fR option is used with the \fB-g\fR option to restrict
the named group for all users.
.SS Password expiry information
The password aging information may be changed by the super
user with the \fB-x\fR, \fB-n\fR, \fB-w\fR, and \fB-i\fR options.
The \fB-x\fR option is used to set the maximum number of days
a password remains valid.
After \fImax\fR days, the password is required to be changed.
The \fB-n\fR option is used to set the minimum number of days
before a password may be changed.
The user will not be permitted to change the password until
\fImin\fR days have elapsed.
The \fB-w\fR option is used to set the number of days of warning
the user will receive before their password will expire.
The warning occurs \fIwarn\fR days before the expiration, telling
the user how many days until the password is set to expire.
The \fB-i\fR option is used to disable an account after the
password has been expired for a number of days.
After a user account has had an expired password for \fIinact\fR
days, the user may no longer sign on to the account.
.SS Account maintenance
User accounts may be locked and unlocked with the \fB-l\fR and
\fB-u\fR flags.
The \fB-l\fR option disables an account by changing the password to a
value which matches no possible encrypted value.
The \fB-u\fR option re-enables an account by changing the password
back to its previous value.
.PP
The account status may be given with the \fB-S\fR option.
The status information consists of 6 parts.
The first part indicates if the user account is locked (L), has no
password (NP), or has a usable password (P).
The second part gives the date of the last password change.
The next four parts are the minimum age, maximum age, warning period,
and inactivity period for the password.
.SS Hints for user passwords
The security of a password depends upon the strength of the
encryption algorithm and the size of the key space.
The \fB\s-2UNIX\s+2\fR System encryption method is based on
the NBS DES algorithm and is very secure.
The size of the key space depends upon the randomness of the
password which is selected.
.PP
Compromises in password security normally result from careless
password selection or handling.
For this reason, you should select a password which does not
appear in a dictionary or which must be written down.
The password should also not be a proper name, your license
number, birth date, or street address.
Any of these may be used as guesses to violate system security.
.PP
Your password must easily remembered so that you will not
be forced to write it on a piece of paper.
This can be accomplished by appending two small words together
and separating each with a special character or digit.
For example, Pass%word.
.PP
Other methods of construction involve selecting an easily
remembered phrase from literature and selecting the first
or last letter from each.
An example of this is
.IP "" .5i
Ask not for whom the bell tolls.
.PP
which produces
.IP "" .5i
An4wtbt.
.PP
You may be reasonably sure few crackers will have
included this in their dictionary.
You should, however, select your own methods for constructing
passwords and not rely exclusively on the methods given here.
.SS Notes about group passwords
Group passwords are an inherent security problem since more
than one person is permitted to know the password.
However, groups are a useful tool for permitting co-operation
between different users.
.SH CAVEATS
Not all options may be supported.
Password complexity checking may vary from site to site.
The user is urged to select as complex a password as they
feel comfortable with.
User's may not be able to change their password on a system if NIS
is enabled and they are not logged into the NIS server.
.SH FILES
/etc/passwd \- user account information
.br
/etc/shadow \- encrypted user passwords
.SH SEE ALSO
.BR passwd (3),
.\" .BR shadow (3),
.BR group (5),
.BR passwd (5)
.SH AUTHOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

111
man/passwd.5 Normal file
View File

@ -0,0 +1,111 @@
.\" Copyright 1989 - 1990, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: passwd.5,v 1.6 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH PASSWD 5
.SH NAME
passwd \- The password file
.SH DESCRIPTION
.I passwd
contains various pieces of information for each user account.
Included is
.IP "" .5i
Login name
.IP "" .5i
Optional encrypted password
.IP "" .5i
Numerical user ID
.IP "" .5i
Numerical group ID
.IP "" .5i
User name or comment field
.IP "" .5i
User home directory
.IP "" .5i
User command interpreter
.PP
The password field may not be filled if shadow passwords
have been enabled.
If shadow passwords are being used, the encrypted password will
be found in \fI/etc/shadow\fR.
The encryped password consists of 13 characters from the
64 character alphabet
a thru z, A thru Z, 0 thru 9, \. and /.
Refer to \fBcrypt\fR(3) for details on how this string is
interpreted.
.PP
An optional password age string may follow the encrypted
password, separated by a comma, from the same alphabet
as the password itself.
The first character gives the number of weeks during which the
password is valid.
The second character gives the number of weeks which must pass
before the user is permitted to change the password.
The last two characters give the week since Jan 1970 when the
password was last changed.
When the number of weeks during which the password is valid
have passed, the user will be required to provide a new
password.
.PP
The comment field is used by various system utilities, such as
\fBfinger\fR(1).
Three additional values may be present in the comment field.
They are
.IP "" .5i
pri= \- set initial value of nice
.IP "" .5i
umask= \- set initial value of umask
.IP "" .5i
ulimit= \- set initial value of ulimit
.PP
These fields are separated from each other and from any other
comment field by a comma.
.PP
The home directory field provides the name of the initial
working directory.
\fBLogin\fR uses this information to set the value of
the \fBHOME\fR environmental variable.
.PP
The command interpreter field provides the name of the user's
command language interpreter, or the name of the initial program
to execute.
\fBLogin\fR uses this information to set the value of the
\fBSHELL\fR environmental variable.
If this field is empty, it defaults to the value \fB/bin/sh\fR.
.SH FILES
/etc/passwd \- user account information
.SH SEE ALSO
.BR login (1),
.BR passwd (1),
.BR su (1),
.BR sulogin (8),
.BR shadow (5),
.BR pwconv (8),
.BR pwunconv (8)
.SH AUTHOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

View File

@ -5,17 +5,13 @@ man_MANS = \
chage.1 \
chfn.1 \
chsh.1 \
groups.1 \
gpasswd.1 \
id.1 \
login.1 \
newgrp.1 \
passwd.1 \
su.1 \
pw_auth.3 \
shadow.3 \
d_passwd.5 \
dialups.5 \
faillog.5 \
limits.5 \
login.access.5 \
@ -26,7 +22,6 @@ man_MANS = \
suauth.5 \
adduser.8 \
chpasswd.8 \
dpasswd.8 \
faillog.8 \
groupadd.8 \
groupdel.8 \
@ -38,13 +33,15 @@ man_MANS = \
logoutd.8 \
mkpasswd.8 \
newusers.8 \
pwauth.8 \
pwck.8 \
pwconv.8 \
pwunconv.8 \
shadowconfig.8 \
sulogin.8 \
useradd.8 \
userdel.8 \
usermod.8 \
vipw.8
EXTRA_DIST = $(man_MANS) \
dialups.5 groups.1 id.1 pw_auth.3 pwauth.8 sulogin.8 \
dpasswd.8

View File

@ -102,7 +102,10 @@ l = @l@
mandir = @mandir@/pl
man_MANS = chage.1 chfn.1 chsh.1 groups.1 gpasswd.1 id.1 login.1 newgrp.1 passwd.1 su.1 pw_auth.3 shadow.3 d_passwd.5 dialups.5 faillog.5 limits.5 login.access.5 login.defs.5 passwd.5 porttime.5 shadow.5 suauth.5 adduser.8 chpasswd.8 dpasswd.8 faillog.8 groupadd.8 groupdel.8 groupmod.8 grpconv.8 grpunconv.8 grpck.8 lastlog.8 logoutd.8 mkpasswd.8 newusers.8 pwauth.8 pwck.8 pwconv.8 pwunconv.8 shadowconfig.8 sulogin.8 useradd.8 userdel.8 usermod.8 vipw.8
man_MANS = chage.1 chfn.1 chsh.1 gpasswd.1 login.1 newgrp.1 passwd.1 su.1 shadow.3 d_passwd.5 faillog.5 limits.5 login.access.5 login.defs.5 passwd.5 porttime.5 shadow.5 suauth.5 adduser.8 chpasswd.8 faillog.8 groupadd.8 groupdel.8 groupmod.8 grpconv.8 grpunconv.8 grpck.8 lastlog.8 logoutd.8 mkpasswd.8 newusers.8 pwck.8 pwconv.8 pwunconv.8 shadowconfig.8 useradd.8 userdel.8 usermod.8 vipw.8
EXTRA_DIST = $(man_MANS) dialups.5 groups.1 id.1 pw_auth.3 pwauth.8 sulogin.8 dpasswd.8
mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs
CONFIG_HEADER = ../../config.h

1
man/pl/adduser.8 Normal file
View File

@ -0,0 +1 @@
.so useradd.8

110
man/pl/chage.1 Normal file
View File

@ -0,0 +1,110 @@
.\" {PTM/WK/1999-09-16}
.\" Copyright 1990 - 1994 Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.TH CHAGE 1
.SH NAZWA
chage \- zmie<69> informacj<63> o terminie wa<77>no<6E>ci has<61>a u<>ytkownika
.SH SK<EFBFBD>ADNIA
.TP 6
.B chage
.RB [ -m
.IR mindni ]
.RB [ -M
.IR maxdni ]
.RB [ -d
.IR ostatni ]
.RB [ -I
.IR nieaktywne ]
.br
.RB [ -E
.IR data_wa<EFBFBD>no<EFBFBD>ci ]
.RB [ -W
.IR dni_ostrzegania ]
.I u<EFBFBD>ytkownik
.TP 6
.B chage -l \fIu<EFBFBD>ytkownik\fR
.SH OPIS
\fBchage\fR zmienia liczb<7A> dni pomi<6D>dzy zmianami has<61>a i dat<61> ostatniej
zmiany has<61>a. Informacj<63> t<> system wykorzystuje do ustalenia, kiedy
u<EFBFBD>ytkownik musi zmieni<6E> has<61>o.
Polecenia \fBchage\fR mo<6D>e u<>y<EFBFBD> tylko u<>ytkownik root, za wyj<79>tkiem
opcji \fB-l\fR. Mo<4D>e si<73> ni<6E> pos<6F>u<EFBFBD>y<EFBFBD> si<73> u<>ytkownik nieuprzywilejowany
do stwierdzenia, kiedy wygasa jego w<>asne has<61>o lub konto.
.PP
Opcja \fB-m\fR ustawia minimaln<6C> liczb<7A> dni pomi<6D>dzy zmianami has<61>a
na warto<74><6F> \fImindni\fR. Warto<74><6F> zerowa oznacza, <20>e u<>ytkownik mo<6D>e je zmienia<69>
w dowolnym czasie.
.PP
Opcja \fB-M\fR ustawia maksymaln<6C> liczb<7A> dni, przez jakie has<61>o jest wa<77>ne
na warto<74><6F> \fImaxdni\fR.
Gdy \fImaxdni\fR plus \fIostatni\fR jest mniejsze ni<6E> bie<69><65>cy dzie<69>,
od u<>ytkownika wymagana jest zmiana has<61>a przed skorzystaniem z konta.
Zdarzenie to mo<6D>e by<62> zaplanowane z wyprzedzeniem przez wykorzystanie
opcji \fB-W\fR, ostrzegaj<61>cej zawczasu u<>ytkownika o zbli<6C>aj<61>cym si<73> terminie
zmiany.
.PP
Opcja \fB-d\fR ustawia liczb<7A> dni od 1 stycznia 1970 do dnia kiedy ostatnio
zmieniono has<61>o na \fIostatni\fR. Data mo<6D>e r<>wnie<69> zosta<74> podana w postaci
RRRR-MM-DD (lub postaci powszechniej u<>ywanej w twoim regionie).
.PP
Opcja \fB-E\fR s<>u<EFBFBD>y do ustawiania daty, od kt<6B>rej konto u<>ytkownika
nie b<>dzie ju<6A> dost<73>pne.
\fIdata_wa<EFBFBD>no<EFBFBD>ci\fR jest liczb<7A> dni od 1 stycznia 1970, od kt<6B>rej konto jest
blokowane. Data mo<6D>e by<62> te<74> wyra<72>ona w postaci RRRR-MM-DD (lub innej,
powszechniej u<>ywanej w twoim regionie).
U<EFBFBD>ytkownik, kt<6B>rego konto jest zablokowane musi skontaktowa<77> si<73>
z administratorem systemu zanim b<>dzie m<>g<EFBFBD> z niego ponownie skorzysta<74>.
.PP
Opcja \fB-I\fR s<>u<EFBFBD>y do ustawiania czasu nieaktywno<6E>ci po wyga<67>ni<6E>ciu
has<EFBFBD>a, po kt<6B>rym konto jest blokowane. Parametr \fInieaktywne\fR podaje
liczb<EFBFBD> dni nieaktywno<6E>ci. Warto<74><6F> 0 wy<77><79>cza t<> funkcj<63>.
U<EFBFBD>ytkownik, kt<6B>rego konto jest zablokowane musi skontaktowa<77> si<73>
z administratorem systemu zanim b<>dzie m<>g<EFBFBD> z niego ponownie skorzysta<74>.
.PP
Opcja \fB-W\fR s<>u<EFBFBD>y do ustawiania ostrzegania przed wymagan<61> zmian<61> has<61>a.
Parametr \fIdni_ostrzegania\fR jest liczb<7A> dni przed up<75>ywem wa<77>no<6E>ci has<61>a;
od tego dnia u<>ytkownik b<>dzie ostrzegany o nadchodz<64>cym terminie.
.PP
Wszystkie powy<77>sze warto<74>ci przechowywane s<> jako liczba dni, je<6A>eli u<>ywany
jest dodatkowy, przes<65>aniany plik hase<73> (shadow). Jednak je<6A>eli u<>ywany jest
standardowy plik hase<73>, to s<> one zamieniane (w obie strony) na liczb<7A> tygodni.
Z powodu powy<77>szej konwersji mog<6F> pojawi<77> si<73> b<><62>dy zaokr<6B>gle<6C>.
.PP
Je<EFBFBD>li nie podano <20>adnej opcji, to \fBchage\fR dzia<69>a w trybie interaktywnym,
proponuj<EFBFBD>c u<>ytkownikowi warto<74>ci bie<69><65>ce dla ka<6B>dego z p<>l. Wprowad<61> now<6F>
warto<EFBFBD><EFBFBD> by zmieni<6E> pole, lub pozostaw pust<73> by u<>y<EFBFBD> warto<74>ci bie<69><65>cej.
Bie<EFBFBD><EFBFBD>ca warto<74><6F> pola wy<77>wietlana jest mi<6D>dzy par<61> znacznik<69>w \fB[ ]\fR.
.SH PLIKI
.IR /etc/passwd " - informacje o kontach u<>ytkownik<69>w"
.br
.IR /etc/shadow " - chronione informacje o kontach u<>ytkownik<69>w"
.SH ZOBACZ TAK<EFBFBD>E
.BR passwd (5),
.BR shadow (5)
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

77
man/pl/chfn.1 Normal file
View File

@ -0,0 +1,77 @@
.\" {PTM/WK/1999-09-25}
.\" Copyright 1990 - 1994 Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.TH CHFN 1
.SH NAZWA
chfn \- zmie<69> nazw<7A> u<>ytkownika i informacj<63> o nim
.SH SK<EFBFBD>ADNIA
.TP 5
.B chfn
.RB [ -f
.IR pe<EFBFBD>na_nazwa ]
.RB [ -r
.IR nr_pokoju ]
.br
.RB [ -w
.IR tel_s<EFBFBD>u<EFBFBD>b ]
.RB [ -h
.IR tel_dom ]
.RB [ -o
.IR inne ]
.RI [ u<EFBFBD>ytkownik ]
.SH OPIS
\fBchfn\fR zmienia pe<70>n<EFBFBD> nazw<7A> (imi<6D> i nazwisko), telefon s<>u<EFBFBD>bowy i domowy
dla danego konta u<>ytkownika. Informacja ta jest zwykle drukowana przez
\fBfinger\fR(1) i podobne mu programy.
Zwyk<EFBFBD>y u<>ytkownik mo<6D>e zmienia<69> wy<77><79>cznie pola opisuj<75>ce w<>asne konto.
Tylko superu<72>ytkownik mo<6D>e zmienia<69> pola dowolnego konta.
R<EFBFBD>wnie<EFBFBD> tylko on mo<6D>e pos<6F>u<EFBFBD>y<EFBFBD> si<73> opcj<63> \fB-o\fR by zmieni<6E> niezdefiniowane
cz<EFBFBD><EFBFBD>ci pola GECOS.
.PP
Jedynym ograniczeniem nak<61>adanym na zawarto<74><6F> p<>l jest zakaz u<>ywania w nich
znak<EFBFBD>w kontrolnych oraz przecinka, dwukropka i znaku r<>wno<6E>ci.
Pola \fIinne\fR (other) nie obowi<77>zuje to ograniczenie. Pole to s<>u<EFBFBD>y do
przechowywania informacji rozliczeniowej u<>ywanej przez inne aplikacje.
.PP
Je<EFBFBD>li nie wybrano <20>adnej z opcji, to \fBchfn\fR dzia<69>a w trybie interaktywnym,
proponuj<EFBFBD>c u<>ytkownikowi warto<74>ci bie<69><65>ce dla ka<6B>dego z p<>l. Wprowad<61> now<6F>
warto<EFBFBD><EFBFBD> by zmieni<6E> pole, lub pozostaw pust<73> by u<>y<EFBFBD> warto<74>ci bie<69><65>cej.
Bie<EFBFBD><EFBFBD>ca warto<74><6F> pola wy<77>wietlana jest mi<6D>dzy par<61> znacznik<69>w \fB[ ]\fR.
Bez podania opcji \fBchfn\fR pyta o konto u<>ytkownika, kt<6B>re ma podlega<67>
zmianie.
.SH PLIKI
.IR /etc/passwd " - informacja o kontach u<>ytkownik<69>w"
.SH ZOBACZ TAK<EFBFBD>E
.BR passwd (5)
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
.SH OD T<EFBFBD>UMACZA
Niniejsza dokumentacja opisuje polecenie wchodz<64>ce w sk<73>ad pakietu
shadow-password.
Z uwagi na powtarzaj<61>ce si<73> nazwy polece<63>, upewnij si<73>, <20>e korzystasz
z w<>a<EFBFBD>ciwej dokumentacji.

62
man/pl/chpasswd.8 Normal file
View File

@ -0,0 +1,62 @@
.\" {PTM/WK/1999-09-16}
.\" Copyright 1991, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.TH CHPASSWD 8
.SH NAZWA
chpasswd - wsadowa aktualizacja pliku hase<73>
.SH SK<EFBFBD>ADNIA
.B chpasswd
.RB [ -e ]
.SH OPIS
\fBchpasswd\fR odczytuje ze standardowego wej<65>cia plik zawieraj<61>cy pary:
nazwa u<>ytkownika i has<61>o. Odczytan<61> informacje wykorzystuje do aktualizacji
grupy istniej<65>cych u<>ytkownik<69>w.
Bez prze<7A><65>cznika -e, has<61>a traktowane s<> jako podane jawnie. Z prze<7A><65>cznikiem
-e has<61>a powinny by<62> dostarczone w postaci zakodowanej (encrypted).
Ka<EFBFBD>dy wiersz ma posta<74>
.sp 1
\fInazwa_U<EFBFBD>ytkownika\fR:\fIhas<EFBFBD>o\fR
.sp 1
Dany u<>ytkownik musi istnie<69>.
Je<EFBFBD>eli b<>dzie to konieczne, podane has<61>o zostanie zakodowane a wiek has<61>a,
je<EFBFBD>li wyst<73>puje, zaktualizowany.
.PP
Polecenie to przeznaczone jest do u<>ytku w du<64>ych systemach, gdzie aktualizuje
si<EFBFBD> wiele kont naraz.
.SH PRZESTROGI
.\" Po u<>yciu \fBchpasswd\fR musi zosta<74> wykonane polecenie \fImkpasswd\fR,
.\" aktualizuj<75>ce pliki DBM hase<73> (DBM password files).
Plik <20>r<EFBFBD>d<EFBFBD>owy, je<6A>li zawiera niezakodowane has<61>a, musi by<62> chroniony.
.\" Polecenie to mo<6D>e by<62> zaniechane na rzecz polecenia newusers(8).
.SH ZOBACZ TAK<EFBFBD>E
.\" mkpasswd(8), passwd(1), useradd(1)
.BR passwd (1),
.BR useradd (8),
.BR newusers (8)
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

70
man/pl/chsh.1 Normal file
View File

@ -0,0 +1,70 @@
.\" {PTM/WK/1999-09-25}
.\" Copyright 1990, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.TH CHSH 1
.SH NAZWA
chsh \- zmie<69> pow<6F>ok<6F> zg<7A>oszeniow<6F>
.SH SK<EFBFBD>ADNIA
.TP 5
.B chsh
.RB [ -s
.IR pow<EFBFBD>oka ]
.RI [ u<EFBFBD>ytkownik ]
.SH OPIS
\fBchsh\fR zmienia pow<6F>ok<6F> zg<7A>oszeniow<6F> u<>ytkownika.
Okre<EFBFBD>la nazw<7A> pocz<63>tkowego polecenia zg<7A>oszeniowego u<>ytkownika.
Zwyk<EFBFBD>y u<>ytkownik mo<6D>e zmieni<6E> wy<77><79>cznie pow<6F>ok<6F> zg<7A>oszeniow<6F> w<>asnego konta,
superu<EFBFBD>ytkownik mo<6D>e zmieni<6E> pow<6F>ok<6F> zg<7A>oszeniow<6F> dla dowolnego konta.
.PP
Jedynym ograniczeniem na<6E>o<EFBFBD>onym na pow<6F>ok<6F> zg<7A>oszeniow<6F> jest to, <20>e jej nazwa
musi by<62> uj<75>ta w \fI/etc/shells\fR, chyba <20>e polecenie \fBchsh\fR wywo<77>ywane
jest przez superu<72>ytkownika, w<>wczas mo<6D>e by<62> podana nazwa dowolnego polecenia.
U<EFBFBD>ytkownicy kont z ograniczon<6F> pow<6F>ok<6F> logowania nie mog<6F> jej zmienia<69>.
Odradza si<73> z tego powodu umieszczanie \fB/bin/rsh\fR w pliku \fI/etc/shells\fR,
gdy<EFBFBD> przypadkowa zmiana na pow<6F>ok<6F> ograniczon<6F> uniemo<6D>liwi u<>ytkownikowi
jak<EFBFBD>kolwiek zmian<61> pow<6F>oki logowania, nawet z powrotem na dotychczasow<6F>.
.PP
je<EFBFBD>eli nie podano opcji \fB-s\fR, to \fBchsh\fR dzia<69>a w trybie interaktywnym,
proponuj<EFBFBD>c u<>ytkownikowi bie<69><65>c<EFBFBD> pow<6F>ok<6F> logowania. Wprowad<61> now<6F> warto<74><6F>
do pola lub pozostaw je puste, by pozostawi<77> aktualn<6C> warto<74><6F>.
Bie<EFBFBD><EFBFBD>ca warto<74><6F> wy<77>wietlana jest pomi<6D>dzy par<61> znacznik<69>w \fB[ ]\fR.
.SH PLIKI
.IR /etc/passwd " - informacja o kontach u<>ytkownik<69>w"
.br
.IR /etc/shells " - lista dozwolonych pow<6F>ok zg<7A>oszeniowych"
.SH ZOBACZ TAK<EFBFBD>E
.BR chfn (1),
.BR passwd (5)
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
.SH OD T<EFBFBD>UMACZA
Niniejsza dokumentacja opisuje polecenie wchodz<64>ce w sk<73>ad pakietu
shadow-password.
Istnieje wiele program<61>w i skrypt<70>w do zarz<72>dzania kontami
u<EFBFBD>ytkownik<EFBFBD>w czy grup. Z uwagi na powtarzaj<61>ce si<73> nazwy polece<63>, upewnij
si<EFBFBD>, <20>e korzystasz z w<>a<EFBFBD>ciwej dokumentacji.

30
man/pl/d_passwd.5 Normal file
View File

@ -0,0 +1,30 @@
.\"
.\" {PTM/WK/1999-09-22}
.\"
.TH D_PASSWD 5
.SH NAZWA
d_passwd - plik hase<73> telefonicznych
.SH OPIS
Z dost<73>pem do systemu przez lini<6E> telefoniczn<7A> zwi<77>zane s<> dwa pliki
konfiguracyjne: \fI/etc/d_passwd\fR, zawieraj<61>cy has<61>a i \fI/etc/dialups\fR,
zawieraj<EFBFBD>cy linie.
Ka<EFBFBD>dorazowo, zanim u<>ytkownik <20><>cz<63>cy si<73> za po<70>rednictwem modemu otrzyma
dost<EFBFBD>p do systemu, musi poda<64> has<61>o telefoniczne. Has<61>a te s<> niezale<6C>ne
od hase<73> u<>ytkownik<69>w i przypisane nie do u<>ytkownika, ani linii terminalowej,
lecz do pow<6F>oki zg<7A>oszeniowej u<>ytkownika.
Do rozpocz<63>cia sesji wymagane jest zar<61>wno has<61>o u<>ytkownika jak
i telefoniczne. Zauwa<77> jednak, <20>e has<61>a telefoniczne nie posiadaj<61> kontroli
terminu wa<77>no<6E>ci. Nale<6C>y, po uzgodnieniu, okresowo zmienia<69> je r<>cznie.
W pliku \fId_passwd\fR kolejne wiersze definiuj<75> has<61>a dla rozmaitych pow<6F>ok:
.br
.sp 1
pow<6F>oka:zakodowane_has<61>o:
.br
.sp 1
Zauwa<EFBFBD>, <20>e po polu has<61>a wyst<73>puje dwukropek. Pow<6F>oka powinna by<62>
okre<EFBFBD>lona przez bezwzgl<67>dn<64> nazw<7A> <20>cie<69>kow<6F> pliku interpretatora polece<63>.
Do zarz<72>dzania has<61>ami telefonicznymi s<>u<EFBFBD>y polecenie \fBdpasswd\fR (1).
.SH ZOBACZ TAK<EFBFBD>E
.BR dpasswd (1),
.BR login (1),
.BR dialups (5).

24
man/pl/dialups.5 Normal file
View File

@ -0,0 +1,24 @@
.\"
.\" {PTM/WK/1999-09-22}
.\"
.TH DIALUPS
.SH NAZWA
dialups - plik terminalowych linii telefonicznych
.SH OPIS
Z dost<73>pem do systemu przez lini<6E> telefoniczn<7A> zwi<77>zane s<> dwa pliki
konfiguracyjne: \fI/etc/d_passwd\fR, zawieraj<61>cy has<61>a i \fI/etc/dialups\fR,
zawieraj<EFBFBD>cy linie. W ka<6B>dym wierszu pliku \fIdialups\fR zawarta jest nazwa
pliku specjalnego linii terminalowej, do kt<6B>rej pod<6F><64>czony jest modem:
.br
.sp 1
/dev/tty12
/dev/tty13
.br
.sp 1
Warto jest uj<75><6A> w nim \fBwszystkie\fR linie z dost<73>pem modemowym.
Po<EFBFBD><EFBFBD>czenie z linii pomini<6E>tej nie b<>dzie dodatkowo weryfikowane - u<>ytkownicy
<EFBFBD><EFBFBD>cz<EFBFBD>cy si<73> ni<6E> nie b<>d<EFBFBD> musieli podawa<77> has<61>a telefonicznego.
.SH ZOBACZ TAK<EFBFBD>E
.BR dpasswd (1),
.BR login (1),
.BR d_passwd (5).

