diff --git a/ChangeLog b/ChangeLog index 290bf8bd..13879d2f 100644 --- a/ChangeLog +++ b/ChangeLog @@ -1,3 +1,47 @@ +2007-12-08 Nicolas François + + * man/login.defs.d/CONSOLE_GROUPS.xml, + man/login.defs.d/CONSOLE.xml, man/login.defs.d/DEFAULT_HOME.xml, + man/login.defs.d/ENV_HZ.xml, man/login.defs.d/ENVIRON_FILE.xml, + man/login.defs.d/ENV_PATH.xml, man/login.defs.d/ENV_SUPATH.xml, + man/login.defs.d/ENV_TZ.xml, man/login.defs.d/ERASECHAR.xml, + man/login.defs.d/FAIL_DELAY.xml, + man/login.defs.d/FAILLOG_ENAB.xml, + man/login.defs.d/FAKE_SHELL.xml, man/login.defs.d/FTMP_FILE.xml, + man/login.defs.d/HUSHLOGIN_FILE.xml, + man/login.defs.d/ISSUE_FILE.xml, man/login.defs.d/KILLCHAR.xml, + man/login.defs.d/LASTLOG_ENAB.xml, man/login.defs.d/LOGIN_RETRIES.xml, + man/login.defs.d/LOGIN_TIMEOUT.xml, man/login.defs.d/LOG_OK_LOGINS.xml, + man/login.defs.d/LOG_UNKFAIL_ENAB.xml, + man/login.defs.d/MAIL_CHECK_ENAB.xml, man/login.defs.d/MOTD_FILE.xml, + man/login.defs.d/NOLOGINS_FILE.xml, + man/login.defs.d/OBSCURE_CHECKS_ENAB.xml, + man/login.defs.d/PASS_ALWAYS_WARN.xml, + man/login.defs.d/PASS_CHANGE_TRIES.xml, + man/login.defs.d/PASS_MAX_LEN.xml, + man/login.defs.d/PORTTIME_CHECKS_ENAB.xml, + man/login.defs.d/QUOTAS_ENAB.xml, man/login.defs.d/SULOG_FILE.xml, + man/login.defs.d/SU_NAME.xml, man/login.defs.d/SU_WHEEL_ONLY.xml, + man/login.defs.d/SYSLOG_SG_ENAB.xml, + man/login.defs.d/SYSLOG_SU_ENAB.xml, + man/login.defs.d/TTYGROUP.xml, man/login.defs.d/TTYTYPE_FILE.xml, + man/login.defs.d/ULIMIT.xml, man/login.defs.d/USERGROUPS_ENAB.xml: + New documentation of login.defs variables. + * man/login.defs.d/MAIL_DIR.xml: Updated. It now contains the + MAIL_FILE documentation. + * man/login.defs.d/LOGIN_STRING.xml: Updated. Mentions %s. + * man/pwconv.8.xml, man/groupmems.8.xml, man/groupdel.8.xml, + man/useradd.8.xml, man/pwck.8.xml, man/groupadd.8.xml, + man/sulogin.8.xml, man/newgrp.1.xml, man/usermod.8.xml, + man/su.1.xml, man/vipw.8.xml, man/passwd.1.xml, + man/groupmod.8.xml, man/login.1.xml, man/userdel.8.xml, + man/grpck.8.xml: Added CONFIGURATION section. + * man/generate_mans.mak: The generations of manpages depends on + the variables from the Makefiles. Add the dependency on Makefile. + * man/login.defs.5.xml: New login.defs variable documented. + * man/Makefile.am: Added XML variable documentation to the + distributed files. + 2007-12-05 Nicolas François * man/gshadow.5.xml: Fix the newgrp section in the gshadow.5 diff --git a/man/Makefile.am b/man/Makefile.am index 9bc86aa6..d1594044 100644 --- a/man/Makefile.am +++ b/man/Makefile.am @@ -103,19 +103,58 @@ login_defs_v = \ CHFN_AUTH.xml \ CHFN_RESTRICT.xml \ CHSH_AUTH.xml \ + CONSOLE.xml \ + CONSOLE_GROUPS.xml \ + DEFAULT_HOME.xml \ ENCRYPT_METHOD.xml \ + ENV_HZ.xml \ + ENVIRON_FILE.xml \ + ENV_PATH.xml \ + ENV_SUPATH.xml \ + ENV_TZ.xml \ + ERASECHAR.xml \ + FAIL_DELAY.xml \ + FAILLOG_ENAB.xml \ + FAKE_SHELL.xml \ + FTMP_FILE.xml \ GID_MAX.xml \ + HUSHLOGIN_FILE.xml \ + ISSUE_FILE.xml \ + KILLCHAR.xml \ + LASTLOG_ENAB.xml \ + LOGIN_RETRIES.xml \ LOGIN_STRING.xml \ + LOGIN_TIMEOUT.xml \ + LOG_OK_LOGINS.xml \ + LOG_UNKFAIL_ENAB.xml \ + MAIL_CHECK_ENAB.xml \ MAIL_DIR.xml \ MAX_MEMBERS_PER_GROUP.xml \ MD5_CRYPT_ENAB.xml \ + MOTD_FILE.xml \ + NOLOGINS_FILE.xml \ + OBSCURE_CHECKS_ENAB.xml \ + PASS_ALWAYS_WARN.xml \ + PASS_CHANGE_TRIES.xml \ PASS_MAX_DAYS.xml \ + PASS_MAX_LEN.xml \ PASS_MIN_DAYS.xml \ PASS_WARN_AGE.xml \ + PORTTIME_CHECKS_ENAB.xml \ + QUOTAS_ENAB.xml \ SHA_CRYPT_MIN_ROUNDS.xml \ + SULOG_FILE.xml \ + SU_NAME.xml \ + SU_WHEEL_ONLY.xml \ + SYSLOG_SG_ENAB.xml \ + SYSLOG_SU_ENAB.xml \ + TTYGROUP.xml \ + TTYTYPE_FILE.xml \ UID_MAX.xml \ + ULIMIT.xml \ UMASK.xml \ - USERDEL_CMD.xml + USERDEL_CMD.xml \ + USERGROUPS_ENAB.xml EXTRA_DIST = \ $(man_MANS) \ diff --git a/man/generate_mans.mak b/man/generate_mans.mak index f069499b..4977d11d 100644 --- a/man/generate_mans.mak +++ b/man/generate_mans.mak @@ -17,7 +17,7 @@ else SHA_CRYPT_COND=no_sha_crypt endif -%: %.xml +%: %.xml Makefile $(XSLTPROC) --stringparam profile.condition "$(PAM_COND);$(SHADOWGRP_COND);$(SHA_CRYPT_COND)" \ -nonet http://docbook.sourceforge.net/release/xsl/current/manpages/profile-docbook.xsl $< diff --git a/man/groupadd.8.xml b/man/groupadd.8.xml index 5b93279e..219952ab 100644 --- a/man/groupadd.8.xml +++ b/man/groupadd.8.xml @@ -1,4 +1,9 @@ + + +]> @@ -110,6 +115,19 @@ + + CONFIGURATION + + The following configuration variables in + /etc/login.defs change the behavior of this + tool: + + + &GID_MAX; + &MAX_MEMBERS_PER_GROUP; + + + FILES diff --git a/man/groupdel.8.xml b/man/groupdel.8.xml index 8d5949a5..4b2104dc 100644 --- a/man/groupdel.8.xml +++ b/man/groupdel.8.xml @@ -1,4 +1,8 @@ + +]> @@ -39,6 +43,18 @@ + + CONFIGURATION + + The following configuration variables in + /etc/login.defs change the behavior of this + tool: + + + &MAX_MEMBERS_PER_GROUP; + + + FILES diff --git a/man/groupmems.8.xml b/man/groupmems.8.xml index cdece1da..9c3a8eb9 100644 --- a/man/groupmems.8.xml +++ b/man/groupmems.8.xml @@ -1,4 +1,8 @@ + +]> @@ -99,6 +103,18 @@ + + CONFIGURATION + + The following configuration variables in + /etc/login.defs change the behavior of this + tool: + + + &MAX_MEMBERS_PER_GROUP; + + + FILES diff --git a/man/groupmod.8.xml b/man/groupmod.8.xml index 726a3e1c..752eef4e 100644 --- a/man/groupmod.8.xml +++ b/man/groupmod.8.xml @@ -1,4 +1,8 @@ + +]> @@ -88,6 +92,18 @@ + + CONFIGURATION + + The following configuration variables in + /etc/login.defs change the behavior of this + tool: + + + &MAX_MEMBERS_PER_GROUP; + + + FILES diff --git a/man/grpck.8.xml b/man/grpck.8.xml index bc3f7802..8d11fe36 100644 --- a/man/grpck.8.xml +++ b/man/grpck.8.xml @@ -1,4 +1,8 @@ + +]> @@ -83,6 +87,18 @@ + + CONFIGURATION + + The following configuration variables in + /etc/login.defs change the behavior of this + tool: + + + &MAX_MEMBERS_PER_GROUP; + + + FILES diff --git a/man/login.1.xml b/man/login.1.xml index 95657850..793b1367 100644 --- a/man/login.1.xml +++ b/man/login.1.xml @@ -1,4 +1,40 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +]> @@ -194,6 +230,50 @@ + + CONFIGURATION + + The following configuration variables in + /etc/login.defs change the behavior of this + tool: + + + &CONSOLE; + &CONSOLE_GROUPS; + &DEFAULT_HOME; + &ENV_HZ; + &ENV_PATH; + &ENV_SUPATH; + &ENV_TZ; + &ENVIRON_FILE; + &ERASECHAR; + &FAIL_DELAY; + &FAILLOG_ENAB; + &FAKE_SHELL; + &FTMP_FILE; + &HUSHLOGIN_FILE; + &ISSUE_FILE; + &KILLCHAR; + &LASTLOG_ENAB; + &LOGIN_RETRIES; + &LOGIN_STRING; + &LOGIN_TIMEOUT; + &LOG_OK_LOGINS; + &LOG_UNKFAIL_ENAB; + &MAIL_CHECK_ENAB; + &MAIL_DIR; + &MOTD_FILE; + &NOLOGINS_FILE; + &PORTTIME_CHECKS_ENAB; + "AS_ENAB; + &TTYGROUP; + &TTYTYPE_FILE; + &ULIMIT; + &UMASK; + &USERGROUPS_ENAB; + + + FILES diff --git a/man/login.defs.5.xml b/man/login.defs.5.xml index 6bed4780..c1f59fbd 100644 --- a/man/login.defs.5.xml +++ b/man/login.defs.5.xml @@ -4,19 +4,50 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + ]> @@ -69,27 +100,64 @@ &CHFN_AUTH; &CHFN_RESTRICT; &CHSH_AUTH; + &CONSOLE; + &CONSOLE_GROUPS; + &DEFAULT_HOME; &ENCRYPT_METHOD; - &GID_MAX; + &ENV_HZ; + &ENV_PATH; + &ENV_SUPATH; + &ENV_TZ; + &ENVIRON_FILE; + &ERASECHAR; + &FAIL_DELAY; + &FAILLOG_ENAB; + &FAKE_SHELL; + &FTMP_FILE; + &GID_MAX; + &HUSHLOGIN_FILE; + &ISSUE_FILE; + &KILLCHAR; + &LASTLOG_ENAB; + &LOG_OK_LOGINS; + &LOG_UNKFAIL_ENAB; + &LOGIN_RETRIES; &LOGIN_STRING; + &LOGIN_TIMEOUT; + &MAIL_CHECK_ENAB; &MAIL_DIR; &MAX_MEMBERS_PER_GROUP; &MD5_CRYPT_ENAB; + &MOTD_FILE; + &NOLOGINS_FILE; + &OBSCURE_CHECKS_ENAB; + &PASS_ALWAYS_WARN; + &PASS_CHANGE_TRIES; &PASS_MAX_DAYS; &PASS_MIN_DAYS; &PASS_WARN_AGE; - - - , and - are only used at the - time of account creation. Any changes to these settings won't affect - existing accounts. - - - &SHA_CRYPT_MIN_ROUNDS; - &UID_MAX; + + , and + are only used at the + time of account creation. Any changes to these settings won't affect + existing accounts. + + &PASS_MAX_LEN; + &PORTTIME_CHECKS_ENAB; + "AS_ENAB; + &SHA_CRYPT_MIN_ROUNDS; + &SULOG_FILE; + &SU_NAME; + &SU_WHEEL_ONLY; + &SYSLOG_SG_ENAB; + &SYSLOG_SU_ENAB; + &TTYGROUP; + &TTYTYPE_FILE; + &UID_MAX; + &ULIMIT; &UMASK; &USERDEL_CMD; + &USERGROUPS_ENAB; @@ -161,6 +229,12 @@ MAX_MEMBERS_PER_GROUP + + groupmems + + MAX_MEMBERS_PER_GROUP + + groupmod @@ -192,13 +266,26 @@ login - CONSOLE CONSOLE_GROUPS DEFAULT_HOME ENV_HZ ENV_PATH ENV_SUPATH - ENV_TZ ENVIRON_FILE ERASECHAR FAIL_DELAY FAILLOG_ENAB - FAKE_SHELL FTMP_FILE HUSHLOGIN_FILE ISSUE_FILE KILLCHAR - LASTLOG_ENAB LOGIN_RETRIES LOGIN_STRING LOGIN_TIMEOUT - LOG_OK_LOGINS LOG_UNKFAIL_ENAB MAIL_CHECK_ENAB MAIL_DIR - MAIL_FILE MOTD_FILE NOLOGINS_FILE PORTTIME_CHECKS_ENAB - QUOTAS_ENAB TTYGROUP TTYPERM TTYTYPE_FILE ULIMIT UMASK + CONSOLE + CONSOLE_GROUPS DEFAULT_HOME + ENV_HZ ENV_PATH ENV_SUPATH + ENV_TZ + ENVIRON_FILE ERASECHAR FAIL_DELAY + FAILLOG_ENAB + FAKE_SHELL + FTMP_FILE + HUSHLOGIN_FILE + ISSUE_FILE + KILLCHAR + LASTLOG_ENAB + LOGIN_RETRIES + LOGIN_STRING + LOGIN_TIMEOUT LOG_OK_LOGINS LOG_UNKFAIL_ENAB + MAIL_CHECK_ENAB MAIL_DIR MAIL_FILE + MOTD_FILE NOLOGINS_FILE PORTTIME_CHECKS_ENAB + QUOTAS_ENAB + TTYGROUP TTYPERM TTYTYPE_FILE + ULIMIT UMASK USERGROUPS_ENAB @@ -217,13 +304,13 @@ ENCRYPT_METHOD MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB - PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE SHA_CRYPT_MIN_ROUNDS - UMASK + PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE SHA_CRYPT_MAX_ROUNDS + SHA_CRYPT_MIN_ROUNDS UMASK - + passwd @@ -248,11 +335,39 @@ + + su + + + CONSOLE + CONSOLE_GROUPS DEFAULT_HOME + ENV_HZ + ENVIRON_FILE ENV_PATH ENV_SUPATH + ENV_TZ LOGIN_STRING MAIL_CHECK_ENAB + MAIL_DIR MAIL_FILE QUOTAS_ENAB + SULOG_FILE SU_NAME + SU_WHEEL_ONLY + SYSLOG_SU_ENAB + USERGROUPS_ENAB + + + + + sulogin + + + ENV_HZ + ENV_TZ + + + useradd + GID_MAX GID_MIN + MAIL_DIR MAX_MEMBERS_PER_GROUP PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN UMASK @@ -262,22 +377,30 @@ userdel - MAIL_DIR - USERDEL_CMD + + MAIL_DIR MAIL_FILE MAX_MEMBERS_PER_GROUP USERDEL_CMD + USERGROUPS_ENAB usermod - MAIL_DIR - + + MAIL_DIR MAIL_FILE MAX_MEMBERS_PER_GROUP + + + + + vipw + + MAX_MEMBERS_PER_GROUP - + BUGS Much of the functionality that used to be provided by the shadow diff --git a/man/login.defs.d/CONSOLE.xml b/man/login.defs.d/CONSOLE.xml new file mode 100644 index 00000000..70e03f89 --- /dev/null +++ b/man/login.defs.d/CONSOLE.xml @@ -0,0 +1,13 @@ + + (string) + + + If defined, either full pathname of a file containing device names + or a ":" delimited list of device names. Root logins will be + allowed only upon these devices. + + + If not defined, root will be allowed on any device. + + + diff --git a/man/login.defs.d/CONSOLE_GROUPS.xml b/man/login.defs.d/CONSOLE_GROUPS.xml new file mode 100644 index 00000000..25b8f269 --- /dev/null +++ b/man/login.defs.d/CONSOLE_GROUPS.xml @@ -0,0 +1,14 @@ + + (string) + + + List of groups to add to the user's supplementary group set when + logging in on the console (as determined by the CONSOLE setting). + Default is none. + + + Use with caution - it is possible for users to gain permanent access + to these groups, even when not logged in on the console. + + + diff --git a/man/login.defs.d/DEFAULT_HOME.xml b/man/login.defs.d/DEFAULT_HOME.xml new file mode 100644 index 00000000..bfbbacb2 --- /dev/null +++ b/man/login.defs.d/DEFAULT_HOME.xml @@ -0,0 +1,14 @@ + + (boolean) + + + Indicate if login is allowed if we can't cd to the home directory. + Default in no. + + + If set to yes, the user will login in + the root (/) directory if it is not possible to + cd to her home directory. + + + diff --git a/man/login.defs.d/ENVIRON_FILE.xml b/man/login.defs.d/ENVIRON_FILE.xml new file mode 100644 index 00000000..e3d51cd2 --- /dev/null +++ b/man/login.defs.d/ENVIRON_FILE.xml @@ -0,0 +1,9 @@ + + (string) + + + If this file exists and is readable, login environment will be + read from it. Every line should be in the form name=value. + + + diff --git a/man/login.defs.d/ENV_HZ.xml b/man/login.defs.d/ENV_HZ.xml new file mode 100644 index 00000000..ffe323f5 --- /dev/null +++ b/man/login.defs.d/ENV_HZ.xml @@ -0,0 +1,12 @@ + + (string) + + + If set, it will be used to define the HZ environment variable when + a user login. The value must be preceded by + HZ=. A common value on Linux is + HZ=100. + + + + diff --git a/man/login.defs.d/ENV_PATH.xml b/man/login.defs.d/ENV_PATH.xml new file mode 100644 index 00000000..52268679 --- /dev/null +++ b/man/login.defs.d/ENV_PATH.xml @@ -0,0 +1,13 @@ + + (string) + + + If set, it will be used to define the PATH environment variable when + a regular user login. The value can be preceded by + PATH=, or a colon separated list of paths + (for example /bin:/usr/bin). The default + value is PATH=/bin:/usr/bin. + + + + diff --git a/man/login.defs.d/ENV_SUPATH.xml b/man/login.defs.d/ENV_SUPATH.xml new file mode 100644 index 00000000..88db4f59 --- /dev/null +++ b/man/login.defs.d/ENV_SUPATH.xml @@ -0,0 +1,13 @@ + + (string) + + + If set, it will be used to define the PATH environment variable when + the superuser login. The value can be preceded by + PATH=, or a colon separated list of paths + (for example /bin:/usr/bin). The default + value is PATH=/bin:/usr/bin. + + + + diff --git a/man/login.defs.d/ENV_TZ.xml b/man/login.defs.d/ENV_TZ.xml new file mode 100644 index 00000000..19ae3e87 --- /dev/null +++ b/man/login.defs.d/ENV_TZ.xml @@ -0,0 +1,18 @@ + + (string) + + + If set, it will be used to define the TZ environment variable when + a user login. The value can be the name of a timezone preceded by + TZ= (for example + TZ=CST6CDT), or the full path to the file + containing the timezone specification (for example + /etc/tzname). + + + + If a full path is specified but the file does not exist or cannot be + read, the default is to use TZ=CST6CDT. + + + diff --git a/man/login.defs.d/ERASECHAR.xml b/man/login.defs.d/ERASECHAR.xml new file mode 100644 index 00000000..b2f9e255 --- /dev/null +++ b/man/login.defs.d/ERASECHAR.xml @@ -0,0 +1,13 @@ + + (number) + + + Terminal ERASE character (010 = + backspace, 0177 = DEL). + + + The value can be prefixed "0" for an octal value, or "0x" for an + hexadecimal value. + + + diff --git a/man/login.defs.d/FAILLOG_ENAB.xml b/man/login.defs.d/FAILLOG_ENAB.xml new file mode 100644 index 00000000..dfa73be0 --- /dev/null +++ b/man/login.defs.d/FAILLOG_ENAB.xml @@ -0,0 +1,9 @@ + + (boolean) + + + Enable logging and display of /var/log/faillog + login failure info. + + + diff --git a/man/login.defs.d/FAIL_DELAY.xml b/man/login.defs.d/FAIL_DELAY.xml new file mode 100644 index 00000000..9b8f19fd --- /dev/null +++ b/man/login.defs.d/FAIL_DELAY.xml @@ -0,0 +1,9 @@ + + (number) + + + Delay in seconds before being allowed another attempt after a login + failure. + + + diff --git a/man/login.defs.d/FAKE_SHELL.xml b/man/login.defs.d/FAKE_SHELL.xml new file mode 100644 index 00000000..5d80e8fc --- /dev/null +++ b/man/login.defs.d/FAKE_SHELL.xml @@ -0,0 +1,9 @@ + + (string) + + + If set, login will execute this shell instead of + the users' shell specified in /etc/passwd. + + + diff --git a/man/login.defs.d/FTMP_FILE.xml b/man/login.defs.d/FTMP_FILE.xml new file mode 100644 index 00000000..7781a24b --- /dev/null +++ b/man/login.defs.d/FTMP_FILE.xml @@ -0,0 +1,8 @@ + + (string) + + + If defined, login failures will be logged in this file in a utmp format. + + + diff --git a/man/login.defs.d/HUSHLOGIN_FILE.xml b/man/login.defs.d/HUSHLOGIN_FILE.xml new file mode 100644 index 00000000..e52bac5e --- /dev/null +++ b/man/login.defs.d/HUSHLOGIN_FILE.xml @@ -0,0 +1,12 @@ + + (string) + + + If defined, this file can inhibit all the usual chatter during the + login sequence. If a full pathname is specified, then hushed mode + will be enabled if the user's name or shell are found in the file. + If not a full pathname, then hushed mode will be enabled if the file + exists in the user's home directory. + + + diff --git a/man/login.defs.d/ISSUE_FILE.xml b/man/login.defs.d/ISSUE_FILE.xml new file mode 100644 index 00000000..0e55a584 --- /dev/null +++ b/man/login.defs.d/ISSUE_FILE.xml @@ -0,0 +1,8 @@ + + (string) + + + If defined, this file will be displayed before each login prompt. + + + diff --git a/man/login.defs.d/KILLCHAR.xml b/man/login.defs.d/KILLCHAR.xml new file mode 100644 index 00000000..f5c4969a --- /dev/null +++ b/man/login.defs.d/KILLCHAR.xml @@ -0,0 +1,12 @@ + + (number) + + + Terminal KILL character (025 = CTRL/U). + + + The value can be prefixed "0" for an octal value, or "0x" for an + hexadecimal value. + + + diff --git a/man/login.defs.d/LASTLOG_ENAB.xml b/man/login.defs.d/LASTLOG_ENAB.xml new file mode 100644 index 00000000..a5fd348d --- /dev/null +++ b/man/login.defs.d/LASTLOG_ENAB.xml @@ -0,0 +1,8 @@ + + (boolean) + + + Enable logging and display of /var/log/lastlog login time info. + + + diff --git a/man/login.defs.d/LOGIN_RETRIES.xml b/man/login.defs.d/LOGIN_RETRIES.xml new file mode 100644 index 00000000..5c6d5979 --- /dev/null +++ b/man/login.defs.d/LOGIN_RETRIES.xml @@ -0,0 +1,14 @@ + + (number) + + + Maximum number of login retries in case of bad password. + + + This will most likely be overriden by PAM, since the default + pam_unix module has it's own built in of 3 retries. However, this is + a safe fallback in case you are using an authentication module that + does not enforce PAM_MAXTRIES. + + + diff --git a/man/login.defs.d/LOGIN_STRING.xml b/man/login.defs.d/LOGIN_STRING.xml index 55c5346b..31c13997 100644 --- a/man/login.defs.d/LOGIN_STRING.xml +++ b/man/login.defs.d/LOGIN_STRING.xml @@ -6,5 +6,9 @@ "Password: ", or a translation of that string. If you set this variable, the prompt will no be translated. + + If the string contains %s, this will be + replaced by the user's name. + diff --git a/man/login.defs.d/LOGIN_TIMEOUT.xml b/man/login.defs.d/LOGIN_TIMEOUT.xml new file mode 100644 index 00000000..46a3f968 --- /dev/null +++ b/man/login.defs.d/LOGIN_TIMEOUT.xml @@ -0,0 +1,8 @@ + + (number) + + + Max time in seconds for login. + + + diff --git a/man/login.defs.d/LOG_OK_LOGINS.xml b/man/login.defs.d/LOG_OK_LOGINS.xml new file mode 100644 index 00000000..4d00e54a --- /dev/null +++ b/man/login.defs.d/LOG_OK_LOGINS.xml @@ -0,0 +1,8 @@ + + (boolean) + + + Enable logging of successful logins. + + + diff --git a/man/login.defs.d/LOG_UNKFAIL_ENAB.xml b/man/login.defs.d/LOG_UNKFAIL_ENAB.xml new file mode 100644 index 00000000..2d59574c --- /dev/null +++ b/man/login.defs.d/LOG_UNKFAIL_ENAB.xml @@ -0,0 +1,13 @@ + + (boolean) + + + Enable display of unknown usernames when login failures are + recorded. + + + Note: logging unknown usernames may be a security issue if an user + enter her password instead of her login name. + + + diff --git a/man/login.defs.d/MAIL_CHECK_ENAB.xml b/man/login.defs.d/MAIL_CHECK_ENAB.xml new file mode 100644 index 00000000..671715cf --- /dev/null +++ b/man/login.defs.d/MAIL_CHECK_ENAB.xml @@ -0,0 +1,12 @@ + + (boolean) + + + Enable checking and display of mailbox status upon login. + + + You should disable it if the shell startup files already check for + mail ("mailx -e" or equivalent). + + + diff --git a/man/login.defs.d/MAIL_DIR.xml b/man/login.defs.d/MAIL_DIR.xml index ab6a485c..20417b8e 100644 --- a/man/login.defs.d/MAIL_DIR.xml +++ b/man/login.defs.d/MAIL_DIR.xml @@ -7,4 +7,23 @@ specified, a compile-time default is used. + + (string) + + + Defines the location of the users mail spool files relatively to + their home directory. + + + + The and variables + are used by useradd, usermod, and + userdel to create, move, or delete the user's mail + spool. + + + If is set to + yes, they are also used to define the + MAIL environment variable. + diff --git a/man/login.defs.d/MOTD_FILE.xml b/man/login.defs.d/MOTD_FILE.xml new file mode 100644 index 00000000..3c67121f --- /dev/null +++ b/man/login.defs.d/MOTD_FILE.xml @@ -0,0 +1,9 @@ + + (string) + + + If defined, ":" delimited list of "message of the day" files to be + displayed upon login. + + + diff --git a/man/login.defs.d/NOLOGINS_FILE.xml b/man/login.defs.d/NOLOGINS_FILE.xml new file mode 100644 index 00000000..900eb537 --- /dev/null +++ b/man/login.defs.d/NOLOGINS_FILE.xml @@ -0,0 +1,10 @@ + + (string) + + + If defined, name of file whose presence will inhibit non-root + logins. The contents of this file should be a message indicating + why logins are inhibited. + + + diff --git a/man/login.defs.d/OBSCURE_CHECKS_ENAB.xml b/man/login.defs.d/OBSCURE_CHECKS_ENAB.xml new file mode 100644 index 00000000..fed69c4f --- /dev/null +++ b/man/login.defs.d/OBSCURE_CHECKS_ENAB.xml @@ -0,0 +1,8 @@ + + (boolean) + + + Enable additional checks upon password changes. + + + diff --git a/man/login.defs.d/PASS_ALWAYS_WARN.xml b/man/login.defs.d/PASS_ALWAYS_WARN.xml new file mode 100644 index 00000000..e3d7d670 --- /dev/null +++ b/man/login.defs.d/PASS_ALWAYS_WARN.xml @@ -0,0 +1,8 @@ + + (boolean) + + + Warn about weak passwords (but still allow them) if you are root. + + + diff --git a/man/login.defs.d/PASS_CHANGE_TRIES.xml b/man/login.defs.d/PASS_CHANGE_TRIES.xml new file mode 100644 index 00000000..e2629b70 --- /dev/null +++ b/man/login.defs.d/PASS_CHANGE_TRIES.xml @@ -0,0 +1,9 @@ + + (number) + + + Maximum number of attempts to change password if rejected (too + easy). + + + diff --git a/man/login.defs.d/PASS_MAX_LEN.xml b/man/login.defs.d/PASS_MAX_LEN.xml new file mode 100644 index 00000000..72319650 --- /dev/null +++ b/man/login.defs.d/PASS_MAX_LEN.xml @@ -0,0 +1,13 @@ + + (number) + (number) + + + Number of significant characters in the password for crypt(). + is 8 by default. Don't change unless + your crypt() is better. This is ignored if + set to + yes. + + + diff --git a/man/login.defs.d/PORTTIME_CHECKS_ENAB.xml b/man/login.defs.d/PORTTIME_CHECKS_ENAB.xml new file mode 100644 index 00000000..8e6e9e47 --- /dev/null +++ b/man/login.defs.d/PORTTIME_CHECKS_ENAB.xml @@ -0,0 +1,8 @@ + + (boolean) + + + Enable checking of time restrictions specified in /etc/porttime. + + + diff --git a/man/login.defs.d/QUOTAS_ENAB.xml b/man/login.defs.d/QUOTAS_ENAB.xml new file mode 100644 index 00000000..61929746 --- /dev/null +++ b/man/login.defs.d/QUOTAS_ENAB.xml @@ -0,0 +1,9 @@ + + (boolean) + + + Enable setting of ulimit, umask, and niceness from passwd gecos + field. + + + diff --git a/man/login.defs.d/SULOG_FILE.xml b/man/login.defs.d/SULOG_FILE.xml new file mode 100644 index 00000000..9ec7085d --- /dev/null +++ b/man/login.defs.d/SULOG_FILE.xml @@ -0,0 +1,8 @@ + + (string) + + + If defined, all su activity is logged to this file. + + + diff --git a/man/login.defs.d/SU_NAME.xml b/man/login.defs.d/SU_NAME.xml new file mode 100644 index 00000000..ba810916 --- /dev/null +++ b/man/login.defs.d/SU_NAME.xml @@ -0,0 +1,11 @@ + + (string) + + + If defined, the command name to display when running "su -". For + example, if this is defined as "su" then a "ps" will display the + command is "-su". If not defined, then "ps" would display the name + of the shell actually being run, e.g. something like "-sh". + + + diff --git a/man/login.defs.d/SU_WHEEL_ONLY.xml b/man/login.defs.d/SU_WHEEL_ONLY.xml new file mode 100644 index 00000000..8b842b46 --- /dev/null +++ b/man/login.defs.d/SU_WHEEL_ONLY.xml @@ -0,0 +1,14 @@ + + + (boolean) + + + If yes, the user must be listed as a + member of the first gid 0 group in /etc/group + (called root on most Linux systems) to be + able to su to uid 0 accounts. If the group + doesn't exist or is empty, no one will be able to + su to uid 0. + + + diff --git a/man/login.defs.d/SYSLOG_SG_ENAB.xml b/man/login.defs.d/SYSLOG_SG_ENAB.xml new file mode 100644 index 00000000..979722d6 --- /dev/null +++ b/man/login.defs.d/SYSLOG_SG_ENAB.xml @@ -0,0 +1,8 @@ + + (boolean) + + + Enable "syslog" logging of sg activity. + + + diff --git a/man/login.defs.d/SYSLOG_SU_ENAB.xml b/man/login.defs.d/SYSLOG_SU_ENAB.xml new file mode 100644 index 00000000..8c2cd943 --- /dev/null +++ b/man/login.defs.d/SYSLOG_SU_ENAB.xml @@ -0,0 +1,9 @@ + + (boolean) + + + Enable "syslog" logging of su activity - in + addition to sulog file logging. + + + diff --git a/man/login.defs.d/TTYGROUP.xml b/man/login.defs.d/TTYGROUP.xml new file mode 100644 index 00000000..3f0b5157 --- /dev/null +++ b/man/login.defs.d/TTYGROUP.xml @@ -0,0 +1,26 @@ + + (string) + (string) + + + The terminal permissions: the login tty will be owned by the + group, and the permissions will be set to + . + + + By default, the ownership of the terminal is set to the user's + primary group and the permissions are set to + 0600. + + + can be either the name of a group or a + numeric group identifier. + + + If you have a write program which is "setgid" to + a special group which owns the terminals, define TTYGROUP to the + group number and TTYPERM to 0620. Otherwise leave TTYGROUP + commented out and assign TTYPERM to either 622 or 600. + + + diff --git a/man/login.defs.d/TTYTYPE_FILE.xml b/man/login.defs.d/TTYTYPE_FILE.xml new file mode 100644 index 00000000..14c8daa7 --- /dev/null +++ b/man/login.defs.d/TTYTYPE_FILE.xml @@ -0,0 +1,9 @@ + + (string) + + + If defined, file which maps tty line to TERM environment parameter. + Each line of the file is in a format something like "vt100 tty01". + + + diff --git a/man/login.defs.d/ULIMIT.xml b/man/login.defs.d/ULIMIT.xml new file mode 100644 index 00000000..a09d74d3 --- /dev/null +++ b/man/login.defs.d/ULIMIT.xml @@ -0,0 +1,8 @@ + + (number) + + + Default ulimit value. + + + diff --git a/man/login.defs.d/USERGROUPS_ENAB.xml b/man/login.defs.d/USERGROUPS_ENAB.xml new file mode 100644 index 00000000..f44bbb29 --- /dev/null +++ b/man/login.defs.d/USERGROUPS_ENAB.xml @@ -0,0 +1,14 @@ + + (boolean) + + + Enable setting of the umask group bits to be the same as owner bits + (examples: 022 -> 002, 077 -> 007) for non-root users, if the uid is + the same as gid, and username is the same as the primary group name. + + + If set to yes, userdel will remove the + user's group if it contains no more members. + + + diff --git a/man/newgrp.1.xml b/man/newgrp.1.xml index 378238e5..e34e3ae7 100644 --- a/man/newgrp.1.xml +++ b/man/newgrp.1.xml @@ -1,4 +1,8 @@ + +]> @@ -50,6 +54,18 @@ + + CONFIGURATION + + The following configuration variables in + /etc/login.defs change the behavior of this + tool: + + + &SYSLOG_SG_ENAB; + + + FILES diff --git a/man/passwd.1.xml b/man/passwd.1.xml index e1bd67b5..d598a3c1 100644 --- a/man/passwd.1.xml +++ b/man/passwd.1.xml @@ -1,4 +1,14 @@ + + + + + + + +]> @@ -320,6 +330,24 @@ + + CONFIGURATION + + The following configuration variables in + /etc/login.defs change the behavior of this + tool: + + + &ENCRYPT_METHOD; + &MD5_CRYPT_ENAB; + &OBSCURE_CHECKS_ENAB; + &PASS_ALWAYS_WARN; + &PASS_CHANGE_TRIES; + &PASS_MAX_LEN; + &SHA_CRYPT_MIN_ROUNDS; + + + FILES diff --git a/man/po/de.po b/man/po/de.po index f5ca28e7..e7da7829 100644 --- a/man/po/de.po +++ b/man/po/de.po @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow-man-pages\n" -"POT-Creation-Date: 2007-11-25 20:28+0100\n" +"POT-Creation-Date: 2007-12-08 23:16+0100\n" "PO-Revision-Date: 2007-06-11 10:16+0200\n" "Last-Translator: Simon Brandmair \n" "Language-Team: debian-l10n-german vipw and vigr commands edits the " "files /etc/passwd and /etc/group, " @@ -106,17 +107,17 @@ msgstr "" "Zuletzt wird der Standardeditor vi1 verwendet." -#: vipw.8.xml:51(title) usermod.8.xml:33(title) userdel.8.xml:33(title) -#: useradd.8.xml:48(title) su.1.xml:74(title) pwck.8.xml:96(title) -#: passwd.1.xml:140(title) login.1.xml:119(title) lastlog.8.xml:36(title) -#: grpck.8.xml:69(title) groupmod.8.xml:34(title) groupmems.8.xml:42(title) -#: groupadd.8.xml:39(title) gpasswd.1.xml:72(title) faillog.8.xml:35(title) -#: chsh.1.xml:38(title) chpasswd.8.xml:52(title) chgpasswd.8.xml:51(title) +#: vipw.8.xml:55(title) usermod.8.xml:38(title) userdel.8.xml:40(title) +#: useradd.8.xml:59(title) su.1.xml:94(title) pwck.8.xml:102(title) +#: passwd.1.xml:150(title) login.1.xml:155(title) lastlog.8.xml:36(title) +#: grpck.8.xml:73(title) groupmod.8.xml:38(title) groupmems.8.xml:46(title) +#: groupadd.8.xml:44(title) gpasswd.1.xml:80(title) faillog.8.xml:35(title) +#: chsh.1.xml:44(title) chpasswd.8.xml:59(title) chgpasswd.8.xml:59(title) #: chage.1.xml:36(title) msgid "OPTIONS" msgstr "OPTIONEN" -#: vipw.8.xml:52(para) +#: vipw.8.xml:56(para) msgid "" "The options which apply to the vipw and vigr commands are:" @@ -124,167 +125,250 @@ msgstr "" "Die Optionen, die von den Befehlen vipw und " "vigr unterstützt werden, sind:" -#: vipw.8.xml:58(term) +#: vipw.8.xml:62(term) msgid ", " msgstr ", " -#: vipw.8.xml:60(para) +#: vipw.8.xml:64(para) msgid "Edit group database." msgstr "Bearbeitet die Gruppen-Datenbank." -#: vipw.8.xml:64(term) userdel.8.xml:63(term) useradd.8.xml:165(term) -#: passwd.1.xml:180(term) lastlog.8.xml:52(term) groupmod.8.xml:60(term) -#: groupadd.8.xml:74(term) faillog.8.xml:48(term) chsh.1.xml:44(term) -#: chpasswd.8.xml:75(term) chgpasswd.8.xml:74(term) chage.1.xml:74(term) +#: vipw.8.xml:68(term) userdel.8.xml:70(term) useradd.8.xml:176(term) +#: passwd.1.xml:190(term) lastlog.8.xml:52(term) groupmod.8.xml:64(term) +#: groupadd.8.xml:79(term) faillog.8.xml:48(term) chsh.1.xml:50(term) +#: chpasswd.8.xml:82(term) chgpasswd.8.xml:82(term) chage.1.xml:74(term) msgid ", " msgstr ", " -#: vipw.8.xml:66(para) userdel.8.xml:65(para) useradd.8.xml:167(para) -#: passwd.1.xml:182(para) lastlog.8.xml:56(para) groupmod.8.xml:62(para) -#: groupadd.8.xml:76(para) faillog.8.xml:50(para) chsh.1.xml:46(para) -#: chpasswd.8.xml:77(para) chgpasswd.8.xml:76(para) chage.1.xml:76(para) +#: vipw.8.xml:70(para) userdel.8.xml:72(para) useradd.8.xml:178(para) +#: passwd.1.xml:192(para) lastlog.8.xml:56(para) groupmod.8.xml:66(para) +#: groupadd.8.xml:81(para) faillog.8.xml:50(para) chsh.1.xml:52(para) +#: chpasswd.8.xml:84(para) chgpasswd.8.xml:84(para) chage.1.xml:76(para) msgid "Display help message and exit." msgstr "Zeigt die Hilfe an und beendet das Programm." -#: vipw.8.xml:70(term) +#: vipw.8.xml:74(term) msgid ", " msgstr ", " -#: vipw.8.xml:72(para) +#: vipw.8.xml:76(para) msgid "Edit passwd database." msgstr "Bearbeitet die Passwd-Datenbank." -#: vipw.8.xml:76(term) passwd.1.xml:235(term) +#: vipw.8.xml:80(term) passwd.1.xml:245(term) msgid ", " msgstr ", " -#: vipw.8.xml:78(para) passwd.1.xml:239(para) +#: vipw.8.xml:82(para) passwd.1.xml:249(para) msgid "Quiet mode." msgstr "Stiller Modus." -#: vipw.8.xml:82(term) +#: vipw.8.xml:86(term) msgid ", " msgstr ", " -#: vipw.8.xml:84(para) +#: vipw.8.xml:88(para) msgid "Edit shadow or gshadow database." msgstr "Bearbeitet die Shadow- oder Gshadow-Datenbank." -#: vipw.8.xml:91(title) usermod.8.xml:260(title) userdel.8.xml:89(title) -#: useradd.8.xml:371(title) suauth.5.xml:139(title) su.1.xml:176(title) +#: vipw.8.xml:95(title) usermod.8.xml:265(title) userdel.8.xml:96(title) +#: useradd.8.xml:382(title) su.1.xml:196(title) pwconv.8.xml:116(title) +#: pwck.8.xml:151(title) passwd.1.xml:334(title) newusers.8.xml:108(title) +#: newgrp.1.xml:58(title) login.1.xml:234(title) grpck.8.xml:91(title) +#: groupmod.8.xml:96(title) groupmems.8.xml:107(title) +#: groupdel.8.xml:47(title) groupadd.8.xml:119(title) gpasswd.1.xml:186(title) +#: chsh.1.xml:91(title) chpasswd.8.xml:139(title) chgpasswd.8.xml:133(title) +#: chfn.1.xml:67(title) +msgid "CONFIGURATION" +msgstr "" + +#: vipw.8.xml:96(para) usermod.8.xml:266(para) userdel.8.xml:97(para) +#: useradd.8.xml:383(para) su.1.xml:197(para) pwck.8.xml:152(para) +#: passwd.1.xml:335(para) newusers.8.xml:109(para) newgrp.1.xml:59(para) +#: login.1.xml:235(para) grpck.8.xml:92(para) groupmod.8.xml:97(para) +#: groupmems.8.xml:108(para) groupdel.8.xml:48(para) groupadd.8.xml:120(para) +#: gpasswd.1.xml:187(para) chsh.1.xml:92(para) chpasswd.8.xml:140(para) +#: chgpasswd.8.xml:134(para) chfn.1.xml:68(para) +msgid "" +"The following configuration variables in /etc/login.defs change the behavior of this tool:" +msgstr "" + +#: vipw.8.xml:2(term) usermod.8.xml:2(term) userdel.8.xml:2(term) +#: useradd.8.xml:2(term) pwconv.8.xml:2(term) newusers.8.xml:2(term) +#: login.defs.5.xml:2(term) grpck.8.xml:2(term) groupmod.8.xml:2(term) +#: groupmems.8.xml:2(term) groupdel.8.xml:2(term) groupadd.8.xml:2(term) +#: gpasswd.1.xml:2(term) chgpasswd.8.xml:2(term) +msgid " (number)" +msgstr "" + +#: vipw.8.xml:4(para) usermod.8.xml:4(para) userdel.8.xml:4(para) +#: useradd.8.xml:4(para) pwconv.8.xml:4(para) newusers.8.xml:4(para) +#: login.defs.5.xml:4(para) grpck.8.xml:4(para) groupmod.8.xml:4(para) +#: groupmems.8.xml:4(para) groupdel.8.xml:4(para) groupadd.8.xml:4(para) +#: gpasswd.1.xml:4(para) chgpasswd.8.xml:4(para) +msgid "" +"Maximum members per group entry. When the maximum is reached, a new group " +"entry (line) is started in /etc/group (with the same " +"name, same password, and same GID)." +msgstr "" + +#: vipw.8.xml:9(para) usermod.8.xml:9(para) userdel.8.xml:9(para) +#: useradd.8.xml:9(para) pwconv.8.xml:9(para) newusers.8.xml:9(para) +#: login.defs.5.xml:9(para) grpck.8.xml:9(para) groupmod.8.xml:9(para) +#: groupmems.8.xml:9(para) groupdel.8.xml:9(para) groupadd.8.xml:9(para) +#: gpasswd.1.xml:9(para) chgpasswd.8.xml:9(para) +msgid "" +"The default value is 0, meaning that there are no limits in the number of " +"members in a group." +msgstr "" + +#. Note: on HP, split groups have the same ID, but different +#. names. +#: vipw.8.xml:15(para) usermod.8.xml:15(para) userdel.8.xml:15(para) +#: useradd.8.xml:15(para) pwconv.8.xml:15(para) newusers.8.xml:15(para) +#: login.defs.5.xml:15(para) grpck.8.xml:15(para) groupmod.8.xml:15(para) +#: groupmems.8.xml:15(para) groupdel.8.xml:15(para) groupadd.8.xml:15(para) +#: gpasswd.1.xml:15(para) chgpasswd.8.xml:15(para) +msgid "" +"This feature (split group) permits to limit the length of lines in the group " +"file. This is useful to make sure that lines for NIS groups are not larger " +"than 1024 characters." +msgstr "" + +#: vipw.8.xml:20(para) usermod.8.xml:20(para) userdel.8.xml:20(para) +#: useradd.8.xml:20(para) pwconv.8.xml:20(para) newusers.8.xml:20(para) +#: login.defs.5.xml:20(para) grpck.8.xml:20(para) groupmod.8.xml:20(para) +#: groupmems.8.xml:20(para) groupdel.8.xml:20(para) groupadd.8.xml:20(para) +#: gpasswd.1.xml:20(para) chgpasswd.8.xml:20(para) +msgid "If you need to enforce such limit, you can use 25." +msgstr "" + +#: vipw.8.xml:23(para) usermod.8.xml:23(para) userdel.8.xml:23(para) +#: useradd.8.xml:23(para) pwconv.8.xml:23(para) newusers.8.xml:23(para) +#: login.defs.5.xml:23(para) grpck.8.xml:23(para) groupmod.8.xml:23(para) +#: groupmems.8.xml:23(para) groupdel.8.xml:23(para) groupadd.8.xml:23(para) +#: gpasswd.1.xml:23(para) chgpasswd.8.xml:23(para) +msgid "" +"Note: split groups may not be supported by all tools (even in the Shadow " +"toolsuite. You should not use this variable unless you really need it." +msgstr "" + +#: vipw.8.xml:107(title) usermod.8.xml:278(title) userdel.8.xml:111(title) +#: useradd.8.xml:401(title) suauth.5.xml:139(title) su.1.xml:224(title) #: sg.1.xml:43(title) shadow.5.xml:105(title) shadow.3.xml:172(title) -#: pwconv.8.xml:109(title) pwck.8.xml:145(title) porttime.5.xml:76(title) -#: passwd.5.xml:87(title) passwd.1.xml:324(title) newusers.8.xml:96(title) -#: newgrp.1.xml:54(title) logoutd.8.xml:35(title) login.access.5.xml:66(title) -#: login.1.xml:198(title) limits.5.xml:110(title) lastlog.8.xml:113(title) -#: gshadow.5.xml:61(title) grpck.8.xml:87(title) groups.1.xml:46(title) -#: groupmod.8.xml:92(title) groupmems.8.xml:103(title) -#: groupdel.8.xml:43(title) groupadd.8.xml:114(title) gpasswd.1.xml:178(title) -#: faillog.8.xml:132(title) faillog.5.xml:38(title) expiry.1.xml:32(title) -#: chsh.1.xml:85(title) chpasswd.8.xml:248(title) chgpasswd.8.xml:125(title) -#: chfn.1.xml:60(title) chage.1.xml:177(title) +#: pwconv.8.xml:138(title) pwck.8.xml:165(title) porttime.5.xml:76(title) +#: passwd.5.xml:87(title) passwd.1.xml:352(title) newusers.8.xml:127(title) +#: newgrp.1.xml:70(title) logoutd.8.xml:35(title) login.access.5.xml:66(title) +#: login.1.xml:278(title) limits.5.xml:110(title) lastlog.8.xml:113(title) +#: gshadow.5.xml:61(title) grpck.8.xml:103(title) groups.1.xml:46(title) +#: groupmod.8.xml:108(title) groupmems.8.xml:119(title) +#: groupdel.8.xml:59(title) groupadd.8.xml:132(title) gpasswd.1.xml:201(title) +#: faillog.8.xml:132(title) faillog.5.xml:38(title) expiry.1.xml:38(title) +#: chsh.1.xml:104(title) chpasswd.8.xml:153(title) chgpasswd.8.xml:148(title) +#: chfn.1.xml:81(title) chage.1.xml:177(title) msgid "FILES" msgstr "DATEIEN" -#: vipw.8.xml:94(filename) usermod.8.xml:263(filename) -#: userdel.8.xml:92(filename) useradd.8.xml:386(filename) -#: sg.1.xml:58(filename) pwck.8.xml:148(filename) newusers.8.xml:111(filename) -#: newgrp.1.xml:69(filename) gshadow.5.xml:64(filename) -#: grpck.8.xml:90(filename) groups.1.xml:49(filename) -#: groupmod.8.xml:95(filename) groupmems.8.xml:106(filename) -#: groupdel.8.xml:46(filename) groupadd.8.xml:117(filename) -#: gpasswd.1.xml:12(filename) gpasswd.1.xml:181(filename) -#: chgpasswd.8.xml:128(filename) +#: vipw.8.xml:110(filename) usermod.8.xml:281(filename) +#: userdel.8.xml:114(filename) useradd.8.xml:416(filename) +#: sg.1.xml:58(filename) pwck.8.xml:168(filename) newusers.8.xml:142(filename) +#: newgrp.1.xml:85(filename) gshadow.5.xml:64(filename) +#: grpck.8.xml:106(filename) groups.1.xml:49(filename) +#: groupmod.8.xml:111(filename) groupmems.8.xml:122(filename) +#: groupdel.8.xml:62(filename) groupadd.8.xml:135(filename) +#: gpasswd.1.xml:20(filename) gpasswd.1.xml:204(filename) +#: chgpasswd.8.xml:151(filename) msgid "/etc/group" msgstr "/etc/group" -#: vipw.8.xml:96(para) usermod.8.xml:265(para) userdel.8.xml:94(para) -#: useradd.8.xml:388(para) sg.1.xml:60(para) pwck.8.xml:150(para) -#: newusers.8.xml:113(para) newgrp.1.xml:71(para) gshadow.5.xml:66(para) -#: grpck.8.xml:92(para) groups.1.xml:51(para) groupmod.8.xml:97(para) -#: groupmems.8.xml:108(para) groupdel.8.xml:48(para) groupadd.8.xml:119(para) -#: gpasswd.1.xml:183(para) chgpasswd.8.xml:130(para) +#: vipw.8.xml:112(para) usermod.8.xml:283(para) userdel.8.xml:116(para) +#: useradd.8.xml:418(para) sg.1.xml:60(para) pwck.8.xml:170(para) +#: newusers.8.xml:144(para) newgrp.1.xml:87(para) gshadow.5.xml:66(para) +#: grpck.8.xml:108(para) groups.1.xml:51(para) groupmod.8.xml:113(para) +#: groupmems.8.xml:124(para) groupdel.8.xml:64(para) groupadd.8.xml:137(para) +#: gpasswd.1.xml:206(para) chgpasswd.8.xml:153(para) msgid "Group account information." msgstr "Informationen zu den Gruppenkonten." -#: vipw.8.xml:100(filename) sg.1.xml:64(filename) newusers.8.xml:117(filename) -#: newgrp.1.xml:75(filename) gshadow.5.xml:70(filename) -#: grpck.8.xml:96(filename) groupmod.8.xml:101(filename) -#: groupmems.8.xml:112(filename) groupdel.8.xml:52(filename) -#: groupadd.8.xml:123(filename) gpasswd.1.xml:13(filename) -#: gpasswd.1.xml:187(filename) chgpasswd.8.xml:134(filename) +#: vipw.8.xml:116(filename) sg.1.xml:64(filename) newusers.8.xml:148(filename) +#: newgrp.1.xml:91(filename) gshadow.5.xml:70(filename) +#: grpck.8.xml:112(filename) groupmod.8.xml:117(filename) +#: groupmems.8.xml:128(filename) groupdel.8.xml:68(filename) +#: groupadd.8.xml:141(filename) gpasswd.1.xml:21(filename) +#: gpasswd.1.xml:210(filename) chgpasswd.8.xml:157(filename) msgid "/etc/gshadow" msgstr "/etc/gshadow" # type: Plain text -#: vipw.8.xml:102(para) sg.1.xml:66(para) newusers.8.xml:119(para) -#: newgrp.1.xml:77(para) gshadow.5.xml:72(para) grpck.8.xml:98(para) -#: groupmod.8.xml:103(para) groupdel.8.xml:54(para) groupadd.8.xml:125(para) -#: gpasswd.1.xml:189(para) chgpasswd.8.xml:136(para) +#: vipw.8.xml:118(para) sg.1.xml:66(para) newusers.8.xml:150(para) +#: newgrp.1.xml:93(para) gshadow.5.xml:72(para) grpck.8.xml:114(para) +#: groupmod.8.xml:119(para) groupdel.8.xml:70(para) groupadd.8.xml:143(para) +#: gpasswd.1.xml:212(para) chgpasswd.8.xml:159(para) msgid "Secure group account information." msgstr "Verschlüsselte Informationen zu den Gruppenkonten." -#: vipw.8.xml:106(filename) usermod.8.xml:269(filename) -#: userdel.8.xml:104(filename) useradd.8.xml:374(filename) -#: su.1.xml:179(filename) sg.1.xml:46(filename) shadow.5.xml:108(filename) -#: pwck.8.xml:154(filename) passwd.5.xml:90(filename) -#: passwd.1.xml:327(filename) newusers.8.xml:99(filename) -#: newgrp.1.xml:57(filename) login.1.xml:213(filename) -#: grpck.8.xml:102(filename) expiry.1.xml:35(filename) chsh.1.xml:88(filename) -#: chpasswd.8.xml:251(filename) chfn.1.xml:69(filename) -#: chage.1.xml:181(filename) +#: vipw.8.xml:122(filename) usermod.8.xml:287(filename) +#: userdel.8.xml:126(filename) useradd.8.xml:404(filename) +#: su.1.xml:227(filename) sg.1.xml:46(filename) shadow.5.xml:108(filename) +#: pwck.8.xml:174(filename) passwd.5.xml:90(filename) +#: passwd.1.xml:355(filename) newusers.8.xml:130(filename) +#: newgrp.1.xml:73(filename) login.1.xml:293(filename) +#: grpck.8.xml:118(filename) expiry.1.xml:41(filename) +#: chsh.1.xml:107(filename) chpasswd.8.xml:156(filename) +#: chfn.1.xml:90(filename) chage.1.xml:181(filename) msgid "/etc/passwd" msgstr "/etc/passwd" -#: vipw.8.xml:108(para) usermod.8.xml:271(para) userdel.8.xml:106(para) -#: useradd.8.xml:376(para) su.1.xml:181(para) sg.1.xml:48(para) -#: shadow.5.xml:110(para) pwck.8.xml:156(para) passwd.5.xml:92(para) -#: passwd.1.xml:329(para) newusers.8.xml:101(para) newgrp.1.xml:59(para) -#: login.1.xml:215(para) grpck.8.xml:104(para) expiry.1.xml:37(para) -#: chsh.1.xml:90(para) chpasswd.8.xml:253(para) chfn.1.xml:71(para) +#: vipw.8.xml:124(para) usermod.8.xml:289(para) userdel.8.xml:128(para) +#: useradd.8.xml:406(para) su.1.xml:229(para) sg.1.xml:48(para) +#: shadow.5.xml:110(para) pwck.8.xml:176(para) passwd.5.xml:92(para) +#: passwd.1.xml:357(para) newusers.8.xml:132(para) newgrp.1.xml:75(para) +#: login.1.xml:295(para) grpck.8.xml:120(para) expiry.1.xml:43(para) +#: chsh.1.xml:109(para) chpasswd.8.xml:158(para) chfn.1.xml:92(para) #: chage.1.xml:184(para) msgid "User account information." msgstr "Informationen zu den Benutzerkonten." -#: vipw.8.xml:112(filename) usermod.8.xml:275(filename) -#: userdel.8.xml:110(filename) useradd.8.xml:380(filename) -#: su.1.xml:185(filename) sg.1.xml:52(filename) shadow.5.xml:114(filename) -#: shadow.3.xml:175(filename) pwck.8.xml:160(filename) -#: passwd.5.xml:96(filename) passwd.1.xml:333(filename) -#: newusers.8.xml:105(filename) newgrp.1.xml:63(filename) -#: login.1.xml:219(filename) expiry.1.xml:41(filename) -#: chpasswd.8.xml:257(filename) chage.1.xml:189(filename) +#: vipw.8.xml:128(filename) usermod.8.xml:293(filename) +#: userdel.8.xml:132(filename) useradd.8.xml:410(filename) +#: su.1.xml:233(filename) sg.1.xml:52(filename) shadow.5.xml:114(filename) +#: shadow.3.xml:175(filename) pwck.8.xml:180(filename) +#: passwd.5.xml:96(filename) passwd.1.xml:361(filename) +#: newusers.8.xml:136(filename) newgrp.1.xml:79(filename) +#: login.1.xml:299(filename) expiry.1.xml:47(filename) +#: chpasswd.8.xml:162(filename) chage.1.xml:189(filename) msgid "/etc/shadow" msgstr "/etc/shadow" # type: Plain text -#: vipw.8.xml:114(para) usermod.8.xml:277(para) userdel.8.xml:112(para) -#: useradd.8.xml:382(para) su.1.xml:187(para) sg.1.xml:54(para) -#: shadow.5.xml:116(para) shadow.3.xml:177(para) pwck.8.xml:162(para) -#: passwd.1.xml:335(para) newusers.8.xml:107(para) newgrp.1.xml:65(para) -#: login.1.xml:221(para) expiry.1.xml:43(para) chpasswd.8.xml:259(para) +#: vipw.8.xml:130(para) usermod.8.xml:295(para) userdel.8.xml:134(para) +#: useradd.8.xml:412(para) su.1.xml:235(para) sg.1.xml:54(para) +#: shadow.5.xml:116(para) shadow.3.xml:177(para) pwck.8.xml:182(para) +#: passwd.1.xml:363(para) newusers.8.xml:138(para) newgrp.1.xml:81(para) +#: login.1.xml:301(para) expiry.1.xml:49(para) chpasswd.8.xml:164(para) #: chage.1.xml:192(para) msgid "Secure user account information." msgstr "Verschlüsselte Informationen zu den Benutzerkonten." -#: vipw.8.xml:120(title) usermod.8.xml:284(title) userdel.8.xml:191(title) -#: useradd.8.xml:482(title) suauth.5.xml:168(title) su.1.xml:194(title) +#: vipw.8.xml:137(title) usermod.8.xml:302(title) userdel.8.xml:213(title) +#: useradd.8.xml:512(title) suauth.5.xml:168(title) su.1.xml:242(title) #: sg.1.xml:73(title) shadow.5.xml:123(title) shadow.3.xml:184(title) -#: pwconv.8.xml:121(title) pwck.8.xml:169(title) porttime.5.xml:88(title) -#: passwd.5.xml:105(title) passwd.1.xml:393(title) nologin.8.xml:35(title) -#: newusers.8.xml:132(title) newgrp.1.xml:84(title) -#: login.defs.5.xml:412(title) login.access.5.xml:78(title) -#: login.1.xml:252(title) limits.5.xml:120(title) gshadow.5.xml:79(title) -#: grpck.8.xml:111(title) groups.1.xml:58(title) groupmod.8.xml:161(title) -#: groupmems.8.xml:121(title) groupdel.8.xml:100(title) -#: groupadd.8.xml:204(title) gpasswd.1.xml:196(title) faillog.8.xml:144(title) -#: faillog.5.xml:50(title) expiry.1.xml:50(title) chsh.1.xml:109(title) -#: chpasswd.8.xml:272(title) chgpasswd.8.xml:149(title) chfn.1.xml:78(title) +#: pwconv.8.xml:150(title) pwck.8.xml:189(title) porttime.5.xml:88(title) +#: passwd.5.xml:105(title) passwd.1.xml:421(title) nologin.8.xml:35(title) +#: newusers.8.xml:163(title) newgrp.1.xml:100(title) +#: login.defs.5.xml:421(title) login.access.5.xml:78(title) +#: login.1.xml:332(title) limits.5.xml:120(title) gshadow.5.xml:79(title) +#: grpck.8.xml:127(title) groups.1.xml:58(title) groupmod.8.xml:177(title) +#: groupmems.8.xml:137(title) groupdel.8.xml:116(title) +#: groupadd.8.xml:222(title) gpasswd.1.xml:219(title) faillog.8.xml:144(title) +#: faillog.5.xml:50(title) expiry.1.xml:56(title) chsh.1.xml:128(title) +#: chpasswd.8.xml:177(title) chgpasswd.8.xml:172(title) chfn.1.xml:99(title) #: chage.1.xml:232(title) msgid "SEE ALSO" msgstr "SIEHE AUCH" -#: vipw.8.xml:121(para) +#: vipw.8.xml:138(para) msgid "" "vi1, groupshadow5." -#: usermod.8.xml:5(refentrytitle) usermod.8.xml:10(refname) -#: usermod.8.xml:16(command) login.defs.5.xml:385(term) +#: usermod.8.xml:10(refentrytitle) usermod.8.xml:15(refname) +#: usermod.8.xml:21(command) login.defs.5.xml:387(term) msgid "usermod" msgstr "usermod" -#: usermod.8.xml:11(refpurpose) +#: usermod.8.xml:16(refpurpose) msgid "modify a user account" msgstr "verändert ein Benutzerkonto" -#: usermod.8.xml:20(replaceable) userdel.8.xml:18(replaceable) -#: useradd.8.xml:19(replaceable) su.1.xml:21(replaceable) -#: passwd.1.xml:21(replaceable) chsh.1.xml:21(replaceable) +#: usermod.8.xml:25(replaceable) userdel.8.xml:25(replaceable) +#: useradd.8.xml:30(replaceable) su.1.xml:41(replaceable) +#: passwd.1.xml:31(replaceable) chsh.1.xml:27(replaceable) #: chage.1.xml:20(replaceable) msgid "LOGIN" msgstr "LOGIN" -#: usermod.8.xml:26(para) +#: usermod.8.xml:31(para) msgid "" "The usermod command modifies the system account files to " "reflect the changes that are specified on the command line." @@ -329,17 +413,17 @@ msgstr "" "Systems, so dass sie die Änderungen enthalten, die in der Befehlszeile " "eingegeben wurden." -#: usermod.8.xml:34(para) +#: usermod.8.xml:39(para) msgid "The options which apply to the usermod command are:" msgstr "" "Die Optionen, die vom Befehl usermod unterstützt werden, " "sind:" -#: usermod.8.xml:40(term) +#: usermod.8.xml:45(term) msgid ", " msgstr ", " -#: usermod.8.xml:44(para) +#: usermod.8.xml:49(para) msgid "" "Add the user to the supplemental group(s). Use only with " "option." @@ -347,7 +431,7 @@ msgstr "" "Fügt den Benutzer weiteren Gruppen hinzu. Kann nur zusammen mit der Option " " verwendet werden." -#: usermod.8.xml:51(term) useradd.8.xml:53(term) +#: usermod.8.xml:56(term) useradd.8.xml:64(term) msgid "" ", COMMENT" @@ -355,7 +439,7 @@ msgstr "" ", KOMMENTAR" -#: usermod.8.xml:56(para) +#: usermod.8.xml:61(para) msgid "" "The new value of the user's password file comment field. It is normally " "modified using the chfnchfn1 verändert." -#: usermod.8.xml:65(term) useradd.8.xml:92(term) +#: usermod.8.xml:70(term) useradd.8.xml:103(term) msgid "" ", HOME_DIR" @@ -373,7 +457,7 @@ msgstr "" ", HOME_VERZ" -#: usermod.8.xml:70(para) +#: usermod.8.xml:75(para) msgid "" "The user's new login directory. If the option is given " "the contents of the current home directory will be moved to the new home " @@ -384,7 +468,7 @@ msgstr "" "in das neue Home-Verzeichnis verschoben. Falls es nicht existiert, wird es " "angelegt." -#: usermod.8.xml:79(term) useradd.8.xml:109(term) useradd.8.xml:294(term) +#: usermod.8.xml:84(term) useradd.8.xml:120(term) useradd.8.xml:305(term) msgid "" ", EXPIRE_DATE" @@ -392,7 +476,7 @@ msgstr "" ", , INACTIVE" @@ -408,7 +492,7 @@ msgstr "" ", INAKTIV" -#: usermod.8.xml:96(para) useradd.8.xml:126(para) +#: usermod.8.xml:101(para) useradd.8.xml:137(para) msgid "" "The number of days after a password expires until the account is permanently " "disabled. A value of 0 disables the account as soon as the password has " @@ -419,13 +503,13 @@ msgstr "" "Passwort abläuft. Ein Wert von -1 schaltet diese Funktion ab. Der " "Standardwert ist -1." -#: usermod.8.xml:105(term) useradd.8.xml:135(term) useradd.8.xml:315(term) +#: usermod.8.xml:110(term) useradd.8.xml:146(term) useradd.8.xml:326(term) msgid "" ", GROUP" msgstr "" ", GRUPPE" -#: usermod.8.xml:110(para) +#: usermod.8.xml:115(para) msgid "" "The group name or number of the user's new initial login group. The group " "name must exist. A group number must refer to an already existing group. The " @@ -435,7 +519,7 @@ msgstr "" "Der Gruppenname muss existieren. Die Gruppenzahl muss auf eine bereits " "bestehende Gruppe verweisen. Die Standardgruppennummer ist 1." -#: usermod.8.xml:118(term) useradd.8.xml:149(term) +#: usermod.8.xml:123(term) useradd.8.xml:160(term) msgid "" ", GROUP1[,GROUP2,...[[,GRUPPE2,...[,GROUPN]]]" -#: usermod.8.xml:123(para) +#: usermod.8.xml:128(para) #, fuzzy msgid "" "A list of supplementary groups which the user is also a member of. Each " @@ -465,7 +549,7 @@ msgstr "" "abgeschaltet werden. Damit wird der Benutzer nur den angegebenen Gruppen " "hinzugefügt, ohne aus den übrigen gelöscht zu werden." -#: usermod.8.xml:136(term) +#: usermod.8.xml:141(term) msgid "" ", NEW_LOGIN" @@ -473,7 +557,7 @@ msgstr "" ", NEUER_LOGIN" -#: usermod.8.xml:141(para) +#: usermod.8.xml:146(para) #, fuzzy msgid "" "The name of the user will be changed from LOGIN-L, " msgstr ", " -#: usermod.8.xml:155(para) +#: usermod.8.xml:160(para) msgid "" "Lock a user's password. This puts a '!' in front of the encrypted password, " "effectively disabling the password. You can't use this option with " "oder verwenden." -#: usermod.8.xml:161(para) +#: usermod.8.xml:166(para) msgid "" "Note: if you wish to lock the account (not only access with a password), you " "should also set the EXPIRE_DATE to " "1." msgstr "" -#: usermod.8.xml:170(term) useradd.8.xml:218(term) groupmod.8.xml:78(term) +#: usermod.8.xml:175(term) useradd.8.xml:229(term) groupmod.8.xml:82(term) msgid ", " msgstr ", " # SB: What is that suppossed to mean? I can assign the UID 1000 twice? -#: usermod.8.xml:174(para) +#: usermod.8.xml:179(para) msgid "" "When used with the option, this option allows to change " "the user ID to a non-unique value." @@ -523,7 +607,7 @@ msgstr "" "Option der Wert der Benutzer-ID auf einen nicht eindeutigen Wert gesetzt " "werden." -#: usermod.8.xml:181(term) useradd.8.xml:226(term) +#: usermod.8.xml:186(term) useradd.8.xml:237(term) msgid "" ", PASSWORD" @@ -531,7 +615,7 @@ msgstr "" ", PASSWORT" -#: usermod.8.xml:186(para) +#: usermod.8.xml:191(para) msgid "" "The encrypted password, as returned by crypt3." @@ -539,14 +623,14 @@ msgstr "" "Das verschlüsselte Passwort, wie es von crypt3 zurückgegeben wird." -#: usermod.8.xml:194(term) useradd.8.xml:239(term) useradd.8.xml:328(term) -#: su.1.xml:108(term) chsh.1.xml:50(term) +#: usermod.8.xml:199(term) useradd.8.xml:250(term) useradd.8.xml:339(term) +#: su.1.xml:128(term) chsh.1.xml:56(term) msgid "" ", SHELL" msgstr "" ", SHELL" -#: usermod.8.xml:199(para) chsh.1.xml:54(para) +#: usermod.8.xml:204(para) chsh.1.xml:60(para) msgid "" "The name of the user's new login shell. Setting this field to blank causes " "the system to select the default login shell." @@ -554,13 +638,13 @@ msgstr "" "Der Name der neuen Login-Shell des Benutzers. Falls dieses Feld leer " "gelassen wird, verwendet das System die Standard-Login-Shell." -#: usermod.8.xml:206(term) useradd.8.xml:252(term) +#: usermod.8.xml:211(term) useradd.8.xml:263(term) msgid "" ", UID" msgstr "" ", UID" -#: usermod.8.xml:211(para) +#: usermod.8.xml:216(para) msgid "" "The numerical value of the user's ID. This value must be unique, unless the " " option is used. The value must be non-negative. Values " @@ -577,11 +661,11 @@ msgstr "" "Benutzer-ID geändert. Dateien, die sich außerhalb des Home-Verzeichnisses " "befinden, müssen von Hand geändert werden." -#: usermod.8.xml:224(term) +#: usermod.8.xml:229(term) msgid ", " msgstr ", " -#: usermod.8.xml:228(para) +#: usermod.8.xml:233(para) msgid "" "Unlock a user's password. This removes the '!' in front of the encrypted " "password. You can't use this option with or oder " "verwenden." -#: usermod.8.xml:233(para) +#: usermod.8.xml:238(para) msgid "" "Note: if you wish to unlock the account (not only access with a password), " "you should also set the EXPIRE_DATE (for example " @@ -599,16 +683,16 @@ msgid "" "replaceable> value from /etc/default/useradd)." msgstr "" -#: usermod.8.xml:247(title) userdel.8.xml:170(title) useradd.8.xml:351(title) -#: su.1.xml:168(title) shadow.3.xml:164(title) passwd.1.xml:313(title) -#: newusers.8.xml:82(title) login.1.xml:164(title) lastlog.8.xml:125(title) -#: groupdel.8.xml:36(title) groupadd.8.xml:138(title) gpasswd.1.xml:166(title) -#: faillog.8.xml:121(title) chpasswd.8.xml:118(title) -#: chgpasswd.8.xml:117(title) +#: usermod.8.xml:252(title) userdel.8.xml:192(title) useradd.8.xml:362(title) +#: su.1.xml:188(title) shadow.3.xml:164(title) passwd.1.xml:323(title) +#: newusers.8.xml:94(title) login.1.xml:200(title) lastlog.8.xml:125(title) +#: groupdel.8.xml:40(title) groupadd.8.xml:156(title) gpasswd.1.xml:174(title) +#: faillog.8.xml:121(title) chpasswd.8.xml:125(title) +#: chgpasswd.8.xml:125(title) msgid "CAVEATS" msgstr "WARNUNGEN" -#: usermod.8.xml:248(para) +#: usermod.8.xml:253(para) msgid "" "usermod will not allow you to change the name of a user " "who is logged in. You must make certain that the named user is not executing " @@ -627,7 +711,57 @@ msgstr "" "per Hand verändern. Sie müssen auch Änderungen im Zusammenhang mit NIS auf " "dem NIS-Server vornehmen." -#: usermod.8.xml:285(para) +#: usermod.8.xml:2(term) userdel.8.xml:2(term) useradd.8.xml:2(term) +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (Zeichenkette)" + +#: usermod.8.xml:4(para) userdel.8.xml:4(para) useradd.8.xml:4(para) +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"The mail spool directory. This is needed to manipulate the mailbox when its " +"corresponding user account is modified or deleted. If not specified, a " +"compile-time default is used." +msgstr "" +"Das Verzeichnis des Mail-Spools. Diese Angabe wird benötigt, um die Mailbox " +"zu bearbeiten, nachdem das entsprechende Benutzerkonto verändert oder " +"gelöscht wurde. Falls nicht angegeben, wird ein Standard verwendet, der beim " +"Kompilieren festgelegt wurde." + +#: usermod.8.xml:11(term) userdel.8.xml:11(term) useradd.8.xml:11(term) +#: su.1.xml:11(term) login.defs.5.xml:11(term) login.1.xml:11(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (Zeichenkette)" + +#: usermod.8.xml:13(para) userdel.8.xml:13(para) useradd.8.xml:13(para) +#: su.1.xml:13(para) login.defs.5.xml:13(para) login.1.xml:13(para) +msgid "" +"Defines the location of the users mail spool files relatively to their home " +"directory." +msgstr "" + +#: usermod.8.xml:19(para) userdel.8.xml:19(para) useradd.8.xml:19(para) +#: su.1.xml:19(para) login.defs.5.xml:19(para) login.1.xml:19(para) +msgid "" +"The and variables are " +"used by useradd, usermod, and " +"userdel to create, move, or delete the user's mail spool." +msgstr "" + +#: usermod.8.xml:25(para) userdel.8.xml:25(para) useradd.8.xml:25(para) +#: su.1.xml:25(para) login.defs.5.xml:25(para) login.1.xml:25(para) +#, fuzzy +msgid "" +"If is set to yes, they are also used to define the MAIL " +"environment variable." +msgstr "" +"Falls verwendet wird, die Shell, die " +"durch die Umgebungsvariable $SHELL festgelegt wird." + +#: usermod.8.xml:303(para) msgid "" "chfn1, chshuserdel8." -#: userdel.8.xml:5(refentrytitle) userdel.8.xml:10(refname) -#: userdel.8.xml:15(command) login.defs.5.xml:377(term) +#: userdel.8.xml:12(refentrytitle) userdel.8.xml:17(refname) +#: userdel.8.xml:22(command) login.defs.5.xml:378(term) msgid "userdel" msgstr "userdel" -#: userdel.8.xml:11(refpurpose) +#: userdel.8.xml:18(refpurpose) msgid "delete a user account and related files" msgstr "löscht ein Benutzerkonto und die dazugehörigen Dateien" # SB: Replace "login_name"? -#: userdel.8.xml:25(para) +#: userdel.8.xml:32(para) #, fuzzy msgid "" "The userdel command modifies the system account files, " @@ -686,18 +820,18 @@ msgstr "" "Systems und löscht darin alle Einträge, die auf den login_name verweisen. Der bezeichnete Benutzer muss existieren." -#: userdel.8.xml:34(para) +#: userdel.8.xml:41(para) msgid "The options which apply to the userdel command are:" msgstr "" "Die Optionen, die vom Befehl userdel unterstützt werden, " "sind:" -#: userdel.8.xml:39(term) +#: userdel.8.xml:46(term) msgid ", " msgstr ", This option is dangerous and may leave your " "system in an inconsistent state." @@ -727,12 +861,12 @@ msgstr "" "Hinweis: Diese Option ist gefährlich und kann dazu " "führen, dass Ihr System nicht mehr ordnungsgemäß funktioniert." -#: userdel.8.xml:69(term) +#: userdel.8.xml:76(term) msgid ", " msgstr ", " # # SB: Übersetzung von 'mail spool'? -#: userdel.8.xml:73(para) +#: userdel.8.xml:80(para) msgid "" "Files in the user's home directory will be removed along with the home " "directory itself and the user's mail spool. Files located in other file " @@ -743,7 +877,7 @@ msgstr "" "unterhalb des Home-Verzeichnisses befinden, müssen per Hand aufgespürt und " "gelöscht werden." -#: userdel.8.xml:79(para) +#: userdel.8.xml:86(para) msgid "" "The mail spool is defined by the MAIL_DIR variable in " "the login.defs file." @@ -751,105 +885,136 @@ msgstr "" "Die Maildatei wird durch die Variable MAIL_DIR in der " "Datei login.defs definiert." -#: userdel.8.xml:98(filename) useradd.8.xml:404(filename) -#: pwconv.8.xml:112(filename) newusers.8.xml:123(filename) -#: login.access.5.xml:69(filename) groupadd.8.xml:129(filename) -#: chsh.1.xml:100(filename) chpasswd.8.xml:263(filename) -#: chgpasswd.8.xml:140(filename) chfn.1.xml:63(filename) +#: userdel.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "USERDEL_CMD (Zeichenkette)" + +#: userdel.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"If defined, this command is run when removing a user. It should remove any " +"at/cron/print jobs etc. owned by the user to be removed (passed as the first " +"argument)." +msgstr "" +"Falls angegeben, wird dieser Befehl ausgeführt, wenn ein Benutzer entfernt " +"wird. Damit können At-, Cron- und Druckaufträge des entfernten Benutzers " +"(wird als erstes Argument angegeben) gelöscht werden." + +#: userdel.8.xml:2(term) su.1.xml:2(term) login.defs.5.xml:2(term) +#: login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (Boolesh)" + +#: userdel.8.xml:4(para) su.1.xml:4(para) login.defs.5.xml:4(para) +#: login.1.xml:4(para) +msgid "" +"Enable setting of the umask group bits to be the same as owner bits " +"(examples: 022 -> 002, 077 -> 007) for non-root users, if the uid is " +"the same as gid, and username is the same as the primary group name. " +" If set to yes, userdel will " +"remove the user's group if it contains no more members." +msgstr "" + +#: userdel.8.xml:120(filename) useradd.8.xml:434(filename) +#: pwconv.8.xml:141(filename) newusers.8.xml:154(filename) +#: login.access.5.xml:69(filename) groupadd.8.xml:147(filename) +#: chsh.1.xml:119(filename) chpasswd.8.xml:168(filename) +#: chgpasswd.8.xml:163(filename) chfn.1.xml:84(filename) msgid "/etc/login.defs" msgstr "/etc/login.defs" # SB: Translation for "shadow password suite"? -#: userdel.8.xml:100(para) useradd.8.xml:406(para) pwconv.8.xml:114(para) -#: newusers.8.xml:125(para) login.access.5.xml:71(para) -#: groupadd.8.xml:131(para) chsh.1.xml:102(para) chpasswd.8.xml:265(para) -#: chgpasswd.8.xml:142(para) chfn.1.xml:65(para) +#: userdel.8.xml:122(para) useradd.8.xml:436(para) pwconv.8.xml:143(para) +#: newusers.8.xml:156(para) login.access.5.xml:71(para) +#: groupadd.8.xml:149(para) chsh.1.xml:121(para) chpasswd.8.xml:170(para) +#: chgpasswd.8.xml:165(para) chfn.1.xml:86(para) msgid "Shadow password suite configuration." msgstr "Konfiguration des Shadow-Passwort-Systems" -#: userdel.8.xml:119(title) useradd.8.xml:413(title) pwck.8.xml:186(title) -#: passwd.1.xml:342(title) grpck.8.xml:129(title) groupmod.8.xml:110(title) -#: groupdel.8.xml:61(title) groupadd.8.xml:159(title) chage.1.xml:199(title) +#: userdel.8.xml:141(title) useradd.8.xml:443(title) pwck.8.xml:206(title) +#: passwd.1.xml:370(title) grpck.8.xml:145(title) groupmod.8.xml:126(title) +#: groupdel.8.xml:77(title) groupadd.8.xml:177(title) chage.1.xml:199(title) msgid "EXIT VALUES" msgstr "RÜCKGABEWERTE" -#: userdel.8.xml:124(replaceable) useradd.8.xml:418(replaceable) -#: pwck.8.xml:191(replaceable) passwd.1.xml:347(replaceable) -#: grpck.8.xml:134(replaceable) groupmod.8.xml:115(replaceable) -#: groupdel.8.xml:66(replaceable) groupadd.8.xml:164(replaceable) +#: userdel.8.xml:146(replaceable) useradd.8.xml:448(replaceable) +#: pwck.8.xml:211(replaceable) passwd.1.xml:375(replaceable) +#: grpck.8.xml:150(replaceable) groupmod.8.xml:131(replaceable) +#: groupdel.8.xml:82(replaceable) groupadd.8.xml:182(replaceable) #: chage.1.xml:204(replaceable) msgid "0" msgstr "0" -#: userdel.8.xml:126(para) useradd.8.xml:420(para) pwck.8.xml:193(para) -#: passwd.1.xml:349(para) grpck.8.xml:136(para) groupmod.8.xml:117(para) -#: groupdel.8.xml:68(para) groupadd.8.xml:166(para) chage.1.xml:206(para) +#: userdel.8.xml:148(para) useradd.8.xml:450(para) pwck.8.xml:213(para) +#: passwd.1.xml:377(para) grpck.8.xml:152(para) groupmod.8.xml:133(para) +#: groupdel.8.xml:84(para) groupadd.8.xml:184(para) chage.1.xml:206(para) msgid "success" msgstr "Erfolg" -#: userdel.8.xml:130(replaceable) useradd.8.xml:424(replaceable) -#: su.1.xml:6(manvolnum) sg.1.xml:6(manvolnum) pwck.8.xml:197(replaceable) -#: passwd.1.xml:6(manvolnum) passwd.1.xml:353(replaceable) -#: newgrp.1.xml:6(manvolnum) login.1.xml:6(manvolnum) -#: grpck.8.xml:140(replaceable) groups.1.xml:6(manvolnum) -#: gpasswd.1.xml:6(manvolnum) expiry.1.xml:6(manvolnum) -#: chsh.1.xml:6(manvolnum) chfn.1.xml:6(manvolnum) chage.1.xml:6(manvolnum) +#: userdel.8.xml:152(replaceable) useradd.8.xml:454(replaceable) +#: su.1.xml:26(manvolnum) sg.1.xml:6(manvolnum) pwck.8.xml:217(replaceable) +#: passwd.1.xml:16(manvolnum) passwd.1.xml:381(replaceable) +#: newgrp.1.xml:10(manvolnum) login.1.xml:42(manvolnum) +#: grpck.8.xml:156(replaceable) groups.1.xml:6(manvolnum) +#: gpasswd.1.xml:14(manvolnum) expiry.1.xml:12(manvolnum) +#: chsh.1.xml:12(manvolnum) chfn.1.xml:13(manvolnum) chage.1.xml:6(manvolnum) #: chage.1.xml:210(replaceable) msgid "1" msgstr "1" -#: userdel.8.xml:132(para) useradd.8.xml:426(para) +#: userdel.8.xml:154(para) useradd.8.xml:456(para) msgid "can't update password file" msgstr "kann die Passwortdatei nicht aktualisieren" -#: userdel.8.xml:136(replaceable) useradd.8.xml:430(replaceable) -#: pwck.8.xml:203(replaceable) passwd.1.xml:359(replaceable) -#: grpck.8.xml:146(replaceable) groupmod.8.xml:121(replaceable) -#: groupdel.8.xml:72(replaceable) groupadd.8.xml:170(replaceable) +#: userdel.8.xml:158(replaceable) useradd.8.xml:460(replaceable) +#: pwck.8.xml:223(replaceable) passwd.1.xml:387(replaceable) +#: grpck.8.xml:162(replaceable) groupmod.8.xml:137(replaceable) +#: groupdel.8.xml:88(replaceable) groupadd.8.xml:188(replaceable) #: chage.1.xml:216(replaceable) msgid "2" msgstr "2" -#: userdel.8.xml:138(para) useradd.8.xml:432(para) pwck.8.xml:199(para) -#: grpck.8.xml:142(para) groupmod.8.xml:123(para) groupdel.8.xml:74(para) -#: groupadd.8.xml:172(para) chage.1.xml:218(para) +#: userdel.8.xml:160(para) useradd.8.xml:462(para) pwck.8.xml:219(para) +#: grpck.8.xml:158(para) groupmod.8.xml:139(para) groupdel.8.xml:90(para) +#: groupadd.8.xml:190(para) chage.1.xml:218(para) msgid "invalid command syntax" msgstr "unzulässige Syntax für diesen Befehl" -#: userdel.8.xml:142(replaceable) useradd.8.xml:448(replaceable) -#: passwd.1.xml:383(replaceable) groupmod.8.xml:139(replaceable) -#: groupdel.8.xml:78(replaceable) +#: userdel.8.xml:164(replaceable) useradd.8.xml:478(replaceable) +#: passwd.1.xml:411(replaceable) groupmod.8.xml:155(replaceable) +#: groupdel.8.xml:94(replaceable) msgid "6" msgstr "6" -#: userdel.8.xml:144(para) +#: userdel.8.xml:166(para) msgid "specified user doesn't exist" msgstr "angegebener Benutzer ist nicht vorhanden" -#: userdel.8.xml:150(para) +#: userdel.8.xml:172(para) msgid "user currently logged in" msgstr "Benutzer ist im Moment angemeldet" -#: userdel.8.xml:154(replaceable) useradd.8.xml:460(replaceable) -#: groupmod.8.xml:151(replaceable) groupdel.8.xml:90(replaceable) -#: groupadd.8.xml:194(replaceable) +#: userdel.8.xml:176(replaceable) useradd.8.xml:490(replaceable) +#: groupmod.8.xml:167(replaceable) groupdel.8.xml:106(replaceable) +#: groupadd.8.xml:212(replaceable) msgid "10" msgstr "10" -#: userdel.8.xml:156(para) useradd.8.xml:462(para) groupmod.8.xml:153(para) -#: groupdel.8.xml:92(para) groupadd.8.xml:196(para) +#: userdel.8.xml:178(para) useradd.8.xml:492(para) groupmod.8.xml:169(para) +#: groupdel.8.xml:108(para) groupadd.8.xml:214(para) msgid "can't update group file" msgstr "kann Gruppendatei nicht aktualisieren" -#: userdel.8.xml:160(replaceable) useradd.8.xml:466(replaceable) +#: userdel.8.xml:182(replaceable) useradd.8.xml:496(replaceable) msgid "12" msgstr "12" -#: userdel.8.xml:162(para) +#: userdel.8.xml:184(para) msgid "can't remove home directory" msgstr "kann das Home-Verzeichnis nicht löschen" -#: userdel.8.xml:120(para) +#: userdel.8.xml:142(para) msgid "" "The userdel command exits with the following values: " "" @@ -857,7 +1022,7 @@ msgstr "" "Der Befehl userdel gibt beim Beenden folgende Werte " "zurück: " -#: userdel.8.xml:171(para) +#: userdel.8.xml:193(para) msgid "" "userdel will not allow you to remove an account if the " "user is currently logged in. You must kill any running processes which " @@ -867,7 +1032,7 @@ msgstr "" "wenn der Benutzer im Moment angemeldet ist. Sie müssen alle Prozesse " "beenden, die dem Konto gehören, das Sie entfernen möchten." -#: userdel.8.xml:176(para) +#: userdel.8.xml:198(para) msgid "" "You may not remove any NIS attributes on a NIS client. This must be " "performed on the NIS server." @@ -875,7 +1040,7 @@ msgstr "" "Sie sollten keine NIS-Attribute auf einem NIS-Client löschen. Dies muss auf " "dem NIS-Server durchgeführt werden." -#: userdel.8.xml:179(para) +#: userdel.8.xml:201(para) msgid "" "If USERGROUPS_ENAB is defined to yes in /etc/login.defs, userdel-f kann das Löschen dieser Gruppe erzwungen werden." -#: userdel.8.xml:192(para) +#: userdel.8.xml:214(para) msgid "" "chfn1, chsh, usermod8." -#: useradd.8.xml:5(refentrytitle) useradd.8.xml:10(refname) -#: useradd.8.xml:15(command) useradd.8.xml:22(command) -#: useradd.8.xml:26(command) login.defs.5.xml:366(term) +#: useradd.8.xml:16(refentrytitle) useradd.8.xml:21(refname) +#: useradd.8.xml:26(command) useradd.8.xml:33(command) +#: useradd.8.xml:37(command) login.defs.5.xml:365(term) msgid "useradd" msgstr "useradd" -#: useradd.8.xml:11(refpurpose) +#: useradd.8.xml:22(refpurpose) msgid "create a new user or update default new user information" msgstr "" "erstellt einen neuen Benutzer oder aktualisiert die Standardwerte für neue " "Benutzer" -#: useradd.8.xml:23(arg) useradd.8.xml:27(arg) useradd.8.xml:83(option) +#: useradd.8.xml:34(arg) useradd.8.xml:38(arg) useradd.8.xml:94(option) msgid "-D" msgstr "-D" -#: useradd.8.xml:36(para) +#: useradd.8.xml:47(para) #, fuzzy msgid "" "When invoked without the option, the useradduseradd command are:" msgstr "" "Die Optionen, die vom Befehl useradd unterstützt werden, " "sind:" -#: useradd.8.xml:58(para) +#: useradd.8.xml:69(para) msgid "" "Any text string. It is generally a short description of the login, and is " "currently used as the field for the user's full name." @@ -976,7 +1141,7 @@ msgstr "" "des Logins und wird im Moment im Feld für den vollen Namen des Benutzers " "gespeichert." -#: useradd.8.xml:66(term) useradd.8.xml:279(term) +#: useradd.8.xml:77(term) useradd.8.xml:290(term) msgid "" ", BASE_DIR" @@ -984,7 +1149,7 @@ msgstr "" ", WURZEL_VERZ" -#: useradd.8.xml:71(para) +#: useradd.8.xml:82(para) #, fuzzy msgid "" "The default base directory for the system if nicht verwendet wird, " "muss WURZEL_VERZ existieren." -#: useradd.8.xml:86(para) +#: useradd.8.xml:97(para) #, fuzzy msgid "See below, the subsection \"Changing the default values\"." msgstr "Die Standardwerte verändern" -#: useradd.8.xml:97(para) +#: useradd.8.xml:108(para) msgid "" "The new user will be created using HOME_DIR as " "the value for the user's login directory. The default is to append the " @@ -1020,7 +1185,7 @@ msgstr "" "Verzeichnis HOME_VERZ muss nicht vorhanden sein, " "sondern wird gegebenenfalls angelegt." -#: useradd.8.xml:140(para) +#: useradd.8.xml:151(para) msgid "" "The group name or number of the user's initial login group. The group name " "must exist. A group number must refer to an already existing group. The " @@ -1032,7 +1197,7 @@ msgstr "" "Gruppe verweisen. Die Standardgruppenzahl ist 1 oder ergibt sich aus " "/etc/default/useradd." -#: useradd.8.xml:154(para) +#: useradd.8.xml:165(para) msgid "" "A list of supplementary groups which the user is also a member of. Each " "group is separated from the next by a comma, with no intervening whitespace. " @@ -1046,11 +1211,11 @@ msgstr "" "Option bestimmt wurde. Standardmäßig ist der Benutzer " "nur Mitglied der Ausgangsgruppe." -#: useradd.8.xml:171(term) +#: useradd.8.xml:182(term) msgid ", " msgstr ", " -#: useradd.8.xml:175(para) +#: useradd.8.xml:186(para) msgid "" "The user's home directory will be created if it does not exist. The files " "contained in SKEL_DIR will be copied to the home " @@ -1073,7 +1238,7 @@ msgstr "" "Standardmäßig wird das Verzeichnis nicht erstellt und auch keine Dateien " "kopiert." -#: useradd.8.xml:191(term) +#: useradd.8.xml:202(term) msgid "" ", KEY=VALUE" @@ -1081,7 +1246,7 @@ msgstr "" ", SCHLÜSSEL=WERT" -#: useradd.8.xml:196(para) +#: useradd.8.xml:207(para) msgid "" "Overrides /etc/login.defs defaults (UID_MIN, UID_MAX, UMASK, PASS_MAX_DAYS " "and others). Example: UID_MIN=10,UID_MAX=10,UID_MAX=499 funktioniert noch nicht." -#: useradd.8.xml:222(para) +#: useradd.8.xml:233(para) msgid "Allow the creation of a user account with a duplicate (non-unique) UID." msgstr "" "Erlaubt das Erstellen eines Benutzerkontos mit einer schon vergebenen (nicht " "eindeutigen) UID." -#: useradd.8.xml:231(para) +#: useradd.8.xml:242(para) msgid "" "The encrypted password, as returned by crypt3. The default is to " @@ -1129,7 +1294,7 @@ msgstr "" "refentrytitle>3 zurückgegeben wird. " "Standardmäßig ist das Konto abgeschaltet." -#: useradd.8.xml:244(para) +#: useradd.8.xml:255(para) msgid "" "The name of the user's login shell. The default is to leave this field " "blank, which causes the system to select the default login shell." @@ -1137,7 +1302,7 @@ msgstr "" "Der Name der Login-Shell des Benutzers. Standardmäßig wird dieses Feld leer " "gelassen, das System verwendet dann die Standard-Login-Shell." -#: useradd.8.xml:257(para) +#: useradd.8.xml:268(para) msgid "" "The numerical value of the user's ID. This value must be unique, unless the " " option is used. The value must be non-negative. The " @@ -1151,11 +1316,11 @@ msgstr "" "größer als jeder andere Wert eines Benutzers verwendet. Typischerweise sind " "Werte zwischen 0 und 999 für Systemkonten reserviert." -#: useradd.8.xml:269(title) +#: useradd.8.xml:280(title) msgid "Changing the default values" msgstr "Die Standardwerte verändern" -#: useradd.8.xml:270(para) +#: useradd.8.xml:281(para) #, fuzzy msgid "" "When invoked with only the option, useradd-d verwendet wird." -#: useradd.8.xml:299(para) +#: useradd.8.xml:310(para) msgid "The date on which the user account is disabled." msgstr "Das Datum, an dem des Benutzerkonto abgeschaltet wird." -#: useradd.8.xml:308(para) +#: useradd.8.xml:319(para) msgid "" "The number of days after a password has expired before the account will be " "disabled." @@ -1193,7 +1358,7 @@ msgstr "" "Die Anzahl von Tagen, für die ein Passwort abgelaufen ist, bis das Konto " "deaktiviert wird." -#: useradd.8.xml:320(para) +#: useradd.8.xml:331(para) msgid "" "The group name or ID for a new user's initial group. The named group must " "exist, and a numerical group ID must have an existing entry." @@ -1202,15 +1367,15 @@ msgstr "" "Gruppenname muss existieren. Die Gruppenzahl muss auf eine bereits " "bestehende Gruppe verweisen." -#: useradd.8.xml:333(para) +#: useradd.8.xml:344(para) msgid "The name of a new user's login shell." msgstr "" -#: useradd.8.xml:344(title) +#: useradd.8.xml:355(title) msgid "NOTES" msgstr "ANMERKUNGEN" -#: useradd.8.xml:345(para) +#: useradd.8.xml:356(para) msgid "" "The system administrator is responsible for placing the default user files " "in the /etc/skel/ directory." @@ -1218,7 +1383,7 @@ msgstr "" "Der Systemadministrator ist dafür verantwortlich, im Verzeichnis /" "etc/skel/ die standardmäßigen Benutzerdateien anzulegen." -#: useradd.8.xml:352(para) +#: useradd.8.xml:363(para) #, fuzzy msgid "" "You may not add a user to a NIS or LDAP group. This must be performed on the " @@ -1227,7 +1392,7 @@ msgstr "" "Sie dürfen einen Benutzer nicht einer NIS-Gruppe hinzufügen. Dies muss auf " "dem NIS-Server durchgeführt werden." -#: useradd.8.xml:357(para) +#: useradd.8.xml:368(para) #, fuzzy msgid "" "Similarly, if the username already exists in an external user database such " @@ -1238,7 +1403,7 @@ msgstr "" "erstellen, wenn der Benutzername schon in einer externen Benutzerdatenbank " "wie z.B. NIS vorhanden ist." -#: useradd.8.xml:363(para) +#: useradd.8.xml:374(para) msgid "" "Usernames must begin with a lower case letter or an underscore, and only " "lower case letters, underscores, dashes, and dollar signs may follow. In " @@ -1248,73 +1413,178 @@ msgstr "" "beginnen. Sie dürfen nur Kleinbuchstaben, Unterstriche, Gedankenstriche oder " "Dollarzeichen enthalten. Als regulärer Ausdruck: [a-z_][a-z0-9_-]*[$]" -#: useradd.8.xml:392(filename) +#: useradd.8.xml:2(term) login.defs.5.xml:2(term) groupadd.8.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "GID_MAX (Zahl)" + +#: useradd.8.xml:3(term) login.defs.5.xml:3(term) groupadd.8.xml:3(term) +#, fuzzy +msgid " (number)" +msgstr "GID_MIN (Zahl)" + +#: useradd.8.xml:5(para) login.defs.5.xml:5(para) groupadd.8.xml:5(para) +msgid "" +"Range of group IDs to choose from for the useradd and " +"groupadd programs." +msgstr "" +"Ein Bereich von Gruppen-IDs, aus denen die Programme useradd und groupadd auswählen dürfen." + +#: useradd.8.xml:2(term) pwconv.8.xml:2(term) pwck.8.xml:2(term) +#: newusers.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "PASS_MAX_DAYS (Zahl)" + +#: useradd.8.xml:4(para) pwconv.8.xml:4(para) pwck.8.xml:4(para) +#: newusers.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"The maximum number of days a password may be used. If the password is older " +"than this, a password change will be forced. If not specified, -1 will be " +"assumed (which disables the restriction)." +msgstr "" +"Die maximale Anzahl von Tagen, für die ein Passwort verwendet werden darf. " +"Wenn das Passwort älter ist, wird ein Wechsel des Passworts erzwungen. Falls " +"nicht angegeben, wird -1 angenommen (was zur Folge hat, dass diese " +"Beschränkung abgeschalten ist)." + +#: useradd.8.xml:2(term) pwconv.8.xml:2(term) pwck.8.xml:2(term) +#: newusers.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "PASS_MIN_DAYS (Zahl)" + +#: useradd.8.xml:4(para) pwconv.8.xml:4(para) pwck.8.xml:4(para) +#: newusers.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"The minimum number of days allowed between password changes. Any password " +"changes attempted sooner than this will be rejected. If not specified, -1 " +"will be assumed (which disables the restriction)." +msgstr "" +"Dies Mindestanzahl von Tagen, bevor ein Wechsel des Passworts zugelassen " +"wird. Ein vorheriger Versuch, das Passwort zu ändern, wird abgelehnt. Falls " +"nicht angegeben, wird -1 angenommen (was zur Folge hat, dass diese " +"Beschränkung abgeschalten ist)." + +#: useradd.8.xml:2(term) pwconv.8.xml:2(term) pwck.8.xml:2(term) +#: newusers.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "PASS_WARN_AGE (Zahl)" + +#: useradd.8.xml:4(para) pwconv.8.xml:4(para) pwck.8.xml:4(para) +#: newusers.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"The number of days warning given before a password expires. A zero means " +"warning is given only upon the day of expiration, a negative value means no " +"warning is given. If not specified, no warning will be provided." +msgstr "" +"Die Anzahl von Tagen, an denen der Benutzer gewarnt wird, bevor das Passwort " +"verfällt. Eine Null bedeutet, dass eine Warnung nur am Tag des Verfalls " +"ausgegeben wird. Ein negativer Wert bedeutet, dass keine Warnung erfolgt. " +"Falls nicht angegeben, wird keine Warnung ausgegeben." + +#: useradd.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "UID_MAX (Zahl)" + +#: useradd.8.xml:3(term) login.defs.5.xml:3(term) +#, fuzzy +msgid " (number)" +msgstr "UID_MIN (Zahl)" + +#: useradd.8.xml:5(para) login.defs.5.xml:5(para) +msgid "" +"Range of user IDs to choose from for the useradd program." +msgstr "" +"Der Bereich der Benutzer-IDs, der dem Programm useradd " +"zur Verfügung steht." + +#: useradd.8.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: login.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "UMASK (Zahl)" + +#: useradd.8.xml:4(para) newusers.8.xml:4(para) login.defs.5.xml:4(para) +#: login.1.xml:4(para) +msgid "" +"The permission mask is initialized to this value. If not specified, the " +"permission mask will be initialized to 022." +msgstr "" +"Die Maske der Berechtigungen wird anfänglich auf diesen Wert gesetzt. Falls " +"nicht angegeben, wird die Maske der Berechtigungen anfänglich auf 022 " +"gesetzt." + +#: useradd.8.xml:422(filename) msgid "/etc/default/useradd" msgstr "/etc/default/useradd" # type: Plain text -#: useradd.8.xml:394(para) +#: useradd.8.xml:424(para) msgid "Default values for account creation." msgstr "Standardwerte für die Erstellung eines Kontos." -#: useradd.8.xml:398(filename) +#: useradd.8.xml:428(filename) msgid "/etc/skel/" msgstr "/etc/skel/" -#: useradd.8.xml:400(para) +#: useradd.8.xml:430(para) msgid "Directory containing default files." msgstr "Verzeichnis, das die Standarddateien enthält." -#: useradd.8.xml:436(replaceable) shadow.3.xml:6(manvolnum) -#: pwck.8.xml:209(replaceable) passwd.1.xml:365(replaceable) -#: grpck.8.xml:152(replaceable) groupmod.8.xml:127(replaceable) -#: groupadd.8.xml:176(replaceable) +#: useradd.8.xml:466(replaceable) shadow.3.xml:6(manvolnum) +#: pwck.8.xml:229(replaceable) passwd.1.xml:393(replaceable) +#: grpck.8.xml:168(replaceable) groupmod.8.xml:143(replaceable) +#: groupadd.8.xml:194(replaceable) msgid "3" msgstr "3" -#: useradd.8.xml:438(para) passwd.1.xml:385(para) groupmod.8.xml:129(para) -#: groupadd.8.xml:178(para) +#: useradd.8.xml:468(para) passwd.1.xml:413(para) groupmod.8.xml:145(para) +#: groupadd.8.xml:196(para) msgid "invalid argument to option" msgstr "ungültiges Argument für Option" -#: useradd.8.xml:442(replaceable) pwck.8.xml:215(replaceable) -#: passwd.1.xml:371(replaceable) grpck.8.xml:158(replaceable) -#: groupmod.8.xml:133(replaceable) groupadd.8.xml:182(replaceable) +#: useradd.8.xml:472(replaceable) pwck.8.xml:235(replaceable) +#: passwd.1.xml:399(replaceable) grpck.8.xml:174(replaceable) +#: groupmod.8.xml:149(replaceable) groupadd.8.xml:200(replaceable) msgid "4" msgstr "4" -#: useradd.8.xml:444(para) +#: useradd.8.xml:474(para) msgid "UID already in use (and no )" msgstr "UID ist schon vergeben (und kein )" -#: useradd.8.xml:450(para) groupmod.8.xml:135(para) groupmod.8.xml:141(para) -#: groupdel.8.xml:80(para) +#: useradd.8.xml:480(para) groupmod.8.xml:151(para) groupmod.8.xml:157(para) +#: groupdel.8.xml:96(para) msgid "specified group doesn't exist" msgstr "angegebene Gruppe ist nicht vorhanden" -#: useradd.8.xml:454(replaceable) groupmod.8.xml:145(replaceable) -#: groupadd.8.xml:188(replaceable) +#: useradd.8.xml:484(replaceable) groupmod.8.xml:161(replaceable) +#: groupadd.8.xml:206(replaceable) msgid "9" msgstr "9" -#: useradd.8.xml:456(para) +#: useradd.8.xml:486(para) msgid "username already in use" msgstr "Benutzername ist schon vergeben" -#: useradd.8.xml:468(para) +#: useradd.8.xml:498(para) msgid "can't create home directory" msgstr "Home-Verzeichnis kann nicht erstellt werden" -#: useradd.8.xml:472(replaceable) +#: useradd.8.xml:502(replaceable) msgid "13" msgstr "13" # SB: translation of 'mail spool'? -#: useradd.8.xml:474(para) +#: useradd.8.xml:504(para) msgid "can't create mail spool" msgstr "Mail-Datei kann nicht erstellen werden" -#: useradd.8.xml:414(para) +#: useradd.8.xml:444(para) msgid "" "The useradd command exits with the following values: " "" @@ -1322,7 +1592,7 @@ msgstr "" "Der Befehl useradd gibt beim Beenden folgende Werte " "zurück: " -#: useradd.8.xml:483(para) +#: useradd.8.xml:513(para) msgid "" "chfn1, chshsu1." -#: su.1.xml:5(refentrytitle) su.1.xml:10(refname) su.1.xml:15(command) +#: su.1.xml:25(refentrytitle) su.1.xml:30(refname) su.1.xml:35(command) +#: login.defs.5.xml:339(term) msgid "su" msgstr "su" -#: su.1.xml:7(refmiscinfo) sg.1.xml:7(refmiscinfo) passwd.1.xml:7(refmiscinfo) -#: newgrp.1.xml:7(refmiscinfo) login.1.xml:7(refmiscinfo) -#: groups.1.xml:7(refmiscinfo) gpasswd.1.xml:7(refmiscinfo) -#: expiry.1.xml:7(refmiscinfo) chsh.1.xml:7(refmiscinfo) -#: chfn.1.xml:7(refmiscinfo) chage.1.xml:7(refmiscinfo) +#: su.1.xml:27(refmiscinfo) sg.1.xml:7(refmiscinfo) +#: passwd.1.xml:17(refmiscinfo) newgrp.1.xml:11(refmiscinfo) +#: login.1.xml:43(refmiscinfo) groups.1.xml:7(refmiscinfo) +#: gpasswd.1.xml:15(refmiscinfo) expiry.1.xml:13(refmiscinfo) +#: chsh.1.xml:13(refmiscinfo) chfn.1.xml:14(refmiscinfo) +#: chage.1.xml:7(refmiscinfo) msgid "User Commands" msgstr "Dienstprogramme für Benutzer" -#: su.1.xml:11(refpurpose) +#: su.1.xml:31(refpurpose) msgid "change user ID or become superuser" msgstr "ändert die Benutzer-ID oder wechselt zu Root" -#: su.1.xml:29(para) +#: su.1.xml:49(para) msgid "" "The su command is used to become another user during a " "login session. Invoked without a , su/etc/passwd für den Zielbenutzer angegeben ist." -#: su.1.xml:47(para) +#: su.1.xml:67(para) msgid "" "You can use the argument to separate su options from the arguments supplied to the shell." @@ -1665,7 +1937,7 @@ msgstr "" "Sie können das Argument verwenden, um Optionen für " "su von Argumenten für die Shell zu trennen." -#: su.1.xml:52(para) +#: su.1.xml:72(para) msgid "" "The user will be prompted for a password, if appropriate. Invalid passwords " "will produce an error message. All attempts, both valid and invalid, are " @@ -1676,7 +1948,7 @@ msgstr "" "auch misslungene Versuche werden protokolliert, um Missbrauch des Systems zu " "entdecken." -#: su.1.xml:57(para) +#: su.1.xml:77(para) msgid "" "The current environment is passed to the new shell. The value of " "$PATH is reset to /bin:/usr/bin for normal " @@ -1693,7 +1965,7 @@ msgstr "" "/etc/login.defs geändert werden." # SB: Not quite sure what subsystem logins are. -#: su.1.xml:66(para) login.1.xml:97(para) +#: su.1.xml:86(para) login.1.xml:133(para) msgid "" "A subsystem login is indicated by the presence of a \"*\" as the first " "character of the login shell. The given home directory will be used as the " @@ -1704,12 +1976,12 @@ msgstr "" "das Dateisystem verwendet, auf welchem der Benutzer tatsächlich angemeldet " "ist." -#: su.1.xml:75(para) +#: su.1.xml:95(para) msgid "The options which apply to the su command are:" msgstr "" "Die Optionen, die vom Befehl su unterstützt werden, sind:" -#: su.1.xml:79(term) +#: su.1.xml:99(term) msgid "" ", COMMAND" @@ -1717,7 +1989,7 @@ msgstr "" ", BEFEHL" -#: su.1.xml:84(para) +#: su.1.xml:104(para) msgid "" "Specify a command that will be invoked by the shell using its , , " msgstr ", , " -#: su.1.xml:95(para) +#: su.1.xml:115(para) msgid "" "Provide an environment similar to what the user would expect had the user " "logged in directly." @@ -1737,7 +2009,7 @@ msgstr "" "Eine Umgebung wird zur Verfügung gestellt, die der entspricht, die der " "Benutzer nach einer direkten Anmeldung erwartet." -#: su.1.xml:99(para) +#: su.1.xml:119(para) msgid "" "When is used, it must be specified as the last " "su option. The other forms ( and " @@ -1747,15 +2019,15 @@ msgstr "" "su angegeben werden. Die übrigen Formen (() unterliegen nicht dieser Beschränkung." -#: su.1.xml:113(para) +#: su.1.xml:133(para) msgid "The shell that will be invoked." msgstr "Die Shell, die gestartet wird." -#: su.1.xml:118(para) +#: su.1.xml:138(para) msgid "The shell specified with --shell." msgstr "Die Shell, die mit --shell angegeben wurde." -#: su.1.xml:121(para) +#: su.1.xml:141(para) msgid "" "If is used, the shell specified by " "the $SHELL environment variable." @@ -1764,7 +2036,7 @@ msgstr "" "durch die Umgebungsvariable $SHELL festgelegt wird." # SB: Bessere Übersetzung als 'Zielbenutzer'? -#: su.1.xml:128(para) +#: su.1.xml:148(para) msgid "" "The shell indicated in the /etc/passwd entry for the " "target user." @@ -1772,7 +2044,7 @@ msgstr "" "Die Shell, die in /etc/passwd für den Zielbenutzer " "angegeben ist." -#: su.1.xml:134(para) +#: su.1.xml:154(para) msgid "" "/bin/sh if a shell could not be found by any above " "method." @@ -1780,7 +2052,7 @@ msgstr "" "/bin/sh, falls durch die obigen Methoden keine Shell " "gefunden werden kann." -#: su.1.xml:114(para) +#: su.1.xml:134(para) msgid "" "The invoked shell is chosen from (highest priority first): " msgstr "" @@ -1788,7 +2060,7 @@ msgstr "" "" # SB: Bessere Übersetzung als 'Zielbenutzer'? -#: su.1.xml:141(para) +#: su.1.xml:161(para) msgid "" "If the target user has a restricted shell (i.e. the shell field of this " "user's entry in /etc/passwd is not listed in /" @@ -1802,7 +2074,7 @@ msgstr "" "shell und die Umgebungsvariable $SHELL nicht " "beachtet, sofern su nicht von Root aufgerufen wird." -#: su.1.xml:152(term) +#: su.1.xml:172(term) msgid "" ", , , , (string)" +msgstr "CHFN_RESTRICT (Zeichenkette)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, either full pathname of a file containing device names or a \":" +"\" delimited list of device names. Root logins will be allowed only upon " +"these devices." +msgstr "" + +#: su.1.xml:9(para) login.defs.5.xml:9(para) login.1.xml:9(para) +msgid "If not defined, root will be allowed on any device." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "CHFN_RESTRICT (Zeichenkette)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"List of groups to add to the user's supplementary group set when logging in " +"on the console (as determined by the CONSOLE setting). Default is none. " +" Use with caution - it is possible for users to gain " +"permanent access to these groups, even when not logged in on the console." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (Boolesh)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"Indicate if login is allowed if we can't cd to the home directory. Default " +"in no." +msgstr "" + +#: su.1.xml:8(para) login.defs.5.xml:8(para) login.1.xml:8(para) +msgid "" +"If set to yes, the user will login in the root " +"(/) directory if it is not possible to cd to her home " +"directory." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (Zeichenkette)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the HZ environment variable when a user " +"login. The value must be preceded by HZ=. A " +"common value on Linux is HZ=100." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (Zeichenkette)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If this file exists and is readable, login environment will be read from it. " +"Every line should be in the form name=value." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "CHFN_RESTRICT (Zeichenkette)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the PATH environment variable when a " +"regular user login. The value can be preceded by PATH=, or a colon separated list of paths (for example /" +"bin:/usr/bin). The default value is PATH=/bin:/" +"usr/bin." +msgstr "" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the PATH environment variable when the " +"superuser login. The value can be preceded by PATH=, or a colon separated list of paths (for example /" +"bin:/usr/bin). The default value is PATH=/bin:/" +"usr/bin." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "CHFN_RESTRICT (Zeichenkette)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the TZ environment variable when a user " +"login. The value can be the name of a timezone preceded by TZ= (for example TZ=CST6CDT), or the " +"full path to the file containing the timezone specification (for example " +"/etc/tzname)." +msgstr "" + +#. TODO: it can in fact be used to set any other variable +#: su.1.xml:13(para) login.defs.5.xml:13(para) login.1.xml:13(para) +msgid "" +"If a full path is specified but the file does not exist or cannot be read, " +"the default is to use TZ=CST6CDT." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#: chsh.1.xml:2(term) chfn.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "CHFN_RESTRICT (Zeichenkette)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +#: chsh.1.xml:4(para) chfn.1.xml:4(para) +msgid "" +"The string used for prompting a password. The default is to use \"Password: " +"\", or a translation of that string. If you set this variable, the prompt " +"will no be translated." +msgstr "" + +#: su.1.xml:9(para) login.defs.5.xml:9(para) login.1.xml:9(para) +#: chsh.1.xml:9(para) chfn.1.xml:9(para) +msgid "" +"If the string contains %s, this will be replaced " +"by the user's name." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (Boolesh)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable checking and display of mailbox status upon login." +msgstr "" + +#: su.1.xml:7(para) login.defs.5.xml:7(para) login.1.xml:7(para) +msgid "" +"You should disable it if the shell startup files already check for mail " +"(\"mailx -e\" or equivalent)." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (Boolesh)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable setting of ulimit, umask, and niceness from passwd gecos field." +msgstr "" + +#: su.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "CHFN_RESTRICT (Zeichenkette)" + +#: su.1.xml:4(para) +msgid "If defined, all su activity is logged to this file." +msgstr "" + +#: su.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (Zeichenkette)" + +#: su.1.xml:4(para) +msgid "" +"If defined, the command name to display when running \"su -\". For example, " +"if this is defined as \"su\" then a \"ps\" will display the command is \"-su" +"\". If not defined, then \"ps\" would display the name of the shell actually " +"being run, e.g. something like \"-sh\"." +msgstr "" + +#: su.1.xml:3(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (Boolesh)" + +#: su.1.xml:5(para) +msgid "" +"If yes, the user must be listed as a member of " +"the first gid 0 group in /etc/group (called " +"root on most Linux systems) to be able to " +"su to uid 0 accounts. If the group doesn't exist or is " +"empty, no one will be able to su to uid 0." +msgstr "" + +#: su.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (Boolesh)" + +#: su.1.xml:4(para) +msgid "" +"Enable \"syslog\" logging of su activity - in addition to " +"sulog file logging." +msgstr "" + +#: su.1.xml:243(para) msgid "" "login1, login.defs, shadow5." -#: pwconv.8.xml:5(refentrytitle) pwconv.8.xml:10(refname) -#: pwconv.8.xml:19(command) login.defs.5.xml:360(term) +#: pwconv.8.xml:12(refentrytitle) pwconv.8.xml:17(refname) +#: pwconv.8.xml:26(command) login.defs.5.xml:332(term) msgid "pwconv" msgstr "pwconv" -#: pwconv.8.xml:11(refname) pwconv.8.xml:22(command) +#: pwconv.8.xml:18(refname) pwconv.8.xml:29(command) msgid "pwunconv" msgstr "pwunconv" -#: pwconv.8.xml:12(refname) pwconv.8.xml:25(command) +#: pwconv.8.xml:19(refname) pwconv.8.xml:32(command) +#: login.defs.5.xml:252(term) msgid "grpconv" msgstr "grpconv" -#: pwconv.8.xml:13(refname) pwconv.8.xml:28(command) +#: pwconv.8.xml:20(refname) pwconv.8.xml:35(command) +#: login.defs.5.xml:258(term) msgid "grpunconv" msgstr "grpunconv" -#: pwconv.8.xml:14(refpurpose) +#: pwconv.8.xml:21(refpurpose) msgid "convert to and from shadow passwords and groups" msgstr "konvertiert zu oder von Shadow-Passwörtern und -gruppen" # SB: Translation ok? -#: pwconv.8.xml:34(para) +#: pwconv.8.xml:41(para) msgid "" "The pwconv command creates shadow from passwd and an optionally " @@ -2379,7 +2859,7 @@ msgstr "" "\">shadow-Datei." # SB: Translation ok? -#: pwconv.8.xml:40(para) +#: pwconv.8.xml:47(para) msgid "" "The pwunconv command creates passwd from passwd and " @@ -2391,7 +2871,7 @@ msgstr "" "emphasis>- und shadow-Datei und entfernt " "anschließend dieshadow-Datei." -#: pwconv.8.xml:47(para) +#: pwconv.8.xml:54(para) msgid "" "The grpconv command creates gshadow from group and an " @@ -2402,7 +2882,7 @@ msgstr "" "Datei und gegebenenfalls aus einer bereits vorhandenen gshadow-Datei." -#: pwconv.8.xml:53(para) +#: pwconv.8.xml:60(para) msgid "" "The grpunconv command creates group from group and " @@ -2414,7 +2894,7 @@ msgstr "" "und gshadow-Datei und entfernt anschließend " "die gshadow-Datei." -#: pwconv.8.xml:60(para) +#: pwconv.8.xml:67(para) msgid "" "These four programs all operate on the normal and shadow password and group " "files: /etc/passwd, /etc/group, " @@ -2425,7 +2905,7 @@ msgstr "" "/etc/group, /etc/shadow und " "/etc/gshadow." -#: pwconv.8.xml:67(para) +#: pwconv.8.xml:74(para) msgid "" "Each program acquires the necessary locks before conversion. " "pwconv and grpconv are similar. First, " @@ -2446,7 +2926,7 @@ msgstr "" "Shadow-Datei zu aktualisieren, falls die Hauptdatei von Hand bearbeitet " "wurde." -#: pwconv.8.xml:78(para) +#: pwconv.8.xml:85(para) msgid "" "pwconv will use the values of PASS_MIN_DAYS, PASS_MAX_DAYS, " @@ -2459,7 +2939,7 @@ msgstr "" "defs, wenn neue Einträge /etc/shadow " "hinzugefügt werden." -#: pwconv.8.xml:87(para) +#: pwconv.8.xml:94(para) msgid "" "Likewise pwunconv and grpunconv are " "similar. Passwords in the main file are updated from the shadowed file. " @@ -2476,7 +2956,7 @@ msgstr "" "Passwörtern geht durch pwunconv verloren. Es wird aber so " "viel wie möglich umgewandelt." -#: pwconv.8.xml:99(para) +#: pwconv.8.xml:106(para) msgid "" "Errors in the password or group files (such as invalid or duplicate entries) " "may cause these programs to loop forever or fail in other strange ways. " @@ -2489,7 +2969,20 @@ msgstr "" "ausführen, um solche Fehler zu entfernen, bevor Sie von oder zu Shadow-" "Passwörtern oder -gruppen umwandeln." -#: pwconv.8.xml:122(para) +#: pwconv.8.xml:117(para) +msgid "" +"The following configuration variable in /etc/login.defs " +"change the behavior of grpconv and grpunconv:" +msgstr "" + +#: pwconv.8.xml:125(para) +msgid "" +"The following configuration variable in /etc/login.defs " +"change the behavior of pwconv:" +msgstr "" + +#: pwconv.8.xml:151(para) msgid "" "grpck8, login.defspwck8." -#: pwck.8.xml:5(refentrytitle) pwck.8.xml:10(refname) pwck.8.xml:16(command) -#: pwck.8.xml:29(command) +#: pwck.8.xml:11(refentrytitle) pwck.8.xml:16(refname) pwck.8.xml:22(command) +#: pwck.8.xml:35(command) login.defs.5.xml:324(term) msgid "pwck" msgstr "pwck" -#: pwck.8.xml:11(refpurpose) +#: pwck.8.xml:17(refpurpose) msgid "verify integrity of password files" msgstr "überprüft die Stimmigkeit der Passwortdateien" -#: pwck.8.xml:17(arg) pwck.8.xml:30(arg) pwck.8.xml:103(option) +#: pwck.8.xml:23(arg) pwck.8.xml:36(arg) pwck.8.xml:109(option) msgid "-q" msgstr "-q" -#: pwck.8.xml:18(arg) pwck.8.xml:124(option) +#: pwck.8.xml:24(arg) pwck.8.xml:130(option) msgid "-s" msgstr "-s" -#: pwck.8.xml:21(replaceable) pwck.8.xml:34(replaceable) +#: pwck.8.xml:27(replaceable) pwck.8.xml:40(replaceable) #: passwd.5.xml:5(refentrytitle) passwd.5.xml:10(refname) -#: passwd.1.xml:5(refentrytitle) passwd.1.xml:10(refname) -#: passwd.1.xml:16(command) +#: passwd.1.xml:15(refentrytitle) passwd.1.xml:20(refname) +#: passwd.1.xml:26(command) login.defs.5.xml:314(term) msgid "passwd" msgstr "passwd" -#: pwck.8.xml:31(arg) pwck.8.xml:114(option) login.1.xml:148(option) -#: grpck.8.xml:16(arg) gpasswd.1.xml:112(option) +#: pwck.8.xml:37(arg) pwck.8.xml:120(option) login.1.xml:184(option) +#: grpck.8.xml:20(arg) gpasswd.1.xml:120(option) msgid "-r" msgstr "-r" -#: pwck.8.xml:45(para) +#: pwck.8.xml:51(para) msgid "" "The pwck command verifies the integrity of the system " "authentication information. All entries in the /etc/passwdusermod zu beheben." -#: pwck.8.xml:87(para) +#: pwck.8.xml:93(para) msgid "" "The commands which operate on the /etc/passwd file are " "not able to alter corrupted or duplicated entries. pwck " @@ -2607,13 +3100,13 @@ msgstr "" "sollte pwck verwendet werden, um den betreffenden Eintrag " "zu entfernen." -#: pwck.8.xml:97(para) +#: pwck.8.xml:103(para) msgid "The options which apply to the pwck command are:" msgstr "" "Die Optionen, die vom Befehl pwck unterstützt werden, " "sind:" -#: pwck.8.xml:106(para) +#: pwck.8.xml:112(para) msgid "" "Report errors only. The warnings which do not require any action from the " "user won't be displayed." @@ -2621,11 +3114,11 @@ msgstr "" "Meldet nur Fehler. Warnung, die keine Handlung des Benutzers erfordern, " "werden nicht angezeigt." -#: pwck.8.xml:117(para) +#: pwck.8.xml:123(para) msgid "Execute the pwck command in read-only mode." msgstr "Führt den Befehl pwck im Modus Nur-Lesen aus." -#: pwck.8.xml:127(para) +#: pwck.8.xml:133(para) msgid "" "Sort entries in /etc/passwd and /etc/shadow by UID." @@ -2633,7 +3126,7 @@ msgstr "" "Ordnet die Einträge in /etc/passwd und /etc/" "shadow nach der UID." -#: pwck.8.xml:135(para) +#: pwck.8.xml:141(para) msgid "" "By default, pwck operates on the files /etc/" "passwd and /etc/shadow. The user may select " @@ -2645,7 +3138,7 @@ msgstr "" "kann andere Dateien mit den Parametern passwd und shadow auswählen." -#: pwck.8.xml:170(para) +#: pwck.8.xml:190(para) msgid "" "group5, passwd, usermod8." -#: pwck.8.xml:205(para) +#: pwck.8.xml:225(para) msgid "one or more bad password entries" msgstr "ein oder mehrere fehlerhafte Passworteinträge" -#: pwck.8.xml:211(para) +#: pwck.8.xml:231(para) msgid "can't open password files" msgstr "kann die Passwortdatei nicht öffnen" -#: pwck.8.xml:217(para) +#: pwck.8.xml:237(para) msgid "can't lock password files" msgstr "kann die Passwortdatei nicht sperren" -#: pwck.8.xml:223(para) +#: pwck.8.xml:243(para) msgid "can't update password files" msgstr "kann die Passwortdatei nicht aktualisieren" -#: pwck.8.xml:187(para) +#: pwck.8.xml:207(para) msgid "" "The pwck command exits with the following values: " "" @@ -2955,11 +3448,11 @@ msgstr "" "manvolnum>." # SB: Couldn't update translation for passwd.1 yet, since shadow cvs is down. -#: passwd.1.xml:11(refpurpose) +#: passwd.1.xml:21(refpurpose) msgid "change user password" msgstr "ändert das Passwort eines Benutzers" -#: passwd.1.xml:28(para) +#: passwd.1.xml:38(para) #, fuzzy msgid "" "The passwd command changes passwords for user accounts. A " @@ -2975,11 +3468,11 @@ msgstr "" "der vollständige Name des Benutzers, seine Login-Shell und Verfallsdatum und " "-intervall des Passworts verändert werden." -#: passwd.1.xml:38(title) +#: passwd.1.xml:48(title) msgid "Password Changes" msgstr "Verändern des Passworts" -#: passwd.1.xml:39(para) +#: passwd.1.xml:49(para) #, fuzzy msgid "" "The user is first prompted for his/her old password, if one is present. This " @@ -2993,7 +3486,7 @@ msgstr "" "das richtige Passwort einzugeben. Der Superuser kann diesen Schritt " "überspringen, so dass vergessene Passwörter geändert werden können." -#: passwd.1.xml:47(para) +#: passwd.1.xml:57(para) msgid "" "After the password has been entered, password aging information is checked " "to see if the user is permitted to change the password at this time. If not, " @@ -3004,7 +3497,7 @@ msgstr "" "das Passwort zu dieser Zeit verändern darf. Wenn nicht, lehnt " "passwd die Änderung des Passworts ab und beendet sich." -#: passwd.1.xml:54(para) +#: passwd.1.xml:64(para) msgid "" "The user is then prompted twice for a replacement password. The second entry " "is compared against the first and both are required to match in order for " @@ -3014,7 +3507,7 @@ msgstr "" "Beide Eingaben werden miteinander verglichen. Sie müssen übereinstimmen, " "damit das Passwort geändert wird." -#: passwd.1.xml:60(para) +#: passwd.1.xml:70(para) msgid "" "Then, the password is tested for complexity. As a general guideline, " "passwords should consist of 6 to 8 characters including one or more " @@ -3025,19 +3518,19 @@ msgstr "" "bestehen sollten und ein oder mehrere Zeichen aus folgenden Mengen enthalten " "sollten:" -#: passwd.1.xml:68(para) +#: passwd.1.xml:78(para) msgid "lower case alphabetics" msgstr "Kleinbuchstaben" -#: passwd.1.xml:71(para) +#: passwd.1.xml:81(para) msgid "digits 0 thru 9" msgstr "Ziffern 0 bis 9" -#: passwd.1.xml:74(para) +#: passwd.1.xml:84(para) msgid "punctuation marks" msgstr "Satzzeichen" -#: passwd.1.xml:78(para) +#: passwd.1.xml:88(para) msgid "" "Care must be taken not to include the system default erase or kill " "characters. passwd will reject any password which is not " @@ -3047,11 +3540,11 @@ msgstr "" "Zeichen des Systems eingeben. passwd weist Passwörter " "zurück, die nicht hinreichend komplex sind." -#: passwd.1.xml:87(title) +#: passwd.1.xml:97(title) msgid "Hints for user passwords" msgstr "Hinweise zu Benutzerpasswörtern" -#: passwd.1.xml:88(para) +#: passwd.1.xml:98(para) msgid "" "The security of a password depends upon the strength of the encryption " "algorithm and the size of the key space. The UNIX " @@ -3065,7 +3558,7 @@ msgstr "" "DES-Algorithmus und ist sehr sicher. Die Größe des Schlüsselraums hängt von " "der Zufälligkeit des gewählten Passworts ab." -#: passwd.1.xml:96(para) +#: passwd.1.xml:106(para) msgid "" "Compromises in password security normally result from careless password " "selection or handling. For this reason, you should not select a password " @@ -3080,7 +3573,7 @@ msgstr "" "Ihre Adresse sein. All das kann dazu verwendet werden, das Passwort zu " "erraten, und stellt daher eine Gefahr für die Sicherheit Ihres Systems dar." -#: passwd.1.xml:105(para) +#: passwd.1.xml:115(para) msgid "" "Your password must be easily remembered so that you will not be forced to " "write it on a piece of paper. This can be accomplished by appending two " @@ -3092,7 +3585,7 @@ msgstr "" "erreichen, indem zwei kurze Wörter zusammengefügt werden und mit einem " "besonderen Zeichen oder einer Zahl getrennt werden. Zum Beispiel Pass%wort." -#: passwd.1.xml:112(para) +#: passwd.1.xml:122(para) msgid "" "Other methods of construction involve selecting an easily remembered phrase " "from literature and selecting the first or last letter from each word. An " @@ -3102,19 +3595,19 @@ msgstr "" "Literatur zu wählen und den ersten oder letzten Buchstaben von jedem Wort zu " "nehmen. Ein Beispiel dafür:" -#: passwd.1.xml:120(para) +#: passwd.1.xml:130(para) msgid "Ask not for whom the bell tolls" msgstr "Ich bin der Geist, der stets verneint" -#: passwd.1.xml:123(para) +#: passwd.1.xml:133(para) msgid "which produces" msgstr "Das ergibt" -#: passwd.1.xml:126(para) +#: passwd.1.xml:136(para) msgid "An4wtbt" msgstr "IbdGdsv" -#: passwd.1.xml:130(para) +#: passwd.1.xml:140(para) msgid "" "You may be reasonably sure few crackers will have included this in their " "dictionaries. You should, however, select your own methods for constructing " @@ -3125,17 +3618,17 @@ msgstr "" "entwickeln, wie Sie Passwörter wählen, und sich nicht ausschließlich auf die " "hier vorgestellten stützen." -#: passwd.1.xml:141(para) +#: passwd.1.xml:151(para) msgid "The options which apply to the passwd command are:" msgstr "" "Die Optionen, die vom Befehl passwd unterstützt werden, " "sind:" -#: passwd.1.xml:146(term) faillog.8.xml:42(term) +#: passwd.1.xml:156(term) faillog.8.xml:42(term) msgid ", " msgstr ", " -#: passwd.1.xml:150(para) +#: passwd.1.xml:160(para) msgid "" "This option can be used only with and causes show status " "for all users." @@ -3143,11 +3636,11 @@ msgstr "" "Diese Option kann nur in Verbindung mit verwendet werden " "und führt dazu, dass der Status aller Benutzer angezeigt wird." -#: passwd.1.xml:157(term) +#: passwd.1.xml:167(term) msgid ", " msgstr ", " -#: passwd.1.xml:161(para) +#: passwd.1.xml:171(para) msgid "" "Delete a user's password (make it empty). This is a quick way to disable a " "password for an account. It will set the named account passwordless." @@ -3156,11 +3649,11 @@ msgstr "" "Weg, um das Passwort eines Kontos zu deaktivieren. Dem Konto ist dann kein " "Passwort zugeordnet." -#: passwd.1.xml:169(term) +#: passwd.1.xml:179(term) msgid ", " msgstr ", " -#: passwd.1.xml:173(para) +#: passwd.1.xml:183(para) msgid "" "Immediately expire an account's password. This in effect can force a user to " "change his/her password at the user's next login." @@ -3169,7 +3662,7 @@ msgstr "" "erreicht werden, dass ein Benutzer beim nächsten Login das Passwort ändern " "muss." -#: passwd.1.xml:186(term) +#: passwd.1.xml:196(term) msgid "" ", INACTIVE" @@ -3177,7 +3670,7 @@ msgstr "" ", INAKTIV" -#: passwd.1.xml:190(para) +#: passwd.1.xml:200(para) msgid "" "This option is used to disable an account after the password has been " "expired for a number of days. After a user account has had an expired " @@ -3189,12 +3682,12 @@ msgstr "" "abgelaufenes Passwort für länger als INAKTIV Tage " "hatte, kann sich der Benutzer nicht mehr auf diesem Konto anmelden." -#: passwd.1.xml:199(term) +#: passwd.1.xml:209(term) msgid ", " msgstr ", " # FIXME: Übersetzung, die näher am Original ist (tokens). sb -#: passwd.1.xml:203(para) +#: passwd.1.xml:213(para) #, fuzzy msgid "" "Indicate password change should be performed only for expired authentication " @@ -3205,11 +3698,11 @@ msgstr "" "durchgeführt werden soll. Der Benutzer möchte seine gültigen Passwörter " "behalten." -#: passwd.1.xml:211(term) +#: passwd.1.xml:221(term) msgid ", " msgstr ", " -#: passwd.1.xml:215(para) +#: passwd.1.xml:225(para) #, fuzzy msgid "" "Lock the named account. This option disables an account by changing the " @@ -3220,7 +3713,7 @@ msgstr "" "Passwort zuweist, das mit keinem möglichen verschlüsselten Wert " "übereinstimmen kann." -#: passwd.1.xml:223(term) chage.1.xml:109(term) +#: passwd.1.xml:233(term) chage.1.xml:109(term) msgid "" ", MIN_DAYS" @@ -3228,7 +3721,7 @@ msgstr "" ", MIN_TAGE" -#: passwd.1.xml:227(para) chage.1.xml:113(para) +#: passwd.1.xml:237(para) chage.1.xml:113(para) msgid "" "Set the minimum number of days between password changes to " "MIN_DAYS. A value of zero for this field " @@ -3239,7 +3732,7 @@ msgstr "" "von Null in diesem Feld bedeutet, dass der Benutzer sein Passwort jederzeit " "ändern darf." -#: passwd.1.xml:245(term) +#: passwd.1.xml:255(term) msgid "" ", REPOSITORY" @@ -3247,16 +3740,16 @@ msgstr "" ", , " msgstr ", " -#: passwd.1.xml:259(para) +#: passwd.1.xml:269(para) msgid "" "Display account status information. The status information consists of 7 " "fields. The first field is the user's login name. The second field indicates " @@ -3273,11 +3766,11 @@ msgstr "" "das Mindestalter, das Höchstalter, die Dauer der Warnung und die Dauer der " "Untätigkeit für das Passwort. Die Zeiträume werden in Tagen ausgedrückt." -#: passwd.1.xml:272(term) +#: passwd.1.xml:282(term) msgid ", " msgstr ", " -#: passwd.1.xml:276(para) +#: passwd.1.xml:286(para) #, fuzzy msgid "" "Unlock the named account. This option re-enables an account by changing the " @@ -3288,7 +3781,7 @@ msgstr "" "indem das Passwort auf seinen alten Wert, den es hatte, bevor die Option " " verwendet wurde, zurückgesetzt wird." -#: passwd.1.xml:285(term) +#: passwd.1.xml:295(term) msgid "" ", WARN_DAYS" @@ -3296,7 +3789,7 @@ msgstr "" ", WARN_TAGE" -#: passwd.1.xml:289(para) +#: passwd.1.xml:299(para) msgid "" "Set the number of days of warning before a password change is required. The " "WARN_DAYS option is the number of days prior to " @@ -3308,7 +3801,7 @@ msgstr "" "replaceable> bezeichnet die Anzahl der Tage, für die ein Benutzer vor " "Verfall seines Passworts gewarnt wird." -#: passwd.1.xml:298(term) +#: passwd.1.xml:308(term) msgid "" ", MAX_DAYS" @@ -3316,7 +3809,7 @@ msgstr "" ", MAX_TAGE" -#: passwd.1.xml:302(para) +#: passwd.1.xml:312(para) msgid "" "Set the maximum number of days a password remains valid. After " "MAX_DAYS, the password is required to be changed." @@ -3324,7 +3817,7 @@ msgstr "" "Bestimmt die maximale Anzahl von Tagen, die das Passwort gültig bleibt. Nach " "MAX_TAGE Tagen muss das Passwort geändert werden." -#: passwd.1.xml:314(para) +#: passwd.1.xml:324(para) msgid "" "Not all options may be supported. Password complexity checking may vary from " "site to site. The user is urged to select a password as complex as he or she " @@ -3338,28 +3831,210 @@ msgstr "" "ändern, wenn auf dem System NIS aktiviert ist, sie aber nicht am NIS-Server " "angemeldet sind." -#: passwd.1.xml:355(para) chage.1.xml:212(para) +#: passwd.1.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: gpasswd.1.xml:2(term) chpasswd.8.xml:2(term) chgpasswd.8.xml:2(term) +msgid " (string)" +msgstr "" + +#: passwd.1.xml:4(para) newusers.8.xml:4(para) login.defs.5.xml:4(para) +#: gpasswd.1.xml:4(para) chpasswd.8.xml:4(para) chgpasswd.8.xml:4(para) +msgid "" +"This defines the system default encryption algorithm for encrypting " +"passwords (if no algorithm are specified on the command line)." +msgstr "" + +#: passwd.1.xml:12(para) newusers.8.xml:12(para) login.defs.5.xml:12(para) +#: gpasswd.1.xml:12(para) chpasswd.8.xml:12(para) chgpasswd.8.xml:12(para) +msgid "DES (default)" +msgstr "" + +#: passwd.1.xml:15(replaceable) newusers.8.xml:15(replaceable) +#: login.defs.5.xml:15(replaceable) gpasswd.1.xml:15(replaceable) +#: chpasswd.8.xml:15(replaceable) chgpasswd.8.xml:15(replaceable) +msgid "MD5" +msgstr "" + +#: passwd.1.xml:18(replaceable) newusers.8.xml:18(replaceable) +#: login.defs.5.xml:18(replaceable) gpasswd.1.xml:18(replaceable) +#: chpasswd.8.xml:18(replaceable) chgpasswd.8.xml:18(replaceable) +msgid "SHA256" +msgstr "" + +#: passwd.1.xml:21(replaceable) newusers.8.xml:21(replaceable) +#: login.defs.5.xml:21(replaceable) gpasswd.1.xml:21(replaceable) +#: chpasswd.8.xml:21(replaceable) chgpasswd.8.xml:21(replaceable) +msgid "SHA512" +msgstr "" + +#: passwd.1.xml:8(para) newusers.8.xml:8(para) login.defs.5.xml:8(para) +#: gpasswd.1.xml:8(para) chpasswd.8.xml:8(para) chgpasswd.8.xml:8(para) +msgid "It can take one of these values: " +msgstr "" + +#: passwd.1.xml:25(para) newusers.8.xml:25(para) login.defs.5.xml:25(para) +#: gpasswd.1.xml:25(para) chpasswd.8.xml:25(para) chgpasswd.8.xml:25(para) +msgid "" +"Note: this parameter overrides the variable." +msgstr "" + +#: passwd.1.xml:29(para) passwd.1.xml:23(para) newusers.8.xml:29(para) +#: newusers.8.xml:23(para) login.defs.5.xml:29(para) login.defs.5.xml:23(para) +#: gpasswd.1.xml:29(para) gpasswd.1.xml:23(para) chpasswd.8.xml:29(para) +#: chpasswd.8.xml:23(para) chgpasswd.8.xml:29(para) chgpasswd.8.xml:23(para) +msgid "" +"Note: if you use PAM, it is recommended to set this variable consistently " +"with the PAM modules configuration." +msgstr "" + +#: passwd.1.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: gpasswd.1.xml:2(term) chpasswd.8.xml:2(term) chgpasswd.8.xml:2(term) +msgid " (boolean)" +msgstr "" + +#: passwd.1.xml:4(para) newusers.8.xml:4(para) login.defs.5.xml:4(para) +#: gpasswd.1.xml:4(para) chpasswd.8.xml:4(para) chgpasswd.8.xml:4(para) +msgid "" +"Indicate if passwords must be encrypted using the MD5-based algorithm. If " +"set to yes, new passwords will be encrypted using " +"the MD5-based algorithm compatible with the one used by recent releases of " +"FreeBSD. It supports passwords of unlimited length and longer salt strings. " +"Set to no if you need to copy encrypted passwords " +"to other systems which don't understand the new algorithm. Default is " +"no." +msgstr "" + +#: passwd.1.xml:14(para) newusers.8.xml:14(para) login.defs.5.xml:14(para) +#: gpasswd.1.xml:14(para) chpasswd.8.xml:14(para) chgpasswd.8.xml:14(para) +msgid "" +"This variable is superceded by the variable " +"or by any command line option used to configure the encryption algorithm." +msgstr "" + +#: passwd.1.xml:19(para) newusers.8.xml:19(para) login.defs.5.xml:19(para) +#: gpasswd.1.xml:19(para) chpasswd.8.xml:19(para) chgpasswd.8.xml:19(para) +msgid "" +"This variable is deprecated. You should use ." +msgstr "" + +#: passwd.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (Boolesh)" + +#: passwd.1.xml:4(para) +msgid "Enable additional checks upon password changes." +msgstr "" + +#: passwd.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (Boolesh)" + +#: passwd.1.xml:4(para) +msgid "Warn about weak passwords (but still allow them) if you are root." +msgstr "" + +#: passwd.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "PASS_WARN_AGE (Zahl)" + +#: passwd.1.xml:4(para) +msgid "Maximum number of attempts to change password if rejected (too easy)." +msgstr "" + +#: passwd.1.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "PASS_MAX_DAYS (Zahl)" + +#: passwd.1.xml:3(term) login.defs.5.xml:3(term) +#, fuzzy +msgid " (number)" +msgstr "PASS_MIN_DAYS (Zahl)" + +#: passwd.1.xml:5(para) login.defs.5.xml:5(para) +msgid "" +"Number of significant characters in the password for crypt(). " +" is 8 by default. Don't change unless your crypt" +"() is better. This is ignored if set to " +"yes." +msgstr "" + +#: passwd.1.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: gpasswd.1.xml:2(term) chpasswd.8.xml:2(term) chgpasswd.8.xml:2(term) +msgid " (number)" +msgstr "" + +#: passwd.1.xml:3(term) newusers.8.xml:3(term) login.defs.5.xml:3(term) +#: gpasswd.1.xml:3(term) chpasswd.8.xml:3(term) chgpasswd.8.xml:3(term) +msgid " (number)" +msgstr "" + +#: passwd.1.xml:5(para) newusers.8.xml:5(para) login.defs.5.xml:5(para) +#: gpasswd.1.xml:5(para) chpasswd.8.xml:5(para) chgpasswd.8.xml:5(para) +msgid "" +"When is set to SHA256 or SHA512, this defines the number " +"of SHA rounds used by the encryption algorithm by default (when the number " +"of rounds is not specified on the command line)." +msgstr "" + +#: passwd.1.xml:12(para) newusers.8.xml:12(para) login.defs.5.xml:12(para) +#: gpasswd.1.xml:12(para) chpasswd.8.xml:12(para) chgpasswd.8.xml:12(para) +msgid "" +"With a lot of rounds, it is more difficult to brute forcing the password. " +"But note also that more CPU resources will be needed to authenticate users." +msgstr "" + +#: passwd.1.xml:17(para) newusers.8.xml:17(para) login.defs.5.xml:17(para) +#: gpasswd.1.xml:17(para) chpasswd.8.xml:17(para) chgpasswd.8.xml:17(para) +msgid "" +"If not specified, the libc will choose the default number of rounds (5000)." +msgstr "" + +#: passwd.1.xml:21(para) newusers.8.xml:21(para) login.defs.5.xml:21(para) +#: gpasswd.1.xml:21(para) chpasswd.8.xml:21(para) chgpasswd.8.xml:21(para) +msgid "The values must be inside the 1000-999999999 range." +msgstr "" + +#: passwd.1.xml:24(para) newusers.8.xml:24(para) login.defs.5.xml:24(para) +#: gpasswd.1.xml:24(para) chpasswd.8.xml:24(para) chgpasswd.8.xml:24(para) +msgid "" +"If only one of the or " +" values is set, then this value will be " +"used." +msgstr "" + +#: passwd.1.xml:29(para) newusers.8.xml:29(para) login.defs.5.xml:29(para) +#: gpasswd.1.xml:29(para) chpasswd.8.xml:29(para) chgpasswd.8.xml:29(para) +msgid "" +"If > command appeared in BSD 4.4." msgstr "Der Befehl nologin tauchte erstmal in BSD 4.4 auf." -#: newusers.8.xml:5(refentrytitle) newusers.8.xml:10(refname) -#: newusers.8.xml:16(command) login.defs.5.xml:352(term) +#: newusers.8.xml:17(refentrytitle) newusers.8.xml:22(refname) +#: newusers.8.xml:28(command) login.defs.5.xml:303(term) msgid "newusers" msgstr "newusers" -#: newusers.8.xml:11(refpurpose) +#: newusers.8.xml:23(refpurpose) msgid "update and create new users in batch" msgstr "erstellt oder aktualisiert mehrere neue Benutzer am Stück" -#: newusers.8.xml:18(replaceable) +#: newusers.8.xml:30(replaceable) msgid "new_users" msgstr "neue_benutzer" -#: newusers.8.xml:25(para) +#: newusers.8.xml:37(para) msgid "" "The newusers command reads a file of user name and clear-" "text password pairs and uses this information to update a group of existing " @@ -3457,11 +4132,11 @@ msgstr "" "passwd5) mit den folgenden Ausnahmen:" -#: newusers.8.xml:37(emphasis) +#: newusers.8.xml:49(emphasis) msgid "pw_passwd" msgstr "pw_passwd" -#: newusers.8.xml:40(para) +#: newusers.8.xml:52(para) msgid "" "This field will be encrypted and used as the new value of the encrypted " "password." @@ -3469,11 +4144,11 @@ msgstr "" "Dieses Feld wird verschlüsselt und als neuer Wert für das verschlüsselte " "Passwort verwendet." -#: newusers.8.xml:48(emphasis) +#: newusers.8.xml:60(emphasis) msgid "pw_gid" msgstr "pw_gid" -#: newusers.8.xml:51(para) +#: newusers.8.xml:63(para) msgid "" "This field must contain the name (or number) of a group. The user will be " "added as a member to this group. When a non-existent group name or number is " @@ -3486,11 +4161,11 @@ msgstr "" "Falls eine nicht existierende Gruppennummer angegeben wird, wird diese " "Nummer auch der Name der neuen Gruppe sein. " -#: newusers.8.xml:62(emphasis) +#: newusers.8.xml:74(emphasis) msgid "pw_dir" msgstr "pw_dir" -#: newusers.8.xml:65(para) +#: newusers.8.xml:77(para) msgid "" "This field will be checked for existence as a directory, and a new directory " "with this name will be created if it does not already exist. The ownership " @@ -3501,7 +4176,7 @@ msgstr "" "Eigentümer des Verzeichnisses wird der Benutzer sein, der erstellt oder " "aktualisiert wird." -#: newusers.8.xml:75(para) +#: newusers.8.xml:87(para) msgid "" "This command is intended to be used in a large system environment where many " "accounts are updated at a single time." @@ -3509,21 +4184,21 @@ msgstr "" "Dieser Befehl ist für den Einsatz in großen Umgebungen vorgesehen, wo viele " "Konten gleichzeitig aktualisiert werden müssen." -#: newusers.8.xml:83(para) +#: newusers.8.xml:95(para) msgid "" "The input file must be protected since it contains unencrypted passwords." msgstr "" "Die Eingabedatei muss geschützt werden, da sie unverschlüsselte Passwörter " "enthält." -#: newusers.8.xml:87(para) chpasswd.8.xml:123(para) +#: newusers.8.xml:99(para) chpasswd.8.xml:130(para) msgid "" "PAM is not used to update the passwords. Only /etc/passwd and /etc/shadow are updated, and the various " "checks or options provided by PAM modules are not used." msgstr "" -#: newusers.8.xml:133(para) +#: newusers.8.xml:164(para) msgid "" "login.defs5, passwduseradd8." -#: newgrp.1.xml:5(refentrytitle) newgrp.1.xml:10(refname) -#: newgrp.1.xml:16(command) +#: newgrp.1.xml:9(refentrytitle) newgrp.1.xml:14(refname) +#: newgrp.1.xml:20(command) login.defs.5.xml:295(term) msgid "newgrp" msgstr "newgrp" -#: newgrp.1.xml:11(refpurpose) +#: newgrp.1.xml:15(refpurpose) msgid "log in to a new group" msgstr "als neue Gruppe anmelden" -#: newgrp.1.xml:17(replaceable) grpck.8.xml:18(replaceable) -#: groupdel.8.xml:18(replaceable) groupadd.8.xml:24(replaceable) -#: gpasswd.1.xml:26(replaceable) +#: newgrp.1.xml:21(replaceable) grpck.8.xml:22(replaceable) +#: groupdel.8.xml:22(replaceable) groupadd.8.xml:29(replaceable) +#: gpasswd.1.xml:34(replaceable) msgid "group" msgstr "Gruppe" -#: newgrp.1.xml:23(para) +#: newgrp.1.xml:27(para) msgid "" "The newgrp command is used to change the current group ID " "during a login session. If the optional flag is given, " @@ -3568,7 +4243,7 @@ msgstr "" "unverändert." # SB: Übersetzung von "groupset"? -#: newgrp.1.xml:31(para) +#: newgrp.1.xml:35(para) msgid "" "newgrp changes the current real group ID to the named " "group, or to the default group listed in /etc/passwd if " @@ -3593,7 +4268,7 @@ msgstr "" "Passwort gefragt. Der Zugriff wird verweigert, wenn das Gruppenpasswort leer " "ist und der Benutzer nicht Gruppenmitglied ist." -#: newgrp.1.xml:45(para) +#: newgrp.1.xml:49(para) msgid "" "If there is an entry for this group in /etc/gshadow, " "then the list of members and the password of this group will be taken from " @@ -3605,7 +4280,16 @@ msgstr "" "Datei entnommen. Anderenfalls ist der Eintrag in /etc/group relevant." -#: newgrp.1.xml:85(para) +#: newgrp.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (Boolesh)" + +#: newgrp.1.xml:4(para) +msgid "Enable \"syslog\" logging of sg activity." +msgstr "" + +#: newgrp.1.xml:101(para) #, fuzzy msgid "" "id1/etc/" "porttime verstoßen, werden beendet." -#: logoutd.8.xml:44(filename) login.1.xml:201(filename) +#: logoutd.8.xml:44(filename) login.1.xml:281(filename) msgid "/var/run/utmp" msgstr "/var/run/utmp" -#: logoutd.8.xml:46(para) login.1.xml:203(para) +#: logoutd.8.xml:46(para) login.1.xml:283(para) msgid "List of current login sessions." msgstr "Liste der aktuellen Login-Sitzungen." -#: login.defs.5.xml:5(refentrytitle) login.defs.5.xml:10(refname) +#: login.defs.5.xml:56(refentrytitle) login.defs.5.xml:61(refname) msgid "login.defs" msgstr "login.defs" # SB: Übersetzung von "suite configuration"? -#: login.defs.5.xml:11(refpurpose) +#: login.defs.5.xml:62(refpurpose) msgid "shadow password suite configuration" msgstr "Suite-Konfiguration für Shadow-Passwörter" # SB: dito -#: login.defs.5.xml:16(para) +#: login.defs.5.xml:67(para) msgid "" "The /etc/login.defs file defines the site-specific " "configuration for the shadow password suite. This file is required. Absence " @@ -3689,7 +4373,7 @@ msgstr "" "Wenn sie fehlt, wird das System dennoch laufen, es werden aber unerwünschte " "Ergebnisse auftauchen." -#: login.defs.5.xml:23(para) +#: login.defs.5.xml:74(para) msgid "" "This file is a readable text file, each line of the file describing one " "configuration parameter. The lines consist of a configuration name and " @@ -3704,7 +4388,7 @@ msgstr "" "Rautezeichen \"#\" eingeleitet. Die Raute muss das erste nicht leere Zeichen " "der Zeile sein." -#: login.defs.5.xml:31(para) +#: login.defs.5.xml:82(para) #, fuzzy msgid "" "Parameter values may be of four types: strings, booleans, numbers, and long " @@ -3726,32 +4410,32 @@ msgstr "" "maximale Größe der normalen und langen Zahlenparameter hängt von der " "Maschine ab." -#: login.defs.5.xml:46(para) +#: login.defs.5.xml:97(para) msgid "The following configuration items are provided:" msgstr "Die folgenden Konfigurationsmöglichkeiten werden angeboten:" -#: login.defs.5.xml:50(term) +#: login.defs.5.xml:2(term) chfn.1.xml:2(term) #, fuzzy msgid " (boolean)" msgstr "CHFN_AUTH (Boolesh)" -#: login.defs.5.xml:52(para) +#: login.defs.5.xml:4(para) chfn.1.xml:4(para) #, fuzzy msgid "" -"If yes, the chfn and " -"chsh programs will require authentication before making " -"any changes, unless run by the superuser." +"If yes, the chfn program will " +"require authentication before making any changes, unless run by the " +"superuser." msgstr "" "Falls yes, benötigen die Programme " "chfn und chsh Authentifizierung, bevor " "sie Veränderungen vornehmen, sofern sie nicht von Root ausgeführt werden." -#: login.defs.5.xml:61(term) +#: login.defs.5.xml:2(term) chfn.1.xml:2(term) #, fuzzy msgid " (string)" msgstr "CHFN_RESTRICT (Zeichenkette)" -#: login.defs.5.xml:63(para) +#: login.defs.5.xml:4(para) chfn.1.xml:4(para) #, fuzzy msgid "" "This parameter specifies which values in the gecoschfn nicht mit SUID-" "Rechten ausgestattet wird." -#: login.defs.5.xml:83(term) chpasswd.8.xml:175(term) -msgid " (string)" -msgstr "" - -#: login.defs.5.xml:85(para) chpasswd.8.xml:177(para) -msgid "" -"This defines the system default encryption algorithm for encrypting " -"passwords (if no algorithm are specified on the command line)." -msgstr "" - -#: login.defs.5.xml:94(para) chpasswd.8.xml:186(para) -msgid "DES (default)" -msgstr "" - -#: login.defs.5.xml:97(replaceable) chpasswd.8.xml:189(replaceable) -msgid "MD5" -msgstr "" - -#: login.defs.5.xml:100(replaceable) chpasswd.8.xml:192(replaceable) -msgid "SHA256" -msgstr "" - -#: login.defs.5.xml:103(replaceable) chpasswd.8.xml:195(replaceable) -msgid "SHA512" -msgstr "" - -#: login.defs.5.xml:90(para) chpasswd.8.xml:182(para) -msgid "It can take one of these values: " -msgstr "" - -#: login.defs.5.xml:107(para) chpasswd.8.xml:199(para) -msgid "" -"Note: this parameter overrides the variable." -msgstr "" - -#: login.defs.5.xml:111(para) login.defs.5.xml:192(para) -#: chpasswd.8.xml:168(para) chpasswd.8.xml:203(para) -msgid "" -"Note: if you use PAM, it is recommended to set this variable consistently " -"with the PAM modules configuration." -msgstr "" - -#: login.defs.5.xml:118(term) +#: login.defs.5.xml:2(term) chsh.1.xml:2(term) #, fuzzy -msgid " (number)" -msgstr "GID_MAX (Zahl)" +msgid " (boolean)" +msgstr "CHFN_AUTH (Boolesh)" -#: login.defs.5.xml:119(term) +#: login.defs.5.xml:4(para) chsh.1.xml:4(para) #, fuzzy -msgid " (number)" -msgstr "GID_MIN (Zahl)" - -#: login.defs.5.xml:121(para) msgid "" -"Range of group IDs to choose from for the useradd and " -"groupadd programs." +"If yes, the chsh program will " +"require authentication before making any changes, unless run by the " +"superuser." msgstr "" -"Ein Bereich von Gruppen-IDs, aus denen die Programme useradd und groupadd auswählen dürfen." +"Falls yes, benötigen die Programme " +"chfn und chsh Authentifizierung, bevor " +"sie Veränderungen vornehmen, sofern sie nicht von Root ausgeführt werden." -#: login.defs.5.xml:129(term) +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid " (string)" -msgstr "MAIL_DIR (Zeichenkette)" +msgid " (number)" +msgstr "UMASK (Zahl)" -#: login.defs.5.xml:131(para) -msgid "" -"The mail spool directory. This is needed to manipulate the mailbox when its " -"corresponding user account is modified or deleted. If not specified, a " -"compile-time default is used." -msgstr "" -"Das Verzeichnis des Mail-Spools. Diese Angabe wird benötigt, um die Mailbox " -"zu bearbeiten, nachdem das entsprechende Benutzerkonto verändert oder " -"gelöscht wurde. Falls nicht angegeben, wird ein Standard verwendet, der beim " -"Kompilieren festgelegt wurde." - -#: login.defs.5.xml:139(term) -msgid " (number)" -msgstr "" - -#: login.defs.5.xml:141(para) -msgid "" -"Maximum members per group entry. When the maximum is reached, a new group " -"entry (line) is started in /etc/group (with the same " -"name, same password, and same GID)." -msgstr "" - -#: login.defs.5.xml:147(para) -msgid "" -"The default value is 0, meaning that there are no limits in the number of " -"members in a group." -msgstr "" - -#. Note: on HP, split groups have the same ID, but different -#. names. -#: login.defs.5.xml:153(para) -msgid "" -"This feature (split group) permits to limit the length of lines in the group " -"file. This is useful to make sure that lines for NIS groups are not larger " -"than 1024 characters." -msgstr "" - -#: login.defs.5.xml:158(para) -msgid "If you need to enforce such limit, you can use 25." -msgstr "" - -#: login.defs.5.xml:161(para) -msgid "" -"Note: split groups may not be supported by all tools (even in the Shadow " -"toolsuite. You should not use this variable unless you really need it." -msgstr "" - -#: login.defs.5.xml:169(term) chpasswd.8.xml:145(term) -msgid " (boolean)" -msgstr "" - -#: login.defs.5.xml:171(para) chpasswd.8.xml:147(para) -msgid "" -"Indicate if passwords must be encrypted using the MD5-based algorithm. If " -"set to yes, new passwords will be encrypted using " -"the MD5-based algorithm compatible with the one used by recent releases of " -"FreeBSD. It supports passwords of unlimited length and longer salt strings. " -"Set to no if you need to copy encrypted passwords " -"to other systems which don't understand the new algorithm. Default is " -"no." -msgstr "" - -#: login.defs.5.xml:183(para) -msgid "" -"This variable is superceded by the variable " -"or by any command line option used to configure the encryption algorithm." -msgstr "" - -#: login.defs.5.xml:188(para) chpasswd.8.xml:164(para) -msgid "" -"This variable is deprecated. You should use ." -msgstr "" - -#: login.defs.5.xml:199(term) +#: login.defs.5.xml:4(para) login.1.xml:4(para) #, fuzzy -msgid " (number)" -msgstr "PASS_MAX_DAYS (Zahl)" - -#: login.defs.5.xml:201(para) msgid "" -"The maximum number of days a password may be used. If the password is older " -"than this, a password change will be forced. If not specified, -1 will be " -"assumed (which disables the restriction)." +"Terminal ERASE character (010 = backspace, " +"0177 = DEL)." msgstr "" -"Die maximale Anzahl von Tagen, für die ein Passwort verwendet werden darf. " -"Wenn das Passwort älter ist, wird ein Wechsel des Passworts erzwungen. Falls " -"nicht angegeben, wird -1 angenommen (was zur Folge hat, dass diese " -"Beschränkung abgeschalten ist)." +"Der Gruppenname wird vom Namen GRUPPE auf " +"NEUE_GRUPPE geändert." -#: login.defs.5.xml:210(term) +#: login.defs.5.xml:8(para) login.defs.5.xml:7(para) login.1.xml:8(para) +#: login.1.xml:7(para) +msgid "" +"The value can be prefixed \"0\" for an octal value, or \"0x\" for an " +"hexadecimal value." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid " (number)" +msgid " (number)" msgstr "PASS_MIN_DAYS (Zahl)" -#: login.defs.5.xml:212(para) +#: login.defs.5.xml:4(para) login.1.xml:4(para) msgid "" -"The minimum number of days allowed between password changes. Any password " -"changes attempted sooner than this will be rejected. If not specified, -1 " -"will be assumed (which disables the restriction)." +"Delay in seconds before being allowed another attempt after a login failure." msgstr "" -"Dies Mindestanzahl von Tagen, bevor ein Wechsel des Passworts zugelassen " -"wird. Ein vorheriger Versuch, das Passwort zu ändern, wird abgelehnt. Falls " -"nicht angegeben, wird -1 angenommen (was zur Folge hat, dass diese " -"Beschränkung abgeschalten ist)." -#: login.defs.5.xml:221(term) +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid " (number)" -msgstr "PASS_WARN_AGE (Zahl)" +msgid " (boolean)" +msgstr "CHFN_AUTH (Boolesh)" -#: login.defs.5.xml:223(para) +#: login.defs.5.xml:4(para) login.1.xml:4(para) msgid "" -"The number of days warning given before a password expires. A zero means " -"warning is given only upon the day of expiration, a negative value means no " -"warning is given. If not specified, no warning will be provided." +"Enable logging and display of /var/log/faillog login " +"failure info." msgstr "" -"Die Anzahl von Tagen, an denen der Benutzer gewarnt wird, bevor das Passwort " -"verfällt. Eine Null bedeutet, dass eine Warnung nur am Tag des Verfalls " -"ausgegeben wird. Ein negativer Wert bedeutet, dass keine Warnung erfolgt. " -"Falls nicht angegeben, wird keine Warnung ausgegeben." -#: login.defs.5.xml:233(para) +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (Zeichenkette)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, login will execute this shell instead of the " +"users' shell specified in /etc/passwd." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (Zeichenkette)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, login failures will be logged in this file in a utmp format." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "CHFN_RESTRICT (Zeichenkette)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, this file can inhibit all the usual chatter during the login " +"sequence. If a full pathname is specified, then hushed mode will be enabled " +"if the user's name or shell are found in the file. If not a full pathname, " +"then hushed mode will be enabled if the file exists in the user's home " +"directory." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (Zeichenkette)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "If defined, this file will be displayed before each login prompt." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "GID_MAX (Zahl)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Terminal KILL character (025 = CTRL/U)." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (Boolesh)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable logging and display of /var/log/lastlog login time info." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (Boolesh)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable logging of successful logins." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (Boolesh)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable display of unknown usernames when login failures are recorded." +msgstr "" + +#: login.defs.5.xml:8(para) login.1.xml:8(para) +msgid "" +"Note: logging unknown usernames may be a security issue if an user enter her " +"password instead of her login name." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "GID_MIN (Zahl)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Maximum number of login retries in case of bad password." +msgstr "" + +#: login.defs.5.xml:7(para) login.1.xml:7(para) +msgid "" +"This will most likely be overriden by PAM, since the default pam_unix module " +"has it's own built in of 3 retries. However, this is a safe fallback in case " +"you are using an authentication module that does not enforce PAM_MAXTRIES." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "GID_MAX (Zahl)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Max time in seconds for login." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (Zeichenkette)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, \":\" delimited list of \"message of the day\" files to be " +"displayed upon login." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "CHFN_RESTRICT (Zeichenkette)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, name of file whose presence will inhibit non-root logins. The " +"contents of this file should be a message indicating why logins are " +"inhibited." +msgstr "" + +#: login.defs.5.xml:139(para) #, fuzzy msgid "" ", and " @@ -3976,180 +4666,252 @@ msgstr "" "des Kontos verwendet. Änderungen dieser Wert berühren bestehende Konten " "nicht." -#: login.defs.5.xml:241(term) chpasswd.8.xml:210(term) -msgid " (number)" -msgstr "" - -#: login.defs.5.xml:242(term) chpasswd.8.xml:211(term) -msgid " (number)" -msgstr "" - -#: login.defs.5.xml:244(para) chpasswd.8.xml:213(para) -msgid "" -"When is set to SHA256 or SHA512, this defines the number " -"of SHA rounds used by the encryption algorithm by default (when the number " -"of rounds is not specified on the command line)." -msgstr "" - -#: login.defs.5.xml:251(para) chpasswd.8.xml:220(para) -msgid "" -"With a lot of rounds, it is more difficult to brute forcing the password. " -"But note also that more CPU resources will be needed to authenticate users." -msgstr "" - -#: login.defs.5.xml:256(para) chpasswd.8.xml:225(para) -msgid "" -"If not specified, the libc will choose the default number of rounds (5000)." -msgstr "" - -#: login.defs.5.xml:260(para) chpasswd.8.xml:229(para) -msgid "The values must be inside the 1000-999999999 range." -msgstr "" - -#: login.defs.5.xml:263(para) chpasswd.8.xml:232(para) -msgid "" -"If only one of the or " -" values is set, then this value will be " -"used." -msgstr "" - -#: login.defs.5.xml:268(para) chpasswd.8.xml:237(para) -msgid "" -"If > (number)" -msgstr "UID_MAX (Zahl)" +msgid " (boolean)" +msgstr "CHFN_AUTH (Boolesh)" -#: login.defs.5.xml:277(term) -#, fuzzy -msgid " (number)" -msgstr "UID_MIN (Zahl)" - -#: login.defs.5.xml:279(para) -msgid "" -"Range of user IDs to choose from for the useradd program." +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable checking of time restrictions specified in /etc/porttime." msgstr "" -"Der Bereich der Benutzer-IDs, der dem Programm useradd " -"zur Verfügung steht." -#: login.defs.5.xml:286(term) +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid " (number)" -msgstr "UMASK (Zahl)" +msgid " (string)" +msgstr "MAIL_DIR (Zeichenkette)" -#: login.defs.5.xml:288(para) -msgid "" -"The permission mask is initialized to this value. If not specified, the " -"permission mask will be initialized to 022." -msgstr "" -"Die Maske der Berechtigungen wird anfänglich auf diesen Wert gesetzt. Falls " -"nicht angegeben, wird die Maske der Berechtigungen anfänglich auf 022 " -"gesetzt." - -#: login.defs.5.xml:295(term) +#: login.defs.5.xml:3(term) login.1.xml:3(term) #, fuzzy -msgid " (string)" +msgid " (string)" msgstr "USERDEL_CMD (Zeichenkette)" -#: login.defs.5.xml:297(para) +#: login.defs.5.xml:5(para) login.1.xml:5(para) msgid "" -"If defined, this command is run when removing a user. It should remove any " -"at/cron/print jobs etc. owned by the user to be removed (passed as the first " -"argument)." +"The terminal permissions: the login tty will be owned by the " +" group, and the permissions will be set to " +"." msgstr "" -"Falls angegeben, wird dieser Befehl ausgeführt, wenn ein Benutzer entfernt " -"wird. Damit können At-, Cron- und Druckaufträge des entfernten Benutzers " -"(wird als erstes Argument angegeben) gelöscht werden." -#: login.defs.5.xml:308(title) -msgid "CROSS REFERENCE" +#: login.defs.5.xml:10(para) login.1.xml:10(para) +msgid "" +"By default, the ownership of the terminal is set to the user's primary group " +"and the permissions are set to 0600." +msgstr "" + +#: login.defs.5.xml:15(para) login.1.xml:15(para) +msgid "" +" can be either the name of a group or a numeric " +"group identifier." +msgstr "" + +#: login.defs.5.xml:19(para) login.1.xml:19(para) +msgid "" +"If you have a write program which is \"setgid\" to a " +"special group which owns the terminals, define TTYGROUP to the group number " +"and TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign " +"TTYPERM to either 622 or 600." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (Zeichenkette)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, file which maps tty line to TERM environment parameter. Each " +"line of the file is in a format something like \"vt100 tty01\"." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "UID_MIN (Zahl)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Default ulimit value." +msgstr "" + +#: login.defs.5.xml:165(title) +#, fuzzy +msgid "CROSS REFERENCES" msgstr "QUERVERWEIS" -#: login.defs.5.xml:309(para) +#: login.defs.5.xml:166(para) +#, fuzzy msgid "" -"The following cross reference shows which programs in the shadow password " +"The following cross references show which programs in the shadow password " "suite use which parameters." msgstr "" "Der folgende Querverweis zeigt, welche Programm aus der Shadow-Passwort-" "Suite welche Parameter verwenden." -#: login.defs.5.xml:316(term) chfn.1.xml:5(refentrytitle) -#: chfn.1.xml:10(refname) chfn.1.xml:16(command) +#: login.defs.5.xml:174(term) chfn.1.xml:12(refentrytitle) +#: chfn.1.xml:17(refname) chfn.1.xml:23(command) msgid "chfn" msgstr "chfn" -#: login.defs.5.xml:318(para) -msgid "CHFN_AUTH CHFN_RESTRICT" -msgstr "CHFN_AUTH CHFN_RESTRICT" +#: login.defs.5.xml:176(para) +msgid "" +"CHFN_AUTH CHFN_RESTRICT LOGIN_STRING" +msgstr "" -#: login.defs.5.xml:322(term) chgpasswd.8.xml:5(refentrytitle) -#: chgpasswd.8.xml:10(refname) chgpasswd.8.xml:16(command) +#: login.defs.5.xml:184(term) chgpasswd.8.xml:13(refentrytitle) +#: chgpasswd.8.xml:18(refname) chgpasswd.8.xml:24(command) msgid "chgpasswd" msgstr "chgpasswd" -#: login.defs.5.xml:324(para) +#: login.defs.5.xml:186(para) login.defs.5.xml:214(para) msgid "" -"MD5_CRYPT_ENAB ENCRYPT_METHOD SHA_CRYPT_MIN_ROUNDS SHA_CRYPT_MAX_ROUNDS " -"MAX_MEMBERS_PER_GROUP" +"ENCRYPT_METHOD MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB SHA_CRYPT_MAX_ROUNDS " +"SHA_CRYPT_MIN_ROUNDS" msgstr "" -#: login.defs.5.xml:331(term) chpasswd.8.xml:5(refentrytitle) -#: chpasswd.8.xml:10(refname) chpasswd.8.xml:16(command) +#: login.defs.5.xml:193(term) chpasswd.8.xml:12(refentrytitle) +#: chpasswd.8.xml:17(refname) chpasswd.8.xml:23(command) msgid "chpasswd" msgstr "chpasswd" -#: login.defs.5.xml:333(para) -msgid "MD5_CRYPT_ENAB ENCRYPT_METHOD SHA_CRYPT_MIN_ROUNDS SHA_CRYPT_MAX_ROUNDS" +#: login.defs.5.xml:195(para) +msgid "ENCRYPT_METHOD MD5_CRYPT_ENAB SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS" msgstr "" -#: login.defs.5.xml:340(term) chsh.1.xml:5(refentrytitle) -#: chsh.1.xml:10(refname) chsh.1.xml:16(command) +#: login.defs.5.xml:202(term) chsh.1.xml:11(refentrytitle) +#: chsh.1.xml:16(refname) chsh.1.xml:22(command) msgid "chsh" msgstr "chsh" -#: login.defs.5.xml:342(para) -msgid "CHFN_AUTH" -msgstr "CHFN_AUTH" +#: login.defs.5.xml:204(para) +#, fuzzy +msgid "CHSH_AUTH LOGIN_STRING" +msgstr "CHFN_AUTH CHFN_RESTRICT" -#: login.defs.5.xml:346(term) groupadd.8.xml:5(refentrytitle) -#: groupadd.8.xml:10(refname) groupadd.8.xml:16(command) +#: login.defs.5.xml:212(term) gpasswd.1.xml:13(refentrytitle) +#: gpasswd.1.xml:18(refname) gpasswd.1.xml:29(command) +msgid "gpasswd" +msgstr "gpasswd" + +#: login.defs.5.xml:221(term) groupadd.8.xml:10(refentrytitle) +#: groupadd.8.xml:15(refname) groupadd.8.xml:21(command) msgid "groupadd" msgstr "groupadd" -#: login.defs.5.xml:348(para) -msgid "GID_MAX GID_MIN" -msgstr "GID_MAX GID_MIN" +#: login.defs.5.xml:223(para) +msgid "GID_MAX GID_MIN MAX_MEMBERS_PER_GROUP" +msgstr "" -#: login.defs.5.xml:354(para) -msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK" -msgstr "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK" +#: login.defs.5.xml:227(term) groupdel.8.xml:9(refentrytitle) +#: groupdel.8.xml:14(refname) groupdel.8.xml:20(command) +msgid "groupdel" +msgstr "groupdel" -#: login.defs.5.xml:362(para) -msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE" -msgstr "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE" +#: login.defs.5.xml:229(para) login.defs.5.xml:235(para) +#: login.defs.5.xml:241(para) login.defs.5.xml:248(para) +#: login.defs.5.xml:254(para) login.defs.5.xml:260(para) +#: login.defs.5.xml:397(para) +msgid "MAX_MEMBERS_PER_GROUP" +msgstr "" -#: login.defs.5.xml:368(para) +#: login.defs.5.xml:233(term) groupmems.8.xml:9(refentrytitle) +#: groupmems.8.xml:14(refname) groupmems.8.xml:20(command) +msgid "groupmems" +msgstr "groupmems" + +#: login.defs.5.xml:239(term) groupmod.8.xml:9(refentrytitle) +#: groupmod.8.xml:14(refname) groupmod.8.xml:20(command) +msgid "groupmod" +msgstr "groupmod" + +#: login.defs.5.xml:246(term) grpck.8.xml:9(refentrytitle) +#: grpck.8.xml:14(refname) grpck.8.xml:20(command) +msgid "grpck" +msgstr "grpck" + +# SB: Translation of login.1 based on Josef Spillner's (josef@ggzgamingzone.org) from 2003. Mention somewhere else as well? +#: login.defs.5.xml:266(term) login.1.xml:41(refentrytitle) +#: login.1.xml:46(refname) login.1.xml:52(command) login.1.xml:59(command) +#: login.1.xml:65(command) +msgid "login" +msgstr "login" + +#: login.defs.5.xml:268(para) msgid "" -"GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN " -"UMASK" +"CONSOLE CONSOLE_GROUPS DEFAULT_HOME " +"ENV_HZ ENV_PATH ENV_SUPATH ENV_TZ " +"ENVIRON_FILE ERASECHAR FAIL_DELAY FAILLOG_ENAB FAKE_SHELL FTMP_FILE " +"HUSHLOGIN_FILE ISSUE_FILE KILLCHAR " +"LASTLOG_ENAB LOGIN_RETRIES LOGIN_STRING LOGIN_TIMEOUT LOG_OK_LOGINS " +"LOG_UNKFAIL_ENAB MAIL_CHECK_ENAB MAIL_DIR " +"MAIL_FILE MOTD_FILE NOLOGINS_FILE PORTTIME_CHECKS_ENAB QUOTAS_ENAB " +"TTYGROUP TTYPERM TTYTYPE_FILE ULIMIT UMASK USERGROUPS_ENAB" +msgstr "" + +#: login.defs.5.xml:297(para) +msgid "SYSLOG_SG_ENAB" +msgstr "" + +#: login.defs.5.xml:305(para) +#, fuzzy +msgid "" +"ENCRYPT_METHOD MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB PASS_MAX_DAYS " +"PASS_MIN_DAYS PASS_WARN_AGE SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS UMASK" msgstr "" "GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN " "UMASK" -#: login.defs.5.xml:379(para) -msgid "MAIL_DIR USERDEL_CMD" -msgstr "MAIL_DIR USERDEL_CMD" +#: login.defs.5.xml:316(para) +msgid "" +"ENCRYPT_METHOD MD5_CRYPT_ENAB OBSCURE_CHECKS_ENAB PASS_ALWAYS_WARN " +"PASS_CHANGE_TRIES PASS_MAX_LEN PASS_MIN_LEN SHA_CRYPT_MAX_ROUNDS " +"SHA_CRYPT_MIN_ROUNDS" +msgstr "" -#: login.defs.5.xml:387(para) -msgid "MAIL_DIR" -msgstr "MAIL_DIR" +#: login.defs.5.xml:326(para) login.defs.5.xml:334(para) +msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE" +msgstr "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE" -#: login.defs.5.xml:396(para) +#: login.defs.5.xml:341(para) +msgid "" +"CONSOLE CONSOLE_GROUPS DEFAULT_HOME " +"ENV_HZ ENVIRON_FILE ENV_PATH " +"ENV_SUPATH ENV_TZ LOGIN_STRING MAIL_CHECK_ENAB " +"MAIL_DIR MAIL_FILE QUOTAS_ENAB SULOG_FILE SU_NAME SU_WHEEL_ONLY SYSLOG_SU_ENAB USERGROUPS_ENAB" +msgstr "" + +# SB: Translation of login.1 based on Josef Spillner's (josef@ggzgamingzone.org) from 2003. Mention somewhere else as well? +#: login.defs.5.xml:356(term) +#, fuzzy +msgid "sulogin" +msgstr "login" + +#: login.defs.5.xml:358(para) +msgid "ENV_HZ ENV_TZ" +msgstr "" + +#: login.defs.5.xml:367(para) +#, fuzzy +msgid "" +"GID_MAX GID_MIN MAIL_DIR MAX_MEMBERS_PER_GROUP PASS_MAX_DAYS PASS_MIN_DAYS " +"PASS_WARN_AGE UID_MAX UID_MIN UMASK" +msgstr "" +"GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN " +"UMASK" + +#: login.defs.5.xml:380(para) +msgid "MAIL_DIR MAIL_FILE MAX_MEMBERS_PER_GROUP USERDEL_CMD USERGROUPS_ENAB" +msgstr "" + +#: login.defs.5.xml:389(para) +msgid "MAIL_DIR MAIL_FILE MAX_MEMBERS_PER_GROUP" +msgstr "" + +#: login.defs.5.xml:405(para) msgid "" "Much of the functionality that used to be provided by the shadow password " "suite is now handled by PAM. Thus, /etc/login.defs is " @@ -4170,7 +4932,7 @@ msgstr "" "citerefentry> verwendet. Sie sollten daher in den entsprechenden " "Konfigurationsdateien für PAM nachsehen." -#: login.defs.5.xml:413(para) +#: login.defs.5.xml:422(para) msgid "" "login1, passwd" msgstr "-h " -#: login.1.xml:26(arg) chfn.1.xml:17(arg) +#: login.1.xml:62(arg) chfn.1.xml:24(arg) msgid "-f " msgstr "-f " -#: login.1.xml:31(arg) chfn.1.xml:18(arg) +#: login.1.xml:67(arg) chfn.1.xml:25(arg) msgid "-r " msgstr "-r " -#: login.1.xml:37(para) +#: login.1.xml:73(para) msgid "" "The login program is used to establish a new session with " "the system. It is normally invoked automatically by responding to the " @@ -4344,7 +5100,7 @@ msgstr "" "aktuelle Shell verlassen muss. Der Versuch, von einer Shell außer der Login-" "Shell login auszuführen, wird eine Fehlermeldung erzeugen." -#: login.1.xml:49(para) +#: login.1.xml:85(para) msgid "" "The user is then prompted for a password, where appropriate. Echoing is " "disabled to prevent revealing the password. Only a small number of password " @@ -4356,7 +5112,7 @@ msgstr "" "kleine Anzahl von Anmeldeversuchen zulässig, ehe login " "abbricht und die Kommunikation getrennt wird." -#: login.1.xml:56(para) +#: login.1.xml:92(para) msgid "" "If password aging has been enabled for your account, you may be prompted for " "a new password before proceeding. You will be forced to provide your old " @@ -4371,7 +5127,7 @@ msgstr "" "refentrytitle>1 finden sich weitere " "Informationen." -#: login.1.xml:65(para) +#: login.1.xml:101(para) msgid "" "After a successful login, you will be informed of any system messages and " "the presence of mail. You may turn off the printing of the system message " @@ -4390,7 +5146,7 @@ msgstr "" "\"Sie haben Mails.\" oder \"Keine Mails.\"." -#: login.1.xml:76(para) +#: login.1.xml:112(para) msgid "" "Your user and group ID will be set according to their values in the " "/etc/passwd file. The value for $HOME, " @@ -4406,7 +5162,7 @@ msgstr "" "gesetzt. Werte für ulimit, umask und nice können ebenfalls gemäß den Werten " "im GECOS-Feld gesetzt werden." -#: login.1.xml:85(para) +#: login.1.xml:121(para) msgid "" "On some installations, the environmental variable $TERM will " "be initialized to the terminal type on your tty line, as specified in " @@ -4416,7 +5172,7 @@ msgstr "" "$TERM entsprechend dem Terminaltyp Ihrer tty-Zeile, wie sie in " "/etc/ttytype angegeben ist, gesetzt." -#: login.1.xml:91(para) +#: login.1.xml:127(para) msgid "" "An initialization script for your command interpreter may also be executed. " "Please see the appropriate manual section for more information on this " @@ -4426,7 +5182,7 @@ msgstr "" "ausgeführt werden. Sehen Sie bitte in den entsprechenden Handbuchseiten für " "weitere Informationen darüber nach." -#: login.1.xml:103(para) login.1.xml:174(para) +#: login.1.xml:139(para) login.1.xml:210(para) msgid "" "The login program is NOT responsible for removing users " "from the utmp file. It is the responsibility of " @@ -4448,32 +5204,32 @@ msgstr "" "verwenden, weiterhin als angemeldet erscheinen, obwohl Sie die Subsitzung " "abgemeldet haben." -#: login.1.xml:123(option) groupadd.8.xml:21(arg) groupadd.8.xml:47(option) -#: expiry.1.xml:18(arg) +#: login.1.xml:159(option) groupadd.8.xml:26(arg) groupadd.8.xml:52(option) +#: expiry.1.xml:24(arg) msgid "-f" msgstr "-f" -#: login.1.xml:126(para) +#: login.1.xml:162(para) msgid "Do not perform authentication, user is preauthenticated." msgstr "Keine Authentifizierung durchführen, Benutzer ist bereits angemeldet." -#: login.1.xml:132(option) +#: login.1.xml:168(option) msgid "-h" msgstr "-h" -#: login.1.xml:135(para) +#: login.1.xml:171(para) msgid "Name of the remote host for this login." msgstr "Name des entfernten Rechners für die Anmeldung." -#: login.1.xml:143(para) +#: login.1.xml:179(para) msgid "Preserve environment." msgstr "Behalte die Umgebungseinstellungen bei." -#: login.1.xml:151(para) +#: login.1.xml:187(para) msgid "Perform autologin protocol for rlogin." msgstr "Führe das Autologin-Protokoll für rlogin aus." -#: login.1.xml:156(para) +#: login.1.xml:192(para) msgid "" "The , and options " "are only used when login is invoked by root." @@ -4482,7 +5238,7 @@ msgstr "" "option> können nur verwendet werden, wenn login von Root " "ausgeführt wird." -#: login.1.xml:165(para) +#: login.1.xml:201(para) msgid "" "This version of login has many compilation options, only " "some of which may be in use at any particular site." @@ -4491,7 +5247,7 @@ msgstr "" "Kompilierung, davon sind eventuell nur einige auf bestimmten Systemen in " "Gebrauch." -#: login.1.xml:170(para) +#: login.1.xml:206(para) msgid "" "The location of files is subject to differences in system configuration." msgstr "" @@ -4499,7 +5255,7 @@ msgstr "" "abweichen." # SB: In English version it should be "mechanism". -#: login.1.xml:186(para) +#: login.1.xml:222(para) #, fuzzy msgid "" "As with any program, login's appearance can be faked. If " @@ -4516,47 +5272,47 @@ msgstr "" "den Benutzern verwendet werden, um einen vertrauenswürdigen Pfad zu " "erstellen und somit diesem Angriff zu entgehen." -#: login.1.xml:207(filename) +#: login.1.xml:287(filename) msgid "/var/log/wtmp" msgstr "/var/log/wtmp" -#: login.1.xml:209(para) +#: login.1.xml:289(para) msgid "List of previous login sessions." msgstr "Liste der vorangegangenen Login-Sitzungen" -#: login.1.xml:225(filename) +#: login.1.xml:305(filename) msgid "/etc/motd" msgstr "/etc/motd" -#: login.1.xml:227(para) +#: login.1.xml:307(para) msgid "System message of the day file." msgstr "Datei mit der Systemmeldung des Tages." -#: login.1.xml:231(filename) +#: login.1.xml:311(filename) msgid "/etc/nologin" msgstr "/etc/nologin" -#: login.1.xml:233(para) +#: login.1.xml:313(para) msgid "Prevent non-root users from logging in." msgstr "Verhindert, dass sich Benutzer außer Root anmelden." -#: login.1.xml:237(filename) +#: login.1.xml:317(filename) msgid "/etc/ttytype" msgstr "/etc/ttytype" -#: login.1.xml:239(para) +#: login.1.xml:319(para) msgid "List of terminal types." msgstr "Liste der Terminaltypen." -#: login.1.xml:243(filename) +#: login.1.xml:323(filename) msgid "$HOME/.hushlogin" msgstr "$HOME/.hushlogin" -#: login.1.xml:245(para) +#: login.1.xml:325(para) msgid "Suppress printing of system messages." msgstr "Unterdrückt die Ausgabe von Systemnachrichten." -#: login.1.xml:253(para) +#: login.1.xml:333(para) msgid "" "mail1, passwd** Never logged in** anstatt von Port und Zeit " "angezeigt." -#: lastlog.8.xml:101(title) groups.1.xml:36(title) chsh.1.xml:71(title) +#: lastlog.8.xml:101(title) groups.1.xml:36(title) chsh.1.xml:77(title) #: chage.1.xml:164(title) msgid "NOTE" msgstr "ANMERKUNGEN" @@ -4988,11 +5744,12 @@ msgstr "" "Diese Angaben gehen den Passwörtern in /etc/group vor." #: gshadow.5.xml:80(para) +#, fuzzy msgid "" "group5, gpasswd5, " -"newgrp5newgrp1." msgstr "" "group5newgrp5." -#: grpck.8.xml:5(refentrytitle) grpck.8.xml:10(refname) -#: grpck.8.xml:16(command) -msgid "grpck" -msgstr "grpck" - -#: grpck.8.xml:11(refpurpose) +#: grpck.8.xml:15(refpurpose) msgid "verify integrity of group files" msgstr "überprüft die Stimmigkeit der Gruppendateien" -#: grpck.8.xml:26(para) +#: grpck.8.xml:30(para) msgid "" "The grpck command verifies the integrity of the system " "authentication information. All entries in the /etc/groupgroupmod zu beheben." -#: grpck.8.xml:60(para) +#: grpck.8.xml:64(para) msgid "" "The commands which operate on the /etc/group file are " "not able to alter corrupted or duplicated entries. grpck " @@ -5065,7 +5817,7 @@ msgstr "" "sollte grpwck verwendet werden, um den betreffenden " "Eintrag zu entfernen." -#: grpck.8.xml:70(para) +#: grpck.8.xml:74(para) msgid "" "By default, grpck operates on the files /etc/" "group and /etc/gshadow. The user may select " @@ -5088,7 +5840,7 @@ msgstr "" "ihrer GID geordnet werden. Dies wird mit der Option " "erreicht. Dabei wird die Datei nur geordnet, Tests werden nicht durchgeführt." -#: grpck.8.xml:112(para) +#: grpck.8.xml:128(para) msgid "" "group5, passwd, groupmod8." -#: grpck.8.xml:148(para) +#: grpck.8.xml:164(para) msgid "one or more bad group entries" msgstr "ein oder mehrere fehlerhafte Gruppeneinträge" -#: grpck.8.xml:154(para) +#: grpck.8.xml:170(para) msgid "can't open group files" msgstr "kann die Gruppendatei nicht öffnen" -#: grpck.8.xml:160(para) +#: grpck.8.xml:176(para) msgid "can't lock group files" msgstr "kann die Gruppendatei nicht sperren" -#: grpck.8.xml:166(para) +#: grpck.8.xml:182(para) msgid "can't update group files" msgstr "kann die Gruppendatei nicht aktualisieren" -#: grpck.8.xml:130(para) +#: grpck.8.xml:146(para) msgid "" "The grpck command exits with the following values: " "" @@ -5137,8 +5889,8 @@ msgstr "groups" msgid "display current group names" msgstr "zeigt die aktuell verwendeten Gruppennamen an" -#: groups.1.xml:18(replaceable) gpasswd.1.xml:86(replaceable) -#: gpasswd.1.xml:99(replaceable) chfn.1.xml:22(replaceable) +#: groups.1.xml:18(replaceable) gpasswd.1.xml:94(replaceable) +#: gpasswd.1.xml:107(replaceable) chfn.1.xml:29(replaceable) msgid "user" msgstr "Benutzer" @@ -5185,20 +5937,15 @@ msgstr "" "manvolnum>, getuid2." -#: groupmod.8.xml:5(refentrytitle) groupmod.8.xml:10(refname) -#: groupmod.8.xml:16(command) -msgid "groupmod" -msgstr "groupmod" - -#: groupmod.8.xml:11(refpurpose) +#: groupmod.8.xml:15(refpurpose) msgid "modify a group definition on the system" msgstr "verändert die Eigenschaften einer Gruppe auf dem System" -#: groupmod.8.xml:20(replaceable) +#: groupmod.8.xml:24(replaceable) msgid "GROUP" msgstr "GRUPPE" -#: groupmod.8.xml:26(para) +#: groupmod.8.xml:30(para) msgid "" "The groupmod command modifies the definition of the " "specified GROUP by modifying the appropriate " @@ -5208,19 +5955,19 @@ msgstr "" "angegebenen GRUPPE, indem die passenden Einträge " "in der Gruppendatenbank geändert werden." -#: groupmod.8.xml:35(para) +#: groupmod.8.xml:39(para) msgid "The options which apply to the groupmod command are:" msgstr "" "Die Optionen, die vom Befehl groupmod unterstützt werden, " "sind:" -#: groupmod.8.xml:41(term) +#: groupmod.8.xml:45(term) msgid "" ", GID" msgstr "" ", GID" -#: groupmod.8.xml:45(para) +#: groupmod.8.xml:49(para) #, fuzzy msgid "" "The group ID of the given GROUP will be changed " @@ -5238,7 +5985,7 @@ msgstr "" "zwischen 0 und 999 für Systemgruppen reserviert. Alle Dateien, die der alten " "Gruppen-ID angehören, müssen von Hand der neuen Gruppen-ID zugewiesen werden." -#: groupmod.8.xml:66(term) +#: groupmod.8.xml:70(term) msgid "" ", NEW_GROUP" @@ -5246,7 +5993,7 @@ msgstr "" ", NEUE_GRUPPE" -#: groupmod.8.xml:71(para) +#: groupmod.8.xml:75(para) msgid "" "The name of the group will be changed from GROUP " "to NEW_GROUP name." @@ -5254,7 +6001,7 @@ msgstr "" "Der Gruppenname wird vom Namen GRUPPE auf " "NEUE_GRUPPE geändert." -#: groupmod.8.xml:82(para) +#: groupmod.8.xml:86(para) #, fuzzy msgid "" "When used with the option, allow to change the group " @@ -5264,11 +6011,11 @@ msgstr "" "Option der Wert der Gruppen-GID auf einen nicht " "eindeutigen Wert gesetzt werden." -#: groupmod.8.xml:147(para) +#: groupmod.8.xml:163(para) msgid "group name already in use" msgstr "Gruppenname wird schon verwendet" -#: groupmod.8.xml:111(para) +#: groupmod.8.xml:127(para) msgid "" "The groupmod command exits with the following values: " "" @@ -5276,7 +6023,7 @@ msgstr "" "Der Befehl groupmod gibt beim Beenden folgende Werte " "zurück: " -#: groupmod.8.xml:162(para) +#: groupmod.8.xml:178(para) msgid "" "chfn1, chshusermod8." -#: groupmems.8.xml:5(refentrytitle) groupmems.8.xml:10(refname) -#: groupmems.8.xml:16(command) -msgid "groupmems" -msgstr "groupmems" - -#: groupmems.8.xml:11(refpurpose) +#: groupmems.8.xml:15(refpurpose) msgid "administer members of a user's primary group" msgstr "verwaltet die Mitglieder der Hauptgruppe eines Benutzers" -#: groupmems.8.xml:18(replaceable) groupmems.8.xml:19(replaceable) -#: groupmems.8.xml:49(replaceable) groupmems.8.xml:55(replaceable) +#: groupmems.8.xml:22(replaceable) groupmems.8.xml:23(replaceable) +#: groupmems.8.xml:53(replaceable) groupmems.8.xml:59(replaceable) msgid "user_name" msgstr "Benutzer_Name" -#: groupmems.8.xml:18(arg) +#: groupmems.8.xml:22(arg) msgid "-a " msgstr "-a " -#: groupmems.8.xml:19(arg) +#: groupmems.8.xml:23(arg) msgid "-d " msgstr "-d " -#: groupmems.8.xml:20(arg) groupmems.8.xml:75(option) +#: groupmems.8.xml:24(arg) groupmems.8.xml:79(option) msgid "-l" msgstr "-l" -#: groupmems.8.xml:21(replaceable) groupmems.8.xml:67(replaceable) +#: groupmems.8.xml:25(replaceable) groupmems.8.xml:71(replaceable) msgid "group_name" msgstr "Gruppen_Name" -#: groupmems.8.xml:21(arg) groupadd.8.xml:18(arg) +#: groupmems.8.xml:25(arg) groupadd.8.xml:23(arg) msgid "-g " msgstr "-g " # SB: A few things: 1. Does groupmems allow to administer the user's membership or the membership of the user's primary group? 2. I don't understand "sake"? A typo? But of what? 3. I think we shouldn't have the notorious guest account here as an example. -#: groupmems.8.xml:28(para) +#: groupmems.8.xml:32(para) msgid "" "The groupmems command allows a user to administer his/her " "own group membership list without the requirement of superuser privileges. " @@ -5357,7 +6099,7 @@ msgstr "" "fritz/fritz)." # SB: Sounds more like my second thought. -#: groupmems.8.xml:36(para) +#: groupmems.8.xml:40(para) msgid "" "Only the superuser, as administrator, can use groupmems " "to alter the memberships of other groups." @@ -5365,52 +6107,52 @@ msgstr "" "Nur Root als Administrator kann mit groupmems die " "Mitgliederliste anderer Gruppen bearbeiten." -#: groupmems.8.xml:43(para) +#: groupmems.8.xml:47(para) msgid "" "The options which apply to the groupmems command are:" msgstr "" "Die Optionen, die vom Befehl groupmems unterstützt " "werden, sind:" -#: groupmems.8.xml:49(option) gpasswd.1.xml:86(option) +#: groupmems.8.xml:53(option) gpasswd.1.xml:94(option) msgid "-a" msgstr "-a" -#: groupmems.8.xml:51(para) +#: groupmems.8.xml:55(para) msgid "Add a new user to the group membership list." msgstr "Fügt einen neuen Benutzer der Mitgliederliste der Gruppe hinzu." -#: groupmems.8.xml:55(option) gpasswd.1.xml:99(option) +#: groupmems.8.xml:59(option) gpasswd.1.xml:107(option) msgid "-d" msgstr "-d" -#: groupmems.8.xml:57(para) +#: groupmems.8.xml:61(para) msgid "Delete a user from the group membership list." msgstr "Löscht einen Benutzer aus der Mitgliederliste der Gruppe." -#: groupmems.8.xml:63(para) +#: groupmems.8.xml:67(para) msgid "Purge all users from the group membership list." msgstr "Löscht alle Benutzer aus der Mitgliederliste der Gruppe." -#: groupmems.8.xml:67(option) groupadd.8.xml:61(option) +#: groupmems.8.xml:71(option) groupadd.8.xml:66(option) msgid "-g" msgstr "-g" -#: groupmems.8.xml:69(para) +#: groupmems.8.xml:73(para) msgid "The superuser can specify which group membership list to modify." msgstr "" "Root kann eine Gruppen bestimmen, deren Mitgliederliste er bearbeiten will." -#: groupmems.8.xml:77(para) +#: groupmems.8.xml:81(para) msgid "List the group membership list." msgstr "Gibt die Mitgliederliste aus." -#: groupmems.8.xml:84(title) +#: groupmems.8.xml:88(title) msgid "SETUP" msgstr "INSTALLATION" # SB: "own group membership list" - same as above -#: groupmems.8.xml:85(para) +#: groupmems.8.xml:89(para) msgid "" "The groupmems executable should be in mode 2770 as user root and in group groupsgroupmems die Mitgliederliste ihrer " "eigenen Gruppe zu verwalten." -#: groupmems.8.xml:94(programlisting) +#: groupmems.8.xml:98(programlisting) #, no-wrap msgid "" "\n" @@ -5443,11 +6185,11 @@ msgstr "" " " # type: Plain text -#: groupmems.8.xml:114(para) +#: groupmems.8.xml:130(para) msgid "secure group account information" msgstr "Verschlüsselte Informationen zu den Gruppenkonten" -#: groupmems.8.xml:122(para) +#: groupmems.8.xml:138(para) msgid "" "chfn1, chsh, usermod8." -#: groupdel.8.xml:5(refentrytitle) groupdel.8.xml:10(refname) -#: groupdel.8.xml:16(command) -msgid "groupdel" -msgstr "groupdel" - -#: groupdel.8.xml:11(refpurpose) +#: groupdel.8.xml:15(refpurpose) msgid "delete a group" msgstr "löscht eine Gruppe" -#: groupdel.8.xml:25(para) +#: groupdel.8.xml:29(para) msgid "" "The groupdel command modifies the system account files, " "deleting all entries that refer to group. " @@ -5494,7 +6231,7 @@ msgstr "" "Systems und löscht darin alle Einträge, die auf die Gruppe verweisen. Die bezeichnete Gruppe muss existieren." -#: groupdel.8.xml:30(para) +#: groupdel.8.xml:34(para) msgid "" "You must manually check all file systems to insure that no files remain with " "the named group as the file group ID." @@ -5502,7 +6239,7 @@ msgstr "" "Sie sollten von Hand alle Systemdateien überprüfen, um sicherzustellen, dass " "keine Dateien, die der gelöschten Gruppe angehören, vorhanden sind." -#: groupdel.8.xml:37(para) +#: groupdel.8.xml:41(para) msgid "" "You may not remove the primary group of any existing user. You must remove " "the user before you remove the group." @@ -5510,11 +6247,11 @@ msgstr "" "Sie können nicht die Hauptgruppe eines Benutzers entfernen. Dazu müssten Sie " "zunächst den betreffenden Benutzer löschen." -#: groupdel.8.xml:86(para) +#: groupdel.8.xml:102(para) msgid "can't remove user's primary group" msgstr "kann die Hauptgruppe eines Benutzers nicht entfernen" -#: groupdel.8.xml:62(para) +#: groupdel.8.xml:78(para) msgid "" "The groupdel command exits with the following values: " "" @@ -5522,7 +6259,7 @@ msgstr "" "Der Befehl groupdel gibt beim Beenden folgende Werte " "zurück: " -#: groupdel.8.xml:101(para) +#: groupdel.8.xml:117(para) msgid "" "chfn1, chshusermod8" -#: groupadd.8.xml:11(refpurpose) +#: groupadd.8.xml:16(refpurpose) msgid "create a new group" msgstr "erstellt eine neue Gruppe" -#: groupadd.8.xml:18(replaceable) groupadd.8.xml:61(replaceable) +#: groupadd.8.xml:23(replaceable) groupadd.8.xml:66(replaceable) msgid "GID" msgstr "GID" -#: groupadd.8.xml:19(arg) groupadd.8.xml:102(option) +#: groupadd.8.xml:24(arg) groupadd.8.xml:107(option) msgid "-o" msgstr "-o" -#: groupadd.8.xml:22(replaceable) groupadd.8.xml:81(replaceable) +#: groupadd.8.xml:27(replaceable) groupadd.8.xml:86(replaceable) msgid "KEY" msgstr "SCHLÜSSEL" -#: groupadd.8.xml:22(replaceable) groupadd.8.xml:81(replaceable) +#: groupadd.8.xml:27(replaceable) groupadd.8.xml:86(replaceable) msgid "VALUE" msgstr "WERT" -#: groupadd.8.xml:22(arg) groupadd.8.xml:81(option) +#: groupadd.8.xml:27(arg) groupadd.8.xml:86(option) msgid "-K =" msgstr "-K =" -#: groupadd.8.xml:31(para) +#: groupadd.8.xml:36(para) #, fuzzy msgid "" "The groupadd command creates a new group account using " @@ -5590,13 +6327,13 @@ msgstr "" "oder die Standardwerte des Systems. Soweit es notwendig ist, wird die neue " "Gruppe den Systemdateien hinzugefügt." -#: groupadd.8.xml:40(para) +#: groupadd.8.xml:45(para) msgid "The options which apply to the groupadd command are:" msgstr "" "Die Optionen, die vom Befehl groupadd unterstützt werden, " "sind:" -#: groupadd.8.xml:50(para) +#: groupadd.8.xml:55(para) #, fuzzy msgid "" "This option causes the command to simply exit with success status if the " @@ -5610,7 +6347,7 @@ msgstr "" "angegebene GID schon vergeben ist, wird eine anderen (eindeutige) GID " "gewählt (d.h. wird nicht beachtet)." -#: groupadd.8.xml:64(para) +#: groupadd.8.xml:69(para) msgid "" "The numerical value of the group's ID. This value must be unique, unless the " " option is used. The value must be non-negative. The " @@ -5624,7 +6361,7 @@ msgstr "" "größer als jeder andere Wert einer Gruppe verwendet. Typischerweise sind " "Werte zwischen 0 und 999 für Systemkonten reserviert." -#: groupadd.8.xml:84(para) +#: groupadd.8.xml:89(para) msgid "" "Overrides /etc/login.defs defaults (GID_MIN, GID_MAX " "and others). Multiple options can be specified." @@ -5632,7 +6369,7 @@ msgstr "" "Überschreibt die Standardwerte von /etc/login.defs " "(GID_MIN, GID_MAX und weitere). Diese Option kann mehrfach verwendet werden." -#: groupadd.8.xml:89(para) +#: groupadd.8.xml:94(para) msgid "" "Example: GID_MIN=100GID_MIN=10,GID_MAX=10,GID_MAX=499 funktioniert noch nicht." -#: groupadd.8.xml:105(para) +#: groupadd.8.xml:110(para) #, fuzzy msgid "This option permits to add a group with a non-unique GID." msgstr "Erlaubt es, eine Gruppe mit einer nicht eindeutigen GID zu erstellen." -#: groupadd.8.xml:139(para) +#: groupadd.8.xml:157(para) msgid "" "Groupnames must begin with a lower case letter or an underscore, and only " "lower case letters, underscores, dashes, and dollar signs may follow. In " @@ -5667,11 +6404,11 @@ msgstr "" "beginnen. Sie dürfen nur Kleinbuchstaben, Unterstriche, Gedankenstriche oder " "Dollarzeichen enthalten. Als regulärer Ausdruck: [a-z_][a-z0-9_-]*[$]" -#: groupadd.8.xml:144(para) +#: groupadd.8.xml:162(para) msgid "Groupnames may only be up to 16 characters long." msgstr "Gruppennamen dürfen nur bis zu 16 Zeichen lang sein." -#: groupadd.8.xml:147(para) +#: groupadd.8.xml:165(para) #, fuzzy msgid "" "You may not add a NIS or LDAP group. This must be performed on the " @@ -5680,7 +6417,7 @@ msgstr "" "Sie dürfen einen Benutzer nicht einer NIS-Gruppe hinzufügen. Dies muss auf " "dem NIS-Server durchgeführt werden." -#: groupadd.8.xml:151(para) +#: groupadd.8.xml:169(para) #, fuzzy msgid "" "If the groupname already exists in an external group database such as NIS or " @@ -5689,15 +6426,15 @@ msgstr "" "Falls der Gruppenname bereits in einer externen Datenbank (wie etwa NIS) " "vergeben ist, wird groupadd die Gruppe nicht erstellen." -#: groupadd.8.xml:184(para) +#: groupadd.8.xml:202(para) msgid "GID not unique (when not used)" msgstr "GID nicht eindeutig (wenn nicht angegeben wird)" -#: groupadd.8.xml:190(para) +#: groupadd.8.xml:208(para) msgid "group name not unique" msgstr "Gruppenname nicht eindeutig" -#: groupadd.8.xml:160(para) +#: groupadd.8.xml:178(para) msgid "" "The groupadd command exits with the following values: " "" @@ -5705,7 +6442,7 @@ msgstr "" "Der Befehl groupadd gibt beim Beenden folgende Werte " "zurück: " -#: groupadd.8.xml:205(para) +#: groupadd.8.xml:223(para) msgid "" "chfn1, chsh, usermod8." -#: gpasswd.1.xml:5(refentrytitle) gpasswd.1.xml:10(refname) -#: gpasswd.1.xml:21(command) -msgid "gpasswd" -msgstr "gpasswd" - -#: gpasswd.1.xml:13(phrase) +#: gpasswd.1.xml:21(phrase) #, fuzzy msgid "and files" msgstr "-a " -#: gpasswd.1.xml:15(phrase) +#: gpasswd.1.xml:23(phrase) msgid "file" msgstr "" -#: gpasswd.1.xml:11(refpurpose) +#: gpasswd.1.xml:19(refpurpose) #, fuzzy msgid "administer the " msgstr "-K =" -#: gpasswd.1.xml:23(replaceable) +#: gpasswd.1.xml:31(replaceable) #, fuzzy msgid "option" msgstr "Optionen" -#: gpasswd.1.xml:33(para) +#: gpasswd.1.xml:41(para) msgid "" "The gpasswd command is used to administer /etc/" "group, and /etc/gshadowadministrators, members and a password." msgstr "" -#: gpasswd.1.xml:41(para) +#: gpasswd.1.xml:49(para) #, fuzzy msgid "" "System administrator can use the option to define group " @@ -5786,7 +6518,7 @@ msgstr "" "festlegen. Mit der Option legt er die Mitglieder fest. " "Er besitzt alle Rechte, die Administratoren und Mitglieder haben können." -#: gpasswd.1.xml:46(para) +#: gpasswd.1.xml:54(para) msgid "" "gpasswd called by a group " "administratora system " @@ -5794,7 +6526,7 @@ msgid "" "of the group." msgstr "" -#: gpasswd.1.xml:53(para) +#: gpasswd.1.xml:61(para) #, fuzzy msgid "" "If a password is set the members can still " @@ -5808,11 +6540,11 @@ msgstr "" "refentrytitle>1 ausführen. Alle " "anderen Benutzer benötigen dazu das Passwort." -#: gpasswd.1.xml:61(title) +#: gpasswd.1.xml:69(title) msgid "Notes about group passwords" msgstr "Hinweise zu Gruppenpasswörtern" -#: gpasswd.1.xml:62(para) +#: gpasswd.1.xml:70(para) msgid "" "Group passwords are an inherent security problem since more than one person " "is permitted to know the password. However, groups are a useful tool for " @@ -5822,7 +6554,7 @@ msgstr "" "Personen das Passwort kennen. Dennoch sind sie eine sinnvolle Einrichtung, " "um die Zusammenarbeit zwischen Benutzern zu erleichtern." -#: gpasswd.1.xml:73(para) +#: gpasswd.1.xml:81(para) #, fuzzy msgid "" "Except for the and options, the " @@ -5832,18 +6564,18 @@ msgstr "" "option> können nur verwendet werden, wenn login von Root " "ausgeführt wird." -#: gpasswd.1.xml:77(para) +#: gpasswd.1.xml:85(para) msgid "The options cannot be combined." msgstr "" -#: gpasswd.1.xml:80(para) +#: gpasswd.1.xml:88(para) #, fuzzy msgid "The options which apply to the gpasswd command are:" msgstr "" "Die Optionen, die vom Befehl passwd unterstützt werden, " "sind:" -#: gpasswd.1.xml:89(para) +#: gpasswd.1.xml:97(para) #, fuzzy msgid "" "Add the user to the named groupGRUPPE auf " "NEUE_GRUPPE geändert." -#: gpasswd.1.xml:102(para) +#: gpasswd.1.xml:110(para) #, fuzzy msgid "" "Remove the user from the named " @@ -5861,48 +6593,48 @@ msgstr "" "Der Gruppenname wird vom Namen GRUPPE auf " "NEUE_GRUPPE geändert." -#: gpasswd.1.xml:115(para) +#: gpasswd.1.xml:123(para) msgid "" "Remove the password from the named group. Only " "group members will be allowed to use newgrp to join the " "named group." msgstr "" -#: gpasswd.1.xml:127(option) +#: gpasswd.1.xml:135(option) #, fuzzy msgid "-R" msgstr "-" -#: gpasswd.1.xml:130(para) +#: gpasswd.1.xml:138(para) msgid "" "Restrict the access to the named group. Only " "group members will be allowed to use newgrp to join the " "named group." msgstr "" -#: gpasswd.1.xml:141(term) +#: gpasswd.1.xml:149(term) #, fuzzy msgid "user,..." msgstr "" ", UID" -#: gpasswd.1.xml:145(para) +#: gpasswd.1.xml:153(para) #, fuzzy msgid "Set the list of administrative users." msgstr "Liste der Administratoren der Gruppe, durch Kommas getrennt" -#: gpasswd.1.xml:153(term) +#: gpasswd.1.xml:161(term) #, fuzzy msgid "user,..." msgstr "" ", UID" -#: gpasswd.1.xml:157(para) +#: gpasswd.1.xml:165(para) #, fuzzy msgid "Set the list of group members." msgstr "Liste der Mitglieder der Gruppe, durch Kommas getrennt" -#: gpasswd.1.xml:167(para) +#: gpasswd.1.xml:175(para) msgid "" "This tool only operates on the /etc/group and /etc/gshadow files.newgrp1expiry command checks () the " "current password expiration and forces () changes when " @@ -6145,7 +6877,7 @@ msgstr "" " werden die notwendigen Veränderungen umgesetzt. Er kann " "von normalen Benutzern aufgerufen werden." -#: expiry.1.xml:51(para) chage.1.xml:233(para) +#: expiry.1.xml:57(para) chage.1.xml:233(para) msgid "" "passwd5, shadow5." # SB: Translation of chsh.1 based on Josef Spillner's (josef@ggzgamingzone.org) from 2003. Mention somewhere else as well? -#: chsh.1.xml:11(refpurpose) +#: chsh.1.xml:17(refpurpose) msgid "change login shell" msgstr "ändert die Login-Shell" -#: chsh.1.xml:28(para) +#: chsh.1.xml:34(para) msgid "" "The chsh command changes the user login shell. This " "determines the name of the user's initial login command. A normal user may " @@ -6171,13 +6903,13 @@ msgstr "" "bei der Anmeldung ausgeführt wird. Ein normaler Benutzer kann nur die Login-" "Shell seines eigenen Kontos ändern, während Root dies für alle Konten darf." -#: chsh.1.xml:39(para) +#: chsh.1.xml:45(para) msgid "The options which apply to the chsh command are:" msgstr "" "Die Optionen, die vom Befehl chsh unterstützt werden, " "sind:" -#: chsh.1.xml:61(para) +#: chsh.1.xml:67(para) msgid "" "If the option is not selected, chsh " "operates in an interactive fashion, prompting the user with the current " @@ -6192,7 +6924,7 @@ msgstr "" "leeren Zeile beibehalten wird. Die aktuelle Shell wird zwischen einem Paar " "von [ ] angezeigt." -#: chsh.1.xml:72(para) +#: chsh.1.xml:78(para) msgid "" "The only restriction placed on the login shell is that the command name must " "be listed in /etc/shells, unless the invoker is the " @@ -6211,15 +6943,15 @@ msgstr "" "seiner ursprünglichen Login-Shell zurückwechseln kann, falls er " "versehentlich eine beschränkte Shell als Login-Shell auswählt." -#: chsh.1.xml:94(filename) +#: chsh.1.xml:113(filename) msgid "/etc/shells" msgstr "/etc/shells" -#: chsh.1.xml:96(para) +#: chsh.1.xml:115(para) msgid "List of valid login shells." msgstr "Liste der möglichen Login-Shells." -#: chsh.1.xml:110(para) +#: chsh.1.xml:129(para) msgid "" "chfn1, login.defspasswd5." -#: chpasswd.8.xml:11(refpurpose) +#: chpasswd.8.xml:18(refpurpose) msgid "update passwords in batch mode" msgstr "aktualisiert Passwörter im Batch-Modus" -#: chpasswd.8.xml:25(para) +#: chpasswd.8.xml:32(para) msgid "" "The chpasswd command reads a list of user name and " "password pairs from standard input and uses this information to update a " @@ -6247,7 +6979,7 @@ msgstr "" "Passwort-Paaren von der Standardeingabe. Damit werden Benutzerdaten " "aktualisiert. Jede Zeile muss folgendes Format haben:" -#: chpasswd.8.xml:30(para) +#: chpasswd.8.xml:37(para) msgid "" "user_name:password" @@ -6255,7 +6987,7 @@ msgstr "" "Benutzername:Passwort" -#: chpasswd.8.xml:34(para) +#: chpasswd.8.xml:41(para) #, fuzzy msgid "" "By default the supplied password must be in clear-text, and is encrypted by " @@ -6266,7 +6998,7 @@ msgstr "" "Standardalgorithmus zur Verschlüsselung ist DES. Soweit vorhanden, wird auch " "das Alter des Passworts aktualisiert." -#: chpasswd.8.xml:39(para) chgpasswd.8.xml:38(para) +#: chpasswd.8.xml:46(para) chgpasswd.8.xml:46(para) msgid "" "The default encryption algorithm can be defined for the system with the " "ENCRYPT_METHOD variable of /etc/login.defs, and can be " @@ -6274,7 +7006,7 @@ msgid "" "option> options." msgstr "" -#: chpasswd.8.xml:45(para) chgpasswd.8.xml:44(para) +#: chpasswd.8.xml:52(para) chgpasswd.8.xml:52(para) msgid "" "This command is intended to be used in a large system environment where many " "accounts are created at a single time." @@ -6282,40 +7014,40 @@ msgstr "" "Dieser Befehl ist für den Einsatz in großen Umgebungen vorgesehen, wo viele " "Konten gleichzeitig erstellt werden müssen." -#: chpasswd.8.xml:53(para) +#: chpasswd.8.xml:60(para) msgid "The options which apply to the chpasswd command are:" msgstr "" "Die Optionen, die vom Befehl chpasswd unterstützt werden, " "sind:" -#: chpasswd.8.xml:59(term) chgpasswd.8.xml:58(term) +#: chpasswd.8.xml:66(term) chgpasswd.8.xml:66(term) #, fuzzy msgid ", " msgstr ", " -#: chpasswd.8.xml:61(para) chgpasswd.8.xml:60(para) +#: chpasswd.8.xml:68(para) chgpasswd.8.xml:68(para) msgid "Use the specified method to encrypt the passwords." msgstr "" -#: chpasswd.8.xml:62(para) chgpasswd.8.xml:61(para) +#: chpasswd.8.xml:69(para) chgpasswd.8.xml:69(para) msgid "" "The available methods are DES, MD5, and SHA256 or SHA512 if compiled with " "the ENCRYPTMETHOD_SELECT flag." msgstr "" -#: chpasswd.8.xml:69(term) chgpasswd.8.xml:68(term) +#: chpasswd.8.xml:76(term) chgpasswd.8.xml:76(term) msgid ", " msgstr ", " -#: chpasswd.8.xml:71(para) chgpasswd.8.xml:70(para) +#: chpasswd.8.xml:78(para) chgpasswd.8.xml:78(para) msgid "Supplied passwords are in encrypted form." msgstr "Passwörter werden verschlüsselt angegeben." -#: chpasswd.8.xml:81(term) chgpasswd.8.xml:80(term) +#: chpasswd.8.xml:88(term) chgpasswd.8.xml:88(term) msgid ", " msgstr ", " -#: chpasswd.8.xml:83(para) chgpasswd.8.xml:82(para) +#: chpasswd.8.xml:90(para) chgpasswd.8.xml:90(para) msgid "" "Use MD5 encryption instead of DES when the supplied passwords are not " "encrypted." @@ -6323,37 +7055,37 @@ msgstr "" "Verwendet zur Verschlüsselung MD5 anstelle von DES, wenn die Passwörter " "unverschlüsselt angegeben werden." -#: chpasswd.8.xml:90(term) chgpasswd.8.xml:89(term) +#: chpasswd.8.xml:97(term) chgpasswd.8.xml:97(term) #, fuzzy msgid ", " msgstr ", " -#: chpasswd.8.xml:92(para) chgpasswd.8.xml:91(para) +#: chpasswd.8.xml:99(para) chgpasswd.8.xml:99(para) msgid "Use the specified number of rounds to encrypt the passwords." msgstr "" -#: chpasswd.8.xml:95(para) chgpasswd.8.xml:94(para) +#: chpasswd.8.xml:102(para) chgpasswd.8.xml:102(para) msgid "" "The value 0 means that the system will choose the default number of rounds " "for the crypt method (5000)." msgstr "" -#: chpasswd.8.xml:99(para) chgpasswd.8.xml:98(para) +#: chpasswd.8.xml:106(para) chgpasswd.8.xml:106(para) msgid "" "A minimal value of 1000 and a maximal value of 999,999,999 will be enforced." msgstr "" -#: chpasswd.8.xml:103(para) chgpasswd.8.xml:102(para) +#: chpasswd.8.xml:110(para) chgpasswd.8.xml:110(para) msgid "You can only use this option with the SHA256 or SHA512 crypt method." msgstr "" -#: chpasswd.8.xml:107(para) chgpasswd.8.xml:106(para) +#: chpasswd.8.xml:114(para) chgpasswd.8.xml:114(para) msgid "" "By default, the number of rounds is defined by the SHA_CRYPT_MIN_ROUNDS and " "SHA_CRYPT_MAX_ROUNDS variables in /etc/login.defs." msgstr "" -#: chpasswd.8.xml:119(para) chgpasswd.8.xml:118(para) +#: chpasswd.8.xml:126(para) chgpasswd.8.xml:126(para) msgid "" "Remember to set permissions or umask to prevent readability of unencrypted " "files by other users." @@ -6361,23 +7093,7 @@ msgstr "" "Achten Sie darauf, dass die Rechte und Umask korrekt vergeben sind, um zu " "verhindern, dass andere Benutzer unverschlüsselte Dateien lesen können." -#: chpasswd.8.xml:132(title) -msgid "CONFIGURATION" -msgstr "" - -#: chpasswd.8.xml:133(para) -msgid "" -"The following configuration variables in /etc/login.defs change the behavior of this tool:" -msgstr "" - -#: chpasswd.8.xml:159(para) -msgid "" -"This variable is superceded by the variable " -"or by any command line option." -msgstr "" - -#: chpasswd.8.xml:273(para) +#: chpasswd.8.xml:178(para) #, fuzzy msgid "" "passwd1, usermod8." -#: chgpasswd.8.xml:11(refpurpose) +#: chgpasswd.8.xml:19(refpurpose) msgid "update group passwords in batch mode" msgstr "aktualisiert Gruppenpasswörter im Batch-Modus" -#: chgpasswd.8.xml:25(para) +#: chgpasswd.8.xml:33(para) msgid "" "The chgpasswd command reads a list of group name and " "password pairs from standard input and uses this information to update a set " @@ -6408,7 +7124,7 @@ msgstr "" "Passwort-Paaren von der Standardeingabe. Damit werden Gruppendaten " "aktualisiert. Jede Zeile muss folgendes Format haben:" -#: chgpasswd.8.xml:30(para) +#: chgpasswd.8.xml:38(para) msgid "" "group_name:password" @@ -6416,7 +7132,7 @@ msgstr "" "Gruppenname:Passwort" -#: chgpasswd.8.xml:34(para) +#: chgpasswd.8.xml:42(para) #, fuzzy msgid "" "By default the supplied password must be in clear-text, and is encrypted by " @@ -6425,14 +7141,14 @@ msgstr "" "Das Passwort muss standardmäßig im Klartext angegeben werden. Die " "Standardalgorithmus zur Verschlüsselung ist DES." -#: chgpasswd.8.xml:52(para) +#: chgpasswd.8.xml:60(para) msgid "" "The options which apply to the chgpasswd command are:" msgstr "" "Die Optionen, die vom Befehl chgpasswd unterstützt " "werden, sind:" -#: chgpasswd.8.xml:150(para) +#: chgpasswd.8.xml:173(para) #, fuzzy msgid "" "gpasswd1" msgstr "-w " -#: chfn.1.xml:20(replaceable) +#: chfn.1.xml:27(replaceable) msgid "home_ph" msgstr "Tel_Privat" -#: chfn.1.xml:21(replaceable) +#: chfn.1.xml:28(replaceable) msgid "other" msgstr "sonstiges" -#: chfn.1.xml:21(arg) +#: chfn.1.xml:28(arg) msgid "-o " msgstr "-o " -#: chfn.1.xml:28(para) +#: chfn.1.xml:35(para) msgid "" "The chfn command changes user fullname, office number, " "office extension, and home phone number information for a user's account. " @@ -6505,7 +7221,7 @@ msgstr "" "verändern. Außerdem darf nur Root mittels der Option die " "undefinierten Teile des GECOS-Feldes ändern." -#: chfn.1.xml:42(para) +#: chfn.1.xml:49(para) msgid "" "The only restriction placed on the contents of the fields is that no control " "characters may be present, nor any of comma, colon, or equal sign. The " @@ -6518,7 +7234,7 @@ msgstr "" "verwendet, um Kontoinformationen abzuspeichern, die von anderen Anwendungen " "ausgelesen werden." -#: chfn.1.xml:49(para) +#: chfn.1.xml:56(para) msgid "" "If none of the options are selected, chfn operates in an " "interactive fashion, prompting the user with the current values for all of " @@ -6535,7 +7251,7 @@ msgstr "" "emphasis> angezeigt. Ohne Optionen fragt chfn nach einem " "Benutzerkonto." -#: chfn.1.xml:79(para) +#: chfn.1.xml:100(para) msgid "" "chsh1, login.defsid1, login\n" "Language-Team: Debian French Team \n" @@ -26,73 +26,74 @@ msgstr "" "X-Poedit-Language: French\n" "X-Poedit-Country: FRANCE\n" -#: vipw.8.xml:5(refentrytitle) vipw.8.xml:10(refname) vipw.8.xml:19(command) +#: vipw.8.xml:9(refentrytitle) vipw.8.xml:14(refname) vipw.8.xml:23(command) +#: login.defs.5.xml:395(term) msgid "vipw" msgstr "vipw" -#: vipw.8.xml:6(manvolnum) usermod.8.xml:6(manvolnum) -#: userdel.8.xml:6(manvolnum) userdel.8.xml:148(replaceable) -#: useradd.8.xml:6(manvolnum) pwconv.8.xml:6(manvolnum) -#: pwck.8.xml:6(manvolnum) nologin.8.xml:6(manvolnum) -#: newusers.8.xml:6(manvolnum) logoutd.8.xml:6(manvolnum) -#: lastlog.8.xml:6(manvolnum) grpck.8.xml:6(manvolnum) -#: groupmod.8.xml:6(manvolnum) groupmems.8.xml:6(manvolnum) -#: groupdel.8.xml:6(manvolnum) groupdel.8.xml:84(replaceable) -#: groupadd.8.xml:6(manvolnum) faillog.8.xml:6(manvolnum) -#: faillog.5.xml:53(manvolnum) chpasswd.8.xml:6(manvolnum) -#: chgpasswd.8.xml:6(manvolnum) +#: vipw.8.xml:10(manvolnum) usermod.8.xml:11(manvolnum) +#: userdel.8.xml:13(manvolnum) userdel.8.xml:170(replaceable) +#: useradd.8.xml:17(manvolnum) pwconv.8.xml:13(manvolnum) +#: pwck.8.xml:12(manvolnum) nologin.8.xml:6(manvolnum) +#: newusers.8.xml:18(manvolnum) logoutd.8.xml:6(manvolnum) +#: lastlog.8.xml:6(manvolnum) grpck.8.xml:10(manvolnum) +#: groupmod.8.xml:10(manvolnum) groupmems.8.xml:10(manvolnum) +#: groupdel.8.xml:10(manvolnum) groupdel.8.xml:100(replaceable) +#: groupadd.8.xml:11(manvolnum) faillog.8.xml:6(manvolnum) +#: faillog.5.xml:53(manvolnum) chpasswd.8.xml:13(manvolnum) +#: chgpasswd.8.xml:14(manvolnum) msgid "8" msgstr "8" -#: vipw.8.xml:7(refmiscinfo) usermod.8.xml:7(refmiscinfo) -#: userdel.8.xml:7(refmiscinfo) useradd.8.xml:7(refmiscinfo) -#: pwconv.8.xml:7(refmiscinfo) pwck.8.xml:7(refmiscinfo) -#: nologin.8.xml:7(refmiscinfo) newusers.8.xml:7(refmiscinfo) +#: vipw.8.xml:11(refmiscinfo) usermod.8.xml:12(refmiscinfo) +#: userdel.8.xml:14(refmiscinfo) useradd.8.xml:18(refmiscinfo) +#: pwconv.8.xml:14(refmiscinfo) pwck.8.xml:13(refmiscinfo) +#: nologin.8.xml:7(refmiscinfo) newusers.8.xml:19(refmiscinfo) #: logoutd.8.xml:7(refmiscinfo) lastlog.8.xml:7(refmiscinfo) -#: grpck.8.xml:7(refmiscinfo) groupmod.8.xml:7(refmiscinfo) -#: groupmems.8.xml:7(refmiscinfo) groupdel.8.xml:7(refmiscinfo) -#: groupadd.8.xml:7(refmiscinfo) faillog.8.xml:7(refmiscinfo) -#: chpasswd.8.xml:7(refmiscinfo) chgpasswd.8.xml:7(refmiscinfo) +#: grpck.8.xml:11(refmiscinfo) groupmod.8.xml:11(refmiscinfo) +#: groupmems.8.xml:11(refmiscinfo) groupdel.8.xml:11(refmiscinfo) +#: groupadd.8.xml:12(refmiscinfo) faillog.8.xml:7(refmiscinfo) +#: chpasswd.8.xml:14(refmiscinfo) chgpasswd.8.xml:15(refmiscinfo) msgid "System Management Commands" msgstr "Commandes de gestion du système" -#: vipw.8.xml:11(refname) vipw.8.xml:25(command) +#: vipw.8.xml:15(refname) vipw.8.xml:29(command) msgid "vigr" msgstr "vigr" -#: vipw.8.xml:12(refpurpose) +#: vipw.8.xml:16(refpurpose) msgid "edit the password, group, shadow-password or shadow-group file" msgstr "éditer les fichiers passwd, group, shadow ou gshadow" -#: vipw.8.xml:21(replaceable) vipw.8.xml:27(replaceable) -#: usermod.8.xml:18(replaceable) userdel.8.xml:16(arg) -#: useradd.8.xml:17(replaceable) useradd.8.xml:29(replaceable) -#: su.1.xml:17(replaceable) passwd.1.xml:18(replaceable) -#: lastlog.8.xml:18(replaceable) groupmod.8.xml:18(replaceable) -#: faillog.8.xml:18(replaceable) chsh.1.xml:18(replaceable) -#: chpasswd.8.xml:18(replaceable) chgpasswd.8.xml:18(replaceable) +#: vipw.8.xml:25(replaceable) vipw.8.xml:31(replaceable) +#: usermod.8.xml:23(replaceable) userdel.8.xml:23(arg) +#: useradd.8.xml:28(replaceable) useradd.8.xml:40(replaceable) +#: su.1.xml:37(replaceable) passwd.1.xml:28(replaceable) +#: lastlog.8.xml:18(replaceable) groupmod.8.xml:22(replaceable) +#: faillog.8.xml:18(replaceable) chsh.1.xml:24(replaceable) +#: chpasswd.8.xml:25(replaceable) chgpasswd.8.xml:26(replaceable) #: chage.1.xml:17(replaceable) msgid "options" msgstr "options" -#: vipw.8.xml:33(title) usermod.8.xml:25(title) userdel.8.xml:24(title) -#: useradd.8.xml:35(title) suauth.5.xml:21(title) su.1.xml:28(title) +#: vipw.8.xml:37(title) usermod.8.xml:30(title) userdel.8.xml:31(title) +#: useradd.8.xml:46(title) suauth.5.xml:21(title) su.1.xml:48(title) #: sg.1.xml:26(title) shadow.5.xml:15(title) shadow.3.xml:64(title) -#: shadow.3.xml:120(title) pwconv.8.xml:33(title) pwck.8.xml:44(title) -#: porttime.5.xml:15(title) passwd.5.xml:15(title) passwd.1.xml:27(title) -#: nologin.8.xml:21(title) newusers.8.xml:24(title) newgrp.1.xml:22(title) -#: logoutd.8.xml:21(title) login.defs.5.xml:15(title) -#: login.access.5.xml:15(title) login.1.xml:36(title) limits.5.xml:16(title) -#: lastlog.8.xml:24(title) gshadow.5.xml:15(title) grpck.8.xml:25(title) -#: groups.1.xml:24(title) groupmod.8.xml:25(title) groupmems.8.xml:27(title) -#: groupdel.8.xml:24(title) groupadd.8.xml:30(title) gpasswd.1.xml:32(title) -#: faillog.8.xml:24(title) faillog.5.xml:15(title) expiry.1.xml:23(title) -#: chsh.1.xml:27(title) chpasswd.8.xml:24(title) chgpasswd.8.xml:24(title) -#: chfn.1.xml:27(title) chage.1.xml:26(title) +#: shadow.3.xml:120(title) pwconv.8.xml:40(title) pwck.8.xml:50(title) +#: porttime.5.xml:15(title) passwd.5.xml:15(title) passwd.1.xml:37(title) +#: nologin.8.xml:21(title) newusers.8.xml:36(title) newgrp.1.xml:26(title) +#: logoutd.8.xml:21(title) login.defs.5.xml:66(title) +#: login.access.5.xml:15(title) login.1.xml:72(title) limits.5.xml:16(title) +#: lastlog.8.xml:24(title) gshadow.5.xml:15(title) grpck.8.xml:29(title) +#: groups.1.xml:24(title) groupmod.8.xml:29(title) groupmems.8.xml:31(title) +#: groupdel.8.xml:28(title) groupadd.8.xml:35(title) gpasswd.1.xml:40(title) +#: faillog.8.xml:24(title) faillog.5.xml:15(title) expiry.1.xml:29(title) +#: chsh.1.xml:33(title) chpasswd.8.xml:31(title) chgpasswd.8.xml:32(title) +#: chfn.1.xml:34(title) chage.1.xml:26(title) msgid "DESCRIPTION" msgstr "DESCRIPTION" -#: vipw.8.xml:34(para) +#: vipw.8.xml:38(para) #, fuzzy msgid "" "The vipw and vigr commands edits the " @@ -118,17 +119,17 @@ msgstr "" "vi1." -#: vipw.8.xml:51(title) usermod.8.xml:33(title) userdel.8.xml:33(title) -#: useradd.8.xml:48(title) su.1.xml:74(title) pwck.8.xml:96(title) -#: passwd.1.xml:140(title) login.1.xml:119(title) lastlog.8.xml:36(title) -#: grpck.8.xml:69(title) groupmod.8.xml:34(title) groupmems.8.xml:42(title) -#: groupadd.8.xml:39(title) gpasswd.1.xml:72(title) faillog.8.xml:35(title) -#: chsh.1.xml:38(title) chpasswd.8.xml:52(title) chgpasswd.8.xml:51(title) +#: vipw.8.xml:55(title) usermod.8.xml:38(title) userdel.8.xml:40(title) +#: useradd.8.xml:59(title) su.1.xml:94(title) pwck.8.xml:102(title) +#: passwd.1.xml:150(title) login.1.xml:155(title) lastlog.8.xml:36(title) +#: grpck.8.xml:73(title) groupmod.8.xml:38(title) groupmems.8.xml:46(title) +#: groupadd.8.xml:44(title) gpasswd.1.xml:80(title) faillog.8.xml:35(title) +#: chsh.1.xml:44(title) chpasswd.8.xml:59(title) chgpasswd.8.xml:59(title) #: chage.1.xml:36(title) msgid "OPTIONS" msgstr "OPTIONS" -#: vipw.8.xml:52(para) +#: vipw.8.xml:56(para) msgid "" "The options which apply to the vipw and vigr commands are:" @@ -136,165 +137,248 @@ msgstr "" "Les options applicables aux commandes vipw et " "vigr sont :" -#: vipw.8.xml:58(term) +#: vipw.8.xml:62(term) msgid ", " msgstr ", " -#: vipw.8.xml:60(para) +#: vipw.8.xml:64(para) msgid "Edit group database." msgstr "Éditer la base de données de groupes." -#: vipw.8.xml:64(term) userdel.8.xml:63(term) useradd.8.xml:165(term) -#: passwd.1.xml:180(term) lastlog.8.xml:52(term) groupmod.8.xml:60(term) -#: groupadd.8.xml:74(term) faillog.8.xml:48(term) chsh.1.xml:44(term) -#: chpasswd.8.xml:75(term) chgpasswd.8.xml:74(term) chage.1.xml:74(term) +#: vipw.8.xml:68(term) userdel.8.xml:70(term) useradd.8.xml:176(term) +#: passwd.1.xml:190(term) lastlog.8.xml:52(term) groupmod.8.xml:64(term) +#: groupadd.8.xml:79(term) faillog.8.xml:48(term) chsh.1.xml:50(term) +#: chpasswd.8.xml:82(term) chgpasswd.8.xml:82(term) chage.1.xml:74(term) msgid ", " msgstr ", " -#: vipw.8.xml:66(para) userdel.8.xml:65(para) useradd.8.xml:167(para) -#: passwd.1.xml:182(para) lastlog.8.xml:56(para) groupmod.8.xml:62(para) -#: groupadd.8.xml:76(para) faillog.8.xml:50(para) chsh.1.xml:46(para) -#: chpasswd.8.xml:77(para) chgpasswd.8.xml:76(para) chage.1.xml:76(para) +#: vipw.8.xml:70(para) userdel.8.xml:72(para) useradd.8.xml:178(para) +#: passwd.1.xml:192(para) lastlog.8.xml:56(para) groupmod.8.xml:66(para) +#: groupadd.8.xml:81(para) faillog.8.xml:50(para) chsh.1.xml:52(para) +#: chpasswd.8.xml:84(para) chgpasswd.8.xml:84(para) chage.1.xml:76(para) msgid "Display help message and exit." msgstr "Afficher un message d'aide et quitter." -#: vipw.8.xml:70(term) +#: vipw.8.xml:74(term) msgid ", " msgstr ", " -#: vipw.8.xml:72(para) +#: vipw.8.xml:76(para) msgid "Edit passwd database." msgstr "Éditer la base de données de mots de passe." -#: vipw.8.xml:76(term) passwd.1.xml:235(term) +#: vipw.8.xml:80(term) passwd.1.xml:245(term) msgid ", " msgstr ", " -#: vipw.8.xml:78(para) passwd.1.xml:239(para) +#: vipw.8.xml:82(para) passwd.1.xml:249(para) msgid "Quiet mode." msgstr "Mode silencieux." -#: vipw.8.xml:82(term) +#: vipw.8.xml:86(term) msgid ", " msgstr ", " -#: vipw.8.xml:84(para) +#: vipw.8.xml:88(para) msgid "Edit shadow or gshadow database." msgstr "Éditer les bases de données shadow ou gshadow." -#: vipw.8.xml:91(title) usermod.8.xml:260(title) userdel.8.xml:89(title) -#: useradd.8.xml:371(title) suauth.5.xml:139(title) su.1.xml:176(title) +#: vipw.8.xml:95(title) usermod.8.xml:265(title) userdel.8.xml:96(title) +#: useradd.8.xml:382(title) su.1.xml:196(title) pwconv.8.xml:116(title) +#: pwck.8.xml:151(title) passwd.1.xml:334(title) newusers.8.xml:108(title) +#: newgrp.1.xml:58(title) login.1.xml:234(title) grpck.8.xml:91(title) +#: groupmod.8.xml:96(title) groupmems.8.xml:107(title) +#: groupdel.8.xml:47(title) groupadd.8.xml:119(title) gpasswd.1.xml:186(title) +#: chsh.1.xml:91(title) chpasswd.8.xml:139(title) chgpasswd.8.xml:133(title) +#: chfn.1.xml:67(title) +msgid "CONFIGURATION" +msgstr "" + +#: vipw.8.xml:96(para) usermod.8.xml:266(para) userdel.8.xml:97(para) +#: useradd.8.xml:383(para) su.1.xml:197(para) pwck.8.xml:152(para) +#: passwd.1.xml:335(para) newusers.8.xml:109(para) newgrp.1.xml:59(para) +#: login.1.xml:235(para) grpck.8.xml:92(para) groupmod.8.xml:97(para) +#: groupmems.8.xml:108(para) groupdel.8.xml:48(para) groupadd.8.xml:120(para) +#: gpasswd.1.xml:187(para) chsh.1.xml:92(para) chpasswd.8.xml:140(para) +#: chgpasswd.8.xml:134(para) chfn.1.xml:68(para) +msgid "" +"The following configuration variables in /etc/login.defs change the behavior of this tool:" +msgstr "" + +#: vipw.8.xml:2(term) usermod.8.xml:2(term) userdel.8.xml:2(term) +#: useradd.8.xml:2(term) pwconv.8.xml:2(term) newusers.8.xml:2(term) +#: login.defs.5.xml:2(term) grpck.8.xml:2(term) groupmod.8.xml:2(term) +#: groupmems.8.xml:2(term) groupdel.8.xml:2(term) groupadd.8.xml:2(term) +#: gpasswd.1.xml:2(term) chgpasswd.8.xml:2(term) +msgid " (number)" +msgstr "" + +#: vipw.8.xml:4(para) usermod.8.xml:4(para) userdel.8.xml:4(para) +#: useradd.8.xml:4(para) pwconv.8.xml:4(para) newusers.8.xml:4(para) +#: login.defs.5.xml:4(para) grpck.8.xml:4(para) groupmod.8.xml:4(para) +#: groupmems.8.xml:4(para) groupdel.8.xml:4(para) groupadd.8.xml:4(para) +#: gpasswd.1.xml:4(para) chgpasswd.8.xml:4(para) +msgid "" +"Maximum members per group entry. When the maximum is reached, a new group " +"entry (line) is started in /etc/group (with the same " +"name, same password, and same GID)." +msgstr "" + +#: vipw.8.xml:9(para) usermod.8.xml:9(para) userdel.8.xml:9(para) +#: useradd.8.xml:9(para) pwconv.8.xml:9(para) newusers.8.xml:9(para) +#: login.defs.5.xml:9(para) grpck.8.xml:9(para) groupmod.8.xml:9(para) +#: groupmems.8.xml:9(para) groupdel.8.xml:9(para) groupadd.8.xml:9(para) +#: gpasswd.1.xml:9(para) chgpasswd.8.xml:9(para) +msgid "" +"The default value is 0, meaning that there are no limits in the number of " +"members in a group." +msgstr "" + +#. Note: on HP, split groups have the same ID, but different +#. names. +#: vipw.8.xml:15(para) usermod.8.xml:15(para) userdel.8.xml:15(para) +#: useradd.8.xml:15(para) pwconv.8.xml:15(para) newusers.8.xml:15(para) +#: login.defs.5.xml:15(para) grpck.8.xml:15(para) groupmod.8.xml:15(para) +#: groupmems.8.xml:15(para) groupdel.8.xml:15(para) groupadd.8.xml:15(para) +#: gpasswd.1.xml:15(para) chgpasswd.8.xml:15(para) +msgid "" +"This feature (split group) permits to limit the length of lines in the group " +"file. This is useful to make sure that lines for NIS groups are not larger " +"than 1024 characters." +msgstr "" + +#: vipw.8.xml:20(para) usermod.8.xml:20(para) userdel.8.xml:20(para) +#: useradd.8.xml:20(para) pwconv.8.xml:20(para) newusers.8.xml:20(para) +#: login.defs.5.xml:20(para) grpck.8.xml:20(para) groupmod.8.xml:20(para) +#: groupmems.8.xml:20(para) groupdel.8.xml:20(para) groupadd.8.xml:20(para) +#: gpasswd.1.xml:20(para) chgpasswd.8.xml:20(para) +msgid "If you need to enforce such limit, you can use 25." +msgstr "" + +#: vipw.8.xml:23(para) usermod.8.xml:23(para) userdel.8.xml:23(para) +#: useradd.8.xml:23(para) pwconv.8.xml:23(para) newusers.8.xml:23(para) +#: login.defs.5.xml:23(para) grpck.8.xml:23(para) groupmod.8.xml:23(para) +#: groupmems.8.xml:23(para) groupdel.8.xml:23(para) groupadd.8.xml:23(para) +#: gpasswd.1.xml:23(para) chgpasswd.8.xml:23(para) +msgid "" +"Note: split groups may not be supported by all tools (even in the Shadow " +"toolsuite. You should not use this variable unless you really need it." +msgstr "" + +#: vipw.8.xml:107(title) usermod.8.xml:278(title) userdel.8.xml:111(title) +#: useradd.8.xml:401(title) suauth.5.xml:139(title) su.1.xml:224(title) #: sg.1.xml:43(title) shadow.5.xml:105(title) shadow.3.xml:172(title) -#: pwconv.8.xml:109(title) pwck.8.xml:145(title) porttime.5.xml:76(title) -#: passwd.5.xml:87(title) passwd.1.xml:324(title) newusers.8.xml:96(title) -#: newgrp.1.xml:54(title) logoutd.8.xml:35(title) login.access.5.xml:66(title) -#: login.1.xml:198(title) limits.5.xml:110(title) lastlog.8.xml:113(title) -#: gshadow.5.xml:61(title) grpck.8.xml:87(title) groups.1.xml:46(title) -#: groupmod.8.xml:92(title) groupmems.8.xml:103(title) -#: groupdel.8.xml:43(title) groupadd.8.xml:114(title) gpasswd.1.xml:178(title) -#: faillog.8.xml:132(title) faillog.5.xml:38(title) expiry.1.xml:32(title) -#: chsh.1.xml:85(title) chpasswd.8.xml:248(title) chgpasswd.8.xml:125(title) -#: chfn.1.xml:60(title) chage.1.xml:177(title) +#: pwconv.8.xml:138(title) pwck.8.xml:165(title) porttime.5.xml:76(title) +#: passwd.5.xml:87(title) passwd.1.xml:352(title) newusers.8.xml:127(title) +#: newgrp.1.xml:70(title) logoutd.8.xml:35(title) login.access.5.xml:66(title) +#: login.1.xml:278(title) limits.5.xml:110(title) lastlog.8.xml:113(title) +#: gshadow.5.xml:61(title) grpck.8.xml:103(title) groups.1.xml:46(title) +#: groupmod.8.xml:108(title) groupmems.8.xml:119(title) +#: groupdel.8.xml:59(title) groupadd.8.xml:132(title) gpasswd.1.xml:201(title) +#: faillog.8.xml:132(title) faillog.5.xml:38(title) expiry.1.xml:38(title) +#: chsh.1.xml:104(title) chpasswd.8.xml:153(title) chgpasswd.8.xml:148(title) +#: chfn.1.xml:81(title) chage.1.xml:177(title) msgid "FILES" msgstr "FICHIERS" -#: vipw.8.xml:94(filename) usermod.8.xml:263(filename) -#: userdel.8.xml:92(filename) useradd.8.xml:386(filename) -#: sg.1.xml:58(filename) pwck.8.xml:148(filename) newusers.8.xml:111(filename) -#: newgrp.1.xml:69(filename) gshadow.5.xml:64(filename) -#: grpck.8.xml:90(filename) groups.1.xml:49(filename) -#: groupmod.8.xml:95(filename) groupmems.8.xml:106(filename) -#: groupdel.8.xml:46(filename) groupadd.8.xml:117(filename) -#: gpasswd.1.xml:12(filename) gpasswd.1.xml:181(filename) -#: chgpasswd.8.xml:128(filename) +#: vipw.8.xml:110(filename) usermod.8.xml:281(filename) +#: userdel.8.xml:114(filename) useradd.8.xml:416(filename) +#: sg.1.xml:58(filename) pwck.8.xml:168(filename) newusers.8.xml:142(filename) +#: newgrp.1.xml:85(filename) gshadow.5.xml:64(filename) +#: grpck.8.xml:106(filename) groups.1.xml:49(filename) +#: groupmod.8.xml:111(filename) groupmems.8.xml:122(filename) +#: groupdel.8.xml:62(filename) groupadd.8.xml:135(filename) +#: gpasswd.1.xml:20(filename) gpasswd.1.xml:204(filename) +#: chgpasswd.8.xml:151(filename) msgid "/etc/group" msgstr "/etc/group" -#: vipw.8.xml:96(para) usermod.8.xml:265(para) userdel.8.xml:94(para) -#: useradd.8.xml:388(para) sg.1.xml:60(para) pwck.8.xml:150(para) -#: newusers.8.xml:113(para) newgrp.1.xml:71(para) gshadow.5.xml:66(para) -#: grpck.8.xml:92(para) groups.1.xml:51(para) groupmod.8.xml:97(para) -#: groupmems.8.xml:108(para) groupdel.8.xml:48(para) groupadd.8.xml:119(para) -#: gpasswd.1.xml:183(para) chgpasswd.8.xml:130(para) +#: vipw.8.xml:112(para) usermod.8.xml:283(para) userdel.8.xml:116(para) +#: useradd.8.xml:418(para) sg.1.xml:60(para) pwck.8.xml:170(para) +#: newusers.8.xml:144(para) newgrp.1.xml:87(para) gshadow.5.xml:66(para) +#: grpck.8.xml:108(para) groups.1.xml:51(para) groupmod.8.xml:113(para) +#: groupmems.8.xml:124(para) groupdel.8.xml:64(para) groupadd.8.xml:137(para) +#: gpasswd.1.xml:206(para) chgpasswd.8.xml:153(para) msgid "Group account information." msgstr "Informations sur les groupes." -#: vipw.8.xml:100(filename) sg.1.xml:64(filename) newusers.8.xml:117(filename) -#: newgrp.1.xml:75(filename) gshadow.5.xml:70(filename) -#: grpck.8.xml:96(filename) groupmod.8.xml:101(filename) -#: groupmems.8.xml:112(filename) groupdel.8.xml:52(filename) -#: groupadd.8.xml:123(filename) gpasswd.1.xml:13(filename) -#: gpasswd.1.xml:187(filename) chgpasswd.8.xml:134(filename) +#: vipw.8.xml:116(filename) sg.1.xml:64(filename) newusers.8.xml:148(filename) +#: newgrp.1.xml:91(filename) gshadow.5.xml:70(filename) +#: grpck.8.xml:112(filename) groupmod.8.xml:117(filename) +#: groupmems.8.xml:128(filename) groupdel.8.xml:68(filename) +#: groupadd.8.xml:141(filename) gpasswd.1.xml:21(filename) +#: gpasswd.1.xml:210(filename) chgpasswd.8.xml:157(filename) msgid "/etc/gshadow" msgstr "/etc/gshadow" -#: vipw.8.xml:102(para) sg.1.xml:66(para) newusers.8.xml:119(para) -#: newgrp.1.xml:77(para) gshadow.5.xml:72(para) grpck.8.xml:98(para) -#: groupmod.8.xml:103(para) groupdel.8.xml:54(para) groupadd.8.xml:125(para) -#: gpasswd.1.xml:189(para) chgpasswd.8.xml:136(para) +#: vipw.8.xml:118(para) sg.1.xml:66(para) newusers.8.xml:150(para) +#: newgrp.1.xml:93(para) gshadow.5.xml:72(para) grpck.8.xml:114(para) +#: groupmod.8.xml:119(para) groupdel.8.xml:70(para) groupadd.8.xml:143(para) +#: gpasswd.1.xml:212(para) chgpasswd.8.xml:159(para) msgid "Secure group account information." msgstr "Informations sécurisées sur les groupes." -#: vipw.8.xml:106(filename) usermod.8.xml:269(filename) -#: userdel.8.xml:104(filename) useradd.8.xml:374(filename) -#: su.1.xml:179(filename) sg.1.xml:46(filename) shadow.5.xml:108(filename) -#: pwck.8.xml:154(filename) passwd.5.xml:90(filename) -#: passwd.1.xml:327(filename) newusers.8.xml:99(filename) -#: newgrp.1.xml:57(filename) login.1.xml:213(filename) -#: grpck.8.xml:102(filename) expiry.1.xml:35(filename) chsh.1.xml:88(filename) -#: chpasswd.8.xml:251(filename) chfn.1.xml:69(filename) -#: chage.1.xml:181(filename) +#: vipw.8.xml:122(filename) usermod.8.xml:287(filename) +#: userdel.8.xml:126(filename) useradd.8.xml:404(filename) +#: su.1.xml:227(filename) sg.1.xml:46(filename) shadow.5.xml:108(filename) +#: pwck.8.xml:174(filename) passwd.5.xml:90(filename) +#: passwd.1.xml:355(filename) newusers.8.xml:130(filename) +#: newgrp.1.xml:73(filename) login.1.xml:293(filename) +#: grpck.8.xml:118(filename) expiry.1.xml:41(filename) +#: chsh.1.xml:107(filename) chpasswd.8.xml:156(filename) +#: chfn.1.xml:90(filename) chage.1.xml:181(filename) msgid "/etc/passwd" msgstr "/etc/passwd" -#: vipw.8.xml:108(para) usermod.8.xml:271(para) userdel.8.xml:106(para) -#: useradd.8.xml:376(para) su.1.xml:181(para) sg.1.xml:48(para) -#: shadow.5.xml:110(para) pwck.8.xml:156(para) passwd.5.xml:92(para) -#: passwd.1.xml:329(para) newusers.8.xml:101(para) newgrp.1.xml:59(para) -#: login.1.xml:215(para) grpck.8.xml:104(para) expiry.1.xml:37(para) -#: chsh.1.xml:90(para) chpasswd.8.xml:253(para) chfn.1.xml:71(para) +#: vipw.8.xml:124(para) usermod.8.xml:289(para) userdel.8.xml:128(para) +#: useradd.8.xml:406(para) su.1.xml:229(para) sg.1.xml:48(para) +#: shadow.5.xml:110(para) pwck.8.xml:176(para) passwd.5.xml:92(para) +#: passwd.1.xml:357(para) newusers.8.xml:132(para) newgrp.1.xml:75(para) +#: login.1.xml:295(para) grpck.8.xml:120(para) expiry.1.xml:43(para) +#: chsh.1.xml:109(para) chpasswd.8.xml:158(para) chfn.1.xml:92(para) #: chage.1.xml:184(para) msgid "User account information." msgstr "Informations sur les comptes des utilisateurs." -#: vipw.8.xml:112(filename) usermod.8.xml:275(filename) -#: userdel.8.xml:110(filename) useradd.8.xml:380(filename) -#: su.1.xml:185(filename) sg.1.xml:52(filename) shadow.5.xml:114(filename) -#: shadow.3.xml:175(filename) pwck.8.xml:160(filename) -#: passwd.5.xml:96(filename) passwd.1.xml:333(filename) -#: newusers.8.xml:105(filename) newgrp.1.xml:63(filename) -#: login.1.xml:219(filename) expiry.1.xml:41(filename) -#: chpasswd.8.xml:257(filename) chage.1.xml:189(filename) +#: vipw.8.xml:128(filename) usermod.8.xml:293(filename) +#: userdel.8.xml:132(filename) useradd.8.xml:410(filename) +#: su.1.xml:233(filename) sg.1.xml:52(filename) shadow.5.xml:114(filename) +#: shadow.3.xml:175(filename) pwck.8.xml:180(filename) +#: passwd.5.xml:96(filename) passwd.1.xml:361(filename) +#: newusers.8.xml:136(filename) newgrp.1.xml:79(filename) +#: login.1.xml:299(filename) expiry.1.xml:47(filename) +#: chpasswd.8.xml:162(filename) chage.1.xml:189(filename) msgid "/etc/shadow" msgstr "/etc/shadow" -#: vipw.8.xml:114(para) usermod.8.xml:277(para) userdel.8.xml:112(para) -#: useradd.8.xml:382(para) su.1.xml:187(para) sg.1.xml:54(para) -#: shadow.5.xml:116(para) shadow.3.xml:177(para) pwck.8.xml:162(para) -#: passwd.1.xml:335(para) newusers.8.xml:107(para) newgrp.1.xml:65(para) -#: login.1.xml:221(para) expiry.1.xml:43(para) chpasswd.8.xml:259(para) +#: vipw.8.xml:130(para) usermod.8.xml:295(para) userdel.8.xml:134(para) +#: useradd.8.xml:412(para) su.1.xml:235(para) sg.1.xml:54(para) +#: shadow.5.xml:116(para) shadow.3.xml:177(para) pwck.8.xml:182(para) +#: passwd.1.xml:363(para) newusers.8.xml:138(para) newgrp.1.xml:81(para) +#: login.1.xml:301(para) expiry.1.xml:49(para) chpasswd.8.xml:164(para) #: chage.1.xml:192(para) msgid "Secure user account information." msgstr "Informations sécurisées sur les comptes utilisateurs." -#: vipw.8.xml:120(title) usermod.8.xml:284(title) userdel.8.xml:191(title) -#: useradd.8.xml:482(title) suauth.5.xml:168(title) su.1.xml:194(title) +#: vipw.8.xml:137(title) usermod.8.xml:302(title) userdel.8.xml:213(title) +#: useradd.8.xml:512(title) suauth.5.xml:168(title) su.1.xml:242(title) #: sg.1.xml:73(title) shadow.5.xml:123(title) shadow.3.xml:184(title) -#: pwconv.8.xml:121(title) pwck.8.xml:169(title) porttime.5.xml:88(title) -#: passwd.5.xml:105(title) passwd.1.xml:393(title) nologin.8.xml:35(title) -#: newusers.8.xml:132(title) newgrp.1.xml:84(title) -#: login.defs.5.xml:412(title) login.access.5.xml:78(title) -#: login.1.xml:252(title) limits.5.xml:120(title) gshadow.5.xml:79(title) -#: grpck.8.xml:111(title) groups.1.xml:58(title) groupmod.8.xml:161(title) -#: groupmems.8.xml:121(title) groupdel.8.xml:100(title) -#: groupadd.8.xml:204(title) gpasswd.1.xml:196(title) faillog.8.xml:144(title) -#: faillog.5.xml:50(title) expiry.1.xml:50(title) chsh.1.xml:109(title) -#: chpasswd.8.xml:272(title) chgpasswd.8.xml:149(title) chfn.1.xml:78(title) +#: pwconv.8.xml:150(title) pwck.8.xml:189(title) porttime.5.xml:88(title) +#: passwd.5.xml:105(title) passwd.1.xml:421(title) nologin.8.xml:35(title) +#: newusers.8.xml:163(title) newgrp.1.xml:100(title) +#: login.defs.5.xml:421(title) login.access.5.xml:78(title) +#: login.1.xml:332(title) limits.5.xml:120(title) gshadow.5.xml:79(title) +#: grpck.8.xml:127(title) groups.1.xml:58(title) groupmod.8.xml:177(title) +#: groupmems.8.xml:137(title) groupdel.8.xml:116(title) +#: groupadd.8.xml:222(title) gpasswd.1.xml:219(title) faillog.8.xml:144(title) +#: faillog.5.xml:50(title) expiry.1.xml:56(title) chsh.1.xml:128(title) +#: chpasswd.8.xml:177(title) chgpasswd.8.xml:172(title) chfn.1.xml:99(title) #: chage.1.xml:232(title) msgid "SEE ALSO" msgstr "VOIR AUSSI" -#: vipw.8.xml:121(para) +#: vipw.8.xml:138(para) msgid "" "vi1, groupshadow5." -#: usermod.8.xml:5(refentrytitle) usermod.8.xml:10(refname) -#: usermod.8.xml:16(command) login.defs.5.xml:385(term) +#: usermod.8.xml:10(refentrytitle) usermod.8.xml:15(refname) +#: usermod.8.xml:21(command) login.defs.5.xml:387(term) msgid "usermod" msgstr "usermod" -#: usermod.8.xml:11(refpurpose) +#: usermod.8.xml:16(refpurpose) msgid "modify a user account" msgstr "Modifier un compte utilisateur" -#: usermod.8.xml:20(replaceable) userdel.8.xml:18(replaceable) -#: useradd.8.xml:19(replaceable) su.1.xml:21(replaceable) -#: passwd.1.xml:21(replaceable) chsh.1.xml:21(replaceable) +#: usermod.8.xml:25(replaceable) userdel.8.xml:25(replaceable) +#: useradd.8.xml:30(replaceable) su.1.xml:41(replaceable) +#: passwd.1.xml:31(replaceable) chsh.1.xml:27(replaceable) #: chage.1.xml:20(replaceable) msgid "LOGIN" msgstr "LOGIN" -#: usermod.8.xml:26(para) +#: usermod.8.xml:31(para) msgid "" "The usermod command modifies the system account files to " "reflect the changes that are specified on the command line." @@ -339,16 +423,16 @@ msgstr "" "des comptes du système selon les modifications qui ont été indiquées sur la " "ligne de commande." -#: usermod.8.xml:34(para) +#: usermod.8.xml:39(para) msgid "The options which apply to the usermod command are:" msgstr "" "Les options disponibles pour la commande usermod sont :" -#: usermod.8.xml:40(term) +#: usermod.8.xml:45(term) msgid ", " msgstr ", " -#: usermod.8.xml:44(para) +#: usermod.8.xml:49(para) msgid "" "Add the user to the supplemental group(s). Use only with " "option." @@ -356,7 +440,7 @@ msgstr "" "Ajouter l'utilisateur aux groupes supplémentaires. N'utilisez cette option " "qu'avec l'option ." -#: usermod.8.xml:51(term) useradd.8.xml:53(term) +#: usermod.8.xml:56(term) useradd.8.xml:64(term) msgid "" ", COMMENT" @@ -364,7 +448,7 @@ msgstr "" ", COMMENTAIRE" -#: usermod.8.xml:56(para) +#: usermod.8.xml:61(para) msgid "" "The new value of the user's password file comment field. It is normally " "modified using the chfnchfn1." -#: usermod.8.xml:65(term) useradd.8.xml:92(term) +#: usermod.8.xml:70(term) useradd.8.xml:103(term) msgid "" ", HOME_DIR" @@ -383,7 +467,7 @@ msgstr "" ", RÉP_PERSO" -#: usermod.8.xml:70(para) +#: usermod.8.xml:75(para) msgid "" "The user's new login directory. If the option is given " "the contents of the current home directory will be moved to the new home " @@ -393,7 +477,7 @@ msgstr "" "option> est fournie, le contenu du répertoire personnel actuel sera déplacé " "dans le nouveau répertoire personnel, qui sera créé si nécessaire." -#: usermod.8.xml:79(term) useradd.8.xml:109(term) useradd.8.xml:294(term) +#: usermod.8.xml:84(term) useradd.8.xml:120(term) useradd.8.xml:305(term) msgid "" ", EXPIRE_DATE" @@ -401,7 +485,7 @@ msgstr "" ", " "DATE_FIN_VALIDITÉ" -#: usermod.8.xml:84(para) useradd.8.xml:114(para) +#: usermod.8.xml:89(para) useradd.8.xml:125(para) msgid "" "The date on which the user account will be disabled. The date is specified " "in the format YYYY-MM-DD." @@ -409,7 +493,7 @@ msgstr "" "Date à laquelle le compte utilisateur sera désactivé. La date est indiquée " "dans le format AAAA-MM-JJ." -#: usermod.8.xml:91(term) useradd.8.xml:121(term) useradd.8.xml:303(term) +#: usermod.8.xml:96(term) useradd.8.xml:132(term) useradd.8.xml:314(term) msgid "" ", INACTIVE" @@ -417,7 +501,7 @@ msgstr "" ", " "DURÉE_INACTIVITÉ" -#: usermod.8.xml:96(para) useradd.8.xml:126(para) +#: usermod.8.xml:101(para) useradd.8.xml:137(para) msgid "" "The number of days after a password expires until the account is permanently " "disabled. A value of 0 disables the account as soon as the password has " @@ -428,13 +512,13 @@ msgstr "" "que le mot de passe a dépassé sa fin de validité, et une valeur de -1 " "désactive cette fonctionnalité. La valeur par défaut est de -1." -#: usermod.8.xml:105(term) useradd.8.xml:135(term) useradd.8.xml:315(term) +#: usermod.8.xml:110(term) useradd.8.xml:146(term) useradd.8.xml:326(term) msgid "" ", GROUP" msgstr "" ", GROUPE" -#: usermod.8.xml:110(para) +#: usermod.8.xml:115(para) msgid "" "The group name or number of the user's new initial login group. The group " "name must exist. A group number must refer to an already existing group. The " @@ -444,7 +528,7 @@ msgstr "" "l'utilisateur. Le nom du groupe doit exister. Un numéro de groupe doit se " "référer à un groupe déjà existant. Le numéro de groupe par défaut est de 1." -#: usermod.8.xml:118(term) useradd.8.xml:149(term) +#: usermod.8.xml:123(term) useradd.8.xml:160(term) msgid "" ", GROUP1[,GROUP2,...[[,GROUPE2,...[,GROUPEN]]]" -#: usermod.8.xml:123(para) +#: usermod.8.xml:128(para) #, fuzzy msgid "" "A list of supplementary groups which the user is also a member of. Each " @@ -473,7 +557,7 @@ msgstr "" "comportement peut être modifié par l'option , qui permet " "d'ajouter l'utilisateur à la liste actuelle des groupes supplémentaires." -#: usermod.8.xml:136(term) +#: usermod.8.xml:141(term) msgid "" ", NEW_LOGIN" @@ -482,7 +566,7 @@ msgstr "" "replaceable>" # NOTE: relaceable -#: usermod.8.xml:141(para) +#: usermod.8.xml:146(para) #, fuzzy msgid "" "The name of the user will be changed from LOGIN-L, " msgstr ", " -#: usermod.8.xml:155(para) +#: usermod.8.xml:160(para) msgid "" "Lock a user's password. This puts a '!' in front of the encrypted password, " "effectively disabling the password. You can't use this option with ou , " msgstr ", " -#: usermod.8.xml:174(para) +#: usermod.8.xml:179(para) msgid "" "When used with the option, this option allows to change " "the user ID to a non-unique value." @@ -529,7 +613,7 @@ msgstr "" "En combinaison avec l'option , cette option permet de " "changer l'identifiant utilisateur vers une valeur déjà utilisée." -#: usermod.8.xml:181(term) useradd.8.xml:226(term) +#: usermod.8.xml:186(term) useradd.8.xml:237(term) msgid "" ", PASSWORD" @@ -537,7 +621,7 @@ msgstr "" ", MOT_DE_PASSE" -#: usermod.8.xml:186(para) +#: usermod.8.xml:191(para) msgid "" "The encrypted password, as returned by crypt3." @@ -545,15 +629,15 @@ msgstr "" "Mot de passe chiffré, comme renvoyé par crypt3." -#: usermod.8.xml:194(term) useradd.8.xml:239(term) useradd.8.xml:328(term) -#: su.1.xml:108(term) chsh.1.xml:50(term) +#: usermod.8.xml:199(term) useradd.8.xml:250(term) useradd.8.xml:339(term) +#: su.1.xml:128(term) chsh.1.xml:56(term) msgid "" ", SHELL" msgstr "" ", INTERPRÉTEUR" -#: usermod.8.xml:199(para) chsh.1.xml:54(para) +#: usermod.8.xml:204(para) chsh.1.xml:60(para) msgid "" "The name of the user's new login shell. Setting this field to blank causes " "the system to select the default login shell." @@ -562,13 +646,13 @@ msgstr "" "l'utilisateur. Si ce champ est vide, le système sélectionnera l'interpréteur " "de commandes initial par défaut." -#: usermod.8.xml:206(term) useradd.8.xml:252(term) +#: usermod.8.xml:211(term) useradd.8.xml:263(term) msgid "" ", UID" msgstr "" ", UID" -#: usermod.8.xml:211(para) +#: usermod.8.xml:216(para) msgid "" "The numerical value of the user's ID. This value must be unique, unless the " " option is used. The value must be non-negative. Values " @@ -586,11 +670,11 @@ msgstr "" "même les fichiers situés à l'extérieur du répertoire personnel de " "l'utilisateur." -#: usermod.8.xml:224(term) +#: usermod.8.xml:229(term) msgid ", " msgstr ", " -#: usermod.8.xml:228(para) +#: usermod.8.xml:233(para) msgid "" "Unlock a user's password. This removes the '!' in front of the encrypted " "password. You can't use this option with or ou ." -#: usermod.8.xml:233(para) +#: usermod.8.xml:238(para) msgid "" "Note: if you wish to unlock the account (not only access with a password), " "you should also set the EXPIRE_DATE (for example " @@ -608,16 +692,16 @@ msgid "" "replaceable> value from /etc/default/useradd)." msgstr "" -#: usermod.8.xml:247(title) userdel.8.xml:170(title) useradd.8.xml:351(title) -#: su.1.xml:168(title) shadow.3.xml:164(title) passwd.1.xml:313(title) -#: newusers.8.xml:82(title) login.1.xml:164(title) lastlog.8.xml:125(title) -#: groupdel.8.xml:36(title) groupadd.8.xml:138(title) gpasswd.1.xml:166(title) -#: faillog.8.xml:121(title) chpasswd.8.xml:118(title) -#: chgpasswd.8.xml:117(title) +#: usermod.8.xml:252(title) userdel.8.xml:192(title) useradd.8.xml:362(title) +#: su.1.xml:188(title) shadow.3.xml:164(title) passwd.1.xml:323(title) +#: newusers.8.xml:94(title) login.1.xml:200(title) lastlog.8.xml:125(title) +#: groupdel.8.xml:40(title) groupadd.8.xml:156(title) gpasswd.1.xml:174(title) +#: faillog.8.xml:121(title) chpasswd.8.xml:125(title) +#: chgpasswd.8.xml:125(title) msgid "CAVEATS" msgstr "AVERTISSEMENTS" -#: usermod.8.xml:248(para) +#: usermod.8.xml:253(para) msgid "" "usermod will not allow you to change the name of a user " "who is logged in. You must make certain that the named user is not executing " @@ -636,7 +720,58 @@ msgstr "" "Vous devez effectuer toutes les modifications impliquant NIS sur le serveur " "NIS." -#: usermod.8.xml:285(para) +#: usermod.8.xml:2(term) userdel.8.xml:2(term) useradd.8.xml:2(term) +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (chaîne)" + +#: usermod.8.xml:4(para) userdel.8.xml:4(para) useradd.8.xml:4(para) +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"The mail spool directory. This is needed to manipulate the mailbox when its " +"corresponding user account is modified or deleted. If not specified, a " +"compile-time default is used." +msgstr "" +"Répertoire d'attente des courriels (« mail spool directory »). Ce paramètre " +"est nécessaire pour manipuler les boîtes à lettres lorsque le compte d'un " +"utilisateur est modifié ou supprimé. S'il n'est pas spécifié, une valeur par " +"défaut définie à la compilation est utilisée." + +#: usermod.8.xml:11(term) userdel.8.xml:11(term) useradd.8.xml:11(term) +#: su.1.xml:11(term) login.defs.5.xml:11(term) login.1.xml:11(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (chaîne)" + +#: usermod.8.xml:13(para) userdel.8.xml:13(para) useradd.8.xml:13(para) +#: su.1.xml:13(para) login.defs.5.xml:13(para) login.1.xml:13(para) +msgid "" +"Defines the location of the users mail spool files relatively to their home " +"directory." +msgstr "" + +#: usermod.8.xml:19(para) userdel.8.xml:19(para) useradd.8.xml:19(para) +#: su.1.xml:19(para) login.defs.5.xml:19(para) login.1.xml:19(para) +msgid "" +"The and variables are " +"used by useradd, usermod, and " +"userdel to create, move, or delete the user's mail spool." +msgstr "" + +#: usermod.8.xml:25(para) userdel.8.xml:25(para) useradd.8.xml:25(para) +#: su.1.xml:25(para) login.defs.5.xml:25(para) login.1.xml:25(para) +#, fuzzy +msgid "" +"If is set to yes, they are also used to define the MAIL " +"environment variable." +msgstr "" +"Si est utilisé, l'interpréteur de " +"commandes indiqué par la variable d'environnement $SHELL sera " +"utilisé." + +#: usermod.8.xml:303(para) msgid "" "chfn1, chshuserdel8." -#: userdel.8.xml:5(refentrytitle) userdel.8.xml:10(refname) -#: userdel.8.xml:15(command) login.defs.5.xml:377(term) +#: userdel.8.xml:12(refentrytitle) userdel.8.xml:17(refname) +#: userdel.8.xml:22(command) login.defs.5.xml:378(term) msgid "userdel" msgstr "userdel" -#: userdel.8.xml:11(refpurpose) +#: userdel.8.xml:18(refpurpose) msgid "delete a user account and related files" msgstr "supprimer un compte utilisateur et les fichiers associés" -#: userdel.8.xml:25(para) +#: userdel.8.xml:32(para) #, fuzzy msgid "" "The userdel command modifies the system account files, " @@ -695,16 +830,16 @@ msgstr "" "utilisateur. L'utilisateur nommé doit " "exister." -#: userdel.8.xml:34(para) +#: userdel.8.xml:41(para) msgid "The options which apply to the userdel command are:" msgstr "" "Les options disponibles de la commande userdel sont :" -#: userdel.8.xml:39(term) +#: userdel.8.xml:46(term) msgid ", " msgstr ", " -#: userdel.8.xml:43(para) +#: userdel.8.xml:50(para) #, fuzzy msgid "" "This option forces the removal of the user account, even if the user is " @@ -726,7 +861,7 @@ msgstr "" "groupe existe avec le même nom que l'utilisateur supprimé, alors ce groupe " "sera supprimé, même s'il s'agit du groupe primaire d'un autre utilisateur." -#: userdel.8.xml:56(para) +#: userdel.8.xml:63(para) msgid "" "Note: This option is dangerous and may leave your " "system in an inconsistent state." @@ -734,11 +869,11 @@ msgstr "" "Note : Cette option est dangereuse, elle peut laisser " "votre système dans un état incohérent." -#: userdel.8.xml:69(term) +#: userdel.8.xml:76(term) msgid ", " msgstr ", " -#: userdel.8.xml:73(para) +#: userdel.8.xml:80(para) msgid "" "Files in the user's home directory will be removed along with the home " "directory itself and the user's mail spool. Files located in other file " @@ -749,7 +884,7 @@ msgstr "" "d'attente des courriels. Vous devrez rechercher et éliminer vous-même les " "fichiers situés dans d'autres systèmes de fichiers." -#: userdel.8.xml:79(para) +#: userdel.8.xml:86(para) msgid "" "The mail spool is defined by the MAIL_DIR variable in " "the login.defs file." @@ -757,105 +892,137 @@ msgstr "" "Le répertoire d'attente des courriels est défini par la variable " "MAIL_DIR du fichier login.defs." -#: userdel.8.xml:98(filename) useradd.8.xml:404(filename) -#: pwconv.8.xml:112(filename) newusers.8.xml:123(filename) -#: login.access.5.xml:69(filename) groupadd.8.xml:129(filename) -#: chsh.1.xml:100(filename) chpasswd.8.xml:263(filename) -#: chgpasswd.8.xml:140(filename) chfn.1.xml:63(filename) +#: userdel.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "USERDEL_CMD (chaîne)" + +#: userdel.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"If defined, this command is run when removing a user. It should remove any " +"at/cron/print jobs etc. owned by the user to be removed (passed as the first " +"argument)." +msgstr "" +"Si ce paramètre est défini, cette commande est exécutée lors de la " +"suppression d'un utilisateur. Elle pourra supprimer toutes les tâches " +"périodiques cron ou at, tous les travaux d'impression, etc. de l'utilisateur " +"(qui sera fourni comme premier paramètre)." + +#: userdel.8.xml:2(term) su.1.xml:2(term) login.defs.5.xml:2(term) +#: login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (booléen)" + +#: userdel.8.xml:4(para) su.1.xml:4(para) login.defs.5.xml:4(para) +#: login.1.xml:4(para) +msgid "" +"Enable setting of the umask group bits to be the same as owner bits " +"(examples: 022 -> 002, 077 -> 007) for non-root users, if the uid is " +"the same as gid, and username is the same as the primary group name. " +" If set to yes, userdel will " +"remove the user's group if it contains no more members." +msgstr "" + +#: userdel.8.xml:120(filename) useradd.8.xml:434(filename) +#: pwconv.8.xml:141(filename) newusers.8.xml:154(filename) +#: login.access.5.xml:69(filename) groupadd.8.xml:147(filename) +#: chsh.1.xml:119(filename) chpasswd.8.xml:168(filename) +#: chgpasswd.8.xml:163(filename) chfn.1.xml:84(filename) msgid "/etc/login.defs" msgstr "/etc/login.defs" -#: userdel.8.xml:100(para) useradd.8.xml:406(para) pwconv.8.xml:114(para) -#: newusers.8.xml:125(para) login.access.5.xml:71(para) -#: groupadd.8.xml:131(para) chsh.1.xml:102(para) chpasswd.8.xml:265(para) -#: chgpasswd.8.xml:142(para) chfn.1.xml:65(para) +#: userdel.8.xml:122(para) useradd.8.xml:436(para) pwconv.8.xml:143(para) +#: newusers.8.xml:156(para) login.access.5.xml:71(para) +#: groupadd.8.xml:149(para) chsh.1.xml:121(para) chpasswd.8.xml:170(para) +#: chgpasswd.8.xml:165(para) chfn.1.xml:86(para) msgid "Shadow password suite configuration." msgstr "" "Configuration de la suite des mots de passe cachés « shadow password »." -#: userdel.8.xml:119(title) useradd.8.xml:413(title) pwck.8.xml:186(title) -#: passwd.1.xml:342(title) grpck.8.xml:129(title) groupmod.8.xml:110(title) -#: groupdel.8.xml:61(title) groupadd.8.xml:159(title) chage.1.xml:199(title) +#: userdel.8.xml:141(title) useradd.8.xml:443(title) pwck.8.xml:206(title) +#: passwd.1.xml:370(title) grpck.8.xml:145(title) groupmod.8.xml:126(title) +#: groupdel.8.xml:77(title) groupadd.8.xml:177(title) chage.1.xml:199(title) msgid "EXIT VALUES" msgstr "VALEURS DE RETOUR" -#: userdel.8.xml:124(replaceable) useradd.8.xml:418(replaceable) -#: pwck.8.xml:191(replaceable) passwd.1.xml:347(replaceable) -#: grpck.8.xml:134(replaceable) groupmod.8.xml:115(replaceable) -#: groupdel.8.xml:66(replaceable) groupadd.8.xml:164(replaceable) +#: userdel.8.xml:146(replaceable) useradd.8.xml:448(replaceable) +#: pwck.8.xml:211(replaceable) passwd.1.xml:375(replaceable) +#: grpck.8.xml:150(replaceable) groupmod.8.xml:131(replaceable) +#: groupdel.8.xml:82(replaceable) groupadd.8.xml:182(replaceable) #: chage.1.xml:204(replaceable) msgid "0" msgstr "0" -#: userdel.8.xml:126(para) useradd.8.xml:420(para) pwck.8.xml:193(para) -#: passwd.1.xml:349(para) grpck.8.xml:136(para) groupmod.8.xml:117(para) -#: groupdel.8.xml:68(para) groupadd.8.xml:166(para) chage.1.xml:206(para) +#: userdel.8.xml:148(para) useradd.8.xml:450(para) pwck.8.xml:213(para) +#: passwd.1.xml:377(para) grpck.8.xml:152(para) groupmod.8.xml:133(para) +#: groupdel.8.xml:84(para) groupadd.8.xml:184(para) chage.1.xml:206(para) msgid "success" msgstr "succès" -#: userdel.8.xml:130(replaceable) useradd.8.xml:424(replaceable) -#: su.1.xml:6(manvolnum) sg.1.xml:6(manvolnum) pwck.8.xml:197(replaceable) -#: passwd.1.xml:6(manvolnum) passwd.1.xml:353(replaceable) -#: newgrp.1.xml:6(manvolnum) login.1.xml:6(manvolnum) -#: grpck.8.xml:140(replaceable) groups.1.xml:6(manvolnum) -#: gpasswd.1.xml:6(manvolnum) expiry.1.xml:6(manvolnum) -#: chsh.1.xml:6(manvolnum) chfn.1.xml:6(manvolnum) chage.1.xml:6(manvolnum) +#: userdel.8.xml:152(replaceable) useradd.8.xml:454(replaceable) +#: su.1.xml:26(manvolnum) sg.1.xml:6(manvolnum) pwck.8.xml:217(replaceable) +#: passwd.1.xml:16(manvolnum) passwd.1.xml:381(replaceable) +#: newgrp.1.xml:10(manvolnum) login.1.xml:42(manvolnum) +#: grpck.8.xml:156(replaceable) groups.1.xml:6(manvolnum) +#: gpasswd.1.xml:14(manvolnum) expiry.1.xml:12(manvolnum) +#: chsh.1.xml:12(manvolnum) chfn.1.xml:13(manvolnum) chage.1.xml:6(manvolnum) #: chage.1.xml:210(replaceable) msgid "1" msgstr "1" -#: userdel.8.xml:132(para) useradd.8.xml:426(para) +#: userdel.8.xml:154(para) useradd.8.xml:456(para) msgid "can't update password file" msgstr "impossible de mettre à jour le fichier des mots de passe" -#: userdel.8.xml:136(replaceable) useradd.8.xml:430(replaceable) -#: pwck.8.xml:203(replaceable) passwd.1.xml:359(replaceable) -#: grpck.8.xml:146(replaceable) groupmod.8.xml:121(replaceable) -#: groupdel.8.xml:72(replaceable) groupadd.8.xml:170(replaceable) +#: userdel.8.xml:158(replaceable) useradd.8.xml:460(replaceable) +#: pwck.8.xml:223(replaceable) passwd.1.xml:387(replaceable) +#: grpck.8.xml:162(replaceable) groupmod.8.xml:137(replaceable) +#: groupdel.8.xml:88(replaceable) groupadd.8.xml:188(replaceable) #: chage.1.xml:216(replaceable) msgid "2" msgstr "2" -#: userdel.8.xml:138(para) useradd.8.xml:432(para) pwck.8.xml:199(para) -#: grpck.8.xml:142(para) groupmod.8.xml:123(para) groupdel.8.xml:74(para) -#: groupadd.8.xml:172(para) chage.1.xml:218(para) +#: userdel.8.xml:160(para) useradd.8.xml:462(para) pwck.8.xml:219(para) +#: grpck.8.xml:158(para) groupmod.8.xml:139(para) groupdel.8.xml:90(para) +#: groupadd.8.xml:190(para) chage.1.xml:218(para) msgid "invalid command syntax" msgstr "erreur de syntaxe" -#: userdel.8.xml:142(replaceable) useradd.8.xml:448(replaceable) -#: passwd.1.xml:383(replaceable) groupmod.8.xml:139(replaceable) -#: groupdel.8.xml:78(replaceable) +#: userdel.8.xml:164(replaceable) useradd.8.xml:478(replaceable) +#: passwd.1.xml:411(replaceable) groupmod.8.xml:155(replaceable) +#: groupdel.8.xml:94(replaceable) msgid "6" msgstr "6" -#: userdel.8.xml:144(para) +#: userdel.8.xml:166(para) msgid "specified user doesn't exist" msgstr "l'utilisateur indiqué n'existe pas" -#: userdel.8.xml:150(para) +#: userdel.8.xml:172(para) msgid "user currently logged in" msgstr "l'utilisateur est actuellement connecté" -#: userdel.8.xml:154(replaceable) useradd.8.xml:460(replaceable) -#: groupmod.8.xml:151(replaceable) groupdel.8.xml:90(replaceable) -#: groupadd.8.xml:194(replaceable) +#: userdel.8.xml:176(replaceable) useradd.8.xml:490(replaceable) +#: groupmod.8.xml:167(replaceable) groupdel.8.xml:106(replaceable) +#: groupadd.8.xml:212(replaceable) msgid "10" msgstr "10" -#: userdel.8.xml:156(para) useradd.8.xml:462(para) groupmod.8.xml:153(para) -#: groupdel.8.xml:92(para) groupadd.8.xml:196(para) +#: userdel.8.xml:178(para) useradd.8.xml:492(para) groupmod.8.xml:169(para) +#: groupdel.8.xml:108(para) groupadd.8.xml:214(para) msgid "can't update group file" msgstr "impossible de mettre à jour le fichier des groupes" -#: userdel.8.xml:160(replaceable) useradd.8.xml:466(replaceable) +#: userdel.8.xml:182(replaceable) useradd.8.xml:496(replaceable) msgid "12" msgstr "12" -#: userdel.8.xml:162(para) +#: userdel.8.xml:184(para) msgid "can't remove home directory" msgstr "impossible de supprimer le répertoire personnel" -#: userdel.8.xml:120(para) +#: userdel.8.xml:142(para) msgid "" "The userdel command exits with the following values: " "" @@ -863,7 +1030,7 @@ msgstr "" "La commande userdel retourne les valeurs suivantes en " "quittant : " -#: userdel.8.xml:171(para) +#: userdel.8.xml:193(para) msgid "" "userdel will not allow you to remove an account if the " "user is currently logged in. You must kill any running processes which " @@ -874,7 +1041,7 @@ msgstr "" "les processus en cours d'exécution appartenant à l'utilisateur que vous êtes " "en train de supprimer." -#: userdel.8.xml:176(para) +#: userdel.8.xml:198(para) msgid "" "You may not remove any NIS attributes on a NIS client. This must be " "performed on the NIS server." @@ -882,7 +1049,7 @@ msgstr "" "Vous ne pouvez supprimer aucun attribut NIS d'un client NIS. Cela doit être " "effectué sur le serveur NIS." -#: userdel.8.xml:179(para) +#: userdel.8.xml:201(para) msgid "" "If USERGROUPS_ENAB is defined to yes in /etc/login.defs, userdel-f permet de forcer la suppression du groupe." -#: userdel.8.xml:192(para) +#: userdel.8.xml:214(para) msgid "" "chfn1, chsh, usermod8." -#: useradd.8.xml:5(refentrytitle) useradd.8.xml:10(refname) -#: useradd.8.xml:15(command) useradd.8.xml:22(command) -#: useradd.8.xml:26(command) login.defs.5.xml:366(term) +#: useradd.8.xml:16(refentrytitle) useradd.8.xml:21(refname) +#: useradd.8.xml:26(command) useradd.8.xml:33(command) +#: useradd.8.xml:37(command) login.defs.5.xml:365(term) msgid "useradd" msgstr "useradd" -#: useradd.8.xml:11(refpurpose) +#: useradd.8.xml:22(refpurpose) msgid "create a new user or update default new user information" msgstr "" "créer un nouvel utilisateur ou modifier les informations par défaut " "appliquées aux nouveaux utilisateurs" -#: useradd.8.xml:23(arg) useradd.8.xml:27(arg) useradd.8.xml:83(option) +#: useradd.8.xml:34(arg) useradd.8.xml:38(arg) useradd.8.xml:94(option) msgid "-D" msgstr "-D" -#: useradd.8.xml:36(para) +#: useradd.8.xml:47(para) #, fuzzy msgid "" "When invoked without the option, the useradduseradd command are:" msgstr "" "Les options disponibles pour la commande useradd sont :" -#: useradd.8.xml:58(para) +#: useradd.8.xml:69(para) msgid "" "Any text string. It is generally a short description of the login, and is " "currently used as the field for the user's full name." @@ -982,7 +1149,7 @@ msgstr "" "elle est actuellement utilisée comme champ pour le nom complet de " "l'utilisateur." -#: useradd.8.xml:66(term) useradd.8.xml:279(term) +#: useradd.8.xml:77(term) useradd.8.xml:290(term) msgid "" ", BASE_DIR" @@ -990,7 +1157,7 @@ msgstr "" ", RÉP_BASE" -#: useradd.8.xml:71(para) +#: useradd.8.xml:82(para) #, fuzzy msgid "" "The default base directory for the system if n'est pas utilisée, RÉP_BASE " "doit exister." -#: useradd.8.xml:86(para) +#: useradd.8.xml:97(para) #, fuzzy msgid "See below, the subsection \"Changing the default values\"." msgstr "Modifier les valeurs par défaut" -#: useradd.8.xml:97(para) +#: useradd.8.xml:108(para) msgid "" "The new user will be created using HOME_DIR as " "the value for the user's login directory. The default is to append the " @@ -1027,7 +1194,7 @@ msgstr "" "nécessaire que le répertoire RÉP_PERSO existe " "mais il ne sera pas créé s'il n'existe pas." -#: useradd.8.xml:140(para) +#: useradd.8.xml:151(para) msgid "" "The group name or number of the user's initial login group. The group name " "must exist. A group number must refer to an already existing group. The " @@ -1039,7 +1206,7 @@ msgstr "" "existant. Le numéro de groupe par défaut est de 1, ou la valeur indiquée " "dans /etc/default/useradd." -#: useradd.8.xml:154(para) +#: useradd.8.xml:165(para) msgid "" "A list of supplementary groups which the user is also a member of. Each " "group is separated from the next by a comma, with no intervening whitespace. " @@ -1053,11 +1220,11 @@ msgstr "" "de l'option . Le comportement par défaut pour " "l'utilisateur est de n'appartenir qu'au groupe initial." -#: useradd.8.xml:171(term) +#: useradd.8.xml:182(term) msgid ", " msgstr ", " -#: useradd.8.xml:175(para) +#: useradd.8.xml:186(para) msgid "" "The user's home directory will be created if it does not exist. The files " "contained in SKEL_DIR will be copied to the home " @@ -1080,7 +1247,7 @@ msgstr "" "avec l'option . Le comportement par défaut est de ne pas " "créer le répertoire, et de ne copier aucun fichier." -#: useradd.8.xml:191(term) +#: useradd.8.xml:202(term) msgid "" ", KEY=VALUE" @@ -1088,7 +1255,7 @@ msgstr "" ", CLÉ=VALEUR" -#: useradd.8.xml:196(para) +#: useradd.8.xml:207(para) msgid "" "Overrides /etc/login.defs defaults (UID_MIN, UID_MAX, UMASK, PASS_MAX_DAYS " "and others). Example: " "UID_MAX=499" -#: useradd.8.xml:210(para) +#: useradd.8.xml:221(para) msgid "" "Note: UID_MIN=10,UID_MAX=10,UID_MAX=499 ne fonctionne pas pour l'instant." -#: useradd.8.xml:222(para) +#: useradd.8.xml:233(para) msgid "Allow the creation of a user account with a duplicate (non-unique) UID." msgstr "" "Permet de créer un compte d'utilisateur avec un identifiant (« UID ») " "dupliqué (non unique)." -#: useradd.8.xml:231(para) +#: useradd.8.xml:242(para) msgid "" "The encrypted password, as returned by crypt3. The default is to " @@ -1137,7 +1304,7 @@ msgstr "" "crypt3. Le comportement par défaut est de désactiver le compte." -#: useradd.8.xml:244(para) +#: useradd.8.xml:255(para) msgid "" "The name of the user's login shell. The default is to leave this field " "blank, which causes the system to select the default login shell." @@ -1146,7 +1313,7 @@ msgstr "" "shell »). Le comportement par défaut est de laisser ce champ vide. Le " "système sélectionnera alors l'interpréteur par défaut." -#: useradd.8.xml:257(para) +#: useradd.8.xml:268(para) msgid "" "The numerical value of the user's ID. This value must be unique, unless the " " option is used. The value must be non-negative. The " @@ -1162,11 +1329,11 @@ msgstr "" "comprises entre 0 et 999 sont généralement réservées pour les comptes " "systèmes." -#: useradd.8.xml:269(title) +#: useradd.8.xml:280(title) msgid "Changing the default values" msgstr "Modifier les valeurs par défaut" -#: useradd.8.xml:270(para) +#: useradd.8.xml:281(para) #, fuzzy msgid "" "When invoked with only the option, useradd affichera soit les valeurs actuelles par défaut, soit mettra à jour " "les valeurs par défaut via la ligne de commande. Les options valables sont :" -#: useradd.8.xml:284(para) +#: useradd.8.xml:295(para) #, fuzzy msgid "" "The path prefix for a new user's home directory. The user's name will be " @@ -1191,11 +1358,11 @@ msgstr "" "replaceable> pour créer le nom du nouveau répertoire si l'option (number)" +msgstr "GID_MAX (nombre)" + +#: useradd.8.xml:3(term) login.defs.5.xml:3(term) groupadd.8.xml:3(term) +#, fuzzy +msgid " (number)" +msgstr "GID_MIN (nombre)" + +#: useradd.8.xml:5(para) login.defs.5.xml:5(para) groupadd.8.xml:5(para) +msgid "" +"Range of group IDs to choose from for the useradd and " +"groupadd programs." +msgstr "" +"Plage d'identifiants numérique de groupe que les commandes useradd et groupadd peuvent utiliser." + +#: useradd.8.xml:2(term) pwconv.8.xml:2(term) pwck.8.xml:2(term) +#: newusers.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "PASS_MAX_DAYS (nombre)" + +#: useradd.8.xml:4(para) pwconv.8.xml:4(para) pwck.8.xml:4(para) +#: newusers.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"The maximum number of days a password may be used. If the password is older " +"than this, a password change will be forced. If not specified, -1 will be " +"assumed (which disables the restriction)." +msgstr "" +"Nombre maximum de jours de validité d'un mot de passe. Après cette durée, " +"une modification du mot de passe est obligatoire. S'il n'est pas précisé, la " +"valeur de -1 est utilisée (ce qui enlève toute restriction)." + +#: useradd.8.xml:2(term) pwconv.8.xml:2(term) pwck.8.xml:2(term) +#: newusers.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "PASS_MIN_DAYS (nombre)" + +#: useradd.8.xml:4(para) pwconv.8.xml:4(para) pwck.8.xml:4(para) +#: newusers.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"The minimum number of days allowed between password changes. Any password " +"changes attempted sooner than this will be rejected. If not specified, -1 " +"will be assumed (which disables the restriction)." +msgstr "" +"Nombre minimum de jours autorisé avant la modification d'un mot de passe. " +"Toute tentative de modification du mot de passe avant cette durée est " +"rejetée. S'il n'est pas précisé, la valeur de -1 est utilisée (ce qui enlève " +"toute restriction)." + +#: useradd.8.xml:2(term) pwconv.8.xml:2(term) pwck.8.xml:2(term) +#: newusers.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "PASS_WARN_AGE (nombre)" + +#: useradd.8.xml:4(para) pwconv.8.xml:4(para) pwck.8.xml:4(para) +#: newusers.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"The number of days warning given before a password expires. A zero means " +"warning is given only upon the day of expiration, a negative value means no " +"warning is given. If not specified, no warning will be provided." +msgstr "" +"Nombre de jours durant lesquels l'utilisateur recevra un avertissement avant " +"que son mot de passe n'arrive en fin de validité. Une valeur négative " +"signifie qu'aucun avertissement n'est donné. S'il n'est pas précisé, aucun " +"avertissement n'est donné." + +#: useradd.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "UID_MAX (nombre)" + +#: useradd.8.xml:3(term) login.defs.5.xml:3(term) +#, fuzzy +msgid " (number)" +msgstr "UID_MIN (nombre)" + +#: useradd.8.xml:5(para) login.defs.5.xml:5(para) +msgid "" +"Range of user IDs to choose from for the useradd program." +msgstr "" +"Plage d'identifiants numériques d'utilisateur que useradd " +"peut utiliser." + +#: useradd.8.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: login.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "UMASK (nombre)" + +#: useradd.8.xml:4(para) newusers.8.xml:4(para) login.defs.5.xml:4(para) +#: login.1.xml:4(para) +msgid "" +"The permission mask is initialized to this value. If not specified, the " +"permission mask will be initialized to 022." +msgstr "" +"Valeur d'initialisation du masque de permissions. S'il n'est pas précisé, le " +"masque des permissions sera initialisé à 022." + +#: useradd.8.xml:422(filename) msgid "/etc/default/useradd" msgstr "/etc/default/useradd" -#: useradd.8.xml:394(para) +#: useradd.8.xml:424(para) msgid "Default values for account creation." msgstr "Valeurs par défaut pour la création de comptes." -#: useradd.8.xml:398(filename) +#: useradd.8.xml:428(filename) msgid "/etc/skel/" msgstr "/etc/skel/" -#: useradd.8.xml:400(para) +#: useradd.8.xml:430(para) msgid "Directory containing default files." msgstr "Répertoire contenant les fichiers par défaut." -#: useradd.8.xml:436(replaceable) shadow.3.xml:6(manvolnum) -#: pwck.8.xml:209(replaceable) passwd.1.xml:365(replaceable) -#: grpck.8.xml:152(replaceable) groupmod.8.xml:127(replaceable) -#: groupadd.8.xml:176(replaceable) +#: useradd.8.xml:466(replaceable) shadow.3.xml:6(manvolnum) +#: pwck.8.xml:229(replaceable) passwd.1.xml:393(replaceable) +#: grpck.8.xml:168(replaceable) groupmod.8.xml:143(replaceable) +#: groupadd.8.xml:194(replaceable) msgid "3" msgstr "3" -#: useradd.8.xml:438(para) passwd.1.xml:385(para) groupmod.8.xml:129(para) -#: groupadd.8.xml:178(para) +#: useradd.8.xml:468(para) passwd.1.xml:413(para) groupmod.8.xml:145(para) +#: groupadd.8.xml:196(para) msgid "invalid argument to option" msgstr "paramètre non valable pour l'option" -#: useradd.8.xml:442(replaceable) pwck.8.xml:215(replaceable) -#: passwd.1.xml:371(replaceable) grpck.8.xml:158(replaceable) -#: groupmod.8.xml:133(replaceable) groupadd.8.xml:182(replaceable) +#: useradd.8.xml:472(replaceable) pwck.8.xml:235(replaceable) +#: passwd.1.xml:399(replaceable) grpck.8.xml:174(replaceable) +#: groupmod.8.xml:149(replaceable) groupadd.8.xml:200(replaceable) msgid "4" msgstr "4" -#: useradd.8.xml:444(para) +#: useradd.8.xml:474(para) msgid "UID already in use (and no )" msgstr "UID déjà utilisé (et pas d'option )" -#: useradd.8.xml:450(para) groupmod.8.xml:135(para) groupmod.8.xml:141(para) -#: groupdel.8.xml:80(para) +#: useradd.8.xml:480(para) groupmod.8.xml:151(para) groupmod.8.xml:157(para) +#: groupdel.8.xml:96(para) msgid "specified group doesn't exist" msgstr "le groupe spécifié n'existe pas" -#: useradd.8.xml:454(replaceable) groupmod.8.xml:145(replaceable) -#: groupadd.8.xml:188(replaceable) +#: useradd.8.xml:484(replaceable) groupmod.8.xml:161(replaceable) +#: groupadd.8.xml:206(replaceable) msgid "9" msgstr "9" -#: useradd.8.xml:456(para) +#: useradd.8.xml:486(para) msgid "username already in use" msgstr "nom d'utilisateur déjà utilisé" -#: useradd.8.xml:468(para) +#: useradd.8.xml:498(para) msgid "can't create home directory" msgstr "impossible de créer le répertoire personnel" -#: useradd.8.xml:472(replaceable) +#: useradd.8.xml:502(replaceable) msgid "13" msgstr "13" -#: useradd.8.xml:474(para) +#: useradd.8.xml:504(para) msgid "can't create mail spool" msgstr "impossible de créer le répertoire d'attente des courriels" -#: useradd.8.xml:414(para) +#: useradd.8.xml:444(para) msgid "" "The useradd command exits with the following values: " "" @@ -1332,7 +1602,7 @@ msgstr "" "La commande useradd retourne les valeurs suivantes en " "quittant : " -#: useradd.8.xml:483(para) +#: useradd.8.xml:513(para) msgid "" "chfn1, chshsu1." -#: su.1.xml:5(refentrytitle) su.1.xml:10(refname) su.1.xml:15(command) +#: su.1.xml:25(refentrytitle) su.1.xml:30(refname) su.1.xml:35(command) +#: login.defs.5.xml:339(term) msgid "su" msgstr "su" -#: su.1.xml:7(refmiscinfo) sg.1.xml:7(refmiscinfo) passwd.1.xml:7(refmiscinfo) -#: newgrp.1.xml:7(refmiscinfo) login.1.xml:7(refmiscinfo) -#: groups.1.xml:7(refmiscinfo) gpasswd.1.xml:7(refmiscinfo) -#: expiry.1.xml:7(refmiscinfo) chsh.1.xml:7(refmiscinfo) -#: chfn.1.xml:7(refmiscinfo) chage.1.xml:7(refmiscinfo) +#: su.1.xml:27(refmiscinfo) sg.1.xml:7(refmiscinfo) +#: passwd.1.xml:17(refmiscinfo) newgrp.1.xml:11(refmiscinfo) +#: login.1.xml:43(refmiscinfo) groups.1.xml:7(refmiscinfo) +#: gpasswd.1.xml:15(refmiscinfo) expiry.1.xml:13(refmiscinfo) +#: chsh.1.xml:13(refmiscinfo) chfn.1.xml:14(refmiscinfo) +#: chage.1.xml:7(refmiscinfo) msgid "User Commands" msgstr "Commandes utilisateur" -#: su.1.xml:11(refpurpose) +#: su.1.xml:31(refpurpose) #, fuzzy msgid "change user ID or become superuser" msgstr "Changer d'identifiant d'utilisateur ou devenir superutilisateur" -#: su.1.xml:29(para) +#: su.1.xml:49(para) #, fuzzy msgid "" "The su command is used to become another user during a " @@ -1646,7 +1918,7 @@ msgstr "" "permet d'obtenir un environnement similaire à celui que l'utilisateur aurait " "obtenu lors d'une connexion directe." -#: su.1.xml:38(para) +#: su.1.xml:58(para) msgid "" "Additional arguments may be provided after the username, in which case they " "are supplied to the user's login shell. In particular, an argument of " @@ -1662,7 +1934,7 @@ msgstr "" "l'interpréteur indiqué dans /etc/passwd pour " "l'utilisateur cible." -#: su.1.xml:47(para) +#: su.1.xml:67(para) msgid "" "You can use the argument to separate su options from the arguments supplied to the shell." @@ -1671,7 +1943,7 @@ msgstr "" "options de su des paramètres fournis par l'interpréteur " "de commandes." -#: su.1.xml:52(para) +#: su.1.xml:72(para) msgid "" "The user will be prompted for a password, if appropriate. Invalid passwords " "will produce an error message. All attempts, both valid and invalid, are " @@ -1681,7 +1953,7 @@ msgstr "" "passe incorrects produisent un message d'erreur. Toutes les tentatives, " "réussies ou non, sont enregistrées afin de détecter tout abus du système." -#: su.1.xml:57(para) +#: su.1.xml:77(para) #, fuzzy msgid "" "The current environment is passed to the new shell. The value of " @@ -1698,7 +1970,7 @@ msgstr "" "modifié avec les paramètres ENV_PATH et " "ENV_SUPATH de /etc/login.defs. " -#: su.1.xml:66(para) login.1.xml:97(para) +#: su.1.xml:86(para) login.1.xml:133(para) msgid "" "A subsystem login is indicated by the presence of a \"*\" as the first " "character of the login shell. The given home directory will be used as the " @@ -1709,11 +1981,11 @@ msgstr "" "répertoire personnel sera utilisé comme racine d'un nouveau système de " "fichiers dans lequel l'utilisateur sera connecté." -#: su.1.xml:75(para) +#: su.1.xml:95(para) msgid "The options which apply to the su command are:" msgstr "Les options applicables à la commande su sont :" -#: su.1.xml:79(term) +#: su.1.xml:99(term) #, fuzzy msgid "" ", COMMAND-c, COMMENTAIRE" -#: su.1.xml:84(para) +#: su.1.xml:104(para) msgid "" "Specify a command that will be invoked by the shell using its " -#: su.1.xml:91(term) +#: su.1.xml:111(term) msgid ", , " msgstr ", , " -#: su.1.xml:95(para) +#: su.1.xml:115(para) msgid "" "Provide an environment similar to what the user would expect had the user " "logged in directly." @@ -1742,7 +2014,7 @@ msgstr "" "Fournir à l'utilisateur un environnement similaire à celui qu'il aurait " "obtenu s'il s'était connecté directement." -#: su.1.xml:99(para) +#: su.1.xml:119(para) msgid "" "When is used, it must be specified as the last " "su option. The other forms ( and " @@ -1752,15 +2024,15 @@ msgstr "" "paramètre de su option. Les autres formes () ne présentent pas cette restriction." -#: su.1.xml:113(para) +#: su.1.xml:133(para) msgid "The shell that will be invoked." msgstr "Interpréteur de commande devant être appelé." -#: su.1.xml:118(para) +#: su.1.xml:138(para) msgid "The shell specified with --shell." msgstr "Interpréteur de commande indiqué par --shell." -#: su.1.xml:121(para) +#: su.1.xml:141(para) msgid "" "If is used, the shell specified by " "the $SHELL environment variable." @@ -1769,7 +2041,7 @@ msgstr "" "commandes indiqué par la variable d'environnement $SHELL sera " "utilisé." -#: su.1.xml:128(para) +#: su.1.xml:148(para) msgid "" "The shell indicated in the /etc/passwd entry for the " "target user." @@ -1777,7 +2049,7 @@ msgstr "" "Interpréteur de commandes indiqué dans /etc/passwd pour " "l'utilisateur cible." -#: su.1.xml:134(para) +#: su.1.xml:154(para) msgid "" "/bin/sh if a shell could not be found by any above " "method." @@ -1785,7 +2057,7 @@ msgstr "" "/bin/sh si aucun interpréteur de commandes ne peut être " "trouvé par l'une des méthodes ci-dessus." -#: su.1.xml:114(para) +#: su.1.xml:134(para) #, fuzzy msgid "" "The invoked shell is chosen from (highest priority first): " @@ -1793,7 +2065,7 @@ msgstr "" "L'interpréteur de commandes est choisi parmi (celui de plus haute priorité " "en tête) : " -#: su.1.xml:141(para) +#: su.1.xml:161(para) #, fuzzy msgid "" "If the target user has a restricted shell (i.e. the shell field of this " @@ -1809,7 +2081,7 @@ msgstr "" "$SHELL ne seront prises en compte à moins que su " "ne soit appelé par le superutilisateur." -#: su.1.xml:152(term) +#: su.1.xml:172(term) msgid "" ", , , , (string)" +msgstr "CHFN_RESTRICT (chaîne)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, either full pathname of a file containing device names or a \":" +"\" delimited list of device names. Root logins will be allowed only upon " +"these devices." +msgstr "" + +#: su.1.xml:9(para) login.defs.5.xml:9(para) login.1.xml:9(para) +msgid "If not defined, root will be allowed on any device." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "CHFN_RESTRICT (chaîne)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"List of groups to add to the user's supplementary group set when logging in " +"on the console (as determined by the CONSOLE setting). Default is none. " +" Use with caution - it is possible for users to gain " +"permanent access to these groups, even when not logged in on the console." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (booléen)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"Indicate if login is allowed if we can't cd to the home directory. Default " +"in no." +msgstr "" + +#: su.1.xml:8(para) login.defs.5.xml:8(para) login.1.xml:8(para) +msgid "" +"If set to yes, the user will login in the root " +"(/) directory if it is not possible to cd to her home " +"directory." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (chaîne)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the HZ environment variable when a user " +"login. The value must be preceded by HZ=. A " +"common value on Linux is HZ=100." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (chaîne)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If this file exists and is readable, login environment will be read from it. " +"Every line should be in the form name=value." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "CHFN_RESTRICT (chaîne)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the PATH environment variable when a " +"regular user login. The value can be preceded by PATH=, or a colon separated list of paths (for example /" +"bin:/usr/bin). The default value is PATH=/bin:/" +"usr/bin." +msgstr "" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the PATH environment variable when the " +"superuser login. The value can be preceded by PATH=, or a colon separated list of paths (for example /" +"bin:/usr/bin). The default value is PATH=/bin:/" +"usr/bin." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "CHFN_RESTRICT (chaîne)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the TZ environment variable when a user " +"login. The value can be the name of a timezone preceded by TZ= (for example TZ=CST6CDT), or the " +"full path to the file containing the timezone specification (for example " +"/etc/tzname)." +msgstr "" + +#. TODO: it can in fact be used to set any other variable +#: su.1.xml:13(para) login.defs.5.xml:13(para) login.1.xml:13(para) +msgid "" +"If a full path is specified but the file does not exist or cannot be read, " +"the default is to use TZ=CST6CDT." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#: chsh.1.xml:2(term) chfn.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "CHFN_RESTRICT (chaîne)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +#: chsh.1.xml:4(para) chfn.1.xml:4(para) +msgid "" +"The string used for prompting a password. The default is to use \"Password: " +"\", or a translation of that string. If you set this variable, the prompt " +"will no be translated." +msgstr "" + +#: su.1.xml:9(para) login.defs.5.xml:9(para) login.1.xml:9(para) +#: chsh.1.xml:9(para) chfn.1.xml:9(para) +msgid "" +"If the string contains %s, this will be replaced " +"by the user's name." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (booléen)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable checking and display of mailbox status upon login." +msgstr "" + +#: su.1.xml:7(para) login.defs.5.xml:7(para) login.1.xml:7(para) +msgid "" +"You should disable it if the shell startup files already check for mail " +"(\"mailx -e\" or equivalent)." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (booléen)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable setting of ulimit, umask, and niceness from passwd gecos field." +msgstr "" + +#: su.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "CHFN_RESTRICT (chaîne)" + +#: su.1.xml:4(para) +msgid "If defined, all su activity is logged to this file." +msgstr "" + +#: su.