diff --git a/ChangeLog b/ChangeLog index 6114f4ca..5a613a5e 100644 --- a/ChangeLog +++ b/ChangeLog @@ -1,3 +1,7 @@ +2004-01-14 Tomasz Koczko + + * configure.in: Fixed checking is avalaible st_rdev in struct stat. + 2004-01-13 Tomasz Koczko * po/pl.po: Typo. diff --git a/NEWS b/NEWS index 72ed6da3..3cbf739a 100644 --- a/NEWS +++ b/NEWS @@ -1,4 +1,8 @@ -$Id: NEWS,v 1.57.2.1 2004/01/14 06:20:26 kloczek Exp $ +$Id: NEWS,v 1.57.2.1.2.1 2004/01/14 14:11:25 kloczek Exp $ + +shadow-4.0.4 => shadow-4.0.4.1 +- bug fixes in automake files for generate correct tar ball on "make dist": + added midsiing "EXTRA_DIST = $(man_MANS)" in man/*/Makefile.am. shadow-4.0.3 => shadow-4.0.4 diff --git a/configure b/configure index 8f434a46..35f6bea3 100755 --- a/configure +++ b/configure @@ -1749,7 +1749,7 @@ fi # Define the identity of the package. PACKAGE=shadow - VERSION=4.0.4 + VERSION=4.0.4.1 cat >>confdefs.h <<_ACEOF diff --git a/configure.in b/configure.in index 26964e86..a74b667c 100644 --- a/configure.in +++ b/configure.in @@ -1,6 +1,6 @@ dnl Process this file with autoconf to produce a configure script. AC_INIT -AM_INIT_AUTOMAKE(shadow, 4.0.4) +AM_INIT_AUTOMAKE(shadow, 4.0.4.1) AC_CONFIG_HEADERS([config.h]) dnl Some hacks... diff --git a/man/de/Makefile.am b/man/de/Makefile.am index 6011c26d..7416c2cb 100644 --- a/man/de/Makefile.am +++ b/man/de/Makefile.am @@ -7,3 +7,5 @@ man_MANS = \ groups.1 \ login.1 \ passwd.1 + +EXTRA_DIST = $(man_MANS) diff --git a/man/de/Makefile.in b/man/de/Makefile.in index cdfbb947..1a9de382 100644 --- a/man/de/Makefile.in +++ b/man/de/Makefile.in @@ -160,6 +160,8 @@ man_MANS = \ login.1 \ passwd.1 + +EXTRA_DIST = $(man_MANS) subdir = man/de ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs diff --git a/man/de/chfn.1 b/man/de/chfn.1 new file mode 100644 index 00000000..5d2ed9ab --- /dev/null +++ b/man/de/chfn.1 @@ -0,0 +1,48 @@ +.\" Copyleft (C) 2003 Josef Spillner +.\" bersetzung der englischen Version von Julianne Frances Haugh +.\" Ersatz fr die originale Version von: +.\" Copyright 1993 Sebastian Hetze und Peter Orbaek. +.\" +.\" Verffentlicht unter der GNU General Public License (GPL). +.\" +.TH CHFN 1 +.SH BEZEICHNUNG +chfn \- ndert den wahren Nutzernamen und Informationen +.SH SYNTAX +.TP 5 +\fBchfn\fR +[\fB-f \fIVollerName\fR] [\fB-r \fIRaumnummer\fR] +.br +[\fB-w \fITelArbeit\fR] [\fB-h \fITelPrivat\fR] [\fB-o \fIAnderes\fR] +[\fINutzer\fR] +.SH BESCHREIBUNG +\fBchfn\fR ndert den vollen Namen, die Bronummer und Broerweiterung, +sowie private Telefonnummer fr ein Nutzerkonto. +Diese Information wird meist von \fBfinger\fR(1) und anderen Programmen +verwendet. +Ein normaler Nutzer darf nur die Felder fr sein/ihr eigenes Konto ndern, +whrend der Supernutzer dies fr alle Konten tun darf. +Auch darf nur der Supernutzer anhand der Option \fB-o\fR die Inhalte der +undefinierten Teile des GECOS-Feldes umndern. +.PP +Die einzige Beschrnkung, die auf den Inhalten dieser Felder liegt, ist da +kein Kontrollzeichen verwendet wird, und ebenso kein Komma, Doppelpunkt oder +Istgleichzeichen. Das Feld \fIAnderes\fR hat diese Beschrnkung nicht, und wird +verwendet, um Informationen abzuspeichern, die von anderen Anwendungen +ausgelesen werden. +.PP +Wenn keine der Optionen ausgewhlt sind, handelt \fBchfn\fR interaktiv. +Dabei wird der Nutzer nach den aktuellen Werten fr alle Felder befragt. +Bei Eingabe eines neuen Wertes wird dieser verwendet, bei Eingabe einer +Leerzeile stattdessen der Originalwert beibehalten. +Der aktuelle Wert wird zwischen einem Paar von \fB[ ]\fR angezeigt. +Ohne Optionen fragt chfn nach einem Nutzerkonto. +.SH DATEIEN +\fI/etc/passwd\fR \- Informationen ber Nutzerkonten +.SH "SIEHE AUCH" +.BR passwd (5) +.SH AUTOR +Julianne Frances Haugh +.br +Deutsche bersetzung von Josef Spillner + diff --git a/man/de/chsh.1 b/man/de/chsh.1 new file mode 100644 index 00000000..30cb1c72 --- /dev/null +++ b/man/de/chsh.1 @@ -0,0 +1,48 @@ +.\" Copyleft (C) 2003 Josef Spillner +.\" bersetzung der englischen Version von Julianne Frances Haugh +.\" Ersatz fr die originale Version von: +.\" Copyright 1993 Sebastian Hetze und Peter Orbaek. +.\" +.\" Verffentlicht unter der GNU General Public License (GPL). +.\" +.TH CHSH 1 +.SH BEZEICHNUNG +chsh \- ndert die Login-Shell +.SH SYNTAX +.TP 5 +\fBchsh\fR +[\fB-s \fILoginshell\fR] [\fINutzer\fR] +.SH BESCHREIBUNG +\fBchsh\fR ndert die Login-Shell eines Nutzers. +Es legt den Namen des Befehls fest, der beim Login ausgefhrt wird. +Ein normaler Nutzer kann die Login-Shell nur fr sein/ihr eigenes +Konto ndern, whrend der Supernutzer dies fr jedes Konto tun darf. +.PP +Die einzige Beschrnkung, die fr die Login-Shell gilt, ist da der +Name des Kommandos in der Datei \fI/etc/shells\fR stehen mu. +Der Supernutzer darf allerdings jedes beliebige Kommando eintragen. +Nutzern, deren Konten einer Beschrnkung unterliegen, ist es nicht +gestattet, ihre Login-Shell zu ndern. +Aus diesem Grund ist es nicht empfehlenswert, \fB/bin/rsh\fR in +\fI/etc/shells\fR einzutragen, da ein versehentlicher Wechsel +zu einer beschrnkten Shell den Nutzer davon abhalten wrde, +seine/ihre Login-Shell wieder auf den Originalwert zurckzusetzen. +.PP +Wenn die Option \fB-s\fR nicht ausgewhlt ist, wird \fBchsh\fR im +interaktiven Modus betrieben, in der das Programm den Nutzer mit +der aktuellen Login-Shell fragt. +Durch Eingabe eines Wertes wird die Shell gewechselt, whrend sie bei +einer leeren Zeile gleich bleibt. +Die aktuelle Shell wird zwischen einem Paar von \fB[ ]\fR angezeigt. +.SH DATEIEN +\fI/etc/passwd\fR \- Informationen ber Nutzerkonten +.br +\fI/etc/shells\fR \- Liste der gltigen Login-Shells +.SH "SIEHE AUCH" +.BR chfn (1), +.BR passwd (5) +.SH AUTOR +Julianne Frances Haugh +.br +Deutsche bersetzung von Josef Spillner + diff --git a/man/de/groups.1 b/man/de/groups.1 new file mode 100644 index 00000000..b9de7b90 --- /dev/null +++ b/man/de/groups.1 @@ -0,0 +1,27 @@ +.\" +.\" Copyright 1993 Sebastian Hetze und der/die in der Sektion +.\" AUTOR genannten Autor/Autoren +.\" +.\" Dieser Text steht unter der GNU General Public License. +.\" Er darf kopiert und verndert, korrigiert und verbessert werden. +.\" Die Copyright und Lizenzbestimmung mssen allerdings erhalten +.\" bleiben. Die Hinweise auf das LunetIX Linuxhandbuch, aus dem +.\" dieser Text stammt, drfen nicht entfernt werden. +.\" +.TH GROUPS 1 "1. Juli 1993" "LunetIX Linuxhandbuch" "Dienstprogramme fr Benutzer" +.SH BEZEICHNUNG +groups \- zeigt alle Gruppen, denen der Benutzer angehrt +.SH SYNTAX +.B groups +.RI [ Benutzer ...] +.SH BESCHREIBUNG +.B groups +gibt die Namen aller Gruppen vom +.I Benutzer +aus. Wird kein Name angegeben, werden die Gruppen des aktuellen Prozesses +gezeigt. +.SH "SIEHE AUCH" +.B groups +ist ein Shellscript und benutzt +.B id + diff --git a/man/de/login.1 b/man/de/login.1 new file mode 100644 index 00000000..d14a8b8f --- /dev/null +++ b/man/de/login.1 @@ -0,0 +1,147 @@ +.\" Copyleft (C) 2003 Josef Spillner +.\" bersetzung der englischen Version von Julianne Frances Haugh +.\" Ersatz fr die originale Version von: +.\" Copyright 1993 Sebastian Hetze und Peter Orbaek. +.\" +.\" Verffentlicht unter der GNU General Public License (GPL). +.\" +.TH LOGIN 1 +.SH BEZEICHNUNG +login \- startet eine Sitzung auf dem System +.SH SYNTAX +\fBlogin\fR [\fB-p\fR] [\fINutzername\fR] [\fIENV=VAR\fR ...] +.br +\fBlogin\fR [\fB-p\fR] [\fB-h \fIHost\fR] [\fB-f \fINutzername\fR] +.br +\fBlogin\fR [\fB-p\fR] \fB-r \fIHost\fR +.SH BESCHREIBUNG +.B login +wird verwendet, um eine neue Sitzung auf dem System zu starten. +Es wird normalerweise automatisch als Antwort auf den Prompt +.I login: +auf dem Terminal des Nutzers ausgefhrt. +.B login +kann von der Shell speziell behandelt werden und kann nicht als +Subprozess gestartet werden. +Typischerweise wird +.B login +von der Shell als \fBexec login\fR ausgefhrt, so da der Nutzer die +aktuelle Shell verlassen mu. +Der Versuch, von einer Shell auer der Login-Shell \fBlogin\fR +auszufhren, wird eine Fehlermeldung generieren. +.PP +Wenn das Programm vom Prompt \fIlogin:\fR ausgefhrt wird, +kann der Nutzer Umgebungsvariablen nach dem Nutzernamen eingeben. + +Diese Variablen werden in der Form \fBNAME=WERT\fR angegeben. +Nicht alle Variablen knnen auf diese Art und Weise gesetzt werden, +insbesondere \fBPATH\fR, \fBHOME\fR und \fBSHELL\fR stellen eine +Ausnahme dar. +Auerdem kann \fBIFS\fR dazugehren, wenn die Login-Shell des +Nutzers \fB/bin/sh\fR ist. +.PP +Der Nutzer wird anschlieend nach einem Kennwort gefragt, falls +erforderlich. Dieses wird whrend der Eingabe nicht angezeigt. +Es sind nur eine kleine Anzahl von Login-Fehlern mglich, +falls \fBlogin\fR abbricht und die Kommunikation getrennt wird. +.PP +Falls die Kennwortalterung fr ein Konto aktiviert wurde, +kann es sein, da der Nutzer vor der weiteren Nutzung nach +einem neuen Kennwort gefragt wird. Das alte und das neue Kennwort +mssen angegeben werden, bevor fortgefahren werden kann. +In der Dokumentation zu \fBpasswd\fR(1) finden sich weitere +Informationen. +.PP +Nach einem erfolgreichen Login werdem dem Nutzer Systemmeldungen +prsentiert, sowie das Vorhandensein von Mails angezeigt. +Die Anzeige der systemweiten Nachrichtendatei \fI/etc/motd\fR kann +unterdrckt werden, wenn im Loginverzeichnis eine leere Datei +\fI.hushlogin\fR angelegt wird. +Die Mailnachricht ist entweder "\fBSie haben neue Mails.\fR", +"\fBSie haben Mails.\fR", oder "\fBKeine Mails.\fR", je nach +Zustandes der Mailbox des Nutzers. +.PP +Die Nutzer- und Gruppen-IDs werden gem den Werten in der Datei +\fI/etc/passwd\fR gesetzt. +Die Werte fr \fB$HOME\fR, \fB$SHELL\fR, \fB$PATH\fR, \fB$LOGNAME\fR +und \fB$MAIL\fR werden ebenfalls entsprechend der Eintrge in dem +Kennworteintrag gesetzt. +Werte fr ulimit, umask und nice knnen ebenfalls gem Werten im +GECOS-Feld eingestellt werden. +.PP +Auf einigen Installationen wird die Umgebungsvariable \fB$TERM\fR +entsprechend dem Typ des Ausgabeterminals gesetzt, so wie in +\fI/etc/ttytype\fR angegeben. +.PP +Ein Initialisierungsskript fr den Kommandozeilen-Interpreter +kann auch ausgefhrt werden. Dazu sehe man in den entsprechenden +Manual-Seiten nach. +.PP +Ein Subsystem-Login wird durch das Vorhandensein eines "*" als erstem +Buchstaben der Login-Shell angezeigt. Das angegebene Heimatverzeichnis +wird als Wurzel des neuen Dateisystems verwendet werden, in das +der Nutzer tatschlich eingeloggt ist. +.SH OPTIONEN +.TP +.B -p +Behalte die Umgebungseinstellungen bei. +.TP +.B -f +Keine Authentifizierung durchfhren, Nutzer ist bereits angemeldet. +.TP +.B -h +Name des entfernten Rechners fr das Login. +.TP +.B -r +Fhr das Autologin-Protokoll fr rlogin aus. +.PP +Die Optionen \fB-r\fP, \fB-h\fP und \fB-f\fP werden nur genutzt, +wenn \fBlogin\fP als root ausgefhrt wird. +.SH HINWEISE +Diese Version von \fBlogin\fR hat viele Optionen fr die Compilierung, +davon sind eventuell nur einige auf bestimmten Systemen in Gebrauch. +.PP +Der Ort der Konfigurationsdateien kann entsprechend der Systemkonfiguration +abweichen. +.PP +Es liegt NICHT in der Verantwortung von \fBlogin\fR, Nutzer von der utmp-Datei +zu entfernen. +Sowohl +.BR getty (8) +als auch +.BR init (8) +sind dafr zustndig, die Eigentmerschaft einer Terminalsitzung aufzurumen. +Falls \fBlogin\fR ohne \fBexec\fR von der Shell genutzt wird, wird der Nutzer +weiterhin in der Lage sein, eingeloggt zu erscheinen, obwohl er aus der +Subsitzung ausgeloggt ist. +.SH DATEIEN +.br +\fI/var/run/utmp\fR \- Liste der aktuellen Login-Sitzungen +.br +\fI/var/log/wtmp\fR \- Liste der vorherigen Login-Sitzungen +.br +\fI/etc/passwd\fR \- Informationen ber Nutzerkonten +.br +\fI/etc/shadow\fR \- Verschlsselte Kennwrter und Alterungsinformationen +.br +\fI/etc/motd\fR \- Systemnachricht-Datei +.br +\fI/etc/nologin\fR \- Verhindert, da sich Nutzer auer dem Supernutzer einloggen +.br +\fI/etc/ttytype\fR \- Lister der Terminaltypen +.br +\fI$HOME/.hushlogin\fR \- Unterdrckt die Ausgabe der Systemnachricht +.SH "SIEHE AUCH" +.BR mail (1), +.BR passwd (1), +.BR sh (1), +.BR su (1), +.BR login.defs (5), +.BR nologin (5), +.BR passwd (5), +.BR getty (8) +.SH AUTOR +Julianne Frances Haugh +.br +Deutsche bersetzung von Josef Spillner + diff --git a/man/de/passwd.1 b/man/de/passwd.1 new file mode 100644 index 00000000..60947022 --- /dev/null +++ b/man/de/passwd.1 @@ -0,0 +1,199 @@ +.\" Copyleft (C) 2003 Josef Spillner +.\" bersetzung der englischen Version von Julianne Frances Haugh +.\" Ersatz fr die originale Version von: +.\" Copyright 1993 Sebastian Hetze und Peter Orbaek. +.\" +.\" Verffentlicht unter der GNU General Public License (GPL). +.\" +.TH PASSWD 1 +.SH BEZEICHNUNG +passwd \- ndert das Nutzerkennwort +.SH SYNTAX +\fBpasswd\fR [\fB-f\fR|\fB-s\fR] [\fIName\fR] +.br +\fBpasswd\fR [\fB-g\fR] [\fB-r\fR|\fB-R\fR] \fIGruppe\fR +.br +\fBpasswd\fR [\fB-x \fImax\fR] [\fB-n \fImin\fR] +[\fB-w \fIwarn\fR] [\fB-i \fIinaktiv\fR] \fILogin\fR +.br +\fBpasswd\fR {\fB-l\fR|\fB-u\fR|\fB-d\fR|\fB-S\fR|\fB-e\fR} \fILogin\fR +.SH BESCHREIBUNG +\fBpasswd\fR ndert Kennwrter fr Nutzer- und Gruppenkonten. +Ein normaler Nutzer darf das Kennwort nur fr sein/ihr eigenes +Login ndern, whrend der Superuser (root) dies fr jedes Login darf. +Der Administrator einer Gruppe kann das Kennwort fr die Gruppe ndern. +\fBpasswd\fR ndert auch Kontoinformationen, wie den vollen Namen +des Nutzers, seine/ihre Loginshell, oder das Datum und Intervall des +Ablaufes des Kennwortes. +.PP +Die Option \fB-s\fR sorgt dafr, da \fBpasswd\fR das Programm \fBchsh\fR +aufruft, welches die Shell des Nutzers ndert. Die Option \fB-f\fR +lt \fBpasswd\fR das Programm \fBchfn\fR zum ndern der GECOS-Information +starten. +Diese beiden Optionen sind nur aus Kompatibilittsgrnden vorhanden, da diese +Programme direkt aufgerufen werden knnen. +.SS nderung des Kennwortes +Der Nutzer wird zuerst nach seinem/ihren alten Kennwort gefragt, sofern es +bereits existiert. Dieses wird dann verschlsselt und mit dem gespeicherten +Kennwort verglichen. +Der Nutzer hat nur einen Versuch, das Kennwort korrekt einzugeben. +Hingegen kann der Superuser diesen Schritt berspringen, um vergessene +Kennwrter abzundern. +.PP +Nachdem das Kennwort eingegeben wurde, wird die Gltigkeitsinformation +geprft, um herauszufinden ob der Nutzer zu diesem Zeitpunkt das Kennwort +ndern darf. +Wenn das nicht der Fall ist, verweigert \fBpasswd\fR die Kennwortnderung +und beendet sich. +.PP +Anschlieend wird der Nutzer nach einem Ersatzkennwort gefragt. +Dieses wird auf Komplexitt berprft. +Als Richtlinie sollten Kennwrter mit 6 bis 8 Zeichen gewhlt werden, +inklusive einem oder mehreren Zeichen aus den folgenden Mengen: +.IP "" .5i +Kleinbuchstaben +.IP "" .5i +Grobuchstaben +.IP "" .5i +Ziffern von 0 bis 9 +.IP "" .5i +Satzzeichen +.PP +Es sollte darauf geachtet werden, da keine Systemlschzeichen +oder sonstigen Sonderzeichen darunter sind. +\fBpasswd\fR lehnt jedes Kennwort ab, welches nicht ein Mindestma +an Komplexitt besitzt. +.PP +Wenn das Kennwort akzeptiert wurde, wird +\fBpasswd\fR ein weiteres Mal nach dem Kennwort fragen und dieses mit +der ersten Eingabe vergleichen. +Beide Eingaben mssen identisch sein, damit das Kennwort gendert +werden kann. +.SS Gruppenkennwrter +Wenn die Option \fB-g\fR benutzt wird, hat das die nderung des Kennwortes +fr die angegebene Gruppe zur Auswahl. +Dafr mu der Nutzer entweder der Superuser oder der Gruppenadministrator +sein. +Es wird nicht nach dem aktuellen Gruppenkennwort gefragt. +Die Option \fB-r\fR wird zusammen mit \fB-g\fR verwendet, um das aktuelle +Kennwort von der angegebenen Gruppe zu entfernen. +Das erlaubt den Zugriff auf die Gruppe durch alle Mitglieder. +Die Option \fB-R\fR in Kombination mit \fB-g\fR beschrnkt den +Zugriff fr alle Nutzer. +.SS Kennwortgltigkeitsinformationen +Die Information zur Gltigkeitsdauer des Kennwortes kann vom Superuser +mit den Optionen \fB-x\fR, \fB-n\fR, \fB-w\fR und \fB-i\fR gendert werden. +Mit der Option \fB-x\fR wird die maximale Anzahl an Tagen eingestellt, +die ein Kennwort gltig bleiben soll. +Nach \fImax\fR Tagen wird eine Kennwortnderung verlangt. +Die Option \fB-n\fR setzt die minimale Gltigkeitsdauer in Tagen, +nach der ein Kennwort gendert werden kann. +Es ist dem Nutzer nicht gestattet, sein Kennwort zu ndern, bis +\fImin\fR Tage verstrichen sind. +Die Option \fB-w\fR wird genutzt, um die Anzahl der Tage zu setzen, +an denen der Nutzer gewarnt wird, da die Gltigkeit seines/ihres Kennwortes +bald ausluft. +Die Warnung tritt dann \fIwarn\fR Tage vor dem Ablauf der Gltigkeit ein, +und teilt dem Nutzer mit, wieviele Tage noch bis zur notwendigen nderung +verbleiben. +Durch \fB-i\fR wird verwendet, ein Konto zu sperren, wenn das Kennwort nicht +ein paar Tage nach Ablauf der Gltigkeit gendert wurde. +Wenn die Gltigkeit bereits fr \fIinaktiv\fR Tage berschritten wurde, +kann sich der Nutzer nicht mehr an seinem Konto anmelden. +.PP +Wenn die sofortige Ungltigkeit eines Kennwortes gewnscht wird, +kann dieses ber die Option \fB-e\fR eingestellt werden. +Diese Manahme zwingt den Nutzer dazu, sein/ihr Kennwort beim nchsten +Login zu ndern. Mit der Option \fB-d\fR kann ein Kennwort gelscht werden. +Dies sollte mit Vorsicht verwendet werden, denn ein leeres Kennwort kann +bedeuten, da beim Login keines mehr bentigt wird und somit Eindringlinge +Zugang zum System haben. +.SS Kontoverwaltung +Nutzerkonten knnen mit den Optionen \fB-l\fR und \fB-u\fR gesperrt und +wieder entsperrt werden. +Die Option \fB-l\fR deaktiviert ein Konto dadurch, da das Kennwort +auf einen Wert gesetzt wird, der durch kein verschlsseltes Kennwort +dargestellt werden kann. +Die Option \fB-u\fR schaltet das Konto wieder frei, indem das +Kennwort auf seinen vorherigen Wert zurckgesetzt wird. +.PP +Der Status eines Kontos kann mit der Option \fB-S\fR angesehen werden. +Die Statusinformation besteht aus 7 Feldern. +Das erste Feld ist der Loginname des Nutzers, gefolgt von dem Zustand +des Kontos: gesperrt (L), ohne Kennwort (NP), oder normal mit Kennwort +(P). Das dritte Feld gibt das Datum der letzten Kennwortnderung +zurck. In den restlichen vier Feldern stehen die minimale und maximale +Gltigkeitsdauer, die Warnzeit und die Dauer, nach der bei Inaktivitt +das Konto gesperrt wird. +Diese Werte sind als Tagesangaben zu verstehen. +Siehe obiger Absatz +.B Kennwortgltigkeitsinformationen +fr eine Erluterung dieser Felder. +.SS Hinweise fr Nutzerkennwrter +Die Sicherheit des Kennwortes hngt von der Leistungsfhigkeit +des Verschlsselungsalgorithmus und dem Schlsselraum ab. +Die auf \fB\s-2UNIX\s+2\fR-Systemen eingesetzte Verschlsselungsmethode +basiert auf dem NBS DES-Algorithmus und gilt als sehr sicher. +Die Gre des Schlsselraumes hngt von der Zuflligkeit (Entropie) +des ausgewhlten Kennwortes ab. +.PP +Zwischenflle bei Sicherheitsmanahmen mit Kennwrtern sind meist +durch unsachgemen Umgang oder ungengende Kennwortwahl bedingt. +Aus diesem Grund sollte man kein Kennwort whlen, welches in einem +Wrterbuch vorkommt, oder so kompliziert ist da man es notieren +mu. +Es sollte auch keinem Namen entsprechen, und ebensowenig der +Ausweisnummer, dem Geburtstagsdatum oder der Adresse. +Nichtbeachtung dieser Regeln fhrt oft zu Verletzungen der Systemsicherheit. +.PP +Das Kennwort mu dennoch einfach genug gehalten sein, da man nicht +gezwungen ist, es auf Papier niederzuschreiben. +Das kann erreicht werden, indem man zwei kleine Wrter durch ein +Sonderzeichen miteinander verbindet, bespielsweise so: Pass%wort. +.PP +Andere Konstruktionsmethoden beinhalten die Auswahl eines leicht +zu merkenden Satzes und die Bildung eines Wortes durch +Aneinanderreihung der Anfangs- oder Endbuchstaben seiner Wrter. +Das Beispiel hierfr kommt aus 'Faust' +.IP "" .5i +Was wollt ihr da? Was schlich sich ein? +.PP +welches folgendes Wort bildet: +.IP "" .5i +WwidWss1. +.PP +Man kann sich ziemlich sicher sein, da nur weniger Cracker +diesen Term in ihrem Wrterbuch haben. +Man sollte jedoch eigene Methoden zum Konstruieren von +Kennwrtern finden, und sich nicht ausschlielich auf die +hier aufgezeigten Kennwrter verlassen. +.SS Bemerkungen zu Gruppenkennwrtern +Gruppenkennwrter knnen ein ernsthaftes Sicherheitsproblem +darstellen, da mehr als eine Person befugt ist, das Kennwort +zu kennen. +Gruppen sind allerdings ein wichtiges Werkzeug fr die Kooperation +unter verschiedenen Nutzern. +.SH HINWEISE +Nicht alle Optionen werden untersttzt. +Die Komplexittsprfung fr Kennwrter kann sich von Rechner +zu Rechner unterscheiden. +Der Nutzer wird angehalten, ein Kennwort zu whlen, was so +komplex ist wie er/sie es fr richtig hlt. +Nutzer knnen eventuell ihre Kennwrter nicht ndern, +wenn NIS eingesetzt wird und sie nicht im NIS-Server eingeloggt sind. +.SH DATEIEN +.TP +.I /etc/passwd +Informationen ber Nutzerkonten +.TP +.I /etc/shadow +Verschlsselte Nutzerkennwrter +.SH "SIEHE AUCH" +.BR group (5), +.BR passwd (5) +.BR shadow (5) +.SH AUTOR +Julianne Frances Haugh +.br +Deutsche bersetzung von Josef Spillner + diff --git a/man/es/Makefile.am b/man/es/Makefile.am index b90aa954..0416fca2 100644 --- a/man/es/Makefile.am +++ b/man/es/Makefile.am @@ -5,3 +5,5 @@ man_MANS = \ login.1 \ passwd.1 \ su.1 + +EXTRA_DIST = $(man_MANS) diff --git a/man/es/Makefile.in b/man/es/Makefile.in index 25803c41..e73679d4 100644 --- a/man/es/Makefile.in +++ b/man/es/Makefile.in @@ -158,6 +158,8 @@ man_MANS = \ passwd.1 \ su.1 + +EXTRA_DIST = $(man_MANS) subdir = man/es ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs diff --git a/man/es/login.1 b/man/es/login.1 new file mode 100644 index 00000000..3c6c2bdd --- /dev/null +++ b/man/es/login.1 @@ -0,0 +1,332 @@ +.\" Copyright 1993 Rickard E. Faith (faith@cs.unc.edu) +.\" May be distributed under the GNU General Public License +.\" +.\" Translated 17 sep. 1998 by Juan Jos Lpez Mellado(laveneno@hotmail.com) +.\" +.TH LOGIN 1 "4 Noviembre 1996" "Util-linux 1.6" "Manual del Programador de Linux" +.SH NOMBRE +login \- firmar +.SH SINOPSIS +.BR "login [ " name " ]" +.br +.B "login \-p" +.br +.BR "login \-h " hostname +.br +.BR "login \-f " name +.SH DESCRIPCIN +.B login +es usado cuando se firma en un sistema. Puede ser usado para cambiar +desde un usuario a otro en cualquier momento (los shells ms modernos +disponen de esta caracterstica incluida internamente). + +Si no se da ningn argumento, +.B login +pregunta por el nombre de usuario. + +Si el usuario +.I no +es root, y si existe +.IR /etc/nologin , +el contenido de este fichero se escribe en la pantalla y el ingreso +finaliza. Esto se usa tpicamente para prevenir los ingresos cuando el +sistema se est cerrando. + +Si se han especificado restricciones de acceso para el usuario en +.IR /etc/usertty , +estas son requeridas, o la peticin de ingreso ser denegada y se +generar un mensaje a travs de +.BR syslog . +Vea la seccin "Restricciones de Acceso Especiales". + +Si el usuario es root, entonces el ingreso debe estar ocurriendo en +alguno de los tty listados en +.IR /etc/securetty . +Los fallos sern registrados mediante +.BR syslog . + +Despus de comprobar estas condiciones, se pedir la contrasea y se +validar (si es que se requiere de una contrasea para el usuario). Se +permite un total de diez intentos antes de que +.B login +muera, pero despus de los tres primeros, la respuesta comienza a ser muy +lenta. Los fallos de ingreso son registrados a travs de +.BR syslog . +Tambin es usado para registrar cualquier ingreso correcto del usuario +root. + +Si el fichero +.I .hushlogin +existe, entonces se realiza un ingreso "reservado" (esto deshabilita la +comprobacin del correo y la escritura de la hora del ltimo ingreso as +como el mensaje del da). Por otro lado, si existe +.IR /var/log/lastlog , +la hora del ltimo ingreso se imprime (y el ingreso actual es +registrado). + +Se llevan a cabo algunas tareas administrativas, como el cambio del UID y +GID del tty. La variable de entorno TERM se preserva, si existe (las +otras variables de entorno son preservadas si se usa la opcin +.BR \-p ). +Despus son definidas las variables HOME, PATH, SHELL, TERM, MAIL y +LOGNAME. El PATH por defecto ser +.I /usr/local/bin:/bin:/usr/bin:. +para usuarios normales, y +.I /sbin:/bin:/usr/sbin:/usr/bin +para root. Por ltimo, si no es un ingreso "reservado", el mensaje del +da ser imprimido y se comprobar el fichero con el nombre del usuario en +.I /usr/spool/mail +y se imprimir un mensaje si este tuviera un tamao diferente de cero. + +A continuacin, se inicia el shell del usuario. Si no se especifica ninguno +para el usuario en +.BR /etc/passwd , +entonces se usar +.BR /bin/sh . +Si no hay un directorio especificado en +.IR /etc/passwd , +entonces se usar +.I / +(el directorio del usuario se analizar en busca del fichero +.I .hushlogin +descrito ms abajo). + +.SH OPCIONES +.TP +.B \-p +Usado por +.BR getty (8) +para indicar a +.B login +que no destruya el entorno +.TP +.B \-f +Usado para evitar la segunda autenticacin del ingreso. Esto +.B no +funciona especficamente para root y no parece que funcione +correctamente bajo Linux. +.TP +.B \-h +Usado por otros servidores (por ejemplo, +.BR telnetd (8)) +para pasar el nombre del host remoto a +.B login +de tal manera que pueda ser puesto en utmp y wtmp. Solo el superusuario +podr usar esta opcin. + +.SH "RESTRICCIONES DE ACCESO ESPECIALES" +El fichero +.I /etc/securetty +lista los nombres de los ttys donde se permite que el root pueda +ingresar. Deber especificarse un nombre de tty por lnea (sin el prefijo +/dev/). Si el fichero no existiera, se permitir su ingreso desde +cualquier tty. +.PP +El fichero +.I /etc/usertty +especifica restricciones de acceso adicionales para usuarios especficos. +Si no existiera este fichero, no se impondr ninguna restriccin de +acceso adicional. El fichero consiste en una secuencia de secciones. Hay +tres tipos de secciones posibles: CLASSES, GROUPS y USERS. Una seccin +de tipo CLASSES define tipos de ttys y patrones de nombres de hosts, una +seccin de tipo GROUPS define los ttys permitidos y los hosts grupo por +grupo y una seccin USERS define los ttys permitidos y los hosts usuario +por usuario. +.PP +Cada lnea de este fichero no puede tener ms de 255 caracteres. Los +comentarios comienzan con un carcter # y se extienden hasta el final de +la lnea. +.PP +.SS "La seccin CLASSES" +Una seccin de tipo CLASSES comienza por la palabra CLASSES al principio +de la lnea escrito en maysculas. Cada una de las lneas hasta el +principio de una nueva seccin o del final del fichero consiste en una +secuencia de palabras separadas pos tabuladores o espacios. Cada lnea +define una clase de ttys y patrones de hosts. +.PP +La palabra al principio de la lnea es tomada como el nombre colectivo +para los ttys y patrones de hosts especificados en el resto de la lnea. +Este nombre colectivo puede usarse en las siguientes secciones de tipo +GROUPS o USERS. No debera aparecer el nombre de una clase como parte de +la definicin de una clase para evitar problemas de recursividad de +nombres. +.PP +Una seccin CLASSES de ejemplo: +.PP +.nf +.in +.5 +CLASSES +miclase1 tty1 tty2 +miclase2 tty3 @.foo.com +.in -.5 +.fi +.PP +Esto define las clases +.I miclase1 +y +.I miclase2 +como las partes derechas correspondientes. +.PP + +.SS "La seccin GROUPS" +Una seccin GROUPS define los ttys y hosts permitidos para cada grupo +.I /etc/passwd +y +.I /etc/group +y ese grupo es mencionado en una seccin de tipo GROUPS en +.I /etc/usertty +entonces el usuario tiene acceso permitido. +.PP +Una seccin GROUPS comienza con la palabra GROUPS en maysculas en el +principio de una lnea, y cada una de las siguientes lneas es una +secuencia de palabras separadas pos espacios o tabuladores. La primera +palabra de una lnea es el nombre del grupo, y el resto de las palabras +de la lnea especifican los ttys y hosts donde los miembros de ese grupo +tienen permitido el acceso. Estas especificaciones pueden comportar el +uso de las clases definidas en secciones CLASSES anteriores. +.PP +Un ejemplo de una seccin GROUPS: +.PP +.nf +.in +0.5 +GROUPS +sys tty1 @.bar.edu +stud miclase1 tty4 +.in -0.5 +.fi +.PP +Este ejemplo especifica que los miembros del grupo +.I sys +pueden ingresar en el tty1 y desde los hosts en el dominio bar.edu. Los +usuarios en el grupo +.I stud +pueden ingresar desde los hosts/ttys especificados en la clase miclase1 o +desde el tty4. +.PP + +.SS "La seccin USERS" +Una seccin USERS comienza con la palabra USERS toda en maysculas al +principio de la lnea, y cada una de las lneas siguientes es una +secuencia de palabras separadas por espacios o tabuladores. La primera +palabra de una lnea es un nombre de usuario y a ese usuario se le +permite ingresar en los ttys y desde los hosts mencionados en el resto de +la lnea. Estas especificaciones pueden contener clases definidas en +secciones CLASSES anteriores. Si no se especifica al principio del +fichero una cabecera de seccin, por defecto la primera seccin se +interpreta como del tipo USERS. + +.PP +Una seccin USERS de ejemplo: +.PP +.nf +.in +0.5 +USERS +zacho tty1 @130.225.16.0/255.255.255.0 +pepe tty3 miclase2 +.in -0.5 +.fi +.PP +Esto autoriza al usuario zacho a ingresar solo en el tty1 y desde los +hosts con direcciones IP en el rango 130.225.16.0 \- 130.225.16.255, y +tambin autoriza al usuario pepe a ingresar en el tty3 y desde cualquier +parte mencionada en la clase miclase2. +.PP +Podr aparecer una lnea en la seccin USERS que comience por un nombre +de usuario *. Esta es la regla por defecto y ser aplicada a cualquier +usuario que no aparezca en ninguna de las otras lneas. +.PP +Si un usuario encaja con una lnea USERS y con una lnea GROUPS, el +usuario estar autorizado a ingresar desde la unin de todos los +ttys/hosts mencionados en estas especificaciones. + +.SS Orgenes +Las especificaciones de patrones de tty y host usadas en la +especificacin de las clases, grupos y usuarios se llaman orgenes. Un +origen es una cadena de caracteres que puede tener uno de estos formatos: +.IP o +El nombre de un dispositivo tty sin el prefijo /dev/, por ejemplo tty1 o +ttyS0. +.PP +.IP o +La cadena @localhost, indicando que el usuario est autorizado a +telnet/rlogin desde el host local al mismo host. Esto tambin habilita al +usuario a ejecutar, por ejemplo, el comando: xterm -e /bin/login. +.PP +.IP o +Un sufijo de nombre de dominio como @.algun.dom, indicando que el usuario +podr hacer rlogin/telnet desde cualquier host cuyo nombre de dominio +tenga el sufijo .algun.dom. +.PP +.IP o +Un rango de direcciones IPv4, escritas @x.x.x.x/y.y.y.y donde x.x.x.x es +la direccin IP en la notacin decimal tradicional con puntos, e y.y.y.y +es una mscara de bits en la misma notacin especificando cuales de los +bits de la direccin sern comparados con la direccin IP del host +remoto. Por ejemplo @130.255.16.0/255.255.254.0 significa que el usuario +podr hacer rlogin/telnet desde cualquier host cuya direccin IP est en +el rango 130.255.16.0 \- 130.255.17.255. +.PP +Cualquiera de los orgenes anteriores pueden tener un prefijo con la +especificacin temporal acordando con la sintaxis: +.PP +.nf +espec-tiempo ::= '[' [':' ]* ']' +da ::= 'mon' | 'tue' | 'wed' | 'thu' | 'fri' | 'sat' | 'sun' +hora ::= '0' | '1' | ... | '23' +espec-hora ::= | '\-' +da-u-hora ::= | +.fi +.PP +Por ejemplo, el origen [mon:tue:wed:thu:fri:8\-17]tty3 significa que solo +se permitirn ingresos de lunes a viernes entre las 8:00 y las 17:59 +(5:59 pm) en el tty3. Esto tambin muestra que un rango de horas a\-b +incluye todo momento entre a:00 y b:59. Una sola hora (por ejemplo 10) +significar un espacio temporal entre las 10:00 y las 10:59. +.PP +Si no se especifica ningn prefijo temporal para un tty o host significar +que se permitir el ingreso desde ese origen a cualquier hora. Si da un +prefijo temporal asegrese de especificar tanto el conjunto de das como +una o ms horas o rango de horas. Una especificacin de tiempo no puede +incluir espacios en blanco. +.PP +Si no se define ninguna regla por defecto entonces los usuarios que no +concuerden con ninguna lnea de +.I /etc/usertty +est autorizados para ingresar desde cualquier lugar en la manera +estndar. +.PP +.SH FICHEROS +.nf +.I /var/run/utmp +.I /var/log/wtmp +.I /var/log/lastlog +.I /usr/spool/mail/* +.I /etc/motd +.I /etc/passwd +.I /etc/nologin +.I /etc/usertty +.I .hushlogin +.fi +.SH "VASE TAMBIN" +.BR init (8), +.BR getty (8), +.BR mail (1), +.BR passwd (1), +.BR passwd (5), +.BR environ (7), +.BR shutdown (8) +.SH FALLOS + +Linux, a diferencia de otros sistemas operativos draconianos, no comprueba +las cuotas. + +La opcin no documentada +.B \-r +de BSD no est soportada. Esta podra ser requerida por algn programa +.BR rlogind (8) +. +.SH AUTOR +Derivado de login 5.40 de BSD (5/9/89) por Michael Glad (glad@daimi.dk) +para HP-UX +.br +Portado a Linux 0.12: Peter Orbaek (poe@daimi.aau.dk) diff --git a/man/es/passwd.1 b/man/es/passwd.1 new file mode 100644 index 00000000..1d56a134 --- /dev/null +++ b/man/es/passwd.1 @@ -0,0 +1,140 @@ +.\" Copyright 1992 Rickard E. Faith (faith@cs.unc.edu) +.\" May be distributed under the GNU General Public License +.\" +.\" Translated 2 Dec 1998 by Victor Moral (victor@venexma.es) +.\" +.TH PASSWD 1 "11 Noviembre 1996" "Util-linux 2.6" "Manual del Programador Linux" +.SH NOMBRE +passwd \- cambia contraseas +.SH SINOPSIS +.BR "passwd" +.RB [ " \-o " ] +.RB [ " \-q " ] +.RB [ " \-v " ] +.RI [ " usuario " [ " contrasea " ]] +.br +.BR "passwd \-f " +.RI [ " parmetros para el cambio de nombre completo del usuario " ] +.br +.BR "passwd \-s " +.RI [ " parmetros para el cambio de shell " ] + +.SH DESCRIPCIN + +Cuando se utiliza sin parmetros +.B passwd +cambia la contrasea para el usuario que lo invoca. Primero le exigir +la contrasea vigente, y a continuacin pedir dos veces la nueva para +prevenir errores de escritura. + +La invocacin del programa con los parmetros +.IR usuario +y +.IR contrasea +slo puede realizarse desde la cuenta de superusuario. + +Utilizando la invocacin slo con el parmetro +.IR usuario +, el +superusuario puede cambiar la contrasea para ese +.IR usuario . + +En este caso no se exige al superusuario la contrasea vigente para el usuario, +pero las reglas para validar contraseas se siguen aplicando a menos que se +utilice la opcin +.B "\-o". +El superusuario puede tener razones legtimas para elegir una contrasea no +conforme a las reglas. + + +El uso de los dos parmetros asigna al +.IR usuario " la " contrasea +indicada en el segundo parmetro. Puede ser til cuando se debe dar a muchos +usuarios una contrasea inicial predefinida. Pero tambin puede ser +extremadamente peligroso. Un simple fallo en un programa podra cambiar la +contrasea del superusuario (root) a cualquier cosa desconocida. + +Indicar una cadena vaca como el segundo parmetro borra la contrasea para +el usuario, pero slo en combinacin de la opcin +.B "\-o". + +Los cambios de contrasea pueden registrarse utilizando el servicio +.BR syslog (3), +dependiendo de las definiciones hechas en tiempo de compilacin del programa +(estando esta caracterstica activa por omisin). +Si es as, todos los cambios se registrarn a un nivel bajo como auth.notice, +excepto para cambiar la contrasea del superusuario (root); en este caso se +registrarn con nivel auth.warning. + +.SH OPCIONES +.TP +.B "\-f, \-\-fullname" +Cambia el nombre completo del usuario (el campo GECOS del registro de +contraseas). Invoca el programa /usr/bin/chfn utilizando los parmetros +que ha recibido que no son opciones. + +.TP +.B "\-o, \-\-force" +Desactiva las verificaciones de validacin sobre la nueva contrasea . Slo +puede ser utilizada por el superusuario, y est pensado para permitirle +asignar contraseas iniciales simples. + +.TP +.B "\-s, \-\-shell" +Cambia el shell del usuario mediante la invocacin del programa /usr/bin/chsh +con los parmetros recibidos que no son opciones. + +.TP +.B "\-q, \-\-quiet, \-\-silent" +En este modo de funcionamiento passwd no indica que la contrasea se haya +cambiado. + +.TP +.B "\-v, \-V, \-\-version" +Muestra informacin acerca de la versin del programa y finaliza. + +.SH REGLAS DE CONTRASEAS +La nueva contrasea debe cumplir estas reglas: +.TP +o +tener como mnimo seis caracteres; + +.TP +o +no ser igual a la contrasea anterior; + +.TP +o +contener caracteres que pertenezcan, como mnimo, a dos de las +siguientes categoras: maysculas y minsculas, dgitos y caracteres no +alfanumricos; + +.TP +o +no debe coincidir ni con el nombre del usuario, ni con ninguna de las palabras +que forman su nombre completo (real), tanto en orden normal como inverso, ni +al principio ni al final. + +.SH FALLOS (BUGS) + +Si cambia de opinin no hay escape del programa. Insistir en obtener una +contrasea nueva hasta que sea muerto (mediante kill) desde otro terminal. +(Esto es provocado por un fallo en getpass(3): e ignora las seales.) + +.SH FICHEROS +.TP +.I /etc/passwd +El archivo que contiene las contraseas. +.SH "VASE TAMBIN" +.BR chsh (1), +.BR chfn (1), +.BR syslog (3), +.BR syslog.conf (5), +.BR passwd (8). +.SH AUTOR +Peter Orbaek (poe@daimi.aau.dk). +.br +Martin Schulze (joey@infodrom.north.de) con extensas mejoras y reescrituras. +.br +.SH MANTENIMIENTO +Nicolai Langfeldt (janl@math.uio.no) diff --git a/man/es/su.1 b/man/es/su.1 new file mode 100644 index 00000000..197a2d15 --- /dev/null +++ b/man/es/su.1 @@ -0,0 +1,139 @@ +.\" -*- nroff -*- +.