[svn-upgrade] Integrating new upstream version, shadow (4.0.6)

This commit is contained in:
nekral-guest 2007-10-07 11:45:49 +00:00
parent b0e078d9c8
commit 164b557066
133 changed files with 366 additions and 4700 deletions

View File

@ -1,3 +1,16 @@
2004-10-27 Andrzej Krzysztofowicz <ankry@pld.org.pl>
* etc/pam.d/useradd: - added header
* etc/pam.d/chfn, etc/pam.d/chsh, etc/pam.d/userdel: - fixed header
2004-10-27 Tomasz K³oczko <kloczek@pld.org.pl>
* etc/pam.d/chfn, etc/pam.d/chsh, etc/pam.d/userdel:
added missing template/example PAM service config files for chfn, chsh, userdel.
* NEWS, configure.in: start 4.0.6.
2004-10-26 Tomasz K³oczko <kloczek@pld.org.pl>
* man/pl/Attic/adduser.8, man/pl/Makefile.am, man/Attic/adduser.8, man/Makefile.am, man/fr/Attic/adduser.8, man/fr/Makefile.am, man/id/Attic/adduser.8, man/id/Makefile.am, man/it/Attic/adduser.8, man/it/Makefile.am, man/ja/Attic/adduser.8, man/ja/Makefile.am, NEWS:

View File

@ -1,4 +1,4 @@
# Makefile.in generated by automake 1.9.2 from Makefile.am.
# Makefile.in generated by automake 1.9.3 from Makefile.am.
# @configure_input@
# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,

14
NEWS
View File

@ -1,4 +1,16 @@
$Id: NEWS,v 1.80 2004/10/26 01:34:15 kloczek Exp $
$Id: NEWS,v 1.85 2004/11/09 03:57:36 kloczek Exp $
shadow-4.0.5 -> shadow-4.0.6
- su: fix adding of pam_env env variables to enviroment
(Martin Schlemmer <azarah@nosferatu.za.org>),
- autoconf: fixed filling MAIL_SPOOL_DIR and MAIL_SPOOL_FILE variables
which was allways empty (Gregorio Guidi <g.guidi@sns.it>),
- realuy closse security bug in libmisc/pwdcheck.c,
- added missing template/example PAM service config files for chfn, chsh and
userdel,
- do not translate variable names from /etc/default/useradd during
"useradd -D".
shadow-4.0.4.1 -> shadow-4.0.5

4
aclocal.m4 vendored
View File

@ -1,4 +1,4 @@
# generated automatically by aclocal 1.9.2 -*- Autoconf -*-
# generated automatically by aclocal 1.9.3 -*- Autoconf -*-
# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004
# Free Software Foundation, Inc.
@ -40,7 +40,7 @@ AC_DEFUN([AM_AUTOMAKE_VERSION], [am__api_version="1.9"])
# Call AM_AUTOMAKE_VERSION so it can be traced.
# This function is AC_REQUIREd by AC_INIT_AUTOMAKE.
AC_DEFUN([AM_SET_CURRENT_AUTOMAKE_VERSION],
[AM_AUTOMAKE_VERSION([1.9.2])])
[AM_AUTOMAKE_VERSION([1.9.3])])
# AM_AUX_DIR_EXPAND

9
config.guess vendored
View File

@ -3,7 +3,7 @@
# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999,
# 2000, 2001, 2002, 2003, 2004 Free Software Foundation, Inc.
timestamp='2004-09-07'
timestamp='2004-10-25'
# This file is free software; you can redistribute it and/or modify it
# under the terms of the GNU General Public License as published by
@ -342,7 +342,7 @@ case "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" in
DRS?6000:unix:4.0:6*)
echo sparc-icl-nx6
exit 0 ;;
DRS?6000:UNIX_SV:4.2*:7*)
DRS?6000:UNIX_SV:4.2*:7* | DRS?6000:isis:4.2*:7*)
case `/usr/bin/uname -p` in
sparc) echo sparc-icl-nx7 && exit 0 ;;
esac ;;
@ -1247,7 +1247,10 @@ EOF
A*) echo alpha-dec-vms && exit 0 ;;
I*) echo ia64-dec-vms && exit 0 ;;
V*) echo vax-dec-vms && exit 0 ;;
esac
esac ;;
*:XENIX:*:SysV)
echo i386-pc-xenix
exit 0 ;;
esac
#echo '(No uname command or uname output not recognized.)' 1>&2

16
configure vendored
View File

@ -1819,7 +1819,7 @@ fi
# Define the identity of the package.
PACKAGE=shadow
VERSION=4.0.5
VERSION=4.0.6
cat >>confdefs.h <<_ACEOF
@ -22286,25 +22286,27 @@ echo $ECHO_N "checking location of shared mail directory... $ECHO_C" >&6
if test "${shadow_cv_maildir+set}" = set; then
echo $ECHO_N "(cached) $ECHO_C" >&6
else
for maildir in /var/mail /var/spool/mail /usr/spool/mail /usr/mail none; do
if test -d $maildir; then
for shadow_cv_maildir in /var/mail /var/spool/mail /usr/spool/mail /usr/mail none; do
if test -d $shadow_cv_maildir; then
break
fi
done
fi
echo "$as_me:$LINENO: result: $shadow_cv_maildir" >&5
echo "${ECHO_T}$shadow_cv_maildir" >&6
cat >>confdefs.h <<_ACEOF
if test $shadow_cv_maildir != none; then
cat >>confdefs.h <<_ACEOF
#define MAIL_SPOOL_DIR "$shadow_cv_maildir"
_ACEOF
fi
echo "$as_me:$LINENO: checking location of user mail file" >&5
echo $ECHO_N "checking location of user mail file... $ECHO_C" >&6
if test "${shadow_cv_mailfile+set}" = set; then
echo $ECHO_N "(cached) $ECHO_C" >&6
else
for mailfile in Mailbox mailbox Mail mail .mail none; do
for shadow_cv_mailfile in Mailbox mailbox Mail mail .mail none; do
if test -f $HOME/$shadow_cv_mailfile; then
break
fi
@ -22312,10 +22314,12 @@ done
fi
echo "$as_me:$LINENO: result: $shadow_cv_mailfile" >&5
echo "${ECHO_T}$shadow_cv_mailfile" >&6
cat >>confdefs.h <<_ACEOF
if test $shadow_cv_mailfile != none; then
cat >>confdefs.h <<_ACEOF
#define MAIL_SPOOL_FILE "$shadow_cv_mailfile"
_ACEOF
fi
echo "$as_me:$LINENO: checking location of utmp" >&5
echo $ECHO_N "checking location of utmp... $ECHO_C" >&6

View File

@ -1,6 +1,6 @@
dnl Process this file with autoconf to produce a configure script.
AC_INIT
AM_INIT_AUTOMAKE(shadow, 4.0.5)
AM_INIT_AUTOMAKE(shadow, 4.0.6)
AC_CONFIG_HEADERS([config.h])
dnl Some hacks...
@ -131,20 +131,24 @@ fi
fi
AC_CACHE_CHECK([location of shared mail directory], shadow_cv_maildir,
[for maildir in /var/mail /var/spool/mail /usr/spool/mail /usr/mail none; do
if test -d $maildir; then
[for shadow_cv_maildir in /var/mail /var/spool/mail /usr/spool/mail /usr/mail none; do
if test -d $shadow_cv_maildir; then
break
fi
done])
AC_DEFINE_UNQUOTED(MAIL_SPOOL_DIR, "$shadow_cv_maildir")
if test $shadow_cv_maildir != none; then
AC_DEFINE_UNQUOTED(MAIL_SPOOL_DIR, "$shadow_cv_maildir")
fi
AC_CACHE_CHECK([location of user mail file], shadow_cv_mailfile,
[for mailfile in Mailbox mailbox Mail mail .mail none; do
[for shadow_cv_mailfile in Mailbox mailbox Mail mail .mail none; do
if test -f $HOME/$shadow_cv_mailfile; then
break
fi
done])
AC_DEFINE_UNQUOTED(MAIL_SPOOL_FILE, "$shadow_cv_mailfile")
if test $shadow_cv_mailfile != none; then
AC_DEFINE_UNQUOTED(MAIL_SPOOL_FILE, "$shadow_cv_mailfile")
fi
AC_CACHE_CHECK([location of utmp], shadow_cv_utmpdir,
[for utmpdir in /var/run /var/adm /usr/adm /etc none; do

View File

@ -1,4 +1,4 @@
# Makefile.in generated by automake 1.9.2 from Makefile.am.
# Makefile.in generated by automake 1.9.3 from Makefile.am.
# @configure_input@
# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,

View File

@ -1,4 +1,4 @@
# Makefile.in generated by automake 1.9.2 from Makefile.am.
# Makefile.in generated by automake 1.9.3 from Makefile.am.
# @configure_input@
# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,

View File

@ -1,4 +1,4 @@
# Makefile.in generated by automake 1.9.2 from Makefile.am.
# Makefile.in generated by automake 1.9.3 from Makefile.am.
# @configure_input@
# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,

View File

@ -1,4 +1,4 @@
# Makefile.in generated by automake 1.9.2 from Makefile.am.
# Makefile.in generated by automake 1.9.3 from Makefile.am.
# @configure_input@
# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,

View File

@ -1,4 +1,5 @@
#%PAM-1.0
# /etc/pam.d/useradd
auth sufficient pam_rootok.so
auth required pam_unix.so
account required pam_permit.so

View File

@ -1,7 +1,7 @@
#!/bin/sh
# install - install a program, script, or datafile
scriptversion=2004-09-10.20
scriptversion=2004-10-22.00
# This originates from X11R5 (mit/util/scripts/install.sh), which was
# later released in X11R6 (xc/config/util/install.sh) with the
@ -213,7 +213,7 @@ do
fi
# This sed command emulates the dirname command.
dstdir=`echo "$dst" | sed -e 's,[^/]*$,,;s,/$,,;s,^$,.,'`
dstdir=`echo "$dst" | sed -e 's,/*$,,;s,[^/]*$,,;s,/*$,,;s,^$,.,'`
# Make sure that the destination directory exists.
@ -226,7 +226,8 @@ do
oIFS=$IFS
# Some sh's can't handle IFS=/ for some reason.
IFS='%'
set - `echo "$dstdir" | sed -e 's@/@%@g' -e 's@^%@/@'`
set x `echo "$dstdir" | sed -e 's@/@%@g' -e 's@^%@/@'`
shift
IFS=$oIFS
pathcomp=

View File

@ -1,4 +1,4 @@
# Makefile.in generated by automake 1.9.2 from Makefile.am.
# Makefile.in generated by automake 1.9.3 from Makefile.am.
# @configure_input@
# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
@ -71,11 +71,11 @@ depcomp = $(SHELL) $(top_srcdir)/depcomp
am__depfiles_maybe = depfiles
COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
$(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS)
LTCOMPILE = $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) \
LTCOMPILE = $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) \
$(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) \
$(AM_CFLAGS) $(CFLAGS)
CCLD = $(CC)
LINK = $(LIBTOOL) --mode=link --tag=CC $(CCLD) $(AM_CFLAGS) $(CFLAGS) \
LINK = $(LIBTOOL) --tag=CC --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \
$(AM_LDFLAGS) $(LDFLAGS) -o $@
SOURCES = $(libshadow_la_SOURCES)
DIST_SOURCES = $(libshadow_la_SOURCES)

View File

@ -2,7 +2,7 @@
#include <config.h>
#include "rcsid.h"
RCSID("$Id: commonio.c,v 1.25 2004/10/11 04:40:29 kloczek Exp $")
RCSID("$Id: commonio.c,v 1.27 2004/11/02 19:01:12 kloczek Exp $")
#include "defines.h"
#include <sys/stat.h>

View File

@ -1,4 +1,4 @@
# Makefile.in generated by automake 1.9.2 from Makefile.am.
# Makefile.in generated by automake 1.9.3 from Makefile.am.
# @configure_input@
# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
@ -73,11 +73,11 @@ depcomp = $(SHELL) $(top_srcdir)/depcomp
am__depfiles_maybe = depfiles
COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
$(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS)
LTCOMPILE = $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) \
LTCOMPILE = $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) \
$(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) \
$(AM_CFLAGS) $(CFLAGS)
CCLD = $(CC)
LINK = $(LIBTOOL) --mode=link --tag=CC $(CCLD) $(AM_CFLAGS) $(CFLAGS) \
LINK = $(LIBTOOL) --tag=CC --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \
$(AM_LDFLAGS) $(LDFLAGS) -o $@
YACCCOMPILE = $(YACC) $(YFLAGS) $(AM_YFLAGS)
LTYACCCOMPILE = $(LIBTOOL) --mode=compile $(YACC) $(YFLAGS) \

