diff --git a/ChangeLog b/ChangeLog index 2f7453fe..39a8cb23 100644 --- a/ChangeLog +++ b/ChangeLog @@ -1,3 +1,108 @@ +2002-03-13 Tomasz K³oczko + + * TODO: updated. + + * man/it/Makefile.am, man/id/Makefile.am, man/id/adduser.8, man/id/useradd.8, man/Makefile.am, man/cs/Makefile.am, man/fr/Makefile.am, configure.in, NEWS: + added cs, de, fr, id, it, ko man pages to ac/am. + +2002-03-12 Tomasz K³oczko + + * po/fr.po, po/ja.po, po/ko.po, po/pl.po, po/sv.po, po/uk.po, po/cs.po, po/de.po, po/el.po: + "make update-po" + + * po/de.po, NEWS, configure.in: + added de translation (by Frank Schmid ). + + * NEWS: added info about Solar patch for man pages. + +2002-03-10 Tomasz K³oczko + + * man/it/usermod.8, man/it/vigr.8, man/it/vipw.8, man/it/adduser.8, man/it/chfn.1, man/it/chsh.1, man/it/gpasswd.1, man/it/groupadd.8, man/it/groupdel.8, man/it/groupmod.8, man/it/groups.1, man/it/grpck.8, man/it/grpconv.8, man/it/grpunconv.8, man/it/id.1, man/it/lastlog.8, man/it/login.1, man/it/newgrp.1, man/it/passwd.1, man/it/passwd.5, man/it/pwconv.8, man/it/pwunconv.8, man/it/shadow.5, man/it/useradd.8, man/it/userdel.8, man/id/adduser.8, man/id/chsh.1, man/id/login.1, man/fr/adduser.8, man/fr/chage.1, man/fr/chpasswd.8, man/fr/chsh.1, man/fr/faillog.5, man/fr/gpasswd.1, man/fr/groups.1, man/fr/id.1, man/fr/newgrp.1, man/fr/passwd.1, man/fr/passwd.5, man/fr/shadow.5, man/fr/su.1, man/fr/useradd.8, man/fr/userdel.8, man/fr/usermod.8, man/es/login.1, man/es/passwd.1, man/es/su.1, man/de/chsh.1, man/de/groups.1, man/de/login.1, man/de/passwd.1, man/de/su.1, man/cs/passwd.5, man/cs/shadow.5: + added some raw cs, de, es, fr, id, it man pages from national + man pages translation projects (all man pages not yet added to Makefile.am + files because all need some work). + + * man/hu/chfn.1, man/hu/id.1: + added id(1) chfn(1) from hu man pages translation project (it need some work + because this documents describes GNU version id and chfn from util-linux). + + * man/hu/Makefile.am, man/hu/login.1: + added login(1) man page from hu man pages translation project. + + * po/POTFILES.in: updated (suath.c moved to src/). + + * src/Makefile.am: added su_SOURCES with "su.c suauth.c". + + * libmisc/Makefile.am: + remove suauth.c from libmisc_la_SOURCES (varialbles and functions from + this file are usesd only in su). + + * libmisc/Attic/suauth.c, src/suauth.c: move suauth.c o src/. + + * libmisc/Attic/suauth.c: + move "struct passwd pwent" outside #ifdef SU_ACCESS. + +2002-03-09 Andrzej Krzysztofowicz + + * man/pl/chage.1, man/pl/chfn.1, man/pl/chsh.1, man/pl/expiry.1, man/pl/gpasswd.1, man/pl/groups.1, man/pl/id.1, man/pl/login.1, man/pl/newgrp.1, man/pl/passwd.1, man/pl/su.1: + - sync with en versions + + * man/login.1, man/newgrp.1, man/passwd.1, man/su.1, man/chage.1, man/chfn.1, man/chsh.1, man/expiry.1, man/gpasswd.1, man/groups.1, man/id.1: + - update to chage.1; formatting/typo fixes + +2002-03-09 Tomasz K³oczko + + * po/uk.po, po/ko.po, po/pl.po, po/sv.po, po/ja.po, po/cs.po, po/el.po, po/fr.po: + "make update-po" + +2002-03-09 Andrzej Krzysztofowicz + + * man/pt_BR/groupadd.8, man/pt_BR/groupdel.8, man/pt_BR/groupmod.8, man/pt_BR/shadow.5, man/pl/userdel.8, man/pl/usermod.8, man/pl/sulogin.8, man/pl/useradd.8, man/pl/pwconv.8, man/pl/su.1, man/pl/mkpasswd.8, man/pl/newgrp.1, man/pl/passwd.5, man/pl/pwauth.8, man/pl/login.defs.5, man/pl/chpasswd.8, man/pl/groupadd.8, man/pl/groupdel.8, man/pl/groupmems.8, man/pl/groupmod.8, man/pl/groups.1, man/pl/grpck.8, man/pl/id.1, man/pl/login.1, man/hu/groups.1, man/hu/newgrp.1, man/ja/groupadd.8, man/ja/groupdel.8, man/ja/groupmod.8, man/ja/groups.1, man/ja/grpck.8, man/ja/id.1, man/ja/lastlog.8, man/ja/login.1, man/ja/login.defs.5, man/ja/mkpasswd.8, man/ja/newgrp.1, man/ja/passwd.5, man/ja/pw_auth.3, man/ja/pwauth.8, man/ja/pwck.8, man/ja/shadow.5, man/ja/su.1, man/ja/sulogin.8, man/ja/useradd.8, man/ja/userdel.8, man/ja/usermod.8, man/ja/vipw.8, man/groupadd.8, man/groupdel.8, man/groupmems.8, man/groupmod.8: + - further "SEE ALSO" references sorting + +2002-03-08 Tomasz K³oczko + + * man/pwck.8, man/pwconv.8, man/shadow.5, man/su.1, man/sulogin.8, man/useradd.8, man/userdel.8, man/usermod.8, man/vipw.8, man/Makefile.am, man/chpasswd.8, man/groupadd.8, man/groupdel.8, man/groupmod.8, man/groups.1, man/grpck.8, man/id.1, man/login.1, man/login.defs.5, man/mkpasswd.8, man/newgrp.1, man/newusers.8, man/passwd.5, man/pw_auth.3, man/pwauth.8: + merged shadow-4.0.0-owl-man.patch by Solar Designer . + + * NEWS: updated for 4.0.3. + + * libmisc/Attic/suauth.c, libmisc/utmp.c, src/login.c, src/su.c: + swapped utent dnd pwent efinition/extern and now shadow source can be configured + --with-shared (fix by Dimitar Zhekov ). + +2002-03-07 Tomasz K³oczko + + * configure.in: start prepare 4.0.3. + + * src/Makefile.am: + use ln -sf instead ln -s in install-exec-hok (fix pointed by Dimitar Zhekov + ). + +2002-03-02 Andrzej Krzysztofowicz + + * man/pl/passwd.1: sync with en version + + * man/passwd.1: - they -> his/her, user's + - typos + - fix sentence about "writing down" + + * man/passwd.1: relocation by NAKANO Takeo + +2002-02-28 Andrzej Krzysztofowicz + + * man/hu/passwd.1: missing "-" + + * man/ja/passwd.5, man/ja/shadow.5, man/ja/shadowconfig.8: + - updated to man-pages-ja-20020215 + +2002-02-23 Andrzej Krzysztofowicz + + * po/cs.po, po/fr.po, po/pl.po, po/sv.po, po/uk.po, man/pl/useradd.8: + - typos in pl/useradd.8; commented out unsupported -r option description + - useradd "usage" formatting fixes + - fix translation in uk.po + 2002-02-18 Tomasz K³oczko * configure.in: release 4.0.2. @@ -786,7 +891,7 @@ 2000-08-26 Marek Micha³kiewicz - * contrib/Makefile.am, contrib/groupmems.shar, doc/LSM, po/el.po, po/fr.po, po/pl.po, po/sv.po, doc/README.mirrors, src/vipw.c, src/Makefile.am, src/chage.c, src/chfn.c, src/chpasswd.c, src/chsh.c, src/dpasswd.c, src/expiry.c, src/faillog.c, src/gpasswd.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/groups.c, src/grpck.c, src/grpconv.c, src/grpunconv.c, src/id.c, src/lastlog.c, src/login.c, src/logoutd.c, src/mkpasswd.c, src/newgrp.c, src/newusers.c, src/passwd.c, src/pwck.c, src/pwconv.c, src/pwunconv.c, src/su.c, src/sulogin.c, src/useradd.c, src/userdel.c, src/usermod.c, lib/Makefile.am, lib/commonio.c, lib/commonio.h, lib/defines.h, lib/dialchk.h, lib/dialup.h, lib/encrypt.c, lib/getdef.c, lib/getdef.h, lib/groupio.c, lib/groupio.h, lib/prototypes.h, lib/pwauth.c, lib/pwio.c, lib/pwio.h, lib/rad64.c, lib/sgroupio.c, lib/sgroupio.h, lib/shadowio.h, lib/tcfsio.h, libmisc/chkname.h, libmisc/chowndir.c, libmisc/copydir.c, libmisc/entry.c, libmisc/failure.h, libmisc/getdate.h, libmisc/hushed.c, libmisc/loginprompt.c, libmisc/setupenv.c, libmisc/suauth.c, libmisc/sulog.c, man/Makefile.am, man/chage.1, man/chfn.1, man/chpasswd.8, man/chsh.1, man/dpasswd.8, man/faillog.5, man/faillog.8, man/groupadd.8, man/groupdel.8, man/groupmod.8, man/groups.1, man/grpck.8, man/id.1, man/lastlog.8, man/login.1, man/login.defs.5, man/logoutd.8, man/mkpasswd.8, man/newgrp.1, man/newusers.8, man/passwd.1, man/passwd.5, man/pl/Makefile.am, man/pl/groupadd.8, man/pl/groupdel.8, man/pl/groupmod.8, man/pl/useradd.8, man/pl/userdel.8, man/pl/usermod.8, man/porttime.5, man/pw_auth.3, man/pwauth.8, man/pwck.8, man/shadow.3, man/shadow.5, man/su.1, man/sulogin.8, man/useradd.8, man/userdel.8, man/usermod.8, etc/login.defs.hurd, etc/login.defs.linux, doc/ANNOUNCE, doc/Attic/CHANGES, doc/README, doc/README.linux, doc/README.pam, doc/WISHLIST, debian/login.copyright, debian/passwd.copyright, debian/secure-su.copyright, Attic/mkinstalldirs, configure.in, Makefile.am: + * contrib/Makefile.am, contrib/groupmems.shar, doc/LSM, po/el.po, po/fr.po, po/pl.po, po/sv.po, doc/README.mirrors, src/vipw.c, src/Makefile.am, src/chage.c, src/chfn.c, src/chpasswd.c, src/chsh.c, src/dpasswd.c, src/expiry.c, src/faillog.c, src/gpasswd.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/groups.c, src/grpck.c, src/grpconv.c, src/grpunconv.c, src/id.c, src/lastlog.c, src/login.c, src/logoutd.c, src/mkpasswd.c, src/newgrp.c, src/newusers.c, src/passwd.c, src/pwck.c, src/pwconv.c, src/pwunconv.c, src/su.c, src/sulogin.c, src/useradd.c, src/userdel.c, src/usermod.c, lib/Makefile.am, lib/commonio.c, lib/commonio.h, lib/defines.h, lib/dialchk.h, lib/dialup.h, lib/encrypt.c, lib/getdef.c, lib/getdef.h, lib/groupio.c, lib/groupio.h, lib/prototypes.h, lib/pwauth.c, lib/pwio.c, lib/pwio.h, lib/rad64.c, lib/sgroupio.c, lib/sgroupio.h, lib/shadowio.h, lib/tcfsio.h, libmisc/Attic/suauth.c, libmisc/chkname.h, libmisc/chowndir.c, libmisc/copydir.c, libmisc/entry.c, libmisc/failure.h, libmisc/getdate.h, libmisc/hushed.c, libmisc/loginprompt.c, libmisc/setupenv.c, libmisc/sulog.c, man/Makefile.am, man/chage.1, man/chfn.1, man/chpasswd.8, man/chsh.1, man/dpasswd.8, man/faillog.5, man/faillog.8, man/groupadd.8, man/groupdel.8, man/groupmod.8, man/groups.1, man/grpck.8, man/id.1, man/lastlog.8, man/login.1, man/login.defs.5, man/logoutd.8, man/mkpasswd.8, man/newgrp.1, man/newusers.8, man/passwd.1, man/passwd.5, man/pl/Makefile.am, man/pl/groupadd.8, man/pl/groupdel.8, man/pl/groupmod.8, man/pl/useradd.8, man/pl/userdel.8, man/pl/usermod.8, man/porttime.5, man/pw_auth.3, man/pwauth.8, man/pwck.8, man/shadow.3, man/shadow.5, man/su.1, man/sulogin.8, man/useradd.8, man/userdel.8, man/usermod.8, etc/login.defs.hurd, etc/login.defs.linux, doc/ANNOUNCE, doc/Attic/CHANGES, doc/README, doc/README.linux, doc/README.pam, doc/WISHLIST, debian/login.copyright, debian/passwd.copyright, debian/secure-su.copyright, Attic/mkinstalldirs, configure.in, Makefile.am: *** empty log message *** 1999-08-27 Marek Micha³kiewicz @@ -811,7 +916,7 @@ 1998-12-28 Marek Micha³kiewicz - * src/usermod.c, src/userdel.c, src/useradd.c, src/sulogin.c, src/su.c, src/pwunconv.c, src/pwconv.c, src/pwck.c, src/passwd.c, src/newusers.c, src/newgrp.c, src/mkpasswd.c, src/logoutd.c, src/login.c, src/lastlog.c, src/id.c, src/grpunconv.c, src/grpconv.c, src/grpck.c, src/groups.c, src/groupmod.c, src/groupdel.c, src/groupadd.c, src/gpasswd.c, src/faillog.c, src/expiry.c, src/dpasswd.c, src/chsh.c, src/chpasswd.c, src/chfn.c, src/chage.c, po/Attic/doit, po/POTFILES.in, po/el.po, src/Makefile.am, man/usermod.8, man/userdel.8, man/useradd.8, man/sulogin.8, man/su.1, man/shadow.5, man/shadow.3, man/pwck.8, man/pwauth.8, man/pw_auth.3, man/porttime.5, man/passwd.5, man/passwd.1, man/newusers.8, man/newgrp.1, man/mkpasswd.8, man/logoutd.8, man/login.defs.5, man/login.1, man/lastlog.8, man/id.1, man/grpck.8, man/groups.1, man/groupmod.8, man/groupdel.8, man/groupadd.8, man/faillog.8, man/faillog.5, man/dpasswd.8, man/chsh.1, man/chpasswd.8, man/chfn.1, man/chage.1, libmisc/xmalloc.c, libmisc/sub.c, libmisc/suauth.c, libmisc/shell.c, libmisc/setupenv.c, libmisc/pam_pass.c, libmisc/obscure.c, libmisc/mail.c, libmisc/login_desrpc.c, libmisc/limits.c, libmisc/failure.c, libmisc/env.c, libmisc/console.c, libmisc/chowntty.c, libmisc/age.c, libmisc/addgrps.c, libmisc/Makefile.am, lib/strerror.c, lib/pwauth.c, lib/prototypes.h, lib/getpass.c, lib/getdef.c, lib/dialchk.c, lib/defines.h, lib/Makefile.am, doc/WISHLIST, doc/README.platforms, doc/README.mirrors, doc/README.linux, doc/README, doc/LSM, doc/Attic/CHANGES, debian/secure-su.copyright, debian/passwd.copyright, debian/login.copyright, debian/control, debian/changelog, configure.in, acconfig.h, Makefile.am: + * src/usermod.c, src/userdel.c, src/useradd.c, src/sulogin.c, src/su.c, src/pwunconv.c, src/pwconv.c, src/pwck.c, src/passwd.c, src/newusers.c, src/newgrp.c, src/mkpasswd.c, src/logoutd.c, src/login.c, src/lastlog.c, src/id.c, src/grpunconv.c, src/grpconv.c, src/grpck.c, src/groups.c, src/groupmod.c, src/groupdel.c, src/groupadd.c, src/gpasswd.c, src/faillog.c, src/expiry.c, src/dpasswd.c, src/chsh.c, src/chpasswd.c, src/chfn.c, src/chage.c, po/Attic/doit, po/POTFILES.in, po/el.po, src/Makefile.am, man/usermod.8, man/userdel.8, man/useradd.8, man/sulogin.8, man/su.1, man/shadow.5, man/shadow.3, man/pwck.8, man/pwauth.8, man/pw_auth.3, man/porttime.5, man/passwd.5, man/passwd.1, man/newusers.8, man/newgrp.1, man/mkpasswd.8, man/logoutd.8, man/login.defs.5, man/login.1, man/lastlog.8, man/id.1, man/grpck.8, man/groups.1, man/groupmod.8, man/groupdel.8, man/groupadd.8, man/faillog.8, man/faillog.5, man/dpasswd.8, man/chsh.1, man/chpasswd.8, man/chfn.1, man/chage.1, libmisc/xmalloc.c, libmisc/sub.c, libmisc/Attic/suauth.c, libmisc/shell.c, libmisc/setupenv.c, libmisc/pam_pass.c, libmisc/obscure.c, libmisc/mail.c, libmisc/login_desrpc.c, libmisc/limits.c, libmisc/failure.c, libmisc/env.c, libmisc/console.c, libmisc/chowntty.c, libmisc/age.c, libmisc/addgrps.c, libmisc/Makefile.am, lib/strerror.c, lib/pwauth.c, lib/prototypes.h, lib/getpass.c, lib/getdef.c, lib/dialchk.c, lib/defines.h, lib/Makefile.am, doc/WISHLIST, doc/README.platforms, doc/README.mirrors, doc/README.linux, doc/README, doc/LSM, doc/Attic/CHANGES, debian/secure-su.copyright, debian/passwd.copyright, debian/login.copyright, debian/control, debian/changelog, configure.in, acconfig.h, Makefile.am: *** empty log message *** 1998-07-24 Marek Micha³kiewicz @@ -855,7 +960,7 @@ 1997-12-08 Marek Micha³kiewicz - * src/userdel.c, src/usermod.c, src/Attic/shadowconfig.sh, src/su.c, src/sulogin.c, src/useradd.c, src/passwd.c, src/pwck.c, src/pwconv.c, src/pwunconv.c, src/newgrp.c, src/newusers.c, src/logoutd.c, src/mkpasswd.c, src/grpconv.c, src/grpunconv.c, src/id.c, src/lastlog.c, src/login.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/groups.c, src/grpck.c, src/chsh.c, src/dpasswd.c, src/expiry.c, src/faillog.c, src/gpasswd.c, src/Makefile.am, src/chage.c, src/chfn.c, src/chpasswd.c, old/Makefile.am, old/pwconv.8, old/vipw.8, man/Makefile.am, man/limits.5, man/pwconv.8, man/shadowconfig.8, man/vipw.8, libmisc/tz.c, libmisc/ulimit.c, libmisc/utmp.c, libmisc/valid.c, libmisc/xmalloc.c, libmisc/strtoday.c, libmisc/suauth.c, libmisc/sub.c, libmisc/sulog.c, libmisc/ttytype.c, libmisc/salt.c, libmisc/setugid.c, libmisc/setup.c, libmisc/setupenv.c, libmisc/shell.c, libmisc/rlogin.c, libmisc/motd.c, libmisc/myname.c, libmisc/obscure.c, libmisc/pam_pass.c, libmisc/pwd2spwd.c, libmisc/pwd_init.c, libmisc/login_access.c, libmisc/login_desrpc.c, libmisc/login_krb.c, libmisc/loginprompt.c, libmisc/mail.c, libmisc/hushed.c, libmisc/isexpired.c, libmisc/limits.c, libmisc/list.c, libmisc/log.c, libmisc/failure.h, libmisc/fields.c, libmisc/getdate.c, libmisc/getdate.h, libmisc/getdate.y, libmisc/entry.c, libmisc/env.c, libmisc/failure.c, libmisc/chowndir.c, libmisc/chowntty.c, libmisc/console.c, libmisc/copydir.c, libmisc/age.c, libmisc/basename.c, libmisc/chkname.c, libmisc/chkname.h, libmisc/chkshell.c, lib/strdup.c, lib/strerror.c, lib/strstr.c, lib/utent.c, libmisc/Makefile.am, libmisc/addgrps.c, lib/sgroupio.c, lib/shadow.c, lib/shadowio.c, lib/spdbm.c, lib/sppack.c, lib/rename.c, lib/rmdir.c, lib/sgetgrent.c, lib/sgetpwent.c, lib/sgetspent.c, lib/rad64.c, lib/pwauth.c, lib/pwdbm.c, lib/pwent.c, lib/pwio.c, lib/pwpack.c, lib/mkdir.c, lib/port.c, lib/prototypes.h, lib/putgrent.c, lib/putpwent.c, lib/putspent.c, lib/gsdbm.c, lib/gshadow.c, lib/gspack.c, lib/lockpw.c, lib/md5.c, lib/md5crypt.c, lib/grdbm.c, lib/grent.c, lib/groupio.c, lib/grpack.c, lib/getpass.c, lib/dialup.c, lib/encrypt.c, lib/fputsx.c, lib/getdef.c, lib/commonio.c, lib/commonio.h, lib/defines.h, lib/dialchk.c, lib/dialchk.h, doc/Attic/automake-1.0.diff, etc/limits, etc/login.defs.linux, lib/Makefile.am, doc/Attic/CHANGES, doc/README.linux, doc/README.mirrors, doc/WISHLIST, debian/login.conffiles, debian/login.postinst, debian/passwd.postinst, debian/porttime, debian/rules, debian/secure-su.README, debian/securetty, contrib/pwdauth.c, debian/changelog, debian/control, Attic/aclocal.m4, Attic/shadow-utils.spec, acconfig.h, configure.in, Makefile.am: + * src/userdel.c, src/usermod.c, src/Attic/shadowconfig.sh, src/su.c, src/sulogin.c, src/useradd.c, src/passwd.c, src/pwck.c, src/pwconv.c, src/pwunconv.c, src/newgrp.c, src/newusers.c, src/logoutd.c, src/mkpasswd.c, src/grpconv.c, src/grpunconv.c, src/id.c, src/lastlog.c, src/login.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/groups.c, src/grpck.c, src/chsh.c, src/dpasswd.c, src/expiry.c, src/faillog.c, src/gpasswd.c, src/Makefile.am, src/chage.c, src/chfn.c, src/chpasswd.c, old/Makefile.am, old/pwconv.8, old/vipw.8, man/Makefile.am, man/limits.5, man/pwconv.8, man/shadowconfig.8, man/vipw.8, libmisc/tz.c, libmisc/ulimit.c, libmisc/utmp.c, libmisc/valid.c, libmisc/xmalloc.c, libmisc/Attic/suauth.c, libmisc/strtoday.c, libmisc/sub.c, libmisc/sulog.c, libmisc/ttytype.c, libmisc/salt.c, libmisc/setugid.c, libmisc/setup.c, libmisc/setupenv.c, libmisc/shell.c, libmisc/rlogin.c, libmisc/motd.c, libmisc/myname.c, libmisc/obscure.c, libmisc/pam_pass.c, libmisc/pwd2spwd.c, libmisc/pwd_init.c, libmisc/login_access.c, libmisc/login_desrpc.c, libmisc/login_krb.c, libmisc/loginprompt.c, libmisc/mail.c, libmisc/hushed.c, libmisc/isexpired.c, libmisc/limits.c, libmisc/list.c, libmisc/log.c, libmisc/failure.h, libmisc/fields.c, libmisc/getdate.c, libmisc/getdate.h, libmisc/getdate.y, libmisc/entry.c, libmisc/env.c, libmisc/failure.c, libmisc/chowndir.c, libmisc/chowntty.c, libmisc/console.c, libmisc/copydir.c, libmisc/age.c, libmisc/basename.c, libmisc/chkname.c, libmisc/chkname.h, libmisc/chkshell.c, lib/strdup.c, lib/strerror.c, lib/strstr.c, lib/utent.c, libmisc/Makefile.am, libmisc/addgrps.c, lib/sgroupio.c, lib/shadow.c, lib/shadowio.c, lib/spdbm.c, lib/sppack.c, lib/rename.c, lib/rmdir.c, lib/sgetgrent.c, lib/sgetpwent.c, lib/sgetspent.c, lib/rad64.c, lib/pwauth.c, lib/pwdbm.c, lib/pwent.c, lib/pwio.c, lib/pwpack.c, lib/mkdir.c, lib/port.c, lib/prototypes.h, lib/putgrent.c, lib/putpwent.c, lib/putspent.c, lib/gsdbm.c, lib/gshadow.c, lib/gspack.c, lib/lockpw.c, lib/md5.c, lib/md5crypt.c, lib/grdbm.c, lib/grent.c, lib/groupio.c, lib/grpack.c, lib/getpass.c, lib/dialup.c, lib/encrypt.c, lib/fputsx.c, lib/getdef.c, lib/commonio.c, lib/commonio.h, lib/defines.h, lib/dialchk.c, lib/dialchk.h, doc/Attic/automake-1.0.diff, etc/limits, etc/login.defs.linux, lib/Makefile.am, doc/Attic/CHANGES, doc/README.linux, doc/README.mirrors, doc/WISHLIST, debian/login.conffiles, debian/login.postinst, debian/passwd.postinst, debian/porttime, debian/rules, debian/secure-su.README, debian/securetty, contrib/pwdauth.c, debian/changelog, debian/control, Attic/aclocal.m4, Attic/shadow-utils.spec, acconfig.h, configure.in, Makefile.am: *** empty log message *** 1997-10-01 Marek Micha³kiewicz @@ -895,7 +1000,7 @@ 1997-01-08 Marek Micha³kiewicz - * src/groupadd.c, lib/commonio.c, README, src/useradd.c, src/userdel.c, src/usermod.c, src/Attic/pwconv5.c, src/pwconv.c, src/su.c, src/passwd.c, src/pwck.c, src/grpunconv.c, src/login.c, src/logoutd.c, src/newgrp.c, src/grpck.c, src/grpconv.c, src/faillog.c, src/gpasswd.c, src/groupmod.c, src/chage.c, src/chfn.c, src/chsh.c, src/expiry.c, libmisc/ttytype.c, libmisc/utmp.c, libmisc/strtoday.c, libmisc/suauth.c, libmisc/shell.c, libmisc/failure.c, libmisc/log.c, libmisc/loginprompt.c, libmisc/myname.c, lib/shadowio.h, libmisc/Makefile.am, libmisc/chkname.c, lib/sgetpwent.c, lib/sgroupio.c, lib/sgroupio.h, lib/shadow.c, lib/shadowio.c, lib/pwent.c, lib/pwio.c, lib/pwio.h, lib/groupio.c, lib/groupio.h, lib/gshadow.c, lib/prototypes.h, lib/putgrent.c, lib/defines.h, lib/faillog.h, lib/getdef.c, doc/README.linux, doc/WISHLIST, etc/login.defs.linux, lib/Makefile.am, doc/Attic/CHANGES, doc/HOWTO, acconfig.h, configure.in: + * src/groupadd.c, lib/commonio.c, README, src/useradd.c, src/userdel.c, src/usermod.c, src/Attic/pwconv5.c, src/pwconv.c, src/su.c, src/passwd.c, src/pwck.c, src/grpunconv.c, src/login.c, src/logoutd.c, src/newgrp.c, src/grpck.c, src/grpconv.c, src/faillog.c, src/gpasswd.c, src/groupmod.c, src/chage.c, src/chfn.c, src/chsh.c, src/expiry.c, libmisc/ttytype.c, libmisc/utmp.c, libmisc/Attic/suauth.c, libmisc/strtoday.c, libmisc/shell.c, libmisc/failure.c, libmisc/log.c, libmisc/loginprompt.c, libmisc/myname.c, lib/shadowio.h, libmisc/Makefile.am, libmisc/chkname.c, lib/sgetpwent.c, lib/sgroupio.c, lib/sgroupio.h, lib/shadow.c, lib/shadowio.c, lib/pwent.c, lib/pwio.c, lib/pwio.h, lib/groupio.c, lib/groupio.h, lib/gshadow.c, lib/prototypes.h, lib/putgrent.c, lib/defines.h, lib/faillog.h, lib/getdef.c, doc/README.linux, doc/WISHLIST, etc/login.defs.linux, lib/Makefile.am, doc/Attic/CHANGES, doc/HOWTO, acconfig.h, configure.in: *** empty log message *** 1996-10-27 Marek Micha³kiewicz @@ -910,7 +1015,7 @@ 1996-09-20 Marek Micha³kiewicz - * src/usermod.c, src/su.c, src/sulogin.c, src/useradd.c, src/userdel.c, src/newusers.c, src/passwd.c, src/pwck.c, src/grpck.c, src/login.c, src/logoutd.c, src/newgrp.c, src/groupdel.c, src/groupmod.c, src/chsh.c, src/dpasswd.c, src/gpasswd.c, src/groupadd.c, src/Attic/Makefile.in, src/chage.c, src/chfn.c, src/Makefile.am, libmisc/shell.c, libmisc/suauth.c, libmisc/sub.c, libmisc/ttytype.c, libmisc/env.c, libmisc/setugid.c, libmisc/setupenv.c, libmisc/chowntty.c, lib/prototypes.h, lib/getdef.c, doc/Attic/CHANGES, doc/WISHLIST: + * src/usermod.c, src/su.c, src/sulogin.c, src/useradd.c, src/userdel.c, src/newusers.c, src/passwd.c, src/pwck.c, src/grpck.c, src/login.c, src/logoutd.c, src/newgrp.c, src/groupdel.c, src/groupmod.c, src/chsh.c, src/dpasswd.c, src/gpasswd.c, src/groupadd.c, src/Attic/Makefile.in, src/chage.c, src/chfn.c, src/Makefile.am, libmisc/Attic/suauth.c, libmisc/shell.c, libmisc/sub.c, libmisc/ttytype.c, libmisc/env.c, libmisc/setugid.c, libmisc/setupenv.c, libmisc/chowntty.c, lib/prototypes.h, lib/getdef.c, doc/Attic/CHANGES, doc/WISHLIST: *** empty log message *** 1996-09-10 Marek Micha³kiewicz @@ -931,6 +1036,6 @@ * lib/md5.h: 960810 - first version under cvs - * lib/defines.h, lib/dialup.h, lib/faillog.h, lib/getdef.h, lib/grdbm.c, lib/grent.c, lib/groupio.h, lib/grpack.c, lib/gsdbm.c, lib/gshadow_.h, lib/gspack.c, lib/lastlog_.h, lib/md5.c, lib/md5crypt.c, lib/mkdir.c, lib/port.h, lib/prototypes.h, lib/putgrent.c, lib/putpwent.c, lib/putspent.c, lib/pwauth.h, lib/pwdbm.c, lib/pwent.c, lib/pwio.h, lib/pwpack.c, lib/rcsid.h, lib/rename.c, lib/rmdir.c, lib/sgetgrent.c, lib/sgetpwent.c, lib/sgetspent.c, lib/sgroupio.h, lib/shadow.c, lib/shadow_.h, lib/shadowio.c, lib/shadowio.h, lib/spdbm.c, lib/sppack.c, lib/strdup.c, lib/strstr.c, lib/utent.c, src/Attic/Makefile.in, src/Makefile.am, src/chpasswd.c, src/dpasswd.c, src/faillog.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/grpck.c, src/lastlog.c, src/logoutd.c, src/mkpasswd.c, src/newusers.c, src/pwck.c, src/useradd.c, src/userdel.c, src/usermod.c, lib/Attic/Makefile.in, lib/Makefile.am, lib/commonio.c, lib/dialchk.c, lib/dialup.c, lib/encrypt.c, lib/fputsx.c, lib/getdef.c, lib/getpass.c, lib/groupio.c, lib/gshadow.c, lib/lockpw.c, lib/port.c, lib/pwauth.c, lib/pwio.c, lib/rad64.c, lib/sgroupio.c, libmisc/age.c, libmisc/basename.c, libmisc/chkname.c, libmisc/chowndir.c, libmisc/chowntty.c, libmisc/console.c, libmisc/copydir.c, libmisc/entry.c, libmisc/env.c, libmisc/failure.c, libmisc/fields.c, libmisc/hushed.c, libmisc/isexpired.c, libmisc/limits.c, libmisc/list.c, libmisc/log.c, libmisc/login_access.c, libmisc/login_desrpc.c, libmisc/login_krb.c, libmisc/loginprompt.c, libmisc/mail.c, libmisc/motd.c, libmisc/obscure.c, libmisc/pwd2spwd.c, libmisc/rlogin.c, libmisc/salt.c, libmisc/setugid.c, libmisc/setup.c, libmisc/setupenv.c, libmisc/shell.c, libmisc/strtoday.c, libmisc/suauth.c, libmisc/sub.c, libmisc/sulog.c, libmisc/ttytype.c, libmisc/tz.c, libmisc/ulimit.c, libmisc/utmp.c, libmisc/valid.c, libmisc/xmalloc.c, man/Attic/Makefile.in, man/Makefile.am, man/chage.1, man/chfn.1, man/chpasswd.8, man/chsh.1, man/dpasswd.8, man/faillog.5, man/faillog.8, man/gpasswd.1, man/groupadd.8, man/groupdel.8, man/groupmod.8, man/groups.1, man/grpck.8, man/id.1, man/lastlog.8, man/login.1, man/login.access.5, man/login.defs.5, man/logoutd.8, man/mkpasswd.8, man/newgrp.1, man/newusers.8, man/passwd.1, man/passwd.5, man/porttime.5, man/pw_auth.3, man/pwauth.8, man/pwck.8, man/pwconv.8, man/pwunconv.8, man/shadow.3, man/shadow.5, man/su.1, man/suauth.5, man/sulogin.8, man/useradd.8, man/userdel.8, man/usermod.8, Attic/Makefile.in, Attic/aclocal.m4, Attic/config.h.in, Attic/configure, Attic/install-sh, Attic/mkinstalldirs, Attic/stamp-h.in, Makefile.am, README, acconfig.h, configure.in, libmisc/Attic/Makefile.in, libmisc/Makefile.am, libmisc/addgrps.c: + * lib/defines.h, lib/dialup.h, lib/faillog.h, lib/getdef.h, lib/grdbm.c, lib/grent.c, lib/groupio.h, lib/grpack.c, lib/gsdbm.c, lib/gshadow_.h, lib/gspack.c, lib/lastlog_.h, lib/md5.c, lib/md5crypt.c, lib/mkdir.c, lib/port.h, lib/prototypes.h, lib/putgrent.c, lib/putpwent.c, lib/putspent.c, lib/pwauth.h, lib/pwdbm.c, lib/pwent.c, lib/pwio.h, lib/pwpack.c, lib/rcsid.h, lib/rename.c, lib/rmdir.c, lib/sgetgrent.c, lib/sgetpwent.c, lib/sgetspent.c, lib/sgroupio.h, lib/shadow.c, lib/shadow_.h, lib/shadowio.c, lib/shadowio.h, lib/spdbm.c, lib/sppack.c, lib/strdup.c, lib/strstr.c, lib/utent.c, src/Attic/Makefile.in, src/Makefile.am, src/chpasswd.c, src/dpasswd.c, src/faillog.c, src/groupadd.c, src/groupdel.c, src/groupmod.c, src/grpck.c, src/lastlog.c, src/logoutd.c, src/mkpasswd.c, src/newusers.c, src/pwck.c, src/useradd.c, src/userdel.c, src/usermod.c, lib/Attic/Makefile.in, lib/Makefile.am, lib/commonio.c, lib/dialchk.c, lib/dialup.c, lib/encrypt.c, lib/fputsx.c, lib/getdef.c, lib/getpass.c, lib/groupio.c, lib/gshadow.c, lib/lockpw.c, lib/port.c, lib/pwauth.c, lib/pwio.c, lib/rad64.c, lib/sgroupio.c, libmisc/Attic/suauth.c, libmisc/age.c, libmisc/basename.c, libmisc/chkname.c, libmisc/chowndir.c, libmisc/chowntty.c, libmisc/console.c, libmisc/copydir.c, libmisc/entry.c, libmisc/env.c, libmisc/failure.c, libmisc/fields.c, libmisc/hushed.c, libmisc/isexpired.c, libmisc/limits.c, libmisc/list.c, libmisc/log.c, libmisc/login_access.c, libmisc/login_desrpc.c, libmisc/login_krb.c, libmisc/loginprompt.c, libmisc/mail.c, libmisc/motd.c, libmisc/obscure.c, libmisc/pwd2spwd.c, libmisc/rlogin.c, libmisc/salt.c, libmisc/setugid.c, libmisc/setup.c, libmisc/setupenv.c, libmisc/shell.c, libmisc/strtoday.c, libmisc/sub.c, libmisc/sulog.c, libmisc/ttytype.c, libmisc/tz.c, libmisc/ulimit.c, libmisc/utmp.c, libmisc/valid.c, libmisc/xmalloc.c, man/Attic/Makefile.in, man/Makefile.am, man/chage.1, man/chfn.1, man/chpasswd.8, man/chsh.1, man/dpasswd.8, man/faillog.5, man/faillog.8, man/gpasswd.1, man/groupadd.8, man/groupdel.8, man/groupmod.8, man/groups.1, man/grpck.8, man/id.1, man/lastlog.8, man/login.1, man/login.access.5, man/login.defs.5, man/logoutd.8, man/mkpasswd.8, man/newgrp.1, man/newusers.8, man/passwd.1, man/passwd.5, man/porttime.5, man/pw_auth.3, man/pwauth.8, man/pwck.8, man/pwconv.8, man/pwunconv.8, man/shadow.3, man/shadow.5, man/su.1, man/suauth.5, man/sulogin.8, man/useradd.8, man/userdel.8, man/usermod.8, Attic/Makefile.in, Attic/aclocal.m4, Attic/config.h.in, Attic/configure, Attic/install-sh, Attic/mkinstalldirs, Attic/stamp-h.in, Makefile.am, README, acconfig.h, configure.in, libmisc/Attic/Makefile.in, libmisc/Makefile.am, libmisc/addgrps.c: New file. diff --git a/NEWS b/NEWS index 16bf21da..75405ce1 100644 --- a/NEWS +++ b/NEWS @@ -1,4 +1,19 @@ -$Id: NEWS,v 1.27 2002/01/31 10:38:39 kloczek Exp $ +$Id: NEWS,v 1.31 2002/03/13 09:30:52 kloczek Exp $ + +shadow-4.0.2 => shadow-4.0.3 + +- added variouse cs, de, fr, id, it, ko man pages found mainly in national + man pages translations projects (this documents are not synced with + current en version but you know .. "Documentations is lik sex. When it is + good it very very good. Whet it is bad it is better than nothing."). Any + changes for syncing this are welcome and for anyone who will want maintain + this documents directly I can give cvs write access to project resources. +- added new de translation (by Frank Schmid ). +- fixed building --with-shared: swapped utent (in src/login.c and + libmisc/utmp.c) and pwent (in libmisc/suauth.c and src/su.c) + definition/extern (by Dimitar Zhekov ). +- minor changes and updates in man pages (also merged + shadow-4.0.0-owl-man.patch by Solar Designer ). shadow-4.0.1 => shadow-4.0.2 diff --git a/TODO b/TODO index e612f120..3fd06e40 100644 --- a/TODO +++ b/TODO @@ -2,8 +2,6 @@ # "*" partialy exist/implemented # "+" done -- fix building shadow utils without PAM enabled, - - fix nscd flushing databases on change (I'm still not shure where it will be bether add this on shadow or on PAM level), diff --git a/configure b/configure index 0a8c6fb6..21f04f60 100755 --- a/configure +++ b/configure @@ -1421,7 +1421,7 @@ fi # Define the identity of the package. PACKAGE=shadow -VERSION=4.0.2 +VERSION=4.0.3 cat >>confdefs.h <&6 fi -ALL_LINGUAS="cs el fr ja ko pl sv uk" +ALL_LINGUAS="cs de el fr ja ko pl sv uk" if test -n "$ac_tool_prefix"; then # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args. set dummy ${ac_tool_prefix}ranlib; ac_word=$2 @@ -12141,7 +12141,7 @@ echo "${ECHO_T}$LINGUAS" >&6 INTL_LIBTOOL_SUFFIX_PREFIX= -ac_config_files="$ac_config_files Makefile intl/Makefile po/Makefile.in doc/Makefile man/Makefile man/hu/Makefile man/ja/Makefile man/pl/Makefile man/pt_BR/Makefile libmisc/Makefile lib/Makefile src/Makefile contrib/Makefile debian/Makefile etc/Makefile etc/pam.d/Makefile shadow.spec" +ac_config_files="$ac_config_files Makefile intl/Makefile po/Makefile.in doc/Makefile man/Makefile man/cs/Makefile man/de/Makefile man/fr/Makefile man/hu/Makefile man/id/Makefile man/it/Makefile man/ja/Makefile man/ko/Makefile man/pl/Makefile man/pt_BR/Makefile libmisc/Makefile lib/Makefile src/Makefile contrib/Makefile debian/Makefile etc/Makefile etc/pam.d/Makefile shadow.spec" cat >confcache <<\_ACEOF # This file is a shell script that caches the results of configure # tests run on this system so they can be shared between configure @@ -12466,8 +12466,14 @@ do "po/Makefile.in" ) CONFIG_FILES="$CONFIG_FILES po/Makefile.in" ;; "doc/Makefile" ) CONFIG_FILES="$CONFIG_FILES doc/Makefile" ;; "man/Makefile" ) CONFIG_FILES="$CONFIG_FILES man/Makefile" ;; + "man/cs/Makefile" ) CONFIG_FILES="$CONFIG_FILES man/cs/Makefile" ;; + "man/de/Makefile" ) CONFIG_FILES="$CONFIG_FILES man/de/Makefile" ;; + "man/fr/Makefile" ) CONFIG_FILES="$CONFIG_FILES man/fr/Makefile" ;; "man/hu/Makefile" ) CONFIG_FILES="$CONFIG_FILES man/hu/Makefile" ;; + "man/id/Makefile" ) CONFIG_FILES="$CONFIG_FILES man/id/Makefile" ;; + "man/it/Makefile" ) CONFIG_FILES="$CONFIG_FILES man/it/Makefile" ;; "man/ja/Makefile" ) CONFIG_FILES="$CONFIG_FILES man/ja/Makefile" ;; + "man/ko/Makefile" ) CONFIG_FILES="$CONFIG_FILES man/ko/Makefile" ;; "man/pl/Makefile" ) CONFIG_FILES="$CONFIG_FILES man/pl/Makefile" ;; "man/pt_BR/Makefile" ) CONFIG_FILES="$CONFIG_FILES man/pt_BR/Makefile" ;; "libmisc/Makefile" ) CONFIG_FILES="$CONFIG_FILES libmisc/Makefile" ;; @@ -12481,7 +12487,7 @@ do "default-1" ) CONFIG_COMMANDS="$CONFIG_COMMANDS default-1" ;; "default-2" ) CONFIG_COMMANDS="$CONFIG_COMMANDS default-2" ;; "config.h" ) CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;; - *) { { echo "$as_me:12484: error: invalid argument: $ac_config_target" >&5 + *) { { echo "$as_me:12490: error: invalid argument: $ac_config_target" >&5 echo "$as_me: error: invalid argument: $ac_config_target" >&2;} { (exit 1); exit 1; }; };; esac @@ -12754,7 +12760,7 @@ done; } esac if test x"$ac_file" != x-; then - { echo "$as_me:12757: creating $ac_file" >&5 + { echo "$as_me:12763: creating $ac_file" >&5 echo "$as_me: creating $ac_file" >&6;} rm -f "$ac_file" fi @@ -12772,7 +12778,7 @@ echo "$as_me: creating $ac_file" >&6;} -) echo $tmp/stdin ;; [\\/$]*) # Absolute (can't be DOS-style, as IFS=:) - test -f "$f" || { { echo "$as_me:12775: error: cannot find input file: $f" >&5 + test -f "$f" || { { echo "$as_me:12781: error: cannot find input file: $f" >&5 echo "$as_me: error: cannot find input file: $f" >&2;} { (exit 1); exit 1; }; } echo $f;; @@ -12785,7 +12791,7 @@ echo "$as_me: error: cannot find input file: $f" >&2;} echo $srcdir/$f else # /dev/null tree - { { echo "$as_me:12788: error: cannot find input file: $f" >&5 + { { echo "$as_me:12794: error: cannot find input file: $f" >&5 echo "$as_me: error: cannot find input file: $f" >&2;} { (exit 1); exit 1; }; } fi;; @@ -12846,7 +12852,7 @@ for ac_file in : $CONFIG_HEADERS; do test "x$ac_file" = x: && continue * ) ac_file_in=$ac_file.in ;; esac - test x"$ac_file" != x- && { echo "$as_me:12849: creating $ac_file" >&5 + test x"$ac_file" != x- && { echo "$as_me:12855: creating $ac_file" >&5 echo "$as_me: creating $ac_file" >&6;} # First look for the input files in the build tree, otherwise in the @@ -12857,7 +12863,7 @@ echo "$as_me: creating $ac_file" >&6;} -) echo $tmp/stdin ;; [\\/$]*) # Absolute (can't be DOS-style, as IFS=:) - test -f "$f" || { { echo "$as_me:12860: error: cannot find input file: $f" >&5 + test -f "$f" || { { echo "$as_me:12866: error: cannot find input file: $f" >&5 echo "$as_me: error: cannot find input file: $f" >&2;} { (exit 1); exit 1; }; } echo $f;; @@ -12870,7 +12876,7 @@ echo "$as_me: error: cannot find input file: $f" >&2;} echo $srcdir/$f else # /dev/null tree - { { echo "$as_me:12873: error: cannot find input file: $f" >&5 + { { echo "$as_me:12879: error: cannot find input file: $f" >&5 echo "$as_me: error: cannot find input file: $f" >&2;} { (exit 1); exit 1; }; } fi;; @@ -12987,7 +12993,7 @@ cat >>$CONFIG_STATUS <<\EOF rm -f $tmp/in if test x"$ac_file" != x-; then if cmp -s $ac_file $tmp/config.h 2>/dev/null; then - { echo "$as_me:12990: $ac_file is unchanged" >&5 + { echo "$as_me:12996: $ac_file is unchanged" >&5 echo "$as_me: $ac_file is unchanged" >&6;} else ac_dir=`$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ diff --git a/configure.in b/configure.in index 94c43a33..7faa8b9a 100644 --- a/configure.in +++ b/configure.in @@ -1,6 +1,6 @@ dnl Process this file with autoconf to produce a configure script. AC_INIT(lib/dialchk.c) -AM_INIT_AUTOMAKE(shadow, 4.0.2) +AM_INIT_AUTOMAKE(shadow, 4.0.3) AM_CONFIG_HEADER(config.h) dnl Some hacks... @@ -282,7 +282,7 @@ else AC_MSG_RESULT(yes) fi -ALL_LINGUAS="cs el fr ja ko pl sv uk" +ALL_LINGUAS="cs de el fr ja ko pl sv uk" AM_GNU_GETTEXT AC_OUTPUT([ @@ -291,8 +291,14 @@ AC_OUTPUT([ po/Makefile.in doc/Makefile man/Makefile + man/cs/Makefile + man/de/Makefile + man/fr/Makefile man/hu/Makefile + man/id/Makefile + man/it/Makefile man/ja/Makefile + man/ko/Makefile man/pl/Makefile man/pt_BR/Makefile libmisc/Makefile diff --git a/libmisc/Makefile.am b/libmisc/Makefile.am index 8fdf0cab..dc9f3195 100644 --- a/libmisc/Makefile.am +++ b/libmisc/Makefile.am @@ -49,7 +49,6 @@ libmisc_la_SOURCES = \ setupenv.c \ shell.c \ strtoday.c \ - suauth.c \ sub.c \ sulog.c \ ttytype.c \ diff --git a/libmisc/Makefile.in b/libmisc/Makefile.in index 892d5eb8..30ea10a0 100644 --- a/libmisc/Makefile.in +++ b/libmisc/Makefile.in @@ -157,7 +157,6 @@ libmisc_la_SOURCES = \ setupenv.c \ shell.c \ strtoday.c \ - suauth.c \ sub.c \ sulog.c \ ttytype.c \ @@ -184,8 +183,8 @@ am_libmisc_la_OBJECTS = addgrps.lo age.lo basename.lo chkname.lo \ login_desrpc.lo login_krb.lo loginprompt.lo mail.lo motd.lo \ myname.lo nscd.lo obscure.lo pam_pass.lo pwd2spwd.lo \ pwdcheck.lo pwd_init.lo rlogin.lo salt.lo setugid.lo setup.lo \ - setupenv.lo shell.lo strtoday.lo suauth.lo sub.lo sulog.lo \ - ttytype.lo tz.lo ulimit.lo utmp.lo valid.lo xmalloc.lo + setupenv.lo shell.lo strtoday.lo sub.lo sulog.lo ttytype.lo \ + tz.lo ulimit.lo utmp.lo valid.lo xmalloc.lo libmisc_la_OBJECTS = $(am_libmisc_la_OBJECTS) DEFAULT_INCLUDES = -I. -I$(srcdir) -I$(top_builddir) CPPFLAGS = @CPPFLAGS@ @@ -211,11 +210,11 @@ depcomp = $(SHELL) $(top_srcdir)/depcomp @AMDEP_TRUE@ $(DEPDIR)/rlogin.Plo $(DEPDIR)/salt.Plo \ @AMDEP_TRUE@ $(DEPDIR)/setugid.Plo $(DEPDIR)/setup.Plo \ @AMDEP_TRUE@ $(DEPDIR)/setupenv.Plo $(DEPDIR)/shell.Plo \ -@AMDEP_TRUE@ $(DEPDIR)/strtoday.Plo $(DEPDIR)/suauth.Plo \ -@AMDEP_TRUE@ $(DEPDIR)/sub.Plo $(DEPDIR)/sulog.Plo \ -@AMDEP_TRUE@ $(DEPDIR)/ttytype.Plo $(DEPDIR)/tz.Plo \ -@AMDEP_TRUE@ $(DEPDIR)/ulimit.Plo $(DEPDIR)/utmp.Plo \ -@AMDEP_TRUE@ $(DEPDIR)/valid.Plo $(DEPDIR)/xmalloc.Plo +@AMDEP_TRUE@ $(DEPDIR)/strtoday.Plo $(DEPDIR)/sub.Plo \ +@AMDEP_TRUE@ $(DEPDIR)/sulog.Plo $(DEPDIR)/ttytype.Plo \ +@AMDEP_TRUE@ $(DEPDIR)/tz.Plo $(DEPDIR)/ulimit.Plo \ +@AMDEP_TRUE@ $(DEPDIR)/utmp.Plo $(DEPDIR)/valid.Plo \ +@AMDEP_TRUE@ $(DEPDIR)/xmalloc.Plo COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \ $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) LTCOMPILE = $(LIBTOOL) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) \ @@ -317,7 +316,6 @@ distclean-compile: @AMDEP_TRUE@@am__include@ @am__quote@$(DEPDIR)/setupenv.Plo@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@$(DEPDIR)/shell.Plo@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@$(DEPDIR)/strtoday.Plo@am__quote@ -@AMDEP_TRUE@@am__include@ @am__quote@$(DEPDIR)/suauth.Plo@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@$(DEPDIR)/sub.Plo@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@$(DEPDIR)/sulog.Plo@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@$(DEPDIR)/ttytype.Plo@am__quote@ diff --git a/libmisc/utmp.c b/libmisc/utmp.c index ebcc8ba6..2062a574 100644 --- a/libmisc/utmp.c +++ b/libmisc/utmp.c @@ -41,12 +41,12 @@ #include #include "rcsid.h" -RCSID("$Id: utmp.c,v 1.9 2001/11/06 16:18:08 kloczek Exp $") +RCSID("$Id: utmp.c,v 1.10 2002/03/08 04:30:30 kloczek Exp $") #if HAVE_UTMPX_H -extern struct utmpx utxent; +struct utmpx utxent; #endif -extern struct utmp utent; +struct utmp utent; extern struct utmp *getutent(); extern struct utmp *getutline(); diff --git a/man/Makefile.am b/man/Makefile.am index 1695db8f..f388d9ae 100644 --- a/man/Makefile.am +++ b/man/Makefile.am @@ -1,4 +1,7 @@ +# subdirectories for translated manual pages +SUBDIRS = cs de fr hu id it ja ko pl pt_BR + man_MANS = \ adduser.8 \ chage.1 \ @@ -8,6 +11,7 @@ man_MANS = \ expiry.1 \ faillog.5 \ faillog.8 \ + getspnam.3 \ gpasswd.1 \ groupadd.8 \ groupdel.8 \ @@ -42,6 +46,7 @@ man_MANS = \ EXTRA_DIST = $(man_MANS) \ dpasswd.8 \ + getspnam.3 \ groups.1 \ id.1 \ pw_auth.3 \ @@ -49,6 +54,3 @@ EXTRA_DIST = $(man_MANS) \ shadow.3 \ shadowconfig.8 \ sulogin.8 - -# subdirectories for translated manual pages -SUBDIRS = hu ja pl pt_BR diff --git a/man/Makefile.in b/man/Makefile.in index ce151473..ac356537 100644 --- a/man/Makefile.in +++ b/man/Makefile.in @@ -13,6 +13,8 @@ @SET_MAKE@ +# subdirectories for translated manual pages + SHELL = @SHELL@ srcdir = @srcdir@ @@ -107,6 +109,8 @@ am__include = @am__include@ am__quote = @am__quote@ install_sh = @install_sh@ +SUBDIRS = cs de fr hu id it ja ko pl pt_BR + man_MANS = \ adduser.8 \ chage.1 \ @@ -116,6 +120,7 @@ man_MANS = \ expiry.1 \ faillog.5 \ faillog.8 \ + getspnam.3 \ gpasswd.1 \ groupadd.8 \ groupdel.8 \ @@ -151,6 +156,7 @@ man_MANS = \ EXTRA_DIST = $(man_MANS) \ dpasswd.8 \ + getspnam.3 \ groups.1 \ id.1 \ pw_auth.3 \ @@ -159,9 +165,6 @@ EXTRA_DIST = $(man_MANS) \ shadowconfig.8 \ sulogin.8 - -# subdirectories for translated manual pages -SUBDIRS = hu ja pl pt_BR subdir = man mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs CONFIG_HEADER = $(top_builddir)/config.h @@ -237,6 +240,45 @@ uninstall-man1: rm -f $(DESTDIR)$(man1dir)/$$inst; \ done +man3dir = $(mandir)/man3 +install-man3: $(man3_MANS) $(man_MANS) + @$(NORMAL_INSTALL) + $(mkinstalldirs) $(DESTDIR)$(man3dir) + @list='$(man3_MANS) $(dist_man3_MANS) $(nodist_man3_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.3*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + if test -f $(srcdir)/$$i; then file=$(srcdir)/$$i; \ + else file=$$i; fi; \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " $(INSTALL_DATA) $$file $(DESTDIR)$(man3dir)/$$inst"; \ + $(INSTALL_DATA) $$file $(DESTDIR)$(man3dir)/$$inst; \ + done +uninstall-man3: + @$(NORMAL_UNINSTALL) + @list='$(man3_MANS) $(dist_man3_MANS) $(nodist_man3_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.3*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " rm -f $(DESTDIR)$(man3dir)/$$inst"; \ + rm -f $(DESTDIR)$(man3dir)/$$inst; \ + done + man5dir = $(mandir)/man5 install-man5: $(man5_MANS) $(man_MANS) @$(NORMAL_INSTALL) @@ -446,7 +488,7 @@ check: check-recursive all-am: Makefile $(MANS) installdirs: installdirs-recursive installdirs-am: - $(mkinstalldirs) $(DESTDIR)$(man1dir) $(DESTDIR)$(man5dir) $(DESTDIR)$(man8dir) + $(mkinstalldirs) $(DESTDIR)$(man1dir) $(DESTDIR)$(man3dir) $(DESTDIR)$(man5dir) $(DESTDIR)$(man8dir) install: install-recursive install-exec: install-exec-recursive @@ -494,7 +536,7 @@ install-exec-am: install-info: install-info-recursive -install-man: install-man1 install-man5 install-man8 +install-man: install-man1 install-man3 install-man5 install-man8 installcheck-am: @@ -510,7 +552,8 @@ uninstall-am: uninstall-info-am uninstall-man uninstall-info: uninstall-info-recursive -uninstall-man: uninstall-man1 uninstall-man5 uninstall-man8 +uninstall-man: uninstall-man1 uninstall-man3 uninstall-man5 \ + uninstall-man8 .PHONY: $(RECURSIVE_TARGETS) GTAGS all all-am check check-am clean \ clean-generic clean-libtool clean-recursive distclean \ @@ -519,15 +562,16 @@ uninstall-man: uninstall-man1 uninstall-man5 uninstall-man8 info-recursive install install-am install-data install-data-am \ install-data-recursive install-exec install-exec-am \ install-exec-recursive install-info install-info-am \ - install-info-recursive install-man install-man1 install-man5 \ - install-man8 install-recursive install-strip installcheck \ - installcheck-am installdirs installdirs-am \ + install-info-recursive install-man install-man1 install-man3 \ + install-man5 install-man8 install-recursive install-strip \ + installcheck installcheck-am installdirs installdirs-am \ installdirs-recursive maintainer-clean maintainer-clean-generic \ maintainer-clean-recursive mostlyclean mostlyclean-generic \ mostlyclean-libtool mostlyclean-recursive tags tags-recursive \ uninstall uninstall-am uninstall-info-am \ uninstall-info-recursive uninstall-man uninstall-man1 \ - uninstall-man5 uninstall-man8 uninstall-recursive + uninstall-man3 uninstall-man5 uninstall-man8 \ + uninstall-recursive # Tell versions [3.59,3.63) of GNU make to not export all variables. # Otherwise a system limit (for SysV at least) may be exceeded. diff --git a/man/chage.1 b/man/chage.1 index 5142a123..e058d103 100644 --- a/man/chage.1 +++ b/man/chage.1 @@ -1,4 +1,4 @@ -.\"$Id: chage.1,v 1.8 2001/01/25 10:43:50 kloczek Exp $ +.\"$Id: chage.1,v 1.9 2002/03/09 19:22:29 ankry Exp $ .\" Copyright 1990 - 1994 Julianne Frances Haugh .\" All rights reserved. .\" @@ -37,7 +37,7 @@ chage \- change user password expiry information [\fB-E \fIexpiredate\fR] [\fB-W \fIwarndays\fR] \fIuser\fR .TP 6 \fBchage\fR -\fB-l\fR \fIuser\fR +\fB-l \fIuser\fR .SH DESCRIPTION \fBchage\fR changes the number of days between password changes and the date of the last password change. @@ -76,26 +76,25 @@ being able to use the system again. .PP The \fB-I\fR option is used to set the number of days of inactivity after a password has expired before the account is locked. -A user whose account is locked must contact the system administrator before -being able to use the system again. The \fIinactive\fR option is the number of days of inactivity. A value of 0 disables this feature. +A user whose account is locked must contact the system administrator before +being able to use the system again. .PP The \fB-W\fR option is used to set the number of days of warning before a password change is required. The \fIwarndays\fR option is the number of days prior to the password expiring that a user will be warned her password is about to expire. .PP -All of the above values are stored exactly as days when the shadow -password file is used, but are converted to and from weeks when the -standard password file is used. -Because of this conversion, rounding errors may result. -.PP If none of the options are selected, \fBchage\fR operates in an interactive fashion, prompting the user with the current values for all of the fields. Enter the new value to change the field, or leave the line blank to use the current value. The current value is displayed between a pair of \fB[ ]\fR marks. +.SH NOTE +The \fBchage\fR program requires shadow password file to be available. +Its functionality is not available when passwords are stored in the +passwd file. .SH FILES /etc/passwd \- user account information .br @@ -104,4 +103,4 @@ The current value is displayed between a pair of \fB[ ]\fR marks. .BR passwd (5), .BR shadow (5) .SH AUTHOR -Julianne Frances Haugh (jockgrrl@ix.netcom.com) +Julianne Frances Haugh diff --git a/man/chfn.1 b/man/chfn.1 index ff0b6ab4..a9945763 100644 --- a/man/chfn.1 +++ b/man/chfn.1 @@ -1,4 +1,4 @@ -.\"$Id: chfn.1,v 1.7 2001/01/25 10:43:50 kloczek Exp $ +.\"$Id: chfn.1,v 1.8 2002/03/09 19:22:29 ankry Exp $ .\" Copyright 1990 - 1994 Julianne Frances Haugh .\" All rights reserved. .\" @@ -27,7 +27,7 @@ .\" SUCH DAMAGE. .TH CHFN 1 .SH NAME -chfn \- change user name and information +chfn \- change real user name and information .SH SYNOPSIS .TP 5 \fBchfn\fR @@ -40,12 +40,12 @@ chfn \- change user name and information phone number information for a user's account. This information is typically printed by \fBfinger\fR(1) and similiar programs. -A normal user may only change the fields for their own account, +A normal user may only change the fields for her own account, the super user may change the fields for any account. Also, only the super user may use the \fB-o\fR option to change the -undefined portions of the GCOS field. +undefined portions of the GECOS field. .PP -The only restrictions placed on the contents of the fields is that no +The only restriction placed on the contents of the fields is that no control characters may be present, nor any of comma, colon, or equal sign. The \fIother\fR field does not have this restriction, and is used to store accounting information used by other applications. @@ -61,4 +61,4 @@ Without options, chfn prompts for the current user account. .SH SEE ALSO .BR passwd (5) .SH AUTHOR -Julianne Frances Haugh (jockgrrl@ix.netcom.com) +Julianne Frances Haugh diff --git a/man/chpasswd.8 b/man/chpasswd.8 index 7dcd2b44..ef7661b8 100644 --- a/man/chpasswd.8 +++ b/man/chpasswd.8 @@ -1,4 +1,4 @@ -.\"$Id: chpasswd.8,v 1.9 2001/12/22 05:40:01 kloczek Exp $ +.\"$Id: chpasswd.8,v 1.10 2002/03/08 04:39:11 kloczek Exp $ .\" Copyright 1991, Julianne Frances Haugh .\" All rights reserved. .\" @@ -54,7 +54,7 @@ The input file must be protected if it contains unencrypted passwords. .SH SEE ALSO .\" mkpasswd(8), passwd(1), useradd(1) .BR passwd (1), -.BR useradd (8), -.BR newusers (8) +.BR newusers (8), +.BR useradd (8) .SH AUTHOR Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/chsh.1 b/man/chsh.1 index f407a409..6e4fdf4a 100644 --- a/man/chsh.1 +++ b/man/chsh.1 @@ -1,4 +1,4 @@ -.\"$Id: chsh.1,v 1.7 2001/01/25 10:43:50 kloczek Exp $ +.\"$Id: chsh.1,v 1.8 2002/03/09 19:22:29 ankry Exp $ .\" Copyright 1990, Julianne Frances Haugh .\" All rights reserved. .\" @@ -35,24 +35,24 @@ chsh \- change login shell .SH DESCRIPTION \fBchsh\fR changes the user login shell. This determines the name of the user's initial login command. -A normal user may only change the login shell for their own account, +A normal user may only change the login shell for her own account, the super user may change the login shell for any account. .PP The only restrictions placed on the login shell is that the command name must be listed in \fI/etc/shells\fR, unless the invoker is the super-user, and then any value may be added. An account with a restricted login shell may not change -their login shell. +her login shell. For this reason, placing \fB/bin/rsh\fR in \fI/etc/shells\fR is discouraged since accidentally changing to a restricted -shell would prevent the user from every changing their login +shell would prevent the user from every changing her login shell back to its original value. .PP If the \fB-s\fR option is not selected, \fBchsh\fR operates in an interactive fashion, prompting the user with the current login shell. -Enter the new value to change the field, or leave the line blank to use -the current value. -The current value is displayed between a pair of \fB[ ]\fR marks. +Enter the new value to change the shell, or leave the line blank to use +the current one. +The current shell is displayed between a pair of \fB[ ]\fR marks. .SH FILES /etc/passwd \- user account information .br @@ -61,4 +61,4 @@ The current value is displayed between a pair of \fB[ ]\fR marks. .BR chfn (1), .BR passwd (5) .SH AUTHOR -Julianne Frances Haugh (jockgrrl@ix.netcom.com) +Julianne Frances Haugh diff --git a/man/cs/Makefile.am b/man/cs/Makefile.am new file mode 100644 index 00000000..e6612681 --- /dev/null +++ b/man/cs/Makefile.am @@ -0,0 +1,8 @@ + +mandir = @mandir@/cs + +man_MANS = \ + passwd.5 \ + shadow.5 + +EXTRA_DIST = $(man_MANS) diff --git a/man/cs/Makefile.in b/man/cs/Makefile.in new file mode 100644 index 00000000..72fd748f --- /dev/null +++ b/man/cs/Makefile.in @@ -0,0 +1,290 @@ +# Makefile.in generated automatically by automake 1.5 from Makefile.am. + +# Copyright 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001 +# Free Software Foundation, Inc. +# This Makefile.in is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. + +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY, to the extent permitted by law; without +# even the implied warranty of MERCHANTABILITY or FITNESS FOR A +# PARTICULAR PURPOSE. + +@SET_MAKE@ + +SHELL = @SHELL@ + +srcdir = @srcdir@ +top_srcdir = @top_srcdir@ +VPATH = @srcdir@ +prefix = @prefix@ +exec_prefix = @exec_prefix@ + +bindir = @bindir@ +sbindir = @sbindir@ +libexecdir = @libexecdir@ +datadir = @datadir@ +sysconfdir = @sysconfdir@ +sharedstatedir = @sharedstatedir@ +localstatedir = @localstatedir@ +libdir = @libdir@ +infodir = @infodir@ +includedir = @includedir@ +oldincludedir = /usr/include +pkgdatadir = $(datadir)/@PACKAGE@ +pkglibdir = $(libdir)/@PACKAGE@ +pkgincludedir = $(includedir)/@PACKAGE@ +top_builddir = ../.. + +ACLOCAL = @ACLOCAL@ +AUTOCONF = @AUTOCONF@ +AUTOMAKE = @AUTOMAKE@ +AUTOHEADER = @AUTOHEADER@ + +INSTALL = @INSTALL@ +INSTALL_PROGRAM = @INSTALL_PROGRAM@ +INSTALL_DATA = @INSTALL_DATA@ +INSTALL_SCRIPT = @INSTALL_SCRIPT@ +INSTALL_HEADER = $(INSTALL_DATA) +transform = @program_transform_name@ +NORMAL_INSTALL = : +PRE_INSTALL = : +POST_INSTALL = : +NORMAL_UNINSTALL = : +PRE_UNINSTALL = : +POST_UNINSTALL = : +host_alias = @host_alias@ +host_triplet = @host@ +AMTAR = @AMTAR@ +AS = @AS@ +AWK = @AWK@ +BUILD_INCLUDED_LIBINTL = @BUILD_INCLUDED_LIBINTL@ +CATALOGS = @CATALOGS@ +CATOBJEXT = @CATOBJEXT@ +CC = @CC@ +CPP = @CPP@ +DATADIRNAME = @DATADIRNAME@ +DEPDIR = @DEPDIR@ +DLLTOOL = @DLLTOOL@ +ECHO = @ECHO@ +EXEEXT = @EXEEXT@ +GENCAT = @GENCAT@ +GLIBC21 = @GLIBC21@ +GMOFILES = @GMOFILES@ +GMSGFMT = @GMSGFMT@ +INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@ +INSTOBJEXT = @INSTOBJEXT@ +INTLBISON = @INTLBISON@ +INTLLIBS = @INTLLIBS@ +INTLOBJS = @INTLOBJS@ +INTL_LIBTOOL_SUFFIX_PREFIX = @INTL_LIBTOOL_SUFFIX_PREFIX@ +LIBCRACK = @LIBCRACK@ +LIBCRYPT = @LIBCRYPT@ +LIBICONV = @LIBICONV@ +LIBMD = @LIBMD@ +LIBPAM = @LIBPAM@ +LIBSKEY = @LIBSKEY@ +LIBTCFS = @LIBTCFS@ +LIBTOOL = @LIBTOOL@ +LN_S = @LN_S@ +MKINSTALLDIRS = @MKINSTALLDIRS@ +MSGFMT = @MSGFMT@ +OBJDUMP = @OBJDUMP@ +OBJEXT = @OBJEXT@ +PACKAGE = @PACKAGE@ +POFILES = @POFILES@ +POSUB = @POSUB@ +RANLIB = @RANLIB@ +STRIP = @STRIP@ +U = @U@ +USE_INCLUDED_LIBINTL = @USE_INCLUDED_LIBINTL@ +USE_NLS = @USE_NLS@ +VERSION = @VERSION@ +YACC = @YACC@ +am__include = @am__include@ +am__quote = @am__quote@ +install_sh = @install_sh@ + +mandir = @mandir@/cs + +man_MANS = \ + passwd.5 \ + shadow.5 + + +EXTRA_DIST = $(man_MANS) +subdir = man/cs +mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs +CONFIG_HEADER = $(top_builddir)/config.h +CONFIG_CLEAN_FILES = +DIST_SOURCES = + +NROFF = nroff +MANS = $(man_MANS) +DIST_COMMON = Makefile.am Makefile.in +all: all-am + +.SUFFIXES: + +mostlyclean-libtool: + -rm -f *.lo + +clean-libtool: + -rm -rf .libs _libs + +distclean-libtool: + -rm -f libtool +$(srcdir)/Makefile.in: Makefile.am $(top_srcdir)/configure.in $(ACLOCAL_M4) + cd $(top_srcdir) && \ + $(AUTOMAKE) --gnu man/cs/Makefile +Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status + cd $(top_builddir) && \ + CONFIG_HEADERS= CONFIG_LINKS= \ + CONFIG_FILES=$(subdir)/$@ $(SHELL) ./config.status +uninstall-info-am: + +man5dir = $(mandir)/man5 +install-man5: $(man5_MANS) $(man_MANS) + @$(NORMAL_INSTALL) + $(mkinstalldirs) $(DESTDIR)$(man5dir) + @list='$(man5_MANS) $(dist_man5_MANS) $(nodist_man5_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.5*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + if test -f $(srcdir)/$$i; then file=$(srcdir)/$$i; \ + else file=$$i; fi; \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " $(INSTALL_DATA) $$file $(DESTDIR)$(man5dir)/$$inst"; \ + $(INSTALL_DATA) $$file $(DESTDIR)$(man5dir)/$$inst; \ + done +uninstall-man5: + @$(NORMAL_UNINSTALL) + @list='$(man5_MANS) $(dist_man5_MANS) $(nodist_man5_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.5*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " rm -f $(DESTDIR)$(man5dir)/$$inst"; \ + rm -f $(DESTDIR)$(man5dir)/$$inst; \ + done +tags: TAGS +TAGS: + + +DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) + +top_distdir = ../.. +distdir = $(top_distdir)/$(PACKAGE)-$(VERSION) + +distdir: $(DISTFILES) + @for file in $(DISTFILES); do \ + if test -f $$file; then d=.; else d=$(srcdir); fi; \ + dir=`echo "$$file" | sed -e 's,/[^/]*$$,,'`; \ + if test "$$dir" != "$$file" && test "$$dir" != "."; then \ + $(mkinstalldirs) "$(distdir)/$$dir"; \ + fi; \ + if test -d $$d/$$file; then \ + cp -pR $$d/$$file $(distdir) \ + || exit 1; \ + else \ + test -f $(distdir)/$$file \ + || cp -p $$d/$$file $(distdir)/$$file \ + || exit 1; \ + fi; \ + done +check-am: all-am +check: check-am +all-am: Makefile $(MANS) + +installdirs: + $(mkinstalldirs) $(DESTDIR)$(man5dir) + +install: install-am +install-exec: install-exec-am +install-data: install-data-am +uninstall: uninstall-am + +install-am: all-am + @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am + +installcheck: installcheck-am +install-strip: + $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \ + `test -z '$(STRIP)' || \ + echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install +mostlyclean-generic: + +clean-generic: + +distclean-generic: + -rm -f Makefile $(CONFIG_CLEAN_FILES) stamp-h stamp-h[0-9]* + +maintainer-clean-generic: + @echo "This command is intended for maintainers to use" + @echo "it deletes files that may require special tools to rebuild." +clean: clean-am + +clean-am: clean-generic clean-libtool mostlyclean-am + +distclean: distclean-am + +distclean-am: clean-am distclean-generic distclean-libtool + +dvi: dvi-am + +dvi-am: + +info: info-am + +info-am: + +install-data-am: install-man + +install-exec-am: + +install-info: install-info-am + +install-man: install-man5 + +installcheck-am: + +maintainer-clean: maintainer-clean-am + +maintainer-clean-am: distclean-am maintainer-clean-generic + +mostlyclean: mostlyclean-am + +mostlyclean-am: mostlyclean-generic mostlyclean-libtool + +uninstall-am: uninstall-info-am uninstall-man + +uninstall-man: uninstall-man5 + +.PHONY: all all-am check check-am clean clean-generic clean-libtool \ + distclean distclean-generic distclean-libtool distdir dvi \ + dvi-am info info-am install install-am install-data \ + install-data-am install-exec install-exec-am install-info \ + install-info-am install-man install-man5 install-strip \ + installcheck installcheck-am installdirs maintainer-clean \ + maintainer-clean-generic mostlyclean mostlyclean-generic \ + mostlyclean-libtool uninstall uninstall-am uninstall-info-am \ + uninstall-man uninstall-man5 + +# Tell versions [3.59,3.63) of GNU make to not export all variables. +# Otherwise a system limit (for SysV at least) may be exceeded. +.NOEXPORT: diff --git a/man/cs/passwd.5 b/man/cs/passwd.5 new file mode 100644 index 00000000..a0d9fd6c --- /dev/null +++ b/man/cs/passwd.5 @@ -0,0 +1,57 @@ +.TH PASSWD 5 "19. bøezna 1997" "Linux" "Linux - pøíruèka programátora" +.do hla cs +.do hpf hyphen.cs +.SH JMÉNO +passwd \- seznam hesel u¾ivatelù +.SH POPIS +.B Passwd +je èitelný textový soubor, který obsahuje seznam u¾ivatelù systému a hesel, +která musejí pou¾ít pro pøístup. Seznam hesel u¾ivatelù by mìl být s právy +pro ètení pro ka¾dého, co¾ v poøádku, proto¾e jsou hesla za¹ifrována, ale +zápisová práva má jenom superu¾ivatel. Jestli¾e vytvoøíte nový login, +nechejte pole pro heslo prázdné a pou¾ijte \fBpasswd\fP(1) pro doplnìní. +Hvìzdièka nebo nìco podobného v poli hesel znaèí, ¾e tento u¾ivatel se nemù¾e +pøihlásit pøes \fBlogin\fP(1). Jestli¾e je vá¹ koøenový adresáø v +.IR /dev/ram, +tak musíte ulo¾it zmìnìný soubor hesel do va¹eho koøenového adresáøe na +disketì nì¾ systém vypnete. Jestli¾e chcete +vytvoøit skupinu u¾ivatelù, jejich GID musí být stejná a musí pro ni +existovat záznam v souboru \fI/etc/group\fP, nebo skupina nebude existovat. +.PP +Ka¾dý øádek tvoøí jeden záznam, který má následující formát: +.sp +.RS +login_name:passwd:UID:GID:user_name:directory:shell +.RE +.sp +Popis jednotlivých polí: +.sp +.RS +.TP 1.0in +.I login_name +pøihla¹ovací jméno u¾ivatele systému +.TP +.I password +za¹ifrované heslo u¾ivatele +.TP +.I UID +èíselná identifikace u¾ivatele (user ID) +.TP +.I GID +èíselná identifikace skupiny (group ID) +.TP +.I user_name +(volitelné) poznámka (èasto celé jméno u¾ivatele) +.TP +.I directory +domovský adresáø u¾ivatele ($HOME) +.TP +.I shell +program, který je spu¹tìn po úspì¹ném pøihlá¹ení (jestli¾e je prázdný, +pou¾ije se +.IR /bin/sh ). +.RE +.SH SOUBORY +.I /etc/passwd +.SH DAL©Í INFORMACE +.BR passwd "(1), " login "(1), " group (5) diff --git a/man/cs/shadow.5 b/man/cs/shadow.5 new file mode 100644 index 00000000..a3f2f62c --- /dev/null +++ b/man/cs/shadow.5 @@ -0,0 +1,64 @@ +.TH SHADOW 5 +.do hla cs +.do hpf hyphen.cs +.SH JMÉNO +shadow \- soubor se za¹ifrovanými hesly +.SH POPIS +.I shadow +obsahuje informace o za¹ifrovaných heslech u¾ivatelských úètù a +volitelnì mù¾e obsahovat informace o stárnutí hesel. Soubor obsahuje + +.IP "" .5i +Pøihla¹ovací jméno +.IP "" .5i +Za¹ifrované heslo +.IP "" .5i +Poèet dnù od 1. ledna 1970, kdy bylo heslo naposledy zmìnìno +.IP "" .5i +Poèet dnù, po jejich¾ uplynutí mù¾e být heslo zmìnìno +.IP "" .5i +Poèet dnù, po jejich¾ uplynutí musí být heslo zmìnìno +.IP "" .5i +Poèet dnù pøed lhùtou, kdy je u¾ivatel varován, ¾e heslo vypr¹í +.IP "" .5i +Poèet dnù, po jejich¾ uplynutí po propadnutí hesla je zablokován úèet. +.IP "" .5i +Poèet dnù od 1. ledna 1970, kdy byl úèet zablokován +.IP "" .5i +Rezervované pole +.PP +Pole hesla musí být vyplnìno. Za¹ifrované heslo se skládá ze 13 a¾ 24 +znakù z 64 prvkové mno¾iny znakù (a a¾ z, A a¾ Z, 0 a¾ 9, \. a +/). \fIcrypt(3)\fR obsahuje detailní informace o tom, jak +interpretovat tento øetìzec. +.PP +Datum poslední zmìny hesla je dáno poètem dní od 1. ledna 1970. Heslo +nesmí býti znovu zmìnìno dokud øádnì neuplyne specifikovaný poèet dní, +a musí být zmìnìno po uplynutí maximálního poètu dní. Pokud je +minimální poèet dnù platnosti hesla vy¹¹í ne¾ maximální poèet +povolených dní, heslo nemù¾e být zmìnìno u¾ivatelem. +.PP +Úèet je pova¾ován za neaktivní a bude zablokován, jestli¾e heslo není +zmìnìno bìhem urèeného poètu dní po vypr¹ení platnosti hesla. Úèet +bude také zablokován v urèený den nezávisle na ostatních informacích o +vypr¹ení hesla. +.PP +Tyto informace o heslu a dobì jeho platnosti mají prioritu pøed +informacemi ulo¾enými v souboru \fB/etc/passwd\fR. +.PP +Tento soubor nesmí být èitelný øádnými u¾ivateli, má-li být +ochrana hesel úèinná. +.SH SOUBORY +/etc/passwd \- informace o u¾ivatelských úètech +.br +/etc/shadow \- za¹ifrovaná hesla u¾ivatelù +.SH DAL©Í INFORMACE +chage(1), +login(1), +passwd(1), +su(1), +sulogin(1M), +shadow(3), +passwd(5), +pwconv(8), +pwunconv(8) diff --git a/man/de/Makefile.am b/man/de/Makefile.am new file mode 100644 index 00000000..03d6e3d3 --- /dev/null +++ b/man/de/Makefile.am @@ -0,0 +1,8 @@ + +mandir = @mandir@/de + +man_MANS = \ + chsh.1 \ + passwd.1 + +EXTRA_DIST = $(man_MANS) diff --git a/man/de/Makefile.in b/man/de/Makefile.in new file mode 100644 index 00000000..81d014da --- /dev/null +++ b/man/de/Makefile.in @@ -0,0 +1,290 @@ +# Makefile.in generated automatically by automake 1.5 from Makefile.am. + +# Copyright 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001 +# Free Software Foundation, Inc. +# This Makefile.in is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. + +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY, to the extent permitted by law; without +# even the implied warranty of MERCHANTABILITY or FITNESS FOR A +# PARTICULAR PURPOSE. + +@SET_MAKE@ + +SHELL = @SHELL@ + +srcdir = @srcdir@ +top_srcdir = @top_srcdir@ +VPATH = @srcdir@ +prefix = @prefix@ +exec_prefix = @exec_prefix@ + +bindir = @bindir@ +sbindir = @sbindir@ +libexecdir = @libexecdir@ +datadir = @datadir@ +sysconfdir = @sysconfdir@ +sharedstatedir = @sharedstatedir@ +localstatedir = @localstatedir@ +libdir = @libdir@ +infodir = @infodir@ +includedir = @includedir@ +oldincludedir = /usr/include +pkgdatadir = $(datadir)/@PACKAGE@ +pkglibdir = $(libdir)/@PACKAGE@ +pkgincludedir = $(includedir)/@PACKAGE@ +top_builddir = ../.. + +ACLOCAL = @ACLOCAL@ +AUTOCONF = @AUTOCONF@ +AUTOMAKE = @AUTOMAKE@ +AUTOHEADER = @AUTOHEADER@ + +INSTALL = @INSTALL@ +INSTALL_PROGRAM = @INSTALL_PROGRAM@ +INSTALL_DATA = @INSTALL_DATA@ +INSTALL_SCRIPT = @INSTALL_SCRIPT@ +INSTALL_HEADER = $(INSTALL_DATA) +transform = @program_transform_name@ +NORMAL_INSTALL = : +PRE_INSTALL = : +POST_INSTALL = : +NORMAL_UNINSTALL = : +PRE_UNINSTALL = : +POST_UNINSTALL = : +host_alias = @host_alias@ +host_triplet = @host@ +AMTAR = @AMTAR@ +AS = @AS@ +AWK = @AWK@ +BUILD_INCLUDED_LIBINTL = @BUILD_INCLUDED_LIBINTL@ +CATALOGS = @CATALOGS@ +CATOBJEXT = @CATOBJEXT@ +CC = @CC@ +CPP = @CPP@ +DATADIRNAME = @DATADIRNAME@ +DEPDIR = @DEPDIR@ +DLLTOOL = @DLLTOOL@ +ECHO = @ECHO@ +EXEEXT = @EXEEXT@ +GENCAT = @GENCAT@ +GLIBC21 = @GLIBC21@ +GMOFILES = @GMOFILES@ +GMSGFMT = @GMSGFMT@ +INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@ +INSTOBJEXT = @INSTOBJEXT@ +INTLBISON = @INTLBISON@ +INTLLIBS = @INTLLIBS@ +INTLOBJS = @INTLOBJS@ +INTL_LIBTOOL_SUFFIX_PREFIX = @INTL_LIBTOOL_SUFFIX_PREFIX@ +LIBCRACK = @LIBCRACK@ +LIBCRYPT = @LIBCRYPT@ +LIBICONV = @LIBICONV@ +LIBMD = @LIBMD@ +LIBPAM = @LIBPAM@ +LIBSKEY = @LIBSKEY@ +LIBTCFS = @LIBTCFS@ +LIBTOOL = @LIBTOOL@ +LN_S = @LN_S@ +MKINSTALLDIRS = @MKINSTALLDIRS@ +MSGFMT = @MSGFMT@ +OBJDUMP = @OBJDUMP@ +OBJEXT = @OBJEXT@ +PACKAGE = @PACKAGE@ +POFILES = @POFILES@ +POSUB = @POSUB@ +RANLIB = @RANLIB@ +STRIP = @STRIP@ +U = @U@ +USE_INCLUDED_LIBINTL = @USE_INCLUDED_LIBINTL@ +USE_NLS = @USE_NLS@ +VERSION = @VERSION@ +YACC = @YACC@ +am__include = @am__include@ +am__quote = @am__quote@ +install_sh = @install_sh@ + +mandir = @mandir@/de + +man_MANS = \ + chsh.1 \ + passwd.1 + + +EXTRA_DIST = $(man_MANS) +subdir = man/de +mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs +CONFIG_HEADER = $(top_builddir)/config.h +CONFIG_CLEAN_FILES = +DIST_SOURCES = + +NROFF = nroff +MANS = $(man_MANS) +DIST_COMMON = Makefile.am Makefile.in +all: all-am + +.SUFFIXES: + +mostlyclean-libtool: + -rm -f *.lo + +clean-libtool: + -rm -rf .libs _libs + +distclean-libtool: + -rm -f libtool +$(srcdir)/Makefile.in: Makefile.am $(top_srcdir)/configure.in $(ACLOCAL_M4) + cd $(top_srcdir) && \ + $(AUTOMAKE) --gnu man/de/Makefile +Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status + cd $(top_builddir) && \ + CONFIG_HEADERS= CONFIG_LINKS= \ + CONFIG_FILES=$(subdir)/$@ $(SHELL) ./config.status +uninstall-info-am: + +man1dir = $(mandir)/man1 +install-man1: $(man1_MANS) $(man_MANS) + @$(NORMAL_INSTALL) + $(mkinstalldirs) $(DESTDIR)$(man1dir) + @list='$(man1_MANS) $(dist_man1_MANS) $(nodist_man1_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.1*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + if test -f $(srcdir)/$$i; then file=$(srcdir)/$$i; \ + else file=$$i; fi; \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " $(INSTALL_DATA) $$file $(DESTDIR)$(man1dir)/$$inst"; \ + $(INSTALL_DATA) $$file $(DESTDIR)$(man1dir)/$$inst; \ + done +uninstall-man1: + @$(NORMAL_UNINSTALL) + @list='$(man1_MANS) $(dist_man1_MANS) $(nodist_man1_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.1*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " rm -f $(DESTDIR)$(man1dir)/$$inst"; \ + rm -f $(DESTDIR)$(man1dir)/$$inst; \ + done +tags: TAGS +TAGS: + + +DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) + +top_distdir = ../.. +distdir = $(top_distdir)/$(PACKAGE)-$(VERSION) + +distdir: $(DISTFILES) + @for file in $(DISTFILES); do \ + if test -f $$file; then d=.; else d=$(srcdir); fi; \ + dir=`echo "$$file" | sed -e 's,/[^/]*$$,,'`; \ + if test "$$dir" != "$$file" && test "$$dir" != "."; then \ + $(mkinstalldirs) "$(distdir)/$$dir"; \ + fi; \ + if test -d $$d/$$file; then \ + cp -pR $$d/$$file $(distdir) \ + || exit 1; \ + else \ + test -f $(distdir)/$$file \ + || cp -p $$d/$$file $(distdir)/$$file \ + || exit 1; \ + fi; \ + done +check-am: all-am +check: check-am +all-am: Makefile $(MANS) + +installdirs: + $(mkinstalldirs) $(DESTDIR)$(man1dir) + +install: install-am +install-exec: install-exec-am +install-data: install-data-am +uninstall: uninstall-am + +install-am: all-am + @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am + +installcheck: installcheck-am +install-strip: + $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \ + `test -z '$(STRIP)' || \ + echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install +mostlyclean-generic: + +clean-generic: + +distclean-generic: + -rm -f Makefile $(CONFIG_CLEAN_FILES) stamp-h stamp-h[0-9]* + +maintainer-clean-generic: + @echo "This command is intended for maintainers to use" + @echo "it deletes files that may require special tools to rebuild." +clean: clean-am + +clean-am: clean-generic clean-libtool mostlyclean-am + +distclean: distclean-am + +distclean-am: clean-am distclean-generic distclean-libtool + +dvi: dvi-am + +dvi-am: + +info: info-am + +info-am: + +install-data-am: install-man + +install-exec-am: + +install-info: install-info-am + +install-man: install-man1 + +installcheck-am: + +maintainer-clean: maintainer-clean-am + +maintainer-clean-am: distclean-am maintainer-clean-generic + +mostlyclean: mostlyclean-am + +mostlyclean-am: mostlyclean-generic mostlyclean-libtool + +uninstall-am: uninstall-info-am uninstall-man + +uninstall-man: uninstall-man1 + +.PHONY: all all-am check check-am clean clean-generic clean-libtool \ + distclean distclean-generic distclean-libtool distdir dvi \ + dvi-am info info-am install install-am install-data \ + install-data-am install-exec install-exec-am install-info \ + install-info-am install-man install-man1 install-strip \ + installcheck installcheck-am installdirs maintainer-clean \ + maintainer-clean-generic mostlyclean mostlyclean-generic \ + mostlyclean-libtool uninstall uninstall-am uninstall-info-am \ + uninstall-man uninstall-man1 + +# Tell versions [3.59,3.63) of GNU make to not export all variables. +# Otherwise a system limit (for SysV at least) may be exceeded. +.NOEXPORT: diff --git a/man/de/chsh.1 b/man/de/chsh.1 new file mode 100644 index 00000000..8a10bb3e --- /dev/null +++ b/man/de/chsh.1 @@ -0,0 +1,36 @@ +.