[Pkg-shadow-commits] r1743 - upstream/trunk/src

nekral-guest at alioth.debian.org nekral-guest at alioth.debian.org
Thu Jan 24 20:54:42 UTC 2008


Author: nekral-guest
Date: 2008-01-24 20:54:42 +0000 (Thu, 24 Jan 2008)
New Revision: 1743

Modified:
   upstream/trunk/src/faillog.c
   upstream/trunk/src/groupadd.c
   upstream/trunk/src/groupmod.c
   upstream/trunk/src/lastlog.c
   upstream/trunk/src/passwd.c
   upstream/trunk/src/su.c
   upstream/trunk/src/useradd.c
   upstream/trunk/src/userdel.c
   upstream/trunk/src/usermod.c
Log:
Re-indent.


Modified: upstream/trunk/src/faillog.c
===================================================================
--- upstream/trunk/src/faillog.c	2008-01-24 20:42:12 UTC (rev 1742)
+++ upstream/trunk/src/faillog.c	2008-01-24 20:54:42 UTC (rev 1743)
@@ -61,18 +61,18 @@
 static void usage (void)
 {
 	fputs (_("Usage: faillog [options]\n"
-			   "\n"
-			   "Options:\n"
-			   "  -a, --all                     display faillog records for all users\n"
-			   "  -h, --help                    display this help message and exit\n"
-			   "  -l, --lock-time SEC           after failed login lock accout to SEC seconds\n"
-			   "  -m, --maximum MAX             set maximum failed login counters to MAX\n"
-			   "  -r, --reset                   reset the counters of login failures\n"
-			   "  -t, --time DAYS               display faillog records more recent than DAYS\n"
-			   "  -u, --user LOGIN              display faillog record or maintains failure\n"
-			   "                                counters and limits (if used with -r, -m or -l\n"
-			   "                                options) only for user with LOGIN\n"
-			   "\n"), stderr);
+	         "\n"
+	         "Options:\n"
+	         "  -a, --all                     display faillog records for all users\n"
+	         "  -h, --help                    display this help message and exit\n"
+	         "  -l, --lock-time SEC           after failed login lock accout to SEC seconds\n"
+	         "  -m, --maximum MAX             set maximum failed login counters to MAX\n"
+	         "  -r, --reset                   reset the counters of login failures\n"
+	         "  -t, --time DAYS               display faillog records more recent than DAYS\n"
+	         "  -u, --user LOGIN              display faillog record or maintains failure\n"
+	         "                                counters and limits (if used with -r, -m or -l\n"
+	         "                                options) only for user with LOGIN\n"
+	         "\n"), stderr);
 	exit (E_USAGE);
 }
 

Modified: upstream/trunk/src/groupadd.c
===================================================================
--- upstream/trunk/src/groupadd.c	2008-01-24 20:42:12 UTC (rev 1742)
+++ upstream/trunk/src/groupadd.c	2008-01-24 20:54:42 UTC (rev 1743)
@@ -106,16 +106,16 @@
 static void usage (void)
 {
 	fputs (_("Usage: groupadd [options] GROUP\n"
-	                   "\n"
-	                   "Options:\n"
-	                   "  -f, --force                   force exit with success status if the\n"
-	                   "                                specified group already exists\n"
-	                   "  -g, --gid GID                 use GID for the new group\n"
-	                   "  -h, --help                    display this help message and exit\n"
-	                   "  -K, --key KEY=VALUE           overrides /etc/login.defs defaults\n"
-	                   "  -o, --non-unique              allow create group with duplicate\n"
-	                   "                                (non-unique) GID\n"
-	                   "\n"), stderr);
+	         "\n"
+	         "Options:\n"
+	         "  -f, --force                   force exit with success status if the\n"
+	         "                                specified group already exists\n"
+	         "  -g, --gid GID                 use GID for the new group\n"
+	         "  -h, --help                    display this help message and exit\n"
+	         "  -K, --key KEY=VALUE           overrides /etc/login.defs defaults\n"
+	         "  -o, --non-unique              allow create group with duplicate\n"
+	         "                                (non-unique) GID\n"
+	         "\n"), stderr);
 	exit (E_USAGE);
 }
 