\"Translated 21 Jul 1998 by Javi Diaz (javid@si.upc.es) +.TH SU 1 "Utilidades Shell de GNU" "FSF" +.SH NOMBRE +su \- ejecuta una shell con identificadores de grupo y de usuario distintos +.SH SINOPSIS +.B su +[\-flmp] [\-c comando] [\-s shell] [\-\-login] [\-\-fast] +[\-\-preserve-environment] [\-\-command=comando] [\-\-shell=shell] [\-] +[\-\-help] [\-\-version] [usuario [arg...]] +.SH DESCRIPCIN +Este documento ya no es mantenido y puede ser impreciso o incompleto. La +documentacin de Texinfo es ahora la fuente de informacin recomendada. +.PP +Esta pgina del manual documenta la versin GNU de +.BR su . +.B su +permite a un usuario convertirse temporalmente en otro usuario. Se ejecuta +una shell con los identificadores reales y efectivos, el identificador de +grupo, y los identificadores suplementarios del grupo del USUARIO. Si no se +especifica ningn USUARIO, por defecto se usa root, el superusuario. +La shell a ejecutar se toma de la entrada correspondiente al USUARIO en el +fichero de passwords, o /bin/sh si no se especifica ninguna en dicho fichero. +Si el USUARIO tiene password, +.B su +lo solicitar, a menos que sea ejecutado por el usuario con identificador real +0 (el superusuario). +.PP +Por defecto, +.B su +no cambia el directorio actual. +.B su +modifica las variables de entorno `HOME' y `SHELL' de acuerdo con la entrada +del fichero de passwords correspondiente al USUARIO, y si el USUARIO no es el +superusuario, coloca en las variables `USER' y `LOGNAME' el valor de USUARIO. +Por defecto, la shell ejecutada no es una shell de entrada al sistema. +.PP +Si se facilitan uno o ms ARGs, estos son pasados como argumentos adicionales +a la shell ejecutada. +.PP +.B su +no ejecuta de manera especial /bin/sh u otras shells (colocando en argv[0] el +valor "-su", pasando -c nicamente a algunas shells, etc.). +.PP +En sistemas que utilicen syslog, +.B su +puede ser compilado para reportar fallo, y opcionalmente xito en syslog. +.B su +intentar utilizar syslog. +.PP +Este programa no soporta el grupo "wheel", el cual restringe quien podr +ejecutar +.B su +hacia la cuenta de root (el superusuario) ya que esta poltica podra +ayudar a los administradores de mquinas a facilitar un uso inadecuado a otros +usuarios. +.SS OPCIONES +.TP +.I "\-c COMANDO, \-\-command=COMANDO" +Pasa el COMANDO, una nica lnea a ejecutar, a la shell con la opcin +.I \-c +en vez de ejecutar una shell interactiva. +.TP +.I "\-f, \-\-fast" +Pasa la opcin +.I \-f +a la shell. Esto probablemente tiene sentido con +.B csh +y +.BR tcsh , +en estos casos la opcin +.I \-f +indica que no se lean los ficheros de arranque de la shell (.cshrc). +Con las shells del estilo Bourne shell, la opcin +.I \-f +deshabilita la expansin de los patrones de fichero, la cual cosa no es +demasiado deseable. +.TP +.I "\-\-help" +Escribe un mensaje sobre el uso en la salida estndar y acaba sin +provocar error. +.TP +.I "\-, \-l, \-\-login" +Provoca que la shell a ejecutar sea una shell de login. Lo cual significa que +se eliminan del entorno todas las variables excepto `TERM', `HOME' y `SHELL' +(las cuales se modifican como se explic anteriormente) y `USER'y `LOGNAME' +(que se modifican, incluso para el superusuario, como se explic anteriormente), +la variable `PATH' se aade al entorno con el valor por defecto que se +estableci al compilar +.B su +, adems de los cambios anteriores, +.B su +cambia al directorio por defecto del USUARIO. Si se antepone "\-" al nombre de +la shell a ejecutar, se leern los ficheros de arraque pertinentes. +.TP +.I "\-m, \-p, \-\-preserve\-environment" +No se cambian las variables de entorno `HOME', `USER', `LOGNAME' ni `SHELL'. +Se ejecuta la shell especificada en la variable de entorno `SHELL' en vez +de la shell que indique la entrada para el USUARIO en el fichero /etc/passwd, +a menos que el usuario que ejecute +.B su +no sea el superusuario y la shell del USUARIO est restringida. +Una shell restringida es aquella que no est listada en el fichero /etc/shells +o en una lista generada al compilar +.B su +si dicho fichero no existe. Algunos detalles de lo que hace esta opcin pueden +ser invalidadas mediante la opcin +.I \-\-login +y +.IR \-\-shell . +.TP +.I "\-s, \-\-shell shell" +Ejecuta la SHELL en vez de la shell del USUARIO especificada en el fichero +\fI/etc/passwd\fR, a menos que el usuario que ejecute +.B su +no sea el superusuario y la shell del USUARIO est restringida. +.TP +.I "\-\-version" +Escribe informacin sobre la versin en la salida estndar y acaba sin +provocar error. + +.SH Por que GNU no soporta el grupo "wheel" (por Richard Stallman) +A veces, algunos listillos intentan hacerse con el poder total +sobre el resto de usuarios. Por ejemplo, en 1984, un grupo de usuarios del +laboratorio de Inteligencia Artificial del MIT decidieron tomar el poder +cambiando el password de operador del sistema Twenex y manteniendolo secreto +para el resto de usuarios. (De todas maneras, hubiera sido posible desbaratar +la situacin y devolver el control a los usuarios legtimos parcheando el +kernel, pero no sabra como realizar esta operacin en un sistema Unix.) +.PP +Sin embargo, casualmente alguien cont el secreto. Mediante el uso habitual de +.B su +una vez que alguien conoce el password de root puede contarselo al resto de +usuarios. El grupo "wheel" har que esto sea imposible, protegiendo as el poder +de los superusuarios. +.PP +Yo estoy del lado de las masas, no de los superusuarios. Si eres de los que +estan de acuerdo con los jefes y los administradores de sistemas en cualquier +cosa que hagan, al principio encontrars esta idea algo extraa. diff --git a/man/fr/Makefile.am b/man/fr/Makefile.am index 352ef061..7e6fba98 100644 --- a/man/fr/Makefile.am +++ b/man/fr/Makefile.am @@ -16,3 +16,5 @@ man_MANS = \ useradd.8 \ userdel.8 \ usermod.8 + +EXTRA_DIST = $(man_MANS) diff --git a/man/fr/Makefile.in b/man/fr/Makefile.in index 5bd16a70..44add5bd 100644 --- a/man/fr/Makefile.in +++ b/man/fr/Makefile.in @@ -169,6 +169,8 @@ man_MANS = \ userdel.8 \ usermod.8 + +EXTRA_DIST = $(man_MANS) subdir = man/fr ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs diff --git a/man/fr/adduser.8 b/man/fr/adduser.8 new file mode 100644 index 00000000..ed737f29 --- /dev/null +++ b/man/fr/adduser.8 @@ -0,0 +1 @@ +.so man8/useradd.8 diff --git a/man/fr/chage.1 b/man/fr/chage.1 new file mode 100644 index 00000000..1861d355 --- /dev/null +++ b/man/fr/chage.1 @@ -0,0 +1,113 @@ +.\" Copyright 1990 - 1994 Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: chage.1,v 1.2 2003/04/26 13:24:12 kloczek Exp $ +.\" +.TH CHAGE 1 "1 Novembre 2001" +.SH NOM +chage \- Changer les informations d'expiration du mot de passe d'un +utilisateur. +.SH SYNOPSIS +.TP 6 +\fBchage\fR +[\fB-m \fImin\fR] [\fB-M \fImax\fR] +[\fB-d \fIdernier\fR] [\fB-I \fIinactive\fR] +.br +[\fB-E \fIexpire\fR] [\fB-W \fIalerte\fR] \fIutilisateur\fR +.TP 6 +\fBchage\fR +\fB-l\fR \fIutilisateur\fR +.SH DESCRIPTION +\fBchage\fR modifie le nombre de jours entre les changements de mot de passe +ainsi que la date du dernier changement. +Cette information est utilise par le systme pour dterminer quand un +utilisateur doit changer son mot de passe. +La commande \fBchage\fR est rserve au Super-utilisateur, sauf pour l'option +\fB-l\fR, qui peut tre utilise par un utilisateur non privilgi pour savoir +quand son mot de passe ou sont compte doit expirer. +.PP +Avec l'option \fB-m\fR, la valeur de \fImin\fR reprsente le nombre minimum +de jours entre chaque changement de mot de passe. +Une valeur de zro pour ce champ indique que l'utilisateur peut changer +son mot de passe n'importe quand. +.PP +Avec l'option \fB-M\fR, la valeur de \fImax\fR reprsente le nombre maximum +de jours pendant lesquels un mot de passe est valide. +Quand \fImax\fR plus \fIdernier\fR est infrieur la date courante, +l'utilisateur est oblig de changer son mot de passe avant de pouvoir +utiliser son compte. +Cet vnement peut tre dclench plus tt grce l'option \fB-W\fR +qui prvient l'utilisateur l'avance avec un message d'alerte. +.PP +Avec l'option \fB-d\fR, la valeur \fIdernier\fR est le numro du +jour depuis le 1er Janvier 1970, o le mot de passe a t chang la +dernire fois. +La date peut aussi tre exprime dans le format YYYY-MM-DD (ou le format +utilis plus communment dans votre rgion). +.PP +L'option \fB-E\fR est utilise pour dfinir une date partir de laquelle +le compte de l'utilisateur ne sera plus accessible. +La valeur \fIexpire\fR est le numro du jour depuis le 1er Janvier 1970 +aprs lequel le compte sera bloqu. +La date peut aussi tre exprime dans un format YYYY-MM-DD (ou le format +plus communment utilis dans votre rgion). +Un utilisateur dont le compte est bloqu doit contacter l'administrateur +systme pour pouvoir utiliser le systme nouveau. +.PP +L'option \fB-I\fR est utilise pour dfinir le nombre de jours d'inactivit, +aprs qu'un mot de passe a expir, avant que le compte ne soit bloqu. +Un utilisateur dont le compte est bloqu doit contacter l'administrateur +systme avant de pouvoir utiliser le systme nouveau. +La valeur \fIinactive\fR est le nombre de jours d'inactivit. Une valeur +de 0 dsactive cette fonction. +.PP +L'option \fB-W\fR est utilise pour dfinir le nombre de jours d'alerte +avant que le changement de mot de passe ne soit obligatoire. +La valeur \fIalerte\fR est le nombre de jours prcdent l'expiration +pendant lesquels un utilisateur sera prvenu que son mot de passe est +sur le point d'expirer. +.PP +Toutes les valeurs ci-dessus sont stockes au jour prs quand le fichier +\~shadow password\~ est utilis, mais sont converties en semaines +quand le fichier de mots de passe standard est utilis. + cause de cette conversion, des erreurs d'arrondis peuvent apparatre. +.PP +Si aucune de ces options n'est donne, \fBchage\fR utilise un mode +interactif, demandant confirmation l'utilisateur pour les valeurs de tous +les champs. Entrez la nouvelle valeur pour changer la valeur du champ, ou +laissez la ligne vide pour utiliser la valeur courante. +La valeur courante est affiche entre crochets. +.SH FICHIERS +\fI/etc/passwd\fR \- informations des comptes utilisateurs. +.br +\fI/etc/shadow\fR \- fichier \~shadow password\~. +.SH VOIR AUSSI +.BR passwd (5), +.BR shadow (5) +.SH TRADUCTION +Olivier Marin, 2001. + diff --git a/man/fr/chpasswd.8 b/man/fr/chpasswd.8 new file mode 100644 index 00000000..ad4501c1 --- /dev/null +++ b/man/fr/chpasswd.8 @@ -0,0 +1,65 @@ +.\" Copyright 1991, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: chpasswd.8,v 1.1 2002/03/10 07:41:04 kloczek Exp $ +.\" +.TH CHPASSWD 8 +.SH NOM +\fBchpasswd\fR - met jour le fichier de mots de passe par lot +.SH SYNOPSIS +\fBchpasswd [-e]\fR +.SH DESCRIPTION +\fBchpasswd\fR lit un fichier contenant des paires de nom d'utilisateur +et mot de passe depuis l'entre standard et utilise cette information +pour mettre jour un groupe d'utilisateurs existants. Sans l'option -e, +les mots de passe fournis doivent tre en clair. Si l'option -e est +utilise, les mots de passe doivent tre fournis crypts. Chaque ligne +est au format +.sp 1 + \fInom_d_utilisateur\fR:\fImot_de_passe\fR +.sp 1 +L'utilisateur doit exister. +Le mot de passe fourni sera crypt si ncessaire, et l'ge du mot de passe +sera mis jour, s'il est prsent. +.PP +Cette commande est destine tre utilise dans un environnement o de nombreux +comptes sont crs en mme temps. +.SH AVERTISSEMENTS +.\" The \fBmkpasswd\fR command must be executed afterwards to update the +.\" DBM password files. +Le fichier d'entre doit tre correctement protg s'il contient des mots de +passe en clair. +.\" This command may be discarded in favor of the newusers(8) command. +.SH VOIR AUSSI +.\" mkpasswd(8), passwd(1), useradd(1) +.BR passwd (1), +.BR useradd (8), +.BR newusers (8) +.SH AUTEUR +Julianne Frances Haugh +.SH TRADUCTION +Amand Tihon diff --git a/man/fr/chsh.1 b/man/fr/chsh.1 new file mode 100644 index 00000000..8bc8c63d --- /dev/null +++ b/man/fr/chsh.1 @@ -0,0 +1,57 @@ +.\" +.\" chsh.1 -- change your login shell +.\" (c) 1994 by salvatore valente +.\" +.\" this program is free software. you can redistribute it and +.\" modify it under the terms of the gnu general public license. +.\" there is no warranty. +.\" +.\" $Author: kloczek $ +.\" $Revision: 1.1 $ +.\" $Date: 2002/03/10 07:41:04 $ +.\" +.\" Traduction 22/04/1997 par Christophe Blaess (ccb@club-internet.fr) +.\" +.TH CHSH 1 "22 Avril 1997" Linux "Manuel de l'utilisateur Linux" +.SH NOM +chsh \- Changer le shell appel la connexion. +.SH SYNOPSIS +.B chsh +[\ \-s\ shell\ ] [\ \-l\ ] [\ \-u\ ] [\ \-v\ ] [\ utilisateur\ ] +.SH DESCRIPTION +.B chsh +est invoqu pour changer le shell qui est appel lors de la connexion de +l'utilisateur. +Si aucun shell n'est mentionn sur la ligne de commande, +.B chsh +va en rclamer un. +.SH SHELLS VALIDES +.B chsh +acceptera le nom complet (avec chemin d'accs) de tout fichier excutable +sur le systme. Nanmoins, il affichera un message d'avertissement si le +shell n'est pas mentionn dans le fichier +.IR /etc/shells . +.SH OPTIONS +.TP +.I "\-s, \-\-shell" +Indiquer le shell de connexion dsir. +.TP +.I "\-l, \-\-list-shells" +Afficher la liste des shells mentionns dans +.I /etc/shells +puis quitter. +.TP +.I "\-u, \-\-help" +Afficher un message d'aide puis quitter. +.TP +.I "-v, \-\-version" +Afficher un numro de version, puis quitter. +.SH "VOIR AUSSI" +.BR login (1), +.BR passwd (5), +.BR shells (5) +.SH AUTEURS +Salvatore Valente + +.SH TRADUCTION +Christophe Blaess, 1997. diff --git a/man/fr/faillog.5 b/man/fr/faillog.5 new file mode 100644 index 00000000..10da6907 --- /dev/null +++ b/man/fr/faillog.5 @@ -0,0 +1,60 @@ +.\" Copyright 1989 - 1994, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.TH FAILLOG 5 +.SH NOM +faillog \- Fichier de trace d'checs de login +.SH DESCRIPTION +.I faillog +maintient le dcompte des checs de login et la limite associs +chaque compte. Ce fichier est enregistrements de taille fixe, +indexs par l'UID numrique. Chaque enregistrement contient le nombre +d'checs de login depuis la dernire russite, le nombre maximum +d'checs avant que le compte ne soit dsactiv, la ligne sur laquelle +le dernier chec de login a eu lieu et la date du dernier chec de +login\&. + +.PP +La structure des enregistrements est la suivante\ : +.DS + + struct faillog { + short fail_cnt; + short fail_max; + char fail_line[12]; + time_t fail_time; + }; + +.DE +.SH FICHIERS +\ I/var/log/faillog\ R \- Fichier de trace d'checs de login +.SH VOIR AUSSI +.BR faillog (8) +.SH AUTEUR +Julianne Frances Haugh +.SH TRADUCTION +Pascal Terjan diff --git a/man/fr/gpasswd.1 b/man/fr/gpasswd.1 new file mode 100644 index 00000000..c919df7b --- /dev/null +++ b/man/fr/gpasswd.1 @@ -0,0 +1,69 @@ +.\" Copyright 1996, Rafal Maszkowski, rzm@pdi.net +.\" All rights reserved. You can redistribute this man page and/or +.\" modify it under the terms of the GNU General Public License as +.\" published by the Free Software Foundation; either version 2 of the +.\" License, or (at your option) any later version. +.\" +.\" $Id: gpasswd.1,v 1.2 2003/04/26 13:24:12 kloczek Exp $ +.\" +.TH GPASSWD 1 +.SH NOM +gpasswd \- administre le fichier /etc/group +.br +.SH SYNOPSIS +.B gpasswd \fIgroupe\fR +.br +.B gpasswd +.B -a +\fIutilisateur\fR \fIgroupe\fR +.br +.B gpasswd +.B -d +\fIutilisateur\fR \fIgroupe\fR +.br +.B gpasswd +.B -R +\fIgroupe\fR +.br +.B gpasswd +.B -r +\fIgroupe\fR +.br +.B gpasswd +.RB [ -A +\fIutilisateur\fR,...] +.RB [ -M +\fIutilisateur\fR,...] +\fIgroupe\fR +.br +.SH DESCRIPTION +.B gpasswd +est utilis pour administrer le fichier /etc/group (ainsi que le fichier /etc/gshadow +si l'option SHADOWGRP a t dfinie lors de la compilation). +Chaque groupe peut avoir des administrateurs, des membres ainsi qu'un mot de passe. +Les administrateurs systmes possdent les droits d'administrateur de groupe et de membre, il peuvent utiliser l'option \fB-A\fR pour dfinir le(s) administrateur(s) de groupe et l'option \fB-M\fR pour en dfinir les membres +.PP +Un administrateur de groupe peut ajouter ou supprimer des utilisateurs en utilisant respectivement les options \fB-a\fR et \fB-d\fR . Les administrateurs peuvent utiliser l'option \fB-r\fR pour supprimer le mot de passe d'un groupe. Lorsque aucun mot de passe n'est dfini, seul les membres d'un groupe peuvent utiliser +.BR newgrp (1) +pour en faire partie. L'option \fB-R\fR dsactive l'accs au groupe via la commande +.BR newgrp (1) +.PP +.B gpasswd +excut par un administrateur de groupe suivit d'un nom de groupe, affiche simplement l'invite de changement de mot de passe du groupe. Si un mot de passe est dfini alors seul les membres du groupe peuvent utiliser la commande +.BR newgrp (1) +sans entrer de mot de passe, les non-membres doivent le fournir. + +.SH FICHIERS +\fI/etc/group\fR \- Identification des groupes +.br +\fI/etc/gshadow\fR \- Identification masque des groupes +.SH VOIR AUSSI +.BR newgrp (1), +.BR groupadd (8), +.BR groupdel (8), +.BR groupmod (8), +.BR grpck (8) +.br +.SH TRADUCTION +Maxime Mastin, 2001. + diff --git a/man/fr/groups.1 b/man/fr/groups.1 new file mode 100644 index 00000000..5247fa10 --- /dev/null +++ b/man/fr/groups.1 @@ -0,0 +1,37 @@ +.\" Traduction 09/01/1997 par Christophe Blaess (ccb@club-internet.fr) +.\" +.TH GROUPS 1L "9 Janvier 1997" FSF "Manuel de l'utilisateur Linux" +.SH NOM +groups \- Afficher les groupes auxquels appartient un utilisateur. +.SH SYNOPSIS +.B groups +[utilisateur...] +.br +.B groups +{\-\-help,\-\-version} +.SH DESCRIPTION +Cette page de manuel documente la version GNU de +.BR groups . + +.B groups +affiche le noms des groupes supplmentaires de chaque +.IR utilisateur +indiqu, ou ceux du processus en cours si rien n'est prcis. + +Si plusieurs utilisateurs sont mentionns, le nom de chacun d'entre +eux est affich avant la liste de ses groupes. +.PP +La liste des groupes est quivalente au rsultat de la commande `id \-Gn'. +.SS OPTIONS +Quand la version GNU de +.B groups +est invoque avec un seul argument, les options suivantes sont reconnues : +.TP +.I "\-\-help" +Afficher un message d'aide sur la sortie standard et terminer normalement. +.TP +.I "\-\-version" +Afficher un numro de version sur la sortie standard et terminer normalement. + +.SH TRADUCTION +Christophe Blaess, 1997. diff --git a/man/fr/newgrp.1 b/man/fr/newgrp.1 new file mode 100644 index 00000000..ed5f5d7d --- /dev/null +++ b/man/fr/newgrp.1 @@ -0,0 +1,32 @@ +.\" Original author unknown. This man page is in the public domain. +.\" Modified Sat Oct 9 17:46:48 1993 by faith@cs.unc.edu +.TH NEWGRP 1 "9 October 1993" "Linux 1.2" "Manuel du Programmeur Linux" +.SH NOM +newgrp \- se connecter sous un nouveau groupe +.SH SYNOPSIS +.BI "newgrp [ " groupe " ]" +.SH DESCRIPTION +.B Newgrp +change le groupe de l'appelant, de la mme manire que +.BR login (1). +Le mme utilisateur reste connect, et le rpertoire courant +reste inchang, mais l'valuation des droits d'accs aux fichiers +se fait en fonction du nouvel identifiant de groupe. +.LP +Si aucun groupe n'est spcifi, le GID est chang pour celui du login initial. +.LP +.SH FICHIERS +.I /etc/group +.br +.I /etc/passwd + +.SH "VOIR AUSSI" +.BR login "(1), " group (5) + +.SH AUTEUR +Version originale par Michael Haardt. Dsormais maintenu par +Peter Orbaek (poe@daimi.aau.dk). + +.SH TRADUCTION +Sbastien Mah, 2001 + diff --git a/man/fr/passwd.1 b/man/fr/passwd.1 new file mode 100644 index 00000000..a784b939 --- /dev/null +++ b/man/fr/passwd.1 @@ -0,0 +1,162 @@ +.\" Copyright Red Hat Software, Inc., 1998, 1999. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, and the entire permission notice in its entirety, +.\" including the disclaimer of warranties. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. The name of the author may not be used to endorse or promote +.\" products derived from this software without specific prior +.\" written permission. +.\" +.\" ALTERNATIVELY, this product may be distributed under the terms of +.\" the GNU Public License, in which case the provisions of the GPL are +.\" required INSTEAD OF the above restrictions. (This clause is +.\" necessary due to a potential bad interaction between the GPL and +.\" the restrictions contained in a BSD-style copyright.) +.\" +.\" THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED +.\" WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES +.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE +.\" DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, +.\" INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES +.\" (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR +.\" SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, +.\" STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) +.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED +.\" OF THE POSSIBILITY OF SUCH DAMAGE. +.\" +.\" Copyright (c) Cristian Gafton, 1998, +.\" +.\" Traduction 21/08/2000 par Frdric Delanoy (fdelanoy@info.fundp.ac.be) +.\" +.TH PASSWD 1 "21 Aot 2000" PAM "Manuel de l'utilisateur Linux" +.SH NOM + +passwd \- mettre jour les marques d'authentification d'un utilisateur. + +.SH SYNOPSIS +.B passwd [-k] [-l] [-u [-f]] [-d] [-S] [nom_utilisateur] +.sp 2 +.SH DESCRIPTION +Passwd est utilis pour mettre jour la (les) marque(s) d'authentification d'un utilisateur. Passwd est configur pour travailler grce l' +.BR "API Linux-PAM" ". " +Il s'initialise principalement en tant que service "passwd" avec +.I Linux-PAM +et utilise les modules +.I "password" +configurs pour authentifier et ensuite mettre jour le mot de passe d'un utilisateur. + +.sp +Une entre du fichier de configuration de +.I Linux-PAM +pour ce service serait : +.br + +.br + # +.br + # entre de service de mot de passe effectuant une +.br + # vrification de force d'un mot de passe +.br + # propos avant de le mettre jour. +.br + # +.br + passwd password requisite \\ +.br + /usr/lib/security/pam_cracklib.so retry=3 +.br + passwd password required \\ +.br + /usr/lib/security/pam_pwdb.so use_authtok +.br + # + +.sp +Notez qu'aucun autre type de module n'est requis pour le fonctionnement correct de cette application. + +.SH OPTIONS + +.IP \fB-k\fR +L'option, +.BR -k ", " +est utilise pour indiquer que la mise jour ne devrait tre effectue que pour les marques d'identifications (mots de passe); l'utilisateur conserve ses marques non expirs. + +.IP \fB-l\fR +Cette option est utilis pour verrouiller le compte spcifi, et n'est disponible que pour root. Le verrouillage est effecut en rendant le mot de passe crypt invalide (en le prfixant par un !). + +.IP \fB--stdin\fR +Cette option est utilise pour indiquer que \fBpasswd\fR doit lire le nouveau mot de passe partir de l'entre standard, qui peut tre un tube. + +.IP \fB-u\fR +L'inverse de l'option prcdente - il dverrouillera le mot de passe du compte en supprimant le prfixe "!". Cette option n'est disponible que pour root. Par dfaut, \fBpasswd\fR refusera de crer un compte sans mot de passe associ (il ne dverrouillera pas un compte contenant uniquement ! pour mot de passe). L'option \fB-f\fR outrepassera cette protection. + +.IP \fB-d\fR +C'est une faon rapide pour dsactiver un mot de passe pour un compte. Il supprimera le besoin du mot de passe pour un compte donn. Disponible uniquement pour root. + +.IP \fB-S\fR +Cela affiche une information courte sur le statut du mot de passe pour un compte donn. Disponible uniquement pour root. + +.SH "Rappelez-vous les deux principes suivants" + +.IP \fBProtgez\ votre\ mot de passe.\fR +N'crivez nulle part votre mot de passe - mmorisez-le. En particulier, ne le laissez pas n'importe o et ne le placez pas non plus dans un fichier non crypt ! Utilisez des mots de passe non relis sur des systmes contrls par diffrentes organisations. Ne divulguez ni ne partagez votre mot de passe, en particulier quelqu'un disant prtendant faire partie d'un support technique, ou un vendeur. Ne laissez personne regarder votre mot de passe pendant que vous le tapez. N'entrez pas votre mot de passe sur un ordinateur auquel vous ne faites pas confiance, ou si les "choses" ont l'air amusantes; quelqu'un pourrait tre en train d'essayer de dtourner votre mot de passe. Utilisez votre mot de passe pour une priode limite et modifiez-le priodiquement. + +.IP \fBChoisisser un mot de passe difficile deviner.\fR +.I passwd +essaiera de vous empcher de choisir un mot de passe rellemnt mauvais, mais il n'est pas infaillible; crez votre mot de passe sagement. N'utilisez rien que vous pouvez trouver dans un dictionnaire (dans n'importe quel langue ou jargon). N'utilisez pas de nom (incluant celui d'un conjoint, d'un parent, d'un enfant, d'un animal domestique, d'un personnage imaginaire, d'un personnage clbre, ou d'un endroit connu), ou de variation sur votre nom personnel ou de compte. N'utilisez aucune information personnelle qui soit accessible (comme votre numro de tlphone, votre plaque d'immatriculation ou votre numro de scurit sociale), ou sur les personnes de votre entourage. N'utilisez pas une date d'anniversaire ou un motif simple comme "azerty", "qwerty", "abc" ou "aaa"). N'utilisez aucun lment cit ci-dessus suivi ou prcd par un chiffre. Au lieu de cela, utilisez un mlange de lettres minuscules et majuscules, de chiffres et de signes de ponctuation. Utiliseez des mots de passe longs (disons d'au moins 8 caractres). Vous pourriez utiliser une paire de mots avec un signe de ponctuation insr, une phrase de passe (une squence de mots comprhensible), ou la premire lettre de chaque mot dans une phrase de passe. + +.SH "" +Ces principes sont partiellement imposs par le systme, mais uniquement partiellement. Une certaine vigilance de votre ct rendra le systme beaucoup plus sr. + +.SH "VALEUR DE RETOUR" + +En cas de succs, +.B passwd +se terminera avec une valeur de retour de 0. Une valeur de retour de 1 indique qu'une erreur s'est produite. Les erreurs textuelles sont crites dans le flux d'erreur standard. + +.SH "CONFORMIT " +.br +.BR Linux-PAM +(Pluggable Authentication Modules pour Linux). +.br +Notez que si votre distribution de Linux-PAM se conforme au Standard de Systme de fichiers de Linux, vous pouvez trouver les modules dans +.I /lib/security/ +au lieu de /usr/lib/security/, comme indiqu dans l'exemple. + +.SH "FICHIERS" +.br +.B /etc/pam.d/passwd +- le fichier de configuration de +.BR Linux-PAM + +.SH BOGUES +.sp 2 +Inconnus. + +.SH "VOIR AUSSI" + +.BR pam "(8), " +et +.BR pam_chauthok "(2). " + +.sp +Pour des informations plus compltes sur la faon de configurere cette application avec +.BR Linux-PAM ", " +voyez le +.BR "Linux-PAM System Administrators' Guide" " at " +.br +.I "" + +.SH AUTEUR +Cristian Gafton + +.SH TRADUCTION +Frdric Delanoy, 2000. diff --git a/man/fr/passwd.5 b/man/fr/passwd.5 new file mode 100644 index 00000000..77523785 --- /dev/null +++ b/man/fr/passwd.5 @@ -0,0 +1,149 @@ +.\" Copyright (c) 1993 Michael Haardt (u31b3hs@pool.informatik.rwth-aachen.de), Fri Apr 2 11:32:09 MET DST 1993 +.\" +.\" This is free documentation; you can redistribute it and/or +.\" modify it under the terms of the GNU General Public License as +.\" published by the Free Software Foundation; either version 2 of +.\" the License, or (at your option) any later version. +.\" +.\" The GNU General Public License's references to "object code" +.\" and "executables" are to be interpreted as the output of any +.\" document formatting or typesetting system, including +.\" intermediate and printed output. +.\" +.\" This manual is distributed in the hope that it will be useful, +.\" but WITHOUT ANY WARRANTY; without even the implied warranty of +.\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +.\" GNU General Public License for more details. +.\" +.\" You should have received a copy of the GNU General Public +.\" License along with this manual; if not, write to the Free +.\" Software Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, +.\" USA. +.\" +.\" Modified Sun Jul 25 10:46:28 1993 by Rik Faith (faith@cs.unc.edu) +.\" Modified Sun Aug 21 18:12:27 1994 by Rik Faith (faith@cs.unc.edu) +.\" Modified Sun Jun 18 01:53:57 1995 by Andries Brouwer (aeb@cwi.nl) +.\" +.\" Traduction 17/10/1996 par Christophe Blaess (ccb@club-internet.fr) +.\" Mise jour 18/05/1998 (LDP-man-pages-1.19) +.\" +.TH PASSWD 5 "18 Mai 1998" Linux "Manuel de l'administrateur Linux" +.SH NOM +passwd \- Fichier des mots de passe. +.SH DESCRIPTION +.B Passwd +est un fichier de texte qui contient la liste des comptes sur le systme, +ainsi que des informations utiles sur ces comptes, comme l'identification +de l'utilisateur, du groupe, le rpertoire personnel, le shell, etc. +Souvent, ce fichier contient galement le mot de pass chiffr de l'utilisateur. +Le fichier des mots +de passe doit permettre la lecture par tout le monde (de nombreux +utilitaires comme +.IR ls (1) +l'utilisent pour convertir les UID en noms d'utilisateur). +Par contre seul le Super\-User doit disposer de droits d'criture sur +le fichier. + +Au bon vieux temps, aucun problme de scurite ne se posait avec ce +droit de lecture gnral. Chacun pouvait consulter les mots de passe +crypts, mais le matriel tait trop lent pour pouvoir dcrypter un +mot de passe bien choisi. De plus le principe de base d'Unix reposait +sur une communaute soude d'utilisateurs sans intentions nfastes. +Actuellement, il est de plus en plus recommand d'utiliser des +systmes de masquage des mots de passe, comme +.BR shadow +avec lequel le fichier +.I /etc/passwd +contient des * la place des mots de passe, et o ces derniers sont +stocks sous forme crypte dans +.I /etc/shadow +qui n'est lisible que par le Super-utilisateur. + +Que le masquage des mots de passe soit utilis ou non, de nombreux +administrateurs systmes utilisent un astrique dans le champ +'mot de passe' pour s'assurer que l'utilisateur en question ne +pouirra pas se connecter (Voir le paragrahe Notes plus bas). + +Si vous devez crer un nouvel utilisateur, placez un astrique dans le champ +'mot de passe', puis utilisez la commande \fBpasswd\fP(1) pour le mettre jour. + +Si la racine du systme de fichiers est sur un disque RAM, vous devez penser + copier sur le disque physique les modifications du fichier des mots de passe +avant d'arrter le systeme. Vous devez galement vrifier ce moment les +droits d'accs au fichier. + +Si vous dsirez crer des groupes d'utilisateurs, leur champ GID doivent +correspondre une entree du fichier +.IR /etc/group (5). + +Il doit y avoir, dans le fichier des mots de passe, une ligne par utilisateur, +avec le format suivant : +.sp +.RS +account:passwd:UID:GID:GECOS:directory:shell +.RE +.sp +Les divers champs sont les suivants : +.sp +.RS +.TP 1.0in +.I account +Le nom que l'utilisateur utilisera pour se connecter, il ne devrait normalement +pas contenir de majuscules +.TP +.I password +La reprsentation encrypte (optionnelle) du mot de passe. +.TP +.I UID +L'ID numrique de l'utilisateur. +.TP +.I GID +L'ID numrique du groupe principal de l'utilisateur. +.TP +.I GECOS +Ce champ est optionnel et n'a qu'un rle informatif. Il contient gnralement +le nom complet de l'utilisateur. GECOS signifie "General Electric Comprehensive +Operating System", qui fut renomm GCOS quand la division "gros systmes" de +General Electric a t vendue a Honeywell. Dennis Ritchie raconte: +"Il arrivait que l'on envoie des sortie d'impression ou des rsultats de +traitements diffrs vers une machine GCOS. Le champ GCOS du fichier password +tait un endroit classique pour glisser des informations dans la carte +$IDENT. Pas trs lgant..." + +.TP +.I directory +Le rpertoire de connexion de l'utilisateur (variable d' +.IR environnement (5) +$HOME). +.TP +.I shell +Le programme excuter aprs la phase de connexion (par dfaut +.IR /bin/sh ). +Si ce fichier n'existe pas, l'utilisateur ne pourra pas se connecter avec +.BR login (1). +.RE +.SH NOTES +Si vous dsirez crer des groupes d'utilisateurs, leurs champs GIDs doivent +tre identiques, et il doit y avoir une entre correspondante dans le fichier +.IR /etc/group . + +Si le mot de passe crypt est rempli avec un astrisque, l'utilisateur ne +pourra pas se connecter avec +.BR login (1), +mais pourra toujours le faire avec +.BR rlogin (1), +lancer des processus en utilisant +.BR rsh (1), +.BR cront (1), +.BR at (1), +ou des filtres de courrier, etc... +La modification du champ "Shell" a gnralement les mmes effets, et autorise +toujours l'utilisation de +.BR su (1). +.SH FICHIERS +.I /etc/passwd +.SH "VOIR AUSSI" +.BR passwd "(1), " login "(1), " group "(5), " shadow (5). + +.SH TRADUCTION +Christophe Blaess, 1997. diff --git a/man/fr/shadow.5 b/man/fr/shadow.5 new file mode 100644 index 00000000..408216a9 --- /dev/null +++ b/man/fr/shadow.5 @@ -0,0 +1,92 @@ +.\" Copyright 1989 - 1990, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: shadow.5,v 1.2 2003/04/26 13:24:12 kloczek Exp $ +.\" +.TH SHADOW 5 +.SH NOM +shadow \- fichiers de mots de passe crypts +.SH DESCRIPTION +.I /etc/shadow +contient les mots de passe crypts des utilisateurs [ Ndt : plus exactement, le rsultat du cryptage d'une chane de longueur nulle +avec le mot de passe comme cl de cryptage ] ainsi qu'ventuellement des informations sur l'ge des mots de passe : +.IP "" .5i +Nom de login +.IP "" .5i +mot de passe crypt +.IP "" .5i +Nombre de jours couls depuis le 1er janvier 1970 jusqu'au dernier changement de mot de passe +.IP "" .5i +Nombre de jours durant lesquels le mot de passe est encore valide +.IP "" .5i +Nombre de jours aprs lesquels le mot de passe doit tre chang +.IP "" .5i +Nombre de jours avant l'expiration du mot de passe impliquant l'avertissement de l'utilisateur +.IP "" .5i +Nombre de jours aprs l'expiration provoquant la desactivation du compte +.IP "" .5i +Numro du jour depuis le 1er janvier 1970 partir duquel le compte a t dsactiv +.IP "" .5i +Champs rserv +.PP +Le champs +.I mot de passe +doit tre rempli. +Le mot de passe crypt comprend 13 24 caractres pris dans +l'alphabet rduit a-z, A-Z, 0-9, \. et /. +Consultez \fBcrypt\fR(3) pour plus d'information sur le traitement de cette chane. +.PP +La date de dernire modification du mot de passe est donn par le nNombre de jours couls depuis le 1er janvier 1970 jusqu'au dernier changement de mot de passe. +Le mot de passe ne peut tre chang jusqu' ce que le nombre de jours indiqus soit coul, et doit tre chang aprs que le nombre maximum de jours indiqu. +Si le nomnre minimum de jours requis est plus grand que le nombre maximum de jours de vailid, ce mot de passe +.B ne peut pas +tre chang par l'utilisateur. +.PP +Un compte est considr comme inactif et est dsactiv si le mot de passe n'est pas chang dans l'intervalle spcifi aprs l'expiration du mot de passe. +Un compte est galement dsactiv le jours indiqu quelque soit les autres informations d'expiration. +.PP +Cette information est prioritaire sur toutes les autres champs prsents dans \fI/etc/passwd\fR. +.PP +Ce fichier \fBne doit pas tre\fR accessible en lecture par les utilisateurs normaux afin de maintenir la scurit des mots de passe, en particuliers contre les attaques aux dictionnaires. +.SH FICHIERS +\fI/etc/passwd\fR - information sur les comptes des utilisateurs +.br +\fI/etc/shadow\fR - mots de passe crypts des utilisateurs +.SH VOIR AUSSI +.BR chage (1), +.BR login (1), +.BR passwd (1), +.BR su (1), +.BR sulogin (8), +.BR shadow (3), +.BR passwd (5), +.BR pwconv (8), +.BR pwunconv (8) +.SH AUTEUR +Julianne Frances Haugh (jfh@tab.com) +.SH TRADUCTION +.RI "Thierry Vignaud <" tvignaud@mandrakesoft.com ">, 1999" diff --git a/man/fr/useradd.8 b/man/fr/useradd.8 new file mode 100644 index 00000000..a7cab6a3 --- /dev/null +++ b/man/fr/useradd.8 @@ -0,0 +1,161 @@ +.\" Copyright 1991 - 1994, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: useradd.8,v 1.1 2002/03/10 07:41:04 kloczek Exp $ +.\" +.\" Traduction 26/09/00 par Frdric Delanoy (fdelanoy@info.fundp.ac.be) +.\" +.TH USERADD 8 +.SH NOM +useradd \- Crer un nouvel utilisateur ou mettre jour l'information par dfaut sur un nouvel utilisateur +.SH SYNOPSIS +.TP 8 +.B useradd +.\" .RB [ -A +.\" .RI { method | \fBDEFAULT\fR "},... ]" +.RB [ -c +.IR commentaire ] +.RB [ -d +.IR rp_perso ] +.br +.RB [ -e +.IR date_expiration ] +.RB [ -f +.IR inactive_time ] +.br +.RB [ -g +.IR groupe_initial ] +.RB [ -G +.IR groupe [,...]] +.br +.RB [ -m " [" -k +.IR rp_squelette ] " |" " " -M ] +.RB [ -p +.IR mot_de_passe ] +.br +.RB [ -s +.IR shell ] +.RB [ -u +.IR uid " [" +.BR -o ]] +.RB [ -n ] +.RB [ -r ] +.I login +.TP 8 +.B useradd +\fB-D\fR +[\fB-g\fI groupe_dfaut\fR] +[\fB-b\fI rp_perso_dfaut\fR] +.br +[\fB-f\fI inactivit\fR] +[\fB-e\fI date_expiration_dfaut\fR] +.br +[\fB-s\fI shell_dfaut\fR] +.SH DESCRIPTION +.SS Cration de nouveaux utilisateurs +Quand elle est invoque sans l'option \fB-D\fR, la commande \fBuseradd\fR cre un nouveau compte utilisateur qui utilise les valeurs spcifies sur la ligne de commandes, et les valeurs par dfaut du systme. Le nouveau compte utilisateur sera insr dans les fichiers du systme quand c'est ncessaire, le rpertoire personnel sera cr, et les fichiers initiaux copis, cela dpendant des options prsentes en ligne de commandes. La version fournie avec Red Hat Linux cre un groupe pour chaque utilisateur ajout au systme, moins que l'option \fB-n\fR ne soit fournie. Les options qui s'appliquent la commande \fBuseradd\fR sont : +.\" .IP "\fB-A {\fImethod\fR|\fBDEFAULT\fR},..." +.\" The value of the user's authentication method. +.\" The authentication method is the name of a program which is responsible +.\" for validating the user's identity. +.\" The string \fBDEFAULT\fR may be used to change the user's authentication +.\" method to the standard system password method. +.\" This is a comma-separated list of program names. +.\" It may include \fBDEFAULT\fR exactly once. +.IP "\fB-c \fIcommentaire\fR" +Le champ de commentaire du fichier de mots de passe du nouvel utilisateur. +.IP "\fB-d \fIrp_perso\fR" +Le nouvel utilisateur sera cr en utilisant \fIrp_perso\fR comme valeur du rpertoire de connexion de l'utilisateur. Le comportement par dfaut est de concatner le nom de \fIlogin\fR au \fIrp_perso_dfaut\fR, et de l'utiliser en tant que nom de rpertoire de connexion. +.IP "\fB-e \fIdate_expiration\fR" +La date laquelle le compte de l'utilisateur sera dsactiv. La date est spcifie dans le format \fIAAAA-MM-JJ\fR. +.IP "\fB-f \fIjours_inactifs\fR" +Le nombre de jours suivant l'expiration d'un mot de passe aprs lequel le compte est dfinitivement dsactiv. Une valeur de 0 dsactive le compte ds que le mot de passe a expir, et une valeur de -1 dsactive cette caractristique. La valeur par dfaut est de -1. +.IP "\fB-g \fIgroupe_initial\fR" +Le nom du groupe ou le numro du groupe de connexion initial de l'utilisateur. Le nom du groupe doit exister. Un numro de groupe doit se rfrer un groupe prexistant. Le numro de groupe par dfaut est de 1. +.IP "\fB-G \fIgroupe,[...]\fR" +Une liste de groupes supplmentaires auxquels fait galement partie l'utilisateur. Chaque groupe est spar du suivant par une virgule, sans espace entre les deux. Les groupes sont soumis aux mmes restrictions que celui donn avec l'option \fB-g\fR. Le comportement par dfaut pour l'utilisateur est de n'appartenir qu'au groupe initial. +.IP \fB-m\fR +Le rpertoire personnel de l'utilisateur sera cr s'il n'existe pas dj. Les fichiers contenus dans \fIrp_squelette\fR seront copis dans le rpertoire personnel si l'option \fB-k\fR est employe; sinon, les fichiers contenus dans \fIrp_squelette\fR seront utiliss la place. Tous les rpertoires contenus dans \fIrp_squelette\fR ou dans \fI/etc/skel\fR seront galement crs dans le rpertoire personnel de l'utilisateur. L'option \fB-k\fR n'est valide qu'en conjonction avec l'option \fB-m\fR. Le comportement par dfaut est de ne pas crer le rpertoire, et de ne copier aucun fichier. +.IP \fB-M\fR +Le rpertoire personnel de l'utilisateur ne sera pas cr, mme si les rglages globaux au systme prsents dans \fI/etc/login.defs\fR consistent en la cration de rpertoires personnels. +.IP \fB-n\fR +Un groupe de mme nom que l'utilisateur ajout au systme sera cr par dfaut. Cette option dsactivera ce comportement spcifique de Red Hat Linux. +.IP \fB-r\fR +Cette option est utilise pour crer un compte systme, d un utilisateur avec un UID plus petit que la valeur de UID_MIN dfinie dans +\fI/etc/login.defs\fR. Notez que \fBuseradd\fR ne crera pas de rpertoire personnel pour un tel utilisateur, et ce quel que soit le rglage par dfaut prsent dans \fI/etc/login.defs\fR. Vous devez spcifier l'option \fB-m\fR si vous dsirez la cration d'un rpertoire personnel pour un tel utilisateur. C'est une option ajoute par Red Hat. +.IP "\fB-p \fImot_de_passe\fR" +Le mot de passe crypt, comme renvoy par \fBcrypt\fR(3). Le comportement par dfaut est de dsactiver le compte. +.IP "\fB-s \fIshell\fR" +Le nom du shell de connexion de l'utilisateur. Le comportement par dfaut est de laisser ce compte vide, ce qui fait slectionner au systme le shell de connexion par dfaut. +.IP "\fB-u \fIuid\fR" +La valeur numrique de l'ID de l'utilisateur. Cette valeur doit tre unique, moins que l'option \fI-o\fR ne soit utilise. La valeur doit tre non ngative. Le comportement par dfaut est d'utiliser la plus petite valeur d'ID plus grande que 99, et plus grande que celle de n'importe quel autre utilisateur. Les valeurs comprises entre 0 et 99 sont typiquement rserves pour les comptes systmes. +.SS Modifier les valeurs par dfaut. +Quand il est invoqu avec l'option \fB-D\fR, \fBuseradd\fR soit affichera les valeurs actuelles par dfaut, soit mettra jour les valeurs par dfaut via la ligne de commandes. Les options valides sont +.IP "\fB-b \fIrp_perso\fR" +Le prfixe de chemin initial pour un nouveau rpertoire personnel d'utilisateur. Le nom de l'utilisateur sera suffix la fin de \fIrp_perso\fR pour crer le nom du nouveau rpertoire si l'option \fB-d\fI n'est pas utilise pendant la cration d'un nouveau compte. +.IP "\fB-e \fIdate_expiration_dfaut\fR" +La date laquelle le compte utilisateur sera dsactiv. +.IP "\fB-f \fIinactivit\fR" +Le nombre de jours aprs l'expiration d'un mot de passe avant que le compte ne soit dsactiv. +.IP "\fB-g \fIgroupe_dfaut\fR" +Le nom de groupe ou l'ID du groupe initial d'un nouvel utilisateur. Le groupe nomm doit exister, et un ID de groupe numrique doit dj exister en tant qu'ID de groupe. +.IP "\fB-s \fIshell_dfaut\fR" +Le nom du shell de connexion d'un nouvel utilisateur. Le programme nomm sera utilis pour tous les futurs nouveaux comptes. +.PP +Si aucune option n'est spcifie, \fBuseradd\fR affichera les valeurs par dfaut du moment. +.SH NOTES +L'administrateur systme est responsable du placement des fichiers d'utilisateur par dfaut dans le rpertoire \fI/etc/skel\fR. +.br +Cette version de \fIuseradd\fR a t modifie par Red Hat pour se conformer la convention utilisateur/groupe de RedHat. +.SH INCONVNIENTS +Vous ne pouvez pas ajouter d'utilisateur un groupe NIS. Cela doit tre effectu sur le serveur NIS. +.SH FICHIERS +\fB/etc/passwd\fR - information sur les comptes utilisateurs +.br +\fB/etc/shadow\fR - information scurise sur les comptes utilisateurs +.br +\fB/etc/group\fR - information de groupes +.br +\fB/etc/default/useradd\fR - information par dfaut +.br +\fB/etc/login.defs\fR - rglages globaux du systme +.br +\fB/etc/skel\fR - rpertoire contenant les fichiers utiliss par dfaut +.SH "VOIR AUSSI" +.BR chfn (1), +.BR chsh (1), +.BR crypt (3), +.BR groupadd (8), +.BR groupdel (8), +.BR groupmod (8), +.BR passwd (1), +.BR userdel (8), +.BR usermod (8) +.SH AUTEUR +Julianne Frances Haugh (jfh@bga.com) +.SH TRADUCTION +Frdric Delanoy, 2000. diff --git a/man/fr/userdel.8 b/man/fr/userdel.8 new file mode 100644 index 00000000..6d577806 --- /dev/null +++ b/man/fr/userdel.8 @@ -0,0 +1,64 @@ +.