\" +.\" Copyright 1993 Sebastian Hetze und der/die in der Sektion +.\" AUTOR genannten Autor/Autoren +.\" +.\" Dieser Text steht unter der GNU General Public License. +.\" Er darf kopiert und verändert, korrigiert und verbessert werden. +.\" Die Copyright und Lizenzbestimmung müssen allerdings erhalten +.\" bleiben. Die Hinweise auf das LunetIX Linuxhandbuch, aus dem +.\" dieser Text stammt, dürfen nicht entfernt werden. +.\" +.TH CHSH 1 "1. Juli 1993" "LunetIX Linuxhandbuch" "Dienstprogramme für Benutzer" +.SH BEZEICHNUNG +chsh \- ändert den Loginshell Eintrag in der Paßwortdatei +.SH SYNTAX +.B chsh +.RI [ Benutzer ] +.RI [ Shell ] +.SH BESCHREIBUNG +.B chsh +ermöglicht es jedem eingetragenen Benutzer, seine Loginshell selbst, das +heißt ohne Hilfe des Superusers (root) zu verändern. Die Loginshell wird +in der Paßwortdatei /etc/passwd festgelegt. Diese Datei kann nur mit +Rootprivilegien verändert werden. Um auch den anderen Anwendern das +Verändern des Eintrages zu erlauben, läuft das +.B chsh +Programm SUID root. Das heißt, bei seiner Ausführung wird die effektive +Benutzerkennung des Superusers gesetzt. Um die Systemsicherheit trotzdem +zu gewährleisten, können nur Programme, die in der Datei /etc/shells +eingetragen sind als Loginshell benutzt werden. +.PP +Normalerweise kann ein Anwender nur seine eigene Loginshell ändern. Der +Superuser selbst kann das Programm aber auch für andere Benutzer anwenden, +indem er den Benutzernamen in der Kommandozeile angibt. +.SH AUTOR +Peter Orbaek + diff --git a/man/de/passwd.1 b/man/de/passwd.1 new file mode 100644 index 00000000..85d3438e --- /dev/null +++ b/man/de/passwd.1 @@ -0,0 +1,39 @@ +.\" +.\" Copyright 1993 Sebastian Hetze und der/die in der Sektion +.\" AUTOR genannten Autor/Autoren +.\" +.\" Dieser Text steht unter der GNU General Public License. +.\" Er darf kopiert und verändert, korrigiert und verbessert werden. +.\" Die Copyright und Lizenzbestimmung müssen allerdings erhalten +.\" bleiben. Die Hinweise auf das LunetIX Linuxhandbuch, aus dem +.\" dieser Text stammt, dürfen nicht entfernt werden. +.\" +.TH PASSWD 1 "1. Juli 1993" "LunetIX Linuxhandbuch" "Dienstprogramme für Benutzer" +.SH BEZEICHNUNG +passwd \- ändert das Paßwort zum System +.SH SYNTAX +.B passwd +.RI [ Username ] +.SH BESCHREIBUNG +Die Paßwörter aller Benutzer werden in der Datei /etc/passwd gespeichert. +Diese Datei ist lesbar aber schreibgeschützt. Um dem Benutzer die +Möglichkeit zu geben, sein eigenes Paßwort zu ändern, läuft +.B passwd +SUID +.BR root ". +Deshalb hat der Anwender zur Laufzeit des Programms Rootprivilegien und darf +in die Datei schreiben. +.PP +Bei einigen Linuxinstallationen wird das Benutzerpaßwort in einer separaten +Datei namens +.B shadow +gespeichert, um den normalen Benutzern den Lesezugriff auf diese Daten zu +verwehren. Die Einzelheiten zu diesem Paßwortsystem sind in den englischen +Manualpages beschrieben. +.SH SIEHE AUCH +.BR chsh (1), +.BR newgrp (1) +und das LunetIX Linuxhandbuch +.SH AUTOR +Peter Orbaek + diff --git a/man/expiry.1 b/man/expiry.1 index 471c67b9..5ead3c71 100644 --- a/man/expiry.1 +++ b/man/expiry.1 @@ -1,7 +1,7 @@ -.\"$Id: expiry.1,v 1.2 2001/01/25 10:43:50 kloczek Exp $ +.\"$Id: expiry.1,v 1.3 2002/03/09 19:22:29 ankry Exp $ .\" Copyright 1990 - 1994 Julianne Frances Haugh .\" All rights reserved. -.\" Modified for expiry by Ben Collins , 1999 .\" .\" Redistribution and use in source and binary forms, with or without .\" modification, are permitted provided that the following conditions @@ -44,4 +44,4 @@ changes when required. It is callable as a normal user command. .BR passwd (5), .BR shadow (5) .SH AUTHOR -Ben Collins (bcollins@debian.org) +Ben Collins diff --git a/man/fr/Makefile.am b/man/fr/Makefile.am new file mode 100644 index 00000000..a41007a7 --- /dev/null +++ b/man/fr/Makefile.am @@ -0,0 +1,20 @@ + +mandir = @mandir@/fr + +man_MANS = \ + adduser.8 \ + chage.1 \ + chpasswd.8 \ + chsh.1 \ + faillog.5 \ + gpasswd.1 \ + newgrp.1 \ + passwd.1 \ + passwd.5 \ + shadow.5 \ + useradd.8 \ + userdel.8 \ + usermod.8 + +EXTRA_DIST = $(man_MANS) \ + groups.1 diff --git a/man/fr/Makefile.in b/man/fr/Makefile.in new file mode 100644 index 00000000..e0bdd1fe --- /dev/null +++ b/man/fr/Makefile.in @@ -0,0 +1,382 @@ +# Makefile.in generated automatically by automake 1.5 from Makefile.am. + +# Copyright 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001 +# Free Software Foundation, Inc. +# This Makefile.in is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. + +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY, to the extent permitted by law; without +# even the implied warranty of MERCHANTABILITY or FITNESS FOR A +# PARTICULAR PURPOSE. + +@SET_MAKE@ + +SHELL = @SHELL@ + +srcdir = @srcdir@ +top_srcdir = @top_srcdir@ +VPATH = @srcdir@ +prefix = @prefix@ +exec_prefix = @exec_prefix@ + +bindir = @bindir@ +sbindir = @sbindir@ +libexecdir = @libexecdir@ +datadir = @datadir@ +sysconfdir = @sysconfdir@ +sharedstatedir = @sharedstatedir@ +localstatedir = @localstatedir@ +libdir = @libdir@ +infodir = @infodir@ +includedir = @includedir@ +oldincludedir = /usr/include +pkgdatadir = $(datadir)/@PACKAGE@ +pkglibdir = $(libdir)/@PACKAGE@ +pkgincludedir = $(includedir)/@PACKAGE@ +top_builddir = ../.. + +ACLOCAL = @ACLOCAL@ +AUTOCONF = @AUTOCONF@ +AUTOMAKE = @AUTOMAKE@ +AUTOHEADER = @AUTOHEADER@ + +INSTALL = @INSTALL@ +INSTALL_PROGRAM = @INSTALL_PROGRAM@ +INSTALL_DATA = @INSTALL_DATA@ +INSTALL_SCRIPT = @INSTALL_SCRIPT@ +INSTALL_HEADER = $(INSTALL_DATA) +transform = @program_transform_name@ +NORMAL_INSTALL = : +PRE_INSTALL = : +POST_INSTALL = : +NORMAL_UNINSTALL = : +PRE_UNINSTALL = : +POST_UNINSTALL = : +host_alias = @host_alias@ +host_triplet = @host@ +AMTAR = @AMTAR@ +AS = @AS@ +AWK = @AWK@ +BUILD_INCLUDED_LIBINTL = @BUILD_INCLUDED_LIBINTL@ +CATALOGS = @CATALOGS@ +CATOBJEXT = @CATOBJEXT@ +CC = @CC@ +CPP = @CPP@ +DATADIRNAME = @DATADIRNAME@ +DEPDIR = @DEPDIR@ +DLLTOOL = @DLLTOOL@ +ECHO = @ECHO@ +EXEEXT = @EXEEXT@ +GENCAT = @GENCAT@ +GLIBC21 = @GLIBC21@ +GMOFILES = @GMOFILES@ +GMSGFMT = @GMSGFMT@ +INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@ +INSTOBJEXT = @INSTOBJEXT@ +INTLBISON = @INTLBISON@ +INTLLIBS = @INTLLIBS@ +INTLOBJS = @INTLOBJS@ +INTL_LIBTOOL_SUFFIX_PREFIX = @INTL_LIBTOOL_SUFFIX_PREFIX@ +LIBCRACK = @LIBCRACK@ +LIBCRYPT = @LIBCRYPT@ +LIBICONV = @LIBICONV@ +LIBMD = @LIBMD@ +LIBPAM = @LIBPAM@ +LIBSKEY = @LIBSKEY@ +LIBTCFS = @LIBTCFS@ +LIBTOOL = @LIBTOOL@ +LN_S = @LN_S@ +MKINSTALLDIRS = @MKINSTALLDIRS@ +MSGFMT = @MSGFMT@ +OBJDUMP = @OBJDUMP@ +OBJEXT = @OBJEXT@ +PACKAGE = @PACKAGE@ +POFILES = @POFILES@ +POSUB = @POSUB@ +RANLIB = @RANLIB@ +STRIP = @STRIP@ +U = @U@ +USE_INCLUDED_LIBINTL = @USE_INCLUDED_LIBINTL@ +USE_NLS = @USE_NLS@ +VERSION = @VERSION@ +YACC = @YACC@ +am__include = @am__include@ +am__quote = @am__quote@ +install_sh = @install_sh@ + +mandir = @mandir@/fr + +man_MANS = \ + adduser.8 \ + chage.1 \ + chpasswd.8 \ + chsh.1 \ + faillog.5 \ + gpasswd.1 \ + newgrp.1 \ + passwd.1 \ + passwd.5 \ + shadow.5 \ + useradd.8 \ + userdel.8 \ + usermod.8 + + +EXTRA_DIST = $(man_MANS) \ + groups.1 + +subdir = man/fr +mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs +CONFIG_HEADER = $(top_builddir)/config.h +CONFIG_CLEAN_FILES = +DIST_SOURCES = + +NROFF = nroff +MANS = $(man_MANS) +DIST_COMMON = Makefile.am Makefile.in +all: all-am + +.SUFFIXES: + +mostlyclean-libtool: + -rm -f *.lo + +clean-libtool: + -rm -rf .libs _libs + +distclean-libtool: + -rm -f libtool +$(srcdir)/Makefile.in: Makefile.am $(top_srcdir)/configure.in $(ACLOCAL_M4) + cd $(top_srcdir) && \ + $(AUTOMAKE) --gnu man/fr/Makefile +Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status + cd $(top_builddir) && \ + CONFIG_HEADERS= CONFIG_LINKS= \ + CONFIG_FILES=$(subdir)/$@ $(SHELL) ./config.status +uninstall-info-am: + +man1dir = $(mandir)/man1 +install-man1: $(man1_MANS) $(man_MANS) + @$(NORMAL_INSTALL) + $(mkinstalldirs) $(DESTDIR)$(man1dir) + @list='$(man1_MANS) $(dist_man1_MANS) $(nodist_man1_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.1*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + if test -f $(srcdir)/$$i; then file=$(srcdir)/$$i; \ + else file=$$i; fi; \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " $(INSTALL_DATA) $$file $(DESTDIR)$(man1dir)/$$inst"; \ + $(INSTALL_DATA) $$file $(DESTDIR)$(man1dir)/$$inst; \ + done +uninstall-man1: + @$(NORMAL_UNINSTALL) + @list='$(man1_MANS) $(dist_man1_MANS) $(nodist_man1_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.1*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " rm -f $(DESTDIR)$(man1dir)/$$inst"; \ + rm -f $(DESTDIR)$(man1dir)/$$inst; \ + done + +man5dir = $(mandir)/man5 +install-man5: $(man5_MANS) $(man_MANS) + @$(NORMAL_INSTALL) + $(mkinstalldirs) $(DESTDIR)$(man5dir) + @list='$(man5_MANS) $(dist_man5_MANS) $(nodist_man5_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.5*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + if test -f $(srcdir)/$$i; then file=$(srcdir)/$$i; \ + else file=$$i; fi; \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " $(INSTALL_DATA) $$file $(DESTDIR)$(man5dir)/$$inst"; \ + $(INSTALL_DATA) $$file $(DESTDIR)$(man5dir)/$$inst; \ + done +uninstall-man5: + @$(NORMAL_UNINSTALL) + @list='$(man5_MANS) $(dist_man5_MANS) $(nodist_man5_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.5*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " rm -f $(DESTDIR)$(man5dir)/$$inst"; \ + rm -f $(DESTDIR)$(man5dir)/$$inst; \ + done + +man8dir = $(mandir)/man8 +install-man8: $(man8_MANS) $(man_MANS) + @$(NORMAL_INSTALL) + $(mkinstalldirs) $(DESTDIR)$(man8dir) + @list='$(man8_MANS) $(dist_man8_MANS) $(nodist_man8_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.8*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + if test -f $(srcdir)/$$i; then file=$(srcdir)/$$i; \ + else file=$$i; fi; \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " $(INSTALL_DATA) $$file $(DESTDIR)$(man8dir)/$$inst"; \ + $(INSTALL_DATA) $$file $(DESTDIR)$(man8dir)/$$inst; \ + done +uninstall-man8: + @$(NORMAL_UNINSTALL) + @list='$(man8_MANS) $(dist_man8_MANS) $(nodist_man8_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.8*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " rm -f $(DESTDIR)$(man8dir)/$$inst"; \ + rm -f $(DESTDIR)$(man8dir)/$$inst; \ + done +tags: TAGS +TAGS: + + +DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) + +top_distdir = ../.. +distdir = $(top_distdir)/$(PACKAGE)-$(VERSION) + +distdir: $(DISTFILES) + @for file in $(DISTFILES); do \ + if test -f $$file; then d=.; else d=$(srcdir); fi; \ + dir=`echo "$$file" | sed -e 's,/[^/]*$$,,'`; \ + if test "$$dir" != "$$file" && test "$$dir" != "."; then \ + $(mkinstalldirs) "$(distdir)/$$dir"; \ + fi; \ + if test -d $$d/$$file; then \ + cp -pR $$d/$$file $(distdir) \ + || exit 1; \ + else \ + test -f $(distdir)/$$file \ + || cp -p $$d/$$file $(distdir)/$$file \ + || exit 1; \ + fi; \ + done +check-am: all-am +check: check-am +all-am: Makefile $(MANS) + +installdirs: + $(mkinstalldirs) $(DESTDIR)$(man1dir) $(DESTDIR)$(man5dir) $(DESTDIR)$(man8dir) + +install: install-am +install-exec: install-exec-am +install-data: install-data-am +uninstall: uninstall-am + +install-am: all-am + @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am + +installcheck: installcheck-am +install-strip: + $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \ + `test -z '$(STRIP)' || \ + echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install +mostlyclean-generic: + +clean-generic: + +distclean-generic: + -rm -f Makefile $(CONFIG_CLEAN_FILES) stamp-h stamp-h[0-9]* + +maintainer-clean-generic: + @echo "This command is intended for maintainers to use" + @echo "it deletes files that may require special tools to rebuild." +clean: clean-am + +clean-am: clean-generic clean-libtool mostlyclean-am + +distclean: distclean-am + +distclean-am: clean-am distclean-generic distclean-libtool + +dvi: dvi-am + +dvi-am: + +info: info-am + +info-am: + +install-data-am: install-man + +install-exec-am: + +install-info: install-info-am + +install-man: install-man1 install-man5 install-man8 + +installcheck-am: + +maintainer-clean: maintainer-clean-am + +maintainer-clean-am: distclean-am maintainer-clean-generic + +mostlyclean: mostlyclean-am + +mostlyclean-am: mostlyclean-generic mostlyclean-libtool + +uninstall-am: uninstall-info-am uninstall-man + +uninstall-man: uninstall-man1 uninstall-man5 uninstall-man8 + +.PHONY: all all-am check check-am clean clean-generic clean-libtool \ + distclean distclean-generic distclean-libtool distdir dvi \ + dvi-am info info-am install install-am install-data \ + install-data-am install-exec install-exec-am install-info \ + install-info-am install-man install-man1 install-man5 \ + install-man8 install-strip installcheck installcheck-am \ + installdirs maintainer-clean maintainer-clean-generic \ + mostlyclean mostlyclean-generic mostlyclean-libtool uninstall \ + uninstall-am uninstall-info-am uninstall-man uninstall-man1 \ + uninstall-man5 uninstall-man8 + +# Tell versions [3.59,3.63) of GNU make to not export all variables. +# Otherwise a system limit (for SysV at least) may be exceeded. +.NOEXPORT: diff --git a/man/fr/adduser.8 b/man/fr/adduser.8 new file mode 100644 index 00000000..ed737f29 --- /dev/null +++ b/man/fr/adduser.8 @@ -0,0 +1 @@ +.so man8/useradd.8 diff --git a/man/fr/chage.1 b/man/fr/chage.1 new file mode 100644 index 00000000..95ce26c0 --- /dev/null +++ b/man/fr/chage.1 @@ -0,0 +1,113 @@ +.\" Copyright 1990 - 1994 Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: chage.1,v 1.1 2002/03/10 07:41:04 kloczek Exp $ +.\" +.TH CHAGE 1 "1 Novembre 2001" +.SH NOM +chage \- Changer les informations d'expiration du mot de passe d'un +utilisateur. +.SH SYNOPSIS +.TP 6 +\fBchage\fR +[\fB-m \fImin\fR] [\fB-M \fImax\fR] +[\fB-d \fIdernier\fR] [\fB-I \fIinactive\fR] +.br +[\fB-E \fIexpire\fR] [\fB-W \fIalerte\fR] \fIutilisateur\fR +.TP 6 +\fBchage\fR +\fB-l\fR \fIutilisateur\fR +.SH DESCRIPTION +\fBchage\fR modifie le nombre de jours entre les changements de mot de passe +ainsi que la date du dernier changement. +Cette information est utilisée par le système pour déterminer quand un +utilisateur doit changer son mot de passe. +La commande \fBchage\fR est réservée au Super-utilisateur, sauf pour l'option +\fB-l\fR, qui peut être utilisée par un utilisateur non privilégié pour savoir +quand son mot de passe ou sont compte doit expirer. +.PP +Avec l'option \fB-m\fR, la valeur de \fImin\fR représente le nombre minimum +de jours entre chaque changement de mot de passe. +Une valeur de zéro pour ce champ indique que l'utilisateur peut changer +son mot de passe n'importe quand. +.PP +Avec l'option \fB-M\fR, la valeur de \fImax\fR représente le nombre maximum +de jours pendant lesquels un mot de passe est valide. +Quand \fImax\fR plus \fIdernier\fR est inférieur à la date courante, +l'utilisateur est obligé de changer son mot de passe avant de pouvoir +utiliser son compte. +Cet évènement peut être déclenché plus tôt grâce à l'option \fB-W\fR +qui prévient l'utilisateur à l'avance avec un message d'alerte. +.PP +Avec l'option \fB-d\fR, la valeur \fIdernier\fR est le numéro du +jour depuis le 1er Janvier 1970, où le mot de passe a été changé la +dernière fois. +La date peut aussi être exprimée dans le format YYYY-MM-DD (ou le format +utilisé plus communément dans votre région). +.PP +L'option \fB-E\fR est utilisée pour définir une date à partir de laquelle +le compte de l'utilisateur ne sera plus accessible. +La valeur \fIexpire\fR est le numéro du jour depuis le 1er Janvier 1970 +après lequel le compte sera bloqué. +La date peut aussi être exprimée dans un format YYYY-MM-DD (ou le format +plus communément utilisé dans votre région). +Un utilisateur dont le compte est bloqué doit contacter l'administrateur +système pour pouvoir utiliser le système à nouveau. +.PP +L'option \fB-I\fR est utilisée pour définir le nombre de jours d'inactivité, +après qu'un mot de passe a expiré, avant que le compte ne soit bloqué. +Un utilisateur dont le compte est bloqué doit contacter l'administrateur +système avant de pouvoir utiliser le système à nouveau. +La valeur \fIinactive\fR est le nombre de jours d'inactivité. Une valeur +de 0 désactive cette fonction. +.PP +L'option \fB-W\fR est utilisée pour définir le nombre de jours d'alerte +avant que le changement de mot de passe ne soit obligatoire. +La valeur \fIalerte\fR est le nombre de jours précédent l'expiration +pendant lesquels un utilisateur sera prévenu que son mot de passe est +sur le point d'expirer. +.PP +Toutes les valeurs ci-dessus sont stockées au jour près quand le fichier +«\~shadow password\~» est utilisé, mais sont converties en semaines +quand le fichier de mots de passe standard est utilisé. +À cause de cette conversion, des erreurs d'arrondis peuvent apparaître. +.PP +Si aucune de ces options n'est donnée, \fBchage\fR utilise un mode +interactif, demandant confirmation à l'utilisateur pour les valeurs de tous +les champs. Entrez la nouvelle valeur pour changer la valeur du champ, ou +laissez la ligne vide pour utiliser la valeur courante. +La valeur courante est affichée entre crochets. +.SH FICHIERS +/etc/passwd \- informations des comptes utilisateurs. +.br +/etc/shadow \- fichier «\~shadow password\~». +.SH VOIR AUSSI +.BR passwd (5), +.BR shadow (5) +.SH TRADUCTION +Olivier Marin, 2001. + diff --git a/man/fr/chpasswd.8 b/man/fr/chpasswd.8 new file mode 100644 index 00000000..ad4501c1 --- /dev/null +++ b/man/fr/chpasswd.8 @@ -0,0 +1,65 @@ +.\" Copyright 1991, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: chpasswd.8,v 1.1 2002/03/10 07:41:04 kloczek Exp $ +.\" +.TH CHPASSWD 8 +.SH NOM +\fBchpasswd\fR - met à jour le fichier de mots de passe par lot +.SH SYNOPSIS +\fBchpasswd [-e]\fR +.SH DESCRIPTION +\fBchpasswd\fR lit un fichier contenant des paires de nom d'utilisateur +et mot de passe depuis l'entrée standard et utilise cette information +pour mettre à jour un groupe d'utilisateurs existants. Sans l'option -e, +les mots de passe fournis doivent être en clair. Si l'option -e est +utilisée, les mots de passe doivent être fournis cryptés. Chaque ligne +est au format +.sp 1 + \fInom_d_utilisateur\fR:\fImot_de_passe\fR +.sp 1 +L'utilisateur doit exister. +Le mot de passe fourni sera crypté si nécessaire, et l'âge du mot de passe +sera mis à jour, s'il est présent. +.PP +Cette commande est destinée à être utilisée dans un environnement où de nombreux +comptes sont créés en même temps. +.SH AVERTISSEMENTS +.\" The \fBmkpasswd\fR command must be executed afterwards to update the +.\" DBM password files. +Le fichier d'entrée doit être correctement protégé s'il contient des mots de +passe en clair. +.\" This command may be discarded in favor of the newusers(8) command. +.SH VOIR AUSSI +.\" mkpasswd(8), passwd(1), useradd(1) +.BR passwd (1), +.BR useradd (8), +.BR newusers (8) +.SH AUTEUR +Julianne Frances Haugh +.SH TRADUCTION +Amand Tihon diff --git a/man/fr/chsh.1 b/man/fr/chsh.1 new file mode 100644 index 00000000..8bc8c63d --- /dev/null +++ b/man/fr/chsh.1 @@ -0,0 +1,57 @@ +.\" +.\" chsh.1 -- change your login shell +.\" (c) 1994 by salvatore valente +.\" +.\" this program is free software. you can redistribute it and +.\" modify it under the terms of the gnu general public license. +.\" there is no warranty. +.\" +.\" $Author: kloczek $ +.\" $Revision: 1.1 $ +.\" $Date: 2002/03/10 07:41:04 $ +.\" +.\" Traduction 22/04/1997 par Christophe Blaess (ccb@club-internet.fr) +.\" +.TH CHSH 1 "22 Avril 1997" Linux "Manuel de l'utilisateur Linux" +.SH NOM +chsh \- Changer le shell appelé à la connexion. +.SH SYNOPSIS +.B chsh +[\ \-s\ shell\ ] [\ \-l\ ] [\ \-u\ ] [\ \-v\ ] [\ utilisateur\ ] +.SH DESCRIPTION +.B chsh +est invoqué pour changer le shell qui est appelé lors de la connexion de +l'utilisateur. +Si aucun shell n'est mentionné sur la ligne de commande, +.B chsh +va en réclamer un. +.SH SHELLS VALIDES +.B chsh +acceptera le nom complet (avec chemin d'accès) de tout fichier exécutable +sur le système. Néanmoins, il affichera un message d'avertissement si le +shell n'est pas mentionné dans le fichier +.IR /etc/shells . +.SH OPTIONS +.TP +.I "\-s, \-\-shell" +Indiquer le shell de connexion désiré. +.TP +.I "\-l, \-\-list-shells" +Afficher la liste des shells mentionnés dans +.I /etc/shells +puis quitter. +.TP +.I "\-u, \-\-help" +Afficher un message d'aide puis quitter. +.TP +.I "-v, \-\-version" +Afficher un numéro de version, puis quitter. +.SH "VOIR AUSSI" +.BR login (1), +.BR passwd (5), +.BR shells (5) +.SH AUTEURS +Salvatore Valente + +.SH TRADUCTION +Christophe Blaess, 1997. diff --git a/man/fr/faillog.5 b/man/fr/faillog.5 new file mode 100644 index 00000000..dda1cea6 --- /dev/null +++ b/man/fr/faillog.5 @@ -0,0 +1,60 @@ +.\" Copyright 1989 - 1994, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.TH FAILLOG 5 +.SH NOM +faillog \- Fichier de trace d'échecs de login +.SH DESCRIPTION +.I faillog +maintient le décompte des échecs de login et la limite associés à +chaque compte. Ce fichier est à enregistrements de taille fixe, +indexés par l'UID numérique. Chaque enregistrement contient le nombre +d'échecs de login depuis la dernière réussite, le nombre maximum +d'échecs avant que le compte ne soit désactivé, la ligne sur laquelle +le dernier échec de login a eu lieu et la date du dernier échec de +login\&. + +.PP +La structure des enregistrements est la suivante\ : +.DS + + struct faillog { + short fail_cnt; + short fail_max; + char fail_line[12]; + time_t fail_time; + }; + +.DE +.SH FICHIERS +/var/log/faillog \- Fichier de trace d'échecs de login +.SH VOIR AUSSI +.BR faillog (8) +.SH AUTEUR +Julianne Frances Haugh +.SH TRADUCTION +Pascal Terjan diff --git a/man/fr/gpasswd.1 b/man/fr/gpasswd.1 new file mode 100644 index 00000000..143b29a6 --- /dev/null +++ b/man/fr/gpasswd.1 @@ -0,0 +1,69 @@ +.\" Copyright 1996, Rafal Maszkowski, rzm@pdi.net +.\" All rights reserved. You can redistribute this man page and/or +.\" modify it under the terms of the GNU General Public License as +.\" published by the Free Software Foundation; either version 2 of the +.\" License, or (at your option) any later version. +.\" +.\" $Id: gpasswd.1,v 1.1 2002/03/10 07:41:04 kloczek Exp $ +.\" +.TH GPASSWD 1 +.SH NOM +gpasswd \- administre le fichier /etc/group +.br +.SH SYNOPSIS +.B gpasswd \fIgroupe\fR +.br +.B gpasswd +.B -a +\fIutilisateur\fR \fIgroupe\fR +.br +.B gpasswd +.B -d +\fIutilisateur\fR \fIgroupe\fR +.br +.B gpasswd +.B -R +\fIgroupe\fR +.br +.B gpasswd +.B -r +\fIgroupe\fR +.br +.B gpasswd +.RB [ -A +\fIutilisateur\fR,...] +.RB [ -M +\fIutilisateur\fR,...] +\fIgroupe\fR +.br +.SH DESCRIPTION +.B gpasswd +est utilisé pour administrer le fichier /etc/group (ainsi que le fichier /etc/gshadow +si l'option SHADOWGRP a été définie lors de la compilation). +Chaque groupe peut avoir des administrateurs, des membres ainsi qu'un mot de passe. +Les administrateurs systèmes possèdent les droits d'administrateur de groupe et de membre, il peuvent utiliser l'option \fB-A\fR pour définir le(s) administrateur(s) de groupe et l'option \fB-M\fR pour en définir les membres +.PP +Un administrateur de groupe peut ajouter ou supprimer des utilisateurs en utilisant respectivement les options \fB-a\fR et \fB-d\fR . Les administrateurs peuvent utiliser l'option \fB-r\fR pour supprimer le mot de passe d'un groupe. Lorsque aucun mot de passe n'est défini, seul les membres d'un groupe peuvent utiliser +.BR newgrp (1) +pour en faire partie. L'option \fB-R\fR désactive l'accès au groupe via la commande +.BR newgrp (1) +.PP +.B gpasswd +exécuté par un administrateur de groupe suivit d'un nom de groupe, affiche simplement l'invite de changement de mot de passe du groupe. Si un mot de passe est défini alors seul les membres du groupe peuvent utiliser la commande +.BR newgrp (1) +sans entrer de mot de passe, les non-membres doivent le fournir. + +.SH FICHIERS +/etc/group \- Identification des groupes +.br +/etc/gshadow \- Identification masquée des groupes +.SH VOIR AUSSI +.BR newgrp (1), +.BR groupadd (8), +.BR groupdel (8), +.BR groupmod (8), +.BR grpck (8) +.br +.SH TRADUCTION +Maxime Mastin, 2001. + diff --git a/man/fr/groups.1 b/man/fr/groups.1 new file mode 100644 index 00000000..5247fa10 --- /dev/null +++ b/man/fr/groups.1 @@ -0,0 +1,37 @@ +.\" Traduction 09/01/1997 par Christophe Blaess (ccb@club-internet.fr) +.\" +.TH GROUPS 1L "9 Janvier 1997" FSF "Manuel de l'utilisateur Linux" +.SH NOM +groups \- Afficher les groupes auxquels appartient un utilisateur. +.SH SYNOPSIS +.B groups +[utilisateur...] +.br +.B groups +{\-\-help,\-\-version} +.SH DESCRIPTION +Cette page de manuel documente la version GNU de +.BR groups . + +.B groups +affiche le noms des groupes supplémentaires de chaque +.IR utilisateur +indiqué, ou ceux du processus en cours si rien n'est précisé. + +Si plusieurs utilisateurs sont mentionnés, le nom de chacun d'entre +eux est affiché avant la liste de ses groupes. +.PP +La liste des groupes est équivalente au résultat de la commande `id \-Gn'. +.SS OPTIONS +Quand la version GNU de +.B groups +est invoquée avec un seul argument, les options suivantes sont reconnues : +.TP +.I "\-\-help" +Afficher un message d'aide sur la sortie standard et terminer normalement. +.TP +.I "\-\-version" +Afficher un numéro de version sur la sortie standard et terminer normalement. + +.SH TRADUCTION +Christophe Blaess, 1997. diff --git a/man/fr/newgrp.1 b/man/fr/newgrp.1 new file mode 100644 index 00000000..ed5f5d7d --- /dev/null +++ b/man/fr/newgrp.1 @@ -0,0 +1,32 @@ +.\" Original author unknown. This man page is in the public domain. +.\" Modified Sat Oct 9 17:46:48 1993 by faith@cs.unc.edu +.TH NEWGRP 1 "9 October 1993" "Linux 1.2" "Manuel du Programmeur Linux" +.SH NOM +newgrp \- se connecter sous un nouveau groupe +.SH SYNOPSIS +.BI "newgrp [ " groupe " ]" +.SH DESCRIPTION +.B Newgrp +change le groupe de l'appelant, de la même manière que +.BR login (1). +Le même utilisateur reste connecté, et le répertoire courant +reste inchangé, mais l'évaluation des droits d'accès aux fichiers +se fait en fonction du nouvel identifiant de groupe. +.LP +Si aucun groupe n'est spécifié, le GID est échangé pour celui du login initial. +.LP +.SH FICHIERS +.I /etc/group +.br +.I /etc/passwd + +.SH "VOIR AUSSI" +.BR login "(1), " group (5) + +.SH AUTEUR +Version originale par Michael Haardt. Désormais maintenu par +Peter Orbaek (poe@daimi.aau.dk). + +.SH TRADUCTION +Sébastien Mahé, 2001 + diff --git a/man/fr/passwd.1 b/man/fr/passwd.1 new file mode 100644 index 00000000..a784b939 --- /dev/null +++ b/man/fr/passwd.1 @@ -0,0 +1,162 @@ +.\" Copyright Red Hat Software, Inc., 1998, 1999. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, and the entire permission notice in its entirety, +.\" including the disclaimer of warranties. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. The name of the author may not be used to endorse or promote +.\" products derived from this software without specific prior +.\" written permission. +.\" +.\" ALTERNATIVELY, this product may be distributed under the terms of +.\" the GNU Public License, in which case the provisions of the GPL are +.\" required INSTEAD OF the above restrictions. (This clause is +.\" necessary due to a potential bad interaction between the GPL and +.\" the restrictions contained in a BSD-style copyright.) +.\" +.\" THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED +.\" WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES +.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE +.\" DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, +.\" INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES +.\" (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR +.\" SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, +.\" STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) +.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED +.\" OF THE POSSIBILITY OF SUCH DAMAGE. +.\" +.\" Copyright (c) Cristian Gafton, 1998, +.\" +.\" Traduction 21/08/2000 par Frédéric Delanoy (fdelanoy@info.fundp.ac.be) +.\" +.TH PASSWD 1 "21 Août 2000" PAM "Manuel de l'utilisateur Linux" +.SH NOM + +passwd \- mettre à jour les marques d'authentification d'un utilisateur. + +.SH SYNOPSIS +.B passwd [-k] [-l] [-u [-f]] [-d] [-S] [nom_utilisateur] +.sp 2 +.SH DESCRIPTION +Passwd est utilisé pour mettre à jour la (les) marque(s) d'authentification d'un utilisateur. Passwd est configuré pour travailler grâce à l' +.BR "API Linux-PAM" ". " +Il s'initialise principalement en tant que service "passwd" avec +.I Linux-PAM +et utilise les modules +.I "password" +configurés pour authentifier et ensuite mettre à jour le mot de passe d'un utilisateur. + +.sp +Une entrée du fichier de configuration de +.I Linux-PAM +pour ce service serait : +.br + +.br + # +.br + # entrée de service de mot de passe effectuant une +.br + # vérification de force d'un mot de passe +.br + # proposé avant de le mettre à jour. +.br + # +.br + passwd password requisite \\ +.br + /usr/lib/security/pam_cracklib.so retry=3 +.br + passwd password required \\ +.br + /usr/lib/security/pam_pwdb.so use_authtok +.br + # + +.sp +Notez qu'aucun autre type de module n'est requis pour le fonctionnement correct de cette application. + +.SH OPTIONS + +.IP \fB-k\fR +L'option, +.BR -k ", " +est utilisée pour indiquer que la mise à jour ne devrait être effectuée que pour les marques d'identifications (mots de passe); l'utilisateur conserve ses marques non expirés. + +.IP \fB-l\fR +Cette option est utilisé pour verrouiller le compte spécifié, et n'est disponible que pour root. Le verrouillage est effecuté en rendant le mot de passe crypté invalide (en le préfixant par un !). + +.IP \fB--stdin\fR +Cette option est utilisée pour indiquer que \fBpasswd\fR doit lire le nouveau mot de passe à partir de l'entrée standard, qui peut être un tube. + +.IP \fB-u\fR +L'inverse de l'option précédente - il déverrouillera le mot de passe du compte en supprimant le préfixe "!". Cette option n'est disponible que pour root. Par défaut, \fBpasswd\fR refusera de créer un compte sans mot de passe associé (il ne déverrouillera pas un compte contenant uniquement ! pour mot de passe). L'option \fB-f\fR outrepassera cette protection. + +.IP \fB-d\fR +C'est une façon rapide pour désactiver un mot de passe pour un compte. Il supprimera le besoin du mot de passe pour un compte donné. Disponible uniquement pour root. + +.IP \fB-S\fR +Cela affiche une information courte sur le statut du mot de passe pour un compte donné. Disponible uniquement pour root. + +.SH "Rappelez-vous les deux principes suivants" + +.IP \fBProtégez\ votre\ mot de passe.\fR +N'écrivez nulle part votre mot de passe - mémorisez-le. En particulier, ne le laissez pas n'importe où et ne le placez pas non plus dans un fichier non crypté ! Utilisez des mots de passe non reliés sur des systèmes contrôlés par différentes organisations. Ne divulguez ni ne partagez votre mot de passe, en particulier à quelqu'un disant prétendant faire partie d'un support technique, ou à un vendeur. Ne laissez personne regarder votre mot de passe pendant que vous le tapez. N'entrez pas votre mot de passe sur un ordinateur auquel vous ne faites pas confiance, ou si les "choses" ont l'air amusantes; quelqu'un pourrait être en train d'essayer de détourner votre mot de passe. Utilisez votre mot de passe pour une période limitée et modifiez-le périodiquement. + +.IP \fBChoisisser un mot de passe difficile à deviner.\fR +.I passwd +essaiera de vous empêcher de choisir un mot de passe réellemnt mauvais, mais il n'est pas infaillible; créez votre mot de passe sagement. N'utilisez rien que vous pouvez trouver dans un dictionnaire (dans n'importe quel langue ou jargon). N'utilisez pas de nom (incluant celui d'un conjoint, d'un parent, d'un enfant, d'un animal domestique, d'un personnage imaginaire, d'un personnage célèbre, ou d'un endroit connu), ou de variation sur votre nom personnel ou de compte. N'utilisez aucune information personnelle qui soit accessible (comme votre numéro de téléphone, votre plaque d'immatriculation ou votre numéro de sécurité sociale), ou sur les personnes de votre entourage. N'utilisez pas une date d'anniversaire ou un motif simple comme "azerty", "qwerty", "abc" ou "aaa"). N'utilisez aucun élément cité ci-dessus suivi ou précédé par un chiffre. Au lieu de cela, utilisez un mélange de lettres minuscules et majuscules, de chiffres et de signes de ponctuation. Utiliseez des mots de passe longs (disons d'au moins 8 caractères). Vous pourriez utiliser une paire de mots avec un signe de ponctuation inséré, une phrase de passe (une séquence de mots compréhensible), ou la première lettre de chaque mot dans une phrase de passe. + +.SH "" +Ces principes sont partiellement imposés par le système, mais uniquement partiellement. Une certaine vigilance de votre côté rendra le système beaucoup plus sûr. + +.SH "VALEUR DE RETOUR" + +En cas de succès, +.B passwd +se terminera avec une valeur de retour de 0. Une valeur de retour de 1 indique qu'une erreur s'est produite. Les erreurs textuelles sont écrites dans le flux d'erreur standard. + +.SH "CONFORMITÉ À" +.br +.BR Linux-PAM +(Pluggable Authentication Modules pour Linux). +.br +Notez que si votre distribution de Linux-PAM se conforme au Standard de Système de fichiers de Linux, vous pouvez trouver les modules dans +.I /lib/security/ +au lieu de /usr/lib/security/, comme indiqué dans l'exemple. + +.SH "FICHIERS" +.br +.B /etc/pam.d/passwd +- le fichier de configuration de +.BR Linux-PAM + +.SH BOGUES +.sp 2 +Inconnus. + +.SH "VOIR AUSSI" + +.BR pam "(8), " +et +.BR pam_chauthok "(2). " + +.sp +Pour des informations plus complètes sur la façon de configurere cette application avec +.BR Linux-PAM ", " +voyez le +.BR "Linux-PAM System Administrators' Guide" " at " +.br +.I "" + +.SH AUTEUR +Cristian Gafton + +.SH TRADUCTION +Frédéric Delanoy, 2000. diff --git a/man/fr/passwd.5 b/man/fr/passwd.5 new file mode 100644 index 00000000..77523785 --- /dev/null +++ b/man/fr/passwd.5 @@ -0,0 +1,149 @@ +.