summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authornekral-guest <nekral-guest@5a98b0ae-9ef6-0310-add3-de5d479b70d7>2011-02-15 23:54:07 +0000
committernekral-guest <nekral-guest@5a98b0ae-9ef6-0310-add3-de5d479b70d7>2011-02-15 23:54:07 +0000
commit5ce9b535b387a19cf2d28c3f8bad53aa9378f7c3 (patch)
treec052f9db2ef14d5b2712935b85f3cf8df281fc4a
parentf2a98e9712509aff220a2b0265c4736006d45966 (diff)
2010-02-15 Nicolas François <nicolas.francois@centraliens.net>v4.1.4.34.1.4.3
* NEWS, configure.in: Prepare for the next release 4.1.4.2. * man/generate_mans.deps, man/groupadd.8.xml: config.xml shall be inserted during generation time. * po/shadow.pot, man/po/shadow-man-pages.pot: Regenerated. * po/*.po, man/po/*.po: Updated PO files. 2010-02-15 Nicolas François <nicolas.francois@centraliens.net> * configure.in, man/po/Makefile.in.in, man/po/Makefile.in: Makefile.in.in replaced by Makefile.in to avoid config.status issues when there are multiple po directories. * man/po/LINGUAS: Adapted to above change. * man/po/POTFILES.in, man/po/XMLFILES: POTFILES.in replaced by XMLFILES. * man/Makefile.am: generate_mans.deps shall be included by make, not automake. 2010-02-13 Nicolas François <nicolas.francois@centraliens.net> * NEWS, src/chfn.c, src/chsh.c: Fix CVE-2011-0721: forbid \n in gecos or shell.
-rw-r--r--ChangeLog24
-rw-r--r--NEWS6
-rw-r--r--configure.in4
-rw-r--r--man/generate_mans.deps1
-rw-r--r--man/groupadd.8.xml3
-rw-r--r--man/po/LINGUAS14
-rw-r--r--man/po/Makefile.in (renamed from man/po/Makefile.in.in)53
-rw-r--r--man/po/POTFILES.in41
-rw-r--r--man/po/XMLFILES42
-rw-r--r--man/po/de.po140
-rw-r--r--man/po/fr.po209
-rw-r--r--man/po/it.po135
-rw-r--r--man/po/pl.po135
-rw-r--r--man/po/ru.po145
-rw-r--r--man/po/shadow-man-pages.pot2202
-rw-r--r--man/po/sv.po139
-rw-r--r--po/bs.po7
-rw-r--r--po/ca.po3
-rw-r--r--po/cs.po15
-rw-r--r--po/da.po3
-rw-r--r--po/de.po3
-rw-r--r--po/dz.po3
-rw-r--r--po/el.po3
-rw-r--r--po/es.po3
-rw-r--r--po/eu.po4
-rw-r--r--po/fi.po3
-rw-r--r--po/fr.po7
-rw-r--r--po/gl.po3
-rw-r--r--po/he.po3
-rw-r--r--po/hu.po3
-rw-r--r--po/id.po3
-rw-r--r--po/it.po10
-rw-r--r--po/ja.po3
-rw-r--r--po/kk.po7
-rw-r--r--po/km.po3
-rw-r--r--po/ko.po3
-rw-r--r--po/nb.po11
-rw-r--r--po/ne.po3
-rw-r--r--po/nl.po3
-rw-r--r--po/nn.po3
-rw-r--r--po/pl.po3
-rw-r--r--po/pt.po7
-rw-r--r--po/pt_BR.po7
-rw-r--r--po/ro.po3
-rw-r--r--po/ru.po15
-rw-r--r--po/shadow.pot3
-rw-r--r--po/sk.po11
-rw-r--r--po/sq.po3
-rw-r--r--po/sv.po3
-rw-r--r--po/tl.po3
-rw-r--r--po/tr.po3
-rw-r--r--po/uk.po7
-rw-r--r--po/vi.po22
-rw-r--r--po/zh_CN.po3
-rw-r--r--po/zh_TW.po3
-rw-r--r--src/chfn.c10
-rw-r--r--src/chsh.c2
57 files changed, 1803 insertions, 1710 deletions
diff --git a/ChangeLog b/ChangeLog
index 6606c8ca..a51e5574 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,3 +1,27 @@
+2010-02-15 Nicolas François <nicolas.francois@centraliens.net>
+
+ * NEWS, configure.in: Prepare for the next release 4.1.4.2.
+ * man/generate_mans.deps, man/groupadd.8.xml: config.xml shall be
+ inserted during generation time.
+ * po/shadow.pot, man/po/shadow-man-pages.pot: Regenerated.
+ * po/*.po, man/po/*.po: Updated PO files.
+
+2010-02-15 Nicolas François <nicolas.francois@centraliens.net>
+
+ * configure.in, man/po/Makefile.in.in, man/po/Makefile.in:
+ Makefile.in.in replaced by Makefile.in to avoid config.status
+ issues when there are multiple po directories.
+ * man/po/LINGUAS: Adapted to above change.
+ * man/po/POTFILES.in, man/po/XMLFILES: POTFILES.in replaced by
+ XMLFILES.
+ * man/Makefile.am: generate_mans.deps shall be included by make,
+ not automake.
+
+2010-02-13 Nicolas François <nicolas.francois@centraliens.net>
+
+ * NEWS, src/chfn.c, src/chsh.c: Fix CVE-2011-0721: forbid \n in
+ gecos or shell.
+
2009-07-24 Nicolas François <nicolas.francois@centraliens.net>
* NEWS, configure.in: Prepare for the next release 4.1.4.2.
diff --git a/NEWS b/NEWS
index 4285be92..c5773fe0 100644
--- a/NEWS
+++ b/NEWS
@@ -1,5 +1,11 @@
$Id$
+shadow-4.1.4.2 -> shadow-4.1.4.3 2011-02-15
+
+*** security:
+- CVE-2011-0721: An insufficient input sanitation in chfn can be exploited
+ to create users or groups in a NIS environment.
+
shadow-4.1.4.1 -> shadow-4.1.4.2 2009-07-24
- general
diff --git a/configure.in b/configure.in
index 2ddc78ec..494ca7ae 100644
--- a/configure.in
+++ b/configure.in
@@ -1,6 +1,6 @@
dnl Process this file with autoconf to produce a configure script.
AC_INIT
-AM_INIT_AUTOMAKE(shadow, 4.1.4.2)
+AM_INIT_AUTOMAKE(shadow, 4.1.4.3)
AC_CONFIG_HEADERS([config.h])
dnl Some hacks...
@@ -503,7 +503,7 @@ AC_CONFIG_FILES([
doc/Makefile
man/Makefile
man/config.xml
- man/po/Makefile.in
+ man/po/Makefile
man/cs/Makefile
man/de/Makefile
man/es/Makefile
diff --git a/man/generate_mans.deps b/man/generate_mans.deps
index 3cf89749..264fa0ac 100644
--- a/man/generate_mans.deps
+++ b/man/generate_mans.deps
@@ -17,7 +17,6 @@ gpasswd.1: login.defs.d/SHA_CRYPT_MIN_ROUNDS.xml
groupadd.8: login.defs.d/GID_MAX.xml
groupadd.8: login.defs.d/MAX_MEMBERS_PER_GROUP.xml
groupadd.8: login.defs.d/SYS_GID_MAX.xml
-groupadd.8: config.xml
groupdel.8: login.defs.d/MAX_MEMBERS_PER_GROUP.xml
groupmems.8: login.defs.d/MAX_MEMBERS_PER_GROUP.xml
groupmod.8: login.defs.d/MAX_MEMBERS_PER_GROUP.xml
diff --git a/man/groupadd.8.xml b/man/groupadd.8.xml
index 59da57a2..133e89d3 100644
--- a/man/groupadd.8.xml
+++ b/man/groupadd.8.xml
@@ -33,8 +33,7 @@
<!ENTITY GID_MAX SYSTEM "login.defs.d/GID_MAX.xml">
<!ENTITY MAX_MEMBERS_PER_GROUP SYSTEM "login.defs.d/MAX_MEMBERS_PER_GROUP.xml">
<!ENTITY SYS_GID_MAX SYSTEM "login.defs.d/SYS_GID_MAX.xml">
-<!ENTITY % config SYSTEM "config.xml">
-%config;
+<!-- SHADOW-CONFIG-HERE -->
]>
<refentry id='groupadd.8'>
<!-- $Id$ -->
diff --git a/man/po/LINGUAS b/man/po/LINGUAS
index 6dbaa87e..bbf84f64 100644
--- a/man/po/LINGUAS
+++ b/man/po/LINGUAS
@@ -1,6 +1,8 @@
-de
-fr
-it
-pl
-ru
-sv
+# LINGUAS
+
+LINGUAS = de fr it pl ru sv
+
+# These variables are generated based on the LINGUAS list
+POFILES = $(patsubst %,$(srcdir)/%.po,$(LINGUAS))
+UPDATEPOFILES = $(patsubst %,%.po-update,$(LINGUAS))
+DUMMYPOFILES = $(patsubst %,%.nop,$(LINGUAS))
diff --git a/man/po/Makefile.in.in b/man/po/Makefile.in
index 93b4b757..fa54cc14 100644
--- a/man/po/Makefile.in.in
+++ b/man/po/Makefile.in
@@ -30,34 +30,30 @@ XGETTEXT_ = @XGETTEXT@
XGETTEXT_no = @XGETTEXT@
XGETTEXT_yes = @XGETTEXT_015@
XGETTEXT = $(XGETTEXT_$(USE_MSGCTXT))
-MSGMERGE = msgmerge --previous
+MSGMERGE = @MSGMERGE@ --previous
MSGMERGE_UPDATE = @MSGMERGE@ --update --previous
MSGINIT = msginit
MSGCONV = msgconv
MSGFILTER = msgfilter
-POFILES = @POFILES@
-UPDATEPOFILES = @UPDATEPOFILES@
-DUMMYPOFILES = @DUMMYPOFILES@
-DISTFILES.common = Makefile.in.in remove-potcdate.sin
-DISTFILES = $(DISTFILES.common) Makevars POTFILES.in $(POFILES)
+include $(srcdir)/LINGUAS
+DISTFILES = $(srcdir)/Makevars $(srcdir)/XMLFILES $(srcdir)/LINGUAS $(POFILES)
-POTFILES = \
+include $(srcdir)/XMLFILES
-# Makevars gets inserted here. (Don't remove this line!)
+include $(srcdir)/Makevars
.SUFFIXES:
.SUFFIXES: .po .sed .sin .nop .po-create .po-update
-remove-potcdate.sin: ../../po/remove-potcdate.sin
- cp ../../po/remove-potcdate.sin .
+remove-potcdate.sin: $(top_srcdir)/po/remove-potcdate.sin
+ cp $? $@
.sin.sed:
sed -e '/^#/d' $< > t-$@
mv t-$@ $@
-
-all: all-@USE_NLS@
+all: all-yes
all-yes: stamp-po
all-no:
@@ -77,6 +73,7 @@ all-no:
# $(POFILES) has been designed to not touch files that don't need to be
# changed.
stamp-po: $(srcdir)/$(DOMAIN).pot
+ echo "TOTO 0"
@test ! -f $(srcdir)/$(DOMAIN).pot || { \
echo "touch stamp-po" && \
echo timestamp > stamp-poT && \
@@ -90,16 +87,12 @@ stamp-po: $(srcdir)/$(DOMAIN).pot
# This target rebuilds $(DOMAIN).pot; it is an expensive operation.
# Note that $(DOMAIN).pot is not touched if it doesn't need to be changed.
# TODO: set MSGID_BUGS_ADDRESS, COPYRIGHT_HOLDER
-$(DOMAIN).pot-update: $(POTFILES) $(srcdir)/POTFILES.in remove-potcdate.sed
+$(DOMAIN).pot-update: $(XMLFILES) $(srcdir)/XMLFILES remove-potcdate.sed
@set -e; tmpdir=`pwd`; \
echo "cd $(top_srcdir)/man"; \
cd $(top_srcdir)/man; \
- echo "[ ! -f config.xml ] || mv config.xml config.xml.bak"; \
- [ ! -f config.xml ] || mv config.xml config.xml.bak; \
- echo "xml2po --expand-all-entities -o $$tmpdir/$(DOMAIN).po $(notdir $(POTFILES))"; \
- xml2po --expand-all-entities -o $$tmpdir/$(DOMAIN).po $(notdir $(POTFILES)); \
- echo "[ ! -f config.xml.bak ] || mv config.xml.bak config.xml"; \
- [ ! -f config.xml.bak ] || mv config.xml.bak config.xml; \
+ echo "xml2po --expand-all-entities -o $$tmpdir/$(DOMAIN).po $(notdir $(XMLFILES))"; \
+ xml2po --expand-all-entities -o $$tmpdir/$(DOMAIN).po $(notdir $(XMLFILES)); \
cd $$tmpdir
test ! -f $(DOMAIN).po || { \
if test -f $(srcdir)/$(DOMAIN).pot; then \
@@ -157,14 +150,14 @@ check: all
info dvi ps pdf html tags TAGS ctags CTAGS ID:
mostlyclean:
- rm -f remove-potcdate.sed
+ rm -f remove-potcdate.sed remove-potcdate.sin
rm -f stamp-poT
rm -f core core.* $(DOMAIN).po $(DOMAIN).1po $(DOMAIN).2po *.new.po
clean: mostlyclean
distclean: clean
- rm -f Makefile Makefile.in POTFILES
+ rm -f Makefile
maintainer-clean: distclean
@echo "This command is intended for maintainers to use;"
@@ -189,7 +182,6 @@ dist2: stamp-po $(DISTFILES)
dists="$$dists ChangeLog.$$i"; \
fi; \
done; \
- if test -f $(srcdir)/LINGUAS; then dists="$$dists LINGUAS"; fi; \
for file in $$dists; do \
if test -f $$file; then \
cp -p $$file $(distdir) || exit 1; \
@@ -236,11 +228,18 @@ update-po: Makefile
$(DUMMYPOFILES):
-Makefile: Makefile.in.in Makevars $(top_builddir)/config.status @POMAKEFILEDEPS@
- cd $(top_builddir) \
- && $(SHELL) ./config.status $(subdir)/$@.in po-directories
-
-force:
+.PRECIOUS: Makefile
+Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
+ @case '$?' in \
+ *config.status*) \
+ cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh;; \
+ *) \
+ echo ' cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe)'; \
+ cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe);; \
+ esac;
+
+$(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES)
+ cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh
# Tell versions [3.59,3.63) of GNU make not to export all variables.
# Otherwise a system limit (for SysV at least) may be exceeded.
diff --git a/man/po/POTFILES.in b/man/po/POTFILES.in
deleted file mode 100644
index 01a3e9cc..00000000
--- a/man/po/POTFILES.in
+++ /dev/null
@@ -1,41 +0,0 @@
-# List of xml which contain translatable strings.
-
-man/chage.1.xml
-man/chfn.1.xml
-man/chgpasswd.8.xml
-man/chpasswd.8.xml
-man/chsh.1.xml
-man/expiry.1.xml
-man/faillog.5.xml
-man/faillog.8.xml
-man/gpasswd.1.xml
-man/groupadd.8.xml
-man/groupdel.8.xml
-man/groupmems.8.xml
-man/groupmod.8.xml
-man/groups.1.xml
-man/grpck.8.xml
-man/gshadow.5.xml
-man/lastlog.8.xml
-man/limits.5.xml
-man/login.1.xml
-man/login.access.5.xml
-man/login.defs.5.xml
-man/logoutd.8.xml
-man/newgrp.1.xml
-man/newusers.8.xml
-man/nologin.8.xml
-man/passwd.1.xml
-man/passwd.5.xml
-man/porttime.5.xml
-man/pwck.8.xml
-man/pwconv.8.xml
-man/shadow.3.xml
-man/shadow.5.xml
-man/sg.1.xml
-man/su.1.xml
-man/suauth.5.xml
-man/useradd.8.xml
-man/userdel.8.xml
-man/usermod.8.xml
-man/vipw.8.xml
diff --git a/man/po/XMLFILES b/man/po/XMLFILES
new file mode 100644
index 00000000..de7925df
--- /dev/null
+++ b/man/po/XMLFILES
@@ -0,0 +1,42 @@
+# List of xml which contain translatable strings.
+XMLFILES = \
+ $(top_srcdir)/man/chage.1.xml \
+ $(top_srcdir)/man/chfn.1.xml \
+ $(top_srcdir)/man/chgpasswd.8.xml \
+ $(top_srcdir)/man/chpasswd.8.xml \
+ $(top_srcdir)/man/chsh.1.xml \
+ $(top_srcdir)/man/expiry.1.xml \
+ $(top_srcdir)/man/faillog.5.xml \
+ $(top_srcdir)/man/faillog.8.xml \
+ $(top_srcdir)/man/gpasswd.1.xml \
+ $(top_srcdir)/man/groupadd.8.xml \
+ $(top_srcdir)/man/groupdel.8.xml \
+ $(top_srcdir)/man/groupmems.8.xml \
+ $(top_srcdir)/man/groupmod.8.xml \
+ $(top_srcdir)/man/groups.1.xml \
+ $(top_srcdir)/man/grpck.8.xml \
+ $(top_srcdir)/man/gshadow.5.xml \
+ $(top_srcdir)/man/lastlog.8.xml \
+ $(top_srcdir)/man/limits.5.xml \
+ $(top_srcdir)/man/login.1.xml \
+ $(top_srcdir)/man/login.access.5.xml \
+ $(top_srcdir)/man/login.defs.5.xml \
+ $(top_srcdir)/man/logoutd.8.xml \
+ $(top_srcdir)/man/newgrp.1.xml \
+ $(top_srcdir)/man/newusers.8.xml \
+ $(top_srcdir)/man/nologin.8.xml \
+ $(top_srcdir)/man/passwd.1.xml \
+ $(top_srcdir)/man/passwd.5.xml \
+ $(top_srcdir)/man/porttime.5.xml \
+ $(top_srcdir)/man/pwck.8.xml \
+ $(top_srcdir)/man/pwconv.8.xml \
+ $(top_srcdir)/man/shadow.3.xml \
+ $(top_srcdir)/man/shadow.5.xml \
+ $(top_srcdir)/man/sg.1.xml \
+ $(top_srcdir)/man/su.1.xml \
+ $(top_srcdir)/man/suauth.5.xml \
+ $(top_srcdir)/man/useradd.8.xml \
+ $(top_srcdir)/man/userdel.8.xml \
+ $(top_srcdir)/man/usermod.8.xml \
+ $(top_srcdir)/man/vipw.8.xml
+
diff --git a/man/po/de.po b/man/po/de.po
index 417d504c..17ed4f81 100644
--- a/man/po/de.po
+++ b/man/po/de.po
@@ -5,11 +5,12 @@
msgid ""
msgstr ""
"Project-Id-Version: shadow-man-pages\n"
-"POT-Creation-Date: 2009-07-24 03:03+0200\n"
+"POT-Creation-Date: 2011-02-16 00:14+0100\n"
"PO-Revision-Date: 2007-06-11 10:16+0200\n"
"Last-Translator: Simon Brandmair <sbrandmair@gmx.net>\n"
"Language-Team: debian-l10n-german <http://lists.debian.org/debian-l10n-"
"german/>\n"
+"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
@@ -26,7 +27,7 @@ msgstr "vipw"
#: lastlog.8.xml:36(manvolnum) grpck.8.xml:39(manvolnum)
#: groupmod.8.xml:39(manvolnum) groupmems.8.xml:39(manvolnum)
#: groupdel.8.xml:39(manvolnum) groupdel.8.xml:130(replaceable)
-#: groupadd.8.xml:43(manvolnum) faillog.8.xml:35(manvolnum)
+#: groupadd.8.xml:42(manvolnum) faillog.8.xml:35(manvolnum)
#: faillog.5.xml:86(manvolnum) chpasswd.8.xml:42(manvolnum)
#: chgpasswd.8.xml:43(manvolnum)
msgid "8"
@@ -39,7 +40,7 @@ msgstr "8"
#: logoutd.8.xml:36(refmiscinfo) lastlog.8.xml:37(refmiscinfo)
#: grpck.8.xml:40(refmiscinfo) groupmod.8.xml:40(refmiscinfo)
#: groupmems.8.xml:40(refmiscinfo) groupdel.8.xml:40(refmiscinfo)
-#: groupadd.8.xml:44(refmiscinfo) faillog.8.xml:36(refmiscinfo)
+#: groupadd.8.xml:43(refmiscinfo) faillog.8.xml:36(refmiscinfo)
#: chpasswd.8.xml:43(refmiscinfo) chgpasswd.8.xml:44(refmiscinfo)
msgid "System Management Commands"
msgstr "Befehle zur Systemverwaltung"
@@ -59,7 +60,7 @@ msgstr ""
#: useradd.8.xml:61(replaceable) useradd.8.xml:73(replaceable)
#: su.1.xml:66(replaceable) passwd.1.xml:57(replaceable)
#: newusers.8.xml:63(replaceable) lastlog.8.xml:48(replaceable)
-#: groupmod.8.xml:51(replaceable) groupadd.8.xml:55(replaceable)
+#: groupmod.8.xml:51(replaceable) groupadd.8.xml:54(replaceable)
#: faillog.8.xml:47(replaceable) chsh.1.xml:53(replaceable)
#: chpasswd.8.xml:54(replaceable) chgpasswd.8.xml:55(replaceable)
#: chage.1.xml:46(replaceable)
@@ -76,7 +77,7 @@ msgstr "Optionen"
#: login.access.5.xml:45(title) login.1.xml:103(title) limits.5.xml:46(title)
#: lastlog.8.xml:54(title) gshadow.5.xml:43(title) grpck.8.xml:69(title)
#: groups.1.xml:53(title) groupmod.8.xml:58(title) groupmems.8.xml:60(title)
-#: groupdel.8.xml:57(title) groupadd.8.xml:64(title) gpasswd.1.xml:72(title)
+#: groupdel.8.xml:57(title) groupadd.8.xml:63(title) gpasswd.1.xml:72(title)
#: faillog.8.xml:53(title) faillog.5.xml:44(title) expiry.1.xml:59(title)
#: chsh.1.xml:62(title) chpasswd.8.xml:60(title) chgpasswd.8.xml:61(title)
#: chfn.1.xml:63(title) chage.1.xml:55(title)
@@ -111,7 +112,7 @@ msgstr ""
#: useradd.8.xml:97(title) su.1.xml:123(title) pwck.8.xml:164(title)
#: passwd.1.xml:152(title) newusers.8.xml:239(title) login.1.xml:188(title)
#: lastlog.8.xml:66(title) grpck.8.xml:133(title) groupmod.8.xml:67(title)
-#: groupmems.8.xml:75(title) groupadd.8.xml:73(title) gpasswd.1.xml:112(title)
+#: groupmems.8.xml:75(title) groupadd.8.xml:72(title) gpasswd.1.xml:112(title)
#: faillog.8.xml:64(title) chsh.1.xml:73(title) chpasswd.8.xml:109(title)
#: chgpasswd.8.xml:88(title) chage.1.xml:65(title)
msgid "OPTIONS"
@@ -135,7 +136,7 @@ msgstr "Bearbeitet die Gruppen-Datenbank."
#: vipw.8.xml:97(term) userdel.8.xml:99(term) useradd.8.xml:247(term)
#: passwd.1.xml:192(term) newusers.8.xml:257(term) lastlog.8.xml:82(term)
-#: groupmod.8.xml:98(term) groupadd.8.xml:108(term) faillog.8.xml:80(term)
+#: groupmod.8.xml:98(term) groupadd.8.xml:107(term) faillog.8.xml:80(term)
#: chsh.1.xml:79(term) chpasswd.8.xml:137(term) chgpasswd.8.xml:114(term)
#: chage.1.xml:103(term)
msgid "<option>-h</option>, <option>--help</option>"
@@ -143,7 +144,7 @@ msgstr "<option>-h</option>, <option>--help</option>"
#: vipw.8.xml:99(para) userdel.8.xml:101(para) useradd.8.xml:249(para)
#: passwd.1.xml:194(para) newusers.8.xml:259(para) lastlog.8.xml:86(para)
-#: groupmod.8.xml:100(para) groupadd.8.xml:110(para) faillog.8.xml:82(para)
+#: groupmod.8.xml:100(para) groupadd.8.xml:109(para) faillog.8.xml:82(para)
#: chsh.1.xml:81(para) chpasswd.8.xml:139(para) chgpasswd.8.xml:116(para)
#: chage.1.xml:105(para)
msgid "Display help message and exit."
@@ -182,7 +183,7 @@ msgstr "Bearbeitet die Shadow- oder Gshadow-Datenbank."
#: login.1.xml:316(title) limits.5.xml:140(title) lastlog.8.xml:147(title)
#: gshadow.5.xml:141(title) grpck.8.xml:185(title) groups.1.xml:75(title)
#: groupmod.8.xml:164(title) groupmems.8.xml:168(title)
-#: groupdel.8.xml:89(title) groupadd.8.xml:200(title) gpasswd.1.xml:233(title)
+#: groupdel.8.xml:89(title) groupadd.8.xml:199(title) gpasswd.1.xml:233(title)
#: faillog.8.xml:202(title) faillog.5.xml:71(title) expiry.1.xml:68(title)
#: chsh.1.xml:133(title) chpasswd.8.xml:208(title) chgpasswd.8.xml:184(title)
#: chfn.1.xml:113(title) chage.1.xml:206(title)
@@ -196,7 +197,7 @@ msgstr "DATEIEN"
#: gshadow.5.xml:144(filename) grpck.8.xml:188(filename)
#: groups.1.xml:78(filename) groupmod.8.xml:167(filename)
#: groupmems.8.xml:171(filename) groupdel.8.xml:92(filename)
-#: groupadd.8.xml:203(filename) gpasswd.1.xml:50(filename)
+#: groupadd.8.xml:202(filename) gpasswd.1.xml:50(filename)
#: gpasswd.1.xml:53(filename) gpasswd.1.xml:236(filename)
#: chgpasswd.8.xml:187(filename)
msgid "/etc/group"
@@ -206,7 +207,7 @@ msgstr "/etc/group"
#: useradd.8.xml:661(para) sg.1.xml:105(para) pwck.8.xml:232(para)
#: newusers.8.xml:374(para) newgrp.1.xml:116(para) gshadow.5.xml:146(para)
#: grpck.8.xml:190(para) groups.1.xml:80(para) groupmod.8.xml:169(para)
-#: groupmems.8.xml:173(para) groupdel.8.xml:94(para) groupadd.8.xml:205(para)
+#: groupmems.8.xml:173(para) groupdel.8.xml:94(para) groupadd.8.xml:204(para)
#: gpasswd.1.xml:238(para) chgpasswd.8.xml:189(para)
msgid "Group account information."
msgstr "Informationen zu den Gruppenkonten."
@@ -216,7 +217,7 @@ msgstr "Informationen zu den Gruppenkonten."
#: newusers.8.xml:378(filename) newgrp.1.xml:120(filename)
#: gshadow.5.xml:150(filename) grpck.8.xml:194(filename)
#: groupmod.8.xml:173(filename) groupmems.8.xml:177(filename)
-#: groupdel.8.xml:98(filename) groupadd.8.xml:209(filename)
+#: groupdel.8.xml:98(filename) groupadd.8.xml:208(filename)
#: gpasswd.1.xml:54(filename) gpasswd.1.xml:242(filename)
#: chgpasswd.8.xml:193(filename)
msgid "/etc/gshadow"
@@ -226,7 +227,7 @@ msgstr "/etc/gshadow"
#: vipw.8.xml:135(para) usermod.8.xml:383(para) useradd.8.xml:667(para)
#: sg.1.xml:111(para) newusers.8.xml:380(para) newgrp.1.xml:122(para)
#: gshadow.5.xml:152(para) grpck.8.xml:196(para) groupmod.8.xml:175(para)
-#: groupdel.8.xml:100(para) groupadd.8.xml:211(para) gpasswd.1.xml:244(para)
+#: groupdel.8.xml:100(para) groupadd.8.xml:210(para) gpasswd.1.xml:244(para)
#: chgpasswd.8.xml:195(para)
msgid "Secure group account information."
msgstr "Verschlüsselte Informationen zu den Gruppenkonten."
@@ -284,7 +285,7 @@ msgstr "Verschlüsselte Informationen zu den Benutzerkonten."
#: login.1.xml:376(title) limits.5.xml:150(title) gshadow.5.xml:159(title)
#: grpck.8.xml:254(title) groups.1.xml:87(title) groupmod.8.xml:233(title)
#: groupmems.8.xml:186(title) groupdel.8.xml:146(title)
-#: groupadd.8.xml:291(title) gpasswd.1.xml:251(title) faillog.8.xml:214(title)
+#: groupadd.8.xml:290(title) gpasswd.1.xml:251(title) faillog.8.xml:214(title)
#: faillog.5.xml:83(title) expiry.1.xml:86(title) chsh.1.xml:157(title)
#: chpasswd.8.xml:238(title) chgpasswd.8.xml:208(title) chfn.1.xml:131(title)
#: chage.1.xml:261(title)
@@ -587,7 +588,7 @@ msgid ""
msgstr "<option>-m</option>, <option>--create-home</option>"
#: usermod.8.xml:227(term) useradd.8.xml:366(term) groupmod.8.xml:116(term)
-#: groupadd.8.xml:135(term)
+#: groupadd.8.xml:134(term)
msgid "<option>-o</option>, <option>--non-unique</option>"
msgstr "<option>-o</option>, <option>--non-unique</option>"
@@ -602,7 +603,7 @@ msgstr ""
"werden."
#: usermod.8.xml:238(term) useradd.8.xml:378(term) groupmod.8.xml:127(term)
-#: groupadd.8.xml:145(term)
+#: groupadd.8.xml:144(term)
msgid ""
"<option>-p</option>, <option>--password</option><replaceable>PASSWORD</"
"replaceable>"
@@ -619,7 +620,7 @@ msgstr ""
"refentrytitle><manvolnum>3</manvolnum></citerefentry> zurückgegeben wird."
#: usermod.8.xml:248(para) useradd.8.xml:388(para) groupmod.8.xml:137(para)
-#: groupadd.8.xml:155(para)
+#: groupadd.8.xml:154(para)
msgid ""
"<emphasis role=\"bold\">Note:</emphasis> This option is not recommended "
"because the password (or encrypted password) will be visible by users "
@@ -634,7 +635,7 @@ msgid ""
msgstr ""
#: usermod.8.xml:259(para) useradd.8.xml:393(para) groupmod.8.xml:142(para)
-#: groupadd.8.xml:160(para)
+#: groupadd.8.xml:159(para)
msgid ""
"You should make sure the password respects the system's password policy."
msgstr ""
@@ -760,7 +761,7 @@ msgstr ""
#: usermod.8.xml:340(title) userdel.8.xml:221(title) useradd.8.xml:597(title)
#: su.1.xml:302(title) shadow.3.xml:193(title) passwd.1.xml:338(title)
#: newusers.8.xml:312(title) login.1.xml:238(title) lastlog.8.xml:159(title)
-#: groupdel.8.xml:65(title) groupadd.8.xml:224(title) gpasswd.1.xml:206(title)
+#: groupdel.8.xml:65(title) groupadd.8.xml:223(title) gpasswd.1.xml:206(title)
#: faillog.8.xml:191(title) chpasswd.8.xml:182(title)
#: chgpasswd.8.xml:157(title)
msgid "CAVEATS"
@@ -790,7 +791,7 @@ msgstr ""
#: pwck.8.xml:213(title) passwd.1.xml:356(title) newusers.8.xml:324(title)
#: newgrp.1.xml:87(title) login.1.xml:272(title) grpck.8.xml:173(title)
#: groupmod.8.xml:152(title) groupmems.8.xml:156(title)
-#: groupdel.8.xml:77(title) groupadd.8.xml:186(title) gpasswd.1.xml:218(title)
+#: groupdel.8.xml:77(title) groupadd.8.xml:185(title) gpasswd.1.xml:218(title)
#: chsh.1.xml:120(title) chpasswd.8.xml:194(title) chgpasswd.8.xml:169(title)
#: chfn.1.xml:99(title)
msgid "CONFIGURATION"
@@ -800,7 +801,7 @@ msgstr ""
#: su.1.xml:311(para) sg.1.xml:77(para) pwck.8.xml:214(para)
#: passwd.1.xml:357(para) newusers.8.xml:325(para) newgrp.1.xml:88(para)
#: login.1.xml:273(para) grpck.8.xml:174(para) groupmod.8.xml:153(para)
-#: groupmems.8.xml:157(para) groupdel.8.xml:78(para) groupadd.8.xml:187(para)
+#: groupmems.8.xml:157(para) groupdel.8.xml:78(para) groupadd.8.xml:186(para)
#: gpasswd.1.xml:219(para) chsh.1.xml:121(para) chpasswd.8.xml:195(para)
#: chgpasswd.8.xml:170(para) chfn.1.xml:100(para)
msgid ""
@@ -984,7 +985,7 @@ msgstr ""
"Die Optionen, die vom Befehl <command>userdel</command> unterstützt werden, "
"sind:"
-#: userdel.8.xml:75(term) groupadd.8.xml:80(term)
+#: userdel.8.xml:75(term) groupadd.8.xml:79(term)
msgid "<option>-f</option>, <option>--force</option>"
msgstr "<option>-f</option>, <option>--force</option"
@@ -1128,7 +1129,7 @@ msgstr ""
#: su.1.xml:353(filename) pwconv.8.xml:171(filename)
#: passwd.1.xml:389(filename) newusers.8.xml:384(filename)
#: login.access.5.xml:99(filename) login.1.xml:367(filename)
-#: groupadd.8.xml:215(filename) chsh.1.xml:148(filename)
+#: groupadd.8.xml:214(filename) chsh.1.xml:148(filename)
#: chpasswd.8.xml:223(filename) chgpasswd.8.xml:199(filename)
#: chfn.1.xml:116(filename)
msgid "/etc/login.defs"
@@ -1137,7 +1138,7 @@ msgstr "/etc/login.defs"
# SB: Translation for "shadow password suite"?
#: userdel.8.xml:151(para) useradd.8.xml:685(para) su.1.xml:355(para)
#: pwconv.8.xml:173(para) passwd.1.xml:391(para) newusers.8.xml:386(para)
-#: login.access.5.xml:101(para) login.1.xml:369(para) groupadd.8.xml:217(para)
+#: login.access.5.xml:101(para) login.1.xml:369(para) groupadd.8.xml:216(para)
#: chsh.1.xml:150(para) chpasswd.8.xml:225(para) chgpasswd.8.xml:201(para)
#: chfn.1.xml:118(para)
msgid "Shadow password suite configuration."
@@ -1145,21 +1146,21 @@ msgstr "Konfiguration des Shadow-Passwort-Systems"
#: userdel.8.xml:170(title) useradd.8.xml:692(title) pwck.8.xml:251(title)
#: passwd.1.xml:404(title) grpck.8.xml:209(title) groupmod.8.xml:182(title)
-#: groupdel.8.xml:107(title) groupadd.8.xml:246(title) chage.1.xml:228(title)
+#: groupdel.8.xml:107(title) groupadd.8.xml:245(title) chage.1.xml:228(title)
msgid "EXIT VALUES"
msgstr "RÜCKGABEWERTE"
#: userdel.8.xml:175(replaceable) useradd.8.xml:697(replaceable)
#: pwck.8.xml:256(replaceable) passwd.1.xml:409(replaceable)
#: grpck.8.xml:214(replaceable) groupmod.8.xml:187(replaceable)
-#: groupdel.8.xml:112(replaceable) groupadd.8.xml:251(replaceable)
+#: groupdel.8.xml:112(replaceable) groupadd.8.xml:250(replaceable)
#: chage.1.xml:233(replaceable)
msgid "0"
msgstr "0"
#: userdel.8.xml:177(para) useradd.8.xml:699(para) pwck.8.xml:258(para)
#: passwd.1.xml:411(para) grpck.8.xml:216(para) groupmod.8.xml:189(para)
-#: groupdel.8.xml:114(para) groupadd.8.xml:253(para) chage.1.xml:235(para)
+#: groupdel.8.xml:114(para) groupadd.8.xml:252(para) chage.1.xml:235(para)
msgid "success"
msgstr "Erfolg"
@@ -1181,14 +1182,14 @@ msgstr "kann die Passwortdatei nicht aktualisieren"
#: userdel.8.xml:187(replaceable) useradd.8.xml:709(replaceable)
#: pwck.8.xml:268(replaceable) passwd.1.xml:421(replaceable)
#: grpck.8.xml:226(replaceable) groupmod.8.xml:193(replaceable)
-#: groupdel.8.xml:118(replaceable) groupadd.8.xml:257(replaceable)
+#: groupdel.8.xml:118(replaceable) groupadd.8.xml:256(replaceable)
#: chage.1.xml:245(replaceable)
msgid "2"
msgstr "2"
#: userdel.8.xml:189(para) useradd.8.xml:711(para) pwck.8.xml:264(para)
#: grpck.8.xml:222(para) groupmod.8.xml:195(para) groupdel.8.xml:120(para)
-#: groupadd.8.xml:259(para) chage.1.xml:247(para)
+#: groupadd.8.xml:258(para) chage.1.xml:247(para)
msgid "invalid command syntax"
msgstr "unzulässige Syntax für diesen Befehl"
@@ -1208,12 +1209,12 @@ msgstr "Benutzer ist im Moment angemeldet"
#: userdel.8.xml:205(replaceable) useradd.8.xml:739(replaceable)
#: groupmod.8.xml:223(replaceable) groupdel.8.xml:136(replaceable)
-#: groupadd.8.xml:281(replaceable)
+#: groupadd.8.xml:280(replaceable)
msgid "10"
msgstr "10"
#: userdel.8.xml:207(para) useradd.8.xml:741(para) groupmod.8.xml:225(para)
-#: groupdel.8.xml:138(para) groupadd.8.xml:283(para)
+#: groupdel.8.xml:138(para) groupadd.8.xml:282(para)
msgid "can't update group file"
msgstr "kann Gruppendatei nicht aktualisieren"
@@ -1549,7 +1550,7 @@ msgid ""
"or, by default, <filename>/etc/skel</filename>."
msgstr ""
-#: useradd.8.xml:276(term) groupadd.8.xml:114(term)
+#: useradd.8.xml:276(term) groupadd.8.xml:113(term)
msgid ""
"<option>-K</option>, <option>--key</option><replaceable>KEY</"
"replaceable>=<replaceable>VALUE</replaceable>"
@@ -1573,11 +1574,11 @@ msgid ""
"Overrides <filename>/etc/login.defs</filename> defaults (<option>UID_MIN</"
"option>, <option>UID_MAX</option>, <option>UMASK</option>, "
"<option>PASS_MAX_DAYS</option> and others). <placeholder-1/> Example: "
-"<option>-K </option><replaceable>PASS_MAX_DAYS</replaceable>=<replaceable>-"
-"1</replaceable> can be used when creating system account to turn off "
-"password ageing, even though system account has no password at all. Multiple "
-"<option>-K</option> options can be specified, e.g.: <option>-K </"
-"option><replaceable>UID_MIN</replaceable>=<replaceable>100</"
+"<option>-K </option><replaceable>PASS_MAX_DAYS</"
+"replaceable>=<replaceable>-1</replaceable> can be used when creating system "
+"account to turn off password ageing, even though system account has no "
+"password at all. Multiple <option>-K</option> options can be specified, e."
+"g.: <option>-K </option><replaceable>UID_MIN</replaceable>=<replaceable>100</"
"replaceable><option>-K </option><replaceable>UID_MAX</"
"replaceable>=<replaceable>499</replaceable>"
msgstr ""
@@ -1679,7 +1680,7 @@ msgid ""
"This option is only valid in combination with the <option>-o</option> option."
msgstr "<option>-m</option>, <option>--create-home</option>"
-#: useradd.8.xml:383(para) groupadd.8.xml:150(para)
+#: useradd.8.xml:383(para) groupadd.8.xml:149(para)
#, fuzzy
#| msgid ""
#| "The encrypted password, as returned by "
@@ -1694,7 +1695,7 @@ msgstr ""
"refentrytitle><manvolnum>3</manvolnum></citerefentry> zurückgegeben wird. "
"Standardmäßig ist das Konto abgeschaltet."
-#: useradd.8.xml:400(term) newusers.8.xml:263(term) groupadd.8.xml:167(term)
+#: useradd.8.xml:400(term) newusers.8.xml:263(term) groupadd.8.xml:166(term)
#, fuzzy
#| msgid "<option>-r</option>, <option>--reset</option>"
msgid "<option>-r</option>, <option>--system</option>"
@@ -2143,18 +2144,18 @@ msgstr "Verzeichnis, das die Standarddateien enthält."
#: useradd.8.xml:715(replaceable) shadow.3.xml:35(manvolnum)
#: pwck.8.xml:274(replaceable) passwd.1.xml:427(replaceable)
#: grpck.8.xml:232(replaceable) groupmod.8.xml:199(replaceable)
-#: groupadd.8.xml:263(replaceable)
+#: groupadd.8.xml:262(replaceable)
msgid "3"
msgstr "3"
#: useradd.8.xml:717(para) passwd.1.xml:447(para) groupmod.8.xml:201(para)
-#: groupadd.8.xml:265(para)
+#: groupadd.8.xml:264(para)
msgid "invalid argument to option"
msgstr "ungültiges Argument für Option"
#: useradd.8.xml:721(replaceable) pwck.8.xml:280(replaceable)
#: passwd.1.xml:433(replaceable) grpck.8.xml:238(replaceable)
-#: groupmod.8.xml:205(replaceable) groupadd.8.xml:269(replaceable)
+#: groupmod.8.xml:205(replaceable) groupadd.8.xml:268(replaceable)
msgid "4"
msgstr "4"
@@ -2168,7 +2169,7 @@ msgid "specified group doesn't exist"
msgstr "angegebene Gruppe ist nicht vorhanden"
#: useradd.8.xml:733(replaceable) groupmod.8.xml:217(replaceable)
-#: groupadd.8.xml:275(replaceable)
+#: groupadd.8.xml:274(replaceable)
msgid "9"
msgstr "9"
@@ -5446,7 +5447,7 @@ msgstr "als neue Gruppe anmelden"
#: newgrp.1.xml:50(replaceable) grpck.8.xml:51(replaceable)
#: grpck.8.xml:60(replaceable) groupdel.8.xml:51(replaceable)
-#: groupadd.8.xml:58(replaceable) gpasswd.1.xml:66(replaceable)
+#: groupadd.8.xml:57(replaceable) gpasswd.1.xml:66(replaceable)
msgid "group"
msgstr "Gruppe"
@@ -6009,8 +6010,8 @@ msgstr "CHFN_AUTH CHFN_RESTRICT"
msgid "gpasswd"
msgstr "gpasswd"
-#: login.defs.5.xml:268(term) groupadd.8.xml:42(refentrytitle)
-#: groupadd.8.xml:47(refname) groupadd.8.xml:53(command)
+#: login.defs.5.xml:268(term) groupadd.8.xml:41(refentrytitle)
+#: groupadd.8.xml:46(refname) groupadd.8.xml:52(command)
msgid "groupadd"
msgstr "groupadd"
@@ -7411,7 +7412,7 @@ msgstr ""
"Die Optionen, die vom Befehl <command>groupmod</command> unterstützt werden, "
"sind:"
-#: groupmod.8.xml:74(term) groupadd.8.xml:94(term)
+#: groupmod.8.xml:74(term) groupadd.8.xml:93(term)
msgid ""
"<option>-g</option>, <option>--gid</option><replaceable>GID</replaceable>"
msgstr ""
@@ -7808,11 +7809,11 @@ msgstr ""
"<citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</"
"manvolnum></citerefentry>"
-#: groupadd.8.xml:48(refpurpose)
+#: groupadd.8.xml:47(refpurpose)
msgid "create a new group"
msgstr "erstellt eine neue Gruppe"
-#: groupadd.8.xml:65(para)
+#: groupadd.8.xml:64(para)
#, fuzzy
msgid ""
"The <command>groupadd</command> command creates a new group account using "
@@ -7824,13 +7825,13 @@ msgstr ""
"oder die Standardwerte des Systems. Soweit es notwendig ist, wird die neue "
"Gruppe den Systemdateien hinzugefügt."
-#: groupadd.8.xml:74(para)
+#: groupadd.8.xml:73(para)
msgid "The options which apply to the <command>groupadd</command> command are:"
msgstr ""
"Die Optionen, die vom Befehl <command>groupadd</command> unterstützt werden, "
"sind:"
-#: groupadd.8.xml:84(para)
+#: groupadd.8.xml:83(para)
#, fuzzy
msgid ""
"This option causes the command to simply exit with success status if the "
@@ -7844,7 +7845,7 @@ msgstr ""
"angegebene GID schon vergeben ist, wird eine anderen (eindeutige) GID "
"gewählt (d.h. <option>-g</option> wird nicht beachtet)."
-#: groupadd.8.xml:98(para)
+#: groupadd.8.xml:97(para)
msgid ""
"The numerical value of the group's ID. This value must be unique, unless the "
"<option>-o</option> option is used. The value must be non-negative. The "
@@ -7858,7 +7859,7 @@ msgstr ""
"größer als jeder andere Wert einer Gruppe verwendet. Typischerweise sind "
"Werte zwischen 0 und 999 für Systemkonten reserviert."
-#: groupadd.8.xml:118(para)
+#: groupadd.8.xml:117(para)
msgid ""
"Overrides <filename>/etc/login.defs</filename> defaults (GID_MIN, GID_MAX "
"and others). Multiple <option>-K</option> options can be specified."
@@ -7866,7 +7867,7 @@ msgstr ""
"Überschreibt die Standardwerte von <filename>/etc/login.defs</filename> "
"(GID_MIN, GID_MAX und weitere). Diese Option kann mehrfach verwendet werden."
-#: groupadd.8.xml:123(para)
+#: groupadd.8.xml:122(para)
#, fuzzy
#| msgid ""
#| "Example: <option>-K </option><replaceable>GID_MIN</"
@@ -7881,7 +7882,7 @@ msgstr ""
"replaceable>=<replaceable>100</replaceable><option> -K </"
"option><replaceable>GID_MAX</replaceable>=<replaceable>499</replaceable>"
-#: groupadd.8.xml:127(para)
+#: groupadd.8.xml:126(para)
msgid ""
"Note: <option>-K </option><replaceable>GID_MIN</"
"replaceable>=<replaceable>10</replaceable>,<replaceable>GID_MAX</"
@@ -7891,18 +7892,18 @@ msgstr ""
"replaceable>=<replaceable>10</replaceable>,<replaceable>GID_MAX</"
"replaceable>=<replaceable>499</replaceable> funktioniert noch nicht."
-#: groupadd.8.xml:139(para)
+#: groupadd.8.xml:138(para)
#, fuzzy
msgid "This option permits to add a group with a non-unique GID."
msgstr "Erlaubt es, eine Gruppe mit einer nicht eindeutigen GID zu erstellen."
-#: groupadd.8.xml:171(para)
+#: groupadd.8.xml:170(para)
#, fuzzy
#| msgid "create a new group"
msgid "Create a system group."
msgstr "erstellt eine neue Gruppe"
-#: groupadd.8.xml:174(para)
+#: groupadd.8.xml:173(para)
msgid ""
"The numeric identifiers of new system groups are choosen in the "
"<option>SYS_GID_MIN</option>-<option>SYS_GID_MAX</option> range, defined in "
@@ -7910,7 +7911,7 @@ msgid ""
"<option>GID_MAX</option>."
msgstr ""
-#: groupadd.8.xml:225(para)
+#: groupadd.8.xml:224(para)
#, fuzzy
#| msgid ""
#| "Groupnames must begin with a lower case letter or an underscore, and only "
@@ -7925,13 +7926,13 @@ msgstr ""
"beginnen. Sie dürfen nur Kleinbuchstaben, Unterstriche, Gedankenstriche oder "
"Dollarzeichen enthalten. Als regulärer Ausdruck: [a-z_][a-z0-9_-]*[$]"
-#: groupadd.8.xml:231(para)
+#: groupadd.8.xml:230(para)
#, fuzzy
#| msgid "Groupnames may only be up to 16 characters long."
msgid "Groupnames may only be up to &GROUP_NAME_MAX_LENGTH; characters long."
msgstr "Gruppennamen dürfen nur bis zu 16 Zeichen lang sein."
-#: groupadd.8.xml:234(para)
+#: groupadd.8.xml:233(para)
#, fuzzy
msgid ""
"You may not add a NIS or LDAP group. This must be performed on the "
@@ -7940,7 +7941,7 @@ msgstr ""
"Sie dürfen einen Benutzer nicht einer NIS-Gruppe hinzufügen. Dies muss auf "
"dem NIS-Server durchgeführt werden."
-#: groupadd.8.xml:238(para)
+#: groupadd.8.xml:237(para)
#, fuzzy
msgid ""
"If the groupname already exists in an external group database such as NIS or "
@@ -7949,15 +7950,15 @@ msgstr ""
"Falls der Gruppenname bereits in einer externen Datenbank (wie etwa NIS) "
"vergeben ist, wird <command>groupadd</command> die Gruppe nicht erstellen."
-#: groupadd.8.xml:271(para)
+#: groupadd.8.xml:270(para)
msgid "GID not unique (when <option>-o</option> not used)"
msgstr "GID nicht eindeutig (wenn <option>-o</option> nicht angegeben wird)"
-#: groupadd.8.xml:277(para)
+#: groupadd.8.xml:276(para)
msgid "group name not unique"
msgstr "Gruppenname nicht eindeutig"
-#: groupadd.8.xml:247(para)
+#: groupadd.8.xml:246(para)
msgid ""
"The <command>groupadd</command> command exits with the following values: "
"<placeholder-1/>"
@@ -7965,7 +7966,7 @@ msgstr ""
"Der Befehl <command>groupadd</command> gibt beim Beenden folgende Werte "
"zurück: <placeholder-1/>"
-#: groupadd.8.xml:292(para)
+#: groupadd.8.xml:291(para)
msgid ""
"<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></"
"citerefentry>, <citerefentry><refentrytitle>chsh</"
@@ -9109,12 +9110,17 @@ msgstr ""
"Der Befehl <command>chage</command> gibt beim Beenden folgende Werte zurück: "
"<placeholder-1/>"
-#. Put one translator per line, in the form of NAME <EMAIL>, YEAR1, YEAR2.
+#. Put one translator per line, in the form of NAME <EMAIL>, YEAR1, YEAR2
#: chage.1.xml:0(None)
msgid "translator-credits"
msgstr "Simon Brandmair (sbrandmair@gmx.net), 2005, 2007."
#, fuzzy
+#~| msgid "Groupnames may only be up to 16 characters long."
+#~ msgid "Groupnames may only be up to 16 characters long."
+#~ msgstr "Gruppennamen dürfen nur bis zu 16 Zeichen lang sein."
+
+#, fuzzy
#~ msgid "and <placeholder-1/> files"
#~ msgstr "-a <placeholder-1/>"
diff --git a/man/po/fr.po b/man/po/fr.po
index f672e4a0..a4c6aea2 100644
--- a/man/po/fr.po
+++ b/man/po/fr.po
@@ -17,10 +17,11 @@
msgid ""
msgstr ""
"Project-Id-Version: shadow-man-pages 4.0.18\n"
-"POT-Creation-Date: 2009-07-24 03:03+0200\n"
+"POT-Creation-Date: 2011-02-16 00:14+0100\n"
"PO-Revision-Date: 2009-06-14 14:46+0200\n"
"Last-Translator: Jean-Luc Coulon (f5ibh) <jean-luc.coulon@wanadoo.fr>\n"
"Language-Team: Debian French Team <debian-l10n-french@lists.debian.org>\n"
+"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
@@ -40,7 +41,7 @@ msgstr "vipw"
#: lastlog.8.xml:36(manvolnum) grpck.8.xml:39(manvolnum)
#: groupmod.8.xml:39(manvolnum) groupmems.8.xml:39(manvolnum)
#: groupdel.8.xml:39(manvolnum) groupdel.8.xml:130(replaceable)
-#: groupadd.8.xml:43(manvolnum) faillog.8.xml:35(manvolnum)
+#: groupadd.8.xml:42(manvolnum) faillog.8.xml:35(manvolnum)
#: faillog.5.xml:86(manvolnum) chpasswd.8.xml:42(manvolnum)
#: chgpasswd.8.xml:43(manvolnum)
msgid "8"
@@ -53,7 +54,7 @@ msgstr "8"
#: logoutd.8.xml:36(refmiscinfo) lastlog.8.xml:37(refmiscinfo)
#: grpck.8.xml:40(refmiscinfo) groupmod.8.xml:40(refmiscinfo)
#: groupmems.8.xml:40(refmiscinfo) groupdel.8.xml:40(refmiscinfo)
-#: groupadd.8.xml:44(refmiscinfo) faillog.8.xml:36(refmiscinfo)
+#: groupadd.8.xml:43(refmiscinfo) faillog.8.xml:36(refmiscinfo)
#: chpasswd.8.xml:43(refmiscinfo) chgpasswd.8.xml:44(refmiscinfo)
msgid "System Management Commands"
msgstr "Commandes de gestion du système"
@@ -71,7 +72,7 @@ msgstr "éditer les fichiers passwd, group, shadow ou gshadow"
#: useradd.8.xml:61(replaceable) useradd.8.xml:73(replaceable)
#: su.1.xml:66(replaceable) passwd.1.xml:57(replaceable)
#: newusers.8.xml:63(replaceable) lastlog.8.xml:48(replaceable)
-#: groupmod.8.xml:51(replaceable) groupadd.8.xml:55(replaceable)
+#: groupmod.8.xml:51(replaceable) groupadd.8.xml:54(replaceable)
#: faillog.8.xml:47(replaceable) chsh.1.xml:53(replaceable)
#: chpasswd.8.xml:54(replaceable) chgpasswd.8.xml:55(replaceable)
#: chage.1.xml:46(replaceable)
@@ -88,7 +89,7 @@ msgstr "options"
#: login.access.5.xml:45(title) login.1.xml:103(title) limits.5.xml:46(title)
#: lastlog.8.xml:54(title) gshadow.5.xml:43(title) grpck.8.xml:69(title)
#: groups.1.xml:53(title) groupmod.8.xml:58(title) groupmems.8.xml:60(title)
-#: groupdel.8.xml:57(title) groupadd.8.xml:64(title) gpasswd.1.xml:72(title)
+#: groupdel.8.xml:57(title) groupadd.8.xml:63(title) gpasswd.1.xml:72(title)
#: faillog.8.xml:53(title) faillog.5.xml:44(title) expiry.1.xml:59(title)
#: chsh.1.xml:62(title) chpasswd.8.xml:60(title) chgpasswd.8.xml:61(title)
#: chfn.1.xml:63(title) chage.1.xml:55(title)
@@ -125,7 +126,7 @@ msgstr ""
#: useradd.8.xml:97(title) su.1.xml:123(title) pwck.8.xml:164(title)
#: passwd.1.xml:152(title) newusers.8.xml:239(title) login.1.xml:188(title)
#: lastlog.8.xml:66(title) grpck.8.xml:133(title) groupmod.8.xml:67(title)
-#: groupmems.8.xml:75(title) groupadd.8.xml:73(title) gpasswd.1.xml:112(title)
+#: groupmems.8.xml:75(title) groupadd.8.xml:72(title) gpasswd.1.xml:112(title)
#: faillog.8.xml:64(title) chsh.1.xml:73(title) chpasswd.8.xml:109(title)
#: chgpasswd.8.xml:88(title) chage.1.xml:65(title)
msgid "OPTIONS"
@@ -149,7 +150,7 @@ msgstr "Éditer la base de données de groupes."
#: vipw.8.xml:97(term) userdel.8.xml:99(term) useradd.8.xml:247(term)
#: passwd.1.xml:192(term) newusers.8.xml:257(term) lastlog.8.xml:82(term)
-#: groupmod.8.xml:98(term) groupadd.8.xml:108(term) faillog.8.xml:80(term)
+#: groupmod.8.xml:98(term) groupadd.8.xml:107(term) faillog.8.xml:80(term)
#: chsh.1.xml:79(term) chpasswd.8.xml:137(term) chgpasswd.8.xml:114(term)
#: chage.1.xml:103(term)
msgid "<option>-h</option>, <option>--help</option>"
@@ -157,7 +158,7 @@ msgstr "<option>-h</option>, <option>--help</option>"
#: vipw.8.xml:99(para) userdel.8.xml:101(para) useradd.8.xml:249(para)
#: passwd.1.xml:194(para) newusers.8.xml:259(para) lastlog.8.xml:86(para)
-#: groupmod.8.xml:100(para) groupadd.8.xml:110(para) faillog.8.xml:82(para)
+#: groupmod.8.xml:100(para) groupadd.8.xml:109(para) faillog.8.xml:82(para)
#: chsh.1.xml:81(para) chpasswd.8.xml:139(para) chgpasswd.8.xml:116(para)
#: chage.1.xml:105(para)
msgid "Display help message and exit."
@@ -196,7 +197,7 @@ msgstr "Éditer les bases de données shadow ou gshadow."
#: login.1.xml:316(title) limits.5.xml:140(title) lastlog.8.xml:147(title)
#: gshadow.5.xml:141(title) grpck.8.xml:185(title) groups.1.xml:75(title)
#: groupmod.8.xml:164(title) groupmems.8.xml:168(title)
-#: groupdel.8.xml:89(title) groupadd.8.xml:200(title) gpasswd.1.xml:233(title)
+#: groupdel.8.xml:89(title) groupadd.8.xml:199(title) gpasswd.1.xml:233(title)
#: faillog.8.xml:202(title) faillog.5.xml:71(title) expiry.1.xml:68(title)
#: chsh.1.xml:133(title) chpasswd.8.xml:208(title) chgpasswd.8.xml:184(title)
#: chfn.1.xml:113(title) chage.1.xml:206(title)
@@ -210,7 +211,7 @@ msgstr "FICHIERS"
#: gshadow.5.xml:144(filename) grpck.8.xml:188(filename)
#: groups.1.xml:78(filename) groupmod.8.xml:167(filename)
#: groupmems.8.xml:171(filename) groupdel.8.xml:92(filename)
-#: groupadd.8.xml:203(filename) gpasswd.1.xml:50(filename)
+#: groupadd.8.xml:202(filename) gpasswd.1.xml:50(filename)
#: gpasswd.1.xml:53(filename) gpasswd.1.xml:236(filename)
#: chgpasswd.8.xml:187(filename)
msgid "/etc/group"
@@ -220,7 +221,7 @@ msgstr "/etc/group"
#: useradd.8.xml:661(para) sg.1.xml:105(para) pwck.8.xml:232(para)
#: newusers.8.xml:374(para) newgrp.1.xml:116(para) gshadow.5.xml:146(para)
#: grpck.8.xml:190(para) groups.1.xml:80(para) groupmod.8.xml:169(para)
-#: groupmems.8.xml:173(para) groupdel.8.xml:94(para) groupadd.8.xml:205(para)
+#: groupmems.8.xml:173(para) groupdel.8.xml:94(para) groupadd.8.xml:204(para)
#: gpasswd.1.xml:238(para) chgpasswd.8.xml:189(para)
msgid "Group account information."
msgstr "Informations sur les groupes."
@@ -230,7 +231,7 @@ msgstr "Informations sur les groupes."
#: newusers.8.xml:378(filename) newgrp.1.xml:120(filename)
#: gshadow.5.xml:150(filename) grpck.8.xml:194(filename)
#: groupmod.8.xml:173(filename) groupmems.8.xml:177(filename)
-#: groupdel.8.xml:98(filename) groupadd.8.xml:209(filename)
+#: groupdel.8.xml:98(filename) groupadd.8.xml:208(filename)
#: gpasswd.1.xml:54(filename) gpasswd.1.xml:242(filename)
#: chgpasswd.8.xml:193(filename)
msgid "/etc/gshadow"
@@ -239,7 +240,7 @@ msgstr "/etc/gshadow"
#: vipw.8.xml:135(para) usermod.8.xml:383(para) useradd.8.xml:667(para)
#: sg.1.xml:111(para) newusers.8.xml:380(para) newgrp.1.xml:122(para)
#: gshadow.5.xml:152(para) grpck.8.xml:196(para) groupmod.8.xml:175(para)
-#: groupdel.8.xml:100(para) groupadd.8.xml:211(para) gpasswd.1.xml:244(para)
+#: groupdel.8.xml:100(para) groupadd.8.xml:210(para) gpasswd.1.xml:244(para)
#: chgpasswd.8.xml:195(para)
msgid "Secure group account information."
msgstr "Informations sécurisées sur les groupes."
@@ -296,7 +297,7 @@ msgstr "Informations sécurisées sur les comptes utilisateurs."
#: login.1.xml:376(title) limits.5.xml:150(title) gshadow.5.xml:159(title)
#: grpck.8.xml:254(title) groups.1.xml:87(title) groupmod.8.xml:233(title)
#: groupmems.8.xml:186(title) groupdel.8.xml:146(title)
-#: groupadd.8.xml:291(title) gpasswd.1.xml:251(title) faillog.8.xml:214(title)
+#: groupadd.8.xml:290(title) gpasswd.1.xml:251(title) faillog.8.xml:214(title)
#: faillog.5.xml:83(title) expiry.1.xml:86(title) chsh.1.xml:157(title)
#: chpasswd.8.xml:238(title) chgpasswd.8.xml:208(title) chfn.1.xml:131(title)
#: chage.1.xml:261(title)
@@ -550,7 +551,7 @@ msgid ""
msgstr ""
#: usermod.8.xml:227(term) useradd.8.xml:366(term) groupmod.8.xml:116(term)
-#: groupadd.8.xml:135(term)
+#: groupadd.8.xml:134(term)
msgid "<option>-o</option>, <option>--non-unique</option>"
msgstr "<option>-o</option>, <option>--non-unique</option>"
@@ -563,7 +564,7 @@ msgstr ""
"changer l'identifiant utilisateur vers une valeur déjà utilisée."
#: usermod.8.xml:238(term) useradd.8.xml:378(term) groupmod.8.xml:127(term)
-#: groupadd.8.xml:145(term)
+#: groupadd.8.xml:144(term)
msgid ""
"<option>-p</option>, <option>--password</option><replaceable>PASSWORD</"
"replaceable>"
@@ -580,7 +581,7 @@ msgstr ""
"refentrytitle><manvolnum>3</manvolnum></citerefentry>."
#: usermod.8.xml:248(para) useradd.8.xml:388(para) groupmod.8.xml:137(para)
-#: groupadd.8.xml:155(para)
+#: groupadd.8.xml:154(para)
msgid ""
"<emphasis role=\"bold\">Note:</emphasis> This option is not recommended "
"because the password (or encrypted password) will be visible by users "
@@ -595,7 +596,7 @@ msgid ""
msgstr ""
#: usermod.8.xml:259(para) useradd.8.xml:393(para) groupmod.8.xml:142(para)
-#: groupadd.8.xml:160(para)
+#: groupadd.8.xml:159(para)
msgid ""
"You should make sure the password respects the system's password policy."
msgstr ""
@@ -701,7 +702,7 @@ msgstr ""
#: usermod.8.xml:340(title) userdel.8.xml:221(title) useradd.8.xml:597(title)
#: su.1.xml:302(title) shadow.3.xml:193(title) passwd.1.xml:338(title)
#: newusers.8.xml:312(title) login.1.xml:238(title) lastlog.8.xml:159(title)
-#: groupdel.8.xml:65(title) groupadd.8.xml:224(title) gpasswd.1.xml:206(title)
+#: groupdel.8.xml:65(title) groupadd.8.xml:223(title) gpasswd.1.xml:206(title)
#: faillog.8.xml:191(title) chpasswd.8.xml:182(title)
#: chgpasswd.8.xml:157(title)
msgid "CAVEATS"
@@ -731,7 +732,7 @@ msgstr ""
#: pwck.8.xml:213(title) passwd.1.xml:356(title) newusers.8.xml:324(title)
#: newgrp.1.xml:87(title) login.1.xml:272(title) grpck.8.xml:173(title)
#: groupmod.8.xml:152(title) groupmems.8.xml:156(title)
-#: groupdel.8.xml:77(title) groupadd.8.xml:186(title) gpasswd.1.xml:218(title)
+#: groupdel.8.xml:77(title) groupadd.8.xml:185(title) gpasswd.1.xml:218(title)
#: chsh.1.xml:120(title) chpasswd.8.xml:194(title) chgpasswd.8.xml:169(title)
#: chfn.1.xml:99(title)
msgid "CONFIGURATION"
@@ -741,7 +742,7 @@ msgstr "CONFIGURATION"
#: su.1.xml:311(para) sg.1.xml:77(para) pwck.8.xml:214(para)
#: passwd.1.xml:357(para) newusers.8.xml:325(para) newgrp.1.xml:88(para)
#: login.1.xml:273(para) grpck.8.xml:174(para) groupmod.8.xml:153(para)
-#: groupmems.8.xml:157(para) groupdel.8.xml:78(para) groupadd.8.xml:187(para)
+#: groupmems.8.xml:157(para) groupdel.8.xml:78(para) groupadd.8.xml:186(para)
#: gpasswd.1.xml:219(para) chsh.1.xml:121(para) chpasswd.8.xml:195(para)
#: chgpasswd.8.xml:170(para) chfn.1.xml:100(para)
msgid ""
@@ -940,7 +941,7 @@ msgid "The options which apply to the <command>userdel</command> command are:"
msgstr ""
"Les options disponibles de la commande <command>userdel</command> sont :"
-#: userdel.8.xml:75(term) groupadd.8.xml:80(term)
+#: userdel.8.xml:75(term) groupadd.8.xml:79(term)
msgid "<option>-f</option>, <option>--force</option>"
msgstr "<option>-f</option>, <option>--force</option>"
@@ -1101,7 +1102,7 @@ msgstr ""
#: su.1.xml:353(filename) pwconv.8.xml:171(filename)
#: passwd.1.xml:389(filename) newusers.8.xml:384(filename)
#: login.access.5.xml:99(filename) login.1.xml:367(filename)
-#: groupadd.8.xml:215(filename) chsh.1.xml:148(filename)
+#: groupadd.8.xml:214(filename) chsh.1.xml:148(filename)
#: chpasswd.8.xml:223(filename) chgpasswd.8.xml:199(filename)
#: chfn.1.xml:116(filename)
msgid "/etc/login.defs"
@@ -1109,29 +1110,30 @@ msgstr "/etc/login.defs"
#: userdel.8.xml:151(para) useradd.8.xml:685(para) su.1.xml:355(para)
#: pwconv.8.xml:173(para) passwd.1.xml:391(para) newusers.8.xml:386(para)
-#: login.access.5.xml:101(para) login.1.xml:369(para) groupadd.8.xml:217(para)
+#: login.access.5.xml:101(para) login.1.xml:369(para) groupadd.8.xml:216(para)
#: chsh.1.xml:150(para) chpasswd.8.xml:225(para) chgpasswd.8.xml:201(para)
#: chfn.1.xml:118(para)
msgid "Shadow password suite configuration."
-msgstr "Configuration de la suite des mots de passe cachés « shadow password »."
+msgstr ""
+"Configuration de la suite des mots de passe cachés « shadow password »."
