diff --git a/ChangeLog b/ChangeLog index 137e1804..3939cee5 100644 --- a/ChangeLog +++ b/ChangeLog @@ -1,3 +1,16 @@ +2004-10-27 Andrzej Krzysztofowicz + + * etc/pam.d/useradd: - added header + + * etc/pam.d/chfn, etc/pam.d/chsh, etc/pam.d/userdel: - fixed header + +2004-10-27 Tomasz Koczko + + * etc/pam.d/chfn, etc/pam.d/chsh, etc/pam.d/userdel: + added missing template/example PAM service config files for chfn, chsh, userdel. + + * NEWS, configure.in: start 4.0.6. + 2004-10-26 Tomasz Koczko * man/pl/Attic/adduser.8, man/pl/Makefile.am, man/Attic/adduser.8, man/Makefile.am, man/fr/Attic/adduser.8, man/fr/Makefile.am, man/id/Attic/adduser.8, man/id/Makefile.am, man/it/Attic/adduser.8, man/it/Makefile.am, man/ja/Attic/adduser.8, man/ja/Makefile.am, NEWS: diff --git a/Makefile.in b/Makefile.in index 06d837cd..e5be5221 100644 --- a/Makefile.in +++ b/Makefile.in @@ -1,4 +1,4 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.3 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, diff --git a/NEWS b/NEWS index c1196e9f..48bd350e 100644 --- a/NEWS +++ b/NEWS @@ -1,4 +1,16 @@ -$Id: NEWS,v 1.80 2004/10/26 01:34:15 kloczek Exp $ +$Id: NEWS,v 1.85 2004/11/09 03:57:36 kloczek Exp $ + +shadow-4.0.5 -> shadow-4.0.6 + +- su: fix adding of pam_env env variables to enviroment + (Martin Schlemmer ), +- autoconf: fixed filling MAIL_SPOOL_DIR and MAIL_SPOOL_FILE variables + which was allways empty (Gregorio Guidi ), +- realuy closse security bug in libmisc/pwdcheck.c, +- added missing template/example PAM service config files for chfn, chsh and + userdel, +- do not translate variable names from /etc/default/useradd during + "useradd -D". shadow-4.0.4.1 -> shadow-4.0.5 diff --git a/aclocal.m4 b/aclocal.m4 index 86fdc159..736c3b1e 100644 --- a/aclocal.m4 +++ b/aclocal.m4 @@ -1,4 +1,4 @@ -# generated automatically by aclocal 1.9.2 -*- Autoconf -*- +# generated automatically by aclocal 1.9.3 -*- Autoconf -*- # Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004 # Free Software Foundation, Inc. @@ -40,7 +40,7 @@ AC_DEFUN([AM_AUTOMAKE_VERSION], [am__api_version="1.9"]) # Call AM_AUTOMAKE_VERSION so it can be traced. # This function is AC_REQUIREd by AC_INIT_AUTOMAKE. AC_DEFUN([AM_SET_CURRENT_AUTOMAKE_VERSION], - [AM_AUTOMAKE_VERSION([1.9.2])]) + [AM_AUTOMAKE_VERSION([1.9.3])]) # AM_AUX_DIR_EXPAND diff --git a/config.guess b/config.guess index 7d0185e0..c28419dd 100755 --- a/config.guess +++ b/config.guess @@ -3,7 +3,7 @@ # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, # 2000, 2001, 2002, 2003, 2004 Free Software Foundation, Inc. -timestamp='2004-09-07' +timestamp='2004-10-25' # This file is free software; you can redistribute it and/or modify it # under the terms of the GNU General Public License as published by @@ -342,7 +342,7 @@ case "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" in DRS?6000:unix:4.0:6*) echo sparc-icl-nx6 exit 0 ;; - DRS?6000:UNIX_SV:4.2*:7*) + DRS?6000:UNIX_SV:4.2*:7* | DRS?6000:isis:4.2*:7*) case `/usr/bin/uname -p` in sparc) echo sparc-icl-nx7 && exit 0 ;; esac ;; @@ -1247,7 +1247,10 @@ EOF A*) echo alpha-dec-vms && exit 0 ;; I*) echo ia64-dec-vms && exit 0 ;; V*) echo vax-dec-vms && exit 0 ;; - esac + esac ;; + *:XENIX:*:SysV) + echo i386-pc-xenix + exit 0 ;; esac #echo '(No uname command or uname output not recognized.)' 1>&2 diff --git a/configure b/configure index 5c6ff8c8..d590e8c4 100755 --- a/configure +++ b/configure @@ -1819,7 +1819,7 @@ fi # Define the identity of the package. PACKAGE=shadow - VERSION=4.0.5 + VERSION=4.0.6 cat >>confdefs.h <<_ACEOF @@ -22286,25 +22286,27 @@ echo $ECHO_N "checking location of shared mail directory... $ECHO_C" >&6 if test "${shadow_cv_maildir+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 else - for maildir in /var/mail /var/spool/mail /usr/spool/mail /usr/mail none; do - if test -d $maildir; then + for shadow_cv_maildir in /var/mail /var/spool/mail /usr/spool/mail /usr/mail none; do + if test -d $shadow_cv_maildir; then break fi done fi echo "$as_me:$LINENO: result: $shadow_cv_maildir" >&5 echo "${ECHO_T}$shadow_cv_maildir" >&6 -cat >>confdefs.h <<_ACEOF +if test $shadow_cv_maildir != none; then + cat >>confdefs.h <<_ACEOF #define MAIL_SPOOL_DIR "$shadow_cv_maildir" _ACEOF +fi echo "$as_me:$LINENO: checking location of user mail file" >&5 echo $ECHO_N "checking location of user mail file... $ECHO_C" >&6 if test "${shadow_cv_mailfile+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 else - for mailfile in Mailbox mailbox Mail mail .mail none; do + for shadow_cv_mailfile in Mailbox mailbox Mail mail .mail none; do if test -f $HOME/$shadow_cv_mailfile; then break fi @@ -22312,10 +22314,12 @@ done fi echo "$as_me:$LINENO: result: $shadow_cv_mailfile" >&5 echo "${ECHO_T}$shadow_cv_mailfile" >&6 -cat >>confdefs.h <<_ACEOF +if test $shadow_cv_mailfile != none; then + cat >>confdefs.h <<_ACEOF #define MAIL_SPOOL_FILE "$shadow_cv_mailfile" _ACEOF +fi echo "$as_me:$LINENO: checking location of utmp" >&5 echo $ECHO_N "checking location of utmp... $ECHO_C" >&6 diff --git a/configure.in b/configure.in index dc087f13..c8f97f38 100644 --- a/configure.in +++ b/configure.in @@ -1,6 +1,6 @@ dnl Process this file with autoconf to produce a configure script. AC_INIT -AM_INIT_AUTOMAKE(shadow, 4.0.5) +AM_INIT_AUTOMAKE(shadow, 4.0.6) AC_CONFIG_HEADERS([config.h]) dnl Some hacks... @@ -131,20 +131,24 @@ fi fi AC_CACHE_CHECK([location of shared mail directory], shadow_cv_maildir, -[for maildir in /var/mail /var/spool/mail /usr/spool/mail /usr/mail none; do - if test -d $maildir; then +[for shadow_cv_maildir in /var/mail /var/spool/mail /usr/spool/mail /usr/mail none; do + if test -d $shadow_cv_maildir; then break fi done]) -AC_DEFINE_UNQUOTED(MAIL_SPOOL_DIR, "$shadow_cv_maildir") +if test $shadow_cv_maildir != none; then + AC_DEFINE_UNQUOTED(MAIL_SPOOL_DIR, "$shadow_cv_maildir") +fi AC_CACHE_CHECK([location of user mail file], shadow_cv_mailfile, -[for mailfile in Mailbox mailbox Mail mail .mail none; do +[for shadow_cv_mailfile in Mailbox mailbox Mail mail .mail none; do if test -f $HOME/$shadow_cv_mailfile; then break fi done]) -AC_DEFINE_UNQUOTED(MAIL_SPOOL_FILE, "$shadow_cv_mailfile") +if test $shadow_cv_mailfile != none; then + AC_DEFINE_UNQUOTED(MAIL_SPOOL_FILE, "$shadow_cv_mailfile") +fi AC_CACHE_CHECK([location of utmp], shadow_cv_utmpdir, [for utmpdir in /var/run /var/adm /usr/adm /etc none; do diff --git a/contrib/Makefile.in b/contrib/Makefile.in index bd399ec7..20e6b747 100644 --- a/contrib/Makefile.in +++ b/contrib/Makefile.in @@ -1,4 +1,4 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.3 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, diff --git a/doc/Makefile.in b/doc/Makefile.in index ca7815b2..34e9f4b0 100644 --- a/doc/Makefile.in +++ b/doc/Makefile.in @@ -1,4 +1,4 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.3 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, diff --git a/etc/Makefile.in b/etc/Makefile.in index 6dd283c6..63444b96 100644 --- a/etc/Makefile.in +++ b/etc/Makefile.in @@ -1,4 +1,4 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.3 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, diff --git a/etc/pam.d/Makefile.in b/etc/pam.d/Makefile.in index a9eb26a2..ffd8c8d4 100644 --- a/etc/pam.d/Makefile.in +++ b/etc/pam.d/Makefile.in @@ -1,4 +1,4 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.3 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, diff --git a/etc/pam.d/useradd b/etc/pam.d/useradd index 54338544..c98ce04b 100644 --- a/etc/pam.d/useradd +++ b/etc/pam.d/useradd @@ -1,4 +1,5 @@ #%PAM-1.0 +# /etc/pam.d/useradd auth sufficient pam_rootok.so auth required pam_unix.so account required pam_permit.so diff --git a/install-sh b/install-sh index dd97db7a..0b65ee87 100755 --- a/install-sh +++ b/install-sh @@ -1,7 +1,7 @@ #!/bin/sh # install - install a program, script, or datafile -scriptversion=2004-09-10.20 +scriptversion=2004-10-22.00 # This originates from X11R5 (mit/util/scripts/install.sh), which was # later released in X11R6 (xc/config/util/install.sh) with the @@ -213,7 +213,7 @@ do fi # This sed command emulates the dirname command. - dstdir=`echo "$dst" | sed -e 's,[^/]*$,,;s,/$,,;s,^$,.,'` + dstdir=`echo "$dst" | sed -e 's,/*$,,;s,[^/]*$,,;s,/*$,,;s,^$,.,'` # Make sure that the destination directory exists. @@ -226,7 +226,8 @@ do oIFS=$IFS # Some sh's can't handle IFS=/ for some reason. IFS='%' - set - `echo "$dstdir" | sed -e 's@/@%@g' -e 's@^%@/@'` + set x `echo "$dstdir" | sed -e 's@/@%@g' -e 's@^%@/@'` + shift IFS=$oIFS pathcomp= diff --git a/lib/Makefile.in b/lib/Makefile.in index 9c1e8e2d..cba58150 100644 --- a/lib/Makefile.in +++ b/lib/Makefile.in @@ -1,4 +1,4 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.3 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, @@ -71,11 +71,11 @@ depcomp = $(SHELL) $(top_srcdir)/depcomp am__depfiles_maybe = depfiles COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \ $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -LTCOMPILE = $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) \ +LTCOMPILE = $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) \ $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) \ $(AM_CFLAGS) $(CFLAGS) CCLD = $(CC) -LINK = $(LIBTOOL) --mode=link --tag=CC $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ +LINK = $(LIBTOOL) --tag=CC --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ $(AM_LDFLAGS) $(LDFLAGS) -o $@ SOURCES = $(libshadow_la_SOURCES) DIST_SOURCES = $(libshadow_la_SOURCES) diff --git a/lib/commonio.c b/lib/commonio.c index 9f67d148..7df6a52a 100644 --- a/lib/commonio.c +++ b/lib/commonio.c @@ -2,7 +2,7 @@ #include #include "rcsid.h" -RCSID("$Id: commonio.c,v 1.25 2004/10/11 04:40:29 kloczek Exp $") +RCSID("$Id: commonio.c,v 1.27 2004/11/02 19:01:12 kloczek Exp $") #include "defines.h" #include diff --git a/libmisc/Makefile.in b/libmisc/Makefile.in index ecbb0b56..f3f2eedc 100644 --- a/libmisc/Makefile.in +++ b/libmisc/Makefile.in @@ -1,4 +1,4 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.3 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, @@ -73,11 +73,11 @@ depcomp = $(SHELL) $(top_srcdir)/depcomp am__depfiles_maybe = depfiles COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \ $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -LTCOMPILE = $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) \ +LTCOMPILE = $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) \ $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) \ $(AM_CFLAGS) $(CFLAGS) CCLD = $(CC) -LINK = $(LIBTOOL) --mode=link --tag=CC $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ +LINK = $(LIBTOOL) --tag=CC --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ $(AM_LDFLAGS) $(LDFLAGS) -o $@ YACCCOMPILE = $(YACC) $(YFLAGS) $(AM_YFLAGS) LTYACCCOMPILE = $(LIBTOOL) --mode=compile $(YACC) $(YFLAGS) \ diff --git a/libmisc/getdate.c b/libmisc/getdate.c index 7065ec53..15a27f01 100644 --- a/libmisc/getdate.c +++ b/libmisc/getdate.c @@ -1,7 +1,7 @@ -/* A Bison parser, made by GNU Bison 1.875. */ +/* A Bison parser, made by GNU Bison 1.875d. */ /* Skeleton parser for Yacc-like parsing with Bison, - Copyright (C) 1984, 1989, 1990, 2000, 2001, 2002 Free Software Foundation, Inc. + Copyright (C) 1984, 1989, 1990, 2000, 2001, 2002, 2003, 2004 Free Software Foundation, Inc. This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by @@ -287,7 +287,7 @@ typedef union YYSTYPE { enum _MERIDIAN Meridian; } YYSTYPE; /* Line 191 of yacc.c. */ -#line 290 "getdate.c" +#line 291 "getdate.c" # define yystype YYSTYPE /* obsolescent; will be withdrawn */ # define YYSTYPE_IS_DECLARED 1 # define YYSTYPE_IS_TRIVIAL 1 @@ -299,22 +299,29 @@ typedef union YYSTYPE { /* Line 214 of yacc.c. */ -#line 302 "getdate.c" +#line 303 "getdate.c" #if ! defined (yyoverflow) || YYERROR_VERBOSE +# ifndef YYFREE +# define YYFREE free +# endif +# ifndef YYMALLOC +# define YYMALLOC malloc +# endif + /* The parser invokes alloca or malloc; define the necessary symbols. */ -# if YYSTACK_USE_ALLOCA -# define YYSTACK_ALLOC alloca +# ifdef YYSTACK_USE_ALLOCA +# if YYSTACK_USE_ALLOCA +# define YYSTACK_ALLOC alloca +# endif # else -# ifndef YYSTACK_USE_ALLOCA -# if defined (alloca) || defined (_ALLOCA_H) -# define YYSTACK_ALLOC alloca -# else -# ifdef __GNUC__ -# define YYSTACK_ALLOC __builtin_alloca -# endif +# if defined (alloca) || defined (_ALLOCA_H) +# define YYSTACK_ALLOC alloca +# else +# ifdef __GNUC__ +# define YYSTACK_ALLOC __builtin_alloca # endif # endif # endif @@ -327,20 +334,20 @@ typedef union YYSTYPE { # include /* INFRINGES ON USER NAME SPACE */ # define YYSIZE_T size_t # endif -# define YYSTACK_ALLOC malloc -# define YYSTACK_FREE free +# define YYSTACK_ALLOC YYMALLOC +# define YYSTACK_FREE YYFREE # endif #endif /* ! defined (yyoverflow) || YYERROR_VERBOSE */ #if (! defined (yyoverflow) \ && (! defined (__cplusplus) \ - || (YYSTYPE_IS_TRIVIAL))) + || (defined (YYSTYPE_IS_TRIVIAL) && YYSTYPE_IS_TRIVIAL))) /* A type that is properly aligned for any stack member. */ union yyalloc { - short yyss; + short int yyss; YYSTYPE yyvs; }; @@ -350,13 +357,13 @@ union yyalloc /* The size of an array large to enough to hold all stacks, each with N elements. */ # define YYSTACK_BYTES(N) \ - ((N) * (sizeof (short) + sizeof (YYSTYPE)) \ + ((N) * (sizeof (short int) + sizeof (YYSTYPE)) \ + YYSTACK_GAP_MAXIMUM) /* Copy COUNT objects from FROM to TO. The source and destination do not overlap. */ # ifndef YYCOPY -# if 1 < __GNUC__ +# if defined (__GNUC__) && 1 < __GNUC__ # define YYCOPY(To, From, Count) \ __builtin_memcpy (To, From, (Count) * sizeof (*(From))) # else @@ -392,7 +399,7 @@ union yyalloc #if defined (__STDC__) || defined (__cplusplus) typedef signed char yysigned_char; #else - typedef short yysigned_char; + typedef short int yysigned_char; #endif /* YYFINAL -- State number of the termination state. */ @@ -484,7 +491,7 @@ static const yysigned_char yyrhs[] = }; /* YYRLINE[YYN] -- source line where rule number YYN was defined. */ -static const unsigned short yyrline[] = +static const unsigned short int yyrline[] = { 0, 191, 191, 192, 195, 198, 201, 204, 207, 210, 213, 219, 225, 234, 240, 252, 255, 259, 264, 268, @@ -500,10 +507,10 @@ static const unsigned short yyrline[] = First, the terminals, then, starting at YYNTOKENS, nonterminals. */ static const char *const yytname[] = { - "$end", "error", "$undefined", "tAGO", "tDAY", "tDAY_UNIT", "tDAYZONE", - "tDST", "tHOUR_UNIT", "tID", "tMERIDIAN", "tMINUTE_UNIT", "tMONTH", - "tMONTH_UNIT", "tSEC_UNIT", "tSNUMBER", "tUNUMBER", "tYEAR_UNIT", - "tZONE", "':'", "','", "'/'", "$accept", "spec", "item", "time", "zone", + "$end", "error", "$undefined", "tAGO", "tDAY", "tDAY_UNIT", "tDAYZONE", + "tDST", "tHOUR_UNIT", "tID", "tMERIDIAN", "tMINUTE_UNIT", "tMONTH", + "tMONTH_UNIT", "tSEC_UNIT", "tSNUMBER", "tUNUMBER", "tYEAR_UNIT", + "tZONE", "':'", "','", "'/'", "$accept", "spec", "item", "time", "zone", "day", "date", "rel", "relunit", "number", "o_merid", 0 }; #endif @@ -511,7 +518,7 @@ static const char *const yytname[] = # ifdef YYPRINT /* YYTOKNUM[YYLEX-NUM] -- Internal token number corresponding to token YYLEX-NUM. */ -static const unsigned short yytoknum[] = +static const unsigned short int yytoknum[] = { 0, 256, 257, 258, 259, 260, 261, 262, 263, 264, 265, 266, 267, 268, 269, 270, 271, 272, 273, 58, @@ -644,7 +651,8 @@ static const unsigned char yystos[] = #define YYACCEPT goto yyacceptlab #define YYABORT goto yyabortlab -#define YYERROR goto yyerrlab1 +#define YYERROR goto yyerrorlab + /* Like YYERROR except do call yyerror. This remains here temporarily to ease the transition to the new meaning of YYERROR, for GCC. @@ -678,11 +686,11 @@ while (0) are run). */ #ifndef YYLLOC_DEFAULT -# define YYLLOC_DEFAULT(Current, Rhs, N) \ - Current.first_line = Rhs[1].first_line; \ - Current.first_column = Rhs[1].first_column; \ - Current.last_line = Rhs[N].last_line; \ - Current.last_column = Rhs[N].last_column; +# define YYLLOC_DEFAULT(Current, Rhs, N) \ + ((Current).first_line = (Rhs)[1].first_line, \ + (Current).first_column = (Rhs)[1].first_column, \ + (Current).last_line = (Rhs)[N].last_line, \ + (Current).last_column = (Rhs)[N].last_column) #endif /* YYLEX -- calling `yylex' with the right arguments. */ @@ -726,17 +734,17 @@ do { \ /*------------------------------------------------------------------. | yy_stack_print -- Print the state stack from its BOTTOM up to its | -| TOP (cinluded). | +| TOP (included). | `------------------------------------------------------------------*/ #if defined (__STDC__) || defined (__cplusplus) static void -yy_stack_print (short *bottom, short *top) +yy_stack_print (short int *bottom, short int *top) #else static void yy_stack_print (bottom, top) - short *bottom; - short *top; + short int *bottom; + short int *top; #endif { YYFPRINTF (stderr, "Stack now"); @@ -766,9 +774,9 @@ yy_reduce_print (yyrule) #endif { int yyi; - unsigned int yylineno = yyrline[yyrule]; + unsigned int yylno = yyrline[yyrule]; YYFPRINTF (stderr, "Reducing stack by rule %d (line %u), ", - yyrule - 1, yylineno); + yyrule - 1, yylno); /* Print the symbols being reduced, and their result. */ for (yyi = yyprhs[yyrule]; 0 <= yyrhs[yyi]; yyi++) YYFPRINTF (stderr, "%s ", yytname [yyrhs[yyi]]); @@ -805,7 +813,7 @@ int yydebug; SIZE_MAX < YYSTACK_BYTES (YYMAXDEPTH) evaluated with infinite-precision integer arithmetic. */ -#if YYMAXDEPTH == 0 +#if defined (YYMAXDEPTH) && YYMAXDEPTH == 0 # undef YYMAXDEPTH #endif @@ -1003,9 +1011,9 @@ yyparse () to reallocate them elsewhere. */ /* The state stack. */ - short yyssa[YYINITDEPTH]; - short *yyss = yyssa; - register short *yyssp; + short int yyssa[YYINITDEPTH]; + short int *yyss = yyssa; + register short int *yyssp; /* The semantic value stack. */ YYSTYPE yyvsa[YYINITDEPTH]; @@ -1042,6 +1050,7 @@ yyparse () yyssp = yyss; yyvsp = yyvs; + goto yysetstate; /*------------------------------------------------------------. @@ -1067,7 +1076,7 @@ yyparse () these so that the &'s don't force the real ones into memory. */ YYSTYPE *yyvs1 = yyvs; - short *yyss1 = yyss; + short int *yyss1 = yyss; /* Each stack pointer address is followed by the size of the @@ -1095,7 +1104,7 @@ yyparse () yystacksize = YYMAXDEPTH; { - short *yyss1 = yyss; + short int *yyss1 = yyss; union yyalloc *yyptr = (union yyalloc *) YYSTACK_ALLOC (YYSTACK_BYTES (yystacksize)); if (! yyptr) @@ -1637,8 +1646,8 @@ yyreduce: } -/* Line 991 of yacc.c. */ -#line 1641 "getdate.c" +/* Line 1010 of yacc.c. */ +#line 1651 "getdate.c" yyvsp -= yylen; yyssp -= yylen; @@ -1679,18 +1688,33 @@ yyerrlab: { YYSIZE_T yysize = 0; int yytype = YYTRANSLATE (yychar); + const char* yyprefix; char *yymsg; - int yyx, yycount; + int yyx; - yycount = 0; /* Start YYX at -YYN if negative to avoid negative indexes in YYCHECK. */ - for (yyx = yyn < 0 ? -yyn : 0; - yyx < (int) (sizeof (yytname) / sizeof (char *)); yyx++) + int yyxbegin = yyn < 0 ? -yyn : 0; + + /* Stay within bounds of both yycheck and yytname. */ + int yychecklim = YYLAST - yyn; + int yyxend = yychecklim < YYNTOKENS ? yychecklim : YYNTOKENS; + int yycount = 0; + + yyprefix = ", expecting "; + for (yyx = yyxbegin; yyx < yyxend; ++yyx) if (yycheck[yyx + yyn] == yyx && yyx != YYTERROR) - yysize += yystrlen (yytname[yyx]) + 15, yycount++; - yysize += yystrlen ("syntax error, unexpected ") + 1; - yysize += yystrlen (yytname[yytype]); + { + yysize += yystrlen (yyprefix) + yystrlen (yytname [yyx]); + yycount += 1; + if (yycount == 5) + { + yysize = 0; + break; + } + } + yysize += (sizeof ("syntax error, unexpected ") + + yystrlen (yytname[yytype])); yymsg = (char *) YYSTACK_ALLOC (yysize); if (yymsg != 0) { @@ -1699,16 +1723,13 @@ yyerrlab: if (yycount < 5) { - yycount = 0; - for (yyx = yyn < 0 ? -yyn : 0; - yyx < (int) (sizeof (yytname) / sizeof (char *)); - yyx++) + yyprefix = ", expecting "; + for (yyx = yyxbegin; yyx < yyxend; ++yyx) if (yycheck[yyx + yyn] == yyx && yyx != YYTERROR) { - const char *yyq = ! yycount ? ", expecting " : " or "; - yyp = yystpcpy (yyp, yyq); + yyp = yystpcpy (yyp, yyprefix); yyp = yystpcpy (yyp, yytname[yyx]); - yycount++; + yyprefix = " or "; } } yyerror (yymsg); @@ -1729,55 +1750,56 @@ yyerrlab: /* If just tried and failed to reuse lookahead token after an error, discard it. */ - /* Return failure if at end of input. */ - if (yychar == YYEOF) + if (yychar <= YYEOF) { - /* Pop the error token. */ - YYPOPSTACK; - /* Pop the rest of the stack. */ - while (yyss < yyssp) - { - YYDSYMPRINTF ("Error: popping", yystos[*yyssp], yyvsp, yylsp); - yydestruct (yystos[*yyssp], yyvsp); - YYPOPSTACK; - } - YYABORT; + /* If at end of input, pop the error token, + then the rest of the stack, then return failure. */ + if (yychar == YYEOF) + for (;;) + { + YYPOPSTACK; + if (yyssp == yyss) + YYABORT; + YYDSYMPRINTF ("Error: popping", yystos[*yyssp], yyvsp, yylsp); + yydestruct (yystos[*yyssp], yyvsp); + } } + else + { + YYDSYMPRINTF ("Error: discarding", yytoken, &yylval, &yylloc); + yydestruct (yytoken, &yylval); + yychar = YYEMPTY; - YYDSYMPRINTF ("Error: discarding", yytoken, &yylval, &yylloc); - yydestruct (yytoken, &yylval); - yychar = YYEMPTY; - + } } /* Else will try to reuse lookahead token after shifting the error token. */ - goto yyerrlab2; + goto yyerrlab1; -/*----------------------------------------------------. -| yyerrlab1 -- error raised explicitly by an action. | -`----------------------------------------------------*/ -yyerrlab1: +/*---------------------------------------------------. +| yyerrorlab -- error raised explicitly by YYERROR. | +`---------------------------------------------------*/ +yyerrorlab: - /* Suppress GCC warning that yyerrlab1 is unused when no action - invokes YYERROR. */ -#if defined (__GNUC_MINOR__) && 2093 <= (__GNUC__ * 1000 + __GNUC_MINOR__) - /* but it's harmful in C++ code - * (gcc 3.2.1 complained about erroneous yylerrsp declaration) */ -# ifndef __cplusplus - __attribute__ ((__unused__)) -# endif +#ifdef __GNUC__ + /* Pacify GCC when the user code never invokes YYERROR and the label + yyerrorlab therefore never appears in user code. */ + if (0) + goto yyerrorlab; #endif - - goto yyerrlab2; + yyvsp -= yylen; + yyssp -= yylen; + yystate = *yyssp; + goto yyerrlab1; -/*---------------------------------------------------------------. -| yyerrlab2 -- pop states until the error token can be shifted. | -`---------------------------------------------------------------*/ -yyerrlab2: +/*-------------------------------------------------------------. +| yyerrlab1 -- common code for both syntax error and YYERROR. | +`-------------------------------------------------------------*/ +yyerrlab1: yyerrstatus = 3; /* Each real token shifted decrements this. */ for (;;) @@ -1800,9 +1822,8 @@ yyerrlab2: YYDSYMPRINTF ("Error: popping", yystos[*yyssp], yyvsp, yylsp); yydestruct (yystos[yystate], yyvsp); - yyvsp--; - yystate = *--yyssp; - + YYPOPSTACK; + yystate = *yyssp; YY_STACK_PRINT (yyss, yyssp); } diff --git a/libmisc/pwdcheck.c b/libmisc/pwdcheck.c index 74162710..797960f8 100644 --- a/libmisc/pwdcheck.c +++ b/libmisc/pwdcheck.c @@ -1,7 +1,7 @@ #include #include "rcsid.h" -RCSID ("$Id: pwdcheck.c,v 1.3 2004/06/02 23:50:10 kloczek Exp $") +RCSID ("$Id: pwdcheck.c,v 1.4 2004/11/02 18:46:30 kloczek Exp $") #include "prototypes.h" #include "defines.h" #include @@ -34,7 +34,7 @@ passwd_check (const char *user, const char *passwd, const char *progname) retcode = pam_acct_mgmt (pamh, 0); if (retcode == PAM_NEW_AUTHTOK_REQD) retcode = pam_chauthtok (pamh, PAM_CHANGE_EXPIRED_AUTHTOK); - else if (retcode) + if (retcode) goto bailout; if (pam_setcred (pamh, 0)) diff --git a/man/Makefile.in b/man/Makefile.in index e327559c..d62a16e6 100644 --- a/man/Makefile.in +++ b/man/Makefile.in @@ -1,4 +1,4 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.3 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, diff --git a/man/chage.1 b/man/chage.1 index 1ab7fa3f..5972c5c4 100644 --- a/man/chage.1 +++ b/man/chage.1 @@ -1,4 +1,4 @@ -.\"$Id: chage.1,v 1.13 2004/08/04 13:02:23 kloczek Exp $ +.\"$Id: chage.1,v 1.14 2004/11/02 19:28:31 kloczek Exp $ .\" Copyright 1990 - 1994 Julianne Frances Haugh .\" All rights reserved. .\" @@ -46,6 +46,7 @@ determine when a user must change her password. The \fBchage\fR command is restricted to the root user, except for the \fB-l\fR option, which may be used by an unprivileged user to determine when her password or account is due to expire. +.SH OPTIONS The options which apply to the \fBchage\fR command are: .IP "\fB-d\fR \fIlastday\fR" Set the number of days since January 1st, 1970 when the password was last diff --git a/man/chsh.1 b/man/chsh.1 index a0a999e9..8f059d4b 100644 --- a/man/chsh.1 +++ b/man/chsh.1 @@ -1,4 +1,4 @@ -.\"$Id: chsh.1,v 1.10 2003/05/01 18:17:39 kloczek Exp $ +.\"$Id: chsh.1,v 1.11 2004/11/02 19:28:31 kloczek Exp $ .\" Copyright 1990, Julianne Frances Haugh .\" All rights reserved. .