\" Copyright (c) 1993 Michael Haardt (u31b3hs@pool.informatik.rwth-aachen.de), Fri Apr 2 11:32:09 MET DST 1993 +.\" +.\" This is free documentation; you can redistribute it and/or +.\" modify it under the terms of the GNU General Public License as +.\" published by the Free Software Foundation; either version 2 of +.\" the License, or (at your option) any later version. +.\" +.\" The GNU General Public License's references to "object code" +.\" and "executables" are to be interpreted as the output of any +.\" document formatting or typesetting system, including +.\" intermediate and printed output. +.\" +.\" This manual is distributed in the hope that it will be useful, +.\" but WITHOUT ANY WARRANTY; without even the implied warranty of +.\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +.\" GNU General Public License for more details. +.\" +.\" You should have received a copy of the GNU General Public +.\" License along with this manual; if not, write to the Free +.\" Software Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, +.\" USA. +.\" +.\" Modified Sun Jul 25 10:46:28 1993 by Rik Faith (faith@cs.unc.edu) +.\" Modified Sun Aug 21 18:12:27 1994 by Rik Faith (faith@cs.unc.edu) +.\" Modified Sun Jun 18 01:53:57 1995 by Andries Brouwer (aeb@cwi.nl) +.\" +.\" Traduction 17/10/1996 par Christophe Blaess (ccb@club-internet.fr) +.\" Mise à jour 18/05/1998 (LDP-man-pages-1.19) +.\" +.TH PASSWD 5 "18 Mai 1998" Linux "Manuel de l'administrateur Linux" +.SH NOM +passwd \- Fichier des mots de passe. +.SH DESCRIPTION +.B Passwd +est un fichier de texte qui contient la liste des comptes sur le système, +ainsi que des informations utiles sur ces comptes, comme l'identification +de l'utilisateur, du groupe, le répertoire personnel, le shell, etc. +Souvent, ce fichier contient également le mot de passé chiffré de l'utilisateur. +Le fichier des mots +de passe doit permettre la lecture par tout le monde (de nombreux +utilitaires comme +.IR ls (1) +l'utilisent pour convertir les UID en noms d'utilisateur). +Par contre seul le Super\-User doit disposer de droits d'écriture sur +le fichier. + +Au bon vieux temps, aucun problème de sécurite ne se posait avec ce +droit de lecture général. Chacun pouvait consulter les mots de passe +cryptés, mais le matériel était trop lent pour pouvoir décrypter un +mot de passe bien choisi. De plus le principe de base d'Unix reposait +sur une communaute soudée d'utilisateurs sans intentions néfastes. +Actuellement, il est de plus en plus recommandé d'utiliser des +systèmes de masquage des mots de passe, comme +.BR shadow +avec lequel le fichier +.I /etc/passwd +contient des * à la place des mots de passe, et où ces derniers sont +stockés sous forme cryptée dans +.I /etc/shadow +qui n'est lisible que par le Super-utilisateur. + +Que le masquage des mots de passe soit utilisé ou non, de nombreux +administrateurs systèmes utilisent un astérique dans le champ +'mot de passe' pour s'assurer que l'utilisateur en question ne +pouirra pas se connecter (Voir le paragrahe Notes plus bas). + +Si vous devez créer un nouvel utilisateur, placez un astérique dans le champ +'mot de passe', puis utilisez la commande \fBpasswd\fP(1) pour le mettre à jour. + +Si la racine du système de fichiers est sur un disque RAM, vous devez penser +à copier sur le disque physique les modifications du fichier des mots de passe +avant d'arrêter le systeme. Vous devez également vérifier à ce moment les +droits d'accès au fichier. + +Si vous désirez créer des groupes d'utilisateurs, leur champ GID doivent +correspondre à une entree du fichier +.IR /etc/group (5). + +Il doit y avoir, dans le fichier des mots de passe, une ligne par utilisateur, +avec le format suivant : +.sp +.RS +account:passwd:UID:GID:GECOS:directory:shell +.RE +.sp +Les divers champs sont les suivants : +.sp +.RS +.TP 1.0in +.I account +Le nom que l'utilisateur utilisera pour se connecter, il ne devrait normalement +pas contenir de majuscules +.TP +.I password +La représentation encryptée (optionnelle) du mot de passe. +.TP +.I UID +L'ID numérique de l'utilisateur. +.TP +.I GID +L'ID numérique du groupe principal de l'utilisateur. +.TP +.I GECOS +Ce champ est optionnel et n'a qu'un rôle informatif. Il contient généralement +le nom complet de l'utilisateur. GECOS signifie "General Electric Comprehensive +Operating System", qui fut renommé GCOS quand la division "gros systèmes" de +General Electric a été vendue a Honeywell. Dennis Ritchie raconte: +"Il arrivait que l'on envoie des sortie d'impression ou des résultats de +traitements différés vers une machine GCOS. Le champ GCOS du fichier password +était un endroit classique pour glisser des informations dans la carte +$IDENT. Pas très élégant..." + +.TP +.I directory +Le répertoire de connexion de l'utilisateur (variable d' +.IR environnement (5) +$HOME). +.TP +.I shell +Le programme à exécuter après la phase de connexion (par défaut +.IR /bin/sh ). +Si ce fichier n'existe pas, l'utilisateur ne pourra pas se connecter avec +.BR login (1). +.RE +.SH NOTES +Si vous désirez créer des groupes d'utilisateurs, leurs champs GIDs doivent +être identiques, et il doit y avoir une entrée correspondante dans le fichier +.IR /etc/group . + +Si le mot de passe crypté est rempli avec un astérisque, l'utilisateur ne +pourra pas se connecter avec +.BR login (1), +mais pourra toujours le faire avec +.BR rlogin (1), +lancer des processus en utilisant +.BR rsh (1), +.BR cront (1), +.BR at (1), +ou des filtres de courrier, etc... +La modification du champ "Shell" a généralement les mêmes effets, et autorise +toujours l'utilisation de +.BR su (1). +.SH FICHIERS +.I /etc/passwd +.SH "VOIR AUSSI" +.BR passwd "(1), " login "(1), " group "(5), " shadow (5). + +.SH TRADUCTION +Christophe Blaess, 1997. diff --git a/man/fr/shadow.5 b/man/fr/shadow.5 new file mode 100644 index 00000000..2c233e5f --- /dev/null +++ b/man/fr/shadow.5 @@ -0,0 +1,92 @@ +.\" Copyright 1989 - 1990, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: shadow.5,v 1.1 2002/03/10 07:41:04 kloczek Exp $ +.\" +.TH SHADOW 5 +.SH NOM +shadow \- fichiers de mots de passe cryptés +.SH DESCRIPTION +.I /etc/shadow +contient les mots de passe cryptés des utilisateurs [ Ndt : plus exactement, le résultat du cryptage d'une chaîne de longueur nulle +avec le mot de passe comme clé de cryptage ] ainsi qu'éventuellement des informations sur l'âge des mots de passe : +.IP "" .5i +Nom de login +.IP "" .5i +mot de passe crypté +.IP "" .5i +Nombre de jours écoulés depuis le 1er janvier 1970 jusqu'au dernier changement de mot de passe +.IP "" .5i +Nombre de jours durant lesquels le mot de passe est encore valide +.IP "" .5i +Nombre de jours après lesquels le mot de passe doit être changé +.IP "" .5i +Nombre de jours avant l'expiration du mot de passe impliquant l'avertissement de l'utilisateur +.IP "" .5i +Nombre de jours après l'expiration provoquant la desactivation du compte +.IP "" .5i +Numéro du jour depuis le 1er janvier 1970 à partir duquel le compte a été désactivé +.IP "" .5i +Champs réservé +.PP +Le champs +.I mot de passe +doit être rempli. +Le mot de passe crypté comprend 13 à 24 caractères pris dans +l'alphabet réduit a-z, A-Z, 0-9, \. et /. +Consultez \fBcrypt\fR(3) pour plus d'information sur le traitement de cette chaîne. +.PP +La date de dernière modification du mot de passe est donné par le nNombre de jours écoulés depuis le 1er janvier 1970 jusqu'au dernier changement de mot de passe. +Le mot de passe ne peut être changé jusqu'à ce que le nombre de jours indiqués soit écoulé, et doit être changé après que le nombre maximum de jours indiqué. +Si le nomnre minimum de jours requis est plus grand que le nombre maximum de jours de vailidé, ce mot de passe +.B ne peut pas +être changé par l'utilisateur. +.PP +Un compte est considéré comme inactif et est désactivé si le mot de passe n'est pas changé dans l'intervalle spécifié après l'expiration du mot de passe. +Un compte est également désactivé le jours indiqué quelque soit les autres informations d'expiration. +.PP +Cette information est prioritaire sur toutes les autres champs présents dans \fI/etc/passwd\fR. +.PP +Ce fichier \fBne doit pas être\fR accessible en lecture par les utilisateurs normaux afin de maintenir la sécurité des mots de passe, en particuliers contre les attaques aux dictionnaires. +.SH FICHIERS +/etc/passwd - information sur les comptes des utilisateurs +.br +/etc/shadow - mots de passe cryptés des utilisateurs +.SH VOIR AUSSI +.BR chage (1), +.BR login (1), +.BR passwd (1), +.BR su (1), +.BR sulogin (8), +.BR shadow (3), +.BR passwd (5), +.BR pwconv (8), +.BR pwunconv (8) +.SH AUTEUR +Julianne Frances Haugh (jfh@tab.com) +.SH TRADUCTION +.RI "Thierry Vignaud <" tvignaud@mandrakesoft.com ">, 1999" diff --git a/man/fr/useradd.8 b/man/fr/useradd.8 new file mode 100644 index 00000000..a7cab6a3 --- /dev/null +++ b/man/fr/useradd.8 @@ -0,0 +1,161 @@ +.\" Copyright 1991 - 1994, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: useradd.8,v 1.1 2002/03/10 07:41:04 kloczek Exp $ +.\" +.\" Traduction 26/09/00 par Frédéric Delanoy (fdelanoy@info.fundp.ac.be) +.\" +.TH USERADD 8 +.SH NOM +useradd \- Créer un nouvel utilisateur ou mettre à jour l'information par défaut sur un nouvel utilisateur +.SH SYNOPSIS +.TP 8 +.B useradd +.\" .RB [ -A +.\" .RI { method | \fBDEFAULT\fR "},... ]" +.RB [ -c +.IR commentaire ] +.RB [ -d +.IR rép_perso ] +.br +.RB [ -e +.IR date_expiration ] +.RB [ -f +.IR inactive_time ] +.br +.RB [ -g +.IR groupe_initial ] +.RB [ -G +.IR groupe [,...]] +.br +.RB [ -m " [" -k +.IR rép_squelette ] " |" " " -M ] +.RB [ -p +.IR mot_de_passe ] +.br +.RB [ -s +.IR shell ] +.RB [ -u +.IR uid " [" +.BR -o ]] +.RB [ -n ] +.RB [ -r ] +.I login +.TP 8 +.B useradd +\fB-D\fR +[\fB-g\fI groupe_défaut\fR] +[\fB-b\fI rép_perso_défaut\fR] +.br +[\fB-f\fI inactivité\fR] +[\fB-e\fI date_expiration_défaut\fR] +.br +[\fB-s\fI shell_défaut\fR] +.SH DESCRIPTION +.SS Création de nouveaux utilisateurs +Quand elle est invoquée sans l'option \fB-D\fR, la commande \fBuseradd\fR crée un nouveau compte utilisateur qui utilise les valeurs spécifiées sur la ligne de commandes, et les valeurs par défaut du système. Le nouveau compte utilisateur sera inséré dans les fichiers du système quand c'est nécessaire, le répertoire personnel sera créé, et les fichiers initiaux copiés, cela dépendant des options présentes en ligne de commandes. La version fournie avec Red Hat Linux crée un groupe pour chaque utilisateur ajouté au système, à moins que l'option \fB-n\fR ne soit fournie. Les options qui s'appliquent à la commande \fBuseradd\fR sont : +.\" .IP "\fB-A {\fImethod\fR|\fBDEFAULT\fR},..." +.\" The value of the user's authentication method. +.\" The authentication method is the name of a program which is responsible +é.\" for validating the user's identity. +.\" The string \fBDEFAULT\fR may be used to change the user's authentication +.\" method to the standard system password method. +.\" This is a comma-separated list of program names. +.\" It may include \fBDEFAULT\fR exactly once. +.IP "\fB-c \fIcommentaire\fR" +Le champ de commentaire du fichier de mots de passe du nouvel utilisateur. +.IP "\fB-d \fIrép_perso\fR" +Le nouvel utilisateur sera créé en utilisant \fIrép_perso\fR comme valeur du répertoire de connexion de l'utilisateur. Le comportement par défaut est de concaténer le nom de \fIlogin\fR au \fIrép_perso_défaut\fR, et de l'utiliser en tant que nom de répertoire de connexion. +.IP "\fB-e \fIdate_expiration\fR" +La date à laquelle le compte de l'utilisateur sera désactivé. La date est spécifiée dans le format \fIAAAA-MM-JJ\fR. +.IP "\fB-f \fIjours_inactifs\fR" +Le nombre de jours suivant l'expiration d'un mot de passe après lequel le compte est définitivement désactivé. Une valeur de 0 désactive le compte dès que le mot de passe a expiré, et une valeur de -1 désactive cette caractéristique. La valeur par défaut est de -1. +.IP "\fB-g \fIgroupe_initial\fR" +Le nom du groupe ou le numéro du groupe de connexion initial de l'utilisateur. Le nom du groupe doit exister. Un numéro de groupe doit se référer à un groupe préexistant. Le numéro de groupe par défaut est de 1. +.IP "\fB-G \fIgroupe,[...]\fR" +Une liste de groupes supplémentaires auxquels fait également partie l'utilisateur. Chaque groupe est séparé du suivant par une virgule, sans espace entre les deux. Les groupes sont soumis aux mêmes restrictions que celui donné avec l'option \fB-g\fR. Le comportement par défaut pour l'utilisateur est de n'appartenir qu'au groupe initial. +.IP \fB-m\fR +Le répertoire personnel de l'utilisateur sera créé s'il n'existe pas déjà. Les fichiers contenus dans \fIrép_squelette\fR seront copiés dans le répertoire personnel si l'option \fB-k\fR est employée; sinon, les fichiers contenus dans \fIrép_squelette\fR seront utilisés à la place. Tous les répertoires contenus dans \fIrép_squelette\fR ou dans \fI/etc/skel\fR seront également créés dans le répertoire personnel de l'utilisateur. L'option \fB-k\fR n'est valide qu'en conjonction avec l'option \fB-m\fR. Le comportement par défaut est de ne pas créer le répertoire, et de ne copier aucun fichier. +.IP \fB-M\fR +Le répertoire personnel de l'utilisateur ne sera pas créé, même si les réglages globaux au système présents dans \fI/etc/login.defs\fR consistent en la création de répertoires personnels. +.IP \fB-n\fR +Un groupe de même nom que l'utilisateur ajouté au système sera créé par défaut. Cette option désactivera ce comportement spécifique de Red Hat Linux. +.IP \fB-r\fR +Cette option est utilisée pour créer un compte système, çàd un utilisateur avec un UID plus petit que la valeur de UID_MIN définie dans +\fI/etc/login.defs\fR. Notez que \fBuseradd\fR ne créera pas de répertoire personnel pour un tel utilisateur, et ce quel que soit le réglage par défaut présent dans \fI/etc/login.defs\fR. Vous devez spécifier l'option \fB-m\fR si vous désirez la création d'un répertoire personnel pour un tel utilisateur. C'est une option ajoutée par Red Hat. +.IP "\fB-p \fImot_de_passe\fR" +Le mot de passe crypté, comme renvoyé par \fBcrypt\fR(3). Le comportement par défaut est de désactiver le compte. +.IP "\fB-s \fIshell\fR" +Le nom du shell de connexion de l'utilisateur. Le comportement par défaut est de laisser ce compte vide, ce qui fait sélectionner au système le shell de connexion par défaut. +.IP "\fB-u \fIuid\fR" +La valeur numérique de l'ID de l'utilisateur. Cette valeur doit être unique, à moins que l'option \fI-o\fR ne soit utilisée. La valeur doit être non négative. Le comportement par défaut est d'utiliser la plus petite valeur d'ID plus grande que 99, et plus grande que celle de n'importe quel autre utilisateur. Les valeurs comprises entre 0 et 99 sont typiquement réservées pour les comptes systèmes. +.SS Modifier les valeurs par défaut. +Quand il est invoqué avec l'option \fB-D\fR, \fBuseradd\fR soit affichera les valeurs actuelles par défaut, soit mettra à jour les valeurs par défaut via la ligne de commandes. Les options valides sont +.IP "\fB-b \fIrép_perso\fR" +Le préfixe de chemin initial pour un nouveau répertoire personnel d'utilisateur. Le nom de l'utilisateur sera suffixé à la fin de \fIrép_perso\fR pour créer le nom du nouveau répertoire si l'option \fB-d\fI n'est pas utilisée pendant la création d'un nouveau compte. +.IP "\fB-e \fIdate_expiration_défaut\fR" +La date à laquelle le compte utilisateur sera désactivé. +.IP "\fB-f \fIinactivité\fR" +Le nombre de jours après l'expiration d'un mot de passe avant que le compte ne soit désactivé. +.IP "\fB-g \fIgroupe_défaut\fR" +Le nom de groupe ou l'ID du groupe initial d'un nouvel utilisateur. Le groupe nommé doit exister, et un ID de groupe numérique doit déjà exister en tant qu'ID de groupe. +.IP "\fB-s \fIshell_défaut\fR" +Le nom du shell de connexion d'un nouvel utilisateur. Le programme nommé sera utilisé pour tous les futurs nouveaux comptes. +.PP +Si aucune option n'est spécifiée, \fBuseradd\fR affichera les valeurs par défaut du moment. +.SH NOTES +L'administrateur système est responsable du placement des fichiers d'utilisateur par défaut dans le répertoire \fI/etc/skel\fR. +.br +Cette version de \fIuseradd\fR a été modifiée par Red Hat pour se conformer à la convention utilisateur/groupe de RedHat. +.SH INCONVÉNIENTS +Vous ne pouvez pas ajouter d'utilisateur à un groupe NIS. Cela doit être effectué sur le serveur NIS. +.SH FICHIERS +\fB/etc/passwd\fR - information sur les comptes utilisateurs +.br +\fB/etc/shadow\fR - information sécurisée sur les comptes utilisateurs +.br +\fB/etc/group\fR - information de groupes +.br +\fB/etc/default/useradd\fR - information par défaut +.br +\fB/etc/login.defs\fR - réglages globaux du système +.br +\fB/etc/skel\fR - répertoire contenant les fichiers utilisés par défaut +.SH "VOIR AUSSI" +.BR chfn (1), +.BR chsh (1), +.BR crypt (3), +.BR groupadd (8), +.BR groupdel (8), +.BR groupmod (8), +.BR passwd (1), +.BR userdel (8), +.BR usermod (8) +.SH AUTEUR +Julianne Frances Haugh (jfh@bga.com) +.SH TRADUCTION +Frédéric Delanoy, 2000. diff --git a/man/fr/userdel.8 b/man/fr/userdel.8 new file mode 100644 index 00000000..e26f97ab --- /dev/null +++ b/man/fr/userdel.8 @@ -0,0 +1,64 @@ +.\" Copyright 1991 - 1994, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: userdel.8,v 1.1 2002/03/10 07:41:04 kloczek Exp $ +.\" +.\" Traduction 27/09/2000 par Frédéric Delanoy (fdelanoy@info.fundp.ac.be) +.\" +.TH USERDEL 8 +.SH NOM +userdel \- Effacer un compte utilisateur et les fichiers associés +.SH SYNOPSIS +.B userdel +[\fB-r\fR] +.I login +.SH DESCRIPTION +La commande \fBuserdel\fR modifie les fichiers des comptes du système, en supprimant toutes les entrées qui se réfèrent à \fIlogin\fR. L'utilisateur nommé doit exister. +.SH OPTIONS +.IP \fB-r\fR +Les fichiers présents dans le répertoire personnel de l'utilisateur seront supprimés en même temps que le répertoire lui-même. Les fichiers situés dans d'autres systèmes de fichiers devront être recherchés et éliminés manuellement. +.SH FICHIERS +/etc/passwd - information sur les comptes utilisateurs +.br +/etc/shadow - information sécurisée sur les comptes utilisateurs +.br +/etc/group - information de groupes +.SH INCONVÉNIENTS +\fBuserdel\fR ne vous permet pas de supprimer un compte si l'utilisateur en question est actuellement connecté. Vous devez tuer tous les processus en cours d'exécution appartenant à l'utilisateur possédant le compte que vous êtes en train de supprimer. Vous ne pouvez pas supprimer d'attribut NIS d'un client NIS. Cela doit être effectué sur le serveur NIS. +.SH "VOIR AUSSI" +.BR chfn (1), +.BR chsh (1), +.BR groupadd (8), +.BR groupdel (8), +.BR groupmod (8), +.BR passwd (1), +.BR useradd (8), +.BR usermod (8) +.SH AUTEUR +Julianne Frances Haugh (jfh@bga.com) +.SH TRADUCTION +Frédéric Delanoy, 2000. diff --git a/man/fr/usermod.8 b/man/fr/usermod.8 new file mode 100644 index 00000000..76cbf703 --- /dev/null +++ b/man/fr/usermod.8 @@ -0,0 +1,124 @@ +.\" Copyright 1991 - 1994, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: usermod.8,v 1.1 2002/03/10 07:41:04 kloczek Exp $ +.\" +.\" Traduction 27/09/2000 par Frédéric Delanoy (fdelanoy@info.fundp.ac.be) +.\" +.TH USERMOD 8 +.SH NOM +usermod \- modifier un compte utilisateur +.SH SYNOPSIS +.TP 8 +.B usermod +.\" .RB [ -A +.\" .RI { method | \fBDEFAULT\fR "},... ]" +.RB [ -c +.IR commentaire ] +.RB [ -d +.IR rép_perso " [" +.BR -m ]] +.br +.RB [ -e +.IR date_expiration ] +.RB [ -f +.IR inactivité ] +.br +.RB [ -g +.IR groupe_initial ] +.RB [ -G +.IR groupe [,...]] +.br +.RB [ -l +.IR nom_connexion ] +.RB [ -p +.IR mot_de_passe ] +.br +.RB [ -s +.IR shell ] +.RB [ -u +.IR uid " [" +.BR -o ]] +.RB [ -L | -U ] +.I login +.SH DESCRIPTION +La commande \fBusermod\fR modifie les fichiers des comptes du système pour refléter les modifications qui ont été spécifiées sur la ligne de commandes. Les options qui s'appliquent à la commande \fBusermod\fR sont +.\" .IP "\fB-A \fImethod\fR|\fBDEFAULT\fR" +.\" The new value of the user's authentication method. +.\" The authentication method is the name of a program which is responsible +.\" for validating the user's identity. +.\" The string \fBDEFAULT\fR may be used to change the user's authentication +.\" method to the standard system password method. +.IP "\fB-c \fIcommentaire\fR" +La nouvelle valeur du fichier du champ de commentaire du fichier de mot de passe de l'utilisateur. Il est normalement modifié en utilisant l'utilitaire \fBchfn\fR(1). +.IP "\fB-d \fIrép_perso\fR" +Le nouveau répertoire de connexion de l'utilisateur. Si l'option \fB-m\fR est fournie, le contenu du répertoire personnel actuel sera déplacé dans le nouveau répertoire personnel, qui sera créé si nécessaire. +.IP "\fB-e \fIdate_expiration\fR" +La date à laquelle le compte utilisateur sera désactivé. La date est spécifiée dans le format \fIAAAA-MM-JJ\fR. +.IP "\fB-f \fIjours_inactifs\fR" +Le nombre de jours suivant l'expiration d'un mot de passe après lequel le compte est définitivement désactivé. Une valeur de 0 désactive le compte dès que le mot de passe a expiré, et une valeur de -1 désactive cette caractéristique. La valeur par défaut est de -1. +.IP "\fB-g \fIgroupe_initial\fR" +Le nom du groupe ou le numéro du groupe de connexion initial de l'utilisateur. Le nom du groupe doit exister. Un numéro de groupe doit se référer à un groupe préexistant. Le numéro de groupe par défaut est de 1. +.IP "\fB-G \fIgroupe,[...]\fR" +Une liste de groupes supplémentaires auxquels fait également partie l'utilisateur. Chaque groupe est séparé du suivant par une virgule, sans espace entre les deux. Les groupes sont soumis aux mêmes restrictions que celles données avec l'option \fB-g\fR. Si l'utilisateur fait actuellement partie d'un groupe qui n'est pas listé, l'utilisateur sera supprimé du groupe. +.IP "\fB-l \fInom_connexion\fR" +Le nom de l'utilisateur passera de \fIlogin\fR à \fIlogin_name\fR. Rien d'autre n'est modifié. En particulier, le répertoire personnel de l'utilisateur devra probablement être changé pour refléter le nouveau nom de connexion. +.IP "\fB-p \fImot_de_passe\fR" +Le mot de passe crypté, comme renvoyé par \fBcrypt\fR(3). +.IP "\fB-s \fIshell\fR" +Le nom du nouveau shell de connexion de l'utilisateur. Si shell n'est pas fourni, le système sélectionnera le shell de connexion par défaut. +.IP "\fB-u \fIuid\fR" +La valeur numérique de l'ID de l'utilisateur. Cette valeur doit être unique, à moins que l'option \fI-o\fR ne soit utilisée. La valeur doit être non négative. Les valeurs comprises entre 0 et 99 sont typiquement réservées aux comptes systèmes. Tous les fichiers possédés par l'utilisateur et qui sont situés dans le sous-arbre de répertoires "débutant" au répertoire personnel de l'utilisateur verront leur ID d'utilisateur automatiquement modifié. Les fichiers situés à l'extérieur du répertoire personnel de l'utilisateur doivent être modifiés à la main. +.IP "\fB-L\fR" +Verrouiller le mot de passe d'un utilisateur. Cette option ajoute un `!' devant le mot de passe crypté, ce qui désactive le mot de passe. Vous ne pouvez pas utiliser cette option avec \fI-p\fR ou \fI-U\fR. +.IP "\fB-U\fR" +Déverrouiller le mot de passe d'un utilisateur. Cela supprime le `!' situé devant le mot de passe crypté. Vous ne pouvez pas utiliser cette option avec \fI-p\fR ou \fI-L\fR. +.SH INCONVÉNIENTS +\fBusermod\fR ne vous permet pas de modifier le nom d'un utilisateur qui est actuellement connecté. Vous devez être sûr que l'utilisateur nommé n'est pas en train d'exécuter un quelconque programme quand cette commande est exécutée si l'UID numérique de l'utilisateur est modifié. Vous devez modifier le nom du propriétaire de tous les fichiers \fIcrontab\fR manuellement. Vous devez modifier le nom du propriétaire de n'importe quel travail \fIat\fR manuellement. Vous devez effectuer les modifications impliquant NIS sur le serveur NIS. +.SH FICHIERS +/etc/passwd - information sur les comptes utilisateurs +.br +/etc/shadow - information sécurisée sur les comptes utilisateurs +.br +/etc/group - information de groupes +.SH "VOIR AUSSI" +.BR chfn (1), +.BR chsh (1), +.BR crypt (3), +.BR groupadd (8), +.BR groupdel (8), +.BR groupmod (8), +.BR passwd (1), +.BR useradd (8), +.BR userdel (8) +.SH AUTEUR +Julianne Frances Haugh (jfh@bga.com) +.SH TRADUCTION +Frédéric Delanoy, 2000. + + + diff --git a/man/getspnam.3 b/man/getspnam.3 new file mode 100644 index 00000000..0cd58f93 --- /dev/null +++ b/man/getspnam.3 @@ -0,0 +1 @@ +.so shadow.3 diff --git a/man/gpasswd.1 b/man/gpasswd.1 index 4b300d86..f865faf2 100644 --- a/man/gpasswd.1 +++ b/man/gpasswd.1 @@ -1,26 +1,26 @@ -.\" $Id: gpasswd.1,v 1.4 2001/01/27 02:55:52 kloczek Exp $ -.\" Copyright 1996, Rafal Maszkowski, rzm@pdi.net +.\"$Id: gpasswd.1,v 1.5 2002/03/09 19:22:29 ankry Exp $ +.\" Copyright 1996, Rafal Maszkowski .\" All rights reserved. You can redistribute this man page and/or .\" modify it under the terms of the GNU General Public License as .\" published by the Free Software Foundation; either version 2 of the .\" License, or (at your option) any later version. +.\" .TH GPASSWD 1 .SH NAME gpasswd \- administer the /etc/group file .br .SH SYNOPSIS -\fBgpasswd\fR \fIgroup\fR +\fBgpasswd \fIgroup\fR .br -\fBgpasswd\fR \fB-a\fR \fIuser\fR \fIgroup\fR +\fBgpasswd -a \fIuser\fR \fIgroup\fR .br -\fBgpasswd\fR \fB-d\fR \fIuser\fR \fIgroup\fR +\fBgpasswd -d \fIuser\fR \fIgroup\fR .br -\fBgpasswd\fR \fB-R\fR \fIgroup\fR +\fBgpasswd -R \fIgroup\fR .br -\fBgpasswd\fR \fB-r\fR \fIgroup\fR -.br -\fBgpasswd\fR [\fB-A\fR \fIuser\fR,...] [\fB-M\fR \fIuser\fR,...] \fIgroup\fR +\fBgpasswd -r \fIgroup\fR .br +\fBgpasswd\fR [\fB-A \fIuser\fR,...] [\fB-M\fR \fIuser\fR,...] \fIgroup\fR .SH DESCRIPTION .B gpasswd is used to administer the /etc/group file (and /etc/gshadow @@ -55,3 +55,5 @@ without a password, non-members must supply the password. .BR groupdel (8), .BR groupmod (8), .BR grpck (8) +.SH AUTHOR +Rafal Maszkowski diff --git a/man/groupadd.8 b/man/groupadd.8 index 91f7d533..00f97fa5 100644 --- a/man/groupadd.8 +++ b/man/groupadd.8 @@ -1,4 +1,4 @@ -.\"$Id: groupadd.8,v 1.8 2001/01/27 02:55:52 kloczek Exp $ +.\"$Id: groupadd.8,v 1.10 2002/03/09 11:16:14 ankry Exp $ .\" Copyright 1991, Julianne Frances Haugh .\" All rights reserved. .\" @@ -50,11 +50,11 @@ Values between 0 and 99 are typically reserved for system accounts. .SH SEE ALSO .BR chfn (1), .BR chsh (1), -.BR useradd (8), -.BR userdel (8), -.BR usermod (8), .BR passwd (1), .BR groupdel (8), -.BR groupmod (8) +.BR groupmod (8), +.BR useradd (8), +.BR userdel (8), +.BR usermod (8) .SH AUTHOR Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/groupdel.8 b/man/groupdel.8 index 39eee57f..6b893868 100644 --- a/man/groupdel.8 +++ b/man/groupdel.8 @@ -1,4 +1,4 @@ -.\"$Id: groupdel.8,v 1.8 2001/01/27 02:55:52 kloczek Exp $ +.\"$Id: groupdel.8,v 1.10 2002/03/09 11:16:14 ankry Exp $ .\" Copyright 1991 - 1993, Julianne Frances Haugh .\" All rights reserved. .\" @@ -47,11 +47,11 @@ You must remove the user before you remove the group. .SH SEE ALSO .BR chfn (1), .BR chsh (1), -.BR useradd (8), -.BR userdel (8), -.BR usermod (8), .BR passwd (1), .BR groupadd (8), -.BR groupmod (8) +.BR groupmod (8), +.BR useradd (8), +.BR userdel (8), +.BR usermod (8) .SH AUTHOR Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/groupmod.8 b/man/groupmod.8 index d713f05d..c3d078bb 100644 --- a/man/groupmod.8 +++ b/man/groupmod.8 @@ -1,4 +1,4 @@ -.\"$Id: groupmod.8,v 1.8 2001/01/27 02:55:52 kloczek Exp $ +.\"$Id: groupmod.8,v 1.10 2002/03/09 11:16:14 ankry Exp $ .\" Copyright 1991, Julianne Frances Haugh .\" All rights reserved. .\" @@ -52,11 +52,11 @@ The name of the group will be changed from \fIgroup\fR to .SH SEE ALSO .BR chfn (1), .BR chsh (1), -.BR useradd (8), -.BR userdel (8), -.BR usermod (8), .BR passwd (1), .BR groupadd (8), -.BR groupdel (8) +.BR groupdel (8), +.BR useradd (8), +.BR userdel (8), +.BR usermod (8) .SH AUTHOR Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/groups.1 b/man/groups.1 index 474ed282..e7c7f07d 100644 --- a/man/groups.1 +++ b/man/groups.1 @@ -1,4 +1,4 @@ -.\"$Id: groups.1,v 1.8 2001/01/27 02:55:52 kloczek Exp $ +.\"$Id: groups.1,v 1.10 2002/03/09 19:22:29 ankry Exp $ .\" Copyright 1991 - 1994, Julianne Frances Haugh .\" All rights reserved. .\" @@ -27,11 +27,11 @@ .\" SUCH DAMAGE. .TH GROUPS 1 .SH NAME -groups \- Display current group ID names +groups \- display current group names .SH SYNOPSIS \fBgroups\fR [\fIuser\fR] .SH DESCRIPTION -\fBgroups\fR displays the current group ID names or values. If the value +\fBgroups\fR displays the current group names or ID values. If the value does not have a corresponding entry in \fI/etc/group\fR, the value will be displayed as the numerical group value. The optional \fIuser\fR parameter will display the groups for the named \fIuser\fR. @@ -44,8 +44,8 @@ effective group ID. /etc/group \- group information .SH SEE ALSO .BR newgrp (1), -.BR getuid (2), .BR getgid (2), -.BR getgroups (2) +.BR getgroups (2), +.BR getuid (2) .SH AUTHOR -Julianne Frances Haugh (jockgrrl@ix.netcom.com) +Julianne Frances Haugh diff --git a/man/grpck.8 b/man/grpck.8 index 0e48b47f..69eeddb0 100644 --- a/man/grpck.8 +++ b/man/grpck.8 @@ -1,4 +1,4 @@ -.\"$Id: grpck.8,v 1.8 2001/08/14 21:11:18 malekith Exp $ +.\"$Id: grpck.8,v 1.9 2002/03/08 04:39:11 kloczek Exp $ .\" Copyright 1992 - 1993, Julianne Frances Haugh .\" All rights reserved. .\" @@ -80,10 +80,10 @@ performed then, it just sorts. .br /etc/passwd \- user information .SH SEE ALSO -.BR groupmod (8), .BR group (5), .BR passwd (5), -.BR shadow (5) +.BR shadow (5), +.BR groupmod (8) .SH DIAGNOSTICS The \fBgrpck\fR command exits with the following values: .IP 0 5 diff --git a/man/hu/Makefile.am b/man/hu/Makefile.am index 98f8c2c8..96adaa00 100644 --- a/man/hu/Makefile.am +++ b/man/hu/Makefile.am @@ -4,6 +4,7 @@ mandir = @mandir@/hu man_MANS = \ chsh.1 \ gpasswd.1 \ + login.1 \ newgrp.1 \ passwd.1 \ sg.1 diff --git a/man/hu/Makefile.in b/man/hu/Makefile.in index d29ecf9d..1b26cf75 100644 --- a/man/hu/Makefile.in +++ b/man/hu/Makefile.in @@ -111,6 +111,7 @@ mandir = @mandir@/hu man_MANS = \ chsh.1 \ gpasswd.1 \ + login.1 \ newgrp.1 \ passwd.1 \ sg.1 diff --git a/man/hu/groups.1 b/man/hu/groups.1 index 6e24a5fb..864ca8fe 100644 --- a/man/hu/groups.1 +++ b/man/hu/groups.1 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: groups.1,v 1.1 2001/11/13 23:28:50 ankry Exp $ +.\" $Id: groups.1,v 1.2 2002/03/09 11:16:16 ankry Exp $ .\" .TH GROUPS 1 .SH NÉV @@ -46,9 +46,9 @@ A felhaszn /etc/group \- információ a csoportokról .SH LÁSD MÉG .BR newgrp (1), -.BR getuid (2), .BR getgid (2), -.BR getgroups (2) +.BR getgroups (2), +.BR getuid (2) .SH AUTHOR Julianne Frances Haugh (jfh@tab.com) .SH MAGYAR FORDÍTÁS diff --git a/man/hu/login.1 b/man/hu/login.1 new file mode 100644 index 00000000..d6059329 --- /dev/null +++ b/man/hu/login.1 @@ -0,0 +1,131 @@ +.\" Copyright 1989 - 1994, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: login.1,v 1.1 2002/03/10 07:34:02 kloczek Exp $ +.\" +.TH LOGIN 1 +.SH NÉV +login \- Új kapcsolat felvétele a rendszerrel (bejelentkezés) +.SH ÁTTEKINTÉS +.B login +.RI [ felhasználónév " [" környezeti változók ]] +.SH LEÍRÁS +A +.B login +programot a rendszerbe való belépésre használjuk. Általában nem +közvetlenül használjuk, hanem automatikusan meghívásra kerül, amikor a +.I login: +promptra válaszként beírjuk a felhasználónevünket. +A +.B login +a shell szempontjából különleges kezelésû lehet és elôfordulhat, hogy +nem hívható meg alfolyamatként. Tipikus példa erre, amikor a +.B login +parancsot a shell \fBexec login\fR -ként értelmezi, tehát az új +bejelentkezés elõtt az aktuálisból való kilépésre készteti a +felhasználót. +Ha nem login shellbõl próbáljuk meg a \fBlogin\fR parancsot végrehajtani, +hibaüzenetet kapunk. +.PP +Amikor a \fIlogin:\fR promptnál kerül meghívásra, lehetõség van a +felhasználónév után környezeti változók megadására, \fBNÉV=ÉRTÉK\fR. +formában, azonban nem minden változót tudunk ily módon szabályozni: +például a \fBPATH\fR, \fBHOME\fR és a \fBSHELL\fR nem kaphat itt értéket, +továbbá az \fBIFS\fR letiltásra kerülhet, ha a \felhasználó login shellje +a fB/bin/sh\fR. +.PP +Ezután a jelszavunkat kell megadnunk. A beírt karakterek nem jelennek meg +a képernyõn, megelõzvén a 'leskelõdést'. Ha többször hibás jelszót adunk +meg, a \fBlogin\fR kilép, és a kapcsolat megszakad. +.PP +Ha a jelszavunk érvényességi ideje korlátozott, a rendszer továbblépés +elõtt felszólíthat a jelszó megváltoztatására. Ez azt jelenti, hogy a +jelszavunk lejárt, nem érvényes, vagy hamarosan le fog járni. A régi +jelszavunkat is esetleg meg kell adni ellenõrzésképpen, majd az általunk +választott új jelszót. A témában lásd: \fBpasswd \fR(1) +.PP +Sikeres bejelentkezés után néhány rendszerüzenetet kapunk, és a postaládánk +állapotáról némi visszajelszést. A rendszerüzenetfájl (\fI/etc/motd\fR) +kiíratását letilthatjuk egy 0 byte hosszúságú \fI.hushlogin\fR file +létrehozásával a login könyvtárunkban. A posta állapotától függõen a +következõ üzenetek valamelyikét kapjuk: "\fBYou have new mail.