56
man/pl/dpasswd.8 Normal file
View File

@ -0,0 +1,56 @@
.\" {PTM/WK/1999-09-17}
.\" Copyright 1991, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.TH DPASSWD 8
.SH NAZWA
\fBdpasswd\fR - zmie<69> has<61>o telefoniczne
.SH SK<EFBFBD>ADNIA
.B dpasswd
.RB [ - ( a | d )]
.I pow<EFBFBD>oka
.SH OPIS
\fBdpasswd\fR dodaje, usuwa i aktualizuje has<61>a telefoniczne (dialup
passwords) dla pow<6F>ok logowania u<>ytkownik<69>w.
Ka<EFBFBD>dorazowo, gdy u<>ytkownik loguje si<73> przez lini<6E> telefoniczn<7A>,
<EFBFBD><EFBFBD>dane jest od niego has<61>o telefoniczne (po poprawnym uwierzytelnieniu
jego w<>asnego has<61>a).
.PP
\fBdpasswd\fR b<>dzie prosi<73> o podanie nowego has<61>a dwukrotnie, by upewni<6E>
si<EFBFBD>, <20>e zosta<74>o ono poprawnie wprowadzone.
.PP
Argument \fIpow<EFBFBD>oka\fR musi by<62> pe<70>n<EFBFBD>, <20>cie<69>kow<6F> nazw<7A> programu zg<7A>oszenia
(logowania).
.SH PLIKI
.br
.I /etc/d_passwd
.br
.I /etc/dialups
.SH ZOBACZ TAK<EFBFBD>E
.BR login (1)
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

59
man/pl/faillog.5 Normal file
View File

@ -0,0 +1,59 @@
.\" Copyright 1989 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" Translation (c) 1998 "Gwidon S. Naskrent" <naskrent@hoth.amu.edu.pl>
.\" $Id: faillog.5,v 1.2 2000/10/16 21:34:42 kloczek Exp $
.\"
.TH faillog 5
.SH NAZWA
faillog \- plik rejestruj<75>cy nieudane zalogowania
.SH OPIS
.I faillog
prowadzi licznik nieudanych zalogowa<77> i limity dla ka<6B>dego konta.
Plik ten sk<73>ada si<73> z rekord<72>w o sta<74>ej d<>ugo<67>ci, indeksowanych
liczbowym UID. Ka<4B>dy rekord zawiera licznik nieudanych zalogowa<77>
od ostatniego pomy<6D>lnego logowania, maksymaln<6C> liczb<7A> pomy<6D>ek
przed zablokowaniem konta, konsol<6F> na kt<6B>rej nast<73>pi<70>o ostatnie
nieudane logowanie, oraz dat<61> tego<67>.
.PP
Struktura tego pliku to
.DS
struct faillog {
short fail_cnt;
short fail_max;
char fail_line[12];
time_t fail_time;
};
.DE
.SH PLIKI
.IR /var/log/faillog " - rejestr nieudanych zalogowa<77>"
.SH ZOBACZ TAK<EFBFBD>E
.BR faillog (8)
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

95
man/pl/faillog.8 Normal file
View File

@ -0,0 +1,95 @@
.\" {PTM/WK/1999-09-18}
.\" Copyright 1989 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.TH FAILLOG 8
.SH NAZWA
faillog \- sprawd<77> faillog i ustaw limity b<><62>dnych logowa<77>
.SH SK<EFBFBD>ADNIA
.TP 8
.B faillog
.RB [ -u
.IR nazwa ]
.RB [ -a ]
.RB [ -t
.IR dni ]
.RB [ -m
.IR max ]
.RB [ -pr ]
.SH OPIS
\fBfaillog\fR formatuje zawarto<74><6F> rejestru nieudanych pr<70>b rozpocz<63>cia sesji,
\fI/var/log/faillog\fR, oraz obs<62>uguje ograniczenia i liczniki b<><62>dnych pr<70>b.
Kolejno<EFBFBD><EFBFBD> argument<6E>w \fBfaillog\fR jest znacz<63>ca. Ka<4B>dy z argument<6E>w jest
natychmiast przetwarzany w zadanej kolejno<6E>ci.
.PP
Flaga \fB-p\fR powoduje, <20>e zapisy o nieudanych logowaniach wy<77>wietlane b<>d<EFBFBD>
w kolejno<6E>ci rosn<73>cych identyfikator<6F>w u<>ytkownik<69>w (UID).
Pos<EFBFBD>u<EFBFBD>enie si<73> flag<61> \fB-u \fInazwa\fR spowoduje, <20>e zostanie wy<77>wietlony
wy<EFBFBD><EFBFBD>cznie zapis dotycz<63>cy u<>ytkownika o tej \fInazwie\fR.
U<EFBFBD>ycie \fB-t \fIdni\fR powoduje wy<77>wietlanie wy<77><79>cznie nieudanych pr<70>b
logowania <20>wie<69>szych ni<6E> sprzed zadanej liczby \fIdni\fR.
Flaga \fB-t\fR uniewa<77>nia u<>ycie \fB-u\fR.
Flaga \fB-a\fR powoduje wybranie wszystkich u<>ytkownik<69>w.
W po<70><6F>czeniu z flag<61> \fB-p\fR flag, opcja ta wybiera wszystkich u<>ytkownik<69>w,
dla kt<6B>rych kiedykolwiek odnotowano niepomy<6D>ln<6C> pr<70>b<EFBFBD> logowania.
Opcja ta nie ma znaczenia w po<70><6F>czeniu z flag<61> \fB-r\fR.
.PP
\fB-r\fR s<>u<EFBFBD>y do zerowania licznika b<><62>dnych logowa<77>. Do poprawnego dzia<69>ania
tej opcji wymagane jest prawo zapisu do \fI/var/log/faillog\fR.
W po<70><6F>czeniu z \fB-u \fInazwa\fR s<>u<EFBFBD>y do zerowania licznika b<><62>d<EFBFBD>w u<>ytkownika
o podanej \fInazwie\fR.
.PP
Flaga \fB-m\fR ustawia maksymaln<6C> liczb<7A> b<><62>d<EFBFBD>w logowania, po kt<6B>rej konto
zostanie wy<77><79>czone. Dla tej opcji wymagane jest prawo zapisu do
\fI/var/log/faillog\fR.
Argumenty \fB-m \fImax\fR powoduj<75>, <20>e wszystkie konta b<>d<EFBFBD> wy<77><79>czane po
\fImax\fR nieudanych pr<70>bach logowania.
U<EFBFBD>ycie dodatkowo \fB-u \fInazwa\fR, ogranicza dzia<69>anie tej funkcji do
u<EFBFBD>ytkownika o podanej \fInazwie\fR.
Pos<EFBFBD>u<EFBFBD>enie si<73> zerow<6F> warto<74>ci<63> \fImax\fR powoduje, <20>e liczba nieudanych pr<70>b
rozpocz<EFBFBD>cia sesji jest nieograniczona.
Dla u<>ytkownika \fBroot\fR maksymalna liczba niepowodze<7A> powinna by<62> zawsze
ustawiona na 0, by zapobiec atakom typu denial of service (odmowa obs<62>ugi).
.PP
Opcje mog<6F> by<62> <20><>czone w praktycznie dowolny spos<6F>b. Ka<4B>da z opcji \fB-p\fR,
\fB-r\fR i \fB-m\fR powoduje natychmiastowe wykonanie przy u<>yciu modyfikatora
\fB-u\fR lub \fB-t\fR.
.SH PRZESTROGI
\fBfaillog\fR wy<77>wietla wy<77><79>cznie u<>ytkownik<69>w, kt<6B>rzy od ostatniej nieudanej
pr<EFBFBD>by nie mieli poprawnych logowa<77>.
Chc<EFBFBD>c wy<77>wietli<6C> u<>ytkownika, kt<6B>ry po ostatniej pora<72>ce logowa<77> si<73> ju<6A>
pomy<EFBFBD>lnie, musisz jawnie za<7A><61>da<64> o nim informacji przy pomocy flagi \fB-u\fR.
Mo<EFBFBD>esz tak<61>e wy<77>wietli<6C> wszystkich u<>ytkownik<69>w pos<6F>uguj<75>c si<73> flag<61> \fB-a\fR.
.PP
W niekt<6B>rych systemach zamiast /var/log wyst<73>puje /var/adm lub /usr/adm.
.SH PLIKI
.IR /var/log/faillog " - plik rejestracji b<><62>d<EFBFBD>w logowania"
.SH ZOBACZ TAK<EFBFBD>E
.BR login (1),
.BR faillog (5)
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

65
man/pl/gpasswd.1 Normal file
View File

@ -0,0 +1,65 @@
.\" {PTM/WK/1999-09-16}
.\" Copyright 1996, Rafal Maszkowski, rzm@pdi.net
.\" All rights reserved. You can redistribute this man page and/or
.\" modify it under the terms of the GNU General Public License as
.\" published by the Free Software Foundation; either version 2 of the
.\" License, or (at your option) any later version.
.\"
.TH GPASSWD 1
.SH NAZWA
gpasswd \- administracja plikiem /etc/group
.br
.SH SK<EFBFBD>ADNIA
.B gpasswd \fIgrupa\fR
.br
.B gpasswd -a
.I u<EFBFBD>ytkownik grupa
.br
.B gpasswd -d
.I u<EFBFBD>ytkownik grupa
.br
.B gpasswd -R
.I grupa
.br
.B gpasswd -r
.I grupa
.br
.B gpasswd
.RB [ -A
.IR u<EFBFBD>ytkownik ,...]
.RB [ -M
.IR u<EFBFBD>ytkownik ,...]
.I grupa
.SH OPIS
.B gpasswd
s<EFBFBD>u<EFBFBD>y do administrowania plikiem \fI/etc/group\fR (oraz \fI/etc/gshadow\fR
je<EFBFBD>li zosta<74>a wykonana kompilacja ze zdefiniowanym SHADOWGRP). Ka<4B>da z grup
mo<EFBFBD>e posiada<64> administrator<6F>w, cz<63>onk<6E>w i has<61>o. Administrator systemu mo<6D>e
pos<EFBFBD>u<EFBFBD>y<EFBFBD> si<73> opcj<63> \fB-A\fR do zdefiniowania administratora(<28>w) grupy oraz
opcj<EFBFBD> \fB-M\fR do zdefiniowania jej cz<63>onk<6E>w. Posiada on wszystkie prawa
administrator<EFBFBD>w i cz<63>onk<6E>w grup.
.PP
Administrator grupy mo<6D>e dodawa<77> i usuwa<77> u<>ytkownik<69>w przy pomocy,
odpowiednio, opcji \fB-a\fR i \fB-d\fR. Administratorzy mog<6F> te<74> u<>ywa<77> opcji
\fB-r\fR w celu usuni<6E>cia has<61>a grupy. Je<4A>eli grupa nie posiada has<61>a,
to polecenia
.BR newgrp (1)
do przy<7A><79>czenia si<73> do grupy mog<6F> u<>ywa<77> tylko jej cz<63>onkowie.
Opcja \fB-R\fR wy<77><79>cza dost<73>p do grupy za pomoc<6F> polecenia
.BR newgrp (1).
.PP
.B gpasswd
wywo<EFBFBD>ane przez administratora grupy tylko z nazw<7A> grupy pyta o jej has<61>o.
Je<EFBFBD>eli has<61>o jest ustawione, to cz<63>onkowie grupy mog<6F> nadal wykonywa<77>
.BR newgrp (1)
bez has<61>a, inni musz<73> natomiast poda<64> has<61>o.
.SH PLIKI
.IR /etc/group " - informacja o grupach"
.br
.IR /etc/gshadow " - chroniona informacja o grupach"
.SH ZOBACZ TAK<EFBFBD>E
.BR newgrp (1),
.BR groupadd (8),
.BR groupdel (8),
.BR groupmod (8),
.BR grpck (8)

72
man/pl/groupadd.8 Normal file
View File

@ -0,0 +1,72 @@
.\" {PTM/WK/0.1/VIII-1999}
.\" Copyright 1991, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: groupadd.8,v 1.2 2000/10/16 21:34:42 kloczek Exp $
.\"
.TH GROUPADD 8
.SH NAZWA
groupadd - tw<74>rz now<6F> grup<75>
.SH SK<EFBFBD>ADNIA
.B groupadd
.RB [ -g
.I gid
.RB [ -o ]]
.I grupa
.SH OPIS
Polecenie \fBgroupadd\fR tworzy nowe konto grupy pos<6F>uguj<75>c si<73>
warto<EFBFBD>ciami podanymi w wierszu polece<63> i domy<6D>lnymi warto<74>ciami z systemu.
W razie potrzeby zostanie wprowadzona do systemu nowa grupa.
Polecenie \fBgroupadd\fR posiada opcje:
.TP
.BI -g " gid"
Numeryczna warto<74><6F> identyfikatora grupy. Warto<74><6F> ta musi by<62> niepowtarzalna,
chyba <20>e u<>yto opcji \fB-o\fR. Warto<74><6F> ID grupy nie mo<6D>e by<62> ujemna. Domy<6D>lnie
u<EFBFBD>ywana jest najmniejsza warto<74><6F> identyfikatora wi<77>ksza ni<6E> 99 a wi<77>ksza ni<6E>
jakiejkolwiek innej grupy.
Warto<EFBFBD>ci mi<6D>dzy 0 a 99 s<> zwykle zarezerwowane dla kont systemowych.
.SH PLIKI
.IR /etc/group " - informacja o kontach grup"
.br
.IR /etc/gshadow " - bezpieczna informacja o kontach grup"
.SH ZOBACZ TAK<EFBFBD>E
.BR chfn (1),
.BR chsh (1),
.BR useradd (8),
.BR userdel (8),
.BR usermod (8),
.BR passwd (1),
.BR groupdel (8),
.BR groupmod (8).
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
.SH OD T<EFBFBD>UMACZA
Niniejsza dokumentacja opisuje polecenie wchodz<64>ce w sk<73>ad pakietu
shadow-password.
Istnieje wiele program<61>w i skrypt<70>w do zarz<72>dzania kontami
u<EFBFBD>ytkownik<EFBFBD>w czy grup. Z uwagi na powtarzaj<61>ce si<73> nazwy polece<63>, upewnij
si<EFBFBD>, <20>e korzystasz z w<>a<EFBFBD>ciwej dokumentacji.

68
man/pl/groupdel.8 Normal file
View File

@ -0,0 +1,68 @@
.\" {PTM/WK/0.1/VIII-1999}
.\" Copyright 1991 - 1993, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: groupdel.8,v 1.2 2000/10/16 21:34:42 kloczek Exp $
.\"
.TH GROUPDEL 8
.SH NAZWA
groupdel - usu<73> grup<75>
.SH SK<EFBFBD>ADNIA
.B groupdel
.I grupa
.SH OPIS
Polecenie \fBgroupdel\fR zmienia systemowe pliki kont, usuwaj<61>c
wszystkie zapisy odnosz<73>ce si<73> do \fIgrupy\fR.
Wymieniona grupa musi istnie<69>.
.PP
Musisz r<>cznie sprawdzi<7A> wszystkie systemy plik<69>w, by upewni<6E> si<73>, <20>e
nie pozosta<74>y <20>adne pliki, dla kt<6B>rych wymieniona grupa jest grup<75> w<>a<EFBFBD>cicieli.
.SH PRZESTROGI
Nie mo<6D>esz usun<75><6E> podstawowej grupy <20>adnego z istniej<65>cych u<>ytkownik<69>w.
Musisz usun<75><6E> u<>ytkownika przed usuni<6E>ciem takiej grupy.
.SH PLIKI
.IR /etc/group " - informacja o grupach"
.br
.IR /etc/gshadow " - bezpieczna informacja o grupach"
.\" secure group information
.SH ZOBACZ TAK<EFBFBD>E
.BR chfn (1),
.BR chsh (1),
.BR useradd (8),
.BR userdel (8),
.BR usermod (8),
.BR passwd (1),
.BR groupadd (8),
.BR groupmod (8).
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
.SH OD T<EFBFBD>UMACZA
Niniejsza dokumentacja opisuje polecenie wchodz<64>ce w sk<73>ad pakietu
shadow-password.
Istnieje wiele program<61>w i skrypt<70>w do zarz<72>dzania kontami
u<EFBFBD>ytkownik<EFBFBD>w czy grup. Z uwagi na powtarzaj<61>ce si<73> nazwy polece<63>, upewnij
si<EFBFBD>, <20>e korzystasz z w<>a<EFBFBD>ciwej dokumentacji.

77
man/pl/groupmod.8 Normal file
View File

@ -0,0 +1,77 @@
.\" {PTM/WK/0.1/VIII-1999}
.\" Copyright 1991, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: groupmod.8,v 1.2 2000/10/16 21:34:42 kloczek Exp $
.\"
.TH GROUPMOD 8
.SH NAZWA
groupmod - zmie<69> dane grupy
.SH SK<EFBFBD>ADNIA
.B groupmod
.RB [ -g
.I gid
.RB [ -o ]]
.RB [ -n
.IR nazwa_grupy ]
.I grupa
.SH OPIS
Polecenie \fBgroupmod\fR modyfikuje systemowe pliki kont tak, by
odzwierciedli<EFBFBD> w nich zmiany grup podane w wierszu polece<63>. Obs<62>uguje ono
nast<EFBFBD>puj<EFBFBD>ce opcje:
.TP
.BI -g " gid"
Numeryczna warto<74><6F> identyfikatora grupy (group ID).
Warto<EFBFBD><EFBFBD> ta musi by<62> niepowtarzalna, chyba <20>e u<>yto opcji \fB-o\fR.
Nie mo<6D>e by<62> ujemna. Warto<74>ci pomi<6D>dzy 0 a 99 s<> zwykle zarezerwowane
dla grup systemowych.
Pliki, dla kt<6B>rych stary identyfikator jest identyfikatorem
grupy pliku, wymagaj<61> r<>cznej zmiany ID grupy.
.TP
.BI -n " nazwa_grupy"
Nazwa grupy zostanie zmieniona z \fIgrupa\fR na \fInazwa_grupy\fR.
.SH PLIKI
.IR /etc/group " - informacja o grupach"
.br
.IR /etc/gshadow " - bezpieczna informacja o grupach"
.SH ZOBACZ TAK<EFBFBD>E
.BR chfn (1),
.BR chsh (1),
.BR useradd (8),
.BR userdel (8),
.BR usermod (8),
.BR passwd (1),
.BR groupadd (8),
.BR groupdel (8).
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
.SH OD T<EFBFBD>UMACZA
Niniejsza dokumentacja opisuje polecenie wchodz<64>ce w sk<73>ad pakietu
shadow-password.
Istnieje wiele program<61>w i skrypt<70>w do zarz<72>dzania kontami
u<EFBFBD>ytkownik<EFBFBD>w czy grup. Z uwagi na powtarzaj<61>ce si<73> nazwy polece<63>, upewnij
si<EFBFBD>, <20>e korzystasz z w<>a<EFBFBD>ciwej dokumentacji.

61
man/pl/groups.1 Normal file
View File

@ -0,0 +1,61 @@
.\" {PRM/WK/1999-09-25}
.\" Copyright 1991 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.TH GROUPS 1
.SH NAZWA
groups \- wy<77>wietl nazwy bie<69><65>cych grup
.SH SK<EFBFBD>ADNIA
.B groups
.RI [ u<EFBFBD>ytkownik ]
.SH OPIS
.B groups
wy<EFBFBD>wietla nazwy lub warto<74>ci bie<69><65>cych identyfikator<6F>w grup.
Je<EFBFBD>eli warto<74><6F> nie posiada odpowiedniego wpisu w \fI/etc/group\fR, to zostanie
wy<EFBFBD>wietlona jako numeryczny identyfikator grupy.
Opcjonalny parametr \fIu<EFBFBD>ytkownik\fR powoduje wy<77>wietlenie grup dla danego
\fIu<EFBFBD>ytkownika\fR.
.SH UWAGA
Systemy nie obs<62>uguj<75>ce r<>wnoczesnych grup (tj.takie, w kt<6B>rych u<>ytkownik mo<6D>e
w danej by<62> cz<63>onkiem tylko jednej grupy, grupy aktywnej) b<>d<EFBFBD> wy<77>wietla<6C>
informacj<EFBFBD> z \fI/etc/group\fR.
Do zmiany bie<69><65>cego rzeczywistego i efektywnego identyfikatora grupy u<>ytkownik
musi u<>y<EFBFBD> polecenia \fBnewgrp\fR lub \fBsg\fR.
.SH PLIKI
.IR /etc/group " - informacja o grupach"
.SH ZOBACZ TAK<EFBFBD>E
.BR newgrp (1),
.BR getuid (2),
.BR getgid (2),
.BR getgroups (2)
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
.SH OD T<EFBFBD>UMACZA
Niniejsza dokumentacja opisuje polecenie wchodz<64>ce w sk<73>ad pakietu
shadow-password.
Z uwagi na powtarzaj<61>ce si<73> nazwy polece<63>, upewnij si<73>, <20>e korzystasz
z w<>a<EFBFBD>ciwej dokumentacji.

103
man/pl/grpck.8 Normal file
View File

@ -0,0 +1,103 @@
.\" {PTM/WK/1999-09-17}
.\" Copyright 1992 - 1993, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.TH GRPCK 1
.SH NAZWA
grpck \- weryfikacja sp<73>jno<6E>ci plik<69>w grup
.SH SK<EFBFBD>ADNIA
.B grpck
.RB [ -r ]
.RI [ group
.IR shadow ]
.SH OPIS
\fBgrpck\fR weryfikuje integralno<6E><6F> informacji autentykacji systemowej.
Sprawdzane s<> wszystkie pozycje w plikach \fI/etc/group\fR
i \fI/etc/gshadow\fR, by upewni<6E> si<73>, <20>e ka<6B>da z nich posiada w<>a<EFBFBD>ciwy format
i poprawne dane w ka<6B>dym z p<>l. U<>ytkownik monitowany jest o usuni<6E>cie
pozycji, kt<6B>re s<> sformatowane niepoprawnie lub posiadaj<61> inne nie daj<61>ce
si<EFBFBD> skorygowa<77> b<><62>dy.
.P
Kontrolowane jest czy ka<6B>da pozycja posiada
.sp
.in +.5i
- w<>a<EFBFBD>ciw<69> liczb<7A> p<>l
.br
- unikaln<6C> nazw<7A> grupy
.br
- poprawn<77> list<73> cz<63>onk<6E>w i administrator<6F>w
.in -.5i
.sp
.P
Kontrola w<>a<EFBFBD>ciwej liczby p<>l i niepowtarzalnej nazwy grupy jest
decyduj<EFBFBD>ca. Je<4A>eli pozycja posiada b<><62>dn<64> liczb<7A> p<>l, to u<>ytkownik jest
proszony o usuni<6E>cie ca<63>ej pozycji (wiersza).
Je<EFBFBD>eli u<>ytkownik nie potwierdzi decyzji o usuni<6E>ciu, to pomijane s<> wszelkie
dalsze sprawdzenia.
Pozycja z powt<77>rzon<6F> nazw<7A> grupy powoduje monit o usuni<6E>cie, ale nadal
b<EFBFBD>d<EFBFBD> wykonywane pozosta<74>e sprawdzenia.
Wszystkie inne b<><62>dy daj<61> ostrze<7A>enia a u<>ytkownik jest zach<63>cany
do uruchomienia polecenia \fBgroupmod\fR, by je poprawi<77>.
.P
Polecenia dzia<69>aj<61>ce na pliku \fI/etc/group\fR nie potrafi<66> zmienia<69>
uszkodzonych lub powielonych pozycji. W takich okoliczno<6E>ciach powinien by<62>
u<EFBFBD>ywany \fBgrpck\fR, by usun<75><6E> nieprawid<69>ow<6F> pozycj<63>.
.SH OPCJE
Domy<EFBFBD>lnie \fBgrpck\fR dzia<69>a na plikach \fI/etc/group\fR oraz \fI/etc/gshadow\fR.
Przy pomocy parametr<74>w \fIgroup\fR i \fIshadow\fR u<>ytkownik mo<6D>e wybra<72> inne
pliki.
Dodatkowo, u<>ytkownik mo<6D>e wykona<6E> polecenie w trybie tylko-do-odczytu, poprzez
podanie flagi \fB-r\fR.
Powoduje to, <20>e na wszystkie pytania dotycz<63>ce zmian zostanie, bez ingerencji
u<EFBFBD>ytkownika, u<>yta odpowied<65> \fBnie\fR.
.SH PLIKI
.IR /etc/group " - informacja o kontach grup"
.br
.IR /etc/gshadow " - zakodowana informacja o has<61>ach i administratorach grup"
.br
.IR /etc/passwd " -informacja o u<>ytkownikach"
.SH ZOBACZ TAK<EFBFBD>E
.BR groupmod (8),
.BR group (5),
.BR passwd (5),
.BR shadow (5)
.SH DIAGNOSTYKA
Polecenie \fBgrpck\fR ko<6B>czy prac<61> z nast<73>puj<75>cymi warto<74>ciami kod<6F>w:
.IP 0 5
Powodzenie
.IP 1 5
B<EFBFBD><EFBFBD>d sk<73>adni
.IP 2 5
Jedna lub wi<77>cej z<>ych pozycji pliku grup
.IP 3 5
Niemo<EFBFBD>liwe otwarcie plik<69>w grup
.IP 4 5
Niemo<EFBFBD>liwa blokada plik<69>w grup
.IP 5 5
Niemo<EFBFBD>liwa aktualizacja plik<69>w grup
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

1
man/pl/grpconv.8 Normal file
View File

@ -0,0 +1 @@
.so pwconv.8

1
man/pl/grpunconv.8 Normal file
View File

@ -0,0 +1 @@
.so pwconv.8

57
man/pl/id.1 Normal file
View File

@ -0,0 +1,57 @@
.\" {PTM/WK/1999-09-25}
.\" Copyright 1991, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.TH ID 1
.SH NAZWA
id - wy<77>wietl nazwy bie<69><65>cych ID u<>ytkownika i grupy
.SH SK<EFBFBD>ADNIA
.B id
.RB [ -a ]
.SH OPIS
.B id
wy<EFBFBD>wietla bie<69><65>ce nazwy (lub warto<74>ci) rzeczywistych i efektywnych
identyfikator<EFBFBD>w u<>ytkownika i grupy.
Je<EFBFBD>eli dana warto<74><6F> nie posiada odpowiedniego wpisu w \fI/etc/passwd\fR
lub \fI/etc/group\fR, to zostanie wy<77>wietlona bez odpowiedniej nazwy.
Opcjonalna flaga \fB-a\fR wy<77>wietla zestaw grup w systemach, kt<6B>re obs<62>uguj<75>
r<EFBFBD>wnoczesne cz<63>onkostwo w wielu grupach.
.SH PLIKI
.IR /etc/passwd " - informacja o kontach u<>ytkownik<69>w"
.br
.IR /etc/group " - informacja o grupach"
.SH ZOBACZ TAK<EFBFBD>E
.BR getuid (2),
.BR getgid (2),
.BR getgroups (2)
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
.SH OD T<EFBFBD>UMACZA
Niniejsza dokumentacja opisuje polecenie wchodz<64>ce w sk<73>ad pakietu
shadow-password.
Z uwagi na powtarzaj<61>ce si<73> nazwy polece<63>, upewnij si<73>, <20>e korzystasz
z w<>a<EFBFBD>ciwej dokumentacji.

64
man/pl/lastlog.8 Normal file
View File

@ -0,0 +1,64 @@
.\" {PTM/WK/1999-09-18}
.\" Copyright 1992, Phillip Street and Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" @(#)lastlog.8 3.3 08:24:58 29 Sep 1993 (National Guard Release)
.\"
.TH LASTLOG 8
.SH NAZWA
lastlog \- sprawd<77> plik ostatnich logowa<77> (lastlog)
.SH SK<EFBFBD>ADNIA
.B lastlog
.RB [ -u
.IR uid ]
.RB [ -t
.IR dni
.SH OPIS
\fBlastlog\fR formatuje i wy<77>wietla zawarto<74><6F> dziennika ostatnich logowa<77>,
\fI/var/log/lastlog\fR. Wy<57>wietlone zostan<61> \fBnazwa u<>ytkownika\fR,
\fBport\fR i \fBczas ostatniego logowania\fR.
Domy<EFBFBD>lnie (bez flag) pozycje pliku wy<77>wietlane s<> w kolejno<6E>ci identyfikator<6F>w
u<EFBFBD>ytkownik<EFBFBD>w (UID).
Wprowadzenie opcji \fB-u \fInazwa_u<EFBFBD>ytkownika\fR spowoduje wy<77>wietlenie
pozycji opisuj<75>cej ostatnie rozpocz<63>cie sesji tylko dla tego u<>ytkownika.
U<EFBFBD>ycie \fB-t \fIdni\fR powoduje, <20>e b<>d<EFBFBD> wy<77>wietlone ostatnie logowania
u<EFBFBD>ytkownik<EFBFBD>w nowsze ni<6E> sprzed zadanej liczby \fIdni\fR.
Opcja \fB-t\fR przes<65>ania u<>ycie opcji \fB-u\fR.
.PP
Je<EFBFBD>eli u<>ytkownik nigdy si<73> nie logowa<77> to zamiast portu i czasu logowania
zostanie wy<77>wietlony komunikat \fB"**Never logged in**"\fR (nigdy si<73> nie
logowa<EFBFBD>).
.SH PLIKI
.IR /var/log/lastlog " - dziennik ostatnich logowa<77>"
.SH PRZESTROGI
Du<EFBFBD>e luki w numeracji UID powoduj<75>, <20>e program b<>dzie pracowa<77> d<>u<EFBFBD>ej, nie
wy<EFBFBD>wietlaj<EFBFBD>c wynik<69>w (np. je<6A>li mmdf=800, za<7A> ostatni uid=170, to program
b<EFBFBD>dzie sprawia<69> wra<72>enie zawieszonego w trakcie przetwarzania uid 171-799).
.SH AUTORZY
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
.br
Phillip Street