Modified: upstream/trunk/src/groupmod.c
===================================================================
--- upstream/trunk/src/groupmod.c	2008-01-24 20:42:12 UTC (rev 1742)
+++ upstream/trunk/src/groupmod.c	2008-01-24 20:54:42 UTC (rev 1743)
@@ -101,14 +101,14 @@
 static void usage (void)
 {
 	fputs (_("Usage: groupmod [options] GROUP\n"
-			   "\n"
-			   "Options:\n"
-			   "  -g, --gid GID                 force use new GID by GROUP\n"
-			   "  -h, --help                    display this help message and exit\n"
-			   "  -n, --new-name NEW_GROUP      force use NEW_GROUP name by GROUP\n"
-			   "  -o, --non-unique              allow using duplicate (non-unique) GID by GROUP\n"
-			   "  -p, --password PASSWORD       use encrypted password for the new password\n"
-			   "\n"), stderr);
+	         "\n"
+	         "Options:\n"
+	         "  -g, --gid GID                 force use new GID by GROUP\n"
+	         "  -h, --help                    display this help message and exit\n"
+	         "  -n, --new-name NEW_GROUP      force use NEW_GROUP name by GROUP\n"
+	         "  -o, --non-unique              allow using duplicate (non-unique) GID by GROUP\n"
+	         "  -p, --password PASSWORD       use encrypted password for the new password\n"
+	         "\n"), stderr);
 	exit (E_USAGE);
 }
 

Modified: upstream/trunk/src/lastlog.c
===================================================================
--- upstream/trunk/src/lastlog.c	2008-01-24 20:42:12 UTC (rev 1742)
+++ upstream/trunk/src/lastlog.c	2008-01-24 20:54:42 UTC (rev 1743)
@@ -69,13 +69,13 @@
 static void usage (void)
 {
 	fputs (_("Usage: lastlog [options]\n"
-			   "\n"
-			   "Options:\n"
-			   "  -b, --before DAYS             print only lastlog records older than DAYS\n"
-			   "  -h, --help                    display this help message and exit\n"
-			   "  -t, --time DAYS               print only lastlog records more recent than DAYS\n"
-			   "  -u, --user LOGIN              print lastlog record of the specified LOGIN\n"
-			   "\n"), stderr);
+	         "\n"
+	         "Options:\n"
+	         "  -b, --before DAYS             print only lastlog records older than DAYS\n"
+	         "  -h, --help                    display this help message and exit\n"
+	         "  -t, --time DAYS               print only lastlog records more recent than DAYS\n"
+	         "  -u, --user LOGIN              print lastlog record of the specified LOGIN\n"
+	         "\n"), stderr);
 	exit (1);
 }
 