#: userdel.8.xml:170(title) useradd.8.xml:692(title) pwck.8.xml:251(title)
#: passwd.1.xml:404(title) grpck.8.xml:209(title) groupmod.8.xml:182(title)
-#: groupdel.8.xml:107(title) groupadd.8.xml:246(title) chage.1.xml:228(title)
+#: groupdel.8.xml:107(title) groupadd.8.xml:245(title) chage.1.xml:228(title)
msgid "EXIT VALUES"
msgstr "VALEURS DE RETOUR"
#: userdel.8.xml:175(replaceable) useradd.8.xml:697(replaceable)
#: pwck.8.xml:256(replaceable) passwd.1.xml:409(replaceable)
#: grpck.8.xml:214(replaceable) groupmod.8.xml:187(replaceable)
-#: groupdel.8.xml:112(replaceable) groupadd.8.xml:251(replaceable)
+#: groupdel.8.xml:112(replaceable) groupadd.8.xml:250(replaceable)
#: chage.1.xml:233(replaceable)
msgid "0"
msgstr "0"
#: userdel.8.xml:177(para) useradd.8.xml:699(para) pwck.8.xml:258(para)
#: passwd.1.xml:411(para) grpck.8.xml:216(para) groupmod.8.xml:189(para)
-#: groupdel.8.xml:114(para) groupadd.8.xml:253(para) chage.1.xml:235(para)
+#: groupdel.8.xml:114(para) groupadd.8.xml:252(para) chage.1.xml:235(para)
msgid "success"
msgstr "succès"
@@ -1153,14 +1155,14 @@ msgstr "impossible de mettre à jour le fichier des mots de passe"
#: userdel.8.xml:187(replaceable) useradd.8.xml:709(replaceable)
#: pwck.8.xml:268(replaceable) passwd.1.xml:421(replaceable)
#: grpck.8.xml:226(replaceable) groupmod.8.xml:193(replaceable)
-#: groupdel.8.xml:118(replaceable) groupadd.8.xml:257(replaceable)
+#: groupdel.8.xml:118(replaceable) groupadd.8.xml:256(replaceable)
#: chage.1.xml:245(replaceable)
msgid "2"
msgstr "2"
#: userdel.8.xml:189(para) useradd.8.xml:711(para) pwck.8.xml:264(para)
#: grpck.8.xml:222(para) groupmod.8.xml:195(para) groupdel.8.xml:120(para)
-#: groupadd.8.xml:259(para) chage.1.xml:247(para)
+#: groupadd.8.xml:258(para) chage.1.xml:247(para)
msgid "invalid command syntax"
msgstr "erreur de syntaxe"
@@ -1180,12 +1182,12 @@ msgstr "l'utilisateur est actuellement connecté"
#: userdel.8.xml:205(replaceable) useradd.8.xml:739(replaceable)
#: groupmod.8.xml:223(replaceable) groupdel.8.xml:136(replaceable)
-#: groupadd.8.xml:281(replaceable)
+#: groupadd.8.xml:280(replaceable)
msgid "10"
msgstr "10"
#: userdel.8.xml:207(para) useradd.8.xml:741(para) groupmod.8.xml:225(para)
-#: groupdel.8.xml:138(para) groupadd.8.xml:283(para)
+#: groupdel.8.xml:138(para) groupadd.8.xml:282(para)
msgid "can't update group file"
msgstr "impossible de mettre à jour le fichier des groupes"
@@ -1492,7 +1494,7 @@ msgid ""
"or, by default, <filename>/etc/skel</filename>."
msgstr ""
-#: useradd.8.xml:276(term) groupadd.8.xml:114(term)
+#: useradd.8.xml:276(term) groupadd.8.xml:113(term)
msgid ""
"<option>-K</option>, <option>--key</option><replaceable>KEY</"
"replaceable>=<replaceable>VALUE</replaceable>"
@@ -1505,11 +1507,11 @@ msgid ""
"Overrides <filename>/etc/login.defs</filename> defaults (<option>UID_MIN</"
"option>, <option>UID_MAX</option>, <option>UMASK</option>, "
"<option>PASS_MAX_DAYS</option> and others). <placeholder-1/> Example: "
-"<option>-K </option><replaceable>PASS_MAX_DAYS</replaceable>=<replaceable>-"
-"1</replaceable> can be used when creating system account to turn off "
-"password ageing, even though system account has no password at all. Multiple "
-"<option>-K</option> options can be specified, e.g.: <option>-K </"
-"option><replaceable>UID_MIN</replaceable>=<replaceable>100</"
+"<option>-K </option><replaceable>PASS_MAX_DAYS</"
+"replaceable>=<replaceable>-1</replaceable> can be used when creating system "
+"account to turn off password ageing, even though system account has no "
+"password at all. Multiple <option>-K</option> options can be specified, e."
+"g.: <option>-K </option><replaceable>UID_MIN</replaceable>=<replaceable>100</"
"replaceable><option>-K </option><replaceable>UID_MAX</"
"replaceable>=<replaceable>499</replaceable>"
msgstr ""
@@ -1605,7 +1607,7 @@ msgid ""
"This option is only valid in combination with the <option>-o</option> option."
msgstr "Cette option n'est valable qu'avec l'option <option>-o</option>."
-#: useradd.8.xml:383(para) groupadd.8.xml:150(para)
+#: useradd.8.xml:383(para) groupadd.8.xml:149(para)
msgid ""
"The encrypted password, as returned by <citerefentry><refentrytitle>crypt</"
"refentrytitle><manvolnum>3</manvolnum></citerefentry>. The default is to "
@@ -1615,7 +1617,7 @@ msgstr ""
"<citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></"
"citerefentry>. Le comportement par défaut est de désactiver le mot de passe."
-#: useradd.8.xml:400(term) newusers.8.xml:263(term) groupadd.8.xml:167(term)
+#: useradd.8.xml:400(term) newusers.8.xml:263(term) groupadd.8.xml:166(term)
msgid "<option>-r</option>, <option>--system</option>"
msgstr "<option>-r</option>, <option>--system</option>"
@@ -1822,9 +1824,9 @@ msgid ""
msgstr ""
"Les noms d'utilisateur doivent commencer par une lettre minuscule ou un "
"tiret bas (« underscore »), et seuls des lettres minuscules, des chiffres, "
-"des « underscore », ou des tirets peuvent suivre. Ils peuvent se terminer par "
-"un signe dollar. Soit, sous la forme d'une expression rationnelle : [a-z_][a-"
-"z0-9_-]*[$]?"
+"des « underscore », ou des tirets peuvent suivre. Ils peuvent se terminer "
+"par un signe dollar. Soit, sous la forme d'une expression rationnelle : [a-"
+"z_][a-z0-9_-]*[$]?"
#: useradd.8.xml:615(para)
msgid "Usernames may only be up to 32 characters long."
@@ -2032,18 +2034,18 @@ msgstr "Répertoire contenant les fichiers par défaut."
#: useradd.8.xml:715(replaceable) shadow.3.xml:35(manvolnum)
#: pwck.8.xml:274(replaceable) passwd.1.xml:427(replaceable)
#: grpck.8.xml:232(replaceable) groupmod.8.xml:199(replaceable)
-#: groupadd.8.xml:263(replaceable)
+#: groupadd.8.xml:262(replaceable)
msgid "3"
msgstr "3"
#: useradd.8.xml:717(para) passwd.1.xml:447(para) groupmod.8.xml:201(para)
-#: groupadd.8.xml:265(para)
+#: groupadd.8.xml:264(para)
msgid "invalid argument to option"
msgstr "paramètre non valable pour l'option"
#: useradd.8.xml:721(replaceable) pwck.8.xml:280(replaceable)
#: passwd.1.xml:433(replaceable) grpck.8.xml:238(replaceable)
-#: groupmod.8.xml:205(replaceable) groupadd.8.xml:269(replaceable)
+#: groupmod.8.xml:205(replaceable) groupadd.8.xml:268(replaceable)
msgid "4"
msgstr "4"
@@ -2057,7 +2059,7 @@ msgid "specified group doesn't exist"
msgstr "le groupe spécifié n'existe pas"
#: useradd.8.xml:733(replaceable) groupmod.8.xml:217(replaceable)
-#: groupadd.8.xml:275(replaceable)
+#: groupadd.8.xml:274(replaceable)
msgid "9"
msgstr "9"
@@ -2464,10 +2466,10 @@ msgid ""
"character of the login shell. The given home directory will be used as the "
"root of a new file system which the user is actually logged into."
msgstr ""
-"Une connexion à un sous-système est indiquée par la présence d'un « * » comme "
-"premier caractère de l'interpréteur de commandes initial. Le répertoire "
-"personnel sera utilisé comme racine d'un nouveau système de fichiers dans "
-"lequel l'utilisateur sera connecté."
+"Une connexion à un sous-système est indiquée par la présence d'un « * » "
+"comme premier caractère de l'interpréteur de commandes initial. Le "
+"répertoire personnel sera utilisé comme racine d'un nouveau système de "
+"fichiers dans lequel l'utilisateur sera connecté."
#: su.1.xml:124(para)
msgid "The options which apply to the <command>su</command> command are:"
@@ -5257,7 +5259,7 @@ msgstr "se connecter avec un nouveau groupe"
#: newgrp.1.xml:50(replaceable) grpck.8.xml:51(replaceable)
#: grpck.8.xml:60(replaceable) groupdel.8.xml:51(replaceable)
-#: groupadd.8.xml:58(replaceable) gpasswd.1.xml:66(replaceable)
+#: groupadd.8.xml:57(replaceable) gpasswd.1.xml:66(replaceable)
msgid "group"
msgstr "groupe"
@@ -5439,11 +5441,11 @@ msgstr ""
"Les valeurs des paramètres sont de quatre types : chaînes de caractères, "
"booléens, nombres et nombres longs. Une chaîne de caractères est constituée "
"de n'importe quel caractère imprimable. Un booléen est soit « yes » (oui) "
-"soit « no » (non). Un paramètre booléen non défini, ou défini avec une valeur "
-"autre que celles-là prendra la valeur « no ». Un nombre (normal ou long) peut "
-"être soit décimal, soit octal (en précédant la valeur d'un « 0 »), ou encore "
-"hexadécimal (en précédant la valeur de « 0x »). La valeur maximale des "
-"paramètres numériques normaux ou longs dépend de la machine."
+"soit « no » (non). Un paramètre booléen non défini, ou défini avec une "
+"valeur autre que celles-là prendra la valeur « no ». Un nombre (normal ou "
+"long) peut être soit décimal, soit octal (en précédant la valeur d'un "
+"« 0 »), ou encore hexadécimal (en précédant la valeur de « 0x »). La valeur "
+"maximale des paramètres numériques normaux ou longs dépend de la machine."
#: login.defs.5.xml:138(para)
msgid "The following configuration items are provided:"
@@ -5492,11 +5494,11 @@ msgstr ""
"emphasis> et <emphasis remap=\"I\">h</emphasis>, correspondant "
"respectivement au nom complet, au numéro de bureau, au numéro de téléphone "
"professionnel et au numéro de téléphone personnel. Pour des raisons de "
-"compatibilité avec des versions antérieures, « yes » est équivalent à « rwh » "
-"et « no », à « frwh ». S'il n'est pas spécifié, seul le superutilisateur peut "
-"effectuer des modifications. Pour une configuration encore plus restrictive, "
-"il sera préférable de ne pas installer <command>chfn</command> avec "
-"l'indicateur SUID positionné."
+"compatibilité avec des versions antérieures, « yes » est équivalent à "
+"« rwh » et « no », à « frwh ». S'il n'est pas spécifié, seul le "
+"superutilisateur peut effectuer des modifications. Pour une configuration "
+"encore plus restrictive, il sera préférable de ne pas installer "
+"<command>chfn</command> avec l'indicateur SUID positionné."
#: login.defs.5.xml:32(term) chsh.1.xml:32(term)
msgid "<option>CHSH_AUTH</option> (boolean)"
@@ -5532,8 +5534,8 @@ msgid ""
"The value can be prefixed \"0\" for an octal value, or \"0x\" for an "
"hexadecimal value."
msgstr ""
-"La valeur peut être préfixée par « 0 » pour une valeur octale, ou « 0x » pour "
-"une valeur hexadécimale."
+"La valeur peut être préfixée par « 0 » pour une valeur octale, ou « 0x » "
+"pour une valeur hexadécimale."
#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>FAIL_DELAY</option> (number)"
@@ -5840,8 +5842,8 @@ msgstr "CHSH_AUTH LOGIN_STRING"
msgid "gpasswd"
msgstr "gpasswd"
-#: login.defs.5.xml:268(term) groupadd.8.xml:42(refentrytitle)
-#: groupadd.8.xml:47(refname) groupadd.8.xml:53(command)
+#: login.defs.5.xml:268(term) groupadd.8.xml:41(refentrytitle)
+#: groupadd.8.xml:46(refname) groupadd.8.xml:52(command)
msgid "groupadd"
msgstr "groupadd"
@@ -6218,8 +6220,8 @@ msgstr ""
"système (<filename>/etc/motd</filename>), en créant un fichier vide "
"<filename>.hushlogin</filename> dans le répertoire de votre compte. Le "
"message concernant les courriers sera « <emphasis>You have new mail.</"
-"emphasis> », « <emphasis>You have mail.</emphasis> », ou « <emphasis>No Mail.</"
-"emphasis> » suivant l'état de votre boîte aux lettres."
+"emphasis> », « <emphasis>You have mail.</emphasis> », ou « <emphasis>No Mail."
+"</emphasis> » suivant l'état de votre boîte aux lettres."
#: login.1.xml:145(para)
msgid ""
@@ -6589,9 +6591,9 @@ msgid ""
"<emphasis>LIMITS_FILE</emphasis>, then the last one will be used as the "
"default entry."
msgstr ""
-"L'entrée par défaut est représentée par un utilisateur dénommé « <emphasis>*</"
-"emphasis> ». Si plusieurs entrées par défaut sont présentes dans le fichier "
-"de limites, alors seule la dernière sera prise en compte."
+"L'entrée par défaut est représentée par un utilisateur dénommé "
+"« <emphasis>*</emphasis> ». Si plusieurs entrées par défaut sont présentes "
+"dans le fichier de limites, alors seule la dernière sera prise en compte."
#: limits.5.xml:127(para)
msgid ""
@@ -6715,9 +6717,9 @@ msgid ""
"emphasis> will be displayed instead of the port and time."
msgstr ""
"Dans le cas où l'utilisateur ne s'est jamais connecté, le message "
-"« <emphasis>**Never logged in**</emphasis> » (« <emphasis>**Jamais connecté**</"
-"emphasis> ») est affiché à la place des champs <emphasis>Port</emphasis> et "
-"date de <emphasis>Dernière</emphasis> connexion."
+"« <emphasis>**Never logged in**</emphasis> » (« <emphasis>**Jamais "
+"connecté**</emphasis> ») est affiché à la place des champs <emphasis>Port</"
+"emphasis> et date de <emphasis>Dernière</emphasis> connexion."
#: lastlog.8.xml:127(para)
msgid ""
@@ -7189,7 +7191,7 @@ msgid "The options which apply to the <command>groupmod</command> command are:"
msgstr ""
"Les options disponibles pour la commande <command>groupmod</command> sont :"
-#: groupmod.8.xml:74(term) groupadd.8.xml:94(term)
+#: groupmod.8.xml:74(term) groupadd.8.xml:93(term)
msgid ""
"<option>-g</option>, <option>--gid</option><replaceable>GID</replaceable>"
msgstr ""
@@ -7566,11 +7568,11 @@ msgstr ""
"<citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</"
"manvolnum></citerefentry>"
-#: groupadd.8.xml:48(refpurpose)
+#: groupadd.8.xml:47(refpurpose)
msgid "create a new group"
msgstr "Créer un nouveau groupe"
-#: groupadd.8.xml:65(para)
+#: groupadd.8.xml:64(para)
#, fuzzy
msgid ""
"The <command>groupadd</command> command creates a new group account using "
@@ -7582,12 +7584,12 @@ msgstr ""
"défaut du système. Le nouveau groupe sera inséré dans les fichiers du "
"système selon les besoins."
-#: groupadd.8.xml:74(para)
+#: groupadd.8.xml:73(para)
msgid "The options which apply to the <command>groupadd</command> command are:"
msgstr ""
"Les options disponibles pour la commande <command>groupadd</command> sont :"
-#: groupadd.8.xml:84(para)
+#: groupadd.8.xml:83(para)
#, fuzzy
msgid ""
"This option causes the command to simply exit with success status if the "
@@ -7600,7 +7602,7 @@ msgstr ""
"option>, si le groupe indiqué existe déjà, un autre gid (non utilisé) sera "
"choisi (c.-à-d. que <option>-g</option> est désactivée)."
-#: groupadd.8.xml:98(para)
+#: groupadd.8.xml:97(para)
msgid ""
"The numerical value of the group's ID. This value must be unique, unless the "
"<option>-o</option> option is used. The value must be non-negative. The "
@@ -7616,7 +7618,7 @@ msgstr ""
"réservées aux comptes système."
# NOTE: missing <filename>
-#: groupadd.8.xml:118(para)
+#: groupadd.8.xml:117(para)
msgid ""
"Overrides <filename>/etc/login.defs</filename> defaults (GID_MIN, GID_MAX "
"and others). Multiple <option>-K</option> options can be specified."
@@ -7625,7 +7627,7 @@ msgstr ""
"filename> (GID_MIN, GID_MAX et autres). L'option <option>-K</option> peut "
"être indiquée plusieurs fois."
-#: groupadd.8.xml:123(para)
+#: groupadd.8.xml:122(para)
msgid ""
"Example: <option>-K </option><replaceable>GID_MIN</"
"replaceable>=<replaceable>100</replaceable><option>-K </"
@@ -7635,7 +7637,7 @@ msgstr ""
"replaceable>=<replaceable>10</replaceable> <option>-K</option> "
"<replaceable>GID_MAX</replaceable>=<replaceable>499</replaceable>"
-#: groupadd.8.xml:127(para)
+#: groupadd.8.xml:126(para)
msgid ""
"Note: <option>-K </option><replaceable>GID_MIN</"
"replaceable>=<replaceable>10</replaceable>,<replaceable>GID_MAX</"
@@ -7645,16 +7647,16 @@ msgstr ""
"replaceable>=<replaceable>10</replaceable>,<replaceable>GID_MAX</"
"replaceable>=<replaceable>499</replaceable> ne fonctionne pas pour l'instant."
-#: groupadd.8.xml:139(para)
+#: groupadd.8.xml:138(para)
#, fuzzy
msgid "This option permits to add a group with a non-unique GID."
msgstr "Permet de créer un groupe avec un identifiant (« GID ») déjà utilisé."
-#: groupadd.8.xml:171(para)
+#: groupadd.8.xml:170(para)
msgid "Create a system group."
msgstr "Créer un groupe système."
-#: groupadd.8.xml:174(para)
+#: groupadd.8.xml:173(para)
msgid ""
"The numeric identifiers of new system groups are choosen in the "
"<option>SYS_GID_MIN</option>-<option>SYS_GID_MAX</option> range, defined in "
@@ -7662,7 +7664,7 @@ msgid ""
"<option>GID_MAX</option>."
msgstr ""
-#: groupadd.8.xml:225(para)
+#: groupadd.8.xml:224(para)
msgid ""
"Groupnames must start with a lower case letter or an underscore, followed by "
"lower case letters, digits, underscores, or dashes. They can end with a "
@@ -7671,14 +7673,14 @@ msgstr ""
"Les noms de groupe doivent commencer par une lettre minuscule ou un tiret "
"bas (« underscore »), et seuls des lettres minuscules, des chiffres, des "
"« underscore », ou des tirets peuvent suivre. Ils peuvent se terminer par un "
-"signe dollar. Soit, sous la forme d'une expression rationnelle : [a-z_][a-z0-"
-"9_-]*[$]?"
+"signe dollar. Soit, sous la forme d'une expression rationnelle : [a-z_][a-"
+"z0-9_-]*[$]?"
-#: groupadd.8.xml:231(para)
+#: groupadd.8.xml:230(para)
msgid "Groupnames may only be up to &GROUP_NAME_MAX_LENGTH; characters long."
msgstr "Les noms de groupe sont limités à &GROUP_NAME_MAX_LENGTH; caractères."
-#: groupadd.8.xml:234(para)
+#: groupadd.8.xml:233(para)
#, fuzzy
msgid ""
"You may not add a NIS or LDAP group. This must be performed on the "
@@ -7687,7 +7689,7 @@ msgstr ""
"Vous ne pouvez pas ajouter d'utilisateur à un groupe NIS. Cela doit être "
"effectué sur le serveur NIS."
-#: groupadd.8.xml:238(para)
+#: groupadd.8.xml:237(para)
#, fuzzy
msgid ""
"If the groupname already exists in an external group database such as NIS or "
@@ -7696,15 +7698,15 @@ msgstr ""
"Si le nom du groupe existe dans une base de données externe, telle que NIS, "
"<command>groupadd</command> refusera de créer le groupe."
-#: groupadd.8.xml:271(para)
+#: groupadd.8.xml:270(para)
msgid "GID not unique (when <option>-o</option> not used)"
msgstr "GID déjà utilisé (et <option>-o</option> n'est pas utilisé)"
-#: groupadd.8.xml:277(para)
+#: groupadd.8.xml:276(para)
msgid "group name not unique"
msgstr "nom de groupe déjà utilisé"
-#: groupadd.8.xml:247(para)
+#: groupadd.8.xml:246(para)
msgid ""
"The <command>groupadd</command> command exits with the following values: "
"<placeholder-1/>"
@@ -7712,7 +7714,7 @@ msgstr ""
"La commande <command>groupadd</command> retourne les valeurs suivantes en "
"quittant : <placeholder-1/>"
-#: groupadd.8.xml:292(para)
+#: groupadd.8.xml:291(para)
msgid ""
"<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></"
"citerefentry>, <citerefentry><refentrytitle>chsh</"
@@ -8833,11 +8835,16 @@ msgstr ""
"La commande <command>chage</command> retourne les valeurs suivantes en "
"quittant : <placeholder-1/>"
-#. Put one translator per line, in the form of NAME <EMAIL>, YEAR1, YEAR2.
+#. Put one translator per line, in the form of NAME <EMAIL>, YEAR1, YEAR2
#: chage.1.xml:0(None)
msgid "translator-credits"
msgstr "Nicolas FRANÇOIS <nicolas.francois@centraliens.net>, 2005."
+#, fuzzy
+#~| msgid "Usernames may only be up to 32 characters long."
+#~ msgid "Groupnames may only be up to 16 characters long."
+#~ msgstr "Les noms d'utilisateur sont limités à 16 caractères."
+
#~ msgid ""
#~ "The encrypted password, as returned by "
#~ "<citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</"
@@ -9005,10 +9012,10 @@ msgstr "Nicolas FRANÇOIS <nicolas.francois@centraliens.net>, 2005."
#~ msgstr ""
#~ "Le champ « mot de passe » doit être rempli. Le mot de passe chiffré "
#~ "comprend 13 à 24 caractères pris dans l'alphabet de 64 caractère : a-z, A-"
-#~ "Z, 0-9, \\. et /. Il peut optionellement commencer par un caractère « $ ». "
-#~ "Ceci signifie que le mot de passe a été généré par un autre algorithme "
-#~ "(autre que DES). Par exemple, s'il commence par « $1$ », l'algorithme basé "
-#~ "sur MD5 a été utilisé."
+#~ "Z, 0-9, \\. et /. Il peut optionellement commencer par un caractère "
+#~ "« $ ». Ceci signifie que le mot de passe a été généré par un autre "
+#~ "algorithme (autre que DES). Par exemple, s'il commence par « $1$ », "
+#~ "l'algorithme basé sur MD5 a été utilisé."
#~ msgid ""
#~ "The date of the last password change is given as the number of days since "
diff --git a/man/po/it.po b/man/po/it.po
index ef28f777..9c65c15d 100644
--- a/man/po/it.po
+++ b/man/po/it.po
@@ -8,10 +8,11 @@
msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.3\n"
-"POT-Creation-Date: 2009-07-24 03:03+0200\n"
+"POT-Creation-Date: 2011-02-16 00:14+0100\n"
"PO-Revision-Date: 2007-05-27 16:42+0200\n"
"Last-Translator: Giuseppe Sacco <eppesuig@debian.org>\n"
"Language-Team: Italian <tp@lists.linux.it>\n"
+"Language: it\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8-bit\n"
@@ -28,7 +29,7 @@ msgstr "vipw"
#: lastlog.8.xml:36(manvolnum) grpck.8.xml:39(manvolnum)
#: groupmod.8.xml:39(manvolnum) groupmems.8.xml:39(manvolnum)
#: groupdel.8.xml:39(manvolnum) groupdel.8.xml:130(replaceable)
-#: groupadd.8.xml:43(manvolnum) faillog.8.xml:35(manvolnum)
+#: groupadd.8.xml:42(manvolnum) faillog.8.xml:35(manvolnum)
#: faillog.5.xml:86(manvolnum) chpasswd.8.xml:42(manvolnum)
#: chgpasswd.8.xml:43(manvolnum)
msgid "8"
@@ -41,7 +42,7 @@ msgstr "8"
#: logoutd.8.xml:36(refmiscinfo) lastlog.8.xml:37(refmiscinfo)
#: grpck.8.xml:40(refmiscinfo) groupmod.8.xml:40(refmiscinfo)
#: groupmems.8.xml:40(refmiscinfo) groupdel.8.xml:40(refmiscinfo)
-#: groupadd.8.xml:44(refmiscinfo) faillog.8.xml:36(refmiscinfo)
+#: groupadd.8.xml:43(refmiscinfo) faillog.8.xml:36(refmiscinfo)
#: chpasswd.8.xml:43(refmiscinfo) chgpasswd.8.xml:44(refmiscinfo)
msgid "System Management Commands"
msgstr ""
@@ -67,7 +68,7 @@ msgstr ""
#: useradd.8.xml:61(replaceable) useradd.8.xml:73(replaceable)
#: su.1.xml:66(replaceable) passwd.1.xml:57(replaceable)
#: newusers.8.xml:63(replaceable) lastlog.8.xml:48(replaceable)
-#: groupmod.8.xml:51(replaceable) groupadd.8.xml:55(replaceable)
+#: groupmod.8.xml:51(replaceable) groupadd.8.xml:54(replaceable)
#: faillog.8.xml:47(replaceable) chsh.1.xml:53(replaceable)
#: chpasswd.8.xml:54(replaceable) chgpasswd.8.xml:55(replaceable)
#: chage.1.xml:46(replaceable)
@@ -85,7 +86,7 @@ msgstr "opzioni"
#: login.access.5.xml:45(title) login.1.xml:103(title) limits.5.xml:46(title)
#: lastlog.8.xml:54(title) gshadow.5.xml:43(title) grpck.8.xml:69(title)
#: groups.1.xml:53(title) groupmod.8.xml:58(title) groupmems.8.xml:60(title)
-#: groupdel.8.xml:57(title) groupadd.8.xml:64(title) gpasswd.1.xml:72(title)
+#: groupdel.8.xml:57(title) groupadd.8.xml:63(title) gpasswd.1.xml:72(title)
#: faillog.8.xml:53(title) faillog.5.xml:44(title) expiry.1.xml:59(title)
#: chsh.1.xml:62(title) chpasswd.8.xml:60(title) chgpasswd.8.xml:61(title)
#: chfn.1.xml:63(title) chage.1.xml:55(title)
@@ -124,7 +125,7 @@ msgstr ""
#: useradd.8.xml:97(title) su.1.xml:123(title) pwck.8.xml:164(title)
#: passwd.1.xml:152(title) newusers.8.xml:239(title) login.1.xml:188(title)
#: lastlog.8.xml:66(title) grpck.8.xml:133(title) groupmod.8.xml:67(title)
-#: groupmems.8.xml:75(title) groupadd.8.xml:73(title) gpasswd.1.xml:112(title)
+#: groupmems.8.xml:75(title) groupadd.8.xml:72(title) gpasswd.1.xml:112(title)
#: faillog.8.xml:64(title) chsh.1.xml:73(title) chpasswd.8.xml:109(title)
#: chgpasswd.8.xml:88(title) chage.1.xml:65(title)
msgid "OPTIONS"
@@ -150,7 +151,7 @@ msgstr ""
# type: TP
#: vipw.8.xml:97(term) userdel.8.xml:99(term) useradd.8.xml:247(term)
#: passwd.1.xml:192(term) newusers.8.xml:257(term) lastlog.8.xml:82(term)
-#: groupmod.8.xml:98(term) groupadd.8.xml:108(term) faillog.8.xml:80(term)
+#: groupmod.8.xml:98(term) groupadd.8.xml:107(term) faillog.8.xml:80(term)
#: chsh.1.xml:79(term) chpasswd.8.xml:137(term) chgpasswd.8.xml:114(term)
#: chage.1.xml:103(term)
msgid "<option>-h</option>, <option>--help</option>"
@@ -159,7 +160,7 @@ msgstr "<option>-h</option>, <option>--help</option>"
# type: Plain text
#: vipw.8.xml:99(para) userdel.8.xml:101(para) useradd.8.xml:249(para)
#: passwd.1.xml:194(para) newusers.8.xml:259(para) lastlog.8.xml:86(para)
-#: groupmod.8.xml:100(para) groupadd.8.xml:110(para) faillog.8.xml:82(para)
+#: groupmod.8.xml:100(para) groupadd.8.xml:109(para) faillog.8.xml:82(para)
#: chsh.1.xml:81(para) chpasswd.8.xml:139(para) chgpasswd.8.xml:116(para)
#: chage.1.xml:105(para)
msgid "Display help message and exit."
@@ -202,7 +203,7 @@ msgstr ""
#: login.1.xml:316(title) limits.5.xml:140(title) lastlog.8.xml:147(title)
#: gshadow.5.xml:141(title) grpck.8.xml:185(title) groups.1.xml:75(title)
#: groupmod.8.xml:164(title) groupmems.8.xml:168(title)
-#: groupdel.8.xml:89(title) groupadd.8.xml:200(title) gpasswd.1.xml:233(title)
+#: groupdel.8.xml:89(title) groupadd.8.xml:199(title) gpasswd.1.xml:233(title)
#: faillog.8.xml:202(title) faillog.5.xml:71(title) expiry.1.xml:68(title)
#: chsh.1.xml:133(title) chpasswd.8.xml:208(title) chgpasswd.8.xml:184(title)
#: chfn.1.xml:113(title) chage.1.xml:206(title)
@@ -216,7 +217,7 @@ msgstr "FILE"
#: gshadow.5.xml:144(filename) grpck.8.xml:188(filename)
#: groups.1.xml:78(filename) groupmod.8.xml:167(filename)
#: groupmems.8.xml:171(filename) groupdel.8.xml:92(filename)
-#: groupadd.8.xml:203(filename) gpasswd.1.xml:50(filename)
+#: groupadd.8.xml:202(filename) gpasswd.1.xml:50(filename)
#: gpasswd.1.xml:53(filename) gpasswd.1.xml:236(filename)
#: chgpasswd.8.xml:187(filename)
msgid "/etc/group"
@@ -227,7 +228,7 @@ msgstr "/etc/group"
#: useradd.8.xml:661(para) sg.1.xml:105(para) pwck.8.xml:232(para)
#: newusers.8.xml:374(para) newgrp.1.xml:116(para) gshadow.5.xml:146(para)
#: grpck.8.xml:190(para) groups.1.xml:80(para) groupmod.8.xml:169(para)
-#: groupmems.8.xml:173(para) groupdel.8.xml:94(para) groupadd.8.xml:205(para)
+#: groupmems.8.xml:173(para) groupdel.8.xml:94(para) groupadd.8.xml:204(para)
#: gpasswd.1.xml:238(para) chgpasswd.8.xml:189(para)
msgid "Group account information."
msgstr "Informazioni sugli account di gruppo."
@@ -237,7 +238,7 @@ msgstr "Informazioni sugli account di gruppo."
#: newusers.8.xml:378(filename) newgrp.1.xml:120(filename)
#: gshadow.5.xml:150(filename) grpck.8.xml:194(filename)
#: groupmod.8.xml:173(filename) groupmems.8.xml:177(filename)
-#: groupdel.8.xml:98(filename) groupadd.8.xml:209(filename)
+#: groupdel.8.xml:98(filename) groupadd.8.xml:208(filename)
#: gpasswd.1.xml:54(filename) gpasswd.1.xml:242(filename)
#: chgpasswd.8.xml:193(filename)
msgid "/etc/gshadow"
@@ -247,7 +248,7 @@ msgstr "/etc/gshadow"
#: vipw.8.xml:135(para) usermod.8.xml:383(para) useradd.8.xml:667(para)
#: sg.1.xml:111(para) newusers.8.xml:380(para) newgrp.1.xml:122(para)
#: gshadow.5.xml:152(para) grpck.8.xml:196(para) groupmod.8.xml:175(para)
-#: groupdel.8.xml:100(para) groupadd.8.xml:211(para) gpasswd.1.xml:244(para)
+#: groupdel.8.xml:100(para) groupadd.8.xml:210(para) gpasswd.1.xml:244(para)
#: chgpasswd.8.xml:195(para)
msgid "Secure group account information."
msgstr "Informazioni sicure sugli account di gruppo."
@@ -307,7 +308,7 @@ msgstr "Informazioni sicure sugli account di utenti."
#: login.1.xml:376(title) limits.5.xml:150(title) gshadow.5.xml:159(title)
#: grpck.8.xml:254(title) groups.1.xml:87(title) groupmod.8.xml:233(title)
#: groupmems.8.xml:186(title) groupdel.8.xml:146(title)
-#: groupadd.8.xml:291(title) gpasswd.1.xml:251(title) faillog.8.xml:214(title)
+#: groupadd.8.xml:290(title) gpasswd.1.xml:251(title) faillog.8.xml:214(title)
#: faillog.5.xml:83(title) expiry.1.xml:86(title) chsh.1.xml:157(title)
#: chpasswd.8.xml:238(title) chgpasswd.8.xml:208(title) chfn.1.xml:131(title)
#: chage.1.xml:261(title)
@@ -606,7 +607,7 @@ msgstr "<option>-m</option>, <option>--create-home</option>"
# type: TP
#: usermod.8.xml:227(term) useradd.8.xml:366(term) groupmod.8.xml:116(term)
-#: groupadd.8.xml:135(term)
+#: groupadd.8.xml:134(term)
msgid "<option>-o</option>, <option>--non-unique</option>"
msgstr "<option>-o</option>, <option>--non-unique</option>"
@@ -618,7 +619,7 @@ msgstr ""
# type: TP
#: usermod.8.xml:238(term) useradd.8.xml:378(term) groupmod.8.xml:127(term)
-#: groupadd.8.xml:145(term)
+#: groupadd.8.xml:144(term)
msgid ""
"<option>-p</option>, <option>--password</option><replaceable>PASSWORD</"
"replaceable>"
@@ -632,7 +633,7 @@ msgid ""
msgstr ""
#: usermod.8.xml:248(para) useradd.8.xml:388(para) groupmod.8.xml:137(para)
-#: groupadd.8.xml:155(para)
+#: groupadd.8.xml:154(para)
msgid ""
"<emphasis role=\"bold\">Note:</emphasis> This option is not recommended "
"because the password (or encrypted password) will be visible by users "
@@ -647,7 +648,7 @@ msgid ""
msgstr ""
#: usermod.8.xml:259(para) useradd.8.xml:393(para) groupmod.8.xml:142(para)
-#: groupadd.8.xml:160(para)
+#: groupadd.8.xml:159(para)
msgid ""
"You should make sure the password respects the system's password policy."
msgstr ""
@@ -778,7 +779,7 @@ msgstr ""
#: usermod.8.xml:340(title) userdel.8.xml:221(title) useradd.8.xml:597(title)
#: su.1.xml:302(title) shadow.3.xml:193(title) passwd.1.xml:338(title)
#: newusers.8.xml:312(title) login.1.xml:238(title) lastlog.8.xml:159(title)
-#: groupdel.8.xml:65(title) groupadd.8.xml:224(title) gpasswd.1.xml:206(title)
+#: groupdel.8.xml:65(title) groupadd.8.xml:223(title) gpasswd.1.xml:206(title)
#: faillog.8.xml:191(title) chpasswd.8.xml:182(title)
#: chgpasswd.8.xml:157(title)
msgid "CAVEATS"
@@ -808,7 +809,7 @@ msgstr ""
#: pwck.8.xml:213(title) passwd.1.xml:356(title) newusers.8.xml:324(title)
#: newgrp.1.xml:87(title) login.1.xml:272(title) grpck.8.xml:173(title)
#: groupmod.8.xml:152(title) groupmems.8.xml:156(title)
-#: groupdel.8.xml:77(title) groupadd.8.xml:186(title) gpasswd.1.xml:218(title)
+#: groupdel.8.xml:77(title) groupadd.8.xml:185(title) gpasswd.1.xml:218(title)
#: chsh.1.xml:120(title) chpasswd.8.xml:194(title) chgpasswd.8.xml:169(title)
#: chfn.1.xml:99(title)
msgid "CONFIGURATION"
@@ -818,7 +819,7 @@ msgstr ""
#: su.1.xml:311(para) sg.1.xml:77(para) pwck.8.xml:214(para)
#: passwd.1.xml:357(para) newusers.8.xml:325(para) newgrp.1.xml:88(para)
#: login.1.xml:273(para) grpck.8.xml:174(para) groupmod.8.xml:153(para)
-#: groupmems.8.xml:157(para) groupdel.8.xml:78(para) groupadd.8.xml:187(para)
+#: groupmems.8.xml:157(para) groupdel.8.xml:78(para) groupadd.8.xml:186(para)
#: gpasswd.1.xml:219(para) chsh.1.xml:121(para) chpasswd.8.xml:195(para)
#: chgpasswd.8.xml:170(para) chfn.1.xml:100(para)
msgid ""
@@ -999,7 +1000,7 @@ msgid "The options which apply to the <command>userdel</command> command are:"
msgstr "Il comando <command>userdel</command> accetta le seguenti opzioni:"
# type: IP
-#: userdel.8.xml:75(term) groupadd.8.xml:80(term)
+#: userdel.8.xml:75(term) groupadd.8.xml:79(term)
msgid "<option>-f</option>, <option>--force</option>"
msgstr "<option>-f</option>, <option>--force</option>"
@@ -1121,7 +1122,7 @@ msgstr ""
#: su.1.xml:353(filename) pwconv.8.xml:171(filename)
#: passwd.1.xml:389(filename) newusers.8.xml:384(filename)
#: login.access.5.xml:99(filename) login.1.xml:367(filename)
-#: groupadd.8.xml:215(filename) chsh.1.xml:148(filename)
+#: groupadd.8.xml:214(filename) chsh.1.xml:148(filename)
#: chpasswd.8.xml:223(filename) chgpasswd.8.xml:199(filename)
#: chfn.1.xml:116(filename)
msgid "/etc/login.defs"
@@ -1129,7 +1130,7 @@ msgstr "/etc/login.defs"
#: userdel.8.xml:151(para) useradd.8.xml:685(para) su.1.xml:355(para)
#: pwconv.8.xml:173(para) passwd.1.xml:391(para) newusers.8.xml:386(para)
-#: login.access.5.xml:101(para) login.1.xml:369(para) groupadd.8.xml:217(para)
+#: login.access.5.xml:101(para) login.1.xml:369(para) groupadd.8.xml:216(para)
#: chsh.1.xml:150(para) chpasswd.8.xml:225(para) chgpasswd.8.xml:201(para)
#: chfn.1.xml:118(para)
msgid "Shadow password suite configuration."
@@ -1138,7 +1139,7 @@ msgstr ""
# type: SH
#: userdel.8.xml:170(title) useradd.8.xml:692(title) pwck.8.xml:251(title)
#: passwd.1.xml:404(title) grpck.8.xml:209(title) groupmod.8.xml:182(title)
-#: groupdel.8.xml:107(title) groupadd.8.xml:246(title) chage.1.xml:228(title)
+#: groupdel.8.xml:107(title) groupadd.8.xml:245(title) chage.1.xml:228(title)
msgid "EXIT VALUES"
msgstr "VALORI RESTITUITI"
@@ -1146,7 +1147,7 @@ msgstr "VALORI RESTITUITI"
#: userdel.8.xml:175(replaceable) useradd.8.xml:697(replaceable)
#: pwck.8.xml:256(replaceable) passwd.1.xml:409(replaceable)
#: grpck.8.xml:214(replaceable) groupmod.8.xml:187(replaceable)
-#: groupdel.8.xml:112(replaceable) groupadd.8.xml:251(replaceable)
+#: groupdel.8.xml:112(replaceable) groupadd.8.xml:250(replaceable)
#: chage.1.xml:233(replaceable)
msgid "0"
msgstr "0"
@@ -1154,7 +1155,7 @@ msgstr "0"
# type: Plain text
#: userdel.8.xml:177(para) useradd.8.xml:699(para) pwck.8.xml:258(para)
#: passwd.1.xml:411(para) grpck.8.xml:216(para) groupmod.8.xml:189(para)
-#: groupdel.8.xml:114(para) groupadd.8.xml:253(para) chage.1.xml:235(para)
+#: groupdel.8.xml:114(para) groupadd.8.xml:252(para) chage.1.xml:235(para)
msgid "success"
msgstr "successo"
@@ -1180,7 +1181,7 @@ msgstr "impossibile aggiornare i file delle password"
#: userdel.8.xml:187(replaceable) useradd.8.xml:709(replaceable)
#: pwck.8.xml:268(replaceable) passwd.1.xml:421(replaceable)
#: grpck.8.xml:226(replaceable) groupmod.8.xml:193(replaceable)
-#: groupdel.8.xml:118(replaceable) groupadd.8.xml:257(replaceable)
+#: groupdel.8.xml:118(replaceable) groupadd.8.xml:256(replaceable)
#: chage.1.xml:245(replaceable)
msgid "2"
msgstr "2"
@@ -1188,7 +1189,7 @@ msgstr "2"
# type: Plain text
#: userdel.8.xml:189(para) useradd.8.xml:711(para) pwck.8.xml:264(para)
#: grpck.8.xml:222(para) groupmod.8.xml:195(para) groupdel.8.xml:120(para)
-#: groupadd.8.xml:259(para) chage.1.xml:247(para)
+#: groupadd.8.xml:258(para) chage.1.xml:247(para)
msgid "invalid command syntax"
msgstr "sintassi del comando errata"
@@ -1210,13 +1211,13 @@ msgstr ""
# type: IP
#: userdel.8.xml:205(replaceable) useradd.8.xml:739(replaceable)
#: groupmod.8.xml:223(replaceable) groupdel.8.xml:136(replaceable)
-#: groupadd.8.xml:281(replaceable)
+#: groupadd.8.xml:280(replaceable)
msgid "10"
msgstr "10"
# type: Plain text
#: userdel.8.xml:207(para) useradd.8.xml:741(para) groupmod.8.xml:225(para)
-#: groupdel.8.xml:138(para) groupadd.8.xml:283(para)
+#: groupdel.8.xml:138(para) groupadd.8.xml:282(para)
msgid "can't update group file"
msgstr "non è possibile aggiornare il file group"
@@ -1539,7 +1540,7 @@ msgid ""
"or, by default, <filename>/etc/skel</filename>."
msgstr ""
-#: useradd.8.xml:276(term) groupadd.8.xml:114(term)
+#: useradd.8.xml:276(term) groupadd.8.xml:113(term)
msgid ""
"<option>-K</option>, <option>--key</option><replaceable>KEY</"
"replaceable>=<replaceable>VALUE</replaceable>"
@@ -1550,11 +1551,11 @@ msgid ""
"Overrides <filename>/etc/login.defs</filename> defaults (<option>UID_MIN</"
"option>, <option>UID_MAX</option>, <option>UMASK</option>, "
"<option>PASS_MAX_DAYS</option> and others). <placeholder-1/> Example: "
-"<option>-K </option><replaceable>PASS_MAX_DAYS</replaceable>=<replaceable>-"
-"1</replaceable> can be used when creating system account to turn off "
-"password ageing, even though system account has no password at all. Multiple "
-"<option>-K</option> options can be specified, e.g.: <option>-K </"
-"option><replaceable>UID_MIN</replaceable>=<replaceable>100</"
+"<option>-K </option><replaceable>PASS_MAX_DAYS</"
+"replaceable>=<replaceable>-1</replaceable> can be used when creating system "
+"account to turn off password ageing, even though system account has no "
+"password at all. Multiple <option>-K</option> options can be specified, e."
+"g.: <option>-K </option><replaceable>UID_MIN</replaceable>=<replaceable>100</"
"replaceable><option>-K </option><replaceable>UID_MAX</"
"replaceable>=<replaceable>499</replaceable>"
msgstr ""
@@ -1647,7 +1648,7 @@ msgid ""
msgstr "<option>-m</option>, <option>--create-home</option>"
# type: Plain text
-#: useradd.8.xml:383(para) groupadd.8.xml:150(para)
+#: useradd.8.xml:383(para) groupadd.8.xml:149(para)
#, fuzzy
#| msgid ""
#| "Refer to <citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</"
@@ -1662,7 +1663,7 @@ msgstr ""
"in cui questa stringa viene interpretata."
# type: IP
-#: useradd.8.xml:400(term) newusers.8.xml:263(term) groupadd.8.xml:167(term)
+#: useradd.8.xml:400(term) newusers.8.xml:263(term) groupadd.8.xml:166(term)
#, fuzzy
#| msgid "<option>-r</option>, <option>--reset</option>"
msgid "<option>-r</option>, <option>--system</option>"
@@ -2078,19 +2079,19 @@ msgstr "Directory contenente i file predefiniti."
#: useradd.8.xml:715(replaceable) shadow.3.xml:35(manvolnum)
#: pwck.8.xml:274(replaceable) passwd.1.xml:427(replaceable)
#: grpck.8.xml:232(replaceable) groupmod.8.xml:199(replaceable)
-#: groupadd.8.xml:263(replaceable)
+#: groupadd.8.xml:262(replaceable)
msgid "3"
msgstr "3"
#: useradd.8.xml:717(para) passwd.1.xml:447(para) groupmod.8.xml:201(para)
-#: groupadd.8.xml:265(para)
+#: groupadd.8.xml:264(para)
msgid "invalid argument to option"
msgstr ""
# type: IP
#: useradd.8.xml:721(replaceable) pwck.8.xml:280(replaceable)
#: passwd.1.xml:433(replaceable) grpck.8.xml:238(replaceable)
-#: groupmod.8.xml:205(replaceable) groupadd.8.xml:269(replaceable)
+#: groupmod.8.xml:205(replaceable) groupadd.8.xml:268(replaceable)
msgid "4"
msgstr "4"
@@ -2105,7 +2106,7 @@ msgid "specified group doesn't exist"
msgstr "il gruppo specificato non esiste"
#: useradd.8.xml:733(replaceable) groupmod.8.xml:217(replaceable)
-#: groupadd.8.xml:275(replaceable)
+#: groupadd.8.xml:274(replaceable)
msgid "9"
msgstr "9"
@@ -5351,7 +5352,7 @@ msgstr ""
#: newgrp.1.xml:50(replaceable) grpck.8.xml:51(replaceable)
#: grpck.8.xml:60(replaceable) groupdel.8.xml:51(replaceable)
-#: groupadd.8.xml:58(replaceable) gpasswd.1.xml:66(replaceable)
+#: groupadd.8.xml:57(replaceable) gpasswd.1.xml:66(replaceable)
msgid "group"
msgstr ""
@@ -5895,8 +5896,8 @@ msgstr ""
msgid "gpasswd"
msgstr "gpasswd"
-#: login.defs.5.xml:268(term) groupadd.8.xml:42(refentrytitle)
-#: groupadd.8.xml:47(refname) groupadd.8.xml:53(command)
+#: login.defs.5.xml:268(term) groupadd.8.xml:41(refentrytitle)
+#: groupadd.8.xml:46(refname) groupadd.8.xml:52(command)
msgid "groupadd"
msgstr "groupadd"
@@ -7269,7 +7270,7 @@ msgid "The options which apply to the <command>groupmod</command> command are:"
msgstr "Il comando <command>groupmod</command> accetta le seguenti opzioni:"
# type: TP
-#: groupmod.8.xml:74(term) groupadd.8.xml:94(term)
+#: groupmod.8.xml:74(term) groupadd.8.xml:93(term)
msgid ""
"<option>-g</option>, <option>--gid</option><replaceable>GID</replaceable>"
msgstr ""
@@ -7663,12 +7664,12 @@ msgstr ""
"manvolnum></citerefentry>"
# type: Plain text
-#: groupadd.8.xml:48(refpurpose)
+#: groupadd.8.xml:47(refpurpose)
msgid "create a new group"
msgstr "Crea un nuovo gruppo"
# type: Plain text
-#: groupadd.8.xml:65(para)
+#: groupadd.8.xml:64(para)
#, fuzzy
msgid ""
"The <command>groupadd</command> command creates a new group account using "
@@ -7681,11 +7682,11 @@ msgstr ""
"necessitano."
# type: Plain text
-#: groupadd.8.xml:74(para)
+#: groupadd.8.xml:73(para)
msgid "The options which apply to the <command>groupadd</command> command are:"
msgstr "Il comando <command>groupadd</command> accetta le seguenti opzioni:"
-#: groupadd.8.xml:84(para)
+#: groupadd.8.xml:83(para)
msgid ""
"This option causes the command to simply exit with success status if the "
"specified group already exists. When used with <option>-g</option>, and the "
@@ -7694,7 +7695,7 @@ msgid ""
msgstr ""
# type: Plain text
-#: groupadd.8.xml:98(para)
+#: groupadd.8.xml:97(para)
msgid ""
"The numerical value of the group's ID. This value must be unique, unless the "
"<option>-o</option> option is used. The value must be non-negative. The "
@@ -7709,14 +7710,14 @@ msgstr ""
"gruppo. Valori tra 0 e 999 sono tipicamente riservati per account di "
"sistema."
-#: groupadd.8.xml:118(para)
+#: groupadd.8.xml:117(para)
msgid ""
"Overrides <filename>/etc/login.defs</filename> defaults (GID_MIN, GID_MAX "
"and others). Multiple <option>-K</option> options can be specified."
msgstr ""
# type: IP
-#: groupadd.8.xml:123(para)
+#: groupadd.8.xml:122(para)
#, fuzzy
#| msgid ""
#| "<option>-u</option>, <option>--user</option><replaceable>LOGIN</"
@@ -7728,25 +7729,25 @@ msgid ""
msgstr ""
"<option>-u</option>, <option>--user</option> <replaceable>LOGIN</replaceable>"
-#: groupadd.8.xml:127(para)
+#: groupadd.8.xml:126(para)
msgid ""
"Note: <option>-K </option><replaceable>GID_MIN</"
"replaceable>=<replaceable>10</replaceable>,<replaceable>GID_MAX</"
"replaceable>=<replaceable>499</replaceable> doesn't work yet."
msgstr ""
-#: groupadd.8.xml:139(para)
+#: groupadd.8.xml:138(para)
msgid "This option permits to add a group with a non-unique GID."
msgstr ""
# type: Plain text
-#: groupadd.8.xml:171(para)
+#: groupadd.8.xml:170(para)
#, fuzzy
#| msgid "create a new group"
msgid "Create a system group."
msgstr "Crea un nuovo gruppo"
-#: groupadd.8.xml:174(para)
+#: groupadd.8.xml:173(para)
msgid ""
"The numeric identifiers of new system groups are choosen in the "
"<option>SYS_GID_MIN</option>-<option>SYS_GID_MAX</option> range, defined in "
@@ -7754,19 +7755,19 @@ msgid ""
"<option>GID_MAX</option>."
msgstr ""
-#: groupadd.8.xml:225(para)
+#: groupadd.8.xml:224(para)
msgid ""
"Groupnames must start with a lower case letter or an underscore, followed by "
"lower case letters, digits, underscores, or dashes. They can end with a "
"dollar sign. In regular expression terms: [a-z_][a-z0-9_-]*[$]?"
msgstr ""
-#: groupadd.8.xml:231(para)
+#: groupadd.8.xml:230(para)
msgid "Groupnames may only be up to &GROUP_NAME_MAX_LENGTH; characters long."
msgstr ""
# type: Plain text
-#: groupadd.8.xml:234(para)
+#: groupadd.8.xml:233(para)
#, fuzzy
msgid ""
"You may not add a NIS or LDAP group. This must be performed on the "
@@ -7775,22 +7776,22 @@ msgstr ""
"Non è possibile aggiungere un utente ad un gruppo NIS. Questo deve essere "
"fatto sul server NIS."
-#: groupadd.8.xml:238(para)
+#: groupadd.8.xml:237(para)
msgid ""
"If the groupname already exists in an external group database such as NIS or "
"LDAP, <command>groupadd</command> will deny the group creation request."
msgstr ""
-#: groupadd.8.xml:271(para)
+#: groupadd.8.xml:270(para)
msgid "GID not unique (when <option>-o</option> not used)"
msgstr ""
-#: groupadd.8.xml:277(para)
+#: groupadd.8.xml:276(para)
msgid "group name not unique"
msgstr ""
# type: TP
-#: groupadd.8.xml:247(para)
+#: groupadd.8.xml:246(para)
#, fuzzy
msgid ""
"The <command>groupadd</command> command exits with the following values: "
@@ -7802,7 +7803,7 @@ msgstr ""
"Il comando <command>grpck</command> restituisce i seguenti valori:"
# type: Plain text
-#: groupadd.8.xml:292(para)
+#: groupadd.8.xml:291(para)
msgid ""
"<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></"
"citerefentry>, <citerefentry><refentrytitle>chsh</"
@@ -9005,7 +9006,7 @@ msgstr ""
"Il comando <command>chage</command> restituisce i seguenti valori: "
"<placeholder-1/>"
-#. Put one translator per line, in the form of NAME <EMAIL>, YEAR1, YEAR2.
+#. Put one translator per line, in the form of NAME <EMAIL>, YEAR1, YEAR2
#: chage.1.xml:0(None)
msgid "translator-credits"
msgstr ""
diff --git a/man/po/pl.po b/man/po/pl.po
index e8068920..7772f115 100644
--- a/man/po/pl.po
+++ b/man/po/pl.po
@@ -3,10 +3,11 @@
msgid ""
msgstr ""
"Project-Id-Version: man pages for shadow 4.0.16\n"
-"POT-Creation-Date: 2009-07-24 03:03+0200\n"
+"POT-Creation-Date: 2011-02-16 00:14+0100\n"
"PO-Revision-Date: 2008-08-15 12:10-0300\n"
"Last-Translator: Tomasz Kłoczko <kloczek@pld.org.pl>\n"
"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n"
+"Language: pl\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
@@ -23,7 +24,7 @@ msgstr "vipw"
#: lastlog.8.xml:36(manvolnum) grpck.8.xml:39(manvolnum)
#: groupmod.8.xml:39(manvolnum) groupmems.8.xml:39(manvolnum)
#: groupdel.8.xml:39(manvolnum) groupdel.8.xml:130(replaceable)
-#: groupadd.8.xml:43(manvolnum) faillog.8.xml:35(manvolnum)
+#: groupadd.8.xml:42(manvolnum) faillog.8.xml:35(manvolnum)
#: faillog.5.xml:86(manvolnum) chpasswd.8.xml:42(manvolnum)
#: chgpasswd.8.xml:43(manvolnum)
msgid "8"
@@ -36,7 +37,7 @@ msgstr "8"
#: logoutd.8.xml:36(refmiscinfo) lastlog.8.xml:37(refmiscinfo)
#: grpck.8.xml:40(refmiscinfo) groupmod.8.xml:40(refmiscinfo)
#: groupmems.8.xml:40(refmiscinfo) groupdel.8.xml:40(refmiscinfo)
-#: groupadd.8.xml:44(refmiscinfo) faillog.8.xml:36(refmiscinfo)
+#: groupadd.8.xml:43(refmiscinfo) faillog.8.xml:36(refmiscinfo)
#: chpasswd.8.xml:43(refmiscinfo) chgpasswd.8.xml:44(refmiscinfo)
msgid "System Management Commands"
msgstr "Polecenia Zarządzania Systemem"
@@ -54,7 +55,7 @@ msgstr "edytuj plik haseł, grup lub ich wersji chronionych"
#: useradd.8.xml:61(replaceable) useradd.8.xml:73(replaceable)
#: su.1.xml:66(replaceable) passwd.1.xml:57(replaceable)
#: newusers.8.xml:63(replaceable) lastlog.8.xml:48(replaceable)
-#: groupmod.8.xml:51(replaceable) groupadd.8.xml:55(replaceable)
+#: groupmod.8.xml:51(replaceable) groupadd.8.xml:54(replaceable)
#: faillog.8.xml:47(replaceable) chsh.1.xml:53(replaceable)
#: chpasswd.8.xml:54(replaceable) chgpasswd.8.xml:55(replaceable)
#: chage.1.xml:46(replaceable)
@@ -71,7 +72,7 @@ msgstr "opcje"
#: login.access.5.xml:45(title) login.1.xml:103(title) limits.5.xml:46(title)
#: lastlog.8.xml:54(title) gshadow.5.xml:43(title) grpck.8.xml:69(title)
#: groups.1.xml:53(title) groupmod.8.xml:58(title) groupmems.8.xml:60(title)
-#: groupdel.8.xml:57(title) groupadd.8.xml:64(title) gpasswd.1.xml:72(title)
+#: groupdel.8.xml:57(title) groupadd.8.xml:63(title) gpasswd.1.xml:72(title)
#: faillog.8.xml:53(title) faillog.5.xml:44(title) expiry.1.xml:59(title)
#: chsh.1.xml:62(title) chpasswd.8.xml:60(title) chgpasswd.8.xml:61(title)
#: chfn.1.xml:63(title) chage.1.xml:55(title)
@@ -107,7 +108,7 @@ msgstr ""
#: useradd.8.xml:97(title) su.1.xml:123(title) pwck.8.xml:164(title)
#: passwd.1.xml:152(title) newusers.8.xml:239(title) login.1.xml:188(title)
#: lastlog.8.xml:66(title) grpck.8.xml:133(title) groupmod.8.xml:67(title)
-#: groupmems.8.xml:75(title) groupadd.8.xml:73(title) gpasswd.1.xml:112(title)
+#: groupmems.8.xml:75(title) groupadd.8.xml:72(title) gpasswd.1.xml:112(title)
#: faillog.8.xml:64(title) chsh.1.xml:73(title) chpasswd.8.xml:109(title)
#: chgpasswd.8.xml:88(title) chage.1.xml:65(title)
msgid "OPTIONS"
@@ -132,7 +133,7 @@ msgstr "Edycja bazy grup."
#: vipw.8.xml:97(term) userdel.8.xml:99(term) useradd.8.xml:247(term)
#: passwd.1.xml:192(term) newusers.8.xml:257(term) lastlog.8.xml:82(term)
-#: groupmod.8.xml:98(term) groupadd.8.xml:108(term) faillog.8.xml:80(term)
+#: groupmod.8.xml:98(term) groupadd.8.xml:107(term) faillog.8.xml:80(term)
#: chsh.1.xml:79(term) chpasswd.8.xml:137(term) chgpasswd.8.xml:114(term)
#: chage.1.xml:103(term)
msgid "<option>-h</option>, <option>--help</option>"
@@ -140,7 +141,7 @@ msgstr "<option>-h</option>, <option>--help</option>"
#: vipw.8.xml:99(para) userdel.8.xml:101(para) useradd.8.xml:249(para)
#: passwd.1.xml:194(para) newusers.8.xml:259(para) lastlog.8.xml:86(para)
-#: groupmod.8.xml:100(para) groupadd.8.xml:110(para) faillog.8.xml:82(para)
+#: groupmod.8.xml:100(para) groupadd.8.xml:109(para) faillog.8.xml:82(para)
#: chsh.1.xml:81(para) chpasswd.8.xml:139(para) chgpasswd.8.xml:116(para)
#: chage.1.xml:105(para)
msgid "Display help message and exit."
@@ -179,7 +180,7 @@ msgstr "Edycja bazy shadow lub gshadow."
#: login.1.xml:316(title) limits.5.xml:140(title) lastlog.8.xml:147(title)
#: gshadow.5.xml:141(title) grpck.8.xml:185(title) groups.1.xml:75(title)
#: groupmod.8.xml:164(title) groupmems.8.xml:168(title)
-#: groupdel.8.xml:89(title) groupadd.8.xml:200(title) gpasswd.1.xml:233(title)
+#: groupdel.8.xml:89(title) groupadd.8.xml:199(title) gpasswd.1.xml:233(title)
#: faillog.8.xml:202(title) faillog.5.xml:71(title) expiry.1.xml:68(title)
#: chsh.1.xml:133(title) chpasswd.8.xml:208(title) chgpasswd.8.xml:184(title)
#: chfn.1.xml:113(title) chage.1.xml:206(title)
@@ -193,7 +194,7 @@ msgstr "PLIKI"
#: gshadow.5.xml:144(filename) grpck.8.xml:188(filename)
#: groups.1.xml:78(filename) groupmod.8.xml:167(filename)
#: groupmems.8.xml:171(filename) groupdel.8.xml:92(filename)
-#: groupadd.8.xml:203(filename) gpasswd.1.xml:50(filename)
+#: groupadd.8.xml:202(filename) gpasswd.1.xml:50(filename)
#: gpasswd.1.xml:53(filename) gpasswd.1.xml:236(filename)
#: chgpasswd.8.xml:187(filename)
msgid "/etc/group"
@@ -203,7 +204,7 @@ msgstr "/etc/group"
#: useradd.8.xml:661(para) sg.1.xml:105(para) pwck.8.xml:232(para)
#: newusers.8.xml:374(para) newgrp.1.xml:116(para) gshadow.5.xml:146(para)
#: grpck.8.xml:190(para) groups.1.xml:80(para) groupmod.8.xml:169(para)
-#: groupmems.8.xml:173(para) groupdel.8.xml:94(para) groupadd.8.xml:205(para)
+#: groupmems.8.xml:173(para) groupdel.8.xml:94(para) groupadd.8.xml:204(para)
#: gpasswd.1.xml:238(para) chgpasswd.8.xml:189(para)
msgid "Group account information."
msgstr "Informacje o grupach użytkowników."
@@ -213,7 +214,7 @@ msgstr "Informacje o grupach użytkowników."
#: newusers.8.xml:378(filename) newgrp.1.xml:120(filename)
#: gshadow.5.xml:150(filename) grpck.8.xml:194(filename)
#: groupmod.8.xml:173(filename) groupmems.8.xml:177(filename)
-#: groupdel.8.xml:98(filename) groupadd.8.xml:209(filename)
+#: groupdel.8.xml:98(filename) groupadd.8.xml:208(filename)
#: gpasswd.1.xml:54(filename) gpasswd.1.xml:242(filename)
#: chgpasswd.8.xml:193(filename)
msgid "/etc/gshadow"
@@ -222,7 +223,7 @@ msgstr "/etc/gshadow"
#: vipw.8.xml:135(para) usermod.8.xml:383(para) useradd.8.xml:667(para)
#: sg.1.xml:111(para) newusers.8.xml:380(para) newgrp.1.xml:122(para)
#: gshadow.5.xml:152(para) grpck.8.xml:196(para) groupmod.8.xml:175(para)
-#: groupdel.8.xml:100(para) groupadd.8.xml:211(para) gpasswd.1.xml:244(para)
+#: groupdel.8.xml:100(para) groupadd.8.xml:210(para) gpasswd.1.xml:244(para)
#: chgpasswd.8.xml:195(para)
msgid "Secure group account information."
msgstr "Informacje chronione o grupach użytkowników."
@@ -279,7 +280,7 @@ msgstr "Informacje chronione o użytkownikach."
#: login.1.xml:376(title) limits.5.xml:150(title) gshadow.5.xml:159(title)
#: grpck.8.xml:254(title) groups.1.xml:87(title) groupmod.8.xml:233(title)
#: groupmems.8.xml:186(title) groupdel.8.xml:146(title)
-#: groupadd.8.xml:291(title) gpasswd.1.xml:251(title) faillog.8.xml:214(title)
+#: groupadd.8.xml:290(title) gpasswd.1.xml:251(title) faillog.8.xml:214(title)
#: faillog.5.xml:83(title) expiry.1.xml:86(title) chsh.1.xml:157(title)
#: chpasswd.8.xml:238(title) chgpasswd.8.xml:208(title) chfn.1.xml:131(title)
#: chage.1.xml:261(title)
@@ -559,7 +560,7 @@ msgid ""
msgstr "<option>-m</option>, <option>--create-home</option>"
#: usermod.8.xml:227(term) useradd.8.xml:366(term) groupmod.8.xml:116(term)
-#: groupadd.8.xml:135(term)
+#: groupadd.8.xml:134(term)
msgid "<option>-o</option>, <option>--non-unique</option>"
msgstr "<option>-o</option>, <option>--non-unique</option>"
@@ -570,7 +571,7 @@ msgid ""
msgstr ""
#: usermod.8.xml:238(term) useradd.8.xml:378(term) groupmod.8.xml:127(term)
-#: groupadd.8.xml:145(term)
+#: groupadd.8.xml:144(term)
msgid ""
"<option>-p</option>, <option>--password</option><replaceable>PASSWORD</"
"replaceable>"
@@ -585,7 +586,7 @@ msgid ""
msgstr ""
#: usermod.8.xml:248(para) useradd.8.xml:388(para) groupmod.8.xml:137(para)
-#: groupadd.8.xml:155(para)
+#: groupadd.8.xml:154(para)
msgid ""
"<emphasis role=\"bold\">Note:</emphasis> This option is not recommended "
"because the password (or encrypted password) will be visible by users "
@@ -600,7 +601,7 @@ msgid ""
msgstr ""
#: usermod.8.xml:259(para) useradd.8.xml:393(para) groupmod.8.xml:142(para)
-#: groupadd.8.xml:160(para)
+#: groupadd.8.xml:159(para)
msgid ""
"You should make sure the password respects the system's password policy."
msgstr ""
@@ -698,7 +699,7 @@ msgstr ""
#: usermod.8.xml:340(title) userdel.8.xml:221(title) useradd.8.xml:597(title)
#: su.1.xml:302(title) shadow.3.xml:193(title) passwd.1.xml:338(title)
#: newusers.8.xml:312(title) login.1.xml:238(title) lastlog.8.xml:159(title)
-#: groupdel.8.xml:65(title) groupadd.8.xml:224(title) gpasswd.1.xml:206(title)
+#: groupdel.8.xml:65(title) groupadd.8.xml:223(title) gpasswd.1.xml:206(title)
#: faillog.8.xml:191(title) chpasswd.8.xml:182(title)
#: chgpasswd.8.xml:157(title)
msgid "CAVEATS"
@@ -728,7 +729,7 @@ msgstr ""
#: pwck.8.xml:213(title) passwd.1.xml:356(title) newusers.8.xml:324(title)
#: newgrp.1.xml:87(title) login.1.xml:272(title) grpck.8.xml:173(title)
#: groupmod.8.xml:152(title) groupmems.8.xml:156(title)
-#: groupdel.8.xml:77(title) groupadd.8.xml:186(title) gpasswd.1.xml:218(title)
+#: groupdel.8.xml:77(title) groupadd.8.xml:185(title) gpasswd.1.xml:218(title)
#: chsh.1.xml:120(title) chpasswd.8.xml:194(title) chgpasswd.8.xml:169(title)
#: chfn.1.xml:99(title)
msgid "CONFIGURATION"
@@ -738,7 +739,7 @@ msgstr ""
#: su.1.xml:311(para) sg.1.xml:77(para) pwck.8.xml:214(para)
#: passwd.1.xml:357(para) newusers.8.xml:325(para) newgrp.1.xml:88(para)
#: login.1.xml:273(para) grpck.8.xml:174(para) groupmod.8.xml:153(para)
-#: groupmems.8.xml:157(para) groupdel.8.xml:78(para) groupadd.8.xml:187(para)
+#: groupmems.8.xml:157(para) groupdel.8.xml:78(para) groupadd.8.xml:186(para)
#: gpasswd.1.xml:219(para) chsh.1.xml:121(para) chpasswd.8.xml:195(para)
#: chgpasswd.8.xml:170(para) chfn.1.xml:100(para)
msgid ""
@@ -911,7 +912,7 @@ msgstr ""
msgid "The options which apply to the <command>userdel</command> command are:"
msgstr "Polecenie <command>userdel</command> posiada następujące opcje:"
-#: userdel.8.xml:75(term) groupadd.8.xml:80(term)
+#: userdel.8.xml:75(term) groupadd.8.xml:79(term)
msgid "<option>-f</option>, <option>--force</option>"
msgstr "<option>-f</option>, <option>--force</option>"
@@ -1028,7 +1029,7 @@ msgstr ""
#: su.1.xml:353(filename) pwconv.8.xml:171(filename)
#: passwd.1.xml:389(filename) newusers.8.xml:384(filename)
#: login.access.5.xml:99(filename) login.1.xml:367(filename)
-#: groupadd.8.xml:215(filename) chsh.1.xml:148(filename)
+#: groupadd.8.xml:214(filename) chsh.1.xml:148(filename)
#: chpasswd.8.xml:223(filename) chgpasswd.8.xml:199(filename)
#: chfn.1.xml:116(filename)
msgid "/etc/login.defs"
@@ -1036,7 +1037,7 @@ msgstr "/etc/login.defs"
#: userdel.8.xml:151(para) useradd.8.xml:685(para) su.1.xml:355(para)
#: pwconv.8.xml:173(para) passwd.1.xml:391(para) newusers.8.xml:386(para)
-#: login.access.5.xml:101(para) login.1.xml:369(para) groupadd.8.xml:217(para)
+#: login.access.5.xml:101(para) login.1.xml:369(para) groupadd.8.xml:216(para)
#: chsh.1.xml:150(para) chpasswd.8.xml:225(para) chgpasswd.8.xml:201(para)
#: chfn.1.xml:118(para)
msgid "Shadow password suite configuration."