79
man/pl/limits.5 Normal file
View File

@ -0,0 +1,79 @@
.\" {PTM/WK/1999-09-18}
.TH LIMITS 5
.SH NAZWA
limits \- definicja ogranicze<7A> zasob<6F>w
.SH OPIS
Plik
.I limits
(domy<6D>lnie /etc/limits lub LIMITS_FILE zdefiniowane w config.h)
opisuje ograniczenia zasob<6F>w, jakie chcia<69>by<62> narzuci<63> u<>ytkownikom.
W<EFBFBD>a<EFBFBD>cicielem tego pliku powinien by<62> u<>ytkownik root i wy<77><79>cznie dla niego
plik ten powinien by<62> dost<73>pny do odczytu.
.PP
Domy<EFBFBD>lnie u<>ytkownikowi 'root' nie s<> narzucane <20>adne ograniczenia.
W rzeczywisto<74>ci, przy u<>yciu tego sposobu nie jest mo<6D>liwe narzucenie limit<69>w
dla kont r<>wnowa<77>nych root (kont z UID r<>wnym 0).
.PP
Ka<EFBFBD>dy wiersz definiuje ograniczenie dla u<>ytkownika w postaci:
.sp
.I u<EFBFBD>ytkownik <EFBFBD>A<EFBFBD>CUCH_OGRANICZE<EFBFBD>
.PP
\fB<EFBFBD>A<EFBFBD>CUCH OGRANICZE<5A>\fP sk<73>ada si<73> z po<70><6F>czonych definicji ogranicze<7A> zasob<6F>w.
Ka<EFBFBD>de ograniczenie opisywane jest liter<65> z nast<73>puj<75>c<EFBFBD> po niej warto<74>ci<63>
numeryczn<EFBFBD> limitu.
.PP
Dozwolone s<> nast<73>puj<75>ce identyfikatory:
.sp
A: max. przestrze<7A> adresowa (KB)
.br
C: max. rozmiar pliku core (KB)
.br
D: max. rozmiar danych (KB)
.br
F: maksymalny rozmiar pliku (KB)
.br
M: max. locked-in-memory address space (KB)
.br
N: max. liczba otwartych plik<69>w
.br
R: max. resident set size (KB)
.br
S: max. rozmiar stosu (KB)
.br
T: max. czas procesora (CPU) (MIN)
.br
U: max. liczba proces<65>w
.br
L: max. liczba sesji pracy dla tego u<>ytkownika
.br
P: priorytet procesu, ustawiany przez \fBsetpriority\fR(2).
.PP
Na przyk<79>ad, \fIL2D2048N5\fP jest poprawnym \fB<EFBFBD>A<EFBFBD>CUCHEM OGRANICZE<5A>\fP.
Z uwagi na lepsz<73> czytelno<6E>ci przyj<79>to, <20>e poni<6E>sze zapisy s<> r<>wnowa<77>ne:
.sp
nazwa_u<EFBFBD>ytkownika L2D2048N5
.br
nazwa_u<EFBFBD>ytkownika L2 D2048 N5
.PP
Nale<EFBFBD>y podkre<72>li<6C>, <20>e reszta wiersza po \fInazwie_u<EFBFBD>ytkownika\fP traktowana
jest jako <20>a<EFBFBD>cuch ogranicze<7A>, zatem komentarze nie s<> dozwolone. Nieprawid<69>owy
<EFBFBD>a<EFBFBD>cuch ogranicze<7A> zostanie odrzucony (nie b<>dzie brany pod uwag<61>) przez
program login.
.PP
Nazwa u<>ytkownika r<>wna "\fB*\fP" oznacza wpis domy<6D>lny.
Je<EFBFBD>eli w pliku \fBLIMITS_FILE\fP posiadasz wiele takich wpis<69>w, to jako
domy<EFBFBD>lny zostanie u<>yty ostatni z nich.
.PP
Pojedyncza kreska "\fB-\fP" ca<63>kowicie wy<77><79>cza ograniczenia dla u<>ytkownika.
.PP
Zauwa<EFBFBD> te<74>, prosz<73>, <20>e wszystkie te ograniczenia definiowane s<> w odniesieniu
do pojedynczej sesji (per login). Nie s<> one globalne ani sta<74>e. By<42> mo<6D>e b<>d<EFBFBD>
kiedy<EFBFBD> ograniczenia globalne, ale na razie tyle musi wystarczy<7A> ;)
.SH PLIKI
.I /etc/limits
.SH ZOBACZ TAK<EFBFBD>E
.BR login (1),
.BR setpriority (2),
.BR setrlimit (2)
.SH AUTOR
Cristian Gafton (gafton@sorosis.ro)

134
man/pl/login.1 Normal file
View File

@ -0,0 +1,134 @@
.\" {PTM/WK/1999-09-25}
.\" Copyright 1989 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.TH LOGIN 1
.SH NAZWA
login \- rozpocznij sesj<73> pracy w systemie
.SH SK<EFBFBD>ADNIA
.B login
.RI [ u<EFBFBD>ytkownik " [" zmienne_<EFBFBD>rodowiska ]]
.\" XXX - udokumentowa<77> opcje -f -h -p -r
.SH OPIS
.B login
s<EFBFBD>u<EFBFBD>y do utworzenia nowej sesji pracy z systemem. Zwykle wywo<77>ywane jest
automatycznie w odpowiedzi na zach<63>t<EFBFBD>
.I login:
na terminalu u<>ytkownika.
.B login
mo<EFBFBD>e by<62> specyficzne dla pow<6F>oki i mo<6D>e zosta<74> wywo<77>ane jako podproces.
Najcz<EFBFBD><EFBFBD>ciej,
.B login
traktowane jest przez pow<6F>ok<6F> jako \fBexec login\fR, co powoduje opuszczenie
przez u<>ytkownika bie<69><65>cej pow<6F>oki.
Pr<EFBFBD>ba wykonania \fBlogin\fR z pow<6F>oki innej ni<6E> zg<7A>oszeniowa powoduje komunikat
o b<><62>dzie.
.PP
Przy wywo<77>aniu polecenia z zach<63>ty \fIlogin:\fR, u<>ytkownik mo<6D>e po swojej
nazwie wprowadzi<7A> zmienne <20>rodowiska. Zmienne te wprowadzane s<> w postaci:
\fBNAZWA=WARTO<54><4F>\fR. Nie wszystkie zmienne mog<6F> jednak by<62> ustawione w ten
spos<EFBFBD>b, szczeg<65>lnie \fBPATH\fR, \fBHOME\fR i \fBSHELL\fR.
Dodatkowo, zakazane mo<6D>e by<62> \fBIFS\fR (input field separator: separator p<>l
wej<EFBFBD>ciowych), je<6A>eli pow<6F>ok<6F> zg<7A>oszeniow<6F> u<>ytkownika \fB/bin/sh\fR.
.PP
U<EFBFBD>ytkownik pytany jest o has<61>o, je<6A>li takowe istnieje.
Dla zapobie<69>enia ujawnieniu has<61>a wy<77>wietlanie wprowadzanych znak<61>w jest
wy<EFBFBD><EFBFBD>czone. Dozwolona jest jedynie niewielka liczba nieudanych pr<70>b podania
has<EFBFBD>a. Po wyczerpaniu limitu pr<70>b \fBlogin\fR ko<6B>czy prac<61> za<7A> po<70><6F>czenie
komunikacyjne jest zrywane.
.PP
Je<EFBFBD>eli dla twego konta w<><77>czona jest kontrola wa<77>no<6E>ci has<61>a, mo<6D>esz by<62>
proszony o podanie nowego has<61>a przed kontynuacj<63>. B<>dziesz w<>wczas musia<69>
poda<EFBFBD> stare i nowe has<61>o. Wi<57>cej informacji na ten temat znajdziesz
w \fBpasswd \fR(1).
.PP
Po poprawnym rozpocz<63>ciu sesji (zalogowaniu si<73>), zostanie wy<77>wietlona
wiadomo<EFBFBD><EFBFBD> dnia (je<6A>li jest) i informacja o stanie skrzynki pocztowej.
Mo<EFBFBD>esz wy<77><79>czy<7A> wy<77>wietlanie zawarto<74>ci pliku wiadomo<6D>ci dnia,
\fI/etc/motd\fR, tworz<72>c zerowej wielko<6B>ci plik \fI.hushlogin\fR
w swoim katalogu domowym.
Informacja o stanie skrzynki pocztowej jest jedn<64> z:
"\fBYou have new mail.\fR" (masz now<6F> poczt<7A>),
"\fBYou have mail.\fR" (masz poczt<7A>), lub "\fBNo Mail.\fR" (brak poczty) -
stosownie do stanu skrzynki.
.PP
Identyfikator u<>ytkownika i grupy (UID i GID) zostan<61> ustawione wed<65>ug warto<74>ci
w pliku \fI/etc/passwd\fR.
Warto<EFBFBD>ci \fB$HOME\fR, \fB$SHELL\fR, \fB$PATH\fR, \fB$LOGNAME\fR
i \fB$MAIL\fR ustawiane s<> stosownie do odpowiednich p<>l danego wpisu pliku
hase<EFBFBD>.
Mog<EFBFBD> by<62> ustalane r<>wnie<69> warto<74>ci ulimit, umask oraz nice wed<65>ug wpis<69>w w polu
GECOS.
.PP
W niekt<6B>rych systemach zostanie ustawiona zmienna <20>rodowiskowa \fB$TERM\fR,
wskazuj<EFBFBD>ca na typ terminala na linii tty, jak podano w \fI/etc/ttytype\fR.
.PP
Mo<EFBFBD>e tak<61>e zosta<74> wykonany skrypt startowy (inicjacyjny) twojego interpretatora
polece<EFBFBD>.
Przegl<EFBFBD>dnij, prosz<73>, odpowiedni<6E> sekcj<63> dokumentacji opisuj<75>c<EFBFBD> bardziej
szczeg<EFBFBD><EFBFBD>owo t<> funkcj<63>.
.SH PRZESTROGI
Niniejsza wersja \fBlogin\fR posiada wiele opcji kompilacji, z kt<6B>rych tylko
cz<EFBFBD><EFBFBD><EFBFBD> b<>dzie mie<69> zastosowanie w danej instalacji.
.PP
Po<EFBFBD>o<EFBFBD>enie plik<69>w mo<6D>e by<62> r<><72>ne w zale<6C>no<6E>ci od konfiguracji systemu.
.SH PLIKI
.IR /etc/utmp " - lista bie<69><65>cych sesji pracy"
.br
.IR /etc/wtmp " - lista poprzednich sesji pracy"
.br
.IR /etc/passwd " - informacja o kontach u<>ytkownik<69>w"
.br
.IR /etc/shadow " - zakodowane has<61>a i informacja o ich wa<77>no<6E>ci"
.br
.IR /etc/motd " - plik 'wiadomo<6D>ci dnia'"
.br
.IR /etc/nologin " - zapobiega logowaniu innych ni<6E> root"
.br
.IR /etc/ttytype " - lista typ<79>w terminali"
.br
.IR $HOME/.profile " - skrypt startowy domy<6D>lnej pow<6F>oki"
.br
.IR $HOME/.hushlogin " - zapobiega m.in. wy<77>wietlaniu wiadomo<6D>ci dnia"
.br
.SH ZOBACZ TAK<EFBFBD>E
.BR getty (8),
.BR mail (1),
.BR passwd (1),
.BR sh (1),
.BR su (1),
.BR login.defs (5),
.\" .BR d_passwd (5),
.BR passwd (5),
.BR nologin (5)
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
.SH OD T<EFBFBD>UMACZA
Niniejsza dokumentacja opisuje polecenie wchodz<64>ce w sk<73>ad pakietu
shadow-password.
Z uwagi na powtarzaj<61>ce si<73> nazwy polece<63>, upewnij si<73>, <20>e korzystasz
z w<>a<EFBFBD>ciwej dokumentacji.

54
man/pl/login.access.5 Normal file
View File

@ -0,0 +1,54 @@
.\" {PTM/WK/1999-09-17}
.TH LOGIN.ACCESS 5
.\" .Dt SKEY.ACCESS 5
.\" .Os FreeBSD 1.2
.SH NAZWA
login.access \- tabela kontroli dost<73>pu logowania
.SH OPIS
Plik
.I login.access
okre<EFBFBD>la kombinacje (u<>ytkownik, host) i/lub (u<>ytkownik, tty)
dla kt<6B>rych logowanie b<>dzie albo przyj<79>te albo odrzucone.
.PP
Gdy kto<74> si<73> loguje, plik
.I login.access
przeszukiwany jest do znalezienia pierwszej pozycji pasuj<75>cej do danej
kombinacji (u<>ytkownik, host), lub, w przypadku logowa<77> nie-sieciowych
kombinacji (u<>ytkownik, tty). Pole zezwolenia w tej tablicy pozycji okre<72>la
czy logowanie b<>dzie przyj<79>te czy odrzucone.
.PP
Ka<EFBFBD>dy wiersz tabeli kontroli dost<73>pu logowania posiada trzy, oddzielone
znakiem dwukropka, pola:
.sp 1
.IR zezwolenie : u<EFBFBD>ytkownicy : pochodzenie
.sp 1
Pierwsze pole powinno zawiera<72> znak "\fB+\fR" (dost<73>p zapewniony) lub "\fB-\fR"
(zakaz dost<73>pu). Drugie z p<>l powinno zawiera<72> list<73> jednego lub wi<77>cej nazw
u<EFBFBD>ytkownik<EFBFBD>w, grup lub s<>owo
.B ALL
(zawsze pasuje do wszystkich). Trzecie pole powinno by<62> list<73> jednej lub wi<77>cej
nazw tty (dla logowa<77> nie-sieciowych), nazw host<73>w, domen (rozpoczynaj<61>cych si<73>
od kropki), adres<65>w host<73>w, internetowych numer<65>w sieci (ko<6B>cz<63>cych si<73>
kropk<EFBFBD>), s<>owem
.B ALL
(wszystkie - zawsze pasuje) lub
.B LOCAL
(dopasowuje dowolny <20>a<EFBFBD>cuch nie zawieraj<61>cy kropki).
Je<EFBFBD>eli uruchomisz NIS mo<6D>esz u<>y<EFBFBD> @nazwagrupysieciowej we wzorcu hosta
lub u<>ytkownika.
.\" @netgroupname
.PP
Operator
.B EXCEPT
(opr<70>cz) umo<6D>liwia pisanie z<>o<EFBFBD>onych regu<67>.
.PP
Plik grup przeszukiwany jest wy<77><79>cznie wtedy, gdy nazwa nie pasuje do
loguj<EFBFBD>cego si<73> u<>ytkownika. Dopasowywane s<> tylko te grupy, w kt<6B>rych
u<EFBFBD>ytkownik jest jawnie wymieniony: program nie sprawdza warto<74>ci
identyfikatora grupy g<><67>wnej u<>ytkownika.
.SH PLIKI
.I /etc/login.access
.SH ZOBACZ TAK<EFBFBD>E
.BR login (1)
.SH AUTOR
Guido van Rooij