Modified: upstream/trunk/src/passwd.c
===================================================================
--- upstream/trunk/src/passwd.c	2008-01-24 20:42:12 UTC (rev 1742)
+++ upstream/trunk/src/passwd.c	2008-01-24 20:54:42 UTC (rev 1743)
@@ -144,26 +144,26 @@
 static void usage (int status)
 {
 	fputs (_("Usage: passwd [options] [LOGIN]\n"
-			   "\n"
-			   "Options:\n"
-			   "  -a, --all                     report password status on all accounts\n"
-			   "  -d, --delete                  delete the password for the named account\n"
-			   "  -e, --expire                  force expire the password for the named account\n"
-			   "  -h, --help                    display this help message and exit\n"
-			   "  -k, --keep-tokens             change password only if expired\n"
-			   "  -i, --inactive INACTIVE       set password inactive after expiration\n"
-			   "                                to INACTIVE\n"
-			   "  -l, --lock                    lock the named account\n"
-			   "  -n, --mindays MIN_DAYS        set minimum number of days before password\n"
-			   "                                change to MIN_DAYS\n"
-			   "  -q, --quiet                   quiet mode\n"
-			   "  -r, --repository REPOSITORY   change password in REPOSITORY repository\n"
-			   "  -S, --status                  report password status on the named account\n"
-			   "  -u, --unlock                  unlock the named account\n"
-			   "  -w, --warndays WARN_DAYS      set expiration warning days to WARN_DAYS\n"
-			   "  -x, --maxdays MAX_DAYS        set maximim number of days before password\n"
-			   "                                change to MAX_DAYS\n"
-			   "\n"), stderr);
+	         "\n"
+	         "Options:\n"
+	         "  -a, --all                     report password status on all accounts\n"
+	         "  -d, --delete                  delete the password for the named account\n"
+	         "  -e, --expire                  force expire the password for the named account\n"
+	         "  -h, --help                    display this help message and exit\n"
+	         "  -k, --keep-tokens             change password only if expired\n"
+	         "  -i, --inactive INACTIVE       set password inactive after expiration\n"
+	         "                                to INACTIVE\n"
+	         "  -l, --lock                    lock the named account\n"
+	         "  -n, --mindays MIN_DAYS        set minimum number of days before password\n"
+	         "                                change to MIN_DAYS\n"
+	         "  -q, --quiet                   quiet mode\n"
+	         "  -r, --repository REPOSITORY   change password in REPOSITORY repository\n"
+	         "  -S, --status                  report password status on the named account\n"
+	         "  -u, --unlock                  unlock the named account\n"
+	         "  -w, --warndays WARN_DAYS      set expiration warning days to WARN_DAYS\n"
+	         "  -x, --maxdays MAX_DAYS        set maximim number of days before password\n"
+	         "                                change to MAX_DAYS\n"
+	         "\n"), stderr);
 	exit (status);
 }
 

Modified: upstream/trunk/src/su.c
===================================================================
--- upstream/trunk/src/su.c	2008-01-24 20:42:12 UTC (rev 1742)
+++ upstream/trunk/src/su.c	2008-01-24 20:54:42 UTC (rev 1743)
@@ -275,16 +275,16 @@
 static void usage (void)
 {
 	fputs (_("Usage: su [options] [LOGIN]\n"
-			   "\n"
-			   "Options:\n"
-			   "  -c, --command COMMAND         pass COMMAND to the invoked shell\n"
-			   "  -h, --help                    display this help message and exit\n"
-			   "  -, -l, --login                make the shell a login shell\n"
-			   "  -m, -p,\n"
-			   "  --preserve-environment        do not reset environment variables, and\n"
-			   "                                keep the same shell\n"
-			   "  -s, --shell SHELL             use SHELL instead of the default in passwd\n"
-			   "\n"), stderr);
+	         "\n"
+	         "Options:\n"
+	         "  -c, --command COMMAND         pass COMMAND to the invoked shell\n"
+	         "  -h, --help                    display this help message and exit\n"
+	         "  -, -l, --login                make the shell a login shell\n"
+	         "  -m, -p,\n"
+	         "  --preserve-environment        do not reset environment variables, and\n"
+	         "                                keep the same shell\n"
+	         "  -s, --shell SHELL             use SHELL instead of the default in passwd\n"
+	         "\n"), stderr);
 	exit (E_USAGE);
 }
 

