diff --git a/ChangeLog b/ChangeLog index 6dcda533..1ace4b07 100644 --- a/ChangeLog +++ b/ChangeLog @@ -1,3 +1,136 @@ +2007-02-01 Tomasz K這czko + + * NEWS, man/groupadd.8.xml, man/groupmod.8.xml, man/login.1.xml, man/useradd.8.xml, man/userdel.8.xml, man/usermod.8.xml: + groupadd.8, groupmod.8, login.1, useradd.8, userdel.8, usermod.8: grammar + mistakes and other correctstions (by Schulenberg ). + +2007-01-16 Tomasz K這czko + + * NEWS, src/usermod.c: + fixed handle -a option in usermod (by Benno Schulenberg ). + +2006-12-15 Tomasz K這czko + + * man/sv/sv.po: + more UTF8 fixe (by Mikael Magnusson ). + + * man/sv/sv.po: + UTF8 fixes (by Mikael Magnusson ). + +2006-11-19 Tomasz K這czko + + * man/pl/Makefile.am, man/pl/chgpassw.8, man/pl/chpasswd.8, man/pl/pl.po: + translation chpasswd.8 and chgpassw.8 finished. + +2006-11-12 Tomasz K這czko + + * man/pl/pl.po: resolve fuzzy entries. + + * contrib/adduser.c, contrib/groupmems.shar, po/it.po, src/groupmems.c, src/usermod.c, man/chfn.1.xml, man/chsh.1.xml, man/de/de.po, man/fr/fr.po, man/groupmems.8.xml, man/passwd.1.xml, man/pl/pl.po, man/ru/ru.po, man/shadow.3.xml, man/su.1.xml, man/sv/sv.po: + spelling fixes 's/super user/superuser/' (by Benno Schulenberg ). + + * man/sv/sv.po, man/de/de.po, man/fr/fr.po, man/pl/pl.po, man/ru/ru.po: + run "make update-po". + + * man/newusers.8.xml, man/su.1.xml: + fixed wrong word, a few typos, some grammar mistakes, and puts in a comma here + and there for clarity (by Benno Schulenberg ). + + * man/pl/groupmod.8, man/pl/chage.1, man/pl/chsh.1, man/pl/lastlog.8, man/pl/vipw.8: + regenerated. + + * man/de/de.po: run "make update-po". + + * man/Makefile.am: + added de to LINGUAS but man/de/de.po still need many work. + +2006-11-04 Tomasz K這czko + + * src/useradd.c: indent code. + + * NEWS, src/useradd.c: + improved auditing support (https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=211659). + +2006-11-03 Tomasz K這czko + + * po/bs.po, po/ca.po, po/cs.po, po/da.po, po/de.po, po/dz.po, po/el.po, po/es.po, po/eu.po, po/fi.po, po/fr.po, po/gl.po, po/he.po, po/hu.po, po/id.po, po/it.po, po/km.po, po/ko.po, po/nb.po, po/ne.po, po/nn.po, po/pl.po, po/pt.po, po/pt_BR.po, po/ro.po, po/ru.po, po/sk.po, po/sq.po, po/sv.po, po/tl.po, po/tr.po, po/uk.po, po/vi.po, po/zh_CN.po, po/zh_TW.po: + run "make update-po". + + * NEWS, po/nl.po: + updated (by cobaco (aka Bart Cornelis) ). + + * man/fr/fr.po, man/pl/pl.po, man/ru/ru.po, man/sv/sv.po: + "make update-po". + +2006-11-02 Tomasz K這czko + + * man/su.1.xml: + added sg(1) to the SEE ALSO section (Debian Bug#396690). + +2006-10-30 Tomasz K這czko + + * man/newusers.8.xml: clarify pw_gid fileld content description. + + * man/it/Makefile.am, man/sv/Makefile.am: + s/man_nonpam/man_nopam/ (merged 498_man_nonpam_undefined Debian patch). + + * po/nl.po: + fixed https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=212892 + +2006-10-28 Tomasz K這czko + + * man/newusers.8.xml: there is no pw_age fileld in passwd. + + * man/fr/fr.po: + Fix an error in the passwd.1 French translation (fixed Debian bug #395537). + + * man/chfn.1.xml, man/chgpasswd.8.xml, man/chpasswd.8.xml, man/chsh.1.xml, man/expiry.1.xml, man/fr/fr.po, man/gpasswd.1.xml, man/groupmems.8.xml, man/groupmod.8.xml, man/groups.1.xml, man/grpck.8.xml, man/id.1.xml, man/login.1.xml, man/newgrp.1.xml, man/newusers.8.xml, man/nologin.8.xml, man/passwd.1.xml, man/pl/pl.po, man/pwck.8.xml, man/pwconv.8.xml, man/su.1.xml, man/sulogin.8.xml, man/sv/sv.po, man/vipw.8.xml: + cleanups on begin DESCRIPTION section. + + * man/pl/pl.po: typos. + +2006-10-13 Tomasz K這czko + + * po/pl.po: cleanups. + +2006-10-07 Tomasz K這czko + + * man/pl/pl.po: more translations. + + * NEWS: + UTF-8 corrections (by Benno Schulenberg ). + +2006-10-05 Tomasz K這czko + + * man/groupdel.8.xml: added description for exit code 6. + +2006-08-16 Tomasz K這czko + + * man/de/de.po: copy & paste some msgid to msgstr. + + * man/de/de.po: + kill some fuzzy (by Nicolas Fran蔞is ). + +2006-08-15 Tomasz K這czko + + * man/fr/fr.po, man/pl/pl.po, man/ru/ru.po, man/sv/sv.po, man/passwd.1.xml: + s/change password/password change/ in passwd(1) (by Simon Brandmair ). + + * man/de/de.po: + initial version based on partial translations only for passwd(1) by + Simon Brandmair . + + * NEWS, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/useradd.c, src/userdel.c, src/usermod.c: + flush nscd cashes after close /etc/{group,passwd} files. + +2006-08-14 Tomasz K這czko + + * po/tl.po: updated (by Eric Pareja ). + +2006-08-07 Tomasz K這czko + + * NEWS, po/ja.po: updated (by Takeo Nakano ). + 2006-08-03 Tomasz K這czko * man/fr/Makefile.am: diff --git a/NEWS b/NEWS index 5228a88d..d5d4d18d 100644 --- a/NEWS +++ b/NEWS @@ -1,8 +1,20 @@ -$Id: NEWS,v 1.485 2006/08/03 10:14:05 kloczek Exp $ - -shadow-4.0.18 -> shadow-4.0.18.1 03-08-2006 +$Id: NEWS,v 1.492 2007/02/01 20:49:25 kloczek Exp $ *** general: + +shadow-4.0.18.1 -> shadow-4.0.18.2 09-08-2006 +*** general: +- usermod: fixed handle -a option (by Benno Schulenberg + ), +- useradd: improved auditing support + (https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=211659), +- groupadd, groupdel, groupmod, useradd, userdel, usermod: flush nscd cashes + after close /etc/{group,passwd} files, +- updated translations: ja, nl, tl. + +*** general: +- groupadd.8, groupmod.8, login.1, useradd.8, userdel.8, usermod.8: grammar + mistakes and other correctstions (by Schulenberg ), - groupmems: fixed compilation when PAM is disabled (by Johannes Winkelmann ), - fixed missing man pages in dist tar ball necessary on build when diff --git a/autogen.sh b/autogen.sh new file mode 100644 index 00000000..0796bd31 --- /dev/null +++ b/autogen.sh @@ -0,0 +1,10 @@ +#! /bin/sh +autoreconf -v -f --install || exit 1 +./configure \ + CFLAGS="-O2 -Wall" \ + --enable-man \ + --enable-maintainer-mode \ + --disable-shared \ + --without-libpam \ + --with-selinux \ + "$@" diff --git a/contrib/adduser.c b/contrib/adduser.c index f303a41d..72ed94b7 100644 --- a/contrib/adduser.c +++ b/contrib/adduser.c @@ -169,7 +169,7 @@ main (void) if (geteuid () != 0) { printf ("It seems you don't have access to add a new user. Try\n"); - printf ("logging in as root or su root to gain super-user access.\n"); + printf ("logging in as root or su root to gain superuser access.\n"); exit (1); } diff --git a/contrib/groupmems.shar b/contrib/groupmems.shar index d45efd2e..6f7b58bf 100644 --- a/contrib/groupmems.shar +++ b/contrib/groupmems.shar @@ -211,8 +211,8 @@ X #define EXIT_SUCCESS 0 /* success */ #define EXIT_USAGE 1 /* invalid command syntax */ #define EXIT_GROUP_FILE 2 /* group file access problems */ -#define EXIT_NOT_ROOT 3 /* not super user */ -#define EXIT_NOT_EROOT 4 /* not effective super user */ +#define EXIT_NOT_ROOT 3 /* not superuser */ +#define EXIT_NOT_EROOT 4 /* not effective superuser */ #define EXIT_NOT_PRIMARY 5 /* not primary owner of group */ #define EXIT_NOT_MEMBER 6 /* member of group does not exist */ #define EXIT_MEMBER_EXISTS 7 /* member of group already exists */ @@ -467,7 +467,7 @@ X.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY X.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF X.\" SUCH DAMAGE. X.\" -X.\" $Id: groupmems.shar,v 1.1 2000/08/26 18:37:32 marekm Exp $ +X.\" $Id: groupmems.shar,v 1.2 2006/11/12 19:20:35 kloczek Exp $ X.\" X.TH GROUPMEMS 8 X.SH NAME @@ -481,11 +481,11 @@ X.B groupmems [\fB-g\fI group_name \fR] X.SH DESCRIPTION The \fBgroupmems\fR utility allows a user to administer his/her own -group membership list without the requirement of super user privileges. +group membership list without the requirement of superuser privileges. The \fBgroupmems\fR utility is for systems that configure its users to be in their own name sake primary group (i.e., guest / guest). X.P -Only the super user, as administrator, can use \fBgroupmems\fR to alter +Only the superuser, as administrator, can use \fBgroupmems\fR to alter the memberships of other groups. X.IP "\fB-a \fIuser_name\fR" Add a new user to the group membership list. @@ -496,7 +496,7 @@ List the group membership list. X.IP "\fB-D\fR" Delete all users from the group membership list. X.IP "\fB-g \fIgroup_name\fR" -The super user can specify which group membership list to modify. +The superuser can specify which group membership list to modify. X.SH SETUP The \fBgroupmems\fR executable should be in mode \fB2770\fR as user \fBroot\fR and in group \fBgroups\fR. The system administrator can add users to diff --git a/etc/pam.d/chfn b/etc/pam.d/chfn new file mode 100644 index 00000000..8f49f5cc --- /dev/null +++ b/etc/pam.d/chfn @@ -0,0 +1,4 @@ +#%PAM-1.0 +auth sufficient pam_rootok.so +account required pam_permit.so +password include system-auth diff --git a/etc/pam.d/chsh b/etc/pam.d/chsh new file mode 100644 index 00000000..8f49f5cc --- /dev/null +++ b/etc/pam.d/chsh @@ -0,0 +1,4 @@ +#%PAM-1.0 +auth sufficient pam_rootok.so +account required pam_permit.so +password include system-auth diff --git a/etc/pam.d/userdel b/etc/pam.d/userdel new file mode 100644 index 00000000..8f49f5cc --- /dev/null +++ b/etc/pam.d/userdel @@ -0,0 +1,4 @@ +#%PAM-1.0 +auth sufficient pam_rootok.so +account required pam_permit.so +password include system-auth diff --git a/lib/sgetspent.c b/lib/sgetspent.c new file mode 100644 index 00000000..b94085ed --- /dev/null +++ b/lib/sgetspent.c @@ -0,0 +1,173 @@ +/* + * Copyright 1989 - 1994, Julianne Frances Haugh + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * 3. Neither the name of Julianne F. Haugh nor the names of its contributors + * may be used to endorse or promote products derived from this software + * without specific prior written permission. + * + * THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE + * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + * SUCH DAMAGE. + */ + +#include + +#ident "$Id: sgetspent.c,v 1.9 2005/08/31 17:24:56 kloczek Exp $" + +#include +#include "prototypes.h" +#include "defines.h" +#include +#define FIELDS 9 +#define OFIELDS 5 +/* + * sgetspent - convert string in shadow file format to (struct spwd *) + */ +struct spwd *sgetspent (const char *string) +{ + static char spwbuf[1024]; + static struct spwd spwd; + char *fields[FIELDS]; + char *cp; + char *cpp; + int i; + + /* + * Copy string to local buffer. It has to be tokenized and we + * have to do that to our private copy. + */ + + if (strlen (string) >= sizeof spwbuf) + return 0; /* fail if too long */ + strcpy (spwbuf, string); + + if ((cp = strrchr (spwbuf, '\n'))) + *cp = '\0'; + + /* + * Tokenize the string into colon separated fields. Allow up to + * FIELDS different fields. + */ + + for (cp = spwbuf, i = 0; *cp && i < FIELDS; i++) { + fields[i] = cp; + while (*cp && *cp != ':') + cp++; + + if (*cp) + *cp++ = '\0'; + } + + if (i == (FIELDS - 1)) + fields[i++] = cp; + + if ((cp && *cp) || (i != FIELDS && i != OFIELDS)) + return 0; + + /* + * Start populating the structure. The fields are all in + * static storage, as is the structure we pass back. + */ + + spwd.sp_namp = fields[0]; + spwd.sp_pwdp = fields[1]; + + /* + * Get the last changed date. For all of the integer fields, + * we check for proper format. It is an error to have an + * incorrectly formatted number. + */ + + if ((spwd.sp_lstchg = strtol (fields[2], &cpp, 10)) == 0 && *cpp) { + return 0; + } else if (fields[2][0] == '\0') + spwd.sp_lstchg = -1; + + /* + * Get the minimum period between password changes. + */ + + if ((spwd.sp_min = strtol (fields[3], &cpp, 10)) == 0 && *cpp) { + return 0; + } else if (fields[3][0] == '\0') + spwd.sp_min = -1; + + /* + * Get the maximum number of days a password is valid. + */ + + if ((spwd.sp_max = strtol (fields[4], &cpp, 10)) == 0 && *cpp) { + return 0; + } else if (fields[4][0] == '\0') + spwd.sp_max = -1; + + /* + * If there are only OFIELDS fields (this is a SVR3.2 /etc/shadow + * formatted file), initialize the other field members to -1. + */ + + if (i == OFIELDS) { + spwd.sp_warn = spwd.sp_inact = spwd.sp_expire = + spwd.sp_flag = -1; + + return &spwd; + } + + /* + * Get the number of days of password expiry warning. + */ + + if ((spwd.sp_warn = strtol (fields[5], &cpp, 10)) == 0 && *cpp) { + return 0; + } else if (fields[5][0] == '\0') + spwd.sp_warn = -1; + + /* + * Get the number of days of inactivity before an account is + * disabled. + */ + + if ((spwd.sp_inact = strtol (fields[6], &cpp, 10)) == 0 && *cpp) { + return 0; + } else if (fields[6][0] == '\0') + spwd.sp_inact = -1; + + /* + * Get the number of days after the epoch before the account is + * set to expire. + */ + + if ((spwd.sp_expire = strtol (fields[7], &cpp, 10)) == 0 && *cpp) { + return 0; + } else if (fields[7][0] == '\0') + spwd.sp_expire = -1; + + /* + * This field is reserved for future use. But it isn't supposed + * to have anything other than a valid integer in it. + */ + + if ((spwd.sp_flag = strtol (fields[8], &cpp, 10)) == 0 && *cpp) { + return 0; + } else if (fields[8][0] == '\0') + spwd.sp_flag = -1; + + return (&spwd); +} diff --git a/libmisc/.indent.pro b/libmisc/.indent.pro new file mode 100644 index 00000000..fe572bb7 --- /dev/null +++ b/libmisc/.indent.pro @@ -0,0 +1,5 @@ +-kr +-i8 +-bad +-pcs +-l80 diff --git a/man/Makefile.am b/man/Makefile.am index db295737..ab87ac1c 100644 --- a/man/Makefile.am +++ b/man/Makefile.am @@ -1,5 +1,5 @@ -LINGUAS = fr pl ru sv +LINGUAS = de fr pl ru sv # subdirectories for translated manual pages DIST_SUBDIRS = cs de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW diff --git a/man/chfn.1.xml b/man/chfn.1.xml index b6def2e8..8d834e83 100644 --- a/man/chfn.1.xml +++ b/man/chfn.1.xml @@ -1,6 +1,6 @@ - + chfn 1 @@ -25,15 +25,16 @@ DESCRIPTION - chfn changes user fullname, office number, - office extension, and home phone number information for a user's - account. This information is typically printed by - finger1 + + The chfn command changes user fullname, + office number, office extension, and home phone number information + for a user's account. This information is typically printed by + finger1 and similar programs. A normal user may only change the fields for her own account, subject to the restrictions in /etc/login.defs. (The default configuration is to - prevent users from changing their fullname.) The super user may change - any field for any account. Additionally, only the super user may use + prevent users from changing their fullname.) The superuser may change + any field for any account. Additionally, only the superuser may use the option to change the undefined portions of the GECOS field. diff --git a/man/chgpasswd.8.xml b/man/chgpasswd.8.xml index 23fff394..69d6865f 100644 --- a/man/chgpasswd.8.xml +++ b/man/chgpasswd.8.xml @@ -1,6 +1,6 @@ - + chgpasswd 8 @@ -23,9 +23,9 @@ DESCRIPTION - chgpasswd reads a list of group name and password - pairs from standard input and uses this information to update a set - of existing groups. Each line is of the format: + The chgpasswd command reads a list of group name + and password pairs from standard input and uses this information to + update a set of existing groups. Each line is of the format: group_name: - + chpasswd 8 @@ -23,9 +23,9 @@ DESCRIPTION - chpasswd reads a list of user name and password - pairs from standard input and uses this information to update a group - of existing users. Each line is of the format: + The chpasswd command reads a list of user name and + password pairs from standard input and uses this information to update + a group of existing users. Each line is of the format: user_name: - + chsh 1 @@ -26,10 +26,10 @@ DESCRIPTION - chsh changes the user login shell. This determines - the name of the user's initial login command. A normal user may only - change the login shell for her own account, the super user may change - the login shell for any account. + The chsh command changes the user login shell. + This determines the name of the user's initial login command. A normal + user may only change the login shell for her own account, the + superuser may change the login shell for any account. @@ -72,7 +72,7 @@ The only restriction placed on the login shell is that the command name must be listed in /etc/shells, unless the - invoker is the super-user, and then any value may be added. An + invoker is the superuser, and then any value may be added. An account with a restricted login shell may not change her login shell. For this reason, placing /bin/rsh in /etc/shells is discouraged since accidentally diff --git a/man/de/de.po b/man/de/de.po new file mode 100644 index 00000000..e196e97e --- /dev/null +++ b/man/de/de.po @@ -0,0 +1,5219 @@ +# German translation of passwd.1 +# Copyright (C) 2006 Free Software Foundation, Inc. +# Simon Brandmair , 2005. +# +msgid "" +msgstr "" +"Project-Id-Version: passwd.1 1.33\n" +"POT-Creation-Date: 2006-11-12 20:17+0100\n" +"PO-Revision-Date: 2006-08-15 19:08+0200\n" +"Last-Translator: Simon Brandmair \n" +"Language-Team: debian-l10n-german \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#: vipw.8.xml:5(refentrytitle) vipw.8.xml:10(refname) vipw.8.xml:19(command) +msgid "vipw" +msgstr "vipw" + +#: vipw.8.xml:6(manvolnum) usermod.8.xml:6(manvolnum) +#: userdel.8.xml:6(manvolnum) userdel.8.xml:147(replaceable) +#: useradd.8.xml:6(manvolnum) pwconv.8.xml:6(manvolnum) +#: pwck.8.xml:6(manvolnum) nologin.8.xml:6(manvolnum) +#: newusers.8.xml:6(manvolnum) logoutd.8.xml:6(manvolnum) +#: lastlog.8.xml:6(manvolnum) grpck.8.xml:6(manvolnum) +#: groupmod.8.xml:6(manvolnum) groupmems.8.xml:6(manvolnum) +#: groupdel.8.xml:6(manvolnum) groupdel.8.xml:84(replaceable) +#: groupadd.8.xml:6(manvolnum) faillog.8.xml:6(manvolnum) +#: faillog.5.xml:53(manvolnum) chpasswd.8.xml:6(manvolnum) +#: chgpasswd.8.xml:6(manvolnum) +msgid "8" +msgstr "8" + +#: vipw.8.xml:7(refmiscinfo) usermod.8.xml:7(refmiscinfo) +#: userdel.8.xml:7(refmiscinfo) useradd.8.xml:7(refmiscinfo) +#: pwconv.8.xml:7(refmiscinfo) pwck.8.xml:7(refmiscinfo) +#: nologin.8.xml:7(refmiscinfo) newusers.8.xml:7(refmiscinfo) +#: logoutd.8.xml:7(refmiscinfo) lastlog.8.xml:7(refmiscinfo) +#: grpck.8.xml:7(refmiscinfo) groupmod.8.xml:7(refmiscinfo) +#: groupmems.8.xml:7(refmiscinfo) groupdel.8.xml:7(refmiscinfo) +#: groupadd.8.xml:7(refmiscinfo) faillog.8.xml:7(refmiscinfo) +#: chpasswd.8.xml:7(refmiscinfo) chgpasswd.8.xml:7(refmiscinfo) +msgid "System Management Commands" +msgstr "" + +#: vipw.8.xml:11(refname) vipw.8.xml:25(command) +msgid "vigr" +msgstr "vigr" + +#: vipw.8.xml:12(refpurpose) +msgid "edit the password, group, shadow-password or shadow-group file" +msgstr "" + +#: vipw.8.xml:21(replaceable) vipw.8.xml:27(replaceable) +#: usermod.8.xml:18(replaceable) userdel.8.xml:16(arg) +#: useradd.8.xml:17(replaceable) useradd.8.xml:29(replaceable) +#: su.1.xml:17(replaceable) passwd.1.xml:18(replaceable) +#: lastlog.8.xml:18(replaceable) groupmod.8.xml:18(replaceable) +#: faillog.8.xml:18(replaceable) chsh.1.xml:18(replaceable) +#: chpasswd.8.xml:18(replaceable) chgpasswd.8.xml:18(replaceable) +#: chage.1.xml:17(replaceable) +msgid "options" +msgstr "optionen" + +#: vipw.8.xml:33(title) usermod.8.xml:25(title) userdel.8.xml:24(title) +#: useradd.8.xml:35(title) suauth.5.xml:21(title) su.1.xml:28(title) +#: sg.1.xml:26(title) shadow.5.xml:15(title) shadow.3.xml:64(title) +#: shadow.3.xml:120(title) pwconv.8.xml:33(title) pwck.8.xml:44(title) +#: porttime.5.xml:15(title) passwd.5.xml:15(title) passwd.1.xml:27(title) +#: nologin.8.xml:21(title) newusers.8.xml:24(title) newgrp.1.xml:22(title) +#: logoutd.8.xml:21(title) login.defs.5.xml:15(title) +#: login.access.5.xml:15(title) login.1.xml:36(title) limits.5.xml:16(title) +#: lastlog.8.xml:24(title) gshadow.5.xml:15(title) grpck.8.xml:25(title) +#: groups.1.xml:24(title) groupmod.8.xml:25(title) groupmems.8.xml:27(title) +#: groupdel.8.xml:24(title) groupadd.8.xml:30(title) gpasswd.1.xml:48(title) +#: faillog.8.xml:24(title) faillog.5.xml:15(title) expiry.1.xml:23(title) +#: chsh.1.xml:27(title) chpasswd.8.xml:24(title) chgpasswd.8.xml:24(title) +#: chfn.1.xml:27(title) chage.1.xml:26(title) +msgid "DESCRIPTION" +msgstr "BESCHREIBUNG" + +#: vipw.8.xml:34(para) +#, fuzzy +msgid "" +"The vipw and vigr commands edits the " +"files /etc/passwd and /etc/group, " +"respectively. With the flag, they will edit the shadow " +"versions of those files, /etc/shadow and /etc/" +"gshadow, respectively. The programs will set the appropriate " +"locks to prevent file corruption. When looking for an editor, the programs " +"will first try the environment variable $VISUAL, then the " +"environment variable $EDITOR, and finally the default editor, " +"vi1." +msgstr "" +"vipw and vigr will edit the files " +"/etc/passwd and /etc/group, " +"respectively. With the flag, they will edit the shadow " +"versions of those files, /etc/shadow and /etc/" +"gshadow, respectively. The programs will set the appropriate " +"locks to prevent file corruption. When looking for an editor, the programs " +"will first try the environment variable $VISUAL, then the " +"environment variable $EDITOR, and finally the default editor, " +"vi1." + +#: vipw.8.xml:51(title) usermod.8.xml:33(title) userdel.8.xml:33(title) +#: useradd.8.xml:47(title) su.1.xml:74(title) pwck.8.xml:96(title) +#: passwd.1.xml:140(title) login.1.xml:119(title) lastlog.8.xml:36(title) +#: grpck.8.xml:69(title) groupmod.8.xml:34(title) groupmems.8.xml:42(title) +#: groupadd.8.xml:39(title) gpasswd.1.xml:71(title) faillog.8.xml:35(title) +#: chsh.1.xml:38(title) chpasswd.8.xml:46(title) chgpasswd.8.xml:45(title) +#: chage.1.xml:36(title) +msgid "OPTIONS" +msgstr "OPTIONEN" + +#: vipw.8.xml:52(para) +#, fuzzy +msgid "" +"The options which apply to the vipw and vigr commands are:" +msgstr "" +"Die Optionen, die vom Befehl passwd unterst羹tzt werden, " +"sind:" + +#: vipw.8.xml:58(term) +msgid ", " +msgstr "" + +#: vipw.8.xml:60(para) +msgid "Edit group database." +msgstr "" + +#: vipw.8.xml:64(term) userdel.8.xml:62(term) useradd.8.xml:153(term) +#: passwd.1.xml:180(term) lastlog.8.xml:52(term) groupmod.8.xml:57(term) +#: groupadd.8.xml:72(term) faillog.8.xml:48(term) chsh.1.xml:44(term) +#: chpasswd.8.xml:59(term) chgpasswd.8.xml:58(term) chage.1.xml:74(term) +msgid ", " +msgstr ", " + +#: vipw.8.xml:66(para) userdel.8.xml:64(para) useradd.8.xml:155(para) +#: passwd.1.xml:182(para) lastlog.8.xml:56(para) groupmod.8.xml:59(para) +#: groupadd.8.xml:74(para) faillog.8.xml:50(para) chsh.1.xml:46(para) +#: chpasswd.8.xml:61(para) chgpasswd.8.xml:60(para) chage.1.xml:76(para) +msgid "Display help message and exit." +msgstr "Zeigt die Hilfe an und beendet das Programm." + +#: vipw.8.xml:70(term) +msgid ", " +msgstr ", " + +#: vipw.8.xml:72(para) +msgid "Edit passwd database." +msgstr "" + +#: vipw.8.xml:76(term) passwd.1.xml:234(term) +msgid ", " +msgstr ", " + +#: vipw.8.xml:78(para) passwd.1.xml:238(para) +msgid "Quiet mode." +msgstr "Stiller Modus." + +#: vipw.8.xml:82(term) +msgid ", " +msgstr ", " + +#: vipw.8.xml:84(para) +msgid "Edit shadow or gshadow database." +msgstr "" + +#: vipw.8.xml:91(title) usermod.8.xml:246(title) userdel.8.xml:88(title) +#: useradd.8.xml:363(title) suauth.5.xml:139(title) su.1.xml:176(title) +#: sg.1.xml:43(title) shadow.5.xml:105(title) shadow.3.xml:172(title) +#: pwconv.8.xml:109(title) pwck.8.xml:145(title) porttime.5.xml:76(title) +#: passwd.5.xml:87(title) passwd.1.xml:322(title) newusers.8.xml:90(title) +#: newgrp.1.xml:54(title) logoutd.8.xml:35(title) login.access.5.xml:66(title) +#: login.1.xml:198(title) limits.5.xml:107(title) lastlog.8.xml:113(title) +#: gshadow.5.xml:61(title) grpck.8.xml:87(title) groups.1.xml:46(title) +#: groupmod.8.xml:89(title) groupmems.8.xml:103(title) +#: groupdel.8.xml:43(title) groupadd.8.xml:112(title) gpasswd.1.xml:93(title) +#: faillog.8.xml:132(title) faillog.5.xml:38(title) expiry.1.xml:32(title) +#: chsh.1.xml:85(title) chfn.1.xml:60(title) chage.1.xml:177(title) +msgid "FILES" +msgstr "DATEIEN" + +#: vipw.8.xml:94(filename) usermod.8.xml:249(filename) +#: userdel.8.xml:91(filename) useradd.8.xml:378(filename) +#: sg.1.xml:58(filename) pwck.8.xml:148(filename) newgrp.1.xml:69(filename) +#: gshadow.5.xml:64(filename) grpck.8.xml:90(filename) +#: groups.1.xml:49(filename) groupmod.8.xml:92(filename) +#: groupmems.8.xml:106(filename) groupdel.8.xml:46(filename) +#: groupadd.8.xml:115(filename) gpasswd.1.xml:11(filename) +#: gpasswd.1.xml:96(filename) +msgid "/etc/group" +msgstr "/etc/group" + +#: vipw.8.xml:96(para) usermod.8.xml:251(para) userdel.8.xml:93(para) +#: useradd.8.xml:380(para) sg.1.xml:60(para) pwck.8.xml:150(para) +#: newgrp.1.xml:71(para) gshadow.5.xml:66(para) grpck.8.xml:92(para) +#: groups.1.xml:51(para) groupmod.8.xml:94(para) groupmems.8.xml:108(para) +#: groupdel.8.xml:48(para) groupadd.8.xml:117(para) gpasswd.1.xml:98(para) +#, fuzzy +msgid "Group account information." +msgstr "Informationen zu den Benutzerkonten." + +#: vipw.8.xml:100(filename) sg.1.xml:64(filename) newgrp.1.xml:75(filename) +#: gshadow.5.xml:70(filename) grpck.8.xml:96(filename) +#: groupmod.8.xml:98(filename) groupmems.8.xml:112(filename) +#: groupdel.8.xml:52(filename) groupadd.8.xml:121(filename) +#: gpasswd.1.xml:102(filename) +msgid "/etc/gshadow" +msgstr "/etc/gshadow" + +# type: Plain text +#: vipw.8.xml:102(para) sg.1.xml:66(para) newgrp.1.xml:77(para) +#: gshadow.5.xml:72(para) grpck.8.xml:98(para) groupmod.8.xml:100(para) +#: groupdel.8.xml:54(para) groupadd.8.xml:123(para) gpasswd.1.xml:104(para) +#, fuzzy +msgid "Secure group account information." +msgstr "Verschl羹sselte Informationen zu den Benutzerkonten." + +#: vipw.8.xml:106(filename) usermod.8.xml:255(filename) +#: userdel.8.xml:103(filename) useradd.8.xml:366(filename) +#: su.1.xml:179(filename) sg.1.xml:46(filename) shadow.5.xml:108(filename) +#: pwck.8.xml:154(filename) passwd.5.xml:90(filename) +#: passwd.1.xml:325(filename) newgrp.1.xml:57(filename) +#: login.1.xml:213(filename) grpck.8.xml:102(filename) +#: expiry.1.xml:35(filename) chsh.1.xml:88(filename) chfn.1.xml:69(filename) +#: chage.1.xml:181(filename) +msgid "/etc/passwd" +msgstr "/etc/passwd" + +#: vipw.8.xml:108(para) usermod.8.xml:257(para) userdel.8.xml:105(para) +#: useradd.8.xml:368(para) su.1.xml:181(para) sg.1.xml:48(para) +#: shadow.5.xml:110(para) pwck.8.xml:156(para) passwd.5.xml:92(para) +#: passwd.1.xml:327(para) newgrp.1.xml:59(para) login.1.xml:215(para) +#: grpck.8.xml:104(para) expiry.1.xml:37(para) chsh.1.xml:90(para) +#: chfn.1.xml:71(para) chage.1.xml:184(para) +msgid "User account information." +msgstr "Informationen zu den Benutzerkonten." + +#: vipw.8.xml:112(filename) usermod.8.xml:261(filename) +#: userdel.8.xml:109(filename) useradd.8.xml:372(filename) +#: su.1.xml:185(filename) sg.1.xml:52(filename) shadow.5.xml:114(filename) +#: shadow.3.xml:175(filename) pwck.8.xml:160(filename) +#: passwd.5.xml:96(filename) passwd.1.xml:331(filename) +#: newgrp.1.xml:63(filename) login.1.xml:219(filename) +#: expiry.1.xml:41(filename) chage.1.xml:189(filename) +msgid "/etc/shadow" +msgstr "/etc/shadow" + +# type: Plain text +#: vipw.8.xml:114(para) usermod.8.xml:263(para) userdel.8.xml:111(para) +#: useradd.8.xml:374(para) su.1.xml:187(para) sg.1.xml:54(para) +#: shadow.5.xml:116(para) shadow.3.xml:177(para) pwck.8.xml:162(para) +#: passwd.1.xml:333(para) newgrp.1.xml:65(para) login.1.xml:221(para) +#: expiry.1.xml:43(para) chage.1.xml:192(para) +msgid "Secure user account information." +msgstr "Verschl羹sselte Informationen zu den Benutzerkonten." + +#: vipw.8.xml:120(title) usermod.8.xml:270(title) userdel.8.xml:190(title) +#: useradd.8.xml:474(title) suauth.5.xml:168(title) su.1.xml:194(title) +#: sg.1.xml:73(title) shadow.5.xml:123(title) shadow.3.xml:184(title) +#: pwconv.8.xml:121(title) pwck.8.xml:169(title) porttime.5.xml:88(title) +#: passwd.5.xml:105(title) passwd.1.xml:391(title) nologin.8.xml:35(title) +#: newusers.8.xml:102(title) newgrp.1.xml:84(title) +#: login.defs.5.xml:256(title) login.access.5.xml:78(title) +#: login.1.xml:252(title) limits.5.xml:117(title) gshadow.5.xml:79(title) +#: grpck.8.xml:111(title) groups.1.xml:58(title) groupmod.8.xml:158(title) +#: groupmems.8.xml:121(title) groupdel.8.xml:100(title) +#: groupadd.8.xml:199(title) gpasswd.1.xml:111(title) faillog.8.xml:144(title) +#: faillog.5.xml:50(title) expiry.1.xml:50(title) chsh.1.xml:109(title) +#: chpasswd.8.xml:85(title) chgpasswd.8.xml:84(title) chfn.1.xml:78(title) +#: chage.1.xml:232(title) +msgid "SEE ALSO" +msgstr "SIEHE AUCH" + +#: vipw.8.xml:121(para) +msgid "" +"vi1, group5, " +"gshadow5passwd5, " +"shadow5." +msgstr "" +"vi1, group5, " +"gshadow5passwd5, " +"shadow5." + +#: usermod.8.xml:5(refentrytitle) usermod.8.xml:10(refname) +#: usermod.8.xml:16(command) login.defs.5.xml:229(term) +msgid "usermod" +msgstr "usermod" + +#: usermod.8.xml:11(refpurpose) +msgid "modify a user account" +msgstr "" + +#: usermod.8.xml:20(replaceable) userdel.8.xml:18(replaceable) +#: useradd.8.xml:19(replaceable) su.1.xml:21(replaceable) +#: passwd.1.xml:21(replaceable) chsh.1.xml:21(replaceable) +#: chage.1.xml:20(replaceable) +msgid "LOGIN" +msgstr "LOGIN" + +#: usermod.8.xml:26(para) +msgid "" +"The usermod command modifies the system account files to " +"reflect the changes that are specified on the command line." +msgstr "" + +#: usermod.8.xml:34(para) +#, fuzzy +msgid "The options which apply to the usermod command are:" +msgstr "" +"Die Optionen, die vom Befehl passwd unterst羹tzt werden, " +"sind:" + +#: usermod.8.xml:40(term) +msgid ", " +msgstr ", " + +#: usermod.8.xml:44(para) +msgid "" +"Add the user to the supplemental group(s). Use only with " +"option." +msgstr "" + +#: usermod.8.xml:51(term) useradd.8.xml:52(term) +msgid "" +", COMMENT" +msgstr "" + +#: usermod.8.xml:56(para) +msgid "" +"The new value of the user's password file comment field. It is normally " +"modified using the chfn1 utility." +msgstr "" + +#: usermod.8.xml:65(term) useradd.8.xml:80(term) +msgid "" +", HOME_DIR" +msgstr "" + +#: usermod.8.xml:70(para) +msgid "" +"The user's new login directory. If the option is given " +"the contents of the current home directory will be moved to the new home " +"directory, which is created if it does not already exist." +msgstr "" + +#: usermod.8.xml:79(term) useradd.8.xml:97(term) useradd.8.xml:281(term) +msgid "" +", EXPIRE_DATE" +msgstr "" + +#: usermod.8.xml:84(para) useradd.8.xml:102(para) +msgid "" +"The date on which the user account will be disabled. The date is specified " +"in the format YYYY-MM-DD." +msgstr "" + +#: usermod.8.xml:91(term) useradd.8.xml:109(term) useradd.8.xml:290(term) +msgid "" +", INACTIVE" +msgstr "" + +#: usermod.8.xml:96(para) useradd.8.xml:114(para) +msgid "" +"The number of days after a password expires until the account is permanently " +"disabled. A value of 0 disables the account as soon as the password has " +"expired, and a value of -1 disables the feature. The default value is -1." +msgstr "" + +#: usermod.8.xml:105(term) useradd.8.xml:123(term) useradd.8.xml:302(term) +msgid "" +", GROUP" +msgstr "" + +#: usermod.8.xml:110(para) +msgid "" +"The group name or number of the user's new initial login group. The group " +"name must exist. A group number must refer to an already existing group. The " +"default group number is 1." +msgstr "" + +#: usermod.8.xml:118(term) useradd.8.xml:137(term) +msgid "" +", GROUP1[,GROUP2,...[,GROUPN]]]" +msgstr "" + +#: usermod.8.xml:123(para) +msgid "" +"A list of supplementary groups which the user is also a member of. Each " +"group is separated from the next by a comma, with no intervening whitespace. " +"The groups are subject to the same restrictions as the group given with the " +" option. If the user is currently a member of a group " +"which is not listed, the user will be removed from the group. This behaviour " +"can be changed via option, which appends user to the " +"current supplementary group list." +msgstr "" + +#: usermod.8.xml:136(term) +msgid "" +", NEW_LOGIN" +msgstr "" + +#: usermod.8.xml:141(para) +msgid "" +"The name of the user will be changed from LOGIN to NEW_LOGIN. Nothing else is " +"changed. In particular, the user's home directory name should probably be " +"changed to reflect the new login name." +msgstr "" + +#: usermod.8.xml:151(term) +msgid ", " +msgstr "" + +#: usermod.8.xml:155(para) +msgid "" +"Lock a user's password. This puts a '!' in front of the encrypted password, " +"effectively disabling the password. You can't use this option with or ." +msgstr "" + +#: usermod.8.xml:164(term) useradd.8.xml:206(term) groupmod.8.xml:75(term) +msgid ", " +msgstr "" + +#: usermod.8.xml:168(para) +msgid "" +"When used with the option, this option allows to change " +"the user ID to a non-unique value." +msgstr "" + +#: usermod.8.xml:175(term) useradd.8.xml:214(term) +msgid "" +", PASSWORD" +msgstr "" + +#: usermod.8.xml:180(para) +msgid "" +"The encrypted password, as returned by crypt3." +msgstr "" + +#: usermod.8.xml:188(term) useradd.8.xml:227(term) useradd.8.xml:315(term) +#: su.1.xml:108(term) chsh.1.xml:50(term) +msgid "" +", SHELL" +msgstr "" + +#: usermod.8.xml:193(para) chsh.1.xml:54(para) +msgid "" +"The name of the user's new login shell. Setting this field to blank causes " +"the system to select the default login shell." +msgstr "" + +#: usermod.8.xml:200(term) useradd.8.xml:240(term) +msgid "" +", UID" +msgstr "" + +#: usermod.8.xml:205(para) +msgid "" +"The numerical value of the user's ID. This value must be unique, unless the " +" option is used. The value must be non-negative. Values " +"between 0 and 999 are typically reserved for system accounts. Any files " +"which the user owns and which are located in the directory tree rooted at " +"the user's home directory will have the file user ID changed automatically. " +"Files outside of the user's home directory must be altered manually." +msgstr "" + +#: usermod.8.xml:218(term) +msgid ", " +msgstr ", " + +#: usermod.8.xml:222(para) +msgid "" +"Unlock a user's password. This removes the '!' in front of the encrypted " +"password. You can't use this option with or - pwunconv creates pwunconv command creates passwd from passwd and shadow and then removes shadow. - grpconv creates grpconv command creates gshadow from group and an optionally existing gshadow. - grpunconv creates grpunconv command creates group from group and gshadow and then removes gshadow. diff --git a/man/ru/ru.po b/man/ru/ru.po index ec1ce40d..0e489640 100644 --- a/man/ru/ru.po +++ b/man/ru/ru.