\fR" (Új +levél van), "\fBYou have mail.\fR" (Levél van), vagy "\fBNo Mail.\fR" +(Nincs levél). +.PP +A felhasználói- (UID) és a csoportazonosítónk (GID) beállításra kerül az +\fI/etc/passwd\fR alapján. A \fB$HOME\fR, \fB$SHELL\fR, +\fB$PATH\fR, \fB$LOGNAME\fR és a \fB$MAIL\fR környezeti változók +beállításra kerülnek a passwd adatbázis megfelelõ mezõi alapján. +Az ulimit, umask és a nice is értéket kaphat a GECOS mezõ tartalma +alapján. +.PP +Néhány rendszeren a \fB$TERM\fR változó is értéket kap, miként az a +\fI/etc/ttytype\fR-ban meg van írva. +.PP +Végrehajtódhat a parancsértelmezõnk inicializációs scriptje is. Ez ügyben +lásd a megfelelõ kézikönyv-oldalt. +.SH FIGYELMEZTETÉSEK +.PP +A \fBlogin\fR ezen verziója sok fordítási opcióval rendelkezik, bár csak +néhány közülük az, ami használatban lehet egyes speciális gépeken. + +.PP +A fájlok elhelyezkedése a rendszerkonfigurációk különbözõségébõl adódóan +változhat. +.SH FÁJLOK +/etc/utmp \- az aktuális bejelentkezések listája +.br +/etc/wtmp \- az elõzõ (eddigi) bejelentkezések listája +.br +/etc/passwd \- felhasználói account-okra vonatkozó információk +.br +/etc/shadow \- titkosított jelszavak és érvényességi idõ-információk +.br +/etc/motd \- rendszerüzenet file +.br +/etc/nologin \- nem-root felhasználók belépésének tiltása +.br +/etc/ttytype \- termináltípusok listája +.br +$HOME/.profile \- inicializációs script az alapértelmezett shellhez +.br +$HOME/.hushlogin \- korlátozza a rendszerüzenetek megjelenítését +.br +.SH LÁSD MÉG +.PP +.BR getty (8), +.BR mail (1), +.BR passwd (1), +.BR sh (1), +.BR su (1), +.\" .BR d_passwd (5), +.BR passwd (5), +.BR nologin (5) +.SH SZERZÕ +Julianne Frances Haugh (jfh@bga.com) +.SH MAGYAR FORDÍTÁS +Niedermayer Miklós diff --git a/man/hu/newgrp.1 b/man/hu/newgrp.1 index 5e40185e..461e9ceb 100644 --- a/man/hu/newgrp.1 +++ b/man/hu/newgrp.1 @@ -26,7 +26,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: newgrp.1,v 1.1 2001/11/13 23:28:50 ankry Exp $ +.\" $Id: newgrp.1,v 1.2 2002/03/09 11:16:16 ankry Exp $ .\" .TH NEWGRP 1 .SH NÉV @@ -79,8 +79,8 @@ lehet sz .br /etc/group \- csoportinfomációk .SH LÁSD MÉG -.BR login (1), .BR id (1), +.BR login (1), .BR su (1) .SH SZERZÔ Julianne Frances Haugh (jfh@bga.com) diff --git a/man/hu/passwd.1 b/man/hu/passwd.1 index 403d673b..896b958d 100644 --- a/man/hu/passwd.1 +++ b/man/hu/passwd.1 @@ -28,7 +28,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: passwd.1,v 1.1 2001/11/13 23:28:50 ankry Exp $ +.\" $Id: passwd.1,v 1.2 2002/02/28 13:54:22 ankry Exp $ .\" .TH PASSWD 1 "" \" -*- nroff -*- .SH NÉV @@ -36,7 +36,7 @@ passwd \- Felhaszn .SH ÁTTEKINTÉS \fBpasswd\fR [\fB-f\fR|\fB-s\fR] [\fInév\fR] .br -\fBpasswd\fR [\fB-g\fR] [\fB-r\fR|\fBR\fR] \fIcsoport\fR +\fBpasswd\fR [\fB-g\fR] [\fB-r\fR|\fB-R\fR] \fIcsoport\fR .br \fBpasswd\fR [\fB-x\fR \fImax\fR] [\fB-n\fR \fImin\fR] [\fB-w\fR \fIfigy\fR] [\fB-i\fR \fIinakt\fR] \fInév\fR diff --git a/man/id.1 b/man/id.1 index 3b44fca7..a726f6e2 100644 --- a/man/id.1 +++ b/man/id.1 @@ -1,4 +1,4 @@ -.\"$Id: id.1,v 1.8 2001/01/27 02:55:52 kloczek Exp $ +.\"$Id: id.1,v 1.10 2002/03/09 19:22:29 ankry Exp $ .\" Copyright 1991, Julianne Frances Haugh .\" All rights reserved. .\" @@ -29,7 +29,7 @@ .SH NAME id \- Display current user and group ID names .SH SYNOPSIS -\fBid\fR [\fB-a\fR] +\fBid [\fB-a\fR] .SH DESCRIPTION \fBid\fR displays the current real and effective user and group ID names or values. If the value does not have a corresponding entry in @@ -41,8 +41,8 @@ set on systems which support multiple concurrent group membership. .br /etc/group \- group information .SH SEE ALSO -.BR getuid (2), .BR getgid (2), -.BR getgroups (2) +.BR getgroups (2), +.BR getuid (2) .SH AUTHOR -Julianne Frances Haugh (jockgrrl@ix.netcom.com) +Julianne Frances Haugh diff --git a/man/id/Makefile.am b/man/id/Makefile.am new file mode 100644 index 00000000..bebc3539 --- /dev/null +++ b/man/id/Makefile.am @@ -0,0 +1,10 @@ + +mandir = @mandir@/id + +man_MANS = \ + adduser.8 \ + chsh.1 \ + login.1 \ + useradd.8 + +EXTRA_DIST = $(man_MANS) diff --git a/man/id/Makefile.in b/man/id/Makefile.in new file mode 100644 index 00000000..e37f2ece --- /dev/null +++ b/man/id/Makefile.in @@ -0,0 +1,331 @@ +# Makefile.in generated automatically by automake 1.5 from Makefile.am. + +# Copyright 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001 +# Free Software Foundation, Inc. +# This Makefile.in is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. + +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY, to the extent permitted by law; without +# even the implied warranty of MERCHANTABILITY or FITNESS FOR A +# PARTICULAR PURPOSE. + +@SET_MAKE@ + +SHELL = @SHELL@ + +srcdir = @srcdir@ +top_srcdir = @top_srcdir@ +VPATH = @srcdir@ +prefix = @prefix@ +exec_prefix = @exec_prefix@ + +bindir = @bindir@ +sbindir = @sbindir@ +libexecdir = @libexecdir@ +datadir = @datadir@ +sysconfdir = @sysconfdir@ +sharedstatedir = @sharedstatedir@ +localstatedir = @localstatedir@ +libdir = @libdir@ +infodir = @infodir@ +includedir = @includedir@ +oldincludedir = /usr/include +pkgdatadir = $(datadir)/@PACKAGE@ +pkglibdir = $(libdir)/@PACKAGE@ +pkgincludedir = $(includedir)/@PACKAGE@ +top_builddir = ../.. + +ACLOCAL = @ACLOCAL@ +AUTOCONF = @AUTOCONF@ +AUTOMAKE = @AUTOMAKE@ +AUTOHEADER = @AUTOHEADER@ + +INSTALL = @INSTALL@ +INSTALL_PROGRAM = @INSTALL_PROGRAM@ +INSTALL_DATA = @INSTALL_DATA@ +INSTALL_SCRIPT = @INSTALL_SCRIPT@ +INSTALL_HEADER = $(INSTALL_DATA) +transform = @program_transform_name@ +NORMAL_INSTALL = : +PRE_INSTALL = : +POST_INSTALL = : +NORMAL_UNINSTALL = : +PRE_UNINSTALL = : +POST_UNINSTALL = : +host_alias = @host_alias@ +host_triplet = @host@ +AMTAR = @AMTAR@ +AS = @AS@ +AWK = @AWK@ +BUILD_INCLUDED_LIBINTL = @BUILD_INCLUDED_LIBINTL@ +CATALOGS = @CATALOGS@ +CATOBJEXT = @CATOBJEXT@ +CC = @CC@ +CPP = @CPP@ +DATADIRNAME = @DATADIRNAME@ +DEPDIR = @DEPDIR@ +DLLTOOL = @DLLTOOL@ +ECHO = @ECHO@ +EXEEXT = @EXEEXT@ +GENCAT = @GENCAT@ +GLIBC21 = @GLIBC21@ +GMOFILES = @GMOFILES@ +GMSGFMT = @GMSGFMT@ +INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@ +INSTOBJEXT = @INSTOBJEXT@ +INTLBISON = @INTLBISON@ +INTLLIBS = @INTLLIBS@ +INTLOBJS = @INTLOBJS@ +INTL_LIBTOOL_SUFFIX_PREFIX = @INTL_LIBTOOL_SUFFIX_PREFIX@ +LIBCRACK = @LIBCRACK@ +LIBCRYPT = @LIBCRYPT@ +LIBICONV = @LIBICONV@ +LIBMD = @LIBMD@ +LIBPAM = @LIBPAM@ +LIBSKEY = @LIBSKEY@ +LIBTCFS = @LIBTCFS@ +LIBTOOL = @LIBTOOL@ +LN_S = @LN_S@ +MKINSTALLDIRS = @MKINSTALLDIRS@ +MSGFMT = @MSGFMT@ +OBJDUMP = @OBJDUMP@ +OBJEXT = @OBJEXT@ +PACKAGE = @PACKAGE@ +POFILES = @POFILES@ +POSUB = @POSUB@ +RANLIB = @RANLIB@ +STRIP = @STRIP@ +U = @U@ +USE_INCLUDED_LIBINTL = @USE_INCLUDED_LIBINTL@ +USE_NLS = @USE_NLS@ +VERSION = @VERSION@ +YACC = @YACC@ +am__include = @am__include@ +am__quote = @am__quote@ +install_sh = @install_sh@ + +mandir = @mandir@/id + +man_MANS = \ + adduser.8 \ + chsh.1 \ + login.1 \ + useradd.8 + + +EXTRA_DIST = $(man_MANS) +subdir = man/id +mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs +CONFIG_HEADER = $(top_builddir)/config.h +CONFIG_CLEAN_FILES = +DIST_SOURCES = + +NROFF = nroff +MANS = $(man_MANS) +DIST_COMMON = Makefile.am Makefile.in +all: all-am + +.SUFFIXES: + +mostlyclean-libtool: + -rm -f *.lo + +clean-libtool: + -rm -rf .libs _libs + +distclean-libtool: + -rm -f libtool +$(srcdir)/Makefile.in: Makefile.am $(top_srcdir)/configure.in $(ACLOCAL_M4) + cd $(top_srcdir) && \ + $(AUTOMAKE) --gnu man/id/Makefile +Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status + cd $(top_builddir) && \ + CONFIG_HEADERS= CONFIG_LINKS= \ + CONFIG_FILES=$(subdir)/$@ $(SHELL) ./config.status +uninstall-info-am: + +man1dir = $(mandir)/man1 +install-man1: $(man1_MANS) $(man_MANS) + @$(NORMAL_INSTALL) + $(mkinstalldirs) $(DESTDIR)$(man1dir) + @list='$(man1_MANS) $(dist_man1_MANS) $(nodist_man1_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.1*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + if test -f $(srcdir)/$$i; then file=$(srcdir)/$$i; \ + else file=$$i; fi; \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " $(INSTALL_DATA) $$file $(DESTDIR)$(man1dir)/$$inst"; \ + $(INSTALL_DATA) $$file $(DESTDIR)$(man1dir)/$$inst; \ + done +uninstall-man1: + @$(NORMAL_UNINSTALL) + @list='$(man1_MANS) $(dist_man1_MANS) $(nodist_man1_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.1*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " rm -f $(DESTDIR)$(man1dir)/$$inst"; \ + rm -f $(DESTDIR)$(man1dir)/$$inst; \ + done + +man8dir = $(mandir)/man8 +install-man8: $(man8_MANS) $(man_MANS) + @$(NORMAL_INSTALL) + $(mkinstalldirs) $(DESTDIR)$(man8dir) + @list='$(man8_MANS) $(dist_man8_MANS) $(nodist_man8_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.8*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + if test -f $(srcdir)/$$i; then file=$(srcdir)/$$i; \ + else file=$$i; fi; \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " $(INSTALL_DATA) $$file $(DESTDIR)$(man8dir)/$$inst"; \ + $(INSTALL_DATA) $$file $(DESTDIR)$(man8dir)/$$inst; \ + done +uninstall-man8: + @$(NORMAL_UNINSTALL) + @list='$(man8_MANS) $(dist_man8_MANS) $(nodist_man8_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.8*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " rm -f $(DESTDIR)$(man8dir)/$$inst"; \ + rm -f $(DESTDIR)$(man8dir)/$$inst; \ + done +tags: TAGS +TAGS: + + +DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) + +top_distdir = ../.. +distdir = $(top_distdir)/$(PACKAGE)-$(VERSION) + +distdir: $(DISTFILES) + @for file in $(DISTFILES); do \ + if test -f $$file; then d=.; else d=$(srcdir); fi; \ + dir=`echo "$$file" | sed -e 's,/[^/]*$$,,'`; \ + if test "$$dir" != "$$file" && test "$$dir" != "."; then \ + $(mkinstalldirs) "$(distdir)/$$dir"; \ + fi; \ + if test -d $$d/$$file; then \ + cp -pR $$d/$$file $(distdir) \ + || exit 1; \ + else \ + test -f $(distdir)/$$file \ + || cp -p $$d/$$file $(distdir)/$$file \ + || exit 1; \ + fi; \ + done +check-am: all-am +check: check-am +all-am: Makefile $(MANS) + +installdirs: + $(mkinstalldirs) $(DESTDIR)$(man1dir) $(DESTDIR)$(man8dir) + +install: install-am +install-exec: install-exec-am +install-data: install-data-am +uninstall: uninstall-am + +install-am: all-am + @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am + +installcheck: installcheck-am +install-strip: + $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \ + `test -z '$(STRIP)' || \ + echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install +mostlyclean-generic: + +clean-generic: + +distclean-generic: + -rm -f Makefile $(CONFIG_CLEAN_FILES) stamp-h stamp-h[0-9]* + +maintainer-clean-generic: + @echo "This command is intended for maintainers to use" + @echo "it deletes files that may require special tools to rebuild." +clean: clean-am + +clean-am: clean-generic clean-libtool mostlyclean-am + +distclean: distclean-am + +distclean-am: clean-am distclean-generic distclean-libtool + +dvi: dvi-am + +dvi-am: + +info: info-am + +info-am: + +install-data-am: install-man + +install-exec-am: + +install-info: install-info-am + +install-man: install-man1 install-man8 + +installcheck-am: + +maintainer-clean: maintainer-clean-am + +maintainer-clean-am: distclean-am maintainer-clean-generic + +mostlyclean: mostlyclean-am + +mostlyclean-am: mostlyclean-generic mostlyclean-libtool + +uninstall-am: uninstall-info-am uninstall-man + +uninstall-man: uninstall-man1 uninstall-man8 + +.PHONY: all all-am check check-am clean clean-generic clean-libtool \ + distclean distclean-generic distclean-libtool distdir dvi \ + dvi-am info info-am install install-am install-data \ + install-data-am install-exec install-exec-am install-info \ + install-info-am install-man install-man1 install-man8 \ + install-strip installcheck installcheck-am installdirs \ + maintainer-clean maintainer-clean-generic mostlyclean \ + mostlyclean-generic mostlyclean-libtool uninstall uninstall-am \ + uninstall-info-am uninstall-man uninstall-man1 uninstall-man8 + +# Tell versions [3.59,3.63) of GNU make to not export all variables. +# Otherwise a system limit (for SysV at least) may be exceeded. +.NOEXPORT: diff --git a/man/id/adduser.8 b/man/id/adduser.8 new file mode 100644 index 00000000..ed737f29 --- /dev/null +++ b/man/id/adduser.8 @@ -0,0 +1 @@ +.so man8/useradd.8 diff --git a/man/id/chsh.1 b/man/id/chsh.1 new file mode 100644 index 00000000..fcf143bb --- /dev/null +++ b/man/id/chsh.1 @@ -0,0 +1,53 @@ +.\" +.\" chsh.1 -- change your login shell +.\" (c) 1994 by salvatore valente +.\" +.\" this program is free software. you can redistribute it and +.\" modify it under the terms of the gnu general public license. +.\" there is no warranty. +.\" +.\" $Author: kloczek $ +.\" $Revision: 1.1 $ +.\" $Date: 2002/03/10 07:41:05 $ +.\" +.TH CHSH 1 "October 13 1994" "chsh" "Linux Reference Manual" +.SH NAMA PERINTAH/PROGRAM +chsh \- merubah shell login +.SH RINGKASAN +.B chsh +[\ \-s\ shell\ ] [\ \-l\ ] [\ \-u\ ] [\ \-v\ ] [\ username\ ] +.SH PENJELASAN +.B chsh +digunakan untuk merubah shell login Anda. +Bila shell tidak diberikan pada baris perintah maka +.B chsh +menampilkan prompt untuk memasukkan shell. +.SS SHELL-SHELL YANG BENAR +.B chsh +akan menerima pathname lengkap dari file executable pada sistem. +Walau demikian, akan menampilkan peringatan bila shell tidak terdapat +dalam file +.I /etc/shells . +.SH OPTION +.TP +.I "\-s, \-\-shell" +Menentukan shell login Anda. +.TP +.I "\-l, \-\-list-shells" +Menampilkan daftar shell yang ada dalam +.I /etc/shells +dan keluar atau exit. +.TP +.I "\-u, \-\-help" +Menampilkan cara penggunaan program. +.TP +.I "-v, \-\-version" +Menampilkan informasi versi program. +.SH "LIHAT JUGA" +.BR login (1), +.BR passwd (5), +.BR shells (5) +.SH PEMBUAT +Salvatore Valente +.SH PENTERJEMAH +Rizqy Syarief diff --git a/man/id/login.1 b/man/id/login.1 new file mode 100644 index 00000000..908c7260 --- /dev/null +++ b/man/id/login.1 @@ -0,0 +1,311 @@ +.\" Copyright 1993 Rickard E. Faith (faith@cs.unc.edu) +.\" May be distributed under the GNU General Public License +.TH LOGIN 1 "4 November 1996" "Util-linux 1.6" "Linux Programmer's Manual" +.SH NAME +login \- masuk ke system +.SH SYNOPSIS +.BR "login [ " name " ]" +.br +.B "login \-p" +.br +.BR "login \-h " hostname +.br +.BR "login \-f " name +.SH PENJELASAN +.B login +digunakan ketika hendak masuk ke sebuah system. Ia juga dapat digunakan +untuk berpindah dari satu user ke user lainnya kapan saja (shell-shell yang +modern mendukung kemampuan ini). +Jika tidak diikuti oleh sebuah argumen +.B login +system akan menanyakan nama user/username. + +Jika user tersebut +.I bukan +root, dan jika terdapat file +.I /etc/nologin +isi file tersebut akan tercetak di layar, kemudian login dihentikan. +Biasanya ini dilakukan untuk mencegah login ketika system sedang dimatikan. + +Jika terdapat pembatasan akses tertentu pada user sebagaimana terdapat di +.IR /etc/usertty , +hal tersebut harus dipenuhi, atau login akan ditolak dan pesan +.B syslog +akan dibuat. Lihat section pada "Special Access Restrictions". + +Jika user adalah root, maka login harus dijalankan pada tty yang terdapat +di +.IR /etc/securetty . +Kegagalan akan dicatat pada log melalui fasilitas +.B syslog . + +Setelah kondisi-kondisi tersebut dicek, anda akan dimintai password untuk +kemudian dicek (jika ada password untuk username tersebut). Anda dapat +mencoba sepuluh kali sebelum +.B login +dimatikan, tapi setelah kegagalan yang ketiga, respon yang diberikan +akan sangat lamban. Kegagalan login akan dilaporkan melalui fasilitas +.B syslog . +Fasilitas ini juga dapat digunakan untuk melaporkan login yang berhasil. + +Jika file +.I .hushlogin +ditemukan, maka login secara "quiet" dilaksanakan (hal ini menonaktifkan +pengecekan mail dan tidak menampilkan waktu login terakhir dan pesan +yang ada untuk hari itu). Namun, jika terdapat file +.I /var/log/lastlog +, waktu login terakhir akan ditampilkan (dan kegiatan login yang sekarang +akan dicatat). + +Kegiatan administratif secara acak, seperti mengeset UID dan GID untuk tty +akan dilakukan. Variabel environment TERM dibuatkan, jika ia sudah ada +(variabel environment lain akan dibuatkan jika option +.B \-p +digunakan). Kemudian variable environment HOME, PATH, SHELL, TERM, MAIL +dan LOGNAME ditetapkan. Default PATH merujuk ke +.I /usr/local/bin:/bin:/usr/bin:. +untuk user biasa, dan ke +.I /sbin:/bin:/usr/sbin:/usr/bin +untuk root. Terakhir, jika login yang sedang dilakukan bukan login "quiet", +pesan hari ini akan ditampilkan dan file dengan nama yang sama dengan user +pada +.I /usr/spool/mail +akan diperiksa, dan sebuah pesan ditampilkan jika besar file tersebut tidak +nol. + +Kemudian, shell untuk user berjalan. Jika shell untuk user tidak ditentukan +pada +.BR /etc/passwd , +maka akan digunakan +.B /bin/sh +. Jika directory tidak ditentukan pada +.IR /etc/passwd , +maka +.I / +digunakan (home directiry diperiksa pada file +.I .hushlogin +seperti dijelaskan sebelumnya). +.SH OPTION +.TP +.B \-p +digunakan oleh +.BR getty (8) +untuk memberi tahu bahwa +.B login +tidak mengubah environment +.TP +.B \-f +Used to skip a second login authentication. This specifically does +Digunakan untuk melewatkan pengecekan tahap kedua ketika login. Biasanya +.B tidak +berjalan untuk, dan kelihatannya tidak dapat berjalan dengan baik pada Linux. +.TP +.B \-h +Digunakan oleh server lain (misalnya +.BR telnetd (8)) +to pass the name of the remote host to +untuk melewatkan nama remote host ketika +.B login +sehingga dapat ditempatkan pada utmp dan wtmp. HAnya superuser yang dapat +menggunakan option ini. + +.SH "PEMBATASAN AKSES TERTENTU/SPECIAL ACCESS RESTRICTIONS" +File +.I /etc/securetty +mencatat nama-nama tty dimana root boleh login. Nama device tty yang tidak +berawalan /dev/ harus ditentukan pada setiap barisnya. Jika file tersebut +tidak ditemukan, root boleh login di tty mana saja. + +.PP +File +.I /etc/usertty +Menentukan tambahan batasan akses tertentu untuk user tertentu. Jika +file ini tidak ditemukan, tak ada tambahan batasan akses yang diterapkan. +File ini terdiri dari beberapa bagian. Ada tiga bagian yang mungkin +ada : CLASSES, GROUPS dan USERS. Bagian CLASSES mendefinisikan kelas tty +dan pola nama host, bagian GROUPS mendefinisikan tty dan nama host yang +diperbolehkan berdasarkan per group, dan bagian USERS mendefinisikan tty +dan host yang diperbolehkan berdasarkan per user. + +.PP +Panjang setiap baris pada file ini tidak boleh lebih dari 255 karakter. +Komentar diawali oleh karakter # yang berlaku hingga akhir baris. + +.PP +.SS "Bagian CLASSES" +Bagian CLASSES dimulai dengan kata CLASSES pada baris awal dalam +huruf besar semua. Setiap baris berikutnya hingga permulaan bagian baru +atau akhir file terdiri dari urutan kata-kata yang dipisahkan oleh tab +atau spasi. Tiap baris mendefinisikan kelas tty dan pola host. + +.PP +Kata yang terdapat pada awal baris dijadikan sebuah definisi untuk +sekumpulan nama untuk tty dan pola host yang ditentukan pada akhir baris. +Kumpulan nama ini dapat digunakan untuk bagian GROUPS berikutnya atau +bagian USERS. Nama kelas tidak boleh didefinisikan sebagai bagian +dari sebuah kelas untuk menghindari masalah kelas rekursif. + +.PP +Contoh bagian CLASSES: +.PP +.nf +.in +.5 +CLASSES +myclass1 tty1 tty2 +myclass2 tty3 @.foo.com +.in -.5 +.fi +.PP +File di atas mendefinisikan +.I myclass1 +dan +.I myclass2 +sebagai sebelah kanan yang saling berhubungan. +.PP + +.SS "Bagian GROUPS" +Bagian GROUPS mendefinisikan tty dan host yang diperbolehkan berdasarkan +per group UNIX. Jika seorang user adalah anggota sebuah group menurut +.I /etc/passwd +dan +.I /etc/group +dan jika sebuah group disebutkan pada bagian GROUPS di +.I /etc/usertty +maka user diberikan akses jika memang itu group-nya. +.PP +Bagian GROUPS diawali oleh kata GROUPS dalam huruf besar semua pada permulaan +baris dan tiap baris selanjutnya merupakan urutan kata-kata yang dipisahkan +oleh spasi atau tab. Kata pertama pada sebuah baris adalah nama group dan +sisanya menentukan tty dan host dimana anggota group tersebut boleh +mendapatkan akses. Ketentuan ini dapat mengikutsertakan kelas yang telah +didefinisikan pada bagian CLASSES sebelumnya. + +.PP +Contoh bagian GROUPS +.PP +.nf +.in +0.5 +GROUPS +sys tty1 @.bar.edu +stud myclass1 tty4 +.in -0.5 +.fi +.PP +Contoh ini menentukan bahwa anggota group +.I sys +boleh log in pada tty1 dan dari host-host yang terdapat pada domain +bar.edu. User yang terdapat pada group +.I stud +boleh log in dari host-host/tty-tty yang ditentukan pada kelas myclass1 +atau dari tty4 +.PP + +.SS "Bagian USERS" +Bagian USERS dimulai dengan kata USERS dalam huruf besar semua pada awal +baris, dan tiap baris berikutnya adalah urutan kata-kata yang dipisahkan +oleh tab atau spasi. Kata pertama pada sebuah baris adalah username +dan sisanya merupakan definisi tentang tty dan host tempat user boleh +log in. Ketentuan ini dapat melibatkan kelas yang didefinisikan pada +bagian CLASSES sebelumnya dan. Jika tak ada header bagian yang tercantum +pada awal file, bagian pertama secara defaults adalah bagian USERS. + +.PP +Contoh penggunaan bagian USERS: +.PP +.nf +.in +0.5 +USERS +zacho tty1 @130.225.16.0/255.255.255.0 +blue tty3 myclass2 +.in -0.5 +.fi +.PP +KEtentuan ini mengizinkan zacho hanya boleh login pada tty1 dan dari +host-host yang alamat IP-nya terletak di kisaran 130.225.16.0 \- +130.225.16.255, dan user bernama blue boleh log in dari tty3 dan apa +saja yang disebutkan pada kelas myclass2. +.PP +Mungkin terdapat sebuah baris pada bagian USERS yang dimulai dengan +sebuah username bernama *. Ini adalah aturan default dan ia akan +diterapkan pada user yang tidak tercantum pada baris-baris definisi. +.PP +Jika user ditemukan pada baris USERS dan GROUPS maka user tersebut boleh +mengakses dari gabungan tty/host yang disebutkan pada ketentuan tersebut. + +.SS Origins +Ketentuan mengenai tty dan pola host yang digunakan sebagai ketentuan +pada kelas, group dan user disebut origin. Sebuah origin bisa memiliki +format berikut: +.IP o +Nama sebuah device tty tanpa awalan /dev/, contohnya tty1 atau ttyS0. +.PP +.IP o +String @localhost, artinya user boleh melakukan telnet/rlogin +dari local host ke host yang sama. Ini juga membolehkan user untuk +menjalankan perintah: xterm -e /bin/login. +.PP +.IP o +Sebuah akhiran nama domain seperti @.some.dom, artinya user boleh +melakukan rlogin/telnet dari host mana saja yang nama domainnya berakhiran +@.some.dom +.PP +.IP o +Kisaran alamat IPv4, ditulis @x.x.x.x/y.y.y.y dimana x.x.x.x adalah +alamat IP pada notasi desimal biasa dan y.y.y.y adalah bitmask dalam +notasi yang sama yang menentukan bit mana pada alamat tersebut untuk +dibandingkan dengan alamat IP dari remote host. Contohnya @130.225.16.0/ +255.255.254.0 berarti user boleh rlogin/telnet dari host mana saja yang +alamat IP-nya berada pada kisaran 130.225.16.0 \- 130.225.17.255. +.PP +Origin di atas boleh diawali oleh penentuan waktu menurut syntax: +.PP +.nf +timespec ::= '[' [':' ]* ']' +day ::= 'mon' | 'tue' | 'wed' | 'thu' | 'fri' | 'sat' | 'sun' +hour ::= '0' | '1' | ... | '23' +hourspec ::= | '\-' +day-or-hour ::= | +.fi +.PP +Contohnya, origin [mon:tue:wed:thu:fri:8\-17]tty3 berarti log in +diperbolehkan pada hari senin hingga jumat pukul 8:00 dan 17:59 (5:59 +pm) pada tty3. Ini juga menunjukkan bahwa kisaran jam (seperti 10) +menandakan waktu berkisar antara 10:00 dan 10:59. +.PP +Jika tidak menentukan waktu untuk tty atau nama host berarti lo gin +dari origin tersebut diperbolehkan untuk setiap waktu. Jika anda +memberikan awalan waktu, yakinkan untuk menentukan baik kumpulan hari +dan waktu yang agak dilebihkan. Penentuan waktu tidak boleh berisi +spasi. +.PP +Jika tidak ada aturan diberikan maka user yang tidak ditemukan pada +.I /etc/usertty +boleh log in dari mana saja. +.PP +.SH FILES +.nf +.I /var/run/utmp +.I /var/log/wtmp +.I /var/log/lastlog +.I /usr/spool/mail/* +.I /etc/motd +.I /etc/passwd +.I /etc/nologin +.I /etc/usertty +.I .hushlogin +.fi +.SH "SEE ALSO" +.BR init (8), +.BR getty (8), +.BR mail (1), +.BR passwd (1), +.BR passwd (5), +.BR environ (7), +.BR shutdown (8) +.SH BUGS + +Linux, tidak seperti sistem operasi draconian, tidak mengecek quota. + +Option tidak resmi pada BSD +.B \-r +tidak dapat digunakan. Ini mungkin dibutuhkan oleh program diff --git a/man/id/useradd.8 b/man/id/useradd.8 new file mode 100644 index 00000000..e3669387 --- /dev/null +++ b/man/id/useradd.8 @@ -0,0 +1,214 @@ +.\" Copyright 1991 - 1994, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Pendistribusian dan penggunaan dalam bentuk source dan binary, dengan +.\" atau tanpa modifikasi, diperbolehkan asal syarat-syarat ini dipenuhi : +.\" 1. Pendistribusian source code harus mempertahankan tulisan copyright +.\" di atas, persyaratan ini, dan disclaimer berikut. +.\" 2. Pendistribusian dalam bentuk binary harus menampilkan copyright di atas, +.\" persyaratan ini, dan disclaimer yang tercantum pada dokumentasi dan/ +.\" atau keterangan lainnya yang terdapat pada distribusi ini. +.\" 3. Nama Julianne F. Haugh atau nama-nama kontributor lainnya tidak boleh +.\" digunakan sebagai jaminan atau untuk mempromosikan produk yang berasal +.\" dari software ini tanpa izin khusus tertulis. +.\" +.\" SOFTWARE INI DISEDIAKAN OLEH JULIE HAUGH DAN PARA KONTRIBUTOR DALAM BENTUK +.\" "APA ADANYA" DAN SEGALA PERNYATAAN ATAU JAMINAN, TERMASUK, TAPI TIDAK +.\" TERBATAS PADA, JAMINAN DALAM PENJUALAN DAN PENYESUAIAN UNTUK MAKSUD +.\" TERTENTU DILUAR TANGGUNG JAWABNYA. JULIE HAUGH DAN PARA KONTRIBUTOR TIDAK +.\" BERTANGGUNG JAWAB PADA KERUSAKAN SECARA LANGSUNG, TIDAK LANGSUNG, KEBETULAN, +.\" TERTENTU, SESUAI CONTOH ATAU KERUSAKAN BERUNTUN (TERMASUK, TAPI TIDAK +.\" TERBATAS PADA MENDAPATKAN PRODUK DENGAN CARA PERTUKARAN ATAU JASA; +.\" KEHILANGAN DATA, ATAU PROFIT; ATAU TERHENTINYA BISNIS) YANG MENGAKIBATKAN +.\" DAN SECARA TEORI BERTANGGUNG JAWAB, MESKIPUN DALAM PERJANJIAN, BERTANGGUNG +.\" JAWAB PENUH, ATAU TORT (TERMASUK KECEROBOHAN ATAU SEBALIKNYA) YANG TIMBUL +.\" KARENA KESALAHAN DALAM MENGGUNAKAN SOFTWARE INI, BAHKAN JIKA TELAH +.\" DIPERINGATKAN SEBELUMNYA TENTANG KEMUNGKINAN AKAN KERUSAKAN TERSEBUT. +.\" +.\" $Id: useradd.8,v 1.1 2002/03/13 09:30:55 kloczek Exp $ +.\" +.TH USERADD 8 +.SH NAME +useradd \- Membuat user baru atau memperbarui informasi tentang user baru +.SH SYNOPSIS +.TP 8 +.B useradd +.\" .RB [ -A +.\" .RI { method | \fBDEFAULT\fR "},... ]" +.RB [ -c +.IR comment ] +.RB [ -d +.IR home_dir ] +.br +.RB [ -e +.IR expire_date ] +.RB [ -f +.IR inactive_time ] +.br +.RB [ -g +.IR initial_group ] +.RB [ -G +.IR group [,...]] +.br +.RB [ -m " [" -k +.IR skeleton_dir ] " |" " " -M ] +.RB [ -s +.IR shell ] +.br +.RB [ -u +.IR uid " [" +.BR -o ]] +.RB [ -n ] +.RB [ -r ] +.I login +.TP 8 +.B useradd +\fB-D\fR +[\fB-g\fI default_group\fR] +[\fB-b\fI default_home\fR] +.br +[\fB-f\fI default_inactive\fR] +[\fB-e\fI default_expire_date\fR] +.br +[\fB-s\fI default_shell\fR] +.SH PENJELASAN +.SS Membuat User Baru +Jika digunakan tanpa option \fB-D\fR, perintah \fBuseradd\fR menciptakan +sebuah user account baru dengan menggunakan nilai yang terdapat pada +baris perintah dan nilai default dari system. +User account yang baru tersebut akan dimasukkan ke system files seperlunya, +home directory akan dibuatkan, dan initial files di-copy-kan, tergantung +option yang terdapat pada baris perintah. +Versi yang terdapat pada Red Hat Linux akan membuat sebuah group untuk +setiap user yang didaftarkan pada system, jika \fB-b\fR tidak diberikan. +Option yang dapat digunakan pada perintah \fBuseradd\fR adalah +.\" .IP "\fB-A {\fImethod\fR|\fBDEFAULT\fR},..." +.\" Nilai milik user dalam metode autentikasi/pengecekan. +.\" Metode autentikasi/pengecekan adalah nama sebuah program yang bertanggung +.\" jawab untuk memeriksa identitas user. +.\" String \fBDEFAULT\fR dapat digunakan untuk mengubah metode autentikasi +.\" menjadi metode password system yang standar. +.\" Daftar tersebut berisi nama-nama program, yang dipisahkan oleh koma. +.\" \fBDEFAULT\fR hanya dapat dicantumkan sekali saja. +.\" +.\" +.\" +.IP "\fB-c \fIcomment\fR" +Komentar pada file password milik user baru. +.IP "\fB-d \fIhome_dir\fR" +User baru akan diciptakan dengan \fIhome_dir\fR sebagai lokasi directory +login-nya. +Default-nya adalah menambahkan nama \fIlogin\fR pada \fIdefault_home\fR +dan menggunakannya sebagai nama directory login. +.IP "\fB-e \fIexpire_date\fR" +Tanggal ketika user account dimatikan. +Tanggal ditulis dalam format \fIMM/DD/YY\fR. +.IP "\fB-f \fIinactive_days\fR" +Jumlah hari setelah sebuah password kadaluarsa hingga account +tersebut dimatikan secara permanen. +Nilai 0 mematikan account segera setelah password kadaluarsa, +dan nilai -1 mematikan fungsi ini. +Nilai default-nya adalah -1. +.IP "\fB-g \fIinitial_group\fR" +Nama group atau angka initial login group. +Nama group harus sudah ada. Seorang anggota group harus merujuk +pada group yang sudah ada. +Nilai group default-nya adalah 1. +.IP "\fB-G \fIgroup,[...]