@@ -1044,21 +1045,21 @@ msgstr "Konfiguracja pakietu shadow."
#: userdel.8.xml:170(title) useradd.8.xml:692(title) pwck.8.xml:251(title)
#: passwd.1.xml:404(title) grpck.8.xml:209(title) groupmod.8.xml:182(title)
-#: groupdel.8.xml:107(title) groupadd.8.xml:246(title) chage.1.xml:228(title)
+#: groupdel.8.xml:107(title) groupadd.8.xml:245(title) chage.1.xml:228(title)
msgid "EXIT VALUES"
msgstr "KOD ZAKOŃCZENIA"
#: userdel.8.xml:175(replaceable) useradd.8.xml:697(replaceable)
#: pwck.8.xml:256(replaceable) passwd.1.xml:409(replaceable)
#: grpck.8.xml:214(replaceable) groupmod.8.xml:187(replaceable)
-#: groupdel.8.xml:112(replaceable) groupadd.8.xml:251(replaceable)
+#: groupdel.8.xml:112(replaceable) groupadd.8.xml:250(replaceable)
#: chage.1.xml:233(replaceable)
msgid "0"
msgstr "0"
#: userdel.8.xml:177(para) useradd.8.xml:699(para) pwck.8.xml:258(para)
#: passwd.1.xml:411(para) grpck.8.xml:216(para) groupmod.8.xml:189(para)
-#: groupdel.8.xml:114(para) groupadd.8.xml:253(para) chage.1.xml:235(para)
+#: groupdel.8.xml:114(para) groupadd.8.xml:252(para) chage.1.xml:235(para)
msgid "success"
msgstr "poprawne zakończenie działania programu"
@@ -1080,14 +1081,14 @@ msgstr "nie można zaktualizować pliku z hasłami"
#: userdel.8.xml:187(replaceable) useradd.8.xml:709(replaceable)
#: pwck.8.xml:268(replaceable) passwd.1.xml:421(replaceable)
#: grpck.8.xml:226(replaceable) groupmod.8.xml:193(replaceable)
-#: groupdel.8.xml:118(replaceable) groupadd.8.xml:257(replaceable)
+#: groupdel.8.xml:118(replaceable) groupadd.8.xml:256(replaceable)
#: chage.1.xml:245(replaceable)
msgid "2"
msgstr "2"
#: userdel.8.xml:189(para) useradd.8.xml:711(para) pwck.8.xml:264(para)
#: grpck.8.xml:222(para) groupmod.8.xml:195(para) groupdel.8.xml:120(para)
-#: groupadd.8.xml:259(para) chage.1.xml:247(para)
+#: groupadd.8.xml:258(para) chage.1.xml:247(para)
msgid "invalid command syntax"
msgstr "niepoprawna składnia polecenia"
@@ -1107,12 +1108,12 @@ msgstr ""
#: userdel.8.xml:205(replaceable) useradd.8.xml:739(replaceable)
#: groupmod.8.xml:223(replaceable) groupdel.8.xml:136(replaceable)
-#: groupadd.8.xml:281(replaceable)
+#: groupadd.8.xml:280(replaceable)
msgid "10"
msgstr "10"
#: userdel.8.xml:207(para) useradd.8.xml:741(para) groupmod.8.xml:225(para)
-#: groupdel.8.xml:138(para) groupadd.8.xml:283(para)
+#: groupdel.8.xml:138(para) groupadd.8.xml:282(para)
msgid "can't update group file"
msgstr "nie można zaktualizować pliku z grupami"
@@ -1383,7 +1384,7 @@ msgid ""
"or, by default, <filename>/etc/skel</filename>."
msgstr ""
-#: useradd.8.xml:276(term) groupadd.8.xml:114(term)
+#: useradd.8.xml:276(term) groupadd.8.xml:113(term)
msgid ""
"<option>-K</option>, <option>--key</option><replaceable>KEY</"
"replaceable>=<replaceable>VALUE</replaceable>"
@@ -1396,11 +1397,11 @@ msgid ""
"Overrides <filename>/etc/login.defs</filename> defaults (<option>UID_MIN</"
"option>, <option>UID_MAX</option>, <option>UMASK</option>, "
"<option>PASS_MAX_DAYS</option> and others). <placeholder-1/> Example: "
-"<option>-K </option><replaceable>PASS_MAX_DAYS</replaceable>=<replaceable>-"
-"1</replaceable> can be used when creating system account to turn off "
-"password ageing, even though system account has no password at all. Multiple "
-"<option>-K</option> options can be specified, e.g.: <option>-K </"
-"option><replaceable>UID_MIN</replaceable>=<replaceable>100</"
+"<option>-K </option><replaceable>PASS_MAX_DAYS</"
+"replaceable>=<replaceable>-1</replaceable> can be used when creating system "
+"account to turn off password ageing, even though system account has no "
+"password at all. Multiple <option>-K</option> options can be specified, e."
+"g.: <option>-K </option><replaceable>UID_MIN</replaceable>=<replaceable>100</"
"replaceable><option>-K </option><replaceable>UID_MAX</"
"replaceable>=<replaceable>499</replaceable>"
msgstr ""
@@ -1488,7 +1489,7 @@ msgid ""
"This option is only valid in combination with the <option>-o</option> option."
msgstr "<option>-m</option>, <option>--create-home</option>"
-#: useradd.8.xml:383(para) groupadd.8.xml:150(para)
+#: useradd.8.xml:383(para) groupadd.8.xml:149(para)
#, fuzzy
msgid ""
"The encrypted password, as returned by <citerefentry><refentrytitle>crypt</"
@@ -1499,7 +1500,7 @@ msgstr ""
"jest zmieniana przy pomocy polecenia <citerefentry><refentrytitle>chfn</"
"refentrytitle><manvolnum>1</manvolnum></citerefentry>."
-#: useradd.8.xml:400(term) newusers.8.xml:263(term) groupadd.8.xml:167(term)
+#: useradd.8.xml:400(term) newusers.8.xml:263(term) groupadd.8.xml:166(term)
#, fuzzy
#| msgid "<option>-r</option>, <option>--reset</option>"
msgid "<option>-r</option>, <option>--system</option>"
@@ -1858,18 +1859,18 @@ msgstr ""
#: useradd.8.xml:715(replaceable) shadow.3.xml:35(manvolnum)
#: pwck.8.xml:274(replaceable) passwd.1.xml:427(replaceable)
#: grpck.8.xml:232(replaceable) groupmod.8.xml:199(replaceable)
-#: groupadd.8.xml:263(replaceable)
+#: groupadd.8.xml:262(replaceable)
msgid "3"
msgstr "3"
#: useradd.8.xml:717(para) passwd.1.xml:447(para) groupmod.8.xml:201(para)
-#: groupadd.8.xml:265(para)
+#: groupadd.8.xml:264(para)
msgid "invalid argument to option"
msgstr "nieprawidłowy argument opcji"
#: useradd.8.xml:721(replaceable) pwck.8.xml:280(replaceable)
#: passwd.1.xml:433(replaceable) grpck.8.xml:238(replaceable)
-#: groupmod.8.xml:205(replaceable) groupadd.8.xml:269(replaceable)
+#: groupmod.8.xml:205(replaceable) groupadd.8.xml:268(replaceable)
msgid "4"
msgstr "4"
@@ -1883,7 +1884,7 @@ msgid "specified group doesn't exist"
msgstr ""
#: useradd.8.xml:733(replaceable) groupmod.8.xml:217(replaceable)
-#: groupadd.8.xml:275(replaceable)
+#: groupadd.8.xml:274(replaceable)
msgid "9"
msgstr "9"
@@ -4631,7 +4632,7 @@ msgstr ""
#: newgrp.1.xml:50(replaceable) grpck.8.xml:51(replaceable)
#: grpck.8.xml:60(replaceable) groupdel.8.xml:51(replaceable)
-#: groupadd.8.xml:58(replaceable) gpasswd.1.xml:66(replaceable)
+#: groupadd.8.xml:57(replaceable) gpasswd.1.xml:66(replaceable)
msgid "group"
msgstr "group"
@@ -5112,8 +5113,8 @@ msgstr "CHFN_AUTH CHFN_RESTRICT"
msgid "gpasswd"
msgstr "gpasswd"
-#: login.defs.5.xml:268(term) groupadd.8.xml:42(refentrytitle)
-#: groupadd.8.xml:47(refname) groupadd.8.xml:53(command)
+#: login.defs.5.xml:268(term) groupadd.8.xml:41(refentrytitle)
+#: groupadd.8.xml:46(refname) groupadd.8.xml:52(command)
msgid "groupadd"
msgstr "groupadd"
@@ -6235,7 +6236,7 @@ msgstr ""
msgid "The options which apply to the <command>groupmod</command> command are:"
msgstr "Polecenie <command>groupmod</command> posiada następujące opcje:"
-#: groupmod.8.xml:74(term) groupadd.8.xml:94(term)
+#: groupmod.8.xml:74(term) groupadd.8.xml:93(term)
msgid ""
"<option>-g</option>, <option>--gid</option><replaceable>GID</replaceable>"
msgstr ""
@@ -6593,22 +6594,22 @@ msgstr ""
"<citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</"
"manvolnum></citerefentry>"
-#: groupadd.8.xml:48(refpurpose)
+#: groupadd.8.xml:47(refpurpose)
msgid "create a new group"
msgstr "twółrz nową grupę"
-#: groupadd.8.xml:65(para)
+#: groupadd.8.xml:64(para)
msgid ""
"The <command>groupadd</command> command creates a new group account using "
"the values specified on the command line plus the default values from the "
"system. The new group will be entered into the system files as needed."
msgstr ""
-#: groupadd.8.xml:74(para)
+#: groupadd.8.xml:73(para)
msgid "The options which apply to the <command>groupadd</command> command are:"
msgstr "Polecenie <command>groupadd</command> posiada następujące opcje:"
-#: groupadd.8.xml:84(para)
+#: groupadd.8.xml:83(para)
msgid ""
"This option causes the command to simply exit with success status if the "
"specified group already exists. When used with <option>-g</option>, and the "
@@ -6616,7 +6617,7 @@ msgid ""
"g</option> is turned off)."
msgstr ""
-#: groupadd.8.xml:98(para)
+#: groupadd.8.xml:97(para)
msgid ""
"The numerical value of the group's ID. This value must be unique, unless the "
"<option>-o</option> option is used. The value must be non-negative. The "
@@ -6625,13 +6626,13 @@ msgid ""
"system accounts."
msgstr ""
-#: groupadd.8.xml:118(para)
+#: groupadd.8.xml:117(para)
msgid ""
"Overrides <filename>/etc/login.defs</filename> defaults (GID_MIN, GID_MAX "
"and others). Multiple <option>-K</option> options can be specified."
msgstr ""
-#: groupadd.8.xml:123(para)
+#: groupadd.8.xml:122(para)
#, fuzzy
#| msgid ""
#| "<option>-K</option>, <option>--key</option><replaceable>KEY</"
@@ -6644,24 +6645,24 @@ msgstr ""
"<option>-K</option>, <option>--key</option><replaceable>KLUCZ</"
"replaceable>=<replaceable>WARTOŚĆ</replaceable>"
-#: groupadd.8.xml:127(para)
+#: groupadd.8.xml:126(para)
msgid ""
"Note: <option>-K </option><replaceable>GID_MIN</"
"replaceable>=<replaceable>10</replaceable>,<replaceable>GID_MAX</"
"replaceable>=<replaceable>499</replaceable> doesn't work yet."
msgstr ""
-#: groupadd.8.xml:139(para)
+#: groupadd.8.xml:138(para)
msgid "This option permits to add a group with a non-unique GID."
msgstr ""
-#: groupadd.8.xml:171(para)
+#: groupadd.8.xml:170(para)
#, fuzzy
#| msgid "create a new group"
msgid "Create a system group."
msgstr "twółrz nową grupę"
-#: groupadd.8.xml:174(para)
+#: groupadd.8.xml:173(para)
msgid ""
"The numeric identifiers of new system groups are choosen in the "
"<option>SYS_GID_MIN</option>-<option>SYS_GID_MAX</option> range, defined in "
@@ -6669,38 +6670,38 @@ msgid ""
"<option>GID_MAX</option>."
msgstr ""
-#: groupadd.8.xml:225(para)
+#: groupadd.8.xml:224(para)
msgid ""
"Groupnames must start with a lower case letter or an underscore, followed by "
"lower case letters, digits, underscores, or dashes. They can end with a "
"dollar sign. In regular expression terms: [a-z_][a-z0-9_-]*[$]?"
msgstr ""
-#: groupadd.8.xml:231(para)
+#: groupadd.8.xml:230(para)
msgid "Groupnames may only be up to &GROUP_NAME_MAX_LENGTH; characters long."
msgstr ""
-#: groupadd.8.xml:234(para)
+#: groupadd.8.xml:233(para)
msgid ""
"You may not add a NIS or LDAP group. This must be performed on the "
"corresponding server."
msgstr ""
-#: groupadd.8.xml:238(para)
+#: groupadd.8.xml:237(para)
msgid ""
"If the groupname already exists in an external group database such as NIS or "
"LDAP, <command>groupadd</command> will deny the group creation request."
msgstr ""
-#: groupadd.8.xml:271(para)
+#: groupadd.8.xml:270(para)
msgid "GID not unique (when <option>-o</option> not used)"
msgstr ""
-#: groupadd.8.xml:277(para)
+#: groupadd.8.xml:276(para)
msgid "group name not unique"
msgstr ""
-#: groupadd.8.xml:247(para)
+#: groupadd.8.xml:246(para)
msgid ""
"The <command>groupadd</command> command exits with the following values: "
"<placeholder-1/>"
@@ -6708,7 +6709,7 @@ msgstr ""
"Polecenie <command>groupadd</command> kończy działanie z następującymi "
"wartościami kodów zakończenia: <placeholder-1/>"
-#: groupadd.8.xml:292(para)
+#: groupadd.8.xml:291(para)
msgid ""
"<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></"
"citerefentry>, <citerefentry><refentrytitle>chsh</"
@@ -7730,7 +7731,7 @@ msgstr ""
"Polecenie <command>chage</command> kończy działanie z następującymi "
"wartościami kodów zakończenia: <placeholder-1/>"
-#. Put one translator per line, in the form of NAME <EMAIL>, YEAR1, YEAR2.
+#. Put one translator per line, in the form of NAME <EMAIL>, YEAR1, YEAR2
#: chage.1.xml:0(None)
msgid "translator-credits"
msgstr "Tomasz Kłoczko <kloczek@pld.org.pl>, 2006"
diff --git a/man/po/ru.po b/man/po/ru.po
index 5b993fe0..aaede4bf 100644
--- a/man/po/ru.po
+++ b/man/po/ru.po
@@ -3,16 +3,17 @@
msgid ""
msgstr ""
"Project-Id-Version: 1:4.0.18.2-1\n"
-"POT-Creation-Date: 2009-07-24 03:03+0200\n"
+"POT-Creation-Date: 2011-02-16 00:14+0100\n"
"PO-Revision-Date: 2007-11-21 21:37+0300\n"
"Last-Translator: Yuri Kozlov <kozlov.y@gmail.com>\n"
"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n"
+"Language: ru\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.4\n"
-"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%"
-"10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
+"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n"
+"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
# type: Content of: <refentry><refsect1><para><command>
#: vipw.8.xml:38(refentrytitle) vipw.8.xml:43(refname) vipw.8.xml:52(command)
@@ -28,7 +29,7 @@ msgstr "vipw"
#: lastlog.8.xml:36(manvolnum) grpck.8.xml:39(manvolnum)
#: groupmod.8.xml:39(manvolnum) groupmems.8.xml:39(manvolnum)
#: groupdel.8.xml:39(manvolnum) groupdel.8.xml:130(replaceable)
-#: groupadd.8.xml:43(manvolnum) faillog.8.xml:35(manvolnum)
+#: groupadd.8.xml:42(manvolnum) faillog.8.xml:35(manvolnum)
#: faillog.5.xml:86(manvolnum) chpasswd.8.xml:42(manvolnum)
#: chgpasswd.8.xml:43(manvolnum)
msgid "8"
@@ -42,7 +43,7 @@ msgstr "8"
#: logoutd.8.xml:36(refmiscinfo) lastlog.8.xml:37(refmiscinfo)
#: grpck.8.xml:40(refmiscinfo) groupmod.8.xml:40(refmiscinfo)
#: groupmems.8.xml:40(refmiscinfo) groupdel.8.xml:40(refmiscinfo)
-#: groupadd.8.xml:44(refmiscinfo) faillog.8.xml:36(refmiscinfo)
+#: groupadd.8.xml:43(refmiscinfo) faillog.8.xml:36(refmiscinfo)
#: chpasswd.8.xml:43(refmiscinfo) chgpasswd.8.xml:44(refmiscinfo)
msgid "System Management Commands"
msgstr "Команды управления системой"
@@ -65,7 +66,7 @@ msgstr ""
#: useradd.8.xml:61(replaceable) useradd.8.xml:73(replaceable)
#: su.1.xml:66(replaceable) passwd.1.xml:57(replaceable)
#: newusers.8.xml:63(replaceable) lastlog.8.xml:48(replaceable)
-#: groupmod.8.xml:51(replaceable) groupadd.8.xml:55(replaceable)
+#: groupmod.8.xml:51(replaceable) groupadd.8.xml:54(replaceable)
#: faillog.8.xml:47(replaceable) chsh.1.xml:53(replaceable)
#: chpasswd.8.xml:54(replaceable) chgpasswd.8.xml:55(replaceable)
#: chage.1.xml:46(replaceable)
@@ -83,7 +84,7 @@ msgstr "параметры"
#: login.access.5.xml:45(title) login.1.xml:103(title) limits.5.xml:46(title)
#: lastlog.8.xml:54(title) gshadow.5.xml:43(title) grpck.8.xml:69(title)
#: groups.1.xml:53(title) groupmod.8.xml:58(title) groupmems.8.xml:60(title)
-#: groupdel.8.xml:57(title) groupadd.8.xml:64(title) gpasswd.1.xml:72(title)
+#: groupdel.8.xml:57(title) groupadd.8.xml:63(title) gpasswd.1.xml:72(title)
#: faillog.8.xml:53(title) faillog.5.xml:44(title) expiry.1.xml:59(title)
#: chsh.1.xml:62(title) chpasswd.8.xml:60(title) chgpasswd.8.xml:61(title)
#: chfn.1.xml:63(title) chage.1.xml:55(title)
@@ -119,7 +120,7 @@ msgstr ""
#: useradd.8.xml:97(title) su.1.xml:123(title) pwck.8.xml:164(title)
#: passwd.1.xml:152(title) newusers.8.xml:239(title) login.1.xml:188(title)
#: lastlog.8.xml:66(title) grpck.8.xml:133(title) groupmod.8.xml:67(title)
-#: groupmems.8.xml:75(title) groupadd.8.xml:73(title) gpasswd.1.xml:112(title)
+#: groupmems.8.xml:75(title) groupadd.8.xml:72(title) gpasswd.1.xml:112(title)
#: faillog.8.xml:64(title) chsh.1.xml:73(title) chpasswd.8.xml:109(title)
#: chgpasswd.8.xml:88(title) chage.1.xml:65(title)
msgid "OPTIONS"
@@ -142,7 +143,7 @@ msgstr "Редактирует базу данных групп."
#: vipw.8.xml:97(term) userdel.8.xml:99(term) useradd.8.xml:247(term)
#: passwd.1.xml:192(term) newusers.8.xml:257(term) lastlog.8.xml:82(term)
-#: groupmod.8.xml:98(term) groupadd.8.xml:108(term) faillog.8.xml:80(term)
+#: groupmod.8.xml:98(term) groupadd.8.xml:107(term) faillog.8.xml:80(term)
#: chsh.1.xml:79(term) chpasswd.8.xml:137(term) chgpasswd.8.xml:114(term)
#: chage.1.xml:103(term)
msgid "<option>-h</option>, <option>--help</option>"
@@ -151,7 +152,7 @@ msgstr "<option>-h</option>, <option>--help</option>"
# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para>
#: vipw.8.xml:99(para) userdel.8.xml:101(para) useradd.8.xml:249(para)
#: passwd.1.xml:194(para) newusers.8.xml:259(para) lastlog.8.xml:86(para)
-#: groupmod.8.xml:100(para) groupadd.8.xml:110(para) faillog.8.xml:82(para)
+#: groupmod.8.xml:100(para) groupadd.8.xml:109(para) faillog.8.xml:82(para)
#: chsh.1.xml:81(para) chpasswd.8.xml:139(para) chgpasswd.8.xml:116(para)
#: chage.1.xml:105(para)
msgid "Display help message and exit."
@@ -194,7 +195,7 @@ msgstr "Редактировать базу данных shadow или gshadow."
#: login.1.xml:316(title) limits.5.xml:140(title) lastlog.8.xml:147(title)
#: gshadow.5.xml:141(title) grpck.8.xml:185(title) groups.1.xml:75(title)
#: groupmod.8.xml:164(title) groupmems.8.xml:168(title)
-#: groupdel.8.xml:89(title) groupadd.8.xml:200(title) gpasswd.1.xml:233(title)
+#: groupdel.8.xml:89(title) groupadd.8.xml:199(title) gpasswd.1.xml:233(title)
#: faillog.8.xml:202(title) faillog.5.xml:71(title) expiry.1.xml:68(title)
#: chsh.1.xml:133(title) chpasswd.8.xml:208(title) chgpasswd.8.xml:184(title)
#: chfn.1.xml:113(title) chage.1.xml:206(title)
@@ -209,7 +210,7 @@ msgstr "ФАЙЛЫ"
#: gshadow.5.xml:144(filename) grpck.8.xml:188(filename)
#: groups.1.xml:78(filename) groupmod.8.xml:167(filename)
#: groupmems.8.xml:171(filename) groupdel.8.xml:92(filename)
-#: groupadd.8.xml:203(filename) gpasswd.1.xml:50(filename)
+#: groupadd.8.xml:202(filename) gpasswd.1.xml:50(filename)
#: gpasswd.1.xml:53(filename) gpasswd.1.xml:236(filename)
#: chgpasswd.8.xml:187(filename)
msgid "/etc/group"
@@ -220,7 +221,7 @@ msgstr "/etc/group"
#: useradd.8.xml:661(para) sg.1.xml:105(para) pwck.8.xml:232(para)
#: newusers.8.xml:374(para) newgrp.1.xml:116(para) gshadow.5.xml:146(para)
#: grpck.8.xml:190(para) groups.1.xml:80(para) groupmod.8.xml:169(para)
-#: groupmems.8.xml:173(para) groupdel.8.xml:94(para) groupadd.8.xml:205(para)
+#: groupmems.8.xml:173(para) groupdel.8.xml:94(para) groupadd.8.xml:204(para)
#: gpasswd.1.xml:238(para) chgpasswd.8.xml:189(para)
msgid "Group account information."
msgstr "содержит информацию о группах"
@@ -231,7 +232,7 @@ msgstr "содержит информацию о группах"
#: newusers.8.xml:378(filename) newgrp.1.xml:120(filename)
#: gshadow.5.xml:150(filename) grpck.8.xml:194(filename)
#: groupmod.8.xml:173(filename) groupmems.8.xml:177(filename)
-#: groupdel.8.xml:98(filename) groupadd.8.xml:209(filename)
+#: groupdel.8.xml:98(filename) groupadd.8.xml:208(filename)
#: gpasswd.1.xml:54(filename) gpasswd.1.xml:242(filename)
#: chgpasswd.8.xml:193(filename)
msgid "/etc/gshadow"
@@ -241,7 +242,7 @@ msgstr "/etc/gshadow"
#: vipw.8.xml:135(para) usermod.8.xml:383(para) useradd.8.xml:667(para)
#: sg.1.xml:111(para) newusers.8.xml:380(para) newgrp.1.xml:122(para)
#: gshadow.5.xml:152(para) grpck.8.xml:196(para) groupmod.8.xml:175(para)
-#: groupdel.8.xml:100(para) groupadd.8.xml:211(para) gpasswd.1.xml:244(para)
+#: groupdel.8.xml:100(para) groupadd.8.xml:210(para) gpasswd.1.xml:244(para)
#: chgpasswd.8.xml:195(para)
msgid "Secure group account information."
msgstr "содержит защищаемую информацию о группах"
@@ -303,7 +304,7 @@ msgstr "содержит защищаемую информацию о польз
#: login.1.xml:376(title) limits.5.xml:150(title) gshadow.5.xml:159(title)
#: grpck.8.xml:254(title) groups.1.xml:87(title) groupmod.8.xml:233(title)
#: groupmems.8.xml:186(title) groupdel.8.xml:146(title)
-#: groupadd.8.xml:291(title) gpasswd.1.xml:251(title) faillog.8.xml:214(title)
+#: groupadd.8.xml:290(title) gpasswd.1.xml:251(title) faillog.8.xml:214(title)
#: faillog.5.xml:83(title) expiry.1.xml:86(title) chsh.1.xml:157(title)
#: chpasswd.8.xml:238(title) chgpasswd.8.xml:208(title) chfn.1.xml:131(title)
#: chage.1.xml:261(title)
@@ -618,7 +619,7 @@ msgid ""
msgstr "<option>-m</option>, <option>--create-home</option>"
#: usermod.8.xml:227(term) useradd.8.xml:366(term) groupmod.8.xml:116(term)
-#: groupadd.8.xml:135(term)
+#: groupadd.8.xml:134(term)
msgid "<option>-o</option>, <option>--non-unique</option>"
msgstr "<option>-o</option>, <option>--non-unique</option>"
@@ -632,7 +633,7 @@ msgstr ""
"указывать не уникальный числовой идентификатор пользователя."
#: usermod.8.xml:238(term) useradd.8.xml:378(term) groupmod.8.xml:127(term)
-#: groupadd.8.xml:145(term)
+#: groupadd.8.xml:144(term)
msgid ""
"<option>-p</option>, <option>--password</option><replaceable>PASSWORD</"
"replaceable>"
@@ -650,7 +651,7 @@ msgstr ""
"citerefentry>."
#: usermod.8.xml:248(para) useradd.8.xml:388(para) groupmod.8.xml:137(para)
-#: groupadd.8.xml:155(para)
+#: groupadd.8.xml:154(para)
msgid ""
"<emphasis role=\"bold\">Note:</emphasis> This option is not recommended "
"because the password (or encrypted password) will be visible by users "
@@ -665,7 +666,7 @@ msgid ""
msgstr ""
#: usermod.8.xml:259(para) useradd.8.xml:393(para) groupmod.8.xml:142(para)
-#: groupadd.8.xml:160(para)
+#: groupadd.8.xml:159(para)
msgid ""
"You should make sure the password respects the system's password policy."
msgstr ""
@@ -799,7 +800,7 @@ msgstr ""
#: usermod.8.xml:340(title) userdel.8.xml:221(title) useradd.8.xml:597(title)
#: su.1.xml:302(title) shadow.3.xml:193(title) passwd.1.xml:338(title)
#: newusers.8.xml:312(title) login.1.xml:238(title) lastlog.8.xml:159(title)
-#: groupdel.8.xml:65(title) groupadd.8.xml:224(title) gpasswd.1.xml:206(title)
+#: groupdel.8.xml:65(title) groupadd.8.xml:223(title) gpasswd.1.xml:206(title)
#: faillog.8.xml:191(title) chpasswd.8.xml:182(title)
#: chgpasswd.8.xml:157(title)
msgid "CAVEATS"
@@ -829,7 +830,7 @@ msgstr ""
#: pwck.8.xml:213(title) passwd.1.xml:356(title) newusers.8.xml:324(title)
#: newgrp.1.xml:87(title) login.1.xml:272(title) grpck.8.xml:173(title)
#: groupmod.8.xml:152(title) groupmems.8.xml:156(title)
-#: groupdel.8.xml:77(title) groupadd.8.xml:186(title) gpasswd.1.xml:218(title)
+#: groupdel.8.xml:77(title) groupadd.8.xml:185(title) gpasswd.1.xml:218(title)
#: chsh.1.xml:120(title) chpasswd.8.xml:194(title) chgpasswd.8.xml:169(title)
#: chfn.1.xml:99(title)
msgid "CONFIGURATION"
@@ -839,7 +840,7 @@ msgstr ""
#: su.1.xml:311(para) sg.1.xml:77(para) pwck.8.xml:214(para)
#: passwd.1.xml:357(para) newusers.8.xml:325(para) newgrp.1.xml:88(para)
#: login.1.xml:273(para) grpck.8.xml:174(para) groupmod.8.xml:153(para)
-#: groupmems.8.xml:157(para) groupdel.8.xml:78(para) groupadd.8.xml:187(para)
+#: groupmems.8.xml:157(para) groupdel.8.xml:78(para) groupadd.8.xml:186(para)
#: gpasswd.1.xml:219(para) chsh.1.xml:121(para) chpasswd.8.xml:195(para)
#: chgpasswd.8.xml:170(para) chfn.1.xml:100(para)
msgid ""
@@ -1026,7 +1027,7 @@ msgstr ""
msgid "The options which apply to the <command>userdel</command> command are:"
msgstr "Параметры команды <command>userdel</command>:"
-#: userdel.8.xml:75(term) groupadd.8.xml:80(term)
+#: userdel.8.xml:75(term) groupadd.8.xml:79(term)
msgid "<option>-f</option>, <option>--force</option>"
msgstr "<option>-f</option>, <option>--force</option>"
@@ -1173,7 +1174,7 @@ msgstr ""
#: su.1.xml:353(filename) pwconv.8.xml:171(filename)
#: passwd.1.xml:389(filename) newusers.8.xml:384(filename)
#: login.access.5.xml:99(filename) login.1.xml:367(filename)
-#: groupadd.8.xml:215(filename) chsh.1.xml:148(filename)
+#: groupadd.8.xml:214(filename) chsh.1.xml:148(filename)
#: chpasswd.8.xml:223(filename) chgpasswd.8.xml:199(filename)
#: chfn.1.xml:116(filename)
msgid "/etc/login.defs"
@@ -1182,7 +1183,7 @@ msgstr "/etc/login.defs"
# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para>
#: userdel.8.xml:151(para) useradd.8.xml:685(para) su.1.xml:355(para)
#: pwconv.8.xml:173(para) passwd.1.xml:391(para) newusers.8.xml:386(para)
-#: login.access.5.xml:101(para) login.1.xml:369(para) groupadd.8.xml:217(para)
+#: login.access.5.xml:101(para) login.1.xml:369(para) groupadd.8.xml:216(para)
#: chsh.1.xml:150(para) chpasswd.8.xml:225(para) chgpasswd.8.xml:201(para)
#: chfn.1.xml:118(para)
msgid "Shadow password suite configuration."
@@ -1191,7 +1192,7 @@ msgstr "содержит конфигурацию подсистемы тене
# type: Content of: <refentry><refsect1><title>
#: userdel.8.xml:170(title) useradd.8.xml:692(title) pwck.8.xml:251(title)
#: passwd.1.xml:404(title) grpck.8.xml:209(title) groupmod.8.xml:182(title)
-#: groupdel.8.xml:107(title) groupadd.8.xml:246(title) chage.1.xml:228(title)
+#: groupdel.8.xml:107(title) groupadd.8.xml:245(title) chage.1.xml:228(title)
msgid "EXIT VALUES"
msgstr "ВОЗВРАЩАЕМЫЕ ЗНАЧЕНИЯ"
@@ -1199,7 +1200,7 @@ msgstr "ВОЗВРАЩАЕМЫЕ ЗНАЧЕНИЯ"
#: userdel.8.xml:175(replaceable) useradd.8.xml:697(replaceable)
#: pwck.8.xml:256(replaceable) passwd.1.xml:409(replaceable)
#: grpck.8.xml:214(replaceable) groupmod.8.xml:187(replaceable)
-#: groupdel.8.xml:112(replaceable) groupadd.8.xml:251(replaceable)
+#: groupdel.8.xml:112(replaceable) groupadd.8.xml:250(replaceable)
#: chage.1.xml:233(replaceable)
msgid "0"
msgstr "0"
@@ -1207,7 +1208,7 @@ msgstr "0"
# type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: userdel.8.xml:177(para) useradd.8.xml:699(para) pwck.8.xml:258(para)
#: passwd.1.xml:411(para) grpck.8.xml:216(para) groupmod.8.xml:189(para)
-#: groupdel.8.xml:114(para) groupadd.8.xml:253(para) chage.1.xml:235(para)
+#: groupdel.8.xml:114(para) groupadd.8.xml:252(para) chage.1.xml:235(para)
msgid "success"
msgstr "успешное выполнение"
@@ -1232,7 +1233,7 @@ msgstr "не удалось изменить файл паролей"
#: userdel.8.xml:187(replaceable) useradd.8.xml:709(replaceable)
#: pwck.8.xml:268(replaceable) passwd.1.xml:421(replaceable)
#: grpck.8.xml:226(replaceable) groupmod.8.xml:193(replaceable)
-#: groupdel.8.xml:118(replaceable) groupadd.8.xml:257(replaceable)
+#: groupdel.8.xml:118(replaceable) groupadd.8.xml:256(replaceable)
#: chage.1.xml:245(replaceable)
msgid "2"
msgstr "2"
@@ -1240,7 +1241,7 @@ msgstr "2"
# type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: userdel.8.xml:189(para) useradd.8.xml:711(para) pwck.8.xml:264(para)
#: grpck.8.xml:222(para) groupmod.8.xml:195(para) groupdel.8.xml:120(para)
-#: groupadd.8.xml:259(para) chage.1.xml:247(para)
+#: groupadd.8.xml:258(para) chage.1.xml:247(para)
msgid "invalid command syntax"
msgstr "ошибка в параметрах команды"
@@ -1264,13 +1265,13 @@ msgstr "пользователь сейчас работает в системе
# type: Content of: <refentry><refsect1><para><variablelist><varlistentry><term><replaceable>
#: userdel.8.xml:205(replaceable) useradd.8.xml:739(replaceable)
#: groupmod.8.xml:223(replaceable) groupdel.8.xml:136(replaceable)
-#: groupadd.8.xml:281(replaceable)
+#: groupadd.8.xml:280(replaceable)
msgid "10"
msgstr "10"
# type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: userdel.8.xml:207(para) useradd.8.xml:741(para) groupmod.8.xml:225(para)
-#: groupdel.8.xml:138(para) groupadd.8.xml:283(para)
+#: groupdel.8.xml:138(para) groupadd.8.xml:282(para)
msgid "can't update group file"
msgstr "не удалось изменить файл групп"
@@ -1621,7 +1622,7 @@ msgid ""
"or, by default, <filename>/etc/skel</filename>."
msgstr ""
-#: useradd.8.xml:276(term) groupadd.8.xml:114(term)
+#: useradd.8.xml:276(term) groupadd.8.xml:113(term)
msgid ""
"<option>-K</option>, <option>--key</option><replaceable>KEY</"
"replaceable>=<replaceable>VALUE</replaceable>"
@@ -1645,11 +1646,11 @@ msgid ""
"Overrides <filename>/etc/login.defs</filename> defaults (<option>UID_MIN</"
"option>, <option>UID_MAX</option>, <option>UMASK</option>, "
"<option>PASS_MAX_DAYS</option> and others). <placeholder-1/> Example: "
-"<option>-K </option><replaceable>PASS_MAX_DAYS</replaceable>=<replaceable>-"
-"1</replaceable> can be used when creating system account to turn off "
-"password ageing, even though system account has no password at all. Multiple "
-"<option>-K</option> options can be specified, e.g.: <option>-K </"
-"option><replaceable>UID_MIN</replaceable>=<replaceable>100</"
+"<option>-K </option><replaceable>PASS_MAX_DAYS</"
+"replaceable>=<replaceable>-1</replaceable> can be used when creating system "
+"account to turn off password ageing, even though system account has no "
+"password at all. Multiple <option>-K</option> options can be specified, e."
+"g.: <option>-K </option><replaceable>UID_MIN</replaceable>=<replaceable>100</"
"replaceable><option>-K </option><replaceable>UID_MAX</"
"replaceable>=<replaceable>499</replaceable>"
msgstr ""
@@ -1752,7 +1753,7 @@ msgid ""
"This option is only valid in combination with the <option>-o</option> option."
msgstr "<option>-m</option>, <option>--create-home</option>"
-#: useradd.8.xml:383(para) groupadd.8.xml:150(para)
+#: useradd.8.xml:383(para) groupadd.8.xml:149(para)
#, fuzzy
#| msgid ""
#| "The encrypted password, as returned by "
@@ -1767,7 +1768,7 @@ msgstr ""
"<citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></"
"citerefentry>. По умолчанию учётная запись заблокирована."
-#: useradd.8.xml:400(term) newusers.8.xml:263(term) groupadd.8.xml:167(term)
+#: useradd.8.xml:400(term) newusers.8.xml:263(term) groupadd.8.xml:166(term)
#, fuzzy
#| msgid "<option>-r</option>, <option>--reset</option>"
msgid "<option>-r</option>, <option>--system</option>"
@@ -2248,20 +2249,20 @@ msgstr "каталог, содержащий пользовательские ф
#: useradd.8.xml:715(replaceable) shadow.3.xml:35(manvolnum)
#: pwck.8.xml:274(replaceable) passwd.1.xml:427(replaceable)
#: grpck.8.xml:232(replaceable) groupmod.8.xml:199(replaceable)
-#: groupadd.8.xml:263(replaceable)
+#: groupadd.8.xml:262(replaceable)
msgid "3"
msgstr "3"
# type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: useradd.8.xml:717(para) passwd.1.xml:447(para) groupmod.8.xml:201(para)
-#: groupadd.8.xml:265(para)
+#: groupadd.8.xml:264(para)
msgid "invalid argument to option"
msgstr "недопустимое значение параметра"
# type: Content of: <refentry><refsect1><para><variablelist><varlistentry><term><replaceable>
#: useradd.8.xml:721(replaceable) pwck.8.xml:280(replaceable)
#: passwd.1.xml:433(replaceable) grpck.8.xml:238(replaceable)
-#: groupmod.8.xml:205(replaceable) groupadd.8.xml:269(replaceable)
+#: groupmod.8.xml:205(replaceable) groupadd.8.xml:268(replaceable)
msgid "4"
msgstr "4"
@@ -2278,7 +2279,7 @@ msgstr "указанная группа не существует"
# type: Content of: <refentry><refsect1><para><variablelist><varlistentry><term><replaceable>
#: useradd.8.xml:733(replaceable) groupmod.8.xml:217(replaceable)
-#: groupadd.8.xml:275(replaceable)
+#: groupadd.8.xml:274(replaceable)
msgid "9"
msgstr "9"
@@ -5745,7 +5746,7 @@ msgstr "выполняет регистрацию пользователя в н
# type: Content of: <refentry><refsect1><para><emphasis>
#: newgrp.1.xml:50(replaceable) grpck.8.xml:51(replaceable)
#: grpck.8.xml:60(replaceable) groupdel.8.xml:51(replaceable)
-#: groupadd.8.xml:58(replaceable) gpasswd.1.xml:66(replaceable)
+#: groupadd.8.xml:57(replaceable) gpasswd.1.xml:66(replaceable)
msgid "group"
msgstr "группа"
@@ -6350,8 +6351,8 @@ msgid "gpasswd"
msgstr "gpasswd"
# type: Content of: <refentry><refsect1><para><citerefentry><refentrytitle>
-#: login.defs.5.xml:268(term) groupadd.8.xml:42(refentrytitle)
-#: groupadd.8.xml:47(refname) groupadd.8.xml:53(command)
+#: login.defs.5.xml:268(term) groupadd.8.xml:41(refentrytitle)
+#: groupadd.8.xml:46(refname) groupadd.8.xml:52(command)
msgid "groupadd"
msgstr "groupadd"
@@ -7835,7 +7836,7 @@ msgstr ""
msgid "The options which apply to the <command>groupmod</command> command are:"
msgstr "Параметры команды <command>groupmod</command>:"
-#: groupmod.8.xml:74(term) groupadd.8.xml:94(term)
+#: groupmod.8.xml:74(term) groupadd.8.xml:93(term)
msgid ""
"<option>-g</option>, <option>--gid</option><replaceable>GID</replaceable>"
msgstr ""
@@ -8248,12 +8249,12 @@ msgstr ""
"manvolnum></citerefentry>"
# type: Content of: <refentry><refnamediv><refpurpose>
-#: groupadd.8.xml:48(refpurpose)
+#: groupadd.8.xml:47(refpurpose)
msgid "create a new group"
msgstr "создаёт новую группу"
# type: Content of: <refentry><refsect1><para>
-#: groupadd.8.xml:65(para)
+#: groupadd.8.xml:64(para)
#, fuzzy
msgid ""
"The <command>groupadd</command> command creates a new group account using "
@@ -8264,11 +8265,11 @@ msgstr ""
"указанным значениям командной строки и системным значениям по умолчанию. "
"Новая группа будет добавлена в системные файлы."
-#: groupadd.8.xml:74(para)
+#: groupadd.8.xml:73(para)
msgid "The options which apply to the <command>groupadd</command> command are:"
msgstr "Параметры команды <command>groupadd</command>:"
-#: groupadd.8.xml:84(para)
+#: groupadd.8.xml:83(para)
#, fuzzy
msgid ""
"This option causes the command to simply exit with success status if the "
@@ -8282,7 +8283,7 @@ msgstr ""
"g</option> игнорируется)."
# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: groupadd.8.xml:98(para)
+#: groupadd.8.xml:97(para)
msgid ""
"The numerical value of the group's ID. This value must be unique, unless the "
"<option>-o</option> option is used. The value must be non-negative. The "
@@ -8297,7 +8298,7 @@ msgstr ""
"зарезервированы под системные группы."
# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: groupadd.8.xml:118(para)
+#: groupadd.8.xml:117(para)
msgid ""
"Overrides <filename>/etc/login.defs</filename> defaults (GID_MIN, GID_MAX "
"and others). Multiple <option>-K</option> options can be specified."
@@ -8306,7 +8307,7 @@ msgstr ""
"в файле <filename>/etc/login.defs</filename>. Можно указать несколько "
"параметров <option>-K</option>."
-#: groupadd.8.xml:123(para)
+#: groupadd.8.xml:122(para)
#, fuzzy
#| msgid ""
#| "Example: <option>-K </option><replaceable>GID_MIN</"
@@ -8321,7 +8322,7 @@ msgstr ""
"replaceable>=<replaceable>100</replaceable><option> -K </"
"option><replaceable>GID_MAX</replaceable>=<replaceable>499</replaceable>"
-#: groupadd.8.xml:127(para)
+#: groupadd.8.xml:126(para)
msgid ""
"Note: <option>-K </option><replaceable>GID_MIN</"
"replaceable>=<replaceable>10</replaceable>,<replaceable>GID_MAX</"
@@ -8332,19 +8333,19 @@ msgstr ""
"replaceable>=<replaceable>499</replaceable> пока не работает."
# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: groupadd.8.xml:139(para)
+#: groupadd.8.xml:138(para)
#, fuzzy
msgid "This option permits to add a group with a non-unique GID."
msgstr "Разрешить добавление группы с не уникальным GID."
# type: Content of: <refentry><refnamediv><refpurpose>
-#: groupadd.8.xml:171(para)
+#: groupadd.8.xml:170(para)
#, fuzzy
#| msgid "create a new group"
msgid "Create a system group."
msgstr "создаёт новую группу"
-#: groupadd.8.xml:174(para)
+#: groupadd.8.xml:173(para)
msgid ""
"The numeric identifiers of new system groups are choosen in the "
"<option>SYS_GID_MIN</option>-<option>SYS_GID_MAX</option> range, defined in "
@@ -8353,7 +8354,7 @@ msgid ""
msgstr ""
# type: Content of: <refentry><refsect1><para>
-#: groupadd.8.xml:225(para)
+#: groupadd.8.xml:224(para)
#, fuzzy
#| msgid ""
#| "Groupnames must begin with a lower case letter or an underscore, and only "
@@ -8369,14 +8370,14 @@ msgstr ""
"доллара. Это можно описать регулярным выражением: [a-z_][a-z0-9_-]*[$]"
# type: Content of: <refentry><refsect1><para>
-#: groupadd.8.xml:231(para)
+#: groupadd.8.xml:230(para)
#, fuzzy
#| msgid "Groupnames may only be up to 16 characters long."
msgid "Groupnames may only be up to &GROUP_NAME_MAX_LENGTH; characters long."
msgstr "Имена групп могут быть длиной не более 16 знаков."
# type: Content of: <refentry><refsect1><para>
-#: groupadd.8.xml:234(para)
+#: groupadd.8.xml:233(para)
#, fuzzy
msgid ""
"You may not add a NIS or LDAP group. This must be performed on the "
@@ -8386,7 +8387,7 @@ msgstr ""
"сервере."
# type: Content of: <refentry><refsect1><para>
-#: groupadd.8.xml:238(para)
+#: groupadd.8.xml:237(para)
#, fuzzy
msgid ""
"If the groupname already exists in an external group database such as NIS or "
@@ -8395,17 +8396,17 @@ msgstr ""
"Если имя группы уже существует во внешней базе данных групп, например в NIS, "
"то <command>groupadd</command> не станет создавать группу."
-#: groupadd.8.xml:271(para)
+#: groupadd.8.xml:270(para)
msgid "GID not unique (when <option>-o</option> not used)"
msgstr "не уникальный gid (если не задан параметр <option>-o</option>)"
# type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: groupadd.8.xml:277(para)
+#: groupadd.8.xml:276(para)
msgid "group name not unique"
msgstr "не уникальное имя группы"
# type: Content of: <refentry><refsect1><para>
-#: groupadd.8.xml:247(para)
+#: groupadd.8.xml:246(para)
msgid ""
"The <command>groupadd</command> command exits with the following values: "
"<placeholder-1/>"
@@ -8413,7 +8414,7 @@ msgstr ""
"Программа <command>groupadd</command> завершая работу, возвращает следующие "
"значения: <placeholder-1/>"
-#: groupadd.8.xml:292(para)
+#: groupadd.8.xml:291(para)
msgid ""
"<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></"
"citerefentry>, <citerefentry><refentrytitle>chsh</"
@@ -9605,11 +9606,17 @@ msgstr ""
"Программа <command>chage</command> завершая работу, возвращает следующие "
"значения: <placeholder-1/>"
-#. Put one translator per line, in the form of NAME <EMAIL>, YEAR1, YEAR2.
+#. Put one translator per line, in the form of NAME <EMAIL>, YEAR1, YEAR2
#: chage.1.xml:0(None)
msgid "translator-credits"
msgstr "Yuri Kozlov <kozlov.y@gmail.com>, 2005, 2006"
+# type: Content of: <refentry><refsect1><para>
+#, fuzzy
+#~| msgid "Groupnames may only be up to 16 characters long."
+#~ msgid "Groupnames may only be up to 16 characters long."
+#~ msgstr "Имена групп могут быть длиной не более 16 знаков."
+
#, fuzzy
#~ msgid "and <placeholder-1/> files"
#~ msgstr "-a <placeholder-1/>"
diff --git a/man/po/shadow-man-pages.pot b/man/po/shadow-man-pages.pot
index 932c8253..a28ea077 100644
--- a/man/po/shadow-man-pages.pot
+++ b/man/po/shadow-man-pages.pot
@@ -1,7 +1,7 @@
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
-"POT-Creation-Date: 2009-07-24 03:03+0200\n"
+"POT-Creation-Date: 2011-02-16 00:14+0100\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
@@ -9,4416 +9,4416 @@ msgstr ""
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
-#: vipw.8.xml:38(refentrytitle) vipw.8.xml:43(refname) vipw.8.xml:52(command)
+#: vipw.8.xml:38(refentrytitle) vipw.8.xml:43(refname) vipw.8.xml:52(command)
msgid "vipw"
msgstr ""
-#: vipw.8.xml:39(manvolnum) usermod.8.xml:40(manvolnum) userdel.8.xml:42(manvolnum) userdel.8.xml:199(replaceable) useradd.8.xml:50(manvolnum) pwconv.8.xml:43(manvolnum) pwck.8.xml:41(manvolnum) nologin.8.xml:35(manvolnum) newusers.8.xml:51(manvolnum) logoutd.8.xml:35(manvolnum) lastlog.8.xml:36(manvolnum) grpck.8.xml:39(manvolnum) groupmod.8.xml:39(manvolnum) groupmems.8.xml:39(manvolnum) groupdel.8.xml:39(manvolnum) groupdel.8.xml:130(replaceable) groupadd.8.xml:43(manvolnum) faillog.8.xml:35(manvolnum) faillog.5.xml:86(manvolnum) chpasswd.8.xml:42(manvolnum) chgpasswd.8.xml:43(manvolnum)
+#: vipw.8.xml:39(manvolnum) usermod.8.xml:40(manvolnum) userdel.8.xml:42(manvolnum) userdel.8.xml:199(replaceable) useradd.8.xml:50(manvolnum) pwconv.8.xml:43(manvolnum) pwck.8.xml:41(manvolnum) nologin.8.xml:35(manvolnum) newusers.8.xml:51(manvolnum) logoutd.8.xml:35(manvolnum) lastlog.8.xml:36(manvolnum) grpck.8.xml:39(manvolnum) groupmod.8.xml:39(manvolnum) groupmems.8.xml:39(manvolnum) groupdel.8.xml:39(manvolnum) groupdel.8.xml:130(replaceable) groupadd.8.xml:42(manvolnum) faillog.8.xml:35(manvolnum) faillog.5.xml:86(manvolnum) chpasswd.8.xml:42(manvolnum) chgpasswd.8.xml:43(manvolnum)
msgid "8"
msgstr ""
-#: vipw.8.xml:40(refmiscinfo) usermod.8.xml:41(refmiscinfo) userdel.8.xml:43(refmiscinfo) useradd.8.xml:51(refmiscinfo) pwconv.8.xml:44(refmiscinfo) pwck.8.xml:42(refmiscinfo) nologin.8.xml:36(refmiscinfo) newusers.8.xml:52(refmiscinfo) logoutd.8.xml:36(refmiscinfo) lastlog.8.xml:37(refmiscinfo) grpck.8.xml:40(refmiscinfo) groupmod.8.xml:40(refmiscinfo) groupmems.8.xml:40(refmiscinfo) groupdel.8.xml:40(refmiscinfo) groupadd.8.xml:44(refmiscinfo) faillog.8.xml:36(refmiscinfo) chpasswd.8.xml:43(refmiscinfo) chgpasswd.8.xml:44(refmiscinfo)
+#: vipw.8.xml:40(refmiscinfo) usermod.8.xml:41(refmiscinfo) userdel.8.xml:43(refmiscinfo) useradd.8.xml:51(refmiscinfo) pwconv.8.xml:44(refmiscinfo) pwck.8.xml:42(refmiscinfo) nologin.8.xml:36(refmiscinfo) newusers.8.xml:52(refmiscinfo) logoutd.8.xml:36(refmiscinfo) lastlog.8.xml:37(refmiscinfo) grpck.8.xml:40(refmiscinfo) groupmod.8.xml:40(refmiscinfo) groupmems.8.xml:40(refmiscinfo) groupdel.8.xml:40(refmiscinfo) groupadd.8.xml:43(refmiscinfo) faillog.8.xml:36(refmiscinfo) chpasswd.8.xml:43(refmiscinfo) chgpasswd.8.xml:44(refmiscinfo)
msgid "System Management Commands"
msgstr ""
-#: vipw.8.xml:44(refname) vipw.8.xml:58(command)
+#: vipw.8.xml:44(refname) vipw.8.xml:58(command)
msgid "vigr"
msgstr ""
-#: vipw.8.xml:45(refpurpose)
+#: vipw.8.xml:45(refpurpose)
msgid "edit the password, group, shadow-password or shadow-group file"
msgstr ""
-#: vipw.8.xml:54(replaceable) vipw.8.xml:60(replaceable) usermod.8.xml:52(replaceable) userdel.8.xml:52(arg) useradd.8.xml:61(replaceable) useradd.8.xml:73(replaceable) su.1.xml:66(replaceable) passwd.1.xml:57(replaceable) newusers.8.xml:63(replaceable) lastlog.8.xml:48(replaceable) groupmod.8.xml:51(replaceable) groupadd.8.xml:55(replaceable) faillog.8.xml:47(replaceable) chsh.1.xml:53(replaceable) chpasswd.8.xml:54(replaceable) chgpasswd.8.xml:55(replaceable) chage.1.xml:46(replaceable)
+#: vipw.8.xml:54(replaceable) vipw.8.xml:60(replaceable) usermod.8.xml:52(replaceable) userdel.8.xml:52(arg) useradd.8.xml:61(replaceable) useradd.8.xml:73(replaceable) su.1.xml:66(replaceable) passwd.1.xml:57(replaceable) newusers.8.xml:63(replaceable) lastlog.8.xml:48(replaceable) groupmod.8.xml:51(replaceable) groupadd.8.xml:54(replaceable) faillog.8.xml:47(replaceable) chsh.1.xml:53(replaceable) chpasswd.8.xml:54(replaceable) chgpasswd.8.xml:55(replaceable) chage.1.xml:46(replaceable)
msgid "options"
msgstr ""
-#: vipw.8.xml:66(title) usermod.8.xml:59(title) userdel.8.xml:60(title) useradd.8.xml:79(title) suauth.5.xml:50(title) su.1.xml:77(title) sg.1.xml:59(title) shadow.5.xml:44(title) shadow.3.xml:93(title) shadow.3.xml:149(title) pwconv.8.xml:70(title) pwck.8.xml:83(title) porttime.5.xml:44(title) passwd.5.xml:44(title) passwd.1.xml:66(title) nologin.8.xml:50(title) newusers.8.xml:70(title) newgrp.1.xml:55(title) logoutd.8.xml:50(title) login.defs.5.xml:107(title) login.access.5.xml:45(title) login.1.xml:103(title) limits.5.xml:46(title) lastlog.8.xml:54(title) gshadow.5.xml:43(title) grpck.8.xml:69(title) groups.1.xml:53(title) groupmod.8.xml:58(title) groupmems.8.xml:60(title) groupdel.8.xml:57(title) groupadd.8.xml:64(title) gpasswd.1.xml:72(title) faillog.8.xml:53(title) faillog.5.xml:44(title) expiry.1.xml:59(title) chsh.1.xml:62(title) chpasswd.8.xml:60(title) chgpasswd.8.xml:61(title) chfn.1.xml:63(title) chage.1.xml:55(title)
+#: vipw.8.xml:66(title) usermod.8.xml:59(title) userdel.8.xml:60(title) useradd.8.xml:79(title) suauth.5.xml:50(title) su.1.xml:77(title) sg.1.xml:59(title) shadow.5.xml:44(title) shadow.3.xml:93(title) shadow.3.xml:149(title) pwconv.8.xml:70(title) pwck.8.xml:83(title) porttime.5.xml:44(title) passwd.5.xml:44(title) passwd.1.xml:66(title) nologin.8.xml:50(title) newusers.8.xml:70(title) newgrp.1.xml:55(title) logoutd.8.xml:50(title) login.defs.5.xml:107(title) login.access.5.xml:45(title) login.1.xml:103(title) limits.5.xml:46(title) lastlog.8.xml:54(title) gshadow.5.xml:43(title) grpck.8.xml:69(title) groups.1.xml:53(title) groupmod.8.xml:58(title) groupmems.8.xml:60(title) groupdel.8.xml:57(title) groupadd.8.xml:63(title) gpasswd.1.xml:72(title) faillog.8.xml:53(title) faillog.5.xml:44(title) expiry.1.xml:59(title) chsh.1.xml:62(title) chpasswd.8.xml:60(title) chgpasswd.8.xml:61(title) chfn.1.xml:63(title) chage.1.xml:55(title)
msgid "DESCRIPTION"
msgstr ""
-#: vipw.8.xml:67(para)
+#: vipw.8.xml:67(para)
msgid "The <command>vipw</command> and <command>vigr</command> commands edits the files <filename>/etc/passwd</filename> and <filename>/etc/group</filename>, respectively. With the <option>-s</option> flag, they will edit the shadow versions of those files, <filename>/etc/shadow</filename> and <filename>/etc/gshadow</filename>, respectively. The programs will set the appropriate locks to prevent file corruption. When looking for an editor, the programs will first try the environment variable <envar>$VISUAL</envar>, then the environment variable <envar>$EDITOR</envar>, and finally the default editor, <citerefentry><refentrytitle>vi</refentrytitle><manvolnum>1</manvolnum></citerefentry>."
msgstr ""
-#: vipw.8.xml:84(title) usermod.8.xml:67(title) userdel.8.xml:69(title) useradd.8.xml:97(title) su.1.xml:123(title) pwck.8.xml:164(title) passwd.1.xml:152(title) newusers.8.xml:239(title) login.1.xml:188(title) lastlog.8.xml:66(title) grpck.8.xml:133(title) groupmod.8.xml:67(title) groupmems.8.xml:75(title) groupadd.8.xml:73(title) gpasswd.1.xml:112(title) faillog.8.xml:64(title) chsh.1.xml:73(title) chpasswd.8.xml:109(title) chgpasswd.8.xml:88(title) chage.1.xml:65(title)
+#: vipw.8.xml:84(title) usermod.8.xml:67(title) userdel.8.xml:69(title) useradd.8.xml:97(title) su.1.xml:123(title) pwck.8.xml:164(title) passwd.1.xml:152(title) newusers.8.xml:239(title) login.1.xml:188(title) lastlog.8.xml:66(title) grpck.8.xml:133(title) groupmod.8.xml:67(title) groupmems.8.xml:75(title) groupadd.8.xml:72(title) gpasswd.1.xml:112(title) faillog.8.xml:64(title) chsh.1.xml:73(title) chpasswd.8.xml:109(title) chgpasswd.8.xml:88(title) chage.1.xml:65(title)
msgid "OPTIONS"
msgstr ""
-#: vipw.8.xml:85(para)
+#: vipw.8.xml:85(para)
msgid "The options which apply to the <command>vipw</command> and <command>vigr</command> commands are:"
msgstr ""
-#: vipw.8.xml:91(term)
+#: vipw.8.xml:91(term)
msgid "<option>-g</option>, <option>--group</option>"
msgstr ""
-#: vipw.8.xml:93(para)
+#: vipw.8.xml:93(para)
msgid "Edit group database."
msgstr ""
-#: vipw.8.xml:97(term) userdel.8.xml:99(term) useradd.8.xml:247(term) passwd.1.xml:192(term) newusers.8.xml:257(term) lastlog.8.xml:82(term) groupmod.8.xml:98(term) groupadd.8.xml:108(term) faillog.8.xml:80(term) chsh.1.xml:79(term) chpasswd.8.xml:137(term) chgpasswd.8.xml:114(term) chage.1.xml:103(term)
+#: vipw.8.xml:97(term) userdel.8.xml:99(term) useradd.8.xml:247(term) passwd.1.xml:192(term) newusers.8.xml:257(term) lastlog.8.xml:82(term) groupmod.8.xml:98(term) groupadd.8.xml:107(term) faillog.8.xml:80(term) chsh.1.xml:79(term) chpasswd.8.xml:137(term) chgpasswd.8.xml:114(term) chage.1.xml:103(term)
msgid "<option>-h</option>, <option>--help</option>"
msgstr ""
-#: vipw.8.xml:99(para) userdel.8.xml:101(para) useradd.8.xml:249(para) passwd.1.xml:194(para) newusers.8.xml:259(para) lastlog.8.xml:86(para) groupmod.8.xml:100(para) groupadd.8.xml:110(para) faillog.8.xml:82(para) chsh.1.xml:81(para) chpasswd.8.xml:139(para) chgpasswd.8.xml:116(para) chage.1.xml:105(para)
+#: vipw.8.xml:99(para) userdel.8.xml:101(para) useradd.8.xml:249(para) passwd.1.xml:194(para) newusers.8.xml:259(para) lastlog.8.xml:86(para) groupmod.8.xml:100(para) groupadd.8.xml:109(para) faillog.8.xml:82(para) chsh.1.xml:81(para) chpasswd.8.xml:139(para) chgpasswd.8.xml:116(para) chage.1.xml:105(para)
msgid "Display help message and exit."
msgstr ""
-#: vipw.8.xml:103(term)
+#: vipw.8.xml:103(term)
msgid "<option>-p</option>, <option>--passwd</option>"
msgstr ""
-#: vipw.8.xml:105(para)
+#: vipw.8.xml:105(para)
msgid "Edit passwd database."
msgstr ""
-#: vipw.8.xml:109(term) passwd.1.xml:259(term)
+#: vipw.8.xml:109(term) passwd.1.xml:259(term)
msgid "<option>-q</option>, <option>--quiet</option>"
msgstr ""
-#: vipw.8.xml:111(para) passwd.1.xml:263(para)
+#: vipw.8.xml:111(para) passwd.1.xml:263(para)
msgid "Quiet mode."
msgstr ""
-#: vipw.8.xml:115(term)
+#: vipw.8.xml:115(term)
msgid "<option>-s</option>, <option>--shadow</option>"
msgstr ""
-#: vipw.8.xml:117(para)
+#: vipw.8.xml:117(para)
msgid "Edit shadow or gshadow database."
msgstr ""
-#: vipw.8.xml:124(title) usermod.8.xml:372(title) userdel.8.xml:140(title) useradd.8.xml:644(title) suauth.5.xml:168(title) su.1.xml:338(title) sg.1.xml:88(title) shadow.5.xml:230(title) shadow.3.xml:201(title) pwconv.8.xml:168(title) pwck.8.xml:227(title) porttime.5.xml:105(title) passwd.5.xml:116(title) passwd.1.xml:374(title) newusers.8.xml:357(title) newgrp.1.xml:99(title) logoutd.8.xml:64(title) login.access.5.xml:96(title) login.1.xml:316(title) limits.5.xml:140(title) lastlog.8.xml:147(title) gshadow.5.xml:141(title) grpck.8.xml:185(title) groups.1.xml:75(title) groupmod.8.xml:164(title) groupmems.8.xml:168(title) groupdel.8.xml:89(title) groupadd.8.xml:200(title) gpasswd.1.xml:233(title) faillog.8.xml:202(title) faillog.5.xml:71(title) expiry.1.xml:68(title) chsh.1.xml:133(title) chpasswd.8.xml:208(title) chgpasswd.8.xml:184(title) chfn.1.xml:113(title) chage.1.xml:206(title)
+#: vipw.8.xml:124(title) usermod.8.xml:372(title) userdel.8.xml:140(title) useradd.8.xml:644(title) suauth.5.xml:168(title) su.1.xml:338(title) sg.1.xml:88(title) shadow.5.xml:230(title) shadow.3.xml:201(title) pwconv.8.xml:168(title) pwck.8.xml:227(title) porttime.5.xml:105(title) passwd.5.xml:116(title) passwd.1.xml:374(title) newusers.8.xml:357(title) newgrp.1.xml:99(title) logoutd.8.xml:64(title) login.access.5.xml:96(title) login.1.xml:316(title) limits.5.xml:140(title) lastlog.8.xml:147(title) gshadow.5.xml:141(title) grpck.8.xml:185(title) groups.1.xml:75(title) groupmod.8.xml:164(title) groupmems.8.xml:168(title) groupdel.8.xml:89(title) groupadd.8.xml:199(title) gpasswd.1.xml:233(title) faillog.8.xml:202(title) faillog.5.xml:71(title) expiry.1.xml:68(title) chsh.1.xml:133(title) chpasswd.8.xml:208(title) chgpasswd.8.xml:184(title) chfn.1.xml:113(title) chage.1.xml:206(title)
msgid "FILES"
msgstr ""
-#: vipw.8.xml:127(filename) usermod.8.xml:375(filename) userdel.8.xml:143(filename) useradd.8.xml:659(filename) sg.1.xml:103(filename) pwck.8.xml:230(filename) newusers.8.xml:372(filename) newgrp.1.xml:114(filename) gshadow.5.xml:144(filename) grpck.8.xml:188(filename) groups.1.xml:78(filename) groupmod.8.xml:167(filename) groupmems.8.xml:171(filename) groupdel.8.xml:92(filename) groupadd.8.xml:203(filename) gpasswd.1.xml:50(filename) gpasswd.1.xml:53(filename) gpasswd.1.xml:236(filename) chgpasswd.8.xml:187(filename)
+#: vipw.8.xml:127(filename) usermod.8.xml:375(filename) userdel.8.xml:143(filename) useradd.8.xml:659(filename) sg.1.xml:103(filename) pwck.8.xml:230(filename) newusers.8.xml:372(filename) newgrp.1.xml:114(filename) gshadow.5.xml:144(filename) grpck.8.xml:188(filename) groups.1.xml:78(filename) groupmod.8.xml:167(filename) groupmems.8.xml:171(filename) groupdel.8.xml:92(filename) groupadd.8.xml:202(filename) gpasswd.1.xml:50(filename) gpasswd.1.xml:53(filename) gpasswd.1.xml:236(filename) chgpasswd.8.xml:187(filename)
msgid "/etc/group"
msgstr ""
-#: vipw.8.xml:129(para) usermod.8.xml:377(para) userdel.8.xml:145(para) useradd.8.xml:661(para) sg.1.xml:105(para) pwck.8.xml:232(para) newusers.8.xml:374(para) newgrp.1.xml:116(para) gshadow.5.xml:146(para) grpck.8.xml:190(para) groups.1.xml:80(para) groupmod.8.xml:169(para) groupmems.8.xml:173(para) groupdel.8.xml:94(para) groupadd.8.xml:205(para) gpasswd.1.xml:238(para) chgpasswd.8.xml:189(para)
+#: vipw.8.xml:129(para) usermod.8.xml:377(para) userdel.8.xml:145(para) useradd.8.xml:661(para) sg.1.xml:105(para) pwck.8.xml:232(para) newusers.8.xml:374(para) newgrp.1.xml:116(para) gshadow.5.xml:146(para) grpck.8.xml:190(para) groups.1.xml:80(para) groupmod.8.xml:169(para) groupmems.8.xml:173(para) groupdel.8.xml:94(para) groupadd.8.xml:204(para) gpasswd.1.xml:238(para) chgpasswd.8.xml:189(para)
msgid "Group account information."