\" @@ -45,6 +45,7 @@ may not change her login shell. For this reason, placing \fB/bin/rsh\fR in shell would prevent the user from every changing her login shell back to its original value. .PP +.SH OPTIONS If the \fB-s\fR option is not selected, \fBchsh\fR operates in an interactive fashion, prompting the user with the current login shell. Enter the new value to change the shell, or leave the line blank to use the diff --git a/man/cs/Makefile.in b/man/cs/Makefile.in index fdc37cae..d40b83bc 100644 --- a/man/cs/Makefile.in +++ b/man/cs/Makefile.in @@ -1,4 +1,4 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.3 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, diff --git a/man/de/Makefile.in b/man/de/Makefile.in index ef7713c0..14fa712c 100644 --- a/man/de/Makefile.in +++ b/man/de/Makefile.in @@ -1,4 +1,4 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.3 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, diff --git a/man/es/Makefile.in b/man/es/Makefile.in index 36c56c52..dcfd7083 100644 --- a/man/es/Makefile.in +++ b/man/es/Makefile.in @@ -1,4 +1,4 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.3 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, diff --git a/man/faillog.8 b/man/faillog.8 index 0ce91064..9a95208e 100644 --- a/man/faillog.8 +++ b/man/faillog.8 @@ -1,4 +1,4 @@ -.\"$Id: faillog.8,v 1.13 2003/05/06 23:06:35 kloczek Exp $ +.\"$Id: faillog.8,v 1.14 2004/11/02 19:28:31 kloczek Exp $ .\" Copyright 1989 - 1994, Julianne Frances Haugh .\" All rights reserved. .\" @@ -39,7 +39,7 @@ faillog \- examine faillog and set login failure limits \fI/var/log/faillog\fR, and maintains failure counts and limits. The order of the arguments to \fBfaillog\fR is significant. Each argument is processed immediately in the order given. -.PP +.SH OPTIONS The \fB-p\fR flag causes failure entries to be printed in UID order. Entering \fB-u \fIlogin-name\fR flag will cause the failure record for \fIlogin-name\fR only to be printed. Entering \fB-t \fIdays\fR will cause diff --git a/man/fr/Makefile.in b/man/fr/Makefile.in index 0b002ff3..4ee61b7f 100644 --- a/man/fr/Makefile.in +++ b/man/fr/Makefile.in @@ -1,4 +1,4 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.3 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, diff --git a/man/fr/useradd.8 b/man/fr/useradd.8 index a7cab6a3..90c49381 100644 --- a/man/fr/useradd.8 +++ b/man/fr/useradd.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: useradd.8,v 1.1 2002/03/10 07:41:04 kloczek Exp $ +.\" $Id: useradd.8,v 1.3 2004/11/04 03:06:31 kloczek Exp $ .\" .\" Traduction 26/09/00 par Frdric Delanoy (fdelanoy@info.fundp.ac.be) .\" @@ -112,7 +112,7 @@ Le mot de passe crypt .IP "\fB-s \fIshell\fR" Le nom du shell de connexion de l'utilisateur. Le comportement par dfaut est de laisser ce compte vide, ce qui fait slectionner au systme le shell de connexion par dfaut. .IP "\fB-u \fIuid\fR" -La valeur numrique de l'ID de l'utilisateur. Cette valeur doit tre unique, moins que l'option \fI-o\fR ne soit utilise. La valeur doit tre non ngative. Le comportement par dfaut est d'utiliser la plus petite valeur d'ID plus grande que 99, et plus grande que celle de n'importe quel autre utilisateur. Les valeurs comprises entre 0 et 99 sont typiquement rserves pour les comptes systmes. +La valeur numrique de l'ID de l'utilisateur. Cette valeur doit tre unique, moins que l'option \fI-o\fR ne soit utilise. La valeur doit tre non ngative. Le comportement par dfaut est d'utiliser la plus petite valeur d'ID plus grande que 999, et plus grande que celle de n'importe quel autre utilisateur. Les valeurs comprises entre 0 et 499 sont typiquement rserves pour les comptes systmes. .SS Modifier les valeurs par dfaut. Quand il est invoqu avec l'option \fB-D\fR, \fBuseradd\fR soit affichera les valeurs actuelles par dfaut, soit mettra jour les valeurs par dfaut via la ligne de commandes. Les options valides sont .IP "\fB-b \fIrp_perso\fR" diff --git a/man/fr/usermod.8 b/man/fr/usermod.8 index 224e0c7b..02f56d4d 100644 --- a/man/fr/usermod.8 +++ b/man/fr/usermod.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: usermod.8,v 1.3 2004/08/04 13:02:24 kloczek Exp $ +.\" $Id: usermod.8,v 1.5 2004/11/04 03:06:31 kloczek Exp $ .\" .\" Traduction 27/09/2000 par Frdric Delanoy (fdelanoy@info.fundp.ac.be) .\" @@ -94,7 +94,7 @@ Le mot de passe crypt .IP "\fB-s \fIshell\fR" Le nom du nouveau shell de connexion de l'utilisateur. Si shell n'est pas fourni, le systme slectionnera le shell de connexion par dfaut. .IP "\fB-u \fIuid\fR" -La valeur numrique de l'ID de l'utilisateur. Cette valeur doit tre unique, moins que l'option \fI-o\fR ne soit utilise. La valeur doit tre non ngative. Les valeurs comprises entre 0 et 99 sont typiquement rserves aux comptes systmes. Tous les fichiers possds par l'utilisateur et qui sont situs dans le sous-arbre de rpertoires "dbutant" au rpertoire personnel de l'utilisateur verront leur ID d'utilisateur automatiquement modifi. Les fichiers situs l'extrieur du rpertoire personnel de l'utilisateur doivent tre modifis la main. +La valeur numrique de l'ID de l'utilisateur. Cette valeur doit tre unique, moins que l'option \fI-o\fR ne soit utilise. La valeur doit tre non ngative. Les valeurs comprises entre 0 et 999 sont typiquement rserves aux comptes systmes. Tous les fichiers possds par l'utilisateur et qui sont situs dans le sous-arbre de rpertoires "dbutant" au rpertoire personnel de l'utilisateur verront leur ID d'utilisateur automatiquement modifi. Les fichiers situs l'extrieur du rpertoire personnel de l'utilisateur doivent tre modifis la main. .IP "\fB-U\fR" Dverrouiller le mot de passe d'un utilisateur. Cela supprime le `!' situ devant le mot de passe crypt. Vous ne pouvez pas utiliser cette option avec \fI-p\fR ou \fI-L\fR. .SH INCONVNIENTS diff --git a/man/gpasswd.1 b/man/gpasswd.1 index 28904275..e891a0f9 100644 --- a/man/gpasswd.1 +++ b/man/gpasswd.1 @@ -1,4 +1,4 @@ -.\"$Id: gpasswd.1,v 1.9 2003/05/06 23:06:35 kloczek Exp $ +.\"$Id: gpasswd.1,v 1.10 2004/11/02 19:28:31 kloczek Exp $ .\" Copyright 1996, Rafal Maszkowski .\" All rights reserved. You can redistribute this man page and/or .\" modify it under the terms of the GNU General Public License as @@ -28,6 +28,7 @@ gpasswd \- administer the /etc/group file have administrators, members and a password. System administrator can use \fB-A\fR option to define group administrator(s) and \fB-M\fR option to define members and has all rights of group administrators and members. +.SH OPTIONS .PP Group administrator can add and delete users using \fB-a\fR and \fB-d\fR options respectively. Administrators can use \fB-r\fR option to remove group diff --git a/man/groupadd.8 b/man/groupadd.8 index 383c4e97..35c2d619 100644 --- a/man/groupadd.8 +++ b/man/groupadd.8 @@ -1,4 +1,4 @@ -.\"$Id: groupadd.8,v 1.18 2004/08/04 13:02:23 kloczek Exp $ +.\"$Id: groupadd.8,v 1.21 2004/11/04 03:06:31 kloczek Exp $ .\" Copyright 1991, Julianne Frances Haugh .\" All rights reserved. .\" @@ -34,8 +34,9 @@ groupadd \- Create a new group .SH DESCRIPTION The \fBgroupadd\fR command creates a new group account using the values specified on the command line and the default values from the system. The -new group will be entered into the system files as needed. The options which -apply to the \fBgroupadd\fR command are: +new group will be entered into the system files as needed. +.SH OPTIONS +The options which apply to the \fBgroupadd\fR command are: .IP "\fB-f\fR" This option causes to just exit with success status if the specified group already exists. With \fB-g\fR, if specified gid already exists, @@ -43,8 +44,8 @@ other (unique) gid is chosen (i.e. \fB-g\fR is turned off). .IP "\fB-g\fR \fIgid\fR" The numerical value of the group's ID. This value must be unique, unless the \fB-o\fR option is used. The value must be non-negative. The default is to -use the smallest ID value greater than 99 and greater than every other -group. Values between 0 and 99 are typically reserved for system accounts. +use the smallest ID value greater than 999 and greater than every other +group. Values between 0 and 999 are typically reserved for system accounts. .SH FILES \fI/etc/group\fR \- group account information .br diff --git a/man/groupmod.8 b/man/groupmod.8 index 3e7225cf..6c1758e9 100644 --- a/man/groupmod.8 +++ b/man/groupmod.8 @@ -1,4 +1,4 @@ -.\"$Id: groupmod.8,v 1.13 2003/05/01 18:17:39 kloczek Exp $ +.\"$Id: groupmod.8,v 1.15 2004/11/04 03:06:31 kloczek Exp $ .\" Copyright 1991, Julianne Frances Haugh .\" All rights reserved. .\" @@ -38,7 +38,7 @@ the \fIgroupmod\fR command are .IP "\fB-g\fR \fIgid\fR" The numerical value of the group's ID. This value must be unique, unless the \fB-o\fR option is used. The value must be non-negative. Values between 0 -and 99 are typically reserved for system groups. Any files which the old +and 999 are typically reserved for system groups. Any files which the old group ID is the file group ID must have the file group ID changed manually. .IP "\fB-n\fR \fIgroup_name\fR" The name of the group will be changed from \fIgroup\fR to diff --git a/man/hu/Makefile.in b/man/hu/Makefile.in index c14504b0..5cab422d 100644 --- a/man/hu/Makefile.in +++ b/man/hu/Makefile.in @@ -1,4 +1,4 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.3 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, diff --git a/man/id/Makefile.in b/man/id/Makefile.in index 159b6c29..03b5d4b0 100644 --- a/man/id/Makefile.in +++ b/man/id/Makefile.in @@ -1,4 +1,4 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.3 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, diff --git a/man/id/useradd.8 b/man/id/useradd.8 index e3669387..8d2ba380 100644 --- a/man/id/useradd.8 +++ b/man/id/useradd.8 @@ -25,7 +25,7 @@ .\" KARENA KESALAHAN DALAM MENGGUNAKAN SOFTWARE INI, BAHKAN JIKA TELAH .\" DIPERINGATKAN SEBELUMNYA TENTANG KEMUNGKINAN AKAN KERUSAKAN TERSEBUT. .\" -.\" $Id: useradd.8,v 1.1 2002/03/13 09:30:55 kloczek Exp $ +.\" $Id: useradd.8,v 1.3 2004/11/04 03:06:31 kloczek Exp $ .\" .TH USERADD 8 .SH NAME @@ -151,9 +151,9 @@ system untuk memilih login shell yang default. Nilai user ID secara numerik. Nilai ini harus unique, kecuali jika option \fI-o\fR digunakan. Nilai tersebut tidak boleh negatif. -Default-nya adalah menggunakan nilai ID yang lebih besar dari 99 +Default-nya adalah menggunakan nilai ID yang lebih besar dari 999 dan lebih besar dari semua user lain. -Nilai di antara 0 dan 99 biasanya disiapkan untuk system aacount. +Nilai di antara 0 dan 999 biasanya disiapkan untuk system aacount. .SS Mengubah nilai-nilai default. Ketika digunakan dengan option \fB-D\fR, \fBuseradd\fR akan menampilkan nilai default, atau memperbarui nilai default baru diff --git a/man/it/Makefile.in b/man/it/Makefile.in index 6dc4ec58..0476933e 100644 --- a/man/it/Makefile.in +++ b/man/it/Makefile.in @@ -1,4 +1,4 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.3 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, diff --git a/man/it/groupadd.8 b/man/it/groupadd.8 index fc30fc31..13d1de9d 100644 --- a/man/it/groupadd.8 +++ b/man/it/groupadd.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: groupadd.8,v 1.4 2004/01/05 01:08:26 kloczek Exp $ +.\" $Id: groupadd.8,v 1.6 2004/11/04 03:06:32 kloczek Exp $ .\" .\" Traduzione in italiano a cura di Isabella Ruocco .\" luglio 1999 @@ -44,9 +44,9 @@ Le opzioni che si applicano al comando \fBgroupadd\fR sono Il valore numerico dell'identificatore (ID) del gruppo. Questo valore deve essere univoco, a meno che non venga usata l'opzione \fB-o\fR. Il valore deve essere non-negativo. -La scelta predefinita quella di usare il minimo valore di ID superiore a 99 +La scelta predefinita quella di usare il minimo valore di ID superiore a 999 e superiore a qualunque altro gruppo. -Valori tra 0 e 99 sono tipicamente riservati per account di sistema. +Valori tra 0 e 999 sono tipicamente riservati per account di sistema. .SH FILE \fI/etc/group\fR \- informazioni sugli account di gruppo .br diff --git a/man/it/groupmod.8 b/man/it/groupmod.8 index de6cd2fb..d0a9e07e 100644 --- a/man/it/groupmod.8 +++ b/man/it/groupmod.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: groupmod.8,v 1.3 2003/04/28 06:09:52 kloczek Exp $ +.\" $Id: groupmod.8,v 1.5 2004/11/04 03:06:32 kloczek Exp $ .\" .\" Traduzione in italiano a cura di Isabella Ruocco .\" luglio 1999 @@ -47,7 +47,7 @@ Il valore numerico dell'identificatore (ID) del gruppo. Questo valore deve essere univoco, a meno che non venga usata l'opzione \fB-o\fR. Il valore deve essere non-negativo. -Valori tra 0 e 99 sono tipicamente riservati per gruppi di sistema. +Valori tra 0 e 999 sono tipicamente riservati per gruppi di sistema. Occorre modificare manualmente l'ID di gruppo di tutti i file il cui ID di gruppo quello vecchio. .IP "\fB-n \fInome_gruppo\fR" diff --git a/man/it/useradd.8 b/man/it/useradd.8 index 833be3ff..192fd9e7 100644 --- a/man/it/useradd.8 +++ b/man/it/useradd.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: useradd.8,v 1.3 2003/04/28 06:09:52 kloczek Exp $ +.\" $Id: useradd.8,v 1.5 2004/11/04 03:06:32 kloczek Exp $ .\" .\" Traduzione in italiano a cura di Isabella Ruocco .\" luglio 1999 @@ -139,9 +139,9 @@ Il valore numerico dell'ID dell'utente. Questo valore deve essere univoco, a meno che non venga usata l'opzione \fI-o\fR. Il valore deve essere non-negativo. -Il comportamento predefinito di usare il minimo valore di ID superiore a 99 +Il comportamento predefinito di usare il minimo valore di ID superiore a 999 e superiore a quello di ogni altro utente. -Valori tra 0 e 99 sono tipicamente riservati per account di sistema. +Valori tra 0 e 999 sono tipicamente riservati per account di sistema. .SS Cambiare i valori predefiniti Quando invocato con l'opzione \fB-D\fR, \fBuseradd\fR o mostrer i valori predefiniti correnti, oppure aggiorner i valori predefiniti dalla linea diff --git a/man/it/usermod.8 b/man/it/usermod.8 index a1a30260..0977cccb 100644 --- a/man/it/usermod.8 +++ b/man/it/usermod.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: usermod.8,v 1.3 2003/04/28 06:09:52 kloczek Exp $ +.\" $Id: usermod.8,v 1.5 2004/11/04 03:06:32 kloczek Exp $ .\" .\" Traduzione in italiano a cura di Isabella Ruocco .\" luglio 1999 @@ -117,7 +117,7 @@ Il valore numerico dell'ID dell'utente. Questo valore deve essere univoco, a meno che non venga usata l'opzione \fI-o\fR. Questo valore deve essere non-negativo. -Valori tra 0 e 99 sono tipicamente riservati ad account di sistema. +Valori tra 0 e 999 sono tipicamente riservati ad account di sistema. Tutti i file che l'utente possiede e che sono posiszionati nell'albero di directory avente come radice la home directory dell'utente avranno l'ID utente del file cambiato automaticamente. diff --git a/man/ja/Makefile.in b/man/ja/Makefile.in index 1a2ca94b..21858cc2 100644 --- a/man/ja/Makefile.in +++ b/man/ja/Makefile.in @@ -1,4 +1,4 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.3 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, diff --git a/man/ja/groupadd.8 b/man/ja/groupadd.8 index 366dd4ba..6abed016 100644 --- a/man/ja/groupadd.8 +++ b/man/ja/groupadd.8 @@ -1,4 +1,4 @@ -.\"$Id: groupadd.8,v 1.7 2004/01/05 01:08:29 kloczek Exp $ +.\"$Id: groupadd.8,v 1.9 2004/11/04 03:06:32 kloczek Exp $ .\" Copyright 1991, Julianne Frances Haugh .\" All rights reserved. .\" @@ -49,7 +49,7 @@ groupadd \- ޤͤǤʤФʤʤ ǥեȤǤϡ99 ¾Τ¸롼פ ID 礭 ǾοͤȤʤ롣 -0 99 ޤǤͤϡ +0 999 ޤǤͤϡ ̾亮ƥѤΥȤͽ󤵤Ƥ롣 .SH ե \fI/etc/group\fR \- 롼ץȾ diff --git a/man/ja/groupmod.8 b/man/ja/groupmod.8 index df7f9150..c8df6b29 100644 --- a/man/ja/groupmod.8 +++ b/man/ja/groupmod.8 @@ -1,4 +1,4 @@ -.\"$Id: groupmod.8,v 1.6 2003/04/28 02:14:00 kloczek Exp $ +.\"$Id: groupmod.8,v 1.8 2004/11/04 03:06:32 kloczek Exp $ .\" Copyright 1991, Julianne Frances Haugh .\" All rights reserved. .\" @@ -47,7 +47,7 @@ groupmod \- ѹ륰롼פ ID ֹ档 ͤϡ\fB-o\fR ץѤ¾ȽʣƤϤʤʤ ޤͤǤʤƤϤʤʤ -ǥեȤϡ99 ¾Τ¸롼פ ID 礭 +ǥեȤϡ999 ¾Τ¸롼פ ID 礭 ǾοͤȤʤ롣 ѹΥ롼 ID ƤΥեϡ Ȥǿ롼 ID ؤѹʤФʤʤ diff --git a/man/ja/useradd.8 b/man/ja/useradd.8 index e3ca90b4..e06d4dd8 100644 --- a/man/ja/useradd.8 +++ b/man/ja/useradd.8 @@ -1,4 +1,4 @@ -.\"$Id: useradd.8,v 1.5 2003/04/28 02:14:00 kloczek Exp $ +.\"$Id: useradd.8,v 1.7 2004/11/04 03:06:32 kloczek Exp $ .\" Copyright 1991 - 1994, Julianne Frances Haugh .\" All rights reserved. .\" @@ -117,9 +117,9 @@ useradd \- 桼 ID ֹ档 ͤϡ\fB-o\fR ץѤ¾ȽʣƤϤʤʤ ޤͤǤʤƤϤʤʤ -ǥեȤǤϡ99 ¾Τ¸桼 ID 礭 +ǥեȤǤϡ 999 ¾Τ¸桼 ID 礭 ǾοͤȤʤ롣 -0 99 ޤǤͤϡ +0 999 ޤǤͤϡ ̾亮ƥѤΥȤͽ󤵤Ƥ롣 .SS ǥեͤѹ \fB-D\fR ץꤹȡ diff --git a/man/ja/usermod.8 b/man/ja/usermod.8 index baef3e6a..0dfe3741 100644 --- a/man/ja/usermod.8 +++ b/man/ja/usermod.8 @@ -1,4 +1,4 @@ -.\"$Id: usermod.8,v 1.6 2003/04/28 02:14:00 kloczek Exp $ +.\"$Id: usermod.8,v 1.8 2004/11/04 03:06:32 kloczek Exp $ .\" Copyright 1991 - 1994, Julianne Frances Haugh .\" All rights reserved. .\" @@ -102,7 +102,7 @@ usermod \- 桼 ID ֹ档 ͤϡ\fB-o\fR ץѤ¾ȽʣƤϤʤʤ ޤͤǤʤƤϤʤʤ -0 99 ޤǤͤϡ̾亮ƥॢѤͽ󤵤Ƥ롣 +0 999 ޤǤͤϡ̾亮ƥॢѤͽ󤵤Ƥ롣 ۡǥ쥯ȥʲΡ Υ桼ͭΤ٤ƤΥեΥ桼 ID ϡ ưŪ˿ͤѹ롣 diff --git a/man/ko/Makefile.in b/man/ko/Makefile.in index 62c167ee..deeea809 100644 --- a/man/ko/Makefile.in +++ b/man/ko/Makefile.in @@ -1,4 +1,4 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.3 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, diff --git a/man/lastlog.8 b/man/lastlog.8 index a4775389..8212acc5 100644 --- a/man/lastlog.8 +++ b/man/lastlog.8 @@ -1,4 +1,4 @@ -.\"$Id: lastlog.8,v 1.15 2004/08/04 13:02:23 kloczek Exp $ +.\"$Id: lastlog.8,v 1.16 2004/11/02 19:28:31 kloczek Exp $ .\" Copyright 1992, Phillip Street and Julianne Frances Haugh .\" All rights reserved. .\" @@ -39,6 +39,7 @@ lastlog \- examine lastlog file \fI/var/log/lastlog\fR file . The \fBlogin-name\fR, \fBport\fR, and \fBlast login time\fR will be printed. The default (no flags) causes lastlog entries to be printed, sorted by their order in \fB/etc/passwd\fR. +.SH OPTIONS .TP \fB-h\fR, \fB--help\fR print a one-line help message and exit. .TP diff --git a/man/passwd.1 b/man/passwd.1 index 14baec92..b37e8b42 100644 --- a/man/passwd.1 +++ b/man/passwd.1 @@ -1,4 +1,4 @@ -.\"$Id: passwd.1,v 1.16 2003/05/01 18:17:39 kloczek Exp $ +.\"$Id: passwd.1,v 1.17 2004/10/29 15:48:21 kloczek Exp $ .\" Copyright 1989 - 1994, Julianne Frances Haugh .\" All rights reserved. .\" @@ -109,8 +109,8 @@ password (make it empty). Use caution with this option since it can make an account not require a password at all to login, leaving your system open to intruders. .SS Account maintenance -User accounts may be locked and unlocked with the \fB-l\fR and fB-u\fR -\flags. The \fB-l\fR option disables an account by changing the password to +User accounts may be locked and unlocked with the \fB-l\fR and \fB-u\fR +flags. The \fB-l\fR option disables an account by changing the password to a value which matches no possible encrypted value. The \fB-u\fR option re-enables an account by changing the password back to its previous value. .PP diff --git a/man/pl/Makefile.in b/man/pl/Makefile.in index 190a60c3..73c0e394 100644 --- a/man/pl/Makefile.in +++ b/man/pl/Makefile.in @@ -1,4 +1,4 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.3 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, diff --git a/man/pl/chage.1 b/man/pl/chage.1 index 43a841ec..537df5a4 100644 --- a/man/pl/chage.1 +++ b/man/pl/chage.1 @@ -1,4 +1,4 @@ -.\" $Id: chage.1,v 1.8 2004/08/04 13:02:25 kloczek Exp $ +.\" $Id: chage.1,v 1.9 2004/11/02 19:28:32 kloczek Exp $ .\" {PTM/WK/1999-09-16} .\" Copyright 1990 - 1994 Julianne Frances Haugh .\" All rights reserved. @@ -46,6 +46,7 @@ u Polecenia \fBchage\fR moe uy tylko uytkownik root, za wyjtkiem opcji \fB-l\fR. Moe si ni posuy si uytkownik nieuprzywilejowany do stwierdzenia, kiedy wygasa jego wasne haso lub konto. +.SH OPCJE Polecenie \fBchage\fR posiada nastpujce opcje: .IP "\fB-E\fR \fIdata_wanoci\fR" Ustawia dat, poczwszy od ktrej konto uytkownika nie bdzie ju dostpne. diff --git a/man/pl/chsh.1 b/man/pl/chsh.1 index e1db81ba..c1ab0af7 100644 --- a/man/pl/chsh.1 +++ b/man/pl/chsh.1 @@ -1,4 +1,4 @@ -.\" $Id: chsh.1,v 1.7 2003/04/26 13:24:15 kloczek Exp $ +.\" $Id: chsh.1,v 1.8 2004/11/02 19:28:32 kloczek Exp $ .\" {PTM/WK/1999-09-25} .\" Copyright 1990, Julianne Frances Haugh .\" All rights reserved. @@ -47,7 +47,7 @@ Odradza si \fI/etc/shells\fR, gdy przypadkowa zmiana na powok ograniczon uniemoliwi uytkownikowi jakkolwiek zmian powoki logowania, nawet z powrotem na dotychczasow. -.PP +.SH OPCJE Jeeli nie podano opcji \fB-s\fR, to \fBchsh\fR dziaa w trybie interaktywnym, proponujc uytkownikowi biec powok logowania. Wprowadzenie nowej wartoci powoduje zmian powoki, a podanie wartoci pustej pozostawia biec diff --git a/man/pl/faillog.8 b/man/pl/faillog.8 index c046d412..60ffb537 100644 --- a/man/pl/faillog.8 +++ b/man/pl/faillog.8 @@ -1,4 +1,4 @@ -.\" $Id: faillog.8,v 1.4 2001/01/27 02:55:54 kloczek Exp $ +.\" $Id: faillog.8,v 1.5 2004/11/02 19:28:32 kloczek Exp $ .\" {PTM/WK/1999-09-18} .\" Copyright 1989 - 1994, Julianne Frances Haugh .\" All rights reserved. @@ -38,7 +38,7 @@ faillog \- sprawd \fI/var/log/faillog\fR, oraz obsuguje ograniczenia i liczniki bdnych prb. Kolejno argumentw \fBfaillog\fR jest znaczca. Kady z argumentw jest natychmiast przetwarzany w zadanej kolejnoci. -.PP +.SH OPCJE Flaga \fB-p\fR powoduje, e zapisy o nieudanych logowaniach wywietlane bd w kolejnoci rosncych identyfikatorw uytkownikw (UID). Posuenie si flag \fB-u \fInazwa\fR spowoduje, e zostanie wywietlony diff --git a/man/pl/groupadd.8 b/man/pl/groupadd.8 index cd7ebb29..dc3fff0c 100644 --- a/man/pl/groupadd.8 +++ b/man/pl/groupadd.8 @@ -1,4 +1,4 @@ -.\" $Id: groupadd.8,v 1.10 2004/08/04 13:02:25 kloczek Exp $ +.\" $Id: groupadd.8,v 1.13 2004/11/04 03:06:32 kloczek Exp $ .\" {PTM/WK/0.1/VIII-1999} .\" Copyright 1991, Julianne Frances Haugh .\" All rights reserved. @@ -35,6 +35,7 @@ groupadd - tw Polecenie \fBgroupadd\fR tworzy nowe konto grupy posugujc si wartociami podanymi w wierszu polece i domylnymi wartociami z systemu. W razie potrzeby zostanie wprowadzona do systemu nowa grupa. +.SH OPCJE Polecenie \fBgroupadd\fR posiada nastpujce opcje: .TP .BI -f @@ -45,9 +46,9 @@ wybierany jest inny (unikalny) gid (czyli \fB-g\fR jest wy .BI -g " gid" Numeryczna warto identyfikatora grupy. Warto ta musi by niepowtarzalna, chyba e uyto opcji \fB-o\fR. Warto ID grupy nie moe by ujemna. Domylnie -uywana jest najmniejsza warto identyfikatora wiksza ni 99 a wiksza ni +uywana jest najmniejsza warto identyfikatora wiksza ni 999 a wiksza ni jakiejkolwiek innej grupy. -Wartoci midzy 0 a 99 s zwykle zarezerwowane dla kont systemowych. +Wartoci midzy 0 a 999 s zwykle zarezerwowane dla kont systemowych. .SH PLIKI \fI/etc/group\fR \- informacja o kontach grup .br diff --git a/man/pl/groupmod.8 b/man/pl/groupmod.8 index ff382698..8e235a61 100644 --- a/man/pl/groupmod.8 +++ b/man/pl/groupmod.8 @@ -1,4 +1,4 @@ -.\" $Id: groupmod.8,v 1.7 2003/04/28 17:52:15 kloczek Exp $ +.\" $Id: groupmod.8,v 1.10 2004/11/04 03:06:32 kloczek Exp $ .\" {PTM/WK/0.1/VIII-1999} .\" Copyright 1991, Julianne Frances Haugh .\" All rights reserved. @@ -34,13 +34,14 @@ groupmod - zmie \fIgrupa\fR .SH OPIS Polecenie \fBgroupmod\fR modyfikuje systemowe pliki kont tak, by -odzwierciedli w nich zmiany grup podane w wierszu polece. Obsuguje ono -nastpujce opcje: +odzwierciedli w nich zmiany grup podane w wierszu polece. +.SH OPCJE +Obsuguje ono nastpujce opcje: .TP .BI -g " gid" Numeryczna warto identyfikatora grupy (group ID). Warto ta musi by niepowtarzalna, chyba e uyto opcji \fB-o\fR. -Nie moe by ujemna. Wartoci pomidzy 0 a 99 s zwykle zarezerwowane +Nie moe by ujemna. Wartoci pomidzy 0 a 999 s zwykle zarezerwowane dla grup systemowych. Pliki, dla ktrych stary identyfikator jest identyfikatorem grupy pliku, wymagaj rcznej zmiany ID grupy. diff --git a/man/pl/lastlog.8 b/man/pl/lastlog.8 index 5cc71271..80c7d718 100644 --- a/man/pl/lastlog.8 +++ b/man/pl/lastlog.8 @@ -1,4 +1,4 @@ -.\" $Id: lastlog.8,v 1.9 2004/08/04 13:02:25 kloczek Exp $ +.\" $Id: lastlog.8,v 1.10 2004/11/02 19:28:32 kloczek Exp $ .\" {PTM/WK/1999-09-18} .\" Copyright 1992, Phillip Street and Julianne Frances Haugh .\" All rights reserved. @@ -41,6 +41,7 @@ zapisanych w pliku \fI/var/log/lastlog\fR. Wy uytkownika\fR, \fBport\fR i \fBczas ostatniego logowania\fR. Domylnie (bez flag) pozycje pliku wywietlane s w kolejnoci w jakiej s w pliku \fB/etc/passwd\fR. +.SH OPCJE .TP \fB-h\fR, \fB--help\fR wietl krtk informacj o tym jak uywa programu i zakocz prac. diff --git a/man/pl/mkpasswd.8 b/man/pl/mkpasswd.8 index 4d0d67f7..384dfe48 100644 --- a/man/pl/mkpasswd.8 +++ b/man/pl/mkpasswd.8 @@ -1,4 +1,4 @@ -.\" $Id: mkpasswd.8,v 1.5 2004/08/09 17:39:42 kloczek Exp $ +.\" $Id: mkpasswd.8,v 1.6 2004/11/02 19:28:32 kloczek Exp $ .\" {PTM/WK/1999-09-16} .\" Copyright 1991, Julianne Frances Haugh .\" All rights reserved. @@ -38,7 +38,7 @@ odpowiedniego pliku bazy danych. Wymienione pliki baz danych uywane s do poprawienia wydajnoci dostpu w systemach o duej liczbie uytkownikw. Pliki wynikowe otrzymaj nazwy \fIplik\fR.dir i \fIplik\fR.pag. -.PP +.SH OPCJE Opcja \fB-f\fR powoduje, e \fBmkpasswd\fR ignoruje istnienie plikw wynikowych i nadpisuje je. Normalnie \fBmkpasswd\fR skary si na istnienie plikw wynikowych diff --git a/man/pl/useradd.8 b/man/pl/useradd.8 index 7eeca34b..47dd6b4f 100644 --- a/man/pl/useradd.8 +++ b/man/pl/useradd.8 @@ -1,4 +1,4 @@ -.