557
man/pl/login.defs.5 Normal file
View File

@ -0,0 +1,557 @@
.\" {PTM/WK/1999-09-18}
.\" Copyright 1991 - 1993, Julianne Frances Haugh and Chip Rosenthal
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.TH LOGIN 5
.SH NAZWA
/etc/login.defs \- konfiguracja logowania
.SH OPIS
Plik
.I /etc/login.defs
definiuje specyficzn<7A> dla naszej maszyny konfiguracj<63> pakietu shadow login.
Plik ten jest wymagany. Jego nieobecno<6E><6F> nie wstrzyma dzia<69>ania systemu,
ale prawdopodobnie spowoduje nieprzewidywalne dzia<69>anie.
.PP
Plik ten jest czytelnym plikiem tekstowym. Ka<4B>dy z jego wierszy opisuje jeden
parametr konfiguracji. Wiersze sk<73>adaj<61> si<73> z nazwy parametru i jego warto<74>ci,
oddzielonych bia<69>ym znakiem. Ignorowane s<> puste wiersze i wiersze komentarzy.
Komentarze rozpoczynaj<61> si<73> od znaku '#', kt<6B>ry musi by<62> pierwszym znakiem
wiersza (pomijaj<61>c bia<69>e znaki).
.PP
Istniej<EFBFBD> cztery typy warto<74>ci parametr<74>w: napisy, logiczne (boolean),
liczby i d<>ugie liczby (long numbers). Napis jest z<>o<EFBFBD>ony
z dowolnych znak<61>w drukowalnych. Parametr logiczny mo<6D>e mie<69> albo warto<74><6F>
"yes" albo "no". Niezdefiniowanemu parametrowi logicznemu lub parametrowi,
kt<EFBFBD>remu przypisano warto<74><6F> inn<6E> od powy<77>szych przypisane zostanie "no".
Liczby (zar<61>wno zwyk<79>e jak i d<>ugie) mog<6F> by<62> warto<74>ciami dziesi<73>tnymi,
<EFBFBD>semkowymi (poprzed<65> warto<74><6F> cyfr<66> "0") albo szesnastkowymi (poprzed<65> warto<74><6F>
sekwencj<EFBFBD> "0x"). Maksymalne warto<74>ci zwyk<79>ych i d<>ugich parametr<74>w
numerycznych zale<6C><65> od maszyny.
.PP
Obs<EFBFBD>ugiwane s<> nast<73>puj<75>ce opcje konfiguracyjne:
.\"
.IP "CHFN_AUTH (logiczna)"
Je<EFBFBD>eli ma warto<74><6F>
.IR yes ,
to programy
.B chfn
i
.B chsh
b<EFBFBD>d<EFBFBD> pyta<74> o has<61>o przed dokonaniem zmian, chyba <20>e uruchamiane s<> przez
superu<EFBFBD>ytkownika.
.\"
.IP "CHFN_RESTRICT (napis)"
Ten parametr okre<72>la, jakie warto<74>ci w polu
.I gecos
pliku
.I passwd
mog<EFBFBD> by<62> zmieniane przez zwyk<79>ych u<>ytkownik<69>w za pomoc<6F> programu
.B chfn
Mo<EFBFBD>e on by<62> dowoln<6C> kombinacj<63> liter
.IR f ,
.IR r ,
.IR w ,
.IR h ,
oznaczaj<EFBFBD>cych odpowiednio: Full name (pe<70>na nazwa), Room number (numer pokoju),
Work phone (telefon s<>u<EFBFBD>bowy) i Home phone (telefon domowy).
Je<EFBFBD>li parametr nie jest podany, to zmian mo<6D>e dokonywa<77> wy<77><79>cznie
superu<EFBFBD>ytkownik.
.\"
.IP "CONSOLE (napis)"
Je<EFBFBD>li podana, definicja ta okre<72>la ograniczony zestaw linii, na kt<6B>rych
dozwolone jest rozpoczynanie sesji u<>ytkownika root. Pr<50>by logowania
u<EFBFBD>ytkownika root niespe<70>niaj<61>ce ustalonych tu kryteri<72>w zostan<61> odrzucone.
Warto<EFBFBD><EFBFBD> tego pola mo<6D>e wyst<73>pi<70> w jednej z dwu postaci: albo pe<70>nej nazwy
<EFBFBD>cie<EFBFBD>kowej pliku, jak na przyk<79>ad
.sp
.ft I
CONSOLE /etc/consoles
.ft R
.sp
albo listy linii terminalowych rozdzielonych dwukropkami, jak poni<6E>ej:
.sp
.ft I
CONSOLE console:tty01:tty02:tty03:tty04
.ft R
.sp
(Zauwa<77>, <20>e wymienione tu nazwy nie zawieraj<61> <20>cie<69>ki /dev/).
Je<EFBFBD>eli podano <20>cie<69>kow<6F> nazw<7A> pliku, to ka<6B>dy jego wiersz powinien okre<72>la<6C>
jedn<EFBFBD> lini<6E> terminalow<6F>. Je<4A>li parametr ten nie jest zdefiniowany albo podany
plik nie istnieje, to u<>ytkownik root b<>dzie m<>g<EFBFBD> si<73> logowa<77> z dowolnej linii
terminalowej. Poniewa<77> usuni<6E>cie lub obci<63>cie pliku definiuj<75>cego
dozwolone linie mo<6D>e spowodowa<77> nieautoryzowane logowania roota, plik ten musi
by<EFBFBD> chroniony. Tam, gdzie bezpiecze<7A>stwo jest spraw<61> kluczow<6F>, powinna by<62>
u<EFBFBD>ywana posta<74> listy separowanej dwukropkami, co chroni przed potencjaln<6C>
pr<EFBFBD>b<EFBFBD> ataku w opisany spos<6F>b.
.\"
.IP "CONSOLE_GROUPS (napis)"
XXX powinno zosta<74> udokumentowane.
.\"
.IP "CRACKLIB_DICTPATH (napis)"
XXX powinno zosta<74> udokumentowane.
.\"
.IP "DEFAULT_HOME (logiczna)"
XXX powinno zosta<74> udokumentowane.
.\"
.IP "DIALUPS_CHECK_ENAB (logiczna)"
Je<EFBFBD>eli ma warto<74><6F>
.I yes
a plik
.I /etc/dialups
istnieje, to na liniach telefonicznych wyszczeg<65>lnionych w tym pliku s<>
w<EFBFBD><EFBFBD>czane wt<77>rne has<61>a (has<61>a telefoniczne). Plik ten powinien zawiera<72> list<73>
linii telefonicznych (dialups), po jednej w wierszu, na przyk<79>ad:
.nf
.sp
.ft I
ttyfm01
ttyfm02
\0\0.
\0\0.
\0\0.
.ft R
.sp
.fi
.\"
.IP "ENVIRON_FILE (napis)"
XXX powinno zosta<74> udokumentowane.
.\"
.IP "ENV_HZ (napis)"
Parametr ten okre<72>la warto<74><6F> parametru <20>rodowiska HZ. Przyk<79>ad u<>ycia:
.sp
\fIENV_HZ HZ=50\fR
.sp
Je<EFBFBD>eli jest on zdefiniowany, to nie zostanie ustanowiona <20>adna warto<74><6F> HZ.
.\"
.IP "ENV_PATH (napis)"
Parametr ten musi by<62> zdefiniowany jako <20>cie<69>ka przeszukiwania dla zwyk<79>ych
u<EFBFBD>ytkownik<EFBFBD>w. Przy logowaniu z UID innym ni<6E> zero, zmienna <20>rodowiskowa PATH
jest inicjowana t<> w<>a<EFBFBD>nie warto<74>ci<63>. Jest to parametr wymagany; je<6A>eli nie
zostanie zdefiniowany, to zostanie nadana, by<62> mo<6D>e niepoprawna, warto<74><6F>
domy<EFBFBD>lna.
.\"
.IP "ENV_SUPATH (napis)"
Parametr ten musi by<62> zdefiniowany jako <20>cie<69>ka przeszukiwania dla
superu<EFBFBD>ytkownika. Przy rozpoczynaniu sesji z UID r<>wnym zero, zmienna
<EFBFBD>rodowiskowa PATH jest inicjowana t<> w<>a<EFBFBD>nie warto<74>ci<63>. Jest to parametr
wymagany; je<6A>eli nie zostanie zdefiniowany, to zostanie nadana, by<62> mo<6D>e
niepoprawna, warto<74><6F> domy<6D>lna.
.\"
.IP "ENV_TZ (napis)"
Parametr ten zawiera informacj<63> s<>u<EFBFBD><75>c<EFBFBD> do utworzenia zmiennej <20>rodowiskowej TZ.
Jego warto<74><6F> musi by<62> albo wprost wymagan<61> zawarto<74>ci<63> TZ, albo
pe<EFBFBD>n<EFBFBD> nazw<7A> <20>cie<69>kow<6F> pliku zawieraj<61>cego t<> informacj<63>. Przyk<79>ad u<>ycia:
.sp
\fIENV_TZ\0\0\0\0TZ=CST6CDT\fP
.sp
lub
.sp
\fIENV_TZ\0\0\0\0/etc/tzname\fP
.sp
Je<EFBFBD>eli podano nieistniej<65>cy plik, to TZ zostanie zainicjowane pewn<77> warto<74>ci<63>
domy<EFBFBD>ln<EFBFBD>. Je<4A>eli nie zdefiniowano tego parametru to nie b<>dzie ustawiona
<EFBFBD>adna warto<74><6F> TZ.
.\"
.IP "ERASECHAR (liczba)"
T<EFBFBD> warto<74>ci<63> jest inicjowany terminalowy znak
.I erase
(kasowania). Jest to obs<62>ugiwane tylko w systemach z interfejsem
.IR termio,
np. System V. Je<4A>eli nie podano parametru, to znak kasowania zostanie
zainicjowany na backspace. Informacj<63> powi<77>zan<61> znajdziesz w opisie KILLCHAR.
.\"
.IP "FAILLOG_ENAB (logiczna)"
Je<EFBFBD>eli ustawiona na
.I yes
to nieudane logowania b<>d<EFBFBD> odnotowywane w pliku
.I /var/log/faillog
w formacie
.BR faillog (8).
.\"
.IP "FAIL_DELAY (liczba)"
Czas op<6F><70>nienia, wyra<72>ony w sekundach, po ka<6B>dej nieudanej pr<70>bie logowania.
.\"
.IP "FAKE_SHELL (napis)"
Zamiast rzeczywistej pow<6F>oki u<>ytkownika zostanie uruchomiony program okre<72>lony
warto<EFBFBD>ci<EFBFBD> tego parametru. Nazwa widoczna (argv[0]) programu b<>dzie jednak
nazw<EFBFBD> pow<6F>oki. Program przed uruchomieniem faktycznej pow<6F>oki mo<6D>e wykonywa<77>
dowoln<EFBFBD> akcj<63> (logowanie, dodatkowe uwierzytelnianie, banner itp.).
.\"
.IP "FTMP_FILE (napis)"
Okre<EFBFBD>la pe<70>n<EFBFBD> <20>cie<69>kow<6F> nazw<7A> pliku, w kt<6B>rym rejestrowane s<> nieudane pr<70>by
rozpoczynania sesji pracy. W przypadku nieudanej pr<70>by logowania do pliku
dopisywana jest pozycja o formacie
.IR utmp .
Zauwa<EFBFBD>, <20>e r<><72>ni si<73> to od rejestracji niepomy<6D>lnych logowa<77> do
.IR /var/log/faillog ,
gdy<EFBFBD> opisywana funkcja odnotowuje wszystkie nieudane pr<70>by, podczas gdy
"faillog" kumuluje informacj<63> o pora<72>kach danego u<>ytkownika. Je<4A>li nie
podano tego parametru, to rejestracja b<>dzie wy<77><79>czona. Powi<77>zane informacje
znajdziesz w opisie FAILLOG_ENAB i LOG_UNKFAIL_ENAB.
.\"
.IP "GID_MAX (liczba)"
.IP "GID_MIN (liczba)"
Zakres identyfikator<6F>w grup, w obr<62>bie kt<6B>rego mo<6D>e wybiera<72> program
.BR groupadd .
.\"
.IP "HUSHLOGIN_FILE (nazwa)"
Parametr u<>ywany do ustalenia okoliczno<6E>ci cichego logowania ("hushlogin").
Okoliczno<EFBFBD>ci te mog<6F> by<62> ustalone na dwa sposoby. Po pierwsze, je<6A>eli warto<74>ci<63>
parametru jest nazwa pliku, a plik ten istnieje w katalogu domowym u<>ytkownika,
to wprowadzane s<> warunki cichego logowania. Zawarto<74><6F> pliku jest ignorowana;
sama jego obecno<6E><6F> powoduje ciche logowanie. Po drugie, je<6A>eli warto<74>ci<63>
parametru jest pe<70>na nazwa <20>cie<69>kowa pliku a w pliku tym znaleziona zostanie
nazwa u<>ytkownika lub nazwa jego pow<6F>oki, to wprowadzone zostan<61> warunki
cichego logowania. W tym przypadku, plik powinien mie<69> format podobny do:
.nf
.sp
.ft I
demo
/usr/lib/uucp/uucico
\0\0.
\0\0.
\0\0.
.ft R
.sp
.fi
Je<EFBFBD>eli nie zdefiniowano tego parametru, to warunki cichego logowania nigdy
nie wyst<73>pi<70>. W trakcie cichego logowanie wstrzymane jest wy<77>wietlanie
wiadomo<EFBFBD>ci dnia (message of the day), ostatniego udanego i nieudanego
rozpocz<EFBFBD>cia sesji pracy, wy<77>wietlanie stanu skrzynki pocztowej i sprawdzenie
wieku has<61>a. Zauwa<77>, <20>e zezwolenie na pliki cichego logowania w katalogach
domowych u<>ytkownik<69>w pozwala im na wstrzymanie kontroli wa<77>no<6E>ci
has<EFBFBD>a. Informacje zwi<77>zane z tym tematem znajdziesz w opisach MOTD_FILE,
FILELOG_ENAB, LASTLOG_ENAB i MAIL_CHECK_ENAB.
.\"
.IP "ISSUE_FILE (napis)"
Pe<EFBFBD>na <20>cie<69>kowa nazwa pliku wy<77>wietlanego przed ka<6B>d<EFBFBD> zach<63>t<EFBFBD> do logowania.
.\"
.IP "KILLCHAR (liczba)"
T<EFBFBD> warto<74>ci<63> inicjowany jest terminalowy znak
.IR kill .
Jest to obs<62>ugiwane tylko w systemach z interfejsem
.IR termio,
np. System V. Je<4A>eli nie podano parametru, to znak kasowania zostanie
zainicjowany na \s-2CTRL/U\s0. Informacj<63> powi<77>zan<61> znajdziesz w opisie
ERASECHAR.
.\"
.IP "LASTLOG_ENAB (logiczna)"
Je<EFBFBD>li ma warto<74><6F>
.IR yes ,
i istnieje plik
.IR /var/log/lastlog ,
to w tym pliku b<>dzie rejestrowane poprawne rozpocz<63>cie sesji pracy u<>ytkownika
(zalogowanie si<73>). Ponadto, je<6A>li opcja ta jest w<><77>czona, to podczas logowania
si<EFBFBD> u<>ytkownika b<>dzie wy<77>wietlana informacja o liczbie ostatnich udanych
i nieudanych logowa<77>. Zako<6B>czone niepowodzeniem logowania nie b<>d<EFBFBD> wy<77>wietlane
je<EFBFBD>li nie w<><77>czono FAILLOG_ENAB. W warunkach cichego logowanie nie
b<EFBFBD>d<EFBFBD> wy<77>wietlane informacje ani o pomy<6D>lnych ani o niepomy<6D>lnych logowaniach.
.\"
.IP "LOGIN_RETRIES (liczba)"
Dozwolona liczba pr<70>b logowania przed zako<6B>czeniem pracy programu
.BR login .
.\"
.IP "LOGIN_STRING (napis)"
XXX powinno zosta<74> udokumentowane.
.IP "LOGIN_TIMEOUT (liczba)"
XXX powinno zosta<74> udokumentowane.
.IP "LOG_OK_LOGINS (logiczna)"
XXX powinno zosta<74> udokumentowane.
.IP "LOG_UNKFAIL_ENAB (logiczna)"
Je<EFBFBD>li posiada warto<74><6F>
.I yes
to nieznane nazwy u<>ytkownik<69>w b<>d<EFBFBD> r<>wnie<69> odnotowywane je<6A>li w<><77>czone jest
rejestrowanie nieudanych pr<70>b rozpocz<63>cia sesji. Zauwa<77>, <20>e niesie to ze sob<6F>
potencjalne zagro<72>enie bezpiecze<7A>stwa: powszechn<68> przyczyn<79> nieudanego
logowania jest zamiana nazwy u<>ytkownika i has<61>a, tryb ten zatem spowoduje,
<EFBFBD>e cz<63>sto w rejestrach nieudanych logowa<77> b<>d<EFBFBD> si<73> odk<64>ada<64> jawne has<61>a.
Je<EFBFBD>eli opcja ta jest wy<77><79>czona, to nieznane nazwy u<>ytkownik<69>w b<>d<EFBFBD> pomijane
w komunikatach o nieudanych pr<70>bach logowania.
.\"
.IP "MAIL_CHECK_ENAB (logiczna)"
Je<EFBFBD>eli ma warto<74><6F>
.IR yes ,
to u<>ytkownik po rozpocz<63>ciu sesji pracy b<>dzie powiadamiany o stanie swojej
skrzynki pocztowej. Informacj<63> zwi<77>zan<61> z tym tematem znajdziesz w opisie
MAIL_DIR.
.\"
.IP "MAIL_DIR (napis)"
Okre<EFBFBD>la pe<70>n<EFBFBD> nazw<7A> <20>cie<69>kow<6F> do katalogu zawieraj<61>cego pliki skrzynki
pocztowej u<>ytkownika. Do powy<77>szej <20>cie<69>ki doklejana jest nazwa u<>ytkownika,
tworz<EFBFBD>c w ten spos<6F>b zmienn<6E> <20>rodowiskow<6F> MAIL - <20>cie<69>k<EFBFBD> do skrzynki
u<EFBFBD>ytkownika. Musi by<62> zdefiniowany albo niniejszy parametr albo parametr
MAIL_FILE; je<6A>li nie zostan<61> zdefiniowane, to zostanie nadana, by<62> mo<6D>e
niepoprawna, warto<74><6F> domy<6D>lna. Zobacz tak<61>e opis MAIL_CHECK_ENAB.
.\"
.IP "MAIL_FILE (napis)"
Okre<EFBFBD>la nazw<7A> pliku skrzynki pocztowej u<>ytkownika. Nazwa ta doklejana jest
na koniec nazwy katalogu domowego u<>ytkownika tworz<72>c zmienn<6E> <20>rodowiskow<6F>
MAIL - <20>cie<69>k<EFBFBD> do skrzynki u<>ytkownika. Musi by<62> zdefiniowany albo niniejszy
parametr albo parametr MAIL_DIR; je<6A>li nie zostan<61> zdefiniowane, to zostanie
nadana, by<62> mo<6D>e niepoprawna, warto<74><6F> domy<6D>lna. Zobacz tak<61>e opis
MAIL_CHECK_ENAB.
.\"
.IP "MD5_CRYPT_ENAB (logiczna)"
Je<EFBFBD>eli ma warto<74><6F>
.IR yes ,
to program
.B passwd
b<EFBFBD>dzie kodowa<77> nowo zmieniane has<61>a przy pomocy nowego algorytmu
.BR crypt (3),
opartego o MD-5. Algorytm ten pierwotnie pojawi<77> si<73> we FreeBSD i jest te<74>
obs<EFBFBD>ugiwany przez libc-5.4.38 oraz glibc-2.0 (lub wy<77>sz<73>) w Linuksie.
Pozwala on na u<>ywanie hase<73> d<>u<EFBFBD>szych ni<6E> 8 znak<61>w (ograniczone przez
.BR getpass (3)
do 127 znak<61>w), ale nie jest zgodny z tradycyjnymi implementacjami polecenia
.BR crypt (3).
.\"
.IP "MOTD_FILE (napis)"
Okre<EFBFBD>la list<73> rozdzielonych dwukropkami <20>cie<69>ek do plik<69>w "wiadomo<6D>ci dnia"
(message of the day, MOTD). Je<4A>li podany plik istnieje, to jego zawarto<74><6F> jest
wy<EFBFBD>wietlana u<>ytkownikowi podczas rozpoczynania przez niego sesji pracy.
Je<EFBFBD>eli parametr ten jest niezdefiniowany lub wykonywane jest ciche logowanie,
to informacja ta b<>dzie pomijana.
.\"
.IP "NOLOGINS_FILE (napis)"
Okre<EFBFBD>la pe<70>n<EFBFBD> nazw<7A> <20>cie<69>kow<6F> pliku zabraniaj<61>cego logowa<77> dla u<>ytkownik<69>w
innych ni<6E> root. Je<4A>eli plik ten istnieje a u<>ytkownik inny ni<6E> root usi<73>uje
si<EFBFBD> zalogowa<77>, to wy<77>wietlana zostanie zawarto<74><6F> pliku a u<>ytkownik b<>dzie
roz<EFBFBD><EFBFBD>czony. Je<4A>eli nie podano tego parametru, to opisana funkcja b<>dzie
wy<EFBFBD><EFBFBD>czona.
.\"
.IP "NOLOGIN_STR (napis)"
XXX powinno zosta<74> udokumentowane.
.\"
.IP "OBSCURE_CHECKS_ENAB (logiczna)"
Je<EFBFBD>eli ma warto<74><6F>
.IR yes ,
to program
.B passwd
przed akceptacj<63> zmiany has<61>a b<>dzie wykonywa<77> dodatkowe sprawdzenia.
Kontrole te s<> do<64><6F> proste, a ich u<>ycie jest zalecane.
Te sprawdzenia nieoczywisto<74>ci s<> pomijane, je<6A>eli
.B passwd
uruchamiane jest przez u<>ytkownika
.IR root .
Zobacz tak<61>e opis PASS_MIN_LEN.
.\"
.IP "PASS_ALWAYS_WARN (logiczna)"
XXX powinno zosta<74> udokumentowane.
.\"
.IP "PASS_CHANGE_TRIES (liczba)"
XXX powinno zosta<74> udokumentowane.
.\"
.IP "PASS_MIN_DAYS (liczba)"
Minimalna liczba dni mi<6D>dzy dozwolonymi zmianami has<61>a. Jakiekolwiek pr<70>by
zmiany has<61>a podejmowane wcze<7A>niej zostan<61> odrzucone. Je<4A>eli nie podano tego
parametru, to przyj<79>ta zostanie warto<74><6F> zerowa.
.\"
.IP "PASS_MIN_LEN (liczba)"
Minimalna liczba znak<61>w w akceptowalnym ha<68>le. Pr<50>ba przypisania has<61>a o
mniejszej liczbie znak<61>w zostanie odrzucona. Warto<74><6F> zero wy<77><79>cza t<>
kontrol<EFBFBD>. Je<4A>li nie podano parametru, to przyj<79>ta zostanie warto<74><6F> zerowa.
.\"
.IP "PASS_MAX_DAYS (liczba)"
Maksymalna liczba dni, przez jak<61> mo<6D>e by<62> u<>ywane has<61>o. Je<4A>li has<61>o jest
stanie si<73> starsze, to rachunek zostanie zablokowany. Je<4A>li nie podano, to
zostanie przyj<79>ta bardzo du<64>a warto<74><6F>.
.\"
.IP "PASS_MAX_LEN (liczba)"
XXX powinno zosta<74> udokumentowane.
.\"
.IP "PASS_WARN_AGE (liczba)"
Liczba dni ostrzegania przed wyga<67>ni<6E>ciem has<61>a. Warto<74><6F> zerowa oznacza,
<EFBFBD>e ostrze<7A>enie wyst<73>pi wy<77><79>cznie w dniu utraty wa<77>no<6E>ci has<61>a. Warto<74><6F>
ujemna oznacza brak ostrze<7A>e<EFBFBD>. Brak parametru oznacza, <20>e ostrze<7A>enia nie
b<EFBFBD>d<EFBFBD> wy<77>wietlane.
.\"
.IP "PORTTIME_CHECKS_ENAB (logiczna)"
Je<EFBFBD>li ma warto<74><6F>
.IR yes ,
za<EFBFBD> plik
.I /etc/porttime
istnieje, to b<>dzie on przegl<67>dany, by upewni<6E> si<73> czy u<>ytkownik mo<6D>e si<73>
w danej chwili zalogowa<77> na danej linii. Patrz tak<61>e podr<64>cznik
.BR porttime (5)
.\"
.IP "QMAIL_DIR (napis)"
Dla u<>ytkownik<69>w Qmail, parametr ten okre<72>la katalog, w kt<6B>rym przechowywana
jest hierarchia Maildir.
Zobacz te<74> MAIL_CHECK_ENAB.
.\"
.IP "QUOTAS_ENAB (logiczna)"
Je<EFBFBD>li ma warto<74><6F>
.I yes ,
w<EFBFBD>wczas dla danego u<>ytkownika "ulimit," "umask" i "niceness" b<>d<EFBFBD>
zainicjowane warto<74>ciami podanymi (o ile s<> podane) w polu
.I gecos
pliku
.IR passwd .
Patrz tak<61>e podr<64>cznik
.BR passwd (5).
.\"
.IP "SU_NAME (napis)"
Przypisuje nazw<7A> polecenia do uruchomionego "su -". Na przyk<79>ad, je<6A>li
parametr ten jest zdefiniowany jako "su", to polecenie
.BR ps (1)
poka<EFBFBD>e uruchomione polecenie jako "-su". Je<4A>li parametr ten jest
niezdefiniowany, to
.BR ps (1)
poka<EFBFBD>e nazw<7A> faktycznie wykonywanej pow<6F>oki, np. co<63> w rodzaju "-sh".
.\"
.IP "SULOG_FILE (napis)"
Pokazuje pe<70>n<EFBFBD> nazw<7A> <20>cie<69>kow<6F> pliku, w kt<6B>rym rejestrowane jest wykorzystanie
.BR su .
Je<EFBFBD>li parametr ten nie jest okre<72>lony, to rejestrowanie nie jest wykonywane.
Poniewa<EFBFBD> polecenie
.B su
mo<EFBFBD>e by<62> u<>ywane podczas pr<70>b uwierzytelnienia has<61>a, do odnotowywania
u<EFBFBD>ycia
.B su
powinny by<62> u<>ywane albo niniejsza opcja
albo
.IR syslog .
Zobacz te<74> opis SYSLOG_SU_ENAB.
.\"
.IP "SU_WHEEL_ONLY (logiczna)"
XXX powinno zosta<74> udokumentowane.
.\"
.IP "SYSLOG_SG_ENAB (logiczna)"
XXX powinno zosta<74> udokumentowane.
.\"
.IP "SYSLOG_SU_ENAB (logiczna)"
Je<EFBFBD>eli ma warto<74><6F>
.IR yes ,
za<EFBFBD> program
.B login
zosta<EFBFBD> skompilowany z obs<62>ug<75>
.IR syslog ,
to wszelkie dzia<69>ania
.B su
b<EFBFBD>d<EFBFBD> rejestrowane za pomoc<6F>
.IR syslog .
Zobacz te<74> opis SULOG_FILE.
.\"
.IP "TTYGROUP (napis lub liczba)"
Grupa (w<>a<EFBFBD>cicielska) terminala inicjowana jest na nazw<7A> b<>d<EFBFBD> numer tej grupy.
Jeden z dobrze znanych atak<61>w polega na wymuszeniu sekwencji kontrolnych
terminala na linii terminalowej innego u<>ytkownika. Problemu tego mo<6D>na
unikn<EFBFBD><EFBFBD> wy<77><79>czaj<61>c prawa zezwalaj<61>ce innym u<>ytkownikom na dost<73>p do linii
terminalowej, ale niestety zapobiega to r<>wnie<69> dzia<69>aniu program<61>w takich
jak
.BR write .
Innym rozwi<77>zaniem jest pos<6F>u<EFBFBD>enie si<73> tak<61> wersj<73> programu
.BR write ,
kt<EFBFBD>ra odfiltrowuje potencjalnie niebezpieczne sekwencje znak<61>w. Nast<73>pnie
programowi nale<6C>y przyzna<6E> rozszerzone prawa dost<73>pu (SGID) dla specjalnej
grupy, ustawi<77> grup<75> w<>a<EFBFBD>cicieli terminala na t<> grup<75> i nada<64> prawa dost<73>pu
\fI0620\fR do linii. Definicja TTYGROUP powsta<74>a do obs<62>ugi tej w<>a<EFBFBD>nie
sytuacji.
Je<EFBFBD>li pozycja ta nie jest zdefiniowana, to grupa terminala inicjowana jest
na numer grupy u<>ytkownika.
Zobacz tak<61>e TTYPERM.
.\"
.IP "TTYPERM (liczba)"
T<EFBFBD> warto<74>ci<63> inicjowane s<> prawa terminala logowania. Typowymi warto<74>ciami s<>
\fI0622\fR zezwalaj<61>ce innym na pisanie do linii lub \fI0600\fR zabezpieczaj<61>ce
lini<EFBFBD> przed innymi u<>ytkownikami. Je<4A>eli nie podano tego parametru, to prawa
dost<EFBFBD>pu do terminala zostan<61> zainicjowane warto<74>ci<63> \fI0622\fR. Zobacz te<74>
TTYGROUP.
.\"
.IP "TTYTYPE_FILE (napis)"
Okre<EFBFBD>la pe<70>n<EFBFBD> nazw<7A> <20>cie<69>kow<6F> pliku przypisuj<75>cego typy terminali do linii
terminalowych. Ka<4B>dy z wierszy tego pliku zawiera rozdzielone bia<69>ym znakiem
typ i lini<6E> terminala. Na przyk<79>ad:
.nf
.sp
.ft I
vt100\0 tty01
wyse60 tty02
\0\0.\0\0\0 \0\0.
\0\0.\0\0\0 \0\0.
\0\0.\0\0\0 \0\0.
.ft R
.sp
.fi
Informacja ta s<>u<EFBFBD>y do inicjowania zmiennej <20>rodowiska TERM. Wiersz
rozpoczynaj<EFBFBD>cy si<73> znakiem # b<>dzie traktowany jak komentarz. Je<4A>eli nie
podano tego parametru lub plik nie istnieje albo nie znaleziono w nim
linii terminala, to zmienna TERM nie zostanie ustawiona.
.\"
.IP "UID_MAX (liczba)"
XXX powinno zosta<74> udokumentowane.
.IP "UID_MIN (liczba)"
XXX powinno zosta<74> udokumentowane.
.\"
.IP "ULIMIT (d<>uga liczba)"
Warto<EFBFBD>ci<EFBFBD> t<> inicjowany jest limit wielko<6B>ci pliku. Cecha ta obs<62>ugiwana
jest wy<77><79>cznie w systemach posiadaj<61>cych
.IR ulimit ,
np. System V. Je<4A>li nie podano, to limit wielko<6B>ci pliku zostanie ustalony
na pewn<77> wielk<6C> warto<74><6F>.
.\"
.IP "UMASK (liczba)"
T<EFBFBD> warto<74>ci<63> inicjowana jest maska praw dost<73>pu. Nie podana, ustawia mask<73>
praw na zero.
.\"
.IP "USERDEL_CMD (napis)"
XXX powinno zosta<74> udokumentowane.
.\"
.SH POWI<EFBFBD>ZANIA
Poni<EFBFBD>sze zestawienie pokazuje, kt<6B>re z program<61>w wchodz<64>cych w sk<73>ad pakietu
shadow wykorzystuj<75> jakie parametry.
.na
.IP login 12
CONSOLE DIALUPS_CHECK_ENAB ENV_HZ ENV_SUPATH ENV_TZ ERASECHAR FAILLOG_ENAB
FTMP_FILE HUSHLOGIN_FILE KILLCHAR LASTLOG_ENAB LOG_UNKFAIL_ENAB
MAIL_CHECK_ENAB MAIL_DIR MOTD_FILE NOLOGINS_FILE PORTTIME_CHECKS_ENAB
QUOTAS_ENAB TTYPERM TTYTYPE_FILE ULIMIT UMASK
.IP newusers 12
PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK
.IP passwd 12
OBSCURE_CHECKS_ENAB PASS_MIN_LEN
.IP pwconv 12
PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE
.IP su 12
ENV_HZ ENV_SUPATH ENV_TZ HUSHLOGIN_FILE MAIL_CHECK_ENAB MAIL_DIR
MOTD_FILE NOLOGIN_STR QUOTAS_ENAB SULOG_FILE SYSLOG_SU_ENAB
.IP sulogin 12
ENV_HZ ENV_SUPATH ENV_TZ MAIL_DIR QUOTAS_ENAB TTYPERM
.ad
.SH B<EFBFBD><EFBFBD>DY
Niekt<EFBFBD>re z obs<62>ugiwanych parametr<74>w konfiguracyjnych pozosta<74>y
nieopisane w niniejszym podr<64>czniku.
.SH ZOBACZ TAK<EFBFBD>E
.BR login (1),
.BR passwd (5),
.BR faillog (5),
.BR porttime (5),
.BR faillog (8)
.SH AUTORZY
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
.br
Chip Rosenthal (chip@unicom.com)

50
man/pl/logoutd.8 Normal file
View File

@ -0,0 +1,50 @@
.\" {PTM/WK/1999-09-17}
.\" Copyright 1991, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.TH LOGOUTD 8
.SH NAZWA
logoutd \- wymuszenie ogranicze<7A> czasu logowania
.SH SK<EFBFBD>ADNIA
.B logoutd
.SH OPIS
.B logoutd
wymusza ograniczenia port<72>w i czas<61>w logowania podane w
.IR /etc/porttime .
.B logoutd
powinno by<62> uruchamiane z \fI/etc/rc\fR.
Okresowo przegl<67>dany jest plik \fI/etc/utmp\fR. Sprawdzana jest ka<6B>da nazwa
u<EFBFBD>ytkownika, by m<>c stwierdzi<7A> czy posiada on zezwolenie na prac<61> w bie<69><65>cym
czasie na danym porcie.
Ka<EFBFBD>da sesja pracy (logowania) naruszaj<61>ca ograniczenia zawarte
w \fI/etc/porttime\fR jest ko<6B>czona.
.SH PLIKI
.IR /etc/porttime " - zezwolenia dla logowania na portach"
.br
.IR /etc/utmp " - bie<69><65>ce sesje pracy"
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

80
man/pl/mkpasswd.8 Normal file
View File

@ -0,0 +1,80 @@
.\" {PTM/WK/1999-09-16}
.\" Copyright 1991, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: mkpasswd.8,v 1.2 2000/10/16 21:34:43 kloczek Exp $
.\"
.TH MKPASSWD 1
.SH NAZWA
mkpasswd \- aktualizuj pliki baz passwd i group
.SH SK<EFBFBD>ADNIA
\fBmkpasswd\fR [\fB-fvgps\fR] \fIplik\fR
.SH OPIS
.B mkpasswd
czyta plik w formacie okre<72>lonym przez flagi i konwertuje go postaci
odpowiedniego pliku bazy danych.
Wymienione pliki baz danych u<>ywane s<> do poprawienia wydajno<6E>ci dost<73>pu
w systemach o du<64>ej liczbie u<>ytkownik<69>w.
Pliki wynikowe otrzymaj<61> nazwy \fIplik\fR.dir i \fIplik\fR.pag.
.PP
Opcja \fB-f\fR powoduje, <20>e \fBmkpasswd\fR ignoruje istnienie plik<69>w
wynikowych i nadpisuje je.
Normalnie \fBmkpasswd\fR skar<61>y si<73> na istnienie plik<69>w wynikowych
i ko<6B>czy prac<61>.
.PP
Opcja \fB-v\fR powoduje wy<77>wietlanie informacji o ka<6B>dym konwertowanym
rekordzie oraz komunikatu ko<6B>cowego.
.PP
Opcja \fB-g\fR traktuje plik <20>r<EFBFBD>d<EFBFBD>owy tak, jak gdyby by<62> on w formacie
pliku \fI/etc/group\fR.
Przy po<70><6F>czeniu z opcj<63> \fB-s\fR u<>ywany jest format pliku \fI/etc/gshadow\fR.
.PP
Opcja \fB-p\fR traktuje plik <20>r<EFBFBD>d<EFBFBD>owy tak, jak gdyby by<62> on w formacie
pliku \fI/etc/passwd\fR.
Jest to opcja domy<6D>lna.
Przy po<70><6F>czeniu z opcj<63> \fB-s\fR u<>ywany jest format pliku \fI/etc/shadow\fR.
.SH PRZESTROGI
U<EFBFBD>ycie wi<77>cej ni<6E> jednego pliku bazy ogranicza si<73> do system<65>w posiadaj<61>cych
bibliotek<EFBFBD> baz danych NDBM. Mo<4D>e zatem nie by<62> dost<73>pne w ka<6B>dym systemie.
.SH UWAGA
Poniewa<EFBFBD> wi<77>kszo<7A><6F> polece<63> jest w stanie aktualizowa<77> pliki bazy danych
podczas dokonywania zmian, \fBmkpasswd\fR potrzebne jest jedynie
do ponownego utworzenia usuni<6E>tego lub zepsutego pliku bazy.
.SH PLIKI
.IR /etc/passwd " - informacja o kontach u<>ytkownik<69>w"
.br
.IR /etc/shadow " - chroniona informacja o u<>ytkownikach"
.br
.IR /etc/group " - informacja o grupach"
.br
.IR /etc/gshadow " - chroniona informacja o grupach"
.SH ZOBACZ TAK<EFBFBD>E
.BR passwd (5),
.BR group (5),
.BR shadow (5)
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

87
man/pl/newgrp.1 Normal file
View File

@ -0,0 +1,87 @@
.\" {PTM/WK/1999-09-15}
.\" Copyright 1991, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: newgrp.1,v 1.2 2000/10/16 21:34:43 kloczek Exp $
.\"
.TH NEWGRP 1
.SH NAZWA
newgrp \- zmie<69> identyfikator grupy
.br
sg \- wykonaj polecenie przy innym ID grupy
.SH SK<EFBFBD>ADNIA
.BR newgrp " [" - ]
.RI [ grupa ]
.br
.BR sg " [" - ]
.RI [ grupa
.RB [ -c
.IR polecenie ]]
.SH OPIS
.B newgrp
s<EFBFBD>u<EFBFBD>y do zmiany bie<69><65>cego identyfikatora grupy (GID) podczas sesji logowania.
Je<EFBFBD>eli podano opcjonaln<6C> flag<61> \fB\-\fR, to <20>rodowisko u<>ytkownika zostanie
ponownie zainicjowane, tak jak w<>wczas, gdy u<>ytkownik si<73> loguje. Je<4A>eli nie
u<EFBFBD>yto flagi \fB\-\fR, to bie<69><65>ce <20>rodowisko, <20><>cznie z bie<69><65>cym katalogiem
roboczym, pozostaje bez zmian.
.PP
.B newgrp
zmienia bie<69><65>cy faktyczny identyfikator grupy na identyfikator danej grupy
lub, je<6A>li nie podano nazwy grupy, na identyfikator grupy domy<6D>lnej, podanej
w \fI/etc/passwd\fR.
Je<EFBFBD>eli grupa posiada has<61>o, za<7A> u<>ytkownik nie ma has<61>a b<>d<EFBFBD> nie jest jej
cz<EFBFBD>onkiem, to zostanie poproszony o podanie has<61>a.
Je<EFBFBD>eli has<61>o grupy jest puste za<7A> u<>ytkownik nie jest jej cz<63>onkiem, to
efektem b<>dzie odmowa dost<73>pu.
.PP
Polecenie
.B sg
dzia<EFBFBD>a podobnie do \fBnewgrp\fR, lecz nie zast<73>puje pow<6F>oki u<>ytkownika,
wi<EFBFBD>c po zako<6B>czeniu \fBsg\fR powracasz do swego poprzedniego identyfikatora
grupy.
.B sg
przyjmuje tak<61>e pojedyncze polecenie. Podane polecenie zostanie wykonane
w pow<6F>oce Bourne'a i musi by<62> umieszczone w cudzys<79>owach.
.\" enclosed in quotes.
.SH PRZESTROGI
Niniejsza wersja \fBnewgrp\fR posiada wiele opcji kompilacji,
z kt<6B>rych tylko cz<63><7A><EFBFBD> mo<6D>e by<62> u<>yteczna w konkretnej instalacji.
.SH PLIKI
.IR /etc/passwd " - informacja o kontach u<>ytkownik<69>w"
.br
.IR /etc/group " - informacja o grupach"
.SH ZOBACZ TAK<EFBFBD>E
.BR login (1),
.BR id (1),
.BR su (1)
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
.SH OD T<EFBFBD>UMACZA
Niniejsza dokumentacja opisuje polecenie wchodz<64>ce w sk<73>ad pakietu
shadow-password.
Z uwagi na powtarzaj<61>ce si<73> nazwy polece<63>, upewnij si<73>, <20>e korzystasz
z w<>a<EFBFBD>ciwej dokumentacji.

69
man/pl/newusers.8 Normal file
View File

@ -0,0 +1,69 @@
.\" {PTM/WK/1999-09-15}
.\" Copyright 1991 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: newusers.8,v 1.2 2000/10/16 21:34:43 kloczek Exp $
.\"
.TH NEWUSERS 8
.SH NAZWA
newusers - wsadowa aktualizacja i tworzenie nowych u<>ytkownik<69>w
.SH SK<EFBFBD>ADNIA
.B newusers
.RI [ nowi_u<EFBFBD>ytkownicy ]
.SH OPIS
\fBnewusers\fR odczytuje plik zawieraj<61>cy pary: nazwa u<>ytkownika i podane
jawnym tekstem has<61>o. Odczytan<61> informacj<63> wykorzystuje do aktualizacji grupy
istniej<EFBFBD>cych u<>ytkownik<69>w lub utworzenia nowych.
Ka<EFBFBD>dy wiersz pliku posiada taki sam format jak standardowy plik hase<73> (patrz
\fBpasswd\fR(5)), z nast<73>puj<75>cymi wyj<79>tkami:
.IP "\fIpw_passwd\fR" 10
To pole zostanie zakodowane i u<>yte jako nowa warto<74><6F> zakodowanego has<61>a.
.IP "\fIpw_age\fR"
Dla chronionych hase<73> (shadow) pole zostanie zignorowane je<6A>li u<>ytkownik ju<6A>
istnieje.
.IP "\fIpw_gid\fR"
Pole to mo<6D>e zawiera<72> nazw<7A> istniej<65>cej grupy. Dany u<>ytkownik zostanie
w<EFBFBD>wczas dodany do jej cz<63>onk<6E>w. Je<4A>eli podano numeryczny identyfikator
nieistniej<EFBFBD>cej grupy, to zostanie za<7A>o<EFBFBD>ona nowa grupa o tym identyfikatorze.
.IP "\fIpw_dir\fR"
Zostanie wykonane sprawdzenie czy istnieje katalog o tej nazwie. Je<4A>eli nie,
to b<>dzie on utworzony. W<>a<EFBFBD>cicielem zostanie ustanowiony tworzony
(lub aktualizowany) u<>ytkownik. Grupa katalogu zostanie ustawiona na grup<75>
u<EFBFBD>ytkownika.
.PP
Polecenie to przeznaczone jest do u<>ytku w du<64>ych systemach, gdzie aktualizuje
si<EFBFBD> wiele kont naraz.
.SH PRZESTROGI
.\" Po u<>yciu \fBnewusers\fR musi zosta<74> wykonane polecenie \fImkpasswd\fR,
.\" aktualizuj<75>ce pliki DBM hase<73> (DBM password files).
Plik <20>r<EFBFBD>d<EFBFBD>owy, zawieraj<61>cy niezakodowane has<61>a, musi by<62> chroniony.
.SH ZOBACZ TAK<EFBFBD>E
.\" mkpasswd(8), passwd(1), useradd(1)
.BR passwd (1),
.BR useradd (8)
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