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: manpages for shadow 4.0.18\n" -"POT-Creation-Date: 2006-07-24 07:49+0200\n" +"POT-Creation-Date: 2006-11-12 20:17+0100\n" "PO-Revision-Date: 2006-07-19 21:11+0300\n" "Last-Translator: Yuri Kozlov \n" "Language-Team: Russian \n" @@ -28,7 +28,7 @@ msgstr "vipw" #: newusers.8.xml:6(manvolnum) logoutd.8.xml:6(manvolnum) #: lastlog.8.xml:6(manvolnum) grpck.8.xml:6(manvolnum) #: groupmod.8.xml:6(manvolnum) groupmems.8.xml:6(manvolnum) -#: groupdel.8.xml:6(manvolnum) groupdel.8.xml:78(replaceable) +#: groupdel.8.xml:6(manvolnum) groupdel.8.xml:84(replaceable) #: groupadd.8.xml:6(manvolnum) faillog.8.xml:6(manvolnum) #: faillog.5.xml:53(manvolnum) chpasswd.8.xml:6(manvolnum) #: chgpasswd.8.xml:6(manvolnum) @@ -91,9 +91,10 @@ msgid "DESCRIPTION" msgstr "苤" #: vipw.8.xml:34(para) +#, fuzzy msgid "" -"vipw and vigr will edit the files " -"/etc/passwd and /etc/group, " +"The vipw and vigr commands edits the " +"files /etc/passwd and /etc/group, " "respectively. With the flag, they will edit the shadow " "versions of those files, /etc/shadow and /etc/" "gshadow, respectively. The programs will set the appropriate " @@ -187,14 +188,14 @@ msgstr "迮迡訄郕邽郋赲訄 訇訄郱 迡訄郇郇 shadow 邽郅邽 gshadow." #: useradd.8.xml:363(title) suauth.5.xml:139(title) su.1.xml:176(title) #: sg.1.xml:43(title) shadow.5.xml:105(title) shadow.3.xml:172(title) #: pwconv.8.xml:109(title) pwck.8.xml:145(title) porttime.5.xml:76(title) -#: passwd.5.xml:87(title) passwd.1.xml:322(title) newusers.8.xml:100(title) +#: passwd.5.xml:87(title) passwd.1.xml:322(title) newusers.8.xml:90(title) #: newgrp.1.xml:54(title) logoutd.8.xml:35(title) login.access.5.xml:66(title) #: login.1.xml:198(title) limits.5.xml:107(title) lastlog.8.xml:113(title) #: gshadow.5.xml:61(title) grpck.8.xml:87(title) groups.1.xml:46(title) #: groupmod.8.xml:89(title) groupmems.8.xml:103(title) #: groupdel.8.xml:43(title) groupadd.8.xml:112(title) gpasswd.1.xml:93(title) #: faillog.8.xml:132(title) faillog.5.xml:38(title) expiry.1.xml:32(title) -#: chsh.1.xml:85(title) chfn.1.xml:59(title) chage.1.xml:177(title) +#: chsh.1.xml:85(title) chfn.1.xml:60(title) chage.1.xml:177(title) msgid "FILES" msgstr "苳衎" @@ -242,7 +243,7 @@ msgstr "郋迡迮迠邽 郱訄邽訄迮邾 邽郇郋邾訄邽 郋 迣郈郈 #: pwck.8.xml:154(filename) passwd.5.xml:90(filename) #: passwd.1.xml:325(filename) newgrp.1.xml:57(filename) #: login.1.xml:213(filename) grpck.8.xml:102(filename) -#: expiry.1.xml:35(filename) chsh.1.xml:88(filename) chfn.1.xml:68(filename) +#: expiry.1.xml:35(filename) chsh.1.xml:88(filename) chfn.1.xml:69(filename) #: chage.1.xml:181(filename) msgid "/etc/passwd" msgstr "/etc/passwd" @@ -253,7 +254,7 @@ msgstr "/etc/passwd" #: shadow.5.xml:110(para) pwck.8.xml:156(para) passwd.5.xml:92(para) #: passwd.1.xml:327(para) newgrp.1.xml:59(para) login.1.xml:215(para) #: grpck.8.xml:104(para) expiry.1.xml:37(para) chsh.1.xml:90(para) -#: chfn.1.xml:70(para) chage.1.xml:184(para) +#: chfn.1.xml:71(para) chage.1.xml:184(para) msgid "User account information." msgstr "郋迡迮迠邽 邽郇郋邾訄邽 郋 郈郋郅郱郋赲訄迮郅" @@ -283,14 +284,14 @@ msgstr "郋迡迮迠邽 郱訄邽訄迮邾 邽郇郋邾訄邽 郋 郈郋郅郱 #: sg.1.xml:73(title) shadow.5.xml:123(title) shadow.3.xml:184(title) #: pwconv.8.xml:121(title) pwck.8.xml:169(title) porttime.5.xml:88(title) #: passwd.5.xml:105(title) passwd.1.xml:391(title) nologin.8.xml:35(title) -#: newusers.8.xml:112(title) newgrp.1.xml:84(title) +#: newusers.8.xml:102(title) newgrp.1.xml:84(title) #: login.defs.5.xml:256(title) login.access.5.xml:78(title) #: login.1.xml:252(title) limits.5.xml:117(title) gshadow.5.xml:79(title) #: grpck.8.xml:111(title) groups.1.xml:58(title) groupmod.8.xml:158(title) -#: groupmems.8.xml:121(title) groupdel.8.xml:94(title) +#: groupmems.8.xml:121(title) groupdel.8.xml:100(title) #: groupadd.8.xml:199(title) gpasswd.1.xml:111(title) faillog.8.xml:144(title) #: faillog.5.xml:50(title) expiry.1.xml:50(title) chsh.1.xml:109(title) -#: chpasswd.8.xml:85(title) chgpasswd.8.xml:84(title) chfn.1.xml:77(title) +#: chpasswd.8.xml:85(title) chgpasswd.8.xml:84(title) chfn.1.xml:78(title) #: chage.1.xml:232(title) msgid "SEE ALSO" msgstr "苤苠苠 苠" @@ -609,7 +610,7 @@ msgstr "" # type: Content of: #: usermod.8.xml:233(title) userdel.8.xml:169(title) useradd.8.xml:343(title) #: su.1.xml:168(title) shadow.3.xml:164(title) passwd.1.xml:311(title) -#: newusers.8.xml:92(title) login.1.xml:164(title) lastlog.8.xml:125(title) +#: newusers.8.xml:82(title) login.1.xml:164(title) lastlog.8.xml:125(title) #: groupdel.8.xml:36(title) groupadd.8.xml:136(title) faillog.8.xml:121(title) #: chpasswd.8.xml:77(title) chgpasswd.8.xml:76(title) msgid "CAVEATS" @@ -758,16 +759,16 @@ msgstr "" # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><filename> #: userdel.8.xml:97(filename) useradd.8.xml:396(filename) -#: pwconv.8.xml:112(filename) newusers.8.xml:103(filename) +#: pwconv.8.xml:112(filename) newusers.8.xml:93(filename) #: login.access.5.xml:69(filename) groupadd.8.xml:127(filename) -#: chsh.1.xml:100(filename) chfn.1.xml:62(filename) +#: chsh.1.xml:100(filename) chfn.1.xml:63(filename) msgid "/etc/login.defs" msgstr "/etc/login.defs" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> #: userdel.8.xml:99(para) useradd.8.xml:398(para) pwconv.8.xml:114(para) -#: newusers.8.xml:105(para) login.access.5.xml:71(para) -#: groupadd.8.xml:129(para) chsh.1.xml:102(para) chfn.1.xml:64(para) +#: newusers.8.xml:95(para) login.access.5.xml:71(para) +#: groupadd.8.xml:129(para) chsh.1.xml:102(para) chfn.1.xml:65(para) msgid "Shadow password suite configuration." msgstr "郋迡迮迠邽 郕郋郇邽迣訄邽 郈郋迡邽迮邾 迮郇迮赲 郈訄郋郅迮邿" @@ -830,6 +831,7 @@ msgstr "郋邽訇郕訄 赲 郈訄訄邾迮訄 郕郋邾訄郇迡" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><term><replaceable> #: userdel.8.xml:141(replaceable) useradd.8.xml:440(replaceable) #: passwd.1.xml:381(replaceable) groupmod.8.xml:136(replaceable) +#: groupdel.8.xml:78(replaceable) msgid "6" msgstr "6" @@ -845,14 +847,14 @@ msgstr "郈郋郅郱郋赲訄迮郅 迮邿訄 訄訇郋訄迮 赲 邽迮邾迮 # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><term><replaceable> #: userdel.8.xml:153(replaceable) useradd.8.xml:452(replaceable) -#: groupmod.8.xml:148(replaceable) groupdel.8.xml:84(replaceable) +#: groupmod.8.xml:148(replaceable) groupdel.8.xml:90(replaceable) #: groupadd.8.xml:189(replaceable) msgid "10" msgstr "10" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> #: userdel.8.xml:155(para) useradd.8.xml:454(para) groupmod.8.xml:150(para) -#: groupdel.8.xml:86(para) groupadd.8.xml:191(para) +#: groupdel.8.xml:92(para) groupadd.8.xml:191(para) msgid "can't update group file" msgstr "郇迮 迡訄郅郋 邽郱邾迮郇邽 訄邿郅 迣郈郈" @@ -1333,6 +1335,7 @@ msgstr "訄郕郋邿 UID 迠迮 迮赲迮 (邽 郇迮 郱訄迡訄郇 郈訄訄 # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> #: useradd.8.xml:442(para) groupmod.8.xml:132(para) groupmod.8.xml:138(para) +#: groupdel.8.xml:80(para) msgid "specified group doesn't exist" msgstr "郕訄郱訄郇郇訄 迣郈郈訄 郇迮 迮赲迮" @@ -1689,16 +1692,18 @@ msgstr "郋郅郱郋赲訄迮郅郕邽迮 郕郋邾訄郇迡" # type: Content of: <refentry><refnamediv><refpurpose> #: su.1.xml:11(refpurpose) -msgid "change user ID or become super-user" +#, fuzzy +msgid "change user ID or become superuser" msgstr "邽郱邾迮郇迮 ID 郈郋郅郱郋赲訄迮郅 邽郅邽 迡迮郅訄迮 迮迣郋 郈迮郈郋郅郱郋赲訄迮郅迮邾" #: su.1.xml:29(para) +#, fuzzy msgid "" -"<command>su</command> is used to become another user during a login session. " -"Invoked without a <option>username</option>, <command>su</command> defaults " -"to becoming the super user. The optional argument <option>-</option> may be " -"used to provide an environment similar to what the user would expect had the " -"user logged in directly." +"The <command>su</command> command is used to become another user during a " +"login session. Invoked without a <option>username</option>, <command>su</" +"command> defaults to becoming the superuser. The optional argument <option>-" +"</option> may be used to provide an environment similar to what the user " +"would expect had the user logged in directly." msgstr "" "郋迣訄邾邾訄 <command>su</command> 邽郈郋郅郱迮 迡郅 郋迣郋 郋訇, 郈郋郅郱郋赲訄迮郅 " "邾郋迣 訄 迡迣邽邾 郈郋郅郱郋赲訄迮郅迮邾 赲 迮郕迮邿 迮邽邽. 郅邽 <command>su</command> " @@ -1742,11 +1747,12 @@ msgstr "" "郈郋郋郕郋郅邽 邽迮邾郋邿 迮郅 郋訇郇訄迠迮郇邽 郱郅郋郈郋迮訇郅迮郇邽邿." #: su.1.xml:57(para) +#, fuzzy msgid "" "The current environment is passed to the new shell. The value of <envar>" "$PATH</envar> is reset to <filename>/bin:/usr/bin</filename> for normal " -"users, or <filename>/sbin:/bin:/usr/sbin:/usr/bin</filename> for the super " -"user. This may be changed with the <emphasis>ENV_PATH</emphasis> and " +"users, or <filename>/sbin:/bin:/usr/sbin:/usr/bin</filename> for the " +"superuser. This may be changed with the <emphasis>ENV_PATH</emphasis> and " "<emphasis>ENV_SUPATH</emphasis> definitions in <filename>/etc/login.defs</" "filename>." msgstr "" @@ -1774,11 +1780,12 @@ msgid "The options which apply to the <command>su</command> command are:" msgstr "訄訄邾迮 郕郋邾訄郇迡 <command>su</command>:" #: su.1.xml:79(term) +#, fuzzy msgid "" -"<option>-c</option>, <option>--command</option><replaceable>SHELL</" +"<option>-c</option>, <option>--command</option><replaceable>COMMAND</" "replaceable>" msgstr "" -"<option>-c</option>, <option>--command</option><replaceable>虴</" +"<option>-c</option>, <option>--comment</option><replaceable>苠</" "replaceable>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> @@ -1820,8 +1827,8 @@ msgstr "訇郋郅郋郕訄, 郕郋郋訄 訇迡迮 郱訄郈迮郇訄." # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para> #: su.1.xml:118(para) -msgid "The shell specified with --shell" -msgstr "訇郋郅郋郕訄 郕訄郱訄郇郇訄 赲 郈訄訄邾迮迮 --shell" +msgid "The shell specified with --shell." +msgstr "訇郋郅郋郕訄 郕訄郱訄郇郇訄 赲 郈訄訄邾迮迮 --shell." #: su.1.xml:121(para) msgid "" @@ -1851,19 +1858,21 @@ msgstr "" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> #: su.1.xml:114(para) +#, fuzzy msgid "" -"The invoked shell is choosen among (higest priority first): <placeholder-1/>" +"The invoked shell is chosen from (highest priority first): <placeholder-1/>" msgstr "" "訄郈迮郇郇訄 郋訇郋郅郋郕訄 赲訇邽訄迮 邽郱 (赲 郈郋迡郕迮 訇赲訄郇邽 郈邽郋邽迮訄): " "<placeholder-1/>" #: su.1.xml:141(para) +#, fuzzy msgid "" "If the target user has a restricted shell (i.e. the shell field of this " -"user's entry in <filename>/etc/passwd</filename> is not specified in " -"<filename>/etc/shell</filename>), then the <option>--shell</option> option " -"or the <envar>$SHELL</envar> environment variable won't be taken into " -"account unless <command>su</command> is called by the root." +"user's entry in <filename>/etc/passwd</filename> is not listed in <filename>/" +"etc/shell</filename>), then the <option>--shell</option> option or the " +"<envar>$SHELL</envar> environment variable won't be taken into account, " +"unless <command>su</command> is called by root." msgstr "" "郅邽 郱訄迡訄郇郇邿 郈郋郅郱郋赲訄迮郅 邽邾迮迮 郋迣訄郇邽迮郇郇 郋訇郋郅郋郕 (郋 迮 郋訇郋郅郋郕訄 赲 " "郈郋郅迮 郈郋郅郱郋赲訄迮郅郕郋邿 郱訄郈邽邽 赲 訄邿郅迮 <filename>/etc/passwd</filename> 郇迮 " @@ -1909,14 +1918,16 @@ msgid "" "<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>login.defs</" "refentrytitle><manvolnum>5</manvolnum></citerefentry>, " -"<citerefentry><refentrytitle>sh</refentrytitle><manvolnum>1</manvolnum></" -"citerefentry>" +"<citerefentry><refentrytitle>sg</refentrytitle><manvolnum>1</manvolnum></" +"citerefentry>, <citerefentry><refentrytitle>sh</refentrytitle><manvolnum>1</" +"manvolnum></citerefentry>" msgstr "" "<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>login.defs</" "refentrytitle><manvolnum>5</manvolnum></citerefentry>, " -"<citerefentry><refentrytitle>sh</refentrytitle><manvolnum>1</manvolnum></" -"citerefentry>" +"<citerefentry><refentrytitle>sg</refentrytitle><manvolnum>1</manvolnum></" +"citerefentry>, <citerefentry><refentrytitle>sh</refentrytitle><manvolnum>1</" +"manvolnum></citerefentry>" # type: Content of: <refentry><refsect1><para><command> #: sg.1.xml:5(refentrytitle) sg.1.xml:10(refname) sg.1.xml:16(command) @@ -2451,8 +2462,9 @@ msgstr "" # type: Content of: <refentry><refsect1><para> #: shadow.3.xml:165(para) +#, fuzzy msgid "" -"These routines may only be used by the super user as access to the shadow " +"These routines may only be used by the superuser as access to the shadow " "password file is restricted." msgstr "" "訄郇郇迮 郇郕邽邽 邾郋迣 邽郈郋郅郱郋赲訄 郋郅郕郋 郈迮郈郋郅郱郋赲訄迮郅迮邾, 訄郕 郕訄郕 " @@ -2495,21 +2507,23 @@ msgid "convert to and from shadow passwords and groups" msgstr "郈迮郋訇訄郱迮 郈訄郋郅邽 郈郋郅郱郋赲訄迮郅迮邿 邽 迣郈郈 赲/邽郱 郱訄邽郇郇 郋邾" #: pwconv.8.xml:34(para) +#, fuzzy msgid "" -"<command>pwconv</command> creates <emphasis remap=\"I\">shadow</emphasis> " -"from <emphasis remap=\"I\">passwd</emphasis> and an optionally existing " -"<emphasis remap=\"I\">shadow</emphasis>." +"The <command>pwconv</command> command creates <emphasis remap=\"I\">shadow</" +"emphasis> from <emphasis remap=\"I\">passwd</emphasis> and an optionally " +"existing <emphasis remap=\"I\">shadow</emphasis>." msgstr "" "郋邾訄郇迡訄 <command>pwconv</command> 郋郱迡訄 訄邿郅 <emphasis remap=\"I\">shadow</" "emphasis> 邽郱 訄邿郅訄 <emphasis remap=\"I\">passwd</emphasis> 邽 郇迮郋訇郱訄迮郅郇郋 " "迮赲迮迣郋 訄邿郅訄 <emphasis remap=\"I\">shadow</emphasis>." #: pwconv.8.xml:40(para) +#, fuzzy msgid "" -"<command>pwunconv</command> creates <emphasis remap=\"I\">passwd</emphasis> " -"from <emphasis remap=\"I\">passwd</emphasis> and <emphasis remap=\"I" -"\">shadow</emphasis> and then removes <emphasis remap=\"I\">shadow</" -"emphasis>." +"The <command>pwunconv</command> command creates <emphasis remap=\"I" +"\">passwd</emphasis> from <emphasis remap=\"I\">passwd</emphasis> and " +"<emphasis remap=\"I\">shadow</emphasis> and then removes <emphasis remap=\"I" +"\">shadow</emphasis>." msgstr "" "郋邾訄郇迡訄 <command>pwunconv</command> 郋郱迡訄 訄邿郅 <emphasis remap=\"I" "\">passwd</emphasis> 邽郱 訄邿郅郋赲 <emphasis remap=\"I\">passwd</emphasis> 邽 " @@ -2517,21 +2531,23 @@ msgstr "" "remap=\"I\">shadow</emphasis>." #: pwconv.8.xml:47(para) +#, fuzzy msgid "" -"<command>grpconv</command> creates <emphasis remap=\"I\">gshadow</emphasis> " -"from <emphasis remap=\"I\">group</emphasis> and an optionally existing " -"<emphasis remap=\"I\">gshadow</emphasis>." +"The <command>grpconv</command> command creates <emphasis remap=\"I" +"\">gshadow</emphasis> from <emphasis remap=\"I\">group</emphasis> and an " +"optionally existing <emphasis remap=\"I\">gshadow</emphasis>." msgstr "" "郋邾訄郇迡訄 <command>grpconv</command> 郋郱迡訄 訄邿郅 <emphasis remap=\"I" "\">gshadow</emphasis> 邽郱 訄邿郅訄 from <emphasis remap=\"I\">group</emphasis> 邽 " "郇迮郋訇郱訄迮郅郇郋 迮赲迮迣郋 訄邿郅訄 <emphasis remap=\"I\">gshadow</emphasis>." #: pwconv.8.xml:53(para) +#, fuzzy msgid "" -"<command>grpunconv</command> creates <emphasis remap=\"I\">group</emphasis> " -"from <emphasis remap=\"I\">group</emphasis> and <emphasis remap=\"I" -"\">gshadow</emphasis> and then removes <emphasis remap=\"I\">gshadow</" -"emphasis>." +"The <command>grpunconv</command> command creates <emphasis remap=\"I" +"\">group</emphasis> from <emphasis remap=\"I\">group</emphasis> and " +"<emphasis remap=\"I\">gshadow</emphasis> and then removes <emphasis remap=\"I" +"\">gshadow</emphasis>." msgstr "" "郋邾訄郇迡訄 <command>grpunconv</command> 郋郱迡訄 訄邿郅 <emphasis remap=\"I" "\">group</emphasis> 邽郱 訄邿郅郋赲 <emphasis remap=\"I\">group</emphasis> 邽 " @@ -2665,13 +2681,14 @@ msgstr "-r" # type: Content of: <refentry><refsect1><para> #: pwck.8.xml:45(para) +#, fuzzy msgid "" -"<command>pwck</command> verifies the integrity of the system authentication " -"information. All entries in the <filename>/etc/passwd</filename> and " -"<filename>/etc/shadow</filename> are checked to see that the entry has the " -"proper format and valid data in each field. The user is prompted to delete " -"entries that are improperly formatted or which have other uncorrectable " -"errors." +"The <command>pwck</command> command verifies the integrity of the system " +"authentication information. All entries in the <filename>/etc/passwd</" +"filename> and <filename>/etc/shadow</filename> are checked to see that the " +"entry has the proper format and valid data in each field. The user is " +"prompted to delete entries that are improperly formatted or which have other " +"uncorrectable errors." msgstr "" "郋迣訄邾邾訄 <command>pwck</command> 郈郋赲迮迮 郕郋迮郕郇郋 邽迮邾郇 訄邿郅郋赲 " "郇 郱訄郈邽迮邿. 郋赲迮迮 郋邾訄 赲迮 郱訄郈邽迮邿 訄邿郅郋赲 <filename>/etc/" @@ -3119,12 +3136,13 @@ msgstr "邽郱邾迮郇迮 郈訄郋郅 郈郋郅郱郋赲訄迮郅" # type: Content of: <refentry><refsect1><para> #: passwd.1.xml:28(para) +#, fuzzy msgid "" -"<command>passwd</command> changes passwords for user accounts. A normal user " -"may only change the password for his/her own account, while the super user " -"may change the password for any account. <command>passwd</command> also " -"changes account information, such as the full name of the user, the user's " -"login shell, or his/her password expiry date and interval." +"The <command>passwd</command> command changes passwords for user accounts. A " +"normal user may only change the password for his/her own account, while the " +"superuser may change the password for any account. <command>passwd</command> " +"also changes account information, such as the full name of the user, the " +"user's login shell, or his/her password expiry date and interval." msgstr "" "郋迣訄邾邾訄 <command>passwd</command> 邽郱邾迮郇迮 郈訄郋郅邽 郈郋郅郱郋赲訄迮郅郕邽 郇 " "郱訄郈邽迮邿. 訇郇邿 郈郋郅郱郋赲訄迮郅 邾郋迠迮 邽郱邾迮郇邽 郈訄郋郅 郋郅郕郋 赲郋迮邿 郇郋邿 " @@ -3140,10 +3158,11 @@ msgstr "郱邾迮郇迮郇邽迮 郈訄郋郅" # type: Content of: <refentry><refsect1><refsect2><para> #: passwd.1.xml:39(para) +#, fuzzy msgid "" "The user is first prompted for his/her old password, if one is present. This " "password is then encrypted and compared against the stored password. The " -"user has only one chance to enter the correct password. The super user is " +"user has only one chance to enter the correct password. The superuser is " "permitted to bypass this step so that forgotten passwords may be changed." msgstr "" "苤郇訄訄郅訄 郈郋郅郱郋赲訄迮郅 郈郋郈郋 赲赲迮邽 訄邿 郈訄郋郅, 迮郅邽 郋郇 訇郅. 衪郋 郈訄郋郅 " @@ -3365,8 +3384,9 @@ msgstr "<option>-k</option>, <option>--keep-tokens</option>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> #: passwd.1.xml:203(para) +#, fuzzy msgid "" -"Indicate change password should be performed only for expired authentication " +"Indicate password change should be performed only for expired authentication " "tokens (passwords). The user wishes to keep their non-expired tokens as " "before." msgstr "" @@ -3570,10 +3590,11 @@ msgstr "赲迮迠郅邽赲郋 郋郕訄郱赲訄迮 赲郋 赲郋迡迮 赲 邽迮邾" # type: Content of: <refentry><refsect1><para> #: nologin.8.xml:22(para) +#, fuzzy msgid "" -"<command>nologin</command> displays a message that an account is not " -"available and exits non-zero. It is intended as a replacement shell field " -"for accounts that have been disabled." +"The <command>nologin</command> command displays a message that an account is " +"not available and exits non-zero. It is intended as a replacement shell " +"field for accounts that have been disabled." msgstr "" "郋迣訄邾邾訄 <command>nologin</command> 赲迡訄 郋郋訇迮郇邽迮, 郋 郇訄 郱訄郈邽 " "郇迮迡郋郈郇訄 邽 郱訄赲迮訄迮 訄訇郋 郇迮郇郅迮赲邾 郕郋迡郋邾 赲郋郱赲訄訄. 郇訄 郈迮迡郇訄郱郇訄迮郇訄 " @@ -3628,11 +3649,12 @@ msgstr "new_users" # type: Content of: <refentry><refsect1><para> #: newusers.8.xml:25(para) +#, fuzzy msgid "" -"<command>newusers</command> reads a file of user name and clear-text " -"password pairs and uses this information to update a group of existing users " -"or to create new users. Each line is in the same format as the standard " -"password file (see <citerefentry><refentrytitle>passwd</" +"The <command>newusers</command> command reads a file of user name and clear-" +"text password pairs and uses this information to update a group of existing " +"users or to create new users. Each line is in the same format as the " +"standard password file (see <citerefentry><refentrytitle>passwd</" "refentrytitle><manvolnum>5</manvolnum></citerefentry>) with the following " "exceptions:" msgstr "" @@ -3657,53 +3679,38 @@ msgstr "" "衪郋 郈郋郅迮 訇迡迮 郱訄邽郋赲訄郇郋 邽 邽郈郋郅郱郋赲訄郇郋 郕訄郕 郇郋赲郋迮 郱郇訄迮郇邽迮 邽郋赲訄郇郇郋迣郋 " "郈訄郋郅." -# type: Content of: <refentry><refsect1><para><emphasis> -#: newusers.8.xml:48(emphasis) -msgid "pw_age" -msgstr "pw_age" - -# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: newusers.8.xml:51(para) -msgid "" -"This field will be ignored for shadow passwords if the user already exists." -msgstr "" -"衪郋 郈郋郅迮 邽迣郇郋邽迮 迡郅 迮郇迮赲 郈訄郋郅迮邿, 迮郅邽 郈郋郅郱郋赲訄迮郅 迠迮 迮赲迮." - # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><replaceable> -#: newusers.8.xml:59(emphasis) +#: newusers.8.xml:48(emphasis) msgid "pw_gid" msgstr "pw_gid" -# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: newusers.8.xml:62(para) +#: newusers.8.xml:51(para) msgid "" -"This field may be the name of an existing group, in which case the named " -"user will be added as a member. If a non-existent numerical group is given, " -"a new group will be created having this number." +"This field must contain the name (or number) of a group. The user will be " +"added as a member to this group. When a non-existent group name or number is " +"specified, a new group will be created. In the case of a non-existent group " +"number, both the name and the number of the new group will be this number." msgstr "" -"衪郋 郈郋郅迮 邾郋迠迮 郋迡迮迠訄 邽邾 迮赲迮邿 迣郈郈, 赲 郕郋郋 訇迡迮 迡郋訇訄赲郅迮郇 " -"迡訄郇郇邿 郈郋郅郱郋赲訄迮郅. 郅邽 郕訄郱訄郇 邽郅郋赲郋邿 邽迡迮郇邽邽郕訄郋 郇迮迮赲迮邿 " -"迣郈郈, 郋 訇迡迮 郋郱迡訄郇訄 郇郋赲訄 迣郈郈訄 迡訄郇郇邾 郇郋邾迮郋邾." # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><emphasis> -#: newusers.8.xml:72(emphasis) +#: newusers.8.xml:62(emphasis) msgid "pw_dir" msgstr "pw_dir" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: newusers.8.xml:75(para) +#: newusers.8.xml:65(para) +#, fuzzy msgid "" -"This field will be checked for existence as a directory and a new directory " -"with the same name will be created if it does not already exist. The " -"ownership of the directory will be set to be that of the user being created " -"or updated." +"This field will be checked for existence as a directory, and a new directory " +"with this name will be created if it does not already exist. The ownership " +"of the directory will be set to be that of the user being created or updated." msgstr "" "迡迮 郈郋赲迮迮郇郋 迮赲郋赲訄郇邽迮 郕訄訄郅郋迣訄 邽邾迮郇迮邾 郱郇訄迮郇邽 迡訄郇郇郋迣郋 郈郋郅 邽 迮郅邽 " "訄郕郋迣郋 郕訄訄郅郋迣訄 郇迮, 郋 郋郇 訇迡迮 郋郱迡訄郇. 郅訄迡迮郅迮邾 郕訄訄郅郋迣訄 訇迡迮 郇訄郱郇訄迮郇 " "郋訇郇郋赲郅迮邾邿 邽郅邽 郋郱迡訄赲訄迮邾邿 郈郋郅郱郋赲訄迮郅." # type: Content of: <refentry><refsect1><para> -#: newusers.8.xml:85(para) +#: newusers.8.xml:75(para) msgid "" "This command is intended to be used in a large system environment where many " "accounts are updated at a single time." @@ -3712,14 +3719,14 @@ msgstr "" "郋迡邽郇 訄郱 郱訄赲郋迡邽 郇迮郕郋郅郕郋 郇 郱訄郈邽迮邿." # type: Content of: <refentry><refsect1><para> -#: newusers.8.xml:93(para) +#: newusers.8.xml:83(para) msgid "" "The input file must be protected since it contains unencrypted passwords." msgstr "" "苳訄邿郅 赲郋迡郇邾邽 迡訄郇郇邾邽 迡郋郅迠迮郇 訇 郱訄邽郇, 訄郕 郕訄郕 赲 郇邾 郋迡迮迠訄 郇迮 " "邽郋赲訄郇郇迮 郈訄郋郅邽." -#: newusers.8.xml:113(para) +#: newusers.8.xml:103(para) msgid "" "<citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</" "manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</" @@ -3755,11 +3762,12 @@ msgstr "迣郈郈訄" # type: Content of: <refentry><refsect1><para> #: newgrp.1.xml:23(para) +#, fuzzy msgid "" -"<command>newgrp</command> is used to change the current group ID during a " -"login session. If the optional <option>-</option> flag is given, the user's " -"environment will be reinitialized as though the user had logged in, " -"otherwise the current environment, including current working directory, " +"The <command>newgrp</command> command is used to change the current group ID " +"during a login session. If the optional <option>-</option> flag is given, " +"the user's environment will be reinitialized as though the user had logged " +"in, otherwise the current environment, including current working directory, " "remains unchanged." msgstr "" "郋迣訄邾邾訄 <command>newgrp</command> 邽郈郋郅郱迮 迡郅 邽郱邾迮郇迮郇邽 迮郕迮邿 " @@ -3806,6 +3814,7 @@ msgstr "" "邽郈郋郅郱迮 郱訄郈邽 邽郱 訄邿郅訄 <filename>/etc/group</filename>." #: newgrp.1.xml:85(para) +#, fuzzy msgid "" "<citerefentry><refentrytitle>id</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>login</" @@ -3817,15 +3826,15 @@ msgid "" "citerefentry>, <citerefentry><refentrytitle>gshadow</" "refentrytitle><manvolnum>5</manvolnum></citerefentry>." msgstr "" -"<citerefentry><refentrytitle>id</refentrytitle><manvolnum>1</manvolnum></" -"citerefentry>, <citerefentry><refentrytitle>login</" +"<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></" +"citerefentry>, <citerefentry><refentrytitle>passwd</" "refentrytitle><manvolnum>1</manvolnum></citerefentry>, " "<citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></" -"citerefentry>, <citerefentry><refentrytitle>gpasswd</" -"refentrytitle><manvolnum>1</manvolnum></citerefentry>, " -"<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></" -"citerefentry>, <citerefentry><refentrytitle>gshadow</" -"refentrytitle><manvolnum>5</manvolnum></citerefentry>." +"citerefentry>, <citerefentry><refentrytitle>passwd</" +"refentrytitle><manvolnum>5</manvolnum></citerefentry>, " +"<citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></" +"citerefentry>, <citerefentry><refentrytitle>pam</refentrytitle><manvolnum>8</" +"manvolnum></citerefentry>." # type: Content of: <refentry><refsect1><para><command> #: logoutd.8.xml:5(refentrytitle) logoutd.8.xml:10(refname) @@ -4383,15 +4392,16 @@ msgid "-r <placeholder-1/>" msgstr "-r <placeholder-1/>" #: login.1.xml:37(para) +#, fuzzy msgid "" -"<command>login</command> is used to establish a new session with the system. " -"It is normally invoked automatically by responding to the <emphasis remap=\"I" -"\">login:</emphasis> prompt on the user's terminal. <command>login</command> " -"may be special to the shell and may not be invoked as a sub-process. " -"Typically, <command>login</command> is treated by the shell as <emphasis " -"remap=\"B\">exec login</emphasis> which causes the user to exit from the " -"current shell. Attempting to execute <command>login</command> from any shell " -"but the login shell will produce an error message." +"The <command>login</command> program is used to establish a new session with " +"the system. It is normally invoked automatically by responding to the " +"<emphasis remap=\"I\">login:</emphasis> prompt on the user's terminal. " +"<command>login</command> may be special to the shell and may not be invoked " +"as a sub-process. Typically, <command>login</command> is treated by the " +"shell as <emphasis remap=\"B\">exec login</emphasis> which causes the user " +"to exit from the current shell. Attempting to execute <command>login</" +"command> from any shell but the login shell will produce an error message." msgstr "" "郋迣訄邾邾訄 <command>login</command> 邽郈郋郅郱迮 迡郅 郱訄郈郕訄 郇郋赲郋迣郋 迮訄郇訄 赲 " "邽迮邾迮. 訄郕 郈訄赲邽郅郋, 訄 郈郋迣訄邾邾訄 赲郱赲訄迮 訄赲郋邾訄邽迮郕邽 邽 赲赲郋迡邽 " @@ -5115,13 +5125,14 @@ msgstr "郈郋赲迮迮 郕郋迮郕郇郋 訄邿郅郋赲 迣郈郈" # type: Content of: <refentry><refsect1><para> #: grpck.8.xml:26(para) +#, fuzzy msgid "" -"<command>grpck</command> verifies the integrity of the system authentication " -"information. All entries in the <filename>/etc/group</filename> and " -"<filename>/etc/gshadow</filename> are checked to see that the entry has the " -"proper format and valid data in each field. The user is prompted to delete " -"entries that are improperly formatted or which have other uncorrectable " -"errors." +"The <command>grpck</command> command verifies the integrity of the system " +"authentication information. All entries in the <filename>/etc/group</" +"filename> and <filename>/etc/gshadow</filename> are checked to see that the " +"entry has the proper format and valid data in each field. The user is " +"prompted to delete entries that are improperly formatted or which have other " +"uncorrectable errors." msgstr "" "郋迣訄邾邾訄 <command>grpck</command> 郈郋赲迮迮 郕郋迮郕郇郋 邽迮邾郇 訄邿郅郋赲 " "郇 郱訄郈邽迮邿. 郋赲迮迮 郋邾訄 赲迮 郱訄郈邽迮邿 訄邿郅訄 <filename>/etc/group</" @@ -5258,12 +5269,13 @@ msgid "user" msgstr "邽邾" #: groups.1.xml:25(para) +#, fuzzy msgid "" -"<command>groups</command> displays the current group names or ID values. If " -"the value does not have a corresponding entry in <filename>/etc/group</" -"filename>, the value will be displayed as the numerical group value. The " -"optional <emphasis remap=\"I\">user</emphasis> parameter will display the " -"groups for the named <emphasis remap=\"I\">user</emphasis>." +"The <command>groups</command> command displays the current group names or ID " +"values. If the value does not have a corresponding entry in <filename>/etc/" +"group</filename>, the value will be displayed as the numerical group value. " +"The optional <emphasis remap=\"I\">user</emphasis> parameter will display " +"the groups for the named <emphasis remap=\"I\">user</emphasis>." msgstr "" "郋邾訄郇迡訄 <command>groups</command> 郈郋郕訄郱赲訄迮 邽邾迮郇訄 迣郈郈 郱訄郈邽赲迮迣郋 " "郈郋迣訄邾邾 郈郋郅郱郋赲訄迮郅 邽郅邽 邽 邽郅郋赲迮 邽迡迮郇邽邽郕訄郋 (ID). 郅邽 迡郅 郇郋邾迮訄 " @@ -5317,10 +5329,11 @@ msgid "GROUP" msgstr "苺" #: groupmod.8.xml:26(para) +#, fuzzy msgid "" -"The <command>groupmod</command> modifies the definition of the specified " -"<replaceable>GROUP</replaceable> by modifying the appropriate entry in the " -"group database." +"The <command>groupmod</command> command modifies the definition of the " +"specified <replaceable>GROUP</replaceable> by modifying the appropriate " +"entry in the group database." msgstr "" "郋邾訄郇迡訄 <command>groupmod</command> 邽郱邾迮郇迮 郋郈迮迡迮郅迮郇邽迮 郕訄郱訄郇郇郋邿 " "<replaceable>苺衎</replaceable> 邽郱邾迮郇 郋郋赲迮赲 郱訄郈邽 赲 訇訄郱迮 " @@ -5464,9 +5477,10 @@ msgid "-g <placeholder-1/>" msgstr "-g <placeholder-1/>" #: groupmems.8.xml:28(para) +#, fuzzy msgid "" -"The <command>groupmems</command> utility allows a user to administer his/her " -"own group membership list without the requirement of super user privileges. " +"The <command>groupmems</command> command allows a user to administer his/her " +"own group membership list without the requirement of superuser privileges. " "The <command>groupmems</command> utility is for systems that configure its " "users to be in their own name sake primary group (i.e., guest / guest)." msgstr "" @@ -5477,8 +5491,9 @@ msgstr "" "郈郋郅郱郋赲訄迮郅 (郋 迮, guest / guest)." #: groupmems.8.xml:36(para) +#, fuzzy msgid "" -"Only the super user, as administrator, can use <command>groupmems</command> " +"Only the superuser, as administrator, can use <command>groupmems</command> " "to alter the memberships of other groups." msgstr "" "苠郋郅郕郋 郈迮郈郋郅郱郋赲訄迮郅 郕訄郕 訄迡邾邽郇邽訄郋 邾郋迠迮 邽郈郋郅郱郋赲訄 " @@ -5521,7 +5536,8 @@ msgstr "-g" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> #: groupmems.8.xml:69(para) -msgid "The super user can specify which group membership list to modify." +#, fuzzy +msgid "The superuser can specify which group membership list to modify." msgstr "" "苤郈迮郈郋郅郱郋赲訄迮郅 邾郋迠迮 郕訄郱訄 迣郈郈, 赲 郕郋郋郋邿 郇迠郇郋 邽郱邾迮郇邽 郈邽郋郕 " "郅迮郇郋赲." @@ -5642,7 +5658,7 @@ msgstr "" "郈郋郅郱郋赲訄迮郅. 迡郋郅迠郇 迡訄郅邽 郈郋郅郱郋赲訄迮郅 郈迮迮迡 迮邾 郕訄郕 迡訄郅 迣郈郈." # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: groupdel.8.xml:80(para) +#: groupdel.8.xml:86(para) msgid "can't remove user's primary group" msgstr "郇迮 迡訄郅郋 迡訄郅邽 郈迮赲邽郇 郈郋郅郱郋赲訄迮郅郕 迣郈郈" @@ -5655,7 +5671,7 @@ msgstr "" "郋迣訄邾邾訄 <command>groupdel</command> 郱訄赲迮訄 訄訇郋, 赲郋郱赲訄訄迮 郅迮迡邽迮 " "郱郇訄迮郇邽: <placeholder-1/>" -#: groupdel.8.xml:95(para) +#: groupdel.8.xml:101(para) msgid "" "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>chsh</" @@ -5900,13 +5916,14 @@ msgid "-M <placeholder-1/>" msgstr "-M <placeholder-1/>" #: gpasswd.1.xml:49(para) +#, fuzzy msgid "" -"<command>gpasswd</command> is used to administer the <filename>/etc/group</" -"filename> file (and <filename>/etc/gshadow</filename> file if compiled with " -"SHADOWGRP defined). Every group can have administrators, members and a " -"password. System administrator can use <option>-A</option> option to define " -"group administrator(s) and <option>-M</option> option to define members and " -"has all rights of group administrators and members." +"The <command>gpasswd</command> command is used to administer the <filename>/" +"etc/group</filename> file (and <filename>/etc/gshadow</filename> file if " +"compiled with SHADOWGRP defined). Every group can have administrators, " +"members and a password. System administrator can use <option>-A</option> " +"option to define group administrator(s) and <option>-M</option> option to " +"define members and has all rights of group administrators and members." msgstr "" "郋迣訄邾邾訄 <command>gpasswd</command> 邽郈郋郅郱迮 迡郅 郈訄赲郅迮郇邽 訄邿郅郋邾 " "<filename>/etc/group</filename> (訄 訄郕迠迮 訄邿郅郋邾 <filename>/etc/gshadow</" @@ -6199,10 +6216,11 @@ msgid "check and enforce password expiration policy" msgstr "郈郋赲迮迮 邽 邽郱邾迮郇迮 郈訄郋郅 郋迣郅訄郇郋 郋郕訄邾 迡迮邿赲邽" #: expiry.1.xml:24(para) +#, fuzzy msgid "" -"<command>expiry</command> checks (<option>-c</option>) the current password " -"expiration and forces (<option>-f</option>) changes when required. It is " -"callable as a normal user command." +"The <command>expiry</command> command checks (<option>-c</option>) the " +"current password expiration and forces (<option>-f</option>) changes when " +"required. It is callable as a normal user command." msgstr "" "郋迣訄邾邾訄 <command>expiry</command> 郈郋赲迮迮 (郈訄訄邾迮 <option>-c</" "option>) 郕郋郅郕郋 迮 赲迮邾迮郇邽 訇迡迮 訄訇郋郋郈郋郋訇迮郇 迮郕邽邿 郈訄郋郅 邽 赲郇迠迡訄迮 " @@ -6226,11 +6244,12 @@ msgstr "邽郱邾迮郇迮 迮迣邽訄邽郋郇郇 郋訇郋郅郋郕 郈郋郅 # type: Content of: <refentry><refsect1><para> #: chsh.1.xml:28(para) +#, fuzzy msgid "" -"<command>chsh</command> changes the user login shell. This determines the " -"name of the user's initial login command. A normal user may only change the " -"login shell for her own account, the super user may change the login shell " -"for any account." +"The <command>chsh</command> command changes the user login shell. This " +"determines the name of the user's initial login command. A normal user may " +"only change the login shell for her own account, the superuser may change " +"the login shell for any account." msgstr "" "郋迣訄邾邾訄 <command>chsh</command> 邽郱邾迮郇迮 迮迣邽訄邽郋郇郇 郋訇郋郅郋郕 " "郈郋郅郱郋赲訄迮郅. 