\" $Id: useradd.8,v 1.15 2004/01/13 00:34:16 kloczek Exp $ +.\" $Id: useradd.8,v 1.18 2004/11/04 03:06:32 kloczek Exp $ .\" {PTM/WK/0.1/VIII-1999} .\" Copyright 1991 - 1994, Julianne Frances Haugh .\" All rights reserved. @@ -57,6 +57,7 @@ warto W zalenoci od potrzeb i opcji wiersza polece, do plikw systemowych zostanie wprowadzone nowe konto uytkownika, utworzony bdzie jego katalog domowy, do ktrego przekopiowane zostan pliki startowe. +.SH OPCJE Polecenie \fBuseradd\fR posiada nastpujce opcje: .\" .IP "\fB-A {\fImetoda\fR|\fBDEFAULT\fR},..." .\" Okrela metod autentykacji uytkownika. @@ -123,9 +124,9 @@ powoduje, .IP "\fB-u \fIuid\fR" Numeryczna warto identyfikatora uytkownika (user's ID). Warto ta musi by niepowtarzalna, chyba e uyto opcji \fI-o\fR. Warto musi by nieujemna. -Domylnie uywana jest tu najmniejsza warto identyfikatora wiksza od 99 +Domylnie uywana jest tu najmniejsza warto identyfikatora wiksza od 999 i wiksza od identyfikatorw pozostaych uytkownikw. -Wartoci od 0 do 99 s zwykle zarezerwowane dla kont systemowych. +Wartoci od 0 do 999 s zwykle zarezerwowane dla kont systemowych. .SS Zmiana wartoci domylnych Wywoane z opcj \fB-D\fR, polecenie \fBuseradd\fR albo wywietli biece wartoci domylne, albo zaktualizuje domylne wartoci z wiersza polece. diff --git a/man/pl/userdel.8 b/man/pl/userdel.8 index c5c0ebe9..36006e64 100644 --- a/man/pl/userdel.8 +++ b/man/pl/userdel.8 @@ -1,4 +1,4 @@ -.\" $Id: userdel.8,v 1.9 2003/04/28 17:52:15 kloczek Exp $ +.\" $Id: userdel.8,v 1.10 2004/11/02 19:28:32 kloczek Exp $ .\" {PTM/WK/0.1/VIII-1999} .\" Copyright 1991 - 1994, Julianne Frances Haugh .\" All rights reserved. @@ -36,6 +36,7 @@ Polecenie \fBuserdel\fR zmienia systemowe pliki kont, usuwaj zapisy odnoszce si do \fIlogin\fR. Podany uytkownik musi istnie. Polecenie \fBuserdel\fR posiada nastpujce opcje: +.SH OPCJE .TP .B -r Zostan usunite zarwno pliki w katalogu domowym uytkownika jak diff --git a/man/pl/usermod.8 b/man/pl/usermod.8 index c1a0ffbc..403282c2 100644 --- a/man/pl/usermod.8 +++ b/man/pl/usermod.8 @@ -1,4 +1,4 @@ -.\" $Id: usermod.8,v 1.9 2003/04/28 17:55:22 kloczek Exp $ +.\" $Id: usermod.8,v 1.12 2004/11/04 03:06:32 kloczek Exp $ .\" {PTM/WK/0.1/VIII-1999} .\" Copyright 1991 - 1994, Julianne Frances Haugh .\" All rights reserved. @@ -61,7 +61,9 @@ usermod \- zmiana danych konta u .I login .SH OPIS Polecenie \fBusermod\fR zmienia systemowe pliki kont, odzwierciedlajc zmiany -podane w wierszu polece. Posiada ono nastpujce opcje: +podane w wierszu polece. +.SH OPCJE +Posiada ono nastpujce opcje: .\" .IP "\fB-A \fImetoda\fR|\fBDEFAULT\fR" .\" Nowa warto metody autentykacji uytkownika. Metoda autentykacji jest .\" nazw programu odpowiedzialnego za weryfikacj tosamoci uytkownika. @@ -105,7 +107,7 @@ powoduje, .IP "\fB-u \fIuid\fR" Numeryczna warto identyfikatora uytkownika (user's ID). Warto ta musi by niepowtarzalna, chyba, e uyto opcji \fI-o\fR. Warto musi by nieujemna. -Wartoci od 0 do 99 s zwykle zarezerwowane dla kont systemowych. +Wartoci od 0 do 999 s zwykle zarezerwowane dla kont systemowych. Wszystkim plikom posiadanym przez uytkownika, a pooonym w drzewie katalogowym rozpoczynajcym si od jego katalogu domowego zostanie automatycznie zmieniony identyfikator uytkownika pliku. diff --git a/man/pt_BR/Makefile.in b/man/pt_BR/Makefile.in index f83600e5..b426c462 100644 --- a/man/pt_BR/Makefile.in +++ b/man/pt_BR/Makefile.in @@ -1,4 +1,4 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.3 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, diff --git a/man/pt_BR/groupadd.8 b/man/pt_BR/groupadd.8 index 70e4c8fc..086b6511 100644 --- a/man/pt_BR/groupadd.8 +++ b/man/pt_BR/groupadd.8 @@ -25,7 +25,7 @@ .\" .\" .\" -.\" $Id: groupadd.8,v 1.5 2004/08/04 13:02:25 kloczek Exp $ +.\" $Id: groupadd.8,v 1.6 2004/11/04 03:06:32 kloczek Exp $ .\" .TH GROUPADD 8 .SH NOME @@ -46,11 +46,11 @@ adicionado novamente). A identificao numrica do grupo denominada ID. Este valor deve ser nico, a menos que a opo \fB-o\fR seja usada. O valor deve ser no negativo, e o padro o menor valor maior que 500 e o maior que qualquer -outro grupo. Valores entre 0 e 499 so tipicamente reservados para \fIcontas +outro grupo. Valores entre 0 e 999 so tipicamente reservados para \fIcontas do sistema\fR. .IP \fB-r\fR Este indicador instrui \fBgroupadd\fR a adicionar uma \fIconta do sistema -\fR. A primeira identificao de grupo \fI(gid)\fR menor que 499 ser +\fR. A primeira identificao de grupo \fI(gid)\fR menor que 999 ser automaticamente selecionada a menos que a opo \fB-g\fR seja informada tambm. .BR diff --git a/man/pt_BR/groupmod.8 b/man/pt_BR/groupmod.8 index da2afadd..2292f7de 100644 --- a/man/pt_BR/groupmod.8 +++ b/man/pt_BR/groupmod.8 @@ -26,7 +26,7 @@ .\" .\" .\" -.\" $Id: groupmod.8,v 1.3 2003/04/26 13:24:16 kloczek Exp $ +.\" $Id: groupmod.8,v 1.5 2004/11/04 03:06:32 kloczek Exp $ .\" .TH GROUPMOD 8 .SH NOME @@ -39,7 +39,7 @@ groupmod \- Modifica um grupo .SH DESCRIO O comando \fBgroupmod\fR modifica os arquivos de contas do sistema para as novas configuraes informadas na linha de comando. As opes que aplicam-se ao comando \fIgroupmod\fR so: .IP "\fB-g \fIgid\fR" -O valor numrico de identificao do grupo denominada GID. Este valor deve ser nico, a menos que a opo \fB-o\fR seja usada. O valor dever ser no negativo. Valores entre 0 e 99 so tipicamente reservados para grupos do sistema. Quaisquer arquivos com uma identificao antiga de grupo devem ter o ID mudado manualmente. +O valor numrico de identificao do grupo denominada GID. Este valor deve ser nico, a menos que a opo \fB-o\fR seja usada. O valor dever ser no negativo. Valores entre 0 e 999 so tipicamente reservados para grupos do sistema. Quaisquer arquivos com uma identificao antiga de grupo devem ter o ID mudado manualmente. .IP "\fB-n \fInome_grupo\fR" O nome do grupo ir ser alterado de \fIgroup\fR para \fInome_grupo\fR. diff --git a/man/ru/Makefile.in b/man/ru/Makefile.in index 3128faff..b04b4200 100644 --- a/man/ru/Makefile.in +++ b/man/ru/Makefile.in @@ -1,4 +1,4 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.3 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, diff --git a/man/useradd.8 b/man/useradd.8 index facefb67..a18c49bd 100644 --- a/man/useradd.8 +++ b/man/useradd.8 @@ -1,4 +1,4 @@ -.\"$Id: useradd.8,v 1.19 2004/10/11 05:09:34 kloczek Exp $ +.\"$Id: useradd.8,v 1.22 2004/11/04 03:06:31 kloczek Exp $ .\" Copyright 1991 - 1994, Julianne Frances Haugh .\" All rights reserved. .\" @@ -51,7 +51,9 @@ When invoked without the \fB-D\fR option, the \fBuseradd\fR command creates a new user account using the values specified on the command line and the default values from the system. Depending on command line options, the useradd command will update system files and may also create the new user's -home directory and copy initial files. The options which apply to the +home directory and copy initial files. +.SH OPTIONS +The options which apply to the \fBuseradd\fR command are: .IP "\fB-c\fR \fIcomment\fR" The new user's password file comment field. @@ -102,8 +104,8 @@ blank, which causes the system to select the default login shell. .IP "\fB-u \fIuid\fR" The numerical value of the user's ID. This value must be unique, unless the \fI-o\fR option is used. The value must be non-negative. The default is to -use the smallest ID value greater than 99 and greater than every other user. -Values between 0 and 99 are typically reserved for system accounts. +use the smallest ID value greater than 999 and greater than every other user. +Values between 0 and 999 are typically reserved for system accounts. .SS Changing the default values When invoked with the \fB-D\fR option, \fBuseradd\fR will either display the current default values, or update the default values from the command line. diff --git a/man/userdel.8 b/man/userdel.8 index fafc6a7a..2ba3e2b9 100644 --- a/man/userdel.8 +++ b/man/userdel.8 @@ -1,4 +1,4 @@ -.\"$Id: userdel.8,v 1.11 2003/05/01 18:17:39 kloczek Exp $ +.\"$Id: userdel.8,v 1.12 2004/11/02 19:28:31 kloczek Exp $ .\" Copyright 1991 - 1994, Julianne Frances Haugh .\" All rights reserved. .\" @@ -34,8 +34,9 @@ userdel \- Delete a user account and related files .I login .SH DESCRIPTION The \fBuserdel\fR command modifies the system account files, deleting all -entries that refer to \fIlogin\fR. The named user must exist. The options -which apply to the \fBuserdel\fR command are: +entries that refer to \fIlogin\fR. The named user must exist. +.SH OPTIONS +The options which apply to the \fBuserdel\fR command are: .IP \fB-r\fR Files in the user's home directory will be removed along with the home directory itself and the user's mail spool. Files located in other file diff --git a/man/usermod.8 b/man/usermod.8 index 495003f5..508b7af2 100644 --- a/man/usermod.8 +++ b/man/usermod.8 @@ -1,4 +1,4 @@ -.\"$Id: usermod.8,v 1.16 2004/08/04 13:02:23 kloczek Exp $ +.\"$Id: usermod.8,v 1.17 2004/11/02 19:28:31 kloczek Exp $ .\" Copyright 1991 - 1994, Julianne Frances Haugh .\" All rights reserved. .\" @@ -42,8 +42,9 @@ usermod \- Modify a user account \fIlogin\fR .SH DESCRIPTION The \fBusermod\fR command modifies the system account files to reflect the -changes that are specified on the command line. The options which apply to -the \fBusermod\fR command are: +changes that are specified on the command line. +.SH OPTIONS +The options which apply to the \fBusermod\fR command are: .IP "\fB-c\fR \fIcomment\fR" The new value of the user's password file comment field. It is normally modified using the \fBchfn\fR(1) utility. diff --git a/man/zh_CN/Makefile.in b/man/zh_CN/Makefile.in index eac0894c..ab337b1c 100644 --- a/man/zh_CN/Makefile.in +++ b/man/zh_CN/Makefile.in @@ -1,4 +1,4 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.3 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, diff --git a/man/zh_CN/groupadd.8 b/man/zh_CN/groupadd.8 index b7d90edf..29f7b687 100644 --- a/man/zh_CN/groupadd.8 +++ b/man/zh_CN/groupadd.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: groupadd.8,v 1.3 2004/01/05 01:08:36 kloczek Exp $ +.\" $Id: groupadd.8,v 1.4 2004/11/04 03:06:33 kloczek Exp $ .\" .TH GROUPADD 8 .SH @@ -42,7 +42,7 @@ groupadd \- group's ID ֵ ʹ \fB-o\fR Ȼ ֵ Ψ һ ͬ ֵ Ϊ -Ԥ Ϊ С С 500 0~499 ͳ +Ԥ Ϊ С С 500 0~999 ͳ \fIϵͳʺ\fR ʹ .IP \fB-r\fR @@ -55,7 +55,7 @@ group's ID ֵ Ҫ ʹ Ŀ ¼ ָ -m ϵ ͳ RED HAT ѡ - ѡ һ С 499 \fIgif\fR + ѡ һ С 999 \fIgif\fR Ҫ \fB-g\fR .br RED HAT ѡ diff --git a/man/zh_CN/groupmod.8 b/man/zh_CN/groupmod.8 index 20abf1b9..bb129c59 100644 --- a/man/zh_CN/groupmod.8 +++ b/man/zh_CN/groupmod.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: groupmod.8,v 1.2 2003/04/26 13:24:16 kloczek Exp $ +.\" $Id: groupmod.8,v 1.4 2004/11/04 03:06:33 kloczek Exp $ .\" .TH GROUPMOD 8 .SH @@ -44,7 +44,7 @@ groupmod \- Ⱥ I D ֵ Ϊ Ψ һ ID ֵ -o ѡ Ϊ ֵԤ Ϊ -С С 99 0~99 ͳ +С С 999 0~ 499 ͳ ϵ ͳ ʹ ʹ Ⱥ ID ʱ Ⱥ ID ǡ ͬ diff --git a/man/zh_CN/useradd.8 b/man/zh_CN/useradd.8 index 5845c05c..f7f250ca 100644 --- a/man/zh_CN/useradd.8 +++ b/man/zh_CN/useradd.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: useradd.8,v 1.2 2003/04/26 13:24:16 kloczek Exp $ +.\" $Id: useradd.8,v 1.4 2004/11/04 03:06:33 kloczek Exp $ .\" .TH USERADD 8 .SH @@ -140,8 +140,8 @@ The \fB-k\fR ͬ \fB-m\fR Ԥ Ϊ д ϵ ͳ ָ Ԥ shell .IP "\fB-u \fIuid\fR" ʹ ID ֵ Ϊ Ψ һ ID ֵ \fI-o\fR ѡ - Ϊ ֵԤ Ϊ С С 99 -0~99 ͳ ϵ ͳ ʹ + Ϊ ֵԤ Ϊ С С 999 +0~ 999 ͳ ϵ ͳ ʹ .SS Ԥ ֵ \fB-D\fR ѡ ʱ \fBuseradd\fR Ԥ ֵ diff --git a/man/zh_CN/usermod.8 b/man/zh_CN/usermod.8 index ccd8d3df..b9c94fc3 100644 --- a/man/zh_CN/usermod.8 +++ b/man/zh_CN/usermod.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: usermod.8,v 1.2 2003/04/26 13:24:16 kloczek Exp $ +.\" $Id: usermod.8,v 1.4 2004/11/04 03:06:33 kloczek Exp $ .\" .TH USERMOD 8 .SH @@ -100,8 +100,8 @@ usermod \- ָ shell ϵ ͳ ѡ ϵ ͳ Ԥ shell .IP "\fB-u \fIuid\fR" ʹ ID ֵ Ϊ Ψ һ ID ֵ \fI-o\fR ѡ - Ϊ ֵԤ Ϊ С С 99 - 0~99 ͳ ϵ ͳ ʹ + Ϊ ֵԤ Ϊ С С 999 + 0~ 999 ͳ ϵ ͳ ʹ ʹ Ŀ ¼ Ŀ ¼ user ID ʹ Ŀ ¼ Ҫ .SH diff --git a/man/zh_TW/Makefile.in b/man/zh_TW/Makefile.in index 47754d5c..d0c7924f 100644 --- a/man/zh_TW/Makefile.in +++ b/man/zh_TW/Makefile.in @@ -1,4 +1,4 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.3 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, diff --git a/man/zh_TW/groupadd.8 b/man/zh_TW/groupadd.8 index 710f1719..1e8e0105 100644 --- a/man/zh_TW/groupadd.8 +++ b/man/zh_TW/groupadd.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: groupadd.8,v 1.4 2004/08/04 13:02:26 kloczek Exp $ +.\" $Id: groupadd.8,v 1.5 2004/11/04 03:06:33 kloczek Exp $ .\" .TH GROUPADD 8 .SH W @@ -55,7 +55,7 @@ specified). group's ID C D \fB-o\fR M O @ A i P C i t C -w ] p o p 500 v W [ C 0~499 W +w ] p o p 500 v W [ C 0~999 W O O d \fItαb\fR C .IP \fB-r\fR O \fItαb\fR C @@ -66,7 +66,7 @@ group's ID G A Q n B ~ w -m t b C o O RED HAT B ~ W ] C - | A w @ p 499 \fIgif\fR + | A w @ p 999 \fIgif\fR n A [ W \fB-g\fR C .br o O RED HAT B ~ W ] C diff --git a/man/zh_TW/groupmod.8 b/man/zh_TW/groupmod.8 index 6bdd6fd6..1d2fb871 100644 --- a/man/zh_TW/groupmod.8 +++ b/man/zh_TW/groupmod.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: groupmod.8,v 1.2 2003/04/26 13:24:16 kloczek Exp $ +.\" $Id: groupmod.8,v 1.4 2004/11/04 03:06:33 kloczek Exp $ .\" .TH GROUPMOD 8 .SH W @@ -44,7 +44,7 @@ groupmod \- s I D C @ ID A D -o C r i t ȡCw ] -p o p 99 v W [ C 0~99 W +p o p 999 v W [ C 0~ 499 W O O d t b C p G s ID A o A s W s ID n P P A o diff --git a/man/zh_TW/useradd.8 b/man/zh_TW/useradd.8 index 82581f79..039fa932 100644 --- a/man/zh_TW/useradd.8 +++ b/man/zh_TW/useradd.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: useradd.8,v 1.2 2003/04/26 13:24:16 kloczek Exp $ +.\" $Id: useradd.8,v 1.4 2004/11/04 03:06:33 kloczek Exp $ .\" .TH USERADD 8 .SH W @@ -140,8 +140,8 @@ The \fB-k\fR w ] g A o t | A w w ] n J shell C .IP "\fB-u \fIuid\fR" ID C @ ID A D \fI-o\fR C - r i t ȡCw ] p o p 99 v W [ C -0~99 W O O d t b C + r i t ȡCw ] p o p 999 v W [ C +0~ 999 W O O d t b C .SS w ] \fB-D\fR X { A \fBuseradd\fR q X { b w ] A O diff --git a/man/zh_TW/usermod.8 b/man/zh_TW/usermod.8 index 458067a3..f1cc719a 100644 --- a/man/zh_TW/usermod.8 +++ b/man/zh_TW/usermod.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: usermod.8,v 1.2 2003/04/26 13:24:16 kloczek Exp $ +.\" $Id: usermod.8,v 1.4 2004/11/04 03:06:33 kloczek Exp $ .\" .TH USERMOD 8 .SH W @@ -100,8 +100,8 @@ usermod \- w s n J shell C p d A t N t w ] shell C .IP "\fB-u \fIuid\fR" ID C @ ID A D \fI-o\fR C -r i t ȡCw ] p o p 99 v -W [ C 0~99 W O O d t b C +r i t ȡCw ] p o p 999 v +W [ C 0~ 999 W O O d t b C U user ID | C b ~ h n C .SH ĵi diff --git a/po/bs.gmo b/po/bs.gmo index 30051b37..85a754e8 100644 Binary files a/po/bs.gmo and b/po/bs.gmo differ diff --git a/po/bs.po b/po/bs.po index 5a4bd3b6..a431a5f6 100644 --- a/po/bs.po +++ b/po/bs.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2004-05-09 12:03+0100\n" "Last-Translator: Safir Šećerović \n" "Language-Team: Bosnian \n" @@ -1731,41 +1731,6 @@ msgstr "" msgid "%s: unknown group %s\n" msgstr "" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2198,19 +2163,3 @@ msgid "" "`vipw' edits /etc/passwd `vipw -s' edits /etc/shadow\n" "`vigr' edits /etc/group `vigr -s' edits /etc/gshadow\n" msgstr "" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "Upozorenje:\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "Zadnja promjena:\t\t" - -#, fuzzy -#~ msgid "Incorrect password for %s.\n" -#~ msgstr "Mijenjam šifru za grupu %s\n" - -#~ msgid "Shell password: " -#~ msgstr "Shell šifra: " - -#~ msgid "re-enter Shell password: " -#~ msgstr "ponovo unesite Shell šifru: " diff --git a/po/ca.gmo b/po/ca.gmo index 1507e528..9bd80161 100644 Binary files a/po/ca.gmo and b/po/ca.gmo differ diff --git a/po/ca.po b/po/ca.po index 394050ac..4ee3b59f 100644 --- a/po/ca.po +++ b/po/ca.po @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.3\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2004-06-16 20:58:19+0200\n" "Last-Translator: Guillem Jover \n" "Language-Team: Catalan \n" @@ -1766,41 +1766,6 @@ msgstr "%s: el GID %s és desconegut\n" msgid "%s: unknown group %s\n" msgstr "%s: el grup %s és desconegut\n" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "GRUP=%u\n" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "HOME=%s\n" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "INACTIU=%ld\n" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "CADUCA=%s\n" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "SHELL=%s\n" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "SKEL=%s\n" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2249,133 +2214,3 @@ msgstr "" "Forma d'ús:\n" "«vipw» edita /etc/passwd «vipw -s» edita /etc/shadow\n" "«vigr» edita /etc/group «vigr -s» edita /etc/gshadow\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "Mínim:\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "Màxim:\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "Avís:\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "Inactiu:\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "Últim canvi:\t\t" - -#~ msgid "Dialup Password: " -#~ msgstr "Contrasenya per a la xarxa telefònica: " - -#~ msgid "error - lookup '%s' failed\n" -#~ msgstr "error - la consulta «%s» ha fallat\n" - -#~ msgid "%s not found\n" -#~ msgstr "no s'ha trobat %s\n" - -#~ msgid "Incorrect password for %s.\n" -#~ msgstr "La contrasenya és incorrecte per a «%s».\n" - -#~ msgid "Executing shell %s\n" -#~ msgstr "S'està executant l'intèrpret %s\n" - -#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n" -#~ msgstr "" -#~ "Forma d'ús: %s [-l] [-m mín_dies] [-M màx_dies] [-d últim_dia] usuari\n" - -#~ msgid "Usage: %s [-(a|d)] shell\n" -#~ msgstr "Forma d'ús: %s [-(a|d)] intèrpret\n" - -#~ msgid "Shell password: " -#~ msgstr "Contrasenya de l'intèrpret: " - -#~ msgid "re-enter Shell password: " -#~ msgstr "Reintroduïu la contrasenya de l'intèrpret: " - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "%s: Les contrasenyes no coincideixen, intenteu-ho de nou.\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s: No es pot crear %s" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s: No es pot obrir %s" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s: No s'ha trobat l'intèrpret %s.\n" - -#~ msgid "%s: not configured for shadow group support.\n" -#~ msgstr "%s: no està configurat per a suport de grups ombra.\n" - -#~ msgid "User %s has a TCFS key, his old password is required.\n" -#~ msgstr "" -#~ "L'usuari %s té una clau TCFS, es requereix la seva contrasenya antiga\n" - -#~ msgid "You can use -t option to force the change.\n" -#~ msgstr "Podeu usar l'opció «-t» per a forçar un canvi.\n" - -#~ msgid "Warning: user %s has a TCFS key.\n" -#~ msgstr "Avís: l'usuari %s té una clau TCFS.\n" - -#~ msgid "Cannot lock the TCFS key database; try again later\n" -#~ msgstr "" -#~ "No es pot bloquejar la base de dades de claus TCFS; intenteu-ho més tard\n" - -#~ msgid "Cannot open the TCFS key database.\n" -#~ msgstr "No es pot obrir la base de dades de claus TCFS.\n" - -#~ msgid "Error updating the TCFS key database.\n" -#~ msgstr "" -#~ "S'ha produït un error en actualitzar la base de dades de claus TCFS.\n" - -#~ msgid "Cannot commit TCFS changes.\n" -#~ msgstr "No es poden confirmar els canvis a TCFS.\n" - -#~ msgid "%s: You may not view or modify password information for %s.\n" -#~ msgstr "%s: No podeu veure o canviar la contrasenya per a %s.\n" - -#~ msgid "%s: Shadow passwords are not configured.\n" -#~ msgstr "%s: Les contrasenyes ombra no estan configurades.\n" - -#~ msgid "Command line args too long\n" -#~ msgstr "Els arguments de la linia d'ordres són massa llargs\n" - -#~ msgid "group=%s,%u basedir=%s skel=%s\n" -#~ msgstr "grup=%s,%u dirbase=%s skel=%s\n" - -#~ msgid "shell=%s " -#~ msgstr "intèrpret=%s " - -#~ msgid "inactive=%ld expire=%s" -#~ msgstr "inactiu=%ld caduca=%s" - -#~ msgid "[-A program] " -#~ msgstr "[-A programa] " - -#~ msgid "%s: error adding authentication method\n" -#~ msgstr "%s: s'ha produït un error en afegir el mètode d'autenticació\n" - -#~ msgid "%s: cannot rewrite TCFS key file\n" -#~ msgstr "%s: no es pot reescriure el fitxer de clau TCFS\n" - -#~ msgid "%s: cannot lock TCFS key file\n" -#~ msgstr "%s: no es pot bloquejar el fitxer de clau TCFS\n" - -#~ msgid "%s: cannot open TCFS key file\n" -#~ msgstr "%s: no es pot obrir el fitxer de clau TCFS\n" - -#~ msgid "%s: error deleting authentication\n" -#~ msgstr "%s: s'ha produït un error en eliminar l'autenticació\n" - -#~ msgid "%s: error deleting TCFS entry\n" -#~ msgstr "%s: s'ha produït un error en eliminar l'entrada TCFS\n" - -#~ msgid "[-A {DEFAULT|program},... ] " -#~ msgstr "[-A {DEFAULT|programa},... ] " - -#~ msgid "%s: error deleting authentication method\n" -#~ msgstr "%s: s'ha produït un error en eliminar el mètode d'autenticació\n" - -#~ msgid "%s: error changing authentication method\n" -#~ msgstr "%s: s'ha produït un error en canviar el mètode d'autenticació\n" diff --git a/po/cs.gmo b/po/cs.gmo index 02b82b97..2ae603eb 100644 Binary files a/po/cs.gmo and b/po/cs.gmo differ diff --git a/po/cs.po b/po/cs.po index f94e0da3..bd91cff4 100644 --- a/po/cs.po +++ b/po/cs.po @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow-utils-20000902\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2000-09-23 19:58+0200\n" "Last-Translator: Jiří Pavlovský \n" "Language-Team: Czech \n" @@ -1760,41 +1760,6 @@ msgstr "%s: gid %s je neznámé\n" msgid "%s: unknown group %s\n" msgstr "%s: skupina %s je neznámá\n" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "SKUPINA=%u\n" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "DOMÁCÍ ADRESÁŘ=%s\n" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "VYPNUTÍ=%ld\n" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "VYPRŠENÍ=%s\n" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "INTERPRET PŘÍKAZŮ=%s\n" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "SKELETON=%s\n" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2234,145 +2199,3 @@ msgstr "" "Použití:\n" "`vipw' edituje /etc/passwd `vipw -s' edituje /etc/shadow\n" "`vigr' edituje /etc/group `vigr -s' edituje /etc/gshadow\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "Minimum:\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "Maximum:\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "Varování:\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "Vypnutí:\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "Poslední změna:\t\t" - -#~ msgid "User %s has a TCFS key, his old password is required.\n" -#~ msgstr "Uživatel %s má TCFS klíč, je třeba jeho staré heslo.\n" - -#~ msgid "You can use -t option to force the change.\n" -#~ msgstr "Můžete použít přepínač -t pro vynucení změny.\n" - -#~ msgid "Warning: user %s has a TCFS key.\n" -#~ msgstr "Varování: uživatele %s má TCFS klíč.\n" - -#~ msgid "Cannot lock the TCFS key database; try again later\n" -#~ msgstr "Nelze zamknout databázi TCFS klíčů. Zkuste to později.\n" - -#~ msgid "Cannot open the TCFS key database.\n" -#~ msgstr "Nelze otevřít databázi TCFS klíčů.\n" - -#~ msgid "Error updating the TCFS key database.\n" -#~ msgstr "Chyba při aktualizaci databáze TCFS klíčů.\n" - -#~ msgid "Cannot commit TCFS changes.\n" -#~ msgstr "Nelze změnit TCFS databázi.\n" - -#~ msgid "%s: cannot rewrite TCFS key file\n" -#~ msgstr "%s: soubor s TCFS klíči nelze přepsat\n" - -#~ msgid "%s: cannot lock TCFS key file\n" -#~ msgstr "%s: soubor s TCFS klíči nelze zamknout\n" - -#~ msgid "%s: cannot open TCFS key file\n" -#~ msgstr "%s: soubor s TCFS klíči nelze otevřít\n" - -#~ msgid "%s: error deleting TCFS entry\n" -#~ msgstr "%s: chyba při odstraňování TCFS položky\n" - -#~ msgid "%s: error deleting authentication\n" -#~ msgstr "%s: chyba při odstraňování ověřovací metody\n" - -#~ msgid "%s: error deleting authentication method\n" -#~ msgstr "%s: chyba při odstraňování ověřovací metody\n" - -#~ msgid "%s: error adding authentication method\n" -#~ msgstr "%s: chyba při vytváření ověřovací metody\n" - -#~ msgid "%s: error changing authentication method\n" -#~ msgstr "%s: chyba při změně ověřovací metody\n" - -#~ msgid "error - lookup '%s' failed\n" -#~ msgstr "chyba - hledání '%s' bylo neúspěšné\n" - -#~ msgid "%s not found\n" -#~ msgstr "%s nenalezeno\n" - -#~ msgid "%s: not configured for shadow group support.\n" -#~ msgstr "%s: podpora pro stínová hesla skupin není nakonfigurována\n" - -#~ msgid "%s: Shadow passwords are not configured.\n" -#~ msgstr "%s: stínová hesla nejsou nakonfigurována\n" - -#, fuzzy -#~ msgid "Usage: %s [-l] user\n" -#~ msgstr "Použití: %s [-e]\n" - -#~ msgid "Executing shell %s\n" -#~ msgstr "Spouštím shell %s\n" - -#~ msgid "Dialup Password: " -#~ msgstr "Heslo pro přístup vytáčenou linkou:" - -#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n" -#~ msgstr "" -#~ "Použití: %s [-l] [-m min_dnů] [-M max_dnů] [-d poslední den] uživatel\n" - -#~ msgid "Usage: %s [-(a|d)] shell\n" -#~ msgstr "Použití: %s [-(ald)] shell\n" - -#~ msgid "Shell password: " -#~ msgstr "Heslo shellu: " - -#~ msgid "re-enter Shell password: " -#~ msgstr "zadejte znovu heslo shellu: " - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "%s: hesla se liší, zkuste to znovu.