Modified: upstream/trunk/src/useradd.c
===================================================================
--- upstream/trunk/src/useradd.c	2008-01-24 20:42:12 UTC (rev 1742)
+++ upstream/trunk/src/useradd.c	2008-01-24 20:54:42 UTC (rev 1743)
@@ -612,34 +612,34 @@
 static void usage (void)
 {
 	fputs (_("Usage: useradd [options] LOGIN\n"
-			   "\n"
-			   "Options:\n"
-			   "  -b, --base-dir BASE_DIR       base directory for the new user account\n"
-			   "                                home directory\n"
-			   "  -c, --comment COMMENT         set the GECOS field for the new user account\n"
-			   "  -d, --home-dir HOME_DIR       home directory for the new user account\n"
-			   "  -D, --defaults                print or save modified default useradd\n"
-			   "                                configuration\n"
-			   "  -e, --expiredate EXPIRE_DATE  set account expiration date to EXPIRE_DATE\n"
-			   "  -f, --inactive INACTIVE       set password inactive after expiration\n"
-			   "                                to INACTIVE\n"
-			   "  -g, --gid GROUP               force use GROUP for the new user account\n"
-			   "  -G, --groups GROUPS           list of supplementary groups for the new\n"
-			   "                                user account\n"
-			   "  -h, --help                    display this help message and exit\n"
-			   "  -k, --skel SKEL_DIR           specify an alternative skel directory\n"
-			   "  -K, --key KEY=VALUE           overrides /etc/login.defs defaults\n"
-			   "  -l,                           do not add the user to the lastlog and\n"
-			   "                                faillog databases\n"
-			   "  -m, --create-home             create home directory for the new user\n"
-			   "                                account\n"
-			   "  -o, --non-unique              allow create user with duplicate\n"
-			   "                                (non-unique) UID\n"
-			   "  -p, --password PASSWORD       use encrypted password for the new user\n"
-			   "                                account\n"
-			   "  -s, --shell SHELL             the login shell for the new user account\n"
-			   "  -u, --uid UID                 force use the UID for the new user account\n"
-			   "\n"), stderr);
+	         "\n"
+	         "Options:\n"
+	         "  -b, --base-dir BASE_DIR       base directory for the new user account\n"
+	         "                                home directory\n"
+	         "  -c, --comment COMMENT         set the GECOS field for the new user account\n"
+	         "  -d, --home-dir HOME_DIR       home directory for the new user account\n"
+	         "  -D, --defaults                print or save modified default useradd\n"
+	         "                                configuration\n"
+	         "  -e, --expiredate EXPIRE_DATE  set account expiration date to EXPIRE_DATE\n"
+	         "  -f, --inactive INACTIVE       set password inactive after expiration\n"
+	         "                                to INACTIVE\n"
+	         "  -g, --gid GROUP               force use GROUP for the new user account\n"
+	         "  -G, --groups GROUPS           list of supplementary groups for the new\n"
+	         "                                user account\n"
+	         "  -h, --help                    display this help message and exit\n"
+	         "  -k, --skel SKEL_DIR           specify an alternative skel directory\n"
+	         "  -K, --key KEY=VALUE           overrides /etc/login.defs defaults\n"
+	         "  -l,                           do not add the user to the lastlog and\n"
+	         "                                faillog databases\n"
+	         "  -m, --create-home             create home directory for the new user\n"
+	         "                                account\n"
+	         "  -o, --non-unique              allow create user with duplicate\n"
+	         "                                (non-unique) UID\n"
+	         "  -p, --password PASSWORD       use encrypted password for the new user\n"
+	         "                                account\n"
+	         "  -s, --shell SHELL             the login shell for the new user account\n"
+	         "  -u, --uid UID                 force use the UID for the new user account\n"
+	         "\n"), stderr);
 	exit (E_USAGE);
 }
 

Modified: upstream/trunk/src/userdel.c
===================================================================
--- upstream/trunk/src/userdel.c	2008-01-24 20:42:12 UTC (rev 1742)
+++ upstream/trunk/src/userdel.c	2008-01-24 20:54:42 UTC (rev 1743)
@@ -100,13 +100,13 @@
 static void usage (void)
 {
 	fputs (_("Usage: userdel [options] LOGIN\n"
-			   "\n"
-			   "Options:\n"
-			   "  -f, --force                   force removal of files,\n"
-			   "                                even if not owned by user\n"
-			   "  -h, --help                    display this help message and exit\n"
-			   "  -r, --remove                  remove home directory and mail spool\n"
-			   "\n"), stderr);
+	         "\n"
+	         "Options:\n"
+	         "  -f, --force                   force removal of files,\n"
+	         "                                even if not owned by user\n"
+	         "  -h, --help                    display this help message and exit\n"
+	         "  -r, --remove                  remove home directory and mail spool\n"
+	         "\n"), stderr);
 	exit (E_USAGE);
 }
 