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (chaîne)" + +#: su.1.xml:4(para) +msgid "" +"If defined, the command name to display when running \"su -\". For example, " +"if this is defined as \"su\" then a \"ps\" will display the command is \"-su" +"\". If not defined, then \"ps\" would display the name of the shell actually " +"being run, e.g. something like \"-sh\"." +msgstr "" + +#: su.1.xml:3(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (booléen)" + +#: su.1.xml:5(para) +msgid "" +"If yes, the user must be listed as a member of " +"the first gid 0 group in /etc/group (called " +"root on most Linux systems) to be able to " +"su to uid 0 accounts. If the group doesn't exist or is " +"empty, no one will be able to su to uid 0." +msgstr "" + +#: su.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (booléen)" + +#: su.1.xml:4(para) +msgid "" +"Enable \"syslog\" logging of su activity - in addition to " +"sulog file logging." +msgstr "" + +#: su.1.xml:243(para) msgid "" "login1, login.defs, shadow5." -#: pwconv.8.xml:5(refentrytitle) pwconv.8.xml:10(refname) -#: pwconv.8.xml:19(command) login.defs.5.xml:360(term) +#: pwconv.8.xml:12(refentrytitle) pwconv.8.xml:17(refname) +#: pwconv.8.xml:26(command) login.defs.5.xml:332(term) msgid "pwconv" msgstr "pwconv" -#: pwconv.8.xml:11(refname) pwconv.8.xml:22(command) +#: pwconv.8.xml:18(refname) pwconv.8.xml:29(command) msgid "pwunconv" msgstr "pwunconv" -#: pwconv.8.xml:12(refname) pwconv.8.xml:25(command) +#: pwconv.8.xml:19(refname) pwconv.8.xml:32(command) +#: login.defs.5.xml:252(term) msgid "grpconv" msgstr "grpconv" -#: pwconv.8.xml:13(refname) pwconv.8.xml:28(command) +#: pwconv.8.xml:20(refname) pwconv.8.xml:35(command) +#: login.defs.5.xml:258(term) msgid "grpunconv" msgstr "grpunconv" -#: pwconv.8.xml:14(refpurpose) +#: pwconv.8.xml:21(refpurpose) msgid "convert to and from shadow passwords and groups" msgstr "" "Convertir vers ou depuis les fichiers de mots de passe ou de groupe cachés" -#: pwconv.8.xml:34(para) +#: pwconv.8.xml:41(para) #, fuzzy msgid "" "The pwconv command creates shadow à partir du fichier passwd et " "d'un éventuel fichier shadow." -#: pwconv.8.xml:40(para) +#: pwconv.8.xml:47(para) #, fuzzy msgid "" "The pwunconv command creates shadow puis supprime shadow." -#: pwconv.8.xml:47(para) +#: pwconv.8.xml:54(para) #, fuzzy msgid "" "The grpconv command creates group et d'un éventuel fichier " "gshadow." -#: pwconv.8.xml:53(para) +#: pwconv.8.xml:60(para) #, fuzzy msgid "" "The grpunconv command creates gshadow puis supprime gshadow." -#: pwconv.8.xml:60(para) +#: pwconv.8.xml:67(para) msgid "" "These four programs all operate on the normal and shadow password and group " "files: /etc/passwd, /etc/group, " @@ -2448,7 +2928,7 @@ msgstr "" "filename>, /etc/group, /etc/shadow, et /etc/gshadow." -#: pwconv.8.xml:67(para) +#: pwconv.8.xml:74(para) msgid "" "Each program acquires the necessary locks before conversion. " "pwconv and grpconv are similar. First, " @@ -2472,7 +2952,7 @@ msgstr "" "bien pour une mise à jour, si les fichiers principaux [ NdT : non cachés ] " "ont été édités à la main." -#: pwconv.8.xml:78(para) +#: pwconv.8.xml:85(para) msgid "" "pwconv will use the values of PASS_MIN_DAYS, PASS_MAX_DAYS, " @@ -2485,7 +2965,7 @@ msgstr "" "et PASS_WARN_AGE définies dans le fichier " "/etc/login.defs." -#: pwconv.8.xml:87(para) +#: pwconv.8.xml:94(para) msgid "" "Likewise pwunconv and grpunconv are " "similar. Passwords in the main file are updated from the shadowed file. " @@ -2502,7 +2982,7 @@ msgstr "" "des mots de passe sont perdues par pwunconv. Il ne " "convertit que ce qu'il peut." -#: pwconv.8.xml:99(para) +#: pwconv.8.xml:106(para) msgid "" "Errors in the password or group files (such as invalid or duplicate entries) " "may cause these programs to loop forever or fail in other strange ways. " @@ -2515,7 +2995,20 @@ msgstr "" "étrange. Veuillez exécuter pwck et grpck pour corriger ces erreurs avant lancer toute conversion." -#: pwconv.8.xml:122(para) +#: pwconv.8.xml:117(para) +msgid "" +"The following configuration variable in /etc/login.defs " +"change the behavior of grpconv and grpunconv:" +msgstr "" + +#: pwconv.8.xml:125(para) +msgid "" +"The following configuration variable in /etc/login.defs " +"change the behavior of pwconv:" +msgstr "" + +#: pwconv.8.xml:151(para) msgid "" "grpck8, login.defspwck8." -#: pwck.8.xml:5(refentrytitle) pwck.8.xml:10(refname) pwck.8.xml:16(command) -#: pwck.8.xml:29(command) +#: pwck.8.xml:11(refentrytitle) pwck.8.xml:16(refname) pwck.8.xml:22(command) +#: pwck.8.xml:35(command) login.defs.5.xml:324(term) msgid "pwck" msgstr "pwck" -#: pwck.8.xml:11(refpurpose) +#: pwck.8.xml:17(refpurpose) msgid "verify integrity of password files" msgstr "Vérifier l'intégrité des fichiers de mots de passe" -#: pwck.8.xml:17(arg) pwck.8.xml:30(arg) pwck.8.xml:103(option) +#: pwck.8.xml:23(arg) pwck.8.xml:36(arg) pwck.8.xml:109(option) msgid "-q" msgstr "-q" -#: pwck.8.xml:18(arg) pwck.8.xml:124(option) +#: pwck.8.xml:24(arg) pwck.8.xml:130(option) msgid "-s" msgstr "-s" -#: pwck.8.xml:21(replaceable) pwck.8.xml:34(replaceable) +#: pwck.8.xml:27(replaceable) pwck.8.xml:40(replaceable) #: passwd.5.xml:5(refentrytitle) passwd.5.xml:10(refname) -#: passwd.1.xml:5(refentrytitle) passwd.1.xml:10(refname) -#: passwd.1.xml:16(command) +#: passwd.1.xml:15(refentrytitle) passwd.1.xml:20(refname) +#: passwd.1.xml:26(command) login.defs.5.xml:314(term) msgid "passwd" msgstr "passwd" -#: pwck.8.xml:31(arg) pwck.8.xml:114(option) login.1.xml:148(option) -#: grpck.8.xml:16(arg) gpasswd.1.xml:112(option) +#: pwck.8.xml:37(arg) pwck.8.xml:120(option) login.1.xml:184(option) +#: grpck.8.xml:20(arg) gpasswd.1.xml:120(option) msgid "-r" msgstr "-r" -#: pwck.8.xml:45(para) +#: pwck.8.xml:51(para) #, fuzzy msgid "" "The pwck command verifies the integrity of the system " @@ -2576,35 +3069,35 @@ msgstr "" "demandée pour détruire les entrées mal formatées ou ayant d'autres erreurs " "non récupérables." -#: pwck.8.xml:54(para) grpck.8.xml:35(para) +#: pwck.8.xml:60(para) grpck.8.xml:39(para) msgid "Checks are made to verify that each entry has:" msgstr "Voici les vérifications effectuées :" -#: pwck.8.xml:57(para) grpck.8.xml:39(para) +#: pwck.8.xml:63(para) grpck.8.xml:43(para) msgid "the correct number of fields" msgstr "nombre correct de champs" -#: pwck.8.xml:60(para) +#: pwck.8.xml:66(para) msgid "a unique user name" msgstr "unicité des noms d'utilisateur" -#: pwck.8.xml:63(para) +#: pwck.8.xml:69(para) msgid "a valid user and group identifier" msgstr "validité des identifiants d'utilisateur et de groupe" -#: pwck.8.xml:66(para) +#: pwck.8.xml:72(para) msgid "a valid primary group" msgstr "validité du groupe primaire" -#: pwck.8.xml:69(para) +#: pwck.8.xml:75(para) msgid "a valid home directory" msgstr "validité du répertoire personnel" -#: pwck.8.xml:72(para) +#: pwck.8.xml:78(para) msgid "a valid login shell" msgstr "validité de l'interpréteur de commandes initial (« login shell »)" -#: pwck.8.xml:76(para) +#: pwck.8.xml:82(para) msgid "" "The checks for correct number of fields and unique user name are fatal. If " "the entry has the wrong number of fields, the user will be prompted to " @@ -2624,7 +3117,7 @@ msgstr "" "l'utilisateur est encouragé à utiliser usermod pour les " "corriger." -#: pwck.8.xml:87(para) +#: pwck.8.xml:93(para) msgid "" "The commands which operate on the /etc/passwd file are " "not able to alter corrupted or duplicated entries. pwck " @@ -2634,12 +3127,12 @@ msgstr "" "peuvent pas modifier les entrées corrompues ou redondantes. Pwck doit être utilisé dans ce cas pour retirer ces entrées." -#: pwck.8.xml:97(para) +#: pwck.8.xml:103(para) msgid "The options which apply to the pwck command are:" msgstr "" "Les options disponibles pour la commande pwck sont :" -#: pwck.8.xml:106(para) +#: pwck.8.xml:112(para) msgid "" "Report errors only. The warnings which do not require any action from the " "user won't be displayed." @@ -2647,11 +3140,11 @@ msgstr "" "Ne signaler que les erreurs. Les avertissements qui ne nécessite pas une " "action de la part de l'utilisateur ne seront pas affichés." -#: pwck.8.xml:117(para) +#: pwck.8.xml:123(para) msgid "Execute the pwck command in read-only mode." msgstr "Permet d'exécuter pwck dans le mode lecture seule." -#: pwck.8.xml:127(para) +#: pwck.8.xml:133(para) msgid "" "Sort entries in /etc/passwd and /etc/shadow by UID." @@ -2659,7 +3152,7 @@ msgstr "" "Trie les entrées de /etc/passwd et /etc/" "shadow par UID." -#: pwck.8.xml:135(para) +#: pwck.8.xml:141(para) msgid "" "By default, pwck operates on the files /etc/" "passwd and /etc/shadow. The user may select " @@ -2672,7 +3165,7 @@ msgstr "" "\">fichier_passwd et fichier_shadow." -#: pwck.8.xml:170(para) +#: pwck.8.xml:190(para) msgid "" "group5, passwd, usermod8." -#: pwck.8.xml:205(para) +#: pwck.8.xml:225(para) msgid "one or more bad password entries" msgstr "une entrée de mot de passe ou plus est incorrecte" -#: pwck.8.xml:211(para) +#: pwck.8.xml:231(para) msgid "can't open password files" msgstr "impossible d'ouvrir les fichiers de mots de passe" -#: pwck.8.xml:217(para) +#: pwck.8.xml:237(para) msgid "can't lock password files" msgstr "impossible de verrouiller les fichiers de mots de passe" -#: pwck.8.xml:223(para) +#: pwck.8.xml:243(para) msgid "can't update password files" msgstr "impossible de mettre à jour les fichiers des mots de passe" -#: pwck.8.xml:187(para) +#: pwck.8.xml:207(para) msgid "" "The pwck command exits with the following values: " "" @@ -2982,11 +3475,11 @@ msgstr "" "sulogin8." -#: passwd.1.xml:11(refpurpose) +#: passwd.1.xml:21(refpurpose) msgid "change user password" msgstr "Modifier le mot de passe d'un utilisateur" -#: passwd.1.xml:28(para) +#: passwd.1.xml:38(para) #, fuzzy msgid "" "The passwd command changes passwords for user accounts. A " @@ -3003,11 +3496,11 @@ msgstr "" "interpréteur de commandes de connexion (« login shell »), la date de fin de " "validité du mot de passe, ou sa durée de validité." -#: passwd.1.xml:38(title) +#: passwd.1.xml:48(title) msgid "Password Changes" msgstr "Modifications du mot de passe" -#: passwd.1.xml:39(para) +#: passwd.1.xml:49(para) #, fuzzy msgid "" "The user is first prompted for his/her old password, if one is present. This " @@ -3021,7 +3514,7 @@ msgstr "" "entrer le mot de passe correct. Le superutilisateur peut contourner cette " "première étape de manière à changer les mots de passe ayant été oubliés." -#: passwd.1.xml:47(para) +#: passwd.1.xml:57(para) msgid "" "After the password has been entered, password aging information is checked " "to see if the user is permitted to change the password at this time. If not, " @@ -3032,7 +3525,7 @@ msgstr "" "autorisé à modifier son mot de passe à cet instant. Dans le cas contraire, " "passwd refuse de changer le mot de passe, et quitte." -#: passwd.1.xml:54(para) +#: passwd.1.xml:64(para) msgid "" "The user is then prompted twice for a replacement password. The second entry " "is compared against the first and both are required to match in order for " @@ -3042,7 +3535,7 @@ msgstr "" "mot de passe est comparé avec le premier. Ces deux mots de passe devront " "être identiques pour que le mot de passe soit changé." -#: passwd.1.xml:60(para) +#: passwd.1.xml:70(para) msgid "" "Then, the password is tested for complexity. As a general guideline, " "passwords should consist of 6 to 8 characters including one or more " @@ -3052,19 +3545,19 @@ msgstr "" "générale, un mot de passe doit toujours être constitué de 6 à 8 caractères " "en en choisissant un ou plus parmi chacun des ensembles suivants :" -#: passwd.1.xml:68(para) +#: passwd.1.xml:78(para) msgid "lower case alphabetics" msgstr "caractères alphabétiques minuscules" -#: passwd.1.xml:71(para) +#: passwd.1.xml:81(para) msgid "digits 0 thru 9" msgstr "chiffres de 0 à 9" -#: passwd.1.xml:74(para) +#: passwd.1.xml:84(para) msgid "punctuation marks" msgstr "marques de ponctuation" -#: passwd.1.xml:78(para) +#: passwd.1.xml:88(para) msgid "" "Care must be taken not to include the system default erase or kill " "characters. passwd will reject any password which is not " @@ -3074,11 +3567,11 @@ msgstr "" "d'effacement. Passwd rejettera tout mot de passe dont la " "complexité ne sera pas suffisante." -#: passwd.1.xml:87(title) +#: passwd.1.xml:97(title) msgid "Hints for user passwords" msgstr "Astuces pour les mots de passe" -#: passwd.1.xml:88(para) +#: passwd.1.xml:98(para) msgid "" "The security of a password depends upon the strength of the encryption " "algorithm and the size of the key space. The UNIX " @@ -3092,7 +3585,7 @@ msgstr "" "l'algorithme NBS DES, elle est très sûre. La taille de l'espace de clés " "dépend de l'aléa du mot de passe utilisé." -#: passwd.1.xml:96(para) +#: passwd.1.xml:106(para) msgid "" "Compromises in password security normally result from careless password " "selection or handling. For this reason, you should not select a password " @@ -3108,7 +3601,7 @@ msgstr "" "date de naissance, ou une adresse. En effet ceux-ci pourraient être devinés " "pour violer la sécurité du système." -#: passwd.1.xml:105(para) +#: passwd.1.xml:115(para) msgid "" "Your password must be easily remembered so that you will not be forced to " "write it on a piece of paper. This can be accomplished by appending two " @@ -3120,7 +3613,7 @@ msgstr "" "choisir d'accoler deux mots en les séparant avec un caractère spécial ou un " "chiffre. Par exemple, Mot2passe." -#: passwd.1.xml:112(para) +#: passwd.1.xml:122(para) msgid "" "Other methods of construction involve selecting an easily remembered phrase " "from literature and selecting the first or last letter from each word. An " @@ -3130,19 +3623,19 @@ msgstr "" "et consistent à sélectionner la première ou la dernière lettre de chaque " "mot. Voici un exemple [ NdT : en anglais ] :" -#: passwd.1.xml:120(para) +#: passwd.1.xml:130(para) msgid "Ask not for whom the bell tolls" msgstr "Ask not for whom the bell tolls." -#: passwd.1.xml:123(para) +#: passwd.1.xml:133(para) msgid "which produces" msgstr "Ce qui donne :" -#: passwd.1.xml:126(para) +#: passwd.1.xml:136(para) msgid "An4wtbt" msgstr "An4wtbt." -#: passwd.1.xml:130(para) +#: passwd.1.xml:140(para) msgid "" "You may be reasonably sure few crackers will have included this in their " "dictionaries. You should, however, select your own methods for constructing " @@ -3153,17 +3646,17 @@ msgstr "" "utiliser votre propre méthode de construction de mots de passe et ne pas " "compter exclusivement sur les méthodes proposées ici." -#: passwd.1.xml:141(para) +#: passwd.1.xml:151(para) msgid "The options which apply to the passwd command are:" msgstr "" "Les options disponibles pour la commande passwd sont :" -#: passwd.1.xml:146(term) faillog.8.xml:42(term) +#: passwd.1.xml:156(term) faillog.8.xml:42(term) msgid ", " msgstr ", " # NOTE: pas clair -#: passwd.1.xml:150(para) +#: passwd.1.xml:160(para) msgid "" "This option can be used only with and causes show status " "for all users." @@ -3171,11 +3664,11 @@ msgstr "" "Cette option ne peut être utilisée qu'avec et permet " "d'afficher l'état des mots de passe pour tous les utilisateurs." -#: passwd.1.xml:157(term) +#: passwd.1.xml:167(term) msgid ", " msgstr ", " -#: passwd.1.xml:161(para) +#: passwd.1.xml:171(para) msgid "" "Delete a user's password (make it empty). This is a quick way to disable a " "password for an account. It will set the named account passwordless." @@ -3184,11 +3677,11 @@ msgstr "" "rapide de supprimer l'authentification par mot de passe pour un compte. Il " "rend compte indiqué sans mot de passe." -#: passwd.1.xml:169(term) +#: passwd.1.xml:179(term) msgid ", " msgstr ", " -#: passwd.1.xml:173(para) +#: passwd.1.xml:183(para) msgid "" "Immediately expire an account's password. This in effect can force a user to " "change his/her password at the user's next login." @@ -3197,7 +3690,7 @@ msgstr "" "d'obliger un utilisateur à changer son mot de passe lors de sa prochaine " "connexion." -#: passwd.1.xml:186(term) +#: passwd.1.xml:196(term) msgid "" ", INACTIVE" @@ -3206,7 +3699,7 @@ msgstr "" "DURÉE_INACTIVITÉ" # NOTE: Only this user account -#: passwd.1.xml:190(para) +#: passwd.1.xml:200(para) msgid "" "This option is used to disable an account after the password has been " "expired for a number of days. After a user account has had an expired " @@ -3219,12 +3712,12 @@ msgstr "" "DURÉE_INACTIVITÉ jours, l'utilisateur ne pourra " "plus se connecter avec ce compte." -#: passwd.1.xml:199(term) +#: passwd.1.xml:209(term) msgid ", " msgstr ", " # NOTE: pas clair -#: passwd.1.xml:203(para) +#: passwd.1.xml:213(para) #, fuzzy msgid "" "Indicate password change should be performed only for expired authentication " @@ -3235,11 +3728,11 @@ msgstr "" "modifié. C'est utile quand l'utilisateur ne veut pas modifier un mot de " "passe qui serait toujours valable." -#: passwd.1.xml:211(term) +#: passwd.1.xml:221(term) msgid ", " msgstr ", " -#: passwd.1.xml:215(para) +#: passwd.1.xml:225(para) #, fuzzy msgid "" "Lock the named account. This option disables an account by changing the " @@ -3250,7 +3743,7 @@ msgstr "" "son mot de passe pour une valeur qui ne peut pas correspondre à un mot de " "passe chiffré possible." -#: passwd.1.xml:223(term) chage.1.xml:109(term) +#: passwd.1.xml:233(term) chage.1.xml:109(term) msgid "" ", MIN_DAYS" @@ -3258,7 +3751,7 @@ msgstr "" ", JOURS_MIN" -#: passwd.1.xml:227(para) chage.1.xml:113(para) +#: passwd.1.xml:237(para) chage.1.xml:113(para) msgid "" "Set the minimum number of days between password changes to " "MIN_DAYS. A value of zero for this field " @@ -3268,7 +3761,7 @@ msgstr "" "MIN_DAYS. Une valeur de zéro pour ce champ " "indique que l'utilisateur peut changer son mot de passe quand il le souhaite." -#: passwd.1.xml:245(term) +#: passwd.1.xml:255(term) msgid "" ", REPOSITORY" @@ -3276,17 +3769,17 @@ msgstr "" ", REPOSITORY" -#: passwd.1.xml:249(para) +#: passwd.1.xml:259(para) #, fuzzy msgid "change password in REPOSITORY repository" msgstr "" "Change le mot de passe de la base REPOSITORY" -#: passwd.1.xml:255(term) +#: passwd.1.xml:265(term) msgid ", " msgstr ", " -#: passwd.1.xml:259(para) +#: passwd.1.xml:269(para) msgid "" "Display account status information. The status information consists of 7 " "fields. The first field is the user's login name. The second field indicates " @@ -3303,12 +3796,12 @@ msgstr "" "maximum de validité, la durée d'avertissement, et la durée d'inactivité " "autorisée pour le mot de passe. Les durées sont exprimées en jours." -#: passwd.1.xml:272(term) +#: passwd.1.xml:282(term) msgid ", " msgstr ", " # NOTE: to "the" value -#: passwd.1.xml:276(para) +#: passwd.1.xml:286(para) #, fuzzy msgid "" "Unlock the named account. This option re-enables an account by changing the " @@ -3319,7 +3812,7 @@ msgstr "" "un mot de passe à sa valeur précédente (la valeur présente avant " "l'utilisation de l'option )." -#: passwd.1.xml:285(term) +#: passwd.1.xml:295(term) msgid "" ", WARN_DAYS" @@ -3327,7 +3820,7 @@ msgstr "" ", " "DURÉE_AVERTISSEMENT" -#: passwd.1.xml:289(para) +#: passwd.1.xml:299(para) msgid "" "Set the number of days of warning before a password change is required. The " "WARN_DAYS option is the number of days prior to " @@ -3340,7 +3833,7 @@ msgstr "" "lesquels un utilisateur sera prévenu que son mot de passe est sur le point " "d'arriver en fin de validité." -#: passwd.1.xml:298(term) +#: passwd.1.xml:308(term) msgid "" ", MAX_DAYS" @@ -3348,7 +3841,7 @@ msgstr "" ", JOURS_MAX" -#: passwd.1.xml:302(para) +#: passwd.1.xml:312(para) msgid "" "Set the maximum number of days a password remains valid. After " "MAX_DAYS, the password is required to be changed." @@ -3357,7 +3850,7 @@ msgstr "" "valable. Après JOURS_MAX, le mot de passe devra " "être modifié." -#: passwd.1.xml:314(para) +#: passwd.1.xml:324(para) msgid "" "Not all options may be supported. Password complexity checking may vary from " "site to site. The user is urged to select a password as complex as he or she " @@ -3371,29 +3864,211 @@ msgstr "" "Il se peut que les utilisateurs ne puisse pas changer leur mot de passe sur " "un système si NIS est activé et qu'ils ne sont pas connectés au serveur NIS." -#: passwd.1.xml:355(para) chage.1.xml:212(para) +#: passwd.1.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: gpasswd.1.xml:2(term) chpasswd.8.xml:2(term) chgpasswd.8.xml:2(term) +msgid " (string)" +msgstr "" + +#: passwd.1.xml:4(para) newusers.8.xml:4(para) login.defs.5.xml:4(para) +#: gpasswd.1.xml:4(para) chpasswd.8.xml:4(para) chgpasswd.8.xml:4(para) +msgid "" +"This defines the system default encryption algorithm for encrypting " +"passwords (if no algorithm are specified on the command line)." +msgstr "" + +#: passwd.1.xml:12(para) newusers.8.xml:12(para) login.defs.5.xml:12(para) +#: gpasswd.1.xml:12(para) chpasswd.8.xml:12(para) chgpasswd.8.xml:12(para) +msgid "DES (default)" +msgstr "" + +#: passwd.1.xml:15(replaceable) newusers.8.xml:15(replaceable) +#: login.defs.5.xml:15(replaceable) gpasswd.1.xml:15(replaceable) +#: chpasswd.8.xml:15(replaceable) chgpasswd.8.xml:15(replaceable) +msgid "MD5" +msgstr "" + +#: passwd.1.xml:18(replaceable) newusers.8.xml:18(replaceable) +#: login.defs.5.xml:18(replaceable) gpasswd.1.xml:18(replaceable) +#: chpasswd.8.xml:18(replaceable) chgpasswd.8.xml:18(replaceable) +msgid "SHA256" +msgstr "" + +#: passwd.1.xml:21(replaceable) newusers.8.xml:21(replaceable) +#: login.defs.5.xml:21(replaceable) gpasswd.1.xml:21(replaceable) +#: chpasswd.8.xml:21(replaceable) chgpasswd.8.xml:21(replaceable) +msgid "SHA512" +msgstr "" + +#: passwd.1.xml:8(para) newusers.8.xml:8(para) login.defs.5.xml:8(para) +#: gpasswd.1.xml:8(para) chpasswd.8.xml:8(para) chgpasswd.8.xml:8(para) +msgid "It can take one of these values: " +msgstr "" + +#: passwd.1.xml:25(para) newusers.8.xml:25(para) login.defs.5.xml:25(para) +#: gpasswd.1.xml:25(para) chpasswd.8.xml:25(para) chgpasswd.8.xml:25(para) +msgid "" +"Note: this parameter overrides the variable." +msgstr "" + +#: passwd.1.xml:29(para) passwd.1.xml:23(para) newusers.8.xml:29(para) +#: newusers.8.xml:23(para) login.defs.5.xml:29(para) login.defs.5.xml:23(para) +#: gpasswd.1.xml:29(para) gpasswd.1.xml:23(para) chpasswd.8.xml:29(para) +#: chpasswd.8.xml:23(para) chgpasswd.8.xml:29(para) chgpasswd.8.xml:23(para) +msgid "" +"Note: if you use PAM, it is recommended to set this variable consistently " +"with the PAM modules configuration." +msgstr "" + +#: passwd.1.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: gpasswd.1.xml:2(term) chpasswd.8.xml:2(term) chgpasswd.8.xml:2(term) +msgid " (boolean)" +msgstr "" + +#: passwd.1.xml:4(para) newusers.8.xml:4(para) login.defs.5.xml:4(para) +#: gpasswd.1.xml:4(para) chpasswd.8.xml:4(para) chgpasswd.8.xml:4(para) +msgid "" +"Indicate if passwords must be encrypted using the MD5-based algorithm. If " +"set to yes, new passwords will be encrypted using " +"the MD5-based algorithm compatible with the one used by recent releases of " +"FreeBSD. It supports passwords of unlimited length and longer salt strings. " +"Set to no if you need to copy encrypted passwords " +"to other systems which don't understand the new algorithm. Default is " +"no." +msgstr "" + +#: passwd.1.xml:14(para) newusers.8.xml:14(para) login.defs.5.xml:14(para) +#: gpasswd.1.xml:14(para) chpasswd.8.xml:14(para) chgpasswd.8.xml:14(para) +msgid "" +"This variable is superceded by the variable " +"or by any command line option used to configure the encryption algorithm." +msgstr "" + +#: passwd.1.xml:19(para) newusers.8.xml:19(para) login.defs.5.xml:19(para) +#: gpasswd.1.xml:19(para) chpasswd.8.xml:19(para) chgpasswd.8.xml:19(para) +msgid "" +"This variable is deprecated. You should use ." +msgstr "" + +#: passwd.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (booléen)" + +#: passwd.1.xml:4(para) +msgid "Enable additional checks upon password changes." +msgstr "" + +#: passwd.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (booléen)" + +#: passwd.1.xml:4(para) +msgid "Warn about weak passwords (but still allow them) if you are root." +msgstr "" + +#: passwd.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "PASS_WARN_AGE (nombre)" + +#: passwd.1.xml:4(para) +msgid "Maximum number of attempts to change password if rejected (too easy)." +msgstr "" + +#: passwd.1.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "PASS_MAX_DAYS (nombre)" + +#: passwd.1.xml:3(term) login.defs.5.xml:3(term) +#, fuzzy +msgid " (number)" +msgstr "PASS_MIN_DAYS (nombre)" + +#: passwd.1.xml:5(para) login.defs.5.xml:5(para) +msgid "" +"Number of significant characters in the password for crypt(). " +" is 8 by default. Don't change unless your crypt" +"() is better. This is ignored if set to " +"yes." +msgstr "" + +#: passwd.1.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: gpasswd.1.xml:2(term) chpasswd.8.xml:2(term) chgpasswd.8.xml:2(term) +msgid " (number)" +msgstr "" + +#: passwd.1.xml:3(term) newusers.8.xml:3(term) login.defs.5.xml:3(term) +#: gpasswd.1.xml:3(term) chpasswd.8.xml:3(term) chgpasswd.8.xml:3(term) +msgid " (number)" +msgstr "" + +#: passwd.1.xml:5(para) newusers.8.xml:5(para) login.defs.5.xml:5(para) +#: gpasswd.1.xml:5(para) chpasswd.8.xml:5(para) chgpasswd.8.xml:5(para) +msgid "" +"When is set to SHA256 or SHA512, this defines the number " +"of SHA rounds used by the encryption algorithm by default (when the number " +"of rounds is not specified on the command line)." +msgstr "" + +#: passwd.1.xml:12(para) newusers.8.xml:12(para) login.defs.5.xml:12(para) +#: gpasswd.1.xml:12(para) chpasswd.8.xml:12(para) chgpasswd.8.xml:12(para) +msgid "" +"With a lot of rounds, it is more difficult to brute forcing the password. " +"But note also that more CPU resources will be needed to authenticate users." +msgstr "" + +#: passwd.1.xml:17(para) newusers.8.xml:17(para) login.defs.5.xml:17(para) +#: gpasswd.1.xml:17(para) chpasswd.8.xml:17(para) chgpasswd.8.xml:17(para) +msgid "" +"If not specified, the libc will choose the default number of rounds (5000)." +msgstr "" + +#: passwd.1.xml:21(para) newusers.8.xml:21(para) login.defs.5.xml:21(para) +#: gpasswd.1.xml:21(para) chpasswd.8.xml:21(para) chgpasswd.8.xml:21(para) +msgid "The values must be inside the 1000-999999999 range." +msgstr "" + +#: passwd.1.xml:24(para) newusers.8.xml:24(para) login.defs.5.xml:24(para) +#: gpasswd.1.xml:24(para) chpasswd.8.xml:24(para) chgpasswd.8.xml:24(para) +msgid "" +"If only one of the or " +" values is set, then this value will be " +"used." +msgstr "" + +#: passwd.1.xml:29(para) newusers.8.xml:29(para) login.defs.5.xml:29(para) +#: gpasswd.1.xml:29(para) chpasswd.8.xml:29(para) chgpasswd.8.xml:29(para) +msgid "" +"If > command appeared in BSD 4.4." msgstr "La commande nologin est apparue avec BSD 4.4." -#: newusers.8.xml:5(refentrytitle) newusers.8.xml:10(refname) -#: newusers.8.xml:16(command) login.defs.5.xml:352(term) +#: newusers.8.xml:17(refentrytitle) newusers.8.xml:22(refname) +#: newusers.8.xml:28(command) login.defs.5.xml:303(term) msgid "newusers" msgstr "newusers" -#: newusers.8.xml:11(refpurpose) +#: newusers.8.xml:23(refpurpose) msgid "update and create new users in batch" msgstr "Mettre à jour, ou créer de nouveaux utilisateurs par lots" -#: newusers.8.xml:18(replaceable) +#: newusers.8.xml:30(replaceable) msgid "new_users" msgstr "nouveaux_utilisateurs" -#: newusers.8.xml:25(para) +#: newusers.8.xml:37(para) #, fuzzy msgid "" "The newusers command reads a file of user name and clear-" @@ -3493,11 +4168,11 @@ msgstr "" "passe (voir passwd5) avec les exceptions suivantes :" -#: newusers.8.xml:37(emphasis) +#: newusers.8.xml:49(emphasis) msgid "pw_passwd" msgstr "pw_passwd" -#: newusers.8.xml:40(para) +#: newusers.8.xml:52(para) msgid "" "This field will be encrypted and used as the new value of the encrypted " "password." @@ -3505,11 +4180,11 @@ msgstr "" "Ce champ sera chiffré et utilisé comme la nouvelle valeur du mot de passe " "chiffré." -#: newusers.8.xml:48(emphasis) +#: newusers.8.xml:60(emphasis) msgid "pw_gid" msgstr "pw_gid" -#: newusers.8.xml:51(para) +#: newusers.8.xml:63(para) msgid "" "This field must contain the name (or number) of a group. The user will be " "added as a member to this group. When a non-existent group name or number is " @@ -3517,11 +4192,11 @@ msgid "" "number, both the name and the number of the new group will be this number." msgstr "" -#: newusers.8.xml:62(emphasis) +#: newusers.8.xml:74(emphasis) msgid "pw_dir" msgstr "pw_dir" -#: newusers.8.xml:65(para) +#: newusers.8.xml:77(para) #, fuzzy msgid "" "This field will be checked for existence as a directory, and a new directory " @@ -3532,7 +4207,7 @@ msgstr "" "contraire, le répertoire est créé. Le propriétaire du répertoire sera " "l'utilisateur dont le compte est créé ou mis à jour." -#: newusers.8.xml:75(para) +#: newusers.8.xml:87(para) msgid "" "This command is intended to be used in a large system environment where many " "accounts are updated at a single time." @@ -3540,21 +4215,21 @@ msgstr "" "Cette commande a été conçue pour les gros systèmes pour lesquels un grand " "nombre de comptes sont mis à jour à un même instant." -#: newusers.8.xml:83(para) +#: newusers.8.xml:95(para) msgid "" "The input file must be protected since it contains unencrypted passwords." msgstr "" "Le fichier d'entrée doit être correctement protégé puisqu'il contient des " "mots de passe en clair." -#: newusers.8.xml:87(para) chpasswd.8.xml:123(para) +#: newusers.8.xml:99(para) chpasswd.8.xml:130(para) msgid "" "PAM is not used to update the passwords. Only /etc/passwd and /etc/shadow are updated, and the various " "checks or options provided by PAM modules are not used." msgstr "" -#: newusers.8.xml:133(para) +#: newusers.8.xml:164(para) msgid "" "login.defs5, passwduseradd8." -#: newgrp.1.xml:5(refentrytitle) newgrp.1.xml:10(refname) -#: newgrp.1.xml:16(command) +#: newgrp.1.xml:9(refentrytitle) newgrp.1.xml:14(refname) +#: newgrp.1.xml:20(command) login.defs.5.xml:295(term) msgid "newgrp" msgstr "newgrp" -#: newgrp.1.xml:11(refpurpose) +#: newgrp.1.xml:15(refpurpose) msgid "log in to a new group" msgstr "se connecter avec un nouveau groupe" -#: newgrp.1.xml:17(replaceable) grpck.8.xml:18(replaceable) -#: groupdel.8.xml:18(replaceable) groupadd.8.xml:24(replaceable) -#: gpasswd.1.xml:26(replaceable) +#: newgrp.1.xml:21(replaceable) grpck.8.xml:22(replaceable) +#: groupdel.8.xml:22(replaceable) groupadd.8.xml:29(replaceable) +#: gpasswd.1.xml:34(replaceable) msgid "group" msgstr "groupe" -#: newgrp.1.xml:23(para) +#: newgrp.1.xml:27(para) #, fuzzy msgid "" "The newgrp command is used to change the current group ID " @@ -3599,7 +4274,7 @@ msgstr "" "compris le répertoire de travail actuel est conservé." # NOTE: -#: newgrp.1.xml:31(para) +#: newgrp.1.xml:35(para) msgid "" "newgrp changes the current real group ID to the named " "group, or to the default group listed in /etc/passwd if " @@ -3625,7 +4300,7 @@ msgstr "" "si le mot de passe du groupe est vide et que l'utilisateur ne fait pas " "partie de ses membres." -#: newgrp.1.xml:45(para) +#: newgrp.1.xml:49(para) msgid "" "If there is an entry for this group in /etc/gshadow, " "then the list of members and the password of this group will be taken from " @@ -3637,7 +4312,16 @@ msgstr "" "ce fichier, sinon, l'entrée du fichier /etc/group est " "utilisée." -#: newgrp.1.xml:85(para) +#: newgrp.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (booléen)" + +#: newgrp.1.xml:4(para) +msgid "Enable \"syslog\" logging of sg activity." +msgstr "" + +#: newgrp.1.xml:101(para) #, fuzzy msgid "" "id1/etc/porttime est terminée." -#: logoutd.8.xml:44(filename) login.1.xml:201(filename) +#: logoutd.8.xml:44(filename) login.1.xml:281(filename) msgid "/var/run/utmp" msgstr "/var/run/utmp" -#: logoutd.8.xml:46(para) login.1.xml:203(para) +#: logoutd.8.xml:46(para) login.1.xml:283(para) msgid "List of current login sessions." msgstr "Liste des sessions de connexion en cours." -#: login.defs.5.xml:5(refentrytitle) login.defs.5.xml:10(refname) +#: login.defs.5.xml:56(refentrytitle) login.defs.5.xml:61(refname) msgid "login.defs" msgstr "login.defs" -#: login.defs.5.xml:11(refpurpose) +#: login.defs.5.xml:62(refpurpose) msgid "shadow password suite configuration" msgstr "configuration de la suite des mots de passe cachés « shadow password »" -#: login.defs.5.xml:16(para) +#: login.defs.5.xml:67(para) msgid "" "The /etc/login.defs file defines the site-specific " "configuration for the shadow password suite. This file is required. Absence " @@ -3718,7 +4402,7 @@ msgstr "" "est indispensable. Son absence n'empêchera pas le système de fonctionner, " "mais aura probablement des conséquences indésirables." -#: login.defs.5.xml:23(para) +#: login.defs.5.xml:74(para) msgid "" "This file is a readable text file, each line of the file describing one " "configuration parameter. The lines consist of a configuration name and " @@ -3732,7 +4416,7 @@ msgstr "" "commentaires commencent par un caractère « # », qui doit être le premier " "caractère non blanc de la ligne." -#: login.defs.5.xml:31(para) +#: login.defs.5.xml:82(para) #, fuzzy msgid "" "Parameter values may be of four types: strings, booleans, numbers, and long " @@ -3754,33 +4438,33 @@ msgstr "" "« 0 »), ou encore hexadécimal (en précédant la valeur de « 0x »). La valeur " "maximale des paramètres numériques normaux ou longs dépend de la machine." -#: login.defs.5.xml:46(para) +#: login.defs.5.xml:97(para) msgid "The following configuration items are provided:" msgstr "Les paramètres de configuration suivants sont fournis :" -#: login.defs.5.xml:50(term) +#: login.defs.5.xml:2(term) chfn.1.xml:2(term) #, fuzzy msgid " (boolean)" msgstr "CHFN_AUTH (booléen)" -#: login.defs.5.xml:52(para) +#: login.defs.5.xml:4(para) chfn.1.xml:4(para) #, fuzzy msgid "" -"If yes, the chfn and " -"chsh programs will require authentication before making " -"any changes, unless run by the superuser." +"If yes, the chfn program will " +"require authentication before making any changes, unless run by the " +"superuser." msgstr "" "La valeur yes indique que les programmes " "chfn et chsh nécessiteront une " "authentification avant de procéder à tout changement, à moins qu'ils ne " "soient exécutés par le superutilisateur." -#: login.defs.5.xml:61(term) +#: login.defs.5.xml:2(term) chfn.1.xml:2(term) #, fuzzy msgid " (string)" msgstr "CHFN_RESTRICT (chaîne)" -#: login.defs.5.xml:63(para) +#: login.defs.5.xml:4(para) chfn.1.xml:4(para) #, fuzzy msgid "" "This parameter specifies which values in the gecoschfn avec l'indicateur SUID positionné." -#: login.defs.5.xml:83(term) chpasswd.8.xml:175(term) -msgid " (string)" -msgstr "" - -#: login.defs.5.xml:85(para) chpasswd.8.xml:177(para) -msgid "" -"This defines the system default encryption algorithm for encrypting " -"passwords (if no algorithm are specified on the command line)." -msgstr "" - -#: login.defs.5.xml:94(para) chpasswd.8.xml:186(para) -msgid "DES (default)" -msgstr "" - -#: login.defs.5.xml:97(replaceable) chpasswd.8.xml:189(replaceable) -msgid "MD5" -msgstr "" - -#: login.defs.5.xml:100(replaceable) chpasswd.8.xml:192(replaceable) -msgid "SHA256" -msgstr "" - -#: login.defs.5.xml:103(replaceable) chpasswd.8.xml:195(replaceable) -msgid "SHA512" -msgstr "" - -#: login.defs.5.xml:90(para) chpasswd.8.xml:182(para) -msgid "It can take one of these values: " -msgstr "" - -#: login.defs.5.xml:107(para) chpasswd.8.xml:199(para) -msgid "" -"Note: this parameter overrides the variable." -msgstr "" - -#: login.defs.5.xml:111(para) login.defs.5.xml:192(para) -#: chpasswd.8.xml:168(para) chpasswd.8.xml:203(para) -msgid "" -"Note: if you use PAM, it is recommended to set this variable consistently " -"with the PAM modules configuration." -msgstr "" - -#: login.defs.5.xml:118(term) +#: login.defs.5.xml:2(term) chsh.1.xml:2(term) #, fuzzy -msgid " (number)" -msgstr "GID_MAX (nombre)" +msgid " (boolean)" +msgstr "CHFN_AUTH (booléen)" -#: login.defs.5.xml:119(term) +#: login.defs.5.xml:4(para) chsh.1.xml:4(para) #, fuzzy -msgid " (number)" -msgstr "GID_MIN (nombre)" - -#: login.defs.5.xml:121(para) msgid "" -"Range of group IDs to choose from for the useradd and " -"groupadd programs." +"If yes, the chsh program will " +"require authentication before making any changes, unless run by the " +"superuser." msgstr "" -"Plage d'identifiants numérique de groupe que les commandes useradd et groupadd peuvent utiliser." +"La valeur yes indique que les programmes " +"chfn et chsh nécessiteront une " +"authentification avant de procéder à tout changement, à moins qu'ils ne " +"soient exécutés par le superutilisateur." -#: login.defs.5.xml:129(term) +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid " (string)" -msgstr "MAIL_DIR (chaîne)" +msgid " (number)" +msgstr "UMASK (nombre)" -#: login.defs.5.xml:131(para) -msgid "" -"The mail spool directory. This is needed to manipulate the mailbox when its " -"corresponding user account is modified or deleted. If not specified, a " -"compile-time default is used." -msgstr "" -"Répertoire d'attente des courriels (« mail spool directory »). Ce paramètre " -"est nécessaire pour manipuler les boîtes à lettres lorsque le compte d'un " -"utilisateur est modifié ou supprimé. S'il n'est pas spécifié, une valeur par " -"défaut définie à la compilation est utilisée." - -#: login.defs.5.xml:139(term) -msgid " (number)" -msgstr "" - -#: login.defs.5.xml:141(para) -msgid "" -"Maximum members per group entry. When the maximum is reached, a new group " -"entry (line) is started in /etc/group (with the same " -"name, same password, and same GID)." -msgstr "" - -#: login.defs.5.xml:147(para) -msgid "" -"The default value is 0, meaning that there are no limits in the number of " -"members in a group." -msgstr "" - -#. Note: on HP, split groups have the same ID, but different -#. names. -#: login.defs.5.xml:153(para) -msgid "" -"This feature (split group) permits to limit the length of lines in the group " -"file. This is useful to make sure that lines for NIS groups are not larger " -"than 1024 characters." -msgstr "" - -#: login.defs.5.xml:158(para) -msgid "If you need to enforce such limit, you can use 25." -msgstr "" - -#: login.defs.5.xml:161(para) -msgid "" -"Note: split groups may not be supported by all tools (even in the Shadow " -"toolsuite. You should not use this variable unless you really need it." -msgstr "" - -#: login.defs.5.xml:169(term) chpasswd.8.xml:145(term) -msgid " (boolean)" -msgstr "" - -#: login.defs.5.xml:171(para) chpasswd.8.xml:147(para) -msgid "" -"Indicate if passwords must be encrypted using the MD5-based algorithm. If " -"set to yes, new passwords will be encrypted using " -"the MD5-based algorithm compatible with the one used by recent releases of " -"FreeBSD. It supports passwords of unlimited length and longer salt strings. " -"Set to no if you need to copy encrypted passwords " -"to other systems which don't understand the new algorithm. Default is " -"no." -msgstr "" - -#: login.defs.5.xml:183(para) -msgid "" -"This variable is superceded by the variable " -"or by any command line option used to configure the encryption algorithm." -msgstr "" - -#: login.defs.5.xml:188(para) chpasswd.8.xml:164(para) -msgid "" -"This variable is deprecated. You should use ." -msgstr "" - -#: login.defs.5.xml:199(term) +#: login.defs.5.xml:4(para) login.1.xml:4(para) #, fuzzy -msgid " (number)" -msgstr "PASS_MAX_DAYS (nombre)" - -#: login.defs.5.xml:201(para) msgid "" -"The maximum number of days a password may be used. If the password is older " -"than this, a password change will be forced. If not specified, -1 will be " -"assumed (which disables the restriction)." +"Terminal ERASE character (010 = backspace, " +"0177 = DEL)." msgstr "" -"Nombre maximum de jours de validité d'un mot de passe. Après cette durée, " -"une modification du mot de passe est obligatoire. S'il n'est pas précisé, la " -"valeur de -1 est utilisée (ce qui enlève toute restriction)." +"Le nom du groupe sera modifié de GROUPE " +"vers NOUVEAU_NOM_GROUPE." -#: login.defs.5.xml:210(term) +#: login.defs.5.xml:8(para) login.defs.5.xml:7(para) login.1.xml:8(para) +#: login.1.xml:7(para) +msgid "" +"The value can be prefixed \"0\" for an octal value, or \"0x\" for an " +"hexadecimal value." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid " (number)" +msgid " (number)" msgstr "PASS_MIN_DAYS (nombre)" -#: login.defs.5.xml:212(para) +#: login.defs.5.xml:4(para) login.1.xml:4(para) msgid "" -"The minimum number of days allowed between password changes. Any password " -"changes attempted sooner than this will be rejected. If not specified, -1 " -"will be assumed (which disables the restriction)." +"Delay in seconds before being allowed another attempt after a login failure." msgstr "" -"Nombre minimum de jours autorisé avant la modification d'un mot de passe. " -"Toute tentative de modification du mot de passe avant cette durée est " -"rejetée. S'il n'est pas précisé, la valeur de -1 est utilisée (ce qui enlève " -"toute restriction)." -#: login.defs.5.xml:221(term) +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid " (number)" -msgstr "PASS_WARN_AGE (nombre)" +msgid " (boolean)" +msgstr "CHFN_AUTH (booléen)" -#: login.defs.5.xml:223(para) +#: login.defs.5.xml:4(para) login.1.xml:4(para) msgid "" -"The number of days warning given before a password expires. A zero means " -"warning is given only upon the day of expiration, a negative value means no " -"warning is given. If not specified, no warning will be provided." +"Enable logging and display of /var/log/faillog login " +"failure info." msgstr "" -"Nombre de jours durant lesquels l'utilisateur recevra un avertissement avant " -"que son mot de passe n'arrive en fin de validité. Une valeur négative " -"signifie qu'aucun avertissement n'est donné. S'il n'est pas précisé, aucun " -"avertissement n'est donné." -#: login.defs.5.xml:233(para) +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (chaîne)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, login will execute this shell instead of the " +"users' shell specified in /etc/passwd." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (chaîne)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, login failures will be logged in this file in a utmp format." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "CHFN_RESTRICT (chaîne)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, this file can inhibit all the usual chatter during the login " +"sequence. If a full pathname is specified, then hushed mode will be enabled " +"if the user's name or shell are found in the file. If not a full pathname, " +"then hushed mode will be enabled if the file exists in the user's home " +"directory." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (chaîne)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "If defined, this file will be displayed before each login prompt." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "GID_MAX (nombre)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Terminal KILL character (025 = CTRL/U)." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (booléen)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable logging and display of /var/log/lastlog login time info." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (booléen)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable logging of successful logins." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "CHFN_AUTH (booléen)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable display of unknown usernames when login failures are recorded." +msgstr "" + +#: login.defs.5.xml:8(para) login.1.xml:8(para) +msgid "" +"Note: logging unknown usernames may be a security issue if an user enter her " +"password instead of her login name." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "GID_MIN (nombre)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Maximum number of login retries in case of bad password." +msgstr "" + +#: login.defs.5.xml:7(para) login.1.xml:7(para) +msgid "" +"This will most likely be overriden by PAM, since the default pam_unix module " +"has it's own built in of 3 retries. However, this is a safe fallback in case " +"you are using an authentication module that does not enforce PAM_MAXTRIES." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "GID_MAX (nombre)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Max time in seconds for login." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (chaîne)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, \":\" delimited list of \"message of the day\" files to be " +"displayed upon login." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "CHFN_RESTRICT (chaîne)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, name of file whose presence will inhibit non-root logins. The " +"contents of this file should be a message indicating why logins are " +"inhibited." +msgstr "" + +#: login.defs.5.xml:139(para) #, fuzzy msgid "" ", and " @@ -4005,180 +4697,250 @@ msgstr "" "utilisés qu'au moment de la création d'un compte. Les changements " "n'affecteront pas les comptes existants." -#: login.defs.5.xml:241(term) chpasswd.8.xml:210(term) -msgid " (number)" -msgstr "" - -#: login.defs.5.xml:242(term) chpasswd.8.xml:211(term) -msgid " (number)" -msgstr "" - -#: login.defs.5.xml:244(para) chpasswd.8.xml:213(para) -msgid "" -"When is set to SHA256 or SHA512, this defines the number " -"of SHA rounds used by the encryption algorithm by default (when the number " -"of rounds is not specified on the command line)." -msgstr "" - -#: login.defs.5.xml:251(para) chpasswd.8.xml:220(para) -msgid "" -"With a lot of rounds, it is more difficult to brute forcing the password. " -"But note also that more CPU resources will be needed to authenticate users." -msgstr "" - -#: login.defs.5.xml:256(para) chpasswd.8.xml:225(para) -msgid "" -"If not specified, the libc will choose the default number of rounds (5000)." -msgstr "" - -#: login.defs.5.xml:260(para) chpasswd.8.xml:229(para) -msgid "The values must be inside the 1000-999999999 range." -msgstr "" - -#: login.defs.5.xml:263(para) chpasswd.8.xml:232(para) -msgid "" -"If only one of the or " -" values is set, then this value will be " -"used." -msgstr "" - -#: login.defs.5.xml:268(para) chpasswd.8.xml:237(para) -msgid "" -"If > (number)" -msgstr "UID_MAX (nombre)" +msgid " (boolean)" +msgstr "CHFN_AUTH (booléen)" -#: login.defs.5.xml:277(term) -#, fuzzy -msgid " (number)" -msgstr "UID_MIN (nombre)" - -#: login.defs.5.xml:279(para) -msgid "" -"Range of user IDs to choose from for the useradd program." +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable checking of time restrictions specified in /etc/porttime." msgstr "" -"Plage d'identifiants numériques d'utilisateur que useradd " -"peut utiliser." -#: login.defs.5.xml:286(term) +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid " (number)" -msgstr "UMASK (nombre)" +msgid " (string)" +msgstr "MAIL_DIR (chaîne)" -#: login.defs.5.xml:288(para) -msgid "" -"The permission mask is initialized to this value. If not specified, the " -"permission mask will be initialized to 022." -msgstr "" -"Valeur d'initialisation du masque de permissions. S'il n'est pas précisé, le " -"masque des permissions sera initialisé à 022." - -#: login.defs.5.xml:295(term) +#: login.defs.5.xml:3(term) login.1.xml:3(term) #, fuzzy -msgid " (string)" +msgid " (string)" msgstr "USERDEL_CMD (chaîne)" -#: login.defs.5.xml:297(para) +#: login.defs.5.xml:5(para) login.1.xml:5(para) msgid "" -"If defined, this command is run when removing a user. It should remove any " -"at/cron/print jobs etc. owned by the user to be removed (passed as the first " -"argument)." +"The terminal permissions: the login tty will be owned by the " +" group, and the permissions will be set to " +"." msgstr "" -"Si ce paramètre est défini, cette commande est exécutée lors de la " -"suppression d'un utilisateur. Elle pourra supprimer toutes les tâches " -"périodiques cron ou at, tous les travaux d'impression, etc. de l'utilisateur " -"(qui sera fourni comme premier paramètre)." -#: login.defs.5.xml:308(title) -msgid "CROSS REFERENCE" +#: login.defs.5.xml:10(para) login.1.xml:10(para) +msgid "" +"By default, the ownership of the terminal is set to the user's primary group " +"and the permissions are set to 0600." +msgstr "" + +#: login.defs.5.xml:15(para) login.1.xml:15(para) +msgid "" +" can be either the name of a group or a numeric " +"group identifier." +msgstr "" + +#: login.defs.5.xml:19(para) login.1.xml:19(para) +msgid "" +"If you have a write program which is \"setgid\" to a " +"special group which owns the terminals, define TTYGROUP to the group number " +"and TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign " +"TTYPERM to either 622 or 600." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (chaîne)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, file which maps tty line to TERM environment parameter. Each " +"line of the file is in a format something like \"vt100 tty01\"." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "UID_MIN (nombre)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Default ulimit value." +msgstr "" + +#: login.defs.5.xml:165(title) +#, fuzzy +msgid "CROSS REFERENCES" msgstr "RÉFÉRENCES CROISÉES" -#: login.defs.5.xml:309(para) +#: login.defs.5.xml:166(para) +#, fuzzy msgid "" -"The following cross reference shows which programs in the shadow password " +"The following cross references show which programs in the shadow password " "suite use which parameters." msgstr "" "Les références croisées ci-dessous montrent quels sont les paramètres " "utilisés par les différents programmes de la suite shadow password." -#: login.defs.5.xml:316(term) chfn.1.xml:5(refentrytitle) -#: chfn.1.xml:10(refname) chfn.1.xml:16(command) +#: login.defs.5.xml:174(term) chfn.1.xml:12(refentrytitle) +#: chfn.1.xml:17(refname) chfn.1.xml:23(command) msgid "chfn" msgstr "chfn" -#: login.defs.5.xml:318(para) -msgid "CHFN_AUTH CHFN_RESTRICT" -msgstr "CHFN_AUTH CHFN_RESTRICT" +#: login.defs.5.xml:176(para) +msgid "" +"CHFN_AUTH CHFN_RESTRICT LOGIN_STRING" +msgstr "" -#: login.defs.5.xml:322(term) chgpasswd.8.xml:5(refentrytitle) -#: chgpasswd.8.xml:10(refname) chgpasswd.8.xml:16(command) +#: login.defs.5.xml:184(term) chgpasswd.8.xml:13(refentrytitle) +#: chgpasswd.8.xml:18(refname) chgpasswd.8.xml:24(command) msgid "chgpasswd" msgstr "chgpasswd" -#: login.defs.5.xml:324(para) +#: login.defs.5.xml:186(para) login.defs.5.xml:214(para) msgid "" -"MD5_CRYPT_ENAB ENCRYPT_METHOD SHA_CRYPT_MIN_ROUNDS SHA_CRYPT_MAX_ROUNDS " -"MAX_MEMBERS_PER_GROUP" +"ENCRYPT_METHOD MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB SHA_CRYPT_MAX_ROUNDS " +"SHA_CRYPT_MIN_ROUNDS" msgstr "" -#: login.defs.5.xml:331(term) chpasswd.8.xml:5(refentrytitle) -#: chpasswd.8.xml:10(refname) chpasswd.8.xml:16(command) +#: login.defs.5.xml:193(term) chpasswd.8.xml:12(refentrytitle) +#: chpasswd.8.xml:17(refname) chpasswd.8.xml:23(command) msgid "chpasswd" msgstr "chpasswd" -#: login.defs.5.xml:333(para) -msgid "MD5_CRYPT_ENAB ENCRYPT_METHOD SHA_CRYPT_MIN_ROUNDS SHA_CRYPT_MAX_ROUNDS" +#: login.defs.5.xml:195(para) +msgid "ENCRYPT_METHOD MD5_CRYPT_ENAB SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS" msgstr "" -#: login.defs.5.xml:340(term) chsh.1.xml:5(refentrytitle) -#: chsh.1.xml:10(refname) chsh.1.xml:16(command) +#: login.defs.5.xml:202(term) chsh.1.xml:11(refentrytitle) +#: chsh.1.xml:16(refname) chsh.1.xml:22(command) msgid "chsh" msgstr "chsh" -#: login.defs.5.xml:342(para) -msgid "CHFN_AUTH" -msgstr "CHFN_AUTH" +#: login.defs.5.xml:204(para) +#, fuzzy +msgid "CHSH_AUTH LOGIN_STRING" +msgstr "CHFN_AUTH CHFN_RESTRICT" -#: login.defs.5.xml:346(term) groupadd.8.xml:5(refentrytitle) -#: groupadd.8.xml:10(refname) groupadd.8.xml:16(command) +#: login.defs.5.xml:212(term) gpasswd.1.xml:13(refentrytitle) +#: gpasswd.1.xml:18(refname) gpasswd.1.xml:29(command) +msgid "gpasswd" +msgstr "gpasswd" + +#: login.defs.5.xml:221(term) groupadd.8.xml:10(refentrytitle) +#: groupadd.8.xml:15(refname) groupadd.8.xml:21(command) msgid "groupadd" msgstr "groupadd" -#: login.defs.5.xml:348(para) -msgid "GID_MAX GID_MIN" -msgstr "GID_MAX GID_MIN" +#: login.defs.5.xml:223(para) +msgid "GID_MAX GID_MIN MAX_MEMBERS_PER_GROUP" +msgstr "" -#: login.defs.5.xml:354(para) -msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK" -msgstr "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK" +#: login.defs.5.xml:227(term) groupdel.8.xml:9(refentrytitle) +#: groupdel.8.xml:14(refname) groupdel.8.xml:20(command) +msgid "groupdel" +msgstr "groupdel" -#: login.defs.5.xml:362(para) -msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE" -msgstr "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE" +#: login.defs.5.xml:229(para) login.defs.5.xml:235(para) +#: login.defs.5.xml:241(para) login.defs.5.xml:248(para) +#: login.defs.5.xml:254(para) login.defs.5.xml:260(para) +#: login.defs.5.xml:397(para) +msgid "MAX_MEMBERS_PER_GROUP" +msgstr "" -#: login.defs.5.xml:368(para) +#: login.defs.5.xml:233(term) groupmems.8.xml:9(refentrytitle) +#: groupmems.8.xml:14(refname) groupmems.8.xml:20(command) +msgid "groupmems" +msgstr "groupmems" + +#: login.defs.5.xml:239(term) groupmod.8.xml:9(refentrytitle) +#: groupmod.8.xml:14(refname) groupmod.8.xml:20(command) +msgid "groupmod" +msgstr "groupmod" + +#: login.defs.5.xml:246(term) grpck.8.xml:9(refentrytitle) +#: grpck.8.xml:14(refname) grpck.8.xml:20(command) +msgid "grpck" +msgstr "grpck" + +#: login.defs.5.xml:266(term) login.1.xml:41(refentrytitle) +#: login.1.xml:46(refname) login.1.xml:52(command) login.1.xml:59(command) +#: login.1.xml:65(command) +msgid "login" +msgstr "login" + +#: login.defs.5.xml:268(para) msgid "" -"GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN " -"UMASK" +"CONSOLE CONSOLE_GROUPS DEFAULT_HOME " +"ENV_HZ ENV_PATH ENV_SUPATH ENV_TZ " +"ENVIRON_FILE ERASECHAR FAIL_DELAY FAILLOG_ENAB FAKE_SHELL FTMP_FILE " +"HUSHLOGIN_FILE ISSUE_FILE KILLCHAR " +"LASTLOG_ENAB LOGIN_RETRIES LOGIN_STRING LOGIN_TIMEOUT LOG_OK_LOGINS " +"LOG_UNKFAIL_ENAB MAIL_CHECK_ENAB MAIL_DIR " +"MAIL_FILE MOTD_FILE NOLOGINS_FILE PORTTIME_CHECKS_ENAB QUOTAS_ENAB " +"TTYGROUP TTYPERM TTYTYPE_FILE ULIMIT UMASK USERGROUPS_ENAB" +msgstr "" + +#: login.defs.5.xml:297(para) +msgid "SYSLOG_SG_ENAB" +msgstr "" + +#: login.defs.5.xml:305(para) +#, fuzzy +msgid "" +"ENCRYPT_METHOD MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB PASS_MAX_DAYS " +"PASS_MIN_DAYS PASS_WARN_AGE SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS UMASK" msgstr "" "GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN " "UMASK" -#: login.defs.5.xml:379(para) -msgid "MAIL_DIR USERDEL_CMD" -msgstr "MAIL_DIR USERDEL_CMD" +#: login.defs.5.xml:316(para) +msgid "" +"ENCRYPT_METHOD MD5_CRYPT_ENAB OBSCURE_CHECKS_ENAB PASS_ALWAYS_WARN " +"PASS_CHANGE_TRIES PASS_MAX_LEN PASS_MIN_LEN SHA_CRYPT_MAX_ROUNDS " +"SHA_CRYPT_MIN_ROUNDS" +msgstr "" -#: login.defs.5.xml:387(para) -msgid "MAIL_DIR" -msgstr "MAIL_DIR" +#: login.defs.5.xml:326(para) login.defs.5.xml:334(para) +msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE" +msgstr "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE" -#: login.defs.5.xml:396(para) +#: login.defs.5.xml:341(para) +msgid "" +"CONSOLE CONSOLE_GROUPS DEFAULT_HOME " +"ENV_HZ ENVIRON_FILE ENV_PATH " +"ENV_SUPATH ENV_TZ LOGIN_STRING MAIL_CHECK_ENAB " +"MAIL_DIR MAIL_FILE QUOTAS_ENAB SULOG_FILE SU_NAME SU_WHEEL_ONLY SYSLOG_SU_ENAB USERGROUPS_ENAB" +msgstr "" + +#: login.defs.5.xml:356(term) +#, fuzzy +msgid "sulogin" +msgstr "login" + +#: login.defs.5.xml:358(para) +msgid "ENV_HZ ENV_TZ" +msgstr "" + +#: login.defs.5.xml:367(para) +#, fuzzy +msgid "" +"GID_MAX GID_MIN MAIL_DIR MAX_MEMBERS_PER_GROUP PASS_MAX_DAYS PASS_MIN_DAYS " +"PASS_WARN_AGE UID_MAX UID_MIN UMASK" +msgstr "" +"GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN " +"UMASK" + +#: login.defs.5.xml:380(para) +msgid "MAIL_DIR MAIL_FILE MAX_MEMBERS_PER_GROUP USERDEL_CMD USERGROUPS_ENAB" +msgstr "" + +#: login.defs.5.xml:389(para) +msgid "MAIL_DIR MAIL_FILE MAX_MEMBERS_PER_GROUP" +msgstr "" + +#: login.defs.5.xml:405(para) msgid "" "Much of the functionality that used to be provided by the shadow password " "suite is now handled by PAM. Thus, /etc/login.defs is " @@ -4199,7 +4961,7 @@ msgstr "" "citerefentry>. Veuillez plutôt vous référer aux fichiers de configuration de " "PAM correspondant." -#: login.defs.5.xml:413(para) +#: login.defs.5.xml:422(para) msgid "" "login1, passwd" msgstr "-h " -#: login.1.xml:26(arg) chfn.1.xml:17(arg) +#: login.1.xml:62(arg) chfn.1.xml:24(arg) msgid "-f " msgstr "-f " -#: login.1.xml:31(arg) chfn.1.xml:18(arg) +#: login.1.xml:67(arg) chfn.1.xml:25(arg) msgid "-r " msgstr "-r " -#: login.1.xml:37(para) +#: login.1.xml:73(para) #, fuzzy msgid "" "The login program is used to establish a new session with " @@ -4377,7 +5134,7 @@ msgstr "" "interpréteur de commandes initial (« login shell ») produira un message " "d'erreur." -#: login.1.xml:49(para) +#: login.1.xml:85(para) msgid "" "The user is then prompted for a password, where appropriate. Echoing is " "disabled to prevent revealing the password. Only a small number of password " @@ -4389,7 +5146,7 @@ msgstr "" "nombre d'échecs est permis avant que login ne quitte et " "que la liaison ne soit interrompue." -#: login.1.xml:56(para) +#: login.1.xml:92(para) msgid "" "If password aging has been enabled for your account, you may be prompted for " "a new password before proceeding. You will be forced to provide your old " @@ -4404,7 +5161,7 @@ msgstr "" "passwd1 pour plus d'informations." -#: login.1.xml:65(para) +#: login.1.xml:101(para) msgid "" "After a successful login, you will be informed of any system messages and " "the presence of mail. You may turn off the printing of the system message " @@ -4422,7 +5179,7 @@ msgstr "" "emphasis> », « You have mail. », ou « No Mail." " » suivant l'état de votre boîte aux lettres." -#: login.1.xml:76(para) +#: login.1.xml:112(para) msgid "" "Your user and group ID will be set according to their values in the " "/etc/passwd file. The value for $HOME, " @@ -4440,7 +5197,7 @@ msgstr "" "d'umask et de nice pourront également être affectées en fonction des entrées " "du champ GECOS." -#: login.1.xml:85(para) +#: login.1.xml:121(para) msgid "" "On some installations, the environmental variable $TERM will " "be initialized to the terminal type on your tty line, as specified in " @@ -4450,7 +5207,7 @@ msgstr "" "emphasis> sera initialisée au type de terminal de votre tty, comme spécifié " "dans /etc/ttytype." -#: login.1.xml:91(para) +#: login.1.xml:127(para) msgid "" "An initialization script for your command interpreter may also be executed. " "Please see the appropriate manual section for more information on this " @@ -4460,7 +5217,7 @@ msgstr "" "également être exécuté. Veuillez vous référer à la section de manuel " "appropriée pour plus d'informations sur cette fonctionnalité." -#: login.1.xml:103(para) login.1.xml:174(para) +#: login.1.xml:139(para) login.1.xml:210(para) msgid "" "The login program is NOT responsible for removing users " "from the utmp file. It is the responsibility of " @@ -4483,33 +5240,33 @@ msgstr "" "apparaître comme étant connecté même après s'être déconnecté de cette « sous-" "session »." -#: login.1.xml:123(option) groupadd.8.xml:21(arg) groupadd.8.xml:47(option) -#: expiry.1.xml:18(arg) +#: login.1.xml:159(option) groupadd.8.xml:26(arg) groupadd.8.xml:52(option) +#: expiry.1.xml:24(arg) msgid "-f" msgstr "-f" -#: login.1.xml:126(para) +#: login.1.xml:162(para) msgid "Do not perform authentication, user is preauthenticated." msgstr "Ne pas réaliser d'authentification. L'utilisateur est pré-authentifié." -#: login.1.xml:132(option) +#: login.1.xml:168(option) msgid "-h" msgstr "-h" -#: login.1.xml:135(para) +#: login.1.xml:171(para) msgid "Name of the remote host for this login." msgstr "Nom de l'hôte distant pour cette connexion." -#: login.1.xml:143(para) +#: login.1.xml:179(para) msgid "Preserve environment." msgstr "Préserver l'environnement." -#: login.1.xml:151(para) +#: login.1.xml:187(para) msgid "Perform autologin protocol for rlogin." msgstr "" "Exécuter le protocole de connexion automatique (autologin) pour rlogin." -#: login.1.xml:156(para) +#: login.1.xml:192(para) msgid "" "The , and options " "are only used when login is invoked by root." @@ -4517,7 +5274,7 @@ msgstr "" "Les options , et " "ne peuvent être utilisées que par root." -#: login.1.xml:165(para) +#: login.1.xml:201(para) msgid "" "This version of login has many compilation options, only " "some of which may be in use at any particular site." @@ -4526,13 +5283,13 @@ msgstr "" "compilation. Seules certaines d'entre elles peuvent avoir été activées sur " "votre site." -#: login.1.xml:170(para) +#: login.1.xml:206(para) msgid "" "The location of files is subject to differences in system configuration." msgstr "" "L'emplacement des fichiers peut varier suivant la configuration du système." -#: login.1.xml:186(para) +#: login.1.xml:222(para) #, fuzzy msgid "" "As with any program, login's appearance can be faked. If " @@ -4548,47 +5305,47 @@ msgstr "" "mécanisme SAK peut être utilisé par les utilisateurs pour initier un chemin " "de confiance et prévenir ce genre d'attaques." -#: login.1.xml:207(filename) +#: login.1.xml:287(filename) msgid "/var/log/wtmp" msgstr "/var/log/wtmp" -#: login.1.xml:209(para) +#: login.1.xml:289(para) msgid "List of previous login sessions." msgstr "Liste des sessions de connexion précédentes." -#: login.1.xml:225(filename) +#: login.1.xml:305(filename) msgid "/etc/motd" msgstr "/etc/motd" -#: login.1.xml:227(para) +#: login.1.xml:307(para) msgid "System message of the day file." msgstr "Fichier contenant le message du système." -#: login.1.xml:231(filename) +#: login.1.xml:311(filename) msgid "/etc/nologin" msgstr "/etc/nologin" -#: login.1.xml:233(para) +#: login.1.xml:313(para) msgid "Prevent non-root users from logging in." msgstr "Empêcher les utilisateurs non-root de se connecter." -#: login.1.xml:237(filename) +#: login.1.xml:317(filename) msgid "/etc/ttytype" msgstr "/etc/ttytype" -#: login.1.xml:239(para) +#: login.1.xml:319(para) msgid "List of terminal types." msgstr "Liste des types de terminaux." -#: login.1.xml:243(filename) +#: login.1.xml:323(filename) msgid "$HOME/.hushlogin" msgstr "$HOME/.hushlogin" -#: login.1.xml:245(para) +#: login.1.xml:325(para) msgid "Suppress printing of system messages." msgstr "Supprimer l'affichage des messages du système." -#: login.1.xml:253(para) +#: login.1.xml:333(para) msgid "" "mail1, passwd ») est affiché à la place des champs Port et date de Dernière connexion." -#: lastlog.8.xml:101(title) groups.1.xml:36(title) chsh.1.xml:71(title) +#: lastlog.8.xml:101(title) groups.1.xml:36(title) chsh.1.xml:77(title) #: chage.1.xml:164(title) msgid "NOTE" msgstr "NOTE" @@ -5029,11 +5786,12 @@ msgstr "" "/etc/group." #: gshadow.5.xml:80(para) +#, fuzzy msgid "" "group5, gpasswd5, " -"newgrp5newgrp1." msgstr "" "group5newgrp5." -#: grpck.8.xml:5(refentrytitle) grpck.8.xml:10(refname) -#: grpck.8.xml:16(command) -msgid "grpck" -msgstr "grpck" - -#: grpck.8.xml:11(refpurpose) +#: grpck.8.xml:15(refpurpose) msgid "verify integrity of group files" msgstr "Vérifier l'intégrité des fichiers d'administration des groupes" -#: grpck.8.xml:26(para) +#: grpck.8.xml:30(para) #, fuzzy msgid "" "The grpck command verifies the integrity of the system " @@ -5069,15 +5822,15 @@ msgstr "" "demandée pour détruire les entrées mal formatées ou ayant d'autres erreurs " "non récupérables." -#: grpck.8.xml:42(para) +#: grpck.8.xml:46(para) msgid "a unique group name" msgstr "unicité des noms de groupe" -#: grpck.8.xml:45(para) +#: grpck.8.xml:49(para) msgid "a valid list of members and administrators" msgstr "validité des membres et administrateurs" -#: grpck.8.xml:49(para) +#: grpck.8.xml:53(para) msgid "" "The checks for correct number of fields and unique group name are fatal. If " "the entry has the wrong number of fields, the user will be prompted to " @@ -5096,7 +5849,7 @@ msgstr "" "Toutes les autres erreurs ne sont que des avertissements et l'utilisateur " "est encouragé à utiliser groupmod pour les corriger." -#: grpck.8.xml:60(para) +#: grpck.8.xml:64(para) msgid "" "The commands which operate on the /etc/group file are " "not able to alter corrupted or duplicated entries. grpck " @@ -5107,7 +5860,7 @@ msgstr "" "command> doit être utilisé dans ce cas pour supprimer ces entrées." # NOTE: shadow => gshadow -#: grpck.8.xml:70(para) +#: grpck.8.xml:74(para) msgid "" "By default, grpck operates on the files /etc/" "group and /etc/gshadow. The user may select " @@ -5133,7 +5886,7 @@ msgstr "" ". Aucune vérification n'est alors effectuée, les entrées " "sont seulement triées." -#: grpck.8.xml:112(para) +#: grpck.8.xml:128(para) msgid "" "group5, passwd, groupmod8." -#: grpck.8.xml:148(para) +#: grpck.8.xml:164(para) msgid "one or more bad group entries" msgstr "une entrée de groupe ou plus est incorrecte" -#: grpck.8.xml:154(para) +#: grpck.8.xml:170(para) msgid "can't open group files" msgstr "impossible d'ouvrir les fichiers group" -#: grpck.8.xml:160(para) +#: grpck.8.xml:176(para) msgid "can't lock group files" msgstr "impossible de verrouiller les fichiers group" -#: grpck.8.xml:166(para) +#: grpck.8.xml:182(para) msgid "can't update group files" msgstr "impossible de mettre à jour les fichiers group" -#: grpck.8.xml:130(para) +#: grpck.8.xml:146(para) msgid "" "The grpck command exits with the following values: " "" @@ -5182,8 +5935,8 @@ msgstr "groups" msgid "display current group names" msgstr "Afficher la liste des groupes auxquels appartient l'utilisateur" -#: groups.1.xml:18(replaceable) gpasswd.1.xml:86(replaceable) -#: gpasswd.1.xml:99(replaceable) chfn.1.xml:22(replaceable) +#: groups.1.xml:18(replaceable) gpasswd.1.xml:94(replaceable) +#: gpasswd.1.xml:107(replaceable) chfn.1.xml:29(replaceable) msgid "user" msgstr "utilisateur" @@ -5231,20 +5984,15 @@ msgstr "" "manvolnum>, getuid2." -#: groupmod.8.xml:5(refentrytitle) groupmod.8.xml:10(refname) -#: groupmod.8.xml:16(command) -msgid "groupmod" -msgstr "groupmod" - -#: groupmod.8.xml:11(refpurpose) +#: groupmod.8.xml:15(refpurpose) msgid "modify a group definition on the system" msgstr "Modifier la définition d'un groupe du système" -#: groupmod.8.xml:20(replaceable) +#: groupmod.8.xml:24(replaceable) msgid "GROUP" msgstr "GROUPE" -#: groupmod.8.xml:26(para) +#: groupmod.8.xml:30(para) #, fuzzy msgid "" "The groupmod command modifies the definition of the " @@ -5255,18 +6003,18 @@ msgstr "" "GROUPE spécifié en modifiant l'entrée " "correspondante de la base de données des groupes." -#: groupmod.8.xml:35(para) +#: groupmod.8.xml:39(para) msgid "The options which apply to the groupmod command are:" msgstr "" "Les options disponibles pour la commande groupmod sont :" -#: groupmod.8.xml:41(term) +#: groupmod.8.xml:45(term) msgid "" ", GID" msgstr "" ", GID" -#: groupmod.8.xml:45(para) +#: groupmod.8.xml:49(para) #, fuzzy msgid "" "The group ID of the given GROUP will be changed " @@ -5285,7 +6033,7 @@ msgstr "" "réservées aux comptes système. Vous devrez modifier vous-même le groupe " "propriétaire de tous les fichiers possédés par ce groupe." -#: groupmod.8.xml:66(term) +#: groupmod.8.xml:70(term) msgid "" ", NEW_GROUP" @@ -5293,7 +6041,7 @@ msgstr "" ", option, allow to change the group " @@ -5310,11 +6058,11 @@ msgstr "" "En combinaison avec l'option , cette option permet de " "changer l'identifiant du groupe vers une valeur déjà utilisée." -#: groupmod.8.xml:147(para) +#: groupmod.8.xml:163(para) msgid "group name already in use" msgstr "nom de groupe déjà utilisé" -#: groupmod.8.xml:111(para) +#: groupmod.8.xml:127(para) msgid "" "The groupmod command exits with the following values: " "" @@ -5322,7 +6070,7 @@ msgstr "" "La commande groupmod retourne les valeurs suivantes en " "quittant : " -#: groupmod.8.xml:162(para) +#: groupmod.8.xml:178(para) msgid "" "chfn1, chshusermod8." -#: groupmems.8.xml:5(refentrytitle) groupmems.8.xml:10(refname) -#: groupmems.8.xml:16(command) -msgid "groupmems" -msgstr "groupmems" - -#: groupmems.8.xml:11(refpurpose) +#: groupmems.8.xml:15(refpurpose) msgid "administer members of a user's primary group" msgstr "Administrer les membres du groupe primaire d'un utilisateur" -#: groupmems.8.xml:18(replaceable) groupmems.8.xml:19(replaceable) -#: groupmems.8.xml:49(replaceable) groupmems.8.xml:55(replaceable) +#: groupmems.8.xml:22(replaceable) groupmems.8.xml:23(replaceable) +#: groupmems.8.xml:53(replaceable) groupmems.8.xml:59(replaceable) msgid "user_name" msgstr "nom_utilisateur" -#: groupmems.8.xml:18(arg) +#: groupmems.8.xml:22(arg) msgid "-a " msgstr "-a " -#: groupmems.8.xml:19(arg) +#: groupmems.8.xml:23(arg) msgid "-d " msgstr "-d " -#: groupmems.8.xml:20(arg) groupmems.8.xml:75(option) +#: groupmems.8.xml:24(arg) groupmems.8.xml:79(option) msgid "-l" msgstr "-l" -#: groupmems.8.xml:21(replaceable) groupmems.8.xml:67(replaceable) +#: groupmems.8.xml:25(replaceable) groupmems.8.xml:71(replaceable) msgid "group_name" msgstr "nom_groupe" -#: groupmems.8.xml:21(arg) groupadd.8.xml:18(arg) +#: groupmems.8.xml:25(arg) groupadd.8.xml:23(arg) msgid "-g " msgstr "-g " -#: groupmems.8.xml:28(para) +#: groupmems.8.xml:32(para) #, fuzzy msgid "" "The groupmems command allows a user to administer his/her " @@ -5403,7 +6146,7 @@ msgstr "" "sorte qu'ils soient responsable de leur groupe primaire (par exemple guest/" "guest)." -#: groupmems.8.xml:36(para) +#: groupmems.8.xml:40(para) #, fuzzy msgid "" "Only the superuser, as administrator, can use groupmems " @@ -5413,50 +6156,50 @@ msgstr "" "groupmems pour modifier la liste des membres d'un autre " "groupe." -#: groupmems.8.xml:43(para) +#: groupmems.8.xml:47(para) msgid "" "The options which apply to the groupmems command are:" msgstr "" "Les options disponibles pour la commande groupmems sont :" -#: groupmems.8.xml:49(option) gpasswd.1.xml:86(option) +#: groupmems.8.xml:53(option) gpasswd.1.xml:94(option) msgid "-a" msgstr "-a" -#: groupmems.8.xml:51(para) +#: groupmems.8.xml:55(para) msgid "Add a new user to the group membership list." msgstr "Ajouter un nouvel utilisateur à la liste des membres du groupe." -#: groupmems.8.xml:55(option) gpasswd.1.xml:99(option) +#: groupmems.8.xml:59(option) gpasswd.1.xml:107(option) msgid "-d" msgstr "-d" -#: groupmems.8.xml:57(para) +#: groupmems.8.xml:61(para) msgid "Delete a user from the group membership list." msgstr "Supprimer un utilisateur de la liste des membres du groupe." -#: groupmems.8.xml:63(para) +#: groupmems.8.xml:67(para) msgid "Purge all users from the group membership list." msgstr "Supprimer tous les utilisateurs de la liste des membres du groupe." -#: groupmems.8.xml:67(option) groupadd.8.xml:61(option) +#: groupmems.8.xml:71(option) groupadd.8.xml:66(option) msgid "-g" msgstr "-g" -#: groupmems.8.xml:69(para) +#: groupmems.8.xml:73(para) #, fuzzy msgid "The superuser can specify which group membership list to modify." msgstr "Le superutilisateur peut préciser la liste des groupes à modifier." -#: groupmems.8.xml:77(para) +#: groupmems.8.xml:81(para) msgid "List the group membership list." msgstr "Afficher la liste des membres du groupe." -#: groupmems.8.xml:84(title) +#: groupmems.8.xml:88(title) msgid "SETUP" msgstr "CONFIGURATION" -#: groupmems.8.xml:85(para) +#: groupmems.8.xml:89(para) msgid "" "The groupmems executable should be in mode 2770 as user root and in group groupsgroupmems pour gérer leur " "propre liste de membres du groupe." -#: groupmems.8.xml:94(programlisting) +#: groupmems.8.xml:98(programlisting) #, no-wrap msgid "" "\n" @@ -5488,11 +6231,11 @@ msgstr "" "\t$ groupmems -g groups -a gk4\n" " " -#: groupmems.8.xml:114(para) +#: groupmems.8.xml:130(para) msgid "secure group account information" msgstr "informations cachées sur les groupes" -#: groupmems.8.xml:122(para) +#: groupmems.8.xml:138(para) msgid "" "chfn1, chsh, usermod8." -#: groupdel.8.xml:5(refentrytitle) groupdel.8.xml:10(refname) -#: groupdel.8.xml:16(command) -msgid "groupdel" -msgstr "groupdel" - -#: groupdel.8.xml:11(refpurpose) +#: groupdel.8.xml:15(refpurpose) msgid "delete a group" msgstr "Supprimer un groupe" -#: groupdel.8.xml:25(para) +#: groupdel.8.xml:29(para) msgid "" "The groupdel command modifies the system account files, " "deleting all entries that refer to group. " @@ -5540,7 +6278,7 @@ msgstr "" "réfèrent à groupe. Le groupe indiqué doit " "exister." -#: groupdel.8.xml:30(para) +#: groupdel.8.xml:34(para) msgid "" "You must manually check all file systems to insure that no files remain with " "the named group as the file group ID." @@ -5548,7 +6286,7 @@ msgstr "" "Vous devez vérifier vous-même qu'aucun fichier possédé par le groupe ne " "subsiste sur tous les systèmes de fichiers." -#: groupdel.8.xml:37(para) +#: groupdel.8.xml:41(para) msgid "" "You may not remove the primary group of any existing user. You must remove " "the user before you remove the group." @@ -5556,11 +6294,11 @@ msgstr "" "Vous ne pouvez pas supprimer le groupe primaire d'un utilisateur existant. " "Vous devez supprimer l'utilisateur auparavant." -#: groupdel.8.xml:86(para) +#: groupdel.8.xml:102(para) msgid "can't remove user's primary group" msgstr "impossible de supprimer le groupe primaire d'un utilisateur existant" -#: groupdel.8.xml:62(para) +#: groupdel.8.xml:78(para) msgid "" "The groupdel command exits with the following values: " "" @@ -5568,7 +6306,7 @@ msgstr "" "La commande groupdel retourne les valeurs suivantes en " "quittant : " -#: groupdel.8.xml:101(para) +#: groupdel.8.xml:117(para) msgid "" "chfn1, chshusermod8" -#: groupadd.8.xml:11(refpurpose) +#: groupadd.8.xml:16(refpurpose) msgid "create a new group" msgstr "Créer un nouveau groupe" -#: groupadd.8.xml:18(replaceable) groupadd.8.xml:61(replaceable) +#: groupadd.8.xml:23(replaceable) groupadd.8.xml:66(replaceable) msgid "GID" msgstr "GID" -#: groupadd.8.xml:19(arg) groupadd.8.xml:102(option) +#: groupadd.8.xml:24(arg) groupadd.8.xml:107(option) msgid "-o" msgstr "-o" -#: groupadd.8.xml:22(replaceable) groupadd.8.xml:81(replaceable) +#: groupadd.8.xml:27(replaceable) groupadd.8.xml:86(replaceable) msgid "KEY" msgstr "CLÉ" -#: groupadd.8.xml:22(replaceable) groupadd.8.xml:81(replaceable) +#: groupadd.8.xml:27(replaceable) groupadd.8.xml:86(replaceable) msgid "VALUE" msgstr "VALEUR" -#: groupadd.8.xml:22(arg) groupadd.8.xml:81(option) +#: groupadd.8.xml:27(arg) groupadd.8.xml:86(option) msgid "-K =" msgstr "-K =" -#: groupadd.8.xml:31(para) +#: groupadd.8.xml:36(para) #, fuzzy msgid "" "The groupadd command creates a new group account using " @@ -5636,12 +6374,12 @@ msgstr "" "défaut du système. Le nouveau groupe sera inséré dans les fichiers du " "système selon les besoins." -#: groupadd.8.xml:40(para) +#: groupadd.8.xml:45(para) msgid "The options which apply to the groupadd command are:" msgstr "" "Les options disponibles pour la commande groupadd sont :" -#: groupadd.8.xml:50(para) +#: groupadd.8.xml:55(para) #, fuzzy msgid "" "This option causes the command to simply exit with success status if the " @@ -5654,7 +6392,7 @@ msgstr "" "option>, si le groupe indiqué existe déjà, un autre gid (non utilisé) sera " "choisi (c.-à-d. que est désactivée)." -#: groupadd.8.xml:64(para) +#: groupadd.8.xml:69(para) msgid "" "The numerical value of the group's ID. This value must be unique, unless the " " option is used. The value must be non-negative. The " @@ -5670,7 +6408,7 @@ msgstr "" "réservées aux comptes système." # NOTE: missing -#: groupadd.8.xml:84(para) +#: groupadd.8.xml:89(para) msgid "" "Overrides /etc/login.defs defaults (GID_MIN, GID_MAX " "and others). Multiple options can be specified." @@ -5679,7 +6417,7 @@ msgstr "" "filename> (GID_MIN, GID_MAX et autres). L'option peut " "être indiquée plusieurs fois." -#: groupadd.8.xml:89(para) +#: groupadd.8.xml:94(para) msgid "" "Example: GID_MIN=100 " "GID_MAX=499" -#: groupadd.8.xml:93(para) +#: groupadd.8.xml:98(para) msgid "" "Note: GID_MIN=10,GID_MAX=10,GID_MAX=499 ne fonctionne pas pour l'instant." -#: groupadd.8.xml:105(para) +#: groupadd.8.xml:110(para) #, fuzzy msgid "This option permits to add a group with a non-unique GID." msgstr "Permet de créer un groupe avec un identifiant (« GID ») déjà utilisé." # NOTE: +digits -#: groupadd.8.xml:139(para) +#: groupadd.8.xml:157(para) msgid "" "Groupnames must begin with a lower case letter or an underscore, and only " "lower case letters, underscores, dashes, and dollar signs may follow. In " @@ -5716,11 +6454,11 @@ msgstr "" "« underscore », des tirets ou un dollar peuvent suivre. Soit, sous la forme " "d'une expression rationnelle : [a-z_][a-z0-9_-]*[$]" -#: groupadd.8.xml:144(para) +#: groupadd.8.xml:162(para) msgid "Groupnames may only be up to 16 characters long." msgstr "Les noms de groupe sont limités à 16 caractères." -#: groupadd.8.xml:147(para) +#: groupadd.8.xml:165(para) #, fuzzy msgid "" "You may not add a NIS or LDAP group. This must be performed on the " @@ -5729,7 +6467,7 @@ msgstr "" "Vous ne pouvez pas ajouter d'utilisateur à un groupe NIS. Cela doit être " "effectué sur le serveur NIS." -#: groupadd.8.xml:151(para) +#: groupadd.8.xml:169(para) #, fuzzy msgid "" "If the groupname already exists in an external group database such as NIS or " @@ -5738,15 +6476,15 @@ msgstr "" "Si le nom du groupe existe dans une base de données externe, telle que NIS, " "groupadd refusera de créer le groupe." -#: groupadd.8.xml:184(para) +#: groupadd.8.xml:202(para) msgid "GID not unique (when not used)" msgstr "GID déjà utilisé (et n'est pas utilisé)" -#: groupadd.8.xml:190(para) +#: groupadd.8.xml:208(para) msgid "group name not unique" msgstr "nom de groupe déjà utilisé" -#: groupadd.8.xml:160(para) +#: groupadd.8.xml:178(para) msgid "" "The groupadd command exits with the following values: " "" @@ -5754,7 +6492,7 @@ msgstr "" "La commande groupadd retourne les valeurs suivantes en " "quittant : " -#: groupadd.8.xml:205(para) +#: groupadd.8.xml:223(para) msgid "" "chfn1, chsh, usermod8." -#: gpasswd.1.xml:5(refentrytitle) gpasswd.1.xml:10(refname) -#: gpasswd.1.xml:21(command) -msgid "gpasswd" -msgstr "gpasswd" - -#: gpasswd.1.xml:13(phrase) +#: gpasswd.1.xml:21(phrase) #, fuzzy msgid "and files" msgstr "-a " -#: gpasswd.1.xml:15(phrase) +#: gpasswd.1.xml:23(phrase) msgid "file" msgstr "" -#: gpasswd.1.xml:11(refpurpose) +#: gpasswd.1.xml:19(refpurpose) #, fuzzy msgid "administer the " msgstr "-K =" -#: gpasswd.1.xml:23(replaceable) +#: gpasswd.1.xml:31(replaceable) #, fuzzy msgid "option" msgstr "options" -#: gpasswd.1.xml:33(para) +#: gpasswd.1.xml:41(para) msgid "" "The gpasswd command is used to administer /etc/" "group, and /etc/gshadowadministrators, members and a password." msgstr "" -#: gpasswd.1.xml:41(para) +#: gpasswd.1.xml:49(para) #, fuzzy msgid "" "System administrator can use the option to define group " @@ -5836,7 +6569,7 @@ msgstr "" "l'option pour en définir les membres. Il possède " "également tous les droits des administrateurs et des membres du groupe." -#: gpasswd.1.xml:46(para) +#: gpasswd.1.xml:54(para) msgid "" "gpasswd called by a group " "administratora system " @@ -5844,7 +6577,7 @@ msgid "" "of the group." msgstr "" -#: gpasswd.1.xml:53(para) +#: gpasswd.1.xml:61(para) #, fuzzy msgid "" "If a password is set the members can still " @@ -5858,11 +6591,11 @@ msgstr "" "citerefentry> sans mot de passe, tandis que les utilisateurs n'étant pas " "membre du groupe devront fournir le mot de passe." -#: gpasswd.1.xml:61(title) +#: gpasswd.1.xml:69(title) msgid "Notes about group passwords" msgstr "Notes sur les mots de passe de groupe" -#: gpasswd.1.xml:62(para) +#: gpasswd.1.xml:70(para) msgid "" "Group passwords are an inherent security problem since more than one person " "is permitted to know the password. However, groups are a useful tool for " @@ -5873,7 +6606,7 @@ msgstr "" "Cependant, les groupes sont utiles pour permettre la coopération entre " "différents utilisateurs." -#: gpasswd.1.xml:73(para) +#: gpasswd.1.xml:81(para) #, fuzzy msgid "" "Except for the and options, the " @@ -5882,17 +6615,17 @@ msgstr "" "Les options , et " "ne peuvent être utilisées que par root." -#: gpasswd.1.xml:77(para) +#: gpasswd.1.xml:85(para) msgid "The options cannot be combined." msgstr "" -#: gpasswd.1.xml:80(para) +#: gpasswd.1.xml:88(para) #, fuzzy msgid "The options which apply to the gpasswd command are:" msgstr "" "Les options disponibles pour la commande passwd sont :" -#: gpasswd.1.xml:89(para) +#: gpasswd.1.xml:97(para) #, fuzzy msgid "" "Add the user to the named groupGROUPE " "vers NOUVEAU_NOM_GROUPE." -#: gpasswd.1.xml:102(para) +#: gpasswd.1.xml:110(para) #, fuzzy msgid "" "Remove the user from the named " @@ -5910,48 +6643,48 @@ msgstr "" "Le nom du groupe sera modifié de GROUPE " "vers NOUVEAU_NOM_GROUPE." -#: gpasswd.1.xml:115(para) +#: gpasswd.1.xml:123(para) msgid "" "Remove the password from the named group. Only " "group members will be allowed to use newgrp to join the " "named group." msgstr "" -#: gpasswd.1.xml:127(option) +#: gpasswd.1.xml:135(option) #, fuzzy msgid "-R" msgstr "-" -#: gpasswd.1.xml:130(para) +#: gpasswd.1.xml:138(para) msgid "" "Restrict the access to the named group. Only " "group members will be allowed to use newgrp to join the " "named group." msgstr "" -#: gpasswd.1.xml:141(term) +#: gpasswd.1.xml:149(term) #, fuzzy msgid "user,..." msgstr "" ", UID" -#: gpasswd.1.xml:145(para) +#: gpasswd.1.xml:153(para) #, fuzzy msgid "Set the list of administrative users." msgstr "liste d'administrateurs du groupe séparés par des virgules" -#: gpasswd.1.xml:153(term) +#: gpasswd.1.xml:161(term) #, fuzzy msgid "user,..." msgstr "" ", UID" -#: gpasswd.1.xml:157(para) +#: gpasswd.1.xml:165(para) #, fuzzy msgid "Set the list of group members." msgstr "liste des membres du groupe séparés par des virgules" -#: gpasswd.1.xml:167(para) +#: gpasswd.1.xml:175(para) msgid "" "This tool only operates on the /etc/group and /etc/gshadow files.newgrp1expiry command checks () the " @@ -6195,7 +6928,7 @@ msgstr "" ") des changements quand nécessaire. Il peut être appelé " "par un utilisateur normal." -#: expiry.1.xml:51(para) chage.1.xml:233(para) +#: expiry.1.xml:57(para) chage.1.xml:233(para) msgid "" "passwd5, shadow, shadow5." -#: chsh.1.xml:11(refpurpose) +#: chsh.1.xml:17(refpurpose) msgid "change login shell" msgstr "Changer l'interpréteur de commandes initial" -#: chsh.1.xml:28(para) +#: chsh.1.xml:34(para) #, fuzzy msgid "" "The chsh command changes the user login shell. This " @@ -6223,11 +6956,11 @@ msgstr "" "associé à son propre compte. Le superutilisateur peut changer l'interpréteur " "de commandes initial de n'importe quel compte." -#: chsh.1.xml:39(para) +#: chsh.1.xml:45(para) msgid "The options which apply to the chsh command are:" msgstr "Les options applicables à la commande chsh sont :" -#: chsh.1.xml:61(para) +#: chsh.1.xml:67(para) msgid "" "If the option is not selected, chsh " "operates in an interactive fashion, prompting the user with the current " @@ -6243,7 +6976,7 @@ msgstr "" "actuel. L'interpréteur actuel est indiqué entre crochets ([ ])." -#: chsh.1.xml:72(para) +#: chsh.1.xml:78(para) #, fuzzy msgid "" "The only restriction placed on the login shell is that the command name must " @@ -6264,15 +6997,15 @@ msgstr "" "restreint empêchera alors l'utilisateur de retourner ensuite à " "l'interpréteur précédent." -#: chsh.1.xml:94(filename) +#: chsh.1.xml:113(filename) msgid "/etc/shells" msgstr "/etc/shells" -#: chsh.1.xml:96(para) +#: chsh.1.xml:115(para) msgid "List of valid login shells." msgstr "Liste des interpréteurs de commandes initiaux valables." -#: chsh.1.xml:110(para) +#: chsh.1.xml:129(para) msgid "" "chfn1, login.defspasswd5." -#: chpasswd.8.xml:11(refpurpose) +#: chpasswd.8.xml:18(refpurpose) msgid "update passwords in batch mode" msgstr "Mettre à jour des mots de passe par lot" -#: chpasswd.8.xml:25(para) +#: chpasswd.8.xml:32(para) #, fuzzy msgid "" "The chpasswd command reads a list of user name and " @@ -6302,7 +7035,7 @@ msgstr "" "pour mettre à jour un groupe d'utilisateurs existants. Chaque ligne est au " "format suivant :" -#: chpasswd.8.xml:30(para) +#: chpasswd.8.xml:37(para) msgid "" "user_name:password" @@ -6310,7 +7043,7 @@ msgstr "" "nom_utilisateur:mot_de_passe" -#: chpasswd.8.xml:34(para) +#: chpasswd.8.xml:41(para) #, fuzzy msgid "" "By default the supplied password must be in clear-text, and is encrypted by " @@ -6321,7 +7054,7 @@ msgstr "" "chiffrement par défaut est le chiffrement DES. L'âge du mot de passe sera " "également mis à jour, s'il est présent." -#: chpasswd.8.xml:39(para) chgpasswd.8.xml:38(para) +#: chpasswd.8.xml:46(para) chgpasswd.8.xml:46(para) msgid "" "The default encryption algorithm can be defined for the system with the " "ENCRYPT_METHOD variable of /etc/login.defs, and can be " @@ -6329,7 +7062,7 @@ msgid "" "option> options." msgstr "" -#: chpasswd.8.xml:45(para) chgpasswd.8.xml:44(para) +#: chpasswd.8.xml:52(para) chgpasswd.8.xml:52(para) msgid "" "This command is intended to be used in a large system environment where many " "accounts are created at a single time." @@ -6337,39 +7070,39 @@ msgstr "" "Cette commande est destinée aux gros systèmes pour lesquels un nombre " "importants de comptes sont créés en une seule fois." -#: chpasswd.8.xml:53(para) +#: chpasswd.8.xml:60(para) msgid "The options which apply to the chpasswd command are:" msgstr "" "Les options disponibles pour la commande chpasswd sont :" -#: chpasswd.8.xml:59(term) chgpasswd.8.xml:58(term) +#: chpasswd.8.xml:66(term) chgpasswd.8.xml:66(term) #, fuzzy msgid ", " msgstr ", " -#: chpasswd.8.xml:61(para) chgpasswd.8.xml:60(para) +#: chpasswd.8.xml:68(para) chgpasswd.8.xml:68(para) msgid "Use the specified method to encrypt the passwords." msgstr "" -#: chpasswd.8.xml:62(para) chgpasswd.8.xml:61(para) +#: chpasswd.8.xml:69(para) chgpasswd.8.xml:69(para) msgid "" "The available methods are DES, MD5, and SHA256 or SHA512 if compiled with " "the ENCRYPTMETHOD_SELECT flag." msgstr "" -#: chpasswd.8.xml:69(term) chgpasswd.8.xml:68(term) +#: chpasswd.8.xml:76(term) chgpasswd.8.xml:76(term) msgid ", " msgstr ", " -#: chpasswd.8.xml:71(para) chgpasswd.8.xml:70(para) +#: chpasswd.8.xml:78(para) chgpasswd.8.xml:78(para) msgid "Supplied passwords are in encrypted form." msgstr "Indique que les mots de passe fournis sont chiffrés." -#: chpasswd.8.xml:81(term) chgpasswd.8.xml:80(term) +#: chpasswd.8.xml:88(term) chgpasswd.8.xml:88(term) msgid ", " msgstr ", " -#: chpasswd.8.xml:83(para) chgpasswd.8.xml:82(para) +#: chpasswd.8.xml:90(para) chgpasswd.8.xml:90(para) msgid "" "Use MD5 encryption instead of DES when the supplied passwords are not " "encrypted." @@ -6377,37 +7110,37 @@ msgstr "" "Permettre d'utiliser le chiffrement MD5, plutôt que DES, lorsque les mots de " "passe fournis ne sont pas chiffrés." -#: chpasswd.8.xml:90(term) chgpasswd.8.xml:89(term) +#: chpasswd.8.xml:97(term) chgpasswd.8.xml:97(term) #, fuzzy msgid ", " msgstr ", " -#: chpasswd.8.xml:92(para) chgpasswd.8.xml:91(para) +#: chpasswd.8.xml:99(para) chgpasswd.8.xml:99(para) msgid "Use the specified number of rounds to encrypt the passwords." msgstr "" -#: chpasswd.8.xml:95(para) chgpasswd.8.xml:94(para) +#: chpasswd.8.xml:102(para) chgpasswd.8.xml:102(para) msgid "" "The value 0 means that the system will choose the default number of rounds " "for the crypt method (5000)." msgstr "" -#: chpasswd.8.xml:99(para) chgpasswd.8.xml:98(para) +#: chpasswd.8.xml:106(para) chgpasswd.8.xml:106(para) msgid "" "A minimal value of 1000 and a maximal value of 999,999,999 will be enforced." msgstr "" -#: chpasswd.8.xml:103(para) chgpasswd.8.xml:102(para) +#: chpasswd.8.xml:110(para) chgpasswd.8.xml:110(para) msgid "You can only use this option with the SHA256 or SHA512 crypt method." msgstr "" -#: chpasswd.8.xml:107(para) chgpasswd.8.xml:106(para) +#: chpasswd.8.xml:114(para) chgpasswd.8.xml:114(para) msgid "" "By default, the number of rounds is defined by the SHA_CRYPT_MIN_ROUNDS and " "SHA_CRYPT_MAX_ROUNDS variables in /etc/login.defs." msgstr "" -#: chpasswd.8.xml:119(para) chgpasswd.8.xml:118(para) +#: chpasswd.8.xml:126(para) chgpasswd.8.xml:126(para) msgid "" "Remember to set permissions or umask to prevent readability of unencrypted " "files by other users." @@ -6415,23 +7148,7 @@ msgstr "" "Pensez à fixer les permissions ou umask afin d'empêcher la lecture par les " "autres utilisateurs des fichiers non chiffrés. " -#: chpasswd.8.xml:132(title) -msgid "CONFIGURATION" -msgstr "" - -#: chpasswd.8.xml:133(para) -msgid "" -"The following configuration variables in /etc/login.defs change the behavior of this tool:" -msgstr "" - -#: chpasswd.8.xml:159(para) -msgid "" -"This variable is superceded by the variable " -"or by any command line option." -msgstr "" - -#: chpasswd.8.xml:273(para) +#: chpasswd.8.xml:178(para) #, fuzzy msgid "" "passwd1, usermod8." -#: chgpasswd.8.xml:11(refpurpose) +#: chgpasswd.8.xml:19(refpurpose) msgid "update group passwords in batch mode" msgstr "Mettre à jour par lot des mots de passe des groupes" -#: chgpasswd.8.xml:25(para) +#: chgpasswd.8.xml:33(para) #, fuzzy msgid "" "The chgpasswd command reads a list of group name and " @@ -6464,7 +7181,7 @@ msgstr "" "mettre à jour un ensemble de groupes existants. Chaque ligne est au format " "suivant :" -#: chgpasswd.8.xml:30(para) +#: chgpasswd.8.xml:38(para) msgid "" "group_name:password" @@ -6472,7 +7189,7 @@ msgstr "" "nom_utilisateur:mot_de_passe" -#: chgpasswd.8.xml:34(para) +#: chgpasswd.8.xml:42(para) #, fuzzy msgid "" "By default the supplied password must be in clear-text, and is encrypted by " @@ -6481,13 +7198,13 @@ msgstr "" "Par défaut, le mot de passe doit être fourni en clair. L'algorithme de " "chiffrement par défaut est le chiffrement DES." -#: chgpasswd.8.xml:52(para) +#: chgpasswd.8.xml:60(para) msgid "" "The options which apply to the chgpasswd command are:" msgstr "" "Les options disponibles pour la commande chgpasswd sont :" -#: chgpasswd.8.xml:150(para) +#: chgpasswd.8.xml:173(para) #, fuzzy msgid "" "gpasswd1newgrp5." -#: chfn.1.xml:11(refpurpose) +#: chfn.1.xml:18(refpurpose) msgid "change real user name and information" msgstr "Modifier le nom complet et les informations associées à un utilisateur" -#: chfn.1.xml:17(replaceable) +#: chfn.1.xml:24(replaceable) msgid "full_name" msgstr "nom_complet" -#: chfn.1.xml:18(replaceable) +#: chfn.1.xml:25(replaceable) msgid "room_no" msgstr "no_bureau" -#: chfn.1.xml:19(replaceable) +#: chfn.1.xml:26(replaceable) msgid "work_ph" msgstr "tel_bureau" -#: chfn.1.xml:19(arg) +#: chfn.1.xml:26(arg) msgid "-w " msgstr "-w " -#: chfn.1.xml:20(replaceable) +#: chfn.1.xml:27(replaceable) msgid "home_ph" msgstr "tel_perso" -#: chfn.1.xml:21(replaceable) +#: chfn.1.xml:28(replaceable) msgid "other" msgstr "autre" -#: chfn.1.xml:21(arg) +#: chfn.1.xml:28(arg) msgid "-o " msgstr "-o " -#: chfn.1.xml:28(para) +#: chfn.1.xml:35(para) #, fuzzy msgid "" "The chfn command changes user fullname, office number, " @@ -6560,7 +7277,7 @@ msgstr "" "compte. De plus, seul le superutilisateur peut utiliser l'option , NEW_LOGIN" msgstr "" # type: Plain text -#: usermod.8.xml:141(para) +#: usermod.8.xml:146(para) #, fuzzy msgid "" "The name of the user will be changed from LOGIN-L, " msgstr ", " -#: usermod.8.xml:155(para) +#: usermod.8.xml:160(para) msgid "" "Lock a user's password. This puts a '!' in front of the encrypted password, " "effectively disabling the password. You can't use this option with or ." msgstr "" -#: usermod.8.xml:161(para) +#: usermod.8.xml:166(para) msgid "" "Note: if you wish to lock the account (not only access with a password), you " "should also set the EXPIRE_DATE to " @@ -526,39 +610,39 @@ msgid "" msgstr "" # type: TP -#: usermod.8.xml:170(term) useradd.8.xml:218(term) groupmod.8.xml:78(term) +#: usermod.8.xml:175(term) useradd.8.xml:229(term) groupmod.8.xml:82(term) msgid ", " msgstr ", " -#: usermod.8.xml:174(para) +#: usermod.8.xml:179(para) msgid "" "When used with the option, this option allows to change " "the user ID to a non-unique value." msgstr "" # type: TP -#: usermod.8.xml:181(term) useradd.8.xml:226(term) +#: usermod.8.xml:186(term) useradd.8.xml:237(term) msgid "" ", PASSWORD" msgstr "" # type: Plain text -#: usermod.8.xml:186(para) +#: usermod.8.xml:191(para) msgid "" "The encrypted password, as returned by crypt3." msgstr "" # type: TP -#: usermod.8.xml:194(term) useradd.8.xml:239(term) useradd.8.xml:328(term) -#: su.1.xml:108(term) chsh.1.xml:50(term) +#: usermod.8.xml:199(term) useradd.8.xml:250(term) useradd.8.xml:339(term) +#: su.1.xml:128(term) chsh.1.xml:56(term) msgid "" ", SHELL" msgstr "" # type: Plain text -#: usermod.8.xml:199(para) chsh.1.xml:54(para) +#: usermod.8.xml:204(para) chsh.1.xml:60(para) msgid "" "The name of the user's new login shell. Setting this field to blank causes " "the system to select the default login shell." @@ -567,13 +651,13 @@ msgstr "" "si fa in modo che il sistema selezioni la shell di connessione predefinita." # type: TP -#: usermod.8.xml:206(term) useradd.8.xml:252(term) +#: usermod.8.xml:211(term) useradd.8.xml:263(term) msgid "" ", UID" msgstr "" # type: Plain text -#: usermod.8.xml:211(para) +#: usermod.8.xml:216(para) msgid "" "The numerical value of the user's ID. This value must be unique, unless the " " option is used. The value must be non-negative. Values " @@ -591,18 +675,18 @@ msgstr "" "fuori della home directory dell'utente devono essere modificati manualmente." # type: IP -#: usermod.8.xml:224(term) +#: usermod.8.xml:229(term) msgid ", " msgstr ", " -#: usermod.8.xml:228(para) +#: usermod.8.xml:233(para) msgid "" "Unlock a user's password. This removes the '!' in front of the encrypted " "password. You can't use this option with or (string)" +msgstr " I" + +#: usermod.8.xml:4(para) userdel.8.xml:4(para) useradd.8.xml:4(para) +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"The mail spool directory. This is needed to manipulate the mailbox when its " +"corresponding user account is modified or deleted. If not specified, a " +"compile-time default is used." +msgstr "" + +# type: IP +#: usermod.8.xml:11(term) userdel.8.xml:11(term) useradd.8.xml:11(term) +#: su.1.xml:11(term) login.defs.5.xml:11(term) login.1.xml:11(term) +#, fuzzy +msgid " (string)" +msgstr " I" + +#: usermod.8.xml:13(para) userdel.8.xml:13(para) useradd.8.xml:13(para) +#: su.1.xml:13(para) login.defs.5.xml:13(para) login.1.xml:13(para) +msgid "" +"Defines the location of the users mail spool files relatively to their home " +"directory." +msgstr "" + +#: usermod.8.xml:19(para) userdel.8.xml:19(para) useradd.8.xml:19(para) +#: su.1.xml:19(para) login.defs.5.xml:19(para) login.1.xml:19(para) +msgid "" +"The and variables are " +"used by useradd, usermod, and " +"userdel to create, move, or delete the user's mail spool." +msgstr "" + +#: usermod.8.xml:25(para) userdel.8.xml:25(para) useradd.8.xml:25(para) +#: su.1.xml:25(para) login.defs.5.xml:25(para) login.1.xml:25(para) +msgid "" +"If is set to yes, they are also used to define the MAIL " +"environment variable." +msgstr "" + # type: Plain text -#: usermod.8.xml:285(para) +#: usermod.8.xml:303(para) msgid "" "chfn1, chshuserdel8." -#: userdel.8.xml:5(refentrytitle) userdel.8.xml:10(refname) -#: userdel.8.xml:15(command) login.defs.5.xml:377(term) +#: userdel.8.xml:12(refentrytitle) userdel.8.xml:17(refname) +#: userdel.8.xml:22(command) login.defs.5.xml:378(term) msgid "userdel" msgstr "userdel" # type: Plain text -#: userdel.8.xml:11(refpurpose) +#: userdel.8.xml:18(refpurpose) msgid "delete a user account and related files" msgstr "Rimuove l'account di un utente ed i file relativi" # type: Plain text -#: userdel.8.xml:25(para) +#: userdel.8.xml:32(para) #, fuzzy msgid "" "The userdel command modifies the system account files, " @@ -702,16 +831,16 @@ msgstr "" "\">login_name. L'utente nominato deve esistere." # type: TP -#: userdel.8.xml:34(para) +#: userdel.8.xml:41(para) msgid "The options which apply to the userdel command are:" msgstr "Il comando userdel accetta le seguenti opzioni:" # type: IP -#: userdel.8.xml:39(term) +#: userdel.8.xml:46(term) msgid ", " msgstr ", " -#: userdel.8.xml:43(para) +#: userdel.8.xml:50(para) msgid "" "This option forces the removal of the user account, even if the user is " "still logged in. It also forces userdel to remove the " @@ -723,19 +852,19 @@ msgid "" "removed, even if it is still the primary group of another user." msgstr "" -#: userdel.8.xml:56(para) +#: userdel.8.xml:63(para) msgid "" "Note: This option is dangerous and may leave your " "system in an inconsistent state." msgstr "" # type: IP -#: userdel.8.xml:69(term) +#: userdel.8.xml:76(term) msgid ", " msgstr ", " # type: Plain text -#: userdel.8.xml:73(para) +#: userdel.8.xml:80(para) msgid "" "Files in the user's home directory will be removed along with the home " "directory itself and the user's mail spool. Files located in other file " @@ -745,124 +874,152 @@ msgstr "" "directory stessa. I file collocati in altri file system dovranno essere " "ricercati e rimossi manualmente." -#: userdel.8.xml:79(para) +#: userdel.8.xml:86(para) msgid "" "The mail spool is defined by the MAIL_DIR variable in " "the login.defs file." msgstr "" -#: userdel.8.xml:98(filename) useradd.8.xml:404(filename) -#: pwconv.8.xml:112(filename) newusers.8.xml:123(filename) -#: login.access.5.xml:69(filename) groupadd.8.xml:129(filename) -#: chsh.1.xml:100(filename) chpasswd.8.xml:263(filename) -#: chgpasswd.8.xml:140(filename) chfn.1.xml:63(filename) +#: userdel.8.xml:2(term) login.defs.5.xml:2(term) +msgid " (string)" +msgstr "" + +#: userdel.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"If defined, this command is run when removing a user. It should remove any " +"at/cron/print jobs etc. owned by the user to be removed (passed as the first " +"argument)." +msgstr "" + +# type: IP +#: userdel.8.xml:2(term) su.1.xml:2(term) login.defs.5.xml:2(term) +#: login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "I" + +#: userdel.8.xml:4(para) su.1.xml:4(para) login.defs.5.xml:4(para) +#: login.1.xml:4(para) +msgid "" +"Enable setting of the umask group bits to be the same as owner bits " +"(examples: 022 -> 002, 077 -> 007) for non-root users, if the uid is " +"the same as gid, and username is the same as the primary group name. " +" If set to yes, userdel will " +"remove the user's group if it contains no more members." +msgstr "" + +#: userdel.8.xml:120(filename) useradd.8.xml:434(filename) +#: pwconv.8.xml:141(filename) newusers.8.xml:154(filename) +#: login.access.5.xml:69(filename) groupadd.8.xml:147(filename) +#: chsh.1.xml:119(filename) chpasswd.8.xml:168(filename) +#: chgpasswd.8.xml:163(filename) chfn.1.xml:84(filename) msgid "/etc/login.defs" msgstr "/etc/login.defs" -#: userdel.8.xml:100(para) useradd.8.xml:406(para) pwconv.8.xml:114(para) -#: newusers.8.xml:125(para) login.access.5.xml:71(para) -#: groupadd.8.xml:131(para) chsh.1.xml:102(para) chpasswd.8.xml:265(para) -#: chgpasswd.8.xml:142(para) chfn.1.xml:65(para) +#: userdel.8.xml:122(para) useradd.8.xml:436(para) pwconv.8.xml:143(para) +#: newusers.8.xml:156(para) login.access.5.xml:71(para) +#: groupadd.8.xml:149(para) chsh.1.xml:121(para) chpasswd.8.xml:170(para) +#: chgpasswd.8.xml:165(para) chfn.1.xml:86(para) msgid "Shadow password suite configuration." msgstr "" # type: SH -#: userdel.8.xml:119(title) useradd.8.xml:413(title) pwck.8.xml:186(title) -#: passwd.1.xml:342(title) grpck.8.xml:129(title) groupmod.8.xml:110(title) -#: groupdel.8.xml:61(title) groupadd.8.xml:159(title) chage.1.xml:199(title) +#: userdel.8.xml:141(title) useradd.8.xml:443(title) pwck.8.xml:206(title) +#: passwd.1.xml:370(title) grpck.8.xml:145(title) groupmod.8.xml:126(title) +#: groupdel.8.xml:77(title) groupadd.8.xml:177(title) chage.1.xml:199(title) msgid "EXIT VALUES" msgstr "VALORI RESTITUITI" # type: IP -#: userdel.8.xml:124(replaceable) useradd.8.xml:418(replaceable) -#: pwck.8.xml:191(replaceable) passwd.1.xml:347(replaceable) -#: grpck.8.xml:134(replaceable) groupmod.8.xml:115(replaceable) -#: groupdel.8.xml:66(replaceable) groupadd.8.xml:164(replaceable) +#: userdel.8.xml:146(replaceable) useradd.8.xml:448(replaceable) +#: pwck.8.xml:211(replaceable) passwd.1.xml:375(replaceable) +#: grpck.8.xml:150(replaceable) groupmod.8.xml:131(replaceable) +#: groupdel.8.xml:82(replaceable) groupadd.8.xml:182(replaceable) #: chage.1.xml:204(replaceable) msgid "0" msgstr "0" # type: Plain text -#: userdel.8.xml:126(para) useradd.8.xml:420(para) pwck.8.xml:193(para) -#: passwd.1.xml:349(para) grpck.8.xml:136(para) groupmod.8.xml:117(para) -#: groupdel.8.xml:68(para) groupadd.8.xml:166(para) chage.1.xml:206(para) +#: userdel.8.xml:148(para) useradd.8.xml:450(para) pwck.8.xml:213(para) +#: passwd.1.xml:377(para) grpck.8.xml:152(para) groupmod.8.xml:133(para) +#: groupdel.8.xml:84(para) groupadd.8.xml:184(para) chage.1.xml:206(para) msgid "success" msgstr "successo" # type: IP -#: userdel.8.xml:130(replaceable) useradd.8.xml:424(replaceable) -#: su.1.xml:6(manvolnum) sg.1.xml:6(manvolnum) pwck.8.xml:197(replaceable) -#: passwd.1.xml:6(manvolnum) passwd.1.xml:353(replaceable) -#: newgrp.1.xml:6(manvolnum) login.1.xml:6(manvolnum) -#: grpck.8.xml:140(replaceable) groups.1.xml:6(manvolnum) -#: gpasswd.1.xml:6(manvolnum) expiry.1.xml:6(manvolnum) -#: chsh.1.xml:6(manvolnum) chfn.1.xml:6(manvolnum) chage.1.xml:6(manvolnum) +#: userdel.8.xml:152(replaceable) useradd.8.xml:454(replaceable) +#: su.1.xml:26(manvolnum) sg.1.xml:6(manvolnum) pwck.8.xml:217(replaceable) +#: passwd.1.xml:16(manvolnum) passwd.1.xml:381(replaceable) +#: newgrp.1.xml:10(manvolnum) login.1.xml:42(manvolnum) +#: grpck.8.xml:156(replaceable) groups.1.xml:6(manvolnum) +#: gpasswd.1.xml:14(manvolnum) expiry.1.xml:12(manvolnum) +#: chsh.1.xml:12(manvolnum) chfn.1.xml:13(manvolnum) chage.1.xml:6(manvolnum) #: chage.1.xml:210(replaceable) msgid "1" msgstr "1" # type: Plain text -#: userdel.8.xml:132(para) useradd.8.xml:426(para) +#: userdel.8.xml:154(para) useradd.8.xml:456(para) #, fuzzy msgid "can't update password file" msgstr "impossibile aggiornare i file delle password" # type: IP -#: userdel.8.xml:136(replaceable) useradd.8.xml:430(replaceable) -#: pwck.8.xml:203(replaceable) passwd.1.xml:359(replaceable) -#: grpck.8.xml:146(replaceable) groupmod.8.xml:121(replaceable) -#: groupdel.8.xml:72(replaceable) groupadd.8.xml:170(replaceable) +#: userdel.8.xml:158(replaceable) useradd.8.xml:460(replaceable) +#: pwck.8.xml:223(replaceable) passwd.1.xml:387(replaceable) +#: grpck.8.xml:162(replaceable) groupmod.8.xml:137(replaceable) +#: groupdel.8.xml:88(replaceable) groupadd.8.xml:188(replaceable) #: chage.1.xml:216(replaceable) msgid "2" msgstr "2" # type: Plain text -#: userdel.8.xml:138(para) useradd.8.xml:432(para) pwck.8.xml:199(para) -#: grpck.8.xml:142(para) groupmod.8.xml:123(para) groupdel.8.xml:74(para) -#: groupadd.8.xml:172(para) chage.1.xml:218(para) +#: userdel.8.xml:160(para) useradd.8.xml:462(para) pwck.8.xml:219(para) +#: grpck.8.xml:158(para) groupmod.8.xml:139(para) groupdel.8.xml:90(para) +#: groupadd.8.xml:190(para) chage.1.xml:218(para) msgid "invalid command syntax" msgstr "sintassi del comando errata" -#: userdel.8.xml:142(replaceable) useradd.8.xml:448(replaceable) -#: passwd.1.xml:383(replaceable) groupmod.8.xml:139(replaceable) -#: groupdel.8.xml:78(replaceable) +#: userdel.8.xml:164(replaceable) useradd.8.xml:478(replaceable) +#: passwd.1.xml:411(replaceable) groupmod.8.xml:155(replaceable) +#: groupdel.8.xml:94(replaceable) msgid "6" msgstr "6" # type: Plain text -#: userdel.8.xml:144(para) +#: userdel.8.xml:166(para) msgid "specified user doesn't exist" msgstr "il gruppo specificato non esiste" -#: userdel.8.xml:150(para) +#: userdel.8.xml:172(para) msgid "user currently logged in" msgstr "" # type: IP -#: userdel.8.xml:154(replaceable) useradd.8.xml:460(replaceable) -#: groupmod.8.xml:151(replaceable) groupdel.8.xml:90(replaceable) -#: groupadd.8.xml:194(replaceable) +#: userdel.8.xml:176(replaceable) useradd.8.xml:490(replaceable) +#: groupmod.8.xml:167(replaceable) groupdel.8.xml:106(replaceable) +#: groupadd.8.xml:212(replaceable) msgid "10" msgstr "10" # type: Plain text -#: userdel.8.xml:156(para) useradd.8.xml:462(para) groupmod.8.xml:153(para) -#: groupdel.8.xml:92(para) groupadd.8.xml:196(para) +#: userdel.8.xml:178(para) useradd.8.xml:492(para) groupmod.8.xml:169(para) +#: groupdel.8.xml:108(para) groupadd.8.xml:214(para) msgid "can't update group file" msgstr "non è possibile aggiornare il file group" # type: IP -#: userdel.8.xml:160(replaceable) useradd.8.xml:466(replaceable) +#: userdel.8.xml:182(replaceable) useradd.8.xml:496(replaceable) msgid "12" msgstr "12" # type: Plain text -#: userdel.8.xml:162(para) +#: userdel.8.xml:184(para) msgid "can't remove home directory" msgstr "" # type: TP -#: userdel.8.xml:120(para) +#: userdel.8.xml:142(para) #, fuzzy msgid "" "The userdel command exits with the following values: " @@ -874,7 +1031,7 @@ msgstr "" "Il comando grpck restituisce i seguenti valori:" # type: Plain text -#: userdel.8.xml:171(para) +#: userdel.8.xml:193(para) msgid "" "userdel will not allow you to remove an account if the " "user is currently logged in. You must kill any running processes which " @@ -886,7 +1043,7 @@ msgstr "" "possibile rimuovere nessun attributo NIS su un client NIS." # type: Plain text -#: userdel.8.xml:176(para) +#: userdel.8.xml:198(para) msgid "" "You may not remove any NIS attributes on a NIS client. This must be " "performed on the NIS server." @@ -894,7 +1051,7 @@ msgstr "" "Non è possibile rimuovere nessun attributo NIS su un client NIS. Questo " "deve essere fatto sul server NIS." -#: userdel.8.xml:179(para) +#: userdel.8.xml:201(para) msgid "" "If USERGROUPS_ENAB is defined to yes in /etc/login.defs, userdelchfn1, chsh, usermod8." -#: useradd.8.xml:5(refentrytitle) useradd.8.xml:10(refname) -#: useradd.8.xml:15(command) useradd.8.xml:22(command) -#: useradd.8.xml:26(command) login.defs.5.xml:366(term) +#: useradd.8.xml:16(refentrytitle) useradd.8.xml:21(refname) +#: useradd.8.xml:26(command) useradd.8.xml:33(command) +#: useradd.8.xml:37(command) login.defs.5.xml:365(term) msgid "useradd" msgstr "useradd" # type: Plain text -#: useradd.8.xml:11(refpurpose) +#: useradd.8.xml:22(refpurpose) msgid "create a new user or update default new user information" msgstr "" "crea un nuovo utente o aggiorna le informazioni predefinite per i nuovi " "utenti" -#: useradd.8.xml:23(arg) useradd.8.xml:27(arg) useradd.8.xml:83(option) +#: useradd.8.xml:34(arg) useradd.8.xml:38(arg) useradd.8.xml:94(option) msgid "-D" msgstr "-D" # type: Plain text -#: useradd.8.xml:36(para) +#: useradd.8.xml:47(para) #, fuzzy msgid "" "When invoked without the option, the useradduseradd sono" # type: Plain text -#: useradd.8.xml:49(para) +#: useradd.8.xml:60(para) msgid "The options which apply to the useradd command are:" msgstr "Il comando useradd accetta le seguenti opzioni:" -#: useradd.8.xml:58(para) +#: useradd.8.xml:69(para) msgid "" "Any text string. It is generally a short description of the login, and is " "currently used as the field for the user's full name." msgstr "" # type: TP -#: useradd.8.xml:66(term) useradd.8.xml:279(term) +#: useradd.8.xml:77(term) useradd.8.xml:290(term) msgid "" ", BASE_DIR" msgstr "" -#: useradd.8.xml:71(para) +#: useradd.8.xml:82(para) msgid "" "The default base directory for the system if , " msgstr ", " # type: Plain text -#: useradd.8.xml:175(para) +#: useradd.8.xml:186(para) #, fuzzy msgid "" "The user's home directory will be created if it does not exist. The files " @@ -1081,13 +1238,13 @@ msgstr "" "congiunzione con l'opzione . Il comportamento " "predefinito è di non creare la directory e di non copiarvi alcun file." -#: useradd.8.xml:191(term) +#: useradd.8.xml:202(term) msgid "" ", KEY=VALUE" msgstr "" -#: useradd.8.xml:196(para) +#: useradd.8.xml:207(para) msgid "" "Overrides /etc/login.defs defaults (UID_MIN, UID_MAX, UMASK, PASS_MAX_DAYS " "and others). Example: UID_MIN=10,UID_MAX=499 doesn't work yet." msgstr "" -#: useradd.8.xml:222(para) +#: useradd.8.xml:233(para) msgid "Allow the creation of a user account with a duplicate (non-unique) UID." msgstr "" # type: Plain text -#: useradd.8.xml:231(para) +#: useradd.8.xml:242(para) msgid "" "The encrypted password, as returned by crypt3. The default is to " @@ -1120,7 +1277,7 @@ msgid "" msgstr "" # type: Plain text -#: useradd.8.xml:244(para) +#: useradd.8.xml:255(para) msgid "" "The name of the user's login shell. The default is to leave this field " "blank, which causes the system to select the default login shell." @@ -1130,7 +1287,7 @@ msgstr "" "connessione predefinita." # type: Plain text -#: useradd.8.xml:257(para) +#: useradd.8.xml:268(para) msgid "" "The numerical value of the user's ID. This value must be unique, unless the " " option is used. The value must be non-negative. The " @@ -1146,12 +1303,12 @@ msgstr "" "sistema." # type: SS -#: useradd.8.xml:269(title) +#: useradd.8.xml:280(title) msgid "Changing the default values" msgstr "Cambiare i valori predefiniti" # type: Plain text -#: useradd.8.xml:270(para) +#: useradd.8.xml:281(para) #, fuzzy msgid "" "When invoked with only the option, useraddI< quando si crea un nuovo account.>" # type: Plain text -#: useradd.8.xml:299(para) +#: useradd.8.xml:310(para) msgid "The date on which the user account is disabled." msgstr "La data in cui l'account dell'utente verrà disabilitato." # type: Plain text -#: useradd.8.xml:308(para) +#: useradd.8.xml:319(para) msgid "" "The number of days after a password has expired before the account will be " "disabled." @@ -1192,7 +1349,7 @@ msgstr "" "venga disabilitato." # type: Plain text -#: useradd.8.xml:320(para) +#: useradd.8.xml:331(para) msgid "" "The group name or ID for a new user's initial group. The named group must " "exist, and a numerical group ID must have an existing entry." @@ -1200,17 +1357,17 @@ msgstr "" "Il nome o ID del gruppo iniziale per un nuovo utente. Il gruppo nominato " "deve esistere, ed un ID numerico di gruppo deve avere una voce esistente." -#: useradd.8.xml:333(para) +#: useradd.8.xml:344(para) msgid "The name of a new user's login shell." msgstr "" # type: SH -#: useradd.8.xml:344(title) +#: useradd.8.xml:355(title) msgid "NOTES" msgstr "NOTE" # type: Plain text -#: useradd.8.xml:345(para) +#: useradd.8.xml:356(para) msgid "" "The system administrator is responsible for placing the default user files " "in the /etc/skel/ directory." @@ -1219,7 +1376,7 @@ msgstr "" "predefiniti degli utenti nella directory /etc/skel/." # type: Plain text -#: useradd.8.xml:352(para) +#: useradd.8.xml:363(para) #, fuzzy msgid "" "You may not add a user to a NIS or LDAP group. This must be performed on the " @@ -1228,93 +1385,183 @@ msgstr "" "Non è possibile aggiungere un utente ad un gruppo NIS. Questo deve essere " "fatto sul server NIS." -#: useradd.8.xml:357(para) +#: useradd.8.xml:368(para) msgid "" "Similarly, if the username already exists in an external user database such " "as NIS or LDAP, useradd will deny the user account " "creation request." msgstr "" -#: useradd.8.xml:363(para) +#: useradd.8.xml:374(para) msgid "" "Usernames must begin with a lower case letter or an underscore, and only " "lower case letters, underscores, dashes, and dollar signs may follow. In " "regular expression terms: [a-z_][a-z0-9_-]*[$]" msgstr "" +# type: IP +#: useradd.8.xml:2(term) login.defs.5.xml:2(term) groupadd.8.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr " I" + +# type: IP +#: useradd.8.xml:3(term) login.defs.5.xml:3(term) groupadd.8.xml:3(term) +#, fuzzy +msgid " (number)" +msgstr " I" + +#: useradd.8.xml:5(para) login.defs.5.xml:5(para) groupadd.8.xml:5(para) +msgid "" +"Range of group IDs to choose from for the useradd and " +"groupadd programs." +msgstr "" + +#: useradd.8.xml:2(term) pwconv.8.xml:2(term) pwck.8.xml:2(term) +#: newusers.8.xml:2(term) login.defs.5.xml:2(term) +msgid " (number)" +msgstr "" + +#: useradd.8.xml:4(para) pwconv.8.xml:4(para) pwck.8.xml:4(para) +#: newusers.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"The maximum number of days a password may be used. If the password is older " +"than this, a password change will be forced. If not specified, -1 will be " +"assumed (which disables the restriction)." +msgstr "" + +# type: IP +#: useradd.8.xml:2(term) pwconv.8.xml:2(term) pwck.8.xml:2(term) +#: newusers.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr " I" + +#: useradd.8.xml:4(para) pwconv.8.xml:4(para) pwck.8.xml:4(para) +#: newusers.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"The minimum number of days allowed between password changes. Any password " +"changes attempted sooner than this will be rejected. If not specified, -1 " +"will be assumed (which disables the restriction)." +msgstr "" + +#: useradd.8.xml:2(term) pwconv.8.xml:2(term) pwck.8.xml:2(term) +#: newusers.8.xml:2(term) login.defs.5.xml:2(term) +msgid " (number)" +msgstr "" + +#: useradd.8.xml:4(para) pwconv.8.xml:4(para) pwck.8.xml:4(para) +#: newusers.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"The number of days warning given before a password expires. A zero means " +"warning is given only upon the day of expiration, a negative value means no " +"warning is given. If not specified, no warning will be provided." +msgstr "" + +# type: IP +#: useradd.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr " I" + +# type: IP +#: useradd.8.xml:3(term) login.defs.5.xml:3(term) +#, fuzzy +msgid " (number)" +msgstr " I" + +#: useradd.8.xml:5(para) login.defs.5.xml:5(para) +msgid "" +"Range of user IDs to choose from for the useradd program." +msgstr "" + +# type: IP +#: useradd.8.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: login.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr " I" + +#: useradd.8.xml:4(para) newusers.8.xml:4(para) login.defs.5.xml:4(para) +#: login.1.xml:4(para) +msgid "" +"The permission mask is initialized to this value. If not specified, the " +"permission mask will be initialized to 022." +msgstr "" + # type: Plain text -#: useradd.8.xml:392(filename) +#: useradd.8.xml:422(filename) msgid "/etc/default/useradd" msgstr "/etc/default/useradd" -#: useradd.8.xml:394(para) +#: useradd.8.xml:424(para) msgid "Default values for account creation." msgstr "" -#: useradd.8.xml:398(filename) +#: useradd.8.xml:428(filename) msgid "/etc/skel/" msgstr "/etc/skel/" # type: Plain text -#: useradd.8.xml:400(para) +#: useradd.8.xml:430(para) msgid "Directory containing default files." msgstr "Directory contenente i file predefiniti." # type: IP -#: useradd.8.xml:436(replaceable) shadow.3.xml:6(manvolnum) -#: pwck.8.xml:209(replaceable) passwd.1.xml:365(replaceable) -#: grpck.8.xml:152(replaceable) groupmod.8.xml:127(replaceable) -#: groupadd.8.xml:176(replaceable) +#: useradd.8.xml:466(replaceable) shadow.3.xml:6(manvolnum) +#: pwck.8.xml:229(replaceable) passwd.1.xml:393(replaceable) +#: grpck.8.xml:168(replaceable) groupmod.8.xml:143(replaceable) +#: groupadd.8.xml:194(replaceable) msgid "3" msgstr "3" -#: useradd.8.xml:438(para) passwd.1.xml:385(para) groupmod.8.xml:129(para) -#: groupadd.8.xml:178(para) +#: useradd.8.xml:468(para) passwd.1.xml:413(para) groupmod.8.xml:145(para) +#: groupadd.8.xml:196(para) msgid "invalid argument to option" msgstr "" # type: IP -#: useradd.8.xml:442(replaceable) pwck.8.xml:215(replaceable) -#: passwd.1.xml:371(replaceable) grpck.8.xml:158(replaceable) -#: groupmod.8.xml:133(replaceable) groupadd.8.xml:182(replaceable) +#: useradd.8.xml:472(replaceable) pwck.8.xml:235(replaceable) +#: passwd.1.xml:399(replaceable) grpck.8.xml:174(replaceable) +#: groupmod.8.xml:149(replaceable) groupadd.8.xml:200(replaceable) msgid "4" msgstr "4" -#: useradd.8.xml:444(para) +#: useradd.8.xml:474(para) msgid "UID already in use (and no )" msgstr "" # type: Plain text -#: useradd.8.xml:450(para) groupmod.8.xml:135(para) groupmod.8.xml:141(para) -#: groupdel.8.xml:80(para) +#: useradd.8.xml:480(para) groupmod.8.xml:151(para) groupmod.8.xml:157(para) +#: groupdel.8.xml:96(para) msgid "specified group doesn't exist" msgstr "il gruppo specificato non esiste" -#: useradd.8.xml:454(replaceable) groupmod.8.xml:145(replaceable) -#: groupadd.8.xml:188(replaceable) +#: useradd.8.xml:484(replaceable) groupmod.8.xml:161(replaceable) +#: groupadd.8.xml:206(replaceable) msgid "9" msgstr "9" -#: useradd.8.xml:456(para) +#: useradd.8.xml:486(para) msgid "username already in use" msgstr "" # type: Plain text -#: useradd.8.xml:468(para) +#: useradd.8.xml:498(para) msgid "can't create home directory" msgstr "" # type: IP -#: useradd.8.xml:472(replaceable) +#: useradd.8.xml:502(replaceable) msgid "13" msgstr "13" -#: useradd.8.xml:474(para) +#: useradd.8.xml:504(para) msgid "can't create mail spool" msgstr "" # type: TP -#: useradd.8.xml:414(para) +#: useradd.8.xml:444(para) #, fuzzy msgid "" "The useradd command exits with the following values: " @@ -1326,7 +1573,7 @@ msgstr "" "Il comando grpck restituisce i seguenti valori:" # type: Plain text -#: useradd.8.xml:483(para) +#: useradd.8.xml:513(para) msgid "" "chfn1, chshsu1." -#: su.1.xml:5(refentrytitle) su.1.xml:10(refname) su.1.xml:15(command) +#: su.1.xml:25(refentrytitle) su.1.xml:30(refname) su.1.xml:35(command) +#: login.defs.5.xml:339(term) msgid "su" msgstr "su" -#: su.1.xml:7(refmiscinfo) sg.1.xml:7(refmiscinfo) passwd.1.xml:7(refmiscinfo) -#: newgrp.1.xml:7(refmiscinfo) login.1.xml:7(refmiscinfo) -#: groups.1.xml:7(refmiscinfo) gpasswd.1.xml:7(refmiscinfo) -#: expiry.1.xml:7(refmiscinfo) chsh.1.xml:7(refmiscinfo) -#: chfn.1.xml:7(refmiscinfo) chage.1.xml:7(refmiscinfo) +#: su.1.xml:27(refmiscinfo) sg.1.xml:7(refmiscinfo) +#: passwd.1.xml:17(refmiscinfo) newgrp.1.xml:11(refmiscinfo) +#: login.1.xml:43(refmiscinfo) groups.1.xml:7(refmiscinfo) +#: gpasswd.1.xml:15(refmiscinfo) expiry.1.xml:13(refmiscinfo) +#: chsh.1.xml:13(refmiscinfo) chfn.1.xml:14(refmiscinfo) +#: chage.1.xml:7(refmiscinfo) msgid "User Commands" msgstr "" # type: Plain text -#: su.1.xml:11(refpurpose) +#: su.1.xml:31(refpurpose) #, fuzzy msgid "change user ID or become superuser" msgstr "cambia ID utente o diventa amministratore" # type: Plain text -#: su.1.xml:29(para) +#: su.1.xml:49(para) #, fuzzy msgid "" "The su command is used to become another user during a " @@ -1591,7 +1840,7 @@ msgstr "" "che l'utente troverebbe se effettuasse il login direttamente." # type: Plain text -#: su.1.xml:38(para) +#: su.1.xml:58(para) msgid "" "Additional arguments may be provided after the username, in which case they " "are supplied to the user's login shell. In particular, an argument of " @@ -1606,14 +1855,14 @@ msgstr "" "eseguito dalla shell specificata in /etc/passwd per " "l'utente di destinazione." -#: su.1.xml:47(para) +#: su.1.xml:67(para) msgid "" "You can use the argument to separate su options from the arguments supplied to the shell." msgstr "" # type: Plain text -#: su.1.xml:52(para) +#: su.1.xml:72(para) msgid "" "The user will be prompted for a password, if appropriate. Invalid passwords " "will produce an error message. All attempts, both valid and invalid, are " @@ -1625,7 +1874,7 @@ msgstr "" "abuso del sistema." # type: Plain text -#: su.1.xml:57(para) +#: su.1.xml:77(para) #, fuzzy msgid "" "The current environment is passed to the new shell. The value of " @@ -1643,7 +1892,7 @@ msgstr "" "emphasis> in /etc/login.defs." # type: Plain text -#: su.1.xml:66(para) login.1.xml:97(para) +#: su.1.xml:86(para) login.1.xml:133(para) #, fuzzy msgid "" "A subsystem login is indicated by the presence of a \"*\" as the first " @@ -1660,12 +1909,12 @@ msgstr "" "di un nuovo file system al quale l'utente accede." # type: TP -#: su.1.xml:75(para) +#: su.1.xml:95(para) msgid "The options which apply to the su command are:" msgstr "Il comando su accetta le seguenti opzioni:" # type: IP -#: su.1.xml:79(term) +#: su.1.xml:99(term) #, fuzzy msgid "" ", COMMAND-c, SHELL" -#: su.1.xml:84(para) +#: su.1.xml:104(para) msgid "" "Specify a command that will be invoked by the shell using its , , " msgstr ", , " -#: su.1.xml:95(para) +#: su.1.xml:115(para) msgid "" "Provide an environment similar to what the user would expect had the user " "logged in directly." msgstr "" -#: su.1.xml:99(para) +#: su.1.xml:119(para) msgid "" "When is used, it must be specified as the last " "su option. The other forms ( and " ") do not have this restriction." msgstr "" -#: su.1.xml:113(para) +#: su.1.xml:133(para) msgid "The shell that will be invoked." msgstr "" -#: su.1.xml:118(para) +#: su.1.xml:138(para) msgid "The shell specified with --shell." msgstr "" -#: su.1.xml:121(para) +#: su.1.xml:141(para) msgid "" "If is used, the shell specified by " "the $SHELL environment variable." msgstr "" -#: su.1.xml:128(para) +#: su.1.xml:148(para) msgid "" "The shell indicated in the /etc/passwd entry for the " "target user." msgstr "" -#: su.1.xml:134(para) +#: su.1.xml:154(para) msgid "" "/bin/sh if a shell could not be found by any above " "method." msgstr "" -#: su.1.xml:114(para) +#: su.1.xml:134(para) msgid "" "The invoked shell is chosen from (highest priority first): " msgstr "" -#: su.1.xml:141(para) +#: su.1.xml:161(para) msgid "" "If the target user has a restricted shell (i.e. the shell field of this " "user's entry in /etc/passwd is not listed in /" @@ -1739,7 +1988,7 @@ msgid "" msgstr "" # type: IP -#: su.1.xml:152(term) +#: su.1.xml:172(term) msgid "" ", , (string)" +msgstr " I" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, either full pathname of a file containing device names or a \":" +"\" delimited list of device names. Root logins will be allowed only upon " +"these devices." +msgstr "" + +#: su.1.xml:9(para) login.defs.5.xml:9(para) login.1.xml:9(para) +msgid "If not defined, root will be allowed on any device." +msgstr "" + +# type: IP +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr " I" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"List of groups to add to the user's supplementary group set when logging in " +"on the console (as determined by the CONSOLE setting). Default is none. " +" Use with caution - it is possible for users to gain " +"permanent access to these groups, even when not logged in on the console." +msgstr "" + +# type: IP +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "I" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"Indicate if login is allowed if we can't cd to the home directory. Default " +"in no." +msgstr "" + +#: su.1.xml:8(para) login.defs.5.xml:8(para) login.1.xml:8(para) +msgid "" +"If set to yes, the user will login in the root " +"(/) directory if it is not possible to cd to her home " +"directory." +msgstr "" + +# type: IP +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr " I" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the HZ environment variable when a user " +"login. The value must be preceded by HZ=. A " +"common value on Linux is HZ=100." +msgstr "" + +# type: IP +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr " I" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If this file exists and is readable, login environment will be read from it. " +"Every line should be in the form name=value." +msgstr "" + +# type: IP +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr " I" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the PATH environment variable when a " +"regular user login. The value can be preceded by PATH=, or a colon separated list of paths (for example /" +"bin:/usr/bin). The default value is PATH=/bin:/" +"usr/bin." +msgstr "" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the PATH environment variable when the " +"superuser login. The value can be preceded by PATH=, or a colon separated list of paths (for example /" +"bin:/usr/bin). The default value is PATH=/bin:/" +"usr/bin." +msgstr "" + +# type: IP +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr " I" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the TZ environment variable when a user " +"login. The value can be the name of a timezone preceded by TZ= (for example TZ=CST6CDT), or the " +"full path to the file containing the timezone specification (for example " +"/etc/tzname)." +msgstr "" + +#. TODO: it can in fact be used to set any other variable +#: su.1.xml:13(para) login.defs.5.xml:13(para) login.1.xml:13(para) +msgid "" +"If a full path is specified but the file does not exist or cannot be read, " +"the default is to use TZ=CST6CDT." +msgstr "" + +# type: IP +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#: chsh.1.xml:2(term) chfn.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr " I" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +#: chsh.1.xml:4(para) chfn.1.xml:4(para) +msgid "" +"The string used for prompting a password. The default is to use \"Password: " +"\", or a translation of that string. If you set this variable, the prompt " +"will no be translated." +msgstr "" + +#: su.1.xml:9(para) login.defs.5.xml:9(para) login.1.xml:9(para) +#: chsh.1.xml:9(para) chfn.1.xml:9(para) +msgid "" +"If the string contains %s, this will be replaced " +"by the user's name." +msgstr "" + +# type: IP +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "I" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable checking and display of mailbox status upon login." +msgstr "" + +#: su.1.xml:7(para) login.defs.5.xml:7(para) login.1.xml:7(para) +msgid "" +"You should disable it if the shell startup files already check for mail " +"(\"mailx -e\" or equivalent)." +msgstr "" + +# type: IP +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "I" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable setting of ulimit, umask, and niceness from passwd gecos field." +msgstr "" + +# type: IP +#: su.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr " I" + +#: su.1.xml:4(para) +msgid "If defined, all su activity is logged to this file." +msgstr "" + +# type: IP +#: su.