郇訄 郋郈迮迡迮郅迮 郕訄郕訄 郕郋邾訄郇迡訄 訇迡迮 郱訄郈迮郇訄 郈郋郅迮 迮迣邽訄邽邽 " @@ -6259,10 +6278,11 @@ msgstr "" "郱郇訄迮郇邽迮 迮迣邽訄邽郋郇郇郋邿 郋訇郋郅郋郕邽 郕訄郱訄郇郋 赲 郕郋訇郕訄 <emphasis>[ ]</emphasis>." #: chsh.1.xml:72(para) +#, fuzzy msgid "" "The only restriction placed on the login shell is that the command name must " "be listed in <filename>/etc/shells</filename>, unless the invoker is the " -"super-user, and then any value may be added. An account with a restricted " +"superuser, and then any value may be added. An account with a restricted " "login shell may not change her login shell. For this reason, placing " "<filename>/bin/rsh</filename> in <filename>/etc/shells</filename> is " "discouraged since accidentally changing to a restricted shell would prevent " @@ -6314,10 +6334,11 @@ msgstr "郋訇郇郋赲郅迮 郈訄郋郅邽 赲 郈訄郕迮郇郋邾 迮迠邽邾迮" # type: Content of: <refentry><refsect1><para> #: chpasswd.8.xml:25(para) +#, fuzzy msgid "" -"<command>chpasswd</command> reads a list of user name and password pairs " -"from standard input and uses this information to update a group of existing " -"users. Each line is of the format:" +"The <command>chpasswd</command> command reads a list of user name and " +"password pairs from standard input and uses this information to update a " +"group of existing users. Each line is of the format:" msgstr "" "郋迣訄邾邾訄 <command>chpasswd</command> 邽訄迮 郈邽郋郕 郈訄 \"郈郋郅郱郋赲訄迮郅 郈訄郋郅" "\" 邽郱 訄郇迡訄郇郋迣郋 赲郋迡郇郋迣郋 郈郋郋郕訄 邽 郋訇郇郋赲郅迮 邽郇郋邾訄邽 郋 迮赲邽 " @@ -6412,10 +6433,11 @@ msgstr "郋訇郇郋赲郅迮 郈訄郋郅邽 迣郈郈 赲 郈訄郕迮郇郋邾 迮迠邽 # type: Content of: <refentry><refsect1><para> #: chgpasswd.8.xml:25(para) +#, fuzzy msgid "" -"<command>chgpasswd</command> reads a list of group name and password pairs " -"from standard input and uses this information to update a set of existing " -"groups. Each line is of the format:" +"The <command>chgpasswd</command> command reads a list of group name and " +"password pairs from standard input and uses this information to update a set " +"of existing groups. Each line is of the format:" msgstr "" "郋迣訄邾邾訄 邽訄迮 郈邽郋郕 郈訄 \"迣郈郈訄 郈訄郋郅\" 邽郱 訄郇迡訄郇郋迣郋 赲郋迡郇郋迣郋 " "郈郋郋郕訄 邽 郋訇郇郋赲郅迮 邽郇郋邾訄邽 郋 迮赲邽 迣郈郈訄. 訄迠迡訄 郋郕訄 邽邾迮迮 " @@ -6492,17 +6514,18 @@ msgid "-o <placeholder-1/>" msgstr "-o <placeholder-1/>" #: chfn.1.xml:28(para) +#, fuzzy msgid "" -"<command>chfn</command> changes user fullname, office number, office " -"extension, and home phone number information for a user's account. This " -"information is typically printed by <citerefentry><refentrytitle>finger</" -"refentrytitle><manvolnum>1</manvolnum></citerefentry> and similar programs. " -"A normal user may only change the fields for her own account, subject to the " -"restrictions in <filename>/etc/login.defs</filename>. (The default " -"configuration is to prevent users from changing their fullname.) The super " -"user may change any field for any account. Additionally, only the super user " -"may use the <option>-o</option> option to change the undefined portions of " -"the GECOS field." +"The <command>chfn</command> command changes user fullname, office number, " +"office extension, and home phone number information for a user's account. " +"This information is typically printed by " +"<citerefentry><refentrytitle>finger</refentrytitle><manvolnum>1</manvolnum></" +"citerefentry> and similar programs. A normal user may only change the fields " +"for her own account, subject to the restrictions in <filename>/etc/login." +"defs</filename>. (The default configuration is to prevent users from " +"changing their fullname.) The superuser may change any field for any " +"account. Additionally, only the superuser may use the <option>-o</option> " +"option to change the undefined portions of the GECOS field." msgstr "" "郋迣訄邾邾訄 <command>chfn</command> 邽郱邾迮郇迮 苳, 訄訇郋邽邿 迮郅迮郋郇, 訄訇郋邽迮 " "郕郋郋迡邽郇訄 邽 迡郋邾訄郇邽邿 郇郋邾迮 迮郅迮郋郇訄 郇郋邿 郱訄郈邽邽 郈郋郅郱郋赲訄迮郅. 訇郇郋, " @@ -6516,7 +6539,7 @@ msgstr "" "<option>-o</option> 迡郅 邽郱邾迮郇迮郇邽 郇迮訄郇迡訄邽郱郋赲訄郇郇郋邿 訄邽 郈郋郅 GECOS." # type: Content of: <refentry><refsect1><para> -#: chfn.1.xml:41(para) +#: chfn.1.xml:42(para) msgid "" "The only restriction placed on the contents of the fields is that no control " "characters may be present, nor any of comma, colon, or equal sign. The " @@ -6530,7 +6553,7 @@ msgstr "" "郈邽郅郋迠迮郇邽邿." # type: Content of: <refentry><refsect1><para> -#: chfn.1.xml:48(para) +#: chfn.1.xml:49(para) msgid "" "If none of the options are selected, <command>chfn</command> operates in an " "interactive fashion, prompting the user with the current values for all of " @@ -6547,7 +6570,7 @@ msgstr "" "迮郱 郈訄訄邾迮郋赲, 郈郋迣訄邾邾訄 <command>chfn</command> 邽郱邾迮郇迮 郇 郱訄郈邽 " "郱訄郈邽赲迮迣郋 郈郋郅郱郋赲訄迮郅." -#: chfn.1.xml:78(para) +#: chfn.1.xml:79(para) msgid "" "<citerefentry><refentrytitle>chsh</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>login.defs</" @@ -6793,3 +6816,47 @@ msgstr "" #: chage.1.xml:0(None) msgid "translator-credits" msgstr "Yuri Kozlov <kozlov.y@gmail.com>, 2005, 2006" + +#~ msgid "" +#~ "<option>-c</option>, <option>--command</option><replaceable>SHELL</" +#~ "replaceable>" +#~ msgstr "" +#~ "<option>-c</option>, <option>--command</option><replaceable>虴</" +#~ "replaceable>" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> +#, fuzzy +#~ msgid "" +#~ "This field must contain name of group. When specified an existing group " +#~ "name the named user will be added as a new member of this group. If " +#~ "specified non-existent non-numerical group name a new group will be " +#~ "created." +#~ msgstr "" +#~ "衪郋 郈郋郅迮 邾郋迠迮 郋迡迮迠訄 邽邾 迮赲迮邿 迣郈郈, 赲 郕郋郋 訇迡迮 " +#~ "迡郋訇訄赲郅迮郇 迡訄郇郇邿 郈郋郅郱郋赲訄迮郅. 郅邽 郕訄郱訄郇 邽郅郋赲郋邿 邽迡迮郇邽邽郕訄郋 " +#~ "郇迮迮赲迮邿 迣郈郈, 郋 訇迡迮 郋郱迡訄郇訄 郇郋赲訄 迣郈郈訄 迡訄郇郇邾 郇郋邾迮郋邾." + +#~ msgid "" +#~ "<citerefentry><refentrytitle>id</refentrytitle><manvolnum>1</manvolnum></" +#~ "citerefentry>, <citerefentry><refentrytitle>login</" +#~ "refentrytitle><manvolnum>1</manvolnum></citerefentry>, " +#~ "<citerefentry><refentrytitle>sg</refentrytitle><manvolnum>1</manvolnum></" +#~ "citerefentry>, <citerefentry><refentrytitle>su</" +#~ "refentrytitle><manvolnum>1</manvolnum></citerefentry>, " +#~ "<citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>1</" +#~ "manvolnum></citerefentry>, <citerefentry><refentrytitle>group</" +#~ "refentrytitle><manvolnum>5</manvolnum></citerefentry>, " +#~ "<citerefentry><refentrytitle>gshadow</refentrytitle><manvolnum>5</" +#~ "manvolnum></citerefentry>." +#~ msgstr "" +#~ "<citerefentry><refentrytitle>id</refentrytitle><manvolnum>1</manvolnum></" +#~ "citerefentry>, <citerefentry><refentrytitle>login</" +#~ "refentrytitle><manvolnum>1</manvolnum></citerefentry>, " +#~ "<citerefentry><refentrytitle>sg</refentrytitle><manvolnum>1</manvolnum></" +#~ "citerefentry>, <citerefentry><refentrytitle>su</" +#~ "refentrytitle><manvolnum>1</manvolnum></citerefentry>, " +#~ "<citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>1</" +#~ "manvolnum></citerefentry>, <citerefentry><refentrytitle>group</" +#~ "refentrytitle><manvolnum>5</manvolnum></citerefentry>, " +#~ "<citerefentry><refentrytitle>gshadow</refentrytitle><manvolnum>5</" +#~ "manvolnum></citerefentry>." diff --git a/man/shadow.3.xml b/man/shadow.3.xml index 29f17c46..f45346a1 100644 --- a/man/shadow.3.xml +++ b/man/shadow.3.xml @@ -1,6 +1,6 @@ <?xml version="1.0" encoding="UTF-8"?> <refentry id='shadow.3'> - <!-- $Id: shadow.3.xml,v 1.21 2006/05/20 12:11:38 kloczek Exp $ --> + <!-- $Id: shadow.3.xml,v 1.22 2006/11/12 19:20:34 kloczek Exp $ --> <refmeta> <refentrytitle>shadow</refentrytitle> <manvolnum>3</manvolnum> @@ -163,7 +163,7 @@ <refsect1 id='caveats'> <title>CAVEATS - These routines may only be used by the super user as access to the + These routines may only be used by the superuser as access to the shadow password file is restricted. diff --git a/man/su.1.xml b/man/su.1.xml index bccafc6a..021371ec 100644 --- a/man/su.1.xml +++ b/man/su.1.xml @@ -1,6 +1,6 @@ - + su 1 @@ -8,7 +8,7 @@ su - change user ID or become super-user + change user ID or become superuser @@ -27,10 +27,10 @@ DESCRIPTION - su is used to become another user during a login - session. Invoked without a , + The su command is used to become another user during + a login session. Invoked without a , su defaults to - becoming the super user. The optional argument may + becoming the superuser. The optional argument may be used to provide an environment similar to what the user would expect had the user logged in directly. @@ -58,7 +58,7 @@ The current environment is passed to the new shell. The value of $PATH is reset to /bin:/usr/bin for normal users, or /sbin:/bin:/usr/sbin:/usr/bin - for the super user. This may be changed with the + for the superuser. This may be changed with the ENV_PATH and ENV_SUPATH definitions in /etc/login.defs. @@ -78,7 +78,7 @@ , - SHELL + COMMAND @@ -112,10 +112,10 @@ The shell that will be invoked. - The invoked shell is choosen among (higest priority first): + The invoked shell is chosen from (highest priority first): - The shell specified with --shell + The shell specified with --shell. @@ -141,10 +141,10 @@ If the target user has a restricted shell (i.e. the shell field of this user's entry in /etc/passwd is not - specified in /etc/shell), then the + listed in /etc/shell), then the option or the $SHELL - environment variable won't be taken into account unless - su is called by the root. + environment variable won't be taken into account, unless + su is called by root. @@ -198,6 +198,9 @@ login.defs5 , + + sg1 + , sh1 diff --git a/man/sulogin.8.xml b/man/sulogin.8.xml index df1fac7e..8cf0704b 100644 --- a/man/sulogin.8.xml +++ b/man/sulogin.8.xml @@ -1,6 +1,6 @@ - + sulogin 8 @@ -20,8 +20,8 @@ DESCRIPTION - sulogin is invoked by init prior - to allowing the user access to the system when in single user mode. + The sulogin command is invoked by init + prior to allowing the user access to the system when in single user mode. This feature may only be available on certain systems where init has been modified accordingly, or where the /etc/inittab has an entry for a single user diff --git a/man/sv/Makefile.am b/man/sv/Makefile.am index c5114882..4b8616f8 100644 --- a/man/sv/Makefile.am +++ b/man/sv/Makefile.am @@ -54,4 +54,4 @@ endif EXTRA_DIST = \ $(man_MANS) \ - $(man_nonpam) + $(man_nopam) diff --git a/man/sv/sv.po b/man/sv/sv.po index 94a12477..2463d7b7 100644 --- a/man/sv/sv.po +++ b/man/sv/sv.po @@ -1,8 +1,8 @@ msgid "" msgstr "" "Project-Id-Version: man pages for shadow 4.0.18\n" -"POT-Creation-Date: 2006-07-24 07:49+0200\n" -"PO-Revision-Date: 2006-07-20 15:34+0100\n" +"POT-Creation-Date: 2006-12-15 17:31+0100\n" +"PO-Revision-Date: 2006-12-15 18:09+0100\n" "Last-Translator: Daniel Nylander \n" "Language-Team: Swedish \n" "MIME-Version: 1.0\n" @@ -19,13 +19,13 @@ msgid "vipw" msgstr "vipw" #: vipw.8.xml:6(manvolnum) usermod.8.xml:6(manvolnum) -#: userdel.8.xml:6(manvolnum) userdel.8.xml:147(replaceable) +#: userdel.8.xml:6(manvolnum) userdel.8.xml:148(replaceable) #: useradd.8.xml:6(manvolnum) pwconv.8.xml:6(manvolnum) #: pwck.8.xml:6(manvolnum) nologin.8.xml:6(manvolnum) #: newusers.8.xml:6(manvolnum) logoutd.8.xml:6(manvolnum) #: lastlog.8.xml:6(manvolnum) grpck.8.xml:6(manvolnum) #: groupmod.8.xml:6(manvolnum) groupmems.8.xml:6(manvolnum) -#: groupdel.8.xml:6(manvolnum) groupdel.8.xml:78(replaceable) +#: groupdel.8.xml:6(manvolnum) groupdel.8.xml:84(replaceable) #: groupadd.8.xml:6(manvolnum) faillog.8.xml:6(manvolnum) #: faillog.5.xml:53(manvolnum) chpasswd.8.xml:6(manvolnum) #: chgpasswd.8.xml:6(manvolnum) @@ -81,9 +81,10 @@ msgid "DESCRIPTION" msgstr "BESKRIVNING" #: vipw.8.xml:34(para) +#, fuzzy msgid "" -"vipw and vigr will edit the files " -"/etc/passwd and /etc/group, " +"The vipw and vigr commands edits the " +"files /etc/passwd and /etc/group, " "respectively. With the flag, they will edit the shadow " "versions of those files, /etc/shadow and /etc/" "gshadow, respectively. The programs will set the appropriate " @@ -98,14 +99,14 @@ msgstr "" "respektive. Med flaggan , kommer de att redigera " "skuggversionerna av dessa filer, /etc/shadow och " "/etc/gshadow, respektive. Programmen kommer att st瓣lla " -"in de l瓣mpliga l疇s som beh繹vs f繹r att f繹rhindra att filerna skadas. N瞻r de " +"in de l瓣mpliga l疇s som beh繹vs f繹r att f繹rhindra att filerna skadas. N瓣r de " "letar efter en redigerare kommer programmen att f繹rsta f繹rs繹ka med " "milj繹variabeln $VISUAL, sedan milj繹variabeln $EDITOR och till sist standardredigeraren, vi1." #: vipw.8.xml:51(title) usermod.8.xml:33(title) userdel.8.xml:33(title) -#: useradd.8.xml:47(title) su.1.xml:74(title) pwck.8.xml:96(title) +#: useradd.8.xml:48(title) su.1.xml:74(title) pwck.8.xml:96(title) #: passwd.1.xml:140(title) login.1.xml:119(title) lastlog.8.xml:36(title) #: grpck.8.xml:69(title) groupmod.8.xml:34(title) groupmems.8.xml:42(title) #: groupadd.8.xml:39(title) gpasswd.1.xml:71(title) faillog.8.xml:35(title) @@ -130,16 +131,16 @@ msgstr ", " msgid "Edit group database." msgstr "Redigera gruppdatabasen." -#: vipw.8.xml:64(term) userdel.8.xml:62(term) useradd.8.xml:153(term) -#: passwd.1.xml:180(term) lastlog.8.xml:52(term) groupmod.8.xml:57(term) -#: groupadd.8.xml:72(term) faillog.8.xml:48(term) chsh.1.xml:44(term) +#: vipw.8.xml:64(term) userdel.8.xml:63(term) useradd.8.xml:164(term) +#: passwd.1.xml:180(term) lastlog.8.xml:52(term) groupmod.8.xml:59(term) +#: groupadd.8.xml:74(term) faillog.8.xml:48(term) chsh.1.xml:44(term) #: chpasswd.8.xml:59(term) chgpasswd.8.xml:58(term) chage.1.xml:74(term) msgid ", " msgstr ", " -#: vipw.8.xml:66(para) userdel.8.xml:64(para) useradd.8.xml:155(para) -#: passwd.1.xml:182(para) lastlog.8.xml:56(para) groupmod.8.xml:59(para) -#: groupadd.8.xml:74(para) faillog.8.xml:50(para) chsh.1.xml:46(para) +#: vipw.8.xml:66(para) userdel.8.xml:65(para) useradd.8.xml:166(para) +#: passwd.1.xml:182(para) lastlog.8.xml:56(para) groupmod.8.xml:61(para) +#: groupadd.8.xml:76(para) faillog.8.xml:50(para) chsh.1.xml:46(para) #: chpasswd.8.xml:61(para) chgpasswd.8.xml:60(para) chage.1.xml:76(para) msgid "Display help message and exit." msgstr "Visa hj瓣lpmeddelande och avsluta." @@ -168,76 +169,76 @@ msgstr ", " msgid "Edit shadow or gshadow database." msgstr "Redigera shadow- eller gshadow-databasen." -#: vipw.8.xml:91(title) usermod.8.xml:246(title) userdel.8.xml:88(title) -#: useradd.8.xml:363(title) suauth.5.xml:139(title) su.1.xml:176(title) +#: vipw.8.xml:91(title) usermod.8.xml:246(title) userdel.8.xml:89(title) +#: useradd.8.xml:370(title) suauth.5.xml:139(title) su.1.xml:176(title) #: sg.1.xml:43(title) shadow.5.xml:105(title) shadow.3.xml:172(title) #: pwconv.8.xml:109(title) pwck.8.xml:145(title) porttime.5.xml:76(title) -#: passwd.5.xml:87(title) passwd.1.xml:322(title) newusers.8.xml:100(title) +#: passwd.5.xml:87(title) passwd.1.xml:322(title) newusers.8.xml:90(title) #: newgrp.1.xml:54(title) logoutd.8.xml:35(title) login.access.5.xml:66(title) #: login.1.xml:198(title) limits.5.xml:107(title) lastlog.8.xml:113(title) #: gshadow.5.xml:61(title) grpck.8.xml:87(title) groups.1.xml:46(title) -#: groupmod.8.xml:89(title) groupmems.8.xml:103(title) -#: groupdel.8.xml:43(title) groupadd.8.xml:112(title) gpasswd.1.xml:93(title) +#: groupmod.8.xml:91(title) groupmems.8.xml:103(title) +#: groupdel.8.xml:43(title) groupadd.8.xml:114(title) gpasswd.1.xml:93(title) #: faillog.8.xml:132(title) faillog.5.xml:38(title) expiry.1.xml:32(title) -#: chsh.1.xml:85(title) chfn.1.xml:59(title) chage.1.xml:177(title) +#: chsh.1.xml:85(title) chfn.1.xml:60(title) chage.1.xml:177(title) msgid "FILES" msgstr "FILER" #: vipw.8.xml:94(filename) usermod.8.xml:249(filename) -#: userdel.8.xml:91(filename) useradd.8.xml:378(filename) +#: userdel.8.xml:92(filename) useradd.8.xml:385(filename) #: sg.1.xml:58(filename) pwck.8.xml:148(filename) newgrp.1.xml:69(filename) #: gshadow.5.xml:64(filename) grpck.8.xml:90(filename) -#: groups.1.xml:49(filename) groupmod.8.xml:92(filename) +#: groups.1.xml:49(filename) groupmod.8.xml:94(filename) #: groupmems.8.xml:106(filename) groupdel.8.xml:46(filename) -#: groupadd.8.xml:115(filename) gpasswd.1.xml:11(filename) +#: groupadd.8.xml:117(filename) gpasswd.1.xml:11(filename) #: gpasswd.1.xml:96(filename) msgid "/etc/group" msgstr "/etc/group" -#: vipw.8.xml:96(para) usermod.8.xml:251(para) userdel.8.xml:93(para) -#: useradd.8.xml:380(para) sg.1.xml:60(para) pwck.8.xml:150(para) +#: vipw.8.xml:96(para) usermod.8.xml:251(para) userdel.8.xml:94(para) +#: useradd.8.xml:387(para) sg.1.xml:60(para) pwck.8.xml:150(para) #: newgrp.1.xml:71(para) gshadow.5.xml:66(para) grpck.8.xml:92(para) -#: groups.1.xml:51(para) groupmod.8.xml:94(para) groupmems.8.xml:108(para) -#: groupdel.8.xml:48(para) groupadd.8.xml:117(para) gpasswd.1.xml:98(para) +#: groups.1.xml:51(para) groupmod.8.xml:96(para) groupmems.8.xml:108(para) +#: groupdel.8.xml:48(para) groupadd.8.xml:119(para) gpasswd.1.xml:98(para) msgid "Group account information." msgstr "Gruppkontoinformation." #: vipw.8.xml:100(filename) sg.1.xml:64(filename) newgrp.1.xml:75(filename) #: gshadow.5.xml:70(filename) grpck.8.xml:96(filename) -#: groupmod.8.xml:98(filename) groupmems.8.xml:112(filename) -#: groupdel.8.xml:52(filename) groupadd.8.xml:121(filename) +#: groupmod.8.xml:100(filename) groupmems.8.xml:112(filename) +#: groupdel.8.xml:52(filename) groupadd.8.xml:123(filename) #: gpasswd.1.xml:102(filename) msgid "/etc/gshadow" msgstr "/etc/gshadow" #: vipw.8.xml:102(para) sg.1.xml:66(para) newgrp.1.xml:77(para) -#: gshadow.5.xml:72(para) grpck.8.xml:98(para) groupmod.8.xml:100(para) -#: groupdel.8.xml:54(para) groupadd.8.xml:123(para) gpasswd.1.xml:104(para) +#: gshadow.5.xml:72(para) grpck.8.xml:98(para) groupmod.8.xml:102(para) +#: groupdel.8.xml:54(para) groupadd.8.xml:125(para) gpasswd.1.xml:104(para) msgid "Secure group account information." msgstr "S瓣ker gruppkontoinformation." #: vipw.8.xml:106(filename) usermod.8.xml:255(filename) -#: userdel.8.xml:103(filename) useradd.8.xml:366(filename) +#: userdel.8.xml:104(filename) useradd.8.xml:373(filename) #: su.1.xml:179(filename) sg.1.xml:46(filename) shadow.5.xml:108(filename) #: pwck.8.xml:154(filename) passwd.5.xml:90(filename) #: passwd.1.xml:325(filename) newgrp.1.xml:57(filename) #: login.1.xml:213(filename) grpck.8.xml:102(filename) -#: expiry.1.xml:35(filename) chsh.1.xml:88(filename) chfn.1.xml:68(filename) +#: expiry.1.xml:35(filename) chsh.1.xml:88(filename) chfn.1.xml:69(filename) #: chage.1.xml:181(filename) msgid "/etc/passwd" msgstr "/etc/passwd" -#: vipw.8.xml:108(para) usermod.8.xml:257(para) userdel.8.xml:105(para) -#: useradd.8.xml:368(para) su.1.xml:181(para) sg.1.xml:48(para) +#: vipw.8.xml:108(para) usermod.8.xml:257(para) userdel.8.xml:106(para) +#: useradd.8.xml:375(para) su.1.xml:181(para) sg.1.xml:48(para) #: shadow.5.xml:110(para) pwck.8.xml:156(para) passwd.5.xml:92(para) #: passwd.1.xml:327(para) newgrp.1.xml:59(para) login.1.xml:215(para) #: grpck.8.xml:104(para) expiry.1.xml:37(para) chsh.1.xml:90(para) -#: chfn.1.xml:70(para) chage.1.xml:184(para) +#: chfn.1.xml:71(para) chage.1.xml:184(para) msgid "User account information." msgstr "Anv瓣ndarkontoinformation." #: vipw.8.xml:112(filename) usermod.8.xml:261(filename) -#: userdel.8.xml:109(filename) useradd.8.xml:372(filename) +#: userdel.8.xml:110(filename) useradd.8.xml:379(filename) #: su.1.xml:185(filename) sg.1.xml:52(filename) shadow.5.xml:114(filename) #: shadow.3.xml:175(filename) pwck.8.xml:160(filename) #: passwd.5.xml:96(filename) passwd.1.xml:331(filename) @@ -246,27 +247,27 @@ msgstr "Anv瓣ndarkontoinformation." msgid "/etc/shadow" msgstr "/etc/shadow" -#: vipw.8.xml:114(para) usermod.8.xml:263(para) userdel.8.xml:111(para) -#: useradd.8.xml:374(para) su.1.xml:187(para) sg.1.xml:54(para) +#: vipw.8.xml:114(para) usermod.8.xml:263(para) userdel.8.xml:112(para) +#: useradd.8.xml:381(para) su.1.xml:187(para) sg.1.xml:54(para) #: shadow.5.xml:116(para) shadow.3.xml:177(para) pwck.8.xml:162(para) #: passwd.1.xml:333(para) newgrp.1.xml:65(para) login.1.xml:221(para) #: expiry.1.xml:43(para) chage.1.xml:192(para) msgid "Secure user account information." msgstr "S瓣ker anv瓣ndarkontoinformation." -#: vipw.8.xml:120(title) usermod.8.xml:270(title) userdel.8.xml:190(title) -#: useradd.8.xml:474(title) suauth.5.xml:168(title) su.1.xml:194(title) +#: vipw.8.xml:120(title) usermod.8.xml:270(title) userdel.8.xml:191(title) +#: useradd.8.xml:481(title) suauth.5.xml:168(title) su.1.xml:194(title) #: sg.1.xml:73(title) shadow.5.xml:123(title) shadow.3.xml:184(title) #: pwconv.8.xml:121(title) pwck.8.xml:169(title) porttime.5.xml:88(title) #: passwd.5.xml:105(title) passwd.1.xml:391(title) nologin.8.xml:35(title) -#: newusers.8.xml:112(title) newgrp.1.xml:84(title) +#: newusers.8.xml:102(title) newgrp.1.xml:84(title) #: login.defs.5.xml:256(title) login.access.5.xml:78(title) #: login.1.xml:252(title) limits.5.xml:117(title) gshadow.5.xml:79(title) -#: grpck.8.xml:111(title) groups.1.xml:58(title) groupmod.8.xml:158(title) -#: groupmems.8.xml:121(title) groupdel.8.xml:94(title) -#: groupadd.8.xml:199(title) gpasswd.1.xml:111(title) faillog.8.xml:144(title) +#: grpck.8.xml:111(title) groups.1.xml:58(title) groupmod.8.xml:160(title) +#: groupmems.8.xml:121(title) groupdel.8.xml:100(title) +#: groupadd.8.xml:197(title) gpasswd.1.xml:111(title) faillog.8.xml:144(title) #: faillog.5.xml:50(title) expiry.1.xml:50(title) chsh.1.xml:109(title) -#: chpasswd.8.xml:85(title) chgpasswd.8.xml:84(title) chfn.1.xml:77(title) +#: chpasswd.8.xml:85(title) chgpasswd.8.xml:84(title) chfn.1.xml:78(title) #: chage.1.xml:232(title) msgid "SEE ALSO" msgstr "SE OCKS" @@ -331,7 +332,7 @@ msgstr "" "L瓣gg till anv瓣ndaren till till瓣ggsgrupp(er). Anv瓣nd endast med flaggan " "." -#: usermod.8.xml:51(term) useradd.8.xml:52(term) +#: usermod.8.xml:51(term) useradd.8.xml:53(term) msgid "" ", COMMENT" @@ -349,7 +350,7 @@ msgstr "" "瓣ndras det med verktyget chfn1." -#: usermod.8.xml:65(term) useradd.8.xml:80(term) +#: usermod.8.xml:65(term) useradd.8.xml:91(term) msgid "" ", HOME_DIR" @@ -364,7 +365,7 @@ msgid "" "directory, which is created if it does not already exist." msgstr "" -#: usermod.8.xml:79(term) useradd.8.xml:97(term) useradd.8.xml:281(term) +#: usermod.8.xml:79(term) useradd.8.xml:108(term) useradd.8.xml:293(term) msgid "" ", EXPIRE_DATE" @@ -372,13 +373,13 @@ msgstr "" ", UTGNGSDATUM" -#: usermod.8.xml:84(para) useradd.8.xml:102(para) +#: usermod.8.xml:84(para) useradd.8.xml:113(para) msgid "" "The date on which the user account will be disabled. The date is specified " "in the format YYYY-MM-DD." msgstr "" -#: usermod.8.xml:91(term) useradd.8.xml:109(term) useradd.8.xml:290(term) +#: usermod.8.xml:91(term) useradd.8.xml:120(term) useradd.8.xml:302(term) msgid "" ", INACTIVE" @@ -386,14 +387,14 @@ msgstr "" ", INAKTIV" -#: usermod.8.xml:96(para) useradd.8.xml:114(para) +#: usermod.8.xml:96(para) useradd.8.xml:125(para) msgid "" "The number of days after a password expires until the account is permanently " "disabled. A value of 0 disables the account as soon as the password has " "expired, and a value of -1 disables the feature. The default value is -1." msgstr "" -#: usermod.8.xml:105(term) useradd.8.xml:123(term) useradd.8.xml:302(term) +#: usermod.8.xml:105(term) useradd.8.xml:134(term) useradd.8.xml:314(term) msgid "" ", GROUP" msgstr "" @@ -406,7 +407,7 @@ msgid "" "default group number is 1." msgstr "" -#: usermod.8.xml:118(term) useradd.8.xml:137(term) +#: usermod.8.xml:118(term) useradd.8.xml:148(term) msgid "" ", GROUP1[,GROUP2,...[-g option. If the user is currently a member of a group " "which is not listed, the user will be removed from the group. This behaviour " -"can be changed via option, which appends user to the " -"current supplementary group list." +"can be changed via the option, which appends the user to " +"the current supplementary group list." msgstr "" #: usermod.8.xml:136(term) @@ -440,7 +441,7 @@ msgid "" "The name of the user will be changed from LOGIN to NEW_LOGIN. Nothing else is " "changed. In particular, the user's home directory name should probably be " -"changed to reflect the new login name." +"changed manually to reflect the new login name." msgstr "" #: usermod.8.xml:151(term) @@ -457,7 +458,7 @@ msgstr "" "krypterade l繹senordet som effektivt inaktiverar l繹senordet. Du kan inte " "anv瓣nda denna flagga med eller ." -#: usermod.8.xml:164(term) useradd.8.xml:206(term) groupmod.8.xml:75(term) +#: usermod.8.xml:164(term) useradd.8.xml:217(term) groupmod.8.xml:77(term) msgid ", " msgstr ", " @@ -467,7 +468,7 @@ msgid "" "the user ID to a non-unique value." msgstr "" -#: usermod.8.xml:175(term) useradd.8.xml:214(term) +#: usermod.8.xml:175(term) useradd.8.xml:225(term) msgid "" ", PASSWORD" @@ -484,7 +485,7 @@ msgstr "" "crypt3." -#: usermod.8.xml:188(term) useradd.8.xml:227(term) useradd.8.xml:315(term) +#: usermod.8.xml:188(term) useradd.8.xml:238(term) useradd.8.xml:327(term) #: su.1.xml:108(term) chsh.1.xml:50(term) msgid "" ", SHELL" @@ -497,7 +498,7 @@ msgid "" "the system to select the default login shell." msgstr "" -#: usermod.8.xml:200(term) useradd.8.xml:240(term) +#: usermod.8.xml:200(term) useradd.8.xml:251(term) msgid "" ", UID" msgstr "" @@ -527,10 +528,10 @@ msgstr "" "krypterade l繹senordet. Du kan inte anv瓣nda denna flagga med ." -#: usermod.8.xml:233(title) userdel.8.xml:169(title) useradd.8.xml:343(title) +#: usermod.8.xml:233(title) userdel.8.xml:170(title) useradd.8.xml:350(title) #: su.1.xml:168(title) shadow.3.xml:164(title) passwd.1.xml:311(title) -#: newusers.8.xml:92(title) login.1.xml:164(title) lastlog.8.xml:125(title) -#: groupdel.8.xml:36(title) groupadd.8.xml:136(title) faillog.8.xml:121(title) +#: newusers.8.xml:82(title) login.1.xml:164(title) lastlog.8.xml:125(title) +#: groupdel.8.xml:36(title) groupadd.8.xml:138(title) faillog.8.xml:121(title) #: chpasswd.8.xml:77(title) chgpasswd.8.xml:76(title) msgid "CAVEATS" msgstr "TNK P" @@ -594,10 +595,11 @@ msgid "delete a user account and related files" msgstr "ta bort ett anv瓣ndarkonto och relaterade filer" #: userdel.8.xml:25(para) +#, fuzzy msgid "" "The userdel command modifies the system account files, " -"deleting all entries that refer to login_name. The named user must exist." +"deleting all entries that refer to the user name LOGIN. The named user must exist." msgstr "" "Kommandot userdel 瓣ndrar i systemkontofilerna, tar bort " "alla poster som refererar till login_name. " @@ -613,17 +615,17 @@ msgstr ", " #: userdel.8.xml:43(para) msgid "" -"This option forces the removal of the user, even if she is still logged in. " -"It also forces userdel to remove the user's home " -"directory or her mail spool, even if another user uses the same home " -"directory or if the mail spool is not owned by the specified user. If " +"This option forces the removal of the user account, even if the user is " +"still logged in. It also forces userdel to remove the " +"user's home directory and mail spool, even if another user uses the same " +"home directory or if the mail spool is not owned by the specified user. If " "USERGROUPS_ENAB is defined to yes in /etc/login.defs and if a group " "exists with the same name as the deleted user, then this group will be " "removed, even if it is still the primary group of another user." msgstr "" -#: userdel.8.xml:55(para) +#: userdel.8.xml:56(para) msgid "" "Note: This option is dangerous and may leave your " "system in an inconsistent state." @@ -631,57 +633,57 @@ msgstr "" "Notera: Denna flagga 瓣r farlig och kan g繹ra att ditt " "system f繹rs瓣tts i ett inkonsistent tillst疇nd." -#: userdel.8.xml:68(term) +#: userdel.8.xml:69(term) msgid ", " msgstr ", " -#: userdel.8.xml:72(para) +#: userdel.8.xml:73(para) msgid "" "Files in the user's home directory will be removed along with the home " "directory itself and the user's mail spool. Files located in other file " "systems will have to be searched for and deleted manually." msgstr "" -#: userdel.8.xml:78(para) +#: userdel.8.xml:79(para) msgid "" "The mail spool is defined by the MAIL_DIR variable in " "the login.defs file." msgstr "" -#: userdel.8.xml:97(filename) useradd.8.xml:396(filename) -#: pwconv.8.xml:112(filename) newusers.8.xml:103(filename) -#: login.access.5.xml:69(filename) groupadd.8.xml:127(filename) -#: chsh.1.xml:100(filename) chfn.1.xml:62(filename) +#: userdel.8.xml:98(filename) useradd.8.xml:403(filename) +#: pwconv.8.xml:112(filename) newusers.8.xml:93(filename) +#: login.access.5.xml:69(filename) groupadd.8.xml:129(filename) +#: chsh.1.xml:100(filename) chfn.1.xml:63(filename) msgid "/etc/login.defs" msgstr "/etc/login.defs" -#: userdel.8.xml:99(para) useradd.8.xml:398(para) pwconv.8.xml:114(para) -#: newusers.8.xml:105(para) login.access.5.xml:71(para) -#: groupadd.8.xml:129(para) chsh.1.xml:102(para) chfn.1.xml:64(para) +#: userdel.8.xml:100(para) useradd.8.xml:405(para) pwconv.8.xml:114(para) +#: newusers.8.xml:95(para) login.access.5.xml:71(para) +#: groupadd.8.xml:131(para) chsh.1.xml:102(para) chfn.1.xml:65(para) msgid "Shadow password suite configuration." msgstr "" -#: userdel.8.xml:118(title) useradd.8.xml:405(title) pwck.8.xml:186(title) -#: passwd.1.xml:340(title) grpck.8.xml:129(title) groupmod.8.xml:107(title) -#: groupdel.8.xml:61(title) groupadd.8.xml:154(title) chage.1.xml:199(title) +#: userdel.8.xml:119(title) useradd.8.xml:412(title) pwck.8.xml:186(title) +#: passwd.1.xml:340(title) grpck.8.xml:129(title) groupmod.8.xml:109(title) +#: groupdel.8.xml:61(title) groupadd.8.xml:152(title) chage.1.xml:199(title) msgid "EXIT VALUES" msgstr "AVSLUTNINGSVRDEN" -#: userdel.8.xml:123(replaceable) useradd.8.xml:410(replaceable) +#: userdel.8.xml:124(replaceable) useradd.8.xml:417(replaceable) #: pwck.8.xml:191(replaceable) passwd.1.xml:345(replaceable) -#: grpck.8.xml:134(replaceable) groupmod.8.xml:112(replaceable) -#: groupdel.8.xml:66(replaceable) groupadd.8.xml:159(replaceable) +#: grpck.8.xml:134(replaceable) groupmod.8.xml:114(replaceable) +#: groupdel.8.xml:66(replaceable) groupadd.8.xml:157(replaceable) #: chage.1.xml:204(replaceable) msgid "0" msgstr "0" -#: userdel.8.xml:125(para) useradd.8.xml:412(para) pwck.8.xml:193(para) -#: passwd.1.xml:347(para) grpck.8.xml:136(para) groupmod.8.xml:114(para) -#: groupdel.8.xml:68(para) groupadd.8.xml:161(para) chage.1.xml:206(para) +#: userdel.8.xml:126(para) useradd.8.xml:419(para) pwck.8.xml:193(para) +#: passwd.1.xml:347(para) grpck.8.xml:136(para) groupmod.8.xml:116(para) +#: groupdel.8.xml:68(para) groupadd.8.xml:159(para) chage.1.xml:206(para) msgid "success" msgstr "lyckad" -#: userdel.8.xml:129(replaceable) useradd.8.xml:416(replaceable) +#: userdel.8.xml:130(replaceable) useradd.8.xml:423(replaceable) #: su.1.xml:6(manvolnum) sg.1.xml:6(manvolnum) pwck.8.xml:197(replaceable) #: passwd.1.xml:6(manvolnum) passwd.1.xml:351(replaceable) #: newgrp.1.xml:6(manvolnum) login.1.xml:6(manvolnum) @@ -692,57 +694,58 @@ msgstr "lyckad" msgid "1" msgstr "1" -#: userdel.8.xml:131(para) useradd.8.xml:418(para) +#: userdel.8.xml:132(para) useradd.8.xml:425(para) msgid "can't update password file" msgstr "kan inte uppdatera l繹senordsfilen" -#: userdel.8.xml:135(replaceable) useradd.8.xml:422(replaceable) +#: userdel.8.xml:136(replaceable) useradd.8.xml:429(replaceable) #: pwck.8.xml:203(replaceable) passwd.1.xml:357(replaceable) -#: grpck.8.xml:146(replaceable) groupmod.8.xml:118(replaceable) -#: groupdel.8.xml:72(replaceable) groupadd.8.xml:165(replaceable) +#: grpck.8.xml:146(replaceable) groupmod.8.xml:120(replaceable) +#: groupdel.8.xml:72(replaceable) groupadd.8.xml:163(replaceable) #: chage.1.xml:216(replaceable) msgid "2" msgstr "2" -#: userdel.8.xml:137(para) useradd.8.xml:424(para) pwck.8.xml:199(para) -#: grpck.8.xml:142(para) groupmod.8.xml:120(para) groupdel.8.xml:74(para) -#: groupadd.8.xml:167(para) chage.1.xml:218(para) +#: userdel.8.xml:138(para) useradd.8.xml:431(para) pwck.8.xml:199(para) +#: grpck.8.xml:142(para) groupmod.8.xml:122(para) groupdel.8.xml:74(para) +#: groupadd.8.xml:165(para) chage.1.xml:218(para) msgid "invalid command syntax" msgstr "ogiltig kommandosyntax" -#: userdel.8.xml:141(replaceable) useradd.8.xml:440(replaceable) -#: passwd.1.xml:381(replaceable) groupmod.8.xml:136(replaceable) +#: userdel.8.xml:142(replaceable) useradd.8.xml:447(replaceable) +#: passwd.1.xml:381(replaceable) groupmod.8.xml:138(replaceable) +#: groupdel.8.xml:78(replaceable) msgid "6" msgstr "6" -#: userdel.8.xml:143(para) +#: userdel.8.xml:144(para) msgid "specified user doesn't exist" msgstr "angiven anv瓣ndare finns inte" -#: userdel.8.xml:149(para) +#: userdel.8.xml:150(para) msgid "user currently logged in" msgstr "anv瓣ndaren 瓣r f繹r n瓣rvarande inloggad" -#: userdel.8.xml:153(replaceable) useradd.8.xml:452(replaceable) -#: groupmod.8.xml:148(replaceable) groupdel.8.xml:84(replaceable) -#: groupadd.8.xml:189(replaceable) +#: userdel.8.xml:154(replaceable) useradd.8.xml:459(replaceable) +#: groupmod.8.xml:150(replaceable) groupdel.8.xml:90(replaceable) +#: groupadd.8.xml:187(replaceable) msgid "10" msgstr "10" -#: userdel.8.xml:155(para) useradd.8.xml:454(para) groupmod.8.xml:150(para) -#: groupdel.8.xml:86(para) groupadd.8.xml:191(para) +#: userdel.8.xml:156(para) useradd.8.xml:461(para) groupmod.8.xml:152(para) +#: groupdel.8.xml:92(para) groupadd.8.xml:189(para) msgid "can't update group file" msgstr "kan inte uppdatera gruppfilen" -#: userdel.8.xml:159(replaceable) useradd.8.xml:458(replaceable) +#: userdel.8.xml:160(replaceable) useradd.8.xml:465(replaceable) msgid "12" msgstr "12" -#: userdel.8.xml:161(para) +#: userdel.8.xml:162(para) msgid "can't remove home directory" msgstr "kan inte ta bort hemkatalogen" -#: userdel.8.xml:119(para) +#: userdel.8.xml:120(para) msgid "" "The userdel command exits with the following values: " "" @@ -750,14 +753,14 @@ msgstr "" "Kommandot userdel avslutas med f繹ljande v瓣rden: " "" -#: userdel.8.xml:170(para) +#: userdel.8.xml:171(para) msgid "" "userdel will not allow you to remove an account if the " "user is currently logged in. You must kill any running processes which " "belong to an account that you are deleting." msgstr "" -#: userdel.8.xml:175(para) +#: userdel.8.xml:176(para) msgid "" "You may not remove any NIS attributes on a NIS client. This must be " "performed on the NIS server." @@ -765,7 +768,7 @@ msgstr "" "Du f疇r inte ta bort n疇gra NIS-attribut p疇 en NIS-klient. Detta m疇ste " "genomf繹ras p疇 NIS-servern." -#: userdel.8.xml:178(para) +#: userdel.8.xml:179(para) msgid "" "If USERGROUPS_ENAB is defined to yes in /etc/login.defs, userdel-f option can force the deletion of this group." msgstr "" -#: userdel.8.xml:191(para) +#: userdel.8.xml:192(para) msgid "" "chfn1, chsh-D option, the useradd command creates a new user account using the values specified on " -"the command line and the default values from the system. Depending on " -"command line options, the useradd command will update system files and may " -"also create the new user's home directory and copy initial files." +"the command line plus the default values from the system. Depending on " +"command line options, the useradd command will update " +"system files and may also create the new user's home directory and copy " +"initial files." msgstr "" -#: useradd.8.xml:48(para) +#: useradd.8.xml:49(para) msgid "The options which apply to the useradd command are:" msgstr "Flaggorna som g瓣ller f繹r kommandot useradd 瓣r:" -#: useradd.8.xml:57(para) +#: useradd.8.xml:58(para) msgid "" "Any text string. It is generally a short description of the login, and is " "currently used as the field for the user's full name." msgstr "" -#: useradd.8.xml:65(term) useradd.8.xml:266(term) +#: useradd.8.xml:66(term) useradd.8.xml:278(term) msgid "" ", BASE_DIR" msgstr "" -#: useradd.8.xml:70(para) +#: useradd.8.xml:71(para) msgid "" "The default base directory for the system if dir is not " "specified. BASE_DIR is concatenated with the " @@ -859,6 +863,11 @@ msgid "" msgstr "" #: useradd.8.xml:85(para) +#, fuzzy +msgid "See below, the subsection \"Changing the default values\"." +msgstr "ndrar standardv瓣rden" + +#: useradd.8.xml:96(para) msgid "" "The new user will be created using HOME_DIR as " "the value for the user's login directory. The default is to append the " @@ -868,7 +877,7 @@ msgid "" "created if it is missing." msgstr "" -#: useradd.8.xml:128(para) +#: useradd.8.xml:139(para) msgid "" "The group name or number of the user's initial login group. The group name " "must exist. A group number must refer to an already existing group. The " @@ -876,7 +885,7 @@ msgid "" "useradd." msgstr "" -#: useradd.8.xml:142(para) +#: useradd.8.xml:153(para) msgid "" "A list of supplementary groups which the user is also a member of. Each " "group is separated from the next by a comma, with no intervening whitespace. " @@ -885,11 +894,11 @@ msgid "" "the initial group." msgstr "" -#: useradd.8.xml:159(term) +#: useradd.8.xml:170(term) msgid ", " msgstr ", " -#: useradd.8.xml:163(para) +#: useradd.8.xml:174(para) msgid "" "The user's home directory will be created if it does not exist. The files " "contained in SKEL_DIR will be copied to the home " @@ -902,7 +911,7 @@ msgid "" "to not copy any files." msgstr "" -#: useradd.8.xml:179(term) +#: useradd.8.xml:190(term) msgid "" ", KEY=VALUE" @@ -910,7 +919,7 @@ msgstr "" ", NYCKEL=VRDE" -#: useradd.8.xml:184(para) +#: useradd.8.xml:195(para) msgid "" "Overrides /etc/login.defs defaults (UID_MIN, UID_MAX, UMASK, PASS_MAX_DAYS " "and others). Example: UID_MAX=499" -#: useradd.8.xml:198(para) +#: useradd.8.xml:209(para) msgid "" "Note: UID_MIN=10,UID_MAX=10,UID_MAX=499 fungerar 瓣nnu inte." -#: useradd.8.xml:210(para) +#: useradd.8.xml:221(para) msgid "Allow the creation of a user account with a duplicate (non-unique) UID." msgstr "" -#: useradd.8.xml:219(para) +#: useradd.8.xml:230(para) msgid "" "The encrypted password, as returned by crypt3. The default is to " "disable the account." msgstr "" -#: useradd.8.xml:232(para) +#: useradd.8.xml:243(para) msgid "" "The name of the user's login shell. The default is to leave this field " "blank, which causes the system to select the default login shell." msgstr "" -#: useradd.8.xml:245(para) +#: useradd.8.xml:256(para) msgid "" "The numerical value of the user's ID. This value must be unique, unless the " " option is used. The value must be non-negative. The " @@ -968,30 +977,31 @@ msgid "" "accounts." msgstr "" -#: useradd.8.xml:257(title) +#: useradd.8.xml:268(title) msgid "Changing the default values" msgstr "ndrar standardv瓣rden" -#: useradd.8.xml:258(para) +#: useradd.8.xml:269(para) msgid "" -"When invoked with the option, useradd " -"will either display the current default values, or update the default values " -"from the command line. The valid options are" +"When invoked with only the option, useradd will display the current default values. When invoked with plus other options, useradd will update the " +"default values for the specified options. Valid default-changing options are:" msgstr "" -#: useradd.8.xml:271(para) +#: useradd.8.xml:283(para) msgid "" -"The initial path prefix for a new user's home directory. The user's name " -"will be affixed to the end of HOME_DIR to create " -"the new directory name if the option is not used when " -"creating a new account." +"The path prefix for a new user's home directory. The user's name will be " +"affixed to the end of BASE_DIR to form the new " +"user's home directory name, if the option is not used " +"when creating a new account." msgstr "" -#: useradd.8.xml:286(para) +#: useradd.8.xml:298(para) msgid "The date on which the user account is disabled." msgstr "Datumet n瓣r anv瓣ndarkontot blir inaktiverat." -#: useradd.8.xml:295(para) +#: useradd.8.xml:307(para) msgid "" "The number of days after a password has expired before the account will be " "disabled." @@ -999,33 +1009,21 @@ msgstr "" "Antalet dagar efter att ett l繹senord har g疇tt ut innan kontot kommer att " "inaktiveras." -#: useradd.8.xml:307(para) +#: useradd.8.xml:319(para) msgid "" "The group name or ID for a new user's initial group. The named group must " "exist, and a numerical group ID must have an existing entry." msgstr "" -#: useradd.8.xml:320(para) -msgid "" -"The name of the new user's login shell. The named program will be used for " -"all future new user accounts." +#: useradd.8.xml:332(para) +msgid "The name of a new user's login shell." msgstr "" -"Namnet p疇 den nya anv瓣ndarens inloggningsskal. Det angivna programmet kommer " -"att anv瓣ndas f繹r alla nya framtida anv瓣ndarkonton." -#: useradd.8.xml:328(para) -msgid "" -"If no options are specified, useradd displays the current " -"default values." -msgstr "" -"Om inga flaggor anges kommer useradd att visa aktuella " -"standardv瓣rden." - -#: useradd.8.xml:336(title) +#: useradd.8.xml:343(title) msgid "NOTES" msgstr "NOTERINGAR" -#: useradd.8.xml:337(para) +#: useradd.8.xml:344(para) msgid "" "The system administrator is responsible for placing the default user files " "in the /etc/skel/ directory." @@ -1033,7 +1031,7 @@ msgstr "" "Systemadministrat繹ren 瓣r ansvarig f繹r att placera standardanv瓣ndarfiler i " "katalogen /etc/skel/." -#: useradd.8.xml:344(para) +#: useradd.8.xml:351(para) msgid "" "You may not add a user to a NIS group. This must be performed on the NIS " "server." @@ -1041,87 +1039,88 @@ msgstr "" "Du f疇r inte l瓣gga till en anv瓣ndare till en NIS-grupp. Detta m疇ste " "genomf繹ras p疇 NIS-servern." -#: useradd.8.xml:349(para) +#: useradd.8.xml:356(para) msgid "" "Similarly, if the username already exists in an external user database such " "as NIS, useradd will deny the user account creation " "request." msgstr "" -#: useradd.8.xml:355(para) +#: useradd.8.xml:362(para) msgid "" "Usernames must begin with a lower case letter or an underscore, and only " "lower case letters, underscores, dashes, and dollar signs may follow. In " "regular expression terms: [a-z_][a-z0-9_-]*[$]" msgstr "" -"Anv瓣ndarnamn m疇ste b繹rja med en gemen bokstav eller ett understreck och f瞼r " +"Anv瓣ndarnamn m疇ste b繹rja med en gemen bokstav eller ett understreck och f疇r " "endast inneh疇lla gemener, understreck, minustecken och p疇 slutet ett dollar-" "tecken. I regulj瓣ra uttryckstermer: [a-z_][a-z0-9_-]*[$]" -#: useradd.8.xml:384(filename) +#: useradd.8.xml:391(filename) msgid "/etc/default/useradd" msgstr "/etc/default/useradd" -#: useradd.8.xml:386(para) +#: useradd.8.xml:393(para) msgid "Default values for account creation." msgstr "Standardv瓣rden f繹r skapande av konto." -#: useradd.8.xml:390(filename) +#: useradd.8.xml:397(filename) msgid "/etc/skel/" msgstr "/etc/skel/" -#: useradd.8.xml:392(para) +#: useradd.8.xml:399(para) msgid "Directory containing default files." msgstr "Katalog som inneh疇ller standardfiler." -#: useradd.8.xml:428(replaceable) shadow.3.xml:6(manvolnum) +#: useradd.8.xml:435(replaceable) shadow.3.xml:6(manvolnum) #: pwck.8.xml:209(replaceable) passwd.1.xml:363(replaceable) -#: grpck.8.xml:152(replaceable) groupmod.8.xml:124(replaceable) -#: groupadd.8.xml:171(replaceable) +#: grpck.8.xml:152(replaceable) groupmod.8.xml:126(replaceable) +#: groupadd.8.xml:169(replaceable) msgid "3" msgstr "3" -#: useradd.8.xml:430(para) passwd.1.xml:383(para) groupmod.8.xml:126(para) -#: groupadd.8.xml:173(para) +#: useradd.8.xml:437(para) passwd.1.xml:383(para) groupmod.8.xml:128(para) +#: groupadd.8.xml:171(para) msgid "invalid argument to option" msgstr "ogiltigt argument till flagga" -#: useradd.8.xml:434(replaceable) pwck.8.xml:215(replaceable) +#: useradd.8.xml:441(replaceable) pwck.8.xml:215(replaceable) #: passwd.1.xml:369(replaceable) grpck.8.xml:158(replaceable) -#: groupmod.8.xml:130(replaceable) groupadd.8.xml:177(replaceable) +#: groupmod.8.xml:132(replaceable) groupadd.8.xml:175(replaceable) msgid "4" msgstr "4" -#: useradd.8.xml:436(para) +#: useradd.8.xml:443(para) msgid "UID already in use (and no )" msgstr "UID anv瓣nds redan (och inget )" -#: useradd.8.xml:442(para) groupmod.8.xml:132(para) groupmod.8.xml:138(para) +#: useradd.8.xml:449(para) groupmod.8.xml:134(para) groupmod.8.xml:140(para) +#: groupdel.8.xml:80(para) msgid "specified group doesn't exist" msgstr "angiven grupp finns inte" -#: useradd.8.xml:446(replaceable) groupmod.8.xml:142(replaceable) -#: groupadd.8.xml:183(replaceable) +#: useradd.8.xml:453(replaceable) groupmod.8.xml:144(replaceable) +#: groupadd.8.xml:181(replaceable) msgid "9" msgstr "9" -#: useradd.8.xml:448(para) +#: useradd.8.xml:455(para) msgid "username already in use" msgstr "anv瓣ndarnamnet anv瓣nds redan" -#: useradd.8.xml:460(para) +#: useradd.8.xml:467(para) msgid "can't create home directory" msgstr "kan inte skapa hemkatalog" -#: useradd.8.xml:464(replaceable) +#: useradd.8.xml:471(replaceable) msgid "13" msgstr "13" -#: useradd.8.xml:466(para) +#: useradd.8.xml:473(para) msgid "can't create mail spool" msgstr "kan inte skapa postk繹" -#: useradd.8.xml:406(para) +#: useradd.8.xml:413(para) msgid "" "The useradd command exits with the following values: " "" @@ -1129,7 +1128,7 @@ msgstr "" "Kommandot useradd avslutas med f繹ljande v瓣rden: " "" -#: useradd.8.xml:475(para) +#: useradd.8.xml:482(para) msgid "" "chfn1, chshALL EXCEPT followed by " "a list of usernames delimited by \",\"" msgstr "" -"D瓣r till-id 瓣r antingen ordet ALL, en lista med anv" -"瞻ndarnamn separerade med \",\" eller orden ALL EXCEPT " -"f繹ljt av en lista med anv瓣ndarnamn separerade med \",\"" +"D瓣r till-id 瓣r antingen ordet ALL, en lista med " +"anv瓣ndarnamn separerade med \",\" eller orden ALL EXCEPT f繹ljt av en lista med anv瓣ndarnamn separerade med \",\"" #: suauth.5.xml:53(para) msgid "" @@ -1404,22 +1403,24 @@ msgid "User Commands" msgstr "Anv瓣ndarkommandon" #: su.1.xml:11(refpurpose) -msgid "change user ID or become super-user" +#, fuzzy +msgid "change user ID or become superuser" msgstr "瓣ndra anv瓣ndar-id eller bli superanv瓣ndare" #: su.1.xml:29(para) +#, fuzzy msgid "" -"su is used to become another user during a login session. " -"Invoked without a , su defaults " -"to becoming the super user. The optional argument may be " -"used to provide an environment similar to what the user would expect had the " -"user logged in directly." +"The su command is used to become another user during a " +"login session. Invoked without a , su defaults to becoming the superuser. The optional argument may be used to provide an environment similar to what the user " +"would expect had the user logged in directly." msgstr "" "su anv瓣nds f繹r att bli en annan anv瓣ndare under en " -"inloggningssession. Om det startas utan , v" -"瞻ljer su superanv瓣ndaren. Det valfria argumentet kan anv瓣ndas f繹r att tillhandah疇lla en milj繹 som liknar den som " -"anv瓣ndaren skulle f繹rv瓣nta sig om anv瓣ndaren hade loggat in direkt." +"inloggningssession. Om det startas utan , " +"v瓣ljer su superanv瓣ndaren. Det valfria argumentet " +" kan anv瓣ndas f繹r att tillhandah疇lla en milj繹 som liknar " +"den som anv瓣ndaren skulle f繹rv瓣nta sig om anv瓣ndaren hade loggat in direkt." #: su.1.xml:38(para) msgid "" @@ -1452,8 +1453,8 @@ msgstr "" msgid "" "The current environment is passed to the new shell. The value of " "$PATH is reset to /bin:/usr/bin for normal " -"users, or /sbin:/bin:/usr/sbin:/usr/bin for the super " -"user. This may be changed with the ENV_PATH and " +"users, or /sbin:/bin:/usr/sbin:/usr/bin for the " +"superuser. This may be changed with the ENV_PATH and " "ENV_SUPATH definitions in /etc/login.defs." msgstr "" @@ -1470,11 +1471,12 @@ msgid "The options which apply to the su command are:" msgstr "Flaggorna som g瓣ller f繹r kommandot su 瓣r:" #: su.1.xml:79(term) +#, fuzzy msgid "" -", SHELL-c, COMMAND" msgstr "" -", SKAL-c, KOMMENTAR" #: su.1.xml:84(para) @@ -1510,8 +1512,8 @@ msgid "The shell that will be invoked." msgstr "Skalet som ska startas." #: su.1.xml:118(para) -msgid "The shell specified with --shell" -msgstr "Skalet angivet med --shell" +msgid "The shell specified with --shell." +msgstr "Skalet angivet med --shell." #: su.1.xml:121(para) msgid "" @@ -1532,21 +1534,21 @@ msgid "" "/bin/sh if a shell could not be found by any above " "method." msgstr "" -"/bin/sh om ett skal inte kunde hittas med n疇gon ovanst" -"瞼ende metod." +"/bin/sh om ett skal inte kunde hittas med n疇gon " +"ovanst疇ende metod." #: su.1.xml:114(para) msgid "" -"The invoked shell is choosen among (higest priority first): " +"The invoked shell is chosen from (highest priority first): " msgstr "" #: su.1.xml:141(para) msgid "" "If the target user has a restricted shell (i.e. the shell field of this " -"user's entry in /etc/passwd is not specified in " -"/etc/shell), then the option " -"or the $SHELL environment variable won't be taken into " -"account unless su is called by the root." +"user's entry in /etc/passwd is not listed in /" +"etc/shell), then the option or the " +"$SHELL environment variable won't be taken into account, " +"unless su is called by root." msgstr "" #: su.1.xml:152(term) @@ -1566,8 +1568,8 @@ msgid "" "If the target user has a restricted shell, this option has no effect (unless " "su is called by root)." msgstr "" -"Om m疇lanv瓣ndaren har ett begr瓣nsat skal har denna flagga ingen effekt (s" -"瞼vida inte su har startats av root)." +"Om m疇lanv瓣ndaren har ett begr瓣nsat skal har denna flagga ingen effekt " +"(s疇vida inte su har startats av root)." #: su.1.xml:169(para) msgid "" @@ -1582,14 +1584,16 @@ msgid "" "login1, login.defs5, " -"sh1" +"sg1, sh1" msgstr "" "login1, login.defs5, " -"sh1" +"sg1, sh1" #: sg.1.xml:5(refentrytitle) sg.1.xml:10(refname) sg.1.xml:16(command) msgid "sg" @@ -1757,7 +1761,7 @@ msgid "" "This file must not be readable by regular users if password security is to " "be maintained." msgstr "" -"Denna fil f疇r inte vara l瓣sbar av vanliga anv瓣ndare om l繹senordss瞻kerheten " +"Denna fil f疇r inte vara l瓣sbar av vanliga anv瓣ndare om l繹senordss瓣kerheten " "ska uppr瓣tth疇llas." #: shadow.5.xml:124(para) @@ -1977,7 +1981,7 @@ msgstr "" #: shadow.3.xml:165(para) msgid "" -"These routines may only be used by the super user as access to the shadow " +"These routines may only be used by the superuser as access to the shadow " "password file is restricted." msgstr "" @@ -2014,32 +2018,32 @@ msgstr "konvertera till och fr疇n skuggl繹senord och grupper" #: pwconv.8.xml:34(para) msgid "" -"pwconv creates shadow " -"from passwd and an optionally existing " -"shadow." +"The pwconv command creates shadow from passwd and an optionally " +"existing shadow." msgstr "" #: pwconv.8.xml:40(para) msgid "" -"pwunconv creates passwd " -"from passwd and shadow and then removes shadow." +"The pwunconv command creates passwd from passwd and " +"shadow and then removes shadow." msgstr "" #: pwconv.8.xml:47(para) msgid "" -"grpconv creates gshadow " -"from group and an optionally existing " -"gshadow." +"The grpconv command creates gshadow from group and an " +"optionally existing gshadow." msgstr "" #: pwconv.8.xml:53(para) msgid "" -"grpunconv creates group " -"from group and gshadow and then removes gshadow." +"The grpunconv command creates group from group and " +"gshadow and then removes gshadow." msgstr "" #: pwconv.8.xml:60(para) @@ -2132,12 +2136,12 @@ msgstr "-r" #: pwck.8.xml:45(para) msgid "" -"pwck verifies the integrity of the system authentication " -"information. All entries in the /etc/passwd and " -"/etc/shadow are checked to see that the entry has the " -"proper format and valid data in each field. The user is prompted to delete " -"entries that are improperly formatted or which have other uncorrectable " -"errors." +"The pwck command verifies the integrity of the system " +"authentication information. All entries in the /etc/passwd and /etc/shadow are checked to see that the " +"entry has the proper format and valid data in each field. The user is " +"prompted to delete entries that are improperly formatted or which have other " +"uncorrectable errors." msgstr "" #: pwck.8.xml:54(para) grpck.8.xml:35(para) @@ -2321,7 +2325,7 @@ msgstr "" "emphasis> och oper p疇 /dev/console " "n瓣r som helst. Detta illustrerar hur filen /etc/porttime 瓣r en ordnad lista f繹r 疇tkomsttider. Alla andra anv瓣ndare skulle " -"matcha den andra poster, vilken inte till疇ter n疇gon 瞼tkomst oavsett tid." +"matcha den andra poster, vilken inte till疇ter n疇gon 疇tkomst oavsett tid." #: porttime.5.xml:62(programlisting) #, no-wrap @@ -2373,7 +2377,7 @@ msgid "" "/etc/passwd contains one line for each user account, " "with seven fields delimited by colons (:). These fields are:" msgstr "" -"/etc/passwd inneh疇ller en rad f繹r varje anv瞻ndarkonto " +"/etc/passwd inneh疇ller en rad f繹r varje anv瓣ndarkonto " "men sju f瓣lt separerade med kolontecken (:). Dessa f瓣lt 瓣r:" #: passwd.5.xml:27(para) @@ -2484,34 +2488,36 @@ msgid "change user password" msgstr "瓣ndra anv瓣ndarl繹senord" #: passwd.1.xml:28(para) +#, fuzzy msgid "" -"passwd changes passwords for user accounts. A normal user " -"may only change the password for his/her own account, while the super user " -"may change the password for any account. passwd also " -"changes account information, such as the full name of the user, the user's " -"login shell, or his/her password expiry date and interval." +"The passwd command changes passwords for user accounts. A " +"normal user may only change the password for his/her own account, while the " +"superuser may change the password for any account. passwd " +"also changes account information, such as the full name of the user, the " +"user's login shell, or his/her password expiry date and interval." msgstr "" "passwd 瓣ndrar l繹senord f繹r anv瓣ndarkonton. En vanlig " -"anv瓣ndare kan endast 瓣ndra l繹senordet f繹r sitt egna konto men superanv" -"瞻ndaren kan 瓣ndra l繹senord f繹r alla konton. passwd " -"瞻ndrar 瓣ven kontoinformation, s疇som det fullst瓣ndiga namnet f繹r anv瞻ndaren, " -"anv瓣ndarens inloggningsskal eller hans/hennes utg疇ngsdatum f繹r l繹senordet " -"och intervall." +"anv瓣ndare kan endast 瓣ndra l繹senordet f繹r sitt egna konto men " +"superanv瓣ndaren kan 瓣ndra l繹senord f繹r alla konton. passwd 瓣ndrar 瓣ven kontoinformation, s疇som det fullst瓣ndiga namnet f繹r " +"anv瓣ndaren, anv瓣ndarens inloggningsskal eller hans/hennes utg疇ngsdatum f繹r " +"l繹senordet och intervall." #: passwd.1.xml:38(title) msgid "Password Changes" msgstr "L繹senords瓣ndringar" #: passwd.1.xml:39(para) +#, fuzzy msgid "" "The user is first prompted for his/her old password, if one is present. This " "password is then encrypted and compared against the stored password. The " -"user has only one chance to enter the correct password. The super user is " +"user has only one chance to enter the correct password. The superuser is " "permitted to bypass this step so that forgotten passwords may be changed." msgstr "" -"Anv瓣ndaren fr疇gas f繹rst efter hans/hennes gamla l繹senord, om det finns n" -"瞼got. Detta l繹senord krypteras sedan och j瓣mf繹rs mot det lagrade l繹senordet. " -"Anv瓣ndaren har endast en chans att ange det korrekta l繹senordet. " +"Anv瓣ndaren fr疇gas f繹rst efter hans/hennes gamla l繹senord, om det finns " +"n疇got. Detta l繹senord krypteras sedan och j瓣mf繹rs mot det lagrade " +"l繹senordet. Anv瓣ndaren har endast en chans att ange det korrekta l繹senordet. " "Superanv瓣ndaren till疇ts kringg疇 detta steg s疇 att bortgl繹mda l繹senord kan " "瓣ndras." @@ -2521,8 +2527,8 @@ msgid "" "to see if the user is permitted to change the password at this time. If not, " "passwd refuses to change the password and exits." msgstr "" -"Efter att l繹senordet har matats in kontrolleras l繹senordets " -"瞼ldringsinformation f繹r att se om anv瓣ndaren till疇ts att 瓣ndra l繹senord f繹r " +"Efter att l繹senordet har matats in kontrolleras l繹senordets " +"疇ldringsinformation f繹r att se om anv瓣ndaren till疇ts att 瓣ndra l繹senord f繹r " "tillf瓣llet. Om inte, nekar passwd att 瓣ndra l繹senordet " "och avslutas." @@ -2582,7 +2588,7 @@ msgid "" msgstr "" "S瓣kerhet i ett l繹senord beror p疇 styrkan p疇 krypteringsalgoritmen och " "nyckell瓣ngden. Krypteringsmetoden f繹r UNIX-system 瓣r " -"baserad p疇 NBS DES-algoritmen och 瓣r mycket s瓣ker. L瓣ngden p疇 nyckeln 瞻r " +"baserad p疇 NBS DES-algoritmen och 瓣r mycket s瓣ker. L瓣ngden p疇 nyckeln 瓣r " "beroende p疇 slumpm瓣ssigheten f繹r det valda l繹senordet." #: passwd.1.xml:96(para) @@ -2607,7 +2613,7 @@ msgid "" "For example, Pass%word." msgstr "" "Ditt l繹senord m疇ste vara l瓣tt att komma ih疇g s疇 att du inte beh繹ver skriva " -"ner det p疇 en papperslapp. Detta kan g繹ras genom att l瓣gga till tv瞼 sm疇 ord " +"ner det p疇 en papperslapp. Detta kan g繹ras genom att l瓣gga till tv疇 sm疇 ord " "tillsammans och separera dem med ett specialtecken eller siffra. Till " "exempel, Pass%word." @@ -2668,7 +2674,7 @@ msgid "" "Delete a user's password (make it empty). This is a quick way to disable a " "password for an account. It will set the named account passwordless." msgstr "" -"Ta bort en anv瓣ndares l繹senord (g繹r det blankt). Detta 瓣r ett snabbt s瞻tt " +"Ta bort en anv瓣ndares l繹senord (g繹r det blankt). Detta 瓣r ett snabbt s瓣tt " "att inaktivera ett l繹senord f繹r ett konto. Det kommer att ta bort det " "angivna kontots l繹senord." @@ -2701,7 +2707,7 @@ msgid "" msgstr "" "Denna flagga anv瓣nds f繹r att inaktivera ett konto efter att l繹senordet har " "varit utg疇nget i ett antal dagar. Efter att ett anv瓣ndarkonto har haft ett " -"utg疇nget l繹senord i INAKTIV dagar f疇r anv瞻ndaren " +"utg疇nget l繹senord i INAKTIV dagar f疇r anv瓣ndaren " "inte l瓣ngre logga in med detta konto." #: passwd.1.xml:199(term) @@ -2709,8 +2715,9 @@ msgid ", " msgstr ", " #: passwd.1.xml:203(para) +#, fuzzy msgid "" -"Indicate change password should be performed only for expired authentication " +"Indicate password change should be performed only for expired authentication " "tokens (passwords). The user wishes to keep their non-expired tokens as " "before." msgstr "" @@ -2728,7 +2735,7 @@ msgid "" "password to a value which matches no possible encrypted value." msgstr "" "L疇s angivet konto. Denna flagga inaktiverar ett konto genom att 瓣ndra " -"l繹senordet till ett v瓣rde som inte matchar n疇got m繹jligt krypterat v瞻rde." +"l繹senordet till ett v瓣rde som inte matchar n疇got m繹jligt krypterat v瓣rde." #: passwd.1.xml:222(term) chage.1.xml:109(term) msgid "" @@ -2757,6 +2764,7 @@ msgstr "" "replaceable>" #: passwd.1.xml:248(para) +#, fuzzy msgid "change password in REPOSITORY repository" msgstr "瓣ndra l繹senord i f繹rr疇det FRRD" @@ -2777,7 +2785,7 @@ msgstr "" "F繹rsta f瓣ltet 瓣r anv瓣ndarens inloggningsnamn. Det andra f瓣ltet indikerar om " "anv瓣ndarkontot 瓣r l疇st (L), saknar l繹senord (NP) eller har ett anv瓣ndbart " "l繹senord (P). Det tredje f瓣ltet anger datumet f繹r senaste " -"l繹senords瓣ndringen. De n瓣sta fyra f瓣lten 瓣r minimal 疇lder, maximal 瞼lder, " +"l繹senords瓣ndringen. De n瓣sta fyra f瓣lten 瓣r minimal 疇lder, maximal 疇lder, " "varningsperiod och inaktivitetsperiod f繹r l繹senordet. Dessa 疇ldrar anges i " "dagar." @@ -2791,9 +2799,9 @@ msgid "" "password back to its previous value (to value before using )." +"L疇s upp angivet konto. Denna flagga 疇teraktiverar ett konto genom att 瓣ndra " +"tillbaka l繹senordet till dess tidigare v瓣rde (till v瓣rdet f繹re anv瓣ndning av " +"flaggan )." #: passwd.1.xml:283(term) msgid "" @@ -2811,7 +2819,7 @@ msgid "" "about to expire." msgstr "" "S瓣tter antalet dagar f繹r varning f繹re ett l繹senord beh繹ver 瓣ndras. Flaggan " -"VARN_DAGAR 瓣r antalet dagar f繹re anv瞻ndaren " +"VARN_DAGAR 瓣r antalet dagar f繹re anv瓣ndaren " "varnas om att l繹senordet 瓣r p疇 v瓣g att bli utg疇nget." #: passwd.1.xml:296(term) @@ -2840,8 +2848,8 @@ msgstr "" "Inte alla flaggor kanske st繹ds. Kontroll av l繹senordskomplexiteten kan " "variera mellan olika system. Anv瓣ndare rekommenderas att v瓣lja ett l繹senord " "som 瓣r s疇 komplext som han eller hon k瓣nner sig komfortabel med. Anv瓣ndare " -"kanske inte kan 瓣ndra sina l繹senord p疇 ett system om NIS 瞻r aktiverat och " -"de inte 瓣r inloggade mot NIS-servern." +"kanske inte kan 瓣ndra sina l繹senord p疇 ett system om NIS 瓣r aktiverat och de " +"inte 瓣r inloggade mot NIS-servern." #: passwd.1.xml:353(para) chage.1.xml:212(para) msgid "permission denied" @@ -2895,14 +2903,15 @@ msgid "politely refuse a login" msgstr "v瓣gra sn瓣llt en inloggning" #: nologin.8.xml:22(para) +#, fuzzy msgid "" -"nologin displays a message that an account is not " -"available and exits non-zero. It is intended as a replacement shell field " -"for accounts that have been disabled." +"The nologin command displays a message that an account is " +"not available and exits non-zero. It is intended as a replacement shell " +"field for accounts that have been disabled." msgstr "" -"nologin visar ett meddelande om att kontot inte 瓣r tillg" -"瞻ngligt och avslutas med icke-noll-status. Det 瓣r t瓣nkt som ett ers瞻ttande " -"skalf瓣lt f繹r konton som har inaktiverats." +"nologin visar ett meddelande om att kontot inte 瓣r " +"tillg瓣ngligt och avslutas med icke-noll-status. Det 瓣r t瓣nkt som ett " +"ers瓣ttande skalf瓣lt f繹r konton som har inaktiverats." #: nologin.8.xml:27(para) msgid "" @@ -2946,10 +2955,10 @@ msgstr "nya_anv瓣ndare" #: newusers.8.xml:25(para) msgid "" -"newusers reads a file of user name and clear-text " -"password pairs and uses this information to update a group of existing users " -"or to create new users. Each line is in the same format as the standard " -"password file (see passwdnewusers command reads a file of user name and clear-" +"text password pairs and uses this information to update a group of existing " +"users or to create new users. Each line is in the same format as the " +"standard password file (see passwd5) with the following " "exceptions:" msgstr "" @@ -2967,42 +2976,29 @@ msgstr "" "krypterade l繹senordet." #: newusers.8.xml:48(emphasis) -msgid "pw_age" -msgstr "pw_age" - -#: newusers.8.xml:51(para) -msgid "" -"This field will be ignored for shadow passwords if the user already exists." -msgstr "" -"Detta f瓣lt kommer att ignoreras f繹r skuggl繹senord om anv瓣ndaren redan finns." - -#: newusers.8.xml:59(emphasis) msgid "pw_gid" msgstr "pw_gid" -#: newusers.8.xml:62(para) +#: newusers.8.xml:51(para) msgid "" -"This field may be the name of an existing group, in which case the named " -"user will be added as a member. If a non-existent numerical group is given, " -"a new group will be created having this number." +"This field must contain the name (or number) of a group. The user will be " +"added as a member to this group. When a non-existent group name or number is " +"specified, a new group will be created. In the case of a non-existent group " +"number, both the name and the number of the new group will be this number." msgstr "" -"Detta f瓣lt kan vara namnet p疇 en existerande grupp och som d疇 den angivna " -"anv瓣ndaren kommer att l瓣ggas till som medlem i. Om en icke-existerande " -"numerisk grupp anges kommer en ny grupp att skapas med detta nummer." -#: newusers.8.xml:72(emphasis) +#: newusers.8.xml:62(emphasis) msgid "pw_dir" msgstr "pw_dir" -#: newusers.8.xml:75(para) +#: newusers.8.xml:65(para) msgid "" -"This field will be checked for existence as a directory and a new directory " -"with the same name will be created if it does not already exist. The " -"ownership of the directory will be set to be that of the user being created " -"or updated." +"This field will be checked for existence as a directory, and a new directory " +"with this name will be created if it does not already exist. The ownership " +"of the directory will be set to be that of the user being created or updated." msgstr "" -#: newusers.8.xml:85(para) +#: newusers.8.xml:75(para) msgid "" "This command is intended to be used in a large system environment where many " "accounts are updated at a single time." @@ -3010,13 +3006,13 @@ msgstr "" "Detta kommando 瓣r t瓣nkt att anv瓣ndas i st繹rre systemmilj繹er d瓣r m疇nga konton " "uppdateras p疇 samma g疇ng." -#: newusers.8.xml:93(para) +#: newusers.8.xml:83(para) msgid "" "The input file must be protected since it contains unencrypted passwords." msgstr "" "Inmatningsfilen m疇ste skyddas eftersom den inneh疇ller okrypterade l繹senord." -#: newusers.8.xml:113(para) +#: newusers.8.xml:103(para) msgid "" "login.defs5, passwdnewgrp is used to change the current group ID during a " -"login session. If the optional flag is given, the user's " -"environment will be reinitialized as though the user had logged in, " -"otherwise the current environment, including current working directory, " +"The newgrp command is used to change the current group ID " +"during a login session. If the optional flag is given, " +"the user's environment will be reinitialized as though the user had logged " +"in, otherwise the current environment, including current working directory, " "remains unchanged." msgstr "" @@ -3079,6 +3075,7 @@ msgid "" msgstr "" #: newgrp.1.xml:85(para) +#, fuzzy msgid "" "id1, login, gshadow5." msgstr "" -"id1, loginlogin1, passwd1, " "su1, gpasswd1, " -"group5, gshadow5." +"citerefentry>, passwd5, " +"shadow5, pam8." #: logoutd.8.xml:5(refentrytitle) logoutd.8.xml:10(refname) #: logoutd.8.xml:16(command) @@ -3498,14 +3495,14 @@ msgstr "-r " #: login.1.xml:37(para) msgid "" -"login is used to establish a new session with the system. " -"It is normally invoked automatically by responding to the login: prompt on the user's terminal. login " -"may be special to the shell and may not be invoked as a sub-process. " -"Typically, login is treated by the shell as exec login which causes the user to exit from the " -"current shell. Attempting to execute login from any shell " -"but the login shell will produce an error message." +"The login program is used to establish a new session with " +"the system. It is normally invoked automatically by responding to the " +"login: prompt on the user's terminal. " +"login may be special to the shell and may not be invoked " +"as a sub-process. Typically, login is treated by the " +"shell as exec login which causes the user " +"to exit from the current shell. Attempting to execute login from any shell