msgstr ""
-#: vipw.8.xml:133(filename) usermod.8.xml:381(filename) useradd.8.xml:665(filename) sg.1.xml:109(filename) newusers.8.xml:378(filename) newgrp.1.xml:120(filename) gshadow.5.xml:150(filename) grpck.8.xml:194(filename) groupmod.8.xml:173(filename) groupmems.8.xml:177(filename) groupdel.8.xml:98(filename) groupadd.8.xml:209(filename) gpasswd.1.xml:54(filename) gpasswd.1.xml:242(filename) chgpasswd.8.xml:193(filename)
+#: vipw.8.xml:133(filename) usermod.8.xml:381(filename) useradd.8.xml:665(filename) sg.1.xml:109(filename) newusers.8.xml:378(filename) newgrp.1.xml:120(filename) gshadow.5.xml:150(filename) grpck.8.xml:194(filename) groupmod.8.xml:173(filename) groupmems.8.xml:177(filename) groupdel.8.xml:98(filename) groupadd.8.xml:208(filename) gpasswd.1.xml:54(filename) gpasswd.1.xml:242(filename) chgpasswd.8.xml:193(filename)
msgid "/etc/gshadow"
msgstr ""
-#: vipw.8.xml:135(para) usermod.8.xml:383(para) useradd.8.xml:667(para) sg.1.xml:111(para) newusers.8.xml:380(para) newgrp.1.xml:122(para) gshadow.5.xml:152(para) grpck.8.xml:196(para) groupmod.8.xml:175(para) groupdel.8.xml:100(para) groupadd.8.xml:211(para) gpasswd.1.xml:244(para) chgpasswd.8.xml:195(para)
+#: vipw.8.xml:135(para) usermod.8.xml:383(para) useradd.8.xml:667(para) sg.1.xml:111(para) newusers.8.xml:380(para) newgrp.1.xml:122(para) gshadow.5.xml:152(para) grpck.8.xml:196(para) groupmod.8.xml:175(para) groupdel.8.xml:100(para) groupadd.8.xml:210(para) gpasswd.1.xml:244(para) chgpasswd.8.xml:195(para)
msgid "Secure group account information."
msgstr ""
-#: vipw.8.xml:139(filename) usermod.8.xml:387(filename) userdel.8.xml:155(filename) useradd.8.xml:647(filename) su.1.xml:341(filename) sg.1.xml:91(filename) shadow.5.xml:233(filename) pwck.8.xml:236(filename) passwd.5.xml:119(filename) passwd.1.xml:377(filename) newusers.8.xml:360(filename) newgrp.1.xml:102(filename) login.1.xml:331(filename) grpck.8.xml:200(filename) expiry.1.xml:71(filename) chsh.1.xml:136(filename) chpasswd.8.xml:211(filename) chfn.1.xml:122(filename) chage.1.xml:210(filename)
+#: vipw.8.xml:139(filename) usermod.8.xml:387(filename) userdel.8.xml:155(filename) useradd.8.xml:647(filename) su.1.xml:341(filename) sg.1.xml:91(filename) shadow.5.xml:233(filename) pwck.8.xml:236(filename) passwd.5.xml:119(filename) passwd.1.xml:377(filename) newusers.8.xml:360(filename) newgrp.1.xml:102(filename) login.1.xml:331(filename) grpck.8.xml:200(filename) expiry.1.xml:71(filename) chsh.1.xml:136(filename) chpasswd.8.xml:211(filename) chfn.1.xml:122(filename) chage.1.xml:210(filename)
msgid "/etc/passwd"
msgstr ""
-#: vipw.8.xml:141(para) usermod.8.xml:389(para) userdel.8.xml:157(para) useradd.8.xml:649(para) su.1.xml:343(para) sg.1.xml:93(para) shadow.5.xml:235(para) pwck.8.xml:238(para) passwd.5.xml:121(para) passwd.1.xml:379(para) newusers.8.xml:362(para) newgrp.1.xml:104(para) login.1.xml:333(para) grpck.8.xml:202(para) expiry.1.xml:73(para) chsh.1.xml:138(para) chpasswd.8.xml:213(para) chfn.1.xml:124(para) chage.1.xml:213(para)
+#: vipw.8.xml:141(para) usermod.8.xml:389(para) userdel.8.xml:157(para) useradd.8.xml:649(para) su.1.xml:343(para) sg.1.xml:93(para) shadow.5.xml:235(para) pwck.8.xml:238(para) passwd.5.xml:121(para) passwd.1.xml:379(para) newusers.8.xml:362(para) newgrp.1.xml:104(para) login.1.xml:333(para) grpck.8.xml:202(para) expiry.1.xml:73(para) chsh.1.xml:138(para) chpasswd.8.xml:213(para) chfn.1.xml:124(para) chage.1.xml:213(para)
msgid "User account information."
msgstr ""
-#: vipw.8.xml:145(filename) usermod.8.xml:393(filename) userdel.8.xml:161(filename) useradd.8.xml:653(filename) su.1.xml:347(filename) sg.1.xml:97(filename) shadow.5.xml:239(filename) shadow.3.xml:204(filename) pwck.8.xml:242(filename) passwd.5.xml:125(filename) passwd.1.xml:383(filename) newusers.8.xml:366(filename) newgrp.1.xml:108(filename) login.1.xml:337(filename) expiry.1.xml:77(filename) chpasswd.8.xml:217(filename) chage.1.xml:218(filename)
+#: vipw.8.xml:145(filename) usermod.8.xml:393(filename) userdel.8.xml:161(filename) useradd.8.xml:653(filename) su.1.xml:347(filename) sg.1.xml:97(filename) shadow.5.xml:239(filename) shadow.3.xml:204(filename) pwck.8.xml:242(filename) passwd.5.xml:125(filename) passwd.1.xml:383(filename) newusers.8.xml:366(filename) newgrp.1.xml:108(filename) login.1.xml:337(filename) expiry.1.xml:77(filename) chpasswd.8.xml:217(filename) chage.1.xml:218(filename)
msgid "/etc/shadow"
msgstr ""
-#: vipw.8.xml:147(para) usermod.8.xml:395(para) userdel.8.xml:163(para) useradd.8.xml:655(para) su.1.xml:349(para) sg.1.xml:99(para) shadow.5.xml:241(para) shadow.3.xml:206(para) pwck.8.xml:244(para) passwd.1.xml:385(para) newusers.8.xml:368(para) newgrp.1.xml:110(para) login.1.xml:339(para) expiry.1.xml:79(para) chpasswd.8.xml:219(para) chage.1.xml:221(para)
+#: vipw.8.xml:147(para) usermod.8.xml:395(para) userdel.8.xml:163(para) useradd.8.xml:655(para) su.1.xml:349(para) sg.1.xml:99(para) shadow.5.xml:241(para) shadow.3.xml:206(para) pwck.8.xml:244(para) passwd.1.xml:385(para) newusers.8.xml:368(para) newgrp.1.xml:110(para) login.1.xml:339(para) expiry.1.xml:79(para) chpasswd.8.xml:219(para) chage.1.xml:221(para)
msgid "Secure user account information."
msgstr ""
-#: vipw.8.xml:154(title) usermod.8.xml:402(title) userdel.8.xml:248(title) useradd.8.xml:761(title) suauth.5.xml:197(title) su.1.xml:362(title) sg.1.xml:118(title) shadow.5.xml:258(title) shadow.3.xml:213(title) pwconv.8.xml:180(title) pwck.8.xml:302(title) porttime.5.xml:117(title) passwd.5.xml:144(title) passwd.1.xml:455(title) nologin.8.xml:64(title) newusers.8.xml:399(title) newgrp.1.xml:129(title) login.defs.5.xml:471(title) login.access.5.xml:108(title) login.1.xml:376(title) limits.5.xml:150(title) gshadow.5.xml:159(title) grpck.8.xml:254(title) groups.1.xml:87(title) groupmod.8.xml:233(title) groupmems.8.xml:186(title) groupdel.8.xml:146(title) groupadd.8.xml:291(title) gpasswd.1.xml:251(title) faillog.8.xml:214(title) faillog.5.xml:83(title) expiry.1.xml:86(title) chsh.1.xml:157(title) chpasswd.8.xml:238(title) chgpasswd.8.xml:208(title) chfn.1.xml:131(title) chage.1.xml:261(title)
+#: vipw.8.xml:154(title) usermod.8.xml:402(title) userdel.8.xml:248(title) useradd.8.xml:761(title) suauth.5.xml:197(title) su.1.xml:362(title) sg.1.xml:118(title) shadow.5.xml:258(title) shadow.3.xml:213(title) pwconv.8.xml:180(title) pwck.8.xml:302(title) porttime.5.xml:117(title) passwd.5.xml:144(title) passwd.1.xml:455(title) nologin.8.xml:64(title) newusers.8.xml:399(title) newgrp.1.xml:129(title) login.defs.5.xml:471(title) login.access.5.xml:108(title) login.1.xml:376(title) limits.5.xml:150(title) gshadow.5.xml:159(title) grpck.8.xml:254(title) groups.1.xml:87(title) groupmod.8.xml:233(title) groupmems.8.xml:186(title) groupdel.8.xml:146(title) groupadd.8.xml:290(title) gpasswd.1.xml:251(title) faillog.8.xml:214(title) faillog.5.xml:83(title) expiry.1.xml:86(title) chsh.1.xml:157(title) chpasswd.8.xml:238(title) chgpasswd.8.xml:208(title) chfn.1.xml:131(title) chage.1.xml:261(title)
msgid "SEE ALSO"
msgstr ""
-#: vipw.8.xml:155(para)
+#: vipw.8.xml:155(para)
msgid "<citerefentry><refentrytitle>vi</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>gshadow</refentrytitle><manvolnum>5</manvolnum></citerefentry><citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></citerefentry>."
msgstr ""
-#: usermod.8.xml:39(refentrytitle) usermod.8.xml:44(refname) usermod.8.xml:50(command) login.defs.5.xml:443(term)
+#: usermod.8.xml:39(refentrytitle) usermod.8.xml:44(refname) usermod.8.xml:50(command) login.defs.5.xml:443(term)
msgid "usermod"
msgstr ""
-#: usermod.8.xml:45(refpurpose)
+#: usermod.8.xml:45(refpurpose)
msgid "modify a user account"
msgstr ""
-#: usermod.8.xml:54(replaceable) userdel.8.xml:54(replaceable) useradd.8.xml:63(replaceable) passwd.1.xml:60(replaceable) chsh.1.xml:56(replaceable) chage.1.xml:49(replaceable)
+#: usermod.8.xml:54(replaceable) userdel.8.xml:54(replaceable) useradd.8.xml:63(replaceable) passwd.1.xml:60(replaceable) chsh.1.xml:56(replaceable) chage.1.xml:49(replaceable)
msgid "LOGIN"
msgstr ""
-#: usermod.8.xml:60(para)
+#: usermod.8.xml:60(para)
msgid "The <command>usermod</command> command modifies the system account files to reflect the changes that are specified on the command line."
msgstr ""
-#: usermod.8.xml:68(para)
+#: usermod.8.xml:68(para)
msgid "The options which apply to the <command>usermod</command> command are:"
msgstr ""
-#: usermod.8.xml:74(term)
+#: usermod.8.xml:74(term)
msgid "<option>-a</option>, <option>--append</option>"
msgstr ""
-#: usermod.8.xml:78(para)
+#: usermod.8.xml:78(para)
msgid "Add the user to the supplementary group(s). Use only with the <option>-G</option> option."
msgstr ""
-#: usermod.8.xml:85(term) useradd.8.xml:125(term)
+#: usermod.8.xml:85(term) useradd.8.xml:125(term)
msgid "<option>-c</option>, <option>--comment</option><replaceable>COMMENT</replaceable>"
msgstr ""
-#: usermod.8.xml:90(para)
+#: usermod.8.xml:90(para)
msgid "The new value of the user's password file comment field. It is normally modified using the <citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></citerefentry> utility."
msgstr ""
-#: usermod.8.xml:99(term) useradd.8.xml:138(term)
+#: usermod.8.xml:99(term) useradd.8.xml:138(term)
msgid "<option>-d</option>, <option>--home</option><replaceable>HOME_DIR</replaceable>"
msgstr ""
-#: usermod.8.xml:104(para)
+#: usermod.8.xml:104(para)
msgid "The user's new login directory."
msgstr ""
-#: usermod.8.xml:107(para)
+#: usermod.8.xml:107(para)
msgid "If the <option>-m</option> option is given, the contents of the current home directory will be moved to the new home directory, which is created if it does not already exist."
msgstr ""
-#: usermod.8.xml:116(term) useradd.8.xml:165(term) useradd.8.xml:518(term)
+#: usermod.8.xml:116(term) useradd.8.xml:165(term) useradd.8.xml:518(term)
msgid "<option>-e</option>, <option>--expiredate</option><replaceable>EXPIRE_DATE</replaceable>"
msgstr ""
-#: usermod.8.xml:121(para) useradd.8.xml:170(para)
+#: usermod.8.xml:121(para) useradd.8.xml:170(para)
msgid "The date on which the user account will be disabled. The date is specified in the format <emphasis remap=\"I\">YYYY-MM-DD</emphasis>."
msgstr ""
-#: usermod.8.xml:128(term) useradd.8.xml:183(term) useradd.8.xml:531(term)
+#: usermod.8.xml:128(term) useradd.8.xml:183(term) useradd.8.xml:531(term)
msgid "<option>-f</option>, <option>--inactive</option><replaceable>INACTIVE</replaceable>"
msgstr ""
-#: usermod.8.xml:133(para)
+#: usermod.8.xml:133(para)
msgid "The number of days after a password expires until the account is permanently disabled."
msgstr ""
-#: usermod.8.xml:137(para)
+#: usermod.8.xml:137(para)
msgid "A value of 0 disables the account as soon as the password has expired, and a value of -1 disables the feature."
msgstr ""
-#: usermod.8.xml:145(term) useradd.8.xml:203(term) useradd.8.xml:547(term)
+#: usermod.8.xml:145(term) useradd.8.xml:203(term) useradd.8.xml:547(term)
msgid "<option>-g</option>, <option>--gid</option><replaceable>GROUP</replaceable>"
msgstr ""
-#: usermod.8.xml:150(para)
+#: usermod.8.xml:150(para)
msgid "The group name or number of the user's new initial login group. The group must exist."
msgstr ""
-#: usermod.8.xml:157(term) useradd.8.xml:231(term)
+#: usermod.8.xml:157(term) useradd.8.xml:231(term)
msgid "<option>-G</option>, <option>--groups</option><replaceable>GROUP1</replaceable>[<emphasis remap=\"I\">,GROUP2,...</emphasis>[<emphasis remap=\"I\">,GROUPN</emphasis>]]]"
msgstr ""
-#: usermod.8.xml:162(para)
+#: usermod.8.xml:162(para)
msgid "A list of supplementary groups which the user is also a member of. Each group is separated from the next by a comma, with no intervening whitespace. The groups are subject to the same restrictions as the group given with the <option>-g</option> option."
msgstr ""
-#: usermod.8.xml:169(para)
+#: usermod.8.xml:169(para)
msgid "If the user is currently a member of a group which is not listed, the user will be removed from the group. This behaviour can be changed via the <option>-a</option> option, which appends the user to the current supplementary group list."
msgstr ""
-#: usermod.8.xml:178(term)
+#: usermod.8.xml:178(term)
msgid "<option>-l</option>, <option>--login</option><replaceable>NEW_LOGIN</replaceable>"
msgstr ""
-#: usermod.8.xml:183(para)
+#: usermod.8.xml:183(para)
msgid "The name of the user will be changed from <replaceable>LOGIN</replaceable> to <replaceable>NEW_LOGIN</replaceable>. Nothing else is changed. In particular, the user's home directory name should probably be changed manually to reflect the new login name."
msgstr ""
-#: usermod.8.xml:193(term)
+#: usermod.8.xml:193(term)
msgid "<option>-L</option>, <option>--lock</option>"
msgstr ""
-#: usermod.8.xml:197(para)
+#: usermod.8.xml:197(para)
msgid "Lock a user's password. This puts a '!' in front of the encrypted password, effectively disabling the password. You can't use this option with <option>-p</option> or <option>-U</option>."
msgstr ""
-#: usermod.8.xml:203(para)
+#: usermod.8.xml:203(para)
msgid "Note: if you wish to lock the account (not only access with a password), you should also set the <replaceable>EXPIRE_DATE</replaceable> to <replaceable>1</replaceable>."
msgstr ""
-#: usermod.8.xml:212(term)
+#: usermod.8.xml:212(term)
msgid "<option>-m</option>, <option>--move-home</option>"
msgstr ""
-#: usermod.8.xml:216(para)
+#: usermod.8.xml:216(para)
msgid "Move the content of the user's home directory to the new location."
msgstr ""
-#: usermod.8.xml:220(para)
+#: usermod.8.xml:220(para)
msgid "This option is only valid in combination with the <option>-d</option> (or <option>--home</option>) option."
msgstr ""
-#: usermod.8.xml:227(term) useradd.8.xml:366(term) groupmod.8.xml:116(term) groupadd.8.xml:135(term)
+#: usermod.8.xml:227(term) useradd.8.xml:366(term) groupmod.8.xml:116(term) groupadd.8.xml:134(term)
msgid "<option>-o</option>, <option>--non-unique</option>"
msgstr ""
-#: usermod.8.xml:231(para)
+#: usermod.8.xml:231(para)
msgid "When used with the <option>-u</option> option, this option allows to change the user ID to a non-unique value."
msgstr ""
-#: usermod.8.xml:238(term) useradd.8.xml:378(term) groupmod.8.xml:127(term) groupadd.8.xml:145(term)
+#: usermod.8.xml:238(term) useradd.8.xml:378(term) groupmod.8.xml:127(term) groupadd.8.xml:144(term)
msgid "<option>-p</option>, <option>--password</option><replaceable>PASSWORD</replaceable>"
msgstr ""
-#: usermod.8.xml:243(para) groupmod.8.xml:132(para)
+#: usermod.8.xml:243(para) groupmod.8.xml:132(para)
msgid "The encrypted password, as returned by <citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></citerefentry>."
msgstr ""
-#: usermod.8.xml:248(para) useradd.8.xml:388(para) groupmod.8.xml:137(para) groupadd.8.xml:155(para)
+#: usermod.8.xml:248(para) useradd.8.xml:388(para) groupmod.8.xml:137(para) groupadd.8.xml:154(para)
msgid "<emphasis role=\"bold\">Note:</emphasis> This option is not recommended because the password (or encrypted password) will be visible by users listing the processes."
msgstr ""
-#: usermod.8.xml:253(para)
+#: usermod.8.xml:253(para)
msgid "The password will be written in the local <filename>/etc/passwd</filename> or <filename>/etc/shadow</filename> file. This might differ from the password database configured in your PAM configuration."
msgstr ""
-#: usermod.8.xml:259(para) useradd.8.xml:393(para) groupmod.8.xml:142(para) groupadd.8.xml:160(para)
+#: usermod.8.xml:259(para) useradd.8.xml:393(para) groupmod.8.xml:142(para) groupadd.8.xml:159(para)
msgid "You should make sure the password respects the system's password policy."
msgstr ""
-#: usermod.8.xml:266(term) useradd.8.xml:427(term) useradd.8.xml:568(term) su.1.xml:157(term) chsh.1.xml:85(term)
+#: usermod.8.xml:266(term) useradd.8.xml:427(term) useradd.8.xml:568(term) su.1.xml:157(term) chsh.1.xml:85(term)
msgid "<option>-s</option>, <option>--shell</option><replaceable>SHELL</replaceable>"
msgstr ""
-#: usermod.8.xml:271(para) chsh.1.xml:89(para)
+#: usermod.8.xml:271(para) chsh.1.xml:89(para)
msgid "The name of the user's new login shell. Setting this field to blank causes the system to select the default login shell."
msgstr ""
-#: usermod.8.xml:278(term) useradd.8.xml:442(term)
+#: usermod.8.xml:278(term) useradd.8.xml:442(term)
msgid "<option>-u</option>, <option>--uid</option><replaceable>UID</replaceable>"
msgstr ""
-#: usermod.8.xml:283(para)
+#: usermod.8.xml:283(para)
msgid "The new numerical value of the user's ID."
msgstr ""
-#: usermod.8.xml:286(para)
+#: usermod.8.xml:286(para)
msgid "This value must be unique, unless the <option>-o</option> option is used. The value must be non-negative. Values between 0 and 999 are typically reserved for system accounts."
msgstr ""
-#: usermod.8.xml:292(para)
+#: usermod.8.xml:292(para)
msgid "The user's mailbox, and any files which the user owns and which are located in the user's home directory will have the file user ID changed automatically."
msgstr ""
-#: usermod.8.xml:297(para)
+#: usermod.8.xml:297(para)
msgid "The ownership of files outside of the user's home directory must be fixed manually."
msgstr ""
-#: usermod.8.xml:304(term)
+#: usermod.8.xml:304(term)
msgid "<option>-U</option>, <option>--unlock</option>"
msgstr ""
-#: usermod.8.xml:308(para)
+#: usermod.8.xml:308(para)
msgid "Unlock a user's password. This removes the '!' in front of the encrypted password. You can't use this option with <option>-p</option> or <option>-L</option>."
msgstr ""
-#: usermod.8.xml:313(para)
+#: usermod.8.xml:313(para)
msgid "Note: if you wish to unlock the account (not only access with a password), you should also set the <replaceable>EXPIRE_DATE</replaceable> (for example to <replaceable>99999</replaceable>, or to the <option>EXPIRE</option> value from <filename>/etc/default/useradd</filename>)."
msgstr ""
-#: usermod.8.xml:324(term) useradd.8.xml:474(term)
+#: usermod.8.xml:324(term) useradd.8.xml:474(term)
msgid "<option>-Z</option>, <option>--selinux-user</option><replaceable>SEUSER</replaceable>"
msgstr ""
-#: usermod.8.xml:329(para)
+#: usermod.8.xml:329(para)
msgid "The SELinux user for the user's login. The default is to leave this field the blank, which causes the system to select the default SELinux user."
msgstr ""
-#: usermod.8.xml:340(title) userdel.8.xml:221(title) useradd.8.xml:597(title) su.1.xml:302(title) shadow.3.xml:193(title) passwd.1.xml:338(title) newusers.8.xml:312(title) login.1.xml:238(title) lastlog.8.xml:159(title) groupdel.8.xml:65(title) groupadd.8.xml:224(title) gpasswd.1.xml:206(title) faillog.8.xml:191(title) chpasswd.8.xml:182(title) chgpasswd.8.xml:157(title)
+#: usermod.8.xml:340(title) userdel.8.xml:221(title) useradd.8.xml:597(title) su.1.xml:302(title) shadow.3.xml:193(title) passwd.1.xml:338(title) newusers.8.xml:312(title) login.1.xml:238(title) lastlog.8.xml:159(title) groupdel.8.xml:65(title) groupadd.8.xml:223(title) gpasswd.1.xml:206(title) faillog.8.xml:191(title) chpasswd.8.xml:182(title) chgpasswd.8.xml:157(title)
msgid "CAVEATS"
msgstr ""
-#: usermod.8.xml:341(para)
+#: usermod.8.xml:341(para)
msgid "You must make certain that the named user is not executing any processes when this command is being executed if the user's numerical user ID, the user's name, or the user's home directory is being changed. <command>usermod</command> checks this on Linux, but only check if the user is logged in according to utmp on other architectures."
msgstr ""
-#: usermod.8.xml:349(para)
+#: usermod.8.xml:349(para)
msgid "You must change the owner of any <command>crontab</command> files or <command>at</command> jobs manually."
msgstr ""
-#: usermod.8.xml:353(para)
+#: usermod.8.xml:353(para)
msgid "You must make any changes involving NIS on the NIS server."
msgstr ""
-#: usermod.8.xml:359(title) userdel.8.xml:125(title) useradd.8.xml:621(title) su.1.xml:310(title) sg.1.xml:76(title) pwconv.8.xml:146(title) pwck.8.xml:213(title) passwd.1.xml:356(title) newusers.8.xml:324(title) newgrp.1.xml:87(title) login.1.xml:272(title) grpck.8.xml:173(title) groupmod.8.xml:152(title) groupmems.8.xml:156(title) groupdel.8.xml:77(title) groupadd.8.xml:186(title) gpasswd.1.xml:218(title) chsh.1.xml:120(title) chpasswd.8.xml:194(title) chgpasswd.8.xml:169(title) chfn.1.xml:99(title)
+#: usermod.8.xml:359(title) userdel.8.xml:125(title) useradd.8.xml:621(title) su.1.xml:310(title) sg.1.xml:76(title) pwconv.8.xml:146(title) pwck.8.xml:213(title) passwd.1.xml:356(title) newusers.8.xml:324(title) newgrp.1.xml:87(title) login.1.xml:272(title) grpck.8.xml:173(title) groupmod.8.xml:152(title) groupmems.8.xml:156(title) groupdel.8.xml:77(title) groupadd.8.xml:185(title) gpasswd.1.xml:218(title) chsh.1.xml:120(title) chpasswd.8.xml:194(title) chgpasswd.8.xml:169(title) chfn.1.xml:99(title)
msgid "CONFIGURATION"
msgstr ""
-#: usermod.8.xml:360(para) userdel.8.xml:126(para) useradd.8.xml:622(para) su.1.xml:311(para) sg.1.xml:77(para) pwck.8.xml:214(para) passwd.1.xml:357(para) newusers.8.xml:325(para) newgrp.1.xml:88(para) login.1.xml:273(para) grpck.8.xml:174(para) groupmod.8.xml:153(para) groupmems.8.xml:157(para) groupdel.8.xml:78(para) groupadd.8.xml:187(para) gpasswd.1.xml:219(para) chsh.1.xml:121(para) chpasswd.8.xml:195(para) chgpasswd.8.xml:170(para) chfn.1.xml:100(para)
+#: usermod.8.xml:360(para) userdel.8.xml:126(para) useradd.8.xml:622(para) su.1.xml:311(para) sg.1.xml:77(para) pwck.8.xml:214(para) passwd.1.xml:357(para) newusers.8.xml:325(para) newgrp.1.xml:88(para) login.1.xml:273(para) grpck.8.xml:174(para) groupmod.8.xml:153(para) groupmems.8.xml:157(para) groupdel.8.xml:78(para) groupadd.8.xml:186(para) gpasswd.1.xml:219(para) chsh.1.xml:121(para) chpasswd.8.xml:195(para) chgpasswd.8.xml:170(para) chfn.1.xml:100(para)
msgid "The following configuration variables in <filename>/etc/login.defs</filename> change the behavior of this tool:"
msgstr ""
-#: usermod.8.xml:32(term) userdel.8.xml:32(term) useradd.8.xml:32(term) su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
+#: usermod.8.xml:32(term) userdel.8.xml:32(term) useradd.8.xml:32(term) su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>MAIL_DIR</option> (string)"
msgstr ""
-#: usermod.8.xml:34(para) userdel.8.xml:34(para) useradd.8.xml:34(para) su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
+#: usermod.8.xml:34(para) userdel.8.xml:34(para) useradd.8.xml:34(para) su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "The mail spool directory. This is needed to manipulate the mailbox when its corresponding user account is modified or deleted. If not specified, a compile-time default is used."
msgstr ""
-#: usermod.8.xml:41(term) userdel.8.xml:41(term) useradd.8.xml:41(term) su.1.xml:41(term) login.defs.5.xml:41(term) login.1.xml:41(term)
+#: usermod.8.xml:41(term) userdel.8.xml:41(term) useradd.8.xml:41(term) su.1.xml:41(term) login.defs.5.xml:41(term) login.1.xml:41(term)
msgid "<option>MAIL_FILE</option> (string)"
msgstr ""
-#: usermod.8.xml:43(para) userdel.8.xml:43(para) useradd.8.xml:43(para) su.1.xml:43(para) login.defs.5.xml:43(para) login.1.xml:43(para)
+#: usermod.8.xml:43(para) userdel.8.xml:43(para) useradd.8.xml:43(para) su.1.xml:43(para) login.defs.5.xml:43(para) login.1.xml:43(para)
msgid "Defines the location of the users mail spool files relatively to their home directory."
msgstr ""
#. FIXME: MAIL_FILE not used in useradd
-#: usermod.8.xml:50(para) userdel.8.xml:50(para) useradd.8.xml:50(para) su.1.xml:50(para) login.defs.5.xml:50(para) login.1.xml:50(para)
+#: usermod.8.xml:50(para) userdel.8.xml:50(para) useradd.8.xml:50(para) su.1.xml:50(para) login.defs.5.xml:50(para) login.1.xml:50(para)
msgid "The <option>MAIL_DIR</option> and <option>MAIL_FILE</option> variables are used by <command>useradd</command>, <command>usermod</command>, and <command>userdel</command> to create, move, or delete the user's mail spool."
msgstr ""
-#: usermod.8.xml:56(para) userdel.8.xml:56(para) useradd.8.xml:56(para) su.1.xml:56(para) login.defs.5.xml:56(para) login.1.xml:56(para)
+#: usermod.8.xml:56(para) userdel.8.xml:56(para) useradd.8.xml:56(para) su.1.xml:56(para) login.defs.5.xml:56(para) login.1.xml:56(para)
msgid "If <option>MAIL_CHECK_ENAB</option> is set to <replaceable>yes</replaceable>, they are also used to define the <envar>MAIL</envar> environment variable."
msgstr ""
-#: usermod.8.xml:30(term) userdel.8.xml:30(term) useradd.8.xml:30(term) pwconv.8.xml:30(term) newusers.8.xml:30(term) login.defs.5.xml:30(term) grpck.8.xml:30(term) groupmod.8.xml:30(term) groupmems.8.xml:30(term) groupdel.8.xml:30(term) groupadd.8.xml:30(term) gpasswd.1.xml:30(term) chgpasswd.8.xml:30(term)
+#: usermod.8.xml:30(term) userdel.8.xml:30(term) useradd.8.xml:30(term) pwconv.8.xml:30(term) newusers.8.xml:30(term) login.defs.5.xml:30(term) grpck.8.xml:30(term) groupmod.8.xml:30(term) groupmems.8.xml:30(term) groupdel.8.xml:30(term) groupadd.8.xml:30(term) gpasswd.1.xml:30(term) chgpasswd.8.xml:30(term)
msgid "<option>MAX_MEMBERS_PER_GROUP</option> (number)"
msgstr ""
-#: usermod.8.xml:32(para) userdel.8.xml:32(para) useradd.8.xml:32(para) pwconv.8.xml:32(para) newusers.8.xml:32(para) login.defs.5.xml:32(para) grpck.8.xml:32(para) groupmod.8.xml:32(para) groupmems.8.xml:32(para) groupdel.8.xml:32(para) groupadd.8.xml:32(para) gpasswd.1.xml:32(para) chgpasswd.8.xml:32(para)
+#: usermod.8.xml:32(para) userdel.8.xml:32(para) useradd.8.xml:32(para) pwconv.8.xml:32(para) newusers.8.xml:32(para) login.defs.5.xml:32(para) grpck.8.xml:32(para) groupmod.8.xml:32(para) groupmems.8.xml:32(para) groupdel.8.xml:32(para) groupadd.8.xml:32(para) gpasswd.1.xml:32(para) chgpasswd.8.xml:32(para)
msgid "Maximum members per group entry. When the maximum is reached, a new group entry (line) is started in <filename>/etc/group</filename> (with the same name, same password, and same GID)."
msgstr ""
-#: usermod.8.xml:37(para) userdel.8.xml:37(para) useradd.8.xml:37(para) pwconv.8.xml:37(para) newusers.8.xml:37(para) login.defs.5.xml:37(para) grpck.8.xml:37(para) groupmod.8.xml:37(para) groupmems.8.xml:37(para) groupdel.8.xml:37(para) groupadd.8.xml:37(para) gpasswd.1.xml:37(para) chgpasswd.8.xml:37(para)
+#: usermod.8.xml:37(para) userdel.8.xml:37(para) useradd.8.xml:37(para) pwconv.8.xml:37(para) newusers.8.xml:37(para) login.defs.5.xml:37(para) grpck.8.xml:37(para) groupmod.8.xml:37(para) groupmems.8.xml:37(para) groupdel.8.xml:37(para) groupadd.8.xml:37(para) gpasswd.1.xml:37(para) chgpasswd.8.xml:37(para)
msgid "The default value is 0, meaning that there are no limits in the number of members in a group."
msgstr ""
#. Note: on HP, split groups have the same ID, but different
#. names.
-#: usermod.8.xml:43(para) userdel.8.xml:43(para) useradd.8.xml:43(para) pwconv.8.xml:43(para) newusers.8.xml:43(para) login.defs.5.xml:43(para) grpck.8.xml:43(para) groupmod.8.xml:43(para) groupmems.8.xml:43(para) groupdel.8.xml:43(para) groupadd.8.xml:43(para) gpasswd.1.xml:43(para) chgpasswd.8.xml:43(para)
+#: usermod.8.xml:43(para) userdel.8.xml:43(para) useradd.8.xml:43(para) pwconv.8.xml:43(para) newusers.8.xml:43(para) login.defs.5.xml:43(para) grpck.8.xml:43(para) groupmod.8.xml:43(para) groupmems.8.xml:43(para) groupdel.8.xml:43(para) groupadd.8.xml:43(para) gpasswd.1.xml:43(para) chgpasswd.8.xml:43(para)
msgid "This feature (split group) permits to limit the length of lines in the group file. This is useful to make sure that lines for NIS groups are not larger than 1024 characters."
msgstr ""
-#: usermod.8.xml:48(para) userdel.8.xml:48(para) useradd.8.xml:48(para) pwconv.8.xml:48(para) newusers.8.xml:48(para) login.defs.5.xml:48(para) grpck.8.xml:48(para) groupmod.8.xml:48(para) groupmems.8.xml:48(para) groupdel.8.xml:48(para) groupadd.8.xml:48(para) gpasswd.1.xml:48(para) chgpasswd.8.xml:48(para)
+#: usermod.8.xml:48(para) userdel.8.xml:48(para) useradd.8.xml:48(para) pwconv.8.xml:48(para) newusers.8.xml:48(para) login.defs.5.xml:48(para) grpck.8.xml:48(para) groupmod.8.xml:48(para) groupmems.8.xml:48(para) groupdel.8.xml:48(para) groupadd.8.xml:48(para) gpasswd.1.xml:48(para) chgpasswd.8.xml:48(para)
msgid "If you need to enforce such limit, you can use 25."
msgstr ""
-#: usermod.8.xml:51(para) userdel.8.xml:51(para) useradd.8.xml:51(para) pwconv.8.xml:51(para) newusers.8.xml:51(para) login.defs.5.xml:51(para) grpck.8.xml:51(para) groupmod.8.xml:51(para) groupmems.8.xml:51(para) groupdel.8.xml:51(para) groupadd.8.xml:51(para) gpasswd.1.xml:51(para) chgpasswd.8.xml:51(para)
+#: usermod.8.xml:51(para) userdel.8.xml:51(para) useradd.8.xml:51(para) pwconv.8.xml:51(para) newusers.8.xml:51(para) login.defs.5.xml:51(para) grpck.8.xml:51(para) groupmod.8.xml:51(para) groupmems.8.xml:51(para) groupdel.8.xml:51(para) groupadd.8.xml:51(para) gpasswd.1.xml:51(para) chgpasswd.8.xml:51(para)
msgid "Note: split groups may not be supported by all tools (even in the Shadow toolsuite). You should not use this variable unless you really need it."
msgstr ""
-#: usermod.8.xml:403(para)
+#: usermod.8.xml:403(para)
msgid "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>chsh</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></citerefentry>, <citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupmod</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>userdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""
-#: userdel.8.xml:41(refentrytitle) userdel.8.xml:46(refname) userdel.8.xml:51(command) login.defs.5.xml:434(term)
+#: userdel.8.xml:41(refentrytitle) userdel.8.xml:46(refname) userdel.8.xml:51(command) login.defs.5.xml:434(term)
msgid "userdel"
msgstr ""
-#: userdel.8.xml:47(refpurpose)
+#: userdel.8.xml:47(refpurpose)
msgid "delete a user account and related files"
msgstr ""
-#: userdel.8.xml:61(para)
+#: userdel.8.xml:61(para)
msgid "The <command>userdel</command> command modifies the system account files, deleting all entries that refer to the user name <emphasis remap=\"I\">LOGIN</emphasis>. The named user must exist."
msgstr ""
-#: userdel.8.xml:70(para)
+#: userdel.8.xml:70(para)
msgid "The options which apply to the <command>userdel</command> command are:"
msgstr ""
-#: userdel.8.xml:75(term) groupadd.8.xml:80(term)
+#: userdel.8.xml:75(term) groupadd.8.xml:79(term)
msgid "<option>-f</option>, <option>--force</option>"
msgstr ""
-#: userdel.8.xml:79(para)
+#: userdel.8.xml:79(para)
msgid "This option forces the removal of the user account, even if the user is still logged in. It also forces <command>userdel</command> to remove the user's home directory and mail spool, even if another user uses the same home directory or if the mail spool is not owned by the specified user. If <option>USERGROUPS_ENAB</option> is defined to <emphasis remap=\"I\">yes</emphasis> in <filename>/etc/login.defs</filename> and if a group exists with the same name as the deleted user, then this group will be removed, even if it is still the primary group of another user."
msgstr ""
-#: userdel.8.xml:92(para)
+#: userdel.8.xml:92(para)
msgid "<emphasis>Note:</emphasis> This option is dangerous and may leave your system in an inconsistent state."
msgstr ""
-#: userdel.8.xml:105(term)
+#: userdel.8.xml:105(term)
msgid "<option>-r</option>, <option>--remove</option>"
msgstr ""
-#: userdel.8.xml:109(para)
+#: userdel.8.xml:109(para)
msgid "Files in the user's home directory will be removed along with the home directory itself and the user's mail spool. Files located in other file systems will have to be searched for and deleted manually."
msgstr ""
-#: userdel.8.xml:115(para)
+#: userdel.8.xml:115(para)
msgid "The mail spool is defined by the <option>MAIL_DIR</option> variable in the <filename>login.defs</filename> file."
msgstr ""
-#: userdel.8.xml:33(term) login.defs.5.xml:33(term)
+#: userdel.8.xml:33(term) login.defs.5.xml:33(term)
msgid "<option>USERDEL_CMD</option> (string)"
msgstr ""
-#: userdel.8.xml:35(para) login.defs.5.xml:35(para)
+#: userdel.8.xml:35(para) login.defs.5.xml:35(para)
msgid "If defined, this command is run when removing a user. It should remove any at/cron/print jobs etc. owned by the user to be removed (passed as the first argument)."
msgstr ""
-#: userdel.8.xml:40(para) login.defs.5.xml:40(para)
+#: userdel.8.xml:40(para) login.defs.5.xml:40(para)
msgid "The return code of the script is not taken into account."
msgstr ""
-#: userdel.8.xml:46(programlisting) login.defs.5.xml:46(programlisting)
+#: userdel.8.xml:46(programlisting) login.defs.5.xml:46(programlisting)
#, no-wrap
msgid "\n#! /bin/sh\n\n# Check for the required argument.\nif [ $# != 1 ]; then\n\techo \"Usage: $0 username\"\n\texit 1\nfi\n\n# Remove cron jobs.\ncrontab -r -u $1\n\n# Remove at jobs.\n# Note that it will remove any jobs owned by the same UID,\n# even if it was shared by a different username.\nAT_SPOOL_DIR=/var/spool/cron/atjobs\nfind $AT_SPOOL_DIR -name \"[^.]*\" -type f -user $1 -delete \\;\n\n# Remove print jobs.\nlprm $1\n\n# All done.\nexit 0\n "
msgstr ""
-#: userdel.8.xml:43(para) login.defs.5.xml:43(para)
+#: userdel.8.xml:43(para) login.defs.5.xml:43(para)
msgid "Here is an example script, which removes the user's cron, at and print jobs: <placeholder-1/>"
msgstr ""
-#: userdel.8.xml:32(term) useradd.8.xml:32(term) su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
+#: userdel.8.xml:32(term) useradd.8.xml:32(term) su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>USERGROUPS_ENAB</option> (boolean)"
msgstr ""
-#: userdel.8.xml:34(para) useradd.8.xml:34(para) su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
+#: userdel.8.xml:34(para) useradd.8.xml:34(para) su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Enable setting of the umask group bits to be the same as owner bits (examples: 022 -&gt; 002, 077 -&gt; 007) for non-root users, if the uid is the same as gid, and username is the same as the primary group name."
msgstr ""
-#: userdel.8.xml:39(para) useradd.8.xml:39(para) su.1.xml:39(para) login.defs.5.xml:39(para) login.1.xml:39(para)
+#: userdel.8.xml:39(para) useradd.8.xml:39(para) su.1.xml:39(para) login.defs.5.xml:39(para) login.1.xml:39(para)
msgid "If set to <replaceable>yes</replaceable>, <command>userdel</command> will remove the user's group if it contains no more members, and <command>useradd</command> will create by default a group with the name of the user."
msgstr ""
-#: userdel.8.xml:149(filename) useradd.8.xml:683(filename) su.1.xml:353(filename) pwconv.8.xml:171(filename) passwd.1.xml:389(filename) newusers.8.xml:384(filename) login.access.5.xml:99(filename) login.1.xml:367(filename) groupadd.8.xml:215(filename) chsh.1.xml:148(filename) chpasswd.8.xml:223(filename) chgpasswd.8.xml:199(filename) chfn.1.xml:116(filename)
+#: userdel.8.xml:149(filename) useradd.8.xml:683(filename) su.1.xml:353(filename) pwconv.8.xml:171(filename) passwd.1.xml:389(filename) newusers.8.xml:384(filename) login.access.5.xml:99(filename) login.1.xml:367(filename) groupadd.8.xml:214(filename) chsh.1.xml:148(filename) chpasswd.8.xml:223(filename) chgpasswd.8.xml:199(filename) chfn.1.xml:116(filename)
msgid "/etc/login.defs"
msgstr ""
-#: userdel.8.xml:151(para) useradd.8.xml:685(para) su.1.xml:355(para) pwconv.8.xml:173(para) passwd.1.xml:391(para) newusers.8.xml:386(para) login.access.5.xml:101(para) login.1.xml:369(para) groupadd.8.xml:217(para) chsh.1.xml:150(para) chpasswd.8.xml:225(para) chgpasswd.8.xml:201(para) chfn.1.xml:118(para)
+#: userdel.8.xml:151(para) useradd.8.xml:685(para) su.1.xml:355(para) pwconv.8.xml:173(para) passwd.1.xml:391(para) newusers.8.xml:386(para) login.access.5.xml:101(para) login.1.xml:369(para) groupadd.8.xml:216(para) chsh.1.xml:150(para) chpasswd.8.xml:225(para) chgpasswd.8.xml:201(para) chfn.1.xml:118(para)
msgid "Shadow password suite configuration."
msgstr ""
-#: userdel.8.xml:170(title) useradd.8.xml:692(title) pwck.8.xml:251(title) passwd.1.xml:404(title) grpck.8.xml:209(title) groupmod.8.xml:182(title) groupdel.8.xml:107(title) groupadd.8.xml:246(title) chage.1.xml:228(title)
+#: userdel.8.xml:170(title) useradd.8.xml:692(title) pwck.8.xml:251(title) passwd.1.xml:404(title) grpck.8.xml:209(title) groupmod.8.xml:182(title) groupdel.8.xml:107(title) groupadd.8.xml:245(title) chage.1.xml:228(title)
msgid "EXIT VALUES"
msgstr ""
-#: userdel.8.xml:175(replaceable) useradd.8.xml:697(replaceable) pwck.8.xml:256(replaceable) passwd.1.xml:409(replaceable) grpck.8.xml:214(replaceable) groupmod.8.xml:187(replaceable) groupdel.8.xml:112(replaceable) groupadd.8.xml:251(replaceable) chage.1.xml:233(replaceable)
+#: userdel.8.xml:175(replaceable) useradd.8.xml:697(replaceable) pwck.8.xml:256(replaceable) passwd.1.xml:409(replaceable) grpck.8.xml:214(replaceable) groupmod.8.xml:187(replaceable) groupdel.8.xml:112(replaceable) groupadd.8.xml:250(replaceable) chage.1.xml:233(replaceable)
msgid "0"
msgstr ""
-#: userdel.8.xml:177(para) useradd.8.xml:699(para) pwck.8.xml:258(para) passwd.1.xml:411(para) grpck.8.xml:216(para) groupmod.8.xml:189(para) groupdel.8.xml:114(para) groupadd.8.xml:253(para) chage.1.xml:235(para)
+#: userdel.8.xml:177(para) useradd.8.xml:699(para) pwck.8.xml:258(para) passwd.1.xml:411(para) grpck.8.xml:216(para) groupmod.8.xml:189(para) groupdel.8.xml:114(para) groupadd.8.xml:252(para) chage.1.xml:235(para)
msgid "success"
msgstr ""
-#: userdel.8.xml:181(replaceable) useradd.8.xml:703(replaceable) su.1.xml:55(manvolnum) sg.1.xml:39(manvolnum) pwck.8.xml:262(replaceable) passwd.1.xml:45(manvolnum) passwd.1.xml:415(replaceable) newgrp.1.xml:39(manvolnum) login.1.xml:71(manvolnum) grpck.8.xml:220(replaceable) groups.1.xml:35(manvolnum) gpasswd.1.xml:43(manvolnum) expiry.1.xml:42(manvolnum) chsh.1.xml:41(manvolnum) chfn.1.xml:42(manvolnum) chage.1.xml:35(manvolnum) chage.1.xml:239(replaceable)
+#: userdel.8.xml:181(replaceable) useradd.8.xml:703(replaceable) su.1.xml:55(manvolnum) sg.1.xml:39(manvolnum) pwck.8.xml:262(replaceable) passwd.1.xml:45(manvolnum) passwd.1.xml:415(replaceable) newgrp.1.xml:39(manvolnum) login.1.xml:71(manvolnum) grpck.8.xml:220(replaceable) groups.1.xml:35(manvolnum) gpasswd.1.xml:43(manvolnum) expiry.1.xml:42(manvolnum) chsh.1.xml:41(manvolnum) chfn.1.xml:42(manvolnum) chage.1.xml:35(manvolnum) chage.1.xml:239(replaceable)
msgid "1"
msgstr ""
-#: userdel.8.xml:183(para) useradd.8.xml:705(para)
+#: userdel.8.xml:183(para) useradd.8.xml:705(para)
msgid "can't update password file"
msgstr ""
-#: userdel.8.xml:187(replaceable) useradd.8.xml:709(replaceable) pwck.8.xml:268(replaceable) passwd.1.xml:421(replaceable) grpck.8.xml:226(replaceable) groupmod.8.xml:193(replaceable) groupdel.8.xml:118(replaceable) groupadd.8.xml:257(replaceable) chage.1.xml:245(replaceable)
+#: userdel.8.xml:187(replaceable) useradd.8.xml:709(replaceable) pwck.8.xml:268(replaceable) passwd.1.xml:421(replaceable) grpck.8.xml:226(replaceable) groupmod.8.xml:193(replaceable) groupdel.8.xml:118(replaceable) groupadd.8.xml:256(replaceable) chage.1.xml:245(replaceable)
msgid "2"
msgstr ""
-#: userdel.8.xml:189(para) useradd.8.xml:711(para) pwck.8.xml:264(para) grpck.8.xml:222(para) groupmod.8.xml:195(para) groupdel.8.xml:120(para) groupadd.8.xml:259(para) chage.1.xml:247(para)
+#: userdel.8.xml:189(para) useradd.8.xml:711(para) pwck.8.xml:264(para) grpck.8.xml:222(para) groupmod.8.xml:195(para) groupdel.8.xml:120(para) groupadd.8.xml:258(para) chage.1.xml:247(para)
msgid "invalid command syntax"
msgstr ""
-#: userdel.8.xml:193(replaceable) useradd.8.xml:727(replaceable) pwck.8.xml:292(replaceable) passwd.1.xml:445(replaceable) groupmod.8.xml:211(replaceable) groupdel.8.xml:124(replaceable)
+#: userdel.8.xml:193(replaceable) useradd.8.xml:727(replaceable) pwck.8.xml:292(replaceable) passwd.1.xml:445(replaceable) groupmod.8.xml:211(replaceable) groupdel.8.xml:124(replaceable)
msgid "6"
msgstr ""
-#: userdel.8.xml:195(para)
+#: userdel.8.xml:195(para)
msgid "specified user doesn't exist"
msgstr ""
-#: userdel.8.xml:201(para)
+#: userdel.8.xml:201(para)
msgid "user currently logged in"
msgstr ""
-#: userdel.8.xml:205(replaceable) useradd.8.xml:739(replaceable) groupmod.8.xml:223(replaceable) groupdel.8.xml:136(replaceable) groupadd.8.xml:281(replaceable)
+#: userdel.8.xml:205(replaceable) useradd.8.xml:739(replaceable) groupmod.8.xml:223(replaceable) groupdel.8.xml:136(replaceable) groupadd.8.xml:280(replaceable)
msgid "10"
msgstr ""
-#: userdel.8.xml:207(para) useradd.8.xml:741(para) groupmod.8.xml:225(para) groupdel.8.xml:138(para) groupadd.8.xml:283(para)
+#: userdel.8.xml:207(para) useradd.8.xml:741(para) groupmod.8.xml:225(para) groupdel.8.xml:138(para) groupadd.8.xml:282(para)
msgid "can't update group file"
msgstr ""
-#: userdel.8.xml:211(replaceable) useradd.8.xml:745(replaceable)
+#: userdel.8.xml:211(replaceable) useradd.8.xml:745(replaceable)
msgid "12"
msgstr ""
-#: userdel.8.xml:213(para)
+#: userdel.8.xml:213(para)
msgid "can't remove home directory"
msgstr ""
-#: userdel.8.xml:171(para)
+#: userdel.8.xml:171(para)
msgid "The <command>userdel</command> command exits with the following values: <placeholder-1/>"
msgstr ""
-#: userdel.8.xml:222(para)
+#: userdel.8.xml:222(para)
msgid "<command>userdel</command> will not allow you to remove an account if there are running processes which belong to this account. In that case, you may have to kill those processes or lock the user's password or account and remove the account later. The <option>-f</option> option can force the deletion of this account."
msgstr ""
-#: userdel.8.xml:229(para)
+#: userdel.8.xml:229(para)
msgid "You should manually check all file systems to ensure that no files remain owned by this user."
msgstr ""
-#: userdel.8.xml:233(para)
+#: userdel.8.xml:233(para)
msgid "You may not remove any NIS attributes on a NIS client. This must be performed on the NIS server."
msgstr ""
-#: userdel.8.xml:236(para)
+#: userdel.8.xml:236(para)
msgid "If <option>USERGROUPS_ENAB</option> is defined to <emphasis remap=\"I\">yes</emphasis> in <filename>/etc/login.defs</filename>, <command>userdel</command> will delete the group with the same name as the user. To avoid inconsistencies in the passwd and group databases, <command>userdel</command> will check that this group is not used as a primary group for another user, and will just warn without deleting the group otherwise. The <option>-f</option> option can force the deletion of this group."
msgstr ""
-#: userdel.8.xml:249(para)
+#: userdel.8.xml:249(para)
msgid "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>chsh</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupmod</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""
-#: useradd.8.xml:49(refentrytitle) useradd.8.xml:54(refname) useradd.8.xml:59(command) useradd.8.xml:66(command) useradd.8.xml:70(command) login.defs.5.xml:421(term)
+#: useradd.8.xml:49(refentrytitle) useradd.8.xml:54(refname) useradd.8.xml:59(command) useradd.8.xml:66(command) useradd.8.xml:70(command) login.defs.5.xml:421(term)
msgid "useradd"
msgstr ""
-#: useradd.8.xml:55(refpurpose)
+#: useradd.8.xml:55(refpurpose)
msgid "create a new user or update default new user information"
msgstr ""
-#: useradd.8.xml:67(arg) useradd.8.xml:71(arg)
+#: useradd.8.xml:67(arg) useradd.8.xml:71(arg)
msgid "-D"
msgstr ""
-#: useradd.8.xml:80(para)
+#: useradd.8.xml:80(para)
msgid "When invoked without the <option>-D</option> option, the <command>useradd</command> command creates a new user account using the values specified on the command line plus the default values from the system. Depending on command line options, the <command>useradd</command> command will update system files and may also create the new user's home directory and copy initial files."
msgstr ""
-#: useradd.8.xml:89(para)
+#: useradd.8.xml:89(para)
msgid "By default, a group will also be created for the new user (see <option>-g</option>, <option>-N</option>, <option>-U</option>, and <option>USERGROUPS_ENAB</option>)."
msgstr ""
-#: useradd.8.xml:98(para)
+#: useradd.8.xml:98(para)
msgid "The options which apply to the <command>useradd</command> command are:"
msgstr ""
-#: useradd.8.xml:102(term) useradd.8.xml:499(term)
+#: useradd.8.xml:102(term) useradd.8.xml:499(term)
msgid "<option>-b</option>, <option>--base-dir</option><replaceable>BASE_DIR</replaceable>"
msgstr ""
-#: useradd.8.xml:107(para)
+#: useradd.8.xml:107(para)
msgid "The default base directory for the system if <option>-d</option><replaceable>HOME_DIR</replaceable> is not specified. <replaceable>BASE_DIR</replaceable> is concatenated with the account name to define the home directory. If the <option>-m</option> option is not used, <replaceable>BASE_DIR</replaceable> must exist."
msgstr ""
-#: useradd.8.xml:115(para)
+#: useradd.8.xml:115(para)
msgid "If this option is not specified, <command>useradd</command> will use the base directory specified by the <option>HOME</option> variable in <filename>/etc/default/useradd</filename>, or <filename>/home</filename> by default."
msgstr ""
-#: useradd.8.xml:130(para)
+#: useradd.8.xml:130(para)
msgid "Any text string. It is generally a short description of the login, and is currently used as the field for the user's full name."
msgstr ""
-#: useradd.8.xml:143(para)
+#: useradd.8.xml:143(para)
msgid "The new user will be created using <replaceable>HOME_DIR</replaceable> as the value for the user's login directory. The default is to append the <replaceable>LOGIN</replaceable> name to <replaceable>BASE_DIR</replaceable> and use that as the login directory name. The directory <replaceable>HOME_DIR</replaceable> does not have to exist but will not be created if it is missing."
msgstr ""
-#: useradd.8.xml:155(term)
+#: useradd.8.xml:155(term)
msgid "<option>-D</option>, <option>--defaults</option>"
msgstr ""
-#: useradd.8.xml:159(para)
+#: useradd.8.xml:159(para)
msgid "See below, the subsection \"Changing the default values\"."
msgstr ""
-#: useradd.8.xml:174(para)
+#: useradd.8.xml:174(para)
msgid "If not specified, <command>useradd</command> will use the default expiry date specified by the <option>EXPIRE</option> variable in <filename>/etc/default/useradd</filename>, or an empty string (no expiry) by default."
msgstr ""
-#: useradd.8.xml:188(para)
+#: useradd.8.xml:188(para)
msgid "The number of days after a password expires until the account is permanently disabled. A value of 0 disables the account as soon as the password has expired, and a value of -1 disables the feature."
msgstr ""
-#: useradd.8.xml:194(para)
+#: useradd.8.xml:194(para)
msgid "If not specified, <command>useradd</command> will use the default inactivity period specified by the <option>INACTIVE</option> variable in <filename>/etc/default/useradd</filename>, or -1 by default."
msgstr ""
-#: useradd.8.xml:208(para)
+#: useradd.8.xml:208(para)
msgid "The group name or number of the user's initial login group. The group name must exist. A group number must refer to an already existing group."
msgstr ""
-#: useradd.8.xml:213(para)
+#: useradd.8.xml:213(para)
msgid "If not specified, the bahavior of <command>useradd</command> will depend on the <option>USERGROUPS_ENAB</option> variable in <filename>/etc/login.defs</filename>. If this variable is set to <replaceable>yes</replaceable> (or <option>-U/--user-group</option> is specified on the command line), a group will be created for the user, with the same name as her loginname. If the variable is set to <replaceable>no</replaceable> (or <option>-N/--no-user-group</option> is specified on the command line), useradd will set the primary group of the new user to the value specified by the <option>GROUP</option> variable in <filename>/etc/default/useradd</filename>, or 100 by default."
msgstr ""
-#: useradd.8.xml:236(para)
+#: useradd.8.xml:236(para)
msgid "A list of supplementary groups which the user is also a member of. Each group is separated from the next by a comma, with no intervening whitespace. The groups are subject to the same restrictions as the group given with the <option>-g</option> option. The default is for the user to belong only to the initial group."
msgstr ""
-#: useradd.8.xml:253(term)
+#: useradd.8.xml:253(term)
msgid "<option>-k</option>, <option>--skel</option><replaceable>SKEL_DIR</replaceable>"
msgstr ""
-#: useradd.8.xml:258(para)
+#: useradd.8.xml:258(para)
msgid "The skeleton directory, which contains files and directories to be copied in the user's home directory, when the home directory is created by <command>useradd</command>."
msgstr ""
-#: useradd.8.xml:263(para)
+#: useradd.8.xml:263(para)
msgid "This option is only valid if the <option>-m</option> (or <option>--create-home</option>) option is specified."
msgstr ""
-#: useradd.8.xml:267(para)
+#: useradd.8.xml:267(para)
msgid "If this option is not set, the skeleton directory is defined by the <option>SKEL</option> variable in <filename>/etc/default/useradd</filename> or, by default, <filename>/etc/skel</filename>."
msgstr ""
-#: useradd.8.xml:276(term) groupadd.8.xml:114(term)
+#: useradd.8.xml:276(term) groupadd.8.xml:113(term)
msgid "<option>-K</option>, <option>--key</option><replaceable>KEY</replaceable>=<replaceable>VALUE</replaceable>"
msgstr ""
-#: useradd.8.xml:281(para)
+#: useradd.8.xml:281(para)
msgid "Overrides <filename>/etc/login.defs</filename> defaults (<option>UID_MIN</option>, <option>UID_MAX</option>, <option>UMASK</option>, <option>PASS_MAX_DAYS</option> and others). <placeholder-1/> Example: <option>-K </option><replaceable>PASS_MAX_DAYS</replaceable>=<replaceable>-1</replaceable> can be used when creating system account to turn off password ageing, even though system account has no password at all. Multiple <option>-K</option> options can be specified, e.g.: <option>-K </option><replaceable>UID_MIN</replaceable>=<replaceable>100</replaceable><option>-K </option><replaceable>UID_MAX</replaceable>=<replaceable>499</replaceable>"
msgstr ""
-#: useradd.8.xml:297(para)
+#: useradd.8.xml:297(para)
msgid "Note: <option>-K </option><replaceable>UID_MIN</replaceable>=<replaceable>10</replaceable>,<replaceable>UID_MAX</replaceable>=<replaceable>499</replaceable> doesn't work yet."
msgstr ""
-#: useradd.8.xml:305(term)
+#: useradd.8.xml:305(term)
msgid "<option>-l</option>, <option>--no-log-init</option>"
msgstr ""
-#: useradd.8.xml:307(para)
+#: useradd.8.xml:307(para)
msgid "Do not add the user to the lastlog and faillog databases."
msgstr ""
-#: useradd.8.xml:310(para)
+#: useradd.8.xml:310(para)
msgid "By default, the user's entries in the lastlog and faillog databases are resetted to avoid reusing the entry from a previously deleted user."
msgstr ""
-#: useradd.8.xml:318(term)
+#: useradd.8.xml:318(term)
msgid "<option>-m</option>, <option>--create-home</option>"
msgstr ""
-#: useradd.8.xml:322(para)
+#: useradd.8.xml:322(para)
msgid "Create the user's home directory if it does not exist. The files and directories contained in the skeleton directory (which can be defined with the <option>-k</option> option) will be copied to the home directory."
msgstr ""
-#: useradd.8.xml:328(para)
+#: useradd.8.xml:328(para)
msgid "By default, no home directories are created."
msgstr ""
-#: useradd.8.xml:335(option)
+#: useradd.8.xml:335(option)
msgid "-M"
msgstr ""
-#: useradd.8.xml:338(para)
+#: useradd.8.xml:338(para)
msgid "Do no create the user's home directory, even if the system wide setting from <filename>/etc/login.defs</filename> (<option>CREATE_HOME</option>) is set to <replaceable>yes</replaceable>."
msgstr ""
-#: useradd.8.xml:347(term)
+#: useradd.8.xml:347(term)
msgid "<option>-N</option>, <option>--no-user-group</option>"
msgstr ""
-#: useradd.8.xml:351(para)
+#: useradd.8.xml:351(para)
msgid "Do not create a group with the same name as the user, but add the user to the group specified by the <option>-g</option> option or by the <option>GROUP</option> variable in <filename>/etc/default/useradd</filename>."
msgstr ""
-#: useradd.8.xml:357(para) useradd.8.xml:465(para)
+#: useradd.8.xml:357(para) useradd.8.xml:465(para)
msgid "The default behavior (if the <option>-g</option>, <option>-N</option>, and <option>-U</option> options are not specified) is defined by the <option>USERGROUPS_ENAB</option> variable in <filename>/etc/login.defs</filename>."
msgstr ""
-#: useradd.8.xml:370(para)
+#: useradd.8.xml:370(para)
msgid "Allow the creation of a user account with a duplicate (non-unique) UID."
msgstr ""
-#: useradd.8.xml:371(para)
+#: useradd.8.xml:371(para)
msgid "This option is only valid in combination with the <option>-o</option> option."
msgstr ""
-#: useradd.8.xml:383(para) groupadd.8.xml:150(para)
+#: useradd.8.xml:383(para) groupadd.8.xml:149(para)
msgid "The encrypted password, as returned by <citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></citerefentry>. The default is to disable the password."
msgstr ""
-#: useradd.8.xml:400(term) newusers.8.xml:263(term) groupadd.8.xml:167(term)
+#: useradd.8.xml:400(term) newusers.8.xml:263(term) groupadd.8.xml:166(term)
msgid "<option>-r</option>, <option>--system</option>"
msgstr ""
-#: useradd.8.xml:404(para) newusers.8.xml:267(para)
+#: useradd.8.xml:404(para) newusers.8.xml:267(para)
msgid "Create a system account."
msgstr ""
-#: useradd.8.xml:407(para)
+#: useradd.8.xml:407(para)
msgid "System users will be created with no aging information in <filename>/etc/shadow</filename>, and their numeric identifiers are choosen in the <option>SYS_UID_MIN</option>-<option>SYS_UID_MAX</option> range, defined in <filename>/etc/login.defs</filename>, instead of <option>UID_MIN</option>-<option>UID_MAX</option> (and their <option>GID</option> counterparts for the creation of groups)."
msgstr ""
-#: useradd.8.xml:416(para)
+#: useradd.8.xml:416(para)
msgid "Note that <command>useradd</command> will not create a home directory for such an user, regardless of the default setting in <filename>/etc/login.defs</filename> (<option>CREATE_HOME</option>). You have to specify the <option>-m</option> options if you want a home directory for a system account to be created."
msgstr ""
-#: useradd.8.xml:432(para)
+#: useradd.8.xml:432(para)
msgid "The name of the user's login shell. The default is to leave this field blank, which causes the system to select the default login shell specified by the <option>SHELL</option> variable in <filename>/etc/default/useradd</filename>, or an empty string by default."
msgstr ""
-#: useradd.8.xml:447(para)
+#: useradd.8.xml:447(para)
msgid "The numerical value of the user's ID. This value must be unique, unless the <option>-o</option> option is used. The value must be non-negative. The default is to use the smallest ID value greater than 999 and greater than every other user. Values between 0 and 999 are typically reserved for system accounts."
msgstr ""
-#: useradd.8.xml:457(term)
+#: useradd.8.xml:457(term)
msgid "<option>-U</option>, <option>--user-group</option>"
msgstr ""
-#: useradd.8.xml:461(para)
+#: useradd.8.xml:461(para)
msgid "Create a group with the same name as the user, and add the user to this group."
msgstr ""
-#: useradd.8.xml:479(para)
+#: useradd.8.xml:479(para)
msgid "The SELinux user for the user's login. The default is to leave this field blank, which causes the system to select the default SELinux user."
msgstr ""
-#: useradd.8.xml:489(title)
+#: useradd.8.xml:489(title)
msgid "Changing the default values"
msgstr ""
-#: useradd.8.xml:490(para)
+#: useradd.8.xml:490(para)
msgid "When invoked with only the <option>-D</option> option, <command>useradd</command> will display the current default values. When invoked with <option>-D</option> plus other options, <command>useradd</command> will update the default values for the specified options. Valid default-changing options are:"
msgstr ""
-#: useradd.8.xml:504(para)
+#: useradd.8.xml:504(para)
msgid "The path prefix for a new user's home directory. The user's name will be affixed to the end of <replaceable>BASE_DIR</replaceable> to form the new user's home directory name, if the <option>-d</option> option is not used when creating a new account."
msgstr ""
-#: useradd.8.xml:511(para)
+#: useradd.8.xml:511(para)
msgid "This option sets the <option>HOME</option> variable in <filename>/etc/default/useradd</filename>."
msgstr ""
-#: useradd.8.xml:523(para)
+#: useradd.8.xml:523(para)
msgid "The date on which the user account is disabled."
msgstr ""
-#: useradd.8.xml:524(para)
+#: useradd.8.xml:524(para)
msgid "This option sets the <option>EXPIRE</option> variable in <filename>/etc/default/useradd</filename>."
msgstr ""
-#: useradd.8.xml:536(para)
+#: useradd.8.xml:536(para)
msgid "The number of days after a password has expired before the account will be disabled."
msgstr ""
-#: useradd.8.xml:540(para)
+#: useradd.8.xml:540(para)
msgid "This option sets the <option>INACTIVE</option> variable in <filename>/etc/default/useradd</filename>."
msgstr ""
-#: useradd.8.xml:552(para)
+#: useradd.8.xml:552(para)
msgid "The group name or ID for a new user's initial group (when the <option>-N/--no-user-group</option> is used or when the <option>USERGROUPS_ENAB</option> variable is set to <replaceable>no</replaceable> in <filename>/etc/login.defs</filename>. The named group must exist, and a numerical group ID must have an existing entry."
msgstr ""
-#: useradd.8.xml:561(para)
+#: useradd.8.xml:561(para)
msgid "This option sets the <option>GROUP</option> variable in <filename>/etc/default/useradd</filename>."
msgstr ""
-#: useradd.8.xml:573(para)
+#: useradd.8.xml:573(para)
msgid "The name of a new user's login shell."
msgstr ""
-#: useradd.8.xml:576(para)
+#: useradd.8.xml:576(para)
msgid "This option sets the <option>SHELL</option> variable in <filename>/etc/default/useradd</filename>."
msgstr ""
-#: useradd.8.xml:588(title)
+#: useradd.8.xml:588(title)
msgid "NOTES"
msgstr ""
-#: useradd.8.xml:589(para)
+#: useradd.8.xml:589(para)
msgid "The system administrator is responsible for placing the default user files in the <filename>/etc/skel/</filename> directory (or any other skeleton directory specified in <filename>/etc/default/useradd</filename> or on the command line)."
msgstr ""
-#: useradd.8.xml:598(para)
+#: useradd.8.xml:598(para)
msgid "You may not add a user to a NIS or LDAP group. This must be performed on the corresponding server."
msgstr ""
-#: useradd.8.xml:603(para)
+#: useradd.8.xml:603(para)
msgid "Similarly, if the username already exists in an external user database such as NIS or LDAP, <command>useradd</command> will deny the user account creation request."
msgstr ""
-#: useradd.8.xml:609(para)
+#: useradd.8.xml:609(para)
msgid "Usernames must start with a lower case letter or an underscore, followed by lower case letters, digits, underscores, or dashes. They can end with a dollar sign. In regular expression terms: [a-z_][a-z0-9_-]*[$]?"
msgstr ""
-#: useradd.8.xml:615(para)
+#: useradd.8.xml:615(para)
msgid "Usernames may only be up to 32 characters long."
msgstr ""
-#: useradd.8.xml:30(term) login.defs.5.xml:30(term)
+#: useradd.8.xml:30(term) login.defs.5.xml:30(term)
msgid "<option>CREATE_HOME</option> (boolean)"
msgstr ""
-#: useradd.8.xml:32(para) login.defs.5.xml:32(para)
+#: useradd.8.xml:32(para) login.defs.5.xml:32(para)
msgid "Indicate if a home directory should be created by default for new users."
msgstr ""
-#: useradd.8.xml:36(para) login.defs.5.xml:36(para)
+#: useradd.8.xml:36(para) login.defs.5.xml:36(para)
msgid "This setting does not apply to system users, and can be overriden on the command line."