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr " I" + +#: su.1.xml:4(para) +msgid "" +"If defined, the command name to display when running \"su -\". For example, " +"if this is defined as \"su\" then a \"ps\" will display the command is \"-su" +"\". If not defined, then \"ps\" would display the name of the shell actually " +"being run, e.g. something like \"-sh\"." +msgstr "" + +# type: IP +#: su.1.xml:3(term) +#, fuzzy +msgid " (boolean)" +msgstr "I" + +#: su.1.xml:5(para) +msgid "" +"If yes, the user must be listed as a member of " +"the first gid 0 group in /etc/group (called " +"root on most Linux systems) to be able to " +"su to uid 0 accounts. If the group doesn't exist or is " +"empty, no one will be able to su to uid 0." +msgstr "" + +# type: IP +#: su.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "I" + +#: su.1.xml:4(para) +msgid "" +"Enable \"syslog\" logging of su activity - in addition to " +"sulog file logging." +msgstr "" + # type: Plain text -#: su.1.xml:195(para) +#: su.1.xml:243(para) #, fuzzy msgid "" "login1, shadow5." -#: pwconv.8.xml:5(refentrytitle) pwconv.8.xml:10(refname) -#: pwconv.8.xml:19(command) login.defs.5.xml:360(term) +#: pwconv.8.xml:12(refentrytitle) pwconv.8.xml:17(refname) +#: pwconv.8.xml:26(command) login.defs.5.xml:332(term) msgid "pwconv" msgstr "pwconv" -#: pwconv.8.xml:11(refname) pwconv.8.xml:22(command) +#: pwconv.8.xml:18(refname) pwconv.8.xml:29(command) msgid "pwunconv" msgstr "pwunconv" -#: pwconv.8.xml:12(refname) pwconv.8.xml:25(command) +#: pwconv.8.xml:19(refname) pwconv.8.xml:32(command) +#: login.defs.5.xml:252(term) msgid "grpconv" msgstr "grpconv" -#: pwconv.8.xml:13(refname) pwconv.8.xml:28(command) +#: pwconv.8.xml:20(refname) pwconv.8.xml:35(command) +#: login.defs.5.xml:258(term) msgid "grpunconv" msgstr "grpunconv" # type: Plain text -#: pwconv.8.xml:14(refpurpose) +#: pwconv.8.xml:21(refpurpose) msgid "convert to and from shadow passwords and groups" msgstr "convertono a e da password e gruppi shadow." -#: pwconv.8.xml:34(para) +#: pwconv.8.xml:41(para) #, fuzzy msgid "" "The pwconv command creates shadowpasswd e, in modo opzionale, da un " "preesistente shadow." -#: pwconv.8.xml:40(para) +#: pwconv.8.xml:47(para) #, fuzzy msgid "" "The pwunconv command creates shadow and then removes shadow." -#: pwconv.8.xml:47(para) +#: pwconv.8.xml:54(para) #, fuzzy msgid "" "The grpconv command creates group e, in modo opzionale, da un " "preesistente gshadow." -#: pwconv.8.xml:53(para) +#: pwconv.8.xml:60(para) #, fuzzy msgid "" "The grpunconv command creates e quindi rimuove gshadow." # type: Plain text -#: pwconv.8.xml:60(para) +#: pwconv.8.xml:67(para) msgid "" "These four programs all operate on the normal and shadow password and group " "files: /etc/passwd, /etc/group, " @@ -2443,7 +2914,7 @@ msgstr "" "/etc/gshadow." # type: Plain text -#: pwconv.8.xml:67(para) +#: pwconv.8.xml:74(para) msgid "" "Each program acquires the necessary locks before conversion. " "pwconv and grpconv are similar. First, " @@ -2465,7 +2936,7 @@ msgstr "" "principale viene editato a mano." # type: Plain text -#: pwconv.8.xml:78(para) +#: pwconv.8.xml:85(para) #, fuzzy msgid "" "pwconv will use the values of /etc/shadow." # type: Plain text -#: pwconv.8.xml:87(para) +#: pwconv.8.xml:94(para) msgid "" "Likewise pwunconv and grpunconv are " "similar. Passwords in the main file are updated from the shadowed file. " @@ -2494,7 +2965,7 @@ msgstr "" "informazioni sull'invecchiamento delle password vengono perse da " "pwunconv. Convertirà solo quello che potrà." -#: pwconv.8.xml:99(para) +#: pwconv.8.xml:106(para) msgid "" "Errors in the password or group files (such as invalid or duplicate entries) " "may cause these programs to loop forever or fail in other strange ways. " @@ -2502,8 +2973,21 @@ msgid "" "any such errors before converting to or from shadow passwords or groups." msgstr "" +#: pwconv.8.xml:117(para) +msgid "" +"The following configuration variable in /etc/login.defs " +"change the behavior of grpconv and grpunconv:" +msgstr "" + +#: pwconv.8.xml:125(para) +msgid "" +"The following configuration variable in /etc/login.defs " +"change the behavior of pwconv:" +msgstr "" + # type: Plain text -#: pwconv.8.xml:122(para) +#: pwconv.8.xml:151(para) msgid "" "grpck8, login.defspwck8." -#: pwck.8.xml:5(refentrytitle) pwck.8.xml:10(refname) pwck.8.xml:16(command) -#: pwck.8.xml:29(command) +#: pwck.8.xml:11(refentrytitle) pwck.8.xml:16(refname) pwck.8.xml:22(command) +#: pwck.8.xml:35(command) login.defs.5.xml:324(term) msgid "pwck" msgstr "pwck" # type: Plain text -#: pwck.8.xml:11(refpurpose) +#: pwck.8.xml:17(refpurpose) #, fuzzy msgid "verify integrity of password files" msgstr "verifica l'integrità dei file delle password" -#: pwck.8.xml:17(arg) pwck.8.xml:30(arg) pwck.8.xml:103(option) +#: pwck.8.xml:23(arg) pwck.8.xml:36(arg) pwck.8.xml:109(option) msgid "-q" msgstr "-q" -#: pwck.8.xml:18(arg) pwck.8.xml:124(option) +#: pwck.8.xml:24(arg) pwck.8.xml:130(option) msgid "-s" msgstr "-s" -#: pwck.8.xml:21(replaceable) pwck.8.xml:34(replaceable) +#: pwck.8.xml:27(replaceable) pwck.8.xml:40(replaceable) #: passwd.5.xml:5(refentrytitle) passwd.5.xml:10(refname) -#: passwd.1.xml:5(refentrytitle) passwd.1.xml:10(refname) -#: passwd.1.xml:16(command) +#: passwd.1.xml:15(refentrytitle) passwd.1.xml:20(refname) +#: passwd.1.xml:26(command) login.defs.5.xml:314(term) msgid "passwd" msgstr "passwd" -#: pwck.8.xml:31(arg) pwck.8.xml:114(option) login.1.xml:148(option) -#: grpck.8.xml:16(arg) gpasswd.1.xml:112(option) +#: pwck.8.xml:37(arg) pwck.8.xml:120(option) login.1.xml:184(option) +#: grpck.8.xml:20(arg) gpasswd.1.xml:120(option) msgid "-r" msgstr "-r" # type: Plain text -#: pwck.8.xml:45(para) +#: pwck.8.xml:51(para) #, fuzzy msgid "" "The pwck command verifies the integrity of the system " @@ -2567,42 +3051,42 @@ msgstr "" "hanno altri errori impossibili da correggere." # type: Plain text -#: pwck.8.xml:54(para) grpck.8.xml:35(para) +#: pwck.8.xml:60(para) grpck.8.xml:39(para) msgid "Checks are made to verify that each entry has:" msgstr "Vengono fatti controlli per verificare che ogni voce abbia:" # type: Plain text -#: pwck.8.xml:57(para) grpck.8.xml:39(para) +#: pwck.8.xml:63(para) grpck.8.xml:43(para) msgid "the correct number of fields" msgstr "il corretto numero di campi" # type: Plain text -#: pwck.8.xml:60(para) +#: pwck.8.xml:66(para) msgid "a unique user name" msgstr "un nome utente univoco" # type: Plain text -#: pwck.8.xml:63(para) +#: pwck.8.xml:69(para) msgid "a valid user and group identifier" msgstr "identificatori validi dell'utente e del gruppo" # type: Plain text -#: pwck.8.xml:66(para) +#: pwck.8.xml:72(para) msgid "a valid primary group" msgstr "un gruppo primario valido" # type: Plain text -#: pwck.8.xml:69(para) +#: pwck.8.xml:75(para) msgid "a valid home directory" msgstr "una home directory valida" # type: Plain text -#: pwck.8.xml:72(para) +#: pwck.8.xml:78(para) msgid "a valid login shell" msgstr "una shell di login valida" # type: Plain text -#: pwck.8.xml:76(para) +#: pwck.8.xml:82(para) msgid "" "The checks for correct number of fields and unique user name are fatal. If " "the entry has the wrong number of fields, the user will be prompted to " @@ -2622,7 +3106,7 @@ msgstr "" "usermod per correggerli." # type: Plain text -#: pwck.8.xml:87(para) +#: pwck.8.xml:93(para) msgid "" "The commands which operate on the /etc/passwd file are " "not able to alter corrupted or duplicated entries. pwck " @@ -2633,28 +3117,28 @@ msgstr "" "pwck per rimuovere la voce scorretta." # type: Plain text -#: pwck.8.xml:97(para) +#: pwck.8.xml:103(para) msgid "The options which apply to the pwck command are:" msgstr "Il comando pwck accetta le seguenti opzioni:" -#: pwck.8.xml:106(para) +#: pwck.8.xml:112(para) msgid "" "Report errors only. The warnings which do not require any action from the " "user won't be displayed." msgstr "" # type: TP -#: pwck.8.xml:117(para) +#: pwck.8.xml:123(para) msgid "Execute the pwck command in read-only mode." msgstr "" -#: pwck.8.xml:127(para) +#: pwck.8.xml:133(para) msgid "" "Sort entries in /etc/passwd and /etc/shadow by UID." msgstr "" -#: pwck.8.xml:135(para) +#: pwck.8.xml:141(para) msgid "" "By default, pwck operates on the files /etc/" "passwd and /etc/shadow. The user may select " @@ -2667,7 +3151,7 @@ msgstr "" "\">passwd e shadow." # type: Plain text -#: pwck.8.xml:170(para) +#: pwck.8.xml:190(para) msgid "" "group5, passwd8." # type: Plain text -#: pwck.8.xml:205(para) +#: pwck.8.xml:225(para) msgid "one or more bad password entries" msgstr "una o più voci di password conengono errori" # type: Plain text -#: pwck.8.xml:211(para) +#: pwck.8.xml:231(para) msgid "can't open password files" msgstr "impossibile aprire i file delle password" # type: Plain text -#: pwck.8.xml:217(para) +#: pwck.8.xml:237(para) msgid "can't lock password files" msgstr "impossibile fare il lock dei file delle password" # type: Plain text -#: pwck.8.xml:223(para) +#: pwck.8.xml:243(para) msgid "can't update password files" msgstr "impossibile aggiornare i file delle password" # type: TP -#: pwck.8.xml:187(para) +#: pwck.8.xml:207(para) msgid "" "The pwck command exits with the following values: " "" @@ -2984,12 +3468,12 @@ msgstr "" "manvolnum>." # type: Plain text -#: passwd.1.xml:11(refpurpose) +#: passwd.1.xml:21(refpurpose) msgid "change user password" msgstr "cambia la password utente" # type: Plain text -#: passwd.1.xml:28(para) +#: passwd.1.xml:38(para) #, fuzzy msgid "" "The passwd command changes passwords for user accounts. A " @@ -3007,12 +3491,12 @@ msgstr "" "password." # type: SS -#: passwd.1.xml:38(title) +#: passwd.1.xml:48(title) msgid "Password Changes" msgstr "Modifiche delle password" # type: Plain text -#: passwd.1.xml:39(para) +#: passwd.1.xml:49(para) #, fuzzy msgid "" "The user is first prompted for his/her old password, if one is present. This " @@ -3026,7 +3510,7 @@ msgstr "" "Il super utente non ha questo obbligo." # type: Plain text -#: passwd.1.xml:47(para) +#: passwd.1.xml:57(para) #, fuzzy msgid "" "After the password has been entered, password aging information is checked " @@ -3039,7 +3523,7 @@ msgstr "" "command> non fa cambiare la password ed esce." # type: Plain text -#: passwd.1.xml:54(para) +#: passwd.1.xml:64(para) #, fuzzy msgid "" "The user is then prompted twice for a replacement password. The second entry " @@ -3051,7 +3535,7 @@ msgstr "" "eguali affinché la password venga accettata." # type: Plain text -#: passwd.1.xml:60(para) +#: passwd.1.xml:70(para) #, fuzzy msgid "" "Then, the password is tested for complexity. As a general guideline, " @@ -3063,22 +3547,22 @@ msgstr "" "contenere dai 6 agli 8 caratteri di uno o più dei seguenti insiemi:" # type: Plain text -#: passwd.1.xml:68(para) +#: passwd.1.xml:78(para) msgid "lower case alphabetics" msgstr "lettere minuscole" # type: Plain text -#: passwd.1.xml:71(para) +#: passwd.1.xml:81(para) msgid "digits 0 thru 9" msgstr "numeri da 0 a 9" # type: Plain text -#: passwd.1.xml:74(para) +#: passwd.1.xml:84(para) msgid "punctuation marks" msgstr "segni di punteggiatura" # type: Plain text -#: passwd.1.xml:78(para) +#: passwd.1.xml:88(para) #, fuzzy msgid "" "Care must be taken not to include the system default erase or kill " @@ -3090,12 +3574,12 @@ msgstr "" "password non sufficientemente complesse." # type: SS -#: passwd.1.xml:87(title) +#: passwd.1.xml:97(title) msgid "Hints for user passwords" msgstr "Suggerimenti per password utente" # type: Plain text -#: passwd.1.xml:88(para) +#: passwd.1.xml:98(para) #, fuzzy msgid "" "The security of a password depends upon the strength of the encryption " @@ -3111,7 +3595,7 @@ msgstr "" "della password che viene utilizzata." # type: Plain text -#: passwd.1.xml:96(para) +#: passwd.1.xml:106(para) #, fuzzy msgid "" "Compromises in password security normally result from careless password " @@ -3128,7 +3612,7 @@ msgstr "" "essere indovinato per violare la sicurezza del sistema." # type: Plain text -#: passwd.1.xml:105(para) +#: passwd.1.xml:115(para) #, fuzzy msgid "" "Your password must be easily remembered so that you will not be forced to " @@ -3142,7 +3626,7 @@ msgstr "" "Pass%word." # type: Plain text -#: passwd.1.xml:112(para) +#: passwd.1.xml:122(para) #, fuzzy msgid "" "Other methods of construction involve selecting an easily remembered phrase " @@ -3154,22 +3638,22 @@ msgstr "" "lettere di ogni parola. Un esempio di questo tipo è" # type: Plain text -#: passwd.1.xml:120(para) +#: passwd.1.xml:130(para) msgid "Ask not for whom the bell tolls" msgstr "Non chiedere per chi suona la campana" # type: Plain text -#: passwd.1.xml:123(para) +#: passwd.1.xml:133(para) msgid "which produces" msgstr "che produce" # type: Plain text -#: passwd.1.xml:126(para) +#: passwd.1.xml:136(para) msgid "An4wtbt" msgstr "NcXcslc" # type: Plain text -#: passwd.1.xml:130(para) +#: passwd.1.xml:140(para) #, fuzzy msgid "" "You may be reasonably sure few crackers will have included this in their " @@ -3182,51 +3666,51 @@ msgstr "" "proposti qui." # type: Plain text -#: passwd.1.xml:141(para) +#: passwd.1.xml:151(para) msgid "The options which apply to the passwd command are:" msgstr "Il comando passwd accetta le seguenti opzioni:" # type: IP -#: passwd.1.xml:146(term) faillog.8.xml:42(term) +#: passwd.1.xml:156(term) faillog.8.xml:42(term) msgid ", " msgstr ", " -#: passwd.1.xml:150(para) +#: passwd.1.xml:160(para) msgid "" "This option can be used only with and causes show status " "for all users." msgstr "" # type: IP -#: passwd.1.xml:157(term) +#: passwd.1.xml:167(term) msgid ", " msgstr ", " -#: passwd.1.xml:161(para) +#: passwd.1.xml:171(para) msgid "" "Delete a user's password (make it empty). This is a quick way to disable a " "password for an account. It will set the named account passwordless." msgstr "" # type: TP -#: passwd.1.xml:169(term) +#: passwd.1.xml:179(term) msgid ", " msgstr ", " -#: passwd.1.xml:173(para) +#: passwd.1.xml:183(para) msgid "" "Immediately expire an account's password. This in effect can force a user to " "change his/her password at the user's next login." msgstr "" # type: TP -#: passwd.1.xml:186(term) +#: passwd.1.xml:196(term) msgid "" ", INACTIVE" msgstr "" -#: passwd.1.xml:190(para) +#: passwd.1.xml:200(para) msgid "" "This option is used to disable an account after the password has been " "expired for a number of days. After a user account has had an expired " @@ -3235,11 +3719,11 @@ msgid "" msgstr "" # type: IP -#: passwd.1.xml:199(term) +#: passwd.1.xml:209(term) msgid ", " msgstr ", " -#: passwd.1.xml:203(para) +#: passwd.1.xml:213(para) msgid "" "Indicate password change should be performed only for expired authentication " "tokens (passwords). The user wishes to keep their non-expired tokens as " @@ -3247,11 +3731,11 @@ msgid "" msgstr "" # type: IP -#: passwd.1.xml:211(term) +#: passwd.1.xml:221(term) msgid ", " msgstr ", " -#: passwd.1.xml:215(para) +#: passwd.1.xml:225(para) msgid "" "Lock the named account. This option disables an account by changing the " "password to a value which matches no possible encrypted value, and by " @@ -3259,14 +3743,14 @@ msgid "" msgstr "" # type: IP -#: passwd.1.xml:223(term) chage.1.xml:109(term) +#: passwd.1.xml:233(term) chage.1.xml:109(term) msgid "" ", MIN_DAYS" msgstr "" # type: Plain text -#: passwd.1.xml:227(para) chage.1.xml:113(para) +#: passwd.1.xml:237(para) chage.1.xml:113(para) #, fuzzy msgid "" "Set the minimum number of days between password changes to " @@ -3278,23 +3762,23 @@ msgstr "" "momento." # type: IP -#: passwd.1.xml:245(term) +#: passwd.1.xml:255(term) msgid "" ", REPOSITORY" msgstr "" -#: passwd.1.xml:249(para) +#: passwd.1.xml:259(para) msgid "change password in REPOSITORY repository" msgstr "" # type: IP -#: passwd.1.xml:255(term) +#: passwd.1.xml:265(term) msgid ", " msgstr ", " # type: Plain text -#: passwd.1.xml:259(para) +#: passwd.1.xml:269(para) #, fuzzy msgid "" "Display account status information. The status information consists of 7 " @@ -3315,11 +3799,11 @@ msgstr "" "campi." # type: IP -#: passwd.1.xml:272(term) +#: passwd.1.xml:282(term) msgid ", " msgstr ", " -#: passwd.1.xml:276(para) +#: passwd.1.xml:286(para) msgid "" "Unlock the named account. This option re-enables an account by changing the " "password back to its previous value (to value before using , WARN_DAYS" msgstr "" # type: Plain text -#: passwd.1.xml:289(para) +#: passwd.1.xml:299(para) #, fuzzy msgid "" "Set the number of days of warning before a password change is required. The " @@ -3348,20 +3832,20 @@ msgstr "" "scadenza." # type: IP -#: passwd.1.xml:298(term) +#: passwd.1.xml:308(term) msgid "" ", MAX_DAYS" msgstr "" -#: passwd.1.xml:302(para) +#: passwd.1.xml:312(para) msgid "" "Set the maximum number of days a password remains valid. After " "MAX_DAYS, the password is required to be changed." msgstr "" # type: Plain text -#: passwd.1.xml:314(para) +#: passwd.1.xml:324(para) msgid "" "Not all options may be supported. Password complexity checking may vary from " "site to site. The user is urged to select a password as complex as he or she " @@ -3375,36 +3859,223 @@ msgstr "" "di modificare la propria password se NIS è abilitato e loro non hanno fatto " "il login sul server NIS." -#: passwd.1.xml:355(para) chage.1.xml:212(para) +#: passwd.1.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: gpasswd.1.xml:2(term) chpasswd.8.xml:2(term) chgpasswd.8.xml:2(term) +msgid " (string)" +msgstr "" + +#: passwd.1.xml:4(para) newusers.8.xml:4(para) login.defs.5.xml:4(para) +#: gpasswd.1.xml:4(para) chpasswd.8.xml:4(para) chgpasswd.8.xml:4(para) +msgid "" +"This defines the system default encryption algorithm for encrypting " +"passwords (if no algorithm are specified on the command line)." +msgstr "" + +#: passwd.1.xml:12(para) newusers.8.xml:12(para) login.defs.5.xml:12(para) +#: gpasswd.1.xml:12(para) chpasswd.8.xml:12(para) chgpasswd.8.xml:12(para) +msgid "DES (default)" +msgstr "" + +#: passwd.1.xml:15(replaceable) newusers.8.xml:15(replaceable) +#: login.defs.5.xml:15(replaceable) gpasswd.1.xml:15(replaceable) +#: chpasswd.8.xml:15(replaceable) chgpasswd.8.xml:15(replaceable) +msgid "MD5" +msgstr "" + +#: passwd.1.xml:18(replaceable) newusers.8.xml:18(replaceable) +#: login.defs.5.xml:18(replaceable) gpasswd.1.xml:18(replaceable) +#: chpasswd.8.xml:18(replaceable) chgpasswd.8.xml:18(replaceable) +msgid "SHA256" +msgstr "" + +#: passwd.1.xml:21(replaceable) newusers.8.xml:21(replaceable) +#: login.defs.5.xml:21(replaceable) gpasswd.1.xml:21(replaceable) +#: chpasswd.8.xml:21(replaceable) chgpasswd.8.xml:21(replaceable) +msgid "SHA512" +msgstr "" + +#: passwd.1.xml:8(para) newusers.8.xml:8(para) login.defs.5.xml:8(para) +#: gpasswd.1.xml:8(para) chpasswd.8.xml:8(para) chgpasswd.8.xml:8(para) +msgid "It can take one of these values: " +msgstr "" + +#: passwd.1.xml:25(para) newusers.8.xml:25(para) login.defs.5.xml:25(para) +#: gpasswd.1.xml:25(para) chpasswd.8.xml:25(para) chgpasswd.8.xml:25(para) +msgid "" +"Note: this parameter overrides the variable." +msgstr "" + +#: passwd.1.xml:29(para) passwd.1.xml:23(para) newusers.8.xml:29(para) +#: newusers.8.xml:23(para) login.defs.5.xml:29(para) login.defs.5.xml:23(para) +#: gpasswd.1.xml:29(para) gpasswd.1.xml:23(para) chpasswd.8.xml:29(para) +#: chpasswd.8.xml:23(para) chgpasswd.8.xml:29(para) chgpasswd.8.xml:23(para) +msgid "" +"Note: if you use PAM, it is recommended to set this variable consistently " +"with the PAM modules configuration." +msgstr "" + +#: passwd.1.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: gpasswd.1.xml:2(term) chpasswd.8.xml:2(term) chgpasswd.8.xml:2(term) +msgid " (boolean)" +msgstr "" + +#: passwd.1.xml:4(para) newusers.8.xml:4(para) login.defs.5.xml:4(para) +#: gpasswd.1.xml:4(para) chpasswd.8.xml:4(para) chgpasswd.8.xml:4(para) +msgid "" +"Indicate if passwords must be encrypted using the MD5-based algorithm. If " +"set to yes, new passwords will be encrypted using " +"the MD5-based algorithm compatible with the one used by recent releases of " +"FreeBSD. It supports passwords of unlimited length and longer salt strings. " +"Set to no if you need to copy encrypted passwords " +"to other systems which don't understand the new algorithm. Default is " +"no." +msgstr "" + +#: passwd.1.xml:14(para) newusers.8.xml:14(para) login.defs.5.xml:14(para) +#: gpasswd.1.xml:14(para) chpasswd.8.xml:14(para) chgpasswd.8.xml:14(para) +msgid "" +"This variable is superceded by the variable " +"or by any command line option used to configure the encryption algorithm." +msgstr "" + +#: passwd.1.xml:19(para) newusers.8.xml:19(para) login.defs.5.xml:19(para) +#: gpasswd.1.xml:19(para) chpasswd.8.xml:19(para) chgpasswd.8.xml:19(para) +msgid "" +"This variable is deprecated. You should use ." +msgstr "" + +# type: IP +#: passwd.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "I" + +#: passwd.1.xml:4(para) +msgid "Enable additional checks upon password changes." +msgstr "" + +# type: IP +#: passwd.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "I" + +#: passwd.1.xml:4(para) +msgid "Warn about weak passwords (but still allow them) if you are root." +msgstr "" + +# type: IP +#: passwd.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr " I" + +#: passwd.1.xml:4(para) +msgid "Maximum number of attempts to change password if rejected (too easy)." +msgstr "" + +# type: IP +#: passwd.1.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr " I" + +# type: IP +#: passwd.1.xml:3(term) login.defs.5.xml:3(term) +#, fuzzy +msgid " (number)" +msgstr " I" + +#: passwd.1.xml:5(para) login.defs.5.xml:5(para) +msgid "" +"Number of significant characters in the password for crypt(). " +" is 8 by default. Don't change unless your crypt" +"() is better. This is ignored if set to " +"yes." +msgstr "" + +#: passwd.1.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: gpasswd.1.xml:2(term) chpasswd.8.xml:2(term) chgpasswd.8.xml:2(term) +msgid " (number)" +msgstr "" + +#: passwd.1.xml:3(term) newusers.8.xml:3(term) login.defs.5.xml:3(term) +#: gpasswd.1.xml:3(term) chpasswd.8.xml:3(term) chgpasswd.8.xml:3(term) +msgid " (number)" +msgstr "" + +#: passwd.1.xml:5(para) newusers.8.xml:5(para) login.defs.5.xml:5(para) +#: gpasswd.1.xml:5(para) chpasswd.8.xml:5(para) chgpasswd.8.xml:5(para) +msgid "" +"When is set to SHA256 or SHA512, this defines the number " +"of SHA rounds used by the encryption algorithm by default (when the number " +"of rounds is not specified on the command line)." +msgstr "" + +#: passwd.1.xml:12(para) newusers.8.xml:12(para) login.defs.5.xml:12(para) +#: gpasswd.1.xml:12(para) chpasswd.8.xml:12(para) chgpasswd.8.xml:12(para) +msgid "" +"With a lot of rounds, it is more difficult to brute forcing the password. " +"But note also that more CPU resources will be needed to authenticate users." +msgstr "" + +#: passwd.1.xml:17(para) newusers.8.xml:17(para) login.defs.5.xml:17(para) +#: gpasswd.1.xml:17(para) chpasswd.8.xml:17(para) chgpasswd.8.xml:17(para) +msgid "" +"If not specified, the libc will choose the default number of rounds (5000)." +msgstr "" + +#: passwd.1.xml:21(para) newusers.8.xml:21(para) login.defs.5.xml:21(para) +#: gpasswd.1.xml:21(para) chpasswd.8.xml:21(para) chgpasswd.8.xml:21(para) +msgid "The values must be inside the 1000-999999999 range." +msgstr "" + +#: passwd.1.xml:24(para) newusers.8.xml:24(para) login.defs.5.xml:24(para) +#: gpasswd.1.xml:24(para) chpasswd.8.xml:24(para) chgpasswd.8.xml:24(para) +msgid "" +"If only one of the or " +" values is set, then this value will be " +"used." +msgstr "" + +#: passwd.1.xml:29(para) newusers.8.xml:29(para) login.defs.5.xml:29(para) +#: gpasswd.1.xml:29(para) chpasswd.8.xml:29(para) chgpasswd.8.xml:29(para) +msgid "" +"If > restituisce i seguenti valori:" -#: newusers.8.xml:5(refentrytitle) newusers.8.xml:10(refname) -#: newusers.8.xml:16(command) login.defs.5.xml:352(term) +#: newusers.8.xml:17(refentrytitle) newusers.8.xml:22(refname) +#: newusers.8.xml:28(command) login.defs.5.xml:303(term) msgid "newusers" msgstr "newusers" -#: newusers.8.xml:11(refpurpose) +#: newusers.8.xml:23(refpurpose) msgid "update and create new users in batch" msgstr "" -#: newusers.8.xml:18(replaceable) +#: newusers.8.xml:30(replaceable) msgid "new_users" msgstr "" -#: newusers.8.xml:25(para) +#: newusers.8.xml:37(para) msgid "" "The newusers command reads a file of user name and clear-" "text password pairs and uses this information to update a group of existing " @@ -3489,21 +4160,21 @@ msgid "" "exceptions:" msgstr "" -#: newusers.8.xml:37(emphasis) +#: newusers.8.xml:49(emphasis) msgid "pw_passwd" msgstr "" -#: newusers.8.xml:40(para) +#: newusers.8.xml:52(para) msgid "" "This field will be encrypted and used as the new value of the encrypted " "password." msgstr "" -#: newusers.8.xml:48(emphasis) +#: newusers.8.xml:60(emphasis) msgid "pw_gid" msgstr "" -#: newusers.8.xml:51(para) +#: newusers.8.xml:63(para) msgid "" "This field must contain the name (or number) of a group. The user will be " "added as a member to this group. When a non-existent group name or number is " @@ -3511,11 +4182,11 @@ msgid "" "number, both the name and the number of the new group will be this number." msgstr "" -#: newusers.8.xml:62(emphasis) +#: newusers.8.xml:74(emphasis) msgid "pw_dir" msgstr "" -#: newusers.8.xml:65(para) +#: newusers.8.xml:77(para) msgid "" "This field will be checked for existence as a directory, and a new directory " "with this name will be created if it does not already exist. The ownership " @@ -3523,7 +4194,7 @@ msgid "" msgstr "" # type: Plain text -#: newusers.8.xml:75(para) +#: newusers.8.xml:87(para) #, fuzzy msgid "" "This command is intended to be used in a large system environment where many " @@ -3532,12 +4203,12 @@ msgstr "" "Questo comando è appositamente pensato per grossi sistemi in cui si abbia la " "necessità di creare molti account nello stesso momento." -#: newusers.8.xml:83(para) +#: newusers.8.xml:95(para) msgid "" "The input file must be protected since it contains unencrypted passwords." msgstr "" -#: newusers.8.xml:87(para) chpasswd.8.xml:123(para) +#: newusers.8.xml:99(para) chpasswd.8.xml:130(para) msgid "" "PAM is not used to update the passwords. Only /etc/passwd and /etc/shadow are updated, and the various " @@ -3545,7 +4216,7 @@ msgid "" msgstr "" # type: Plain text -#: newusers.8.xml:133(para) +#: newusers.8.xml:164(para) msgid "" "login.defs5, passwduseradd8." -#: newgrp.1.xml:5(refentrytitle) newgrp.1.xml:10(refname) -#: newgrp.1.xml:16(command) +#: newgrp.1.xml:9(refentrytitle) newgrp.1.xml:14(refname) +#: newgrp.1.xml:20(command) login.defs.5.xml:295(term) msgid "newgrp" msgstr "newgrp" # type: Plain text -#: newgrp.1.xml:11(refpurpose) +#: newgrp.1.xml:15(refpurpose) #, fuzzy msgid "log in to a new group" msgstr "" @@ -3574,14 +4245,14 @@ msgstr "" "#-#-#-#-# newgrp.1.po (PACKAGE VERSION) #-#-#-#-#\n" "newgrp - effettua l'accesso a un nuovo gruppo" -#: newgrp.1.xml:17(replaceable) grpck.8.xml:18(replaceable) -#: groupdel.8.xml:18(replaceable) groupadd.8.xml:24(replaceable) -#: gpasswd.1.xml:26(replaceable) +#: newgrp.1.xml:21(replaceable) grpck.8.xml:22(replaceable) +#: groupdel.8.xml:22(replaceable) groupadd.8.xml:29(replaceable) +#: gpasswd.1.xml:34(replaceable) msgid "group" msgstr "" # type: Plain text -#: newgrp.1.xml:23(para) +#: newgrp.1.xml:27(para) #, fuzzy msgid "" "The newgrp command is used to change the current group ID " @@ -3604,7 +4275,7 @@ msgstr "" "directory corrente non viene cambiata." # type: Plain text -#: newgrp.1.xml:31(para) +#: newgrp.1.xml:35(para) #, fuzzy msgid "" "newgrp changes the current real group ID to the named " @@ -3625,7 +4296,7 @@ msgstr "" "viene chiesta una password. Se la password di gruppo è vuota e l'utente non " "è elencato come me,bro del gruppo allora l\\'operazione genera un errore." -#: newgrp.1.xml:45(para) +#: newgrp.1.xml:49(para) msgid "" "If there is an entry for this group in /etc/gshadow, " "then the list of members and the password of this group will be taken from " @@ -3633,8 +4304,18 @@ msgid "" "considered." msgstr "" +# type: IP +#: newgrp.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "I" + +#: newgrp.1.xml:4(para) +msgid "Enable \"syslog\" logging of sg activity." +msgstr "" + # type: Plain text -#: newgrp.1.xml:85(para) +#: newgrp.1.xml:101(para) #, fuzzy msgid "" "id1/etc/porttime viene " "terminata." -#: logoutd.8.xml:44(filename) login.1.xml:201(filename) +#: logoutd.8.xml:44(filename) login.1.xml:281(filename) msgid "/var/run/utmp" msgstr "/var/run/utmp" # type: Plain text -#: logoutd.8.xml:46(para) login.1.xml:203(para) +#: logoutd.8.xml:46(para) login.1.xml:283(para) msgid "List of current login sessions." msgstr "Elenco delle sessioni attive" -#: login.defs.5.xml:5(refentrytitle) login.defs.5.xml:10(refname) +#: login.defs.5.xml:56(refentrytitle) login.defs.5.xml:61(refname) msgid "login.defs" msgstr "login.defs" # type: Plain text -#: login.defs.5.xml:11(refpurpose) +#: login.defs.5.xml:62(refpurpose) #, fuzzy msgid "shadow password suite configuration" msgstr "shadow - gestione del file delle password cifrate" -#: login.defs.5.xml:16(para) +#: login.defs.5.xml:67(para) msgid "" "The /etc/login.defs file defines the site-specific " "configuration for the shadow password suite. This file is required. Absence " @@ -3717,7 +4398,7 @@ msgid "" "undesirable operation." msgstr "" -#: login.defs.5.xml:23(para) +#: login.defs.5.xml:74(para) msgid "" "This file is a readable text file, each line of the file describing one " "configuration parameter. The lines consist of a configuration name and " @@ -3726,7 +4407,7 @@ msgid "" "the first non-white character of the line." msgstr "" -#: login.defs.5.xml:31(para) +#: login.defs.5.xml:82(para) msgid "" "Parameter values may be of four types: strings, booleans, numbers, and long " "numbers. A string is comprised of any printable characters. A boolean should " @@ -3739,30 +4420,30 @@ msgid "" "and long numeric parameters is machine-dependent." msgstr "" -#: login.defs.5.xml:46(para) +#: login.defs.5.xml:97(para) msgid "The following configuration items are provided:" msgstr "" # type: IP -#: login.defs.5.xml:50(term) +#: login.defs.5.xml:2(term) chfn.1.xml:2(term) #, fuzzy msgid " (boolean)" msgstr "I" -#: login.defs.5.xml:52(para) +#: login.defs.5.xml:4(para) chfn.1.xml:4(para) msgid "" -"If yes, the chfn and " -"chsh programs will require authentication before making " -"any changes, unless run by the superuser." +"If yes, the chfn program will " +"require authentication before making any changes, unless run by the " +"superuser." msgstr "" # type: IP -#: login.defs.5.xml:61(term) +#: login.defs.5.xml:2(term) chfn.1.xml:2(term) #, fuzzy msgid " (string)" msgstr " I" -#: login.defs.5.xml:63(para) +#: login.defs.5.xml:4(para) chfn.1.xml:4(para) msgid "" "This parameter specifies which values in the gecos field of the /etc/passwd file may be changed " @@ -3777,349 +4458,459 @@ msgid "" "achieved by not installing chfn SUID." msgstr "" -#: login.defs.5.xml:83(term) chpasswd.8.xml:175(term) -msgid " (string)" -msgstr "" +# type: IP +#: login.defs.5.xml:2(term) chsh.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "I" -#: login.defs.5.xml:85(para) chpasswd.8.xml:177(para) +#: login.defs.5.xml:4(para) chsh.1.xml:4(para) msgid "" -"This defines the system default encryption algorithm for encrypting " -"passwords (if no algorithm are specified on the command line)." -msgstr "" - -#: login.defs.5.xml:94(para) chpasswd.8.xml:186(para) -msgid "DES (default)" -msgstr "" - -#: login.defs.5.xml:97(replaceable) chpasswd.8.xml:189(replaceable) -msgid "MD5" -msgstr "" - -#: login.defs.5.xml:100(replaceable) chpasswd.8.xml:192(replaceable) -msgid "SHA256" -msgstr "" - -#: login.defs.5.xml:103(replaceable) chpasswd.8.xml:195(replaceable) -msgid "SHA512" -msgstr "" - -#: login.defs.5.xml:90(para) chpasswd.8.xml:182(para) -msgid "It can take one of these values: " -msgstr "" - -#: login.defs.5.xml:107(para) chpasswd.8.xml:199(para) -msgid "" -"Note: this parameter overrides the variable." -msgstr "" - -#: login.defs.5.xml:111(para) login.defs.5.xml:192(para) -#: chpasswd.8.xml:168(para) chpasswd.8.xml:203(para) -msgid "" -"Note: if you use PAM, it is recommended to set this variable consistently " -"with the PAM modules configuration." +"If yes, the chsh program will " +"require authentication before making any changes, unless run by the " +"superuser." msgstr "" # type: IP -#: login.defs.5.xml:118(term) +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid " (number)" -msgstr " I" +msgid " (number)" +msgstr " I" -# type: IP -#: login.defs.5.xml:119(term) +# type: Plain text +#: login.defs.5.xml:4(para) login.1.xml:4(para) #, fuzzy -msgid " (number)" -msgstr " I" - -#: login.defs.5.xml:121(para) msgid "" -"Range of group IDs to choose from for the useradd and " -"groupadd programs." +"Terminal ERASE character (010 = backspace, " +"0177 = DEL)." +msgstr "" +"Il nome del gruppo verrà modificato da gruppo a " +"nome_gruppo." + +#: login.defs.5.xml:8(para) login.defs.5.xml:7(para) login.1.xml:8(para) +#: login.1.xml:7(para) +msgid "" +"The value can be prefixed \"0\" for an octal value, or \"0x\" for an " +"hexadecimal value." msgstr "" # type: IP -#: login.defs.5.xml:129(term) +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid " (string)" +msgid " (number)" msgstr " I" -#: login.defs.5.xml:131(para) +#: login.defs.5.xml:4(para) login.1.xml:4(para) msgid "" -"The mail spool directory. This is needed to manipulate the mailbox when its " -"corresponding user account is modified or deleted. If not specified, a " -"compile-time default is used." -msgstr "" - -#: login.defs.5.xml:139(term) -msgid " (number)" -msgstr "" - -#: login.defs.5.xml:141(para) -msgid "" -"Maximum members per group entry. When the maximum is reached, a new group " -"entry (line) is started in /etc/group (with the same " -"name, same password, and same GID)." -msgstr "" - -#: login.defs.5.xml:147(para) -msgid "" -"The default value is 0, meaning that there are no limits in the number of " -"members in a group." -msgstr "" - -#. Note: on HP, split groups have the same ID, but different -#. names. -#: login.defs.5.xml:153(para) -msgid "" -"This feature (split group) permits to limit the length of lines in the group " -"file. This is useful to make sure that lines for NIS groups are not larger " -"than 1024 characters." -msgstr "" - -#: login.defs.5.xml:158(para) -msgid "If you need to enforce such limit, you can use 25." -msgstr "" - -#: login.defs.5.xml:161(para) -msgid "" -"Note: split groups may not be supported by all tools (even in the Shadow " -"toolsuite. You should not use this variable unless you really need it." -msgstr "" - -#: login.defs.5.xml:169(term) chpasswd.8.xml:145(term) -msgid " (boolean)" -msgstr "" - -#: login.defs.5.xml:171(para) chpasswd.8.xml:147(para) -msgid "" -"Indicate if passwords must be encrypted using the MD5-based algorithm. If " -"set to yes, new passwords will be encrypted using " -"the MD5-based algorithm compatible with the one used by recent releases of " -"FreeBSD. It supports passwords of unlimited length and longer salt strings. " -"Set to no if you need to copy encrypted passwords " -"to other systems which don't understand the new algorithm. Default is " -"no." -msgstr "" - -#: login.defs.5.xml:183(para) -msgid "" -"This variable is superceded by the variable " -"or by any command line option used to configure the encryption algorithm." -msgstr "" - -#: login.defs.5.xml:188(para) chpasswd.8.xml:164(para) -msgid "" -"This variable is deprecated. You should use ." -msgstr "" - -#: login.defs.5.xml:199(term) -msgid " (number)" -msgstr "" - -#: login.defs.5.xml:201(para) -msgid "" -"The maximum number of days a password may be used. If the password is older " -"than this, a password change will be forced. If not specified, -1 will be " -"assumed (which disables the restriction)." +"Delay in seconds before being allowed another attempt after a login failure." msgstr "" # type: IP -#: login.defs.5.xml:210(term) +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid " (number)" +msgid " (boolean)" +msgstr "I" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"Enable logging and display of /var/log/faillog login " +"failure info." +msgstr "" + +# type: IP +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" msgstr " I" -#: login.defs.5.xml:212(para) +#: login.defs.5.xml:4(para) login.1.xml:4(para) msgid "" -"The minimum number of days allowed between password changes. Any password " -"changes attempted sooner than this will be rejected. If not specified, -1 " -"will be assumed (which disables the restriction)." +"If set, login will execute this shell instead of the " +"users' shell specified in /etc/passwd." msgstr "" -#: login.defs.5.xml:221(term) -msgid " (number)" -msgstr "" +# type: IP +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr " I" -#: login.defs.5.xml:223(para) +#: login.defs.5.xml:4(para) login.1.xml:4(para) msgid "" -"The number of days warning given before a password expires. A zero means " -"warning is given only upon the day of expiration, a negative value means no " -"warning is given. If not specified, no warning will be provided." +"If defined, login failures will be logged in this file in a utmp format." msgstr "" -#: login.defs.5.xml:233(para) +# type: IP +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr " I" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, this file can inhibit all the usual chatter during the login " +"sequence. If a full pathname is specified, then hushed mode will be enabled " +"if the user's name or shell are found in the file. If not a full pathname, " +"then hushed mode will be enabled if the file exists in the user's home " +"directory." +msgstr "" + +# type: IP +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr " I" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "If defined, this file will be displayed before each login prompt." +msgstr "" + +# type: IP +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr " I" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Terminal KILL character (025 = CTRL/U)." +msgstr "" + +# type: IP +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "I" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable logging and display of /var/log/lastlog login time info." +msgstr "" + +# type: IP +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "I" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable logging of successful logins." +msgstr "" + +# type: IP +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "I" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable display of unknown usernames when login failures are recorded." +msgstr "" + +#: login.defs.5.xml:8(para) login.1.xml:8(para) +msgid "" +"Note: logging unknown usernames may be a security issue if an user enter her " +"password instead of her login name." +msgstr "" + +# type: IP +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr " I" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Maximum number of login retries in case of bad password." +msgstr "" + +#: login.defs.5.xml:7(para) login.1.xml:7(para) +msgid "" +"This will most likely be overriden by PAM, since the default pam_unix module " +"has it's own built in of 3 retries. However, this is a safe fallback in case " +"you are using an authentication module that does not enforce PAM_MAXTRIES." +msgstr "" + +# type: IP +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr " I" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Max time in seconds for login." +msgstr "" + +# type: IP +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr " I" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, \":\" delimited list of \"message of the day\" files to be " +"displayed upon login." +msgstr "" + +# type: IP +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr " I" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, name of file whose presence will inhibit non-root logins. The " +"contents of this file should be a message indicating why logins are " +"inhibited." +msgstr "" + +#: login.defs.5.xml:139(para) msgid "" ", and " " are only used at the time of account " "creation. Any changes to these settings won't affect existing accounts." msgstr "" -#: login.defs.5.xml:241(term) chpasswd.8.xml:210(term) -msgid " (number)" -msgstr "" +# type: IP +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "I" -#: login.defs.5.xml:242(term) chpasswd.8.xml:211(term) -msgid " (number)" -msgstr "" - -#: login.defs.5.xml:244(para) chpasswd.8.xml:213(para) -msgid "" -"When is set to SHA256 or SHA512, this defines the number " -"of SHA rounds used by the encryption algorithm by default (when the number " -"of rounds is not specified on the command line)." -msgstr "" - -#: login.defs.5.xml:251(para) chpasswd.8.xml:220(para) -msgid "" -"With a lot of rounds, it is more difficult to brute forcing the password. " -"But note also that more CPU resources will be needed to authenticate users." -msgstr "" - -#: login.defs.5.xml:256(para) chpasswd.8.xml:225(para) -msgid "" -"If not specified, the libc will choose the default number of rounds (5000)." -msgstr "" - -#: login.defs.5.xml:260(para) chpasswd.8.xml:229(para) -msgid "The values must be inside the 1000-999999999 range." -msgstr "" - -#: login.defs.5.xml:263(para) chpasswd.8.xml:232(para) -msgid "" -"If only one of the or " -" values is set, then this value will be " -"used." -msgstr "" - -#: login.defs.5.xml:268(para) chpasswd.8.xml:237(para) -msgid "" -"If > (number)" +msgid " (string)" msgstr " I" # type: IP -#: login.defs.5.xml:277(term) +#: login.defs.5.xml:3(term) login.1.xml:3(term) #, fuzzy -msgid " (number)" +msgid " (string)" msgstr " I" -#: login.defs.5.xml:279(para) +#: login.defs.5.xml:5(para) login.1.xml:5(para) msgid "" -"Range of user IDs to choose from for the useradd program." +"The terminal permissions: the login tty will be owned by the " +" group, and the permissions will be set to " +"." +msgstr "" + +#: login.defs.5.xml:10(para) login.1.xml:10(para) +msgid "" +"By default, the ownership of the terminal is set to the user's primary group " +"and the permissions are set to 0600." +msgstr "" + +#: login.defs.5.xml:15(para) login.1.xml:15(para) +msgid "" +" can be either the name of a group or a numeric " +"group identifier." +msgstr "" + +#: login.defs.5.xml:19(para) login.1.xml:19(para) +msgid "" +"If you have a write program which is \"setgid\" to a " +"special group which owns the terminals, define TTYGROUP to the group number " +"and TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign " +"TTYPERM to either 622 or 600." msgstr "" # type: IP -#: login.defs.5.xml:286(term) +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid " (number)" -msgstr " I" +msgid " (string)" +msgstr " I" -#: login.defs.5.xml:288(para) +#: login.defs.5.xml:4(para) login.1.xml:4(para) msgid "" -"The permission mask is initialized to this value. If not specified, the " -"permission mask will be initialized to 022." +"If defined, file which maps tty line to TERM environment parameter. Each " +"line of the file is in a format something like \"vt100 tty01\"." msgstr "" -#: login.defs.5.xml:295(term) -msgid " (string)" +# type: IP +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr " I" + +# type: Plain text +#: login.defs.5.xml:4(para) login.1.xml:4(para) +#, fuzzy +msgid "Default ulimit value." +msgstr "groups [I]" + +#: login.defs.5.xml:165(title) +msgid "CROSS REFERENCES" msgstr "" -#: login.defs.5.xml:297(para) +#: login.defs.5.xml:166(para) msgid "" -"If defined, this command is run when removing a user. It should remove any " -"at/cron/print jobs etc. owned by the user to be removed (passed as the first " -"argument)." -msgstr "" - -#: login.defs.5.xml:308(title) -msgid "CROSS REFERENCE" -msgstr "" - -#: login.defs.5.xml:309(para) -msgid "" -"The following cross reference shows which programs in the shadow password " +"The following cross references show which programs in the shadow password " "suite use which parameters." msgstr "" -#: login.defs.5.xml:316(term) chfn.1.xml:5(refentrytitle) -#: chfn.1.xml:10(refname) chfn.1.xml:16(command) +#: login.defs.5.xml:174(term) chfn.1.xml:12(refentrytitle) +#: chfn.1.xml:17(refname) chfn.1.xml:23(command) msgid "chfn" msgstr "" -#: login.defs.5.xml:318(para) -msgid "CHFN_AUTH CHFN_RESTRICT" +#: login.defs.5.xml:176(para) +msgid "" +"CHFN_AUTH CHFN_RESTRICT LOGIN_STRING" msgstr "" -#: login.defs.5.xml:322(term) chgpasswd.8.xml:5(refentrytitle) -#: chgpasswd.8.xml:10(refname) chgpasswd.8.xml:16(command) +#: login.defs.5.xml:184(term) chgpasswd.8.xml:13(refentrytitle) +#: chgpasswd.8.xml:18(refname) chgpasswd.8.xml:24(command) msgid "chgpasswd" msgstr "chgpasswd" -#: login.defs.5.xml:324(para) +#: login.defs.5.xml:186(para) login.defs.5.xml:214(para) msgid "" -"MD5_CRYPT_ENAB ENCRYPT_METHOD SHA_CRYPT_MIN_ROUNDS SHA_CRYPT_MAX_ROUNDS " -"MAX_MEMBERS_PER_GROUP" +"ENCRYPT_METHOD MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB SHA_CRYPT_MAX_ROUNDS " +"SHA_CRYPT_MIN_ROUNDS" msgstr "" -#: login.defs.5.xml:331(term) chpasswd.8.xml:5(refentrytitle) -#: chpasswd.8.xml:10(refname) chpasswd.8.xml:16(command) +#: login.defs.5.xml:193(term) chpasswd.8.xml:12(refentrytitle) +#: chpasswd.8.xml:17(refname) chpasswd.8.xml:23(command) msgid "chpasswd" msgstr "chpasswd" -#: login.defs.5.xml:333(para) -msgid "MD5_CRYPT_ENAB ENCRYPT_METHOD SHA_CRYPT_MIN_ROUNDS SHA_CRYPT_MAX_ROUNDS" +#: login.defs.5.xml:195(para) +msgid "ENCRYPT_METHOD MD5_CRYPT_ENAB SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS" msgstr "" -#: login.defs.5.xml:340(term) chsh.1.xml:5(refentrytitle) -#: chsh.1.xml:10(refname) chsh.1.xml:16(command) +#: login.defs.5.xml:202(term) chsh.1.xml:11(refentrytitle) +#: chsh.1.xml:16(refname) chsh.1.xml:22(command) msgid "chsh" msgstr "" -# type: TH -#: login.defs.5.xml:342(para) -msgid "CHFN_AUTH" +#: login.defs.5.xml:204(para) +msgid "CHSH_AUTH LOGIN_STRING" msgstr "" -#: login.defs.5.xml:346(term) groupadd.8.xml:5(refentrytitle) -#: groupadd.8.xml:10(refname) groupadd.8.xml:16(command) +#: login.defs.5.xml:212(term) gpasswd.1.xml:13(refentrytitle) +#: gpasswd.1.xml:18(refname) gpasswd.1.xml:29(command) +msgid "gpasswd" +msgstr "gpasswd" + +#: login.defs.5.xml:221(term) groupadd.8.xml:10(refentrytitle) +#: groupadd.8.xml:15(refname) groupadd.8.xml:21(command) msgid "groupadd" msgstr "groupadd" -#: login.defs.5.xml:348(para) -msgid "GID_MAX GID_MIN" +#: login.defs.5.xml:223(para) +msgid "GID_MAX GID_MIN MAX_MEMBERS_PER_GROUP" msgstr "" -#: login.defs.5.xml:354(para) -msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK" +#: login.defs.5.xml:227(term) groupdel.8.xml:9(refentrytitle) +#: groupdel.8.xml:14(refname) groupdel.8.xml:20(command) +msgid "groupdel" +msgstr "groupdel" + +#: login.defs.5.xml:229(para) login.defs.5.xml:235(para) +#: login.defs.5.xml:241(para) login.defs.5.xml:248(para) +#: login.defs.5.xml:254(para) login.defs.5.xml:260(para) +#: login.defs.5.xml:397(para) +msgid "MAX_MEMBERS_PER_GROUP" msgstr "" -#: login.defs.5.xml:362(para) +#: login.defs.5.xml:233(term) groupmems.8.xml:9(refentrytitle) +#: groupmems.8.xml:14(refname) groupmems.8.xml:20(command) +msgid "groupmems" +msgstr "groupmems" + +#: login.defs.5.xml:239(term) groupmod.8.xml:9(refentrytitle) +#: groupmod.8.xml:14(refname) groupmod.8.xml:20(command) +msgid "groupmod" +msgstr "groupmod" + +#: login.defs.5.xml:246(term) grpck.8.xml:9(refentrytitle) +#: grpck.8.xml:14(refname) grpck.8.xml:20(command) +msgid "grpck" +msgstr "grpck" + +#: login.defs.5.xml:266(term) login.1.xml:41(refentrytitle) +#: login.1.xml:46(refname) login.1.xml:52(command) login.1.xml:59(command) +#: login.1.xml:65(command) +msgid "login" +msgstr "login" + +#: login.defs.5.xml:268(para) +msgid "" +"CONSOLE CONSOLE_GROUPS DEFAULT_HOME " +"ENV_HZ ENV_PATH ENV_SUPATH ENV_TZ " +"ENVIRON_FILE ERASECHAR FAIL_DELAY FAILLOG_ENAB FAKE_SHELL FTMP_FILE " +"HUSHLOGIN_FILE ISSUE_FILE KILLCHAR " +"LASTLOG_ENAB LOGIN_RETRIES LOGIN_STRING LOGIN_TIMEOUT LOG_OK_LOGINS " +"LOG_UNKFAIL_ENAB MAIL_CHECK_ENAB MAIL_DIR " +"MAIL_FILE MOTD_FILE NOLOGINS_FILE PORTTIME_CHECKS_ENAB QUOTAS_ENAB " +"TTYGROUP TTYPERM TTYTYPE_FILE ULIMIT UMASK USERGROUPS_ENAB" +msgstr "" + +#: login.defs.5.xml:297(para) +msgid "SYSLOG_SG_ENAB" +msgstr "" + +#: login.defs.5.xml:305(para) +msgid "" +"ENCRYPT_METHOD MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB PASS_MAX_DAYS " +"PASS_MIN_DAYS PASS_WARN_AGE SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS UMASK" +msgstr "" + +#: login.defs.5.xml:316(para) +msgid "" +"ENCRYPT_METHOD MD5_CRYPT_ENAB OBSCURE_CHECKS_ENAB PASS_ALWAYS_WARN " +"PASS_CHANGE_TRIES PASS_MAX_LEN PASS_MIN_LEN SHA_CRYPT_MAX_ROUNDS " +"SHA_CRYPT_MIN_ROUNDS" +msgstr "" + +#: login.defs.5.xml:326(para) login.defs.5.xml:334(para) msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE" msgstr "" -#: login.defs.5.xml:368(para) +#: login.defs.5.xml:341(para) msgid "" -"GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN " -"UMASK" +"CONSOLE CONSOLE_GROUPS DEFAULT_HOME " +"ENV_HZ ENVIRON_FILE ENV_PATH " +"ENV_SUPATH ENV_TZ LOGIN_STRING MAIL_CHECK_ENAB " +"MAIL_DIR MAIL_FILE QUOTAS_ENAB SULOG_FILE SU_NAME SU_WHEEL_ONLY SYSLOG_SU_ENAB USERGROUPS_ENAB" msgstr "" -#: login.defs.5.xml:379(para) -msgid "MAIL_DIR USERDEL_CMD" +#: login.defs.5.xml:356(term) +#, fuzzy +msgid "sulogin" +msgstr "login" + +#: login.defs.5.xml:358(para) +msgid "ENV_HZ ENV_TZ" msgstr "" -#: login.defs.5.xml:387(para) -msgid "MAIL_DIR" +#: login.defs.5.xml:367(para) +msgid "" +"GID_MAX GID_MIN MAIL_DIR MAX_MEMBERS_PER_GROUP PASS_MAX_DAYS PASS_MIN_DAYS " +"PASS_WARN_AGE UID_MAX UID_MIN UMASK" +msgstr "" + +#: login.defs.5.xml:380(para) +msgid "MAIL_DIR MAIL_FILE MAX_MEMBERS_PER_GROUP USERDEL_CMD USERGROUPS_ENAB" +msgstr "" + +#: login.defs.5.xml:389(para) +msgid "MAIL_DIR MAIL_FILE MAX_MEMBERS_PER_GROUP" msgstr "" # type: Plain text -#: login.defs.5.xml:396(para) +#: login.defs.5.xml:405(para) msgid "" "Much of the functionality that used to be provided by the shadow password " "suite is now handled by PAM. Thus, /etc/login.defs is " @@ -4132,7 +4923,7 @@ msgid "" msgstr "" # type: Plain text -#: login.defs.5.xml:413(para) +#: login.defs.5.xml:422(para) msgid "" "login1, passwd" msgstr "-h " -#: login.1.xml:26(arg) chfn.1.xml:17(arg) +#: login.1.xml:62(arg) chfn.1.xml:24(arg) msgid "-f " msgstr "-f " -#: login.1.xml:31(arg) chfn.1.xml:18(arg) +#: login.1.xml:67(arg) chfn.1.xml:25(arg) msgid "-r " msgstr "-r " # type: Plain text -#: login.1.xml:37(para) +#: login.1.xml:73(para) #, fuzzy msgid "" "The login program is used to establish a new session with " @@ -4281,7 +5067,7 @@ msgstr "" "da una shell che non sia quella di login produce un messaggio d'errore." # type: Plain text -#: login.1.xml:49(para) +#: login.1.xml:85(para) msgid "" "The user is then prompted for a password, where appropriate. Echoing is " "disabled to prevent revealing the password. Only a small number of password " @@ -4294,7 +5080,7 @@ msgstr "" "login termini e che la connessione sia rallentata." # type: Plain text -#: login.1.xml:56(para) +#: login.1.xml:92(para) msgid "" "If password aging has been enabled for your account, you may be prompted for " "a new password before proceeding. You will be forced to provide your old " @@ -4310,7 +5096,7 @@ msgstr "" "citerefentry>." # type: Plain text -#: login.1.xml:65(para) +#: login.1.xml:101(para) msgid "" "After a successful login, you will be informed of any system messages and " "the presence of mail. You may turn off the printing of the system message " @@ -4330,7 +5116,7 @@ msgstr "" "dello stato della propria casella di posta." # type: Plain text -#: login.1.xml:76(para) +#: login.1.xml:112(para) #, fuzzy msgid "" "Your user and group ID will be set according to their values in the " @@ -4356,7 +5142,7 @@ msgstr "" "impostati in base al campo GECOS." # type: Plain text -#: login.1.xml:85(para) +#: login.1.xml:121(para) msgid "" "On some installations, the environmental variable $TERM will " "be initialized to the terminal type on your tty line, as specified in " @@ -4367,7 +5153,7 @@ msgstr "" "come specificato in /etc/ttytype." # type: Plain text -#: login.1.xml:91(para) +#: login.1.xml:127(para) #, fuzzy msgid "" "An initialization script for your command interpreter may also be executed. " @@ -4384,7 +5170,7 @@ msgstr "" "maggiori informazioni su questa funzione." # type: Plain text -#: login.1.xml:103(para) login.1.xml:174(para) +#: login.1.xml:139(para) login.1.xml:210(para) #, fuzzy msgid "" "The login program is NOT responsible for removing users " @@ -4406,32 +5192,32 @@ msgstr "" "command> dal prompt della shell, allora l'utente che si sta usando risulterà " "sempre connesso al sistema fino al termine della \"sottosessione\"." -#: login.1.xml:123(option) groupadd.8.xml:21(arg) groupadd.8.xml:47(option) -#: expiry.1.xml:18(arg) +#: login.1.xml:159(option) groupadd.8.xml:26(arg) groupadd.8.xml:52(option) +#: expiry.1.xml:24(arg) msgid "-f" msgstr "-f" # type: Plain text -#: login.1.xml:126(para) +#: login.1.xml:162(para) msgid "Do not perform authentication, user is preauthenticated." msgstr "Non effettua l'autenticazione, l'utente è già autenticato" -#: login.1.xml:132(option) +#: login.1.xml:168(option) msgid "-h" msgstr "-h" # type: Plain text -#: login.1.xml:135(para) +#: login.1.xml:171(para) msgid "Name of the remote host for this login." msgstr "Nome dell'host remoto per questo login." # type: Plain text -#: login.1.xml:143(para) +#: login.1.xml:179(para) msgid "Preserve environment." msgstr "Non modifica l'ambiente." # type: Plain text -#: login.1.xml:151(para) +#: login.1.xml:187(para) #, fuzzy msgid "Perform autologin protocol for rlogin." msgstr "" @@ -4441,7 +5227,7 @@ msgstr "" "Attiva il protocollo autologin di rlogin." # type: Plain text -#: login.1.xml:156(para) +#: login.1.xml:192(para) msgid "" "The , and options " "are only used when login is invoked by root." @@ -4451,7 +5237,7 @@ msgstr "" "invocato da root." # type: Plain text -#: login.1.xml:165(para) +#: login.1.xml:201(para) #, fuzzy msgid "" "This version of login has many compilation options, only " @@ -4466,7 +5252,7 @@ msgstr "" "determinato sistema." # type: Plain text -#: login.1.xml:170(para) +#: login.1.xml:206(para) #, fuzzy msgid "" "The location of files is subject to differences in system configuration." @@ -4478,7 +5264,7 @@ msgstr "" "La posizione dei file è soggetta a differenze in base alla configurazione " "del sistema." -#: login.1.xml:186(para) +#: login.1.xml:222(para) msgid "" "As with any program, login's appearance can be faked. If " "non-trusted users have physical access to a machine, an attacker could use " @@ -4487,47 +5273,47 @@ msgid "" "trusted path and prevent this kind of attack." msgstr "" -#: login.1.xml:207(filename) +#: login.1.xml:287(filename) msgid "/var/log/wtmp" msgstr "/var/log/wtmp" # type: Plain text -#: login.1.xml:209(para) +#: login.1.xml:289(para) msgid "List of previous login sessions." msgstr "Elenco delle precedenti sessioni." -#: login.1.xml:225(filename) +#: login.1.xml:305(filename) msgid "/etc/motd" msgstr "/etc/motd" -#: login.1.xml:227(para) +#: login.1.xml:307(para) msgid "System message of the day file." msgstr "" -#: login.1.xml:231(filename) +#: login.1.xml:311(filename) msgid "/etc/nologin" msgstr "/etc/nologin" # type: Plain text -#: login.1.xml:233(para) +#: login.1.xml:313(para) msgid "Prevent non-root users from logging in." msgstr "Inibisce l\\'accesso al sistema per utenti diversi da root." -#: login.1.xml:237(filename) +#: login.1.xml:317(filename) msgid "/etc/ttytype" msgstr "/etc/ttytype" # type: Plain text -#: login.1.xml:239(para) +#: login.1.xml:319(para) msgid "List of terminal types." msgstr "Elenco di tipi di terminale." -#: login.1.xml:243(filename) +#: login.1.xml:323(filename) msgid "$HOME/.hushlogin" msgstr "$HOME/.hushlogin" # type: Plain text -#: login.1.xml:245(para) +#: login.1.xml:325(para) msgid "Suppress printing of system messages." msgstr "" "#-#-#-#-# #-#-#-#-#\n" @@ -4536,7 +5322,7 @@ msgstr "" "Impedisce che vengano mostrati i messaggi di sistema." # type: Plain text -#: login.1.xml:253(para) +#: login.1.xml:333(para) msgid "" "mail1, passwd." # type: SH -#: lastlog.8.xml:101(title) groups.1.xml:36(title) chsh.1.xml:71(title) +#: lastlog.8.xml:101(title) groups.1.xml:36(title) chsh.1.xml:77(title) #: chage.1.xml:164(title) msgid "NOTE" msgstr "NOTA" @@ -4951,11 +5737,12 @@ msgstr "" # type: Plain text #: gshadow.5.xml:80(para) +#, fuzzy msgid "" "group5, gpasswd5, " -"newgrp5newgrp1." msgstr "" "group5newgrp5." -#: grpck.8.xml:5(refentrytitle) grpck.8.xml:10(refname) -#: grpck.8.xml:16(command) -msgid "grpck" -msgstr "grpck" - # type: Plain text -#: grpck.8.xml:11(refpurpose) +#: grpck.8.xml:15(refpurpose) msgid "verify integrity of group files" msgstr "verifica l'integrità dei file di gruppo" # type: Plain text -#: grpck.8.xml:26(para) +#: grpck.8.xml:30(para) #, fuzzy msgid "" "The grpck command verifies the integrity of the system " @@ -4993,12 +5775,12 @@ msgstr "" "hanno altri errori impossibili da correggere." # type: Plain text -#: grpck.8.xml:42(para) +#: grpck.8.xml:46(para) msgid "a unique group name" msgstr "un nome univoco di gruppo" # type: Plain text -#: grpck.8.xml:45(para) +#: grpck.8.xml:49(para) #, fuzzy msgid "a valid list of members and administrators" msgstr "" @@ -5008,7 +5790,7 @@ msgstr "" "- una lista valida di membri e amministratori" # type: Plain text -#: grpck.8.xml:49(para) +#: grpck.8.xml:53(para) msgid "" "The checks for correct number of fields and unique group name are fatal. If " "the entry has the wrong number of fields, the user will be prompted to " @@ -5028,7 +5810,7 @@ msgstr "" "groupmod per correggerli." # type: Plain text -#: grpck.8.xml:60(para) +#: grpck.8.xml:64(para) msgid "" "The commands which operate on the /etc/group file are " "not able to alter corrupted or duplicated entries. grpck " @@ -5039,7 +5821,7 @@ msgstr "" "grpck per rimuovere la voce scorretta." # type: Plain text -#: grpck.8.xml:70(para) +#: grpck.8.xml:74(para) msgid "" "By default, grpck operates on the files /etc/" "group and /etc/gshadow. The user may select " @@ -5066,7 +5848,7 @@ msgstr "" "file." # type: Plain text -#: grpck.8.xml:112(para) +#: grpck.8.xml:128(para) msgid "" "group5, passwd8." # type: Plain text -#: grpck.8.xml:148(para) +#: grpck.8.xml:164(para) msgid "one or more bad group entries" msgstr "una o più voci di gruppo contengono errori" # type: Plain text -#: grpck.8.xml:154(para) +#: grpck.8.xml:170(para) msgid "can't open group files" msgstr "impossibile aprire i file dei gruppi" # type: Plain text -#: grpck.8.xml:160(para) +#: grpck.8.xml:176(para) msgid "can't lock group files" msgstr "impossibile fare il lock dei file dei gruppi" # type: Plain text -#: grpck.8.xml:166(para) +#: grpck.8.xml:182(para) msgid "can't update group files" msgstr "impossibile aggiornare i file dei gruppi" # type: TP -#: grpck.8.xml:130(para) +#: grpck.8.xml:146(para) #, fuzzy msgid "" "The grpck command exits with the following values: " @@ -5124,8 +5906,8 @@ msgstr "groups" msgid "display current group names" msgstr "mostra i nomi dei gruppi correnti" -#: groups.1.xml:18(replaceable) gpasswd.1.xml:86(replaceable) -#: gpasswd.1.xml:99(replaceable) chfn.1.xml:22(replaceable) +#: groups.1.xml:18(replaceable) gpasswd.1.xml:94(replaceable) +#: gpasswd.1.xml:107(replaceable) chfn.1.xml:29(replaceable) msgid "user" msgstr "" @@ -5176,22 +5958,17 @@ msgstr "" "manvolnum>, getuid2." -#: groupmod.8.xml:5(refentrytitle) groupmod.8.xml:10(refname) -#: groupmod.8.xml:16(command) -msgid "groupmod" -msgstr "groupmod" - # type: Plain text -#: groupmod.8.xml:11(refpurpose) +#: groupmod.8.xml:15(refpurpose) msgid "modify a group definition on the system" msgstr "" # type: TH -#: groupmod.8.xml:20(replaceable) +#: groupmod.8.xml:24(replaceable) msgid "GROUP" msgstr "" -#: groupmod.8.xml:26(para) +#: groupmod.8.xml:30(para) msgid "" "The groupmod command modifies the definition of the " "specified GROUP by modifying the appropriate " @@ -5199,17 +5976,17 @@ msgid "" msgstr "" # type: Plain text -#: groupmod.8.xml:35(para) +#: groupmod.8.xml:39(para) msgid "The options which apply to the groupmod command are:" msgstr "Il comando groupmod accetta le seguenti opzioni:" # type: TP -#: groupmod.8.xml:41(term) +#: groupmod.8.xml:45(term) msgid "" ", GID" msgstr "" -#: groupmod.8.xml:45(para) +#: groupmod.8.xml:49(para) msgid "" "The group ID of the given GROUP will be changed " "to GID. The value of GID-n, NEW_GROUP" msgstr "" # type: Plain text -#: groupmod.8.xml:71(para) +#: groupmod.8.xml:75(para) msgid "" "The name of the group will be changed from GROUP " "to NEW_GROUP name." @@ -5236,18 +6013,18 @@ msgstr "" "Il nome del gruppo verrà modificato da gruppo a " "nome_gruppo." -#: groupmod.8.xml:82(para) +#: groupmod.8.xml:86(para) msgid "" "When used with the option, allow to change the group " "GID to a non-unique value." msgstr "" -#: groupmod.8.xml:147(para) +#: groupmod.8.xml:163(para) msgid "group name already in use" msgstr "" # type: TP -#: groupmod.8.xml:111(para) +#: groupmod.8.xml:127(para) #, fuzzy msgid "" "The groupmod command exits with the following values: " @@ -5259,7 +6036,7 @@ msgstr "" "Il comando grpck restituisce i seguenti valori:" # type: Plain text -#: groupmod.8.xml:162(para) +#: groupmod.8.xml:178(para) msgid "" "chfn1, chshusermod8." -#: groupmems.8.xml:5(refentrytitle) groupmems.8.xml:10(refname) -#: groupmems.8.xml:16(command) -msgid "groupmems" -msgstr "groupmems" - # type: Plain text -#: groupmems.8.xml:11(refpurpose) +#: groupmems.8.xml:15(refpurpose) msgid "administer members of a user's primary group" msgstr "" -#: groupmems.8.xml:18(replaceable) groupmems.8.xml:19(replaceable) -#: groupmems.8.xml:49(replaceable) groupmems.8.xml:55(replaceable) +#: groupmems.8.xml:22(replaceable) groupmems.8.xml:23(replaceable) +#: groupmems.8.xml:53(replaceable) groupmems.8.xml:59(replaceable) msgid "user_name" msgstr "" -#: groupmems.8.xml:18(arg) +#: groupmems.8.xml:22(arg) msgid "-a " msgstr "-a " -#: groupmems.8.xml:19(arg) +#: groupmems.8.xml:23(arg) msgid "-d " msgstr "-d " -#: groupmems.8.xml:20(arg) groupmems.8.xml:75(option) +#: groupmems.8.xml:24(arg) groupmems.8.xml:79(option) msgid "-l" msgstr "-l" -#: groupmems.8.xml:21(replaceable) groupmems.8.xml:67(replaceable) +#: groupmems.8.xml:25(replaceable) groupmems.8.xml:71(replaceable) msgid "group_name" msgstr "" -#: groupmems.8.xml:21(arg) groupadd.8.xml:18(arg) +#: groupmems.8.xml:25(arg) groupadd.8.xml:23(arg) msgid "-g " msgstr "-g " -#: groupmems.8.xml:28(para) +#: groupmems.8.xml:32(para) msgid "" "The groupmems command allows a user to administer his/her " "own group membership list without the requirement of superuser privileges. " @@ -5334,55 +6106,55 @@ msgid "" "users to be in their own name sake primary group (i.e., guest / guest)." msgstr "" -#: groupmems.8.xml:36(para) +#: groupmems.8.xml:40(para) msgid "" "Only the superuser, as administrator, can use groupmems " "to alter the memberships of other groups." msgstr "" # type: Plain text -#: groupmems.8.xml:43(para) +#: groupmems.8.xml:47(para) msgid "" "The options which apply to the groupmems command are:" msgstr "Il comando groupmems accetta le seguenti opzioni:" -#: groupmems.8.xml:49(option) gpasswd.1.xml:86(option) +#: groupmems.8.xml:53(option) gpasswd.1.xml:94(option) msgid "-a" msgstr "-a" -#: groupmems.8.xml:51(para) +#: groupmems.8.xml:55(para) msgid "Add a new user to the group membership list." msgstr "" -#: groupmems.8.xml:55(option) gpasswd.1.xml:99(option) +#: groupmems.8.xml:59(option) gpasswd.1.xml:107(option) msgid "-d" msgstr "-d" -#: groupmems.8.xml:57(para) +#: groupmems.8.xml:61(para) msgid "Delete a user from the group membership list." msgstr "" -#: groupmems.8.xml:63(para) +#: groupmems.8.xml:67(para) msgid "Purge all users from the group membership list." msgstr "" -#: groupmems.8.xml:67(option) groupadd.8.xml:61(option) +#: groupmems.8.xml:71(option) groupadd.8.xml:66(option) msgid "-g" msgstr "-g" -#: groupmems.8.xml:69(para) +#: groupmems.8.xml:73(para) msgid "The superuser can specify which group membership list to modify." msgstr "" -#: groupmems.8.xml:77(para) +#: groupmems.8.xml:81(para) msgid "List the group membership list." msgstr "" -#: groupmems.8.xml:84(title) +#: groupmems.8.xml:88(title) msgid "SETUP" msgstr "" -#: groupmems.8.xml:85(para) +#: groupmems.8.xml:89(para) msgid "" "The groupmems executable should be in mode 2770 as user root and in group groupschfn1, chsh, usermod8." -#: groupdel.8.xml:5(refentrytitle) groupdel.8.xml:10(refname) -#: groupdel.8.xml:16(command) -msgid "groupdel" -msgstr "groupdel" - # type: Plain text -#: groupdel.8.xml:11(refpurpose) +#: groupdel.8.xml:15(refpurpose) msgid "delete a group" msgstr "Rimuove un gruppo" # type: Plain text -#: groupdel.8.xml:25(para) +#: groupdel.8.xml:29(para) msgid "" "The groupdel command modifies the system account files, " "deleting all entries that refer to group. " @@ -5458,7 +6225,7 @@ msgstr "" "\">gruppo. Il gruppo nominato deve esistere." # type: Plain text -#: groupdel.8.xml:30(para) +#: groupdel.8.xml:34(para) msgid "" "You must manually check all file systems to insure that no files remain with " "the named group as the file group ID." @@ -5467,7 +6234,7 @@ msgstr "" "rimanga alcun file avente come ID di gruppo il gruppo specificato." # type: Plain text -#: groupdel.8.xml:37(para) +#: groupdel.8.xml:41(para) msgid "" "You may not remove the primary group of any existing user. You must remove " "the user before you remove the group." @@ -5476,12 +6243,12 @@ msgstr "" "rimuovere l'utente prima di rimuovere il gruppo." # type: Plain text -#: groupdel.8.xml:86(para) +#: groupdel.8.xml:102(para) msgid "can't remove user's primary group" msgstr "operazione impossibile perché il gruppo è primario per un utente" # type: TP -#: groupdel.8.xml:62(para) +#: groupdel.8.xml:78(para) #, fuzzy msgid "" "The groupdel command exits with the following values: " @@ -5493,7 +6260,7 @@ msgstr "" "Il comando grpck restituisce i seguenti valori:" # type: Plain text -#: groupdel.8.xml:101(para) +#: groupdel.8.xml:117(para) msgid "" "chfn1, chsh" # type: Plain text -#: groupadd.8.xml:11(refpurpose) +#: groupadd.8.xml:16(refpurpose) msgid "create a new group" msgstr "Crea un nuovo gruppo" # type: TH -#: groupadd.8.xml:18(replaceable) groupadd.8.xml:61(replaceable) +#: groupadd.8.xml:23(replaceable) groupadd.8.xml:66(replaceable) msgid "GID" msgstr "" -#: groupadd.8.xml:19(arg) groupadd.8.xml:102(option) +#: groupadd.8.xml:24(arg) groupadd.8.xml:107(option) msgid "-o" msgstr "-o" -#: groupadd.8.xml:22(replaceable) groupadd.8.xml:81(replaceable) +#: groupadd.8.xml:27(replaceable) groupadd.8.xml:86(replaceable) msgid "KEY" msgstr "" # type: SH -#: groupadd.8.xml:22(replaceable) groupadd.8.xml:81(replaceable) +#: groupadd.8.xml:27(replaceable) groupadd.8.xml:86(replaceable) #, fuzzy msgid "VALUE" msgstr "VALORI RESTITUITI" -#: groupadd.8.xml:22(arg) groupadd.8.xml:81(option) +#: groupadd.8.xml:27(arg) groupadd.8.xml:86(option) msgid "-K =" msgstr "-K =" # type: Plain text -#: groupadd.8.xml:31(para) +#: groupadd.8.xml:36(para) #, fuzzy msgid "" "The groupadd command creates a new group account using " @@ -5567,11 +6334,11 @@ msgstr "" "necessitano." # type: Plain text -#: groupadd.8.xml:40(para) +#: groupadd.8.xml:45(para) msgid "The options which apply to the groupadd command are:" msgstr "Il comando groupadd accetta le seguenti opzioni:" -#: groupadd.8.xml:50(para) +#: groupadd.8.xml:55(para) msgid "" "This option causes the command to simply exit with success status if the " "specified group already exists. When used with , and the " @@ -5580,7 +6347,7 @@ msgid "" msgstr "" # type: Plain text -#: groupadd.8.xml:64(para) +#: groupadd.8.xml:69(para) msgid "" "The numerical value of the group's ID. This value must be unique, unless the " " option is used. The value must be non-negative. The " @@ -5595,43 +6362,43 @@ msgstr "" "gruppo. Valori tra 0 e 999 sono tipicamente riservati per account di " "sistema." -#: groupadd.8.xml:84(para) +#: groupadd.8.xml:89(para) msgid "" "Overrides /etc/login.defs defaults (GID_MIN, GID_MAX " "and others). Multiple options can be specified." msgstr "" -#: groupadd.8.xml:89(para) +#: groupadd.8.xml:94(para) msgid "" "Example: GID_MIN=100GID_MIN=10,GID_MAX=499 doesn't work yet." msgstr "" -#: groupadd.8.xml:105(para) +#: groupadd.8.xml:110(para) msgid "This option permits to add a group with a non-unique GID." msgstr "" -#: groupadd.8.xml:139(para) +#: groupadd.8.xml:157(para) msgid "" "Groupnames must begin with a lower case letter or an underscore, and only " "lower case letters, underscores, dashes, and dollar signs may follow. In " "regular expression terms: [a-z_][a-z0-9_-]*[$]" msgstr "" -#: groupadd.8.xml:144(para) +#: groupadd.8.xml:162(para) msgid "Groupnames may only be up to 16 characters long." msgstr "" # type: Plain text -#: groupadd.8.xml:147(para) +#: groupadd.8.xml:165(para) #, fuzzy msgid "" "You may not add a NIS or LDAP group. This must be performed on the " @@ -5640,22 +6407,22 @@ msgstr "" "Non è possibile aggiungere un utente ad un gruppo NIS. Questo deve essere " "fatto sul server NIS." -#: groupadd.8.xml:151(para) +#: groupadd.8.xml:169(para) msgid "" "If the groupname already exists in an external group database such as NIS or " "LDAP, groupadd will deny the group creation request." msgstr "" -#: groupadd.8.xml:184(para) +#: groupadd.8.xml:202(para) msgid "GID not unique (when not used)" msgstr "" -#: groupadd.8.xml:190(para) +#: groupadd.8.xml:208(para) msgid "group name not unique" msgstr "" # type: TP -#: groupadd.8.xml:160(para) +#: groupadd.8.xml:178(para) #, fuzzy msgid "" "The groupadd command exits with the following values: " @@ -5667,7 +6434,7 @@ msgstr "" "Il comando grpck restituisce i seguenti valori:" # type: Plain text -#: groupadd.8.xml:205(para) +#: groupadd.8.xml:223(para) msgid "" "chfn1, chsh, usermod8." -#: gpasswd.1.xml:5(refentrytitle) gpasswd.1.xml:10(refname) -#: gpasswd.1.xml:21(command) -msgid "gpasswd" -msgstr "gpasswd" - -#: gpasswd.1.xml:13(phrase) +#: gpasswd.1.xml:21(phrase) #, fuzzy msgid "and files" msgstr "-a " -#: gpasswd.1.xml:15(phrase) +#: gpasswd.1.xml:23(phrase) msgid "file" msgstr "" -#: gpasswd.1.xml:11(refpurpose) +#: gpasswd.1.xml:19(refpurpose) #, fuzzy msgid "administer the " msgstr "-K =" -#: gpasswd.1.xml:23(replaceable) +#: gpasswd.1.xml:31(replaceable) #, fuzzy msgid "option" msgstr "opzioni" -#: gpasswd.1.xml:33(para) +#: gpasswd.1.xml:41(para) msgid "" "The gpasswd command is used to administer /etc/" "group, and /etc/gshadow-A option to define group " @@ -5749,7 +6511,7 @@ msgstr "" "gruppo e l'opzione per definire i membri ed ha tutti i " "diritti degli amministratori di gruppo e dei membri." -#: gpasswd.1.xml:46(para) +#: gpasswd.1.xml:54(para) msgid "" "gpasswd called by a group " "administratora system " @@ -5758,7 +6520,7 @@ msgid "" msgstr "" # type: Plain text -#: gpasswd.1.xml:53(para) +#: gpasswd.1.xml:61(para) #, fuzzy msgid "" "If a password is set the members can still " @@ -5772,12 +6534,12 @@ msgstr "" "citerefentry> senza la password, i non-membri devono fornire la password." # type: SS -#: gpasswd.1.xml:61(title) +#: gpasswd.1.xml:69(title) msgid "Notes about group passwords" msgstr "Note sulle password di gruppo" # type: Plain text -#: gpasswd.1.xml:62(para) +#: gpasswd.1.xml:70(para) msgid "" "Group passwords are an inherent security problem since more than one person " "is permitted to know the password. However, groups are a useful tool for " @@ -5788,7 +6550,7 @@ msgstr "" "la cooperazione tra vari utenti." # type: Plain text -#: gpasswd.1.xml:73(para) +#: gpasswd.1.xml:81(para) #, fuzzy msgid "" "Except for the and options, the " @@ -5798,18 +6560,18 @@ msgstr "" "possono essere utilizzate solo quando login viene " "invocato da root." -#: gpasswd.1.xml:77(para) +#: gpasswd.1.xml:85(para) msgid "The options cannot be combined." msgstr "" # type: Plain text -#: gpasswd.1.xml:80(para) +#: gpasswd.1.xml:88(para) #, fuzzy msgid "The options which apply to the gpasswd command are:" msgstr "Il comando passwd accetta le seguenti opzioni:" # type: Plain text -#: gpasswd.1.xml:89(para) +#: gpasswd.1.xml:97(para) #, fuzzy msgid "" "Add the user to the named groupnome_gruppo." # type: Plain text -#: gpasswd.1.xml:102(para) +#: gpasswd.1.xml:110(para) #, fuzzy msgid "" "Remove the user from the named " @@ -5828,19 +6590,19 @@ msgstr "" "Il nome del gruppo verrà modificato da gruppo a " "nome_gruppo." -#: gpasswd.1.xml:115(para) +#: gpasswd.1.xml:123(para) msgid "" "Remove the password from the named group. Only " "group members will be allowed to use newgrp to join the " "named group." msgstr "" -#: gpasswd.1.xml:127(option) +#: gpasswd.1.xml:135(option) #, fuzzy msgid "-R" msgstr "-" -#: gpasswd.1.xml:130(para) +#: gpasswd.1.xml:138(para) msgid "" "Restrict the access to the named group. Only " "group members will be allowed to use newgrp to join the " @@ -5848,14 +6610,14 @@ msgid "" msgstr "" # type: IP -#: gpasswd.1.xml:141(term) +#: gpasswd.1.xml:149(term) #, fuzzy msgid "user,..." msgstr "" ", GIORNI" # type: Plain text -#: gpasswd.1.xml:145(para) +#: gpasswd.1.xml:153(para) #, fuzzy msgid "Set the list of administrative users." msgstr "" @@ -5865,17 +6627,17 @@ msgstr "" "- una lista valida di membri e amministratori" # type: IP -#: gpasswd.1.xml:153(term) +#: gpasswd.1.xml:161(term) #, fuzzy msgid "user,..." msgstr "" ", GIORNI" -#: gpasswd.1.xml:157(para) +#: gpasswd.1.xml:165(para) msgid "Set the list of group members." msgstr "" -#: gpasswd.1.xml:167(para) +#: gpasswd.1.xml:175(para) msgid "" "This tool only operates on the /etc/group and /etc/gshadow files.newgrp1expiry command checks () the " @@ -6137,7 +6899,7 @@ msgstr "" "cambiata. Questo comando può essere eseguito da un utente qualsiasi." # type: Plain text -#: expiry.1.xml:51(para) chage.1.xml:233(para) +#: expiry.1.xml:57(para) chage.1.xml:233(para) msgid "" "passwd5, shadow5." # type: Plain text -#: chsh.1.xml:11(refpurpose) +#: chsh.1.xml:17(refpurpose) msgid "change login shell" msgstr "cambia la shell di login" # type: Plain text -#: chsh.1.xml:28(para) +#: chsh.1.xml:34(para) #, fuzzy msgid "" "The chsh command changes the user login shell. This " @@ -6168,12 +6930,12 @@ msgstr "" "account." # type: Plain text -#: chsh.1.xml:39(para) +#: chsh.1.xml:45(para) msgid "The options which apply to the chsh command are:" msgstr "Il comando chsh accetta le seguenti opzioni:" # type: Plain text -#: chsh.1.xml:61(para) +#: chsh.1.xml:67(para) #, fuzzy msgid "" "If the option is not selected, chsh " @@ -6189,7 +6951,7 @@ msgstr "" "[ ]." # type: Plain text -#: chsh.1.xml:72(para) +#: chsh.1.xml:78(para) #, fuzzy msgid "" "The only restriction placed on the login shell is that the command name must " @@ -6209,12 +6971,12 @@ msgstr "" "accidentalmente un utente selezionasse una shell limitata, non potrebbe più " "tornare alla shell di login che usava originariamente." -#: chsh.1.xml:94(filename) +#: chsh.1.xml:113(filename) msgid "/etc/shells" msgstr "/etc/shells" # type: Plain text -#: chsh.1.xml:96(para) +#: chsh.1.xml:115(para) msgid "List of valid login shells." msgstr "" "#-#-#-#-# #-#-#-#-#\n" @@ -6223,7 +6985,7 @@ msgstr "" "Elenco delle shell di login ammesse." # type: Plain text -#: chsh.1.xml:110(para) +#: chsh.1.xml:129(para) msgid "" "chfn1, login.defs." # type: Plain text -#: chpasswd.8.xml:11(refpurpose) +#: chpasswd.8.xml:18(refpurpose) msgid "update passwords in batch mode" msgstr "aggiorna le password in modo non interattivo" # type: Plain text -#: chpasswd.8.xml:25(para) +#: chpasswd.8.xml:32(para) #, fuzzy msgid "" "The chpasswd command reads a list of user name and " @@ -6255,7 +7017,7 @@ msgstr "" "utenti esistenti. Ciascuna riga usa il formato:" # type: Plain text -#: chpasswd.8.xml:30(para) +#: chpasswd.8.xml:37(para) msgid "" "user_name:password" @@ -6264,7 +7026,7 @@ msgstr "" "emphasis>" # type: Plain text -#: chpasswd.8.xml:34(para) +#: chpasswd.8.xml:41(para) #, fuzzy msgid "" "By default the supplied password must be in clear-text, and is encrypted by " @@ -6275,7 +7037,7 @@ msgstr "" "L'algoritmo di cifratura predefinito è DES. Se sono presenti, vengono " "aggiornate anche le informazioni sulla durata delle password." -#: chpasswd.8.xml:39(para) chgpasswd.8.xml:38(para) +#: chpasswd.8.xml:46(para) chgpasswd.8.xml:46(para) msgid "" "The default encryption algorithm can be defined for the system with the " "ENCRYPT_METHOD variable of /etc/login.defs, and can be " @@ -6284,7 +7046,7 @@ msgid "" msgstr "" # type: Plain text -#: chpasswd.8.xml:45(para) chgpasswd.8.xml:44(para) +#: chpasswd.8.xml:52(para) chgpasswd.8.xml:52(para) msgid "" "This command is intended to be used in a large system environment where many " "accounts are created at a single time." @@ -6293,43 +7055,43 @@ msgstr "" "necessità di creare molti account nello stesso momento." # type: Plain text -#: chpasswd.8.xml:53(para) +#: chpasswd.8.xml:60(para) msgid "The options which apply to the chpasswd command are:" msgstr "Il comando chpasswd accetta le seguenti opzioni:" # type: IP -#: chpasswd.8.xml:59(term) chgpasswd.8.xml:58(term) +#: chpasswd.8.xml:66(term) chgpasswd.8.xml:66(term) #, fuzzy msgid ", " msgstr ", " -#: chpasswd.8.xml:61(para) chgpasswd.8.xml:60(para) +#: chpasswd.8.xml:68(para) chgpasswd.8.xml:68(para) msgid "Use the specified method to encrypt the passwords." msgstr "" -#: chpasswd.8.xml:62(para) chgpasswd.8.xml:61(para) +#: chpasswd.8.xml:69(para) chgpasswd.8.xml:69(para) msgid "" "The available methods are DES, MD5, and SHA256 or SHA512 if compiled with " "the ENCRYPTMETHOD_SELECT flag." msgstr "" # type: IP -#: chpasswd.8.xml:69(term) chgpasswd.8.xml:68(term) +#: chpasswd.8.xml:76(term) chgpasswd.8.xml:76(term) msgid ", " msgstr ", " # type: Plain text -#: chpasswd.8.xml:71(para) chgpasswd.8.xml:70(para) +#: chpasswd.8.xml:78(para) chgpasswd.8.xml:78(para) msgid "Supplied passwords are in encrypted form." msgstr "Le password fornite sono in forma cifrata." # type: IP -#: chpasswd.8.xml:81(term) chgpasswd.8.xml:80(term) +#: chpasswd.8.xml:88(term) chgpasswd.8.xml:88(term) msgid ", " msgstr ", " # type: Plain text -#: chpasswd.8.xml:83(para) chgpasswd.8.xml:82(para) +#: chpasswd.8.xml:90(para) chgpasswd.8.xml:90(para) msgid "" "Use MD5 encryption instead of DES when the supplied passwords are not " "encrypted." @@ -6337,60 +7099,44 @@ msgstr "" "Usa la cifratura MD5 anziché DES quando le password fornite non sono cifrate." # type: IP -#: chpasswd.8.xml:90(term) chgpasswd.8.xml:89(term) +#: chpasswd.8.xml:97(term) chgpasswd.8.xml:97(term) #, fuzzy msgid ", " msgstr ", " -#: chpasswd.8.xml:92(para) chgpasswd.8.xml:91(para) +#: chpasswd.8.xml:99(para) chgpasswd.8.xml:99(para) msgid "Use the specified number of rounds to encrypt the passwords." msgstr "" -#: chpasswd.8.xml:95(para) chgpasswd.8.xml:94(para) +#: chpasswd.8.xml:102(para) chgpasswd.8.xml:102(para) msgid "" "The value 0 means that the system will choose the default number of rounds " "for the crypt method (5000)." msgstr "" -#: chpasswd.8.xml:99(para) chgpasswd.8.xml:98(para) +#: chpasswd.8.xml:106(para) chgpasswd.8.xml:106(para) msgid "" "A minimal value of 1000 and a maximal value of 999,999,999 will be enforced." msgstr "" -#: chpasswd.8.xml:103(para) chgpasswd.8.xml:102(para) +#: chpasswd.8.xml:110(para) chgpasswd.8.xml:110(para) msgid "You can only use this option with the SHA256 or SHA512 crypt method." msgstr "" -#: chpasswd.8.xml:107(para) chgpasswd.8.xml:106(para) +#: chpasswd.8.xml:114(para) chgpasswd.8.xml:114(para) msgid "" "By default, the number of rounds is defined by the SHA_CRYPT_MIN_ROUNDS and " "SHA_CRYPT_MAX_ROUNDS variables in /etc/login.defs." msgstr "" -#: chpasswd.8.xml:119(para) chgpasswd.8.xml:118(para) +#: chpasswd.8.xml:126(para) chgpasswd.8.xml:126(para) msgid "" "Remember to set permissions or umask to prevent readability of unencrypted " "files by other users." msgstr "" -#: chpasswd.8.xml:132(title) -msgid "CONFIGURATION" -msgstr "" - -#: chpasswd.8.xml:133(para) -msgid "" -"The following configuration variables in /etc/login.defs change the behavior of this tool:" -msgstr "" - -#: chpasswd.8.xml:159(para) -msgid "" -"This variable is superceded by the variable " -"or by any command line option." -msgstr "" - # type: Plain text -#: chpasswd.8.xml:273(para) +#: chpasswd.8.xml:178(para) #, fuzzy msgid "" "passwd18." # type: Plain text -#: chgpasswd.8.xml:11(refpurpose) +#: chgpasswd.8.xml:19(refpurpose) msgid "update group passwords in batch mode" msgstr "" # type: Plain text -#: chgpasswd.8.xml:25(para) +#: chgpasswd.8.xml:33(para) #, fuzzy msgid "" "The chgpasswd command reads a list of group name and " @@ -6425,14 +7171,14 @@ msgstr "" "utenti esistenti. Ciascuna riga usa il formato:" # type: Plain text -#: chgpasswd.8.xml:30(para) +#: chgpasswd.8.xml:38(para) msgid "" "group_name:password" msgstr "" # type: Plain text -#: chgpasswd.8.xml:34(para) +#: chgpasswd.8.xml:42(para) #, fuzzy msgid "" "By default the supplied password must be in clear-text, and is encrypted by " @@ -6442,13 +7188,13 @@ msgstr "" "L'algoritmo di cifratura predefinito è DES." # type: Plain text -#: chgpasswd.8.xml:52(para) +#: chgpasswd.8.xml:60(para) msgid "" "The options which apply to the chgpasswd command are:" msgstr "Il comando chgpasswd accetta le seguenti opzioni:" # type: Plain text -#: chgpasswd.8.xml:150(para) +#: chgpasswd.8.xml:173(para) #, fuzzy msgid "" "gpasswd1." # type: Plain text -#: chfn.1.xml:11(refpurpose) +#: chfn.1.xml:18(refpurpose) #, fuzzy msgid "change real user name and information" msgstr "" @@ -6473,36 +7219,36 @@ msgstr "" "#-#-#-#-# chfn.1.po (PACKAGE VERSION) #-#-#-#-#\n" "chfn - cambia le informazioni personali dell'utente" -#: chfn.1.xml:17(replaceable) +#: chfn.1.xml:24(replaceable) msgid "full_name" msgstr "" -#: chfn.1.xml:18(replaceable) +#: chfn.1.xml:25(replaceable) msgid "room_no" msgstr "" -#: chfn.1.xml:19(replaceable) +#: chfn.1.xml:26(replaceable) msgid "work_ph" msgstr "" -#: chfn.1.xml:19(arg) +#: chfn.1.xml:26(arg) msgid "-w " msgstr "-w " -#: chfn.1.xml:20(replaceable) +#: chfn.1.xml:27(replaceable) msgid "home_ph" msgstr "" -#: chfn.1.xml:21(replaceable) +#: chfn.1.xml:28(replaceable) msgid "other" msgstr "" -#: chfn.1.xml:21(arg) +#: chfn.1.xml:28(arg) msgid "-o " msgstr "-o " # type: Plain text -#: chfn.1.xml:28(para) +#: chfn.1.xml:35(para) #, fuzzy msgid "" "The chfn command changes user fullname, office number, " @@ -6529,7 +7275,7 @@ msgstr "" "GECOS senza restrizioni." # type: Plain text -#: chfn.1.xml:42(para) +#: chfn.1.xml:49(para) msgid "" "The only restriction placed on the contents of the fields is that no control " "characters may be present, nor any of comma, colon, or equal sign. The " @@ -6542,7 +7288,7 @@ msgstr "" "cui sono memorizzare informazioni di accounting usate da altre applicazioni." # type: Plain text -#: chfn.1.xml:49(para) +#: chfn.1.xml:56(para) msgid "" "If none of the options are selected, chfn operates in an " "interactive fashion, prompting the user with the current values for all of " @@ -6559,7 +7305,7 @@ msgstr "" "chfn, chiede l'account sul quale operare." # type: Plain text -#: chfn.1.xml:79(para) +#: chfn.1.xml:100(para) msgid "" "chsh1, login.defsIFS può essere inibito se la shell di login dell\\'utente " #~ "è /bin/sh." -# type: Plain text -#~ msgid "groups [I]" -#~ msgstr "groups [I]" - # type: TP #~ msgid "" #~ "expiry [] []" diff --git a/man/po/pl.po b/man/po/pl.po index e0f92747..f8be7ee0 100644 --- a/man/po/pl.po +++ b/man/po/pl.po @@ -3,7 +3,7 @@ msgid "" msgstr "" "Project-Id-Version: man pages for shadow 4.0.16\n" -"POT-Creation-Date: 2007-11-25 20:28+0100\n" +"POT-Creation-Date: 2007-12-08 23:16+0100\n" "PO-Revision-Date: 2006-05-20 02:21+0200\n" "Last-Translator: Tomasz Kłoczko \n" "Language-Team: Polish \n" @@ -11,73 +11,74 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -#: vipw.8.xml:5(refentrytitle) vipw.8.xml:10(refname) vipw.8.xml:19(command) +#: vipw.8.xml:9(refentrytitle) vipw.8.xml:14(refname) vipw.8.xml:23(command) +#: login.defs.5.xml:395(term) msgid "vipw" msgstr "vipw" -#: vipw.8.xml:6(manvolnum) usermod.8.xml:6(manvolnum) -#: userdel.8.xml:6(manvolnum) userdel.8.xml:148(replaceable) -#: useradd.8.xml:6(manvolnum) pwconv.8.xml:6(manvolnum) -#: pwck.8.xml:6(manvolnum) nologin.8.xml:6(manvolnum) -#: newusers.8.xml:6(manvolnum) logoutd.8.xml:6(manvolnum) -#: lastlog.8.xml:6(manvolnum) grpck.8.xml:6(manvolnum) -#: groupmod.8.xml:6(manvolnum) groupmems.8.xml:6(manvolnum) -#: groupdel.8.xml:6(manvolnum) groupdel.8.xml:84(replaceable) -#: groupadd.8.xml:6(manvolnum) faillog.8.xml:6(manvolnum) -#: faillog.5.xml:53(manvolnum) chpasswd.8.xml:6(manvolnum) -#: chgpasswd.8.xml:6(manvolnum) +#: vipw.8.xml:10(manvolnum) usermod.8.xml:11(manvolnum) +#: userdel.8.xml:13(manvolnum) userdel.8.xml:170(replaceable) +#: useradd.8.xml:17(manvolnum) pwconv.8.xml:13(manvolnum) +#: pwck.8.xml:12(manvolnum) nologin.8.xml:6(manvolnum) +#: newusers.8.xml:18(manvolnum) logoutd.8.xml:6(manvolnum) +#: lastlog.8.xml:6(manvolnum) grpck.8.xml:10(manvolnum) +#: groupmod.8.xml:10(manvolnum) groupmems.8.xml:10(manvolnum) +#: groupdel.8.xml:10(manvolnum) groupdel.8.xml:100(replaceable) +#: groupadd.8.xml:11(manvolnum) faillog.8.xml:6(manvolnum) +#: faillog.5.xml:53(manvolnum) chpasswd.8.xml:13(manvolnum) +#: chgpasswd.8.xml:14(manvolnum) msgid "8" msgstr "8" -#: vipw.8.xml:7(refmiscinfo) usermod.8.xml:7(refmiscinfo) -#: userdel.8.xml:7(refmiscinfo) useradd.8.xml:7(refmiscinfo) -#: pwconv.8.xml:7(refmiscinfo) pwck.8.xml:7(refmiscinfo) -#: nologin.8.xml:7(refmiscinfo) newusers.8.xml:7(refmiscinfo) +#: vipw.8.xml:11(refmiscinfo) usermod.8.xml:12(refmiscinfo) +#: userdel.8.xml:14(refmiscinfo) useradd.8.xml:18(refmiscinfo) +#: pwconv.8.xml:14(refmiscinfo) pwck.8.xml:13(refmiscinfo) +#: nologin.8.xml:7(refmiscinfo) newusers.8.xml:19(refmiscinfo) #: logoutd.8.xml:7(refmiscinfo) lastlog.8.xml:7(refmiscinfo) -#: grpck.8.xml:7(refmiscinfo) groupmod.8.xml:7(refmiscinfo) -#: groupmems.8.xml:7(refmiscinfo) groupdel.8.xml:7(refmiscinfo) -#: groupadd.8.xml:7(refmiscinfo) faillog.8.xml:7(refmiscinfo) -#: chpasswd.8.xml:7(refmiscinfo) chgpasswd.8.xml:7(refmiscinfo) +#: grpck.8.xml:11(refmiscinfo) groupmod.8.xml:11(refmiscinfo) +#: groupmems.8.xml:11(refmiscinfo) groupdel.8.xml:11(refmiscinfo) +#: groupadd.8.xml:12(refmiscinfo) faillog.8.xml:7(refmiscinfo) +#: chpasswd.8.xml:14(refmiscinfo) chgpasswd.8.xml:15(refmiscinfo) msgid "System Management Commands" msgstr "Polecenia Zarządzania Systemem" -#: vipw.8.xml:11(refname) vipw.8.xml:25(command) +#: vipw.8.xml:15(refname) vipw.8.xml:29(command) msgid "vigr" msgstr "vigr" -#: vipw.8.xml:12(refpurpose) +#: vipw.8.xml:16(refpurpose) msgid "edit the password, group, shadow-password or shadow-group file" msgstr "edytuj plik haseł, grup lub ich wersji chronionych" -#: vipw.8.xml:21(replaceable) vipw.8.xml:27(replaceable) -#: usermod.8.xml:18(replaceable) userdel.8.xml:16(arg) -#: useradd.8.xml:17(replaceable) useradd.8.xml:29(replaceable) -#: su.1.xml:17(replaceable) passwd.1.xml:18(replaceable) -#: lastlog.8.xml:18(replaceable) groupmod.8.xml:18(replaceable) -#: faillog.8.xml:18(replaceable) chsh.1.xml:18(replaceable) -#: chpasswd.8.xml:18(replaceable) chgpasswd.8.xml:18(replaceable) +#: vipw.8.xml:25(replaceable) vipw.8.xml:31(replaceable) +#: usermod.8.xml:23(replaceable) userdel.8.xml:23(arg) +#: useradd.8.xml:28(replaceable) useradd.8.xml:40(replaceable) +#: su.1.xml:37(replaceable) passwd.1.xml:28(replaceable) +#: lastlog.8.xml:18(replaceable) groupmod.8.xml:22(replaceable) +#: faillog.8.xml:18(replaceable) chsh.1.xml:24(replaceable) +#: chpasswd.8.xml:25(replaceable) chgpasswd.8.xml:26(replaceable) #: chage.1.xml:17(replaceable) msgid "options" msgstr "opcje" -#: vipw.8.xml:33(title) usermod.8.xml:25(title) userdel.8.xml:24(title) -#: useradd.8.xml:35(title) suauth.5.xml:21(title) su.1.xml:28(title) +#: vipw.8.xml:37(title) usermod.8.xml:30(title) userdel.8.xml:31(title) +#: useradd.8.xml:46(title) suauth.5.xml:21(title) su.1.xml:48(title) #: sg.1.xml:26(title) shadow.5.xml:15(title) shadow.3.xml:64(title) -#: shadow.3.xml:120(title) pwconv.8.xml:33(title) pwck.8.xml:44(title) -#: porttime.5.xml:15(title) passwd.5.xml:15(title) passwd.1.xml:27(title) -#: nologin.8.xml:21(title) newusers.8.xml:24(title) newgrp.1.xml:22(title) -#: logoutd.8.xml:21(title) login.defs.5.xml:15(title) -#: login.access.5.xml:15(title) login.1.xml:36(title) limits.5.xml:16(title) -#: lastlog.8.xml:24(title) gshadow.5.xml:15(title) grpck.8.xml:25(title) -#: groups.1.xml:24(title) groupmod.8.xml:25(title) groupmems.8.xml:27(title) -#: groupdel.8.xml:24(title) groupadd.8.xml:30(title) gpasswd.1.xml:32(title) -#: faillog.8.xml:24(title) faillog.5.xml:15(title) expiry.1.xml:23(title) -#: chsh.1.xml:27(title) chpasswd.8.xml:24(title) chgpasswd.8.xml:24(title) -#: chfn.1.xml:27(title) chage.1.xml:26(title) +#: shadow.3.xml:120(title) pwconv.8.xml:40(title) pwck.8.xml:50(title) +#: porttime.5.xml:15(title) passwd.5.xml:15(title) passwd.1.xml:37(title) +#: nologin.8.xml:21(title) newusers.8.xml:36(title) newgrp.1.xml:26(title) +#: logoutd.8.xml:21(title) login.defs.5.xml:66(title) +#: login.access.5.xml:15(title) login.1.xml:72(title) limits.5.xml:16(title) +#: lastlog.8.xml:24(title) gshadow.5.xml:15(title) grpck.8.xml:29(title) +#: groups.1.xml:24(title) groupmod.8.xml:29(title) groupmems.8.xml:31(title) +#: groupdel.8.xml:28(title) groupadd.8.xml:35(title) gpasswd.1.xml:40(title) +#: faillog.8.xml:24(title) faillog.5.xml:15(title) expiry.1.xml:29(title) +#: chsh.1.xml:33(title) chpasswd.8.xml:31(title) chgpasswd.8.xml:32(title) +#: chfn.1.xml:34(title) chage.1.xml:26(title) msgid "DESCRIPTION" msgstr "OPIS" -#: vipw.8.xml:34(para) +#: vipw.8.xml:38(para) msgid "" "The vipw and vigr commands edits the " "files /etc/passwd and /etc/group, " @@ -102,17 +103,17 @@ msgstr "" "vi1." -#: vipw.8.xml:51(title) usermod.8.xml:33(title) userdel.8.xml:33(title) -#: useradd.8.xml:48(title) su.1.xml:74(title) pwck.8.xml:96(title) -#: passwd.1.xml:140(title) login.1.xml:119(title) lastlog.8.xml:36(title) -#: grpck.8.xml:69(title) groupmod.8.xml:34(title) groupmems.8.xml:42(title) -#: groupadd.8.xml:39(title) gpasswd.1.xml:72(title) faillog.8.xml:35(title) -#: chsh.1.xml:38(title) chpasswd.8.xml:52(title) chgpasswd.8.xml:51(title) +#: vipw.8.xml:55(title) usermod.8.xml:38(title) userdel.8.xml:40(title) +#: useradd.8.xml:59(title) su.1.xml:94(title) pwck.8.xml:102(title) +#: passwd.1.xml:150(title) login.1.xml:155(title) lastlog.8.xml:36(title) +#: grpck.8.xml:73(title) groupmod.8.xml:38(title) groupmems.8.xml:46(title) +#: groupadd.8.xml:44(title) gpasswd.1.xml:80(title) faillog.8.xml:35(title) +#: chsh.1.xml:44(title) chpasswd.8.xml:59(title) chgpasswd.8.xml:59(title) #: chage.1.xml:36(title) msgid "OPTIONS" msgstr "OPCJE" -#: vipw.8.xml:52(para) +#: vipw.8.xml:56(para) msgid "" "The options which apply to the vipw and vigr commands are:" @@ -121,165 +122,248 @@ msgstr "" "następujące opcje:Polecenia vipw i vigr posiadają następujące opcje:" -#: vipw.8.xml:58(term) +#: vipw.8.xml:62(term) msgid ", " msgstr ", " -#: vipw.8.xml:60(para) +#: vipw.8.xml:64(para) msgid "Edit group database." msgstr "Edycja bazy grup." -#: vipw.8.xml:64(term) userdel.8.xml:63(term) useradd.8.xml:165(term) -#: passwd.1.xml:180(term) lastlog.8.xml:52(term) groupmod.8.xml:60(term) -#: groupadd.8.xml:74(term) faillog.8.xml:48(term) chsh.1.xml:44(term) -#: chpasswd.8.xml:75(term) chgpasswd.8.xml:74(term) chage.1.xml:74(term) +#: vipw.8.xml:68(term) userdel.8.xml:70(term) useradd.8.xml:176(term) +#: passwd.1.xml:190(term) lastlog.8.xml:52(term) groupmod.8.xml:64(term) +#: groupadd.8.xml:79(term) faillog.8.xml:48(term) chsh.1.xml:50(term) +#: chpasswd.8.xml:82(term) chgpasswd.8.xml:82(term) chage.1.xml:74(term) msgid ", " msgstr ", " -#: vipw.8.xml:66(para) userdel.8.xml:65(para) useradd.8.xml:167(para) -#: passwd.1.xml:182(para) lastlog.8.xml:56(para) groupmod.8.xml:62(para) -#: groupadd.8.xml:76(para) faillog.8.xml:50(para) chsh.1.xml:46(para) -#: chpasswd.8.xml:77(para) chgpasswd.8.xml:76(para) chage.1.xml:76(para) +#: vipw.8.xml:70(para) userdel.8.xml:72(para) useradd.8.xml:178(para) +#: passwd.1.xml:192(para) lastlog.8.xml:56(para) groupmod.8.xml:66(para) +#: groupadd.8.xml:81(para) faillog.8.xml:50(para) chsh.1.xml:52(para) +#: chpasswd.8.xml:84(para) chgpasswd.8.xml:84(para) chage.1.xml:76(para) msgid "Display help message and exit." msgstr "Wyświetlenie komunikatu pomocy i zakończenie działania." -#: vipw.8.xml:70(term) +#: vipw.8.xml:74(term) msgid ", " msgstr ", " -#: vipw.8.xml:72(para) +#: vipw.8.xml:76(para) msgid "Edit passwd database." msgstr "Edycja bazy passwd." -#: vipw.8.xml:76(term) passwd.1.xml:235(term) +#: vipw.8.xml:80(term) passwd.1.xml:245(term) msgid ", " msgstr ", " -#: vipw.8.xml:78(para) passwd.1.xml:239(para) +#: vipw.8.xml:82(para) passwd.1.xml:249(para) msgid "Quiet mode." msgstr "Cichy tryb pracy." -#: vipw.8.xml:82(term) +#: vipw.8.xml:86(term) msgid ", " msgstr ", " -#: vipw.8.xml:84(para) +#: vipw.8.xml:88(para) msgid "Edit shadow or gshadow database." msgstr "Edycja bazy shadow lub gshadow." -#: vipw.8.xml:91(title) usermod.8.xml:260(title) userdel.8.xml:89(title) -#: useradd.8.xml:371(title) suauth.5.xml:139(title) su.1.xml:176(title) +#: vipw.8.xml:95(title) usermod.8.xml:265(title) userdel.8.xml:96(title) +#: useradd.8.xml:382(title) su.1.xml:196(title) pwconv.8.xml:116(title) +#: pwck.8.xml:151(title) passwd.1.xml:334(title) newusers.8.xml:108(title) +#: newgrp.1.xml:58(title) login.1.xml:234(title) grpck.8.xml:91(title) +#: groupmod.8.xml:96(title) groupmems.8.xml:107(title) +#: groupdel.8.xml:47(title) groupadd.8.xml:119(title) gpasswd.1.xml:186(title) +#: chsh.1.xml:91(title) chpasswd.8.xml:139(title) chgpasswd.8.xml:133(title) +#: chfn.1.xml:67(title) +msgid "CONFIGURATION" +msgstr "" + +#: vipw.8.xml:96(para) usermod.8.xml:266(para) userdel.8.xml:97(para) +#: useradd.8.xml:383(para) su.1.xml:197(para) pwck.8.xml:152(para) +#: passwd.1.xml:335(para) newusers.8.xml:109(para) newgrp.1.xml:59(para) +#: login.1.xml:235(para) grpck.8.xml:92(para) groupmod.8.xml:97(para) +#: groupmems.8.xml:108(para) groupdel.8.xml:48(para) groupadd.8.xml:120(para) +#: gpasswd.1.xml:187(para) chsh.1.xml:92(para) chpasswd.8.xml:140(para) +#: chgpasswd.8.xml:134(para) chfn.1.xml:68(para) +msgid "" +"The following configuration variables in /etc/login.defs change the behavior of this tool:" +msgstr "" + +#: vipw.8.xml:2(term) usermod.8.xml:2(term) userdel.8.xml:2(term) +#: useradd.8.xml:2(term) pwconv.8.xml:2(term) newusers.8.xml:2(term) +#: login.defs.5.xml:2(term) grpck.8.xml:2(term) groupmod.8.xml:2(term) +#: groupmems.8.xml:2(term) groupdel.8.xml:2(term) groupadd.8.xml:2(term) +#: gpasswd.1.xml:2(term) chgpasswd.8.xml:2(term) +msgid " (number)" +msgstr "" + +#: vipw.8.xml:4(para) usermod.8.xml:4(para) userdel.8.xml:4(para) +#: useradd.8.xml:4(para) pwconv.8.xml:4(para) newusers.8.xml:4(para) +#: login.defs.5.xml:4(para) grpck.8.xml:4(para) groupmod.8.xml:4(para) +#: groupmems.8.xml:4(para) groupdel.8.xml:4(para) groupadd.8.xml:4(para) +#: gpasswd.1.xml:4(para) chgpasswd.8.xml:4(para) +msgid "" +"Maximum members per group entry. When the maximum is reached, a new group " +"entry (line) is started in /etc/group (with the same " +"name, same password, and same GID)." +msgstr "" + +#: vipw.8.xml:9(para) usermod.8.xml:9(para) userdel.8.xml:9(para) +#: useradd.8.xml:9(para) pwconv.8.xml:9(para) newusers.8.xml:9(para) +#: login.defs.5.xml:9(para) grpck.8.xml:9(para) groupmod.8.xml:9(para) +#: groupmems.8.xml:9(para) groupdel.8.xml:9(para) groupadd.8.xml:9(para) +#: gpasswd.1.xml:9(para) chgpasswd.8.xml:9(para) +msgid "" +"The default value is 0, meaning that there are no limits in the number of " +"members in a group." +msgstr "" + +#. Note: on HP, split groups have the same ID, but different +#. names. +#: vipw.8.xml:15(para) usermod.8.xml:15(para) userdel.8.xml:15(para) +#: useradd.8.xml:15(para) pwconv.8.xml:15(para) newusers.8.xml:15(para) +#: login.defs.5.xml:15(para) grpck.8.xml:15(para) groupmod.8.xml:15(para) +#: groupmems.8.xml:15(para) groupdel.8.xml:15(para) groupadd.8.xml:15(para) +#: gpasswd.1.xml:15(para) chgpasswd.8.xml:15(para) +msgid "" +"This feature (split group) permits to limit the length of lines in the group " +"file. This is useful to make sure that lines for NIS groups are not larger " +"than 1024 characters." +msgstr "" + +#: vipw.8.xml:20(para) usermod.8.xml:20(para) userdel.8.xml:20(para) +#: useradd.8.xml:20(para) pwconv.8.xml:20(para) newusers.8.xml:20(para) +#: login.defs.5.xml:20(para) grpck.8.xml:20(para) groupmod.8.xml:20(para) +#: groupmems.8.xml:20(para) groupdel.8.xml:20(para) groupadd.8.xml:20(para) +#: gpasswd.1.xml:20(para) chgpasswd.8.xml:20(para) +msgid "If you need to enforce such limit, you can use 25." +msgstr "" + +#: vipw.8.xml:23(para) usermod.8.xml:23(para) userdel.8.xml:23(para) +#: useradd.8.xml:23(para) pwconv.8.xml:23(para) newusers.8.xml:23(para) +#: login.defs.5.xml:23(para) grpck.8.xml:23(para) groupmod.8.xml:23(para) +#: groupmems.8.xml:23(para) groupdel.8.xml:23(para) groupadd.8.xml:23(para) +#: gpasswd.1.xml:23(para) chgpasswd.8.xml:23(para) +msgid "" +"Note: split groups may not be supported by all tools (even in the Shadow " +"toolsuite. You should not use this variable unless you really need it." +msgstr "" + +#: vipw.8.xml:107(title) usermod.8.xml:278(title) userdel.8.xml:111(title) +#: useradd.8.xml:401(title) suauth.5.xml:139(title) su.1.xml:224(title) #: sg.1.xml:43(title) shadow.5.xml:105(title) shadow.3.xml:172(title) -#: pwconv.8.xml:109(title) pwck.8.xml:145(title) porttime.5.xml:76(title) -#: passwd.5.xml:87(title) passwd.1.xml:324(title) newusers.8.xml:96(title) -#: newgrp.1.xml:54(title) logoutd.8.xml:35(title) login.access.5.xml:66(title) -#: login.1.xml:198(title) limits.5.xml:110(title) lastlog.8.xml:113(title) -#: gshadow.5.xml:61(title) grpck.8.xml:87(title) groups.1.xml:46(title) -#: groupmod.8.xml:92(title) groupmems.8.xml:103(title) -#: groupdel.8.xml:43(title) groupadd.8.xml:114(title) gpasswd.1.xml:178(title) -#: faillog.8.xml:132(title) faillog.5.xml:38(title) expiry.1.xml:32(title) -#: chsh.1.xml:85(title) chpasswd.8.xml:248(title) chgpasswd.8.xml:125(title) -#: chfn.1.xml:60(title) chage.1.xml:177(title) +#: pwconv.8.xml:138(title) pwck.8.xml:165(title) porttime.5.xml:76(title) +#: passwd.5.xml:87(title) passwd.1.xml:352(title) newusers.8.xml:127(title) +#: newgrp.1.xml:70(title) logoutd.8.xml:35(title) login.access.5.xml:66(title) +#: login.1.xml:278(title) limits.5.xml:110(title) lastlog.8.xml:113(title) +#: gshadow.5.xml:61(title) grpck.8.xml:103(title) groups.1.xml:46(title) +#: groupmod.8.xml:108(title) groupmems.8.xml:119(title) +#: groupdel.8.xml:59(title) groupadd.8.xml:132(title) gpasswd.1.xml:201(title) +#: faillog.8.xml:132(title) faillog.5.xml:38(title) expiry.1.xml:38(title) +#: chsh.1.xml:104(title) chpasswd.8.xml:153(title) chgpasswd.8.xml:148(title) +#: chfn.1.xml:81(title) chage.1.xml:177(title) msgid "FILES" msgstr "PLIKI" -#: vipw.8.xml:94(filename) usermod.8.xml:263(filename) -#: userdel.8.xml:92(filename) useradd.8.xml:386(filename) -#: sg.1.xml:58(filename) pwck.8.xml:148(filename) newusers.8.xml:111(filename) -#: newgrp.1.xml:69(filename) gshadow.5.xml:64(filename) -#: grpck.8.xml:90(filename) groups.1.xml:49(filename) -#: groupmod.8.xml:95(filename) groupmems.8.xml:106(filename) -#: groupdel.8.xml:46(filename) groupadd.8.xml:117(filename) -#: gpasswd.1.xml:12(filename) gpasswd.1.xml:181(filename) -#: chgpasswd.8.xml:128(filename) +#: vipw.8.xml:110(filename) usermod.8.xml:281(filename) +#: userdel.8.xml:114(filename) useradd.8.xml:416(filename) +#: sg.1.xml:58(filename) pwck.8.xml:168(filename) newusers.8.xml:142(filename) +#: newgrp.1.xml:85(filename) gshadow.5.xml:64(filename) +#: grpck.8.xml:106(filename) groups.1.xml:49(filename) +#: groupmod.8.xml:111(filename) groupmems.8.xml:122(filename) +#: groupdel.8.xml:62(filename) groupadd.8.xml:135(filename) +#: gpasswd.1.xml:20(filename) gpasswd.1.xml:204(filename) +#: chgpasswd.8.xml:151(filename) msgid "/etc/group" msgstr "/etc/group" -#: vipw.8.xml:96(para) usermod.8.xml:265(para) userdel.8.xml:94(para) -#: useradd.8.xml:388(para) sg.1.xml:60(para) pwck.8.xml:150(para) -#: newusers.8.xml:113(para) newgrp.1.xml:71(para) gshadow.5.xml:66(para) -#: grpck.8.xml:92(para) groups.1.xml:51(para) groupmod.8.xml:97(para) -#: groupmems.8.xml:108(para) groupdel.8.xml:48(para) groupadd.8.xml:119(para) -#: gpasswd.1.xml:183(para) chgpasswd.8.xml:130(para) +#: vipw.8.xml:112(para) usermod.8.xml:283(para) userdel.8.xml:116(para) +#: useradd.8.xml:418(para) sg.1.xml:60(para) pwck.8.xml:170(para) +#: newusers.8.xml:144(para) newgrp.1.xml:87(para) gshadow.5.xml:66(para) +#: grpck.8.xml:108(para) groups.1.xml:51(para) groupmod.8.xml:113(para) +#: groupmems.8.xml:124(para) groupdel.8.xml:64(para) groupadd.8.xml:137(para) +#: gpasswd.1.xml:206(para) chgpasswd.8.xml:153(para) msgid "Group account information." msgstr "Informacje o grupach użytkowników." -#: vipw.8.xml:100(filename) sg.1.xml:64(filename) newusers.8.xml:117(filename) -#: newgrp.1.xml:75(filename) gshadow.5.xml:70(filename) -#: grpck.8.xml:96(filename) groupmod.8.xml:101(filename) -#: groupmems.8.xml:112(filename) groupdel.8.xml:52(filename) -#: groupadd.8.xml:123(filename) gpasswd.1.xml:13(filename) -#: gpasswd.1.xml:187(filename) chgpasswd.8.xml:134(filename) +#: vipw.8.xml:116(filename) sg.1.xml:64(filename) newusers.8.xml:148(filename) +#: newgrp.1.xml:91(filename) gshadow.5.xml:70(filename) +#: grpck.8.xml:112(filename) groupmod.8.xml:117(filename) +#: groupmems.8.xml:128(filename) groupdel.8.xml:68(filename) +#: groupadd.8.xml:141(filename) gpasswd.1.xml:21(filename) +#: gpasswd.1.xml:210(filename) chgpasswd.8.xml:157(filename) msgid "/etc/gshadow" msgstr "/etc/gshadow" -#: vipw.8.xml:102(para) sg.1.xml:66(para) newusers.8.xml:119(para) -#: newgrp.1.xml:77(para) gshadow.5.xml:72(para) grpck.8.xml:98(para) -#: groupmod.8.xml:103(para) groupdel.8.xml:54(para) groupadd.8.xml:125(para) -#: gpasswd.1.xml:189(para) chgpasswd.8.xml:136(para) +#: vipw.8.xml:118(para) sg.1.xml:66(para) newusers.8.xml:150(para) +#: newgrp.1.xml:93(para) gshadow.5.xml:72(para) grpck.8.xml:114(para) +#: groupmod.8.xml:119(para) groupdel.8.xml:70(para) groupadd.8.xml:143(para) +#: gpasswd.1.xml:212(para) chgpasswd.8.xml:159(para) msgid "Secure group account information." msgstr "Informacje chronione o grupach użytkowników." -#: vipw.8.xml:106(filename) usermod.8.xml:269(filename) -#: userdel.8.xml:104(filename) useradd.8.xml:374(filename) -#: su.1.xml:179(filename) sg.1.xml:46(filename) shadow.5.xml:108(filename) -#: pwck.8.xml:154(filename) passwd.5.xml:90(filename) -#: passwd.1.xml:327(filename) newusers.8.xml:99(filename) -#: newgrp.1.xml:57(filename) login.1.xml:213(filename) -#: grpck.8.xml:102(filename) expiry.1.xml:35(filename) chsh.1.xml:88(filename) -#: chpasswd.8.xml:251(filename) chfn.1.xml:69(filename) -#: chage.1.xml:181(filename) +#: vipw.8.xml:122(filename) usermod.8.xml:287(filename) +#: userdel.8.xml:126(filename) useradd.8.xml:404(filename) +#: su.1.xml:227(filename) sg.1.xml:46(filename) shadow.5.xml:108(filename) +#: pwck.8.xml:174(filename) passwd.5.xml:90(filename) +#: passwd.1.xml:355(filename) newusers.8.xml:130(filename) +#: newgrp.1.xml:73(filename) login.1.xml:293(filename) +#: grpck.8.xml:118(filename) expiry.1.xml:41(filename) +#: chsh.1.xml:107(filename) chpasswd.8.xml:156(filename) +#: chfn.1.xml:90(filename) chage.1.xml:181(filename) msgid "/etc/passwd" msgstr "/etc/passwd" -#: vipw.8.xml:108(para) usermod.8.xml:271(para) userdel.8.xml:106(para) -#: useradd.8.xml:376(para) su.1.xml:181(para) sg.1.xml:48(para) -#: shadow.5.xml:110(para) pwck.8.xml:156(para) passwd.5.xml:92(para) -#: passwd.1.xml:329(para) newusers.8.xml:101(para) newgrp.1.xml:59(para) -#: login.1.xml:215(para) grpck.8.xml:104(para) expiry.1.xml:37(para) -#: chsh.1.xml:90(para) chpasswd.8.xml:253(para) chfn.1.xml:71(para) +#: vipw.8.xml:124(para) usermod.8.xml:289(para) userdel.8.xml:128(para) +#: useradd.8.xml:406(para) su.1.xml:229(para) sg.1.xml:48(para) +#: shadow.5.xml:110(para) pwck.8.xml:176(para) passwd.5.xml:92(para) +#: passwd.1.xml:357(para) newusers.8.xml:132(para) newgrp.1.xml:75(para) +#: login.1.xml:295(para) grpck.8.xml:120(para) expiry.1.xml:43(para) +#: chsh.1.xml:109(para) chpasswd.8.xml:158(para) chfn.1.xml:92(para) #: chage.1.xml:184(para) msgid "User account information." msgstr "Informacja o kontach użytkowników." -#: vipw.8.xml:112(filename) usermod.8.xml:275(filename) -#: userdel.8.xml:110(filename) useradd.8.xml:380(filename) -#: su.1.xml:185(filename) sg.1.xml:52(filename) shadow.5.xml:114(filename) -#: shadow.3.xml:175(filename) pwck.8.xml:160(filename) -#: passwd.5.xml:96(filename) passwd.1.xml:333(filename) -#: newusers.8.xml:105(filename) newgrp.1.xml:63(filename) -#: login.1.xml:219(filename) expiry.1.xml:41(filename) -#: chpasswd.8.xml:257(filename) chage.1.xml:189(filename) +#: vipw.8.xml:128(filename) usermod.8.xml:293(filename) +#: userdel.8.xml:132(filename) useradd.8.xml:410(filename) +#: su.1.xml:233(filename) sg.1.xml:52(filename) shadow.5.xml:114(filename) +#: shadow.3.xml:175(filename) pwck.8.xml:180(filename) +#: passwd.5.xml:96(filename) passwd.1.xml:361(filename) +#: newusers.8.xml:136(filename) newgrp.1.xml:79(filename) +#: login.1.xml:299(filename) expiry.1.xml:47(filename) +#: chpasswd.8.xml:162(filename) chage.1.xml:189(filename) msgid "/etc/shadow" msgstr "/etc/shadow" -#: vipw.8.xml:114(para) usermod.8.xml:277(para) userdel.8.xml:112(para) -#: useradd.8.xml:382(para) su.1.xml:187(para) sg.1.xml:54(para) -#: shadow.5.xml:116(para) shadow.3.xml:177(para) pwck.8.xml:162(para) -#: passwd.1.xml:335(para) newusers.8.xml:107(para) newgrp.1.xml:65(para) -#: login.1.xml:221(para) expiry.1.xml:43(para) chpasswd.8.xml:259(para) +#: vipw.8.xml:130(para) usermod.8.xml:295(para) userdel.8.xml:134(para) +#: useradd.8.xml:412(para) su.1.xml:235(para) sg.1.xml:54(para) +#: shadow.5.xml:116(para) shadow.3.xml:177(para) pwck.8.xml:182(para) +#: passwd.1.xml:363(para) newusers.8.xml:138(para) newgrp.1.xml:81(para) +#: login.1.xml:301(para) expiry.1.xml:49(para) chpasswd.8.xml:164(para) #: chage.1.xml:192(para) msgid "Secure user account information." msgstr "Informacje chronione o użytkownikach." -#: vipw.8.xml:120(title) usermod.8.xml:284(title) userdel.8.xml:191(title) -#: useradd.8.xml:482(title) suauth.5.xml:168(title) su.1.xml:194(title) +#: vipw.8.xml:137(title) usermod.8.xml:302(title) userdel.8.xml:213(title) +#: useradd.8.xml:512(title) suauth.5.xml:168(title) su.1.xml:242(title) #: sg.1.xml:73(title) shadow.5.xml:123(title) shadow.3.xml:184(title) -#: pwconv.8.xml:121(title) pwck.8.xml:169(title) porttime.5.xml:88(title) -#: passwd.5.xml:105(title) passwd.1.xml:393(title) nologin.8.xml:35(title) -#: newusers.8.xml:132(title) newgrp.1.xml:84(title) -#: login.defs.5.xml:412(title) login.access.5.xml:78(title) -#: login.1.xml:252(title) limits.5.xml:120(title) gshadow.5.xml:79(title) -#: grpck.8.xml:111(title) groups.1.xml:58(title) groupmod.8.xml:161(title) -#: groupmems.8.xml:121(title) groupdel.8.xml:100(title) -#: groupadd.8.xml:204(title) gpasswd.1.xml:196(title) faillog.8.xml:144(title) -#: faillog.5.xml:50(title) expiry.1.xml:50(title) chsh.1.xml:109(title) -#: chpasswd.8.xml:272(title) chgpasswd.8.xml:149(title) chfn.1.xml:78(title) +#: pwconv.8.xml:150(title) pwck.8.xml:189(title) porttime.5.xml:88(title) +#: passwd.5.xml:105(title) passwd.1.xml:421(title) nologin.8.xml:35(title) +#: newusers.8.xml:163(title) newgrp.1.xml:100(title) +#: login.defs.5.xml:421(title) login.access.5.xml:78(title) +#: login.1.xml:332(title) limits.5.xml:120(title) gshadow.5.xml:79(title) +#: grpck.8.xml:127(title) groups.1.xml:58(title) groupmod.8.xml:177(title) +#: groupmems.8.xml:137(title) groupdel.8.xml:116(title) +#: groupadd.8.xml:222(title) gpasswd.1.xml:219(title) faillog.8.xml:144(title) +#: faillog.5.xml:50(title) expiry.1.xml:56(title) chsh.1.xml:128(title) +#: chpasswd.8.xml:177(title) chgpasswd.8.xml:172(title) chfn.1.xml:99(title) #: chage.1.xml:232(title) msgid "SEE ALSO" msgstr "ZOBACZ TAKŻE" -#: vipw.8.xml:121(para) +#: vipw.8.xml:138(para) msgid "" "vi1, groupshadow5." -#: usermod.8.xml:5(refentrytitle) usermod.8.xml:10(refname) -#: usermod.8.xml:16(command) login.defs.5.xml:385(term) +#: usermod.8.xml:10(refentrytitle) usermod.8.xml:15(refname) +#: usermod.8.xml:21(command) login.defs.5.xml:387(term) msgid "usermod" msgstr "usermod" -#: usermod.8.xml:11(refpurpose) +#: usermod.8.xml:16(refpurpose) msgid "modify a user account" msgstr "zmiana danych konta użytkownika" -#: usermod.8.xml:20(replaceable) userdel.8.xml:18(replaceable) -#: useradd.8.xml:19(replaceable) su.1.xml:21(replaceable) -#: passwd.1.xml:21(replaceable) chsh.1.xml:21(replaceable) +#: usermod.8.xml:25(replaceable) userdel.8.xml:25(replaceable) +#: useradd.8.xml:30(replaceable) su.1.xml:41(replaceable) +#: passwd.1.xml:31(replaceable) chsh.1.xml:27(replaceable) #: chage.1.xml:20(replaceable) msgid "LOGIN" msgstr "LOGIN" -#: usermod.8.xml:26(para) +#: usermod.8.xml:31(para) msgid "" "The usermod command modifies the system account files to " "reflect the changes that are specified on the command line." @@ -323,15 +407,15 @@ msgstr "" "Polecenie usermod zmienia systemowe pliki kont, " "odzwierciedlając zmiany podane w wierszu poleceń." -#: usermod.8.xml:34(para) +#: usermod.8.xml:39(para) msgid "The options which apply to the usermod command are:" msgstr "Polecenie usermod posiada następujące opcje:" -#: usermod.8.xml:40(term) +#: usermod.8.xml:45(term) msgid ", " msgstr ", " -#: usermod.8.xml:44(para) +#: usermod.8.xml:49(para) msgid "" "Add the user to the supplemental group(s). Use only with " "option." @@ -339,7 +423,7 @@ msgstr "" "Dodaj użytkownika do dodatkowej grupy lub grup. Może być użyte tylko z opcją " "." -#: usermod.8.xml:51(term) useradd.8.xml:53(term) +#: usermod.8.xml:56(term) useradd.8.xml:64(term) msgid "" ", COMMENT" @@ -347,7 +431,7 @@ msgstr "" ", KOMENTARZ" -#: usermod.8.xml:56(para) +#: usermod.8.xml:61(para) msgid "" "The new value of the user's password file comment field. It is normally " "modified using the chfnchfn1." -#: usermod.8.xml:65(term) useradd.8.xml:92(term) +#: usermod.8.xml:70(term) useradd.8.xml:103(term) msgid "" ", HOME_DIR" @@ -365,7 +449,7 @@ msgstr "" ", KAT_DOMOWY" -#: usermod.8.xml:70(para) +#: usermod.8.xml:75(para) msgid "" "The user's new login directory. If the option is given " "the contents of the current home directory will be moved to the new home " @@ -375,7 +459,7 @@ msgstr "" "zawartość aktualnego katalogu domowego zostanie przesunięta do nowego " "katalogu. Nowy katalog domowy jest tworzony jeśli nie istnieje." -#: usermod.8.xml:79(term) useradd.8.xml:109(term) useradd.8.xml:294(term) +#: usermod.8.xml:84(term) useradd.8.xml:120(term) useradd.8.xml:305(term) msgid "" ", EXPIRE_DATE" @@ -383,7 +467,7 @@ msgstr "" ", DATA_WAŻN" -#: usermod.8.xml:84(para) useradd.8.xml:114(para) +#: usermod.8.xml:89(para) useradd.8.xml:125(para) msgid "" "The date on which the user account will be disabled. The date is specified " "in the format YYYY-MM-DD." @@ -391,7 +475,7 @@ msgstr "" "Data, od której konto danego użytkownika zostanie wyłączone. Data podawana " "jest w formacie MM/DD/RR." -#: usermod.8.xml:91(term) useradd.8.xml:121(term) useradd.8.xml:303(term) +#: usermod.8.xml:96(term) useradd.8.xml:132(term) useradd.8.xml:314(term) msgid "" ", INACTIVE" @@ -399,7 +483,7 @@ msgstr "" ", NIEAKTYWNE" -#: usermod.8.xml:96(para) useradd.8.xml:126(para) +#: usermod.8.xml:101(para) useradd.8.xml:137(para) msgid "" "The number of days after a password expires until the account is permanently " "disabled. A value of 0 disables the account as soon as the password has " @@ -409,13 +493,13 @@ msgstr "" "wyłącza konto natychmiast po przeterminowaniu hasła, zaś wartość -1 wyłącza " "tę cechę. Domyślną wartością jest -1." -#: usermod.8.xml:105(term) useradd.8.xml:135(term) useradd.8.xml:315(term) +#: usermod.8.xml:110(term) useradd.8.xml:146(term) useradd.8.xml:326(term) msgid "" ", GROUP" msgstr "" ", GRUPA" -#: usermod.8.xml:110(para) +#: usermod.8.xml:115(para) msgid "" "The group name or number of the user's new initial login group. The group " "name must exist. A group number must refer to an already existing group. The " @@ -425,7 +509,7 @@ msgstr "" "istnieć. Numer grupy musi odnosić się do już istniejącej grupy. Domyślnym " "numerem grupy jest 1." -#: usermod.8.xml:118(term) useradd.8.xml:149(term) +#: usermod.8.xml:123(term) useradd.8.xml:160(term) msgid "" ", GROUP1[,GROUP2,...[[,GRUPA2,...[,GRUPAN]]]" -#: usermod.8.xml:123(para) +#: usermod.8.xml:128(para) #, fuzzy msgid "" "A list of supplementary groups which the user is also a member of. Each " @@ -452,7 +536,7 @@ msgstr "" "opcji . Jeżeli użytkownik jest obecnie członkiem grupy, " "której nie podano na liście, to zostanie z niej usunięty." -#: usermod.8.xml:136(term) +#: usermod.8.xml:141(term) msgid "" ", NEW_LOGIN" @@ -460,7 +544,7 @@ msgstr "" ", NOWY_LOGIN" -#: usermod.8.xml:141(para) +#: usermod.8.xml:146(para) #, fuzzy msgid "" "The name of the user will be changed from LOGIN-L, " msgstr ", " -#: usermod.8.xml:155(para) +#: usermod.8.xml:160(para) msgid "" "Lock a user's password. This puts a '!' in front of the encrypted password, " "effectively disabling the password. You can't use this option with " "or ." -#: usermod.8.xml:161(para) +#: usermod.8.xml:166(para) msgid "" "Note: if you wish to lock the account (not only access with a password), you " "should also set the EXPIRE_DATE to " "1." msgstr "" -#: usermod.8.xml:170(term) useradd.8.xml:218(term) groupmod.8.xml:78(term) +#: usermod.8.xml:175(term) useradd.8.xml:229(term) groupmod.8.xml:82(term) msgid ", " msgstr ", " -#: usermod.8.xml:174(para) +#: usermod.8.xml:179(para) msgid "" "When used with the option, this option allows to change " "the user ID to a non-unique value." msgstr "" -#: usermod.8.xml:181(term) useradd.8.xml:226(term) +#: usermod.8.xml:186(term) useradd.8.xml:237(term) msgid "" ", PASSWORD" @@ -513,20 +597,20 @@ msgstr "" ", HASŁO" -#: usermod.8.xml:186(para) +#: usermod.8.xml:191(para) msgid "" "The encrypted password, as returned by crypt3." msgstr "" -#: usermod.8.xml:194(term) useradd.8.xml:239(term) useradd.8.xml:328(term) -#: su.1.xml:108(term) chsh.1.xml:50(term) +#: usermod.8.xml:199(term) useradd.8.xml:250(term) useradd.8.xml:339(term) +#: su.1.xml:128(term) chsh.1.xml:56(term) msgid "" ", SHELL" msgstr "" ", SHELL" -#: usermod.8.xml:199(para) chsh.1.xml:54(para) +#: usermod.8.xml:204(para) chsh.1.xml:60(para) msgid "" "The name of the user's new login shell. Setting this field to blank causes " "the system to select the default login shell." @@ -534,13 +618,13 @@ msgstr "" "Nazwa nowej powłoki (shell) użytkownika. Ustawienie tego pola na puste " "powoduje, że system wybierze domyślną powłokę logowania." -#: usermod.8.xml:206(term) useradd.8.xml:252(term) +#: usermod.8.xml:211(term) useradd.8.xml:263(term) msgid "" ", UID" msgstr "" ", UID" -#: usermod.8.xml:211(para) +#: usermod.8.xml:216(para) msgid "" "The numerical value of the user's ID. This value must be unique, unless the " " option is used. The value must be non-negative. Values " @@ -550,11 +634,11 @@ msgid "" "Files outside of the user's home directory must be altered manually." msgstr "" -#: usermod.8.xml:224(term) +#: usermod.8.xml:229(term) msgid ", " msgstr ", " -#: usermod.8.xml:228(para) +#: usermod.8.xml:233(para) msgid "" "Unlock a user's password. This removes the '!' in front of the encrypted " "password. You can't use this option with or " "lub ." -#: usermod.8.xml:233(para) +#: usermod.8.xml:238(para) msgid "" "Note: if you wish to unlock the account (not only access with a password), " "you should also set the EXPIRE_DATE (for example " @@ -572,16 +656,16 @@ msgid "" "replaceable> value from /etc/default/useradd)." msgstr "" -#: usermod.8.xml:247(title) userdel.8.xml:170(title) useradd.8.xml:351(title) -#: su.1.xml:168(title) shadow.3.xml:164(title) passwd.1.xml:313(title) -#: newusers.8.xml:82(title) login.1.xml:164(title) lastlog.8.xml:125(title) -#: groupdel.8.xml:36(title) groupadd.8.xml:138(title) gpasswd.1.xml:166(title) -#: faillog.8.xml:121(title) chpasswd.8.xml:118(title) -#: chgpasswd.8.xml:117(title) +#: usermod.8.xml:252(title) userdel.8.xml:192(title) useradd.8.xml:362(title) +#: su.1.xml:188(title) shadow.3.xml:164(title) passwd.1.xml:323(title) +#: newusers.8.xml:94(title) login.1.xml:200(title) lastlog.8.xml:125(title) +#: groupdel.8.xml:40(title) groupadd.8.xml:156(title) gpasswd.1.xml:174(title) +#: faillog.8.xml:121(title) chpasswd.8.xml:125(title) +#: chgpasswd.8.xml:125(title) msgid "CAVEATS" msgstr "OSTRZEŻENIA" -#: usermod.8.xml:248(para) +#: usermod.8.xml:253(para) msgid "" "usermod will not allow you to change the name of a user " "who is logged in. You must make certain that the named user is not executing " @@ -599,7 +683,50 @@ msgstr "" "at musisz zmienić ręcznie. Jakiekolwiek zmiany dotyczące " "NIS musisz wykonać na serwerze NIS." -#: usermod.8.xml:285(para) +#: usermod.8.xml:2(term) userdel.8.xml:2(term) useradd.8.xml:2(term) +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (łańcuch)" + +#: usermod.8.xml:4(para) userdel.8.xml:4(para) useradd.8.xml:4(para) +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"The mail spool directory. This is needed to manipulate the mailbox when its " +"corresponding user account is modified or deleted. If not specified, a " +"compile-time default is used." +msgstr "" + +#: usermod.8.xml:11(term) userdel.8.xml:11(term) useradd.8.xml:11(term) +#: su.1.xml:11(term) login.defs.5.xml:11(term) login.1.xml:11(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (łańcuch)" + +#: usermod.8.xml:13(para) userdel.8.xml:13(para) useradd.8.xml:13(para) +#: su.1.xml:13(para) login.defs.5.xml:13(para) login.1.xml:13(para) +msgid "" +"Defines the location of the users mail spool files relatively to their home " +"directory." +msgstr "" + +#: usermod.8.xml:19(para) userdel.8.xml:19(para) useradd.8.xml:19(para) +#: su.1.xml:19(para) login.defs.5.xml:19(para) login.1.xml:19(para) +msgid "" +"The and variables are " +"used by useradd, usermod, and " +"userdel to create, move, or delete the user's mail spool." +msgstr "" + +#: usermod.8.xml:25(para) userdel.8.xml:25(para) useradd.8.xml:25(para) +#: su.1.xml:25(para) login.defs.5.xml:25(para) login.1.xml:25(para) +msgid "" +"If is set to yes, they are also used to define the MAIL " +"environment variable." +msgstr "" + +#: usermod.8.xml:303(para) msgid "" "chfn1, chshuserdel8." -#: userdel.8.xml:5(refentrytitle) userdel.8.xml:10(refname) -#: userdel.8.xml:15(command) login.defs.5.xml:377(term) +#: userdel.8.xml:12(refentrytitle) userdel.8.xml:17(refname) +#: userdel.8.xml:22(command) login.defs.5.xml:378(term) msgid "userdel" msgstr "userdel" -#: userdel.8.xml:11(refpurpose) +#: userdel.8.xml:18(refpurpose) msgid "delete a user account and related files" msgstr "plik chroniony informacji o użytkownikach" -#: userdel.8.xml:25(para) +#: userdel.8.xml:32(para) #, fuzzy msgid "" "The userdel command modifies the system account files, " @@ -656,15 +783,15 @@ msgstr "" "Polecenie usermod zmienia systemowe pliki kont, " "odzwierciedlając zmiany podane w wierszu poleceń." -#: userdel.8.xml:34(para) +#: userdel.8.xml:41(para) msgid "The options which apply to the userdel command are:" msgstr "Polecenie userdel posiada następujące opcje:" -#: userdel.8.xml:39(term) +#: userdel.8.xml:46(term) msgid ", " msgstr ", " -#: userdel.8.xml:43(para) +#: userdel.8.xml:50(para) msgid "" "This option forces the removal of the user account, even if the user is " "still logged in. It also forces userdel to remove the " @@ -676,127 +803,155 @@ msgid "" "removed, even if it is still the primary group of another user." msgstr "" -#: userdel.8.xml:56(para) +#: userdel.8.xml:63(para) msgid "" "Note: This option is dangerous and may leave your " "system in an inconsistent state." msgstr "" -#: userdel.8.xml:69(term) +#: userdel.8.xml:76(term) msgid ", " msgstr ", " -#: userdel.8.xml:73(para) +#: userdel.8.xml:80(para) msgid "" "Files in the user's home directory will be removed along with the home " "directory itself and the user's mail spool. Files located in other file " "systems will have to be searched for and deleted manually." msgstr "" -#: userdel.8.xml:79(para) +#: userdel.8.xml:86(para) msgid "" "The mail spool is defined by the MAIL_DIR variable in " "the login.defs file." msgstr "" -#: userdel.8.xml:98(filename) useradd.8.xml:404(filename) -#: pwconv.8.xml:112(filename) newusers.8.xml:123(filename) -#: login.access.5.xml:69(filename) groupadd.8.xml:129(filename) -#: chsh.1.xml:100(filename) chpasswd.8.xml:263(filename) -#: chgpasswd.8.xml:140(filename) chfn.1.xml:63(filename) +#: userdel.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "USERDEL_CMD (łańcuch)" + +#: userdel.