\" Copyright 1991 - 1994, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: userdel.8,v 1.2 2003/04/26 13:24:12 kloczek Exp $ +.\" +.\" Traduction 27/09/2000 par Frdric Delanoy (fdelanoy@info.fundp.ac.be) +.\" +.TH USERDEL 8 +.SH NOM +userdel \- Effacer un compte utilisateur et les fichiers associs +.SH SYNOPSIS +.B userdel +[\fB-r\fR] +.I login +.SH DESCRIPTION +La commande \fBuserdel\fR modifie les fichiers des comptes du systme, en supprimant toutes les entres qui se rfrent \fIlogin\fR. L'utilisateur nomm doit exister. +.SH OPTIONS +.IP \fB-r\fR +Les fichiers prsents dans le rpertoire personnel de l'utilisateur seront supprims en mme temps que le rpertoire lui-mme. Les fichiers situs dans d'autres systmes de fichiers devront tre recherchs et limins manuellement. +.SH FICHIERS +\fI/etc/passwd\fR - information sur les comptes utilisateurs +.br +\fI/etc/shadow\fR - information scurise sur les comptes utilisateurs +.br +\fI/etc/group\fR - information de groupes +.SH INCONVNIENTS +\fBuserdel\fR ne vous permet pas de supprimer un compte si l'utilisateur en question est actuellement connect. Vous devez tuer tous les processus en cours d'excution appartenant l'utilisateur possdant le compte que vous tes en train de supprimer. Vous ne pouvez pas supprimer d'attribut NIS d'un client NIS. Cela doit tre effectu sur le serveur NIS. +.SH "VOIR AUSSI" +.BR chfn (1), +.BR chsh (1), +.BR groupadd (8), +.BR groupdel (8), +.BR groupmod (8), +.BR passwd (1), +.BR useradd (8), +.BR usermod (8) +.SH AUTEUR +Julianne Frances Haugh (jfh@bga.com) +.SH TRADUCTION +Frdric Delanoy, 2000. diff --git a/man/fr/usermod.8 b/man/fr/usermod.8 new file mode 100644 index 00000000..f23f8ea2 --- /dev/null +++ b/man/fr/usermod.8 @@ -0,0 +1,124 @@ +.\" Copyright 1991 - 1994, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: usermod.8,v 1.2 2003/04/26 13:24:12 kloczek Exp $ +.\" +.\" Traduction 27/09/2000 par Frdric Delanoy (fdelanoy@info.fundp.ac.be) +.\" +.TH USERMOD 8 +.SH NOM +usermod \- modifier un compte utilisateur +.SH SYNOPSIS +.TP 8 +.B usermod +.\" .RB [ -A +.\" .RI { method | \fBDEFAULT\fR "},... ]" +.RB [ -c +.IR commentaire ] +.RB [ -d +.IR rp_perso " [" +.BR -m ]] +.br +.RB [ -e +.IR date_expiration ] +.RB [ -f +.IR inactivit ] +.br +.RB [ -g +.IR groupe_initial ] +.RB [ -G +.IR groupe [,...]] +.br +.RB [ -l +.IR nom_connexion ] +.RB [ -p +.IR mot_de_passe ] +.br +.RB [ -s +.IR shell ] +.RB [ -u +.IR uid " [" +.BR -o ]] +.RB [ -L | -U ] +.I login +.SH DESCRIPTION +La commande \fBusermod\fR modifie les fichiers des comptes du systme pour reflter les modifications qui ont t spcifies sur la ligne de commandes. Les options qui s'appliquent la commande \fBusermod\fR sont +.\" .IP "\fB-A \fImethod\fR|\fBDEFAULT\fR" +.\" The new value of the user's authentication method. +.\" The authentication method is the name of a program which is responsible +.\" for validating the user's identity. +.\" The string \fBDEFAULT\fR may be used to change the user's authentication +.\" method to the standard system password method. +.IP "\fB-c \fIcommentaire\fR" +La nouvelle valeur du fichier du champ de commentaire du fichier de mot de passe de l'utilisateur. Il est normalement modifi en utilisant l'utilitaire \fBchfn\fR(1). +.IP "\fB-d \fIrp_perso\fR" +Le nouveau rpertoire de connexion de l'utilisateur. Si l'option \fB-m\fR est fournie, le contenu du rpertoire personnel actuel sera dplac dans le nouveau rpertoire personnel, qui sera cr si ncessaire. +.IP "\fB-e \fIdate_expiration\fR" +La date laquelle le compte utilisateur sera dsactiv. La date est spcifie dans le format \fIAAAA-MM-JJ\fR. +.IP "\fB-f \fIjours_inactifs\fR" +Le nombre de jours suivant l'expiration d'un mot de passe aprs lequel le compte est dfinitivement dsactiv. Une valeur de 0 dsactive le compte ds que le mot de passe a expir, et une valeur de -1 dsactive cette caractristique. La valeur par dfaut est de -1. +.IP "\fB-g \fIgroupe_initial\fR" +Le nom du groupe ou le numro du groupe de connexion initial de l'utilisateur. Le nom du groupe doit exister. Un numro de groupe doit se rfrer un groupe prexistant. Le numro de groupe par dfaut est de 1. +.IP "\fB-G \fIgroupe,[...]\fR" +Une liste de groupes supplmentaires auxquels fait galement partie l'utilisateur. Chaque groupe est spar du suivant par une virgule, sans espace entre les deux. Les groupes sont soumis aux mmes restrictions que celles donnes avec l'option \fB-g\fR. Si l'utilisateur fait actuellement partie d'un groupe qui n'est pas list, l'utilisateur sera supprim du groupe. +.IP "\fB-l \fInom_connexion\fR" +Le nom de l'utilisateur passera de \fIlogin\fR \fIlogin_name\fR. Rien d'autre n'est modifi. En particulier, le rpertoire personnel de l'utilisateur devra probablement tre chang pour reflter le nouveau nom de connexion. +.IP "\fB-p \fImot_de_passe\fR" +Le mot de passe crypt, comme renvoy par \fBcrypt\fR(3). +.IP "\fB-s \fIshell\fR" +Le nom du nouveau shell de connexion de l'utilisateur. Si shell n'est pas fourni, le systme slectionnera le shell de connexion par dfaut. +.IP "\fB-u \fIuid\fR" +La valeur numrique de l'ID de l'utilisateur. Cette valeur doit tre unique, moins que l'option \fI-o\fR ne soit utilise. La valeur doit tre non ngative. Les valeurs comprises entre 0 et 99 sont typiquement rserves aux comptes systmes. Tous les fichiers possds par l'utilisateur et qui sont situs dans le sous-arbre de rpertoires "dbutant" au rpertoire personnel de l'utilisateur verront leur ID d'utilisateur automatiquement modifi. Les fichiers situs l'extrieur du rpertoire personnel de l'utilisateur doivent tre modifis la main. +.IP "\fB-L\fR" +Verrouiller le mot de passe d'un utilisateur. Cette option ajoute un `!' devant le mot de passe crypt, ce qui dsactive le mot de passe. Vous ne pouvez pas utiliser cette option avec \fI-p\fR ou \fI-U\fR. +.IP "\fB-U\fR" +Dverrouiller le mot de passe d'un utilisateur. Cela supprime le `!' situ devant le mot de passe crypt. Vous ne pouvez pas utiliser cette option avec \fI-p\fR ou \fI-L\fR. +.SH INCONVNIENTS +\fBusermod\fR ne vous permet pas de modifier le nom d'un utilisateur qui est actuellement connect. Vous devez tre sr que l'utilisateur nomm n'est pas en train d'excuter un quelconque programme quand cette commande est excute si l'UID numrique de l'utilisateur est modifi. Vous devez modifier le nom du propritaire de tous les fichiers \fIcrontab\fR manuellement. Vous devez modifier le nom du propritaire de n'importe quel travail \fIat\fR manuellement. Vous devez effectuer les modifications impliquant NIS sur le serveur NIS. +.SH FICHIERS +\fI/etc/passwd\fR - information sur les comptes utilisateurs +.br +\fI/etc/shadow\fR - information scurise sur les comptes utilisateurs +.br +\fI/etc/group\fR - information de groupes +.SH "VOIR AUSSI" +.BR chfn (1), +.BR chsh (1), +.BR crypt (3), +.BR groupadd (8), +.BR groupdel (8), +.BR groupmod (8), +.BR passwd (1), +.BR useradd (8), +.BR userdel (8) +.SH AUTEUR +Julianne Frances Haugh (jfh@bga.com) +.SH TRADUCTION +Frdric Delanoy, 2000. + + + diff --git a/man/hu/Makefile.am b/man/hu/Makefile.am index 9c404b23..1e925d34 100644 --- a/man/hu/Makefile.am +++ b/man/hu/Makefile.am @@ -10,4 +10,6 @@ man_MANS = \ passwd.1 \ sg.1 \ su.1 + +EXTRA_DIST = $(man_MANS) \ No newline at end of file diff --git a/man/hu/Makefile.in b/man/hu/Makefile.in index 2f44009a..6042eff2 100644 --- a/man/hu/Makefile.in +++ b/man/hu/Makefile.in @@ -163,6 +163,8 @@ man_MANS = \ sg.1 \ su.1 + +EXTRA_DIST = $(man_MANS) subdir = man/hu ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs diff --git a/man/hu/chsh.1 b/man/hu/chsh.1 new file mode 100644 index 00000000..d5663800 --- /dev/null +++ b/man/hu/chsh.1 @@ -0,0 +1,65 @@ +.\" Copyright 1990, John F. Haugh II +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. All advertising materials mentioning features or use of this software +.\" must display the following acknowledgement: +.\" This product includes software developed by John F. Haugh, II +.\" and other contributors. +.\" 4. Neither the name of John F. Haugh, II nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JOHN HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JOHN HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: chsh.1,v 1.2 2003/04/26 13:24:13 kloczek Exp $ +.\" +.TH CHSH 1 +.SH NV +chsh \- bejelentkezsi parancsrtelmez (hjj) lltsa +.SH TTEKINTS +.TP 5 +\fBchsh\fR +[\fB-s \fIhjjprogram\fR] [\fIfelhasznl\fR] +.SH LERS +A \fBchsh\fR parancs a felhasznl bejelentkezsi parancsrtelmezjt vltoztatja meg. +Norml felhasznl csak a sajt parancsrtelmezjt llthatja, a +rendszergazda brkit. +.PP +A hjjprogrammal (shell) szemben tmasztott kvetelmny, hogy szerepeljen +a \fI/etc/shells\fR fjlban, kivve ha a rendszergazd mert +neki minden bellts elfogadott. +Korltozott parancsrtelmezt nem lehet msikra tlltani. +Ezrt nem tancsos a \fB/bin/rsh\fR-nak a \fI/etc/shells\fR-ben +val felsorolsa, mert ha a felhasznl tvlt erre a hjj-ra +nem vlthat msikra. +.PP +A \fB-s\fR opci nlkl a \fBchsh\fR interaktv mdon +mkdik. Be kell rni az j rtket, vagy resen hagyni a sort, hogy +az ppen aktulis bellts maradjon, ami \fB[ ]\fR jelek kztt lthat. +.SH FJLOK +\fI/etc/passwd\fR \- felhaszli nyilvntarts +.br +\fI/etc/shells\fR \- engedlyezett parancsrtelmezk listja +.SH LSD MG +.BR chfn (1), +.BR passwd (5) +.SH MAGYAR FORDTS +Szekely Krisztian diff --git a/man/hu/gpasswd.1 b/man/hu/gpasswd.1 new file mode 100644 index 00000000..cdd8b455 --- /dev/null +++ b/man/hu/gpasswd.1 @@ -0,0 +1,81 @@ +.\" Copyright 1996, Rafal Maszkowski, rzm@pdi.net +.\" All rights reserved. You can redistribute this man page and/or +.\" modify it under the terms of the GNU General Public License as +.\" published by the Free Software Foundation; either version 2 of the +.\" License, or (at your option) any later version. +.\" +.\" $Id: gpasswd.1,v 1.2 2003/04/26 13:24:13 kloczek Exp $ +.\" +.TH GPASSWD 1 +.SH NV +gpasswd \- az /etc/group fjlt adminisztrlja +.br +.SH TTEKINTS +.B gpasswd \fIcsoport\fR +.br +.B gpasswd +.B -a +\fIfelhasznl\fR \fIcsoport\fR +.br +.B gpasswd +.B -d +\fIfelhasznl\fR \fIcsoport\fR +.br +.B gpasswd +.B -R +\fIcsoport\fR +.br +.B gpasswd +.B -r +\fIcsoport\fR +.br +.B gpasswd +.RB [ -A +\fIfelhasznl\fR,...] +.RB [ -M +\fIfelhasznl\fR,...] +\fIcsoport\fR +.br +.SH LERS +A +.B gpasswd +program segtsgvel adminisztrlhatjuk az /etc/group fjlt +illetve az /etc/gshadow fjlt amennyiben a SHADOWGPR definilva +volt a fordts alatt. Minden csoportban lehetnek adminisztrtorok, +tagok s egy jelsz. A rendszeradminisztrtor a \fB-A\fR opci +segtsgvel definilhat csoportadminisztrtor(oka)t s a \fB-M\fR +opcival tagokat. A rendszeradminiszttor minden joggal rendelkezik, +amellyel a csoportadminisztrtor s a csoport tagjai. +.PP +A csoportadminisztrtor a \fB-a\fR kapcsolval hozhat ltre +felhasznlkat, s a \fB-d\fR opcival trlheti ket. Az +adminisztrtorok a \fB-r\fR opcival trlhetik a csoport +jelszavt. Ha nincs jelsz belltva, akkor csak a csoport +tagjai hasznlhatjk a +.BR newgrp (1) +parancsot a csatlakozshoz. A \fB-R\fR opci +meggtolja a csoport elrst a +.BR newgrp (1) +parancson keresztl. +.PP +Ha +.B gpasswd +parancsot a csoportadminisztrtor adja ki a csoport nevvel, +akkor csak a jelszt kell bernia. Ha van jelsz, akkor a tagok +be tudnak lpni a +.BR newgrp (1) +paranccsal jelsz nlkl is, csak a csoporton kvli felhasznlknak +kell megadniuk a jelszt. + +.SH FJLOK +\fI/etc/group\fR \- informci a csoportrl +.br +\fI/etc/gshadow\fR \- informci a shadow csoportrl +.SH LSD MG +.BR newgrp (1), +.BR groupadd (8), +.BR groupdel (8), +.BR groupmod (8), +.BR grpck (8) +.SH MAGYAR FORDTS +Tmr Andrs diff --git a/man/hu/groups.1 b/man/hu/groups.1 new file mode 100644 index 00000000..e631db7b --- /dev/null +++ b/man/hu/groups.1 @@ -0,0 +1,59 @@ +.\" Copyright 1991 - 1994, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: groups.1,v 1.4 2003/04/28 02:07:12 kloczek Exp $ +.\" +.TH GROUPS 1 +.SH NV +groups \- kirja a jelenlegi csoportazonost neveket +.SH TTEKINTS +.B groups +.RI [ felhasznl ] +.SH LERS +A +.B groups +parancs kirja a jelenlegi csoportazonost neveket vagy szmrtkeket. Ha +nincs az rtknek megfelel bejegyzs a \fI/etc/group\fR fjlban, akkor a +csoport azonost szmt rja ki. Az opcionlis \fIfelhasznl\fR paramter +esetn azokat a csoportokat rja ki, amelyekbe a megadott \fIfelhasznl\fR +tartozik. +.SH MEGJEGYZS +Azok a rendszerek, amelyek nem tmogatjk a konkurrens csoportbelltsokat, +a kirt informcikat a \fI/etc/group\fR fjlbl gyjtik. A felhasznlnak +muszj a \fBnewgrp\fR vagy a \fBsg\fR parancsot hasznlniuk, hogy +megvltoztassk a jelenlegi valdi s effektv csoportazonostjukat. +.SH FJLOK +\fI/etc/group\fR \- informci a csoportokrl +.SH LSD MG +.BR newgrp (1), +.BR getgid (2), +.BR getgroups (2), +.BR getuid (2) +.SH AUTHOR +Julianne Frances Haugh (jfh@tab.com) +.SH MAGYAR FORDTS +ifj. Dyekiss Emil diff --git a/man/hu/login.1 b/man/hu/login.1 new file mode 100644 index 00000000..c6bfef99 --- /dev/null +++ b/man/hu/login.1 @@ -0,0 +1,130 @@ +.\" Copyright 1989 - 1994, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: login.1,v 1.4 2003/04/28 02:07:12 kloczek Exp $ +.\" +.TH LOGIN 1 +.SH NV +login \- j kapcsolat felvtele a rendszerrel (bejelentkezs) +.SH TTEKINTS +.B login +.RI [ felhasznlnv " [" krnyezeti vltozk ]] +.SH LERS +A +.B login +programot a rendszerbe val belpsre hasznljuk. ltalban nem +kzvetlenl hasznljuk, hanem automatikusan meghvsra kerl, amikor a +.I login: +promptra vlaszknt berjuk a felhasznlnevnket. +A +.B login +a shell szempontjbl klnleges kezels lehet s elfordulhat, hogy +nem hvhat meg alfolyamatknt. Tipikus plda erre, amikor a +.B login +parancsot a shell \fBexec login\fR -knt rtelmezi, teht az j +bejelentkezs eltt az aktulisbl val kilpsre kszteti a +felhasznlt. +Ha nem login shellbl prbljuk meg a \fBlogin\fR parancsot vgrehajtani, +hibazenetet kapunk. +.PP +Amikor a \fIlogin:\fR promptnl kerl meghvsra, lehetsg van a +felhasznlnv utn krnyezeti vltozk megadsra, \fBNV=RTK\fR. +formban, azonban nem minden vltozt tudunk ily mdon szablyozni: +pldul a \fBPATH\fR, \fBHOME\fR s a \fBSHELL\fR nem kaphat itt rtket, +tovbb az \fBIFS\fR letiltsra kerlhet, ha a \felhasznl login shellje +a fB/bin/sh\fR. +.PP +Ezutn a jelszavunkat kell megadnunk. A bert karakterek nem jelennek meg +a kpernyn, megelzvn a 'leskeldst'. Ha tbbszr hibs jelszt adunk +meg, a \fBlogin\fR kilp, s a kapcsolat megszakad. +.PP +Ha a jelszavunk rvnyessgi ideje korltozott, a rendszer tovbblps +eltt felszlthat a jelsz megvltoztatsra. Ez azt jelenti, hogy a +jelszavunk lejrt, nem rvnyes, vagy hamarosan le fog jrni. A rgi +jelszavunkat is esetleg meg kell adni ellenrzskppen, majd az ltalunk +vlasztott j jelszt. A tmban lsd: \fBpasswd \fR(1) +.PP +Sikeres bejelentkezs utn nhny rendszerzenetet kapunk, s a postaldnk +llapotrl nmi visszajelszst. A rendszerzenetfjl (\fI/etc/motd\fR) +kiratst letilthatjuk egy 0 byte hosszsg \fI.hushlogin\fR file +ltrehozsval a login knyvtrunkban. A posta llapottl fggen a +kvetkez zenetek valamelyikt kapjuk: "\fBYou have new mail.\fR" (j +levl van), "\fBYou have mail.\fR" (Levl van), vagy "\fBNo Mail.\fR" +(Nincs levl). +.PP +A felhasznli- (UID) s a csoportazonostnk (GID) belltsra kerl az +\fI/etc/passwd\fR alapjn. A \fB$HOME\fR, \fB$SHELL\fR, +\fB$PATH\fR, \fB$LOGNAME\fR s a \fB$MAIL\fR krnyezeti vltozk +belltsra kerlnek a passwd adatbzis megfelel mezi alapjn. +Az ulimit, umask s a nice is rtket kaphat a GECOS mez tartalma +alapjn. +.PP +Nhny rendszeren a \fB$TERM\fR vltoz is rtket kap, miknt az a +\fI/etc/ttytype\fR-ban meg van rva. +.PP +Vgrehajtdhat a parancsrtelmeznk inicializcis scriptje is. Ez gyben +lsd a megfelel kziknyv-oldalt. +.SH FIGYELMEZTETSEK +.PP +A \fBlogin\fR ezen verzija sok fordtsi opcival rendelkezik, br csak +nhny kzlk az, ami hasznlatban lehet egyes specilis gpeken. + +.PP +A fjlok elhelyezkedse a rendszerkonfigurcik klnbzsgbl addan +vltozhat. +.SH FJLOK +\fI/var/run/utmp\fR \- az aktulis bejelentkezsek listja +.br +\fI/var/log/wtmp\fR \- az elz (eddigi) bejelentkezsek listja +.br +\fI/etc/passwd\fR \- felhasznli account-okra vonatkoz informcik +.br +\fI/etc/shadow\fR \- titkostott jelszavak s rvnyessgi id-informcik +.br +\fI/etc/motd\fR \- rendszerzenet file +.br +\fI/etc/nologin\fR \- nem-root felhasznlk belpsnek tiltsa +.br +\fI/etc/ttytype\fR \- terminltpusok listja +.br +.br +\fI$HOME/.hushlogin\fR \- korltozza a rendszerzenetek megjelentst +.br +.SH LSD MG +.PP +.BR getty (8), +.BR mail (1), +.BR passwd (1), +.BR sh (1), +.BR su (1), +.\" .BR d_passwd (5), +.BR passwd (5), +.BR nologin (5) +.SH SZERZ +Julianne Frances Haugh (jfh@bga.com) +.SH MAGYAR FORDTS +Niedermayer Mikls diff --git a/man/hu/newgrp.1 b/man/hu/newgrp.1 new file mode 100644 index 00000000..e6a18577 --- /dev/null +++ b/man/hu/newgrp.1 @@ -0,0 +1,89 @@ +.\" Copyright 1991, Julianne Frances Haugh +.\" Hungarian translation by Peter Mamuzsics +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: newgrp.1,v 1.3 2003/04/26 13:24:13 kloczek Exp $ +.\" +.TH NEWGRP 1 +.SH NV +newgrp \- Csoportazonost mdostsa +.br +sg \- Parancs vgrehajtsa ms csoportazonot alatt +.SH TTEKINTS +.BR newgrp " [" - ] +[\fIgroup\fR] +.br +.BR sg " [" - ] +[\fIgroup\fR [\fB-c\fR \fIcommand\fR]] +.SH LERS +A +.B newgrp +parancs a jelenlegi bejelentkezshez tartoz csoportazonost +mdostsra hasznlhat. Ha a parancsot az elhagyhat \fB\-\fR +kapcsolval hvtuk meg, akkor a rendszer gy inicializlja jra +a felhasznli krnyezetet, ahogy az a bejelelentkezs sorn +megtrtnik, ellenkez esetben a jelenlegi krnyezet - belertve +az aktulis munkaknyvtrat is - vltozatlan marad. +.PP +A +.B newgrp +parancs lecserli az aktulis csoportazonostt a megnevezett +vagy - ha nincs megadva - az \fI/etc/passwd\fR fjlban megadott +alaprtelmezett csoportra. Ha a felhasznl nem rendelkezik jelszval, +de a csoport igen, vagy a felhasznl nem tagja a csoportnak, +de a csoport rendelkezik jelszval, akkor a rendszer bekri a csoport +jelszavt. +Amennyiben a csoportnak nincs jelszava, s a felhasznl nem tagja a +csoportnak, akkor a hozzfrs nem lehetsges. +.PP +Az +.B sg +parancs mkdse hasonl a \fBnewgrp\fR parancs mkdshez, +de ez nem cserli le a felhasznl parancsrtelmezjt, gy +amikor kilpnk az \fBsg\fR parancsbl, visszakapjuk az +eredeti csoportazonostt. +Az +.B sg +parancsnak egy msik, aposztrfok kz zrt parancsot is meg lehet +adni, amely a Bourne parancsrtelmezvel kerl vgrehajtsra. +.SH HIBK +A \fBnewgrp\fR tbbfle fordtsi belltssal rendelkezik, +amelyeknek egy adott felhasznlsi krnyezetben csak egy rszre +lehet szksg. +.SH FJLOK +\fI/etc/passwd\fR \- felhasznli informcik +.br +\fI/etc/group\fR \- csoportinfomcik +.SH LSD MG +.BR id (1), +.BR login (1), +.BR su (1) +.SH SZERZ +Julianne Frances Haugh (jfh@bga.com) +.br +.SH MAGYAR FORDTS +Mamuzsics Pter diff --git a/man/hu/passwd.1 b/man/hu/passwd.1 new file mode 100644 index 00000000..e1dc5067 --- /dev/null +++ b/man/hu/passwd.1 @@ -0,0 +1,165 @@ +.\" Copyright 1989 - 1994, John F. Haugh II +.\" All rights reserved. +.\" +.\" Redistribution is allowed, provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. All advertising materials mentioning features or use of this software +.\" must display the following acknowledgement: +.\" This product includes software developed by John F. Haugh, II +.\" and other contributors. +.\" 4. Neither the name of John F. Haugh, II nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JOHN HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JOHN HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: passwd.1,v 1.3 2003/04/26 13:24:13 kloczek Exp $ +.\" +.TH PASSWD 1 "" \" -*- nroff -*- +.SH NV +passwd \- Felhasznli jelsz megvltoztatsa +.SH TTEKINTS +\fBpasswd\fR [\fB-f\fR|\fB-s\fR] [\fInv\fR] +.br +\fBpasswd\fR [\fB-g\fR] [\fB-r\fR|\fB-R\fR] \fIcsoport\fR +.br +\fBpasswd\fR [\fB-x\fR \fImax\fR] [\fB-n\fR \fImin\fR] +[\fB-w\fR \fIfigy\fR] [\fB-i\fR \fIinakt\fR] \fInv\fR +.br +\fBpasswd\fR {\fB-l\fR|\fB-u\fR|\fB-d\fR|\fB-S\fR} \fInv\fR +.SH LERS +A \fBpasswd\fR a felhasznlk s a csoportok megvltoztatst vgzi. +A felhasznlk csak a sajt jelszavukat vltoztathatjk meg, a rendszergazda +brkit. A csoportok jelszavt az adott csoport adminisztrtora +vltoztathatja meg. +A \fBpasswd\fR ezen kvl hasznlhat a felhasznli adatok, mint pl. az +igazi nv, a login shell, vagy a jelszavak "szavatossgi idejnek" +megvltoztatsra is. +.SS Jelszvltozsok +A felhasznlnak elszr a rgi jelszavt kell bernia, ha mr volt neki. +Ezutn ennek a jelsznak a kdolt vltozatt sszehasonltja a trolt +jelszval. A megfelel jelsz bersra a felhasznlnak csak egy lehetsge +van. +A rendszergazda tugorhatja ezt a lpst, gy az elfelejtett jelszavak is +megvltoztathatak. +.PP +Miutn a felhasznl berta a jelszavt, a \fBpasswd\fR megvizsglja, hogyan +rendelkezett a rendszergazda a jelszavak "szavatossgi idejrl". Amennyiben +az id nem alkalmas a jelsz megvltoztatsra, \fBpasswd\fR kilp minden +vltoztats nlkl. +.PP +Ezekutn a program bekri a felhasznltl az j jelszt, majd +megvizsglja hogy elg bonyolult-e. +ltalnos szablyknt elmondhat, hogy a jelszavak jk, ha 6-8 karakterbl +llnak, s a kvetkez jelkszletekbl tartalmaz elemeket: +.IP "" .5i +Az ABC kis beti +.IP "" .5i +Az ABC nagy beti +.IP "" .5i +Szmok 0 s 9 kztt +.IP "" .5i +rsjelek +.PP +Fontos odafigyelni, hogy ne tartalmazzon az adott rendszeren hasznlt +"erase" s "kill" kd karaktereket. +A \fBpasswd\fR nem fogad el nem elgg bonyolult jelszt. +.PP +Ha a jelsz elfogadhat, +a \fBpasswd\fR a biztonsg kedvrt mg egyszer bekri az j jelszt, s +csak akkor hajtja vgre a vltoztatst, ha a kt bevitt jelsz megegyezik. +.SS Csoportok jelszavai +A \fB-g\fR kapcsol hasznlata esetn a megadott nev csoport jelszava +vltozik meg. Ezt csak a rendszergazda vagy a csoport adminisztrtora teheti +meg. +A jelenlegi csoportjelszavat nem kri vltoztats eltt. +Az \fB-r\fR kapcsolt a \fB-g\fR kapcsolval hasznlva lehet a csoport jelszavt kikapcsolni, ezltal minden tag hasznlhatja a csoportot. +Az \fB-R\fR kapcsol a \fB-g\fR kapcsolval hasznlva a csoport minden felhasznl eltt lezrul. + +.SS A jelszavak "szavatossgi ideje" +A jelszavak elvlsi idejt a rendszergazda a \fB-x\fR, \fB-n\fR, \fB-w\fR, s \fB-i\fR kapcsolkkal szablyozhatja. +A \fB-x\fR kapcsol a jelszcserk kzti maximlis idt lltja be. +A jelszt legksbb \fImax\fR naponknt meg kell vltoztatni. +Az \fB-n\fR kapcsol a kt jelszcsere kztti minimlis idt szablyozza: a felhasznl addig nem vltoztathatja meg jelszavt, amg legalbb +\fImin\fR nap el nem telt az elz vltoztats ta. +A \fB-w\fR kapcsolval azt llthatod be, hogy hny nappal a jelsz lejrta eltt kezdje el a rendszer a felhasznlt figyelmeztetni. Az els figyelmeztets \fIfigy\fR nappal a lejrat eltt jelenik meg, s utna naponta tjkoztatja a felhasznlt a mg htralv napok szmrl. +Az \fB-i\fR kapcsol \fIinakt\fR nappal a jelsz lejrta utn lezrja a felhasznl belpsi lehetsgt. + +.SS Jogosultsg-kezels +A felhasznlk lezrhatak s jra beengedhetek a \fB-l\fR s a \fB-u\fR kapcsolkkal. +Az \fB-l\fR kapcsol a jelszt kicserli egy olyan rtkre, ami semmilyen lehetsges jelsz kdolt rtkvel nem egyezik. +Az \fB-u\fR kapcsol visszalltja a jelszt a rgire, s gy jra engedlyezi a belpst. +.PP +A jogosultsgok az \fB-S\fR kapcsolval llthatak be. Ez 6 rszbl ll: +Az els azt jelzi, hogy a felhaszl le van zrva (L), nincs jelszava (NP), vagy van rvnyes jelszava (P). +A msodik rsz az utols jelszvltoztats dtuma. +A kvetkez ngy rsz a jelszavak minimlis s maximlis ideje, az els figyelmeztets a jelsz lejrta eltt s hogy mennyi ideig l a jelsz lejrta utn. + +.SS Tippek a felhasznli jelszavakhoz +Egy jelszavas rendszer biztonsga a kdolsi algoritmus erssgtl s a lehetsges kulcsok szmtl fgg. +A \fB\s-2UNIX\s+2\fR rendszerek kdolsi mdja az NBS DES algoritmuson alapul, s nagyon biztonsgos. A lehetsges kulcsok szma a vlasztott jelsz vletlenszersgn mlik. +.PP +A jelszavas rendszerek feltrse legtbbszr a gondatlanul megvlasztott jelszvlasztsnak vagy a jelszavak cserlgetsnek eredmnye. +Ezen okok miatt clszer olyan jelszt vlasztanod, ami nem szerepel a sztrban s nem szksges lernod. Tipikusan rossz vlaszts mg, ha valamilyen nevet, valamilyen azonostszmodat, szletsnapodat, vagy cmedet hasznlod jelszknt. +Ezeket legtbbszr minden ms lehetsg vizsglata eltt kiprblja a potencilis cracker. +.PP +Igyekezz olyan jelszt vlasztani, amit knnyen megjegyzel s gy nem vagy +arra szorulva, hogy le kelljen rnod. +Ezt pldul gy rheted el, hogy kt rvidebb szt elvlasztasz egy szmmal +vagy valamilyen karakterrel, pldul jel@szo +.PP +A msik mdszer, hogy egy knnyen megjegyezhet mondat vagy idzet minden +szavnak els vagy utols betjt rod egyms utn. +gy pldul a +.IP "" .5i +Morzsa kutym hegyezd fled +.PP +-bl +.IP "" .5i +Maqmhdfd +.PP +lesz. +Feltehetleg kevs cracker sztrban fog szerepelni ez a sz. +Ennek ellenre a mg nagyobb biztonsg kedvrt rdemes valamilyen sajt +mdszert kitallnod jelszavak ksztsre. + +.SS Megjegyzs a csoportok jelszavairl +A csoportok jelszavai lland biztonsgi problmt jelenthetnek, mivel +nemcsak egy ember ismerheti a jelszavat. A csoport-kezels azonban +hasznos abban az esetben, ha tbb felhasznl egyttmkdst kell +megoldani. + +.SH FIGYELMEZTETS +Nem biztos, hogy minden kapcsol felhasznlhat. +Az, hogy hogyan vizsglja a jelszavak bonyolultsgt, rendszerrl rendszerre +vltozhat. +Minden felhasznlnak clszer a lehet legbonyolultabb, de mg hasznlhat +jelszt hasznlnia. +Ha NIS-t hasznl a felhasznlk azonostsra a rendszer s a felhasznl nem +lpett be a NIS kiszolglra, nem vltoztathatja meg jelszavt. +.SH FJLOK +\fI/etc/passwd\fR \- felhasznli informcik +.br +\fI/etc/shadow\fR \- kdolt felhasznli jelszavak +.SH LSD MG +.BR passwd (3), +.BR shadow (3), +.BR group (5), +.BR passwd (5) +.SH MAGYAR FORDTS +rdi "Cactus" Gerg diff --git a/man/hu/sg.1 b/man/hu/sg.1 new file mode 100644 index 00000000..d07c5e48 --- /dev/null +++ b/man/hu/sg.1 @@ -0,0 +1 @@ +.so man1/newgrp.1 diff --git a/man/hu/su.1 b/man/hu/su.1 new file mode 100644 index 00000000..f5698a22 --- /dev/null +++ b/man/hu/su.1 @@ -0,0 +1,185 @@ +.\" You may copy, distribute and modify under the terms of the LDP General +.\" Public License as specified in the LICENSE file that comes with the +.\" gnumaniak distribution +.\" +.\" The author kindly requests that no comments regarding the "better" +.\" suitability or up-to-date notices of any info documentation alternative +.\" is added without contacting him first. +.\" +.\" (C) 1999 Ragnar Hojland Espinosa +.\" +.\" GNU su man page +.\" man pages are NOT obsolete! +.\" +.TH su 1 "18 August 1999" "GNU Shell Utilities 2.0" +.SH NV +su \- indt egy shellt ms felhasznl- s csoportazonostval +.SH TTEKINTS +.B su +.BI "[\-] [\-flmp] [\-c " parancs "] [\-s " shell "] [\-\-fast] [\-\-login]" +.B [\-\-preserve-environment] +.BI "[\-\-command=" parancs "] [\-\-shell=" shell "]" +.BI [ felhasznl " [" argumentum... ]] +.sp +.B su [\-\-help] [\-\-version] +.SH LERS +Az +.B su +parancs lehetv teszi, hogy ideiglenesen ms felhasznlv vlhassunk +gy, hogy egy j shell-t indt a krt +.I felhasznl +vals s effektv felhasznli azonostjval, csoportazonostjval s +msodlagos csoportjaival. Ha nem adunk meg +.IR felhasznl -t, +az alaprtelmezett rtk a root (super-user). Az a shell indul el, ami a +.I felhasznl +passwd bejegyzsben szerepel, ha ott nincs +semmi, akkor a /bin/sh. Ha a +.IR felhasznl -nak +van jelszava, akkor az +.B su +meg fogja azt krdezni, kivve ha root-knt (a felhasznli azonost 0) +futtatjuk. +.PP +Alaprtelmezsben az +.B su +nem vltoztatja meg az aktulis knyvtrat. tlltja a +.B HOME +s a +.B SHELL +krnyezeti vltozkat a +.I felhasznl +password bejegyzsbl kinzett rtkekre, s ha a +.I felhasznl +nem a root (a super-user) a +.BR USER s LOGNAME +vltozkat a +.I felhasznl +nevre lltja. Az alaprtelmezs az, hogy az elindul shell nem lesz +bejelentkezsi shell. +.PP +Ha megadunk +.IR argumentum -knt +valamit, az is taddik az indul shellnek. +.PP +Az +.B su +se a /bin/sh-t, se ms shell-eket nem kezel specilisan. +(ilyen az argv[0] "-su"-ra lltsa, vagy a -c paramter csak +bizonyos shelleknek val tadsa, stb.) +.PP +Azokon a rendszereken, ahol van +.RB syslog (3) , +az +.B su +fordthat gy is, hogy a sikertelen, vagy opcionlisan a +sikeres prblkozsokat is naplztassa a sysloggal. +.SH OPCIK +.TP +.BI "\-c " parancs ", \-\-command=" parancs +Csak a +.I parancs +parancsot hajtatja vgre a shell-lel a +.B \-c +opci segtsgvel, gy a shell nem interaktvan +indul el. +.TP +.B "\-f, \-\-fast" +Belltja a +.B \-f +opcit az indul shellnl. Ennek taln csak a +.BR csh (1) +s a +.BR tcsh (1), +shelleknl van rtelme ahol +.B \-f +opci megakadlyozza, hogy a startup fjlt (.cshrc) a shell beolvassa. +A Bourne-hoz hasonl shelleknl a +.B \-f +opci letiltja a fjlnv mintk kiterjesztst (filename pattern +expansion), ami ltalban nem kvnatos dolog. +.TP +.B "\-, \-l, \-\-login" +A shellt bejelentkezsi shellknt indtja. Ez a kvetkezket jelenti: +trli az sszes krnyezeti vltozt, kivve a +.BR TERM "-et, " HOME -ot, +s a +.BR SHELL -t +(amiket a fent lert mdon llt t), s a +.BR USER "-t s " LOGNAME -t +(amiket szintn a fent lert mdon llt t +a rootnak), tovbb a +.BR PATH -t, +amit a fordtskor meghatrozott +alaprtkre llt. Az aktulis knyvtrat a +.I felhasznl +home-knyvtrra +lltja. A shell neve el egy +.B \- -t +szr be, gy elri azt, hogy +az beolvassa a startup fjljt illetve fjljait. +.TP +.B "\-m, \-p, \-\-preserve\-environment" +Nem lltja t a +.BR HOME ", " USER ", " LOGNAME ", s " SHELL +krnyezeti vltozkat. Azt a shellt indtja, ami a +.B SHELL +vltozban van a passwd fjlban lv helyett, de csak akkor, ha az +.B su +parancsot vagy a superuser futtatja, vagy nem egy korltozott +(restricted) shellt akar futtatni. Az a shell korltozott, ami nem +szerepel a /etc/shells fjlban, vagy +az +.B su +bels listjban, ha ez a fjl nem ltezik. Az opci hatsainak egy rszt a +.B \-\-login +s a +.B \-\-shell +opcik hatstalantjk. +.TP +.BI "\-s, \-\-shell " shell +A +.IR shell "-t indtja a " felhasznl +/etc/passwd fjlban szerepl +shellje helyett, ha parancsot vagy a superuser futtatja, +vagy ha nem korltozott shellt akar futtatni. (Korltozott +shell-t lsd fentebb.) +.TP +.B "\-\-help" +Hasznlati tmutatt r a standard kimenetre, majd sikeres visszatrsi rtkkel kilp. +.TP +.B "\-\-version" +A program verzijrl r ki informcit a standard kimenetre, majd +sikeres visszatrsi rtkkel kilp. +.SH Mirt nem tmogatja a GNU su a wheel csoportot? (Richard Stallman) + +Nha a rendszer fltti teljes ellenrzst egy nhny emberbl +ll csoport akarja kzbe venni. Pldul 1984-ben pr user a MIT AI +laborban gy dnttt, hogy tveszik az irnytst a Twenex rendszer +opertori jelszavnak megvltoztatsval, s annak titokban tartsval. +(A puccsot sikerlt leverni, s a felhasznlkat jogaikba visszahelyezni +egy kernel patch segtsgvel, de Unix alatt ezt nem tudtam volna megcsinlni.) +(A fordt megj.: a wheel csoportot ezzel a mdszerrel knnyen +nknyesen is leszkthetik a csoporttagok , gy tulajdonkppen nincs sok rtelme.) +.PP +Nha az uralmon levk elruljk a root jelszt. A szoksos su +mechanizmus szerint, ha valaki megtudja a root jelszt, s +szimpatizl a tbbi kznsges felhasznlval, elrulhatja nekik +is. A wheel csoport ezt lehetetlenn tenn, s gy bebetonozn az +uralmon lev hatalmt. +.PP +n a tmegek oldaln llok, nem az uralkodkn. Ha te mindig a +fnkk s a rendszergazdk oldaln llsz, brmit is tesznek, akkor +valsznleg furcslni fogod ezt a hozzllst. +.PP +A fordt megjegyzse: +Valami j azrt mgis lenne a wheel csoportban: az, hogy ha a root +jelsz kituddna azzal nem tudna brmelyik felhasznl kzvetlenl +visszalni. A wheel csoporthoz hasonl dolgot lehet elrni a +.B sudo +csomaggal. +.SH MEGJEGYZS +A hibkat a bug-sh-utils@gnu.org cmen lehet jelenteni. +Az oldalt Ragnar Hojland Espinosa frisstette. +.SH MAGYAR FORDTS +Havasi Ferenc s Tmr Andrs diff --git a/man/it/Makefile.am b/man/it/Makefile.am index 120be88f..a9f3d93c 100644 --- a/man/it/Makefile.am +++ b/man/it/Makefile.am @@ -26,4 +26,6 @@ man_MANS = \ usermod.8 \ vigr.8 \ vipw.8 + +EXTRA_DIST = $(man_MANS) \ No newline at end of file diff --git a/man/it/Makefile.in b/man/it/Makefile.in index cc1fb956..7e18b876 100644 --- a/man/it/Makefile.in +++ b/man/it/Makefile.in @@ -179,6 +179,8 @@ man_MANS = \ vigr.8 \ vipw.8 + +EXTRA_DIST = $(man_MANS) subdir = man/it ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs diff --git a/man/it/adduser.8 b/man/it/adduser.8 new file mode 100644 index 00000000..ed737f29 --- /dev/null +++ b/man/it/adduser.8 @@ -0,0 +1 @@ +.so man8/useradd.8 diff --git a/man/it/chfn.1 b/man/it/chfn.1 new file mode 100644 index 00000000..35bd6bc6 --- /dev/null +++ b/man/it/chfn.1 @@ -0,0 +1,74 @@ +.\" $Id: chfn.1,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" +.\" chfn.1 -- change your finger information +.\" (c) 1994 by salvatore valente +.\" +.\" +.\" Traduzione in italiano di Giovanni Bortolozzo +.\" Agosto 1996 +.\" +.\" this program is free software. you can redistribute it and +.\" modify it under the terms of the gnu general public license. +.\" there is no warranty. +.\" +.\" $Author: kloczek $ +.\" $Revision: 1.1 $ +.\" $Date: 2002/03/10 07:41:06 $ +.\" +.\" " for hilit19 +.TH CHFN 1 "13 ottobre 1994" "chfn" "Linux Reference Manual" +.SH NOME +chfn \- cambia le proprie "finger information" +.SH SINTASSI +.B chfn +[\ \-f\ nome_vero\] [\ \-o\ ufficio\] [\ \-p\ telefono_ufficio\] +[\ \-h\ telefono_casa\] [\ \-u\ ] [\ \-v\ ] [\ nome_utente\] +.SH DESCRIZIONE +.B chfn + usato per cambiare le proprie finger information. Queste informazioni sono +salvate nel file +.IR /etc/passwd , +e sono mostrate dal programma +.BR finger . +Il comando +.B finger +di Linux mostra quattro porzioni di informazione che possono essere +cambiati tramite +.BR chfn : +il proprio nome vero, l'ufficio e il numero di telefono di quest'ultimo, e il +proprio numero di telefono di casa. +.SS LINEA DI COMANDO +Ognuno delle quattro porzioni pu essere specificata nella linea di comando. +Se non viene passata alcuna informazione sulla linea di comando, +.B chfn +entra in modo interattivo. +.SS MODO INTERATTIVO +Nel modo interattivo, +.B chfn +chieder ognuno dei campi. Al prompt, possono essere immesse le nuove +informazioni, o premere return per non cambiare il campo. L'immissione della +parola chiave "none" cancella il campo. +.SH OPZIONI +.TP +.I "\-f, \-\-full-name" +Specifica il proprio nome reale. +.TP +.I "\-o, \-\-office" +Specifica il numero del proprio ufficio. +.TP +.I "\-p, \-\-office-phone" +Specifica il numero di telefono del proprio ufficio. +.TP +.I "\-h, \-\-home-phone" +Specifica il numero di telefono di casa. +.TP +.I "\-u, \-\-help" +Mostra un messaggio d'aiuto ed esce. +.TP +.I "-v, \-\-version" +Mostra informazioni sulla versione ed esce. +.SH "VEDERE ANCHE" +.BR finger (1), +.BR passwd (5) +.SH AUTORE +Salvatore Valente diff --git a/man/it/chsh.1 b/man/it/chsh.1 new file mode 100644 index 00000000..1d1da815 --- /dev/null +++ b/man/it/chsh.1 @@ -0,0 +1,58 @@ +.\" $Id: chsh.1,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" +.\" chsh.1 -- change your login shell +.\" (c) 1994 by salvatore valente +.\" +.\" Traduzione in italiano di Giovanni Bortolozzo +.\" Agosto 1996 +.\" Aggiornamento alla 2.9 di Roberto Pertile +.\" Maggio 1999 +.\" this program is free software. you can redistribute it and +.\" modify it under the terms of the gnu general public license. +.\" there is no warranty. +.\" +.\" $Author: kloczek $ +.\" $Revision: 1.1 $ +.\" $Date: 2002/03/10 07:41:06 $ +.\" +.TH CHSH 1 "7 ottobre 1998" "chsh" "Linux Reference Manual" +.SH NOME +chsh \- cambia la shell di login +.SH SINTASSI +.B chsh +[\ \-s\ shell\ ] [\ \-l\ ] [\ \-u\ ] [\ \-v\ ] [\ nome_utente\ ] +.SH DESCRIZIONE +.B chsh + usato per cambiare la propria shell di login. +Se nella linea di comando non viene fornita una shell, +.B chsh +ne chiede una. +.SS SHELL VALIDE +.B chsh +accetter l'intero percorso di qualunque file eseguibile nel sistema. +Tuttavia, emetter un messaggio di avviso se la shell non elencata nel +file +.I /etc/shells. +D'altra parte, pu anche essere configurato in modo tale da accettare solo +shell elencate in questo file, a meno che sia eseguito da root. +.SH OPZIONI +.TP +.I "\-s, \-\-shell" +Specifica la propria shell di login. +.TP +.I "\-l, \-\-list-shells" +Stampa la lista delle shell elencate in +.I /etc/shells +ed esce. +.TP +.I "\-u, \-\-help" +Stampa un messaggio sull'uso ed esce. +.TP +.I "-v, \-\-version" +Stampa informazioni sulla versione ed esce. +.SH "VEDERE ANCHE" +.BR login (1), +.BR passwd (5), +.BR shells (5) +.SH AUTORE +Salvatore Valente diff --git a/man/it/gpasswd.1 b/man/it/gpasswd.1 new file mode 100644 index 00000000..b87e5219 --- /dev/null +++ b/man/it/gpasswd.1 @@ -0,0 +1,76 @@ +.\" Copyright 1996, Rafal Maszkowski, rzm@pdi.net +.\" All rights reserved. You can redistribute this man page and/or +.\" modify it under the terms of the GNU General Public License as +.\" published by the Free Software Foundation; either version 2 of the +.\" License, or (at your option) any later version. +.\" +.\" $Id: gpasswd.1,v 1.3 2003/04/28 06:09:52 kloczek Exp $ +.\" +.\" Traduzione in italiano a cura di Isabella Ruocco +.\" luglio 1999 +.