msgstr ""
-#: useradd.8.xml:32(term) newusers.8.xml:32(term) login.defs.5.xml:32(term) groupadd.8.xml:32(term)
+#: useradd.8.xml:32(term) newusers.8.xml:32(term) login.defs.5.xml:32(term) groupadd.8.xml:32(term)
msgid "<option>GID_MAX</option> (number)"
msgstr ""
-#: useradd.8.xml:33(term) newusers.8.xml:33(term) login.defs.5.xml:33(term) groupadd.8.xml:33(term)
+#: useradd.8.xml:33(term) newusers.8.xml:33(term) login.defs.5.xml:33(term) groupadd.8.xml:33(term)
msgid "<option>GID_MIN</option> (number)"
msgstr ""
-#: useradd.8.xml:35(para) newusers.8.xml:35(para) login.defs.5.xml:35(para) groupadd.8.xml:35(para)
+#: useradd.8.xml:35(para) newusers.8.xml:35(para) login.defs.5.xml:35(para) groupadd.8.xml:35(para)
msgid "Range of group IDs used for the creation of regular groups by <command>useradd</command>, <command>groupadd</command>, or <command>newusers</command>."
msgstr ""
-#: useradd.8.xml:32(term) pwconv.8.xml:32(term) pwck.8.xml:32(term) newusers.8.xml:32(term) login.defs.5.xml:32(term)
+#: useradd.8.xml:32(term) pwconv.8.xml:32(term) pwck.8.xml:32(term) newusers.8.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>PASS_MAX_DAYS</option> (number)"
msgstr ""
-#: useradd.8.xml:34(para) pwconv.8.xml:34(para) pwck.8.xml:34(para) newusers.8.xml:34(para) login.defs.5.xml:34(para)
+#: useradd.8.xml:34(para) pwconv.8.xml:34(para) pwck.8.xml:34(para) newusers.8.xml:34(para) login.defs.5.xml:34(para)
msgid "The maximum number of days a password may be used. If the password is older than this, a password change will be forced. If not specified, -1 will be assumed (which disables the restriction)."
msgstr ""
-#: useradd.8.xml:32(term) pwconv.8.xml:32(term) pwck.8.xml:32(term) newusers.8.xml:32(term) login.defs.5.xml:32(term)
+#: useradd.8.xml:32(term) pwconv.8.xml:32(term) pwck.8.xml:32(term) newusers.8.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>PASS_MIN_DAYS</option> (number)"
msgstr ""
-#: useradd.8.xml:34(para) pwconv.8.xml:34(para) pwck.8.xml:34(para) newusers.8.xml:34(para) login.defs.5.xml:34(para)
+#: useradd.8.xml:34(para) pwconv.8.xml:34(para) pwck.8.xml:34(para) newusers.8.xml:34(para) login.defs.5.xml:34(para)
msgid "The minimum number of days allowed between password changes. Any password changes attempted sooner than this will be rejected. If not specified, -1 will be assumed (which disables the restriction)."
msgstr ""
-#: useradd.8.xml:32(term) pwconv.8.xml:32(term) pwck.8.xml:32(term) newusers.8.xml:32(term) login.defs.5.xml:32(term)
+#: useradd.8.xml:32(term) pwconv.8.xml:32(term) pwck.8.xml:32(term) newusers.8.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>PASS_WARN_AGE</option> (number)"
msgstr ""
-#: useradd.8.xml:34(para) pwconv.8.xml:34(para) pwck.8.xml:34(para) newusers.8.xml:34(para) login.defs.5.xml:34(para)
+#: useradd.8.xml:34(para) pwconv.8.xml:34(para) pwck.8.xml:34(para) newusers.8.xml:34(para) login.defs.5.xml:34(para)
msgid "The number of days warning given before a password expires. A zero means warning is given only upon the day of expiration, a negative value means no warning is given. If not specified, no warning will be provided."
msgstr ""
-#: useradd.8.xml:30(term) newusers.8.xml:30(term) login.defs.5.xml:30(term) groupadd.8.xml:30(term)
+#: useradd.8.xml:30(term) newusers.8.xml:30(term) login.defs.5.xml:30(term) groupadd.8.xml:30(term)
msgid "<option>SYS_GID_MAX</option> (number)"
msgstr ""
-#: useradd.8.xml:31(term) newusers.8.xml:31(term) login.defs.5.xml:31(term) groupadd.8.xml:31(term)
+#: useradd.8.xml:31(term) newusers.8.xml:31(term) login.defs.5.xml:31(term) groupadd.8.xml:31(term)
msgid "<option>SYS_GID_MIN</option> (number)"
msgstr ""
-#: useradd.8.xml:33(para) newusers.8.xml:33(para) login.defs.5.xml:33(para) groupadd.8.xml:33(para)
+#: useradd.8.xml:33(para) newusers.8.xml:33(para) login.defs.5.xml:33(para) groupadd.8.xml:33(para)
msgid "Range of group IDs used for the creation of system groups by <command>useradd</command>, <command>groupadd</command>, or <command>newusers</command>."
msgstr ""
-#: useradd.8.xml:30(term) newusers.8.xml:30(term) login.defs.5.xml:30(term)
+#: useradd.8.xml:30(term) newusers.8.xml:30(term) login.defs.5.xml:30(term)
msgid "<option>SYS_UID_MAX</option> (number)"
msgstr ""
-#: useradd.8.xml:31(term) newusers.8.xml:31(term) login.defs.5.xml:31(term)
+#: useradd.8.xml:31(term) newusers.8.xml:31(term) login.defs.5.xml:31(term)
msgid "<option>SYS_UID_MIN</option> (number)"
msgstr ""
-#: useradd.8.xml:33(para) newusers.8.xml:33(para) login.defs.5.xml:33(para)
+#: useradd.8.xml:33(para) newusers.8.xml:33(para) login.defs.5.xml:33(para)
msgid "Range of user IDs used for the creation of system users by <command>useradd</command> or <command>newusers</command>."
msgstr ""
-#: useradd.8.xml:32(term) newusers.8.xml:32(term) login.defs.5.xml:32(term)
+#: useradd.8.xml:32(term) newusers.8.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>UID_MAX</option> (number)"
msgstr ""
-#: useradd.8.xml:33(term) newusers.8.xml:33(term) login.defs.5.xml:33(term)
+#: useradd.8.xml:33(term) newusers.8.xml:33(term) login.defs.5.xml:33(term)
msgid "<option>UID_MIN</option> (number)"
msgstr ""
-#: useradd.8.xml:35(para) newusers.8.xml:35(para) login.defs.5.xml:35(para)
+#: useradd.8.xml:35(para) newusers.8.xml:35(para) login.defs.5.xml:35(para)
msgid "Range of user IDs used for the creation of regular users by <command>useradd</command> or <command>newusers</command>."
msgstr ""
-#: useradd.8.xml:32(term) newusers.8.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
+#: useradd.8.xml:32(term) newusers.8.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>UMASK</option> (number)"
msgstr ""
-#: useradd.8.xml:34(para) newusers.8.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
+#: useradd.8.xml:34(para) newusers.8.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "The file mode creation mask is initialized to this value. If not specified, the mask will be initialized to 022."
msgstr ""
-#: useradd.8.xml:38(para) newusers.8.xml:38(para) login.defs.5.xml:38(para) login.1.xml:38(para)
+#: useradd.8.xml:38(para) newusers.8.xml:38(para) login.defs.5.xml:38(para) login.1.xml:38(para)
msgid "<command>useradd</command> and <command>newusers</command> use this mask to set the mode of the home directory they create"
msgstr ""
-#: useradd.8.xml:42(para) newusers.8.xml:42(para) login.defs.5.xml:42(para) login.1.xml:42(para)
+#: useradd.8.xml:42(para) newusers.8.xml:42(para) login.defs.5.xml:42(para) login.1.xml:42(para)
msgid "It is also used by <command>login</command> to define users' initial umask. Note that this mask can be overriden by the user's GECOS line (if <option>QUOTAS_ENAB</option> is set) or by the specification of a limit with the <emphasis>K</emphasis> identifier in <citerefentry><refentrytitle>limits</refentrytitle><manvolnum>5</manvolnum></citerefentry>."
msgstr ""
-#: useradd.8.xml:671(filename)
+#: useradd.8.xml:671(filename)
msgid "/etc/default/useradd"
msgstr ""
-#: useradd.8.xml:673(para)
+#: useradd.8.xml:673(para)
msgid "Default values for account creation."
msgstr ""
-#: useradd.8.xml:677(filename)
+#: useradd.8.xml:677(filename)
msgid "/etc/skel/"
msgstr ""
-#: useradd.8.xml:679(para)
+#: useradd.8.xml:679(para)
msgid "Directory containing default files."
msgstr ""
-#: useradd.8.xml:715(replaceable) shadow.3.xml:35(manvolnum) pwck.8.xml:274(replaceable) passwd.1.xml:427(replaceable) grpck.8.xml:232(replaceable) groupmod.8.xml:199(replaceable) groupadd.8.xml:263(replaceable)
+#: useradd.8.xml:715(replaceable) shadow.3.xml:35(manvolnum) pwck.8.xml:274(replaceable) passwd.1.xml:427(replaceable) grpck.8.xml:232(replaceable) groupmod.8.xml:199(replaceable) groupadd.8.xml:262(replaceable)
msgid "3"
msgstr ""
-#: useradd.8.xml:717(para) passwd.1.xml:447(para) groupmod.8.xml:201(para) groupadd.8.xml:265(para)
+#: useradd.8.xml:717(para) passwd.1.xml:447(para) groupmod.8.xml:201(para) groupadd.8.xml:264(para)
msgid "invalid argument to option"
msgstr ""
-#: useradd.8.xml:721(replaceable) pwck.8.xml:280(replaceable) passwd.1.xml:433(replaceable) grpck.8.xml:238(replaceable) groupmod.8.xml:205(replaceable) groupadd.8.xml:269(replaceable)
+#: useradd.8.xml:721(replaceable) pwck.8.xml:280(replaceable) passwd.1.xml:433(replaceable) grpck.8.xml:238(replaceable) groupmod.8.xml:205(replaceable) groupadd.8.xml:268(replaceable)
msgid "4"
msgstr ""
-#: useradd.8.xml:723(para)
+#: useradd.8.xml:723(para)
msgid "UID already in use (and no <option>-o</option>)"
msgstr ""
-#: useradd.8.xml:729(para) groupmod.8.xml:207(para) groupmod.8.xml:213(para) groupdel.8.xml:126(para)
+#: useradd.8.xml:729(para) groupmod.8.xml:207(para) groupmod.8.xml:213(para) groupdel.8.xml:126(para)
msgid "specified group doesn't exist"
msgstr ""
-#: useradd.8.xml:733(replaceable) groupmod.8.xml:217(replaceable) groupadd.8.xml:275(replaceable)
+#: useradd.8.xml:733(replaceable) groupmod.8.xml:217(replaceable) groupadd.8.xml:274(replaceable)
msgid "9"
msgstr ""
-#: useradd.8.xml:735(para)
+#: useradd.8.xml:735(para)
msgid "username already in use"
msgstr ""
-#: useradd.8.xml:747(para)
+#: useradd.8.xml:747(para)
msgid "can't create home directory"
msgstr ""
-#: useradd.8.xml:751(replaceable)
+#: useradd.8.xml:751(replaceable)
msgid "13"
msgstr ""
-#: useradd.8.xml:753(para)
+#: useradd.8.xml:753(para)
msgid "can't create mail spool"
msgstr ""
-#: useradd.8.xml:693(para)
+#: useradd.8.xml:693(para)
msgid "The <command>useradd</command> command exits with the following values: <placeholder-1/>"
msgstr ""
-#: useradd.8.xml:762(para)
+#: useradd.8.xml:762(para)
msgid "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>chsh</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupmod</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>newusers</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>userdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""
-#: suauth.5.xml:34(refentrytitle) suauth.5.xml:39(refname)
+#: suauth.5.xml:34(refentrytitle) suauth.5.xml:39(refname)
msgid "suauth"
msgstr ""
-#: suauth.5.xml:35(manvolnum) shadow.5.xml:35(manvolnum) pwck.8.xml:286(replaceable) porttime.5.xml:35(manvolnum) passwd.5.xml:35(manvolnum) passwd.1.xml:439(replaceable) login.defs.5.xml:98(manvolnum) login.access.5.xml:36(manvolnum) limits.5.xml:36(manvolnum) gshadow.5.xml:34(manvolnum) grpck.8.xml:244(replaceable) faillog.5.xml:35(manvolnum)
+#: suauth.5.xml:35(manvolnum) shadow.5.xml:35(manvolnum) pwck.8.xml:286(replaceable) porttime.5.xml:35(manvolnum) passwd.5.xml:35(manvolnum) passwd.1.xml:439(replaceable) login.defs.5.xml:98(manvolnum) login.access.5.xml:36(manvolnum) limits.5.xml:36(manvolnum) gshadow.5.xml:34(manvolnum) grpck.8.xml:244(replaceable) faillog.5.xml:35(manvolnum)
msgid "5"
msgstr ""
-#: suauth.5.xml:36(refmiscinfo) shadow.5.xml:36(refmiscinfo) porttime.5.xml:36(refmiscinfo) passwd.5.xml:36(refmiscinfo) login.defs.5.xml:99(refmiscinfo) login.access.5.xml:37(refmiscinfo) limits.5.xml:37(refmiscinfo) gshadow.5.xml:35(refmiscinfo) faillog.5.xml:36(refmiscinfo)
+#: suauth.5.xml:36(refmiscinfo) shadow.5.xml:36(refmiscinfo) porttime.5.xml:36(refmiscinfo) passwd.5.xml:36(refmiscinfo) login.defs.5.xml:99(refmiscinfo) login.access.5.xml:37(refmiscinfo) limits.5.xml:37(refmiscinfo) gshadow.5.xml:35(refmiscinfo) faillog.5.xml:36(refmiscinfo)
msgid "File Formats and Conversions"
msgstr ""
-#: suauth.5.xml:40(refpurpose)
+#: suauth.5.xml:40(refpurpose)
msgid "detailed su control file"
msgstr ""
-#: suauth.5.xml:45(command) suauth.5.xml:171(filename)
+#: suauth.5.xml:45(command) suauth.5.xml:171(filename)
msgid "/etc/suauth"
msgstr ""
-#: suauth.5.xml:51(para)
+#: suauth.5.xml:51(para)
msgid "The file <filename>/etc/suauth</filename> is referenced whenever the su command is called. It can change the behaviour of the su command, based upon:"
msgstr ""
#. .RS
-#: suauth.5.xml:58(literallayout)
+#: suauth.5.xml:58(literallayout)
#, no-wrap
msgid "\n 1) the user su is targetting\n "
msgstr ""
#. .fi
-#: suauth.5.xml:62(para)
+#: suauth.5.xml:62(para)
msgid "2) the user executing the su command (or any groups he might be a member of)"
msgstr ""
-#: suauth.5.xml:67(para)
+#: suauth.5.xml:67(para)
msgid "The file is formatted like this, with lines starting with a # being treated as comment lines and ignored;"
msgstr ""
-#: suauth.5.xml:72(literallayout)
+#: suauth.5.xml:72(literallayout)
#, no-wrap
msgid "\n to-id:from-id:ACTION\n "
msgstr ""
-#: suauth.5.xml:76(para)
+#: suauth.5.xml:76(para)
msgid "Where to-id is either the word <emphasis>ALL</emphasis>, a list of usernames delimited by \",\" or the words <emphasis>ALL EXCEPT</emphasis> followed by a list of usernames delimited by \",\""
msgstr ""
-#: suauth.5.xml:82(para)
+#: suauth.5.xml:82(para)
msgid "from-id is formatted the same as to-id except the extra word <emphasis>GROUP</emphasis> is recognised. <emphasis>ALL EXCEPT GROUP</emphasis> is perfectly valid too. Following <emphasis>GROUP</emphasis> appears one or more group names, delimited by \",\". It is not sufficient to have primary group id of the relevant group, an entry in <citerefentry><refentrytitle>/etc/group</refentrytitle><manvolnum>5</manvolnum></citerefentry> is neccessary."
msgstr ""
-#: suauth.5.xml:93(para)
+#: suauth.5.xml:93(para)
msgid "Action can be one only of the following currently supported options."
msgstr ""
-#: suauth.5.xml:99(emphasis)
+#: suauth.5.xml:99(emphasis)
msgid "DENY"
msgstr ""
-#: suauth.5.xml:102(para)
+#: suauth.5.xml:102(para)
msgid "The attempt to su is stopped before a password is even asked for."
msgstr ""
-#: suauth.5.xml:109(emphasis)
+#: suauth.5.xml:109(emphasis)
msgid "NOPASS"
msgstr ""
-#: suauth.5.xml:112(para)
+#: suauth.5.xml:112(para)
msgid "The attempt to su is automatically successful; no password is asked for."
msgstr ""
-#: suauth.5.xml:120(emphasis)
+#: suauth.5.xml:120(emphasis)
msgid "OWNPASS"
msgstr ""
-#: suauth.5.xml:123(para)
+#: suauth.5.xml:123(para)
msgid "For the su command to be successful, the user must enter his or her own password. They are told this."
msgstr ""
-#: suauth.5.xml:131(para)
+#: suauth.5.xml:131(para)
msgid "Note there are three separate fields delimited by a colon. No whitespace must surround this colon. Also note that the file is examined sequentially line by line, and the first applicable rule is used without examining the file further. This makes it possible for a system administrator to exercise as fine control as he or she wishes."
msgstr ""
-#: suauth.5.xml:141(title)
+#: suauth.5.xml:141(title)
msgid "EXAMPLE"
msgstr ""
-#: suauth.5.xml:142(literallayout)
+#: suauth.5.xml:142(literallayout)
#, no-wrap
msgid "\n # sample /etc/suauth file\n #\n # A couple of privileged usernames may\n # su to root with their own password.\n #\n root:chris,birddog:OWNPASS\n #\n # Anyone else may not su to root unless in\n # group wheel. This is how BSD does things.\n #\n root:ALL EXCEPT GROUP wheel:DENY\n #\n # Perhaps terry and birddog are accounts\n # owned by the same person.\n # Access can be arranged between them\n # with no password.\n #\n terry:birddog:NOPASS\n birddog:terry:NOPASS\n #\n "
msgstr ""
-#: suauth.5.xml:178(title) pwconv.8.xml:135(title) login.defs.5.xml:455(title)
+#: suauth.5.xml:178(title) pwconv.8.xml:135(title) login.defs.5.xml:455(title)
msgid "BUGS"
msgstr ""
-#: suauth.5.xml:179(para)
+#: suauth.5.xml:179(para)
msgid "There could be plenty lurking. The file parser is particularly unforgiving about syntax errors, expecting no spurious whitespace (apart from beginning and end of lines), and a specific token delimiting different things."
msgstr ""
-#: suauth.5.xml:188(title) shadow.3.xml:183(title)
+#: suauth.5.xml:188(title) shadow.3.xml:183(title)
msgid "DIAGNOSTICS"
msgstr ""
-#: suauth.5.xml:189(para)
+#: suauth.5.xml:189(para)
msgid "An error parsing the file is reported using <citerefentry><refentrytitle>syslogd</refentrytitle><manvolnum>8</manvolnum></citerefentry> as level ERR on facility AUTH."
msgstr ""
-#: suauth.5.xml:198(para)
+#: suauth.5.xml:198(para)
msgid "<citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></citerefentry>."
msgstr ""
-#: su.1.xml:54(refentrytitle) su.1.xml:59(refname) su.1.xml:64(command) login.defs.5.xml:395(term)
+#: su.1.xml:54(refentrytitle) su.1.xml:59(refname) su.1.xml:64(command) login.defs.5.xml:395(term)
msgid "su"
msgstr ""
-#: su.1.xml:56(refmiscinfo) sg.1.xml:40(refmiscinfo) passwd.1.xml:46(refmiscinfo) newgrp.1.xml:40(refmiscinfo) login.1.xml:72(refmiscinfo) groups.1.xml:36(refmiscinfo) gpasswd.1.xml:44(refmiscinfo) expiry.1.xml:43(refmiscinfo) chsh.1.xml:42(refmiscinfo) chfn.1.xml:43(refmiscinfo) chage.1.xml:36(refmiscinfo)
+#: su.1.xml:56(refmiscinfo) sg.1.xml:40(refmiscinfo) passwd.1.xml:46(refmiscinfo) newgrp.1.xml:40(refmiscinfo) login.1.xml:72(refmiscinfo) groups.1.xml:36(refmiscinfo) gpasswd.1.xml:44(refmiscinfo) expiry.1.xml:43(refmiscinfo) chsh.1.xml:42(refmiscinfo) chfn.1.xml:43(refmiscinfo) chage.1.xml:36(refmiscinfo)
msgid "User Commands"
msgstr ""
-#: su.1.xml:60(refpurpose)
+#: su.1.xml:60(refpurpose)
msgid "change user ID or become superuser"
msgstr ""
-#: su.1.xml:70(replaceable) login.1.xml:85(replaceable) login.1.xml:93(replaceable)
+#: su.1.xml:70(replaceable) login.1.xml:85(replaceable) login.1.xml:93(replaceable)
msgid "username"
msgstr ""
-#: su.1.xml:78(para)
+#: su.1.xml:78(para)
msgid "The <command>su</command> command is used to become another user during a login session. Invoked without a <option>username</option>, <command>su</command> defaults to becoming the superuser. The optional argument <option>-</option> may be used to provide an environment similar to what the user would expect had the user logged in directly."
msgstr ""
-#: su.1.xml:87(para)
+#: su.1.xml:87(para)
msgid "Additional arguments may be provided after the username, in which case they are supplied to the user's login shell. In particular, an argument of <option>-c</option> will cause the next argument to be treated as a command by most command interpreters. The command will be executed by the shell specified in <filename>/etc/passwd</filename> for the target user."
msgstr ""
-#: su.1.xml:96(para)
+#: su.1.xml:96(para)
msgid "You can use the <option>--</option> argument to separate <command>su</command> options from the arguments supplied to the shell."
msgstr ""
-#: su.1.xml:101(para)
+#: su.1.xml:101(para)
msgid "The user will be prompted for a password, if appropriate. Invalid passwords will produce an error message. All attempts, both valid and invalid, are logged to detect abuse of the system."
msgstr ""
-#: su.1.xml:106(para)
+#: su.1.xml:106(para)
msgid "The current environment is passed to the new shell. The value of <envar>$PATH</envar> is reset to <filename>/bin:/usr/bin</filename> for normal users, or <filename>/sbin:/bin:/usr/sbin:/usr/bin</filename> for the superuser. This may be changed with the <option>ENV_PATH</option> and <option>ENV_SUPATH</option> definitions in <filename>/etc/login.defs</filename>."
msgstr ""
-#: su.1.xml:115(para) login.1.xml:166(para)
+#: su.1.xml:115(para) login.1.xml:166(para)
msgid "A subsystem login is indicated by the presence of a \"*\" as the first character of the login shell. The given home directory will be used as the root of a new file system which the user is actually logged into."
msgstr ""
-#: su.1.xml:124(para)
+#: su.1.xml:124(para)
msgid "The options which apply to the <command>su</command> command are:"
msgstr ""
-#: su.1.xml:128(term)
+#: su.1.xml:128(term)
msgid "<option>-c</option>, <option>--command</option><replaceable>COMMAND</replaceable>"
msgstr ""
-#: su.1.xml:133(para)
+#: su.1.xml:133(para)
msgid "Specify a command that will be invoked by the shell using its <option>-c</option>."
msgstr ""
-#: su.1.xml:140(term)
+#: su.1.xml:140(term)
msgid "<option>-</option>, <option>-l</option>, <option>--login</option>"
msgstr ""
-#: su.1.xml:144(para)
+#: su.1.xml:144(para)
msgid "Provide an environment similar to what the user would expect had the user logged in directly."
msgstr ""
-#: su.1.xml:148(para)
+#: su.1.xml:148(para)
msgid "When <option>-</option> is used, it must be specified as the last <command>su</command> option. The other forms (<option>-l</option> and <option>--login</option>) do not have this restriction."
msgstr ""
-#: su.1.xml:162(para)
+#: su.1.xml:162(para)
msgid "The shell that will be invoked."
msgstr ""
-#: su.1.xml:170(para)
+#: su.1.xml:170(para)
msgid "The shell specified with --shell."
msgstr ""
-#: su.1.xml:173(para)
+#: su.1.xml:173(para)
msgid "If <option>--preserve-environment</option> is used, the shell specified by the <envar>$SHELL</envar> environment variable."
msgstr ""
-#: su.1.xml:180(para)
+#: su.1.xml:180(para)
msgid "The shell indicated in the <filename>/etc/passwd</filename> entry for the target user."
msgstr ""
-#: su.1.xml:186(para)
+#: su.1.xml:186(para)
msgid "<filename>/bin/sh</filename> if a shell could not be found by any above method."
msgstr ""
-#: su.1.xml:163(para)
+#: su.1.xml:163(para)
msgid "The invoked shell is chosen from (highest priority first): <placeholder-1/>"
msgstr ""
-#: su.1.xml:191(para)
+#: su.1.xml:191(para)
msgid "If the target user has a restricted shell (i.e. the shell field of this user's entry in <filename>/etc/passwd</filename> is not listed in <filename>/etc/shell</filename>), then the <option>--shell</option> option or the <envar>$SHELL</envar> environment variable won't be taken into account, unless <command>su</command> is called by root."
msgstr ""
-#: su.1.xml:202(term)
+#: su.1.xml:202(term)
msgid "<option>-m</option>, <option>-p</option>, <option>--preserve-environment</option>"
msgstr ""
-#: su.1.xml:211(envar)
+#: su.1.xml:211(envar)
msgid "$PATH"
msgstr ""
-#: su.1.xml:213(para)
+#: su.1.xml:213(para)
msgid "reset according to the <filename>/etc/login.defs</filename> options <option>ENV_PATH</option> or <option>ENV_SUPATH</option> (see below);"
msgstr ""
-#: su.1.xml:222(envar)
+#: su.1.xml:222(envar)
msgid "$IFS"
msgstr ""
-#: su.1.xml:224(para)
+#: su.1.xml:224(para)
msgid "reset to <quote>&lt;space&gt;&lt;tab&gt;&lt;newline&gt;</quote>, if it was set."
msgstr ""
-#: su.1.xml:207(para)
+#: su.1.xml:207(para)
msgid "Preserve the current environment, except for: <placeholder-1/>"
msgstr ""
-#: su.1.xml:233(para)
+#: su.1.xml:233(para)
msgid "If the target user has a restricted shell, this option has no effect (unless <command>su</command> is called by root)."
msgstr ""
-#: su.1.xml:242(para)
+#: su.1.xml:242(para)
msgid "The <envar>$HOME</envar>, <envar>$SHELL</envar>, <envar>$USER</envar>, <envar>$LOGNAME</envar>, <envar>$PATH</envar>, and <envar>$IFS</envar> environment variables are reset."
msgstr ""
-#: su.1.xml:251(para)
+#: su.1.xml:251(para)
msgid "If <option>--login</option> is not used, the environment is copied, except for the variables above."
msgstr ""
-#: su.1.xml:258(para)
+#: su.1.xml:258(para)
msgid "If <option>--login</option> is used, the <envar>$TERM</envar>, <envar>$COLORTERM</envar>, <envar>$DISPLAY</envar>, and <envar>$XAUTHORITY</envar> environment variables are copied if they were set."
msgstr ""
-#: su.1.xml:268(para)
+#: su.1.xml:268(para)
msgid "If <option>--login</option> is used, the <envar>$TZ</envar>, <envar>$HZ</envar>, and <envar>$MAIL</envar> environment variables are set according to the <filename>/etc/login.defs</filename> options <option>ENV_TZ</option>, <option>ENV_HZ</option>, <option>MAIL_DIR</option>, and <option>MAIL_FILE</option> (see below)."
msgstr ""
-#: su.1.xml:281(para)
+#: su.1.xml:281(para)
msgid "If <option>--login</option> is used, other environment variables might be set by the <option>ENVIRON_FILE</option> file (see below)."
msgstr ""
-#: su.1.xml:289(para)
+#: su.1.xml:289(para)
msgid "Other environment might be set by PAM modules."
msgstr ""
-#: su.1.xml:237(para)
+#: su.1.xml:237(para)
msgid "Note that the default behavior for the environment is the following: <placeholder-1/>"
msgstr ""
-#: su.1.xml:303(para)
+#: su.1.xml:303(para)
msgid "This version of <command>su</command> has many compilation options, only some of which may be in use at any particular site."
msgstr ""
-#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
+#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>CONSOLE</option> (string)"
msgstr ""
-#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
+#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If defined, either full pathname of a file containing device names (one per line) or a \":\" delimited list of device names. Root logins will be allowed only upon these devices."
msgstr ""
-#: su.1.xml:39(para) login.defs.5.xml:39(para) login.1.xml:39(para)
+#: su.1.xml:39(para) login.defs.5.xml:39(para) login.1.xml:39(para)
msgid "If not defined, root will be allowed on any device."
msgstr ""
-#: su.1.xml:42(para) login.defs.5.xml:42(para) login.1.xml:42(para)
+#: su.1.xml:42(para) login.defs.5.xml:42(para) login.1.xml:42(para)
msgid "The device should be specified without the /dev/ prefix."
msgstr ""
-#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
+#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>CONSOLE_GROUPS</option> (string)"
msgstr ""
-#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
+#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "List of groups to add to the user's supplementary groups set when logging in on the console (as determined by the CONSOLE setting). Default is none. <placeholder-1/> Use with caution - it is possible for users to gain permanent access to these groups, even when not logged in on the console."
msgstr ""
-#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
+#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>DEFAULT_HOME</option> (boolean)"
msgstr ""
-#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
+#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Indicate if login is allowed if we can't cd to the home directory. Default in no."
msgstr ""
-#: su.1.xml:38(para) login.defs.5.xml:38(para) login.1.xml:38(para)
+#: su.1.xml:38(para) login.defs.5.xml:38(para) login.1.xml:38(para)
msgid "If set to <replaceable>yes</replaceable>, the user will login in the root (<filename>/</filename>) directory if it is not possible to cd to her home directory."
msgstr ""
#. XXX: When compiled with PAM support, only sulogin uses ENV_HZ
-#: su.1.xml:33(term) login.defs.5.xml:33(term) login.1.xml:33(term)
+#: su.1.xml:33(term) login.defs.5.xml:33(term) login.1.xml:33(term)
msgid "<option>ENV_HZ</option> (string)"
msgstr ""
-#: su.1.xml:35(para) login.defs.5.xml:35(para) login.1.xml:35(para)
+#: su.1.xml:35(para) login.defs.5.xml:35(para) login.1.xml:35(para)
msgid "If set, it will be used to define the HZ environment variable when a user login. The value must be preceded by <replaceable>HZ=</replaceable>. A common value on Linux is <replaceable>HZ=100</replaceable>."
msgstr ""
-#: su.1.xml:41(para) login.defs.5.xml:41(para) login.1.xml:41(para)
+#: su.1.xml:41(para) login.defs.5.xml:41(para) login.1.xml:41(para)
msgid "The <envar>HZ</envar> environment variable is only set when the user (the superuser) logs in with <command>sulogin</command>."
msgstr ""
-#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
+#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>ENVIRON_FILE</option> (string)"
msgstr ""
-#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
+#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If this file exists and is readable, login environment will be read from it. Every line should be in the form name=value."
msgstr ""
-#: su.1.xml:38(para) login.defs.5.xml:38(para) login.1.xml:38(para)
+#: su.1.xml:38(para) login.defs.5.xml:38(para) login.1.xml:38(para)
msgid "Lines starting with a # are treated as comment lines and ignored."
msgstr ""
-#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
+#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>ENV_PATH</option> (string)"
msgstr ""
-#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
+#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If set, it will be used to define the PATH environment variable when a regular user login. The value can be preceded by <replaceable>PATH=</replaceable>, or a colon separated list of paths (for example <replaceable>/bin:/usr/bin</replaceable>). The default value is <replaceable>PATH=/bin:/usr/bin</replaceable>."
msgstr ""
-#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
+#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>ENV_SUPATH</option> (string)"
msgstr ""
-#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
+#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If set, it will be used to define the PATH environment variable when the superuser login. The value can be preceded by <replaceable>PATH=</replaceable>, or a colon separated list of paths (for example <replaceable>/sbin:/bin:/usr/sbin:/usr/bin</replaceable>). The default value is <replaceable>PATH=/bin:/usr/bin</replaceable>."
msgstr ""
-#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
+#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>ENV_TZ</option> (string)"
msgstr ""
-#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
+#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If set, it will be used to define the TZ environment variable when a user login. The value can be the name of a timezone preceded by <replaceable>TZ=</replaceable> (for example <replaceable>TZ=CST6CDT</replaceable>), or the full path to the file containing the timezone specification (for example <filename>/etc/tzname</filename>)."
msgstr ""
#. TODO: it can in fact be used to set any other variable
-#: su.1.xml:43(para) login.defs.5.xml:43(para) login.1.xml:43(para)
+#: su.1.xml:43(para) login.defs.5.xml:43(para) login.1.xml:43(para)
msgid "If a full path is specified but the file does not exist or cannot be read, the default is to use <replaceable>TZ=CST6CDT</replaceable>."
msgstr ""
-#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term) chsh.1.xml:32(term) chfn.1.xml:32(term)
+#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term) chsh.1.xml:32(term) chfn.1.xml:32(term)
msgid "<option>LOGIN_STRING</option> (string)"
msgstr ""
-#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para) chsh.1.xml:34(para) chfn.1.xml:34(para)
+#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para) chsh.1.xml:34(para) chfn.1.xml:34(para)
msgid "The string used for prompting a password. The default is to use \"Password: \", or a translation of that string. If you set this variable, the prompt will no be translated."
msgstr ""
-#: su.1.xml:39(para) login.defs.5.xml:39(para) login.1.xml:39(para) chsh.1.xml:39(para) chfn.1.xml:39(para)
+#: su.1.xml:39(para) login.defs.5.xml:39(para) login.1.xml:39(para) chsh.1.xml:39(para) chfn.1.xml:39(para)
msgid "If the string contains <replaceable>%s</replaceable>, this will be replaced by the user's name."
msgstr ""
-#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
+#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>MAIL_CHECK_ENAB</option> (boolean)"
msgstr ""
-#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
+#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Enable checking and display of mailbox status upon login."
msgstr ""
-#: su.1.xml:37(para) login.defs.5.xml:37(para) login.1.xml:37(para)
+#: su.1.xml:37(para) login.defs.5.xml:37(para) login.1.xml:37(para)
msgid "You should disable it if the shell startup files already check for mail (\"mailx -e\" or equivalent)."
msgstr ""
-#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
+#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>QUOTAS_ENAB</option> (boolean)"
msgstr ""
-#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
+#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Enable setting of ulimit, umask, and niceness from passwd gecos field."
msgstr ""
-#: su.1.xml:32(term) login.defs.5.xml:32(term)
+#: su.1.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>SULOG_FILE</option> (string)"
msgstr ""
-#: su.1.xml:34(para) login.defs.5.xml:34(para)
+#: su.1.xml:34(para) login.defs.5.xml:34(para)
msgid "If defined, all su activity is logged to this file."
msgstr ""
-#: su.1.xml:32(term) login.defs.5.xml:32(term)
+#: su.1.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>SU_NAME</option> (string)"
msgstr ""
-#: su.1.xml:34(para) login.defs.5.xml:34(para)
+#: su.1.xml:34(para) login.defs.5.xml:34(para)
msgid "If defined, the command name to display when running \"su -\". For example, if this is defined as \"su\" then a \"ps\" will display the command is \"-su\". If not defined, then \"ps\" would display the name of the shell actually being run, e.g. something like \"-sh\"."
msgstr ""
-#: su.1.xml:33(term) login.defs.5.xml:33(term)
+#: su.1.xml:33(term) login.defs.5.xml:33(term)
msgid "<option>SU_WHEEL_ONLY</option> (boolean)"
msgstr ""
-#: su.1.xml:35(para) login.defs.5.xml:35(para)
+#: su.1.xml:35(para) login.defs.5.xml:35(para)
msgid "If <replaceable>yes</replaceable>, the user must be listed as a member of the first gid 0 group in <filename>/etc/group</filename> (called <replaceable>root</replaceable> on most Linux systems) to be able to <command>su</command> to uid 0 accounts. If the group doesn't exist or is empty, no one will be able to <command>su</command> to uid 0."
msgstr ""
-#: su.1.xml:32(term) login.defs.5.xml:32(term)
+#: su.1.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>SYSLOG_SU_ENAB</option> (boolean)"
msgstr ""
-#: su.1.xml:34(para) login.defs.5.xml:34(para)
+#: su.1.xml:34(para) login.defs.5.xml:34(para)
msgid "Enable \"syslog\" logging of <command>su</command> activity - in addition to sulog file logging."
msgstr ""
-#: su.1.xml:363(para)
+#: su.1.xml:363(para)
msgid "<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>sg</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>sh</refentrytitle><manvolnum>1</manvolnum></citerefentry>."
msgstr ""
-#: sg.1.xml:38(refentrytitle) sg.1.xml:43(refname) sg.1.xml:49(command)
+#: sg.1.xml:38(refentrytitle) sg.1.xml:43(refname) sg.1.xml:49(command)
msgid "sg"
msgstr ""
-#: sg.1.xml:44(refpurpose)
+#: sg.1.xml:44(refpurpose)
msgid "execute command as different group ID"
msgstr ""
-#: sg.1.xml:50(arg) newgrp.1.xml:49(arg)
+#: sg.1.xml:50(arg) newgrp.1.xml:49(arg)
msgid "-"
msgstr ""
-#: sg.1.xml:52(arg) expiry.1.xml:53(arg)
+#: sg.1.xml:52(arg) expiry.1.xml:53(arg)
msgid "-c"
msgstr ""
-#: sg.1.xml:51(arg)
+#: sg.1.xml:51(arg)
msgid "group <placeholder-1/> command"
msgstr ""
-#: sg.1.xml:60(para)
+#: sg.1.xml:60(para)
msgid "The <command>sg</command> command works similar to <command>newgrp</command> but accepts a command. The command will be executed with the <filename>/bin/sh</filename> shell. With most shells you may run <command>sg</command> from, you need to enclose multi-word commands in quotes. Another difference between <command>newgrp</command> and <command>sg</command> is that some shells treat <command>newgrp</command> specially, replacing themselves with a new instance of a shell that <command>newgrp</command> creates. This doesn't happen with <command>sg</command>, so upon exit from a <command>sg</command> command you are returned to your previous group ID."
msgstr ""
-#: sg.1.xml:32(term) newgrp.1.xml:32(term) login.defs.5.xml:32(term)
+#: sg.1.xml:32(term) newgrp.1.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>SYSLOG_SG_ENAB</option> (boolean)"
msgstr ""
-#: sg.1.xml:34(para) newgrp.1.xml:34(para) login.defs.5.xml:34(para)
+#: sg.1.xml:34(para) newgrp.1.xml:34(para) login.defs.5.xml:34(para)
msgid "Enable \"syslog\" logging of <command>sg</command> activity."
msgstr ""
-#: sg.1.xml:119(para)
+#: sg.1.xml:119(para)
msgid "<citerefentry><refentrytitle>id</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></citerefentry><phrase condition=\"gshadow\">, <citerefentry><refentrytitle>gshadow</refentrytitle><manvolnum>5</manvolnum></citerefentry></phrase>."
msgstr ""
-#: shadow.5.xml:34(refentrytitle) shadow.5.xml:39(refname) shadow.3.xml:34(refentrytitle) shadow.3.xml:39(refname) pwck.8.xml:60(replaceable) pwck.8.xml:75(replaceable) grpck.8.xml:53(replaceable) grpck.8.xml:62(replaceable)
+#: shadow.5.xml:34(refentrytitle) shadow.5.xml:39(refname) shadow.3.xml:34(refentrytitle) shadow.3.xml:39(refname) pwck.8.xml:60(replaceable) pwck.8.xml:75(replaceable) grpck.8.xml:53(replaceable) grpck.8.xml:62(replaceable)
msgid "shadow"
msgstr ""
-#: shadow.5.xml:40(refpurpose)
+#: shadow.5.xml:40(refpurpose)
msgid "shadowed password file"
msgstr ""
-#: shadow.5.xml:45(para)
+#: shadow.5.xml:45(para)
msgid "<filename>shadow</filename> is a file which contains the password information for the system's accounts and optional aging information."
msgstr ""
-#: shadow.5.xml:51(para) gshadow.5.xml:49(para)
+#: shadow.5.xml:51(para) gshadow.5.xml:49(para)
msgid "This file must not be readable by regular users if password security is to be maintained."
msgstr ""
-#: shadow.5.xml:56(para)
+#: shadow.5.xml:56(para)
msgid "Each line of this file contains 9 fields, separated by colons (<quote>:</quote>), in the following order:"
msgstr ""
-#: shadow.5.xml:63(emphasis) passwd.5.xml:53(para)
+#: shadow.5.xml:63(emphasis) passwd.5.xml:53(para)
msgid "login name"
msgstr ""
-#: shadow.5.xml:65(para)
+#: shadow.5.xml:65(para)
msgid "It must be a valid account name, which exist on the system."
msgstr ""
-#: shadow.5.xml:71(emphasis) gshadow.5.xml:68(emphasis)
+#: shadow.5.xml:71(emphasis) gshadow.5.xml:68(emphasis)
msgid "encrypted password"
msgstr ""
-#: shadow.5.xml:73(para) gshadow.5.xml:70(para)
+#: shadow.5.xml:73(para) gshadow.5.xml:70(para)
msgid "Refer to <citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></citerefentry> for details on how this string is interpreted."
msgstr ""
-#: shadow.5.xml:78(para)
+#: shadow.5.xml:78(para)
msgid "If the password field contains some string that is not a valid result of <citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></citerefentry>, for instance ! or *, the user will not be able to use a unix password to log in (but the user may log in the system by other means)."
msgstr ""
-#: shadow.5.xml:85(para)
+#: shadow.5.xml:85(para)
msgid "This field may be empty, in which case no passwords are required to authenticate as the specified login name. However, some applications which read the <filename>/etc/shadow</filename> file may decide not to permit any access at all if the password field is empty."
msgstr ""
-#: shadow.5.xml:92(para) gshadow.5.xml:92(para)
+#: shadow.5.xml:92(para) gshadow.5.xml:92(para)
msgid "A password field which starts with a exclamation mark means that the password is locked. The remaining characters on the line represent the password field before the password was locked."
msgstr ""
-#: shadow.5.xml:102(emphasis)
+#: shadow.5.xml:102(emphasis)
msgid "date of last password change"
msgstr ""
-#: shadow.5.xml:105(para)
+#: shadow.5.xml:105(para)
msgid "The date of the last password change, expressed as the number of days since Jan 1, 1970."
msgstr ""
-#: shadow.5.xml:109(para)
+#: shadow.5.xml:109(para)
msgid "The value 0 has a special meaning, which is that the user should change her pasword the next time she will log in the system."
msgstr ""
-#: shadow.5.xml:114(para)
+#: shadow.5.xml:114(para)
msgid "An empty field means that password aging features are disabled."
msgstr ""
-#: shadow.5.xml:121(emphasis)
+#: shadow.5.xml:121(emphasis)
msgid "minimum password age"
msgstr ""
-#: shadow.5.xml:123(para)
+#: shadow.5.xml:123(para)
msgid "The minimum password age is the number of days the user will have to wait before she will be allowed to change her password again."
msgstr ""
-#: shadow.5.xml:128(para)
+#: shadow.5.xml:128(para)
msgid "An empty field and value 0 mean that there are no minimum password age."
msgstr ""
-#: shadow.5.xml:135(emphasis)
+#: shadow.5.xml:135(emphasis)
msgid "maximum password age"
msgstr ""
-#: shadow.5.xml:137(para)
+#: shadow.5.xml:137(para)
msgid "The maximum password age is the number of days after which the user will have to change her password."
msgstr ""
-#: shadow.5.xml:141(para)
+#: shadow.5.xml:141(para)
msgid "After this number of days is elapsed, the password may still be valid. The user should be asked to change her password the next time she will log in."
msgstr ""
-#: shadow.5.xml:146(para)
+#: shadow.5.xml:146(para)
msgid "An empty field means that there are no maximum password age, no password warning period, and no password inactivity period (see below)."
msgstr ""
-#: shadow.5.xml:151(para)
+#: shadow.5.xml:151(para)
msgid "If the maximum password age is lower than the minimum password age, the user cannot change her password."
msgstr ""
-#: shadow.5.xml:159(emphasis)
+#: shadow.5.xml:159(emphasis)
msgid "password warning period"
msgstr ""
-#: shadow.5.xml:162(para)
+#: shadow.5.xml:162(para)
msgid "The number of days before a password is going to expire (see the maximum password age above) during which the user should be warned."
msgstr ""
-#: shadow.5.xml:167(para)
+#: shadow.5.xml:167(para)
msgid "An empty field and value 0 mean that there are no password warning period."
msgstr ""
-#: shadow.5.xml:175(emphasis)
+#: shadow.5.xml:175(emphasis)
msgid "password inactivity period"
msgstr ""
-#: shadow.5.xml:178(para)
+#: shadow.5.xml:178(para)
msgid "The number of days after a password has expired (see the maximum password age above) during which the password should still be accepted (and the user should update her password during the next login)."
msgstr ""
-#: shadow.5.xml:184(para)
+#: shadow.5.xml:184(para)
msgid "After expiration of the password and this expiration period is elapsed, no login is possible using the current user's password. The user should contact her administrator."
msgstr ""
-#: shadow.5.xml:189(para)
+#: shadow.5.xml:189(para)
msgid "An empty field means that there are no enforcement of an inactivity period."
msgstr ""
-#: shadow.5.xml:197(emphasis)
+#: shadow.5.xml:197(emphasis)
msgid "account expiration date"
msgstr ""
-#: shadow.5.xml:200(para)
+#: shadow.5.xml:200(para)
msgid "The date of expiration of the account, expressed as the number of days since Jan 1, 1970."
msgstr ""
-#: shadow.5.xml:204(para)
+#: shadow.5.xml:204(para)
msgid "Note that an account expiration differs from a password expiration. In case of an acount expiration, the user shall not be allowed to login. In case of a password expiration, the user is not allowed to login using her password."
msgstr ""
-#: shadow.5.xml:210(para)
+#: shadow.5.xml:210(para)
msgid "An empty field means that the account will never expire."
msgstr ""
-#: shadow.5.xml:213(para)
+#: shadow.5.xml:213(para)
msgid "The value 0 should not be used as it is interpreted as either an account with no expiration, or as an expiration on Jan 1, 1970."
msgstr ""
-#: shadow.5.xml:221(emphasis)
+#: shadow.5.xml:221(emphasis)
msgid "reserved field"
msgstr ""
-#: shadow.5.xml:223(para)
+#: shadow.5.xml:223(para)
msgid "This field is reserved for future use."
msgstr ""
-#: shadow.5.xml:245(filename)
+#: shadow.5.xml:245(filename)
msgid "/etc/shadow-"
msgstr ""
-#: shadow.5.xml:247(para)
+#: shadow.5.xml:247(para)
msgid "Backup file for /etc/shadow."
msgstr ""
-#: shadow.5.xml:248(para) passwd.5.xml:134(para)
+#: shadow.5.xml:248(para) passwd.5.xml:134(para)
msgid "Note that this file is used by the tools of the shadow toolsuite, but not by all user and password management tools."
msgstr ""
-#: shadow.5.xml:259(para)
+#: shadow.5.xml:259(para)
msgid "<citerefentry><refentrytitle>chage</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>pwck</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>pwconv</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>pwunconv</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>sulogin</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""
-#: shadow.3.xml:36(refmiscinfo)
+#: shadow.3.xml:36(refmiscinfo)
msgid "Library Calls"
msgstr ""
-#: shadow.3.xml:40(refname)
+#: shadow.3.xml:40(refname)
msgid "getspnam"
msgstr ""
-#: shadow.3.xml:41(refpurpose)
+#: shadow.3.xml:41(refpurpose)
msgid "encrypted password file routines"
msgstr ""
-#: shadow.3.xml:45(title)
+#: shadow.3.xml:45(title)
msgid "SYNTAX"
msgstr ""
-#: shadow.3.xml:47(emphasis)
+#: shadow.3.xml:47(emphasis)
msgid "#include &lt;shadow.h&gt;"
msgstr ""
-#: shadow.3.xml:51(emphasis)
+#: shadow.3.xml:51(emphasis)
msgid "struct spwd *getspent();"
msgstr ""
-#: shadow.3.xml:55(emphasis)
+#: shadow.3.xml:55(emphasis)
msgid "struct spwd *getspnam(char"
msgstr ""
-#: shadow.3.xml:56(emphasis)
+#: shadow.3.xml:56(emphasis)
msgid "*name"
msgstr ""
-#: shadow.3.xml:56(emphasis) shadow.3.xml:69(emphasis) shadow.3.xml:74(emphasis) shadow.3.xml:80(emphasis)
+#: shadow.3.xml:56(emphasis) shadow.3.xml:69(emphasis) shadow.3.xml:74(emphasis) shadow.3.xml:80(emphasis)
msgid ");"
msgstr ""
-#: shadow.3.xml:60(emphasis)
+#: shadow.3.xml:60(emphasis)
msgid "void setspent();"
msgstr ""
-#: shadow.3.xml:64(emphasis)
+#: shadow.3.xml:64(emphasis)
msgid "void endspent();"
msgstr ""
-#: shadow.3.xml:68(emphasis)
+#: shadow.3.xml:68(emphasis)
msgid "struct spwd *fgetspent(FILE"
msgstr ""
-#: shadow.3.xml:69(emphasis) shadow.3.xml:80(emphasis)
+#: shadow.3.xml:69(emphasis) shadow.3.xml:80(emphasis)
msgid "*fp"
msgstr ""
-#: shadow.3.xml:73(emphasis)
+#: shadow.3.xml:73(emphasis)
msgid "struct spwd *sgetspent(char"
msgstr ""
-#: shadow.3.xml:74(emphasis)
+#: shadow.3.xml:74(emphasis)
msgid "*cp"
msgstr ""
-#: shadow.3.xml:78(emphasis)
+#: shadow.3.xml:78(emphasis)
msgid "int putspent(struct spwd"
msgstr ""
-#: shadow.3.xml:79(emphasis)
+#: shadow.3.xml:79(emphasis)
msgid "*p,"
msgstr ""
-#: shadow.3.xml:79(emphasis)
+#: shadow.3.xml:79(emphasis)
msgid "FILE"
msgstr ""
-#: shadow.3.xml:84(emphasis)
+#: shadow.3.xml:84(emphasis)
msgid "int lckpwdf();"
msgstr ""
-#: shadow.3.xml:88(emphasis)
+#: shadow.3.xml:88(emphasis)
msgid "int ulckpwdf();"
msgstr ""
-#: shadow.3.xml:94(para)
+#: shadow.3.xml:94(para)
msgid "<emphasis remap=\"I\">shadow</emphasis> manipulates the contents of the shadow password file, <filename>/etc/shadow</filename>. The structure in the <emphasis remap=\"I\">#include</emphasis> file is:"
msgstr ""
-#: shadow.3.xml:99(programlisting)
+#: shadow.3.xml:99(programlisting)
#, no-wrap
msgid "struct spwd {\n char\t\t*sp_namp; /* user login name */\n char\t\t*sp_pwdp; /* encrypted password */\n long int\t\tsp_lstchg; /* last password change */\n long int\t\tsp_min; /* days until change allowed. */\n long int\t\tsp_max; /* days before change required */\n long int\t\tsp_warn; /* days warning for expiration */\n long int\t\tsp_inact; /* days before account inactive */\n long int\t\tsp_expire; /* date when account expires */\n unsigned long int\tsp_flag; /* reserved for future use */\n}\n "
msgstr ""
-#: shadow.3.xml:111(para)
+#: shadow.3.xml:111(para)
msgid "The meanings of each field are:"
msgstr ""
-#: shadow.3.xml:114(para)
+#: shadow.3.xml:114(para)
msgid "sp_namp - pointer to null-terminated user name"
msgstr ""
-#: shadow.3.xml:117(para)
+#: shadow.3.xml:117(para)
msgid "sp_pwdp - pointer to null-terminated password"
msgstr ""
-#: shadow.3.xml:120(para)
+#: shadow.3.xml:120(para)
msgid "sp_lstchg - days since Jan 1, 1970 password was last changed"
msgstr ""
-#: shadow.3.xml:123(para)
+#: shadow.3.xml:123(para)
msgid "sp_min - days before which password may not be changed"
msgstr ""
-#: shadow.3.xml:126(para)
+#: shadow.3.xml:126(para)
msgid "sp_max - days after which password must be changed"
msgstr ""
-#: shadow.3.xml:129(para)
+#: shadow.3.xml:129(para)
msgid "sp_warn - days before password is to expire that user is warned of pending password expiration"
msgstr ""
-#: shadow.3.xml:134(para)
+#: shadow.3.xml:134(para)
msgid "sp_inact - days after password expires that account is considered inactive and disabled"
msgstr ""
-#: shadow.3.xml:139(para)
+#: shadow.3.xml:139(para)
msgid "sp_expire - days since Jan 1, 1970 when account will be disabled"
msgstr ""
-#: shadow.3.xml:142(para)
+#: shadow.3.xml:142(para)
msgid "sp_flag - reserved for future use"
msgstr ""
-#: shadow.3.xml:150(para)
+#: shadow.3.xml:150(para)
msgid "<emphasis>getspent</emphasis>, <emphasis>getspname</emphasis>, <emphasis>fgetspent</emphasis>, and <emphasis>sgetspent</emphasis> each return a pointer to a <emphasis>struct spwd</emphasis>. <emphasis>getspent</emphasis> returns the next entry from the file, and <emphasis>fgetspent</emphasis> returns the next entry from the given stream, which is assumed to be a file of the proper format. <emphasis>sgetspent</emphasis> returns a pointer to a <emphasis>struct spwd</emphasis> using the provided string as input. <emphasis>getspnam</emphasis> searches from the current position in the file for an entry matching <emphasis>name</emphasis>."
msgstr ""
-#: shadow.3.xml:163(para)
+#: shadow.3.xml:163(para)
msgid "<emphasis>setspent</emphasis> and <emphasis>endspent</emphasis> may be used to begin and end, respectively, access to the shadow password file."
msgstr ""
-#: shadow.3.xml:169(para)
+#: shadow.3.xml:169(para)
msgid "The <emphasis>lckpwdf</emphasis> and <emphasis>ulckpwdf</emphasis> routines should be used to insure exclusive access to the <filename>/etc/shadow</filename> file. <emphasis>lckpwdf</emphasis> attempts to acquire a lock using <emphasis>pw_lock</emphasis> for up to 15 seconds. It continues by attempting to acquire a second lock using <emphasis>spw_lock</emphasis> for the remainder of the initial 15 seconds. Should either attempt fail after a total of 15 seconds, <emphasis>lckpwdf</emphasis> returns -1. When both locks are acquired 0 is returned."
msgstr ""
-#: shadow.3.xml:184(para)
+#: shadow.3.xml:184(para)
msgid "Routines return NULL if no more entries are available or if an error occurs during processing. Routines which have <emphasis>int</emphasis> as the return value return 0 for success and -1 for failure."
msgstr ""
-#: shadow.3.xml:194(para)
+#: shadow.3.xml:194(para)
msgid "These routines may only be used by the superuser as access to the shadow password file is restricted."
msgstr ""
-#: shadow.3.xml:214(para)
+#: shadow.3.xml:214(para)
msgid "<citerefentry><refentrytitle>getpwent</refentrytitle><manvolnum>3</manvolnum></citerefentry>, <citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></citerefentry>."
msgstr ""
-#: pwconv.8.xml:42(refentrytitle) pwconv.8.xml:47(refname) pwconv.8.xml:56(command) login.defs.5.xml:388(term)
+#: pwconv.8.xml:42(refentrytitle) pwconv.8.xml:47(refname) pwconv.8.xml:56(command) login.defs.5.xml:388(term)
msgid "pwconv"
msgstr ""
-#: pwconv.8.xml:48(refname) pwconv.8.xml:59(command)
+#: pwconv.8.xml:48(refname) pwconv.8.xml:59(command)
msgid "pwunconv"
msgstr ""
-#: pwconv.8.xml:49(refname) pwconv.8.xml:62(command) login.defs.5.xml:302(term)
+#: pwconv.8.xml:49(refname) pwconv.8.xml:62(command) login.defs.5.xml:302(term)
msgid "grpconv"
msgstr ""
-#: pwconv.8.xml:50(refname) pwconv.8.xml:65(command) login.defs.5.xml:308(term)
+#: pwconv.8.xml:50(refname) pwconv.8.xml:65(command) login.defs.5.xml:308(term)
msgid "grpunconv"
msgstr ""
-#: pwconv.8.xml:51(refpurpose)
+#: pwconv.8.xml:51(refpurpose)
msgid "convert to and from shadow passwords and groups"
msgstr ""
-#: pwconv.8.xml:71(para)
+#: pwconv.8.xml:71(para)
msgid "The <command>pwconv</command> command creates <emphasis remap=\"I\">shadow</emphasis> from <emphasis remap=\"I\">passwd</emphasis> and an optionally existing <emphasis remap=\"I\">shadow</emphasis>."
msgstr ""
-#: pwconv.8.xml:77(para)
+#: pwconv.8.xml:77(para)
msgid "The <command>pwunconv</command> command creates <emphasis remap=\"I\">passwd</emphasis> from <emphasis remap=\"I\">passwd</emphasis> and <emphasis remap=\"I\">shadow</emphasis> and then removes <emphasis remap=\"I\">shadow</emphasis>."
msgstr ""
-#: pwconv.8.xml:84(para)
+#: pwconv.8.xml:84(para)
msgid "The <command>grpconv</command> command creates <emphasis remap=\"I\">gshadow</emphasis> from <emphasis remap=\"I\">group</emphasis> and an optionally existing <emphasis remap=\"I\">gshadow</emphasis>."
msgstr ""
-#: pwconv.8.xml:90(para)
+#: pwconv.8.xml:90(para)
msgid "The <command>grpunconv</command> command creates <emphasis remap=\"I\">group</emphasis> from <emphasis remap=\"I\">group</emphasis> and <emphasis remap=\"I\">gshadow</emphasis> and then removes <emphasis remap=\"I\">gshadow</emphasis>."
msgstr ""
-#: pwconv.8.xml:97(para)
+#: pwconv.8.xml:97(para)
msgid "These four programs all operate on the normal and shadow password and group files: <filename>/etc/passwd</filename>, <filename>/etc/group</filename>, <filename>/etc/shadow</filename>, and <filename>/etc/gshadow</filename>."
msgstr ""
-#: pwconv.8.xml:104(para)
+#: pwconv.8.xml:104(para)
msgid "Each program acquires the necessary locks before conversion. <command>pwconv</command> and <command>grpconv</command> are similar. First, entries in the shadowed file which don't exist in the main file are removed. Then, shadowed entries which don't have `x' as the password in the main file are updated. Any missing shadowed entries are added. Finally, passwords in the main file are replaced with `x'. These programs can be used for initial conversion as well to update the shadowed file if the main file is edited by hand."
msgstr ""
-#: pwconv.8.xml:115(para)
+#: pwconv.8.xml:115(para)
msgid "<command>pwconv</command> will use the values of <emphasis remap=\"I\">PASS_MIN_DAYS</emphasis>, <emphasis remap=\"I\">PASS_MAX_DAYS</emphasis>, and <emphasis remap=\"I\">PASS_WARN_AGE</emphasis> from <filename>/etc/login.defs</filename> when adding new entries to <filename>/etc/shadow</filename>."
msgstr ""
-#: pwconv.8.xml:124(para)
+#: pwconv.8.xml:124(para)
msgid "Likewise <command>pwunconv</command> and <command>grpunconv</command> are similar. Passwords in the main file are updated from the shadowed file. Entries which exist in the main file but not in the shadowed file are left alone. Finally, the shadowed file is removed. Some password aging information is lost by <command>pwunconv</command>. It will convert what it can."
msgstr ""
-#: pwconv.8.xml:136(para)
+#: pwconv.8.xml:136(para)
msgid "Errors in the password or group files (such as invalid or duplicate entries) may cause these programs to loop forever or fail in other strange ways. Please run <command>pwck</command> and <command>grpck</command> to correct any such errors before converting to or from shadow passwords or groups."
msgstr ""
-#: pwconv.8.xml:147(para)
+#: pwconv.8.xml:147(para)
msgid "The following configuration variable in <filename>/etc/login.defs</filename> changes the behavior of <command>grpconv</command> and <command>grpunconv</command>:"
msgstr ""
-#: pwconv.8.xml:155(para)
+#: pwconv.8.xml:155(para)
msgid "The following configuration variables in <filename>/etc/login.defs</filename> change the behavior of <command>pwconv</command>:"
msgstr ""
-#: pwconv.8.xml:181(para)
+#: pwconv.8.xml:181(para)
msgid "<citerefentry><refentrytitle>grpck</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>pwck</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""
-#: pwck.8.xml:40(refentrytitle) pwck.8.xml:45(refname) pwck.8.xml:51(command) pwck.8.xml:66(command) login.defs.5.xml:380(term)
+#: pwck.8.xml:40(refentrytitle) pwck.8.xml:45(refname) pwck.8.xml:51(command) pwck.8.xml:66(command) login.defs.5.xml:380(term)
msgid "pwck"
msgstr ""
-#: pwck.8.xml:46(refpurpose)
+#: pwck.8.xml:46(refpurpose)
msgid "verify integrity of password files"
msgstr ""
-#: pwck.8.xml:52(arg) pwck.8.xml:67(arg) pwck.8.xml:171(option)
+#: pwck.8.xml:52(arg) pwck.8.xml:67(arg) pwck.8.xml:171(option)
msgid "-q"
msgstr ""
-#: pwck.8.xml:53(arg) pwck.8.xml:192(option) grpck.8.xml:58(arg) grpck.8.xml:149(option)
+#: pwck.8.xml:53(arg) pwck.8.xml:192(option) grpck.8.xml:58(arg) grpck.8.xml:149(option)
msgid "-s"
msgstr ""
-#: pwck.8.xml:56(replaceable) pwck.8.xml:71(replaceable) passwd.5.xml:34(refentrytitle) passwd.5.xml:39(refname) passwd.1.xml:44(refentrytitle) passwd.1.xml:49(refname) passwd.1.xml:55(command) login.defs.5.xml:369(term)
+#: pwck.8.xml:56(replaceable) pwck.8.xml:71(replaceable) passwd.5.xml:34(refentrytitle) passwd.5.xml:39(refname) passwd.1.xml:44(refentrytitle) passwd.1.xml:49(refname) passwd.1.xml:55(command) login.defs.5.xml:369(term)
msgid "passwd"
msgstr ""
-#: pwck.8.xml:68(arg) pwck.8.xml:182(option) login.1.xml:222(option) grpck.8.xml:49(arg) grpck.8.xml:139(option)
+#: pwck.8.xml:68(arg) pwck.8.xml:182(option) login.1.xml:222(option) grpck.8.xml:49(arg) grpck.8.xml:139(option)
msgid "-r"
msgstr ""
-#: pwck.8.xml:84(para)
+#: pwck.8.xml:84(para)
msgid "The <command>pwck</command> command verifies the integrity of the users and authentication information. It checks that all entries in <filename>/etc/passwd</filename> and <filename>/etc/shadow</filename> have the proper format and contain valid data. The user is prompted to delete entries that are improperly formatted or which have other uncorrectable errors."
msgstr ""
-#: pwck.8.xml:93(para) grpck.8.xml:80(para)
+#: pwck.8.xml:93(para) grpck.8.xml:80(para)
msgid "Checks are made to verify that each entry has:"
msgstr ""
-#: pwck.8.xml:96(para) grpck.8.xml:84(para)
+#: pwck.8.xml:96(para) grpck.8.xml:84(para)
msgid "the correct number of fields"
msgstr ""
-#: pwck.8.xml:99(para)
+#: pwck.8.xml:99(para)
msgid "a unique and valid user name"
msgstr ""
-#: pwck.8.xml:102(para)
+#: pwck.8.xml:102(para)
msgid "a valid user and group identifier"
msgstr ""
-#: pwck.8.xml:105(para)
+#: pwck.8.xml:105(para)
msgid "a valid primary group"
msgstr ""
-#: pwck.8.xml:108(para)
+#: pwck.8.xml:108(para)
msgid "a valid home directory"
msgstr ""
-#: pwck.8.xml:111(para)
+#: pwck.8.xml:111(para)
msgid "a valid login shell"
msgstr ""
-#: pwck.8.xml:115(para)
+#: pwck.8.xml:115(para)
msgid "<filename>shadow</filename> checks are enabled when a second file parameter is specified or when <filename>/etc/shadow</filename> exists on the system."
msgstr ""
-#: pwck.8.xml:120(para)
+#: pwck.8.xml:120(para)
msgid "These checks are the following:"
msgstr ""
-#: pwck.8.xml:125(para)
+#: pwck.8.xml:125(para)
msgid "every passwd entry has a matching shadow entry, and every shadow entry has a matching passwd entry"
msgstr ""
-#: pwck.8.xml:131(para)
+#: pwck.8.xml:131(para)
msgid "passwords are specified in the shadowed file"
msgstr ""
-#: pwck.8.xml:134(para)
+#: pwck.8.xml:134(para)
msgid "shadow entries have the correct number of fields"
msgstr ""
-#: pwck.8.xml:137(para)
+#: pwck.8.xml:137(para)
msgid "shadow entries are unique in shadow"
msgstr ""
-#: pwck.8.xml:140(para)
+#: pwck.8.xml:140(para)
msgid "the last password changes are not in the future"
msgstr ""
-#: pwck.8.xml:144(para)
+#: pwck.8.xml:144(para)
msgid "The checks for correct number of fields and unique user name are fatal. If the entry has the wrong number of fields, the user will be prompted to delete the entire line. If the user does not answer affirmatively, all further checks are bypassed. An entry with a duplicated user name is prompted for deletion, but the remaining checks will still be made. All other errors are warning and the user is encouraged to run the <command>usermod</command> command to correct the error."
msgstr ""
-#: pwck.8.xml:155(para)
+#: pwck.8.xml:155(para)
msgid "The commands which operate on the <filename>/etc/passwd</filename> file are not able to alter corrupted or duplicated entries. <command>pwck</command> should be used in those circumstances to remove the offending entry."
msgstr ""
-#: pwck.8.xml:165(para)
+#: pwck.8.xml:165(para)
msgid "The options which apply to the <command>pwck</command> command are:"
msgstr ""
-#: pwck.8.xml:174(para)
+#: pwck.8.xml:174(para)
msgid "Report errors only. The warnings which do not require any action from the user won't be displayed."
msgstr ""
-#: pwck.8.xml:185(para)
+#: pwck.8.xml:185(para)
msgid "Execute the <command>pwck</command> command in read-only mode."
msgstr ""
-#: pwck.8.xml:195(para)
+#: pwck.8.xml:195(para)
msgid "Sort entries in <filename>/etc/passwd</filename> and <filename>/etc/shadow</filename> by UID."
msgstr ""
-#: pwck.8.xml:203(para)
+#: pwck.8.xml:203(para)
msgid "By default, <command>pwck</command> operates on the files <filename>/etc/passwd</filename> and <filename>/etc/shadow</filename>. The user may select alternate files with the <emphasis remap=\"I\">passwd</emphasis> and <emphasis remap=\"I\">shadow</emphasis> parameters."
