Commit Graph

170 Commits

Author SHA1 Message Date
Adam Weinberger
d72fd3f9e4 Fix a particularly egregious grammar error.
Approved by:	wpaul
MFC after:	1 day
2005-05-24 04:50:07 +00:00
Robert Drehmel
989090c052 - Act according to the documentation (man page):
When adding users from a preformatted file, do not exit
   silently when empty lines or lines starting with a '#'
   are encountered - ignore them instead.
 - Fix a spelling error in a comment.

PR:		bin/80058
2005-04-28 12:44:02 +00:00
Peter Pentchev
ce655e042c In fullpath_from_shell(), move the nologin detection before the cat | while
loop to avoid an incorrect display of the nologin path twice.

PR:		71786
Submitted by:	Andrew Hayden <andrew.hayden@gmail.com>
Reviewed by:	mtm
MFC after:	3 days
2004-09-23 13:09:42 +00:00
Mike Makonnen
a53b524bb4 Also, match the full path to the special nologin shell.
Previously, it would recognize it as a valid shell only
if the basename (nologin) was specified. Now, it will
recognize both the basename and the full path.

NOTE: The full path as adduser(8) understands it is /usr/sbin/nologin.
      There is a symlink, /sbin/nologin, but that's deprecated and
      only there for backwards compatibility.
2004-08-28 14:32:10 +00:00
Ruslan Ermilov
9cdb6ee164 Assorted markup, grammar, and spelling fixes. 2004-06-13 18:03:44 +00:00
Christian S.J. Peron
3d2f5612cd Add note that rmuser will clean up any IPC mechanisms owned by the user.
Approved by:	bmilekic (mentor)
2004-06-08 14:52:55 +00:00
Mike Makonnen
e7291a6b12 Accept full path names in addition to base names for shells.
Make explicit in the documentation that valid shells need to be
supplied only if the -S option is not given.
2004-06-06 17:55:55 +00:00
Ruslan Ermilov
d07e672294 Fixed a typo. 2004-06-04 19:21:26 +00:00
Tom Rhodes
fba821806a This manual page will not first appear in 4.10 as RELENG_4 has a different
version of the adduser utility.

Noticed by:	simon
2004-04-07 22:16:04 +00:00
Tom Rhodes
4f1d74f1bc Fix today's faux pas by:
Removing the -compact option passed to .Bl macro to avoid useless .Pp macros;
Adding a missing period;
Using .Xr with .Nd since makewhatis(1) has no support for cases where the Xref is absent.

Informed by:	ru
2004-03-30 22:31:22 +00:00
Tom Rhodes
00de0ec339 Add an adduser.conf manual page.
Hook it to the build in Makefile.
Xref from adduser.8.
Update adduser.8's BUGS section.
Bump the date on adduser.8.
2004-03-30 21:50:42 +00:00
Colin Percival
680500334e Sychronize with reality: nologin(8) is now in /usr/sbin
Reminded by:	trhodes
2004-03-30 19:24:56 +00:00
Mike Makonnen
0d640c0d4b o Add an -S option to not attempt to ascertain the validity of a shell.
o Add a -D option to not attempt to create the home directory.
o Treat the /nonexistent home directory specially. It means the user has
  no home directory and it should not be created.
o Update Copyright year and my email.
2004-03-16 13:46:29 +00:00
Jens Schweikhardt
d6bfbcc360 Make rmuser now also remove ipc resources. Also, fix a few minor
shell style problems (superfluous backslashes at EOL).

PR:		55980
Submitted by:	Chris S.J.Peron <maneo@bsdpro.com>
MFC after:	2 weeks
2004-02-29 09:54:15 +00:00
Ruslan Ermilov
743d5d518c mdoc(7): Properly mark C headers. 2003-09-10 19:24:35 +00:00
Mike Makonnen
fdbc43bd82 Typo.
This has worked so far because the variable was empty by default.

Submitted by: Kostyuk Oleg <cub@cub.org.ua>
2003-06-24 15:20:43 +00:00
Mike Makonnen
0e08168e03 s/warn/info/ 2003-06-20 19:36:56 +00:00
Mike Makonnen
8923e98bdc Add support for the special shell nologin.
Prodded by:	mikeh
2003-06-20 19:23:55 +00:00
Mike Makonnen
22884fdd75 Update my email address. 2003-06-20 16:53:36 +00:00
Mike Makonnen
b0c151b850 Don't forget the -r on the second password prompt.
PR: bin/53550
2003-06-20 16:52:06 +00:00
Mike Makonnen
e33b8d973e Document the -g option in the usage message.
Approved by:	markm (mentor)(implicit)
2003-03-23 23:06:44 +00:00
Mike Makonnen
642a7af59a Add a -g option to specify a default login group.
Approved by:	markm (mentor)(implicit)
2003-03-20 16:36:03 +00:00
Mike Makonnen
187a97aab9 o initialize a couple of local flags so the user can re-edit groups
next time the subroutine is re-entered
o s/configrun/configflag/
o Make the prompt make sense if the user was creating a configuration file

Approved by:	markm (mentor)(implicit)
2003-03-19 08:07:15 +00:00
Ruslan Ermilov
ace5be682d mdoc(7) police: Scheduled sweep. 2003-02-24 22:53:26 +00:00
Mike Makonnen
fc89586093 Update copyright. 2003-02-16 18:06:04 +00:00
Mike Makonnen
6fcaf748ab Condense the output to one line per removed user. For user's who
want the more verbose version, there's a -v option.