201
man/pl/passwd.1 Normal file
View File

@ -0,0 +1,201 @@
.\" {PTM/WK/1999-09-20}
.\" Copyright 1989 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.TH PASSWD 1
.SH NAZWA
passwd \- zmie<69> has<61>o u<>ytkownika
.SH SK<EFBFBD>ADNIA
.B passwd
.RB [ -f | -s ]
.RI [ nazwa ]
.br
.B passwd
.RB [ -g ]
.RB [ -r | R ]
.I grupa
.br
.B passwd
.RB [ -x
.IR max ]
.RB [ -n
.IR min ]
.RB [ -w
.IR ostrze<EFBFBD> ]
.RB [ -i
.IR nieakt ]
.I nazwa
.br
.B passwd
.RB { -l | -u | -d | -S }
.I nazwa
.SH OPIS
\fBpasswd\fR zmienia has<61>a kont u<>ytkownik<69>w i grup.
Zwyk<EFBFBD>y u<>ytkownik mo<6D>e zmieni<6E> wy<77><79>cznie has<61>o w<>asnego konta, superu<72>ytkownik
mo<EFBFBD>e zmienia<69> has<61>a dowolnych kont.
Administrator grupy mo<6D>e zmieni<6E> has<61>o tej grupy.
\fBpasswd\fR zmienia tak<61>e informacje o koncie, takie jak pe<70>na nazwa
u<EFBFBD>ytkownika, jego pow<6F>oka zg<7A>oszeniowa (logowania) czy daty i interwa<77>y dotycz<63>ce
wa<EFBFBD>no<EFBFBD>ci has<61>a.
.SS Zmiany has<EFBFBD>a
Na pocz<63>tku u<>ytkownik pytany jest o stare, dotychczasowe has<61>o, je<6A>li takie
istnieje. Has<61>o to jest kodowane i por<6F>wnywane z przechowywanym has<61>em.
U<EFBFBD>ytkownik ma tylko jedn<64> pr<70>b<EFBFBD> na wprowadzenie poprawnego has<61>a.
Superu<EFBFBD>ytkownikowi zezwala si<73> na pomini<6E>cie tego kroku, zatem mog<6F> by<62>
zmienione has<61>a, kt<6B>rych zapomniano.
.PP
Po wprowadzeniu has<61>a, sprawdzana jest informacja o jego wieku, by stwierdzi<7A>
czy u<>ytkownikowi wolno w danym czasie zmieni<6E> has<61>o.
Je<EFBFBD>eli nie, to \fBpasswd\fR odmawia zmiany has<61>a i ko<6B>czy prac<61>.
.PP
Nast<EFBFBD>pnie u<>ytkownik proszony jest o nowe, zast<73>puj<75>ce dotychczasowe, has<61>o
Has<EFBFBD>o podlega sprawdzeniu jego zawi<77>o<EFBFBD>ci. Jako og<6F>ln<6C> wskaz<61>wk<77> mo<6D>na poda<64>,
<EFBFBD>e has<61>a powinny sk<73>ada<64> si<73> z 6 do 8 znak<61>w, zawieraj<61>c po jednym lub wi<77>cej
znak<EFBFBD>w z ka<6B>dej z poni<6E>szych kategorii:
.IP "" .5i
ma<EFBFBD>e litery alfabetu
.IP "" .5i
du<EFBFBD>e litery alfabetu
.IP "" .5i
cyfry od 0 do 9
.IP "" .5i
znaki interpunkcyjne
.PP
Nale<EFBFBD>y uwa<77>a<EFBFBD>, by nie u<>y<EFBFBD> domy<6D>lnych systemowych znak<61>w akcji erase lub kill.
\fBpasswd\fR odrzuci ka<6B>de niedostatecznie skomplikowane has<61>o.
.PP
Je<EFBFBD>li has<61>o zostanie przyj<79>te, to \fBpasswd\fR prosi o jego powt<77>rzenie
i por<6F>wnuje drugi wpis z pierwszym.
Oba wpisy musz<73> by<62> takie same by has<61>o zosta<74>o zmienione.
.SS Has<EFBFBD>a grup
Je<EFBFBD>eli pos<6F>u<EFBFBD>ono si<73> opcj<63> \fB-g\fR, to zmieniane jest has<61>o podanej grupy.
U<EFBFBD>ytkownik powinien by<62> albo superu<72>ytkownikiem albo administratorem tej grupy.
Nie wyst<73>puje pytanie o bie<69><65>ce has<61>o grupy.
Do usuwania bie<69><65>cego has<61>a danej grupy s<>u<EFBFBD>y opcja \fB-g\fR w po<70><6F>czeniu
z \fB-r\fR. Pozwala to na dost<73>p do grupy tylko jej cz<63>onkom.
Opcja \fB-R\fR w po<70><6F>czeniu z \fR-g\fR ogranicza dost<73>p do grupy wszystkim
u<EFBFBD>ytkownikom.
.SS Informacja o wa<EFBFBD>no<EFBFBD>ci konta
Superu<EFBFBD>ytkownik mo<6D>e zmienia<69> informacj<63> o wieku konta pos<6F>uguj<75>c si<73> opcjami
\fB-x\fR, \fB-n\fR, \fB-w\fR oraz \fB-i\fR.
Opcja \fB-x\fR s<>u<EFBFBD>y do ustawiania maksymalnej liczby dni, przez jakie has<61>o
pozostaje wa<77>ne.
Po up<75>ywie \fImax\fR dni, has<61>o musi by<62> zmienione.
Opcja \fB-n\fR ustawia minimaln<6C> liczb<7A> dni, jakie musz<73> up<75>yn<79><6E> zanim has<61>o
b<EFBFBD>dzie mog<6F>o by<62> zmienione.
U<EFBFBD>ytkownik nie otrzyma zezwolenia na zmian<61> has<61>a przed up<75>ywem \fImin\fR dni.
Opcja \fB-w\fR s<>u<EFBFBD>y do ustawienia liczby dni przed up<75>ywem terminu wa<77>no<6E>ci
has<EFBFBD>a, przez kt<6B>re u<>ytkownik b<>dzie otrzymywa<77> ostrze<7A>enie m<>wi<77>ce mu, ile dni
pozosta<EFBFBD>o do tej daty. Ostrze<7A>enia zaczn<7A> pojawia<69> si<73> \fIostrze<EFBFBD>\fR dni przed
up<EFBFBD>ywem wa<77>no<6E>ci has<61>a.
Opcja \fB-i\fR (nieaktywno<6E><6F>) s<>u<EFBFBD>y do wy<77><79>czania konta po up<75>ywie zadanej
liczby dni po wyga<67>ni<6E>ciu has<61>a.
Po up<75>ywie \fInieakt\fR dni od przeterminowania has<61>a u<>ytkownik nie mo<6D>e ju<6A>
korzysta<EFBFBD> z konta.
.SS Utrzymywanie i konserwacja konta
Konta u<>ytkownik<69>w mog<6F> by<62> blokowane i odblokowywane przy pomocy flag \fB-l\fR
i \fB-u\fR.
Opcja \fB-l\fR wy<77><79>cza konto zmieniaj<61>c jego has<61>o na warto<74><6F> nieodpowiadaj<61>c<EFBFBD>
<EFBFBD>adnemu mo<6D>liwemu zakodowanemu has<61>u.
Opcja \fB-u\fR ponownie udost<73>pnia konto przywracaj<61>c uprzedni<6E> warto<74><6F> has<61>a.
.PP
Stan konta mo<6D>na uzyska<6B> przy pomocy opcji \fB-S\fR.
Informacja o stanie sk<73>ada si<73> z 6 cz<63><7A>ci.
Pierwsza wskazuje, czy konto u<>ytkownika jest zablokowane (L) (locked),
nie posiada has<61>a (NP) (no password) lub ma funkcjonalne has<61>o (P) (password).
Druga cz<63><7A><EFBFBD> podaje dat<61> ostatniej zmiany has<61>a.
nast<EFBFBD>pne cztery to minimalny wiek, maksymalny wiek, okres ostrzegania i okres
nieaktywno<EFBFBD>ci has<61>a.
.SS Podpowiedzi dotycz<EFBFBD>ce hase<EFBFBD> u<EFBFBD>ytkownika
Bezpiecze<EFBFBD>stwo has<61>a zale<6C>y od si<73>y algorytmu koduj<75>cego oraz rozmiaru
klucza.
Metoda kodowania u<>ywana w Systemie \fB\s-2UNIX\s+2\fR oparta jest o algorytm
NBS DES i jest bardzo bezpieczna.
Rozmiar klucza zale<6C>y od losowo<77>ci wybranego has<61>a.
.PP
Naruszenia bezpiecze<7A>stwa hase<73> wynikaj<61> zwykle z beztroski przy wyborze lub
przechowywaniu has<61>a.
Z tego powodu powiniene<6E> wybra<72> has<61>o nie wyst<73>puj<75>ce w s<>owniku. Has<61>o nie
powinno te<74> by<62> poprawn<77> nazw<7A>, imieniem, nazwiskiem, numerem prawa jazdy,
dat<EFBFBD> urodzenia czy elementem adresu.
Wszystkie z powy<77>szych mog<6F> by<62> u<>yte do odgadni<6E>cia has<61>a i naruszenia
bezpiecze<EFBFBD>stwa systemu.
.PP
Has<EFBFBD>o musi by<62> <20>atwe do zapami<6D>tania, tak by nie by<62> zmuszonym do jego
zapisywania na kartce. Mo<4D>na to osi<73>gn<67><6E> sklejaj<61>c ze sob<6F> dwa kr<6B>tkie s<>owa,
ze wstawionym pomi<6D>dzy nie znakiem specjalnym lub cyfr<66>.
Na przyk<79>ad, Pass%word, Lew7konia.
.PP
Inna metoda konstrukcji has<61>a polega na wyborze <20>atwego do zapami<6D>tania zdania
(np. z literatury) i wyborze pierwszej b<>d<EFBFBD> ostatniej litery ka<6B>dego wyrazu.
Przyk<EFBFBD>adem tego jest
.IP "" .5i
Ask not for whom the bell tolls.
.PP
co daje
.IP "" .5i
An4wtbt,
.PP
albo te<74>
.IP "" .5i
A czy znasz Ty, bracie m<>ody
.PP
co daje
.IP "" .5i
A3zTbm.
.PP
W zasadzie mo<6D>esz by<62> pewien, <20>e niewielu cracker<65>w b<>dzie mie<69> takie has<61>o
w swoim s<>owniku. Powiniene<6E> jednak wybra<72> w<>asn<73> metod<6F> konstrukcji hase<73>
a nie polega<67> wy<77><79>cznie na opisanych tutaj.
.SS Uwagi o has<EFBFBD>ach grup
Has<EFBFBD>a grup s<> nieod<6F><64>cznym problemem bezpiecze<7A>stwa, gdy<64> do ich znajomo<6D>ci
uprawniona jest wi<77>cej ni<6E> jedna osoba.
Grupy s<> jednak u<>ytecznym narz<72>dziem pozwalaj<61>cym na wsp<73><70>prac<61> mi<6D>dzy
r<EFBFBD><EFBFBD>nymi u<>ytkownikami.
.SH PRZESTROGI
Mog<EFBFBD> nie by<62> obs<62>ugiwane wszystkie opcje.
Sprawdzanie z<>o<EFBFBD>ono<6E>ci has<61>a mo<6D>e r<><72>ni<6E> si<73> w r<><72>nych instalacjach. Zach<63>ca
si<EFBFBD> u<>ytkownika do wyboru tak skomplikowanego has<61>a, z jakim b<>dzie mu
wygodnie.
U<EFBFBD>ytkownicy mog<6F> nie m<>c zmieni<6E> has<61>a w systemie przy w<><77>czonym NIS, je<6A>li
nie s<> zalogowani do serwera NIS.
.SH PLIKI
.IR /etc/passwd " - informacja o kontach u<>ytkownik<69>w"
.br
.IR /etc/shadow " - zakodowane has<61>a u<>ytkownik<69>w"
.SH ZOBACZ TAK<EFBFBD>E
.BR passwd (3),
.BR shadow (3),
.BR group (5),
.BR passwd (5)
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
.SH OD T<EFBFBD>UMACZA
Niniejsza dokumentacja opisuje polecenie wchodz<64>ce w sk<73>ad pakietu
shadow-password.
Z uwagi na powtarzaj<61>ce si<73> nazwy polece<63>, upewnij si<73>, <20>e korzystasz
z w<>a<EFBFBD>ciwej dokumentacji.

88
man/pl/passwd.5 Normal file
View File

@ -0,0 +1,88 @@
.\" Copyright (c) 1993 Michael Haardt (u31b3hs@pool.informatik.rwth-aachen.de), Fri Apr 2 11:32:09 MET DST 1993
.\"
.\" This is free documentation; you can redistribute it and/or
.\" modify it under the terms of the GNU General Public License as
.\" published by the Free Software Foundation; either version 2 of
.\" the License, or (at your option) any later version.
.\"
.\" The GNU General Public License's references to "object code"
.\" and "executables" are to be interpreted as the output of any
.\" document formatting or typesetting system, including
.\" intermediate and printed output.
.\"
.\" This manual is distributed in the hope that it will be useful,
.\" but WITHOUT ANY WARRANTY; without even the implied warranty of
.\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
.\" GNU General Public License for more details.
.\"
.\" You should have received a copy of the GNU General Public
.\" License along with this manual; if not, write to the Free
.\" Software Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139,
.\" USA.
.\"
.\" Modified Sun Jul 25 10:46:28 1993 by Rik Faith (faith@cs.unc.edu)
.\" Modified Sun Aug 21 18:12:27 1994 by Rik Faith (faith@cs.unc.edu)
.\" Modified Sun Jun 18 01:53:57 1995 by Andries Brouwer (aeb@cwi.nl)
.\"
.\" Polish translation nov.1996 piotr.pogorzelski@ippt.gov.pl
.\"
.TH PASSWD 5 "24 Czerwiec 1993" "Linux" "Podr<64>cznik programisty linuxowego"
.SH NAZWA
passwd \- plik passwd definiuj<75>cy u<>ytkownik<69>w systemu
.SH OPIS
Plik
.B passwd
jest plikiem tekstowym ASCII, kt<6B>ry zawiera list<73> u<>ytkownik<69>w systemu
oraz has<61>a jakich musz<73> u<>ywa<77> aby otrzyma<6D> dost<73>p do systemu.
Ka<EFBFBD>dy powinien m<>c odczyta<74> informacje z pliku passwd (poniewa<77> has<61>a
w tym pliku s<> zakodowane jest to poprawne) lecz prawo do modyfikacji
pliku powinien mie<69> tylko administrator.
Dodaj<EFBFBD>c nowego u<>ytkownika nale<6C>y pole przeznaczone na has<61>o pozostawi<77> puste
i u<>y<EFBFBD> programu \fBpasswd\fP(1). Gwiazdka lub inny pojedynczy znak w polu
has<EFBFBD>a oznacza, ze u<>ytkownik nie mo<6D>e dosta<74> si<73> do systemu przez \fBlogin\fP(1).
Je<EFBFBD>li g<><67>wny system plik<69>w jest na ram dysku (/dev/ram) nale<6C>y
plik passwd skopiowa<77> na dyskietk<74> przechowuj<75>c<EFBFBD> g<><67>wny system plik<69>w
przed zamkni<6E>ciem systemu. Trzeba r<>wnie<69> sprawdzi<7A> prawa dost<73>pu do.
Je<EFBFBD>li trzeba utworzy<7A> grup<75> u<>ytkownik<69>w, ich identyfikatory grupy
GID musz<73> by<62> r<>wne oraz musi istnie<69> odpowiednia pozycja w pliku
\fI/etc/group\fP, lub grupa nie b<>dzie istnia<69>a.
.PP
Ka<EFBFBD>da pozycja zajmuje jeden wiersz w formacie:
.sp
login_name:has<61>o:UID:GID:imie_nazwisko:katalog:pow<6F>oka
.RS
.RE
.sp
Kr<EFBFBD>tki opis poszczeg<65>lnych p<>l:
.sp
.RS
.TP 1.0in
.I login_name
nazwa u<>ytkownika w systemie (radz<64> u<>ywa<77> ma<6D>ych liter).
.TP
.I has<EFBFBD>o
zakodowane has<61>o u<>ytkownika.
.TP
.I UID
identyfikator u<>ytkownika (liczbowo).
.TP
.I GID
identyfikator grupy (liczbowo).
.TP
.I imi<EFBFBD>_nazwisko
Opisowa nazwa u<>ytkownika, zwykle imi<6D> i nazwisko (wykorzystywane
przez programy pocztowe).
.TP
.I katalog
katalog macierzysty ($HOME) u<>ytkownika.
.TP
.I pow<EFBFBD>oka
program jaki uruchomi<6D> po wej<65>ciu u<>ytkownika do systemu.
(je<6A>li pusty u<>yj /bin/sh, je<6A>li istnieje /etc/shells i
dana pow<6F>oka nie jest tam wymieniona, u<>ytkownik nie b<>dzie m<>g<EFBFBD>
dosta<EFBFBD> si<73> do systemu wykorzystuj<75>c protok<6F><6B> ftp).
.RE
.SH PLIKI
.I /etc/passwd
.SH "ZOBACZ TAK<41>E"
.BR passwd "(1), " login "(1), " group (5)

81
man/pl/porttime.5 Normal file
View File

@ -0,0 +1,81 @@
.\" {PTM/WK/1999-09-17}
.\" Copyright 1989 - 1990, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.TH PORTTIME 5
.SH NAZWA
porttime \- plik czas<61>w dost<73>pu do port<72>w
.SH OPIS
.I porttime
zawiera list<73> urz<72>dze<7A> tty, nazw u<>ytkownik<69>w i dozwolonych czas<61>w logowania.
.PP
Ka<EFBFBD>da pozycja sk<73>ada si<73> z trzech, rozdzielonych dwukropkiem, p<>l.
Pierwsze pole zawiera list<73> oddzielonych przecinkami urz<72>dze<7A> tty lub
gwiazdk<EFBFBD>, wskazuj<75>c<EFBFBD>, <20>e pozycja ta pasuje do wszystkich urz<72>dze<7A> tty.
Drugie pole zawiera list<73> oddzielonych przecinkami nazw u<>ytkownik<69>w lub
gwiazdk<EFBFBD>, wskazuj<75>c<EFBFBD>, <20>e pozycja dotyczy wszystkich u<>ytkownik<69>w.
Trzecie pole jest list<73> oddzielonych przecinkami dozwolonych czas<61>w dost<73>pu.
.PP
Ka<EFBFBD>da pozycja czasu dost<73>pu sk<73>ada si<73> z zera lub wi<77>cej dni tygodnia,
skr<EFBFBD>conych do \fBSu\fR, \fBMo\fR, \fBTu\fR, \fBWe\fR, \fBTh\fR, \fBFr\fR
i \fBSa\fR, po kt<6B>rych nast<73>puje para rozdzielonych my<6D>lnikiem czas<61>w.
Do okre<72>lenia dni roboczych (od poniedzia<69>ku do pi<70>tku) mo<6D>e by<62> u<>yty
skr<EFBFBD>t \fBWk\fR. Skr<6B>t \fBAl\fR oznacza ka<6B>dy dzie<69>. Je<4A>eli nie podano dni
tygodnia przyjmowane jest \fBAl\fR.
.SH PRZYK<EFBFBD>ADY
Poni<EFBFBD>szy wpis zezwala u<>ytkownikowi \fBjfh\fR na dost<73>p do ka<6B>dego portu
w dni robocze od godziny 9-tej do 17-tej.
.br
.sp 1
*:jfh:Wk0900-1700
.br
.sp 1
Poni<EFBFBD>sze pozycje pozwalaj<61> na dost<73>p do konsoli (/dev/console) wy<77><79>cznie
u<EFBFBD>ytkownikom \fBroot\fR i \fBoper\fR - w dowolnym czasie.
Przyk<EFBFBD>ad ten pokazuje, <20>e plik \fI/etc/porttime\fR stanowi uporz<72>dkowan<61>
list<EFBFBD> czas<61>w dost<73>pu. Ka<4B>dy inny u<>ytkownik b<>dzie pasowa<77> do drugiej pozycji
listy, nie zezwalaj<61>cej na dost<73>p w <20>adnym czasie.
.br
.sp 1
console:root,oper:Al0000-2400
.br
console:*:
.br
.sp 1
Poni<EFBFBD>szy wpis zezwala na dost<73>p do dowolnego portu u<>ytkownikowi \fBgames\fR
poza godzinami pracy.
.br
.sp 1
*:games:Wk1700-0900,SaSu0000-2400
.br
.sp 1
.SH PLIKI
.IR /etc/porttime " - plik zawieraj<61>cy czasy dost<73>pu do port<72>w"
.SH ZOBACZ TAK<EFBFBD>E
.BR login (1)
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

152
man/pl/pw_auth.3 Normal file
View File

@ -0,0 +1,152 @@
.\" {PTM/WK/1999-09-15}
.\" Copyright 1992 - 1993, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: pw_auth.3,v 1.2 2000/10/16 21:34:43 kloczek Exp $
.\"
.TH PWAUTH 3
.SH NAZWA
pwauth \- procedury uwierzytelniania hase<73> zdefiniowane przez administratora
.SH SK<EFBFBD>ADNIA
.B #include <pwauth.h>
.PP
.B int pw_auth (char
.I *command,
.B char
.I *user,
.B int
.I reason,
.B char
.IB *input) ;
.SH OPIS
.B pw_auth
wywo<EFBFBD>uje funkcje zdefiniowane przez administratora dla danego u<>ytkownika.
.PP
\fIcommand\fR jest nazw<7A> programu uwierzytelniania (autentykacji).
Jest ona otrzymywana z informacji zawartej pliku hase<73> u<>ytkownik<69>w.
Odpowiedni <20>a<EFBFBD>cuch (z pola has<61>a) zawiera jedn<64> lub wi<77>cej, rozdzielonych
<EFBFBD>rednikami, nazw plik<69>w wykonywalnych.
Programy zostan<61> wykonane w zadanej kolejno<6E>ci.
Dla ka<6B>dej z przyczyn (reason) podanych ni<6E>ej podane s<> argumenty wiersza
polece<EFBFBD>.
.PP
\fIuser\fR jest nazw<7A> sprawdzanego u<>ytkownika, w postaci podanej w pliku
\fI/etc/passwd\fR.
Pozycje opisuj<75>ce u<>ytkownik<69>w indeksowane s<> nazw<7A> u<>ytkownika.
Pozwala to na istnienie powtarzaj<61>cych si<73> identyfikator<6F>w (UID). Ka<4B>da
z r<><72>nych nazw u<>ytkownika o tym samym identyfikatorze mo<6D>e
posiada<EFBFBD> inny program i informacj<63> autentykuj<75>c<EFBFBD>.
.PP
Ka<EFBFBD>da z dopuszczalnych przyczyn autentykacji obs<62>ugiwana jest w potencjalnie
r<EFBFBD><EFBFBD>ny spos<6F>b.
Do komunikacji z u<>ytkownikiem dost<73>pne s<> standardowe deskryptory plik<69>w
0, 1 i 2, chyba <20>e wspomniano inaczej.
Do ustalenia to<74>samo<6D>ci u<>ytkownika wykonuj<75>cego <20><>danie uwierzytelnienia
mo<EFBFBD>e zosta<74> u<>yty rzeczywisty identyfikator.
Przyczyna (\fIreason\fR) jest jedn<64> z
.IP \fBPW_SU\fR 1i
Wykonaj uwierzytelnienie dla bie<69><65>cego rzeczywistego identyfikatora u<>ytkownika
pr<EFBFBD>buj<EFBFBD>c prze<7A><65>czy<7A> rzeczywisty ID na podanego u<>ytkownika.
Program uwierzytelniaj<61>cy zostanie wywo<77>any z opcj<63> \fB-s\fR poprzedzaj<61>c<EFBFBD>
nazw<EFBFBD> u<>ytkownika.
.IP \fBPW_LOGIN\fR 1i
Wykonaj uwierzytelnienie dla danego u<>ytkownika tworz<72>c now<6F> sesj<73> pracy
(loginow<6F>). Program uwierzytelniaj<61>cy zostanie wywo<77>any z opcj<63> \fB-l\fR,
po kt<6B>rej wyst<73>pi nazwa u<>ytkownika.
.IP \fBPW_ADD\fR 1i
Utw<EFBFBD>rz nowy wpis dla danego u<>ytkownika.
Pozwala to programowi uwierzytelniania na zainicjowanie miejsca dla nowego
u<EFBFBD>ytkownika.
Program zostanie wywo<77>any z opcj<63> \fB-a\fR, po kt<6B>rej wyst<73>pi nazwa u<>ytkownika.
.IP \fBPW_CHANGE\fR 1i
Zmie<EFBFBD> istniej<65>cy wpis dla danego u<>ytkownika.
Pozwala to na programowi uwierzytelniaj<61>cemu na zmian<61> informacji autentykuj<75>cej
dla istniej<65>cego u<>ytkownika.
Program zostanie wywo<77>any z opcj<63> \fB-c\fR poprzedzaj<61>c<EFBFBD> nazw<7A> u<>ytkownika.
.IP \fBPW_DELETE\fR 1i
Usu<EFBFBD> informacj<63> autentykuj<75>c<EFBFBD> dla danego u<>ytkownika.
Pozwala programowi uwierzytelniania na odzyskanie miejsca po u<>ytkowniku, kt<6B>ry
nie b<>dzie ju<6A> identyfikowany przy u<>yciu tego programu.
Program uwierzytelniania zostanie wywo<77>any z opcj<63> \fB-d\fR,
po kt<6B>rej wyst<73>pi nazwa u<>ytkownika.
.IP \fBPW_TELNET\fR 1i
Wykonaj uwierzytelnianie u<>ytkownika pod<6F><64>czaj<61>cego si<73> do systemu przy pomocy
polecenia \fBtelnet\fR.
Program zostanie wywo<77>any z opcj<63> \fB-t\fR, po kt<6B>rej wyst<73>pi nazwa u<>ytkownika.
.IP \fBPW_RLOGIN\fR 1i
Wykonaj uwierzytelnienie u<>ytkownika pod<6F><64>czaj<61>cego si<73> do systemu przy pomocy
polecenia \fBrlogin\fR.
Program zostanie wywo<77>any z opcj<63> \fB-r\fR, po kt<6B>rej wyst<73>pi nazwa u<>ytkownika.
.IP \fBPW_FTP\fR 1i
Wykonaj uwierzytelnienie u<>ytkownika pod<6F><64>czaj<61>cego si<73> do systemu przy pomocy
polecenia \fBftp\fR.
Program uwierzytelniania zostanie wywo<77>any z opcj<63> \fB-f\fR,
po kt<6B>rej wyst<73>pi nazwa u<>ytkownika.
Do komunikacji z u<>ytkownikiem NIE s<> dost<73>pne standardowe deskryptory plik<69>w.
Deskryptor standardowego wej<65>cia zostanie pod<6F><64>czony do procesu macierzystego,
za<EFBFBD> pozosta<74>e dwa deskryptory plik<69>w dostan<61> pod<6F><64>czone do \fI/dev/null\fR.
Funkcja \fBpw_auth\fR b<>dzie potokowa<77> pojedynczy wiersz danych do programu
uwierzytelniania pos<6F>uguj<75>c si<73> deskryptorem 0.
.IP \fBPW_REXEC\fR 1i
Wykonaj uwierzytelnienie u<>ytkownika pod<6F><64>czaj<61>cego si<73> do systemu przy pomocy
polecenia \fIrexec\fR.
Program zostanie wywo<77>any z opcj<63> \fB-x\fR, po kt<6B>rej wyst<73>pi nazwa u<>ytkownika.
Do komunikacji ze zdalnym u<>ytkownikiem NIE s<> dost<73>pne standardowe
deskryptory plik<69>w.
Deskryptor standardowego wej<65>cia zostanie pod<6F><64>czony do procesu macierzystego,
za<EFBFBD> pozosta<74>e dwa deskryptory plik<69>w dostan<61> pod<6F><64>czone do \fI/dev/null\fR.
Funkcja \fBpw_auth\fR b<>dzie potokowa<77> pojedynczy wiersz danych do programu
uwierzytelniania pos<6F>uguj<75>c si<73> deskryptorem 0.
.PP
Ostatni argument stanowi dane autentykacji, u<>ywane przez
.B PW_FTP
oraz
.B PW_REXEC
Jest on traktowany jak pojedynczy wiersz tekstu potokowany do programu
uwierzytelniaj<EFBFBD>cego.
Dla
.B PW_CHANGE
warto<EFBFBD><EFBFBD> \fIinput\fR jest warto<74>ci<63> poprzedniej nazwy u<>ytkownika,
je<EFBFBD>li zmieniana jest nazwa.
.SH PRZESTROGI
Funkcja ta nie tworzy faktycznej sesji.
Wskazuje jedynie, czy u<>ytkownik powinien otrzyma<6D> zezwolenie na jej
utworzenie.
.PP
Obecnie opcje sieciowe nie s<> jeszcze przetestowane.
.SH DIAGNOSTYKA
Funkcja \fBpw_auth\fR zwraca 0 je<6A>li program uwierzytelniania zako<6B>czy<7A>
dzia<EFBFBD>anie z zerowym kodem powrotu, w przeciwnym wypadku warto<74><6F> niezerow<6F>.
.SH ZOBACZ TAK<EFBFBD>E
.BR login (1),
.BR passwd (1),
.BR su (1),
.BR useradd (8),
.BR userdel (8),
.BR usermod (8)
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

65
man/pl/pwauth.8 Normal file
View File

@ -0,0 +1,65 @@
.\" {PTM/WK/1999-09-15}
.\" Copyright 1992, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: pwauth.8,v 1.2 2000/10/16 21:34:43 kloczek Exp $
.\"
.TH PWAUTH 8
.SH NAZWA
pwauth \- definiowane przez administratora uwierzytelnianie hase<73>
.SH OPIS
Administrator systemu mo<6D>e zdefiniowa<77> list<73> program<61>w, jakie s<> u<>ywane
do potwierdzenia to<74>samo<6D>ci u<>ytkownika.
Programy te podawane s<> zamiast informacji o zakodowanym ha<68>le obecnej
w pliku \fI/etc/passwd\fR albo \fI/etc/shadow\fR.
Narz<EFBFBD>dzia administruj<75>ce kontami u<>ytkownik<69>w sprawdzaj<61> pole zakodowanego
has<EFBFBD>a i stwierdzaj<61> czy u<>ytkownik posiada zdefiniowany przez administratora
program uwierzytelniaj<61>cy (autentykuj<75>cy).
Funkcja \fBpw_auth\fR zostanie wywo<77>ana ka<6B>dorazowo, gdy jeden z tych
program<EFBFBD>w administracyjnych stwierdzi, <20>e zmieniany u<>ytkownik posiada
zdefiniowane programy uwierzytelniania.
.PP
Pocz<EFBFBD>tkowy wpis tworzony jest przez polecenie \fBuseradd\fR.
Zmiany, takie jak zmiana informacji autentykuj<75>cej lub usuni<6E>cie konta
u<EFBFBD>ytkownika, spowoduj<75> wywo<77>anie funkcji \fBpw_auth\fR. Pozwala to
na utrzymanie aktualno<6E>ci informacji dla ka<6B>dego konta.
.PP
Programy uwierzytelniaj<61>ce nie tworz<72> sesji pracy (loginowych) ani
sesji sieciowych. Kod zako<6B>czenia programu uwierzytelniaj<61>cego jest
wskazaniem czy akcja b<>dzie dozwolona.
Proces wo<77>aj<61>cy musi posiada<64> odpowiednie uprawnienia do samodzielnego
utworzenia sesji pracy lub sesji sieciowej.
.SH ZOBACZ TAK<EFBFBD>E
.BR login (1),
.BR passwd (1),
.BR su (1),
.BR useradd (8),
.BR userdel (8),
.BR usermod (8),
.BR pw_auth (3)
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