Modified: upstream/trunk/src/usermod.c
===================================================================
--- upstream/trunk/src/usermod.c	2008-01-24 20:42:12 UTC (rev 1742)
+++ upstream/trunk/src/usermod.c	2008-01-24 20:54:42 UTC (rev 1743)
@@ -277,29 +277,29 @@
 static void usage (void)
 {
 	fputs (_("Usage: usermod [options] LOGIN\n"
-			   "\n"
-			   "Options:\n"
-			   "  -c, --comment COMMENT         new value of the GECOS field\n"
-			   "  -d, --home HOME_DIR           new home directory for the user account\n"
-			   "  -e, --expiredate EXPIRE_DATE  set account expiration date to EXPIRE_DATE\n"
-			   "  -f, --inactive INACTIVE       set password inactive after expiration\n"
-			   "                                to INACTIVE\n"
-			   "  -g, --gid GROUP               force use GROUP as new primary group\n"
-			   "  -G, --groups GROUPS           new list of supplementary GROUPS\n"
-			   "  -a, --append                  append the user to the supplemental GROUPS\n"
-			   "                                mentioned by the -G option without removing\n"
-			   "                                him/her from other groups\n"
-			   "  -h, --help                    display this help message and exit\n"
-			   "  -l, --login NEW_LOGIN         new value of the login name\n"
-			   "  -L, --lock                    lock the user account\n"
-			   "  -m, --move-home               move contents of the home directory to the\n"
-			   "                                new location (use only with -d)\n"
-			   "  -o, --non-unique              allow using duplicate (non-unique) UID\n"
-			   "  -p, --password PASSWORD       use encrypted password for the new password\n"
-			   "  -s, --shell SHELL             new login shell for the user account\n"
-			   "  -u, --uid UID                 new UID for the user account\n"
-			   "  -U, --unlock                  unlock the user account\n"
-			   "\n"), stderr);
+	         "\n"
+	         "Options:\n"
+	         "  -c, --comment COMMENT         new value of the GECOS field\n"
+	         "  -d, --home HOME_DIR           new home directory for the user account\n"
+	         "  -e, --expiredate EXPIRE_DATE  set account expiration date to EXPIRE_DATE\n"
+	         "  -f, --inactive INACTIVE       set password inactive after expiration\n"
+	         "                                to INACTIVE\n"
+	         "  -g, --gid GROUP               force use GROUP as new primary group\n"
+	         "  -G, --groups GROUPS           new list of supplementary GROUPS\n"
+	         "  -a, --append                  append the user to the supplemental GROUPS\n"
+	         "                                mentioned by the -G option without removing\n"
+	         "                                him/her from other groups\n"
+	         "  -h, --help                    display this help message and exit\n"
+	         "  -l, --login NEW_LOGIN         new value of the login name\n"
+	         "  -L, --lock                    lock the user account\n"
+	         "  -m, --move-home               move contents of the home directory to the\n"
+	         "                                new location (use only with -d)\n"
+	         "  -o, --non-unique              allow using duplicate (non-unique) UID\n"
+	         "  -p, --password PASSWORD       use encrypted password for the new password\n"
+	         "  -s, --shell SHELL             new login shell for the user account\n"
+	         "  -u, --uid UID                 new UID for the user account\n"
+	         "  -U, --unlock                  unlock the user account\n"
+	         "\n"), stderr);
 	exit (E_USAGE);
 }
 




More information about the Pkg-shadow-commits mailing list