From 97c26c1924b076ef23ebe4381558e8aa025712b2 Mon Sep 17 00:00:00 2001 From: Daniel Baumann Date: Sun, 7 Apr 2024 16:54:37 +0200 Subject: Adding upstream version 1:4.13+dfsg1. Signed-off-by: Daniel Baumann --- man/sulogin.8.xml | 154 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 154 insertions(+) create mode 100644 man/sulogin.8.xml (limited to 'man/sulogin.8.xml') diff --git a/man/sulogin.8.xml b/man/sulogin.8.xml new file mode 100644 index 0000000..da4a7e2 --- /dev/null +++ b/man/sulogin.8.xml @@ -0,0 +1,154 @@ + + + + + +]> + + + + + Julianne Frances + Haugh + Creation, 1989 + + + Thomas + Kłoczko + kloczek@pld.org.pl + shadow-utils maintainer, 2000 - 2007 + + + Nicolas + François + nicolas.francois@centraliens.net + shadow-utils maintainer, 2007 - now + + + + sulogin + 8 + System Management Commands + shadow-utils + &SHADOW_UTILS_VERSION; + + + sulogin + Single-user login + + + + SYNTAX + sulogin [tty-device] + + + + + DESCRIPTION + + The sulogin command is invoked by init + prior to allowing the user access to the system when in single user mode. + This feature may only be available on certain systems where + init has been modified accordingly, or where the + /etc/inittab has an entry for a single user + login. + + + The user is prompted + + Type control-d to proceed with normal startup, + + (or give root password for system maintenance): + + + + Input and output will be performed with the standard file descriptors + unless the optional device name argument is provided. + + + + If the user enters the correct root password, a login session is + initiated. When EOF is pressed instead, the + system enters multi-user mode. + + + + After the user exits the single-user shell, or presses + EOF, the system begins the initialization process + required to enter multi-user mode. + + + + + CAVEATS + + This command can only be used if init has been + modified to call sulogin instead of + /bin/sh, or if the user has set the inittab to support a single user login. For + example, the line: + + + co:s:respawn:/etc/sulogin /dev/console + + should execute the sulogin command in single user mode. + + + As complete an environment as possible is created. However, various + devices may be unmounted or uninitialized and many of the user + commands may be unavailable or nonfunctional as a result. + + + + + CONFIGURATION + + The following configuration variables in + /etc/login.defs change the behavior of this + tool: + + + &ENV_HZ; + &ENV_TZ; + + + + + FILES + + + /etc/passwd + + User account information. + + + + /etc/shadow + + Secure user account information. + + + + + + + SEE ALSO + + + login1 + , + + sh1 + , + + init8 + . + + + -- cgit v1.2.3