\fR" +Daftar group tambahan yang juga merupakan group-nya user. +Setiap group dipisahkan oleh koma, tanpa diikuti spasi. +Group juga mengikuti aturan yang diberikan dengan option \fB-g\fR. +Default-nya hanyalah untuk user yang terdaftar pada group awal. +.IP \fB-m\fR +Home directory milik user akan dibuatkan jika belum ada. +File yang terdapat pada \fIskeleton_dir\fR atau \fI/etc/skel\fR +akan dibuatkan pada home directory milik user. +Option \fB-k\fR hanya valid jika bertemu option \fB-m\fR. +Dafault-nya adalah tidak membuat directory dan tidak meng-copy +segala file. +.IP \fB-M\fR +Home directory milik user tidak akan dibuatkan, bahkan jika setting +system pada \fI/etc/login.defs\fR ditujukan untuk membuat home +directory. +.IP \fB-n\fR +Sebuah group yang namanya sama dengan user akan ditambahkan ke dalam +system secara default. Option ini akan mematikan kebiasaan tersebut +yang terdapat pada Red Hat Linux. +.IP \fB-r\fR +Flag ini digunakan untuk membuat sebuah system account. Yaitu, user +dengan UID yang lebih kecil dari UID_MIN yang tercantum pada +\fI/etc/login.defs\fR. Harap diingat bahwa \fBuseradd\fR tidak akan +membuat home directory untuk user semacam ini, menghiraukan setting +default yang terdapat di \fI/etc/login.defs\fR. +Anda harus menyebutkan option \fB-m\fR jika ingin membuat home directory +untuk sebuah system account yang akan dibuat. +Ini adalah option yang ditambahkan oleh Red Hat. +.IP "\fB-s \fIshell\fR" +Nama login shell milik user. +Default-nya adalah membiarkan field ini kosong, yang menyebabkan +system untuk memilih login shell yang default. +.IP "\fB-u \fIuid\fR" +Nilai user ID secara numerik. +Nilai ini harus unique, kecuali jika option \fI-o\fR digunakan. +Nilai tersebut tidak boleh negatif. +Default-nya adalah menggunakan nilai ID yang lebih besar dari 99 +dan lebih besar dari semua user lain. +Nilai di antara 0 dan 99 biasanya disiapkan untuk system aacount. +.SS Mengubah nilai-nilai default. +Ketika digunakan dengan option \fB-D\fR, \fBuseradd\fR akan +menampilkan nilai default, atau memperbarui nilai default baru +yang terdapat pada baris perintah. +Option yang dapat digunakan adalah +.IP "\fB-b \fIdefault_home\fR" +Awalan path untuk home directory milik user baru. +Nama user akan ditambahkan setelah akhir \fIdefault_home\fR +ketika membuat nama directory baru jika option \fB-d\fI tidak +disebutkan dalam membuat account baru. +.IP "\fB-e \fIdefault_expire_date\fR" +Tanggal ketika user account dimatikan. +.IP "\fB-f \fIdefault_inactive\fR" +Jumlah hari setelah password kadaluarsa sebelum account +dimatikan. +.IP "\fB-g \fIdefault_group\fR" +Nama group atau ID sebagai group awal user baru. +Nama group yang disebut harus sudah ada dan nomor group ID +harus mempunyai entry. +.IP "\fB-s \fIdefault_shell\fR" +Nama untuk login shell milik user baru. +Nama program yang disebutkan akan digunakan untuk semua user +account baru mendatang. +.PP +Jika tidak ada option yang disebutkan, \fBuseradd\fR menampilkan +nilai default yang ada saat ini. +.SH NOTES +The system administrator is responsible for placing the default +user files in the \fI/etc/skel\fR directory. +.br +Versi useradd ini dimodifikasi oleh Red Hat agar cocok dengan +ketentuan mengenai user/group. +.SH CAVEATS +Anda tidak dapat menambahkan user pada grou NIS. +Ini harus dilakukan pada server NIS. +.SH FILES +\fB/etc/passwd\fR \- informasi tentang user account +.br +\fB/etc/shadow\fR \- informasi user account yang terlindung +.br +\fB/etc/group\fR \- informasi tentang group +.br +\fB/etc/default/useradd\fR \- informasi tentang nilai default +.br +\fB/etc/login.defs\fR \- system-wide settings +.br +\fB/etc/skel\fR \- directory yang mengandung default files +.SH LIHAT JUGA +.BR chfn (1), +.BR chsh (1), +.BR groupadd (8), +.BR groupdel (8), +.BR groupmod (8), +.BR passwd (1), +.BR userdel (8), +.BR usermod (8) +.SH AUTHOR +Julianne Frances Haugh (jfh@tab.com) diff --git a/man/it/Makefile.am b/man/it/Makefile.am new file mode 100644 index 00000000..b014c797 --- /dev/null +++ b/man/it/Makefile.am @@ -0,0 +1,30 @@ + +mandir = @mandir@/it + +man_MANS = \ + adduser.8 \ + chfn.1 \ + chsh.1 \ + gpasswd.1 \ + groupadd.8 \ + groupdel.8 \ + groupmod.8 \ + groups.1 \ + grpck.8 \ + grpconv.8 \ + grpunconv.8 \ + lastlog.8 \ + login.1 \ + newgrp.1 \ + passwd.1 \ + passwd.5 \ + pwconv.8 \ + pwunconv.8 \ + shadow.5 \ + useradd.8 \ + userdel.8 \ + usermod.8 \ + vigr.8 \ + vipw.8 + +EXTRA_DIST = $(man_MANS) diff --git a/man/it/Makefile.in b/man/it/Makefile.in new file mode 100644 index 00000000..352f0345 --- /dev/null +++ b/man/it/Makefile.in @@ -0,0 +1,391 @@ +# Makefile.in generated automatically by automake 1.5 from Makefile.am. + +# Copyright 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001 +# Free Software Foundation, Inc. +# This Makefile.in is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. + +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY, to the extent permitted by law; without +# even the implied warranty of MERCHANTABILITY or FITNESS FOR A +# PARTICULAR PURPOSE. + +@SET_MAKE@ + +SHELL = @SHELL@ + +srcdir = @srcdir@ +top_srcdir = @top_srcdir@ +VPATH = @srcdir@ +prefix = @prefix@ +exec_prefix = @exec_prefix@ + +bindir = @bindir@ +sbindir = @sbindir@ +libexecdir = @libexecdir@ +datadir = @datadir@ +sysconfdir = @sysconfdir@ +sharedstatedir = @sharedstatedir@ +localstatedir = @localstatedir@ +libdir = @libdir@ +infodir = @infodir@ +includedir = @includedir@ +oldincludedir = /usr/include +pkgdatadir = $(datadir)/@PACKAGE@ +pkglibdir = $(libdir)/@PACKAGE@ +pkgincludedir = $(includedir)/@PACKAGE@ +top_builddir = ../.. + +ACLOCAL = @ACLOCAL@ +AUTOCONF = @AUTOCONF@ +AUTOMAKE = @AUTOMAKE@ +AUTOHEADER = @AUTOHEADER@ + +INSTALL = @INSTALL@ +INSTALL_PROGRAM = @INSTALL_PROGRAM@ +INSTALL_DATA = @INSTALL_DATA@ +INSTALL_SCRIPT = @INSTALL_SCRIPT@ +INSTALL_HEADER = $(INSTALL_DATA) +transform = @program_transform_name@ +NORMAL_INSTALL = : +PRE_INSTALL = : +POST_INSTALL = : +NORMAL_UNINSTALL = : +PRE_UNINSTALL = : +POST_UNINSTALL = : +host_alias = @host_alias@ +host_triplet = @host@ +AMTAR = @AMTAR@ +AS = @AS@ +AWK = @AWK@ +BUILD_INCLUDED_LIBINTL = @BUILD_INCLUDED_LIBINTL@ +CATALOGS = @CATALOGS@ +CATOBJEXT = @CATOBJEXT@ +CC = @CC@ +CPP = @CPP@ +DATADIRNAME = @DATADIRNAME@ +DEPDIR = @DEPDIR@ +DLLTOOL = @DLLTOOL@ +ECHO = @ECHO@ +EXEEXT = @EXEEXT@ +GENCAT = @GENCAT@ +GLIBC21 = @GLIBC21@ +GMOFILES = @GMOFILES@ +GMSGFMT = @GMSGFMT@ +INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@ +INSTOBJEXT = @INSTOBJEXT@ +INTLBISON = @INTLBISON@ +INTLLIBS = @INTLLIBS@ +INTLOBJS = @INTLOBJS@ +INTL_LIBTOOL_SUFFIX_PREFIX = @INTL_LIBTOOL_SUFFIX_PREFIX@ +LIBCRACK = @LIBCRACK@ +LIBCRYPT = @LIBCRYPT@ +LIBICONV = @LIBICONV@ +LIBMD = @LIBMD@ +LIBPAM = @LIBPAM@ +LIBSKEY = @LIBSKEY@ +LIBTCFS = @LIBTCFS@ +LIBTOOL = @LIBTOOL@ +LN_S = @LN_S@ +MKINSTALLDIRS = @MKINSTALLDIRS@ +MSGFMT = @MSGFMT@ +OBJDUMP = @OBJDUMP@ +OBJEXT = @OBJEXT@ +PACKAGE = @PACKAGE@ +POFILES = @POFILES@ +POSUB = @POSUB@ +RANLIB = @RANLIB@ +STRIP = @STRIP@ +U = @U@ +USE_INCLUDED_LIBINTL = @USE_INCLUDED_LIBINTL@ +USE_NLS = @USE_NLS@ +VERSION = @VERSION@ +YACC = @YACC@ +am__include = @am__include@ +am__quote = @am__quote@ +install_sh = @install_sh@ + +mandir = @mandir@/it + +man_MANS = \ + adduser.8 \ + chfn.1 \ + chsh.1 \ + gpasswd.1 \ + groupadd.8 \ + groupdel.8 \ + groupmod.8 \ + groups.1 \ + grpck.8 \ + grpconv.8 \ + grpunconv.8 \ + lastlog.8 \ + login.1 \ + newgrp.1 \ + passwd.1 \ + passwd.5 \ + pwconv.8 \ + pwunconv.8 \ + shadow.5 \ + useradd.8 \ + userdel.8 \ + usermod.8 \ + vigr.8 \ + vipw.8 + + +EXTRA_DIST = $(man_MANS) +subdir = man/it +mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs +CONFIG_HEADER = $(top_builddir)/config.h +CONFIG_CLEAN_FILES = +DIST_SOURCES = + +NROFF = nroff +MANS = $(man_MANS) +DIST_COMMON = Makefile.am Makefile.in +all: all-am + +.SUFFIXES: + +mostlyclean-libtool: + -rm -f *.lo + +clean-libtool: + -rm -rf .libs _libs + +distclean-libtool: + -rm -f libtool +$(srcdir)/Makefile.in: Makefile.am $(top_srcdir)/configure.in $(ACLOCAL_M4) + cd $(top_srcdir) && \ + $(AUTOMAKE) --gnu man/it/Makefile +Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status + cd $(top_builddir) && \ + CONFIG_HEADERS= CONFIG_LINKS= \ + CONFIG_FILES=$(subdir)/$@ $(SHELL) ./config.status +uninstall-info-am: + +man1dir = $(mandir)/man1 +install-man1: $(man1_MANS) $(man_MANS) + @$(NORMAL_INSTALL) + $(mkinstalldirs) $(DESTDIR)$(man1dir) + @list='$(man1_MANS) $(dist_man1_MANS) $(nodist_man1_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.1*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + if test -f $(srcdir)/$$i; then file=$(srcdir)/$$i; \ + else file=$$i; fi; \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " $(INSTALL_DATA) $$file $(DESTDIR)$(man1dir)/$$inst"; \ + $(INSTALL_DATA) $$file $(DESTDIR)$(man1dir)/$$inst; \ + done +uninstall-man1: + @$(NORMAL_UNINSTALL) + @list='$(man1_MANS) $(dist_man1_MANS) $(nodist_man1_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.1*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " rm -f $(DESTDIR)$(man1dir)/$$inst"; \ + rm -f $(DESTDIR)$(man1dir)/$$inst; \ + done + +man5dir = $(mandir)/man5 +install-man5: $(man5_MANS) $(man_MANS) + @$(NORMAL_INSTALL) + $(mkinstalldirs) $(DESTDIR)$(man5dir) + @list='$(man5_MANS) $(dist_man5_MANS) $(nodist_man5_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.5*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + if test -f $(srcdir)/$$i; then file=$(srcdir)/$$i; \ + else file=$$i; fi; \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " $(INSTALL_DATA) $$file $(DESTDIR)$(man5dir)/$$inst"; \ + $(INSTALL_DATA) $$file $(DESTDIR)$(man5dir)/$$inst; \ + done +uninstall-man5: + @$(NORMAL_UNINSTALL) + @list='$(man5_MANS) $(dist_man5_MANS) $(nodist_man5_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.5*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " rm -f $(DESTDIR)$(man5dir)/$$inst"; \ + rm -f $(DESTDIR)$(man5dir)/$$inst; \ + done + +man8dir = $(mandir)/man8 +install-man8: $(man8_MANS) $(man_MANS) + @$(NORMAL_INSTALL) + $(mkinstalldirs) $(DESTDIR)$(man8dir) + @list='$(man8_MANS) $(dist_man8_MANS) $(nodist_man8_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.8*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + if test -f $(srcdir)/$$i; then file=$(srcdir)/$$i; \ + else file=$$i; fi; \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " $(INSTALL_DATA) $$file $(DESTDIR)$(man8dir)/$$inst"; \ + $(INSTALL_DATA) $$file $(DESTDIR)$(man8dir)/$$inst; \ + done +uninstall-man8: + @$(NORMAL_UNINSTALL) + @list='$(man8_MANS) $(dist_man8_MANS) $(nodist_man8_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.8*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " rm -f $(DESTDIR)$(man8dir)/$$inst"; \ + rm -f $(DESTDIR)$(man8dir)/$$inst; \ + done +tags: TAGS +TAGS: + + +DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) + +top_distdir = ../.. +distdir = $(top_distdir)/$(PACKAGE)-$(VERSION) + +distdir: $(DISTFILES) + @for file in $(DISTFILES); do \ + if test -f $$file; then d=.; else d=$(srcdir); fi; \ + dir=`echo "$$file" | sed -e 's,/[^/]*$$,,'`; \ + if test "$$dir" != "$$file" && test "$$dir" != "."; then \ + $(mkinstalldirs) "$(distdir)/$$dir"; \ + fi; \ + if test -d $$d/$$file; then \ + cp -pR $$d/$$file $(distdir) \ + || exit 1; \ + else \ + test -f $(distdir)/$$file \ + || cp -p $$d/$$file $(distdir)/$$file \ + || exit 1; \ + fi; \ + done +check-am: all-am +check: check-am +all-am: Makefile $(MANS) + +installdirs: + $(mkinstalldirs) $(DESTDIR)$(man1dir) $(DESTDIR)$(man5dir) $(DESTDIR)$(man8dir) + +install: install-am +install-exec: install-exec-am +install-data: install-data-am +uninstall: uninstall-am + +install-am: all-am + @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am + +installcheck: installcheck-am +install-strip: + $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \ + `test -z '$(STRIP)' || \ + echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install +mostlyclean-generic: + +clean-generic: + +distclean-generic: + -rm -f Makefile $(CONFIG_CLEAN_FILES) stamp-h stamp-h[0-9]* + +maintainer-clean-generic: + @echo "This command is intended for maintainers to use" + @echo "it deletes files that may require special tools to rebuild." +clean: clean-am + +clean-am: clean-generic clean-libtool mostlyclean-am + +distclean: distclean-am + +distclean-am: clean-am distclean-generic distclean-libtool + +dvi: dvi-am + +dvi-am: + +info: info-am + +info-am: + +install-data-am: install-man + +install-exec-am: + +install-info: install-info-am + +install-man: install-man1 install-man5 install-man8 + +installcheck-am: + +maintainer-clean: maintainer-clean-am + +maintainer-clean-am: distclean-am maintainer-clean-generic + +mostlyclean: mostlyclean-am + +mostlyclean-am: mostlyclean-generic mostlyclean-libtool + +uninstall-am: uninstall-info-am uninstall-man + +uninstall-man: uninstall-man1 uninstall-man5 uninstall-man8 + +.PHONY: all all-am check check-am clean clean-generic clean-libtool \ + distclean distclean-generic distclean-libtool distdir dvi \ + dvi-am info info-am install install-am install-data \ + install-data-am install-exec install-exec-am install-info \ + install-info-am install-man install-man1 install-man5 \ + install-man8 install-strip installcheck installcheck-am \ + installdirs maintainer-clean maintainer-clean-generic \ + mostlyclean mostlyclean-generic mostlyclean-libtool uninstall \ + uninstall-am uninstall-info-am uninstall-man uninstall-man1 \ + uninstall-man5 uninstall-man8 + +# Tell versions [3.59,3.63) of GNU make to not export all variables. +# Otherwise a system limit (for SysV at least) may be exceeded. +.NOEXPORT: diff --git a/man/it/adduser.8 b/man/it/adduser.8 new file mode 100644 index 00000000..ed737f29 --- /dev/null +++ b/man/it/adduser.8 @@ -0,0 +1 @@ +.so man8/useradd.8 diff --git a/man/it/chfn.1 b/man/it/chfn.1 new file mode 100644 index 00000000..35bd6bc6 --- /dev/null +++ b/man/it/chfn.1 @@ -0,0 +1,74 @@ +.\" $Id: chfn.1,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" +.\" chfn.1 -- change your finger information +.\" (c) 1994 by salvatore valente +.\" +.\" +.\" Traduzione in italiano di Giovanni Bortolozzo +.\" Agosto 1996 +.\" +.\" this program is free software. you can redistribute it and +.\" modify it under the terms of the gnu general public license. +.\" there is no warranty. +.\" +.\" $Author: kloczek $ +.\" $Revision: 1.1 $ +.\" $Date: 2002/03/10 07:41:06 $ +.\" +.\" " for hilit19 +.TH CHFN 1 "13 ottobre 1994" "chfn" "Linux Reference Manual" +.SH NOME +chfn \- cambia le proprie "finger information" +.SH SINTASSI +.B chfn +[\ \-f\ nome_vero\] [\ \-o\ ufficio\] [\ \-p\ telefono_ufficio\] +[\ \-h\ telefono_casa\] [\ \-u\ ] [\ \-v\ ] [\ nome_utente\] +.SH DESCRIZIONE +.B chfn +è usato per cambiare le proprie finger information. Queste informazioni sono +salvate nel file +.IR /etc/passwd , +e sono mostrate dal programma +.BR finger . +Il comando +.B finger +di Linux mostra quattro porzioni di informazione che possono essere +cambiati tramite +.BR chfn : +il proprio nome vero, l'ufficio e il numero di telefono di quest'ultimo, e il +proprio numero di telefono di casa. +.SS LINEA DI COMANDO +Ognuno delle quattro porzioni può essere specificata nella linea di comando. +Se non viene passata alcuna informazione sulla linea di comando, +.B chfn +entra in modo interattivo. +.SS MODO INTERATTIVO +Nel modo interattivo, +.B chfn +chiederà ognuno dei campi. Al prompt, possono essere immesse le nuove +informazioni, o premere return per non cambiare il campo. L'immissione della +parola chiave "none" cancella il campo. +.SH OPZIONI +.TP +.I "\-f, \-\-full-name" +Specifica il proprio nome reale. +.TP +.I "\-o, \-\-office" +Specifica il numero del proprio ufficio. +.TP +.I "\-p, \-\-office-phone" +Specifica il numero di telefono del proprio ufficio. +.TP +.I "\-h, \-\-home-phone" +Specifica il numero di telefono di casa. +.TP +.I "\-u, \-\-help" +Mostra un messaggio d'aiuto ed esce. +.TP +.I "-v, \-\-version" +Mostra informazioni sulla versione ed esce. +.SH "VEDERE ANCHE" +.BR finger (1), +.BR passwd (5) +.SH AUTORE +Salvatore Valente diff --git a/man/it/chsh.1 b/man/it/chsh.1 new file mode 100644 index 00000000..1d1da815 --- /dev/null +++ b/man/it/chsh.1 @@ -0,0 +1,58 @@ +.\" $Id: chsh.1,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" +.\" chsh.1 -- change your login shell +.\" (c) 1994 by salvatore valente +.\" +.\" Traduzione in italiano di Giovanni Bortolozzo +.\" Agosto 1996 +.\" Aggiornamento alla 2.9 di Roberto Pertile +.\" Maggio 1999 +.\" this program is free software. you can redistribute it and +.\" modify it under the terms of the gnu general public license. +.\" there is no warranty. +.\" +.\" $Author: kloczek $ +.\" $Revision: 1.1 $ +.\" $Date: 2002/03/10 07:41:06 $ +.\" +.TH CHSH 1 "7 ottobre 1998" "chsh" "Linux Reference Manual" +.SH NOME +chsh \- cambia la shell di login +.SH SINTASSI +.B chsh +[\ \-s\ shell\ ] [\ \-l\ ] [\ \-u\ ] [\ \-v\ ] [\ nome_utente\ ] +.SH DESCRIZIONE +.B chsh +è usato per cambiare la propria shell di login. +Se nella linea di comando non viene fornita una shell, +.B chsh +ne chiede una. +.SS SHELL VALIDE +.B chsh +accetterà l'intero percorso di qualunque file eseguibile nel sistema. +Tuttavia, emetterà un messaggio di avviso se la shell non è elencata nel +file +.I /etc/shells. +D'altra parte, può anche essere configurato in modo tale da accettare solo +shell elencate in questo file, a meno che sia eseguito da root. +.SH OPZIONI +.TP +.I "\-s, \-\-shell" +Specifica la propria shell di login. +.TP +.I "\-l, \-\-list-shells" +Stampa la lista delle shell elencate in +.I /etc/shells +ed esce. +.TP +.I "\-u, \-\-help" +Stampa un messaggio sull'uso ed esce. +.TP +.I "-v, \-\-version" +Stampa informazioni sulla versione ed esce. +.SH "VEDERE ANCHE" +.BR login (1), +.BR passwd (5), +.BR shells (5) +.SH AUTORE +Salvatore Valente diff --git a/man/it/gpasswd.1 b/man/it/gpasswd.1 new file mode 100644 index 00000000..550e4cda --- /dev/null +++ b/man/it/gpasswd.1 @@ -0,0 +1,76 @@ +.\" Copyright 1996, Rafal Maszkowski, rzm@pdi.net +.\" All rights reserved. You can redistribute this man page and/or +.\" modify it under the terms of the GNU General Public License as +.\" published by the Free Software Foundation; either version 2 of the +.\" License, or (at your option) any later version. +.\" +.\" $Id: gpasswd.1,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" +.\" Traduzione in italiano a cura di Isabella Ruocco +.\" luglio 1999 +.\" +.TH GPASSWD 1 +.SH NOME +gpasswd \- amministra il file /etc/group +.br +.SH SINTASSI +.B gpasswd \fIgruppo\fR +.br +.B gpasswd +.B -a +\fIutente\fR \fIgruppo\fR +.br +.B gpasswd +.B -d +\fIutente\fR \fIgruppo\fR +.br +.B gpasswd +.B -R +\fIgruppo\fR +.br +.B gpasswd +.B -r +\fIgruppo\fR +.br +.B gpasswd +.RB [ -A +\fIutente\fR,...] +.RB [ -M +\fIutente\fR,...] +\fIgruppo\fR +.br +.SH DESCRIZIONE +.B gpasswd +viene usato per amministrare il file /etc/group (ed il file /etc/gshadow +se compilato con SHADOWGRP definito). Ogni gruppo può avere amministratori, +membri ed una password. L'amministratore di sistema può usare l'opzione \fB-A\fR +per definire l'amministratore/gli amministratori di gruppo e l'opzione \fB-M\fR +per definire i membri ed ha tutti i diritti degli amministratori di gruppo e +dei membri. +.PP +L'amministratore di gruppo può aggiungere e rimuovere utenti usando +rispettivamente le opzioni \fB-a\fR e \fB-d\fR. Gli amministratori possono usare +l'opzione \fB-r\fR per rimuovere la password di gruppo. Quando non è +impostata alcuna password solo i membri del gruppo possono usare +.BR newgrp (1) +per unirsi al gruppo. L'opzione \fB-R\fR disabilita l'accesso al gruppo tramite +il comando +.BR newgrp (1). +.PP +.B gpasswd +invocata da un amministratore di gruppo con il solo nome del gruppo richiede +solamente la password di gruppo. Se la password è impostata i membri possono ancora +usare +.BR newgrp (1) +senza la password, i non-membri devono fornire la password. + +.SH FILE +/etc/group \- informazioni sui gruppi +.br +/etc/gshadow \- informazioni sul gruppo shadow +.SH VEDERE ANCHE +.BR newgrp (1), +.BR groupadd (8), +.BR groupdel (8), +.BR groupmod (8), +.BR grpck (8) diff --git a/man/it/groupadd.8 b/man/it/groupadd.8 new file mode 100644 index 00000000..7a2c1873 --- /dev/null +++ b/man/it/groupadd.8 @@ -0,0 +1,66 @@ +.\" Copyright 1991, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: groupadd.8,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" +.\" Traduzione in italiano a cura di Isabella Ruocco +.\" luglio 1999 +.\" +.TH GROUPADD 8 +.SH NOME +groupadd \- Crea un nuovo gruppo +.SH SINTASSI +.B groupadd +[\fB-g\fI gid \fR[\fB-o\fR]] +.I gruppo +.SH DESCRIZIONE +Il comando \fBgroupadd\fR crea un nuovo account di gruppo usando i valori +specificati sulla linea di comando ed i valori predefiniti dal sistema. +Il nuovo gruppo verrà aggiunto ai file di sistema che lo necessitano. +Le opzioni che si applicano al comando \fBgroupadd\fR sono +.IP "\fB-g \fIgid\fR" +Il valore numerico dell'identificatore (ID) del gruppo. +Questo valore deve essere univoco, a meno che non venga usata l'opzione \fB-o\fR. +Il valore deve essere non-negativo. +La scelta predefinita è quella di usare il minimo valore di ID superiore a 99 +e superiore a qualunque altro gruppo. +Valori tra 0 e 99 sono tipicamente riservati per account di sistema. +.SH FILE +/etc/group \- informazioni sugli account di gruppo +.br +/etc/gshadow \- informazioni sicure sugli account di gruppo +.SH VEDERE ANCHE +.BR chfn (1), +.BR chsh (1), +.BR useradd (8), +.BR userdel (8), +.BR usermod (8), +.BR passwd (1), +.BR groupdel (8), +.BR groupmod (8) +.SH AUTORE +Julianne Frances Haugh (jfh@tab.com) diff --git a/man/it/groupdel.8 b/man/it/groupdel.8 new file mode 100644 index 00000000..e930eb4f --- /dev/null +++ b/man/it/groupdel.8 @@ -0,0 +1,63 @@ +.\" Copyright 1991 - 1993, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: groupdel.8,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" +.\" Traduzione in italiano a cura di Isabella Ruocco +.\" luglio 1999 +.\" +.TH GROUPDEL 8 +.SH NOME +groupdel \- Rimuove un gruppo +.SH SINTASSI +.B groupdel +.I gruppo +.SH DESCRIZIONE +Il comando \fBgroupdel\fR modifica i file di account di sistema, rimuovendo +tutte le voci che si riferiscono a \fIgruppo\fR. +Il gruppo nominato deve esistere. +.PP +Occorre controllare manualmente tutti i filesystem per assicurarsi che non +rimanga alcun file avente come ID di gruppo del file il gruppo specificato. +.SH CAVEAT +Non si può rimuovere il gruppo primario di qualche utente esistente. +Occorre rimuovere l'utente prima di rimuovere il gruppo. +.SH FILE +/etc/group \- informazioni sui gruppi +.br +/etc/gshadow \- informazioni sicure sui gruppi +.SH VEDERE ANCHE +.BR chfn (1), +.BR chsh (1), +.BR useradd (8), +.BR userdel (8), +.BR usermod (8), +.BR passwd (1), +.BR groupadd (8), +.BR groupmod (8) +.SH AUTORE +Julianne Frances Haugh (jfh@tab.com) diff --git a/man/it/groupmod.8 b/man/it/groupmod.8 new file mode 100644 index 00000000..78369228 --- /dev/null +++ b/man/it/groupmod.8 @@ -0,0 +1,69 @@ +.\" Copyright 1991, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: groupmod.8,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" +.\" Traduzione in italiano a cura di Isabella Ruocco +.\" luglio 1999 +.\" +.TH GROUPMOD 8 +.SH NOME +groupmod \- Modifica un gruppo +.SH SINTASSI +.B groupmod +[\fB-g\fI gid \fR[\fB-o\fR]] +[\fB-n\fI nome_gruppo \fR] +.I gruppo +.SH DESCRIZIONE +Il comando \fBgroupmod\fR modifica i file di account del sistema in modo +da riflettere i cambiamenti che sono specificati sulla linea di comando. +Le opzioni che si applicano al comando \fIgroupmod\fR sono +.IP "\fB-g \fIgid\fR" +Il valore numerico dell'identificatore (ID) del gruppo. +Questo valore deve essere univoco, a meno che non venga usata l'opzione +\fB-o\fR. +Il valore deve essere non-negativo. +Valori tra 0 e 99 sono tipicamente riservati per gruppi di sistema. +Occorre modificare manualmente l'ID di gruppo di tutti i file +il cui ID di gruppo è quello vecchio. +.IP "\fB-n \fInome_gruppo\fR" +Il nome del gruppo verrà modificato da \fIgruppo\fR a \fInome_gruppo\fR. +.SH FILE +/etc/group \- informazioni sui gruppi +.br +/etc/gshadow \- informazioni sicure sui gruppi +.SH VEDERE ANCHE +.BR chfn (1), +.BR chsh (1), +.BR useradd (8), +.BR userdel (8), +.BR usermod (8), +.BR passwd (1), +.BR groupadd (8), +.BR groupdel (8) +.SH AUTORE +Julianne Frances Haugh (jfh@tab.com) diff --git a/man/it/groups.1 b/man/it/groups.1 new file mode 100644 index 00000000..72f0aab7 --- /dev/null +++ b/man/it/groups.1 @@ -0,0 +1,46 @@ +.\" $Id: groups.1,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" Italian manpages for GNU sh-utils-1.16. +.\" Copyright (C) 1997 Free Software Foundation, Inc. +.\" Giovanni Bortolozzo , 1997. +.\" +.\" Traduzione di Giovanni Bortolozzo +.\" Maggio 1997 +.\" +.\"" for hilit19 +.TH GROUPS 1 "GNU Shell Utilities" "FSF" +.SH NOME +groups \- mostra i gruppi in cui è presente l'utente +.SH SINTASSI +.B groups +[nomeutente...] +.br +.B groups +{\-\-help,\-\-version} +.SH DESCRIZIONE +Questa documentazione non è mantenuta da lungo tempo e potrebbe essere +inaccurata o incompleta. La documentazione in Texinfo è ora la fonte +autorevole. +.PP +Questa pagina di manuale documenta la versione GNU di +.BR groups . +.B groups +mostra i nomi dei gruppi supplementari in cui è presente ogni +.I nomeutente +dato, o del processo corrente se non ne è dato nessuno. Se sono dati +dei nomi di utenti, il nome di ogni utente è stampato prima della +lista dei gruppi dell'utente. +.PP +La lista dei gruppi è equivalente all'output del comando `id \-Gn'. +.SS OPZIONI +Quando GNU +.B groups +è chiamato con un solo argomento sono riconosciute le seguenti +opzioni: +.TP +.I "\-\-help" +Mostra nello standard output un messaggio d'aiuto ed esce con successo. +.TP +.I "\-\-version" +Mostra nello standard output informazioni sulla versione ed esce con +successo. + diff --git a/man/it/grpck.8 b/man/it/grpck.8 new file mode 100644 index 00000000..1bc07062 --- /dev/null +++ b/man/it/grpck.8 @@ -0,0 +1,108 @@ +.\" Copyright 1992 - 1993, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: grpck.8,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" +.\" Traduzione in italiano a cura di Isabella Ruocco +.\" luglio 1999 +.\" +.TH GRPCK 8 +.SH NOME +grpck \- verifica l'integrità dei file di gruppo +.SH SINTASSI +\fBgrpck\fR [\fB-r\fR] [\fIgruppo\fR \fIshadow\fR] +.SH DESCRIZIONE +\fBgrpck\fR verifica l'integrità delle informazioni di autenticazione del +sistema. +Vengono controllate tutte le voci in \fI/etc/group\fR e \fI/etc/gshadow\fR +per verificare che la voce abbia il formato appropriato e dati validi +in ciascun campo. +Viene richiesto all'utente di rimuovere le voci che sono formattate +impropriamente o che hanno altri errori incorreggibili. +.P +Vengono fatti controlli per verificare che ogni voce abbia +.sp +.in +.5i +- il corretto numero di campi +.br +- un nome univoco di gruppo +.br +- una lista valida di membri ed amministratori +.in -.5i +.sp +.P +Le verifiche sul corretto numero di campi e sul nome univoco del gruppo +sono fatali. +Se la voce ha un numero errato di campi, all'utente verrà richiesto di +cancellare l'intera riga. +Se l'utente non risponde affermativamente, vengono omessi tutti gli +ulteriori controlli. +Verrà richiesta la cancellazione di una voce avente il nome del gruppo duplicato, +ma i rimanenti controlli verranno ugualmente effettuati. +Tutti gli altri errori sono avvertimenti e l'utente è incitato ad eseguire +il comando \fBgroupmod\fR per correggere l'errore. +.P +I comandi che operano sul file \fI/etc/group\fR non sono in grado di alterare +voci corrotte o duplicate. +In quelle circostanze dovrebbe essere usato \fBgrpck\fR per rimuovere la voce +scorretta. +.SH OPZIONI +Come modalità predefinita, \fBgrpck\fR opera sui file \fI/etc/group\fR ed +\fI/etc/gshadow\fR. +L'utente può selezionare file alternativi con i parametri \fIgruppo\fR e +\fIshadow\fR. +Inoltre, l'utente può eseguire il comando in modalità di sola lettura +specificando l'opzione \fB-r\fR. +Questa fa in modo che venga risposto \fBno\fR a tutte le domande che riguardano +i cambiamenti senza l'intervento dell'utente. +.SH FILE +/etc/group \- informazioni sugli account di gruppo +.br +/etc/gshadow \- password crittate e informazioni sugli amministratori di gruppo +.br +/etc/passwd \- informazioni sugli utenti +.SH VEDERE ANCHE +.BR groupmod (8), +.BR group (5), +.BR passwd (5), +.BR shadow (5) +.SH DIAGNOSTICA +Il comando \fBgrpck\fR esce con i seguenti valori: +.IP 0 5 +Successo +.IP 1 5 +Errore di sintassi +.IP 2 5 +Una o più voci di gruppo scorrette +.IP 3 5 +Impossibile aprire i file di gruppo +.IP 4 5 +Impossibile eseguire il lock dei file di gruppo +.IP 5 5 +Impossibile aggiornare i file di gruppo +.SH AUTORE +Julianne Frances Haugh (jfh@tab.com) diff --git a/man/it/grpconv.8 b/man/it/grpconv.8 new file mode 100644 index 00000000..470d789c --- /dev/null +++ b/man/it/grpconv.8 @@ -0,0 +1,58 @@ +.\" $Id: grpconv.8,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" Traduzione in italiano di Isabella Ruocco +.\" Giugno 1999 +.TH PWCONV 8 "26 sep 1997" +.SH NOME +pwconv, pwunconv, grpconv, grpunconv \- convertono a e da password e gruppi shadow. +.SH SINTASSI +.B pwconv +.br +.B pwunconv +.br +.B grpconv +.br +.B grpunconv +.SH DESCRIZIONE +Questi quattro programmi agiscono tutti sui file normali e e oscurati (shadow) +delle password e dei gruppi: +.IR /etc/passwd ", " /etc/group ", " /etc/shadow ", e " /etc/gshadow . + +.B pwconv +.RI "crea " shadow " da " passwd " e, in modo opzionale, da un preesistente " shadow . +.B pwunconv +.RI "crea " passwd " da " passwd " e " shadow " e quindi rimuove " shadow . +.B grpconv +.RI "crea " gshadow " da " group " e, in modo opzionale, da un preesistente " gshadow . +.B grpunconv +.RI "crea " group " da " group " e " gshadow " e quindi rimuove " gshadow . + +Ciascun programma, prima della conversione, acquisisce i lock necessari. + +.BR pwconv " e " grpconv +sono simili. Per prima cosa vengono rimosse le voci nel file oscurato che non esistono +nel file principale. Quindi vengono aggiornate le voci oscurate che +non hanno `x' come password nel file principale. Vengono aggiunte le eventuali voci +oscurate mancanti. Infine, le password nel file principale vengono +sostituite con `x'. Questi programmi possono essere usati per le conversioni iniziali +così come per aggiornare il file oscurato se il file principale viene editato +a mano. + +.B pwconv +userà i valori di +.BR PASS_MIN_GIORNI ", " PASS_MAX_GIORNI ", e " PASS__GIORNI_PREAVVISO +da +.I /etc/login.defs +quando si aggiungono nuove voci a +.IR /etc/shadow . + +.RB "Analogamente, " pwunconv " e " grpunconv +sono simili. Le password nel file principale vengono aggiornate +dal file oscurato. Voci che esistono nel file principale ma non +nel file oscurato vengono lasciate stare. Infine, viene rimosso il file oscurato. + +Alcune informazioni sull'invecchiamento delle password vengono perse da +.BR pwunconv . +Questo convertirà quello che potrà. +.SH "VEDERE ANCHE" +.BR login.defs (5), +.BR shadowconfig (8) diff --git a/man/it/grpunconv.8 b/man/it/grpunconv.8 new file mode 100644 index 00000000..ca092223 --- /dev/null +++ b/man/it/grpunconv.8 @@ -0,0 +1 @@ +.so man8/grpconv.8 diff --git a/man/it/lastlog.8 b/man/it/lastlog.8 new file mode 100644 index 00000000..f77b02d4 --- /dev/null +++ b/man/it/lastlog.8 @@ -0,0 +1,66 @@ +.\" Copyright 1992, Phillip Street and Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" @(#)lastlog.8 3.3 08:24:58 29 Sep 1993 (National Guard Release) +.\" $Id: lastlog.8,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" +.\" Traduzione in italiano a cura di Isabella Ruocco +.\" luglio 1999 +.\" +.TH LASTLOG 8 +.SH NOME +lastlog \- esamina il file lastlog +.SH SINTASSI +.B lastlog +.RB [ -u +.IR uid ] +.RB [ -t +.IR giorni ] +.SH DESCRIZIONE +\fBlastlog\fR formatta e stampa il contenuto dell'ultimo log di login, +\fI/var/log/lastlog\fR. Verranno stampati \fBnome-login\fR, \fBporta\fR, +e \fBdata_ultima_connessione\fR. +Il comportamento predefinito (senza opzioni) è quello di stampare le voci di +lastlog in ordine di UID. +Digitando l'opzione \fB-u \fInome-login\fR verrà stampato solo il +record di \fInome-login\fR. +Digitando \fB-t \fIgiorni\fR verranno stampate solo le ultime connessioni +più recenti di \fIgiorni\fR. +L'opzione \fB-t\fR sovrascrive l'uso di \fB-u\fR. +.PP +Se l'utente non si è mai connesso verrà mostrato, al posto della porta e della +data, il messaggio \fB"**Never logged in**"\fR (**Mai connesso**). +.SH FILE +/var/log/lastlog \- file di connessione lastlog +.SH CAVEAT +Grandi lacune nei numeri di uid provocheranno una prolungata esecuzione del +programma lastlog senza alcun output sullo schermo (i.e. se mmdf=800 e l'ultimo +uid=170, sembrerà che il programma rimanga appeso mentre elabora gli uid 171-799). +.SH AUTORI +Julianne Frances Haugh (jfh@tab.com) +.br +Phillip Street diff --git a/man/it/login.1 b/man/it/login.1 new file mode 100644 index 00000000..390bbf5c --- /dev/null +++ b/man/it/login.1 @@ -0,0 +1,334 @@ +.\" $Id: login.1,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" Copyright 1993 Rickard E. Faith (faith@cs.unc.edu) +.\" May be distributed under the GNU General Public License +.\" Può essere distribuito sotto la GNU General Public License +.\" +.\" Traduzione in italiano di Giovanni Bortolozzo +.\" Agosto 1996 +.