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"If defined, this command is run when removing a user. It should remove any " +"at/cron/print jobs etc. owned by the user to be removed (passed as the first " +"argument)." +msgstr "" + +#: userdel.8.xml:2(term) su.1.xml:2(term) login.defs.5.xml:2(term) +#: login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "GID_MAX (numer)" + +#: userdel.8.xml:4(para) su.1.xml:4(para) login.defs.5.xml:4(para) +#: login.1.xml:4(para) +msgid "" +"Enable setting of the umask group bits to be the same as owner bits " +"(examples: 022 -> 002, 077 -> 007) for non-root users, if the uid is " +"the same as gid, and username is the same as the primary group name. " +" If set to yes, userdel will " +"remove the user's group if it contains no more members." +msgstr "" + +#: userdel.8.xml:120(filename) useradd.8.xml:434(filename) +#: pwconv.8.xml:141(filename) newusers.8.xml:154(filename) +#: login.access.5.xml:69(filename) groupadd.8.xml:147(filename) +#: chsh.1.xml:119(filename) chpasswd.8.xml:168(filename) +#: chgpasswd.8.xml:163(filename) chfn.1.xml:84(filename) msgid "/etc/login.defs" msgstr "/etc/login.defs" -#: userdel.8.xml:100(para) useradd.8.xml:406(para) pwconv.8.xml:114(para) -#: newusers.8.xml:125(para) login.access.5.xml:71(para) -#: groupadd.8.xml:131(para) chsh.1.xml:102(para) chpasswd.8.xml:265(para) -#: chgpasswd.8.xml:142(para) chfn.1.xml:65(para) +#: userdel.8.xml:122(para) useradd.8.xml:436(para) pwconv.8.xml:143(para) +#: newusers.8.xml:156(para) login.access.5.xml:71(para) +#: groupadd.8.xml:149(para) chsh.1.xml:121(para) chpasswd.8.xml:170(para) +#: chgpasswd.8.xml:165(para) chfn.1.xml:86(para) msgid "Shadow password suite configuration." msgstr "Konfiguracja pakietu shadow." -#: userdel.8.xml:119(title) useradd.8.xml:413(title) pwck.8.xml:186(title) -#: passwd.1.xml:342(title) grpck.8.xml:129(title) groupmod.8.xml:110(title) -#: groupdel.8.xml:61(title) groupadd.8.xml:159(title) chage.1.xml:199(title) +#: userdel.8.xml:141(title) useradd.8.xml:443(title) pwck.8.xml:206(title) +#: passwd.1.xml:370(title) grpck.8.xml:145(title) groupmod.8.xml:126(title) +#: groupdel.8.xml:77(title) groupadd.8.xml:177(title) chage.1.xml:199(title) msgid "EXIT VALUES" msgstr "KOD ZAKOŃCZENIA" -#: userdel.8.xml:124(replaceable) useradd.8.xml:418(replaceable) -#: pwck.8.xml:191(replaceable) passwd.1.xml:347(replaceable) -#: grpck.8.xml:134(replaceable) groupmod.8.xml:115(replaceable) -#: groupdel.8.xml:66(replaceable) groupadd.8.xml:164(replaceable) +#: userdel.8.xml:146(replaceable) useradd.8.xml:448(replaceable) +#: pwck.8.xml:211(replaceable) passwd.1.xml:375(replaceable) +#: grpck.8.xml:150(replaceable) groupmod.8.xml:131(replaceable) +#: groupdel.8.xml:82(replaceable) groupadd.8.xml:182(replaceable) #: chage.1.xml:204(replaceable) msgid "0" msgstr "0" -#: userdel.8.xml:126(para) useradd.8.xml:420(para) pwck.8.xml:193(para) -#: passwd.1.xml:349(para) grpck.8.xml:136(para) groupmod.8.xml:117(para) -#: groupdel.8.xml:68(para) groupadd.8.xml:166(para) chage.1.xml:206(para) +#: userdel.8.xml:148(para) useradd.8.xml:450(para) pwck.8.xml:213(para) +#: passwd.1.xml:377(para) grpck.8.xml:152(para) groupmod.8.xml:133(para) +#: groupdel.8.xml:84(para) groupadd.8.xml:184(para) chage.1.xml:206(para) msgid "success" msgstr "poprawne zakończenie działania programu" -#: userdel.8.xml:130(replaceable) useradd.8.xml:424(replaceable) -#: su.1.xml:6(manvolnum) sg.1.xml:6(manvolnum) pwck.8.xml:197(replaceable) -#: passwd.1.xml:6(manvolnum) passwd.1.xml:353(replaceable) -#: newgrp.1.xml:6(manvolnum) login.1.xml:6(manvolnum) -#: grpck.8.xml:140(replaceable) groups.1.xml:6(manvolnum) -#: gpasswd.1.xml:6(manvolnum) expiry.1.xml:6(manvolnum) -#: chsh.1.xml:6(manvolnum) chfn.1.xml:6(manvolnum) chage.1.xml:6(manvolnum) +#: userdel.8.xml:152(replaceable) useradd.8.xml:454(replaceable) +#: su.1.xml:26(manvolnum) sg.1.xml:6(manvolnum) pwck.8.xml:217(replaceable) +#: passwd.1.xml:16(manvolnum) passwd.1.xml:381(replaceable) +#: newgrp.1.xml:10(manvolnum) login.1.xml:42(manvolnum) +#: grpck.8.xml:156(replaceable) groups.1.xml:6(manvolnum) +#: gpasswd.1.xml:14(manvolnum) expiry.1.xml:12(manvolnum) +#: chsh.1.xml:12(manvolnum) chfn.1.xml:13(manvolnum) chage.1.xml:6(manvolnum) #: chage.1.xml:210(replaceable) msgid "1" msgstr "1" -#: userdel.8.xml:132(para) useradd.8.xml:426(para) +#: userdel.8.xml:154(para) useradd.8.xml:456(para) msgid "can't update password file" msgstr "nie można zaktualizować pliku z hasłami" -#: userdel.8.xml:136(replaceable) useradd.8.xml:430(replaceable) -#: pwck.8.xml:203(replaceable) passwd.1.xml:359(replaceable) -#: grpck.8.xml:146(replaceable) groupmod.8.xml:121(replaceable) -#: groupdel.8.xml:72(replaceable) groupadd.8.xml:170(replaceable) +#: userdel.8.xml:158(replaceable) useradd.8.xml:460(replaceable) +#: pwck.8.xml:223(replaceable) passwd.1.xml:387(replaceable) +#: grpck.8.xml:162(replaceable) groupmod.8.xml:137(replaceable) +#: groupdel.8.xml:88(replaceable) groupadd.8.xml:188(replaceable) #: chage.1.xml:216(replaceable) msgid "2" msgstr "2" -#: userdel.8.xml:138(para) useradd.8.xml:432(para) pwck.8.xml:199(para) -#: grpck.8.xml:142(para) groupmod.8.xml:123(para) groupdel.8.xml:74(para) -#: groupadd.8.xml:172(para) chage.1.xml:218(para) +#: userdel.8.xml:160(para) useradd.8.xml:462(para) pwck.8.xml:219(para) +#: grpck.8.xml:158(para) groupmod.8.xml:139(para) groupdel.8.xml:90(para) +#: groupadd.8.xml:190(para) chage.1.xml:218(para) msgid "invalid command syntax" msgstr "niepoprawna składnia polecenia" -#: userdel.8.xml:142(replaceable) useradd.8.xml:448(replaceable) -#: passwd.1.xml:383(replaceable) groupmod.8.xml:139(replaceable) -#: groupdel.8.xml:78(replaceable) +#: userdel.8.xml:164(replaceable) useradd.8.xml:478(replaceable) +#: passwd.1.xml:411(replaceable) groupmod.8.xml:155(replaceable) +#: groupdel.8.xml:94(replaceable) msgid "6" msgstr "6" -#: userdel.8.xml:144(para) +#: userdel.8.xml:166(para) msgid "specified user doesn't exist" msgstr "" -#: userdel.8.xml:150(para) +#: userdel.8.xml:172(para) msgid "user currently logged in" msgstr "" -#: userdel.8.xml:154(replaceable) useradd.8.xml:460(replaceable) -#: groupmod.8.xml:151(replaceable) groupdel.8.xml:90(replaceable) -#: groupadd.8.xml:194(replaceable) +#: userdel.8.xml:176(replaceable) useradd.8.xml:490(replaceable) +#: groupmod.8.xml:167(replaceable) groupdel.8.xml:106(replaceable) +#: groupadd.8.xml:212(replaceable) msgid "10" msgstr "10" -#: userdel.8.xml:156(para) useradd.8.xml:462(para) groupmod.8.xml:153(para) -#: groupdel.8.xml:92(para) groupadd.8.xml:196(para) +#: userdel.8.xml:178(para) useradd.8.xml:492(para) groupmod.8.xml:169(para) +#: groupdel.8.xml:108(para) groupadd.8.xml:214(para) msgid "can't update group file" msgstr "nie można zaktualizować pliku z grupami" -#: userdel.8.xml:160(replaceable) useradd.8.xml:466(replaceable) +#: userdel.8.xml:182(replaceable) useradd.8.xml:496(replaceable) msgid "12" msgstr "12" -#: userdel.8.xml:162(para) +#: userdel.8.xml:184(para) msgid "can't remove home directory" msgstr "" -#: userdel.8.xml:120(para) +#: userdel.8.xml:142(para) msgid "" "The userdel command exits with the following values: " "" @@ -804,20 +959,20 @@ msgstr "" "Polecenie userdel kończy działanie z następującymi " "wartościami kodów zakończenia: " -#: userdel.8.xml:171(para) +#: userdel.8.xml:193(para) msgid "" "userdel will not allow you to remove an account if the " "user is currently logged in. You must kill any running processes which " "belong to an account that you are deleting." msgstr "" -#: userdel.8.xml:176(para) +#: userdel.8.xml:198(para) msgid "" "You may not remove any NIS attributes on a NIS client. This must be " "performed on the NIS server." msgstr "" -#: userdel.8.xml:179(para) +#: userdel.8.xml:201(para) msgid "" "If USERGROUPS_ENAB is defined to yes in /etc/login.defs, userdel-f option can force the deletion of this group." msgstr "" -#: userdel.8.xml:192(para) +#: userdel.8.xml:214(para) msgid "" "chfn1, chsh, usermod8." -#: useradd.8.xml:5(refentrytitle) useradd.8.xml:10(refname) -#: useradd.8.xml:15(command) useradd.8.xml:22(command) -#: useradd.8.xml:26(command) login.defs.5.xml:366(term) +#: useradd.8.xml:16(refentrytitle) useradd.8.xml:21(refname) +#: useradd.8.xml:26(command) useradd.8.xml:33(command) +#: useradd.8.xml:37(command) login.defs.5.xml:365(term) msgid "useradd" msgstr "useradd" -#: useradd.8.xml:11(refpurpose) +#: useradd.8.xml:22(refpurpose) msgid "create a new user or update default new user information" msgstr "" -#: useradd.8.xml:23(arg) useradd.8.xml:27(arg) useradd.8.xml:83(option) +#: useradd.8.xml:34(arg) useradd.8.xml:38(arg) useradd.8.xml:94(option) msgid "-D" msgstr "-D" -#: useradd.8.xml:36(para) +#: useradd.8.xml:47(para) msgid "" "When invoked without the option, the useradd command creates a new user account using the values specified on " @@ -886,17 +1041,17 @@ msgid "" "initial files." msgstr "" -#: useradd.8.xml:49(para) +#: useradd.8.xml:60(para) msgid "The options which apply to the useradd command are:" msgstr "Polecenie useradd posiada następujące opcje:" -#: useradd.8.xml:58(para) +#: useradd.8.xml:69(para) msgid "" "Any text string. It is generally a short description of the login, and is " "currently used as the field for the user's full name." msgstr "" -#: useradd.8.xml:66(term) useradd.8.xml:279(term) +#: useradd.8.xml:77(term) useradd.8.xml:290(term) msgid "" ", BASE_DIR" @@ -904,7 +1059,7 @@ msgstr "" ", KAT_BAZOWY" -#: useradd.8.xml:71(para) +#: useradd.8.xml:82(para) msgid "" "The default base directory for the system if ." msgstr "" -#: useradd.8.xml:154(para) +#: useradd.8.xml:165(para) msgid "" "A list of supplementary groups which the user is also a member of. Each " "group is separated from the next by a comma, with no intervening whitespace. " @@ -944,11 +1099,11 @@ msgid "" "the initial group." msgstr "" -#: useradd.8.xml:171(term) +#: useradd.8.xml:182(term) msgid ", " msgstr ", " -#: useradd.8.xml:175(para) +#: useradd.8.xml:186(para) msgid "" "The user's home directory will be created if it does not exist. The files " "contained in SKEL_DIR will be copied to the home " @@ -961,7 +1116,7 @@ msgid "" "to not copy any files." msgstr "" -#: useradd.8.xml:191(term) +#: useradd.8.xml:202(term) msgid "" ", KEY=VALUE" @@ -969,7 +1124,7 @@ msgstr "" ", KLUCZ=WARTOŚĆ" -#: useradd.8.xml:196(para) +#: useradd.8.xml:207(para) msgid "" "Overrides /etc/login.defs defaults (UID_MIN, UID_MAX, UMASK, PASS_MAX_DAYS " "and others). Example: UID_MIN=10,UID_MAX=499 doesn't work yet." msgstr "" -#: useradd.8.xml:222(para) +#: useradd.8.xml:233(para) msgid "Allow the creation of a user account with a duplicate (non-unique) UID." msgstr "" -#: useradd.8.xml:231(para) +#: useradd.8.xml:242(para) msgid "" "The encrypted password, as returned by crypt3. The default is to " "disable the account." msgstr "" -#: useradd.8.xml:244(para) +#: useradd.8.xml:255(para) msgid "" "The name of the user's login shell. The default is to leave this field " "blank, which causes the system to select the default login shell." msgstr "" -#: useradd.8.xml:257(para) +#: useradd.8.xml:268(para) msgid "" "The numerical value of the user's ID. This value must be unique, unless the " " option is used. The value must be non-negative. The " @@ -1015,11 +1170,11 @@ msgid "" "accounts." msgstr "" -#: useradd.8.xml:269(title) +#: useradd.8.xml:280(title) msgid "Changing the default values" msgstr "" -#: useradd.8.xml:270(para) +#: useradd.8.xml:281(para) msgid "" "When invoked with only the option, useradd will display the current default values. When invoked with (number)" +msgstr "GID_MAX (numer)" + +#: useradd.8.xml:3(term) login.defs.5.xml:3(term) groupadd.8.xml:3(term) +#, fuzzy +msgid " (number)" +msgstr "GID_MIN (numer)" + +#: useradd.8.xml:5(para) login.defs.5.xml:5(para) groupadd.8.xml:5(para) +msgid "" +"Range of group IDs to choose from for the useradd and " +"groupadd programs." +msgstr "" + +#: useradd.8.xml:2(term) pwconv.8.xml:2(term) pwck.8.xml:2(term) +#: newusers.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "PASS_MAX_DAYS (numer)" + +#: useradd.8.xml:4(para) pwconv.8.xml:4(para) pwck.8.xml:4(para) +#: newusers.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"The maximum number of days a password may be used. If the password is older " +"than this, a password change will be forced. If not specified, -1 will be " +"assumed (which disables the restriction)." +msgstr "" + +#: useradd.8.xml:2(term) pwconv.8.xml:2(term) pwck.8.xml:2(term) +#: newusers.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "PASS_MIN_DAYS (numer)" + +#: useradd.8.xml:4(para) pwconv.8.xml:4(para) pwck.8.xml:4(para) +#: newusers.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"The minimum number of days allowed between password changes. Any password " +"changes attempted sooner than this will be rejected. If not specified, -1 " +"will be assumed (which disables the restriction)." +msgstr "" + +#: useradd.8.xml:2(term) pwconv.8.xml:2(term) pwck.8.xml:2(term) +#: newusers.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "PASS_WARN_AGE (numer)" + +#: useradd.8.xml:4(para) pwconv.8.xml:4(para) pwck.8.xml:4(para) +#: newusers.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"The number of days warning given before a password expires. A zero means " +"warning is given only upon the day of expiration, a negative value means no " +"warning is given. If not specified, no warning will be provided." +msgstr "" + +#: useradd.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "UID_MAX (numer)" + +#: useradd.8.xml:3(term) login.defs.5.xml:3(term) +#, fuzzy +msgid " (number)" +msgstr "UID_MIN (numer)" + +#: useradd.8.xml:5(para) login.defs.5.xml:5(para) +msgid "" +"Range of user IDs to choose from for the useradd program." +msgstr "" + +#: useradd.8.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: login.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "UMASK (number)" + +#: useradd.8.xml:4(para) newusers.8.xml:4(para) login.defs.5.xml:4(para) +#: login.1.xml:4(para) +msgid "" +"The permission mask is initialized to this value. If not specified, the " +"permission mask will be initialized to 022." +msgstr "" + +#: useradd.8.xml:422(filename) msgid "/etc/default/useradd" msgstr "/etc/default/useradd" -#: useradd.8.xml:394(para) +#: useradd.8.xml:424(para) msgid "Default values for account creation." msgstr "" -#: useradd.8.xml:398(filename) +#: useradd.8.xml:428(filename) msgid "/etc/skel/" msgstr "/etc/skel/" -#: useradd.8.xml:400(para) +#: useradd.8.xml:430(para) msgid "Directory containing default files." msgstr "" -#: useradd.8.xml:436(replaceable) shadow.3.xml:6(manvolnum) -#: pwck.8.xml:209(replaceable) passwd.1.xml:365(replaceable) -#: grpck.8.xml:152(replaceable) groupmod.8.xml:127(replaceable) -#: groupadd.8.xml:176(replaceable) +#: useradd.8.xml:466(replaceable) shadow.3.xml:6(manvolnum) +#: pwck.8.xml:229(replaceable) passwd.1.xml:393(replaceable) +#: grpck.8.xml:168(replaceable) groupmod.8.xml:143(replaceable) +#: groupadd.8.xml:194(replaceable) msgid "3" msgstr "3" -#: useradd.8.xml:438(para) passwd.1.xml:385(para) groupmod.8.xml:129(para) -#: groupadd.8.xml:178(para) +#: useradd.8.xml:468(para) passwd.1.xml:413(para) groupmod.8.xml:145(para) +#: groupadd.8.xml:196(para) msgid "invalid argument to option" msgstr "nieprawidłowy argument opcji" -#: useradd.8.xml:442(replaceable) pwck.8.xml:215(replaceable) -#: passwd.1.xml:371(replaceable) grpck.8.xml:158(replaceable) -#: groupmod.8.xml:133(replaceable) groupadd.8.xml:182(replaceable) +#: useradd.8.xml:472(replaceable) pwck.8.xml:235(replaceable) +#: passwd.1.xml:399(replaceable) grpck.8.xml:174(replaceable) +#: groupmod.8.xml:149(replaceable) groupadd.8.xml:200(replaceable) msgid "4" msgstr "4" -#: useradd.8.xml:444(para) +#: useradd.8.xml:474(para) msgid "UID already in use (and no )" msgstr "UID juz jest używany (i nie uzyto opcji )" -#: useradd.8.xml:450(para) groupmod.8.xml:135(para) groupmod.8.xml:141(para) -#: groupdel.8.xml:80(para) +#: useradd.8.xml:480(para) groupmod.8.xml:151(para) groupmod.8.xml:157(para) +#: groupdel.8.xml:96(para) msgid "specified group doesn't exist" msgstr "" -#: useradd.8.xml:454(replaceable) groupmod.8.xml:145(replaceable) -#: groupadd.8.xml:188(replaceable) +#: useradd.8.xml:484(replaceable) groupmod.8.xml:161(replaceable) +#: groupadd.8.xml:206(replaceable) msgid "9" msgstr "9" -#: useradd.8.xml:456(para) +#: useradd.8.xml:486(para) msgid "username already in use" msgstr "" -#: useradd.8.xml:468(para) +#: useradd.8.xml:498(para) msgid "can't create home directory" msgstr "" -#: useradd.8.xml:472(replaceable) +#: useradd.8.xml:502(replaceable) msgid "13" msgstr "13" -#: useradd.8.xml:474(para) +#: useradd.8.xml:504(para) msgid "can't create mail spool" msgstr "" -#: useradd.8.xml:414(para) +#: useradd.8.xml:444(para) msgid "" "The useradd command exits with the following values: " "" @@ -1157,7 +1398,7 @@ msgstr "" "Polecenie useradd kończy działanie z następującymi " "wartościami kodów zakończenia: " -#: useradd.8.xml:483(para) +#: useradd.8.xml:513(para) msgid "" "chfn1, chshsu1." -#: su.1.xml:5(refentrytitle) su.1.xml:10(refname) su.1.xml:15(command) +#: su.1.xml:25(refentrytitle) su.1.xml:30(refname) su.1.xml:35(command) +#: login.defs.5.xml:339(term) msgid "su" msgstr "su" -#: su.1.xml:7(refmiscinfo) sg.1.xml:7(refmiscinfo) passwd.1.xml:7(refmiscinfo) -#: newgrp.1.xml:7(refmiscinfo) login.1.xml:7(refmiscinfo) -#: groups.1.xml:7(refmiscinfo) gpasswd.1.xml:7(refmiscinfo) -#: expiry.1.xml:7(refmiscinfo) chsh.1.xml:7(refmiscinfo) -#: chfn.1.xml:7(refmiscinfo) chage.1.xml:7(refmiscinfo) +#: su.1.xml:27(refmiscinfo) sg.1.xml:7(refmiscinfo) +#: passwd.1.xml:17(refmiscinfo) newgrp.1.xml:11(refmiscinfo) +#: login.1.xml:43(refmiscinfo) groups.1.xml:7(refmiscinfo) +#: gpasswd.1.xml:15(refmiscinfo) expiry.1.xml:13(refmiscinfo) +#: chsh.1.xml:13(refmiscinfo) chfn.1.xml:14(refmiscinfo) +#: chage.1.xml:7(refmiscinfo) msgid "User Commands" msgstr "Polecenia użytkowników" -#: su.1.xml:11(refpurpose) +#: su.1.xml:31(refpurpose) msgid "change user ID or become superuser" msgstr "" -#: su.1.xml:29(para) +#: su.1.xml:49(para) msgid "" "The su command is used to become another user during a " "login session. Invoked without a , su/etc/passwd for the target user." msgstr "" -#: su.1.xml:47(para) +#: su.1.xml:67(para) msgid "" "You can use the argument to separate su options from the arguments supplied to the shell." msgstr "" -#: su.1.xml:52(para) +#: su.1.xml:72(para) msgid "" "The user will be prompted for a password, if appropriate. Invalid passwords " "will produce an error message. All attempts, both valid and invalid, are " "logged to detect abuse of the system." msgstr "" -#: su.1.xml:57(para) +#: su.1.xml:77(para) msgid "" "The current environment is passed to the new shell. The value of " "$PATH is reset to /bin:/usr/bin for normal " @@ -1435,18 +1678,18 @@ msgid "" "filename>." msgstr "" -#: su.1.xml:66(para) login.1.xml:97(para) +#: su.1.xml:86(para) login.1.xml:133(para) msgid "" "A subsystem login is indicated by the presence of a \"*\" as the first " "character of the login shell. The given home directory will be used as the " "root of a new file system which the user is actually logged into." msgstr "" -#: su.1.xml:75(para) +#: su.1.xml:95(para) msgid "The options which apply to the su command are:" msgstr "Polecenie su posiada następujące opcje:" -#: su.1.xml:79(term) +#: su.1.xml:99(term) msgid "" ", COMMAND" @@ -1454,61 +1697,61 @@ msgstr "" ", POLECENIE" -#: su.1.xml:84(para) +#: su.1.xml:104(para) msgid "" "Specify a command that will be invoked by the shell using its , , " msgstr ", , " -#: su.1.xml:95(para) +#: su.1.xml:115(para) msgid "" "Provide an environment similar to what the user would expect had the user " "logged in directly." msgstr "" -#: su.1.xml:99(para) +#: su.1.xml:119(para) msgid "" "When is used, it must be specified as the last " "su option. The other forms ( and " ") do not have this restriction." msgstr "" -#: su.1.xml:113(para) +#: su.1.xml:133(para) msgid "The shell that will be invoked." msgstr "" -#: su.1.xml:118(para) +#: su.1.xml:138(para) msgid "The shell specified with --shell." msgstr "" -#: su.1.xml:121(para) +#: su.1.xml:141(para) msgid "" "If is used, the shell specified by " "the $SHELL environment variable." msgstr "" -#: su.1.xml:128(para) +#: su.1.xml:148(para) msgid "" "The shell indicated in the /etc/passwd entry for the " "target user." msgstr "" -#: su.1.xml:134(para) +#: su.1.xml:154(para) msgid "" "/bin/sh if a shell could not be found by any above " "method." msgstr "" -#: su.1.xml:114(para) +#: su.1.xml:134(para) msgid "" "The invoked shell is chosen from (highest priority first): " msgstr "" -#: su.1.xml:141(para) +#: su.1.xml:161(para) msgid "" "If the target user has a restricted shell (i.e. the shell field of this " "user's entry in /etc/passwd is not listed in /" @@ -1517,7 +1760,7 @@ msgid "" "unless su is called by root." msgstr "" -#: su.1.xml:152(term) +#: su.1.xml:172(term) msgid "" ", , , , (string)" +msgstr "CHFN_RESTRICT (łańcuch)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, either full pathname of a file containing device names or a \":" +"\" delimited list of device names. Root logins will be allowed only upon " +"these devices." +msgstr "" + +#: su.1.xml:9(para) login.defs.5.xml:9(para) login.1.xml:9(para) +msgid "If not defined, root will be allowed on any device." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "CHFN_RESTRICT (łańcuch)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"List of groups to add to the user's supplementary group set when logging in " +"on the console (as determined by the CONSOLE setting). Default is none. " +" Use with caution - it is possible for users to gain " +"permanent access to these groups, even when not logged in on the console." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "GID_MAX (numer)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"Indicate if login is allowed if we can't cd to the home directory. Default " +"in no." +msgstr "" + +#: su.1.xml:8(para) login.defs.5.xml:8(para) login.1.xml:8(para) +msgid "" +"If set to yes, the user will login in the root " +"(/) directory if it is not possible to cd to her home " +"directory." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (łańcuch)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the HZ environment variable when a user " +"login. The value must be preceded by HZ=. A " +"common value on Linux is HZ=100." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (łańcuch)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If this file exists and is readable, login environment will be read from it. " +"Every line should be in the form name=value." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "CHFN_RESTRICT (łańcuch)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the PATH environment variable when a " +"regular user login. The value can be preceded by PATH=, or a colon separated list of paths (for example /" +"bin:/usr/bin). The default value is PATH=/bin:/" +"usr/bin." +msgstr "" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the PATH environment variable when the " +"superuser login. The value can be preceded by PATH=, or a colon separated list of paths (for example /" +"bin:/usr/bin). The default value is PATH=/bin:/" +"usr/bin." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "CHFN_RESTRICT (łańcuch)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the TZ environment variable when a user " +"login. The value can be the name of a timezone preceded by TZ= (for example TZ=CST6CDT), or the " +"full path to the file containing the timezone specification (for example " +"/etc/tzname)." +msgstr "" + +#. TODO: it can in fact be used to set any other variable +#: su.1.xml:13(para) login.defs.5.xml:13(para) login.1.xml:13(para) +msgid "" +"If a full path is specified but the file does not exist or cannot be read, " +"the default is to use TZ=CST6CDT." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#: chsh.1.xml:2(term) chfn.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "CHFN_RESTRICT (łańcuch)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +#: chsh.1.xml:4(para) chfn.1.xml:4(para) +msgid "" +"The string used for prompting a password. The default is to use \"Password: " +"\", or a translation of that string. If you set this variable, the prompt " +"will no be translated." +msgstr "" + +#: su.1.xml:9(para) login.defs.5.xml:9(para) login.1.xml:9(para) +#: chsh.1.xml:9(para) chfn.1.xml:9(para) +msgid "" +"If the string contains %s, this will be replaced " +"by the user's name." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "GID_MAX (numer)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable checking and display of mailbox status upon login." +msgstr "" + +#: su.1.xml:7(para) login.defs.5.xml:7(para) login.1.xml:7(para) +msgid "" +"You should disable it if the shell startup files already check for mail " +"(\"mailx -e\" or equivalent)." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "GID_MAX (numer)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable setting of ulimit, umask, and niceness from passwd gecos field." +msgstr "" + +#: su.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "CHFN_RESTRICT (łańcuch)" + +#: su.1.xml:4(para) +msgid "If defined, all su activity is logged to this file." +msgstr "" + +#: su.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (łańcuch)" + +#: su.1.xml:4(para) +msgid "" +"If defined, the command name to display when running \"su -\". For example, " +"if this is defined as \"su\" then a \"ps\" will display the command is \"-su" +"\". If not defined, then \"ps\" would display the name of the shell actually " +"being run, e.g. something like \"-sh\"." +msgstr "" + +#: su.1.xml:3(term) +#, fuzzy +msgid " (boolean)" +msgstr "GID_MAX (numer)" + +#: su.1.xml:5(para) +msgid "" +"If yes, the user must be listed as a member of " +"the first gid 0 group in /etc/group (called " +"root on most Linux systems) to be able to " +"su to uid 0 accounts. If the group doesn't exist or is " +"empty, no one will be able to su to uid 0." +msgstr "" + +#: su.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "GID_MAX (numer)" + +#: su.1.xml:4(para) +msgid "" +"Enable \"syslog\" logging of su activity - in addition to " +"sulog file logging." +msgstr "" + +#: su.1.xml:243(para) msgid "" "login1, login.defs, shadow5." -#: pwconv.8.xml:5(refentrytitle) pwconv.8.xml:10(refname) -#: pwconv.8.xml:19(command) login.defs.5.xml:360(term) +#: pwconv.8.xml:12(refentrytitle) pwconv.8.xml:17(refname) +#: pwconv.8.xml:26(command) login.defs.5.xml:332(term) msgid "pwconv" msgstr "pwconv" -#: pwconv.8.xml:11(refname) pwconv.8.xml:22(command) +#: pwconv.8.xml:18(refname) pwconv.8.xml:29(command) msgid "pwunconv" msgstr "pwunconv" -#: pwconv.8.xml:12(refname) pwconv.8.xml:25(command) +#: pwconv.8.xml:19(refname) pwconv.8.xml:32(command) +#: login.defs.5.xml:252(term) msgid "grpconv" msgstr "grpconv" -#: pwconv.8.xml:13(refname) pwconv.8.xml:28(command) +#: pwconv.8.xml:20(refname) pwconv.8.xml:35(command) +#: login.defs.5.xml:258(term) msgid "grpunconv" msgstr "grpunconv" -#: pwconv.8.xml:14(refpurpose) +#: pwconv.8.xml:21(refpurpose) msgid "convert to and from shadow passwords and groups" msgstr "" -#: pwconv.8.xml:34(para) +#: pwconv.8.xml:41(para) msgid "" "The pwconv command creates shadow from passwd and an optionally " "existing shadow." msgstr "" -#: pwconv.8.xml:40(para) +#: pwconv.8.xml:47(para) msgid "" "The pwunconv command creates passwd from passwd and " @@ -1988,14 +2439,14 @@ msgid "" "\">shadow." msgstr "" -#: pwconv.8.xml:47(para) +#: pwconv.8.xml:54(para) msgid "" "The grpconv command creates gshadow from group and an " "optionally existing gshadow." msgstr "" -#: pwconv.8.xml:53(para) +#: pwconv.8.xml:60(para) msgid "" "The grpunconv command creates group from group and " @@ -2003,14 +2454,14 @@ msgid "" "\">gshadow." msgstr "" -#: pwconv.8.xml:60(para) +#: pwconv.8.xml:67(para) msgid "" "These four programs all operate on the normal and shadow password and group " "files: /etc/passwd, /etc/group, " "/etc/shadow, and /etc/gshadow." msgstr "" -#: pwconv.8.xml:67(para) +#: pwconv.8.xml:74(para) msgid "" "Each program acquires the necessary locks before conversion. " "pwconv and grpconv are similar. First, " @@ -2022,7 +2473,7 @@ msgid "" "hand." msgstr "" -#: pwconv.8.xml:78(para) +#: pwconv.8.xml:85(para) msgid "" "pwconv will use the values of PASS_MIN_DAYS, PASS_MAX_DAYS, " @@ -2030,7 +2481,7 @@ msgid "" "defs when adding new entries to /etc/shadow." msgstr "" -#: pwconv.8.xml:87(para) +#: pwconv.8.xml:94(para) msgid "" "Likewise pwunconv and grpunconv are " "similar. Passwords in the main file are updated from the shadowed file. " @@ -2040,7 +2491,7 @@ msgid "" "can." msgstr "" -#: pwconv.8.xml:99(para) +#: pwconv.8.xml:106(para) msgid "" "Errors in the password or group files (such as invalid or duplicate entries) " "may cause these programs to loop forever or fail in other strange ways. " @@ -2048,7 +2499,20 @@ msgid "" "any such errors before converting to or from shadow passwords or groups." msgstr "" -#: pwconv.8.xml:122(para) +#: pwconv.8.xml:117(para) +msgid "" +"The following configuration variable in /etc/login.defs " +"change the behavior of grpconv and grpunconv:" +msgstr "" + +#: pwconv.8.xml:125(para) +msgid "" +"The following configuration variable in /etc/login.defs " +"change the behavior of pwconv:" +msgstr "" + +#: pwconv.8.xml:151(para) msgid "" "grpck8, login.defspwck8." -#: pwck.8.xml:5(refentrytitle) pwck.8.xml:10(refname) pwck.8.xml:16(command) -#: pwck.8.xml:29(command) +#: pwck.8.xml:11(refentrytitle) pwck.8.xml:16(refname) pwck.8.xml:22(command) +#: pwck.8.xml:35(command) login.defs.5.xml:324(term) msgid "pwck" msgstr "pwck" -#: pwck.8.xml:11(refpurpose) +#: pwck.8.xml:17(refpurpose) msgid "verify integrity of password files" msgstr "" -#: pwck.8.xml:17(arg) pwck.8.xml:30(arg) pwck.8.xml:103(option) +#: pwck.8.xml:23(arg) pwck.8.xml:36(arg) pwck.8.xml:109(option) msgid "-q" msgstr "-q" -#: pwck.8.xml:18(arg) pwck.8.xml:124(option) +#: pwck.8.xml:24(arg) pwck.8.xml:130(option) msgid "-s" msgstr "-s" -#: pwck.8.xml:21(replaceable) pwck.8.xml:34(replaceable) +#: pwck.8.xml:27(replaceable) pwck.8.xml:40(replaceable) #: passwd.5.xml:5(refentrytitle) passwd.5.xml:10(refname) -#: passwd.1.xml:5(refentrytitle) passwd.1.xml:10(refname) -#: passwd.1.xml:16(command) +#: passwd.1.xml:15(refentrytitle) passwd.1.xml:20(refname) +#: passwd.1.xml:26(command) login.defs.5.xml:314(term) msgid "passwd" msgstr "passwd" -#: pwck.8.xml:31(arg) pwck.8.xml:114(option) login.1.xml:148(option) -#: grpck.8.xml:16(arg) gpasswd.1.xml:112(option) +#: pwck.8.xml:37(arg) pwck.8.xml:120(option) login.1.xml:184(option) +#: grpck.8.xml:20(arg) gpasswd.1.xml:120(option) msgid "-r" msgstr "-r" -#: pwck.8.xml:45(para) +#: pwck.8.xml:51(para) msgid "" "The pwck command verifies the integrity of the system " "authentication information. All entries in the /etc/passwdusermod command to correct the error." msgstr "" -#: pwck.8.xml:87(para) +#: pwck.8.xml:93(para) msgid "" "The commands which operate on the /etc/passwd file are " "not able to alter corrupted or duplicated entries. pwck " "should be used in those circumstances to remove the offending entry." msgstr "" -#: pwck.8.xml:97(para) +#: pwck.8.xml:103(para) msgid "The options which apply to the pwck command are:" msgstr "Polecenie pwck posiada następujące opcje:" -#: pwck.8.xml:106(para) +#: pwck.8.xml:112(para) msgid "" "Report errors only. The warnings which do not require any action from the " "user won't be displayed." msgstr "" -#: pwck.8.xml:117(para) +#: pwck.8.xml:123(para) msgid "Execute the pwck command in read-only mode." msgstr "" -#: pwck.8.xml:127(para) +#: pwck.8.xml:133(para) msgid "" "Sort entries in /etc/passwd and /etc/shadow by UID." msgstr "" -#: pwck.8.xml:135(para) +#: pwck.8.xml:141(para) msgid "" "By default, pwck operates on the files /etc/" "passwd and /etc/shadow. The user may select " @@ -2175,7 +2639,7 @@ msgid "" "shadow parameters." msgstr "" -#: pwck.8.xml:170(para) +#: pwck.8.xml:190(para) msgid "" "group5, passwd, usermod8." -#: pwck.8.xml:205(para) +#: pwck.8.xml:225(para) msgid "one or more bad password entries" msgstr "" -#: pwck.8.xml:211(para) +#: pwck.8.xml:231(para) msgid "can't open password files" msgstr "" -#: pwck.8.xml:217(para) +#: pwck.8.xml:237(para) msgid "can't lock password files" msgstr "" -#: pwck.8.xml:223(para) +#: pwck.8.xml:243(para) msgid "can't update password files" msgstr "" -#: pwck.8.xml:187(para) +#: pwck.8.xml:207(para) msgid "" "The pwck command exits with the following values: " "" @@ -2425,11 +2889,11 @@ msgstr "" "sulogin8." -#: passwd.1.xml:11(refpurpose) +#: passwd.1.xml:21(refpurpose) msgid "change user password" msgstr "zmiana hasła użytkownika" -#: passwd.1.xml:28(para) +#: passwd.1.xml:38(para) msgid "" "The passwd command changes passwords for user accounts. A " "normal user may only change the password for his/her own account, while the " @@ -2438,11 +2902,11 @@ msgid "" "user's login shell, or his/her password expiry date and interval." msgstr "" -#: passwd.1.xml:38(title) +#: passwd.1.xml:48(title) msgid "Password Changes" msgstr "" -#: passwd.1.xml:39(para) +#: passwd.1.xml:49(para) msgid "" "The user is first prompted for his/her old password, if one is present. This " "password is then encrypted and compared against the stored password. The " @@ -2450,51 +2914,51 @@ msgid "" "permitted to bypass this step so that forgotten passwords may be changed." msgstr "" -#: passwd.1.xml:47(para) +#: passwd.1.xml:57(para) msgid "" "After the password has been entered, password aging information is checked " "to see if the user is permitted to change the password at this time. If not, " "passwd refuses to change the password and exits." msgstr "" -#: passwd.1.xml:54(para) +#: passwd.1.xml:64(para) msgid "" "The user is then prompted twice for a replacement password. The second entry " "is compared against the first and both are required to match in order for " "the password to be changed." msgstr "" -#: passwd.1.xml:60(para) +#: passwd.1.xml:70(para) msgid "" "Then, the password is tested for complexity. As a general guideline, " "passwords should consist of 6 to 8 characters including one or more " "characters from each of the following sets:" msgstr "" -#: passwd.1.xml:68(para) +#: passwd.1.xml:78(para) msgid "lower case alphabetics" msgstr "" -#: passwd.1.xml:71(para) +#: passwd.1.xml:81(para) msgid "digits 0 thru 9" msgstr "" -#: passwd.1.xml:74(para) +#: passwd.1.xml:84(para) msgid "punctuation marks" msgstr "" -#: passwd.1.xml:78(para) +#: passwd.1.xml:88(para) msgid "" "Care must be taken not to include the system default erase or kill " "characters. passwd will reject any password which is not " "suitably complex." msgstr "" -#: passwd.1.xml:87(title) +#: passwd.1.xml:97(title) msgid "Hints for user passwords" msgstr "" -#: passwd.1.xml:88(para) +#: passwd.1.xml:98(para) msgid "" "The security of a password depends upon the strength of the encryption " "algorithm and the size of the key space. The UNIX " @@ -2503,7 +2967,7 @@ msgid "" "password which is selected." msgstr "" -#: passwd.1.xml:96(para) +#: passwd.1.xml:106(para) msgid "" "Compromises in password security normally result from careless password " "selection or handling. For this reason, you should not select a password " @@ -2512,7 +2976,7 @@ msgid "" "address. Any of these may be used as guesses to violate system security." msgstr "" -#: passwd.1.xml:105(para) +#: passwd.1.xml:115(para) msgid "" "Your password must be easily remembered so that you will not be forced to " "write it on a piece of paper. This can be accomplished by appending two " @@ -2520,67 +2984,67 @@ msgid "" "For example, Pass%word." msgstr "" -#: passwd.1.xml:112(para) +#: passwd.1.xml:122(para) msgid "" "Other methods of construction involve selecting an easily remembered phrase " "from literature and selecting the first or last letter from each word. An " "example of this is:" msgstr "" -#: passwd.1.xml:120(para) +#: passwd.1.xml:130(para) msgid "Ask not for whom the bell tolls" msgstr "" -#: passwd.1.xml:123(para) +#: passwd.1.xml:133(para) msgid "which produces" msgstr "" -#: passwd.1.xml:126(para) +#: passwd.1.xml:136(para) msgid "An4wtbt" msgstr "An4wtbt" -#: passwd.1.xml:130(para) +#: passwd.1.xml:140(para) msgid "" "You may be reasonably sure few crackers will have included this in their " "dictionaries. You should, however, select your own methods for constructing " "passwords and not rely exclusively on the methods given here." msgstr "" -#: passwd.1.xml:141(para) +#: passwd.1.xml:151(para) msgid "The options which apply to the passwd command are:" msgstr "Polecenie passwd posiada następujące opcje:" -#: passwd.1.xml:146(term) faillog.8.xml:42(term) +#: passwd.1.xml:156(term) faillog.8.xml:42(term) msgid ", " msgstr ", " -#: passwd.1.xml:150(para) +#: passwd.1.xml:160(para) msgid "" "This option can be used only with and causes show status " "for all users." msgstr "" -#: passwd.1.xml:157(term) +#: passwd.1.xml:167(term) msgid ", " msgstr ", " -#: passwd.1.xml:161(para) +#: passwd.1.xml:171(para) msgid "" "Delete a user's password (make it empty). This is a quick way to disable a " "password for an account. It will set the named account passwordless." msgstr "" -#: passwd.1.xml:169(term) +#: passwd.1.xml:179(term) msgid ", " msgstr ", " -#: passwd.1.xml:173(para) +#: passwd.1.xml:183(para) msgid "" "Immediately expire an account's password. This in effect can force a user to " "change his/her password at the user's next login." msgstr "" -#: passwd.1.xml:186(term) +#: passwd.1.xml:196(term) msgid "" ", INACTIVE" @@ -2588,7 +3052,7 @@ msgstr "" ", NIEAKTYWNE" -#: passwd.1.xml:190(para) +#: passwd.1.xml:200(para) msgid "" "This option is used to disable an account after the password has been " "expired for a number of days. After a user account has had an expired " @@ -2596,29 +3060,29 @@ msgid "" "longer sign on to the account." msgstr "" -#: passwd.1.xml:199(term) +#: passwd.1.xml:209(term) msgid ", " msgstr ", " -#: passwd.1.xml:203(para) +#: passwd.1.xml:213(para) msgid "" "Indicate password change should be performed only for expired authentication " "tokens (passwords). The user wishes to keep their non-expired tokens as " "before." msgstr "" -#: passwd.1.xml:211(term) +#: passwd.1.xml:221(term) msgid ", " msgstr ", " -#: passwd.1.xml:215(para) +#: passwd.1.xml:225(para) msgid "" "Lock the named account. This option disables an account by changing the " "password to a value which matches no possible encrypted value, and by " "setting the account expiry field to 1." msgstr "" -#: passwd.1.xml:223(term) chage.1.xml:109(term) +#: passwd.1.xml:233(term) chage.1.xml:109(term) msgid "" ", MIN_DAYS" @@ -2626,7 +3090,7 @@ msgstr "" ", MIN_DNI" -#: passwd.1.xml:227(para) chage.1.xml:113(para) +#: passwd.1.xml:237(para) chage.1.xml:113(para) msgid "" "Set the minimum number of days between password changes to " "MIN_DAYS. A value of zero for this field " @@ -2636,7 +3100,7 @@ msgstr "" "MIN_DAYS. Wartość zerowa oznacza, że użytkownik " "może je zmieniać w dowolnym czasie." -#: passwd.1.xml:245(term) +#: passwd.1.xml:255(term) msgid "" ", REPOSITORY" @@ -2644,15 +3108,15 @@ msgstr "" ", REPOZYTORIUM" -#: passwd.1.xml:249(para) +#: passwd.1.xml:259(para) msgid "change password in REPOSITORY repository" msgstr "" -#: passwd.1.xml:255(term) +#: passwd.1.xml:265(term) msgid ", " msgstr ", " -#: passwd.1.xml:259(para) +#: passwd.1.xml:269(para) msgid "" "Display account status information. The status information consists of 7 " "fields. The first field is the user's login name. The second field indicates " @@ -2662,18 +3126,18 @@ msgid "" "inactivity period for the password. These ages are expressed in days." msgstr "" -#: passwd.1.xml:272(term) +#: passwd.1.xml:282(term) msgid ", " msgstr ", " -#: passwd.1.xml:276(para) +#: passwd.1.xml:286(para) msgid "" "Unlock the named account. This option re-enables an account by changing the " "password back to its previous value (to value before using , WARN_DAYS" @@ -2681,7 +3145,7 @@ msgstr "" ", DNI_OSTRZ" -#: passwd.1.xml:289(para) +#: passwd.1.xml:299(para) msgid "" "Set the number of days of warning before a password change is required. The " "WARN_DAYS option is the number of days prior to " @@ -2689,7 +3153,7 @@ msgid "" "about to expire." msgstr "" -#: passwd.1.xml:298(term) +#: passwd.1.xml:308(term) msgid "" ", MAX_DAYS" @@ -2697,13 +3161,13 @@ msgstr "" ", MAX_DNI" -#: passwd.1.xml:302(para) +#: passwd.1.xml:312(para) msgid "" "Set the maximum number of days a password remains valid. After " "MAX_DAYS, the password is required to be changed." msgstr "" -#: passwd.1.xml:314(para) +#: passwd.1.xml:324(para) msgid "" "Not all options may be supported. Password complexity checking may vary from " "site to site. The user is urged to select a password as complex as he or she " @@ -2711,27 +3175,209 @@ msgid "" "system if NIS is enabled and they are not logged into the NIS server." msgstr "" -#: passwd.1.xml:355(para) chage.1.xml:212(para) +#: passwd.1.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: gpasswd.1.xml:2(term) chpasswd.8.xml:2(term) chgpasswd.8.xml:2(term) +msgid " (string)" +msgstr "" + +#: passwd.1.xml:4(para) newusers.8.xml:4(para) login.defs.5.xml:4(para) +#: gpasswd.1.xml:4(para) chpasswd.8.xml:4(para) chgpasswd.8.xml:4(para) +msgid "" +"This defines the system default encryption algorithm for encrypting " +"passwords (if no algorithm are specified on the command line)." +msgstr "" + +#: passwd.1.xml:12(para) newusers.8.xml:12(para) login.defs.5.xml:12(para) +#: gpasswd.1.xml:12(para) chpasswd.8.xml:12(para) chgpasswd.8.xml:12(para) +msgid "DES (default)" +msgstr "" + +#: passwd.1.xml:15(replaceable) newusers.8.xml:15(replaceable) +#: login.defs.5.xml:15(replaceable) gpasswd.1.xml:15(replaceable) +#: chpasswd.8.xml:15(replaceable) chgpasswd.8.xml:15(replaceable) +msgid "MD5" +msgstr "" + +#: passwd.1.xml:18(replaceable) newusers.8.xml:18(replaceable) +#: login.defs.5.xml:18(replaceable) gpasswd.1.xml:18(replaceable) +#: chpasswd.8.xml:18(replaceable) chgpasswd.8.xml:18(replaceable) +msgid "SHA256" +msgstr "" + +#: passwd.1.xml:21(replaceable) newusers.8.xml:21(replaceable) +#: login.defs.5.xml:21(replaceable) gpasswd.1.xml:21(replaceable) +#: chpasswd.8.xml:21(replaceable) chgpasswd.8.xml:21(replaceable) +msgid "SHA512" +msgstr "" + +#: passwd.1.xml:8(para) newusers.8.xml:8(para) login.defs.5.xml:8(para) +#: gpasswd.1.xml:8(para) chpasswd.8.xml:8(para) chgpasswd.8.xml:8(para) +msgid "It can take one of these values: " +msgstr "" + +#: passwd.1.xml:25(para) newusers.8.xml:25(para) login.defs.5.xml:25(para) +#: gpasswd.1.xml:25(para) chpasswd.8.xml:25(para) chgpasswd.8.xml:25(para) +msgid "" +"Note: this parameter overrides the variable." +msgstr "" + +#: passwd.1.xml:29(para) passwd.1.xml:23(para) newusers.8.xml:29(para) +#: newusers.8.xml:23(para) login.defs.5.xml:29(para) login.defs.5.xml:23(para) +#: gpasswd.1.xml:29(para) gpasswd.1.xml:23(para) chpasswd.8.xml:29(para) +#: chpasswd.8.xml:23(para) chgpasswd.8.xml:29(para) chgpasswd.8.xml:23(para) +msgid "" +"Note: if you use PAM, it is recommended to set this variable consistently " +"with the PAM modules configuration." +msgstr "" + +#: passwd.1.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: gpasswd.1.xml:2(term) chpasswd.8.xml:2(term) chgpasswd.8.xml:2(term) +msgid " (boolean)" +msgstr "" + +#: passwd.1.xml:4(para) newusers.8.xml:4(para) login.defs.5.xml:4(para) +#: gpasswd.1.xml:4(para) chpasswd.8.xml:4(para) chgpasswd.8.xml:4(para) +msgid "" +"Indicate if passwords must be encrypted using the MD5-based algorithm. If " +"set to yes, new passwords will be encrypted using " +"the MD5-based algorithm compatible with the one used by recent releases of " +"FreeBSD. It supports passwords of unlimited length and longer salt strings. " +"Set to no if you need to copy encrypted passwords " +"to other systems which don't understand the new algorithm. Default is " +"no." +msgstr "" + +#: passwd.1.xml:14(para) newusers.8.xml:14(para) login.defs.5.xml:14(para) +#: gpasswd.1.xml:14(para) chpasswd.8.xml:14(para) chgpasswd.8.xml:14(para) +msgid "" +"This variable is superceded by the variable " +"or by any command line option used to configure the encryption algorithm." +msgstr "" + +#: passwd.1.xml:19(para) newusers.8.xml:19(para) login.defs.5.xml:19(para) +#: gpasswd.1.xml:19(para) chpasswd.8.xml:19(para) chgpasswd.8.xml:19(para) +msgid "" +"This variable is deprecated. You should use ." +msgstr "" + +#: passwd.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "GID_MAX (numer)" + +#: passwd.1.xml:4(para) +msgid "Enable additional checks upon password changes." +msgstr "" + +#: passwd.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "GID_MAX (numer)" + +#: passwd.1.xml:4(para) +msgid "Warn about weak passwords (but still allow them) if you are root." +msgstr "" + +#: passwd.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "PASS_WARN_AGE (numer)" + +#: passwd.1.xml:4(para) +msgid "Maximum number of attempts to change password if rejected (too easy)." +msgstr "" + +#: passwd.1.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "PASS_MAX_DAYS (numer)" + +#: passwd.1.xml:3(term) login.defs.5.xml:3(term) +#, fuzzy +msgid " (number)" +msgstr "PASS_MIN_DAYS (numer)" + +#: passwd.1.xml:5(para) login.defs.5.xml:5(para) +msgid "" +"Number of significant characters in the password for crypt(). " +" is 8 by default. Don't change unless your crypt" +"() is better. This is ignored if set to " +"yes." +msgstr "" + +#: passwd.1.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: gpasswd.1.xml:2(term) chpasswd.8.xml:2(term) chgpasswd.8.xml:2(term) +msgid " (number)" +msgstr "" + +#: passwd.1.xml:3(term) newusers.8.xml:3(term) login.defs.5.xml:3(term) +#: gpasswd.1.xml:3(term) chpasswd.8.xml:3(term) chgpasswd.8.xml:3(term) +msgid " (number)" +msgstr "" + +#: passwd.1.xml:5(para) newusers.8.xml:5(para) login.defs.5.xml:5(para) +#: gpasswd.1.xml:5(para) chpasswd.8.xml:5(para) chgpasswd.8.xml:5(para) +msgid "" +"When is set to SHA256 or SHA512, this defines the number " +"of SHA rounds used by the encryption algorithm by default (when the number " +"of rounds is not specified on the command line)." +msgstr "" + +#: passwd.1.xml:12(para) newusers.8.xml:12(para) login.defs.5.xml:12(para) +#: gpasswd.1.xml:12(para) chpasswd.8.xml:12(para) chgpasswd.8.xml:12(para) +msgid "" +"With a lot of rounds, it is more difficult to brute forcing the password. " +"But note also that more CPU resources will be needed to authenticate users." +msgstr "" + +#: passwd.1.xml:17(para) newusers.8.xml:17(para) login.defs.5.xml:17(para) +#: gpasswd.1.xml:17(para) chpasswd.8.xml:17(para) chgpasswd.8.xml:17(para) +msgid "" +"If not specified, the libc will choose the default number of rounds (5000)." +msgstr "" + +#: passwd.1.xml:21(para) newusers.8.xml:21(para) login.defs.5.xml:21(para) +#: gpasswd.1.xml:21(para) chpasswd.8.xml:21(para) chgpasswd.8.xml:21(para) +msgid "The values must be inside the 1000-999999999 range." +msgstr "" + +#: passwd.1.xml:24(para) newusers.8.xml:24(para) login.defs.5.xml:24(para) +#: gpasswd.1.xml:24(para) chpasswd.8.xml:24(para) chgpasswd.8.xml:24(para) +msgid "" +"If only one of the or " +" values is set, then this value will be " +"used." +msgstr "" + +#: passwd.1.xml:29(para) newusers.8.xml:29(para) login.defs.5.xml:29(para) +#: gpasswd.1.xml:29(para) chpasswd.8.xml:29(para) chgpasswd.8.xml:29(para) +msgid "" +"If > command appeared in BSD 4.4." msgstr "" -#: newusers.8.xml:5(refentrytitle) newusers.8.xml:10(refname) -#: newusers.8.xml:16(command) login.defs.5.xml:352(term) +#: newusers.8.xml:17(refentrytitle) newusers.8.xml:22(refname) +#: newusers.8.xml:28(command) login.defs.5.xml:303(term) msgid "newusers" msgstr "newusers" -#: newusers.8.xml:11(refpurpose) +#: newusers.8.xml:23(refpurpose) msgid "update and create new users in batch" msgstr "wsadowa aktualizacja i tworzenie nowych użytkowników" -#: newusers.8.xml:18(replaceable) +#: newusers.8.xml:30(replaceable) msgid "new_users" msgstr "new_users" -#: newusers.8.xml:25(para) +#: newusers.8.xml:37(para) msgid "" "The newusers command reads a file of user name and clear-" "text password pairs and uses this information to update a group of existing " @@ -2819,22 +3465,22 @@ msgstr "" "passwd5), z następującymi wyjątkami:" -#: newusers.8.xml:37(emphasis) +#: newusers.8.xml:49(emphasis) msgid "pw_passwd" msgstr "pw_passwd" -#: newusers.8.xml:40(para) +#: newusers.8.xml:52(para) msgid "" "This field will be encrypted and used as the new value of the encrypted " "password." msgstr "" "To pole zostanie zakodowane i użyte jako nowa wartość zakodowanego hasła." -#: newusers.8.xml:48(emphasis) +#: newusers.8.xml:60(emphasis) msgid "pw_gid" msgstr "pw_gid" -#: newusers.8.xml:51(para) +#: newusers.8.xml:63(para) msgid "" "This field must contain the name (or number) of a group. The user will be " "added as a member to this group. When a non-existent group name or number is " @@ -2842,36 +3488,36 @@ msgid "" "number, both the name and the number of the new group will be this number." msgstr "" -#: newusers.8.xml:62(emphasis) +#: newusers.8.xml:74(emphasis) msgid "pw_dir" msgstr "pw_dir" -#: newusers.8.xml:65(para) +#: newusers.8.xml:77(para) msgid "" "This field will be checked for existence as a directory, and a new directory " "with this name will be created if it does not already exist. The ownership " "of the directory will be set to be that of the user being created or updated." msgstr "" -#: newusers.8.xml:75(para) +#: newusers.8.xml:87(para) msgid "" "This command is intended to be used in a large system environment where many " "accounts are updated at a single time." msgstr "" -#: newusers.8.xml:83(para) +#: newusers.8.xml:95(para) msgid "" "The input file must be protected since it contains unencrypted passwords." msgstr "" -#: newusers.8.xml:87(para) chpasswd.8.xml:123(para) +#: newusers.8.xml:99(para) chpasswd.8.xml:130(para) msgid "" "PAM is not used to update the passwords. Only /etc/passwd and /etc/shadow are updated, and the various " "checks or options provided by PAM modules are not used." msgstr "" -#: newusers.8.xml:133(para) +#: newusers.8.xml:164(para) msgid "" "login.defs5, passwduseradd8." -#: newgrp.1.xml:5(refentrytitle) newgrp.1.xml:10(refname) -#: newgrp.1.xml:16(command) +#: newgrp.1.xml:9(refentrytitle) newgrp.1.xml:14(refname) +#: newgrp.1.xml:20(command) login.defs.5.xml:295(term) msgid "newgrp" msgstr "newgrp" -#: newgrp.1.xml:11(refpurpose) +#: newgrp.1.xml:15(refpurpose) msgid "log in to a new group" msgstr "" -#: newgrp.1.xml:17(replaceable) grpck.8.xml:18(replaceable) -#: groupdel.8.xml:18(replaceable) groupadd.8.xml:24(replaceable) -#: gpasswd.1.xml:26(replaceable) +#: newgrp.1.xml:21(replaceable) grpck.8.xml:22(replaceable) +#: groupdel.8.xml:22(replaceable) groupadd.8.xml:29(replaceable) +#: gpasswd.1.xml:34(replaceable) msgid "group" msgstr "group" -#: newgrp.1.xml:23(para) +#: newgrp.1.xml:27(para) msgid "" "The newgrp command is used to change the current group ID " "during a login session. If the optional flag is given, " @@ -2909,7 +3555,7 @@ msgid "" "remains unchanged." msgstr "" -#: newgrp.1.xml:31(para) +#: newgrp.1.xml:35(para) msgid "" "newgrp changes the current real group ID to the named " "group, or to the default group listed in /etc/passwd if " @@ -2923,7 +3569,7 @@ msgid "" "as a member." msgstr "" -#: newgrp.1.xml:45(para) +#: newgrp.1.xml:49(para) msgid "" "If there is an entry for this group in /etc/gshadow, " "then the list of members and the password of this group will be taken from " @@ -2931,7 +3577,16 @@ msgid "" "considered." msgstr "" -#: newgrp.1.xml:85(para) +#: newgrp.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "GID_MAX (numer)" + +#: newgrp.1.xml:4(para) +msgid "Enable \"syslog\" logging of sg activity." +msgstr "" + +#: newgrp.1.xml:101(para) #, fuzzy msgid "" "id1 is terminated." msgstr "" -#: logoutd.8.xml:44(filename) login.1.xml:201(filename) +#: logoutd.8.xml:44(filename) login.1.xml:281(filename) msgid "/var/run/utmp" msgstr "/var/run/utmp" -#: logoutd.8.xml:46(para) login.1.xml:203(para) +#: logoutd.8.xml:46(para) login.1.xml:283(para) msgid "List of current login sessions." msgstr "" -#: login.defs.5.xml:5(refentrytitle) login.defs.5.xml:10(refname) +#: login.defs.5.xml:56(refentrytitle) login.defs.5.xml:61(refname) msgid "login.defs" msgstr "login.defs" -#: login.defs.5.xml:11(refpurpose) +#: login.defs.5.xml:62(refpurpose) msgid "shadow password suite configuration" msgstr "" -#: login.defs.5.xml:16(para) +#: login.defs.5.xml:67(para) msgid "" "The /etc/login.defs file defines the site-specific " "configuration for the shadow password suite. This file is required. Absence " @@ -3000,7 +3655,7 @@ msgid "" "undesirable operation." msgstr "" -#: login.defs.5.xml:23(para) +#: login.defs.5.xml:74(para) msgid "" "This file is a readable text file, each line of the file describing one " "configuration parameter. The lines consist of a configuration name and " @@ -3009,7 +3664,7 @@ msgid "" "the first non-white character of the line." msgstr "" -#: login.defs.5.xml:31(para) +#: login.defs.5.xml:82(para) msgid "" "Parameter values may be of four types: strings, booleans, numbers, and long " "numbers. A string is comprised of any printable characters. A boolean should " @@ -3022,27 +3677,27 @@ msgid "" "and long numeric parameters is machine-dependent." msgstr "" -#: login.defs.5.xml:46(para) +#: login.defs.5.xml:97(para) msgid "The following configuration items are provided:" msgstr "" -#: login.defs.5.xml:50(term) +#: login.defs.5.xml:2(term) chfn.1.xml:2(term) msgid " (boolean)" msgstr "" -#: login.defs.5.xml:52(para) +#: login.defs.5.xml:4(para) chfn.1.xml:4(para) msgid "" -"If yes, the chfn and " -"chsh programs will require authentication before making " -"any changes, unless run by the superuser." +"If yes, the chfn program will " +"require authentication before making any changes, unless run by the " +"superuser." msgstr "" -#: login.defs.5.xml:61(term) +#: login.defs.5.xml:2(term) chfn.1.xml:2(term) #, fuzzy msgid " (string)" msgstr "CHFN_RESTRICT (łańcuch)" -#: login.defs.5.xml:63(para) +#: login.defs.5.xml:4(para) chfn.1.xml:4(para) msgid "" "This parameter specifies which values in the gecos field of the /etc/passwd file may be changed " @@ -3057,345 +3712,441 @@ msgid "" "achieved by not installing chfn SUID." msgstr "" -#: login.defs.5.xml:83(term) chpasswd.8.xml:175(term) -msgid " (string)" -msgstr "" - -#: login.defs.5.xml:85(para) chpasswd.8.xml:177(para) -msgid "" -"This defines the system default encryption algorithm for encrypting " -"passwords (if no algorithm are specified on the command line)." -msgstr "" - -#: login.defs.5.xml:94(para) chpasswd.8.xml:186(para) -msgid "DES (default)" -msgstr "" - -#: login.defs.5.xml:97(replaceable) chpasswd.8.xml:189(replaceable) -msgid "MD5" -msgstr "" - -#: login.defs.5.xml:100(replaceable) chpasswd.8.xml:192(replaceable) -msgid "SHA256" -msgstr "" - -#: login.defs.5.xml:103(replaceable) chpasswd.8.xml:195(replaceable) -msgid "SHA512" -msgstr "" - -#: login.defs.5.xml:90(para) chpasswd.8.xml:182(para) -msgid "It can take one of these values: " -msgstr "" - -#: login.defs.5.xml:107(para) chpasswd.8.xml:199(para) -msgid "" -"Note: this parameter overrides the variable." -msgstr "" - -#: login.defs.5.xml:111(para) login.defs.5.xml:192(para) -#: chpasswd.8.xml:168(para) chpasswd.8.xml:203(para) -msgid "" -"Note: if you use PAM, it is recommended to set this variable consistently " -"with the PAM modules configuration." -msgstr "" - -#: login.defs.5.xml:118(term) +#: login.defs.5.xml:2(term) chsh.1.xml:2(term) #, fuzzy -msgid " (number)" +msgid " (boolean)" msgstr "GID_MAX (numer)" -#: login.defs.5.xml:119(term) +#: login.defs.5.xml:4(para) chsh.1.xml:4(para) +msgid "" +"If yes, the chsh program will " +"require authentication before making any changes, unless run by the " +"superuser." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid " (number)" -msgstr "GID_MIN (numer)" +msgid " (number)" +msgstr "UMASK (number)" -#: login.defs.5.xml:121(para) -msgid "" -"Range of group IDs to choose from for the useradd and " -"groupadd programs." -msgstr "" - -#: login.defs.5.xml:129(term) +#: login.defs.5.xml:4(para) login.1.xml:4(para) #, fuzzy -msgid " (string)" -msgstr "MAIL_DIR (łańcuch)" - -#: login.defs.5.xml:131(para) msgid "" -"The mail spool directory. This is needed to manipulate the mailbox when its " -"corresponding user account is modified or deleted. If not specified, a " -"compile-time default is used." +"Terminal ERASE character (010 = backspace, " +"0177 = DEL)." msgstr "" +"Nazwa grupy zostanie zmieniona z GRUPA na nazwę " +"NOWA_GRUPA." -#: login.defs.5.xml:139(term) -msgid " (number)" -msgstr "" - -#: login.defs.5.xml:141(para) +#: login.defs.5.xml:8(para) login.defs.5.xml:7(para) login.1.xml:8(para) +#: login.1.xml:7(para) msgid "" -"Maximum members per group entry. When the maximum is reached, a new group " -"entry (line) is started in /etc/group (with the same " -"name, same password, and same GID)." +"The value can be prefixed \"0\" for an octal value, or \"0x\" for an " +"hexadecimal value." msgstr "" -#: login.defs.5.xml:147(para) -msgid "" -"The default value is 0, meaning that there are no limits in the number of " -"members in a group." -msgstr "" - -#. Note: on HP, split groups have the same ID, but different -#. names. -#: login.defs.5.xml:153(para) -msgid "" -"This feature (split group) permits to limit the length of lines in the group " -"file. This is useful to make sure that lines for NIS groups are not larger " -"than 1024 characters." -msgstr "" - -#: login.defs.5.xml:158(para) -msgid "If you need to enforce such limit, you can use 25." -msgstr "" - -#: login.defs.5.xml:161(para) -msgid "" -"Note: split groups may not be supported by all tools (even in the Shadow " -"toolsuite. You should not use this variable unless you really need it." -msgstr "" - -#: login.defs.5.xml:169(term) chpasswd.8.xml:145(term) -msgid " (boolean)" -msgstr "" - -#: login.defs.5.xml:171(para) chpasswd.8.xml:147(para) -msgid "" -"Indicate if passwords must be encrypted using the MD5-based algorithm. If " -"set to yes, new passwords will be encrypted using " -"the MD5-based algorithm compatible with the one used by recent releases of " -"FreeBSD. It supports passwords of unlimited length and longer salt strings. " -"Set to no if you need to copy encrypted passwords " -"to other systems which don't understand the new algorithm. Default is " -"no." -msgstr "" - -#: login.defs.5.xml:183(para) -msgid "" -"This variable is superceded by the variable " -"or by any command line option used to configure the encryption algorithm." -msgstr "" - -#: login.defs.5.xml:188(para) chpasswd.8.xml:164(para) -msgid "" -"This variable is deprecated. You should use ." -msgstr "" - -#: login.defs.5.xml:199(term) +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid " (number)" -msgstr "PASS_MAX_DAYS (numer)" - -#: login.defs.5.xml:201(para) -msgid "" -"The maximum number of days a password may be used. If the password is older " -"than this, a password change will be forced. If not specified, -1 will be " -"assumed (which disables the restriction)." -msgstr "" - -#: login.defs.5.xml:210(term) -#, fuzzy -msgid " (number)" +msgid " (number)" msgstr "PASS_MIN_DAYS (numer)" -#: login.defs.5.xml:212(para) +#: login.defs.5.xml:4(para) login.1.xml:4(para) msgid "" -"The minimum number of days allowed between password changes. Any password " -"changes attempted sooner than this will be rejected. If not specified, -1 " -"will be assumed (which disables the restriction)." +"Delay in seconds before being allowed another attempt after a login failure." msgstr "" -#: login.defs.5.xml:221(term) +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid " (number)" -msgstr "PASS_WARN_AGE (numer)" +msgid " (boolean)" +msgstr "GID_MAX (numer)" -#: login.defs.5.xml:223(para) +#: login.defs.5.xml:4(para) login.1.xml:4(para) msgid "" -"The number of days warning given before a password expires. A zero means " -"warning is given only upon the day of expiration, a negative value means no " -"warning is given. If not specified, no warning will be provided." +"Enable logging and display of /var/log/faillog login " +"failure info." msgstr "" -#: login.defs.5.xml:233(para) +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (łańcuch)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, login will execute this shell instead of the " +"users' shell specified in /etc/passwd." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (łańcuch)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, login failures will be logged in this file in a utmp format." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "CHFN_RESTRICT (łańcuch)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, this file can inhibit all the usual chatter during the login " +"sequence. If a full pathname is specified, then hushed mode will be enabled " +"if the user's name or shell are found in the file. If not a full pathname, " +"then hushed mode will be enabled if the file exists in the user's home " +"directory." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (łańcuch)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "If defined, this file will be displayed before each login prompt." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "GID_MAX (numer)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Terminal KILL character (025 = CTRL/U)." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "GID_MAX (numer)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable logging and display of /var/log/lastlog login time info." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "GID_MAX (numer)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable logging of successful logins." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (boolean)" +msgstr "GID_MAX (numer)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable display of unknown usernames when login failures are recorded." +msgstr "" + +#: login.defs.5.xml:8(para) login.1.xml:8(para) +msgid "" +"Note: logging unknown usernames may be a security issue if an user enter her " +"password instead of her login name." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "GID_MIN (numer)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Maximum number of login retries in case of bad password." +msgstr "" + +#: login.defs.5.xml:7(para) login.1.xml:7(para) +msgid "" +"This will most likely be overriden by PAM, since the default pam_unix module " +"has it's own built in of 3 retries. However, this is a safe fallback in case " +"you are using an authentication module that does not enforce PAM_MAXTRIES." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "GID_MAX (numer)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Max time in seconds for login." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (łańcuch)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, \":\" delimited list of \"message of the day\" files to be " +"displayed upon login." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "CHFN_RESTRICT (łańcuch)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, name of file whose presence will inhibit non-root logins. The " +"contents of this file should be a message indicating why logins are " +"inhibited." +msgstr "" + +#: login.defs.5.xml:139(para) msgid "" ", and " " are only used at the time of account " "creation. Any changes to these settings won't affect existing accounts." msgstr "" -#: login.defs.5.xml:241(term) chpasswd.8.xml:210(term) -msgid " (number)" -msgstr "" - -#: login.defs.5.xml:242(term) chpasswd.8.xml:211(term) -msgid " (number)" -msgstr "" - -#: login.defs.5.xml:244(para) chpasswd.8.xml:213(para) -msgid "" -"When is set to SHA256 or SHA512, this defines the number " -"of SHA rounds used by the encryption algorithm by default (when the number " -"of rounds is not specified on the command line)." -msgstr "" - -#: login.defs.5.xml:251(para) chpasswd.8.xml:220(para) -msgid "" -"With a lot of rounds, it is more difficult to brute forcing the password. " -"But note also that more CPU resources will be needed to authenticate users." -msgstr "" - -#: login.defs.5.xml:256(para) chpasswd.8.xml:225(para) -msgid "" -"If not specified, the libc will choose the default number of rounds (5000)." -msgstr "" - -#: login.defs.5.xml:260(para) chpasswd.8.xml:229(para) -msgid "The values must be inside the 1000-999999999 range." -msgstr "" - -#: login.defs.5.xml:263(para) chpasswd.8.xml:232(para) -msgid "" -"If only one of the or " -" values is set, then this value will be " -"used." -msgstr "" - -#: login.defs.5.xml:268(para) chpasswd.8.xml:237(para) -msgid "" -"If > (number)" -msgstr "UID_MAX (numer)" +msgid " (boolean)" +msgstr "GID_MAX (numer)" -#: login.defs.5.xml:277(term) -#, fuzzy -msgid " (number)" -msgstr "UID_MIN (numer)" - -#: login.defs.5.xml:279(para) -msgid "" -"Range of user IDs to choose from for the useradd program." +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable checking of time restrictions specified in /etc/porttime." msgstr "" -#: login.defs.5.xml:286(term) +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid " (number)" -msgstr "UMASK (number)" +msgid " (string)" +msgstr "MAIL_DIR (łańcuch)" -#: login.defs.5.xml:288(para) -msgid "" -"The permission mask is initialized to this value. If not specified, the " -"permission mask will be initialized to 022." -msgstr "" - -#: login.defs.5.xml:295(term) +#: login.defs.5.xml:3(term) login.1.xml:3(term) #, fuzzy -msgid " (string)" +msgid " (string)" msgstr "USERDEL_CMD (łańcuch)" -#: login.defs.5.xml:297(para) +#: login.defs.5.xml:5(para) login.1.xml:5(para) msgid "" -"If defined, this command is run when removing a user. It should remove any " -"at/cron/print jobs etc. owned by the user to be removed (passed as the first " -"argument)." +"The terminal permissions: the login tty will be owned by the " +" group, and the permissions will be set to " +"." msgstr "" -#: login.defs.5.xml:308(title) -msgid "CROSS REFERENCE" +#: login.defs.5.xml:10(para) login.1.xml:10(para) +msgid "" +"By default, the ownership of the terminal is set to the user's primary group " +"and the permissions are set to 0600." msgstr "" -#: login.defs.5.xml:309(para) +#: login.defs.5.xml:15(para) login.1.xml:15(para) msgid "" -"The following cross reference shows which programs in the shadow password " +" can be either the name of a group or a numeric " +"group identifier." +msgstr "" + +#: login.defs.5.xml:19(para) login.1.xml:19(para) +msgid "" +"If you have a write program which is \"setgid\" to a " +"special group which owns the terminals, define TTYGROUP to the group number " +"and TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign " +"TTYPERM to either 622 or 600." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (string)" +msgstr "MAIL_DIR (łańcuch)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, file which maps tty line to TERM environment parameter. Each " +"line of the file is in a format something like \"vt100 tty01\"." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid " (number)" +msgstr "UID_MIN (numer)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Default ulimit value." +msgstr "" + +#: login.defs.5.xml:165(title) +msgid "CROSS REFERENCES" +msgstr "" + +#: login.defs.5.xml:166(para) +msgid "" +"The following cross references show which programs in the shadow password " "suite use which parameters." msgstr "" -#: login.defs.5.xml:316(term) chfn.1.xml:5(refentrytitle) -#: chfn.1.xml:10(refname) chfn.1.xml:16(command) +#: login.defs.5.xml:174(term) chfn.1.xml:12(refentrytitle) +#: chfn.1.xml:17(refname) chfn.1.xml:23(command) msgid "chfn" msgstr "chfn" -#: login.defs.5.xml:318(para) -msgid "CHFN_AUTH CHFN_RESTRICT" -msgstr "CHFN_AUTH CHFN_RESTRICT" +#: login.defs.5.xml:176(para) +msgid "" +"CHFN_AUTH CHFN_RESTRICT LOGIN_STRING" +msgstr "" -#: login.defs.5.xml:322(term) chgpasswd.8.xml:5(refentrytitle) -#: chgpasswd.8.xml:10(refname) chgpasswd.8.xml:16(command) +#: login.defs.5.xml:184(term) chgpasswd.8.xml:13(refentrytitle) +#: chgpasswd.8.xml:18(refname) chgpasswd.8.xml:24(command) msgid "chgpasswd" msgstr "chgpasswd" -#: login.defs.5.xml:324(para) +#: login.defs.5.xml:186(para) login.defs.5.xml:214(para) msgid "" -"MD5_CRYPT_ENAB ENCRYPT_METHOD SHA_CRYPT_MIN_ROUNDS SHA_CRYPT_MAX_ROUNDS " -"MAX_MEMBERS_PER_GROUP" +"ENCRYPT_METHOD MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB SHA_CRYPT_MAX_ROUNDS " +"SHA_CRYPT_MIN_ROUNDS" msgstr "" -#: login.defs.5.xml:331(term) chpasswd.8.xml:5(refentrytitle) -#: chpasswd.8.xml:10(refname) chpasswd.8.xml:16(command) +#: login.defs.5.xml:193(term) chpasswd.8.xml:12(refentrytitle) +#: chpasswd.8.xml:17(refname) chpasswd.8.xml:23(command) msgid "chpasswd" msgstr "chpasswd" -#: login.defs.5.xml:333(para) -msgid "MD5_CRYPT_ENAB ENCRYPT_METHOD SHA_CRYPT_MIN_ROUNDS SHA_CRYPT_MAX_ROUNDS" +#: login.defs.5.xml:195(para) +msgid "ENCRYPT_METHOD MD5_CRYPT_ENAB SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS" msgstr "" -#: login.defs.5.xml:340(term) chsh.1.xml:5(refentrytitle) -#: chsh.1.xml:10(refname) chsh.1.xml:16(command) +#: login.defs.5.xml:202(term) chsh.1.xml:11(refentrytitle) +#: chsh.1.xml:16(refname) chsh.1.xml:22(command) msgid "chsh" msgstr "chsh" -#: login.defs.5.xml:342(para) -msgid "CHFN_AUTH" -msgstr "CHFN_AUTH" +#: login.defs.5.xml:204(para) +#, fuzzy +msgid "CHSH_AUTH LOGIN_STRING" +msgstr "CHFN_AUTH CHFN_RESTRICT" -#: login.defs.5.xml:346(term) groupadd.8.xml:5(refentrytitle) -#: groupadd.8.xml:10(refname) groupadd.8.xml:16(command) +#: login.defs.5.xml:212(term) gpasswd.1.xml:13(refentrytitle) +#: gpasswd.1.xml:18(refname) gpasswd.1.xml:29(command) +msgid "gpasswd" +msgstr "gpasswd" + +#: login.defs.5.xml:221(term) groupadd.8.xml:10(refentrytitle) +#: groupadd.8.xml:15(refname) groupadd.8.xml:21(command) msgid "groupadd" msgstr "groupadd" -#: login.defs.5.xml:348(para) -msgid "GID_MAX GID_MIN" -msgstr "GID_MAX GID_MIN" +#: login.defs.5.xml:223(para) +msgid "GID_MAX GID_MIN MAX_MEMBERS_PER_GROUP" +msgstr "" -#: login.defs.5.xml:354(para) -msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK" -msgstr "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK" +#: login.defs.5.xml:227(term) groupdel.8.xml:9(refentrytitle) +#: groupdel.8.xml:14(refname) groupdel.8.xml:20(command) +msgid "groupdel" +msgstr "groupdel" -#: login.defs.5.xml:362(para) -msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE" -msgstr "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE" +#: login.defs.5.xml:229(para) login.defs.5.xml:235(para) +#: login.defs.5.xml:241(para) login.defs.5.xml:248(para) +#: login.defs.5.xml:254(para) login.defs.5.xml:260(para) +#: login.defs.5.xml:397(para) +msgid "MAX_MEMBERS_PER_GROUP" +msgstr "" -#: login.defs.5.xml:368(para) +#: login.defs.5.xml:233(term) groupmems.8.xml:9(refentrytitle) +#: groupmems.8.xml:14(refname) groupmems.8.xml:20(command) +msgid "groupmems" +msgstr "groupmems" + +#: login.defs.5.xml:239(term) groupmod.8.xml:9(refentrytitle) +#: groupmod.8.xml:14(refname) groupmod.8.xml:20(command) +msgid "groupmod" +msgstr "groupmod" + +#: login.defs.5.xml:246(term) grpck.8.xml:9(refentrytitle) +#: grpck.8.xml:14(refname) grpck.8.xml:20(command) +msgid "grpck" +msgstr "grpck" + +#: login.defs.5.xml:266(term) login.1.xml:41(refentrytitle) +#: login.1.xml:46(refname) login.1.xml:52(command) login.1.xml:59(command) +#: login.1.xml:65(command) +msgid "login" +msgstr "login" + +#: login.defs.5.xml:268(para) msgid "" -"GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN " -"UMASK" +"CONSOLE CONSOLE_GROUPS DEFAULT_HOME " +"ENV_HZ ENV_PATH ENV_SUPATH ENV_TZ " +"ENVIRON_FILE ERASECHAR FAIL_DELAY FAILLOG_ENAB FAKE_SHELL FTMP_FILE " +"HUSHLOGIN_FILE ISSUE_FILE KILLCHAR " +"LASTLOG_ENAB LOGIN_RETRIES LOGIN_STRING LOGIN_TIMEOUT LOG_OK_LOGINS " +"LOG_UNKFAIL_ENAB MAIL_CHECK_ENAB MAIL_DIR " +"MAIL_FILE MOTD_FILE NOLOGINS_FILE PORTTIME_CHECKS_ENAB QUOTAS_ENAB " +"TTYGROUP TTYPERM TTYTYPE_FILE ULIMIT UMASK USERGROUPS_ENAB" +msgstr "" + +#: login.defs.5.xml:297(para) +msgid "SYSLOG_SG_ENAB" +msgstr "" + +#: login.defs.5.xml:305(para) +#, fuzzy +msgid "" +"ENCRYPT_METHOD MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB PASS_MAX_DAYS " +"PASS_MIN_DAYS PASS_WARN_AGE SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS UMASK" msgstr "" "GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN " "UMASK" -#: login.defs.5.xml:379(para) -msgid "MAIL_DIR USERDEL_CMD" -msgstr "MAIL_DIR USERDEL_CMD" +#: login.defs.5.xml:316(para) +msgid "" +"ENCRYPT_METHOD MD5_CRYPT_ENAB OBSCURE_CHECKS_ENAB PASS_ALWAYS_WARN " +"PASS_CHANGE_TRIES PASS_MAX_LEN PASS_MIN_LEN SHA_CRYPT_MAX_ROUNDS " +"SHA_CRYPT_MIN_ROUNDS" +msgstr "" -#: login.defs.5.xml:387(para) -msgid "MAIL_DIR" -msgstr "MAIL_DIR" +#: login.defs.5.xml:326(para) login.defs.5.xml:334(para) +msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE" +msgstr "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE" -#: login.defs.5.xml:396(para) +#: login.defs.5.xml:341(para) +msgid "" +"CONSOLE CONSOLE_GROUPS DEFAULT_HOME " +"ENV_HZ ENVIRON_FILE ENV_PATH " +"ENV_SUPATH ENV_TZ LOGIN_STRING MAIL_CHECK_ENAB " +"MAIL_DIR MAIL_FILE QUOTAS_ENAB SULOG_FILE SU_NAME SU_WHEEL_ONLY SYSLOG_SU_ENAB USERGROUPS_ENAB" +msgstr "" + +#: login.defs.5.xml:356(term) +#, fuzzy +msgid "sulogin" +msgstr "login" + +#: login.defs.5.xml:358(para) +msgid "ENV_HZ ENV_TZ" +msgstr "" + +#: login.defs.5.xml:367(para) +#, fuzzy +msgid "" +"GID_MAX GID_MIN MAIL_DIR MAX_MEMBERS_PER_GROUP PASS_MAX_DAYS PASS_MIN_DAYS " +"PASS_WARN_AGE UID_MAX UID_MIN UMASK" +msgstr "" +"GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN " +"UMASK" + +#: login.defs.5.xml:380(para) +msgid "MAIL_DIR MAIL_FILE MAX_MEMBERS_PER_GROUP USERDEL_CMD USERGROUPS_ENAB" +msgstr "" + +#: login.defs.5.xml:389(para) +msgid "MAIL_DIR MAIL_FILE MAX_MEMBERS_PER_GROUP" +msgstr "" + +#: login.defs.5.xml:405(para) msgid "" "Much of the functionality that used to be provided by the shadow password " "suite is now handled by PAM. Thus, /etc/login.defs is " @@ -3407,7 +4158,7 @@ msgid "" "configuration files instead." msgstr "" -#: login.defs.5.xml:413(para) +#: login.defs.5.xml:422(para) msgid "" "login1, passwd" msgstr "-h " -#: login.1.xml:26(arg) chfn.1.xml:17(arg) +#: login.1.xml:62(arg) chfn.1.xml:24(arg) msgid "-f " msgstr "-f " -#: login.1.xml:31(arg) chfn.1.xml:18(arg) +#: login.1.xml:67(arg) chfn.1.xml:25(arg) msgid "-r " msgstr "-r " -#: login.1.xml:37(para) +#: login.1.xml:73(para) msgid "" "The login program is used to establish a new session with " "the system. It is normally invoked automatically by responding to the " @@ -3542,7 +4288,7 @@ msgid "" "command> from any shell but the login shell will produce an error message." msgstr "" -#: login.1.xml:49(para) +#: login.1.xml:85(para) msgid "" "The user is then prompted for a password, where appropriate. Echoing is " "disabled to prevent revealing the password. Only a small number of password " @@ -3550,7 +4296,7 @@ msgid "" "communications link is severed." msgstr "" -#: login.1.xml:56(para) +#: login.1.xml:92(para) msgid "" "If password aging has been enabled for your account, you may be prompted for " "a new password before proceeding. You will be forced to provide your old " @@ -3559,7 +4305,7 @@ msgid "" "citerefentry> for more information." msgstr "" -#: login.1.xml:65(para) +#: login.1.xml:101(para) msgid "" "After a successful login, you will be informed of any system messages and " "the presence of mail. You may turn off the printing of the system message " @@ -3570,7 +4316,7 @@ msgid "" "the condition of your mailbox." msgstr "" -#: login.1.xml:76(para) +#: login.1.xml:112(para) msgid "" "Your user and group ID will be set according to their values in the " "/etc/passwd file. The value for $HOME, " @@ -3580,21 +4326,21 @@ msgid "" "entries in the GECOS field." msgstr "" -#: login.1.xml:85(para) +#: login.1.xml:121(para) msgid "" "On some installations, the environmental variable $TERM will " "be initialized to the terminal type on your tty line, as specified in " "/etc/ttytype." msgstr "" -#: login.1.xml:91(para) +#: login.1.xml:127(para) msgid "" "An initialization script for your command interpreter may also be executed. " "Please see the appropriate manual section for more information on this " "function." msgstr "" -#: login.1.xml:103(para) login.1.xml:174(para) +#: login.1.xml:139(para) login.1.xml:210(para) msgid "" "The login program is NOT responsible for removing users " "from the utmp file. It is the responsibility of " @@ -3607,49 +4353,49 @@ msgid "" "\"." msgstr "" -#: login.1.xml:123(option) groupadd.8.xml:21(arg) groupadd.8.xml:47(option) -#: expiry.1.xml:18(arg) +#: login.1.xml:159(option) groupadd.8.xml:26(arg) groupadd.8.xml:52(option) +#: expiry.1.xml:24(arg) msgid "-f" msgstr "-f" -#: login.1.xml:126(para) +#: login.1.xml:162(para) msgid "Do not perform authentication, user is preauthenticated." msgstr "" -#: login.1.xml:132(option) +#: login.1.xml:168(option) msgid "-h" msgstr "-h" -#: login.1.xml:135(para) +#: login.1.xml:171(para) msgid "Name of the remote host for this login." msgstr "" -#: login.1.xml:143(para) +#: login.1.xml:179(para) msgid "Preserve environment." msgstr "" -#: login.1.xml:151(para) +#: login.1.xml:187(para) msgid "Perform autologin protocol for rlogin." msgstr "" -#: login.1.xml:156(para) +#: login.1.xml:192(para) msgid "" "The , and options " "are only used when login is invoked by root." msgstr "" -#: login.1.xml:165(para) +#: login.1.xml:201(para) msgid "" "This version of login has many compilation options, only " "some of which may be in use at any particular site." msgstr "" -#: login.1.xml:170(para) +#: login.1.xml:206(para) msgid "" "The location of files is subject to differences in system configuration." msgstr "" -#: login.1.xml:186(para) +#: login.1.xml:222(para) msgid "" "As with any program, login's appearance can be faked. If " "non-trusted users have physical access to a machine, an attacker could use " @@ -3658,47 +4404,47 @@ msgid "" "trusted path and prevent this kind of attack." msgstr "" -#: login.1.xml:207(filename) +#: login.1.xml:287(filename) msgid "/var/log/wtmp" msgstr "/var/log/wtmp" -#: login.1.xml:209(para) +#: login.1.xml:289(para) msgid "List of previous login sessions." msgstr "" -#: login.1.xml:225(filename) +#: login.1.xml:305(filename) msgid "/etc/motd" msgstr "/etc/motd" -#: login.1.xml:227(para) +#: login.1.xml:307(para) msgid "System message of the day file." msgstr "" -#: login.1.xml:231(filename) +#: login.1.xml:311(filename) msgid "/etc/nologin" msgstr "/etc/nologin" -#: login.1.xml:233(para) +#: login.1.xml:313(para) msgid "Prevent non-root users from logging in." msgstr "" -#: login.1.xml:237(filename) +#: login.1.xml:317(filename) msgid "/etc/ttytype" msgstr "/etc/ttytype" -#: login.1.xml:239(para) +#: login.1.xml:319(para) msgid "List of terminal types." msgstr "" -#: login.1.xml:243(filename) +#: login.1.xml:323(filename) msgid "$HOME/.hushlogin" msgstr "$HOME/.hushlogin" -#: login.1.xml:245(para) +#: login.1.xml:325(para) msgid "Suppress printing of system messages." msgstr "" -#: login.1.xml:253(para) +#: login.1.xml:333(para) msgid "" "mail1, passwd**Nigdy nie zalogowany** (użytkownik nigdy się nie logował)." -#: lastlog.8.xml:101(title) groups.1.xml:36(title) chsh.1.xml:71(title) +#: lastlog.8.xml:101(title) groups.1.xml:36(title) chsh.1.xml:77(title) #: chage.1.xml:164(title) msgid "NOTE" msgstr "UWAGI" @@ -4074,11 +4820,12 @@ msgid "" msgstr "" #: gshadow.5.xml:80(para) +#, fuzzy msgid "" "group5, gpasswd5, " -"newgrp5newgrp1." msgstr "" "group5newgrp5." -#: grpck.8.xml:5(refentrytitle) grpck.8.xml:10(refname) -#: grpck.8.xml:16(command) -msgid "grpck" -msgstr "grpck" - -#: grpck.8.xml:11(refpurpose) +#: grpck.8.xml:15(refpurpose) msgid "verify integrity of group files" msgstr "" -#: grpck.8.xml:26(para) +#: grpck.8.xml:30(para) msgid "" "The grpck command verifies the integrity of the system " "authentication information. All entries in the /etc/groupgroupmod command to correct the error." msgstr "" -#: grpck.8.xml:60(para) +#: grpck.8.xml:64(para) msgid "" "The commands which operate on the /etc/group file are " "not able to alter corrupted or duplicated entries. grpck " "should be used in those circumstances to remove the offending entry." msgstr "" -#: grpck.8.xml:70(para) +#: grpck.8.xml:74(para) msgid "" "By default, grpck operates on the files /etc/" "group and /etc/gshadow. The user may select " @@ -4146,7 +4888,7 @@ msgid "" "option> flag. No checks are performed then, it just sorts." msgstr "" -#: grpck.8.xml:112(para) +#: grpck.8.xml:128(para) msgid "" "group5, passwd, groupmod8." -#: grpck.8.xml:148(para) +#: grpck.8.xml:164(para) msgid "one or more bad group entries" msgstr "" -#: grpck.8.xml:154(para) +#: grpck.8.xml:170(para) msgid "can't open group files" msgstr "" -#: grpck.8.xml:160(para) +#: grpck.8.xml:176(para) msgid "can't lock group files" msgstr "" -#: grpck.8.xml:166(para) +#: grpck.8.xml:182(para) msgid "can't update group files" msgstr "" -#: grpck.8.xml:130(para) +#: grpck.8.xml:146(para) msgid "" "The grpck command exits with the following values: " "" @@ -4195,8 +4937,8 @@ msgstr "groups" msgid "display current group names" msgstr "" -#: groups.1.xml:18(replaceable) gpasswd.1.xml:86(replaceable) -#: gpasswd.1.xml:99(replaceable) chfn.1.xml:22(replaceable) +#: groups.1.xml:18(replaceable) gpasswd.1.xml:94(replaceable) +#: gpasswd.1.xml:107(replaceable) chfn.1.xml:29(replaceable) msgid "user" msgstr "" @@ -4233,20 +4975,15 @@ msgstr "" "manvolnum>, getuid2." -#: groupmod.8.xml:5(refentrytitle) groupmod.8.xml:10(refname) -#: groupmod.8.xml:16(command) -msgid "groupmod" -msgstr "groupmod" - -#: groupmod.8.xml:11(refpurpose) +#: groupmod.8.xml:15(refpurpose) msgid "modify a group definition on the system" msgstr "modyfikuj definicję grupy systemowej" -#: groupmod.8.xml:20(replaceable) +#: groupmod.8.xml:24(replaceable) msgid "GROUP" msgstr "GRUPA" -#: groupmod.8.xml:26(para) +#: groupmod.8.xml:30(para) msgid "" "The groupmod command modifies the definition of the " "specified GROUP by modifying the appropriate " @@ -4256,17 +4993,17 @@ msgstr "" "GRUPA poprzez modifikację stosownego wpisu w " "bazie grup." -#: groupmod.8.xml:35(para) +#: groupmod.8.xml:39(para) msgid "The options which apply to the groupmod command are:" msgstr "Polecenie groupmod posiada następujące opcje:" -#: groupmod.8.xml:41(term) +#: groupmod.8.xml:45(term) msgid "" ", GID" msgstr "" ", GID" -#: groupmod.8.xml:45(para) +#: groupmod.8.xml:49(para) #, fuzzy msgid "" "The group ID of the given GROUP will be changed " @@ -4284,7 +5021,7 @@ msgstr "" "Pliki, dla których stary identyfikator jest identyfikatorem grupy pliku, " "wymagają ręcznej zmiany ID grupy." -#: groupmod.8.xml:66(term) +#: groupmod.8.xml:70(term) msgid "" ", NEW_GROUP" @@ -4292,7 +5029,7 @@ msgstr "" ", NOWA_GRUPA" -#: groupmod.8.xml:71(para) +#: groupmod.8.xml:75(para) msgid "" "The name of the group will be changed from GROUP " "to NEW_GROUP name." @@ -4300,7 +5037,7 @@ msgstr "" "Nazwa grupy zostanie zmieniona z GRUPA na nazwę " "NOWA_GRUPA." -#: groupmod.8.xml:82(para) +#: groupmod.8.xml:86(para) #, fuzzy msgid "" "When used with the option, allow to change the group " @@ -4309,11 +5046,11 @@ msgstr "" "Użyte z opcją umożliwia zmiane GID grupy na wartość nieunikalną." -#: groupmod.8.xml:147(para) +#: groupmod.8.xml:163(para) msgid "group name already in use" msgstr "nazwa grupy już jest w użyciu" -#: groupmod.8.xml:111(para) +#: groupmod.8.xml:127(para) msgid "" "The groupmod command exits with the following values: " "" @@ -4321,7 +5058,7 @@ msgstr "" "Polecenie groupmod kończy działanie z następującymi " "wartościami kodów zakończenia: " -#: groupmod.8.xml:162(para) +#: groupmod.8.xml:178(para) msgid "" "chfn1, chshusermod8." -#: groupmems.8.xml:5(refentrytitle) groupmems.8.xml:10(refname) -#: groupmems.8.xml:16(command) -msgid "groupmems" -msgstr "groupmems" - -#: groupmems.8.xml:11(refpurpose) +#: groupmems.8.xml:15(refpurpose) msgid "administer members of a user's primary group" msgstr "" -#: groupmems.8.xml:18(replaceable) groupmems.8.xml:19(replaceable) -#: groupmems.8.xml:49(replaceable) groupmems.8.xml:55(replaceable) +#: groupmems.8.xml:22(replaceable) groupmems.8.xml:23(replaceable) +#: groupmems.8.xml:53(replaceable) groupmems.8.xml:59(replaceable) msgid "user_name" msgstr "user_name" -#: groupmems.8.xml:18(arg) +#: groupmems.8.xml:22(arg) msgid "-a " msgstr "-a " -#: groupmems.8.xml:19(arg) +#: groupmems.8.xml:23(arg) msgid "-d " msgstr "-d " -#: groupmems.8.xml:20(arg) groupmems.8.xml:75(option) +#: groupmems.8.xml:24(arg) groupmems.8.xml:79(option) msgid "-l" msgstr "-l" -#: groupmems.8.xml:21(replaceable) groupmems.8.xml:67(replaceable) +#: groupmems.8.xml:25(replaceable) groupmems.8.xml:71(replaceable) msgid "group_name" msgstr "" -#: groupmems.8.xml:21(arg) groupadd.8.xml:18(arg) +#: groupmems.8.xml:25(arg) groupadd.8.xml:23(arg) msgid "-g " msgstr "-g " -#: groupmems.8.xml:28(para) +#: groupmems.8.xml:32(para) msgid "" "The groupmems command allows a user to administer his/her " "own group membership list without the requirement of superuser privileges. " @@ -4395,54 +5127,54 @@ msgid "" "users to be in their own name sake primary group (i.e., guest / guest)." msgstr "" -#: groupmems.8.xml:36(para) +#: groupmems.8.xml:40(para) msgid "" "Only the superuser, as administrator, can use groupmems " "to alter the memberships of other groups." msgstr "" -#: groupmems.8.xml:43(para) +#: groupmems.8.xml:47(para) msgid "" "The options which apply to the groupmems command are:" msgstr "Polecenie groupmems posiada następujące opcje:" -#: groupmems.8.xml:49(option) gpasswd.1.xml:86(option) +#: groupmems.8.xml:53(option) gpasswd.1.xml:94(option) msgid "-a" msgstr "-a" -#: groupmems.8.xml:51(para) +#: groupmems.8.xml:55(para) msgid "Add a new user to the group membership list." msgstr "" -#: groupmems.8.xml:55(option) gpasswd.1.xml:99(option) +#: groupmems.8.xml:59(option) gpasswd.1.xml:107(option) msgid "-d" msgstr "-d" -#: groupmems.8.xml:57(para) +#: groupmems.8.xml:61(para) msgid "Delete a user from the group membership list." msgstr "" -#: groupmems.8.xml:63(para) +#: groupmems.8.xml:67(para) msgid "Purge all users from the group membership list." msgstr "" -#: groupmems.8.xml:67(option) groupadd.8.xml:61(option) +#: groupmems.8.xml:71(option) groupadd.8.xml:66(option) msgid "-g" msgstr "-g" -#: groupmems.8.xml:69(para) +#: groupmems.8.xml:73(para) msgid "The superuser can specify which group membership list to modify." msgstr "" -#: groupmems.8.xml:77(para) +#: groupmems.8.xml:81(para) msgid "List the group membership list." msgstr "" -#: groupmems.8.xml:84(title) +#: groupmems.8.xml:88(title) msgid "SETUP" msgstr "" -#: groupmems.8.xml:85(para) +#: groupmems.8.xml:89(para) msgid "" "The groupmems executable should be in mode 2770 as user root and in group groupschfn1, chsh, usermod8." -#: groupdel.8.xml:5(refentrytitle) groupdel.8.xml:10(refname) -#: groupdel.8.xml:16(command) -msgid "groupdel" -msgstr "groupdel" - -#: groupdel.8.xml:11(refpurpose) +#: groupdel.8.xml:15(refpurpose) msgid "delete a group" msgstr "" -#: groupdel.8.xml:25(para) +#: groupdel.8.xml:29(para) msgid "" "The groupdel command modifies the system account files, " "deleting all entries that refer to group. " "The named group must exist." msgstr "" -#: groupdel.8.xml:30(para) +#: groupdel.8.xml:34(para) msgid "" "You must manually check all file systems to insure that no files remain with " "the named group as the file group ID." msgstr "" -#: groupdel.8.xml:37(para) +#: groupdel.8.xml:41(para) msgid "" "You may not remove the primary group of any existing user. You must remove " "the user before you remove the group." msgstr "" -#: groupdel.8.xml:86(para) +#: groupdel.8.xml:102(para) msgid "can't remove user's primary group" msgstr "" -#: groupdel.8.xml:62(para) +#: groupdel.8.xml:78(para) msgid "" "The groupdel command exits with the following values: " "" @@ -4540,7 +5267,7 @@ msgstr "" "Polecenie groupdel kończy działanie z następującymi " "wartościami kodów zakończenia: " -#: groupdel.8.xml:101(para) +#: groupdel.8.xml:117(para) msgid "" "chfn1, chshusermod8" -#: groupadd.8.xml:11(refpurpose) +#: groupadd.8.xml:16(refpurpose) msgid "create a new group" msgstr "twółrz nową grupę" -#: groupadd.8.xml:18(replaceable) groupadd.8.xml:61(replaceable) +#: groupadd.8.xml:23(replaceable) groupadd.8.xml:66(replaceable) msgid "GID" msgstr "GID" -#: groupadd.8.xml:19(arg) groupadd.8.xml:102(option) +#: groupadd.8.xml:24(arg) groupadd.8.xml:107(option) msgid "-o" msgstr "-o" -#: groupadd.8.xml:22(replaceable) groupadd.8.xml:81(replaceable) +#: groupadd.8.xml:27(replaceable) groupadd.8.xml:86(replaceable) msgid "KEY" msgstr "KLUCZ" -#: groupadd.8.xml:22(replaceable) groupadd.8.xml:81(replaceable) +#: groupadd.8.xml:27(replaceable) groupadd.8.xml:86(replaceable) msgid "VALUE" msgstr "WARTOŚĆ" -#: groupadd.8.xml:22(arg) groupadd.8.xml:81(option) +#: groupadd.8.xml:27(arg) groupadd.8.xml:86(option) msgid "-K =" msgstr "-K =" -#: groupadd.8.xml:31(para) +#: groupadd.8.xml:36(para) msgid "" "The groupadd command creates a new group account using " "the values specified on the command line plus the default values from the " "system. The new group will be entered into the system files as needed." msgstr "" -#: groupadd.8.xml:40(para) +#: groupadd.8.xml:45(para) msgid "The options which apply to the groupadd command are:" msgstr "Polecenie groupadd posiada następujące opcje:" -#: groupadd.8.xml:50(para) +#: groupadd.8.xml:55(para) msgid "" "This option causes the command to simply exit with success status if the " "specified group already exists. When used with , and the " @@ -4615,7 +5342,7 @@ msgid "" "g is turned off)." msgstr "" -#: groupadd.8.xml:64(para) +#: groupadd.8.xml:69(para) msgid "" "The numerical value of the group's ID. This value must be unique, unless the " " option is used. The value must be non-negative. The " @@ -4624,62 +5351,62 @@ msgid "" "system accounts." msgstr "" -#: groupadd.8.xml:84(para) +#: groupadd.8.xml:89(para) msgid "" "Overrides /etc/login.defs defaults (GID_MIN, GID_MAX " "and others). Multiple options can be specified." msgstr "" -#: groupadd.8.xml:89(para) +#: groupadd.8.xml:94(para) msgid "" "Example: GID_MIN=100GID_MIN=10,GID_MAX=499 doesn't work yet." msgstr "" -#: groupadd.8.xml:105(para) +#: groupadd.8.xml:110(para) msgid "This option permits to add a group with a non-unique GID." msgstr "" -#: groupadd.8.xml:139(para) +#: groupadd.8.xml:157(para) msgid "" "Groupnames must begin with a lower case letter or an underscore, and only " "lower case letters, underscores, dashes, and dollar signs may follow. In " "regular expression terms: [a-z_][a-z0-9_-]*[$]" msgstr "" -#: groupadd.8.xml:144(para) +#: groupadd.8.xml:162(para) msgid "Groupnames may only be up to 16 characters long." msgstr "" -#: groupadd.8.xml:147(para) +#: groupadd.8.xml:165(para) msgid "" "You may not add a NIS or LDAP group. This must be performed on the " "corresponding server." msgstr "" -#: groupadd.8.xml:151(para) +#: groupadd.8.xml:169(para) msgid "" "If the groupname already exists in an external group database such as NIS or " "LDAP, groupadd will deny the group creation request." msgstr "" -#: groupadd.8.xml:184(para) +#: groupadd.8.xml:202(para) msgid "GID not unique (when not used)" msgstr "" -#: groupadd.8.xml:190(para) +#: groupadd.8.xml:208(para) msgid "group name not unique" msgstr "" -#: groupadd.8.xml:160(para) +#: groupadd.8.xml:178(para) msgid "" "The groupadd command exits with the following values: " "" @@ -4687,7 +5414,7 @@ msgstr "" "Polecenie groupadd kończy działanie z następującymi " "wartościami kodów zakończenia: " -#: groupadd.8.xml:205(para) +#: groupadd.8.xml:223(para) msgid "" "chfn1, chsh, usermod8." -#: gpasswd.1.xml:5(refentrytitle) gpasswd.1.xml:10(refname) -#: gpasswd.1.xml:21(command) -msgid "gpasswd" -msgstr "gpasswd" - -#: gpasswd.1.xml:13(phrase) +#: gpasswd.1.xml:21(phrase) #, fuzzy msgid "and files" msgstr "-a " -#: gpasswd.1.xml:15(phrase) +#: gpasswd.1.xml:23(phrase) msgid "file" msgstr "" -#: gpasswd.1.xml:11(refpurpose) +#: gpasswd.1.xml:19(refpurpose) #, fuzzy msgid "administer the " msgstr "-K =" -#: gpasswd.1.xml:23(replaceable) +#: gpasswd.1.xml:31(replaceable) #, fuzzy msgid "option" msgstr "opcje" -#: gpasswd.1.xml:33(para) +#: gpasswd.1.xml:41(para) msgid "" "The gpasswd command is used to administer /etc/" "group, and /etc/gshadowadministrators, members and a password." msgstr "" -#: gpasswd.1.xml:41(para) +#: gpasswd.1.xml:49(para) msgid "" "System administrator can use the option to define group " "administrator(s) and the option to define members and " "has all rights of group administrators and members." msgstr "" -#: gpasswd.1.xml:46(para) +#: gpasswd.1.xml:54(para) msgid "" "gpasswd called by a group " "administratora system " @@ -4768,7 +5490,7 @@ msgid "" "of the group." msgstr "" -#: gpasswd.1.xml:53(para) +#: gpasswd.1.xml:61(para) #, fuzzy msgid "" "If a password is set the members can still " @@ -4779,34 +5501,34 @@ msgstr "" "jest zmieniana przy pomocy polecenia chfn1." -#: gpasswd.1.xml:61(title) +#: gpasswd.1.xml:69(title) msgid "Notes about group passwords" msgstr "" -#: gpasswd.1.xml:62(para) +#: gpasswd.1.xml:70(para) msgid "" "Group passwords are an inherent security problem since more than one person " "is permitted to know the password. However, groups are a useful tool for " "permitting co-operation between different users." msgstr "" -#: gpasswd.1.xml:73(para) +#: gpasswd.1.xml:81(para) #, fuzzy msgid "" "Except for the and options, the " "options cannot be combined." msgstr ", , " -#: gpasswd.1.xml:77(para) +#: gpasswd.1.xml:85(para) msgid "The options cannot be combined." msgstr "" -#: gpasswd.1.xml:80(para) +#: gpasswd.1.xml:88(para) #, fuzzy msgid "The options which apply to the gpasswd command are:" msgstr "Polecenie passwd posiada następujące opcje:" -#: gpasswd.1.xml:89(para) +#: gpasswd.1.xml:97(para) #, fuzzy msgid "" "Add the user to the named groupGRUPA na nazwę " "NOWA_GRUPA." -#: gpasswd.1.xml:102(para) +#: gpasswd.1.xml:110(para) #, fuzzy msgid "" "Remove the user from the named " @@ -4824,46 +5546,46 @@ msgstr "" "Nazwa grupy zostanie zmieniona z GRUPA na nazwę " "NOWA_GRUPA." -#: gpasswd.1.xml:115(para) +#: gpasswd.1.xml:123(para) msgid "" "Remove the password from the named group. Only " "group members will be allowed to use newgrp to join the " "named group." msgstr "" -#: gpasswd.1.xml:127(option) +#: gpasswd.1.xml:135(option) #, fuzzy msgid "-R" msgstr "-" -#: gpasswd.1.xml:130(para) +#: gpasswd.1.xml:138(para) msgid "" "Restrict the access to the named group. Only " "group members will be allowed to use newgrp to join the " "named group." msgstr "" -#: gpasswd.1.xml:141(term) +#: gpasswd.1.xml:149(term) #, fuzzy msgid "user,..." msgstr "" ", UID" -#: gpasswd.1.xml:145(para) +#: gpasswd.1.xml:153(para) msgid "Set the list of administrative users." msgstr "" -#: gpasswd.1.xml:153(term) +#: gpasswd.1.xml:161(term) #, fuzzy msgid "user,..." msgstr "" ", UID" -#: gpasswd.1.xml:157(para) +#: gpasswd.1.xml:165(para) msgid "Set the list of group members." msgstr "" -#: gpasswd.1.xml:167(para) +#: gpasswd.1.xml:175(para) msgid "" "This tool only operates on the /etc/group and /etc/gshadow files.newgrp1expiry command checks () the " "current password expiration and forces () changes when " @@ -5063,7 +5785,7 @@ msgstr "" "wygaśnie aktualne hasło oraz wymusza () lub wymusza jego " "zmianę.Może ono być wywoływane jako zwykłe polecenie przez użytkownika." -#: expiry.1.xml:51(para) chage.1.xml:233(para) +#: expiry.1.xml:57(para) chage.1.xml:233(para) msgid "" "passwd5, shadow, shadow5." -#: chsh.1.xml:11(refpurpose) +#: chsh.1.xml:17(refpurpose) msgid "change login shell" msgstr "zmiana powłoki zgłoszeniowej" -#: chsh.1.xml:28(para) +#: chsh.1.xml:34(para) msgid "" "The chsh command changes the user login shell. This " "determines the name of the user's initial login command. A normal user may " @@ -5089,11 +5811,11 @@ msgstr "" "Zwykły użytkownik może zmienić wyłącznie powłokę zgłoszeniową własnego " "konta, superużytkownik może zmienić powłokę zgłoszeniową dla dowolnego konta." -#: chsh.1.xml:39(para) +#: chsh.1.xml:45(para) msgid "The options which apply to the chsh command are:" msgstr "Polecenie chsh posiada następujące opcje:" -#: chsh.1.xml:61(para) +#: chsh.1.xml:67(para) msgid "" "If the option is not selected, chsh " "operates in an interactive fashion, prompting the user with the current " @@ -5107,7 +5829,7 @@ msgstr "" "podanie wartości pustej pozostawia bieżącą powłokę. Bieżąca powłoka " "wyświetlana jest w nawiasach [ ]" -#: chsh.1.xml:72(para) +#: chsh.1.xml:78(para) msgid "" "The only restriction placed on the login shell is that the command name must " "be listed in /etc/shells, unless the invoker is the " @@ -5126,15 +5848,15 @@ msgstr "" "zmiana na powłokę ograniczoną uniemożliwi użytkownikowi jakąkolwiek zmianę " "powłoki logowania, nawet z powrotem na dotychczasową." -#: chsh.1.xml:94(filename) +#: chsh.1.xml:113(filename) msgid "/etc/shells" msgstr "/etc/shells" -#: chsh.1.xml:96(para) +#: chsh.1.xml:115(para) msgid "List of valid login shells." msgstr "Lista dozwolonych powłok zgłoszeniowych." -#: chsh.1.xml:110(para) +#: chsh.1.xml:129(para) msgid "" "chfn1, login.defspasswd5." -#: chpasswd.8.xml:11(refpurpose) +#: chpasswd.8.xml:18(refpurpose) msgid "update passwords in batch mode" msgstr "wsadowa aktualizacja haseł użytkowników" -#: chpasswd.8.xml:25(para) +#: chpasswd.8.xml:32(para) msgid "" "The chpasswd command reads a list of user name and " "password pairs from standard input and uses this information to update a " @@ -5163,7 +5885,7 @@ msgstr "" "aktualizacji danych o grupie istniejących użytkowników. Każdy wiersz " "przekazywanych danych ma postać:" -#: chpasswd.8.xml:30(para) +#: chpasswd.8.xml:37(para) msgid "" "user_name:password" @@ -5171,7 +5893,7 @@ msgstr "" "nazwa_użytkownika:hasło" -#: chpasswd.8.xml:34(para) +#: chpasswd.8.xml:41(para) #, fuzzy msgid "" "By default the supplied password must be in clear-text, and is encrypted by " @@ -5182,7 +5904,7 @@ msgstr "" "haseł używany jest domyślnie algorytm DES. W trakcie zmiany hasła " "aktualizowany jest także wiek hasła." -#: chpasswd.8.xml:39(para) chgpasswd.8.xml:38(para) +#: chpasswd.8.xml:46(para) chgpasswd.8.xml:46(para) msgid "" "The default encryption algorithm can be defined for the system with the " "ENCRYPT_METHOD variable of /etc/login.defs, and can be " @@ -5190,7 +5912,7 @@ msgid "" "option> options." msgstr "" -#: chpasswd.8.xml:45(para) chgpasswd.8.xml:44(para) +#: chpasswd.8.xml:52(para) chgpasswd.8.xml:52(para) msgid "" "This command is intended to be used in a large system environment where many " "accounts are created at a single time." @@ -5198,39 +5920,39 @@ msgstr "" "Polecenie to przeznaczone jest do użytku w dużych systemach, gdzie " "aktualizuje się wiele kont naraz." -#: chpasswd.8.xml:53(para) +#: chpasswd.8.xml:60(para) msgid "The options which apply to the chpasswd command are:" msgstr "Polecenie chpasswd posiada następujące opcje:" -#: chpasswd.8.xml:59(term) chgpasswd.8.xml:58(term) +#: chpasswd.8.xml:66(term) chgpasswd.8.xml:66(term) #, fuzzy msgid ", " msgstr ", " -#: chpasswd.8.xml:61(para) chgpasswd.8.xml:60(para) +#: chpasswd.8.xml:68(para) chgpasswd.8.xml:68(para) msgid "Use the specified method to encrypt the passwords." msgstr "" -#: chpasswd.8.xml:62(para) chgpasswd.8.xml:61(para) +#: chpasswd.8.xml:69(para) chgpasswd.8.xml:69(para) msgid "" "The available methods are DES, MD5, and SHA256 or SHA512 if compiled with " "the ENCRYPTMETHOD_SELECT flag." msgstr "" -#: chpasswd.8.xml:69(term) chgpasswd.8.xml:68(term) +#: chpasswd.8.xml:76(term) chgpasswd.8.xml:76(term) msgid ", " msgstr ", " -#: chpasswd.8.xml:71(para) chgpasswd.8.xml:70(para) +#: chpasswd.8.xml:78(para) chgpasswd.8.xml:78(para) msgid "Supplied passwords are in encrypted form." msgstr "" "Dostarczone na standardowe wejście hasła są traktowane jako już zakodowane." -#: chpasswd.8.xml:81(term) chgpasswd.8.xml:80(term) +#: chpasswd.8.xml:88(term) chgpasswd.8.xml:88(term) msgid ", " msgstr ", " -#: chpasswd.8.xml:83(para) chgpasswd.8.xml:82(para) +#: chpasswd.8.xml:90(para) chgpasswd.8.xml:90(para) msgid "" "Use MD5 encryption instead of DES when the supplied passwords are not " "encrypted." @@ -5238,37 +5960,37 @@ msgstr "" "Jeżeli dpostarczane hasła są w postaci jawnej użyj kodowania MD5 zamiast " "domyślnego DES." -#: chpasswd.8.xml:90(term) chgpasswd.8.xml:89(term) +#: chpasswd.8.xml:97(term) chgpasswd.8.xml:97(term) #, fuzzy msgid ", " msgstr ", " -#: chpasswd.8.xml:92(para) chgpasswd.8.xml:91(para) +#: chpasswd.8.xml:99(para) chgpasswd.8.xml:99(para) msgid "Use the specified number of rounds to encrypt the passwords." msgstr "" -#: chpasswd.8.xml:95(para) chgpasswd.8.xml:94(para) +#: chpasswd.8.xml:102(para) chgpasswd.8.xml:102(para) msgid "" "The value 0 means that the system will choose the default number of rounds " "for the crypt method (5000)." msgstr "" -#: chpasswd.8.xml:99(para) chgpasswd.8.xml:98(para) +#: chpasswd.8.xml:106(para) chgpasswd.8.xml:106(para) msgid "" "A minimal value of 1000 and a maximal value of 999,999,999 will be enforced." msgstr "" -#: chpasswd.8.xml:103(para) chgpasswd.8.xml:102(para) +#: chpasswd.8.xml:110(para) chgpasswd.8.xml:110(para) msgid "You can only use this option with the SHA256 or SHA512 crypt method." msgstr "" -#: chpasswd.8.xml:107(para) chgpasswd.8.xml:106(para) +#: chpasswd.8.xml:114(para) chgpasswd.8.xml:114(para) msgid "" "By default, the number of rounds is defined by the SHA_CRYPT_MIN_ROUNDS and " "SHA_CRYPT_MAX_ROUNDS variables in /etc/login.defs." msgstr "" -#: chpasswd.8.xml:119(para) chgpasswd.8.xml:118(para) +#: chpasswd.8.xml:126(para) chgpasswd.8.xml:126(para) msgid "" "Remember to set permissions or umask to prevent readability of unencrypted " "files by other users." @@ -5276,23 +5998,7 @@ msgstr "" "Pamiętaj żeby zabezpieczyć przed odczytem plik przekazywany na standardowe " "wejście polecenia." -#: chpasswd.8.xml:132(title) -msgid "CONFIGURATION" -msgstr "" - -#: chpasswd.8.xml:133(para) -msgid "" -"The following configuration variables in /etc/login.defs change the behavior of this tool:" -msgstr "" - -#: chpasswd.8.xml:159(para) -msgid "" -"This variable is superceded by the variable " -"or by any command line option." -msgstr "" - -#: chpasswd.8.xml:273(para) +#: chpasswd.8.xml:178(para) #, fuzzy msgid "" "passwd1, usermod8." -#: chgpasswd.8.xml:11(refpurpose) +#: chgpasswd.8.xml:19(refpurpose) msgid "update group passwords in batch mode" msgstr "wsadowa aktualizacja haseł grup" -#: chgpasswd.8.xml:25(para) +#: chgpasswd.8.xml:33(para) msgid "" "The chgpasswd command reads a list of group name and " "password pairs from standard input and uses this information to update a set " @@ -5324,7 +6030,7 @@ msgstr "" "aktualizacji danych o grupach istniejących użytkowników. Każdy wiersz " "przekazywanych danych ma postać:" -#: chgpasswd.8.xml:30(para) +#: chgpasswd.8.xml:38(para) msgid "" "group_name:password" @@ -5332,7 +6038,7 @@ msgstr "" "nazwa_grupy:hasło" -#: chgpasswd.8.xml:34(para) +#: chgpasswd.8.xml:42(para) #, fuzzy msgid "" "By default the supplied password must be in clear-text, and is encrypted by " @@ -5341,12 +6047,12 @@ msgstr "" "Domyślnie dostarczane hasła muszą być w postaci jawnej. Podczas kodowania " "haseł używany jest domyślnie algorytm DES." -#: chgpasswd.8.xml:52(para) +#: chgpasswd.8.xml:60(para) msgid "" "The options which apply to the chgpasswd command are:" msgstr "Polecenie chgpasswd posiada następujące opcje:" -#: chgpasswd.8.xml:150(para) +#: chgpasswd.8.xml:173(para) #, fuzzy msgid "" "gpasswd1newgrp5." -#: chfn.1.xml:11(refpurpose) +#: chfn.1.xml:18(refpurpose) msgid "change real user name and information" msgstr "" -#: chfn.1.xml:17(replaceable) +#: chfn.1.xml:24(replaceable) msgid "full_name" msgstr "full_name" -#: chfn.1.xml:18(replaceable) +#: chfn.1.xml:25(replaceable) msgid "room_no" msgstr "room_no" -#: chfn.1.xml:19(replaceable) +#: chfn.1.xml:26(replaceable) msgid "work_ph" msgstr "work_ph" -#: chfn.1.xml:19(arg) +#: chfn.1.xml:26(arg) msgid "-w " msgstr "-w " -#: chfn.1.xml:20(replaceable) +#: chfn.1.xml:27(replaceable) msgid "home_ph" msgstr "home_ph" -#: chfn.1.xml:21(replaceable) +#: chfn.1.xml:28(replaceable) msgid "other" msgstr "other" -#: chfn.1.xml:21(arg) +#: chfn.1.xml:28(arg) msgid "-o " msgstr "-o " -#: chfn.1.xml:28(para) +#: chfn.1.xml:35(para) msgid "" "The chfn command changes user fullname, office number, " "office extension, and home phone number information for a user's account. " @@ -5407,7 +6113,7 @@ msgid "" "option to change the undefined portions of the GECOS field." msgstr "" -#: chfn.1.xml:42(para) +#: chfn.1.xml:49(para) msgid "" "The only restriction placed on the contents of the fields is that no control " "characters may be present, nor any of comma, colon, or equal sign. The " @@ -5415,7 +6121,7 @@ msgid "" "and is used to store accounting information used by other applications." msgstr "" -#: chfn.1.xml:49(para) +#: chfn.1.xml:56(para) msgid "" "If none of the options are selected, chfn operates in an " "interactive fashion, prompting the user with the current values for all of " @@ -5425,7 +6131,7 @@ msgid "" "command> prompts for the current user account." msgstr "" -#: chfn.1.xml:79(para) +#: chfn.1.xml:100(para) msgid "" "chsh1, login.defs, 2006" +#~ msgid "MAIL_DIR USERDEL_CMD" +#~ msgstr "MAIL_DIR USERDEL_CMD" + +#~ msgid "MAIL_DIR" +#~ msgstr "MAIL_DIR" + +#~ msgid "CHFN_AUTH" +#~ msgstr "CHFN_AUTH" + +#~ msgid "GID_MAX GID_MIN" +#~ msgstr "GID_MAX GID_MIN" + +#~ msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK" +#~ msgstr "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK" + #~ msgid "" #~ "id1, login\n" "Language-Team: Russian \n" @@ -15,81 +15,82 @@ msgstr "" "10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" # type: Content of: -#: vipw.8.xml:5(refentrytitle) vipw.8.xml:10(refname) vipw.8.xml:19(command) +#: vipw.8.xml:9(refentrytitle) vipw.8.xml:14(refname) vipw.8.xml:23(command) +#: login.defs.5.xml:395(term) msgid "vipw" msgstr "vipw" # type: Content of: -#: vipw.8.xml:6(manvolnum) usermod.8.xml:6(manvolnum) -#: userdel.8.xml:6(manvolnum) userdel.8.xml:148(replaceable) -#: useradd.8.xml:6(manvolnum) pwconv.8.xml:6(manvolnum) -#: pwck.8.xml:6(manvolnum) nologin.8.xml:6(manvolnum) -#: newusers.8.xml:6(manvolnum) logoutd.8.xml:6(manvolnum) -#: lastlog.8.xml:6(manvolnum) grpck.8.xml:6(manvolnum) -#: groupmod.8.xml:6(manvolnum) groupmems.8.xml:6(manvolnum) -#: groupdel.8.xml:6(manvolnum) groupdel.8.xml:84(replaceable) -#: groupadd.8.xml:6(manvolnum) faillog.8.xml:6(manvolnum) -#: faillog.5.xml:53(manvolnum) chpasswd.8.xml:6(manvolnum) -#: chgpasswd.8.xml:6(manvolnum) +#: vipw.8.xml:10(manvolnum) usermod.8.xml:11(manvolnum) +#: userdel.8.xml:13(manvolnum) userdel.8.xml:170(replaceable) +#: useradd.8.xml:17(manvolnum) pwconv.8.xml:13(manvolnum) +#: pwck.8.xml:12(manvolnum) nologin.8.xml:6(manvolnum) +#: newusers.8.xml:18(manvolnum) logoutd.8.xml:6(manvolnum) +#: lastlog.8.xml:6(manvolnum) grpck.8.xml:10(manvolnum) +#: groupmod.8.xml:10(manvolnum) groupmems.8.xml:10(manvolnum) +#: groupdel.8.xml:10(manvolnum) groupdel.8.xml:100(replaceable) +#: groupadd.8.xml:11(manvolnum) faillog.8.xml:6(manvolnum) +#: faillog.5.xml:53(manvolnum) chpasswd.8.xml:13(manvolnum) +#: chgpasswd.8.xml:14(manvolnum) msgid "8" msgstr "8" # type: Content of: -#: vipw.8.xml:7(refmiscinfo) usermod.8.xml:7(refmiscinfo) -#: userdel.8.xml:7(refmiscinfo) useradd.8.xml:7(refmiscinfo) -#: pwconv.8.xml:7(refmiscinfo) pwck.8.xml:7(refmiscinfo) -#: nologin.8.xml:7(refmiscinfo) newusers.8.xml:7(refmiscinfo) +#: vipw.8.xml:11(refmiscinfo) usermod.8.xml:12(refmiscinfo) +#: userdel.8.xml:14(refmiscinfo) useradd.8.xml:18(refmiscinfo) +#: pwconv.8.xml:14(refmiscinfo) pwck.8.xml:13(refmiscinfo) +#: nologin.8.xml:7(refmiscinfo) newusers.8.xml:19(refmiscinfo) #: logoutd.8.xml:7(refmiscinfo) lastlog.8.xml:7(refmiscinfo) -#: grpck.8.xml:7(refmiscinfo) groupmod.8.xml:7(refmiscinfo) -#: groupmems.8.xml:7(refmiscinfo) groupdel.8.xml:7(refmiscinfo) -#: groupadd.8.xml:7(refmiscinfo) faillog.8.xml:7(refmiscinfo) -#: chpasswd.8.xml:7(refmiscinfo) chgpasswd.8.xml:7(refmiscinfo) +#: grpck.8.xml:11(refmiscinfo) groupmod.8.xml:11(refmiscinfo) +#: groupmems.8.xml:11(refmiscinfo) groupdel.8.xml:11(refmiscinfo) +#: groupadd.8.xml:12(refmiscinfo) faillog.8.xml:7(refmiscinfo) +#: chpasswd.8.xml:14(refmiscinfo) chgpasswd.8.xml:15(refmiscinfo) msgid "System Management Commands" msgstr "Команды управления системой" # type: Content of: -#: vipw.8.xml:11(refname) vipw.8.xml:25(command) +#: vipw.8.xml:15(refname) vipw.8.xml:29(command) msgid "vigr" msgstr "vigr" # type: Content of: -#: vipw.8.xml:12(refpurpose) +#: vipw.8.xml:16(refpurpose) msgid "edit the password, group, shadow-password or shadow-group file" msgstr "" "служат для редактирования файлов паролей, групп, теневых паролей " "пользователей или групп." # type: Content of: -#: vipw.8.xml:21(replaceable) vipw.8.xml:27(replaceable) -#: usermod.8.xml:18(replaceable) userdel.8.xml:16(arg) -#: useradd.8.xml:17(replaceable) useradd.8.xml:29(replaceable) -#: su.1.xml:17(replaceable) passwd.1.xml:18(replaceable) -#: lastlog.8.xml:18(replaceable) groupmod.8.xml:18(replaceable) -#: faillog.8.xml:18(replaceable) chsh.1.xml:18(replaceable) -#: chpasswd.8.xml:18(replaceable) chgpasswd.8.xml:18(replaceable) +#: vipw.8.xml:25(replaceable) vipw.8.xml:31(replaceable) +#: usermod.8.xml:23(replaceable) userdel.8.xml:23(arg) +#: useradd.8.xml:28(replaceable) useradd.8.xml:40(replaceable) +#: su.1.xml:37(replaceable) passwd.1.xml:28(replaceable) +#: lastlog.8.xml:18(replaceable) groupmod.8.xml:22(replaceable) +#: faillog.8.xml:18(replaceable) chsh.1.xml:24(replaceable) +#: chpasswd.8.xml:25(replaceable) chgpasswd.8.xml:26(replaceable) #: chage.1.xml:17(replaceable) msgid "options" msgstr "параметры" # type: Content of: -#: vipw.8.xml:33(title) usermod.8.xml:25(title) userdel.8.xml:24(title) -#: useradd.8.xml:35(title) suauth.5.xml:21(title) su.1.xml:28(title) +#: vipw.8.xml:37(title) usermod.8.xml:30(title) userdel.8.xml:31(title) +#: useradd.8.xml:46(title) suauth.5.xml:21(title) su.1.xml:48(title) #: sg.1.xml:26(title) shadow.5.xml:15(title) shadow.3.xml:64(title) -#: shadow.3.xml:120(title) pwconv.8.xml:33(title) pwck.8.xml:44(title) -#: porttime.5.xml:15(title) passwd.5.xml:15(title) passwd.1.xml:27(title) -#: nologin.8.xml:21(title) newusers.8.xml:24(title) newgrp.1.xml:22(title) -#: logoutd.8.xml:21(title) login.defs.5.xml:15(title) -#: login.access.5.xml:15(title) login.1.xml:36(title) limits.5.xml:16(title) -#: lastlog.8.xml:24(title) gshadow.5.xml:15(title) grpck.8.xml:25(title) -#: groups.1.xml:24(title) groupmod.8.xml:25(title) groupmems.8.xml:27(title) -#: groupdel.8.xml:24(title) groupadd.8.xml:30(title) gpasswd.1.xml:32(title) -#: faillog.8.xml:24(title) faillog.5.xml:15(title) expiry.1.xml:23(title) -#: chsh.1.xml:27(title) chpasswd.8.xml:24(title) chgpasswd.8.xml:24(title) -#: chfn.1.xml:27(title) chage.1.xml:26(title) +#: shadow.3.xml:120(title) pwconv.8.xml:40(title) pwck.8.xml:50(title) +#: porttime.5.xml:15(title) passwd.5.xml:15(title) passwd.1.xml:37(title) +#: nologin.8.xml:21(title) newusers.8.xml:36(title) newgrp.1.xml:26(title) +#: logoutd.8.xml:21(title) login.defs.5.xml:66(title) +#: login.access.5.xml:15(title) login.1.xml:72(title) limits.5.xml:16(title) +#: lastlog.8.xml:24(title) gshadow.5.xml:15(title) grpck.8.xml:29(title) +#: groups.1.xml:24(title) groupmod.8.xml:29(title) groupmems.8.xml:31(title) +#: groupdel.8.xml:28(title) groupadd.8.xml:35(title) gpasswd.1.xml:40(title) +#: faillog.8.xml:24(title) faillog.5.xml:15(title) expiry.1.xml:29(title) +#: chsh.1.xml:33(title) chpasswd.8.xml:31(title) chgpasswd.8.xml:32(title) +#: chfn.1.xml:34(title) chage.1.xml:26(title) msgid "DESCRIPTION" msgstr "ОПИСАНИЕ" -#: vipw.8.xml:34(para) +#: vipw.8.xml:38(para) msgid "" "The <command>vipw</command> and <command>vigr</command> commands edits the " "files <filename>/etc/passwd</filename> and <filename>/etc/group</filename>, " @@ -114,196 +115,279 @@ msgstr "" "refentrytitle><manvolnum>1</manvolnum></citerefentry>." # type: Content of: <refentry><refsect1><title> -#: vipw.8.xml:51(title) usermod.8.xml:33(title) userdel.8.xml:33(title) -#: useradd.8.xml:48(title) su.1.xml:74(title) pwck.8.xml:96(title) -#: passwd.1.xml:140(title) login.1.xml:119(title) lastlog.8.xml:36(title) -#: grpck.8.xml:69(title) groupmod.8.xml:34(title) groupmems.8.xml:42(title) -#: groupadd.8.xml:39(title) gpasswd.1.xml:72(title) faillog.8.xml:35(title) -#: chsh.1.xml:38(title) chpasswd.8.xml:52(title) chgpasswd.8.xml:51(title) +#: vipw.8.xml:55(title) usermod.8.xml:38(title) userdel.8.xml:40(title) +#: useradd.8.xml:59(title) su.1.xml:94(title) pwck.8.xml:102(title) +#: passwd.1.xml:150(title) login.1.xml:155(title) lastlog.8.xml:36(title) +#: grpck.8.xml:73(title) groupmod.8.xml:38(title) groupmems.8.xml:46(title) +#: groupadd.8.xml:44(title) gpasswd.1.xml:80(title) faillog.8.xml:35(title) +#: chsh.1.xml:44(title) chpasswd.8.xml:59(title) chgpasswd.8.xml:59(title) #: chage.1.xml:36(title) msgid "OPTIONS" msgstr "ПАРАМЕТРЫ" -#: vipw.8.xml:52(para) +#: vipw.8.xml:56(para) msgid "" "The options which apply to the <command>vipw</command> and <command>vigr</" "command> commands are:" msgstr "Параметры команд <command>vipw</command> и <command>vigr</command>:" -#: vipw.8.xml:58(term) +#: vipw.8.xml:62(term) msgid "<option>-g</option>, <option>--group</option>" msgstr "<option>-g</option>, <option>--group</option>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: vipw.8.xml:60(para) +#: vipw.8.xml:64(para) msgid "Edit group database." msgstr "Редактирует базу данных групп." -#: vipw.8.xml:64(term) userdel.8.xml:63(term) useradd.8.xml:165(term) -#: passwd.1.xml:180(term) lastlog.8.xml:52(term) groupmod.8.xml:60(term) -#: groupadd.8.xml:74(term) faillog.8.xml:48(term) chsh.1.xml:44(term) -#: chpasswd.8.xml:75(term) chgpasswd.8.xml:74(term) chage.1.xml:74(term) +#: vipw.8.xml:68(term) userdel.8.xml:70(term) useradd.8.xml:176(term) +#: passwd.1.xml:190(term) lastlog.8.xml:52(term) groupmod.8.xml:64(term) +#: groupadd.8.xml:79(term) faillog.8.xml:48(term) chsh.1.xml:50(term) +#: chpasswd.8.xml:82(term) chgpasswd.8.xml:82(term) chage.1.xml:74(term) msgid "<option>-h</option>, <option>--help</option>" msgstr "<option>-h</option>, <option>--help</option>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: vipw.8.xml:66(para) userdel.8.xml:65(para) useradd.8.xml:167(para) -#: passwd.1.xml:182(para) lastlog.8.xml:56(para) groupmod.8.xml:62(para) -#: groupadd.8.xml:76(para) faillog.8.xml:50(para) chsh.1.xml:46(para) -#: chpasswd.8.xml:77(para) chgpasswd.8.xml:76(para) chage.1.xml:76(para) +#: vipw.8.xml:70(para) userdel.8.xml:72(para) useradd.8.xml:178(para) +#: passwd.1.xml:192(para) lastlog.8.xml:56(para) groupmod.8.xml:66(para) +#: groupadd.8.xml:81(para) faillog.8.xml:50(para) chsh.1.xml:52(para) +#: chpasswd.8.xml:84(para) chgpasswd.8.xml:84(para) chage.1.xml:76(para) msgid "Display help message and exit." msgstr "Показать краткую справку и закончить работу." -#: vipw.8.xml:70(term) +#: vipw.8.xml:74(term) msgid "<option>-p</option>, <option>--passwd</option>" msgstr "<option>-p</option>, <option>--passwd</option>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: vipw.8.xml:72(para) +#: vipw.8.xml:76(para) msgid "Edit passwd database." msgstr "Редактировать базу данных passwd." -#: vipw.8.xml:76(term) passwd.1.xml:235(term) +#: vipw.8.xml:80(term) passwd.1.xml:245(term) msgid "<option>-q</option>, <option>--quiet</option>" msgstr "<option>-q</option>, <option>--quiet</option>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: vipw.8.xml:78(para) passwd.1.xml:239(para) +#: vipw.8.xml:82(para) passwd.1.xml:249(para) msgid "Quiet mode." msgstr "Не выводить сообщений при работе." -#: vipw.8.xml:82(term) +#: vipw.8.xml:86(term) msgid "<option>-s</option>, <option>--shadow</option>" msgstr "<option>-s</option>, <option>--shadow</option>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: vipw.8.xml:84(para) +#: vipw.8.xml:88(para) msgid "Edit shadow or gshadow database." msgstr "Редактировать базу данных shadow или gshadow." +#: vipw.8.xml:95(title) usermod.8.xml:265(title) userdel.8.xml:96(title) +#: useradd.8.xml:382(title) su.1.xml:196(title) pwconv.8.xml:116(title) +#: pwck.8.xml:151(title) passwd.1.xml:334(title) newusers.8.xml:108(title) +#: newgrp.1.xml:58(title) login.1.xml:234(title) grpck.8.xml:91(title) +#: groupmod.8.xml:96(title) groupmems.8.xml:107(title) +#: groupdel.8.xml:47(title) groupadd.8.xml:119(title) gpasswd.1.xml:186(title) +#: chsh.1.xml:91(title) chpasswd.8.xml:139(title) chgpasswd.8.xml:133(title) +#: chfn.1.xml:67(title) +msgid "CONFIGURATION" +msgstr "" + +#: vipw.8.xml:96(para) usermod.8.xml:266(para) userdel.8.xml:97(para) +#: useradd.8.xml:383(para) su.1.xml:197(para) pwck.8.xml:152(para) +#: passwd.1.xml:335(para) newusers.8.xml:109(para) newgrp.1.xml:59(para) +#: login.1.xml:235(para) grpck.8.xml:92(para) groupmod.8.xml:97(para) +#: groupmems.8.xml:108(para) groupdel.8.xml:48(para) groupadd.8.xml:120(para) +#: gpasswd.1.xml:187(para) chsh.1.xml:92(para) chpasswd.8.xml:140(para) +#: chgpasswd.8.xml:134(para) chfn.1.xml:68(para) +msgid "" +"The following configuration variables in <filename>/etc/login.defs</" +"filename> change the behavior of this tool:" +msgstr "" + +#: vipw.8.xml:2(term) usermod.8.xml:2(term) userdel.8.xml:2(term) +#: useradd.8.xml:2(term) pwconv.8.xml:2(term) newusers.8.xml:2(term) +#: login.defs.5.xml:2(term) grpck.8.xml:2(term) groupmod.8.xml:2(term) +#: groupmems.8.xml:2(term) groupdel.8.xml:2(term) groupadd.8.xml:2(term) +#: gpasswd.1.xml:2(term) chgpasswd.8.xml:2(term) +msgid "<option>MAX_MEMBERS_PER_GROUP</option> (number)" +msgstr "" + +#: vipw.8.xml:4(para) usermod.8.xml:4(para) userdel.8.xml:4(para) +#: useradd.8.xml:4(para) pwconv.8.xml:4(para) newusers.8.xml:4(para) +#: login.defs.5.xml:4(para) grpck.8.xml:4(para) groupmod.8.xml:4(para) +#: groupmems.8.xml:4(para) groupdel.8.xml:4(para) groupadd.8.xml:4(para) +#: gpasswd.1.xml:4(para) chgpasswd.8.xml:4(para) +msgid "" +"Maximum members per group entry. When the maximum is reached, a new group " +"entry (line) is started in <filename>/etc/group</filename> (with the same " +"name, same password, and same GID)." +msgstr "" + +#: vipw.8.xml:9(para) usermod.8.xml:9(para) userdel.8.xml:9(para) +#: useradd.8.xml:9(para) pwconv.8.xml:9(para) newusers.8.xml:9(para) +#: login.defs.5.xml:9(para) grpck.8.xml:9(para) groupmod.8.xml:9(para) +#: groupmems.8.xml:9(para) groupdel.8.xml:9(para) groupadd.8.xml:9(para) +#: gpasswd.1.xml:9(para) chgpasswd.8.xml:9(para) +msgid "" +"The default value is 0, meaning that there are no limits in the number of " +"members in a group." +msgstr "" + +#. Note: on HP, split groups have the same ID, but different +#. names. +#: vipw.8.xml:15(para) usermod.8.xml:15(para) userdel.8.xml:15(para) +#: useradd.8.xml:15(para) pwconv.8.xml:15(para) newusers.8.xml:15(para) +#: login.defs.5.xml:15(para) grpck.8.xml:15(para) groupmod.8.xml:15(para) +#: groupmems.8.xml:15(para) groupdel.8.xml:15(para) groupadd.8.xml:15(para) +#: gpasswd.1.xml:15(para) chgpasswd.8.xml:15(para) +msgid "" +"This feature (split group) permits to limit the length of lines in the group " +"file. This is useful to make sure that lines for NIS groups are not larger " +"than 1024 characters." +msgstr "" + +#: vipw.8.xml:20(para) usermod.8.xml:20(para) userdel.8.xml:20(para) +#: useradd.8.xml:20(para) pwconv.8.xml:20(para) newusers.8.xml:20(para) +#: login.defs.5.xml:20(para) grpck.8.xml:20(para) groupmod.8.xml:20(para) +#: groupmems.8.xml:20(para) groupdel.8.xml:20(para) groupadd.8.xml:20(para) +#: gpasswd.1.xml:20(para) chgpasswd.8.xml:20(para) +msgid "If you need to enforce such limit, you can use 25." +msgstr "" + +#: vipw.8.xml:23(para) usermod.8.xml:23(para) userdel.8.xml:23(para) +#: useradd.8.xml:23(para) pwconv.8.xml:23(para) newusers.8.xml:23(para) +#: login.defs.5.xml:23(para) grpck.8.xml:23(para) groupmod.8.xml:23(para) +#: groupmems.8.xml:23(para) groupdel.8.xml:23(para) groupadd.8.xml:23(para) +#: gpasswd.1.xml:23(para) chgpasswd.8.xml:23(para) +msgid "" +"Note: split groups may not be supported by all tools (even in the Shadow " +"toolsuite. You should not use this variable unless you really need it." +msgstr "" + # type: Content of: <refentry><refsect1><title> -#: vipw.8.xml:91(title) usermod.8.xml:260(title) userdel.8.xml:89(title) -#: useradd.8.xml:371(title) suauth.5.xml:139(title) su.1.xml:176(title) +#: vipw.8.xml:107(title) usermod.8.xml:278(title) userdel.8.xml:111(title) +#: useradd.8.xml:401(title) suauth.5.xml:139(title) su.1.xml:224(title) #: sg.1.xml:43(title) shadow.5.xml:105(title) shadow.3.xml:172(title) -#: pwconv.8.xml:109(title) pwck.8.xml:145(title) porttime.5.xml:76(title) -#: passwd.5.xml:87(title) passwd.1.xml:324(title) newusers.8.xml:96(title) -#: newgrp.1.xml:54(title) logoutd.8.xml:35(title) login.access.5.xml:66(title) -#: login.1.xml:198(title) limits.5.xml:110(title) lastlog.8.xml:113(title) -#: gshadow.5.xml:61(title) grpck.8.xml:87(title) groups.1.xml:46(title) -#: groupmod.8.xml:92(title) groupmems.8.xml:103(title) -#: groupdel.8.xml:43(title) groupadd.8.xml:114(title) gpasswd.1.xml:178(title) -#: faillog.8.xml:132(title) faillog.5.xml:38(title) expiry.1.xml:32(title) -#: chsh.1.xml:85(title) chpasswd.8.xml:248(title) chgpasswd.8.xml:125(title) -#: chfn.1.xml:60(title) chage.1.xml:177(title) +#: pwconv.8.xml:138(title) pwck.8.xml:165(title) porttime.5.xml:76(title) +#: passwd.5.xml:87(title) passwd.1.xml:352(title) newusers.8.xml:127(title) +#: newgrp.1.xml:70(title) logoutd.8.xml:35(title) login.access.5.xml:66(title) +#: login.1.xml:278(title) limits.5.xml:110(title) lastlog.8.xml:113(title) +#: gshadow.5.xml:61(title) grpck.8.xml:103(title) groups.1.xml:46(title) +#: groupmod.8.xml:108(title) groupmems.8.xml:119(title) +#: groupdel.8.xml:59(title) groupadd.8.xml:132(title) gpasswd.1.xml:201(title) +#: faillog.8.xml:132(title) faillog.5.xml:38(title) expiry.1.xml:38(title) +#: chsh.1.xml:104(title) chpasswd.8.xml:153(title) chgpasswd.8.xml:148(title) +#: chfn.1.xml:81(title) chage.1.xml:177(title) msgid "FILES" msgstr "ФАЙЛЫ" # type: Content of: <refentry><refsect1><para><filename> -#: vipw.8.xml:94(filename) usermod.8.xml:263(filename) -#: userdel.8.xml:92(filename) useradd.8.xml:386(filename) -#: sg.1.xml:58(filename) pwck.8.xml:148(filename) newusers.8.xml:111(filename) -#: newgrp.1.xml:69(filename) gshadow.5.xml:64(filename) -#: grpck.8.xml:90(filename) groups.1.xml:49(filename) -#: groupmod.8.xml:95(filename) groupmems.8.xml:106(filename) -#: groupdel.8.xml:46(filename) groupadd.8.xml:117(filename) -#: gpasswd.1.xml:12(filename) gpasswd.1.xml:181(filename) -#: chgpasswd.8.xml:128(filename) +#: vipw.8.xml:110(filename) usermod.8.xml:281(filename) +#: userdel.8.xml:114(filename) useradd.8.xml:416(filename) +#: sg.1.xml:58(filename) pwck.8.xml:168(filename) newusers.8.xml:142(filename) +#: newgrp.1.xml:85(filename) gshadow.5.xml:64(filename) +#: grpck.8.xml:106(filename) groups.1.xml:49(filename) +#: groupmod.8.xml:111(filename) groupmems.8.xml:122(filename) +#: groupdel.8.xml:62(filename) groupadd.8.xml:135(filename) +#: gpasswd.1.xml:20(filename) gpasswd.1.xml:204(filename) +#: chgpasswd.8.xml:151(filename) msgid "/etc/group" msgstr "/etc/group" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: vipw.8.xml:96(para) usermod.8.xml:265(para) userdel.8.xml:94(para) -#: useradd.8.xml:388(para) sg.1.xml:60(para) pwck.8.xml:150(para) -#: newusers.8.xml:113(para) newgrp.1.xml:71(para) gshadow.5.xml:66(para) -#: grpck.8.xml:92(para) groups.1.xml:51(para) groupmod.8.xml:97(para) -#: groupmems.8.xml:108(para) groupdel.8.xml:48(para) groupadd.8.xml:119(para) -#: gpasswd.1.xml:183(para) chgpasswd.8.xml:130(para) +#: vipw.8.xml:112(para) usermod.8.xml:283(para) userdel.8.xml:116(para) +#: useradd.8.xml:418(para) sg.1.xml:60(para) pwck.8.xml:170(para) +#: newusers.8.xml:144(para) newgrp.1.xml:87(para) gshadow.5.xml:66(para) +#: grpck.8.xml:108(para) groups.1.xml:51(para) groupmod.8.xml:113(para) +#: groupmems.8.xml:124(para) groupdel.8.xml:64(para) groupadd.8.xml:137(para) +#: gpasswd.1.xml:206(para) chgpasswd.8.xml:153(para) msgid "Group account information." msgstr "содержит информацию о группах" # type: Content of: <refentry><refsect1><para><filename> -#: vipw.8.xml:100(filename) sg.1.xml:64(filename) newusers.8.xml:117(filename) -#: newgrp.1.xml:75(filename) gshadow.5.xml:70(filename) -#: grpck.8.xml:96(filename) groupmod.8.xml:101(filename) -#: groupmems.8.xml:112(filename) groupdel.8.xml:52(filename) -#: groupadd.8.xml:123(filename) gpasswd.1.xml:13(filename) -#: gpasswd.1.xml:187(filename) chgpasswd.8.xml:134(filename) +#: vipw.8.xml:116(filename) sg.1.xml:64(filename) newusers.8.xml:148(filename) +#: newgrp.1.xml:91(filename) gshadow.5.xml:70(filename) +#: grpck.8.xml:112(filename) groupmod.8.xml:117(filename) +#: groupmems.8.xml:128(filename) groupdel.8.xml:68(filename) +#: groupadd.8.xml:141(filename) gpasswd.1.xml:21(filename) +#: gpasswd.1.xml:210(filename) chgpasswd.8.xml:157(filename) msgid "/etc/gshadow" msgstr "/etc/gshadow" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: vipw.8.xml:102(para) sg.1.xml:66(para) newusers.8.xml:119(para) -#: newgrp.1.xml:77(para) gshadow.5.xml:72(para) grpck.8.xml:98(para) -#: groupmod.8.xml:103(para) groupdel.8.xml:54(para) groupadd.8.xml:125(para) -#: gpasswd.1.xml:189(para) chgpasswd.8.xml:136(para) +#: vipw.8.xml:118(para) sg.1.xml:66(para) newusers.8.xml:150(para) +#: newgrp.1.xml:93(para) gshadow.5.xml:72(para) grpck.8.xml:114(para) +#: groupmod.8.xml:119(para) groupdel.8.xml:70(para) groupadd.8.xml:143(para) +#: gpasswd.1.xml:212(para) chgpasswd.8.xml:159(para) msgid "Secure group account information." msgstr "содержит защищаемую информацию о группах" # type: Content of: <refentry><refsect1><para><filename> -#: vipw.8.xml:106(filename) usermod.8.xml:269(filename) -#: userdel.8.xml:104(filename) useradd.8.xml:374(filename) -#: su.1.xml:179(filename) sg.1.xml:46(filename) shadow.5.xml:108(filename) -#: pwck.8.xml:154(filename) passwd.5.xml:90(filename) -#: passwd.1.xml:327(filename) newusers.8.xml:99(filename) -#: newgrp.1.xml:57(filename) login.1.xml:213(filename) -#: grpck.8.xml:102(filename) expiry.1.xml:35(filename) chsh.1.xml:88(filename) -#: chpasswd.8.xml:251(filename) chfn.1.xml:69(filename) -#: chage.1.xml:181(filename) +#: vipw.8.xml:122(filename) usermod.8.xml:287(filename) +#: userdel.8.xml:126(filename) useradd.8.xml:404(filename) +#: su.1.xml:227(filename) sg.1.xml:46(filename) shadow.5.xml:108(filename) +#: pwck.8.xml:174(filename) passwd.5.xml:90(filename) +#: passwd.1.xml:355(filename) newusers.8.xml:130(filename) +#: newgrp.1.xml:73(filename) login.1.xml:293(filename) +#: grpck.8.xml:118(filename) expiry.1.xml:41(filename) +#: chsh.1.xml:107(filename) chpasswd.8.xml:156(filename) +#: chfn.1.xml:90(filename) chage.1.xml:181(filename) msgid "/etc/passwd" msgstr "/etc/passwd" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: vipw.8.xml:108(para) usermod.8.xml:271(para) userdel.8.xml:106(para) -#: useradd.8.xml:376(para) su.1.xml:181(para) sg.1.xml:48(para) -#: shadow.5.xml:110(para) pwck.8.xml:156(para) passwd.5.xml:92(para) -#: passwd.1.xml:329(para) newusers.8.xml:101(para) newgrp.1.xml:59(para) -#: login.1.xml:215(para) grpck.8.xml:104(para) expiry.1.xml:37(para) -#: chsh.1.xml:90(para) chpasswd.8.xml:253(para) chfn.1.xml:71(para) +#: vipw.8.xml:124(para) usermod.8.xml:289(para) userdel.8.xml:128(para) +#: useradd.8.xml:406(para) su.1.xml:229(para) sg.1.xml:48(para) +#: shadow.5.xml:110(para) pwck.8.xml:176(para) passwd.5.xml:92(para) +#: passwd.1.xml:357(para) newusers.8.xml:132(para) newgrp.1.xml:75(para) +#: login.1.xml:295(para) grpck.8.xml:120(para) expiry.1.xml:43(para) +#: chsh.1.xml:109(para) chpasswd.8.xml:158(para) chfn.1.xml:92(para) #: chage.1.xml:184(para) msgid "User account information." msgstr "содержит информацию о пользователях" # type: Content of: <refentry><refsect1><para><filename> -#: vipw.8.xml:112(filename) usermod.8.xml:275(filename) -#: userdel.8.xml:110(filename) useradd.8.xml:380(filename) -#: su.1.xml:185(filename) sg.1.xml:52(filename) shadow.5.xml:114(filename) -#: shadow.3.xml:175(filename) pwck.8.xml:160(filename) -#: passwd.5.xml:96(filename) passwd.1.xml:333(filename) -#: newusers.8.xml:105(filename) newgrp.1.xml:63(filename) -#: login.1.xml:219(filename) expiry.1.xml:41(filename) -#: chpasswd.8.xml:257(filename) chage.1.xml:189(filename) +#: vipw.8.xml:128(filename) usermod.8.xml:293(filename) +#: userdel.8.xml:132(filename) useradd.8.xml:410(filename) +#: su.1.xml:233(filename) sg.1.xml:52(filename) shadow.5.xml:114(filename) +#: shadow.3.xml:175(filename) pwck.8.xml:180(filename) +#: passwd.5.xml:96(filename) passwd.1.xml:361(filename) +#: newusers.8.xml:136(filename) newgrp.1.xml:79(filename) +#: login.1.xml:299(filename) expiry.1.xml:47(filename) +#: chpasswd.8.xml:162(filename) chage.1.xml:189(filename) msgid "/etc/shadow" msgstr "/etc/shadow" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: vipw.8.xml:114(para) usermod.8.xml:277(para) userdel.8.xml:112(para) -#: useradd.8.xml:382(para) su.1.xml:187(para) sg.1.xml:54(para) -#: shadow.5.xml:116(para) shadow.3.xml:177(para) pwck.8.xml:162(para) -#: passwd.1.xml:335(para) newusers.8.xml:107(para) newgrp.1.xml:65(para) -#: login.1.xml:221(para) expiry.1.xml:43(para) chpasswd.8.xml:259(para) +#: vipw.8.xml:130(para) usermod.8.xml:295(para) userdel.8.xml:134(para) +#: useradd.8.xml:412(para) su.1.xml:235(para) sg.1.xml:54(para) +#: shadow.5.xml:116(para) shadow.3.xml:177(para) pwck.8.xml:182(para) +#: passwd.1.xml:363(para) newusers.8.xml:138(para) newgrp.1.xml:81(para) +#: login.1.xml:301(para) expiry.1.xml:49(para) chpasswd.8.xml:164(para) #: chage.1.xml:192(para) msgid "Secure user account information." msgstr "содержит защищаемую информацию о пользователях" # type: Content of: <refentry><refsect1><title> -#: vipw.8.xml:120(title) usermod.8.xml:284(title) userdel.8.xml:191(title) -#: useradd.8.xml:482(title) suauth.5.xml:168(title) su.1.xml:194(title) +#: vipw.8.xml:137(title) usermod.8.xml:302(title) userdel.8.xml:213(title) +#: useradd.8.xml:512(title) suauth.5.xml:168(title) su.1.xml:242(title) #: sg.1.xml:73(title) shadow.5.xml:123(title) shadow.3.xml:184(title) -#: pwconv.8.xml:121(title) pwck.8.xml:169(title) porttime.5.xml:88(title) -#: passwd.5.xml:105(title) passwd.1.xml:393(title) nologin.8.xml:35(title) -#: newusers.8.xml:132(title) newgrp.1.xml:84(title) -#: login.defs.5.xml:412(title) login.access.5.xml:78(title) -#: login.1.xml:252(title) limits.5.xml:120(title) gshadow.5.xml:79(title) -#: grpck.8.xml:111(title) groups.1.xml:58(title) groupmod.8.xml:161(title) -#: groupmems.8.xml:121(title) groupdel.8.xml:100(title) -#: groupadd.8.xml:204(title) gpasswd.1.xml:196(title) faillog.8.xml:144(title) -#: faillog.5.xml:50(title) expiry.1.xml:50(title) chsh.1.xml:109(title) -#: chpasswd.8.xml:272(title) chgpasswd.8.xml:149(title) chfn.1.xml:78(title) +#: pwconv.8.xml:150(title) pwck.8.xml:189(title) porttime.5.xml:88(title) +#: passwd.5.xml:105(title) passwd.1.xml:421(title) nologin.8.xml:35(title) +#: newusers.8.xml:163(title) newgrp.1.xml:100(title) +#: login.defs.5.xml:421(title) login.access.5.xml:78(title) +#: login.1.xml:332(title) limits.5.xml:120(title) gshadow.5.xml:79(title) +#: grpck.8.xml:127(title) groups.1.xml:58(title) groupmod.8.xml:177(title) +#: groupmems.8.xml:137(title) groupdel.8.xml:116(title) +#: groupadd.8.xml:222(title) gpasswd.1.xml:219(title) faillog.8.xml:144(title) +#: faillog.5.xml:50(title) expiry.1.xml:56(title) chsh.1.xml:128(title) +#: chpasswd.8.xml:177(title) chgpasswd.8.xml:172(title) chfn.1.xml:99(title) #: chage.1.xml:232(title) msgid "SEE ALSO" msgstr "СМОТРИТЕ ТАКЖЕ" -#: vipw.8.xml:121(para) +#: vipw.8.xml:138(para) msgid "" "<citerefentry><refentrytitle>vi</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>group</" @@ -324,26 +408,26 @@ msgstr "" "citerefentry>." # type: Content of: <refentry><refsect1><para><citerefentry><refentrytitle> -#: usermod.8.xml:5(refentrytitle) usermod.8.xml:10(refname) -#: usermod.8.xml:16(command) login.defs.5.xml:385(term) +#: usermod.8.xml:10(refentrytitle) usermod.8.xml:15(refname) +#: usermod.8.xml:21(command) login.defs.5.xml:387(term) msgid "usermod" msgstr "usermod" # type: Content of: <refentry><refnamediv><refpurpose> -#: usermod.8.xml:11(refpurpose) +#: usermod.8.xml:16(refpurpose) msgid "modify a user account" msgstr "изменяет учётную запись пользователя" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para><emphasis> -#: usermod.8.xml:20(replaceable) userdel.8.xml:18(replaceable) -#: useradd.8.xml:19(replaceable) su.1.xml:21(replaceable) -#: passwd.1.xml:21(replaceable) chsh.1.xml:21(replaceable) +#: usermod.8.xml:25(replaceable) userdel.8.xml:25(replaceable) +#: useradd.8.xml:30(replaceable) su.1.xml:41(replaceable) +#: passwd.1.xml:31(replaceable) chsh.1.xml:27(replaceable) #: chage.1.xml:20(replaceable) msgid "LOGIN" msgstr "LOGIN" # type: Content of: <refentry><refsect1><para> -#: usermod.8.xml:26(para) +#: usermod.8.xml:31(para) msgid "" "The <command>usermod</command> command modifies the system account files to " "reflect the changes that are specified on the command line." @@ -352,16 +436,16 @@ msgstr "" "согласно переданным в командной строке параметрам." # type: Content of: <refentry><refsect1><para> -#: usermod.8.xml:34(para) +#: usermod.8.xml:39(para) msgid "The options which apply to the <command>usermod</command> command are:" msgstr "Параметры команды <command>usermod</command>:" -#: usermod.8.xml:40(term) +#: usermod.8.xml:45(term) msgid "<option>-a</option>, <option>--append</option>" msgstr "<option>-a</option>, <option>--append</option>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: usermod.8.xml:44(para) +#: usermod.8.xml:49(para) msgid "" "Add the user to the supplemental group(s). Use only with <option>-G</option> " "option." @@ -369,7 +453,7 @@ msgstr "" "Добавить пользователя в дополнительную группу(ы). Использовать только вместе " "с параметром <option>-G</option>." -#: usermod.8.xml:51(term) useradd.8.xml:53(term) +#: usermod.8.xml:56(term) useradd.8.xml:64(term) msgid "" "<option>-c</option>, <option>--comment</option><replaceable>COMMENT</" "replaceable>" @@ -378,7 +462,7 @@ msgstr "" "replaceable>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: usermod.8.xml:56(para) +#: usermod.8.xml:61(para) msgid "" "The new value of the user's password file comment field. It is normally " "modified using the <citerefentry><refentrytitle>chfn</" @@ -388,7 +472,7 @@ msgstr "" "изменяют с помощью программы <citerefentry><refentrytitle>chfn</" "refentrytitle><manvolnum>1</manvolnum></citerefentry>." -#: usermod.8.xml:65(term) useradd.8.xml:92(term) +#: usermod.8.xml:70(term) useradd.8.xml:103(term) msgid "" "<option>-d</option>, <option>--home</option><replaceable>HOME_DIR</" "replaceable>" @@ -397,7 +481,7 @@ msgstr "" "replaceable>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: usermod.8.xml:70(para) +#: usermod.8.xml:75(para) msgid "" "The user's new login directory. If the <option>-m</option> option is given " "the contents of the current home directory will be moved to the new home " @@ -407,7 +491,7 @@ msgstr "" "option>, то содержимое текущего домашнего каталога будет перемещено в новый " "домашний каталог, который будет создан, если он ещё не существует." -#: usermod.8.xml:79(term) useradd.8.xml:109(term) useradd.8.xml:294(term) +#: usermod.8.xml:84(term) useradd.8.xml:120(term) useradd.8.xml:305(term) msgid "" "<option>-e</option>, <option>--expiredate</option><replaceable>EXPIRE_DATE</" "replaceable>" @@ -416,7 +500,7 @@ msgstr "" "option><replaceable>ДАТА_УСТАРЕВАНИЯ</replaceable>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: usermod.8.xml:84(para) useradd.8.xml:114(para) +#: usermod.8.xml:89(para) useradd.8.xml:125(para) msgid "" "The date on which the user account will be disabled. The date is specified " "in the format <emphasis remap=\"I\">YYYY-MM-DD</emphasis>." @@ -424,7 +508,7 @@ msgstr "" "Дата, когда учётная запись пользователя будет заблокирована. Дата задаётся в " "формате <emphasis remap=\"I\">ГГГГ-ММ-ДД</emphasis>." -#: usermod.8.xml:91(term) useradd.8.xml:121(term) useradd.8.xml:303(term) +#: usermod.8.xml:96(term) useradd.8.xml:132(term) useradd.8.xml:314(term) msgid "" "<option>-f</option>, <option>--inactive</option><replaceable>INACTIVE</" "replaceable>" @@ -433,7 +517,7 @@ msgstr "" "replaceable>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: usermod.8.xml:96(para) useradd.8.xml:126(para) +#: usermod.8.xml:101(para) useradd.8.xml:137(para) msgid "" "The number of days after a password expires until the account is permanently " "disabled. A value of 0 disables the account as soon as the password has " @@ -444,14 +528,14 @@ msgstr "" "блокируется сразу после устаревания пароля, а при значении -1 данная " "возможность не используется. По умолчанию используется значение -1." -#: usermod.8.xml:105(term) useradd.8.xml:135(term) useradd.8.xml:315(term) +#: usermod.8.xml:110(term) useradd.8.xml:146(term) useradd.8.xml:326(term) msgid "" "<option>-g</option>, <option>--gid</option><replaceable>GROUP</replaceable>" msgstr "" "<option>-g</option>, <option>--gid</option><replaceable>ГРУППА</replaceable>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: usermod.8.xml:110(para) +#: usermod.8.xml:115(para) msgid "" "The group name or number of the user's new initial login group. The group " "name must exist. A group number must refer to an already existing group. The " @@ -461,7 +545,7 @@ msgstr "" "таким именем должна существовать. Идентификатор группы должен указывать на " "уже существующую группу. По умолчанию идентификатор группы установлен в 1." -#: usermod.8.xml:118(term) useradd.8.xml:149(term) +#: usermod.8.xml:123(term) useradd.8.xml:160(term) msgid "" "<option>-G</option>, <option>--groups</option><replaceable>GROUP1</" "replaceable>[<emphasis remap=\"I\">,GROUP2,...