\" +.TH GPASSWD 1 +.SH NOME +gpasswd \- amministra il file /etc/group +.br +.SH SINTASSI +.B gpasswd \fIgruppo\fR +.br +.B gpasswd +.B -a +\fIutente\fR \fIgruppo\fR +.br +.B gpasswd +.B -d +\fIutente\fR \fIgruppo\fR +.br +.B gpasswd +.B -R +\fIgruppo\fR +.br +.B gpasswd +.B -r +\fIgruppo\fR +.br +.B gpasswd +.RB [ -A +\fIutente\fR,...] +.RB [ -M +\fIutente\fR,...] +\fIgruppo\fR +.br +.SH DESCRIZIONE +.B gpasswd +viene usato per amministrare il file /etc/group (ed il file /etc/gshadow +se compilato con SHADOWGRP definito). Ogni gruppo pu avere amministratori, +membri ed una password. L'amministratore di sistema pu usare l'opzione \fB-A\fR +per definire l'amministratore/gli amministratori di gruppo e l'opzione \fB-M\fR +per definire i membri ed ha tutti i diritti degli amministratori di gruppo e +dei membri. +.PP +L'amministratore di gruppo pu aggiungere e rimuovere utenti usando +rispettivamente le opzioni \fB-a\fR e \fB-d\fR. Gli amministratori possono usare +l'opzione \fB-r\fR per rimuovere la password di gruppo. Quando non +impostata alcuna password solo i membri del gruppo possono usare +.BR newgrp (1) +per unirsi al gruppo. L'opzione \fB-R\fR disabilita l'accesso al gruppo tramite +il comando +.BR newgrp (1). +.PP +.B gpasswd +invocata da un amministratore di gruppo con il solo nome del gruppo richiede +solamente la password di gruppo. Se la password impostata i membri possono ancora +usare +.BR newgrp (1) +senza la password, i non-membri devono fornire la password. + +.SH FILE +\fI/etc/group\fR \- informazioni sui gruppi +.br +\fI/etc/gshadow\fR \- informazioni sul gruppo shadow +.SH VEDERE ANCHE +.BR newgrp (1), +.BR groupadd (8), +.BR groupdel (8), +.BR groupmod (8), +.BR grpck (8) diff --git a/man/it/groupadd.8 b/man/it/groupadd.8 new file mode 100644 index 00000000..fc30fc31 --- /dev/null +++ b/man/it/groupadd.8 @@ -0,0 +1,64 @@ +.\" Copyright 1991, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: groupadd.8,v 1.4 2004/01/05 01:08:26 kloczek Exp $ +.\" +.\" Traduzione in italiano a cura di Isabella Ruocco +.\" luglio 1999 +.\" +.TH GROUPADD 8 +.SH NOME +groupadd \- Crea un nuovo gruppo +.SH SINTASSI +\fBgroupadd\fR [\fB-g\fI gid \fR[\fB-o\fR]] [\fB-f\fR] \fIgruppo\fR +.SH DESCRIZIONE +Il comando \fBgroupadd\fR crea un nuovo account di gruppo usando i valori +specificati sulla linea di comando ed i valori predefiniti dal sistema. +Il nuovo gruppo verr aggiunto ai file di sistema che lo necessitano. +Le opzioni che si applicano al comando \fBgroupadd\fR sono +.IP "\fB-g \fIgid\fR" +Il valore numerico dell'identificatore (ID) del gruppo. +Questo valore deve essere univoco, a meno che non venga usata l'opzione \fB-o\fR. +Il valore deve essere non-negativo. +La scelta predefinita quella di usare il minimo valore di ID superiore a 99 +e superiore a qualunque altro gruppo. +Valori tra 0 e 99 sono tipicamente riservati per account di sistema. +.SH FILE +\fI/etc/group\fR \- informazioni sugli account di gruppo +.br +\fI/etc/gshadow\fR \- informazioni sicure sugli account di gruppo +.SH VEDERE ANCHE +.BR chfn (1), +.BR chsh (1), +.BR useradd (8), +.BR userdel (8), +.BR usermod (8), +.BR passwd (1), +.BR groupdel (8), +.BR groupmod (8) +.SH AUTORE +Julianne Frances Haugh (jfh@tab.com) diff --git a/man/it/groupdel.8 b/man/it/groupdel.8 new file mode 100644 index 00000000..0be07d45 --- /dev/null +++ b/man/it/groupdel.8 @@ -0,0 +1,63 @@ +.\" Copyright 1991 - 1993, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: groupdel.8,v 1.3 2003/04/28 06:09:52 kloczek Exp $ +.\" +.\" Traduzione in italiano a cura di Isabella Ruocco +.\" luglio 1999 +.\" +.TH GROUPDEL 8 +.SH NOME +groupdel \- Rimuove un gruppo +.SH SINTASSI +.B groupdel +.I gruppo +.SH DESCRIZIONE +Il comando \fBgroupdel\fR modifica i file di account di sistema, rimuovendo +tutte le voci che si riferiscono a \fIgruppo\fR. +Il gruppo nominato deve esistere. +.PP +Occorre controllare manualmente tutti i filesystem per assicurarsi che non +rimanga alcun file avente come ID di gruppo del file il gruppo specificato. +.SH CAVEAT +Non si pu rimuovere il gruppo primario di qualche utente esistente. +Occorre rimuovere l'utente prima di rimuovere il gruppo. +.SH FILE +\fI/etc/group\fR \- informazioni sui gruppi +.br +\fI/etc/gshadow\fR \- informazioni sicure sui gruppi +.SH VEDERE ANCHE +.BR chfn (1), +.BR chsh (1), +.BR useradd (8), +.BR userdel (8), +.BR usermod (8), +.BR passwd (1), +.BR groupadd (8), +.BR groupmod (8) +.SH AUTORE +Julianne Frances Haugh (jfh@tab.com) diff --git a/man/it/groupmod.8 b/man/it/groupmod.8 new file mode 100644 index 00000000..de6cd2fb --- /dev/null +++ b/man/it/groupmod.8 @@ -0,0 +1,69 @@ +.\" Copyright 1991, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: groupmod.8,v 1.3 2003/04/28 06:09:52 kloczek Exp $ +.\" +.\" Traduzione in italiano a cura di Isabella Ruocco +.\" luglio 1999 +.\" +.TH GROUPMOD 8 +.SH NOME +groupmod \- Modifica un gruppo +.SH SINTASSI +.B groupmod +[\fB-g\fI gid \fR[\fB-o\fR]] +[\fB-n\fI nome_gruppo \fR] +.I gruppo +.SH DESCRIZIONE +Il comando \fBgroupmod\fR modifica i file di account del sistema in modo +da riflettere i cambiamenti che sono specificati sulla linea di comando. +Le opzioni che si applicano al comando \fIgroupmod\fR sono +.IP "\fB-g \fIgid\fR" +Il valore numerico dell'identificatore (ID) del gruppo. +Questo valore deve essere univoco, a meno che non venga usata l'opzione +\fB-o\fR. +Il valore deve essere non-negativo. +Valori tra 0 e 99 sono tipicamente riservati per gruppi di sistema. +Occorre modificare manualmente l'ID di gruppo di tutti i file +il cui ID di gruppo quello vecchio. +.IP "\fB-n \fInome_gruppo\fR" +Il nome del gruppo verr modificato da \fIgruppo\fR a \fInome_gruppo\fR. +.SH FILE +\fI/etc/group\fR \- informazioni sui gruppi +.br +\fI/etc/gshadow\fR \- informazioni sicure sui gruppi +.SH VEDERE ANCHE +.BR chfn (1), +.BR chsh (1), +.BR useradd (8), +.BR userdel (8), +.BR usermod (8), +.BR passwd (1), +.BR groupadd (8), +.BR groupdel (8) +.SH AUTORE +Julianne Frances Haugh (jfh@tab.com) diff --git a/man/it/groups.1 b/man/it/groups.1 new file mode 100644 index 00000000..72f0aab7 --- /dev/null +++ b/man/it/groups.1 @@ -0,0 +1,46 @@ +.\" $Id: groups.1,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" Italian manpages for GNU sh-utils-1.16. +.\" Copyright (C) 1997 Free Software Foundation, Inc. +.\" Giovanni Bortolozzo , 1997. +.\" +.\" Traduzione di Giovanni Bortolozzo +.\" Maggio 1997 +.\" +.\"" for hilit19 +.TH GROUPS 1 "GNU Shell Utilities" "FSF" +.SH NOME +groups \- mostra i gruppi in cui presente l'utente +.SH SINTASSI +.B groups +[nomeutente...] +.br +.B groups +{\-\-help,\-\-version} +.SH DESCRIZIONE +Questa documentazione non mantenuta da lungo tempo e potrebbe essere +inaccurata o incompleta. La documentazione in Texinfo ora la fonte +autorevole. +.PP +Questa pagina di manuale documenta la versione GNU di +.BR groups . +.B groups +mostra i nomi dei gruppi supplementari in cui presente ogni +.I nomeutente +dato, o del processo corrente se non ne dato nessuno. Se sono dati +dei nomi di utenti, il nome di ogni utente stampato prima della +lista dei gruppi dell'utente. +.PP +La lista dei gruppi equivalente all'output del comando `id \-Gn'. +.SS OPZIONI +Quando GNU +.B groups + chiamato con un solo argomento sono riconosciute le seguenti +opzioni: +.TP +.I "\-\-help" +Mostra nello standard output un messaggio d'aiuto ed esce con successo. +.TP +.I "\-\-version" +Mostra nello standard output informazioni sulla versione ed esce con +successo. + diff --git a/man/it/grpck.8 b/man/it/grpck.8 new file mode 100644 index 00000000..db895b95 --- /dev/null +++ b/man/it/grpck.8 @@ -0,0 +1,108 @@ +.\" Copyright 1992 - 1993, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: grpck.8,v 1.3 2003/04/28 06:09:52 kloczek Exp $ +.\" +.\" Traduzione in italiano a cura di Isabella Ruocco +.\" luglio 1999 +.\" +.TH GRPCK 8 +.SH NOME +grpck \- verifica l'integrit dei file di gruppo +.SH SINTASSI +\fBgrpck\fR [\fB-r\fR] [\fIgruppo\fR \fIshadow\fR] +.SH DESCRIZIONE +\fBgrpck\fR verifica l'integrit delle informazioni di autenticazione del +sistema. +Vengono controllate tutte le voci in \fI/etc/group\fR e \fI/etc/gshadow\fR +per verificare che la voce abbia il formato appropriato e dati validi +in ciascun campo. +Viene richiesto all'utente di rimuovere le voci che sono formattate +impropriamente o che hanno altri errori incorreggibili. +.P +Vengono fatti controlli per verificare che ogni voce abbia +.sp +.in +.5i +- il corretto numero di campi +.br +- un nome univoco di gruppo +.br +- una lista valida di membri ed amministratori +.in -.5i +.sp +.P +Le verifiche sul corretto numero di campi e sul nome univoco del gruppo +sono fatali. +Se la voce ha un numero errato di campi, all'utente verr richiesto di +cancellare l'intera riga. +Se l'utente non risponde affermativamente, vengono omessi tutti gli +ulteriori controlli. +Verr richiesta la cancellazione di una voce avente il nome del gruppo duplicato, +ma i rimanenti controlli verranno ugualmente effettuati. +Tutti gli altri errori sono avvertimenti e l'utente incitato ad eseguire +il comando \fBgroupmod\fR per correggere l'errore. +.P +I comandi che operano sul file \fI/etc/group\fR non sono in grado di alterare +voci corrotte o duplicate. +In quelle circostanze dovrebbe essere usato \fBgrpck\fR per rimuovere la voce +scorretta. +.SH OPZIONI +Come modalit predefinita, \fBgrpck\fR opera sui file \fI/etc/group\fR ed +\fI/etc/gshadow\fR. +L'utente pu selezionare file alternativi con i parametri \fIgruppo\fR e +\fIshadow\fR. +Inoltre, l'utente pu eseguire il comando in modalit di sola lettura +specificando l'opzione \fB-r\fR. +Questa fa in modo che venga risposto \fBno\fR a tutte le domande che riguardano +i cambiamenti senza l'intervento dell'utente. +.SH FILE +\fI/etc/group\fR \- informazioni sugli account di gruppo +.br +\fI/etc/gshadow\fR \- password crittate e informazioni sugli amministratori di gruppo +.br +\fI/etc/passwd\fR \- informazioni sugli utenti +.SH VEDERE ANCHE +.BR groupmod (8), +.BR group (5), +.BR passwd (5), +.BR shadow (5) +.SH DIAGNOSTICA +Il comando \fBgrpck\fR esce con i seguenti valori: +.IP 0 5 +Successo +.IP 1 5 +Errore di sintassi +.IP 2 5 +Una o pi voci di gruppo scorrette +.IP 3 5 +Impossibile aprire i file di gruppo +.IP 4 5 +Impossibile eseguire il lock dei file di gruppo +.IP 5 5 +Impossibile aggiornare i file di gruppo +.SH AUTORE +Julianne Frances Haugh (jfh@tab.com) diff --git a/man/it/grpconv.8 b/man/it/grpconv.8 new file mode 100644 index 00000000..470d789c --- /dev/null +++ b/man/it/grpconv.8 @@ -0,0 +1,58 @@ +.\" $Id: grpconv.8,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" Traduzione in italiano di Isabella Ruocco +.\" Giugno 1999 +.TH PWCONV 8 "26 sep 1997" +.SH NOME +pwconv, pwunconv, grpconv, grpunconv \- convertono a e da password e gruppi shadow. +.SH SINTASSI +.B pwconv +.br +.B pwunconv +.br +.B grpconv +.br +.B grpunconv +.SH DESCRIZIONE +Questi quattro programmi agiscono tutti sui file normali e e oscurati (shadow) +delle password e dei gruppi: +.IR /etc/passwd ", " /etc/group ", " /etc/shadow ", e " /etc/gshadow . + +.B pwconv +.RI "crea " shadow " da " passwd " e, in modo opzionale, da un preesistente " shadow . +.B pwunconv +.RI "crea " passwd " da " passwd " e " shadow " e quindi rimuove " shadow . +.B grpconv +.RI "crea " gshadow " da " group " e, in modo opzionale, da un preesistente " gshadow . +.B grpunconv +.RI "crea " group " da " group " e " gshadow " e quindi rimuove " gshadow . + +Ciascun programma, prima della conversione, acquisisce i lock necessari. + +.BR pwconv " e " grpconv +sono simili. Per prima cosa vengono rimosse le voci nel file oscurato che non esistono +nel file principale. Quindi vengono aggiornate le voci oscurate che +non hanno `x' come password nel file principale. Vengono aggiunte le eventuali voci +oscurate mancanti. Infine, le password nel file principale vengono +sostituite con `x'. Questi programmi possono essere usati per le conversioni iniziali +cos come per aggiornare il file oscurato se il file principale viene editato +a mano. + +.B pwconv +user i valori di +.BR PASS_MIN_GIORNI ", " PASS_MAX_GIORNI ", e " PASS__GIORNI_PREAVVISO +da +.I /etc/login.defs +quando si aggiungono nuove voci a +.IR /etc/shadow . + +.RB "Analogamente, " pwunconv " e " grpunconv +sono simili. Le password nel file principale vengono aggiornate +dal file oscurato. Voci che esistono nel file principale ma non +nel file oscurato vengono lasciate stare. Infine, viene rimosso il file oscurato. + +Alcune informazioni sull'invecchiamento delle password vengono perse da +.BR pwunconv . +Questo convertir quello che potr. +.SH "VEDERE ANCHE" +.BR login.defs (5), +.BR shadowconfig (8) diff --git a/man/it/grpunconv.8 b/man/it/grpunconv.8 new file mode 100644 index 00000000..ca092223 --- /dev/null +++ b/man/it/grpunconv.8 @@ -0,0 +1 @@ +.so man8/grpconv.8 diff --git a/man/it/lastlog.8 b/man/it/lastlog.8 new file mode 100644 index 00000000..5dd764d8 --- /dev/null +++ b/man/it/lastlog.8 @@ -0,0 +1,64 @@ +.\" Copyright 1992, Phillip Street and Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" @(#)lastlog.8 3.3 08:24:58 29 Sep 1993 (National Guard Release) +.\" $Id: lastlog.8,v 1.5 2003/04/28 06:38:54 kloczek Exp $ +.\" +.\" Traduzione in italiano a cura di Isabella Ruocco +.\" luglio 1999 +.\" +.TH LASTLOG 8 +.SH NOME +lastlog \- esamina il file lastlog +.SH SINTASSI +.TP 8 +\fBlastlog\fR [(\fB-u\fR|\fB--user\fR) \fIutente\fR] +[(\fB-t\fR|\fB--time\fR) \fIdays\fR] [(\fB-h\fR|\fB--help\fR)] +.SH DESCRIZIONE +\fBlastlog\fR formatta e stampa il contenuto dell'ultimo log di login, +\fI/var/log/lastlog\fR. Verranno stampati \fBnome-login\fR, \fBporta\fR, +e \fBdata_ultima_connessione\fR. +Il comportamento predefinito (senza opzioni) quello di stampare le voci di +lastlog in ordine di UID. +Digitando l'opzione \fB-u \fInome-login\fR verr stampato solo il +record di \fInome-login\fR. +Digitando \fB-t \fIgiorni\fR verranno stampate solo le ultime connessioni +pi recenti di \fIgiorni\fR. +L'opzione \fB-t\fR sovrascrive l'uso di \fB-u\fR. +.PP +Se l'utente non si mai connesso verr mostrato, al posto della porta e della +data, il messaggio \fB"**Never logged in**"\fR (**Mai connesso**). +.SH FILE +\fI/var/log/lastlog\fR \- file di connessione lastlog +.SH CAVEAT +Grandi lacune nei numeri di uid provocheranno una prolungata esecuzione del +programma lastlog senza alcun output sullo schermo (i.e. se mmdf=800 e l'ultimo +uid=170, sembrer che il programma rimanga appeso mentre elabora gli uid 171-799). +.SH AUTORI +Julianne Frances Haugh (jfh@tab.com) +.br +Phillip Street diff --git a/man/it/login.1 b/man/it/login.1 new file mode 100644 index 00000000..390bbf5c --- /dev/null +++ b/man/it/login.1 @@ -0,0 +1,334 @@ +.\" $Id: login.1,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" Copyright 1993 Rickard E. Faith (faith@cs.unc.edu) +.\" May be distributed under the GNU General Public License +.\" Pu essere distribuito sotto la GNU General Public License +.\" +.\" Traduzione in italiano di Giovanni Bortolozzo +.\" Agosto 1996 +.\" Aggiornamento alla 2.9 di Roberto Pertile +.TH LOGIN 1 "4 novembre 1996" "Util-linux 1.6" "Linux Programmer's Manual" +.SH NOME +login \- accede al sistema +.SH SINTASSI +.BR "login [ " nome " ]" +.br +.B "login \-p" +.br +.BR "login \-h " nome_host +.br +.BR "login \-f " nome +.SH DESCRIZIONE +.B login +viene utilizzato quando si accede a un sistema. Pu +anche venire usato per passare da un utente a un altro in qualunque momento +(le shell pi recenti tuttavia hanno un supporto incorporato per questa +caratteristica). + +Se non sono forniti argomenti, +.B login +chiede il nome dell'utente. + +Se l'utente +.I non + root, e se esiste +.IR /etc/nologin , +vengono stampati sullo schermo i contenuti di questo file e viene +terminata l'operazione. +Ci viene usato, tipicamente, per impedire collegamenti quando il sistema +sta per essere spento. + +Se per l'utente sono specificate particolari restrizioni di accesso in +.IR /etc/usertty , +esse devono venire rispettate, altrimenti il tentativo di collegamento +ricever un diniego e verr generato un messaggio di +.BR syslog . +Si veda la sezione sulle "Restrizioni Speciali sull'Accesso". + +Se l'utente root, allora il collegamento deve avvenire da una tty +elencata in +.IR /etc/securetty . +I fallimenti saranno registrati dai servizi di +.BR syslog . + +Dopo la verifica di queste condizioni, verr richiesta e controllata +la password (se necessaria per quell'utente). Sono consentiti dieci +tentativi prima che +.B login +termini, tuttavia dopo i primi tre, la risposta comincer a diventare +molto lenta. +I collegamenti falliti vengono riferiti dai servizi di +.BR syslog . +Questi servizi sono inoltre usati per riferire qualsiasi collegamento +riuscito di root. + +Se esiste il file +.IR .hushlogin , +allora verr eseguito un collegamento "silenzioso" (disabilitando il +controllo della posta, la stampa dell'orario dell'ultimo collegamento +e del messaggio del giorno). Altrimenti, se esiste +.IR /var/log/lastlog , +viene stampata la data e ora dell'ultimo collegamento (e viene registrato +il collegamento in atto). + +Sono eseguiti compiti amministrativi vari, come impostare lo UID e il GID +della tty. Viene conservata la variabile d'ambiente TERM, se esiste (le altre +variabili d'ambiente vengono conservate se si usa l'opzione +.BR \-p ). +Quindi vengono impostate le variabili d'ambiente HOME, PATH, SHELL, TERM, +MAIL e LOGNAME. PATH viene predefinito come +.I /usr/local/bin:/bin:/usr/bin:. +per gli utenti normali e come +.I /sbin:/bin:/usr/sbin:/usr/bin +per root. Infine, se non si tratta di un collegamento "silenzioso", viene +stampato il messaggio del giorno, viene controllato il file col nome +dell'utente in +.IR /usr/spool/mail , +e stampato un messaggio se esso ha lunghezza non-zero. + +Viene poi lanciata la shell dell'utente. Se non specificata nessuna +shell per l'utente in +.BR /etc/passwd , +allora viene usata +.BR /bin/sh . +Se non sono specificate directory in +.IR /etc/passwd , +allora viene usata +.I / +(la directory home viene controllata dal file +.I .hushlogin +descritto sopra). +.SH OPZIONI +.TP +.B \-p +Usata da +.BR getty (8) +per dire a +.B login +di non distruggere l'ambiente. +.TP +.B \-f +Usata per saltare la seconda autentifica di collegamento. Ci, +specificamente, +.B non +funziona per root, e non sembra funzionare bene sotto Linux. +.TP +.B \-h +Usata da altri server (per esempio, +.BR telnetd (8)) +per passare il nome dell'host remoto a +.B login +onde poterlo collocare in utmp e wtmp. Solo il superutente pu usare +quest'opzione. + + +.SH "RESTRIZIONI SPECIALI SULL'ACCESSO" +Il file +.I /etc/securetty +elenca il nome delle tty sulle quali pu collegarsi root. Su ogni linea deve +essere specificato un nome di dispositivo tty senza il prefisso /dev/. Se +il file non esiste, a root permesso di collegarsi da qualunque tty. + +.PP +Il file +.I /etc/usertty +specifica restrizioni di accesso ulteriori per specifici utenti. Se questo +file non esiste, non viene imposta alcuna ulteriore restrizione d'accesso. +Il file consiste di una sequenza di sezioni. Ci sono tre possibili tipi di +sezione: CLASSES, GROUPS e USERS. Una sezione CLASSES definisce la classe di +tty consentiti e i modelli di hostname, una sezione GROUPS definisce tty e +host consentiti in base al gruppo, una sezione USERS definisce tty e host +consentiti in base all'utente. +.PP +Ogni riga di questo file pu avere una lunghezza massima di 255 caratteri. I +commenti iniziano con un carattere # e si estendono fino al termine della +riga. +.PP +.SS "La sezione CLASSES" +Una sezione CLASSES incomincia con la parola CLASSES, all'inizio della riga +e tutta in maiuscole. Ognuna delle righe che seguono, fino +all'inizio di una nuova sezione o alla fine del file, consistono in una +sequenza di parole separate da tabulazioni o spazi. Ogni riga definisce +una classe di tty e modelli di host. +.PP +La parola all'inizio di una riga viene definita come un nome collettivo +per le tty e i modelli di host specificati nel resto della riga. Questo +nome collettivo pu essere usato in ogni sezione successiva GROUPS o +USERS. Nessuno di tali nomi di classi deve essere parte della definizione +di una classe, per evitare problemi con classi ricorsive. +.PP +Un esempio di sezione CLASSES: +.PP +.nf +.in +.5 +CLASSES +mia_classe1 tty1 tty2 +mia_classe2 tty3 @.foo.com +.in -.5 +.fi +.PP +Ci definisce le classi +.I mia_classe1 +e +.I mia_classe2 +corrispondenti a quello che hanno a destra. +.PP + +.SS "La sezione GROUPS" +Una sezione GROUPS definisce i tipi consentiti di tty e host in base al +gruppo Unix. Se un utente membro di un gruppo Unix in accordo a +.I /etc/passwd +e +.I /etc/group +e tale gruppo menzionato in una sezione GROUPS in +.I /etc/usertty +allora l'utente ha il permesso di accesso se lo ha il gruppo. +.PP +Una sezione GROUPS incomincia con la parola GROUPS, tutta in maiuscole, +all'inizio di una riga, ogni riga seguente una sequenza di parole +separate da spazi o tabulazioni. La prima parola di una riga il nome +del gruppo e il resto delle parole sulla riga specificano le tty e gli host +dai quali consentito accesso ai membri di quel gruppo. Queste +specificazioni possono comportare l'uso di classi definite nelle precedenti +sezioni CLASSES. +.PP +Esempio di una sezione GROUPS: +.PP +.nf +.in +0.5 +GROUPS +sys tty1 @.bar.edu +stud mia_classe1 tty4 +.in -0.5 +.fi +.PP +Questo esempio specifica che i membri del gruppo +.I sys +possono collegarsi da tty1 e da host nel dominio bar.edu. Gli utenti nel +gruppo +.I stud +possono collegarsi dagli host/tty specificati nella classe mia_classe1 o +da tty4. +.PP + +.SS "La sezione USERS" +Una sezione USERS comincia con la parola USERS tutta in maiuscolo all'inizio +di una riga, e ogni riga successiva una sequenza di parole separate da +spazi o tabulazioni. La prima parola in una riga un nome di utente e a +quell'utente permesso di collegarsi dai tty e dagli host menzionati nel +resto della riga. Queste specificazioni possono comportare classi definite +in precedenti sezioni CLASSES. Se non viene specificata alcuna intestazione +all'inizio del file, la prima sezione predefinita come sezione USERS. +.PP +Esempio di una sezione USERS: +.PP +.nf +.in +0.5 +USERS +zacho tty1 @130.225.16.0/255.255.255.0 +blue tty3 mia_classe2 +.in -0.5 +.fi +.PP +Ci consente all'utente zacho di collegarsi solo sul tty1 e dagli host con +indirizzi IP nell'intervallo 130.225.16.0 \- 130.225.16.255, e all'utente +blue consente di collegarsi dal tty3 e da qualunque cosa sia stato +specificato in mia_classe2. +.PP +Ci pu essere una riga nella sezione USERS che comincia con un nome di +utente di *. Questa una regola predefinita e verr applicata a +qualsiasi utente che non corrisponda ad alcuna altra riga. +.PP +Se un utente corrisponde sia a una riga USERS sia a una riga GROUPS +allora all'utente consentito l'accesso risultante dall'unione di tutti i +tty/host menzionati in tali specificazioni. + +.SS Origini +Le specifiche di tty e i modelli di host usate nella specificazione degli +accessi di classi, gruppi e utenti si chiamano origini. Una stringa origine +pu avere uno dei seguenti formati: +.IP o +Il nome di un dispositivo tty senza il prefisso /dev/, per esempio tty1 o +ttyS0. +.PP +.IP o +La stringa @localhost, che significa che all'utente permesso di fare +telnet/rlogin dall'host locale allo stesso host. Questo consente inoltre +all'utente, per esempio, di eseguire il comando: xterm -e /bin/login. +.PP +.IP o +Il suffisso di un nome di dominio come @.some.dom, che significa che +l'utente pu fare rlogin/telnet da qualsiasi host il cui nome di dominio +abbia il suffisso +.some.dom. +.PP +.IP o +Un intervallo di indirizzi IPv4 , scritto @x.x.x.x/y.y.y.y dove x.x.x.x + l'indirizzo IP nella consueta notazione decimale puntata, e +y.y.y.y una bitmask nella stessa notazione che specifica quali bit +nell'indirizzo devono essere confrontati con l'indirizzo IP dell'host remoto. +Per esempio, @130.225.16.0/255.255.254.0 vuol dire che l'utente pu fare +rlogin/telnet da qualsiasi host il cui indirizzo IP sia nell'intervallo +130.225.16.0 \- 130.225.17.255. +.PP +Qualunque delle suddette origini pu essere prefissata da una +specificazione di tempo secondo la sintassi: +.PP +.nf +spec_ora ::= '[' [':' ]* ']' +giorno ::= 'mon' | 'tue' | 'wed' | 'thu' | 'fri' | 'sat' | 'sun' +ora ::= '0' | '1' | ... | '23' +spec_ora ::= | '\-' +giorno-o-ora ::= | +.fi +.PP +Per esempio, l'origine [mon:tue:wed:thu:fri:8\-17]tty3 significa che il +collegamento consentito dal luned al venerd fra le 8:00 e le 17:59 +(5:59 p.m.) dalla tty3. Questo mostra anche che un intervallo di ore a\-b +include tutti gli istanti fra a:00 e b:59. La specificazione di una singola +ora (come 10) significa l'intervallo di tempo fra le 10:00 e le 10:59. +.PP +La mancata specificazione di qualsiasi prefisso di tempo per una tty o host +significa che il collegamento da quella origine permesso in qualunque +momento. Se dato un prefisso di tempo, ci si accerti di specificare sia un +insieme di giorni sia una una o pi ore o intervalli di ore. Una +specificazione di ore non pu comprendere nessuno spazio bianco. +.PP +Se non data alcuna regola predefinita allora gli utenti che non +corrispondano ad alcuna riga di +.I /etc/usertty +possono collegarsi da qualunque posto, come il comportamento standard. +.PP +.SH FILE +.nf +.I /var/run/utmp +.I /var/log/wtmp +.I /var/log/lastlog +.I /usr/spool/mail/* +.I /etc/motd +.I /etc/passwd +.I /etc/nologin +.I /etc/usertty +.I .hushlogin +.fi +.SH "VEDERE ANCHE" +.BR init (8), +.BR getty (8), +.BR mail (1), +.BR passwd (1), +.BR passwd (5), +.BR environ (7), +.BR shutdown (8) +.SH BACHI + +Linux, a differenza di altri sistemi operativi draconiani, non controlla le +quote di spazio. + +Non supportata l'opzione non documentata del BSD +.BR \-r . +Ci potrebbe essere richiesto da alcuni programmi di +.BR rlogind (8) . + +.SH AUTORE +Derivato dal BSD login 5.40 (5/9/89) da Michael Glad (glad@daimi.dk) per HP-UX +.br +Portato a Linux 0.12: Peter Orbaek (poe@daimi.aau.dk) diff --git a/man/it/newgrp.1 b/man/it/newgrp.1 new file mode 100644 index 00000000..c7396e0b --- /dev/null +++ b/man/it/newgrp.1 @@ -0,0 +1,34 @@ +.\" $Id: newgrp.1,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" Original author unknown. This man page is in the public domain. +.\" Modified Sat Oct 9 17:46:48 1993 by faith@cs.unc.edu +.\" +.\" Traduzione in italiano di Giovanni Bortolozzo +.\" Agosto 1996 +.\" +.\" " for hilit19 +.TH NEWGRP 1 "9 ottobre 1993" "Linux 1.2" "Linux Programmer's Manual" +.SH NOME +newgrp \- logga in un nuovo gruppo +.SH SINTASSI +.BI "newgrp [ " gruppo " ]" +.SH DESCRIZIONE +.B Newgrp +cambia l'identificatico del gruppo (GID) del suo chiamante, in modo analogo a +.BR login (1). +La stessa persona rimane loggata, e non cambiata la directory corrente, +ma i calcoli sui permessi d'accesso ai file sono fatti rispetto a nuovo +group ID. +.LP +Se non specificato alcun gruppo, il GID posto pari al GID di login. +.LP +.SH FILE +.I /etc/group +.br +.I /etc/passwd + +.SH "VEDERE ANCHE" +.BR login "(1), " group (5) + +.SH AUTORE +All'inizio era Michael Haardt. Attualmente mantenuto da +Peter Orbaek (poe@daimi.aau.dk). diff --git a/man/it/passwd.1 b/man/it/passwd.1 new file mode 100644 index 00000000..cf02ca50 --- /dev/null +++ b/man/it/passwd.1 @@ -0,0 +1,57 @@ +.\" $Id: passwd.1,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" Copyright 1992 Rickard E. Faith (faith@cs.unc.edu) +.\" May be distributed under the GNU General Public License +.\" +.\" Traduzione in italiano di Giovanni Bortolozzo +.\" Agosto 1996 +.\" +.\" " for hilit19 +.TH PASSWD 1 "22 giugno 1994" "Linux 1.2" "Linux Programmer's Manual" +.SH NOME +passwd \- cambia la password +.SH SINTASSI +.BR "passwd [ " utente " [ " password " ] ]" +.SH DESCRIZIONE +Senza alcun argomento +.B passwd +cambier la password per l'attuale utente. Per prima cosa all'utente chiesta +la vecchia password, dopo di che, per evitare errori di battitura, va immessa +per due volte la nuova password. La nuova password deve essere lunga almeno +sei caratteri ed essere composta sia da maiuscole che da minuscole o da +caratteri non alfabetici. La nuova password non deve essere uguale alla +vecchia password, e non deve coincidere con il nome dell'utente. + +Le forme a uno e due argomenti possono essere usate solo dal superuser. Usando +la forma ad un argomento, il superuser pu cambiare la password per +quell'utente. Al superuser non chiesta la vecchia password, e non sono +applicate le regole per le password valide, poich il superuser potrebbe +avere valide ragioni per scegliere una password che non ne sia conforme. + +La forma a due argomenti assegna ad +.I utente +la password passata come secondo argomento. Ci pu essere utile quando +si deve assegnare a molti utenti una password iniziale. + +Passando una stringa vuota come secondo argomento si cancella la password +dell'utente. + +.SH FILE +.I /etc/passwd +.br +.I /etc/shells +.SH "VEDERE ANCHE" +.BR chsh (1), +.BR chfn (1) +.SH BACHI +Sono permesse password composte solo da numeri. +.br +Non viene prodotto nessun messaggio d'avviso se il superuser sceglie una +password ``scadente''. +.br +Le opzioni +.B \-f +e +.B \-s +non sono supportare. +.SH AUTORE +Peter Orbaek (poe@daimi.aau.dk) diff --git a/man/it/passwd.5 b/man/it/passwd.5 new file mode 100644 index 00000000..b97aa538 --- /dev/null +++ b/man/it/passwd.5 @@ -0,0 +1,136 @@ +.\" $Id: passwd.5,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" Copyright (c) 1993 Michael Haardt (u31b3hs@pool.informatik.rwth-aachen.de) +.\" Fri Apr 2 11:32:09 MET DST 1993 +.\" +.\" Traduzione in italiano di Giovanni Bortolozzo +.\" Agosto 1996 +.\" +.\" This is free documentation; you can redistribute it and/or +.\" modify it under the terms of the GNU General Public License as +.\" published by the Free Software Foundation; either version 2 of +.\" the License, or (at your option) any later version. +.\" +.\" The GNU General Public License's references to "object code" +.\" and "executables" are to be interpreted as the output of any +.\" document formatting or typesetting system, including +.\" intermediate and printed output. +.\" +.\" This manual is distributed in the hope that it will be useful, +.\" but WITHOUT ANY WARRANTY; without even the implied warranty of +.\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +.\" GNU General Public License for more details. +.\" +.\" You should have received a copy of the GNU General Public +.\" License along with this manual; if not, write to the Free +.\" Software Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, +.\" USA. +.\" +.\" Modified Sun Jul 25 10:46:28 1993 by Rik Faith (faith@cs.unc.edu) +.\" Modified Sun Aug 21 18:12:27 1994 by Rik Faith (faith@cs.unc.edu) +.\" Modified Sun Jun 18 01:53:57 1995 by Andries Brouwer (aeb@cwi.nl) +.\" Modified Mon Jan 5 20:24:40 MET 1998 by Michael Haardt +.\" (michael@cantor.informatik.rwth-aachen.de) +.TH PASSWD 5 "5 gennaio 1988" "Linux" "Linux Programmer's Manual" +.SH NOME +passwd \- file delle password +.SH DESCRIZIONE +.B Passwd + un file di testo che contiene un elenco degli account sul sistema, e +per ciascuno di questi riporta alcune informazioni utili come user ID, +group ID, home directory, ecc. Spesso contiene anche le password +criptate di ciascun account. Il file delle password dovrebbe avere +permessi di lettura per tutti (molte utility, come +.BR ls (1), +ne fanno uso per associare lo user ID allo user name), ma permesso di +scrittura solo per il superuser. +.PP +Nei buoni tempi andati, il permesso di lettura per tutti non era un +grosso problema: chiunque poteva leggere le password criptate, ma i +calcolatori erano troppo lenti per decifrare una password scelta +bene. Soprattutto, si supponeva di lavorare fra amici. Oggigiorno, +molti usano una qualche versione di shadow password (chiavi ombra), in +cui +.I /etc/passwd +contiene degli * al posto delle password criptate, che a loro volta +sono nel file \fI/etc/shadow\fP, che solo il superuser pu leggere. +.PP +Sia che si utilizzino o meno le shadow password, molti amministratori di +sistema usano un asterisco nel campo della password per far s che un +utente non possa autenticarsi con una password (vedi le note pi +sotto). +.PP +Se si crea una nuova login, si metta un asterisco nel campo della +password, e poi si usi il programma +.BR passwd (1) +per riempirlo. +.PP +C' una voce per riga, ed ogni riga ha il formato: +.sp +.RS +account:passwd:UID:GID:GECOS:directory:shell +.RE +.sp +Il significato dei campi il seguente: +.sp +.RS +.TP 1.0in +.I account +il nome dell'utente nel sistema. Non dovrebbe contenere maiuscole. +.TP +.I password +la password criptata o un asterisco. +.TP +.I UID +l'identificativo numerico dell'utente (UID = User IDentifier). +.TP +.I GID +l'identificativo numerico del gruppo principale per l'utente (GID = +Group IDentifier). +.TP +.I GECOS +Questo campo opzionale e viene usato solo per fornire +informazioni. Di solito contiene il nome per esteso dell'utente. GECOS +sta per General Electric Comprehensive Operating System, (sistema +operativo comprensivo della General Electric), ribattezzato GCOS +quando la divisione grandi sistemi della GE fu venduta alla +Honeywell. Dennis Ritchie rifer: A volte dovevamo spedire una stampa +o un gruppo di lavori alla macchina GCOS. Il campo del gcos nel file +delle password era un posto in cui sbattere le informazioni per la +$IDENTcard. Per niente elegante. +.TP +.I directory +la $HOME directory dell'utente. +.TP +.I shell +il programma lanciato al login (se vuoto, viene usato +.BR /bin/sh ). +Se punta ad un programma che non esiste, l'utente non potr avere +accesso tramite +.BR login (1). +.RE +.SH NOTE +Se si vuole creare un gruppo di utenti, il loro GID deve +essere uguale e ci deve essere una voce nel file \fI/etc/group\fP, o il +gruppo non esister. +.PP +Se la password criptata un asterisco, l'utente non potr fare login +tramite +.BR login (1). +ma potr ugualmente accedere al suo account usando +.BR rlogin (1), +far girare processi esistenti o iniziarne nuovi con +.BR rsh (1), +.BR cron (1), +.BR at (1) +o filtri per la posta, ecc. Bloccare un account semplicemente +modificando il campo della shell ha lo stesso effetto e in pi +permette l'uso di +.BR su (1). +.SH FILE +.I /etc/passwd +.SH "VEDERE ANCHE" +.BR passwd (1), +.BR login (1), +.BR su (1), +.BR group (5), +.BR shadow (5) diff --git a/man/it/pwconv.8 b/man/it/pwconv.8 new file mode 100644 index 00000000..a8edb920 --- /dev/null +++ b/man/it/pwconv.8 @@ -0,0 +1,58 @@ +.\" $Id: pwconv.8,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" Traduzione in italiano di Isabella Ruocco +.\" Giugno 1999 +.TH PWCONV 8 "26 sep 1997" +.SH NOME +pwconv, pwunconv, grpconv, grpunconv \- convertono a e da password e gruppi shadow. +.SH SINTASSI +.B pwconv +.br +.B pwunconv +.br +.B grpconv +.br +.B grpunconv +.SH DESCRIPTION +Questi quattro programmi agiscono tutti sui file normali e e oscurati (shadow) +delle password e dei gruppi: +.IR /etc/passwd ", " /etc/group ", " /etc/shadow ", e " /etc/gshadow . + +.B pwconv +.RI "crea " shadow " da " passwd " e, in modo opzionale, da un preesistente " shadow . +.B pwunconv +.RI "crea " passwd " da " passwd " e " shadow " e quindi rimuove " shadow . +.B grpconv +.RI "crea " gshadow " da " group " e, in modo opzionale, da un preesistente " gshadow . +.B grpunconv +.RI "crea " group " da " group " e " gshadow " e quindi rimuove " gshadow . + +Ciascun programma, prima della conversione, acquisisce i lock necessari. + +.BR pwconv " e " grpconv +sono simili. Per prima cosa vengono rimosse le voci nel file oscurato che non esistono +nel file principale. Quindi vengono aggiornate le voci oscurate che +non hanno `x' come password nel file principale. Vengono aggiunte le eventuali voci +oscurate mancanti. Infine, le password nel file principale vengono +sostituite con `x'. Questi programmi possono essere usati per le conversioni iniziali +cos come per aggiornare il file oscurato se il file principale viene editato +a mano. + +.B pwconv +user i valori di +.BR PASS_MIN_GIORNI ", " PASS_MAX_GIORNI ", e " PASS_GIORNI_PREAVVISO +da +.I /etc/login.defs +quando si aggiungono nuove voci a +.IR /etc/shadow . + +.RB "Analogamente, " pwunconv " e " grpunconv +sono simili. Le password nel file principale vengono aggiornate +dal file oscurato. Voci che esistono nel file principale ma non +nel file oscurato vengono lasciate stare. Infine, viene rimosso il file oscurato. + +Alcune informazioni sull'invecchiamento delle password vengono perse da +.BR pwunconv . +Questo convertir quello che potr. +.SH "VEDERE ANCHE" +.BR login.defs (5), +.BR shadowconfig (8) diff --git a/man/it/pwunconv.8 b/man/it/pwunconv.8 new file mode 100644 index 00000000..6eed9e8b --- /dev/null +++ b/man/it/pwunconv.8 @@ -0,0 +1 @@ +.so man8/pwconv.8 diff --git a/man/it/shadow.5 b/man/it/shadow.5 new file mode 100644 index 00000000..e8f22f8c --- /dev/null +++ b/man/it/shadow.5 @@ -0,0 +1,102 @@ +.\" Copyright 1989 - 1990, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: shadow.5,v 1.2 2003/04/26 13:24:13 kloczek Exp $ +.\" +.\" Traduzione in italiano di Isabella Ruocco +.\" Giugno 1999 +.\" +.TH SHADOW 5 +.SH NOME +shadow \- file crittato delle password +.SH DESCRIZIONE +.I shadow +contiene le informazioni sulle password crittate per gli account degli utenti +e, opzionalmente, informazioni sull'invecchiamento delle password. +E' incluso +.IP "" .5i +Nome di login +.IP "" .5i +Password crittata +.IP "" .5i +Giorni a partire dal 1 gennaio 1970 in cui la password stata cambiata l'ultima volta +.IP "" .5i +Giorni prima che la password possa essere modificata +.IP "" .5i +Giorni dopo i quali la password deve essere modificata +.IP "" .5i +Giorni prima della scadenza della password in cui l'utente viene avvertito +.IP "" .5i +Giorni dopo la scadenza della password in cui l'account viene disabilitato +.IP "" .5i +Giorni a partire dal 1 gennaio 1970 dopo i quali l'account viene disabilitato +.IP "" .5i +Campo riservato +.PP +Il campo password deve essere riempito. +La password crittata composta da un numero compreso tra 13 e 24 di caratteri dei +64 caratteri alfabetici +da a fino a z, da A a Z, da 0 a 9, \. e /. +Fate riferimento a \fBcrypt\fR(3) per dettagli riguardanti il modo in cui questa stringa +viene interpretata. +.PP +La data dell'ultima modifica della password specificata come il numero +di giorni dal 1 gennaio 1970. +La passowrd non pu essere modifcata nuovamente prima che sia passato +il numero di giorni previsto, e deve essere cambiata dopo il massimo numero +di giorni. +Se il minimo numero di giorni richiesto superiore del +massimo numero di giorni permesso, questa password non potr +essere modificata dall'utente. +.PP +Un account viene considerato inattivo e viene disabilitato se +la password non viene modificata entro il numero di giorni specificato +dopo la scadenza della password. +Un account sar anche disabilitato il giorno specificato +senza tener conto di altre informazioni sulla scadenza della password. +.PP +Questa informazione ha la precedenza nei confronti di qualunque informazione sulla password o sulla scadenza della password +presente in \fI/etc/passwd\fR. +.PP +Questo file non deve essere leggibile dagli utenti normali se si vuole mantenere +la sicurezza sulle password. +.SH FILE +\fI/etc/passwd\fR \- informazioni sull'account dell'utente +.br +\fI/etc/shadow\fR \- password crittate degli utenti +.SH VEDERE ANCHE +.BR chage (1), +.BR login (1), +.BR passwd (1), +.BR su (1), +.BR sulogin (8), +.BR shadow (3), +.BR passwd (5), +.BR pwconv (8), +.BR pwunconv (8) +.SH AUTORE +Julianne Frances Haugh (jfh@tab.com) diff --git a/man/it/useradd.8 b/man/it/useradd.8 new file mode 100644 index 00000000..833be3ff --- /dev/null +++ b/man/it/useradd.8 @@ -0,0 +1,197 @@ +.