but the login shell will produce an error message." msgstr "" #: login.1.xml:49(para) @@ -3619,10 +3616,10 @@ msgstr "" #: login.1.xml:186(para) msgid "" -"As any program, login appearance could be faked. If non-" -"trusted users have a physical access to the machine, an attacker could use " -"this to obtain the password of the next person sitting in front of the " -"machine. Under Linux, the SAK mecanism can be used by users to initiate of a " +"As with any program, login's appearance can be faked. If " +"non-trusted users have physical access to a machine, an attacker could use " +"this to obtain the password of the next person coming to sit in front of the " +"machine. Under Linux, the SAK mechanism can be used by users to initiate a " "trusted path and prevent this kind of attack." msgstr "" @@ -4036,12 +4033,12 @@ msgstr "validera integriteten f繹r gruppfiler" #: grpck.8.xml:26(para) msgid "" -"grpck verifies the integrity of the system authentication " -"information. All entries in the /etc/group and " -"/etc/gshadow are checked to see that the entry has the " -"proper format and valid data in each field. The user is prompted to delete " -"entries that are improperly formatted or which have other uncorrectable " -"errors." +"The grpck command verifies the integrity of the system " +"authentication information. All entries in the /etc/group and /etc/gshadow are checked to see that the " +"entry has the proper format and valid data in each field. The user is " +"prompted to delete entries that are improperly formatted or which have other " +"uncorrectable errors." msgstr "" #: grpck.8.xml:42(para) @@ -4140,11 +4137,11 @@ msgstr "anv瓣ndare" #: groups.1.xml:25(para) msgid "" -"groups displays the current group names or ID values. If " -"the value does not have a corresponding entry in /etc/group, the value will be displayed as the numerical group value. The " -"optional user parameter will display the " -"groups for the named user." +"The groups command displays the current group names or ID " +"values. If the value does not have a corresponding entry in /etc/" +"group, the value will be displayed as the numerical group value. " +"The optional user parameter will display " +"the groups for the named user." msgstr "" #: groups.1.xml:37(para) @@ -4186,9 +4183,9 @@ msgstr "GRUPP" #: groupmod.8.xml:26(para) msgid "" -"The groupmod modifies the definition of the specified " -"GROUP by modifying the appropriate entry in the " -"group database." +"The groupmod command modifies the definition of the " +"specified GROUP by modifying the appropriate " +"entry in the group database." msgstr "" #: groupmod.8.xml:35(para) @@ -4203,15 +4200,16 @@ msgstr "" #: groupmod.8.xml:45(para) msgid "" -"Specify the new group ID for the GROUP. The " -"numerical value of the GID must be a non-negative " -"decimal integer. This value must be unique, unless the " -"option is used. Values between 0 and 999 are typically reserved for system " -"groups. Any files which the old group ID is the file group ID must have the " -"file group ID changed manually." +"The group ID of the given GROUP will be changed " +"to GID. The value of GID must be a non-negative decimal integer. This value must be " +"unique, unless the option is used. Values between 0 and " +"999 are typically reserved for system groups. Any files that have the old " +"group ID and must continue to belong to GROUP, " +"must have their group ID changed manually." msgstr "" -#: groupmod.8.xml:63(term) +#: groupmod.8.xml:65(term) msgid "" ", NEW_GROUP" @@ -4219,23 +4217,25 @@ msgstr "" ", NY_GRUPP" -#: groupmod.8.xml:68(para) +#: groupmod.8.xml:70(para) msgid "" "The name of the group will be changed from GROUP " "to NEW_GROUP name." msgstr "" -#: groupmod.8.xml:79(para) +#: groupmod.8.xml:81(para) +#, fuzzy msgid "" -"When used with the option allow to change the group " -"GID to non-unique value." +"When used with the option, allow to change the group " +"GID to a non-unique value." msgstr "" +", GID" -#: groupmod.8.xml:144(para) +#: groupmod.8.xml:146(para) msgid "group name already in use" msgstr "gruppnamnet anv瓣nds redan" -#: groupmod.8.xml:108(para) +#: groupmod.8.xml:110(para) msgid "" "The groupmod command exits with the following values: " "" @@ -4243,7 +4243,7 @@ msgstr "" "Kommandot groupmod avslutas med f繹ljande v瓣rden: " "" -#: groupmod.8.xml:159(para) +#: groupmod.8.xml:161(para) msgid "" "chfn1, chsh" #: groupmems.8.xml:28(para) msgid "" -"The groupmems utility allows a user to administer his/her " -"own group membership list without the requirement of super user privileges. " +"The groupmems command allows a user to administer his/her " +"own group membership list without the requirement of superuser privileges. " "The groupmems utility is for systems that configure its " "users to be in their own name sake primary group (i.e., guest / guest)." msgstr "" #: groupmems.8.xml:36(para) +#, fuzzy msgid "" -"Only the super user, as administrator, can use groupmems " +"Only the superuser, as administrator, can use groupmems " "to alter the memberships of other groups." msgstr "" "Endast superanv瓣ndaren, som administrat繹r, kan anv瓣nda groupmemsgroupdel avslutas med f繹ljande v瓣rden: " "" -#: groupdel.8.xml:95(para) +#: groupdel.8.xml:101(para) msgid "" "chfn1, chsh=" msgstr "-K =" #: groupadd.8.xml:31(para) msgid "" "The groupadd command creates a new group account using " -"the values specified on the command line and the default values from the " +"the values specified on the command line plus the default values from the " "system. The new group will be entered into the system files as needed." msgstr "" @@ -4535,12 +4537,13 @@ msgstr "Flaggorna som g瓣ller f繹r kommandot groupadd 瓣r:" #: groupadd.8.xml:50(para) msgid "" -"This option causes to just exit with success status if the specified group " -"already exists. With , if specified GID already exists, " -"other (unique) GID is chosen (i.e. is turned off)." +"This option causes the command to simply exit with success status if the " +"specified group already exists. When used with , and the " +"specified GID already exists, another (unique) GID is chosen (i.e. is turned off)." msgstr "" -#: groupadd.8.xml:62(para) +#: groupadd.8.xml:64(para) msgid "" "The numerical value of the group's ID. This value must be unique, unless the " " option is used. The value must be non-negative. The " @@ -4549,7 +4552,7 @@ msgid "" "system accounts." msgstr "" -#: groupadd.8.xml:82(para) +#: groupadd.8.xml:84(para) msgid "" "Overrides /etc/login.defs defaults (GID_MIN, GID_MAX " "and others). Multiple options can be specified." @@ -4557,7 +4560,7 @@ msgstr "" "sidos瓣tter standardv瓣rden i /etc/login.defs (GID_MIN, " "GID_MAX och andra). Flera flaggor av kan anges." -#: groupadd.8.xml:87(para) +#: groupadd.8.xml:89(para) msgid "" "Example: GID_MIN=100GID_MIN=10,GID_MAX=10,GID_MAX=499 fungerar 瓣nnu inte." -#: groupadd.8.xml:103(para) -msgid "This option permits to add group with non-unique GID." +#: groupadd.8.xml:105(para) +#, fuzzy +msgid "This option permits to add a group with a non-unique GID." msgstr "Denna flagga till疇ter att en grupp med ett icke-unikt GID l瓣ggs till." -#: groupadd.8.xml:137(para) +#: groupadd.8.xml:139(para) msgid "" "Groupnames must begin with a lower case letter or an underscore, and only " "lower case letters, underscores, dashes, and dollar signs may follow. In " "regular expression terms: [a-z_][a-z0-9_-]*[$]" msgstr "" -#: groupadd.8.xml:141(para) groupadd.8.xml:149(para) -msgid "Groupnames may only be up to 16 characters long." -msgstr "" - #: groupadd.8.xml:143(para) msgid "" "If the groupname already exists in an external group database such as NIS, " "groupadd will deny the group creation request." msgstr "" -#: groupadd.8.xml:179(para) +#: groupadd.8.xml:148(para) +msgid "Groupnames may only be up to 16 characters long." +msgstr "" + +#: groupadd.8.xml:177(para) msgid "GID not unique (when not used)" msgstr "GID inte unikt (n瓣r inte anv瓣nds)" -#: groupadd.8.xml:185(para) +#: groupadd.8.xml:183(para) msgid "group name not unique" msgstr "gruppnamn inte unikt" -#: groupadd.8.xml:155(para) +#: groupadd.8.xml:153(para) msgid "" "The groupadd command exits with the following values: " "" @@ -4614,7 +4618,7 @@ msgstr "" "Kommandot groupadd avslutas med f繹ljande v瓣rden: " "" -#: groupadd.8.xml:200(para) +#: groupadd.8.xml:198(para) msgid "" "chfn1, chsh" #: gpasswd.1.xml:49(para) msgid "" -"gpasswd is used to administer the /etc/group file (and /etc/gshadow file if compiled with " -"SHADOWGRP defined). Every group can have administrators, members and a " -"password. System administrator can use option to define " -"group administrator(s) and option to define members and " -"has all rights of group administrators and members." +"The gpasswd command is used to administer the /" +"etc/group file (and /etc/gshadow file if " +"compiled with SHADOWGRP defined). Every group can have administrators, " +"members and a password. System administrator can use " +"option to define group administrator(s) and option to " +"define members and has all rights of group administrators and members." msgstr "" #: gpasswd.1.xml:60(title) @@ -4901,9 +4905,9 @@ msgstr "kontrollera och uppr瓣tth疇ll policy f繹r l繹senordsutg疇ng" #: expiry.1.xml:24(para) msgid "" -"expiry checks () the current password " -"expiration and forces () changes when required. It is " -"callable as a normal user command." +"The expiry command checks () the " +"current password expiration and forces () changes when " +"required. It is callable as a normal user command." msgstr "" #: expiry.1.xml:51(para) chage.1.xml:233(para) @@ -4922,10 +4926,10 @@ msgstr "瓣ndra inloggningsskal" #: chsh.1.xml:28(para) msgid "" -"chsh changes the user login shell. This determines the " -"name of the user's initial login command. A normal user may only change the " -"login shell for her own account, the super user may change the login shell " -"for any account." +"The chsh command changes the user login shell. This " +"determines the name of the user's initial login command. A normal user may " +"only change the login shell for her own account, the superuser may change " +"the login shell for any account." msgstr "" #: chsh.1.xml:39(para) @@ -4945,7 +4949,7 @@ msgstr "" msgid "" "The only restriction placed on the login shell is that the command name must " "be listed in /etc/shells, unless the invoker is the " -"super-user, and then any value may be added. An account with a restricted " +"superuser, and then any value may be added. An account with a restricted " "login shell may not change her login shell. For this reason, placing " "/bin/rsh in /etc/shells is " "discouraged since accidentally changing to a restricted shell would prevent " @@ -4984,11 +4988,15 @@ msgid "update passwords in batch mode" msgstr "uppdatera l繹senord i satsl瓣ge" #: chpasswd.8.xml:25(para) +#, fuzzy msgid "" -"chpasswd reads a list of user name and password pairs " -"from standard input and uses this information to update a group of existing " -"users. Each line is of the format:" +"The chpasswd command reads a list of user name and " +"password pairs from standard input and uses this information to update a " +"group of existing users. Each line is of the format:" msgstr "" +"chgpasswd l瓣ser en lista p疇 gruppnamn och l繹senordspar " +"fr疇n standard in och anv瓣nder denna information f繹r att uppdatera en upps" +"瓣ttning redan existerande grupper. Varje rad 瓣r i formatet:" #: chpasswd.8.xml:30(para) msgid "" @@ -5039,7 +5047,7 @@ msgid "" "Remember to set permissions or umask to prevent readability of unencrypted " "files by other users." msgstr "" -"Kom ih疇g att st瓣lla in r瓣ttigheter eller umask f繹r att f繹rhindra l瞻sning av " +"Kom ih疇g att st瓣lla in r瓣ttigheter eller umask f繹r att f繹rhindra l瓣sning av " "okrypterade filer f繹r andra anv瓣ndare." #: chpasswd.8.xml:86(para) @@ -5066,14 +5074,15 @@ msgid "update group passwords in batch mode" msgstr "uppdatera gruppl繹senord i satsl瓣ge" #: chgpasswd.8.xml:25(para) +#, fuzzy msgid "" -"chgpasswd reads a list of group name and password pairs " -"from standard input and uses this information to update a set of existing " -"groups. Each line is of the format:" +"The chgpasswd command reads a list of group name and " +"password pairs from standard input and uses this information to update a set " +"of existing groups. Each line is of the format:" msgstr "" "chgpasswd l瓣ser en lista p疇 gruppnamn och l繹senordspar " -"fr疇n standard in och anv瓣nder denna information f繹r att uppdatera en upps" -"瞻ttning redan existerande grupper. Varje rad 瓣r i formatet:" +"fr疇n standard in och anv瓣nder denna information f繹r att uppdatera en " +"upps瓣ttning redan existerande grupper. Varje rad 瓣r i formatet:" #: chgpasswd.8.xml:30(para) msgid "" @@ -5140,19 +5149,19 @@ msgstr "-o " #: chfn.1.xml:28(para) msgid "" -"chfn changes user fullname, office number, office " -"extension, and home phone number information for a user's account. This " -"information is typically printed by finger1 and similar programs. " -"A normal user may only change the fields for her own account, subject to the " -"restrictions in /etc/login.defs. (The default " -"configuration is to prevent users from changing their fullname.) The super " -"user may change any field for any account. Additionally, only the super user " -"may use the option to change the undefined portions of " -"the GECOS field." +"The chfn command changes user fullname, office number, " +"office extension, and home phone number information for a user's account. " +"This information is typically printed by " +"finger1 and similar programs. A normal user may only change the fields " +"for her own account, subject to the restrictions in /etc/login." +"defs. (The default configuration is to prevent users from " +"changing their fullname.) The superuser may change any field for any " +"account. Additionally, only the superuser may use the " +"option to change the undefined portions of the GECOS field." msgstr "" -#: chfn.1.xml:41(para) +#: chfn.1.xml:42(para) msgid "" "The only restriction placed on the contents of the fields is that no control " "characters may be present, nor any of comma, colon, or equal sign. The " @@ -5160,7 +5169,7 @@ msgid "" "and is used to store accounting information used by other applications." msgstr "" -#: chfn.1.xml:48(para) +#: chfn.1.xml:49(para) msgid "" "If none of the options are selected, chfn operates in an " "interactive fashion, prompting the user with the current values for all of " @@ -5170,7 +5179,7 @@ msgid "" "command> prompts for the current user account." msgstr "" -#: chfn.1.xml:78(para) +#: chfn.1.xml:79(para) msgid "" "chsh1, login.defs - + useradd 8 @@ -36,8 +36,9 @@ When invoked without the option, the useradd command creates a new user account using - the values specified on the command line and the default values from - the system. Depending on command line options, the useradd command + the values specified on the command line plus the default values from + the system. Depending on command line options, the + useradd command will update system files and may also create the new user's home directory and copy initial files. @@ -76,6 +77,16 @@ + + + + + + + See below, the subsection "Changing the default values". + + + , @@ -256,10 +267,11 @@ Changing the default values - When invoked with the option, - useradd will either display the current default - values, or update the default values from the command line. The - valid options are + When invoked with only the option, + useradd will display the current default values. + When invoked with plus other options, + useradd will update the default values for the + specified options. Valid default-changing options are: @@ -269,10 +281,10 @@ - The initial path prefix for a new user's home directory. The + The path prefix for a new user's home directory. The user's name will be affixed to the end of - HOME_DIR to create the new - directory name if the option is not used + BASE_DIR to form the new user's + home directory name, if the option is not used when creating a new account. @@ -318,17 +330,12 @@ - The name of the new user's login shell. The named program will - be used for all future new user accounts. + The name of a new user's login shell. - - If no options are specified, useradd displays the - current default values. - diff --git a/man/userdel.8.xml b/man/userdel.8.xml index 69dfad54..908d40aa 100644 --- a/man/userdel.8.xml +++ b/man/userdel.8.xml @@ -1,6 +1,6 @@ - + userdel 8 @@ -24,8 +24,8 @@ DESCRIPTION The userdel command modifies the system account - files, deleting all entries that refer to login_name. The named user must exist. + files, deleting all entries that refer to the user name LOGIN. The named user must exist. @@ -41,9 +41,10 @@ - This option forces the removal of the user, even if she is still + This option forces the removal of the user account, even if the + user is still logged in. It also forces userdel to remove - the user's home directory or her mail spool, even if another + the user's home directory and mail spool, even if another user uses the same home directory or if the mail spool is not owned by the specified user. If USERGROUPS_ENAB is defined to - + usermod 8 @@ -127,8 +127,8 @@ restrictions as the group given with the option. If the user is currently a member of a group which is not listed, the user will be removed from the group. This - behaviour can be changed via option, which - appends user to the current supplementary group list. + behaviour can be changed via the option, which + appends the user to the current supplementary group list. @@ -143,7 +143,7 @@ remap='I'>LOGIN to NEW_LOGIN. Nothing else is changed. In particular, the user's home directory name should probably be - changed to reflect the new login name. + changed manually to reflect the new login name. diff --git a/man/vigr.8.xml b/man/vigr.8.xml new file mode 100644 index 00000000..dbe0fab9 --- /dev/null +++ b/man/vigr.8.xml @@ -0,0 +1,6 @@ + + +]> +&vigr-8; diff --git a/man/vipw.8.xml b/man/vipw.8.xml index 84541da8..996ea12a 100644 --- a/man/vipw.8.xml +++ b/man/vipw.8.xml @@ -1,6 +1,6 @@ - + vipw 8 @@ -32,8 +32,8 @@ DESCRIPTION - vipw and vigr will edit the - files /etc/passwd and + The vipw and vigr commands edits + the files /etc/passwd and /etc/group, respectively. With the flag, they will edit the shadow versions of those files, /etc/shadow and diff --git a/po/bs.po b/po/bs.po index a57da90a..15c38d28 100644 --- a/po/bs.po +++ b/po/bs.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2004-05-09 12:03+0100\n" "Last-Translator: Safir eerovi \n" "Language-Team: Bosnian \n" diff --git a/po/ca.po b/po/ca.po index 63722512..218219f9 100644 --- a/po/ca.po +++ b/po/ca.po @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.18\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-07-19 04:40+0300\n" "Last-Translator: Guillem Jover \n" "Language-Team: Catalan \n" diff --git a/po/cs.po b/po/cs.po index 9ddab339..05f51f16 100644 --- a/po/cs.po +++ b/po/cs.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.18\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-07-19 13:49+0200\n" "Last-Translator: Miroslav Kure \n" "Language-Team: Czech \n" diff --git a/po/da.po b/po/da.po index 86fee2dc..cc194552 100644 --- a/po/da.po +++ b/po/da.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.18\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-07-18 21:31+0200\n" "Last-Translator: Claus Hindsgaul \n" "Language-Team: Danish\n" diff --git a/po/de.po b/po/de.po index c3ac952c..d3dad94e 100644 --- a/po/de.po +++ b/po/de.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.17\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-06-23 21:03+0200\n" "Last-Translator: Holger Wansing \n" "Language-Team: German \n" diff --git a/po/dz.po b/po/dz.po index dd2de8bf..fb23711e 100644 --- a/po/dz.po +++ b/po/dz.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.17\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-06-01 15:28+0530\n" "Last-Translator: Jurmey Rabgay \n" "Language-Team: dzongkha \n" diff --git a/po/el.po b/po/el.po index 84ddbb0a..9e9d9c9a 100644 --- a/po/el.po +++ b/po/el.po @@ -9,7 +9,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow_po_el\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-01-18 16:16+0200\n" "Last-Translator: Konstantinos Margaritis \n" "Language-Team: Greek \n" diff --git a/po/es.po b/po/es.po index 23f3fc60..5417d145 100644 --- a/po/es.po +++ b/po/es.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.16\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-06-04 19:59+0200\n" "Last-Translator: Rub矇n Porras Campo \n" "Language-Team: Spanish \n" diff --git a/po/eu.po b/po/eu.po index d412b8ca..2c4bde84 100644 --- a/po/eu.po +++ b/po/eu.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.18\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-06-12 23:00+0200\n" "Last-Translator: Piarres Beobide \n" "Language-Team: librezale \n" diff --git a/po/fi.po b/po/fi.po index 45933c6b..515d00e3 100644 --- a/po/fi.po +++ b/po/fi.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.16\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-06-03 19:29+0300\n" "Last-Translator: Tommi Vainikainen \n" "Language-Team: Finnish \n" diff --git a/po/fr.po b/po/fr.po index 1808eca6..c2483fe4 100644 --- a/po/fr.po +++ b/po/fr.po @@ -9,7 +9,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.18\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-07-20 07:39+0200\n" "Last-Translator: Jean-Luc Coulon (f5ibh) \n" "Language-Team: French \n" diff --git a/po/gl.po b/po/gl.po index 8bfdf9b0..53a70767 100644 --- a/po/gl.po +++ b/po/gl.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.18\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-07-18 23:27+0200\n" "Last-Translator: Jacobo Tarrio \n" "Language-Team: Galician \n" diff --git a/po/he.po b/po/he.po index a9cd6ca2..cc41ef5d 100644 --- a/po/he.po +++ b/po/he.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2004-07-21 23:59+0300\n" "Last-Translator: Lior Kaplan \n" "Language-Team: Hebrew \n" diff --git a/po/hu.po b/po/hu.po index 97f74903..e2c9cdfa 100644 --- a/po/hu.po +++ b/po/hu.po @@ -3,7 +3,7 @@ msgid "" msgstr "" "Project-Id-Version: 4.0.18\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-07-18 21:33+0100\n" "Last-Translator: SZERVC Attila \n" "Language-Team: Hungarian \n" diff --git a/po/id.po b/po/id.po index f0fce825..2052c5ed 100644 --- a/po/id.po +++ b/po/id.po @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.15\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-04-07 11:45+0700\n" "Last-Translator: Parlin Imanuel Toh \n" "Language-Team: Debian Indonesia \n" diff --git a/po/it.po b/po/it.po index d95aa00e..f0f9c77d 100644 --- a/po/it.po +++ b/po/it.po @@ -18,14 +18,14 @@ # (shadow) group file...............: 竄file dei gruppi (shadow)罈 # shadow password...................: 竄shadow password罈 # (shadow) password file............: 竄file delle (shadow) password罈 -# super user........................: 竄root罈 o 竄amministratore罈 +# superuser.........................: 竄root罈 o 竄amministratore罈 # user name.........................: 竄nome utente罈 # msgid "" msgstr "" "Project-Id-Version: shadow 4.0.15\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-12 20:14+0100\n" "PO-Revision-Date: 2006-03-06 21:13+0100\n" "Last-Translator: Danilo Piazzalunga \n" "Language-Team: Italian \n" diff --git a/po/ja.po b/po/ja.po index a7d3a377..c80c945f 100644 --- a/po/ja.po +++ b/po/ja.po @@ -1,14 +1,15 @@ # Shadow utils japanese message catalog # Copyright (C) YEAR Free Software Foundation, Inc. # Yasuyuki Furukawa , 2000. +# revised by NAKANO Takeo since 2004-09-05 # msgid "" msgstr "" -"Project-Id-Version: shadow 1990827\n" +"Project-Id-Version: shadow 4.0.18\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" "POT-Creation-Date: 2006-07-26 22:30+0200\n" -"PO-Revision-Date: 2000-06-18 120:22+0900\n" -"Last-Translator: Yasuyuki Furukawa \n" +"PO-Revision-Date: 2006-08-07 23:22+0900\n" +"Last-Translator: NAKANO Takeo \n" "Language-Team: Japanese\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" @@ -17,15 +18,15 @@ msgstr "" #, c-format msgid "Could not allocate space for config info.\n" -msgstr "閮剖梁具桃征摰寥蝣箔扼整扼.\n" +msgstr "閮剖梁具桃征摰寥蝣箔扼整扼\n" #, c-format msgid "configuration error - unknown item '%s' (notify administrator)\n" -msgstr "閮剖具押 - 銝芥U扎 '%s'扼 (notify administrator)\n" +msgstr "閮剖具押: 銝芷 '%s' (蝞∠恍蝯∼艾)\n" #, c-format msgid "Warning: unknown group %s\n" -msgstr "霅血: 銝芥啜怒潦 %s扼\n" +msgstr "霅血: 銝芥啜怒潦 %s\n" #, c-format msgid "Warning: too many groups\n" @@ -33,134 +34,139 @@ msgstr "霅血: 啜怒潦憭整\n" #, c-format msgid "Your password has expired." -msgstr "芥柴嫘胯潦舀整." +msgstr "芥柴嫘胯潦舀艾整" #, c-format msgid "Your password is inactive." -msgstr "芥柴嫘胯潦疳nactive扼." +msgstr "芥柴嫘胯潦舐曉其蝙整" #, c-format msgid "Your login has expired." -msgstr "芥柴准啜扎喋舀整." +msgstr "芥柴U怒艾喋舀整" msgid " Contact the system administrator.\n" -msgstr " 瑯嫘蝞∠函貉艾.\n" +msgstr " 瑯嫘蝞∠函貉艾\n" msgid " Choose a new password.\n" -msgstr " 啜嫘胯潦豢艾.\n" +msgstr " 啜嫘胯潦豢艾\n" #, c-format msgid "Your password will expire in %ld days.\n" -msgstr "芥柴嫘胯潦%ld乩葉急整.\n" +msgstr "芥柴嫘胯潦胯 %ld 乓扳整\n" #, c-format msgid "Your password will expire tomorrow.\n" -msgstr "芥柴嫘胯潦舀乓急整.\n" +msgstr "芥柴嫘胯潦舀乓扳整\n" #, c-format msgid "Your password will expire today.\n" -msgstr "芥柴嫘胯潦舀祆交扼.\n" +msgstr "芥柴嫘胯潦舀祆乓扳整\n" #, c-format msgid "Unable to change tty %s" -msgstr "TTY %s憭氬扼整" +msgstr "蝡舀 %s 怠氬扼整" #, c-format msgid "Environment overflow\n" -msgstr "啣芥潦潦准潦扼\n" +msgstr "啣憭圈柴芥潦潦准墦n" #, c-format msgid "You may not change $%s\n" -msgstr "$%s憭氬扼整\n" +msgstr "$%s 憭氬扼整\n" -#, fuzzy, c-format +#, c-format msgid "" "%d failure since last login.\n" "Last was %s on %s.\n" msgid_plural "" "%d failures since last login.\n" "Last was %s on %s.\n" -msgstr[0] "敺柴准啜扎喋 %d %s. 敺柴准啜扎喋 %s, 瑯 %s.\n" +msgstr[0] "" +"敺柴准啜扎喋 %d 憭望\n" +"敺柴准啜扎喋 %s (瑯 %s)\n" +msgstr[1] "" +"敺柴准啜扎喋 %d 憭望\n" +"敺柴准啜扎喋 %s (瑯 %s)\n" #, c-format msgid "Too many logins.\n" -msgstr "准啜扎喋憭整.\n" +msgstr "准啜扎唾岫銵啜園頞整\n" msgid "You have new mail." -msgstr "啜∼潦怒乓艾整." +msgstr "啜∼潦怒乓艾整" msgid "No mail." -msgstr "∼潦怒胯整." +msgstr "∼潦怒胯整" msgid "You have mail." -msgstr "∼潦怒整." +msgstr "∼潦怒整" -#, fuzzy msgid "no change" -msgstr "%s: 憭氬胯整\n" +msgstr "憭氬艾整" msgid "a palindrome" -msgstr "" +msgstr "怒芥艾整" msgid "case changes only" -msgstr "" +msgstr "憭扳摮撠摮憭氬艾整" msgid "too similar" -msgstr "" +msgstr "隡潦艾整" msgid "too simple" -msgstr "" +msgstr "蝝整" msgid "rotated" -msgstr "" +msgstr "敺芰啜怒芥艾整" msgid "too short" -msgstr "" +msgstr "准整" #, c-format msgid "Bad password: %s. " -msgstr "銝甇芥嫘胯潦扼: %s." +msgstr "銝甇芥嫘胯潦扼: %s " #, c-format msgid "passwd: pam_start() failed, error %d\n" -msgstr "passwd: pam_start: 具押 %d\n" +msgstr "passwd: pam_start() 怒具押 %d 批仃整\n" #, c-format msgid "passwd: %s\n" msgstr "嫘胯潦: %s\n" msgid "passwd: password updated successfully\n" -msgstr "" +msgstr "passwd: 嫘胯潦舀迤湔啜整\n" -#, fuzzy, c-format +#, c-format msgid "Incorrect password for %s.\n" -msgstr "%s柴嫘胯潦桀廄n" +msgstr "%s 柴嫘胯潦甇整\n" -#, fuzzy, c-format +#, c-format msgid "Unable to cd to '%s'\n" -msgstr "\"%s\"詻研胯芸氬扼整\n" +msgstr "'%s' 詻研胯芥憭氬扼整\n" msgid "No directory, logging in with HOME=/" -msgstr "研胯芥整. HOME=/ 具艾准啜扎喋整" +msgstr "研胯芥整HOME=/ 具艾准啜扎喋整" #, c-format msgid "Cannot execute %s" -msgstr "%s摰銵扼整" +msgstr "%s 摰銵扼整" -#, fuzzy, c-format +#, c-format msgid "Invalid root directory '%s'\n" -msgstr "銝甇芥怒潦研胯 \"%s\" 扼\n" +msgstr "怒潦研胯 '%s' 臭甇扼\n" -#, fuzzy, c-format +#, c-format msgid "Can't change root directory to '%s'\n" -msgstr "怒潦研胯芥 \"%s\"詨氬扼整\n" +msgstr "怒潦研胯芥 '%s' 詨氬扼整\n" msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\"" msgstr "" +"utmp 怒具喋芥整\"login\" \"sh\" 格雿研怒銵敹閬" +"整" -#, fuzzy msgid "Unable to determine your tty name." -msgstr "%s: 芥柴艾潦嗅文扼整.\n" +msgstr "芥桃垢 (tty) 瘙箏扼整" #, c-format msgid "malloc(%d) failed\n" @@ -171,7 +177,7 @@ msgstr "嫘胯潦: " #, c-format msgid "%s's Password: " -msgstr "%s柴嫘胯潦: " +msgstr "%s 柴嫘胯潦: " #, c-format msgid "" @@ -191,21 +197,35 @@ msgid "" " -W, --warndays WARN_DAYS\tset expiration warning days to WARN_DAYS\n" "\n" msgstr "" +"雿踴: chage [芥瑯扼設 [准啜扎喳]\n" +"\n" +"芥瑯扼許n" +" -d, --lastday LAST_DAY\t嫘胯潦格蝯憭湔乓 LAST_DAY 怒\n" +" -E, --expiredate EXPIRE_DATE\tU怒艾喋格乓 EXPIRE_DATE 怒\n" +" -h, --help\t\t\t柴怒銵函內衣鈭\n" +" -I, --inactive INACTIVE\t嫘胯潦敺怎∪孵交啜\n" +"\t\t\t\tINACTIVE怒\n" +" -l, --list\t\t\tU怒艾喋桃晞銵函內\n" +" -m, --mindays MIN_DAYS\t嫘胯潦憭氬扼整扼格剜交啜\n" +"\t\t\t\tMIN_DAYS 怠氬\n" +" -M, --maxdays MAX_DAYS\t嫘胯潦憭氬扼格瑟交啜\n" +"\t\t\t\tMAX_DAYS 怠氬\n" +" -W, --warndays WARN_DAYS\t霅血格交啜 WARN_DAYS 怒\n" +"\n" #, c-format msgid "Enter the new value, or press ENTER for the default\n" msgstr "" -"啜扎亙艾, 璅皞閮剖扎拍具怒 芥踴潦喋潦艾" -".\n" +"啜扎亙艾璅皞閮剖扎雿踴芥芥踴潦喋潦艾\n" msgid "Minimum Password Age" -msgstr "撠嫘胯潦憭港航賣交" +msgstr "嫘胯潦憭游航賬整扼格剜交" msgid "Maximum Password Age" -msgstr "憭扼嫘胯潦憭游航賣交" +msgstr "嫘胯潦憭游航賣格瑟交" msgid "Last Password Change (YYYY-MM-DD)" -msgstr "敺嫘胯潦憭湔乩 (YYYY-MM-DD)" +msgstr "敺怒嫘胯潦憭氬乩 (YYYY-MM-DD)" msgid "Password Expiration Warning" msgstr "嫘胯潦霅血交" @@ -216,53 +236,53 @@ msgstr "嫘胯潦∪寞交" msgid "Account Expiration Date (YYYY-MM-DD)" msgstr "U怒艾喋乩 (YYYY-MM-DD)" -#, fuzzy, c-format +#, c-format msgid "Last password change\t\t\t\t\t: " -msgstr "敺嫘胯潦憭湔乩 (YYYY-MM-DD)" +msgstr "蝯嫘胯潦憭湔功t\t\t\t:" -#, fuzzy, c-format +#, c-format msgid "never\n" -msgstr "芥:\n" +msgstr "芥\n" #, c-format msgid "password must be changed\n" -msgstr "嫘胯潦臬氬整.\n" +msgstr "嫘胯潦臬氬芥啜芥整\n" -#, fuzzy, c-format +#, c-format msgid "Password expires\t\t\t\t\t: " -msgstr "嫘胯潦:\t" +msgstr "嫘胯潦:\t\t\t\t\t: " -#, fuzzy, c-format +#, c-format msgid "Password inactive\t\t\t\t\t: " -msgstr "嫘胯潦∪:\t" +msgstr "嫘胯潦∪孵銝苒t\t\t\t\t: " -#, fuzzy, c-format +#, c-format msgid "Account expires\t\t\t\t\t\t: " -msgstr "U怒艾喋:\t" +msgstr "U怒艾喋\t\t\t\t\t\t: " #, c-format msgid "Minimum number of days between password change\t\t: %ld\n" -msgstr "" +msgstr "嫘胯潦憭氬扼整扼格剜交豹t\t: %ld\n" #, c-format msgid "Maximum number of days between password change\t\t: %ld\n" -msgstr "" +msgstr "嫘胯潦憭氬芥艾瑟交豹t\t: %ld\n" #, c-format msgid "Number of days of warning before password expires\t: %ld\n" -msgstr "" +msgstr "嫘胯潦怨郎交豹t\t: %ld\n" #, c-format msgid "%s: do not include \"l\" with other flags\n" -msgstr "%s: 隞柴押啜柴 \"l\" 芥瑯扼喋臬怒整具扼整\n" +msgstr "%s: \"l\" 芥瑯扼喋臭柴押啜典怒舀摰扼整\n" -#, fuzzy, c-format +#, c-format msgid "%s: Permission denied.\n" -msgstr "%s: 璅拚整\n" +msgstr "%s: 璅拚整\n" -#, fuzzy, c-format +#, c-format msgid "%s: PAM authentication failed\n" -msgstr "扎嫘怒艾嫘胯潦隤閮潦整.\n" +msgstr "%s: PAM 隤閮潦怠仃整\n" #, c-format msgid "%s: can't open password file\n" @@ -270,59 +290,59 @@ msgstr "%s: 嫘胯潦∼扎怒整\n" #, c-format msgid "%s: unknown user %s\n" -msgstr "%s: 銝芥艾潦 %s 扼\n" +msgstr "%s: 艾潦 %s 臭扼\n" -#, fuzzy, c-format +#, c-format msgid "%s: the shadow password file is not present\n" -msgstr "%s: 瑯艾颯嫘胯潦颯∼扎怒整\n" +msgstr "%s: 瑯艾嫘胯潦∼扎怒整\n" -#, fuzzy, c-format +#, c-format msgid "%s: can't lock shadow password file\n" -msgstr "瑯艾颯嫘胯潦颯∼扎怒准胯扼整\n" +msgstr "%s: 瑯艾嫘胯潦∼扎怒准胯扼整\n" -#, fuzzy, c-format +#, c-format msgid "%s: can't open shadow password file\n" -msgstr "%s: 瑯艾颯嫘胯潦颯∼扎怒整\n" +msgstr "%s: 瑯艾嫘胯潦∼扎怒整\n" #, c-format msgid "%s: failed to drop privileges (%s)\n" -msgstr "" +msgstr "%s: 寞貝賬具整扼 (%s)\n" #, c-format msgid "Changing the aging information for %s\n" -msgstr "%s格晞憭港葉\n" +msgstr "%s 格晞憭港葉\n" #, c-format msgid "%s: error changing fields\n" -msgstr "%s: 桀氬扼具押潦韏瑯整\n" +msgstr "%s: 潦怒憭氬桅怒具押潦韏瑯整\n" #, c-format msgid "%s: can't update password file\n" -msgstr "%s: 嫘胯潦颯∼扎怒湔啜整\n" +msgstr "%s: 嫘胯潦∼扎怒湔啜扼整\n" #, c-format msgid "%s: can't update shadow password file\n" -msgstr "%s: 瑯艾颯嫘胯潦颯∼扎怒湔啜整\n" +msgstr "%s: 瑯艾嫘胯潦∼扎怒湔啜扼整\n" -#, fuzzy, c-format +#, c-format msgid "%s: can't rewrite shadow password file\n" -msgstr "%s: 瑯艾颯嫘胯潦颯∼扎怒扎扼整\n" +msgstr "%s: 瑯艾嫘胯潦∼扎怒豢扼整\n" #, c-format msgid "%s: can't rewrite password file\n" -msgstr "%s: 嫘胯潦颯∼扎怒銝詻扼整\n" +msgstr "%s: 嫘胯潦∼扎怒豢扼整\n" #, c-format msgid "" "Usage: %s [-f full_name] [-r room_no] [-w work_ph]\n" "\t[-h home_ph] [-o other] [user]\n" msgstr "" -"雿輻冽: %s [-f 怒潦] [-r 怒潦No] [-w 瑕幅EL]\n" +"雿輻冽: %s [-f 怒潦] [-r 典芸愍 [-w 瑕幅EL]\n" "\t[-h 芸TEL] [-o 桐] [艾潦跑\n" #, c-format msgid "Usage: %s [-f full_name] [-r room_no] [-w work_ph] [-h home_ph]\n" -msgstr "雿輻冽: %s [-f 怒潦] [-r 怒潦No] [-w 瑕幅EL] [-h 芸TEL]\n" +msgstr "雿輻冽: %s [-f 怒潦] [-r 典芸愍 [-w 瑕幅EL] [-h 芸TEL]\n" msgid "Full Name" msgstr "怒潦" @@ -334,62 +354,62 @@ msgstr "\t怒潦: %s\n" msgid "Room Number" msgstr "典芸" -#, fuzzy, c-format +#, c-format msgid "\tRoom Number: %s\n" -msgstr "典芸" +msgstr "\t典芸: %s\n" msgid "Work Phone" msgstr "瑕湧餉店芸" -#, fuzzy, c-format +#, c-format msgid "\tWork Phone: %s\n" -msgstr "瑕湧餉店芸" +msgstr "\t瑕湧餉店芸: %s\n" msgid "Home Phone" msgstr "芸餉店芸" -#, fuzzy, c-format +#, c-format msgid "\tHome Phone: %s\n" -msgstr "芸餉店芸" +msgstr "\t芸餉店芸: %s\n" msgid "Other" msgstr "桐" #, c-format msgid "%s: Cannot determine your user name.\n" -msgstr "%s: 芥柴艾潦嗅文扼整.\n" +msgstr "%s: 芥柴艾潦嗅文扼整\n" -#, fuzzy, c-format +#, c-format msgid "%s: cannot change user '%s' on NIS client.\n" -msgstr "%s: NIS胯押扎U喋銝扼艾潦跆%s'臬氬扼整.\n" +msgstr "%s: NIS 胯押扎U喋扼胯艾潦 '%s' 憭氬扼整\n" -#, fuzzy, c-format +#, c-format msgid "%s: '%s' is the NIS master for this client.\n" -msgstr "%s: `%s'柴胯押扎U喋具奘IS嫘踴潦扼.