View File

@ -1,7 +1,7 @@
/* A Bison parser, made by GNU Bison 1.875. */
/* A Bison parser, made by GNU Bison 1.875d. */
/* Skeleton parser for Yacc-like parsing with Bison,
Copyright (C) 1984, 1989, 1990, 2000, 2001, 2002 Free Software Foundation, Inc.
Copyright (C) 1984, 1989, 1990, 2000, 2001, 2002, 2003, 2004 Free Software Foundation, Inc.
This program is free software; you can redistribute it and/or modify
it under the terms of the GNU General Public License as published by
@ -287,7 +287,7 @@ typedef union YYSTYPE {
enum _MERIDIAN Meridian;
} YYSTYPE;
/* Line 191 of yacc.c. */
#line 290 "getdate.c"
#line 291 "getdate.c"
# define yystype YYSTYPE /* obsolescent; will be withdrawn */
# define YYSTYPE_IS_DECLARED 1
# define YYSTYPE_IS_TRIVIAL 1
@ -299,22 +299,29 @@ typedef union YYSTYPE {
/* Line 214 of yacc.c. */
#line 302 "getdate.c"
#line 303 "getdate.c"
#if ! defined (yyoverflow) || YYERROR_VERBOSE
# ifndef YYFREE
# define YYFREE free
# endif
# ifndef YYMALLOC
# define YYMALLOC malloc
# endif
/* The parser invokes alloca or malloc; define the necessary symbols. */
# if YYSTACK_USE_ALLOCA
# define YYSTACK_ALLOC alloca
# ifdef YYSTACK_USE_ALLOCA
# if YYSTACK_USE_ALLOCA
# define YYSTACK_ALLOC alloca
# endif
# else
# ifndef YYSTACK_USE_ALLOCA
# if defined (alloca) || defined (_ALLOCA_H)
# define YYSTACK_ALLOC alloca
# else
# ifdef __GNUC__
# define YYSTACK_ALLOC __builtin_alloca
# endif
# if defined (alloca) || defined (_ALLOCA_H)
# define YYSTACK_ALLOC alloca
# else
# ifdef __GNUC__
# define YYSTACK_ALLOC __builtin_alloca
# endif
# endif
# endif
@ -327,20 +334,20 @@ typedef union YYSTYPE {
# include <stdlib.h> /* INFRINGES ON USER NAME SPACE */
# define YYSIZE_T size_t
# endif
# define YYSTACK_ALLOC malloc
# define YYSTACK_FREE free
# define YYSTACK_ALLOC YYMALLOC
# define YYSTACK_FREE YYFREE
# endif
#endif /* ! defined (yyoverflow) || YYERROR_VERBOSE */
#if (! defined (yyoverflow) \
&& (! defined (__cplusplus) \
|| (YYSTYPE_IS_TRIVIAL)))
|| (defined (YYSTYPE_IS_TRIVIAL) && YYSTYPE_IS_TRIVIAL)))
/* A type that is properly aligned for any stack member. */
union yyalloc
{
short yyss;
short int yyss;
YYSTYPE yyvs;
};
@ -350,13 +357,13 @@ union yyalloc
/* The size of an array large to enough to hold all stacks, each with
N elements. */
# define YYSTACK_BYTES(N) \
((N) * (sizeof (short) + sizeof (YYSTYPE)) \
((N) * (sizeof (short int) + sizeof (YYSTYPE)) \
+ YYSTACK_GAP_MAXIMUM)
/* Copy COUNT objects from FROM to TO. The source and destination do
not overlap. */
# ifndef YYCOPY
# if 1 < __GNUC__
# if defined (__GNUC__) && 1 < __GNUC__
# define YYCOPY(To, From, Count) \
__builtin_memcpy (To, From, (Count) * sizeof (*(From)))
# else
@ -392,7 +399,7 @@ union yyalloc
#if defined (__STDC__) || defined (__cplusplus)
typedef signed char yysigned_char;
#else
typedef short yysigned_char;
typedef short int yysigned_char;
#endif
/* YYFINAL -- State number of the termination state. */
@ -484,7 +491,7 @@ static const yysigned_char yyrhs[] =
};
/* YYRLINE[YYN] -- source line where rule number YYN was defined. */
static const unsigned short yyrline[] =
static const unsigned short int yyrline[] =
{
0, 191, 191, 192, 195, 198, 201, 204, 207, 210,
213, 219, 225, 234, 240, 252, 255, 259, 264, 268,
@ -500,10 +507,10 @@ static const unsigned short yyrline[] =
First, the terminals, then, starting at YYNTOKENS, nonterminals. */
static const char *const yytname[] =
{
"$end", "error", "$undefined", "tAGO", "tDAY", "tDAY_UNIT", "tDAYZONE",
"tDST", "tHOUR_UNIT", "tID", "tMERIDIAN", "tMINUTE_UNIT", "tMONTH",
"tMONTH_UNIT", "tSEC_UNIT", "tSNUMBER", "tUNUMBER", "tYEAR_UNIT",
"tZONE", "':'", "','", "'/'", "$accept", "spec", "item", "time", "zone",
"$end", "error", "$undefined", "tAGO", "tDAY", "tDAY_UNIT", "tDAYZONE",
"tDST", "tHOUR_UNIT", "tID", "tMERIDIAN", "tMINUTE_UNIT", "tMONTH",
"tMONTH_UNIT", "tSEC_UNIT", "tSNUMBER", "tUNUMBER", "tYEAR_UNIT",
"tZONE", "':'", "','", "'/'", "$accept", "spec", "item", "time", "zone",
"day", "date", "rel", "relunit", "number", "o_merid", 0
};
#endif
@ -511,7 +518,7 @@ static const char *const yytname[] =
# ifdef YYPRINT
/* YYTOKNUM[YYLEX-NUM] -- Internal token number corresponding to
token YYLEX-NUM. */
static const unsigned short yytoknum[] =
static const unsigned short int yytoknum[] =
{
0, 256, 257, 258, 259, 260, 261, 262, 263, 264,
265, 266, 267, 268, 269, 270, 271, 272, 273, 58,
@ -644,7 +651,8 @@ static const unsigned char yystos[] =
#define YYACCEPT goto yyacceptlab
#define YYABORT goto yyabortlab
#define YYERROR goto yyerrlab1
#define YYERROR goto yyerrorlab
/* Like YYERROR except do call yyerror. This remains here temporarily
to ease the transition to the new meaning of YYERROR, for GCC.
@ -678,11 +686,11 @@ while (0)
are run). */
#ifndef YYLLOC_DEFAULT
# define YYLLOC_DEFAULT(Current, Rhs, N) \
Current.first_line = Rhs[1].first_line; \
Current.first_column = Rhs[1].first_column; \
Current.last_line = Rhs[N].last_line; \
Current.last_column = Rhs[N].last_column;
# define YYLLOC_DEFAULT(Current, Rhs, N) \
((Current).first_line = (Rhs)[1].first_line, \
(Current).first_column = (Rhs)[1].first_column, \
(Current).last_line = (Rhs)[N].last_line, \
(Current).last_column = (Rhs)[N].last_column)
#endif
/* YYLEX -- calling `yylex' with the right arguments. */
@ -726,17 +734,17 @@ do { \
/*------------------------------------------------------------------.
| yy_stack_print -- Print the state stack from its BOTTOM up to its |
| TOP (cinluded). |
| TOP (included). |
`------------------------------------------------------------------*/
#if defined (__STDC__) || defined (__cplusplus)
static void
yy_stack_print (short *bottom, short *top)
yy_stack_print (short int *bottom, short int *top)
#else
static void
yy_stack_print (bottom, top)
short *bottom;
short *top;
short int *bottom;
short int *top;
#endif
{
YYFPRINTF (stderr, "Stack now");
@ -766,9 +774,9 @@ yy_reduce_print (yyrule)
#endif
{
int yyi;
unsigned int yylineno = yyrline[yyrule];
unsigned int yylno = yyrline[yyrule];
YYFPRINTF (stderr, "Reducing stack by rule %d (line %u), ",
yyrule - 1, yylineno);
yyrule - 1, yylno);
/* Print the symbols being reduced, and their result. */
for (yyi = yyprhs[yyrule]; 0 <= yyrhs[yyi]; yyi++)
YYFPRINTF (stderr, "%s ", yytname [yyrhs[yyi]]);
@ -805,7 +813,7 @@ int yydebug;
SIZE_MAX < YYSTACK_BYTES (YYMAXDEPTH)
evaluated with infinite-precision integer arithmetic. */
#if YYMAXDEPTH == 0
#if defined (YYMAXDEPTH) && YYMAXDEPTH == 0
# undef YYMAXDEPTH
#endif
@ -1003,9 +1011,9 @@ yyparse ()
to reallocate them elsewhere. */
/* The state stack. */
short yyssa[YYINITDEPTH];
short *yyss = yyssa;
register short *yyssp;
short int yyssa[YYINITDEPTH];
short int *yyss = yyssa;
register short int *yyssp;
/* The semantic value stack. */
YYSTYPE yyvsa[YYINITDEPTH];
@ -1042,6 +1050,7 @@ yyparse ()
yyssp = yyss;
yyvsp = yyvs;
goto yysetstate;
/*------------------------------------------------------------.
@ -1067,7 +1076,7 @@ yyparse ()
these so that the &'s don't force the real ones into
memory. */
YYSTYPE *yyvs1 = yyvs;
short *yyss1 = yyss;
short int *yyss1 = yyss;
/* Each stack pointer address is followed by the size of the
@ -1095,7 +1104,7 @@ yyparse ()
yystacksize = YYMAXDEPTH;
{
short *yyss1 = yyss;
short int *yyss1 = yyss;
union yyalloc *yyptr =
(union yyalloc *) YYSTACK_ALLOC (YYSTACK_BYTES (yystacksize));
if (! yyptr)
@ -1637,8 +1646,8 @@ yyreduce:
}
/* Line 991 of yacc.c. */
#line 1641 "getdate.c"
/* Line 1010 of yacc.c. */
#line 1651 "getdate.c"
yyvsp -= yylen;
yyssp -= yylen;
@ -1679,18 +1688,33 @@ yyerrlab:
{
YYSIZE_T yysize = 0;
int yytype = YYTRANSLATE (yychar);
const char* yyprefix;
char *yymsg;
int yyx, yycount;
int yyx;
yycount = 0;
/* Start YYX at -YYN if negative to avoid negative indexes in
YYCHECK. */
for (yyx = yyn < 0 ? -yyn : 0;
yyx < (int) (sizeof (yytname) / sizeof (char *)); yyx++)
int yyxbegin = yyn < 0 ? -yyn : 0;
/* Stay within bounds of both yycheck and yytname. */
int yychecklim = YYLAST - yyn;
int yyxend = yychecklim < YYNTOKENS ? yychecklim : YYNTOKENS;
int yycount = 0;
yyprefix = ", expecting ";
for (yyx = yyxbegin; yyx < yyxend; ++yyx)
if (yycheck[yyx + yyn] == yyx && yyx != YYTERROR)
yysize += yystrlen (yytname[yyx]) + 15, yycount++;
yysize += yystrlen ("syntax error, unexpected ") + 1;
yysize += yystrlen (yytname[yytype]);
{
yysize += yystrlen (yyprefix) + yystrlen (yytname [yyx]);
yycount += 1;
if (yycount == 5)
{
yysize = 0;
break;
}
}
yysize += (sizeof ("syntax error, unexpected ")
+ yystrlen (yytname[yytype]));
yymsg = (char *) YYSTACK_ALLOC (yysize);
if (yymsg != 0)
{
@ -1699,16 +1723,13 @@ yyerrlab:
if (yycount < 5)
{
yycount = 0;
for (yyx = yyn < 0 ? -yyn : 0;
yyx < (int) (sizeof (yytname) / sizeof (char *));
yyx++)
yyprefix = ", expecting ";
for (yyx = yyxbegin; yyx < yyxend; ++yyx)
if (yycheck[yyx + yyn] == yyx && yyx != YYTERROR)
{
const char *yyq = ! yycount ? ", expecting " : " or ";
yyp = yystpcpy (yyp, yyq);
yyp = yystpcpy (yyp, yyprefix);
yyp = yystpcpy (yyp, yytname[yyx]);
yycount++;
yyprefix = " or ";
}
}
yyerror (yymsg);
@ -1729,55 +1750,56 @@ yyerrlab:
/* If just tried and failed to reuse lookahead token after an
error, discard it. */
/* Return failure if at end of input. */
if (yychar == YYEOF)
if (yychar <= YYEOF)
{
/* Pop the error token. */
YYPOPSTACK;
/* Pop the rest of the stack. */
while (yyss < yyssp)
{
YYDSYMPRINTF ("Error: popping", yystos[*yyssp], yyvsp, yylsp);
yydestruct (yystos[*yyssp], yyvsp);
YYPOPSTACK;
}
YYABORT;
/* If at end of input, pop the error token,
then the rest of the stack, then return failure. */
if (yychar == YYEOF)
for (;;)
{
YYPOPSTACK;
if (yyssp == yyss)
YYABORT;
YYDSYMPRINTF ("Error: popping", yystos[*yyssp], yyvsp, yylsp);
yydestruct (yystos[*yyssp], yyvsp);
}
}
else
{
YYDSYMPRINTF ("Error: discarding", yytoken, &yylval, &yylloc);
yydestruct (yytoken, &yylval);
yychar = YYEMPTY;
YYDSYMPRINTF ("Error: discarding", yytoken, &yylval, &yylloc);
yydestruct (yytoken, &yylval);
yychar = YYEMPTY;
}
}
/* Else will try to reuse lookahead token after shifting the error
token. */
goto yyerrlab2;
goto yyerrlab1;
/*----------------------------------------------------.
| yyerrlab1 -- error raised explicitly by an action. |
`----------------------------------------------------*/
yyerrlab1:
/*---------------------------------------------------.
| yyerrorlab -- error raised explicitly by YYERROR. |
`---------------------------------------------------*/
yyerrorlab:
/* Suppress GCC warning that yyerrlab1 is unused when no action
invokes YYERROR. */
#if defined (__GNUC_MINOR__) && 2093 <= (__GNUC__ * 1000 + __GNUC_MINOR__)
/* but it's harmful in C++ code
* (gcc 3.2.1 complained about erroneous yylerrsp declaration) */
# ifndef __cplusplus
__attribute__ ((__unused__))
# endif
#ifdef __GNUC__
/* Pacify GCC when the user code never invokes YYERROR and the label
yyerrorlab therefore never appears in user code. */
if (0)
goto yyerrorlab;
#endif
goto yyerrlab2;
yyvsp -= yylen;
yyssp -= yylen;
yystate = *yyssp;
goto yyerrlab1;
/*---------------------------------------------------------------.
| yyerrlab2 -- pop states until the error token can be shifted. |
`---------------------------------------------------------------*/
yyerrlab2:
/*-------------------------------------------------------------.
| yyerrlab1 -- common code for both syntax error and YYERROR. |
`-------------------------------------------------------------*/
yyerrlab1:
yyerrstatus = 3; /* Each real token shifted decrements this. */
for (;;)
@ -1800,9 +1822,8 @@ yyerrlab2:
YYDSYMPRINTF ("Error: popping", yystos[*yyssp], yyvsp, yylsp);
yydestruct (yystos[yystate], yyvsp);
yyvsp--;
yystate = *--yyssp;
YYPOPSTACK;
yystate = *yyssp;
YY_STACK_PRINT (yyss, yyssp);
}

View File

@ -1,7 +1,7 @@
#include <config.h>
#include "rcsid.h"
RCSID ("$Id: pwdcheck.c,v 1.3 2004/06/02 23:50:10 kloczek Exp $")
RCSID ("$Id: pwdcheck.c,v 1.4 2004/11/02 18:46:30 kloczek Exp $")
#include "prototypes.h"
#include "defines.h"
#include <pwd.h>
@ -34,7 +34,7 @@ passwd_check (const char *user, const char *passwd, const char *progname)
retcode = pam_acct_mgmt (pamh, 0);
if (retcode == PAM_NEW_AUTHTOK_REQD)
retcode = pam_chauthtok (pamh, PAM_CHANGE_EXPIRED_AUTHTOK);
else if (retcode)
if (retcode)
goto bailout;
if (pam_setcred (pamh, 0))

View File

@ -1,4 +1,4 @@
# Makefile.in generated by automake 1.9.2 from Makefile.am.
# Makefile.in generated by automake 1.9.3 from Makefile.am.
# @configure_input@
# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,

View File

@ -1,4 +1,4 @@
.\"$Id: chage.1,v 1.13 2004/08/04 13:02:23 kloczek Exp $
.\"$Id: chage.1,v 1.14 2004/11/02 19:28:31 kloczek Exp $
.\" Copyright 1990 - 1994 Julianne Frances Haugh
.\" All rights reserved.
.\"
@ -46,6 +46,7 @@ determine when a user must change her password.
The \fBchage\fR command is restricted to the root user, except for the
\fB-l\fR option, which may be used by an unprivileged user to determine
when her password or account is due to expire.
.SH OPTIONS
The options which apply to the \fBchage\fR command are:
.IP "\fB-d\fR \fIlastday\fR"
Set the number of days since January 1st, 1970 when the password was last

View File

@ -1,4 +1,4 @@
.\"$Id: chsh.1,v 1.10 2003/05/01 18:17:39 kloczek Exp $
.\"$Id: chsh.1,v 1.11 2004/11/02 19:28:31 kloczek Exp $
.\" Copyright 1990, Julianne Frances Haugh
.\" All rights reserved.
.\"
@ -45,6 +45,7 @@ may not change her login shell. For this reason, placing \fB/bin/rsh\fR in
shell would prevent the user from every changing her login shell back to its
original value.
.PP
.SH OPTIONS
If the \fB-s\fR option is not selected, \fBchsh\fR operates in an
interactive fashion, prompting the user with the current login shell. Enter
the new value to change the shell, or leave the line blank to use the

View File

@ -1,4 +1,4 @@
# Makefile.in generated by automake 1.9.2 from Makefile.am.
# Makefile.in generated by automake 1.9.3 from Makefile.am.
# @configure_input@
# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,

View File

@ -1,4 +1,4 @@
# Makefile.in generated by automake 1.9.2 from Makefile.am.
# Makefile.in generated by automake 1.9.3 from Makefile.am.
# @configure_input@
# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,

View File

@ -1,4 +1,4 @@
# Makefile.in generated by automake 1.9.2 from Makefile.am.
# Makefile.in generated by automake 1.9.3 from Makefile.am.
# @configure_input@
# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,

View File

@ -1,4 +1,4 @@
.\"$Id: faillog.8,v 1.13 2003/05/06 23:06:35 kloczek Exp $
.\"$Id: faillog.8,v 1.14 2004/11/02 19:28:31 kloczek Exp $
.\" Copyright 1989 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
@ -39,7 +39,7 @@ faillog \- examine faillog and set login failure limits
\fI/var/log/faillog\fR, and maintains failure counts and
limits. The order of the arguments to \fBfaillog\fR is significant. Each
argument is processed immediately in the order given.
.PP
.SH OPTIONS
The \fB-p\fR flag causes failure entries to be printed in UID order.
Entering \fB-u \fIlogin-name\fR flag will cause the failure record for
\fIlogin-name\fR only to be printed. Entering \fB-t \fIdays\fR will cause

View File

@ -1,4 +1,4 @@
# Makefile.in generated by automake 1.9.2 from Makefile.am.
# Makefile.in generated by automake 1.9.3 from Makefile.am.
# @configure_input@
# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,

View File

@ -25,7 +25,7 @@
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: useradd.8,v 1.1 2002/03/10 07:41:04 kloczek Exp $
.\" $Id: useradd.8,v 1.3 2004/11/04 03:06:31 kloczek Exp $
.\"
.\" Traduction 26/09/00 par Frédéric Delanoy (fdelanoy@info.fundp.ac.be)
.\"
@ -112,7 +112,7 @@ Le mot de passe crypt
.IP "\fB-s \fIshell\fR"
Le nom du shell de connexion de l'utilisateur. Le comportement par défaut est de laisser ce compte vide, ce qui fait sélectionner au système le shell de connexion par défaut.
.IP "\fB-u \fIuid\fR"
La valeur numérique de l'ID de l'utilisateur. Cette valeur doit être unique, à moins que l'option \fI-o\fR ne soit utilisée. La valeur doit être non négative. Le comportement par défaut est d'utiliser la plus petite valeur d'ID plus grande que 99, et plus grande que celle de n'importe quel autre utilisateur. Les valeurs comprises entre 0 et 99 sont typiquement réservées pour les comptes systèmes.
La valeur numérique de l'ID de l'utilisateur. Cette valeur doit être unique, à moins que l'option \fI-o\fR ne soit utilisée. La valeur doit être non négative. Le comportement par défaut est d'utiliser la plus petite valeur d'ID plus grande que 999, et plus grande que celle de n'importe quel autre utilisateur. Les valeurs comprises entre 0 et 499 sont typiquement réservées pour les comptes systèmes.
.SS Modifier les valeurs par défaut.
Quand il est invoqué avec l'option \fB-D\fR, \fBuseradd\fR soit affichera les valeurs actuelles par défaut, soit mettra à jour les valeurs par défaut via la ligne de commandes. Les options valides sont
.IP "\fB-b \fIrép_perso\fR"

View File

@ -25,7 +25,7 @@
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: usermod.8,v 1.3 2004/08/04 13:02:24 kloczek Exp $
.\" $Id: usermod.8,v 1.5 2004/11/04 03:06:31 kloczek Exp $
.\"
.\" Traduction 27/09/2000 par Frédéric Delanoy (fdelanoy@info.fundp.ac.be)
.\"
@ -94,7 +94,7 @@ Le mot de passe crypt
.IP "\fB-s \fIshell\fR"
Le nom du nouveau shell de connexion de l'utilisateur. Si shell n'est pas fourni, le système sélectionnera le shell de connexion par défaut.
.IP "\fB-u \fIuid\fR"
La valeur numérique de l'ID de l'utilisateur. Cette valeur doit être unique, à moins que l'option \fI-o\fR ne soit utilisée. La valeur doit être non négative. Les valeurs comprises entre 0 et 99 sont typiquement réservées aux comptes systèmes. Tous les fichiers possédés par l'utilisateur et qui sont situés dans le sous-arbre de répertoires "débutant" au répertoire personnel de l'utilisateur verront leur ID d'utilisateur automatiquement modifié. Les fichiers situés à l'extérieur du répertoire personnel de l'utilisateur doivent être modifiés à la main.
La valeur numérique de l'ID de l'utilisateur. Cette valeur doit être unique, à moins que l'option \fI-o\fR ne soit utilisée. La valeur doit être non négative. Les valeurs comprises entre 0 et 999 sont typiquement réservées aux comptes systèmes. Tous les fichiers possédés par l'utilisateur et qui sont situés dans le sous-arbre de répertoires "débutant" au répertoire personnel de l'utilisateur verront leur ID d'utilisateur automatiquement modifié. Les fichiers situés à l'extérieur du répertoire personnel de l'utilisateur doivent être modifiés à la main.
.IP "\fB-U\fR"
Déverrouiller le mot de passe d'un utilisateur. Cela supprime le `!' situé devant le mot de passe crypté. Vous ne pouvez pas utiliser cette option avec \fI-p\fR ou \fI-L\fR.
.SH INCONVÉNIENTS

View File

@ -1,4 +1,4 @@
.\"$Id: gpasswd.1,v 1.9 2003/05/06 23:06:35 kloczek Exp $
.\"$Id: gpasswd.1,v 1.10 2004/11/02 19:28:31 kloczek Exp $
.\" Copyright 1996, Rafal Maszkowski <rzm@pdi.net>
.\" All rights reserved. You can redistribute this man page and/or
.\" modify it under the terms of the GNU General Public License as
@ -28,6 +28,7 @@ gpasswd \- administer the /etc/group file
have administrators, members and a password. System administrator can use
\fB-A\fR option to define group administrator(s) and \fB-M\fR option to
define members and has all rights of group administrators and members.
.SH OPTIONS
.PP
Group administrator can add and delete users using \fB-a\fR and \fB-d\fR
options respectively. Administrators can use \fB-r\fR option to remove group

View File

@ -1,4 +1,4 @@
.\"$Id: groupadd.8,v 1.18 2004/08/04 13:02:23 kloczek Exp $
.\"$Id: groupadd.8,v 1.21 2004/11/04 03:06:31 kloczek Exp $
.\" Copyright 1991, Julianne Frances Haugh
.\" All rights reserved.
.\"
@ -34,8 +34,9 @@ groupadd \- Create a new group
.SH DESCRIPTION
The \fBgroupadd\fR command creates a new group account using the values
specified on the command line and the default values from the system. The
new group will be entered into the system files as needed. The options which
apply to the \fBgroupadd\fR command are:
new group will be entered into the system files as needed.
.SH OPTIONS
The options which apply to the \fBgroupadd\fR command are:
.IP "\fB-f\fR"
This option causes to just exit with success status if the specified
group already exists. With \fB-g\fR, if specified gid already exists,
@ -43,8 +44,8 @@ other (unique) gid is chosen (i.e. \fB-g\fR is turned off).
.IP "\fB-g\fR \fIgid\fR"
The numerical value of the group's ID. This value must be unique, unless the
\fB-o\fR option is used. The value must be non-negative. The default is to
use the smallest ID value greater than 99 and greater than every other
group. Values between 0 and 99 are typically reserved for system accounts.
use the smallest ID value greater than 999 and greater than every other
group. Values between 0 and 999 are typically reserved for system accounts.
.SH FILES
\fI/etc/group\fR \- group account information
.br

View File

@ -1,4 +1,4 @@
.\"$Id: groupmod.8,v 1.13 2003/05/01 18:17:39 kloczek Exp $
.\"$Id: groupmod.8,v 1.15 2004/11/04 03:06:31 kloczek Exp $
.\" Copyright 1991, Julianne Frances Haugh
.\" All rights reserved.
.\"
@ -38,7 +38,7 @@ the \fIgroupmod\fR command are
.IP "\fB-g\fR \fIgid\fR"
The numerical value of the group's ID. This value must be unique, unless the
\fB-o\fR option is used. The value must be non-negative. Values between 0
and 99 are typically reserved for system groups. Any files which the old
and 999 are typically reserved for system groups. Any files which the old
group ID is the file group ID must have the file group ID changed manually.
.IP "\fB-n\fR \fIgroup_name\fR"
The name of the group will be changed from \fIgroup\fR to

View File

@ -1,4 +1,4 @@
# Makefile.in generated by automake 1.9.2 from Makefile.am.
# Makefile.in generated by automake 1.9.3 from Makefile.am.
# @configure_input@
# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,

View File

@ -1,4 +1,4 @@
# Makefile.in generated by automake 1.9.2 from Makefile.am.
# Makefile.in generated by automake 1.9.3 from Makefile.am.
# @configure_input@
# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,

View File

@ -25,7 +25,7 @@
.\" KARENA KESALAHAN DALAM MENGGUNAKAN SOFTWARE INI, BAHKAN JIKA TELAH
.\" DIPERINGATKAN SEBELUMNYA TENTANG KEMUNGKINAN AKAN KERUSAKAN TERSEBUT.
.\"
.\" $Id: useradd.8,v 1.1 2002/03/13 09:30:55 kloczek Exp $
.\" $Id: useradd.8,v 1.3 2004/11/04 03:06:31 kloczek Exp $
.\"
.TH USERADD 8
.SH NAME
@ -151,9 +151,9 @@ system untuk memilih login shell yang default.
Nilai user ID secara numerik.
Nilai ini harus unique, kecuali jika option \fI-o\fR digunakan.
Nilai tersebut tidak boleh negatif.
Default-nya adalah menggunakan nilai ID yang lebih besar dari 99
Default-nya adalah menggunakan nilai ID yang lebih besar dari 999
dan lebih besar dari semua user lain.
Nilai di antara 0 dan 99 biasanya disiapkan untuk system aacount.
Nilai di antara 0 dan 999 biasanya disiapkan untuk system aacount.
.SS Mengubah nilai-nilai default.
Ketika digunakan dengan option \fB-D\fR, \fBuseradd\fR akan
menampilkan nilai default, atau memperbarui nilai default baru