\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s: %s nelze vytvořit" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s: %s nelze otevřít" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s: Shell %s nebyl nalezen.\n" - -#~ msgid "group=%s,%u basedir=%s skel=%s\n" -#~ msgstr "skupina=%s,%u základ. adr.=%s skel=%s\n" - -#~ msgid "shell=%s " -#~ msgstr "shell=%s " - -#~ msgid "inactive=%ld expire=%s" -#~ msgstr "vypnutí=%ld vypršení=%s" - -#, fuzzy -#~ msgid "usage: %s\t[-u uid [-o]] [-g group] [-G group,...] \n" -#~ msgstr "Použití: %s [-u uid [-o]] [-g skupina [-G skupina,...] \n" - -#~ msgid "%s: gid %ld is not unique\n" -#~ msgstr "%s: gid %ld není jedinečné\n" - -#, fuzzy -#~ msgid "unknown gid: %u\n" -#~ msgstr "gid %d je neznámé\n" - -#~ msgid "%s: uid %d is not unique\n" -#~ msgstr "%s: uid %d není jedinečné\n" - -#~ msgid "user %s: bad UID (%d)\n" -#~ msgstr "uživatel %s: chybné UID (%d)\n" - -#~ msgid "%s: no aging information present\n" -#~ msgstr "%s: chybí informace\n" - -#~ msgid "group %s: bad GID (%d)\n" -#~ msgstr "skupina %s: chybné GID (%d)\n" - -#~ msgid "%s: permission denied (shell).\n" -#~ msgstr "%s: přístup odmítnut (shell)\n" diff --git a/po/da.gmo b/po/da.gmo index 68ef6586..abb02272 100644 Binary files a/po/da.gmo and b/po/da.gmo differ diff --git a/po/da.po b/po/da.po index 07a84403..b48ef480 100644 --- a/po/da.po +++ b/po/da.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow-da\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2004-06-12 14:13+0200\n" "Last-Translator: Claus Hindsgaul \n" "Language-Team: Danish \n" @@ -1756,41 +1756,6 @@ msgstr "%s: ukendt gid %s\n" msgid "%s: unknown group %s\n" msgstr "%s: ukendt gruppe %s\n" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "GRUPPE=%u\n" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "HJEMMEMAPPE=%s\n" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "INAKTIV=%ld\n" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "UDLØB=%s\n" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "SKAL=%s\n" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "SKABELON=%s\n" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2232,166 +2197,3 @@ msgstr "" "Brug:\n" "'vipw' redigerer /etc/passwd `vipw -s' redigerer /etc/shadow\n" "'vigr' redigerer /etc/group `vigr -s' redigerer /etc/gshadow\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "Minimum:\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "Maksimum:\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "Advarsel:\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "Inaktivt:\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "Sidste ændring:\t\t" - -#~ msgid "Dialup Password: " -#~ msgstr "Opkalds-adgangskode: " - -#~ msgid "error - lookup '%s' failed\n" -#~ msgstr "fejl - opslag af %s mislykkedes\n" - -#~ msgid "%s not found\n" -#~ msgstr "%s blev ikke fundet\n" - -#~ msgid "Incorrect password for %s.\n" -#~ msgstr "Forkert adgangskode for `%s'\n" - -#~ msgid "Executing shell %s\n" -#~ msgstr "Udfører skal %s\n" - -#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n" -#~ msgstr "Brug: %s [-l] [-m min_dage] [-M maks_dage] [-d sidste_dag] bruger\n" - -#~ msgid "Usage: %s [-(a|d)] shell\n" -#~ msgstr "Brug: %s [-(a|d)] skal\n" - -#~ msgid "Shell password: " -#~ msgstr "Skal-adgangskode: " - -#~ msgid "re-enter Shell password: " -#~ msgstr "gentag skal-adgangskode: " - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "%s: Adgangskoderne er ikke ens, prøv igen.\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s: kan ikke oprette %s" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s: kan ikke åbne %s" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s: Skallen %s blev ikke fundet.\n" - -#~ msgid "%s: not configured for shadow group support.\n" -#~ msgstr "%s: ikke sat op til at understøtte skyggegrupper.\n" - -#~ msgid "TOO MANY LOGIN TRIES (%d)%s FOR `%s'" -#~ msgstr "FOR MANGE LOGIN-FORSØG (%d)%s FOR `%s'" - -#~ msgid "login: abort requested by PAM\n" -#~ msgstr "login: PAM bad om afbrydelse\n" - -#~ msgid "PAM_ABORT returned from pam_authenticate()" -#~ msgstr "PAM_ABORT returnerede fra pam_authenticate()" - -#~ msgid "FAILED LOGIN (%d)%s FOR `%s', %s" -#~ msgstr "MISLYKKET LOGIN (%d)%s FOR `%s', %s" - -#~ msgid "User %s has a TCFS key, his old password is required.\n" -#~ msgstr "Brugeren %s har en TCFS-nøgle. Hans gamle adgangskode kræves.\n" - -#~ msgid "You can use -t option to force the change.\n" -#~ msgstr "Du kan bruge tilvalget -t til at gennemtvinge ændringen.\n" - -#~ msgid "Warning: user %s has a TCFS key.\n" -#~ msgstr "Advarsel: brugeren %s har en TCFS-nøgle.\n" - -#~ msgid "Cannot lock the TCFS key database; try again later\n" -#~ msgstr "Kan ikke låse TCFS-nøgledatabasen. Prøv igen senere\n" - -#~ msgid "Cannot open the TCFS key database.\n" -#~ msgstr "Kan ikke åbne TCFS-nøgledatabasen.\n" - -#~ msgid "Error updating the TCFS key database.\n" -#~ msgstr "Fejl under opdatering af TCFS-nøgledatabasen.\n" - -#~ msgid "Cannot commit TCFS changes.\n" -#~ msgstr "Kan ikke skrive TCFS-ændringerne.\n" - -#~ msgid "%s: You may not view or modify password information for %s.\n" -#~ msgstr "%s: Du må ikke se eller ændre adgangskodeoplysninger for %s.\n" - -#~ msgid "%s: Shadow passwords are not configured.\n" -#~ msgstr "%s: Skyggeadgangskoder er ikke sat op.\n" - -#~ msgid "Command line args too long\n" -#~ msgstr "Kommandolinje-parametre er for lange\n" - -#~ msgid "" -#~ "Usage: su [OPTS] [-] [username [ARGS]]\n" -#~ "\t-\tmake this a login shell\n" -#~ "\t-c, --command=\n" -#~ "\t\tpass command to the invoked shell using its -c\n" -#~ "\t\toption\n" -#~ " -m, -p, --preserve-environment\n" -#~ "\t\tdo not reset environment variables, and keep the\n" -#~ "\t\tsame shell\n" -#~ " -s, --shell=\n" -#~ "\t\tuse shell instead of the default in /etc/passwd\n" -#~ msgstr "" -#~ "Brug: su [TILVALG] [-] [brugernavn [PARAMETRE]]\n" -#~ "\t-\tgør dette til en login-skal\n" -#~ "\t-c, --command=\n" -#~ "\t\tvideregiv kommando til den skal, der blev startet\n" -#~ "\t\tmed tilvalget -c\n" -#~ " -m, -p, --preserve-environment\n" -#~ "\t\tnulstil ikke miljøvariable og behold samme skal\n" -#~ " -s, --shell=\n" -#~ "\t\tbenyt skal i stedet for standardskallen i /etc/passwd\n" - -#~ msgid "group=%s,%u basedir=%s skel=%s\n" -#~ msgstr "gruppe=%s,%u grundmappe=%s skabelon=%s\n" - -#~ msgid "shell=%s " -#~ msgstr "skal=%s " - -#~ msgid "inactive=%ld expire=%s" -#~ msgstr "inaktiv=%ld udløb=%s" - -#~ msgid "[-A program] " -#~ msgstr "[-A program] " - -#~ msgid "%s: error adding authentication method\n" -#~ msgstr "%s: fejl under tilføjelse af autentifikationsmetode\n" - -#~ msgid "%s: cannot rewrite TCFS key file\n" -#~ msgstr "%s: kan ikke genskrive TCFS-nøglefilen\n" - -#~ msgid "%s: cannot lock TCFS key file\n" -#~ msgstr "%s: kan ikke låse TCFS-nøglefilen\n" - -#~ msgid "%s: cannot open TCFS key file\n" -#~ msgstr "%s: kan ikke åbne TCFS-nøglefilen\n" - -#~ msgid "%s: error deleting authentication\n" -#~ msgstr "%s: fejl under sletning af autentifikation\n" - -#~ msgid "%s: error deleting TCFS entry\n" -#~ msgstr "%s: fejl under sletning af TCFS-linje\n" - -#~ msgid "[-A {DEFAULT|program},... ] " -#~ msgstr "[-A {DEFAULT|program},... ] " - -#~ msgid "%s: error deleting authentication method\n" -#~ msgstr "%s: fejl under sletning af autentifikationsmetode\n" - -#~ msgid "%s: error changing authentication method\n" -#~ msgstr "%s: fejl under ændring af autentifikationsmetode\n" - -#~ msgid "%s: warning: failed to completely remove old home directory %s" -#~ msgstr "%s: advarsel: kunne ikke fjerne den gamle mappe %s fuldstændigt" diff --git a/po/de.gmo b/po/de.gmo index 8d759d3f..0d107273 100644 Binary files a/po/de.gmo and b/po/de.gmo differ diff --git a/po/de.po b/po/de.po index 66bd1d79..dc79b077 100644 --- a/po/de.po +++ b/po/de.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 19990709\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2002-03-11 12:02-0100\n" "Last-Translator: Frank Schmid \n" "Language-Team: Frank Schmid \n" @@ -1759,41 +1759,6 @@ msgstr "%s: GID %s unbekannt\n" msgid "%s: unknown group %s\n" msgstr "%s: Gruppe %s unbekannt\n" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "GROUP=%u\n" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "HOME=%s\n" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "INACTIVE=%ld\n" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "EXPIRE=%s\n" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "SHELL=%s\n" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "SKEL=%s\n" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2239,160 +2204,3 @@ msgstr "" "Syntax:\n" "`vipw' bearbeitet /etc/passwd `vipw -s' bearbeitet /etc/shadow\n" "`vigr' bearbeitet /etc/group `vigr -s' bearbeitet /etc/gshadow\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "Minimum :\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "Maximum :\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "Warnung :\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "Inaktiv :\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "Letzte Änderung :\t\t" - -#~ msgid "User %s has a TCFS key, his old password is required.\n" -#~ msgstr "" -#~ "Benutzer %s besitzt einen TCFS-Schlüssel, sein altes Kennwort wird " -#~ "benötigt.\n" - -#~ msgid "You can use -t option to force the change.\n" -#~ msgstr "" -#~ "Sie können die -t Option benutzen um die Änderungen durchzuführen.\n" - -#~ msgid "Warning: user %s has a TCFS key.\n" -#~ msgstr "Warnung: Benutzer %s besitzt einen TCFS-Schlüssel.\n" - -#~ msgid "Cannot lock the TCFS key database; try again later\n" -#~ msgstr "" -#~ "Kann die TCFS-Datenbank nicht sperren; versuchen Sie es\n" -#~ "später nocheinmal\n" - -#~ msgid "Cannot open the TCFS key database.\n" -#~ msgstr "Kann die TCFS-Datenbank nicht öffnen.\n" - -#~ msgid "Error updating the TCFS key database.\n" -#~ msgstr "Fehler beim Aktualisieren der TCFS-Datenbank.\n" - -#~ msgid "Cannot commit TCFS changes.\n" -#~ msgstr "Kann die TCFS-Änderungen nicht schreiben.\n" - -#~ msgid "%s: cannot rewrite TCFS key file\n" -#~ msgstr "%s: Kann TCFS-Datei nicht neu erstellen\n" - -#~ msgid "%s: cannot lock TCFS key file\n" -#~ msgstr "%s: Kann TCFS-Datei nicht sperren\n" - -#~ msgid "%s: cannot open TCFS key file\n" -#~ msgstr "%s: Kann TCFS-Datei nicht öffnen\n" - -#~ msgid "%s: error deleting TCFS entry\n" -#~ msgstr "%s: Fehler beim Löschen des TCFS-Eintrags\n" - -#~ msgid " [-f inactive] [-e expire]" -#~ msgstr " [-f inaktiv] [-e Ablauf] " - -#~ msgid "%s: error deleting authentication\n" -#~ msgstr "%s: Fehler beim Löschen der Authentifizierung\n" - -#~ msgid "[-A {DEFAULT|program},...] " -#~ msgstr "[-A {DEFAULT|Programm},...] " - -#~ msgid "%s: error deleting authentication method\n" -#~ msgstr "%s: Fehler beim Löschen der Authentifizierungs-Methode\n" - -#~ msgid "%s: error adding authentication method\n" -#~ msgstr "%s: Fehler beim Hinzufügen der Authentifizierungs-Methode\n" - -#~ msgid "%s: error changing authentication method\n" -#~ msgstr "%s: Fehler beim Ändern der Authentifizierungs-Methode\n" - -#~ msgid "[-A program] " -#~ msgstr "[-A Programm] " - -#~ msgid "error - lookup '%s' failed\n" -#~ msgstr "Fehler - Kann '%s' nicht finden\n" - -#~ msgid "%s not found\n" -#~ msgstr "%s nicht gefunden\n" - -#~ msgid "%s: not configured for shadow group support.\n" -#~ msgstr "%s: Shadow-Gruppen-Unterstützung nicht konfiguriert.\n" - -#~ msgid "%s: Shadow passwords are not configured.\n" -#~ msgstr "%s: Shadow-Kennwörter sind nicht konfiguriert.\n" - -#, fuzzy -#~ msgid "Usage: %s [-l] user\n" -#~ msgstr "Syntax: %s [-e]\n" - -#~ msgid "Executing shell %s\n" -#~ msgstr "Führe shell %s aus\n" - -#~ msgid "Dialup Password: " -#~ msgstr "Anwahl-Kennwort: " - -#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n" -#~ msgstr "" -#~ "Syntax: %s [-l] [-m min_tage] [-M max_tage] [-d letzter_tag] Benutzer\n" - -#~ msgid "Usage: %s [-(a|d)] shell\n" -#~ msgstr "Syntax: %s [-(a|d)] shell\n" - -#~ msgid "Shell password: " -#~ msgstr "Shell-Kennwort: " - -#~ msgid "re-enter Shell password: " -#~ msgstr "Bestätigen die das Shell-Kennwort: " - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "" -#~ "%s: Die Kennwörter stimmen nicht überein; versuchen Sie es nocheinmal.\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s: Kann %s nicht erstellen" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s: Kann %s nicht öffnen" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s: Shell %s nicht gefunden.\n" - -#~ msgid "group=%s,%u basedir=%s skel=%s\n" -#~ msgstr "Gruppe=%s,%u Basisverzeichnis=%s Vorlage=%s\n" - -#~ msgid "shell=%s " -#~ msgstr "Shell=%s " - -#~ msgid "inactive=%ld expire=%s" -#~ msgstr "Inaktiv=%ld Ablauf=%s" - -#, fuzzy -#~ msgid "usage: %s\t[-u uid [-o]] [-g group] [-G group,...] \n" -#~ msgstr "Syntax: %s\t[-u uid [-o]] [-g Gruppe] [-G Gruppe,...] \n" - -#~ msgid "%s: gid %ld is not unique\n" -#~ msgstr "%s: GID %ld ist nicht eindeutig\n" - -#, fuzzy -#~ msgid "unknown gid: %u\n" -#~ msgstr "GID unbekannt: %d\n" - -#~ msgid "%s: uid %d is not unique\n" -#~ msgstr "%s: UID %d ist nicht eindeutig\n" - -#~ msgid "user %s: bad UID (%d)\n" -#~ msgstr "Benutzer %s: fehlerhafte UID (%d)\n" - -#~ msgid "%s: no aging information present\n" -#~ msgstr "%s: Keine Alterungsinformationen vorhanden\n" - -#~ msgid "group %s: bad GID (%d)\n" -#~ msgstr "Gruppe %s: fehlerhafte GID (%d)\n" - -#~ msgid "%s: permission denied (shell).\n" -#~ msgstr "%s: Zugriff verweigert (shell).\n" diff --git a/po/el.gmo b/po/el.gmo index fdadccb3..60c881de 100644 Binary files a/po/el.gmo and b/po/el.gmo differ diff --git a/po/el.po b/po/el.po index 111aafc6..71180b56 100644 --- a/po/el.po +++ b/po/el.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: Shadow 980726\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 1998-12-28 20:35:31+0100\n" "Last-Translator: Nikos Mavroyanopoulos \n" "Language-Team: Hellenic \n" @@ -1779,41 +1779,6 @@ msgstr "%s: άγνωστο gid %s\n" msgid "%s: unknown group %s\n" msgstr "%s: άγνωστη ομάδα %s\n" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "ΟΜΑΔΑ=%u\n" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "ΜΗΤΡΙΚΟΣ_ΚΑΤΑΛΟΓΟΣ=%s\n" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "ΑΝΕΝΕΡΓΟΣ=%ld\n" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "ΛΗΞΗ=%s\n" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "ΚΕΛΥΦΟΣ=%s\n" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "ΣΚΕΛ=%s\n" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2272,152 +2237,3 @@ msgstr "" "Χρήση:\n" "`vipw' σύντασει το /etc/passwd `vipw -s' συντάσσει το /etc/shadow\n" "`vigr' σύντασει το /etc/group `vigr -s' συντάσσει το /etc/gshadow\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "Ελάχιστο:\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "Μέγιστο:\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "Προειδοποίηση:\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "Ανενεργός:\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "Τελευταία αλλαγή:\t\t" - -#~ msgid "User %s has a TCFS key, his old password is required.\n" -#~ msgstr "Ο χρήστης %s έχει κλειδί TCFS, απαιτείται το παλιό συνθηματικό.\n" - -#~ msgid "You can use -t option to force the change.\n" -#~ msgstr "" -#~ "Μπορείτε να χρησιμοποιήσετε την -t παράμετρο για να εξαναγκάσετε την\n" -#~ "πραγματοποίηση της αλλαγής.\n" - -#~ msgid "Warning: user %s has a TCFS key.\n" -#~ msgstr "Προειδοποίηση: Ο χρήστης %s έχει κλειδί TCFS.\n" - -#~ msgid "Cannot lock the TCFS key database; try again later\n" -#~ msgstr "" -#~ "Αδυναμία κλειδώματος της βάσης κλειδιών του TCFS. Δοκιμάστε αργότερα\n" - -#~ msgid "Cannot open the TCFS key database.\n" -#~ msgstr "Αδυναμία ανοίγματος της βάσης κλειδιών του TCFS.\n" - -#~ msgid "Error updating the TCFS key database.\n" -#~ msgstr "Σφάλμα κατά την ανανέωση της βάσης κλειδιών του TCFS.\n" - -#~ msgid "Cannot commit TCFS changes.\n" -#~ msgstr "Αδυναμία υλοποίησης των αλλαγών στο TCFS.\n" - -#~ msgid "%s: cannot rewrite TCFS key file\n" -#~ msgstr "%s: αδυναμία επανεγγραφής του αρχείου κλειδιών του TCFS\n" - -#~ msgid "%s: cannot lock TCFS key file\n" -#~ msgstr "%s: αδυναμία κλειδώματος του αρχείου κλειδιών του TCFS\n" - -#~ msgid "%s: cannot open TCFS key file\n" -#~ msgstr "%s: αδυναμία ανοίγματος του αρχείου κλειδιών του TCFS\n" - -#~ msgid "%s: error deleting TCFS entry\n" -#~ msgstr "%s: Σφάλμα κατά την διαγραφή καταχώρησης του TCFS\n" - -#~ msgid " [-f inactive] [-e expire]" -#~ msgstr " [-f ανενεργό] [-e λήξη] " - -#~ msgid "%s: error deleting authentication\n" -#~ msgstr "%s: Σφάλμα κατά την διαγραφή εξακρίβωσης\n" - -#, fuzzy -#~ msgid "[-A {DEFAULT|program},...] " -#~ msgstr "[-A {DEFAULT|πρόγραμμα},...] " - -#~ msgid "%s: error deleting authentication method\n" -#~ msgstr "%s: Σφάλμα κατά την διαγραφή μεθόδου εξακρίβωσης\n" - -#~ msgid "%s: error adding authentication method\n" -#~ msgstr "%s: Σφάλμα κατά την προσθήκη μεθόδου εξακρίβωσης\n" - -#~ msgid "%s: error changing authentication method\n" -#~ msgstr "%s: Σφάλμα κατά την αλλαγή μεθόδου εξακρίβωσης\n" - -#~ msgid "[-A program] " -#~ msgstr "[-A πρόγραμμα] " - -#~ msgid "error - lookup '%s' failed\n" -#~ msgstr "σφάλμα - η αναζήτηση '%s' απέτυχε\n" - -#~ msgid "%s not found\n" -#~ msgstr "%s δεν βρέθηκε\n" - -#~ msgid "%s: not configured for shadow group support.\n" -#~ msgstr "%s: Δεν είναι διαμορφωμένο για σκιώδη συνθηματικά ομάδων.\n" - -#~ msgid "%s: Shadow passwords are not configured.\n" -#~ msgstr "%s: Τα σκιώδη συνθηματικά δεν έχουν διαμορφωθεί.\n" - -#~ msgid "Executing shell %s\n" -#~ msgstr "Εκτέλεση φλοιού %s\n" - -#~ msgid "Dialup Password: " -#~ msgstr "Συνθηματικό τηλεφωνικής σύνδεσης: " - -#~ msgid "Shell password: " -#~ msgstr "Συνθηματικό φλοιού: " - -#~ msgid "re-enter Shell password: " -#~ msgstr "Επανεισάγετε το συνθηματικό φλοιού: " - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "%s: Τα συνθηματικά δεν ταιριάζουν, δοκιμάστε ξανά.\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s: αδυναμία δημιουργίας του %s" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s: αδυναμία ανοίγματος του %s" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s: Ο φλοιός %s δεν βρέθηκε.\n" - -#~ msgid "group=%s,%u basedir=%s skel=%s\n" -#~ msgstr "ομάδα=%s,%u βασικός_καταλ=%s σκελ=%s\n" - -#~ msgid "shell=%s " -#~ msgstr "φλοιός=%s " - -#~ msgid "inactive=%ld expire=%s" -#~ msgstr "ανενεργό=%ld λήξη=%s" - -#~ msgid "usage: %s\t[-u uid [-o]] [-g group] [-G group,...] \n" -#~ msgstr "χρήση: %s\t[-u uid [-o]] [-g ομάδα] [-G ομάδα,...] \n" - -#~ msgid "%s: gid %ld is not unique\n" -#~ msgstr "%s: Το gid %ld δεν είναι μοναδικό\n" - -#, fuzzy -#~ msgid "unknown gid: %u\n" -#~ msgstr "άγνωστο gid: %d\n" - -#~ msgid "%s: uid %d is not unique\n" -#~ msgstr "%s: Το uid %d δεν είναι μοναδικό\n" - -#~ msgid "user %s: bad UID (%d)\n" -#~ msgstr "χρήστης %s: λανθασμένο UID (%d)\n" - -#~ msgid "%s: no aging information present\n" -#~ msgstr "%s: Δεν υπάρχουν πληροφορίες γήρανσης\n" - -#~ msgid "group %s: bad GID (%d)\n" -#~ msgstr "ομάδα %s: λάθος GID (%d)\n" - -#~ msgid "%s: permission denied (shell).\n" -#~ msgstr "%s: άδεια απορρίφθηκε (φλοιός)\n" - -#~ msgid "Incorrect password for %s.\n" -#~ msgstr "Εσφαλμένο συνθηματικό για τον %s.\n" - -#~ msgid "group not found\n" -#~ msgstr "η ομάδα δεν βρέθηκε\n" diff --git a/po/es.gmo b/po/es.gmo index f984e6b2..b599d0a2 100644 Binary files a/po/es.gmo and b/po/es.gmo differ diff --git a/po/es.po b/po/es.po index 4d9f5f47..d1ef85a7 100644 --- a/po/es.po +++ b/po/es.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.4.1\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2004-04-23 09:31+0200\n" "Last-Translator: Rubén Porras Campo \n" "Language-Team: Spanish \n" @@ -1769,41 +1769,6 @@ msgstr "%s: gid %s desconocido\n" msgid "%s: unknown group %s\n" msgstr "%s: grupo %s desconocido\n" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "GRUPO=%u\n" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "HOME=%s\n" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "INACTIVO=%ld\n" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "EXPIRA=%s\n" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "SHELL=%s\n" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "SKEL=%s\n" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "CREA_COLA_CORREO=%s\n" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2252,124 +2217,3 @@ msgstr "" "Modo de uso\n" "`vipw' edita /etc/passwd `vipw -s' edita /etc/shadow\n" "`vigr' edita /etc/group `vigr -s' edita /etc/gshadow\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "Mínimo:\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "Máximo:\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "Aviso:\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "Inactivo:\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "Último cambio:\t\t" - -#~ msgid "Executing shell %s\n" -#~ msgstr "Ejecutando la shell %s\n" - -#~ msgid "Dialup Password: " -#~ msgstr "Contraseña para red telefónica: " - -#~ msgid "error - lookup '%s' failed\n" -#~ msgstr "error - consulta '%s' fallida\n" - -#~ msgid "%s not found\n" -#~ msgstr "no se encontró %s\n" - -#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n" -#~ msgstr "" -#~ "Modo de uso: %s [-l] [-m mín_días] [-M máx_días] [-d último_día] usuario\n" - -#~ msgid "Usage: %s [-(a|d)] shell\n" -#~ msgstr "Modo de uso: %s [-(a|d)] shell\n" - -#~ msgid "Shell password: " -#~ msgstr "Contraseña de la shell: " - -#~ msgid "re-enter Shell password: " -#~ msgstr "Re-introduzca la contraseña de la shell: " - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "%s: Las contraseñas no concuerdan, vuelva a intentarlo.\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s: no se puede crear %s" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s: no se puede abrir %s" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s: Shell %s no encontrada.\n" - -#~ msgid "%s: not configured for shadow group support.\n" -#~ msgstr "%s: no configurado para soporte de grupos ocultos (shadow).\n" - -#~ msgid "User %s has a TCFS key, his old password is required.\n" -#~ msgstr "" -#~ "El usuario %s tiene una llave TCFS, se necesita su antigua contraseña.\n" - -#~ msgid "You can use -t option to force the change.\n" -#~ msgstr "Puede usar la opción -t para forzar el cambio.\n" - -#~ msgid "Warning: user %s has a TCFS key.\n" -#~ msgstr "Aviso: el usuario %s tiene una llave TCFS.\n" - -#~ msgid "Cannot lock the TCFS key database; try again later\n" -#~ msgstr "" -#~ "No se puede bloquear la base de datos de llaves TCFS, inténtelo más " -#~ "tarde\n" - -#~ msgid "Cannot open the TCFS key database.\n" -#~ msgstr "No se puede abrir la base de datos de llaves TCFS.\n" - -#~ msgid "Error updating the TCFS key database.\n" -#~ msgstr "Error actualizando la base de datos de llaves TCFS.\n" - -#~ msgid "Cannot commit TCFS changes.\n" -#~ msgstr "No se pueden actualizar los cambios TCFS.\n" - -#~ msgid "%s: Shadow passwords are not configured.\n" -#~ msgstr "%s: las contraseñas ocultas (shadow) no están configuradas.\n" - -#~ msgid "group=%s,%u basedir=%s skel=%s\n" -#~ msgstr "grupo=%s,%u dirbase=%s skel=%s\n" - -#~ msgid "shell=%s " -#~ msgstr "shell=%s " - -#~ msgid "inactive=%ld expire=%s" -#~ msgstr "inactivo=%ld caduca=%s" - -#~ msgid "[-A program] " -#~ msgstr "[-A programa] " - -#~ msgid "%s: error adding authentication method\n" -#~ msgstr "%s: error añadiendo método de autenticación\n" - -#~ msgid "%s: cannot rewrite TCFS key file\n" -#~ msgstr "%s: no se puede reescribir el fichero de llaves TCFS\n" - -#~ msgid "%s: cannot lock TCFS key file\n" -#~ msgstr "%s: no se puede bloquear el fichero de llaves TCFS\n" - -#~ msgid "%s: cannot open TCFS key file\n" -#~ msgstr "%s: no se puede abrir el fichero de llaves TCFS\n" - -#~ msgid "%s: error deleting authentication\n" -#~ msgstr "%s: error eliminando autenticación\n" - -#~ msgid "%s: error deleting TCFS entry\n" -#~ msgstr "%s: error eliminando entrada TCFS\n" - -#~ msgid "[-A {DEFAULT|program},... ] " -#~ msgstr "[-A {PREDETERMINADO|programa},... ] " - -#~ msgid "%s: error deleting authentication method\n" -#~ msgstr "%s: error eliminando método de autenticación\n" - -#~ msgid "%s: error changing authentication method\n" -#~ msgstr "%s: error cambiando método de autenticación\n" diff --git a/po/eu.gmo b/po/eu.gmo index 5910ae6d..4d8ab503 100644 Binary files a/po/eu.gmo and b/po/eu.gmo differ diff --git a/po/eu.po b/po/eu.po index 37e17af0..500e045b 100644 --- a/po/eu.po +++ b/po/eu.