</emphasis>[<emphasis remap=\"I" @@ -472,7 +556,7 @@ msgstr "" "\"I\">,ГРУППАN</emphasis>]]]" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: usermod.8.xml:123(para) +#: usermod.8.xml:128(para) #, fuzzy msgid "" "A list of supplementary groups which the user is also a member of. Each " @@ -492,7 +576,7 @@ msgstr "" "уже имеющемуся списку групп пользователя добавляется список указанных " "дополнительных групп." -#: usermod.8.xml:136(term) +#: usermod.8.xml:141(term) msgid "" "<option>-l</option>, <option>--login</option><replaceable>NEW_LOGIN</" "replaceable>" @@ -501,7 +585,7 @@ msgstr "" "replaceable>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: usermod.8.xml:141(para) +#: usermod.8.xml:146(para) #, fuzzy msgid "" "The name of the user will be changed from <emphasis remap=\"I\">LOGIN</" @@ -514,12 +598,12 @@ msgstr "" "частности, вероятно, должно быть изменено имя домашнего каталога " "пользователя, чтобы отразить изменение имени пользователя." -#: usermod.8.xml:151(term) +#: usermod.8.xml:156(term) msgid "<option>-L</option>, <option>--lock</option>" msgstr "<option>-L</option>, <option>--lock</option>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: usermod.8.xml:155(para) +#: usermod.8.xml:160(para) msgid "" "Lock a user's password. This puts a '!' in front of the encrypted password, " "effectively disabling the password. You can't use this option with <option>-" @@ -530,19 +614,19 @@ msgstr "" "используйте этот параметр вместе с <option>-p</option> или <option>-U</" "option>." -#: usermod.8.xml:161(para) +#: usermod.8.xml:166(para) msgid "" "Note: if you wish to lock the account (not only access with a password), you " "should also set the <replaceable>EXPIRE_DATE</replaceable> to " "<replaceable>1</replaceable>." msgstr "" -#: usermod.8.xml:170(term) useradd.8.xml:218(term) groupmod.8.xml:78(term) +#: usermod.8.xml:175(term) useradd.8.xml:229(term) groupmod.8.xml:82(term) msgid "<option>-o</option>, <option>--non-unique</option>" msgstr "<option>-o</option>, <option>--non-unique</option>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: usermod.8.xml:174(para) +#: usermod.8.xml:179(para) msgid "" "When used with the <option>-u</option> option, this option allows to change " "the user ID to a non-unique value." @@ -550,7 +634,7 @@ msgstr "" "При использовании с параметром <option>-u</option>, этот параметр позволяет " "указывать не уникальный числовой идентификатор пользователя." -#: usermod.8.xml:181(term) useradd.8.xml:226(term) +#: usermod.8.xml:186(term) useradd.8.xml:237(term) msgid "" "<option>-p</option>, <option>--password</option><replaceable>PASSWORD</" "replaceable>" @@ -558,7 +642,7 @@ msgstr "" "<option>-p</option>, <option>--password</option><replaceable>ПАРОЛЬ</" "replaceable>" -#: usermod.8.xml:186(para) +#: usermod.8.xml:191(para) msgid "" "The encrypted password, as returned by <citerefentry><refentrytitle>crypt</" "refentrytitle><manvolnum>3</manvolnum></citerefentry>." @@ -567,8 +651,8 @@ msgstr "" "<citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></" "citerefentry>." -#: usermod.8.xml:194(term) useradd.8.xml:239(term) useradd.8.xml:328(term) -#: su.1.xml:108(term) chsh.1.xml:50(term) +#: usermod.8.xml:199(term) useradd.8.xml:250(term) useradd.8.xml:339(term) +#: su.1.xml:128(term) chsh.1.xml:56(term) msgid "" "<option>-s</option>, <option>--shell</option><replaceable>SHELL</replaceable>" msgstr "" @@ -576,7 +660,7 @@ msgstr "" "replaceable>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: usermod.8.xml:199(para) chsh.1.xml:54(para) +#: usermod.8.xml:204(para) chsh.1.xml:60(para) msgid "" "The name of the user's new login shell. Setting this field to blank causes " "the system to select the default login shell." @@ -584,14 +668,14 @@ msgstr "" "Имя новой регистрационной оболочки пользователя. Если задать пустое " "значение, то будет использована регистрационная оболочка по умолчанию." -#: usermod.8.xml:206(term) useradd.8.xml:252(term) +#: usermod.8.xml:211(term) useradd.8.xml:263(term) msgid "" "<option>-u</option>, <option>--uid</option><replaceable>UID</replaceable>" msgstr "" "<option>-u</option>, <option>--uid</option><replaceable>UID</replaceable>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: usermod.8.xml:211(para) +#: usermod.8.xml:216(para) msgid "" "The numerical value of the user's ID. This value must be unique, unless the " "<option>-o</option> option is used. The value must be non-negative. Values " @@ -608,12 +692,12 @@ msgstr "" "изменён автоматически. Для файлов, расположенных вне домашнего каталога " "идентификатор нужно изменять вручную." -#: usermod.8.xml:224(term) +#: usermod.8.xml:229(term) msgid "<option>-U</option>, <option>--unlock</option>" msgstr "<option>-U</option>, <option>--unlock</option>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: usermod.8.xml:228(para) +#: usermod.8.xml:233(para) msgid "" "Unlock a user's password. This removes the '!' in front of the encrypted " "password. You can't use this option with <option>-p</option> or <option>-L</" @@ -623,7 +707,7 @@ msgstr "" "начала шифрованного пароля. Не используйте этот параметр вместе с <option>-" "p</option> или <option>-L</option>." -#: usermod.8.xml:233(para) +#: usermod.8.xml:238(para) msgid "" "Note: if you wish to unlock the account (not only access with a password), " "you should also set the <replaceable>EXPIRE_DATE</replaceable> (for example " @@ -632,17 +716,17 @@ msgid "" msgstr "" # type: Content of: <refentry><refsect1><title> -#: usermod.8.xml:247(title) userdel.8.xml:170(title) useradd.8.xml:351(title) -#: su.1.xml:168(title) shadow.3.xml:164(title) passwd.1.xml:313(title) -#: newusers.8.xml:82(title) login.1.xml:164(title) lastlog.8.xml:125(title) -#: groupdel.8.xml:36(title) groupadd.8.xml:138(title) gpasswd.1.xml:166(title) -#: faillog.8.xml:121(title) chpasswd.8.xml:118(title) -#: chgpasswd.8.xml:117(title) +#: usermod.8.xml:252(title) userdel.8.xml:192(title) useradd.8.xml:362(title) +#: su.1.xml:188(title) shadow.3.xml:164(title) passwd.1.xml:323(title) +#: newusers.8.xml:94(title) login.1.xml:200(title) lastlog.8.xml:125(title) +#: groupdel.8.xml:40(title) groupadd.8.xml:156(title) gpasswd.1.xml:174(title) +#: faillog.8.xml:121(title) chpasswd.8.xml:125(title) +#: chgpasswd.8.xml:125(title) msgid "CAVEATS" msgstr "ПРЕДОСТЕРЕЖЕНИЯ" # type: Content of: <refentry><refsect1><para> -#: usermod.8.xml:248(para) +#: usermod.8.xml:253(para) msgid "" "<command>usermod</command> will not allow you to change the name of a user " "who is logged in. You must make certain that the named user is not executing " @@ -660,7 +744,59 @@ msgstr "" "нужно изменять вручную. Также вручную нужно сделать все изменения связанные " "с NIS на сервере NIS." -#: usermod.8.xml:285(para) +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: usermod.8.xml:2(term) userdel.8.xml:2(term) useradd.8.xml:2(term) +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>MAIL_DIR</option> (string)" +msgstr "MAIL_DIR (строка)" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> +#: usermod.8.xml:4(para) userdel.8.xml:4(para) useradd.8.xml:4(para) +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"The mail spool directory. This is needed to manipulate the mailbox when its " +"corresponding user account is modified or deleted. If not specified, a " +"compile-time default is used." +msgstr "" +"Почтовый каталог. Данный параметр нужен для управления почтовым ящиком при " +"изменении или удалении учётной записи пользователя. Если параметр не задан, " +"то используется значение указанное при сборке." + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: usermod.8.xml:11(term) userdel.8.xml:11(term) useradd.8.xml:11(term) +#: su.1.xml:11(term) login.defs.5.xml:11(term) login.1.xml:11(term) +#, fuzzy +msgid "<option>MAIL_FILE</option> (string)" +msgstr "MAIL_DIR (строка)" + +#: usermod.8.xml:13(para) userdel.8.xml:13(para) useradd.8.xml:13(para) +#: su.1.xml:13(para) login.defs.5.xml:13(para) login.1.xml:13(para) +msgid "" +"Defines the location of the users mail spool files relatively to their home " +"directory." +msgstr "" + +#: usermod.8.xml:19(para) userdel.8.xml:19(para) useradd.8.xml:19(para) +#: su.1.xml:19(para) login.defs.5.xml:19(para) login.1.xml:19(para) +msgid "" +"The <option>MAIL_DIR</option> and <option>MAIL_FILE</option> variables are " +"used by <command>useradd</command>, <command>usermod</command>, and " +"<command>userdel</command> to create, move, or delete the user's mail spool." +msgstr "" + +#: usermod.8.xml:25(para) userdel.8.xml:25(para) useradd.8.xml:25(para) +#: su.1.xml:25(para) login.defs.5.xml:25(para) login.1.xml:25(para) +#, fuzzy +msgid "" +"If <option>MAIL_CHECK_ENAB</option> is set to <replaceable>yes</" +"replaceable>, they are also used to define the <envar>MAIL</envar> " +"environment variable." +msgstr "" +"Если используется <option>--preserve-environment</option>, то оболочка " +"задаётся переменной среды <envar>$SHELL</envar>." + +#: usermod.8.xml:303(para) msgid "" "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>chsh</" @@ -699,17 +835,17 @@ msgstr "" "manvolnum></citerefentry>." # type: Content of: <refentry><refsect1><para><command> -#: userdel.8.xml:5(refentrytitle) userdel.8.xml:10(refname) -#: userdel.8.xml:15(command) login.defs.5.xml:377(term) +#: userdel.8.xml:12(refentrytitle) userdel.8.xml:17(refname) +#: userdel.8.xml:22(command) login.defs.5.xml:378(term) msgid "userdel" msgstr "userdel" # type: Content of: <refentry><refnamediv><refpurpose> -#: userdel.8.xml:11(refpurpose) +#: userdel.8.xml:18(refpurpose) msgid "delete a user account and related files" msgstr "удаляет учётную запись и файлы пользователя" -#: userdel.8.xml:25(para) +#: userdel.8.xml:32(para) #, fuzzy msgid "" "The <command>userdel</command> command modifies the system account files, " @@ -722,15 +858,15 @@ msgstr "" "существовать." # type: Content of: <refentry><refsect1><para> -#: userdel.8.xml:34(para) +#: userdel.8.xml:41(para) msgid "The options which apply to the <command>userdel</command> command are:" msgstr "Параметры команды <command>userdel</command>:" -#: userdel.8.xml:39(term) +#: userdel.8.xml:46(term) msgid "<option>-f</option>, <option>--force</option>" msgstr "<option>-f</option>, <option>--force</option>" -#: userdel.8.xml:43(para) +#: userdel.8.xml:50(para) #, fuzzy msgid "" "This option forces the removal of the user account, even if the user is " @@ -753,7 +889,7 @@ msgstr "" "если она всё ещё является первичной группой другого пользователя." # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: userdel.8.xml:56(para) +#: userdel.8.xml:63(para) msgid "" "<emphasis>Note:</emphasis> This option is dangerous and may leave your " "system in an inconsistent state." @@ -761,12 +897,12 @@ msgstr "" "<emphasis>Примечание:</emphasis> Этот параметр опасно использовать; он может " "привести систему в нерабочее состояние." -#: userdel.8.xml:69(term) +#: userdel.8.xml:76(term) msgid "<option>-r</option>, <option>--remove</option>" msgstr "<option>-r</option>, <option>--remove</option>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: userdel.8.xml:73(para) +#: userdel.8.xml:80(para) msgid "" "Files in the user's home directory will be removed along with the home " "directory itself and the user's mail spool. Files located in other file " @@ -776,7 +912,7 @@ msgstr "" "каталогом и почтовым ящиком. Пользовательские файлы, расположенные в других " "файловых системах, нужно искать и удалять вручную." -#: userdel.8.xml:79(para) +#: userdel.8.xml:86(para) msgid "" "The mail spool is defined by the <emphasis>MAIL_DIR</emphasis> variable in " "the <filename>login.defs</filename> file." @@ -784,121 +920,155 @@ msgstr "" "Имя файла почтового ящика задаётся переменной <emphasis>MAIL_DIR</emphasis> " "в файле <filename>login.defs</filename>." +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: userdel.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid "<option>USERDEL_CMD</option> (string)" +msgstr "USERDEL_CMD (строка)" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> +#: userdel.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"If defined, this command is run when removing a user. It should remove any " +"at/cron/print jobs etc. owned by the user to be removed (passed as the first " +"argument)." +msgstr "" +"Определяет программу, которая будет запущена при удалении пользователя. Она " +"должна удалять любые задания at/cron/печати удаляемого пользователя " +"(передаётся в качестве первого аргумента)." + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: userdel.8.xml:2(term) su.1.xml:2(term) login.defs.5.xml:2(term) +#: login.1.xml:2(term) +#, fuzzy +msgid "<option>USERGROUPS_ENAB</option> (boolean)" +msgstr "CHFN_AUTH (логический)" + +#: userdel.8.xml:4(para) su.1.xml:4(para) login.defs.5.xml:4(para) +#: login.1.xml:4(para) +msgid "" +"Enable setting of the umask group bits to be the same as owner bits " +"(examples: 022 -> 002, 077 -> 007) for non-root users, if the uid is " +"the same as gid, and username is the same as the primary group name. " +"<placeholder-1/> If set to <replaceable>yes</replaceable>, userdel will " +"remove the user's group if it contains no more members." +msgstr "" + # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><filename> -#: userdel.8.xml:98(filename) useradd.8.xml:404(filename) -#: pwconv.8.xml:112(filename) newusers.8.xml:123(filename) -#: login.access.5.xml:69(filename) groupadd.8.xml:129(filename) -#: chsh.1.xml:100(filename) chpasswd.8.xml:263(filename) -#: chgpasswd.8.xml:140(filename) chfn.1.xml:63(filename) +#: userdel.8.xml:120(filename) useradd.8.xml:434(filename) +#: pwconv.8.xml:141(filename) newusers.8.xml:154(filename) +#: login.access.5.xml:69(filename) groupadd.8.xml:147(filename) +#: chsh.1.xml:119(filename) chpasswd.8.xml:168(filename) +#: chgpasswd.8.xml:163(filename) chfn.1.xml:84(filename) msgid "/etc/login.defs" msgstr "/etc/login.defs" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: userdel.8.xml:100(para) useradd.8.xml:406(para) pwconv.8.xml:114(para) -#: newusers.8.xml:125(para) login.access.5.xml:71(para) -#: groupadd.8.xml:131(para) chsh.1.xml:102(para) chpasswd.8.xml:265(para) -#: chgpasswd.8.xml:142(para) chfn.1.xml:65(para) +#: userdel.8.xml:122(para) useradd.8.xml:436(para) pwconv.8.xml:143(para) +#: newusers.8.xml:156(para) login.access.5.xml:71(para) +#: groupadd.8.xml:149(para) chsh.1.xml:121(para) chpasswd.8.xml:170(para) +#: chgpasswd.8.xml:165(para) chfn.1.xml:86(para) msgid "Shadow password suite configuration." msgstr "содержит конфигурацию подсистемы теневых паролей" # type: Content of: <refentry><refsect1><title> -#: userdel.8.xml:119(title) useradd.8.xml:413(title) pwck.8.xml:186(title) -#: passwd.1.xml:342(title) grpck.8.xml:129(title) groupmod.8.xml:110(title) -#: groupdel.8.xml:61(title) groupadd.8.xml:159(title) chage.1.xml:199(title) +#: userdel.8.xml:141(title) useradd.8.xml:443(title) pwck.8.xml:206(title) +#: passwd.1.xml:370(title) grpck.8.xml:145(title) groupmod.8.xml:126(title) +#: groupdel.8.xml:77(title) groupadd.8.xml:177(title) chage.1.xml:199(title) msgid "EXIT VALUES" msgstr "ВОЗВРАЩАЕМЫЕ ЗНАЧЕНИЯ" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><term><replaceable> -#: userdel.8.xml:124(replaceable) useradd.8.xml:418(replaceable) -#: pwck.8.xml:191(replaceable) passwd.1.xml:347(replaceable) -#: grpck.8.xml:134(replaceable) groupmod.8.xml:115(replaceable) -#: groupdel.8.xml:66(replaceable) groupadd.8.xml:164(replaceable) +#: userdel.8.xml:146(replaceable) useradd.8.xml:448(replaceable) +#: pwck.8.xml:211(replaceable) passwd.1.xml:375(replaceable) +#: grpck.8.xml:150(replaceable) groupmod.8.xml:131(replaceable) +#: groupdel.8.xml:82(replaceable) groupadd.8.xml:182(replaceable) #: chage.1.xml:204(replaceable) msgid "0" msgstr "0" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: userdel.8.xml:126(para) useradd.8.xml:420(para) pwck.8.xml:193(para) -#: passwd.1.xml:349(para) grpck.8.xml:136(para) groupmod.8.xml:117(para) -#: groupdel.8.xml:68(para) groupadd.8.xml:166(para) chage.1.xml:206(para) +#: userdel.8.xml:148(para) useradd.8.xml:450(para) pwck.8.xml:213(para) +#: passwd.1.xml:377(para) grpck.8.xml:152(para) groupmod.8.xml:133(para) +#: groupdel.8.xml:84(para) groupadd.8.xml:184(para) chage.1.xml:206(para) msgid "success" msgstr "успешное выполнение" # type: Content of: <refentry><refmeta><manvolnum> -#: userdel.8.xml:130(replaceable) useradd.8.xml:424(replaceable) -#: su.1.xml:6(manvolnum) sg.1.xml:6(manvolnum) pwck.8.xml:197(replaceable) -#: passwd.1.xml:6(manvolnum) passwd.1.xml:353(replaceable) -#: newgrp.1.xml:6(manvolnum) login.1.xml:6(manvolnum) -#: grpck.8.xml:140(replaceable) groups.1.xml:6(manvolnum) -#: gpasswd.1.xml:6(manvolnum) expiry.1.xml:6(manvolnum) -#: chsh.1.xml:6(manvolnum) chfn.1.xml:6(manvolnum) chage.1.xml:6(manvolnum) +#: userdel.8.xml:152(replaceable) useradd.8.xml:454(replaceable) +#: su.1.xml:26(manvolnum) sg.1.xml:6(manvolnum) pwck.8.xml:217(replaceable) +#: passwd.1.xml:16(manvolnum) passwd.1.xml:381(replaceable) +#: newgrp.1.xml:10(manvolnum) login.1.xml:42(manvolnum) +#: grpck.8.xml:156(replaceable) groups.1.xml:6(manvolnum) +#: gpasswd.1.xml:14(manvolnum) expiry.1.xml:12(manvolnum) +#: chsh.1.xml:12(manvolnum) chfn.1.xml:13(manvolnum) chage.1.xml:6(manvolnum) #: chage.1.xml:210(replaceable) msgid "1" msgstr "1" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: userdel.8.xml:132(para) useradd.8.xml:426(para) +#: userdel.8.xml:154(para) useradd.8.xml:456(para) msgid "can't update password file" msgstr "не удалось изменить файл паролей" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><term><replaceable> -#: userdel.8.xml:136(replaceable) useradd.8.xml:430(replaceable) -#: pwck.8.xml:203(replaceable) passwd.1.xml:359(replaceable) -#: grpck.8.xml:146(replaceable) groupmod.8.xml:121(replaceable) -#: groupdel.8.xml:72(replaceable) groupadd.8.xml:170(replaceable) +#: userdel.8.xml:158(replaceable) useradd.8.xml:460(replaceable) +#: pwck.8.xml:223(replaceable) passwd.1.xml:387(replaceable) +#: grpck.8.xml:162(replaceable) groupmod.8.xml:137(replaceable) +#: groupdel.8.xml:88(replaceable) groupadd.8.xml:188(replaceable) #: chage.1.xml:216(replaceable) msgid "2" msgstr "2" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: userdel.8.xml:138(para) useradd.8.xml:432(para) pwck.8.xml:199(para) -#: grpck.8.xml:142(para) groupmod.8.xml:123(para) groupdel.8.xml:74(para) -#: groupadd.8.xml:172(para) chage.1.xml:218(para) +#: userdel.8.xml:160(para) useradd.8.xml:462(para) pwck.8.xml:219(para) +#: grpck.8.xml:158(para) groupmod.8.xml:139(para) groupdel.8.xml:90(para) +#: groupadd.8.xml:190(para) chage.1.xml:218(para) msgid "invalid command syntax" msgstr "ошибка в параметрах команды" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><term><replaceable> -#: userdel.8.xml:142(replaceable) useradd.8.xml:448(replaceable) -#: passwd.1.xml:383(replaceable) groupmod.8.xml:139(replaceable) -#: groupdel.8.xml:78(replaceable) +#: userdel.8.xml:164(replaceable) useradd.8.xml:478(replaceable) +#: passwd.1.xml:411(replaceable) groupmod.8.xml:155(replaceable) +#: groupdel.8.xml:94(replaceable) msgid "6" msgstr "6" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: userdel.8.xml:144(para) +#: userdel.8.xml:166(para) msgid "specified user doesn't exist" msgstr "указанный пользователь не существует" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: userdel.8.xml:150(para) +#: userdel.8.xml:172(para) msgid "user currently logged in" msgstr "пользователь сейчас работает в системе" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><term><replaceable> -#: userdel.8.xml:154(replaceable) useradd.8.xml:460(replaceable) -#: groupmod.8.xml:151(replaceable) groupdel.8.xml:90(replaceable) -#: groupadd.8.xml:194(replaceable) +#: userdel.8.xml:176(replaceable) useradd.8.xml:490(replaceable) +#: groupmod.8.xml:167(replaceable) groupdel.8.xml:106(replaceable) +#: groupadd.8.xml:212(replaceable) msgid "10" msgstr "10" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: userdel.8.xml:156(para) useradd.8.xml:462(para) groupmod.8.xml:153(para) -#: groupdel.8.xml:92(para) groupadd.8.xml:196(para) +#: userdel.8.xml:178(para) useradd.8.xml:492(para) groupmod.8.xml:169(para) +#: groupdel.8.xml:108(para) groupadd.8.xml:214(para) msgid "can't update group file" msgstr "не удалось изменить файл групп" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><term><replaceable> -#: userdel.8.xml:160(replaceable) useradd.8.xml:466(replaceable) +#: userdel.8.xml:182(replaceable) useradd.8.xml:496(replaceable) msgid "12" msgstr "12" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: userdel.8.xml:162(para) +#: userdel.8.xml:184(para) msgid "can't remove home directory" msgstr "не удалось удалить домашний каталог" # type: Content of: <refentry><refsect1><para> -#: userdel.8.xml:120(para) +#: userdel.8.xml:142(para) msgid "" "The <command>userdel</command> command exits with the following values: " "<placeholder-1/>" @@ -907,7 +1077,7 @@ msgstr "" "значения: <placeholder-1/>" # type: Content of: <refentry><refsect1><para> -#: userdel.8.xml:171(para) +#: userdel.8.xml:193(para) msgid "" "<command>userdel</command> will not allow you to remove an account if the " "user is currently logged in. You must kill any running processes which " @@ -918,7 +1088,7 @@ msgstr "" "запущенные процессы, принадлежащие учётной записи, которую нужно удалить." # type: Content of: <refentry><refsect1><para> -#: userdel.8.xml:176(para) +#: userdel.8.xml:198(para) msgid "" "You may not remove any NIS attributes on a NIS client. This must be " "performed on the NIS server." @@ -926,7 +1096,7 @@ msgstr "" "Нельзя удалить NIS атрибуты клиента NIS. Это необходимо сделать на NIS " "сервере." -#: userdel.8.xml:179(para) +#: userdel.8.xml:201(para) msgid "" "If <emphasis>USERGROUPS_ENAB</emphasis> is defined to <emphasis remap=\"I" "\">yes</emphasis> in <filename>/etc/login.defs</filename>, <command>userdel</" @@ -945,7 +1115,7 @@ msgstr "" "предупреждение без удаления, если такое случится. Параметр <option>-f</" "option> поможет удалить группу в любом случае." -#: userdel.8.xml:192(para) +#: userdel.8.xml:214(para) msgid "" "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>chsh</" @@ -980,26 +1150,26 @@ msgstr "" "refentrytitle><manvolnum>8</manvolnum></citerefentry>." # type: Content of: <refentry><refsect1><para><citerefentry><refentrytitle> -#: useradd.8.xml:5(refentrytitle) useradd.8.xml:10(refname) -#: useradd.8.xml:15(command) useradd.8.xml:22(command) -#: useradd.8.xml:26(command) login.defs.5.xml:366(term) +#: useradd.8.xml:16(refentrytitle) useradd.8.xml:21(refname) +#: useradd.8.xml:26(command) useradd.8.xml:33(command) +#: useradd.8.xml:37(command) login.defs.5.xml:365(term) msgid "useradd" msgstr "useradd" # type: Content of: <refentry><refnamediv><refpurpose> -#: useradd.8.xml:11(refpurpose) +#: useradd.8.xml:22(refpurpose) msgid "create a new user or update default new user information" msgstr "" "регистрирует нового пользователя или изменяет информацию по умолчанию о " "новых пользователях" # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><option> -#: useradd.8.xml:23(arg) useradd.8.xml:27(arg) useradd.8.xml:83(option) +#: useradd.8.xml:34(arg) useradd.8.xml:38(arg) useradd.8.xml:94(option) msgid "-D" msgstr "-D" # type: Content of: <refentry><refsect1><para> -#: useradd.8.xml:36(para) +#: useradd.8.xml:47(para) #, fuzzy msgid "" "When invoked without the <option>-D</option> option, the <command>useradd</" @@ -1017,12 +1187,12 @@ msgstr "" "настроек." # type: Content of: <refentry><refsect1><para> -#: useradd.8.xml:49(para) +#: useradd.8.xml:60(para) msgid "The options which apply to the <command>useradd</command> command are:" msgstr "Параметры команды <command>useradd</command>:" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: useradd.8.xml:58(para) +#: useradd.8.xml:69(para) msgid "" "Any text string. It is generally a short description of the login, and is " "currently used as the field for the user's full name." @@ -1030,7 +1200,7 @@ msgstr "" "Любая текстовая строка. Обычно, здесь коротко описывается учётная запись, и " "в настоящее время используется как поле для имени и фамилии пользователя." -#: useradd.8.xml:66(term) useradd.8.xml:279(term) +#: useradd.8.xml:77(term) useradd.8.xml:290(term) msgid "" "<option>-b</option>, <option>--base-dir</option><replaceable>BASE_DIR</" "replaceable>" @@ -1038,7 +1208,7 @@ msgstr "" "<option>-b</option>, <option>--base-dir</" "option><replaceable>БАЗОВЫЙ_КАТАЛОГ</replaceable>" -#: useradd.8.xml:71(para) +#: useradd.8.xml:82(para) #, fuzzy msgid "" "The default base directory for the system if <option>-d</" @@ -1054,12 +1224,12 @@ msgstr "" "<replaceable>БАЗОВЫЙ_КАТАЛОГ</replaceable> должен существовать." # type: Content of: <refentry><refsect1><refsect2><title> -#: useradd.8.xml:86(para) +#: useradd.8.xml:97(para) #, fuzzy msgid "See below, the subsection \"Changing the default values\"." msgstr "Изменение значений по умолчанию" -#: useradd.8.xml:97(para) +#: useradd.8.xml:108(para) msgid "" "The new user will be created using <replaceable>HOME_DIR</replaceable> as " "the value for the user's login directory. The default is to append the " @@ -1077,7 +1247,7 @@ msgstr "" "и не будет создан, если его нет." # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: useradd.8.xml:140(para) +#: useradd.8.xml:151(para) msgid "" "The group name or number of the user's initial login group. The group name " "must exist. A group number must refer to an already existing group. The " @@ -1090,7 +1260,7 @@ msgstr "" "значению указанному в файле <filename>/etc/default/useradd</filename>." # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: useradd.8.xml:154(para) +#: useradd.8.xml:165(para) msgid "" "A list of supplementary groups which the user is also a member of. Each " "group is separated from the next by a comma, with no intervening whitespace. " @@ -1104,11 +1274,11 @@ msgstr "" "<option>-g</option>. По умолчанию пользователь входит только в начальную " "группу." -#: useradd.8.xml:171(term) +#: useradd.8.xml:182(term) msgid "<option>-m</option>, <option>--create-home</option>" msgstr "<option>-m</option>, <option>--create-home</option>" -#: useradd.8.xml:175(para) +#: useradd.8.xml:186(para) msgid "" "The user's home directory will be created if it does not exist. The files " "contained in <replaceable>SKEL_DIR</replaceable> will be copied to the home " @@ -1130,7 +1300,7 @@ msgstr "" "с параметром <option>-m</option>. По умолчанию, домашний каталог не " "создаётся и файлы не копируются." -#: useradd.8.xml:191(term) +#: useradd.8.xml:202(term) msgid "" "<option>-K</option>, <option>--key</option><replaceable>KEY</" "replaceable>=<replaceable>VALUE</replaceable>" @@ -1138,7 +1308,7 @@ msgstr "" "<option>-K</option>, <option>--key</option><replaceable>КЛЮЧ</" "replaceable>=<replaceable>ЗНАЧЕНИЕ</replaceable>" -#: useradd.8.xml:196(para) +#: useradd.8.xml:207(para) msgid "" "Overrides /etc/login.defs defaults (UID_MIN, UID_MAX, UMASK, PASS_MAX_DAYS " "and others). <placeholder-1/> Example: <option>-K </" @@ -1161,7 +1331,7 @@ msgstr "" "replaceable><option> -K </option><replaceable>UID_MAX</" "replaceable>=<replaceable>499</replaceable>" -#: useradd.8.xml:210(para) +#: useradd.8.xml:221(para) msgid "" "Note: <option>-K </option><replaceable>UID_MIN</" "replaceable>=<replaceable>10</replaceable>,<replaceable>UID_MAX</" @@ -1172,11 +1342,11 @@ msgstr "" "replaceable>=<replaceable>499</replaceable> пока не работает." # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: useradd.8.xml:222(para) +#: useradd.8.xml:233(para) msgid "Allow the creation of a user account with a duplicate (non-unique) UID." msgstr "Позволяет создать учётную запись с уже имеющимся (не уникальным) UID." -#: useradd.8.xml:231(para) +#: useradd.8.xml:242(para) msgid "" "The encrypted password, as returned by <citerefentry><refentrytitle>crypt</" "refentrytitle><manvolnum>3</manvolnum></citerefentry>. The default is to " @@ -1187,7 +1357,7 @@ msgstr "" "citerefentry>. По умолчанию учётная запись заблокирована." # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: useradd.8.xml:244(para) +#: useradd.8.xml:255(para) msgid "" "The name of the user's login shell. The default is to leave this field " "blank, which causes the system to select the default login shell." @@ -1196,7 +1366,7 @@ msgstr "" "будет использована регистрационная оболочка по умолчанию." # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: useradd.8.xml:257(para) +#: useradd.8.xml:268(para) msgid "" "The numerical value of the user's ID. This value must be unique, unless the " "<option>-o</option> option is used. The value must be non-negative. The " @@ -1211,12 +1381,12 @@ msgstr "" "до 999 обычно зарезервированы для системных учётных записей." # type: Content of: <refentry><refsect1><refsect2><title> -#: useradd.8.xml:269(title) +#: useradd.8.xml:280(title) msgid "Changing the default values" msgstr "Изменение значений по умолчанию" # type: Content of: <refentry><refsect1><refsect2><para> -#: useradd.8.xml:270(para) +#: useradd.8.xml:281(para) #, fuzzy msgid "" "When invoked with only the <option>-D</option> option, <command>useradd</" @@ -1229,7 +1399,7 @@ msgstr "" "изменяет их, если указаны дополнительные параметры в командной строке. " "Допустимые параметры:" -#: useradd.8.xml:284(para) +#: useradd.8.xml:295(para) #, fuzzy msgid "" "The path prefix for a new user's home directory. The user's name will be " @@ -1243,12 +1413,12 @@ msgstr "" "<option>-d</option> при создании новой учётной записи." # type: Content of: <refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para> -#: useradd.8.xml:299(para) +#: useradd.8.xml:310(para) msgid "The date on which the user account is disabled." msgstr "Дата, когда учётная запись пользователя заблокирована." # type: Content of: <refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para> -#: useradd.8.xml:308(para) +#: useradd.8.xml:319(para) msgid "" "The number of days after a password has expired before the account will be " "disabled." @@ -1257,7 +1427,7 @@ msgstr "" "учётная запись будет заблокирована." # type: Content of: <refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para> -#: useradd.8.xml:320(para) +#: useradd.8.xml:331(para) msgid "" "The group name or ID for a new user's initial group. The named group must " "exist, and a numerical group ID must have an existing entry." @@ -1266,17 +1436,17 @@ msgstr "" "таким именем должна существовать и для числового идентификатора должна быть " "запись." -#: useradd.8.xml:333(para) +#: useradd.8.xml:344(para) msgid "The name of a new user's login shell." msgstr "" # type: Content of: <refentry><refsect1><title> -#: useradd.8.xml:344(title) +#: useradd.8.xml:355(title) msgid "NOTES" msgstr "ЗАМЕЧАНИЯ" # type: Content of: <refentry><refsect1><para> -#: useradd.8.xml:345(para) +#: useradd.8.xml:356(para) msgid "" "The system administrator is responsible for placing the default user files " "in the <filename>/etc/skel/</filename> directory." @@ -1285,7 +1455,7 @@ msgstr "" "<filename>/etc/skel/</filename>." # type: Content of: <refentry><refsect1><para> -#: useradd.8.xml:352(para) +#: useradd.8.xml:363(para) #, fuzzy msgid "" "You may not add a user to a NIS or LDAP group. This must be performed on the " @@ -1295,7 +1465,7 @@ msgstr "" "сервере." # type: Content of: <refentry><refsect1><para> -#: useradd.8.xml:357(para) +#: useradd.8.xml:368(para) #, fuzzy msgid "" "Similarly, if the username already exists in an external user database such " @@ -1307,7 +1477,7 @@ msgstr "" "пользователя." # type: Content of: <refentry><refsect1><para> -#: useradd.8.xml:363(para) +#: useradd.8.xml:374(para) msgid "" "Usernames must begin with a lower case letter or an underscore, and only " "lower case letters, underscores, dashes, and dollar signs may follow. In " @@ -1318,86 +1488,201 @@ msgstr "" "подчёркивания, тире и знака доллара. Это можно описать регулярным " "выражением: [a-z_][a-z0-9_-]*[$]" +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: useradd.8.xml:2(term) login.defs.5.xml:2(term) groupadd.8.xml:2(term) +#, fuzzy +msgid "<option>GID_MAX</option> (number)" +msgstr "GID_MAX (число)" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: useradd.8.xml:3(term) login.defs.5.xml:3(term) groupadd.8.xml:3(term) +#, fuzzy +msgid "<option>GID_MIN</option> (number)" +msgstr "GID_MIN (число)" + +#: useradd.8.xml:5(para) login.defs.5.xml:5(para) groupadd.8.xml:5(para) +msgid "" +"Range of group IDs to choose from for the <command>useradd</command> and " +"<command>groupadd</command> programs." +msgstr "" +"Диапазон идентификаторов групп, используемый в программах <command>useradd</" +"command> и <command>groupadd</command>." + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: useradd.8.xml:2(term) pwconv.8.xml:2(term) pwck.8.xml:2(term) +#: newusers.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid "<option>PASS_MAX_DAYS</option> (number)" +msgstr "PASS_MAX_DAYS (число)" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> +#: useradd.8.xml:4(para) pwconv.8.xml:4(para) pwck.8.xml:4(para) +#: newusers.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"The maximum number of days a password may be used. If the password is older " +"than this, a password change will be forced. If not specified, -1 will be " +"assumed (which disables the restriction)." +msgstr "" +"Максимальное число дней использования пароля. Если пароль старее этого " +"числа, то будет запущена процедура смены пароля. Если значение не задано, то " +"предполагается значение -1 (то есть возможность ограничения не используется)." + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: useradd.8.xml:2(term) pwconv.8.xml:2(term) pwck.8.xml:2(term) +#: newusers.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid "<option>PASS_MIN_DAYS</option> (number)" +msgstr "PASS_MIN_DAYS (число)" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> +#: useradd.8.xml:4(para) pwconv.8.xml:4(para) pwck.8.xml:4(para) +#: newusers.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"The minimum number of days allowed between password changes. Any password " +"changes attempted sooner than this will be rejected. If not specified, -1 " +"will be assumed (which disables the restriction)." +msgstr "" +"Максимальное число дней между изменениями пароля. Любая смена пароля ранее " +"заданного срока выполнена не будет. Если значение не задано, то " +"предполагается значение -1 (то есть возможность ограничения не используется)." + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: useradd.8.xml:2(term) pwconv.8.xml:2(term) pwck.8.xml:2(term) +#: newusers.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid "<option>PASS_WARN_AGE</option> (number)" +msgstr "PASS_WARN_AGE (число)" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> +#: useradd.8.xml:4(para) pwconv.8.xml:4(para) pwck.8.xml:4(para) +#: newusers.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"The number of days warning given before a password expires. A zero means " +"warning is given only upon the day of expiration, a negative value means no " +"warning is given. If not specified, no warning will be provided." +msgstr "" +"Число дней за которое начнёт выдаваться предупреждение об устаревании " +"пароля. Нулевое значение означает, что предупреждение выдаётся в день " +"устаревания, при отрицательном значении предупреждение выдаваться не будет. " +"Если значение не задано, выдача предупреждения отключается." + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: useradd.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid "<option>UID_MAX</option> (number)" +msgstr "UID_MAX (число)" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: useradd.8.xml:3(term) login.defs.5.xml:3(term) +#, fuzzy +msgid "<option>UID_MIN</option> (number)" +msgstr "UID_MIN (число)" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> +#: useradd.8.xml:5(para) login.defs.5.xml:5(para) +msgid "" +"Range of user IDs to choose from for the <command>useradd</command> program." +msgstr "" +"Диапазон идентификаторов пользователей, используемый программой " +"<command>useradd</command>." + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: useradd.8.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: login.1.xml:2(term) +#, fuzzy +msgid "<option>UMASK</option> (number)" +msgstr "UMASK (число)" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> +#: useradd.8.xml:4(para) newusers.8.xml:4(para) login.defs.5.xml:4(para) +#: login.1.xml:4(para) +msgid "" +"The permission mask is initialized to this value. If not specified, the " +"permission mask will be initialized to 022." +msgstr "" +"Задаёт начальное значение маски доступа. Если не указано, то маска доступа " +"устанавливается в 022." + # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><filename> -#: useradd.8.xml:392(filename) +#: useradd.8.xml:422(filename) msgid "/etc/default/useradd" msgstr "/etc/default/useradd" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: useradd.8.xml:394(para) +#: useradd.8.xml:424(para) msgid "Default values for account creation." msgstr "содержит защищаемую информацию о пользователях" # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><filename> -#: useradd.8.xml:398(filename) +#: useradd.8.xml:428(filename) msgid "/etc/skel/" msgstr "/etc/skel/" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: useradd.8.xml:400(para) +#: useradd.8.xml:430(para) msgid "Directory containing default files." msgstr "каталог, содержащий пользовательские файлы по умолчанию" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><term><replaceable> -#: useradd.8.xml:436(replaceable) shadow.3.xml:6(manvolnum) -#: pwck.8.xml:209(replaceable) passwd.1.xml:365(replaceable) -#: grpck.8.xml:152(replaceable) groupmod.8.xml:127(replaceable) -#: groupadd.8.xml:176(replaceable) +#: useradd.8.xml:466(replaceable) shadow.3.xml:6(manvolnum) +#: pwck.8.xml:229(replaceable) passwd.1.xml:393(replaceable) +#: grpck.8.xml:168(replaceable) groupmod.8.xml:143(replaceable) +#: groupadd.8.xml:194(replaceable) msgid "3" msgstr "3" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: useradd.8.xml:438(para) passwd.1.xml:385(para) groupmod.8.xml:129(para) -#: groupadd.8.xml:178(para) +#: useradd.8.xml:468(para) passwd.1.xml:413(para) groupmod.8.xml:145(para) +#: groupadd.8.xml:196(para) msgid "invalid argument to option" msgstr "недопустимое значение параметра" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><term><replaceable> -#: useradd.8.xml:442(replaceable) pwck.8.xml:215(replaceable) -#: passwd.1.xml:371(replaceable) grpck.8.xml:158(replaceable) -#: groupmod.8.xml:133(replaceable) groupadd.8.xml:182(replaceable) +#: useradd.8.xml:472(replaceable) pwck.8.xml:235(replaceable) +#: passwd.1.xml:399(replaceable) grpck.8.xml:174(replaceable) +#: groupmod.8.xml:149(replaceable) groupadd.8.xml:200(replaceable) msgid "4" msgstr "4" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: useradd.8.xml:444(para) +#: useradd.8.xml:474(para) msgid "UID already in use (and no <option>-o</option>)" msgstr "такой UID уже существует (и не задан параметр <option>-o</option>)" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: useradd.8.xml:450(para) groupmod.8.xml:135(para) groupmod.8.xml:141(para) -#: groupdel.8.xml:80(para) +#: useradd.8.xml:480(para) groupmod.8.xml:151(para) groupmod.8.xml:157(para) +#: groupdel.8.xml:96(para) msgid "specified group doesn't exist" msgstr "указанная группа не существует" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><term><replaceable> -#: useradd.8.xml:454(replaceable) groupmod.8.xml:145(replaceable) -#: groupadd.8.xml:188(replaceable) +#: useradd.8.xml:484(replaceable) groupmod.8.xml:161(replaceable) +#: groupadd.8.xml:206(replaceable) msgid "9" msgstr "9" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: useradd.8.xml:456(para) +#: useradd.8.xml:486(para) msgid "username already in use" msgstr "имя пользователя уже существует" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: useradd.8.xml:468(para) +#: useradd.8.xml:498(para) msgid "can't create home directory" msgstr "не удалось создать домашний каталог" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><term><replaceable> -#: useradd.8.xml:472(replaceable) +#: useradd.8.xml:502(replaceable) msgid "13" msgstr "13" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: useradd.8.xml:474(para) +#: useradd.8.xml:504(para) msgid "can't create mail spool" msgstr "не удалось создать почтовый ящик" # type: Content of: <refentry><refsect1><para> -#: useradd.8.xml:414(para) +#: useradd.8.xml:444(para) msgid "" "The <command>useradd</command> command exits with the following values: " "<placeholder-1/>" @@ -1405,7 +1690,7 @@ msgstr "" "Команда <command>useradd</command> завершая работу, возвращает следующие " "значения: <placeholder-1/>" -#: useradd.8.xml:483(para) +#: useradd.8.xml:513(para) msgid "" "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>chsh</" @@ -1450,18 +1735,18 @@ msgstr "suauth" # type: Content of: <refentry><refsect1><para><citerefentry><manvolnum> #: suauth.5.xml:6(manvolnum) shadow.5.xml:6(manvolnum) -#: pwck.8.xml:221(replaceable) porttime.5.xml:6(manvolnum) -#: passwd.5.xml:6(manvolnum) passwd.1.xml:377(replaceable) -#: login.defs.5.xml:6(manvolnum) login.access.5.xml:6(manvolnum) +#: pwck.8.xml:241(replaceable) porttime.5.xml:6(manvolnum) +#: passwd.5.xml:6(manvolnum) passwd.1.xml:405(replaceable) +#: login.defs.5.xml:57(manvolnum) login.access.5.xml:6(manvolnum) #: limits.5.xml:6(manvolnum) gshadow.5.xml:6(manvolnum) -#: grpck.8.xml:164(replaceable) faillog.5.xml:6(manvolnum) +#: grpck.8.xml:180(replaceable) faillog.5.xml:6(manvolnum) msgid "5" msgstr "5" # type: Content of: <refentry><refmeta><refmiscinfo> #: suauth.5.xml:7(refmiscinfo) shadow.5.xml:7(refmiscinfo) #: porttime.5.xml:7(refmiscinfo) passwd.5.xml:7(refmiscinfo) -#: login.defs.5.xml:7(refmiscinfo) login.access.5.xml:7(refmiscinfo) +#: login.defs.5.xml:58(refmiscinfo) login.access.5.xml:7(refmiscinfo) #: limits.5.xml:7(refmiscinfo) gshadow.5.xml:7(refmiscinfo) #: faillog.5.xml:7(refmiscinfo) msgid "File Formats and Conversions" @@ -1669,7 +1954,7 @@ msgstr "" " " # type: Content of: <refentry><refsect1><title> -#: suauth.5.xml:149(title) pwconv.8.xml:98(title) login.defs.5.xml:395(title) +#: suauth.5.xml:149(title) pwconv.8.xml:105(title) login.defs.5.xml:404(title) msgid "BUGS" msgstr "ОШИБКИ РЕАЛИЗАЦИИ" @@ -1708,25 +1993,27 @@ msgstr "" "citerefentry>." # type: Content of: <refentry><refsect1><para><citerefentry><refentrytitle> -#: su.1.xml:5(refentrytitle) su.1.xml:10(refname) su.1.xml:15(command) +#: su.1.xml:25(refentrytitle) su.1.xml:30(refname) su.1.xml:35(command) +#: login.defs.5.xml:339(term) msgid "su" msgstr "su" # type: Content of: <refentry><refmeta><refmiscinfo> -#: su.1.xml:7(refmiscinfo) sg.1.xml:7(refmiscinfo) passwd.1.xml:7(refmiscinfo) -#: newgrp.1.xml:7(refmiscinfo) login.1.xml:7(refmiscinfo) -#: groups.1.xml:7(refmiscinfo) gpasswd.1.xml:7(refmiscinfo) -#: expiry.1.xml:7(refmiscinfo) chsh.1.xml:7(refmiscinfo) -#: chfn.1.xml:7(refmiscinfo) chage.1.xml:7(refmiscinfo) +#: su.1.xml:27(refmiscinfo) sg.1.xml:7(refmiscinfo) +#: passwd.1.xml:17(refmiscinfo) newgrp.1.xml:11(refmiscinfo) +#: login.1.xml:43(refmiscinfo) groups.1.xml:7(refmiscinfo) +#: gpasswd.1.xml:15(refmiscinfo) expiry.1.xml:13(refmiscinfo) +#: chsh.1.xml:13(refmiscinfo) chfn.1.xml:14(refmiscinfo) +#: chage.1.xml:7(refmiscinfo) msgid "User Commands" msgstr "Пользовательские команды" # type: Content of: <refentry><refnamediv><refpurpose> -#: su.1.xml:11(refpurpose) +#: su.1.xml:31(refpurpose) msgid "change user ID or become superuser" msgstr "изменяет ID пользователя или делает его суперпользователем" -#: su.1.xml:29(para) +#: su.1.xml:49(para) msgid "" "The <command>su</command> command is used to become another user during a " "login session. Invoked without a <option>username</option>, <command>su</" @@ -1741,7 +2028,7 @@ msgstr "" "option> можно использовать для воссоздания рабочей среды, такой же как если " "бы настоящий пользователь выполнял вход в систему." -#: su.1.xml:38(para) +#: su.1.xml:58(para) msgid "" "Additional arguments may be provided after the username, in which case they " "are supplied to the user's login shell. In particular, an argument of " @@ -1756,7 +2043,7 @@ msgstr "" "etc/passwd</filename>, которая является регистрационной для указываемого " "пользователя." -#: su.1.xml:47(para) +#: su.1.xml:67(para) msgid "" "You can use the <option>--</option> argument to separate <command>su</" "command> options from the arguments supplied to the shell." @@ -1765,7 +2052,7 @@ msgstr "" "<command>su</command> от параметров передаваемых оболочке." # type: Content of: <refentry><refsect1><para> -#: su.1.xml:52(para) +#: su.1.xml:72(para) msgid "" "The user will be prompted for a password, if appropriate. Invalid passwords " "will produce an error message. All attempts, both valid and invalid, are " @@ -1775,7 +2062,7 @@ msgstr "" "возникает сообщение об ошибке. Все попытки, удачные и неудачные, " "протоколируются системой с целью обнаружения злоупотреблений." -#: su.1.xml:57(para) +#: su.1.xml:77(para) msgid "" "The current environment is passed to the new shell. The value of <envar>" "$PATH</envar> is reset to <filename>/bin:/usr/bin</filename> for normal " @@ -1792,7 +2079,7 @@ msgstr "" "<filename>/etc/login.defs</filename>." # type: Content of: <refentry><refsect1><para> -#: su.1.xml:66(para) login.1.xml:97(para) +#: su.1.xml:86(para) login.1.xml:133(para) msgid "" "A subsystem login is indicated by the presence of a \"*\" as the first " "character of the login shell. The given home directory will be used as the " @@ -1803,11 +2090,11 @@ msgstr "" "как корень новой файловой системы, в которой регистрируется пользователь." # type: Content of: <refentry><refsect1><para> -#: su.1.xml:75(para) +#: su.1.xml:95(para) msgid "The options which apply to the <command>su</command> command are:" msgstr "Параметры команды <command>su</command>:" -#: su.1.xml:79(term) +#: su.1.xml:99(term) msgid "" "<option>-c</option>, <option>--command</option><replaceable>COMMAND</" "replaceable>" @@ -1816,7 +2103,7 @@ msgstr "" "replaceable>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: su.1.xml:84(para) +#: su.1.xml:104(para) msgid "" "Specify a command that will be invoked by the shell using its <option>-c</" "option>." @@ -1824,12 +2111,12 @@ msgstr "" "Указать команду, которая будет запущена оболочкой в виде параметра для " "<option>-c</option>." -#: su.1.xml:91(term) +#: su.1.xml:111(term) msgid "<option>-</option>, <option>-l</option>, <option>--login</option>" msgstr "<option>-</option>, <option>-l</option>, <option>--login</option>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: su.1.xml:95(para) +#: su.1.xml:115(para) msgid "" "Provide an environment similar to what the user would expect had the user " "logged in directly." @@ -1837,7 +2124,7 @@ msgstr "" "Предоставляет среду, как если бы пользователь непосредственно " "регистрировался в системе." -#: su.1.xml:99(para) +#: su.1.xml:119(para) msgid "" "When <option>-</option> is used, it must be specified as the last " "<command>su</command> option. The other forms (<option>-l</option> and " @@ -1848,16 +2135,16 @@ msgstr "" "<option>--login</option>) не имеют этого ограничения." # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: su.1.xml:113(para) +#: su.1.xml:133(para) msgid "The shell that will be invoked." msgstr "Оболочка, которая будет запущена." # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para> -#: su.1.xml:118(para) +#: su.1.xml:138(para) msgid "The shell specified with --shell." msgstr "Оболочка указанная в параметре --shell." -#: su.1.xml:121(para) +#: su.1.xml:141(para) msgid "" "If <option>--preserve-environment</option> is used, the shell specified by " "the <envar>$SHELL</envar> environment variable." @@ -1866,7 +2153,7 @@ msgstr "" "задаётся переменной среды <envar>$SHELL</envar>." # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para> -#: su.1.xml:128(para) +#: su.1.xml:148(para) msgid "" "The shell indicated in the <filename>/etc/passwd</filename> entry for the " "target user." @@ -1875,7 +2162,7 @@ msgstr "" "заданного пользователя." # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para> -#: su.1.xml:134(para) +#: su.1.xml:154(para) msgid "" "<filename>/bin/sh</filename> if a shell could not be found by any above " "method." @@ -1884,14 +2171,14 @@ msgstr "" "помощью методов, указанных выше." # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: su.1.xml:114(para) +#: su.1.xml:134(para) msgid "" "The invoked shell is chosen from (highest priority first): <placeholder-1/>" msgstr "" "Запущенная оболочка выбирается из (в порядке убывания приоритета): " "<placeholder-1/>" -#: su.1.xml:141(para) +#: su.1.xml:161(para) msgid "" "If the target user has a restricted shell (i.e. the shell field of this " "user's entry in <filename>/etc/passwd</filename> is not listed in <filename>/" @@ -1906,7 +2193,7 @@ msgstr "" "учётную запись, если <command>su</command> не была запущена " "суперпользователем." -#: su.1.xml:152(term) +#: su.1.xml:172(term) msgid "" "<option>-m</option>, <option>-p</option>, <option>--preserve-environment</" "option>" @@ -1915,12 +2202,12 @@ msgstr "" "option>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: su.1.xml:157(para) +#: su.1.xml:177(para) msgid "Preserve the current environment." msgstr "Сохранить имеющуюся рабочую среду." # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: su.1.xml:158(para) +#: su.1.xml:178(para) msgid "" "If the target user has a restricted shell, this option has no effect (unless " "<command>su</command> is called by root)." @@ -1929,7 +2216,7 @@ msgstr "" "сработает (если <command>su</command> не запускается суперпользователем)." # type: Content of: <refentry><refsect1><para> -#: su.1.xml:169(para) +#: su.1.xml:189(para) msgid "" "This version of <command>su</command> has many compilation options, only " "some of which may be in use at any particular site." @@ -1938,7 +2225,227 @@ msgstr "" "параметрами и только некоторые из них смогут быть использованы на любой " "машине." -#: su.1.xml:195(para) +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>CONSOLE</option> (string)" +msgstr "CHFN_RESTRICT (строка)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, either full pathname of a file containing device names or a \":" +"\" delimited list of device names. Root logins will be allowed only upon " +"these devices." +msgstr "" + +#: su.1.xml:9(para) login.defs.5.xml:9(para) login.1.xml:9(para) +msgid "If not defined, root will be allowed on any device." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>CONSOLE_GROUPS</option> (string)" +msgstr "CHFN_RESTRICT (строка)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"List of groups to add to the user's supplementary group set when logging in " +"on the console (as determined by the CONSOLE setting). Default is none. " +"<placeholder-1/> Use with caution - it is possible for users to gain " +"permanent access to these groups, even when not logged in on the console." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>DEFAULT_HOME</option> (boolean)" +msgstr "CHFN_AUTH (логический)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"Indicate if login is allowed if we can't cd to the home directory. Default " +"in no." +msgstr "" + +#: su.1.xml:8(para) login.defs.5.xml:8(para) login.1.xml:8(para) +msgid "" +"If set to <replaceable>yes</replaceable>, the user will login in the root " +"(<filename>/</filename>) directory if it is not possible to cd to her home " +"directory." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>ENV_HZ</option> (string)" +msgstr "MAIL_DIR (строка)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the HZ environment variable when a user " +"login. The value must be preceded by <replaceable>HZ=</replaceable>. A " +"common value on Linux is <replaceable>HZ=100</replaceable>." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>ENVIRON_FILE</option> (string)" +msgstr "MAIL_DIR (строка)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If this file exists and is readable, login environment will be read from it. " +"Every line should be in the form name=value." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>ENV_PATH</option> (string)" +msgstr "CHFN_RESTRICT (строка)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the PATH environment variable when a " +"regular user login. The value can be preceded by <replaceable>PATH=</" +"replaceable>, or a colon separated list of paths (for example <replaceable>/" +"bin:/usr/bin</replaceable>). The default value is <replaceable>PATH=/bin:/" +"usr/bin</replaceable>." +msgstr "" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the PATH environment variable when the " +"superuser login. The value can be preceded by <replaceable>PATH=</" +"replaceable>, or a colon separated list of paths (for example <replaceable>/" +"bin:/usr/bin</replaceable>). The default value is <replaceable>PATH=/bin:/" +"usr/bin</replaceable>." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>ENV_TZ</option> (string)" +msgstr "CHFN_RESTRICT (строка)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the TZ environment variable when a user " +"login. The value can be the name of a timezone preceded by <replaceable>TZ=</" +"replaceable> (for example <replaceable>TZ=CST6CDT</replaceable>), or the " +"full path to the file containing the timezone specification (for example " +"<filename>/etc/tzname</filename>)." +msgstr "" + +#. TODO: it can in fact be used to set any other variable +#: su.1.xml:13(para) login.defs.5.xml:13(para) login.1.xml:13(para) +msgid "" +"If a full path is specified but the file does not exist or cannot be read, " +"the default is to use <replaceable>TZ=CST6CDT</replaceable>." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#: chsh.1.xml:2(term) chfn.1.xml:2(term) +#, fuzzy +msgid "<option>LOGIN_STRING</option> (string)" +msgstr "CHFN_RESTRICT (строка)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +#: chsh.1.xml:4(para) chfn.1.xml:4(para) +msgid "" +"The string used for prompting a password. The default is to use \"Password: " +"\", or a translation of that string. If you set this variable, the prompt " +"will no be translated." +msgstr "" + +#: su.1.xml:9(para) login.defs.5.xml:9(para) login.1.xml:9(para) +#: chsh.1.xml:9(para) chfn.1.xml:9(para) +msgid "" +"If the string contains <replaceable>%s</replaceable>, this will be replaced " +"by the user's name." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>MAIL_CHECK_ENAB</option> (boolean)" +msgstr "CHFN_AUTH (логический)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable checking and display of mailbox status upon login." +msgstr "" + +#: su.1.xml:7(para) login.defs.5.xml:7(para) login.1.xml:7(para) +msgid "" +"You should disable it if the shell startup files already check for mail " +"(\"mailx -e\" or equivalent)." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>QUOTAS_ENAB</option> (boolean)" +msgstr "CHFN_AUTH (логический)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable setting of ulimit, umask, and niceness from passwd gecos field." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: su.1.xml:2(term) +#, fuzzy +msgid "<option>SULOG_FILE</option> (string)" +msgstr "CHFN_RESTRICT (строка)" + +#: su.1.xml:4(para) +msgid "If defined, all su activity is logged to this file." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: su.1.xml:2(term) +#, fuzzy +msgid "<option>SU_NAME</option> (string)" +msgstr "MAIL_DIR (строка)" + +#: su.1.xml:4(para) +msgid "" +"If defined, the command name to display when running \"su -\". For example, " +"if this is defined as \"su\" then a \"ps\" will display the command is \"-su" +"\". If not defined, then \"ps\" would display the name of the shell actually " +"being run, e.g. something like \"-sh\"." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: su.1.xml:3(term) +#, fuzzy +msgid "<option>SU_WHEEL_ONLY</option> (boolean)" +msgstr "CHFN_AUTH (логический)" + +#: su.1.xml:5(para) +msgid "" +"If <replaceable>yes</replaceable>, the user must be listed as a member of " +"the first gid 0 group in <filename>/etc/group</filename> (called " +"<replaceable>root</replaceable> on most Linux systems) to be able to " +"<command>su</command> to uid 0 accounts. If the group doesn't exist or is " +"empty, no one will be able to <command>su</command> to uid 0." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: su.1.xml:2(term) +#, fuzzy +msgid "<option>SYSLOG_SU_ENAB</option> (boolean)" +msgstr "CHFN_AUTH (логический)" + +#: su.1.xml:4(para) +msgid "" +"Enable \"syslog\" logging of <command>su</command> activity - in addition to " +"sulog file logging." +msgstr "" + +#: su.1.xml:243(para) msgid "" "<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>login.defs</" @@ -1965,12 +2472,12 @@ msgid "execute command as different group ID" msgstr "выполняет команду с правами другой группы" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para><option> -#: sg.1.xml:17(arg) newgrp.1.xml:16(arg) +#: sg.1.xml:17(arg) newgrp.1.xml:20(arg) msgid "-" msgstr "-" # type: Content of: <refentry><refsect1><para><option> -#: sg.1.xml:19(arg) expiry.1.xml:17(arg) +#: sg.1.xml:19(arg) expiry.1.xml:23(arg) msgid "-c" msgstr "-c" @@ -2028,8 +2535,8 @@ msgstr "" # type: Content of: <refentry><refsect1><para><emphasis> #: shadow.5.xml:5(refentrytitle) shadow.5.xml:10(refname) #: shadow.3.xml:5(refentrytitle) shadow.3.xml:10(refname) -#: pwck.8.xml:24(replaceable) pwck.8.xml:37(replaceable) -#: grpck.8.xml:19(replaceable) +#: pwck.8.xml:30(replaceable) pwck.8.xml:43(replaceable) +#: grpck.8.xml:23(replaceable) msgid "shadow" msgstr "shadow" @@ -2506,32 +3013,34 @@ msgstr "" "refentrytitle><manvolnum>5</manvolnum></citerefentry>." # type: Content of: <refentry><refsect1><para><command> -#: pwconv.8.xml:5(refentrytitle) pwconv.8.xml:10(refname) -#: pwconv.8.xml:19(command) login.defs.5.xml:360(term) +#: pwconv.8.xml:12(refentrytitle) pwconv.8.xml:17(refname) +#: pwconv.8.xml:26(command) login.defs.5.xml:332(term) msgid "pwconv" msgstr "pwconv" # type: Content of: <refentry><refsect1><para><command> -#: pwconv.8.xml:11(refname) pwconv.8.xml:22(command) +#: pwconv.8.xml:18(refname) pwconv.8.xml:29(command) msgid "pwunconv" msgstr "pwunconv" # type: Content of: <refentry><refsect1><para><command> -#: pwconv.8.xml:12(refname) pwconv.8.xml:25(command) +#: pwconv.8.xml:19(refname) pwconv.8.xml:32(command) +#: login.defs.5.xml:252(term) msgid "grpconv" msgstr "grpconv" # type: Content of: <refentry><refsect1><para><command> -#: pwconv.8.xml:13(refname) pwconv.8.xml:28(command) +#: pwconv.8.xml:20(refname) pwconv.8.xml:35(command) +#: login.defs.5.xml:258(term) msgid "grpunconv" msgstr "grpunconv" # type: Content of: <refentry><refnamediv><refpurpose> -#: pwconv.8.xml:14(refpurpose) +#: pwconv.8.xml:21(refpurpose) msgid "convert to and from shadow passwords and groups" msgstr "преобразует пароли пользователей и групп в/из защищённую форму" -#: pwconv.8.xml:34(para) +#: pwconv.8.xml:41(para) msgid "" "The <command>pwconv</command> command creates <emphasis remap=\"I\">shadow</" "emphasis> from <emphasis remap=\"I\">passwd</emphasis> and an optionally " @@ -2541,7 +3050,7 @@ msgstr "" "emphasis> из файла <emphasis remap=\"I\">passwd</emphasis> и необязательно " "существующего файла <emphasis remap=\"I\">shadow</emphasis>." -#: pwconv.8.xml:40(para) +#: pwconv.8.xml:47(para) msgid "" "The <command>pwunconv</command> command creates <emphasis remap=\"I" "\">passwd</emphasis> from <emphasis remap=\"I\">passwd</emphasis> and " @@ -2553,7 +3062,7 @@ msgstr "" "<emphasis remap=\"I\">shadow</emphasis>, а затем удаляет файл <emphasis " "remap=\"I\">shadow</emphasis>." -#: pwconv.8.xml:47(para) +#: pwconv.8.xml:54(para) msgid "" "The <command>grpconv</command> command creates <emphasis remap=\"I" "\">gshadow</emphasis> from <emphasis remap=\"I\">group</emphasis> and an " @@ -2563,7 +3072,7 @@ msgstr "" "\">gshadow</emphasis> из файла <emphasis remap=\"I\">group</emphasis> и " "необязательно существующего файла <emphasis remap=\"I\">gshadow</emphasis>." -#: pwconv.8.xml:53(para) +#: pwconv.8.xml:60(para) msgid "" "The <command>grpunconv</command> command creates <emphasis remap=\"I" "\">group</emphasis> from <emphasis remap=\"I\">group</emphasis> and " @@ -2575,7 +3084,7 @@ msgstr "" "<emphasis remap=\"I\">gshadow</emphasis>, а затем удаляет файл <emphasis " "remap=\"I\">gshadow</emphasis>." -#: pwconv.8.xml:60(para) +#: pwconv.8.xml:67(para) msgid "" "These four programs all operate on the normal and shadow password and group " "files: <filename>/etc/passwd</filename>, <filename>/etc/group</filename>, " @@ -2587,7 +3096,7 @@ msgstr "" "filename>." # type: Content of: <refentry><refsect1><para> -#: pwconv.8.xml:67(para) +#: pwconv.8.xml:74(para) msgid "" "Each program acquires the necessary locks before conversion. " "<command>pwconv</command> and <command>grpconv</command> are similar. First, " @@ -2608,7 +3117,7 @@ msgstr "" "так и для обновления теневого файла, если главный файл редактировался " "вручную." -#: pwconv.8.xml:78(para) +#: pwconv.8.xml:85(para) msgid "" "<command>pwconv</command> will use the values of <emphasis remap=\"I" "\">PASS_MIN_DAYS</emphasis>, <emphasis remap=\"I\">PASS_MAX_DAYS</emphasis>, " @@ -2622,7 +3131,7 @@ msgstr "" "<filename>/etc/shadow</filename>." # type: Content of: <refentry><refsect1><para> -#: pwconv.8.xml:87(para) +#: pwconv.8.xml:94(para) msgid "" "Likewise <command>pwunconv</command> and <command>grpunconv</command> are " "similar. Passwords in the main file are updated from the shadowed file. " @@ -2639,7 +3148,7 @@ msgstr "" "<command>pwunconv</command>. Конвертируется только возможное." # type: Content of: <refentry><refsect1><para> -#: pwconv.8.xml:99(para) +#: pwconv.8.xml:106(para) msgid "" "Errors in the password or group files (such as invalid or duplicate entries) " "may cause these programs to loop forever or fail in other strange ways. " @@ -2651,7 +3160,20 @@ msgstr "" "Перед конвертацией запустите <command>pwck</command> и <command>grpck</" "command>, чтобы исправить возможные ошибки." -#: pwconv.8.xml:122(para) +#: pwconv.8.xml:117(para) +msgid "" +"The following configuration variable in <filename>/etc/login.defs</filename> " +"change the behavior of <command>grpconv</command> and <command>grpunconv</" +"command>:" +msgstr "" + +#: pwconv.8.xml:125(para) +msgid "" +"The following configuration variable in <filename>/etc/login.defs</filename> " +"change the behavior of <command>pwconv</command>:" +msgstr "" + +#: pwconv.8.xml:151(para) msgid "" "<citerefentry><refentrytitle>grpck</refentrytitle><manvolnum>8</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>login.defs</" @@ -2666,42 +3188,42 @@ msgstr "" "citerefentry>." # type: Content of: <refentry><refsect1><para><citerefentry><refentrytitle> -#: pwck.8.xml:5(refentrytitle) pwck.8.xml:10(refname) pwck.8.xml:16(command) -#: pwck.8.xml:29(command) +#: pwck.8.xml:11(refentrytitle) pwck.8.xml:16(refname) pwck.8.xml:22(command) +#: pwck.8.xml:35(command) login.defs.5.xml:324(term) msgid "pwck" msgstr "pwck" # type: Content of: <refentry><refnamediv><refpurpose> -#: pwck.8.xml:11(refpurpose) +#: pwck.8.xml:17(refpurpose) msgid "verify integrity of password files" msgstr "проверяет целостность файлов паролей" # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><option> -#: pwck.8.xml:17(arg) pwck.8.xml:30(arg) pwck.8.xml:103(option) +#: pwck.8.xml:23(arg) pwck.8.xml:36(arg) pwck.8.xml:109(option) msgid "-q" msgstr "-q" # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><option> -#: pwck.8.xml:18(arg) pwck.8.xml:124(option) +#: pwck.8.xml:24(arg) pwck.8.xml:130(option) msgid "-s" msgstr "-s" # type: Content of: <refentry><refsect1><para><emphasis> -#: pwck.8.xml:21(replaceable) pwck.8.xml:34(replaceable) +#: pwck.8.xml:27(replaceable) pwck.8.xml:40(replaceable) #: passwd.5.xml:5(refentrytitle) passwd.5.xml:10(refname) -#: passwd.1.xml:5(refentrytitle) passwd.1.xml:10(refname) -#: passwd.1.xml:16(command) +#: passwd.1.xml:15(refentrytitle) passwd.1.xml:20(refname) +#: passwd.1.xml:26(command) login.defs.5.xml:314(term) msgid "passwd" msgstr "passwd" # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><option> -#: pwck.8.xml:31(arg) pwck.8.xml:114(option) login.1.xml:148(option) -#: grpck.8.xml:16(arg) gpasswd.1.xml:112(option) +#: pwck.8.xml:37(arg) pwck.8.xml:120(option) login.1.xml:184(option) +#: grpck.8.xml:20(arg) gpasswd.1.xml:120(option) msgid "-r" msgstr "-r" # type: Content of: <refentry><refsect1><para> -#: pwck.8.xml:45(para) +#: pwck.8.xml:51(para) msgid "" "The <command>pwck</command> command verifies the integrity of the system " "authentication information. All entries in the <filename>/etc/passwd</" @@ -2718,42 +3240,42 @@ msgstr "" "которых невозможно." # type: Content of: <refentry><refsect1><para> -#: pwck.8.xml:54(para) grpck.8.xml:35(para) +#: pwck.8.xml:60(para) grpck.8.xml:39(para) msgid "Checks are made to verify that each entry has:" msgstr "Выполняются следующие проверки:" # type: Content of: <refentry><refsect1><itemizedlist><listitem><para> -#: pwck.8.xml:57(para) grpck.8.xml:39(para) +#: pwck.8.xml:63(para) grpck.8.xml:43(para) msgid "the correct number of fields" msgstr "правильное количество полей" # type: Content of: <refentry><refsect1><itemizedlist><listitem><para> -#: pwck.8.xml:60(para) +#: pwck.8.xml:66(para) msgid "a unique user name" msgstr "уникальность имени пользователя" # type: Content of: <refentry><refsect1><itemizedlist><listitem><para> -#: pwck.8.xml:63(para) +#: pwck.8.xml:69(para) msgid "a valid user and group identifier" msgstr "допустимость идентификатора пользователя и группы" # type: Content of: <refentry><refsect1><itemizedlist><listitem><para> -#: pwck.8.xml:66(para) +#: pwck.8.xml:72(para) msgid "a valid primary group" msgstr "допустимость первичной группы" # type: Content of: <refentry><refsect1><itemizedlist><listitem><para> -#: pwck.8.xml:69(para) +#: pwck.8.xml:75(para) msgid "a valid home directory" msgstr "допустимость домашнего каталога" # type: Content of: <refentry><refsect1><itemizedlist><listitem><para> -#: pwck.8.xml:72(para) +#: pwck.8.xml:78(para) msgid "a valid login shell" msgstr "допустимость регистрационной оболочки" # type: Content of: <refentry><refsect1><para> -#: pwck.8.xml:76(para) +#: pwck.8.xml:82(para) msgid "" "The checks for correct number of fields and unique user name are fatal. If " "the entry has the wrong number of fields, the user will be prompted to " @@ -2772,7 +3294,7 @@ msgstr "" "пользователю предлагается запустить команду <command>usermod</command>, " "чтобы исправить ошибку." -#: pwck.8.xml:87(para) +#: pwck.8.xml:93(para) msgid "" "The commands which operate on the <filename>/etc/passwd</filename> file are " "not able to alter corrupted or duplicated entries. <command>pwck</command> " @@ -2783,12 +3305,12 @@ msgstr "" "нужно использовать <command>pwck</command> для удаления испорченной записи." # type: Content of: <refentry><refsect1><para> -#: pwck.8.xml:97(para) +#: pwck.8.xml:103(para) msgid "The options which apply to the <command>pwck</command> command are:" msgstr "Параметры команды <command>pwck</command>:" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: pwck.8.xml:106(para) +#: pwck.8.xml:112(para) msgid "" "Report errors only. The warnings which do not require any action from the " "user won't be displayed." @@ -2796,11 +3318,11 @@ msgstr "" "Сообщать только об ошибках. Предупреждения, которые не требуют от " "пользователя никаких действий, показаны не будут." -#: pwck.8.xml:117(para) +#: pwck.8.xml:123(para) msgid "Execute the <command>pwck</command> command in read-only mode." msgstr "Выполнять команду <command>pwck</command> в режиме \"только чтение\"." -#: pwck.8.xml:127(para) +#: pwck.8.xml:133(para) msgid "" "Sort entries in <filename>/etc/passwd</filename> and <filename>/etc/shadow</" "filename> by UID." @@ -2808,7 +3330,7 @@ msgstr "" "Отсортировать все записи в файлах <filename>/etc/passwd</filename> и " "<filename>/etc/shadow</filename> по числовому идентификатору пользователя." -#: pwck.8.xml:135(para) +#: pwck.8.xml:141(para) msgid "" "By default, <command>pwck</command> operates on the files <filename>/etc/" "passwd</filename> and <filename>/etc/shadow</filename>. The user may select " @@ -2820,7 +3342,7 @@ msgstr "" "указать другие файлы с помощью параметров <emphasis remap=\"I\">passwd</" "emphasis> и <emphasis remap=\"I\">shadow</emphasis>" -#: pwck.8.xml:170(para) +#: pwck.8.xml:190(para) msgid "" "<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>passwd</" @@ -2837,27 +3359,27 @@ msgstr "" "refentrytitle><manvolnum>8</manvolnum></citerefentry>." # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: pwck.8.xml:205(para) +#: pwck.8.xml:225(para) msgid "one or more bad password entries" msgstr "есть одна или более записей с недопустимыми паролями" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: pwck.8.xml:211(para) +#: pwck.8.xml:231(para) msgid "can't open password files" msgstr "не удалось открыть файл паролей" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: pwck.8.xml:217(para) +#: pwck.8.xml:237(para) msgid "can't lock password files" msgstr "не удалось заблокировать файл паролей" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: pwck.8.xml:223(para) +#: pwck.8.xml:243(para) msgid "can't update password files" msgstr "не удалось изменить файл паролей" # type: Content of: <refentry><refsect1><para> -#: pwck.8.xml:187(para) +#: pwck.8.xml:207(para) msgid "" "The <command>pwck</command> command exits with the following values: " "<placeholder-1/>" @@ -3151,12 +3673,12 @@ msgstr "" "manvolnum></citerefentry>." # type: Content of: <refentry><refnamediv><refpurpose> -#: passwd.1.xml:11(refpurpose) +#: passwd.1.xml:21(refpurpose) msgid "change user password" msgstr "изменяет пароль пользователя" # type: Content of: <refentry><refsect1><para> -#: passwd.1.xml:28(para) +#: passwd.1.xml:38(para) msgid "" "The <command>passwd</command> command changes passwords for user accounts. A " "normal user may only change the password for his/her own account, while the " @@ -3172,12 +3694,12 @@ msgstr "" "или дату устаревания пароля и интервал." # type: Content of: <refentry><refsect1><refsect2><title> -#: passwd.1.xml:38(title) +#: passwd.1.xml:48(title) msgid "Password Changes" msgstr "Изменение пароля" # type: Content of: <refentry><refsect1><refsect2><para> -#: passwd.1.xml:39(para) +#: passwd.1.xml:49(para) msgid "" "The user is first prompted for his/her old password, if one is present. This " "password is then encrypted and compared against the stored password. The " @@ -3190,7 +3712,7 @@ msgstr "" "пропускается, для того чтобы можно было изменить забытый пароль." # type: Content of: <refentry><refsect1><refsect2><para> -#: passwd.1.xml:47(para) +#: passwd.1.xml:57(para) msgid "" "After the password has been entered, password aging information is checked " "to see if the user is permitted to change the password at this time. If not, " @@ -3202,7 +3724,7 @@ msgstr "" "завершает работу." # type: Content of: <refentry><refsect1><refsect2><para> -#: passwd.1.xml:54(para) +#: passwd.1.xml:64(para) msgid "" "The user is then prompted twice for a replacement password. The second entry " "is compared against the first and both are required to match in order for " @@ -3213,7 +3735,7 @@ msgstr "" "совпасть." # type: Content of: <refentry><refsect1><refsect2><para> -#: passwd.1.xml:60(para) +#: passwd.1.xml:70(para) msgid "" "Then, the password is tested for complexity. As a general guideline, " "passwords should consist of 6 to 8 characters including one or more " @@ -3224,22 +3746,22 @@ msgstr "" "символов каждого типа:" # type: Content of: <refentry><refsect1><refsect2><itemizedlist><listitem><para> -#: passwd.1.xml:68(para) +#: passwd.1.xml:78(para) msgid "lower case alphabetics" msgstr "строчные буквы" # type: Content of: <refentry><refsect1><refsect2><itemizedlist><listitem><para> -#: passwd.1.xml:71(para) +#: passwd.1.xml:81(para) msgid "digits 0 thru 9" msgstr "цифры от 0 до 9" # type: Content of: <refentry><refsect1><refsect2><itemizedlist><listitem><para> -#: passwd.1.xml:74(para) +#: passwd.1.xml:84(para) msgid "punctuation marks" msgstr "знаки пунктуации" # type: Content of: <refentry><refsect1><refsect2><para> -#: passwd.1.xml:78(para) +#: passwd.1.xml:88(para) msgid "" "Care must be taken not to include the system default erase or kill " "characters. <command>passwd</command> will reject any password which is not " @@ -3250,12 +3772,12 @@ msgstr "" "сложности." # type: Content of: <refentry><refsect1><refsect2><title> -#: passwd.1.xml:87(title) +#: passwd.1.xml:97(title) msgid "Hints for user passwords" msgstr "Выбор пароля" # type: Content of: <refentry><refsect1><refsect2><para> -#: passwd.1.xml:88(para) +#: passwd.1.xml:98(para) msgid "" "The security of a password depends upon the strength of the encryption " "algorithm and the size of the key space. The <emphasis>UNIX</emphasis> " @@ -3269,7 +3791,7 @@ msgstr "" "зависит от степени произвольности выбранного пароля." # type: Content of: <refentry><refsect1><refsect2><para> -#: passwd.1.xml:96(para) +#: passwd.1.xml:106(para) msgid "" "Compromises in password security normally result from careless password " "selection or handling. For this reason, you should not select a password " @@ -3285,7 +3807,7 @@ msgstr "" "что приведёт к нарушению безопасности системы." # type: Content of: <refentry><refsect1><refsect2><para> -#: passwd.1.xml:105(para) +#: passwd.1.xml:115(para) msgid "" "Your password must be easily remembered so that you will not be forced to " "write it on a piece of paper. This can be accomplished by appending two " @@ -3297,7 +3819,7 @@ msgstr "" "их специальным символом или цифрой. Например, Pass%word." # type: Content of: <refentry><refsect1><refsect2><para> -#: passwd.1.xml:112(para) +#: passwd.1.xml:122(para) msgid "" "Other methods of construction involve selecting an easily remembered phrase " "from literature and selecting the first or last letter from each word. An " @@ -3307,22 +3829,22 @@ msgstr "" "литературы и взятие первой или последней буквы каждого слова. Например:" # type: Content of: <refentry><refsect1><refsect2><itemizedlist><listitem><para> -#: passwd.1.xml:120(para) +#: passwd.1.xml:130(para) msgid "Ask not for whom the bell tolls" msgstr "Ask not for whom the bell tolls" # type: Content of: <refentry><refsect1><refsect2><itemizedlist><listitem><para> -#: passwd.1.xml:123(para) +#: passwd.1.xml:133(para) msgid "which produces" msgstr "получается" # type: Content of: <refentry><refsect1><refsect2><itemizedlist><listitem><para> -#: passwd.1.xml:126(para) +#: passwd.1.xml:136(para) msgid "An4wtbt" msgstr "An4wtbt" # type: Content of: <refentry><refsect1><refsect2><para> -#: passwd.1.xml:130(para) +#: passwd.1.xml:140(para) msgid "" "You may be reasonably sure few crackers will have included this in their " "dictionaries. You should, however, select your own methods for constructing " @@ -3333,15 +3855,15 @@ msgstr "" "и не полагаться на методы предложенные здесь." # type: Content of: <refentry><refsect1><para> -#: passwd.1.xml:141(para) +#: passwd.1.xml:151(para) msgid "The options which apply to the <command>passwd</command> command are:" msgstr "Параметры команды <command>passwd</command>:" -#: passwd.1.xml:146(term) faillog.8.xml:42(term) +#: passwd.1.xml:156(term) faillog.8.xml:42(term) msgid "<option>-a</option>, <option>--all</option>" msgstr "<option>-a</option>, <option>--all</option>" -#: passwd.1.xml:150(para) +#: passwd.1.xml:160(para) msgid "" "This option can be used only with <option>-S</option> and causes show status " "for all users." @@ -3349,12 +3871,12 @@ msgstr "" "Этот параметр можно использовать только вместе с <option>-S</option> для " "вывода статуса всех пользователей." -#: passwd.1.xml:157(term) +#: passwd.1.xml:167(term) msgid "<option>-d</option>, <option>--delete</option>" msgstr "<option>-d</option>, <option>--delete</option>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: passwd.1.xml:161(para) +#: passwd.1.xml:171(para) msgid "" "Delete a user's password (make it empty). This is a quick way to disable a " "password for an account. It will set the named account passwordless." @@ -3363,12 +3885,12 @@ msgstr "" "заблокировать пароль учётной записи. Это делает указанную учётную запись " "беспарольной." -#: passwd.1.xml:169(term) +#: passwd.1.xml:179(term) msgid "<option>-e</option>, <option>--expire</option>" msgstr "<option>-e</option>, <option>--expire</option>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: passwd.1.xml:173(para) +#: passwd.1.xml:183(para) msgid "" "Immediately expire an account's password. This in effect can force a user to " "change his/her password at the user's next login." @@ -3376,7 +3898,7 @@ msgstr "" "Немедленно сделать пароль устаревшим. В результате это заставит пользователя " "изменить пароль при следующем входе в систему." -#: passwd.1.xml:186(term) +#: passwd.1.xml:196(term) msgid "" "<option>-i</option>, <option>--inactive</option><replaceable>INACTIVE</" "replaceable>" @@ -3385,7 +3907,7 @@ msgstr "" "replaceable>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: passwd.1.xml:190(para) +#: passwd.1.xml:200(para) msgid "" "This option is used to disable an account after the password has been " "expired for a number of days. After a user account has had an expired " @@ -3397,12 +3919,12 @@ msgstr "" "и прошло более указанных <replaceable>ДНЕЙ</replaceable>, то пользователь " "больше не сможет использовать данную учётную запись." -#: passwd.1.xml:199(term) +#: passwd.1.xml:209(term) msgid "<option>-k</option>, <option>--keep-tokens</option>" msgstr "<option>-k</option>, <option>--keep-tokens</option>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: passwd.1.xml:203(para) +#: passwd.1.xml:213(para) msgid "" "Indicate password change should be performed only for expired authentication " "tokens (passwords). The user wishes to keep their non-expired tokens as " @@ -3412,12 +3934,12 @@ msgstr "" "аутентификации (паролей). Пользователи хотят оставить свои непросроченные " "ключи нетронутыми." -#: passwd.1.xml:211(term) +#: passwd.1.xml:221(term) msgid "<option>-l</option>, <option>--lock</option>" msgstr "<option>-l</option>, <option>--lock</option>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: passwd.1.xml:215(para) +#: passwd.1.xml:225(para) #, fuzzy msgid "" "Lock the named account. This option disables an account by changing the " @@ -3428,7 +3950,7 @@ msgstr "" "запись изменяя значение пароля на вариант, который не может быть шифрованным " "паролем." -#: passwd.1.xml:223(term) chage.1.xml:109(term) +#: passwd.1.xml:233(term) chage.1.xml:109(term) msgid "" "<option>-m</option>, <option>--mindays</option><replaceable>MIN_DAYS</" "replaceable>" @@ -3437,7 +3959,7 @@ msgstr "" "replaceable>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: passwd.1.xml:227(para) chage.1.xml:113(para) +#: passwd.1.xml:237(para) chage.1.xml:113(para) msgid "" "Set the minimum number of days between password changes to " "<replaceable>MIN_DAYS</replaceable>. A value of zero for this field " @@ -3447,7 +3969,7 @@ msgstr "" "пароля. Нулевое значение этого поля указывает на то, что пользователь может " "менять свой пароль когда захочет." -#: passwd.1.xml:245(term) +#: passwd.1.xml:255(term) msgid "" "<option>-r</option>, <option>--repository</option><replaceable>REPOSITORY</" "replaceable>" @@ -3455,16 +3977,16 @@ msgstr "" "<option>-r</option>, <option>--repository</option><replaceable>РЕПОЗИТОРИЙ</" "replaceable>" -#: passwd.1.xml:249(para) +#: passwd.1.xml:259(para) msgid "change password in <replaceable>REPOSITORY</replaceable> repository" msgstr "Изменить пароль в <replaceable>РЕПОЗИТОРИИ</replaceable>." -#: passwd.1.xml:255(term) +#: passwd.1.xml:265(term) msgid "<option>-S</option>, <option>--status</option>" msgstr "<option>-S</option>, <option>--status</option>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: passwd.1.xml:259(para) +#: passwd.1.xml:269(para) msgid "" "Display account status information. The status information consists of 7 " "fields. The first field is the user's login name. The second field indicates " @@ -3481,12 +4003,12 @@ msgstr "" "выдачи предупреждения и период неактивности пароля. Эти сроки измеряются в " "днях." -#: passwd.1.xml:272(term) +#: passwd.1.xml:282(term) msgid "<option>-u</option>, <option>--unlock</option>" msgstr "<option>-u</option>, <option>--unlock</option>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: passwd.1.xml:276(para) +#: passwd.1.xml:286(para) #, fuzzy msgid "" "Unlock the named account. This option re-enables an account by changing the " @@ -3497,7 +4019,7 @@ msgstr "" "запись изменяя пароль на прежнее значение (которое было перед использованием " "параметра <option>-l</option>)." -#: passwd.1.xml:285(term) +#: passwd.1.xml:295(term) msgid "" "<option>-w</option>, <option>--warndays</option><replaceable>WARN_DAYS</" "replaceable>" @@ -3506,7 +4028,7 @@ msgstr "" "replaceable>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: passwd.1.xml:289(para) +#: passwd.1.xml:299(para) msgid "" "Set the number of days of warning before a password change is required. The " "<replaceable>WARN_DAYS</replaceable> option is the number of days prior to " @@ -3518,7 +4040,7 @@ msgstr "" "дней перед тем как пароль устареет, в течении которых пользователю будут " "напоминать, что пароль скоро устареет." -#: passwd.1.xml:298(term) +#: passwd.1.xml:308(term) msgid "" "<option>-x</option>, <option>--maxdays</option><replaceable>MAX_DAYS</" "replaceable>" @@ -3527,7 +4049,7 @@ msgstr "" "replaceable>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: passwd.1.xml:302(para) +#: passwd.1.xml:312(para) msgid "" "Set the maximum number of days a password remains valid. After " "<replaceable>MAX_DAYS</replaceable>, the password is required to be changed." @@ -3536,7 +4058,7 @@ msgstr "" "рабочим. После <replaceable>МАКС_ДНЕЙ</replaceable> пароль нужно изменить." # type: Content of: <refentry><refsect1><para> -#: passwd.1.xml:314(para) +#: passwd.1.xml:324(para) msgid "" "Not all options may be supported. Password complexity checking may vary from " "site to site. The user is urged to select a password as complex as he or she " @@ -3548,35 +4070,222 @@ msgstr "" "сложности, чтобы ему нормально работалось. Пользователи не могут изменять " "свои пароли в системе, если включён NIS и они не вошли на сервер NIS." +#: passwd.1.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: gpasswd.1.xml:2(term) chpasswd.8.xml:2(term) chgpasswd.8.xml:2(term) +msgid "<option>ENCRYPT_METHOD</option> (string)" +msgstr "" + +#: passwd.1.xml:4(para) newusers.8.xml:4(para) login.defs.5.xml:4(para) +#: gpasswd.1.xml:4(para) chpasswd.8.xml:4(para) chgpasswd.8.xml:4(para) +msgid "" +"This defines the system default encryption algorithm for encrypting " +"passwords (if no algorithm are specified on the command line)." +msgstr "" + +#: passwd.1.xml:12(para) newusers.8.xml:12(para) login.defs.5.xml:12(para) +#: gpasswd.1.xml:12(para) chpasswd.8.xml:12(para) chgpasswd.8.xml:12(para) +msgid "<replaceable>DES</replaceable> (default)" +msgstr "" + +#: passwd.1.xml:15(replaceable) newusers.8.xml:15(replaceable) +#: login.defs.5.xml:15(replaceable) gpasswd.1.xml:15(replaceable) +#: chpasswd.8.xml:15(replaceable) chgpasswd.8.xml:15(replaceable) +msgid "MD5" +msgstr "" + +#: passwd.1.xml:18(replaceable) newusers.8.xml:18(replaceable) +#: login.defs.5.xml:18(replaceable) gpasswd.1.xml:18(replaceable) +#: chpasswd.8.xml:18(replaceable) chgpasswd.8.xml:18(replaceable) +msgid "SHA256" +msgstr "" + +#: passwd.1.xml:21(replaceable) newusers.8.xml:21(replaceable) +#: login.defs.5.xml:21(replaceable) gpasswd.1.xml:21(replaceable) +#: chpasswd.8.xml:21(replaceable) chgpasswd.8.xml:21(replaceable) +msgid "SHA512" +msgstr "" + +#: passwd.1.xml:8(para) newusers.8.xml:8(para) login.defs.5.xml:8(para) +#: gpasswd.1.xml:8(para) chpasswd.8.xml:8(para) chgpasswd.8.xml:8(para) +msgid "It can take one of these values: <placeholder-1/>" +msgstr "" + +#: passwd.1.xml:25(para) newusers.8.xml:25(para) login.defs.5.xml:25(para) +#: gpasswd.1.xml:25(para) chpasswd.8.xml:25(para) chgpasswd.8.xml:25(para) +msgid "" +"Note: this parameter overrides the <option>MD5_CRYPT_ENAB</option> variable." +msgstr "" + +#: passwd.1.xml:29(para) passwd.1.xml:23(para) newusers.8.xml:29(para) +#: newusers.8.xml:23(para) login.defs.5.xml:29(para) login.defs.5.xml:23(para) +#: gpasswd.1.xml:29(para) gpasswd.1.xml:23(para) chpasswd.8.xml:29(para) +#: chpasswd.8.xml:23(para) chgpasswd.8.xml:29(para) chgpasswd.8.xml:23(para) +msgid "" +"Note: if you use PAM, it is recommended to set this variable consistently " +"with the PAM modules configuration." +msgstr "" + +#: passwd.1.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: gpasswd.1.xml:2(term) chpasswd.8.xml:2(term) chgpasswd.8.xml:2(term) +msgid "<option>MD5_CRYPT_ENAB</option> (boolean)" +msgstr "" + +#: passwd.1.xml:4(para) newusers.8.xml:4(para) login.defs.5.xml:4(para) +#: gpasswd.1.xml:4(para) chpasswd.8.xml:4(para) chgpasswd.8.xml:4(para) +msgid "" +"Indicate if passwords must be encrypted using the MD5-based algorithm. If " +"set to <replaceable>yes</replaceable>, new passwords will be encrypted using " +"the MD5-based algorithm compatible with the one used by recent releases of " +"FreeBSD. It supports passwords of unlimited length and longer salt strings. " +"Set to <replaceable>no</replaceable> if you need to copy encrypted passwords " +"to other systems which don't understand the new algorithm. Default is " +"<replaceable>no</replaceable>." +msgstr "" + +#: passwd.1.xml:14(para) newusers.8.xml:14(para) login.defs.5.xml:14(para) +#: gpasswd.1.xml:14(para) chpasswd.8.xml:14(para) chgpasswd.8.xml:14(para) +msgid "" +"This variable is superceded by the <option>ENCRYPT_METHOD</option> variable " +"or by any command line option used to configure the encryption algorithm." +msgstr "" + +#: passwd.1.xml:19(para) newusers.8.xml:19(para) login.defs.5.xml:19(para) +#: gpasswd.1.xml:19(para) chpasswd.8.xml:19(para) chgpasswd.8.xml:19(para) +msgid "" +"This variable is deprecated. You should use <option>ENCRYPT_METHOD</option>." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: passwd.1.xml:2(term) +#, fuzzy +msgid "<option>OBSCURE_CHECKS_ENAB</option> (boolean)" +msgstr "CHFN_AUTH (логический)" + +#: passwd.1.xml:4(para) +msgid "Enable additional checks upon password changes." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: passwd.1.xml:2(term) +#, fuzzy +msgid "<option>PASS_ALWAYS_WARN</option> (boolean)" +msgstr "CHFN_AUTH (логический)" + +#: passwd.1.xml:4(para) +msgid "Warn about weak passwords (but still allow them) if you are root." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: passwd.1.xml:2(term) +#, fuzzy +msgid "<option>PASS_CHANGE_TRIES</option> (number)" +msgstr "PASS_WARN_AGE (число)" + +#: passwd.1.xml:4(para) +msgid "Maximum number of attempts to change password if rejected (too easy)." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: passwd.1.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid "<option>PASS_MAX_LEN</option> (number)" +msgstr "PASS_MAX_DAYS (число)" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: passwd.1.xml:3(term) login.defs.5.xml:3(term) +#, fuzzy +msgid "<option>PASS_MIN_LEN</option> (number)" +msgstr "PASS_MIN_DAYS (число)" + +#: passwd.1.xml:5(para) login.defs.5.xml:5(para) +msgid "" +"Number of significant characters in the password for crypt(). " +"<option>PASS_MAX_LEN</option> is 8 by default. Don't change unless your crypt" +"() is better. This is ignored if <option>MD5_CRYPT_ENAB</option> set to " +"<replaceable>yes</replaceable>." +msgstr "" + +#: passwd.1.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: gpasswd.1.xml:2(term) chpasswd.8.xml:2(term) chgpasswd.8.xml:2(term) +msgid "<option>SHA_CRYPT_MIN_ROUNDS</option> (number)" +msgstr "" + +#: passwd.1.xml:3(term) newusers.8.xml:3(term) login.defs.5.xml:3(term) +#: gpasswd.1.xml:3(term) chpasswd.8.xml:3(term) chgpasswd.8.xml:3(term) +msgid "<option>SHA_CRYPT_MAX_ROUNDS</option> (number)" +msgstr "" + +#: passwd.1.xml:5(para) newusers.8.xml:5(para) login.defs.5.xml:5(para) +#: gpasswd.1.xml:5(para) chpasswd.8.xml:5(para) chgpasswd.8.xml:5(para) +msgid "" +"When <option>ENCRYPT_METHOD</option> is set to <replaceable>SHA256</" +"replaceable> or <replaceable>SHA512</replaceable>, this defines the number " +"of SHA rounds used by the encryption algorithm by default (when the number " +"of rounds is not specified on the command line)." +msgstr "" + +#: passwd.1.xml:12(para) newusers.8.xml:12(para) login.defs.5.xml:12(para) +#: gpasswd.1.xml:12(para) chpasswd.8.xml:12(para) chgpasswd.8.xml:12(para) +msgid "" +"With a lot of rounds, it is more difficult to brute forcing the password. " +"But note also that more CPU resources will be needed to authenticate users." +msgstr "" + +#: passwd.1.xml:17(para) newusers.8.xml:17(para) login.defs.5.xml:17(para) +#: gpasswd.1.xml:17(para) chpasswd.8.xml:17(para) chgpasswd.8.xml:17(para) +msgid "" +"If not specified, the libc will choose the default number of rounds (5000)." +msgstr "" + +#: passwd.1.xml:21(para) newusers.8.xml:21(para) login.defs.5.xml:21(para) +#: gpasswd.1.xml:21(para) chpasswd.8.xml:21(para) chgpasswd.8.xml:21(para) +msgid "The values must be inside the 1000-999999999 range." +msgstr "" + +#: passwd.1.xml:24(para) newusers.8.xml:24(para) login.defs.5.xml:24(para) +#: gpasswd.1.xml:24(para) chpasswd.8.xml:24(para) chgpasswd.8.xml:24(para) +msgid "" +"If only one of the <option>SHA_CRYPT_MIN_ROUNDS</option> or " +"<option>SHA_CRYPT_MAX_ROUNDS</option> values is set, then this value will be " +"used." +msgstr "" + +#: passwd.1.xml:29(para) newusers.8.xml:29(para) login.defs.5.xml:29(para) +#: gpasswd.1.xml:29(para) chpasswd.8.xml:29(para) chgpasswd.8.xml:29(para) +msgid "" +"If <option>SHA_CRYPT_MIN_ROUNDS</option> > <option>SHA_CRYPT_MAX_ROUNDS</" +"option>, the highest value will be used." +msgstr "" + # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: passwd.1.xml:355(para) chage.1.xml:212(para) +#: passwd.1.xml:383(para) chage.1.xml:212(para) msgid "permission denied" msgstr "доступ запрещён" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: passwd.1.xml:361(para) +#: passwd.1.xml:389(para) msgid "invalid combination of options" msgstr "недопустимая комбинация параметров" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: passwd.1.xml:367(para) +#: passwd.1.xml:395(para) msgid "unexpected failure, nothing done" msgstr "неожиданная ошибка при работе, ничего не сделано" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: passwd.1.xml:373(para) +#: passwd.1.xml:401(para) msgid "unexpected failure, <filename>passwd</filename> file missing" msgstr "" "неожиданная ошибка при работе, отсутствует файл <filename>passwd</filename>" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: passwd.1.xml:379(para) +#: passwd.1.xml:407(para) msgid "<filename>passwd</filename> file busy, try again" msgstr "" "файл <filename>passwd</filename> занят другой программой, попробуйте ещё раз" # type: Content of: <refentry><refsect1><para> -#: passwd.1.xml:343(para) +#: passwd.1.xml:371(para) msgid "" "The <command>passwd</command> command exits with the following values: " "<placeholder-1/>" @@ -3584,7 +4293,7 @@ msgstr "" "Программа <command>passwd</command> завершая работу, возвращает следующие " "значения: <placeholder-1/>" -#: passwd.1.xml:394(para) +#: passwd.1.xml:422(para) msgid "" "<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>passwd</" @@ -3651,24 +4360,24 @@ msgid "The <command>nologin</command> command appeared in BSD 4.4." msgstr "Программа <command>nologin</command> впервые появилась в BSD 4.4." # type: Content of: <refentry><refsect1><variablelist><varlistentry><term> -#: newusers.8.xml:5(refentrytitle) newusers.8.xml:10(refname) -#: newusers.8.xml:16(command) login.defs.5.xml:352(term) +#: newusers.8.xml:17(refentrytitle) newusers.8.xml:22(refname) +#: newusers.8.xml:28(command) login.defs.5.xml:303(term) msgid "newusers" msgstr "newusers" # type: Content of: <refentry><refnamediv><refpurpose> -#: newusers.8.xml:11(refpurpose) +#: newusers.8.xml:23(refpurpose) msgid "update and create new users in batch" msgstr "" "обновляет и создаёт новые учётные записи пользователей в пакетном режиме" # type: Content of: <refentry><refsect1><variablelist><varlistentry><term> -#: newusers.8.xml:18(replaceable) +#: newusers.8.xml:30(replaceable) msgid "new_users" msgstr "new_users" # type: Content of: <refentry><refsect1><para> -#: newusers.8.xml:25(para) +#: newusers.8.xml:37(para) msgid "" "The <command>newusers</command> command reads a file of user name and clear-" "text password pairs and uses this information to update a group of existing " @@ -3684,12 +4393,12 @@ msgstr "" "refentrytitle><manvolnum>5</manvolnum></citerefentry>) за исключением:" # type: Content of: <refentry><refsect1><para><emphasis> -#: newusers.8.xml:37(emphasis) +#: newusers.8.xml:49(emphasis) msgid "pw_passwd" msgstr "pw_passwd" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: newusers.8.xml:40(para) +#: newusers.8.xml:52(para) msgid "" "This field will be encrypted and used as the new value of the encrypted " "password." @@ -3698,11 +4407,11 @@ msgstr "" "пароля." # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><replaceable> -#: newusers.8.xml:48(emphasis) +#: newusers.8.xml:60(emphasis) msgid "pw_gid" msgstr "pw_gid" -#: newusers.8.xml:51(para) +#: newusers.8.xml:63(para) msgid "" "This field must contain the name (or number) of a group. The user will be " "added as a member to this group. When a non-existent group name or number is " @@ -3714,12 +4423,12 @@ msgstr "" "будет создана новая группа с данным именем и номером." # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><emphasis> -#: newusers.8.xml:62(emphasis) +#: newusers.8.xml:74(emphasis) msgid "pw_dir" msgstr "pw_dir" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: newusers.8.xml:65(para) +#: newusers.8.xml:77(para) msgid "" "This field will be checked for existence as a directory, and a new directory " "with this name will be created if it does not already exist. The ownership " @@ -3730,7 +4439,7 @@ msgstr "" "обновляемый или создаваемый пользователь." # type: Content of: <refentry><refsect1><para> -#: newusers.8.xml:75(para) +#: newusers.8.xml:87(para) msgid "" "This command is intended to be used in a large system environment where many " "accounts are updated at a single time." @@ -3739,21 +4448,21 @@ msgstr "" "один раз заводится несколько учётных записей." # type: Content of: <refentry><refsect1><para> -#: newusers.8.xml:83(para) +#: newusers.8.xml:95(para) msgid "" "The input file must be protected since it contains unencrypted passwords." msgstr "" "Файл с входными данными должен быть защищён, так как в нём содержатся не " "шифрованные пароли." -#: newusers.8.xml:87(para) chpasswd.8.xml:123(para) +#: newusers.8.xml:99(para) chpasswd.8.xml:130(para) msgid "" "PAM is not used to update the passwords. Only <filename>/etc/passwd</" "filename> and <filename>/etc/shadow</filename> are updated, and the various " "checks or options provided by PAM modules are not used." msgstr "" -#: newusers.8.xml:133(para) +#: newusers.8.xml:164(para) msgid "" "<citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</" "manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</" @@ -3768,25 +4477,25 @@ msgstr "" "manvolnum></citerefentry>." # type: Content of: <refentry><refsect1><para><citerefentry><refentrytitle> -#: newgrp.1.xml:5(refentrytitle) newgrp.1.xml:10(refname) -#: newgrp.1.xml:16(command) +#: newgrp.1.xml:9(refentrytitle) newgrp.1.xml:14(refname) +#: newgrp.1.xml:20(command) login.defs.5.xml:295(term) msgid "newgrp" msgstr "newgrp" # type: Content of: <refentry><refnamediv><refpurpose> -#: newgrp.1.xml:11(refpurpose) +#: newgrp.1.xml:15(refpurpose) msgid "log in to a new group" msgstr "выполняет регистрацию пользователя в новой группе" # type: Content of: <refentry><refsect1><para><emphasis> -#: newgrp.1.xml:17(replaceable) grpck.8.xml:18(replaceable) -#: groupdel.8.xml:18(replaceable) groupadd.8.xml:24(replaceable) -#: gpasswd.1.xml:26(replaceable) +#: newgrp.1.xml:21(replaceable) grpck.8.xml:22(replaceable) +#: groupdel.8.xml:22(replaceable) groupadd.8.xml:29(replaceable) +#: gpasswd.1.xml:34(replaceable) msgid "group" msgstr "группа" # type: Content of: <refentry><refsect1><para> -#: newgrp.1.xml:23(para) +#: newgrp.1.xml:27(para) msgid "" "The <command>newgrp</command> command is used to change the current group ID " "during a login session. If the optional <option>-</option> flag is given, " @@ -3800,7 +4509,7 @@ msgstr "" "пользователь заново вошёл в систему, иначе имеющаяся среда, включая текущий " "рабочий каталог, изменены не будут." -#: newgrp.1.xml:31(para) +#: newgrp.1.xml:35(para) msgid "" "<command>newgrp</command> changes the current real group ID to the named " "group, or to the default group listed in <filename>/etc/passwd</filename> if " @@ -3826,7 +4535,7 @@ msgstr "" "пароль, то пользователю будет отказано в доступе." # type: Content of: <refentry><refsect1><para> -#: newgrp.1.xml:45(para) +#: newgrp.1.xml:49(para) msgid "" "If there is an entry for this group in <filename>/etc/gshadow</filename>, " "then the list of members and the password of this group will be taken from " @@ -3837,7 +4546,17 @@ msgstr "" "то список членов и пароль этой группы будут взяты из этого файла, иначе " "используется запись из файла <filename>/etc/group</filename>." -#: newgrp.1.xml:85(para) +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: newgrp.1.xml:2(term) +#, fuzzy +msgid "<option>SYSLOG_SG_ENAB</option> (boolean)" +msgstr "CHFN_AUTH (логический)" + +#: newgrp.1.xml:4(para) +msgid "Enable \"syslog\" logging of <command>sg</command> activity." +msgstr "" + +#: newgrp.1.xml:101(para) #, fuzzy msgid "" "<citerefentry><refentrytitle>id</refentrytitle><manvolnum>1</manvolnum></" @@ -3893,27 +4612,27 @@ msgstr "" "файле <filename>/etc/porttime</filename>, будет завершена." # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><filename> -#: logoutd.8.xml:44(filename) login.1.xml:201(filename) +#: logoutd.8.xml:44(filename) login.1.xml:281(filename) msgid "/var/run/utmp" msgstr "/var/run/utmp" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: logoutd.8.xml:46(para) login.1.xml:203(para) +#: logoutd.8.xml:46(para) login.1.xml:283(para) msgid "List of current login sessions." msgstr "содержит список работающих сеансов в системе" # type: Content of: <refentry><refsect1><para><citerefentry><refentrytitle> -#: login.defs.5.xml:5(refentrytitle) login.defs.5.xml:10(refname) +#: login.defs.5.xml:56(refentrytitle) login.defs.5.xml:61(refname) msgid "login.defs" msgstr "login.defs" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.defs.5.xml:11(refpurpose) +#: login.defs.5.xml:62(refpurpose) msgid "shadow password suite configuration" msgstr "содержит конфигурацию подсистемы теневых паролей" # type: Content of: <refentry><refsect1><para> -#: login.defs.5.xml:16(para) +#: login.defs.5.xml:67(para) msgid "" "The <filename>/etc/login.defs</filename> file defines the site-specific " "configuration for the shadow password suite. This file is required. Absence " @@ -3926,7 +4645,7 @@ msgstr "" "приведёт к выполнению нежелаемых операций." # type: Content of: <refentry><refsect1><para> -#: login.defs.5.xml:23(para) +#: login.defs.5.xml:74(para) msgid "" "This file is a readable text file, each line of the file describing one " "configuration parameter. The lines consist of a configuration name and " @@ -3941,7 +4660,7 @@ msgstr "" "быть первым непробельным символом в строке." # type: Content of: <refentry><refsect1><para> -#: login.defs.5.xml:31(para) +#: login.defs.5.xml:82(para) #, fuzzy msgid "" "Parameter values may be of four types: strings, booleans, numbers, and long " @@ -3965,23 +4684,23 @@ msgstr "" "архитектуры компьютера." # type: Content of: <refentry><refsect1><para> -#: login.defs.5.xml:46(para) +#: login.defs.5.xml:97(para) msgid "The following configuration items are provided:" msgstr "Возможны следующие параметры конфигурации:" # type: Content of: <refentry><refsect1><variablelist><varlistentry><term> -#: login.defs.5.xml:50(term) +#: login.defs.5.xml:2(term) chfn.1.xml:2(term) #, fuzzy msgid "<option>CHFN_AUTH</option> (boolean)" msgstr "CHFN_AUTH (логический)" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.defs.5.xml:52(para) +#: login.defs.5.xml:4(para) chfn.1.xml:4(para) #, fuzzy msgid "" -"If <replaceable>yes</replaceable>, the <command>chfn</command> and " -"<command>chsh</command> programs will require authentication before making " -"any changes, unless run by the superuser." +"If <replaceable>yes</replaceable>, the <command>chfn</command> program will " +"require authentication before making any changes, unless run by the " +"superuser." msgstr "" "Если равно <emphasis remap=\"I\">yes</emphasis>, то программы <command>chfn</" "command> и <command>chsh</command> будут проводить аутентификацию перед тем " @@ -3989,12 +4708,12 @@ msgstr "" "суперпользователем." # type: Content of: <refentry><refsect1><variablelist><varlistentry><term> -#: login.defs.5.xml:61(term) +#: login.defs.5.xml:2(term) chfn.1.xml:2(term) #, fuzzy msgid "<option>CHFN_RESTRICT</option> (string)" msgstr "CHFN_RESTRICT (строка)" -#: login.defs.5.xml:63(para) +#: login.defs.5.xml:4(para) chfn.1.xml:4(para) #, fuzzy msgid "" "This parameter specifies which values in the <emphasis remap=\"I\">gecos</" @@ -4021,201 +4740,218 @@ msgstr "" "может выполнять любые изменения. Наиболее ограничительная настройка " "достигается снятием SUID бита с файла <filename>chfn</filename>." -#: login.defs.5.xml:83(term) chpasswd.8.xml:175(term) -msgid "<option>ENCRYPT_METHOD</option> (string)" -msgstr "" - -#: login.defs.5.xml:85(para) chpasswd.8.xml:177(para) -msgid "" -"This defines the system default encryption algorithm for encrypting " -"passwords (if no algorithm are specified on the command line)." -msgstr "" - -#: login.defs.5.xml:94(para) chpasswd.8.xml:186(para) -msgid "<replaceable>DES</replaceable> (default)" -msgstr "" - -#: login.defs.5.xml:97(replaceable) chpasswd.8.xml:189(replaceable) -msgid "MD5" -msgstr "" - -#: login.defs.5.xml:100(replaceable) chpasswd.8.xml:192(replaceable) -msgid "SHA256" -msgstr "" - -#: login.defs.5.xml:103(replaceable) chpasswd.8.xml:195(replaceable) -msgid "SHA512" -msgstr "" - -#: login.defs.5.xml:90(para) chpasswd.8.xml:182(para) -msgid "It can take one of these values: <placeholder-1/>" -msgstr "" - -#: login.defs.5.xml:107(para) chpasswd.8.xml:199(para) -msgid "" -"Note: this parameter overrides the <option>MD5_CRYPT_ENAB</option> variable." -msgstr "" - -#: login.defs.5.xml:111(para) login.defs.5.xml:192(para) -#: chpasswd.8.xml:168(para) chpasswd.8.xml:203(para) -msgid "" -"Note: if you use PAM, it is recommended to set this variable consistently " -"with the PAM modules configuration." -msgstr "" - # type: Content of: <refentry><refsect1><variablelist><varlistentry><term> -#: login.defs.5.xml:118(term) +#: login.defs.5.xml:2(term) chsh.1.xml:2(term) #, fuzzy -msgid "<option>GID_MAX</option> (number)" -msgstr "GID_MAX (число)" - -# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> -#: login.defs.5.xml:119(term) -#, fuzzy -msgid "<option>GID_MIN</option> (number)" -msgstr "GID_MIN (число)" - -#: login.defs.5.xml:121(para) -msgid "" -"Range of group IDs to choose from for the <command>useradd</command> and " -"<command>groupadd</command> programs." -msgstr "" -"Диапазон идентификаторов групп, используемый в программах <command>useradd</" -"command> и <command>groupadd</command>." - -# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> -#: login.defs.5.xml:129(term) -#, fuzzy -msgid "<option>MAIL_DIR</option> (string)" -msgstr "MAIL_DIR (строка)" +msgid "<option>CHSH_AUTH</option> (boolean)" +msgstr "CHFN_AUTH (логический)" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.defs.5.xml:131(para) +#: login.defs.5.xml:4(para) chsh.1.xml:4(para) +#, fuzzy msgid "" -"The mail spool directory. This is needed to manipulate the mailbox when its " -"corresponding user account is modified or deleted. If not specified, a " -"compile-time default is used." +"If <replaceable>yes</replaceable>, the <command>chsh</command> program will " +"require authentication before making any changes, unless run by the " +"superuser." msgstr "" -"Почтовый каталог. Данный параметр нужен для управления почтовым ящиком при " -"изменении или удалении учётной записи пользователя. Если параметр не задан, " -"то используется значение указанное при сборке." +"Если равно <emphasis remap=\"I\">yes</emphasis>, то программы <command>chfn</" +"command> и <command>chsh</command> будут проводить аутентификацию перед тем " +"как выполнить любые изменения, в случае если команды не запущены " +"суперпользователем." -#: login.defs.5.xml:139(term) -msgid "<option>MAX_MEMBERS_PER_GROUP</option> (number)" -msgstr "" +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>ERASECHAR</option> (number)" +msgstr "UMASK (число)" -#: login.defs.5.xml:141(para) +#: login.defs.5.xml:4(para) login.1.xml:4(para) +#, fuzzy msgid "" -"Maximum members per group entry. When the maximum is reached, a new group " -"entry (line) is started in <filename>/etc/group</filename> (with the same " -"name, same password, and same GID)." +"Terminal ERASE character (<replaceable>010</replaceable> = backspace, " +"<replaceable>0177</replaceable> = DEL)." msgstr "" +"Имя группы будет изменено с <emphasis remap=\"I\">ГРУППА</emphasis> на " +"<emphasis remap=\"I\">НОВАЯ_ГРУППА</emphasis>." -#: login.defs.5.xml:147(para) +#: login.defs.5.xml:8(para) login.defs.5.xml:7(para) login.1.xml:8(para) +#: login.1.xml:7(para) msgid "" -"The default value is 0, meaning that there are no limits in the number of " -"members in a group." -msgstr "" - -#. Note: on HP, split groups have the same ID, but different -#. names. -#: login.defs.5.xml:153(para) -msgid "" -"This feature (split group) permits to limit the length of lines in the group " -"file. This is useful to make sure that lines for NIS groups are not larger " -"than 1024 characters." -msgstr "" - -#: login.defs.5.xml:158(para) -msgid "If you need to enforce such limit, you can use 25." -msgstr "" - -#: login.defs.5.xml:161(para) -msgid "" -"Note: split groups may not be supported by all tools (even in the Shadow " -"toolsuite. You should not use this variable unless you really need it." -msgstr "" - -#: login.defs.5.xml:169(term) chpasswd.8.xml:145(term) -msgid "<option>MD5_CRYPT_ENAB</option> (boolean)" -msgstr "" - -#: login.defs.5.xml:171(para) chpasswd.8.xml:147(para) -msgid "" -"Indicate if passwords must be encrypted using the MD5-based algorithm. If " -"set to <replaceable>yes</replaceable>, new passwords will be encrypted using " -"the MD5-based algorithm compatible with the one used by recent releases of " -"FreeBSD. It supports passwords of unlimited length and longer salt strings. " -"Set to <replaceable>no</replaceable> if you need to copy encrypted passwords " -"to other systems which don't understand the new algorithm. Default is " -"<replaceable>no</replaceable>." -msgstr "" - -#: login.defs.5.xml:183(para) -msgid "" -"This variable is superceded by the <option>ENCRYPT_METHOD</option> variable " -"or by any command line option used to configure the encryption algorithm." -msgstr "" - -#: login.defs.5.xml:188(para) chpasswd.8.xml:164(para) -msgid "" -"This variable is deprecated. You should use <option>ENCRYPT_METHOD</option>." +"The value can be prefixed \"0\" for an octal value, or \"0x\" for an " +"hexadecimal value." msgstr "" # type: Content of: <refentry><refsect1><variablelist><varlistentry><term> -#: login.defs.5.xml:199(term) +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid "<option>PASS_MAX_DAYS</option> (number)" -msgstr "PASS_MAX_DAYS (число)" - -# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.defs.5.xml:201(para) -msgid "" -"The maximum number of days a password may be used. If the password is older " -"than this, a password change will be forced. If not specified, -1 will be " -"assumed (which disables the restriction)." -msgstr "" -"Максимальное число дней использования пароля. Если пароль старее этого " -"числа, то будет запущена процедура смены пароля. Если значение не задано, то " -"предполагается значение -1 (то есть возможность ограничения не используется)." - -# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> -#: login.defs.5.xml:210(term) -#, fuzzy -msgid "<option>PASS_MIN_DAYS</option> (number)" +msgid "<option>FAIL_DELAY</option> (number)" msgstr "PASS_MIN_DAYS (число)" -# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.defs.5.xml:212(para) +#: login.defs.5.xml:4(para) login.1.xml:4(para) msgid "" -"The minimum number of days allowed between password changes. Any password " -"changes attempted sooner than this will be rejected. If not specified, -1 " -"will be assumed (which disables the restriction)." +"Delay in seconds before being allowed another attempt after a login failure." msgstr "" -"Максимальное число дней между изменениями пароля. Любая смена пароля ранее " -"заданного срока выполнена не будет. Если значение не задано, то " -"предполагается значение -1 (то есть возможность ограничения не используется)." # type: Content of: <refentry><refsect1><variablelist><varlistentry><term> -#: login.defs.5.xml:221(term) +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid "<option>PASS_WARN_AGE</option> (number)" -msgstr "PASS_WARN_AGE (число)" +msgid "<option>FAILLOG_ENAB</option> (boolean)" +msgstr "CHFN_AUTH (логический)" -# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.defs.5.xml:223(para) +#: login.defs.5.xml:4(para) login.1.xml:4(para) msgid "" -"The number of days warning given before a password expires. A zero means " -"warning is given only upon the day of expiration, a negative value means no " -"warning is given. If not specified, no warning will be provided." +"Enable logging and display of <filename>/var/log/faillog</filename> login " +"failure info." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>FAKE_SHELL</option> (string)" +msgstr "MAIL_DIR (строка)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, <command>login</command> will execute this shell instead of the " +"users' shell specified in <filename>/etc/passwd</filename>." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>FTMP_FILE</option> (string)" +msgstr "MAIL_DIR (строка)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, login failures will be logged in this file in a utmp format." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>HUSHLOGIN_FILE</option> (string)" +msgstr "CHFN_RESTRICT (строка)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, this file can inhibit all the usual chatter during the login " +"sequence. If a full pathname is specified, then hushed mode will be enabled " +"if the user's name or shell are found in the file. If not a full pathname, " +"then hushed mode will be enabled if the file exists in the user's home " +"directory." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>ISSUE_FILE</option> (string)" +msgstr "MAIL_DIR (строка)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "If defined, this file will be displayed before each login prompt." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>KILLCHAR</option> (number)" +msgstr "GID_MAX (число)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Terminal KILL character (<replaceable>025</replaceable> = CTRL/U)." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>LASTLOG_ENAB</option> (boolean)" +msgstr "CHFN_AUTH (логический)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable logging and display of /var/log/lastlog login time info." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>LOG_OK_LOGINS</option> (boolean)" +msgstr "CHFN_AUTH (логический)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable logging of successful logins." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>LOG_UNKFAIL_ENAB</option> (boolean)" +msgstr "CHFN_AUTH (логический)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable display of unknown usernames when login failures are recorded." +msgstr "" + +#: login.defs.5.xml:8(para) login.1.xml:8(para) +msgid "" +"Note: logging unknown usernames may be a security issue if an user enter her " +"password instead of her login name." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>LOGIN_RETRIES</option> (number)" +msgstr "GID_MIN (число)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Maximum number of login retries in case of bad password." +msgstr "" + +#: login.defs.5.xml:7(para) login.1.xml:7(para) +msgid "" +"This will most likely be overriden by PAM, since the default pam_unix module " +"has it's own built in of 3 retries. However, this is a safe fallback in case " +"you are using an authentication module that does not enforce PAM_MAXTRIES." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>LOGIN_TIMEOUT</option> (number)" +msgstr "GID_MAX (число)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Max time in seconds for login." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>MOTD_FILE</option> (string)" +msgstr "MAIL_DIR (строка)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, \":\" delimited list of \"message of the day\" files to be " +"displayed upon login." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>NOLOGINS_FILE</option> (string)" +msgstr "CHFN_RESTRICT (строка)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, name of file whose presence will inhibit non-root logins. The " +"contents of this file should be a message indicating why logins are " +"inhibited." msgstr "" -"Число дней за которое начнёт выдаваться предупреждение об устаревании " -"пароля. Нулевое значение означает, что предупреждение выдаётся в день " -"устаревания, при отрицательном значении предупреждение выдаваться не будет. " -"Если значение не задано, выдача предупреждения отключается." # type: Content of: <refentry><refsect1><para> -#: login.defs.5.xml:233(para) +#: login.defs.5.xml:139(para) #, fuzzy msgid "" "<option>PASS_MAX_DAYS</option>, <option>PASS_MIN_DAYS</option> and " @@ -4226,201 +4962,273 @@ msgstr "" "при создании учётной записи. Любые изменения этих параметров не влияют на " "уже существующие учётные записи." -#: login.defs.5.xml:241(term) chpasswd.8.xml:210(term) -msgid "<option>SHA_CRYPT_MIN_ROUNDS</option> (number)" -msgstr "" +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>PORTTIME_CHECKS_ENAB</option> (boolean)" +msgstr "CHFN_AUTH (логический)" -#: login.defs.5.xml:242(term) chpasswd.8.xml:211(term) -msgid "<option>SHA_CRYPT_MAX_ROUNDS</option> (number)" -msgstr "" - -#: login.defs.5.xml:244(para) chpasswd.8.xml:213(para) -msgid "" -"When <option>ENCRYPT_METHOD</option> is set to <replaceable>SHA256</" -"replaceable> or <replaceable>SHA512</replaceable>, this defines the number " -"of SHA rounds used by the encryption algorithm by default (when the number " -"of rounds is not specified on the command line)." -msgstr "" - -#: login.defs.5.xml:251(para) chpasswd.8.xml:220(para) -msgid "" -"With a lot of rounds, it is more difficult to brute forcing the password. " -"But note also that more CPU resources will be needed to authenticate users." -msgstr "" - -#: login.defs.5.xml:256(para) chpasswd.8.xml:225(para) -msgid "" -"If not specified, the libc will choose the default number of rounds (5000)." -msgstr "" - -#: login.defs.5.xml:260(para) chpasswd.8.xml:229(para) -msgid "The values must be inside the 1000-999999999 range." -msgstr "" - -#: login.defs.5.xml:263(para) chpasswd.8.xml:232(para) -msgid "" -"If only one of the <option>SHA_CRYPT_MIN_ROUNDS</option> or " -"<option>SHA_CRYPT_MAX_ROUNDS</option> values is set, then this value will be " -"used." -msgstr "" - -#: login.defs.5.xml:268(para) chpasswd.8.xml:237(para) -msgid "" -"If <option>SHA_CRYPT_MIN_ROUNDS</option> > <option>SHA_CRYPT_MAX_ROUNDS</" -"option>, the highest value will be used." +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable checking of time restrictions specified in /etc/porttime." msgstr "" # type: Content of: <refentry><refsect1><variablelist><varlistentry><term> -#: login.defs.5.xml:276(term) +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid "<option>UID_MAX</option> (number)" -msgstr "UID_MAX (число)" +msgid "<option>TTYGROUP</option> (string)" +msgstr "MAIL_DIR (строка)" # type: Content of: <refentry><refsect1><variablelist><varlistentry><term> -#: login.defs.5.xml:277(term) +#: login.defs.5.xml:3(term) login.1.xml:3(term) #, fuzzy -msgid "<option>UID_MIN</option> (number)" -msgstr "UID_MIN (число)" - -# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.defs.5.xml:279(para) -msgid "" -"Range of user IDs to choose from for the <command>useradd</command> program." -msgstr "" -"Диапазон идентификаторов пользователей, используемый программой " -"<command>useradd</command>." - -# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> -#: login.defs.5.xml:286(term) -#, fuzzy -msgid "<option>UMASK</option> (number)" -msgstr "UMASK (число)" - -# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.defs.5.xml:288(para) -msgid "" -"The permission mask is initialized to this value. If not specified, the " -"permission mask will be initialized to 022." -msgstr "" -"Задаёт начальное значение маски доступа. Если не указано, то маска доступа " -"устанавливается в 022." - -# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> -#: login.defs.5.xml:295(term) -#, fuzzy -msgid "<option>USERDEL_CMD</option> (string)" +msgid "<option>TTYPERM</option> (string)" msgstr "USERDEL_CMD (строка)" -# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.defs.5.xml:297(para) +#: login.defs.5.xml:5(para) login.1.xml:5(para) msgid "" -"If defined, this command is run when removing a user. It should remove any " -"at/cron/print jobs etc. owned by the user to be removed (passed as the first " -"argument)." +"The terminal permissions: the login tty will be owned by the " +"<option>TTYGROUP</option> group, and the permissions will be set to " +"<option>TTYPERM</option>." +msgstr "" + +#: login.defs.5.xml:10(para) login.1.xml:10(para) +msgid "" +"By default, the ownership of the terminal is set to the user's primary group " +"and the permissions are set to <replaceable>0600</replaceable>." +msgstr "" + +#: login.defs.5.xml:15(para) login.1.xml:15(para) +msgid "" +"<option>TTYGROUP</option> can be either the name of a group or a numeric " +"group identifier." +msgstr "" + +#: login.defs.5.xml:19(para) login.1.xml:19(para) +msgid "" +"If you have a <command>write</command> program which is \"setgid\" to a " +"special group which owns the terminals, define TTYGROUP to the group number " +"and TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign " +"TTYPERM to either 622 or 600." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>TTYTYPE_FILE</option> (string)" +msgstr "MAIL_DIR (строка)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, file which maps tty line to TERM environment parameter. Each " +"line of the file is in a format something like \"vt100 tty01\"." +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><term> +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>ULIMIT</option> (number)" +msgstr "UID_MIN (число)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Default <command>ulimit</command> value." msgstr "" -"Определяет программу, которая будет запущена при удалении пользователя. Она " -"должна удалять любые задания at/cron/печати удаляемого пользователя " -"(передаётся в качестве первого аргумента)." # type: Content of: <refentry><refsect1><title> -#: login.defs.5.xml:308(title) -msgid "CROSS REFERENCE" +#: login.defs.5.xml:165(title) +#, fuzzy +msgid "CROSS REFERENCES" msgstr "ПЕРЕКРЁСТНАЯ ССЫЛКА" # type: Content of: <refentry><refsect1><para> -#: login.defs.5.xml:309(para) +#: login.defs.5.xml:166(para) +#, fuzzy msgid "" -"The following cross reference shows which programs in the shadow password " +"The following cross references show which programs in the shadow password " "suite use which parameters." msgstr "" "Далее показано какие программы подсистемы теневых паролей используют данные " "параметры." # type: Content of: <refentry><refsect1><para><citerefentry><refentrytitle> -#: login.defs.5.xml:316(term) chfn.1.xml:5(refentrytitle) -#: chfn.1.xml:10(refname) chfn.1.xml:16(command) +#: login.defs.5.xml:174(term) chfn.1.xml:12(refentrytitle) +#: chfn.1.xml:17(refname) chfn.1.xml:23(command) msgid "chfn" msgstr "chfn" -# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.defs.5.xml:318(para) -msgid "CHFN_AUTH CHFN_RESTRICT" -msgstr "CHFN_AUTH CHFN_RESTRICT" +#: login.defs.5.xml:176(para) +msgid "" +"<phrase condition=\"no_pam\">CHFN_AUTH</phrase> CHFN_RESTRICT <phrase " +"condition=\"no_pam\">LOGIN_STRING</phrase>" +msgstr "" # type: Content of: <refentry><refsect1><para><command> -#: login.defs.5.xml:322(term) chgpasswd.8.xml:5(refentrytitle) -#: chgpasswd.8.xml:10(refname) chgpasswd.8.xml:16(command) +#: login.defs.5.xml:184(term) chgpasswd.8.xml:13(refentrytitle) +#: chgpasswd.8.xml:18(refname) chgpasswd.8.xml:24(command) msgid "chgpasswd" msgstr "chgpasswd" -#: login.defs.5.xml:324(para) +#: login.defs.5.xml:186(para) login.defs.5.xml:214(para) msgid "" -"MD5_CRYPT_ENAB ENCRYPT_METHOD SHA_CRYPT_MIN_ROUNDS SHA_CRYPT_MAX_ROUNDS " -"MAX_MEMBERS_PER_GROUP" +"ENCRYPT_METHOD MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB SHA_CRYPT_MAX_ROUNDS " +"SHA_CRYPT_MIN_ROUNDS" msgstr "" # type: Content of: <refentry><refsect1><para><command> -#: login.defs.5.xml:331(term) chpasswd.8.xml:5(refentrytitle) -#: chpasswd.8.xml:10(refname) chpasswd.8.xml:16(command) +#: login.defs.5.xml:193(term) chpasswd.8.xml:12(refentrytitle) +#: chpasswd.8.xml:17(refname) chpasswd.8.xml:23(command) msgid "chpasswd" msgstr "chpasswd" -#: login.defs.5.xml:333(para) -msgid "MD5_CRYPT_ENAB ENCRYPT_METHOD SHA_CRYPT_MIN_ROUNDS SHA_CRYPT_MAX_ROUNDS" +#: login.defs.5.xml:195(para) +msgid "ENCRYPT_METHOD MD5_CRYPT_ENAB SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS" msgstr "" # type: Content of: <refentry><refsect1><para><citerefentry><refentrytitle> -#: login.defs.5.xml:340(term) chsh.1.xml:5(refentrytitle) -#: chsh.1.xml:10(refname) chsh.1.xml:16(command) +#: login.defs.5.xml:202(term) chsh.1.xml:11(refentrytitle) +#: chsh.1.xml:16(refname) chsh.1.xml:22(command) msgid "chsh" msgstr "chsh" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.defs.5.xml:342(para) -msgid "CHFN_AUTH" -msgstr "CHFN_AUTH" +#: login.defs.5.xml:204(para) +#, fuzzy +msgid "CHSH_AUTH LOGIN_STRING" +msgstr "CHFN_AUTH CHFN_RESTRICT" # type: Content of: <refentry><refsect1><para><citerefentry><refentrytitle> -#: login.defs.5.xml:346(term) groupadd.8.xml:5(refentrytitle) -#: groupadd.8.xml:10(refname) groupadd.8.xml:16(command) +#: login.defs.5.xml:212(term) gpasswd.1.xml:13(refentrytitle) +#: gpasswd.1.xml:18(refname) gpasswd.1.xml:29(command) +msgid "gpasswd" +msgstr "gpasswd" + +# type: Content of: <refentry><refsect1><para><citerefentry><refentrytitle> +#: login.defs.5.xml:221(term) groupadd.8.xml:10(refentrytitle) +#: groupadd.8.xml:15(refname) groupadd.8.xml:21(command) msgid "groupadd" msgstr "groupadd" -# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.defs.5.xml:348(para) -msgid "GID_MAX GID_MIN" -msgstr "GID_MAX GID_MIN" +#: login.defs.5.xml:223(para) +msgid "GID_MAX GID_MIN MAX_MEMBERS_PER_GROUP" +msgstr "" -# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.defs.5.xml:354(para) -msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK" -msgstr "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK" +# type: Content of: <refentry><refsect1><para><citerefentry><refentrytitle> +#: login.defs.5.xml:227(term) groupdel.8.xml:9(refentrytitle) +#: groupdel.8.xml:14(refname) groupdel.8.xml:20(command) +msgid "groupdel" +msgstr "groupdel" -# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.defs.5.xml:362(para) -msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE" -msgstr "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE" +#: login.defs.5.xml:229(para) login.defs.5.xml:235(para) +#: login.defs.5.xml:241(para) login.defs.5.xml:248(para) +#: login.defs.5.xml:254(para) login.defs.5.xml:260(para) +#: login.defs.5.xml:397(para) +msgid "MAX_MEMBERS_PER_GROUP" +msgstr "" -# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.defs.5.xml:368(para) +# type: Content of: <refentry><refsect1><para><command> +#: login.defs.5.xml:233(term) groupmems.8.xml:9(refentrytitle) +#: groupmems.8.xml:14(refname) groupmems.8.xml:20(command) +msgid "groupmems" +msgstr "groupmems" + +# type: Content of: <refentry><refsect1><para><citerefentry><refentrytitle> +#: login.defs.5.xml:239(term) groupmod.8.xml:9(refentrytitle) +#: groupmod.8.xml:14(refname) groupmod.8.xml:20(command) +msgid "groupmod" +msgstr "groupmod" + +# type: Content of: <refentry><refsect1><para><citerefentry><refentrytitle> +#: login.defs.5.xml:246(term) grpck.8.xml:9(refentrytitle) +#: grpck.8.xml:14(refname) grpck.8.xml:20(command) +msgid "grpck" +msgstr "grpck" + +# type: Content of: <refentry><refsect1><para><citerefentry><refentrytitle> +#: login.defs.5.xml:266(term) login.1.xml:41(refentrytitle) +#: login.1.xml:46(refname) login.1.xml:52(command) login.1.xml:59(command) +#: login.1.xml:65(command) +msgid "login" +msgstr "login" + +#: login.defs.5.xml:268(para) msgid "" -"GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN " -"UMASK" +"<phrase condition=\"no_pam\">CONSOLE</phrase> CONSOLE_GROUPS DEFAULT_HOME " +"<phrase condition=\"no_pam\">ENV_HZ ENV_PATH ENV_SUPATH ENV_TZ</phrase> " +"ENVIRON_FILE ERASECHAR FAIL_DELAY <phrase condition=\"no_pam\">FAILLOG_ENAB</" +"phrase> FAKE_SHELL <phrase condition=\"no_pam\">FTMP_FILE</phrase> " +"HUSHLOGIN_FILE <phrase condition=\"no_pam\">ISSUE_FILE</phrase> KILLCHAR " +"<phrase condition=\"no_pam\">LASTLOG_ENAB</phrase> LOGIN_RETRIES <phrase " +"condition=\"no_pam\">LOGIN_STRING</phrase> LOGIN_TIMEOUT LOG_OK_LOGINS " +"LOG_UNKFAIL_ENAB <phrase condition=\"no_pam\">MAIL_CHECK_ENAB MAIL_DIR " +"MAIL_FILE MOTD_FILE NOLOGINS_FILE PORTTIME_CHECKS_ENAB QUOTAS_ENAB</phrase> " +"TTYGROUP TTYPERM TTYTYPE_FILE <phrase condition=\"no_pam\">ULIMIT UMASK</" +"phrase> USERGROUPS_ENAB" +msgstr "" + +#: login.defs.5.xml:297(para) +msgid "SYSLOG_SG_ENAB" +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> +#: login.defs.5.xml:305(para) +#, fuzzy +msgid "" +"ENCRYPT_METHOD MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB PASS_MAX_DAYS " +"PASS_MIN_DAYS PASS_WARN_AGE SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS UMASK" msgstr "" "GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN " "UMASK" +#: login.defs.5.xml:316(para) +msgid "" +"ENCRYPT_METHOD MD5_CRYPT_ENAB OBSCURE_CHECKS_ENAB PASS_ALWAYS_WARN " +"PASS_CHANGE_TRIES PASS_MAX_LEN PASS_MIN_LEN SHA_CRYPT_MAX_ROUNDS " +"SHA_CRYPT_MIN_ROUNDS" +msgstr "" + # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.defs.5.xml:379(para) -msgid "MAIL_DIR USERDEL_CMD" -msgstr "MAIL_DIR USERDEL_CMD" +#: login.defs.5.xml:326(para) login.defs.5.xml:334(para) +msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE" +msgstr "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE" -# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para><emphasis> -#: login.defs.5.xml:387(para) -msgid "MAIL_DIR" -msgstr "MAIL_DIR" +#: login.defs.5.xml:341(para) +msgid "" +"<phrase condition=\"no_pam\">CONSOLE</phrase> CONSOLE_GROUPS DEFAULT_HOME " +"<phrase condition=\"no_pam\">ENV_HZ</phrase> ENVIRON_FILE ENV_PATH " +"ENV_SUPATH <phrase condition=\"no_pam\">ENV_TZ LOGIN_STRING MAIL_CHECK_ENAB " +"MAIL_DIR MAIL_FILE QUOTAS_ENAB</phrase> SULOG_FILE SU_NAME <phrase condition=" +"\"no_pam\">SU_WHEEL_ONLY</phrase> SYSLOG_SU_ENAB <phrase condition=\"no_pam" +"\">USERGROUPS_ENAB</phrase>" +msgstr "" -#: login.defs.5.xml:396(para) +# type: Content of: <refentry><refsect1><para><citerefentry><refentrytitle> +#: login.defs.5.xml:356(term) +#, fuzzy +msgid "sulogin" +msgstr "login" + +#: login.defs.5.xml:358(para) +msgid "ENV_HZ <phrase condition=\"no_pam\">ENV_TZ</phrase>" +msgstr "" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> +#: login.defs.5.xml:367(para) +#, fuzzy +msgid "" +"GID_MAX GID_MIN MAIL_DIR MAX_MEMBERS_PER_GROUP PASS_MAX_DAYS PASS_MIN_DAYS " +"PASS_WARN_AGE UID_MAX UID_MIN UMASK" +msgstr "" +"GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN " +"UMASK" + +#: login.defs.5.xml:380(para) +msgid "MAIL_DIR MAIL_FILE MAX_MEMBERS_PER_GROUP USERDEL_CMD USERGROUPS_ENAB" +msgstr "" + +#: login.defs.5.xml:389(para) +msgid "MAIL_DIR MAIL_FILE MAX_MEMBERS_PER_GROUP" +msgstr "" + +#: login.defs.5.xml:405(para) msgid "" "Much of the functionality that used to be provided by the shadow password " "suite is now handled by PAM. Thus, <filename>/etc/login.defs</filename> is " @@ -4440,7 +5248,7 @@ msgstr "" "citerefentry>. Настройку данных программ следует выполнять в файлах " "конфигурации PAM." -#: login.defs.5.xml:413(para) +#: login.defs.5.xml:422(para) msgid "" "<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>passwd</" @@ -4561,51 +5369,45 @@ msgstr "" "прописанными в них пользователями: программа не принимает во внимание " "значение первичной группы пользователя." -# type: Content of: <refentry><refsect1><para><citerefentry><refentrytitle> -#: login.1.xml:5(refentrytitle) login.1.xml:10(refname) -#: login.1.xml:16(command) login.1.xml:23(command) login.1.xml:29(command) -msgid "login" -msgstr "login" - # type: Content of: <refentry><refnamediv><refpurpose> -#: login.1.xml:11(refpurpose) +#: login.1.xml:47(refpurpose) msgid "begin session on the system" msgstr "начинает сеанс в системе" # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><option> -#: login.1.xml:17(arg) login.1.xml:24(arg) login.1.xml:30(arg) -#: login.1.xml:140(option) groupmems.8.xml:20(arg) groupmems.8.xml:61(option) +#: login.1.xml:53(arg) login.1.xml:60(arg) login.1.xml:66(arg) +#: login.1.xml:176(option) groupmems.8.xml:24(arg) groupmems.8.xml:65(option) msgid "-p" msgstr "-p" # type: Content of: <refentry><refsynopsisdiv><cmdsynopsis><arg><arg><replaceable> -#: login.1.xml:19(replaceable) login.1.xml:26(replaceable) +#: login.1.xml:55(replaceable) login.1.xml:62(replaceable) msgid "username" msgstr "имя_пользователя" # type: Content of: <refentry><refsynopsisdiv><cmdsynopsis><arg><replaceable> -#: login.1.xml:20(replaceable) +#: login.1.xml:56(replaceable) msgid "ENV=VAR" msgstr "ПЕРЕМЕННАЯ_СРЕДЫ=ЗНАЧЕНИЕ" # type: Content of: <refentry><refsynopsisdiv><cmdsynopsis><arg><replaceable> -#: login.1.xml:25(replaceable) login.1.xml:31(replaceable) +#: login.1.xml:61(replaceable) login.1.xml:67(replaceable) msgid "host" msgstr "хост" -#: login.1.xml:25(arg) chfn.1.xml:20(arg) +#: login.1.xml:61(arg) chfn.1.xml:27(arg) msgid "-h <placeholder-1/>" msgstr "-h <placeholder-1/>" -#: login.1.xml:26(arg) chfn.1.xml:17(arg) +#: login.1.xml:62(arg) chfn.1.xml:24(arg) msgid "-f <placeholder-1/>" msgstr "-f <placeholder-1/>" -#: login.1.xml:31(arg) chfn.1.xml:18(arg) +#: login.1.xml:67(arg) chfn.1.xml:25(arg) msgid "-r <placeholder-1/>" msgstr "-r <placeholder-1/>" -#: login.1.xml:37(para) +#: login.1.xml:73(para) msgid "" "The <command>login</command> program is used to establish a new session with " "the system. It is normally invoked automatically by responding to the " @@ -4628,7 +5430,7 @@ msgstr "" "приводит к сообщению об ошибке." # type: Content of: <refentry><refsect1><para> -#: login.1.xml:49(para) +#: login.1.xml:85(para) msgid "" "The user is then prompted for a password, where appropriate. Echoing is " "disabled to prevent revealing the password. Only a small number of password " @@ -4641,7 +5443,7 @@ msgstr "" "<command>login</command> закончит работу и прервёт подключение." # type: Content of: <refentry><refsect1><para> -#: login.1.xml:56(para) +#: login.1.xml:92(para) msgid "" "If password aging has been enabled for your account, you may be prompted for " "a new password before proceeding. You will be forced to provide your old " @@ -4655,7 +5457,7 @@ msgstr "" "<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>." -#: login.1.xml:65(para) +#: login.1.xml:101(para) msgid "" "After a successful login, you will be informed of any system messages and " "the presence of mail. You may turn off the printing of the system message " @@ -4673,7 +5475,7 @@ msgstr "" "\"<emphasis>У вас есть почта.</emphasis>\" или \"<emphasis>У вас нет почты.</" "emphasis>\", в зависимости от наполненности почтового ящика." -#: login.1.xml:76(para) +#: login.1.xml:112(para) msgid "" "Your user and group ID will be set according to their values in the " "<filename>/etc/passwd</filename> file. The value for <envar>$HOME</envar>, " @@ -4689,7 +5491,7 @@ msgstr "" "записи пользователя. Также могут быть установлены значения ulimit, umask и " "nice из поля GECOS." -#: login.1.xml:85(para) +#: login.1.xml:121(para) msgid "" "On some installations, the environmental variable <envar>$TERM</envar> will " "be initialized to the terminal type on your tty line, as specified in " @@ -4700,7 +5502,7 @@ msgstr "" "filename>." # type: Content of: <refentry><refsect1><para> -#: login.1.xml:91(para) +#: login.1.xml:127(para) msgid "" "An initialization script for your command interpreter may also be executed. " "Please see the appropriate manual section for more information on this " @@ -4710,7 +5512,7 @@ msgstr "" "интерпретатора команд. Подробней об этой функции смотрите соответствующую " "страницу руководства." -#: login.1.xml:103(para) login.1.xml:174(para) +#: login.1.xml:139(para) login.1.xml:210(para) msgid "" "The <command>login</command> program is NOT responsible for removing users " "from the utmp file. It is the responsibility of " @@ -4732,37 +5534,37 @@ msgstr "" "завершения работы в \"порождённом сеансе\"." # type: Content of: <refentry><refsect1><para><option> -#: login.1.xml:123(option) groupadd.8.xml:21(arg) groupadd.8.xml:47(option) -#: expiry.1.xml:18(arg) +#: login.1.xml:159(option) groupadd.8.xml:26(arg) groupadd.8.xml:52(option) +#: expiry.1.xml:24(arg) msgid "-f" msgstr "-f" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.1.xml:126(para) +#: login.1.xml:162(para) msgid "Do not perform authentication, user is preauthenticated." msgstr "Не выполнять аутентификацию, пользователь уже прошёл проверку." # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><option> -#: login.1.xml:132(option) +#: login.1.xml:168(option) msgid "-h" msgstr "-h" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.1.xml:135(para) +#: login.1.xml:171(para) msgid "Name of the remote host for this login." msgstr "Имя удалённого хоста, на который нужно войти." # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.1.xml:143(para) +#: login.1.xml:179(para) msgid "Preserve environment." msgstr "Сохранить среду." # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.1.xml:151(para) +#: login.1.xml:187(para) msgid "Perform autologin protocol for rlogin." msgstr "Выполнить протокол autologin для rlogin." -#: login.1.xml:156(para) +#: login.1.xml:192(para) msgid "" "The <option>-r</option>, <option>-h</option> and <option>-f</option> options " "are only used when <command>login</command> is invoked by root." @@ -4772,7 +5574,7 @@ msgstr "" "суперпользователем." # type: Content of: <refentry><refsect1><para> -#: login.1.xml:165(para) +#: login.1.xml:201(para) msgid "" "This version of <command>login</command> has many compilation options, only " "some of which may be in use at any particular site." @@ -4782,13 +5584,13 @@ msgstr "" "машине." # type: Content of: <refentry><refsect1><para> -#: login.1.xml:170(para) +#: login.1.xml:206(para) msgid "" "The location of files is subject to differences in system configuration." msgstr "Расположение файлов может отличаться на разных системах." # type: Content of: <refentry><refsect1><para> -#: login.1.xml:186(para) +#: login.1.xml:222(para) #, fuzzy msgid "" "As with any program, <command>login</command>'s appearance can be faked. If " @@ -4805,58 +5607,58 @@ msgstr "" "предотвращения атаки." # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><filename> -#: login.1.xml:207(filename) +#: login.1.xml:287(filename) msgid "/var/log/wtmp" msgstr "/var/log/wtmp" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.1.xml:209(para) +#: login.1.xml:289(para) msgid "List of previous login sessions." msgstr "содержит список завершённых сеансов работы с системой" # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><filename> -#: login.1.xml:225(filename) +#: login.1.xml:305(filename) msgid "/etc/motd" msgstr "/etc/motd" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.1.xml:227(para) +#: login.1.xml:307(para) msgid "System message of the day file." msgstr "содержит системные сообщения за день" # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><filename> -#: login.1.xml:231(filename) +#: login.1.xml:311(filename) msgid "/etc/nologin" msgstr "/etc/nologin" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.1.xml:233(para) +#: login.1.xml:313(para) msgid "Prevent non-root users from logging in." msgstr "" "при существовании файла блокируется доступ в систему обычным пользователям" # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><filename> -#: login.1.xml:237(filename) +#: login.1.xml:317(filename) msgid "/etc/ttytype" msgstr "/etc/ttytype" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.1.xml:239(para) +#: login.1.xml:319(para) msgid "List of terminal types." msgstr "содержит список типов терминалов" # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><filename> -#: login.1.xml:243(filename) +#: login.1.xml:323(filename) msgid "$HOME/.hushlogin" msgstr "$HOME/.hushlogin" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: login.1.xml:245(para) +#: login.1.xml:325(para) msgid "Suppress printing of system messages." msgstr "" "при существовании файла системные сообщения при входе в систему не выводятся" -#: login.1.xml:253(para) +#: login.1.xml:333(para) msgid "" "<citerefentry><refentrytitle>mail</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>passwd</" @@ -5205,7 +6007,7 @@ msgstr "" "названия порта и даты." # type: Content of: <refentry><refsect1><title> -#: lastlog.8.xml:101(title) groups.1.xml:36(title) chsh.1.xml:71(title) +#: lastlog.8.xml:101(title) groups.1.xml:36(title) chsh.1.xml:77(title) #: chage.1.xml:164(title) msgid "NOTE" msgstr "ЗАМЕЧАНИЕ" @@ -5321,11 +6123,12 @@ msgstr "" "filename>." #: gshadow.5.xml:80(para) +#, fuzzy msgid "" "<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>gpasswd</" "refentrytitle><manvolnum>5</manvolnum></citerefentry>, " -"<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>5</manvolnum></" +"<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>." msgstr "" "<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></" @@ -5334,19 +6137,13 @@ msgstr "" "<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>5</manvolnum></" "citerefentry>." -# type: Content of: <refentry><refsect1><para><citerefentry><refentrytitle> -#: grpck.8.xml:5(refentrytitle) grpck.8.xml:10(refname) -#: grpck.8.xml:16(command) -msgid "grpck" -msgstr "grpck" - # type: Content of: <refentry><refnamediv><refpurpose> -#: grpck.8.xml:11(refpurpose) +#: grpck.8.xml:15(refpurpose) msgid "verify integrity of group files" msgstr "проверяет корректность файлов групп" # type: Content of: <refentry><refsect1><para> -#: grpck.8.xml:26(para) +#: grpck.8.xml:30(para) msgid "" "The <command>grpck</command> command verifies the integrity of the system " "authentication information. All entries in the <filename>/etc/group</" @@ -5363,17 +6160,17 @@ msgstr "" "которых невозможно." # type: Content of: <refentry><refsect1><itemizedlist><listitem><para> -#: grpck.8.xml:42(para) +#: grpck.8.xml:46(para) msgid "a unique group name" msgstr "уникальность имени группы" # type: Content of: <refentry><refsect1><itemizedlist><listitem><para> -#: grpck.8.xml:45(para) +#: grpck.8.xml:49(para) msgid "a valid list of members and administrators" msgstr "корректный список членов и администраторов" # type: Content of: <refentry><refsect1><para> -#: grpck.8.xml:49(para) +#: grpck.8.xml:53(para) msgid "" "The checks for correct number of fields and unique group name are fatal. If " "the entry has the wrong number of fields, the user will be prompted to " @@ -5392,7 +6189,7 @@ msgstr "" "предлагается запустить команду <command>groupmod</command> чтобы исправить " "ошибку." -#: grpck.8.xml:60(para) +#: grpck.8.xml:64(para) msgid "" "The commands which operate on the <filename>/etc/group</filename> file are " "not able to alter corrupted or duplicated entries. <command>grpck</command> " @@ -5403,7 +6200,7 @@ msgstr "" "случае и нужно использовать <command>grpck</command> для удаления " "испорченной записи." -#: grpck.8.xml:70(para) +#: grpck.8.xml:74(para) msgid "" "By default, <command>grpck</command> operates on the files <filename>/etc/" "group</filename> and <filename>/etc/gshadow</filename>. The user may select " @@ -5428,7 +6225,7 @@ msgstr "" "option>. В этом режиме проверка не выполняется, производится только " "сортировка." -#: grpck.8.xml:112(para) +#: grpck.8.xml:128(para) msgid "" "<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>passwd</" @@ -5445,27 +6242,27 @@ msgstr "" "refentrytitle><manvolnum>8</manvolnum></citerefentry>." # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: grpck.8.xml:148(para) +#: grpck.8.xml:164(para) msgid "one or more bad group entries" msgstr "есть одна или более неправильных записей групп" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: grpck.8.xml:154(para) +#: grpck.8.xml:170(para) msgid "can't open group files" msgstr "не удалось открыть файл групп" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: grpck.8.xml:160(para) +#: grpck.8.xml:176(para) msgid "can't lock group files" msgstr "не удалось заблокировать файл групп" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: grpck.8.xml:166(para) +#: grpck.8.xml:182(para) msgid "can't update group files" msgstr "не удалось изменить файл групп" # type: Content of: <refentry><refsect1><para> -#: grpck.8.xml:130(para) +#: grpck.8.xml:146(para) msgid "" "The <command>grpck</command> command exits with the following values: " "<placeholder-1/>" @@ -5485,8 +6282,8 @@ msgid "display current group names" msgstr "показывает имена групп запустившего программу пользователя" # type: Content of: <refentry><refsynopsisdiv><cmdsynopsis><arg><replaceable> -#: groups.1.xml:18(replaceable) gpasswd.1.xml:86(replaceable) -#: gpasswd.1.xml:99(replaceable) chfn.1.xml:22(replaceable) +#: groups.1.xml:18(replaceable) gpasswd.1.xml:94(replaceable) +#: gpasswd.1.xml:107(replaceable) chfn.1.xml:29(replaceable) msgid "user" msgstr "имя" @@ -5533,22 +6330,16 @@ msgstr "" "manvolnum></citerefentry>, <citerefentry><refentrytitle>getuid</" "refentrytitle><manvolnum>2</manvolnum></citerefentry>." -# type: Content of: <refentry><refsect1><para><citerefentry><refentrytitle> -#: groupmod.8.xml:5(refentrytitle) groupmod.8.xml:10(refname) -#: groupmod.8.xml:16(command) -msgid "groupmod" -msgstr "groupmod" - # type: Content of: <refentry><refnamediv><refpurpose> -#: groupmod.8.xml:11(refpurpose) +#: groupmod.8.xml:15(refpurpose) msgid "modify a group definition on the system" msgstr "изменяет определение группы в системе" -#: groupmod.8.xml:20(replaceable) +#: groupmod.8.xml:24(replaceable) msgid "GROUP" msgstr "ГРУППА" -#: groupmod.8.xml:26(para) +#: groupmod.8.xml:30(para) msgid "" "The <command>groupmod</command> command modifies the definition of the " "specified <replaceable>GROUP</replaceable> by modifying the appropriate " @@ -5558,18 +6349,18 @@ msgstr "" "<replaceable>ГРУППЫ</replaceable>, изменяя соответствующую запись в базе " "данных групп." -#: groupmod.8.xml:35(para) +#: groupmod.8.xml:39(para) msgid "The options which apply to the <command>groupmod</command> command are:" msgstr "Параметры команды <command>groupmod</command>:" -#: groupmod.8.xml:41(term) +#: groupmod.8.xml:45(term) msgid "" "<option>-g</option>, <option>--gid</option><replaceable>GID</replaceable>" msgstr "" "<option>-g</option>, <option>--gid</option><replaceable>GID</replaceable>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: groupmod.8.xml:45(para) +#: groupmod.8.xml:49(para) #, fuzzy msgid "" "The group ID of the given <replaceable>GROUP</replaceable> will be changed " @@ -5587,7 +6378,7 @@ msgstr "" "системные группы. Изменение принадлежности всех файлов старой группе " "необходимо выполнять вручную." -#: groupmod.8.xml:66(term) +#: groupmod.8.xml:70(term) msgid "" "<option>-n</option>, <option>--new-name</option><replaceable>NEW_GROUP</" "replaceable>" @@ -5595,7 +6386,7 @@ msgstr "" "<option>-n</option>, <option>--new-name</option><replaceable>НОВАЯ_ГРУППА</" "replaceable>" -#: groupmod.8.xml:71(para) +#: groupmod.8.xml:75(para) msgid "" "The name of the group will be changed from <replaceable>GROUP</replaceable> " "to <replaceable>NEW_GROUP</replaceable> name." @@ -5604,7 +6395,7 @@ msgstr "" "<emphasis remap=\"I\">НОВАЯ_ГРУППА</emphasis>." # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: groupmod.8.xml:82(para) +#: groupmod.8.xml:86(para) #, fuzzy msgid "" "When used with the <option>-g</option> option, allow to change the group " @@ -5614,12 +6405,12 @@ msgstr "" "<replaceable>GID</replaceable> группы не уникальным значением." # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: groupmod.8.xml:147(para) +#: groupmod.8.xml:163(para) msgid "group name already in use" msgstr "такое имя группы уже используется" # type: Content of: <refentry><refsect1><para> -#: groupmod.8.xml:111(para) +#: groupmod.8.xml:127(para) msgid "" "The <command>groupmod</command> command exits with the following values: " "<placeholder-1/>" @@ -5627,7 +6418,7 @@ msgstr "" "Команда <command>groupmod</command> завершая работу, возвращает следующие " "значения: <placeholder-1/>" -#: groupmod.8.xml:162(para) +#: groupmod.8.xml:178(para) msgid "" "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>chsh</" @@ -5659,46 +6450,40 @@ msgstr "" "<citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</" "manvolnum></citerefentry>." -# type: Content of: <refentry><refsect1><para><command> -#: groupmems.8.xml:5(refentrytitle) groupmems.8.xml:10(refname) -#: groupmems.8.xml:16(command) -msgid "groupmems" -msgstr "groupmems" - # type: Content of: <refentry><refnamediv><refpurpose> -#: groupmems.8.xml:11(refpurpose) +#: groupmems.8.xml:15(refpurpose) msgid "administer members of a user's primary group" msgstr "управляет членами первичной группы пользователя" # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><replaceable> -#: groupmems.8.xml:18(replaceable) groupmems.8.xml:19(replaceable) -#: groupmems.8.xml:49(replaceable) groupmems.8.xml:55(replaceable) +#: groupmems.8.xml:22(replaceable) groupmems.8.xml:23(replaceable) +#: groupmems.8.xml:53(replaceable) groupmems.8.xml:59(replaceable) msgid "user_name" msgstr "имя_пользователя" -#: groupmems.8.xml:18(arg) +#: groupmems.8.xml:22(arg) msgid "-a <placeholder-1/>" msgstr "-a <placeholder-1/>" -#: groupmems.8.xml:19(arg) +#: groupmems.8.xml:23(arg) msgid "-d <placeholder-1/>" msgstr "-d <placeholder-1/>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><option> -#: groupmems.8.xml:20(arg) groupmems.8.xml:75(option) +#: groupmems.8.xml:24(arg) groupmems.8.xml:79(option) msgid "-l" msgstr "-l" # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><replaceable> -#: groupmems.8.xml:21(replaceable) groupmems.8.xml:67(replaceable) +#: groupmems.8.xml:25(replaceable) groupmems.8.xml:71(replaceable) msgid "group_name" msgstr "имя_группы" -#: groupmems.8.xml:21(arg) groupadd.8.xml:18(arg) +#: groupmems.8.xml:25(arg) groupadd.8.xml:23(arg) msgid "-g <placeholder-1/>" msgstr "-g <placeholder-1/>" -#: groupmems.8.xml:28(para) +#: groupmems.8.xml:32(para) msgid "" "The <command>groupmems</command> command allows a user to administer his/her " "own group membership list without the requirement of superuser privileges. " @@ -5711,7 +6496,7 @@ msgstr "" "группы пользователя является группа с именем совпадающим с именем " "пользователя (то есть, guest / guest)." -#: groupmems.8.xml:36(para) +#: groupmems.8.xml:40(para) msgid "" "Only the superuser, as administrator, can use <command>groupmems</command> " "to alter the memberships of other groups." @@ -5719,59 +6504,59 @@ msgstr "" "Только суперпользователь как администратор может использовать " "<command>groupmems</command>, чтобы изменить список членов не своей группы." -#: groupmems.8.xml:43(para) +#: groupmems.8.xml:47(para) msgid "" "The options which apply to the <command>groupmems</command> command are:" msgstr "Параметры команды <command>groupmems</command>:" # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><option> -#: groupmems.8.xml:49(option) gpasswd.1.xml:86(option) +#: groupmems.8.xml:53(option) gpasswd.1.xml:94(option) msgid "-a" msgstr "-a" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: groupmems.8.xml:51(para) +#: groupmems.8.xml:55(para) msgid "Add a new user to the group membership list." msgstr "Добавить нового пользователя в группу." # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><option> -#: groupmems.8.xml:55(option) gpasswd.1.xml:99(option) +#: groupmems.8.xml:59(option) gpasswd.1.xml:107(option) msgid "-d" msgstr "-d" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: groupmems.8.xml:57(para) +#: groupmems.8.xml:61(para) msgid "Delete a user from the group membership list." msgstr "Удалить пользователя из группы." # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: groupmems.8.xml:63(para) +#: groupmems.8.xml:67(para) msgid "Purge all users from the group membership list." msgstr "Вычистить всех пользователей из списка членов группы." # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><option> -#: groupmems.8.xml:67(option) groupadd.8.xml:61(option) +#: groupmems.8.xml:71(option) groupadd.8.xml:66(option) msgid "-g" msgstr "-g" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: groupmems.8.xml:69(para) +#: groupmems.8.xml:73(para) msgid "The superuser can specify which group membership list to modify." msgstr "" "Суперпользователь может указать группу, в которой нужно изменить список " "членов." # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: groupmems.8.xml:77(para) +#: groupmems.8.xml:81(para) msgid "List the group membership list." msgstr "Показать список членов группы." # type: Content of: <refentry><refsect1><title> -#: groupmems.8.xml:84(title) +#: groupmems.8.xml:88(title) msgid "SETUP" msgstr "НАСТРОЙКА" -#: groupmems.8.xml:85(para) +#: groupmems.8.xml:89(para) msgid "" "The <command>groupmems</command> executable should be in mode <literal>2770</" "literal> as user <emphasis>root</emphasis> and in group <emphasis>groups</" @@ -5787,7 +6572,7 @@ msgstr "" "членством в своей группе." # type: Content of: <refentry><refsect1><programlisting> -#: groupmems.8.xml:94(programlisting) +#: groupmems.8.xml:98(programlisting) #, no-wrap msgid "" "\n" @@ -5805,11 +6590,11 @@ msgstr "" " " # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: groupmems.8.xml:114(para) +#: groupmems.8.xml:130(para) msgid "secure group account information" msgstr "содержит защищаемую информацию о группах" -#: groupmems.8.xml:122(para) +#: groupmems.8.xml:138(para) msgid "" "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>chsh</" @@ -5837,18 +6622,12 @@ msgstr "" "manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</" "refentrytitle><manvolnum>8</manvolnum></citerefentry>." -# type: Content of: <refentry><refsect1><para><citerefentry><refentrytitle> -#: groupdel.8.xml:5(refentrytitle) groupdel.8.xml:10(refname) -#: groupdel.8.xml:16(command) -msgid "groupdel" -msgstr "groupdel" - # type: Content of: <refentry><refnamediv><refpurpose> -#: groupdel.8.xml:11(refpurpose) +#: groupdel.8.xml:15(refpurpose) msgid "delete a group" msgstr "удаляет группу" -#: groupdel.8.xml:25(para) +#: groupdel.8.xml:29(para) msgid "" "The <command>groupdel</command> command modifies the system account files, " "deleting all entries that refer to <emphasis remap=\"I\">group</emphasis>. " @@ -5859,7 +6638,7 @@ msgstr "" "emphasis>. Группа с таким именем должна существовать." # type: Content of: <refentry><refsect1><para> -#: groupdel.8.xml:30(para) +#: groupdel.8.xml:34(para) msgid "" "You must manually check all file systems to insure that no files remain with " "the named group as the file group ID." @@ -5868,7 +6647,7 @@ msgstr "" "осталось файлов, принадлежащих удалённой группе." # type: Content of: <refentry><refsect1><para> -#: groupdel.8.xml:37(para) +#: groupdel.8.xml:41(para) msgid "" "You may not remove the primary group of any existing user. You must remove " "the user before you remove the group." @@ -5877,12 +6656,12 @@ msgstr "" "пользователя. Вы должны удалить пользователя перед тем как удалять группу." # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: groupdel.8.xml:86(para) +#: groupdel.8.xml:102(para) msgid "can't remove user's primary group" msgstr "не удалось удалить первичную пользовательскую группу" # type: Content of: <refentry><refsect1><para> -#: groupdel.8.xml:62(para) +#: groupdel.8.xml:78(para) msgid "" "The <command>groupdel</command> command exits with the following values: " "<placeholder-1/>" @@ -5890,7 +6669,7 @@ msgstr "" "Программа <command>groupdel</command> завершая работу, возвращает следующие " "значения: <placeholder-1/>" -#: groupdel.8.xml:101(para) +#: groupdel.8.xml:117(para) msgid "" "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>chsh</" @@ -5923,36 +6702,36 @@ msgstr "" "manvolnum></citerefentry>" # type: Content of: <refentry><refnamediv><refpurpose> -#: groupadd.8.xml:11(refpurpose) +#: groupadd.8.xml:16(refpurpose) msgid "create a new group" msgstr "создаёт новую группу" # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><replaceable> -#: groupadd.8.xml:18(replaceable) groupadd.8.xml:61(replaceable) +#: groupadd.8.xml:23(replaceable) groupadd.8.xml:66(replaceable) msgid "GID" msgstr "GID" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para><option> -#: groupadd.8.xml:19(arg) groupadd.8.xml:102(option) +#: groupadd.8.xml:24(arg) groupadd.8.xml:107(option) msgid "-o" msgstr "-o" # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><replaceable> -#: groupadd.8.xml:22(replaceable) groupadd.8.xml:81(replaceable) +#: groupadd.8.xml:27(replaceable) groupadd.8.xml:86(replaceable) msgid "KEY" msgstr "КЛЮЧ" # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><replaceable> -#: groupadd.8.xml:22(replaceable) groupadd.8.xml:81(replaceable) +#: groupadd.8.xml:27(replaceable) groupadd.8.xml:86(replaceable) msgid "VALUE" msgstr "ЗНАЧЕНИЕ" -#: groupadd.8.xml:22(arg) groupadd.8.xml:81(option) +#: groupadd.8.xml:27(arg) groupadd.8.xml:86(option) msgid "-K <placeholder-1/>=<placeholder-2/>" msgstr "-K <placeholder-1/>=<placeholder-2/>" # type: Content of: <refentry><refsect1><para> -#: groupadd.8.xml:31(para) +#: groupadd.8.xml:36(para) #, fuzzy msgid "" "The <command>groupadd</command> command creates a new group account using " @@ -5963,11 +6742,11 @@ msgstr "" "указанным значениям командной строки и системным значениям по умолчанию. " "Новая группа будет добавлена в системные файлы." -#: groupadd.8.xml:40(para) +#: groupadd.8.xml:45(para) msgid "The options which apply to the <command>groupadd</command> command are:" msgstr "Параметры команды <command>groupadd</command>:" -#: groupadd.8.xml:50(para) +#: groupadd.8.xml:55(para) #, fuzzy msgid "" "This option causes the command to simply exit with success status if the " @@ -5981,7 +6760,7 @@ msgstr "" "g</option> игнорируется)." # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: groupadd.8.xml:64(para) +#: groupadd.8.xml:69(para) msgid "" "The numerical value of the group's ID. This value must be unique, unless the " "<option>-o</option> option is used. The value must be non-negative. The " @@ -5996,7 +6775,7 @@ msgstr "" "зарезервированы под системные группы." # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: groupadd.8.xml:84(para) +#: groupadd.8.xml:89(para) msgid "" "Overrides <filename>/etc/login.defs</filename> defaults (GID_MIN, GID_MAX " "and others). Multiple <option>-K</option> options can be specified." @@ -6005,7 +6784,7 @@ msgstr "" "в файле <filename>/etc/login.defs</filename>. Можно указать несколько " "параметров <option>-K</option>." -#: groupadd.8.xml:89(para) +#: groupadd.8.xml:94(para) msgid "" "Example: <option>-K </option><replaceable>GID_MIN</" "replaceable>=<replaceable>100</replaceable><option> -K </" @@ -6015,7 +6794,7 @@ msgstr "" "replaceable>=<replaceable>100</replaceable><option> -K </" "option><replaceable>GID_MAX</replaceable>=<replaceable>499</replaceable>" -#: groupadd.8.xml:93(para) +#: groupadd.8.xml:98(para) msgid "" "Note: <option>-K </option><replaceable>GID_MIN</" "replaceable>=<replaceable>10</replaceable>,<replaceable>GID_MAX</" @@ -6026,13 +6805,13 @@ msgstr "" "replaceable>=<replaceable>499</replaceable> пока не работает." # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: groupadd.8.xml:105(para) +#: groupadd.8.xml:110(para) #, fuzzy msgid "This option permits to add a group with a non-unique GID." msgstr "Разрешить добавление группы с не уникальным GID." # type: Content of: <refentry><refsect1><para> -#: groupadd.8.xml:139(para) +#: groupadd.8.xml:157(para) msgid "" "Groupnames must begin with a lower case letter or an underscore, and only " "lower case letters, underscores, dashes, and dollar signs may follow. In " @@ -6043,12 +6822,12 @@ msgstr "" "доллара. Это можно описать регулярным выражением: [a-z_][a-z0-9_-]*[$]" # type: Content of: <refentry><refsect1><para> -#: groupadd.8.xml:144(para) +#: groupadd.8.xml:162(para) msgid "Groupnames may only be up to 16 characters long." msgstr "Имена групп могут быть длиной не более 16 знаков." # type: Content of: <refentry><refsect1><para> -#: groupadd.8.xml:147(para) +#: groupadd.8.xml:165(para) #, fuzzy msgid "" "You may not add a NIS or LDAP group. This must be performed on the " @@ -6058,7 +6837,7 @@ msgstr "" "сервере." # type: Content of: <refentry><refsect1><para> -#: groupadd.8.xml:151(para) +#: groupadd.8.xml:169(para) #, fuzzy msgid "" "If the groupname already exists in an external group database such as NIS or " @@ -6067,17 +6846,17 @@ msgstr "" "Если имя группы уже существует во внешней базе данных групп, например в NIS, " "то <command>groupadd</command> не станет создавать группу." -#: groupadd.8.xml:184(para) +#: groupadd.8.xml:202(para) msgid "GID not unique (when <option>-o</option> not used)" msgstr "не уникальный gid (если не задан параметр <option>-o</option>)" # type: Content of: <refentry><refsect1><para><variablelist><varlistentry><listitem><para> -#: groupadd.8.xml:190(para) +#: groupadd.8.xml:208(para) msgid "group name not unique" msgstr "не уникальное имя группы" # type: Content of: <refentry><refsect1><para> -#: groupadd.8.xml:160(para) +#: groupadd.8.xml:178(para) msgid "" "The <command>groupadd</command> command exits with the following values: " "<placeholder-1/>" @@ -6085,7 +6864,7 @@ msgstr "" "Программа <command>groupadd</command> завершая работу, возвращает следующие " "значения: <placeholder-1/>" -#: groupadd.8.xml:205(para) +#: groupadd.8.xml:223(para) msgid "" "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>chsh</" @@ -6119,33 +6898,27 @@ msgstr "" "manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</" "refentrytitle><manvolnum>8</manvolnum></citerefentry>." -# type: Content of: <refentry><refsect1><para><citerefentry><refentrytitle> -#: gpasswd.1.xml:5(refentrytitle) gpasswd.1.xml:10(refname) -#: gpasswd.1.xml:21(command) -msgid "gpasswd" -msgstr "gpasswd" - -#: gpasswd.1.xml:13(phrase) +#: gpasswd.1.xml:21(phrase) #, fuzzy msgid "and <placeholder-1/> files" msgstr "-a <placeholder-1/>" -#: gpasswd.1.xml:15(phrase) +#: gpasswd.1.xml:23(phrase) msgid "file" msgstr "" -#: gpasswd.1.xml:11(refpurpose) +#: gpasswd.1.xml:19(refpurpose) #, fuzzy msgid "administer the <placeholder-1/><placeholder-2/><placeholder-3/>" msgstr "-K <placeholder-1/>=<placeholder-2/>" # type: Content of: <refentry><refsynopsisdiv><cmdsynopsis><arg><replaceable> -#: gpasswd.1.xml:23(replaceable) +#: gpasswd.1.xml:31(replaceable) #, fuzzy msgid "option" msgstr "параметры" -#: gpasswd.1.xml:33(para) +#: gpasswd.1.xml:41(para) #, fuzzy msgid "" "The <command>gpasswd</command> command is used to administer <filename>/etc/" @@ -6161,7 +6934,7 @@ msgstr "" "администратора(ов) и параметр <option>-M</option> для определения списка " "членов, а также имеет все права администраторов и членов группы." -#: gpasswd.1.xml:41(para) +#: gpasswd.1.xml:49(para) #, fuzzy msgid "" "System administrator can use the <option>-A</option> option to define group " @@ -6176,7 +6949,7 @@ msgstr "" "администратора(ов) и параметр <option>-M</option> для определения списка " "членов, а также имеет все права администраторов и членов группы." -#: gpasswd.1.xml:46(para) +#: gpasswd.1.xml:54(para) msgid "" "<command>gpasswd</command> called by <phrase condition=\"gshadow\">a group " "administrator</phrase><phrase condition=\"no_gshadow\">a system " @@ -6184,7 +6957,7 @@ msgid "" "of the <replaceable>group</replaceable>." msgstr "" -#: gpasswd.1.xml:53(para) +#: gpasswd.1.xml:61(para) #, fuzzy msgid "" "If a password is set the members can still " @@ -6198,12 +6971,12 @@ msgstr "" "не члены группы должны ввести пароль." # type: Content of: <refentry><refsect1><refsect2><title> -#: gpasswd.1.xml:61(title) +#: gpasswd.1.xml:69(title) msgid "Notes about group passwords" msgstr "Замечания о паролях групп" # type: Content of: <refentry><refsect1><refsect2><para> -#: gpasswd.1.xml:62(para) +#: gpasswd.1.xml:70(para) msgid "" "Group passwords are an inherent security problem since more than one person " "is permitted to know the password. However, groups are a useful tool for " @@ -6213,7 +6986,7 @@ msgstr "" "более одного человека. Однако, группы являются полезным инструментом " "совместной работы различных пользователей." -#: gpasswd.1.xml:73(para) +#: gpasswd.1.xml:81(para) #, fuzzy msgid "" "Except for the <option>-A</option> and <option>-M</option> options, the " @@ -6223,17 +6996,17 @@ msgstr "" "используются только если <command>login</command> запускается " "суперпользователем." -#: gpasswd.1.xml:77(para) +#: gpasswd.1.xml:85(para) msgid "The options cannot be combined." msgstr "" # type: Content of: <refentry><refsect1><para> -#: gpasswd.1.xml:80(para) +#: gpasswd.1.xml:88(para) #, fuzzy msgid "The options which apply to the <command>gpasswd</command> command are:" msgstr "Параметры команды <command>passwd</command>:" -#: gpasswd.1.xml:89(para) +#: gpasswd.1.xml:97(para) #, fuzzy msgid "" "Add the <replaceable>user</replaceable> to the named <replaceable>group</" @@ -6242,7 +7015,7 @@ msgstr "" "Имя группы будет изменено с <emphasis remap=\"I\">ГРУППА</emphasis> на " "<emphasis remap=\"I\">НОВАЯ_ГРУППА</emphasis>." -#: gpasswd.1.xml:102(para) +#: gpasswd.1.xml:110(para) #, fuzzy msgid "" "Remove the <replaceable>user</replaceable> from the named " @@ -6251,7 +7024,7 @@ msgstr "" "Имя группы будет изменено с <emphasis remap=\"I\">ГРУППА</emphasis> на " "<emphasis remap=\"I\">НОВАЯ_ГРУППА</emphasis>." -#: gpasswd.1.xml:115(para) +#: gpasswd.1.xml:123(para) msgid "" "Remove the password from the named <replaceable>group</replaceable>. Only " "group members will be allowed to use <command>newgrp</command> to join the " @@ -6259,43 +7032,43 @@ msgid "" msgstr "" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para><option> -#: gpasswd.1.xml:127(option) +#: gpasswd.1.xml:135(option) #, fuzzy msgid "-R" msgstr "-" -#: gpasswd.1.xml:130(para) +#: gpasswd.1.xml:138(para) msgid "" "Restrict the access to the named <replaceable>group</replaceable>. Only " "group members will be allowed to use <command>newgrp</command> to join the " "named <replaceable>group</replaceable>." msgstr "" -#: gpasswd.1.xml:141(term) +#: gpasswd.1.xml:149(term) #, fuzzy msgid "<option>-A</option><replaceable>user</replaceable>,..." msgstr "" "<option>-u</option>, <option>--uid</option><replaceable>UID</replaceable>" # type: Content of: <refentry><refsect1><itemizedlist><listitem><para> -#: gpasswd.1.xml:145(para) +#: gpasswd.1.xml:153(para) #, fuzzy msgid "Set the list of administrative users." msgstr "список администраторов группы, перечисленных через запятую" -#: gpasswd.1.xml:153(term) +#: gpasswd.1.xml:161(term) #, fuzzy msgid "<option>-M</option><replaceable>user</replaceable>,..." msgstr "" "<option>-u</option>, <option>--uid</option><replaceable>UID</replaceable>" # type: Content of: <refentry><refsect1><itemizedlist><listitem><para> -#: gpasswd.1.xml:157(para) +#: gpasswd.1.xml:165(para) #, fuzzy msgid "Set the list of group members." msgstr "список членов группы, перечисленных через запятую" -#: gpasswd.1.xml:167(para) +#: gpasswd.1.xml:175(para) msgid "" "This tool only operates on the <filename>/etc/group</filename><phrase " "condition=\"gshadow\"> and <filename>/etc/gshadow</filename> files.</" @@ -6304,7 +7077,7 @@ msgid "" "server." msgstr "" -#: gpasswd.1.xml:197(para) +#: gpasswd.1.xml:220(para) #, fuzzy msgid "" "<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></" @@ -6528,17 +7301,17 @@ msgstr "" "};" # type: Content of: <refentry><refsect1><para><command> -#: expiry.1.xml:5(refentrytitle) expiry.1.xml:10(refname) -#: expiry.1.xml:16(command) +#: expiry.1.xml:11(refentrytitle) expiry.1.xml:16(refname) +#: expiry.1.xml:22(command) msgid "expiry" msgstr "expiry" # type: Content of: <refentry><refnamediv><refpurpose> -#: expiry.1.xml:11(refpurpose) +#: expiry.1.xml:17(refpurpose) msgid "check and enforce password expiration policy" msgstr "проверяет и изменяет пароль согласно срокам действия" -#: expiry.1.xml:24(para) +#: expiry.1.xml:30(para) msgid "" "The <command>expiry</command> command checks (<option>-c</option>) the " "current password expiration and forces (<option>-f</option>) changes when " @@ -6549,7 +7322,7 @@ msgstr "" "его (параметр <option>-f</option>), если это требуется. Она может " "запускаться обычным пользователем." -#: expiry.1.xml:51(para) chage.1.xml:233(para) +#: expiry.1.xml:57(para) chage.1.xml:233(para) msgid "" "<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>shadow</" @@ -6560,12 +7333,12 @@ msgstr "" "refentrytitle><manvolnum>5</manvolnum></citerefentry>." # type: Content of: <refentry><refnamediv><refpurpose> -#: chsh.1.xml:11(refpurpose) +#: chsh.1.xml:17(refpurpose) msgid "change login shell" msgstr "изменяет регистрационную оболочку пользователя" # type: Content of: <refentry><refsect1><para> -#: chsh.1.xml:28(para) +#: chsh.1.xml:34(para) msgid "" "The <command>chsh</command> command changes the user login shell. This " "determines the name of the user's initial login command. A normal user may " @@ -6579,12 +7352,12 @@ msgstr "" "регистрационную оболочку любой учётной записи." # type: Content of: <refentry><refsect1><para> -#: chsh.1.xml:39(para) +#: chsh.1.xml:45(para) msgid "The options which apply to the <command>chsh</command> command are:" msgstr "Параметры команды <command>chsh</command>:" # type: Content of: <refentry><refsect1><para> -#: chsh.1.xml:61(para) +#: chsh.1.xml:67(para) msgid "" "If the <option>-s</option> option is not selected, <command>chsh</command> " "operates in an interactive fashion, prompting the user with the current " @@ -6598,7 +7371,7 @@ msgstr "" "если введена пустая строка, то текущее значение остаётся неизменным. Текущее " "значение регистрационной оболочки указано в скобках <emphasis>[ ]</emphasis>." -#: chsh.1.xml:72(para) +#: chsh.1.xml:78(para) msgid "" "The only restriction placed on the login shell is that the command name must " "be listed in <filename>/etc/shells</filename>, unless the invoker is the " @@ -6618,16 +7391,16 @@ msgstr "" "ограниченную оболочку, то не сможет восстановить её первоначальное значение." # type: Content of: <refentry><refsect1><variablelist><varlistentry><term><filename> -#: chsh.1.xml:94(filename) +#: chsh.1.xml:113(filename) msgid "/etc/shells" msgstr "/etc/shells" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: chsh.1.xml:96(para) +#: chsh.1.xml:115(para) msgid "List of valid login shells." msgstr "содержит список разрешённых регистрационных оболочек" -#: chsh.1.xml:110(para) +#: chsh.1.xml:129(para) msgid "" "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>login.defs</" @@ -6642,12 +7415,12 @@ msgstr "" "citerefentry>." # type: Content of: <refentry><refnamediv><refpurpose> -#: chpasswd.8.xml:11(refpurpose) +#: chpasswd.8.xml:18(refpurpose) msgid "update passwords in batch mode" msgstr "обновляет пароли в пакетном режиме" # type: Content of: <refentry><refsect1><para> -#: chpasswd.8.xml:25(para) +#: chpasswd.8.xml:32(para) msgid "" "The <command>chpasswd</command> command reads a list of user name and " "password pairs from standard input and uses this information to update a " @@ -6657,7 +7430,7 @@ msgstr "" "\" из стандартного входного потока и обновляет информацию о существующих " "пользователях. Каждая строка имеет вид:" -#: chpasswd.8.xml:30(para) +#: chpasswd.8.xml:37(para) msgid "" "<emphasis remap=\"I\">user_name</emphasis>:<emphasis remap=\"I\">password</" "emphasis>" @@ -6666,7 +7439,7 @@ msgstr "" "\">пароль</emphasis>" # type: Content of: <refentry><refsect1><para> -#: chpasswd.8.xml:34(para) +#: chpasswd.8.xml:41(para) #, fuzzy msgid "" "By default the supplied password must be in clear-text, and is encrypted by " @@ -6677,7 +7450,7 @@ msgstr "" "Алгоритмом шифрования по умолчанию является DES. Также, если есть срок " "устаревания пароля, то он будет обновлён." -#: chpasswd.8.xml:39(para) chgpasswd.8.xml:38(para) +#: chpasswd.8.xml:46(para) chgpasswd.8.xml:46(para) msgid "" "The default encryption algorithm can be defined for the system with the " "ENCRYPT_METHOD variable of <filename>/etc/login.defs</filename>, and can be " @@ -6686,7 +7459,7 @@ msgid "" msgstr "" # type: Content of: <refentry><refsect1><para> -#: chpasswd.8.xml:45(para) chgpasswd.8.xml:44(para) +#: chpasswd.8.xml:52(para) chgpasswd.8.xml:52(para) msgid "" "This command is intended to be used in a large system environment where many " "accounts are created at a single time." @@ -6694,40 +7467,40 @@ msgstr "" "Данная команда предназначена для работы в крупных системных средах, где за " "один раз заводится несколько учётных записей." -#: chpasswd.8.xml:53(para) +#: chpasswd.8.xml:60(para) msgid "The options which apply to the <command>chpasswd</command> command are:" msgstr "Параметры команды <command>chpasswd</command>:" -#: chpasswd.8.xml:59(term) chgpasswd.8.xml:58(term) +#: chpasswd.8.xml:66(term) chgpasswd.8.xml:66(term) #, fuzzy msgid "<option>-c</option>, <option>--crypt-method</option>" msgstr "<option>-e</option>, <option>--encrypted</option>" -#: chpasswd.8.xml:61(para) chgpasswd.8.xml:60(para) +#: chpasswd.8.xml:68(para) chgpasswd.8.xml:68(para) msgid "Use the specified method to encrypt the passwords." msgstr "" -#: chpasswd.8.xml:62(para) chgpasswd.8.xml:61(para) +#: chpasswd.8.xml:69(para) chgpasswd.8.xml:69(para) msgid "" "The available methods are DES, MD5, and SHA256 or SHA512 if compiled with " "the ENCRYPTMETHOD_SELECT flag." msgstr "" -#: chpasswd.8.xml:69(term) chgpasswd.8.xml:68(term) +#: chpasswd.8.xml:76(term) chgpasswd.8.xml:76(term) msgid "<option>-e</option>, <option>--encrypted</option>" msgstr "<option>-e</option>, <option>--encrypted</option>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: chpasswd.8.xml:71(para) chgpasswd.8.xml:70(para) +#: chpasswd.8.xml:78(para) chgpasswd.8.xml:78(para) msgid "Supplied passwords are in encrypted form." msgstr "Передаваемые пароли заданы в шифрованном виде." -#: chpasswd.8.xml:81(term) chgpasswd.8.xml:80(term) +#: chpasswd.8.xml:88(term) chgpasswd.8.xml:88(term) msgid "<option>-m</option>, <option>--md5</option>" msgstr "<option>-m</option>, <option>--md5</option>" # type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> -#: chpasswd.8.xml:83(para) chgpasswd.8.xml:82(para) +#: chpasswd.8.xml:90(para) chgpasswd.8.xml:90(para) msgid "" "Use MD5 encryption instead of DES when the supplied passwords are not " "encrypted." @@ -6735,38 +7508,38 @@ msgstr "" "Использовать алгоритм шифрования MD5 вместо DES, если пароли передаются не " "шифрованными." -#: chpasswd.8.xml:90(term) chgpasswd.8.xml:89(term) +#: chpasswd.8.xml:97(term) chgpasswd.8.xml:97(term) #, fuzzy msgid "<option>-s</option>, <option>--sha-rounds</option>" msgstr "<option>-s</option>, <option>--shadow</option>" -#: chpasswd.8.xml:92(para) chgpasswd.8.xml:91(para) +#: chpasswd.8.xml:99(para) chgpasswd.8.xml:99(para) msgid "Use the specified number of rounds to encrypt the passwords." msgstr "" -#: chpasswd.8.xml:95(para) chgpasswd.8.xml:94(para) +#: chpasswd.8.xml:102(para) chgpasswd.8.xml:102(para) msgid "" "The value 0 means that the system will choose the default number of rounds " "for the crypt method (5000)." msgstr "" -#: chpasswd.8.xml:99(para) chgpasswd.8.xml:98(para) +#: chpasswd.8.xml:106(para) chgpasswd.8.xml:106(para) msgid "" "A minimal value of 1000 and a maximal value of 999,999,999 will be enforced." msgstr "" -#: chpasswd.8.xml:103(para) chgpasswd.8.xml:102(para) +#: chpasswd.8.xml:110(para) chgpasswd.8.xml:110(para) msgid "You can only use this option with the SHA256 or SHA512 crypt method." msgstr "" -#: chpasswd.8.xml:107(para) chgpasswd.8.xml:106(para) +#: chpasswd.8.xml:114(para) chgpasswd.8.xml:114(para) msgid "" "By default, the number of rounds is defined by the SHA_CRYPT_MIN_ROUNDS and " "SHA_CRYPT_MAX_ROUNDS variables in <filename>/etc/login.defs</filename>." msgstr "" # type: Content of: <refentry><refsect1><para> -#: chpasswd.8.xml:119(para) chgpasswd.8.xml:118(para) +#: chpasswd.8.xml:126(para) chgpasswd.8.xml:126(para) msgid "" "Remember to set permissions or umask to prevent readability of unencrypted " "files by other users." @@ -6774,23 +7547,7 @@ msgstr "" "Не забудьте установить права или umask, чтобы не позволить чтение " "нешифрованных файлов другими пользователями." -#: chpasswd.8.xml:132(title) -msgid "CONFIGURATION" -msgstr "" - -#: chpasswd.8.xml:133(para) -msgid "" -"The following configuration variables in <filename>/etc/login.defs</" -"filename> change the behavior of this tool:" -msgstr "" - -#: chpasswd.8.xml:159(para) -msgid "" -"This variable is superceded by the <option>ENCRYPT_METHOD</option> variable " -"or by any command line option." -msgstr "" - -#: chpasswd.8.xml:273(para) +#: chpasswd.8.xml:178(para) #, fuzzy msgid "" "<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></" @@ -6808,12 +7565,12 @@ msgstr "" "refentrytitle><manvolnum>8</manvolnum></citerefentry>." # type: Content of: <refentry><refnamediv><refpurpose> -#: chgpasswd.8.xml:11(refpurpose) +#: chgpasswd.8.xml:19(refpurpose) msgid "update group passwords in batch mode" msgstr "обновляет пароли групп в пакетном режиме" # type: Content of: <refentry><refsect1><para> -#: chgpasswd.8.xml:25(para) +#: chgpasswd.8.xml:33(para) msgid "" "The <command>chgpasswd</command> command reads a list of group name and " "password pairs from standard input and uses this information to update a set " @@ -6823,7 +7580,7 @@ msgstr "" "из стандартного входного потока и обновляет информацию о существующих " "группах. Каждая строка имеет вид:" -#: chgpasswd.8.xml:30(para) +#: chgpasswd.8.xml:38(para) msgid "" "<emphasis remap=\"I\">group_name</emphasis>:<emphasis remap=\"I\">password</" "emphasis>" @@ -6832,7 +7589,7 @@ msgstr "" "emphasis>" # type: Content of: <refentry><refsect1><para> -#: chgpasswd.8.xml:34(para) +#: chgpasswd.8.xml:42(para) #, fuzzy msgid "" "By default the supplied password must be in clear-text, and is encrypted by " @@ -6841,12 +7598,12 @@ msgstr "" "По умолчанию, передаваемый пароль должен быть в виде обычного текста. " "Алгоритмом шифрования по умолчанию является DES." -#: chgpasswd.8.xml:52(para) +#: chgpasswd.8.xml:60(para) msgid "" "The options which apply to the <command>chgpasswd</command> command are:" msgstr "Параметры команды <command>chgpasswd</command>:" -#: chgpasswd.8.xml:150(para) +#: chgpasswd.8.xml:173(para) #, fuzzy msgid "" "<citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>1</" @@ -6862,44 +7619,44 @@ msgstr "" "citerefentry>." # type: Content of: <refentry><refnamediv><refpurpose> -#: chfn.1.xml:11(refpurpose) +#: chfn.1.xml:18(refpurpose) msgid "change real user name and information" msgstr "изменяет информацию о пользователе" # type: Content of: <refentry><refsynopsisdiv><cmdsynopsis><arg><replaceable> -#: chfn.1.xml:17(replaceable) +#: chfn.1.xml:24(replaceable) msgid "full_name" msgstr "ФИО" # type: Content of: <refentry><refsynopsisdiv><cmdsynopsis><arg><replaceable> -#: chfn.1.xml:18(replaceable) +#: chfn.1.xml:25(replaceable) msgid "room_no" msgstr "номер комнаты" # type: Content of: <refentry><refsynopsisdiv><cmdsynopsis><arg><replaceable> -#: chfn.1.xml:19(replaceable) +#: chfn.1.xml:26(replaceable) msgid "work_ph" msgstr "рабочий телефон" -#: chfn.1.xml:19(arg) +#: chfn.1.xml:26(arg) msgid "-w <placeholder-1/>" msgstr "-w <placeholder-1/>" # type: Content of: <refentry><refsynopsisdiv><cmdsynopsis><arg><replaceable> -#: chfn.1.xml:20(replaceable) +#: chfn.1.xml:27(replaceable) msgid "home_ph" msgstr "домашний телефон" # type: Content of: <refentry><refsect1><para><emphasis> -#: chfn.1.xml:21(replaceable) +#: chfn.1.xml:28(replaceable) msgid "other" msgstr "другое" -#: chfn.1.xml:21(arg) +#: chfn.1.xml:28(arg) msgid "-o <placeholder-1/>" msgstr "-o <placeholder-1/>" -#: chfn.1.xml:28(para) +#: chfn.1.xml:35(para) msgid "" "The <command>chfn</command> command changes user fullname, office number, " "office extension, and home phone number information for a user's account. " @@ -6924,7 +7681,7 @@ msgstr "" "<option>-o</option> для изменения нестандартизованной части поля GECOS." # type: Content of: <refentry><refsect1><para> -#: chfn.1.xml:42(para) +#: chfn.1.xml:49(para) msgid "" "The only restriction placed on the contents of the fields is that no control " "characters may be present, nor any of comma, colon, or equal sign. The " @@ -6938,7 +7695,7 @@ msgstr "" "приложений." # type: Content of: <refentry><refsect1><para> -#: chfn.1.xml:49(para) +#: chfn.1.xml:56(para) msgid "" "If none of the options are selected, <command>chfn</command> operates in an " "interactive fashion, prompting the user with the current values for all of " @@ -6955,7 +7712,7 @@ msgstr "" "Без параметров, программа <command>chfn</command> изменяет учётную запись " "запустившего пользователя." -#: chfn.1.xml:79(para) +#: chfn.1.xml:100(para) msgid "" "<citerefentry><refentrytitle>chsh</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>login.defs</" @@ -7202,6 +7959,26 @@ msgstr "" msgid "translator-credits" msgstr "Yuri Kozlov <kozlov.y@gmail.com>, 2005, 2006" +# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> +#~ msgid "MAIL_DIR USERDEL_CMD" +#~ msgstr "MAIL_DIR USERDEL_CMD" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para><emphasis> +#~ msgid "MAIL_DIR" +#~ msgstr "MAIL_DIR" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> +#~ msgid "CHFN_AUTH" +#~ msgstr "CHFN_AUTH" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> +#~ msgid "GID_MAX GID_MIN" +#~ msgstr "GID_MAX GID_MIN" + +# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para> +#~ msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK" +#~ msgstr "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK" + # type: Content of: <refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para> #~ msgid "" #~ "The name of the new user's login shell. The named program will be used " diff --git a/man/po/sv.po b/man/po/sv.po index b5a1d738..ef7ac515 100644 --- a/man/po/sv.po +++ b/man/po/sv.po @@ -1,7 +1,7 @@ msgid "" msgstr "" "Project-Id-Version: man pages for shadow 4.0.18\n" -"POT-Creation-Date: 2007-11-25 20:28+0100\n" +"POT-Creation-Date: 2007-12-08 23:16+0100\n" "PO-Revision-Date: 2006-12-15 18:09+0100\n" "Last-Translator: Daniel Nylander <po@danielnylander.se>\n" "Language-Team: Swedish <debian-l10n-swedish@lists.debian.org>\n" @@ -14,73 +14,74 @@ msgstr "" # This file is distributed under the same license as the shadow package. # Daniel Nylander <po@danielnylander.se>, 2006. # -#: vipw.8.xml:5(refentrytitle) vipw.8.xml:10(refname) vipw.8.xml:19(command) +#: vipw.8.xml:9(refentrytitle) vipw.8.xml:14(refname) vipw.8.xml:23(command) +#: login.defs.5.xml:395(term) msgid "vipw" msgstr "vipw" -#: vipw.8.xml:6(manvolnum) usermod.8.xml:6(manvolnum) -#: userdel.8.xml:6(manvolnum) userdel.8.xml:148(replaceable) -#: useradd.8.xml:6(manvolnum) pwconv.8.xml:6(manvolnum) -#: pwck.8.xml:6(manvolnum) nologin.8.xml:6(manvolnum) -#: newusers.8.xml:6(manvolnum) logoutd.8.xml:6(manvolnum) -#: lastlog.8.xml:6(manvolnum) grpck.8.xml:6(manvolnum) -#: groupmod.8.xml:6(manvolnum) groupmems.8.xml:6(manvolnum) -#: groupdel.8.xml:6(manvolnum) groupdel.8.xml:84(replaceable) -#: groupadd.8.xml:6(manvolnum) faillog.8.xml:6(manvolnum) -#: faillog.5.xml:53(manvolnum) chpasswd.8.xml:6(manvolnum) -#: chgpasswd.8.xml:6(manvolnum) +#: vipw.8.xml:10(manvolnum) usermod.8.xml:11(manvolnum) +#: userdel.8.xml:13(manvolnum) userdel.8.xml:170(replaceable) +#: useradd.8.xml:17(manvolnum) pwconv.8.xml:13(manvolnum) +#: pwck.8.xml:12(manvolnum) nologin.8.xml:6(manvolnum) +#: newusers.8.xml:18(manvolnum) logoutd.8.xml:6(manvolnum) +#: lastlog.8.xml:6(manvolnum) grpck.8.xml:10(manvolnum) +#: groupmod.8.xml:10(manvolnum) groupmems.8.xml:10(manvolnum) +#: groupdel.8.xml:10(manvolnum) groupdel.8.xml:100(replaceable) +#: groupadd.8.xml:11(manvolnum) faillog.8.xml:6(manvolnum) +#: faillog.5.xml:53(manvolnum) chpasswd.8.xml:13(manvolnum) +#: chgpasswd.8.xml:14(manvolnum) msgid "8" msgstr "8" -#: vipw.8.xml:7(refmiscinfo) usermod.8.xml:7(refmiscinfo) -#: userdel.8.xml:7(refmiscinfo) useradd.8.xml:7(refmiscinfo) -#: pwconv.8.xml:7(refmiscinfo) pwck.8.xml:7(refmiscinfo) -#: nologin.8.xml:7(refmiscinfo) newusers.8.xml:7(refmiscinfo) +#: vipw.8.xml:11(refmiscinfo) usermod.8.xml:12(refmiscinfo) +#: userdel.8.xml:14(refmiscinfo) useradd.8.xml:18(refmiscinfo) +#: pwconv.8.xml:14(refmiscinfo) pwck.8.xml:13(refmiscinfo) +#: nologin.8.xml:7(refmiscinfo) newusers.8.xml:19(refmiscinfo) #: logoutd.8.xml:7(refmiscinfo) lastlog.8.xml:7(refmiscinfo) -#: grpck.8.xml:7(refmiscinfo) groupmod.8.xml:7(refmiscinfo) -#: groupmems.8.xml:7(refmiscinfo) groupdel.8.xml:7(refmiscinfo) -#: groupadd.8.xml:7(refmiscinfo) faillog.8.xml:7(refmiscinfo) -#: chpasswd.8.xml:7(refmiscinfo) chgpasswd.8.xml:7(refmiscinfo) +#: grpck.8.xml:11(refmiscinfo) groupmod.8.xml:11(refmiscinfo) +#: groupmems.8.xml:11(refmiscinfo) groupdel.8.xml:11(refmiscinfo) +#: groupadd.8.xml:12(refmiscinfo) faillog.8.xml:7(refmiscinfo) +#: chpasswd.8.xml:14(refmiscinfo) chgpasswd.8.xml:15(refmiscinfo) msgid "System Management Commands" msgstr "Systemhanteringskommandon" -#: vipw.8.xml:11(refname) vipw.8.xml:25(command) +#: vipw.8.xml:15(refname) vipw.8.xml:29(command) msgid "vigr" msgstr "vigr" -#: vipw.8.xml:12(refpurpose) +#: vipw.8.xml:16(refpurpose) msgid "edit the password, group, shadow-password or shadow-group file" msgstr "redigera lösenordet, grupp, skugglösenord eller skuggruppfil" -#: vipw.8.xml:21(replaceable) vipw.8.xml:27(replaceable) -#: usermod.8.xml:18(replaceable) userdel.8.xml:16(arg) -#: useradd.8.xml:17(replaceable) useradd.8.xml:29(replaceable) -#: su.1.xml:17(replaceable) passwd.1.xml:18(replaceable) -#: lastlog.8.xml:18(replaceable) groupmod.8.xml:18(replaceable) -#: faillog.8.xml:18(replaceable) chsh.1.xml:18(replaceable) -#: chpasswd.8.xml:18(replaceable) chgpasswd.8.xml:18(replaceable) +#: vipw.8.xml:25(replaceable) vipw.8.xml:31(replaceable) +#: usermod.8.xml:23(replaceable) userdel.8.xml:23(arg) +#: useradd.8.xml:28(replaceable) useradd.8.xml:40(replaceable) +#: su.1.xml:37(replaceable) passwd.1.xml:28(replaceable) +#: lastlog.8.xml:18(replaceable) groupmod.8.xml:22(replaceable) +#: faillog.8.xml:18(replaceable) chsh.1.xml:24(replaceable) +#: chpasswd.8.xml:25(replaceable) chgpasswd.8.xml:26(replaceable) #: chage.1.xml:17(replaceable) msgid "options" msgstr "flaggor" -#: vipw.8.xml:33(title) usermod.8.xml:25(title) userdel.8.xml:24(title) -#: useradd.8.xml:35(title) suauth.5.xml:21(title) su.1.xml:28(title) +#: vipw.8.xml:37(title) usermod.8.xml:30(title) userdel.8.xml:31(title) +#: useradd.8.xml:46(title) suauth.5.xml:21(title) su.1.xml:48(title) #: sg.1.xml:26(title) shadow.5.xml:15(title) shadow.3.xml:64(title) -#: shadow.3.xml:120(title) pwconv.8.xml:33(title) pwck.8.xml:44(title) -#: porttime.5.xml:15(title) passwd.5.xml:15(title) passwd.1.xml:27(title) -#: nologin.8.xml:21(title) newusers.8.xml:24(title) newgrp.1.xml:22(title) -#: logoutd.8.xml:21(title) login.defs.5.xml:15(title) -#: login.access.5.xml:15(title) login.1.xml:36(title) limits.5.xml:16(title) -#: lastlog.8.xml:24(title) gshadow.5.xml:15(title) grpck.8.xml:25(title) -#: groups.1.xml:24(title) groupmod.8.xml:25(title) groupmems.8.xml:27(title) -#: groupdel.8.xml:24(title) groupadd.8.xml:30(title) gpasswd.1.xml:32(title) -#: faillog.8.xml:24(title) faillog.5.xml:15(title) expiry.1.xml:23(title) -#: chsh.1.xml:27(title) chpasswd.8.xml:24(title) chgpasswd.8.xml:24(title) -#: chfn.1.xml:27(title) chage.1.xml:26(title) +#: shadow.3.xml:120(title) pwconv.8.xml:40(title) pwck.8.xml:50(title) +#: porttime.5.xml:15(title) passwd.5.xml:15(title) passwd.1.xml:37(title) +#: nologin.8.xml:21(title) newusers.8.xml:36(title) newgrp.1.xml:26(title) +#: logoutd.8.xml:21(title) login.defs.5.xml:66(title) +#: login.access.5.xml:15(title) login.1.xml:72(title) limits.5.xml:16(title) +#: lastlog.8.xml:24(title) gshadow.5.xml:15(title) grpck.8.xml:29(title) +#: groups.1.xml:24(title) groupmod.8.xml:29(title) groupmems.8.xml:31(title) +#: groupdel.8.xml:28(title) groupadd.8.xml:35(title) gpasswd.1.xml:40(title) +#: faillog.8.xml:24(title) faillog.5.xml:15(title) expiry.1.xml:29(title) +#: chsh.1.xml:33(title) chpasswd.8.xml:31(title) chgpasswd.8.xml:32(title) +#: chfn.1.xml:34(title) chage.1.xml:26(title) msgid "DESCRIPTION" msgstr "BESKRIVNING" -#: vipw.8.xml:34(para) +#: vipw.8.xml:38(para) #, fuzzy msgid "" "The <command>vipw</command> and <command>vigr</command> commands edits the " @@ -105,17 +106,17 @@ msgstr "" "envar> och till sist standardredigeraren, <citerefentry><refentrytitle>vi</" "refentrytitle><manvolnum>1</manvolnum></citerefentry>." -#: vipw.8.xml:51(title) usermod.8.xml:33(title) userdel.8.xml:33(title) -#: useradd.8.xml:48(title) su.1.xml:74(title) pwck.8.xml:96(title) -#: passwd.1.xml:140(title) login.1.xml:119(title) lastlog.8.xml:36(title) -#: grpck.8.xml:69(title) groupmod.8.xml:34(title) groupmems.8.xml:42(title) -#: groupadd.8.xml:39(title) gpasswd.1.xml:72(title) faillog.8.xml:35(title) -#: chsh.1.xml:38(title) chpasswd.8.xml:52(title) chgpasswd.8.xml:51(title) +#: vipw.8.xml:55(title) usermod.8.xml:38(title) userdel.8.xml:40(title) +#: useradd.8.xml:59(title) su.1.xml:94(title) pwck.8.xml:102(title) +#: passwd.1.xml:150(title) login.1.xml:155(title) lastlog.8.xml:36(title) +#: grpck.8.xml:73(title) groupmod.8.xml:38(title) groupmems.8.xml:46(title) +#: groupadd.8.xml:44(title) gpasswd.1.xml:80(title) faillog.8.xml:35(title) +#: chsh.1.xml:44(title) chpasswd.8.xml:59(title) chgpasswd.8.xml:59(title) #: chage.1.xml:36(title) msgid "OPTIONS" msgstr "FLAGGOR" -#: vipw.8.xml:52(para) +#: vipw.8.xml:56(para) msgid "" "The options which apply to the <command>vipw</command> and <command>vigr</" "command> commands are:" @@ -123,165 +124,248 @@ msgstr "" "Flaggorna som gäller för kommandona <command>vipw</command> och " "<command>vigr</command> är:" -#: vipw.8.xml:58(term) +#: vipw.8.xml:62(term) msgid "<option>-g</option>, <option>--group</option>" msgstr "<option>-g</option>, <option>--group</option>" -#: vipw.8.xml:60(para) +#: vipw.8.xml:64(para) msgid "Edit group database." msgstr "Redigera gruppdatabasen." -#: vipw.8.xml:64(term) userdel.8.xml:63(term) useradd.8.xml:165(term) -#: passwd.1.xml:180(term) lastlog.8.xml:52(term) groupmod.8.xml:60(term) -#: groupadd.8.xml:74(term) faillog.8.xml:48(term) chsh.1.xml:44(term) -#: chpasswd.8.xml:75(term) chgpasswd.8.xml:74(term) chage.1.xml:74(term) +#: vipw.8.xml:68(term) userdel.8.xml:70(term) useradd.8.xml:176(term) +#: passwd.1.xml:190(term) lastlog.8.xml:52(term) groupmod.8.xml:64(term) +#: groupadd.8.xml:79(term) faillog.8.xml:48(term) chsh.1.xml:50(term) +#: chpasswd.8.xml:82(term) chgpasswd.8.xml:82(term) chage.1.xml:74(term) msgid "<option>-h</option>, <option>--help</option>" msgstr "<option>-h</option>, <option>--help</option>" -#: vipw.8.xml:66(para) userdel.8.xml:65(para) useradd.8.xml:167(para) -#: passwd.1.xml:182(para) lastlog.8.xml:56(para) groupmod.8.xml:62(para) -#: groupadd.8.xml:76(para) faillog.8.xml:50(para) chsh.1.xml:46(para) -#: chpasswd.8.xml:77(para) chgpasswd.8.xml:76(para) chage.1.xml:76(para) +#: vipw.8.xml:70(para) userdel.8.xml:72(para) useradd.8.xml:178(para) +#: passwd.1.xml:192(para) lastlog.8.xml:56(para) groupmod.8.xml:66(para) +#: groupadd.8.xml:81(para) faillog.8.xml:50(para) chsh.1.xml:52(para) +#: chpasswd.8.xml:84(para) chgpasswd.8.xml:84(para) chage.1.xml:76(para) msgid "Display help message and exit." msgstr "Visa hjälpmeddelande och avsluta." -#: vipw.8.xml:70(term) +#: vipw.8.xml:74(term) msgid "<option>-p</option>, <option>--passwd</option>" msgstr "<option>-p</option>, <option>--passwd</option>" -#: vipw.8.xml:72(para) +#: vipw.8.xml:76(para) msgid "Edit passwd database." msgstr "Redigera lösenordsdatabasen." -#: vipw.8.xml:76(term) passwd.1.xml:235(term) +#: vipw.8.xml:80(term) passwd.1.xml:245(term) msgid "<option>-q</option>, <option>--quiet</option>" msgstr "<option>-q</option>, <option>--quiet</option>" -#: vipw.8.xml:78(para) passwd.1.xml:239(para) +#: vipw.8.xml:82(para) passwd.1.xml:249(para) msgid "Quiet mode." msgstr "Tyst läge." -#: vipw.8.xml:82(term) +#: vipw.8.xml:86(term) msgid "<option>-s</option>, <option>--shadow</option>" msgstr "<option>-s</option>, <option>--shadow</option>" -#: vipw.8.xml:84(para) +#: vipw.8.xml:88(para) msgid "Edit shadow or gshadow database." msgstr "Redigera shadow- eller gshadow-databasen." -#: vipw.8.xml:91(title) usermod.8.xml:260(title) userdel.8.xml:89(title) -#: useradd.8.xml:371(title) suauth.5.xml:139(title) su.1.xml:176(title) +#: vipw.8.xml:95(title) usermod.8.xml:265(title) userdel.8.xml:96(title) +#: useradd.8.xml:382(title) su.1.xml:196(title) pwconv.8.xml:116(title) +#: pwck.8.xml:151(title) passwd.1.xml:334(title) newusers.8.xml:108(title) +#: newgrp.1.xml:58(title) login.1.xml:234(title) grpck.8.xml:91(title) +#: groupmod.8.xml:96(title) groupmems.8.xml:107(title) +#: groupdel.8.xml:47(title) groupadd.8.xml:119(title) gpasswd.1.xml:186(title) +#: chsh.1.xml:91(title) chpasswd.8.xml:139(title) chgpasswd.8.xml:133(title) +#: chfn.1.xml:67(title) +msgid "CONFIGURATION" +msgstr "" + +#: vipw.8.xml:96(para) usermod.8.xml:266(para) userdel.8.xml:97(para) +#: useradd.8.xml:383(para) su.1.xml:197(para) pwck.8.xml:152(para) +#: passwd.1.xml:335(para) newusers.8.xml:109(para) newgrp.1.xml:59(para) +#: login.1.xml:235(para) grpck.8.xml:92(para) groupmod.8.xml:97(para) +#: groupmems.8.xml:108(para) groupdel.8.xml:48(para) groupadd.8.xml:120(para) +#: gpasswd.1.xml:187(para) chsh.1.xml:92(para) chpasswd.8.xml:140(para) +#: chgpasswd.8.xml:134(para) chfn.1.xml:68(para) +msgid "" +"The following configuration variables in <filename>/etc/login.defs</" +"filename> change the behavior of this tool:" +msgstr "" + +#: vipw.8.xml:2(term) usermod.8.xml:2(term) userdel.8.xml:2(term) +#: useradd.8.xml:2(term) pwconv.8.xml:2(term) newusers.8.xml:2(term) +#: login.defs.5.xml:2(term) grpck.8.xml:2(term) groupmod.8.xml:2(term) +#: groupmems.8.xml:2(term) groupdel.8.xml:2(term) groupadd.8.xml:2(term) +#: gpasswd.1.xml:2(term) chgpasswd.8.xml:2(term) +msgid "<option>MAX_MEMBERS_PER_GROUP</option> (number)" +msgstr "" + +#: vipw.8.xml:4(para) usermod.8.xml:4(para) userdel.8.xml:4(para) +#: useradd.8.xml:4(para) pwconv.8.xml:4(para) newusers.8.xml:4(para) +#: login.defs.5.xml:4(para) grpck.8.xml:4(para) groupmod.8.xml:4(para) +#: groupmems.8.xml:4(para) groupdel.8.xml:4(para) groupadd.8.xml:4(para) +#: gpasswd.1.xml:4(para) chgpasswd.8.xml:4(para) +msgid "" +"Maximum members per group entry. When the maximum is reached, a new group " +"entry (line) is started in <filename>/etc/group</filename> (with the same " +"name, same password, and same GID)." +msgstr "" + +#: vipw.8.xml:9(para) usermod.8.xml:9(para) userdel.8.xml:9(para) +#: useradd.8.xml:9(para) pwconv.8.xml:9(para) newusers.8.xml:9(para) +#: login.defs.5.xml:9(para) grpck.8.xml:9(para) groupmod.8.xml:9(para) +#: groupmems.8.xml:9(para) groupdel.8.xml:9(para) groupadd.8.xml:9(para) +#: gpasswd.1.xml:9(para) chgpasswd.8.xml:9(para) +msgid "" +"The default value is 0, meaning that there are no limits in the number of " +"members in a group." +msgstr "" + +#. Note: on HP, split groups have the same ID, but different +#. names. +#: vipw.8.xml:15(para) usermod.8.xml:15(para) userdel.8.xml:15(para) +#: useradd.8.xml:15(para) pwconv.8.xml:15(para) newusers.8.xml:15(para) +#: login.defs.5.xml:15(para) grpck.8.xml:15(para) groupmod.8.xml:15(para) +#: groupmems.8.xml:15(para) groupdel.8.xml:15(para) groupadd.8.xml:15(para) +#: gpasswd.1.xml:15(para) chgpasswd.8.xml:15(para) +msgid "" +"This feature (split group) permits to limit the length of lines in the group " +"file. This is useful to make sure that lines for NIS groups are not larger " +"than 1024 characters." +msgstr "" + +#: vipw.8.xml:20(para) usermod.8.xml:20(para) userdel.8.xml:20(para) +#: useradd.8.xml:20(para) pwconv.8.xml:20(para) newusers.8.xml:20(para) +#: login.defs.5.xml:20(para) grpck.8.xml:20(para) groupmod.8.xml:20(para) +#: groupmems.8.xml:20(para) groupdel.8.xml:20(para) groupadd.8.xml:20(para) +#: gpasswd.1.xml:20(para) chgpasswd.8.xml:20(para) +msgid "If you need to enforce such limit, you can use 25." +msgstr "" + +#: vipw.8.xml:23(para) usermod.8.xml:23(para) userdel.8.xml:23(para) +#: useradd.8.xml:23(para) pwconv.8.xml:23(para) newusers.8.xml:23(para) +#: login.defs.5.xml:23(para) grpck.8.xml:23(para) groupmod.8.xml:23(para) +#: groupmems.8.xml:23(para) groupdel.8.xml:23(para) groupadd.8.xml:23(para) +#: gpasswd.1.xml:23(para) chgpasswd.8.xml:23(para) +msgid "" +"Note: split groups may not be supported by all tools (even in the Shadow " +"toolsuite. You should not use this variable unless you really need it." +msgstr "" + +#: vipw.8.xml:107(title) usermod.8.xml:278(title) userdel.8.xml:111(title) +#: useradd.8.xml:401(title) suauth.5.xml:139(title) su.1.xml:224(title) #: sg.1.xml:43(title) shadow.5.xml:105(title) shadow.3.xml:172(title) -#: pwconv.8.xml:109(title) pwck.8.xml:145(title) porttime.5.xml:76(title) -#: passwd.5.xml:87(title) passwd.1.xml:324(title) newusers.8.xml:96(title) -#: newgrp.1.xml:54(title) logoutd.8.xml:35(title) login.access.5.xml:66(title) -#: login.1.xml:198(title) limits.5.xml:110(title) lastlog.8.xml:113(title) -#: gshadow.5.xml:61(title) grpck.8.xml:87(title) groups.1.xml:46(title) -#: groupmod.8.xml:92(title) groupmems.8.xml:103(title) -#: groupdel.8.xml:43(title) groupadd.8.xml:114(title) gpasswd.1.xml:178(title) -#: faillog.8.xml:132(title) faillog.5.xml:38(title) expiry.1.xml:32(title) -#: chsh.1.xml:85(title) chpasswd.8.xml:248(title) chgpasswd.8.xml:125(title) -#: chfn.1.xml:60(title) chage.1.xml:177(title) +#: pwconv.8.xml:138(title) pwck.8.xml:165(title) porttime.5.xml:76(title) +#: passwd.5.xml:87(title) passwd.1.xml:352(title) newusers.8.xml:127(title) +#: newgrp.1.xml:70(title) logoutd.8.xml:35(title) login.access.5.xml:66(title) +#: login.1.xml:278(title) limits.5.xml:110(title) lastlog.8.xml:113(title) +#: gshadow.5.xml:61(title) grpck.8.xml:103(title) groups.1.xml:46(title) +#: groupmod.8.xml:108(title) groupmems.8.xml:119(title) +#: groupdel.8.xml:59(title) groupadd.8.xml:132(title) gpasswd.1.xml:201(title) +#: faillog.8.xml:132(title) faillog.5.xml:38(title) expiry.1.xml:38(title) +#: chsh.1.xml:104(title) chpasswd.8.xml:153(title) chgpasswd.8.xml:148(title) +#: chfn.1.xml:81(title) chage.1.xml:177(title) msgid "FILES" msgstr "FILER" -#: vipw.8.xml:94(filename) usermod.8.xml:263(filename) -#: userdel.8.xml:92(filename) useradd.8.xml:386(filename) -#: sg.1.xml:58(filename) pwck.8.xml:148(filename) newusers.8.xml:111(filename) -#: newgrp.1.xml:69(filename) gshadow.5.xml:64(filename) -#: grpck.8.xml:90(filename) groups.1.xml:49(filename) -#: groupmod.8.xml:95(filename) groupmems.8.xml:106(filename) -#: groupdel.8.xml:46(filename) groupadd.8.xml:117(filename) -#: gpasswd.1.xml:12(filename) gpasswd.1.xml:181(filename) -#: chgpasswd.8.xml:128(filename) +#: vipw.8.xml:110(filename) usermod.8.xml:281(filename) +#: userdel.8.xml:114(filename) useradd.8.xml:416(filename) +#: sg.1.xml:58(filename) pwck.8.xml:168(filename) newusers.8.xml:142(filename) +#: newgrp.1.xml:85(filename) gshadow.5.xml:64(filename) +#: grpck.8.xml:106(filename) groups.1.xml:49(filename) +#: groupmod.8.xml:111(filename) groupmems.8.xml:122(filename) +#: groupdel.8.xml:62(filename) groupadd.8.xml:135(filename) +#: gpasswd.1.xml:20(filename) gpasswd.1.xml:204(filename) +#: chgpasswd.8.xml:151(filename) msgid "/etc/group" msgstr "/etc/group" -#: vipw.8.xml:96(para) usermod.8.xml:265(para) userdel.8.xml:94(para) -#: useradd.8.xml:388(para) sg.1.xml:60(para) pwck.8.xml:150(para) -#: newusers.8.xml:113(para) newgrp.1.xml:71(para) gshadow.5.xml:66(para) -#: grpck.8.xml:92(para) groups.1.xml:51(para) groupmod.8.xml:97(para) -#: groupmems.8.xml:108(para) groupdel.8.xml:48(para) groupadd.8.xml:119(para) -#: gpasswd.1.xml:183(para) chgpasswd.8.xml:130(para) +#: vipw.8.xml:112(para) usermod.8.xml:283(para) userdel.8.xml:116(para) +#: useradd.8.xml:418(para) sg.1.xml:60(para) pwck.8.xml:170(para) +#: newusers.8.xml:144(para) newgrp.1.xml:87(para) gshadow.5.xml:66(para) +#: grpck.8.xml:108(para) groups.1.xml:51(para) groupmod.8.xml:113(para) +#: groupmems.8.xml:124(para) groupdel.8.xml:64(para) groupadd.8.xml:137(para) +#: gpasswd.1.xml:206(para) chgpasswd.8.xml:153(para) msgid "Group account information." msgstr "Gruppkontoinformation." -#: vipw.8.xml:100(filename) sg.1.xml:64(filename) newusers.8.xml:117(filename) -#: newgrp.1.xml:75(filename) gshadow.5.xml:70(filename) -#: grpck.8.xml:96(filename) groupmod.8.xml:101(filename) -#: groupmems.8.xml:112(filename) groupdel.8.xml:52(filename) -#: groupadd.8.xml:123(filename) gpasswd.1.xml:13(filename) -#: gpasswd.1.xml:187(filename) chgpasswd.8.xml:134(filename) +#: vipw.8.xml:116(filename) sg.1.xml:64(filename) newusers.8.xml:148(filename) +#: newgrp.1.xml:91(filename) gshadow.5.xml:70(filename) +#: grpck.8.xml:112(filename) groupmod.8.xml:117(filename) +#: groupmems.8.xml:128(filename) groupdel.8.xml:68(filename) +#: groupadd.8.xml:141(filename) gpasswd.1.xml:21(filename) +#: gpasswd.1.xml:210(filename) chgpasswd.8.xml:157(filename) msgid "/etc/gshadow" msgstr "/etc/gshadow" -#: vipw.8.xml:102(para) sg.1.xml:66(para) newusers.8.xml:119(para) -#: newgrp.1.xml:77(para) gshadow.5.xml:72(para) grpck.8.xml:98(para) -#: groupmod.8.xml:103(para) groupdel.8.xml:54(para) groupadd.8.xml:125(para) -#: gpasswd.1.xml:189(para) chgpasswd.8.xml:136(para) +#: vipw.8.xml:118(para) sg.1.xml:66(para) newusers.8.xml:150(para) +#: newgrp.1.xml:93(para) gshadow.5.xml:72(para) grpck.8.xml:114(para) +#: groupmod.8.xml:119(para) groupdel.8.xml:70(para) groupadd.8.xml:143(para) +#: gpasswd.1.xml:212(para) chgpasswd.8.xml:159(para) msgid "Secure group account information." msgstr "Säker gruppkontoinformation." -#: vipw.8.xml:106(filename) usermod.8.xml:269(filename) -#: userdel.8.xml:104(filename) useradd.8.xml:374(filename) -#: su.1.xml:179(filename) sg.1.xml:46(filename) shadow.5.xml:108(filename) -#: pwck.8.xml:154(filename) passwd.5.xml:90(filename) -#: passwd.1.xml:327(filename) newusers.8.xml:99(filename) -#: newgrp.1.xml:57(filename) login.1.xml:213(filename) -#: grpck.8.xml:102(filename) expiry.1.xml:35(filename) chsh.1.xml:88(filename) -#: chpasswd.8.xml:251(filename) chfn.1.xml:69(filename) -#: chage.1.xml:181(filename) +#: vipw.8.xml:122(filename) usermod.8.xml:287(filename) +#: userdel.8.xml:126(filename) useradd.8.xml:404(filename) +#: su.1.xml:227(filename) sg.1.xml:46(filename) shadow.5.xml:108(filename) +#: pwck.8.xml:174(filename) passwd.5.xml:90(filename) +#: passwd.1.xml:355(filename) newusers.8.xml:130(filename) +#: newgrp.1.xml:73(filename) login.1.xml:293(filename) +#: grpck.8.xml:118(filename) expiry.1.xml:41(filename) +#: chsh.1.xml:107(filename) chpasswd.8.xml:156(filename) +#: chfn.1.xml:90(filename) chage.1.xml:181(filename) msgid "/etc/passwd" msgstr "/etc/passwd" -#: vipw.8.xml:108(para) usermod.8.xml:271(para) userdel.8.xml:106(para) -#: useradd.8.xml:376(para) su.1.xml:181(para) sg.1.xml:48(para) -#: shadow.5.xml:110(para) pwck.8.xml:156(para) passwd.5.xml:92(para) -#: passwd.1.xml:329(para) newusers.8.xml:101(para) newgrp.1.xml:59(para) -#: login.1.xml:215(para) grpck.8.xml:104(para) expiry.1.xml:37(para) -#: chsh.1.xml:90(para) chpasswd.8.xml:253(para) chfn.1.xml:71(para) +#: vipw.8.xml:124(para) usermod.8.xml:289(para) userdel.8.xml:128(para) +#: useradd.8.xml:406(para) su.1.xml:229(para) sg.1.xml:48(para) +#: shadow.5.xml:110(para) pwck.8.xml:176(para) passwd.5.xml:92(para) +#: passwd.1.xml:357(para) newusers.8.xml:132(para) newgrp.1.xml:75(para) +#: login.1.xml:295(para) grpck.8.xml:120(para) expiry.1.xml:43(para) +#: chsh.1.xml:109(para) chpasswd.8.xml:158(para) chfn.1.xml:92(para) #: chage.1.xml:184(para) msgid "User account information." msgstr "Användarkontoinformation." -#: vipw.8.xml:112(filename) usermod.8.xml:275(filename) -#: userdel.8.xml:110(filename) useradd.8.xml:380(filename) -#: su.1.xml:185(filename) sg.1.xml:52(filename) shadow.5.xml:114(filename) -#: shadow.3.xml:175(filename) pwck.8.xml:160(filename) -#: passwd.5.xml:96(filename) passwd.1.xml:333(filename) -#: newusers.8.xml:105(filename) newgrp.1.xml:63(filename) -#: login.1.xml:219(filename) expiry.1.xml:41(filename) -#: chpasswd.8.xml:257(filename) chage.1.xml:189(filename) +#: vipw.8.xml:128(filename) usermod.8.xml:293(filename) +#: userdel.8.xml:132(filename) useradd.8.xml:410(filename) +#: su.1.xml:233(filename) sg.1.xml:52(filename) shadow.5.xml:114(filename) +#: shadow.3.xml:175(filename) pwck.8.xml:180(filename) +#: passwd.5.xml:96(filename) passwd.1.xml:361(filename) +#: newusers.8.xml:136(filename) newgrp.1.xml:79(filename) +#: login.1.xml:299(filename) expiry.1.xml:47(filename) +#: chpasswd.8.xml:162(filename) chage.1.xml:189(filename) msgid "/etc/shadow" msgstr "/etc/shadow" -#: vipw.8.xml:114(para) usermod.8.xml:277(para) userdel.8.xml:112(para) -#: useradd.8.xml:382(para) su.1.xml:187(para) sg.1.xml:54(para) -#: shadow.5.xml:116(para) shadow.3.xml:177(para) pwck.8.xml:162(para) -#: passwd.1.xml:335(para) newusers.8.xml:107(para) newgrp.1.xml:65(para) -#: login.1.xml:221(para) expiry.1.xml:43(para) chpasswd.8.xml:259(para) +#: vipw.8.xml:130(para) usermod.8.xml:295(para) userdel.8.xml:134(para) +#: useradd.8.xml:412(para) su.1.xml:235(para) sg.1.xml:54(para) +#: shadow.5.xml:116(para) shadow.3.xml:177(para) pwck.8.xml:182(para) +#: passwd.1.xml:363(para) newusers.8.xml:138(para) newgrp.1.xml:81(para) +#: login.1.xml:301(para) expiry.1.xml:49(para) chpasswd.8.xml:164(para) #: chage.1.xml:192(para) msgid "Secure user account information." msgstr "Säker användarkontoinformation." -#: vipw.8.xml:120(title) usermod.8.xml:284(title) userdel.8.xml:191(title) -#: useradd.8.xml:482(title) suauth.5.xml:168(title) su.1.xml:194(title) +#: vipw.8.xml:137(title) usermod.8.xml:302(title) userdel.8.xml:213(title) +#: useradd.8.xml:512(title) suauth.5.xml:168(title) su.1.xml:242(title) #: sg.1.xml:73(title) shadow.5.xml:123(title) shadow.3.xml:184(title) -#: pwconv.8.xml:121(title) pwck.8.xml:169(title) porttime.5.xml:88(title) -#: passwd.5.xml:105(title) passwd.1.xml:393(title) nologin.8.xml:35(title) -#: newusers.8.xml:132(title) newgrp.1.xml:84(title) -#: login.defs.5.xml:412(title) login.access.5.xml:78(title) -#: login.1.xml:252(title) limits.5.xml:120(title) gshadow.5.xml:79(title) -#: grpck.8.xml:111(title) groups.1.xml:58(title) groupmod.8.xml:161(title) -#: groupmems.8.xml:121(title) groupdel.8.xml:100(title) -#: groupadd.8.xml:204(title) gpasswd.1.xml:196(title) faillog.8.xml:144(title) -#: faillog.5.xml:50(title) expiry.1.xml:50(title) chsh.1.xml:109(title) -#: chpasswd.8.xml:272(title) chgpasswd.8.xml:149(title) chfn.1.xml:78(title) +#: pwconv.8.xml:150(title) pwck.8.xml:189(title) porttime.5.xml:88(title) +#: passwd.5.xml:105(title) passwd.1.xml:421(title) nologin.8.xml:35(title) +#: newusers.8.xml:163(title) newgrp.1.xml:100(title) +#: login.defs.5.xml:421(title) login.access.5.xml:78(title) +#: login.1.xml:332(title) limits.5.xml:120(title) gshadow.5.xml:79(title) +#: grpck.8.xml:127(title) groups.1.xml:58(title) groupmod.8.xml:177(title) +#: groupmems.8.xml:137(title) groupdel.8.xml:116(title) +#: groupadd.8.xml:222(title) gpasswd.1.xml:219(title) faillog.8.xml:144(title) +#: faillog.5.xml:50(title) expiry.1.xml:56(title) chsh.1.xml:128(title) +#: chpasswd.8.xml:177(title) chgpasswd.8.xml:172(title) chfn.1.xml:99(title) #: chage.1.xml:232(title) msgid "SEE ALSO" msgstr "SE OCKSÅ" -#: vipw.8.xml:121(para) +#: vipw.8.xml:138(para) msgid "" "<citerefentry><refentrytitle>vi</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>group</" @@ -301,23 +385,23 @@ msgstr "" "<citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></" "citerefentry>." -#: usermod.8.xml:5(refentrytitle) usermod.8.xml:10(refname) -#: usermod.8.xml:16(command) login.defs.5.xml:385(term) +#: usermod.8.xml:10(refentrytitle) usermod.8.xml:15(refname) +#: usermod.8.xml:21(command) login.defs.5.xml:387(term) msgid "usermod" msgstr "usermod" -#: usermod.8.xml:11(refpurpose) +#: usermod.8.xml:16(refpurpose) msgid "modify a user account" msgstr "ändra ett användarkonto" -#: usermod.8.xml:20(replaceable) userdel.8.xml:18(replaceable) -#: useradd.8.xml:19(replaceable) su.1.xml:21(replaceable) -#: passwd.1.xml:21(replaceable) chsh.1.xml:21(replaceable) +#: usermod.8.xml:25(replaceable) userdel.8.xml:25(replaceable) +#: useradd.8.xml:30(replaceable) su.1.xml:41(replaceable) +#: passwd.1.xml:31(replaceable) chsh.1.xml:27(replaceable) #: chage.1.xml:20(replaceable) msgid "LOGIN" msgstr "INLOGGNINGSNAMN" -#: usermod.8.xml:26(para) +#: usermod.8.xml:31(para) msgid "" "The <command>usermod</command> command modifies the system account files to " "reflect the changes that are specified on the command line." @@ -325,15 +409,15 @@ msgstr "" "Kommandot <command>usermod</command> ändrar systemkontofiler enligt det som " "anges på kommandoraden." -#: usermod.8.xml:34(para) +#: usermod.8.xml:39(para) msgid "The options which apply to the <command>usermod</command> command are:" msgstr "Flaggorna som gäller för kommandot <command>usermod</command> är:" -#: usermod.8.xml:40(term) +#: usermod.8.xml:45(term) msgid "<option>-a</option>, <option>--append</option>" msgstr "<option>-a</option>, <option>--append</option>" -#: usermod.8.xml:44(para) +#: usermod.8.xml:49(para) msgid "" "Add the user to the supplemental group(s). Use only with <option>-G</option> " "option." @@ -341,7 +425,7 @@ msgstr "" "Lägg till användaren till tilläggsgrupp(er). Använd endast med flaggan " "<option>-G</option>." -#: usermod.8.xml:51(term) useradd.8.xml:53(term) +#: usermod.8.xml:56(term) useradd.8.xml:64(term) msgid "" "<option>-c</option>, <option>--comment</option><replaceable>COMMENT</" "replaceable>" @@ -349,7 +433,7 @@ msgstr "" "<option>-c</option>, <option>--comment</option><replaceable>KOMMENTAR</" "replaceable>" -#: usermod.8.xml:56(para) +#: usermod.8.xml:61(para) msgid "" "The new value of the user's password file comment field. It is normally " "modified using the <citerefentry><refentrytitle>chfn</" @@ -359,7 +443,7 @@ msgstr "" "ändras det med verktyget <citerefentry><refentrytitle>chfn</" "refentrytitle><manvolnum>1</manvolnum></citerefentry>." -#: usermod.8.xml:65(term) useradd.8.xml:92(term) +#: usermod.8.xml:70(term) useradd.8.xml:103(term) msgid "" "<option>-d</option>, <option>--home</option><replaceable>HOME_DIR</" "replaceable>" @@ -367,14 +451,14 @@ msgstr "" "<option>-d</option>, <option>--home</option><replaceable>HEM_KAT</" "replaceable>" -#: usermod.8.xml:70(para) +#: usermod.8.xml:75(para) msgid "" "The user's new login directory. If the <option>-m</option> option is given " "the contents of the current home directory will be moved to the new home " "directory, which is created if it does not already exist." msgstr "" -#: usermod.8.xml:79(term) useradd.8.xml:109(term) useradd.8.xml:294(term) +#: usermod.8.xml:84(term) useradd.8.xml:120(term) useradd.8.xml:305(term) msgid "" "<option>-e</option>, <option>--expiredate</option><replaceable>EXPIRE_DATE</" "replaceable>" @@ -382,13 +466,13 @@ msgstr "" "<option>-e</option>, <option>--expiredate</option><replaceable>UTGÅNGSDATUM</" "replaceable>" -#: usermod.8.xml:84(para) useradd.8.xml:114(para) +#: usermod.8.xml:89(para) useradd.8.xml:125(para) msgid "" "The date on which the user account will be disabled. The date is specified " "in the format <emphasis remap=\"I\">YYYY-MM-DD</emphasis>." msgstr "" -#: usermod.8.xml:91(term) useradd.8.xml:121(term) useradd.8.xml:303(term) +#: usermod.8.xml:96(term) useradd.8.xml:132(term) useradd.8.xml:314(term) msgid "" "<option>-f</option>, <option>--inactive</option><replaceable>INACTIVE</" "replaceable>" @@ -396,27 +480,27 @@ msgstr "" "<option>-f</option>, <option>--inactive</option><replaceable>INAKTIV</" "replaceable>" -#: usermod.8.xml:96(para) useradd.8.xml:126(para) +#: usermod.8.xml:101(para) useradd.8.xml:137(para) msgid "" "The number of days after a password expires until the account is permanently " "disabled. A value of 0 disables the account as soon as the password has " "expired, and a value of -1 disables the feature. The default value is -1." msgstr "" -#: usermod.8.xml:105(term) useradd.8.xml:135(term) useradd.8.xml:315(term) +#: usermod.8.xml:110(term) useradd.8.xml:146(term) useradd.8.xml:326(term) msgid "" "<option>-g</option>, <option>--gid</option><replaceable>GROUP</replaceable>" msgstr "" "<option>-g</option>, <option>--gid</option><replaceable>GRUPP</replaceable>" -#: usermod.8.xml:110(para) +#: usermod.8.xml:115(para) msgid "" "The group name or number of the user's new initial login group. The group " "name must exist. A group number must refer to an already existing group. The " "default group number is 1." msgstr "" -#: usermod.8.xml:118(term) useradd.8.xml:149(term) +#: usermod.8.xml:123(term) useradd.8.xml:160(term) msgid "" "<option>-G</option>, <option>--groups</option><replaceable>GROUP1</" "replaceable>[<emphasis remap=\"I\">,GROUP2,...</emphasis>[<emphasis remap=\"I" @@ -426,7 +510,7 @@ msgstr "" "replaceable>[<emphasis remap=\"I\">,GRUPP2,...</emphasis>[<emphasis remap=\"I" "\">,GRUPPN</emphasis>]]]" -#: usermod.8.xml:123(para) +#: usermod.8.xml:128(para) msgid "" "A list of supplementary groups which the user is also a member of. Each " "group is separated from the next by a comma, with no intervening whitespace. " @@ -437,7 +521,7 @@ msgid "" "the current supplementary group list." msgstr "" -#: usermod.8.xml:136(term) +#: usermod.8.xml:141(term) msgid "" "<option>-l</option>, <option>--login</option><replaceable>NEW_LOGIN</" "replaceable>" @@ -445,7 +529,7 @@ msgstr "" "<option>-l</option>, <option>--login</" "option><replaceable>NYTT_INLOGGNINGSNAMN</replaceable>" -#: usermod.8.xml:141(para) +#: usermod.8.xml:146(para) msgid "" "The name of the user will be changed from <emphasis remap=\"I\">LOGIN</" "emphasis> to <emphasis remap=\"I\">NEW_LOGIN</emphasis>. Nothing else is " @@ -453,11 +537,11 @@ msgid "" "changed manually to reflect the new login name." msgstr "" -#: usermod.8.xml:151(term) +#: usermod.8.xml:156(term) msgid "<option>-L</option>, <option>--lock</option>" msgstr "<option>-L</option>, <option>--lock</option>" -#: usermod.8.xml:155(para) +#: usermod.8.xml:160(para) msgid "" "Lock a user's password. This puts a '!' in front of the encrypted password, " "effectively disabling the password. You can't use this option with <option>-" @@ -467,24 +551,24 @@ msgstr "" "krypterade lösenordet som effektivt inaktiverar lösenordet. Du kan inte " "använda denna flagga med <option>-p</option> eller <option>-U</option>." -#: usermod.8.xml:161(para) +#: usermod.8.xml:166(para) msgid "" "Note: if you wish to lock the account (not only access with a password), you " "should also set the <replaceable>EXPIRE_DATE</replaceable> to " "<replaceable>1</replaceable>." msgstr "" -#: usermod.8.xml:170(term) useradd.8.xml:218(term) groupmod.8.xml:78(term) +#: usermod.8.xml:175(term) useradd.8.xml:229(term) groupmod.8.xml:82(term) msgid "<option>-o</option>, <option>--non-unique</option>" msgstr "<option>-o</option>, <option>--non-unique</option>" -#: usermod.8.xml:174(para) +#: usermod.8.xml:179(para) msgid "" "When used with the <option>-u</option> option, this option allows to change " "the user ID to a non-unique value." msgstr "" -#: usermod.8.xml:181(term) useradd.8.xml:226(term) +#: usermod.8.xml:186(term) useradd.8.xml:237(term) msgid "" "<option>-p</option>, <option>--password</option><replaceable>PASSWORD</" "replaceable>" @@ -492,7 +576,7 @@ msgstr "" "<option>-p</option>, <option>--password</option><replaceable>LÖSENORD</" "replaceable>" -#: usermod.8.xml:186(para) +#: usermod.8.xml:191(para) msgid "" "The encrypted password, as returned by <citerefentry><refentrytitle>crypt</" "refentrytitle><manvolnum>3</manvolnum></citerefentry>." @@ -501,26 +585,26 @@ msgstr "" "<citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></" "citerefentry>." -#: usermod.8.xml:194(term) useradd.8.xml:239(term) useradd.8.xml:328(term) -#: su.1.xml:108(term) chsh.1.xml:50(term) +#: usermod.8.xml:199(term) useradd.8.xml:250(term) useradd.8.xml:339(term) +#: su.1.xml:128(term) chsh.1.xml:56(term) msgid "" "<option>-s</option>, <option>--shell</option><replaceable>SHELL</replaceable>" msgstr "" "<option>-s</option>, <option>--shell</option><replaceable>SKAL</replaceable>" -#: usermod.8.xml:199(para) chsh.1.xml:54(para) +#: usermod.8.xml:204(para) chsh.1.xml:60(para) msgid "" "The name of the user's new login shell. Setting this field to blank causes " "the system to select the default login shell." msgstr "" -#: usermod.8.xml:206(term) useradd.8.xml:252(term) +#: usermod.8.xml:211(term) useradd.8.xml:263(term) msgid "" "<option>-u</option>, <option>--uid</option><replaceable>UID</replaceable>" msgstr "" "<option>-u</option>, <option>--uid</option><replaceable>UID</replaceable>" -#: usermod.8.xml:211(para) +#: usermod.8.xml:216(para) msgid "" "The numerical value of the user's ID. This value must be unique, unless the " "<option>-o</option> option is used. The value must be non-negative. Values " @@ -530,11 +614,11 @@ msgid "" "Files outside of the user's home directory must be altered manually." msgstr "" -#: usermod.8.xml:224(term) +#: usermod.8.xml:229(term) msgid "<option>-U</option>, <option>--unlock</option>" msgstr "<option>-U</option>, <option>--unlock</option>" -#: usermod.8.xml:228(para) +#: usermod.8.xml:233(para) msgid "" "Unlock a user's password. This removes the '!' in front of the encrypted " "password. You can't use this option with <option>-p</option> or <option>-L</" @@ -544,7 +628,7 @@ msgstr "" "krypterade lösenordet. Du kan inte använda denna flagga med <option>-p</" "option> eller <option>-L</option>." -#: usermod.8.xml:233(para) +#: usermod.8.xml:238(para) msgid "" "Note: if you wish to unlock the account (not only access with a password), " "you should also set the <replaceable>EXPIRE_DATE</replaceable> (for example " @@ -552,16 +636,16 @@ msgid "" "replaceable> value from <filename>/etc/default/useradd</filename>)." msgstr "" -#: usermod.8.xml:247(title) userdel.8.xml:170(title) useradd.8.xml:351(title) -#: su.1.xml:168(title) shadow.3.xml:164(title) passwd.1.xml:313(title) -#: newusers.8.xml:82(title) login.1.xml:164(title) lastlog.8.xml:125(title) -#: groupdel.8.xml:36(title) groupadd.8.xml:138(title) gpasswd.1.xml:166(title) -#: faillog.8.xml:121(title) chpasswd.8.xml:118(title) -#: chgpasswd.8.xml:117(title) +#: usermod.8.xml:252(title) userdel.8.xml:192(title) useradd.8.xml:362(title) +#: su.1.xml:188(title) shadow.3.xml:164(title) passwd.1.xml:323(title) +#: newusers.8.xml:94(title) login.1.xml:200(title) lastlog.8.xml:125(title) +#: groupdel.8.xml:40(title) groupadd.8.xml:156(title) gpasswd.1.xml:174(title) +#: faillog.8.xml:121(title) chpasswd.8.xml:125(title) +#: chgpasswd.8.xml:125(title) msgid "CAVEATS" msgstr "TÄNK PÅ" -#: usermod.8.xml:248(para) +#: usermod.8.xml:253(para) msgid "" "<command>usermod</command> will not allow you to change the name of a user " "who is logged in. You must make certain that the named user is not executing " @@ -572,7 +656,53 @@ msgid "" "server." msgstr "" -#: usermod.8.xml:285(para) +#: usermod.8.xml:2(term) userdel.8.xml:2(term) useradd.8.xml:2(term) +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>MAIL_DIR</option> (string)" +msgstr "MAIL_DIR (sträng)" + +#: usermod.8.xml:4(para) userdel.8.xml:4(para) useradd.8.xml:4(para) +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"The mail spool directory. This is needed to manipulate the mailbox when its " +"corresponding user account is modified or deleted. If not specified, a " +"compile-time default is used." +msgstr "" + +#: usermod.8.xml:11(term) userdel.8.xml:11(term) useradd.8.xml:11(term) +#: su.1.xml:11(term) login.defs.5.xml:11(term) login.1.xml:11(term) +#, fuzzy +msgid "<option>MAIL_FILE</option> (string)" +msgstr "MAIL_DIR (sträng)" + +#: usermod.8.xml:13(para) userdel.8.xml:13(para) useradd.8.xml:13(para) +#: su.1.xml:13(para) login.defs.5.xml:13(para) login.1.xml:13(para) +msgid "" +"Defines the location of the users mail spool files relatively to their home " +"directory." +msgstr "" + +#: usermod.8.xml:19(para) userdel.8.xml:19(para) useradd.8.xml:19(para) +#: su.1.xml:19(para) login.defs.5.xml:19(para) login.1.xml:19(para) +msgid "" +"The <option>MAIL_DIR</option> and <option>MAIL_FILE</option> variables are " +"used by <command>useradd</command>, <command>usermod</command>, and " +"<command>userdel</command> to create, move, or delete the user's mail spool." +msgstr "" + +#: usermod.8.xml:25(para) userdel.8.xml:25(para) useradd.8.xml:25(para) +#: su.1.xml:25(para) login.defs.5.xml:25(para) login.1.xml:25(para) +#, fuzzy +msgid "" +"If <option>MAIL_CHECK_ENAB</option> is set to <replaceable>yes</" +"replaceable>, they are also used to define the <envar>MAIL</envar> " +"environment variable." +msgstr "" +"Om <option>--preserve-environment</option> används, anges skalet med " +"miljövariabeln <envar>$SHELL</envar>." + +#: usermod.8.xml:303(para) msgid "" "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>chsh</" @@ -610,16 +740,16 @@ msgstr "" "<citerefentry><refentrytitle>userdel</refentrytitle><manvolnum>8</" "manvolnum></citerefentry>." -#: userdel.8.xml:5(refentrytitle) userdel.8.xml:10(refname) -#: userdel.8.xml:15(command) login.defs.5.xml:377(term) +#: userdel.8.xml:12(refentrytitle) userdel.8.xml:17(refname) +#: userdel.8.xml:22(command) login.defs.5.xml:378(term) msgid "userdel" msgstr "userdel" -#: userdel.8.xml:11(refpurpose) +#: userdel.8.xml:18(refpurpose) msgid "delete a user account and related files" msgstr "ta bort ett användarkonto och relaterade filer" -#: userdel.8.xml:25(para) +#: userdel.8.xml:32(para) #, fuzzy msgid "" "The <command>userdel</command> command modifies the system account files, " @@ -630,15 +760,15 @@ msgstr "" "alla poster som refererar till <emphasis remap=\"I\">login_name</emphasis>. " "Den angivna användaren måste finnas." -#: userdel.8.xml:34(para) +#: userdel.8.xml:41(para) msgid "The options which apply to the <command>userdel</command> command are:" msgstr "Flaggorna som gäller för kommandot <command>userdel</command> är:" -#: userdel.8.xml:39(term) +#: userdel.8.xml:46(term) msgid "<option>-f</option>, <option>--force</option>" msgstr "<option>-f</option>, <option>--force</option>" -#: userdel.8.xml:43(para) +#: userdel.8.xml:50(para) msgid "" "This option forces the removal of the user account, even if the user is " "still logged in. It also forces <command>userdel</command> to remove the " @@ -650,7 +780,7 @@ msgid "" "removed, even if it is still the primary group of another user." msgstr "" -#: userdel.8.xml:56(para) +#: userdel.8.xml:63(para) msgid "" "<emphasis>Note:</emphasis> This option is dangerous and may leave your " "system in an inconsistent state." @@ -658,121 +788,149 @@ msgstr "" "<emphasis>Notera:</emphasis> Denna flagga är farlig och kan göra att ditt " "system försätts i ett inkonsistent tillstånd." -#: userdel.8.xml:69(term) +#: userdel.8.xml:76(term) msgid "<option>-r</option>, <option>--remove</option>" msgstr "<option>-r</option>, <option>--remove</option>" -#: userdel.8.xml:73(para) +#: userdel.8.xml:80(para) msgid "" "Files in the user's home directory will be removed along with the home " "directory itself and the user's mail spool. Files located in other file " "systems will have to be searched for and deleted manually." msgstr "" -#: userdel.8.xml:79(para) +#: userdel.8.xml:86(para) msgid "" "The mail spool is defined by the <emphasis>MAIL_DIR</emphasis> variable in " "the <filename>login.defs</filename> file." msgstr "" -#: userdel.8.xml:98(filename) useradd.8.xml:404(filename) -#: pwconv.8.xml:112(filename) newusers.8.xml:123(filename) -#: login.access.5.xml:69(filename) groupadd.8.xml:129(filename) -#: chsh.1.xml:100(filename) chpasswd.8.xml:263(filename) -#: chgpasswd.8.xml:140(filename) chfn.1.xml:63(filename) +#: userdel.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid "<option>USERDEL_CMD</option> (string)" +msgstr "USERDEL_CMD (sträng)" + +#: userdel.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"If defined, this command is run when removing a user. It should remove any " +"at/cron/print jobs etc. owned by the user to be removed (passed as the first " +"argument)." +msgstr "" + +#: userdel.8.xml:2(term) su.1.xml:2(term) login.defs.5.xml:2(term) +#: login.1.xml:2(term) +#, fuzzy +msgid "<option>USERGROUPS_ENAB</option> (boolean)" +msgstr "CHFN_AUTH (boolesk)" + +#: userdel.8.xml:4(para) su.1.xml:4(para) login.defs.5.xml:4(para) +#: login.1.xml:4(para) +msgid "" +"Enable setting of the umask group bits to be the same as owner bits " +"(examples: 022 -> 002, 077 -> 007) for non-root users, if the uid is " +"the same as gid, and username is the same as the primary group name. " +"<placeholder-1/> If set to <replaceable>yes</replaceable>, userdel will " +"remove the user's group if it contains no more members." +msgstr "" + +#: userdel.8.xml:120(filename) useradd.8.xml:434(filename) +#: pwconv.8.xml:141(filename) newusers.8.xml:154(filename) +#: login.access.5.xml:69(filename) groupadd.8.xml:147(filename) +#: chsh.1.xml:119(filename) chpasswd.8.xml:168(filename) +#: chgpasswd.8.xml:163(filename) chfn.1.xml:84(filename) msgid "/etc/login.defs" msgstr "/etc/login.defs" -#: userdel.8.xml:100(para) useradd.8.xml:406(para) pwconv.8.xml:114(para) -#: newusers.8.xml:125(para) login.access.5.xml:71(para) -#: groupadd.8.xml:131(para) chsh.1.xml:102(para) chpasswd.8.xml:265(para) -#: chgpasswd.8.xml:142(para) chfn.1.xml:65(para) +#: userdel.8.xml:122(para) useradd.8.xml:436(para) pwconv.8.xml:143(para) +#: newusers.8.xml:156(para) login.access.5.xml:71(para) +#: groupadd.8.xml:149(para) chsh.1.xml:121(para) chpasswd.8.xml:170(para) +#: chgpasswd.8.xml:165(para) chfn.1.xml:86(para) msgid "Shadow password suite configuration." msgstr "" -#: userdel.8.xml:119(title) useradd.8.xml:413(title) pwck.8.xml:186(title) -#: passwd.1.xml:342(title) grpck.8.xml:129(title) groupmod.8.xml:110(title) -#: groupdel.8.xml:61(title) groupadd.8.xml:159(title) chage.1.xml:199(title) +#: userdel.8.xml:141(title) useradd.8.xml:443(title) pwck.8.xml:206(title) +#: passwd.1.xml:370(title) grpck.8.xml:145(title) groupmod.8.xml:126(title) +#: groupdel.8.xml:77(title) groupadd.8.xml:177(title) chage.1.xml:199(title) msgid "EXIT VALUES" msgstr "AVSLUTNINGSVÄRDEN" -#: userdel.8.xml:124(replaceable) useradd.8.xml:418(replaceable) -#: pwck.8.xml:191(replaceable) passwd.1.xml:347(replaceable) -#: grpck.8.xml:134(replaceable) groupmod.8.xml:115(replaceable) -#: groupdel.8.xml:66(replaceable) groupadd.8.xml:164(replaceable) +#: userdel.8.xml:146(replaceable) useradd.8.xml:448(replaceable) +#: pwck.8.xml:211(replaceable) passwd.1.xml:375(replaceable) +#: grpck.8.xml:150(replaceable) groupmod.8.xml:131(replaceable) +#: groupdel.8.xml:82(replaceable) groupadd.8.xml:182(replaceable) #: chage.1.xml:204(replaceable) msgid "0" msgstr "0" -#: userdel.8.xml:126(para) useradd.8.xml:420(para) pwck.8.xml:193(para) -#: passwd.1.xml:349(para) grpck.8.xml:136(para) groupmod.8.xml:117(para) -#: groupdel.8.xml:68(para) groupadd.8.xml:166(para) chage.1.xml:206(para) +#: userdel.8.xml:148(para) useradd.8.xml:450(para) pwck.8.xml:213(para) +#: passwd.1.xml:377(para) grpck.8.xml:152(para) groupmod.8.xml:133(para) +#: groupdel.8.xml:84(para) groupadd.8.xml:184(para) chage.1.xml:206(para) msgid "success" msgstr "lyckad" -#: userdel.8.xml:130(replaceable) useradd.8.xml:424(replaceable) -#: su.1.xml:6(manvolnum) sg.1.xml:6(manvolnum) pwck.8.xml:197(replaceable) -#: passwd.1.xml:6(manvolnum) passwd.1.xml:353(replaceable) -#: newgrp.1.xml:6(manvolnum) login.1.xml:6(manvolnum) -#: grpck.8.xml:140(replaceable) groups.1.xml:6(manvolnum) -#: gpasswd.1.xml:6(manvolnum) expiry.1.xml:6(manvolnum) -#: chsh.1.xml:6(manvolnum) chfn.1.xml:6(manvolnum) chage.1.xml:6(manvolnum) +#: userdel.8.xml:152(replaceable) useradd.8.xml:454(replaceable) +#: su.1.xml:26(manvolnum) sg.1.xml:6(manvolnum) pwck.8.xml:217(replaceable) +#: passwd.1.xml:16(manvolnum) passwd.1.xml:381(replaceable) +#: newgrp.1.xml:10(manvolnum) login.1.xml:42(manvolnum) +#: grpck.8.xml:156(replaceable) groups.1.xml:6(manvolnum) +#: gpasswd.1.xml:14(manvolnum) expiry.1.xml:12(manvolnum) +#: chsh.1.xml:12(manvolnum) chfn.1.xml:13(manvolnum) chage.1.xml:6(manvolnum) #: chage.1.xml:210(replaceable) msgid "1" msgstr "1" -#: userdel.8.xml:132(para) useradd.8.xml:426(para) +#: userdel.8.xml:154(para) useradd.8.xml:456(para) msgid "can't update password file" msgstr "kan inte uppdatera lösenordsfilen" -#: userdel.8.xml:136(replaceable) useradd.8.xml:430(replaceable) -#: pwck.8.xml:203(replaceable) passwd.1.xml:359(replaceable) -#: grpck.8.xml:146(replaceable) groupmod.8.xml:121(replaceable) -#: groupdel.8.xml:72(replaceable) groupadd.8.xml:170(replaceable) +#: userdel.8.xml:158(replaceable) useradd.8.xml:460(replaceable) +#: pwck.8.xml:223(replaceable) passwd.1.xml:387(replaceable) +#: grpck.8.xml:162(replaceable) groupmod.8.xml:137(replaceable) +#: groupdel.8.xml:88(replaceable) groupadd.8.xml:188(replaceable) #: chage.1.xml:216(replaceable) msgid "2" msgstr "2" -#: userdel.8.xml:138(para) useradd.8.xml:432(para) pwck.8.xml:199(para) -#: grpck.8.xml:142(para) groupmod.8.xml:123(para) groupdel.8.xml:74(para) -#: groupadd.8.xml:172(para) chage.1.xml:218(para) +#: userdel.8.xml:160(para) useradd.8.xml:462(para) pwck.8.xml:219(para) +#: grpck.8.xml:158(para) groupmod.8.xml:139(para) groupdel.8.xml:90(para) +#: groupadd.8.xml:190(para) chage.1.xml:218(para) msgid "invalid command syntax" msgstr "ogiltig kommandosyntax" -#: userdel.8.xml:142(replaceable) useradd.8.xml:448(replaceable) -#: passwd.1.xml:383(replaceable) groupmod.8.xml:139(replaceable) -#: groupdel.8.xml:78(replaceable) +#: userdel.8.xml:164(replaceable) useradd.8.xml:478(replaceable) +#: passwd.1.xml:411(replaceable) groupmod.8.xml:155(replaceable) +#: groupdel.8.xml:94(replaceable) msgid "6" msgstr "6" -#: userdel.8.xml:144(para) +#: userdel.8.xml:166(para) msgid "specified user doesn't exist" msgstr "angiven användare finns inte" -#: userdel.8.xml:150(para) +#: userdel.8.xml:172(para) msgid "user currently logged in" msgstr "användaren är för närvarande inloggad" -#: userdel.8.xml:154(replaceable) useradd.8.xml:460(replaceable) -#: groupmod.8.xml:151(replaceable) groupdel.8.xml:90(replaceable) -#: groupadd.8.xml:194(replaceable) +#: userdel.8.xml:176(replaceable) useradd.8.xml:490(replaceable) +#: groupmod.8.xml:167(replaceable) groupdel.8.xml:106(replaceable) +#: groupadd.8.xml:212(replaceable) msgid "10" msgstr "10" -#: userdel.8.xml:156(para) useradd.8.xml:462(para) groupmod.8.xml:153(para) -#: groupdel.8.xml:92(para) groupadd.8.xml:196(para) +#: userdel.8.xml:178(para) useradd.8.xml:492(para) groupmod.8.xml:169(para) +#: groupdel.8.xml:108(para) groupadd.8.xml:214(para) msgid "can't update group file" msgstr "kan inte uppdatera gruppfilen" -#: userdel.8.xml:160(replaceable) useradd.8.xml:466(replaceable) +#: userdel.8.xml:182(replaceable) useradd.8.xml:496(replaceable) msgid "12" msgstr "12" -#: userdel.8.xml:162(para) +#: userdel.8.xml:184(para) msgid "can't remove home directory" msgstr "kan inte ta bort hemkatalogen" -#: userdel.8.xml:120(para) +#: userdel.8.xml:142(para) msgid "" "The <command>userdel</command> command exits with the following values: " "<placeholder-1/>" @@ -780,14 +938,14 @@ msgstr "" "Kommandot <command>userdel</command> avslutas med följande värden: " "<placeholder-1/>" -#: userdel.8.xml:171(para) +#: userdel.8.xml:193(para) msgid "" "<command>userdel</command> will not allow you to remove an account if the " "user is currently logged in. You must kill any running processes which " "belong to an account that you are deleting." msgstr "" -#: userdel.8.xml:176(para) +#: userdel.8.xml:198(para) msgid "" "You may not remove any NIS attributes on a NIS client. This must be " "performed on the NIS server." @@ -795,7 +953,7 @@ msgstr "" "Du får inte ta bort några NIS-attribut på en NIS-klient. Detta måste " "genomföras på NIS-servern." -#: userdel.8.xml:179(para) +#: userdel.8.xml:201(para) msgid "" "If <emphasis>USERGROUPS_ENAB</emphasis> is defined to <emphasis remap=\"I" "\">yes</emphasis> in <filename>/etc/login.defs</filename>, <command>userdel</" @@ -806,7 +964,7 @@ msgid "" "<option>-f</option> option can force the deletion of this group." msgstr "" -#: userdel.8.xml:192(para) +#: userdel.8.xml:214(para) msgid "" "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>chsh</" @@ -840,22 +998,22 @@ msgstr "" "manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</" "refentrytitle><manvolnum>8</manvolnum></citerefentry>." -#: useradd.8.xml:5(refentrytitle) useradd.8.xml:10(refname) -#: useradd.8.xml:15(command) useradd.8.xml:22(command) -#: useradd.8.xml:26(command) login.defs.5.xml:366(term) +#: useradd.8.xml:16(refentrytitle) useradd.8.xml:21(refname) +#: useradd.8.xml:26(command) useradd.8.xml:33(command) +#: useradd.8.xml:37(command) login.defs.5.xml:365(term) msgid "useradd" msgstr "useradd" -#: useradd.8.xml:11(refpurpose) +#: useradd.8.xml:22(refpurpose) msgid "create a new user or update default new user information" msgstr "" "skapa en ny användare eller uppdatera standardinformation för nya användare" -#: useradd.8.xml:23(arg) useradd.8.xml:27(arg) useradd.8.xml:83(option) +#: useradd.8.xml:34(arg) useradd.8.xml:38(arg) useradd.8.xml:94(option) msgid "-D" msgstr "-D" -#: useradd.8.xml:36(para) +#: useradd.8.xml:47(para) msgid "" "When invoked without the <option>-D</option> option, the <command>useradd</" "command> command creates a new user account using the values specified on " @@ -865,23 +1023,23 @@ msgid "" "initial files." msgstr "" -#: useradd.8.xml:49(para) +#: useradd.8.xml:60(para) msgid "The options which apply to the <command>useradd</command> command are:" msgstr "Flaggorna som gäller för kommandot <command>useradd</command> är:" -#: useradd.8.xml:58(para) +#: useradd.8.xml:69(para) msgid "" "Any text string. It is generally a short description of the login, and is " "currently used as the field for the user's full name." msgstr "" -#: useradd.8.xml:66(term) useradd.8.xml:279(term) +#: useradd.8.xml:77(term) useradd.8.xml:290(term) msgid "" "<option>-b</option>, <option>--base-dir</option><replaceable>BASE_DIR</" "replaceable>" msgstr "" -#: useradd.8.xml:71(para) +#: useradd.8.xml:82(para) msgid "" "The default base directory for the system if <option>-d</" "option><replaceable>HOME_DIR</replaceable> is not specified. " @@ -890,12 +1048,12 @@ msgid "" "<replaceable>BASE_DIR</replaceable> must exist." msgstr "" -#: useradd.8.xml:86(para) +#: useradd.8.xml:97(para) #, fuzzy msgid "See below, the subsection \"Changing the default values\"." msgstr "Ändrar standardvärden" -#: useradd.8.xml:97(para) +#: useradd.8.xml:108(para) msgid "" "The new user will be created using <replaceable>HOME_DIR</replaceable> as " "the value for the user's login directory. The default is to append the " @@ -905,7 +1063,7 @@ msgid "" "created if it is missing." msgstr "" -#: useradd.8.xml:140(para) +#: useradd.8.xml:151(para) msgid "" "The group name or number of the user's initial login group. The group name " "must exist. A group number must refer to an already existing group. The " @@ -913,7 +1071,7 @@ msgid "" "useradd</filename>." msgstr "" -#: useradd.8.xml:154(para) +#: useradd.8.xml:165(para) msgid "" "A list of supplementary groups which the user is also a member of. Each " "group is separated from the next by a comma, with no intervening whitespace. " @@ -922,11 +1080,11 @@ msgid "" "the initial group." msgstr "" -#: useradd.8.xml:171(term) +#: useradd.8.xml:182(term) msgid "<option>-m</option>, <option>--create-home</option>" msgstr "<option>-m</option>, <option>--create-home</option>" -#: useradd.8.xml:175(para) +#: useradd.8.xml:186(para) msgid "" "The user's home directory will be created if it does not exist. The files " "contained in <replaceable>SKEL_DIR</replaceable> will be copied to the home " @@ -939,7 +1097,7 @@ msgid "" "to not copy any files." msgstr "" -#: useradd.8.xml:191(term) +#: useradd.8.xml:202(term) msgid "" "<option>-K</option>, <option>--key</option><replaceable>KEY</" "replaceable>=<replaceable>VALUE</replaceable>" @@ -947,7 +1105,7 @@ msgstr "" "<option>-K</option>, <option>--key</option><replaceable>NYCKEL</" "replaceable>=<replaceable>VÄRDE</replaceable>" -#: useradd.8.xml:196(para) +#: useradd.8.xml:207(para) msgid "" "Overrides /etc/login.defs defaults (UID_MIN, UID_MAX, UMASK, PASS_MAX_DAYS " "and others). <placeholder-1/> Example: <option>-K </" @@ -969,7 +1127,7 @@ msgstr "" "replaceable><option> -K </option><replaceable>UID_MAX</" "replaceable>=<replaceable>499</replaceable>" -#: useradd.8.xml:210(para) +#: useradd.8.xml:221(para) msgid "" "Note: <option>-K </option><replaceable>UID_MIN</" "replaceable>=<replaceable>10</replaceable>,<replaceable>UID_MAX</" @@ -979,24 +1137,24 @@ msgstr "" "replaceable>=<replaceable>10</replaceable>,<replaceable>UID_MAX</" "replaceable>=<replaceable>499</replaceable> fungerar ännu inte." -#: useradd.8.xml:222(para) +#: useradd.8.xml:233(para) msgid "Allow the creation of a user account with a duplicate (non-unique) UID." msgstr "" -#: useradd.8.xml:231(para) +#: useradd.8.xml:242(para) msgid "" "The encrypted password, as returned by <citerefentry><refentrytitle>crypt</" "refentrytitle><manvolnum>3</manvolnum></citerefentry>. The default is to " "disable the account." msgstr "" -#: useradd.8.xml:244(para) +#: useradd.8.xml:255(para) msgid "" "The name of the user's login shell. The default is to leave this field " "blank, which causes the system to select the default login shell." msgstr "" -#: useradd.8.xml:257(para) +#: useradd.8.xml:268(para) msgid "" "The numerical value of the user's ID. This value must be unique, unless the " "<option>-o</option> option is used. The value must be non-negative. The " @@ -1005,11 +1163,11 @@ msgid "" "accounts." msgstr "" -#: useradd.8.xml:269(title) +#: useradd.8.xml:280(title) msgid "Changing the default values" msgstr "Ändrar standardvärden" -#: useradd.8.xml:270(para) +#: useradd.8.xml:281(para) msgid "" "When invoked with only the <option>-D</option> option, <command>useradd</" "command> will display the current default values. When invoked with <option>-" @@ -1017,7 +1175,7 @@ msgid "" "default values for the specified options. Valid default-changing options are:" msgstr "" -#: useradd.8.xml:284(para) +#: useradd.8.xml:295(para) msgid "" "The path prefix for a new user's home directory. The user's name will be " "affixed to the end of <replaceable>BASE_DIR</replaceable> to form the new " @@ -1025,11 +1183,11 @@ msgid "" "when creating a new account." msgstr "" -#: useradd.8.xml:299(para) +#: useradd.8.xml:310(para) msgid "The date on which the user account is disabled." msgstr "Datumet när användarkontot blir inaktiverat." -#: useradd.8.xml:308(para) +#: useradd.8.xml:319(para) msgid "" "The number of days after a password has expired before the account will be " "disabled." @@ -1037,21 +1195,21 @@ msgstr "" "Antalet dagar efter att ett lösenord har gått ut innan kontot kommer att " "inaktiveras." -#: useradd.8.xml:320(para) +#: useradd.8.xml:331(para) msgid "" "The group name or ID for a new user's initial group. The named group must " "exist, and a numerical group ID must have an existing entry." msgstr "" -#: useradd.8.xml:333(para) +#: useradd.8.xml:344(para) msgid "The name of a new user's login shell." msgstr "" -#: useradd.8.xml:344(title) +#: useradd.8.xml:355(title) msgid "NOTES" msgstr "NOTERINGAR" -#: useradd.8.xml:345(para) +#: useradd.8.xml:356(para) msgid "" "The system administrator is responsible for placing the default user files " "in the <filename>/etc/skel/</filename> directory." @@ -1059,7 +1217,7 @@ msgstr "" "Systemadministratören är ansvarig för att placera standardanvändarfiler i " "katalogen <filename>/etc/skel/</filename>." -#: useradd.8.xml:352(para) +#: useradd.8.xml:363(para) #, fuzzy msgid "" "You may not add a user to a NIS or LDAP group. This must be performed on the " @@ -1068,14 +1226,14 @@ msgstr "" "Du får inte lägga till en användare till en NIS-grupp. Detta måste " "genomföras på NIS-servern." -#: useradd.8.xml:357(para) +#: useradd.8.xml:368(para) msgid "" "Similarly, if the username already exists in an external user database such " "as NIS or LDAP, <command>useradd</command> will deny the user account " "creation request." msgstr "" -#: useradd.8.xml:363(para) +#: useradd.8.xml:374(para) msgid "" "Usernames must begin with a lower case letter or an underscore, and only " "lower case letters, underscores, dashes, and dollar signs may follow. In " @@ -1085,71 +1243,157 @@ msgstr "" "endast innehålla gemener, understreck, minustecken och på slutet ett dollar-" "tecken. I reguljära uttryckstermer: [a-z_][a-z0-9_-]*[$]" -#: useradd.8.xml:392(filename) +#: useradd.8.xml:2(term) login.defs.5.xml:2(term) groupadd.8.xml:2(term) +#, fuzzy +msgid "<option>GID_MAX</option> (number)" +msgstr "GID_MAX (nummer)" + +#: useradd.8.xml:3(term) login.defs.5.xml:3(term) groupadd.8.xml:3(term) +#, fuzzy +msgid "<option>GID_MIN</option> (number)" +msgstr "GID_MIN (nummer)" + +#: useradd.8.xml:5(para) login.defs.5.xml:5(para) groupadd.8.xml:5(para) +msgid "" +"Range of group IDs to choose from for the <command>useradd</command> and " +"<command>groupadd</command> programs." +msgstr "" + +#: useradd.8.xml:2(term) pwconv.8.xml:2(term) pwck.8.xml:2(term) +#: newusers.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid "<option>PASS_MAX_DAYS</option> (number)" +msgstr "PASS_MAX_DAYS (nummer)" + +#: useradd.8.xml:4(para) pwconv.8.xml:4(para) pwck.8.xml:4(para) +#: newusers.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"The maximum number of days a password may be used. If the password is older " +"than this, a password change will be forced. If not specified, -1 will be " +"assumed (which disables the restriction)." +msgstr "" + +#: useradd.8.xml:2(term) pwconv.8.xml:2(term) pwck.8.xml:2(term) +#: newusers.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid "<option>PASS_MIN_DAYS</option> (number)" +msgstr "PASS_MIN_DAYS (nummer)" + +#: useradd.8.xml:4(para) pwconv.8.xml:4(para) pwck.8.xml:4(para) +#: newusers.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"The minimum number of days allowed between password changes. Any password " +"changes attempted sooner than this will be rejected. If not specified, -1 " +"will be assumed (which disables the restriction)." +msgstr "" + +#: useradd.8.xml:2(term) pwconv.8.xml:2(term) pwck.8.xml:2(term) +#: newusers.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid "<option>PASS_WARN_AGE</option> (number)" +msgstr "PASS_WARN_AGE (nummer)" + +#: useradd.8.xml:4(para) pwconv.8.xml:4(para) pwck.8.xml:4(para) +#: newusers.8.xml:4(para) login.defs.5.xml:4(para) +msgid "" +"The number of days warning given before a password expires. A zero means " +"warning is given only upon the day of expiration, a negative value means no " +"warning is given. If not specified, no warning will be provided." +msgstr "" + +#: useradd.8.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid "<option>UID_MAX</option> (number)" +msgstr "UID_MAX (nummer)" + +#: useradd.8.xml:3(term) login.defs.5.xml:3(term) +#, fuzzy +msgid "<option>UID_MIN</option> (number)" +msgstr "UID_MIN (nummer)" + +#: useradd.8.xml:5(para) login.defs.5.xml:5(para) +msgid "" +"Range of user IDs to choose from for the <command>useradd</command> program." +msgstr "" + +#: useradd.8.