View File

@ -1,4 +1,4 @@
# Makefile.in generated by automake 1.9.2 from Makefile.am.
# Makefile.in generated by automake 1.9.3 from Makefile.am.
# @configure_input@
# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,

View File

@ -25,7 +25,7 @@
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: groupadd.8,v 1.4 2004/01/05 01:08:26 kloczek Exp $
.\" $Id: groupadd.8,v 1.6 2004/11/04 03:06:32 kloczek Exp $
.\"
.\" Traduzione in italiano a cura di Isabella Ruocco <isacher@nettaxi.com>
.\" luglio 1999
@ -44,9 +44,9 @@ Le opzioni che si applicano al comando \fBgroupadd\fR sono
Il valore numerico dell'identificatore (ID) del gruppo.
Questo valore deve essere univoco, a meno che non venga usata l'opzione \fB-o\fR.
Il valore deve essere non-negativo.
La scelta predefinita è quella di usare il minimo valore di ID superiore a 99
La scelta predefinita è quella di usare il minimo valore di ID superiore a 999
e superiore a qualunque altro gruppo.
Valori tra 0 e 99 sono tipicamente riservati per account di sistema.
Valori tra 0 e 999 sono tipicamente riservati per account di sistema.
.SH FILE
\fI/etc/group\fR \- informazioni sugli account di gruppo
.br

View File

@ -25,7 +25,7 @@
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: groupmod.8,v 1.3 2003/04/28 06:09:52 kloczek Exp $
.\" $Id: groupmod.8,v 1.5 2004/11/04 03:06:32 kloczek Exp $
.\"
.\" Traduzione in italiano a cura di Isabella Ruocco <isacher@nettaxi.com>
.\" luglio 1999
@ -47,7 +47,7 @@ Il valore numerico dell'identificatore (ID) del gruppo.
Questo valore deve essere univoco, a meno che non venga usata l'opzione
\fB-o\fR.
Il valore deve essere non-negativo.
Valori tra 0 e 99 sono tipicamente riservati per gruppi di sistema.
Valori tra 0 e 999 sono tipicamente riservati per gruppi di sistema.
Occorre modificare manualmente l'ID di gruppo di tutti i file
il cui ID di gruppo è quello vecchio.
.IP "\fB-n \fInome_gruppo\fR"

View File

@ -25,7 +25,7 @@
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: useradd.8,v 1.3 2003/04/28 06:09:52 kloczek Exp $
.\" $Id: useradd.8,v 1.5 2004/11/04 03:06:32 kloczek Exp $
.\"
.\" Traduzione in italiano a cura di Isabella Ruocco <isacher@nettaxi.com>
.\" luglio 1999
@ -139,9 +139,9 @@ Il valore numerico dell'ID dell'utente.
Questo valore deve essere univoco, a meno che non venga usata l'opzione
\fI-o\fR.
Il valore deve essere non-negativo.
Il comportamento predefinito è di usare il minimo valore di ID superiore a 99
Il comportamento predefinito è di usare il minimo valore di ID superiore a 999
e superiore a quello di ogni altro utente.
Valori tra 0 e 99 sono tipicamente riservati per account di sistema.
Valori tra 0 e 999 sono tipicamente riservati per account di sistema.
.SS Cambiare i valori predefiniti
Quando invocato con l'opzione \fB-D\fR, \fBuseradd\fR o mostrerà i valori
predefiniti correnti, oppure aggiornerà i valori predefiniti dalla linea

View File

@ -25,7 +25,7 @@
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: usermod.8,v 1.3 2003/04/28 06:09:52 kloczek Exp $
.\" $Id: usermod.8,v 1.5 2004/11/04 03:06:32 kloczek Exp $
.\"
.\" Traduzione in italiano a cura di Isabella Ruocco <isacher@nettaxi.com>
.\" luglio 1999
@ -117,7 +117,7 @@ Il valore numerico dell'ID dell'utente.
Questo valore deve essere univoco, a meno che non venga usata l'opzione
\fI-o\fR.
Questo valore deve essere non-negativo.
Valori tra 0 e 99 sono tipicamente riservati ad account di sistema.
Valori tra 0 e 999 sono tipicamente riservati ad account di sistema.
Tutti i file che l'utente possiede e che sono posiszionati nell'albero di
directory avente come radice la home directory dell'utente avranno l'ID utente del
file cambiato automaticamente.

View File

@ -1,4 +1,4 @@
# Makefile.in generated by automake 1.9.2 from Makefile.am.
# Makefile.in generated by automake 1.9.3 from Makefile.am.
# @configure_input@
# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,

View File

@ -1,4 +1,4 @@
.\"$Id: groupadd.8,v 1.7 2004/01/05 01:08:29 kloczek Exp $
.\"$Id: groupadd.8,v 1.9 2004/11/04 03:06:32 kloczek Exp $
.\" Copyright 1991, Julianne Frances Haugh
.\" All rights reserved.
.\"
@ -49,7 +49,7 @@ groupadd \-
また非負値でなければならない。
デフォルトでは、99 および他のあらゆる既存グループの ID よりも大きい、
最小の数値となる。
0 から 99 までの値は、
0 から 999 までの値は、
通常システム用のアカウントに予約されている。
.SH ファイル
\fI/etc/group\fR \- グループアカウント情報

View File

@ -1,4 +1,4 @@
.\"$Id: groupmod.8,v 1.6 2003/04/28 02:14:00 kloczek Exp $
.\"$Id: groupmod.8,v 1.8 2004/11/04 03:06:32 kloczek Exp $
.\" Copyright 1991, Julianne Frances Haugh
.\" All rights reserved.
.\"
@ -47,7 +47,7 @@ groupmod \-
変更を受けるグループの ID 番号。
この値は、\fB-o\fR オプションを用いる場合を除き、他と重複してはならない。
また非負値でなくてはならない。
デフォルトは、99 および他のあらゆる既存グループの ID よりも大きい、
デフォルトは、999 および他のあらゆる既存グループの ID よりも大きい、
最小の数値となる。
変更前のグループ ID を持つ全てのファイルは、
手作業で新しいグループ ID へと変更しなければならない。

View File

@ -1,4 +1,4 @@
.\"$Id: useradd.8,v 1.5 2003/04/28 02:14:00 kloczek Exp $
.\"$Id: useradd.8,v 1.7 2004/11/04 03:06:32 kloczek Exp $
.\" Copyright 1991 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
@ -117,9 +117,9 @@ useradd \-
ユーザの ID 番号。
この値は、\fB-o\fR オプションを用いる場合を除き、他と重複してはならない。
また非負値でなくてはならない。
デフォルトでは、99 および他のあらゆる既存ユーザの ID よりも大きい、
デフォルトでは、 999 および他のあらゆる既存ユーザの ID よりも大きい、
最小の数値となる。
0 から 99 までの値は、
0 から 999 までの値は、
通常システム用のアカウントに予約されている。
.SS デフォルト値の変更
\fB-D\fR オプションを指定すると、

View File

@ -1,4 +1,4 @@
.\"$Id: usermod.8,v 1.6 2003/04/28 02:14:00 kloczek Exp $
.\"$Id: usermod.8,v 1.8 2004/11/04 03:06:32 kloczek Exp $
.\" Copyright 1991 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
@ -102,7 +102,7 @@ usermod \-
ユーザの ID 番号。
この値は、\fB-o\fR オプションを用いる場合を除き、他と重複してはならない。
また非負値でなくてはならない。
0 から 99 までの値は、通常システムアカウント用に予約されている。
0 から 999 までの値は、通常システムアカウント用に予約されている。
ホームディレクトリ以下の、
そのユーザ所有のすべてのファイルのユーザ ID は、
自動的に新しい値に変更される。

View File

@ -1,4 +1,4 @@
# Makefile.in generated by automake 1.9.2 from Makefile.am.
# Makefile.in generated by automake 1.9.3 from Makefile.am.
# @configure_input@
# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,

View File

@ -1,4 +1,4 @@
.\"$Id: lastlog.8,v 1.15 2004/08/04 13:02:23 kloczek Exp $
.\"$Id: lastlog.8,v 1.16 2004/11/02 19:28:31 kloczek Exp $
.\" Copyright 1992, Phillip Street and Julianne Frances Haugh
.\" All rights reserved.
.\"
@ -39,6 +39,7 @@ lastlog \- examine lastlog file
\fI/var/log/lastlog\fR file . The \fBlogin-name\fR, \fBport\fR, and \fBlast
login time\fR will be printed. The default (no flags) causes lastlog entries
to be printed, sorted by their order in \fB/etc/passwd\fR.
.SH OPTIONS
.TP
\fB-h\fR, \fB--help\fR print a one-line help message and exit.
.TP

View File

@ -1,4 +1,4 @@
.\"$Id: passwd.1,v 1.16 2003/05/01 18:17:39 kloczek Exp $
.\"$Id: passwd.1,v 1.17 2004/10/29 15:48:21 kloczek Exp $
.\" Copyright 1989 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
@ -109,8 +109,8 @@ password (make it empty). Use caution with this option since it can make an
account not require a password at all to login, leaving your system open to
intruders.
.SS Account maintenance
User accounts may be locked and unlocked with the \fB-l\fR and fB-u\fR
\flags. The \fB-l\fR option disables an account by changing the password to
User accounts may be locked and unlocked with the \fB-l\fR and \fB-u\fR
flags. The \fB-l\fR option disables an account by changing the password to
a value which matches no possible encrypted value. The \fB-u\fR option
re-enables an account by changing the password back to its previous value.
.PP

View File

@ -1,4 +1,4 @@
# Makefile.in generated by automake 1.9.2 from Makefile.am.
# Makefile.in generated by automake 1.9.3 from Makefile.am.
# @configure_input@
# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,

View File

@ -1,4 +1,4 @@
.\" $Id: chage.1,v 1.8 2004/08/04 13:02:25 kloczek Exp $
.\" $Id: chage.1,v 1.9 2004/11/02 19:28:32 kloczek Exp $
.\" {PTM/WK/1999-09-16}
.\" Copyright 1990 - 1994 Julianne Frances Haugh
.\" All rights reserved.
@ -46,6 +46,7 @@ u
Polecenia \fBchage\fR może użyć tylko użytkownik root, za wyjątkiem
opcji \fB-l\fR. Może się nią posłużyć się użytkownik nieuprzywilejowany
do stwierdzenia, kiedy wygasa jego własne hasło lub konto.
.SH OPCJE
Polecenie \fBchage\fR posiada następujące opcje:
.IP "\fB-E\fR \fIdata_ważności\fR"
Ustawia datę, począwszy od której konto użytkownika nie będzie już dostępne.

View File

@ -1,4 +1,4 @@
.\" $Id: chsh.1,v 1.7 2003/04/26 13:24:15 kloczek Exp $
.\" $Id: chsh.1,v 1.8 2004/11/02 19:28:32 kloczek Exp $
.\" {PTM/WK/1999-09-25}
.\" Copyright 1990, Julianne Frances Haugh
.\" All rights reserved.
@ -47,7 +47,7 @@ Odradza si
\fI/etc/shells\fR, gdyż przypadkowa zmiana na powłokę ograniczoną uniemożliwi
użytkownikowi jakąkolwiek zmianę powłoki logowania, nawet z powrotem na
dotychczasową.
.PP
.SH OPCJE
Jeżeli nie podano opcji \fB-s\fR, to \fBchsh\fR działa w trybie interaktywnym,
proponując użytkownikowi bieżącą powłokę logowania. Wprowadzenie nowej
wartości powoduje zmianę powłoki, a podanie wartości pustej pozostawia bieżącą

View File

@ -1,4 +1,4 @@
.\" $Id: faillog.8,v 1.4 2001/01/27 02:55:54 kloczek Exp $
.\" $Id: faillog.8,v 1.5 2004/11/02 19:28:32 kloczek Exp $
.\" {PTM/WK/1999-09-18}
.\" Copyright 1989 - 1994, Julianne Frances Haugh
.\" All rights reserved.
@ -38,7 +38,7 @@ faillog \- sprawd
\fI/var/log/faillog\fR, oraz obsługuje ograniczenia i liczniki błędnych prób.
Kolejność argumentów \fBfaillog\fR jest znacząca. Każdy z argumentów jest
natychmiast przetwarzany w zadanej kolejności.
.PP
.SH OPCJE
Flaga \fB-p\fR powoduje, że zapisy o nieudanych logowaniach wyświetlane będą
w kolejności rosnących identyfikatorów użytkowników (UID).
Posłużenie się flagą \fB-u \fInazwa\fR spowoduje, że zostanie wyświetlony

View File

@ -1,4 +1,4 @@
.\" $Id: groupadd.8,v 1.10 2004/08/04 13:02:25 kloczek Exp $
.\" $Id: groupadd.8,v 1.13 2004/11/04 03:06:32 kloczek Exp $
.\" {PTM/WK/0.1/VIII-1999}
.\" Copyright 1991, Julianne Frances Haugh
.\" All rights reserved.
@ -35,6 +35,7 @@ groupadd - tw
Polecenie \fBgroupadd\fR tworzy nowe konto grupy posługując się
wartościami podanymi w wierszu poleceń i domyślnymi wartościami z systemu.
W razie potrzeby zostanie wprowadzona do systemu nowa grupa.
.SH OPCJE
Polecenie \fBgroupadd\fR posiada następujące opcje:
.TP
.BI -f
@ -45,9 +46,9 @@ wybierany jest inny (unikalny) gid (czyli \fB-g\fR jest wy
.BI -g " gid"
Numeryczna wartość identyfikatora grupy. Wartość ta musi być niepowtarzalna,
chyba że użyto opcji \fB-o\fR. Wartość ID grupy nie może być ujemna. Domyślnie
używana jest najmniejsza wartość identyfikatora większa niż 99 a większa niż
używana jest najmniejsza wartość identyfikatora większa niż 999 a większa niż
jakiejkolwiek innej grupy.
Wartości między 0 a 99 są zwykle zarezerwowane dla kont systemowych.
Wartości między 0 a 999 są zwykle zarezerwowane dla kont systemowych.
.SH PLIKI
\fI/etc/group\fR \- informacja o kontach grup
.br

View File

@ -1,4 +1,4 @@
.\" $Id: groupmod.8,v 1.7 2003/04/28 17:52:15 kloczek Exp $
.\" $Id: groupmod.8,v 1.10 2004/11/04 03:06:32 kloczek Exp $
.\" {PTM/WK/0.1/VIII-1999}
.\" Copyright 1991, Julianne Frances Haugh
.\" All rights reserved.
@ -34,13 +34,14 @@ groupmod - zmie
\fIgrupa\fR
.SH OPIS
Polecenie \fBgroupmod\fR modyfikuje systemowe pliki kont tak, by
odzwierciedlić w nich zmiany grup podane w wierszu poleceń. Obsługuje ono
następujące opcje:
odzwierciedlić w nich zmiany grup podane w wierszu poleceń.
.SH OPCJE
Obsługuje ono następujące opcje:
.TP
.BI -g " gid"
Numeryczna warto¶æ identyfikatora grupy (group ID).
Warto¶æ ta musi byæ niepowtarzalna, chyba ¿e u¿yto opcji \fB-o\fR.
Nie może być ujemna. Wartości pomiędzy 0 a 99 są zwykle zarezerwowane
Nie może być ujemna. Wartości pomiędzy 0 a 999 są zwykle zarezerwowane
dla grup systemowych.
Pliki, dla których stary identyfikator jest identyfikatorem
grupy pliku, wymagaj± rêcznej zmiany ID grupy.

View File

@ -1,4 +1,4 @@
.\" $Id: lastlog.8,v 1.9 2004/08/04 13:02:25 kloczek Exp $
.\" $Id: lastlog.8,v 1.10 2004/11/02 19:28:32 kloczek Exp $
.\" {PTM/WK/1999-09-18}
.\" Copyright 1992, Phillip Street and Julianne Frances Haugh
.\" All rights reserved.
@ -41,6 +41,7 @@ zapisanych w pliku \fI/var/log/lastlog\fR. Wy
użytkownika\fR, \fBport\fR i \fBczas ostatniego logowania\fR. Domyślnie (bez
flag) pozycje pliku wyświetlane są w kolejności w jakiej są w pliku
\fB/etc/passwd\fR.
.SH OPCJE
.TP
\fB-h\fR, \fB--help\fR wietl krótką informację o tym jak używać
programu i zakończ pracę.

View File

@ -1,4 +1,4 @@
.\" $Id: mkpasswd.8,v 1.5 2004/08/09 17:39:42 kloczek Exp $
.\" $Id: mkpasswd.8,v 1.6 2004/11/02 19:28:32 kloczek Exp $
.\" {PTM/WK/1999-09-16}
.\" Copyright 1991, Julianne Frances Haugh
.\" All rights reserved.
@ -38,7 +38,7 @@ odpowiedniego pliku bazy danych.
Wymienione pliki baz danych używane są do poprawienia wydajności dostępu
w systemach o dużej liczbie użytkowników.
Pliki wynikowe otrzymają nazwy \fIplik\fR.dir i \fIplik\fR.pag.
.PP
.SH OPCJE
Opcja \fB-f\fR powoduje, że \fBmkpasswd\fR ignoruje istnienie plików
wynikowych i nadpisuje je.
Normalnie \fBmkpasswd\fR skarży się na istnienie plików wynikowych

View File

@ -1,4 +1,4 @@
.\" $Id: useradd.8,v 1.15 2004/01/13 00:34:16 kloczek Exp $
.\" $Id: useradd.8,v 1.18 2004/11/04 03:06:32 kloczek Exp $
.\" {PTM/WK/0.1/VIII-1999}
.\" Copyright 1991 - 1994, Julianne Frances Haugh
.\" All rights reserved.
@ -57,6 +57,7 @@ warto
W zależności od potrzeb i opcji wiersza poleceń, do plików systemowych
zostanie wprowadzone nowe konto użytkownika, utworzony będzie jego katalog
domowy, do którego przekopiowane zostaną pliki startowe.
.SH OPCJE
Polecenie \fBuseradd\fR posiada następujące opcje:
.\" .IP "\fB-A {\fImetoda\fR|\fBDEFAULT\fR},..."
.\" Określa metodę autentykacji użytkownika.
@ -123,9 +124,9 @@ powoduje,
.IP "\fB-u \fIuid\fR"
Numeryczna wartość identyfikatora użytkownika (user's ID). Wartość ta musi
być niepowtarzalna, chyba że użyto opcji \fI-o\fR. Wartość musi być nieujemna.
Domyślnie używana jest tu najmniejsza wartość identyfikatora większa od 99
Domyślnie używana jest tu najmniejsza wartość identyfikatora większa od 999
i większa od identyfikatorów pozostałych użytkowników.
Wartości od 0 do 99 są zwykle zarezerwowane dla kont systemowych.
Wartości od 0 do 999 są zwykle zarezerwowane dla kont systemowych.
.SS Zmiana wartości domyślnych
Wywołane z opcją \fB-D\fR, polecenie \fBuseradd\fR albo wyświetli bieżące
wartości domyślne, albo zaktualizuje domyślne wartości z wiersza poleceń.