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow_po\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2004-06-21 01:18+0200\n" "Last-Translator: Piarres Beobide Egaña \n" "Language-Team: Euskara \n" @@ -1759,41 +1759,6 @@ msgstr "%s: %s gid ezezaguna \n" msgid "%s: unknown group %s\n" msgstr "%s: %s talde ezezaguna\n" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "TALDEA=%u\n" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "HOME=%s\n" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "EZAGAITUA=%ld\n" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "ZAHARKITZE DATA=%s\n" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "SHELL=%s\n" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "SKEL=%s\n" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2238,170 +2203,3 @@ msgstr "" "du\n" "`vigr' -k /etc/group editatzen du `vigr -s' -k /etc/gshadow " "editatzen du\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "Gutxienez:\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "Gehienez:\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "Abisua:\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "Ezgaiturik:\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "Azke aldaketa:\t\t" - -#~ msgid "Dialup Password: " -#~ msgstr "Markatze pasahitza: " - -#~ msgid "error - lookup '%s' failed\n" -#~ msgstr "errorea - %s bilaketak huts egin du\n" - -#~ msgid "%s not found\n" -#~ msgstr "%s ez da aurkitu\n" - -#~ msgid "Incorrect password for %s.\n" -#~ msgstr "`%s'-rentzat pasahitz okerra\n" - -#~ msgid "Executing shell %s\n" -#~ msgstr "%s shell-a abiarazten\n" - -#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n" -#~ msgstr "" -#~ "Erabilera: %s [-l] [-m gutxi_egun] [-M gehi_egun] [-d azken_egun] " -#~ "erabiltzailea\n" - -#~ msgid "Usage: %s [-(a|d)] shell\n" -#~ msgstr "Erabilera: %s [(a|d]] shell\n" - -#~ msgid "Shell password: " -#~ msgstr "Shell pasahitza: " - -#~ msgid "re-enter Shell password: " -#~ msgstr "berretsi Shell pasahitza: " - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "%s: Pasahitzak ez dira berdinak, berriz saiatu.\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s: ezin da %s sortu" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s: ezin da %s ireki" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s: %s Shell-a ez da aurkitu.\n" - -#~ msgid "%s: not configured for shadow group support.\n" -#~ msgstr "%s: ez dago itzalpeko talde onarpena konfiguraturik.\n" - -#~ msgid "TOO MANY LOGIN TRIES (%d)%s FOR `%s'" -#~ msgstr " (%d)%s SAIO HASERA SAIAKERA GEHIEGI `%s'-K" - -#~ msgid "login: abort requested by PAM\n" -#~ msgstr "login:PAM-ek eskaturik etenda\n" - -#~ msgid "PAM_ABORT returned from pam_authenticate()" -#~ msgstr "pam_authenticate()-k PAM_ABORT itzuli du" - -#~ msgid "FAILED LOGIN (%d)%s FOR `%s', %s" -#~ msgstr "HUTS (%d)%s SAIOA HASERAKOAN `%s', %s-rentzat" - -#~ msgid "User %s has a TCFS key, his old password is required.\n" -#~ msgstr "" -#~ "%s erabiltzaileak TCFS gako bat du, bere pasahitz zaharra beharrezoa da.\n" - -#~ msgid "You can use -t option to force the change.\n" -#~ msgstr "Aldaketa behartzeko -t aukera erabili dezakezu.\n" - -#~ msgid "Warning: user %s has a TCFS key.\n" -#~ msgstr "Kontuz: %s erabiltzaileak TCFS gako bat du.\n" - -#~ msgid "Cannot lock the TCFS key database; try again later\n" -#~ msgstr "Ezin da TCFS gako databasea blokeatu; saiatu berriz geroago\n" - -#~ msgid "Cannot open the TCFS key database.\n" -#~ msgstr "Ezin da TCFS gako databasea ireki.\n" - -#~ msgid "Error updating the TCFS key database.\n" -#~ msgstr "Errorea TCFS gako databasea eguneratzen.\n" - -#~ msgid "Cannot commit TCFS changes.\n" -#~ msgstr "Ezin dira TCFS aldaketak gorde.\n" - -#~ msgid "%s: You may not view or modify password information for %s.\n" -#~ msgstr "%s: Ez zenuke %s-ren pasahitza ikusi edo aldatu behar.\n" - -#~ msgid "%s: Shadow passwords are not configured.\n" -#~ msgstr "%s: Itzalpeko pasahitzak ez daude konfiguraturik.\n" - -#~ msgid "Command line args too long\n" -#~ msgstr "Komando lerro argumentu luzeegia\n" - -#~ msgid "" -#~ "Usage: su [OPTS] [-] [username [ARGS]]\n" -#~ "\t-\tmake this a login shell\n" -#~ "\t-c, --command=\n" -#~ "\t\tpass command to the invoked shell using its -c\n" -#~ "\t\toption\n" -#~ " -m, -p, --preserve-environment\n" -#~ "\t\tdo not reset environment variables, and keep the\n" -#~ "\t\tsame shell\n" -#~ " -s, --shell=\n" -#~ "\t\tuse shell instead of the default in /etc/passwd\n" -#~ msgstr "" -#~ "Erabilera: su [OPTS] [-] [Erabiltzaile Izena[ARG]]\n" -#~ "\t-\tshell saio bat egin\n" -#~ "\t-c --command=\n" -#~ "\t\tkomandoa -c aukerekin shell batetara\n" -#~ "\t\toption\n" -#~ " -m, -p, -preserve-environment\n" -#~ " \t\tIngurune aldagaiak ez berrezarri eta shell berdina\n" -#~ "\t\tmantendu\n" -#~ " -s, --shell=\n" -#~ "\t\terabili /etc/passwd-en lehenetsitako shell-a\n" - -#~ msgid "group=%s,%u basedir=%s skel=%s\n" -#~ msgstr "taldea=%s,%u basedir=%s skel=%s\n" - -#~ msgid "shell=%s " -#~ msgstr "shell=%s " - -#~ msgid "inactive=%ld expire=%s" -#~ msgstr "ezagiturik=%ld zaharkiturik=%s" - -#~ msgid "[-A program] " -#~ msgstr "[-A programa]" - -#~ msgid "%s: error adding authentication method\n" -#~ msgstr "%s: erroea egiaztapen metodoa gehitzerakoan\n" - -#~ msgid "%s: cannot rewrite TCFS key file\n" -#~ msgstr "%s: ezinda TCFS gako fitxategia berridatzi\n" - -#~ msgid "%s: cannot lock TCFS key file\n" -#~ msgstr "%s: ezin da TCFS gakoa blokeatu\n" - -#~ msgid "%s: cannot open TCFS key file\n" -#~ msgstr "%s: ezin da TCFS gakoa ireki\n" - -#~ msgid "%s: error deleting authentication\n" -#~ msgstr "%s: erroea egiaztapena ezabatzerakoan\n" - -#~ msgid "%s: error deleting TCFS entry\n" -#~ msgstr "%s: errorea TCFS erregistroa ezabatzerakoan\n" - -#~ msgid "[-A {DEFAULT|program},... ] " -#~ msgstr "[-A {LEHENTSIA|programa},... ] " - -#~ msgid "%s: error deleting authentication method\n" -#~ msgstr "%s: errorea egiaztapen metodoa ezabatzerakoan\n" - -#~ msgid "%s: error changing authentication method\n" -#~ msgstr "%s: errorea egiaztapen metodoa aldatzerakoan\n" - -#~ msgid "%s: warning: failed to completely remove old home directory %s" -#~ msgstr "%s: kontuz: huts %s etxe karpeta zaharra ezabatzerakoan" diff --git a/po/fi.gmo b/po/fi.gmo index 3e4d35df..c577bc13 100644 Binary files a/po/fi.gmo and b/po/fi.gmo differ diff --git a/po/fi.po b/po/fi.po index eabc06c6..6c4292b3 100644 --- a/po/fi.po +++ b/po/fi.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2004-01-30 11:33+0200\n" "Last-Translator: Tommi Vainikainen \n" "Language-Team: Finnish \n" @@ -1758,41 +1758,6 @@ msgstr "%s: tuntematon gid %s\n" msgid "%s: unknown group %s\n" msgstr "%s: tuntematon ryhmä %s\n" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "RYHMÄ=%u\n" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "KOTI=%s\n" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "POISKÄYTÖSTÄ=%ld\n" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "VANHENEE=%s\n" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "KUORI=%s\n" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "RUNKO=%s\n" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2237,114 +2202,3 @@ msgstr "" "shadow\n" "\"vigr\" muokkaa tiedostoa /etc/group \"vigr -s\" muokkaa tiedostoa /etc/" "gshadow\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "Vähintään:\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "Korkeintaan:\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "Varoitus:\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "Pois käytöstä:\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "Viimeksi vaihdettu:\t\t" - -#~ msgid "Executing shell %s\n" -#~ msgstr "Suoritetaan kuori %s\n" - -#~ msgid "Dialup Password: " -#~ msgstr "Soittosarjan salasana: " - -#~ msgid "error - lookup '%s' failed\n" -#~ msgstr "virhe - haku \"%s\" epäonnistui\n" - -#~ msgid "%s not found\n" -#~ msgstr "%s ei löydy\n" - -#~ msgid "Shell password: " -#~ msgstr "Kuorisalasana: " - -#~ msgid "re-enter Shell password: " -#~ msgstr "Toista kuorisalasana: " - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "%s: Salasanat eivät täsmää, yritä uudelleen.\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s: tiedostoa %s ei voi luoda" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s: tiedostoa %s ei voi avata" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s: Kuorta %s ei löydy.\n" - -#~ msgid "%s: not configured for shadow group support.\n" -#~ msgstr "%s: ei varustettu varjoryhmätuella.\n" - -#~ msgid "User %s has a TCFS key, his old password is required.\n" -#~ msgstr "Käyttäjällä %s on TCFS-avain, hänen vanha salasana tarvitaan.\n" - -#~ msgid "You can use -t option to force the change.\n" -#~ msgstr "Voit käyttää valitsinta -t pakottaaksesi tämän muutoksen.\n" - -#~ msgid "Warning: user %s has a TCFS key.\n" -#~ msgstr "Varoitus: käyttäjällä %s on TCFS-avain.\n" - -#~ msgid "Cannot lock the TCFS key database; try again later\n" -#~ msgstr "TCFS-avaintietokantaa ei voi lukita. Yritä myöhemmin uudelleen\n" - -#~ msgid "Cannot open the TCFS key database.\n" -#~ msgstr "TCFS-avaintietokantaa ei voi avata.\n" - -#~ msgid "Error updating the TCFS key database.\n" -#~ msgstr "Virhe päivitettäessä TCFS-avaintietokantaa.\n" - -#~ msgid "Cannot commit TCFS changes.\n" -#~ msgstr "TCFS-muutoksia ei voi tallentaa.\n" - -#~ msgid "%s: Shadow passwords are not configured.\n" -#~ msgstr "%s: Varjosalasanoja ei varustettu mukaan.\n" - -#~ msgid "group=%s,%u basedir=%s skel=%s\n" -#~ msgstr "ryhmä=%s,%u perushak=%s runko=%s\n" - -#~ msgid "shell=%s " -#~ msgstr "kuori=%s " - -#~ msgid "inactive=%ld expire=%s" -#~ msgstr "poiskäytöstä=%ld vanhenee=%s" - -#~ msgid "[-A program] " -#~ msgstr "[-A ohjelma] " - -#~ msgid "%s: error adding authentication method\n" -#~ msgstr "%s: virhe lisättäessä todennustapaa\n" - -#~ msgid "%s: cannot rewrite TCFS key file\n" -#~ msgstr "%s: TCFS-avaintiedostoa ei voi uudelleenkirjoittaa\n" - -#~ msgid "%s: cannot lock TCFS key file\n" -#~ msgstr "%s: TCFS-avaintiedostoa ei voi lukita\n" - -#~ msgid "%s: cannot open TCFS key file\n" -#~ msgstr "%s: TCFS-avaintiedostoa ei voi avata\n" - -#~ msgid "%s: error deleting authentication\n" -#~ msgstr "%s: virhe poistettaessa todennusta\n" - -#~ msgid "%s: error deleting TCFS entry\n" -#~ msgstr "%s: virhe poistettaessa TCFS-tietuetta\n" - -#~ msgid "[-A {DEFAULT|program},... ] " -#~ msgstr "[-A {DEFAULT|ohjelma},... ] " - -#~ msgid "%s: error deleting authentication method\n" -#~ msgstr "%s: virhe poistettaessa todennustapaa\n" - -#~ msgid "%s: error changing authentication method\n" -#~ msgstr "%s: virhe vaihdettaessa todennustapaa\n" diff --git a/po/fr.gmo b/po/fr.gmo index a6f259b0..fd7d31ce 100644 Binary files a/po/fr.gmo and b/po/fr.gmo differ diff --git a/po/fr.po b/po/fr.po index bf03de10..8aaa294d 100644 --- a/po/fr.po +++ b/po/fr.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 19990709\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 1999-07-09 20:02+0200\n" "Last-Translator: Vincent Renardias \n" "Language-Team: Vincent Renardias \n" @@ -1761,41 +1761,6 @@ msgstr "%s: gid %s inconnu\n" msgid "%s: unknown group %s\n" msgstr "%s: groupe %s inconnu\n" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "GROUP=%u\n" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "HOME=%s\n" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "INACTIVE=%ld\n" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "EXPIRE=%s\n" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "SHELL=%s\n" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "SKEL=%s\n" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2236,155 +2201,3 @@ msgstr "" "Usage :\n" "`vipw' édite /etc/passwd `vipw -s' édite /etc/shadow\n" "`vigr' édite /etc/group `vigr -s' édite /etc/gshadow\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "Minimum :\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "Maximum :\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "Avertissement :\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "Désactivé :\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "Dernier changement :\t\t" - -#~ msgid "User %s has a TCFS key, his old password is required.\n" -#~ msgstr "" -#~ "L'utilisateur %s a une clé TCFS, son ancien mot de passe est nécessaire.\n" - -#~ msgid "You can use -t option to force the change.\n" -#~ msgstr "Vous pouvez utiliser l'option -t pour forcer le changement.\n" - -#~ msgid "Warning: user %s has a TCFS key.\n" -#~ msgstr "Avertissement: l'utilisateur %s a une clé TCFS.\n" - -#~ msgid "Cannot lock the TCFS key database; try again later\n" -#~ msgstr "" -#~ "Impossible de vérouiller la base de données de clés TCFS; essayez à\n" -#~ "nouveau plus tard\n" - -#~ msgid "Cannot open the TCFS key database.\n" -#~ msgstr "Impossible d'ouvrir la base de clés TCFS.\n" - -#~ msgid "Error updating the TCFS key database.\n" -#~ msgstr "Erreur lors de la mise à jour de la base de clés TCFS.\n" - -#~ msgid "Cannot commit TCFS changes.\n" -#~ msgstr "Impossible de valider les changements TCFS.\n" - -#~ msgid "%s: cannot rewrite TCFS key file\n" -#~ msgstr "%s: impossible de reécrire le fichier de clés TCFS\n" - -#~ msgid "%s: cannot lock TCFS key file\n" -#~ msgstr "%s: impossible de vérouiller le fichier de clés TCFS\n" - -#~ msgid "%s: cannot open TCFS key file\n" -#~ msgstr "%s: impossible d'ouvrir le fichier de clés TCFS\n" - -#~ msgid "%s: error deleting TCFS entry\n" -#~ msgstr "%s: erreur lors de l'effacement de l'entrée TCFS\n" - -#~ msgid " [-f inactive] [-e expire]" -#~ msgstr " [-f inactif] [-e expire] " - -#~ msgid "%s: error deleting authentication\n" -#~ msgstr "%s: erreur lors de l'effacement de l'authentification\n" - -#~ msgid "[-A {DEFAULT|program},...] " -#~ msgstr "[-A {DÉFAUT|programme},...] " - -#~ msgid "%s: error deleting authentication method\n" -#~ msgstr "%s: erreur lors de l'effacement de la méthode d'authentification\n" - -#~ msgid "%s: error adding authentication method\n" -#~ msgstr "%s: erreur lors de l'ajout de la méthode d'authentification\n" - -#~ msgid "%s: error changing authentication method\n" -#~ msgstr "%s: erreur lors du changement de la méthode d'authentification\n" - -#~ msgid "[-A program] " -#~ msgstr "[-A program] " - -#~ msgid "error - lookup '%s' failed\n" -#~ msgstr "erreur - échec de la recherche de '%s'\n" - -#~ msgid "%s not found\n" -#~ msgstr "%s non trouvé\n" - -#, fuzzy -#~ msgid "%s: not configured for shadow group support.\n" -#~ msgstr "%s: impossible de re-écrire le fichier shadow group\n" - -#~ msgid "%s: Shadow passwords are not configured.\n" -#~ msgstr "%s: Les mots de passe shadow ne sont pas configurés.\n" - -#, fuzzy -#~ msgid "Usage: %s [-l] user\n" -#~ msgstr "Usage: %s [-e]\n" - -#~ msgid "Executing shell %s\n" -#~ msgstr "Exécution du shell %s\n" - -#~ msgid "Dialup Password: " -#~ msgstr "Mot de passe dialup: " - -#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n" -#~ msgstr "" -#~ "Usage: %s [-l] [-m min_jours] [-M max_jours] [-d dernier_jour] " -#~ "utilisateur\n" - -#~ msgid "Usage: %s [-(a|d)] shell\n" -#~ msgstr "Usage: %s [-(a|d)] shell\n" - -#~ msgid "Shell password: " -#~ msgstr "Mot de passe shell: " - -#~ msgid "re-enter Shell password: " -#~ msgstr "Confirmez le mot de passe shell: " - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "%s: Les mots de passe ne correspondent pas, essayez encore.\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s: impossible de créer %s" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s: impossible d'ouvrir %s" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s: Shell %s non trouvé.\n" - -#~ msgid "group=%s,%u basedir=%s skel=%s\n" -#~ msgstr "group=%s,%u rép_base=%s skel=%s\n" - -#~ msgid "shell=%s " -#~ msgstr "shell=%s " - -#~ msgid "inactive=%ld expire=%s" -#~ msgstr "inactif=%ld expire=%s" - -#~ msgid "%s: gid %ld is not unique\n" -#~ msgstr "%s: le gid %ld n'est pas unique\n" - -#, fuzzy -#~ msgid "unknown gid: %u\n" -#~ msgstr "gid inconnu: %d\n" - -#~ msgid "%s: uid %d is not unique\n" -#~ msgstr "%s: l'uid %d n'est pas unique\n" - -#~ msgid "user %s: bad UID (%d)\n" -#~ msgstr "utilisateur %s: mauvais UID (%d)\n" - -#~ msgid "%s: no aging information present\n" -#~ msgstr "%s: aucune information sur l'age\n" - -#~ msgid "group %s: bad GID (%d)\n" -#~ msgstr "groupe %s: mauvais GID (%d)\n" - -#~ msgid "%s: permission denied (shell).\n" -#~ msgstr "%s: permission refusée (shell).\n" diff --git a/po/he.gmo b/po/he.gmo index 3d27c21d..036139ac 100644 Binary files a/po/he.gmo and b/po/he.gmo differ diff --git a/po/he.po b/po/he.po index 5a54f55f..5accca21 100644 --- a/po/he.po +++ b/po/he.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2004-07-21 23:59+0300\n" "Last-Translator: Lior Kaplan \n" "Language-Team: Hebrew \n" @@ -1736,41 +1736,6 @@ msgstr "" msgid "%s: unknown group %s\n" msgstr "" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2203,54 +2168,3 @@ msgid "" "`vipw' edits /etc/passwd `vipw -s' edits /etc/shadow\n" "`vigr' edits /etc/group `vigr -s' edits /etc/gshadow\n" msgstr "" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "מינימום:\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "מקסימום:\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "אזהרה:\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "לא פעיל:\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "שינוי אחרון:\t\t" - -#~ msgid "Dialup Password: " -#~ msgstr "סיסמת חיוג:" - -#~ msgid "error - lookup '%s' failed\n" -#~ msgstr "שגיאה - חיפוש אחר '%s' נכשל\n" - -#~ msgid "%s not found\n" -#~ msgstr "%s לא נמצא\n" - -#~ msgid "Incorrect password for %s.\n" -#~ msgstr "סיסמה לא נכונה עבור %s.\n" - -#~ msgid "Executing shell %s\n" -#~ msgstr "מריץ את המעטפת %s\n" - -#~ msgid "Usage: %s [-(a|d)] shell\n" -#~ msgstr "שימוש: %s [-(a|d)] shell\n" - -#~ msgid "Shell password: " -#~ msgstr "סיסמת מעטפת: " - -#~ msgid "re-enter Shell password: " -#~ msgstr "הכנס מחדש סיסמת מעטפת: " - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "%s: הסיסמאות אינן תואמות, נסה מחדש.\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s: לא יכול ליצור את %s" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s: לא יכול לפתוח את %s" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s: המעטפת %s לא נמצאה.\n" diff --git a/po/id.gmo b/po/id.gmo index 6fa1a576..34551853 100644 Binary files a/po/id.gmo and b/po/id.gmo differ diff --git a/po/id.po b/po/id.po index f1d8a11d..e0efe8dd 100644 --- a/po/id.po +++ b/po/id.po @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2004-04-09 00:12+0700\n" "Last-Translator: Parlin Imanuel Toh \n" "Language-Team: Debian Indonesia \n" @@ -1756,41 +1756,6 @@ msgstr "" msgid "%s: unknown group %s\n" msgstr "" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2229,92 +2194,3 @@ msgstr "" "Penggunaan:\n" "`vipw' mengedit /etc/passwd `vipw -s' mengedit /etc/shadow\n" "`vigr' mengedit /etc/group `vigr -s' mengedit /etc/gshadow\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "Minimal:\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "Maksimal:\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "Peringatan:\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "Tidak aktif:\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "Penggantian Terakhir:\t\t" - -#~ msgid "Dialup Password: " -#~ msgstr "Kata sandi dialup:" - -#~ msgid "error - lookup '%s' failed\n" -#~ msgstr "kesalahan - pencarian '%s' gagal\n" - -#~ msgid "%s not found\n" -#~ msgstr "%s tidak ditemukan\n" - -#, fuzzy -#~ msgid "Incorrect password for %s.\n" -#~ msgstr "Kata sandi tidak tepat untuk `%s'\n" - -#~ msgid "Executing shell %s\n" -#~ msgstr "Menjalankan shell %s\n" - -#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n" -#~ msgstr "" -#~ "Penggunaan: %s [-l] [-m hari_min] [-M hari_maks] [-d hari_akhir] " -#~ "pengguna\n" - -#~ msgid "Usage: %s [-(a|d)] shell\n" -#~ msgstr "Penggunaan: %s [-(a|d)] shell\n" - -#~ msgid "Shell password: " -#~ msgstr "Kata sandi shell: " - -#~ msgid "re-enter Shell password: " -#~ msgstr "masukkan lagi kata sandi shell:" - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "%s: Kedua kata sandi tidak identik, coba lagi.\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s: tidak dapat membuat %s" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s: tidak dapat membuka %s" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s: Shell %s tidak ditemukan.\n" - -#~ msgid "%s: not configured for shadow group support.\n" -#~ msgstr "%s: tidak dikonfigurasikan untuk dukungan grup bayangan.\n" - -#~ msgid "User %s has a TCFS key, his old password is required.\n" -#~ msgstr "Pengguna %s memiliki kunci TCFS, kata sandi lamanya diperlukan.\n" - -#~ msgid "You can use -t option to force the change.\n" -#~ msgstr "Anda dapat menggunakan -t untuk memaksakan perubahan.\n" - -#~ msgid "Warning: user %s has a TCFS key.\n" -#~ msgstr "Perhatian: pengguna %s memiliki kunci TCFS.\n" - -#~ msgid "Cannot lock the TCFS key database; try again later\n" -#~ msgstr "Tidak dapat mengunci basis data kunci TCFS; coba lagi nanti\n" - -#~ msgid "Cannot open the TCFS key database.\n" -#~ msgstr "Tidak dapat membukan basis data kunci TCFS.\n" - -#~ msgid "Error updating the TCFS key database.\n" -#~ msgstr "Kesalahan saat memperbaharui basis data kunci TCFS.\n" - -#~ msgid "Cannot commit TCFS changes.\n" -#~ msgstr "Tidak dapat melakukan commit perubahan TCFS.\n" - -#, fuzzy -#~ msgid "%s: You may not view or modify password information for %s.\n" -#~ msgstr "Anda tidak dapat menganti kata sandi untuk %s.\n" - -#, fuzzy -#~ msgid "Command line args too long\n" -#~ msgstr " terlalu panjang\n" diff --git a/po/it.gmo b/po/it.gmo index 57513484..935cd919 100644 Binary files a/po/it.gmo and b/po/it.gmo differ diff --git a/po/it.po b/po/it.po index 248aed6c..e1f10ebb 100644 --- a/po/it.po +++ b/po/it.po @@ -22,7 +22,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.5\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2004-05-28 01:06+0200\n" "Last-Translator: Danilo Piazzalunga \n" "Language-Team: Italian \n" @@ -1787,41 +1787,6 @@ msgstr "%s: gid «%s» sconosciuto\n" msgid "%s: unknown group %s\n" msgstr "%s: gruppo «%s» sconosciuto\n" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "GROUP=%u\n" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "HOME=%s\n" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "INACTIVE=%ld\n" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "EXPIRE=%s\n" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "SHELL=%s\n" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "SKEL=%s\n" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "CREATE_MAIL_SPOOL=%s\n" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2268,18 +2233,3 @@ msgstr "" "Uso:\n" "«vipw» per modificare /etc/passwd «vipw -s» per modificare /etc/shadow\n" "«vigr» per modificare /etc/group «vigr -s» per modificare /etc/gshadow\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "Minimo:\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "Massimo:\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "Avviso:\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "Inattività:\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "Ultimo cambio:\t\t" diff --git a/po/ja.gmo b/po/ja.gmo index 1a9db363..d9e0555d 100644 Binary files a/po/ja.gmo and b/po/ja.gmo differ diff --git a/po/ja.po b/po/ja.po index 321a7d31..b4424d68 100644 --- a/po/ja.po +++ b/po/ja.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 1990827\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2000-06-18 120:22+0900\n" "Last-Translator: Yasuyuki Furukawa \n" "Language-Team: Japanese\n" @@ -1749,41 +1749,6 @@ msgstr "%s: 不明なグループID %s\n" msgid "%s: unknown group %s\n" msgstr "%s: 不明なグループ %s\n" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "" - #: src/useradd.c:475 #, fuzzy, c-format msgid "%s: cannot create new defaults file\n" @@ -2225,160 +2190,3 @@ msgstr "" "使用法:\n" "`vipw' /etc/passwd を編集 `vipw -s' /etc/shadowを編集\n" "`vigr' /etc/groupを編集 `vigr -s' /etc/gshadowを編集\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "最小:\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "最大:\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "警告:\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "無効:\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "最近の変更:\t\t" - -#~ msgid "User %s has a TCFS key, his old password is required.\n" -#~ msgstr "" -#~ "ユーザ %s は TCFSキーをもっています, そのユーザの旧パスワードが必要です.\n" - -#~ msgid "You can use -t option to force the change.\n" -#~ msgstr "強制的に変更を行うには, オプション -t が必要です\n" - -#, fuzzy -#~ msgid "Warning: user %s has a TCFS key.\n" -#~ msgstr "%s: ユーザ %s は NIS ユーザです\n" - -#~ msgid "Cannot lock the TCFS key database; try again later\n" -#~ msgstr "" -#~ "TCFSキーデータベースをロックできません, 後でもう一度試してください.\n" - -#~ msgid "Cannot open the TCFS key database.\n" -#~ msgstr "TCFSキーデータベースを開けません.\n" - -#~ msgid "Error updating the TCFS key database.\n" -#~ msgstr "TCFSキーデータベースの更新のエラーです.\n" - -#~ msgid "Cannot commit TCFS changes.\n" -#~ msgstr "TCFS変更をcommitできません.