msgstr ""
-#: pwck.8.xml:270(para)
+#: pwck.8.xml:270(para)
msgid "one or more bad password entries"
msgstr ""
-#: pwck.8.xml:276(para)
+#: pwck.8.xml:276(para)
msgid "can't open password files"
msgstr ""
-#: pwck.8.xml:282(para)
+#: pwck.8.xml:282(para)
msgid "can't lock password files"
msgstr ""
-#: pwck.8.xml:288(para)
+#: pwck.8.xml:288(para)
msgid "can't update password files"
msgstr ""
-#: pwck.8.xml:294(para)
+#: pwck.8.xml:294(para)
msgid "can't sort password files"
msgstr ""
-#: pwck.8.xml:252(para)
+#: pwck.8.xml:252(para)
msgid "The <command>pwck</command> command exits with the following values: <placeholder-1/>"
msgstr ""
-#: pwck.8.xml:303(para)
+#: pwck.8.xml:303(para)
msgid "<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>grpck</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""
-#: porttime.5.xml:34(refentrytitle) porttime.5.xml:39(refname)
+#: porttime.5.xml:34(refentrytitle) porttime.5.xml:39(refname)
msgid "porttime"
msgstr ""
-#: porttime.5.xml:40(refpurpose)
+#: porttime.5.xml:40(refpurpose)
msgid "port access time file"
msgstr ""
-#: porttime.5.xml:45(para)
+#: porttime.5.xml:45(para)
msgid "<emphasis remap=\"I\">porttime</emphasis> contains a list of tty devices, user names, and permitted login times."
msgstr ""
-#: porttime.5.xml:50(para)
+#: porttime.5.xml:50(para)
msgid "Each entry consists of three colon separated fields. The first field is a comma separated list of tty devices, or an asterisk to indicate that all tty devices are matched by this entry. The second field is a comma separated list of user names, or an asterisk to indicated that all user names are matched by this entry. The third field is a comma separated list of permitted access times."
msgstr ""
-#: porttime.5.xml:59(para)
+#: porttime.5.xml:59(para)
msgid "Each access time entry consists of zero or more days of the week, abbreviated <emphasis>Su</emphasis>, <emphasis>Mo</emphasis>, <emphasis>Tu</emphasis>, <emphasis>We</emphasis>, <emphasis>Th</emphasis>, <emphasis>Fr</emphasis>, and <emphasis>Sa</emphasis>, followed by a pair of times separated by a hyphen. The abbreviation <emphasis>Wk</emphasis> may be used to represent Monday thru Friday, and <emphasis>Al</emphasis> may be used to indicate every day. If no days are given, <emphasis>Al</emphasis> is assumed."
msgstr ""
-#: porttime.5.xml:73(title)
+#: porttime.5.xml:73(title)
msgid "EXAMPLES"
msgstr ""
-#: porttime.5.xml:74(para)
+#: porttime.5.xml:74(para)
msgid "The following entry allows access to user <emphasis remap=\"B\">jfh</emphasis> on every port during weekdays from 9am to 5pm."
msgstr ""
-#: porttime.5.xml:80(para)
+#: porttime.5.xml:80(para)
msgid "*:jfh:Wk0900-1700"
msgstr ""
-#: porttime.5.xml:82(para)
+#: porttime.5.xml:82(para)
msgid "The following entries allow access only to the users <emphasis>root</emphasis> and <emphasis>oper</emphasis> on <filename>/dev/console</filename> at any time. This illustrates how the <filename>/etc/porttime</filename> file is an ordered list of access times. Any other user would match the second entry which does not permit access at any time."
msgstr ""
-#: porttime.5.xml:91(programlisting)
+#: porttime.5.xml:91(programlisting)
#, no-wrap
msgid "\n console:root,oper:Al0000-2400\n console:*:\n "
msgstr ""
-#: porttime.5.xml:96(para)
+#: porttime.5.xml:96(para)
msgid "The following entry allows access for the user <emphasis>games</emphasis> on any port during non-working hours."
msgstr ""
-#: porttime.5.xml:101(para)
+#: porttime.5.xml:101(para)
msgid "*:games:Wk1700-0900,SaSu0000-2400"
msgstr ""
-#: porttime.5.xml:108(filename) logoutd.8.xml:67(filename)
+#: porttime.5.xml:108(filename) logoutd.8.xml:67(filename)
msgid "/etc/porttime"
msgstr ""
-#: porttime.5.xml:110(para) logoutd.8.xml:69(para)
+#: porttime.5.xml:110(para) logoutd.8.xml:69(para)
msgid "File containing port access."
msgstr ""
-#: porttime.5.xml:118(para) login.access.5.xml:109(para)
+#: porttime.5.xml:118(para) login.access.5.xml:109(para)
msgid "<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>."
msgstr ""
-#: passwd.5.xml:40(refpurpose)
+#: passwd.5.xml:40(refpurpose)
msgid "the password file"
msgstr ""
-#: passwd.5.xml:45(para)
+#: passwd.5.xml:45(para)
msgid "<filename>/etc/passwd</filename> contains one line for each user account, with seven fields delimited by colons (<quote>:</quote>). These fields are:"
msgstr ""
-#: passwd.5.xml:56(para)
+#: passwd.5.xml:56(para)
msgid "optional encrypted password"
msgstr ""
-#: passwd.5.xml:59(para)
+#: passwd.5.xml:59(para)
msgid "numerical user ID"
msgstr ""
-#: passwd.5.xml:62(para)
+#: passwd.5.xml:62(para)
msgid "numerical group ID"
msgstr ""
-#: passwd.5.xml:65(para)
+#: passwd.5.xml:65(para)
msgid "user name or comment field"
msgstr ""
-#: passwd.5.xml:68(para)
+#: passwd.5.xml:68(para)
msgid "user home directory"
msgstr ""
-#: passwd.5.xml:71(para)
+#: passwd.5.xml:71(para)
msgid "optional user command interpreter"
msgstr ""
-#: passwd.5.xml:75(para)
+#: passwd.5.xml:75(para)
msgid "The encrypted password field may be blank, in which case no password is required to authenticate as the specified login name. However, some applications which read the <filename>/etc/passwd</filename> file may decide not to permit <emphasis>any</emphasis> access at all if the <emphasis>password</emphasis> field is blank. If the <emphasis>password</emphasis> field is a lower-case <quote>x</quote>, then the encrypted password is actually stored in the <citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></citerefentry> file instead; there <emphasis>must</emphasis> be a corresponding line in the <filename>/etc/shadow</filename> file, or else the user account is invalid. If the <emphasis>password</emphasis> field is any other string, then it will be treated as an encrypted password, as specified by <citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></citerefentry>."
msgstr ""
-#: passwd.5.xml:94(para)
+#: passwd.5.xml:94(para)
msgid "The comment field is used by various system utilities, such as <citerefentry><refentrytitle>finger</refentrytitle><manvolnum>1</manvolnum></citerefentry>."
msgstr ""
-#: passwd.5.xml:100(para)
+#: passwd.5.xml:100(para)
msgid "The home directory field provides the name of the initial working directory. The <command>login</command> program uses this information to set the value of the <envar>$HOME</envar> environmental variable."
msgstr ""
-#: passwd.5.xml:106(para)
+#: passwd.5.xml:106(para)
msgid "The command interpreter field provides the name of the user's command language interpreter, or the name of the initial program to execute. The <command>login</command> program uses this information to set the value of the <envar>$SHELL</envar> environmental variable. If this field is empty, it defaults to the value <filename>/bin/sh</filename>."
msgstr ""
-#: passwd.5.xml:127(para)
+#: passwd.5.xml:127(para)
msgid "optional encrypted password file"
msgstr ""
-#: passwd.5.xml:131(filename)
+#: passwd.5.xml:131(filename)
msgid "/etc/passwd-"
msgstr ""
-#: passwd.5.xml:133(para)
+#: passwd.5.xml:133(para)
msgid "Backup file for /etc/passwd."
msgstr ""
-#: passwd.5.xml:145(para)
+#: passwd.5.xml:145(para)
msgid "<citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></citerefentry>, <citerefentry><refentrytitle>getent</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>getpwnam</refentrytitle><manvolnum>3</manvolnum></citerefentry>, <citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>pwck</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>pwconv</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>pwunconv</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>sulogin</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""
-#: passwd.1.xml:50(refpurpose)
+#: passwd.1.xml:50(refpurpose)
msgid "change user password"
msgstr ""
-#: passwd.1.xml:67(para)
+#: passwd.1.xml:67(para)
msgid "The <command>passwd</command> command changes passwords for user accounts. A normal user may only change the password for his/her own account, while the superuser may change the password for any account. <command>passwd</command> also changes the account or associated password validity period."
msgstr ""
-#: passwd.1.xml:76(title)
+#: passwd.1.xml:76(title)
msgid "Password Changes"
msgstr ""
-#: passwd.1.xml:77(para)
+#: passwd.1.xml:77(para)
msgid "The user is first prompted for his/her old password, if one is present. This password is then encrypted and compared against the stored password. The user has only one chance to enter the correct password. The superuser is permitted to bypass this step so that forgotten passwords may be changed."
msgstr ""
-#: passwd.1.xml:85(para)
+#: passwd.1.xml:85(para)
msgid "After the password has been entered, password aging information is checked to see if the user is permitted to change the password at this time. If not, <command>passwd</command> refuses to change the password and exits."
msgstr ""
-#: passwd.1.xml:92(para)
+#: passwd.1.xml:92(para)
msgid "The user is then prompted twice for a replacement password. The second entry is compared against the first and both are required to match in order for the password to be changed."
msgstr ""
-#: passwd.1.xml:98(para)
+#: passwd.1.xml:98(para)
msgid "Then, the password is tested for complexity. As a general guideline, passwords should consist of 6 to 8 characters including one or more characters from each of the following sets:"
msgstr ""
-#: passwd.1.xml:106(para)
+#: passwd.1.xml:106(para)
msgid "lower case alphabetics"
msgstr ""
-#: passwd.1.xml:109(para)
+#: passwd.1.xml:109(para)
msgid "digits 0 thru 9"
msgstr ""
-#: passwd.1.xml:112(para)
+#: passwd.1.xml:112(para)
msgid "punctuation marks"
msgstr ""
-#: passwd.1.xml:116(para)
+#: passwd.1.xml:116(para)
msgid "Care must be taken not to include the system default erase or kill characters. <command>passwd</command> will reject any password which is not suitably complex."
msgstr ""
-#: passwd.1.xml:125(title)
+#: passwd.1.xml:125(title)
msgid "Hints for user passwords"
msgstr ""
-#: passwd.1.xml:126(para)
+#: passwd.1.xml:126(para)
msgid "The security of a password depends upon the strength of the encryption algorithm and the size of the key space. The legacy <emphasis>UNIX</emphasis> System encryption method is based on the NBS DES algorithm. More recent methods are now recommended (see <option>ENCRYPT_METHOD</option>). The size of the key space depends upon the randomness of the password which is selected."
msgstr ""
-#: passwd.1.xml:135(para)
+#: passwd.1.xml:135(para)
msgid "Compromises in password security normally result from careless password selection or handling. For this reason, you should not select a password which appears in a dictionary or which must be written down. The password should also not be a proper name, your license number, birth date, or street address. Any of these may be used as guesses to violate system security."
msgstr ""
-#: passwd.1.xml:144(para)
+#: passwd.1.xml:144(para)
msgid "You can find advices on how to choose a strong password on http://en.wikipedia.org/wiki/Password_strength"
msgstr ""
-#: passwd.1.xml:153(para)
+#: passwd.1.xml:153(para)
msgid "The options which apply to the <command>passwd</command> command are:"
msgstr ""
-#: passwd.1.xml:158(term) faillog.8.xml:71(term)
+#: passwd.1.xml:158(term) faillog.8.xml:71(term)
msgid "<option>-a</option>, <option>--all</option>"
msgstr ""
-#: passwd.1.xml:162(para)
+#: passwd.1.xml:162(para)
msgid "This option can be used only with <option>-S</option> and causes show status for all users."
msgstr ""
-#: passwd.1.xml:169(term)
+#: passwd.1.xml:169(term)
msgid "<option>-d</option>, <option>--delete</option>"
msgstr ""
-#: passwd.1.xml:173(para)
+#: passwd.1.xml:173(para)
msgid "Delete a user's password (make it empty). This is a quick way to disable a password for an account. It will set the named account passwordless."
msgstr ""
-#: passwd.1.xml:181(term)
+#: passwd.1.xml:181(term)
msgid "<option>-e</option>, <option>--expire</option>"
msgstr ""
-#: passwd.1.xml:185(para)
+#: passwd.1.xml:185(para)
msgid "Immediately expire an account's password. This in effect can force a user to change his/her password at the user's next login."
msgstr ""
-#: passwd.1.xml:198(term)
+#: passwd.1.xml:198(term)
msgid "<option>-i</option>, <option>--inactive</option><replaceable>INACTIVE</replaceable>"
msgstr ""
-#: passwd.1.xml:202(para)
+#: passwd.1.xml:202(para)
msgid "This option is used to disable an account after the password has been expired for a number of days. After a user account has had an expired password for <replaceable>INACTIVE</replaceable> days, the user may no longer sign on to the account."
msgstr ""
-#: passwd.1.xml:211(term)
+#: passwd.1.xml:211(term)
msgid "<option>-k</option>, <option>--keep-tokens</option>"
msgstr ""
-#: passwd.1.xml:215(para)
+#: passwd.1.xml:215(para)
msgid "Indicate password change should be performed only for expired authentication tokens (passwords). The user wishes to keep their non-expired tokens as before."
msgstr ""
-#: passwd.1.xml:223(term)
+#: passwd.1.xml:223(term)
msgid "<option>-l</option>, <option>--lock</option>"
msgstr ""
-#: passwd.1.xml:227(para)
+#: passwd.1.xml:227(para)
msgid "Lock the password of the named account. This option disables a password by changing it to a value which matches no possible encrypted value (it adds a ´!´ at the beginning of the password)."
msgstr ""
-#: passwd.1.xml:233(para)
+#: passwd.1.xml:233(para)
msgid "Note that this does not disable the account. The user may still be able to login using another authentication token (e.g. an SSH key). To disable the account, administrators should use <command>usermod --expiredate 1</command> (this set the account's expire date to Jan 2, 1970)."
msgstr ""
-#: passwd.1.xml:240(para)
+#: passwd.1.xml:240(para)
msgid "Users with a locked password are not allowed to change their password."
msgstr ""
-#: passwd.1.xml:247(term)
+#: passwd.1.xml:247(term)
msgid "<option>-n</option>, <option>--mindays</option><replaceable>MIN_DAYS</replaceable>"
msgstr ""
-#: passwd.1.xml:251(para) chage.1.xml:142(para)
+#: passwd.1.xml:251(para) chage.1.xml:142(para)
msgid "Set the minimum number of days between password changes to <replaceable>MIN_DAYS</replaceable>. A value of zero for this field indicates that the user may change his/her password at any time."
msgstr ""
-#: passwd.1.xml:269(term)
+#: passwd.1.xml:269(term)
msgid "<option>-r</option>, <option>--repository</option><replaceable>REPOSITORY</replaceable>"
msgstr ""
-#: passwd.1.xml:273(para)
+#: passwd.1.xml:273(para)
msgid "change password in <replaceable>REPOSITORY</replaceable> repository"
msgstr ""
-#: passwd.1.xml:279(term)
+#: passwd.1.xml:279(term)
msgid "<option>-S</option>, <option>--status</option>"
msgstr ""
-#: passwd.1.xml:283(para)
+#: passwd.1.xml:283(para)
msgid "Display account status information. The status information consists of 7 fields. The first field is the user's login name. The second field indicates if the user account has a locked password (L), has no password (NP), or has a usable password (P). The third field gives the date of the last password change. The next four fields are the minimum age, maximum age, warning period, and inactivity period for the password. These ages are expressed in days."
msgstr ""
-#: passwd.1.xml:297(term)
+#: passwd.1.xml:297(term)
msgid "<option>-u</option>, <option>--unlock</option>"
msgstr ""
-#: passwd.1.xml:301(para)
+#: passwd.1.xml:301(para)
msgid "Unlock the password of the named account. This option re-enables a password by changing the password back to its previous value (to the value before using the <option>-l</option> option)."
msgstr ""
-#: passwd.1.xml:310(term)
+#: passwd.1.xml:310(term)
msgid "<option>-w</option>, <option>--warndays</option><replaceable>WARN_DAYS</replaceable>"
msgstr ""
-#: passwd.1.xml:314(para)
+#: passwd.1.xml:314(para)
msgid "Set the number of days of warning before a password change is required. The <replaceable>WARN_DAYS</replaceable> option is the number of days prior to the password expiring that a user will be warned that his/her password is about to expire."
msgstr ""
-#: passwd.1.xml:323(term)
+#: passwd.1.xml:323(term)
msgid "<option>-x</option>, <option>--maxdays</option><replaceable>MAX_DAYS</replaceable>"
msgstr ""
-#: passwd.1.xml:327(para)
+#: passwd.1.xml:327(para)
msgid "Set the maximum number of days a password remains valid. After <replaceable>MAX_DAYS</replaceable>, the password is required to be changed."
msgstr ""
-#: passwd.1.xml:339(para)
+#: passwd.1.xml:339(para)
msgid "Password complexity checking may vary from site to site. The user is urged to select a password as complex as he or she feels comfortable with."
msgstr ""
-#: passwd.1.xml:344(para)
+#: passwd.1.xml:344(para)
msgid "Users may not be able to change their password on a system if NIS is enabled and they are not logged into the NIS server."
msgstr ""
-#: passwd.1.xml:349(para)
+#: passwd.1.xml:349(para)
msgid "<command>passwd</command> uses PAM to authenticate users and to change their passwords."
msgstr ""
-#: passwd.1.xml:30(term) newusers.8.xml:30(term) login.defs.5.xml:30(term) gpasswd.1.xml:30(term) chpasswd.8.xml:30(term) chgpasswd.8.xml:30(term)
+#: passwd.1.xml:30(term) newusers.8.xml:30(term) login.defs.5.xml:30(term) gpasswd.1.xml:30(term) chpasswd.8.xml:30(term) chgpasswd.8.xml:30(term)
msgid "<option>ENCRYPT_METHOD</option> (string)"
msgstr ""
-#: passwd.1.xml:32(para) newusers.8.xml:32(para) login.defs.5.xml:32(para) gpasswd.1.xml:32(para) chpasswd.8.xml:32(para) chgpasswd.8.xml:32(para)
+#: passwd.1.xml:32(para) newusers.8.xml:32(para) login.defs.5.xml:32(para) gpasswd.1.xml:32(para) chpasswd.8.xml:32(para) chgpasswd.8.xml:32(para)
msgid "This defines the system default encryption algorithm for encrypting passwords (if no algorithm are specified on the command line)."
msgstr ""
-#: passwd.1.xml:40(para) newusers.8.xml:40(para) login.defs.5.xml:40(para) gpasswd.1.xml:40(para) chpasswd.8.xml:40(para) chgpasswd.8.xml:40(para)
+#: passwd.1.xml:40(para) newusers.8.xml:40(para) login.defs.5.xml:40(para) gpasswd.1.xml:40(para) chpasswd.8.xml:40(para) chgpasswd.8.xml:40(para)
msgid "<replaceable>DES</replaceable> (default)"
msgstr ""
-#: passwd.1.xml:43(replaceable) newusers.8.xml:43(replaceable) login.defs.5.xml:43(replaceable) gpasswd.1.xml:43(replaceable) chpasswd.8.xml:43(replaceable) chgpasswd.8.xml:43(replaceable)
+#: passwd.1.xml:43(replaceable) newusers.8.xml:43(replaceable) login.defs.5.xml:43(replaceable) gpasswd.1.xml:43(replaceable) chpasswd.8.xml:43(replaceable) chgpasswd.8.xml:43(replaceable)
msgid "MD5"
msgstr ""
-#: passwd.1.xml:46(replaceable) newusers.8.xml:46(replaceable) login.defs.5.xml:46(replaceable) gpasswd.1.xml:46(replaceable) chpasswd.8.xml:46(replaceable) chgpasswd.8.xml:46(replaceable)
+#: passwd.1.xml:46(replaceable) newusers.8.xml:46(replaceable) login.defs.5.xml:46(replaceable) gpasswd.1.xml:46(replaceable) chpasswd.8.xml:46(replaceable) chgpasswd.8.xml:46(replaceable)
msgid "SHA256"
msgstr ""
-#: passwd.1.xml:49(replaceable) newusers.8.xml:49(replaceable) login.defs.5.xml:49(replaceable) gpasswd.1.xml:49(replaceable) chpasswd.8.xml:49(replaceable) chgpasswd.8.xml:49(replaceable)
+#: passwd.1.xml:49(replaceable) newusers.8.xml:49(replaceable) login.defs.5.xml:49(replaceable) gpasswd.1.xml:49(replaceable) chpasswd.8.xml:49(replaceable) chgpasswd.8.xml:49(replaceable)
msgid "SHA512"
msgstr ""
-#: passwd.1.xml:36(para) newusers.8.xml:36(para) login.defs.5.xml:36(para) gpasswd.1.xml:36(para) chpasswd.8.xml:36(para) chgpasswd.8.xml:36(para)
+#: passwd.1.xml:36(para) newusers.8.xml:36(para) login.defs.5.xml:36(para) gpasswd.1.xml:36(para) chpasswd.8.xml:36(para) chgpasswd.8.xml:36(para)
msgid "It can take one of these values: <placeholder-1/>"
msgstr ""
-#: passwd.1.xml:53(para) newusers.8.xml:53(para) login.defs.5.xml:53(para) gpasswd.1.xml:53(para) chpasswd.8.xml:53(para) chgpasswd.8.xml:53(para)
+#: passwd.1.xml:53(para) newusers.8.xml:53(para) login.defs.5.xml:53(para) gpasswd.1.xml:53(para) chpasswd.8.xml:53(para) chgpasswd.8.xml:53(para)
msgid "Note: this parameter overrides the <option>MD5_CRYPT_ENAB</option> variable."
msgstr ""
-#: passwd.1.xml:57(para) passwd.1.xml:53(para) passwd.1.xml:62(para) newusers.8.xml:57(para) newusers.8.xml:53(para) newusers.8.xml:62(para) login.defs.5.xml:57(para) login.defs.5.xml:53(para) login.defs.5.xml:62(para) gpasswd.1.xml:57(para) gpasswd.1.xml:53(para) gpasswd.1.xml:62(para) chpasswd.8.xml:57(para) chpasswd.8.xml:53(para) chpasswd.8.xml:62(para) chgpasswd.8.xml:57(para) chgpasswd.8.xml:53(para) chgpasswd.8.xml:62(para)
+#: passwd.1.xml:57(para) passwd.1.xml:53(para) passwd.1.xml:62(para) newusers.8.xml:57(para) newusers.8.xml:53(para) newusers.8.xml:62(para) login.defs.5.xml:57(para) login.defs.5.xml:53(para) login.defs.5.xml:62(para) gpasswd.1.xml:57(para) gpasswd.1.xml:53(para) gpasswd.1.xml:62(para) chpasswd.8.xml:57(para) chpasswd.8.xml:53(para) chpasswd.8.xml:62(para) chgpasswd.8.xml:57(para) chgpasswd.8.xml:53(para) chgpasswd.8.xml:62(para)
msgid "Note: This only affect the generation of group passwords. The generation of user passwords is done by PAM and subject to the PAM configuration. It is recommended to set this variable consistently with the PAM configuration."
msgstr ""
-#: passwd.1.xml:32(term) newusers.8.xml:32(term) login.defs.5.xml:32(term) gpasswd.1.xml:32(term) chpasswd.8.xml:32(term) chgpasswd.8.xml:32(term)
+#: passwd.1.xml:32(term) newusers.8.xml:32(term) login.defs.5.xml:32(term) gpasswd.1.xml:32(term) chpasswd.8.xml:32(term) chgpasswd.8.xml:32(term)
msgid "<option>MD5_CRYPT_ENAB</option> (boolean)"
msgstr ""
-#: passwd.1.xml:34(para) newusers.8.xml:34(para) login.defs.5.xml:34(para) gpasswd.1.xml:34(para) chpasswd.8.xml:34(para) chgpasswd.8.xml:34(para)
+#: passwd.1.xml:34(para) newusers.8.xml:34(para) login.defs.5.xml:34(para) gpasswd.1.xml:34(para) chpasswd.8.xml:34(para) chgpasswd.8.xml:34(para)
msgid "Indicate if passwords must be encrypted using the MD5-based algorithm. If set to <replaceable>yes</replaceable>, new passwords will be encrypted using the MD5-based algorithm compatible with the one used by recent releases of FreeBSD. It supports passwords of unlimited length and longer salt strings. Set to <replaceable>no</replaceable> if you need to copy encrypted passwords to other systems which don't understand the new algorithm. Default is <replaceable>no</replaceable>."
msgstr ""
-#: passwd.1.xml:44(para) newusers.8.xml:44(para) login.defs.5.xml:44(para) gpasswd.1.xml:44(para) chpasswd.8.xml:44(para) chgpasswd.8.xml:44(para)
+#: passwd.1.xml:44(para) newusers.8.xml:44(para) login.defs.5.xml:44(para) gpasswd.1.xml:44(para) chpasswd.8.xml:44(para) chgpasswd.8.xml:44(para)
msgid "This variable is superceded by the <option>ENCRYPT_METHOD</option> variable or by any command line option used to configure the encryption algorithm."
msgstr ""
-#: passwd.1.xml:49(para) newusers.8.xml:49(para) login.defs.5.xml:49(para) gpasswd.1.xml:49(para) chpasswd.8.xml:49(para) chgpasswd.8.xml:49(para)
+#: passwd.1.xml:49(para) newusers.8.xml:49(para) login.defs.5.xml:49(para) gpasswd.1.xml:49(para) chpasswd.8.xml:49(para) chgpasswd.8.xml:49(para)
msgid "This variable is deprecated. You should use <option>ENCRYPT_METHOD</option>."
msgstr ""
-#: passwd.1.xml:32(term) login.defs.5.xml:32(term)
+#: passwd.1.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>OBSCURE_CHECKS_ENAB</option> (boolean)"
msgstr ""
-#: passwd.1.xml:34(para) login.defs.5.xml:34(para)
+#: passwd.1.xml:34(para) login.defs.5.xml:34(para)
msgid "Enable additional checks upon password changes."
msgstr ""
-#: passwd.1.xml:32(term) login.defs.5.xml:32(term)
+#: passwd.1.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>PASS_ALWAYS_WARN</option> (boolean)"
msgstr ""
-#: passwd.1.xml:34(para) login.defs.5.xml:34(para)
+#: passwd.1.xml:34(para) login.defs.5.xml:34(para)
msgid "Warn about weak passwords (but still allow them) if you are root."
msgstr ""
-#: passwd.1.xml:32(term) login.defs.5.xml:32(term)
+#: passwd.1.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>PASS_CHANGE_TRIES</option> (number)"
msgstr ""
-#: passwd.1.xml:34(para) login.defs.5.xml:34(para)
+#: passwd.1.xml:34(para) login.defs.5.xml:34(para)
msgid "Maximum number of attempts to change password if rejected (too easy)."
msgstr ""
-#: passwd.1.xml:32(term) login.defs.5.xml:32(term)
+#: passwd.1.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>PASS_MAX_LEN</option> (number)"
msgstr ""
-#: passwd.1.xml:33(term) login.defs.5.xml:33(term)
+#: passwd.1.xml:33(term) login.defs.5.xml:33(term)
msgid "<option>PASS_MIN_LEN</option> (number)"
msgstr ""
-#: passwd.1.xml:35(para) login.defs.5.xml:35(para)
+#: passwd.1.xml:35(para) login.defs.5.xml:35(para)
msgid "Number of significant characters in the password for crypt(). <option>PASS_MAX_LEN</option> is 8 by default. Don't change unless your crypt() is better. This is ignored if <option>MD5_CRYPT_ENAB</option> set to <replaceable>yes</replaceable>."
msgstr ""
-#: passwd.1.xml:30(term) newusers.8.xml:30(term) login.defs.5.xml:30(term) gpasswd.1.xml:30(term) chpasswd.8.xml:30(term) chgpasswd.8.xml:30(term)
+#: passwd.1.xml:30(term) newusers.8.xml:30(term) login.defs.5.xml:30(term) gpasswd.1.xml:30(term) chpasswd.8.xml:30(term) chgpasswd.8.xml:30(term)
msgid "<option>SHA_CRYPT_MIN_ROUNDS</option> (number)"
msgstr ""
-#: passwd.1.xml:31(term) newusers.8.xml:31(term) login.defs.5.xml:31(term) gpasswd.1.xml:31(term) chpasswd.8.xml:31(term) chgpasswd.8.xml:31(term)
+#: passwd.1.xml:31(term) newusers.8.xml:31(term) login.defs.5.xml:31(term) gpasswd.1.xml:31(term) chpasswd.8.xml:31(term) chgpasswd.8.xml:31(term)
msgid "<option>SHA_CRYPT_MAX_ROUNDS</option> (number)"
msgstr ""
-#: passwd.1.xml:33(para) newusers.8.xml:33(para) login.defs.5.xml:33(para) gpasswd.1.xml:33(para) chpasswd.8.xml:33(para) chgpasswd.8.xml:33(para)
+#: passwd.1.xml:33(para) newusers.8.xml:33(para) login.defs.5.xml:33(para) gpasswd.1.xml:33(para) chpasswd.8.xml:33(para) chgpasswd.8.xml:33(para)
msgid "When <option>ENCRYPT_METHOD</option> is set to <replaceable>SHA256</replaceable> or <replaceable>SHA512</replaceable>, this defines the number of SHA rounds used by the encryption algorithm by default (when the number of rounds is not specified on the command line)."
msgstr ""
-#: passwd.1.xml:40(para) newusers.8.xml:40(para) login.defs.5.xml:40(para) gpasswd.1.xml:40(para) chpasswd.8.xml:40(para) chgpasswd.8.xml:40(para)
+#: passwd.1.xml:40(para) newusers.8.xml:40(para) login.defs.5.xml:40(para) gpasswd.1.xml:40(para) chpasswd.8.xml:40(para) chgpasswd.8.xml:40(para)
msgid "With a lot of rounds, it is more difficult to brute forcing the password. But note also that more CPU resources will be needed to authenticate users."
msgstr ""
-#: passwd.1.xml:45(para) newusers.8.xml:45(para) login.defs.5.xml:45(para) gpasswd.1.xml:45(para) chpasswd.8.xml:45(para) chgpasswd.8.xml:45(para)
+#: passwd.1.xml:45(para) newusers.8.xml:45(para) login.defs.5.xml:45(para) gpasswd.1.xml:45(para) chpasswd.8.xml:45(para) chgpasswd.8.xml:45(para)
msgid "If not specified, the libc will choose the default number of rounds (5000)."
msgstr ""
-#: passwd.1.xml:49(para) newusers.8.xml:49(para) login.defs.5.xml:49(para) gpasswd.1.xml:49(para) chpasswd.8.xml:49(para) chgpasswd.8.xml:49(para)
+#: passwd.1.xml:49(para) newusers.8.xml:49(para) login.defs.5.xml:49(para) gpasswd.1.xml:49(para) chpasswd.8.xml:49(para) chgpasswd.8.xml:49(para)
msgid "The values must be inside the 1000-999999999 range."
msgstr ""
-#: passwd.1.xml:52(para) newusers.8.xml:52(para) login.defs.5.xml:52(para) gpasswd.1.xml:52(para) chpasswd.8.xml:52(para) chgpasswd.8.xml:52(para)
+#: passwd.1.xml:52(para) newusers.8.xml:52(para) login.defs.5.xml:52(para) gpasswd.1.xml:52(para) chpasswd.8.xml:52(para) chgpasswd.8.xml:52(para)
msgid "If only one of the <option>SHA_CRYPT_MIN_ROUNDS</option> or <option>SHA_CRYPT_MAX_ROUNDS</option> values is set, then this value will be used."
msgstr ""
-#: passwd.1.xml:57(para) newusers.8.xml:57(para) login.defs.5.xml:57(para) gpasswd.1.xml:57(para) chpasswd.8.xml:57(para) chgpasswd.8.xml:57(para)
+#: passwd.1.xml:57(para) newusers.8.xml:57(para) login.defs.5.xml:57(para) gpasswd.1.xml:57(para) chpasswd.8.xml:57(para) chgpasswd.8.xml:57(para)
msgid "If <option>SHA_CRYPT_MIN_ROUNDS</option> &gt; <option>SHA_CRYPT_MAX_ROUNDS</option>, the highest value will be used."
msgstr ""
-#: passwd.1.xml:395(filename)
+#: passwd.1.xml:395(filename)
msgid "/etc/pam.d/passwd"
msgstr ""
-#: passwd.1.xml:397(para)
+#: passwd.1.xml:397(para)
msgid "PAM configuration for <command>passwd</command>."
msgstr ""
-#: passwd.1.xml:417(para) chage.1.xml:241(para)
+#: passwd.1.xml:417(para) chage.1.xml:241(para)
msgid "permission denied"
msgstr ""
-#: passwd.1.xml:423(para)
+#: passwd.1.xml:423(para)
msgid "invalid combination of options"
msgstr ""
-#: passwd.1.xml:429(para)
+#: passwd.1.xml:429(para)
msgid "unexpected failure, nothing done"
msgstr ""
-#: passwd.1.xml:435(para)
+#: passwd.1.xml:435(para)
msgid "unexpected failure, <filename>passwd</filename> file missing"
msgstr ""
-#: passwd.1.xml:441(para)
+#: passwd.1.xml:441(para)
msgid "<filename>passwd</filename> file busy, try again"
msgstr ""
-#: passwd.1.xml:405(para)
+#: passwd.1.xml:405(para)
msgid "The <command>passwd</command> command exits with the following values: <placeholder-1/>"
msgstr ""
-#: passwd.1.xml:456(para)
+#: passwd.1.xml:456(para)
msgid "<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <phrase condition=\"no_pam\"><citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, </phrase><citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""
-#: nologin.8.xml:34(refentrytitle) nologin.8.xml:39(refname) nologin.8.xml:45(command)
+#: nologin.8.xml:34(refentrytitle) nologin.8.xml:39(refname) nologin.8.xml:45(command)
msgid "nologin"
msgstr ""
-#: nologin.8.xml:40(refpurpose)
+#: nologin.8.xml:40(refpurpose)
msgid "politely refuse a login"
msgstr ""
-#: nologin.8.xml:51(para)
+#: nologin.8.xml:51(para)
msgid "The <command>nologin</command> command displays a message that an account is not available and exits non-zero. It is intended as a replacement shell field for accounts that have been disabled."
msgstr ""
-#: nologin.8.xml:56(para)
+#: nologin.8.xml:56(para)
msgid "To disable all logins, investigate <citerefentry><refentrytitle>nologin</refentrytitle><manvolnum>5</manvolnum></citerefentry>."
msgstr ""
-#: nologin.8.xml:65(para)
+#: nologin.8.xml:65(para)
msgid "<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>nologin</refentrytitle><manvolnum>5</manvolnum></citerefentry>."
msgstr ""
-#: nologin.8.xml:76(title)
+#: nologin.8.xml:76(title)
msgid "HISTORY"
msgstr ""
-#: nologin.8.xml:77(para)
+#: nologin.8.xml:77(para)
msgid "The <command>nologin</command> command appearred in BSD 4.4."
msgstr ""
-#: newusers.8.xml:50(refentrytitle) newusers.8.xml:55(refname) newusers.8.xml:61(command) login.defs.5.xml:353(term)
+#: newusers.8.xml:50(refentrytitle) newusers.8.xml:55(refname) newusers.8.xml:61(command) login.defs.5.xml:353(term)
msgid "newusers"
msgstr ""
-#: newusers.8.xml:56(refpurpose)
+#: newusers.8.xml:56(refpurpose)
msgid "update and create new users in batch"
msgstr ""
-#: newusers.8.xml:64(replaceable)
+#: newusers.8.xml:64(replaceable)
msgid "new_users"
msgstr ""
-#: newusers.8.xml:71(para)
+#: newusers.8.xml:71(para)
msgid "The <command>newusers</command> command reads a file of user name and clear-text password pairs and uses this information to update a group of existing users or to create new users. Each line is in the same format as the standard password file (see <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>) with the exceptions explained below:"
msgstr ""
-#: newusers.8.xml:79(para)
+#: newusers.8.xml:79(para)
msgid "pw_name:pw_passwd:pw_uid:pw_gid:pw_gecos:pw_dir:pw_shell"
msgstr ""
-#: newusers.8.xml:84(emphasis)
+#: newusers.8.xml:84(emphasis)
msgid "pw_name"
msgstr ""
-#: newusers.8.xml:87(para)
+#: newusers.8.xml:87(para)
msgid "This is the name of the user."
msgstr ""
-#: newusers.8.xml:90(para)
+#: newusers.8.xml:90(para)
msgid "It can be the name of a new user or the name of an existing user (or an user created before by <command>newusers</command>). In case of an existing user, the user's information will be changed, otherwise a new user will be created."
msgstr ""
-#: newusers.8.xml:101(emphasis)
+#: newusers.8.xml:101(emphasis)
msgid "pw_passwd"
msgstr ""
-#: newusers.8.xml:104(para)
+#: newusers.8.xml:104(para)
msgid "This field will be encrypted and used as the new value of the encrypted password."
msgstr ""
-#: newusers.8.xml:112(emphasis)
+#: newusers.8.xml:112(emphasis)
msgid "pw_uid"
msgstr ""
-#: newusers.8.xml:115(para)
+#: newusers.8.xml:115(para)
msgid "This field is used to define the UID of the user."
msgstr ""
-#: newusers.8.xml:118(para)
+#: newusers.8.xml:118(para)
msgid "If the field is empty, an new (unused) UID will be defined automatically by <command>newusers</command>."
msgstr ""
-#: newusers.8.xml:122(para)
+#: newusers.8.xml:122(para)
msgid "If this field contains a number, this number will be used as the UID."
msgstr ""
-#: newusers.8.xml:126(para)
+#: newusers.8.xml:126(para)
msgid "If this field contains the name of an existing user (or the name of an user created before by <command>newusers</command>), the UID of the specified user will be used."
msgstr ""
-#: newusers.8.xml:132(para)
+#: newusers.8.xml:132(para)
msgid "If the UID of an existing user is changed, the files ownership of the user's file should be fixed manually."
msgstr ""
-#: newusers.8.xml:140(emphasis)
+#: newusers.8.xml:140(emphasis)
msgid "pw_gid"
msgstr ""
-#: newusers.8.xml:143(para)
+#: newusers.8.xml:143(para)
msgid "This field is used to define the primary group ID for the user."
msgstr ""
-#: newusers.8.xml:146(para)
+#: newusers.8.xml:146(para)
msgid "If this field contains the name of an existing group (or a group created before by <command>newusers</command>), the GID of this group will be used as the primary group ID for the user."
msgstr ""
-#: newusers.8.xml:152(para)
+#: newusers.8.xml:152(para)
msgid "If this field is a number, this number will be used as the primary group ID of the user. If no groups exist with this GID, a new group will be created with this GID, and the name of the user."
msgstr ""
-#: newusers.8.xml:158(para)
+#: newusers.8.xml:158(para)
msgid "If this field is empty, a new group will be created with the name of the user and a GID will be automatically defined by <command>newusers</command> to be used as the primary group ID for the user and as the GID for the new group."
msgstr ""
-#: newusers.8.xml:164(para)
+#: newusers.8.xml:164(para)
msgid "If this field contains the name of a group which does not exist (and was not created earlier wbefore by <command>newusers</command>), a new group will be created with the specified name and a GID will be automatically defined by <command>newusers</command> to be used as the primary group ID for the user and Gs the ID for the new group."
msgstr ""
-#: newusers.8.xml:176(emphasis)
+#: newusers.8.xml:176(emphasis)
msgid "pw_gecos"
msgstr ""
-#: newusers.8.xml:179(para)
+#: newusers.8.xml:179(para)
msgid "This field is copied in the GECOS field of the user."
msgstr ""
-#: newusers.8.xml:186(emphasis)
+#: newusers.8.xml:186(emphasis)
msgid "pw_dir"
msgstr ""
-#: newusers.8.xml:189(para)
+#: newusers.8.xml:189(para)
msgid "This field is used to define the home directory of the user."
msgstr ""
-#: newusers.8.xml:192(para)
+#: newusers.8.xml:192(para)
msgid "If this field does not specify an existing directory, the specified directory is created, with ownership set to the user being created or updated and its primary group."
msgstr ""
-#: newusers.8.xml:197(para)
+#: newusers.8.xml:197(para)
msgid "If the home directory of an existing user is changed, <command>newusers</command> does not move or copy the content of the old directory to the new location. This should be done manually."
msgstr ""
-#: newusers.8.xml:207(emphasis)
+#: newusers.8.xml:207(emphasis)
msgid "pw_shell"
msgstr ""
-#: newusers.8.xml:210(para)
+#: newusers.8.xml:210(para)
msgid "This field defines the shell of the user. No checks are performed on this field."
msgstr ""
-#: newusers.8.xml:218(para)
+#: newusers.8.xml:218(para)
msgid "<command>newusers</command> first tries to create or change all the specified users, and then write these changes to the user or group databases. If an error occurs (except in the final writes to the databases), no changes are committed to the databases."
msgstr ""
-#: newusers.8.xml:224(para)
+#: newusers.8.xml:224(para)
msgid "During this first pass, users are created with a locked password (and passwords are not changed for the users which are not created). A second pass is used to update the passwords using PAM. Failures to update a password are reported, but will not stop the other password updates."
msgstr ""
-#: newusers.8.xml:232(para)
+#: newusers.8.xml:232(para)
msgid "This command is intended to be used in a large system environment where many accounts are updated at a single time."
msgstr ""
-#: newusers.8.xml:240(para)
+#: newusers.8.xml:240(para)
msgid "The options which apply to the <command>newusers</command> command are:"
msgstr ""
-#: newusers.8.xml:245(term) chpasswd.8.xml:116(term) chgpasswd.8.xml:95(term)
+#: newusers.8.xml:245(term) chpasswd.8.xml:116(term) chgpasswd.8.xml:95(term)
msgid "<option>-c</option>, <option>--crypt-method</option>"
msgstr ""
-#: newusers.8.xml:247(para) chpasswd.8.xml:118(para) chgpasswd.8.xml:97(para)
+#: newusers.8.xml:247(para) chpasswd.8.xml:118(para) chgpasswd.8.xml:97(para)
msgid "Use the specified method to encrypt the passwords."
msgstr ""
-#: newusers.8.xml:248(para) chpasswd.8.xml:122(para) chgpasswd.8.xml:101(para)
+#: newusers.8.xml:248(para) chpasswd.8.xml:122(para) chgpasswd.8.xml:101(para)
msgid "The available methods are DES, MD5, NONE, and SHA256 or SHA512 if your libc support these methods."
msgstr ""
-#: newusers.8.xml:270(para)
+#: newusers.8.xml:270(para)
msgid "System users will be created with no aging information in <filename>/etc/shadow</filename>, and their numeric identifiers are choosen in the <option>SYS_UID_MIN</option>-<option>SYS_UID_MAX</option> range, defined in <filename>login.defs</filename>, instead of <option>UID_MIN</option>-<option>UID_MAX</option> (and their <option>GID</option> counterparts for the creation of groups)."
msgstr ""
-#: newusers.8.xml:284(term) chpasswd.8.xml:154(term) chgpasswd.8.xml:129(term)
+#: newusers.8.xml:284(term) chpasswd.8.xml:154(term) chgpasswd.8.xml:129(term)
msgid "<option>-s</option>, <option>--sha-rounds</option>"
msgstr ""
-#: newusers.8.xml:286(para) chpasswd.8.xml:156(para) chgpasswd.8.xml:131(para)
+#: newusers.8.xml:286(para) chpasswd.8.xml:156(para) chgpasswd.8.xml:131(para)
msgid "Use the specified number of rounds to encrypt the passwords."
msgstr ""
-#: newusers.8.xml:289(para) chpasswd.8.xml:159(para) chgpasswd.8.xml:134(para)
+#: newusers.8.xml:289(para) chpasswd.8.xml:159(para) chgpasswd.8.xml:134(para)
msgid "The value 0 means that the system will choose the default number of rounds for the crypt method (5000)."
msgstr ""
-#: newusers.8.xml:293(para) chpasswd.8.xml:163(para) chgpasswd.8.xml:138(para)
+#: newusers.8.xml:293(para) chpasswd.8.xml:163(para) chgpasswd.8.xml:138(para)
msgid "A minimal value of 1000 and a maximal value of 999,999,999 will be enforced."
msgstr ""
-#: newusers.8.xml:297(para) chpasswd.8.xml:167(para) chgpasswd.8.xml:142(para)
+#: newusers.8.xml:297(para) chpasswd.8.xml:167(para) chgpasswd.8.xml:142(para)
msgid "You can only use this option with the SHA256 or SHA512 crypt method."
msgstr ""
-#: newusers.8.xml:301(para) chpasswd.8.xml:171(para) chgpasswd.8.xml:146(para)
+#: newusers.8.xml:301(para) chpasswd.8.xml:171(para) chgpasswd.8.xml:146(para)
msgid "By default, the number of rounds is defined by the SHA_CRYPT_MIN_ROUNDS and SHA_CRYPT_MAX_ROUNDS variables in <filename>/etc/login.defs</filename>."
msgstr ""
-#: newusers.8.xml:313(para)
+#: newusers.8.xml:313(para)
msgid "The input file must be protected since it contains unencrypted passwords."
msgstr ""
-#: newusers.8.xml:317(para) chpasswd.8.xml:187(para) chgpasswd.8.xml:162(para)
+#: newusers.8.xml:317(para) chpasswd.8.xml:187(para) chgpasswd.8.xml:162(para)
msgid "You should make sure the passwords and the encryption method respect the system's password policy."
msgstr ""
-#: newusers.8.xml:390(filename)
+#: newusers.8.xml:390(filename)
msgid "/etc/pam.d/newusers"
msgstr ""
-#: newusers.8.xml:392(para)
+#: newusers.8.xml:392(para)
msgid "PAM configuration for <command>newusers</command>."
msgstr ""
-#: newusers.8.xml:400(para)
+#: newusers.8.xml:400(para)
msgid "<citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""
-#: newgrp.1.xml:38(refentrytitle) newgrp.1.xml:43(refname) newgrp.1.xml:49(command)
+#: newgrp.1.xml:38(refentrytitle) newgrp.1.xml:43(refname) newgrp.1.xml:49(command)
msgid "newgrp"
msgstr ""
-#: newgrp.1.xml:44(refpurpose)
+#: newgrp.1.xml:44(refpurpose)
msgid "log in to a new group"
msgstr ""
-#: newgrp.1.xml:50(replaceable) grpck.8.xml:51(replaceable) grpck.8.xml:60(replaceable) groupdel.8.xml:51(replaceable) groupadd.8.xml:58(replaceable) gpasswd.1.xml:66(replaceable)
+#: newgrp.1.xml:50(replaceable) grpck.8.xml:51(replaceable) grpck.8.xml:60(replaceable) groupdel.8.xml:51(replaceable) groupadd.8.xml:57(replaceable) gpasswd.1.xml:66(replaceable)
msgid "group"
msgstr ""
-#: newgrp.1.xml:56(para)
+#: newgrp.1.xml:56(para)
msgid "The <command>newgrp</command> command is used to change the current group ID during a login session. If the optional <option>-</option> flag is given, the user's environment will be reinitialized as though the user had logged in, otherwise the current environment, including current working directory, remains unchanged."
msgstr ""
-#: newgrp.1.xml:64(para)
+#: newgrp.1.xml:64(para)
msgid "<command>newgrp</command> changes the current real group ID to the named group, or to the default group listed in <filename>/etc/passwd</filename> if no group name is given. <command>newgrp</command> also tries to add the group to the user groupset. If not root, the user will be prompted for a password if she does not have a password (in <filename>/etc/shadow</filename> if this user has an entry in the shadowed password file, or in <filename>/etc/passwd</filename> otherwise) and the group does, or if the user is not listed as a member and the group has a password. The user will be denied access if the group password is empty and the user is not listed as a member."
msgstr ""
-#: newgrp.1.xml:78(para)
+#: newgrp.1.xml:78(para)
msgid "If there is an entry for this group in <filename>/etc/gshadow</filename>, then the list of members and the password of this group will be taken from this file, otherwise, the entry in <filename>/etc/group</filename> is considered."
msgstr ""
-#: newgrp.1.xml:130(para)
+#: newgrp.1.xml:130(para)
msgid "<citerefentry><refentrytitle>id</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>sg</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></citerefentry><phrase condition=\"gshadow\">, <citerefentry condition=\"gshadow\"><refentrytitle>gshadow</refentrytitle><manvolnum>5</manvolnum></citerefentry></phrase>."
msgstr ""
-#: logoutd.8.xml:34(refentrytitle) logoutd.8.xml:39(refname) logoutd.8.xml:45(command)
+#: logoutd.8.xml:34(refentrytitle) logoutd.8.xml:39(refname) logoutd.8.xml:45(command)
msgid "logoutd"
msgstr ""
-#: logoutd.8.xml:40(refpurpose)
+#: logoutd.8.xml:40(refpurpose)
msgid "Enforce login time restrictions"
msgstr ""
-#: logoutd.8.xml:51(para)
+#: logoutd.8.xml:51(para)
msgid "<command>logoutd</command> enforces the login time and port restrictions specified in <filename>/etc/porttime</filename>. <command>logoutd</command> should be started from <filename>/etc/rc</filename>. The <filename>/var/run/utmp</filename> file is scanned periodically and each user name is checked to see if the named user is permitted on the named port at the current time. Any login session which is violating the restrictions in <filename>/etc/porttime</filename> is terminated."
msgstr ""
-#: logoutd.8.xml:73(filename) login.1.xml:319(filename)
+#: logoutd.8.xml:73(filename) login.1.xml:319(filename)
msgid "/var/run/utmp"
msgstr ""
-#: logoutd.8.xml:75(para) login.1.xml:321(para)
+#: logoutd.8.xml:75(para) login.1.xml:321(para)
msgid "List of current login sessions."
msgstr ""
-#: login.defs.5.xml:97(refentrytitle) login.defs.5.xml:102(refname)
+#: login.defs.5.xml:97(refentrytitle) login.defs.5.xml:102(refname)
msgid "login.defs"
msgstr ""
-#: login.defs.5.xml:103(refpurpose)
+#: login.defs.5.xml:103(refpurpose)
msgid "shadow password suite configuration"
msgstr ""
-#: login.defs.5.xml:108(para)
+#: login.defs.5.xml:108(para)
msgid "The <filename>/etc/login.defs</filename> file defines the site-specific configuration for the shadow password suite. This file is required. Absence of this file will not prevent system operation, but will probably result in undesirable operation."
msgstr ""
-#: login.defs.5.xml:115(para)
+#: login.defs.5.xml:115(para)
msgid "This file is a readable text file, each line of the file describing one configuration parameter. The lines consist of a configuration name and value, separated by whitespace. Blank lines and comment lines are ignored. Comments are introduced with a \"#\" pound sign and the pound sign must be the first non-white character of the line."
msgstr ""
-#: login.defs.5.xml:123(para)
+#: login.defs.5.xml:123(para)
msgid "Parameter values may be of four types: strings, booleans, numbers, and long numbers. A string is comprised of any printable characters. A boolean should be either the value <replaceable>yes</replaceable> or <replaceable>no</replaceable>. An undefined boolean parameter or one with a value other than these will be given a <replaceable>no</replaceable> value. Numbers (both regular and long) may be either decimal values, octal values (precede the value with <replaceable>0</replaceable>) or hexadecimal values (precede the value with <replaceable>0x</replaceable>). The maximum value of the regular and long numeric parameters is machine-dependent."
msgstr ""
-#: login.defs.5.xml:138(para)
+#: login.defs.5.xml:138(para)
msgid "The following configuration items are provided:"
msgstr ""
-#: login.defs.5.xml:32(term) chfn.1.xml:32(term)
+#: login.defs.5.xml:32(term) chfn.1.xml:32(term)
msgid "<option>CHFN_AUTH</option> (boolean)"
msgstr ""
-#: login.defs.5.xml:34(para) chfn.1.xml:34(para)
+#: login.defs.5.xml:34(para) chfn.1.xml:34(para)
msgid "If <replaceable>yes</replaceable>, the <command>chfn</command> program will require authentication before making any changes, unless run by the superuser."
msgstr ""
-#: login.defs.5.xml:32(term) chfn.1.xml:32(term)
+#: login.defs.5.xml:32(term) chfn.1.xml:32(term)
msgid "<option>CHFN_RESTRICT</option> (string)"
msgstr ""
-#: login.defs.5.xml:34(para) chfn.1.xml:34(para)
+#: login.defs.5.xml:34(para) chfn.1.xml:34(para)
msgid "This parameter specifies which values in the <emphasis remap=\"I\">gecos</emphasis> field of the <filename>/etc/passwd</filename> file may be changed by regular users using the <command>chfn</command> program. It can be any combination of letters <replaceable>f</replaceable>, <replaceable>r</replaceable>, <replaceable>w</replaceable>, <replaceable>h</replaceable>, for Full name, Room number, Work phone, and Home phone, respectively. For backward compatibility, <replaceable>yes</replaceable> is equivalent to <replaceable>rwh</replaceable> and <replaceable>no</replaceable> is equivalent to <replaceable>frwh</replaceable>. If not specified, only the superuser can make any changes. The most restrictive setting is better achieved by not installing <command>chfn</command> SUID."
msgstr ""
-#: login.defs.5.xml:32(term) chsh.1.xml:32(term)
+#: login.defs.5.xml:32(term) chsh.1.xml:32(term)
msgid "<option>CHSH_AUTH</option> (boolean)"
msgstr ""
-#: login.defs.5.xml:34(para) chsh.1.xml:34(para)
+#: login.defs.5.xml:34(para) chsh.1.xml:34(para)
msgid "If <replaceable>yes</replaceable>, the <command>chsh</command> program will require authentication before making any changes, unless run by the superuser."
msgstr ""
-#: login.defs.5.xml:32(term) login.1.xml:32(term)
+#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>ERASECHAR</option> (number)"
msgstr ""
-#: login.defs.5.xml:34(para) login.1.xml:34(para)
+#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Terminal ERASE character (<replaceable>010</replaceable> = backspace, <replaceable>0177</replaceable> = DEL)."
msgstr ""
-#: login.defs.5.xml:38(para) login.defs.5.xml:37(para) login.1.xml:38(para) login.1.xml:37(para)
+#: login.defs.5.xml:38(para) login.defs.5.xml:37(para) login.1.xml:38(para) login.1.xml:37(para)
msgid "The value can be prefixed \"0\" for an octal value, or \"0x\" for an hexadecimal value."
msgstr ""
-#: login.defs.5.xml:32(term) login.1.xml:32(term)
+#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>FAIL_DELAY</option> (number)"
msgstr ""
-#: login.defs.5.xml:34(para) login.1.xml:34(para)
+#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Delay in seconds before being allowed another attempt after a login failure."
msgstr ""
-#: login.defs.5.xml:32(term) login.1.xml:32(term)
+#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>FAILLOG_ENAB</option> (boolean)"
msgstr ""
-#: login.defs.5.xml:34(para) login.1.xml:34(para)
+#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Enable logging and display of <filename>/var/log/faillog</filename> login failure info."
msgstr ""
-#: login.defs.5.xml:32(term) login.1.xml:32(term)
+#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>FAKE_SHELL</option> (string)"
msgstr ""
-#: login.defs.5.xml:34(para) login.1.xml:34(para)
+#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If set, <command>login</command> will execute this shell instead of the users' shell specified in <filename>/etc/passwd</filename>."
msgstr ""
-#: login.defs.5.xml:32(term) login.1.xml:32(term)
+#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>FTMP_FILE</option> (string)"
msgstr ""
-#: login.defs.5.xml:34(para) login.1.xml:34(para)
+#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If defined, login failures will be logged in this file in a utmp format."
msgstr ""
-#: login.defs.5.xml:32(term) login.1.xml:32(term)
+#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>HUSHLOGIN_FILE</option> (string)"
msgstr ""
-#: login.defs.5.xml:34(para) login.1.xml:34(para)
+#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If defined, this file can inhibit all the usual chatter during the login sequence. If a full pathname is specified, then hushed mode will be enabled if the user's name or shell are found in the file. If not a full pathname, then hushed mode will be enabled if the file exists in the user's home directory."
msgstr ""
-#: login.defs.5.xml:32(term) login.1.xml:32(term)
+#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>ISSUE_FILE</option> (string)"
msgstr ""
-#: login.defs.5.xml:34(para) login.1.xml:34(para)
+#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If defined, this file will be displayed before each login prompt."
msgstr ""
-#: login.defs.5.xml:32(term) login.1.xml:32(term)
+#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>KILLCHAR</option> (number)"
msgstr ""
-#: login.defs.5.xml:34(para) login.1.xml:34(para)
+#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Terminal KILL character (<replaceable>025</replaceable> = CTRL/U)."
msgstr ""
-#: login.defs.5.xml:32(term) login.1.xml:32(term)
+#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>LASTLOG_ENAB</option> (boolean)"
msgstr ""
-#: login.defs.5.xml:34(para) login.1.xml:34(para)
+#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Enable logging and display of /var/log/lastlog login time info."
msgstr ""
-#: login.defs.5.xml:32(term) login.1.xml:32(term)
+#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>LOG_OK_LOGINS</option> (boolean)"
msgstr ""
-#: login.defs.5.xml:34(para) login.1.xml:34(para)
+#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Enable logging of successful logins."
msgstr ""
-#: login.defs.5.xml:32(term) login.1.xml:32(term)
+#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>LOG_UNKFAIL_ENAB</option> (boolean)"
msgstr ""
-#: login.defs.5.xml:34(para) login.1.xml:34(para)
+#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Enable display of unknown usernames when login failures are recorded."
msgstr ""
-#: login.defs.5.xml:38(para) login.1.xml:38(para)
+#: login.defs.5.xml:38(para) login.1.xml:38(para)
msgid "Note: logging unknown usernames may be a security issue if an user enter her password instead of her login name."
msgstr ""
-#: login.defs.5.xml:32(term) login.1.xml:32(term)
+#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>LOGIN_RETRIES</option> (number)"
msgstr ""
-#: login.defs.5.xml:34(para) login.1.xml:34(para)
+#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Maximum number of login retries in case of bad password."
msgstr ""
-#: login.defs.5.xml:37(para) login.1.xml:37(para)
+#: login.defs.5.xml:37(para) login.1.xml:37(para)
msgid "This will most likely be overriden by PAM, since the default pam_unix module has it's own built in of 3 retries. However, this is a safe fallback in case you are using an authentication module that does not enforce PAM_MAXTRIES."
msgstr ""
-#: login.defs.5.xml:32(term) login.1.xml:32(term)
+#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>LOGIN_TIMEOUT</option> (number)"
msgstr ""
-#: login.defs.5.xml:34(para) login.1.xml:34(para)
+#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Max time in seconds for login."
msgstr ""
-#: login.defs.5.xml:32(term) login.1.xml:32(term)
+#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>MOTD_FILE</option> (string)"
msgstr ""
-#: login.defs.5.xml:34(para) login.1.xml:34(para)
+#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If defined, \":\" delimited list of \"message of the day\" files to be displayed upon login."
msgstr ""
-#: login.defs.5.xml:32(term) login.1.xml:32(term)
+#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>NOLOGINS_FILE</option> (string)"
msgstr ""
-#: login.defs.5.xml:34(para) login.1.xml:34(para)
+#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If defined, name of file whose presence will inhibit non-root logins. The contents of this file should be a message indicating why logins are inhibited."
msgstr ""
-#: login.defs.5.xml:181(para)
+#: login.defs.5.xml:181(para)
msgid "<option>PASS_MAX_DAYS</option>, <option>PASS_MIN_DAYS</option> and <option>PASS_WARN_AGE</option> are only used at the time of account creation. Any changes to these settings won't affect existing accounts."
msgstr ""
-#: login.defs.5.xml:32(term) login.1.xml:32(term)
+#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>PORTTIME_CHECKS_ENAB</option> (boolean)"
msgstr ""
-#: login.defs.5.xml:34(para) login.1.xml:34(para)
+#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Enable checking of time restrictions specified in /etc/porttime."
msgstr ""
-#: login.defs.5.xml:32(term) login.1.xml:32(term)
+#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>TTYGROUP</option> (string)"
msgstr ""
-#: login.defs.5.xml:33(term) login.1.xml:33(term)
+#: login.defs.5.xml:33(term) login.1.xml:33(term)
msgid "<option>TTYPERM</option> (string)"
msgstr ""
-#: login.defs.5.xml:35(para) login.1.xml:35(para)
+#: login.defs.5.xml:35(para) login.1.xml:35(para)
msgid "The terminal permissions: the login tty will be owned by the <option>TTYGROUP</option> group, and the permissions will be set to <option>TTYPERM</option>."
msgstr ""
-#: login.defs.5.xml:40(para) login.1.xml:40(para)
+#: login.defs.5.xml:40(para) login.1.xml:40(para)
msgid "By default, the ownership of the terminal is set to the user's primary group and the permissions are set to <replaceable>0600</replaceable>."
msgstr ""
-#: login.defs.5.xml:45(para) login.1.xml:45(para)
+#: login.defs.5.xml:45(para) login.1.xml:45(para)
msgid "<option>TTYGROUP</option> can be either the name of a group or a numeric group identifier."
msgstr ""
-#: login.defs.5.xml:49(para) login.1.xml:49(para)
+#: login.defs.5.xml:49(para) login.1.xml:49(para)
msgid "If you have a <command>write</command> program which is \"setgid\" to a special group which owns the terminals, define TTYGROUP to the group number and TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign TTYPERM to either 622 or 600."
msgstr ""
-#: login.defs.5.xml:32(term) login.1.xml:32(term)
+#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>TTYTYPE_FILE</option> (string)"
msgstr ""
-#: login.defs.5.xml:34(para) login.1.xml:34(para)
+#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If defined, file which maps tty line to TERM environment parameter. Each line of the file is in a format something like \"vt100 tty01\"."
msgstr ""
-#: login.defs.5.xml:32(term) login.1.xml:32(term)
+#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>ULIMIT</option> (number)"
msgstr ""
-#: login.defs.5.xml:34(para) login.1.xml:34(para)
+#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Default <command>ulimit</command> value."
msgstr ""
-#: login.defs.5.xml:209(title)
+#: login.defs.5.xml:209(title)
msgid "CROSS REFERENCES"
msgstr ""
-#: login.defs.5.xml:210(para)
+#: login.defs.5.xml:210(para)
msgid "The following cross references show which programs in the shadow password suite use which parameters."
msgstr ""
-#: login.defs.5.xml:218(term) chfn.1.xml:41(refentrytitle) chfn.1.xml:46(refname) chfn.1.xml:52(command)
+#: login.defs.5.xml:218(term) chfn.1.xml:41(refentrytitle) chfn.1.xml:46(refname) chfn.1.xml:52(command)
msgid "chfn"
msgstr ""
-#: login.defs.5.xml:220(para)
+#: login.defs.5.xml:220(para)
msgid "<phrase condition=\"no_pam\">CHFN_AUTH</phrase> CHFN_RESTRICT <phrase condition=\"no_pam\">LOGIN_STRING</phrase>"
msgstr ""
-#: login.defs.5.xml:228(term) chgpasswd.8.xml:42(refentrytitle) chgpasswd.8.xml:47(refname) chgpasswd.8.xml:53(command)
+#: login.defs.5.xml:228(term) chgpasswd.8.xml:42(refentrytitle) chgpasswd.8.xml:47(refname) chgpasswd.8.xml:53(command)
msgid "chgpasswd"
msgstr ""
-#: login.defs.5.xml:230(para) login.defs.5.xml:260(para)
+#: login.defs.5.xml:230(para) login.defs.5.xml:260(para)
msgid "ENCRYPT_METHOD MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB <phrase condition=\"sha_crypt\">SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS</phrase>"
msgstr ""
-#: login.defs.5.xml:238(term) chpasswd.8.xml:41(refentrytitle) chpasswd.8.xml:46(refname) chpasswd.8.xml:52(command)
+#: login.defs.5.xml:238(term) chpasswd.8.xml:41(refentrytitle) chpasswd.8.xml:46(refname) chpasswd.8.xml:52(command)
msgid "chpasswd"
msgstr ""
-#: login.defs.5.xml:240(para)
+#: login.defs.5.xml:240(para)
msgid "ENCRYPT_METHOD MD5_CRYPT_ENAB <phrase condition=\"sha_crypt\">SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS</phrase>"
msgstr ""
-#: login.defs.5.xml:248(term) chsh.1.xml:40(refentrytitle) chsh.1.xml:45(refname) chsh.1.xml:51(command)
+#: login.defs.5.xml:248(term) chsh.1.xml:40(refentrytitle) chsh.1.xml:45(refname) chsh.1.xml:51(command)
msgid "chsh"
msgstr ""
-#: login.defs.5.xml:250(para)
+#: login.defs.5.xml:250(para)
msgid "CHSH_AUTH LOGIN_STRING"
msgstr ""
-#: login.defs.5.xml:258(term) gpasswd.1.xml:42(refentrytitle) gpasswd.1.xml:47(refname) gpasswd.1.xml:61(command)
+#: login.defs.5.xml:258(term) gpasswd.1.xml:42(refentrytitle) gpasswd.1.xml:47(refname) gpasswd.1.xml:61(command)
msgid "gpasswd"
msgstr ""
-#: login.defs.5.xml:268(term) groupadd.8.xml:42(refentrytitle) groupadd.8.xml:47(refname) groupadd.8.xml:53(command)
+#: login.defs.5.xml:268(term) groupadd.8.xml:41(refentrytitle) groupadd.8.xml:46(refname) groupadd.8.xml:52(command)
msgid "groupadd"
msgstr ""
-#: login.defs.5.xml:270(para)
+#: login.defs.5.xml:270(para)
msgid "GID_MAX GID_MIN MAX_MEMBERS_PER_GROUP SYS_GID_MAX SYS_GID_MIN"
msgstr ""
-#: login.defs.5.xml:277(term) groupdel.8.xml:38(refentrytitle) groupdel.8.xml:43(refname) groupdel.8.xml:49(command)
+#: login.defs.5.xml:277(term) groupdel.8.xml:38(refentrytitle) groupdel.8.xml:43(refname) groupdel.8.xml:49(command)
msgid "groupdel"
msgstr ""
-#: login.defs.5.xml:279(para) login.defs.5.xml:285(para) login.defs.5.xml:291(para) login.defs.5.xml:298(para) login.defs.5.xml:304(para) login.defs.5.xml:310(para)
+#: login.defs.5.xml:279(para) login.defs.5.xml:285(para) login.defs.5.xml:291(para) login.defs.5.xml:298(para) login.defs.5.xml:304(para) login.defs.5.xml:310(para)
msgid "MAX_MEMBERS_PER_GROUP"
msgstr ""
-#: login.defs.5.xml:283(term) groupmems.8.xml:38(refentrytitle) groupmems.8.xml:43(refname) groupmems.8.xml:49(command)
+#: login.defs.5.xml:283(term) groupmems.8.xml:38(refentrytitle) groupmems.8.xml:43(refname) groupmems.8.xml:49(command)
msgid "groupmems"
msgstr ""
-#: login.defs.5.xml:289(term) groupmod.8.xml:38(refentrytitle) groupmod.8.xml:43(refname) groupmod.8.xml:49(command)
+#: login.defs.5.xml:289(term) groupmod.8.xml:38(refentrytitle) groupmod.8.xml:43(refname) groupmod.8.xml:49(command)
msgid "groupmod"
msgstr ""
-#: login.defs.5.xml:296(term) grpck.8.xml:38(refentrytitle) grpck.8.xml:43(refname) grpck.8.xml:49(command) grpck.8.xml:58(command)
+#: login.defs.5.xml:296(term) grpck.8.xml:38(refentrytitle) grpck.8.xml:43(refname) grpck.8.xml:49(command) grpck.8.xml:58(command)
msgid "grpck"
msgstr ""
-#: login.defs.5.xml:316(term) login.1.xml:70(refentrytitle) login.1.xml:75(refname) login.1.xml:81(command) login.1.xml:89(command) login.1.xml:96(command)
+#: login.defs.5.xml:316(term) login.1.xml:70(refentrytitle) login.1.xml:75(refname) login.1.xml:81(command) login.1.xml:89(command) login.1.xml:96(command)
msgid "login"
msgstr ""
-#: login.defs.5.xml:318(para)
+#: login.defs.5.xml:318(para)
msgid "<phrase condition=\"no_pam\">CONSOLE</phrase> CONSOLE_GROUPS DEFAULT_HOME <phrase condition=\"no_pam\">ENV_HZ ENV_PATH ENV_SUPATH ENV_TZ ENVIRON_FILE</phrase> ERASECHAR FAIL_DELAY <phrase condition=\"no_pam\">FAILLOG_ENAB</phrase> FAKE_SHELL <phrase condition=\"no_pam\">FTMP_FILE</phrase> HUSHLOGIN_FILE <phrase condition=\"no_pam\">ISSUE_FILE</phrase> KILLCHAR <phrase condition=\"no_pam\">LASTLOG_ENAB</phrase> LOGIN_RETRIES <phrase condition=\"no_pam\">LOGIN_STRING</phrase> LOGIN_TIMEOUT LOG_OK_LOGINS LOG_UNKFAIL_ENAB <phrase condition=\"no_pam\">MAIL_CHECK_ENAB MAIL_DIR MAIL_FILE MOTD_FILE NOLOGINS_FILE PORTTIME_CHECKS_ENAB QUOTAS_ENAB</phrase> TTYGROUP TTYPERM TTYTYPE_FILE <phrase condition=\"no_pam\">ULIMIT UMASK</phrase> USERGROUPS_ENAB"
msgstr ""
-#: login.defs.5.xml:345(term)
+#: login.defs.5.xml:345(term)
msgid "newgrp / sg"
msgstr ""
-#: login.defs.5.xml:347(para)
+#: login.defs.5.xml:347(para)
msgid "SYSLOG_SG_ENAB"
msgstr ""
-#: login.defs.5.xml:355(para)
+#: login.defs.5.xml:355(para)
msgid "ENCRYPT_METHOD GID_MAX GID_MIN MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE <phrase condition=\"sha_crypt\">SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS</phrase> SYS_GID_MAX SYS_GID_MIN SYS_UID_MAX SYS_UID_MIN UID_MAX UID_MIN UMASK"
msgstr ""
-#: login.defs.5.xml:371(para)
+#: login.defs.5.xml:371(para)
msgid "ENCRYPT_METHOD MD5_CRYPT_ENAB OBSCURE_CHECKS_ENAB PASS_ALWAYS_WARN PASS_CHANGE_TRIES PASS_MAX_LEN PASS_MIN_LEN <phrase condition=\"sha_crypt\">SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS</phrase>"
msgstr ""
-#: login.defs.5.xml:382(para) login.defs.5.xml:390(para)
+#: login.defs.5.xml:382(para) login.defs.5.xml:390(para)
msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE"
msgstr ""
-#: login.defs.5.xml:397(para)
+#: login.defs.5.xml:397(para)
msgid "<phrase condition=\"no_pam\">CONSOLE</phrase> CONSOLE_GROUPS DEFAULT_HOME <phrase condition=\"no_pam\">ENV_HZ ENVIRON_FILE</phrase> ENV_PATH ENV_SUPATH <phrase condition=\"no_pam\">ENV_TZ LOGIN_STRING MAIL_CHECK_ENAB MAIL_DIR MAIL_FILE QUOTAS_ENAB</phrase> SULOG_FILE SU_NAME <phrase condition=\"no_pam\">SU_WHEEL_ONLY</phrase> SYSLOG_SU_ENAB <phrase condition=\"no_pam\">USERGROUPS_ENAB</phrase>"
msgstr ""
-#: login.defs.5.xml:412(term)
+#: login.defs.5.xml:412(term)
msgid "sulogin"
msgstr ""
-#: login.defs.5.xml:414(para)
+#: login.defs.5.xml:414(para)
msgid "ENV_HZ <phrase condition=\"no_pam\">ENV_TZ</phrase>"
msgstr ""
-#: login.defs.5.xml:423(para)
+#: login.defs.5.xml:423(para)
msgid "CREATE_HOME GID_MAX GID_MIN MAIL_DIR MAX_MEMBERS_PER_GROUP PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE SYS_GID_MAX SYS_GID_MIN SYS_UID_MAX SYS_UID_MIN UID_MAX UID_MIN UMASK"
msgstr ""
-#: login.defs.5.xml:436(para)
+#: login.defs.5.xml:436(para)
msgid "MAIL_DIR MAIL_FILE MAX_MEMBERS_PER_GROUP USERDEL_CMD USERGROUPS_ENAB"
msgstr ""
-#: login.defs.5.xml:445(para)
+#: login.defs.5.xml:445(para)
msgid "MAIL_DIR MAIL_FILE MAX_MEMBERS_PER_GROUP"
msgstr ""
-#: login.defs.5.xml:456(para)
+#: login.defs.5.xml:456(para)
msgid "Much of the functionality that used to be provided by the shadow password suite is now handled by PAM. Thus, <filename>/etc/login.defs</filename> is no longer used by <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or less used by <citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>, and <citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Please refer to the corresponding PAM configuration files instead."