\" Copyright 1991 - 1994, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: useradd.8,v 1.3 2003/04/28 06:09:52 kloczek Exp $ +.\" +.\" Traduzione in italiano a cura di Isabella Ruocco +.\" luglio 1999 +.\" +.TH USERADD 8 +.SH NOME +useradd \- Crea un nuovo utente o aggiorna le informazioni predefinite per +i nuovi utenti +.SH SINTASSI +.TP 8 +.B useradd +.\" .RB [ -A +.\" .RI { metodo | \fBPREDEFINITO\fR "},... ]" +.RB [ -c +.IR commento ] +.RB [ -d +.IR home_dir ] +.br +.RB [ -e +.IR data_scadenza ] +.RB [ -f +.IR tempo_inattivit ] +.br +.RB [ -g +.IR gruppo_iniziale ] +.RB [ -G +.IR gruppo [,...]] +.br +.RB [ -m " [" -k +.IR dir_scheletro ]] +.RB [ -s +.IR shell ] +.br +.RB [ -u +.IR uid " [" +.BR -o ]] +.I login +.TP 8 +.B useradd +\fB-D\fR +[\fB-g\fI gruppo_predefinito\fR] +[\fB-b\fI home_predefinita\fR] +.br +[\fB-f\fI inattivit_predefinita\fR] +[\fB-e\fI data_scadenza_predefinita\fR] +.br +[\fB-s\fI shell_predefinita\fR] +.SH DESCRIZIONE +.SS Creare Nuovi Utenti +Quando viene invocato senza l'opzione \fB-D\fR, il comando \fBuseradd\fR +crea un nuovo account di utente usando i valori specificati sulla linea di +comando ed i valori predefiniti dal sistema. +Il nuovo account di utente verr aggiunto ai file di sistema che lo necessitano, +verr creata la home directory, e l verranno copiati i file iniziali, a seconda +delle opzioni sulla linea di comando. +Le opzioni che si applicano al comando \fBuseradd\fR sono +.\" .IP "\fB-A {\fImetodo\fR|\fBPREDEFINITO\fR},..." +.\" Il valore del metodo di autenticazione dell'utente. +.\" Il metodo di autenticazione il nome di un programma che responsabile +.\" della validazione dell'identit dell'utente. +.\" La stringa \fBPREDEFINITO\fR pu essere usata per cambiare il metodo di +.\" autenticazione dell'utente con il metodo standard di sistema delle +.\" password. +.\" Questa una lista di nomi di programmi separati da virgole. +.\" Pu includere \fBPREDEFINITO\fR esattamente una volta. +.IP "\fB-c \fIcommento\fR" +Il campo commento del nuovo utente nel file password. +.IP "\fB-d \fIhome_dir\fR" +Il nuovo utente verr creato usando \fIhome_dir\fR come valore per la +directory di login dell'utente. +Il comportamento predefinito di appendere il nome \fIlogin\fR a +\fIhome_predefinita\fR ed usare quella come nome di directory di login. +.IP "\fB-e \fIdata_scadenza\fR" +La data in cui verr disabilitato l'account dell'utente. +La data specificata nel formato \fIMM/GG/AA\fR. +.IP "\fB-f \fIgiorni_inattivit\fR" +Il numero di giorni dopo la scadenza della password fino a quando l'account +verr permanentemente disabilitato. +Un valore pari a 0 disabilita l'account non appena scaduta la password, +ed un valore pari a -1 disabilita questa caratteristica. +Il valore predefinito -1. +.IP "\fB-g \fIgruppo_iniziale\fR" +IL nome o numero del gruppo iniziale di login dell'utente. +Il nome del gruppo deve esistere. Un numero di gruppo deve fare riferimento +ad un gruppo gi esistente. +Il numero di gruppo predefinito 1. +.IP "\fB-G \fIgruppo,[...]\fR" +Una lista di gruppi supplementari di cui l'utente altres membro. +Ciascun gruppo separato dal successivo da una virgola, senza spazi +bianchi intermedi. +I gruppi sono soggetti alle stesse restrizioni del gruppo dato con +l'opzione \fB-g\fR. +Il comportamento predefinito che l'utente appartenga solo al gruppo +iniziale. +.IP \fB-m\fR +La home directory dell'utente verr creata se non esiste. +I file contenuti in \fIdir_scheletro\fR saranno copiati nella home directory +se viene usata l'opzione \fB-k\fR, altrimenti verranno usati i file +contenuti in \fI/etc/skel\fR. +Anche tutte le directory contenute in \fIdir_scheletro\fR o \fI/etc/skel\fR +verranno create nella home directory dell'utente. +L'opzione \fB-k\fR valida solo in congiunzione con l'opzione \fB-m\fR. +Il comportamento predefinito di non creare la directory e di non copiarvi +alcun file. +.IP "\fB-s \fIshell\fR" +Il nome della shell di login dell'utente. +Il comportamento predefinito di lasciare vuoto questo campo, che fa s che +il sistema selezioni la shell di connessione predefinita. +.IP "\fB-u \fIuid\fR" +Il valore numerico dell'ID dell'utente. +Questo valore deve essere univoco, a meno che non venga usata l'opzione +\fI-o\fR. +Il valore deve essere non-negativo. +Il comportamento predefinito di usare il minimo valore di ID superiore a 99 +e superiore a quello di ogni altro utente. +Valori tra 0 e 99 sono tipicamente riservati per account di sistema. +.SS Cambiare i valori predefiniti +Quando invocato con l'opzione \fB-D\fR, \fBuseradd\fR o mostrer i valori +predefiniti correnti, oppure aggiorner i valori predefiniti dalla linea +di comando. +Le opzioni valide sono +.IP "\fB-b \fIhome_predefinita\fR" +Il prefisso del percorso per la home directory del nuovo utente. +Il nome dell'utente verr aggiunto alla fine di \fIhome_predefinita\fR +per creare il nome della nuova directory se non viene usata l'opzione \fB-d\fI +quando si crea un nuovo account. +.IP "\fB-e \fIdata_scadenza_predefinita\fR" +La data in cui l'account dell'utente verr disabilitato. +.IP "\fB-f \fIinattivit_predefinita\fR" +Il numero di giorni dopo la scadenza di una password prima che l'account +venga disabilitato. +.IP "\fB-g \fIgruppo_predefinito\fR" +Il nome o ID del gruppo iniziale per un nuovo utente. +Il gruppo nominato deve esistere, ed un ID numerico di gruppo deve avere una +voce esistente. +.IP "\fB-s \fIshell_predifinita\fR" +Il nome della shell di login per un nuovo utente. +Il programma nominato verr usato per tutti gli account dei futuri nuovi +utenti. +.PP +Se non specificata alcuna opzione, \fBuseradd\fR mostra i valori predefiniti +correnti. +.SH NOTE +L'amministratore di sistema responsabile del posizionamento dei file +predefiniti degli utenti nella directory \fI/etc/skel\fR. +.SH CAVEAT +Non possibile aggiungere un utente ad un gruppo NIS. +Questo deve essere fatto sul server NIS. +.SH FILE +\fI/etc/passwd\fR \- informazioni sugli account di utenti +.br +\fI/etc/shadow\fR \- informazioni sicure sugli account di utenti +.br +\fI/etc/group\fR \- informazioni sui gruppi +.br +\fI/etc/default/useradd\fR \- informazioni predefinite +.br +\fI/etc/skel/ \fR\- directory contenente i file predefiniti +.SH VEDERE ANCHE +.BR chfn (1), +.BR chsh (1), +.BR groupadd (8), +.BR groupdel (8), +.BR groupmod (8), +.BR passwd (1), +.BR userdel (8), +.BR usermod (8) +.SH AUTORE +Julianne Frances Haugh (jfh@tab.com) diff --git a/man/it/userdel.8 b/man/it/userdel.8 new file mode 100644 index 00000000..19ea1638 --- /dev/null +++ b/man/it/userdel.8 @@ -0,0 +1,72 @@ +.\" Copyright 1991 - 1994, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: userdel.8,v 1.3 2003/04/28 06:09:52 kloczek Exp $ +.\" +.\" Traduzione in italiano a cura di Isabella Ruocco +.\" luglio 1999 +.\" +.TH USERDEL 8 +.SH NOME +userdel \- Rimuove l'account di un utente ed i file relativi +.SH SINTASSI +.B userdel +[\fB-r\fR] +.I login +.SH DESCRIZIONE +Il comando \fBuserdel\fR modifica i file di account del sistema, rimuovendo +tutte le voci che si riferiscono a \fIlogin\fR. +L'utente nominato deve esistere. +.IP \fB-r\fR +I file nella home directory dell'utente verranno rimossi insieme alla home +directory stessa. +I file collocati in altri file system dovranno essere ricercati e rimossi +manualmente. +.SH FILE +\fI/etc/passwd\fR \- informazioni sugli account di utenti +.br +\fI/etc/shadow\fR \- informazioni sicure sugli account di utenti +.br +\fI/etc/group\fR \- informazioni sui gruppi +.SH CAVEAT +\fBuserdel\fR non permetter di rimuovere alcun account se l'utente +attualmente connesso. +Occorre uccidere qualunque processo in esecuzione che appartenga ad un account +che si sta rimuovendo. +Non possibile rimuovere nessun attributo NIS su un client NIS. +Questo deve essere fatto sul server NIS. +.SH VEDERE ANCHE +.BR chfn (1), +.BR chsh (1), +.BR groupadd (8), +.BR groupdel (8), +.BR groupmod (8), +.BR passwd (1), +.BR useradd (8), +.BR usermod (8) +.SH AUTORE +Julianne Frances Haugh (jfh@tab.com) diff --git a/man/it/usermod.8 b/man/it/usermod.8 new file mode 100644 index 00000000..a1a30260 --- /dev/null +++ b/man/it/usermod.8 @@ -0,0 +1,151 @@ +.\" Copyright 1991 - 1994, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: usermod.8,v 1.3 2003/04/28 06:09:52 kloczek Exp $ +.\" +.\" Traduzione in italiano a cura di Isabella Ruocco +.\" luglio 1999 +.\" +.TH USERMOD 8 +.SH NOME +usermod \- Modifica l'account di un utente +.SH SINTASSI +.TP 8 +.B usermod +.\" .RB [ -A +.\" .RI { metodo | \fBPREDEFINITO\fR "},... ]" +.RB [ -c +.IR commento ] +.RB [ -d +.IR home_dir " [" +.BR -m ]] +.br +.RB [ -e +.IR data_scadenza ] +.RB [ -f +.IR tempo_inattivit ] +.br +.RB [ -g +.IR gruppo_iniziale ] +.RB [ -G +.IR gruppo [,...]] +.br +.RB [ -l +.IR nome_login ] +.RB [ -s +.IR shell ] +.br +.RB [ -u +.IR uid " [" +.BR -o ]] +.I login +.SH DESCRIZIONE +Il comando \fBusermod\fR modifica i file di account di sistema in modo da +riflettere le modifiche specificate sulla linea di comando. +Le opzioni che si applicano al comando \fBusermod\fR sono +.\" .IP "\fB-A \fImetodo\fR|\fBPREDEFINITO\fR" +.\" Il nuovo valore del metodo di autenticazione dell'utente. +.\" Il metodo di autenticazione il nome di un programma che responsabile +.\" della validazione dell'identit dell'utente. +.\" La stringa \fBPREDEFINITO\fR pu essere usata per cambiare il metodo di +.\" autenticazione dell'utente con il metodo standard di sistema delle +.\" password. +.IP "\fB-c \fIcommento\fR" +Il campo commento del nuovo utente nel file password. +Normalmente viene modificato usando l'utilit \fBchfn\fR(1). +.IP "\fB-d \fIhome_dir\fR" +La nuova directory di login dell'utente. +Se data l'opzione \fB-m\fR il contenuto della home directory corrente +sar spostato nella nuova home directory, che viene creata se non esiste gi. +.IP "\fB-e \fIdata_scadenza\fR" +La data in cui l'account dell'utente verr disabilitato. +La data specificata nel formato \fIMM/GG/AA\fR. +.IP "\fB-f \fIgiorni_inattivit\fR" +Il numero di giorni dopo la scadenza di una password prima che l'account +venga permanentemente disabilitato. +Un valore pari a 0 disabilita l'account non appena la password scaduta, +ed un valore pari a -1 disabilita la caratteristica. +Il valore predefinito -1. +.IP "\fB-g \fIgruppo_iniziale\fR" +Il nuome o numero del nuovo gruppo di connessione dell'utente. +Il nome del gruppo deve esistere. Un numero di gruppo deve riferirsi ad un +gruppo gi esistente. +Il numero di gruppo predefinito 1. +.IP "\fB-G \fIgruppo,[...]\fR" +Una lista di gruppi supplementari di cui l'utente altres membro. +Ciascun gruppo separato dal successivo da una virgola, senza spazi bianchi +intermedi. +I gruppi sono soggetti alle stesse restrizioni del gruppo dato con l'opzione +\fB-g\fR. +Se l'utente attualmente membro di un gruppo che non elencato, l'utente +verr rimosso dal gruppo. +.IP "\fB-l \fInome_login\fR" +Il nome dell'utente verr cambiato da \fIlogin\fR a \fInome_login\fR. +Niente altro viene cambiato. +In particolare, la home directory dell'utente dovrebbe probabilmente +essere modificata in modo da riflettere il nuovo nome di login. +.IP "\fB-s \fIshell\fR" +Il nome della nuova shell di login dell'utente. +Lasciando questo campo vuoto si fa in modo che il sistema selezioni la shell +di connessione predefinita. +.IP "\fB-u \fIuid\fR" +Il valore numerico dell'ID dell'utente. +Questo valore deve essere univoco, a meno che non venga usata l'opzione +\fI-o\fR. +Questo valore deve essere non-negativo. +Valori tra 0 e 99 sono tipicamente riservati ad account di sistema. +Tutti i file che l'utente possiede e che sono posiszionati nell'albero di +directory avente come radice la home directory dell'utente avranno l'ID utente del +file cambiato automaticamente. +I file fuori della home directory dell'utente devono essere modificati +manualmente. +.SH CAVEAT +\fBusermod\fR non permetter di modificare il nome di un utente che +attualmente connesso. +Occorre essere certi che l'utente nominato non sta eseguendo alcun processo +quando questo comando viene eseguito se l'ID numerico dell'utente sta per +essere cambiato. +Occorre cambiare il proprietario di ogni file crontab manualmente. +Occorre cambiare il proprietario di ogni job manualmente. +Occorre fare qualunque cambiamento che riguarda NIS sul server NIS. +.SH FILE +\fI/etc/passwd\fR \- informazioni sugli account di utenti +.br +\fI/etc/shadow\fR \- informazioni sicure sugli account di utenti +.br +\fI/etc/group\fR \- informazioni sui gruppi +.SH VEDERE ANCHE +.BR chfn (1), +.BR chsh (1), +.BR groupadd (8), +.BR groupdel (8), +.BR groupmod (8), +.BR passwd (1), +.BR useradd (8), +.BR userdel (8) +.SH AUTORE +Julianne Frances Haugh (jfh@tab.com) diff --git a/man/it/vigr.8 b/man/it/vigr.8 new file mode 100644 index 00000000..db77dbbf --- /dev/null +++ b/man/it/vigr.8 @@ -0,0 +1 @@ +.so man8/wipw.8 diff --git a/man/it/vipw.8 b/man/it/vipw.8 new file mode 100644 index 00000000..8978019e --- /dev/null +++ b/man/it/vipw.8 @@ -0,0 +1,31 @@ +.\" $Id: vipw.8,v 1.1 2002/03/10 07:41:07 kloczek Exp $ +.\" Traduzione in italiano di Isabella Ruocco +.\" Giugno 1999 +.TH VIPW 8 "26 sep 1997" +.SH NOME +vipw, vigr \- editano i file delle password, dei gruppi, delle password oscurate, o dei gruppi oscurati. +.SH SINTASSI +.BR vipw " [-s]" +.br +.BR vigr " [-s]" +.SH DESCRIZIONE +.BR vipw " e " vigr +editeranno i file +.IR /etc/passwd " ed " /etc/group ", rispettivamente." +Con l'opzione +.B -s +, editeranno la versione oscurata di quei file, +.IR /etc/shadow " ed " /etc/gshadow ", rispettivamente. +I programmi imposteranno i lock appropriati per evitare la corruzione dei file. + +Quando cercano un editor, i programmi prima proveranno +con la variabile d'ambiente +.BR VISUAL , +poi con la variabile d'ambiente +.BR EDITOR , +e infine con l'editor predefinito, +.BR vi . +.SH "VEDERE ANCHE" +.BR passwd (5), +.BR group (5), +.BR shadow (5) diff --git a/man/ko/Makefile.am b/man/ko/Makefile.am index d405cb71..13067281 100644 --- a/man/ko/Makefile.am +++ b/man/ko/Makefile.am @@ -8,3 +8,5 @@ man_MANS = \ login.1 \ newgrp.1 \ passwd.5 + +EXTRA_DIST = $(man_MANS) diff --git a/man/ko/Makefile.in b/man/ko/Makefile.in index 8b3b5a5f..d353248e 100644 --- a/man/ko/Makefile.in +++ b/man/ko/Makefile.in @@ -161,6 +161,8 @@ man_MANS = \ newgrp.1 \ passwd.5 + +EXTRA_DIST = $(man_MANS) subdir = man/ko ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs diff --git a/man/ko/chfn.1 b/man/ko/chfn.1 new file mode 100644 index 00000000..32309435 --- /dev/null +++ b/man/ko/chfn.1 @@ -0,0 +1,61 @@ +.\" +.\" chfn.1 -- change your finger information +.\" (c) 1994 by salvatore valente +.\" +.\" this program is free software. you can redistribute it and +.\" modify it under the terms of the gnu general public license. +.\" there is no warranty. +.\" +.\" $Author: kloczek $ +.\" $Revision: 1.1 $ +.\" $Date: 2002/03/13 19:03:01 $ +.\" +.TH CHFN 1 "October 13 1994" "chfn" "Linux Reference Manual" +.SH NAME +chfn \- finger ٲ۴. +.SH SYNOPSIS +.B chfn +[\ \-f\ full-name\ ] [\ \-o\ office\ ] [\ \-p\ office-phone\ ] +[\ \-h\ home-phone\ ] [\ \-u\ ] [\ \-v\ ] [\ username\ ] +.SH DESCRIPTION +.B chfn + finger ٲ۴. ̰ +.I /etc/passwd + ٲ۴. +.B finger + ٷ ϱ ̴. +.B finger + +.B chfn +ɿ ٲ ̸, , ȭ, ȭȣ ش. +.SS COMMAND LINE +ƹ ɼ ϸ, ڿ ٲ +, ࿡ Է ִ. +.SS INTERACTIVE MODE +ƹ ɼ ϸ, ڿ ٲ +. ̶ ְ, ٲ , +׳ Enter ۼ踦 ȴ. +.SH OPTIONS +.TP +.I "\-f, \-\-full-name" + ̸ +.TP +.I "\-o, \-\-office" + +.TP +.I "\-p, \-\-office-phone" + ȭȣ +.TP +.I "\-h, \-\-home-phone" + ȭ ȣ +.TP +.I "\-u, \-\-help" + ְ ģ. +.TP +.I "-v, \-\-version" + ְ ģ. +.SH "SEE ALSO" +.BR finger (1), +.BR passwd (5) +.SH AUTHOR +Salvatore Valente diff --git a/man/ko/chsh.1 b/man/ko/chsh.1 new file mode 100644 index 00000000..7a545bdb --- /dev/null +++ b/man/ko/chsh.1 @@ -0,0 +1,49 @@ +.\" +.\" chsh.1 -- change your login shell +.\" (c) 1994 by salvatore valente +.\" +.\" this program is free software. you can redistribute it and +.\" modify it under the terms of the gnu general public license. +.\" there is no warranty. +.\" +.\" $Author: kloczek $ +.\" $Revision: 1.1 $ +.\" $Date: 2002/03/13 19:03:01 $ +.\" +.TH CHSH 1 "October 13 1994" "chsh" "Linux Reference Manual" +.SH NAME +chsh \- α ٲ۴. +.SH SYNOPSIS +.B chsh +[\ \-s\ shell\ ] [\ \-l\ ] [\ \-u\ ] [\ \-v\ ] [\ username\ ] +.SH DESCRIPTION +.B chsh + ڰ ϰ ִ α ٲٴµ, ȴ. +(̸ exit α׾ƿǴ Ѵ.) +࿡ , ڿ . +.SS VALID SHELLS +.B chsh +ɿ θ ϴ  ϵ ϴ. +, +.I /etc/shells +Ͽ Ǿ ʴ Ǯ׸ 쿡 ޽ ش. +.SH OPTIONS +.TP +.I "\-s, \-\-shell" +ϴ α ٲ۴. +.TP +.I "\-l, \-\-list-shells" +.I /etc/shells + ȿ ϰ ģ. +.TP +.I "\-u, \-\-help" + ְ ģ. +.TP +.I "-v, \-\-version" + ְ ģ. +.SH "SEE ALSO" +.BR login (1), +.BR passwd (5), +.BR shells (5) +.SH AUTHOR +Salvatore Valente diff --git a/man/ko/groups.1 b/man/ko/groups.1 new file mode 100644 index 00000000..10901a39 --- /dev/null +++ b/man/ko/groups.1 @@ -0,0 +1,31 @@ +.TH GROUPS 1L "GNU ƿƼ" "FSF" \" -*- nroff -*- +.SH ̸ +groups \- ڰ ׷ Ѵ +.SH +.B groups +[ڸ...] +.br +.B groups +{\-\-help,\-\-version} +.SH + GNU +.BR groups + ٷ. +.B groups + ־ +.IR username +Ǵ μ + ߰ ׷ ̸ ش. + ڸ ־ٸ ڸ Ҽӵ ׷ տ ǥõȴ. +.PP +׷ `id \-Gn' . +.SS ɼ +GNU +.B groups + μ Ǹ ɼǵ νѴ: +.TP +.I "\-\-help" +ǥ ϰ Ѵ. +.TP +.I "\-\-version" +ǥ ϰ Ѵ. diff --git a/man/ko/login.1 b/man/ko/login.1 new file mode 100644 index 00000000..232c734a --- /dev/null +++ b/man/ko/login.1 @@ -0,0 +1,300 @@ +.\" Copyright 1993 Rickard E. Faith (faith@cs.unc.edu) +.\" May be distributed under the GNU General Public License +.TH LOGIN 1 "1 February 1993" "Linux 0.99" "Linux Programmer's Manual" +.SH ̸ +login \- ý +.SH +.BR "login [ " ̸ " ]" +.br +.B "login \-p" +.br +.BR "login \-h " ȣƮ̸ +.br +.BR "login \-f " ̸ +.SH +.B login +Ǯ׸ ýۿ ó ϴ Ǯ׸̴. + ߿ ڿ ٸ ڷ ٲٰ + ִ. (, κ +̷ ϰ ֱ⵵ ϴ.) + +ƹ ɼ ϸ, +  Ʈ Ÿ. + +̶ ԷµǴ root ƴϰ, +.I /etc/nologin + Ͼȿ + Ǯ׸ ȴ. ̰ ý ˻糪 Ÿ Ϲ + ϵ Ҷ ȴ. + +.IR /etc/usertty +Ͽ Ư α źΰ Ǿ , + ڰ ϰ ׿ ó Ѵ. +̶, ӰźεǸ α +.B syslog + ۵Ǿ Ȳ Ѵ. +ڼ ̾߱ Ʒ "Ư ź" κп ٷ. + + +.IR /etc/securetty +Ͽ root ִ ͹̳ Ǿ ִ. +̶ а Ͼ +.B syslog + ۵Ǿ Ȳ Ѵ. + + Ȯ , йȣ  Ʈ +Ÿ. ( йȣ ʿϸ Ÿ.) +̶, 10 йȣ Ʋ Էϸ login ȴ. +׷, ó ٷ ٽ , ʹ ſ +ݺȴ. (α ) + 鵵 +.B syslog +ɿ Ȳ ϵȴ. + +.I .hushlogin + $HOME ξȿ , ִ +޽ α ð ˸ ޽ ʴ´. + , +.I /var/log/lastlog + , Ͽ α ð о ְ, + Ͽ, α Ѵ. + +α , йȣ Ȯöڰ , + ͹̳ UID, GID ۾ +Ѵ. TERM ȯ溯 ǰ , ȯ溯 ϰ, +( +.B \-p +ɼ Ǹ ٸ ȯ溯 ȴ) +HOME, PATH, SHELL, TERM, MAIL, LOGNAME ȯ溯 Ѵ. +Ϲ ڶ θ ʱⰪ Ʒ ϰ, +.br +.I /usr/local/bin:/bin:/usr/bin:. +root ʱⰪ Ʒ Ѵ. +.br +.I /sbin:/bin:/usr/sbin:/usr/bin +.br + "" α ƴ϶, ׳ ޽ ϰ, +.I /usr/spool/mail +ξȿ ̸ ũⰡ 0 ƴ Ȯؼ +0 ƴϸ, ִٰ ˷ش. + + ϴµ, +.BR /etc/passwd +Ͽ Ǿ , +.B /bin/sh + Ѵ. +, +.IR /etc/passwd +Ͽ Ȩ ΰ Ǿ , +.I / +η αεȴ.(Ȩ δ +.I .hushlogin + ִ Ȯ ˻ȴ.) +.SH ɼ +.TP +.B \-p +.B login + ȯ ״ ϵ +.BR getty (8) +ɿ ȴ. +.TP +.B \-f +ι° α 쿡 (Ȯ) Ѵ. +root 쿡 ۵ , ٸ +۵ ִ. +.TP +.B \-h +Ʈ ȣƮ αν(, telnetd(8) ) Է Ѵ. + utmp, wtmp ִ. ɼ root ִ. + +.SH "Ư ź" +.I /etc/securetty +Ͽ root ͹̳ Ǿ ִ. + ͹̳ ̸ /dev/ ڸ ͹̳ ̸̴. + ٸ root ͹̳ ϴ. +.PP +.I /etc/usertty +Ͽ Ư ӿ Ư ִ. + ٸ,  Ư źΰ . + κ Ǿ ִµ, κе ̸ +CLASSES, GROUPS, USERS ̴. CLASSES κп ͹̳ Ŭ +ȣƮ̸ ǵǰ, GROUPS κп ׷ Ǵ +͹̳ ȣƮ ǵǰ, USERS κп Ǵ +͹̳ ȣƮ ǵȴ. +.PP + 255 ڸ , +# ڷ ϴ ü ּ óȴ. +.PP +.SS "CLASSES " +CLASSES 빮ڷ ùĭ CLASSES ǵȴ. + κ ǵDZ κ Եȴ. + ܾ 鹮ڳ ǹڷ Ѵ. + ٿ ͹̳ ȣƮ Ŭ ǵȴ. +.PP + ó ڰ ϴ Ŭ ̸ , + Ŭ ϴ ͹̳ ȣƮ ´. + Ŭ ̸ GROUPS, USERS ǿ ִ. +.PP +CLASSES : +.PP +.nf +.in +.5 +CLASSES +myclass1 tty1 tty2 +myclass2 tty3 @.foo.com +.in -.5 +.fi +.PP + +.I myclass1 + +.I myclass2 +Ŭ κа ̴. +.PP +.SS "GROUPS " +GROUPS ǿ н ׷ Ǵ ͹̳ ȣƮ ǵȴ. +ϴ ׷(̰ +.I /etc/passwd +ϰ +.I /etc/group +Ͽ Ȯε) +.I /etc/usertty + GROUPS κп ǵ ׷̶, ׿ شǴ +͹̳ ȣƮ . +.PP +GROUPS ùĭ 빮ڷ GROUPS ̶ ǰ ۵ǰ, + ǰ Ÿ Ѵ. + ܾ 鹮ڳ ǹڷ ϸ, + ó ׷ ׷쿡 ִ +͹̳ ȣƮ ´. Ǵ ͹̳ ȣƮ κп + CLASSES ǿ Ŭ ̸ ִ. +.PP +GROUPS : +.PP +.nf +.in +0.5 +GROUPS +sys tty1 @.bar.edu +stud myclass1 tty4 +.in -0.5 +.fi +.PP + +.I sys +׷ ڴ bar.edu ȣƮ, tty1θ + ϴ. +.I stud +׷ ڴ myclass1 Ŭ Ǵ tty4θ ϴ. +.PP + +.SS "USERS " +USERS ùĭ USERS 빮ڷ ǵȴ. + ܾ 鹮ڿ ǹڷ ϸ, +ùĭ , ڰ ִ +͹̳ ڰ õϴ ȣƮ ǵȴ. + ͹̳ ȣƮ Ǻκп CLASSES ǿ Ŭ + ִ. +.PP +USERS : +.PP +.nf +.in +0.5 +USERS +zacho tty1 @130.225.16.0/255.255.255.0 +blue tty3 myclass2 +.in -0.5 +.fi +.PP + zacho ڴ IP ּҰ 130.225.16.0 130.225.16.255 + ȣƮ tty1 ϰ ִ. +blue ڴ myclass2 ǵ ȯ tty3θ ִ. +.PP +USERS Ǿȿ κп * ڰ ִ. +̰ ʱⰪ ̸, ڿ ȴ. +.PP +ϰ ϴ ׷ USERS, GROUPS κп +Ǹ ǿ ǵ ͹̳/ȣƮ ȴ. + +.SS Origins +͹̳ ȣƮ κп Ŭ, origin̶ θ +ϱ ڿ ȴ. origin ڿ Ѵ. +.IP o +͹̳ ̸ /dev/ κ . , tty1, ttyS0 ȴ. +.PP +.IP o +@localhost ڿ Į ȣƮ telnet/rlogin ϴ ڸ +ǹѴ. `xterm -e /bin/login' ɰ ȴٴ ǹѴ. +.PP +.IP o +@.some.dom ڿ Ʈ ȣƮ ӽ ڰ rlogin/telnet + .some.dom ȣƮ ִٴ ǹѴ. +.PP +.IP o +IP ּ @x.x.x.x/y.y.y.y ̷ ϴµ, +̰ x.x.x.x y.y.y.y IP ּҸ ȣƮ + ϴ. , @130.225.16.0/255.255.254.0 + ϸ, IP 130.225.16.0 \- 130.225.17.255 +ȣƮ ϴ. +.PP +Ÿ origin Ǵ ڿ ð Ҽ ִµ, + . +.PP +.nf +timespec ::= '[' [':' ]* ']' +day ::= 'mon' | 'tue' | 'wed' | 'thu' | 'fri' | 'sat' | 'sun' +hour ::= '0' | '1' | ... | '23' +hourspec ::= | '\-' +day-or-hour ::= | +.fi +.PP + , [mon:tue:wed:thu:fri:8\-17]tty3 ڿ +Ϻ ݿϱ, 8 00к 5 59б +tty3 ǹѴ. ð , +a\-b ǵǸ a 00 b 59б ǹϸ, + ڸ ( 10) ð(10 00к 10 59б) +ǹѴ. +.PP +ðκ  ð ϴ. + Ϻ ð ϰ Ǵ ð + ִ. +ð 鹮ڸ . +.PP + +.I /etc/usertty +Ͽ ǵ ٸ ϰ ǵȴٸ, + Ư ź . +.PP +.SH " " +.nf +\fI/var/run/utmp\fR +\fI/var/log/wtmp\fR +\fI/var/log/lastlog\fR +\fI/etc/motd\fR +\fI/etc/passwd\fR +\fI/etc/nologin\fR +\fI/etc/usertty\fR +\fI$HOME/.hushlogin\fR +.fi +.SH " ׸" +.BR init (8), +.BR getty (8), +.BR mail (1), +.BR passwd (1), +.BR passwd (5), +.BR environ (7), +.BR shutdown (8) +.SH + ٸ ü ޸ ߺ α + ʴ´. + + BSD +.B \-r +ɼ ʴ´. + ɼ + +.BR rlogind (8) +Ǯ׸ ʿ 𸥴. +.SH +Derived from BSD login 5.40 (5/9/89) by Michael Glad (glad@daimi.dk) for HP-UX +.br +Ported to Linux 0.12: Peter Orbaek (poe@daimi.aau.dk) diff --git a/man/ko/newgrp.1 b/man/ko/newgrp.1 new file mode 100644 index 00000000..e2bbe987 --- /dev/null +++ b/man/ko/newgrp.1 @@ -0,0 +1,29 @@ +.\" Original author unknown. This man page is in the public domain. +.\" Modified Sat Oct 9 17:46:48 1993 by faith@cs.unc.edu +.TH NEWGRP 1 "9 October 1993" "Linux 1.2" "Linux Programmer's Manual" +.SH NAME +newgrp \- ڽ Ҽӵ ׷ ׷ ٲ۴. +.SH SYNOPSIS +.BI "newgrp [ " group " ]" +.SH DESCRIPTION +.B Newgrp + +changes the group identification of its caller, analogously to +.BR login (1). + α ĺǴ ׷ ٲ۴. +\fIgroup\fR ִ /etc/group Ͼȿ +ִ ׷ ̸̳, GID ̿ ϸ, + ڿ Ư , ڽ +׷ ٲ۴. +.LP +.SH FILES +.I /etc/group +.br +.I /etc/passwd + +.SH "SEE ALSO" +.BR login "(1), " group (5) + +.SH AUTHOR +Originally by Michael Haardt. Currently maintained by +Peter Orbaek (poe@daimi.aau.dk). diff --git a/man/ko/passwd.5 b/man/ko/passwd.5 new file mode 100644 index 00000000..5205265e --- /dev/null +++ b/man/ko/passwd.5 @@ -0,0 +1,120 @@ +.\" Copyright (c) 1993 Michael Haardt (michael@moria.de), Fri Apr 2 11:32:09 MET DST 1993 +.\" +.\" This is free documentation; you can redistribute it and/or +.\" modify it under the terms of the GNU General Public License as +.\" published by the Free Software Foundation; either version 2 of +.\" the License, or (at your option) any later version. +.\" +.\" The GNU General Public License's references to "object code" +.\" and "executables" are to be interpreted as the output of any +.\" document formatting or typesetting system, including +.\" intermediate and printed output. +.\" +.\" This manual is distributed in the hope that it will be useful, +.\" but WITHOUT ANY WARRANTY; without even the implied warranty of +.\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +.\" GNU General Public License for more details. +.\" +.\" You should have received a copy of the GNU General Public +.\" License along with this manual; if not, write to the Free +.\" Software Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111, +.\" USA. +.\" +.\" Modified Sun Jul 25 10:46:28 1993 by Rik Faith (faith@cs.unc.edu) +.\" Modified Sun Aug 21 18:12:27 1994 by Rik Faith (faith@cs.unc.edu) +.\" Modified Sun Jun 18 01:53:57 1995 by Andries Brouwer (aeb@cwi.nl) +.\" Modified Mon Jan 5 20:24:40 MET 1998 by Michael Haardt +.\" (michael@cantor.informatik.rwth-aachen.de) +.\" +.\" ѱ : ASPLINUX 2000 7 29 +.\" +.TH PASSWD 5 "January 5, 1998" "" "File formats" +.SH ̸ +passwd \- н +.SH +.B Passwd + ؽƮ Ϸμ, ý ϰ ְ, ID, ׷ +ID, Ȩ 丮, ſ Ѵ. +, ȣȭ н带 Ѵ. +Passwd Ϲ б , Ը +ϴ. +.PP + Ϲ б . +ȣȭ н带 ־, н带 ũϱ⿡ ϵ +ʹ Ȱ, , ⺻ ׵ ģ +ü н̾. + +ó н Ϻ Ѵ. + .I /etc/passwd ȣȭ н * +н带 ϰ, ȣȭ н ִ +.I /etc/shadow ȴ. +.PP + н尡 Ǵ , ý ڵ ڰ +ڱ ڽ н带 Ͽ н ʵ峻 +ǥ Ѵ. + +.PP + ο α , 켱 н ʵ忡 ǥ , ̸ +ϱ .BR passwd (1) Ѵ. +PP + ึ ϳ ׸ ְ, Ѵ. +.sp +.RS +:н:UID:GID:GECOS:丮: +.RE +.sp + ʵ忡 . +.sp +.RS +.TP 1.0in +.I +ýۿ ̸. 빮ڸ ؼ ȵȴ. +.TP +.I н +ȣȭ н Ȥ ǥ +.TP +.I UID +ڷ ǥǴ id +.TP +.I GID + ڿ ׷ ID, ڷ ǥ +.TP +.I GECOS + ʵ ̰, θ ȴ. , ̴ + ü ̸ Ѵ. GECOS Ϲ üμ, +GE Ŵ ý Honeywell Ǹŵ GCOS, ٽ Ǿ. Dennis +Ritchie ϱ⸦, 츮 Ȥ ϰ ó ۾ +GCOS ӽ Ͽ. н Ͽ GCOS ʵ $IDENTcard + ܵδ ̴. +.TP +.I directory + $HOME 丮 +.TP +.I shell() +αν ϴ α׷( ٸ, .BR /bin/sh Ѵ.) + ʴ Ϸ Ǿٸ, ڴ .BR login (1) +α ̴. + +.RE +.SH + ׷ ʹٸ, GID ̿ Ͽ ϸ, +\fI/etc/group\fP ׸ ְų, ׷ ʾƾ Ѵ. +.PP +ȣȭ н尡 ǥ , ڴ .BR login (1) α , +.BR rlogin (1) Ͽ α ִ. ϴ μ ϰ, +.BR rsh (1) +Ȥ +.BR cron (1) +Ȥ +.BR at (1) + ʱȭŰų, ͸ Ѵ. +ܼ ʵ带 Ѽ ״ Ȱ , +.BR su (1) Ѵ.. +.SH +.I /etc/passwd +.SH ׸ +.BR passwd (1), +.BR login (1), +.BR su (1), +.BR group (5), +.BR shadow (5) diff --git a/po/cs.gmo b/po/cs.gmo index 4aae4ed1..d386a112 100644 Binary files a/po/cs.gmo and b/po/cs.gmo differ diff --git a/po/cs.po b/po/cs.po index 2c310ead..d6df6016 100644 --- a/po/cs.po +++ b/po/cs.po @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow-utils-20000902\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-01-14 07:41+0100\n" +"POT-Creation-Date: 2004-01-14 15:16+0100\n" "PO-Revision-Date: 2000-09-23 19:58+0200\n" "Last-Translator: Jiří Pavlovský \n" "Language-Team: Czech \n" @@ -275,7 +275,7 @@ msgid "%s: permission denied\n" msgstr "%s: přístup odmítnut\n" #: src/chage.c:489 src/chpasswd.c:136 src/groupadd.c:530 src/groupdel.c:325 -#: src/groupmod.c:521 src/newusers.c:362 src/useradd.c:1582 src/userdel.c:657 +#: src/groupmod.c:521 src/newusers.c:362 src/useradd.c:1661 src/userdel.c:657 #: src/usermod.c:1413 #, fuzzy, c-format msgid "%s: PAM authentication failed\n" @@ -337,7 +337,7 @@ msgid "%s: can't rewrite password file\n" msgstr "%s: soubor s hesly nelze přepsat\n" #: src/chage.c:727 src/chpasswd.c:336 src/groupadd.c:592 src/groupdel.c:413 -#: src/groupmod.c:606 src/newusers.c:609 src/useradd.c:1705 src/userdel.c:814 +#: src/groupmod.c:606 src/newusers.c:609 src/useradd.c:1786 src/userdel.c:814 #: src/usermod.c:1494 #, fuzzy, c-format msgid "%s: PAM chauthtok failed\n" @@ -772,18 +772,18 @@ msgid "Usage: groupadd [-g gid [-o]] [-f] group\n" msgstr "Použití: groupadd [-g gid [-o]] [-f] skupina\n" #: src/groupadd.c:168 src/groupadd.c:193 src/groupmod.c:180 src/groupmod.c:229 -#: src/useradd.c:913 src/usermod.c:533 src/usermod.c:676 +#: src/useradd.c:940 src/usermod.c:533 src/usermod.c:676 #, c-format msgid "%s: error adding new group entry\n" msgstr "%s: chyba při přidávání položky souboru se skupinami\n" -#: src/groupadd.c:179 src/groupadd.c:204 src/groupmod.c:198 src/useradd.c:924 +#: src/groupadd.c:179 src/groupadd.c:204 src/groupmod.c:198 src/useradd.c:951 #: src/usermod.c:545 src/usermod.c:689 #, c-format msgid "%s: cannot add new dbm group entry\n" msgstr "%s: nelze přidat položku do souboru s dbm databází skupin\n" -#: src/groupadd.c:256 src/useradd.c:977 +#: src/groupadd.c:256 src/useradd.c:1004 #, c-format msgid "%s: name %s is not unique\n" msgstr "%s: jméno %s není jedinečné\n" @@ -808,18 +808,18 @@ msgstr "%s: %s není platným jménem skupiny\n" msgid "%s: invalid group %s\n" msgstr "%s: chybná skupina %s\n" -#: src/groupadd.c:364 src/useradd.c:1173 +#: src/groupadd.c:364 src/useradd.c:1200 #, c-format msgid "%s: -O requires NAME=VALUE\n" msgstr "%s: přepínač -O vyžaduje argument typu JMÉNO=HODNOTA\n" -#: src/groupadd.c:408 src/groupdel.c:171 src/groupmod.c:402 src/useradd.c:1288 +#: src/groupadd.c:408 src/groupdel.c:171 src/groupmod.c:402 src/useradd.c:1315 #: src/userdel.c:302 src/usermod.c:557 #, c-format msgid "%s: cannot rewrite group file\n" msgstr "%s: soubor se skupinami nelze přepsat\n" -#: src/groupadd.c:416 src/groupdel.c:179 src/groupmod.c:410 src/useradd.c:1297 +#: src/groupadd.c:416 src/groupdel.c:179 src/groupmod.c:410 src/useradd.c:1324 #: src/userdel.c:309 src/usermod.c:703 #, c-format msgid "%s: cannot rewrite shadow group file\n" @@ -1669,248 +1669,262 @@ msgstr "" msgid "Entering System Maintenance Mode\n" msgstr "Vstupuji do režimu údržby systému\n" -#: src/useradd.c:234 +#: src/useradd.c:239 #, c-format msgid "%s: rebuild the group database\n" msgstr "%s: vytvořte znovu databázi skupin\n" -#: src/useradd.c:243 +#: src/useradd.c:248 #, c-format msgid "%s: rebuild the shadow group database\n" msgstr "%s: vytvořte znovu databázi stínových skupin\n" -#: src/useradd.c:278 src/useradd.c:292 src/usermod.c:741 src/usermod.c:755 +#: src/useradd.c:283 src/useradd.c:297 src/usermod.c:741 src/usermod.c:755 #, c-format msgid "%s: invalid numeric argument `%s'\n" msgstr "%s: chybný numerický argument `%s'\n" -#: src/useradd.c:349 +#: src/useradd.c:354 #, c-format msgid "%s: unknown gid %s\n" msgstr "%s: gid %s je neznámé\n" -#: src/useradd.c:357 src/useradd.c:636 src/useradd.c:1129 src/usermod.c:244 +#: src/useradd.c:362 src/useradd.c:663 src/useradd.c:1156 src/usermod.c:244 #: src/usermod.c:876 #, c-format msgid "%s: unknown group %s\n" msgstr "%s: skupina %s je neznámá\n" -#: src/useradd.c:419 +#: src/useradd.c:434 #, c-format msgid "GROUP=%u\n" msgstr "SKUPINA=%u\n" -#: src/useradd.c:420 +#: src/useradd.c:435 #, c-format msgid "HOME=%s\n" msgstr "DOMÁCÍ ADRESÁŘ=%s\n" -#: src/useradd.c:422 +#: src/useradd.c:437 #, c-format msgid "INACTIVE=%ld\n" msgstr "VYPNUTÍ=%ld\n" -#: src/useradd.c:423 +#: src/useradd.c:438 #, c-format msgid "EXPIRE=%s\n" msgstr "VYPRŠENÍ=%s\n" -#: src/useradd.c:425 +#: src/useradd.c:440 #, c-format msgid "SHELL=%s\n" msgstr "INTERPRET PŘÍKAZŮ=%s\n" -#: src/useradd.c:426 +#: src/useradd.c:441 #, c-format msgid "SKEL=%s\n" msgstr "SKELETON=%s\n" -#: src/useradd.c:462 +#: src/useradd.c:442 +#, c-format +msgid "CREATE_MAIL_SPOOL=%s\n" +msgstr "" + +#: src/useradd.c:479 #, c-format msgid "%s: cannot create new defaults file\n" msgstr "%s: nemohu vytvořit nový soubor s implicitními hodnotami\n" -#: src/useradd.c:467 +#: src/useradd.c:484 #, c-format msgid "%s: cannot open new defaults file\n" msgstr "%s: nemohu vytvořit nový soubor s implicitními hodnotami\n" -#: src/useradd.c:552 src/useradd.c:564 +#: src/useradd.c:578 src/useradd.c:590 #, c-format msgid "%s: rename: %s" msgstr "%s: přejmenovat: %s" -#: src/useradd.c:657 src/usermod.c:265 +#: src/useradd.c:684 src/usermod.c:265 #, c-format msgid "%s: group `%s' is a NIS group.\n" msgstr "%s: skupina `%s' je NIS skupinou\n" -#: src/useradd.c:666 src/usermod.c:274 +#: src/useradd.c:693 src/usermod.c:274 #, c-format msgid "%s: too many groups specified (max %d).\n" msgstr "%s: zadáno příliš mnoho skupin (max %d).\n" -#: src/useradd.c:698 +#: src/useradd.c:725 msgid "Usage: useradd [-u uid [-o]] [-g group] [-G group,...] \n" msgstr "Použití: useradd [-u uid [-o]] [-g skupina [-G skupina,...] \n" -#: src/useradd.c:701 +#: src/useradd.c:728 msgid " [-d home] [-s shell] [-c comment] [-m [-k template]]\n" msgstr "" " [-d domácí adr.] [-s shell] [-c komentář]\n" " [-m [-k šablona]]\n" -#: src/useradd.c:703 src/useradd.c:708 +#: src/useradd.c:730 src/useradd.c:735 msgid " [-f inactive] [-e expire]\n" msgstr " [-f vypnutí] [-e vypršení]\n" -#: src/useradd.c:706 +#: src/useradd.c:733 msgid " useradd -D [-g group] [-b base] [-s shell]\n" msgstr " useradd -D [-g skupina [-b základní adr.] [-s shell]\n" -#: src/useradd.c:793 src/usermod.c:461 +#: src/useradd.c:820 src/usermod.c:461 #, c-format msgid "%s: error locking group file\n" msgstr "%s: chyba při zamykání souboru se skupinami\n" -#: src/useradd.c:798 src/usermod.c:467 +#: src/useradd.c:825 src/usermod.c:467 #, c-format msgid "%s: error opening group file\n" msgstr "%s: chyba při otevírání souboru se skupinami\n" -#: src/useradd.c:805 src/usermod.c:578 +#: src/useradd.c:832 src/usermod.c:578 #, c-format msgid "%s: error locking shadow group file\n" msgstr "%s: chyba při zamykání souboru se stínovými hesly\n" -#: src/useradd.c:810 src/usermod.c:584 +#: src/useradd.c:837 src/usermod.c:584 #, c-format msgid "%s: error opening shadow group file\n" msgstr "%s: chyba při otevírání souboru se stínovými hesly\n" -#: src/useradd.c:982 +#: src/useradd.c:1009 #, c-format msgid "%s: uid %u is not unique\n" msgstr "%s uid %u není jedinečné\n" -#: src/useradd.c:1012 +#: src/useradd.c:1039 #, c-format msgid "%s: can't get unique uid\n" msgstr "%s: nemohu získat jedinečné uid\n" -#: src/useradd.c:1049 +#: src/useradd.c:1076 #, c-format msgid "%s: invalid base directory `%s'\n" msgstr "%s: chybný základní adresář `%s'\n" -#: src/useradd.c:1059 +#: src/useradd.c:1086 #, c-format msgid "%s: invalid comment `%s'\n" msgstr "%s: chybný komentář `%s'\n" -#: src/useradd.c:1070 +#: src/useradd.c:1097 #, c-format msgid "%s: invalid home directory `%s'\n" msgstr "%s: chybný domácí adresář `%s'\n" -#: src/useradd.c:1089 src/usermod.c:858 +#: src/useradd.c:1116 src/usermod.c:858 #, c-format msgid "%s: invalid date `%s'\n" msgstr "%s: chybné datum `%s'\n" -#: src/useradd.c:1102 +#: src/useradd.c:1129 #, c-format msgid "%s: shadow passwords required for -e\n" msgstr "%s: přepínač -e vyžaduje stínová hesla\n" -#: src/useradd.c:1118 +#: src/useradd.c:1145 #, c-format msgid "%s: shadow passwords required for -f\n" msgstr "%s: přepínač -f vyžaduje stínová hesla\n" -#: src/useradd.c:1185 src/usermod.c:834 src/usermod.c:844 src/usermod.c:891 +#: src/useradd.c:1212 src/usermod.c:834 src/usermod.c:844 src/usermod.c:891 #: src/usermod.c:935 #, c-format msgid "%s: invalid field `%s'\n" msgstr "%s: chybná položka `%s'\n" -#: src/useradd.c:1196 +#: src/useradd.c:1223 #, c-format msgid "%s: invalid shell `%s'\n" msgstr "%s: chybný shell `%s'\n" -#: src/useradd.c:1237 +#: src/useradd.c:1264 #, c-format msgid "%s: invalid user name '%s'\n" msgstr "%s: chybné uživatelské jméno `%s'\n" -#: src/useradd.c:1273 src/userdel.c:293 src/usermod.c:1003 +#: src/useradd.c:1300 src/userdel.c:293 src/usermod.c:1003 #, c-format msgid "%s: cannot rewrite password file\n" msgstr "%s: soubor s hesly nelze přepsat\n" -#: src/useradd.c:1280 src/userdel.c:298 src/usermod.c:1010 +#: src/useradd.c:1307 src/userdel.c:298 src/usermod.c:1010 #, c-format msgid "%s: cannot rewrite shadow password file\n" msgstr "%s: soubor se stínovými hesly nelze přepsat\n" -#: src/useradd.c:1321 src/userdel.c:350 src/usermod.c:1044 +#: src/useradd.c:1348 src/userdel.c:350 src/usermod.c:1044 #, c-format msgid "%s: unable to lock password file\n" msgstr "%s: soubor s hesly nelze zamknout\n" -#: src/useradd.c:1326 src/userdel.c:355 src/usermod.c:1049 +#: src/useradd.c:1353 src/userdel.c:355 src/usermod.c:1049 #, c-format msgid "%s: unable to open password file\n" msgstr "%s: soubor s hesly nelze otevřít\n" -#: src/useradd.c:1334 src/userdel.c:362 src/usermod.c:1056 +#: src/useradd.c:1361 src/userdel.c:362 src/usermod.c:1056 #, c-format msgid "%s: cannot lock shadow password file\n" msgstr "%s: soubor se stínovými hesly nelze zamknout\n" -#: src/useradd.c:1341 src/userdel.c:368 src/usermod.c:1062 +#: src/useradd.c:1368 src/userdel.c:368 src/usermod.c:1062 #, c-format msgid "%s: cannot open shadow password file\n" msgstr "%s: soubor se stínovými hesly nelze otevřít\n" -#: src/useradd.c:1435 +#: src/useradd.c:1462 #, c-format msgid "%s: error adding new password entry\n" msgstr "%s: chyba při vytváření nové položky v souboru s hesly\n" -#: src/useradd.c:1449 +#: src/useradd.c:1476 #, c-format msgid "%s: error updating password dbm entry\n" msgstr "%s: chyba při aktualizaci položky dbm databáze hesel\n" -#: src/useradd.c:1465 src/usermod.c:1151 +#: src/useradd.c:1492 src/usermod.c:1151 #, c-format msgid "%s: error adding new shadow password entry\n" msgstr "%s: chyba při vytváření nové položky v souboru se stínovými hesly\n" -#: src/useradd.c:1481 src/usermod.c:1168 +#: src/useradd.c:1508 src/usermod.c:1168 #, c-format msgid "%s: error updating shadow passwd dbm entry\n" msgstr "%s: chyba při aktualizaci položky dbm databáze stínových hesel\n" -#: src/useradd.c:1513 +#: src/useradd.c:1540 #, c-format msgid "%s: cannot create directory %s\n" msgstr "%s: adresář %s nelze vytvořit\n" -#: src/useradd.c:1634 src/usermod.c:981 +#: src/useradd.c:1570 +msgid "No group named \"mail\" exists, creating mail spool with mode 0600.\n" +msgstr "" + +#: src/useradd.c:1593 +#, fuzzy, c-format +msgid "Can't create mail spool for user %s.\n" +msgstr "%s: položku pro uživatele %s nelze aktualizovat\n" + +#: src/useradd.c:1713 src/usermod.c:981 #, c-format msgid "%s: user %s exists\n" msgstr "%s: uživatel %s již existuje\n" -#: src/useradd.c:1649 +#: src/useradd.c:1728 #, c-format msgid "" "%s: group %s exists - if you want to add this user to that group, use -g.\n" msgstr "" -#: src/useradd.c:1687 +#: src/useradd.c:1766 #, c-format msgid "%s: warning: CREATE_HOME not supported, please use -m instead.\n" msgstr "%s: varování: CREATE_HOME není podporováno, použijte přepínač -m\n" @@ -2143,10 +2157,6 @@ msgstr "" "`vipw' edituje /etc/passwd `vipw -s' edituje /etc/shadow\n" "`vigr' edituje /etc/group `vigr -s' edituje /etc/gshadow\n" -#, fuzzy -#~ msgid "Can't create mail spool for user %s.\n" -#~ msgstr "%s: položku pro uživatele %s nelze aktualizovat\n" - #~ msgid "User %s has a TCFS key, his old password is required.\n" #~ msgstr "Uživatel %s má TCFS klíč, je třeba jeho staré heslo.\n" diff --git a/po/de.gmo b/po/de.gmo index 9621996d..4c07464f 100644 Binary files a/po/de.gmo and b/po/de.gmo differ diff --git a/po/de.po b/po/de.po index 79d24d64..c930406b 100644 --- a/po/de.po +++ b/po/de.