109
man/pl/pwck.8 Normal file
View File

@ -0,0 +1,109 @@
.\" {PTM/WK/1999-09-14}
.\" Copyright 1992, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: pwck.8,v 1.2 2000/10/16 21:34:43 kloczek Exp $
.\"
.TH PWCK 1
.SH NAZWA
pwck - weryfikacja sp<73>jno<6E>ci plik<69>w hase<73>
.SH OPIS
\fBpwck\fR [\fB-r\fR] [\fIpasswd\fR \fIshadow\fR]
.SH OPIS
\fBpwck\fR weryfikuje integralno<6E><6F> informacji autentykacji systemowej.
W plikach \fI/etc/passwd\fR i \fI/etc/shadow\fR sprawdzane s<> wszystkie
pozycje, by upewni<6E> si<73>, <20>e ka<6B>da z nich posiada w<>a<EFBFBD>ciwy format
i poprawne dane w ka<6B>dym z p<>l. U<>ytkownik monitowany jest o usuni<6E>cie
pozycji, kt<6B>re s<> sformatowane niepoprawnie lub posiadaj<61> inne nie daj<61>ce
si<EFBFBD> skorygowa<77> b<><62>dy.
.P
Kontrolowane jest czy ka<6B>da pozycja posiada
.sp
.in +.5i
- w<>a<EFBFBD>ciw<69> liczb<7A> p<>l
.br
- unikaln<6C> nazw<7A> u<>ytkownika
.br
- poprawny identyfikator u<>ytkownika i grupy
.br
- poprawn<77> grup<75> g<><67>wn<77>
.br
- poprawny katalog domowy
.br
- poprawn<77> pow<6F>ok<6F> zg<7A>oszeniow<6F> (startow<6F>)
.in -.5i
.sp
.P
Kontrola w<>a<EFBFBD>ciwej liczby p<>l i niepowtarzalnej nazwy u<>ytkownika jest
decyduj<EFBFBD>ca. Je<4A>eli pozycja posiada b<><62>dn<64> liczb<7A> p<>l, to u<>ytkownik jest
proszony o usuni<6E>cie ca<63>ej pozycji (wiersza).
Je<EFBFBD>eli u<>ytkownik nie potwierdzi decyzji o usuni<6E>ciu, to pomijane s<> wszelkie
dalsze sprawdzenia.
Pozycja z powt<77>rzon<6F> nazw<7A> u<>ytkownika powoduje monit o usuni<6E>cie, ale nadal
b<EFBFBD>d<EFBFBD> wykonywane pozosta<74>e sprawdzenia.
Wszystkie inne b<><62>dy daj<61> ostrze<7A>enia a u<>ytkownik jest zach<63>cany
do uruchomienia polecenia \fBusermod\fR, by je poprawi<77>.
.P
Polecenia dzia<69>aj<61>ce na pliku \fI/etc/passwd\fR nie potrafi<66> zmienia<69>
uszkodzonych lub powielonych pozycji. W takich okoliczno<6E>ciach powinien by<62>
u<EFBFBD>ywany \fBpwck\fR, by usun<75><6E> nieprawid<69>ow<6F> pozycj<63>.
.SH OPCJE
Domy<EFBFBD>lnie \fBpwck\fR dzia<69>a na plikach \fI/etc/passwd\fR oraz \fI/etc/shadow\fR.
Przy pomocy parametr<74>w \fIpasswd\fR i \fIshadow\fR u<>ytkownik mo<6D>e wybra<72> inne
pliki.
Dodatkowo, u<>ytkownik mo<6D>e wykona<6E> polecenie w trybie tylko-do-odczytu, poprzez
podanie flagi \fB-r\fR.
Powoduje to, <20>e na wszystkie pytania dotycz<63>ce zmian zostanie, bez ingerencji
u<EFBFBD>ytkownika, u<>yta odpowied<65> \fBnie\fR.
.SH PLIKI
.IR /etc/passwd " - informacja o kontach u<>ytkownik<69>w"
.br
.IR /etc/shadow " - zakodowana informacja o has<61>ach"
.br
.IR /etc/group " - informacja o grupach"
.SH ZOBACZ TAK<EFBFBD>E
.BR usermod (8),
.BR group (5),
.BR passwd (5),
.BR shadow (5)
.SH DIAGNOSTYKA
Polecenie \fBpwck\fR ko<6B>czy prac<61> z nast<73>puj<75>cymi warto<74>ciami kod<6F>w
zako<EFBFBD>czenia:
.IP 0 5
Powodzenie
.IP 1 5
B<EFBFBD><EFBFBD>d sk<73>adni
.IP 2 5
Jedna lub wi<77>cej z<>ych pozycji pliku hase<73>
.IP 3 5
Niemo<EFBFBD>liwe otwarcie plik<69>w hase<73>
.IP 4 5
Niemo<EFBFBD>liwa blokada plik<69>w hase<73>
.IP 5 5
Niemo<EFBFBD>liwa aktualizacja plik<69>w hase<73>
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

66
man/pl/pwconv.8 Normal file
View File

@ -0,0 +1,66 @@
.\" {PTM/WK/1999-09-14}
.\" $Id: pwconv.8,v 1.1 2000/09/05 17:27:30 marekm Exp $
.TH PWCONV 8 "26 wrze<7A>nia 1997"
.SH NAZWA
pwconv, pwunconv, grpconv, grpunconv - konwersja dot. chronionych plik<69>w hase<73> i grup
.SH SK<EFBFBD>ADNIA
.B pwconv
.br
.B pwunconv
.br
.B grpconv
.br
.B grpunconv
.SH OPIS
Wszystkie te cztery programy dzia<69>aj<61> na zwyk<79>ych i dodatkowych (shadow)
plikach hase<73> i grup:
.IR /etc/passwd ", " /etc/group ", " /etc/shadow " i " /etc/gshadow .
.B pwconv
.RI "tworzy " shadow " z " passwd " i opcjonalnie istniej<65>cego " shadow .
.B pwunconv
.RI "tworzy " passwd " z " passwd " i " shadow " a nast<73>pnie usuwa " shadow .
.B grpconv
.RI "tworzy " gshadow " z " group " i opcjonalnie istniej<65>cego " gshadow .
.B grpunconv
.RI "tworzy " group " z " group " i " gshadow " a nast<73>pnie usuwa " gshadow .
Ka<EFBFBD>dy z program<61>w zdobywa niezb<7A>dne blokady przed konwersj<73>.
.BR pwconv " i " grpconv
s<EFBFBD> podobne. Po pierwsze, z pliku dodatkowego usuwane s<> pozycje, kt<6B>re
nie istniej<65> w pliku g<><67>wnym. Nast<73>pnie, w pliku dodatkowym aktualizowane s<>
pozycje nie posiadaj<61>ce 'x' jako has<61>a w pliku g<><67>wnym. Dodawane s<> pozycje
brakuj<EFBFBD>ce w stosunku do pliku g<><67>wnego. Na koniec, has<61>a w pliku g<><67>wnym
zast<EFBFBD>powane s<> przez 'x'. Programy te mog<6F> s<>u<EFBFBD>y<EFBFBD> zar<61>wno do pocz<63>tkowej
konwersji jak i do aktualizacji dodatkowego pliku hase<73> je<6A>li plik g<><67>wny
zmieniany by<62> r<>cznie.
Przy dodawaniu nowych wpis<69>w do
.IR /etc/shadow
.B pwconv
u<EFBFBD>yje warto<74>ci
.BR PASS_MIN_DAYS ", " PASS_MAX_DAYS " i " PASS_WARN_AGE
z pliku
.IR /etc/login.defs .
.RB "Podobnie, " pwunconv " oraz " grpunconv
s<EFBFBD> zbli<6C>one. Has<61>a w pliku g<><67>wnym aktualizowane s<> na podstawie pliku
dodatkowego (shadow). Wpisy istniej<65>ce w pliku g<><67>wnym, a nie posiadaj<61>ce
odpowiednik<EFBFBD>w w dodatkowym s<> pozostawiane bez zmian. Na koniec usuwany
jest plik dodatkowy.
Cz<EFBFBD><EFBFBD><EFBFBD> informacji o wa<77>no<6E>ci hase<73> jest tracona przez
.BR pwunconv .
Przeprowadza on konwersj<73> tego, co potrafi.
.SH B<EFBFBD><EFBFBD>DY
B<EFBFBD><EFBFBD>dy w plikach hase<73> czy grup (takie jak nieprawid<69>owe czy powt<77>rzone
pozycje) mog<6F> spowodowa<77> zap<61>tlenie si<73> omawianych program<61>w lub r<><72>nego
rodzaju inne b<><62>dne zachowanie. Przed konwersj<73> na lub z dodatkowych plik<69>w
hase<EFBFBD> lub grup prosz<73> uruchomi<6D> \fBpwck\fR i \fBgrpck\fR, by poprawi<77> tego
rodzaju b<><62>dy.
.SH ZOBACZ TAK<EFBFBD>E
.BR login.defs (5),
.BR pwck (8),
.BR grpck (8),
.BR shadowconfig (8)

1
man/pl/pwunconv.8 Normal file
View File

@ -0,0 +1 @@
.so pwconv.8

148
man/pl/shadow.3 Normal file
View File

@ -0,0 +1,148 @@
.\" {PTM/WK/1999-09-16}
.\" Copyright 1989 - 1993, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: shadow.3,v 1.2 2000/10/16 21:34:43 kloczek Exp $
.\"
.TH SHADOW 3
.SH NAZWA
shadow \- procedury zakodowanego pliku hase<73>
.SH SK<EFBFBD>ADNIA
.B #include <shadow.h>
.PP
.B struct spwd *getspent();
.PP
.B struct spwd *getspnam(char
.IB *name );
.PP
.B void setspent();
.PP
.B void endspent();
.PP
.B struct spwd *fgetspent(FILE
.IB *fp );
.PP
.B struct spwd *sgetspent(char
.IB *cp );
.PP
.B int putspent(struct spwd
.I *p,
.B FILE
.IB *fp );
.PP
.B int lckpwdf();
.PP
.B int ulckpwdf();
.SH OPIS
.I shadow
operuje na zawarto<74>ci dodatkowego pliku hase<73> (shadow) \fI/etc/shadow\fR.
Plik \fI#include\fR opisuje struktur<75>
.sp
struct spwd {
.in +.4i
.br
char *sp_namp; /* nazwa u<>ytkownika (login) */
.br
char *sp_pwdp; /* zakodowane has<61>o */
.br
long sp_lstchg; /* ostatnia zmiana has<61>a */
.br
int sp_min; /* dni do dozwolonej zmiany */
.br
int sp_max; /* dni przed wymagan<61> zmian<61> */
.br
int sp_warn; /* dni ostrze<7A>enia o wyga<67>ni<6E>ciu */
.br
int sp_inact; /* dni przed wy<77><79>czeniem konta */
.br
int sp_expire; /* data wa<77>no<6E>ci konta */
.br
int sp_flag; /* zarezerwowane do przysz<73>ego u<>ytku */
.br
.in -.5i
}
.PP
Znaczenie poszczeg<65>lnych p<>l:
.sp
sp_namp \- wska<6B>nik do zako<6B>czonej przez nul nazwy u<>ytkownika.
.br
sp_pwdp \- wska<6B>nik do zako<6B>czonego nul has<61>a.
.br
sp_lstchg \- dni od 1 stycznia 1970; data ostatniej zmiany has<61>a.
.br
sp_min \- dni, przed up<75>ywem kt<6B>rych has<61>o nie mo<6D>e by<62> zmienione.
.br
sp_max \- dni, po kt<6B>rych has<61>o musi by<62> zmienione.
.br
sp_warn \- dni przed dat<61> up<75>ywu wa<77>no<6E>ci has<61>a, od kt<6B>rych
u<EFBFBD>ytkownik jest ostrzegany od nadchodz<64>cym terminie wa<77>no<6E>ci.
.br
sp_inact \- dni po up<75>yni<6E>ciu wa<77>no<6E>ci konta, po kt<6B>rych konto jest
uwa<EFBFBD>ane za nieaktywne i wy<77><79>czane.
.br
sp_expire \- dni od 1 stycznia 1970, data gdy konto zostanie
wy<EFBFBD><EFBFBD>czone.
.br
sp_flag \- zarezerwowane do przysz<73>ego u<>ytku.
.SH OPIS
\fBgetspent\fR, \fBgetspname\fR, \fBfgetspent\fR i \fBsgetspent\fR
zwracaj<EFBFBD> wska<6B>nik do \fBstruct spwd\fR.
\fBgetspent\fR zwraca nast<73>pn<70> pozycj<63> w pliku, za<7A> \fBfgetspent\fR
nast<EFBFBD>pn<EFBFBD> pozycj<63> z podanego strumienia. Zak<61>ada si<73>, <20>e strumie<69>
ten jest plikiem o poprawnym formacie.
\fBsgetspent\fR zwraca wska<6B>nik do \fBstruct spwd\fR u<>ywaj<61>c jako
wej<EFBFBD>cia dostarczonego <20>a<EFBFBD>cucha.
\fBgetspnam\fR wyszukuje od bie<69><65>cej pozycji w pliku pozycji pasuj<75>cej
do \fBname\fR.
.PP
\fBsetspent\fR i \fBendspent\fR mog<6F> zosta<74> u<>yte do odpowiednio,
rozpocz<EFBFBD>cia i zako<6B>czenia dost<73>pu do chronionego pliku hase<73> (shadow).
.PP
Do zapewnienia wy<77><79>cznego dost<73>pu do pliku \fI/etc/shadow\fR powinny
by<EFBFBD> u<>ywane procedury \fBlckpwdf\fR i \fBulckpwdf\fR.
\fBlckpwdf\fR przez 15 sekund usi<73>uje uzyska<6B> blokad<61> przy pomocy
\fBpw_lock\fR.
Kontynuuje pr<70>b<EFBFBD> uzyskania drugiej blokady przy pomocy \fBspw_lock\fR
przez czas pozosta<74>y z pocz<63>tkowych 15 sekund.
Je<EFBFBD>eli po up<75>ywie 15 sekund kt<6B>rakolwiek z tych pr<70>b zawiedzie,
to \fBlckpwdf\fR zwraca -1.
Je<EFBFBD>eli uzyskano obie blokady, to zwracane jest 0.
.SH DIAGNOSTYKA
Je<EFBFBD>eli nie ma dalszych pozycji lub podczas przetwarzania pojawi si<73> b<><62>d,
to procedury zwracaj<61> NULL.
Procedury zwracaj<61>ce warto<74><6F> typu \fBint\fR zwracaj<61> 0 w przypadku powodzenia
a -1 dla pora<72>ki.
.SH PRZESTROGI
Procedury te mog<6F> by<62> u<>ywane wy<77><79>cznie przez superu<72>ytkownika, gdy<64> dost<73>p
do dodatkowego, chronionego pliku hase<73> jest ograniczony.
.SH PLIKI
.IR /etc/shadow " - zakodowane has<61>a u<>ytkownik<69>w"
.SH ZOBACZ TAK<EFBFBD>E
.BR getpwent (3),
.BR shadow (5)
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

92
man/pl/shadow.5 Normal file
View File

@ -0,0 +1,92 @@
.\" 1999 PTM Przemek Borys
.\" Copyright 1989 - 1990, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: shadow.5,v 1.1 2000/09/05 17:27:30 marekm Exp $
.\"
.TH SHADOW 5
.SH NAZWA
shadow \- zakodowany plik z has<61>ami
.SH OPIS
.I shadow
zawiera zakodowane dane o has<61>ach dla kont u<>ytkownik<69>w oraz opcjonalne
informacje o wieku (aging) has<61>a.
Zawarte s<> w nim
.IP "" .5i
Nazwa u<>ytkownika (nazwa logowania)
.IP "" .5i
Zakodowane has<61>o
.IP "" .5i
Dni, licz<63>c od 1 stycznia 1970, kiedy has<61>o by<62>o ostatni raz zmienione
.IP "" .5i
Dni przed kt<6B>rych up<75>yni<6E>ciem niemo<6D>liwa jest zmiany has<61>a
.IP "" .5i
Dni, po kt<6B>rych up<75>yni<6E>ciu konieczna jest zmiana has<61>a
.IP "" .5i
Ilo<EFBFBD><EFBFBD> dni, jaka musi dzieli<6C> has<61>o od przedawnienia, by u<>ytkownik by<62>
ostrzegany
.IP "" .5i
Ilo<EFBFBD><EFBFBD> dni po przedawnieniu has<61>a, po kt<6B>rych konto jest wy<77><79>czane
.IP "" .5i
Dni od 1 stycznia 1970, okre<72>laj<61>ce dat<61>, kiedy konto jest wy<77><79>czane
.IP "" .5i
Pole zarezerwowane
.PP
Pole has<61>a musi by<62> wype<70>nione. Zakodowane has<61>o sk<73>ada si<73> z 13-24 znak<61>w z
64 znakowego alfabetu a-z, A-Z, 0-9, \. i /.
Dla szczeg<65><67><EFBFBD>w interpretacji tego napisu, odsy<73>amy do \fIcrypt(3)\fR.
.PP
Data ostatniej zmiany has<61>a jest podawana jako liczba dni od 1 stycznia
1970. Has<61>a nie mog<6F> by<62> zmieniane przed up<75>ywem odpowiedniej ilo<6C>ci dni, a
musz<EFBFBD> by<62> zmieniane po up<75>ywie maksymalnej ilo<6C>ci dni.
Je<EFBFBD>li minimalna liczba dni jest wi<77>ksza od maksymalnej, has<61>o nie mo<6D>e by<62>
przez u<>ytkownika zmienione.
.PP
Je<EFBFBD>li has<61>o pozostaje niezmienione po up<75>ywie jego wa<77>no<6E>ci, to konto jest
uwa<EFBFBD>ane za nieaktywne i zostanie wy<77><79>czone po ustalonej liczbie dni
nieaktywno<EFBFBD>ci. Konto zostanie r<>wnie<69> wy<77><79>czone w zadanym dniu wa<77>no<6E>ci
konta bez wzgl<67>du na informacj<63> o terminie wa<77>no<6E>ci has<61>a.
.PP
Informacja w pliku \fIshadow\fR zast<73>puje wszelkie has<61>a lub dane o ich
wieku znajduj<75>ce si<73> w \fI/etc/passwd\fR.
.PP
Je<EFBFBD>li ma by<62> utrzymywane bezpiecze<7A>stwo hase<73>, to plik ten nie mo<6D>e by<62>
odczytywalny dla zwyk<79>ych u<>ytkownik<69>w.
.SH Pliki
.IR /etc/passwd " - informacje o kontach u<>ytkownik<69>w"
.br
.IR /etc/shadow " - zakodowane has<61>a u<>ytkownik<69>w"
.SH ZOBACZ TAK<EFBFBD>E
chage(1),
login(1),
passwd(1),
su(1),
sulogin(1M),
shadow(3),
passwd(5),
pwconv(8),
pwunconv(8)

27
man/pl/shadowconfig.8 Normal file
View File

@ -0,0 +1,27 @@
.\" {PTM/WK/1999-09-14}
.\" $Id: shadowconfig.8,v 1.1 2000/09/05 17:27:30 marekm Exp $
.TH SHADOWCONFIG 8 "19 kwietnia 1997" "Debian GNU/Linux"
.SH NAZWA
shadowconfig - prze<7A><65>cza ochron<6F> hase<73> i grup przez pliki shadow
.SH SK<EFBFBD>ADNIA
.B "shadowconfig"
.IR on " | " off
.SH OPIS
.PP
.B shadowconfig on
w<EFBFBD><EFBFBD>cza ochron<6F> hase<73> i grup przez dodatkowe, przes<65>aniane pliki (shadow);
.B shadowconfig off
wy<EFBFBD><EFBFBD>cza dodatkowe pliki hase<73> i grup.
.B shadowconfig
wy<EFBFBD>wietla komunikat o b<><62>dzie i ko<6B>czy prac<61> z niezerowym kodem je<6A>li
znajdzie co<63> nieprawid<69>owego. W takim wypadku powiniene<6E> poprawi<77> b<><62>d
.\" if it finds anything awry.
i uruchomi<6D> program ponownie.
W<EFBFBD><EFBFBD>czenie ochrony hase<73>, gdy jest ona ju<6A> w<><77>czona lub jej wy<77><79>czenie,
gdy jest wy<77><79>czona jest nieszkodliwe.
Przeczytaj
.IR /usr/doc/passwd/README.debian.gz ,
gdzie znajdziesz kr<6B>tkie wprowadzenie do ochrony hase<73> z u<>yciem dodatkowych
plik<EFBFBD>w hase<73> przes<65>anianych (shadow passwords) i zwi<77>zanych temat<61>w.

87
man/pl/su.1 Normal file
View File

@ -0,0 +1,87 @@
.\" {PTM/WK/1999-09-25}
.\" Copyright 1989 - 1990, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.TH SU 1
.SH NAZWA
su \- zmie<69> ID u<>ytkownika lub sta<74> si<73> superu<72>ytkownikiem
.SH SK<EFBFBD>ADNIA
.BR su " [" - ]
.RI [ nazwa_u<EFBFBD>ytkownika " [" argumenty ]]
.SH OPIS
.B su
s<EFBFBD>u<EFBFBD>y do stawania si<73> innym u<>ytkownikiem w trakcie w<>asnej sesji pracy.
Wywo<EFBFBD>anie bez parametru - nazwy u<>ytkownika, domy<6D>lnie oznacza dla \fBsu\fR
pr<EFBFBD>b<EFBFBD> stania si<73> superu<72>ytkownikiem.
Opcjonalnym argumentem \fB\-\fR mo<6D>na pos<6F>u<EFBFBD>y<EFBFBD> si<73> do zasymulowania
rzeczywistego rozpoczynania sesji pracy. Pozwala to na utworzenie <20>rodowiska
u<EFBFBD>ytkownika. podobnego do tego, jakie wyst<73>puje przy bezpo<70>rednim zg<7A>oszeniu
u<EFBFBD>ytkownika w systemie.
.PP
Po nazwie u<>ytkownika mog<6F> wyst<73>pi<70> dodatkowe argumenty. Zostan<61> one
dostarczone pow<6F>oce zg<7A>oszeniowej u<>ytkownika. W szczeg<65>lno<6E>ci, argument
\fB-c\fR spowoduje, <20>e nast<73>pny argument zostanie potraktowany jak polecenie
przez wi<77>kszo<7A><6F> interpretator<6F>w polece<63>.
.\" Polecenie zostanie wykonane przez pow<6F>ok<6F> podan<61> w
.\" \fB$SHELL\fR, albo je<6A>li jej nie zdefiniowano, przez podan<61> w
.\" \fI/etc/passwd\fR.
.\" XXX - powy<77>sze nie by<62>o ca<63>kiem poprawne. --marekm
Polecenie zostanie wykonane przez pow<6F>ok<6F> wymienion<6F> w \fI/etc/passwd\fR dla
docelowego u<>ytkownika.
.PP
U<EFBFBD>ytkownik pytany jest o odpowiednie has<61>o, je<6A>li takowe istnieje.
B<EFBFBD><EFBFBD>dne has<61>a powoduj<75> komunikat o b<><62>dzie. Wszystkie pr<70>by, udane i nieudane,
s<EFBFBD> rejestrowane do cel<65>w wykrywania nadu<64>y<EFBFBD> systemu.
.PP
Do nowej pow<6F>oki przekazywane jest bie<69><65>ce <20>rodowisko.
Warto<EFBFBD><EFBFBD> \fB$PATH\fR dla zwyk<79>ych u<>ytkownik<69>w ustawiana jest jest na
\fB/bin:/usr/bin\fR, za<7A> dla superu<72>ytkownika
na \fB/sbin:/bin:/usr/sbin:/usr/bin\fR.
Mo<EFBFBD>na to zmieni<6E> przy pomocy definicji \fBENV_PATH\fR i \fBENV_SUPATH\fR
w \fI/etc/login.defs\fR.
.SH PRZESTROGI
.PP
Niniejsza wersja \fBsu\fR posiada wiele opcji kompilacji, z kt<6B>rych tylko
cz<EFBFBD><EFBFBD><EFBFBD> b<>dzie mie<69> zastosowanie w danej instalacji.
.SH PLIKI
.IR /etc/passwd " - informacja o kontach u<>ytkownik<69>w"
.br
.IR /etc/shadow " - zakodowane has<61>a i informacja o ich wa<77>no<6E>ci"
.br
.IR $HOME/.profile " - plik startowy dla domy<6D>lnej pow<6F>oki"
.SH ZOBACZ TAK<EFBFBD>E
.BR login (1),
.BR sh (1),
.BR suauth (5),
.BR login.defs (5)
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
.SH OD T<EFBFBD>UMACZA
Niniejsza dokumentacja opisuje polecenie wchodz<64>ce w sk<73>ad pakietu
shadow-password.
Z uwagi na powtarzaj<61>ce si<73> nazwy polece<63>, upewnij si<73>, <20>e korzystasz
z w<>a<EFBFBD>ciwej dokumentacji.