msgstr ""
-#: login.defs.5.xml:472(para)
+#: login.defs.5.xml:472(para)
msgid "<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""
-#: login.access.5.xml:35(refentrytitle) login.access.5.xml:40(refname)
+#: login.access.5.xml:35(refentrytitle) login.access.5.xml:40(refname)
msgid "login.access"
msgstr ""
-#: login.access.5.xml:41(refpurpose)
+#: login.access.5.xml:41(refpurpose)
msgid "login access control table"
msgstr ""
-#: login.access.5.xml:46(para)
+#: login.access.5.xml:46(para)
msgid "The <emphasis remap=\"I\">login.access</emphasis> file specifies (user, host) combinations and/or (user, tty) combinations for which a login will be either accepted or refused."
msgstr ""
-#: login.access.5.xml:52(para)
+#: login.access.5.xml:52(para)
msgid "When someone logs in, the <emphasis remap=\"I\">login.access</emphasis> is scanned for the first entry that matches the (user, host) combination, or, in case of non-networked logins, the first entry that matches the (user, tty) combination. The permissions field of that table entry determines whether the login will be accepted or refused."
msgstr ""
-#: login.access.5.xml:60(para)
+#: login.access.5.xml:60(para)
msgid "Each line of the login access control table has three fields separated by a \":\" character:"
msgstr ""
-#: login.access.5.xml:65(para)
+#: login.access.5.xml:65(para)
msgid "<emphasis remap=\"I\">permission</emphasis>:<emphasis remap=\"I\">users</emphasis>:<emphasis remap=\"I\">origins</emphasis>"
msgstr ""
-#: login.access.5.xml:69(para)
+#: login.access.5.xml:69(para)
msgid "The first field should be a \"<emphasis>+</emphasis>\" (access granted) or \"<emphasis>-</emphasis>\" (access denied) character. The second field should be a list of one or more login names, group names, or <emphasis>ALL</emphasis> (always matches). The third field should be a list of one or more tty names (for non-networked logins), host names, domain names (begin with \"<literal>.</literal>\"), host addresses, internet network numbers (end with \"<literal>.</literal>\"), <emphasis>ALL</emphasis> (always matches) or <emphasis>LOCAL</emphasis> (matches any string that does not contain a \"<literal>.</literal>\" character). If you run NIS you can use @netgroupname in host or user patterns."
msgstr ""
-#: login.access.5.xml:83(para)
+#: login.access.5.xml:83(para)
msgid "The <emphasis>EXCEPT</emphasis> operator makes it possible to write very compact rules."
msgstr ""
-#: login.access.5.xml:88(para)
+#: login.access.5.xml:88(para)
msgid "The group file is searched only when a name does not match that of the logged-in user. Only groups are matched in which users are explicitly listed: the program does not look at a user's primary group id value."
msgstr ""
-#: login.1.xml:76(refpurpose)
+#: login.1.xml:76(refpurpose)
msgid "begin session on the system"
msgstr ""
-#: login.1.xml:82(arg) login.1.xml:90(arg) login.1.xml:97(arg) login.1.xml:214(option) groupmems.8.xml:54(arg)
+#: login.1.xml:82(arg) login.1.xml:90(arg) login.1.xml:97(arg) login.1.xml:214(option) groupmems.8.xml:54(arg)
msgid "-p"
msgstr ""
-#: login.1.xml:83(replaceable) login.1.xml:91(replaceable) login.1.xml:98(replaceable)
+#: login.1.xml:83(replaceable) login.1.xml:91(replaceable) login.1.xml:98(replaceable)
msgid "host"
msgstr ""
-#: login.1.xml:83(arg) login.1.xml:91(arg) chfn.1.xml:56(arg)
+#: login.1.xml:83(arg) login.1.xml:91(arg) chfn.1.xml:56(arg)
msgid "-h <placeholder-1/>"
msgstr ""
-#: login.1.xml:86(replaceable)
+#: login.1.xml:86(replaceable)
msgid "ENV=VAR"
msgstr ""
-#: login.1.xml:92(arg) login.1.xml:192(option) expiry.1.xml:54(arg)
+#: login.1.xml:92(arg) login.1.xml:192(option) expiry.1.xml:54(arg)
msgid "-f"
msgstr ""
-#: login.1.xml:98(arg) chfn.1.xml:54(arg)
+#: login.1.xml:98(arg) chfn.1.xml:54(arg)
msgid "-r <placeholder-1/>"
msgstr ""
-#: login.1.xml:104(para)
+#: login.1.xml:104(para)
msgid "The <command>login</command> program is used to establish a new session with the system. It is normally invoked automatically by responding to the <emphasis remap=\"I\">login:</emphasis> prompt on the user's terminal. <command>login</command> may be special to the shell and may not be invoked as a sub-process. When called from a shell, <command>login</command> should be executed as <emphasis remap=\"B\">exec login</emphasis> which will cause the user to exit from the current shell (and thus will prevent the new logged in user to return to the session of the caller). Attempting to execute <command>login</command> from any shell but the login shell will produce an error message."
msgstr ""
-#: login.1.xml:118(para)
+#: login.1.xml:118(para)
msgid "The user is then prompted for a password, where appropriate. Echoing is disabled to prevent revealing the password. Only a small number of password failures are permitted before <command>login</command> exits and the communications link is severed."
msgstr ""
-#: login.1.xml:125(para)
+#: login.1.xml:125(para)
msgid "If password aging has been enabled for your account, you may be prompted for a new password before proceeding. You will be forced to provide your old password and the new password before continuing. Please refer to <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry> for more information."
msgstr ""
-#: login.1.xml:134(para)
+#: login.1.xml:134(para)
msgid "After a successful login, you will be informed of any system messages and the presence of mail. You may turn off the printing of the system message file, <filename>/etc/motd</filename>, by creating a zero-length file <filename>.hushlogin</filename> in your login directory. The mail message will be one of \"<emphasis>You have new mail.</emphasis>\", \"<emphasis>You have mail.</emphasis>\", or \"<emphasis>No Mail.</emphasis>\" according to the condition of your mailbox."
msgstr ""
-#: login.1.xml:145(para)
+#: login.1.xml:145(para)
msgid "Your user and group ID will be set according to their values in the <filename>/etc/passwd</filename> file. The value for <envar>$HOME</envar>, <envar>$SHELL</envar>, <envar>$PATH</envar>, <envar>$LOGNAME</envar>, and <envar>$MAIL</envar> are set according to the appropriate fields in the password entry. Ulimit, umask and nice values may also be set according to entries in the GECOS field."
msgstr ""
-#: login.1.xml:154(para)
+#: login.1.xml:154(para)
msgid "On some installations, the environmental variable <envar>$TERM</envar> will be initialized to the terminal type on your tty line, as specified in <filename>/etc/ttytype</filename>."
msgstr ""
-#: login.1.xml:160(para)
+#: login.1.xml:160(para)
msgid "An initialization script for your command interpreter may also be executed. Please see the appropriate manual section for more information on this function."
msgstr ""
-#: login.1.xml:172(para) login.1.xml:248(para)
+#: login.1.xml:172(para) login.1.xml:248(para)
msgid "The <command>login</command> program is NOT responsible for removing users from the utmp file. It is the responsibility of <citerefentry><refentrytitle>getty</refentrytitle><manvolnum>8</manvolnum></citerefentry> and <citerefentry><refentrytitle>init</refentrytitle><manvolnum>8</manvolnum></citerefentry> to clean up apparent ownership of a terminal session. If you use <command>login</command> from the shell prompt without <command>exec</command>, the user you use will continue to appear to be logged in even after you log out of the \"subsession\"."
msgstr ""
-#: login.1.xml:195(para)
+#: login.1.xml:195(para)
msgid "Do not perform authentication, user is preauthenticated."
msgstr ""
-#: login.1.xml:198(para)
+#: login.1.xml:198(para)
msgid "Note: In that case, <replaceable>username</replaceable> is mandatory."
msgstr ""
-#: login.1.xml:206(option)
+#: login.1.xml:206(option)
msgid "-h"
msgstr ""
-#: login.1.xml:209(para)
+#: login.1.xml:209(para)
msgid "Name of the remote host for this login."
msgstr ""
-#: login.1.xml:217(para)
+#: login.1.xml:217(para)
msgid "Preserve environment."
msgstr ""
-#: login.1.xml:225(para)
+#: login.1.xml:225(para)
msgid "Perform autologin protocol for rlogin."
msgstr ""
-#: login.1.xml:230(para)
+#: login.1.xml:230(para)
msgid "The <option>-r</option>, <option>-h</option> and <option>-f</option> options are only used when <command>login</command> is invoked by root."
msgstr ""
-#: login.1.xml:239(para)
+#: login.1.xml:239(para)
msgid "This version of <command>login</command> has many compilation options, only some of which may be in use at any particular site."
msgstr ""
-#: login.1.xml:244(para)
+#: login.1.xml:244(para)
msgid "The location of files is subject to differences in system configuration."
msgstr ""
-#: login.1.xml:260(para)
+#: login.1.xml:260(para)
msgid "As with any program, <command>login</command>'s appearance can be faked. If non-trusted users have physical access to a machine, an attacker could use this to obtain the password of the next person coming to sit in front of the machine. Under Linux, the SAK mechanism can be used by users to initiate a trusted path and prevent this kind of attack."
msgstr ""
-#: login.1.xml:325(filename)
+#: login.1.xml:325(filename)
msgid "/var/log/wtmp"
msgstr ""
-#: login.1.xml:327(para)
+#: login.1.xml:327(para)
msgid "List of previous login sessions."
msgstr ""
-#: login.1.xml:343(filename)
+#: login.1.xml:343(filename)
msgid "/etc/motd"
msgstr ""
-#: login.1.xml:345(para)
+#: login.1.xml:345(para)
msgid "System message of the day file."
msgstr ""
-#: login.1.xml:349(filename)
+#: login.1.xml:349(filename)
msgid "/etc/nologin"
msgstr ""
-#: login.1.xml:351(para)
+#: login.1.xml:351(para)
msgid "Prevent non-root users from logging in."
msgstr ""
-#: login.1.xml:355(filename)
+#: login.1.xml:355(filename)
msgid "/etc/ttytype"
msgstr ""
-#: login.1.xml:357(para)
+#: login.1.xml:357(para)
msgid "List of terminal types."
msgstr ""
-#: login.1.xml:361(filename)
+#: login.1.xml:361(filename)
msgid "$HOME/.hushlogin"
msgstr ""
-#: login.1.xml:363(para)
+#: login.1.xml:363(para)
msgid "Suppress printing of system messages."
msgstr ""
-#: login.1.xml:377(para)
+#: login.1.xml:377(para)
msgid "<citerefentry><refentrytitle>mail</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>sh</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>nologin</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>securetty</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>getty</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""
-#: limits.5.xml:35(refentrytitle) limits.5.xml:40(refname)
+#: limits.5.xml:35(refentrytitle) limits.5.xml:40(refname)
msgid "limits"
msgstr ""
-#: limits.5.xml:41(refpurpose)
+#: limits.5.xml:41(refpurpose)
msgid "resource limits definition"
msgstr ""
-#: limits.5.xml:47(para)
+#: limits.5.xml:47(para)
msgid "The <emphasis remap=\"I\">limits</emphasis> file (<filename>/etc/limits</filename> by default or LIMITS_FILE defined <filename>config.h</filename>) describes the resource limits you wish to impose. It should be owned by root and readable by root account only."
msgstr ""
-#: limits.5.xml:55(para)
+#: limits.5.xml:55(para)
msgid "By default no quota is imposed on 'root'. In fact, there is no way to impose limits via this procedure to root-equiv accounts (accounts with UID 0)."
msgstr ""
-#: limits.5.xml:61(para)
+#: limits.5.xml:61(para)
msgid "Each line describes a limit for a user in the form:"
msgstr ""
-#: limits.5.xml:64(emphasis)
+#: limits.5.xml:64(emphasis)
msgid "user LIMITS_STRING"
msgstr ""
-#: limits.5.xml:67(para)
+#: limits.5.xml:67(para)
msgid "The <emphasis>LIMITS_STRING</emphasis> is a string of a concatenated list of resource limits. Each limit consists of a letter identifier followed by a numerical limit."
msgstr ""
-#: limits.5.xml:73(para)
+#: limits.5.xml:73(para)
msgid "The valid identifiers are:"
msgstr ""
-#: limits.5.xml:76(para)
+#: limits.5.xml:76(para)
msgid "A: max address space (KB)"
msgstr ""
-#: limits.5.xml:77(para)
+#: limits.5.xml:77(para)
msgid "C: max core file size (KB)"
msgstr ""
-#: limits.5.xml:78(para)
+#: limits.5.xml:78(para)
msgid "D: max data size (KB)"
msgstr ""
-#: limits.5.xml:79(para)
+#: limits.5.xml:79(para)
msgid "F: maximum filesize (KB)"
msgstr ""
-#: limits.5.xml:80(para)
+#: limits.5.xml:80(para)
msgid "M: max locked-in-memory address space (KB)"
msgstr ""
-#: limits.5.xml:81(para)
+#: limits.5.xml:81(para)
msgid "N: max number of open files"
msgstr ""
-#: limits.5.xml:82(para)
+#: limits.5.xml:82(para)
msgid "R: max resident set size (KB)"
msgstr ""
-#: limits.5.xml:83(para)
+#: limits.5.xml:83(para)
msgid "S: max stack size (KB)"
msgstr ""
-#: limits.5.xml:84(para)
+#: limits.5.xml:84(para)
msgid "T: max CPU time (MIN)"
msgstr ""
-#: limits.5.xml:85(para)
+#: limits.5.xml:85(para)
msgid "U: max number of processes"
msgstr ""
-#: limits.5.xml:86(para)
+#: limits.5.xml:86(para)
msgid "K: file creation mask, set by <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry>."
msgstr ""
-#: limits.5.xml:91(para)
+#: limits.5.xml:91(para)
msgid "L: max number of logins for this user"
msgstr ""
-#: limits.5.xml:92(para)
+#: limits.5.xml:92(para)
msgid "P: process priority, set by <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>."
msgstr ""
-#: limits.5.xml:97(para)
+#: limits.5.xml:97(para)
msgid "I: max nice value (0..39 which translates to 20..-19)"
msgstr ""
-#: limits.5.xml:99(para)
+#: limits.5.xml:99(para)
msgid "O: max real time priority"
msgstr ""
-#: limits.5.xml:102(para)
+#: limits.5.xml:102(para)
msgid "For example, <emphasis remap=\"I\">L2D2048N5</emphasis> is a valid <emphasis>LIMITS_STRING</emphasis>. For reading convenience, the following entries are equivalent:"
msgstr ""
-#: limits.5.xml:108(programlisting)
+#: limits.5.xml:108(programlisting)
#, no-wrap
msgid "\n username L2D2048N5\n username L2 D2048 N5\n "
msgstr ""
-#: limits.5.xml:113(para)
+#: limits.5.xml:113(para)
msgid "Be aware that after <emphasis remap=\"I\">username</emphasis> the rest of the line is considered a limit string, thus comments are not allowed. A invalid limits string will be rejected (not considered) by the <command>login</command> program."
msgstr ""
-#: limits.5.xml:120(para)
+#: limits.5.xml:120(para)
msgid "The default entry is denoted by username \"<emphasis>*</emphasis>\". If you have multiple <emphasis remap=\"I\">default</emphasis> entries in your <emphasis>LIMITS_FILE</emphasis>, then the last one will be used as the default entry."
msgstr ""
-#: limits.5.xml:127(para)
+#: limits.5.xml:127(para)
msgid "To completely disable limits for a user, a single dash \"<emphasis>-</emphasis>\" will do."
msgstr ""
-#: limits.5.xml:132(para)
+#: limits.5.xml:132(para)
msgid "Also, please note that all limit settings are set PER LOGIN. They are not global, nor are they permanent. Perhaps global limits will come, but for now this will have to do ;)"
msgstr ""
-#: limits.5.xml:143(filename)
+#: limits.5.xml:143(filename)
msgid "/etc/limits"
msgstr ""
-#: limits.5.xml:151(para)
+#: limits.5.xml:151(para)
msgid "<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>."
msgstr ""
-#: lastlog.8.xml:35(refentrytitle) lastlog.8.xml:40(refname) lastlog.8.xml:46(command)
+#: lastlog.8.xml:35(refentrytitle) lastlog.8.xml:40(refname) lastlog.8.xml:46(command)
msgid "lastlog"
msgstr ""
-#: lastlog.8.xml:41(refpurpose)
+#: lastlog.8.xml:41(refpurpose)
msgid "reports the most recent login of all users or of a given user"
msgstr ""
-#: lastlog.8.xml:55(para)
+#: lastlog.8.xml:55(para)
msgid "<command>lastlog</command> formats and prints the contents of the last login log <filename>/var/log/lastlog</filename> file. The <emphasis>login-name</emphasis>, <emphasis>port</emphasis>, and <emphasis>last login time</emphasis> will be printed. The default (no flags) causes lastlog entries to be printed, sorted by their order in <filename>/etc/passwd</filename>."
msgstr ""
-#: lastlog.8.xml:67(para)
+#: lastlog.8.xml:67(para)
msgid "The options which apply to the <command>lastlog</command> command are:"
msgstr ""
-#: lastlog.8.xml:72(term)
+#: lastlog.8.xml:72(term)
msgid "<option>-b</option>, <option>--before</option><replaceable>DAYS</replaceable>"
msgstr ""
-#: lastlog.8.xml:76(para)
+#: lastlog.8.xml:76(para)
msgid "Print only lastlog records older than <emphasis remap=\"I\">DAYS</emphasis>."
msgstr ""
-#: lastlog.8.xml:90(term) faillog.8.xml:140(term)
+#: lastlog.8.xml:90(term) faillog.8.xml:140(term)
msgid "<option>-t</option>, <option>--time</option><replaceable>DAYS</replaceable>"
msgstr ""
-#: lastlog.8.xml:95(para)
+#: lastlog.8.xml:95(para)
msgid "Print the lastlog records more recent than <emphasis remap=\"I\">DAYS</emphasis>."
msgstr ""
-#: lastlog.8.xml:102(term) faillog.8.xml:151(term)
+#: lastlog.8.xml:102(term) faillog.8.xml:151(term)
msgid "<option>-u</option>, <option>--user</option><replaceable>LOGIN</replaceable>|<replaceable>RANGE</replaceable>"
msgstr ""
-#: lastlog.8.xml:107(para)
+#: lastlog.8.xml:107(para)
msgid "Print the lastlog record of the specified user(s)."
msgstr ""
-#: lastlog.8.xml:110(para) faillog.8.xml:161(para)
+#: lastlog.8.xml:110(para) faillog.8.xml:161(para)
msgid "The users can be specified by a login name, a numerical user ID, or a <replaceable>RANGE</replaceable> of users. This <replaceable>RANGE</replaceable> of users can be specified with a min and max values (<replaceable>UID_MIN-UID_MAX</replaceable>), a max value (<replaceable>-UID_MAX</replaceable>), or a min value (<replaceable>UID_MIN-</replaceable>)."
msgstr ""
-#: lastlog.8.xml:122(para)
+#: lastlog.8.xml:122(para)
msgid "If the user has never logged in the message <emphasis>** Never logged in**</emphasis> will be displayed instead of the port and time."
msgstr ""
-#: lastlog.8.xml:127(para)
+#: lastlog.8.xml:127(para)
msgid "Only the entries for the current users of the system will be displayed. Other entries may exist for users that were deleted previously."
msgstr ""
-#: lastlog.8.xml:135(title) groups.1.xml:65(title) chsh.1.xml:106(title) chage.1.xml:193(title)
+#: lastlog.8.xml:135(title) groups.1.xml:65(title) chsh.1.xml:106(title) chage.1.xml:193(title)
msgid "NOTE"
msgstr ""
-#: lastlog.8.xml:136(para)
+#: lastlog.8.xml:136(para)
msgid "The <filename>lastlog</filename> file is a database which contains info on the last login of each user. You should not rotate it. It is a sparse file, so its size on the disk is usually much smaller than the one shown by \"<command>ls -l</command>\" (which can indicate a really big file if you have in <filename>passwd</filename> users with a high UID). You can display its real size with \"<command>ls -s</command>\"."
msgstr ""
-#: lastlog.8.xml:150(filename)
+#: lastlog.8.xml:150(filename)
msgid "/var/log/lastlog"
msgstr ""
-#: lastlog.8.xml:152(para)
+#: lastlog.8.xml:152(para)
msgid "Database times of previous user logins."
msgstr ""
-#: lastlog.8.xml:160(para)
+#: lastlog.8.xml:160(para)
msgid "Large gaps in UID numbers will cause the lastlog program to run longer with no output to the screen (i.e. if in lastlog database there is no entries for users with UID between 170 and 800 lastlog will appear to hang as it processes entries with UIDs 171-799)."
msgstr ""
-#: gshadow.5.xml:33(refentrytitle) gshadow.5.xml:38(refname)
+#: gshadow.5.xml:33(refentrytitle) gshadow.5.xml:38(refname)
msgid "gshadow"
msgstr ""
-#: gshadow.5.xml:39(refpurpose)
+#: gshadow.5.xml:39(refpurpose)
msgid "shadowed group file"
msgstr ""
-#: gshadow.5.xml:44(para)
+#: gshadow.5.xml:44(para)
msgid "<filename>/etc/gshadow</filename> contains the shadowed information for group accounts."
msgstr ""
-#: gshadow.5.xml:54(para)
+#: gshadow.5.xml:54(para)
msgid "Each line of this file contains the following colon-separated fields:"
msgstr ""
-#: gshadow.5.xml:60(emphasis)
+#: gshadow.5.xml:60(emphasis)
msgid "group name"
msgstr ""
-#: gshadow.5.xml:62(para)
+#: gshadow.5.xml:62(para)
msgid "It must be a valid group name, which exist on the system."
msgstr ""
-#: gshadow.5.xml:75(para)
+#: gshadow.5.xml:75(para)
msgid "If the password field contains some string that is not a valid result of <citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></citerefentry>, for instance ! or *, users will not be able to use a unix password to access the group (but group members do not need the password)."
msgstr ""
-#: gshadow.5.xml:82(para)
+#: gshadow.5.xml:82(para)
msgid "The password is used when an user who is not a member of the group wants to gain the permissions of this group (see <citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></citerefentry>)."
msgstr ""
-#: gshadow.5.xml:88(para)
+#: gshadow.5.xml:88(para)
msgid "This field may be empty, in which case only the group members can gain the group permissions."
msgstr ""
-#: gshadow.5.xml:98(para)
+#: gshadow.5.xml:98(para)
msgid "This password supersedes any password specified in <filename>/etc/group</filename>."
msgstr ""
-#: gshadow.5.xml:106(emphasis)
+#: gshadow.5.xml:106(emphasis)
msgid "administrators"
msgstr ""
-#: gshadow.5.xml:108(para) gshadow.5.xml:124(para)
+#: gshadow.5.xml:108(para) gshadow.5.xml:124(para)
msgid "It must be a comma-separated list of user names."
msgstr ""
-#: gshadow.5.xml:111(para)
+#: gshadow.5.xml:111(para)
msgid "Administrators can change the password or the members of the group."
msgstr ""
-#: gshadow.5.xml:115(para)
+#: gshadow.5.xml:115(para)
msgid "Administrators also have the same permissions as the members (see below)."
msgstr ""
-#: gshadow.5.xml:122(emphasis)
+#: gshadow.5.xml:122(emphasis)
msgid "members"
msgstr ""
-#: gshadow.5.xml:127(para)
+#: gshadow.5.xml:127(para)
msgid "Members can access the group without being prompted for a password."
msgstr ""
-#: gshadow.5.xml:131(para)
+#: gshadow.5.xml:131(para)
msgid "You should use the same list of users as in <filename>/etc/group</filename>."
msgstr ""
-#: gshadow.5.xml:160(para)
+#: gshadow.5.xml:160(para)
msgid "<citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>grpck</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>grpconv</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></citerefentry>."
msgstr ""
-#: grpck.8.xml:44(refpurpose)
+#: grpck.8.xml:44(refpurpose)
msgid "verify integrity of group files"
msgstr ""
-#: grpck.8.xml:70(para)
+#: grpck.8.xml:70(para)
msgid "The <command>grpck</command> command verifies the integrity of the groups information. It checks that all entries in <filename>/etc/group</filename><phrase condition=\"gshadow\">and <filename>/etc/gshadow</filename></phrase> have the proper format and contain valid data. The user is prompted to delete entries that are improperly formatted or which have other uncorrectable errors."
msgstr ""
-#: grpck.8.xml:87(para)
+#: grpck.8.xml:87(para)
msgid "a unique and valid group name"
msgstr ""
-#: grpck.8.xml:90(para)
+#: grpck.8.xml:90(para)
msgid "a valid group identifier <phrase condition=\"gshadow\"> (<filename>/etc/group</filename> only)</phrase>"
msgstr ""
-#: grpck.8.xml:97(para)
+#: grpck.8.xml:97(para)
msgid "a valid list of members <phrase condition=\"gshadow\"> and administrators</phrase>"
msgstr ""
-#: grpck.8.xml:103(para)
+#: grpck.8.xml:103(para)
msgid "a corresponding entry in the <filename>/etc/gshadow</filename> file (respectively <filename>/etc/group</filename> for the <filename>gshadow</filename> checks)"
msgstr ""
-#: grpck.8.xml:111(para)
+#: grpck.8.xml:111(para)
msgid "The checks for correct number of fields and unique group name are fatal. If an entry has the wrong number of fields, the user will be prompted to delete the entire line. If the user does not answer affirmatively, all further checks are bypassed. An entry with a duplicated group name is prompted for deletion, but the remaining checks will still be made. All other errors are warnings and the user is encouraged to run the <command>groupmod</command> command to correct the error."
msgstr ""
-#: grpck.8.xml:122(para)
+#: grpck.8.xml:122(para)
msgid "The commands which operate on the <filename>/etc/group</filename><phrase condition=\"no_gshadow\">file</phrase><phrase condition=\"gshadow\">and <filename>/etc/gshadow</filename> files</phrase> are not able to alter corrupted or duplicated entries. <command>grpck</command> should be used in those circumstances to remove the offending entries."
msgstr ""
-#: grpck.8.xml:134(para)
+#: grpck.8.xml:134(para)
msgid "The options which apply to the <command>grpck</command> command are:"
msgstr ""
-#: grpck.8.xml:141(para)
+#: grpck.8.xml:141(para)
msgid "Execute the <command>grpck</command> command in read-only mode. This causes all questions regarding changes to be answered <emphasis>no</emphasis> without user intervention."
msgstr ""
-#: grpck.8.xml:151(para)
+#: grpck.8.xml:151(para)
msgid "Sort entries in <filename>/etc/group</filename><phrase condition=\"gshadow\">and <filename>/etc/gshadow</filename></phrase> by GID."
msgstr ""
-#: grpck.8.xml:160(para)
+#: grpck.8.xml:160(para)
msgid "By default, <command>grpck</command> operates on <filename>/etc/group</filename><phrase condition=\"gshadow\"> and <filename>/etc/gshadow</filename></phrase>. The user may select alternate files with the <emphasis remap=\"I\">group</emphasis><phrase condition=\"no_gshadow\">parameter.</phrase><phrase condition=\"gshadow\">and <emphasis remap=\"I\">shadow</emphasis> parameters.</phrase>"
msgstr ""
-#: grpck.8.xml:228(para)
+#: grpck.8.xml:228(para)
msgid "one or more bad group entries"
msgstr ""
-#: grpck.8.xml:234(para)
+#: grpck.8.xml:234(para)
msgid "can't open group files"
msgstr ""
-#: grpck.8.xml:240(para)
+#: grpck.8.xml:240(para)
msgid "can't lock group files"
msgstr ""
-#: grpck.8.xml:246(para)
+#: grpck.8.xml:246(para)
msgid "can't update group files"
msgstr ""
-#: grpck.8.xml:210(para)
+#: grpck.8.xml:210(para)
msgid "The <command>grpck</command> command exits with the following values: <placeholder-1/>"
msgstr ""
-#: grpck.8.xml:255(para)
+#: grpck.8.xml:255(para)
msgid "<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupmod</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <phrase condition=\"gshadow\"><citerefentry><refentrytitle>gshadow</refentrytitle><manvolnum>5</manvolnum>, </citerefentry>, </phrase><citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>pwck</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></citerefentry>."
msgstr ""
-#: groups.1.xml:34(refentrytitle) groups.1.xml:39(refname) groups.1.xml:45(command)
+#: groups.1.xml:34(refentrytitle) groups.1.xml:39(refname) groups.1.xml:45(command)
msgid "groups"
msgstr ""
-#: groups.1.xml:40(refpurpose)
+#: groups.1.xml:40(refpurpose)
msgid "display current group names"
msgstr ""
-#: groups.1.xml:47(replaceable) chfn.1.xml:58(replaceable)
+#: groups.1.xml:47(replaceable) chfn.1.xml:58(replaceable)
msgid "user"
msgstr ""
-#: groups.1.xml:54(para)
+#: groups.1.xml:54(para)
msgid "The <command>groups</command> command displays the current group names or ID values. If the value does not have a corresponding entry in <filename>/etc/group</filename>, the value will be displayed as the numerical group value. The optional <emphasis remap=\"I\">user</emphasis> parameter will display the groups for the named <emphasis remap=\"I\">user</emphasis>."
msgstr ""
-#: groups.1.xml:66(para)
+#: groups.1.xml:66(para)
msgid "Systems which do not support concurrent group sets will have the information from <filename>/etc/group</filename> reported. The user must use <command>newgrp</command> or <command>sg</command> to change their current real and effective group ID."
msgstr ""
-#: groups.1.xml:88(para)
+#: groups.1.xml:88(para)
msgid "<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>getgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry><refentrytitle>getgroups</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry><refentrytitle>getuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>."
msgstr ""
-#: groupmod.8.xml:44(refpurpose)
+#: groupmod.8.xml:44(refpurpose)
msgid "modify a group definition on the system"
msgstr ""
-#: groupmod.8.xml:53(replaceable)
+#: groupmod.8.xml:53(replaceable)
msgid "GROUP"
msgstr ""
-#: groupmod.8.xml:59(para)
+#: groupmod.8.xml:59(para)
msgid "The <command>groupmod</command> command modifies the definition of the specified <replaceable>GROUP</replaceable> by modifying the appropriate entry in the group database."
msgstr ""
-#: groupmod.8.xml:68(para)
+#: groupmod.8.xml:68(para)
msgid "The options which apply to the <command>groupmod</command> command are:"
msgstr ""
-#: groupmod.8.xml:74(term) groupadd.8.xml:94(term)
+#: groupmod.8.xml:74(term) groupadd.8.xml:93(term)
msgid "<option>-g</option>, <option>--gid</option><replaceable>GID</replaceable>"
msgstr ""
-#: groupmod.8.xml:78(para)
+#: groupmod.8.xml:78(para)
msgid "The group ID of the given <replaceable>GROUP</replaceable> will be changed to <replaceable>GID</replaceable>."
msgstr ""
-#: groupmod.8.xml:82(para)
+#: groupmod.8.xml:82(para)
msgid "The value of <replaceable>GID</replaceable> must be a non-negative decimal integer. This value must be unique, unless the <option>-o</option> option is used. Values between 0 and 999 are typically reserved for system groups."
msgstr ""
-#: groupmod.8.xml:89(para)
+#: groupmod.8.xml:89(para)
msgid "Any files that have the old group ID and must continue to belong to <replaceable>GROUP</replaceable>, must have their group ID changed manually."
msgstr ""
-#: groupmod.8.xml:104(term)
+#: groupmod.8.xml:104(term)
msgid "<option>-n</option>, <option>--new-name</option><replaceable>NEW_GROUP</replaceable>"
msgstr ""
-#: groupmod.8.xml:109(para)
+#: groupmod.8.xml:109(para)
msgid "The name of the group will be changed from <replaceable>GROUP</replaceable> to <replaceable>NEW_GROUP</replaceable> name."
msgstr ""
-#: groupmod.8.xml:120(para)
+#: groupmod.8.xml:120(para)
msgid "When used with the <option>-g</option> option, allow to change the group <replaceable>GID</replaceable> to a non-unique value."
msgstr ""
-#: groupmod.8.xml:219(para)
+#: groupmod.8.xml:219(para)
msgid "group name already in use"
msgstr ""
-#: groupmod.8.xml:183(para)
+#: groupmod.8.xml:183(para)
msgid "The <command>groupmod</command> command exits with the following values: <placeholder-1/>"
msgstr ""
-#: groupmod.8.xml:234(para)
+#: groupmod.8.xml:234(para)
msgid "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>chsh</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>userdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""
-#: groupmems.8.xml:44(refpurpose)
+#: groupmems.8.xml:44(refpurpose)
msgid "administer members of a user's primary group"
msgstr ""
-#: groupmems.8.xml:51(replaceable) groupmems.8.xml:52(replaceable)
+#: groupmems.8.xml:51(replaceable) groupmems.8.xml:52(replaceable)
msgid "user_name"
msgstr ""
-#: groupmems.8.xml:51(arg)
+#: groupmems.8.xml:51(arg)
msgid "-a <placeholder-1/>"
msgstr ""
-#: groupmems.8.xml:52(arg)
+#: groupmems.8.xml:52(arg)
msgid "-d <placeholder-1/>"
msgstr ""
-#: groupmems.8.xml:53(replaceable)
+#: groupmems.8.xml:53(replaceable)
msgid "group_name"
msgstr ""
-#: groupmems.8.xml:53(arg)
+#: groupmems.8.xml:53(arg)
msgid "-g <placeholder-1/>"
msgstr ""
-#: groupmems.8.xml:54(arg)
+#: groupmems.8.xml:54(arg)
msgid "-l"
msgstr ""
-#: groupmems.8.xml:61(para)
+#: groupmems.8.xml:61(para)
msgid "The <command>groupmems</command> command allows a user to administer his/her own group membership list without the requirement of superuser privileges. The <command>groupmems</command> utility is for systems that configure its users to be in their own name sake primary group (i.e., guest / guest)."
msgstr ""
-#: groupmems.8.xml:69(para)
+#: groupmems.8.xml:69(para)
msgid "Only the superuser, as administrator, can use <command>groupmems</command> to alter the memberships of other groups."
msgstr ""
-#: groupmems.8.xml:76(para)
+#: groupmems.8.xml:76(para)
msgid "The options which apply to the <command>groupmems</command> command are:"
msgstr ""
-#: groupmems.8.xml:82(term)
+#: groupmems.8.xml:82(term)
msgid "<option>-a</option>, <option>--add</option><replaceable>user_name</replaceable>"
msgstr ""
-#: groupmems.8.xml:84(para)
+#: groupmems.8.xml:84(para)
msgid "Add an user to the group membership list."
msgstr ""
-#: groupmems.8.xml:85(para) groupmems.8.xml:101(para) groupmems.8.xml:126(para)
+#: groupmems.8.xml:85(para) groupmems.8.xml:101(para) groupmems.8.xml:126(para)
msgid "If the <filename>/etc/gshadow</filename> file exist, and the group has no entry in the <filename>/etc/gshadow</filename> file, a new entry will be created."
msgstr ""
-#: groupmems.8.xml:93(term)
+#: groupmems.8.xml:93(term)
msgid "<option>-d</option>, <option>--delete</option><replaceable>user_name</replaceable>"
msgstr ""
-#: groupmems.8.xml:95(para)
+#: groupmems.8.xml:95(para)
msgid "Delete a user from the group membership list."
msgstr ""
-#: groupmems.8.xml:96(para)
+#: groupmems.8.xml:96(para)
msgid "If the <filename>/etc/gshadow</filename> file exist, the user will be removed from the list of members and administrators of the group."
msgstr ""
-#: groupmems.8.xml:109(term)
+#: groupmems.8.xml:109(term)
msgid "<option>-g</option>, <option>--group</option><replaceable>group_name</replaceable>"
msgstr ""
-#: groupmems.8.xml:111(para)
+#: groupmems.8.xml:111(para)
msgid "The superuser can specify which group membership list to modify."
msgstr ""
-#: groupmems.8.xml:117(term) chage.1.xml:128(term)
+#: groupmems.8.xml:117(term) chage.1.xml:128(term)
msgid "<option>-l</option>, <option>--list</option>"
msgstr ""
-#: groupmems.8.xml:119(para)
+#: groupmems.8.xml:119(para)
msgid "List the group membership list."
msgstr ""
-#: groupmems.8.xml:123(term)
+#: groupmems.8.xml:123(term)
msgid "<option>-p</option>, <option>--purge</option>"
msgstr ""
-#: groupmems.8.xml:125(para)
+#: groupmems.8.xml:125(para)
msgid "Purge all users from the group membership list."
msgstr ""
-#: groupmems.8.xml:137(title)
+#: groupmems.8.xml:137(title)
msgid "SETUP"
msgstr ""
-#: groupmems.8.xml:138(para)
+#: groupmems.8.xml:138(para)
msgid "The <command>groupmems</command> executable should be in mode <literal>2770</literal> as user <emphasis>root</emphasis> and in group <emphasis>groups</emphasis>. The system administrator can add users to group <emphasis>groups</emphasis> to allow or disallow them using the <command>groupmems</command> utility to manage their own group membership list."
msgstr ""
-#: groupmems.8.xml:147(programlisting)
+#: groupmems.8.xml:147(programlisting)
#, no-wrap
msgid "\n\t$ groupadd -r groups\n\t$ chmod 2770 groupmems\n\t$ chown root.groups groupmems\n\t$ groupmems -g groups -a gk4\n "
msgstr ""
-#: groupmems.8.xml:179(para)
+#: groupmems.8.xml:179(para)
msgid "secure group account information"
msgstr ""
-#: groupmems.8.xml:187(para)
+#: groupmems.8.xml:187(para)
msgid "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>chsh</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>userdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""
-#: groupdel.8.xml:44(refpurpose)
+#: groupdel.8.xml:44(refpurpose)
msgid "delete a group"
msgstr ""
-#: groupdel.8.xml:58(para)
+#: groupdel.8.xml:58(para)
msgid "The <command>groupdel</command> command modifies the system account files, deleting all entries that refer to <emphasis remap=\"I\">group</emphasis>. The named group must exist."
msgstr ""
-#: groupdel.8.xml:66(para)
+#: groupdel.8.xml:66(para)
msgid "You may not remove the primary group of any existing user. You must remove the user before you remove the group."
msgstr ""
-#: groupdel.8.xml:70(para)
+#: groupdel.8.xml:70(para)
msgid "You should manually check all file systems to ensure that no files remain owned by this group."
msgstr ""
-#: groupdel.8.xml:132(para)
+#: groupdel.8.xml:132(para)
msgid "can't remove user's primary group"
msgstr ""
-#: groupdel.8.xml:108(para)
+#: groupdel.8.xml:108(para)
msgid "The <command>groupdel</command> command exits with the following values: <placeholder-1/>"
msgstr ""
-#: groupdel.8.xml:147(para)
+#: groupdel.8.xml:147(para)
msgid "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>chsh</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupmod</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>userdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</manvolnum></citerefentry>"
msgstr ""
-#: groupadd.8.xml:48(refpurpose)
+#: groupadd.8.xml:47(refpurpose)
msgid "create a new group"
msgstr ""
-#: groupadd.8.xml:65(para)
+#: groupadd.8.xml:64(para)
msgid "The <command>groupadd</command> command creates a new group account using the values specified on the command line plus the default values from the system. The new group will be entered into the system files as needed."
msgstr ""
-#: groupadd.8.xml:74(para)
+#: groupadd.8.xml:73(para)
msgid "The options which apply to the <command>groupadd</command> command are:"
msgstr ""
-#: groupadd.8.xml:84(para)
+#: groupadd.8.xml:83(para)
msgid "This option causes the command to simply exit with success status if the specified group already exists. When used with <option>-g</option>, and the specified GID already exists, another (unique) GID is chosen (i.e. <option>-g</option> is turned off)."
msgstr ""
-#: groupadd.8.xml:98(para)
+#: groupadd.8.xml:97(para)
msgid "The numerical value of the group's ID. This value must be unique, unless the <option>-o</option> option is used. The value must be non-negative. The default is to use the smallest ID value greater than 999 and greater than every other group. Values between 0 and 999 are typically reserved for system accounts."
msgstr ""
-#: groupadd.8.xml:118(para)
+#: groupadd.8.xml:117(para)
msgid "Overrides <filename>/etc/login.defs</filename> defaults (GID_MIN, GID_MAX and others). Multiple <option>-K</option> options can be specified."
msgstr ""
-#: groupadd.8.xml:123(para)
+#: groupadd.8.xml:122(para)
msgid "Example: <option>-K </option><replaceable>GID_MIN</replaceable>=<replaceable>100</replaceable><option>-K </option><replaceable>GID_MAX</replaceable>=<replaceable>499</replaceable>"
msgstr ""
-#: groupadd.8.xml:127(para)
+#: groupadd.8.xml:126(para)
msgid "Note: <option>-K </option><replaceable>GID_MIN</replaceable>=<replaceable>10</replaceable>,<replaceable>GID_MAX</replaceable>=<replaceable>499</replaceable> doesn't work yet."
msgstr ""
-#: groupadd.8.xml:139(para)
+#: groupadd.8.xml:138(para)
msgid "This option permits to add a group with a non-unique GID."
msgstr ""
-#: groupadd.8.xml:171(para)
+#: groupadd.8.xml:170(para)
msgid "Create a system group."
msgstr ""
-#: groupadd.8.xml:174(para)
+#: groupadd.8.xml:173(para)
msgid "The numeric identifiers of new system groups are choosen in the <option>SYS_GID_MIN</option>-<option>SYS_GID_MAX</option> range, defined in <filename>login.defs</filename>, instead of <option>GID_MIN</option>-<option>GID_MAX</option>."
msgstr ""
-#: groupadd.8.xml:225(para)
+#: groupadd.8.xml:224(para)
msgid "Groupnames must start with a lower case letter or an underscore, followed by lower case letters, digits, underscores, or dashes. They can end with a dollar sign. In regular expression terms: [a-z_][a-z0-9_-]*[$]?"
msgstr ""
-#: groupadd.8.xml:231(para)
+#: groupadd.8.xml:230(para)
msgid "Groupnames may only be up to &GROUP_NAME_MAX_LENGTH; characters long."
msgstr ""
-#: groupadd.8.xml:234(para)
+#: groupadd.8.xml:233(para)
msgid "You may not add a NIS or LDAP group. This must be performed on the corresponding server."
msgstr ""
-#: groupadd.8.xml:238(para)
+#: groupadd.8.xml:237(para)
msgid "If the groupname already exists in an external group database such as NIS or LDAP, <command>groupadd</command> will deny the group creation request."
msgstr ""
-#: groupadd.8.xml:271(para)
+#: groupadd.8.xml:270(para)
msgid "GID not unique (when <option>-o</option> not used)"
msgstr ""
-#: groupadd.8.xml:277(para)
+#: groupadd.8.xml:276(para)
msgid "group name not unique"
msgstr ""
-#: groupadd.8.xml:247(para)
+#: groupadd.8.xml:246(para)
msgid "The <command>groupadd</command> command exits with the following values: <placeholder-1/>"
msgstr ""
-#: groupadd.8.xml:292(para)
+#: groupadd.8.xml:291(para)
msgid "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>chsh</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupmod</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>userdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""
-#: gpasswd.1.xml:49(phrase)
+#: gpasswd.1.xml:49(phrase)
msgid "administer <placeholder-1/>"
msgstr ""
-#: gpasswd.1.xml:52(phrase)
+#: gpasswd.1.xml:52(phrase)
msgid "administer <placeholder-1/> and <placeholder-2/>"
msgstr ""
-#: gpasswd.1.xml:63(replaceable)
+#: gpasswd.1.xml:63(replaceable)
msgid "option"
msgstr ""
-#: gpasswd.1.xml:73(para)
+#: gpasswd.1.xml:73(para)
msgid "The <command>gpasswd</command> command is used to administer <filename>/etc/group</filename><phrase condition=\"gshadow\">, and <filename>/etc/gshadow</filename></phrase>. Every group can have <phrase condition=\"gshadow\">administrators,</phrase> members and a password."
msgstr ""
-#: gpasswd.1.xml:81(para)
+#: gpasswd.1.xml:81(para)
msgid "System administrators can use the <option>-A</option> option to define group administrator(s) and the <option>-M</option> option to define members. They have all rights of group administrators and members."
msgstr ""
-#: gpasswd.1.xml:86(para)
+#: gpasswd.1.xml:86(para)
msgid "<command>gpasswd</command> called by <phrase condition=\"gshadow\">a group administrator</phrase><phrase condition=\"no_gshadow\">a system administrator</phrase> with a group name only prompts for the new password of the <replaceable>group</replaceable>."
msgstr ""
-#: gpasswd.1.xml:93(para)
+#: gpasswd.1.xml:93(para)
msgid "If a password is set the members can still use <citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></citerefentry> without a password, and non-members must supply the password."
msgstr ""
-#: gpasswd.1.xml:101(title)
+#: gpasswd.1.xml:101(title)
msgid "Notes about group passwords"
msgstr ""
-#: gpasswd.1.xml:102(para)
+#: gpasswd.1.xml:102(para)
msgid "Group passwords are an inherent security problem since more than one person is permitted to know the password. However, groups are a useful tool for permitting co-operation between different users."
msgstr ""
-#: gpasswd.1.xml:113(para)
+#: gpasswd.1.xml:113(para)
msgid "Except for the <option>-A</option> and <option>-M</option> options, the options cannot be combined."
msgstr ""
-#: gpasswd.1.xml:117(para)
+#: gpasswd.1.xml:117(para)
msgid "The options cannot be combined."
msgstr ""
-#: gpasswd.1.xml:120(para)
+#: gpasswd.1.xml:120(para)
msgid "The options which apply to the <command>gpasswd</command> command are:"
msgstr ""
-#: gpasswd.1.xml:125(term)
+#: gpasswd.1.xml:125(term)
msgid "<option>-a</option>, <option>--add</option><replaceable>user</replaceable>"
msgstr ""
-#: gpasswd.1.xml:129(para)
+#: gpasswd.1.xml:129(para)
msgid "Add the <replaceable>user</replaceable> to the named <replaceable>group</replaceable>."
msgstr ""
-#: gpasswd.1.xml:138(term)
+#: gpasswd.1.xml:138(term)
msgid "<option>-d</option>, <option>--delete</option><replaceable>user</replaceable>"
msgstr ""
-#: gpasswd.1.xml:142(para)
+#: gpasswd.1.xml:142(para)
msgid "Remove the <replaceable>user</replaceable> from the named <replaceable>group</replaceable>."
msgstr ""
-#: gpasswd.1.xml:151(term)
+#: gpasswd.1.xml:151(term)
msgid "<option>-r</option>, <option>--remove-password</option>"
msgstr ""
-#: gpasswd.1.xml:155(para)
+#: gpasswd.1.xml:155(para)
msgid "Remove the password from the named <replaceable>group</replaceable>. Only group members will be allowed to use <command>newgrp</command> to join the named <replaceable>group</replaceable>."
msgstr ""
-#: gpasswd.1.xml:166(term)
+#: gpasswd.1.xml:166(term)
msgid "<option>-R</option>, <option>--restrict</option>"
msgstr ""
-#: gpasswd.1.xml:170(para)
+#: gpasswd.1.xml:170(para)
msgid "Restrict the access to the named <replaceable>group</replaceable>. Only group members will be allowed to use <command>newgrp</command> to join the named <replaceable>group</replaceable>."
msgstr ""
-#: gpasswd.1.xml:181(term)
+#: gpasswd.1.xml:181(term)
msgid "<option>-A</option>, <option>--administrators</option><replaceable>user</replaceable>,..."
msgstr ""
-#: gpasswd.1.xml:185(para)
+#: gpasswd.1.xml:185(para)
msgid "Set the list of administrative users."
msgstr ""
-#: gpasswd.1.xml:193(term)
+#: gpasswd.1.xml:193(term)
msgid "<option>-M</option>, <option>--members</option><replaceable>user</replaceable>,..."
msgstr ""
-#: gpasswd.1.xml:197(para)
+#: gpasswd.1.xml:197(para)
msgid "Set the list of group members."
msgstr ""
-#: gpasswd.1.xml:207(para)
+#: gpasswd.1.xml:207(para)
msgid "This tool only operates on the <filename>/etc/group</filename><phrase condition=\"gshadow\"> and <filename>/etc/gshadow</filename> files.</phrase><phrase condition=\"no_gshadow\">file.</phrase> Thus you cannot change any NIS or LDAP group. This must be performed on the corresponding server."
msgstr ""
-#: gpasswd.1.xml:252(para)
+#: gpasswd.1.xml:252(para)
msgid "<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupmod</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>grpck</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></citerefentry><phrase condition=\"gshadow\">, <citerefentry><refentrytitle>gshadow</refentrytitle><manvolnum>5</manvolnum></citerefentry></phrase>."
msgstr ""
-#: faillog.8.xml:34(refentrytitle) faillog.8.xml:39(refname) faillog.8.xml:45(command) faillog.5.xml:34(refentrytitle) faillog.5.xml:39(refname) faillog.5.xml:86(refentrytitle)
+#: faillog.8.xml:34(refentrytitle) faillog.8.xml:39(refname) faillog.8.xml:45(command) faillog.5.xml:34(refentrytitle) faillog.5.xml:39(refname) faillog.5.xml:86(refentrytitle)
msgid "faillog"
msgstr ""
-#: faillog.8.xml:40(refpurpose)
+#: faillog.8.xml:40(refpurpose)
msgid "display faillog records or set login failure limits"
msgstr ""
-#: faillog.8.xml:54(para)
+#: faillog.8.xml:54(para)
msgid "<command>faillog</command> displays the contents of the failure log database (<filename>/var/log/faillog</filename>). It can also set the failure counters and limits. When <command>faillog</command> is run without arguments, it only displays the faillog records of the users who had a login failure."
msgstr ""
-#: faillog.8.xml:65(para)
+#: faillog.8.xml:65(para)
msgid "The options which apply to the <command>faillog</command> command are:"
msgstr ""
-#: faillog.8.xml:73(para)
+#: faillog.8.xml:73(para)
msgid "Display (or act on) faillog records for all users having an entry in the <filename>faillog</filename> database."
msgstr ""
-#: faillog.8.xml:86(term)
+#: faillog.8.xml:86(term)
msgid "<option>-l</option>, <option>--lock-time</option><replaceable>SEC</replaceable>"
msgstr ""
-#: faillog.8.xml:91(para)
+#: faillog.8.xml:91(para)
msgid "Lock account for <replaceable>SEC</replaceable> seconds after failed login."
msgstr ""
-#: faillog.8.xml:95(para) faillog.8.xml:121(para) faillog.8.xml:133(para)
+#: faillog.8.xml:95(para) faillog.8.xml:121(para) faillog.8.xml:133(para)
msgid "Write access to <filename>/var/log/faillog</filename> is required for this option."
msgstr ""
-#: faillog.8.xml:102(term)
+#: faillog.8.xml:102(term)
msgid "<option>-m</option>, <option>--maximum</option><replaceable>MAX</replaceable>"
msgstr ""
-#: faillog.8.xml:107(para)
+#: faillog.8.xml:107(para)
msgid "Set the maximum number of login failures after the account is disabled to <replaceable>MAX</replaceable>."
msgstr ""
-#: faillog.8.xml:111(para)
+#: faillog.8.xml:111(para)
msgid "Selecting a <replaceable>MAX</replaceable> value of 0 has the effect of not placing a limit on the number of failed logins."
msgstr ""
-#: faillog.8.xml:116(para)
+#: faillog.8.xml:116(para)
msgid "The maximum failure count should always be 0 for <emphasis>root</emphasis> to prevent a denial of services attack against the system."
msgstr ""
-#: faillog.8.xml:128(term)
+#: faillog.8.xml:128(term)
msgid "<option>-r</option>, <option>--reset</option>"
msgstr ""
-#: faillog.8.xml:130(para)
+#: faillog.8.xml:130(para)
msgid "Reset the counters of login failures."
msgstr ""
-#: faillog.8.xml:144(para)
+#: faillog.8.xml:144(para)
msgid "Display faillog records more recent than <replaceable>DAYS</replaceable>."
msgstr ""
-#: faillog.8.xml:156(para)
+#: faillog.8.xml:156(para)
msgid "Display faillog record or maintains failure counters and limits (if used with <option>-l</option>, <option>-m</option> or <option>-r</option> options) only for the specified user(s)."
msgstr ""
-#: faillog.8.xml:174(para)
+#: faillog.8.xml:174(para)
msgid "When none of the <option>-l</option>, <option>-m</option>, or <option>-r</option> options are used, <command>faillog</command> displays the faillog record of the specified user(s)."
msgstr ""
-#: faillog.8.xml:179(para)
+#: faillog.8.xml:179(para)
msgid "NOTE: in display mode, only the records of users which currently exist in the system are displayed. In the other modes (when the <option>-l</option>, <option>-m</option>, or <option>-r</option> options are used), the records of the user, or the range of users, or all the users that may have an entry in the faillog database will be changed. This is useful to reset records of users that have been deleted or set a policy in advance for a range of users."
msgstr ""
-#: faillog.8.xml:192(para)
+#: faillog.8.xml:192(para)
msgid "<command>faillog</command> only prints out users with no successful login since the last failure. To print out a user who has had a successful login since their last failure, you must explicitly request the user with the <option>-u</option> flag, or print out all users with the <option>-a</option> flag."
msgstr ""
-#: faillog.8.xml:205(filename) faillog.5.xml:74(filename)
+#: faillog.8.xml:205(filename) faillog.5.xml:74(filename)
msgid "/var/log/faillog"
msgstr ""
-#: faillog.8.xml:207(para) faillog.5.xml:76(para)
+#: faillog.8.xml:207(para) faillog.5.xml:76(para)
msgid "Failure logging file."
msgstr ""
-#: faillog.8.xml:215(para)
+#: faillog.8.xml:215(para)
msgid "<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>faillog</refentrytitle><manvolnum>5</manvolnum></citerefentry>."
msgstr ""
-#: faillog.5.xml:40(refpurpose)
+#: faillog.5.xml:40(refpurpose)
msgid "login failure logging file"
msgstr ""
-#: faillog.5.xml:45(para)
+#: faillog.5.xml:45(para)
msgid "<filename>/var/log/faillog</filename> maintains a count of login failures and the limits for each account."
msgstr ""
-#: faillog.5.xml:49(para)
+#: faillog.5.xml:49(para)
msgid "The file contains fixed length records, indexed by numerical UID. Each record contains the count of login failures since the last successful login; the maximum number of failures before the account is disabled; the line on whiche the last login failure occurred; the date of the last login failure; and the duration (in seconds) during which the account will be locked after a failure."
msgstr ""
-#: faillog.5.xml:59(para)
+#: faillog.5.xml:59(para)
msgid "The structure of the file is:"
msgstr ""
-#: faillog.5.xml:60(programlisting)
+#: faillog.5.xml:60(programlisting)
#, no-wrap
msgid "\nstruct\tfaillog {\n\tshort fail_cnt;\n\tshort fail_max;\n\tchar fail_line[12];\n\ttime_t fail_time;\n\tlong fail_locktime;\n};"
msgstr ""
-#: expiry.1.xml:41(refentrytitle) expiry.1.xml:46(refname) expiry.1.xml:52(command)
+#: expiry.1.xml:41(refentrytitle) expiry.1.xml:46(refname) expiry.1.xml:52(command)
msgid "expiry"
msgstr ""
-#: expiry.1.xml:47(refpurpose)
+#: expiry.1.xml:47(refpurpose)
msgid "check and enforce password expiration policy"
msgstr ""
-#: expiry.1.xml:60(para)
+#: expiry.1.xml:60(para)
msgid "The <command>expiry</command> command checks (<option>-c</option>) the current password expiration and forces (<option>-f</option>) changes when required. It is callable as a normal user command."
msgstr ""
-#: expiry.1.xml:87(para) chage.1.xml:262(para)
+#: expiry.1.xml:87(para) chage.1.xml:262(para)
msgid "<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></citerefentry>."
msgstr ""
-#: chsh.1.xml:46(refpurpose)
+#: chsh.1.xml:46(refpurpose)
msgid "change login shell"
msgstr ""
-#: chsh.1.xml:63(para)
+#: chsh.1.xml:63(para)
msgid "The <command>chsh</command> command changes the user login shell. This determines the name of the user's initial login command. A normal user may only change the login shell for her own account, the superuser may change the login shell for any account."
msgstr ""
-#: chsh.1.xml:74(para)
+#: chsh.1.xml:74(para)
msgid "The options which apply to the <command>chsh</command> command are:"
msgstr ""
-#: chsh.1.xml:96(para)
+#: chsh.1.xml:96(para)
msgid "If the <option>-s</option> option is not selected, <command>chsh</command> operates in an interactive fashion, prompting the user with the current login shell. Enter the new value to change the shell, or leave the line blank to use the current one. The current shell is displayed between a pair of <emphasis>[ ]</emphasis> marks."
msgstr ""
-#: chsh.1.xml:107(para)
+#: chsh.1.xml:107(para)
msgid "The only restriction placed on the login shell is that the command name must be listed in <filename>/etc/shells</filename>, unless the invoker is the superuser, and then any value may be added. An account with a restricted login shell may not change her login shell. For this reason, placing <filename>/bin/rsh</filename> in <filename>/etc/shells</filename> is discouraged since accidentally changing to a restricted shell would prevent the user from ever changing her login shell back to its original value."
msgstr ""
-#: chsh.1.xml:142(filename)
+#: chsh.1.xml:142(filename)
msgid "/etc/shells"
msgstr ""
-#: chsh.1.xml:144(para)
+#: chsh.1.xml:144(para)
msgid "List of valid login shells."
msgstr ""
-#: chsh.1.xml:158(para)
+#: chsh.1.xml:158(para)
msgid "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>."
msgstr ""
-#: chpasswd.8.xml:47(refpurpose)
+#: chpasswd.8.xml:47(refpurpose)
msgid "update passwords in batch mode"
msgstr ""
-#: chpasswd.8.xml:61(para)
+#: chpasswd.8.xml:61(para)
msgid "The <command>chpasswd</command> command reads a list of user name and password pairs from standard input and uses this information to update a group of existing users. Each line is of the format:"
msgstr ""
-#: chpasswd.8.xml:66(para)
+#: chpasswd.8.xml:66(para)
msgid "<emphasis remap=\"I\">user_name</emphasis>:<emphasis remap=\"I\">password</emphasis>"
msgstr ""
-#: chpasswd.8.xml:71(para)
+#: chpasswd.8.xml:71(para)
msgid "By default the supplied password must be in clear-text, and is encrypted by <command>chpasswd</command>. Also the password age will be updated, if present."
msgstr ""
-#: chpasswd.8.xml:76(para) chgpasswd.8.xml:75(para)
+#: chpasswd.8.xml:76(para) chgpasswd.8.xml:75(para)
msgid "The default encryption algorithm can be defined for the system with the ENCRYPT_METHOD variable of <filename>/etc/login.defs</filename>, and can be overwiten with the <option>-e</option>, <option>-m</option>, or <option>-c</option> options."
msgstr ""
-#: chpasswd.8.xml:82(para)
+#: chpasswd.8.xml:82(para)
msgid "<command>chpasswd</command> first update the password in memory, and then commit all the changes to disk if no errors occured for any users."
msgstr ""
-#: chpasswd.8.xml:89(para)
+#: chpasswd.8.xml:89(para)
msgid "The supplied passwords must be in clear-text."
msgstr ""
-#: chpasswd.8.xml:92(para)
+#: chpasswd.8.xml:92(para)
msgid "PAM is used to update the password in the system database according to the PAM chpasswd configuration."
msgstr ""
-#: chpasswd.8.xml:96(para)
+#: chpasswd.8.xml:96(para)
msgid "When <command>chpasswd</command> fails to update a password, it continues updating the passwords of the next users, and will return an error code on exit."
msgstr ""
-#: chpasswd.8.xml:102(para) chgpasswd.8.xml:81(para)
+#: chpasswd.8.xml:102(para) chgpasswd.8.xml:81(para)
msgid "This command is intended to be used in a large system environment where many accounts are created at a single time."
msgstr ""
-#: chpasswd.8.xml:110(para)
+#: chpasswd.8.xml:110(para)
msgid "The options which apply to the <command>chpasswd</command> command are:"
msgstr ""
-#: chpasswd.8.xml:119(para) chgpasswd.8.xml:98(para)
+#: chpasswd.8.xml:119(para) chgpasswd.8.xml:98(para)
msgid "The available methods are DES, MD5, and NONE."
msgstr ""
-#: chpasswd.8.xml:129(term) chgpasswd.8.xml:108(term)
+#: chpasswd.8.xml:129(term) chgpasswd.8.xml:108(term)
msgid "<option>-e</option>, <option>--encrypted</option>"
msgstr ""
-#: chpasswd.8.xml:131(para) chgpasswd.8.xml:110(para)
+#: chpasswd.8.xml:131(para) chgpasswd.8.xml:110(para)
msgid "Supplied passwords are in encrypted form."
msgstr ""
-#: chpasswd.8.xml:145(term) chgpasswd.8.xml:120(term)
+#: chpasswd.8.xml:145(term) chgpasswd.8.xml:120(term)
msgid "<option>-m</option>, <option>--md5</option>"
msgstr ""
-#: chpasswd.8.xml:147(para) chgpasswd.8.xml:122(para)
+#: chpasswd.8.xml:147(para) chgpasswd.8.xml:122(para)
msgid "Use MD5 encryption instead of DES when the supplied passwords are not encrypted."
msgstr ""
-#: chpasswd.8.xml:183(para) chgpasswd.8.xml:158(para)
+#: chpasswd.8.xml:183(para) chgpasswd.8.xml:158(para)
msgid "Remember to set permissions or umask to prevent readability of unencrypted files by other users."
msgstr ""
-#: chpasswd.8.xml:229(filename)
+#: chpasswd.8.xml:229(filename)
msgid "/etc/pam.d/chpasswd"
msgstr ""
-#: chpasswd.8.xml:231(para)
+#: chpasswd.8.xml:231(para)
msgid "PAM configuration for <command>chpasswd</command>."
msgstr ""
-#: chpasswd.8.xml:239(para)
+#: chpasswd.8.xml:239(para)
msgid "<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>newusers</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <phrase condition=\"no_pam\"><citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, </phrase><citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""
-#: chgpasswd.8.xml:48(refpurpose)
+#: chgpasswd.8.xml:48(refpurpose)
msgid "update group passwords in batch mode"
msgstr ""
-#: chgpasswd.8.xml:62(para)
+#: chgpasswd.8.xml:62(para)
msgid "The <command>chgpasswd</command> command reads a list of group name and password pairs from standard input and uses this information to update a set of existing groups. Each line is of the format:"
msgstr ""
-#: chgpasswd.8.xml:67(para)
+#: chgpasswd.8.xml:67(para)
msgid "<emphasis remap=\"I\">group_name</emphasis>:<emphasis remap=\"I\">password</emphasis>"
msgstr ""
-#: chgpasswd.8.xml:71(para)
+#: chgpasswd.8.xml:71(para)
msgid "By default the supplied password must be in clear-text, and is encrypted by <command>chgpasswd</command>."
msgstr ""
-#: chgpasswd.8.xml:89(para)
+#: chgpasswd.8.xml:89(para)
msgid "The options which apply to the <command>chgpasswd</command> command are:"
msgstr ""
-#: chgpasswd.8.xml:209(para)
+#: chgpasswd.8.xml:209(para)
msgid "<citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>."
msgstr ""
-#: chfn.1.xml:47(refpurpose)
+#: chfn.1.xml:47(refpurpose)
msgid "change real user name and information"
msgstr ""
-#: chfn.1.xml:53(replaceable)
+#: chfn.1.xml:53(replaceable)
msgid "full_name"
msgstr ""
-#: chfn.1.xml:53(arg)
+#: chfn.1.xml:53(arg)
msgid "-f <placeholder-1/>"
msgstr ""
-#: chfn.1.xml:54(replaceable)
+#: chfn.1.xml:54(replaceable)
msgid "room_no"
msgstr ""
-#: chfn.1.xml:55(replaceable)
+#: chfn.1.xml:55(replaceable)
msgid "work_ph"
msgstr ""
-#: chfn.1.xml:55(arg)
+#: chfn.1.xml:55(arg)
msgid "-w <placeholder-1/>"
msgstr ""
-#: chfn.1.xml:56(replaceable)
+#: chfn.1.xml:56(replaceable)
msgid "home_ph"
msgstr ""
-#: chfn.1.xml:57(replaceable)
+#: chfn.1.xml:57(replaceable)
msgid "other"
msgstr ""
-#: chfn.1.xml:57(arg)
+#: chfn.1.xml:57(arg)
msgid "-o <placeholder-1/>"
msgstr ""
-#: chfn.1.xml:64(para)
+#: chfn.1.xml:64(para)
msgid "The <command>chfn</command> command changes user fullname, office number, office extension, and home phone number information for a user's account. This information is typically printed by <citerefentry><refentrytitle>finger</refentrytitle><manvolnum>1</manvolnum></citerefentry> and similar programs. A normal user may only change the fields for her own account, subject to the restrictions in <filename>/etc/login.defs</filename>. (The default configuration is to prevent users from changing their fullname.) The superuser may change any field for any account. Additionally, only the superuser may use the <option>-o</option> option to change the undefined portions of the GECOS field."
msgstr ""
-#: chfn.1.xml:78(para)
+#: chfn.1.xml:78(para)
msgid "These fields must not contain any colons. Except for the <emphasis remap=\"I\">other</emphasis> field, they should not contain any comma or equal sign. It is also recommended to avoid non-US-ASCII characters, but this is only enforced for the phone numbers. The <emphasis remap=\"I\">other</emphasis> field is used to store accounting information used by other applications."
msgstr ""
-#: chfn.1.xml:87(para)
+#: chfn.1.xml:87(para)
msgid "If none of the options are selected, <command>chfn</command> operates in an interactive fashion, prompting the user with the current values for all of the fields. Enter the new value to change the field, or leave the line blank to use the current value. The current value is displayed between a pair of <emphasis remap=\"B\">[ ]</emphasis> marks. Without options, <command>chfn</command> prompts for the current user account."
msgstr ""
-#: chfn.1.xml:132(para)
+#: chfn.1.xml:132(para)
msgid "<citerefentry><refentrytitle>chsh</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>."
msgstr ""
-#: chage.1.xml:34(refentrytitle) chage.1.xml:39(refname) chage.1.xml:44(command)
+#: chage.1.xml:34(refentrytitle) chage.1.xml:39(refname) chage.1.xml:44(command)
msgid "chage"
msgstr ""
-#: chage.1.xml:40(refpurpose)
+#: chage.1.xml:40(refpurpose)
msgid "change user password expiry information"
msgstr ""
-#: chage.1.xml:56(para)
+#: chage.1.xml:56(para)
msgid "The <command>chage</command> command changes the number of days between password changes and the date of the last password change. This information is used by the system to determine when a user must change his/her password."
msgstr ""
-#: chage.1.xml:66(para)
+#: chage.1.xml:66(para)
msgid "The options which apply to the <command>chage</command> command are:"
msgstr ""
-#: chage.1.xml:71(term)
+#: chage.1.xml:71(term)
msgid "<option>-d</option>, <option>--lastday</option><replaceable>LAST_DAY</replaceable>"
msgstr ""
-#: chage.1.xml:75(para)
+#: chage.1.xml:75(para)
msgid "Set the number of days since January 1st, 1970 when the password was last changed. The date may also be expressed in the format YYYY-MM-DD (or the format more commonly used in your area)."
msgstr ""
-#: chage.1.xml:83(term)
+#: chage.1.xml:83(term)
msgid "<option>-E</option>, <option>--expiredate</option><replaceable>EXPIRE_DATE</replaceable>"
msgstr ""
-#: chage.1.xml:87(para)
+#: chage.1.xml:87(para)
msgid "Set the date or number of days since January 1, 1970 on which the user's account will no longer be accessible. The date may also be expressed in the format YYYY-MM-DD (or the format more commonly used in your area). A user whose account is locked must contact the system administrator before being able to use the system again."
msgstr ""
-#: chage.1.xml:95(para)
+#: chage.1.xml:95(para)
msgid "Passing the number <emphasis remap=\"I\">-1</emphasis> as the <replaceable>EXPIRE_DATE</replaceable> will remove an account expiration date."
msgstr ""
-#: chage.1.xml:109(term)
+#: chage.1.xml:109(term)
msgid "<option>-I</option>, <option>--inactive</option><replaceable>INACTIVE</replaceable>"
msgstr ""
-#: chage.1.xml:113(para)
+#: chage.1.xml:113(para)
msgid "Set the number of days of inactivity after a password has expired before the account is locked. The <replaceable>INACTIVE</replaceable> option is the number of days of inactivity. A user whose account is locked must contact the system administrator before being able to use the system again."
msgstr ""
-#: chage.1.xml:120(para)
+#: chage.1.xml:120(para)
msgid "Passing the number <emphasis remap=\"I\">-1</emphasis> as the <replaceable>INACTIVE</replaceable> will remove an account's inactivity."
msgstr ""
-#: chage.1.xml:132(para)
+#: chage.1.xml:132(para)
msgid "Show account aging information."
msgstr ""
-#: chage.1.xml:138(term)
+#: chage.1.xml:138(term)
msgid "<option>-m</option>, <option>--mindays</option><replaceable>MIN_DAYS</replaceable>"
msgstr ""
-#: chage.1.xml:150(term)
+#: chage.1.xml:150(term)
msgid "<option>-M</option>, <option>--maxdays</option><replaceable>MAX_DAYS</replaceable>"
msgstr ""
-#: chage.1.xml:154(para)
+#: chage.1.xml:154(para)
msgid "Set the maximum number of days during which a password is valid. When <replaceable>MAX_DAYS</replaceable> plus <replaceable>LAST_DAY</replaceable> is less than the current day, the user will be required to change his/her password before being able to use his/her account. This occurrence can be planned for in advance by use of the <option>-W</option> option, which provides the user with advance warning."
msgstr ""
-#: chage.1.xml:163(para)
+#: chage.1.xml:163(para)
msgid "Passing the number <emphasis remap=\"I\">-1</emphasis> as <replaceable>MAX_DAYS</replaceable> will remove checking a password's validity."
msgstr ""
-#: chage.1.xml:171(term)
+#: chage.1.xml:171(term)
msgid "<option>-W</option>, <option>--warndays</option><replaceable>WARN_DAYS</replaceable>"
msgstr ""
-#: chage.1.xml:175(para)
+#: chage.1.xml:175(para)
msgid "Set the number of days of warning before a password change is required. The <replaceable>WARN_DAYS</replaceable> option is the number of days prior to the password expiring that a user will be warned his/her password is about to expire."
msgstr ""
-#: chage.1.xml:184(para)
+#: chage.1.xml:184(para)
msgid "If none of the options are selected, <command>chage</command> operates in an interactive fashion, prompting the user with the current values for all of the fields. Enter the new value to change the field, or leave the line blank to use the current value. The current value is displayed between a pair of <emphasis>[ ]</emphasis> marks."
msgstr ""
-#: chage.1.xml:194(para)
+#: chage.1.xml:194(para)
msgid "The <command>chage</command> program requires a shadow password file to be available."
msgstr ""
-#: chage.1.xml:198(para)
+#: chage.1.xml:198(para)
msgid "The <command>chage</command> command is restricted to the root user, except for the <option>-l</option> option, which may be used by an unprivileged user to determine when his/her password or account is due to expire."
msgstr ""
-#: chage.1.xml:251(replaceable)
+#: chage.1.xml:251(replaceable)
msgid "15"
msgstr ""
-#: chage.1.xml:253(para)
+#: chage.1.xml:253(para)
msgid "can't find the shadow password file"
msgstr ""
-#: chage.1.xml:229(para)
+#: chage.1.xml:229(para)
msgid "The <command>chage</command> command exits with the following values: <placeholder-1/>"
msgstr ""
-#. Put one translator per line, in the form of NAME <EMAIL>, YEAR1, YEAR2.