Approved by:	markm (mentor)
2003-02-16 18:04:06 +00:00
Mike Makonnen
c95c14d4e1 Revisit the shell special characters issue and settle it once-and-forall.
All characters will be accepted, and pw(8) can sort out which ones it
will allow and which ones it won't.

Approved by:	markm (mentor)
Prodded by:	Philippe Bourcier <philippe@cyberabuse.org>
2003-02-09 18:29:09 +00:00
Adrian Chadd
3386ded6a9 Change the behaviour of adduser to match the previous incarnation a little more.
If any of the given groups do not exist complain and let the user try again.
This saves the user from discovering at the end of the process that they've
forgotten to add a group or they've typoed.

Thanks to cmc/dougb for pointing out how bad my sh fu actually is.

Original code by: me
Scary sh rewrite by: dougb

Reviewed by:	dougb
2003-02-08 08:04:53 +00:00
Tony Finch
3967e18ad6 Better gender-neutral language.
Submitted by:	sheldonh
2003-02-04 11:12:36 +00:00
Max Khon
cf8a185d8d back out logging to /var/log/adduser
(/usr/sbin/pw already logs to /var/log/userlog)
2003-01-24 02:05:51 +00:00
Mike Makonnen
21084fe3e4 In interactive mode, ask the user if he/she wants to add another
user and re-run interactive questions or quit depending on the
answer.

Submitted by: Scot Hetzel <hetzels@westbend.net>
Approved by: markm (mentor)
2003-01-24 00:24:26 +00:00
Max Khon
fd045cf566 expr foo -> $((foo)) 2003-01-23 20:18:21 +00:00
Max Khon
e63bd70a30 - restore an ability to write log of added users (default to
/var/log/adduser, disabled if empty or adduserlog="no")
- do not ask for password in configure mode
- print $passwdtype instead of password in configure mode
- add DATECMD, GREPCMD (not overridable but with full path)
2003-01-23 20:07:40 +00:00
Max Khon
ce1794a807 Do not loose trailing spaces when printing prompt messages. 2003-01-23 19:58:16 +00:00
Mike Makonnen
c83365999e *blush*
While I'm here properly quote all the other input I neglected
to quote.

Approved by: markm (mentor)(implicit)
2003-01-23 01:57:30 +00:00
Mike Makonnen
acb3f07afd Don't forget to properly quote input.
Approved by: markm (mentor)(implicit)
Submitted by: Robin Breathe <robin@isometry.net>
2003-01-21 12:11:35 +00:00
Max Khon
8b6caf2634 do not loose trailing space when asking uid 2003-01-20 17:55:31 +00:00
Jens Schweikhardt
57bd0fc6e8 english(4) police. 2002-12-27 12:15:40 +00:00
Ruslan Ermilov
8d5d039f80 Uniformly refer to a file system as "file system".
Approved by:	re
2002-12-12 17:26:04 +00:00
Tim J. Robbins
deca89c7c0 Correctly handle files with IFS characters (spaces) in their names when
cleaning up temporary files.

Submitted by:	Mike Makonnen <mtm@identd.net>
Approved by:	re
2002-12-09 02:22:50 +00:00
Ruslan Ermilov
829629fedb mdoc(7) police: overhaul.
Approved by:	re
2002-12-04 14:44:20 +00:00
Scott Long
7cdfce092a Replace the perl versions of adduser and rmuser with shell script versions.
Submitted by:	Mike Makonnen <mtm@identd.net>
Approved by:	re
2002-12-03 05:41:09 +00:00
Ruslan Ermilov
c041c1e0d9 mdoc(7) police: markup fixes.
Approved by:	re
2002-11-27 15:31:08 +00:00
Tony Finch
78c2665318 Clarify the unique groups scheme by mentioning that the 002 umask
is instead of the usual 022 umask, and explain that what the scheme
still prevents is unwanted changes, not prying eyes.

While I'm here, mess with the phrasing and line-breaks a bit.
2002-11-08 22:04:31 +00:00
David Malone
4e17493163 Fix conjugation of exists and add full stops to the messages I changed.
PR:		38481
Submitted by:	Kevin Kinsey <kadmin@elisha.daleco.biz>
MFC after:	1 week
2002-08-11 20:31:16 +00:00
Philippe Charnier
490d5836b5 The .Nm utility 2002-07-14 14:47:15 +00:00
Yaroslav Tykhiy
c7bb2e64aa Found a single point where rmuser(8) wasn't robust to strange
characters in a username:  where it was inserted into a regexp.
Fix it by escaping metacharacters in the name with \Q-\E.
2002-02-11 15:26:20 +00:00
Yaroslav Tykhiy
8335d0edc2 Keep similar things together: Check for too long usernames
inside the function that verifies username validity.
2002-01-28 17:59:09 +00:00
Yaroslav Tykhiy
76ed1f96fd Disallow adding duplicate roots, toors, or other users w/uid 0.
Previously, a truth check instead if defined() check erroneously
allowed that.

PR:		bin/8745
2002-01-28 17:30:12 +00:00
Yaroslav Tykhiy
710e76b063 Implement a flexible way of letting some unusual characters
into usernames: Make the regular expression to check usernames
against configurable.

PR:		bin/22860 bin/31049
Reviewed by:	sheldonh
2002-01-28 17:03:13 +00:00