View File

@ -1,4 +1,4 @@
.\" $Id: userdel.8,v 1.9 2003/04/28 17:52:15 kloczek Exp $
.\" $Id: userdel.8,v 1.10 2004/11/02 19:28:32 kloczek Exp $
.\" {PTM/WK/0.1/VIII-1999}
.\" Copyright 1991 - 1994, Julianne Frances Haugh
.\" All rights reserved.
@ -36,6 +36,7 @@ Polecenie \fBuserdel\fR zmienia systemowe pliki kont, usuwaj
zapisy odnoszące się do \fIlogin\fR.
Podany użytkownik musi istnieć. Polecenie \fBuserdel\fR posiada
następujące opcje:
.SH OPCJE
.TP
.B -r
Zostaną usunięte zarówno pliki w katalogu domowym użytkownika jak

View File

@ -1,4 +1,4 @@
.\" $Id: usermod.8,v 1.9 2003/04/28 17:55:22 kloczek Exp $
.\" $Id: usermod.8,v 1.12 2004/11/04 03:06:32 kloczek Exp $
.\" {PTM/WK/0.1/VIII-1999}
.\" Copyright 1991 - 1994, Julianne Frances Haugh
.\" All rights reserved.
@ -61,7 +61,9 @@ usermod \- zmiana danych konta u
.I login
.SH OPIS
Polecenie \fBusermod\fR zmienia systemowe pliki kont, odzwierciedlając zmiany
podane w wierszu poleceń. Posiada ono następujące opcje:
podane w wierszu poleceń.
.SH OPCJE
Posiada ono następujące opcje:
.\" .IP "\fB-A \fImetoda\fR|\fBDEFAULT\fR"
.\" Nowa wartość metody autentykacji użytkownika. Metoda autentykacji jest
.\" nazwą programu odpowiedzialnego za weryfikację tożsamości użytkownika.
@ -105,7 +107,7 @@ powoduje,
.IP "\fB-u \fIuid\fR"
Numeryczna wartość identyfikatora użytkownika (user's ID). Wartość ta musi
być niepowtarzalna, chyba, że użyto opcji \fI-o\fR. Wartość musi być nieujemna.
Wartości od 0 do 99 są zwykle zarezerwowane dla kont systemowych.
Wartości od 0 do 999 są zwykle zarezerwowane dla kont systemowych.
Wszystkim plikom posiadanym przez użytkownika, a położonym w drzewie katalogowym
rozpoczynającym się od jego katalogu domowego zostanie automatycznie zmieniony
identyfikator użytkownika pliku.

View File

@ -1,4 +1,4 @@
# Makefile.in generated by automake 1.9.2 from Makefile.am.
# Makefile.in generated by automake 1.9.3 from Makefile.am.
# @configure_input@
# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,

View File

@ -25,7 +25,7 @@
.\"
.\"
.\"
.\" $Id: groupadd.8,v 1.5 2004/08/04 13:02:25 kloczek Exp $
.\" $Id: groupadd.8,v 1.6 2004/11/04 03:06:32 kloczek Exp $
.\"
.TH GROUPADD 8
.SH NOME
@ -46,11 +46,11 @@ adicionado novamente).
A identificação numérica do grupo é denominada ID. Este valor deve ser
único, a menos que a opção \fB-o\fR seja usada. O valor deve ser não
negativo, e o padrão é o menor valor maior que 500 e o maior que qualquer
outro grupo. Valores entre 0 e 499 são tipicamente reservados para \fIcontas
outro grupo. Valores entre 0 e 999 são tipicamente reservados para \fIcontas
do sistema\fR.
.IP \fB-r\fR
Este indicador instrui \fBgroupadd\fR a adicionar uma \fIconta do sistema
\fR. A primeira identificação de grupo \fI(gid)\fR menor que 499 será
\fR. A primeira identificação de grupo \fI(gid)\fR menor que 999 será
automaticamente selecionada a menos que a opção \fB-g\fR seja informada
também.
.BR

View File

@ -26,7 +26,7 @@
.\"
.\"
.\"
.\" $Id: groupmod.8,v 1.3 2003/04/26 13:24:16 kloczek Exp $
.\" $Id: groupmod.8,v 1.5 2004/11/04 03:06:32 kloczek Exp $
.\"
.TH GROUPMOD 8
.SH NOME
@ -39,7 +39,7 @@ groupmod \- Modifica um grupo
.SH DESCRIÇÃO
O comando \fBgroupmod\fR modifica os arquivos de contas do sistema para as novas configurações informadas na linha de comando. As opções que aplicam-se ao comando \fIgroupmod\fR são:
.IP "\fB-g \fIgid\fR"
O valor numérico de identificação do grupo é denominada GID. Este valor deve ser único, a menos que a opção \fB-o\fR seja usada. O valor dever ser não negativo. Valores entre 0 e 99 são tipicamente reservados para grupos do sistema. Quaisquer arquivos com uma identificação antiga de grupo devem ter o ID mudado manualmente.
O valor numérico de identificação do grupo é denominada GID. Este valor deve ser único, a menos que a opção \fB-o\fR seja usada. O valor dever ser não negativo. Valores entre 0 e 999 são tipicamente reservados para grupos do sistema. Quaisquer arquivos com uma identificação antiga de grupo devem ter o ID mudado manualmente.
.IP "\fB-n \fInome_grupo\fR"
O nome do grupo irá ser alterado de \fIgroup\fR para
\fInome_grupo\fR.

View File

@ -1,4 +1,4 @@
# Makefile.in generated by automake 1.9.2 from Makefile.am.
# Makefile.in generated by automake 1.9.3 from Makefile.am.
# @configure_input@
# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,

View File

@ -1,4 +1,4 @@
.\"$Id: useradd.8,v 1.19 2004/10/11 05:09:34 kloczek Exp $
.\"$Id: useradd.8,v 1.22 2004/11/04 03:06:31 kloczek Exp $
.\" Copyright 1991 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
@ -51,7 +51,9 @@ When invoked without the \fB-D\fR option, the \fBuseradd\fR command creates
a new user account using the values specified on the command line and the
default values from the system. Depending on command line options, the
useradd command will update system files and may also create the new user's
home directory and copy initial files. The options which apply to the
home directory and copy initial files.
.SH OPTIONS
The options which apply to the
\fBuseradd\fR command are:
.IP "\fB-c\fR \fIcomment\fR"
The new user's password file comment field.
@ -102,8 +104,8 @@ blank, which causes the system to select the default login shell.
.IP "\fB-u \fIuid\fR"
The numerical value of the user's ID. This value must be unique, unless the
\fI-o\fR option is used. The value must be non-negative. The default is to
use the smallest ID value greater than 99 and greater than every other user.
Values between 0 and 99 are typically reserved for system accounts.
use the smallest ID value greater than 999 and greater than every other user.
Values between 0 and 999 are typically reserved for system accounts.
.SS Changing the default values
When invoked with the \fB-D\fR option, \fBuseradd\fR will either display the
current default values, or update the default values from the command line.

View File

@ -1,4 +1,4 @@
.\"$Id: userdel.8,v 1.11 2003/05/01 18:17:39 kloczek Exp $
.\"$Id: userdel.8,v 1.12 2004/11/02 19:28:31 kloczek Exp $
.\" Copyright 1991 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
@ -34,8 +34,9 @@ userdel \- Delete a user account and related files
.I login
.SH DESCRIPTION
The \fBuserdel\fR command modifies the system account files, deleting all
entries that refer to \fIlogin\fR. The named user must exist. The options
which apply to the \fBuserdel\fR command are:
entries that refer to \fIlogin\fR. The named user must exist.
.SH OPTIONS
The options which apply to the \fBuserdel\fR command are:
.IP \fB-r\fR
Files in the user's home directory will be removed along with the home
directory itself and the user's mail spool. Files located in other file

View File

@ -1,4 +1,4 @@
.\"$Id: usermod.8,v 1.16 2004/08/04 13:02:23 kloczek Exp $
.\"$Id: usermod.8,v 1.17 2004/11/02 19:28:31 kloczek Exp $
.\" Copyright 1991 - 1994, Julianne Frances Haugh
.\" All rights reserved.
.\"
@ -42,8 +42,9 @@ usermod \- Modify a user account
\fIlogin\fR
.SH DESCRIPTION
The \fBusermod\fR command modifies the system account files to reflect the
changes that are specified on the command line. The options which apply to
the \fBusermod\fR command are:
changes that are specified on the command line.
.SH OPTIONS
The options which apply to the \fBusermod\fR command are:
.IP "\fB-c\fR \fIcomment\fR"
The new value of the user's password file comment field. It is normally
modified using the \fBchfn\fR(1) utility.

View File

@ -1,4 +1,4 @@
# Makefile.in generated by automake 1.9.2 from Makefile.am.
# Makefile.in generated by automake 1.9.3 from Makefile.am.
# @configure_input@
# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,

View File

@ -25,7 +25,7 @@
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: groupadd.8,v 1.3 2004/01/05 01:08:36 kloczek Exp $
.\" $Id: groupadd.8,v 1.4 2004/11/04 03:06:33 kloczek Exp $
.\"
.TH GROUPADD 8
.SH 名称
@ -42,7 +42,7 @@ groupadd \-
group's ID 值 。
除 非 使 用 \fB-o\fR 参 数 不 然 该 值 必 须 是 唯 一 不 可 相 同 。
数 值 不 可 为 负 。
预 设 为 最 小 不 得 小 于 500 而 逐 次 增 加 。 0~499 传 统 上
预 设 为 最 小 不 得 小 于 500 而 逐 次 增 加 。 0~999 传 统 上
是 保 留 给 \fI系统帐号\fR 使 用 。
.IP \fB-r\fR
@ -55,7 +55,7 @@ group's ID ֵ
果 你 想 要 有 使 用 者 目 录 须 额 外 指 定 -m 参
数 来 建 立 系 统 帐 号 。 这 是 RED HAT 额 外 增
设 的 选 项 。
它 会 自 动 帮 你 选 定 一 个 小 于 499 的 \fIgif\fR
它 会 自 动 帮 你 选 定 一 个 小 于 999 的 \fIgif\fR
不 需 要 再 加 上 \fB-g\fR 参 数 。
.br
这 是 RED HAT 额 外 增 设 的 选 项 。

View File

@ -25,7 +25,7 @@
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: groupmod.8,v 1.2 2003/04/26 13:24:16 kloczek Exp $
.\" $Id: groupmod.8,v 1.4 2004/11/04 03:06:33 kloczek Exp $
.\"
.TH GROUPMOD 8
.SH 名称
@ -44,7 +44,7 @@ groupmod \-
群 组 I D 值 。
必 须 为 唯 一 的 ID 值 除 非 用 -o 选 项 。
数 字 不 可 为 负 值。预 设 为 最
小 不 得 小 于 99 而 逐 次 增 加 。 0~99 传 统 上
小 不 得 小 于 999 而 逐 次 增 加 。 0~ 499 传 统 上
是 保 留 给 系 统 帐 号 使 用 。
如 果 有 档 案 使 用 旧 的 群 组 ID 而 这 时 候 你 新 增 的 群 组 ID
恰 好 与 旧 的 相 同 这 样 的 话

View File

@ -25,7 +25,7 @@
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: useradd.8,v 1.2 2003/04/26 13:24:16 kloczek Exp $
.\" $Id: useradd.8,v 1.4 2004/11/04 03:06:33 kloczek Exp $
.\"
.TH USERADD 8
.SH
@ -140,8 +140,8 @@ The \fB-k\fR ͬ \fB-m\fR
预 设 为 不 填 写 这 样 系 统 会 帮 你 指 定 预 设 的 登 入 shell 。
.IP "\fB-u \fIuid\fR"
使 用 者 的 ID 值 。 必 须 为 唯 一 的 ID 值 除 非 用 \fI-o\fR 选 项 。
数 字 不 可 为 负 值。预 设 为 最 小 不 得 小 于 99 而 逐 次 增 加 。
0~99 传 统 上 是 保 留 给 系 统 帐 号 使 用 。
数 字 不 可 为 负 值。预 设 为 最 小 不 得 小 于 999 而 逐 次 增 加 。
0~ 999 传 统 上 是 保 留 给 系 统 帐 号 使 用 。
.SS
\fB-D\fR 选 项 出 现 时 \fBuseradd\fR 秀 出 现 在 的 预 设 值 或 是 藉

View File

@ -25,7 +25,7 @@
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: usermod.8,v 1.2 2003/04/26 13:24:16 kloczek Exp $
.\" $Id: usermod.8,v 1.4 2004/11/04 03:06:33 kloczek Exp $
.\"
.TH USERMOD 8
.SH 名称
@ -100,8 +100,8 @@ usermod \-
指 定 新 登 入 shell 。 如 此 栏 留 白 系 统 将 选 用 系 统 预 设 shell 。
.IP "\fB-u \fIuid\fR"
使 用 者 ID 值 。必 须 为 唯 一 的 ID 值 除 非 用 \fI-o\fR 选 项 。 数
字 不 可 为 负 值。预 设 为 最 小 不 得 小 于 99 而 逐 次
增 加 。 0~99 传 统 上 是 保 留 给 系 统 帐 号 使 用 。
字 不 可 为 负 值。预 设 为 最 小 不 得 小 于 999 而 逐 次
增 加 。 0~ 999 传 统 上 是 保 留 给 系 统 帐 号 使 用 。
使 用 者 目 录 树 下 所 有 的 档 案 目 录 其 user ID 会 自 动 改 变 。
放 在 使 用 者 目 录 外 的 档 案 则 要 自 行 手 动 更 动 。
.SH 警告

View File

@ -1,4 +1,4 @@
# Makefile.in generated by automake 1.9.2 from Makefile.am.
# Makefile.in generated by automake 1.9.3 from Makefile.am.
# @configure_input@
# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,

View File

@ -25,7 +25,7 @@
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: groupadd.8,v 1.4 2004/08/04 13:02:26 kloczek Exp $
.\" $Id: groupadd.8,v 1.5 2004/11/04 03:06:33 kloczek Exp $
.\"
.TH GROUPADD 8
.SH 名稱
@ -55,7 +55,7 @@ specified).
group's ID 值 。
除 非 使 用 \fB-o\fR 參 數 不 然 該 值 必 須 是 唯 一 不 可 相 同 。
數 值 不 可 為 負 。
預 設 為 最 小 不 得 小 於 500 而 逐 次 增 加 。 0~499 傳 統 上
預 設 為 最 小 不 得 小 於 500 而 逐 次 增 加 。 0~999 傳 統 上
是 保 留 給 \fI系統帳號\fR 使 用 。
.IP \fB-r\fR
此 參 數 是 用 來 建 立 \fI系統帳號\fR
@ -66,7 +66,7 @@ group's ID
果 你 想 要 有 使 用 者 目 錄 須 額 外 指 定 -m 參
數 來 建 立 系 統 帳 號 。 這 是 RED HAT 額 外 增
設 的 選 項 。
它 會 自 動 幫 你 選 定 一 個 小 於 499 的 \fIgif\fR
它 會 自 動 幫 你 選 定 一 個 小 於 999 的 \fIgif\fR
不 需 要 再 加 上 \fB-g\fR 參 數 。
.br
這 是 RED HAT 額 外 增 設 的 選 項 。

View File

@ -25,7 +25,7 @@
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: groupmod.8,v 1.2 2003/04/26 13:24:16 kloczek Exp $
.\" $Id: groupmod.8,v 1.4 2004/11/04 03:06:33 kloczek Exp $
.\"
.TH GROUPMOD 8
.SH 名稱
@ -44,7 +44,7 @@ groupmod \-
群 組 I D 值 。
必 須 為 唯 一 的 ID 值 除 非 用 -o 選 項 。
數 字 不 可 為 負 值。預 設 為 最
小 不 得 小 於 99 而 逐 次 增 加 。 0~99 傳 統 上
小 不 得 小 於 999 而 逐 次 增 加 。 0~ 499 傳 統 上
是 保 留 給 系 統 帳 號 使 用 。
如 果 有 檔 案 使 用 舊 的 群 組 ID 而 這 時 候 你 新 增 的 群 組 ID
恰 好 與 舊 的 相 同 這 樣 的 話

View File

@ -25,7 +25,7 @@
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: useradd.8,v 1.2 2003/04/26 13:24:16 kloczek Exp $
.\" $Id: useradd.8,v 1.4 2004/11/04 03:06:33 kloczek Exp $
.\"
.TH USERADD 8
.SH
@ -140,8 +140,8 @@ The \fB-k\fR
預 設 為 不 填 寫 這 樣 系 統 會 幫 你 指 定 預 設 的 登 入 shell 。
.IP "\fB-u \fIuid\fR"
使 用 者 的 ID 值 。 必 須 為 唯 一 的 ID 值 除 非 用 \fI-o\fR 選 項 。
數 字 不 可 為 負 值。預 設 為 最 小 不 得 小 於 99 而 逐 次 增 加 。
0~99 傳 統 上 是 保 留 給 系 統 帳 號 使 用 。
數 字 不 可 為 負 值。預 設 為 最 小 不 得 小 於 999 而 逐 次 增 加 。
0~ 999 傳 統 上 是 保 留 給 系 統 帳 號 使 用 。
.SS
\fB-D\fR 選 項 出 現 時 \fBuseradd\fR 秀 出 現 在 的 預 設 值 或 是 藉

View File

@ -25,7 +25,7 @@
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id: usermod.8,v 1.2 2003/04/26 13:24:16 kloczek Exp $
.\" $Id: usermod.8,v 1.4 2004/11/04 03:06:33 kloczek Exp $
.\"
.TH USERMOD 8
.SH 名稱
@ -100,8 +100,8 @@ usermod \-
指 定 新 登 入 shell 。 如 此 欄 留 白 系 統 將 選 用 系 統 預 設 shell 。
.IP "\fB-u \fIuid\fR"
使 用 者 ID 值 。必 須 為 唯 一 的 ID 值 除 非 用 \fI-o\fR 選 項 。 數
字 不 可 為 負 值。預 設 為 最 小 不 得 小 於 99 而 逐 次
增 加 。 0~99 傳 統 上 是 保 留 給 系 統 帳 號 使 用 。
字 不 可 為 負 值。預 設 為 最 小 不 得 小 於 999 而 逐 次
增 加 。 0~ 999 傳 統 上 是 保 留 給 系 統 帳 號 使 用 。
使 用 者 目 錄 樹 下 所 有 的 檔 案 目 錄 其 user ID 會 自 動 改 變 。
放 在 使 用 者 目 錄 外 的 檔 案 則 要 自 行 手 動 更 動 。
.SH 警告

BIN
po/bs.gmo

Binary file not shown.

View File

@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2004-10-26 01:16+0200\n"
"POT-Creation-Date: 2004-11-09 04:44+0100\n"
"PO-Revision-Date: 2004-05-09 12:03+0100\n"
"Last-Translator: Safir Šećerović <sapphire@linux.org.ba>\n"
"Language-Team: Bosnian <lokal@lugbih.org>\n"
@ -1731,41 +1731,6 @@ msgstr ""
msgid "%s: unknown group %s\n"
msgstr ""
#: src/useradd.c:434
#, c-format
msgid "GROUP=%u\n"
msgstr ""
#: src/useradd.c:435
#, c-format
msgid "HOME=%s\n"
msgstr ""
#: src/useradd.c:437
#, c-format
msgid "INACTIVE=%ld\n"
msgstr ""
#: src/useradd.c:438
#, c-format
msgid "EXPIRE=%s\n"
msgstr ""
#: src/useradd.c:440
#, c-format
msgid "SHELL=%s\n"
msgstr ""
#: src/useradd.c:441
#, c-format
msgid "SKEL=%s\n"
msgstr ""
#: src/useradd.c:442
#, c-format
msgid "CREATE_MAIL_SPOOL=%s\n"
msgstr ""
#: src/useradd.c:475
#, c-format
msgid "%s: cannot create new defaults file\n"
@ -2198,19 +2163,3 @@ msgid ""
"`vipw' edits /etc/passwd `vipw -s' edits /etc/shadow\n"
"`vigr' edits /etc/group `vigr -s' edits /etc/gshadow\n"
msgstr ""
#~ msgid "Warning:\t%ld\n"
#~ msgstr "Upozorenje:\t%ld\n"
#~ msgid "Last Change:\t\t"
#~ msgstr "Zadnja promjena:\t\t"
#, fuzzy
#~ msgid "Incorrect password for %s.\n"
#~ msgstr "Mijenjam šifru za grupu %s\n"
#~ msgid "Shell password: "
#~ msgstr "Shell šifra: "
#~ msgid "re-enter Shell password: "
#~ msgstr "ponovo unesite Shell šifru: "

BIN
po/ca.gmo

Binary file not shown.