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 19990709\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-01-14 07:41+0100\n" +"POT-Creation-Date: 2004-01-14 15:16+0100\n" "PO-Revision-Date: 2002-03-11 12:02-0100\n" "Last-Translator: Frank Schmid \n" "Language-Team: Frank Schmid \n" @@ -278,7 +278,7 @@ msgid "%s: permission denied\n" msgstr "%s: Zugriff verweigert\n" #: src/chage.c:489 src/chpasswd.c:136 src/groupadd.c:530 src/groupdel.c:325 -#: src/groupmod.c:521 src/newusers.c:362 src/useradd.c:1582 src/userdel.c:657 +#: src/groupmod.c:521 src/newusers.c:362 src/useradd.c:1661 src/userdel.c:657 #: src/usermod.c:1413 #, fuzzy, c-format msgid "%s: PAM authentication failed\n" @@ -340,7 +340,7 @@ msgid "%s: can't rewrite password file\n" msgstr "%s: Kann die Kennwortdatei nicht neu erstellen\n" #: src/chage.c:727 src/chpasswd.c:336 src/groupadd.c:592 src/groupdel.c:413 -#: src/groupmod.c:606 src/newusers.c:609 src/useradd.c:1705 src/userdel.c:814 +#: src/groupmod.c:606 src/newusers.c:609 src/useradd.c:1786 src/userdel.c:814 #: src/usermod.c:1494 #, fuzzy, c-format msgid "%s: PAM chauthtok failed\n" @@ -773,18 +773,18 @@ msgid "Usage: groupadd [-g gid [-o]] [-f] group\n" msgstr "Syntax: groupadd [-g gid [-o]] [-f] Gruppe\n" #: src/groupadd.c:168 src/groupadd.c:193 src/groupmod.c:180 src/groupmod.c:229 -#: src/useradd.c:913 src/usermod.c:533 src/usermod.c:676 +#: src/useradd.c:940 src/usermod.c:533 src/usermod.c:676 #, c-format msgid "%s: error adding new group entry\n" msgstr "%s: Fehler beim Hinzufügen eines neuen Gruppeneintrags\n" -#: src/groupadd.c:179 src/groupadd.c:204 src/groupmod.c:198 src/useradd.c:924 +#: src/groupadd.c:179 src/groupadd.c:204 src/groupmod.c:198 src/useradd.c:951 #: src/usermod.c:545 src/usermod.c:689 #, c-format msgid "%s: cannot add new dbm group entry\n" msgstr "%s: Kann keinen neuen DBM-Gruppen-Eintrag hinzufügen\n" -#: src/groupadd.c:256 src/useradd.c:977 +#: src/groupadd.c:256 src/useradd.c:1004 #, c-format msgid "%s: name %s is not unique\n" msgstr "%s: Name %s ist nicht eindeutig\n" @@ -809,18 +809,18 @@ msgstr "%s: %s ist kein gültiger Gruppenname\n" msgid "%s: invalid group %s\n" msgstr "%s: Ungültige Gruppe %s\n" -#: src/groupadd.c:364 src/useradd.c:1173 +#: src/groupadd.c:364 src/useradd.c:1200 #, c-format msgid "%s: -O requires NAME=VALUE\n" msgstr "%s: -O benötigt NAME=WERT\n" -#: src/groupadd.c:408 src/groupdel.c:171 src/groupmod.c:402 src/useradd.c:1288 +#: src/groupadd.c:408 src/groupdel.c:171 src/groupmod.c:402 src/useradd.c:1315 #: src/userdel.c:302 src/usermod.c:557 #, c-format msgid "%s: cannot rewrite group file\n" msgstr "%s: Kann Gruppendatei nicht neu erstellen\n" -#: src/groupadd.c:416 src/groupdel.c:179 src/groupmod.c:410 src/useradd.c:1297 +#: src/groupadd.c:416 src/groupdel.c:179 src/groupmod.c:410 src/useradd.c:1324 #: src/userdel.c:309 src/usermod.c:703 #, c-format msgid "%s: cannot rewrite shadow group file\n" @@ -1670,241 +1670,255 @@ msgstr "" msgid "Entering System Maintenance Mode\n" msgstr "Starte im Systemwartungs-Modus\n" -#: src/useradd.c:234 +#: src/useradd.c:239 #, c-format msgid "%s: rebuild the group database\n" msgstr "%s: Baue die Gruppendatenbank neu auf\n" -#: src/useradd.c:243 +#: src/useradd.c:248 #, c-format msgid "%s: rebuild the shadow group database\n" msgstr "%s: Baue die Shadow-Gruppendatenbank neu auf\n" -#: src/useradd.c:278 src/useradd.c:292 src/usermod.c:741 src/usermod.c:755 +#: src/useradd.c:283 src/useradd.c:297 src/usermod.c:741 src/usermod.c:755 #, c-format msgid "%s: invalid numeric argument `%s'\n" msgstr "%s: Ungültiges nummerisches Argument `%s'\n" -#: src/useradd.c:349 +#: src/useradd.c:354 #, c-format msgid "%s: unknown gid %s\n" msgstr "%s: GID %s unbekannt\n" -#: src/useradd.c:357 src/useradd.c:636 src/useradd.c:1129 src/usermod.c:244 +#: src/useradd.c:362 src/useradd.c:663 src/useradd.c:1156 src/usermod.c:244 #: src/usermod.c:876 #, c-format msgid "%s: unknown group %s\n" msgstr "%s: Gruppe %s unbekannt\n" -#: src/useradd.c:419 +#: src/useradd.c:434 #, c-format msgid "GROUP=%u\n" msgstr "GROUP=%u\n" -#: src/useradd.c:420 +#: src/useradd.c:435 #, c-format msgid "HOME=%s\n" msgstr "HOME=%s\n" -#: src/useradd.c:422 +#: src/useradd.c:437 #, c-format msgid "INACTIVE=%ld\n" msgstr "INACTIVE=%ld\n" -#: src/useradd.c:423 +#: src/useradd.c:438 #, c-format msgid "EXPIRE=%s\n" msgstr "EXPIRE=%s\n" -#: src/useradd.c:425 +#: src/useradd.c:440 #, c-format msgid "SHELL=%s\n" msgstr "SHELL=%s\n" -#: src/useradd.c:426 +#: src/useradd.c:441 #, c-format msgid "SKEL=%s\n" msgstr "SKEL=%s\n" -#: src/useradd.c:462 +#: src/useradd.c:442 +#, c-format +msgid "CREATE_MAIL_SPOOL=%s\n" +msgstr "" + +#: src/useradd.c:479 #, c-format msgid "%s: cannot create new defaults file\n" msgstr "%s: Kann keine neue Datei mit Standardwerten erstellen\n" -#: src/useradd.c:467 +#: src/useradd.c:484 #, c-format msgid "%s: cannot open new defaults file\n" msgstr "%s: Kann die neue Datei mit Standardwerten nicht öffnen\n" -#: src/useradd.c:552 src/useradd.c:564 +#: src/useradd.c:578 src/useradd.c:590 #, c-format msgid "%s: rename: %s" msgstr "%s: Umbenennen: %s" -#: src/useradd.c:657 src/usermod.c:265 +#: src/useradd.c:684 src/usermod.c:265 #, c-format msgid "%s: group `%s' is a NIS group.\n" msgstr "%s: Die Gruppe `%s' ist eine NIS-Gruppe.\n" -#: src/useradd.c:666 src/usermod.c:274 +#: src/useradd.c:693 src/usermod.c:274 #, c-format msgid "%s: too many groups specified (max %d).\n" msgstr "%s: Zu viele Gruppen angegeben (max %d).\n" -#: src/useradd.c:698 +#: src/useradd.c:725 msgid "Usage: useradd [-u uid [-o]] [-g group] [-G group,...] \n" msgstr "Syntax: useradd [-u uid [-o]] [-g Gruppe] [-G Gruppe,...] \n" -#: src/useradd.c:701 +#: src/useradd.c:728 msgid " [-d home] [-s shell] [-c comment] [-m [-k template]]\n" msgstr "" " [-d home] [-s Shell] [-c Kommentar] [-m [-k Vorlage]]\n" -#: src/useradd.c:703 src/useradd.c:708 +#: src/useradd.c:730 src/useradd.c:735 msgid " [-f inactive] [-e expire]\n" msgstr " [-f inaktiv] [-e Ablauf]\n" -#: src/useradd.c:706 +#: src/useradd.c:733 msgid " useradd -D [-g group] [-b base] [-s shell]\n" msgstr " useradd -D [-g Gruppe] [-b Basis] [-s Shell]\n" -#: src/useradd.c:793 src/usermod.c:461 +#: src/useradd.c:820 src/usermod.c:461 #, c-format msgid "%s: error locking group file\n" msgstr "%s: Kann Gruppendatei nicht sperren\n" -#: src/useradd.c:798 src/usermod.c:467 +#: src/useradd.c:825 src/usermod.c:467 #, c-format msgid "%s: error opening group file\n" msgstr "%s: Kann Gruppendatei nicht öffnen\n" -#: src/useradd.c:805 src/usermod.c:578 +#: src/useradd.c:832 src/usermod.c:578 #, c-format msgid "%s: error locking shadow group file\n" msgstr "%s: Kann Shadow-Gruppendatei nicht sperren\n" -#: src/useradd.c:810 src/usermod.c:584 +#: src/useradd.c:837 src/usermod.c:584 #, c-format msgid "%s: error opening shadow group file\n" msgstr "%s: Kann Shadow-Gruppendatei nicht öffnen\n" -#: src/useradd.c:982 +#: src/useradd.c:1009 #, c-format msgid "%s: uid %u is not unique\n" msgstr "%s: UID %u ist nicht eindeutig\n" -#: src/useradd.c:1012 +#: src/useradd.c:1039 #, c-format msgid "%s: can't get unique uid\n" msgstr "%s: Kann keine eindeutige UID finden\n" -#: src/useradd.c:1049 +#: src/useradd.c:1076 #, c-format msgid "%s: invalid base directory `%s'\n" msgstr "%s: Ungültiges Basisverzeichnis `%s'\n" -#: src/useradd.c:1059 +#: src/useradd.c:1086 #, c-format msgid "%s: invalid comment `%s'\n" msgstr "%s: Kommentar `%s' ungültig\n" -#: src/useradd.c:1070 +#: src/useradd.c:1097 #, c-format msgid "%s: invalid home directory `%s'\n" msgstr "%s: Homeverzeichnis `%s' ungültig\n" -#: src/useradd.c:1089 src/usermod.c:858 +#: src/useradd.c:1116 src/usermod.c:858 #, c-format msgid "%s: invalid date `%s'\n" msgstr "%s: Datum `%s' ungültig\n" -#: src/useradd.c:1102 +#: src/useradd.c:1129 #, c-format msgid "%s: shadow passwords required for -e\n" msgstr "%s: Shadow-Kennwörter für -e benötigt\n" -#: src/useradd.c:1118 +#: src/useradd.c:1145 #, c-format msgid "%s: shadow passwords required for -f\n" msgstr "%s: Shadow-Kennwörter für -f benötigt\n" -#: src/useradd.c:1185 src/usermod.c:834 src/usermod.c:844 src/usermod.c:891 +#: src/useradd.c:1212 src/usermod.c:834 src/usermod.c:844 src/usermod.c:891 #: src/usermod.c:935 #, c-format msgid "%s: invalid field `%s'\n" msgstr "%s: Feld `%s' ungültig\n" -#: src/useradd.c:1196 +#: src/useradd.c:1223 #, c-format msgid "%s: invalid shell `%s'\n" msgstr "%s: Shell `%s' ist ungültig\n" -#: src/useradd.c:1237 +#: src/useradd.c:1264 #, c-format msgid "%s: invalid user name '%s'\n" msgstr "%s: Benutzername `%s' ungültig\n" -#: src/useradd.c:1273 src/userdel.c:293 src/usermod.c:1003 +#: src/useradd.c:1300 src/userdel.c:293 src/usermod.c:1003 #, c-format msgid "%s: cannot rewrite password file\n" msgstr "%s: Kann Kennwortdatei nicht neu erstellen\n" -#: src/useradd.c:1280 src/userdel.c:298 src/usermod.c:1010 +#: src/useradd.c:1307 src/userdel.c:298 src/usermod.c:1010 #, c-format msgid "%s: cannot rewrite shadow password file\n" msgstr "%s: Kann Shadow-Kennwortdatei nicht neu erstellen\n" -#: src/useradd.c:1321 src/userdel.c:350 src/usermod.c:1044 +#: src/useradd.c:1348 src/userdel.c:350 src/usermod.c:1044 #, c-format msgid "%s: unable to lock password file\n" msgstr "%s: Kann Kennwortdatei nicht sperren\n" -#: src/useradd.c:1326 src/userdel.c:355 src/usermod.c:1049 +#: src/useradd.c:1353 src/userdel.c:355 src/usermod.c:1049 #, c-format msgid "%s: unable to open password file\n" msgstr "%s: Kann Kennwortdatei nicht öffnen\n" -#: src/useradd.c:1334 src/userdel.c:362 src/usermod.c:1056 +#: src/useradd.c:1361 src/userdel.c:362 src/usermod.c:1056 #, c-format msgid "%s: cannot lock shadow password file\n" msgstr "%s: Kann Shadow-Kennwortdatei nicht sperren\n" -#: src/useradd.c:1341 src/userdel.c:368 src/usermod.c:1062 +#: src/useradd.c:1368 src/userdel.c:368 src/usermod.c:1062 #, c-format msgid "%s: cannot open shadow password file\n" msgstr "%s: Kann Shadow-Kennwortdatei nicht öffnen\n" -#: src/useradd.c:1435 +#: src/useradd.c:1462 #, c-format msgid "%s: error adding new password entry\n" msgstr "%s: Fehler beim Hinzufügen eines neuen Kennworteintrags\n" -#: src/useradd.c:1449 +#: src/useradd.c:1476 #, c-format msgid "%s: error updating password dbm entry\n" msgstr "%s: Fehler beim Aktualisieren des DBM-Kennworteintrags\n" -#: src/useradd.c:1465 src/usermod.c:1151 +#: src/useradd.c:1492 src/usermod.c:1151 #, c-format msgid "%s: error adding new shadow password entry\n" msgstr "%s: Fehler beim Hinzufügen des neuen Shadow-Kennworteintrags\n" -#: src/useradd.c:1481 src/usermod.c:1168 +#: src/useradd.c:1508 src/usermod.c:1168 #, c-format msgid "%s: error updating shadow passwd dbm entry\n" msgstr "%s: Fehler beim Aktualisieren des Shadow-DBM-Kennworteintrags\n" -#: src/useradd.c:1513 +#: src/useradd.c:1540 #, c-format msgid "%s: cannot create directory %s\n" msgstr "%s: Kann Verzeichnis %s nicht erstellen\n" -#: src/useradd.c:1634 src/usermod.c:981 +#: src/useradd.c:1570 +msgid "No group named \"mail\" exists, creating mail spool with mode 0600.\n" +msgstr "" + +#: src/useradd.c:1593 +#, fuzzy, c-format +msgid "Can't create mail spool for user %s.\n" +msgstr "%s: Kann Eintrag für Benutzer %s nicht aktualisieren\n" + +#: src/useradd.c:1713 src/usermod.c:981 #, c-format msgid "%s: user %s exists\n" msgstr "%s: Benutzer %s vorhanden\n" -#: src/useradd.c:1649 +#: src/useradd.c:1728 #, c-format msgid "" "%s: group %s exists - if you want to add this user to that group, use -g.\n" @@ -1912,7 +1926,7 @@ msgstr "" "%s: Gruppe %s vorhanden - Wenn Sie den Benutzer zur Gruppe\n" "hinzufügen wollen, benutzen Sie -g.\n" -#: src/useradd.c:1687 +#: src/useradd.c:1766 #, c-format msgid "%s: warning: CREATE_HOME not supported, please use -m instead.\n" msgstr "" @@ -2149,10 +2163,6 @@ msgstr "" "`vipw' bearbeitet /etc/passwd `vipw -s' bearbeitet /etc/shadow\n" "`vigr' bearbeitet /etc/group `vigr -s' bearbeitet /etc/gshadow\n" -#, fuzzy -#~ msgid "Can't create mail spool for user %s.\n" -#~ msgstr "%s: Kann Eintrag für Benutzer %s nicht aktualisieren\n" - #~ msgid "User %s has a TCFS key, his old password is required.\n" #~ msgstr "" #~ "Benutzer %s besitzt einen TCFS-Schlüssel, sein altes Kennwort wird " diff --git a/po/el.gmo b/po/el.gmo index 4e1c0813..83139875 100644 Binary files a/po/el.gmo and b/po/el.gmo differ diff --git a/po/el.po b/po/el.po index c0f00d6b..0b85d249 100644 --- a/po/el.po +++ b/po/el.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: Shadow 980726\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-01-14 07:41+0100\n" +"POT-Creation-Date: 2004-01-14 15:16+0100\n" "PO-Revision-Date: 1998-12-28 20:35:31+0100\n" "Last-Translator: Nikos Mavroyanopoulos \n" "Language-Team: Hellenic \n" @@ -279,7 +279,7 @@ msgid "%s: permission denied\n" msgstr "%s: άδεια απορρίφθηκε\n" #: src/chage.c:489 src/chpasswd.c:136 src/groupadd.c:530 src/groupdel.c:325 -#: src/groupmod.c:521 src/newusers.c:362 src/useradd.c:1582 src/userdel.c:657 +#: src/groupmod.c:521 src/newusers.c:362 src/useradd.c:1661 src/userdel.c:657 #: src/usermod.c:1413 #, fuzzy, c-format msgid "%s: PAM authentication failed\n" @@ -342,7 +342,7 @@ msgid "%s: can't rewrite password file\n" msgstr "%s: αδυναμία επανεγγραφής αρχείου συνθηματικών\n" #: src/chage.c:727 src/chpasswd.c:336 src/groupadd.c:592 src/groupdel.c:413 -#: src/groupmod.c:606 src/newusers.c:609 src/useradd.c:1705 src/userdel.c:814 +#: src/groupmod.c:606 src/newusers.c:609 src/useradd.c:1786 src/userdel.c:814 #: src/usermod.c:1494 #, fuzzy, c-format msgid "%s: PAM chauthtok failed\n" @@ -779,18 +779,18 @@ msgid "Usage: groupadd [-g gid [-o]] [-f] group\n" msgstr "χρήση: groupadd [-g gid [-o]] [-f] ομάδα\n" #: src/groupadd.c:168 src/groupadd.c:193 src/groupmod.c:180 src/groupmod.c:229 -#: src/useradd.c:913 src/usermod.c:533 src/usermod.c:676 +#: src/useradd.c:940 src/usermod.c:533 src/usermod.c:676 #, c-format msgid "%s: error adding new group entry\n" msgstr "%s: Σφάλμα κατά την προσθήκη νέας καταχώρησης στο αρχείο ομάδων\n" -#: src/groupadd.c:179 src/groupadd.c:204 src/groupmod.c:198 src/useradd.c:924 +#: src/groupadd.c:179 src/groupadd.c:204 src/groupmod.c:198 src/useradd.c:951 #: src/usermod.c:545 src/usermod.c:689 #, c-format msgid "%s: cannot add new dbm group entry\n" msgstr "%s: αδυναμία προσθήκης νέας dbm καταχώρησης στο αρχείο ομάδων\n" -#: src/groupadd.c:256 src/useradd.c:977 +#: src/groupadd.c:256 src/useradd.c:1004 #, c-format msgid "%s: name %s is not unique\n" msgstr "%s: Το όνομα %s δεν είναι μοναδικό\n" @@ -815,18 +815,18 @@ msgstr "%s: Το %s δεν είναι έγκυρο όνομα ομάδας\n" msgid "%s: invalid group %s\n" msgstr "%s: Μη έγκυρη ομάδα `%s'\n" -#: src/groupadd.c:364 src/useradd.c:1173 +#: src/groupadd.c:364 src/useradd.c:1200 #, c-format msgid "%s: -O requires NAME=VALUE\n" msgstr "%s: -O απαιτεί ΌΝΟΜΑ=ΤΙΜΗ\n" -#: src/groupadd.c:408 src/groupdel.c:171 src/groupmod.c:402 src/useradd.c:1288 +#: src/groupadd.c:408 src/groupdel.c:171 src/groupmod.c:402 src/useradd.c:1315 #: src/userdel.c:302 src/usermod.c:557 #, c-format msgid "%s: cannot rewrite group file\n" msgstr "%s: αδυναμία επανεγγραφής του αρχείου ομάδων\n" -#: src/groupadd.c:416 src/groupdel.c:179 src/groupmod.c:410 src/useradd.c:1297 +#: src/groupadd.c:416 src/groupdel.c:179 src/groupmod.c:410 src/useradd.c:1324 #: src/userdel.c:309 src/usermod.c:703 #, c-format msgid "%s: cannot rewrite shadow group file\n" @@ -1698,254 +1698,268 @@ msgstr "" msgid "Entering System Maintenance Mode\n" msgstr "Έναρξη Κατάστασης Συντήρησης Συστήματος\n" -#: src/useradd.c:234 +#: src/useradd.c:239 #, c-format msgid "%s: rebuild the group database\n" msgstr "%s: επανακτίστε την βάση δεδομένων ομάδων\n" -#: src/useradd.c:243 +#: src/useradd.c:248 #, c-format msgid "%s: rebuild the shadow group database\n" msgstr "%s: επανακτίστε την βάση δεδομένων των σκιωδών συνθηματικών ομάδων\n" -#: src/useradd.c:278 src/useradd.c:292 src/usermod.c:741 src/usermod.c:755 +#: src/useradd.c:283 src/useradd.c:297 src/usermod.c:741 src/usermod.c:755 #, c-format msgid "%s: invalid numeric argument `%s'\n" msgstr "%s: Μη έγκυρη αριθμητική παράμετρος `%s'\n" -#: src/useradd.c:349 +#: src/useradd.c:354 #, c-format msgid "%s: unknown gid %s\n" msgstr "%s: άγνωστο gid %s\n" -#: src/useradd.c:357 src/useradd.c:636 src/useradd.c:1129 src/usermod.c:244 +#: src/useradd.c:362 src/useradd.c:663 src/useradd.c:1156 src/usermod.c:244 #: src/usermod.c:876 #, c-format msgid "%s: unknown group %s\n" msgstr "%s: άγνωστη ομάδα %s\n" -#: src/useradd.c:419 +#: src/useradd.c:434 #, c-format msgid "GROUP=%u\n" msgstr "ΟΜΑΔΑ=%u\n" -#: src/useradd.c:420 +#: src/useradd.c:435 #, c-format msgid "HOME=%s\n" msgstr "ΜΗΤΡΙΚΟΣ_ΚΑΤΑΛΟΓΟΣ=%s\n" -#: src/useradd.c:422 +#: src/useradd.c:437 #, c-format msgid "INACTIVE=%ld\n" msgstr "ΑΝΕΝΕΡΓΟΣ=%ld\n" -#: src/useradd.c:423 +#: src/useradd.c:438 #, c-format msgid "EXPIRE=%s\n" msgstr "ΛΗΞΗ=%s\n" -#: src/useradd.c:425 +#: src/useradd.c:440 #, c-format msgid "SHELL=%s\n" msgstr "ΚΕΛΥΦΟΣ=%s\n" -#: src/useradd.c:426 +#: src/useradd.c:441 #, c-format msgid "SKEL=%s\n" msgstr "ΣΚΕΛ=%s\n" -#: src/useradd.c:462 +#: src/useradd.c:442 +#, c-format +msgid "CREATE_MAIL_SPOOL=%s\n" +msgstr "" + +#: src/useradd.c:479 #, c-format msgid "%s: cannot create new defaults file\n" msgstr "%s: αδυναμία δημιουργίας νέου αρχείου προκαθορισμένων ρυθμίσεων\n" -#: src/useradd.c:467 +#: src/useradd.c:484 #, fuzzy, c-format msgid "%s: cannot open new defaults file\n" msgstr "%s: αδυναμία δημιουργίας νέου αρχείου προκαθορισμένων ρυθμίσεων\n" -#: src/useradd.c:552 src/useradd.c:564 +#: src/useradd.c:578 src/useradd.c:590 #, c-format msgid "%s: rename: %s" msgstr "%s: μετονομασία: %s" -#: src/useradd.c:657 src/usermod.c:265 +#: src/useradd.c:684 src/usermod.c:265 #, c-format msgid "%s: group `%s' is a NIS group.\n" msgstr "%s: Η ομάδα `%s' είναι NIS ομάδα.\n" -#: src/useradd.c:666 src/usermod.c:274 +#: src/useradd.c:693 src/usermod.c:274 #, c-format msgid "%s: too many groups specified (max %d).\n" msgstr "%s: Προσδιορίστηκαν υπερβολικές ομάδες (μεγ. %d).\n" -#: src/useradd.c:698 +#: src/useradd.c:725 msgid "Usage: useradd [-u uid [-o]] [-g group] [-G group,...] \n" msgstr "χρήση: useradd [-u uid [-o]] [-g ομάδα] [-G ομάδα,...] \n" -#: src/useradd.c:701 +#: src/useradd.c:728 msgid " [-d home] [-s shell] [-c comment] [-m [-k template]]\n" msgstr "" " [-d μητρικός_κατάλογος] [-s φλοιός] [-c σχόλιο]\n" " [-m [-k κανόνας]]\n" -#: src/useradd.c:703 src/useradd.c:708 +#: src/useradd.c:730 src/useradd.c:735 msgid " [-f inactive] [-e expire]\n" msgstr " [-f ανενεργό] [-e λήξη]\n" -#: src/useradd.c:706 +#: src/useradd.c:733 msgid " useradd -D [-g group] [-b base] [-s shell]\n" msgstr " useradd -D [-g ομάδα] [-b βάση] [-s φλοιός]\n" -#: src/useradd.c:793 src/usermod.c:461 +#: src/useradd.c:820 src/usermod.c:461 #, c-format msgid "%s: error locking group file\n" msgstr "%s: Σφάλμα κατά το κλείδωμα του αρχείου ομάδων\n" -#: src/useradd.c:798 src/usermod.c:467 +#: src/useradd.c:825 src/usermod.c:467 #, c-format msgid "%s: error opening group file\n" msgstr "%s: Σφάλμα κατά το άνοιγμα του αρχείου ομάδων\n" -#: src/useradd.c:805 src/usermod.c:578 +#: src/useradd.c:832 src/usermod.c:578 #, c-format msgid "%s: error locking shadow group file\n" msgstr "%s: Σφάλμα κατά το κλείδωμα του αρχείου σκιωδών συνθηματικών ομάδων\n" -#: src/useradd.c:810 src/usermod.c:584 +#: src/useradd.c:837 src/usermod.c:584 #, c-format msgid "%s: error opening shadow group file\n" msgstr "%s: Σφάλμα κατά το άνοιγμα του αρχείου σκιωδών συνθηματικών ομάδων\n" -#: src/useradd.c:982 +#: src/useradd.c:1009 #, c-format msgid "%s: uid %u is not unique\n" msgstr "%s: Το uid %u δεν είναι μοναδικό\n" -#: src/useradd.c:1012 +#: src/useradd.c:1039 #, c-format msgid "%s: can't get unique uid\n" msgstr "%s: αδυναμία ευρεσης μοναδικού uid\n" -#: src/useradd.c:1049 +#: src/useradd.c:1076 #, c-format msgid "%s: invalid base directory `%s'\n" msgstr "%s: Μη έγκυρος κατάλογος βάσης `%s'\n" -#: src/useradd.c:1059 +#: src/useradd.c:1086 #, c-format msgid "%s: invalid comment `%s'\n" msgstr "%s: Μη έγκυρο σχόλιο `%s'\n" -#: src/useradd.c:1070 +#: src/useradd.c:1097 #, c-format msgid "%s: invalid home directory `%s'\n" msgstr "%s: Μη έγκυρος μητρικός κατάλογος χρήστη `%s'\n" -#: src/useradd.c:1089 src/usermod.c:858 +#: src/useradd.c:1116 src/usermod.c:858 #, c-format msgid "%s: invalid date `%s'\n" msgstr "%s: Μη έγκυρη ημερομηνία `%s'\n" -#: src/useradd.c:1102 +#: src/useradd.c:1129 #, c-format msgid "%s: shadow passwords required for -e\n" msgstr "%s: σκιώδη συνθηματικά απαιτούνται για το -e\n" -#: src/useradd.c:1118 +#: src/useradd.c:1145 #, c-format msgid "%s: shadow passwords required for -f\n" msgstr "%s: σκιώδη συνθηματικά απαιτούνται για -f\n" -#: src/useradd.c:1185 src/usermod.c:834 src/usermod.c:844 src/usermod.c:891 +#: src/useradd.c:1212 src/usermod.c:834 src/usermod.c:844 src/usermod.c:891 #: src/usermod.c:935 #, c-format msgid "%s: invalid field `%s'\n" msgstr "%s: Μη έγκυρο πεδίο `%s'\n" -#: src/useradd.c:1196 +#: src/useradd.c:1223 #, c-format msgid "%s: invalid shell `%s'\n" msgstr "%s: Μη έγκυρος φλοιός `%s'\n" -#: src/useradd.c:1237 +#: src/useradd.c:1264 #, c-format msgid "%s: invalid user name '%s'\n" msgstr "%s: Μη έγκυρο όνομα χρήστη `%s'\n" -#: src/useradd.c:1273 src/userdel.c:293 src/usermod.c:1003 +#: src/useradd.c:1300 src/userdel.c:293 src/usermod.c:1003 #, c-format msgid "%s: cannot rewrite password file\n" msgstr "%s: αδυναμία επανεγγραφής του αρχείου συνθηματικών\n" -#: src/useradd.c:1280 src/userdel.c:298 src/usermod.c:1010 +#: src/useradd.c:1307 src/userdel.c:298 src/usermod.c:1010 #, c-format msgid "%s: cannot rewrite shadow password file\n" msgstr "%s: αδυναμία επανεγγραφής του αρχείου σκιωδών συνθηματικών\n" -#: src/useradd.c:1321 src/userdel.c:350 src/usermod.c:1044 +#: src/useradd.c:1348 src/userdel.c:350 src/usermod.c:1044 #, c-format msgid "%s: unable to lock password file\n" msgstr "%s: Αδυναμία κλειδώματος του αρχείου συνθηματικών\n" -#: src/useradd.c:1326 src/userdel.c:355 src/usermod.c:1049 +#: src/useradd.c:1353 src/userdel.c:355 src/usermod.c:1049 #, c-format msgid "%s: unable to open password file\n" msgstr "%s: Αδυναμία ανοίγματος του αρχείου συνθηματικών\n" -#: src/useradd.c:1334 src/userdel.c:362 src/usermod.c:1056 +#: src/useradd.c:1361 src/userdel.c:362 src/usermod.c:1056 #, c-format msgid "%s: cannot lock shadow password file\n" msgstr "%s: αδυναμία κλειδώματος του αρχείου σκιωδών συνθηματικών\n" -#: src/useradd.c:1341 src/userdel.c:368 src/usermod.c:1062 +#: src/useradd.c:1368 src/userdel.c:368 src/usermod.c:1062 #, c-format msgid "%s: cannot open shadow password file\n" msgstr "%s: αδυναμία ανοίγματος αρχείου σκιωδών συνθηματικών\n" -#: src/useradd.c:1435 +#: src/useradd.c:1462 #, c-format msgid "%s: error adding new password entry\n" msgstr "" "%s: Σφάλμα κατά την προσθήκη νέας καταχώρησης στο αρχείο συνθηματικών\n" -#: src/useradd.c:1449 +#: src/useradd.c:1476 #, c-format msgid "%s: error updating password dbm entry\n" msgstr "" "%s: Σφάλμα κατά την ανανέωση καταχωρήσεων στο dbm αρχείο συνθηματικών\n" -#: src/useradd.c:1465 src/usermod.c:1151 +#: src/useradd.c:1492 src/usermod.c:1151 #, c-format msgid "%s: error adding new shadow password entry\n" msgstr "" "%s: Σφάλμα κατά την προσθήκη νέας καταχώρησης στο αρχείο σκιωδών " "συνθηματικών\n" -#: src/useradd.c:1481 src/usermod.c:1168 +#: src/useradd.c:1508 src/usermod.c:1168 #, c-format msgid "%s: error updating shadow passwd dbm entry\n" msgstr "" "%s: Σφάλμα κατά την ανανέωση καταχωρήσεων στο dbm αρχείο σκιωδών " "συνθηματικών\n" -#: src/useradd.c:1513 +#: src/useradd.c:1540 #, c-format msgid "%s: cannot create directory %s\n" msgstr "%s: αδυναμία δημιουργίας καταλόγου %s\n" -#: src/useradd.c:1634 src/usermod.c:981 +#: src/useradd.c:1570 +msgid "No group named \"mail\" exists, creating mail spool with mode 0600.\n" +msgstr "" + +#: src/useradd.c:1593 +#, fuzzy, c-format +msgid "Can't create mail spool for user %s.\n" +msgstr "%s: αδυναμία ανανέωσης καταχώρησης για τον χρήστη %s\n" + +#: src/useradd.c:1713 src/usermod.c:981 #, c-format msgid "%s: user %s exists\n" msgstr "%s: Ο χρήστης %s υπάρχει\n" -#: src/useradd.c:1649 +#: src/useradd.c:1728 #, c-format msgid "" "%s: group %s exists - if you want to add this user to that group, use -g.\n" msgstr "" -#: src/useradd.c:1687 +#: src/useradd.c:1766 #, c-format msgid "%s: warning: CREATE_HOME not supported, please use -m instead.\n" msgstr "" @@ -2191,10 +2205,6 @@ msgstr "" "`vipw' σύντασει το /etc/passwd `vipw -s' συντάσσει το /etc/shadow\n" "`vigr' σύντασει το /etc/group `vigr -s' συντάσσει το /etc/gshadow\n" -#, fuzzy -#~ msgid "Can't create mail spool for user %s.\n" -#~ msgstr "%s: αδυναμία ανανέωσης καταχώρησης για τον χρήστη %s\n" - #~ msgid "User %s has a TCFS key, his old password is required.\n" #~ msgstr "Ο χρήστης %s έχει κλειδί TCFS, απαιτείται το παλιό συνθηματικό.\n" diff --git a/po/fr.gmo b/po/fr.gmo index b206d6c7..c8dbf736 100644 Binary files a/po/fr.gmo and b/po/fr.gmo differ diff --git a/po/fr.po b/po/fr.po index 2e0bdeb5..58c7ad59 100644 --- a/po/fr.po +++ b/po/fr.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 19990709\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-01-14 07:41+0100\n" +"POT-Creation-Date: 2004-01-14 15:16+0100\n" "PO-Revision-Date: 1999-07-09 20:02+0200\n" "Last-Translator: Vincent Renardias \n" "Language-Team: Vincent Renardias \n" @@ -281,7 +281,7 @@ msgid "%s: permission denied\n" msgstr "%s: permission refusée\n" #: src/chage.c:489 src/chpasswd.c:136 src/groupadd.c:530 src/groupdel.c:325 -#: src/groupmod.c:521 src/newusers.c:362 src/useradd.c:1582 src/userdel.c:657 +#: src/groupmod.c:521 src/newusers.c:362 src/useradd.c:1661 src/userdel.c:657 #: src/usermod.c:1413 #, fuzzy, c-format msgid "%s: PAM authentication failed\n" @@ -343,7 +343,7 @@ msgid "%s: can't rewrite password file\n" msgstr "%s: impossible de re-écrire le fichier password\n" #: src/chage.c:727 src/chpasswd.c:336 src/groupadd.c:592 src/groupdel.c:413 -#: src/groupmod.c:606 src/newusers.c:609 src/useradd.c:1705 src/userdel.c:814 +#: src/groupmod.c:606 src/newusers.c:609 src/useradd.c:1786 src/userdel.c:814 #: src/usermod.c:1494 #, fuzzy, c-format msgid "%s: PAM chauthtok failed\n" @@ -776,18 +776,18 @@ msgid "Usage: groupadd [-g gid [-o]] [-f] group\n" msgstr "Usage: groupadd [-g gid [-o]] [-f] groupe\n" #: src/groupadd.c:168 src/groupadd.c:193 src/groupmod.c:180 src/groupmod.c:229 -#: src/useradd.c:913 src/usermod.c:533 src/usermod.c:676 +#: src/useradd.c:940 src/usermod.c:533 src/usermod.c:676 #, c-format msgid "%s: error adding new group entry\n" msgstr "%s: erreur durant l'addition du nouveau groupe\n" -#: src/groupadd.c:179 src/groupadd.c:204 src/groupmod.c:198 src/useradd.c:924 +#: src/groupadd.c:179 src/groupadd.c:204 src/groupmod.c:198 src/useradd.c:951 #: src/usermod.c:545 src/usermod.c:689 #, c-format msgid "%s: cannot add new dbm group entry\n" msgstr "%s: impossible d'ajouter une nouvelle entrée pour le groupe dbm\n" -#: src/groupadd.c:256 src/useradd.c:977 +#: src/groupadd.c:256 src/useradd.c:1004 #, c-format msgid "%s: name %s is not unique\n" msgstr "%s: le nom %s n'est pas unique\n" @@ -812,18 +812,18 @@ msgstr "%s: %s n'est pas un nom de groupe valide\n" msgid "%s: invalid group %s\n" msgstr "%s: groupe %s non valide\n" -#: src/groupadd.c:364 src/useradd.c:1173 +#: src/groupadd.c:364 src/useradd.c:1200 #, c-format msgid "%s: -O requires NAME=VALUE\n" msgstr "%s: -O requiert NAME=VALEUR\n" -#: src/groupadd.c:408 src/groupdel.c:171 src/groupmod.c:402 src/useradd.c:1288 +#: src/groupadd.c:408 src/groupdel.c:171 src/groupmod.c:402 src/useradd.c:1315 #: src/userdel.c:302 src/usermod.c:557 #, c-format msgid "%s: cannot rewrite group file\n" msgstr "%s: impossible de re-écrire le fichier group\n" -#: src/groupadd.c:416 src/groupdel.c:179 src/groupmod.c:410 src/useradd.c:1297 +#: src/groupadd.c:416 src/groupdel.c:179 src/groupmod.c:410 src/useradd.c:1324 #: src/userdel.c:309 src/usermod.c:703 #, c-format msgid "%s: cannot rewrite shadow group file\n" @@ -1672,247 +1672,261 @@ msgstr "" msgid "Entering System Maintenance Mode\n" msgstr "Entrée du système en mode maintenance\n" -#: src/useradd.c:234 +#: src/useradd.c:239 #, c-format msgid "%s: rebuild the group database\n" msgstr "%s: reconstruction de la base de données des groupes\n" -#: src/useradd.c:243 +#: src/useradd.c:248 #, c-format msgid "%s: rebuild the shadow group database\n" msgstr "%s: reconstruction de la base de données des groupes shadow\n" -#: src/useradd.c:278 src/useradd.c:292 src/usermod.c:741 src/usermod.c:755 +#: src/useradd.c:283 src/useradd.c:297 src/usermod.c:741 src/usermod.c:755 #, c-format msgid "%s: invalid numeric argument `%s'\n" msgstr "%s: argument numérique `%s' non valide\n" -#: src/useradd.c:349 +#: src/useradd.c:354 #, c-format msgid "%s: unknown gid %s\n" msgstr "%s: gid %s inconnu\n" -#: src/useradd.c:357 src/useradd.c:636 src/useradd.c:1129 src/usermod.c:244 +#: src/useradd.c:362 src/useradd.c:663 src/useradd.c:1156 src/usermod.c:244 #: src/usermod.c:876 #, c-format msgid "%s: unknown group %s\n" msgstr "%s: groupe %s inconnu\n" -#: src/useradd.c:419 +#: src/useradd.c:434 #, c-format msgid "GROUP=%u\n" msgstr "GROUP=%u\n" -#: src/useradd.c:420 +#: src/useradd.c:435 #, c-format msgid "HOME=%s\n" msgstr "HOME=%s\n" -#: src/useradd.c:422 +#: src/useradd.c:437 #, c-format msgid "INACTIVE=%ld\n" msgstr "INACTIVE=%ld\n" -#: src/useradd.c:423 +#: src/useradd.c:438 #, c-format msgid "EXPIRE=%s\n" msgstr "EXPIRE=%s\n" -#: src/useradd.c:425 +#: src/useradd.c:440 #, c-format msgid "SHELL=%s\n" msgstr "SHELL=%s\n" -#: src/useradd.c:426 +#: src/useradd.c:441 #, c-format msgid "SKEL=%s\n" msgstr "SKEL=%s\n" -#: src/useradd.c:462 +#: src/useradd.c:442 +#, c-format +msgid "CREATE_MAIL_SPOOL=%s\n" +msgstr "" + +#: src/useradd.c:479 #, c-format msgid "%s: cannot create new defaults file\n" msgstr "%s: impossible de créer un nouveau fichier de défauts\n" -#: src/useradd.c:467 +#: src/useradd.c:484 #, c-format msgid "%s: cannot open new defaults file\n" msgstr "%s: impossible de créer un nouveau fichier de défauts\n" -#: src/useradd.c:552 src/useradd.c:564 +#: src/useradd.c:578 src/useradd.c:590 #, c-format msgid "%s: rename: %s" msgstr "%s: rename: %s" -#: src/useradd.c:657 src/usermod.c:265 +#: src/useradd.c:684 src/usermod.c:265 #, c-format msgid "%s: group `%s' is a NIS group.\n" msgstr "%s: le groupe `%s' est un groupe NIS.\n" -#: src/useradd.c:666 src/usermod.c:274 +#: src/useradd.c:693 src/usermod.c:274 #, c-format msgid "%s: too many groups specified (max %d).\n" msgstr "%s: trop de groupes spécifiés (max %d).\n" -#: src/useradd.c:698 +#: src/useradd.c:725 msgid "Usage: useradd [-u uid [-o]] [-g group] [-G group,...] \n" msgstr "Usage: useradd [-u uid [-o]] [-g groupe] [-G groupe,...] \n" -#: src/useradd.c:701 +#: src/useradd.c:728 msgid " [-d home] [-s shell] [-c comment] [-m [-k template]]\n" msgstr "" " [-d home] [-s shell] [-c commentaire] [-m [-k template]]\n" -#: src/useradd.c:703 src/useradd.c:708 +#: src/useradd.c:730 src/useradd.c:735 msgid " [-f inactive] [-e expire]\n" msgstr " [-f inactif] [-e expire]\n" -#: src/useradd.c:706 +#: src/useradd.c:733 msgid " useradd -D [-g group] [-b base] [-s shell]\n" msgstr " useradd -D [-g groupe] [-b base] [-s shell]\n" -#: src/useradd.c:793 src/usermod.c:461 +#: src/useradd.c:820 src/usermod.c:461 #, c-format msgid "%s: error locking group file\n" msgstr "%s: erreur lors du vérouillage du fichier de groupe\n" -#: src/useradd.c:798 src/usermod.c:467 +#: src/useradd.c:825 src/usermod.c:467 #, c-format msgid "%s: error opening group file\n" msgstr "%s: erreur lors d'ouverture du fichier de groupe\n" -#: src/useradd.c:805 src/usermod.c:578 +#: src/useradd.c:832 src/usermod.c:578 #, c-format msgid "%s: error locking shadow group file\n" msgstr "%s: erreur lors du vérouillage du fichier shadow group\n" -#: src/useradd.c:810 src/usermod.c:584 +#: src/useradd.c:837 src/usermod.c:584 #, c-format msgid "%s: error opening shadow group file\n" msgstr "%s: erreur lors de l'ouverture du fichier shadow group\n" -#: src/useradd.c:982 +#: src/useradd.c:1009 #, c-format msgid "%s: uid %u is not unique\n" msgstr "%s: l'uid %u n'est pas unique\n" -#: src/useradd.c:1012 +#: src/useradd.c:1039 #, c-format msgid "%s: can't get unique uid\n" msgstr "%s: impossible d'obtenir un uid unique\n" -#: src/useradd.c:1049 +#: src/useradd.c:1076 #, c-format msgid "%s: invalid base directory `%s'\n" msgstr "%s: répertoire de base non valide `%s'\n" -#: src/useradd.c:1059 +#: src/useradd.c:1086 #, c-format msgid "%s: invalid comment `%s'\n" msgstr "%s: commentaire `%s' non valide\n" -#: src/useradd.c:1070 +#: src/useradd.c:1097 #, c-format msgid "%s: invalid home directory `%s'\n" msgstr "%s: répertoire personnel `%s' non valide\n" -#: src/useradd.c:1089 src/usermod.c:858 +#: src/useradd.c:1116 src/usermod.c:858 #, c-format msgid "%s: invalid date `%s'\n" msgstr "%s: date `%s' non valide\n" -#: src/useradd.c:1102 +#: src/useradd.c:1129 #, c-format msgid "%s: shadow passwords required for -e\n" msgstr "%s: mots de passe shadow nécessaires pour -e\n" -#: src/useradd.c:1118 +#: src/useradd.c:1145 #, c-format msgid "%s: shadow passwords required for -f\n" msgstr "%s: mots de passe shadow nécessaires pour -f\n" -#: src/useradd.c:1185 src/usermod.c:834 src/usermod.c:844 src/usermod.c:891 +#: src/useradd.c:1212 src/usermod.c:834 src/usermod.c:844 src/usermod.c:891 #: src/usermod.c:935 #, c-format msgid "%s: invalid field `%s'\n" msgstr "%s: champs `%s' non valide\n" -#: src/useradd.c:1196 +#: src/useradd.c:1223 #, c-format msgid "%s: invalid shell `%s'\n" msgstr "%s: shell `%s' non valide\n" -#: src/useradd.c:1237 +#: src/useradd.c:1264 #, c-format msgid "%s: invalid user name '%s'\n" msgstr "%s: nom d'utilisateur `%s' non valide\n" -#: src/useradd.c:1273 src/userdel.c:293 src/usermod.c:1003 +#: src/useradd.c:1300 src/userdel.c:293 src/usermod.c:1003 #, c-format msgid "%s: cannot rewrite password file\n" msgstr "%s: impossible de reécrire le fichier de mots de passe\n" -#: src/useradd.c:1280 src/userdel.c:298 src/usermod.c:1010 +#: src/useradd.c:1307 src/userdel.c:298 src/usermod.c:1010 #, c-format msgid "%s: cannot rewrite shadow password file\n" msgstr "%s: impossible de reécrire le fichier shadow\n" -#: src/useradd.c:1321 src/userdel.c:350 src/usermod.c:1044 +#: src/useradd.c:1348 src/userdel.c:350 src/usermod.c:1044 #, c-format msgid "%s: unable to lock password file\n" msgstr "%s: impossible de vérouiller le fichier de mots de passe\n" -#: src/useradd.c:1326 src/userdel.c:355 src/usermod.c:1049 +#: src/useradd.c:1353 src/userdel.c:355 src/usermod.c:1049 #, c-format msgid "%s: unable to open password file\n" msgstr "%s: impossible d'ouvrir le fichier de mots de passe\n" -#: src/useradd.c:1334 src/userdel.c:362 src/usermod.c:1056 +#: src/useradd.c:1361 src/userdel.c:362 src/usermod.c:1056 #, c-format msgid "%s: cannot lock shadow password file\n" msgstr "%s: impossible de vérouiller le fichier de mots de passe\n" -#: src/useradd.c:1341 src/userdel.c:368 src/usermod.c:1062 +#: src/useradd.c:1368 src/userdel.c:368 src/usermod.c:1062 #, c-format msgid "%s: cannot open shadow password file\n" msgstr "%s: impossible d'ouvrir le fichier shadow\n" -#: src/useradd.c:1435 +#: src/useradd.c:1462 #, c-format msgid "%s: error adding new password entry\n" msgstr "%s: erreur lors de l'ajout de la nouvelle entrée\n" -#: src/useradd.c:1449 +#: src/useradd.c:1476 #, c-format msgid "%s: error updating password dbm entry\n" msgstr "%s: erreur lors de la mise à jour de l'entrée dbm\n" -#: src/useradd.c:1465 src/usermod.c:1151 +#: src/useradd.c:1492 src/usermod.c:1151 #, c-format msgid "%s: error adding new shadow password entry\n" msgstr "%s: erreur lors de l'ajout de la nouvelle entrée shadow\n" -#: src/useradd.c:1481 src/usermod.c:1168 +#: src/useradd.c:1508 src/usermod.c:1168 #, c-format msgid "%s: error updating shadow passwd dbm entry\n" msgstr "%s: erreur lors de la mise à jour de l'entrée shadow passwd dbm\n" -#: src/useradd.c:1513 +#: src/useradd.c:1540 #, c-format msgid "%s: cannot create directory %s\n" msgstr "%s: impossible de créer le répertoire %s\n" -#: src/useradd.c:1634 src/usermod.c:981 +#: src/useradd.c:1570 +msgid "No group named \"mail\" exists, creating mail spool with mode 0600.\n" +msgstr "" + +#: src/useradd.c:1593 +#, fuzzy, c-format +msgid "Can't create mail spool for user %s.\n" +msgstr "%s: impossible de mettre à jour l'entrée %s\n" + +#: src/useradd.c:1713 src/usermod.c:981 #, c-format msgid "%s: user %s exists\n" msgstr "%s: l'utilisateur %s existe\n" -#: src/useradd.c:1649 +#: src/useradd.c:1728 #, c-format msgid "" "%s: group %s exists - if you want to add this user to that group, use -g.\n" msgstr "" -#: src/useradd.c:1687 +#: src/useradd.c:1766 #, c-format msgid "%s: warning: CREATE_HOME not supported, please use -m instead.\n" msgstr "%s: avertissement: CREATE_HOME non supporté, utilisez -m à la place.\n" @@ -2147,10 +2161,6 @@ msgstr "" "`vipw' édite /etc/passwd `vipw -s' édite /etc/shadow\n" "`vigr' édite /etc/group `vigr -s' édite /etc/gshadow\n" -#, fuzzy -#~ msgid "Can't create mail spool for user %s.\n" -#~ msgstr "%s: impossible de mettre à jour l'entrée %s\n" - #~ msgid "User %s has a TCFS key, his old password is required.\n" #~ msgstr "" #~ "L'utilisateur %s a une clé TCFS, son ancien mot de passe est nécessaire.\n" diff --git a/po/ja.gmo b/po/ja.gmo index 0d1563d4..c9fef007 100644 Binary files a/po/ja.gmo and b/po/ja.gmo differ diff --git a/po/ja.po b/po/ja.po index 827eb3cf..4d38128d 100644 --- a/po/ja.po +++ b/po/ja.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 1990827\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-01-14 07:41+0100\n" +"POT-Creation-Date: 2004-01-14 15:16+0100\n" "PO-Revision-Date: 2000-06-18 120:22+0900\n" "Last-Translator: Yasuyuki Furukawa \n" "Language-Team: Japanese\n" @@ -277,7 +277,7 @@ msgid "%s: permission denied\n" msgstr "%s: 権限がありません\n" #: src/chage.c:489 src/chpasswd.c:136 src/groupadd.c:530 src/groupdel.c:325 -#: src/groupmod.c:521 src/newusers.c:362 src/useradd.c:1582 src/userdel.c:657 +#: src/groupmod.c:521 src/newusers.c:362 src/useradd.c:1661 src/userdel.c:657 #: src/usermod.c:1413 #, fuzzy, c-format msgid "%s: PAM authentication failed\n" @@ -340,7 +340,7 @@ msgid "%s: can't rewrite password file\n" msgstr "%s: パスワード・ファイルを上書きできません\n" #: src/chage.c:727 src/chpasswd.c:336 src/groupadd.c:592 src/groupdel.c:413 -#: src/groupmod.c:606 src/newusers.c:609 src/useradd.c:1705 src/userdel.c:814 +#: src/groupmod.c:606 src/newusers.c:609 src/useradd.c:1786 src/userdel.c:814 #: src/usermod.c:1494 #, fuzzy, c-format msgid "%s: PAM chauthtok failed\n" @@ -777,18 +777,18 @@ msgid "Usage: groupadd [-g gid [-o]] [-f] group\n" msgstr "使用法: groupadd [-g グループID [-o]] グループ\n" #: src/groupadd.c:168 src/groupadd.c:193 src/groupmod.c:180 src/groupmod.c:229 -#: src/useradd.c:913 src/usermod.c:533 src/usermod.c:676 +#: src/useradd.c:940 src/usermod.c:533 src/usermod.c:676 #, c-format msgid "%s: error adding new group entry\n" msgstr "%s: 新規グループエントリへ追加のエラーです\n" -#: src/groupadd.c:179 src/groupadd.c:204 src/groupmod.c:198 src/useradd.c:924 +#: src/groupadd.c:179 src/groupadd.c:204 src/groupmod.c:198 src/useradd.c:951 #: src/usermod.c:545 src/usermod.c:689 #, c-format msgid "%s: cannot add new dbm group entry\n" msgstr "%s: 新規DBMグループ・エントリへ追加できません\n" -#: src/groupadd.c:256 src/useradd.c:977 +#: src/groupadd.c:256 src/useradd.c:1004 #, c-format msgid "%s: name %s is not unique\n" msgstr "%s: 名前 %s は重複しています\n" @@ -813,18 +813,18 @@ msgstr "%s: %s は名前が重複しています\n" msgid "%s: invalid group %s\n" msgstr "%s: グループ %s は不適切です\n" -#: src/groupadd.c:364 src/useradd.c:1173 +#: src/groupadd.c:364 src/useradd.c:1200 #, c-format msgid "%s: -O requires NAME=VALUE\n" msgstr "" -#: src/groupadd.c:408 src/groupdel.c:171 src/groupmod.c:402 src/useradd.c:1288 +#: src/groupadd.c:408 src/groupdel.c:171 src/groupmod.c:402 src/useradd.c:1315 #: src/userdel.c:302 src/usermod.c:557 #, c-format msgid "%s: cannot rewrite group file\n" msgstr "%s: グループ・ファイルを開けません\n" -#: src/groupadd.c:416 src/groupdel.c:179 src/groupmod.c:410 src/useradd.c:1297 +#: src/groupadd.c:416 src/groupdel.c:179 src/groupmod.c:410 src/useradd.c:1324 #: src/userdel.c:309 src/usermod.c:703 #, c-format msgid "%s: cannot rewrite shadow group file\n" @@ -1667,242 +1667,256 @@ msgstr "" msgid "Entering System Maintenance Mode\n" msgstr "システムメンテナンスモードへ入ります\n" -#: src/useradd.c:234 +#: src/useradd.c:239 #, fuzzy, c-format msgid "%s: rebuild the group database\n" msgstr "%s: グループ %s は不適切です\n" -#: src/useradd.c:243 +#: src/useradd.c:248 #, fuzzy, c-format msgid "%s: rebuild the shadow group database\n" msgstr "%s: シャドウ・グループ・ファイルが開けません\n" -#: src/useradd.c:278 src/useradd.c:292 src/usermod.c:741 src/usermod.c:755 +#: src/useradd.c:283 src/useradd.c:297 src/usermod.c:741 src/usermod.c:755 #, fuzzy, c-format msgid "%s: invalid numeric argument `%s'\n" msgstr "%s: コメント `%s' は不正です\n" -#: src/useradd.c:349 +#: src/useradd.c:354 #, c-format msgid "%s: unknown gid %s\n" msgstr "%s: 不明なグループID %s\n" -#: src/useradd.c:357 src/useradd.c:636 src/useradd.c:1129 src/usermod.c:244 +#: src/useradd.c:362 src/useradd.c:663 src/useradd.c:1156 src/usermod.c:244 #: src/usermod.c:876 #, c-format msgid "%s: unknown group %s\n" msgstr "%s: 不明なグループ %s\n" -#: src/useradd.c:419 +#: src/useradd.c:434 #, c-format msgid "GROUP=%u\n" msgstr "" -#: src/useradd.c:420 +#: src/useradd.c:435 #, c-format msgid "HOME=%s\n" msgstr "" -#: src/useradd.c:422 +#: src/useradd.c:437 #, c-format msgid "INACTIVE=%ld\n" msgstr "" -#: src/useradd.c:423 +#: src/useradd.c:438 #, c-format msgid "EXPIRE=%s\n" msgstr "" -#: src/useradd.c:425 +#: src/useradd.c:440 #, c-format msgid "SHELL=%s\n" msgstr "" -#: src/useradd.c:426 +#: src/useradd.c:441 #, c-format msgid "SKEL=%s\n" msgstr "" -#: src/useradd.c:462 +#: src/useradd.c:442 +#, c-format +msgid "CREATE_MAIL_SPOOL=%s\n" +msgstr "" + +#: src/useradd.c:479 #, fuzzy, c-format msgid "%s: cannot create new defaults file\n" msgstr "%s: グループ・ファイルを開けません\n" -#: src/useradd.c:467 +#: src/useradd.c:484 #, fuzzy, c-format msgid "%s: cannot open new defaults file\n" msgstr "%s: グループ・ファイルを開けません\n" -#: src/useradd.c:552 src/useradd.c:564 +#: src/useradd.c:578 src/useradd.c:590 #, fuzzy, c-format msgid "%s: rename: %s" msgstr "%s: %sを作成できません" -#: src/useradd.c:657 src/usermod.c:265 +#: src/useradd.c:684 src/usermod.c:265 #, fuzzy, c-format msgid "%s: group `%s' is a NIS group.