\n" +msgstr "%s: '%s' 柴胯押扎U喋 NIS 嫘踴潦扼\n" #, c-format msgid "Changing the user information for %s\n" -msgstr "%s柴艾潦嗆勗港葉\n" +msgstr "%s 柴艾潦嗆晞憭港葉\n" -#, fuzzy, c-format +#, c-format msgid "%s: invalid name: '%s'\n" -msgstr "%s: 艾潦嗅銝甇扼: \"%s\"\n" +msgstr "%s: 艾潦嗅銝甇扼: '%s'\n" -#, fuzzy, c-format +#, c-format msgid "%s: invalid room number: '%s'\n" -msgstr "%s: 典芸瑯銝甇扼: \"%s\"\n" +msgstr "%s: 典芸瑯銝甇扼: '%s'\n" -#, fuzzy, c-format +#, c-format msgid "%s: invalid work phone: '%s'\n" -msgstr "%s: 瑕湧餉店芸瑯銝甇扼: \"%s\"\n" +msgstr "%s: 瑕湧餉店芸瑯銝甇扼: '%s'\n" -#, fuzzy, c-format +#, c-format msgid "%s: invalid home phone: '%s'\n" -msgstr "%s: 芸餉店芸瑯銝甇扼: \"%s\"\n" +msgstr "%s: 芸餉店芸瑯銝甇扼: '%s'\n" -#, fuzzy, c-format +#, c-format msgid "%s: '%s' contains illegal characters\n" -msgstr "%s: \"%s\" 臭甇芣摮怒扼整\n" +msgstr "%s: '%s' 怒臬拍具扼芥摮怒整艾整\n" #, c-format msgid "%s: fields too long\n" @@ -397,31 +417,31 @@ msgstr "%s: 亙摰嫘琿整\n" #, c-format msgid "Cannot change ID to root.\n" -msgstr "IDroot詨氬扼整.\n" +msgstr "ID root 詨氬扼整\n" #, c-format msgid "Cannot lock the password file; try again later.\n" -msgstr "嫘胯潦颯∼扎怒准胯扼整; 敺扼銝摨西岫艾.\n" +msgstr "嫘胯潦∼扎怒准胯扼整; 敺扼銝摨西岫艾\n" #, c-format msgid "Cannot open the password file.\n" -msgstr "嫘胯潦颯∼扎怒整.\n" +msgstr "嫘胯潦∼扎怒整\n" #, c-format msgid "%s: %s not found in /etc/passwd\n" -msgstr "%s: %s /etc/passwd銝准怨隞整\n" +msgstr "%s: %s /etc/passwd 銝准怨隞整\n" #, c-format msgid "Error updating the password entry.\n" -msgstr "嫘胯潦亙格湔啜柴具押潦扼.\n" +msgstr "嫘胯潦具喋芥格湔啜具押潦怒芥整\n" #, c-format msgid "Cannot commit password file changes.\n" -msgstr "嫘胯潦颯∼扎怒桀氬蝣箏(commit)扼整.\n" +msgstr "嫘胯潦∼扎怒桀氬詻颲潦整\n" #, c-format msgid "Cannot unlock the password file.\n" -msgstr "嫘胯潦颯∼扎怒准航圾扎扼整.\n" +msgstr "嫘胯潦∼扎怒柴准胯閫扎扼整\n" #, c-format msgid "" @@ -434,50 +454,58 @@ msgid "" "\t\t\tpasswords are not encrypted\n" "\n" msgstr "" +"雿踴: chgpasswd [芥瑯扼設\n" +"\n" +"芥瑯扼:\n" +" -e, --encrypted\t銝嫘胯潦舀瑕皜踴扼\n" +" -h, --help\t\t柴怒銵函內衣鈭\n" +" -m, --md5\t\t銝嫘胯潦瑕艾芥具\n" +"\t\t\tDES 桐誨 MD5 具\n" +"\n" #, c-format msgid "%s: can't lock group file\n" -msgstr "%s: 啜怒潦颯∼扎怒准胯扼整\n" +msgstr "%s: 啜怒潦∼扎怒准胯扼整\n" #, c-format msgid "%s: can't open group file\n" msgstr "%s: 啜怒潦∼扎怒整\n" -#, fuzzy, c-format +#, c-format msgid "%s: can't lock gshadow file\n" -msgstr "%s: 瑯艾颯∼扎怒准胯扼整\n" +msgstr "%s: gshadow ∼扎怒准胯扼整\n" #, c-format msgid "%s: can't open shadow file\n" -msgstr "%s: 瑯艾颯∼扎怒整\n" +msgstr "%s: shadow ∼扎怒整\n" #, c-format msgid "%s: line %d: line too long\n" -msgstr "%s: %d 銵: 1銵琿整\n" +msgstr "%s: %d 銵: 銵琿整\n" #, c-format msgid "%s: line %d: missing new password\n" msgstr "%s: %d 銵: 啗嫘胯潦整\n" -#, fuzzy, c-format +#, c-format msgid "%s: line %d: unknown group %s\n" -msgstr "%s: %d 銵: 銝芥艾潦 %s 扼\n" +msgstr "%s: %d 銵: 啜怒潦 %s 臭扼\n" #, c-format msgid "%s: line %d: cannot update password entry\n" -msgstr "%s: %d 銵: 嫘胯潦亙湔啜扼整\n" +msgstr "%s: %d 銵: 嫘胯潦具喋芥湔啜扼整\n" #, c-format msgid "%s: error detected, changes ignored\n" -msgstr "%s: 具押潦璊箝整, 憭氬舐∪嫘怒芥整\n" +msgstr "%s: 具押潦璊箝整憭氬航整\n" #, c-format msgid "%s: error updating shadow file\n" -msgstr "%s: 瑯艾颯∼扎怒格湔啜怒具押潦扼\n" +msgstr "%s: 瑯艾∼扎急湔啜桅怒具押潦韏瑯整\n" #, c-format msgid "%s: error updating password file\n" -msgstr "%s: 嫘胯潦颯∼扎怒格湔啜柴具押潦扼\n" +msgstr "%s: 嫘胯潦∼扎急湔啜桅怒具押潦韏瑯整\n" #, c-format msgid "" @@ -490,6 +518,14 @@ msgid "" "\t\t\tpasswords are not encrypted\n" "\n" msgstr "" +"雿踴: chpasswd [芥瑯扼設\n" +"\n" +"芥瑯扼:\n" +" -e, --encrypted\t嫘胯潦瑕嗆扳腹\n" +" -h, --help\t\t柴怒∼颯潦詻銵函內衣鈭\n" +" -m, --md5\t\t銝嫘胯潦瑕艾芥游\n" +"\t\t\tDES 桐誨 MD5 具\n" +"\n" #, c-format msgid "%s: can't lock password file\n" @@ -497,11 +533,11 @@ msgstr "%s: 嫘胯潦∼扎怒准胯扼整\n" #, c-format msgid "%s: can't lock shadow file\n" -msgstr "%s: 瑯艾颯∼扎怒准胯扼整\n" +msgstr "%s: 瑯艾∼扎怒准胯扼整\n" #, c-format msgid "%s: line %d: unknown user %s\n" -msgstr "%s: %d 銵: 銝芥艾潦 %s 扼\n" +msgstr "%s: %d 銵: 艾潦 %s 臭扼\n" #, c-format msgid "" @@ -512,17 +548,23 @@ msgid "" " -s, --shell SHELL\t\t\tnew login shell for the user account\n" "\n" msgstr "" +"雿踴: chsh [芥瑯扼設\n" +"\n" +"芥瑯扼:\n" +" -h, --help\t\t柴怒∼颯潦詻銵函內衣鈭\n" +" -s, --shell SHELL\t艾潦嗚柴瑯扼怒啜 SHELL 怒\n" +"\n" msgid "Login Shell" -msgstr "准啜扎喋颯瑯扼" +msgstr "准啜扎喋瑯扼" #, c-format msgid "You may not change the shell for %s.\n" -msgstr "芥 %s柴瑯扼怒憭氬具胯扼整.\n" +msgstr "芥 %s 柴瑯扼怒憭氬具胯扼整\n" #, c-format msgid "Changing the login shell for %s\n" -msgstr "%s柴准啜扎喋瑯扼怒憭港葉\n" +msgstr "%s 柴准啜扎喋瑯扼怒憭港葉\n" #, c-format msgid "%s: Invalid entry: %s\n" @@ -530,7 +572,7 @@ msgstr "%s: 銝甇芸亙: %s\n" #, c-format msgid "%s is an invalid shell.\n" -msgstr "%s臭甇芥瑯扼怒扼.\n" +msgstr "%s 臭甇芥瑯扼怒扼\n" #, c-format msgid "Usage: expiry {-f|-c}\n" @@ -556,18 +598,31 @@ msgid "" "\t\t\t\tfor user with LOGIN\n" "\n" msgstr "" +"雿踴: faillog [芥瑯扼設\n" +"\n" +"芥瑯扼:\n" +" -a, --all\t\t具艾潦嗚 faillog 閮脯銵函內\n" +" -h, --help\t\t柴怒∼颯潦詻銵函內衣鈭\n" +" -l, --lock-time SEC\t准啜扎喳仃敺 SEC 蝘U怒艾喋准胯\n" +" -m, --maximum MAX\t准啜扎喋桀仃閮晞啜 MAX 怒\n" +" -r, --reset\t\t准啜扎喳仃柴怒艾喋踴芥颯\n" +" -t, --time DAYS\t餈 DAYS 亙 faillog 閮脯銵函內\n" +" -u, --user LOGIN\t艾潦 LOGIN faillog 閮脯銵函內\n" +"\t\t\t -r, -m, -l 急摰游珮n" +"\t\t\t柴艾潦嗚桀仃怒艾喋踴雿\n" +"\n" #, c-format msgid "Login Failures Maximum Latest On\n" -msgstr "" +msgstr "准啜扎喳 憭望 憭 湔\n" #, c-format msgid " [%lds left]" -msgstr "" +msgstr "[畾 %ld 蝘]" #, c-format msgid " [%lds lock]" -msgstr "" +msgstr "[准 %ld 蝘]" #, c-format msgid "Unknown User: %s\n" @@ -579,7 +634,7 @@ msgstr "雿輻冽: %s [-r|-R] 啜怒潦\n" #, c-format msgid " %s [-a user] group\n" -msgstr " %s [-d 艾潦跑 啜怒潦\n" +msgstr " %s [-a 艾潦跑 啜怒潦\n" #, c-format msgid " %s [-d user] group\n" @@ -595,7 +650,7 @@ msgstr " %s [-M 艾潦,...] 啜怒潦\n" #, c-format msgid "%s: shadow group passwords required for -A\n" -msgstr "%s: 瑯艾颯啜怒潦颯嫘胯潦 -A怠紋血閬扼\n" +msgstr "%s: -A 怒胯瑯艾啜怒潦嫘胯潦敹閬扼\n" #, c-format msgid "Who are you?\n" @@ -607,7 +662,7 @@ msgstr "銝芥啜怒潦扼: %s\n" #, c-format msgid "Adding user %s to group %s\n" -msgstr "艾潦 %s 啜怒潦 %s 餈賢\n" +msgstr "艾潦 %s 啜怒潦 %s 怨蕭\n" #, c-format msgid "Removing user %s from group %s\n" @@ -615,15 +670,15 @@ msgstr "艾潦 %s 啜怒潦 %s 么n" #, c-format msgid "%s: unknown member %s\n" -msgstr "%s: 銝芰芸 %s扼\n" +msgstr "%s: ∼喋 %s 臭扼\n" #, c-format msgid "%s: Not a tty\n" -msgstr "%s: TTY扼胯整\n" +msgstr "%s: 蝡舀怒扼胯整\n" #, c-format msgid "Changing the password for group %s\n" -msgstr "%s啜怒潦柴嫘胯潦憭廄n" +msgstr "啜怒潦 %s 柴嫘胯潦憭港葉\n" msgid "New Password: " msgstr "啗嫘胯潦: " @@ -656,19 +711,19 @@ msgstr "%s: 具喋芥湔啜扼整\n" #, c-format msgid "%s: can't update shadow entry\n" -msgstr "%s: 瑯艾颯具喋芥湔啜扼整\n" +msgstr "%s: 瑯艾具喋芥湔啜扼整\n" #, c-format msgid "%s: can't re-write file\n" -msgstr "%s: ∼扎怒銝詻扼整\n" +msgstr "%s: ∼扎怒豢扼整\n" #, c-format msgid "%s: can't re-write shadow file\n" -msgstr "%s: 瑯艾颯∼扎怒銝詻扼整\n" +msgstr "%s: 瑯艾∼扎怒豢扼整\n" #, c-format msgid "%s: can't unlock file\n" -msgstr "%s: ∼扎怒准胯扼整\n" +msgstr "%s: ∼扎怒柴准胯閫扎扼整\n" #, c-format msgid "" @@ -684,130 +739,142 @@ msgid "" "\t\t\t\t(non-unique) GID\n" "\n" msgstr "" +"雿踴: groupadd [芥瑯扼設 啜怒潦\n" +"\n" +"芥瑯扼:\n" +" -f, --force\t\t\t摰啜怒潦摮具艾游蝯鈭嫘潦踴鈾n" +"\t\t\t\tsuccess 批撥嗥怎鈭\n" +" -g, --gid GID\t\t\t啜啜怒潦 GID\n" +" -h, --help\t\t\t柴怒∼颯潦詻銵函內衣鈭\n" +" -K, --key KEY=VALUE\t\t/etc/login.defs 柴押怒憭氬\n" +" -o, --non-unique\t\t銝扼芥啜怒潦 (GID 桅芥啜怒潦) 娉n" +"\t\t\t\t雿閮勗胯\n" +"\n" #, c-format msgid "%s: error adding new group entry\n" -msgstr "%s: 啗啜怒潦具喋芥貉蕭柴具押潦扼\n" +msgstr "%s: 啗啜怒潦具喋芾蕭桅怒具押潦韏瑯整\n" #, c-format msgid "%s: name %s is not unique\n" msgstr "%s: %s 舫銴艾整\n" -#, fuzzy, c-format +#, c-format msgid "%s: GID %u is not unique\n" -msgstr "%s: 艾潦貂D %u 銴艾整\n" +msgstr "%s: 啜怒潦 ID %u 銴艾整\n" -#, fuzzy, c-format +#, c-format msgid "%s: can't get unique GID\n" -msgstr "%s: 銝柴啜怒潦ID敺扼整\n" +msgstr "%s: 隞券芥芥啜怒潦 ID 敺扼整\n" #, c-format msgid "%s: %s is not a valid group name\n" -msgstr "%s: %s 臬銴艾整\n" +msgstr "%s: %s 胯啜怒潦具行迤整\n" #, c-format msgid "%s: cannot rewrite group file\n" -msgstr "%s: 啜怒潦颯∼扎怒整\n" +msgstr "%s: 啜怒潦∼扎怒豢扼整\n" #, c-format msgid "%s: cannot rewrite shadow group file\n" -msgstr "%s: 瑯艾颯啜怒潦颯∼扎怒整\n" +msgstr "%s: 瑯艾啜怒潦∼扎怒豢扼整\n" -#, fuzzy, c-format +#, c-format msgid "%s: unable to lock group file\n" -msgstr "%s: 啜怒潦颯∼扎怒准胯扼整\n" +msgstr "%s: 啜怒潦∼扎怒准胯扼整\n" -#, fuzzy, c-format +#, c-format msgid "%s: unable to open group file\n" msgstr "%s: 啜怒潦∼扎怒整\n" -#, fuzzy, c-format +#, c-format msgid "%s: unable to lock shadow group file\n" -msgstr "%s: 瑯艾颯啜怒潦颯∼扎怒准胯扼整\n" +msgstr "%s: 瑯艾啜怒潦∼扎怒准胯扼整\n" -#, fuzzy, c-format +#, c-format msgid "%s: unable to open shadow group file\n" -msgstr "%s: 瑯艾颯啜怒潦颯∼扎怒整\n" +msgstr "%s: 瑯艾啜怒潦∼扎怒整\n" -#, fuzzy, c-format +#, c-format msgid "%s: invalid numeric argument '%s'\n" -msgstr "%s: 喋∼喋 `%s' 臭甇扼\n" +msgstr "%s: 啣文 '%s' 甇整\n" #, c-format msgid "%s: -K requires KEY=VALUE\n" -msgstr "" +msgstr "%s: -K 怒 KEY=VALUE 敹閬扼\n" -#, fuzzy, c-format +#, c-format msgid "%s: group %s exists\n" -msgstr "%s: 艾潦 %s 臬具整\n" +msgstr "%s: 啜怒潦 %s 舀U怠具整\n" -#, fuzzy, c-format +#, c-format msgid "Usage: groupdel group\n" msgstr "雿輻冽: groupdel 啜怒潦\n" -#, fuzzy, c-format +#, c-format msgid "%s: error removing group entry\n" -msgstr "%s: 啜怒潦颯具喋芥格湔啜柴具押潦扼\n" +msgstr "%s: 啜怒潦具喋芸扎桅怒具押潦韏瑯整\n" -#, fuzzy, c-format +#, c-format msgid "%s: error removing shadow group entry\n" -msgstr "%s: 瑯艾颯嫘胯潦颯具喋芸扎柴具押潦扼\n" +msgstr "%s: 瑯艾啜怒潦具喋芸扎桅怒具押潦韏瑯整\n" -#, fuzzy, c-format +#, c-format msgid "%s: cannot remove user's primary group.\n" -msgstr "%s: DBM啜怒潦颯具喋芥湔啜扼整\n" +msgstr "%s: 艾潦嗚柴押扎芥啜怒潦臬扎扼整\n" #, c-format msgid "%s: group %s does not exist\n" -msgstr "%s: %s啜怒潦 臬具整\n" +msgstr "%s: 啜怒潦 %s 臬具整\n" #, c-format msgid "%s: group %s is a NIS group\n" -msgstr "%s: %s啜怒潦 NIS 柴啜怒潦扼\n" +msgstr "%s: 啜怒潦 %s NIS 柴啜怒潦扼\n" #, c-format msgid "%s: %s is the NIS master\n" -msgstr "%s: %s NIS 嫘踴潦扼\n" +msgstr "%s: %s NIS 嫘踴潦扼\n" #, c-format msgid "Member already exists\n" -msgstr "" +msgstr "∼喋潦舀U怠具整\n" #, c-format msgid "Member to remove could not be found\n" -msgstr "" +msgstr "扎嫘∼喋潦閬隞整\n" #, c-format msgid "Usage: groupmems -a username | -d username | -D | -l [-g groupname]\n" msgstr "" +"雿輻冽: groupmems -a 艾潦嗅 | -d 艾潦嗅 | -D | -l [-g 啜怒潦]\n" #, c-format msgid "Only root can add members to different groups\n" -msgstr "" +msgstr "∼喋潦乓柴啜怒潦怨蕭扼柴 root 扼\n" #, c-format msgid "Group access is required\n" -msgstr "" +msgstr "啜怒潦U胯颯寞貝敹閬扼\n" #, c-format msgid "Not primary owner of current group\n" -msgstr "" +msgstr "整啜怒潦柴押扎芥芣扼胯整\n" -#, fuzzy, c-format +#, c-format msgid "PAM authentication failed for\n" -msgstr "扎嫘怒艾嫘胯潦隤閮潦整.\n" +msgstr "PAM 隤閮潦怠仃整\n" -#, fuzzy, c-format +#, c-format msgid "Unable to lock group file\n" -msgstr "%s: 啜怒潦颯∼扎怒准胯扼整\n" +msgstr "啜怒潦∼扎怒准胯扼整\n" -#, fuzzy, c-format +#, c-format msgid "Unable to open group file\n" -msgstr "%s: 啜怒潦∼扎怒整\n" +msgstr "啜怒潦∼扎怒整\n" -#, fuzzy, c-format +#, c-format msgid "Cannot close group file\n" -msgstr "%s: 啜怒潦颯∼扎怒整\n" +msgstr "啜怒潦∼扎怒胯准潦箝扼整\n" #, c-format msgid "" @@ -820,34 +887,43 @@ msgid "" " -o, --non-unique\t\tallow using duplicate (non-unique) GID by GROUP\n" "\n" msgstr "" +"雿踴: groupmod [芥瑯扼設 啜怒潦\n" +"\n" +"芥瑯扼:\n" +" -g, --gid GID\t\t\t啜怒潦格 GID 閮剖\n" +" -h, --help\t\t\t柴怒∼颯潦詻銵函內衣鈭\n" +" -n, --new-name NEW_GROUP\t啜怒潦格啜啜怒潦閮剖\n" +" -o, --non-unique\t\t銝扼芥啜怒潦 (GID 桅芥啜怒潦) 娉n" +"\t\t\t\t雿輻具閮勗胯\n" +"\n" #, c-format msgid "%s: %s not found in /etc/group\n" msgstr "%s: /etc/group %s 閬隞整\n" -#, fuzzy, c-format +#, c-format msgid "%s: %u is not a unique GID\n" -msgstr "%s: %u 胯啜怒潦ID銴艾整\n" +msgstr "%s: 啜怒潦 ID %u 舫銴艾整\n" #, c-format msgid "%s: %s is not a unique name\n" -msgstr "%s: %s 臬銴艾整\n" +msgstr "%s: %s 舫銴艾整\n" #, c-format msgid "Usage: %s [-r] [-s] [group [gshadow]]\n" -msgstr "雿輻冽: %s [-r] [-s] [啜怒潦 [啜怒潦瑯因]\n" +msgstr "雿輻冽: %s [-r] [-s] [group [gshadow]]\n" #, c-format msgid "Usage: %s [-r] [-s] [group]\n" -msgstr "雿輻冽: %s [-r] [-s] [啜怒潦]\n" +msgstr "雿輻冽: %s [-r] [-s] [group]\n" #, c-format msgid "No\n" -msgstr "" +msgstr "No\n" #, c-format msgid "%s: -s and -r are incompatibile\n" -msgstr "" +msgstr "%s: -s -r 臬急摰扼整\n" #, c-format msgid "%s: cannot lock file %s\n" @@ -859,39 +935,39 @@ msgstr "%s: ∼扎 %s 整\n" #, c-format msgid "invalid group file entry\n" -msgstr "銝甇芥啜怒潦颯∼扎怒柴具喋芥扼\n" +msgstr "銝甇芥啜怒潦∼扎怒具喋芥扼\n" -#, fuzzy, c-format +#, c-format msgid "delete line '%s'? " -msgstr "`%s'銵扎整? " +msgstr "銵 '%s' 扎整? " #, c-format msgid "duplicate group entry\n" msgstr "啜怒潦具喋芥銴艾整\n" -#, fuzzy, c-format +#, c-format msgid "invalid group name '%s'\n" -msgstr "銝甇芥啜怒潦 `%s' 扼\n" +msgstr "'%s' 胯啜怒潦具行迤整\n" #, c-format msgid "group %s: no user %s\n" msgstr "啜怒潦 %s: 艾潦 %s 胯整\n" -#, fuzzy, c-format +#, c-format msgid "delete member '%s'? " -msgstr "∼喋 `%s' 扎整? " +msgstr "∼喋 '%s' 扎整? " -#, fuzzy, c-format +#, c-format msgid "no matching group file entry in %s\n" -msgstr "啜怒潦∼扎怒具喋芥其氬整\n" +msgstr "%s 怒臭氬啜怒潦∼扎怒具喋芥整\n" -#, fuzzy, c-format +#, c-format msgid "add group '%s' in %s ?" -msgstr "啜怒潦 %s: 艾潦 %s 胯整\n" +msgstr "啜怒潦 %s %s 怨蕭整?" #, c-format msgid "%s: can't update shadow entry for %s\n" -msgstr "%s: %s 柴瑯艾颯具喋芥湔啜扼整\n" +msgstr "%s: %s 柴瑯艾具喋芥湔啜扼整\n" #, c-format msgid "%s: can't update entry for group %s\n" @@ -899,27 +975,27 @@ msgstr "%s: 啜怒潦 %s 柴具喋芥湔啜扼整\n" #, c-format msgid "invalid shadow group file entry\n" -msgstr "瑯艾颯啜怒潦颯∼扎怒颯具喋芥銝甇扼\n" +msgstr "瑯艾啜怒潦∼扎怒柴具喋芥甇整\n" #, c-format msgid "duplicate shadow group entry\n" -msgstr "啜怒潦具喋芥銴艾整\n" +msgstr "瑯艾啜怒潦具喋芥銴艾整\n" -#, fuzzy, c-format +#, c-format msgid "shadow group %s: no administrative user %s\n" -msgstr "啜怒潦 %s: 艾潦 %s 胯整\n" +msgstr "瑯艾啜怒潦 %s: 蝞∠艾潦 %s 臬具整\n" -#, fuzzy, c-format +#, c-format msgid "delete administrative member '%s'? " -msgstr "∼喋 `%s' 扎整? " +msgstr "蝞∠艾潦 '%s' 扎整?" -#, fuzzy, c-format +#, c-format msgid "shadow group %s: no user %s\n" -msgstr "啜怒潦 %s: 艾潦 %s 胯整\n" +msgstr "瑯艾啜怒潦 %s: 艾潦 %s 臬具整\n" -#, fuzzy, c-format +#, c-format msgid "%s: cannot update file %s\n" -msgstr "%s: ∼扎 %s 整\n" +msgstr "%s: ∼扎 %s 湔啜扼整\n" #, c-format msgid "%s: the files have been updated\n" @@ -931,27 +1007,27 @@ msgstr "%s: 憭氬胯整\n" #, c-format msgid "%s: can't lock shadow group file\n" -msgstr "%s: 瑯艾颯啜怒潦颯∼扎怒准胯扼整\n" +msgstr "%s: 瑯艾啜怒潦∼扎怒准胯扼整\n" #, c-format msgid "%s: can't open shadow group file\n" -msgstr "%s: 瑯艾颯啜怒潦颯∼扎怒整\n" +msgstr "%s: 瑯艾啜怒潦∼扎怒整\n" #, c-format msgid "%s: can't remove shadow group %s\n" -msgstr "%s: 瑯艾颯啜怒潦 %s 扎扼整\n" +msgstr "%s: 瑯艾啜怒潦 %s 扎扼整\n" #, c-format msgid "%s: can't update shadow group file\n" -msgstr "%s: 瑯艾颯啜怒潦颯∼扎怒湔啜扼整\n" +msgstr "%s: 瑯艾啜怒潦∼扎怒湔啜扼整\n" #, c-format msgid "%s: can't update group file\n" -msgstr "%s: 啜怒潦颯∼扎怒湔啜扼整\n" +msgstr "%s: 啜怒潦∼扎怒湔啜扼整\n" #, c-format msgid "%s: can't delete shadow group file\n" -msgstr "%s: 啜怒潦颯∼扎怒扎扼整\n" +msgstr "%s: 瑯艾啜怒潦∼扎怒扎扼整\n" #, c-format msgid "Usage: id [-a]\n" @@ -976,6 +1052,14 @@ msgid "" " -u, --user LOGIN\tprint lastlog record for user with specified LOGIN\n" "\n" msgstr "" +"雿踴: lastlog [芥瑯扼設\n" +"\n" +"芥瑯扼:\n" +" -b, --before DAYS\tDAYS 乓隞亙 lastlog 閮脯銵函內\n" +" -h, --help\t\t柴怒∼颯潦詻銵函內衣鈭\n" +" -t, --time DAYS\tDAYS 亙隞仿 lastlog 閮脯銵函內\n" +" -u, --user LOGIN\t摰艾潦 LOGIN lastlog 閮脯銵函內\n" +"\n" #, c-format msgid "Username Port From Latest\n" @@ -986,15 +1070,15 @@ msgid "Username Port Latest\n" msgstr "艾潦嗅 潦 餈柴准啜扎許n" msgid "**Never logged in**" -msgstr "**銝摨艾准啜扎喋胯整**" +msgstr "**銝摨艾准啜扎喋艾整**" #, c-format msgid "lastlog: unexpected argument: %s\n" -msgstr "" +msgstr "lastlog: 桀啜臭甇扼: %s\n" #, c-format msgid "Usage: %s [-p] [name]\n" -msgstr "雿輻冽: %s [-p] [艾潦嗅]\n" +msgstr "雿輻冽: %s [-p] [艾潦嗅]\n" #, c-format msgid " %s [-p] [-h host] [-f name]\n" @@ -1014,51 +1098,51 @@ msgid "" "System closed for routine maintenance\n" msgstr "" "\n" -"瑯嫘胯∼喋喋嫘怒潦喋怠紋阡整\n" +"瑯嫘臬∼喋喋嫘柴拍具扼整\n" #, c-format msgid "" "\n" "[Disconnect bypassed -- root login allowed.]\n" msgstr "" +"\n" +"[准餈 -- root 准啜扎喋航賬扼]\n" #, c-format msgid "" "\n" "Login timed out after %d seconds.\n" msgstr "" +"\n" +" %d 蝘扼准啜扎喋胯踴扎U艾整\n" #, c-format msgid " on '%.100s' from '%.200s'" -msgstr "" +msgstr " on `%s.100s' from `%.200s'" #, c-format msgid " on '%.100s'" -msgstr "" +msgstr " on `%.100s'" #, c-format msgid "login: PAM Failure, aborting: %s\n" -msgstr "" +msgstr "login: PAM 憭望整蝯鈭整: %s\n" -#, fuzzy, c-format +#, c-format msgid "%s login: " -msgstr "" -"\n" -"%s 准啜扎: " +msgstr "%s login: " -#, fuzzy, c-format +#, c-format msgid "login: " -msgstr "" -"\n" -"%s 准啜扎: " +msgstr "login: " #, c-format msgid "Maximum number of tries exceeded (%d)\n" -msgstr "" +msgstr "憭扯岫銵 (%d) 頞整\n" #, c-format msgid "login: abort requested by PAM\n" -msgstr "" +msgstr "login: PAM 銝剜剛隢整\n" #, c-format msgid "" @@ -1066,17 +1150,18 @@ msgid "" "%s login: " msgstr "" "\n" -"%s 准啜扎: " +"%s login: " msgid "Login incorrect" msgstr "准啜扎喋整" #, c-format msgid "%s: failure forking: %s" -msgstr "" +msgstr "%s: fork 怠仃整: %s" msgid "Warning: login re-enabled after temporary lockout.\n" msgstr "" +"霅血: 銝怒准胯U艾整啜蝯艾氬艾\n" #, c-format msgid "Last login: %s on %s" @@ -1088,12 +1173,14 @@ msgstr "餈柴准啜扎: %.19s on %s" #, c-format msgid " from %.*s" -msgstr " 湔 %.*s" +msgstr " from %.*s" msgid "" "login time exceeded\n" "\n" msgstr "" +"准啜扎單\n" +"\n" #, c-format msgid "Usage: newgrp [-] [group]\n" @@ -1103,16 +1190,16 @@ msgstr "雿輻冽: newgrp [-] [啜怒潦]\n" msgid "Usage: sg group [[-c] command]\n" msgstr "雿輻冽: sg 啜怒潦 [[-c] 喋喋]\n" -#, fuzzy, c-format +#, c-format msgid "unknown UID: %u\n" -msgstr "銝芥啜怒潦ID扼: %lu\n" +msgstr "銝芥艾潦 ID: %u\n" -#, fuzzy, c-format +#, c-format msgid "unknown GID: %lu\n" -msgstr "銝芥啜怒潦ID扼: %lu\n" +msgstr "銝芥啜怒潦 ID: %lu\n" msgid "Sorry.\n" -msgstr "喋閮喋整.\n" +msgstr "芥\n" #, c-format msgid "too many groups\n" @@ -1124,47 +1211,47 @@ msgstr "雿輻冽: %s [亙]\n" #, c-format msgid "%s: can't lock /etc/passwd.\n" -msgstr "%s: /etc/passwd 准胯扼整.\n" +msgstr "%s: /etc/passwd 准胯扼整\n" #, c-format msgid "%s: can't lock files, try again later\n" -msgstr "%s: ∼扎怒准胯扼整, 敺扼銝摨西岫艾\n" +msgstr "%s: ∼扎怒准胯扼整敺扼銝摨西岫艾\n" #, c-format msgid "%s: can't open files\n" -msgstr "%s: ∼扎怒整\n" +msgstr "%s: ∼扎怒整\n" #, c-format msgid "%s: line %d: invalid line\n" -msgstr "%s: %d銵: 銝甇銵扼\n" +msgstr "%s: %d 銵: 銝甇芾扼\n" #, c-format msgid "%s: line %d: can't create GID\n" -msgstr "%s: %d銵: 啜怒潦ID雿扼整\n" +msgstr "%s: %d 銵: 啜怒潦 ID 雿扼整\n" #, c-format msgid "%s: line %d: can't create UID\n" -msgstr "%s: %d銵: 艾潦貂D雿扼整\n" +msgstr "%s: %d 銵: 艾潦 ID 雿扼整\n" #, c-format msgid "%s: line %d: cannot find user %s\n" -msgstr "%s: %d銵: 艾潦 %s 閬隞整\n" +msgstr "%s: %d 銵: 艾潦 %s 閬隞整\n" #, c-format msgid "%s: line %d: can't update password\n" -msgstr "%s: %d銵: 嫘胯潦湔啜扼整\n" +msgstr "%s: %d 銵: 嫘胯潦湔啜扼整\n" #, c-format msgid "%s: line %d: mkdir failed\n" -msgstr "%s: %d銵: mkdir 怠仃整\n" +msgstr "%s: %d 銵: mkdir 怠仃整\n" #, c-format msgid "%s: line %d: chown failed\n" -msgstr "%s: %d銵: chown 怠仃整\n" +msgstr "%s: %d 銵: chown 怠仃整\n" #, c-format msgid "%s: line %d: can't update entry\n" -msgstr "%s: %d銵: 具喋芥湔啜扼整\n" +msgstr "%s: %d 銵: 具喋芥湔啜扼整\n" #, c-format msgid "%s: error updating files\n" @@ -1194,6 +1281,27 @@ msgid "" "\t\t\t\tchange to MAX_DAYS\n" "\n" msgstr "" +"雿踴: passwd [芥瑯扼設 [准啜扎喳]\n" +"\n" +"芥瑯扼:\n" +" -a, --all\t\t\t具U怒艾喋柴嫘胯潦嗆研潦\n" +" -d, --delete\t\t\t摰U怒艾喋柴嫘胯潦扎\n" +" -e, --expire\t\t\t摰U怒艾喋柴嫘胯潦怒\n" +" -h, --help\t\t\t柴怒∼颯潦詻銵函內衣鈭\n" +" -k, --keep-tokens\t\t桀游怒柴踴嫘胯潦憭氬\n" +" -i, --inactive INACTIVE\t敺柴嫘胯潦∪孵交啜\n" +"\t\t\t\tINACTIVE 怒\n" +" -l, --lock\t\t\t摰U怒艾喋准胯\n" +" -n, --mindays MIN_DAYS\t嫘胯潦憭氬扼整扼格剜交啜\n" +"\t\t\t\tMIN_DAYS 怠氬\n" +" -q, --quiet\t\t\t銵函內嗚U潦\n" +" -r, --repository REPOSITORY\t芥詻 REPOSITORY 柴嫘胯潦憭氬\n" +" -S, --status\t\t\t摰U怒艾喋柴嫘胯潦桃嗆勗\n" +" -u, --unlock\t\t\t摰U怒艾喋柴准胯閫扎\n" +" -w, --warndays WARN_DAYS\t霅血格交啜 WARN_DAYS 怒\n" +" -x, --maxdays MAX_DAYS\t嫘胯潦憭氬扼格瑟交啜\n" +"\t\t\t\tMAX_DAYS 怠氬\n" +"\n" msgid "Old password: " msgstr "扎嫘胯潦: " @@ -1203,13 +1311,15 @@ msgid "" "Enter the new password (minimum of %d, maximum of %d characters)\n" "Please use a combination of upper and lower case letters and numbers.\n" msgstr "" +"啜嫘胯潦乓艾 (雿 %d 摮擃 %d 摮)\n" +"憭扳摮餃摮餅啣瘛瑯虫蝙怒艾\n" msgid "New password: " msgstr "啜嫘胯潦: " #, c-format msgid "Try again.\n" -msgstr "銝摨艾憿整.\n" +msgstr "銝摨艾憿整\n" #, c-format msgid "" @@ -1217,56 +1327,55 @@ msgid "" "Warning: weak password (enter it again to use it anyway).\n" msgstr "" "\n" -"霅血: 嫘胯潦扼 (押艾雿踴游, 銝摨艾亙艾" -").\n" +"霅血: 撘晞嫘胯潦扼 (押艾雿踴啜銝摨血亙)\n" #, c-format msgid "They don't match; try again.\n" -msgstr "銝氬整: 銝摨艾憿整.\n" +msgstr "銝氬整銝摨艾憿整\n" #, c-format msgid "The password for %s cannot be changed.\n" -msgstr "%s 柴嫘胯潦臬氬扼整.\n" +msgstr "%s 柴嫘胯潦臬氬扼整\n" #, c-format msgid "Sorry, the password for %s cannot be changed yet.\n" -msgstr "喋閮喋整, %s 柴嫘胯潦胯整憭氬具胯扼整.\n" +msgstr "喋閮喋整%s 柴嫘胯潦胯整憭氬扼整\n" #, c-format msgid "%s: out of memory\n" -msgstr "%s: ∼U芥整\n" +msgstr "%s: ∼U芥頞喋整\n" #, c-format msgid "%s: repository %s not supported\n" msgstr "%s: 研詻 %s 胯萸潦艾整\n" -#, fuzzy, c-format +#, c-format msgid "%s: You may not view or modify password information for %s.\n" -msgstr "芥 %s 柴嫘胯潦憭氬具胯扼整.\n" +msgstr "%s: 芥 %s 柴嫘胯潦晞脰戍芥憭氬扼整\n" #, c-format msgid "Changing password for %s\n" -msgstr "%s柴嫘胯潦桀廄n" +msgstr "%s 柴嫘胯潦憭氬艾整\n" #, c-format msgid "The password for %s is unchanged.\n" -msgstr "%s柴嫘胯潦臬氬整.\n" +msgstr "%s 柴嫘胯潦臬氬整\n" #, c-format msgid "Password changed.\n" -msgstr "嫘胯潦臬氬整.\n" +msgstr "嫘胯潦臬氬整\n" -#, fuzzy, c-format +#, c-format msgid "Password set to expire.\n" -msgstr "芥柴嫘胯潦舀整." +msgstr "嫘胯潦舀隞怒芥整\n" #, c-format msgid "Usage: %s [-q] [-r] [-s] [passwd [shadow]]\n" -msgstr "雿輻: %s [-q] [-r] [-s] [嫘胯潦 [瑯因]\n" +msgstr "雿輻冽: %s [-q] [-r] [-s] [嫘胯潦 [瑯因]\n" #, c-format msgid "invalid password file entry\n" -msgstr "嫘胯潦颯∼扎怒颯具喋芥銝甇扼\n" +msgstr "嫘胯潦∼扎怒柴具喋芥銝甇扼\n" #, c-format msgid "duplicate password entry\n" @@ -1274,7 +1383,7 @@ msgstr "嫘胯潦具喋芥銴艾整\n" #, c-format msgid "invalid user name '%s'\n" -msgstr "銝甇芥艾潦嗅'%s' 扼\n" +msgstr "艾潦嗅 '%s' 臭甇扼\n" #, c-format msgid "user %s: no group %u\n" @@ -1288,29 +1397,29 @@ msgstr "艾潦 %s: 研胯 %s 摮具整\n" msgid "user %s: program %s does not exist\n" msgstr "艾潦 %s: 准啜押 %s 臬具整\n" -#, fuzzy, c-format +#, c-format msgid "no matching password file entry in %s\n" -msgstr "嫘胯潦颯∼扎怒颯具喋芥其氬整\n" +msgstr "銝氬嫘胯潦∼扎怒具喋芥 %s 怒整\n" -#, fuzzy, c-format +#, c-format msgid "add user '%s' in %s? " -msgstr "啜怒潦 %s: 艾潦 %s 胯整\n" +msgstr "艾潦 '%s' '%s' 怨蕭整?" #, c-format msgid "%s: can't update passwd entry for %s\n" -msgstr "%s: %s柴嫘胯潦具喋芥湔啜扼整\n" +msgstr "%s: %s 柴嫘胯潦具喋芥湔啜扼整\n" #, c-format msgid "invalid shadow password file entry\n" -msgstr "銝甇芥瑯艾颯嫘胯潦颯具喋芥扼\n" +msgstr "銝甇芥瑯艾嫘胯潦柴具喋芥扼\n" #, c-format msgid "duplicate shadow password entry\n" -msgstr "瑯艾颯嫘胯潦颯具喋芥銴艾整\n" +msgstr "瑯艾嫘胯潦具喋芥銴艾整\n" #, c-format msgid "user %s: last password change in the future\n" -msgstr "艾潦 %s: 敺柴嫘胯潦憭氬芣乓怒整\n" +msgstr "艾潦 %s: 敺柴嫘胯潦憭氬芣乓怒芥艾整\n" #, c-format msgid "%s: can't lock passwd file\n" @@ -1322,7 +1431,7 @@ msgstr "%s: 嫘胯潦∼扎怒整\n" #, c-format msgid "%s: can't remove shadow entry for %s\n" -msgstr "%s: %s柴瑯艾颯具喋芥扎扼整\n" +msgstr "%s: %s 柴瑯艾具喋芥扎扼整\n" #, c-format msgid "%s: can't update shadow file\n" @@ -1338,26 +1447,26 @@ msgstr "%s: 艾潦 %s 柴具喋芥湔啜扼整\n" #, c-format msgid "%s: can't delete shadow password file\n" -msgstr "%s: 瑯艾颯嫘胯潦颯∼扎怒扎扼整\n" +msgstr "%s: 瑯艾嫘胯潦∼扎怒扎扼整\n" #, c-format msgid "Access to su to that account DENIED.\n" -msgstr "su扼柴U怒艾喋詻U胯颯嫘具艾整.\n" +msgstr "柴U怒艾喋詻 su U胯颯嫘舐甇U艾整\n" #, c-format msgid "Password authentication bypassed.\n" -msgstr "扎嫘怒艾嫘胯潦隤閮潦整.\n" +msgstr "嫘胯潦隤閮潦餈整\n" #, c-format msgid "Please enter your OWN password as authentication.\n" -msgstr "隤閮潦具, 芥柴嫘胯潦亙艾.\n" +msgstr "芥芾澈柴嫘胯潦亙西閮潦艾\n" msgid "Sorry." -msgstr "喋閮喋整." +msgstr "芥" -#, fuzzy, c-format +#, c-format msgid "%s: %s\n" -msgstr "嫘胯潦: %s\n" +msgstr "%s: %s\n" #, c-format msgid "" @@ -1373,10 +1482,20 @@ msgid "" " -s, --shell SHELL\t\tuse SHELL instead of the default in passwd\n" "\n" msgstr "" +"雿輻冽: su [芥瑯扼設 [艾潦嗅]\n" +"\n" +"芥瑯扼:\n" +" -c, --command COMMAND\t\t韏瑕瑯扼怒怒喋喋 COMMAND 皜∼\n" +" -h, --help\t\t\t柴怒銵函內衣鈭\n" +" -, -l, --login\t\t柴瑯扼怒准啜扎喋瑯扼怒怒\n" +" -m, -p,\n" +" --preserve-environment\t啣憭啜芥颯瑯扼怒柴雿踴\n" +" -s, --shell SHELL\t\tpasswd 怒押怒扎扼芥瑯扼 SHELL 雿踴\n" +"\n" #, c-format msgid "%s: must be run from a terminal\n" -msgstr "%s: 蝡舀思摰銵艾\n" +msgstr "%s: 蝡舀怒摰銵艾\n" #, c-format msgid "%s: pam_start: error %d\n" @@ -1384,14 +1503,14 @@ msgstr "%s: pam_start: 具押 %d\n" #, c-format msgid "Unknown id: %s\n" -msgstr "銝 ID扼: %s\n" +msgstr "銝 ID 扼: %s\n" #, c-format msgid "You are not authorized to su %s\n" -msgstr "芥 su %s 怨閮潦扼整扼\n" +msgstr "芥怒 su %s 璅拚整\n" msgid "(Enter your own password)" -msgstr "(芥芾澈柴嫘胯潦亙艾)" +msgstr "(芥柴嫘胯潦亙艾)" #, c-format msgid "" @@ -1399,7 +1518,7 @@ msgid "" "(Ignored)\n" msgstr "" "%s: %s\n" -"(∪)\n" +"(∟)\n" #, c-format msgid "No shell\n" @@ -1411,44 +1530,47 @@ msgstr "嫘胯潦∼扎怒整\n" #, c-format msgid "No password entry for 'root'\n" -msgstr "'root'柴嫘胯潦具喋芥整\n" +msgstr "'root' 柴嫘胯潦具喋芥整\n" msgid "" "\n" "Type control-d to proceed with normal startup,\n" "(or give root password for system maintenance):" msgstr "" +"\n" +"撣詻株絲蝬蝬怒 Ctrl-D 潦艾\n" +"(瑯嫘∼喋喋嫘怒 root 柴嫘胯潦亙):" msgid "Entering System Maintenance Mode\n" msgstr "瑯嫘∼喋喋嫘U潦詨乓整\n" -#, fuzzy, c-format +#, c-format msgid "%s: unknown GID %s\n" -msgstr "%s: 銝芥啜怒潦ID %s\n" +msgstr "%s: 啜怒潦 ID %s 臭扼\n" #, c-format msgid "%s: unknown group %s\n" -msgstr "%s: 銝芥啜怒潦 %s\n" +msgstr "%s: 啜怒潦 %s 臭扼\n" -#, fuzzy, c-format +#, c-format msgid "%s: cannot create new defaults file\n" -msgstr "%s: 啜怒潦颯∼扎怒整\n" +msgstr "%s: 啜押怒∼扎怒雿整\n" -#, fuzzy, c-format +#, c-format msgid "%s: cannot open new defaults file\n" -msgstr "%s: 啜怒潦颯∼扎怒整\n" +msgstr "%s: 啜押怒∼扎怒整\n" -#, fuzzy, c-format +#, c-format msgid "%s: rename: %s" -msgstr "%s: %s雿扼整" +msgstr "%s: ∼扎怠憭: %s" -#, fuzzy, c-format +#, c-format msgid "%s: group '%s' is a NIS group.\n" -msgstr "%s: %s啜怒潦 NIS 柴啜怒潦扼\n" +msgstr "%s: 啜怒潦 '%s' NIS 啜怒潦扼\n" #, c-format msgid "%s: too many groups specified (max %d).\n" -msgstr "" +msgstr "%s: 摰啜怒潦啜憭整 (憭 %d )\n" #, c-format msgid "" @@ -1480,113 +1602,142 @@ msgid "" " -u, --uid UID\t\t\tforce use the UID for the new user account\n" "\n" msgstr "" +"雿踴: useradd [芥瑯扼設 准啜扎喳\n" +"\n" +"芥瑯扼:\n" +" -b, --base-dir BASE_DIR\t啜艾潦嗚U怒艾喋柴潦研胯芥娉n" +"\t\t\t\t潦嫘研胯芥摰\n" +" -c, --comment COMMENT\t\t啜艾潦嗚U怒艾喋 GECOS 潦怒\n" +" -d, --home-dir HOME_DIR\t啜艾潦嗚U怒艾喋柴潦研胯歿n" +" -D, --defaults\t\t憭氬 useradd 柴押怒閮剖\n" +"\t\t\t\t靽摮整航”蝷箝\n" +" -e, --expiredate EXPIRE_DATE\tU怒艾喋格乓 EXPIRE_DATE 怒\n" +" -f, --inactive INACTIVE\t嫘胯潦敺怎∪孵交啜\n" +"\t\t\t\tINACTIVE怒\n" +" -g, --gid GROUP\t\t啜艾潦嗚U怒艾喋柴啜怒潦 GROUP 怒\n" +" -G, --groups GROUPS\t\t啜艾潦嗚U怒艾喋株押啜怒潦娉n" +"\t\t\t\t芥嫘銝\n" +" -h, --help\t\t\t柴怒銵函內衣鈭\n" +" -k, --skel SKEL_DIR\t\tskel 研胯芥摰\n" +" -K, --key KEY=VALUE\t\t/etc/login.defs 柴押怒憭氬\n" +" -m, --create-home\t\t啜艾潦嗚U怒艾喋柴潦研胯芥\n" +"\t\t\t\t雿\n" +" -o, --non-unique\t\t銝扼芥艾潦 (UID 桅芥艾潦) 娉n" +"\t\t\t\t雿閮勗胯\n" +" -p, --password PASSWORD\t啜艾潦嗚U怒艾喋格瑕皜踴嫘胯潦\n" +"\t\t\t\t銝\n" +" -s, --shell SHELL\t\t啜艾潦嗚U怒艾喋柴准啜扎喋瑯扼俞n" +" -u, --uid UID\t\t\t啜艾潦嗚U怒艾喋柴艾潦 ID 摰\n" +"\n" -#, fuzzy, c-format +#, c-format msgid "%s: UID %u is not unique\n" -msgstr "%s: 艾潦貂D %u 銴艾整\n" +msgstr "%s: 艾潦 ID %u 舫銴艾整\n" -#, fuzzy, c-format +#, c-format msgid "%s: can't get unique UID\n" -msgstr "%s: 銝柴啜怒潦ID敺扼整\n" +msgstr "%s: 隞券芥芥艾潦 ID 敺扼整\n" -#, fuzzy, c-format +#, c-format msgid "%s: invalid base directory '%s'\n" -msgstr "%s: 潦嫘研胯 `%s' 臭甇扼\n" +msgstr "%s: 潦嫘研胯 '%s' 臭甇扼\n" -#, fuzzy, c-format +#, c-format msgid "%s: invalid comment '%s'\n" -msgstr "%s: 喋∼喋 `%s' 臭甇扼\n" +msgstr "%s: 喋∼喋 '%s' 臭甇扼\n" -#, fuzzy, c-format +#, c-format msgid "%s: invalid home directory '%s'\n" -msgstr "%s: 潦研胯 `%s' 臭甇扼\n" +msgstr "%s: 潦研胯 '%s' 臭甇扼\n" -#, fuzzy, c-format +#, c-format msgid "%s: invalid date '%s'\n" -msgstr "%s: 乩 `%s' 臭甇扼\n" +msgstr "%s: 乩 '%s' 臭甇扼\n" -#, fuzzy, c-format +#, c-format msgid "%s: shadow passwords required for -e\n" -msgstr "%s: 瑯艾颯嫘胯潦怒 -e -e 敹閬扼\n" +msgstr "%s: 瑯艾嫘胯潦怒 -e 敹閬扼\n" -#, fuzzy, c-format +#, c-format msgid "%s: shadow passwords required for -f\n" -msgstr "%s: 瑯艾颯嫘胯潦怒 -e -e 敹閬扼\n" +msgstr "%s: 瑯艾嫘胯潦怒 -f 敹閬扼\n" -#, fuzzy, c-format +#, c-format msgid "%s: invalid field '%s'\n" -msgstr "%s: 瑯扼 `%s' 臭甇扼\n" +msgstr "%s: 潦怒 '%s' 臭甇扼\n" -#, fuzzy, c-format +#, c-format msgid "%s: invalid shell '%s'\n" -msgstr "%s: 瑯扼 `%s' 臭甇扼\n" +msgstr "%s: 瑯扼 '%s' 臭甇扼\n" -#, fuzzy, c-format +#, c-format msgid "%s: invalid user name '%s'\n" -msgstr "銝甇芥艾潦嗅'%s' 扼\n" +msgstr "%s: 艾潦嗅 '%s' 臭甇扼\n" -#, fuzzy, c-format +#, c-format msgid "%s: cannot rewrite password file\n" -msgstr "%s: 嫘胯潦颯∼扎怒銝詻扼整\n" +msgstr "%s: 嫘胯潦∼扎怒格豢扼整\n" -#, fuzzy, c-format +#, c-format msgid "%s: cannot rewrite shadow password file\n" -msgstr "%s: 瑯艾颯嫘胯潦颯∼扎怒扎扼整\n" +msgstr "%s: 瑯艾嫘胯潦∼扎怒格豢扼整\n" -#, fuzzy, c-format +#, c-format msgid "%s: unable to lock password file\n" -msgstr "%s: 嫘胯潦∼扎怒准胯扼整\n" +msgstr "%s: 嫘胯潦∼扎怒准胯扼整\n" -#, fuzzy, c-format +#, c-format msgid "%s: unable to open password file\n" msgstr "%s: 嫘胯潦∼扎怒整\n" -#, fuzzy, c-format +#, c-format msgid "%s: cannot lock shadow password file\n" -msgstr "瑯艾颯嫘胯潦颯∼扎怒准胯扼整\n" +msgstr "%s: 瑯艾嫘胯潦∼扎怒准胯扼整\n" -#, fuzzy, c-format +#, c-format msgid "%s: cannot open shadow password file\n" -msgstr "%s: 瑯艾颯嫘胯潦颯∼扎怒整\n" +msgstr "%s: 瑯艾嫘胯潦∼扎怒整\n" -#, fuzzy, c-format +#, c-format msgid "%s: error locking group file\n" -msgstr "%s: 啜怒潦颯∼扎怒准胯扼整\n" +msgstr "%s: 啜怒潦∼扎怒柴准胯扼具押潦韏瑯整\n" -#, fuzzy, c-format +#, c-format msgid "%s: error opening group file\n" -msgstr "%s: 啜怒潦颯∼扎怒整\n" +msgstr "%s: 啜怒潦∼扎怒怒具押潦韏瑯整\n" -#, fuzzy, c-format +#, c-format msgid "%s: error locking shadow group file\n" -msgstr "%s: 瑯艾颯啜怒潦颯∼扎怒准胯扼整\n" +msgstr "%s: 瑯艾啜怒潦∼扎怒柴准胯扼具押潦韏瑯整\n" -#, fuzzy, c-format +#, c-format msgid "%s: error opening shadow group file\n" -msgstr "%s: 瑯艾颯啜怒潦颯∼扎怒整\n" +msgstr "%s: 瑯艾啜怒潦∼扎怒怒具押潦韏瑯整\n" -#, fuzzy, c-format +#, c-format msgid "%s: error adding new password entry\n" -msgstr "%s: 嫘胯潦DBM具喋芾蕭柴具押潦扼\n" +msgstr "%s: 啜嫘胯潦具喋芥株蕭桅怒具押潦韏瑯整\n" -#, fuzzy, c-format +#, c-format msgid "%s: error adding new shadow password entry\n" -msgstr "%s: 瑯艾颯嫘胯潦颯具喋芸扎柴具押潦扼\n" +msgstr "%s: 啜瑯艾嫘胯潦具喋芾蕭桅怒具押潦韏瑯整\n" -#, fuzzy, c-format +#, c-format msgid "%s: cannot create directory %s\n" -msgstr "%s: 研胯%s %s詨憭氬扼整\n" +msgstr "%s: 研胯 %s 雿扼整\n" msgid "Creating mailbox file" -msgstr "" +msgstr "∼潦怒胯嫘∼扎怒雿整" #, c-format msgid "" "Group 'mail' not found. Creating the user mailbox file with 0600 mode.\n" msgstr "" +"啜怒潦 'mail' 閬隞整艾潦嗚柴∼潦怒胯嫘∼扎怒\n" +"U潦 0600 找整\n" msgid "Setting mailbox file permissions" -msgstr "" +msgstr "∼潦怒胯嫘∼扎怒株迂臬扼閮剖整" #, c-format msgid "%s: user %s exists\n" @@ -1596,18 +1747,21 @@ msgstr "%s: 艾潦 %s 臬具整\n" msgid "" "%s: group %s exists - if you want to add this user to that group, use -g.\n" msgstr "" -"%s: 啜怒潦 %s 臬具整 柴艾潦嗚柴啜怒潦貉蕭怒, -" -"g 拍具艾.\n" +"%s: 啜怒潦 %s 臬具整柴艾潦嗚柴啜怒潦貉蕭怒 -g " +"艾\n" #, c-format msgid "" "%s: warning: the home directory already exists.\n" "Not copying any file from skel directory into it.\n" msgstr "" +"%s: 霅血: 潦研胯芥U怠具整\n" +"skel 研胯芥柴喋潦航整\n" #, c-format msgid "%s: warning: CREATE_HOME not supported, please use -m instead.\n" msgstr "" +"%s: 霅血: CREATE_HOME 胯萸潦艾整-m 具艾\n" #, c-format msgid "" @@ -1619,30 +1773,38 @@ msgid "" " -r, --remove\t\t\tremove home directory and mail spool\n" "\n" msgstr "" +"雿踴: userdel [芥瑯扼設 准啜扎喳\n" +"\n" +"芥瑯扼:\n" +" -f, --force\t\t\t敶閰脯艾潦嗚格扼芥∼扎怒扎\n" +" -h, --help\t\t\t柴怒銵函內衣鈭\n" +" -r, --remove\t\t\t潦研胯芥具∼潦怒嫘潦怒扎\n" +"\n" #, c-format msgid "%s: error updating group entry\n" -msgstr "%s: 啜怒潦颯具喋芥格湔啜柴具押潦扼\n" +msgstr "%s: 啜怒潦具喋芣湔啜桅怒具押潦韏瑯整\n" -#, fuzzy, c-format +#, c-format msgid "%s: Cannot remove group %s which is a primary group for another user.\n" -msgstr "%s: DBM啜怒潦颯具喋芥湔啜扼整\n" +msgstr "" +"%s: 啜怒潦 %s 臭柴艾潦嗚柴押扎芥啜怒潦芥柴批扎扼整\n" #, c-format msgid "%s: cannot open group file\n" -msgstr "%s: 啜怒潦颯∼扎怒整\n" +msgstr "%s: 啜怒潦∼扎怒整\n" #, c-format msgid "%s: cannot open shadow group file\n" -msgstr "%s: 瑯艾颯啜怒潦颯∼扎怒整\n" +msgstr "%s: 瑯艾啜怒潦∼扎怒整\n" #, c-format msgid "%s: error deleting password entry\n" -msgstr "%s: 嫘胯潦颯具喋芸扎柴具押潦扼\n" +msgstr "%s: 嫘胯潦具喋芥桀扎扼具押潦韏瑯整\n" #, c-format msgid "%s: error deleting shadow password entry\n" -msgstr "%s: 瑯艾颯嫘胯潦颯具喋芸扎柴具押潦扼\n" +msgstr "%s: 瑯艾嫘胯潦具喋芥桀扎扼具押潦韏瑯整\n" #, c-format msgid "%s: user %s is currently logged in\n" @@ -1650,11 +1812,11 @@ msgstr "%s: 艾潦 %s 舐曉具准啜扎喃葉扼\n" #, c-format msgid "%s: %s not owned by %s, not removing\n" -msgstr "%s: %s %s格扼胯整, 扎航整\n" +msgstr "%s: %s %s 格扼胯整扎航整\n" -#, fuzzy, c-format +#, c-format msgid "%s: warning: can't remove " -msgstr "%s: 霅血: %s %s格扼胯整\n" +msgstr "%s: 霅血: 扎扼整" #, c-format msgid "%s: user %s does not exist\n" @@ -1666,11 +1828,12 @@ msgstr "%s: 艾潦 %s NIS 艾潦嗚扼\n" #, c-format msgid "%s: not removing directory %s (would remove home of user %s)\n" -msgstr "%s: 研胯%s 桀扎航整 (would remove home of user %s)\n" +msgstr "" +"%s: 研胯 %s 桀扎航整 (艾潦 %s 柴潦研胯芥扼)\n" #, c-format msgid "%s: error removing directory %s\n" -msgstr "%s: 研胯 %s 桀扎柴具押潦扼\n" +msgstr "%s: 研胯 %s 桀扎扼具押潦韏瑯整\n" #, c-format msgid "" @@ -1698,6 +1861,31 @@ msgid "" " -U, --unlock\t\t\tunlock the user account\n" "\n" msgstr "" +"雿踴: usermod [芥瑯扼設 准啜扎喳\n" +"\n" +"芥瑯扼:\n" +" -a, --append\t\t\t艾潦嗚鋆押啜怒潦 GROUPS 怨蕭\n" +"\t\t\t\t(-G 摰游柴)\n" +" -c, --comment COMMENT\t\tGECOS 潦怒桀扎閮剖\n" +" -d, --home HOME_DIR\t\t艾潦嗚U怒艾喋柴潦研胯芥\n" +"\t\t\t\t閮剖\n" +" -e, --expiredate EXPIRE_DATE\tU怒艾喋格乓 EXPIRE_DATE 怒\n" +" -f, --inactive INACTIVE\t嫘胯潦敺怎∪孵交啜\n" +"\t\t\t\tINACTIVE怒\n" +" -g, --gid GROUP\t\t銝颯啜怒潦 GROUP 怠氬\n" +" -G, --groups GROUPS\t\t啜芾押啜怒潦柴芥嫘銝\n" +" -h, --help\t\t\t柴怒銵函內衣鈭\n" +" -l, --login NEW_LOGIN\t\t准啜扎喳憭氬\n" +" -L, --lock\t\t\t柴艾潦嗚U怒艾喋准胯\n" +" -m, --move-home\t\t整潦研胯芥桀摰嫘啜芸湔俞n" +"\t\t\t\t蝘餃 (-d 摰游柴)\n" +" -o, --non-unique\t\t銝扼芥艾潦 (UID 桅芥艾潦) \n" +"\t\t\t\t閮勗胯\n" +" -p, --password PASSWORD\t啜芣瑕皜踴嫘胯潦銝\n" +" -s, --shell SHELL\t\t柴艾潦嗚柴准啜扎喋瑯扼怒憭氬\n" +" -u, --uid UID\t\t\t柴艾潦嗚 UID 憭氬\n" +" -U, --unlock\t\t\t柴艾潦嗚U怒艾喋柴准胯閫扎\n" +"\n" #, c-format msgid "%s: out of memory in update_group\n" @@ -1705,7 +1893,7 @@ msgstr "%s: update_group 銝准怒∼U芥銝頞喋整\n" #, c-format msgid "%s: out of memory in update_gshadow\n" -msgstr "%s: update_shdow 銝准怒∼U芥銝頞喋整\n" +msgstr "%s: update_gshadow 銝准怒∼U芥銝頞喋整\n" #, c-format msgid "%s: no flags given\n" @@ -1713,57 +1901,57 @@ msgstr "%s: 脯具扎押啜摰艾整\n" #, c-format msgid "%s: shadow passwords required for -e and -f\n" -msgstr "%s: 瑯艾颯嫘胯潦怒 -e -e 敹閬扼\n" +msgstr "%s: -e -f 怒胯瑯艾嫘胯潦敹閬扼\n" #, c-format msgid "%s: -a flag is ONLY allowed with the -G flag\n" -msgstr "" +msgstr "%s: -a 押啜 -G 押啜典晞急摰敹閬整\n" #, c-format msgid "%s: uid %lu is not unique\n" -msgstr "%s: 艾潦貂D %lu 銴艾整\n" +msgstr "%s: 艾潦 ID %lu 銴艾整\n" #, c-format msgid "%s: error changing password entry\n" -msgstr "%s: 嫘胯潦颯具喋芸氬柴具押潦扼\n" +msgstr "%s: 嫘胯潦具喋芥桀氬扼具押潦韏瑯整\n" #, c-format msgid "%s: error removing password entry\n" -msgstr "%s: 嫘胯潦颯具喋芸扎柴具押潦扼\n" +msgstr "%s: 嫘胯潦具喋芥桀扎扼具押潦韏瑯整\n" #, c-format msgid "%s: error removing shadow password entry\n" -msgstr "%s: 瑯艾颯嫘胯潦颯具喋芸扎柴具押潦扼\n" +msgstr "%s: 瑯艾嫘胯潦具喋芥桀扎扼具押潦韏瑯整\n" #, c-format msgid "%s: directory %s exists\n" -msgstr "%s: 研胯 %s臬具整\n" +msgstr "%s: 研胯 %s 臬具整\n" #, c-format msgid "%s: can't create %s\n" -msgstr "%s: %s 雿扼整\n" +msgstr "%s: %s 雿扼整\n" #, c-format msgid "%s: can't chown %s\n" -msgstr "%s: %schown扼整\n" +msgstr "%s: %s chown 扼整\n" #, c-format msgid "%s: warning: failed to completely remove old home directory %s" -msgstr "" +msgstr "%s: 霅血: 扎潦研胯 %s 摰典扎扼整扼" #, c-format msgid "%s: cannot rename directory %s to %s\n" -msgstr "%s: 研胯%s %s詨憭氬扼整\n" +msgstr "%s: 研胯 %s 桀 %s 怠氬扼整\n" #, c-format msgid "%s: warning: %s not owned by %s\n" -msgstr "%s: 霅血: %s %s格扼胯整\n" +msgstr "%s: 霅血: %s %s 格扼胯整\n" msgid "failed to change mailbox owner" -msgstr "mailbox格桀氬怠仃整" +msgstr "mailbox 桀氬怠仃整" msgid "failed to rename mailbox" -msgstr "mailbox桀憭氬怠仃整" +msgstr "mailbox 桀憭氬怠仃整" #, c-format msgid "" @@ -1777,6 +1965,15 @@ msgid "" " -s, --shadow\t\t\tedit shadow or gshadow database\n" "\n" msgstr "" +"雿踴: vipw [芥瑯扼設\n" +"\n" +"芥瑯扼:\n" +" -g, --group\t\t\tgroup 潦踴潦嫘蝺券\n" +" -h, --help\t\t\t柴怒銵函內衣鈭\n" +" -p, --passwd\t\t\tpasswd 潦踴潦嫘蝺券\n" +" -q, --quiet\t\t\t銵函內嗚U潦\n" +" -s, --shadow\t\t\tshadow 芥 gshadow 潦踴潦嫘蝺券\n" +"\n" #, c-format msgid "" @@ -1784,7 +1981,7 @@ msgid "" "%s: %s is unchanged\n" msgstr "" "\n" -"%s: %s 桀氬航整\n" +"%s: %s 臬氬整\n" msgid "Couldn't lock file" msgstr "∼扎怒准胯扼整" @@ -1794,4 +1991,4 @@ msgstr "胯U雿扼整" #, c-format msgid "%s: can't restore %s: %s (your changes are in %s)\n" -msgstr "%s: %s敺拇扼扼整扼: %s (芥桀氬%s怒整)\n" +msgstr "%s: %s 敺拇扼扼整扼: %s (芥桀氬 %s 怒整)\n" diff --git a/po/km.po b/po/km.po index 06785259..44a3af54 100644 --- a/po/km.po +++ b/po/km.po @@ -11,7 +11,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow_po_km\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-06-28 10:08+0700\n" "Last-Translator: Khoem Sokhem \n" "Language-Team: Khmer \n" diff --git a/po/ko.po b/po/ko.po index 08e6dcb2..3a2c2b0e 100644 --- a/po/ko.po +++ b/po/ko.