167
po/ca.po
View File

@ -5,7 +5,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.3\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2004-10-26 01:16+0200\n"
"POT-Creation-Date: 2004-11-09 04:44+0100\n"
"PO-Revision-Date: 2004-06-16 20:58:19+0200\n"
"Last-Translator: Guillem Jover <guillem@debian.org>\n"
"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n"
@ -1766,41 +1766,6 @@ msgstr "%s: el GID %s és desconegut\n"
msgid "%s: unknown group %s\n"
msgstr "%s: el grup %s és desconegut\n"
#: src/useradd.c:434
#, c-format
msgid "GROUP=%u\n"
msgstr "GRUP=%u\n"
#: src/useradd.c:435
#, c-format
msgid "HOME=%s\n"
msgstr "HOME=%s\n"
#: src/useradd.c:437
#, c-format
msgid "INACTIVE=%ld\n"
msgstr "INACTIU=%ld\n"
#: src/useradd.c:438
#, c-format
msgid "EXPIRE=%s\n"
msgstr "CADUCA=%s\n"
#: src/useradd.c:440
#, c-format
msgid "SHELL=%s\n"
msgstr "SHELL=%s\n"
#: src/useradd.c:441
#, c-format
msgid "SKEL=%s\n"
msgstr "SKEL=%s\n"
#: src/useradd.c:442
#, c-format
msgid "CREATE_MAIL_SPOOL=%s\n"
msgstr ""
#: src/useradd.c:475
#, c-format
msgid "%s: cannot create new defaults file\n"
@ -2249,133 +2214,3 @@ msgstr ""
"Forma d'ús:\n"
"«vipw» edita /etc/passwd «vipw -s» edita /etc/shadow\n"
"«vigr» edita /etc/group «vigr -s» edita /etc/gshadow\n"
#~ msgid "Minimum:\t%ld\n"
#~ msgstr "Mínim:\t%ld\n"
#~ msgid "Maximum:\t%ld\n"
#~ msgstr "Màxim:\t%ld\n"
#~ msgid "Warning:\t%ld\n"
#~ msgstr "Avís:\t%ld\n"
#~ msgid "Inactive:\t%ld\n"
#~ msgstr "Inactiu:\t%ld\n"
#~ msgid "Last Change:\t\t"
#~ msgstr "Últim canvi:\t\t"
#~ msgid "Dialup Password: "
#~ msgstr "Contrasenya per a la xarxa telefònica: "
#~ msgid "error - lookup '%s' failed\n"
#~ msgstr "error - la consulta «%s» ha fallat\n"
#~ msgid "%s not found\n"
#~ msgstr "no s'ha trobat %s\n"
#~ msgid "Incorrect password for %s.\n"
#~ msgstr "La contrasenya és incorrecte per a «%s».\n"
#~ msgid "Executing shell %s\n"
#~ msgstr "S'està executant l'intèrpret %s\n"
#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n"
#~ msgstr ""
#~ "Forma d'ús: %s [-l] [-m mín_dies] [-M màx_dies] [-d últim_dia] usuari\n"
#~ msgid "Usage: %s [-(a|d)] shell\n"
#~ msgstr "Forma d'ús: %s [-(a|d)] intèrpret\n"
#~ msgid "Shell password: "
#~ msgstr "Contrasenya de l'intèrpret: "
#~ msgid "re-enter Shell password: "
#~ msgstr "Reintroduïu la contrasenya de l'intèrpret: "
#~ msgid "%s: Passwords do not match, try again.\n"
#~ msgstr "%s: Les contrasenyes no coincideixen, intenteu-ho de nou.\n"
#~ msgid "%s: can't create %s"
#~ msgstr "%s: No es pot crear %s"
#~ msgid "%s: can't open %s"
#~ msgstr "%s: No es pot obrir %s"
#~ msgid "%s: Shell %s not found.\n"
#~ msgstr "%s: No s'ha trobat l'intèrpret %s.\n"
#~ msgid "%s: not configured for shadow group support.\n"
#~ msgstr "%s: no està configurat per a suport de grups ombra.\n"
#~ msgid "User %s has a TCFS key, his old password is required.\n"
#~ msgstr ""
#~ "L'usuari %s té una clau TCFS, es requereix la seva contrasenya antiga\n"
#~ msgid "You can use -t option to force the change.\n"
#~ msgstr "Podeu usar l'opció «-t» per a forçar un canvi.\n"
#~ msgid "Warning: user %s has a TCFS key.\n"
#~ msgstr "Avís: l'usuari %s té una clau TCFS.\n"
#~ msgid "Cannot lock the TCFS key database; try again later\n"
#~ msgstr ""
#~ "No es pot bloquejar la base de dades de claus TCFS; intenteu-ho més tard\n"
#~ msgid "Cannot open the TCFS key database.\n"
#~ msgstr "No es pot obrir la base de dades de claus TCFS.\n"
#~ msgid "Error updating the TCFS key database.\n"
#~ msgstr ""
#~ "S'ha produït un error en actualitzar la base de dades de claus TCFS.\n"
#~ msgid "Cannot commit TCFS changes.\n"
#~ msgstr "No es poden confirmar els canvis a TCFS.\n"
#~ msgid "%s: You may not view or modify password information for %s.\n"
#~ msgstr "%s: No podeu veure o canviar la contrasenya per a %s.\n"
#~ msgid "%s: Shadow passwords are not configured.\n"
#~ msgstr "%s: Les contrasenyes ombra no estan configurades.\n"
#~ msgid "Command line args too long\n"
#~ msgstr "Els arguments de la linia d'ordres són massa llargs\n"
#~ msgid "group=%s,%u basedir=%s skel=%s\n"
#~ msgstr "grup=%s,%u dirbase=%s skel=%s\n"
#~ msgid "shell=%s "
#~ msgstr "intèrpret=%s "
#~ msgid "inactive=%ld expire=%s"
#~ msgstr "inactiu=%ld caduca=%s"
#~ msgid "[-A program] "
#~ msgstr "[-A programa] "
#~ msgid "%s: error adding authentication method\n"
#~ msgstr "%s: s'ha produït un error en afegir el mètode d'autenticació\n"
#~ msgid "%s: cannot rewrite TCFS key file\n"
#~ msgstr "%s: no es pot reescriure el fitxer de clau TCFS\n"
#~ msgid "%s: cannot lock TCFS key file\n"
#~ msgstr "%s: no es pot bloquejar el fitxer de clau TCFS\n"
#~ msgid "%s: cannot open TCFS key file\n"
#~ msgstr "%s: no es pot obrir el fitxer de clau TCFS\n"
#~ msgid "%s: error deleting authentication\n"
#~ msgstr "%s: s'ha produït un error en eliminar l'autenticació\n"
#~ msgid "%s: error deleting TCFS entry\n"
#~ msgstr "%s: s'ha produït un error en eliminar l'entrada TCFS\n"
#~ msgid "[-A {DEFAULT|program},... ] "
#~ msgstr "[-A {DEFAULT|programa},... ] "
#~ msgid "%s: error deleting authentication method\n"
#~ msgstr "%s: s'ha produït un error en eliminar el mètode d'autenticació\n"
#~ msgid "%s: error changing authentication method\n"
#~ msgstr "%s: s'ha produït un error en canviar el mètode d'autenticació\n"

BIN
po/cs.gmo

Binary file not shown.

179
po/cs.po
View File

@ -5,7 +5,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow-utils-20000902\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2004-10-26 01:16+0200\n"
"POT-Creation-Date: 2004-11-09 04:44+0100\n"
"PO-Revision-Date: 2000-09-23 19:58+0200\n"
"Last-Translator: Jiří Pavlovský <pavlovsk@ff.cuni.cz>\n"
"Language-Team: Czech <cs@li.org>\n"
@ -1760,41 +1760,6 @@ msgstr "%s: gid %s je neznámé\n"
msgid "%s: unknown group %s\n"
msgstr "%s: skupina %s je neznámá\n"
#: src/useradd.c:434
#, c-format
msgid "GROUP=%u\n"
msgstr "SKUPINA=%u\n"
#: src/useradd.c:435
#, c-format
msgid "HOME=%s\n"
msgstr "DOMÁCÍ ADRESÁŘ=%s\n"
#: src/useradd.c:437
#, c-format
msgid "INACTIVE=%ld\n"
msgstr "VYPNUTÍ=%ld\n"
#: src/useradd.c:438
#, c-format
msgid "EXPIRE=%s\n"
msgstr "VYPRŠENÍ=%s\n"
#: src/useradd.c:440
#, c-format
msgid "SHELL=%s\n"
msgstr "INTERPRET PŘÍKAZŮ=%s\n"
#: src/useradd.c:441
#, c-format
msgid "SKEL=%s\n"
msgstr "SKELETON=%s\n"
#: src/useradd.c:442
#, c-format
msgid "CREATE_MAIL_SPOOL=%s\n"
msgstr ""
#: src/useradd.c:475
#, c-format
msgid "%s: cannot create new defaults file\n"
@ -2234,145 +2199,3 @@ msgstr ""
"Použití:\n"
"`vipw' edituje /etc/passwd `vipw -s' edituje /etc/shadow\n"
"`vigr' edituje /etc/group `vigr -s' edituje /etc/gshadow\n"
#~ msgid "Minimum:\t%ld\n"
#~ msgstr "Minimum:\t%ld\n"
#~ msgid "Maximum:\t%ld\n"
#~ msgstr "Maximum:\t%ld\n"
#~ msgid "Warning:\t%ld\n"
#~ msgstr "Varování:\t%ld\n"
#~ msgid "Inactive:\t%ld\n"
#~ msgstr "Vypnutí:\t%ld\n"
#~ msgid "Last Change:\t\t"
#~ msgstr "Poslední změna:\t\t"
#~ msgid "User %s has a TCFS key, his old password is required.\n"
#~ msgstr "Uživatel %s má TCFS klíč, je třeba jeho staré heslo.\n"
#~ msgid "You can use -t option to force the change.\n"
#~ msgstr "Můžete použít přepínač -t pro vynucení změny.\n"
#~ msgid "Warning: user %s has a TCFS key.\n"
#~ msgstr "Varování: uživatele %s má TCFS klíč.\n"
#~ msgid "Cannot lock the TCFS key database; try again later\n"
#~ msgstr "Nelze zamknout databázi TCFS klíčů. Zkuste to později.\n"
#~ msgid "Cannot open the TCFS key database.\n"
#~ msgstr "Nelze otevřít databázi TCFS klíčů.\n"
#~ msgid "Error updating the TCFS key database.\n"
#~ msgstr "Chyba při aktualizaci databáze TCFS klíčů.\n"
#~ msgid "Cannot commit TCFS changes.\n"
#~ msgstr "Nelze změnit TCFS databázi.\n"
#~ msgid "%s: cannot rewrite TCFS key file\n"
#~ msgstr "%s: soubor s TCFS klíči nelze přepsat\n"
#~ msgid "%s: cannot lock TCFS key file\n"
#~ msgstr "%s: soubor s TCFS klíči nelze zamknout\n"
#~ msgid "%s: cannot open TCFS key file\n"
#~ msgstr "%s: soubor s TCFS klíči nelze otevřít\n"
#~ msgid "%s: error deleting TCFS entry\n"
#~ msgstr "%s: chyba při odstraňování TCFS položky\n"
#~ msgid "%s: error deleting authentication\n"
#~ msgstr "%s: chyba při odstraňování ověřovací metody\n"
#~ msgid "%s: error deleting authentication method\n"
#~ msgstr "%s: chyba při odstraňování ověřovací metody\n"
#~ msgid "%s: error adding authentication method\n"
#~ msgstr "%s: chyba při vytváření ověřovací metody\n"
#~ msgid "%s: error changing authentication method\n"
#~ msgstr "%s: chyba při změně ověřovací metody\n"
#~ msgid "error - lookup '%s' failed\n"
#~ msgstr "chyba - hledání '%s' bylo neúspěšné\n"
#~ msgid "%s not found\n"
#~ msgstr "%s nenalezeno\n"
#~ msgid "%s: not configured for shadow group support.\n"
#~ msgstr "%s: podpora pro stínová hesla skupin není nakonfigurována\n"
#~ msgid "%s: Shadow passwords are not configured.\n"
#~ msgstr "%s: stínová hesla nejsou nakonfigurována\n"
#, fuzzy
#~ msgid "Usage: %s [-l] user\n"
#~ msgstr "Použití: %s [-e]\n"
#~ msgid "Executing shell %s\n"
#~ msgstr "Spouštím shell %s\n"
#~ msgid "Dialup Password: "
#~ msgstr "Heslo pro přístup vytáčenou linkou:"
#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n"
#~ msgstr ""
#~ "Použití: %s [-l] [-m min_dnů] [-M max_dnů] [-d poslední den] uživatel\n"
#~ msgid "Usage: %s [-(a|d)] shell\n"
#~ msgstr "Použití: %s [-(ald)] shell\n"
#~ msgid "Shell password: "
#~ msgstr "Heslo shellu: "
#~ msgid "re-enter Shell password: "
#~ msgstr "zadejte znovu heslo shellu: "
#~ msgid "%s: Passwords do not match, try again.\n"
#~ msgstr "%s: hesla se liší, zkuste to znovu.\n"
#~ msgid "%s: can't create %s"
#~ msgstr "%s: %s nelze vytvořit"
#~ msgid "%s: can't open %s"
#~ msgstr "%s: %s nelze otevřít"
#~ msgid "%s: Shell %s not found.\n"
#~ msgstr "%s: Shell %s nebyl nalezen.\n"
#~ msgid "group=%s,%u basedir=%s skel=%s\n"
#~ msgstr "skupina=%s,%u základ. adr.=%s skel=%s\n"
#~ msgid "shell=%s "
#~ msgstr "shell=%s "
#~ msgid "inactive=%ld expire=%s"
#~ msgstr "vypnutí=%ld vypršení=%s"
#, fuzzy
#~ msgid "usage: %s\t[-u uid [-o]] [-g group] [-G group,...] \n"
#~ msgstr "Použití: %s [-u uid [-o]] [-g skupina [-G skupina,...] \n"
#~ msgid "%s: gid %ld is not unique\n"
#~ msgstr "%s: gid %ld není jedinečné\n"
#, fuzzy
#~ msgid "unknown gid: %u\n"
#~ msgstr "gid %d je neznámé\n"
#~ msgid "%s: uid %d is not unique\n"
#~ msgstr "%s: uid %d není jedinečné\n"
#~ msgid "user %s: bad UID (%d)\n"
#~ msgstr "uživatel %s: chybné UID (%d)\n"
#~ msgid "%s: no aging information present\n"
#~ msgstr "%s: chybí informace\n"
#~ msgid "group %s: bad GID (%d)\n"
#~ msgstr "skupina %s: chybné GID (%d)\n"
#~ msgid "%s: permission denied (shell).\n"
#~ msgstr "%s: přístup odmítnut (shell)\n"

BIN
po/da.gmo

Binary file not shown.

200
po/da.po
View File

@ -7,7 +7,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow-da\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2004-10-26 01:16+0200\n"
"POT-Creation-Date: 2004-11-09 04:44+0100\n"
"PO-Revision-Date: 2004-06-12 14:13+0200\n"
"Last-Translator: Claus Hindsgaul <claus_h@image.dk>\n"
"Language-Team: Danish <dansk@klid.dk>\n"
@ -1756,41 +1756,6 @@ msgstr "%s: ukendt gid %s\n"
msgid "%s: unknown group %s\n"
msgstr "%s: ukendt gruppe %s\n"
#: src/useradd.c:434
#, c-format
msgid "GROUP=%u\n"
msgstr "GRUPPE=%u\n"
#: src/useradd.c:435
#, c-format
msgid "HOME=%s\n"
msgstr "HJEMMEMAPPE=%s\n"
#: src/useradd.c:437
#, c-format
msgid "INACTIVE=%ld\n"
msgstr "INAKTIV=%ld\n"
#: src/useradd.c:438
#, c-format
msgid "EXPIRE=%s\n"
msgstr "UDLØB=%s\n"
#: src/useradd.c:440
#, c-format
msgid "SHELL=%s\n"
msgstr "SKAL=%s\n"
#: src/useradd.c:441
#, c-format
msgid "SKEL=%s\n"
msgstr "SKABELON=%s\n"
#: src/useradd.c:442
#, c-format
msgid "CREATE_MAIL_SPOOL=%s\n"
msgstr ""
#: src/useradd.c:475
#, c-format
msgid "%s: cannot create new defaults file\n"
@ -2232,166 +2197,3 @@ msgstr ""
"Brug:\n"
"'vipw' redigerer /etc/passwd `vipw -s' redigerer /etc/shadow\n"
"'vigr' redigerer /etc/group `vigr -s' redigerer /etc/gshadow\n"
#~ msgid "Minimum:\t%ld\n"
#~ msgstr "Minimum:\t%ld\n"
#~ msgid "Maximum:\t%ld\n"
#~ msgstr "Maksimum:\t%ld\n"
#~ msgid "Warning:\t%ld\n"
#~ msgstr "Advarsel:\t%ld\n"
#~ msgid "Inactive:\t%ld\n"
#~ msgstr "Inaktivt:\t%ld\n"
#~ msgid "Last Change:\t\t"
#~ msgstr "Sidste ændring:\t\t"
#~ msgid "Dialup Password: "
#~ msgstr "Opkalds-adgangskode: "
#~ msgid "error - lookup '%s' failed\n"
#~ msgstr "fejl - opslag af %s mislykkedes\n"
#~ msgid "%s not found\n"
#~ msgstr "%s blev ikke fundet\n"
#~ msgid "Incorrect password for %s.\n"
#~ msgstr "Forkert adgangskode for `%s'\n"
#~ msgid "Executing shell %s\n"
#~ msgstr "Udfører skal %s\n"
#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n"
#~ msgstr "Brug: %s [-l] [-m min_dage] [-M maks_dage] [-d sidste_dag] bruger\n"
#~ msgid "Usage: %s [-(a|d)] shell\n"
#~ msgstr "Brug: %s [-(a|d)] skal\n"
#~ msgid "Shell password: "
#~ msgstr "Skal-adgangskode: "
#~ msgid "re-enter Shell password: "
#~ msgstr "gentag skal-adgangskode: "
#~ msgid "%s: Passwords do not match, try again.\n"
#~ msgstr "%s: Adgangskoderne er ikke ens, prøv igen.\n"
#~ msgid "%s: can't create %s"
#~ msgstr "%s: kan ikke oprette %s"
#~ msgid "%s: can't open %s"
#~ msgstr "%s: kan ikke åbne %s"
#~ msgid "%s: Shell %s not found.\n"
#~ msgstr "%s: Skallen %s blev ikke fundet.\n"
#~ msgid "%s: not configured for shadow group support.\n"
#~ msgstr "%s: ikke sat op til at understøtte skyggegrupper.\n"
#~ msgid "TOO MANY LOGIN TRIES (%d)%s FOR `%s'"
#~ msgstr "FOR MANGE LOGIN-FORSØG (%d)%s FOR `%s'"
#~ msgid "login: abort requested by PAM\n"
#~ msgstr "login: PAM bad om afbrydelse\n"
#~ msgid "PAM_ABORT returned from pam_authenticate()"
#~ msgstr "PAM_ABORT returnerede fra pam_authenticate()"
#~ msgid "FAILED LOGIN (%d)%s FOR `%s', %s"
#~ msgstr "MISLYKKET LOGIN (%d)%s FOR `%s', %s"
#~ msgid "User %s has a TCFS key, his old password is required.\n"
#~ msgstr "Brugeren %s har en TCFS-nøgle. Hans gamle adgangskode kræves.\n"
#~ msgid "You can use -t option to force the change.\n"
#~ msgstr "Du kan bruge tilvalget -t til at gennemtvinge ændringen.\n"
#~ msgid "Warning: user %s has a TCFS key.\n"
#~ msgstr "Advarsel: brugeren %s har en TCFS-nøgle.\n"
#~ msgid "Cannot lock the TCFS key database; try again later\n"
#~ msgstr "Kan ikke låse TCFS-nøgledatabasen. Prøv igen senere\n"
#~ msgid "Cannot open the TCFS key database.\n"
#~ msgstr "Kan ikke åbne TCFS-nøgledatabasen.\n"
#~ msgid "Error updating the TCFS key database.\n"
#~ msgstr "Fejl under opdatering af TCFS-nøgledatabasen.\n"
#~ msgid "Cannot commit TCFS changes.\n"
#~ msgstr "Kan ikke skrive TCFS-ændringerne.\n"
#~ msgid "%s: You may not view or modify password information for %s.\n"
#~ msgstr "%s: Du må ikke se eller ændre adgangskodeoplysninger for %s.\n"
#~ msgid "%s: Shadow passwords are not configured.\n"
#~ msgstr "%s: Skyggeadgangskoder er ikke sat op.\n"
#~ msgid "Command line args too long\n"
#~ msgstr "Kommandolinje-parametre er for lange\n"
#~ msgid ""
#~ "Usage: su [OPTS] [-] [username [ARGS]]\n"
#~ "\t-\tmake this a login shell\n"
#~ "\t-c, --command=<command>\n"
#~ "\t\tpass command to the invoked shell using its -c\n"
#~ "\t\toption\n"
#~ " -m, -p, --preserve-environment\n"
#~ "\t\tdo not reset environment variables, and keep the\n"
#~ "\t\tsame shell\n"
#~ " -s, --shell=<shell>\n"
#~ "\t\tuse shell instead of the default in /etc/passwd\n"
#~ msgstr ""
#~ "Brug: su [TILVALG] [-] [brugernavn [PARAMETRE]]\n"
#~ "\t-\tgør dette til en login-skal\n"
#~ "\t-c, --command=<kommando>\n"
#~ "\t\tvideregiv kommando til den skal, der blev startet\n"
#~ "\t\tmed tilvalget -c\n"
#~ " -m, -p, --preserve-environment\n"
#~ "\t\tnulstil ikke miljøvariable og behold samme skal\n"
#~ " -s, --shell=<skal>\n"
#~ "\t\tbenyt skal i stedet for standardskallen i /etc/passwd\n"
#~ msgid "group=%s,%u basedir=%s skel=%s\n"
#~ msgstr "gruppe=%s,%u grundmappe=%s skabelon=%s\n"
#~ msgid "shell=%s "
#~ msgstr "skal=%s "
#~ msgid "inactive=%ld expire=%s"
#~ msgstr "inaktiv=%ld udløb=%s"
#~ msgid "[-A program] "
#~ msgstr "[-A program] "
#~ msgid "%s: error adding authentication method\n"
#~ msgstr "%s: fejl under tilføjelse af autentifikationsmetode\n"
#~ msgid "%s: cannot rewrite TCFS key file\n"
#~ msgstr "%s: kan ikke genskrive TCFS-nøglefilen\n"
#~ msgid "%s: cannot lock TCFS key file\n"
#~ msgstr "%s: kan ikke låse TCFS-nøglefilen\n"
#~ msgid "%s: cannot open TCFS key file\n"
#~ msgstr "%s: kan ikke åbne TCFS-nøglefilen\n"
#~ msgid "%s: error deleting authentication\n"
#~ msgstr "%s: fejl under sletning af autentifikation\n"
#~ msgid "%s: error deleting TCFS entry\n"
#~ msgstr "%s: fejl under sletning af TCFS-linje\n"
#~ msgid "[-A {DEFAULT|program},... ] "
#~ msgstr "[-A {DEFAULT|program},... ] "
#~ msgid "%s: error deleting authentication method\n"
#~ msgstr "%s: fejl under sletning af autentifikationsmetode\n"
#~ msgid "%s: error changing authentication method\n"
#~ msgstr "%s: fejl under ændring af autentifikationsmetode\n"
#~ msgid "%s: warning: failed to completely remove old home directory %s"
#~ msgstr "%s: advarsel: kunne ikke fjerne den gamle mappe %s fuldstændigt"