\" Aggiornamento alla 2.9 di Roberto Pertile +.TH LOGIN 1 "4 novembre 1996" "Util-linux 1.6" "Linux Programmer's Manual" +.SH NOME +login \- accede al sistema +.SH SINTASSI +.BR "login [ " nome " ]" +.br +.B "login \-p" +.br +.BR "login \-h " nome_host +.br +.BR "login \-f " nome +.SH DESCRIZIONE +.B login +viene utilizzato quando si accede a un sistema. Può +anche venire usato per passare da un utente a un altro in qualunque momento +(le shell più recenti tuttavia hanno un supporto incorporato per questa +caratteristica). + +Se non sono forniti argomenti, +.B login +chiede il nome dell'utente. + +Se l'utente +.I non +é root, e se esiste +.IR /etc/nologin , +vengono stampati sullo schermo i contenuti di questo file e viene +terminata l'operazione. +Ciò viene usato, tipicamente, per impedire collegamenti quando il sistema +sta per essere spento. + +Se per l'utente sono specificate particolari restrizioni di accesso in +.IR /etc/usertty , +esse devono venire rispettate, altrimenti il tentativo di collegamento +riceverà un diniego e verrà generato un messaggio di +.BR syslog . +Si veda la sezione sulle "Restrizioni Speciali sull'Accesso". + +Se l'utente è root, allora il collegamento deve avvenire da una tty +elencata in +.IR /etc/securetty . +I fallimenti saranno registrati dai servizi di +.BR syslog . + +Dopo la verifica di queste condizioni, verrà richiesta e controllata +la password (se è necessaria per quell'utente). Sono consentiti dieci +tentativi prima che +.B login +termini, tuttavia dopo i primi tre, la risposta comincerà a diventare +molto lenta. +I collegamenti falliti vengono riferiti dai servizi di +.BR syslog . +Questi servizi sono inoltre usati per riferire qualsiasi collegamento +riuscito di root. + +Se esiste il file +.IR .hushlogin , +allora verrà eseguito un collegamento "silenzioso" (disabilitando il +controllo della posta, la stampa dell'orario dell'ultimo collegamento +e del messaggio del giorno). Altrimenti, se esiste +.IR /var/log/lastlog , +viene stampata la data e ora dell'ultimo collegamento (e viene registrato +il collegamento in atto). + +Sono eseguiti compiti amministrativi vari, come impostare lo UID e il GID +della tty. Viene conservata la variabile d'ambiente TERM, se esiste (le altre +variabili d'ambiente vengono conservate se si usa l'opzione +.BR \-p ). +Quindi vengono impostate le variabili d'ambiente HOME, PATH, SHELL, TERM, +MAIL e LOGNAME. PATH viene predefinito come +.I /usr/local/bin:/bin:/usr/bin:. +per gli utenti normali e come +.I /sbin:/bin:/usr/sbin:/usr/bin +per root. Infine, se non si tratta di un collegamento "silenzioso", viene +stampato il messaggio del giorno, viene controllato il file col nome +dell'utente in +.IR /usr/spool/mail , +e stampato un messaggio se esso ha lunghezza non-zero. + +Viene poi lanciata la shell dell'utente. Se non è specificata nessuna +shell per l'utente in +.BR /etc/passwd , +allora viene usata +.BR /bin/sh . +Se non sono specificate directory in +.IR /etc/passwd , +allora viene usata +.I / +(la directory home viene controllata dal file +.I .hushlogin +descritto sopra). +.SH OPZIONI +.TP +.B \-p +Usata da +.BR getty (8) +per dire a +.B login +di non distruggere l'ambiente. +.TP +.B \-f +Usata per saltare la seconda autentifica di collegamento. Ciò, +specificamente, +.B non +funziona per root, e non sembra funzionare bene sotto Linux. +.TP +.B \-h +Usata da altri server (per esempio, +.BR telnetd (8)) +per passare il nome dell'host remoto a +.B login +onde poterlo collocare in utmp e wtmp. Solo il superutente può usare +quest'opzione. + + +.SH "RESTRIZIONI SPECIALI SULL'ACCESSO" +Il file +.I /etc/securetty +elenca il nome delle tty sulle quali può collegarsi root. Su ogni linea deve +essere specificato un nome di dispositivo tty senza il prefisso /dev/. Se +il file non esiste, a root è permesso di collegarsi da qualunque tty. + +.PP +Il file +.I /etc/usertty +specifica restrizioni di accesso ulteriori per specifici utenti. Se questo +file non esiste, non viene imposta alcuna ulteriore restrizione d'accesso. +Il file consiste di una sequenza di sezioni. Ci sono tre possibili tipi di +sezione: CLASSES, GROUPS e USERS. Una sezione CLASSES definisce la classe di +tty consentiti e i modelli di hostname, una sezione GROUPS definisce tty e +host consentiti in base al gruppo, una sezione USERS definisce tty e host +consentiti in base all'utente. +.PP +Ogni riga di questo file può avere una lunghezza massima di 255 caratteri. I +commenti iniziano con un carattere # e si estendono fino al termine della +riga. +.PP +.SS "La sezione CLASSES" +Una sezione CLASSES incomincia con la parola CLASSES, all'inizio della riga +e tutta in maiuscole. Ognuna delle righe che seguono, fino +all'inizio di una nuova sezione o alla fine del file, consistono in una +sequenza di parole separate da tabulazioni o spazi. Ogni riga definisce +una classe di tty e modelli di host. +.PP +La parola all'inizio di una riga viene definita come un nome collettivo +per le tty e i modelli di host specificati nel resto della riga. Questo +nome collettivo può essere usato in ogni sezione successiva GROUPS o +USERS. Nessuno di tali nomi di classi deve essere parte della definizione +di una classe, per evitare problemi con classi ricorsive. +.PP +Un esempio di sezione CLASSES: +.PP +.nf +.in +.5 +CLASSES +mia_classe1 tty1 tty2 +mia_classe2 tty3 @.foo.com +.in -.5 +.fi +.PP +Ciò definisce le classi +.I mia_classe1 +e +.I mia_classe2 +corrispondenti a quello che hanno a destra. +.PP + +.SS "La sezione GROUPS" +Una sezione GROUPS definisce i tipi consentiti di tty e host in base al +gruppo Unix. Se un utente è membro di un gruppo Unix in accordo a +.I /etc/passwd +e +.I /etc/group +e tale gruppo è menzionato in una sezione GROUPS in +.I /etc/usertty +allora l'utente ha il permesso di accesso se lo ha il gruppo. +.PP +Una sezione GROUPS incomincia con la parola GROUPS, tutta in maiuscole, +all'inizio di una riga, ogni riga seguente è una sequenza di parole +separate da spazi o tabulazioni. La prima parola di una riga è il nome +del gruppo e il resto delle parole sulla riga specificano le tty e gli host +dai quali è consentito accesso ai membri di quel gruppo. Queste +specificazioni possono comportare l'uso di classi definite nelle precedenti +sezioni CLASSES. +.PP +Esempio di una sezione GROUPS: +.PP +.nf +.in +0.5 +GROUPS +sys tty1 @.bar.edu +stud mia_classe1 tty4 +.in -0.5 +.fi +.PP +Questo esempio specifica che i membri del gruppo +.I sys +possono collegarsi da tty1 e da host nel dominio bar.edu. Gli utenti nel +gruppo +.I stud +possono collegarsi dagli host/tty specificati nella classe mia_classe1 o +da tty4. +.PP + +.SS "La sezione USERS" +Una sezione USERS comincia con la parola USERS tutta in maiuscolo all'inizio +di una riga, e ogni riga successiva è una sequenza di parole separate da +spazi o tabulazioni. La prima parola in una riga è un nome di utente e a +quell'utente è permesso di collegarsi dai tty e dagli host menzionati nel +resto della riga. Queste specificazioni possono comportare classi definite +in precedenti sezioni CLASSES. Se non viene specificata alcuna intestazione +all'inizio del file, la prima sezione è predefinita come sezione USERS. +.PP +Esempio di una sezione USERS: +.PP +.nf +.in +0.5 +USERS +zacho tty1 @130.225.16.0/255.255.255.0 +blue tty3 mia_classe2 +.in -0.5 +.fi +.PP +Ciò consente all'utente zacho di collegarsi solo sul tty1 e dagli host con +indirizzi IP nell'intervallo 130.225.16.0 \- 130.225.16.255, e all'utente +blue consente di collegarsi dal tty3 e da qualunque cosa sia stato +specificato in mia_classe2. +.PP +Ci può essere una riga nella sezione USERS che comincia con un nome di +utente di *. Questa è una regola predefinita e verrà applicata a +qualsiasi utente che non corrisponda ad alcuna altra riga. +.PP +Se un utente corrisponde sia a una riga USERS sia a una riga GROUPS +allora all'utente è consentito l'accesso risultante dall'unione di tutti i +tty/host menzionati in tali specificazioni. + +.SS Origini +Le specifiche di tty e i modelli di host usate nella specificazione degli +accessi di classi, gruppi e utenti si chiamano origini. Una stringa origine +può avere uno dei seguenti formati: +.IP o +Il nome di un dispositivo tty senza il prefisso /dev/, per esempio tty1 o +ttyS0. +.PP +.IP o +La stringa @localhost, che significa che all'utente è permesso di fare +telnet/rlogin dall'host locale allo stesso host. Questo consente inoltre +all'utente, per esempio, di eseguire il comando: xterm -e /bin/login. +.PP +.IP o +Il suffisso di un nome di dominio come @.some.dom, che significa che +l'utente può fare rlogin/telnet da qualsiasi host il cui nome di dominio +abbia il suffisso +.some.dom. +.PP +.IP o +Un intervallo di indirizzi IPv4 , scritto @x.x.x.x/y.y.y.y dove x.x.x.x +è l'indirizzo IP nella consueta notazione decimale puntata, e +y.y.y.y è una bitmask nella stessa notazione che specifica quali bit +nell'indirizzo devono essere confrontati con l'indirizzo IP dell'host remoto. +Per esempio, @130.225.16.0/255.255.254.0 vuol dire che l'utente può fare +rlogin/telnet da qualsiasi host il cui indirizzo IP sia nell'intervallo +130.225.16.0 \- 130.225.17.255. +.PP +Qualunque delle suddette origini può essere prefissata da una +specificazione di tempo secondo la sintassi: +.PP +.nf +spec_ora ::= '[' [':' ]* ']' +giorno ::= 'mon' | 'tue' | 'wed' | 'thu' | 'fri' | 'sat' | 'sun' +ora ::= '0' | '1' | ... | '23' +spec_ora ::= | '\-' +giorno-o-ora ::= | +.fi +.PP +Per esempio, l'origine [mon:tue:wed:thu:fri:8\-17]tty3 significa che il +collegamento è consentito dal lunedì al venerdì fra le 8:00 e le 17:59 +(5:59 p.m.) dalla tty3. Questo mostra anche che un intervallo di ore a\-b +include tutti gli istanti fra a:00 e b:59. La specificazione di una singola +ora (come 10) significa l'intervallo di tempo fra le 10:00 e le 10:59. +.PP +La mancata specificazione di qualsiasi prefisso di tempo per una tty o host +significa che il collegamento da quella origine è permesso in qualunque +momento. Se dato un prefisso di tempo, ci si accerti di specificare sia un +insieme di giorni sia una una o più ore o intervalli di ore. Una +specificazione di ore non può comprendere nessuno spazio bianco. +.PP +Se non è data alcuna regola predefinita allora gli utenti che non +corrispondano ad alcuna riga di +.I /etc/usertty +possono collegarsi da qualunque posto, come è il comportamento standard. +.PP +.SH FILE +.nf +.I /var/run/utmp +.I /var/log/wtmp +.I /var/log/lastlog +.I /usr/spool/mail/* +.I /etc/motd +.I /etc/passwd +.I /etc/nologin +.I /etc/usertty +.I .hushlogin +.fi +.SH "VEDERE ANCHE" +.BR init (8), +.BR getty (8), +.BR mail (1), +.BR passwd (1), +.BR passwd (5), +.BR environ (7), +.BR shutdown (8) +.SH BACHI + +Linux, a differenza di altri sistemi operativi draconiani, non controlla le +quote di spazio. + +Non è supportata l'opzione non documentata del BSD +.BR \-r . +Ciò potrebbe essere richiesto da alcuni programmi di +.BR rlogind (8) . + +.SH AUTORE +Derivato dal BSD login 5.40 (5/9/89) da Michael Glad (glad@daimi.dk) per HP-UX +.br +Portato a Linux 0.12: Peter Orbaek (poe@daimi.aau.dk) diff --git a/man/it/newgrp.1 b/man/it/newgrp.1 new file mode 100644 index 00000000..c7396e0b --- /dev/null +++ b/man/it/newgrp.1 @@ -0,0 +1,34 @@ +.\" $Id: newgrp.1,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" Original author unknown. This man page is in the public domain. +.\" Modified Sat Oct 9 17:46:48 1993 by faith@cs.unc.edu +.\" +.\" Traduzione in italiano di Giovanni Bortolozzo +.\" Agosto 1996 +.\" +.\" " for hilit19 +.TH NEWGRP 1 "9 ottobre 1993" "Linux 1.2" "Linux Programmer's Manual" +.SH NOME +newgrp \- logga in un nuovo gruppo +.SH SINTASSI +.BI "newgrp [ " gruppo " ]" +.SH DESCRIZIONE +.B Newgrp +cambia l'identificatico del gruppo (GID) del suo chiamante, in modo analogo a +.BR login (1). +La stessa persona rimane loggata, e non è cambiata la directory corrente, +ma i calcoli sui permessi d'accesso ai file sono fatti rispetto a nuovo +group ID. +.LP +Se non è specificato alcun gruppo, il GID è posto pari al GID di login. +.LP +.SH FILE +.I /etc/group +.br +.I /etc/passwd + +.SH "VEDERE ANCHE" +.BR login "(1), " group (5) + +.SH AUTORE +All'inizio era Michael Haardt. Attualmente mantenuto da +Peter Orbaek (poe@daimi.aau.dk). diff --git a/man/it/passwd.1 b/man/it/passwd.1 new file mode 100644 index 00000000..cf02ca50 --- /dev/null +++ b/man/it/passwd.1 @@ -0,0 +1,57 @@ +.\" $Id: passwd.1,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" Copyright 1992 Rickard E. Faith (faith@cs.unc.edu) +.\" May be distributed under the GNU General Public License +.\" +.\" Traduzione in italiano di Giovanni Bortolozzo +.\" Agosto 1996 +.\" +.\" " for hilit19 +.TH PASSWD 1 "22 giugno 1994" "Linux 1.2" "Linux Programmer's Manual" +.SH NOME +passwd \- cambia la password +.SH SINTASSI +.BR "passwd [ " utente " [ " password " ] ]" +.SH DESCRIZIONE +Senza alcun argomento +.B passwd +cambierà la password per l'attuale utente. Per prima cosa all'utente è chiesta +la vecchia password, dopo di che, per evitare errori di battitura, va immessa +per due volte la nuova password. La nuova password deve essere lunga almeno +sei caratteri ed essere composta sia da maiuscole che da minuscole o da +caratteri non alfabetici. La nuova password non deve essere uguale alla +vecchia password, e non deve coincidere con il nome dell'utente. + +Le forme a uno e due argomenti possono essere usate solo dal superuser. Usando +la forma ad un argomento, il superuser può cambiare la password per +quell'utente. Al superuser non è chiesta la vecchia password, e non sono +applicate le regole per le password valide, poiché il superuser potrebbe +avere valide ragioni per scegliere una password che non ne sia conforme. + +La forma a due argomenti assegna ad +.I utente +la password passata come secondo argomento. Ciò può essere utile quando +si deve assegnare a molti utenti una password iniziale. + +Passando una stringa vuota come secondo argomento si cancella la password +dell'utente. + +.SH FILE +.I /etc/passwd +.br +.I /etc/shells +.SH "VEDERE ANCHE" +.BR chsh (1), +.BR chfn (1) +.SH BACHI +Sono permesse password composte solo da numeri. +.br +Non viene prodotto nessun messaggio d'avviso se il superuser sceglie una +password ``scadente''. +.br +Le opzioni +.B \-f +e +.B \-s +non sono supportare. +.SH AUTORE +Peter Orbaek (poe@daimi.aau.dk) diff --git a/man/it/passwd.5 b/man/it/passwd.5 new file mode 100644 index 00000000..b97aa538 --- /dev/null +++ b/man/it/passwd.5 @@ -0,0 +1,136 @@ +.\" $Id: passwd.5,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" Copyright (c) 1993 Michael Haardt (u31b3hs@pool.informatik.rwth-aachen.de) +.\" Fri Apr 2 11:32:09 MET DST 1993 +.\" +.\" Traduzione in italiano di Giovanni Bortolozzo +.\" Agosto 1996 +.\" +.\" This is free documentation; you can redistribute it and/or +.\" modify it under the terms of the GNU General Public License as +.\" published by the Free Software Foundation; either version 2 of +.\" the License, or (at your option) any later version. +.\" +.\" The GNU General Public License's references to "object code" +.\" and "executables" are to be interpreted as the output of any +.\" document formatting or typesetting system, including +.\" intermediate and printed output. +.\" +.\" This manual is distributed in the hope that it will be useful, +.\" but WITHOUT ANY WARRANTY; without even the implied warranty of +.\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +.\" GNU General Public License for more details. +.\" +.\" You should have received a copy of the GNU General Public +.\" License along with this manual; if not, write to the Free +.\" Software Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, +.\" USA. +.\" +.\" Modified Sun Jul 25 10:46:28 1993 by Rik Faith (faith@cs.unc.edu) +.\" Modified Sun Aug 21 18:12:27 1994 by Rik Faith (faith@cs.unc.edu) +.\" Modified Sun Jun 18 01:53:57 1995 by Andries Brouwer (aeb@cwi.nl) +.\" Modified Mon Jan 5 20:24:40 MET 1998 by Michael Haardt +.\" (michael@cantor.informatik.rwth-aachen.de) +.TH PASSWD 5 "5 gennaio 1988" "Linux" "Linux Programmer's Manual" +.SH NOME +passwd \- file delle password +.SH DESCRIZIONE +.B Passwd +è un file di testo che contiene un elenco degli account sul sistema, e +per ciascuno di questi riporta alcune informazioni utili come user ID, +group ID, home directory, ecc. Spesso contiene anche le password +criptate di ciascun account. Il file delle password dovrebbe avere +permessi di lettura per tutti (molte utility, come +.BR ls (1), +ne fanno uso per associare lo user ID allo user name), ma permesso di +scrittura solo per il superuser. +.PP +Nei buoni tempi andati, il permesso di lettura per tutti non era un +grosso problema: chiunque poteva leggere le password criptate, ma i +calcolatori erano troppo lenti per decifrare una password scelta +bene. Soprattutto, si supponeva di lavorare fra amici. Oggigiorno, +molti usano una qualche versione di shadow password (chiavi ombra), in +cui +.I /etc/passwd +contiene degli * al posto delle password criptate, che a loro volta +sono nel file \fI/etc/shadow\fP, che solo il superuser può leggere. +.PP +Sia che si utilizzino o meno le shadow password, molti amministratori di +sistema usano un asterisco nel campo della password per far sì che un +utente non possa autenticarsi con una password (vedi le note più +sotto). +.PP +Se si crea una nuova login, si metta un asterisco nel campo della +password, e poi si usi il programma +.BR passwd (1) +per riempirlo. +.PP +C'è una voce per riga, ed ogni riga ha il formato: +.sp +.RS +account:passwd:UID:GID:GECOS:directory:shell +.RE +.sp +Il significato dei campi è il seguente: +.sp +.RS +.TP 1.0in +.I account +il nome dell'utente nel sistema. Non dovrebbe contenere maiuscole. +.TP +.I password +la password criptata o un asterisco. +.TP +.I UID +l'identificativo numerico dell'utente (UID = User IDentifier). +.TP +.I GID +l'identificativo numerico del gruppo principale per l'utente (GID = +Group IDentifier). +.TP +.I GECOS +Questo campo è opzionale e viene usato solo per fornire +informazioni. Di solito contiene il nome per esteso dell'utente. GECOS +sta per General Electric Comprehensive Operating System, (sistema +operativo comprensivo della General Electric), ribattezzato GCOS +quando la divisione grandi sistemi della GE fu venduta alla +Honeywell. Dennis Ritchie riferì: «A volte dovevamo spedire una stampa +o un gruppo di lavori alla macchina GCOS. Il campo del gcos nel file +delle password era un posto in cui sbattere le informazioni per la +$IDENTcard. Per niente elegante.» +.TP +.I directory +la $HOME directory dell'utente. +.TP +.I shell +il programma lanciato al login (se è vuoto, viene usato +.BR /bin/sh ). +Se punta ad un programma che non esiste, l'utente non potrà avere +accesso tramite +.BR login (1). +.RE +.SH NOTE +Se si vuole creare un gruppo di utenti, il loro GID deve +essere uguale e ci deve essere una voce nel file \fI/etc/group\fP, o il +gruppo non esisterà. +.PP +Se la password criptata è un asterisco, l'utente non potrà fare login +tramite +.BR login (1). +ma potrà ugualmente accedere al suo account usando +.BR rlogin (1), +far girare processi esistenti o iniziarne nuovi con +.BR rsh (1), +.BR cron (1), +.BR at (1) +o filtri per la posta, ecc. Bloccare un account semplicemente +modificando il campo della shell ha lo stesso effetto e in più +permette l'uso di +.BR su (1). +.SH FILE +.I /etc/passwd +.SH "VEDERE ANCHE" +.BR passwd (1), +.BR login (1), +.BR su (1), +.BR group (5), +.BR shadow (5) diff --git a/man/it/pwconv.8 b/man/it/pwconv.8 new file mode 100644 index 00000000..a8edb920 --- /dev/null +++ b/man/it/pwconv.8 @@ -0,0 +1,58 @@ +.\" $Id: pwconv.8,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" Traduzione in italiano di Isabella Ruocco +.\" Giugno 1999 +.TH PWCONV 8 "26 sep 1997" +.SH NOME +pwconv, pwunconv, grpconv, grpunconv \- convertono a e da password e gruppi shadow. +.SH SINTASSI +.B pwconv +.br +.B pwunconv +.br +.B grpconv +.br +.B grpunconv +.SH DESCRIPTION +Questi quattro programmi agiscono tutti sui file normali e e oscurati (shadow) +delle password e dei gruppi: +.IR /etc/passwd ", " /etc/group ", " /etc/shadow ", e " /etc/gshadow . + +.B pwconv +.RI "crea " shadow " da " passwd " e, in modo opzionale, da un preesistente " shadow . +.B pwunconv +.RI "crea " passwd " da " passwd " e " shadow " e quindi rimuove " shadow . +.B grpconv +.RI "crea " gshadow " da " group " e, in modo opzionale, da un preesistente " gshadow . +.B grpunconv +.RI "crea " group " da " group " e " gshadow " e quindi rimuove " gshadow . + +Ciascun programma, prima della conversione, acquisisce i lock necessari. + +.BR pwconv " e " grpconv +sono simili. Per prima cosa vengono rimosse le voci nel file oscurato che non esistono +nel file principale. Quindi vengono aggiornate le voci oscurate che +non hanno `x' come password nel file principale. Vengono aggiunte le eventuali voci +oscurate mancanti. Infine, le password nel file principale vengono +sostituite con `x'. Questi programmi possono essere usati per le conversioni iniziali +così come per aggiornare il file oscurato se il file principale viene editato +a mano. + +.B pwconv +userà i valori di +.BR PASS_MIN_GIORNI ", " PASS_MAX_GIORNI ", e " PASS_GIORNI_PREAVVISO +da +.I /etc/login.defs +quando si aggiungono nuove voci a +.IR /etc/shadow . + +.RB "Analogamente, " pwunconv " e " grpunconv +sono simili. Le password nel file principale vengono aggiornate +dal file oscurato. Voci che esistono nel file principale ma non +nel file oscurato vengono lasciate stare. Infine, viene rimosso il file oscurato. + +Alcune informazioni sull'invecchiamento delle password vengono perse da +.BR pwunconv . +Questo convertirà quello che potrà. +.SH "VEDERE ANCHE" +.BR login.defs (5), +.BR shadowconfig (8) diff --git a/man/it/pwunconv.8 b/man/it/pwunconv.8 new file mode 100644 index 00000000..6eed9e8b --- /dev/null +++ b/man/it/pwunconv.8 @@ -0,0 +1 @@ +.so man8/pwconv.8 diff --git a/man/it/shadow.5 b/man/it/shadow.5 new file mode 100644 index 00000000..45d229fe --- /dev/null +++ b/man/it/shadow.5 @@ -0,0 +1,102 @@ +.\" Copyright 1989 - 1990, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: shadow.5,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" +.\" Traduzione in italiano di Isabella Ruocco +.\" Giugno 1999 +.\" +.TH SHADOW 5 +.SH NOME +shadow \- file crittato delle password +.SH DESCRIZIONE +.I shadow +contiene le informazioni sulle password crittate per gli account degli utenti +e, opzionalmente, informazioni sull'invecchiamento delle password. +E' incluso +.IP "" .5i +Nome di login +.IP "" .5i +Password crittata +.IP "" .5i +Giorni a partire dal 1 gennaio 1970 in cui la password è stata cambiata l'ultima volta +.IP "" .5i +Giorni prima che la password possa essere modificata +.IP "" .5i +Giorni dopo i quali la password deve essere modificata +.IP "" .5i +Giorni prima della scadenza della password in cui l'utente viene avvertito +.IP "" .5i +Giorni dopo la scadenza della password in cui l'account viene disabilitato +.IP "" .5i +Giorni a partire dal 1 gennaio 1970 dopo i quali l'account viene disabilitato +.IP "" .5i +Campo riservato +.PP +Il campo password deve essere riempito. +La password crittata è composta da un numero compreso tra 13 e 24 di caratteri dei +64 caratteri alfabetici +da a fino a z, da A a Z, da 0 a 9, \. e /. +Fate riferimento a \fBcrypt\fR(3) per dettagli riguardanti il modo in cui questa stringa +viene interpretata. +.PP +La data dell'ultima modifica della password è specificata come il numero +di giorni dal 1 gennaio 1970. +La passowrd non può essere modifcata nuovamente prima che sia passato +il numero di giorni previsto, e deve essere cambiata dopo il massimo numero +di giorni. +Se il minimo numero di giorni richiesto è superiore del +massimo numero di giorni permesso, questa password non potrà +essere modificata dall'utente. +.PP +Un account viene considerato inattivo e viene disabilitato se +la password non viene modificata entro il numero di giorni specificato +dopo la scadenza della password. +Un account sarà anche disabilitato il giorno specificato +senza tener conto di altre informazioni sulla scadenza della password. +.PP +Questa informazione ha la precedenza nei confronti di qualunque informazione sulla password o sulla scadenza della password +presente in \fI/etc/passwd\fR. +.PP +Questo file non deve essere leggibile dagli utenti normali se si vuole mantenere +la sicurezza sulle password. +.SH FILE +/etc/passwd \- informazioni sull'account dell'utente +.br +/etc/shadow \- password crittate degli utenti +.SH VEDERE ANCHE +.BR chage (1), +.BR login (1), +.BR passwd (1), +.BR su (1), +.BR sulogin (8), +.BR shadow (3), +.BR passwd (5), +.BR pwconv (8), +.BR pwunconv (8) +.SH AUTORE +Julianne Frances Haugh (jfh@tab.com) diff --git a/man/it/useradd.8 b/man/it/useradd.8 new file mode 100644 index 00000000..f854cfe4 --- /dev/null +++ b/man/it/useradd.8 @@ -0,0 +1,197 @@ +.\" Copyright 1991 - 1994, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: useradd.8,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" +.\" Traduzione in italiano a cura di Isabella Ruocco +.\" luglio 1999 +.\" +.TH USERADD 8 +.SH NOME +useradd \- Crea un nuovo utente o aggiorna le informazioni predefinite per +i nuovi utenti +.SH SINTASSI +.TP 8 +.B useradd +.\" .RB [ -A +.\" .RI { metodo | \fBPREDEFINITO\fR "},... ]" +.RB [ -c +.IR commento ] +.RB [ -d +.IR home_dir ] +.br +.RB [ -e +.IR data_scadenza ] +.RB [ -f +.IR tempo_inattività ] +.br +.RB [ -g +.IR gruppo_iniziale ] +.RB [ -G +.IR gruppo [,...]] +.br +.RB [ -m " [" -k +.IR dir_scheletro ]] +.RB [ -s +.IR shell ] +.br +.RB [ -u +.IR uid " [" +.BR -o ]] +.I login +.TP 8 +.B useradd +\fB-D\fR +[\fB-g\fI gruppo_predefinito\fR] +[\fB-b\fI home_predefinita\fR] +.br +[\fB-f\fI inattività_predefinita\fR] +[\fB-e\fI data_scadenza_predefinita\fR] +.br +[\fB-s\fI shell_predefinita\fR] +.SH DESCRIZIONE +.SS Creare Nuovi Utenti +Quando viene invocato senza l'opzione \fB-D\fR, il comando \fBuseradd\fR +crea un nuovo account di utente usando i valori specificati sulla linea di +comando ed i valori predefiniti dal sistema. +Il nuovo account di utente verrà aggiunto ai file di sistema che lo necessitano, +verrà creata la home directory, e lì verranno copiati i file iniziali, a seconda +delle opzioni sulla linea di comando. +Le opzioni che si applicano al comando \fBuseradd\fR sono +.\" .IP "\fB-A {\fImetodo\fR|\fBPREDEFINITO\fR},..." +.\" Il valore del metodo di autenticazione dell'utente. +.\" Il metodo di autenticazione è il nome di un programma che è responsabile +.\" della validazione dell'identità dell'utente. +.\" La stringa \fBPREDEFINITO\fR può essere usata per cambiare il metodo di +.\" autenticazione dell'utente con il metodo standard di sistema delle +.\" password. +.\" Questa è una lista di nomi di programmi separati da virgole. +.\" Può includere \fBPREDEFINITO\fR esattamente una volta. +.IP "\fB-c \fIcommento\fR" +Il campo commento del nuovo utente nel file password. +.IP "\fB-d \fIhome_dir\fR" +Il nuovo utente verrà creato usando \fIhome_dir\fR come valore per la +directory di login dell'utente. +Il comportamento predefinito è di appendere il nome \fIlogin\fR a +\fIhome_predefinita\fR ed usare quella come nome di directory di login. +.IP "\fB-e \fIdata_scadenza\fR" +La data in cui verrà disabilitato l'account dell'utente. +La data è specificata nel formato \fIMM/GG/AA\fR. +.IP "\fB-f \fIgiorni_inattività\fR" +Il numero di giorni dopo la scadenza della password fino a quando l'account +verrà permanentemente disabilitato. +Un valore pari a 0 disabilita l'account non appena è scaduta la password, +ed un valore pari a -1 disabilita questa caratteristica. +Il valore predefinito è -1. +.IP "\fB-g \fIgruppo_iniziale\fR" +IL nome o numero del gruppo iniziale di login dell'utente. +Il nome del gruppo deve esistere. Un numero di gruppo deve fare riferimento +ad un gruppo già esistente. +Il numero di gruppo predefinito è 1. +.IP "\fB-G \fIgruppo,[...]\fR" +Una lista di gruppi supplementari di cui l'utente è altresì membro. +Ciascun gruppo è separato dal successivo da una virgola, senza spazi +bianchi intermedi. +I gruppi sono soggetti alle stesse restrizioni del gruppo dato con +l'opzione \fB-g\fR. +Il comportamento predefinito è che l'utente appartenga solo al gruppo +iniziale. +.IP \fB-m\fR +La home directory dell'utente verrà creata se non esiste. +I file contenuti in \fIdir_scheletro\fR saranno copiati nella home directory +se viene usata l'opzione \fB-k\fR, altrimenti verranno usati i file +contenuti in \fI/etc/skel\fR. +Anche tutte le directory contenute in \fIdir_scheletro\fR o \fI/etc/skel\fR +verranno create nella home directory dell'utente. +L'opzione \fB-k\fR è valida solo in congiunzione con l'opzione \fB-m\fR. +Il comportamento predefinito è di non creare la directory e di non copiarvi +alcun file. +.IP "\fB-s \fIshell\fR" +Il nome della shell di login dell'utente. +Il comportamento predefinito è di lasciare vuoto questo campo, che fa sì che +il sistema selezioni la shell di connessione predefinita. +.IP "\fB-u \fIuid\fR" +Il valore numerico dell'ID dell'utente. +Questo valore deve essere univoco, a meno che non venga usata l'opzione +\fI-o\fR. +Il valore deve essere non-negativo. +Il comportamento predefinito è di usare il minimo valore di ID superiore a 99 +e superiore a quello di ogni altro utente. +Valori tra 0 e 99 sono tipicamente riservati per account di sistema. +.SS Cambiare i valori predefiniti +Quando invocato con l'opzione \fB-D\fR, \fBuseradd\fR o mostrerà i valori +predefiniti correnti, oppure aggiornerà i valori predefiniti dalla linea +di comando. +Le opzioni valide sono +.IP "\fB-b \fIhome_predefinita\fR" +Il prefisso del percorso per la home directory del nuovo utente. +Il nome dell'utente verrà aggiunto alla fine di \fIhome_predefinita\fR +per creare il nome della nuova directory se non viene usata l'opzione \fB-d\fI +quando si crea un nuovo account. +.IP "\fB-e \fIdata_scadenza_predefinita\fR" +La data in cui l'account dell'utente verrà disabilitato. +.IP "\fB-f \fIinattività_predefinita\fR" +Il numero di giorni dopo la scadenza di una password prima che l'account +venga disabilitato. +.IP "\fB-g \fIgruppo_predefinito\fR" +Il nome o ID del gruppo iniziale per un nuovo utente. +Il gruppo nominato deve esistere, ed un ID numerico di gruppo deve avere una +voce esistente. +.IP "\fB-s \fIshell_predifinita\fR" +Il nome della shell di login per un nuovo utente. +Il programma nominato verrà usato per tutti gli account dei futuri nuovi +utenti. +.PP +Se non è specificata alcuna opzione, \fBuseradd\fR mostra i valori predefiniti +correnti. +.SH NOTE +L'amministratore di sistema è responsabile del posizionamento dei file +predefiniti degli utenti nella directory \fI/etc/skel\fR. +.SH CAVEAT +Non è possibile aggiungere un utente ad un gruppo NIS. +Questo deve essere fatto sul server NIS. +.SH FILE +/etc/passwd \- informazioni sugli account di utenti +.br +/etc/shadow \- informazioni sicure sugli account di utenti +.br +/etc/group \- informazioni sui gruppi +.br +/etc/default/useradd \- informazioni predefinite +.br +/etc/skel \- directory contenente i file predefiniti +.SH VEDERE ANCHE +.BR chfn (1), +.BR chsh (1), +.BR groupadd (8), +.BR groupdel (8), +.BR groupmod (8), +.BR passwd (1), +.BR userdel (8), +.BR usermod (8) +.SH AUTORE +Julianne Frances Haugh (jfh@tab.com) diff --git a/man/it/userdel.8 b/man/it/userdel.8 new file mode 100644 index 00000000..98049beb --- /dev/null +++ b/man/it/userdel.8 @@ -0,0 +1,72 @@ +.\" Copyright 1991 - 1994, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: userdel.8,v 1.1 2002/03/10 07:41:06 kloczek Exp $ +.\" +.\" Traduzione in italiano a cura di Isabella Ruocco +.\" luglio 1999 +.\" +.TH USERDEL 8 +.SH NOME +userdel \- Rimuove l'account di un utente ed i file relativi +.SH SINTASSI +.B userdel +[\fB-r\fR] +.I login +.SH DESCRIZIONE +Il comando \fBuserdel\fR modifica i file di account del sistema, rimuovendo +tutte le voci che si riferiscono a \fIlogin\fR. +L'utente nominato deve esistere. +.IP \fB-r\fR +I file nella home directory dell'utente verranno rimossi insieme alla home +directory stessa. +I file collocati in altri file system dovranno essere ricercati e rimossi +manualmente. +.SH FILE +/etc/passwd \- informazioni sugli account di utenti +.br +/etc/shadow \- informazioni sicure sugli account di utenti +.br +/etc/group \- informazioni sui gruppi +.SH CAVEAT +\fBuserdel\fR non permetterà di rimuovere alcun account se l'utente è +attualmente connesso. +Occorre uccidere qualunque processo in esecuzione che appartenga ad un account +che si sta rimuovendo. +Non è possibile rimuovere nessun attributo NIS su un client NIS. +Questo deve essere fatto sul server NIS. +.SH VEDERE ANCHE +.BR chfn (1), +.BR chsh (1), +.BR groupadd (8), +.BR groupdel (8), +.BR groupmod (8), +.BR passwd (1), +.BR useradd (8), +.BR usermod (8) +.SH AUTORE +Julianne Frances Haugh (jfh@tab.com) diff --git a/man/it/usermod.8 b/man/it/usermod.8 new file mode 100644 index 00000000..8315da07 --- /dev/null +++ b/man/it/usermod.8 @@ -0,0 +1,151 @@ +.\" Copyright 1991 - 1994, Julianne Frances Haugh +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors +.\" may be used to endorse or promote products derived from this software +.\" without specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $Id: usermod.8,v 1.1 2002/03/10 07:41:07 kloczek Exp $ +.\" +.\" Traduzione in italiano a cura di Isabella Ruocco +.\" luglio 1999 +.\" +.TH USERMOD 8 +.SH NOME +usermod \- Modifica l'account di un utente +.SH SINTASSI +.TP 8 +.B usermod +.\" .RB [ -A +.\" .RI { metodo | \fBPREDEFINITO\fR "},... ]" +.RB [ -c +.IR commento ] +.RB [ -d +.IR home_dir " [" +.BR -m ]] +.br +.RB [ -e +.IR data_scadenza ] +.RB [ -f +.IR tempo_inattività ] +.br +.RB [ -g +.IR gruppo_iniziale ] +.RB [ -G +.IR gruppo [,...]] +.br +.RB [ -l +.IR nome_login ] +.RB [ -s +.IR shell ] +.br +.RB [ -u +.IR uid " [" +.BR -o ]] +.I login +.SH DESCRIZIONE +Il comando \fBusermod\fR modifica i file di account di sistema in modo da +riflettere le modifiche specificate sulla linea di comando. +Le opzioni che si applicano al comando \fBusermod\fR sono +.\" .IP "\fB-A \fImetodo\fR|\fBPREDEFINITO\fR" +.\" Il nuovo valore del metodo di autenticazione dell'utente. +.\" Il metodo di autenticazione è il nome di un programma che è responsabile +.\" della validazione dell'identità dell'utente. +.\" La stringa \fBPREDEFINITO\fR può essere usata per cambiare il metodo di +.\" autenticazione dell'utente con il metodo standard di sistema delle +.\" password. +.IP "\fB-c \fIcommento\fR" +Il campo commento del nuovo utente nel file password. +Normalmente viene modificato usando l'utilità \fBchfn\fR(1). +.IP "\fB-d \fIhome_dir\fR" +La nuova directory di login dell'utente. +Se è data l'opzione \fB-m\fR il contenuto della home directory corrente +sarà spostato nella nuova home directory, che viene creata se non esiste già. +.IP "\fB-e \fIdata_scadenza\fR" +La data in cui l'account dell'utente verrà disabilitato. +La data è specificata nel formato \fIMM/GG/AA\fR. +.IP "\fB-f \fIgiorni_inattività\fR" +Il numero di giorni dopo la scadenza di una password prima che l'account +venga permanentemente disabilitato. +Un valore pari a 0 disabilita l'account non appena la password è scaduta, +ed un valore pari a -1 disabilita la caratteristica. +Il valore predefinito è -1. +.IP "\fB-g \fIgruppo_iniziale\fR" +Il nuome o numero del nuovo gruppo di connessione dell'utente. +Il nome del gruppo deve esistere. Un numero di gruppo deve riferirsi ad un +gruppo già esistente. +Il numero di gruppo predefinito è 1. +.IP "\fB-G \fIgruppo,[...]\fR" +Una lista di gruppi supplementari di cui l'utente è altresì membro. +Ciascun gruppo è separato dal successivo da una virgola, senza spazi bianchi +intermedi. +I gruppi sono soggetti alle stesse restrizioni del gruppo dato con l'opzione +\fB-g\fR. +Se l'utente è attualmente membro di un gruppo che non è elencato, l'utente +verrà rimosso dal gruppo. +.IP "\fB-l \fInome_login\fR" +Il nome dell'utente verrà cambiato da \fIlogin\fR a \fInome_login\fR. +Niente altro viene cambiato. +In particolare, la home directory dell'utente dovrebbe probabilmente +essere modificata in modo da riflettere il nuovo nome di login. +.IP "\fB-s \fIshell\fR" +Il nome della nuova shell di login dell'utente. +Lasciando questo campo vuoto si fa in modo che il sistema selezioni la shell +di connessione predefinita. +.IP "\fB-u \fIuid\fR" +Il valore numerico dell'ID dell'utente. +Questo valore deve essere univoco, a meno che non venga usata l'opzione +\fI-o\fR. +Questo valore deve essere non-negativo. +Valori tra 0 e 99 sono tipicamente riservati ad account di sistema. +Tutti i file che l'utente possiede e che sono posiszionati nell'albero di +directory avente come radice la home directory dell'utente avranno l'ID utente del +file cambiato automaticamente. +I file fuori della home directory dell'utente devono essere modificati +manualmente. +.SH CAVEAT +\fBusermod\fR non permetterà di modificare il nome di un utente che è +attualmente connesso. +Occorre essere certi che l'utente nominato non sta eseguendo alcun processo +quando questo comando viene eseguito se l'ID numerico dell'utente sta per +essere cambiato. +Occorre cambiare il proprietario di ogni file crontab manualmente. +Occorre cambiare il proprietario di ogni job manualmente. +Occorre fare qualunque cambiamento che riguarda NIS sul server NIS. +.SH FILE +/etc/passwd \- informazioni sugli account di utenti +.br +/etc/shadow \- informazioni sicure sugli account di utenti +.br +/etc/group \- informazioni sui gruppi +.SH VEDERE ANCHE +.BR chfn (1), +.BR chsh (1), +.BR groupadd (8), +.BR groupdel (8), +.BR groupmod (8), +.BR passwd (1), +.BR useradd (8), +.BR userdel (8) +.SH AUTORE +Julianne Frances Haugh (jfh@tab.com) diff --git a/man/it/vigr.8 b/man/it/vigr.8 new file mode 100644 index 00000000..db77dbbf --- /dev/null +++ b/man/it/vigr.8 @@ -0,0 +1 @@ +.so man8/wipw.8 diff --git a/man/it/vipw.8 b/man/it/vipw.8 new file mode 100644 index 00000000..8978019e --- /dev/null +++ b/man/it/vipw.8 @@ -0,0 +1,31 @@ +.