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.18\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-07-22 00:05+0900\n" "Last-Translator: Changwoo Ryu \n" "Language-Team: Korean \n" diff --git a/po/nb.po b/po/nb.po index b154e4b8..b0d3f6ba 100644 --- a/po/nb.po +++ b/po/nb.po @@ -10,7 +10,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.17\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-06-23 09:01+0200\n" "Last-Translator: Bj繪rn Steensrud \n" "Language-Team: Norwegian Bokm疇l \n" diff --git a/po/ne.po b/po/ne.po index 3a6b45d3..6b09cd10 100644 --- a/po/ne.po +++ b/po/ne.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.17\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-06-16 14:30+0545\n" "Last-Translator: Shiva Pokharel \n" "Language-Team: Nepali \n" diff --git a/po/nl.po b/po/nl.po index 3656d219..4e4b5d8d 100644 --- a/po/nl.po +++ b/po/nl.po @@ -1,11 +1,13 @@ +# Translation of shadow to Dutch. # Copyright (C) 2004 Free Software Foundation, Inc. +# Bart Cornelis , 2004, 2006. # msgid "" msgstr "" "Project-Id-Version: shadow 4.0.18\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" -"PO-Revision-Date: 2006-06-23 09:21+0100\n" +"POT-Creation-Date: 2006-11-03 16:17+0100\n" +"PO-Revision-Date: 2006-11-03 12:21+0100\n" "Last-Translator: Bart Cornelis \n" "Language-Team: debian-l10n-dutch \n" "MIME-Version: 1.0\n" @@ -29,7 +31,7 @@ msgstr "Waarschuwing: onbekende groep %s\n" #, c-format msgid "Warning: too many groups\n" -msgstr "Waarschuwing: teveel groepen\n" +msgstr "Waarschuwing: te veel groepen\n" #, c-format msgid "Your password has expired." @@ -41,13 +43,13 @@ msgstr "Uw wachtwoord is niet actief." #, c-format msgid "Your login has expired." -msgstr "Uw aanmelding is vervallen." +msgstr "Uw gebruikersnaam is vervallen." msgid " Contact the system administrator.\n" msgstr " U dient contact op te nemen met de systeembeheerder.\n" msgid " Choose a new password.\n" -msgstr " U dient een nieuw wachtwoord te kiezen.\n" +msgstr " U dient een nieuw wachtwoord te kiezen.\n" #, c-format msgid "Your password will expire in %ld days.\n" @@ -81,21 +83,21 @@ msgid_plural "" "%d failures since last login.\n" "Last was %s on %s.\n" msgstr[0] "" -"%d mislukte poging sinds u de laatste keer aangemeld heeft.\n" -"Deze mislukte poging %s was op %s.\n" +"%d mislukte poging sinds u zich de laatste keer aanmeldde.\n" +"Die mislukte poging %s was op %s.\n" msgstr[1] "" -"%d mislukte pogingen sinds u de laatste keer aangemeld heeft.\n" +"%d mislukte pogingen sinds u zich de laatste keer aanmeldde.\n" "De laatste mislukte poging %s was op %s.\n" #, c-format msgid "Too many logins.\n" -msgstr "Teveel aanmeldingen.\n" +msgstr "Te veel aanmeldingen.\n" msgid "You have new mail." -msgstr "U heeft nieuwe e-mails ontvangen" +msgstr "U heeft nieuwe e-mails ontvangen." msgid "No mail." -msgstr "Geen e-mails" +msgstr "Geen e-mails." msgid "You have mail." msgstr "U heeft e-mail." @@ -176,9 +178,9 @@ msgstr "Wachtwoord: " #, c-format msgid "%s's Password: " -msgstr "Wachtwoord van %s:" +msgstr "Wachtwoord van %s: " -#, fuzzy, c-format +#, c-format msgid "" "Usage: chage [options] [LOGIN]\n" "\n" @@ -196,20 +198,19 @@ msgid "" " -W, --warndays WARN_DAYS\tset expiration warning days to WARN_DAYS\n" "\n" msgstr "" -"Gebruik: chage [opties] gebruiker\n" +"Gebruik: chage [opties] [GEBRUIKERSNAAM]\n" "\n" "Opties:\n" -" -d, --lastday LAASTE_DAG\tstel 'laatste wachtwoordaanpassing' in op\n" -"\t\t\t\tLAASTE_DAG\n" -" -E, --expiredate VERVAL_DATUM\tstel 'account vervaldatum' in op\n" -"\t\t\t\tVERVAL_DATUM\n" +" -d, --lastday LAATSTE_DAG\tstel 'laatste wachtwoordaanpassing' in op\n" +"\t\t\t\tLAATSTE_DAG\n" +" -E, --expiredate VERVALDATUM\tstel account-vervaldatum in op VERVALDATUM\n" " -h, --help\t\t\tgeef deze boodschap weer en sluit af\n" " -I, --inactive INACTIEF\tstel 'wachtwoord inactief na vervaldatum' in op\n" "\t\t\t\tINACTIEF\n" " -l, --list\t\t\tgeef account-verouderingsinformatie weer\n" " -m, --mindays MIN_DAGEN\tstel minimum aantal dagen tussen\n" "\t\t\t\twachtwoordaanpassingen in op MIN_DAGEN\n" -" -M, --maxdays MAX_DAGEN\tstel maximim aantal dagen tussen\n" +" -M, --maxdays MAX_DAGEN\tstel maximum aantal dagen tussen\n" "\t\t\t\twachtwoordaanpassingen in op MAX_DAGEN\n" " -W, --warndays WAARSCH_DAGEN\tstel aantal dagen met waarschuwing voor\n" "\t\t\t\tvervallen account in op WAARSCH_DAGEN\n" @@ -217,8 +218,7 @@ msgstr "" #, c-format msgid "Enter the new value, or press ENTER for the default\n" -msgstr "" -"U dient de nieuwe waarde in te voeren, druk 'enter' voor de standaardwaarde\n" +msgstr "Voer een nieuwe waarde in of druk op Enter voor de standaardwaarde\n" msgid "Minimum Password Age" msgstr "Minimumleeftijd voor wachtwoord" @@ -240,7 +240,7 @@ msgstr "Vervaldatum van account (JJJJ-MM-DD)" #, c-format msgid "Last password change\t\t\t\t\t: " -msgstr "Laatste wachtwoord-verandering\t\t\t\t\t: " +msgstr "Laatste wachtwoordverandering\t\t\t\t: " #, c-format msgid "never\n" @@ -252,33 +252,31 @@ msgstr "Wachtwoord veranderd\n" #, c-format msgid "Password expires\t\t\t\t\t: " -msgstr "Wachtwoord vervalt\t\t\t\t\t:" +msgstr "Wachtwoord vervalt\t\t\t\t\t: " #, c-format msgid "Password inactive\t\t\t\t\t: " -msgstr "Wachtwoord niet actief\t\t\t\t\t:" +msgstr "Wachtwoord niet actief\t\t\t\t\t: " #, c-format msgid "Account expires\t\t\t\t\t\t: " -msgstr "Account vervalt\t\t\t\t\t\t:" +msgstr "Account vervalt\t\t\t\t\t\t: " #, c-format msgid "Minimum number of days between password change\t\t: %ld\n" -msgstr "Minimaal aantal dagen tussen wachtwoord-wijzigingen\t\t: %ld\n" +msgstr "Minimum aantal dagen tussen wachtwoordwijzigingen\t: %ld\n" #, c-format msgid "Maximum number of days between password change\t\t: %ld\n" -msgstr "Maximale aantal dagen tussen wachtwoordwijzigingen\t\t: %ld\n" +msgstr "Maximum aantal dagen tussen wachtwoordwijzigingen\t: %ld\n" #, c-format msgid "Number of days of warning before password expires\t: %ld\n" -msgstr "" -"Aantal dagen voor gewaarschuwd wordt dat het wachtwoord dreigt te vervallen" -"\t: %ld\n" +msgstr "Aantal waarschuwingsdagen voor wachtwoordverval\t\t: %ld\n" #, c-format msgid "%s: do not include \"l\" with other flags\n" -msgstr "%s: gebruik 'l' niet samen met andere vlaggen\n" +msgstr "%s: gebruik '-l' niet samen met andere opties\n" #, c-format msgid "%s: Permission denied.\n" @@ -298,19 +296,19 @@ msgstr "%s: onbekende gebruiker %s\n" #, c-format msgid "%s: the shadow password file is not present\n" -msgstr "%s: het schaduw-wachtwoordenbestand is afwezig\n" +msgstr "%s: het schaduwwachtwoordenbestand is afwezig\n" #, c-format msgid "%s: can't lock shadow password file\n" -msgstr "%s: kan schaduw-wachtwoordenbestand niet vergrendelen\n" +msgstr "%s: kan schaduwwachtwoordenbestand niet vergrendelen\n" #, c-format msgid "%s: can't open shadow password file\n" -msgstr "%s: kan schaduw-wachtwoordenbestand niet openen\n" +msgstr "%s: kan schaduwwachtwoordenbestand niet openen\n" #, c-format msgid "%s: failed to drop privileges (%s)\n" -msgstr "%s: afgeven rechten is mislukt (%s)\n" +msgstr "%s: afgeven van rechten is mislukt (%s)\n" #, c-format msgid "Changing the aging information for %s\n" @@ -342,7 +340,7 @@ msgid "" "\t[-h home_ph] [-o other] [user]\n" msgstr "" "Gebruik: %s [-f volledige_naam] [-r kamer_nr] [-w tel_werk]\n" -"\t[-h tel_thuis] [-o varia] [gebruiker]\n" +" [-h tel_thuis] [-o varia] [gebruiker]\n" #, c-format msgid "Usage: %s [-f full_name] [-r room_no] [-w work_ph] [-h home_ph]\n" @@ -350,7 +348,7 @@ msgstr "" "Gebruik: %s [-f volledige_naam] [-r kamer_nr] [-w tel_werk] [-h tel_thuis]\n" msgid "Full Name" -msgstr "Volledig naam" +msgstr "Volledige naam" #, c-format msgid "\tFull Name: %s\n" @@ -414,7 +412,7 @@ msgstr "%s: '%s' voor 'telefoon thuis' is ongeldig\n" #, c-format msgid "%s: '%s' contains illegal characters\n" -msgstr "%s: '%s' bevat illegale karakters\n" +msgstr "%s: '%s' bevat ongeldige tekens\n" #, c-format msgid "%s: fields too long\n" @@ -427,8 +425,7 @@ msgstr "Kan ID niet veranderen naar root.\n" #, c-format msgid "Cannot lock the password file; try again later.\n" msgstr "" -"Kan het wachtwoordbestand niet vergrendelen; u kunt best later nog eens " -"proberen.\n" +"Kan het wachtwoordbestand niet vergrendelen; probeer het later nog eens.\n" #, c-format msgid "Cannot open the password file.\n" @@ -464,10 +461,10 @@ msgstr "" "Gebruik: chpasswd [opties]\n" "\n" "Opties:\n" -" -e, --encrypted\tvoorziene wachtwoorden zijn versleutelt\n" +" -e, --encrypted\topgegeven wachtwoorden zijn versleuteld\n" " -h, --help\t\ttoon dit bericht en sluit af\n" -" -m, --md5\t\tmaak gebruik van MD5-versleuteling wanneer\n" -"\t\t\tdde opgegeven wachtwoorden niet versleutelt zijn\n" +" -m, --md5\t\tmaak gebruik van MD5-versleuteling wanneer\n" +"\t\t\tde opgegeven wachtwoorden niet versleuteld zijn\n" "\n" #, c-format @@ -480,7 +477,7 @@ msgstr "%s: kan groepbestand niet openen\n" #, c-format msgid "%s: can't lock gshadow file\n" -msgstr "%s: kan het 'gschadow'-bestand niet vergrendelen\n" +msgstr "%s: kan het 'gshadow'-bestand niet vergrendelen\n" #, c-format msgid "%s: can't open shadow file\n" @@ -488,7 +485,7 @@ msgstr "%s: kan het schaduwbestand niet openen\n" #, c-format msgid "%s: line %d: line too long\n" -msgstr "%s: op regel %d: regel is te lang\n" +msgstr "%s: regel %d: regel is te lang\n" #, c-format msgid "%s: line %d: missing new password\n" @@ -496,7 +493,7 @@ msgstr "%s: regel %d: nieuw wachtwoord ontbreekt\n" #, c-format msgid "%s: line %d: unknown group %s\n" -msgstr "%s: regel %d: onbekende groepr %s\n" +msgstr "%s: regel %d: onbekende groep %s\n" #, c-format msgid "%s: line %d: cannot update password entry\n" @@ -508,11 +505,11 @@ msgstr "%s: fouten gedetecteerd, aanpassingen genegeerd\n" #, c-format msgid "%s: error updating shadow file\n" -msgstr "%s: fout tijdens bijwerken schaduwbestand\n" +msgstr "%s: fout tijdens bijwerken van schaduwbestand\n" #, c-format msgid "%s: error updating password file\n" -msgstr "%s: fout tijdens bijwerken van het wachtwoordbestand\n" +msgstr "%s: fout tijdens bijwerken van wachtwoordbestand\n" #, c-format msgid "" @@ -528,10 +525,10 @@ msgstr "" "Gebruik: chpasswd [opties]\n" "\n" "Opties:\n" -" -e, --encrypted\tvoorziene wachtwoorden zijn versleutelt\n" +" -e, --encrypted\topgegeven wachtwoorden zijn versleuteld\n" " -h, --help\t\ttoon dit bericht en sluit af\n" " -m, --md5\t\tmaak gebruik van MD5-versleuteling i.p.v. DES wanneer\n" -"\t\t\topgegeven wachtwoorden niet versleutelt zijn\n" +"\t\t\topgegeven wachtwoorden niet versleuteld zijn\n" #, c-format msgid "%s: can't lock password file\n" @@ -539,13 +536,13 @@ msgstr "%s: kan wachtwoordbestand niet vergrendelen\n" #, c-format msgid "%s: can't lock shadow file\n" -msgstr "%s: kan het 'schadow'-bestand niet vergrendelen\n" +msgstr "%s: kan het 'shadow'-bestand niet vergrendelen\n" #, c-format msgid "%s: line %d: unknown user %s\n" msgstr "%s: regel %d: onbekende gebruiker %s\n" -#, fuzzy, c-format +#, c-format msgid "" "Usage: chsh [options] [LOGIN]\n" "\n" @@ -554,17 +551,15 @@ msgid "" " -s, --shell SHELL\t\t\tnew login shell for the user account\n" "\n" msgstr "" -"Gebruik: userdel [opties] GEBRUIKERSNAAM\n" +"Gebruik: chsh [opties] GEBRUIKERSNAAM\n" "\n" "Opties:\n" -" -f, --force\t\t\tdwing verwijderen van bestanden af,\n" -" \t\t\took wanneer de gebruiker niet de eigenaar is\n" -" -h, --help\t\t\ttoon deze helbboodschap en sluit af\n" -" -r, --remove\t\t\tverwijder de thuismap en het mailbox-bestand\n" +" -h, --help\t\t\t\ttoon deze boodschap en sluit af\n" +" -r, --shell SHELL\t\t\tnieuwe aanmeld-shell voor gebruikersaccount\n" "\n" msgid "Login Shell" -msgstr "Aanmeldshell" +msgstr "Aanmeld-shell" #, c-format msgid "You may not change the shell for %s.\n" @@ -572,7 +567,7 @@ msgstr "U mag de shell voor %s niet aanpassen.\n" #, c-format msgid "Changing the login shell for %s\n" -msgstr "De aanmeldshell voor %s wordt aangepast\n" +msgstr "De aanmeld-shell voor %s wordt aangepast\n" #, c-format msgid "%s: Invalid entry: %s\n" @@ -697,7 +692,7 @@ msgid "Re-enter new password: " msgstr "Nieuw wachtwoord bevestigen:" msgid "They don't match; try again" -msgstr "Wachtwoorden komen niet overeen, probeer het nog eens" +msgstr "Wachtwoorden komen niet overeen; probeer het nog eens" #, c-format msgid "%s: Try again later\n" @@ -735,7 +730,7 @@ msgstr "%s: kan schaduwbestand niet herschrijven\n" msgid "%s: can't unlock file\n" msgstr "%s: kan bestand niet ontgrendelen\n" -#, fuzzy, c-format +#, c-format msgid "" "Usage: groupadd [options] GROUP\n" "\n" @@ -749,16 +744,16 @@ msgid "" "\t\t\t\t(non-unique) GID\n" "\n" msgstr "" -"Gebruik: groupadd [opties] groep\n" +"Gebruik: groupadd [opties] GROEP\n" "\n" "Opties:\n" -" -f, --force\t\tdwing afsluiten met status successvol als de\n" +" -f, --force\t\t\tsuccesvolle afsluitstatus afdwingen ook als de\n" "\t\t\t\topgegeven groep reeds bestaat\n" -" -g, --gid GID\t\tnieuwe groep krijgt de opgegeven GID\n" +" -g, --gid GID\t\t\tnieuwe groep krijgt de opgegeven GID\n" " -h, --help\t\t\tgeef deze boodschap weer en sluit af\n" -" -K, --key SLEUTEL=WAARDE\t\toverstijgt standaardwaarden\n" +" -K, --key SLEUTEL=WAARDE\toverstijgt standaardwaarden\n" "\t\t\t\tuit /etc/login.defs\n" -" -o, --non-unique\t\tlaat aanmaken van groep met dubbelle\n" +" -o, --non-unique\t\tlaat aanmaken van groep met dubbele\n" "\t\t\t\t(niet-unieke) GID toe\n" "\n" @@ -848,45 +843,47 @@ msgstr "%s: %s is de NIS-master\n" #, c-format msgid "Member already exists\n" -msgstr "" +msgstr "Lid bestaat reeds\n" #, c-format msgid "Member to remove could not be found\n" -msgstr "" +msgstr "Te verwijderen lid kon niet gevonden worden\n" #, c-format msgid "Usage: groupmems -a username | -d username | -D | -l [-g groupname]\n" msgstr "" +"Gebruik: groupmems -a GEBRUIKERSNAAM | -d GEBRUIKERSNAAM | -D | -l [-g " +"GROEPNAAM]\n" #, c-format msgid "Only root can add members to different groups\n" -msgstr "" +msgstr "Alleen root kan gebruikers toevoegen aan verschillende groepen\n" #, c-format msgid "Group access is required\n" -msgstr "" +msgstr "Groeptoegang is vereist\n" #, c-format msgid "Not primary owner of current group\n" -msgstr "" +msgstr "Niet de primaire eigenaar van de huidige groep\n" -#, fuzzy, c-format +#, c-format msgid "PAM authentication failed for\n" -msgstr "%s: PAM-authentificatie is mislukt\n" +msgstr "PAM-authentificatie is mislukt\n" -#, fuzzy, c-format +#, c-format msgid "Unable to lock group file\n" -msgstr "%s: kan groepbestand niet vergrendelen\n" +msgstr "Kan groepbestand niet vergrendelen\n" -#, fuzzy, c-format +#, c-format msgid "Unable to open group file\n" -msgstr "%s: kan groepbestand niet openen\n" +msgstr "Kan groepbestand niet openen\n" -#, fuzzy, c-format +#, c-format msgid "Cannot close group file\n" -msgstr "%s: kan groepbestand niet openen\n" +msgstr "Kan groepbestand niet sluiten\n" -#, fuzzy, c-format +#, c-format msgid "" "Usage: groupmod [options] GROUP\n" "\n" @@ -897,16 +894,13 @@ msgid "" " -o, --non-unique\t\tallow using duplicate (non-unique) GID by GROUP\n" "\n" msgstr "" -"Gebruik: groupadd [opties] groep\n" +"Gebruik: groupmod [opties] GROEP\n" "\n" "Opties:\n" -" -f, --force\t\tdwing afsluiten met status successvol als de\n" -"\t\t\t\topgegeven groep reeds bestaat\n" -" -g, --gid GID\t\tnieuwe groep krijgt de opgegeven GID\n" +" -g, --gid GID\t\t\tgroep krijgt deze nieuwe GID\n" " -h, --help\t\t\tgeef deze boodschap weer en sluit af\n" -" -K, --key SLEUTEL=WAARDE\t\toverstijgt standaardwaarden\n" -"\t\t\t\tuit /etc/login.defs\n" -" -o, --non-unique\t\tlaat aanmaken van groep met dubbelle\n" +" -n, --new-name NIEUWE_NAAM\tgroep krijgt deze nieuwe naam\n" +" -o, --non-unique\t\tlaat aanmaken van groep met dubbele\n" "\t\t\t\t(niet-unieke) GID toe\n" "\n" @@ -1020,7 +1014,7 @@ msgstr "%s: geen aanpassingen\n" #, c-format msgid "%s: can't lock shadow group file\n" -msgstr "%s: kan schaduwgroepbestand niet openen\n" +msgstr "%s: kan schaduwgroepbestand niet vergrendelen\n" #, c-format msgid "%s: can't open shadow group file\n" @@ -1068,7 +1062,7 @@ msgstr "" "Gebruik: lastlog [opties]\n" "\n" "Opties:\n" -" -b, --before DAGEN\ttoon enkel de laslog-ingangen die ouder zijn dan\n" +" -b, --before DAGEN\ttoon enkel de lastlog-ingangen die ouder zijn dan\n" "\t\t\t\tDAGEN\n" " -h, --help\t\ttoon dit bericht en sluit af\n" " -t, --time DAGEN\tprint enkel lastlog-records van de laatste DAGEN dagen\n" @@ -1077,11 +1071,11 @@ msgstr "" #, c-format msgid "Username Port From Latest\n" -msgstr "Gebruikersnaam Poort Vanaf Laatste\n" +msgstr "Gebruikersnaam Poort Vanaf Laatste\n" #, c-format msgid "Username Port Latest\n" -msgstr "Gebruikersnaam Poort Laatste\n" +msgstr "Gebruikersnaam Poort Laatste\n" msgid "**Never logged in**" msgstr "**Heeft zich nog nooit aangemeld**" @@ -1156,7 +1150,7 @@ msgstr "Maximaal aantal pogingen overschreden (%d)\n" #, c-format msgid "login: abort requested by PAM\n" -msgstr "login: PAM vraagt om af te breken\n" +msgstr "login: afgebroken op verzoek van PAM\n" #, c-format msgid "" @@ -1167,14 +1161,15 @@ msgstr "" "%s gebruikersnaam: " msgid "Login incorrect" -msgstr "Gebruikersnaam onjuist" +msgstr "Gebruikersnaam is onjuist" #, c-format msgid "%s: failure forking: %s" -msgstr "%s: afsplisten process is mislukt: %s" +msgstr "%s: afsplisten van proces is mislukt: %s" msgid "Warning: login re-enabled after temporary lockout.\n" -msgstr "Waarschuwing: aanmelden gereactiveerd na tijdelijke buitensluiting.\n" +msgstr "" +"Waarschuwing: aanmelden is geheractiveerd na tijdelijke buitensluiting.\n" #, c-format msgid "Last login: %s on %s" @@ -1216,7 +1211,7 @@ msgstr "Sorry.\n" #, c-format msgid "too many groups\n" -msgstr "teveel groepen\n" +msgstr "te veel groepen\n" #, c-format msgid "Usage: %s [input]\n" @@ -1228,7 +1223,7 @@ msgstr "%s: kan /etc/passwd niet vergrendelen.\n" #, c-format msgid "%s: can't lock files, try again later\n" -msgstr "%s: kan bestanden niet vergrendelen, probeer dit later nog eens\n" +msgstr "%s: kan bestanden niet vergrendelen; probeer het later nog eens\n" #, c-format msgid "%s: can't open files\n" @@ -1270,7 +1265,7 @@ msgstr "%s: regel %d: kan ingang niet bijwerken\n" msgid "%s: error updating files\n" msgstr "%s: fout tijdens bijwerken bestanden\n" -#, fuzzy, c-format +#, c-format msgid "" "Usage: passwd [options] [LOGIN]\n" "\n" @@ -1294,7 +1289,7 @@ msgid "" "\t\t\t\tchange to MAX_DAYS\n" "\n" msgstr "" -"Gebruik: passwd [opties] [gebruikersnaam]\n" +"Gebruik: passwd [opties] [GEBRUIKERSNAAM]\n" "\n" "Opties:\n" " -a, --all\t\t\tgeef wachtwoordstatus van alle accounts weer\n" @@ -1305,11 +1300,12 @@ msgstr "" " -i, --inactive INACTIEF\tmaak wachtwoord inactief als INACTIEF wanneer\n" "\t\t\t\thet vervalt\n" " -l, --lock\t\t\tvergrendel de genoemde account\n" -" -n, --mindays MIN_DAGEN\tstel het minumum aantal dagen voor\n" -"\t\t\t\tveranderen van het wachtwoor in op MIN_DAGEN\n" +" -n, --mindays MIN_DAGEN\tstel het minimum aantal dagen voor\n" +"\t\t\t\tveranderen van het wachtwoord in op MIN_DAGEN\n" " -q, --quiet\t\t\tstille modus\n" -" -r, --repository REPOSITORY erander wachtwoord in REPOSITORY repository\n" -" -S, --status\t\t\tgeef de wachtwoordstatus van de genoemde account mee\n" +" -r, --repository REPOSITORY\tverander wachtwoord in REPOSITORY " +"opslagplaats\n" +" -S, --status\t\t\tgeef de wachtwoordstatus van de genoemde account weer\n" " -u, --unlock\t\t\tontgrendel de genoemde account\n" " -w, --warndays WAARSCH_DAGEN\tstel het aantal dagen met waarschuwing in\n" "\t\t\t\top WAARSCH_DAGEN\n" @@ -1325,12 +1321,12 @@ msgid "" "Enter the new password (minimum of %d, maximum of %d characters)\n" "Please use a combination of upper and lower case letters and numbers.\n" msgstr "" -"Wat is het nieuwe wachtwoord (minumum %d en maximum %d karakters)?\n" +"Wat is het nieuwe wachtwoord (minimaal %d en maximaal %d tekens)?\n" "Dit dient te bestaan uit een combinatie van grote letters, kleine letters en " "cijfers.\n" msgid "New password: " -msgstr "Nieuw wachtwoord:" +msgstr "Nieuw wachtwoord: " #, c-format msgid "Try again.\n" @@ -1359,7 +1355,7 @@ msgstr "Sorry, het wachtwoord voor %s kan nog niet veranderd worden.\n" #, c-format msgid "%s: out of memory\n" -msgstr "%s: geen geheugen over\n" +msgstr "%s: onvoldoende geheugen\n" #, c-format msgid "%s: repository %s not supported\n" @@ -1367,7 +1363,7 @@ msgstr "%s: opslagplaats %s wordt niet ondersteund\n" #, c-format msgid "%s: You may not view or modify password information for %s.\n" -msgstr "%s: U mag het wachtwoord van %s niet aanpassen.\n" +msgstr "%s: U mag wachtwoordinformatie van %s niet bekijken of aanpassen.\n" #, c-format msgid "Changing password for %s\n" @@ -1379,7 +1375,7 @@ msgstr "Het wachtwoord voor %s is niet veranderd.\n" #, c-format msgid "Password changed.\n" -msgstr "Wachtwoord veranderd\n" +msgstr "Wachtwoord is veranderd.\n" #, c-format msgid "Password set to expire.\n" @@ -1467,7 +1463,7 @@ msgstr "%s: kan schaduwwachtwoordbestand niet verwijderen\n" #, c-format msgid "Access to su to that account DENIED.\n" -msgstr "Toegang tot su naar die account is GEWEIGERD.\n" +msgstr "Toegang van 'su' tot die account is GEWEIGERD.\n" #, c-format msgid "Password authentication bypassed.\n" @@ -1484,7 +1480,7 @@ msgstr "Sorry." msgid "%s: %s\n" msgstr "%s: %s\n" -#, fuzzy, c-format +#, c-format msgid "" "Usage: su [options] [LOGIN]\n" "\n" @@ -1501,14 +1497,14 @@ msgstr "" "Gebruik: su [opties] [gebruikersnaam]\n" "\n" "Opties:\n" -" -c, --command COMMANDO\t\tgeef COMMANDO mee aan de aangeroepen shell\n" +" -c, --command COMMANDO\tgeef COMMANDO mee aan de aangeroepen shell\n" " -h, --help\t\t\ttoon deze boodschap en sluit af\n" -" -, -l, --login\t\tmaak de shell een aanmeldshell\n" +" -, -l, --login\t\tmaak de shell een aanmeld-shell\n" " -m, -p,\n" " --preserve-environment\tstel de omgevingsvariabelen niet opnieuw in, en\n" "\t\t\t\tbehoud dezelfde shell\n" " -s, --shell SHELL\t\tgebruik SHELL i.p.v. de standaardshell opgegeven in\n" -"\t\t\t\tpasswd\n" +"\t\t\t\t/etc/passwd\n" "\n" #, c-format @@ -1521,11 +1517,11 @@ msgstr "%s: pam_start: fout %d\n" #, c-format msgid "Unknown id: %s\n" -msgstr "Onbekende id: %s\n" +msgstr "Onbekend ID: %s\n" #, c-format msgid "You are not authorized to su %s\n" -msgstr "U heeft geen authorisatie om su %s uit te voeren\n" +msgstr "U bent niet gerechtigd om 'su %s' uit te voeren\n" msgid "(Enter your own password)" msgstr "(U dient uw eigen wachtwoord in te voeren)" @@ -1588,7 +1584,7 @@ msgstr "%s: groep '%s' is een NIS-groep.\n" #, c-format msgid "%s: too many groups specified (max %d).\n" -msgstr "%s: teveel groepen gespecificeerd (max %d).\n" +msgstr "%s: te veel groepen gespecificeerd (max %d).\n" #, c-format msgid "" @@ -1623,14 +1619,14 @@ msgstr "" "Gebruik: useradd [opties] GEBRUIKERSNAAM\n" "\n" "Opties:\n" -" -b, --base-dir BASIS_MAP\tbasismap vor de thuismap van de nieuwe\n" +" -b, --base-dir BASIS_MAP\tbasismap voor de thuismap van de nieuwe\n" "\t\t\t\tgebruikersaccount\n" -" -c, --comment OPMERKING\t\tstel het GECOS-veld voor de nieuwe\n" +" -c, --comment OPMERKING\tstel het GECOS-veld voor de nieuwe\n" "\t\t\t\tgebruikersaccount in\n" " -d, --home-dir THUIS_MAP\tthuismap voor de nieuwe gebruikersaccount\n" " -D, --defaults\t\tprint de aangepaste useradd-configuratie, of sla\n" "\t\t\t\tdeze op\n" -" -e, --expiredate VERVAL_DATUM\tstel de vervaldatum in op VERVAL_DATUM\n" +" -e, --expiredate VERVALDATUM\tstel de vervaldatum in op VERVALDATUM\n" " -f, --inactive INACTIVE\tstel het 'wachtwoord inactief na verval' in op\n" "\t\t\t\tINACTIEF\n" " -g, --gid GROEP\t\tdwing gebruik van GROEP voor de nieuwe\n" @@ -1639,16 +1635,16 @@ msgstr "" "\t\t\t\tgebruikersaccount\n" " -h, --help\t\t\tgeef deze boodschap weer en sluit af\n" " -k, --skel SKEL_MAP\t\tgebruik een alternatief map-skelet\n" -" -K, --key SLEUTEL=WAARDE\t\toverstijg de standaardwaarden uit\n" +" -K, --key SLEUTEL=WAARDE\toverstijg de standaardwaarden uit\n" "\t\t\t\t/etc/login.defs\n" " -m, --create-home\t\tmaak een thuismap aan voor de nieuwe\n" "\t\t\t\tgebruikersaccount\n" " -o, --non-unique\t\tlaat het aanmaken van gebruikersaccounts met een\n" -"\t\t\t\tdubbelle (niet-unieke) UID toe\n" +"\t\t\t\tdubbele (niet-unieke) UID toe\n" " -p, --password WACHTWOORD\tgebruik versleuteld wachtwoord voor de nieuwe\n" "\t\t\t\tgebruikersaccount\n" -" -s, --shell SHELL\t\tgebruik gegeven shell als aanmeld-shell voor de " -"gebruikersaccount\n" +" -s, --shell SHELL\t\tgebruik gegeven shell als aanmeld-shell voor de\n" +"\t\t\t\tgebruikersaccount\n" " -u, --uid UID\t\t\tgebruik UID voor de nieuwe gebruikersaccount\n" #, c-format @@ -1665,7 +1661,7 @@ msgstr "%s: ongeldige basismap '%s'\n" #, c-format msgid "%s: invalid comment '%s'\n" -msgstr "%s: ongeldige commentaar '%s'\n" +msgstr "%s: ongeldig commentaar '%s'\n" #, c-format msgid "%s: invalid home directory '%s'\n" @@ -1685,7 +1681,7 @@ msgstr "%s: schaduwwachtwoorden zijn vereist voor -f\n" #, c-format msgid "%s: invalid field '%s'\n" -msgstr "%s: ongeldig veld `%s'\n" +msgstr "%s: ongeldig veld '%s'\n" #, c-format msgid "%s: invalid shell '%s'\n" @@ -1709,7 +1705,7 @@ msgstr "%s: kan wachtwoordbestand niet vergrendelen\n" #, c-format msgid "%s: unable to open password file\n" -msgstr "%s; kan wachtwoordbestand niet openen\n" +msgstr "%s: kan wachtwoordbestand niet openen\n" #, c-format msgid "%s: cannot lock shadow password file\n" @@ -1762,29 +1758,28 @@ msgstr "Bestandsrechten van mailbox-bestand worden ingesteld" #, c-format msgid "%s: user %s exists\n" -msgstr "%s: gebruiker %s bestaat\n" +msgstr "%s: gebruiker %s bestaat al\n" #, c-format msgid "" "%s: group %s exists - if you want to add this user to that group, use -g.\n" msgstr "" -"%s: groep %s bestaat - om deze gebruiker aan die groep toe te voegen dient u " -"-g te gebruiken.\n" +"%s: groep %s bestaat al -- om deze gebruiker aan die groep toe te voegen " +"dient u -g te gebruiken.\n" #, c-format msgid "" "%s: warning: the home directory already exists.\n" "Not copying any file from skel directory into it.\n" msgstr "" -"%s: waarschuwing: the thuismap bestaad reeds.\n" -"Er worden geen bestanden van de skelet-map\n" -"overgekopieert.\n" +"%s: waarschuwing: de thuismap bestaat reeds.\n" +"Er worden geen bestanden uit de skelet-map overgekopieerd.\n" #, c-format msgid "%s: warning: CREATE_HOME not supported, please use -m instead.\n" msgstr "" -"%s: waarschuwing: CREATE_HOME is niet ondersteund, u dient in plaats hiervan " -"-m te gebruiken.\n" +"%s: waarschuwing: CREATE_HOME wordt niet ondersteund, u dient in plaats " +"hiervan -m te gebruiken.\n" #, c-format msgid "" @@ -1854,14 +1849,14 @@ msgstr "%s: gebruiker %s is een NIS-gebruiker\n" #, c-format msgid "%s: not removing directory %s (would remove home of user %s)\n" msgstr "" -"%s: map %s wordt niet verwijderd (zou thuismap van gebruiker %s " +"%s: map %s wordt niet verwijderd (het zou de thuismap van gebruiker %s " "verwijderen)\n" #, c-format msgid "%s: error removing directory %s\n" msgstr "%s: fout tijdens verwijderen van map %s\n" -#, fuzzy, c-format +#, c-format msgid "" "Usage: usermod [options] LOGIN\n" "\n" @@ -1893,17 +1888,17 @@ msgstr "" " -a, --append GROEP\t\tvoeg gebruiker toe aan de extra groep GROEP\n" " -c, --comment OPMERKING\tde nieuwe waarde voor het GECOS-veld\n" " -d, --home-dir THUIS_MAP\tnieuwe thuismap voor de gebruikersaccount\n" -" -e, --expiredate VERVAL_DATUM\tstel de vervaldatum in op VERVAL_DATUM\n" +" -e, --expiredate VERVALDATUM\tstel de vervaldatum in op VERVALDATUM\n" " -f, --inactive INACTIEF\tstel het 'wachtwoord inactief na verval' in op\n" "\t\t\t\tINACTIEF\n" -" -g, --gid GROEP\t\tdwing gebruik van GROEP af als de nieuwe logingroep\n" +" -g, --gid GROEP\t\tdwing gebruik van GROEP af als de nieuwe aanmeldgroep\n" " -G, --groups GROEPEN\t\tlijst met aanvullende groepen\n" " -h, --help\t\t\tgeef deze boodschap weer en sluit af\n" " -l, --login GEBRUIKERSNAAM\tnieuwe gebruikersnaam\n" " -L, --lock\t\t\tvergrendel de gebruikersaccount\n" -" -m, --move-home\t\tverplaats de thuismapnaar de nieuwe locatie\n" -"\t\t\t\t(enkel gebruiken in combinatie met -d optie)\n" -" -o, --non-unique\t\tlaat dubbelle (=niet-unieke) UID toe\n" +" -m, --move-home\t\tverplaats de thuismap naar een nieuwe locatie\n" +"\t\t\t\t(enkel gebruiken in combinatie met optie -d)\n" +" -o, --non-unique\t\tlaat dubbele (niet-unieke) UID toe\n" " -p, --password WACHTWOORD\tgebruik versleuteld wachtwoord als het nieuwe\n" "\t\t\t\twachtwoord\n" " -s, --shell SHELL\t\tgebruik gegeven shell als aanmeld-shell voor de\n" @@ -1914,27 +1909,27 @@ msgstr "" #, c-format msgid "%s: out of memory in update_group\n" -msgstr "%s: geheugen is op in update_group\n" +msgstr "%s: onvoldoende geheugen in update_group()\n" #, c-format msgid "%s: out of memory in update_gshadow\n" -msgstr "%s: geheugen is op in update_gshadow\n" +msgstr "%s: onvoldoende geheugen in update_gshadow()\n" #, c-format msgid "%s: no flags given\n" -msgstr "%s: geen vlaggen gegeven\n" +msgstr "%s: geen opties gegeven\n" #, c-format msgid "%s: shadow passwords required for -e and -f\n" -msgstr "%s: schaduwwachtwoorden zijn vereist voor -e en -f\n" +msgstr "%s: schaduwwachtwoorden zijn vereist voor opties -e en -f\n" #, c-format msgid "%s: -a flag is ONLY allowed with the -G flag\n" -msgstr "%s: -a vlag is ENKEL toegelaten in combinatie met de -G vlag\n" +msgstr "%s: optie -a is ENKEL toegestaan in combinatie met optie -G\n" #, c-format msgid "%s: uid %lu is not unique\n" -msgstr "%s: uid %lu is niet uniek\n" +msgstr "%s: UID %lu is niet uniek\n" #, c-format msgid "%s: error changing password entry\n" @@ -1950,7 +1945,7 @@ msgstr "%s: fout tijdens verwijderen schaduwwachtwoordingang\n" #, c-format msgid "%s: directory %s exists\n" -msgstr "%s: map %s bestaat\n" +msgstr "%s: map %s bestaat al\n" #, c-format msgid "%s: can't create %s\n" @@ -2016,4 +2011,4 @@ msgstr "Kon geen reservekopie maken" #, c-format msgid "%s: can't restore %s: %s (your changes are in %s)\n" -msgstr "%s: kan %s niet herstellen: %s (uw aanpassingen zijn in %s)\n" +msgstr "%s: kan %s niet herstellen: %s (uw aanpassingen staan in %s)\n" diff --git a/po/nn.po b/po/nn.po index 0ef31484..6c2ce4de 100644 --- a/po/nn.po +++ b/po/nn.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2004-06-03 21:41+0200\n" "Last-Translator: H疇vard Korsvoll \n" "Language-Team: Norwegian (Nynorsk) \n" diff --git a/po/pl.po b/po/pl.po index 8fb797ea..b855375f 100644 --- a/po/pl.po +++ b/po/pl.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.18\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2005-09-05 13:05+0200\n" "Last-Translator: Tomasz Koczko \n" "Language-Team: Polish \n" diff --git a/po/pt.po b/po/pt.po index 568f790f..101b8db3 100644 --- a/po/pt.po +++ b/po/pt.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.18\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-06-22 18:56+0000\n" "Last-Translator: Miguel Figueiredo \n" "Language-Team: Portuguese \n" diff --git a/po/pt_BR.po b/po/pt_BR.po index a5deef72..04f14435 100644 --- a/po/pt_BR.po +++ b/po/pt_BR.