115
man/pl/suauth.5 Normal file
View File

@ -0,0 +1,115 @@
.\" {PTM/WK/1999-09-14}
.TH SUAUTH 5 "14 lutego 1996"
.UC 5
.SH NAZWA
suauth - plik szczeg<65><67>owej kontroli su
.\" detailed su control file
.SH SK<EFBFBD>ADNIA
.B /etc/suauth
.SH OPIS
Plik
.I /etc/suauth
przeszukiwany jest przy ka<6B>dym wywo<77>aniu polecenia su. Mo<4D>e on zmienia<69>
zachowanie si<73> polecenia su, w oparciu o
.PP
.RS
.nf
1) u<>ytkownika, na kt<6B>rego konto wykonywane jest su
.fi
2) u<>ytkownika wykonuj<75>cego polecenie su (lub dowoln<6C> z grup, kt<6B>rej mo<6D>e
on by<62> cz<63>onkiem)
.RE
.PP
Plik sformatowany jest jak poni<6E>ej. Wiersze rozpoczynaj<61>ce si<73> od # s<>
traktowane jak wiersze komentarza i ignorowane.
.PP
.RS
na-ID:z-ID:AKCJA
.RE
.PP
Gdzie na-ID jest albo s<>owem
.B ALL
(wszyscy), albo list<73> nazw u<>ytkownik<69>w rozdzielonych "," albo te<74> s<>owami
.B ALL EXCEPT
(wszyscy opr<70>cz), po kt<6B>rych nast<73>puje lista nazw u<>ytkownik<69>w
rozdzielonych przecinkiem.
.PP
z-ID jest formatowane w taki sam spos<6F>b jak na-ID, z wyj<79>tkiem tego, <20>e
rozpoznawane jest dodatkowe s<>owo
.BR GROUP.
Zapis
.B ALL EXCEPT GROUP
(wszyscy za wyj<79>tkiem grupy) jest r<>wnie<69> ca<63>kowicie poprawny.
Po s<>owie
.B GROUP
powinna wyst<73>pi<70> jedna lub wi<77>cej rozdzielonych przecinkiem nazw grup.
Niewystarczaj<EFBFBD>ce jest podanie g<><67>wnego ID danej grupy - niezb<7A>dny jest
wpis w
.BR /etc/group (5).
.PP
Akcja mo<6D>e by<62> tylko jedn<64> z obecnie obs<62>ugiwanych opcji:
.TP 10
.B DENY
(zakaz) Pr<50>ba wykonania su jest zatrzymywana jeszcze przed pytaniem o has<61>o.
.TP 10
.B NOPASS
(bez has<61>a) Pr<50>ba wykonania su jest automatycznie pomy<6D>lna; brak pytania
o has<61>o.
.TP 10
.B OWNPASS
(w<>asne has<61>o) U<>ytkownik wywo<77>uj<75>cy su musi wprowadzi<7A> w<>asne has<61>o, by
polecenie zosta<74>o pomy<6D>lnie wykonane. Jest on powiadamiany o konieczno<6E>ci
podania w<>asnego has<61>a.
.PP
Zauwa<EFBFBD>, <20>e istniej<65> trzy odr<64>bne pola rozdzielone dwukropkiem. Bia<69>e znaki
wok<EFBFBD><EFBFBD> dwukropka nie s<> dozwolone. Zauwa<77> te<74>, <20>e plik analizowany jest
sekwencyjnie, wiersz po wierszu, i stosowana jest pierwsza pasuj<75>ca regu<67>a
bez analizy reszty pliku. Umo<6D>liwia to administratorowi systemu precyzyjn<6A>
kontrol<EFBFBD> wed<65>ug w<>asnych upodoba<62>.
.SH PRZYK<EFBFBD>AD
.PP
.nf
# przyk<79>adowy plik /etc/suauth
#
# para uprzywilejowanych u<>ytkownik<69>w
# mo<6D>e wykona<6E> su na konto root
# przy pomocy w<>asnych hase<73>
#
root:chris,birddog:OWNPASS
#
# Nikt inny nie mo<6D>e wykona<6E> su na konto root,
# chyba <20>e jest cz<63>onkiem grupy wheel.
# Tak to robi BSD.
#
root:ALL EXCEPT GROUP wheel:DENY
#
# By<42> mo<6D>e terry i birddog s<> kontami,
# kt<6B>rych u<>ywa ta sama osoba.
# Mo<4D>na zrobi<62> wzajemny dost<73>p
# pomi<6D>dzy nimi bez hase<73>.
#
terry:birddog:NOPASS
birddog:terry:NOPASS
#
.fi
.SH PLIKI
.I /etc/suauth
.SH B<EFBFBD><EFBFBD>DY
Mo<EFBFBD>e by<62> sporo ukrytych. Analizator pliku jest szczeg<65>lnie wra<72>liwy
na b<><62>dy sk<73>adniowe. Zak<61>ada on, <20>e nie b<>dzie zb<7A>dnych bia<69>ych znak<61>w
(za wyj<79>tkiem pocz<63>tk<74>w i ko<6B>c<EFBFBD>w wierszy), a r<><72>ne elementy b<>d<EFBFBD> separowane
konkretnym znakiem ogranicznika.
.SH DIAGNOSTYKA
B<EFBFBD><EFBFBD>d analizy pliku zg<7A>aszany jest przy u<>yciu
.BR syslogd (8)
jako zagro<72>enie o poziomie ERR (b<><62>d) w podsystemie AUTH (identyfikacji
u<EFBFBD>ytkownika przy zg<7A>oszeniu).
.\" as level ERR on facility AUTH.
.SH ZOBACZ TAK<EFBFBD>E
.BR su (1)
.SH AUTOR
.nf
Chris Evans (lady0110@sable.ox.ac.uk)
Lady Margaret Hall
Oxford University
England

94
man/pl/sulogin.8 Normal file
View File

@ -0,0 +1,94 @@
.\" {PTM/WK/1999-09-14}
.\" Copyright 1989 - 1992, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: sulogin.8,v 1.2 2000/10/16 21:34:43 kloczek Exp $
.\"
.TH SULOGIN 8
.SH NAZWA
sulogin - login w trybie jednou<6F>ytkownikowym
.SH SK<EFBFBD>ADNIA
\fBsulogin\fR [\fIurz<EFBFBD>dzenie-tty\fR]
.SH OPIS
.B sulogin
wywo<EFBFBD>ywane jest przez \fBinit\fR przed zezwoleniem u<>ytkownikowi
na dost<73>p do systemu w trybie jednou<6F>ytkownikowym (single user mode).
Funkcja ta mo<6D>e by<62> dost<73>pna tylko w niekt<6B>rych systemach, w kt<6B>rych
odpowiednio zmieniono \fBinit\fR lub plik \fB/etc/inittab\fR posiada
pozycj<EFBFBD> dla logowania si<73> w trybie jednou<6F>ytkownikowym.
.PP
Wy<EFBFBD>wietlany jest symbol zach<63>ty
.IP "" .5i
Type control-d to proceed with normal startup,
.br
(or give root password for system maintenance):
.br
Naci<EFBFBD>nij control-d by kontynuowa<77> zwyk<79>y start,
.br
(lub podaj has<61>o u<>ytkownika root do konserwacji systemu):
.PP
Wej<EFBFBD>cie i wyj<79>cie b<>d<EFBFBD> obs<62>ugiwane przy u<>yciu standardowych deskryptor<6F>w
plik<EFBFBD>w, chyba <20>e u<>yto opcjonalnego argumentu - nazwy urz<72>dzenia.
.PP
Je<EFBFBD>li u<>ytkownik wprowadzi poprawne has<61>o superu<72>ytkownika root,
to rozpoczynana jest sesja pracy na koncie root.
Je<EFBFBD>eli natomiast naci<63>ni<6E>to \fBEOF\fR, to system przechodzi
do wielou<6F>ytkownikowego trybu pracy.
.PP
Po opuszczeniu przez u<>ytkownika pow<6F>oki przypisanej do
jednou<EFBFBD>ytkownikowego trybu pracy lub po naci<63>ni<6E>ciu \fBEOF\fR, system
wykonuje proces inicjacji wymagany do przej<65>cia w tryb wielou<6F>ytkownikowy.
.SH OSTRZE<EFBFBD>ENIA
.PP
Polecenie to mo<6D>e by<62> u<>ywane wy<77><79>cznie wtedy, gdy \fBinit\fR zosta<74> zmieniony
tak, by wywo<77>ywa<77> \fBsulogin\fR zamiast \fB/bin/sh\fR,
albo gdy u<>ytkownik skonfigurowa<77> plik \fIinittab\fR tak, by obs<62>ugiwa<77>
logowanie w trybie jednou<6F>ytkownikowym.
Na przyk<79>ad, wiersz
.br
.sp 1
co:s:respawn:/etc/sulogin /dev/console
.br
.sp 1
powinien wykona<6E> polecenie sulogin w trybie jednou<6F>ytkownikowym.
.PP
Na ile jest to mo<6D>liwe, tworzone jest pe<70>ne <20>rodowisko.
Jednak<EFBFBD>e w efekcie mog<6F> nie by<62> do<64><6F>czone czy zainicjowane r<><72>ne
urz<EFBFBD>dzenia, za<7A> wiele polece<63> u<>ytkownika mo<6D>e by<62> niedost<73>pnych lub
nie funkcjonowa<77>.
.SH PLIKI
.IR /etc/passwd " - informacja o kontach u<>ytkownik<69>w"
.br
.IR /etc/shadow " - zakodowane has<61>a i informacja o ich wa<77>no<6E>ci"
.br
.IR /.profile " - skrypt startowy dla pow<6F>oki trybu jednou<6F>ytkownikowego"
.SH ZOBACZ TAK<EFBFBD>E
.BR login (1),
.BR init (8),
.BR sh (1)
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

373
man/pl/useradd.8 Normal file
View File

@ -0,0 +1,373 @@
.\" {PTM/WK/0.1/VIII-1999}
.\" Copyright 1991 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: useradd.8,v 1.3 2000/10/16 21:34:43 kloczek Exp $
.\"
.TH USERADD 8
.SH NAZWA
useradd - tw<74>rz nowego u<>ytkownika lub zmie<69> domy<6D>ln<6C> informacj<63> o nowym
.SH SK<EFBFBD>ADNIA
.TP 8
.B useradd
.\" .RB [ -A
.\" .RI { metoda | \fBDEFAULT\fR "},... ]"
.RB [ -c
.IR komentarz ]
.RB [ -d
.IR katalog_domowy ]
.br
.RB [ -e
.IR data_wa<EFBFBD>no<EFBFBD>ci ]
.RB [ -f
.IR dni_nieaktywno<EFBFBD>ci ]
.br
.RB [ -g
.IR grupa_pocz<EFBFBD>tkowa ]
.RB [ -G
.IR grupa [,...]]
.br
.RB [ -m " [" -k
.IR katalog_wzorc<EFBFBD>w ]]
.RB [ -s
.IR pow<EFBFBD>oka ]
.br
.RB [ -u
.IR uid " ["
.BR -o ]]
.I login
.TP 8
.B useradd
\fB-D\fR
[\fB-g\fI domy<6D>lna_grupa\fR]
[\fB-b\fI katalog_bazowy\fR]
.br
[\fB-f\fI domy<6D>lne_dni_nieaktywno<6E>ci\fR]
[\fB-e\fI domy<6D>lna_data_wa<77>no<6E>ci\fR]
.br
[\fB-s\fI domy<6D>lna_pow<6F>oka\fR]
.SH OPIS
.SS Tworzenie nowych u<EFBFBD>ytkownik<EFBFBD>w
.\" .SS Creating New Users
Wywo<EFBFBD>ane bez opcji \fB-D\fR, polecenie \fBuseradd\fR tworzy nowe konto
u<EFBFBD>ytkownika pos<6F>uguj<75>c si<73> warto<74>ciami podanymi w wierszu polece<63> i domy<6D>lnymi
warto<EFBFBD>ciami z systemu.
W zale<6C>no<6E>ci od potrzeb i opcji wiersza polece<63>, do plik<69>w systemowych
zostanie wprowadzone nowe konto u<>ytkownika, utworzony b<>dzie jego katalog
domowy, do kt<6B>rego przekopiowane zostan<61> pliki startowe.
Polecenie \fBuseradd\fR posiada nast<73>puj<75>ce opcje:
.\" .IP "\fB-A {\fImetoda\fR|\fBDEFAULT\fR},..."
.\" Okre<72>la metod<6F> autentykacji u<>ytkownika.
.\" Metoda autentykacji jest nazw<7A> programu odpowiedzialnego za weryfikacj<63>
.\" to<74>samo<6D>ci u<>ytkownika.
.\" Mo<4D>e zosta<74> u<>yty <20>a<EFBFBD>cuch \fBDEFAULT\fR w celu zmiany metody autentykacji
.\" u<>ytkownika na standardow<6F> metod<6F> has<61>a systemowego.
.\" Argumentem tej opcji jest lista oddzielonych przecinkami nazw program<61>w.
.\" Mo<4D>e ona zawiera<72> <20>a<EFBFBD>cuch \fBDEFAULT\fR tylko jednokrotnie.
.IP "\fB-c \fIkomentarz\fR"
Pole komentarza dla zak<61>adanego u<>ytkownika w pliku hase<73>.
.IP "\fB-d \fIkatalog_domowy\fR"
Warto<EFBFBD><EFBFBD> \fIkatalog_domowy\fR zostanie u<>yta do okre<72>lenia katalogu logowania
nowotworzonego u<>ytkownika.
Domy<EFBFBD>lnie do \fIdomy<EFBFBD>lny_domowy\fR dodawana jest nazwa u<>ytkownika
(\fIlogin\fR) tworz<72>c pe<70>n<EFBFBD> nazw<7A> katalogu logowania.
.IP "\fB-e \fIdata_wa<77>no<6E>ci\fR"
Data, od kt<6B>rej konto u<>ytkownika zostanie wy<77><79>czone.
Data podawana jest w formacie \fIMM/DD/YY\fR.
.IP "\fB-f \fIdni_nieaktywno<6E>ci\fR"
Liczba dni po wyga<67>ni<6E>ciu has<61>a do sta<74>ego wy<77><79>czenia konta.
Warto<EFBFBD><EFBFBD> 0 wy<77><79>cza konto natychmiast po przeterminowaniu has<61>a, za<7A> warto<74><6F>
-1 wy<77><79>cza t<> cech<63>. Domy<6D>ln<6C> warto<74>ci<63> jest -1.
.IP "\fB-g \fIgrupa_pocz<63>tkowa\fR"
Nazwa lub numer pocz<63>tkowej grupy logowania u<>ytkownika. Nazwa grupy musi
istnie<EFBFBD>. Numer grupy musi odnosi<73> si<73> do ju<6A> istniej<65>cej grupy.
Domy<EFBFBD>lnym numerem grupy jest 1.
.IP "\fB-G \fIgrupa,[...]\fR"
Lista dodatkowych grup, do kt<6B>rych r<>wnie<69> nale<6C>y u<>ytkownik.
Ka<EFBFBD>da grupa oddzielona jest od nast<73>pnej przecinkiem, bez wtr<74>conej spacji.
Do grup odnosz<73> si<73> te same ograniczenia, kt<6B>re obowi<77>zuj<75> przy grupie podanej
w opcji \fB-g\fR.
Domy<EFBFBD>lnie u<>ytkownik nale<6C>y tylko do grupy pocz<63>tkowej.
.IP \fB-m\fR
Je<EFBFBD>li nie istnieje katalog domowy u<>ytkownika, to zostanie on utworzony.
Je<EFBFBD>li pos<6F>u<EFBFBD>ono si<73> opcj<63> \fB-k\fR, to b<>d<EFBFBD> do niego przekopiowane wzorcowe
pliki startowe zawarte w \fIkatalogu_wzorc<EFBFBD>w\fR. W przeciwnym przypadku,
zamiast nich zostan<61> u<>yte pliki zawarte w \fI/etc/skel\fR.
W katalogu domowym u<>ytkownika zostan<61> r<>wnie<69> utworzone
podkatalogi zawarte w \fIkatalogu_wzorc<EFBFBD>w\fR lub \fI/etc/skel\fR.
Opcja \fB-k\fR jest dozwolona tylko w po<70><6F>czeniu z opcj<63> \fB-m\fR.
Domy<EFBFBD>lnym dzia<69>aniem jest nie tworzenie katalogu i nie kopiowanie
jakichkolwiek plik<69>w.
.IP "\fB-s \fIpow<6F>oka\fR"
Nazwa pow<6F>oki (shell) u<>ytkownika. Ustawienie tego pola na puste
powoduje, <20>e system wybierze domy<6D>ln<6C> pow<6F>ok<6F> logowania.
.IP "\fB-u \fIuid\fR"
Numeryczna warto<74><6F> identyfikatora u<>ytkownika (user's ID). Warto<74><6F> ta musi
by<EFBFBD> niepowtarzalna, chyba, <20>e u<>yto opcji \fI-o\fR. Warto<74><6F> musi by<62> nieujemna.
Domy<EFBFBD>lnie u<>ywana jest tu najmniejsza warto<74><6F> identyfikatora wi<77>ksza od 99
i wi<77>ksza od identyfikator<6F>w pozosta<74>ych u<>ytkownik<69>w.
Warto<EFBFBD>ci od 0 do 99 s<> zwykle zarezerwowane dla kont systemowych.
.SS Zmiana warto<EFBFBD>ci domy<EFBFBD>lnych
Wywo<EFBFBD>ane z opcj<63> \fB-D\fR, polecenie \fBuseradd\fR albo wy<77>wietli bie<69><65>ce
warto<EFBFBD>ci domy<6D>lne, albo zaaktualizuje domy<6D>lne warto<74>ci z wiersza polece<63>.
Dozwolonymi opcjami s<>:
.IP "\fB-b \fIkatalog_bazowy\fR"
Pocz<EFBFBD>tkowy przedrostek <20>cie<69>ki dla katalogu domowego nowego u<>ytkownika.
Je<EFBFBD>li przy tworzeniu nowego konta nie u<>yto opcji \fB-d\fR, to
na koniec \fIkatalogu_bazowego\fR zostanie dodana nazwa u<>ytkownika, tworz<72>c
now<EFBFBD> nazw<7A> katalogu.
.IP "\fB-e \fIdomy<6D>lna_data_wa<77>no<6E>ci\fR"
Data, od kt<6B>rej konto u<>ytkownika zostanie wy<77><79>czone.
.IP "\fB-f \fIdomy<6D>lne_dni_nieaktywno<6E>ci\fR"
Liczba dni po wyga<67>ni<6E>ciu has<61>a do sta<74>ego wy<77><79>czenia konta.
.IP "\fB-g \fIdomy<6D>lna_grupa\fR"
Nazwa lub numer pocz<63>tkowej grupy logowania u<>ytkownika. Nazwa grupy musi
istnie<EFBFBD>. Numer grupy musi odnosi<73> si<73> do ju<6A> istniej<65>cej grupy.
.IP "\fB-s \fIdomy<6D>lna_pow<6F>oka\fR"
Nazwa pow<6F>oki (shell) dla nowych u<>ytkownik<69>w. Podany program b<>dzie u<>yty
dla wszystkich przysz<73>uych nowych kont u<>ytkownik<69>w.
.PP
Bez podania opcji \fBuseradd\fR wy<77>wietla bie<69><65>ce ustawienia domy<6D>lne.
.SH UWAGI
Administrator systemu odpowiedzialny jest za umieszczenie domy<6D>lnych
plik<EFBFBD>w u<>ytkownika w katalogu \fI/etc/skel\fR.
.SH OSTRZE<EFBFBD>ENIA
Nie mo<6D>esz doda<64> u<>ytkownika do grupy NIS. Musi to zosta<74> wykonane
na serwerze NIS.
.SH PLIKI
.IR /etc/passwd " - informacja o kontach u<>ytkownik<69>w"
.br
.IR /etc/shadow " - bezpieczna informacja o kontach u<>ytkownik<69>w"
.br
.IR /etc/group " - informacja o grupach"
.br
.IR /etc/default/useradd " - informacja o ustawieniach domy<6D>lnych"
.br
.IR /etc/skel " - katalog zawieraj<61>cy pliki domy<6D>lne"
.SH ZOBACZ TAK<EFBFBD>E
.BR chfn (1),
.BR chsh (1),
.BR groupadd (8),
.BR groupdel (8),
.BR groupmod (8),
.BR passwd (1),
.BR userdel (8),
.BR usermod (8).
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
.SH OD T<EFBFBD>UMACZA
Niniejsza dokumentacja opisuje polecenie wchodz<64>ce w sk<73>ad pakietu
shadow-password.
Istnieje wiele program<61>w i skrypt<70>w do zarz<72>dzania kontami
u<EFBFBD>ytkownik<EFBFBD>w czy grup. Z uwagi na powtarzaj<61>ce si<73> nazwy polece<63>, upewnij
si<EFBFBD>, <20>e korzystasz z w<>a<EFBFBD>ciwej dokumentacji.
.\" {PTM/WK/0.1/VIII-1999}
.\" Copyright 1991 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: useradd.8,v 1.3 2000/10/16 21:34:43 kloczek Exp $
.\"
.TH USERADD 8
.SH NAZWA
useradd - tw<74>rz nowego u<>ytkownika lub zmie<69> domy<6D>ln<6C> informacj<63> o nowym
.SH SK<EFBFBD>ADNIA
.TP 8
.B useradd
.\" .RB [ -A
.\" .RI { metoda | \fBDEFAULT\fR "},... ]"
.RB [ -c
.IR komentarz ]
.RB [ -d
.IR katalog_domowy ]
.br
.RB [ -e
.IR data_wa<EFBFBD>no<EFBFBD>ci ]
.RB [ -f
.IR dni_nieaktywno<EFBFBD>ci ]
.br
.RB [ -g
.IR grupa_pocz<EFBFBD>tkowa ]
.RB [ -G
.IR grupa [,...]]
.br
.RB [ -m " [" -k
.IR katalog_wzorc<EFBFBD>w ]]
.RB [ -s
.IR pow<EFBFBD>oka ]
.br
.RB [ -u
.IR uid " ["
.BR -o ]]
.I login
.TP 8
.B useradd
\fB-D\fR
[\fB-g\fI domy<6D>lna_grupa\fR]
[\fB-b\fI katalog_bazowy\fR]
.br
[\fB-f\fI domy<6D>lne_dni_nieaktywno<6E>ci\fR]
[\fB-e\fI domy<6D>lna_data_wa<77>no<6E>ci\fR]
.br
[\fB-s\fI domy<6D>lna_pow<6F>oka\fR]
.SH OPIS
.SS Tworzenie nowych u<EFBFBD>ytkownik<EFBFBD>w
Wywo<EFBFBD>ane bez opcji \fB-D\fR, polecenie \fBuseradd\fR tworzy nowe konto
u<EFBFBD>ytkownika pos<6F>uguj<75>c si<73> warto<74>ciami podanymi w wierszu polece<63> i domy<6D>lnymi
warto<EFBFBD>ciami z systemu.
W zale<6C>no<6E>ci od potrzeb i opcji wiersza polece<63>, do plik<69>w systemowych
zostanie wprowadzone nowe konto u<>ytkownika, utworzony b<>dzie jego katalog
domowy, do kt<6B>rego przekopiowane zostan<61> pliki startowe.
Polecenie \fBuseradd\fR posiada nast<73>puj<75>ce opcje:
.\" .IP "\fB-A {\fImetoda\fR|\fBDEFAULT\fR},..."
.\" Okre<72>la metod<6F> autentykacji u<>ytkownika.
.\" Metoda autentykacji jest nazw<7A> programu odpowiedzialnego za weryfikacj<63>
.\" to<74>samo<6D>ci u<>ytkownika.
.\" Mo<4D>e zosta<74> u<>yty <20>a<EFBFBD>cuch \fBDEFAULT\fR w celu zmiany metody autentykacji
.\" u<>ytkownika na standardow<6F> metod<6F> has<61>a systemowego.
.\" Argumentem tej opcji jest lista oddzielonych przecinkami nazw program<61>w.
.\" Mo<4D>e ona zawiera<72> <20>a<EFBFBD>cuch \fBDEFAULT\fR tylko jednokrotnie.
.IP "\fB-c \fIkomentarz\fR"
Pole komentarza dla zak<61>adanego u<>ytkownika w pliku hase<73>.
.IP "\fB-d \fIkatalog_domowy\fR"
Warto<EFBFBD><EFBFBD> \fIkatalog_domowy\fR zostanie u<>yta do okre<72>lenia katalogu logowania
nowotworzonego u<>ytkownika.
Domy<EFBFBD>lnie do \fIdomy<EFBFBD>lny_domowy\fR dodawana jest nazwa u<>ytkownika
(\fIlogin\fR) tworz<72>c pe<70>n<EFBFBD> nazw<7A> katalogu logowania.
.IP "\fB-e \fIdata_wa<77>no<6E>ci\fR"
Data, od kt<6B>rej konto u<>ytkownika zostanie wy<77><79>czone.
Data podawana jest w formacie \fIMM/DD/YY\fR.
.IP "\fB-f \fIdni_nieaktywno<6E>ci\fR"
Liczba dni po wyga<67>ni<6E>ciu has<61>a do sta<74>ego wy<77><79>czenia konta.
Warto<EFBFBD><EFBFBD> 0 wy<77><79>cza konto natychmiast po przeterminowaniu has<61>a, za<7A> warto<74><6F>
-1 wy<77><79>cza t<> cech<63>. Domy<6D>ln<6C> warto<74>ci<63> jest -1.
.IP "\fB-g \fIgrupa_pocz<63>tkowa\fR"
Nazwa lub numer pocz<63>tkowej grupy logowania u<>ytkownika. Nazwa grupy musi
istnie<EFBFBD>. Numer grupy musi odnosi<73> si<73> do ju<6A> istniej<65>cej grupy.
Domy<EFBFBD>lnym numerem grupy jest 1.
.IP "\fB-G \fIgrupa,[...]\fR"
Lista dodatkowych grup, do kt<6B>rych r<>wnie<69> nale<6C>y u<>ytkownik.
Ka<EFBFBD>da grupa oddzielona jest od nast<73>pnej przecinkiem, bez wtr<74>conej spacji.
Do grup odnosz<73> si<73> te same ograniczenia, kt<6B>re obowi<77>zuj<75> przy grupie podanej
w opcji \fB-g\fR.
Domy<EFBFBD>lnie u<>ytkownik nale<6C>y tylko do grupy pocz<63>tkowej.
.IP \fB-m\fR
Je<EFBFBD>li nie istnieje katalog domowy u<>ytkownika, to zostanie on utworzony.
Je<EFBFBD>li pos<6F>u<EFBFBD>ono si<73> opcj<63> \fB-k\fR, to b<>d<EFBFBD> do niego przekopiowane wzorcowe
pliki startowe zawarte w \fIkatalogu_wzorc<EFBFBD>w\fR. W przeciwnym przypadku,
zamiast nich zostan<61> u<>yte pliki zawarte w \fI/etc/skel\fR.
W katalogu domowym u<>ytkownika zostan<61> r<>wnie<69> utworzone
podkatalogi zawarte w \fIkatalogu_wzorc<EFBFBD>w\fR lub \fI/etc/skel\fR.
Opcja \fB-k\fR jest dozwolona tylko w po<70><6F>czeniu z opcj<63> \fB-m\fR.
Domy<EFBFBD>lnym dzia<69>aniem jest nie tworzenie katalogu i nie kopiowanie
jakichkolwiek plik<69>w.
.IP "\fB-s \fIpow<6F>oka\fR"
Nazwa pow<6F>oki (shell) u<>ytkownika. Ustawienie tego pola na puste
powoduje, <20>e system wybierze domy<6D>ln<6C> pow<6F>ok<6F> logowania.
.IP "\fB-u \fIuid\fR"
Numeryczna warto<74><6F> identyfikatora u<>ytkownika (UID). Warto<74><6F> ta musi
by<EFBFBD> niepowtarzalna, chyba, <20>e u<>yto opcji \fI-o\fR. Warto<74><6F> musi by<62> nieujemna.
Domy<EFBFBD>lnie u<>ywana jest tu najmniejsza warto<74><6F> identyfikatora wi<77>ksza od 99
i wi<77>ksza od identyfikator<6F>w pozosta<74>ych u<>ytkownik<69>w.
Warto<EFBFBD>ci od 0 do 99 s<> zwykle zarezerwowane dla kont systemowych.
.SS Zmiana warto<EFBFBD>ci domy<EFBFBD>lnych
Wywo<EFBFBD>ane z opcj<63> \fB-D\fR, polecenie \fBuseradd\fR albo wy<77>wietli bie<69><65>ce
warto<EFBFBD>ci domy<6D>lne, albo zaaktualizuje domy<6D>lne warto<74>ci z wiersza polece<63>.
Dozwolonymi opcjami s<>:
.IP "\fB-b \fIkatalog_bazowy\fR"
Pocz<EFBFBD>tkowy przedrostek <20>cie<69>ki dla katalogu domowego nowego u<>ytkownika.
Je<EFBFBD>li przy tworzeniu nowego konta nie u<>yto opcji \fB-d\fR, to
na koniec \fIkatalogu_bazowego\fR zostanie dodana nazwa u<>ytkownika, tworz<72>c
now<EFBFBD> nazw<7A> katalogu.
.IP "\fB-e \fIdomy<6D>lna_data_wa<77>no<6E>ci\fR"
Data, od kt<6B>rej konto u<>ytkownika zostanie wy<77><79>czone.
.IP "\fB-f \fIdomy<6D>lne_dni_nieaktywno<6E>ci\fR"
Liczba dni po wyga<67>ni<6E>ciu has<61>a do sta<74>ego wy<77><79>czenia konta.
.IP "\fB-g \fIdomy<6D>lna_grupa\fR"
Nazwa lub numer pocz<63>tkowej grupy logowania u<>ytkownika. Nazwa grupy musi
istnie<EFBFBD>. Numer grupy musi odnosi<73> si<73> do ju<6A> istniej<65>cej grupy.
.IP "\fB-s \fIdomy<6D>lna_pow<6F>oka\fR"
Nazwa pow<6F>oki (shell) dla nowych u<>ytkownik<69>w. Podany program b<>dzie u<>yty
dla wszystkich przysz<73>ych nowych kont u<>ytkownik<69>w.
.PP
Bez podania opcji \fBuseradd\fR wy<77>wietla bie<69><65>ce ustawienia domy<6D>lne.
.SH UWAGI
Administrator systemu odpowiedzialny jest za umieszczenie domy<6D>lnych
plik<EFBFBD>w u<>ytkownika w katalogu \fI/etc/skel\fR.
.SH OSTRZE<EFBFBD>ENIA
Nie mo<6D>esz doda<64> u<>ytkownika do grupy NIS. Musi to zosta<74> wykonane
na serwerze NIS.
.SH PLIKI
.IR /etc/passwd " - informacja o kontach u<>ytkownik<69>w"
.br
.IR /etc/shadow " - bezpieczna informacja o kontach u<>ytkownik<69>w"
.br
.IR /etc/group " - informacja o grupach"
.br
.IR /etc/default/useradd " - ustawienia domy<6D>lne"
.br
.IR /etc/skel " - katalog plik<69>w domy<6D>lnych"
.SH ZOBACZ TAK<EFBFBD>E
.BR chfn (1),
.BR chsh (1),
.BR groupadd (8),
.BR groupdel (8),
.BR groupmod (8),
.BR passwd (1),
.BR userdel (8),
.BR usermod (8).
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
.SH OD T<EFBFBD>UMACZA
Niniejsza dokumentacja opisuje polecenie wchodz<64>ce w sk<73>ad pakietu
shadow-password.
Istnieje wiele program<61>w i skrypt<70>w do zarz<72>dzania kontami
u<EFBFBD>ytkownik<EFBFBD>w czy grup. Z uwagi na powtarzaj<61>ce si<73> nazwy polece<63>, upewnij
si<EFBFBD>, <20>e korzystasz z w<>a<EFBFBD>ciwej dokumentacji.