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: login.1.xml:2(term) +#, fuzzy +msgid "<option>UMASK</option> (number)" +msgstr "UMASK (nummer)" + +#: useradd.8.xml:4(para) newusers.8.xml:4(para) login.defs.5.xml:4(para) +#: login.1.xml:4(para) +msgid "" +"The permission mask is initialized to this value. If not specified, the " +"permission mask will be initialized to 022." +msgstr "" + +#: useradd.8.xml:422(filename) msgid "/etc/default/useradd" msgstr "/etc/default/useradd" -#: useradd.8.xml:394(para) +#: useradd.8.xml:424(para) msgid "Default values for account creation." msgstr "Standardvärden för skapande av konto." -#: useradd.8.xml:398(filename) +#: useradd.8.xml:428(filename) msgid "/etc/skel/" msgstr "/etc/skel/" -#: useradd.8.xml:400(para) +#: useradd.8.xml:430(para) msgid "Directory containing default files." msgstr "Katalog som innehåller standardfiler." -#: useradd.8.xml:436(replaceable) shadow.3.xml:6(manvolnum) -#: pwck.8.xml:209(replaceable) passwd.1.xml:365(replaceable) -#: grpck.8.xml:152(replaceable) groupmod.8.xml:127(replaceable) -#: groupadd.8.xml:176(replaceable) +#: useradd.8.xml:466(replaceable) shadow.3.xml:6(manvolnum) +#: pwck.8.xml:229(replaceable) passwd.1.xml:393(replaceable) +#: grpck.8.xml:168(replaceable) groupmod.8.xml:143(replaceable) +#: groupadd.8.xml:194(replaceable) msgid "3" msgstr "3" -#: useradd.8.xml:438(para) passwd.1.xml:385(para) groupmod.8.xml:129(para) -#: groupadd.8.xml:178(para) +#: useradd.8.xml:468(para) passwd.1.xml:413(para) groupmod.8.xml:145(para) +#: groupadd.8.xml:196(para) msgid "invalid argument to option" msgstr "ogiltigt argument till flagga" -#: useradd.8.xml:442(replaceable) pwck.8.xml:215(replaceable) -#: passwd.1.xml:371(replaceable) grpck.8.xml:158(replaceable) -#: groupmod.8.xml:133(replaceable) groupadd.8.xml:182(replaceable) +#: useradd.8.xml:472(replaceable) pwck.8.xml:235(replaceable) +#: passwd.1.xml:399(replaceable) grpck.8.xml:174(replaceable) +#: groupmod.8.xml:149(replaceable) groupadd.8.xml:200(replaceable) msgid "4" msgstr "4" -#: useradd.8.xml:444(para) +#: useradd.8.xml:474(para) msgid "UID already in use (and no <option>-o</option>)" msgstr "UID används redan (och inget <option>-o</option>)" -#: useradd.8.xml:450(para) groupmod.8.xml:135(para) groupmod.8.xml:141(para) -#: groupdel.8.xml:80(para) +#: useradd.8.xml:480(para) groupmod.8.xml:151(para) groupmod.8.xml:157(para) +#: groupdel.8.xml:96(para) msgid "specified group doesn't exist" msgstr "angiven grupp finns inte" -#: useradd.8.xml:454(replaceable) groupmod.8.xml:145(replaceable) -#: groupadd.8.xml:188(replaceable) +#: useradd.8.xml:484(replaceable) groupmod.8.xml:161(replaceable) +#: groupadd.8.xml:206(replaceable) msgid "9" msgstr "9" -#: useradd.8.xml:456(para) +#: useradd.8.xml:486(para) msgid "username already in use" msgstr "användarnamnet används redan" -#: useradd.8.xml:468(para) +#: useradd.8.xml:498(para) msgid "can't create home directory" msgstr "kan inte skapa hemkatalog" -#: useradd.8.xml:472(replaceable) +#: useradd.8.xml:502(replaceable) msgid "13" msgstr "13" -#: useradd.8.xml:474(para) +#: useradd.8.xml:504(para) msgid "can't create mail spool" msgstr "kan inte skapa postkö" -#: useradd.8.xml:414(para) +#: useradd.8.xml:444(para) msgid "" "The <command>useradd</command> command exits with the following values: " "<placeholder-1/>" @@ -1157,7 +1401,7 @@ msgstr "" "Kommandot <command>useradd</command> avslutas med följande värden: " "<placeholder-1/>" -#: useradd.8.xml:483(para) +#: useradd.8.xml:513(para) msgid "" "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>chsh</" @@ -1200,17 +1444,17 @@ msgid "suauth" msgstr "suauth" #: suauth.5.xml:6(manvolnum) shadow.5.xml:6(manvolnum) -#: pwck.8.xml:221(replaceable) porttime.5.xml:6(manvolnum) -#: passwd.5.xml:6(manvolnum) passwd.1.xml:377(replaceable) -#: login.defs.5.xml:6(manvolnum) login.access.5.xml:6(manvolnum) +#: pwck.8.xml:241(replaceable) porttime.5.xml:6(manvolnum) +#: passwd.5.xml:6(manvolnum) passwd.1.xml:405(replaceable) +#: login.defs.5.xml:57(manvolnum) login.access.5.xml:6(manvolnum) #: limits.5.xml:6(manvolnum) gshadow.5.xml:6(manvolnum) -#: grpck.8.xml:164(replaceable) faillog.5.xml:6(manvolnum) +#: grpck.8.xml:180(replaceable) faillog.5.xml:6(manvolnum) msgid "5" msgstr "5" #: suauth.5.xml:7(refmiscinfo) shadow.5.xml:7(refmiscinfo) #: porttime.5.xml:7(refmiscinfo) passwd.5.xml:7(refmiscinfo) -#: login.defs.5.xml:7(refmiscinfo) login.access.5.xml:7(refmiscinfo) +#: login.defs.5.xml:58(refmiscinfo) login.access.5.xml:7(refmiscinfo) #: limits.5.xml:7(refmiscinfo) gshadow.5.xml:7(refmiscinfo) #: faillog.5.xml:7(refmiscinfo) msgid "File Formats and Conversions" @@ -1389,7 +1633,7 @@ msgstr "" " #\n" " " -#: suauth.5.xml:149(title) pwconv.8.xml:98(title) login.defs.5.xml:395(title) +#: suauth.5.xml:149(title) pwconv.8.xml:105(title) login.defs.5.xml:404(title) msgid "BUGS" msgstr "FEL" @@ -1419,24 +1663,26 @@ msgstr "" "<citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>." -#: su.1.xml:5(refentrytitle) su.1.xml:10(refname) su.1.xml:15(command) +#: su.1.xml:25(refentrytitle) su.1.xml:30(refname) su.1.xml:35(command) +#: login.defs.5.xml:339(term) msgid "su" msgstr "su" -#: su.1.xml:7(refmiscinfo) sg.1.xml:7(refmiscinfo) passwd.1.xml:7(refmiscinfo) -#: newgrp.1.xml:7(refmiscinfo) login.1.xml:7(refmiscinfo) -#: groups.1.xml:7(refmiscinfo) gpasswd.1.xml:7(refmiscinfo) -#: expiry.1.xml:7(refmiscinfo) chsh.1.xml:7(refmiscinfo) -#: chfn.1.xml:7(refmiscinfo) chage.1.xml:7(refmiscinfo) +#: su.1.xml:27(refmiscinfo) sg.1.xml:7(refmiscinfo) +#: passwd.1.xml:17(refmiscinfo) newgrp.1.xml:11(refmiscinfo) +#: login.1.xml:43(refmiscinfo) groups.1.xml:7(refmiscinfo) +#: gpasswd.1.xml:15(refmiscinfo) expiry.1.xml:13(refmiscinfo) +#: chsh.1.xml:13(refmiscinfo) chfn.1.xml:14(refmiscinfo) +#: chage.1.xml:7(refmiscinfo) msgid "User Commands" msgstr "Användarkommandon" -#: su.1.xml:11(refpurpose) +#: su.1.xml:31(refpurpose) #, fuzzy msgid "change user ID or become superuser" msgstr "ändra användar-id eller bli superanvändare" -#: su.1.xml:29(para) +#: su.1.xml:49(para) #, fuzzy msgid "" "The <command>su</command> command is used to become another user during a " @@ -1451,7 +1697,7 @@ msgstr "" "<option>-</option> kan användas för att tillhandahålla en miljö som liknar " "den som användaren skulle förvänta sig om användaren hade loggat in direkt." -#: su.1.xml:38(para) +#: su.1.xml:58(para) msgid "" "Additional arguments may be provided after the username, in which case they " "are supplied to the user's login shell. In particular, an argument of " @@ -1460,7 +1706,7 @@ msgid "" "specified in <filename>/etc/passwd</filename> for the target user." msgstr "" -#: su.1.xml:47(para) +#: su.1.xml:67(para) msgid "" "You can use the <option>--</option> argument to separate <command>su</" "command> options from the arguments supplied to the shell." @@ -1468,7 +1714,7 @@ msgstr "" "Du kan använda argumentet <option>--</option> för att separera flaggorna " "till <command>su</command> från de argument som skickas till skalet." -#: su.1.xml:52(para) +#: su.1.xml:72(para) msgid "" "The user will be prompted for a password, if appropriate. Invalid passwords " "will produce an error message. All attempts, both valid and invalid, are " @@ -1478,7 +1724,7 @@ msgstr "" "Ogiltiga lösenord kommer att ge ett felmeddelande. Alla försök, både giltiga " "och ogiltiga, loggas för att detektera misskötsel av systemet." -#: su.1.xml:57(para) +#: su.1.xml:77(para) msgid "" "The current environment is passed to the new shell. The value of <envar>" "$PATH</envar> is reset to <filename>/bin:/usr/bin</filename> for normal " @@ -1488,18 +1734,18 @@ msgid "" "filename>." msgstr "" -#: su.1.xml:66(para) login.1.xml:97(para) +#: su.1.xml:86(para) login.1.xml:133(para) msgid "" "A subsystem login is indicated by the presence of a \"*\" as the first " "character of the login shell. The given home directory will be used as the " "root of a new file system which the user is actually logged into." msgstr "" -#: su.1.xml:75(para) +#: su.1.xml:95(para) msgid "The options which apply to the <command>su</command> command are:" msgstr "Flaggorna som gäller för kommandot <command>su</command> är:" -#: su.1.xml:79(term) +#: su.1.xml:99(term) #, fuzzy msgid "" "<option>-c</option>, <option>--command</option><replaceable>COMMAND</" @@ -1508,17 +1754,17 @@ msgstr "" "<option>-c</option>, <option>--comment</option><replaceable>KOMMENTAR</" "replaceable>" -#: su.1.xml:84(para) +#: su.1.xml:104(para) msgid "" "Specify a command that will be invoked by the shell using its <option>-c</" "option>." msgstr "Ange ett kommando som ska startas av skalet med <option>-c</option>." -#: su.1.xml:91(term) +#: su.1.xml:111(term) msgid "<option>-</option>, <option>-l</option>, <option>--login</option>" msgstr "<option>-</option>, <option>-l</option>, <option>--login</option>" -#: su.1.xml:95(para) +#: su.1.xml:115(para) msgid "" "Provide an environment similar to what the user would expect had the user " "logged in directly." @@ -1526,7 +1772,7 @@ msgstr "" "Tillhandahåll en miljö som liknar den som användaren skulle förvänta sig om " "användaren loggat in direkt." -#: su.1.xml:99(para) +#: su.1.xml:119(para) msgid "" "When <option>-</option> is used, it must be specified as the last " "<command>su</command> option. The other forms (<option>-l</option> and " @@ -1536,15 +1782,15 @@ msgstr "" "<command>su</command>. De andra formerna (<option>-l</option> och <option>--" "login</option>) har inte denna restriktion." -#: su.1.xml:113(para) +#: su.1.xml:133(para) msgid "The shell that will be invoked." msgstr "Skalet som ska startas." -#: su.1.xml:118(para) +#: su.1.xml:138(para) msgid "The shell specified with --shell." msgstr "Skalet angivet med --shell." -#: su.1.xml:121(para) +#: su.1.xml:141(para) msgid "" "If <option>--preserve-environment</option> is used, the shell specified by " "the <envar>$SHELL</envar> environment variable." @@ -1552,13 +1798,13 @@ msgstr "" "Om <option>--preserve-environment</option> används, anges skalet med " "miljövariabeln <envar>$SHELL</envar>." -#: su.1.xml:128(para) +#: su.1.xml:148(para) msgid "" "The shell indicated in the <filename>/etc/passwd</filename> entry for the " "target user." msgstr "" -#: su.1.xml:134(para) +#: su.1.xml:154(para) msgid "" "<filename>/bin/sh</filename> if a shell could not be found by any above " "method." @@ -1566,12 +1812,12 @@ msgstr "" "<filename>/bin/sh</filename> om ett skal inte kunde hittas med någon " "ovanstående metod." -#: su.1.xml:114(para) +#: su.1.xml:134(para) msgid "" "The invoked shell is chosen from (highest priority first): <placeholder-1/>" msgstr "" -#: su.1.xml:141(para) +#: su.1.xml:161(para) msgid "" "If the target user has a restricted shell (i.e. the shell field of this " "user's entry in <filename>/etc/passwd</filename> is not listed in <filename>/" @@ -1580,7 +1826,7 @@ msgid "" "unless <command>su</command> is called by root." msgstr "" -#: su.1.xml:152(term) +#: su.1.xml:172(term) msgid "" "<option>-m</option>, <option>-p</option>, <option>--preserve-environment</" "option>" @@ -1588,11 +1834,11 @@ msgstr "" "<option>-m</option>, <option>-p</option>, <option>--preserve-environment</" "option>" -#: su.1.xml:157(para) +#: su.1.xml:177(para) msgid "Preserve the current environment." msgstr "Behåll den aktuella miljön." -#: su.1.xml:158(para) +#: su.1.xml:178(para) msgid "" "If the target user has a restricted shell, this option has no effect (unless " "<command>su</command> is called by root)." @@ -1600,7 +1846,7 @@ msgstr "" "Om målanvändaren har ett begränsat skal har denna flagga ingen effekt " "(såvida inte <command>su</command> har startats av root)." -#: su.1.xml:169(para) +#: su.1.xml:189(para) msgid "" "This version of <command>su</command> has many compilation options, only " "some of which may be in use at any particular site." @@ -1608,7 +1854,213 @@ msgstr "" "Denna version av <command>su</command> har många kompileringsflaggor, kanske " "bara några används på specifika system." -#: su.1.xml:195(para) +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>CONSOLE</option> (string)" +msgstr "CHFN_RESTRICT (sträng)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, either full pathname of a file containing device names or a \":" +"\" delimited list of device names. Root logins will be allowed only upon " +"these devices." +msgstr "" + +#: su.1.xml:9(para) login.defs.5.xml:9(para) login.1.xml:9(para) +msgid "If not defined, root will be allowed on any device." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>CONSOLE_GROUPS</option> (string)" +msgstr "CHFN_RESTRICT (sträng)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"List of groups to add to the user's supplementary group set when logging in " +"on the console (as determined by the CONSOLE setting). Default is none. " +"<placeholder-1/> Use with caution - it is possible for users to gain " +"permanent access to these groups, even when not logged in on the console." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>DEFAULT_HOME</option> (boolean)" +msgstr "CHFN_AUTH (boolesk)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"Indicate if login is allowed if we can't cd to the home directory. Default " +"in no." +msgstr "" + +#: su.1.xml:8(para) login.defs.5.xml:8(para) login.1.xml:8(para) +msgid "" +"If set to <replaceable>yes</replaceable>, the user will login in the root " +"(<filename>/</filename>) directory if it is not possible to cd to her home " +"directory." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>ENV_HZ</option> (string)" +msgstr "MAIL_DIR (sträng)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the HZ environment variable when a user " +"login. The value must be preceded by <replaceable>HZ=</replaceable>. A " +"common value on Linux is <replaceable>HZ=100</replaceable>." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>ENVIRON_FILE</option> (string)" +msgstr "MAIL_DIR (sträng)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If this file exists and is readable, login environment will be read from it. " +"Every line should be in the form name=value." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>ENV_PATH</option> (string)" +msgstr "CHFN_RESTRICT (sträng)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the PATH environment variable when a " +"regular user login. The value can be preceded by <replaceable>PATH=</" +"replaceable>, or a colon separated list of paths (for example <replaceable>/" +"bin:/usr/bin</replaceable>). The default value is <replaceable>PATH=/bin:/" +"usr/bin</replaceable>." +msgstr "" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the PATH environment variable when the " +"superuser login. The value can be preceded by <replaceable>PATH=</" +"replaceable>, or a colon separated list of paths (for example <replaceable>/" +"bin:/usr/bin</replaceable>). The default value is <replaceable>PATH=/bin:/" +"usr/bin</replaceable>." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>ENV_TZ</option> (string)" +msgstr "CHFN_RESTRICT (sträng)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, it will be used to define the TZ environment variable when a user " +"login. The value can be the name of a timezone preceded by <replaceable>TZ=</" +"replaceable> (for example <replaceable>TZ=CST6CDT</replaceable>), or the " +"full path to the file containing the timezone specification (for example " +"<filename>/etc/tzname</filename>)." +msgstr "" + +#. TODO: it can in fact be used to set any other variable +#: su.1.xml:13(para) login.defs.5.xml:13(para) login.1.xml:13(para) +msgid "" +"If a full path is specified but the file does not exist or cannot be read, " +"the default is to use <replaceable>TZ=CST6CDT</replaceable>." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#: chsh.1.xml:2(term) chfn.1.xml:2(term) +#, fuzzy +msgid "<option>LOGIN_STRING</option> (string)" +msgstr "CHFN_RESTRICT (sträng)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +#: chsh.1.xml:4(para) chfn.1.xml:4(para) +msgid "" +"The string used for prompting a password. The default is to use \"Password: " +"\", or a translation of that string. If you set this variable, the prompt " +"will no be translated." +msgstr "" + +#: su.1.xml:9(para) login.defs.5.xml:9(para) login.1.xml:9(para) +#: chsh.1.xml:9(para) chfn.1.xml:9(para) +msgid "" +"If the string contains <replaceable>%s</replaceable>, this will be replaced " +"by the user's name." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>MAIL_CHECK_ENAB</option> (boolean)" +msgstr "CHFN_AUTH (boolesk)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable checking and display of mailbox status upon login." +msgstr "" + +#: su.1.xml:7(para) login.defs.5.xml:7(para) login.1.xml:7(para) +msgid "" +"You should disable it if the shell startup files already check for mail " +"(\"mailx -e\" or equivalent)." +msgstr "" + +#: su.1.xml:2(term) login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>QUOTAS_ENAB</option> (boolean)" +msgstr "CHFN_AUTH (boolesk)" + +#: su.1.xml:4(para) login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable setting of ulimit, umask, and niceness from passwd gecos field." +msgstr "" + +#: su.1.xml:2(term) +#, fuzzy +msgid "<option>SULOG_FILE</option> (string)" +msgstr "CHFN_RESTRICT (sträng)" + +#: su.1.xml:4(para) +msgid "If defined, all su activity is logged to this file." +msgstr "" + +#: su.1.xml:2(term) +#, fuzzy +msgid "<option>SU_NAME</option> (string)" +msgstr "MAIL_DIR (sträng)" + +#: su.1.xml:4(para) +msgid "" +"If defined, the command name to display when running \"su -\". For example, " +"if this is defined as \"su\" then a \"ps\" will display the command is \"-su" +"\". If not defined, then \"ps\" would display the name of the shell actually " +"being run, e.g. something like \"-sh\"." +msgstr "" + +#: su.1.xml:3(term) +#, fuzzy +msgid "<option>SU_WHEEL_ONLY</option> (boolean)" +msgstr "CHFN_AUTH (boolesk)" + +#: su.1.xml:5(para) +msgid "" +"If <replaceable>yes</replaceable>, the user must be listed as a member of " +"the first gid 0 group in <filename>/etc/group</filename> (called " +"<replaceable>root</replaceable> on most Linux systems) to be able to " +"<command>su</command> to uid 0 accounts. If the group doesn't exist or is " +"empty, no one will be able to <command>su</command> to uid 0." +msgstr "" + +#: su.1.xml:2(term) +#, fuzzy +msgid "<option>SYSLOG_SU_ENAB</option> (boolean)" +msgstr "CHFN_AUTH (boolesk)" + +#: su.1.xml:4(para) +msgid "" +"Enable \"syslog\" logging of <command>su</command> activity - in addition to " +"sulog file logging." +msgstr "" + +#: su.1.xml:243(para) msgid "" "<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>login.defs</" @@ -1632,11 +2084,11 @@ msgstr "sg" msgid "execute command as different group ID" msgstr "kör kommando med annat grupp-id" -#: sg.1.xml:17(arg) newgrp.1.xml:16(arg) +#: sg.1.xml:17(arg) newgrp.1.xml:20(arg) msgid "-" msgstr "-" -#: sg.1.xml:19(arg) expiry.1.xml:17(arg) +#: sg.1.xml:19(arg) expiry.1.xml:23(arg) msgid "-c" msgstr "-c" @@ -1683,8 +2135,8 @@ msgstr "" #: shadow.5.xml:5(refentrytitle) shadow.5.xml:10(refname) #: shadow.3.xml:5(refentrytitle) shadow.3.xml:10(refname) -#: pwck.8.xml:24(replaceable) pwck.8.xml:37(replaceable) -#: grpck.8.xml:19(replaceable) +#: pwck.8.xml:30(replaceable) pwck.8.xml:43(replaceable) +#: grpck.8.xml:23(replaceable) msgid "shadow" msgstr "shadow" @@ -2024,35 +2476,37 @@ msgstr "" "manvolnum></citerefentry>, <citerefentry><refentrytitle>shadow</" "refentrytitle><manvolnum>5</manvolnum></citerefentry>." -#: pwconv.8.xml:5(refentrytitle) pwconv.8.xml:10(refname) -#: pwconv.8.xml:19(command) login.defs.5.xml:360(term) +#: pwconv.8.xml:12(refentrytitle) pwconv.8.xml:17(refname) +#: pwconv.8.xml:26(command) login.defs.5.xml:332(term) msgid "pwconv" msgstr "pwconv" -#: pwconv.8.xml:11(refname) pwconv.8.xml:22(command) +#: pwconv.8.xml:18(refname) pwconv.8.xml:29(command) msgid "pwunconv" msgstr "pwunconv" -#: pwconv.8.xml:12(refname) pwconv.8.xml:25(command) +#: pwconv.8.xml:19(refname) pwconv.8.xml:32(command) +#: login.defs.5.xml:252(term) msgid "grpconv" msgstr "grpconv" -#: pwconv.8.xml:13(refname) pwconv.8.xml:28(command) +#: pwconv.8.xml:20(refname) pwconv.8.xml:35(command) +#: login.defs.5.xml:258(term) msgid "grpunconv" msgstr "grpunconv" -#: pwconv.8.xml:14(refpurpose) +#: pwconv.8.xml:21(refpurpose) msgid "convert to and from shadow passwords and groups" msgstr "konvertera till och från skugglösenord och grupper" -#: pwconv.8.xml:34(para) +#: pwconv.8.xml:41(para) msgid "" "The <command>pwconv</command> command creates <emphasis remap=\"I\">shadow</" "emphasis> from <emphasis remap=\"I\">passwd</emphasis> and an optionally " "existing <emphasis remap=\"I\">shadow</emphasis>." msgstr "" -#: pwconv.8.xml:40(para) +#: pwconv.8.xml:47(para) msgid "" "The <command>pwunconv</command> command creates <emphasis remap=\"I" "\">passwd</emphasis> from <emphasis remap=\"I\">passwd</emphasis> and " @@ -2060,14 +2514,14 @@ msgid "" "\">shadow</emphasis>." msgstr "" -#: pwconv.8.xml:47(para) +#: pwconv.8.xml:54(para) msgid "" "The <command>grpconv</command> command creates <emphasis remap=\"I" "\">gshadow</emphasis> from <emphasis remap=\"I\">group</emphasis> and an " "optionally existing <emphasis remap=\"I\">gshadow</emphasis>." msgstr "" -#: pwconv.8.xml:53(para) +#: pwconv.8.xml:60(para) msgid "" "The <command>grpunconv</command> command creates <emphasis remap=\"I" "\">group</emphasis> from <emphasis remap=\"I\">group</emphasis> and " @@ -2075,14 +2529,14 @@ msgid "" "\">gshadow</emphasis>." msgstr "" -#: pwconv.8.xml:60(para) +#: pwconv.8.xml:67(para) msgid "" "These four programs all operate on the normal and shadow password and group " "files: <filename>/etc/passwd</filename>, <filename>/etc/group</filename>, " "<filename>/etc/shadow</filename>, and <filename>/etc/gshadow</filename>." msgstr "" -#: pwconv.8.xml:67(para) +#: pwconv.8.xml:74(para) msgid "" "Each program acquires the necessary locks before conversion. " "<command>pwconv</command> and <command>grpconv</command> are similar. First, " @@ -2094,7 +2548,7 @@ msgid "" "hand." msgstr "" -#: pwconv.8.xml:78(para) +#: pwconv.8.xml:85(para) msgid "" "<command>pwconv</command> will use the values of <emphasis remap=\"I" "\">PASS_MIN_DAYS</emphasis>, <emphasis remap=\"I\">PASS_MAX_DAYS</emphasis>, " @@ -2102,7 +2556,7 @@ msgid "" "defs</filename> when adding new entries to <filename>/etc/shadow</filename>." msgstr "" -#: pwconv.8.xml:87(para) +#: pwconv.8.xml:94(para) msgid "" "Likewise <command>pwunconv</command> and <command>grpunconv</command> are " "similar. Passwords in the main file are updated from the shadowed file. " @@ -2112,7 +2566,7 @@ msgid "" "can." msgstr "" -#: pwconv.8.xml:99(para) +#: pwconv.8.xml:106(para) msgid "" "Errors in the password or group files (such as invalid or duplicate entries) " "may cause these programs to loop forever or fail in other strange ways. " @@ -2120,7 +2574,20 @@ msgid "" "any such errors before converting to or from shadow passwords or groups." msgstr "" -#: pwconv.8.xml:122(para) +#: pwconv.8.xml:117(para) +msgid "" +"The following configuration variable in <filename>/etc/login.defs</filename> " +"change the behavior of <command>grpconv</command> and <command>grpunconv</" +"command>:" +msgstr "" + +#: pwconv.8.xml:125(para) +msgid "" +"The following configuration variable in <filename>/etc/login.defs</filename> " +"change the behavior of <command>pwconv</command>:" +msgstr "" + +#: pwconv.8.xml:151(para) msgid "" "<citerefentry><refentrytitle>grpck</refentrytitle><manvolnum>8</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>login.defs</" @@ -2134,36 +2601,36 @@ msgstr "" "<citerefentry><refentrytitle>pwck</refentrytitle><manvolnum>8</manvolnum></" "citerefentry>." -#: pwck.8.xml:5(refentrytitle) pwck.8.xml:10(refname) pwck.8.xml:16(command) -#: pwck.8.xml:29(command) +#: pwck.8.xml:11(refentrytitle) pwck.8.xml:16(refname) pwck.8.xml:22(command) +#: pwck.8.xml:35(command) login.defs.5.xml:324(term) msgid "pwck" msgstr "pwck" -#: pwck.8.xml:11(refpurpose) +#: pwck.8.xml:17(refpurpose) msgid "verify integrity of password files" msgstr "validera integriteten för lösenordsfiler" -#: pwck.8.xml:17(arg) pwck.8.xml:30(arg) pwck.8.xml:103(option) +#: pwck.8.xml:23(arg) pwck.8.xml:36(arg) pwck.8.xml:109(option) msgid "-q" msgstr "-q" -#: pwck.8.xml:18(arg) pwck.8.xml:124(option) +#: pwck.8.xml:24(arg) pwck.8.xml:130(option) msgid "-s" msgstr "-s" -#: pwck.8.xml:21(replaceable) pwck.8.xml:34(replaceable) +#: pwck.8.xml:27(replaceable) pwck.8.xml:40(replaceable) #: passwd.5.xml:5(refentrytitle) passwd.5.xml:10(refname) -#: passwd.1.xml:5(refentrytitle) passwd.1.xml:10(refname) -#: passwd.1.xml:16(command) +#: passwd.1.xml:15(refentrytitle) passwd.1.xml:20(refname) +#: passwd.1.xml:26(command) login.defs.5.xml:314(term) msgid "passwd" msgstr "passwd" -#: pwck.8.xml:31(arg) pwck.8.xml:114(option) login.1.xml:148(option) -#: grpck.8.xml:16(arg) gpasswd.1.xml:112(option) +#: pwck.8.xml:37(arg) pwck.8.xml:120(option) login.1.xml:184(option) +#: grpck.8.xml:20(arg) gpasswd.1.xml:120(option) msgid "-r" msgstr "-r" -#: pwck.8.xml:45(para) +#: pwck.8.xml:51(para) msgid "" "The <command>pwck</command> command verifies the integrity of the system " "authentication information. All entries in the <filename>/etc/passwd</" @@ -2173,35 +2640,35 @@ msgid "" "uncorrectable errors." msgstr "" -#: pwck.8.xml:54(para) grpck.8.xml:35(para) +#: pwck.8.xml:60(para) grpck.8.xml:39(para) msgid "Checks are made to verify that each entry has:" msgstr "Kontroller görs för att validera att varje post har:" -#: pwck.8.xml:57(para) grpck.8.xml:39(para) +#: pwck.8.xml:63(para) grpck.8.xml:43(para) msgid "the correct number of fields" msgstr "korrekt antal fält" -#: pwck.8.xml:60(para) +#: pwck.8.xml:66(para) msgid "a unique user name" msgstr "ett unikt användarnamn" -#: pwck.8.xml:63(para) +#: pwck.8.xml:69(para) msgid "a valid user and group identifier" msgstr "en giltig identifierare för användare och grupp" -#: pwck.8.xml:66(para) +#: pwck.8.xml:72(para) msgid "a valid primary group" msgstr "en giltig primär grupp" -#: pwck.8.xml:69(para) +#: pwck.8.xml:75(para) msgid "a valid home directory" msgstr "en giltig hemkatalog" -#: pwck.8.xml:72(para) +#: pwck.8.xml:78(para) msgid "a valid login shell" msgstr "ett giltigt inloggningsskal" -#: pwck.8.xml:76(para) +#: pwck.8.xml:82(para) msgid "" "The checks for correct number of fields and unique user name are fatal. If " "the entry has the wrong number of fields, the user will be prompted to " @@ -2212,28 +2679,28 @@ msgid "" "<command>usermod</command> command to correct the error." msgstr "" -#: pwck.8.xml:87(para) +#: pwck.8.xml:93(para) msgid "" "The commands which operate on the <filename>/etc/passwd</filename> file are " "not able to alter corrupted or duplicated entries. <command>pwck</command> " "should be used in those circumstances to remove the offending entry." msgstr "" -#: pwck.8.xml:97(para) +#: pwck.8.xml:103(para) msgid "The options which apply to the <command>pwck</command> command are:" msgstr "Flaggorna som gäller för kommandot <command>pwck</command> är:" -#: pwck.8.xml:106(para) +#: pwck.8.xml:112(para) msgid "" "Report errors only. The warnings which do not require any action from the " "user won't be displayed." msgstr "" -#: pwck.8.xml:117(para) +#: pwck.8.xml:123(para) msgid "Execute the <command>pwck</command> command in read-only mode." msgstr "Starta kommandot <command>pwck</command> i skrivskyddat läge." -#: pwck.8.xml:127(para) +#: pwck.8.xml:133(para) msgid "" "Sort entries in <filename>/etc/passwd</filename> and <filename>/etc/shadow</" "filename> by UID." @@ -2241,7 +2708,7 @@ msgstr "" "Sorterar poster i <filename>/etc/passwd</filename> och <filename>/etc/" "shadow</filename> efter UID." -#: pwck.8.xml:135(para) +#: pwck.8.xml:141(para) msgid "" "By default, <command>pwck</command> operates on the files <filename>/etc/" "passwd</filename> and <filename>/etc/shadow</filename>. The user may select " @@ -2249,7 +2716,7 @@ msgid "" "<emphasis remap=\"I\">shadow</emphasis> parameters." msgstr "" -#: pwck.8.xml:170(para) +#: pwck.8.xml:190(para) msgid "" "<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>passwd</" @@ -2265,23 +2732,23 @@ msgstr "" "citerefentry>, <citerefentry><refentrytitle>usermod</" "refentrytitle><manvolnum>8</manvolnum></citerefentry>." -#: pwck.8.xml:205(para) +#: pwck.8.xml:225(para) msgid "one or more bad password entries" msgstr "en eller flera felaktiga lösenordsposter" -#: pwck.8.xml:211(para) +#: pwck.8.xml:231(para) msgid "can't open password files" msgstr "kan inte öppna lösenordsfiler" -#: pwck.8.xml:217(para) +#: pwck.8.xml:237(para) msgid "can't lock password files" msgstr "kan inte låsa lösenordsfiler" -#: pwck.8.xml:223(para) +#: pwck.8.xml:243(para) msgid "can't update password files" msgstr "kan inte uppdatera lösenordsfiler" -#: pwck.8.xml:187(para) +#: pwck.8.xml:207(para) msgid "" "The <command>pwck</command> command exits with the following values: " "<placeholder-1/>" @@ -2512,11 +2979,11 @@ msgstr "" "<citerefentry><refentrytitle>sulogin</refentrytitle><manvolnum>8</" "manvolnum></citerefentry>." -#: passwd.1.xml:11(refpurpose) +#: passwd.1.xml:21(refpurpose) msgid "change user password" msgstr "ändra användarlösenord" -#: passwd.1.xml:28(para) +#: passwd.1.xml:38(para) #, fuzzy msgid "" "The <command>passwd</command> command changes passwords for user accounts. A " @@ -2532,11 +2999,11 @@ msgstr "" "användaren, användarens inloggningsskal eller hans/hennes utgångsdatum för " "lösenordet och intervall." -#: passwd.1.xml:38(title) +#: passwd.1.xml:48(title) msgid "Password Changes" msgstr "Lösenordsändringar" -#: passwd.1.xml:39(para) +#: passwd.1.xml:49(para) #, fuzzy msgid "" "The user is first prompted for his/her old password, if one is present. This " @@ -2550,7 +3017,7 @@ msgstr "" "Superanvändaren tillåts kringgå detta steg så att bortglömda lösenord kan " "ändras." -#: passwd.1.xml:47(para) +#: passwd.1.xml:57(para) msgid "" "After the password has been entered, password aging information is checked " "to see if the user is permitted to change the password at this time. If not, " @@ -2561,7 +3028,7 @@ msgstr "" "tillfället. Om inte, nekar <command>passwd</command> att ändra lösenordet " "och avslutas." -#: passwd.1.xml:54(para) +#: passwd.1.xml:64(para) msgid "" "The user is then prompted twice for a replacement password. The second entry " "is compared against the first and both are required to match in order for " @@ -2571,7 +3038,7 @@ msgstr "" "inmatningen jämförs mot den första och båda måste stämma överens för att " "lösenordet ska ändras." -#: passwd.1.xml:60(para) +#: passwd.1.xml:70(para) msgid "" "Then, the password is tested for complexity. As a general guideline, " "passwords should consist of 6 to 8 characters including one or more " @@ -2581,19 +3048,19 @@ msgstr "" "lösenord innehålla 6 till 8 tecken och inkluderas ett eller flera tecken " "från var och en av följande punkter:" -#: passwd.1.xml:68(para) +#: passwd.1.xml:78(para) msgid "lower case alphabetics" msgstr "gemena bokstäver ur alfabetet" -#: passwd.1.xml:71(para) +#: passwd.1.xml:81(para) msgid "digits 0 thru 9" msgstr "siffrorna 0 till 9" -#: passwd.1.xml:74(para) +#: passwd.1.xml:84(para) msgid "punctuation marks" msgstr "skiljetecken" -#: passwd.1.xml:78(para) +#: passwd.1.xml:88(para) msgid "" "Care must be taken not to include the system default erase or kill " "characters. <command>passwd</command> will reject any password which is not " @@ -2603,11 +3070,11 @@ msgstr "" "<command>passwd</command> kommer att neka alla lösenord som inte har lämplig " "komplexitet." -#: passwd.1.xml:87(title) +#: passwd.1.xml:97(title) msgid "Hints for user passwords" msgstr "Tips för användarlösenord" -#: passwd.1.xml:88(para) +#: passwd.1.xml:98(para) msgid "" "The security of a password depends upon the strength of the encryption " "algorithm and the size of the key space. The <emphasis>UNIX</emphasis> " @@ -2620,7 +3087,7 @@ msgstr "" "baserad på NBS DES-algoritmen och är mycket säker. Längden på nyckeln är " "beroende på slumpmässigheten för det valda lösenordet." -#: passwd.1.xml:96(para) +#: passwd.1.xml:106(para) msgid "" "Compromises in password security normally result from careless password " "selection or handling. For this reason, you should not select a password " @@ -2634,7 +3101,7 @@ msgstr "" "inte vara ett korrekt namn, ditt personnummer, födelsedatum eller " "gatuadress. Dessa kan användas som gissningar för att ta sig in i systemet." -#: passwd.1.xml:105(para) +#: passwd.1.xml:115(para) msgid "" "Your password must be easily remembered so that you will not be forced to " "write it on a piece of paper. This can be accomplished by appending two " @@ -2646,7 +3113,7 @@ msgstr "" "tillsammans och separera dem med ett specialtecken eller siffra. Till " "exempel, Pass%word." -#: passwd.1.xml:112(para) +#: passwd.1.xml:122(para) msgid "" "Other methods of construction involve selecting an easily remembered phrase " "from literature and selecting the first or last letter from each word. An " @@ -2656,19 +3123,19 @@ msgstr "" "är lätt att komma ihåg och välja den första eller sista bokstaven från varje " "ord. Ett exempel på detta är:" -#: passwd.1.xml:120(para) +#: passwd.1.xml:130(para) msgid "Ask not for whom the bell tolls" msgstr "Fråga inte för vem klockorna ringer klockan 3" -#: passwd.1.xml:123(para) +#: passwd.1.xml:133(para) msgid "which produces" msgstr "som blir" -#: passwd.1.xml:126(para) +#: passwd.1.xml:136(para) msgid "An4wtbt" msgstr "Fifvkrk3" -#: passwd.1.xml:130(para) +#: passwd.1.xml:140(para) msgid "" "You may be reasonably sure few crackers will have included this in their " "dictionaries. You should, however, select your own methods for constructing " @@ -2678,15 +3145,15 @@ msgstr "" "ordböcker. Du bör dock välja dina egna metoder för att konstruera lösenord " "och inte enbart förlita dig på de metoder som anges här." -#: passwd.1.xml:141(para) +#: passwd.1.xml:151(para) msgid "The options which apply to the <command>passwd</command> command are:" msgstr "Flaggorna som gäller för kommandot <command>passwd</command> är:" -#: passwd.1.xml:146(term) faillog.8.xml:42(term) +#: passwd.1.xml:156(term) faillog.8.xml:42(term) msgid "<option>-a</option>, <option>--all</option>" msgstr "<option>-a</option>, <option>--all</option>" -#: passwd.1.xml:150(para) +#: passwd.1.xml:160(para) msgid "" "This option can be used only with <option>-S</option> and causes show status " "for all users." @@ -2694,11 +3161,11 @@ msgstr "" "Denna flagga kan endast användas med <option>-S</option> och gör att status " "visas för alla användare." -#: passwd.1.xml:157(term) +#: passwd.1.xml:167(term) msgid "<option>-d</option>, <option>--delete</option>" msgstr "<option>-d</option>, <option>--delete</option>" -#: passwd.1.xml:161(para) +#: passwd.1.xml:171(para) msgid "" "Delete a user's password (make it empty). This is a quick way to disable a " "password for an account. It will set the named account passwordless." @@ -2707,11 +3174,11 @@ msgstr "" "att inaktivera ett lösenord för ett konto. Det kommer att ta bort det " "angivna kontots lösenord." -#: passwd.1.xml:169(term) +#: passwd.1.xml:179(term) msgid "<option>-e</option>, <option>--expire</option>" msgstr "<option>-e</option>, <option>--expire</option>" -#: passwd.1.xml:173(para) +#: passwd.1.xml:183(para) msgid "" "Immediately expire an account's password. This in effect can force a user to " "change his/her password at the user's next login." @@ -2719,7 +3186,7 @@ msgstr "" "Lösenordet för ett konto sätts omedelbart som utgånget. Detta kan tvinga en " "användare att ändra sitt lösenord vid nästa inloggningsförsök." -#: passwd.1.xml:186(term) +#: passwd.1.xml:196(term) msgid "" "<option>-i</option>, <option>--inactive</option><replaceable>INACTIVE</" "replaceable>" @@ -2727,7 +3194,7 @@ msgstr "" "<option>-i</option>, <option>--inactive</option><replaceable>INAKTIV</" "replaceable>" -#: passwd.1.xml:190(para) +#: passwd.1.xml:200(para) msgid "" "This option is used to disable an account after the password has been " "expired for a number of days. After a user account has had an expired " @@ -2739,11 +3206,11 @@ msgstr "" "utgånget lösenord i <replaceable>INAKTIV</replaceable> dagar får användaren " "inte längre logga in med detta konto." -#: passwd.1.xml:199(term) +#: passwd.1.xml:209(term) msgid "<option>-k</option>, <option>--keep-tokens</option>" msgstr "<option>-k</option>, <option>--keep-tokens</option>" -#: passwd.1.xml:203(para) +#: passwd.1.xml:213(para) #, fuzzy msgid "" "Indicate password change should be performed only for expired authentication " @@ -2754,11 +3221,11 @@ msgstr "" "autentiseringslösenord. Användaren önskar behålla sitt icke-utgångna " "lösenord som tidigare." -#: passwd.1.xml:211(term) +#: passwd.1.xml:221(term) msgid "<option>-l</option>, <option>--lock</option>" msgstr "<option>-l</option>, <option>--lock</option>" -#: passwd.1.xml:215(para) +#: passwd.1.xml:225(para) #, fuzzy msgid "" "Lock the named account. This option disables an account by changing the " @@ -2768,7 +3235,7 @@ msgstr "" "Lås angivet konto. Denna flagga inaktiverar ett konto genom att ändra " "lösenordet till ett värde som inte matchar något möjligt krypterat värde." -#: passwd.1.xml:223(term) chage.1.xml:109(term) +#: passwd.1.xml:233(term) chage.1.xml:109(term) msgid "" "<option>-m</option>, <option>--mindays</option><replaceable>MIN_DAYS</" "replaceable>" @@ -2776,7 +3243,7 @@ msgstr "" "<option>-m</option>, <option>--mindays</option><replaceable>MIN_DAGAR</" "replaceable>" -#: passwd.1.xml:227(para) chage.1.xml:113(para) +#: passwd.1.xml:237(para) chage.1.xml:113(para) msgid "" "Set the minimum number of days between password changes to " "<replaceable>MIN_DAYS</replaceable>. A value of zero for this field " @@ -2786,7 +3253,7 @@ msgstr "" "<replaceable>MIN_DAGAR</replaceable>. Ett nollvärde för detta fält betyder " "att användaren kan ändra sitt lösenord när som helst." -#: passwd.1.xml:245(term) +#: passwd.1.xml:255(term) msgid "" "<option>-r</option>, <option>--repository</option><replaceable>REPOSITORY</" "replaceable>" @@ -2794,16 +3261,16 @@ msgstr "" "<option>-r</option>, <option>--repository</option><replaceable>FÖRRÅD</" "replaceable>" -#: passwd.1.xml:249(para) +#: passwd.1.xml:259(para) #, fuzzy msgid "change password in <replaceable>REPOSITORY</replaceable> repository" msgstr "ändra lösenord i förrådet <replaceable>FÖRRÅD</replaceable>" -#: passwd.1.xml:255(term) +#: passwd.1.xml:265(term) msgid "<option>-S</option>, <option>--status</option>" msgstr "<option>-S</option>, <option>--status</option>" -#: passwd.1.xml:259(para) +#: passwd.1.xml:269(para) msgid "" "Display account status information. The status information consists of 7 " "fields. The first field is the user's login name. The second field indicates " @@ -2820,11 +3287,11 @@ msgstr "" "varningsperiod och inaktivitetsperiod för lösenordet. Dessa åldrar anges i " "dagar." -#: passwd.1.xml:272(term) +#: passwd.1.xml:282(term) msgid "<option>-u</option>, <option>--unlock</option>" msgstr "<option>-u</option>, <option>--unlock</option>" -#: passwd.1.xml:276(para) +#: passwd.1.xml:286(para) #, fuzzy msgid "" "Unlock the named account. This option re-enables an account by changing the " @@ -2835,7 +3302,7 @@ msgstr "" "tillbaka lösenordet till dess tidigare värde (till värdet före användning av " "flaggan <option>-l</option>)." -#: passwd.1.xml:285(term) +#: passwd.1.xml:295(term) msgid "" "<option>-w</option>, <option>--warndays</option><replaceable>WARN_DAYS</" "replaceable>" @@ -2843,7 +3310,7 @@ msgstr "" "<option>-w</option>, <option>--warndays</option><replaceable>VARN_DAGAR</" "replaceable>" -#: passwd.1.xml:289(para) +#: passwd.1.xml:299(para) msgid "" "Set the number of days of warning before a password change is required. The " "<replaceable>WARN_DAYS</replaceable> option is the number of days prior to " @@ -2854,7 +3321,7 @@ msgstr "" "<replaceable>VARN_DAGAR</replaceable> är antalet dagar före användaren " "varnas om att lösenordet är på väg att bli utgånget." -#: passwd.1.xml:298(term) +#: passwd.1.xml:308(term) msgid "" "<option>-x</option>, <option>--maxdays</option><replaceable>MAX_DAYS</" "replaceable>" @@ -2862,7 +3329,7 @@ msgstr "" "<option>-x</option>, <option>--maxdays</option><replaceable>MAX_DAGAR</" "replaceable>" -#: passwd.1.xml:302(para) +#: passwd.1.xml:312(para) msgid "" "Set the maximum number of days a password remains valid. After " "<replaceable>MAX_DAYS</replaceable>, the password is required to be changed." @@ -2870,7 +3337,7 @@ msgstr "" "Sätter maximalt antal dagar som ett lösenord ska vara giltigt. Efter " "<replaceable>MAX_DAGAR</replaceable> krävs det att lösenordet ändras." -#: passwd.1.xml:314(para) +#: passwd.1.xml:324(para) msgid "" "Not all options may be supported. Password complexity checking may vary from " "site to site. The user is urged to select a password as complex as he or she " @@ -2883,27 +3350,209 @@ msgstr "" "kanske inte kan ändra sina lösenord på ett system om NIS är aktiverat och de " "inte är inloggade mot NIS-servern." -#: passwd.1.xml:355(para) chage.1.xml:212(para) +#: passwd.1.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: gpasswd.1.xml:2(term) chpasswd.8.xml:2(term) chgpasswd.8.xml:2(term) +msgid "<option>ENCRYPT_METHOD</option> (string)" +msgstr "" + +#: passwd.1.xml:4(para) newusers.8.xml:4(para) login.defs.5.xml:4(para) +#: gpasswd.1.xml:4(para) chpasswd.8.xml:4(para) chgpasswd.8.xml:4(para) +msgid "" +"This defines the system default encryption algorithm for encrypting " +"passwords (if no algorithm are specified on the command line)." +msgstr "" + +#: passwd.1.xml:12(para) newusers.8.xml:12(para) login.defs.5.xml:12(para) +#: gpasswd.1.xml:12(para) chpasswd.8.xml:12(para) chgpasswd.8.xml:12(para) +msgid "<replaceable>DES</replaceable> (default)" +msgstr "" + +#: passwd.1.xml:15(replaceable) newusers.8.xml:15(replaceable) +#: login.defs.5.xml:15(replaceable) gpasswd.1.xml:15(replaceable) +#: chpasswd.8.xml:15(replaceable) chgpasswd.8.xml:15(replaceable) +msgid "MD5" +msgstr "" + +#: passwd.1.xml:18(replaceable) newusers.8.xml:18(replaceable) +#: login.defs.5.xml:18(replaceable) gpasswd.1.xml:18(replaceable) +#: chpasswd.8.xml:18(replaceable) chgpasswd.8.xml:18(replaceable) +msgid "SHA256" +msgstr "" + +#: passwd.1.xml:21(replaceable) newusers.8.xml:21(replaceable) +#: login.defs.5.xml:21(replaceable) gpasswd.1.xml:21(replaceable) +#: chpasswd.8.xml:21(replaceable) chgpasswd.8.xml:21(replaceable) +msgid "SHA512" +msgstr "" + +#: passwd.1.xml:8(para) newusers.8.xml:8(para) login.defs.5.xml:8(para) +#: gpasswd.1.xml:8(para) chpasswd.8.xml:8(para) chgpasswd.8.xml:8(para) +msgid "It can take one of these values: <placeholder-1/>" +msgstr "" + +#: passwd.1.xml:25(para) newusers.8.xml:25(para) login.defs.5.xml:25(para) +#: gpasswd.1.xml:25(para) chpasswd.8.xml:25(para) chgpasswd.8.xml:25(para) +msgid "" +"Note: this parameter overrides the <option>MD5_CRYPT_ENAB</option> variable." +msgstr "" + +#: passwd.1.xml:29(para) passwd.1.xml:23(para) newusers.8.xml:29(para) +#: newusers.8.xml:23(para) login.defs.5.xml:29(para) login.defs.5.xml:23(para) +#: gpasswd.1.xml:29(para) gpasswd.1.xml:23(para) chpasswd.8.xml:29(para) +#: chpasswd.8.xml:23(para) chgpasswd.8.xml:29(para) chgpasswd.8.xml:23(para) +msgid "" +"Note: if you use PAM, it is recommended to set this variable consistently " +"with the PAM modules configuration." +msgstr "" + +#: passwd.1.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: gpasswd.1.xml:2(term) chpasswd.8.xml:2(term) chgpasswd.8.xml:2(term) +msgid "<option>MD5_CRYPT_ENAB</option> (boolean)" +msgstr "" + +#: passwd.1.xml:4(para) newusers.8.xml:4(para) login.defs.5.xml:4(para) +#: gpasswd.1.xml:4(para) chpasswd.8.xml:4(para) chgpasswd.8.xml:4(para) +msgid "" +"Indicate if passwords must be encrypted using the MD5-based algorithm. If " +"set to <replaceable>yes</replaceable>, new passwords will be encrypted using " +"the MD5-based algorithm compatible with the one used by recent releases of " +"FreeBSD. It supports passwords of unlimited length and longer salt strings. " +"Set to <replaceable>no</replaceable> if you need to copy encrypted passwords " +"to other systems which don't understand the new algorithm. Default is " +"<replaceable>no</replaceable>." +msgstr "" + +#: passwd.1.xml:14(para) newusers.8.xml:14(para) login.defs.5.xml:14(para) +#: gpasswd.1.xml:14(para) chpasswd.8.xml:14(para) chgpasswd.8.xml:14(para) +msgid "" +"This variable is superceded by the <option>ENCRYPT_METHOD</option> variable " +"or by any command line option used to configure the encryption algorithm." +msgstr "" + +#: passwd.1.xml:19(para) newusers.8.xml:19(para) login.defs.5.xml:19(para) +#: gpasswd.1.xml:19(para) chpasswd.8.xml:19(para) chgpasswd.8.xml:19(para) +msgid "" +"This variable is deprecated. You should use <option>ENCRYPT_METHOD</option>." +msgstr "" + +#: passwd.1.xml:2(term) +#, fuzzy +msgid "<option>OBSCURE_CHECKS_ENAB</option> (boolean)" +msgstr "CHFN_AUTH (boolesk)" + +#: passwd.1.xml:4(para) +msgid "Enable additional checks upon password changes." +msgstr "" + +#: passwd.1.xml:2(term) +#, fuzzy +msgid "<option>PASS_ALWAYS_WARN</option> (boolean)" +msgstr "CHFN_AUTH (boolesk)" + +#: passwd.1.xml:4(para) +msgid "Warn about weak passwords (but still allow them) if you are root." +msgstr "" + +#: passwd.1.xml:2(term) +#, fuzzy +msgid "<option>PASS_CHANGE_TRIES</option> (number)" +msgstr "PASS_WARN_AGE (nummer)" + +#: passwd.1.xml:4(para) +msgid "Maximum number of attempts to change password if rejected (too easy)." +msgstr "" + +#: passwd.1.xml:2(term) login.defs.5.xml:2(term) +#, fuzzy +msgid "<option>PASS_MAX_LEN</option> (number)" +msgstr "PASS_MAX_DAYS (nummer)" + +#: passwd.1.xml:3(term) login.defs.5.xml:3(term) +#, fuzzy +msgid "<option>PASS_MIN_LEN</option> (number)" +msgstr "PASS_MIN_DAYS (nummer)" + +#: passwd.1.xml:5(para) login.defs.5.xml:5(para) +msgid "" +"Number of significant characters in the password for crypt(). " +"<option>PASS_MAX_LEN</option> is 8 by default. Don't change unless your crypt" +"() is better. This is ignored if <option>MD5_CRYPT_ENAB</option> set to " +"<replaceable>yes</replaceable>." +msgstr "" + +#: passwd.1.xml:2(term) newusers.8.xml:2(term) login.defs.5.xml:2(term) +#: gpasswd.1.xml:2(term) chpasswd.8.xml:2(term) chgpasswd.8.xml:2(term) +msgid "<option>SHA_CRYPT_MIN_ROUNDS</option> (number)" +msgstr "" + +#: passwd.1.xml:3(term) newusers.8.xml:3(term) login.defs.5.xml:3(term) +#: gpasswd.1.xml:3(term) chpasswd.8.xml:3(term) chgpasswd.8.xml:3(term) +msgid "<option>SHA_CRYPT_MAX_ROUNDS</option> (number)" +msgstr "" + +#: passwd.1.xml:5(para) newusers.8.xml:5(para) login.defs.5.xml:5(para) +#: gpasswd.1.xml:5(para) chpasswd.8.xml:5(para) chgpasswd.8.xml:5(para) +msgid "" +"When <option>ENCRYPT_METHOD</option> is set to <replaceable>SHA256</" +"replaceable> or <replaceable>SHA512</replaceable>, this defines the number " +"of SHA rounds used by the encryption algorithm by default (when the number " +"of rounds is not specified on the command line)." +msgstr "" + +#: passwd.1.xml:12(para) newusers.8.xml:12(para) login.defs.5.xml:12(para) +#: gpasswd.1.xml:12(para) chpasswd.8.xml:12(para) chgpasswd.8.xml:12(para) +msgid "" +"With a lot of rounds, it is more difficult to brute forcing the password. " +"But note also that more CPU resources will be needed to authenticate users." +msgstr "" + +#: passwd.1.xml:17(para) newusers.8.xml:17(para) login.defs.5.xml:17(para) +#: gpasswd.1.xml:17(para) chpasswd.8.xml:17(para) chgpasswd.8.xml:17(para) +msgid "" +"If not specified, the libc will choose the default number of rounds (5000)." +msgstr "" + +#: passwd.1.xml:21(para) newusers.8.xml:21(para) login.defs.5.xml:21(para) +#: gpasswd.1.xml:21(para) chpasswd.8.xml:21(para) chgpasswd.8.xml:21(para) +msgid "The values must be inside the 1000-999999999 range." +msgstr "" + +#: passwd.1.xml:24(para) newusers.8.xml:24(para) login.defs.5.xml:24(para) +#: gpasswd.1.xml:24(para) chpasswd.8.xml:24(para) chgpasswd.8.xml:24(para) +msgid "" +"If only one of the <option>SHA_CRYPT_MIN_ROUNDS</option> or " +"<option>SHA_CRYPT_MAX_ROUNDS</option> values is set, then this value will be " +"used." +msgstr "" + +#: passwd.1.xml:29(para) newusers.8.xml:29(para) login.defs.5.xml:29(para) +#: gpasswd.1.xml:29(para) chpasswd.8.xml:29(para) chgpasswd.8.xml:29(para) +msgid "" +"If <option>SHA_CRYPT_MIN_ROUNDS</option> > <option>SHA_CRYPT_MAX_ROUNDS</" +"option>, the highest value will be used." +msgstr "" + +#: passwd.1.xml:383(para) chage.1.xml:212(para) msgid "permission denied" msgstr "åtkomst nekad" -#: passwd.1.xml:361(para) +#: passwd.1.xml:389(para) msgid "invalid combination of options" msgstr "ogiltig kombination av flaggor" -#: passwd.1.xml:367(para) +#: passwd.1.xml:395(para) msgid "unexpected failure, nothing done" msgstr "oväntat fel, ingenting har genomförts" -#: passwd.1.xml:373(para) +#: passwd.1.xml:401(para) msgid "unexpected failure, <filename>passwd</filename> file missing" msgstr "oväntat fel, filen <filename>passwd</filename> saknas" -#: passwd.1.xml:379(para) +#: passwd.1.xml:407(para) msgid "<filename>passwd</filename> file busy, try again" msgstr "Filen <filename>passwd</filename> är upptagen, försök igen" -#: passwd.1.xml:343(para) +#: passwd.1.xml:371(para) msgid "" "The <command>passwd</command> command exits with the following values: " "<placeholder-1/>" @@ -2911,7 +3560,7 @@ msgstr "" "Kommandot <command>passwd</command> avslutas med följande värden: " "<placeholder-1/>" -#: passwd.1.xml:394(para) +#: passwd.1.xml:422(para) msgid "" "<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>passwd</" @@ -2972,20 +3621,20 @@ msgstr "HISTORIK" msgid "The <command>nologin</command> command appeared in BSD 4.4." msgstr "Kommandot <command>nologin</command> dök upp i BSD 4.4." -#: newusers.8.xml:5(refentrytitle) newusers.8.xml:10(refname) -#: newusers.8.xml:16(command) login.defs.5.xml:352(term) +#: newusers.8.xml:17(refentrytitle) newusers.8.xml:22(refname) +#: newusers.8.xml:28(command) login.defs.5.xml:303(term) msgid "newusers" msgstr "newusers" -#: newusers.8.xml:11(refpurpose) +#: newusers.8.xml:23(refpurpose) msgid "update and create new users in batch" msgstr "uppdatera och skapa nya användare satsvis" -#: newusers.8.xml:18(replaceable) +#: newusers.8.xml:30(replaceable) msgid "new_users" msgstr "nya_användare" -#: newusers.8.xml:25(para) +#: newusers.8.xml:37(para) msgid "" "The <command>newusers</command> command reads a file of user name and clear-" "text password pairs and uses this information to update a group of existing " @@ -2995,11 +3644,11 @@ msgid "" "exceptions:" msgstr "" -#: newusers.8.xml:37(emphasis) +#: newusers.8.xml:49(emphasis) msgid "pw_passwd" msgstr "pw_passwd" -#: newusers.8.xml:40(para) +#: newusers.8.xml:52(para) msgid "" "This field will be encrypted and used as the new value of the encrypted " "password." @@ -3007,11 +3656,11 @@ msgstr "" "Detta fält kommer att krypteras och användas som det nya värdet för det " "krypterade lösenordet." -#: newusers.8.xml:48(emphasis) +#: newusers.8.xml:60(emphasis) msgid "pw_gid" msgstr "pw_gid" -#: newusers.8.xml:51(para) +#: newusers.8.xml:63(para) msgid "" "This field must contain the name (or number) of a group. The user will be " "added as a member to this group. When a non-existent group name or number is " @@ -3019,18 +3668,18 @@ msgid "" "number, both the name and the number of the new group will be this number." msgstr "" -#: newusers.8.xml:62(emphasis) +#: newusers.8.xml:74(emphasis) msgid "pw_dir" msgstr "pw_dir" -#: newusers.8.xml:65(para) +#: newusers.8.xml:77(para) msgid "" "This field will be checked for existence as a directory, and a new directory " "with this name will be created if it does not already exist. The ownership " "of the directory will be set to be that of the user being created or updated." msgstr "" -#: newusers.8.xml:75(para) +#: newusers.8.xml:87(para) msgid "" "This command is intended to be used in a large system environment where many " "accounts are updated at a single time." @@ -3038,20 +3687,20 @@ msgstr "" "Detta kommando är tänkt att användas i större systemmiljöer där många konton " "uppdateras på samma gång." -#: newusers.8.xml:83(para) +#: newusers.8.xml:95(para) msgid "" "The input file must be protected since it contains unencrypted passwords." msgstr "" "Inmatningsfilen måste skyddas eftersom den innehåller okrypterade lösenord." -#: newusers.8.xml:87(para) chpasswd.8.xml:123(para) +#: newusers.8.xml:99(para) chpasswd.8.xml:130(para) msgid "" "PAM is not used to update the passwords. Only <filename>/etc/passwd</" "filename> and <filename>/etc/shadow</filename> are updated, and the various " "checks or options provided by PAM modules are not used." msgstr "" -#: newusers.8.xml:133(para) +#: newusers.8.xml:164(para) msgid "" "<citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</" "manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</" @@ -3065,22 +3714,22 @@ msgstr "" "<citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</" "manvolnum></citerefentry>." -#: newgrp.1.xml:5(refentrytitle) newgrp.1.xml:10(refname) -#: newgrp.1.xml:16(command) +#: newgrp.1.xml:9(refentrytitle) newgrp.1.xml:14(refname) +#: newgrp.1.xml:20(command) login.defs.5.xml:295(term) msgid "newgrp" msgstr "newgrp" -#: newgrp.1.xml:11(refpurpose) +#: newgrp.1.xml:15(refpurpose) msgid "log in to a new group" msgstr "logga in i en ny grupp" -#: newgrp.1.xml:17(replaceable) grpck.8.xml:18(replaceable) -#: groupdel.8.xml:18(replaceable) groupadd.8.xml:24(replaceable) -#: gpasswd.1.xml:26(replaceable) +#: newgrp.1.xml:21(replaceable) grpck.8.xml:22(replaceable) +#: groupdel.8.xml:22(replaceable) groupadd.8.xml:29(replaceable) +#: gpasswd.1.xml:34(replaceable) msgid "group" msgstr "grupp" -#: newgrp.1.xml:23(para) +#: newgrp.1.xml:27(para) msgid "" "The <command>newgrp</command> command is used to change the current group ID " "during a login session. If the optional <option>-</option> flag is given, " @@ -3089,7 +3738,7 @@ msgid "" "remains unchanged." msgstr "" -#: newgrp.1.xml:31(para) +#: newgrp.1.xml:35(para) msgid "" "<command>newgrp</command> changes the current real group ID to the named " "group, or to the default group listed in <filename>/etc/passwd</filename> if " @@ -3103,7 +3752,7 @@ msgid "" "as a member." msgstr "" -#: newgrp.1.xml:45(para) +#: newgrp.1.xml:49(para) msgid "" "If there is an entry for this group in <filename>/etc/gshadow</filename>, " "then the list of members and the password of this group will be taken from " @@ -3111,7 +3760,16 @@ msgid "" "considered." msgstr "" -#: newgrp.1.xml:85(para) +#: newgrp.1.xml:2(term) +#, fuzzy +msgid "<option>SYSLOG_SG_ENAB</option> (boolean)" +msgstr "CHFN_AUTH (boolesk)" + +#: newgrp.1.xml:4(para) +msgid "Enable \"syslog\" logging of <command>sg</command> activity." +msgstr "" + +#: newgrp.1.xml:101(para) #, fuzzy msgid "" "<citerefentry><refentrytitle>id</refentrytitle><manvolnum>1</manvolnum></" @@ -3156,23 +3814,23 @@ msgid "" "porttime</filename> is terminated." msgstr "" -#: logoutd.8.xml:44(filename) login.1.xml:201(filename) +#: logoutd.8.xml:44(filename) login.1.xml:281(filename) msgid "/var/run/utmp" msgstr "/var/run/utmp" -#: logoutd.8.xml:46(para) login.1.xml:203(para) +#: logoutd.8.xml:46(para) login.1.xml:283(para) msgid "List of current login sessions." msgstr "Lista på aktuella inloggningssessioner." -#: login.defs.5.xml:5(refentrytitle) login.defs.5.xml:10(refname) +#: login.defs.5.xml:56(refentrytitle) login.defs.5.xml:61(refname) msgid "login.defs" msgstr "login.defs" -#: login.defs.5.xml:11(refpurpose) +#: login.defs.5.xml:62(refpurpose) msgid "shadow password suite configuration" msgstr "" -#: login.defs.5.xml:16(para) +#: login.defs.5.xml:67(para) msgid "" "The <filename>/etc/login.defs</filename> file defines the site-specific " "configuration for the shadow password suite. This file is required. Absence " @@ -3180,7 +3838,7 @@ msgid "" "undesirable operation." msgstr "" -#: login.defs.5.xml:23(para) +#: login.defs.5.xml:74(para) msgid "" "This file is a readable text file, each line of the file describing one " "configuration parameter. The lines consist of a configuration name and " @@ -3189,7 +3847,7 @@ msgid "" "the first non-white character of the line." msgstr "" -#: login.defs.5.xml:31(para) +#: login.defs.5.xml:82(para) msgid "" "Parameter values may be of four types: strings, booleans, numbers, and long " "numbers. A string is comprised of any printable characters. A boolean should " @@ -3202,28 +3860,28 @@ msgid "" "and long numeric parameters is machine-dependent." msgstr "" -#: login.defs.5.xml:46(para) +#: login.defs.5.xml:97(para) msgid "The following configuration items are provided:" msgstr "Följande konfigurationsposter tillhandahålls:" -#: login.defs.5.xml:50(term) +#: login.defs.5.xml:2(term) chfn.1.xml:2(term) #, fuzzy msgid "<option>CHFN_AUTH</option> (boolean)" msgstr "CHFN_AUTH (boolesk)" -#: login.defs.5.xml:52(para) +#: login.defs.5.xml:4(para) chfn.1.xml:4(para) msgid "" -"If <replaceable>yes</replaceable>, the <command>chfn</command> and " -"<command>chsh</command> programs will require authentication before making " -"any changes, unless run by the superuser." +"If <replaceable>yes</replaceable>, the <command>chfn</command> program will " +"require authentication before making any changes, unless run by the " +"superuser." msgstr "" -#: login.defs.5.xml:61(term) +#: login.defs.5.xml:2(term) chfn.1.xml:2(term) #, fuzzy msgid "<option>CHFN_RESTRICT</option> (string)" msgstr "CHFN_RESTRICT (sträng)" -#: login.defs.5.xml:63(para) +#: login.defs.5.xml:4(para) chfn.1.xml:4(para) msgid "" "This parameter specifies which values in the <emphasis remap=\"I\">gecos</" "emphasis> field of the <filename>/etc/passwd</filename> file may be changed " @@ -3238,175 +3896,192 @@ msgid "" "achieved by not installing <command>chfn</command> SUID." msgstr "" -#: login.defs.5.xml:83(term) chpasswd.8.xml:175(term) -msgid "<option>ENCRYPT_METHOD</option> (string)" -msgstr "" - -#: login.defs.5.xml:85(para) chpasswd.8.xml:177(para) -msgid "" -"This defines the system default encryption algorithm for encrypting " -"passwords (if no algorithm are specified on the command line)." -msgstr "" - -#: login.defs.5.xml:94(para) chpasswd.8.xml:186(para) -msgid "<replaceable>DES</replaceable> (default)" -msgstr "" - -#: login.defs.5.xml:97(replaceable) chpasswd.8.xml:189(replaceable) -msgid "MD5" -msgstr "" - -#: login.defs.5.xml:100(replaceable) chpasswd.8.xml:192(replaceable) -msgid "SHA256" -msgstr "" - -#: login.defs.5.xml:103(replaceable) chpasswd.8.xml:195(replaceable) -msgid "SHA512" -msgstr "" - -#: login.defs.5.xml:90(para) chpasswd.8.xml:182(para) -msgid "It can take one of these values: <placeholder-1/>" -msgstr "" - -#: login.defs.5.xml:107(para) chpasswd.8.xml:199(para) -msgid "" -"Note: this parameter overrides the <option>MD5_CRYPT_ENAB</option> variable." -msgstr "" - -#: login.defs.5.xml:111(para) login.defs.5.xml:192(para) -#: chpasswd.8.xml:168(para) chpasswd.8.xml:203(para) -msgid "" -"Note: if you use PAM, it is recommended to set this variable consistently " -"with the PAM modules configuration." -msgstr "" - -#: login.defs.5.xml:118(term) +#: login.defs.5.xml:2(term) chsh.1.xml:2(term) #, fuzzy -msgid "<option>GID_MAX</option> (number)" -msgstr "GID_MAX (nummer)" +msgid "<option>CHSH_AUTH</option> (boolean)" +msgstr "CHFN_AUTH (boolesk)" -#: login.defs.5.xml:119(term) +#: login.defs.5.xml:4(para) chsh.1.xml:4(para) +msgid "" +"If <replaceable>yes</replaceable>, the <command>chsh</command> program will " +"require authentication before making any changes, unless run by the " +"superuser." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid "<option>GID_MIN</option> (number)" -msgstr "GID_MIN (nummer)" +msgid "<option>ERASECHAR</option> (number)" +msgstr "UMASK (nummer)" -#: login.defs.5.xml:121(para) +#: login.defs.5.xml:4(para) login.1.xml:4(para) msgid "" -"Range of group IDs to choose from for the <command>useradd</command> and " -"<command>groupadd</command> programs." +"Terminal ERASE character (<replaceable>010</replaceable> = backspace, " +"<replaceable>0177</replaceable> = DEL)." msgstr "" -#: login.defs.5.xml:129(term) +#: login.defs.5.xml:8(para) login.defs.5.xml:7(para) login.1.xml:8(para) +#: login.1.xml:7(para) +msgid "" +"The value can be prefixed \"0\" for an octal value, or \"0x\" for an " +"hexadecimal value." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid "<option>MAIL_DIR</option> (string)" -msgstr "MAIL_DIR (sträng)" - -#: login.defs.5.xml:131(para) -msgid "" -"The mail spool directory. This is needed to manipulate the mailbox when its " -"corresponding user account is modified or deleted. If not specified, a " -"compile-time default is used." -msgstr "" - -#: login.defs.5.xml:139(term) -msgid "<option>MAX_MEMBERS_PER_GROUP</option> (number)" -msgstr "" - -#: login.defs.5.xml:141(para) -msgid "" -"Maximum members per group entry. When the maximum is reached, a new group " -"entry (line) is started in <filename>/etc/group</filename> (with the same " -"name, same password, and same GID)." -msgstr "" - -#: login.defs.5.xml:147(para) -msgid "" -"The default value is 0, meaning that there are no limits in the number of " -"members in a group." -msgstr "" - -#. Note: on HP, split groups have the same ID, but different -#. names. -#: login.defs.5.xml:153(para) -msgid "" -"This feature (split group) permits to limit the length of lines in the group " -"file. This is useful to make sure that lines for NIS groups are not larger " -"than 1024 characters." -msgstr "" - -#: login.defs.5.xml:158(para) -msgid "If you need to enforce such limit, you can use 25." -msgstr "" - -#: login.defs.5.xml:161(para) -msgid "" -"Note: split groups may not be supported by all tools (even in the Shadow " -"toolsuite. You should not use this variable unless you really need it." -msgstr "" - -#: login.defs.5.xml:169(term) chpasswd.8.xml:145(term) -msgid "<option>MD5_CRYPT_ENAB</option> (boolean)" -msgstr "" - -#: login.defs.5.xml:171(para) chpasswd.8.xml:147(para) -msgid "" -"Indicate if passwords must be encrypted using the MD5-based algorithm. If " -"set to <replaceable>yes</replaceable>, new passwords will be encrypted using " -"the MD5-based algorithm compatible with the one used by recent releases of " -"FreeBSD. It supports passwords of unlimited length and longer salt strings. " -"Set to <replaceable>no</replaceable> if you need to copy encrypted passwords " -"to other systems which don't understand the new algorithm. Default is " -"<replaceable>no</replaceable>." -msgstr "" - -#: login.defs.5.xml:183(para) -msgid "" -"This variable is superceded by the <option>ENCRYPT_METHOD</option> variable " -"or by any command line option used to configure the encryption algorithm." -msgstr "" - -#: login.defs.5.xml:188(para) chpasswd.8.xml:164(para) -msgid "" -"This variable is deprecated. You should use <option>ENCRYPT_METHOD</option>." -msgstr "" - -#: login.defs.5.xml:199(term) -#, fuzzy -msgid "<option>PASS_MAX_DAYS</option> (number)" -msgstr "PASS_MAX_DAYS (nummer)" - -#: login.defs.5.xml:201(para) -msgid "" -"The maximum number of days a password may be used. If the password is older " -"than this, a password change will be forced. If not specified, -1 will be " -"assumed (which disables the restriction)." -msgstr "" - -#: login.defs.5.xml:210(term) -#, fuzzy -msgid "<option>PASS_MIN_DAYS</option> (number)" +msgid "<option>FAIL_DELAY</option> (number)" msgstr "PASS_MIN_DAYS (nummer)" -#: login.defs.5.xml:212(para) +#: login.defs.5.xml:4(para) login.1.xml:4(para) msgid "" -"The minimum number of days allowed between password changes. Any password " -"changes attempted sooner than this will be rejected. If not specified, -1 " -"will be assumed (which disables the restriction)." +"Delay in seconds before being allowed another attempt after a login failure." msgstr "" -#: login.defs.5.xml:221(term) +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid "<option>PASS_WARN_AGE</option> (number)" -msgstr "PASS_WARN_AGE (nummer)" +msgid "<option>FAILLOG_ENAB</option> (boolean)" +msgstr "CHFN_AUTH (boolesk)" -#: login.defs.5.xml:223(para) +#: login.defs.5.xml:4(para) login.1.xml:4(para) msgid "" -"The number of days warning given before a password expires. A zero means " -"warning is given only upon the day of expiration, a negative value means no " -"warning is given. If not specified, no warning will be provided." +"Enable logging and display of <filename>/var/log/faillog</filename> login " +"failure info." msgstr "" -#: login.defs.5.xml:233(para) +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>FAKE_SHELL</option> (string)" +msgstr "MAIL_DIR (sträng)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If set, <command>login</command> will execute this shell instead of the " +"users' shell specified in <filename>/etc/passwd</filename>." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>FTMP_FILE</option> (string)" +msgstr "MAIL_DIR (sträng)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, login failures will be logged in this file in a utmp format." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>HUSHLOGIN_FILE</option> (string)" +msgstr "CHFN_RESTRICT (sträng)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, this file can inhibit all the usual chatter during the login " +"sequence. If a full pathname is specified, then hushed mode will be enabled " +"if the user's name or shell are found in the file. If not a full pathname, " +"then hushed mode will be enabled if the file exists in the user's home " +"directory." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>ISSUE_FILE</option> (string)" +msgstr "MAIL_DIR (sträng)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "If defined, this file will be displayed before each login prompt." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>KILLCHAR</option> (number)" +msgstr "GID_MAX (nummer)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Terminal KILL character (<replaceable>025</replaceable> = CTRL/U)." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>LASTLOG_ENAB</option> (boolean)" +msgstr "CHFN_AUTH (boolesk)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable logging and display of /var/log/lastlog login time info." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>LOG_OK_LOGINS</option> (boolean)" +msgstr "CHFN_AUTH (boolesk)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable logging of successful logins." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>LOG_UNKFAIL_ENAB</option> (boolean)" +msgstr "CHFN_AUTH (boolesk)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable display of unknown usernames when login failures are recorded." +msgstr "" + +#: login.defs.5.xml:8(para) login.1.xml:8(para) +msgid "" +"Note: logging unknown usernames may be a security issue if an user enter her " +"password instead of her login name." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>LOGIN_RETRIES</option> (number)" +msgstr "GID_MIN (nummer)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Maximum number of login retries in case of bad password." +msgstr "" + +#: login.defs.5.xml:7(para) login.1.xml:7(para) +msgid "" +"This will most likely be overriden by PAM, since the default pam_unix module " +"has it's own built in of 3 retries. However, this is a safe fallback in case " +"you are using an authentication module that does not enforce PAM_MAXTRIES." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>LOGIN_TIMEOUT</option> (number)" +msgstr "GID_MAX (nummer)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Max time in seconds for login." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>MOTD_FILE</option> (string)" +msgstr "MAIL_DIR (sträng)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, \":\" delimited list of \"message of the day\" files to be " +"displayed upon login." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>NOLOGINS_FILE</option> (string)" +msgstr "CHFN_RESTRICT (sträng)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, name of file whose presence will inhibit non-root logins. The " +"contents of this file should be a message indicating why logins are " +"inhibited." +msgstr "" + +#: login.defs.5.xml:139(para) #, fuzzy msgid "" "<option>PASS_MAX_DAYS</option>, <option>PASS_MIN_DAYS</option> and " @@ -3417,170 +4092,246 @@ msgstr "" "skapas. Alla ändringar av dessa inställningar påverkar inte existerande " "konton." -#: login.defs.5.xml:241(term) chpasswd.8.xml:210(term) -msgid "<option>SHA_CRYPT_MIN_ROUNDS</option> (number)" -msgstr "" - -#: login.defs.5.xml:242(term) chpasswd.8.xml:211(term) -msgid "<option>SHA_CRYPT_MAX_ROUNDS</option> (number)" -msgstr "" - -#: login.defs.5.xml:244(para) chpasswd.8.xml:213(para) -msgid "" -"When <option>ENCRYPT_METHOD</option> is set to <replaceable>SHA256</" -"replaceable> or <replaceable>SHA512</replaceable>, this defines the number " -"of SHA rounds used by the encryption algorithm by default (when the number " -"of rounds is not specified on the command line)." -msgstr "" - -#: login.defs.5.xml:251(para) chpasswd.8.xml:220(para) -msgid "" -"With a lot of rounds, it is more difficult to brute forcing the password. " -"But note also that more CPU resources will be needed to authenticate users." -msgstr "" - -#: login.defs.5.xml:256(para) chpasswd.8.xml:225(para) -msgid "" -"If not specified, the libc will choose the default number of rounds (5000)." -msgstr "" - -#: login.defs.5.xml:260(para) chpasswd.8.xml:229(para) -msgid "The values must be inside the 1000-999999999 range." -msgstr "" - -#: login.defs.5.xml:263(para) chpasswd.8.xml:232(para) -msgid "" -"If only one of the <option>SHA_CRYPT_MIN_ROUNDS</option> or " -"<option>SHA_CRYPT_MAX_ROUNDS</option> values is set, then this value will be " -"used." -msgstr "" - -#: login.defs.5.xml:268(para) chpasswd.8.xml:237(para) -msgid "" -"If <option>SHA_CRYPT_MIN_ROUNDS</option> > <option>SHA_CRYPT_MAX_ROUNDS</" -"option>, the highest value will be used." -msgstr "" - -#: login.defs.5.xml:276(term) +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid "<option>UID_MAX</option> (number)" -msgstr "UID_MAX (nummer)" +msgid "<option>PORTTIME_CHECKS_ENAB</option> (boolean)" +msgstr "CHFN_AUTH (boolesk)" -#: login.defs.5.xml:277(term) -#, fuzzy -msgid "<option>UID_MIN</option> (number)" -msgstr "UID_MIN (nummer)" - -#: login.defs.5.xml:279(para) -msgid "" -"Range of user IDs to choose from for the <command>useradd</command> program." +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Enable checking of time restrictions specified in /etc/porttime." msgstr "" -#: login.defs.5.xml:286(term) +#: login.defs.5.xml:2(term) login.1.xml:2(term) #, fuzzy -msgid "<option>UMASK</option> (number)" -msgstr "UMASK (nummer)" +msgid "<option>TTYGROUP</option> (string)" +msgstr "MAIL_DIR (sträng)" -#: login.defs.5.xml:288(para) -msgid "" -"The permission mask is initialized to this value. If not specified, the " -"permission mask will be initialized to 022." -msgstr "" - -#: login.defs.5.xml:295(term) +#: login.defs.5.xml:3(term) login.1.xml:3(term) #, fuzzy -msgid "<option>USERDEL_CMD</option> (string)" +msgid "<option>TTYPERM</option> (string)" msgstr "USERDEL_CMD (sträng)" -#: login.defs.5.xml:297(para) +#: login.defs.5.xml:5(para) login.1.xml:5(para) msgid "" -"If defined, this command is run when removing a user. It should remove any " -"at/cron/print jobs etc. owned by the user to be removed (passed as the first " -"argument)." +"The terminal permissions: the login tty will be owned by the " +"<option>TTYGROUP</option> group, and the permissions will be set to " +"<option>TTYPERM</option>." msgstr "" -#: login.defs.5.xml:308(title) -msgid "CROSS REFERENCE" +#: login.defs.5.xml:10(para) login.1.xml:10(para) +msgid "" +"By default, the ownership of the terminal is set to the user's primary group " +"and the permissions are set to <replaceable>0600</replaceable>." msgstr "" -#: login.defs.5.xml:309(para) +#: login.defs.5.xml:15(para) login.1.xml:15(para) msgid "" -"The following cross reference shows which programs in the shadow password " +"<option>TTYGROUP</option> can be either the name of a group or a numeric " +"group identifier." +msgstr "" + +#: login.defs.5.xml:19(para) login.1.xml:19(para) +msgid "" +"If you have a <command>write</command> program which is \"setgid\" to a " +"special group which owns the terminals, define TTYGROUP to the group number " +"and TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign " +"TTYPERM to either 622 or 600." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>TTYTYPE_FILE</option> (string)" +msgstr "MAIL_DIR (sträng)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "" +"If defined, file which maps tty line to TERM environment parameter. Each " +"line of the file is in a format something like \"vt100 tty01\"." +msgstr "" + +#: login.defs.5.xml:2(term) login.1.xml:2(term) +#, fuzzy +msgid "<option>ULIMIT</option> (number)" +msgstr "UID_MIN (nummer)" + +#: login.defs.5.xml:4(para) login.1.xml:4(para) +msgid "Default <command>ulimit</command> value." +msgstr "" + +#: login.defs.5.xml:165(title) +msgid "CROSS REFERENCES" +msgstr "" + +#: login.defs.5.xml:166(para) +msgid "" +"The following cross references show which programs in the shadow password " "suite use which parameters." msgstr "" -#: login.defs.5.xml:316(term) chfn.1.xml:5(refentrytitle) -#: chfn.1.xml:10(refname) chfn.1.xml:16(command) +#: login.defs.5.xml:174(term) chfn.1.xml:12(refentrytitle) +#: chfn.1.xml:17(refname) chfn.1.xml:23(command) msgid "chfn" msgstr "chfn" -#: login.defs.5.xml:318(para) -msgid "CHFN_AUTH CHFN_RESTRICT" -msgstr "CHFN_AUTH CHFN_RESTRICT" +#: login.defs.5.xml:176(para) +msgid "" +"<phrase condition=\"no_pam\">CHFN_AUTH</phrase> CHFN_RESTRICT <phrase " +"condition=\"no_pam\">LOGIN_STRING</phrase>" +msgstr "" -#: login.defs.5.xml:322(term) chgpasswd.8.xml:5(refentrytitle) -#: chgpasswd.8.xml:10(refname) chgpasswd.8.xml:16(command) +#: login.defs.5.xml:184(term) chgpasswd.8.xml:13(refentrytitle) +#: chgpasswd.8.xml:18(refname) chgpasswd.8.xml:24(command) msgid "chgpasswd" msgstr "chgpasswd" -#: login.defs.5.xml:324(para) +#: login.defs.5.xml:186(para) login.defs.5.xml:214(para) msgid "" -"MD5_CRYPT_ENAB ENCRYPT_METHOD SHA_CRYPT_MIN_ROUNDS SHA_CRYPT_MAX_ROUNDS " -"MAX_MEMBERS_PER_GROUP" +"ENCRYPT_METHOD MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB SHA_CRYPT_MAX_ROUNDS " +"SHA_CRYPT_MIN_ROUNDS" msgstr "" -#: login.defs.5.xml:331(term) chpasswd.8.xml:5(refentrytitle) -#: chpasswd.8.xml:10(refname) chpasswd.8.xml:16(command) +#: login.defs.5.xml:193(term) chpasswd.8.xml:12(refentrytitle) +#: chpasswd.8.xml:17(refname) chpasswd.8.xml:23(command) msgid "chpasswd" msgstr "chpasswd" -#: login.defs.5.xml:333(para) -msgid "MD5_CRYPT_ENAB ENCRYPT_METHOD SHA_CRYPT_MIN_ROUNDS SHA_CRYPT_MAX_ROUNDS" +#: login.defs.5.xml:195(para) +msgid "ENCRYPT_METHOD MD5_CRYPT_ENAB SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS" msgstr "" -#: login.defs.5.xml:340(term) chsh.1.xml:5(refentrytitle) -#: chsh.1.xml:10(refname) chsh.1.xml:16(command) +#: login.defs.5.xml:202(term) chsh.1.xml:11(refentrytitle) +#: chsh.1.xml:16(refname) chsh.1.xml:22(command) msgid "chsh" msgstr "chsh" -#: login.defs.5.xml:342(para) -msgid "CHFN_AUTH" -msgstr "CHFN_AUTH" +#: login.defs.5.xml:204(para) +#, fuzzy +msgid "CHSH_AUTH LOGIN_STRING" +msgstr "CHFN_AUTH CHFN_RESTRICT" -#: login.defs.5.xml:346(term) groupadd.8.xml:5(refentrytitle) -#: groupadd.8.xml:10(refname) groupadd.8.xml:16(command) +#: login.defs.5.xml:212(term) gpasswd.1.xml:13(refentrytitle) +#: gpasswd.1.xml:18(refname) gpasswd.1.xml:29(command) +msgid "gpasswd" +msgstr "gpasswd" + +#: login.defs.5.xml:221(term) groupadd.8.xml:10(refentrytitle) +#: groupadd.8.xml:15(refname) groupadd.8.xml:21(command) msgid "groupadd" msgstr "groupadd" -#: login.defs.5.xml:348(para) -msgid "GID_MAX GID_MIN" -msgstr "GID_MAX GID_MIN" +#: login.defs.5.xml:223(para) +msgid "GID_MAX GID_MIN MAX_MEMBERS_PER_GROUP" +msgstr "" -#: login.defs.5.xml:354(para) -msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK" -msgstr "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK" +#: login.defs.5.xml:227(term) groupdel.8.xml:9(refentrytitle) +#: groupdel.8.xml:14(refname) groupdel.8.xml:20(command) +msgid "groupdel" +msgstr "groupdel" -#: login.defs.5.xml:362(para) -msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE" -msgstr "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE" +#: login.defs.5.xml:229(para) login.defs.5.xml:235(para) +#: login.defs.5.xml:241(para) login.defs.5.xml:248(para) +#: login.defs.5.xml:254(para) login.defs.5.xml:260(para) +#: login.defs.5.xml:397(para) +msgid "MAX_MEMBERS_PER_GROUP" +msgstr "" -#: login.defs.5.xml:368(para) +#: login.defs.5.xml:233(term) groupmems.8.xml:9(refentrytitle) +#: groupmems.8.xml:14(refname) groupmems.8.xml:20(command) +msgid "groupmems" +msgstr "groupmems" + +#: login.defs.5.xml:239(term) groupmod.8.xml:9(refentrytitle) +#: groupmod.8.xml:14(refname) groupmod.8.xml:20(command) +msgid "groupmod" +msgstr "groupmod" + +#: login.defs.5.xml:246(term) grpck.8.xml:9(refentrytitle) +#: grpck.8.xml:14(refname) grpck.8.xml:20(command) +msgid "grpck" +msgstr "grpck" + +#: login.defs.5.xml:266(term) login.1.xml:41(refentrytitle) +#: login.1.xml:46(refname) login.1.xml:52(command) login.1.xml:59(command) +#: login.1.xml:65(command) +msgid "login" +msgstr "login" + +#: login.defs.5.xml:268(para) msgid "" -"GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN " -"UMASK" +"<phrase condition=\"no_pam\">CONSOLE</phrase> CONSOLE_GROUPS DEFAULT_HOME " +"<phrase condition=\"no_pam\">ENV_HZ ENV_PATH ENV_SUPATH ENV_TZ</phrase> " +"ENVIRON_FILE ERASECHAR FAIL_DELAY <phrase condition=\"no_pam\">FAILLOG_ENAB</" +"phrase> FAKE_SHELL <phrase condition=\"no_pam\">FTMP_FILE</phrase> " +"HUSHLOGIN_FILE <phrase condition=\"no_pam\">ISSUE_FILE</phrase> KILLCHAR " +"<phrase condition=\"no_pam\">LASTLOG_ENAB</phrase> LOGIN_RETRIES <phrase " +"condition=\"no_pam\">LOGIN_STRING</phrase> LOGIN_TIMEOUT LOG_OK_LOGINS " +"LOG_UNKFAIL_ENAB <phrase condition=\"no_pam\">MAIL_CHECK_ENAB MAIL_DIR " +"MAIL_FILE MOTD_FILE NOLOGINS_FILE PORTTIME_CHECKS_ENAB QUOTAS_ENAB</phrase> " +"TTYGROUP TTYPERM TTYTYPE_FILE <phrase condition=\"no_pam\">ULIMIT UMASK</" +"phrase> USERGROUPS_ENAB" +msgstr "" + +#: login.defs.5.xml:297(para) +msgid "SYSLOG_SG_ENAB" +msgstr "" + +#: login.defs.5.xml:305(para) +#, fuzzy +msgid "" +"ENCRYPT_METHOD MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB PASS_MAX_DAYS " +"PASS_MIN_DAYS PASS_WARN_AGE SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS UMASK" msgstr "" "GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN " "UMASK" -#: login.defs.5.xml:379(para) -msgid "MAIL_DIR USERDEL_CMD" -msgstr "MAIL_DIR USERDEL_CMD" +#: login.defs.5.xml:316(para) +msgid "" +"ENCRYPT_METHOD MD5_CRYPT_ENAB OBSCURE_CHECKS_ENAB PASS_ALWAYS_WARN " +"PASS_CHANGE_TRIES PASS_MAX_LEN PASS_MIN_LEN SHA_CRYPT_MAX_ROUNDS " +"SHA_CRYPT_MIN_ROUNDS" +msgstr "" -#: login.defs.5.xml:387(para) -msgid "MAIL_DIR" -msgstr "MAIL_DIR" +#: login.defs.5.xml:326(para) login.defs.5.xml:334(para) +msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE" +msgstr "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE" -#: login.defs.5.xml:396(para) +#: login.defs.5.xml:341(para) +msgid "" +"<phrase condition=\"no_pam\">CONSOLE</phrase> CONSOLE_GROUPS DEFAULT_HOME " +"<phrase condition=\"no_pam\">ENV_HZ</phrase> ENVIRON_FILE ENV_PATH " +"ENV_SUPATH <phrase condition=\"no_pam\">ENV_TZ LOGIN_STRING MAIL_CHECK_ENAB " +"MAIL_DIR MAIL_FILE QUOTAS_ENAB</phrase> SULOG_FILE SU_NAME <phrase condition=" +"\"no_pam\">SU_WHEEL_ONLY</phrase> SYSLOG_SU_ENAB <phrase condition=\"no_pam" +"\">USERGROUPS_ENAB</phrase>" +msgstr "" + +#: login.defs.5.xml:356(term) +#, fuzzy +msgid "sulogin" +msgstr "login" + +#: login.defs.5.xml:358(para) +msgid "ENV_HZ <phrase condition=\"no_pam\">ENV_TZ</phrase>" +msgstr "" + +#: login.defs.5.xml:367(para) +#, fuzzy +msgid "" +"GID_MAX GID_MIN MAIL_DIR MAX_MEMBERS_PER_GROUP PASS_MAX_DAYS PASS_MIN_DAYS " +"PASS_WARN_AGE UID_MAX UID_MIN UMASK" +msgstr "" +"GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN " +"UMASK" + +#: login.defs.5.xml:380(para) +msgid "MAIL_DIR MAIL_FILE MAX_MEMBERS_PER_GROUP USERDEL_CMD USERGROUPS_ENAB" +msgstr "" + +#: login.defs.5.xml:389(para) +msgid "MAIL_DIR MAIL_FILE MAX_MEMBERS_PER_GROUP" +msgstr "" + +#: login.defs.5.xml:405(para) msgid "" "Much of the functionality that used to be provided by the shadow password " "suite is now handled by PAM. Thus, <filename>/etc/login.defs</filename> is " @@ -3592,7 +4343,7 @@ msgid "" "configuration files instead." msgstr "" -#: login.defs.5.xml:413(para) +#: login.defs.5.xml:422(para) msgid "" "<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>passwd</" @@ -3677,45 +4428,40 @@ msgid "" "listed: the program does not look at a user's primary group id value." msgstr "" -#: login.1.xml:5(refentrytitle) login.1.xml:10(refname) -#: login.1.xml:16(command) login.1.xml:23(command) login.1.xml:29(command) -msgid "login" -msgstr "login" - -#: login.1.xml:11(refpurpose) +#: login.1.xml:47(refpurpose) msgid "begin session on the system" msgstr "" -#: login.1.xml:17(arg) login.1.xml:24(arg) login.1.xml:30(arg) -#: login.1.xml:140(option) groupmems.8.xml:20(arg) groupmems.8.xml:61(option) +#: login.1.xml:53(arg) login.1.xml:60(arg) login.1.xml:66(arg) +#: login.1.xml:176(option) groupmems.8.xml:24(arg) groupmems.8.xml:65(option) msgid "-p" msgstr "-p" -#: login.1.xml:19(replaceable) login.1.xml:26(replaceable) +#: login.1.xml:55(replaceable) login.1.xml:62(replaceable) msgid "username" msgstr "användarnamn" -#: login.1.xml:20(replaceable) +#: login.1.xml:56(replaceable) msgid "ENV=VAR" msgstr "" -#: login.1.xml:25(replaceable) login.1.xml:31(replaceable) +#: login.1.xml:61(replaceable) login.1.xml:67(replaceable) msgid "host" msgstr "värd" -#: login.1.xml:25(arg) chfn.1.xml:20(arg) +#: login.1.xml:61(arg) chfn.1.xml:27(arg) msgid "-h <placeholder-1/>" msgstr "-h <placeholder-1/>" -#: login.1.xml:26(arg) chfn.1.xml:17(arg) +#: login.1.xml:62(arg) chfn.1.xml:24(arg) msgid "-f <placeholder-1/>" msgstr "-f <placeholder-1/>" -#: login.1.xml:31(arg) chfn.1.xml:18(arg) +#: login.1.xml:67(arg) chfn.1.xml:25(arg) msgid "-r <placeholder-1/>" msgstr "-r <placeholder-1/>" -#: login.1.xml:37(para) +#: login.1.xml:73(para) msgid "" "The <command>login</command> program is used to establish a new session with " "the system. It is normally invoked automatically by responding to the " @@ -3727,7 +4473,7 @@ msgid "" "command> from any shell but the login shell will produce an error message." msgstr "" -#: login.1.xml:49(para) +#: login.1.xml:85(para) msgid "" "The user is then prompted for a password, where appropriate. Echoing is " "disabled to prevent revealing the password. Only a small number of password " @@ -3735,7 +4481,7 @@ msgid "" "communications link is severed." msgstr "" -#: login.1.xml:56(para) +#: login.1.xml:92(para) msgid "" "If password aging has been enabled for your account, you may be prompted for " "a new password before proceeding. You will be forced to provide your old " @@ -3744,7 +4490,7 @@ msgid "" "citerefentry> for more information." msgstr "" -#: login.1.xml:65(para) +#: login.1.xml:101(para) msgid "" "After a successful login, you will be informed of any system messages and " "the presence of mail. You may turn off the printing of the system message " @@ -3755,7 +4501,7 @@ msgid "" "the condition of your mailbox." msgstr "" -#: login.1.xml:76(para) +#: login.1.xml:112(para) msgid "" "Your user and group ID will be set according to their values in the " "<filename>/etc/passwd</filename> file. The value for <envar>$HOME</envar>, " @@ -3765,21 +4511,21 @@ msgid "" "entries in the GECOS field." msgstr "" -#: login.1.xml:85(para) +#: login.1.xml:121(para) msgid "" "On some installations, the environmental variable <envar>$TERM</envar> will " "be initialized to the terminal type on your tty line, as specified in " "<filename>/etc/ttytype</filename>." msgstr "" -#: login.1.xml:91(para) +#: login.1.xml:127(para) msgid "" "An initialization script for your command interpreter may also be executed. " "Please see the appropriate manual section for more information on this " "function." msgstr "" -#: login.1.xml:103(para) login.1.xml:174(para) +#: login.1.xml:139(para) login.1.xml:210(para) msgid "" "The <command>login</command> program is NOT responsible for removing users " "from the utmp file. It is the responsibility of " @@ -3792,32 +4538,32 @@ msgid "" "\"." msgstr "" -#: login.1.xml:123(option) groupadd.8.xml:21(arg) groupadd.8.xml:47(option) -#: expiry.1.xml:18(arg) +#: login.1.xml:159(option) groupadd.8.xml:26(arg) groupadd.8.xml:52(option) +#: expiry.1.xml:24(arg) msgid "-f" msgstr "-f" -#: login.1.xml:126(para) +#: login.1.xml:162(para) msgid "Do not perform authentication, user is preauthenticated." msgstr "Genomför inte autentisering, användaren är förautentiserad." -#: login.1.xml:132(option) +#: login.1.xml:168(option) msgid "-h" msgstr "-h" -#: login.1.xml:135(para) +#: login.1.xml:171(para) msgid "Name of the remote host for this login." msgstr "Namnet på fjärrvärden för denna inloggning." -#: login.1.xml:143(para) +#: login.1.xml:179(para) msgid "Preserve environment." msgstr "Behåll miljö." -#: login.1.xml:151(para) +#: login.1.xml:187(para) msgid "Perform autologin protocol for rlogin." msgstr "Genomför automatiskt inloggningsprotokoll för rlogin." -#: login.1.xml:156(para) +#: login.1.xml:192(para) msgid "" "The <option>-r</option>, <option>-h</option> and <option>-f</option> options " "are only used when <command>login</command> is invoked by root." @@ -3825,18 +4571,18 @@ msgstr "" "Flaggorna <option>-r</option>, <option>-h</option> och <option>-f</option> " "används endast när <command>login</command> har startats av root." -#: login.1.xml:165(para) +#: login.1.xml:201(para) msgid "" "This version of <command>login</command> has many compilation options, only " "some of which may be in use at any particular site." msgstr "" -#: login.1.xml:170(para) +#: login.1.xml:206(para) msgid "" "The location of files is subject to differences in system configuration." msgstr "" -#: login.1.xml:186(para) +#: login.1.xml:222(para) msgid "" "As with any program, <command>login</command>'s appearance can be faked. If " "non-trusted users have physical access to a machine, an attacker could use " @@ -3845,47 +4591,47 @@ msgid "" "trusted path and prevent this kind of attack." msgstr "" -#: login.1.xml:207(filename) +#: login.1.xml:287(filename) msgid "/var/log/wtmp" msgstr "/var/log/wtmp" -#: login.1.xml:209(para) +#: login.1.xml:289(para) msgid "List of previous login sessions." msgstr "Lista på tidigare inloggningssessioner." -#: login.1.xml:225(filename) +#: login.1.xml:305(filename) msgid "/etc/motd" msgstr "/etc/motd" -#: login.1.xml:227(para) +#: login.1.xml:307(para) msgid "System message of the day file." msgstr "Fil för dagens systemmeddelande." -#: login.1.xml:231(filename) +#: login.1.xml:311(filename) msgid "/etc/nologin" msgstr "/etc/nologin" -#: login.1.xml:233(para) +#: login.1.xml:313(para) msgid "Prevent non-root users from logging in." msgstr "Förhindra icke-rootanvändare från att logga in." -#: login.1.xml:237(filename) +#: login.1.xml:317(filename) msgid "/etc/ttytype" msgstr "/etc/ttytype" -#: login.1.xml:239(para) +#: login.1.xml:319(para) msgid "List of terminal types." msgstr "Lista på terminaltyper." -#: login.1.xml:243(filename) +#: login.1.xml:323(filename) msgid "$HOME/.hushlogin" msgstr "$HOME/.hushlogin" -#: login.1.xml:245(para) +#: login.1.xml:325(para) msgid "Suppress printing of system messages." msgstr "Tysta ner utskrift av systemmeddelanden." -#: login.1.xml:253(para) +#: login.1.xml:333(para) msgid "" "<citerefentry><refentrytitle>mail</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>passwd</" @@ -4159,7 +4905,7 @@ msgid "" "emphasis> will be displayed instead of the port and time." msgstr "" -#: lastlog.8.xml:101(title) groups.1.xml:36(title) chsh.1.xml:71(title) +#: lastlog.8.xml:101(title) groups.1.xml:36(title) chsh.1.xml:77(title) #: chage.1.xml:164(title) msgid "NOTE" msgstr "NOTERA" @@ -4239,11 +4985,12 @@ msgid "" msgstr "" #: gshadow.5.xml:80(para) +#, fuzzy msgid "" "<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>gpasswd</" "refentrytitle><manvolnum>5</manvolnum></citerefentry>, " -"<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>5</manvolnum></" +"<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>." msgstr "" "<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></" @@ -4252,16 +4999,11 @@ msgstr "" "<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>5</manvolnum></" "citerefentry>." -#: grpck.8.xml:5(refentrytitle) grpck.8.xml:10(refname) -#: grpck.8.xml:16(command) -msgid "grpck" -msgstr "grpck" - -#: grpck.8.xml:11(refpurpose) +#: grpck.8.xml:15(refpurpose) msgid "verify integrity of group files" msgstr "validera integriteten för gruppfiler" -#: grpck.8.xml:26(para) +#: grpck.8.xml:30(para) msgid "" "The <command>grpck</command> command verifies the integrity of the system " "authentication information. All entries in the <filename>/etc/group</" @@ -4271,15 +5013,15 @@ msgid "" "uncorrectable errors." msgstr "" -#: grpck.8.xml:42(para) +#: grpck.8.xml:46(para) msgid "a unique group name" msgstr "ett unikt gruppnamn" -#: grpck.8.xml:45(para) +#: grpck.8.xml:49(para) msgid "a valid list of members and administrators" msgstr "en giltig lista med medlemmar och administratörer" -#: grpck.8.xml:49(para) +#: grpck.8.xml:53(para) msgid "" "The checks for correct number of fields and unique group name are fatal. If " "the entry has the wrong number of fields, the user will be prompted to " @@ -4290,14 +5032,14 @@ msgid "" "<command>groupmod</command> command to correct the error." msgstr "" -#: grpck.8.xml:60(para) +#: grpck.8.xml:64(para) msgid "" "The commands which operate on the <filename>/etc/group</filename> file are " "not able to alter corrupted or duplicated entries. <command>grpck</command> " "should be used in those circumstances to remove the offending entry." msgstr "" -#: grpck.8.xml:70(para) +#: grpck.8.xml:74(para) msgid "" "By default, <command>grpck</command> operates on the files <filename>/etc/" "group</filename> and <filename>/etc/gshadow</filename>. The user may select " @@ -4311,7 +5053,7 @@ msgid "" "option> flag. No checks are performed then, it just sorts." msgstr "" -#: grpck.8.xml:112(para) +#: grpck.8.xml:128(para) msgid "" "<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>passwd</" @@ -4327,23 +5069,23 @@ msgstr "" "citerefentry>, <citerefentry><refentrytitle>groupmod</" "refentrytitle><manvolnum>8</manvolnum></citerefentry>." -#: grpck.8.xml:148(para) +#: grpck.8.xml:164(para) msgid "one or more bad group entries" msgstr "en eller flera felaktiga grupposter" -#: grpck.8.xml:154(para) +#: grpck.8.xml:170(para) msgid "can't open group files" msgstr "kan inte öppna gruppfiler" -#: grpck.8.xml:160(para) +#: grpck.8.xml:176(para) msgid "can't lock group files" msgstr "kan inte låsa gruppfiler" -#: grpck.8.xml:166(para) +#: grpck.8.xml:182(para) msgid "can't update group files" msgstr "kan inte uppdatera gruppfiler" -#: grpck.8.xml:130(para) +#: grpck.8.xml:146(para) msgid "" "The <command>grpck</command> command exits with the following values: " "<placeholder-1/>" @@ -4360,8 +5102,8 @@ msgstr "groups" msgid "display current group names" msgstr "visa aktuella gruppnamn" -#: groups.1.xml:18(replaceable) gpasswd.1.xml:86(replaceable) -#: gpasswd.1.xml:99(replaceable) chfn.1.xml:22(replaceable) +#: groups.1.xml:18(replaceable) gpasswd.1.xml:94(replaceable) +#: gpasswd.1.xml:107(replaceable) chfn.1.xml:29(replaceable) msgid "user" msgstr "användare" @@ -4398,37 +5140,32 @@ msgstr "" "manvolnum></citerefentry>, <citerefentry><refentrytitle>getuid</" "refentrytitle><manvolnum>2</manvolnum></citerefentry>." -#: groupmod.8.xml:5(refentrytitle) groupmod.8.xml:10(refname) -#: groupmod.8.xml:16(command) -msgid "groupmod" -msgstr "groupmod" - -#: groupmod.8.xml:11(refpurpose) +#: groupmod.8.xml:15(refpurpose) msgid "modify a group definition on the system" msgstr "ändra en gruppdefinition på systemet" -#: groupmod.8.xml:20(replaceable) +#: groupmod.8.xml:24(replaceable) msgid "GROUP" msgstr "GRUPP" -#: groupmod.8.xml:26(para) +#: groupmod.8.xml:30(para) msgid "" "The <command>groupmod</command> command modifies the definition of the " "specified <replaceable>GROUP</replaceable> by modifying the appropriate " "entry in the group database." msgstr "" -#: groupmod.8.xml:35(para) +#: groupmod.8.xml:39(para) msgid "The options which apply to the <command>groupmod</command> command are:" msgstr "Flaggorna som gäller för kommandot <command>groupmod</command> är:" -#: groupmod.8.xml:41(term) +#: groupmod.8.xml:45(term) msgid "" "<option>-g</option>, <option>--gid</option><replaceable>GID</replaceable>" msgstr "" "<option>-g</option>, <option>--gid</option><replaceable>GID</replaceable>" -#: groupmod.8.xml:45(para) +#: groupmod.8.xml:49(para) msgid "" "The group ID of the given <replaceable>GROUP</replaceable> will be changed " "to <replaceable>GID</replaceable>. The value of <replaceable>GID</" @@ -4439,7 +5176,7 @@ msgid "" "must have their group ID changed manually." msgstr "" -#: groupmod.8.xml:66(term) +#: groupmod.8.xml:70(term) msgid "" "<option>-n</option>, <option>--new-name</option><replaceable>NEW_GROUP</" "replaceable>" @@ -4447,13 +5184,13 @@ msgstr "" "<option>-n</option>, <option>--new-name</option><replaceable>NY_GRUPP</" "replaceable>" -#: groupmod.8.xml:71(para) +#: groupmod.8.xml:75(para) msgid "" "The name of the group will be changed from <replaceable>GROUP</replaceable> " "to <replaceable>NEW_GROUP</replaceable> name." msgstr "" -#: groupmod.8.xml:82(para) +#: groupmod.8.xml:86(para) #, fuzzy msgid "" "When used with the <option>-g</option> option, allow to change the group " @@ -4461,11 +5198,11 @@ msgid "" msgstr "" "<option>-g</option>, <option>--gid</option><replaceable>GID</replaceable>" -#: groupmod.8.xml:147(para) +#: groupmod.8.xml:163(para) msgid "group name already in use" msgstr "gruppnamnet används redan" -#: groupmod.8.xml:111(para) +#: groupmod.8.xml:127(para) msgid "" "The <command>groupmod</command> command exits with the following values: " "<placeholder-1/>" @@ -4473,7 +5210,7 @@ msgstr "" "Kommandot <command>groupmod</command> avslutas med följande värden: " "<placeholder-1/>" -#: groupmod.8.xml:162(para) +#: groupmod.8.xml:178(para) msgid "" "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>chsh</" @@ -4505,41 +5242,36 @@ msgstr "" "<citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</" "manvolnum></citerefentry>." -#: groupmems.8.xml:5(refentrytitle) groupmems.8.xml:10(refname) -#: groupmems.8.xml:16(command) -msgid "groupmems" -msgstr "groupmems" - -#: groupmems.8.xml:11(refpurpose) +#: groupmems.8.xml:15(refpurpose) msgid "administer members of a user's primary group" msgstr "administrera medlemmar av en användares primära grupp" -#: groupmems.8.xml:18(replaceable) groupmems.8.xml:19(replaceable) -#: groupmems.8.xml:49(replaceable) groupmems.8.xml:55(replaceable) +#: groupmems.8.xml:22(replaceable) groupmems.8.xml:23(replaceable) +#: groupmems.8.xml:53(replaceable) groupmems.8.xml:59(replaceable) msgid "user_name" msgstr "användarnamn" -#: groupmems.8.xml:18(arg) +#: groupmems.8.xml:22(arg) msgid "-a <placeholder-1/>" msgstr "-a <placeholder-1/>" -#: groupmems.8.xml:19(arg) +#: groupmems.8.xml:23(arg) msgid "-d <placeholder-1/>" msgstr "-d <placeholder-1/>" -#: groupmems.8.xml:20(arg) groupmems.8.xml:75(option) +#: groupmems.8.xml:24(arg) groupmems.8.xml:79(option) msgid "-l" msgstr "-l" -#: groupmems.8.xml:21(replaceable) groupmems.8.xml:67(replaceable) +#: groupmems.8.xml:25(replaceable) groupmems.8.xml:71(replaceable) msgid "group_name" msgstr "gruppnamn" -#: groupmems.8.xml:21(arg) groupadd.8.xml:18(arg) +#: groupmems.8.xml:25(arg) groupadd.8.xml:23(arg) msgid "-g <placeholder-1/>" msgstr "-g <placeholder-1/>" -#: groupmems.8.xml:28(para) +#: groupmems.8.xml:32(para) msgid "" "The <command>groupmems</command> command allows a user to administer his/her " "own group membership list without the requirement of superuser privileges. " @@ -4547,7 +5279,7 @@ msgid "" "users to be in their own name sake primary group (i.e., guest / guest)." msgstr "" -#: groupmems.8.xml:36(para) +#: groupmems.8.xml:40(para) #, fuzzy msgid "" "Only the superuser, as administrator, can use <command>groupmems</command> " @@ -4556,49 +5288,49 @@ msgstr "" "Endast superanvändaren, som administratör, kan använda <command>groupmems</" "command> för att göra ändringar i medlemskap för andra grupper." -#: groupmems.8.xml:43(para) +#: groupmems.8.xml:47(para) msgid "" "The options which apply to the <command>groupmems</command> command are:" msgstr "Flaggorna som gäller för kommandot <command>groupmems</command> är:" -#: groupmems.8.xml:49(option) gpasswd.1.xml:86(option) +#: groupmems.8.xml:53(option) gpasswd.1.xml:94(option) msgid "-a" msgstr "-a" -#: groupmems.8.xml:51(para) +#: groupmems.8.xml:55(para) msgid "Add a new user to the group membership list." msgstr "Lägg till en ny användare till gruppens medlemslista." -#: groupmems.8.xml:55(option) gpasswd.1.xml:99(option) +#: groupmems.8.xml:59(option) gpasswd.1.xml:107(option) msgid "-d" msgstr "-d" -#: groupmems.8.xml:57(para) +#: groupmems.8.xml:61(para) msgid "Delete a user from the group membership list." msgstr "Ta bort en användare från gruppen medlemslista." -#: groupmems.8.xml:63(para) +#: groupmems.8.xml:67(para) msgid "Purge all users from the group membership list." msgstr "Rensa alla användare från gruppens medlemslista." -#: groupmems.8.xml:67(option) groupadd.8.xml:61(option) +#: groupmems.8.xml:71(option) groupadd.8.xml:66(option) msgid "-g" msgstr "-g" -#: groupmems.8.xml:69(para) +#: groupmems.8.xml:73(para) #, fuzzy msgid "The superuser can specify which group membership list to modify." msgstr "Superanvändaren kan ange vilken grupps medlemslista som ska ändras." -#: groupmems.8.xml:77(para) +#: groupmems.8.xml:81(para) msgid "List the group membership list." msgstr "Lista gruppens medlemslista." -#: groupmems.8.xml:84(title) +#: groupmems.8.xml:88(title) msgid "SETUP" msgstr "" -#: groupmems.8.xml:85(para) +#: groupmems.8.xml:89(para) msgid "" "The <command>groupmems</command> executable should be in mode <literal>2770</" "literal> as user <emphasis>root</emphasis> and in group <emphasis>groups</" @@ -4607,7 +5339,7 @@ msgid "" "utility to manage their own group membership list." msgstr "" -#: groupmems.8.xml:94(programlisting) +#: groupmems.8.xml:98(programlisting) #, no-wrap msgid "" "\n" @@ -4624,11 +5356,11 @@ msgstr "" "\t$ groupmems -g groups -a gk4\n" " " -#: groupmems.8.xml:114(para) +#: groupmems.8.xml:130(para) msgid "secure group account information" msgstr "säker gruppkontoinformation" -#: groupmems.8.xml:122(para) +#: groupmems.8.xml:138(para) msgid "" "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>chsh</" @@ -4656,29 +5388,24 @@ msgstr "" "manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</" "refentrytitle><manvolnum>8</manvolnum></citerefentry>." -#: groupdel.8.xml:5(refentrytitle) groupdel.8.xml:10(refname) -#: groupdel.8.xml:16(command) -msgid "groupdel" -msgstr "groupdel" - -#: groupdel.8.xml:11(refpurpose) +#: groupdel.8.xml:15(refpurpose) msgid "delete a group" msgstr "ta bort en grupp" -#: groupdel.8.xml:25(para) +#: groupdel.8.xml:29(para) msgid "" "The <command>groupdel</command> command modifies the system account files, " "deleting all entries that refer to <emphasis remap=\"I\">group</emphasis>. " "The named group must exist." msgstr "" -#: groupdel.8.xml:30(para) +#: groupdel.8.xml:34(para) msgid "" "You must manually check all file systems to insure that no files remain with " "the named group as the file group ID." msgstr "" -#: groupdel.8.xml:37(para) +#: groupdel.8.xml:41(para) msgid "" "You may not remove the primary group of any existing user. You must remove " "the user before you remove the group." @@ -4686,11 +5413,11 @@ msgstr "" "Du får inte ta bort den primära gruppen för någon existerande användare. Du " "måste ta bort användaren innan du tar bort gruppen." -#: groupdel.8.xml:86(para) +#: groupdel.8.xml:102(para) msgid "can't remove user's primary group" msgstr "kan inte ta bort användarens primära grupp" -#: groupdel.8.xml:62(para) +#: groupdel.8.xml:78(para) msgid "" "The <command>groupdel</command> command exits with the following values: " "<placeholder-1/>" @@ -4698,7 +5425,7 @@ msgstr "" "Kommandot <command>groupdel</command> avslutas med följande värden: " "<placeholder-1/>" -#: groupdel.8.xml:101(para) +#: groupdel.8.xml:117(para) msgid "" "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>chsh</" @@ -4730,42 +5457,42 @@ msgstr "" "<citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</" "manvolnum></citerefentry>" -#: groupadd.8.xml:11(refpurpose) +#: groupadd.8.xml:16(refpurpose) msgid "create a new group" msgstr "skapa en ny grupp" -#: groupadd.8.xml:18(replaceable) groupadd.8.xml:61(replaceable) +#: groupadd.8.xml:23(replaceable) groupadd.8.xml:66(replaceable) msgid "GID" msgstr "GID" -#: groupadd.8.xml:19(arg) groupadd.8.xml:102(option) +#: groupadd.8.xml:24(arg) groupadd.8.xml:107(option) msgid "-o" msgstr "-o" -#: groupadd.8.xml:22(replaceable) groupadd.8.xml:81(replaceable) +#: groupadd.8.xml:27(replaceable) groupadd.8.xml:86(replaceable) msgid "KEY" msgstr "NYCKEL" -#: groupadd.8.xml:22(replaceable) groupadd.8.xml:81(replaceable) +#: groupadd.8.xml:27(replaceable) groupadd.8.xml:86(replaceable) msgid "VALUE" msgstr "VÄRDE" -#: groupadd.8.xml:22(arg) groupadd.8.xml:81(option) +#: groupadd.8.xml:27(arg) groupadd.8.xml:86(option) msgid "-K <placeholder-1/>=<placeholder-2/>" msgstr "-K <placeholder-1/>=<placeholder-2/>" -#: groupadd.8.xml:31(para) +#: groupadd.8.xml:36(para) msgid "" "The <command>groupadd</command> command creates a new group account using " "the values specified on the command line plus the default values from the " "system. The new group will be entered into the system files as needed." msgstr "" -#: groupadd.8.xml:40(para) +#: groupadd.8.xml:45(para) msgid "The options which apply to the <command>groupadd</command> command are:" msgstr "Flaggorna som gäller för kommandot <command>groupadd</command> är:" -#: groupadd.8.xml:50(para) +#: groupadd.8.xml:55(para) msgid "" "This option causes the command to simply exit with success status if the " "specified group already exists. When used with <option>-g</option>, and the " @@ -4773,7 +5500,7 @@ msgid "" "g</option> is turned off)." msgstr "" -#: groupadd.8.xml:64(para) +#: groupadd.8.xml:69(para) msgid "" "The numerical value of the group's ID. This value must be unique, unless the " "<option>-o</option> option is used. The value must be non-negative. The " @@ -4782,7 +5509,7 @@ msgid "" "system accounts." msgstr "" -#: groupadd.8.xml:84(para) +#: groupadd.8.xml:89(para) msgid "" "Overrides <filename>/etc/login.defs</filename> defaults (GID_MIN, GID_MAX " "and others). Multiple <option>-K</option> options can be specified." @@ -4790,7 +5517,7 @@ msgstr "" "Åsidosätter standardvärden i <filename>/etc/login.defs</filename> (GID_MIN, " "GID_MAX och andra). Flera flaggor av <option>-K</option> kan anges." -#: groupadd.8.xml:89(para) +#: groupadd.8.xml:94(para) msgid "" "Example: <option>-K </option><replaceable>GID_MIN</" "replaceable>=<replaceable>100</replaceable><option> -K </" @@ -4800,7 +5527,7 @@ msgstr "" "replaceable>=<replaceable>100</replaceable><option> -K </" "option><replaceable>GID_MAX</replaceable>=<replaceable>499</replaceable>" -#: groupadd.8.xml:93(para) +#: groupadd.8.xml:98(para) msgid "" "Note: <option>-K </option><replaceable>GID_MIN</" "replaceable>=<replaceable>10</replaceable>,<replaceable>GID_MAX</" @@ -4810,23 +5537,23 @@ msgstr "" "replaceable>=<replaceable>10</replaceable>,<replaceable>GID_MAX</" "replaceable>=<replaceable>499</replaceable> fungerar ännu inte." -#: groupadd.8.xml:105(para) +#: groupadd.8.xml:110(para) #, fuzzy msgid "This option permits to add a group with a non-unique GID." msgstr "Denna flagga tillåter att en grupp med ett icke-unikt GID läggs till." -#: groupadd.8.xml:139(para) +#: groupadd.8.xml:157(para) msgid "" "Groupnames must begin with a lower case letter or an underscore, and only " "lower case letters, underscores, dashes, and dollar signs may follow. In " "regular expression terms: [a-z_][a-z0-9_-]*[$]" msgstr "" -#: groupadd.8.xml:144(para) +#: groupadd.8.xml:162(para) msgid "Groupnames may only be up to 16 characters long." msgstr "" -#: groupadd.8.xml:147(para) +#: groupadd.8.xml:165(para) #, fuzzy msgid "" "You may not add a NIS or LDAP group. This must be performed on the " @@ -4835,21 +5562,21 @@ msgstr "" "Du får inte lägga till en användare till en NIS-grupp. Detta måste " "genomföras på NIS-servern." -#: groupadd.8.xml:151(para) +#: groupadd.8.xml:169(para) msgid "" "If the groupname already exists in an external group database such as NIS or " "LDAP, <command>groupadd</command> will deny the group creation request." msgstr "" -#: groupadd.8.xml:184(para) +#: groupadd.8.xml:202(para) msgid "GID not unique (when <option>-o</option> not used)" msgstr "GID inte unikt (när <option>-o</option> inte används)" -#: groupadd.8.xml:190(para) +#: groupadd.8.xml:208(para) msgid "group name not unique" msgstr "gruppnamn inte unikt" -#: groupadd.8.xml:160(para) +#: groupadd.8.xml:178(para) msgid "" "The <command>groupadd</command> command exits with the following values: " "<placeholder-1/>" @@ -4857,7 +5584,7 @@ msgstr "" "Kommandot <command>groupadd</command> avslutas med följande värden: " "<placeholder-1/>" -#: groupadd.8.xml:205(para) +#: groupadd.8.xml:223(para) msgid "" "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>chsh</" @@ -4891,31 +5618,26 @@ msgstr "" "manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</" "refentrytitle><manvolnum>8</manvolnum></citerefentry>." -#: gpasswd.1.xml:5(refentrytitle) gpasswd.1.xml:10(refname) -#: gpasswd.1.xml:21(command) -msgid "gpasswd" -msgstr "gpasswd" - -#: gpasswd.1.xml:13(phrase) +#: gpasswd.1.xml:21(phrase) #, fuzzy msgid "and <placeholder-1/> files" msgstr "-a <placeholder-1/>" -#: gpasswd.1.xml:15(phrase) +#: gpasswd.1.xml:23(phrase) msgid "file" msgstr "" -#: gpasswd.1.xml:11(refpurpose) +#: gpasswd.1.xml:19(refpurpose) #, fuzzy msgid "administer the <placeholder-1/><placeholder-2/><placeholder-3/>" msgstr "-K <placeholder-1/>=<placeholder-2/>" -#: gpasswd.1.xml:23(replaceable) +#: gpasswd.1.xml:31(replaceable) #, fuzzy msgid "option" msgstr "flaggor" -#: gpasswd.1.xml:33(para) +#: gpasswd.1.xml:41(para) msgid "" "The <command>gpasswd</command> command is used to administer <filename>/etc/" "group</filename><phrase condition=\"gshadow\">, and <filename>/etc/gshadow</" @@ -4923,14 +5645,14 @@ msgid "" "\">administrators,</phrase> members and a password." msgstr "" -#: gpasswd.1.xml:41(para) +#: gpasswd.1.xml:49(para) msgid "" "System administrator can use the <option>-A</option> option to define group " "administrator(s) and the <option>-M</option> option to define members and " "has all rights of group administrators and members." msgstr "" -#: gpasswd.1.xml:46(para) +#: gpasswd.1.xml:54(para) msgid "" "<command>gpasswd</command> called by <phrase condition=\"gshadow\">a group " "administrator</phrase><phrase condition=\"no_gshadow\">a system " @@ -4938,7 +5660,7 @@ msgid "" "of the <replaceable>group</replaceable>." msgstr "" -#: gpasswd.1.xml:53(para) +#: gpasswd.1.xml:61(para) #, fuzzy msgid "" "If a password is set the members can still " @@ -4949,18 +5671,18 @@ msgstr "" "refentrytitle><manvolnum>3</manvolnum></citerefentry> för detaljer om hur " "denna sträng tolkas." -#: gpasswd.1.xml:61(title) +#: gpasswd.1.xml:69(title) msgid "Notes about group passwords" msgstr "Noteringar angående grupplösenord" -#: gpasswd.1.xml:62(para) +#: gpasswd.1.xml:70(para) msgid "" "Group passwords are an inherent security problem since more than one person " "is permitted to know the password. However, groups are a useful tool for " "permitting co-operation between different users." msgstr "" -#: gpasswd.1.xml:73(para) +#: gpasswd.1.xml:81(para) #, fuzzy msgid "" "Except for the <option>-A</option> and <option>-M</option> options, the " @@ -4969,69 +5691,69 @@ msgstr "" "Flaggorna <option>-r</option>, <option>-h</option> och <option>-f</option> " "används endast när <command>login</command> har startats av root." -#: gpasswd.1.xml:77(para) +#: gpasswd.1.xml:85(para) msgid "The options cannot be combined." msgstr "" -#: gpasswd.1.xml:80(para) +#: gpasswd.1.xml:88(para) #, fuzzy msgid "The options which apply to the <command>gpasswd</command> command are:" msgstr "Flaggorna som gäller för kommandot <command>passwd</command> är:" -#: gpasswd.1.xml:89(para) +#: gpasswd.1.xml:97(para) msgid "" "Add the <replaceable>user</replaceable> to the named <replaceable>group</" "replaceable>." msgstr "" -#: gpasswd.1.xml:102(para) +#: gpasswd.1.xml:110(para) msgid "" "Remove the <replaceable>user</replaceable> from the named " "<replaceable>group</replaceable>." msgstr "" -#: gpasswd.1.xml:115(para) +#: gpasswd.1.xml:123(para) msgid "" "Remove the password from the named <replaceable>group</replaceable>. Only " "group members will be allowed to use <command>newgrp</command> to join the " "named <replaceable>group</replaceable>." msgstr "" -#: gpasswd.1.xml:127(option) +#: gpasswd.1.xml:135(option) #, fuzzy msgid "-R" msgstr "-" -#: gpasswd.1.xml:130(para) +#: gpasswd.1.xml:138(para) msgid "" "Restrict the access to the named <replaceable>group</replaceable>. Only " "group members will be allowed to use <command>newgrp</command> to join the " "named <replaceable>group</replaceable>." msgstr "" -#: gpasswd.1.xml:141(term) +#: gpasswd.1.xml:149(term) #, fuzzy msgid "<option>-A</option><replaceable>user</replaceable>,..." msgstr "" "<option>-u</option>, <option>--uid</option><replaceable>UID</replaceable>" -#: gpasswd.1.xml:145(para) +#: gpasswd.1.xml:153(para) #, fuzzy msgid "Set the list of administrative users." msgstr "kommaseparerad lista med gruppadministratörer" -#: gpasswd.1.xml:153(term) +#: gpasswd.1.xml:161(term) #, fuzzy msgid "<option>-M</option><replaceable>user</replaceable>,..." msgstr "" "<option>-u</option>, <option>--uid</option><replaceable>UID</replaceable>" -#: gpasswd.1.xml:157(para) +#: gpasswd.1.xml:165(para) #, fuzzy msgid "Set the list of group members." msgstr "kommaseparerad lista med gruppmedlemmar" -#: gpasswd.1.xml:167(para) +#: gpasswd.1.xml:175(para) msgid "" "This tool only operates on the <filename>/etc/group</filename><phrase " "condition=\"gshadow\"> and <filename>/etc/gshadow</filename> files.</" @@ -5040,7 +5762,7 @@ msgid "" "server." msgstr "" -#: gpasswd.1.xml:197(para) +#: gpasswd.1.xml:220(para) #, fuzzy msgid "" "<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></" @@ -5215,23 +5937,23 @@ msgstr "" "\tlong fail_locktime;\n" "};" -#: expiry.1.xml:5(refentrytitle) expiry.1.xml:10(refname) -#: expiry.1.xml:16(command) +#: expiry.1.xml:11(refentrytitle) expiry.1.xml:16(refname) +#: expiry.1.xml:22(command) msgid "expiry" msgstr "expiry" -#: expiry.1.xml:11(refpurpose) +#: expiry.1.xml:17(refpurpose) msgid "check and enforce password expiration policy" msgstr "kontrollera och upprätthåll policy för lösenordsutgång" -#: expiry.1.xml:24(para) +#: expiry.1.xml:30(para) msgid "" "The <command>expiry</command> command checks (<option>-c</option>) the " "current password expiration and forces (<option>-f</option>) changes when " "required. It is callable as a normal user command." msgstr "" -#: expiry.1.xml:51(para) chage.1.xml:233(para) +#: expiry.1.xml:57(para) chage.1.xml:233(para) msgid "" "<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>shadow</" @@ -5241,11 +5963,11 @@ msgstr "" "citerefentry>, <citerefentry><refentrytitle>shadow</" "refentrytitle><manvolnum>5</manvolnum></citerefentry>." -#: chsh.1.xml:11(refpurpose) +#: chsh.1.xml:17(refpurpose) msgid "change login shell" msgstr "ändra inloggningsskal" -#: chsh.1.xml:28(para) +#: chsh.1.xml:34(para) msgid "" "The <command>chsh</command> command changes the user login shell. This " "determines the name of the user's initial login command. A normal user may " @@ -5253,11 +5975,11 @@ msgid "" "the login shell for any account." msgstr "" -#: chsh.1.xml:39(para) +#: chsh.1.xml:45(para) msgid "The options which apply to the <command>chsh</command> command are:" msgstr "Flaggorna som gäller för kommandot <command>chsh</command> är:" -#: chsh.1.xml:61(para) +#: chsh.1.xml:67(para) msgid "" "If the <option>-s</option> option is not selected, <command>chsh</command> " "operates in an interactive fashion, prompting the user with the current " @@ -5266,7 +5988,7 @@ msgid "" "of <emphasis>[ ]</emphasis> marks." msgstr "" -#: chsh.1.xml:72(para) +#: chsh.1.xml:78(para) msgid "" "The only restriction placed on the login shell is that the command name must " "be listed in <filename>/etc/shells</filename>, unless the invoker is the " @@ -5277,15 +5999,15 @@ msgid "" "the user from ever changing her login shell back to its original value." msgstr "" -#: chsh.1.xml:94(filename) +#: chsh.1.xml:113(filename) msgid "/etc/shells" msgstr "/etc/shells" -#: chsh.1.xml:96(para) +#: chsh.1.xml:115(para) msgid "List of valid login shells." msgstr "Lista på giltiga inloggningsskal." -#: chsh.1.xml:110(para) +#: chsh.1.xml:129(para) msgid "" "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>login.defs</" @@ -5299,11 +6021,11 @@ msgstr "" "<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></" "citerefentry>." -#: chpasswd.8.xml:11(refpurpose) +#: chpasswd.8.xml:18(refpurpose) msgid "update passwords in batch mode" msgstr "uppdatera lösenord i satsläge" -#: chpasswd.8.xml:25(para) +#: chpasswd.8.xml:32(para) #, fuzzy msgid "" "The <command>chpasswd</command> command reads a list of user name and " @@ -5314,7 +6036,7 @@ msgstr "" "från standard in och använder denna information för att uppdatera en " "uppsättning redan existerande grupper. Varje rad är i formatet:" -#: chpasswd.8.xml:30(para) +#: chpasswd.8.xml:37(para) msgid "" "<emphasis remap=\"I\">user_name</emphasis>:<emphasis remap=\"I\">password</" "emphasis>" @@ -5322,7 +6044,7 @@ msgstr "" "<emphasis remap=\"I\">användarnamn</emphasis>:<emphasis remap=\"I" "\">lösenord</emphasis>" -#: chpasswd.8.xml:34(para) +#: chpasswd.8.xml:41(para) #, fuzzy msgid "" "By default the supplied password must be in clear-text, and is encrypted by " @@ -5332,7 +6054,7 @@ msgstr "" "Som standard måste det insända lösenordet vara i klartext. " "Standardkrypteringsalgoritmen är DES." -#: chpasswd.8.xml:39(para) chgpasswd.8.xml:38(para) +#: chpasswd.8.xml:46(para) chgpasswd.8.xml:46(para) msgid "" "The default encryption algorithm can be defined for the system with the " "ENCRYPT_METHOD variable of <filename>/etc/login.defs</filename>, and can be " @@ -5340,44 +6062,44 @@ msgid "" "option> options." msgstr "" -#: chpasswd.8.xml:45(para) chgpasswd.8.xml:44(para) +#: chpasswd.8.xml:52(para) chgpasswd.8.xml:52(para) msgid "" "This command is intended to be used in a large system environment where many " "accounts are created at a single time." msgstr "" -#: chpasswd.8.xml:53(para) +#: chpasswd.8.xml:60(para) msgid "The options which apply to the <command>chpasswd</command> command are:" msgstr "Flaggorna som gäller för kommandot <command>chpasswd</command> är:" -#: chpasswd.8.xml:59(term) chgpasswd.8.xml:58(term) +#: chpasswd.8.xml:66(term) chgpasswd.8.xml:66(term) #, fuzzy msgid "<option>-c</option>, <option>--crypt-method</option>" msgstr "<option>-e</option>, <option>--encrypted</option>" -#: chpasswd.8.xml:61(para) chgpasswd.8.xml:60(para) +#: chpasswd.8.xml:68(para) chgpasswd.8.xml:68(para) msgid "Use the specified method to encrypt the passwords." msgstr "" -#: chpasswd.8.xml:62(para) chgpasswd.8.xml:61(para) +#: chpasswd.8.xml:69(para) chgpasswd.8.xml:69(para) msgid "" "The available methods are DES, MD5, and SHA256 or SHA512 if compiled with " "the ENCRYPTMETHOD_SELECT flag." msgstr "" -#: chpasswd.8.xml:69(term) chgpasswd.8.xml:68(term) +#: chpasswd.8.xml:76(term) chgpasswd.8.xml:76(term) msgid "<option>-e</option>, <option>--encrypted</option>" msgstr "<option>-e</option>, <option>--encrypted</option>" -#: chpasswd.8.xml:71(para) chgpasswd.8.xml:70(para) +#: chpasswd.8.xml:78(para) chgpasswd.8.xml:78(para) msgid "Supplied passwords are in encrypted form." msgstr "Insända lösenord är i ett krypterat format." -#: chpasswd.8.xml:81(term) chgpasswd.8.xml:80(term) +#: chpasswd.8.xml:88(term) chgpasswd.8.xml:88(term) msgid "<option>-m</option>, <option>--md5</option>" msgstr "<option>-m</option>, <option>--md5</option>" -#: chpasswd.8.xml:83(para) chgpasswd.8.xml:82(para) +#: chpasswd.8.xml:90(para) chgpasswd.8.xml:90(para) msgid "" "Use MD5 encryption instead of DES when the supplied passwords are not " "encrypted." @@ -5385,37 +6107,37 @@ msgstr "" "Använd MD5-kryptering istället för DES när insända lösenord inte är " "krypterade." -#: chpasswd.8.xml:90(term) chgpasswd.8.xml:89(term) +#: chpasswd.8.xml:97(term) chgpasswd.8.xml:97(term) #, fuzzy msgid "<option>-s</option>, <option>--sha-rounds</option>" msgstr "<option>-s</option>, <option>--shadow</option>" -#: chpasswd.8.xml:92(para) chgpasswd.8.xml:91(para) +#: chpasswd.8.xml:99(para) chgpasswd.8.xml:99(para) msgid "Use the specified number of rounds to encrypt the passwords." msgstr "" -#: chpasswd.8.xml:95(para) chgpasswd.8.xml:94(para) +#: chpasswd.8.xml:102(para) chgpasswd.8.xml:102(para) msgid "" "The value 0 means that the system will choose the default number of rounds " "for the crypt method (5000)." msgstr "" -#: chpasswd.8.xml:99(para) chgpasswd.8.xml:98(para) +#: chpasswd.8.xml:106(para) chgpasswd.8.xml:106(para) msgid "" "A minimal value of 1000 and a maximal value of 999,999,999 will be enforced." msgstr "" -#: chpasswd.8.xml:103(para) chgpasswd.8.xml:102(para) +#: chpasswd.8.xml:110(para) chgpasswd.8.xml:110(para) msgid "You can only use this option with the SHA256 or SHA512 crypt method." msgstr "" -#: chpasswd.8.xml:107(para) chgpasswd.8.xml:106(para) +#: chpasswd.8.xml:114(para) chgpasswd.8.xml:114(para) msgid "" "By default, the number of rounds is defined by the SHA_CRYPT_MIN_ROUNDS and " "SHA_CRYPT_MAX_ROUNDS variables in <filename>/etc/login.defs</filename>." msgstr "" -#: chpasswd.8.xml:119(para) chgpasswd.8.xml:118(para) +#: chpasswd.8.xml:126(para) chgpasswd.8.xml:126(para) msgid "" "Remember to set permissions or umask to prevent readability of unencrypted " "files by other users." @@ -5423,23 +6145,7 @@ msgstr "" "Kom ihåg att ställa in rättigheter eller umask för att förhindra läsning av " "okrypterade filer för andra användare." -#: chpasswd.8.xml:132(title) -msgid "CONFIGURATION" -msgstr "" - -#: chpasswd.8.xml:133(para) -msgid "" -"The following configuration variables in <filename>/etc/login.defs</" -"filename> change the behavior of this tool:" -msgstr "" - -#: chpasswd.8.xml:159(para) -msgid "" -"This variable is superceded by the <option>ENCRYPT_METHOD</option> variable " -"or by any command line option." -msgstr "" - -#: chpasswd.8.xml:273(para) +#: chpasswd.8.xml:178(para) #, fuzzy msgid "" "<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></" @@ -5456,11 +6162,11 @@ msgstr "" "citerefentry>, <citerefentry><refentrytitle>usermod</" "refentrytitle><manvolnum>8</manvolnum></citerefentry>." -#: chgpasswd.8.xml:11(refpurpose) +#: chgpasswd.8.xml:19(refpurpose) msgid "update group passwords in batch mode" msgstr "uppdatera grupplösenord i satsläge" -#: chgpasswd.8.xml:25(para) +#: chgpasswd.8.xml:33(para) #, fuzzy msgid "" "The <command>chgpasswd</command> command reads a list of group name and " @@ -5471,7 +6177,7 @@ msgstr "" "från standard in och använder denna information för att uppdatera en " "uppsättning redan existerande grupper. Varje rad är i formatet:" -#: chgpasswd.8.xml:30(para) +#: chgpasswd.8.xml:38(para) msgid "" "<emphasis remap=\"I\">group_name</emphasis>:<emphasis remap=\"I\">password</" "emphasis>" @@ -5479,7 +6185,7 @@ msgstr "" "<emphasis remap=\"I\">gruppnamn</emphasis>:<emphasis remap=\"I\">lösenord</" "emphasis>" -#: chgpasswd.8.xml:34(para) +#: chgpasswd.8.xml:42(para) #, fuzzy msgid "" "By default the supplied password must be in clear-text, and is encrypted by " @@ -5488,12 +6194,12 @@ msgstr "" "Som standard måste det insända lösenordet vara i klartext. " "Standardkrypteringsalgoritmen är DES." -#: chgpasswd.8.xml:52(para) +#: chgpasswd.8.xml:60(para) msgid "" "The options which apply to the <command>chgpasswd</command> command are:" msgstr "Flaggorna som gäller för kommandot <command>chgpasswd</command> är:" -#: chgpasswd.8.xml:150(para) +#: chgpasswd.8.xml:173(para) #, fuzzy msgid "" "<citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>1</" @@ -5508,39 +6214,39 @@ msgstr "" "<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>5</manvolnum></" "citerefentry>." -#: chfn.1.xml:11(refpurpose) +#: chfn.1.xml:18(refpurpose) msgid "change real user name and information" msgstr "ändra verkligt användarnamn och information" -#: chfn.1.xml:17(replaceable) +#: chfn.1.xml:24(replaceable) msgid "full_name" msgstr "fullständigt_namn" -#: chfn.1.xml:18(replaceable) +#: chfn.1.xml:25(replaceable) msgid "room_no" msgstr "rumsnummer" -#: chfn.1.xml:19(replaceable) +#: chfn.1.xml:26(replaceable) msgid "work_ph" msgstr "arbetstelefon" -#: chfn.1.xml:19(arg) +#: chfn.1.xml:26(arg) msgid "-w <placeholder-1/>" msgstr "-w <placeholder-1/>" -#: chfn.1.xml:20(replaceable) +#: chfn.1.xml:27(replaceable) msgid "home_ph" msgstr "hemtelefon" -#: chfn.1.xml:21(replaceable) +#: chfn.1.xml:28(replaceable) msgid "other" msgstr "övrigt" -#: chfn.1.xml:21(arg) +#: chfn.1.xml:28(arg) msgid "-o <placeholder-1/>" msgstr "-o <placeholder-1/>" -#: chfn.1.xml:28(para) +#: chfn.1.xml:35(para) msgid "" "The <command>chfn</command> command changes user fullname, office number, " "office extension, and home phone number information for a user's account. " @@ -5554,7 +6260,7 @@ msgid "" "option to change the undefined portions of the GECOS field." msgstr "" -#: chfn.1.xml:42(para) +#: chfn.1.xml:49(para) msgid "" "The only restriction placed on the contents of the fields is that no control " "characters may be present, nor any of comma, colon, or equal sign. The " @@ -5562,7 +6268,7 @@ msgid "" "and is used to store accounting information used by other applications." msgstr "" -#: chfn.1.xml:49(para) +#: chfn.1.xml:56(para) msgid "" "If none of the options are selected, <command>chfn</command> operates in an " "interactive fashion, prompting the user with the current values for all of " @@ -5572,7 +6278,7 @@ msgid "" "command> prompts for the current user account." msgstr "" -#: chfn.1.xml:79(para) +#: chfn.1.xml:100(para) msgid "" "<citerefentry><refentrytitle>chsh</refentrytitle><manvolnum>1</manvolnum></" "citerefentry>, <citerefentry><refentrytitle>login.defs</" @@ -5761,6 +6467,21 @@ msgstr "" msgid "translator-credits" msgstr "Daniel Nylander <po@danielnylander.se>, 2006." +#~ msgid "MAIL_DIR USERDEL_CMD" +#~ msgstr "MAIL_DIR USERDEL_CMD" + +#~ msgid "MAIL_DIR" +#~ msgstr "MAIL_DIR" + +#~ msgid "CHFN_AUTH" +#~ msgstr "CHFN_AUTH" + +#~ msgid "GID_MAX GID_MIN" +#~ msgstr "GID_MAX GID_MIN" + +#~ msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK" +#~ msgstr "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK" + #, fuzzy #~ msgid "" #~ "<citerefentry><refentrytitle>id</refentrytitle><manvolnum>1</manvolnum></" diff --git a/man/pwck.8.xml b/man/pwck.8.xml index 910a47bb..715be73b 100644 --- a/man/pwck.8.xml +++ b/man/pwck.8.xml @@ -1,4 +1,10 @@ <?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook V4.5//EN" + "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [ +<!ENTITY PASS_MAX_DAYS SYSTEM "login.defs.d/PASS_MAX_DAYS.xml"> +<!ENTITY PASS_MIN_DAYS SYSTEM "login.defs.d/PASS_MIN_DAYS.xml"> +<!ENTITY PASS_WARN_AGE SYSTEM "login.defs.d/PASS_WARN_AGE.xml"> +]> <refentry id='pwck.8'> <!-- $Id$ --> <refmeta> @@ -141,6 +147,20 @@ </para> </refsect1> + <refsect1 id='configuration'> + <title>CONFIGURATION + + The following configuration variables in + /etc/login.defs change the behavior of this + tool: + + + &PASS_MAX_DAYS; + &PASS_MIN_DAYS; + &PASS_WARN_AGE; + + + FILES diff --git a/man/pwconv.8.xml b/man/pwconv.8.xml index 7c8f0467..426aaa66 100644 --- a/man/pwconv.8.xml +++ b/man/pwconv.8.xml @@ -1,4 +1,11 @@ + + + + +]> @@ -105,6 +112,28 @@ + + CONFIGURATION + + The following configuration variable in + /etc/login.defs change the behavior of + grpconv and grpunconv: + + + &MAX_MEMBERS_PER_GROUP; + + + The following configuration variable in + /etc/login.defs change the behavior of + pwconv: + + + &PASS_MAX_DAYS; + &PASS_MIN_DAYS; + &PASS_WARN_AGE; + + + FILES diff --git a/man/su.1.xml b/man/su.1.xml index fc0d21b5..23d61eea 100644 --- a/man/su.1.xml +++ b/man/su.1.xml @@ -1,4 +1,24 @@ + + + + + + + + + + + + + + + + + +]> @@ -172,6 +192,34 @@ + + CONFIGURATION + + The following configuration variables in + /etc/login.defs change the behavior of this + tool: + + + &CONSOLE; + &CONSOLE_GROUPS; + &DEFAULT_HOME; + &ENV_HZ; + &ENVIRON_FILE; + &ENV_PATH; + &ENV_SUPATH; + &ENV_TZ; + &LOGIN_STRING; + &MAIL_CHECK_ENAB; + &MAIL_DIR; + "AS_ENAB; + &SULOG_FILE; + &SU_NAME; + &SU_WHEEL_ONLY; + &SYSLOG_SU_ENAB; + &USERGROUPS_ENAB; + + + FILES diff --git a/man/sulogin.8.xml b/man/sulogin.8.xml index 51d644f4..924171e6 100644 --- a/man/sulogin.8.xml +++ b/man/sulogin.8.xml @@ -1,4 +1,9 @@ + + +]> @@ -74,6 +79,19 @@ + + CONFIGURATION + + The following configuration variables in + /etc/login.defs change the behavior of this + tool: + + + &ENV_HZ; + &ENV_TZ; + + + FILES diff --git a/man/useradd.8.xml b/man/useradd.8.xml index 4a6dfb23..2167f802 100644 --- a/man/useradd.8.xml +++ b/man/useradd.8.xml @@ -1,4 +1,15 @@ + + + + + + + + +]> @@ -367,6 +378,25 @@ + + CONFIGURATION + + The following configuration variables in + /etc/login.defs change the behavior of this + tool: + + + &GID_MAX; + &MAIL_DIR; + &MAX_MEMBERS_PER_GROUP; + &PASS_MAX_DAYS; + &PASS_MIN_DAYS; + &PASS_WARN_AGE; + &UID_MAX; + &UMASK; + + + FILES diff --git a/man/userdel.8.xml b/man/userdel.8.xml index b7f8afc3..2afd0cce 100644 --- a/man/userdel.8.xml +++ b/man/userdel.8.xml @@ -1,4 +1,11 @@ + + + + +]> @@ -85,6 +92,21 @@ + + CONFIGURATION + + The following configuration variables in + /etc/login.defs change the behavior of this + tool: + + + &MAIL_DIR; + &MAX_MEMBERS_PER_GROUP; + &USERDEL_CMD; + &USERGROUPS_ENAB; + + + FILES diff --git a/man/usermod.8.xml b/man/usermod.8.xml index c86dd4bd..307908e4 100644 --- a/man/usermod.8.xml +++ b/man/usermod.8.xml @@ -1,4 +1,9 @@ + + +]> @@ -256,6 +261,19 @@ + + CONFIGURATION + + The following configuration variables in + /etc/login.defs change the behavior of this + tool: + + + &MAIL_DIR; + &MAX_MEMBERS_PER_GROUP; + + + FILES diff --git a/man/vipw.8.xml b/man/vipw.8.xml index 45ddb5e0..1e061722 100644 --- a/man/vipw.8.xml +++ b/man/vipw.8.xml @@ -1,4 +1,8 @@ + +]> @@ -87,6 +91,18 @@ + + CONFIGURATION + + The following configuration variables in + /etc/login.defs change the behavior of this + tool: + + + &MAX_MEMBERS_PER_GROUP; + + + FILES @@ -116,6 +132,7 @@ + SEE ALSO