summaryrefslogtreecommitdiffstats
path: root/usr.sbin/vipw
diff options
context:
space:
mode:
authorcharnier <charnier@FreeBSD.org>1997-10-27 07:53:22 +0000
committercharnier <charnier@FreeBSD.org>1997-10-27 07:53:22 +0000
commit54e2b69a0f0d38b78a0d896ffbb34448b5a9aa4b (patch)
tree1c4d6473ae7043473a2976e521e35294b9dc6658 /usr.sbin/vipw
parent254bdc1ce79bef73125b8f0a935f914ae324f815 (diff)
downloadFreeBSD-src-54e2b69a0f0d38b78a0d896ffbb34448b5a9aa4b.zip
FreeBSD-src-54e2b69a0f0d38b78a0d896ffbb34448b5a9aa4b.tar.gz
Statisize usage().
Diffstat (limited to 'usr.sbin/vipw')
-rw-r--r--usr.sbin/vipw/pw_util.c5
-rw-r--r--usr.sbin/vipw/vipw.810
-rw-r--r--usr.sbin/vipw/vipw.c10
3 files changed, 16 insertions, 9 deletions
diff --git a/usr.sbin/vipw/pw_util.c b/usr.sbin/vipw/pw_util.c
index 5902c07..b6f6719 100644
--- a/usr.sbin/vipw/pw_util.c
+++ b/usr.sbin/vipw/pw_util.c
@@ -32,7 +32,11 @@
*/
#ifndef lint
+#if 0
static const char sccsid[] = "@(#)pw_util.c 8.3 (Berkeley) 4/2/94";
+#endif
+static const char rcsid[] =
+ "$Id$";
#endif /* not lint */
/*
@@ -47,7 +51,6 @@ static const char sccsid[] = "@(#)pw_util.c 8.3 (Berkeley) 4/2/94";
#include <sys/wait.h>
#include <err.h>
-#include <errno.h>
#include <fcntl.h>
#include <paths.h>
#include <pwd.h>
diff --git a/usr.sbin/vipw/vipw.8 b/usr.sbin/vipw/vipw.8
index 18ef5ed..ca70b5e 100644
--- a/usr.sbin/vipw/vipw.8
+++ b/usr.sbin/vipw/vipw.8
@@ -44,10 +44,10 @@
edits the password file after setting the appropriate locks,
and does any necessary processing after the password file is unlocked.
If the password file is already locked for editing by another user,
-.Nm vipw
+.Nm
will ask you
to try again later. The default editor for
-.Nm vipw
+.Nm
is
.Xr vi 1 .
.Pp
@@ -58,12 +58,12 @@ and will not allow a password file with a
entry to be
installed.
If
-.Nm vipw
+.Nm
rejects the new password file, the user is prompted to re-enter
the edit session.
.Pp
Once the information has been verified,
-.Nm vipw
+.Nm
uses
.Xr pwd_mkdb 8
to update the user database. This is run in the background, and,
@@ -72,7 +72,7 @@ is completed, the password file is unavailable for other updates
and the new information is not available to programs.
.Sh ENVIRONMENT
If the following environment variable exists it will be utilized by
-.Nm vipw :
+.Nm Ns :
.Bl -tag -width EDITOR
.It Ev EDITOR
The editor specified by the string
diff --git a/usr.sbin/vipw/vipw.c b/usr.sbin/vipw/vipw.c
index 45ee55d..30b789e 100644
--- a/usr.sbin/vipw/vipw.c
+++ b/usr.sbin/vipw/vipw.c
@@ -32,13 +32,17 @@
*/
#ifndef lint
-static char copyright[] =
+static const char copyright[] =
"@(#) Copyright (c) 1987, 1993, 1994\n\
The Regents of the University of California. All rights reserved.\n";
#endif /* not lint */
#ifndef lint
+#if 0
static char sccsid[] = "@(#)vipw.c 8.3 (Berkeley) 4/2/94";
+#endif
+static const char rcsid[] =
+ "$Id$";
#endif /* not lint */
#include <sys/types.h>
@@ -56,7 +60,7 @@ static char sccsid[] = "@(#)vipw.c 8.3 (Berkeley) 4/2/94";
char *tempname;
void copyfile __P((int, int));
-void usage __P((void));
+static void usage __P((void));
int
main(argc, argv)
@@ -118,7 +122,7 @@ copyfile(from, to)
pw_error(_PATH_MASTERPASSWD, 1, 1);
}
-void
+static void
usage()
{
OpenPOWER on IntegriCloud