150
man/pl/userdel.8 Normal file
View File

@ -0,0 +1,150 @@
.\" {PTM/WK/0.1/VIII-1999}
.\" Copyright 1991 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: userdel.8,v 1.3 2000/10/16 21:34:43 kloczek Exp $
.\"
.TH USERDEL 8
.SH NAZWA
userdel \- usu<73> konto u<>ytkownika i powi<77>zane pliki
.SH SK<EFBFBD>ADNIA
.B userdel
.RB [ -r ]
.I login
.SH OPIS
Polecenie \fBuserdel\fR zmienia systemowe pliki kont, usuwaj<61>c wszystkie
zapisy odnosz<73>ce si<73> do \fIlogin\fR.
Podany u<>ytkownik musi istnie<69>.
.TP
.B -r
Zostan<EFBFBD> usuni<6E>te zar<61>wno pliki w katalogu domowym u<>ytkownika jak
i sam ten katalog.
Pliki po<70>o<EFBFBD>one w innym systemie plik<69>w musz<73> by<62> odszukane i usuni<6E>te r<>cznie.
.SH PLIKI
.IR /etc/passwd " - informacja o kontach u<>ytkownik<69>w"
.br
.IR /etc/shadow " - bezpieczna informacja o kontach u<>ytkownik<69>w"
.br
.IR /etc/group " - informacja o grupach"
.SH PRZESTROGI
\fBuserdel\fR nie pozwoli na usuni<6E>cie konta aktualnie zalogowanego
u<EFBFBD>ytkownika. Musisz usun<75><6E> wszystkie uruchomione procesy nale<6C><65>ce
do usuwanego konta.
Nie mo<6D>esz usun<75><6E> <20>adnych atrybut<75>w NIS klienta NIS.
Musi to zosta<74> wykonane na serwerze NIS.
.SH ZOBACZ TAK<EFBFBD>E
.BR chfn (1),
.BR chsh (1),
.BR groupadd (8),
.BR groupdel (8),
.BR groupmod (8),
.BR passwd (1),
.BR useradd (8),
.BR usermod (8).
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
.SH OD T<EFBFBD>UMACZA
Niniejsza dokumentacja opisuje polecenie wchodz<64>ce w sk<73>ad pakietu
shadow-password.
Istnieje wiele program<61>w i skrypt<70>w do zarz<72>dzania kontami
u<EFBFBD>ytkownik<EFBFBD>w czy grup. Z uwagi na powtarzaj<61>ce si<73> nazwy polece<63>, upewnij
si<EFBFBD>, <20>e korzystasz z w<>a<EFBFBD>ciwej dokumentacji.
.\" {PTM/WK/0.1/VIII-1999}
.\" Copyright 1991 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: userdel.8,v 1.3 2000/10/16 21:34:43 kloczek Exp $
.\"
.TH USERDEL 8
.SH NAZWA
userdel \- usu<73> konto u<>ytkownika i powi<77>zane pliki
.SH SK<EFBFBD>ADNIA
.B userdel
.RB [ -r ]
.I login
.SH OPIS
Polecenie \fBuserdel\fR zmienia systemowe pliki kont, usuwaj<61>c wszystkie
zapisy odnosz<73>ce si<73> do \fIlogin\fR.
Podany u<>ytkownik musi istnie<69>.
.TP
.B -r
Zostan<EFBFBD> usuni<6E>te zar<61>wno pliki w katalogu domowym u<>ytkownika jak
i sam ten katalog.
Pliki po<70>o<EFBFBD>one w innym systemie plik<69>w musz<73> by<62> odszukane i usuni<6E>te r<>cznie.
.SH PLIKI
.IR /etc/passwd " - informacja o kontach u<>ytkownik<69>w"
.br
.IR /etc/shadow " - bezpieczna informacja o kontach u<>ytkownik<69>w"
.br
.IR /etc/group " - informacja o grupach"
.SH PRZESTROGI
\fBuserdel\fR nie pozwoli na usuni<6E>cie konta aktualnie zalogowanego
u<EFBFBD>ytkownika. Musisz usun<75><6E> wszystkie uruchomione procesy nale<6C><65>ce
do usuwanego konta.
Nie mo<6D>esz usun<75><6E> <20>adnych atrybut<75>w NIS klienta NIS.
Musi to zosta<74> wykonane na serwerze NIS.
.SH ZOBACZ TAK<EFBFBD>E
.BR chfn (1),
.BR chsh (1),
.BR groupadd (8),
.BR groupdel (8),
.BR groupmod (8),
.BR passwd (1),
.BR useradd (8),
.BR usermod (8).
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
.SH OD T<EFBFBD>UMACZA
Niniejsza dokumentacja opisuje polecenie wchodz<64>ce w sk<73>ad pakietu
shadow-password.
Istnieje wiele program<61>w i skrypt<70>w do zarz<72>dzania kontami
u<EFBFBD>ytkownik<EFBFBD>w czy grup. Z uwagi na powtarzaj<61>ce si<73> nazwy polece<63>, upewnij
si<EFBFBD>, <20>e korzystasz z w<>a<EFBFBD>ciwej dokumentacji.

288
man/pl/usermod.8 Normal file
View File

@ -0,0 +1,288 @@
.\" {PTM/WK/0.1/VIII-1999}
.\" Copyright 1991 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: usermod.8,v 1.3 2000/10/16 21:34:43 kloczek Exp $
.\"
.TH USERMOD 8
.SH NAZWA
usermod \- zmiana danych konta u<>ytkownika
.SH SK<EFBFBD>ADNIA
.TP 8
.B usermod
.\" .RB [ -A
.\" .RI { metoda | \fBDEFAULT\fR "},... ]"
.RB [ -c
.IR komentarz ]
.RB [ -d
.IR katalog_domowy " ["
.BR -m ]]
.br
.RB [ -e
.IR data_wa<EFBFBD>no<EFBFBD>ci ]
.RB [ -f
.IR dni_nieaktywno<EFBFBD>ci ]
.br
.RB [ -g
.IR grupa_pocz<EFBFBD>tkowa ]
.RB [ -G
.IR grupa [,...]]
.br
.RB [ -l
.IR login_name ]
.RB [ -s
.IR pow<EFBFBD>oka ]
.br
.RB [ -u
.IR uid " ["
.BR -o ]]
.I login
.SH OPIS
Polecenie \fBusermod\fR zmienia systemowe pliki kont, odzwierciedlaj<61>c zmiany
podane w wierszu polece<63>. Posiada ono nast<73>puj<75>ce opcje:
.\" .IP "\fB-A \fImetoda\fR|\fBDEFAULT\fR"
.\" Nowa warto<74><6F> metody autentykacji u<>ytkownika. Metoda autentykacji jest
.\" nazw<7A> programu odpowiedzialnego za weryfikacj<63> to<74>samo<6D>ci u<>ytkownika.
.\" Mo<4D>e zosta<74> u<>yty <20>a<EFBFBD>cuch \fBDEFAULT\fR w celu zmiany metody autentykacji
.\" u<>ytkownika na standardow<6F> metod<6F> has<61>a systemowego.
.\" method to the standard system password method.
.IP "\fB-c \fIkomentarz\fR"
Nowa warto<74><6F> pola komentarza dla danego u<>ytkownika w pliku hase<73>.
Zwykle jest zmieniana przy pomocy narz<72>zia \fBchfn\fR(1).
.IP "\fB-d \fIkatalog_domowy\fR"
Nowy katalog logowania u<>ytkownika. Je<4A>eli podano opcj<63> \fB-m\fR, to zawarto<74><6F>
aktualnego katalogu domowego zostanie przesuni<6E>ta do nowego katalogu. Nowy
katalog domowy jest tworzony je<6A>li nie istnieje.
.IP "\fB-e \fIdata_wa<77>no<6E>ci\fR"
Data, od kt<6B>rej konto danego u<>ytkownika zostanie wy<77><79>czone.
.\" disabled
Data podawana jest w formacie \fIMM/DD/YY\fR.
.IP "\fB-f \fIdni_nieaktywno<6E>ci\fR"
Liczba dni po wyga<67>ni<6E>ciu has<61>a do sta<74>ego wy<77><79>czenia konta.
Warto<EFBFBD><EFBFBD> 0 wy<77><79>cza konto natychmiast po przeterminowaniu has<61>a, za<7A> warto<74><6F>
-1 wy<77><79>cza t<> cech<63>. Domy<6D>ln<6C> warto<74>ci<63> jest -1.
.IP "\fB-g \fIgrupa_pocz<63>tkowa\fR"
Nazwa lub numer pocz<63>tkowej grupy logowania u<>ytkownika. Nazwa grupy musi
istnie<EFBFBD>. Numer grupy musi odnosi<73> si<73> do ju<6A> istniej<65>cej grupy.
Domy<EFBFBD>lnym numerem grupy jest 1.
.IP "\fB-G \fIgrupa,[...]\fR"
Lista dodatkowych grup, do kt<6B>rych r<>wnie<69> nale<6C>y u<>ytkownik.
Ka<EFBFBD>da grupa oddzielona jest od nast<73>pnej przecinkiem, bez wtr<74>conej spacji.
Do grup odnosz<73> si<73> te same ograniczenia, kt<6B>re obowi<77>zuj<75> przy grupie podanej
w opcji \fB-g\fR.
Je<EFBFBD>eli u<>ytkownik jest obecnie cz<63>onkiem grupy, kt<6B>rej nie podano na li<6C>cie,
to zostanie z niej usuni<6E>ty.
.IP "\fB-l \fIlogin_name\fR"
Nazwa u<>ytkownika zostanie zmieniona z \fIlogin\fR na \fIlogin_name\fR.
Nic wi<77>cej nie jest zmieniane. W szczeg<65>lno<6E>ci, prawdopodobnie powinna zosta<74>
zmieniona nazwa katalogu domowego u<>ytkownika, tak by odzwierciedla<6C>a now<6F>
nazw<EFBFBD> u<>ytkownika.
.IP "\fB-s \fIpow<6F>oka\fR"
Nazwa nowej pow<6F>oki (shell) u<>ytkownika. Ustawienie tego pola na puste
powoduje, <20>e system wybierze domy<6D>ln<6C> pow<6F>ok<6F> logowania.
.IP "\fB-u \fIuid\fR"
Numeryczna warto<74><6F> identyfikatora u<>ytkownika (user's ID). Warto<74><6F> ta musi
by<EFBFBD> niepowtarzalna, chyba, <20>e u<>yto opcji \fI-o\fR. Warto<74><6F> musi by<62> nieujemna.
Warto<EFBFBD>ci od 0 do 99 s<> zwykle zarezerwowane dla kont systemowych.
Wszystkim plikom posiadanym przez u<>ytkownika, a po<70>o<EFBFBD>onym w drzewie katalogowym
rozpoczynaj<EFBFBD>cym si<73> od jego katalogu domowego zostanie automatycznie zmieniony
identyfikator u<>ytkownika pliku.
Pliki poza katalogiem domowym u<>ytkownika musz<73> zosta<74> zmienione r<>cznie.
.SH OSTRZE<EFBFBD>ENIA
\fBusermod\fR nie pozwoli na zmian<61> nazwy zalogowanego u<>ytkownika.
Je<EFBFBD>li zmieniany jest numeryczny identyfikator u<>ytkownika procesu, to musisz
si<EFBFBD> upewni<6E>, <20>e w trakcie wykonywania tego polecenia u<>ytkownik nie
wykonuje <20>adnego procesu.
W<EFBFBD>a<EFBFBD>niciela plik<69>w crontab musisz zmieni<6E> r<>cznie.
W<EFBFBD>a<EFBFBD>niciela zada<64> at musisz zmieni<6E> r<>cznie.
Jakiekolwiek zmiany dotycz<63>ce NIS musisz wykona<6E> na serwerze NIS.
.SH PLIKI
.IR /etc/passwd " - informacja o kontach u<>ytkownik<69>w"
.br
.IR /etc/shadow " - bezpieczna informacja o kontach u<>ytkownik<69>w"
.br
.IR /etc/group " - informacja o grupach"
.SH ZOBACZ TAK<EFBFBD>E
.BR chfn (1),
.BR chsh (1),
.BR groupadd (8),
.BR groupdel (8),
.BR groupmod (8),
.BR passwd (1),
.BR useradd (8),
.BR userdel (8).
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
.SH OD T<EFBFBD>UMACZA
Niniejsza dokumentacja opisuje polecenie wchodz<64>ce w sk<73>ad pakietu
shadow-password.
Istnieje wiele program<61>w i skrypt<70>w do zarz<72>dzania kontami
u<EFBFBD>ytkownik<EFBFBD>w czy grup. Z uwagi na powtarzaj<61>ce si<73> nazwy polece<63>, upewnij
si<EFBFBD>, <20>e korzystasz z w<>a<EFBFBD>ciwej dokumentacji.
.\" {PTM/WK/0.1/VIII-1999}
.\" Copyright 1991 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: usermod.8,v 1.3 2000/10/16 21:34:43 kloczek Exp $
.\"
.TH USERMOD 8
.SH NAZWA
usermod \- zmiana danych konta u<>ytkownika
.SH SK<EFBFBD>ADNIA
.TP 8
.B usermod
.\" .RB [ -A
.\" .RI { metoda | \fBDEFAULT\fR "},... ]"
.RB [ -c
.IR komentarz ]
.RB [ -d
.IR katalog_domowy " ["
.BR -m ]]
.br
.RB [ -e
.IR data_wa<EFBFBD>no<EFBFBD>ci ]
.RB [ -f
.IR dni_nieaktywno<EFBFBD>ci ]
.br
.RB [ -g
.IR grupa_pocz<EFBFBD>tkowa ]
.RB [ -G
.IR grupa [,...]]
.br
.RB [ -l
.IR login_name ]
.RB [ -s
.IR pow<EFBFBD>oka ]
.br
.RB [ -u
.IR uid " ["
.BR -o ]]
.I login
.SH OPIS
Polecenie \fBusermod\fR zmienia systemowe pliki kont, odzwierciedlaj<61>c zmiany
podane w wierszu polece<63>. Posiada ono nast<73>puj<75>ce opcje:
.\" .IP "\fB-A \fImetoda\fR|\fBDEFAULT\fR"
.\" Nowa warto<74><6F> metody uwierzytelniania u<>ytkownika. Metoda uwierzytelniania
.\" jest nazw<7A> programu odpowiedzialnego za weryfikacj<63> to<74>samo<6D>ci u<>ytkownika.
.\" Mo<4D>e zosta<74> u<>yty <20>a<EFBFBD>cuch \fBDEFAULT\fR w celu zmiany metody autentykacji
.\" u<>ytkownika na standardow<6F> metod<6F> has<61>a systemowego.
.IP "\fB-c \fIkomentarz\fR"
Nowa warto<74><6F> pola komentarza dla danego u<>ytkownika w pliku hase<73>.
Zwykle jest zmieniana przy pomocy narz<72>dzia \fBchfn\fR(1).
.IP "\fB-d \fIkatalog_domowy\fR"
Nowy katalog logowania u<>ytkownika. Je<4A>eli podano opcj<63> \fB-m\fR, to zawarto<74><6F>
aktualnego katalogu domowego zostanie przesuni<6E>ta do nowego katalogu. Nowy
katalog domowy jest tworzony je<6A>li nie istnieje.
.IP "\fB-e \fIdata_wa<77>no<6E>ci\fR"
Data, od kt<6B>rej konto danego u<>ytkownika zostanie wy<77><79>czone.
Data podawana jest w formacie \fIMM/DD/YY\fR.
.IP "\fB-f \fIdni_nieaktywno<6E>ci\fR"
Liczba dni po wyga<67>ni<6E>ciu has<61>a do sta<74>ego wy<77><79>czenia konta.
Warto<EFBFBD><EFBFBD> 0 wy<77><79>cza konto natychmiast po przeterminowaniu has<61>a, za<7A> warto<74><6F>
-1 wy<77><79>cza t<> cech<63>. Domy<6D>ln<6C> warto<74>ci<63> jest -1.
.IP "\fB-g \fIgrupa_pocz<63>tkowa\fR"
Nazwa lub numer pocz<63>tkowej grupy logowania u<>ytkownika. Nazwa grupy musi
istnie<EFBFBD>. Numer grupy musi odnosi<73> si<73> do ju<6A> istniej<65>cej grupy.
Domy<EFBFBD>lnym numerem grupy jest 1.
.IP "\fB-G \fIgrupa,[...]\fR"
Lista dodatkowych grup, do kt<6B>rych r<>wnie<69> nale<6C>y u<>ytkownik.
Ka<EFBFBD>da grupa oddzielona jest od nast<73>pnej przecinkiem, bez wtr<74>conej spacji.
Do grup odnosz<73> si<73> te same ograniczenia, kt<6B>re obowi<77>zuj<75> przy grupie podanej
w opcji \fB-g\fR.
Je<EFBFBD>eli u<>ytkownik jest obecnie cz<63>onkiem grupy, kt<6B>rej nie podano na li<6C>cie,
to zostanie z niej usuni<6E>ty.
.IP "\fB-l \fIlogin_name\fR"
Nazwa u<>ytkownika zostanie zmieniona z \fIlogin\fR na \fIlogin_name\fR.
Nic wi<77>cej nie jest zmieniane. W szczeg<65>lno<6E>ci, prawdopodobnie powinna zosta<74>
zmieniona nazwa katalogu domowego u<>ytkownika, tak by odzwierciedla<6C>a now<6F>
nazw<EFBFBD> u<>ytkownika.
.IP "\fB-s \fIpow<6F>oka\fR"
Nazwa nowej pow<6F>oki (shell) u<>ytkownika. Ustawienie tego pola na puste
powoduje, <20>e system wybierze domy<6D>ln<6C> pow<6F>ok<6F> zg<7A>oszeniowej.
.IP "\fB-u \fIuid\fR"
Numeryczna warto<74><6F> identyfikatora u<>ytkownika (user's ID). Warto<74><6F> ta musi
by<EFBFBD> niepowtarzalna, chyba, <20>e u<>yto opcji \fI-o\fR. Warto<74><6F> musi by<62> nieujemna.
Warto<EFBFBD>ci od 0 do 99 s<> zwykle zarezerwowane dla kont systemowych.
Wszystkim plikom posiadanym przez u<>ytkownika, a po<70>o<EFBFBD>onym w drzewie katalogowym
rozpoczynaj<EFBFBD>cym si<73> od jego katalogu domowego zostanie automatycznie zmieniony
identyfikator u<>ytkownika pliku.
Pliki poza katalogiem domowym u<>ytkownika musz<73> zosta<74> zmienione r<>cznie.
.SH OSTRZE<EFBFBD>ENIA
\fBusermod\fR nie pozwoli na zmian<61> nazwy zalogowanego u<>ytkownika.
Je<EFBFBD>li zmieniany jest numeryczny identyfikator u<>ytkownika procesu, to musisz
si<EFBFBD> upewni<6E>, <20>e w trakcie wykonywania tego polecenia u<>ytkownik nie
wykonuje <20>adnego procesu.
W<EFBFBD>a<EFBFBD>ciciela plik<69>w crontab musisz zmieni<6E> r<>cznie.
W<EFBFBD>a<EFBFBD>ciciela zada<64> at musisz zmieni<6E> r<>cznie.
Jakiekolwiek zmiany dotycz<63>ce NIS musisz wykona<6E> na serwerze NIS.
.SH PLIKI
.IR /etc/passwd " - informacja o kontach u<>ytkownik<69>w"
.br
.IR /etc/shadow " - bezpieczna informacja o kontach u<>ytkownik<69>w"
.br
.IR /etc/group " - informacja o grupach"
.SH ZOBACZ TAK<EFBFBD>E
.BR chfn (1),
.BR chsh (1),
.BR groupadd (8),
.BR groupdel (8),
.BR groupmod (8),
.BR passwd (1),
.BR useradd (8),
.BR userdel (8).
.SH AUTOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)
.SH OD T<EFBFBD>UMACZA
Niniejsza dokumentacja opisuje polecenie wchodz<64>ce w sk<73>ad pakietu
shadow-password.
Istnieje wiele program<61>w i skrypt<70>w do zarz<72>dzania kontami
u<EFBFBD>ytkownik<EFBFBD>w czy grup. Z uwagi na powtarzaj<61>ce si<73> nazwy polece<63>, upewnij
si<EFBFBD>, <20>e korzystasz z w<>a<EFBFBD>ciwej dokumentacji.

64
man/pl/vipw.8 Normal file
View File

@ -0,0 +1,64 @@
.\" {PTM\WK\1999-09-14}
.\" $Id: vipw.8,v 1.2 2000/10/04 19:45:57 kloczek Exp $
.TH VIPW 8 "26 wrze<7A>nia 1997"
.SH NAZWA
vipw, vigr - edycja plik<69>w hase<73>, grup i ich wersji dodatkowych (shadow)
.SH SK<EFBFBD>ADNIA
.BR vipw " [-s]"
.br
.BR vigr " [-s]"
.SH OPIS
.BR vipw " i " vigr
umo<EFBFBD>liwiaj<EFBFBD> modyfikacj<63> plik<69>w odpowiednio
.IR /etc/passwd " i " /etc/group .
Przy zastosowaniu flagi
.BR -s,
modyfikuj<EFBFBD> tak<61>e dodatkowe wersje chronione (shadow) tych plik<69>w - odpowiednio
.IR /etc/shadow " i " /etc/gshadow " .
Dla ochrony przed uszkodzeniem plik<69>w programy te ustawiaj<61> odpowiednie
blokady.
Szukaj<EFBFBD>c edytora, programy
.BR vipw " i " vigr
u<EFBFBD>ywaj<EFBFBD> w pierwszej kolejno<6E>ci zmiennej <20>rodowiskowej
.BR VISUAL ,
nast<EFBFBD>pnie zmiennej
.BR EDITOR ,
a na ko<6B>cu domy<6D>lnego edytora,
.BR vi .
.SH ZOBACZ TAK<EFBFBD>E
.BR passwd (5),
.BR group (5),
.BR shadow (5)
.\" {PTM\WK\1999-09-14}
.\" $Id: vipw.8,v 1.2 2000/10/04 19:45:57 kloczek Exp $
.TH VIPW 8 "26 wrze<7A>nia 1997"
.SH NAZWA
vipw, vigr - edycja plik<69>w hase<73>, grup i ich wersji dodatkowych (shadow)
.SH SK<EFBFBD>ADNIA
.BR vipw " [-s]"
.br
.BR vigr " [-s]"
.SH OPIS
.BR vipw " i " vigr
umo<EFBFBD>liwiaj<EFBFBD> modyfikacj<63> plik<69>w odpowiednio
.IR /etc/passwd " i " /etc/group .
Przy zastosowaniu flagi
.BR -s,
modyfikuj<EFBFBD> tak<61>e dodatkowe wersje chronione (shadow) tych plik<69>w - odpowiednio
.IR /etc/shadow " i " /etc/gshadow " .
Dla ochrony przed uszkodzeniem plik<69>w programy te ustawiaj<61> odpowiednie
blokady.
Szukaj<EFBFBD>c edytora, programy
.BR vipw " i " vigr
u<EFBFBD>ywaj<EFBFBD> w pierwszej kolejno<6E>ci zmiennej <20>rodowiskowej
.BR VISUAL ,
nast<EFBFBD>pnie zmiennej
.BR EDITOR ,
a na ko<6B>cu domy<6D>lnego edytora,
.BR vi .
.SH ZOBACZ TAK<EFBFBD>E
.BR passwd (5),
.BR group (5),
.BR shadow (5)

84
man/porttime.5 Normal file
View File

@ -0,0 +1,84 @@
.\" Copyright 1989 - 1990, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: porttime.5,v 1.6 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH PORTTIME 5
.SH NAME
porttime \- port access time file
.SH DESCRIPTION
.I porttime
contains a list of tty devices, user names, and permitted login times.
.PP
Each entry consists of three colon separated fields.
The first field is a comma separated list of tty devices,
or an asterisk to indicate that all tty devices are matched by this entry.
The second field is a comma separated list of user names, or an
asterisk to indicated that all user names are matched by this entry.
The third field is a comma separated list of permitted access times.
.PP
Each access time entry consists of zero or more days of the week,
abbreviated \fBSu\fR, \fBMo\fR, \fBTu\fR, \fBWe\fR, \fBTh\fR,
\fBFr\fR, and \fBSa\fR, followed by a pair of times separated by
a hyphen.
The abbreviation \fBWk\fR may be used to represent Monday thru Friday,
and \fBAl\fR may be used to indicate every day.
If no days are given, \fBAl\fR is assumed.
.SH EXAMPLES
The following entry allows access to user \fBjfh\fR on every port
during weekdays from 9am to 5pm.
.br
.sp 1
*:jfh:Wk0900-1700
.br
.sp 1
The following entries allow access only to the users \fBroot\fR and
\fBoper\fR on /dev/console at any time.
This illustrates how the
\fI/etc/porttime\fR file is an ordered list of access times.
Any other user would match the second entry which does not permit
access at any time.
.br
.sp 1
console:root,oper:Al0000-2400
.br
console:*:
.br
.sp 1
The following entry allows access for the user \fBgames\fR on any
port during non-working hours.
.br
.sp 1
*:games:Wk1700-0900,SaSu0000-2400
.br
.sp 1
.SH FILES
/etc/porttime \- file containing port access times
.SH SEE ALSO
.BR login (1)
.SH AUTHOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

View File

@ -25,7 +25,7 @@
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: pw_auth.3,v 1.5 2000/08/26 18:27:17 marekm Exp $
.\" $Id: pw_auth.3,v 1.6 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH PWAUTH 3
.SH NAME
@ -156,4 +156,4 @@ with a 0 exit code, and a non-zero value otherwise.
.BR userdel (8),
usermod(8)
.SH AUTHOR
Julianne Frances Haugh (jfh@austin.ibm.com)
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

View File

@ -25,7 +25,7 @@
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: pwauth.8,v 1.5 2000/08/26 18:27:17 marekm Exp $
.\" $Id: pwauth.8,v 1.6 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH PWAUTH 8
.SH NAME
@ -64,4 +64,4 @@ the login or network session itself.
.BR usermod (8),
.BR pw_auth (3)
.SH AUTHOR
Julianne Frances Haugh (jfh@austin.ibm.com)
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

107
man/pwck.8 Normal file
View File

@ -0,0 +1,107 @@
.\" Copyright 1992, Julianne Frances Haugh
.\" All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
.\"
.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: pwck.8,v 1.6 2000/10/16 21:34:40 kloczek Exp $
.\"
.TH PWCK 1
.SH NAME
pwck \- verify integrity of password files
.SH SYNOPSIS
\fBpwck\fR [\fB-r\fR] [\fIpasswd\fR \fIshadow\fR]
.SH DESCRIPTION
\fBpwck\fR verifies the integrity of the system authentication information.
All entries in the \fI/etc/passwd\fR and \fI/etc/shadow\fR are checked to
see that the entry has the proper format and valid data in each field.
The user is prompted to delete entries that are improperly formatted or
which have other incorrectable errors.
.P
Checks are made to verify that each entry has
.sp
.in +.5i
- the correct number of fields
.br
- a unique user name
.br
- a valid user and group identifier
.br
- a valid primary group
.br
- a valid home directory
.br
- a valid login shell
.in -.5i
.sp
.P
The checks for correct number of fields and unique user name are fatal.
If the entry has the wrong number of fields, the user will be prompted to
delete the entire line.
If the user does not answer affirmatively, all further checks are bypassed.
An entry with a duplicated user name is prompted for deletion, but the
remaining checks will still be made.
All other errors are warning and the user is encouraged to run the
\fBusermod\fR command to correct the error.
.P
The commands which operate on the \fI/etc/passwd\fR file are not able to
alter corrupted or duplicated entries.
\fBpwck\fR should be used in those circumstances to remove the offending
entry.
.SH OPTIONS
By default, \fBpwck\fR operates on the files \fI/etc/passwd\fR and
\fI/etc/shadow\fR.
The user may select alternate files with the \fIpasswd\fR and \fIshadow\fR
parameters.
Additionally, the user may execute the command in read-only mode by
specifying the \fB-r\fR flag.
This causes all questions regarding changes to be answered \fBno\fR
without user intervention.
.SH FILES
/etc/passwd \- user account information
.br
/etc/shadow \- encrypted password information
.br
/etc/group \- group information
.SH SEE ALSO
.BR usermod (8),
.BR group (5),
.BR passwd (5),
.BR shadow (5)
.SH DIAGNOSTICS
The \fBpwck\fR command exits with the following values:
.IP 0 5
Success
.IP 1 5
Syntax Error
.IP 2 5
One or more bad password entries
.IP 3 5
Cannot open password files
.IP 4 5
Cannot lock password files
.IP 5 5
Cannot update password files
.SH AUTHOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com)

63
man/pwconv.8 Normal file
View File

@ -0,0 +1,63 @@
.\" $Id: pwconv.8,v 1.8 1998/06/25 22:10:43 marekm Exp $
.TH PWCONV 8 "26 Sep 1997"
.SH NAME
pwconv, pwunconv, grpconv, grpunconv \- convert to and from shadow passwords and groups.
.SH SYNOPSIS
.B pwconv
.br
.B pwunconv
.br
.B grpconv
.br
.B grpunconv
.SH DESCRIPTION
These four programs all operate on the normal and shadow password and
group files:
.IR /etc/passwd ", " /etc/group ", " /etc/shadow ", and " /etc/gshadow .
.B pwconv
.RI "creates " shadow " from " passwd " and an optionally existing " shadow .
.B pwunconv
.RI "creates " passwd " from " passwd " and " shadow " and then removes " shadow .
.B grpconv
.RI "creates " gshadow " from " group " and an optionally existing " gshadow .
.B grpunconv
.RI "creates " group " from " group " and " gshadow " and then removes " gshadow .
Each program acquires the necessary locks before conversion.
.BR pwconv " and " grpconv
are similiar. First, entries in the shadowed file which don't exist
in the main file are removed. Then, shadowed entries which don't have
`x' as the password in the main file are updated. Any missing
shadowed entries are added. Finally, passwords in the main file are
replaced with `x'. These programs can be used for initial conversion
as well to update the shadowed file if the main file is edited by
hand.
.B pwconv
will use the values of
.BR PASS_MIN_DAYS ", " PASS_MAX_DAYS ", and " PASS_WARN_AGE
from
.I /etc/login.defs
when adding new entries to
.IR /etc/shadow .
.RB "Likewise, " pwunconv " and " grpunconv
are similiar. Passwords in the main file are updated from the
shadowed file. Entries which exist in the main file but not in the
shadowed file are left alone. Finally, the shadowed file is removed.
Some password aging information is lost by
.BR pwunconv .
It will convert what it can.
.SH "BUGS"
Errors in the password or group files (such as invalid or duplicate
entries) may cause these programs to loop forever or fail in other
strange ways. Please run \fBpwck\fR and \fBgrpck\fR to correct any
such errors before converting to or from shadow passwords or groups.
.SH "SEE ALSO"
.BR login.defs (5),
.BR pwck (8),
.BR grpck (8),
.BR shadowconfig (8)

Some files were not shown because too many files have changed in this diff Show More