\n" - -#~ msgid "%s: cannot rewrite TCFS key file\n" -#~ msgstr "%s: TCFSキー・ファイルを再書き込みできません\n" - -#~ msgid "%s: cannot lock TCFS key file\n" -#~ msgstr "%s: TCFSキー・ファイルをロックできません\n" - -#~ msgid "%s: cannot open TCFS key file\n" -#~ msgstr "%s: TCFSキー・ファイルを開けません\n" - -#~ msgid "%s: error deleting TCFS entry\n" -#~ msgstr "%s: TCFSエントリ削除のエラーです\n" - -#~ msgid " [-f inactive] [-e expire]" -#~ msgstr " [-f 無効日数] [-e 期限切れ日]" - -#, fuzzy -#~ msgid "%s: error deleting authentication\n" -#~ msgstr "%s: パスワード認証方法の削除のエラーです\n" - -#, fuzzy -#~ msgid "[-A {DEFAULT|program},...] " -#~ msgstr "[-A {DEFAULT|プログラム},...] " - -#~ msgid "%s: error deleting authentication method\n" -#~ msgstr "%s: パスワード認証方法の削除のエラーです\n" - -#, fuzzy -#~ msgid "%s: error adding authentication method\n" -#~ msgstr "%s: パスワード認証方法の削除のエラーです\n" - -#~ msgid "%s: error changing authentication method\n" -#~ msgstr "%s: パスワード認証方法の変更のエラーです\n" - -#~ msgid "[-A program] " -#~ msgstr "[-A プログラム] " - -#~ msgid "%s not found\n" -#~ msgstr "%sは見付かりません\n" - -#~ msgid "%s: not configured for shadow group support.\n" -#~ msgstr "%s: シャドウ・グループ・サポート用に設定されていません\n" - -#~ msgid "%s: Shadow passwords are not configured.\n" -#~ msgstr "%s: シャドウパスワードが設定されていません.\n" - -#, fuzzy -#~ msgid "Usage: %s [-l] user\n" -#~ msgstr "使用法: %s [-e]\n" - -#~ msgid "Executing shell %s\n" -#~ msgstr "シェル%sの実行中\n" - -#~ msgid "Dialup Password: " -#~ msgstr "ダイアルアップパスワード: " - -#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n" -#~ msgstr "使用法: %s [-l] [-m 最小日数] [-M 最大日数] [-d 最後日] ユーザ\n" - -#~ msgid "Usage: %s [-(a|d)] shell\n" -#~ msgstr "使用法: %s [-(a|d)] シェル\n" - -#~ msgid "Shell password: " -#~ msgstr "シェルパスワード: " - -#~ msgid "re-enter Shell password: " -#~ msgstr "シェルパスワードの再入力: " - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "%s: パスワードが一致しません, もう一度お願いします.\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s: %sを作成できません" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s: %sを開けません" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s: シェル %sが見付かりません.\n" - -#~ msgid "group=%s,%u basedir=%s skel=%s\n" -#~ msgstr "グループ=%s,%u ベースディレクトリ=%s 雛型=%s\n" - -#~ msgid "shell=%s " -#~ msgstr "シェル=%s " - -#, fuzzy -#~ msgid "inactive=%ld expire=%s" -#~ msgstr "[-f 無効日数] [-e 期限切れ日] " - -#, fuzzy -#~ msgid "usage: %s\t[-u uid [-o]] [-g group] [-G group,...] \n" -#~ msgstr "使用法: %s\t[-u ユーザID [-o]] [-g グループ] [-G グループ,...] \n" - -#~ msgid "%s: gid %ld is not unique\n" -#~ msgstr "%s: グループID %ld は重複しています\n" - -#, fuzzy -#~ msgid "unknown gid: %u\n" -#~ msgstr "不明なグループIDです: %d\n" - -#~ msgid "%s: uid %d is not unique\n" -#~ msgstr "%s: ユーザID %d は重複しています\n" - -#~ msgid "user %s: bad UID (%d)\n" -#~ msgstr "ユーザ %s: 不正なユーザIDでうす (%d)\n" - -#~ msgid "%s: no aging information present\n" -#~ msgstr "$s: 期限情報がありません\n" - -#~ msgid "group %s: bad GID (%d)\n" -#~ msgstr "グループ %s: 不正なグループID (%d) です\n" - -#~ msgid "%s: permission denied (shell).\n" -#~ msgstr "%s: 権限が拒否されました(シェル).\n" - -#~ msgid "[-p passwd] [-n] [-r] name\n" -#~ msgstr "[-p パスワード] [-n] [-r] ユーザ名\n" diff --git a/po/ko.gmo b/po/ko.gmo index 6ab8599c..bf3e43c2 100644 Binary files a/po/ko.gmo and b/po/ko.gmo differ diff --git a/po/ko.po b/po/ko.po index 18793c17..0d3dd3e1 100644 --- a/po/ko.po +++ b/po/ko.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2004-04-05 12:30+0900\n" "Last-Translator: Changwoo Ryu \n" "Language-Team: Korean \n" @@ -1758,41 +1758,6 @@ msgstr "%s: 알 수 없는 GID %s\n" msgid "%s: unknown group %s\n" msgstr "%s: 알 수 없는 그룹 %s\n" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "그룹=%u\n" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "홈디렉토리=%s\n" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "비활성화=%ld\n" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "만기=%s\n" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "쉘=%s\n" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "SKEL=%s\n" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "CREATE_MAIL_SPOOL=%s\n" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2236,151 +2201,3 @@ msgstr "" " \n" "`vipw'는 /etc/passwd를 편집합니다 `vipw -s'는 /etc/shadow를 편집합니다\n" "`vigr'은 /etc/group을 편집합니다 `vigr -s'는 /etc/gshadow를 편집합니다\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "최소:\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "최대:\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "경고:\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "유효하지 않음:\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "마지막으로 바꿈:\t\t" - -#~ msgid "User %s has a TCFS key, his old password is required.\n" -#~ msgstr "%s 사용자는 TCFS 키를 가지고 있습니다, 예전 열쇠글이 필요합니다.\n" - -#~ msgid "You can use -t option to force the change.\n" -#~ msgstr "강제로 바꾸려면 -t 옵션을 사용할 수 있습니다.\n" - -#~ msgid "Warning: user %s has a TCFS key.\n" -#~ msgstr "경고: %s 사용자는 TCFS 키를 가지고 있습니다.\n" - -#~ msgid "Cannot lock the TCFS key database; try again later\n" -#~ msgstr "" -#~ "TCFS 키 데이터베이스 잠금을 할 수 없습니다; 나중에 다시 시도하세요\n" - -#~ msgid "Cannot open the TCFS key database.\n" -#~ msgstr "TCFS 키 데이터베이스를 열 수가 없습니다.\n" - -#~ msgid "Error updating the TCFS key database.\n" -#~ msgstr "TCFs 키 데이터베이스 업데이트 중 오류가 발생했습니다.\n" - -#~ msgid "Cannot commit TCFS changes.\n" -#~ msgstr "TCFS 바꾸기를 실행할 수 없습니다.\n" - -#~ msgid "%s: cannot rewrite TCFS key file\n" -#~ msgstr "%s: TCFS 키 파일을 다시 쓸 수 없습니다\n" - -#~ msgid "%s: cannot lock TCFS key file\n" -#~ msgstr "%s: TCFS 키 파일을 잠글 수 없습니다\n" - -#~ msgid "%s: cannot open TCFS key file\n" -#~ msgstr "%s: TCFS 키 파일을 열 수 없습니다\n" - -#~ msgid "%s: error deleting TCFS entry\n" -#~ msgstr "%s: TCFS 입력값을 지우는 데 오류가 발생했습니다\n" - -#~ msgid " [-f inactive] [-e expire]" -#~ msgstr " [-f 비활성화] [-e 만기] " - -#~ msgid "%s: error deleting authentication\n" -#~ msgstr "%s: 인증을 지우는 데 오류가 발생했습니다\n" - -#~ msgid "[-A {DEFAULT|program},...] " -#~ msgstr "[-A {DEFAULT|프로그램},...] " - -#~ msgid "%s: error deleting authentication method\n" -#~ msgstr "%s: 인증방법을 지우는 데 오류가 발생했습니다\n" - -#~ msgid "%s: error adding authentication method\n" -#~ msgstr "%s: 인증 방법을 더하는 데 오류가 발생했습니다\n" - -#~ msgid "%s: error changing authentication method\n" -#~ msgstr "%s: 인증방법을 변경하는 데 오류가 발생했습니다\n" - -#~ msgid "[-A program] " -#~ msgstr "[-A 프로그램] " - -#~ msgid "error - lookup '%s' failed\n" -#~ msgstr "오류 - '%s'의 검색에 실패\n" - -#~ msgid "%s not found\n" -#~ msgstr "%s이(가) 없습니다\n" - -#~ msgid "%s: not configured for shadow group support.\n" -#~ msgstr "%s: 셰도우 그룹 지원에 대하여 형성이 되지 않았습니다.\n" - -#~ msgid "%s: Shadow passwords are not configured.\n" -#~ msgstr "%s: 셰도우 열쇠글이 형성되지 않았습니다.\n" - -#~ msgid "Usage: %s [-l] user\n" -#~ msgstr "사용법: %s [-l] 사용자\n" - -#~ msgid "Executing shell %s\n" -#~ msgstr "%s 쉘을 실행합니다\n" - -#~ msgid "Dialup Password: " -#~ msgstr "다이얼업 열쇠글: " - -#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n" -#~ msgstr "사용법: %s [-l] [-m 최소일수] [-M 최대일수] [-W 경고일수] 사용자\n" - -#~ msgid "Usage: %s [-(a|d)] shell\n" -#~ msgstr "사용법: %s [-(a|d)] 쉘\n" - -#~ msgid "Shell password: " -#~ msgstr "쉘 열쇠글: " - -#~ msgid "re-enter Shell password: " -#~ msgstr "쉘 열쇠글을 다시 입력: " - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "%s: 열쇠글이 맞지 않습니다. 다시 시도하세요.\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s: %s을(를) 만들 수 없습니다" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s: %s을(를) 열 수 없습니다" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s: %s의 쉘이 발견되지 없습니다.\n" - -#~ msgid "group=%s,%u basedir=%s skel=%s\n" -#~ msgstr "그룹=%s,%u 초기 디렉토리=%s skel=%s\n" - -#~ msgid "shell=%s " -#~ msgstr "쉘=%s " - -#~ msgid "inactive=%ld expire=%s" -#~ msgstr "비활성화=%ld 만기=%s" - -#~ msgid "usage: %s\t[-u uid [-o]] [-g group] [-G group,...] \n" -#~ msgstr "사용법: %s\t[-u UID [-o]] [-g 그룹명][-G 그룹,...]\n" - -#~ msgid "%s: gid %ld is not unique\n" -#~ msgstr "%s: GID %ld은(는) 유일한 아이디가 아닙니다\n" - -#~ msgid "unknown gid: %u\n" -#~ msgstr "알 수 없는 GID: %u\n" - -#~ msgid "%s: uid %d is not unique\n" -#~ msgstr "%s: UID %d은(는) 유일하지 않습니다\n" - -#~ msgid "user %s: bad UID (%d)\n" -#~ msgstr "사용자 %s: UID가 틀렸습니다 (%d)\n" - -#~ msgid "%s: no aging information present\n" -#~ msgstr "%s: 유효기간 정보가 없습니다\n" - -#~ msgid "group %s: bad GID (%d)\n" -#~ msgstr "그룹 %s: GID가 틀렸습니다 (%d)\n" - -#~ msgid "%s: permission denied (shell).\n" -#~ msgstr "%s: 접근권한 거부되었습니다 (shell).\n" diff --git a/po/nb.gmo b/po/nb.gmo index 594e5693..6e9826e9 100644 Binary files a/po/nb.gmo and b/po/nb.gmo differ diff --git a/po/nb.po b/po/nb.po index ef62dbc7..938f60e6 100644 --- a/po/nb.po +++ b/po/nb.po @@ -13,7 +13,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2004-06-03 21:42+0200\n" "Last-Translator: Håvard Korsvoll \n" "Language-Team: Norwegian (Nynorsk) \n" @@ -1762,41 +1762,6 @@ msgstr "%s: ukjent gid %s\n" msgid "%s: unknown group %s\n" msgstr "%s: ukjent gruppe %s\n" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "GROUP=%u\n" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "HOME=%s\n" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "INACTIVE=%ld\n" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "EXPIRE=%s\n" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "SHELL=%s\n" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "SKEL=%s\n" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2237,133 +2202,3 @@ msgstr "" "Bruk:\n" "«vipw» redigerer /etc/passwd «vipw -s» redigerer /etc/shadow\n" "«vigr» redigerer /etc/group «vigr -s» redigerer /etc/gshadow\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "Minimum:\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "Maksimum:\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "Advarsel:\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "Inaktiv:\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "Sist endret:\t\t" - -#~ msgid "Dialup Password: " -#~ msgstr "Oppringtpassord: " - -#~ msgid "error - lookup '%s' failed\n" -#~ msgstr "feil - oppslag til «%s» feilet\n" - -#~ msgid "%s not found\n" -#~ msgstr "%s ikke funnet\n" - -#, fuzzy -#~ msgid "Incorrect password for %s.\n" -#~ msgstr "Feil passord for «%s»\n" - -#~ msgid "Executing shell %s\n" -#~ msgstr "Starter skall %s\n" - -#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n" -#~ msgstr "" -#~ "Bruk: %s [-l] [-m min_dager] [-M max_dager] [-d siste_dag] bruker/(user)\n" - -#~ msgid "Usage: %s [-(a|d)] shell\n" -#~ msgstr "Bruk: %s [-(a|d)] shell\n" - -#~ msgid "Shell password: " -#~ msgstr "Skallpassord: " - -#~ msgid "re-enter Shell password: " -#~ msgstr "Gjenta skallpassordet: " - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "%s: Passordene var ikke like, prøv igjen.\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s: kan ikke lage %s" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s: kan ikke åpne %s" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s: Skall %s ikke funnet.\n" - -#~ msgid "%s: not configured for shadow group support.\n" -#~ msgstr "%s: ikke satt opp med støtte for shadow-gruppe\n" - -#~ msgid "User %s has a TCFS key, his old password is required.\n" -#~ msgstr "Bruker %s har en TCFS-nøkkel, trenger hans gamle passord.\n" - -#~ msgid "You can use -t option to force the change.\n" -#~ msgstr "Du kan bruke opsjonen -t for å tvinge frem en endring.\n" - -#~ msgid "Warning: user %s has a TCFS key.\n" -#~ msgstr "Advarsel: bruker %s har en TCFS-nøkkel.\n" - -#~ msgid "Cannot lock the TCFS key database; try again later\n" -#~ msgstr "Klarte ikke å låse databasen for TCFS-nøkler, prøv igjen siden\n" - -#~ msgid "Cannot open the TCFS key database.\n" -#~ msgstr "Klarte ikke å åpne databasen for TCFS-nøkler.\n" - -#~ msgid "Error updating the TCFS key database.\n" -#~ msgstr "Feil ved oppdatering av databasen for TCFS-nøkler.\n" - -#~ msgid "Cannot commit TCFS changes.\n" -#~ msgstr "Kan ikke lagre TCFS-endringer.\n" - -#, fuzzy -#~ msgid "%s: You may not view or modify password information for %s.\n" -#~ msgstr "Du kan ikke endre passordet til %s.\n" - -#~ msgid "%s: Shadow passwords are not configured.\n" -#~ msgstr "%s: Ikke satt opp for shadow-passord.\n" - -#, fuzzy -#~ msgid "Command line args too long\n" -#~ msgstr " er for lang\n" - -#~ msgid "group=%s,%u basedir=%s skel=%s\n" -#~ msgstr "group=%s,%u basedir=%s skel=%s\n" - -#~ msgid "shell=%s " -#~ msgstr "shell=%s " - -#~ msgid "inactive=%ld expire=%s" -#~ msgstr "inactive=%ld expire=%s" - -#~ msgid "[-A program] " -#~ msgstr "[-A program] " - -#~ msgid "%s: error adding authentication method\n" -#~ msgstr "%s: feil under innlegging av autentiseringsmetode\n" - -#~ msgid "%s: cannot rewrite TCFS key file\n" -#~ msgstr "%s: kan ikke skrive TCFS nøkkelfil på nytt\n" - -#~ msgid "%s: cannot lock TCFS key file\n" -#~ msgstr "%s: kan ikke låse TFCS nøkkelfil\n" - -#~ msgid "%s: cannot open TCFS key file\n" -#~ msgstr "%s: kan ikke åpne TCFS nøkkelfil\n" - -#~ msgid "%s: error deleting authentication\n" -#~ msgstr "%s: feil ved sletting av autentisering\n" - -#~ msgid "%s: error deleting TCFS entry\n" -#~ msgstr "%s: feil ved sletting av TCFS-oppføring\n" - -#~ msgid "[-A {DEFAULT|program},... ] " -#~ msgstr "[-A {DEFAULT|program},... ] " - -#~ msgid "%s: error deleting authentication method\n" -#~ msgstr "%s: feil ved sletting av autentiseringsmetode\n" - -#~ msgid "%s: error changing authentication method\n" -#~ msgstr "%s: feil ved endring av autentiseringsmetode\n" diff --git a/po/nl.gmo b/po/nl.gmo index ab93d1e1..021b1390 100644 Binary files a/po/nl.gmo and b/po/nl.gmo differ diff --git a/po/nl.po b/po/nl.po index 9489217a..7789507d 100644 --- a/po/nl.po +++ b/po/nl.po @@ -4,7 +4,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2004-07-26 16:39+0200\n" "Last-Translator: Bart Cornelis \n" "Language-Team: Dutch \n" @@ -1763,41 +1763,6 @@ msgstr "%s: onbekende gid %s\n" msgid "%s: unknown group %s\n" msgstr "%s: onbekende groep %s\n" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "GROUP=%u\n" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "HOME=%s\n" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "INACTIVE=%ld\n" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "EXPIRE=%s\n" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "SHELL=%s\n" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "SKEL=%s\n" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2243,175 +2208,3 @@ msgstr "" "Gebruik:\n" "`vipw' bewerkt /etc/passwd `vipw -s' bewerkt /etc/shadow\n" "`vigr' bewerkt /etc/group `vigr -s' bewerkt /etc/gshadow\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "Minimum:\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "Maximum:\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "Waarschuwing:\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "Inactief:\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "Laatste aanpassing:\t\t" - -#~ msgid "Dialup Password: " -#~ msgstr "Inbelwachtwoord: " - -#~ msgid "error - lookup '%s' failed\n" -#~ msgstr "fout - opzoeken van '%s' is mislukt\n" - -#~ msgid "%s not found\n" -#~ msgstr "%s is niet gevonden\n" - -#~ msgid "Incorrect password for %s.\n" -#~ msgstr "Onjuist wachtwoord voor %s\n" - -#~ msgid "Executing shell %s\n" -#~ msgstr "De %s-shell wordt uitgevoerd\n" - -#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n" -#~ msgstr "" -#~ "Gebruik: %s [-l] [-m min_dagen] [-M max_dagen] [-d laatste_dag] " -#~ "gebruiker\n" - -#~ msgid "Usage: %s [-(a|d)] shell\n" -#~ msgstr "Gebruik: %s [-(a|d)] shell\n" - -#~ msgid "Shell password: " -#~ msgstr "Shellwachtwoord: " - -#~ msgid "re-enter Shell password: " -#~ msgstr "Shellwachtwoord bevestigen:" - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "%s: Wachtwoorden komen niet overeen, probeer het nog eens.\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s: kan %s niet aanmaken" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s: kan %s niet openen" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s: Shell %s is niet gevonden.\n" - -#~ msgid "%s: not configured for shadow group support.\n" -#~ msgstr "%s: niet ingesteld voor schaduwgroep-ondersteuning.\n" - -#~ msgid "TOO MANY LOGIN TRIES (%d)%s FOR `%s'" -#~ msgstr "AANMELDEN TE VAAK MISLUKT (%d)%s VOOR '%s'" - -#~ msgid "login: abort requested by PAM\n" -#~ msgstr "login: afbreken aangevraagd door PAM\n" - -#~ msgid "PAM_ABORT returned from pam_authenticate()" -#~ msgstr "pam_authenticate() gaf PAM_ABORT terug" - -#~ msgid "FAILED LOGIN (%d)%s FOR `%s', %s" -#~ msgstr "AANMELDEN MISLUKT (%d)%s VOOR '%s', %s" - -#~ msgid "User %s has a TCFS key, his old password is required.\n" -#~ msgstr "" -#~ "Gebruiker %s heeft een TCFS-sleutel, zijn oud wachtwoord is vereist.\n" - -#~ msgid "You can use -t option to force the change.\n" -#~ msgstr "U kunt de '-t'-optie gebruiken om de aanpassing af te dwingen.\n" - -#~ msgid "Warning: user %s has a TCFS key.\n" -#~ msgstr "Waarschuwing: gebruiker %s heeft een TCFS-sleutel.\n" - -#~ msgid "Cannot lock the TCFS key database; try again later\n" -#~ msgstr "" -#~ "Kan de TCFS-sleuteldatabase niet vergrendelen; probeer dit later nog " -#~ "eens\n" - -#~ msgid "Cannot open the TCFS key database.\n" -#~ msgstr "Kan de TCFS-sleuteldatabase niet openen.\n" - -#~ msgid "Error updating the TCFS key database.\n" -#~ msgstr "Fout bij het bijwerken van de TCFS-sleuteldatabase.\n" - -#~ msgid "Cannot commit TCFS changes.\n" -#~ msgstr "Kan de TCFS-aanpassingen niet vastleggen.\n" - -#~ msgid "%s: You may not view or modify password information for %s.\n" -#~ msgstr "%s: U mag het wachtwoord van %s noch inkijken, noch veranderen.\n" - -#~ msgid "%s: Shadow passwords are not configured.\n" -#~ msgstr "%s: Er zijn geen schaduwwachtwoorden ingesteld.\n" - -#~ msgid "Command line args too long\n" -#~ msgstr "Commandoregelargumenten zijn te lang\n" - -#~ msgid "" -#~ "Usage: su [OPTS] [-] [username [ARGS]]\n" -#~ "\t-\tmake this a login shell\n" -#~ "\t-c, --command=\n" -#~ "\t\tpass command to the invoked shell using its -c\n" -#~ "\t\toption\n" -#~ " -m, -p, --preserve-environment\n" -#~ "\t\tdo not reset environment variables, and keep the\n" -#~ "\t\tsame shell\n" -#~ " -s, --shell=\n" -#~ "\t\tuse shell instead of the default in /etc/passwd\n" -#~ msgstr "" -#~ "Gebruik: su [opties] [-] [gebruikersnaam [ARGS]]\n" -#~ "\t-\tmaak dit een aanmeldshell\n" -#~ "\t-c, --command=\n" -#~ "\t\tgeef het aangegeven commando door aan de \n" -#~ "\t\topgeroepen shell via de -c optie van de shell.\n" -#~ " -m, -p, --preserve-environment\n" -#~ "\t\tomgevingsvariabelen niet opnieuw instellen,\n" -#~ "\t\ten zelfde shell behouden\n" -#~ " -s, --shell=\n" -#~ "\t\tgebruik opgegeven shell i.p.v. de in /etc/passwd\n" -#~ "\t\topgegeven standaard shell.\n" - -#~ msgid "group=%s,%u basedir=%s skel=%s\n" -#~ msgstr "group=%s,%u basedir=%s skel=%s\n" - -#~ msgid "shell=%s " -#~ msgstr "shell=%s " - -#~ msgid "inactive=%ld expire=%s" -#~ msgstr "inactive=%ld expire=%s" - -#~ msgid "[-A program] " -#~ msgstr "[-A programma] " - -#~ msgid "%s: error adding authentication method\n" -#~ msgstr "%s: fout tijdens toevoegen authenticatiemethode\n" - -#~ msgid "%s: cannot rewrite TCFS key file\n" -#~ msgstr "%s: kan TCFS-sleutelbestand niet herschrijven\n" - -#~ msgid "%s: cannot lock TCFS key file\n" -#~ msgstr "%s: kan TCFS-sleutelbestand niet vergrendelen\n" - -#~ msgid "%s: cannot open TCFS key file\n" -#~ msgstr "%s: kan TCFS-sleutelbestand niet openen\n" - -#~ msgid "%s: error deleting authentication\n" -#~ msgstr "%s: fout bij verwijderen authenticatie\n" - -#~ msgid "%s: error deleting TCFS entry\n" -#~ msgstr "%s: fout tijdens verwijderen TCFS-ingang\n" - -#~ msgid "[-A {DEFAULT|program},... ] " -#~ msgstr "[-A {DEFAULT|programma},... ] " - -#~ msgid "%s: error deleting authentication method\n" -#~ msgstr "%s: fout tijdens verwijderen van authenticatiemethode\n" - -#~ msgid "%s: error changing authentication method\n" -#~ msgstr "%s: fout tijdens aanpassen van authenticatiemethode\n" - -#~ msgid "%s: warning: failed to completely remove old home directory %s" -#~ msgstr "" -#~ "%s: waarschuwing: verwijderen van oude thuismap van %s is niet volledig " -#~ "gelukt" diff --git a/po/nn.gmo b/po/nn.gmo index 10b73ca8..0257e2a9 100644 Binary files a/po/nn.gmo and b/po/nn.gmo differ diff --git a/po/nn.po b/po/nn.po index 350aa45b..aadeaa56 100644 --- a/po/nn.po +++ b/po/nn.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2004-06-03 21:41+0200\n" "Last-Translator: Håvard Korsvoll \n" "Language-Team: Norwegian (Nynorsk) \n" @@ -1757,41 +1757,6 @@ msgstr "%s: ukjent gid %s\n" msgid "%s: unknown group %s\n" msgstr "%s: ukjent gruppe %s\n" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "GRUPPE=%u\n" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "HEIM=%s\n" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "INAKTIV=%ld\n" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "UTGÅR=%s\n" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "SKAL=%s\n" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "SKEL=%s\n" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2232,134 +2197,3 @@ msgstr "" "Bruk:\n" "«vipw» redigerer /etc/passwd «vipw -s» redigerer /etc/shadow\n" "«vigr» redigerer /etc/group «vigr -s» redigerer /etc/gshadow\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "Minimum:\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "Maksimum:\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "Åtvaring:\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "Inaktiv:\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "Siste endring:\t\t" - -#~ msgid "Dialup Password: " -#~ msgstr "Passord for oppringing: " - -#~ msgid "error - lookup '%s' failed\n" -#~ msgstr "feil - oppslat «%s» feila\n" - -#~ msgid "%s not found\n" -#~ msgstr "%s ikkje funne\n" - -#, fuzzy -#~ msgid "Incorrect password for %s.\n" -#~ msgstr "Feil passord for «%s»\n" - -#~ msgid "Executing shell %s\n" -#~ msgstr "Køyrer skal %s\n" - -#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n" -#~ msgstr "" -#~ "Bruk: %s [-l] [-m min_dagar] [-M maks_dagar] [-d siste_dag] brukar\n" - -#~ msgid "Usage: %s [-(a|d)] shell\n" -#~ msgstr "Bruk: %s [-(a|d)] skal\n" - -#~ msgid "Shell password: " -#~ msgstr "Skalpassord: " - -#~ msgid "re-enter Shell password: " -#~ msgstr "Gjenta skalpassordet: " - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "%s: Passorda var ikkje like, prøv igjen.\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s: klarer ikke oppretta %s" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s: klarer ikkje opna %s" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s: Skal %s ikkje funne.\n" - -#~ msgid "%s: not configured for shadow group support.\n" -#~ msgstr "%s: ikkje sett opp med støtte for skuggegruppe.\n" - -#~ msgid "User %s has a TCFS key, his old password is required.\n" -#~ msgstr "" -#~ "Brukar %s har ein TCFS-nøkkel, treng det gamle passordet til brukaren.\n" - -#~ msgid "You can use -t option to force the change.\n" -#~ msgstr "Du kan bruka argumentet -t for å tvinga fram ei endring.\n" - -#~ msgid "Warning: user %s has a TCFS key.\n" -#~ msgstr "Åtvaring: brukar %s har ein TCFS-nøkkel.\n" - -#~ msgid "Cannot lock the TCFS key database; try again later\n" -#~ msgstr "Klarer ikkje låsa TCFS-nøkkeldatabasen, prøv igjen seinare\n" - -#~ msgid "Cannot open the TCFS key database.\n" -#~ msgstr "Klarer ikkje opna TCFS-nøkkeldatabasen.\n" - -#~ msgid "Error updating the TCFS key database.\n" -#~ msgstr "Feil ved oppdatering av TCFS-nøkkeldatabasen.\n" - -#~ msgid "Cannot commit TCFS changes.\n" -#~ msgstr "Klarer ikkje utføra TCFS-endringar.\n" - -#, fuzzy -#~ msgid "%s: You may not view or modify password information for %s.\n" -#~ msgstr "Du kan ikkje endra passord for %s.\n" - -#~ msgid "%s: Shadow passwords are not configured.\n" -#~ msgstr "%s: Skuggepassord er ikkje sett opp.\n" - -#, fuzzy -#~ msgid "Command line args too long\n" -#~ msgstr " er for lang\n" - -#~ msgid "group=%s,%u basedir=%s skel=%s\n" -#~ msgstr "gruppe=%s,%u startmappe=%s skel=%s\n" - -#~ msgid "shell=%s " -#~ msgstr "skal=%s " - -#~ msgid "inactive=%ld expire=%s" -#~ msgstr "inaktiv=%ld utgår=%s" - -#~ msgid "[-A program] " -#~ msgstr "[-A program] " - -#~ msgid "%s: error adding authentication method\n" -#~ msgstr "%s: feil når autentiseringsmetode blei lagt til\n" - -#~ msgid "%s: cannot rewrite TCFS key file\n" -#~ msgstr "%s: klarer ikkje skriva TCFS nøkkelfil på nytt\n" - -#~ msgid "%s: cannot lock TCFS key file\n" -#~ msgstr "%s: klarer ikkje låsa TFCS nøkkelfil\n" - -#~ msgid "%s: cannot open TCFS key file\n" -#~ msgstr "%s: klarer ikkje opna TCFS nøkkelfil\n" - -#~ msgid "%s: error deleting authentication\n" -#~ msgstr "%s: feil ved sletting av autentisering\n" - -#~ msgid "%s: error deleting TCFS entry\n" -#~ msgstr "%s: feil ved sletting av TCFS-oppføring\n" - -#~ msgid "[-A {DEFAULT|program},... ] " -#~ msgstr "[-A {DEFAULT|program},... ] " - -#~ msgid "%s: error deleting authentication method\n" -#~ msgstr "%s: feil ved sletting av autentiseringsmetode\n" - -#~ msgid "%s: error changing authentication method\n" -#~ msgstr "%s: feil ved endring av autentiseringsmetode\n" diff --git a/po/pl.gmo b/po/pl.gmo index 8ed093fb..850fbf5f 100644 Binary files a/po/pl.gmo and b/po/pl.gmo differ diff --git a/po/pl.po b/po/pl.po index daabb46c..b9d31942 100644 --- a/po/pl.po +++ b/po/pl.