\n" msgstr "%s: %sグループは NIS のグループです\n" -#: src/useradd.c:666 src/usermod.c:274 +#: src/useradd.c:693 src/usermod.c:274 #, c-format msgid "%s: too many groups specified (max %d).\n" msgstr "" -#: src/useradd.c:698 +#: src/useradd.c:725 msgid "Usage: useradd [-u uid [-o]] [-g group] [-G group,...] \n" msgstr "使用法: useradd [-u ユーザID [-o]] [-g グループ] [-G グループ,...] \n" -#: src/useradd.c:701 +#: src/useradd.c:728 msgid " [-d home] [-s shell] [-c comment] [-m [-k template]]\n" msgstr "" " [-d ホーム] [-s シェル] [-c コメント]\n" " [-m [-k テンプレート]]\n" -#: src/useradd.c:703 src/useradd.c:708 +#: src/useradd.c:730 src/useradd.c:735 msgid " [-f inactive] [-e expire]\n" msgstr " [-f 無効日数] [-e 期限切れ日]\n" -#: src/useradd.c:706 +#: src/useradd.c:733 msgid " useradd -D [-g group] [-b base] [-s shell]\n" msgstr " useradd -D [-g グループ] [-b ベース] [-s シェル]\n" -#: src/useradd.c:793 src/usermod.c:461 +#: src/useradd.c:820 src/usermod.c:461 #, fuzzy, c-format msgid "%s: error locking group file\n" msgstr "%s: グループ・ファイルをロックできません\n" -#: src/useradd.c:798 src/usermod.c:467 +#: src/useradd.c:825 src/usermod.c:467 #, fuzzy, c-format msgid "%s: error opening group file\n" msgstr "%s: グループ・ファイルを開けません\n" -#: src/useradd.c:805 src/usermod.c:578 +#: src/useradd.c:832 src/usermod.c:578 #, fuzzy, c-format msgid "%s: error locking shadow group file\n" msgstr "%s: シャドウ・グループ・ファイルをロックできません\n" -#: src/useradd.c:810 src/usermod.c:584 +#: src/useradd.c:837 src/usermod.c:584 #, fuzzy, c-format msgid "%s: error opening shadow group file\n" msgstr "%s: シャドウ・グループ・ファイルが開けません\n" -#: src/useradd.c:982 +#: src/useradd.c:1009 #, c-format msgid "%s: uid %u is not unique\n" msgstr "%s: ユーザID %u が重複しています\n" -#: src/useradd.c:1012 +#: src/useradd.c:1039 #, c-format msgid "%s: can't get unique uid\n" msgstr "%s: 一意のユーザIDを取得できません\n" -#: src/useradd.c:1049 +#: src/useradd.c:1076 #, c-format msgid "%s: invalid base directory `%s'\n" msgstr "%s: ベースディレクトリ `%s' は不正です\n" -#: src/useradd.c:1059 +#: src/useradd.c:1086 #, c-format msgid "%s: invalid comment `%s'\n" msgstr "%s: コメント `%s' は不正です\n" -#: src/useradd.c:1070 +#: src/useradd.c:1097 #, c-format msgid "%s: invalid home directory `%s'\n" msgstr "%s: ホームディレクトリ `%s' は不正です\n" -#: src/useradd.c:1089 src/usermod.c:858 +#: src/useradd.c:1116 src/usermod.c:858 #, c-format msgid "%s: invalid date `%s'\n" msgstr "%s: 日付 `%s' は不正です\n" -#: src/useradd.c:1102 +#: src/useradd.c:1129 #, fuzzy, c-format msgid "%s: shadow passwords required for -e\n" msgstr "%s: シャドウ・パスワードには -e および -e が必要です\n" -#: src/useradd.c:1118 +#: src/useradd.c:1145 #, fuzzy, c-format msgid "%s: shadow passwords required for -f\n" msgstr "%s: シャドウ・パスワードには -e および -e が必要です\n" -#: src/useradd.c:1185 src/usermod.c:834 src/usermod.c:844 src/usermod.c:891 +#: src/useradd.c:1212 src/usermod.c:834 src/usermod.c:844 src/usermod.c:891 #: src/usermod.c:935 #, fuzzy, c-format msgid "%s: invalid field `%s'\n" msgstr "%s: シェル `%s' は不正です\n" -#: src/useradd.c:1196 +#: src/useradd.c:1223 #, c-format msgid "%s: invalid shell `%s'\n" msgstr "%s: シェル `%s' は不正です\n" -#: src/useradd.c:1237 +#: src/useradd.c:1264 #, fuzzy, c-format msgid "%s: invalid user name '%s'\n" msgstr "不正なユーザ名'%s' です\n" -#: src/useradd.c:1273 src/userdel.c:293 src/usermod.c:1003 +#: src/useradd.c:1300 src/userdel.c:293 src/usermod.c:1003 #, fuzzy, c-format msgid "%s: cannot rewrite password file\n" msgstr "%s: パスワード・ファイルを上書きできません\n" -#: src/useradd.c:1280 src/userdel.c:298 src/usermod.c:1010 +#: src/useradd.c:1307 src/userdel.c:298 src/usermod.c:1010 #, fuzzy, c-format msgid "%s: cannot rewrite shadow password file\n" msgstr "%s: シャドウ・パスワード・ファイルを削除できません\n" -#: src/useradd.c:1321 src/userdel.c:350 src/usermod.c:1044 +#: src/useradd.c:1348 src/userdel.c:350 src/usermod.c:1044 #, fuzzy, c-format msgid "%s: unable to lock password file\n" msgstr "%s: パスワードファイルをロックできません\n" -#: src/useradd.c:1326 src/userdel.c:355 src/usermod.c:1049 +#: src/useradd.c:1353 src/userdel.c:355 src/usermod.c:1049 #, fuzzy, c-format msgid "%s: unable to open password file\n" msgstr "%s: パスワードファイルが開けません\n" -#: src/useradd.c:1334 src/userdel.c:362 src/usermod.c:1056 +#: src/useradd.c:1361 src/userdel.c:362 src/usermod.c:1056 #, fuzzy, c-format msgid "%s: cannot lock shadow password file\n" msgstr "シャドウ・パスワード・ファイルをロックできません\n" -#: src/useradd.c:1341 src/userdel.c:368 src/usermod.c:1062 +#: src/useradd.c:1368 src/userdel.c:368 src/usermod.c:1062 #, fuzzy, c-format msgid "%s: cannot open shadow password file\n" msgstr "%s: シャドウ・パスワード・ファイルを開けません\n" -#: src/useradd.c:1435 +#: src/useradd.c:1462 #, fuzzy, c-format msgid "%s: error adding new password entry\n" msgstr "%s: パスワードDBMエントリ追加のエラーです\n" -#: src/useradd.c:1449 +#: src/useradd.c:1476 #, fuzzy, c-format msgid "%s: error updating password dbm entry\n" msgstr "%s: パスワードDBMエントリ削除のエラーです\n" -#: src/useradd.c:1465 src/usermod.c:1151 +#: src/useradd.c:1492 src/usermod.c:1151 #, fuzzy, c-format msgid "%s: error adding new shadow password entry\n" msgstr "%s: シャドウ・パスワード・エントリ削除のエラーです\n" -#: src/useradd.c:1481 src/usermod.c:1168 +#: src/useradd.c:1508 src/usermod.c:1168 #, fuzzy, c-format msgid "%s: error updating shadow passwd dbm entry\n" msgstr "%s: シャドウパスワード DBMエントリ の削除のエラー\n" -#: src/useradd.c:1513 +#: src/useradd.c:1540 #, fuzzy, c-format msgid "%s: cannot create directory %s\n" msgstr "%s: ディレクトリ%sを %sへ名前変更できません\n" -#: src/useradd.c:1634 src/usermod.c:981 +#: src/useradd.c:1570 +msgid "No group named \"mail\" exists, creating mail spool with mode 0600.\n" +msgstr "" + +#: src/useradd.c:1593 +#, fuzzy, c-format +msgid "Can't create mail spool for user %s.\n" +msgstr "%s: ユーザ %s のエントリを更新できません\n" + +#: src/useradd.c:1713 src/usermod.c:981 #, c-format msgid "%s: user %s exists\n" msgstr "%s: ユーザ %s は存在します\n" -#: src/useradd.c:1649 +#: src/useradd.c:1728 #, c-format msgid "" "%s: group %s exists - if you want to add this user to that group, use -g.\n" @@ -1910,7 +1924,7 @@ msgstr "" "%s: グループ %s は存在します − もしこのユーザをそのグループへ追加するには, -" "g を利用してください.\n" -#: src/useradd.c:1687 +#: src/useradd.c:1766 #, c-format msgid "%s: warning: CREATE_HOME not supported, please use -m instead.\n" msgstr "" @@ -2143,10 +2157,6 @@ msgstr "" "`vipw' /etc/passwd を編集 `vipw -s' /etc/shadowを編集\n" "`vigr' /etc/groupを編集 `vigr -s' /etc/gshadowを編集\n" -#, fuzzy -#~ msgid "Can't create mail spool for user %s.\n" -#~ msgstr "%s: ユーザ %s のエントリを更新できません\n" - #~ msgid "User %s has a TCFS key, his old password is required.\n" #~ msgstr "" #~ "ユーザ %s は TCFSキーをもっています, そのユーザの旧パスワードが必要です.\n" diff --git a/po/ko.gmo b/po/ko.gmo index 6c6b0d7f..193cbb60 100644 Binary files a/po/ko.gmo and b/po/ko.gmo differ diff --git a/po/ko.po b/po/ko.po index 9bad448a..c0858148 100644 --- a/po/ko.po +++ b/po/ko.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-01-14 07:41+0100\n" +"POT-Creation-Date: 2004-01-14 15:16+0100\n" "PO-Revision-Date: 2001-02-03 15:09+0900\n" "Last-Translator: Hwang, Sang-Jin \n" "Language-Team: Korean \n" @@ -275,7 +275,7 @@ msgid "%s: permission denied\n" msgstr "%s: 접근권한 없음\n" #: src/chage.c:489 src/chpasswd.c:136 src/groupadd.c:530 src/groupdel.c:325 -#: src/groupmod.c:521 src/newusers.c:362 src/useradd.c:1582 src/userdel.c:657 +#: src/groupmod.c:521 src/newusers.c:362 src/useradd.c:1661 src/userdel.c:657 #: src/usermod.c:1413 #, fuzzy, c-format msgid "%s: PAM authentication failed\n" @@ -337,7 +337,7 @@ msgid "%s: can't rewrite password file\n" msgstr "%s 패스워드 파일을 다시 작성할 수 없습니다\n" #: src/chage.c:727 src/chpasswd.c:336 src/groupadd.c:592 src/groupdel.c:413 -#: src/groupmod.c:606 src/newusers.c:609 src/useradd.c:1705 src/userdel.c:814 +#: src/groupmod.c:606 src/newusers.c:609 src/useradd.c:1786 src/userdel.c:814 #: src/usermod.c:1494 #, fuzzy, c-format msgid "%s: PAM chauthtok failed\n" @@ -771,18 +771,18 @@ msgid "Usage: groupadd [-g gid [-o]] [-f] group\n" msgstr "사용법: groupadd [-g gid(그룹 아이디) [-o]] 그룹명\n" #: src/groupadd.c:168 src/groupadd.c:193 src/groupmod.c:180 src/groupmod.c:229 -#: src/useradd.c:913 src/usermod.c:533 src/usermod.c:676 +#: src/useradd.c:940 src/usermod.c:533 src/usermod.c:676 #, c-format msgid "%s: error adding new group entry\n" msgstr "%s: 새로운 그룹을 추가하는데 오류\n" -#: src/groupadd.c:179 src/groupadd.c:204 src/groupmod.c:198 src/useradd.c:924 +#: src/groupadd.c:179 src/groupadd.c:204 src/groupmod.c:198 src/useradd.c:951 #: src/usermod.c:545 src/usermod.c:689 #, c-format msgid "%s: cannot add new dbm group entry\n" msgstr "%s: 새로운 dbm 그룹 입력값을 추가하는데 오류\n" -#: src/groupadd.c:256 src/useradd.c:977 +#: src/groupadd.c:256 src/useradd.c:1004 #, c-format msgid "%s: name %s is not unique\n" msgstr "%s: %s 란 이름은 적절하지 않습니다\n" @@ -807,18 +807,18 @@ msgstr "%s: %s 는 유효한 그룹명이 아닙니다\n" msgid "%s: invalid group %s\n" msgstr "%s: 유효하지 않은 그룹 %s\n" -#: src/groupadd.c:364 src/useradd.c:1173 +#: src/groupadd.c:364 src/useradd.c:1200 #, c-format msgid "%s: -O requires NAME=VALUE\n" msgstr "%s: NAME=VALUE 를 위해서는 -O 옵션이 필요합니다\n" -#: src/groupadd.c:408 src/groupdel.c:171 src/groupmod.c:402 src/useradd.c:1288 +#: src/groupadd.c:408 src/groupdel.c:171 src/groupmod.c:402 src/useradd.c:1315 #: src/userdel.c:302 src/usermod.c:557 #, c-format msgid "%s: cannot rewrite group file\n" msgstr "%s: 그룹파일을 다시 쓸 수 없습니다\n" -#: src/groupadd.c:416 src/groupdel.c:179 src/groupmod.c:410 src/useradd.c:1297 +#: src/groupadd.c:416 src/groupdel.c:179 src/groupmod.c:410 src/useradd.c:1324 #: src/userdel.c:309 src/usermod.c:703 #, c-format msgid "%s: cannot rewrite shadow group file\n" @@ -1672,248 +1672,262 @@ msgstr "" msgid "Entering System Maintenance Mode\n" msgstr "시스템 정비 모드로 들어가고 있습니다\n" -#: src/useradd.c:234 +#: src/useradd.c:239 #, c-format msgid "%s: rebuild the group database\n" msgstr "%s: 그룹 데이터베이스를 다시 만듭니다\n" -#: src/useradd.c:243 +#: src/useradd.c:248 #, c-format msgid "%s: rebuild the shadow group database\n" msgstr "%s: 쉐도우 그룹 데이터베이스를 다시 만듭니다\n" -#: src/useradd.c:278 src/useradd.c:292 src/usermod.c:741 src/usermod.c:755 +#: src/useradd.c:283 src/useradd.c:297 src/usermod.c:741 src/usermod.c:755 #, c-format msgid "%s: invalid numeric argument `%s'\n" msgstr "%s: 유효하지 않은 숫자 입력값 `%s'\n" -#: src/useradd.c:349 +#: src/useradd.c:354 #, c-format msgid "%s: unknown gid %s\n" msgstr "%s: 알수없는 gid(그룹 아이디) %s\n" -#: src/useradd.c:357 src/useradd.c:636 src/useradd.c:1129 src/usermod.c:244 +#: src/useradd.c:362 src/useradd.c:663 src/useradd.c:1156 src/usermod.c:244 #: src/usermod.c:876 #, c-format msgid "%s: unknown group %s\n" msgstr "%s: 알수없는 그룹 %s\n" -#: src/useradd.c:419 +#: src/useradd.c:434 #, c-format msgid "GROUP=%u\n" msgstr "그룹=%u\n" -#: src/useradd.c:420 +#: src/useradd.c:435 #, c-format msgid "HOME=%s\n" msgstr "홈디렉토리=%s\n" -#: src/useradd.c:422 +#: src/useradd.c:437 #, c-format msgid "INACTIVE=%ld\n" msgstr "비활성화=%ld\n" -#: src/useradd.c:423 +#: src/useradd.c:438 #, c-format msgid "EXPIRE=%s\n" msgstr "만기=%s\n" -#: src/useradd.c:425 +#: src/useradd.c:440 #, c-format msgid "SHELL=%s\n" msgstr "쉘=%s\n" -#: src/useradd.c:426 +#: src/useradd.c:441 #, c-format msgid "SKEL=%s\n" msgstr "SKEL=%s\n" -#: src/useradd.c:462 +#: src/useradd.c:442 +#, c-format +msgid "CREATE_MAIL_SPOOL=%s\n" +msgstr "" + +#: src/useradd.c:479 #, c-format msgid "%s: cannot create new defaults file\n" msgstr "%s: 새로운 디폴트 파일을 만들수 없습니다\n" -#: src/useradd.c:467 +#: src/useradd.c:484 #, c-format msgid "%s: cannot open new defaults file\n" msgstr "%s: 새로운 디폴트 파일을 만들수 없습니다\n" -#: src/useradd.c:552 src/useradd.c:564 +#: src/useradd.c:578 src/useradd.c:590 #, c-format msgid "%s: rename: %s" msgstr "%s: 이름 재 설정: %s" -#: src/useradd.c:657 src/usermod.c:265 +#: src/useradd.c:684 src/usermod.c:265 #, c-format msgid "%s: group `%s' is a NIS group.\n" msgstr "%s: 그룹 `%s' 는 NIS 그룹입니다.\n" -#: src/useradd.c:666 src/usermod.c:274 +#: src/useradd.c:693 src/usermod.c:274 #, c-format msgid "%s: too many groups specified (max %d).\n" msgstr "%s: 너무나 많은 그룹이 명시되었습니다 (최대 %d).\n" -#: src/useradd.c:698 +#: src/useradd.c:725 msgid "Usage: useradd [-u uid [-o]] [-g group] [-G group,...] \n" msgstr "" "사용법: useradd [-u uid(사용자 아이디) [-o]] [-g 그룹명][-G 그룹,...]\n" -#: src/useradd.c:701 +#: src/useradd.c:728 msgid " [-d home] [-s shell] [-c comment] [-m [-k template]]\n" msgstr "" " [-d 홈디렉토리][-s 쉘][-c 적요사항][-m [-k template]]\n" -#: src/useradd.c:703 src/useradd.c:708 +#: src/useradd.c:730 src/useradd.c:735 msgid " [-f inactive] [-e expire]\n" msgstr " [-f 비활성화] [-e 만기]\n" -#: src/useradd.c:706 +#: src/useradd.c:733 msgid " useradd -D [-g group] [-b base] [-s shell]\n" msgstr " useradd -D [-g 그룹명][-b 초기디렉토리][-s 쉘]\n" -#: src/useradd.c:793 src/usermod.c:461 +#: src/useradd.c:820 src/usermod.c:461 #, c-format msgid "%s: error locking group file\n" msgstr "%s: 그룹 파일 잠금을 하는데 오류\n" -#: src/useradd.c:798 src/usermod.c:467 +#: src/useradd.c:825 src/usermod.c:467 #, c-format msgid "%s: error opening group file\n" msgstr "%s: 그룹 파일을 여는데 오류\n" -#: src/useradd.c:805 src/usermod.c:578 +#: src/useradd.c:832 src/usermod.c:578 #, c-format msgid "%s: error locking shadow group file\n" msgstr "%s: 쉐도우 그룹을 잠그는데 오류\n" -#: src/useradd.c:810 src/usermod.c:584 +#: src/useradd.c:837 src/usermod.c:584 #, c-format msgid "%s: error opening shadow group file\n" msgstr "%s: 그룹 파일을 여는데 오류\n" -#: src/useradd.c:982 +#: src/useradd.c:1009 #, c-format msgid "%s: uid %u is not unique\n" msgstr "%s: uid(사용자 아이디) %u 는 적절하지 않습니다\n" -#: src/useradd.c:1012 +#: src/useradd.c:1039 #, c-format msgid "%s: can't get unique uid\n" msgstr "%s: 적절한 uid(사용자 아이디)를 얻을 수 없습니다\n" -#: src/useradd.c:1049 +#: src/useradd.c:1076 #, c-format msgid "%s: invalid base directory `%s'\n" msgstr "%s: 기본 디렉토리 `%s' 는 유효하지 않습니다\n" -#: src/useradd.c:1059 +#: src/useradd.c:1086 #, c-format msgid "%s: invalid comment `%s'\n" msgstr "%s: 적요사항 `%s' 은 유효하지 않습니다\n" -#: src/useradd.c:1070 +#: src/useradd.c:1097 #, c-format msgid "%s: invalid home directory `%s'\n" msgstr "%s: 홈 디렉토리 `%s' 는 유효하지 않습니다\n" -#: src/useradd.c:1089 src/usermod.c:858 +#: src/useradd.c:1116 src/usermod.c:858 #, c-format msgid "%s: invalid date `%s'\n" msgstr "%s: 날짜 `%s' 는 유효하지 않습니다\n" -#: src/useradd.c:1102 +#: src/useradd.c:1129 #, c-format msgid "%s: shadow passwords required for -e\n" msgstr "%s: 쉐도우 패스워드가 -e 옵션을 요구합니다\n" -#: src/useradd.c:1118 +#: src/useradd.c:1145 #, c-format msgid "%s: shadow passwords required for -f\n" msgstr "%s: 쉐도우 패스워드가 -f 옵션을 요구합니다\n" -#: src/useradd.c:1185 src/usermod.c:834 src/usermod.c:844 src/usermod.c:891 +#: src/useradd.c:1212 src/usermod.c:834 src/usermod.c:844 src/usermod.c:891 #: src/usermod.c:935 #, c-format msgid "%s: invalid field `%s'\n" msgstr "%s: `%s' 부분은 유효하지 않습니다\n" -#: src/useradd.c:1196 +#: src/useradd.c:1223 #, c-format msgid "%s: invalid shell `%s'\n" msgstr "%s: 유효하지 않은 쉘 `%s'\n" -#: src/useradd.c:1237 +#: src/useradd.c:1264 #, c-format msgid "%s: invalid user name '%s'\n" msgstr "%s: 유효하지 않은 사용자명 `%s'\n" -#: src/useradd.c:1273 src/userdel.c:293 src/usermod.c:1003 +#: src/useradd.c:1300 src/userdel.c:293 src/usermod.c:1003 #, c-format msgid "%s: cannot rewrite password file\n" msgstr "%s: 패스워드 파일을 다시 쓸수가 없습니다\n" -#: src/useradd.c:1280 src/userdel.c:298 src/usermod.c:1010 +#: src/useradd.c:1307 src/userdel.c:298 src/usermod.c:1010 #, c-format msgid "%s: cannot rewrite shadow password file\n" msgstr "%s: 쉐도우 패스워드 파일을 다시 쓸수가 없습니다\n" -#: src/useradd.c:1321 src/userdel.c:350 src/usermod.c:1044 +#: src/useradd.c:1348 src/userdel.c:350 src/usermod.c:1044 #, c-format msgid "%s: unable to lock password file\n" msgstr "%s: 패스워드 파일 잠금을 할 수 없습니다\n" -#: src/useradd.c:1326 src/userdel.c:355 src/usermod.c:1049 +#: src/useradd.c:1353 src/userdel.c:355 src/usermod.c:1049 #, c-format msgid "%s: unable to open password file\n" msgstr "%s: 패스워드 파일을 열 수 없습니다\n" -#: src/useradd.c:1334 src/userdel.c:362 src/usermod.c:1056 +#: src/useradd.c:1361 src/userdel.c:362 src/usermod.c:1056 #, c-format msgid "%s: cannot lock shadow password file\n" msgstr "%s: 쉐도우 패스워드 파일을 잠글 수 없습니다\n" -#: src/useradd.c:1341 src/userdel.c:368 src/usermod.c:1062 +#: src/useradd.c:1368 src/userdel.c:368 src/usermod.c:1062 #, c-format msgid "%s: cannot open shadow password file\n" msgstr "%s: 쉐도우 패스워드 파일을 열 수 없습니다\n" -#: src/useradd.c:1435 +#: src/useradd.c:1462 #, c-format msgid "%s: error adding new password entry\n" msgstr "%s: 새로운 패스워드 입력값을 추가하는데 오류\n" -#: src/useradd.c:1449 +#: src/useradd.c:1476 #, c-format msgid "%s: error updating password dbm entry\n" msgstr "%s: 패스워드 dbm 입력값을 업데이트하는데 오류\n" -#: src/useradd.c:1465 src/usermod.c:1151 +#: src/useradd.c:1492 src/usermod.c:1151 #, c-format msgid "%s: error adding new shadow password entry\n" msgstr "%s: 새로운 쉐도우 패스워드 입력값을 추가하는데 오류\n" -#: src/useradd.c:1481 src/usermod.c:1168 +#: src/useradd.c:1508 src/usermod.c:1168 #, c-format msgid "%s: error updating shadow passwd dbm entry\n" msgstr "%s: 쉐도우 패스워드 dbm 입력값을 업데이트 하는데 오류\n" -#: src/useradd.c:1513 +#: src/useradd.c:1540 #, c-format msgid "%s: cannot create directory %s\n" msgstr "%s: 디렉토리 %s 를 만들 수 없습니다\n" -#: src/useradd.c:1634 src/usermod.c:981 +#: src/useradd.c:1570 +msgid "No group named \"mail\" exists, creating mail spool with mode 0600.\n" +msgstr "" + +#: src/useradd.c:1593 +#, fuzzy, c-format +msgid "Can't create mail spool for user %s.\n" +msgstr "%s: 사용자 %s 에 대한 입력값을 업데이트 할 수 없습니다\n" + +#: src/useradd.c:1713 src/usermod.c:981 #, c-format msgid "%s: user %s exists\n" msgstr "%s: 사용자 %s 는 존재합니다\n" -#: src/useradd.c:1649 +#: src/useradd.c:1728 #, c-format msgid "" "%s: group %s exists - if you want to add this user to that group, use -g.\n" msgstr "" -#: src/useradd.c:1687 +#: src/useradd.c:1766 #, c-format msgid "%s: warning: CREATE_HOME not supported, please use -m instead.\n" msgstr "" @@ -2151,10 +2165,6 @@ msgstr "" "`vipw' 는 /etc/passwd 를 편집합니다\t`vipw -s' 는 /etc/shadow를 편집합니다\n" "`vigr' 은 /etc/group 을 편집합니다\t`vigr -s' 는 /etc/gshadow를 편집합니다\n" -#, fuzzy -#~ msgid "Can't create mail spool for user %s.\n" -#~ msgstr "%s: 사용자 %s 에 대한 입력값을 업데이트 할 수 없습니다\n" - #~ msgid "User %s has a TCFS key, his old password is required.\n" #~ msgstr "" #~ "사용자 %s 는 TCFS 키를 가지고 있습니다, 그의 예전 패스워드가 요구됩니다.\n" diff --git a/po/pl.gmo b/po/pl.gmo index a54cbfc5..53d77496 100644 Binary files a/po/pl.gmo and b/po/pl.gmo differ diff --git a/po/pl.po b/po/pl.po index e1bff056..90015369 100644 --- a/po/pl.po +++ b/po/pl.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow-981228\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-01-14 07:41+0100\n" +"POT-Creation-Date: 2004-01-14 15:16+0100\n" "PO-Revision-Date: 1999-03-02 22:29+01:00\n" "Last-Translator: Arkadiusz Miśkiewicz \n" "Language-Team: PL \n" @@ -279,7 +279,7 @@ msgid "%s: permission denied\n" msgstr "%s: odmowa dostępu\n" #: src/chage.c:489 src/chpasswd.c:136 src/groupadd.c:530 src/groupdel.c:325 -#: src/groupmod.c:521 src/newusers.c:362 src/useradd.c:1582 src/userdel.c:657 +#: src/groupmod.c:521 src/newusers.c:362 src/useradd.c:1661 src/userdel.c:657 #: src/usermod.c:1413 #, c-format msgid "%s: PAM authentication failed\n" @@ -341,7 +341,7 @@ msgid "%s: can't rewrite password file\n" msgstr "%s: nie można przepisać pliku z hasłami\n" #: src/chage.c:727 src/chpasswd.c:336 src/groupadd.c:592 src/groupdel.c:413 -#: src/groupmod.c:606 src/newusers.c:609 src/useradd.c:1705 src/userdel.c:814 +#: src/groupmod.c:606 src/newusers.c:609 src/useradd.c:1786 src/userdel.c:814 #: src/usermod.c:1494 #, c-format msgid "%s: PAM chauthtok failed\n" @@ -773,18 +773,18 @@ msgid "Usage: groupadd [-g gid [-o]] [-f] group\n" msgstr "Użycie: groupadd [-g gid [-o]] [-f] grupa\n" #: src/groupadd.c:168 src/groupadd.c:193 src/groupmod.c:180 src/groupmod.c:229 -#: src/useradd.c:913 src/usermod.c:533 src/usermod.c:676 +#: src/useradd.c:940 src/usermod.c:533 src/usermod.c:676 #, c-format msgid "%s: error adding new group entry\n" msgstr "%s: błąd podczas dodawania nowej grupy\n" -#: src/groupadd.c:179 src/groupadd.c:204 src/groupmod.c:198 src/useradd.c:924 +#: src/groupadd.c:179 src/groupadd.c:204 src/groupmod.c:198 src/useradd.c:951 #: src/usermod.c:545 src/usermod.c:689 #, c-format msgid "%s: cannot add new dbm group entry\n" msgstr "%s: nie można dodać nowego wpisu do bazy dbm grup\n" -#: src/groupadd.c:256 src/useradd.c:977 +#: src/groupadd.c:256 src/useradd.c:1004 #, c-format msgid "%s: name %s is not unique\n" msgstr "%s: nazwa %s nie jest niepowtarzalny\n" @@ -809,18 +809,18 @@ msgstr "%s: %s: nie jest prawidłową nazwą grupy\n" msgid "%s: invalid group %s\n" msgstr "%s: nieprawidłowa grupa %s\n" -#: src/groupadd.c:364 src/useradd.c:1173 +#: src/groupadd.c:364 src/useradd.c:1200 #, c-format msgid "%s: -O requires NAME=VALUE\n" msgstr "%s: -O wymaga ZMIENNA=WARTOŚĆ\n" -#: src/groupadd.c:408 src/groupdel.c:171 src/groupmod.c:402 src/useradd.c:1288 +#: src/groupadd.c:408 src/groupdel.c:171 src/groupmod.c:402 src/useradd.c:1315 #: src/userdel.c:302 src/usermod.c:557 #, c-format msgid "%s: cannot rewrite group file\n" msgstr "%s: nie można przepisać pliku z grupami\n" -#: src/groupadd.c:416 src/groupdel.c:179 src/groupmod.c:410 src/useradd.c:1297 +#: src/groupadd.c:416 src/groupdel.c:179 src/groupmod.c:410 src/useradd.c:1324 #: src/userdel.c:309 src/usermod.c:703 #, c-format msgid "%s: cannot rewrite shadow group file\n" @@ -1670,248 +1670,262 @@ msgstr "" msgid "Entering System Maintenance Mode\n" msgstr "Wchodzę w tryb utrzymania systemu\n" -#: src/useradd.c:234 +#: src/useradd.c:239 #, c-format msgid "%s: rebuild the group database\n" msgstr "%s: przebuduj bazę grup\n" -#: src/useradd.c:243 +#: src/useradd.c:248 #, c-format msgid "%s: rebuild the shadow group database\n" msgstr "%s: przebuduj bazę ukrytych haseł grup\n" -#: src/useradd.c:278 src/useradd.c:292 src/usermod.c:741 src/usermod.c:755 +#: src/useradd.c:283 src/useradd.c:297 src/usermod.c:741 src/usermod.c:755 #, c-format msgid "%s: invalid numeric argument `%s'\n" msgstr "%s: nieprawidłowy argument numeryczny `%s'\n" -#: src/useradd.c:349 +#: src/useradd.c:354 #, c-format msgid "%s: unknown gid %s\n" msgstr "%s: nieznany gid %s\n" -#: src/useradd.c:357 src/useradd.c:636 src/useradd.c:1129 src/usermod.c:244 +#: src/useradd.c:362 src/useradd.c:663 src/useradd.c:1156 src/usermod.c:244 #: src/usermod.c:876 #, c-format msgid "%s: unknown group %s\n" msgstr "%s: nieznana grupa %s\n" -#: src/useradd.c:419 +#: src/useradd.c:434 #, c-format msgid "GROUP=%u\n" msgstr "GRUPA=%u\n" -#: src/useradd.c:420 +#: src/useradd.c:435 #, c-format msgid "HOME=%s\n" msgstr "KAT_DOM=%s\n" -#: src/useradd.c:422 +#: src/useradd.c:437 #, c-format msgid "INACTIVE=%ld\n" msgstr "NIEAKTYWNE=%ld\n" -#: src/useradd.c:423 +#: src/useradd.c:438 #, c-format msgid "EXPIRE=%s\n" msgstr "WYGAŚNIĘCIE=%s\n" -#: src/useradd.c:425 +#: src/useradd.c:440 #, c-format msgid "SHELL=%s\n" msgstr "POWŁOKA=%s\n" -#: src/useradd.c:426 +#: src/useradd.c:441 #, c-format msgid "SKEL=%s\n" msgstr "SKEL=%s\n" -#: src/useradd.c:462 +#: src/useradd.c:442 +#, c-format +msgid "CREATE_MAIL_SPOOL=%s\n" +msgstr "CREATE_MAIL_SPOOL=%s\n" + +#: src/useradd.c:479 #, c-format msgid "%s: cannot create new defaults file\n" msgstr "%s: nie można utworzyć nowego pliku z ustawieniami domyślnymi\n" -#: src/useradd.c:467 +#: src/useradd.c:484 #, c-format msgid "%s: cannot open new defaults file\n" msgstr "%s: nie można otworzyć nowego pliku z ustawieniami domyślnymi\n" -#: src/useradd.c:552 src/useradd.c:564 +#: src/useradd.c:578 src/useradd.c:590 #, c-format msgid "%s: rename: %s" msgstr "%s: zmiana nazwy: %s" -#: src/useradd.c:657 src/usermod.c:265 +#: src/useradd.c:684 src/usermod.c:265 #, c-format msgid "%s: group `%s' is a NIS group.\n" msgstr "%s: grupa `%s' jest grupą NIS.\n" -#: src/useradd.c:666 src/usermod.c:274 +#: src/useradd.c:693 src/usermod.c:274 #, c-format msgid "%s: too many groups specified (max %d).\n" msgstr "%s: podano zbyt wiele grup (maks %d).\n" -#: src/useradd.c:698 +#: src/useradd.c:725 msgid "Usage: useradd [-u uid [-o]] [-g group] [-G group,...] \n" msgstr "Użycie: useradd [-u uid [-o]] [-g grupa] [-G grupa,...] \n" -#: src/useradd.c:701 +#: src/useradd.c:728 msgid " [-d home] [-s shell] [-c comment] [-m [-k template]]\n" msgstr "" " [-d kat_dom] [-s powłoka] [-c komentarz] [-m [-k wzór]]\n" -#: src/useradd.c:703 src/useradd.c:708 +#: src/useradd.c:730 src/useradd.c:735 msgid " [-f inactive] [-e expire]\n" msgstr " [-f nieaktywne] [-e utrata_ważności]\n" -#: src/useradd.c:706 +#: src/useradd.c:733 msgid " useradd -D [-g group] [-b base] [-s shell]\n" msgstr " useradd -D [-g grupa] [-b baza] [-s powłoka]\n" -#: src/useradd.c:793 src/usermod.c:461 +#: src/useradd.c:820 src/usermod.c:461 #, c-format msgid "%s: error locking group file\n" msgstr "%s: błąd podczas blokowania pliku z grupami\n" -#: src/useradd.c:798 src/usermod.c:467 +#: src/useradd.c:825 src/usermod.c:467 #, c-format msgid "%s: error opening group file\n" msgstr "%s: błąd podczas otwierania pliku z grupami\n" -#: src/useradd.c:805 src/usermod.c:578 +#: src/useradd.c:832 src/usermod.c:578 #, c-format msgid "%s: error locking shadow group file\n" msgstr "%s: błąd podczas blokowania pliku z ukrytymi hasłami grup\n" -#: src/useradd.c:810 src/usermod.c:584 +#: src/useradd.c:837 src/usermod.c:584 #, c-format msgid "%s: error opening shadow group file\n" msgstr "%s: błąd podczas otwierania pliku z ukrytymi hasłami grup\n" -#: src/useradd.c:982 +#: src/useradd.c:1009 #, c-format msgid "%s: uid %u is not unique\n" msgstr "%s: uid %u nie jest niepowtarzalny\n" -#: src/useradd.c:1012 +#: src/useradd.c:1039 #, c-format msgid "%s: can't get unique uid\n" msgstr "%s: nie można uzyskać niepowtarzalnego uid\n" -#: src/useradd.c:1049 +#: src/useradd.c:1076 #, c-format msgid "%s: invalid base directory `%s'\n" msgstr "%s: nieprawidłowy katalog bazowy `%s'\n" -#: src/useradd.c:1059 +#: src/useradd.c:1086 #, c-format msgid "%s: invalid comment `%s'\n" msgstr "%s: nieprawidłowy komentarz `%s'\n" -#: src/useradd.c:1070 +#: src/useradd.c:1097 #, c-format msgid "%s: invalid home directory `%s'\n" msgstr "%s: nieprawidłowy katalog domowy `%s'\n" -#: src/useradd.c:1089 src/usermod.c:858 +#: src/useradd.c:1116 src/usermod.c:858 #, c-format msgid "%s: invalid date `%s'\n" msgstr "%s: nieprawidłowa data `%s'\n" -#: src/useradd.c:1102 +#: src/useradd.c:1129 #, c-format msgid "%s: shadow passwords required for -e\n" msgstr "%s: ukryte hasła wymagane dla -e\n" -#: src/useradd.c:1118 +#: src/useradd.c:1145 #, c-format msgid "%s: shadow passwords required for -f\n" msgstr "%s: ukryte hasła wymagane dla -f\n" -#: src/useradd.c:1185 src/usermod.c:834 src/usermod.c:844 src/usermod.c:891 +#: src/useradd.c:1212 src/usermod.c:834 src/usermod.c:844 src/usermod.c:891 #: src/usermod.c:935 #, c-format msgid "%s: invalid field `%s'\n" msgstr "%s: nieprawidłowe pole `%s'\n" -#: src/useradd.c:1196 +#: src/useradd.c:1223 #, c-format msgid "%s: invalid shell `%s'\n" msgstr "%s: nieprawidłowa powłoka `%s'\n" -#: src/useradd.c:1237 +#: src/useradd.c:1264 #, c-format msgid "%s: invalid user name '%s'\n" msgstr "%s: nieprawidłowa nazwa użytkownika '%s'\n" -#: src/useradd.c:1273 src/userdel.c:293 src/usermod.c:1003 +#: src/useradd.c:1300 src/userdel.c:293 src/usermod.c:1003 #, c-format msgid "%s: cannot rewrite password file\n" msgstr "%s: nie można przepisać pliku z hasłami\n" -#: src/useradd.c:1280 src/userdel.c:298 src/usermod.c:1010 +#: src/useradd.c:1307 src/userdel.c:298 src/usermod.c:1010 #, c-format msgid "%s: cannot rewrite shadow password file\n" msgstr "%s: nie można przepisać pliku z ukrytymi hasłami\n" -#: src/useradd.c:1321 src/userdel.c:350 src/usermod.c:1044 +#: src/useradd.c:1348 src/userdel.c:350 src/usermod.c:1044 #, c-format msgid "%s: unable to lock password file\n" msgstr "%s: nie można zablokować pliku z hasłami\n" -#: src/useradd.c:1326 src/userdel.c:355 src/usermod.c:1049 +#: src/useradd.c:1353 src/userdel.c:355 src/usermod.c:1049 #, c-format msgid "%s: unable to open password file\n" msgstr "%s: nie można otworzyć pliku z hasłami\n" -#: src/useradd.c:1334 src/userdel.c:362 src/usermod.c:1056 +#: src/useradd.c:1361 src/userdel.c:362 src/usermod.c:1056 #, c-format msgid "%s: cannot lock shadow password file\n" msgstr "%s: nie można zablokować pliku z ukrytymi hasłami\n" -#: src/useradd.c:1341 src/userdel.c:368 src/usermod.c:1062 +#: src/useradd.c:1368 src/userdel.c:368 src/usermod.c:1062 #, c-format msgid "%s: cannot open shadow password file\n" msgstr "%s: nie można otworzyć pliku z ukrytymi hasłami\n" -#: src/useradd.c:1435 +#: src/useradd.c:1462 #, c-format msgid "%s: error adding new password entry\n" msgstr "%s: błąd podczas dodawania nowego wpisu do pliku z hasłami\n" -#: src/useradd.c:1449 +#: src/useradd.c:1476 #, c-format msgid "%s: error updating password dbm entry\n" msgstr "%s: błąd podczas aktualizacji wpisu dbm do pliku z hasłami\n" -#: src/useradd.c:1465 src/usermod.c:1151 +#: src/useradd.c:1492 src/usermod.c:1151 #, c-format msgid "%s: error adding new shadow password entry\n" msgstr "%s: błąd podczas dodawania nowego wpisu do pliku z ukrytymi hasłami\n" -#: src/useradd.c:1481 src/usermod.c:1168 +#: src/useradd.c:1508 src/usermod.c:1168 #, c-format msgid "%s: error updating shadow passwd dbm entry\n" msgstr "%s: błąd podczas aktualizacji wpisu dbm do pliku z ukrytymi hasłami\n" -#: src/useradd.c:1513 +#: src/useradd.c:1540 #, c-format msgid "%s: cannot create directory %s\n" msgstr "%s: nie można utworzyć katalogu %s\n" -#: src/useradd.c:1634 src/usermod.c:981 +#: src/useradd.c:1570 +msgid "No group named \"mail\" exists, creating mail spool with mode 0600.\n" +msgstr "" + +#: src/useradd.c:1593 +#, c-format +msgid "Can't create mail spool for user %s.\n" +msgstr "Nie można za założyć spolla pocztowego dla uzytkownika %s.\n" + +#: src/useradd.c:1713 src/usermod.c:981 #, c-format msgid "%s: user %s exists\n" msgstr "%s: użytkownik %s istnieje\n" -#: src/useradd.c:1649 +#: src/useradd.c:1728 #, c-format msgid "" "%s: group %s exists - if you want to add this user to that group, use -g.\n" msgstr "" "%s: grupa %s istnieje - aby dodać tego użytkownika do tej grupy, użyj -g.\n" -#: src/useradd.c:1687 +#: src/useradd.c:1766 #, c-format msgid "%s: warning: CREATE_HOME not supported, please use -m instead.\n" msgstr "%s: uwaga: CREATE_HOME nie jest wspierane, użyj opcji -m.\n" @@ -2144,12 +2158,6 @@ msgstr "" "`vipw' edytuje /etc/passwd `vipw -s' edytuje /etc/shadow\n" "`vigr' edytuje /etc/group `vigr -s' edytuje /etc/gshadow\n" -#~ msgid "CREATE_MAIL_SPOOL=%s\n" -#~ msgstr "CREATE_MAIL_SPOOL=%s\n" - -#~ msgid "Can't create mail spool for user %s.\n" -#~ msgstr "Nie można za założyć spolla pocztowego dla uzytkownika %s.\n" - #~ msgid "User %s has a TCFS key, his old password is required.\n" #~ msgstr "Użytkownik %s posiada klucz TCFS, jego stare hasło jest wymagane.\n" diff --git a/po/ru.gmo b/po/ru.gmo index d0ceef64..308d948d 100644 Binary files a/po/ru.gmo and b/po/ru.gmo differ diff --git a/po/ru.po b/po/ru.po index a9f03506..aef06378 100644 --- a/po/ru.po +++ b/po/ru.po @@ -2,7 +2,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 3.0.3\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-01-14 07:41+0100\n" +"POT-Creation-Date: 2004-01-14 15:16+0100\n" "PO-Revision-Date: 2000-04-05 11:00:00+0200\n" "Last-Translator: Sergey Kubushin \n" "Language-Team: RU \n" @@ -273,7 +273,7 @@ msgid "%s: permission denied\n" msgstr "%s: доступ запрещен\n" #: src/chage.c:489 src/chpasswd.c:136 src/groupadd.c:530 src/groupdel.c:325 -#: src/groupmod.c:521 src/newusers.c:362 src/useradd.c:1582 src/userdel.c:657 +#: src/groupmod.c:521 src/newusers.c:362 src/useradd.c:1661 src/userdel.c:657 #: src/usermod.c:1413 #, fuzzy, c-format msgid "%s: PAM authentication failed\n" @@ -335,7 +335,7 @@ msgid "%s: can't rewrite password file\n" msgstr "%s: не могу переписать файл паролей\n" #: src/chage.c:727 src/chpasswd.c:336 src/groupadd.c:592 src/groupdel.c:413 -#: src/groupmod.c:606 src/newusers.c:609 src/useradd.c:1705 src/userdel.c:814 +#: src/groupmod.c:606 src/newusers.c:609 src/useradd.c:1786 src/userdel.c:814 #: src/usermod.c:1494 #, fuzzy, c-format msgid "%s: PAM chauthtok failed\n" @@ -768,18 +768,18 @@ msgid "Usage: groupadd [-g gid [-o]] [-f] group\n" msgstr "запуск: groupadd [-g gid [-o]] [-f] группа\n" #: src/groupadd.c:168 src/groupadd.c:193 src/groupmod.c:180 src/groupmod.c:229 -#: src/useradd.c:913 src/usermod.c:533 src/usermod.c:676 +#: src/useradd.c:940 src/usermod.c:533 src/usermod.c:676 #, c-format msgid "%s: error adding new group entry\n" msgstr "%s: ошибка добавления новой записи группы\n" -#: src/groupadd.c:179 src/groupadd.c:204 src/groupmod.c:198 src/useradd.c:924 +#: src/groupadd.c:179 src/groupadd.c:204 src/groupmod.c:198 src/useradd.c:951 #: src/usermod.c:545 src/usermod.c:689 #, c-format msgid "%s: cannot add new dbm group entry\n" msgstr "%s: не могу добавить новую запись группы в базу данных\n" -#: src/groupadd.c:256 src/useradd.c:977 +#: src/groupadd.c:256 src/useradd.c:1004 #, c-format msgid "%s: name %s is not unique\n" msgstr "%s: имя %s не уникально\n" @@ -804,18 +804,18 @@ msgstr "%s: %s недопустимо как имя группы\n" msgid "%s: invalid group %s\n" msgstr "%s: неверная группа %s\n" -#: src/groupadd.c:364 src/useradd.c:1173 +#: src/groupadd.c:364 src/useradd.c:1200 #, c-format msgid "%s: -O requires NAME=VALUE\n" msgstr "%s: -O требует ИМЯ=ЗНАЧЕНИЕ\n" -#: src/groupadd.c:408 src/groupdel.c:171 src/groupmod.c:402 src/useradd.c:1288 +#: src/groupadd.c:408 src/groupdel.c:171 src/groupmod.c:402 src/useradd.c:1315 #: src/userdel.c:302 src/usermod.c:557 #, c-format msgid "%s: cannot rewrite group file\n" msgstr "%s: не могу переписать файл групп\n" -#: src/groupadd.c:416 src/groupdel.c:179 src/groupmod.c:410 src/useradd.c:1297 +#: src/groupadd.c:416 src/groupdel.c:179 src/groupmod.c:410 src/useradd.c:1324 #: src/userdel.c:309 src/usermod.c:703 #, c-format msgid "%s: cannot rewrite shadow group file\n" @@ -1672,246 +1672,260 @@ msgstr "" msgid "Entering System Maintenance Mode\n" msgstr "Вход в режим обслуживания системы\n" -#: src/useradd.c:234 +#: src/useradd.c:239 #, c-format msgid "%s: rebuild the group database\n" msgstr "%s: перестроение базы данных групп\n" -#: src/useradd.c:243 +#: src/useradd.c:248 #, c-format msgid "%s: rebuild the shadow group database\n" msgstr "%s: перестроение базы данных shadow-групп\n" -#: src/useradd.c:278 src/useradd.c:292 src/usermod.c:741 src/usermod.c:755 +#: src/useradd.c:283 src/useradd.c:297 src/usermod.c:741 src/usermod.c:755 #, c-format msgid "%s: invalid numeric argument `%s'\n" msgstr "%s: неверный числовой аргумент `%s'\n" -#: src/useradd.c:349 +#: src/useradd.c:354 #, c-format msgid "%s: unknown gid %s\n" msgstr "%s: неизвестный gid %s\n" -#: src/useradd.c:357 src/useradd.c:636 src/useradd.c:1129 src/usermod.c:244 +#: src/useradd.c:362 src/useradd.c:663 src/useradd.c:1156 src/usermod.c:244 #: src/usermod.c:876 #, c-format msgid "%s: unknown group %s\n" msgstr "%s: неизвестная группа %s\n" -#: src/useradd.c:419 +#: src/useradd.c:434 #, fuzzy, c-format msgid "GROUP=%u\n" msgstr "GROUP=%ld\n" -#: src/useradd.c:420 +#: src/useradd.c:435 #, c-format msgid "HOME=%s\n" msgstr "HOME=%s\n" -#: src/useradd.c:422 +#: src/useradd.c:437 #, c-format msgid "INACTIVE=%ld\n" msgstr "INACTIVE=%ld\n" -#: src/useradd.c:423 +#: src/useradd.c:438 #, c-format msgid "EXPIRE=%s\n" msgstr "EXPIRE=%s\n" -#: src/useradd.c:425 +#: src/useradd.c:440 #, c-format msgid "SHELL=%s\n" msgstr "SHELL=%s\n" -#: src/useradd.c:426 +#: src/useradd.c:441 #, c-format msgid "SKEL=%s\n" msgstr "SKEL=%s\n" -#: src/useradd.c:462 +#: src/useradd.c:442 +#, c-format +msgid "CREATE_MAIL_SPOOL=%s\n" +msgstr "" + +#: src/useradd.c:479 #, c-format msgid "%s: cannot create new defaults file\n" msgstr "%s: не могу создать новый файл умолчаний\n" -#: src/useradd.c:467 +#: src/useradd.c:484 #, fuzzy, c-format msgid "%s: cannot open new defaults file\n" msgstr "%s: не могу создать новый файл умолчаний\n" -#: src/useradd.c:552 src/useradd.c:564 +#: src/useradd.c:578 src/useradd.c:590 #, c-format msgid "%s: rename: %s" msgstr "%s: переименование: %s" -#: src/useradd.c:657 src/usermod.c:265 +#: src/useradd.c:684 src/usermod.c:265 #, c-format msgid "%s: group `%s' is a NIS group.\n" msgstr "%s: группа `%s' - группа NIS.\n" -#: src/useradd.c:666 src/usermod.c:274 +#: src/useradd.c:693 src/usermod.c:274 #, c-format msgid "%s: too many groups specified (max %d).\n" msgstr "%s: задано слишком много групп (макс. %d).