-#: chage.1.xml:0(None)
+#. Put one translator per line, in the form of NAME <EMAIL>, YEAR1, YEAR2
+#: chage.1.xml:0(None)
msgid "translator-credits"
msgstr ""
diff --git a/man/po/sv.po b/man/po/sv.po
index 27459a55..fdea16dc 100644
--- a/man/po/sv.po
+++ b/man/po/sv.po
@@ -1,10 +1,11 @@
msgid ""
msgstr ""
"Project-Id-Version: man pages for shadow 4.0.18\n"
-"POT-Creation-Date: 2009-07-24 03:03+0200\n"
+"POT-Creation-Date: 2011-02-16 00:14+0100\n"
"PO-Revision-Date: 2006-12-15 18:09+0100\n"
"Last-Translator: Daniel Nylander <po@danielnylander.se>\n"
"Language-Team: Swedish <debian-l10n-swedish@lists.debian.org>\n"
+"Language: sv\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
@@ -26,7 +27,7 @@ msgstr "vipw"
#: lastlog.8.xml:36(manvolnum) grpck.8.xml:39(manvolnum)
#: groupmod.8.xml:39(manvolnum) groupmems.8.xml:39(manvolnum)
#: groupdel.8.xml:39(manvolnum) groupdel.8.xml:130(replaceable)
-#: groupadd.8.xml:43(manvolnum) faillog.8.xml:35(manvolnum)
+#: groupadd.8.xml:42(manvolnum) faillog.8.xml:35(manvolnum)
#: faillog.5.xml:86(manvolnum) chpasswd.8.xml:42(manvolnum)
#: chgpasswd.8.xml:43(manvolnum)
msgid "8"
@@ -39,7 +40,7 @@ msgstr "8"
#: logoutd.8.xml:36(refmiscinfo) lastlog.8.xml:37(refmiscinfo)
#: grpck.8.xml:40(refmiscinfo) groupmod.8.xml:40(refmiscinfo)
#: groupmems.8.xml:40(refmiscinfo) groupdel.8.xml:40(refmiscinfo)
-#: groupadd.8.xml:44(refmiscinfo) faillog.8.xml:36(refmiscinfo)
+#: groupadd.8.xml:43(refmiscinfo) faillog.8.xml:36(refmiscinfo)
#: chpasswd.8.xml:43(refmiscinfo) chgpasswd.8.xml:44(refmiscinfo)
msgid "System Management Commands"
msgstr "Systemhanteringskommandon"
@@ -57,7 +58,7 @@ msgstr "redigera lösenordet, grupp, skugglösenord eller skuggruppfil"
#: useradd.8.xml:61(replaceable) useradd.8.xml:73(replaceable)
#: su.1.xml:66(replaceable) passwd.1.xml:57(replaceable)
#: newusers.8.xml:63(replaceable) lastlog.8.xml:48(replaceable)
-#: groupmod.8.xml:51(replaceable) groupadd.8.xml:55(replaceable)
+#: groupmod.8.xml:51(replaceable) groupadd.8.xml:54(replaceable)
#: faillog.8.xml:47(replaceable) chsh.1.xml:53(replaceable)
#: chpasswd.8.xml:54(replaceable) chgpasswd.8.xml:55(replaceable)
#: chage.1.xml:46(replaceable)
@@ -74,7 +75,7 @@ msgstr "flaggor"
#: login.access.5.xml:45(title) login.1.xml:103(title) limits.5.xml:46(title)
#: lastlog.8.xml:54(title) gshadow.5.xml:43(title) grpck.8.xml:69(title)
#: groups.1.xml:53(title) groupmod.8.xml:58(title) groupmems.8.xml:60(title)
-#: groupdel.8.xml:57(title) groupadd.8.xml:64(title) gpasswd.1.xml:72(title)
+#: groupdel.8.xml:57(title) groupadd.8.xml:63(title) gpasswd.1.xml:72(title)
#: faillog.8.xml:53(title) faillog.5.xml:44(title) expiry.1.xml:59(title)
#: chsh.1.xml:62(title) chpasswd.8.xml:60(title) chgpasswd.8.xml:61(title)
#: chfn.1.xml:63(title) chage.1.xml:55(title)
@@ -110,7 +111,7 @@ msgstr ""
#: useradd.8.xml:97(title) su.1.xml:123(title) pwck.8.xml:164(title)
#: passwd.1.xml:152(title) newusers.8.xml:239(title) login.1.xml:188(title)
#: lastlog.8.xml:66(title) grpck.8.xml:133(title) groupmod.8.xml:67(title)
-#: groupmems.8.xml:75(title) groupadd.8.xml:73(title) gpasswd.1.xml:112(title)
+#: groupmems.8.xml:75(title) groupadd.8.xml:72(title) gpasswd.1.xml:112(title)
#: faillog.8.xml:64(title) chsh.1.xml:73(title) chpasswd.8.xml:109(title)
#: chgpasswd.8.xml:88(title) chage.1.xml:65(title)
msgid "OPTIONS"
@@ -134,7 +135,7 @@ msgstr "Redigera gruppdatabasen."
#: vipw.8.xml:97(term) userdel.8.xml:99(term) useradd.8.xml:247(term)
#: passwd.1.xml:192(term) newusers.8.xml:257(term) lastlog.8.xml:82(term)
-#: groupmod.8.xml:98(term) groupadd.8.xml:108(term) faillog.8.xml:80(term)
+#: groupmod.8.xml:98(term) groupadd.8.xml:107(term) faillog.8.xml:80(term)
#: chsh.1.xml:79(term) chpasswd.8.xml:137(term) chgpasswd.8.xml:114(term)
#: chage.1.xml:103(term)
msgid "<option>-h</option>, <option>--help</option>"
@@ -142,7 +143,7 @@ msgstr "<option>-h</option>, <option>--help</option>"
#: vipw.8.xml:99(para) userdel.8.xml:101(para) useradd.8.xml:249(para)
#: passwd.1.xml:194(para) newusers.8.xml:259(para) lastlog.8.xml:86(para)
-#: groupmod.8.xml:100(para) groupadd.8.xml:110(para) faillog.8.xml:82(para)
+#: groupmod.8.xml:100(para) groupadd.8.xml:109(para) faillog.8.xml:82(para)
#: chsh.1.xml:81(para) chpasswd.8.xml:139(para) chgpasswd.8.xml:116(para)
#: chage.1.xml:105(para)
msgid "Display help message and exit."
@@ -181,7 +182,7 @@ msgstr "Redigera shadow- eller gshadow-databasen."
#: login.1.xml:316(title) limits.5.xml:140(title) lastlog.8.xml:147(title)
#: gshadow.5.xml:141(title) grpck.8.xml:185(title) groups.1.xml:75(title)
#: groupmod.8.xml:164(title) groupmems.8.xml:168(title)
-#: groupdel.8.xml:89(title) groupadd.8.xml:200(title) gpasswd.1.xml:233(title)
+#: groupdel.8.xml:89(title) groupadd.8.xml:199(title) gpasswd.1.xml:233(title)
#: faillog.8.xml:202(title) faillog.5.xml:71(title) expiry.1.xml:68(title)
#: chsh.1.xml:133(title) chpasswd.8.xml:208(title) chgpasswd.8.xml:184(title)
#: chfn.1.xml:113(title) chage.1.xml:206(title)
@@ -195,7 +196,7 @@ msgstr "FILER"
#: gshadow.5.xml:144(filename) grpck.8.xml:188(filename)
#: groups.1.xml:78(filename) groupmod.8.xml:167(filename)
#: groupmems.8.xml:171(filename) groupdel.8.xml:92(filename)
-#: groupadd.8.xml:203(filename) gpasswd.1.xml:50(filename)
+#: groupadd.8.xml:202(filename) gpasswd.1.xml:50(filename)
#: gpasswd.1.xml:53(filename) gpasswd.1.xml:236(filename)
#: chgpasswd.8.xml:187(filename)
msgid "/etc/group"
@@ -205,7 +206,7 @@ msgstr "/etc/group"
#: useradd.8.xml:661(para) sg.1.xml:105(para) pwck.8.xml:232(para)
#: newusers.8.xml:374(para) newgrp.1.xml:116(para) gshadow.5.xml:146(para)
#: grpck.8.xml:190(para) groups.1.xml:80(para) groupmod.8.xml:169(para)
-#: groupmems.8.xml:173(para) groupdel.8.xml:94(para) groupadd.8.xml:205(para)
+#: groupmems.8.xml:173(para) groupdel.8.xml:94(para) groupadd.8.xml:204(para)
#: gpasswd.1.xml:238(para) chgpasswd.8.xml:189(para)
msgid "Group account information."
msgstr "Gruppkontoinformation."
@@ -215,7 +216,7 @@ msgstr "Gruppkontoinformation."
#: newusers.8.xml:378(filename) newgrp.1.xml:120(filename)
#: gshadow.5.xml:150(filename) grpck.8.xml:194(filename)
#: groupmod.8.xml:173(filename) groupmems.8.xml:177(filename)
-#: groupdel.8.xml:98(filename) groupadd.8.xml:209(filename)
+#: groupdel.8.xml:98(filename) groupadd.8.xml:208(filename)
#: gpasswd.1.xml:54(filename) gpasswd.1.xml:242(filename)
#: chgpasswd.8.xml:193(filename)
msgid "/etc/gshadow"
@@ -224,7 +225,7 @@ msgstr "/etc/gshadow"
#: vipw.8.xml:135(para) usermod.8.xml:383(para) useradd.8.xml:667(para)
#: sg.1.xml:111(para) newusers.8.xml:380(para) newgrp.1.xml:122(para)
#: gshadow.5.xml:152(para) grpck.8.xml:196(para) groupmod.8.xml:175(para)
-#: groupdel.8.xml:100(para) groupadd.8.xml:211(para) gpasswd.1.xml:244(para)
+#: groupdel.8.xml:100(para) groupadd.8.xml:210(para) gpasswd.1.xml:244(para)
#: chgpasswd.8.xml:195(para)
msgid "Secure group account information."
msgstr "Säker gruppkontoinformation."
@@ -281,7 +282,7 @@ msgstr "Säker användarkontoinformation."
#: login.1.xml:376(title) limits.5.xml:150(title) gshadow.5.xml:159(title)
#: grpck.8.xml:254(title) groups.1.xml:87(title) groupmod.8.xml:233(title)
#: groupmems.8.xml:186(title) groupdel.8.xml:146(title)
-#: groupadd.8.xml:291(title) gpasswd.1.xml:251(title) faillog.8.xml:214(title)
+#: groupadd.8.xml:290(title) gpasswd.1.xml:251(title) faillog.8.xml:214(title)
#: faillog.5.xml:83(title) expiry.1.xml:86(title) chsh.1.xml:157(title)
#: chpasswd.8.xml:238(title) chgpasswd.8.xml:208(title) chfn.1.xml:131(title)
#: chage.1.xml:261(title)
@@ -524,7 +525,7 @@ msgid ""
msgstr "<option>-m</option>, <option>--create-home</option>"
#: usermod.8.xml:227(term) useradd.8.xml:366(term) groupmod.8.xml:116(term)
-#: groupadd.8.xml:135(term)
+#: groupadd.8.xml:134(term)
msgid "<option>-o</option>, <option>--non-unique</option>"
msgstr "<option>-o</option>, <option>--non-unique</option>"
@@ -535,7 +536,7 @@ msgid ""
msgstr ""
#: usermod.8.xml:238(term) useradd.8.xml:378(term) groupmod.8.xml:127(term)
-#: groupadd.8.xml:145(term)
+#: groupadd.8.xml:144(term)
msgid ""
"<option>-p</option>, <option>--password</option><replaceable>PASSWORD</"
"replaceable>"
@@ -553,7 +554,7 @@ msgstr ""
"citerefentry>."
#: usermod.8.xml:248(para) useradd.8.xml:388(para) groupmod.8.xml:137(para)
-#: groupadd.8.xml:155(para)
+#: groupadd.8.xml:154(para)
msgid ""
"<emphasis role=\"bold\">Note:</emphasis> This option is not recommended "
"because the password (or encrypted password) will be visible by users "
@@ -568,7 +569,7 @@ msgid ""
msgstr ""
#: usermod.8.xml:259(para) useradd.8.xml:393(para) groupmod.8.xml:142(para)
-#: groupadd.8.xml:160(para)
+#: groupadd.8.xml:159(para)
msgid ""
"You should make sure the password respects the system's password policy."
msgstr ""
@@ -658,7 +659,7 @@ msgstr ""
#: usermod.8.xml:340(title) userdel.8.xml:221(title) useradd.8.xml:597(title)
#: su.1.xml:302(title) shadow.3.xml:193(title) passwd.1.xml:338(title)
#: newusers.8.xml:312(title) login.1.xml:238(title) lastlog.8.xml:159(title)
-#: groupdel.8.xml:65(title) groupadd.8.xml:224(title) gpasswd.1.xml:206(title)
+#: groupdel.8.xml:65(title) groupadd.8.xml:223(title) gpasswd.1.xml:206(title)
#: faillog.8.xml:191(title) chpasswd.8.xml:182(title)
#: chgpasswd.8.xml:157(title)
msgid "CAVEATS"
@@ -688,7 +689,7 @@ msgstr ""
#: pwck.8.xml:213(title) passwd.1.xml:356(title) newusers.8.xml:324(title)
#: newgrp.1.xml:87(title) login.1.xml:272(title) grpck.8.xml:173(title)
#: groupmod.8.xml:152(title) groupmems.8.xml:156(title)
-#: groupdel.8.xml:77(title) groupadd.8.xml:186(title) gpasswd.1.xml:218(title)
+#: groupdel.8.xml:77(title) groupadd.8.xml:185(title) gpasswd.1.xml:218(title)
#: chsh.1.xml:120(title) chpasswd.8.xml:194(title) chgpasswd.8.xml:169(title)
#: chfn.1.xml:99(title)
msgid "CONFIGURATION"
@@ -698,7 +699,7 @@ msgstr ""
#: su.1.xml:311(para) sg.1.xml:77(para) pwck.8.xml:214(para)
#: passwd.1.xml:357(para) newusers.8.xml:325(para) newgrp.1.xml:88(para)
#: login.1.xml:273(para) grpck.8.xml:174(para) groupmod.8.xml:153(para)
-#: groupmems.8.xml:157(para) groupdel.8.xml:78(para) groupadd.8.xml:187(para)
+#: groupmems.8.xml:157(para) groupdel.8.xml:78(para) groupadd.8.xml:186(para)
#: gpasswd.1.xml:219(para) chsh.1.xml:121(para) chpasswd.8.xml:195(para)
#: chgpasswd.8.xml:170(para) chfn.1.xml:100(para)
msgid ""
@@ -875,7 +876,7 @@ msgstr ""
msgid "The options which apply to the <command>userdel</command> command are:"
msgstr "Flaggorna som gäller för kommandot <command>userdel</command> är:"
-#: userdel.8.xml:75(term) groupadd.8.xml:80(term)
+#: userdel.8.xml:75(term) groupadd.8.xml:79(term)
msgid "<option>-f</option>, <option>--force</option>"
msgstr "<option>-f</option>, <option>--force</option>"
@@ -994,7 +995,7 @@ msgstr ""
#: su.1.xml:353(filename) pwconv.8.xml:171(filename)
#: passwd.1.xml:389(filename) newusers.8.xml:384(filename)
#: login.access.5.xml:99(filename) login.1.xml:367(filename)
-#: groupadd.8.xml:215(filename) chsh.1.xml:148(filename)
+#: groupadd.8.xml:214(filename) chsh.1.xml:148(filename)
#: chpasswd.8.xml:223(filename) chgpasswd.8.xml:199(filename)
#: chfn.1.xml:116(filename)
msgid "/etc/login.defs"
@@ -1002,7 +1003,7 @@ msgstr "/etc/login.defs"
#: userdel.8.xml:151(para) useradd.8.xml:685(para) su.1.xml:355(para)
#: pwconv.8.xml:173(para) passwd.1.xml:391(para) newusers.8.xml:386(para)
-#: login.access.5.xml:101(para) login.1.xml:369(para) groupadd.8.xml:217(para)
+#: login.access.5.xml:101(para) login.1.xml:369(para) groupadd.8.xml:216(para)
#: chsh.1.xml:150(para) chpasswd.8.xml:225(para) chgpasswd.8.xml:201(para)
#: chfn.1.xml:118(para)
msgid "Shadow password suite configuration."
@@ -1010,21 +1011,21 @@ msgstr ""
#: userdel.8.xml:170(title) useradd.8.xml:692(title) pwck.8.xml:251(title)
#: passwd.1.xml:404(title) grpck.8.xml:209(title) groupmod.8.xml:182(title)
-#: groupdel.8.xml:107(title) groupadd.8.xml:246(title) chage.1.xml:228(title)
+#: groupdel.8.xml:107(title) groupadd.8.xml:245(title) chage.1.xml:228(title)
msgid "EXIT VALUES"
msgstr "AVSLUTNINGSVÄRDEN"
#: userdel.8.xml:175(replaceable) useradd.8.xml:697(replaceable)
#: pwck.8.xml:256(replaceable) passwd.1.xml:409(replaceable)
#: grpck.8.xml:214(replaceable) groupmod.8.xml:187(replaceable)
-#: groupdel.8.xml:112(replaceable) groupadd.8.xml:251(replaceable)
+#: groupdel.8.xml:112(replaceable) groupadd.8.xml:250(replaceable)
#: chage.1.xml:233(replaceable)
msgid "0"
msgstr "0"
#: userdel.8.xml:177(para) useradd.8.xml:699(para) pwck.8.xml:258(para)
#: passwd.1.xml:411(para) grpck.8.xml:216(para) groupmod.8.xml:189(para)
-#: groupdel.8.xml:114(para) groupadd.8.xml:253(para) chage.1.xml:235(para)
+#: groupdel.8.xml:114(para) groupadd.8.xml:252(para) chage.1.xml:235(para)
msgid "success"
msgstr "lyckad"
@@ -1046,14 +1047,14 @@ msgstr "kan inte uppdatera lösenordsfilen"
#: userdel.8.xml:187(replaceable) useradd.8.xml:709(replaceable)
#: pwck.8.xml:268(replaceable) passwd.1.xml:421(replaceable)
#: grpck.8.xml:226(replaceable) groupmod.8.xml:193(replaceable)
-#: groupdel.8.xml:118(replaceable) groupadd.8.xml:257(replaceable)
+#: groupdel.8.xml:118(replaceable) groupadd.8.xml:256(replaceable)
#: chage.1.xml:245(replaceable)
msgid "2"
msgstr "2"
#: userdel.8.xml:189(para) useradd.8.xml:711(para) pwck.8.xml:264(para)
#: grpck.8.xml:222(para) groupmod.8.xml:195(para) groupdel.8.xml:120(para)
-#: groupadd.8.xml:259(para) chage.1.xml:247(para)
+#: groupadd.8.xml:258(para) chage.1.xml:247(para)
msgid "invalid command syntax"
msgstr "ogiltig kommandosyntax"
@@ -1073,12 +1074,12 @@ msgstr "användaren är för närvarande inloggad"
#: userdel.8.xml:205(replaceable) useradd.8.xml:739(replaceable)
#: groupmod.8.xml:223(replaceable) groupdel.8.xml:136(replaceable)
-#: groupadd.8.xml:281(replaceable)
+#: groupadd.8.xml:280(replaceable)
msgid "10"
msgstr "10"
#: userdel.8.xml:207(para) useradd.8.xml:741(para) groupmod.8.xml:225(para)
-#: groupdel.8.xml:138(para) groupadd.8.xml:283(para)
+#: groupdel.8.xml:138(para) groupadd.8.xml:282(para)
msgid "can't update group file"
msgstr "kan inte uppdatera gruppfilen"
@@ -1334,7 +1335,7 @@ msgid ""
"or, by default, <filename>/etc/skel</filename>."
msgstr ""
-#: useradd.8.xml:276(term) groupadd.8.xml:114(term)
+#: useradd.8.xml:276(term) groupadd.8.xml:113(term)
msgid ""
"<option>-K</option>, <option>--key</option><replaceable>KEY</"
"replaceable>=<replaceable>VALUE</replaceable>"
@@ -1358,11 +1359,11 @@ msgid ""
"Overrides <filename>/etc/login.defs</filename> defaults (<option>UID_MIN</"
"option>, <option>UID_MAX</option>, <option>UMASK</option>, "
"<option>PASS_MAX_DAYS</option> and others). <placeholder-1/> Example: "
-"<option>-K </option><replaceable>PASS_MAX_DAYS</replaceable>=<replaceable>-"
-"1</replaceable> can be used when creating system account to turn off "
-"password ageing, even though system account has no password at all. Multiple "
-"<option>-K</option> options can be specified, e.g.: <option>-K </"
-"option><replaceable>UID_MIN</replaceable>=<replaceable>100</"
+"<option>-K </option><replaceable>PASS_MAX_DAYS</"
+"replaceable>=<replaceable>-1</replaceable> can be used when creating system "
+"account to turn off password ageing, even though system account has no "
+"password at all. Multiple <option>-K</option> options can be specified, e."
+"g.: <option>-K </option><replaceable>UID_MIN</replaceable>=<replaceable>100</"
"replaceable><option>-K </option><replaceable>UID_MAX</"
"replaceable>=<replaceable>499</replaceable>"
msgstr ""
@@ -1462,7 +1463,7 @@ msgid ""
"This option is only valid in combination with the <option>-o</option> option."
msgstr "<option>-m</option>, <option>--create-home</option>"
-#: useradd.8.xml:383(para) groupadd.8.xml:150(para)
+#: useradd.8.xml:383(para) groupadd.8.xml:149(para)
#, fuzzy
#| msgid ""
#| "The encrypted password, as returned by "
@@ -1477,7 +1478,7 @@ msgstr ""
"<citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></"
"citerefentry>."
-#: useradd.8.xml:400(term) newusers.8.xml:263(term) groupadd.8.xml:167(term)
+#: useradd.8.xml:400(term) newusers.8.xml:263(term) groupadd.8.xml:166(term)
#, fuzzy
#| msgid "<option>-r</option>, <option>--reset</option>"
msgid "<option>-r</option>, <option>--system</option>"
@@ -1849,18 +1850,18 @@ msgstr "Katalog som innehåller standardfiler."
#: useradd.8.xml:715(replaceable) shadow.3.xml:35(manvolnum)
#: pwck.8.xml:274(replaceable) passwd.1.xml:427(replaceable)
#: grpck.8.xml:232(replaceable) groupmod.8.xml:199(replaceable)
-#: groupadd.8.xml:263(replaceable)
+#: groupadd.8.xml:262(replaceable)
msgid "3"
msgstr "3"
#: useradd.8.xml:717(para) passwd.1.xml:447(para) groupmod.8.xml:201(para)
-#: groupadd.8.xml:265(para)
+#: groupadd.8.xml:264(para)
msgid "invalid argument to option"
msgstr "ogiltigt argument till flagga"
#: useradd.8.xml:721(replaceable) pwck.8.xml:280(replaceable)
#: passwd.1.xml:433(replaceable) grpck.8.xml:238(replaceable)
-#: groupmod.8.xml:205(replaceable) groupadd.8.xml:269(replaceable)
+#: groupmod.8.xml:205(replaceable) groupadd.8.xml:268(replaceable)
msgid "4"
msgstr "4"
@@ -1874,7 +1875,7 @@ msgid "specified group doesn't exist"
msgstr "angiven grupp finns inte"
#: useradd.8.xml:733(replaceable) groupmod.8.xml:217(replaceable)
-#: groupadd.8.xml:275(replaceable)
+#: groupadd.8.xml:274(replaceable)
msgid "9"
msgstr "9"
@@ -3578,8 +3579,8 @@ msgid ""
"The <command>pwck</command> command exits with the following values: "
"<placeholder-1/>"
msgstr ""
-"Kommandot <command>pwck</command> avslutas med följande värden: <placeholder-"
-"1/>"
+"Kommandot <command>pwck</command> avslutas med följande värden: "
+"<placeholder-1/>"
#: pwck.8.xml:303(para)
#, fuzzy
@@ -4850,7 +4851,7 @@ msgstr "logga in i en ny grupp"
#: newgrp.1.xml:50(replaceable) grpck.8.xml:51(replaceable)
#: grpck.8.xml:60(replaceable) groupdel.8.xml:51(replaceable)
-#: groupadd.8.xml:58(replaceable) gpasswd.1.xml:66(replaceable)
+#: groupadd.8.xml:57(replaceable) gpasswd.1.xml:66(replaceable)
msgid "group"
msgstr "grupp"
@@ -5333,8 +5334,8 @@ msgstr "CHFN_AUTH CHFN_RESTRICT"
msgid "gpasswd"
msgstr "gpasswd"
-#: login.defs.5.xml:268(term) groupadd.8.xml:42(refentrytitle)
-#: groupadd.8.xml:47(refname) groupadd.8.xml:53(command)
+#: login.defs.5.xml:268(term) groupadd.8.xml:41(refentrytitle)
+#: groupadd.8.xml:46(refname) groupadd.8.xml:52(command)
msgid "groupadd"
msgstr "groupadd"
@@ -6440,7 +6441,7 @@ msgstr ""
msgid "The options which apply to the <command>groupmod</command> command are:"
msgstr "Flaggorna som gäller för kommandot <command>groupmod</command> är:"
-#: groupmod.8.xml:74(term) groupadd.8.xml:94(term)
+#: groupmod.8.xml:74(term) groupadd.8.xml:93(term)
msgid ""
"<option>-g</option>, <option>--gid</option><replaceable>GID</replaceable>"
msgstr ""
@@ -6790,22 +6791,22 @@ msgstr ""
"<citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</"
"manvolnum></citerefentry>"
-#: groupadd.8.xml:48(refpurpose)
+#: groupadd.8.xml:47(refpurpose)
msgid "create a new group"
msgstr "skapa en ny grupp"
-#: groupadd.8.xml:65(para)
+#: groupadd.8.xml:64(para)
msgid ""
"The <command>groupadd</command> command creates a new group account using "
"the values specified on the command line plus the default values from the "
"system. The new group will be entered into the system files as needed."
msgstr ""
-#: groupadd.8.xml:74(para)
+#: groupadd.8.xml:73(para)
msgid "The options which apply to the <command>groupadd</command> command are:"
msgstr "Flaggorna som gäller för kommandot <command>groupadd</command> är:"
-#: groupadd.8.xml:84(para)
+#: groupadd.8.xml:83(para)
msgid ""
"This option causes the command to simply exit with success status if the "
"specified group already exists. When used with <option>-g</option>, and the "
@@ -6813,7 +6814,7 @@ msgid ""
"g</option> is turned off)."
msgstr ""
-#: groupadd.8.xml:98(para)
+#: groupadd.8.xml:97(para)
msgid ""
"The numerical value of the group's ID. This value must be unique, unless the "
"<option>-o</option> option is used. The value must be non-negative. The "
@@ -6822,7 +6823,7 @@ msgid ""
"system accounts."
msgstr ""
-#: groupadd.8.xml:118(para)
+#: groupadd.8.xml:117(para)
msgid ""
"Overrides <filename>/etc/login.defs</filename> defaults (GID_MIN, GID_MAX "
"and others). Multiple <option>-K</option> options can be specified."
@@ -6830,7 +6831,7 @@ msgstr ""
"Åsidosätter standardvärden i <filename>/etc/login.defs</filename> (GID_MIN, "
"GID_MAX och andra). Flera flaggor av <option>-K</option> kan anges."
-#: groupadd.8.xml:123(para)
+#: groupadd.8.xml:122(para)
#, fuzzy
#| msgid ""
#| "Example: <option>-K </option><replaceable>GID_MIN</"
@@ -6845,7 +6846,7 @@ msgstr ""
"replaceable>=<replaceable>100</replaceable><option> -K </"
"option><replaceable>GID_MAX</replaceable>=<replaceable>499</replaceable>"
-#: groupadd.8.xml:127(para)
+#: groupadd.8.xml:126(para)
msgid ""
"Note: <option>-K </option><replaceable>GID_MIN</"
"replaceable>=<replaceable>10</replaceable>,<replaceable>GID_MAX</"
@@ -6855,18 +6856,18 @@ msgstr ""
"replaceable>=<replaceable>10</replaceable>,<replaceable>GID_MAX</"
"replaceable>=<replaceable>499</replaceable> fungerar ännu inte."
-#: groupadd.8.xml:139(para)
+#: groupadd.8.xml:138(para)
#, fuzzy
msgid "This option permits to add a group with a non-unique GID."
msgstr "Denna flagga tillåter att en grupp med ett icke-unikt GID läggs till."
-#: groupadd.8.xml:171(para)
+#: groupadd.8.xml:170(para)
#, fuzzy
#| msgid "create a new group"
msgid "Create a system group."
msgstr "skapa en ny grupp"
-#: groupadd.8.xml:174(para)
+#: groupadd.8.xml:173(para)
msgid ""
"The numeric identifiers of new system groups are choosen in the "
"<option>SYS_GID_MIN</option>-<option>SYS_GID_MAX</option> range, defined in "
@@ -6874,7 +6875,7 @@ msgid ""
"<option>GID_MAX</option>."
msgstr ""
-#: groupadd.8.xml:225(para)
+#: groupadd.8.xml:224(para)
#, fuzzy
#| msgid ""
#| "Usernames must begin with a lower case letter or an underscore, and only "
@@ -6889,11 +6890,11 @@ msgstr ""
"endast innehålla gemener, understreck, minustecken och på slutet ett dollar-"
"tecken. I reguljära uttryckstermer: [a-z_][a-z0-9_-]*[$]"
-#: groupadd.8.xml:231(para)
+#: groupadd.8.xml:230(para)
msgid "Groupnames may only be up to &GROUP_NAME_MAX_LENGTH; characters long."
msgstr ""
-#: groupadd.8.xml:234(para)
+#: groupadd.8.xml:233(para)
#, fuzzy
msgid ""
"You may not add a NIS or LDAP group. This must be performed on the "
@@ -6902,21 +6903,21 @@ msgstr ""
"Du får inte lägga till en användare till en NIS-grupp. Detta måste "
"genomföras på NIS-servern."
-#: groupadd.8.xml:238(para)
+#: groupadd.8.xml:237(para)
msgid ""
"If the groupname already exists in an external group database such as NIS or "
"LDAP, <command>groupadd</command> will deny the group creation request."
msgstr ""
-#: groupadd.8.xml:271(para)
+#: groupadd.8.xml:270(para)
msgid "GID not unique (when <option>-o</option> not used)"
msgstr "GID inte unikt (när <option>-o</option> inte används)"
-#: groupadd.8.xml:277(para)
+#: groupadd.8.xml:276(para)
msgid "group name not unique"
msgstr "gruppnamn inte unikt"
-#: groupadd.8.xml:247(para)
+#: groupadd.8.xml:246(para)
msgid ""
"The <command>groupadd</command> command exits with the following values: "
"<placeholder-1/>"
@@ -6924,7 +6925,7 @@ msgstr ""
"Kommandot <command>groupadd</command> avslutas med följande värden: "
"<placeholder-1/>"
-#: groupadd.8.xml:292(para)
+#: groupadd.8.xml:291(para)
msgid ""
"<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></"
"citerefentry>, <citerefentry><refentrytitle>chsh</"
@@ -7892,7 +7893,7 @@ msgstr ""
"Kommandot <command>chage</command> avslutas med följande värden: "
"<placeholder-1/>"
-#. Put one translator per line, in the form of NAME <EMAIL>, YEAR1, YEAR2.
+#. Put one translator per line, in the form of NAME <EMAIL>, YEAR1, YEAR2
#: chage.1.xml:0(None)
msgid "translator-credits"
msgstr "Daniel Nylander <po@danielnylander.se>, 2006."
diff --git a/po/bs.po b/po/bs.po
index 393f24f9..c93d1b12 100644
--- a/po/bs.po
+++ b/po/bs.po
@@ -6,15 +6,16 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2004-05-09 12:03+0100\n"
"Last-Translator: Safir Šećerović <sapphire@linux.org.ba>\n"
"Language-Team: Bosnian <lokal@lugbih.org>\n"
+"Language: bs\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
-"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%"
-"10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
+"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n"
+"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
#, c-format
msgid ""
diff --git a/po/ca.po b/po/ca.po
index 2cf97a01..c3f0547b 100644
--- a/po/ca.po
+++ b/po/ca.po
@@ -5,10 +5,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.18\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2007-11-24 17:34+0100\n"
"Last-Translator: Guillem Jover <guillem@debian.org>\n"
"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n"
+"Language: ca\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/cs.po b/po/cs.po
index 6a284da6..ad569bb4 100644
--- a/po/cs.po
+++ b/po/cs.po
@@ -6,15 +6,16 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.18\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2009-04-26 12:18+0200\n"
"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
+"Language: cs\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
-"Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%"
-"10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n"
+"Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n"
+"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n"
#, c-format
msgid ""
@@ -1984,14 +1985,14 @@ msgstr "%s: adresář %s nelze na %s přejmenovat\n"
#, c-format
msgid "%s: failed to copy the lastlog entry of user %lu to user %lu: %s\n"
msgstr ""
-"%s: nepodařilo se zkopírovat lastlog záznamy uživatele %lu uživateli %lu: %"
-"s\n"
+"%s: nepodařilo se zkopírovat lastlog záznamy uživatele %lu uživateli %lu: "
+"%s\n"
#, c-format
msgid "%s: failed to copy the faillog entry of user %lu to user %lu: %s\n"
msgstr ""
-"%s: nepodařilo se zkopírovat faillog záznamy uživatele %lu uživateli %lu: %"
-"s\n"
+"%s: nepodařilo se zkopírovat faillog záznamy uživatele %lu uživateli %lu: "
+"%s\n"
#, c-format
msgid "%s: warning: %s not owned by %s\n"
diff --git a/po/da.po b/po/da.po
index 11af76a9..820b1176 100644
--- a/po/da.po
+++ b/po/da.po
@@ -8,10 +8,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.18\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2007-11-24 18:50+0100\n"
"Last-Translator: Claus Hindsgaul <claus.hindsgaul@gmail.com>\n"
"Language-Team: Danish\n"
+"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/de.po b/po/de.po
index 09ee4662..05e201c9 100644
--- a/po/de.po
+++ b/po/de.po
@@ -8,10 +8,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.1.1\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2009-05-08 13:23+0100\n"
"Last-Translator: Holger Wansing <linux@wansing-online.de>\n"
"Language-Team: German <debian-l10n-german@lists.debian.org>\n"
+"Language: de\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/dz.po b/po/dz.po
index b14a904b..792ae6b1 100644
--- a/po/dz.po
+++ b/po/dz.po
@@ -7,10 +7,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.17\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2006-06-01 15:28+0530\n"
"Last-Translator: Jurmey Rabgay <jur_gay@yahoo.com>\n"
"Language-Team: dzongkha <pgeyleg@dit.gov.bt>\n"
+"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/el.po b/po/el.po
index c994cf49..e27f0899 100644
--- a/po/el.po
+++ b/po/el.po
@@ -9,10 +9,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow_po_el\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2007-11-24 21:44+0100\n"
"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n"
"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
+"Language: el\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/es.po b/po/es.po
index 0af597f6..4508ed73 100644
--- a/po/es.po
+++ b/po/es.po
@@ -6,10 +6,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.16\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2007-11-25 21:23+0100\n"
"Last-Translator: Rubén Porras Campo <nahoo@inicia.es>\n"
"Language-Team: Spanish <debian-l10n-spanish@lists.debian.org>\n"
+"Language: es\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/eu.po b/po/eu.po
index d35a65fb..737ed9cc 100644
--- a/po/eu.po
+++ b/po/eu.po
@@ -7,14 +7,14 @@ msgid ""
msgstr ""
"Project-Id-Version: eu\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2009-07-03 11:06+0200\n"
"Last-Translator: Piarres Beobide <pi@beobide.net>\n"
"Language-Team: Euskara <debian-l10n-eu@lists.debian.org>\n"
+"Language: eu\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
-"Language: eu\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
"X-Generator: Pootle 1.2.1\n"
diff --git a/po/fi.po b/po/fi.po
index 410db5ca..d7ae04e5 100644
--- a/po/fi.po
+++ b/po/fi.po
@@ -6,10 +6,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.18.1\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2007-11-24 22:54+0100\n"
"Last-Translator: Tommi Vainikainen <thv+debian@iki.fi>\n"
"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
+"Language: fi\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/fr.po b/po/fr.po
index 009d1132..a547c361 100644
--- a/po/fr.po
+++ b/po/fr.po
@@ -11,10 +11,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2009-05-22 15:52+0200\n"
"Last-Translator: Jean-Luc Coulon (f5ibh) <jean-luc.coulon@wanadoo.fr>\n"
"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
+"Language: fr\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
@@ -337,8 +338,8 @@ msgstr ""
#, c-format
msgid "Number of days of warning before password expires\t: %ld\n"
msgstr ""
-"Nombre de jours d'avertissement avant la fin de validité du mot de passe\t: %"
-"ld\n"
+"Nombre de jours d'avertissement avant la fin de validité du mot de passe\t: "
+"%ld\n"
#, c-format
msgid "%s: invalid date '%s'\n"
diff --git a/po/gl.po b/po/gl.po
index cc38b0c6..a7b320a6 100644
--- a/po/gl.po
+++ b/po/gl.po
@@ -6,10 +6,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.18\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2006-07-18 23:27+0200\n"
"Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n"
"Language-Team: Galician <trasno@ceu.fi.udc.es>\n"
+"Language: gl\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/he.po b/po/he.po
index 619b5ee6..ac332aea 100644
--- a/po/he.po
+++ b/po/he.po
@@ -8,10 +8,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2004-07-21 23:59+0300\n"
"Last-Translator: Lior Kaplan <webmaster@guides.co.il>\n"
"Language-Team: Hebrew <en@li.org>\n"
+"Language: he\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/hu.po b/po/hu.po
index 03fff85b..c4bd7799 100644
--- a/po/hu.po
+++ b/po/hu.po
@@ -3,10 +3,11 @@ msgid ""
msgstr ""
"Project-Id-Version: 4.0.18\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2007-11-25 20:56+0100\n"
"Last-Translator: SZERVÁC Attila <sas@321.hu>\n"
"Language-Team: Hungarian <gnome@gnome.hu>\n"
+"Language: hu\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/id.po b/po/id.po
index b94b5867..427b2c6e 100644
--- a/po/id.po
+++ b/po/id.po
@@ -5,10 +5,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.15\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2007-11-25 20:58+0100\n"
"Last-Translator: Parlin Imanuel Toh <parlin_i@yahoo.com>\n"
"Language-Team: Debian Indonesia <debid@yahoogroups.com>\n"
+"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/it.po b/po/it.po
index 0462e1ca..d296c3c0 100644
--- a/po/it.po
+++ b/po/it.po
@@ -25,10 +25,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.1.1\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2008-03-27 14:40+0100\n"
"Last-Translator: Danilo Piazzalunga <danilopiazza@gmail.com>\n"
"Language-Team: Italian <tp@lists.linux.it>\n"
+"Language: it\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
@@ -884,7 +885,8 @@ msgstr "%s: impossibile rinominare la directory %s in %s\n"
#| msgid "%s: cannot change the primary group of user '%s' from %u to %u.\n"
msgid "%s: cannot remove the primary group of user '%s'\n"
msgstr ""
-"%s: impossibile modificare il gruppo principale dell'utente «%s» da %u a %u.\n"
+"%s: impossibile modificare il gruppo principale dell'utente «%s» da %u a "
+"%u.\n"
#, fuzzy, c-format
#| msgid "%s: group %s does not exist\n"
@@ -2693,8 +2695,8 @@ msgstr ""
#~ "%s: cannot change the primary group of user '%s' from %u to %u, since it "
#~ "is not in the passwd file.\n"
#~ msgstr ""
-#~ "%s: impossibile modificare il gruppo principale dell'utente «%s» da %u a %"
-#~ "u, in quanto non è presente nel file delle password.\n"
+#~ "%s: impossibile modificare il gruppo principale dell'utente «%s» da %u a "
+#~ "%u, in quanto non è presente nel file delle password.\n"
#~ msgid "%s: cannot lock file %s\n"
#~ msgstr "%s: impossibile fare il lock del file %s\n"
diff --git a/po/ja.po b/po/ja.po
index 7688641b..467ca08d 100644
--- a/po/ja.po
+++ b/po/ja.po
@@ -7,10 +7,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.18\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2009-05-10 15:58+0900\n"
"Last-Translator: NAKANO Takeo <nakano@webmasters.gr.jp>\n"
"Language-Team: Japanese\n"
+"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8-bit\n"
diff --git a/po/kk.po b/po/kk.po
index 5a271ed3..72846b4a 100644
--- a/po/kk.po
+++ b/po/kk.po
@@ -7,10 +7,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadowutils\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2009-03-02 13:55+0600\n"
"Last-Translator: Baurzhan M. <baurthefirst@gmail.com>\n"
"Language-Team: Kazakh <kk_KZ@googlegroups.com>\n"
+"Language: kk\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=utf-8\n"
"Content-Transfer-Encoding: 8bit\n"
@@ -339,8 +340,8 @@ msgstr "Парольді ауыстыру арасында өту керек е
#, c-format
msgid "Number of days of warning before password expires\t: %ld\n"
msgstr ""
-"Парольдің мерзімі аяқталу туралы хабарламаны көрсете бастау, күн саны\t: %"
-"ld\n"
+"Парольдің мерзімі аяқталу туралы хабарламаны көрсете бастау, күн саны\t: "
+"%ld\n"
#, c-format
msgid "%s: invalid date '%s'\n"
diff --git a/po/km.po b/po/km.po
index 5110315d..4bd72a63 100644
--- a/po/km.po
+++ b/po/km.po
@@ -11,10 +11,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow_po_km\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2006-06-28 10:08+0700\n"
"Last-Translator: Khoem Sokhem <khoemsokhem@khmeros.info>\n"
"Language-Team: Khmer <support@khmeros.info>\n"
+"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/ko.po b/po/ko.po
index 8bfff55c..3234d4e6 100644
--- a/po/ko.po
+++ b/po/ko.po
@@ -8,10 +8,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.1.1\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2009-04-19 21:32+0900\n"
"Last-Translator: Changwoo Ryu <cwryu@debian.org>\n"
"Language-Team: Korean <debian-l10n-korean@lists.debian.org>\n"
+"Language: ko\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/nb.po b/po/nb.po
index 607d50b5..4a55a113 100644
--- a/po/nb.po
+++ b/po/nb.po
@@ -11,10 +11,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.17\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2009-04-12 17:14+0200\n"
"Last-Translator: Bjørn Steensrud <bjornst@skogkatt.homelinux.org>\n"
"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n"
+"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
@@ -2069,14 +2070,14 @@ msgstr "%s: kunne ikke endre navn på mappa %s til %s\n"
#, c-format
msgid "%s: failed to copy the lastlog entry of user %lu to user %lu: %s\n"
msgstr ""
-"%s: klarte ikke å kopiere lastlog-innslaget for bruker %lu til bruker %lu: %"
-"s\n"
+"%s: klarte ikke å kopiere lastlog-innslaget for bruker %lu til bruker %lu: "
+"%s\n"
#, c-format
msgid "%s: failed to copy the faillog entry of user %lu to user %lu: %s\n"
msgstr ""
-"%s: klarte ikke å kopiere faillog-innslaget for bruker %lu til bruker %lu: %"
-"s\n"
+"%s: klarte ikke å kopiere faillog-innslaget for bruker %lu til bruker %lu: "
+"%s\n"
#, c-format
msgid "%s: warning: %s not owned by %s\n"
diff --git a/po/ne.po b/po/ne.po
index e0188412..26f42e26 100644
--- a/po/ne.po
+++ b/po/ne.po
@@ -8,10 +8,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.17\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2006-06-16 14:30+0545\n"
"Last-Translator: Shiva Pokharel <pokharelshiva@hotmail.com>\n"
"Language-Team: Nepali <info@mpp.org.np>\n"
+"Language: ne\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/nl.po b/po/nl.po
index e7e7dc83..e61152c6 100644
--- a/po/nl.po
+++ b/po/nl.po
@@ -6,10 +6,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.18\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2007-11-25 21:11+0100\n"
"Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n"
"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
+"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/nn.po b/po/nn.po
index f04a46c3..0b129c41 100644
--- a/po/nn.po
+++ b/po/nn.po
@@ -6,10 +6,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2004-06-03 21:41+0200\n"
"Last-Translator: Håvard Korsvoll <korsvoll@skulelinux.no>\n"
"Language-Team: Norwegian (Nynorsk) <i18n-nn@lister.ping.uio.no>\n"
+"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/pl.po b/po/pl.po
index 8d77c31c..86f037ef 100644
--- a/po/pl.po
+++ b/po/pl.po
@@ -8,10 +8,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.18\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2007-11-25 20:53+0100\n"
"Last-Translator: Tomasz Kłoczko <kloczek@pld.org.pl>\n"
"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n"
+"Language: pl\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/pt.po b/po/pt.po
index 5e5fa5f4..7b612f20 100644
--- a/po/pt.po
+++ b/po/pt.po
@@ -6,10 +6,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.18\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2009-04-19 10:32+0100\n"
"Last-Translator: Miguel Figueiredo <elmig@debianpt.org>\n"
"Language-Team: Portuguese <traduz@debianpt.org>\n"
+"Language: pt\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
@@ -1906,8 +1907,8 @@ msgstr "%s: o directório home '%s' é inválida\n"
#, c-format
msgid "%s: not removing directory %s (would remove home of user %s)\n"
msgstr ""
-"%s: o directório %s não será removido (iria remover a home do utilizador %"
-"s)\n"
+"%s: o directório %s não será removido (iria remover a home do utilizador "
+"%s)\n"
#, c-format
msgid "%s: error removing directory %s\n"
diff --git a/po/pt_BR.po b/po/pt_BR.po
index 67e2085c..458631dd 100644
--- a/po/pt_BR.po
+++ b/po/pt_BR.po
@@ -6,10 +6,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.15\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2008-03-20 12:40-0300\n"
"Last-Translator: leoblink182 <leorock182@gmail.com>\n"
"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
+"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
@@ -2523,8 +2524,8 @@ msgstr "%s : não foi possível restaurar %s : %s (suas mudanças estão em %s)\
#~ "%s: cannot change the primary group of user '%s' from %u to %u, since it "
#~ "is not in the passwd file.\n"
#~ msgstr ""
-#~ "%s: não foi possivel mudar o grupo primário do usuario '%s' de %u para %"
-#~ "u, uma vez que não se encontra no arquivo passwd.\n"
+#~ "%s: não foi possivel mudar o grupo primário do usuario '%s' de %u para "
+#~ "%u, uma vez que não se encontra no arquivo passwd.\n"
#~ msgid "%s: cannot lock file %s\n"
#~ msgstr "%s : não foi possível obter lock no arquivo %s\n"
diff --git a/po/ro.po b/po/ro.po
index 6d4c22a9..44cfac7b 100644
--- a/po/ro.po
+++ b/po/ro.po
@@ -7,10 +7,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.17\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2007-11-26 18:18+0100\n"
"Last-Translator: Sorin Batariuc <sorin@bonbon.net>\n"
"Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n"
+"Language: ro\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/ru.po b/po/ru.po
index 765810d0..b09550b0 100644
--- a/po/ru.po
+++ b/po/ru.po
@@ -10,16 +10,17 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 1:4.1.1-6\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2009-05-08 22:36+0400\n"
"Last-Translator: Yuri Kozlov <yuray@komyakino.ru>\n"
"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n"
+"Language: ru\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.4\n"
-"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%"
-"10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
+"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n"
+"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
#, c-format
msgid ""
@@ -2034,14 +2035,14 @@ msgstr "%s: не удалось переименовать каталог %s в
#, c-format
msgid "%s: failed to copy the lastlog entry of user %lu to user %lu: %s\n"
msgstr ""
-"%s: не удалось скопировать запись lastlog о пользователе %lu в пользователя %"
-"lu: %s\n"
+"%s: не удалось скопировать запись lastlog о пользователе %lu в пользователя "
+"%lu: %s\n"
#, c-format
msgid "%s: failed to copy the faillog entry of user %lu to user %lu: %s\n"
msgstr ""
-"%s: не удалось скопировать запись faillog о пользователе %lu в пользователя %"
-"lu: %s\n"
+"%s: не удалось скопировать запись faillog о пользователе %lu в пользователя "
+"%lu: %s\n"
#, c-format
msgid "%s: warning: %s not owned by %s\n"
diff --git a/po/shadow.pot b/po/shadow.pot
index 4b31094d..0cae9db5 100644
--- a/po/shadow.pot
+++ b/po/shadow.pot
@@ -8,10 +8,11 @@ msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
+"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=CHARSET\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/sk.po b/po/sk.po
index 7ccfd473..407f4296 100644
--- a/po/sk.po
+++ b/po/sk.po
@@ -6,10 +6,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.17\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2009-04-11 15:38+0100\n"
"Last-Translator: Ivan Masár <helix84@centrum.sk>\n"
"Language-Team: Slovak <sk-i18n@lists.linux.sk>\n"
+"Language: sk\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
@@ -2017,14 +2018,14 @@ msgstr "%s: adresár %s sa nedá premenovať na %s\n"
#, c-format
msgid "%s: failed to copy the lastlog entry of user %lu to user %lu: %s\n"
msgstr ""
-"%s: Nepodarilo sa skopírovať položku lastlog používateľa %lu používateľovi %"
-"lu: %s\n"
+"%s: Nepodarilo sa skopírovať položku lastlog používateľa %lu používateľovi "
+"%lu: %s\n"
#, c-format
msgid "%s: failed to copy the faillog entry of user %lu to user %lu: %s\n"
msgstr ""
-"%s: Nepodarilo sa skopírovať položku faillog používateľa %lu používateľovi %"
-"lu: %s\n"
+"%s: Nepodarilo sa skopírovať položku faillog používateľa %lu používateľovi "
+"%lu: %s\n"
#, c-format
msgid "%s: warning: %s not owned by %s\n"
diff --git a/po/sq.po b/po/sq.po
index f52274b0..176dc402 100644
--- a/po/sq.po
+++ b/po/sq.po
@@ -7,10 +7,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.3\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2004-11-20 03:28+0100\n"
"Last-Translator: Elian Myftiu <pinguini AT fastwebnet DOT it>\n"
"Language-Team: Albanian <gnome-albanian-perkthyesit@lists.sourceforge.net>\n"
+"Language: sq\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/sv.po b/po/sv.po
index 76d1dde2..9d9d816c 100644
--- a/po/sv.po
+++ b/po/sv.po
@@ -7,10 +7,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.1.1\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2008-03-26 12:23+0100\n"
"Last-Translator: Daniel Nylander <po@danielnylander.se>\n"
"Language-Team: Swedish <debian-l10n-swedish@lists.debian.org>\n"
+"Language: sv\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/tl.po b/po/tl.po
index e3e00217..f79f5aea 100644
--- a/po/tl.po
+++ b/po/tl.po
@@ -10,10 +10,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.18\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2007-11-26 21:34+0100\n"
"Last-Translator: Eric Pareja <xenos@upm.edu.ph>\n"
"Language-Team: Tagalog <debian-tl@banwa.upm.edu.ph>\n"
+"Language: tl\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/tr.po b/po/tr.po
index 36dac26a..58ba320c 100644
--- a/po/tr.po
+++ b/po/tr.po
@@ -8,10 +8,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.18\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2008-03-29 20:31+0200\n"
"Last-Translator: Mehmet Türker <mturker@innova.com.tr>\n"
"Language-Team: Türkçe <tr@li.org>\n"
+"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/uk.po b/po/uk.po
index 7ee2c580..5fa0aa5d 100644
--- a/po/uk.po
+++ b/po/uk.po
@@ -8,15 +8,16 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.18\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2007-11-26 22:52+0100\n"
"Last-Translator: Eugeniy Meshcheryakov <eugen@univ.kiev.ua>\n"
"Language-Team: Ukrainian\n"
+"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
-"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%"
-"10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
+"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n"
+"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
"X-Generator: KBabel 1.11.2\n"
#, c-format
diff --git a/po/vi.po b/po/vi.po
index c124ec7f..56a8cd54 100644
--- a/po/vi.po
+++ b/po/vi.po
@@ -6,10 +6,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.1.1\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2008-03-30 19:53+1030\n"
"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n"
"Language-Team: Vietnamese <vi-VN@googlegroups.com>\n"
+"Language: vi\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
@@ -20,8 +21,8 @@ msgstr ""
msgid ""
"Multiple entries named '%s' in %s. Please fix this with pwck or grpck.\n"
msgstr ""
-"Có nhiều mục nhập tên « %s » trong %s. Hãy sửa chữa trường hợp này, dùng pwck "
-"hoặc grpck.\n"
+"Có nhiều mục nhập tên « %s » trong %s. Hãy sửa chữa trường hợp này, dùng "
+"pwck hoặc grpck.\n"
#, c-format
msgid "crypt method not supported by libcrypt? (%s)\n"
@@ -1840,8 +1841,8 @@ msgstr "Đang tạo tập tin hộp thư"
msgid ""
"Group 'mail' not found. Creating the user mailbox file with 0600 mode.\n"
msgstr ""
-"Không tìm thấy nhóm « mail » (thư tín). Vì thế đang tạo tập tin hộp thư người "
-"dùng với chế độ 0600.\n"
+"Không tìm thấy nhóm « mail » (thư tín). Vì thế đang tạo tập tin hộp thư "
+"người dùng với chế độ 0600.\n"
msgid "Setting mailbox file permissions"
msgstr "Đang đặt quyền truy cập tập tin hộp thư"
@@ -1928,8 +1929,8 @@ msgstr "%s: thư mục chính không hợp lê « %s »\n"
#, c-format
msgid "%s: not removing directory %s (would remove home of user %s)\n"
msgstr ""
-"%s: sẽ không gỡ bỏ thư mục %s (vì cũng gỡ bỏ thư mục chính của người dùng %"
-"s)\n"
+"%s: sẽ không gỡ bỏ thư mục %s (vì cũng gỡ bỏ thư mục chính của người dùng "
+"%s)\n"
#, c-format
msgid "%s: error removing directory %s\n"
@@ -2014,7 +2015,8 @@ msgstr ""
" tên _đăng nhập_ mới\n"
" -L, --lock l_khoá_ tài khoản người dùng\n"
" -m, --move-home _di chuyển_ nội dụng của _thư mục chính_\n"
-" sang địa điểm mới (chỉ dùng với tùy chọn « -d »)\n"
+" sang địa điểm mới (chỉ dùng với tùy chọn « -d "
+"»)\n"
" -o, --non-unique cho phép sử dụng UID trùng (_không duy nhất_)\n"
" -p, --password MẬT_KHẨU sử dụng _mật khẩu_ đã mật mã cho mật\n"
" khẩu mới\n"
@@ -2664,8 +2666,8 @@ msgstr "%s: không thể phục hồi %s: %s (các thay đổi của bạn nằm
#~ "%s: cannot change the primary group of user '%s' from %u to %u, since it "
#~ "is not in the passwd file.\n"
#~ msgstr ""
-#~ "%s: không thể thay đổi nhóm chính của người dùng « %s » từ %u thành %u, vì "
-#~ "nó không nằm trong tập tin mật khẩu passwd.\n"
+#~ "%s: không thể thay đổi nhóm chính của người dùng « %s » từ %u thành %u, "
+#~ "vì nó không nằm trong tập tin mật khẩu passwd.\n"
#~ msgid "%s: cannot lock file %s\n"
#~ msgstr "%s: không thể khóa tập tin %s\n"
diff --git a/po/zh_CN.po b/po/zh_CN.po
index 6dfe6065..20ec6af9 100644
--- a/po/zh_CN.po
+++ b/po/zh_CN.po
@@ -8,10 +8,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.15\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2007-07-01 06:36-0500\n"
"Last-Translator: Ming Hua <minghua@ubuntu.com>\n"
"Language-Team: Debian Chinese [GB] <debian-chinese-gb@lists.debian.org>\n"
+"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/po/zh_TW.po b/po/zh_TW.po
index aa7df91e..c1b093bf 100644
--- a/po/zh_TW.po
+++ b/po/zh_TW.po
@@ -7,10 +7,11 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.9\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2009-07-24 03:02+0200\n"
+"POT-Creation-Date: 2011-02-16 00:10+0100\n"
"PO-Revision-Date: 2005-06-02 22:20+0800\n"
"Last-Translator: Asho Yeh <asho@debian.org.tw>\n"
"Language-Team: Chinese (traditional) <zh-l10n@linux.org.tw>\n"
+"Language: zh_TW\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
diff --git a/src/chfn.c b/src/chfn.c
index 677fc2f0..190ae540 100644
--- a/src/chfn.c
+++ b/src/chfn.c
@@ -551,14 +551,14 @@ static void get_old_fields (const char *gecos)
static void check_fields (void)
{
int err;
- err = valid_field (fullnm, ":,=");
+ err = valid_field (fullnm, ":,=\n");
if (err > 0) {
fprintf (stderr, _("%s: name with non-ASCII characters: '%s'\n"), Prog, fullnm);
} else if (err < 0) {
fprintf (stderr, _("%s: invalid name: '%s'\n"), Prog, fullnm);
fail_exit (E_NOPERM);
}
- err = valid_field (roomno, ":,=");
+ err = valid_field (roomno, ":,=\n");
if (err > 0) {
fprintf (stderr, _("%s: room number with non-ASCII characters: '%s'\n"), Prog, roomno);
} else if (err < 0) {
@@ -566,17 +566,17 @@ static void check_fields (void)
Prog, roomno);
fail_exit (E_NOPERM);
}
- if (valid_field (workph, ":,=") != 0) {
+ if (valid_field (workph, ":,=\n") != 0) {
fprintf (stderr, _("%s: invalid work phone: '%s'\n"),
Prog, workph);
fail_exit (E_NOPERM);
}
- if (valid_field (homeph, ":,=") != 0) {
+ if (valid_field (homeph, ":,=\n") != 0) {
fprintf (stderr, _("%s: invalid home phone: '%s'\n"),
Prog, homeph);
fail_exit (E_NOPERM);
}
- err = valid_field (slop, ":");
+ err = valid_field (slop, ":\n");
if (err > 0) {
fprintf (stderr, _("%s: '%s' contains non-ASCII characters\n"), Prog, slop);
} else if (err < 0) {
diff --git a/src/chsh.c b/src/chsh.c
index b50b4f7e..aed57371 100644
--- a/src/chsh.c
+++ b/src/chsh.c
@@ -528,7 +528,7 @@ int main (int argc, char **argv)
* users are restricted to using the shells in /etc/shells.
* The shell must be executable by the user.
*/
- if (valid_field (loginsh, ":,=") != 0) {
+ if (valid_field (loginsh, ":,=\n") != 0) {
fprintf (stderr, _("%s: Invalid entry: %s\n"), Prog, loginsh);
fail_exit (1);
}