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow-4.0.5\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2004-02-29 00:27+01:00\n" "Last-Translator: Jakub Bogusz \n" "Language-Team: Polish \n" @@ -1762,41 +1762,6 @@ msgstr "%s: nieznany gid %s\n" msgid "%s: unknown group %s\n" msgstr "%s: nieznana grupa %s\n" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "GRUPA=%u\n" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "KATALOG_DOMOWY=%s\n" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "NIEAKTYWNE=%ld\n" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "WYGAŚNIĘCIE=%s\n" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "POWŁOKA=%s\n" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "SKEL=%s\n" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "CREATE_MAIL_SPOOL=%s\n" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" diff --git a/po/pt.gmo b/po/pt.gmo index fada93a2..24fbd62c 100644 Binary files a/po/pt.gmo and b/po/pt.gmo differ diff --git a/po/pt.po b/po/pt.po index 7f5e89a1..c669f9ae 100644 --- a/po/pt.po +++ b/po/pt.po @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 1:4.0.3-21\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2004-07-18 12:21+0000\n" "Last-Translator: Miguel Figueiredo \n" "Language-Team: Portuguese \n" @@ -1772,41 +1772,6 @@ msgstr "%s: gid %s desconhecido\n" msgid "%s: unknown group %s\n" msgstr "%s: grupo %s desconhecido\n" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "GRUPO=%u\n" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "HOME=%s\n" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "INACTIVO=%ld\n" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "CADUCA=%s\n" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "SHELL=%s\n" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "SKEL=%s\n" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2254,172 +2219,3 @@ msgstr "" "Uso:\n" "`vipw' edita /etc/passwd `vipw -s' edita /etc/shadow\n" "`vigr' edita /etc/group `vigr -s' edita /etc/gshadow\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "Mínimo:\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "Máximo:\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "Aviso:\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "Inactiva:\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "Última Alteração\t\t" - -#~ msgid "Dialup Password: " -#~ msgstr "Password da ligação dialup: " - -#~ msgid "error - lookup '%s' failed\n" -#~ msgstr "erro - procura de '%s' falhou\n" - -#~ msgid "%s not found\n" -#~ msgstr "%s não foi encontrado\n" - -#~ msgid "Incorrect password for %s.\n" -#~ msgstr "Password incorrecta para %s.\n" - -#~ msgid "Executing shell %s\n" -#~ msgstr "A executar a shell %s\n" - -#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n" -#~ msgstr "" -#~ "Utilização: %s [-l] [-m min_days] [-M max_days] [-d last_day] utilizador\n" - -#~ msgid "Usage: %s [-(a|d)] shell\n" -#~ msgstr "Utilização: %s [-(a|d)] shell\n" - -#~ msgid "Shell password: " -#~ msgstr "Password de Shell: " - -#~ msgid "re-enter Shell password: " -#~ msgstr "re-introduza a password de Shell: " - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "%s: As passwords não coincidem, tente de novo.\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s: não é possível criar %s" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s: não é possível abrir %s" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s: A Shell %s não foi encontrada\n" - -#~ msgid "%s: not configured for shadow group support.\n" -#~ msgstr "%s: não está configurado para suportar shadow dos grupos.\n" - -#~ msgid "TOO MANY LOGIN TRIES (%d)%s FOR `%s'" -#~ msgstr "DEMASIADAS TENTATIVAS DE LOGIN (%d)%s PARA `%s'" - -#~ msgid "login: abort requested by PAM\n" -#~ msgstr "login: abortagem requisitada por PAM\n" - -#~ msgid "PAM_ABORT returned from pam_authenticate()" -#~ msgstr "PAM_ABORT foi retornado de pam_authenticate()" - -#~ msgid "FAILED LOGIN (%d)%s FOR `%s', %s" -#~ msgstr "LOGIN FALHOU (%d)%s PARA `%s', %s" - -#~ msgid "User %s has a TCFS key, his old password is required.\n" -#~ msgstr "" -#~ "O utilizador %s possui uma chave TCFS, a password antiga é necessária.\n" - -#~ msgid "You can use -t option to force the change.\n" -#~ msgstr "Pode usar a opção -t para forçar a alteração.\n" - -#~ msgid "Warning: user %s has a TCFS key.\n" -#~ msgstr "Aviso: o utilizador %s possui uma chave TCFS\n" - -#~ msgid "Cannot lock the TCFS key database; try again later\n" -#~ msgstr "" -#~ "Não é possível obter acesso exclusivo a base de dados de chaves TCFS; " -#~ "tente de novo mais tarde\n" - -#~ msgid "Cannot open the TCFS key database.\n" -#~ msgstr "Não é possível abrir a base de dados de chaves TCFS.\n" - -#~ msgid "Error updating the TCFS key database.\n" -#~ msgstr "Erro ao actualizar a base de dados de chaves TCFS.\n" - -#~ msgid "Cannot commit TCFS changes.\n" -#~ msgstr "Não é possível guardar as alterações ao TCFS.\n" - -#~ msgid "%s: You may not view or modify password information for %s.\n" -#~ msgstr "%s: Não pode ver ou alterar a informação de password para %s.\n" - -#~ msgid "%s: Shadow passwords are not configured.\n" -#~ msgstr "%s: o uso de passwords shadow não está configurado.\n" - -#~ msgid "Command line args too long\n" -#~ msgstr "Argumentos da linha de comandos é demasiado grande\n" - -#~ msgid "" -#~ "Usage: su [OPTS] [-] [username [ARGS]]\n" -#~ "\t-\tmake this a login shell\n" -#~ "\t-c, --command=\n" -#~ "\t\tpass command to the invoked shell using its -c\n" -#~ "\t\toption\n" -#~ " -m, -p, --preserve-environment\n" -#~ "\t\tdo not reset environment variables, and keep the\n" -#~ "\t\tsame shell\n" -#~ " -s, --shell=\n" -#~ "\t\tuse shell instead of the default in /etc/passwd\n" -#~ msgstr "" -#~ "Utilização: su [OPTS] [-] [utilizador [ARGS]]\n" -#~ "\t-\tfazer isto uma shell de login\n" -#~ "\t-c, --command=\n" -#~ "\t\tpassar comando à shell invocada utilizando -c\n" -#~ "\t\topção\n" -#~ " -m, -p, --preserve-environment\n" -#~ "\t\tnão apagar variáveis de ambiente, e manter\n" -#~ "\t\ta mesma shell\n" -#~ " -s, --shell=\n" -#~ "\t\tutilizar shell em vez da pré-definida em /etc/passwd\n" - -#~ msgid "group=%s,%u basedir=%s skel=%s\n" -#~ msgstr "grupo=%s,%u basedir=%s skel=%s\n" - -#~ msgid "shell=%s " -#~ msgstr "shell=%s " - -#~ msgid "inactive=%ld expire=%s" -#~ msgstr "inactivo=%ld caduca=%s" - -#~ msgid "[-A program] " -#~ msgstr "[-A programa] " - -#~ msgid "%s: error adding authentication method\n" -#~ msgstr "%s: erro ao adicionar o método de autenticação\n" - -#~ msgid "%s: cannot rewrite TCFS key file\n" -#~ msgstr "%s: não é possível reescrever o ficheiro de chaves TCFS\n" - -#~ msgid "%s: cannot lock TCFS key file\n" -#~ msgstr "" -#~ "%s: não é possível obter acesso exclusivo ao ficheiro de chaves TCFS\n" - -#~ msgid "%s: cannot open TCFS key file\n" -#~ msgstr "%s: não é possível abrir o ficheiro de chaves TCFS\n" - -#~ msgid "%s: error deleting authentication\n" -#~ msgstr "%s: erro ao apagar a autenticação\n" - -#~ msgid "%s: error deleting TCFS entry\n" -#~ msgstr "%s: erro a apagar o registo TCFS\n" - -#~ msgid "[-A {DEFAULT|program},... ] " -#~ msgstr "[-A {DEFAULT|programa},... ] " - -#~ msgid "%s: error deleting authentication method\n" -#~ msgstr "%s: erro ao apagar o método de autenticação\n" - -#~ msgid "%s: error changing authentication method\n" -#~ msgstr "%s: erro ao alterar o método de autenticação\n" - -#~ msgid "%s: warning: failed to completely remove old home directory %s" -#~ msgstr "%s: aviso: falhou ao remover completamente o directório antigo %s" diff --git a/po/pt_BR.gmo b/po/pt_BR.gmo index 34615089..12df9126 100644 Binary files a/po/pt_BR.gmo and b/po/pt_BR.gmo differ diff --git a/po/pt_BR.po b/po/pt_BR.po index a68c53fd..7ae36bad 100644 --- a/po/pt_BR.po +++ b/po/pt_BR.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2004-06-12 17:16-0300\n" "Last-Translator: André Luís Lopes \n" "Language-Team: Debian-BR Project \n" @@ -1764,41 +1764,6 @@ msgstr "%s : gid %s desconhecido\n" msgid "%s: unknown group %s\n" msgstr "%s : grupo %s desconhecido\n" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "GRUPO=%u\n" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "HOME=%s\n" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "INATIVO=%ld\n" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "EXPIRA=%s\n" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "SHELL=%s\n" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "SKEL=%s\n" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2239,173 +2204,3 @@ msgstr "" "Uso :\n" "`vipw' edita /etc/passwd `vipw -s' edita /etc/shadow\n" "`vigr' edita /etc/group `vigr -s' edita /etc/gshadow\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "Mínimo :t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "Máximo :\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "Aviso :\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "Inativa :\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "Última Mudança :\t\t" - -#~ msgid "Dialup Password: " -#~ msgstr "Senha para conexão discada : " - -#~ msgid "error - lookup '%s' failed\n" -#~ msgstr "erro - busca de '%s' falhou\n" - -#~ msgid "%s not found\n" -#~ msgstr "%s não encontrado\n" - -#~ msgid "Incorrect password for %s.\n" -#~ msgstr "Senha incorreta para %s.\n" - -#~ msgid "Executing shell %s\n" -#~ msgstr "Executando shell %s\n" - -#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n" -#~ msgstr "" -#~ "Uso : %s [-l] [-m mínimo_dias] [-M máximo_dias] [-d último_dia] usuário\n" - -#~ msgid "Usage: %s [-(a|d)] shell\n" -#~ msgstr "Uso : %s [-(a|d)] shell\n" - -#~ msgid "Shell password: " -#~ msgstr "Senha do Shell :" - -#~ msgid "re-enter Shell password: " -#~ msgstr "Informe novamente a senha do Shell : " - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "%s : As senhas não são iguais, tente novamente.\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s : não foi possível criar %s" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s : não foi possível abrir %s" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s : Shell %s não encontrado.\n" - -#~ msgid "%s: not configured for shadow group support.\n" -#~ msgstr "%s : não configurado para suporte a grupo shadow.\n" - -#~ msgid "TOO MANY LOGIN TRIES (%d)%s FOR `%s'" -#~ msgstr "MUITAS TENTATIVAS DE LOGiN (%d)%s PARA `%s'" - -#~ msgid "login: abort requested by PAM\n" -#~ msgstr "login : cancelamento requisitado pelo PAM\n" - -#~ msgid "PAM_ABORT returned from pam_authenticate()" -#~ msgstr "PAM_ABORT retornado de pam_authenticate()" - -#~ msgid "FAILED LOGIN (%d)%s FOR `%s', %s" -#~ msgstr "LOGIN FALHOU (%d)%s PARA `%s', %s" - -#~ msgid "User %s has a TCFS key, his old password is required.\n" -#~ msgstr "" -#~ "Usuário %s possui uma chave TCFS, a senha antiga do mesmo é necessária.\n" - -#~ msgid "You can use -t option to force the change.\n" -#~ msgstr "Você pode usar a opção -t para forçar a mudança.\n" - -#~ msgid "Warning: user %s has a TCFS key.\n" -#~ msgstr "Aviso : usuário %s possui uma chave TCFS.\n" - -#~ msgid "Cannot lock the TCFS key database; try again later\n" -#~ msgstr "" -#~ "Não foi possível obter lock na base de dados de chaves TCFS; tente " -#~ "novamente mais tarde\n" - -#~ msgid "Cannot open the TCFS key database.\n" -#~ msgstr "Não foi possível abrir base de dados de chaves TCFS.\n" - -#~ msgid "Error updating the TCFS key database.\n" -#~ msgstr "Erro atualizando a base de dados de chaves TCFS.\n" - -#~ msgid "Cannot commit TCFS changes.\n" -#~ msgstr "Não foi possível realizar as mudanças TCFS.\n" - -#~ msgid "%s: You may not view or modify password information for %s.\n" -#~ msgstr "" -#~ "%s: Você não pode ver ou modificar as informações de senha para %s.\n" - -#~ msgid "%s: Shadow passwords are not configured.\n" -#~ msgstr "%s : Senhas shadow não estão configuradas.\n" - -#~ msgid "Command line args too long\n" -#~ msgstr "Argumentos da linha de comando muito extensos\n" - -#~ msgid "" -#~ "Usage: su [OPTS] [-] [username [ARGS]]\n" -#~ "\t-\tmake this a login shell\n" -#~ "\t-c, --command=\n" -#~ "\t\tpass command to the invoked shell using its -c\n" -#~ "\t\toption\n" -#~ " -m, -p, --preserve-environment\n" -#~ "\t\tdo not reset environment variables, and keep the\n" -#~ "\t\tsame shell\n" -#~ " -s, --shell=\n" -#~ "\t\tuse shell instead of the default in /etc/passwd\n" -#~ msgstr "" -#~ "Uso: su [OPÇÕES] [-] [nome_usuario [ARGS]]\n" -#~ "\t-\tfaz do shell um shell de login\n" -#~ "\t-c, --command=\n" -#~ "\t\tpassa commando para o shell invocado usando sua\n" -#~ "\t\topção -c\n" -#~ " -m, -p, --preserve-environment\n" -#~ "\t\tnão zera as variáveis de ambeinte e mantém o\n" -#~ "\t\tmesmo shell\n" -#~ " -s, --shell=\n" -#~ "\t\tusa shell ao invés do shell padrão em /etc/passwd\n" - -#~ msgid "group=%s,%u basedir=%s skel=%s\n" -#~ msgstr "grupo=%s,%u diretório_base=%s skel%s\n" - -#~ msgid "shell=%s " -#~ msgstr "shell=%s " - -#~ msgid "inactive=%ld expire=%s" -#~ msgstr "inativo=%ld expira=%s" - -#~ msgid "[-A program] " -#~ msgstr "[-A programa] " - -#~ msgid "%s: error adding authentication method\n" -#~ msgstr "%s : erro adicionando método de autenticação\n" - -#~ msgid "%s: cannot rewrite TCFS key file\n" -#~ msgstr "%s : não foi possível reescrever arquivo de chaves TCFS\n" - -#~ msgid "%s: cannot lock TCFS key file\n" -#~ msgstr "%s : não foi possível obter lock em arquivo de chaves TCFS\n" - -#~ msgid "%s: cannot open TCFS key file\n" -#~ msgstr "%s : não foi possível abrir arquivo de senhas TCFS\n" - -#~ msgid "%s: error deleting authentication\n" -#~ msgstr "%s : erro removendo autenticação\n" - -#~ msgid "%s: error deleting TCFS entry\n" -#~ msgstr "%s : erro removendo entrada TCFS\n" - -#~ msgid "[-A {DEFAULT|program},... ] " -#~ msgstr "[-A {PADRÂO|programa},... ] " - -#~ msgid "%s: error deleting authentication method\n" -#~ msgstr "%s : erro removendo método de autenticação\n" - -#~ msgid "%s: error changing authentication method\n" -#~ msgstr "%s : erro mudando o método de autenticação\n" - -#~ msgid "%s: warning: failed to completely remove old home directory %s" -#~ msgstr "" -#~ "%s : aviso : falha ao remover completamente o antigo diretório home %s" diff --git a/po/ru.gmo b/po/ru.gmo index ca65b4d1..e00efdab 100644 Binary files a/po/ru.gmo and b/po/ru.gmo differ diff --git a/po/ru.po b/po/ru.po index d94c5495..e1804b67 100644 --- a/po/ru.po +++ b/po/ru.po @@ -2,7 +2,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 3.0.3\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2000-04-05 11:00:00+0200\n" "Last-Translator: Sergey Kubushin \n" "Language-Team: RU \n" @@ -1750,41 +1750,6 @@ msgstr "%s: неизвестный gid %s\n" msgid "%s: unknown group %s\n" msgstr "%s: неизвестная группа %s\n" -#: src/useradd.c:434 -#, fuzzy, c-format -msgid "GROUP=%u\n" -msgstr "GROUP=%ld\n" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "HOME=%s\n" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "INACTIVE=%ld\n" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "EXPIRE=%s\n" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "SHELL=%s\n" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "SKEL=%s\n" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2222,176 +2187,3 @@ msgstr "" "Запуск:\n" "`vipw' правит /etc/passwd `vipw -s' правит /etc/shadow\n" "`vigr' правит /etc/group `vigr -s' правит /etc/gshadow\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "Минимум:\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "Максимум:\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "Предупреждение:\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "Неактивность:\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "Последнее изменение:\t\t" - -#~ msgid "User %s has a TCFS key, his old password is required.\n" -#~ msgstr "Пользователь %s имеет ключ TCFS, требуется его старый пароль.\n" - -#~ msgid "You can use -t option to force the change.\n" -#~ msgstr "Можно использовать опцию -t для принудительного изменения.\n" - -#~ msgid "Warning: user %s has a TCFS key.\n" -#~ msgstr "Предупреждение: пользователь %s имеет ключ TCFS.\n" - -#~ msgid "Cannot lock the TCFS key database; try again later\n" -#~ msgstr "Не могу заблокировать базу данных ключей TCFS; попробуйте позже\n" - -#~ msgid "Cannot open the TCFS key database.\n" -#~ msgstr "Не могу открыть базу данных ключей TCFS.\n" - -#~ msgid "Error updating the TCFS key database.\n" -#~ msgstr "Ошибка обновления базы данных ключей TCFS.\n" - -#~ msgid "Cannot commit TCFS changes.\n" -#~ msgstr "Не могу записать изменения TCFS.\n" - -#~ msgid "%s: cannot rewrite TCFS key file\n" -#~ msgstr "%s: не могу переписать файл ключей TCFS\n" - -#~ msgid "%s: cannot lock TCFS key file\n" -#~ msgstr "%s: не могу заблокировать файл ключей TCFS\n" - -#~ msgid "%s: cannot open TCFS key file\n" -#~ msgstr "%s: не могу открыть файл ключей TCFS\n" - -#~ msgid "%s: error deleting TCFS entry\n" -#~ msgstr "%s: ошибка удаления записи TCFS\n" - -#~ msgid " [-f inactive] [-e expire]" -#~ msgstr " [-f неактивн.] [-e истекает]" - -#~ msgid "%s: error deleting authentication\n" -#~ msgstr "%s: ошибка удаления аутентикации\n" - -#, fuzzy -#~ msgid "[-A {DEFAULT|program},...] " -#~ msgstr "[-A {DEFAULT|программа},...] " - -#~ msgid "%s: error deleting authentication method\n" -#~ msgstr "%s: ошибка удаления метода аутентикации\n" - -#~ msgid "%s: error adding authentication method\n" -#~ msgstr "%s: ошибка добавления метода аутентикации\n" - -#~ msgid "%s: error changing authentication method\n" -#~ msgstr "%s: ошибка изменения метода аутентикации\n" - -#~ msgid "[-A program] " -#~ msgstr "[-A программа] " - -#~ msgid "error - lookup '%s' failed\n" -#~ msgstr "ошибка - поиск '%s' не удался\n" - -#~ msgid "%s not found\n" -#~ msgstr "%s не найдено\n" - -#~ msgid "%s: not configured for shadow group support.\n" -#~ msgstr "%s: не настроено для поддержки shadow-групп.\n" - -#~ msgid "%s: Shadow passwords are not configured.\n" -#~ msgstr "%s: Shadow-пароли не настроены.\n" - -#, fuzzy -#~ msgid "Usage: %s [-l] user\n" -#~ msgstr "запуск: %s [-e]\n" - -#~ msgid "Executing shell %s\n" -#~ msgstr "Исполняю шелл %s\n" - -#~ msgid "Dialup Password: " -#~ msgstr "Dialup-пароль: " - -#, fuzzy -#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n" -#~ msgstr "Запуск: %s [-l] [-m мин_дней] [-M макс_дней] [-d посл_день] юзер\n" - -#, fuzzy -#~ msgid "Usage: %s [-(a|d)] shell\n" -#~ msgstr "Запуск: %s [-(a|d)] шелл\n" - -#~ msgid "Shell password: " -#~ msgstr "Пароль шелла: " - -#~ msgid "re-enter Shell password: " -#~ msgstr "еще раз пароль шелла: " - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "%s: Пароли не совпадают, попробуйте снова.\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s: не могу создать %s" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s: не могу открыть %s" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s: Шелл %s не найден.\n" - -#, fuzzy -#~ msgid "group=%s,%u basedir=%s skel=%s\n" -#~ msgstr "группа=%s,%ld каталог=%s шаблоны=%s\n" - -#~ msgid "shell=%s " -#~ msgstr "шелл=%s " - -#~ msgid "inactive=%ld expire=%s" -#~ msgstr "неактивный=%ld истекает=%s" - -#~ msgid "usage: %s\t[-u uid [-o]] [-g group] [-G group,...] \n" -#~ msgstr "запуск: %s\t[-u uid [-o]] [-g группа] [-G группа,...] \n" - -#~ msgid "%s: no aging information present\n" -#~ msgstr "%s: информация о времени действия отсутствует\n" - -#~ msgid "group %s: bad GID (%d)\n" -#~ msgstr "группа %s: неверный GID (%d)\n" - -#~ msgid "uid=%d(%s)" -#~ msgstr "uid=%d(%s)" - -#~ msgid "uid=%d" -#~ msgstr "uid=%d" - -#~ msgid " gid=%d(%s)" -#~ msgstr " gid=%d(%s)" - -#~ msgid " gid=%d" -#~ msgstr " gid=%d" - -#~ msgid " euid=%d(%s)" -#~ msgstr " euid=%d(%s)" - -#~ msgid " euid=%d" -#~ msgstr " euid=%d" - -#~ msgid " egid=%d(%s)" -#~ msgstr " egid=%d(%s)" - -#~ msgid " egid=%d" -#~ msgstr " egid=%d" - -#~ msgid "unknown gid: %d\n" -#~ msgstr "неизвестный gid: %d\n" - -#~ msgid "usage: %s [-f | -s] [name]\n" -#~ msgstr "запуск: %s [-f | -s] [имя]\n" - -#~ msgid "user %s: bad UID (%d)\n" -#~ msgstr "пользователь %s: неверный UID (%d)\n" - -#~ msgid "%s: permission denied (shell).\n" -#~ msgstr "%s: доступ запрещен (шелл).\n" diff --git a/po/shadow.pot b/po/shadow.pot index 4fe2ac0d..ba559c7e 100644 --- a/po/shadow.pot +++ b/po/shadow.pot @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -1731,41 +1731,6 @@ msgstr "" msgid "%s: unknown group %s\n" msgstr "" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" diff --git a/po/sk.gmo b/po/sk.gmo index dca00871..42fe2dd2 100644 Binary files a/po/sk.gmo and b/po/sk.gmo differ diff --git a/po/sk.po b/po/sk.po index 5a7e2acf..0a031759 100644 --- a/po/sk.po +++ b/po/sk.po @@ -4,7 +4,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2004-05-18 06:30+0200\n" "Last-Translator: Peter KLFMANiK Mann \n" "Language-Team: Slovak \n" @@ -1767,41 +1767,6 @@ msgstr "%s: gid %s je neznáme\n" msgid "%s: unknown group %s\n" msgstr "%s: skupina %s je neznáma\n" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "SKUPINA=%u\n" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "DOMÁCI_ADRESÁR=%s\n" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "NEČINNOSŤ=%ld\n" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "UPLYNUTIE_LEHOTY=%s\n" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "INTERPRET_PRÍKAZOV=%s\n" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "SKELETON=%s\n" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "VYTVORIŤ_MAIL_SPOOL=%s\n" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2243,121 +2208,3 @@ msgstr "" "Použitie:\n" "`vipw' edituje /etc/passwd `vipw -s' edituje /etc/shadow\n" "`vigr' edituje /etc/group `vigr -s' edituje /etc/gshadow\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "Minimum:\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "Maximum:\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "Varovanie:\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "Nečinnosť:\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "Posledná zmena:\t\t" - -#~ msgid "Executing shell %s\n" -#~ msgstr "Spúšťam shell %s.\n" - -#~ msgid "Dialup Password: " -#~ msgstr "Heslo pre prístup vytáčanou linkou:" - -#~ msgid "error - lookup '%s' failed\n" -#~ msgstr "chyba - hľadanie '%s' zlyhalo\n" - -#~ msgid "%s not found\n" -#~ msgstr "%s nenájdené\n" - -#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n" -#~ msgstr "" -#~ "Použitie: %s [-l] [-m min_dní] [-M max_dní] [-d posledný_deň] používateľ\n" - -#~ msgid "Usage: %s [-(a|d)] shell\n" -#~ msgstr "Použitie: %s [-(a|d)] shell\n" - -#~ msgid "Shell password: " -#~ msgstr "Heslo shell-u: " - -#~ msgid "re-enter Shell password: " -#~ msgstr "zadajte znova heslo shell-u: " - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "%s: heslá sa líšia, skúste to znova.\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s: %s sa nedá vytvoriť" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s: %s sa nedá otvoriť" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s: Shell %s nebol nájdený.\n" - -#~ msgid "%s: not configured for shadow group support.\n" -#~ msgstr "%s: nie je nastavená podpora pre tieňové heslá skupín.\n" - -#~ msgid "User %s has a TCFS key, his old password is required.\n" -#~ msgstr "Používateľ %s má TCFS kľúč, je potrebné jeho staré heslo.\n" - -#~ msgid "You can use -t option to force the change.\n" -#~ msgstr "Pre vynútenie zmeny môžete použiť prepínač -t.\n" - -#~ msgid "Warning: user %s has a TCFS key.\n" -#~ msgstr "Varovanie: používateľ %s má TCFS kľúč.\n" - -#~ msgid "Cannot lock the TCFS key database; try again later\n" -#~ msgstr "Nedá sa zamknúť databáza TCFS kľúčov. Skúste to neskôr.\n" - -#~ msgid "Cannot open the TCFS key database.\n" -#~ msgstr "Nedá sa otvoriť databáza TCFS kľúčov.\n" - -#~ msgid "Error updating the TCFS key database.\n" -#~ msgstr "Chyba pri aktualizácii databázy TCFS kľúčov.\n" - -#~ msgid "Cannot commit TCFS changes.\n" -#~ msgstr "Nedajú sa vykonať zmeny v TCFS databáze.\n" - -#~ msgid "%s: Shadow passwords are not configured.\n" -#~ msgstr "%s: tieňové heslá nie sú nastavené.