\n" -#: src/useradd.c:698 +#: src/useradd.c:725 msgid "Usage: useradd [-u uid [-o]] [-g group] [-G group,...] \n" msgstr "запуск: useradd [-u uid [-o]] [-g группа] [-G группа,...] \n" -#: src/useradd.c:701 +#: src/useradd.c:728 msgid " [-d home] [-s shell] [-c comment] [-m [-k template]]\n" msgstr " [-d дом.] [-s шелл] [-c коммент.] [-m [-k шаблоны]]\n" -#: src/useradd.c:703 src/useradd.c:708 +#: src/useradd.c:730 src/useradd.c:735 msgid " [-f inactive] [-e expire]\n" msgstr " [-f неактивн.] [-e истекает]\n" -#: src/useradd.c:706 +#: src/useradd.c:733 msgid " useradd -D [-g group] [-b base] [-s shell]\n" msgstr " useradd -D [-g группа] [-b база] [-s шелл]\n" -#: src/useradd.c:793 src/usermod.c:461 +#: src/useradd.c:820 src/usermod.c:461 #, c-format msgid "%s: error locking group file\n" msgstr "%s: ошибка блокировки файла групп\n" -#: src/useradd.c:798 src/usermod.c:467 +#: src/useradd.c:825 src/usermod.c:467 #, c-format msgid "%s: error opening group file\n" msgstr "%s: ошибка открытия файла групп\n" -#: src/useradd.c:805 src/usermod.c:578 +#: src/useradd.c:832 src/usermod.c:578 #, c-format msgid "%s: error locking shadow group file\n" msgstr "%s: ошибка блокировки shadow-файла групп\n" -#: src/useradd.c:810 src/usermod.c:584 +#: src/useradd.c:837 src/usermod.c:584 #, c-format msgid "%s: error opening shadow group file\n" msgstr "%s: ошибка открытия shadow-файла групп\n" -#: src/useradd.c:982 +#: src/useradd.c:1009 #, fuzzy, c-format msgid "%s: uid %u is not unique\n" msgstr "%s: uid %d не уникален\n" -#: src/useradd.c:1012 +#: src/useradd.c:1039 #, c-format msgid "%s: can't get unique uid\n" msgstr "%s: не могу получить уникальный uid\n" -#: src/useradd.c:1049 +#: src/useradd.c:1076 #, c-format msgid "%s: invalid base directory `%s'\n" msgstr "%s: неверный базовый каталог `%s'\n" -#: src/useradd.c:1059 +#: src/useradd.c:1086 #, c-format msgid "%s: invalid comment `%s'\n" msgstr "%s: неверный комментарий `%s'\n" -#: src/useradd.c:1070 +#: src/useradd.c:1097 #, c-format msgid "%s: invalid home directory `%s'\n" msgstr "%s: неверный домашний каталог `%s'\n" -#: src/useradd.c:1089 src/usermod.c:858 +#: src/useradd.c:1116 src/usermod.c:858 #, c-format msgid "%s: invalid date `%s'\n" msgstr "%s: неверная дата `%s'\n" -#: src/useradd.c:1102 +#: src/useradd.c:1129 #, c-format msgid "%s: shadow passwords required for -e\n" msgstr "%s: для -e требуются shadow-пароли\n" -#: src/useradd.c:1118 +#: src/useradd.c:1145 #, c-format msgid "%s: shadow passwords required for -f\n" msgstr "%s: для -f требуются shadow-пароли\n" -#: src/useradd.c:1185 src/usermod.c:834 src/usermod.c:844 src/usermod.c:891 +#: src/useradd.c:1212 src/usermod.c:834 src/usermod.c:844 src/usermod.c:891 #: src/usermod.c:935 #, c-format msgid "%s: invalid field `%s'\n" msgstr "%s: неверное поле `%s'\n" -#: src/useradd.c:1196 +#: src/useradd.c:1223 #, c-format msgid "%s: invalid shell `%s'\n" msgstr "%s: неверный шелл `%s'\n" -#: src/useradd.c:1237 +#: src/useradd.c:1264 #, fuzzy, c-format msgid "%s: invalid user name '%s'\n" msgstr "%s: неверное имя пользователя `%s'\n" -#: src/useradd.c:1273 src/userdel.c:293 src/usermod.c:1003 +#: src/useradd.c:1300 src/userdel.c:293 src/usermod.c:1003 #, c-format msgid "%s: cannot rewrite password file\n" msgstr "%s: не могу переписать файл паролей\n" -#: src/useradd.c:1280 src/userdel.c:298 src/usermod.c:1010 +#: src/useradd.c:1307 src/userdel.c:298 src/usermod.c:1010 #, c-format msgid "%s: cannot rewrite shadow password file\n" msgstr "%s: не могу переписать shadow-файл паролей\n" -#: src/useradd.c:1321 src/userdel.c:350 src/usermod.c:1044 +#: src/useradd.c:1348 src/userdel.c:350 src/usermod.c:1044 #, c-format msgid "%s: unable to lock password file\n" msgstr "%s: не могу заблокировать файл паролей\n" -#: src/useradd.c:1326 src/userdel.c:355 src/usermod.c:1049 +#: src/useradd.c:1353 src/userdel.c:355 src/usermod.c:1049 #, c-format msgid "%s: unable to open password file\n" msgstr "%s: не могу открыть файл паролей\n" -#: src/useradd.c:1334 src/userdel.c:362 src/usermod.c:1056 +#: src/useradd.c:1361 src/userdel.c:362 src/usermod.c:1056 #, c-format msgid "%s: cannot lock shadow password file\n" msgstr "%s: не могу заблокировать shadow-файл паролей\n" -#: src/useradd.c:1341 src/userdel.c:368 src/usermod.c:1062 +#: src/useradd.c:1368 src/userdel.c:368 src/usermod.c:1062 #, c-format msgid "%s: cannot open shadow password file\n" msgstr "%s: не могу открыть shadow-файл паролей\n" -#: src/useradd.c:1435 +#: src/useradd.c:1462 #, c-format msgid "%s: error adding new password entry\n" msgstr "%s: ошибка добавления новой записи пароля\n" -#: src/useradd.c:1449 +#: src/useradd.c:1476 #, c-format msgid "%s: error updating password dbm entry\n" msgstr "%s: ошибка обновления записи базы данных паролей\n" -#: src/useradd.c:1465 src/usermod.c:1151 +#: src/useradd.c:1492 src/usermod.c:1151 #, c-format msgid "%s: error adding new shadow password entry\n" msgstr "%s: ошибка добавления новой shadow-записи пароля\n" -#: src/useradd.c:1481 src/usermod.c:1168 +#: src/useradd.c:1508 src/usermod.c:1168 #, c-format msgid "%s: error updating shadow passwd dbm entry\n" msgstr "%s: ошибка обновления shadow-записи базы данных паролей\n" -#: src/useradd.c:1513 +#: src/useradd.c:1540 #, c-format msgid "%s: cannot create directory %s\n" msgstr "%s: не могу создать каталог %s\n" -#: src/useradd.c:1634 src/usermod.c:981 +#: src/useradd.c:1570 +msgid "No group named \"mail\" exists, creating mail spool with mode 0600.\n" +msgstr "" + +#: src/useradd.c:1593 +#, fuzzy, c-format +msgid "Can't create mail spool for user %s.\n" +msgstr "%s: не могу обновить запись для пользователя %s\n" + +#: src/useradd.c:1713 src/usermod.c:981 #, c-format msgid "%s: user %s exists\n" msgstr "%s: пользователь %s уже существует\n" -#: src/useradd.c:1649 +#: src/useradd.c:1728 #, c-format msgid "" "%s: group %s exists - if you want to add this user to that group, use -g.\n" msgstr "" -#: src/useradd.c:1687 +#: src/useradd.c:1766 #, c-format msgid "%s: warning: CREATE_HOME not supported, please use -m instead.\n" msgstr "%s: предупреждение: CREATE_HOME не поддерживается, используйте -m.\n" @@ -2144,10 +2158,6 @@ msgstr "" "`vipw' правит /etc/passwd `vipw -s' правит /etc/shadow\n" "`vigr' правит /etc/group `vigr -s' правит /etc/gshadow\n" -#, fuzzy -#~ msgid "Can't create mail spool for user %s.\n" -#~ msgstr "%s: не могу обновить запись для пользователя %s\n" - #~ msgid "User %s has a TCFS key, his old password is required.\n" #~ msgstr "Пользователь %s имеет ключ TCFS, требуется его старый пароль.\n" diff --git a/po/shadow.pot b/po/shadow.pot index 0d255fa6..d282d563 100644 --- a/po/shadow.pot +++ b/po/shadow.pot @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-01-14 07:41+0100\n" +"POT-Creation-Date: 2004-01-14 15:16+0100\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -273,7 +273,7 @@ msgid "%s: permission denied\n" msgstr "" #: src/chage.c:489 src/chpasswd.c:136 src/groupadd.c:530 src/groupdel.c:325 -#: src/groupmod.c:521 src/newusers.c:362 src/useradd.c:1582 src/userdel.c:657 +#: src/groupmod.c:521 src/newusers.c:362 src/useradd.c:1661 src/userdel.c:657 #: src/usermod.c:1413 #, c-format msgid "%s: PAM authentication failed\n" @@ -335,7 +335,7 @@ msgid "%s: can't rewrite password file\n" msgstr "" #: src/chage.c:727 src/chpasswd.c:336 src/groupadd.c:592 src/groupdel.c:413 -#: src/groupmod.c:606 src/newusers.c:609 src/useradd.c:1705 src/userdel.c:814 +#: src/groupmod.c:606 src/newusers.c:609 src/useradd.c:1786 src/userdel.c:814 #: src/usermod.c:1494 #, c-format msgid "%s: PAM chauthtok failed\n" @@ -764,18 +764,18 @@ msgid "Usage: groupadd [-g gid [-o]] [-f] group\n" msgstr "" #: src/groupadd.c:168 src/groupadd.c:193 src/groupmod.c:180 src/groupmod.c:229 -#: src/useradd.c:913 src/usermod.c:533 src/usermod.c:676 +#: src/useradd.c:940 src/usermod.c:533 src/usermod.c:676 #, c-format msgid "%s: error adding new group entry\n" msgstr "" -#: src/groupadd.c:179 src/groupadd.c:204 src/groupmod.c:198 src/useradd.c:924 +#: src/groupadd.c:179 src/groupadd.c:204 src/groupmod.c:198 src/useradd.c:951 #: src/usermod.c:545 src/usermod.c:689 #, c-format msgid "%s: cannot add new dbm group entry\n" msgstr "" -#: src/groupadd.c:256 src/useradd.c:977 +#: src/groupadd.c:256 src/useradd.c:1004 #, c-format msgid "%s: name %s is not unique\n" msgstr "" @@ -800,18 +800,18 @@ msgstr "" msgid "%s: invalid group %s\n" msgstr "" -#: src/groupadd.c:364 src/useradd.c:1173 +#: src/groupadd.c:364 src/useradd.c:1200 #, c-format msgid "%s: -O requires NAME=VALUE\n" msgstr "" -#: src/groupadd.c:408 src/groupdel.c:171 src/groupmod.c:402 src/useradd.c:1288 +#: src/groupadd.c:408 src/groupdel.c:171 src/groupmod.c:402 src/useradd.c:1315 #: src/userdel.c:302 src/usermod.c:557 #, c-format msgid "%s: cannot rewrite group file\n" msgstr "" -#: src/groupadd.c:416 src/groupdel.c:179 src/groupmod.c:410 src/useradd.c:1297 +#: src/groupadd.c:416 src/groupdel.c:179 src/groupmod.c:410 src/useradd.c:1324 #: src/userdel.c:309 src/usermod.c:703 #, c-format msgid "%s: cannot rewrite shadow group file\n" @@ -1640,246 +1640,260 @@ msgstr "" msgid "Entering System Maintenance Mode\n" msgstr "" -#: src/useradd.c:234 +#: src/useradd.c:239 #, c-format msgid "%s: rebuild the group database\n" msgstr "" -#: src/useradd.c:243 +#: src/useradd.c:248 #, c-format msgid "%s: rebuild the shadow group database\n" msgstr "" -#: src/useradd.c:278 src/useradd.c:292 src/usermod.c:741 src/usermod.c:755 +#: src/useradd.c:283 src/useradd.c:297 src/usermod.c:741 src/usermod.c:755 #, c-format msgid "%s: invalid numeric argument `%s'\n" msgstr "" -#: src/useradd.c:349 +#: src/useradd.c:354 #, c-format msgid "%s: unknown gid %s\n" msgstr "" -#: src/useradd.c:357 src/useradd.c:636 src/useradd.c:1129 src/usermod.c:244 +#: src/useradd.c:362 src/useradd.c:663 src/useradd.c:1156 src/usermod.c:244 #: src/usermod.c:876 #, c-format msgid "%s: unknown group %s\n" msgstr "" -#: src/useradd.c:419 +#: src/useradd.c:434 #, c-format msgid "GROUP=%u\n" msgstr "" -#: src/useradd.c:420 +#: src/useradd.c:435 #, c-format msgid "HOME=%s\n" msgstr "" -#: src/useradd.c:422 +#: src/useradd.c:437 #, c-format msgid "INACTIVE=%ld\n" msgstr "" -#: src/useradd.c:423 +#: src/useradd.c:438 #, c-format msgid "EXPIRE=%s\n" msgstr "" -#: src/useradd.c:425 +#: src/useradd.c:440 #, c-format msgid "SHELL=%s\n" msgstr "" -#: src/useradd.c:426 +#: src/useradd.c:441 #, c-format msgid "SKEL=%s\n" msgstr "" -#: src/useradd.c:462 +#: src/useradd.c:442 +#, c-format +msgid "CREATE_MAIL_SPOOL=%s\n" +msgstr "" + +#: src/useradd.c:479 #, c-format msgid "%s: cannot create new defaults file\n" msgstr "" -#: src/useradd.c:467 +#: src/useradd.c:484 #, c-format msgid "%s: cannot open new defaults file\n" msgstr "" -#: src/useradd.c:552 src/useradd.c:564 +#: src/useradd.c:578 src/useradd.c:590 #, c-format msgid "%s: rename: %s" msgstr "" -#: src/useradd.c:657 src/usermod.c:265 +#: src/useradd.c:684 src/usermod.c:265 #, c-format msgid "%s: group `%s' is a NIS group.\n" msgstr "" -#: src/useradd.c:666 src/usermod.c:274 +#: src/useradd.c:693 src/usermod.c:274 #, c-format msgid "%s: too many groups specified (max %d).\n" msgstr "" -#: src/useradd.c:698 +#: src/useradd.c:725 msgid "Usage: useradd [-u uid [-o]] [-g group] [-G group,...] \n" msgstr "" -#: src/useradd.c:701 +#: src/useradd.c:728 msgid " [-d home] [-s shell] [-c comment] [-m [-k template]]\n" msgstr "" -#: src/useradd.c:703 src/useradd.c:708 +#: src/useradd.c:730 src/useradd.c:735 msgid " [-f inactive] [-e expire]\n" msgstr "" -#: src/useradd.c:706 +#: src/useradd.c:733 msgid " useradd -D [-g group] [-b base] [-s shell]\n" msgstr "" -#: src/useradd.c:793 src/usermod.c:461 +#: src/useradd.c:820 src/usermod.c:461 #, c-format msgid "%s: error locking group file\n" msgstr "" -#: src/useradd.c:798 src/usermod.c:467 +#: src/useradd.c:825 src/usermod.c:467 #, c-format msgid "%s: error opening group file\n" msgstr "" -#: src/useradd.c:805 src/usermod.c:578 +#: src/useradd.c:832 src/usermod.c:578 #, c-format msgid "%s: error locking shadow group file\n" msgstr "" -#: src/useradd.c:810 src/usermod.c:584 +#: src/useradd.c:837 src/usermod.c:584 #, c-format msgid "%s: error opening shadow group file\n" msgstr "" -#: src/useradd.c:982 +#: src/useradd.c:1009 #, c-format msgid "%s: uid %u is not unique\n" msgstr "" -#: src/useradd.c:1012 +#: src/useradd.c:1039 #, c-format msgid "%s: can't get unique uid\n" msgstr "" -#: src/useradd.c:1049 +#: src/useradd.c:1076 #, c-format msgid "%s: invalid base directory `%s'\n" msgstr "" -#: src/useradd.c:1059 +#: src/useradd.c:1086 #, c-format msgid "%s: invalid comment `%s'\n" msgstr "" -#: src/useradd.c:1070 +#: src/useradd.c:1097 #, c-format msgid "%s: invalid home directory `%s'\n" msgstr "" -#: src/useradd.c:1089 src/usermod.c:858 +#: src/useradd.c:1116 src/usermod.c:858 #, c-format msgid "%s: invalid date `%s'\n" msgstr "" -#: src/useradd.c:1102 +#: src/useradd.c:1129 #, c-format msgid "%s: shadow passwords required for -e\n" msgstr "" -#: src/useradd.c:1118 +#: src/useradd.c:1145 #, c-format msgid "%s: shadow passwords required for -f\n" msgstr "" -#: src/useradd.c:1185 src/usermod.c:834 src/usermod.c:844 src/usermod.c:891 +#: src/useradd.c:1212 src/usermod.c:834 src/usermod.c:844 src/usermod.c:891 #: src/usermod.c:935 #, c-format msgid "%s: invalid field `%s'\n" msgstr "" -#: src/useradd.c:1196 +#: src/useradd.c:1223 #, c-format msgid "%s: invalid shell `%s'\n" msgstr "" -#: src/useradd.c:1237 +#: src/useradd.c:1264 #, c-format msgid "%s: invalid user name '%s'\n" msgstr "" -#: src/useradd.c:1273 src/userdel.c:293 src/usermod.c:1003 +#: src/useradd.c:1300 src/userdel.c:293 src/usermod.c:1003 #, c-format msgid "%s: cannot rewrite password file\n" msgstr "" -#: src/useradd.c:1280 src/userdel.c:298 src/usermod.c:1010 +#: src/useradd.c:1307 src/userdel.c:298 src/usermod.c:1010 #, c-format msgid "%s: cannot rewrite shadow password file\n" msgstr "" -#: src/useradd.c:1321 src/userdel.c:350 src/usermod.c:1044 +#: src/useradd.c:1348 src/userdel.c:350 src/usermod.c:1044 #, c-format msgid "%s: unable to lock password file\n" msgstr "" -#: src/useradd.c:1326 src/userdel.c:355 src/usermod.c:1049 +#: src/useradd.c:1353 src/userdel.c:355 src/usermod.c:1049 #, c-format msgid "%s: unable to open password file\n" msgstr "" -#: src/useradd.c:1334 src/userdel.c:362 src/usermod.c:1056 +#: src/useradd.c:1361 src/userdel.c:362 src/usermod.c:1056 #, c-format msgid "%s: cannot lock shadow password file\n" msgstr "" -#: src/useradd.c:1341 src/userdel.c:368 src/usermod.c:1062 +#: src/useradd.c:1368 src/userdel.c:368 src/usermod.c:1062 #, c-format msgid "%s: cannot open shadow password file\n" msgstr "" -#: src/useradd.c:1435 +#: src/useradd.c:1462 #, c-format msgid "%s: error adding new password entry\n" msgstr "" -#: src/useradd.c:1449 +#: src/useradd.c:1476 #, c-format msgid "%s: error updating password dbm entry\n" msgstr "" -#: src/useradd.c:1465 src/usermod.c:1151 +#: src/useradd.c:1492 src/usermod.c:1151 #, c-format msgid "%s: error adding new shadow password entry\n" msgstr "" -#: src/useradd.c:1481 src/usermod.c:1168 +#: src/useradd.c:1508 src/usermod.c:1168 #, c-format msgid "%s: error updating shadow passwd dbm entry\n" msgstr "" -#: src/useradd.c:1513 +#: src/useradd.c:1540 #, c-format msgid "%s: cannot create directory %s\n" msgstr "" -#: src/useradd.c:1634 src/usermod.c:981 +#: src/useradd.c:1570 +msgid "No group named \"mail\" exists, creating mail spool with mode 0600.\n" +msgstr "" + +#: src/useradd.c:1593 +#, c-format +msgid "Can't create mail spool for user %s.\n" +msgstr "" + +#: src/useradd.c:1713 src/usermod.c:981 #, c-format msgid "%s: user %s exists\n" msgstr "" -#: src/useradd.c:1649 +#: src/useradd.c:1728 #, c-format msgid "" "%s: group %s exists - if you want to add this user to that group, use -g.\n" msgstr "" -#: src/useradd.c:1687 +#: src/useradd.c:1766 #, c-format msgid "%s: warning: CREATE_HOME not supported, please use -m instead.\n" msgstr "" diff --git a/po/sv.gmo b/po/sv.gmo index 8611fde1..c4ae0006 100644 Binary files a/po/sv.gmo and b/po/sv.gmo differ diff --git a/po/sv.po b/po/sv.po index 8fda7cf6..2834462b 100644 --- a/po/sv.po +++ b/po/sv.po @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 19990709\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-01-14 07:41+0100\n" +"POT-Creation-Date: 2004-01-14 15:16+0100\n" "PO-Revision-Date: 1999-08-16 21:20+0100\n" "Last-Translator: Kristoffer Brånemyr \n" "Language-Team: sv \n" @@ -274,7 +274,7 @@ msgid "%s: permission denied\n" msgstr "%s: tillåtelse nekas\n" #: src/chage.c:489 src/chpasswd.c:136 src/groupadd.c:530 src/groupdel.c:325 -#: src/groupmod.c:521 src/newusers.c:362 src/useradd.c:1582 src/userdel.c:657 +#: src/groupmod.c:521 src/newusers.c:362 src/useradd.c:1661 src/userdel.c:657 #: src/usermod.c:1413 #, fuzzy, c-format msgid "%s: PAM authentication failed\n" @@ -336,7 +336,7 @@ msgid "%s: can't rewrite password file\n" msgstr "%s: kan inte skriva om lösenordsfilen\n" #: src/chage.c:727 src/chpasswd.c:336 src/groupadd.c:592 src/groupdel.c:413 -#: src/groupmod.c:606 src/newusers.c:609 src/useradd.c:1705 src/userdel.c:814 +#: src/groupmod.c:606 src/newusers.c:609 src/useradd.c:1786 src/userdel.c:814 #: src/usermod.c:1494 #, fuzzy, c-format msgid "%s: PAM chauthtok failed\n" @@ -770,18 +770,18 @@ msgid "Usage: groupadd [-g gid [-o]] [-f] group\n" msgstr "Användning: groupadd [-g gid [-o]] [-f] grupp\n" #: src/groupadd.c:168 src/groupadd.c:193 src/groupmod.c:180 src/groupmod.c:229 -#: src/useradd.c:913 src/usermod.c:533 src/usermod.c:676 +#: src/useradd.c:940 src/usermod.c:533 src/usermod.c:676 #, c-format msgid "%s: error adding new group entry\n" msgstr "%s: gick inte att lägga till en ny gruppnotering\n" -#: src/groupadd.c:179 src/groupadd.c:204 src/groupmod.c:198 src/useradd.c:924 +#: src/groupadd.c:179 src/groupadd.c:204 src/groupmod.c:198 src/useradd.c:951 #: src/usermod.c:545 src/usermod.c:689 #, c-format msgid "%s: cannot add new dbm group entry\n" msgstr "%s: kan inte lägga till en ny dbm-gruppnotering\n" -#: src/groupadd.c:256 src/useradd.c:977 +#: src/groupadd.c:256 src/useradd.c:1004 #, c-format msgid "%s: name %s is not unique\n" msgstr "%s: namnet %s är inte unikt\n" @@ -806,18 +806,18 @@ msgstr "%s: %s är inte ett giltigt gruppnamn\n" msgid "%s: invalid group %s\n" msgstr "%s: ogiltig grupp %s\n" -#: src/groupadd.c:364 src/useradd.c:1173 +#: src/groupadd.c:364 src/useradd.c:1200 #, c-format msgid "%s: -O requires NAME=VALUE\n" msgstr "%s: -O kräver NAME=VÄRDE\n" -#: src/groupadd.c:408 src/groupdel.c:171 src/groupmod.c:402 src/useradd.c:1288 +#: src/groupadd.c:408 src/groupdel.c:171 src/groupmod.c:402 src/useradd.c:1315 #: src/userdel.c:302 src/usermod.c:557 #, c-format msgid "%s: cannot rewrite group file\n" msgstr "%s: kan inte skriva om gruppfilen\n" -#: src/groupadd.c:416 src/groupdel.c:179 src/groupmod.c:410 src/useradd.c:1297 +#: src/groupadd.c:416 src/groupdel.c:179 src/groupmod.c:410 src/useradd.c:1324 #: src/userdel.c:309 src/usermod.c:703 #, c-format msgid "%s: cannot rewrite shadow group file\n" @@ -1663,246 +1663,260 @@ msgstr "" msgid "Entering System Maintenance Mode\n" msgstr "Går in i systemunderhållsläge\n" -#: src/useradd.c:234 +#: src/useradd.c:239 #, c-format msgid "%s: rebuild the group database\n" msgstr "%s: bygg om gruppdatabasen\n" -#: src/useradd.c:243 +#: src/useradd.c:248 #, c-format msgid "%s: rebuild the shadow group database\n" msgstr "%s: bygg om skuggruppdatabasen\n" -#: src/useradd.c:278 src/useradd.c:292 src/usermod.c:741 src/usermod.c:755 +#: src/useradd.c:283 src/useradd.c:297 src/usermod.c:741 src/usermod.c:755 #, c-format msgid "%s: invalid numeric argument `%s'\n" msgstr "%s: ogiltigt numeriskt argument \"%s\"\n" -#: src/useradd.c:349 +#: src/useradd.c:354 #, c-format msgid "%s: unknown gid %s\n" msgstr "%s: okänt gid %s\n" -#: src/useradd.c:357 src/useradd.c:636 src/useradd.c:1129 src/usermod.c:244 +#: src/useradd.c:362 src/useradd.c:663 src/useradd.c:1156 src/usermod.c:244 #: src/usermod.c:876 #, c-format msgid "%s: unknown group %s\n" msgstr "%s: okänd grupp %s\n" -#: src/useradd.c:419 +#: src/useradd.c:434 #, c-format msgid "GROUP=%u\n" msgstr "GRUPP=%u\n" -#: src/useradd.c:420 +#: src/useradd.c:435 #, c-format msgid "HOME=%s\n" msgstr "HEM=%s\n" -#: src/useradd.c:422 +#: src/useradd.c:437 #, c-format msgid "INACTIVE=%ld\n" msgstr "INAKTIV=%ld\n" -#: src/useradd.c:423 +#: src/useradd.c:438 #, c-format msgid "EXPIRE=%s\n" msgstr "UPPHÖR=%s\n" -#: src/useradd.c:425 +#: src/useradd.c:440 #, c-format msgid "SHELL=%s\n" msgstr "SKAL=%s\n" -#: src/useradd.c:426 +#: src/useradd.c:441 #, c-format msgid "SKEL=%s\n" msgstr "SKEL=%s\n" -#: src/useradd.c:462 +#: src/useradd.c:442 +#, c-format +msgid "CREATE_MAIL_SPOOL=%s\n" +msgstr "" + +#: src/useradd.c:479 #, c-format msgid "%s: cannot create new defaults file\n" msgstr "%s: kan inte skapa en ny standardfil\n" -#: src/useradd.c:467 +#: src/useradd.c:484 #, c-format msgid "%s: cannot open new defaults file\n" msgstr "%s: kan inte skapa en ny standardfil\n" -#: src/useradd.c:552 src/useradd.c:564 +#: src/useradd.c:578 src/useradd.c:590 #, c-format msgid "%s: rename: %s" msgstr "%s: rename: %s" -#: src/useradd.c:657 src/usermod.c:265 +#: src/useradd.c:684 src/usermod.c:265 #, c-format msgid "%s: group `%s' is a NIS group.\n" msgstr "%s: grupp \"%s\" är en NIS-grupp.\n" -#: src/useradd.c:666 src/usermod.c:274 +#: src/useradd.c:693 src/usermod.c:274 #, c-format msgid "%s: too many groups specified (max %d).\n" msgstr "%s: för många grupper speciferade (max %d).\n" -#: src/useradd.c:698 +#: src/useradd.c:725 msgid "Usage: useradd [-u uid [-o]] [-g group] [-G group,...] \n" msgstr "Användning: useradd [-u uid [-o]] [-g grupp] [-G grupp,...] \n" -#: src/useradd.c:701 +#: src/useradd.c:728 msgid " [-d home] [-s shell] [-c comment] [-m [-k template]]\n" msgstr " [-d hem] [-s skal] [-c kommentar] [-m [-k mall]]\n" -#: src/useradd.c:703 src/useradd.c:708 +#: src/useradd.c:730 src/useradd.c:735 msgid " [-f inactive] [-e expire]\n" msgstr " [-f inaktiv] [-e upphör]\n" -#: src/useradd.c:706 +#: src/useradd.c:733 msgid " useradd -D [-g group] [-b base] [-s shell]\n" msgstr " useradd -D [-g grupp] [-b bas] [-s skal]\n" -#: src/useradd.c:793 src/usermod.c:461 +#: src/useradd.c:820 src/usermod.c:461 #, c-format msgid "%s: error locking group file\n" msgstr "%s: fel under låsning av gruppfilen\n" -#: src/useradd.c:798 src/usermod.c:467 +#: src/useradd.c:825 src/usermod.c:467 #, c-format msgid "%s: error opening group file\n" msgstr "%s: fel under öppning av gruppfilen\n" -#: src/useradd.c:805 src/usermod.c:578 +#: src/useradd.c:832 src/usermod.c:578 #, c-format msgid "%s: error locking shadow group file\n" msgstr "%s: fel under låsning av skuggruppfilen\n" -#: src/useradd.c:810 src/usermod.c:584 +#: src/useradd.c:837 src/usermod.c:584 #, c-format msgid "%s: error opening shadow group file\n" msgstr "%s: fel under öppning av skuggruppfilen\n" -#: src/useradd.c:982 +#: src/useradd.c:1009 #, c-format msgid "%s: uid %u is not unique\n" msgstr "%s: uid %u är inte unikt\n" -#: src/useradd.c:1012 +#: src/useradd.c:1039 #, c-format msgid "%s: can't get unique uid\n" msgstr "%s: kan inte hitta ett unikt uid\n" -#: src/useradd.c:1049 +#: src/useradd.c:1076 #, c-format msgid "%s: invalid base directory `%s'\n" msgstr "%s: felaktig baskatalog \"%s\"\n" -#: src/useradd.c:1059 +#: src/useradd.c:1086 #, c-format msgid "%s: invalid comment `%s'\n" msgstr "%s: felaktig kommentar \"%s\"\n" -#: src/useradd.c:1070 +#: src/useradd.c:1097 #, c-format msgid "%s: invalid home directory `%s'\n" msgstr "%s: felaktig hemkatalog \"%s\"\n" -#: src/useradd.c:1089 src/usermod.c:858 +#: src/useradd.c:1116 src/usermod.c:858 #, c-format msgid "%s: invalid date `%s'\n" msgstr "%s: felaktigt datum \"%s\"\n" -#: src/useradd.c:1102 +#: src/useradd.c:1129 #, c-format msgid "%s: shadow passwords required for -e\n" msgstr "%s: skugglösenord krävs för -e\n" -#: src/useradd.c:1118 +#: src/useradd.c:1145 #, c-format msgid "%s: shadow passwords required for -f\n" msgstr "%s: skugglösenord krävs för -f\n" -#: src/useradd.c:1185 src/usermod.c:834 src/usermod.c:844 src/usermod.c:891 +#: src/useradd.c:1212 src/usermod.c:834 src/usermod.c:844 src/usermod.c:891 #: src/usermod.c:935 #, c-format msgid "%s: invalid field `%s'\n" msgstr "%s: felaktigt fält \"%s\"\n" -#: src/useradd.c:1196 +#: src/useradd.c:1223 #, c-format msgid "%s: invalid shell `%s'\n" msgstr "%s: felaktigt skal \"%s\"\n" -#: src/useradd.c:1237 +#: src/useradd.c:1264 #, c-format msgid "%s: invalid user name '%s'\n" msgstr "%s: felaktigt användar namn '%s'\n" -#: src/useradd.c:1273 src/userdel.c:293 src/usermod.c:1003 +#: src/useradd.c:1300 src/userdel.c:293 src/usermod.c:1003 #, c-format msgid "%s: cannot rewrite password file\n" msgstr "%s: kan inte skriva om lösenordsfilen\n" -#: src/useradd.c:1280 src/userdel.c:298 src/usermod.c:1010 +#: src/useradd.c:1307 src/userdel.c:298 src/usermod.c:1010 #, c-format msgid "%s: cannot rewrite shadow password file\n" msgstr "%s: kan inte skriva om skugglösenordsfilen\n" -#: src/useradd.c:1321 src/userdel.c:350 src/usermod.c:1044 +#: src/useradd.c:1348 src/userdel.c:350 src/usermod.c:1044 #, c-format msgid "%s: unable to lock password file\n" msgstr "%s: kan inte låsa lösenordsfilen\n" -#: src/useradd.c:1326 src/userdel.c:355 src/usermod.c:1049 +#: src/useradd.c:1353 src/userdel.c:355 src/usermod.c:1049 #, c-format msgid "%s: unable to open password file\n" msgstr "%s: kan inte öppna lösenordsfilen\n" -#: src/useradd.c:1334 src/userdel.c:362 src/usermod.c:1056 +#: src/useradd.c:1361 src/userdel.c:362 src/usermod.c:1056 #, c-format msgid "%s: cannot lock shadow password file\n" msgstr "%s: kan inte låsa skugglösenordsfilen\n" -#: src/useradd.c:1341 src/userdel.c:368 src/usermod.c:1062 +#: src/useradd.c:1368 src/userdel.c:368 src/usermod.c:1062 #, c-format msgid "%s: cannot open shadow password file\n" msgstr "%s: kan inte öppna skugglösenordsfilen\n" -#: src/useradd.c:1435 +#: src/useradd.c:1462 #, c-format msgid "%s: error adding new password entry\n" msgstr "%s: fel under tilläggning av ny lösenordsnotering\n" -#: src/useradd.c:1449 +#: src/useradd.c:1476 #, c-format msgid "%s: error updating password dbm entry\n" msgstr "%s: fel under uppdatering av dbm-lösenordsnotering\n" -#: src/useradd.c:1465 src/usermod.c:1151 +#: src/useradd.c:1492 src/usermod.c:1151 #, c-format msgid "%s: error adding new shadow password entry\n" msgstr "%s: fel under tilläggning av ny skugglösenordsnotering\n" -#: src/useradd.c:1481 src/usermod.c:1168 +#: src/useradd.c:1508 src/usermod.c:1168 #, c-format msgid "%s: error updating shadow passwd dbm entry\n" msgstr "%s: fel under uppdatering av dbm-skugglösenordsnotering\n" -#: src/useradd.c:1513 +#: src/useradd.c:1540 #, c-format msgid "%s: cannot create directory %s\n" msgstr "%s: kan inte skapa katalog %s\n" -#: src/useradd.c:1634 src/usermod.c:981 +#: src/useradd.c:1570 +msgid "No group named \"mail\" exists, creating mail spool with mode 0600.\n" +msgstr "" + +#: src/useradd.c:1593 +#, fuzzy, c-format +msgid "Can't create mail spool for user %s.\n" +msgstr "%s: kan inte uppdatera noteringen för användaren %s\n" + +#: src/useradd.c:1713 src/usermod.c:981 #, c-format msgid "%s: user %s exists\n" msgstr "%s: användare %s existerar\n" -#: src/useradd.c:1649 +#: src/useradd.c:1728 #, c-format msgid "" "%s: group %s exists - if you want to add this user to that group, use -g.\n" msgstr "" -#: src/useradd.c:1687 +#: src/useradd.c:1766 #, c-format msgid "%s: warning: CREATE_HOME not supported, please use -m instead.\n" msgstr "%s: varning: CREATE_HOME stöds inte, använd -m istället.\n" @@ -2135,10 +2149,6 @@ msgstr "" "\"vipw\" editerar /etc/passwd \"vipw -w\" editerar /etc/shadow\n" "\"vipg\" editerar /etc/group \"vipg -w\" editerar /etc/gshadow\n" -#, fuzzy -#~ msgid "Can't create mail spool for user %s.\n" -#~ msgstr "%s: kan inte uppdatera noteringen för användaren %s\n" - #~ msgid "User %s has a TCFS key, his old password is required.\n" #~ msgstr "Användare %s har en TCFS-nyckel, hans förra lösenord krävs.\n" diff --git a/po/uk.gmo b/po/uk.gmo index f556a7f8..2418cf0b 100644 Binary files a/po/uk.gmo and b/po/uk.gmo differ diff --git a/po/uk.po b/po/uk.po index b5138f60..1e2b129d 100644 --- a/po/uk.po +++ b/po/uk.po @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow-20001016\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-01-14 07:41+0100\n" +"POT-Creation-Date: 2004-01-14 15:16+0100\n" "PO-Revision-Date: 2001-08-04 19:45+0200\n" "Last-Translator: Roman Festchook \n" "Language-Team: Roman Festchook \n" @@ -276,7 +276,7 @@ msgid "%s: permission denied\n" msgstr "%s: у доступі відмовлено\n" #: src/chage.c:489 src/chpasswd.c:136 src/groupadd.c:530 src/groupdel.c:325 -#: src/groupmod.c:521 src/newusers.c:362 src/useradd.c:1582 src/userdel.c:657 +#: src/groupmod.c:521 src/newusers.c:362 src/useradd.c:1661 src/userdel.c:657 #: src/usermod.c:1413 #, c-format msgid "%s: PAM authentication failed\n" @@ -338,7 +338,7 @@ msgid "%s: can't rewrite password file\n" msgstr "%s: не можу переписати файл паролей\n" #: src/chage.c:727 src/chpasswd.c:336 src/groupadd.c:592 src/groupdel.c:413 -#: src/groupmod.c:606 src/newusers.c:609 src/useradd.c:1705 src/userdel.c:814 +#: src/groupmod.c:606 src/newusers.c:609 src/useradd.c:1786 src/userdel.c:814 #: src/usermod.c:1494 #, fuzzy, c-format msgid "%s: PAM chauthtok failed\n" @@ -775,18 +775,18 @@ msgid "Usage: groupadd [-g gid [-o]] [-f] group\n" msgstr "використовуйте: groupadd [-g gid [-o]] [-f] група\n" #: src/groupadd.c:168 src/groupadd.c:193 src/groupmod.c:180 src/groupmod.c:229 -#: src/useradd.c:913 src/usermod.c:533 src/usermod.c:676 +#: src/useradd.c:940 src/usermod.c:533 src/usermod.c:676 #, c-format msgid "%s: error adding new group entry\n" msgstr "%s: помилка додання нового запису у файл груп\n" -#: src/groupadd.c:179 src/groupadd.c:204 src/groupmod.c:198 src/useradd.c:924 +#: src/groupadd.c:179 src/groupadd.c:204 src/groupmod.c:198 src/useradd.c:951 #: src/usermod.c:545 src/usermod.c:689 #, c-format msgid "%s: cannot add new dbm group entry\n" msgstr "%s: помилка додання нового запису у файл груп dbm\n" -#: src/groupadd.c:256 src/useradd.c:977 +#: src/groupadd.c:256 src/useradd.c:1004 #, c-format msgid "%s: name %s is not unique\n" msgstr "%s: ім'я %s не є унікальним\n" @@ -811,18 +811,18 @@ msgstr "%s: %s: то не є вірне ім'я групи\n" msgid "%s: invalid group %s\n" msgstr "%s: невірна група %s\n" -#: src/groupadd.c:364 src/useradd.c:1173 +#: src/groupadd.c:364 src/useradd.c:1200 #, c-format msgid "%s: -O requires NAME=VALUE\n" msgstr "%s: -O вимагає ЗМІННА=ЗНАЧЕННЯ\n" -#: src/groupadd.c:408 src/groupdel.c:171 src/groupmod.c:402 src/useradd.c:1288 +#: src/groupadd.c:408 src/groupdel.c:171 src/groupmod.c:402 src/useradd.c:1315 #: src/userdel.c:302 src/usermod.c:557 #, c-format msgid "%s: cannot rewrite group file\n" msgstr "%s: не можу переписати файл груп\n" -#: src/groupadd.c:416 src/groupdel.c:179 src/groupmod.c:410 src/useradd.c:1297 +#: src/groupadd.c:416 src/groupdel.c:179 src/groupmod.c:410 src/useradd.c:1324 #: src/userdel.c:309 src/usermod.c:703 #, c-format msgid "%s: cannot rewrite shadow group file\n" @@ -1677,242 +1677,256 @@ msgstr "" msgid "Entering System Maintenance Mode\n" msgstr "Входимо у режим відновлення системи\n" -#: src/useradd.c:234 +#: src/useradd.c:239 #, c-format msgid "%s: rebuild the group database\n" msgstr "%s: перестроюю базу груп\n" -#: src/useradd.c:243 +#: src/useradd.c:248 #, c-format msgid "%s: rebuild the shadow group database\n" msgstr "%s: перестроюю базу прихованих груп\n" -#: src/useradd.c:278 src/useradd.c:292 src/usermod.c:741 src/usermod.c:755 +#: src/useradd.c:283 src/useradd.c:297 src/usermod.c:741 src/usermod.c:755 #, c-format msgid "%s: invalid numeric argument `%s'\n" msgstr "%s: невірний числовий аргумент `%s'\n" -#: src/useradd.c:349 +#: src/useradd.c:354 #, c-format msgid "%s: unknown gid %s\n" msgstr "%s: невідомий gid %s\n" -#: src/useradd.c:357 src/useradd.c:636 src/useradd.c:1129 src/usermod.c:244 +#: src/useradd.c:362 src/useradd.c:663 src/useradd.c:1156 src/usermod.c:244 #: src/usermod.c:876 #, c-format msgid "%s: unknown group %s\n" msgstr "%s: невідома група %s\n" -#: src/useradd.c:419 +#: src/useradd.c:434 #, c-format msgid "GROUP=%u\n" msgstr "ГРУПА=%u\n" -#: src/useradd.c:420 +#: src/useradd.c:435 #, c-format msgid "HOME=%s\n" msgstr "ДОМАШНЯ_ТЕКА=%s\n" -#: src/useradd.c:422 +#: src/useradd.c:437 #, c-format msgid "INACTIVE=%ld\n" msgstr "НЕАКТИВНИЙ=%ld\n" -#: src/useradd.c:423 +#: src/useradd.c:438 #, c-format msgid "EXPIRE=%s\n" msgstr "ПРОСТРОЧЕНИЙ=%s\n" -#: src/useradd.c:425 +#: src/useradd.c:440 #, c-format msgid "SHELL=%s\n" msgstr "SHELL=%s\n" -#: src/useradd.c:426 +#: src/useradd.c:441 #, c-format msgid "SKEL=%s\n" msgstr "SKEL=%s\n" -#: src/useradd.c:462 +#: src/useradd.c:442 +#, c-format +msgid "CREATE_MAIL_SPOOL=%s\n" +msgstr "" + +#: src/useradd.c:479 #, c-format msgid "%s: cannot create new defaults file\n" msgstr "%s: не можу створити новий файл із значеннями по замовчеванню\n" -#: src/useradd.c:467 +#: src/useradd.c:484 #, fuzzy, c-format msgid "%s: cannot open new defaults file\n" msgstr "%s: не можу створити новий файл із значеннями по замовчеванню\n" -#: src/useradd.c:552 src/useradd.c:564 +#: src/useradd.c:578 src/useradd.c:590 #, c-format msgid "%s: rename: %s" msgstr "%s: перейменування: %s" -#: src/useradd.c:657 src/usermod.c:265 +#: src/useradd.c:684 src/usermod.c:265 #, c-format msgid "%s: group `%s' is a NIS group.\n" msgstr "%s: група `%s' є групою NIS.\n" -#: src/useradd.c:666 src/usermod.c:274 +#: src/useradd.c:693 src/usermod.c:274 #, c-format msgid "%s: too many groups specified (max %d).\n" msgstr "%s: занадто багато груп вказанно (макс %d).\n" -#: src/useradd.c:698 +#: src/useradd.c:725 msgid "Usage: useradd [-u uid [-o]] [-g group] [-G group,...] \n" msgstr "використовуйте: useradd [-u uid [-o]] [-g група] [-G група,...] \n" -#: src/useradd.c:701 +#: src/useradd.c:728 msgid " [-d home] [-s shell] [-c comment] [-m [-k template]]\n" msgstr "" " [-d домашня_тека] [-s shell] [-c коментар]\n" " [-m [-k шаблон]]\n" -#: src/useradd.c:703 src/useradd.c:708 +#: src/useradd.c:730 src/useradd.c:735 msgid " [-f inactive] [-e expire]\n" msgstr " [-f неактивний] [-e прострочений]\n" -#: src/useradd.c:706 +#: src/useradd.c:733 msgid " useradd -D [-g group] [-b base] [-s shell]\n" msgstr " useradd -D [-g група] [-b базова_тека] [-s shell]\n" -#: src/useradd.c:793 src/usermod.c:461 +#: src/useradd.c:820 src/usermod.c:461 #, c-format msgid "%s: error locking group file\n" msgstr "%s: не можу заблокувати файл груп\n" -#: src/useradd.c:798 src/usermod.c:467 +#: src/useradd.c:825 src/usermod.c:467 #, c-format msgid "%s: error opening group file\n" msgstr "%s: не можу відкрити файл груп\n" -#: src/useradd.c:805 src/usermod.c:578 +#: src/useradd.c:832 src/usermod.c:578 #, c-format msgid "%s: error locking shadow group file\n" msgstr "%s: не можу заблокувати файл прихованих груп\n" -#: src/useradd.c:810 src/usermod.c:584 +#: src/useradd.c:837 src/usermod.c:584 #, c-format msgid "%s: error opening shadow group file\n" msgstr "%s: не можу відкрити файл прихованих груп\n" -#: src/useradd.c:982 +#: src/useradd.c:1009 #, c-format msgid "%s: uid %u is not unique\n" msgstr "%s: uid %u не є унікальним\n" -#: src/useradd.c:1012 +#: src/useradd.c:1039 #, c-format msgid "%s: can't get unique uid\n" msgstr "%s: не можу отримати унікальній uid\n" -#: src/useradd.c:1049 +#: src/useradd.c:1076 #, c-format msgid "%s: invalid base directory `%s'\n" msgstr "%s: невірна базова тека `%s'\n" -#: src/useradd.c:1059 +#: src/useradd.c:1086 #, c-format msgid "%s: invalid comment `%s'\n" msgstr "%s: невірний коментар `%s'\n" -#: src/useradd.c:1070 +#: src/useradd.c:1097 #, c-format msgid "%s: invalid home directory `%s'\n" msgstr "%s: невірна домашня тека `%s'\n" -#: src/useradd.c:1089 src/usermod.c:858 +#: src/useradd.c:1116 src/usermod.c:858 #, c-format msgid "%s: invalid date `%s'\n" msgstr "%s: невірна дата `%s'\n" -#: src/useradd.c:1102 +#: src/useradd.c:1129 #, c-format msgid "%s: shadow passwords required for -e\n" msgstr "%s: приховані паролі потрібні для -e\n" -#: src/useradd.c:1118 +#: src/useradd.c:1145 #, c-format msgid "%s: shadow passwords required for -f\n" msgstr "%s: приховані паролі потрібні для -f\n" -#: src/useradd.c:1185 src/usermod.c:834 src/usermod.c:844 src/usermod.c:891 +#: src/useradd.c:1212 src/usermod.c:834 src/usermod.c:844 src/usermod.c:891 #: src/usermod.c:935 #, c-format msgid "%s: invalid field `%s'\n" msgstr "%s: невірне поле `%s'\n" -#: src/useradd.c:1196 +#: src/useradd.c:1223 #, c-format msgid "%s: invalid shell `%s'\n" msgstr "%s: невірний shell `%s'\n" -#: src/useradd.c:1237 +#: src/useradd.c:1264 #, c-format msgid "%s: invalid user name '%s'\n" msgstr "%s: невірне ім'я користувача '%s'\n" -#: src/useradd.c:1273 src/userdel.c:293 src/usermod.c:1003 +#: src/useradd.c:1300 src/userdel.c:293 src/usermod.c:1003 #, c-format msgid "%s: cannot rewrite password file\n" msgstr "%s: не можу переписати файл паролей\n" -#: src/useradd.c:1280 src/userdel.c:298 src/usermod.c:1010 +#: src/useradd.c:1307 src/userdel.c:298 src/usermod.c:1010 #, c-format msgid "%s: cannot rewrite shadow password file\n" msgstr "%s: не можу переписати файл прихованих паролей\n" -#: src/useradd.c:1321 src/userdel.c:350 src/usermod.c:1044 +#: src/useradd.c:1348 src/userdel.c:350 src/usermod.c:1044 #, c-format msgid "%s: unable to lock password file\n" msgstr "%s: не можу блокувати файл паролей\n" -#: src/useradd.c:1326 src/userdel.c:355 src/usermod.c:1049 +#: src/useradd.c:1353 src/userdel.c:355 src/usermod.c:1049 #, c-format msgid "%s: unable to open password file\n" msgstr "%s: не можу відкрити файл паролей\n" -#: src/useradd.c:1334 src/userdel.c:362 src/usermod.c:1056 +#: src/useradd.c:1361 src/userdel.c:362 src/usermod.c:1056 #, c-format msgid "%s: cannot lock shadow password file\n" msgstr "%s: не можу блокувати файл прихованих паролей\n" -#: src/useradd.c:1341 src/userdel.c:368 src/usermod.c:1062 +#: src/useradd.c:1368 src/userdel.c:368 src/usermod.c:1062 #, c-format msgid "%s: cannot open shadow password file\n" msgstr "%s: не можу відкрити файл прихованих паролей\n" -#: src/useradd.c:1435 +#: src/useradd.c:1462 #, c-format msgid "%s: error adding new password entry\n" msgstr "%s: помилка додання нового запису у базу паролей\n" -#: src/useradd.c:1449 +#: src/useradd.c:1476 #, c-format msgid "%s: error updating password dbm entry\n" msgstr "%s: помилка оновлення запису у базі паролей dbm\n" -#: src/useradd.c:1465 src/usermod.c:1151 +#: src/useradd.c:1492 src/usermod.c:1151 #, c-format msgid "%s: error adding new shadow password entry\n" msgstr "%s: помилка додання нового запису у базу прихованих паролей\n" -#: src/useradd.c:1481 src/usermod.c:1168 +#: src/useradd.c:1508 src/usermod.c:1168 #, c-format msgid "%s: error updating shadow passwd dbm entry\n" msgstr "%s: помилка оновлення запису у базі прихованих паролей dbm\n" -#: src/useradd.c:1513 +#: src/useradd.c:1540 #, c-format msgid "%s: cannot create directory %s\n" msgstr "%s: не можу створити теку %s\n" -#: src/useradd.c:1634 src/usermod.c:981 +#: src/useradd.c:1570 +msgid "No group named \"mail\" exists, creating mail spool with mode 0600.\n" +msgstr "" + +#: src/useradd.c:1593 +#, fuzzy, c-format +msgid "Can't create mail spool for user %s.\n" +msgstr "%s: не можу оновити запис для користувача %s\n" + +#: src/useradd.c:1713 src/usermod.c:981 #, c-format msgid "%s: user %s exists\n" msgstr "%s: користувач %s існує\n" -#: src/useradd.c:1649 +#: src/useradd.c:1728 #, c-format msgid "" "%s: group %s exists - if you want to add this user to that group, use -g.\n" @@ -1920,7 +1934,7 @@ msgstr "" "%s: група %s існує - якщо ви бажаєте додати користувача до цієї групи, " "використовуйте -g.\n" -#: src/useradd.c:1687 +#: src/useradd.c:1766 #, c-format msgid "%s: warning: CREATE_HOME not supported, please use -m instead.\n" msgstr "%s: застереження: CREATE_HOME не підтримується, користуйтесь -m.\n" @@ -2154,10 +2168,6 @@ msgstr "" "`vipw' редагує /etc/passwd `vipw -s' редагує /etc/shadow\n" "`vigr' редагує /etc/group `vigr -s' редагує /etc/gshadow\n" -#, fuzzy -#~ msgid "Can't create mail spool for user %s.\n" -#~ msgstr "%s: не можу оновити запис для користувача %s\n" - #~ msgid "User %s has a TCFS key, his old password is required.\n" #~ msgstr "Користувач %s має TCFS ключ, потрібен його старий пароль.\n"