BIN
po/de.gmo

Binary file not shown.

194
po/de.po
View File

@ -7,7 +7,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 19990709\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2004-10-26 01:16+0200\n"
"POT-Creation-Date: 2004-11-09 04:44+0100\n"
"PO-Revision-Date: 2002-03-11 12:02-0100\n"
"Last-Translator: Frank Schmid <frank@cs-schmid.de>\n"
"Language-Team: Frank Schmid <frank@cs-schmid.de>\n"
@ -1759,41 +1759,6 @@ msgstr "%s: GID %s unbekannt\n"
msgid "%s: unknown group %s\n"
msgstr "%s: Gruppe %s unbekannt\n"
#: src/useradd.c:434
#, c-format
msgid "GROUP=%u\n"
msgstr "GROUP=%u\n"
#: src/useradd.c:435
#, c-format
msgid "HOME=%s\n"
msgstr "HOME=%s\n"
#: src/useradd.c:437
#, c-format
msgid "INACTIVE=%ld\n"
msgstr "INACTIVE=%ld\n"
#: src/useradd.c:438
#, c-format
msgid "EXPIRE=%s\n"
msgstr "EXPIRE=%s\n"
#: src/useradd.c:440
#, c-format
msgid "SHELL=%s\n"
msgstr "SHELL=%s\n"
#: src/useradd.c:441
#, c-format
msgid "SKEL=%s\n"
msgstr "SKEL=%s\n"
#: src/useradd.c:442
#, c-format
msgid "CREATE_MAIL_SPOOL=%s\n"
msgstr ""
#: src/useradd.c:475
#, c-format
msgid "%s: cannot create new defaults file\n"
@ -2239,160 +2204,3 @@ msgstr ""
"Syntax:\n"
"`vipw' bearbeitet /etc/passwd `vipw -s' bearbeitet /etc/shadow\n"
"`vigr' bearbeitet /etc/group `vigr -s' bearbeitet /etc/gshadow\n"
#~ msgid "Minimum:\t%ld\n"
#~ msgstr "Minimum :\t%ld\n"
#~ msgid "Maximum:\t%ld\n"
#~ msgstr "Maximum :\t%ld\n"
#~ msgid "Warning:\t%ld\n"
#~ msgstr "Warnung :\t%ld\n"
#~ msgid "Inactive:\t%ld\n"
#~ msgstr "Inaktiv :\t%ld\n"
#~ msgid "Last Change:\t\t"
#~ msgstr "Letzte Änderung :\t\t"
#~ msgid "User %s has a TCFS key, his old password is required.\n"
#~ msgstr ""
#~ "Benutzer %s besitzt einen TCFS-Schlüssel, sein altes Kennwort wird "
#~ "benötigt.\n"
#~ msgid "You can use -t option to force the change.\n"
#~ msgstr ""
#~ "Sie können die -t Option benutzen um die Änderungen durchzuführen.\n"
#~ msgid "Warning: user %s has a TCFS key.\n"
#~ msgstr "Warnung: Benutzer %s besitzt einen TCFS-Schlüssel.\n"
#~ msgid "Cannot lock the TCFS key database; try again later\n"
#~ msgstr ""
#~ "Kann die TCFS-Datenbank nicht sperren; versuchen Sie es\n"
#~ "später nocheinmal\n"
#~ msgid "Cannot open the TCFS key database.\n"
#~ msgstr "Kann die TCFS-Datenbank nicht öffnen.\n"
#~ msgid "Error updating the TCFS key database.\n"
#~ msgstr "Fehler beim Aktualisieren der TCFS-Datenbank.\n"
#~ msgid "Cannot commit TCFS changes.\n"
#~ msgstr "Kann die TCFS-Änderungen nicht schreiben.\n"
#~ msgid "%s: cannot rewrite TCFS key file\n"
#~ msgstr "%s: Kann TCFS-Datei nicht neu erstellen\n"
#~ msgid "%s: cannot lock TCFS key file\n"
#~ msgstr "%s: Kann TCFS-Datei nicht sperren\n"
#~ msgid "%s: cannot open TCFS key file\n"
#~ msgstr "%s: Kann TCFS-Datei nicht öffnen\n"
#~ msgid "%s: error deleting TCFS entry\n"
#~ msgstr "%s: Fehler beim Löschen des TCFS-Eintrags\n"
#~ msgid " [-f inactive] [-e expire]"
#~ msgstr " [-f inaktiv] [-e Ablauf] "
#~ msgid "%s: error deleting authentication\n"
#~ msgstr "%s: Fehler beim Löschen der Authentifizierung\n"
#~ msgid "[-A {DEFAULT|program},...] "
#~ msgstr "[-A {DEFAULT|Programm},...] "
#~ msgid "%s: error deleting authentication method\n"
#~ msgstr "%s: Fehler beim Löschen der Authentifizierungs-Methode\n"
#~ msgid "%s: error adding authentication method\n"
#~ msgstr "%s: Fehler beim Hinzufügen der Authentifizierungs-Methode\n"
#~ msgid "%s: error changing authentication method\n"
#~ msgstr "%s: Fehler beim Ändern der Authentifizierungs-Methode\n"
#~ msgid "[-A program] "
#~ msgstr "[-A Programm] "
#~ msgid "error - lookup '%s' failed\n"
#~ msgstr "Fehler - Kann '%s' nicht finden\n"
#~ msgid "%s not found\n"
#~ msgstr "%s nicht gefunden\n"
#~ msgid "%s: not configured for shadow group support.\n"
#~ msgstr "%s: Shadow-Gruppen-Unterstützung nicht konfiguriert.\n"
#~ msgid "%s: Shadow passwords are not configured.\n"
#~ msgstr "%s: Shadow-Kennwörter sind nicht konfiguriert.\n"
#, fuzzy
#~ msgid "Usage: %s [-l] user\n"
#~ msgstr "Syntax: %s [-e]\n"
#~ msgid "Executing shell %s\n"
#~ msgstr "Führe shell %s aus\n"
#~ msgid "Dialup Password: "
#~ msgstr "Anwahl-Kennwort: "
#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n"
#~ msgstr ""
#~ "Syntax: %s [-l] [-m min_tage] [-M max_tage] [-d letzter_tag] Benutzer\n"
#~ msgid "Usage: %s [-(a|d)] shell\n"
#~ msgstr "Syntax: %s [-(a|d)] shell\n"
#~ msgid "Shell password: "
#~ msgstr "Shell-Kennwort: "
#~ msgid "re-enter Shell password: "
#~ msgstr "Bestätigen die das Shell-Kennwort: "
#~ msgid "%s: Passwords do not match, try again.\n"
#~ msgstr ""
#~ "%s: Die Kennwörter stimmen nicht überein; versuchen Sie es nocheinmal.\n"
#~ msgid "%s: can't create %s"
#~ msgstr "%s: Kann %s nicht erstellen"
#~ msgid "%s: can't open %s"
#~ msgstr "%s: Kann %s nicht öffnen"
#~ msgid "%s: Shell %s not found.\n"
#~ msgstr "%s: Shell %s nicht gefunden.\n"
#~ msgid "group=%s,%u basedir=%s skel=%s\n"
#~ msgstr "Gruppe=%s,%u Basisverzeichnis=%s Vorlage=%s\n"
#~ msgid "shell=%s "
#~ msgstr "Shell=%s "
#~ msgid "inactive=%ld expire=%s"
#~ msgstr "Inaktiv=%ld Ablauf=%s"
#, fuzzy
#~ msgid "usage: %s\t[-u uid [-o]] [-g group] [-G group,...] \n"
#~ msgstr "Syntax: %s\t[-u uid [-o]] [-g Gruppe] [-G Gruppe,...] \n"
#~ msgid "%s: gid %ld is not unique\n"
#~ msgstr "%s: GID %ld ist nicht eindeutig\n"
#, fuzzy
#~ msgid "unknown gid: %u\n"
#~ msgstr "GID unbekannt: %d\n"
#~ msgid "%s: uid %d is not unique\n"
#~ msgstr "%s: UID %d ist nicht eindeutig\n"
#~ msgid "user %s: bad UID (%d)\n"
#~ msgstr "Benutzer %s: fehlerhafte UID (%d)\n"
#~ msgid "%s: no aging information present\n"
#~ msgstr "%s: Keine Alterungsinformationen vorhanden\n"
#~ msgid "group %s: bad GID (%d)\n"
#~ msgstr "Gruppe %s: fehlerhafte GID (%d)\n"
#~ msgid "%s: permission denied (shell).\n"
#~ msgstr "%s: Zugriff verweigert (shell).\n"

BIN
po/el.gmo

Binary file not shown.

186
po/el.po
View File

@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: Shadow 980726\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2004-10-26 01:16+0200\n"
"POT-Creation-Date: 2004-11-09 04:44+0100\n"
"PO-Revision-Date: 1998-12-28 20:35:31+0100\n"
"Last-Translator: Nikos Mavroyanopoulos <nmav@i-net.paiko.gr>\n"
"Language-Team: Hellenic <el@li.org>\n"
@ -1779,41 +1779,6 @@ msgstr "%s: άγνωστο gid %s\n"
msgid "%s: unknown group %s\n"
msgstr "%s: άγνωστη ομάδα %s\n"
#: src/useradd.c:434
#, c-format
msgid "GROUP=%u\n"
msgstr "ΟΜΑΔΑ=%u\n"
#: src/useradd.c:435
#, c-format
msgid "HOME=%s\n"
msgstr "ΜΗΤΡΙΚΟΣ_ΚΑΤΑΛΟΓΟΣ=%s\n"
#: src/useradd.c:437
#, c-format
msgid "INACTIVE=%ld\n"
msgstr "ΑΝΕΝΕΡΓΟΣ=%ld\n"
#: src/useradd.c:438
#, c-format
msgid "EXPIRE=%s\n"
msgstr "ΛΗΞΗ=%s\n"
#: src/useradd.c:440
#, c-format
msgid "SHELL=%s\n"
msgstr "ΚΕΛΥΦΟΣ=%s\n"
#: src/useradd.c:441
#, c-format
msgid "SKEL=%s\n"
msgstr "ΣΚΕΛ=%s\n"
#: src/useradd.c:442
#, c-format
msgid "CREATE_MAIL_SPOOL=%s\n"
msgstr ""
#: src/useradd.c:475
#, c-format
msgid "%s: cannot create new defaults file\n"
@ -2272,152 +2237,3 @@ msgstr ""
"Χρήση:\n"
"`vipw' σύντασει το /etc/passwd `vipw -s' συντάσσει το /etc/shadow\n"
"`vigr' σύντασει το /etc/group `vigr -s' συντάσσει το /etc/gshadow\n"
#~ msgid "Minimum:\t%ld\n"
#~ msgstr "Ελάχιστο:\t%ld\n"
#~ msgid "Maximum:\t%ld\n"
#~ msgstr "Μέγιστο:\t%ld\n"
#~ msgid "Warning:\t%ld\n"
#~ msgstr "Προειδοποίηση:\t%ld\n"
#~ msgid "Inactive:\t%ld\n"
#~ msgstr "Ανενεργός:\t%ld\n"
#~ msgid "Last Change:\t\t"
#~ msgstr "Τελευταία αλλαγή:\t\t"
#~ msgid "User %s has a TCFS key, his old password is required.\n"
#~ msgstr "Ο χρήστης %s έχει κλειδί TCFS, απαιτείται το παλιό συνθηματικό.\n"
#~ msgid "You can use -t option to force the change.\n"
#~ msgstr ""
#~ "Μπορείτε να χρησιμοποιήσετε την -t παράμετρο για να εξαναγκάσετε την\n"
#~ "πραγματοποίηση της αλλαγής.\n"
#~ msgid "Warning: user %s has a TCFS key.\n"
#~ msgstr "Προειδοποίηση: Ο χρήστης %s έχει κλειδί TCFS.\n"
#~ msgid "Cannot lock the TCFS key database; try again later\n"
#~ msgstr ""
#~ "Αδυναμία κλειδώματος της βάσης κλειδιών του TCFS. Δοκιμάστε αργότερα\n"
#~ msgid "Cannot open the TCFS key database.\n"
#~ msgstr "Αδυναμία ανοίγματος της βάσης κλειδιών του TCFS.\n"
#~ msgid "Error updating the TCFS key database.\n"
#~ msgstr "Σφάλμα κατά την ανανέωση της βάσης κλειδιών του TCFS.\n"
#~ msgid "Cannot commit TCFS changes.\n"
#~ msgstr "Αδυναμία υλοποίησης των αλλαγών στο TCFS.\n"
#~ msgid "%s: cannot rewrite TCFS key file\n"
#~ msgstr "%s: αδυναμία επανεγγραφής του αρχείου κλειδιών του TCFS\n"
#~ msgid "%s: cannot lock TCFS key file\n"
#~ msgstr "%s: αδυναμία κλειδώματος του αρχείου κλειδιών του TCFS\n"
#~ msgid "%s: cannot open TCFS key file\n"
#~ msgstr "%s: αδυναμία ανοίγματος του αρχείου κλειδιών του TCFS\n"
#~ msgid "%s: error deleting TCFS entry\n"
#~ msgstr "%s: Σφάλμα κατά την διαγραφή καταχώρησης του TCFS\n"
#~ msgid " [-f inactive] [-e expire]"
#~ msgstr " [-f ανενεργό] [-e λήξη] "
#~ msgid "%s: error deleting authentication\n"
#~ msgstr "%s: Σφάλμα κατά την διαγραφή εξακρίβωσης\n"
#, fuzzy
#~ msgid "[-A {DEFAULT|program},...] "
#~ msgstr "[-A {DEFAULT|πρόγραμμα},...] "
#~ msgid "%s: error deleting authentication method\n"
#~ msgstr "%s: Σφάλμα κατά την διαγραφή μεθόδου εξακρίβωσης\n"
#~ msgid "%s: error adding authentication method\n"
#~ msgstr "%s: Σφάλμα κατά την προσθήκη μεθόδου εξακρίβωσης\n"
#~ msgid "%s: error changing authentication method\n"
#~ msgstr "%s: Σφάλμα κατά την αλλαγή μεθόδου εξακρίβωσης\n"
#~ msgid "[-A program] "
#~ msgstr "[-A πρόγραμμα] "
#~ msgid "error - lookup '%s' failed\n"
#~ msgstr "σφάλμα - η αναζήτηση '%s' απέτυχε\n"
#~ msgid "%s not found\n"
#~ msgstr "%s δεν βρέθηκε\n"
#~ msgid "%s: not configured for shadow group support.\n"
#~ msgstr "%s: Δεν είναι διαμορφωμένο για σκιώδη συνθηματικά ομάδων.\n"
#~ msgid "%s: Shadow passwords are not configured.\n"
#~ msgstr "%s: Τα σκιώδη συνθηματικά δεν έχουν διαμορφωθεί.\n"
#~ msgid "Executing shell %s\n"
#~ msgstr "Εκτέλεση φλοιού %s\n"
#~ msgid "Dialup Password: "
#~ msgstr "Συνθηματικό τηλεφωνικής σύνδεσης: "
#~ msgid "Shell password: "
#~ msgstr "Συνθηματικό φλοιού: "
#~ msgid "re-enter Shell password: "
#~ msgstr "Επανεισάγετε το συνθηματικό φλοιού: "
#~ msgid "%s: Passwords do not match, try again.\n"
#~ msgstr "%s: Τα συνθηματικά δεν ταιριάζουν, δοκιμάστε ξανά.\n"
#~ msgid "%s: can't create %s"
#~ msgstr "%s: αδυναμία δημιουργίας του %s"
#~ msgid "%s: can't open %s"
#~ msgstr "%s: αδυναμία ανοίγματος του %s"
#~ msgid "%s: Shell %s not found.\n"
#~ msgstr "%s: Ο φλοιός %s δεν βρέθηκε.\n"
#~ msgid "group=%s,%u basedir=%s skel=%s\n"
#~ msgstr "ομάδα=%s,%u βασικός_καταλ=%s σκελ=%s\n"
#~ msgid "shell=%s "
#~ msgstr "φλοιός=%s "
#~ msgid "inactive=%ld expire=%s"
#~ msgstr "ανενεργό=%ld λήξη=%s"
#~ msgid "usage: %s\t[-u uid [-o]] [-g group] [-G group,...] \n"
#~ msgstr "χρήση: %s\t[-u uid [-o]] [-g ομάδα] [-G ομάδα,...] \n"
#~ msgid "%s: gid %ld is not unique\n"
#~ msgstr "%s: Το gid %ld δεν είναι μοναδικό\n"
#, fuzzy
#~ msgid "unknown gid: %u\n"
#~ msgstr "άγνωστο gid: %d\n"
#~ msgid "%s: uid %d is not unique\n"
#~ msgstr "%s: Το uid %d δεν είναι μοναδικό\n"
#~ msgid "user %s: bad UID (%d)\n"
#~ msgstr "χρήστης %s: λανθασμένο UID (%d)\n"
#~ msgid "%s: no aging information present\n"
#~ msgstr "%s: Δεν υπάρχουν πληροφορίες γήρανσης\n"
#~ msgid "group %s: bad GID (%d)\n"
#~ msgstr "ομάδα %s: λάθος GID (%d)\n"
#~ msgid "%s: permission denied (shell).\n"
#~ msgstr "%s: άδεια απορρίφθηκε (φλοιός)\n"
#~ msgid "Incorrect password for %s.\n"
#~ msgstr "Εσφαλμένο συνθηματικό για τον %s.\n"
#~ msgid "group not found\n"
#~ msgstr "η ομάδα δεν βρέθηκε\n"

BIN
po/es.gmo

Binary file not shown.