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.15\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-03-12 12:33-0300\n" "Last-Translator: Andr矇 Lu穩s Lopes \n" "Language-Team: Debian-BR Project \n" diff --git a/po/ro.po b/po/ro.po index 263bb86c..b5a1ff29 100644 --- a/po/ro.po +++ b/po/ro.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.17\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-06-25 12:36+0300\n" "Last-Translator: Sorin Batariuc \n" "Language-Team: Romanian \n" diff --git a/po/ru.po b/po/ru.po index ca02f89a..8822cd14 100644 --- a/po/ru.po +++ b/po/ru.po @@ -10,7 +10,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.18\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-07-19 21:01+0300\n" "Last-Translator: Yuri Kozlov \n" "Language-Team: Russian \n" diff --git a/po/sk.po b/po/sk.po index c5bc7024..c32b6984 100644 --- a/po/sk.po +++ b/po/sk.po @@ -4,7 +4,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.17\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-06-23 11:05+0200\n" "Last-Translator: Peter Mann \n" "Language-Team: Slovak \n" diff --git a/po/sq.po b/po/sq.po index 30135913..40ee7c19 100644 --- a/po/sq.po +++ b/po/sq.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.3\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2004-11-20 03:28+0100\n" "Last-Translator: Elian Myftiu \n" "Language-Team: Albanian \n" diff --git a/po/stats b/po/stats new file mode 100644 index 00000000..c3b8c4ce --- /dev/null +++ b/po/stats @@ -0,0 +1,20 @@ +#!/bin/sh +export LANG=C +echo "language translated fuzzy untranslated" +echo "-----------------------------------------" +for i in $(cat LINGUAS | xargs); do + echo -n " $i " + msgfmt -c --statistics -o $i.gmo $i.po 2>&1 | + awk -v LNG="$1" '{ + gsub(/ untranslated/, ""); + gsub(/ translated/, ""); + gsub(/ messages/, ""); + gsub(/ message/, ""); + gsub(/ translations/, ""); + gsub(/ translation/, ""); + gsub(/ fuzzy/, ""); + gsub(/[.,]/, ""); + {printf "%8s %8s %8s\n", $1, $2, $3} + }' +done +echo "-----------------------------------------" diff --git a/po/sv.po b/po/sv.po index 47d904bb..3418eeed 100644 --- a/po/sv.po +++ b/po/sv.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.18\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-07-19 12:18+0100\n" "Last-Translator: Daniel Nylander \n" "Language-Team: Swedish \n" diff --git a/po/tl.po b/po/tl.po index 97b13ca7..dc991756 100644 --- a/po/tl.po +++ b/po/tl.po @@ -8,10 +8,10 @@ # Itong talaksan ay inaalagaan ni Eric Pareja msgid "" msgstr "" -"Project-Id-Version: shadow 4.0.15\n" +"Project-Id-Version: shadow 4.0.18\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" -"PO-Revision-Date: 2006-03-08 17:13+0800\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" +"PO-Revision-Date: 2006-08-14 08:27+0800\n" "Last-Translator: Eric Pareja \n" "Language-Team: Tagalog \n" "MIME-Version: 1.0\n" @@ -21,7 +21,7 @@ msgstr "" #, c-format msgid "Could not allocate space for config info.\n" -msgstr "Hindi makareserba ng lugar para sa impormasyong pagsasaayos.\n" +msgstr "Hindi makapaglaan ng lugar para sa impormasyong pagsasaayos.\n" #, c-format msgid "configuration error - unknown item '%s' (notify administrator)\n" @@ -39,11 +39,11 @@ msgstr "Babala: labis ang dami ng mga grupo\n" #, c-format msgid "Your password has expired." -msgstr "Lumampas sa taning ang inyong password." +msgstr "Lumampas sa taning ang inyong kontrasenyas." #, c-format msgid "Your password is inactive." -msgstr "Ang inyong password ay hindi aktibo." +msgstr "Ang inyong kontrasenyas ay hindi aktibo." #, c-format msgid "Your login has expired." @@ -53,19 +53,19 @@ msgid " Contact the system administrator.\n" msgstr " Kausapin ang tagapangasiwa ng sistema.\n" msgid " Choose a new password.\n" -msgstr " Pumili ng bagong password.\n" +msgstr " Pumili ng bagong kontrasenyas.\n" #, c-format msgid "Your password will expire in %ld days.\n" -msgstr "Ang inyong password ay may taning na %ld na araw.\n" +msgstr "Ang inyong kontrasenyas ay may taning na %ld na araw.\n" #, c-format msgid "Your password will expire tomorrow.\n" -msgstr "Hanggang bukas ang taning ng inyong password.\n" +msgstr "Hanggang bukas ang taning ng inyong kontrasenyas.\n" #, c-format msgid "Your password will expire today.\n" -msgstr "Mapapaso ang inyong password ngayong araw na ito.\n" +msgstr "Mapapaso ang inyong kontrasenyas ngayong araw na ito.\n" #, c-format msgid "Unable to change tty %s" @@ -79,7 +79,7 @@ msgstr "Umapaw ang kapaligiran\n" msgid "You may not change $%s\n" msgstr "Hindi niyo maaaring baguhin ang $%s\n" -#, c-format +#, fuzzy, c-format msgid "" "%d failure since last login.\n" "Last was %s on %s.\n" @@ -89,7 +89,11 @@ msgid_plural "" msgstr[0] "" "May %d kabiguan magmula ng huling pagpasok.\n" "Ang huli ay %s noong %s.\n" +"May %d na kabiguan magmula ng huling pagpasok.\n" +"Ang huli ay %s noong %s.\n" msgstr[1] "" +"May %d kabiguan magmula ng huling pagpasok.\n" +"Ang huli ay %s noong %s.\n" "May %d na kabiguan magmula ng huling pagpasok.\n" "Ang huli ay %s noong %s.\n" @@ -98,13 +102,13 @@ msgid "Too many logins.\n" msgstr "Labis ang mga login.\n" msgid "You have new mail." -msgstr "May bago kang koreo." +msgstr "May bago kang email." msgid "No mail." -msgstr "Walang koreo." +msgstr "Walang email." msgid "You have mail." -msgstr "Mayroon kang koreo." +msgstr "Mayroon kang email." msgid "no change" msgstr "walang pagbabago" @@ -129,7 +133,7 @@ msgstr "labis ng ikli" #, c-format msgid "Bad password: %s. " -msgstr "Masamang password: %s. " +msgstr "Maling kontrasenyas: %s. " #, c-format msgid "passwd: pam_start() failed, error %d\n" @@ -140,15 +144,15 @@ msgid "passwd: %s\n" msgstr "passwd: %s\n" msgid "passwd: password updated successfully\n" -msgstr "passwd: tagumpay sa pagpalit ng password\n" +msgstr "passwd: tagumpay sa pagpalit ng kontrasenyas\n" #, c-format msgid "Incorrect password for %s.\n" -msgstr "Maling password para kay %s.\n" +msgstr "Maling kontrasenyas para kay %s.\n" -#, fuzzy, c-format +#, c-format msgid "Unable to cd to '%s'\n" -msgstr "Hindi makalipat sa \"%s\"\n" +msgstr "Hindi makalipat sa '%s'\n" msgid "No directory, logging in with HOME=/" msgstr "Walang directory, pumapasok na ang HOME=/" @@ -157,13 +161,13 @@ msgstr "Walang directory, pumapasok na ang HOME=/" msgid "Cannot execute %s" msgstr "Hindi mapatakbo ang %s" -#, fuzzy, c-format +#, c-format msgid "Invalid root directory '%s'\n" -msgstr "Hindi tanggap na root directory \"%s\"\n" +msgstr "Hindi tanggap na root directory '%s'\n" -#, fuzzy, c-format +#, c-format msgid "Can't change root directory to '%s'\n" -msgstr "Hindi mapalitan ang root directory sa \"%s\"\n" +msgstr "Hindi mapalitan ang root directory sa '%s'\n" msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\"" msgstr "" @@ -178,13 +182,13 @@ msgid "malloc(%d) failed\n" msgstr "bigo ang malloc(%d)\n" msgid "Password: " -msgstr "Password: " +msgstr "Kontrasenyas: " #, c-format msgid "%s's Password: " -msgstr "Password ni %s: " +msgstr "Kontrasenyas ni %s: " -#, fuzzy, c-format +#, c-format msgid "" "Usage: chage [options] [LOGIN]\n" "\n" @@ -202,21 +206,21 @@ msgid "" " -W, --warndays WARN_DAYS\tset expiration warning days to WARN_DAYS\n" "\n" msgstr "" -"Pag-gamit: chage [mga opsyon] gumagamit\n" +"Pag-gamit: chage [mga opsiyon] [LOGIN]\n" "\n" -"Mga opsyon:\n" -" -d, --lastday HULING_ARAW\titakda ang huling pagpalit ng password\n" +"Mga opsiyon:\n" +" -d, --lastday HULING_ARAW\titakda ang huling pagpalit ng kontrasenyas\n" "\t\t\t\tsa HULING_ARAW\n" " -E, --expiredate EXPIRE_DATE\titakda ang pagkapaso ng account sa\n" "\t\t\t\tEXPIRE_DATE\n" " -h, --help\t\t\tipakita ang tulong at lumabas\n" -" -I, --inactive INACTIVE\titakda ang password na inaktibo matapos\n" +" -I, --inactive INACTIVE\titakda ang kontrasenyas na inaktibo matapos\n" "\t\t\t\tmapaso at gawin itong INACTIVE\n" " -l, --list\t\t\tipakita ang impormasyon tungkol sa account\n" " -m, --mindays MIN_DAYS\titakda na hindi kukulang sa MIN_DAYS\n" -"\t\t\t\tbago palitan ang password\n" +"\t\t\t\tbago palitan ang kontrasenyas\n" " -M, --maxdays MAX_DAYS\titakda na hindi hihigit sa MAX_DAYS\n" -"\t\t\t\tbago palitan ang password\n" +"\t\t\t\tbago palitan ang kontrasenyas\n" " -W, --warndays WARN_DAYS\titakda ang babala tungkol sa pagpaso sa\n" "\t\t\t\tWARN_DAYS\n" "\n" @@ -389,37 +393,37 @@ msgstr "Iba pa" msgid "%s: Cannot determine your user name.\n" msgstr "%s: Hindi makilala ang inyong pangalan.\n" -#, fuzzy, c-format +#, c-format msgid "%s: cannot change user '%s' on NIS client.\n" -msgstr "%s: hindi mapalitan ang gumagamit `%s' sa NIS client.\n" +msgstr "%s: hindi mapalitan ang gumagamit '%s' sa NIS client.\n" -#, fuzzy, c-format +#, c-format msgid "%s: '%s' is the NIS master for this client.\n" -msgstr "%s: `%s' ay ang NIS master ng klienteng ito.\n" +msgstr "%s: '%s' ay ang NIS master ng klienteng ito.\n" #, c-format msgid "Changing the user information for %s\n" msgstr "Pinapalitan ang impormasyon tungkol sa gumagamit na si %s\n" -#, fuzzy, c-format +#, c-format msgid "%s: invalid name: '%s'\n" -msgstr "%s: hindi tanggap na pangalan: \"%s\"\n" +msgstr "%s: hindi tanggap na pangalan: '%s'\n" -#, fuzzy, c-format +#, c-format msgid "%s: invalid room number: '%s'\n" -msgstr "%s: hindi tanggap na bilang ng silid: \"%s\"\n" +msgstr "%s: hindi tanggap na bilang ng silid: '%s'\n" -#, fuzzy, c-format +#, c-format msgid "%s: invalid work phone: '%s'\n" -msgstr "%s: hindi tanggap na telepono sa trabaho: \"%s\"\n" +msgstr "%s: hindi tanggap na telepono sa trabaho: '%s'\n" -#, fuzzy, c-format +#, c-format msgid "%s: invalid home phone: '%s'\n" -msgstr "%s: hindi tanggap na telepono sa bahay: \"%s\"\n" +msgstr "%s: hindi tanggap na telepono sa bahay: '%s'\n" -#, fuzzy, c-format +#, c-format msgid "%s: '%s' contains illegal characters\n" -msgstr "%s: \"%s\" ay may hindi tanggap na mga karakter\n" +msgstr "%s: '%s' ay may hindi legal na mga karakter\n" #, c-format msgid "%s: fields too long\n" @@ -464,9 +468,9 @@ msgid "" "\t\t\tpasswords are not encrypted\n" "\n" msgstr "" -"Pag-gamit: chpasswd [mga opsyon]\n" +"Pag-gamit: chpasswd [mga opsiyon]\n" "\n" -"Mga opsyon:\n" +"Mga opsiyon:\n" " -e, --encrypted\tang mga bigay na mga password ay naka-encrypt\n" " -h, --help\t\tipakita itong payo na ito at lumabas\n" " -m, --md5\t\tgamitin ang MD5 encryption imbes na DES kapag ang\n" @@ -528,18 +532,18 @@ msgid "" "\t\t\tpasswords are not encrypted\n" "\n" msgstr "" -"Pag-gamit: chpasswd [mga option]\n" +"Pag-gamit: chpasswd [mga opsiyon]\n" "\n" -"Mga option:\n" -" -e, --encrypted\tang mga bigay na mga password ay naka-encrypt\n" +"Mga opsiyon:\n" +" -e, --encrypted\tang mga bigay na mga kontrasenyas ay naka-encrypt\n" " -h, --help\t\tipakita itong payo na ito at lumabas\n" " -m, --md5\t\tgamitin ang MD5 encryption imbes na DES kapag ang\n" -"\t\t\tmga ibinigay na mga password ay hindi naka-encrypt\n" +"\t\t\tmga ibinigay na mga kontrasenyas ay hindi naka-encrypt\n" "\n" #, c-format msgid "%s: can't lock password file\n" -msgstr "%s: hindi maaldaba ang talaksang password\n" +msgstr "%s: hindi maaldaba ang talaksan ng mga kontrasenyas\n" #, c-format msgid "%s: can't lock shadow file\n" @@ -558,6 +562,12 @@ msgid "" " -s, --shell SHELL\t\t\tnew login shell for the user account\n" "\n" msgstr "" +"Pag-gamit: chsh [mga opsiyon] [LOGIN]\n" +"\n" +"Mga opsiyon:\n" +" -h, --help ipakita ito at lumabas\n" +" -s, --shell SHELL bagong login shell para sa gumagamit\n" +"\n" msgid "Login Shell" msgstr "Login Shell" @@ -602,9 +612,9 @@ msgid "" "\t\t\t\tfor user with LOGIN\n" "\n" msgstr "" -"Pag-gamit: faillog [mga opsyon]\n" +"Pag-gamit: faillog [mga opsiyon]\n" "\n" -"Mga opsyon:\n" +"Mga opsiyon:\n" " -a, --all\t\tipakita ang mga record ng faillog para sa lahat\n" " -h, --help\t\tipakita ang tulong na ito at lumabas\n" " -l, --lock-time SEG\tmatapos mabigo sa pagpasok, i-lock ng SEG segundo\n" @@ -615,7 +625,7 @@ msgstr "" " -t, --time ARAW\tipakita ang faillog records na hindi tatanda sa ARAW\n" " -u, --user LOGIN\tipakita ang faillog record o pangasiwaan ang tagabilang\n" "\t\t\tng pagkabigo at mga palugit (kung gamit ang -r, -m o\n" -"\t\t\t-l na opsyon) para sa gumagamit ng LOGIN lamang\n" +"\t\t\t-l na opsiyon) para sa gumagamit ng LOGIN lamang\n" "\n" #, c-format @@ -731,7 +741,7 @@ msgstr "%s: hindi maisulat muli ang talaksang shadow\n" msgid "%s: can't unlock file\n" msgstr "%s: hindi matanggal ang aldaba ng talaksan\n" -#, fuzzy, c-format +#, c-format msgid "" "Usage: groupadd [options] GROUP\n" "\n" @@ -745,15 +755,15 @@ msgid "" "\t\t\t\t(non-unique) GID\n" "\n" msgstr "" -"Pag-gamit: groupadd [mga opsyon] grupo\n" +"Pag-gamit: groupadd [mga opsiyon] GRUPO\n" "\n" -"Mga opsyon:\n" +"Mga opsiyon:\n" " -f, --force\t\tipilit ang paglabas na kalagayang matagumpay kung\n" "\t\t\tang ibinigay na grupo ay mayroon na\n" " -g, --gid GID\t\tgamitin ang GID para sa bagong grupo\n" -" -h, --help\t\tipakita ang tulong na ito at lumabas\n" +" -h, --help\t\tipakita ang patalastas na ito at lumabas\n" " -K, --key KEY=HALAGA\tnangingibabaw sa mga default sa /etc/login.defs\n" -" -o, --non-unique\tpayagang gumawa ng grupo na may kaparehong GID\n" +" -o, --non-unique\tpayagang gumawa ng grupo na may GID na kapareho\n" "\n" #, c-format @@ -800,9 +810,9 @@ msgstr "%s: hindi maaldaba ang talaksang grupo ng shadow\n" msgid "%s: unable to open shadow group file\n" msgstr "%s: hindi mabuksan ang talaksang grupo ng shadow\n" -#, fuzzy, c-format +#, c-format msgid "%s: invalid numeric argument '%s'\n" -msgstr "%s: hindi tanggap na argumentong numero `%s'\n" +msgstr "%s: hindi tanggap na argumentong numero '%s'\n" #, c-format msgid "%s: -K requires KEY=VALUE\n" @@ -842,45 +852,47 @@ msgstr "%s: %s ay ang NIS master\n" #, c-format msgid "Member already exists\n" -msgstr "" +msgstr "Mayroon nang kasapi na ganito\n" #, c-format msgid "Member to remove could not be found\n" -msgstr "" +msgstr "Hindi mahanap ang kasapi na tatanggalin\n" #, c-format msgid "Usage: groupmems -a username | -d username | -D | -l [-g groupname]\n" msgstr "" +"Pag-gamit: groupmems -a pangalan | -d pangalan | -D | -l [-g pangalan-ng-" +"grupo]\n" #, c-format msgid "Only root can add members to different groups\n" -msgstr "" +msgstr "Ang root lamang ang maaaring magdagdag ng kasapi sa ibang mga grupo\n" #, c-format msgid "Group access is required\n" -msgstr "" +msgstr "Kinakailangan ng akses sa grupo\n" #, c-format msgid "Not primary owner of current group\n" -msgstr "" +msgstr "Hindi pangunahing may-ari ng kasalukuyang grupo\n" -#, fuzzy, c-format +#, c-format msgid "PAM authentication failed for\n" -msgstr "%s: bigo ang pagpapakilalang PAM\n" +msgstr "Bigo ang pagpapakilalang PAM para kay\n" -#, fuzzy, c-format +#, c-format msgid "Unable to lock group file\n" -msgstr "%s: hindi maaldaba ang talaksang grupo\n" +msgstr "Hindi maaldaba ang talaksang grupo\n" -#, fuzzy, c-format +#, c-format msgid "Unable to open group file\n" -msgstr "%s: hindi mabuksan ang talaksang grupo\n" +msgstr "Hindi mabuksan ang talaksang grupo\n" -#, fuzzy, c-format +#, c-format msgid "Cannot close group file\n" -msgstr "%s: hindi mabuksan ang talaksang grupo\n" +msgstr "Hindi maisara ang talaksang grupo\n" -#, fuzzy, c-format +#, c-format msgid "" "Usage: groupmod [options] GROUP\n" "\n" @@ -891,15 +903,13 @@ msgid "" " -o, --non-unique\t\tallow using duplicate (non-unique) GID by GROUP\n" "\n" msgstr "" -"Pag-gamit: groupadd [mga opsyon] grupo\n" +"Pag-gamit: groupmod [mga opsiyon] GRUPO\n" "\n" -"Mga opsyon:\n" -" -f, --force\t\tipilit ang paglabas na kalagayang matagumpay kung\n" -"\t\t\tang ibinigay na grupo ay mayroon na\n" -" -g, --gid GID\t\tgamitin ang GID para sa bagong grupo\n" +"Mga opsiyon:\n" +" -g, --gid GID\t\tgamitin ang bagong GID ng GRUPO\n" " -h, --help\t\tipakita ang tulong na ito at lumabas\n" -" -K, --key KEY=HALAGA\tnangingibabaw sa mga default sa /etc/login.defs\n" -" -o, --non-unique\tpayagang gumawa ng grupo na may kaparehong GID\n" +" -n, --new-name BAGONG_GRUPO ipilit na gamitin ang BAGONG_GRUPO ng GRUPO\n" +" -o, --non-unique\tpayagang gumawa ng grupo na may kaparehong GID ng GRUPO\n" "\n" #, c-format @@ -942,33 +952,33 @@ msgstr "%s: hindi mabuksan ang talaksang %s\n" msgid "invalid group file entry\n" msgstr "hindi tanggap na entry ng talaksang grupo\n" -#, fuzzy, c-format +#, c-format msgid "delete line '%s'? " -msgstr "burahin ang linyang `%s'? " +msgstr "burahin ang linyang '%s'? " #, c-format msgid "duplicate group entry\n" msgstr "pangalawang entry ng grupo\n" -#, fuzzy, c-format +#, c-format msgid "invalid group name '%s'\n" -msgstr "hindi tanggap na pangalan ng grupo `%s'\n" +msgstr "hindi tanggap na pangalan ng grupo '%s'\n" #, c-format msgid "group %s: no user %s\n" msgstr "grupong %s: walang gumagamit %s\n" -#, fuzzy, c-format +#, c-format msgid "delete member '%s'? " -msgstr "tanggalin ang miyembrong `%s'? " +msgstr "tanggalin ang miyembrong '%s'? " -#, fuzzy, c-format +#, c-format msgid "no matching group file entry in %s\n" -msgstr "walang tumbas na entry sa talaksang grupo\n" +msgstr "walang katumbas na entry sa talaksang grupo sa %s\n" -#, fuzzy, c-format +#, c-format msgid "add group '%s' in %s ?" -msgstr "grupong shadow %s: walang gumagamit na %s\n" +msgstr "idagdag ang grupong '%s' sa %s ?" #, c-format msgid "%s: can't update shadow entry for %s\n" @@ -990,9 +1000,9 @@ msgstr "dalawahan ang shadow group entry\n" msgid "shadow group %s: no administrative user %s\n" msgstr "grupong shadow %s: walang tagapamahalang %s\n" -#, fuzzy, c-format +#, c-format msgid "delete administrative member '%s'? " -msgstr "tanggaling ang miyembrong tagapamahala `%s'? " +msgstr "tanggaling ang miyembrong tagapamahala '%s'? " #, c-format msgid "shadow group %s: no user %s\n" @@ -1121,13 +1131,13 @@ msgstr "" "\n" "Lumipas ang taning ng pagpasok ng %d segundo.\n" -#, fuzzy, c-format +#, c-format msgid " on '%.100s' from '%.200s'" -msgstr " ng `%.100s' mula `%.200s'" +msgstr " noong '%.100s' mula sa '%.200s'" -#, fuzzy, c-format +#, c-format msgid " on '%.100s'" -msgstr " ng `%.100s'" +msgstr " noong `%.100s'" #, c-format msgid "login: PAM Failure, aborting: %s\n" @@ -1243,7 +1253,7 @@ msgstr "%s: linya %d: hindi mahanap ang gumagamit %s\n" #, c-format msgid "%s: line %d: can't update password\n" -msgstr "%s: linya %d: hindi ma-apdeyt ang password\n" +msgstr "%s: linya %d: hindi ma-apdeyt ang kontrasenyas\n" #, c-format msgid "%s: line %d: mkdir failed\n" @@ -1261,7 +1271,7 @@ msgstr "%s: linya %d: hindi ma-apdeyt ang ipinasok\n" msgid "%s: error updating files\n" msgstr "%s: error sa pag-apdeyt ng mga talaksan\n" -#, fuzzy, c-format +#, c-format msgid "" "Usage: passwd [options] [LOGIN]\n" "\n" @@ -1285,29 +1295,38 @@ msgid "" "\t\t\t\tchange to MAX_DAYS\n" "\n" msgstr "" -"Pag-gamit: passwd [mga opsyon] [login]\n" +"Pag-gamit: passwd [mga opsiyon] [login]\n" "\n" -"Mga opsyon:\n" -" -a, --all\t\tmag-ulat tungkol sa kalagayan ng password ng lahat\n" -" -d, --delete\t\tburahin ang password ng account\n" -" -e, --expire\t\tpiliting mapaso ang password ng account\n" +"Mga opsiyon:\n" +" -a, --all\t\tmag-ulat tungkol sa kalagayan ng kontrasenyas ng lahat\n" +" -d, --delete\t\tburahin ang kontrasenyas ng account\n" +" -e, --expire\t\tpiliting mapaso ang kontrasenyas ng account\n" " -h, --help\t\tipakita ang tulong na ito at lumabas\n" -" -k, --keep-tokens\tpalitan ang password kung paso lamang\n" +" -k, --keep-tokens\tpalitan ang kontrasenyas kung paso lamang\n" " -i, --inactive INACTIVE\titakdang inaktibo matapos na mapaso\n" "\t\t\t\tsa INACTIVE\n" " -l, --lock\t\ti-lock ang account\n" " -n, --mindays MIN_ARAW\n" +" -q, --quiet tahimik lamang\n" +" -r, --repository REPOSITORYO palitan ang kontrasenyas sa REPOSITORYO\n" +" -S, --status iulat ang kalagayan ng kontrasenyas ng " +"ibinigay na account\n" +" -u, --unlock tanggalin ang pagkaaldaba ng account\n" +" -w, --warndays BABALA_ARAW itakda ang pagbabala ng taning sa " +"BABALA_ARAW\n" +" -x, --maxdays MAX_ARAW itakda kung hanggang ilang araw bago " +"magpalit ng kontrasenyas sa MAX_ARAW\n" "\n" msgid "Old password: " -msgstr "Lumang password: " +msgstr "Lumang kontrasenyas:" #, c-format msgid "" "Enter the new password (minimum of %d, maximum of %d characters)\n" "Please use a combination of upper and lower case letters and numbers.\n" msgstr "" -"Ibigay ang bagong password (minimum na %d, maximum na %d karakter)\n" +"Ibigay ang bagong kontrasenyas (minimum na %d, maximum na %d karakter)\n" "Gumamit ng kombinasyon ng malaki at maliit na titik at mga numero.\n" msgid "New password: " @@ -1394,13 +1413,13 @@ msgstr "gumagamit %s: walang directory na %s\n" msgid "user %s: program %s does not exist\n" msgstr "gumagamit %s: walang programang %s\n" -#, fuzzy, c-format +#, c-format msgid "no matching password file entry in %s\n" -msgstr "walang kaparehas na ipinasok sa talaksang password\n" +msgstr "walang kaparehas na kontrasenyas sa %s\n" -#, fuzzy, c-format +#, c-format msgid "add user '%s' in %s? " -msgstr "grupong shadow %s: walang gumagamit na %s\n" +msgstr "idagdag ang gumagamit na si '%s' sa %s? " #, c-format msgid "%s: can't update passwd entry for %s\n" @@ -1456,16 +1475,16 @@ msgstr "Linampasan ang password authentication.\n" #, c-format msgid "Please enter your OWN password as authentication.\n" -msgstr "Ibigay ang inyong SARILING password bilang authentication.\n" +msgstr "Ibigay ang inyong SARILING kontrasenyas bilang authentication.\n" msgid "Sorry." -msgstr "Ipagpaumanhin." +msgstr "Pasensya na." #, c-format msgid "%s: %s\n" msgstr "%s: %s\n" -#, fuzzy, c-format +#, c-format msgid "" "Usage: su [options] [LOGIN]\n" "\n" @@ -1479,9 +1498,9 @@ msgid "" " -s, --shell SHELL\t\tuse SHELL instead of the default in passwd\n" "\n" msgstr "" -"Pag-gamit: su [mga opsyon] [login]\n" +"Pag-gamit: su [mga opsiyon] [login]\n" "\n" -"Mga opsyon:\n" +"Mga opsiyon:\n" " -c, --command UTOS\t\tipasa ang UTOS sa tinawag na shell\n" " -h, --help\t\t\tipakita ang payo na ito\n" " -, -l, --login\t\tgawing login shell ang shell\n" @@ -1564,9 +1583,9 @@ msgstr "%s: hindi mabuksan ang bagong talaksan ng mga default\n" msgid "%s: rename: %s" msgstr "%s: baguhin ang pangalan: %s" -#, fuzzy, c-format +#, c-format msgid "%s: group '%s' is a NIS group.\n" -msgstr "%s: ang grupong `%s' ay grupong NIS.\n" +msgstr "%s: ang grupong '%s' ay grupong NIS.\n" #, c-format msgid "%s: too many groups specified (max %d).\n" @@ -1602,9 +1621,9 @@ msgid "" " -u, --uid UID\t\t\tforce use the UID for the new user account\n" "\n" msgstr "" -"Pag-gamit: useradd [mga opsyon] LOGIN\n" +"Pag-gamit: useradd [mga opsiyon] LOGIN\n" "\n" -"Mga opsyon:\n" +"Mga opsiyon:\n" " -b, --base-dir BASE_DIR\tpunong directory para sa bagong mga tahanang\n" "\t\t\t\tdirectory ng account\n" " -c, --comment KOMENTO\t\titakda ang GECOS field ng bagong account\n" @@ -1639,21 +1658,21 @@ msgstr "%s: hindi kakaiba ang UID %u\n" msgid "%s: can't get unique UID\n" msgstr "%s: hindi makakuha ng kakaibang UID\n" -#, fuzzy, c-format +#, c-format msgid "%s: invalid base directory '%s'\n" -msgstr "%s: hindi tanggap na batayang directory `%s'\n" +msgstr "%s: hindi tanggap na batayang directory '%s'\n" -#, fuzzy, c-format +#, c-format msgid "%s: invalid comment '%s'\n" -msgstr "%s: hindi tanggap na komento `%s'\n" +msgstr "%s: hindi tanggap na komento '%s'\n" -#, fuzzy, c-format +#, c-format msgid "%s: invalid home directory '%s'\n" -msgstr "%s: hindi tanggap na bahay directory `%s'\n" +msgstr "%s: hindi tanggap na directory na tahanan '%s'\n" -#, fuzzy, c-format +#, c-format msgid "%s: invalid date '%s'\n" -msgstr "%s: hindi tanggap na petsa `%s'\n" +msgstr "%s: hindi tanggap na petsa '%s'\n" #, c-format msgid "%s: shadow passwords required for -e\n" @@ -1663,13 +1682,13 @@ msgstr "%s: kailangan ng shadow password para sa -e\n" msgid "%s: shadow passwords required for -f\n" msgstr "%s: kailangan ng shadow password para sa -f\n" -#, fuzzy, c-format +#, c-format msgid "%s: invalid field '%s'\n" -msgstr "%s: hindi tanggap na field `%s'\n" +msgstr "%s: hindi tanggap na saklaw '%s'\n" -#, fuzzy, c-format +#, c-format msgid "%s: invalid shell '%s'\n" -msgstr "%s: hindi tanggap na shell `%s'\n" +msgstr "%s: hindi tanggap na shell '%s'\n" #, c-format msgid "%s: invalid user name '%s'\n" @@ -1728,15 +1747,17 @@ msgid "%s: cannot create directory %s\n" msgstr "%s: hindi malikha ang directory %s\n" msgid "Creating mailbox file" -msgstr "" +msgstr "Inililikha ang talaksang mailbox" #, c-format msgid "" "Group 'mail' not found. Creating the user mailbox file with 0600 mode.\n" msgstr "" +"Grupong 'mail' ay hindi nahanap. Inililikha ang talaksang mailbox ng " +"gumagamit na may modong 0600.\n" msgid "Setting mailbox file permissions" -msgstr "" +msgstr "Itinatakda ang pahintulot sa talaksang mailbox" #, c-format msgid "%s: user %s exists\n" @@ -1771,6 +1792,16 @@ msgid "" " -r, --remove\t\t\tremove home directory and mail spool\n" "\n" msgstr "" +"Paggamit: userdel [mga opsiyon] LOGIN\n" +"\n" +"Mga opsiyon:\n" +" -f, --force ipilit ang pagtanggal ng mga talaksan, kahit " +"hindi pag-aari ng gumagamit\n" +" -h, --help ipakita ang patalastas na ito at " +"lumabas\n" +" -r, --remove tanggalin ang home directory at " +"mail spool\n" +"\n" #, c-format msgid "%s: error updating group entry\n" @@ -1826,7 +1857,7 @@ msgstr "%s: hindi tatanggalin ang directory %s (mawawalan ng bahay si %s)\n" msgid "%s: error removing directory %s\n" msgstr "%s: error sa pagtanggal ng directory %s\n" -#, fuzzy, c-format +#, c-format msgid "" "Usage: usermod [options] LOGIN\n" "\n" @@ -1852,9 +1883,9 @@ msgid "" " -U, --unlock\t\t\tunlock the user account\n" "\n" msgstr "" -"Pag-gamit: usermod [mga opsyon] LOGIN\n" +"Pag-gamit: usermod [mga opsiyon] LOGIN\n" "\n" -"Mga opsyon:\n" +"Mga opsiyon:\n" " -a, --append GRUPO\t\tidagdag ang gumagamit sa karagdagang GRUPO\n" " -c, --comment KOMENTO\t\titakda ang GECOS field\n" " -d, --home HOME_DIR\t\tang tahanang directory ng bagong account\n" @@ -1958,9 +1989,9 @@ msgid "" " -s, --shadow\t\t\tedit shadow or gshadow database\n" "\n" msgstr "" -"Pag-gamit: vipw [mga opsyon]\n" +"Pag-gamit: vipw [mga opsiyon]\n" "\n" -"Mga opsyon:\n" +"Mga opsiyon:\n" " -g, --group\t\tbaguhin ang database ng mga grupo\n" " -h, --help\t\tipakita ang payo na ito\n" " -p, --passwd\t\tbaguhin ang database na passwd\n" diff --git a/po/tr.po b/po/tr.po index 5ac06d04..39111f5d 100644 --- a/po/tr.po +++ b/po/tr.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.18\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-07-20 15:58+0200\n" "Last-Translator: Mehmet T羹rker \n" "Language-Team: T羹rk癟e \n" diff --git a/po/uk.po b/po/uk.po index 863e96dc..5b17db26 100644 --- a/po/uk.po +++ b/po/uk.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.18\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-07-24 10:42+0200\n" "Last-Translator: Eugeniy Meshcheryakov \n" "Language-Team: Ukrainian\n" diff --git a/po/vi.po b/po/vi.po index 2c192a7e..0a6e6dee 100644 --- a/po/vi.po +++ b/po/vi.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.18\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-07-19 22:14+0930\n" "Last-Translator: Clytie Siddall \n" "Language-Team: Vietnamese \n" diff --git a/po/zh_CN.po b/po/zh_CN.po index 385015a7..f863d68f 100644 --- a/po/zh_CN.po +++ b/po/zh_CN.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.15\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2006-03-11 00:35+1300\n" "Last-Translator: Carlos Z.F. Liu \n" "Language-Team: Debian Chinese [GB] \n" diff --git a/po/zh_TW.po b/po/zh_TW.po index 68425899..0d5816a3 100644 --- a/po/zh_TW.po +++ b/po/zh_TW.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 4.0.9\n" "Report-Msgid-Bugs-To: kloczek@pld.org.pl\n" -"POT-Creation-Date: 2006-07-26 22:30+0200\n" +"POT-Creation-Date: 2006-11-03 18:51+0100\n" "PO-Revision-Date: 2005-06-02 22:20+0800\n" "Last-Translator: Asho Yeh \n" "Language-Team: Chinese (traditional) \n" diff --git a/src/groupadd.c b/src/groupadd.c index 6869c172..9ba6586e 100644 --- a/src/groupadd.c +++ b/src/groupadd.c @@ -29,7 +29,7 @@ #include -#ident "$Id: groupadd.c,v 1.55 2006/07/28 17:38:52 kloczek Exp $" +#ident "$Id: groupadd.c,v 1.56 2006/08/15 17:25:58 kloczek Exp $" #include #include @@ -548,10 +548,10 @@ int main (int argc, char **argv) find_new_gid (); grp_update (); - nscd_flush_cache ("group"); - close_files (); + nscd_flush_cache ("group"); + #ifdef USE_PAM if (retval == PAM_SUCCESS) pam_end (pamh, PAM_SUCCESS); diff --git a/src/groupdel.c b/src/groupdel.c index b6b990b2..de39fab1 100644 --- a/src/groupdel.c +++ b/src/groupdel.c @@ -29,7 +29,7 @@ #include -#ident "$Id: groupdel.c,v 1.31 2006/01/18 19:55:15 kloczek Exp $" +#ident "$Id: groupdel.c,v 1.32 2006/08/15 17:25:58 kloczek Exp $" #include #include @@ -330,10 +330,10 @@ int main (int argc, char **argv) open_files (); grp_update (); - nscd_flush_cache ("group"); - close_files (); + nscd_flush_cache ("group"); + #ifdef USE_PAM if (retval == PAM_SUCCESS) pam_end (pamh, PAM_SUCCESS); diff --git a/src/groupmems.c b/src/groupmems.c index e88d4bbc..69ac54cb 100644 --- a/src/groupmems.c +++ b/src/groupmems.c @@ -47,8 +47,8 @@ #define EXIT_SUCCESS 0 /* success */ #define EXIT_USAGE 1 /* invalid command syntax */ #define EXIT_GROUP_FILE 2 /* group file access problems */ -#define EXIT_NOT_ROOT 3 /* not super user */ -#define EXIT_NOT_EROOT 4 /* not effective super user */ +#define EXIT_NOT_ROOT 3 /* not superuser */ +#define EXIT_NOT_EROOT 4 /* not effective superuser */ #define EXIT_NOT_PRIMARY 5 /* not primary owner of group */ #define EXIT_NOT_MEMBER 6 /* member of group does not exist */ #define EXIT_MEMBER_EXISTS 7 /* member of group already exists */ diff --git a/src/groupmod.c b/src/groupmod.c index 758bf0b1..ea4360a4 100644 --- a/src/groupmod.c +++ b/src/groupmod.c @@ -29,7 +29,7 @@ #include -#ident "$Id: groupmod.c,v 1.41 2006/07/28 17:38:52 kloczek Exp $" +#ident "$Id: groupmod.c,v 1.42 2006/08/15 17:25:58 kloczek Exp $" #include #include @@ -576,10 +576,10 @@ int main (int argc, char **argv) open_files (); grp_update (); - nscd_flush_cache ("group"); - close_files (); + nscd_flush_cache ("group"); + #ifdef USE_PAM if (retval == PAM_SUCCESS) pam_end (pamh, PAM_SUCCESS); diff --git a/src/useradd.c b/src/useradd.c index dd0bf123..b47475d9 100644 --- a/src/useradd.c +++ b/src/useradd.c @@ -29,7 +29,7 @@ #include -#ident "$Id: useradd.c,v 1.100 2006/07/28 17:42:48 kloczek Exp $" +#ident "$Id: useradd.c,v 1.103 2006/11/04 00:55:00 kloczek Exp $" #include #include @@ -206,7 +206,8 @@ static struct group *getgr_nam_gid (const char *grname) gid = strtol (grname, &errptr, 10); if (*errptr || errno == ERANGE || gid < 0) { fprintf (stderr, - _("%s: invalid numeric argument '%s'\n"), Prog, grname); + _("%s: invalid numeric argument '%s'\n"), Prog, + grname); exit (E_BAD_ARG); } return getgrnam (grname); @@ -1574,6 +1575,11 @@ static void create_home (void) _ ("%s: cannot create directory %s\n"), Prog, user_home); +#ifdef WITH_AUDIT + audit_logger (AUDIT_USER_CHAUTHTOK, Prog, + "adding home directory", user_name, + user_id, 0); +#endif fail_exit (E_HOMEDIR); } chown (user_home, user_id, user_gid); @@ -1809,11 +1815,11 @@ int main (int argc, char **argv) create_mail (); + close_files (); + nscd_flush_cache ("passwd"); nscd_flush_cache ("group"); - close_files (); - #ifdef USE_PAM if (retval == PAM_SUCCESS) pam_end (pamh, PAM_SUCCESS); diff --git a/src/userdel.c b/src/userdel.c index 9ccbb3c8..fe720be9 100644 --- a/src/userdel.c +++ b/src/userdel.c @@ -29,7 +29,7 @@ #include -#ident "$Id: userdel.c,v 1.66 2006/07/10 04:11:32 kloczek Exp $" +#ident "$Id: userdel.c,v 1.67 2006/08/15 17:25:58 kloczek Exp $" #include #include @@ -727,9 +727,6 @@ int main (int argc, char **argv) update_user (); update_groups (); - nscd_flush_cache ("passwd"); - nscd_flush_cache ("group"); - if (rflg) remove_mailbox (); if (rflg && !fflg && !is_owner (user_id, user_home)) { @@ -739,6 +736,7 @@ int main (int argc, char **argv) rflg = 0; errors++; } + #ifdef EXTRA_CHECK_HOME_DIR /* This may be slow, the above should be good enough. */ if (rflg && !fflg) { @@ -792,6 +790,10 @@ int main (int argc, char **argv) */ user_cancel (user_name); close_files (); + + nscd_flush_cache ("passwd"); + nscd_flush_cache ("group"); + #ifdef USE_PAM if (retval == PAM_SUCCESS) pam_end (pamh, PAM_SUCCESS); diff --git a/src/usermod.c b/src/usermod.c index f61f969b..17d2b1f2 100644 --- a/src/usermod.c +++ b/src/usermod.c @@ -29,7 +29,7 @@ #include -#ident "$Id: usermod.c,v 1.71 2006/07/28 17:42:48 kloczek Exp $" +#ident "$Id: usermod.c,v 1.74 2007/01/16 12:51:50 kloczek Exp $" #include #include @@ -166,11 +166,8 @@ static struct group *getgr_nam_gid (const char *grname) char *errptr; val = strtol (grname, &errptr, 10); - if (*errptr || errno == ERANGE || val < 0) { - fprintf (stderr, _("%s: invalid numeric argument '%s'\n"), Prog, - grname); - exit (E_BAD_ARG); - } + if (*grname != '\0' && *errptr == '\0' && errno != ERANGE && val >= 0) + return getgrgid (val); return getgrnam (grname); } @@ -908,7 +905,7 @@ static void process_flags (int argc, char **argv) */ int c; static struct option long_options[] = { - {"append", required_argument, NULL, 'a'}, + {"append", no_argument, NULL, 'a'}, {"comment", required_argument, NULL, 'c'}, {"home", required_argument, NULL, 'd'}, {"expiredate", required_argument, NULL, 'e'}, @@ -1528,13 +1525,12 @@ int main (int argc, char **argv) * change the home directory, then close and update the files. */ open_files (); - usr_update (); + close_files (); + nscd_flush_cache ("passwd"); nscd_flush_cache ("group"); - close_files (); - if (Gflg || lflg) grp_err = grp_update ();