\n" - -#~ msgid "group=%s,%u basedir=%s skel=%s\n" -#~ msgstr "skupina=%s,%u základný_adresár=%s skel=%s\n" - -#~ msgid "shell=%s " -#~ msgstr "shell=%s " - -#~ msgid "inactive=%ld expire=%s" -#~ msgstr "nečinnosť=%ld uplynutie_lehoty=%s" - -#~ msgid "[-A program] " -#~ msgstr "[-A program] " - -#~ msgid "%s: error adding authentication method\n" -#~ msgstr "%s: chyba pri vytváraní overovacej metódy\n" - -#~ msgid "%s: cannot rewrite TCFS key file\n" -#~ msgstr "%s: súbor s TCFS kľúčmi sa nedá prepísať\n" - -#~ msgid "%s: cannot lock TCFS key file\n" -#~ msgstr "%s: súbor s TCFS kľúčmi sa nedá zamknúť\n" - -#~ msgid "%s: cannot open TCFS key file\n" -#~ msgstr "%s: súbor s TCFS kľúčmi sa nedá otvoriť\n" - -#~ msgid "%s: error deleting authentication\n" -#~ msgstr "%s: chyba pri odstraňovaní overovacej metódy\n" - -#~ msgid "%s: error deleting TCFS entry\n" -#~ msgstr "%s: chyba pri odstraňovaní TCFS položky\n" - -#~ msgid "[-A {DEFAULT|program},...] " -#~ msgstr "[-A {DEFAULT|program},...] " - -#~ msgid "%s: error deleting authentication method\n" -#~ msgstr "%s: chyba pri odstraňovaní overovacej metódy\n" - -#~ msgid "%s: error changing authentication method\n" -#~ msgstr "%s: chyba pri zmene overovacej metódy\n" diff --git a/po/sv.gmo b/po/sv.gmo index 3f277a6e..599213a1 100644 Binary files a/po/sv.gmo and b/po/sv.gmo differ diff --git a/po/sv.po b/po/sv.po index bbf60b1c..933a2bff 100644 --- a/po/sv.po +++ b/po/sv.po @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 19990709\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 1999-08-16 21:20+0100\n" "Last-Translator: Kristoffer Brånemyr \n" "Language-Team: sv \n" @@ -1753,41 +1753,6 @@ msgstr "%s: okänt gid %s\n" msgid "%s: unknown group %s\n" msgstr "%s: okänd grupp %s\n" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "GRUPP=%u\n" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "HEM=%s\n" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "INAKTIV=%ld\n" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "UPPHÖR=%s\n" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "SKAL=%s\n" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "SKEL=%s\n" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2225,148 +2190,3 @@ msgstr "" "Användning:\n" "\"vipw\" editerar /etc/passwd \"vipw -w\" editerar /etc/shadow\n" "\"vipg\" editerar /etc/group \"vipg -w\" editerar /etc/gshadow\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "Minst:\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "Högst:\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "Varning:\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "Inaktivt:\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "Senaste ändring:\t\t" - -#~ msgid "User %s has a TCFS key, his old password is required.\n" -#~ msgstr "Användare %s har en TCFS-nyckel, hans förra lösenord krävs.\n" - -#~ msgid "You can use -t option to force the change.\n" -#~ msgstr "Du kan använda flaggan -t för att påtvinga ändringen.\n" - -#~ msgid "Warning: user %s has a TCFS key.\n" -#~ msgstr "Varning: användare %s har en TCFS-nyckel.\n" - -#~ msgid "Cannot lock the TCFS key database; try again later\n" -#~ msgstr "Kan inte låsa TCFS-nyckeldatabasen; försök igen senare\n" - -#~ msgid "Cannot open the TCFS key database.\n" -#~ msgstr "Kan inte öppna TCFS-nyckeldatabasen.\n" - -#~ msgid "Error updating the TCFS key database.\n" -#~ msgstr "Fel under uppdatering av TCFS-nyckeldatabasen.\n" - -#~ msgid "Cannot commit TCFS changes.\n" -#~ msgstr "Kan inte utföra TCFS ändringar.\n" - -#~ msgid "%s: cannot rewrite TCFS key file\n" -#~ msgstr "%s: kan inte skriva om TCFS-nyckelfilen\n" - -#~ msgid "%s: cannot lock TCFS key file\n" -#~ msgstr "%s: kan inte låsa TCFS-nyckelfilen\n" - -#~ msgid "%s: cannot open TCFS key file\n" -#~ msgstr "%s: kan inte öppna TCFS-nyckelfilen\n" - -#~ msgid "%s: error deleting TCFS entry\n" -#~ msgstr "%s: fel under borttagning av TCFS-notering\n" - -#~ msgid "%s: error deleting authentication\n" -#~ msgstr "%s: fel under borttagning av metod för äkthetsbevisning\n" - -#, fuzzy -#~ msgid "[-A {DEFAULT|program},...] " -#~ msgstr "[-A {DEFAULT|program},...] " - -#~ msgid "%s: error deleting authentication method\n" -#~ msgstr "%s: fel under borttagning av metod för äkthetsbevisning\n" - -#~ msgid "%s: error adding authentication method\n" -#~ msgstr "%s: fel under tillägning av metod för äkthetsbevisning\n" - -#~ msgid "%s: error changing authentication method\n" -#~ msgstr "%s: fel under ändring av metod för äkthetsbevisning\n" - -#~ msgid "[-A program] " -#~ msgstr "[-A program] " - -#~ msgid "error - lookup '%s' failed\n" -#~ msgstr "fel - kunde inte hitta \"%s\"\n" - -#~ msgid "%s not found\n" -#~ msgstr "%s hittades inte\n" - -#~ msgid "%s: not configured for shadow group support.\n" -#~ msgstr "%s: inte konfigurerad med stöd för skuggrupper.\n" - -#~ msgid "%s: Shadow passwords are not configured.\n" -#~ msgstr "%s: Shadowlösenord är inte konfigurerade.\n" - -#, fuzzy -#~ msgid "Usage: %s [-l] user\n" -#~ msgstr "Användning: %s [-e]\n" - -#~ msgid "Executing shell %s\n" -#~ msgstr "Startar skal %s\n" - -#~ msgid "Dialup Password: " -#~ msgstr "Uppringningslösenord: " - -#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n" -#~ msgstr "" -#~ "Användning: %s [-l] [-m min_dagar] [-M max_dagar] [-d senaste_dag] " -#~ "användare\n" - -#~ msgid "Usage: %s [-(a|d)] shell\n" -#~ msgstr "Användning: %s [-(a|d)] skal\n" - -#~ msgid "Shell password: " -#~ msgstr "Skallösenord: " - -#~ msgid "re-enter Shell password: " -#~ msgstr "skriv in skallösenordet igen: " - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "%s: Lösenorden matchar inte varandra, försök igen.\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s: kan inte skapa %s" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s: kan inte öppna %s" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s: Hittade inte skalet %s.\n" - -#~ msgid "group=%s,%u basedir=%s skel=%s\n" -#~ msgstr "grupp=%s,%u baskatalog=%s skel=%s\n" - -#~ msgid "shell=%s " -#~ msgstr "skal=%s " - -#~ msgid "inactive=%ld expire=%s" -#~ msgstr "inaktiv=%ld upphör=%s" - -#~ msgid "%s: gid %ld is not unique\n" -#~ msgstr "%s: gid %ld är inte unikt\n" - -#~ msgid "unknown gid: %u\n" -#~ msgstr "okänt gid: %d\n" - -#~ msgid "%s: uid %d is not unique\n" -#~ msgstr "%s: uid %d är inte unikt\n" - -#~ msgid "user %s: bad UID (%d)\n" -#~ msgstr "användare %s: felaktigt UID (%d)\n" - -#~ msgid "%s: no aging information present\n" -#~ msgstr "%s: ingen åldringsinformation finns tillgänglig\n" - -#~ msgid "group %s: bad GID (%d)\n" -#~ msgstr "grupp %s: felaktigt GID (%d)\n" - -#~ msgid "%s: permission denied (shell).\n" -#~ msgstr "%s: tillåtelse nekas (skal).\n" diff --git a/po/tr.gmo b/po/tr.gmo index 159eeeeb..52de450e 100644 Binary files a/po/tr.gmo and b/po/tr.gmo differ diff --git a/po/tr.po b/po/tr.po index eb95a85f..9e82aa58 100644 --- a/po/tr.po +++ b/po/tr.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2004-06-13 10:27+0300\n" "Last-Translator: Mehmet Türker \n" "Language-Team: Turkish \n" @@ -1758,41 +1758,6 @@ msgstr "%s: bilinmeyen gid %s\n" msgid "%s: unknown group %s\n" msgstr "%s: bilinmeyen grup %s\n" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "GRUP=%u\n" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "EV DİZİNİ=%s\n" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "PASİF=%ld\n" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "HESAP BİTİMİ=%s\n" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "KABUK=%s\n" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "İSKELET=%s\n" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2234,170 +2199,3 @@ msgstr "" "Kullanım:\n" "`vipw' /etc/passwd'ü düzenler `vipw -s' /etc/shadow'u düzenler\n" "`vigr' /etc/group'u düzenler `vigr -s' /etc/gshadow'u düzenler\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "Minimum:\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "Maksimum:\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "Uyarı:\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "Pasif:\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "Son Değişiklik:\t\t" - -#~ msgid "Dialup Password: " -#~ msgstr "Çevirmeli bağlantı parolası: " - -#~ msgid "error - lookup '%s' failed\n" -#~ msgstr "hata - '%s' için yapılan arama başarısız\n" - -#~ msgid "%s not found\n" -#~ msgstr "%s bulunamadı\n" - -#~ msgid "Incorrect password for %s.\n" -#~ msgstr "%s için yanlış parola.\n" - -#~ msgid "Executing shell %s\n" -#~ msgstr "%s kabuğu çalıştırılıyor\n" - -#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n" -#~ msgstr "" -#~ "Kullanım: %s·[-l]·[-m·min_gün_sayısı]·[-M·maks_gün_sayısı]·[-d·son_gün]" -#~ "·kullanıcı\n" - -#~ msgid "Usage: %s [-(a|d)] shell\n" -#~ msgstr "Kullanım: %s [-(a|d)] kabuk\n" - -#~ msgid "Shell password: " -#~ msgstr "Kabuk parolası: " - -#~ msgid "re-enter Shell password: " -#~ msgstr "Kabuk parolasını tekrar girin: " - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "%s: Parolalar eşleşmiyor, tekrar deneyin.\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s: %s yaratılamıyor" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s: %s açılamıyor" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s: %s kabuğu bulunamadı.\n" - -#~ msgid "%s: not configured for shadow group support.\n" -#~ msgstr "%s: gölge grup desteği için tanımlama yapılmamış.\n" - -#~ msgid "TOO MANY LOGIN TRIES (%d)%s FOR `%s'" -#~ msgstr "`%3$s' İÇİN ÇOK SAYIDA GİRİŞ DENEMESİ (%1$d)%2$s" - -#~ msgid "login: abort requested by PAM\n" -#~ msgstr "login: PAM'dan gelen istek üzerine çıkılıyor\n" - -#~ msgid "PAM_ABORT returned from pam_authenticate()" -#~ msgstr "pam_authenticate()'den dönen değer: PAM_ABORT" - -#~ msgid "FAILED LOGIN (%d)%s FOR `%s', %s" -#~ msgstr "`%3$s' için giriş başarısız (%1$d)%2$s, %4$s" - -#~ msgid "User %s has a TCFS key, his old password is required.\n" -#~ msgstr "Kullanıcı %s bir TCFS anahtara sahip, eski parolası gerekiyor.\n" - -#~ msgid "You can use -t option to force the change.\n" -#~ msgstr "Değişikliği zorlamak için -t seçeneğini kullanabilirsiniz.\n" - -#~ msgid "Warning: user %s has a TCFS key.\n" -#~ msgstr "Uyarı: kullanıcı %s bir TCFS anahtara sahip \n" - -#~ msgid "Cannot lock the TCFS key database; try again later\n" -#~ msgstr "TCFS anahtar veritabanı kilitlenemedi; daha sonra tekrar deneyin\n" - -#~ msgid "Cannot open the TCFS key database.\n" -#~ msgstr "TCFS anahtar veritabanı açılamadı.\n" - -#~ msgid "Error updating the TCFS key database.\n" -#~ msgstr "TCFS anahtar veritabanı güncellenirken hata oluştu.\n" - -#~ msgid "Cannot commit TCFS changes.\n" -#~ msgstr "TCFS değişiklikleri işlenemedi.\n" - -#~ msgid "%s: You may not view or modify password information for %s.\n" -#~ msgstr "" -#~ "%s: %s için parola bilgisini görüntülemeniz veya değiştiremezsiniz mümkün " -#~ "olmayabilir.\n" - -#~ msgid "%s: Shadow passwords are not configured.\n" -#~ msgstr "%s: Gölge parolalar yapılandırılmadı.\n" - -#~ msgid "Command line args too long\n" -#~ msgstr "Komut satırı argümanları çok uzun\n" - -#~ msgid "" -#~ "Usage: su [OPTS] [-] [username [ARGS]]\n" -#~ "\t-\tmake this a login shell\n" -#~ "\t-c, --command=\n" -#~ "\t\tpass command to the invoked shell using its -c\n" -#~ "\t\toption\n" -#~ " -m, -p, --preserve-environment\n" -#~ "\t\tdo not reset environment variables, and keep the\n" -#~ "\t\tsame shell\n" -#~ " -s, --shell=\n" -#~ "\t\tuse shell instead of the default in /etc/passwd\n" -#~ msgstr "" -#~ "Kullanım: su [SEÇENEKLER] [-] [kullanıcıadı [ARGÜMANLAR]]\n" -#~ "\t-\tbunu bir giriş (login) kabuğu yap\n" -#~ "\t-c, --command=\n" -#~ "\t\tbaşlatılan kabuğa -c seçeneğiyle geçilecek komut\n" -#~ " -m, -p, --preserve-environment\n" -#~ "\t\tortam değişkenlerini sıfırlama, aynı kabuğu koru\n" -#~ " -s, --shell=\n" -#~ "\t\t/etc/passwd dosyasındaki öntanımlı kabuk yerine\n" -#~ "\t\tkullanılacak kabuk\n" - -#~ msgid "group=%s,%u basedir=%s skel=%s\n" -#~ msgstr "grup=%s,%u ana_dizin=%s iskelet=%s\n" - -#~ msgid "shell=%s " -#~ msgstr "kabuk=%s " - -#~ msgid "inactive=%ld expire=%s" -#~ msgstr "pasif=%ld hesap bitimi=%s" - -#~ msgid "[-A program] " -#~ msgstr "[-A uygulama] " - -#~ msgid "%s: error adding authentication method\n" -#~ msgstr "%s: yetkilendirme yöntemi eklenmesinde hata\n" - -#~ msgid "%s: cannot rewrite TCFS key file\n" -#~ msgstr "%s: TCFS anaftar dosyasına yazılamıyor\n" - -#~ msgid "%s: cannot lock TCFS key file\n" -#~ msgstr "%s: TCFS anahtar dosyası kilitlenemiyor\n" - -#~ msgid "%s: cannot open TCFS key file\n" -#~ msgstr "%s: TCFS anahtar dosyası açılamıyor\n" - -#~ msgid "%s: error deleting authentication\n" -#~ msgstr "%s: yetkilendirme silinirken hata oluştu\n" - -#~ msgid "%s: error deleting TCFS entry\n" -#~ msgstr "%s: TCFS kaydı silinirken hata oluştu\n" - -#~ msgid "[-A {DEFAULT|program},... ] " -#~ msgstr "[-A {VARSAYILAN|uygulama},... ] " - -#~ msgid "%s: error deleting authentication method\n" -#~ msgstr "%s: yetkilendirme yöntemi silinirken hata oluştu\n" - -#~ msgid "%s: error changing authentication method\n" -#~ msgstr "%s: yetkilendirme yöntemi değiştirilirken hata oluştu\n" - -#~ msgid "%s: warning: failed to completely remove old home directory %s" -#~ msgstr "%s: uyarı: eski ev dizini %s tamamıyla silinemedi" diff --git a/po/uk.gmo b/po/uk.gmo index af4f6b3e..b6773091 100644 Binary files a/po/uk.gmo and b/po/uk.gmo differ diff --git a/po/uk.po b/po/uk.po index ef2312df..b8d7b8e5 100644 --- a/po/uk.po +++ b/po/uk.po @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow-20001016\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2001-08-04 19:45+0200\n" "Last-Translator: Roman Festchook \n" "Language-Team: Roman Festchook \n" @@ -1761,41 +1761,6 @@ msgstr "%s: невідомий gid %s\n" msgid "%s: unknown group %s\n" msgstr "%s: невідома група %s\n" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "ГРУПА=%u\n" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "ДОМАШНЯ_ТЕКА=%s\n" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "НЕАКТИВНИЙ=%ld\n" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "ПРОСТРОЧЕНИЙ=%s\n" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "SHELL=%s\n" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "SKEL=%s\n" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2238,161 +2203,3 @@ msgstr "" "Використовуйте:\n" "`vipw' редагує /etc/passwd `vipw -s' редагує /etc/shadow\n" "`vigr' редагує /etc/group `vigr -s' редагує /etc/gshadow\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "Мінімум:\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "Максімум:\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "Застереження:\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "Неактивний:\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "Остання зміна:\t\t" - -#~ msgid "User %s has a TCFS key, his old password is required.\n" -#~ msgstr "Користувач %s має TCFS ключ, потрібен його старий пароль.\n" - -#~ msgid "You can use -t option to force the change.\n" -#~ msgstr "Ви маєте змогу використовувати ключ -t для прискорення змін.\n" - -#~ msgid "Warning: user %s has a TCFS key.\n" -#~ msgstr "Застереження: користувач %s має TCFS ключ.\n" - -#~ msgid "Cannot lock the TCFS key database; try again later\n" -#~ msgstr "Не можу блокувати базу ключей TCFS; спробуйте пізніше\n" - -#~ msgid "Cannot open the TCFS key database.\n" -#~ msgstr "Не можу відкрити базу ключей TCFS.\n" - -#~ msgid "Error updating the TCFS key database.\n" -#~ msgstr "Не можу оновити базу ключей TCFS.\n" - -#~ msgid "Cannot commit TCFS changes.\n" -#~ msgstr "Не можу внести зміни у базу ключей TCFS.\n" - -#~ msgid "%s: cannot rewrite TCFS key file\n" -#~ msgstr "%s: не можу переписати файл ключей TCFS\n" - -#~ msgid "%s: cannot lock TCFS key file\n" -#~ msgstr "%s: не можу блокувати файл ключей TCFS\n" - -#~ msgid "%s: cannot open TCFS key file\n" -#~ msgstr "%s: не можу відкрити файл ключей TCFS\n" - -#~ msgid "%s: error deleting TCFS entry\n" -#~ msgstr "%s: помилка видалення запису з бази TCFS\n" - -#~ msgid " [-f inactive] [-e expire]" -#~ msgstr " [-f неактивний] [-e прострочений]" - -#~ msgid "%s: error deleting authentication\n" -#~ msgstr "%s: помилка видалення методу аутентифікації\n" - -#, fuzzy -#~ msgid "[-A {DEFAULT|program},...] " -#~ msgstr "[-A {DEFAULT|program},...] " - -#~ msgid "%s: error deleting authentication method\n" -#~ msgstr "%s: помилка видалення методу аутентифікації\n" - -#~ msgid "%s: error adding authentication method\n" -#~ msgstr "%s: помилка додання методу аутентифікації\n" - -#~ msgid "%s: error changing authentication method\n" -#~ msgstr "%s: помилка заміни методу аутентифікації\n" - -#~ msgid "[-A program] " -#~ msgstr "[-A програма] " - -#~ msgid "error - lookup '%s' failed\n" -#~ msgstr "помилка - пошук '%s' не виконано\n" - -#~ msgid "%s not found\n" -#~ msgstr "%s не знайдено\n" - -#~ msgid "%s: not configured for shadow group support.\n" -#~ msgstr "%s: не зконфігуровано для підтримки прихованих груп.\n" - -#~ msgid "%s: Shadow passwords are not configured.\n" -#~ msgstr "%s: Приховані паролі не зконфігуровано.\n" - -#, fuzzy -#~ msgid "Usage: %s [-l] user\n" -#~ msgstr "використовуйте: %s [-e]\n" - -#~ msgid "Executing shell %s\n" -#~ msgstr "Виконую shell %s\n" - -#~ msgid "Dialup Password: " -#~ msgstr "Пароль на модемне підключення: " - -#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n" -#~ msgstr "" -#~ "Використовуйте: %s [-l] [-m мін_днів] [-M макс_днів] [-d останній_день] " -#~ "користувач\n" - -#~ msgid "Usage: %s [-(a|d)] shell\n" -#~ msgstr "Використовуйте: %s [-(a|d)] shell\n" - -#~ msgid "Shell password: " -#~ msgstr "Shell пароль: " - -#~ msgid "re-enter Shell password: " -#~ msgstr "Повторіть пароль для shell: " - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "%s: Пароль не співпадає, спробуйте знову.\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s: не можу створити %s" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s: не можу відкрити %s" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s: Shell %s не знайдено.\n" - -#~ msgid "group=%s,%u basedir=%s skel=%s\n" -#~ msgstr "група=%s,%u головна_тека=%s skel=%s\n" - -#~ msgid "shell=%s " -#~ msgstr "shell=%s " - -#~ msgid "inactive=%ld expire=%s" -#~ msgstr "неактивний=%ld просторочений=%s" - -#~ msgid "usage: %s\t[-u uid [-o]] [-g group] [-G group,...] \n" -#~ msgstr "використовуйте: %s\t[-u uid [-o]] [-g група] [-G група,...] \n" - -#~ msgid "%s: gid %ld is not unique\n" -#~ msgstr "%s: gid %ld не є унікальним\n" - -#, fuzzy -#~ msgid "unknown gid: %u\n" -#~ msgstr "невідомий gid: %d\n" - -#~ msgid "%s: uid %d is not unique\n" -#~ msgstr "%s: uid %d не є унікальним\n" - -#~ msgid "user %s: bad UID (%d)\n" -#~ msgstr "користувач %s: поганий UID (%d)\n" - -#~ msgid "%s: no aging information present\n" -#~ msgstr "%s: немає інформації про вік\n" - -#~ msgid "group %s: bad GID (%d)\n" -#~ msgstr "група %s: має невірний GID (%d)\n" - -#~ msgid "%s: permission denied (shell).\n" -#~ msgstr "%s: доступ заборонено (shell).\n" - -#~ msgid "Incorrect password for %s.\n" -#~ msgstr "Невірний пароль для %s.\n" - -#~ msgid "group not found\n" -#~ msgstr "група не знайдена\n" diff --git a/po/zh_CN.gmo b/po/zh_CN.gmo index 90ef8fdc..944a1c2a 100644 Binary files a/po/zh_CN.gmo and b/po/zh_CN.gmo differ diff --git a/po/zh_CN.po b/po/zh_CN.po index 1ab53bbb..3e401d9e 100644 --- a/po/zh_CN.po +++ b/po/zh_CN.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-10-26 01:16+0200\n" +"POT-Creation-Date: 2004-11-09 04:44+0100\n" "PO-Revision-Date: 2004-05-14 10:26+1200\n" "Last-Translator: Carlos Z.F. Liu \n" "Language-Team: Chinese (simplified) \n" @@ -1752,41 +1752,6 @@ msgstr "%s:未知的 gid %s\n" msgid "%s: unknown group %s\n" msgstr "%s:未知的组 %s\n" -#: src/useradd.c:434 -#, c-format -msgid "GROUP=%u\n" -msgstr "组=%u\n" - -#: src/useradd.c:435 -#, c-format -msgid "HOME=%s\n" -msgstr "主目录=%s\n" - -#: src/useradd.c:437 -#, c-format -msgid "INACTIVE=%ld\n" -msgstr "失效日=%ld\n" - -#: src/useradd.c:438 -#, c-format -msgid "EXPIRE=%s\n" -msgstr "过期=%s\n" - -#: src/useradd.c:440 -#, c-format -msgid "SHELL=%s\n" -msgstr "SHELL=%s\n" - -#: src/useradd.c:441 -#, c-format -msgid "SKEL=%s\n" -msgstr "配置模板=%s\n" - -#: src/useradd.c:442 -#, c-format -msgid "CREATE_MAIL_SPOOL=%s\n" -msgstr "" - #: src/useradd.c:475 #, c-format msgid "%s: cannot create new defaults file\n" @@ -2224,132 +2189,3 @@ msgstr "" "用法:\n" "“vipw” 编辑 /etc/passwd “vipw -s” 编辑 /etc/shadow\n" "“vigr” 编辑 /etc/group “vigr -s” 编辑 /etc/gshadow\n" - -#~ msgid "Minimum:\t%ld\n" -#~ msgstr "最小:\t%ld\n" - -#~ msgid "Maximum:\t%ld\n" -#~ msgstr "最大:\t%ld\n" - -#~ msgid "Warning:\t%ld\n" -#~ msgstr "警告日:\t%ld\n" - -#~ msgid "Inactive:\t%ld\n" -#~ msgstr "失效日:\t%ld\n" - -#~ msgid "Last Change:\t\t" -#~ msgstr "最后修改:\t\t" - -#~ msgid "Dialup Password: " -#~ msgstr "拔号密码:" - -#~ msgid "error - lookup '%s' failed\n" -#~ msgstr "错误 - 查询“%s”失败\n" - -#~ msgid "%s not found\n" -#~ msgstr "未找到 %s\n" - -#, fuzzy -#~ msgid "Incorrect password for %s.\n" -#~ msgstr "“%s”的密码不正确\n" - -#~ msgid "Executing shell %s\n" -#~ msgstr "正在执行 shell %s\n" - -#~ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n" -#~ msgstr "用法:%s [-l] [-m 最小天数] [-M 最大天数] [-d 最后日] 用户\n" - -#~ msgid "Usage: %s [-(a|d)] shell\n" -#~ msgstr "用法:%s [-(a|d)] shell\n" - -#~ msgid "Shell password: " -#~ msgstr "Shell 密码:" - -#~ msgid "re-enter Shell password: " -#~ msgstr "请重新输入 Shell 密码:" - -#~ msgid "%s: Passwords do not match, try again.\n" -#~ msgstr "%s:密码不匹配,请重试。\n" - -#~ msgid "%s: can't create %s" -#~ msgstr "%s:无法创建 %s" - -#~ msgid "%s: can't open %s" -#~ msgstr "%s:无法打开 %s" - -#~ msgid "%s: Shell %s not found.\n" -#~ msgstr "%s:没有找到 %s shell。\n" - -#~ msgid "%s: not configured for shadow group support.\n" -#~ msgstr "%s:配置并不支持影子组。\n" - -#~ msgid "User %s has a TCFS key, his old password is required.\n" -#~ msgstr "用户 %s 有一个 TCFS 密钥,需要他的旧密码。\n" - -#~ msgid "You can use -t option to force the change.\n" -#~ msgstr "您可以用 -t 选项来强迫改变。\n" - -#~ msgid "Warning: user %s has a TCFS key.\n" -#~ msgstr "警告:用户 %s 有一个 TCFS 密钥。\n" - -#~ msgid "Cannot lock the TCFS key database; try again later\n" -#~ msgstr "无法锁定 TCFS 密钥数据库;请稍后再试\n" - -#~ msgid "Cannot open the TCFS key database.\n" -#~ msgstr "无法打开 TCFS 密钥数据库。\n" - -#~ msgid "Error updating the TCFS key database.\n" -#~ msgstr "更新 TCFS 密钥数据库时出错\n" - -#~ msgid "Cannot commit TCFS changes.\n" -#~ msgstr "无法提交 TCFS 修改。\n" - -#, fuzzy -#~ msgid "%s: You may not view or modify password information for %s.\n" -#~ msgstr "您不应更改 %s 的密码。\n" - -#~ msgid "%s: Shadow passwords are not configured.\n" -#~ msgstr "%s:未配置影子密码。\n" - -#, fuzzy -#~ msgid "Command line args too long\n" -#~ msgstr " 过长\n" - -#~ msgid "group=%s,%u basedir=%s skel=%s\n" -#~ msgstr "组=%s,%u 主目录=%s 配置模板=%s\n" - -#~ msgid "shell=%s " -#~ msgstr "shell=%s " - -#~ msgid "inactive=%ld expire=%s" -#~ msgstr "失效日=%ld 过期=%s" - -#~ msgid "[-A program] " -#~ msgstr "[-A 程序] " - -#~ msgid "%s: error adding authentication method\n" -#~ msgstr "%s:加入认证方法时出错\n" - -#~ msgid "%s: cannot rewrite TCFS key file\n" -#~ msgstr "%s:无法重写 TCFS 密钥文件\n" - -#~ msgid "%s: cannot lock TCFS key file\n" -#~ msgstr "%s:无法锁定 TCFS 密钥文件\n" - -#~ msgid "%s: cannot open TCFS key file\n" -#~ msgstr "%s:无法打开 TCFS 密钥文件\n" - -#~ msgid "%s: error deleting authentication\n" -#~ msgstr "%s:删除认证时出错\n" - -#~ msgid "%s: error deleting TCFS entry\n" -#~ msgstr "%s:删除 TCFS 条目时出错\n" - -#~ msgid "[-A {DEFAULT|program},... ] " -#~ msgstr "[-A {DEFAULT|程序},... ] " - -#~ msgid "%s: error deleting authentication method\n" -#~ msgstr "%s:删除认证方法时出错\n" - -#~ msgid "%s: error changing authentication method\n" -#~ msgstr "%s:改变认证方法时出错\n" diff --git a/src/Makefile.in b/src/Makefile.in index 4473af98..0f321b17 100644 --- a/src/Makefile.in +++ b/src/Makefile.in @@ -1,4 +1,4 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.3 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, @@ -201,11 +201,11 @@ depcomp = $(SHELL) $(top_srcdir)/depcomp am__depfiles_maybe = depfiles COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \ $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -LTCOMPILE = $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) \ +LTCOMPILE = $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) \ $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) \ $(AM_CFLAGS) $(CFLAGS) CCLD = $(CC) -LINK = $(LIBTOOL) --mode=link --tag=CC $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ +LINK = $(LIBTOOL) --tag=CC --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ $(AM_LDFLAGS) $(LDFLAGS) -o $@ SOURCES = chage.c chfn.c chpasswd.c chsh.c expiry.c faillog.c \ gpasswd.c groupadd.c groupdel.c groupmod.c groups.c grpck.c \ diff --git a/src/su.c b/src/su.c index 1c265657..0584a4ce 100644 --- a/src/su.c +++ b/src/su.c @@ -30,7 +30,7 @@ #include #include "rcsid.h" -RCSID (PKG_VER "$Id: su.c,v 1.27 2004/10/23 23:19:07 kloczek Exp $") +RCSID (PKG_VER "$Id: su.c,v 1.28 2004/11/09 03:57:36 kloczek Exp $") #include #include #ifdef USE_PAM @@ -684,7 +684,7 @@ int main (int argc, char **argv) envcp = pam_getenvlist (pamh); if (envcp) { while (*envcp) { - putenv (*envcp); + addenv (*envcp, NULL); envcp++; } } diff --git a/src/useradd.c b/src/useradd.c index 3a8495f2..fee0dea2 100644 --- a/src/useradd.c +++ b/src/useradd.c @@ -30,7 +30,7 @@ #include #include "rcsid.h" -RCSID (PKG_VER "$Id: useradd.c,v 1.49 2004/10/24 14:17:21 ankry Exp $") +RCSID (PKG_VER "$Id: useradd.c,v 1.50 2004/11/09 02:45:43 kloczek Exp $") #include "prototypes.h" #include "defines.h" #include "chkname.h" @@ -431,15 +431,15 @@ static void get_defaults (void) static void show_defaults (void) { - printf (_("GROUP=%u\n"), (unsigned int) def_group); - printf (_("HOME=%s\n"), def_home); + printf ("GROUP=%u\n", (unsigned int) def_group); + printf ("HOME=%s\n", def_home); #ifdef SHADOWPWD - printf (_("INACTIVE=%ld\n"), def_inactive); - printf (_("EXPIRE=%s\n"), def_expire); + printf ("INACTIVE=%ld\n", def_inactive); + printf ("EXPIRE=%s\n", def_expire); #endif - printf (_("SHELL=%s\n"), def_shell); - printf (_("SKEL=%s\n"), def_template); - printf (_("CREATE_MAIL_SPOOL=%s\n"), def_create_mail_spool); + printf ("SHELL=%s\n", def_shell); + printf ("SKEL=%s\n", def_template); + printf ("CREATE_MAIL_SPOOL=%s\n", def_create_mail_spool); } /*