158
po/es.po
View File

@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.4.1\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2004-10-26 01:16+0200\n"
"POT-Creation-Date: 2004-11-09 04:44+0100\n"
"PO-Revision-Date: 2004-04-23 09:31+0200\n"
"Last-Translator: Rubén Porras Campo <nahoo@inicia.es>\n"
"Language-Team: Spanish <debian-l10n-spanish@lists.debian.org>\n"
@ -1769,41 +1769,6 @@ msgstr "%s: gid %s desconocido\n"
msgid "%s: unknown group %s\n"
msgstr "%s: grupo %s desconocido\n"
#: src/useradd.c:434
#, c-format
msgid "GROUP=%u\n"
msgstr "GRUPO=%u\n"
#: src/useradd.c:435
#, c-format
msgid "HOME=%s\n"
msgstr "HOME=%s\n"
#: src/useradd.c:437
#, c-format
msgid "INACTIVE=%ld\n"
msgstr "INACTIVO=%ld\n"
#: src/useradd.c:438
#, c-format
msgid "EXPIRE=%s\n"
msgstr "EXPIRA=%s\n"
#: src/useradd.c:440
#, c-format
msgid "SHELL=%s\n"
msgstr "SHELL=%s\n"
#: src/useradd.c:441
#, c-format
msgid "SKEL=%s\n"
msgstr "SKEL=%s\n"
#: src/useradd.c:442
#, c-format
msgid "CREATE_MAIL_SPOOL=%s\n"
msgstr "CREA_COLA_CORREO=%s\n"
#: src/useradd.c:475
#, c-format
msgid "%s: cannot create new defaults file\n"
@ -2252,124 +2217,3 @@ msgstr ""
"Modo de uso\n"
"`vipw' edita /etc/passwd `vipw -s' edita /etc/shadow\n"
"`vigr' edita /etc/group `vigr -s' edita /etc/gshadow\n"
#~ msgid "Minimum:\t%ld\n"
#~ msgstr "Mínimo:\t%ld\n"
#~ msgid "Maximum:\t%ld\n"
#~ msgstr "Máximo:\t%ld\n"
#~ msgid "Warning:\t%ld\n"
#~ msgstr "Aviso:\t%ld\n"
#~ msgid "Inactive:\t%ld\n"
#~ msgstr "Inactivo:\t%ld\n"
#~ msgid "Last Change:\t\t"
#~ msgstr "Último cambio:\t\t"
#~ msgid "Executing shell %s\n"
#~ msgstr "Ejecutando la shell %s\n"
#~ msgid "Dialup Password: "
#~ msgstr "Contraseña para red telefónica: "
#~ msgid "error - lookup '%s' failed\n"
#~ msgstr "error - consulta '%s' fallida\n"
#~ msgid "%s not found\n"
#~ msgstr "no se encontró %s\n"
#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n"
#~ msgstr ""
#~ "Modo de uso: %s [-l] [-m mín_días] [-M máx_días] [-d último_día] usuario\n"
#~ msgid "Usage: %s [-(a|d)] shell\n"
#~ msgstr "Modo de uso: %s [-(a|d)] shell\n"
#~ msgid "Shell password: "
#~ msgstr "Contraseña de la shell: "
#~ msgid "re-enter Shell password: "
#~ msgstr "Re-introduzca la contraseña de la shell: "
#~ msgid "%s: Passwords do not match, try again.\n"
#~ msgstr "%s: Las contraseñas no concuerdan, vuelva a intentarlo.\n"
#~ msgid "%s: can't create %s"
#~ msgstr "%s: no se puede crear %s"
#~ msgid "%s: can't open %s"
#~ msgstr "%s: no se puede abrir %s"
#~ msgid "%s: Shell %s not found.\n"
#~ msgstr "%s: Shell %s no encontrada.\n"
#~ msgid "%s: not configured for shadow group support.\n"
#~ msgstr "%s: no configurado para soporte de grupos ocultos (shadow).\n"
#~ msgid "User %s has a TCFS key, his old password is required.\n"
#~ msgstr ""
#~ "El usuario %s tiene una llave TCFS, se necesita su antigua contraseña.\n"
#~ msgid "You can use -t option to force the change.\n"
#~ msgstr "Puede usar la opción -t para forzar el cambio.\n"
#~ msgid "Warning: user %s has a TCFS key.\n"
#~ msgstr "Aviso: el usuario %s tiene una llave TCFS.\n"
#~ msgid "Cannot lock the TCFS key database; try again later\n"
#~ msgstr ""
#~ "No se puede bloquear la base de datos de llaves TCFS, inténtelo más "
#~ "tarde\n"
#~ msgid "Cannot open the TCFS key database.\n"
#~ msgstr "No se puede abrir la base de datos de llaves TCFS.\n"
#~ msgid "Error updating the TCFS key database.\n"
#~ msgstr "Error actualizando la base de datos de llaves TCFS.\n"
#~ msgid "Cannot commit TCFS changes.\n"
#~ msgstr "No se pueden actualizar los cambios TCFS.\n"
#~ msgid "%s: Shadow passwords are not configured.\n"
#~ msgstr "%s: las contraseñas ocultas (shadow) no están configuradas.\n"
#~ msgid "group=%s,%u basedir=%s skel=%s\n"
#~ msgstr "grupo=%s,%u dirbase=%s skel=%s\n"
#~ msgid "shell=%s "
#~ msgstr "shell=%s "
#~ msgid "inactive=%ld expire=%s"
#~ msgstr "inactivo=%ld caduca=%s"
#~ msgid "[-A program] "
#~ msgstr "[-A programa] "
#~ msgid "%s: error adding authentication method\n"
#~ msgstr "%s: error añadiendo método de autenticación\n"
#~ msgid "%s: cannot rewrite TCFS key file\n"
#~ msgstr "%s: no se puede reescribir el fichero de llaves TCFS\n"
#~ msgid "%s: cannot lock TCFS key file\n"
#~ msgstr "%s: no se puede bloquear el fichero de llaves TCFS\n"
#~ msgid "%s: cannot open TCFS key file\n"
#~ msgstr "%s: no se puede abrir el fichero de llaves TCFS\n"
#~ msgid "%s: error deleting authentication\n"
#~ msgstr "%s: error eliminando autenticación\n"
#~ msgid "%s: error deleting TCFS entry\n"
#~ msgstr "%s: error eliminando entrada TCFS\n"
#~ msgid "[-A {DEFAULT|program},... ] "
#~ msgstr "[-A {PREDETERMINADO|programa},... ] "
#~ msgid "%s: error deleting authentication method\n"
#~ msgstr "%s: error eliminando método de autenticación\n"
#~ msgid "%s: error changing authentication method\n"
#~ msgstr "%s: error cambiando método de autenticación\n"

BIN
po/eu.gmo

Binary file not shown.

204
po/eu.po
View File

@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow_po\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2004-10-26 01:16+0200\n"
"POT-Creation-Date: 2004-11-09 04:44+0100\n"
"PO-Revision-Date: 2004-06-21 01:18+0200\n"
"Last-Translator: Piarres Beobide Egaña <pi@beobide.net>\n"
"Language-Team: Euskara <librezale@librezale.org>\n"
@ -1759,41 +1759,6 @@ msgstr "%s: %s gid ezezaguna \n"
msgid "%s: unknown group %s\n"
msgstr "%s: %s talde ezezaguna\n"
#: src/useradd.c:434
#, c-format
msgid "GROUP=%u\n"
msgstr "TALDEA=%u\n"
#: src/useradd.c:435
#, c-format
msgid "HOME=%s\n"
msgstr "HOME=%s\n"
#: src/useradd.c:437
#, c-format
msgid "INACTIVE=%ld\n"
msgstr "EZAGAITUA=%ld\n"
#: src/useradd.c:438
#, c-format
msgid "EXPIRE=%s\n"
msgstr "ZAHARKITZE DATA=%s\n"
#: src/useradd.c:440
#, c-format
msgid "SHELL=%s\n"
msgstr "SHELL=%s\n"
#: src/useradd.c:441
#, c-format
msgid "SKEL=%s\n"
msgstr "SKEL=%s\n"
#: src/useradd.c:442
#, c-format
msgid "CREATE_MAIL_SPOOL=%s\n"
msgstr ""
#: src/useradd.c:475
#, c-format
msgid "%s: cannot create new defaults file\n"
@ -2238,170 +2203,3 @@ msgstr ""
"du\n"
"`vigr' -k /etc/group editatzen du `vigr -s' -k /etc/gshadow "
"editatzen du\n"
#~ msgid "Minimum:\t%ld\n"
#~ msgstr "Gutxienez:\t%ld\n"
#~ msgid "Maximum:\t%ld\n"
#~ msgstr "Gehienez:\t%ld\n"
#~ msgid "Warning:\t%ld\n"
#~ msgstr "Abisua:\t%ld\n"
#~ msgid "Inactive:\t%ld\n"
#~ msgstr "Ezgaiturik:\t%ld\n"
#~ msgid "Last Change:\t\t"
#~ msgstr "Azke aldaketa:\t\t"
#~ msgid "Dialup Password: "
#~ msgstr "Markatze pasahitza: "
#~ msgid "error - lookup '%s' failed\n"
#~ msgstr "errorea - %s bilaketak huts egin du\n"
#~ msgid "%s not found\n"
#~ msgstr "%s ez da aurkitu\n"
#~ msgid "Incorrect password for %s.\n"
#~ msgstr "`%s'-rentzat pasahitz okerra\n"
#~ msgid "Executing shell %s\n"
#~ msgstr "%s shell-a abiarazten\n"
#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n"
#~ msgstr ""
#~ "Erabilera: %s [-l] [-m gutxi_egun] [-M gehi_egun] [-d azken_egun] "
#~ "erabiltzailea\n"
#~ msgid "Usage: %s [-(a|d)] shell\n"
#~ msgstr "Erabilera: %s [(a|d]] shell\n"
#~ msgid "Shell password: "
#~ msgstr "Shell pasahitza: "
#~ msgid "re-enter Shell password: "
#~ msgstr "berretsi Shell pasahitza: "
#~ msgid "%s: Passwords do not match, try again.\n"
#~ msgstr "%s: Pasahitzak ez dira berdinak, berriz saiatu.\n"
#~ msgid "%s: can't create %s"
#~ msgstr "%s: ezin da %s sortu"
#~ msgid "%s: can't open %s"
#~ msgstr "%s: ezin da %s ireki"
#~ msgid "%s: Shell %s not found.\n"
#~ msgstr "%s: %s Shell-a ez da aurkitu.\n"
#~ msgid "%s: not configured for shadow group support.\n"
#~ msgstr "%s: ez dago itzalpeko talde onarpena konfiguraturik.\n"
#~ msgid "TOO MANY LOGIN TRIES (%d)%s FOR `%s'"
#~ msgstr " (%d)%s SAIO HASERA SAIAKERA GEHIEGI `%s'-K"
#~ msgid "login: abort requested by PAM\n"
#~ msgstr "login:PAM-ek eskaturik etenda\n"
#~ msgid "PAM_ABORT returned from pam_authenticate()"
#~ msgstr "pam_authenticate()-k PAM_ABORT itzuli du"
#~ msgid "FAILED LOGIN (%d)%s FOR `%s', %s"
#~ msgstr "HUTS (%d)%s SAIOA HASERAKOAN `%s', %s-rentzat"
#~ msgid "User %s has a TCFS key, his old password is required.\n"
#~ msgstr ""
#~ "%s erabiltzaileak TCFS gako bat du, bere pasahitz zaharra beharrezoa da.\n"
#~ msgid "You can use -t option to force the change.\n"
#~ msgstr "Aldaketa behartzeko -t aukera erabili dezakezu.\n"
#~ msgid "Warning: user %s has a TCFS key.\n"
#~ msgstr "Kontuz: %s erabiltzaileak TCFS gako bat du.\n"
#~ msgid "Cannot lock the TCFS key database; try again later\n"
#~ msgstr "Ezin da TCFS gako databasea blokeatu; saiatu berriz geroago\n"
#~ msgid "Cannot open the TCFS key database.\n"
#~ msgstr "Ezin da TCFS gako databasea ireki.\n"
#~ msgid "Error updating the TCFS key database.\n"
#~ msgstr "Errorea TCFS gako databasea eguneratzen.\n"
#~ msgid "Cannot commit TCFS changes.\n"
#~ msgstr "Ezin dira TCFS aldaketak gorde.\n"
#~ msgid "%s: You may not view or modify password information for %s.\n"
#~ msgstr "%s: Ez zenuke %s-ren pasahitza ikusi edo aldatu behar.\n"
#~ msgid "%s: Shadow passwords are not configured.\n"
#~ msgstr "%s: Itzalpeko pasahitzak ez daude konfiguraturik.\n"
#~ msgid "Command line args too long\n"
#~ msgstr "Komando lerro argumentu luzeegia\n"
#~ msgid ""
#~ "Usage: su [OPTS] [-] [username [ARGS]]\n"
#~ "\t-\tmake this a login shell\n"
#~ "\t-c, --command=<command>\n"
#~ "\t\tpass command to the invoked shell using its -c\n"
#~ "\t\toption\n"
#~ " -m, -p, --preserve-environment\n"
#~ "\t\tdo not reset environment variables, and keep the\n"
#~ "\t\tsame shell\n"
#~ " -s, --shell=<shell>\n"
#~ "\t\tuse shell instead of the default in /etc/passwd\n"
#~ msgstr ""
#~ "Erabilera: su [OPTS] [-] [Erabiltzaile Izena[ARG]]\n"
#~ "\t-\tshell saio bat egin\n"
#~ "\t-c --command=<komandoa>\n"
#~ "\t\tkomandoa -c aukerekin shell batetara\n"
#~ "\t\toption\n"
#~ " -m, -p, -preserve-environment\n"
#~ " \t\tIngurune aldagaiak ez berrezarri eta shell berdina\n"
#~ "\t\tmantendu\n"
#~ " -s, --shell=<shell>\n"
#~ "\t\terabili /etc/passwd-en lehenetsitako shell-a\n"
#~ msgid "group=%s,%u basedir=%s skel=%s\n"
#~ msgstr "taldea=%s,%u basedir=%s skel=%s\n"
#~ msgid "shell=%s "
#~ msgstr "shell=%s "
#~ msgid "inactive=%ld expire=%s"
#~ msgstr "ezagiturik=%ld zaharkiturik=%s"
#~ msgid "[-A program] "
#~ msgstr "[-A programa]"
#~ msgid "%s: error adding authentication method\n"
#~ msgstr "%s: erroea egiaztapen metodoa gehitzerakoan\n"
#~ msgid "%s: cannot rewrite TCFS key file\n"
#~ msgstr "%s: ezinda TCFS gako fitxategia berridatzi\n"
#~ msgid "%s: cannot lock TCFS key file\n"
#~ msgstr "%s: ezin da TCFS gakoa blokeatu\n"
#~ msgid "%s: cannot open TCFS key file\n"
#~ msgstr "%s: ezin da TCFS gakoa ireki\n"
#~ msgid "%s: error deleting authentication\n"
#~ msgstr "%s: erroea egiaztapena ezabatzerakoan\n"
#~ msgid "%s: error deleting TCFS entry\n"
#~ msgstr "%s: errorea TCFS erregistroa ezabatzerakoan\n"
#~ msgid "[-A {DEFAULT|program},... ] "
#~ msgstr "[-A {LEHENTSIA|programa},... ] "
#~ msgid "%s: error deleting authentication method\n"
#~ msgstr "%s: errorea egiaztapen metodoa ezabatzerakoan\n"
#~ msgid "%s: error changing authentication method\n"
#~ msgstr "%s: errorea egiaztapen metodoa aldatzerakoan\n"
#~ msgid "%s: warning: failed to completely remove old home directory %s"
#~ msgstr "%s: kontuz: huts %s etxe karpeta zaharra ezabatzerakoan"

BIN
po/fi.gmo

Binary file not shown.

148
po/fi.po
View File

@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2004-10-26 01:16+0200\n"
"POT-Creation-Date: 2004-11-09 04:44+0100\n"
"PO-Revision-Date: 2004-01-30 11:33+0200\n"
"Last-Translator: Tommi Vainikainen <thv+debian@iki.fi>\n"
"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
@ -1758,41 +1758,6 @@ msgstr "%s: tuntematon gid %s\n"
msgid "%s: unknown group %s\n"
msgstr "%s: tuntematon ryhmä %s\n"
#: src/useradd.c:434
#, c-format
msgid "GROUP=%u\n"
msgstr "RYHMÄ=%u\n"
#: src/useradd.c:435
#, c-format
msgid "HOME=%s\n"
msgstr "KOTI=%s\n"
#: src/useradd.c:437
#, c-format
msgid "INACTIVE=%ld\n"
msgstr "POISKÄYTÖSTÄ=%ld\n"
#: src/useradd.c:438
#, c-format
msgid "EXPIRE=%s\n"
msgstr "VANHENEE=%s\n"
#: src/useradd.c:440
#, c-format
msgid "SHELL=%s\n"
msgstr "KUORI=%s\n"
#: src/useradd.c:441
#, c-format
msgid "SKEL=%s\n"
msgstr "RUNKO=%s\n"
#: src/useradd.c:442
#, c-format
msgid "CREATE_MAIL_SPOOL=%s\n"
msgstr ""
#: src/useradd.c:475
#, c-format
msgid "%s: cannot create new defaults file\n"
@ -2237,114 +2202,3 @@ msgstr ""
"shadow\n"
"\"vigr\" muokkaa tiedostoa /etc/group \"vigr -s\" muokkaa tiedostoa /etc/"
"gshadow\n"
#~ msgid "Minimum:\t%ld\n"
#~ msgstr "Vähintään:\t%ld\n"
#~ msgid "Maximum:\t%ld\n"
#~ msgstr "Korkeintaan:\t%ld\n"
#~ msgid "Warning:\t%ld\n"
#~ msgstr "Varoitus:\t%ld\n"
#~ msgid "Inactive:\t%ld\n"
#~ msgstr "Pois käytöstä:\t%ld\n"
#~ msgid "Last Change:\t\t"
#~ msgstr "Viimeksi vaihdettu:\t\t"
#~ msgid "Executing shell %s\n"
#~ msgstr "Suoritetaan kuori %s\n"
#~ msgid "Dialup Password: "
#~ msgstr "Soittosarjan salasana: "
#~ msgid "error - lookup '%s' failed\n"
#~ msgstr "virhe - haku \"%s\" epäonnistui\n"
#~ msgid "%s not found\n"
#~ msgstr "%s ei löydy\n"
#~ msgid "Shell password: "
#~ msgstr "Kuorisalasana: "
#~ msgid "re-enter Shell password: "
#~ msgstr "Toista kuorisalasana: "
#~ msgid "%s: Passwords do not match, try again.\n"
#~ msgstr "%s: Salasanat eivät täsmää, yritä uudelleen.\n"
#~ msgid "%s: can't create %s"
#~ msgstr "%s: tiedostoa %s ei voi luoda"
#~ msgid "%s: can't open %s"
#~ msgstr "%s: tiedostoa %s ei voi avata"
#~ msgid "%s: Shell %s not found.\n"
#~ msgstr "%s: Kuorta %s ei löydy.\n"
#~ msgid "%s: not configured for shadow group support.\n"
#~ msgstr "%s: ei varustettu varjoryhmätuella.\n"
#~ msgid "User %s has a TCFS key, his old password is required.\n"
#~ msgstr "Käyttäjällä %s on TCFS-avain, hänen vanha salasana tarvitaan.\n"
#~ msgid "You can use -t option to force the change.\n"
#~ msgstr "Voit käyttää valitsinta -t pakottaaksesi tämän muutoksen.\n"
#~ msgid "Warning: user %s has a TCFS key.\n"
#~ msgstr "Varoitus: käyttäjällä %s on TCFS-avain.\n"
#~ msgid "Cannot lock the TCFS key database; try again later\n"
#~ msgstr "TCFS-avaintietokantaa ei voi lukita. Yritä myöhemmin uudelleen\n"
#~ msgid "Cannot open the TCFS key database.\n"
#~ msgstr "TCFS-avaintietokantaa ei voi avata.\n"
#~ msgid "Error updating the TCFS key database.\n"
#~ msgstr "Virhe päivitettäessä TCFS-avaintietokantaa.\n"
#~ msgid "Cannot commit TCFS changes.\n"
#~ msgstr "TCFS-muutoksia ei voi tallentaa.\n"
#~ msgid "%s: Shadow passwords are not configured.\n"
#~ msgstr "%s: Varjosalasanoja ei varustettu mukaan.\n"
#~ msgid "group=%s,%u basedir=%s skel=%s\n"
#~ msgstr "ryhmä=%s,%u perushak=%s runko=%s\n"
#~ msgid "shell=%s "
#~ msgstr "kuori=%s "
#~ msgid "inactive=%ld expire=%s"
#~ msgstr "poiskäytöstä=%ld vanhenee=%s"
#~ msgid "[-A program] "
#~ msgstr "[-A ohjelma] "
#~ msgid "%s: error adding authentication method\n"
#~ msgstr "%s: virhe lisättäessä todennustapaa\n"
#~ msgid "%s: cannot rewrite TCFS key file\n"
#~ msgstr "%s: TCFS-avaintiedostoa ei voi uudelleenkirjoittaa\n"
#~ msgid "%s: cannot lock TCFS key file\n"
#~ msgstr "%s: TCFS-avaintiedostoa ei voi lukita\n"
#~ msgid "%s: cannot open TCFS key file\n"
#~ msgstr "%s: TCFS-avaintiedostoa ei voi avata\n"
#~ msgid "%s: error deleting authentication\n"
#~ msgstr "%s: virhe poistettaessa todennusta\n"
#~ msgid "%s: error deleting TCFS entry\n"
#~ msgstr "%s: virhe poistettaessa TCFS-tietuetta\n"
#~ msgid "[-A {DEFAULT|program},... ] "
#~ msgstr "[-A {DEFAULT|ohjelma},... ] "
#~ msgid "%s: error deleting authentication method\n"
#~ msgstr "%s: virhe poistettaessa todennustapaa\n"
#~ msgid "%s: error changing authentication method\n"
#~ msgstr "%s: virhe vaihdettaessa todennustapaa\n"

BIN
po/fr.gmo

Binary file not shown.

189
po/fr.po
View File

@ -7,7 +7,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 19990709\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2004-10-26 01:16+0200\n"
"POT-Creation-Date: 2004-11-09 04:44+0100\n"
"PO-Revision-Date: 1999-07-09 20:02+0200\n"
"Last-Translator: Vincent Renardias <vincent@ldsol.com>\n"
"Language-Team: Vincent Renardias <vincent@ldsol.com>\n"
@ -1761,41 +1761,6 @@ msgstr "%s: gid %s inconnu\n"
msgid "%s: unknown group %s\n"
msgstr "%s: groupe %s inconnu\n"
#: src/useradd.c:434
#, c-format
msgid "GROUP=%u\n"
msgstr "GROUP=%u\n"
#: src/useradd.c:435
#, c-format
msgid "HOME=%s\n"
msgstr "HOME=%s\n"
#: src/useradd.c:437
#, c-format
msgid "INACTIVE=%ld\n"
msgstr "INACTIVE=%ld\n"
#: src/useradd.c:438
#, c-format
msgid "EXPIRE=%s\n"
msgstr "EXPIRE=%s\n"
#: src/useradd.c:440
#, c-format
msgid "SHELL=%s\n"
msgstr "SHELL=%s\n"
#: src/useradd.c:441
#, c-format
msgid "SKEL=%s\n"
msgstr "SKEL=%s\n"
#: src/useradd.c:442
#, c-format
msgid "CREATE_MAIL_SPOOL=%s\n"
msgstr ""
#: src/useradd.c:475
#, c-format
msgid "%s: cannot create new defaults file\n"
@ -2236,155 +2201,3 @@ msgstr ""
"Usage :\n"
"`vipw' édite /etc/passwd `vipw -s' édite /etc/shadow\n"
"`vigr' édite /etc/group `vigr -s' édite /etc/gshadow\n"
#~ msgid "Minimum:\t%ld\n"
#~ msgstr "Minimum :\t%ld\n"
#~ msgid "Maximum:\t%ld\n"
#~ msgstr "Maximum :\t%ld\n"
#~ msgid "Warning:\t%ld\n"
#~ msgstr "Avertissement :\t%ld\n"
#~ msgid "Inactive:\t%ld\n"
#~ msgstr "Désactivé :\t%ld\n"
#~ msgid "Last Change:\t\t"
#~ msgstr "Dernier changement :\t\t"
#~ msgid "User %s has a TCFS key, his old password is required.\n"
#~ msgstr ""
#~ "L'utilisateur %s a une clé TCFS, son ancien mot de passe est nécessaire.\n"
#~ msgid "You can use -t option to force the change.\n"
#~ msgstr "Vous pouvez utiliser l'option -t pour forcer le changement.\n"
#~ msgid "Warning: user %s has a TCFS key.\n"
#~ msgstr "Avertissement: l'utilisateur %s a une clé TCFS.\n"
#~ msgid "Cannot lock the TCFS key database; try again later\n"
#~ msgstr ""
#~ "Impossible de vérouiller la base de données de clés TCFS; essayez à\n"
#~ "nouveau plus tard\n"
#~ msgid "Cannot open the TCFS key database.\n"
#~ msgstr "Impossible d'ouvrir la base de clés TCFS.\n"
#~ msgid "Error updating the TCFS key database.\n"
#~ msgstr "Erreur lors de la mise à jour de la base de clés TCFS.\n"
#~ msgid "Cannot commit TCFS changes.\n"
#~ msgstr "Impossible de valider les changements TCFS.\n"
#~ msgid "%s: cannot rewrite TCFS key file\n"
#~ msgstr "%s: impossible de reécrire le fichier de clés TCFS\n"
#~ msgid "%s: cannot lock TCFS key file\n"
#~ msgstr "%s: impossible de vérouiller le fichier de clés TCFS\n"
#~ msgid "%s: cannot open TCFS key file\n"
#~ msgstr "%s: impossible d'ouvrir le fichier de clés TCFS\n"
#~ msgid "%s: error deleting TCFS entry\n"
#~ msgstr "%s: erreur lors de l'effacement de l'entrée TCFS\n"
#~ msgid " [-f inactive] [-e expire]"
#~ msgstr " [-f inactif] [-e expire] "
#~ msgid "%s: error deleting authentication\n"
#~ msgstr "%s: erreur lors de l'effacement de l'authentification\n"
#~ msgid "[-A {DEFAULT|program},...] "
#~ msgstr "[-A {DÉFAUT|programme},...] "
#~ msgid "%s: error deleting authentication method\n"
#~ msgstr "%s: erreur lors de l'effacement de la méthode d'authentification\n"
#~ msgid "%s: error adding authentication method\n"
#~ msgstr "%s: erreur lors de l'ajout de la méthode d'authentification\n"
#~ msgid "%s: error changing authentication method\n"
#~ msgstr "%s: erreur lors du changement de la méthode d'authentification\n"
#~ msgid "[-A program] "
#~ msgstr "[-A program] "
#~ msgid "error - lookup '%s' failed\n"
#~ msgstr "erreur - échec de la recherche de '%s'\n"
#~ msgid "%s not found\n"
#~ msgstr "%s non trouvé\n"
#, fuzzy
#~ msgid "%s: not configured for shadow group support.\n"
#~ msgstr "%s: impossible de re-écrire le fichier shadow group\n"
#~ msgid "%s: Shadow passwords are not configured.\n"
#~ msgstr "%s: Les mots de passe shadow ne sont pas configurés.\n"
#, fuzzy
#~ msgid "Usage: %s [-l] user\n"
#~ msgstr "Usage: %s [-e]\n"
#~ msgid "Executing shell %s\n"
#~ msgstr "Exécution du shell %s\n"
#~ msgid "Dialup Password: "
#~ msgstr "Mot de passe dialup: "
#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n"
#~ msgstr ""
#~ "Usage: %s [-l] [-m min_jours] [-M max_jours] [-d dernier_jour] "
#~ "utilisateur\n"
#~ msgid "Usage: %s [-(a|d)] shell\n"
#~ msgstr "Usage: %s [-(a|d)] shell\n"
#~ msgid "Shell password: "
#~ msgstr "Mot de passe shell: "
#~ msgid "re-enter Shell password: "
#~ msgstr "Confirmez le mot de passe shell: "
#~ msgid "%s: Passwords do not match, try again.\n"
#~ msgstr "%s: Les mots de passe ne correspondent pas, essayez encore.\n"
#~ msgid "%s: can't create %s"
#~ msgstr "%s: impossible de créer %s"
#~ msgid "%s: can't open %s"
#~ msgstr "%s: impossible d'ouvrir %s"
#~ msgid "%s: Shell %s not found.\n"
#~ msgstr "%s: Shell %s non trouvé.\n"
#~ msgid "group=%s,%u basedir=%s skel=%s\n"
#~ msgstr "group=%s,%u rép_base=%s skel=%s\n"
#~ msgid "shell=%s "
#~ msgstr "shell=%s "
#~ msgid "inactive=%ld expire=%s"
#~ msgstr "inactif=%ld expire=%s"
#~ msgid "%s: gid %ld is not unique\n"
#~ msgstr "%s: le gid %ld n'est pas unique\n"
#, fuzzy
#~ msgid "unknown gid: %u\n"
#~ msgstr "gid inconnu: %d\n"
#~ msgid "%s: uid %d is not unique\n"
#~ msgstr "%s: l'uid %d n'est pas unique\n"
#~ msgid "user %s: bad UID (%d)\n"
#~ msgstr "utilisateur %s: mauvais UID (%d)\n"
#~ msgid "%s: no aging information present\n"
#~ msgstr "%s: aucune information sur l'age\n"
#~ msgid "group %s: bad GID (%d)\n"
#~ msgstr "groupe %s: mauvais GID (%d)\n"
#~ msgid "%s: permission denied (shell).\n"
#~ msgstr "%s: permission refusée (shell).\n"

BIN
po/he.gmo

Binary file not shown.

View File

@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2004-10-26 01:16+0200\n"
"POT-Creation-Date: 2004-11-09 04:44+0100\n"
"PO-Revision-Date: 2004-07-21 23:59+0300\n"
"Last-Translator: Lior Kaplan <webmaster@guides.co.il>\n"
"Language-Team: Hebrew <en@li.org>\n"
@ -1736,41 +1736,6 @@ msgstr ""
msgid "%s: unknown group %s\n"
msgstr ""
#: src/useradd.c:434
#, c-format
msgid "GROUP=%u\n"
msgstr ""
#: src/useradd.c:435
#, c-format
msgid "HOME=%s\n"
msgstr ""
#: src/useradd.c:437
#, c-format
msgid "INACTIVE=%ld\n"
msgstr ""
#: src/useradd.c:438
#, c-format
msgid "EXPIRE=%s\n"
msgstr ""
#: src/useradd.c:440
#, c-format
msgid "SHELL=%s\n"
msgstr ""
#: src/useradd.c:441
#, c-format
msgid "SKEL=%s\n"
msgstr ""
#: src/useradd.c:442
#, c-format
msgid "CREATE_MAIL_SPOOL=%s\n"
msgstr ""
#: src/useradd.c:475
#, c-format
msgid "%s: cannot create new defaults file\n"
@ -2203,54 +2168,3 @@ msgid ""
"`vipw' edits /etc/passwd `vipw -s' edits /etc/shadow\n"
"`vigr' edits /etc/group `vigr -s' edits /etc/gshadow\n"
msgstr ""
#~ msgid "Minimum:\t%ld\n"
#~ msgstr "מינימום:\t%ld\n"
#~ msgid "Maximum:\t%ld\n"
#~ msgstr "מקסימום:\t%ld\n"
#~ msgid "Warning:\t%ld\n"
#~ msgstr "אזהרה:\t%ld\n"
#~ msgid "Inactive:\t%ld\n"
#~ msgstr "לא פעיל:\t%ld\n"
#~ msgid "Last Change:\t\t"
#~ msgstr "שינוי אחרון:\t\t"
#~ msgid "Dialup Password: "
#~ msgstr "סיסמת חיוג:"
#~ msgid "error - lookup '%s' failed\n"
#~ msgstr "שגיאה - חיפוש אחר '%s' נכשל\n"
#~ msgid "%s not found\n"
#~ msgstr "%s לא נמצא\n"
#~ msgid "Incorrect password for %s.\n"
#~ msgstr "סיסמה לא נכונה עבור %s.\n"
#~ msgid "Executing shell %s\n"
#~ msgstr "מריץ את המעטפת %s\n"
#~ msgid "Usage: %s [-(a|d)] shell\n"
#~ msgstr "שימוש: %s [-(a|d)] shell\n"
#~ msgid "Shell password: "
#~ msgstr "סיסמת מעטפת: "
#~ msgid "re-enter Shell password: "
#~ msgstr "הכנס מחדש סיסמת מעטפת: "
#~ msgid "%s: Passwords do not match, try again.\n"
#~ msgstr "%s: הסיסמאות אינן תואמות, נסה מחדש.\n"
#~ msgid "%s: can't create %s"
#~ msgstr "%s: לא יכול ליצור את %s"
#~ msgid "%s: can't open %s"
#~ msgstr "%s: לא יכול לפתוח את %s"
#~ msgid "%s: Shell %s not found.\n"
#~ msgstr "%s: המעטפת %s לא נמצאה.\n"

BIN
po/id.gmo

Binary file not shown.

126
po/id.po
View File

@ -5,7 +5,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2004-10-26 01:16+0200\n"
"POT-Creation-Date: 2004-11-09 04:44+0100\n"
"PO-Revision-Date: 2004-04-09 00:12+0700\n"
"Last-Translator: Parlin Imanuel Toh <parlin@ui.edu>\n"
"Language-Team: Debian Indonesia <debid@yahoogroups.com>\n"
@ -1756,41 +1756,6 @@ msgstr ""
msgid "%s: unknown group %s\n"
msgstr ""
#: src/useradd.c:434
#, c-format
msgid "GROUP=%u\n"
msgstr ""
#: src/useradd.c:435
#, c-format
msgid "HOME=%s\n"
msgstr ""
#: src/useradd.c:437
#, c-format
msgid "INACTIVE=%ld\n"
msgstr ""
#: src/useradd.c:438
#, c-format
msgid "EXPIRE=%s\n"
msgstr ""
#: src/useradd.c:440
#, c-format
msgid "SHELL=%s\n"
msgstr ""
#: src/useradd.c:441
#, c-format
msgid "SKEL=%s\n"
msgstr ""
#: src/useradd.c:442
#, c-format
msgid "CREATE_MAIL_SPOOL=%s\n"
msgstr ""
#: src/useradd.c:475
#, c-format
msgid "%s: cannot create new defaults file\n"
@ -2229,92 +2194,3 @@ msgstr ""
"Penggunaan:\n"
"`vipw' mengedit /etc/passwd `vipw -s' mengedit /etc/shadow\n"
"`vigr' mengedit /etc/group `vigr -s' mengedit /etc/gshadow\n"
#~ msgid "Minimum:\t%ld\n"
#~ msgstr "Minimal:\t%ld\n"
#~ msgid "Maximum:\t%ld\n"
#~ msgstr "Maksimal:\t%ld\n"
#~ msgid "Warning:\t%ld\n"
#~ msgstr "Peringatan:\t%ld\n"
#~ msgid "Inactive:\t%ld\n"
#~ msgstr "Tidak aktif:\t%ld\n"
#~ msgid "Last Change:\t\t"
#~ msgstr "Penggantian Terakhir:\t\t"
#~ msgid "Dialup Password: "
#~ msgstr "Kata sandi dialup:"
#~ msgid "error - lookup '%s' failed\n"
#~ msgstr "kesalahan - pencarian '%s' gagal\n"
#~ msgid "%s not found\n"
#~ msgstr "%s tidak ditemukan\n"
#, fuzzy
#~ msgid "Incorrect password for %s.\n"
#~ msgstr "Kata sandi tidak tepat untuk `%s'\n"
#~ msgid "Executing shell %s\n"
#~ msgstr "Menjalankan shell %s\n"
#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n"
#~ msgstr ""
#~ "Penggunaan: %s [-l] [-m hari_min] [-M hari_maks] [-d hari_akhir] "
#~ "pengguna\n"
#~ msgid "Usage: %s [-(a|d)] shell\n"
#~ msgstr "Penggunaan: %s [-(a|d)] shell\n"
#~ msgid "Shell password: "
#~ msgstr "Kata sandi shell: "
#~ msgid "re-enter Shell password: "
#~ msgstr "masukkan lagi kata sandi shell:"
#~ msgid "%s: Passwords do not match, try again.\n"
#~ msgstr "%s: Kedua kata sandi tidak identik, coba lagi.\n"
#~ msgid "%s: can't create %s"
#~ msgstr "%s: tidak dapat membuat %s"
#~ msgid "%s: can't open %s"
#~ msgstr "%s: tidak dapat membuka %s"
#~ msgid "%s: Shell %s not found.\n"
#~ msgstr "%s: Shell %s tidak ditemukan.\n"
#~ msgid "%s: not configured for shadow group support.\n"
#~ msgstr "%s: tidak dikonfigurasikan untuk dukungan grup bayangan.\n"
#~ msgid "User %s has a TCFS key, his old password is required.\n"
#~ msgstr "Pengguna %s memiliki kunci TCFS, kata sandi lamanya diperlukan.\n"
#~ msgid "You can use -t option to force the change.\n"
#~ msgstr "Anda dapat menggunakan -t untuk memaksakan perubahan.\n"
#~ msgid "Warning: user %s has a TCFS key.\n"
#~ msgstr "Perhatian: pengguna %s memiliki kunci TCFS.\n"
#~ msgid "Cannot lock the TCFS key database; try again later\n"
#~ msgstr "Tidak dapat mengunci basis data kunci TCFS; coba lagi nanti\n"
#~ msgid "Cannot open the TCFS key database.\n"
#~ msgstr "Tidak dapat membukan basis data kunci TCFS.\n"
#~ msgid "Error updating the TCFS key database.\n"
#~ msgstr "Kesalahan saat memperbaharui basis data kunci TCFS.\n"
#~ msgid "Cannot commit TCFS changes.\n"
#~ msgstr "Tidak dapat melakukan commit perubahan TCFS.\n"
#, fuzzy
#~ msgid "%s: You may not view or modify password information for %s.\n"
#~ msgstr "Anda tidak dapat menganti kata sandi untuk %s.\n"
#, fuzzy
#~ msgid "Command line args too long\n"
#~ msgstr " terlalu panjang\n"

BIN
po/it.gmo

Binary file not shown.

Some files were not shown because too many files have changed in this diff Show More