\" $Id: vipw.8,v 1.1 2002/03/10 07:41:07 kloczek Exp $ +.\" Traduzione in italiano di Isabella Ruocco +.\" Giugno 1999 +.TH VIPW 8 "26 sep 1997" +.SH NOME +vipw, vigr \- editano i file delle password, dei gruppi, delle password oscurate, o dei gruppi oscurati. +.SH SINTASSI +.BR vipw " [-s]" +.br +.BR vigr " [-s]" +.SH DESCRIZIONE +.BR vipw " e " vigr +editeranno i file +.IR /etc/passwd " ed " /etc/group ", rispettivamente." +Con l'opzione +.B -s +, editeranno la versione oscurata di quei file, +.IR /etc/shadow " ed " /etc/gshadow ", rispettivamente. +I programmi imposteranno i lock appropriati per evitare la corruzione dei file. + +Quando cercano un editor, i programmi prima proveranno +con la variabile d'ambiente +.BR VISUAL , +poi con la variabile d'ambiente +.BR EDITOR , +e infine con l'editor predefinito, +.BR vi . +.SH "VEDERE ANCHE" +.BR passwd (5), +.BR group (5), +.BR shadow (5) diff --git a/man/ja/groupadd.8 b/man/ja/groupadd.8 index c2344ac8..ec32bb99 100644 --- a/man/ja/groupadd.8 +++ b/man/ja/groupadd.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: groupadd.8,v 1.2 2001/11/16 17:01:32 ankry Exp $ +.\" $Id: groupadd.8,v 1.3 2002/03/09 11:16:16 ankry Exp $ .\" .\" Japanese Version Copyright (c) 1997 Kazuyoshi Furutaka .\" all rights reserved. @@ -58,11 +58,11 @@ groupadd \- .SH ´ØÏ¢¹àÌÜ .BR chfn (1), .BR chsh (1), -.BR useradd (8), -.BR userdel (8), -.BR usermod (8), .BR passwd (1), .BR groupdel (8), -.BR groupmod (8) +.BR groupmod (8), +.BR useradd (8), +.BR userdel (8), +.BR usermod (8) .SH Ãø¼Ô Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/ja/groupdel.8 b/man/ja/groupdel.8 index 2882483e..c5c43443 100644 --- a/man/ja/groupdel.8 +++ b/man/ja/groupdel.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: groupdel.8,v 1.2 2001/11/16 17:01:32 ankry Exp $ +.\" $Id: groupdel.8,v 1.3 2002/03/09 11:16:16 ankry Exp $ .\" .\" Japanese Version Copyright (c) 1997 Kazuyoshi Furutaka .\" all rights reserved. @@ -55,11 +55,11 @@ groupdel \- .SH ´ØÏ¢¹àÌÜ .BR chfn (1), .BR chsh (1), -.BR useradd (8), -.BR userdel (8), -.BR usermod (8), .BR passwd (1), .BR groupadd (8), -.BR groupmod (8) +.BR groupmod (8), +.BR useradd (8), +.BR userdel (8), +.BR usermod (8) .SH Ãø¼Ô Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/ja/groupmod.8 b/man/ja/groupmod.8 index 6738ff42..d0622143 100644 --- a/man/ja/groupmod.8 +++ b/man/ja/groupmod.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: groupmod.8,v 1.2 2001/11/16 17:01:32 ankry Exp $ +.\" $Id: groupmod.8,v 1.3 2002/03/09 11:16:16 ankry Exp $ .\" .\" Japanese Version Copyright (c) 1997 Kazuyoshi Furutaka .\" all rights reserved. @@ -61,11 +61,11 @@ groupmod \- .SH ´ØÏ¢¹àÌÜ .BR chfn (1), .BR chsh (1), -.BR useradd (8), -.BR userdel (8), -.BR usermod (8), .BR passwd (1), .BR groupadd (8), .BR groupdel (8) +.BR useradd (8), +.BR userdel (8), +.BR usermod (8), .SH Ãø¼Ô Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/ja/groups.1 b/man/ja/groups.1 index 0bcc22cc..08736266 100644 --- a/man/ja/groups.1 +++ b/man/ja/groups.1 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: groups.1,v 1.1 2001/11/16 17:00:58 ankry Exp $ +.\" $Id: groups.1,v 1.2 2002/03/09 11:16:16 ankry Exp $ .\" .\" Japanese Version Copyright (c) 2001 Maki KURODA .\" all right reserved, @@ -53,8 +53,8 @@ groups \- /etc/group \- ¥°¥ë¡¼¥×¾ðÊó .SH ´ØÏ¢¹àÌÜ .BR newgrp (1), -.BR getuid (2), .BR getgid (2), -.BR getgroups (2) +.BR getgroups (2), +.BR getuid (2) .SH Ãø¼Ô Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/ja/grpck.8 b/man/ja/grpck.8 index 2eafff55..34c900ae 100644 --- a/man/ja/grpck.8 +++ b/man/ja/grpck.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: grpck.8,v 1.2 2001/11/16 17:01:32 ankry Exp $ +.\" $Id: grpck.8,v 1.3 2002/03/09 11:16:16 ankry Exp $ .\" .\" Japanese Version Copyright (c) 1997 Kazuyoshi Furutaka .\" all rights reserved. @@ -84,10 +84,10 @@ grpck \- .br /etc/passwd \- ¥æ¡¼¥¶¤Ë´Ø¤¹¤ë¾ðÊó .SH ´ØÏ¢¹àÌÜ -.BR groupmod (8), .BR group (5), .BR passwd (5), -.BR shadow (5) +.BR shadow (5), +.BR groupmod (8) .SH ÊÖ¤êÃÍ \fBgrpck\fR¥³¥Þ¥ó¥É¤Ï°Ê²¼¤ÎÌá¤êÃͤòÊÖ¤·¤Æ½ªÎ»¤¹¤ë: .IP 0 5 diff --git a/man/ja/id.1 b/man/ja/id.1 index 7761abbe..8ae3f615 100644 --- a/man/ja/id.1 +++ b/man/ja/id.1 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: id.1,v 1.1 2001/11/16 17:00:53 ankry Exp $ +.\" $Id: id.1,v 1.2 2002/03/09 11:16:16 ankry Exp $ .\" .\" Japanese Version Copyright (c) 2000 ISHIKAWA Keisuke .\" all rights reserved. @@ -48,10 +48,8 @@ id \- .br /etc/group \- ¥°¥ë¡¼¥×¾ðÊó .SH ´ØÏ¢¹àÌÜ -.BR getuid (2), .BR getgid (2), -.BR getgroups (2) +.BR getgroups (2), +.BR getuid (2) .SH Ãø¼Ô Julianne Frances Haugh (jockgrrl@ix.netcom.com) - - diff --git a/man/ja/lastlog.8 b/man/ja/lastlog.8 index 46d31a31..7493d7dd 100644 --- a/man/ja/lastlog.8 +++ b/man/ja/lastlog.8 @@ -26,7 +26,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)lastlog.8 3.3 08:24:58 29 Sep 1993 (National Guard Release) -.\" $Id: lastlog.8,v 1.2 2001/11/16 17:01:32 ankry Exp $ +.\" $Id: lastlog.8,v 1.3 2002/03/09 11:16:16 ankry Exp $ .\" .\" Japanese Version Copyright (c) 1997 Kazuyoshi Furutaka .\" all rights reserved. @@ -72,5 +72,3 @@ uid 171-799 Julianne Frances Haugh (jockgrrl@ix.netcom.com) .br Phillip Street - - diff --git a/man/ja/login.1 b/man/ja/login.1 index 58db9804..c51bc782 100644 --- a/man/ja/login.1 +++ b/man/ja/login.1 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: login.1,v 1.2 2001/11/16 17:01:32 ankry Exp $ +.\" $Id: login.1,v 1.3 2002/03/09 11:16:16 ankry Exp $ .\" .\" Japanese Version Copyright (c) 1997 Kazuyoshi Furutaka .\" all rights reserved. @@ -192,16 +192,14 @@ $HOME/.hushlogin \- .br .SH ´ØÏ¢¹àÌÜ .PP -.BR getty (8), .BR mail (1), .BR passwd (1), .BR sh (1), .BR su (1), -.BR login.defs (5), .\" .BR d_passwd (5), +.BR login.defs (5), +.BR nologin (5), .BR passwd (5), -.BR nologin (5) +.BR getty (8) .SH Ãø¼Ô Julianne Frances Haugh (jockgrrl@ix.netcom.com) - - diff --git a/man/ja/login.defs.5 b/man/ja/login.defs.5 index 77a0adb3..52da5559 100644 --- a/man/ja/login.defs.5 +++ b/man/ja/login.defs.5 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: login.defs.5,v 1.2 2001/11/16 17:01:32 ankry Exp $ +.\" $Id: login.defs.5,v 1.3 2002/03/09 11:16:16 ankry Exp $ .\" .\" Japanese Version Copyright (c) 1997 Kazuyoshi Furutaka .\" all rights reserved. @@ -576,13 +576,11 @@ ENV_HZ ENV_SUPATH ENV_TZ MAIL_DIR QUOTAS_ENAB TTYPERM ¤³¤Î man ¥Ú¡¼¥¸¤Ë½ñ¤«¤ì¤Æ¤¤¤Ê¤¤ÀßÄê¥Ñ¥é¥á¡¼¥¿¤â¤¢¤ë¡£ .SH ´ØÏ¢¹àÌÜ .BR login (1), -.BR passwd (5), .BR faillog (5), +.BR passwd (5), .BR porttime (5), .BR faillog (8) .SH Ãø¼Ô Julianne Frances Haugh (jockgrrl@ix.netcom.com) .br Chip Rosenthal (chip@unicom.com) - - diff --git a/man/ja/mkpasswd.8 b/man/ja/mkpasswd.8 index fbf8309f..c973d9be 100644 --- a/man/ja/mkpasswd.8 +++ b/man/ja/mkpasswd.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: mkpasswd.8,v 1.2 2001/11/16 17:01:32 ankry Exp $ +.\" $Id: mkpasswd.8,v 1.3 2002/03/09 11:16:16 ankry Exp $ .\" .\" Japanese Version Copyright (c) 1997 Kazuyoshi Furutaka .\" all rights reserved. @@ -80,8 +80,8 @@ mkpasswd \- passwd .br /etc/gshadow \- shadow¤·¤¿¥°¥ë¡¼¥×¾ðÊó .SH ´ØÏ¢¹àÌÜ -.BR passwd (5), .BR group (5), +.BR passwd (5), .BR shadow (5) .SH Ãø¼Ô Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/ja/newgrp.1 b/man/ja/newgrp.1 index a3af9a1e..13d6d45f 100644 --- a/man/ja/newgrp.1 +++ b/man/ja/newgrp.1 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: newgrp.1,v 1.2 2001/11/16 17:01:32 ankry Exp $ +.\" $Id: newgrp.1,v 1.3 2002/03/09 11:16:16 ankry Exp $ .\" .\" Japanese Version Copyright (c) 1997 Kazuyoshi Furutaka .\" all rights reserved. @@ -76,8 +76,8 @@ sg \- .br /etc/group \- ¥°¥ë¡¼¥×¾ðÊó .SH ´ØÏ¢¹àÌÜ -.BR login (1), .BR id (1), +.BR login (1), .BR su (1) .SH Ãø¼Ô Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/ja/passwd.5 b/man/ja/passwd.5 index 2c3ed806..8a5c4704 100644 --- a/man/ja/passwd.5 +++ b/man/ja/passwd.5 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: passwd.5,v 1.2 2001/11/16 17:01:33 ankry Exp $ +.\" $Id: passwd.5,v 1.4 2002/03/09 11:16:16 ankry Exp $ .\" .\" Japanese Version Copyright (c) 1997 Kazuyoshi Furutaka .\" all rights reserved. @@ -44,9 +44,9 @@ passwd \- .IP "" .5i ¥ª¥×¥·¥ç¥ó¤Î°Å¹æ²½¤µ¤ì¤¿¥Ñ¥¹¥ï¡¼¥É .IP "" .5i -¥æ¡¼¥¶IDÈÖ¹æ +¥æ¡¼¥¶ ID ÈÖ¹æ .IP "" .5i -¥°¥ë¡¼¥×IDÈÖ¹æ +¥°¥ë¡¼¥× ID ÈÖ¹æ .IP "" .5i ¥æ¡¼¥¶Ì¾¤â¤·¤¯¤Ï¥³¥á¥ó¥ÈÍó .IP "" .5i @@ -54,44 +54,44 @@ passwd \- .IP "" .5i ¥æ¡¼¥¶¤Î¥³¥Þ¥ó¥É¥¤¥ó¥¿¥×¥ê¥¿ .PP -¥Ñ¥¹¥ï¡¼¥É¤¬shadow¤µ¤ì¤Æ¤¤¤ë¾ì¹ç¡¢¥Ñ¥¹¥ï¡¼¥ÉÍó¤òËä¤á¤Æ¤Ï¤Ê¤é¤Ê¤¤¡£ -shadow¥Ñ¥¹¥ï¡¼¥É¤òÍѤ¤¤Æ¤¤¤ë¾ì¹ç¡¢°Å¹æ²½¤µ¤ì¤¿¥Ñ¥¹¥ï¡¼¥É¤Ï -\fI/etc/shadow\fR¤Ë½ñ¤«¤ì¤Æ¤¤¤ë¡£ -°Å¹æ²½¤µ¤ì¤¿¥Ñ¥¹¥ï¡¼¥É¤Ï¡¢¥¢¥ë¥Õ¥¡¥Ù¥Ã¥Èa¤«¤éz¡¢A¤«¤éZ¡¢0¤«¤é9 -µÚ¤Ó\.¤È/.¤Î64ʸ»ú¤«¤éºî¤é¤ì¤¿13ʸ»ú¤«¤é¤Ê¤ë¡£ -¤³¤Îʸ»úÎ󤬤ɤΤ褦¤Ë²ò¼á¤µ¤ì¤ë¤«¤Î¾ÜºÙ¤Ï¡¢\fBcrypt\fR(3)¤ò +¥Ñ¥¹¥ï¡¼¥É¤¬ shadow ¤µ¤ì¤Æ¤¤¤ë¾ì¹ç¡¢¥Ñ¥¹¥ï¡¼¥ÉÍó¤òËä¤á¤Æ¤Ï¤Ê¤é¤Ê¤¤¡£ +shadow ¥Ñ¥¹¥ï¡¼¥É¤òÍѤ¤¤Æ¤¤¤ë¾ì¹ç¡¢°Å¹æ²½¤µ¤ì¤¿¥Ñ¥¹¥ï¡¼¥É¤Ï +\fI/etc/shadow\fR ¤Ë½ñ¤«¤ì¤Æ¤¤¤ë¡£ +°Å¹æ²½¤µ¤ì¤¿¥Ñ¥¹¥ï¡¼¥É¤Ï¡¢¥¢¥ë¥Õ¥¡¥Ù¥Ã¥È a ¤«¤é z¡¢A ¤«¤é Z¡¢0 ¤«¤é 9 +µÚ¤Ó \. ¤È / ¤Î 64 ʸ»ú¤«¤éºî¤é¤ì¤¿ 13 ʸ»ú¤«¤é¤Ê¤ë¡£ +¤³¤Îʸ»úÎ󤬤ɤΤ褦¤Ë²ò¼á¤µ¤ì¤ë¤«¤Î¾ÜºÙ¤Ï¡¢\fBcrypt\fR(3) ¤ò »²¾È¤Î¤³¤È¡£ .PP ¥ª¥×¥·¥ç¥ó¤Ç¡¢¥Ñ¥¹¥ï¡¼¥É¤Ë³¤¤¤Æ¥Ñ¥¹¥ï¡¼¥ÉÍ­¸ú´ü¸Â¤¬¡¢ -¥³¥ó¥Þ¤Ç¶èÀڤäÆƱ¤¸Ê¸»ú½¸¹ç¤Îʸ»ú¤ò¤ò»È¤Ã¤Æµ­¤µ¤ì¤Æ¤¤¤ë¤³¤È¤â¤¢¤ë¡£ +¥³¥ó¥Þ¤Ç¶èÀڤäÆƱ¤¸Ê¸»ú½¸¹ç¤Îʸ»ú¤ò»È¤Ã¤Æµ­¤µ¤ì¤Æ¤¤¤ë¤³¤È¤â¤¢¤ë¡£ ¥Ñ¥¹¥ï¡¼¥ÉÍ­¸ú´ü¸Â¤Ï¡¢¥Ñ¥¹¥ï¡¼¥É¼«¿È¤ÈƱ¤¸Ê¸»ú½¸¹ç¤«¤éºî¤é¤ì¤Æ¤¤¤ë¡£ ºÇ½é¤Îʸ»ú¤Ë¤Ï¡¢¥Ñ¥¹¥ï¡¼¥É¤¬²¿½µ´ÖÍ­¸ú¤«¤¬µ­¤µ¤ì¤Æ¤¤¤ë¡£ ÆóÈÖÌܤÎʸ»ú¤Ï¡¢²¿½µ´Ö·Ð¤Æ¤Ð¥æ¡¼¥¶¤¬¥Ñ¥¹¥ï¡¼¥É¤òÊѹ¹¤Ç¤­¤ë¤«¤òÍ¿¤¨¤ë¡£ -ºÇ¸å¤ÎÆóʸ»ú¤Ë¤Ï¡¢ºÇ¸å¤Ë¥Ñ¥¹¥ï¡¼¥É¤òÊѹ¹¤·¤¿¤Î¤Ï1970ǯ1·î¤«¤é²¿½µ´Ö +ºÇ¸å¤ÎÆóʸ»ú¤Ë¤Ï¡¢ºÇ¸å¤Ë¥Ñ¥¹¥ï¡¼¥É¤òÊѹ¹¤·¤¿¤Î¤Ï 1970 ǯ 1 ·î¤«¤é²¿½µ´Ö ·Ð²á¤·¤¿»þ¤Ç¤¢¤ë¤«¤òɽ¤¹¡£ ¥Ñ¥¹¥ï¡¼¥É¤ÎÍ­¸ú´ü¸Â¤¬²á¤®¤¿»þ¤Ï¡¢¥æ¡¼¥¶¤Ï¿·¤·¤¤¥Ñ¥¹¥ï¡¼¥É¤òÀßÄê ¤·¤Ê¤¯¤Æ¤Ï¤Ê¤é¤Ê¤¤¡£ .PP -¥³¥á¥ó¥ÈÍó¤Ï¡¢\fBfinger\fR(1)Åù¤ÎÍÍ¡¹¤Ê¥·¥¹¥Æ¥à¥æ¡¼¥Æ¥£¥ê¥Æ¥£¤ËÍøÍѤµ¤ì¤ë¡£ -¥³¥á¥ó¥ÈÍó¤Ë¤Ï¹¹¤Ë3¤Ä¤Î¿ôÃͤ¬µ­Æþ¤µ¤ì¤Æ¤¤¤Æ¤âÎɤ¤¡£ +¥³¥á¥ó¥ÈÍó¤Ï¡¢\fBfinger\fR(1) Åù¤ÎÍÍ¡¹¤Ê¥·¥¹¥Æ¥à¥æ¡¼¥Æ¥£¥ê¥Æ¥£¤ËÍøÍѤµ¤ì¤ë¡£ +¥³¥á¥ó¥ÈÍó¤Ë¤Ï¹¹¤Ë 3 ¤Ä¤Î¿ôÃͤ¬µ­Æþ¤µ¤ì¤Æ¤¤¤Æ¤âÎɤ¤¡£ ¤½¤ì¤é¤Ï¡¢ .IP "" .5i -pri= \- nice¤Î½é´üÀßÄêÃÍ +pri= \- nice ¤Î½é´üÀßÄêÃÍ .IP "" .5i -umask= \- umask¤Î½é´üÀßÄêÃÍ +umask= \- umask ¤Î½é´üÀßÄêÃÍ .IP "" .5i -ulimit= \- ulimit¤Î½é´üÀßÄêÃÍ +ulimit= \- ulimit ¤Î½é´üÀßÄêÃÍ .PP ¤³¤ì¤é¤ÎÍó¤Ï¸ß¤¤¤Ë¡¢¤Þ¤¿¥³¥á¥ó¥ÈÍó¤ÎÊ̤Υե£¡¼¥ë¥É¤È¡¢¥³¥ó¥Þ¤òÍѤ¤¤Æ ¶èÊ̤µ¤ì¤Æ¤¤¤ë¡£ .PP ¥Û¡¼¥à¥Ç¥£¥ì¥¯¥È¥êÍó¤Ë¤Ï¥í¥°¥¤¥ó»þ¤Îºî¶È¥Ç¥£¥ì¥¯¥È¥ê̾¤¬µ­¤µ¤ì¤Æ¤¤¤ë¡£ -\fBlogin\fR¤Ï¤³¤Î¾ðÊó¤òÍѤ¤¤Æ´Ä¶­ÊÑ¿ô\fBHOME\fR¤ÎÆâÍƤòÀßÄꤹ¤ë¡£ +\fBlogin\fR ¤Ï¤³¤Î¾ðÊó¤òÍѤ¤¤Æ´Ä¶­ÊÑ¿ô \fBHOME\fR ¤ÎÆâÍƤòÀßÄꤹ¤ë¡£ .PP ¥³¥Þ¥ó¥É¥¤¥ó¥¿¥×¥ê¥¿Íó¤Ë¤Ï¥æ¡¼¥¶¤Î¥³¥Þ¥ó¥É¸À¸ì¥¤¥ó¥¿¥×¥ê¥¿¤â¤·¤¯¤Ï ºÇ½é¤Ë¼Â¹Ô¤¹¤ë¥×¥í¥°¥é¥à¤Î̾Á°¤òµ­¤¹¡£ -\fBlogin\fR¤Ï¤³¤Î¾ðÊó¤òÍѤ¤¤Æ´Ä¶­ÊÑ¿ô\fBSHELL\fR¤ÎÆâÍƤòÀßÄꤹ¤ë¡£ -¤³¤ÎÍó¤Ë²¿¤âµ­¤µ¤ì¤Æ¤¤¤Ê¤¤¾ì¹ç¤Ï¡¢¥Ç¥£¥Õ¥©¥ë¥ÈÃͤȤ·¤Æ\fB/bin/sh\fR¤ò +\fBlogin\fR ¤Ï¤³¤Î¾ðÊó¤òÍѤ¤¤Æ´Ä¶­ÊÑ¿ô \fBSHELL\fR ¤ÎÆâÍƤòÀßÄꤹ¤ë¡£ +¤³¤ÎÍó¤Ë²¿¤âµ­¤µ¤ì¤Æ¤¤¤Ê¤¤¾ì¹ç¤Ï¡¢¥Ç¥£¥Õ¥©¥ë¥ÈÃͤȤ·¤Æ \fB/bin/sh\fR ¤ò »ÈÍѤ¹¤ë¡£ .SH ¥Õ¥¡¥¤¥ë /etc/passwd \- ¥æ¡¼¥¶¤Î¥¢¥«¥¦¥ó¥È¾ðÊó @@ -99,9 +99,9 @@ ulimit= \- ulimit .BR login (1), .BR passwd (1), .BR su (1), -.BR sulogin (8), .BR shadow (5), .BR pwconv (8), -.BR pwunconv (8) +.BR pwunconv (8), +.BR sulogin (8) .SH Ãø¼Ô Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/ja/pw_auth.3 b/man/ja/pw_auth.3 index be353f66..8da1dfd0 100644 --- a/man/ja/pw_auth.3 +++ b/man/ja/pw_auth.3 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: pw_auth.3,v 1.2 2001/11/16 17:01:33 ankry Exp $ +.\" $Id: pw_auth.3,v 1.3 2002/03/09 11:16:16 ankry Exp $ .\" .\" Japanese Version Copyright (c) 1997 Kazuyoshi Furutaka .\" all rights reserved. @@ -137,6 +137,6 @@ pwauth \- .BR su (1), .BR useradd (8), .BR userdel (8), -usermod(8) +.BR usermod (8) .SH AUTHOR Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/ja/pwauth.8 b/man/ja/pwauth.8 index 2992c960..82a804ef 100644 --- a/man/ja/pwauth.8 +++ b/man/ja/pwauth.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: pwauth.8,v 1.2 2001/11/16 17:01:33 ankry Exp $ +.\" $Id: pwauth.8,v 1.3 2002/03/09 11:16:16 ankry Exp $ .\" .\" Japanese Version Copyright (c) 1997 Kazuyoshi Furutaka .\" all rights reserved. @@ -61,9 +61,9 @@ pwauth \- .BR login (1), .BR passwd (1), .BR su (1), +.BR pw_auth (3), .BR useradd (8), .BR userdel (8), -.BR usermod (8), -.BR pw_auth (3) +.BR usermod (8) .SH Ãø¼Ô Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/ja/pwck.8 b/man/ja/pwck.8 index 7845cd7d..c320ecbe 100644 --- a/man/ja/pwck.8 +++ b/man/ja/pwck.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: pwck.8,v 1.2 2001/11/16 17:01:33 ankry Exp $ +.\" $Id: pwck.8,v 1.3 2002/03/09 11:16:16 ankry Exp $ .\" .\" Japanese Version Copyright (c) 1997 Kazuyoshi Furutaka .\" all rights reserved. @@ -89,10 +89,10 @@ pwck \- .br /etc/group \- ¥°¥ë¡¼¥×¤Ë´Ø¤¹¤ë¾ðÊó .SH ´ØÏ¢¹àÌÜ -.BR usermod (8), .BR group (5), .BR passwd (5), -.BR shadow (5) +.BR shadow (5), +.BR usermod (8) .SH ÊÖ¤êÃÍ \fBpwck\fR¥³¥Þ¥ó¥É¤Ï°Ê²¼¤ÎÌá¤êÃͤòÊÖ¤·¤Æ½ªÎ»¤¹¤ë: .IP 0 5 diff --git a/man/ja/shadow.5 b/man/ja/shadow.5 index d3a928f4..3678eda4 100644 --- a/man/ja/shadow.5 +++ b/man/ja/shadow.5 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: shadow.5,v 1.2 2001/11/16 17:01:33 ankry Exp $ +.\" $Id: shadow.5,v 1.4 2002/03/09 11:16:16 ankry Exp $ .\" .\" Japanese Version Copyright (c) 1997 Kazuyoshi Furutaka .\" all rights reserved. @@ -45,7 +45,7 @@ shadow \- .IP "" .5i °Å¹æ²½¤µ¤ì¤¿¥Ñ¥¹¥ï¡¼¥É .IP "" .5i -1970ǯ1·î1Æü¤«¤éºÇ¸å¤Ë¥Ñ¥¹¥ï¡¼¥É¤¬Êѹ¹¤µ¤ì¤¿ÆüËø¤ÎÆü¿ô +1970 ǯ 1 ·î 1 Æü¤«¤éºÇ¸å¤Ë¥Ñ¥¹¥ï¡¼¥É¤¬Êѹ¹¤µ¤ì¤¿ÆüËø¤ÎÆü¿ô .IP "" .5i ¥Ñ¥¹¥ï¡¼¥É¤¬Êѹ¹²Ä¤È¤Ê¤ë¤Þ¤Ç¤ÎÆü¿ô .IP "" .5i @@ -55,16 +55,16 @@ shadow \- .IP "" .5i ¥Ñ¥¹¥ï¡¼¥ÉÍ­¸ú´ü¸Â¤¬²á¤®¤Æ¤«¤é¥¢¥«¥¦¥ó¥È¤¬»ÈÍÑÉÔǽ¤Ë¤Ê¤ëËø¤ÎÆü¿ô .IP "" .5i -1970ǯ1·î1Æü¤«¤é¥¢¥«¥¦¥ó¥È¤¬»ÈÍÑÉÔǽ¤Ë¤Ê¤ëÆü¤Þ¤Ç¤ÎÆü¿ô +1970 ǯ 1 ·î 1 Æü¤«¤é¥¢¥«¥¦¥ó¥È¤¬»ÈÍÑÉÔǽ¤Ë¤Ê¤ëÆü¤Þ¤Ç¤ÎÆü¿ô .IP "" .5i ͽÌ󤵤줿Íó .PP ¥Ñ¥¹¥ï¡¼¥ÉÍó¤Ïɬ¤ºµ­Æþ¤µ¤ì¤Æ¤¤¤Ê¤¯¤Æ¤Ï¤Ê¤é¤Ê¤¤¡£ -°Å¹æ²½¤µ¤ì¤¿¥Ñ¥¹¥ï¡¼¥É¤Ï¡¢a¤«¤éz¡¢A¤«¤éZ¤Î¥¢¥ë¥Õ¥¡¥Ù¥Ã¥È¡¢ -0¤«¤é9Ëø¤Î¿ô»úµÚ¤Ó\.¤È/¤Î64ʸ»ú¤Î¤¦¤Á¤Î13¤«¤é24ʸ»ú¤«¤é¤Ê¤ë¡£ -¤³¤Îʸ»úÎ󤬤ɤΤ褦¤Ë²ò¼á¤µ¤ì¤ë¤«¤Î¾ÜºÙ¤Ï\fBcrypt\fR(3)¤ò»²¾È¤»¤è¡£ +°Å¹æ²½¤µ¤ì¤¿¥Ñ¥¹¥ï¡¼¥É¤Ï¡¢a ¤«¤é z¡¢A ¤«¤é Z ¤Î¥¢¥ë¥Õ¥¡¥Ù¥Ã¥È¡¢ +0 ¤«¤é 9 Ëø¤Î¿ô»úµÚ¤Ó \. ¤È / ¤Î 64 ʸ»ú¤Î¤¦¤Á¤Î 13 ¤«¤é 24 ʸ»ú¤«¤é¤Ê¤ë¡£ +¤³¤Îʸ»úÎ󤬤ɤΤ褦¤Ë²ò¼á¤µ¤ì¤ë¤«¤Î¾ÜºÙ¤Ï \fBcrypt\fR(3) ¤ò»²¾È¤»¤è¡£ .PP -ºÇ¸å¤Ë¥Ñ¥¹¥ï¡¼¥É¤òÊѹ¹¤·¤¿Æü»þ¤Ï1970ǯ1·î1Æü¤«¤é¤ÎÆü¿ô¤È¤·¤Æ +ºÇ¸å¤Ë¥Ñ¥¹¥ï¡¼¥É¤òÊѹ¹¤·¤¿Æü»þ¤Ï 1970 ǯ 1 ·î 1 Æü¤«¤é¤ÎÆü¿ô¤È¤·¤Æ µ­½Ò¤µ¤ì¤ë¡£ ¥Ñ¥¹¥ï¡¼¥É¤Ï½½Ê¬¤ÊÆü¿ô¤¬·Ð²á¤·¤Æ¤«¤é¤Ç¤Ê¤¤¤ÈÊѹ¹¤Ç¤­¤º¡¢ ¤Þ¤¿ºÇÂçÆü¿ô¤¬·Ð²á¤·¤¿¸å¤Ïɬ¤ºÊѹ¹¤»¤Í¤Ð¤Ê¤é¤Ê¤¤¡£ @@ -76,10 +76,10 @@ shadow \- ¤Þ¤¿¡¢¥¢¥«¥¦¥ó¥È¤Ï»ØÄꤷ¤¿´üÆü¤Ë¡¢¥Ñ¥¹¥ï¡¼¥É¾¤ÎÍ­¸ú´ü¸Â¾ðÊó¤Ë¤Ï¤è¤é¤º¡¢ »ÈÍÑÉÔǽ¤È¤Ê¤ë¡£ .PP -¤³¤Î¾ðÊó¤Ï\fI/etc/passwd\fRÃæ¤Ëµ­¤µ¤ì¤Æ¤¤¤ëÇ¡²¿¤Ê¤ë¥Ñ¥¹¥ï¡¼¥ÉµÚ¤Ó +¤³¤Î¾ðÊó¤Ï \fI/etc/passwd\fR Ãæ¤Ëµ­¤µ¤ì¤Æ¤¤¤ëÇ¡²¿¤Ê¤ë¥Ñ¥¹¥ï¡¼¥ÉµÚ¤Ó ¤½¤ÎÍ­¸ú´ü¸Â¾ðÊó¤è¤ê¤âÍ¥À褵¤ì¤ë¡£ .PP -¥Ñ¥¹¥ï¡¼¥É¤Î°ÂÁ´À­¤ò¤ò°Ý»ý¤¹¤ë¤¿¤á¤Ë¤Ï¡¢¤³¤Î¥Õ¥¡¥¤¥ë¤ò°ìÈ̥桼¥¶ +¥Ñ¥¹¥ï¡¼¥É¤Î°ÂÁ´À­¤ò°Ý»ý¤¹¤ë¤¿¤á¤Ë¤Ï¡¢¤³¤Î¥Õ¥¡¥¤¥ë¤ò°ìÈ̥桼¥¶ ¤¬Æɤá¤ë¤è¤¦¤Ë¤·¤Æ¤Ï¤Ê¤é¤Ê¤¤¡£ .SH ¥Õ¥¡¥¤¥ë /etc/passwd \- ¥æ¡¼¥¶¤Î¥¢¥«¥¦¥ó¥È¾ðÊó @@ -90,10 +90,10 @@ shadow \- .BR login (1), .BR passwd (1), .BR su (1), -.BR sulogin (8), .BR shadow (3), .BR passwd (5), .BR pwconv (8), -.BR pwunconv (8) +.BR pwunconv (8), +.BR sulogin (8) .SH Ãø¼Ô Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/ja/shadowconfig.8 b/man/ja/shadowconfig.8 index 59d7e6e2..be232b80 100644 --- a/man/ja/shadowconfig.8 +++ b/man/ja/shadowconfig.8 @@ -15,11 +15,11 @@ shadowconfig \- shadow .B shadowconfig off ¤Ï shadow ¥Ñ¥¹¥ï¡¼¥É¤ò̵¸ú¤Ë¤¹¤ë¡£ .B shadowconfig -¤Ï²¿¤é¤«¤Î´Ö°ã¤¤¤¬¤¢¤ë¤È¡¢¥¨¥é¡¼¥á¥Ã¥»¡¼¥¸¤òɽ¼¨¤·¡¢¡¢ +¤Ï²¿¤é¤«¤Î´Ö°ã¤¤¤¬¤¢¤ë¤È¡¢¥¨¥é¡¼¥á¥Ã¥»¡¼¥¸¤òɽ¼¨¤·¡¢ ¥¼¥í¤Ç¤Ï¤Ê¤¤ÊÖ¤êÃͤòÊÖ¤¹¡£ ¤â¤·¤½¤Î¤è¤¦¤Ê¤³¤È¤¬µ¯¤³¤Ã¤¿¾ì¹ç¡¢¥¨¥é¡¼¤ò½¤Àµ¤·¡¢ºÆÅټ¹Ԥ·¤Ê¤±¤ì¤Ð¤Ê¤é¤Ê¤¤¡£ shadow ¥Ñ¥¹¥ï¡¼¥É¤ÎÀßÄ꤬¤¹¤Ç¤Ë¥ª¥ó¤Î¾ì¹ç¤Ë¥ª¥ó¤ËÀßÄꤷ¤¿¤ê¡¢ -¤¹¤Ç¤Ë¥ª¥Õ¤Î¾ì¹ç¤Ë¥ª¥Õ¤ËÀßÄꤷ¤Æ¤â¡¢²¿¤Î±Æ¶Á¤â¤Ê¤¤ +¤¹¤Ç¤Ë¥ª¥Õ¤Î¾ì¹ç¤Ë¥ª¥Õ¤ËÀßÄꤷ¤Æ¤â¡¢²¿¤Î±Æ¶Á¤â¤Ê¤¤¡£ .I /usr/doc/passwd/README.debian.gz ¤Ë¤Ï shadow ¥Ñ¥¹¥ï¡¼¥É¤È¤½¤ì¤Ë´Ø¤¹¤ëÆÃħ¤Î´Êñ¤Ê¾Ò²ð¤¬½ñ¤«¤ì¤Æ¤¤¤ë¡£ diff --git a/man/ja/su.1 b/man/ja/su.1 index 0366c93d..0ecd1b3d 100644 --- a/man/ja/su.1 +++ b/man/ja/su.1 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: su.1,v 1.2 2001/11/16 17:01:33 ankry Exp $ +.\" $Id: su.1,v 1.3 2002/03/09 11:16:16 ankry Exp $ .\" .\" Japanese Version Copyright (c) 1997 Kazuyoshi Furutaka .\" all rights reserved. @@ -84,9 +84,7 @@ $HOME/.profile \- .SH ´ØÏ¢¹àÌÜ .BR login (1), .BR sh (1), -.BR suauth (5), -.BR login.defs (5) +.BR login.defs (5), +.BR suauth (5) .SH Ãø¼Ô Julianne Frances Haugh (jockgrrl@ix.netcom.com) - - diff --git a/man/ja/sulogin.8 b/man/ja/sulogin.8 index 61c436f6..8865cda8 100644 --- a/man/ja/sulogin.8 +++ b/man/ja/sulogin.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: sulogin.8,v 1.2 2001/11/16 17:01:33 ankry Exp $ +.\" $Id: sulogin.8,v 1.3 2002/03/09 11:16:16 ankry Exp $ .\" .\" Japanese Version Copyright (c) 1997 Kazuyoshi Furutaka .\" all rights reserved. @@ -91,7 +91,7 @@ co:s:respawn:/etc/sulogin /dev/console /.profile \- ¥·¥ó¥°¥ë¥æ¡¼¥¶¥·¥§¥ëÍѤνé´ü²½¥¹¥¯¥ê¥×¥È .SH ´ØÏ¢¹àÌÜ .BR login (1), -.BR init (8), -.BR sh (1) +.BR sh (1), +.BR init (8) .SH Ãø¼Ô Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/ja/useradd.8 b/man/ja/useradd.8 index 844ba55e..56392422 100644 --- a/man/ja/useradd.8 +++ b/man/ja/useradd.8 @@ -26,7 +26,7 @@ .\" SUCH DAMAGE. .\" .\" -.\" $Id: useradd.8,v 1.1 2001/11/16 17:00:42 ankry Exp $ +.\" $Id: useradd.8,v 1.2 2002/03/09 11:16:16 ankry Exp $ .\" .\" Japanese Version Copyright (c) 1996 HANATAKA Shinya .\" all rights reserved. @@ -188,11 +188,11 @@ NIS .SH ´ØÏ¢¹àÌÜ .BR chfn (1), .BR chsh (1), +.BR passwd (1), .BR crypt (3), .BR groupadd (8), .BR groupdel (8), .BR groupmod (8), -.BR passwd (1), .BR userdel (8), .BR usermod (8) .SH Ãø¼Ô diff --git a/man/ja/userdel.8 b/man/ja/userdel.8 index c8c9c3e1..30587cf6 100644 --- a/man/ja/userdel.8 +++ b/man/ja/userdel.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: userdel.8,v 1.2 2001/11/16 17:01:33 ankry Exp $ +.\" $Id: userdel.8,v 1.3 2002/03/09 11:16:16 ankry Exp $ .\" .\" Japanese Version Copyright (c) 1997 Kazuyoshi Furutaka .\" all rights reserved. @@ -66,13 +66,11 @@ NIS .SH ´ØÏ¢¹àÌÜ .BR chfn (1), .BR chsh (1), +.BR passwd (1), .BR groupadd (8), .BR groupdel (8), .BR groupmod (8), -.BR passwd (1), .BR useradd (8), .BR usermod (8) .SH Ãø¼Ô Julianne Frances Haugh (jockgrrl@ix.netcom.com) - - diff --git a/man/ja/usermod.8 b/man/ja/usermod.8 index d5a19a23..032f1120 100644 --- a/man/ja/usermod.8 +++ b/man/ja/usermod.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: usermod.8,v 1.2 2001/11/16 17:01:33 ankry Exp $ +.\" $Id: usermod.8,v 1.3 2002/03/09 11:16:16 ankry Exp $ .\" .\" Japanese Version Copyright (c) 1997 Kazuyoshi Furutaka .\" all rights reserved. @@ -156,14 +156,12 @@ NIS .SH ´ØÏ¢¹àÌÜ .BR chfn (1), .BR chsh (1), +.BR passwd (1), .BR crypt (3), .BR groupadd (8), .BR groupdel (8), .BR groupmod (8), -.BR passwd (1), .BR useradd (8), .BR userdel (8) .SH Ãø¼Ô Julianne Frances Haugh (jockgrrl@ix.netcom.com) - - diff --git a/man/ja/vipw.8 b/man/ja/vipw.8 index 087c2542..e4503374 100644 --- a/man/ja/vipw.8 +++ b/man/ja/vipw.8 @@ -1,4 +1,4 @@ -.\" $Id: vipw.8,v 1.1 2001/11/16 17:00:34 ankry Exp $ +.\" $Id: vipw.8,v 1.2 2002/03/09 11:16:16 ankry Exp $ .\" .\" .\" Japanese Version Copyright (c) 2001 Maki KURODA @@ -32,6 +32,6 @@ vipw, vigr \- password .BR vi ¤Î½ç¤Ç¤¢¤ë¡£ .SH ´ØÏ¢¹àÌÜ -.BR passwd (5), .BR group (5), +.BR passwd (5), .BR shadow (5) diff --git a/man/ko/Makefile.am b/man/ko/Makefile.am new file mode 100644 index 00000000..acc037c2 --- /dev/null +++ b/man/ko/Makefile.am @@ -0,0 +1,12 @@ + +mandir = @mandir@/ko + +man_MANS = \ + chfn.1 \ + chsh.1 \ + login.1 \ + newgrp.1 \ + passwd.5 + +EXTRA_DIST = $(man_MANS) \ + groups.1 diff --git a/man/ko/Makefile.in b/man/ko/Makefile.in new file mode 100644 index 00000000..f9b2692b --- /dev/null +++ b/man/ko/Makefile.in @@ -0,0 +1,334 @@ +# Makefile.in generated automatically by automake 1.5 from Makefile.am. + +# Copyright 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001 +# Free Software Foundation, Inc. +# This Makefile.in is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. + +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY, to the extent permitted by law; without +# even the implied warranty of MERCHANTABILITY or FITNESS FOR A +# PARTICULAR PURPOSE. + +@SET_MAKE@ + +SHELL = @SHELL@ + +srcdir = @srcdir@ +top_srcdir = @top_srcdir@ +VPATH = @srcdir@ +prefix = @prefix@ +exec_prefix = @exec_prefix@ + +bindir = @bindir@ +sbindir = @sbindir@ +libexecdir = @libexecdir@ +datadir = @datadir@ +sysconfdir = @sysconfdir@ +sharedstatedir = @sharedstatedir@ +localstatedir = @localstatedir@ +libdir = @libdir@ +infodir = @infodir@ +includedir = @includedir@ +oldincludedir = /usr/include +pkgdatadir = $(datadir)/@PACKAGE@ +pkglibdir = $(libdir)/@PACKAGE@ +pkgincludedir = $(includedir)/@PACKAGE@ +top_builddir = ../.. + +ACLOCAL = @ACLOCAL@ +AUTOCONF = @AUTOCONF@ +AUTOMAKE = @AUTOMAKE@ +AUTOHEADER = @AUTOHEADER@ + +INSTALL = @INSTALL@ +INSTALL_PROGRAM = @INSTALL_PROGRAM@ +INSTALL_DATA = @INSTALL_DATA@ +INSTALL_SCRIPT = @INSTALL_SCRIPT@ +INSTALL_HEADER = $(INSTALL_DATA) +transform = @program_transform_name@ +NORMAL_INSTALL = : +PRE_INSTALL = : +POST_INSTALL = : +NORMAL_UNINSTALL = : +PRE_UNINSTALL = : +POST_UNINSTALL = : +host_alias = @host_alias@ +host_triplet = @host@ +AMTAR = @AMTAR@ +AS = @AS@ +AWK = @AWK@ +BUILD_INCLUDED_LIBINTL = @BUILD_INCLUDED_LIBINTL@ +CATALOGS = @CATALOGS@ +CATOBJEXT = @CATOBJEXT@ +CC = @CC@ +CPP = @CPP@ +DATADIRNAME = @DATADIRNAME@ +DEPDIR = @DEPDIR@ +DLLTOOL = @DLLTOOL@ +ECHO = @ECHO@ +EXEEXT = @EXEEXT@ +GENCAT = @GENCAT@ +GLIBC21 = @GLIBC21@ +GMOFILES = @GMOFILES@ +GMSGFMT = @GMSGFMT@ +INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@ +INSTOBJEXT = @INSTOBJEXT@ +INTLBISON = @INTLBISON@ +INTLLIBS = @INTLLIBS@ +INTLOBJS = @INTLOBJS@ +INTL_LIBTOOL_SUFFIX_PREFIX = @INTL_LIBTOOL_SUFFIX_PREFIX@ +LIBCRACK = @LIBCRACK@ +LIBCRYPT = @LIBCRYPT@ +LIBICONV = @LIBICONV@ +LIBMD = @LIBMD@ +LIBPAM = @LIBPAM@ +LIBSKEY = @LIBSKEY@ +LIBTCFS = @LIBTCFS@ +LIBTOOL = @LIBTOOL@ +LN_S = @LN_S@ +MKINSTALLDIRS = @MKINSTALLDIRS@ +MSGFMT = @MSGFMT@ +OBJDUMP = @OBJDUMP@ +OBJEXT = @OBJEXT@ +PACKAGE = @PACKAGE@ +POFILES = @POFILES@ +POSUB = @POSUB@ +RANLIB = @RANLIB@ +STRIP = @STRIP@ +U = @U@ +USE_INCLUDED_LIBINTL = @USE_INCLUDED_LIBINTL@ +USE_NLS = @USE_NLS@ +VERSION = @VERSION@ +YACC = @YACC@ +am__include = @am__include@ +am__quote = @am__quote@ +install_sh = @install_sh@ + +mandir = @mandir@/ko + +man_MANS = \ + chfn.1 \ + chsh.1 \ + login.1 \ + newgrp.1 \ + passwd.5 + + +EXTRA_DIST = $(man_MANS) \ + groups.1 + +subdir = man/ko +mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs +CONFIG_HEADER = $(top_builddir)/config.h +CONFIG_CLEAN_FILES = +DIST_SOURCES = + +NROFF = nroff +MANS = $(man_MANS) +DIST_COMMON = Makefile.am Makefile.in +all: all-am + +.SUFFIXES: + +mostlyclean-libtool: + -rm -f *.lo + +clean-libtool: + -rm -rf .libs _libs + +distclean-libtool: + -rm -f libtool +$(srcdir)/Makefile.in: Makefile.am $(top_srcdir)/configure.in $(ACLOCAL_M4) + cd $(top_srcdir) && \ + $(AUTOMAKE) --gnu man/ko/Makefile +Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status + cd $(top_builddir) && \ + CONFIG_HEADERS= CONFIG_LINKS= \ + CONFIG_FILES=$(subdir)/$@ $(SHELL) ./config.status +uninstall-info-am: + +man1dir = $(mandir)/man1 +install-man1: $(man1_MANS) $(man_MANS) + @$(NORMAL_INSTALL) + $(mkinstalldirs) $(DESTDIR)$(man1dir) + @list='$(man1_MANS) $(dist_man1_MANS) $(nodist_man1_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.1*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + if test -f $(srcdir)/$$i; then file=$(srcdir)/$$i; \ + else file=$$i; fi; \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " $(INSTALL_DATA) $$file $(DESTDIR)$(man1dir)/$$inst"; \ + $(INSTALL_DATA) $$file $(DESTDIR)$(man1dir)/$$inst; \ + done +uninstall-man1: + @$(NORMAL_UNINSTALL) + @list='$(man1_MANS) $(dist_man1_MANS) $(nodist_man1_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.1*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " rm -f $(DESTDIR)$(man1dir)/$$inst"; \ + rm -f $(DESTDIR)$(man1dir)/$$inst; \ + done + +man5dir = $(mandir)/man5 +install-man5: $(man5_MANS) $(man_MANS) + @$(NORMAL_INSTALL) + $(mkinstalldirs) $(DESTDIR)$(man5dir) + @list='$(man5_MANS) $(dist_man5_MANS) $(nodist_man5_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.5*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + if test -f $(srcdir)/$$i; then file=$(srcdir)/$$i; \ + else file=$$i; fi; \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " $(INSTALL_DATA) $$file $(DESTDIR)$(man5dir)/$$inst"; \ + $(INSTALL_DATA) $$file $(DESTDIR)$(man5dir)/$$inst; \ + done +uninstall-man5: + @$(NORMAL_UNINSTALL) + @list='$(man5_MANS) $(dist_man5_MANS) $(nodist_man5_MANS)'; \ + l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \ + for i in $$l2; do \ + case "$$i" in \ + *.5*) list="$$list $$i" ;; \ + esac; \ + done; \ + for i in $$list; do \ + ext=`echo $$i | sed -e 's/^.*\\.//'`; \ + inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ + inst=`echo $$inst | sed -e 's/^.*\///'`; \ + inst=`echo $$inst | sed '$(transform)'`.$$ext; \ + echo " rm -f $(DESTDIR)$(man5dir)/$$inst"; \ + rm -f $(DESTDIR)$(man5dir)/$$inst; \ + done +tags: TAGS +TAGS: + + +DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) + +top_distdir = ../.. +distdir = $(top_distdir)/$(PACKAGE)-$(VERSION) + +distdir: $(DISTFILES) + @for file in $(DISTFILES); do \ + if test -f $$file; then d=.; else d=$(srcdir); fi; \ + dir=`echo "$$file" | sed -e 's,/[^/]*$$,,'`; \ + if test "$$dir" != "$$file" && test "$$dir" != "."; then \ + $(mkinstalldirs) "$(distdir)/$$dir"; \ + fi; \ + if test -d $$d/$$file; then \ + cp -pR $$d/$$file $(distdir) \ + || exit 1; \ + else \ + test -f $(distdir)/$$file \ + || cp -p $$d/$$file $(distdir)/$$file \ + || exit 1; \ + fi; \ + done +check-am: all-am +check: check-am +all-am: Makefile $(MANS) + +installdirs: + $(mkinstalldirs) $(DESTDIR)$(man1dir) $(DESTDIR)$(man5dir) + +install: install-am +install-exec: install-exec-am +install-data: install-data-am +uninstall: uninstall-am + +install-am: all-am + @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am + +installcheck: installcheck-am +install-strip: + $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \ + `test -z '$(STRIP)' || \ + echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install +mostlyclean-generic: + +clean-generic: + +distclean-generic: + -rm -f Makefile $(CONFIG_CLEAN_FILES) stamp-h stamp-h[0-9]* + +maintainer-clean-generic: + @echo "This command is intended for maintainers to use" + @echo "it deletes files that may require special tools to rebuild." +clean: clean-am + +clean-am: clean-generic clean-libtool mostlyclean-am + +distclean: distclean-am + +distclean-am: clean-am distclean-generic distclean-libtool + +dvi: dvi-am + +dvi-am: + +info: info-am + +info-am: + +install-data-am: install-man + +install-exec-am: + +install-info: install-info-am + +install-man: install-man1 install-man5 + +installcheck-am: + +maintainer-clean: maintainer-clean-am + +maintainer-clean-am: distclean-am maintainer-clean-generic + +mostlyclean: mostlyclean-am + +mostlyclean-am: mostlyclean-generic mostlyclean-libtool + +uninstall-am: uninstall-info-am uninstall-man + +uninstall-man: uninstall-man1 uninstall-man5 + +.PHONY: all all-am check check-am clean clean-generic clean-libtool \ + distclean distclean-generic distclean-libtool distdir dvi \ + dvi-am info info-am install install-am install-data \ + install-data-am install-exec install-exec-am install-info \ + install-info-am install-man install-man1 install-man5 \ + install-strip installcheck installcheck-am installdirs \ + maintainer-clean maintainer-clean-generic mostlyclean \ + mostlyclean-generic mostlyclean-libtool uninstall uninstall-am \ + uninstall-info-am uninstall-man uninstall-man1 uninstall-man5 + +# Tell versions [3.59,3.63) of GNU make to not export all variables. +# Otherwise a system limit (for SysV at least) may be exceeded. +.NOEXPORT: diff --git a/man/ko/chfn.1 b/man/ko/chfn.1 new file mode 100644 index 00000000..32309435 --- /dev/null +++ b/man/ko/chfn.1 @@ -0,0 +1,61 @@ +.\" +.\" chfn.1 -- change your finger information +.\" (c) 1994 by salvatore valente +.\" +.\" this program is free software. you can redistribute it and +.\" modify it under the terms of the gnu general public license. +.\" there is no warranty. +.\" +.\" $Author: kloczek $ +.\" $Revision: 1.1 $ +.\" $Date: 2002/03/13 19:03:01 $ +.\" +.TH CHFN 1 "October 13 1994" "chfn" "Linux Reference Manual" +.SH NAME +chfn \- »ç¿ëÀÚ finger Á¤º¸¸¦ ¹Ù²Û´Ù. +.SH SYNOPSIS +.B chfn +[\ \-f\ full-name\ ] [\ \-o\ office\ ] [\ \-p\ office-phone\ ] +[\ \-h\ home-phone\ ] [\ \-u\ ] [\ \-v\ ] [\ username\ ] +.SH DESCRIPTION +.B chfn +¸í·ÉÀº »ç¿ëÀÚÀÇ finger Á¤º¸¸¦ ¹Ù²Û´Ù. ÀÌ°ÍÀº +.I /etc/passwd +ÆÄÀÏÀÇ Á¤º¸¸¦ ¹Ù²Û´Ù. +.B finger +¸í·ÉÀÌ »ç¿ëµÉ ¶§ ¹Ù·Î ÀÌ ÆÄÀÏÀ» ÂüÁ¶Çϱ⠶§¹®ÀÌ´Ù. +.B finger +¸í·ÉÀº +.B chfn +¸í·É¿¡¼­ ¹Ù²ï ½ÇÀçÀ̸§, Á÷Àå, Á÷ÀåÀüÈ­, ÁýÀüÈ­¹øÈ£¸¦ º¸¿©ÁØ´Ù. +.SS COMMAND LINE +¾Æ¹« ¿É¼Ç ¾øÀÌ ÀÌ ¸í·ÉÀ» »ç¿ëÇϸé, Á÷Á¢ »ç¿ëÀÚ¿¡°Ô °¢°¢ÀÇ ¹Ù²Ü Á¤º¸¸¦ +¹°¾îº¸Áö¸¸, ÀÌ Á¤º¸µéÀ» ¸í·ÉÇà¿¡¼­ Á÷Á¢ ÀÔ·ÂÇÒ ¼öµµ ÀÖ´Ù. +.SS INTERACTIVE MODE +¾Æ¹« ¿É¼Ç ¾øÀÌ ÀÌ ¸í·ÉÀ» »ç¿ëÇϸé, Á÷Á¢ »ç¿ëÀÚ¿¡°Ô °¢°¢ÀÇ ¹Ù²Ü Á¤º¸¸¦ +¹°¾îº»´Ù. À̶§ Á¤´çÇÑ °ªÀ» ÁöÁ¤ÇØ ÁÖ°í, ¿ø·¡ÀÇ °ªÀ» ¹Ù²ÙÁö ¾ÊÀ¸·Á¸é, +±×³É Enter ±Û¼è¸¦ ´©¸£¸é µÈ´Ù. +.SH OPTIONS +.TP +.I "\-f, \-\-full-name" +»ç¿ëÀÚ ½ÇÀç À̸§ +.TP +.I "\-o, \-\-office" +»ç¿ëÀÚ Á÷Àå +.TP +.I "\-p, \-\-office-phone" +»ç¿ëÀÚ Á÷Àå ÀüÈ­¹øÈ£ +.TP +.I "\-h, \-\-home-phone" +»ç¿ëÀÚ Áý ÀüÈ­ ¹øÈ£ +.TP +.I "\-u, \-\-help" +µµ¿ò¸»À» º¸¿©ÁÖ°í ¸¶Ä£´Ù. +.TP +.I "-v, \-\-version" +¹öÀü Á¤º¸¸¦ º¸¿©ÁÖ°í ¸¶Ä£´Ù. +.SH "SEE ALSO" +.BR finger (1), +.BR passwd (5) +.SH AUTHOR +Salvatore Valente diff --git a/man/ko/chsh.1 b/man/ko/chsh.1 new file mode 100644 index 00000000..7a545bdb --- /dev/null +++ b/man/ko/chsh.1 @@ -0,0 +1,49 @@ +.\" +.\" chsh.1 -- change your login shell +.\" (c) 1994 by salvatore valente +.\" +.\" this program is free software. you can redistribute it and +.\" modify it under the terms of the gnu general public license. +.\" there is no warranty. +.\" +.\" $Author: kloczek $ +.\" $Revision: 1.1 $ +.\" $Date: 2002/03/13 19:03:01 $ +.\" +.TH CHSH 1 "October 13 1994" "chsh" "Linux Reference Manual" +.SH NAME +chsh \- »ç¿ëÀÚ ·Î±×ÀÎ ½©À» ¹Ù²Û´Ù. +.SH SYNOPSIS +.B chsh +[\ \-s\ shell\ ] [\ \-l\ ] [\ \-u\ ] [\ \-v\ ] [\ username\ ] +.SH DESCRIPTION +.B chsh +¸í·ÉÀº »ç¿ëÀÚ°¡ »ç¿ëÇÏ°í ÀÖ´Â ·Î±×ÀÎ ½©À» ¹Ù²Ù´Âµ¥, »ç¿ëµÈ´Ù. +(À̸»Àº exit ¸í·ÉÀ» »ç¿ëÇßÀ» ¶§ ·Î±×¾Æ¿ôµÇ´Â ½©À» ¸»ÇÑ´Ù.) +¸í·ÉÇà¿¡¼­ ½©À» ÁöÁ¤ÇÏÁö ¾ÊÀ¸¸é, »ç¿ëÀÚ¿¡°Ô ¹°¾îº»´Ù. +.SS VALID SHELLS +.B chsh +¸í·É¿¡¼­´Â Àý´ë °æ·Î¸¦ ÁöÁ¤ÇÏ´Â ¾î¶°ÇÑ ½ÇÇàÆÄÀϵµ ÁöÁ¤ÀÌ °¡´ÉÇÏ´Ù. +ÇÏÁö¸¸, +.I /etc/shells +ÆÄÀÏ¿¡¼­ ÁöÁ¤µÇ¾î ÀÖÁö ¾Ê´Â Ç®±×¸²À» »ç¿ëÇÒ °æ¿ì¿¡´Â °æ°í ¸Þ½ÃÁö¸¦ º¸¿©ÁØ´Ù. +.SH OPTIONS +.TP +.I "\-s, \-\-shell" +ÁöÁ¤ÇÏ´Â ½©À» ¾ÕÀ¸·Î »ç¿ëÇÒ ·Î±×ÀÎ ½©·Î ¹Ù²Û´Ù. +.TP +.I "\-l, \-\-list-shells" +.I /etc/shells +ÆÄÀÏ ¾È¿¡ ÁöÁ¤µÈ ½©À» ³ª¿­ÇÏ°í ¸¶Ä£´Ù. +.TP +.I "\-u, \-\-help" +µµ¿ò¸»À» º¸¿©ÁÖ°í ¸¶Ä£´Ù. +.TP +.I "-v, \-\-version" +¹öÀü Á¤º¸¸¦ º¸¿©ÁÖ°í ¸¶Ä£´Ù. +.SH "SEE ALSO" +.BR login (1), +.BR passwd (5), +.BR shells (5) +.SH AUTHOR +Salvatore Valente diff --git a/man/ko/groups.1 b/man/ko/groups.1 new file mode 100644 index 00000000..10901a39 --- /dev/null +++ b/man/ko/groups.1 @@ -0,0 +1,31 @@ +.TH GROUPS 1L "GNU ½© À¯Æ¿¸®Æ¼" "FSF" \" -*- nroff -*- +.SH À̸§ +groups \- »ç¿ëÀÚ°¡ ¼ÓÇÑ ±×·ìµéÀ» Ãâ·ÂÇÑ´Ù +.SH °³¿ä +.B groups +[»ç¿ëÀÚ¸í...] +.br +.B groups +{\-\-help,\-\-version} +.SH ¼³¸í +ÀÌ ¸ÇÆäÀÌÁö´Â GNU ¹öÀüÀÇ +.BR groups +¸¦ ´Ù·é´Ù. +.B groups +´Â ÁÖ¾îÁø °¢ +.IR username +¶Ç´Â ÇÁ·Î¼¼½º +°¡ ¼ÓÇÑ Ãß°¡ ±×·ìÀÇ À̸§À» Ãâ·ÂÇØÁØ´Ù. +¸¸¾à »ç¿ëÀÚ¸íÀÌ ÁÖ¾îÁ³´Ù¸é °¢ »ç¿ëÀÚ¸íÀÌ ¼Ò¼ÓµÈ ±×·ì ¸ñ·Ï ¾Õ¿¡ Ç¥½ÃµÈ´Ù. +.PP +±×·ì ¸ñ·ÏÀº `id \-Gn'ÀÇ °á°ú¿Í °°´Ù. +.SS ¿É¼Ç +GNU +.B groups +°¡ ´Ü ÇÑ °³ÀÇ Àμö¸¦ °¡Áö°í ½ÇÇàµÇ¸é ´ÙÀ½ ¿É¼ÇµéÀ» ÀνÄÇÑ´Ù: +.TP +.I "\-\-help" +Ç¥ÁØÃâ·ÂÀ¸·Î »ç¿ë¹ýÀ» Ãâ·ÂÇÏ°í Á¤»óÀûÀ¸·Î Á¾·áÇÑ´Ù. +.TP +.I "\-\-version" +Ç¥ÁØÃâ·ÂÀ¸·Î ¹öÀüÁ¤º¸¸¦ Ãâ·ÂÇÏ°í Á¤»óÀûÀ¸·Î Á¾·áÇÑ´Ù. diff --git a/man/ko/login.1 b/man/ko/login.1 new file mode 100644 index 00000000..e228581b --- /dev/null +++ b/man/ko/login.1 @@ -0,0 +1,301 @@ +.\" Copyright 1993 Rickard E. Faith (faith@cs.unc.edu) +.\" May be distributed under the GNU General Public License +.TH LOGIN 1 "1 February 1993" "Linux 0.99" "Linux Programmer's Manual" +.SH À̸§ +login \- ½Ã½ºÅÛ Á¢¼Ó +.SH »ç¿ë¹ý +.BR "login [ " À̸§ " ]" +.br +.B "login \-p" +.br +.BR "login \-h " È£½ºÆ®À̸§ +.br +.BR "login \-f " À̸§ +.SH ¼³¸í +.B login +Ç®±×¸²Àº ÇÑ ½Ã½ºÅÛ¿¡ Á¢¼Ó󸮸¦ ÇÏ´Â Ç®±×¸²ÀÌ´Ù. +¶ÇÇÑ ÇöÀç Á¢¼Ó Áß¿¡¼­µµ ÇÑ »ç¿ëÀÚ¿¡¼­ ´Ù¸¥ »ç¿ëÀÚ·Î ¹Ù²Ù°íÀÚ ÇÒ ¶§µµ +»ç¿ëµÉ ¼ö ÀÖ´Ù. (ÇÑÆí, ´ëºÎºÐÀÇ ¿äÁò ¸¸µé¾îÁø ½©Àº ±× ½© ³»ºÎÀûÀ¸·Î +ÀÌ·¯ÇÑ ±â´ÉÀ» Á¦°øÇÏ°í Àֱ⵵ ÇÏ´Ù.) + +¾Æ¹« ¿É¼Ç ¾øÀÌ »ç¿ëÇϸé, +»ç¿ëÀÚ °èÁ¤À» ¹°¾îº¸´Â ÇÁ·ÒÇÁÆ®°¡ ³ªÅ¸³­´Ù. + +À̶§ ÀԷµǴ °èÁ¤ÀÌ root°¡ ¾Æ´Ï°í, +.I /etc/nologin +ÆÄÀÏÀÌ ÀÖÀ¸¸é ±× ÆÄÀϾȿ¡ ³»¿ëÀÌ º¸¿©Áö°í +ÀÌ Ç®±×¸²Àº Á¾·áµÈ´Ù. ÀÌ°ÍÀº ½Ã½ºÅÛ °Ë»ç³ª ±âŸ »çÁ¤»ó ÀÏ¹Ý »ç¿ëÀÚ +Á¢¼ÓÀ» ÇÏÁö ¸øÇϵµ·Ï ÇÒ¶§ »ç¿ëµÈ´Ù. + +.IR /etc/usertty +ÆÄÀÏ¿¡¼­ ƯÁ¤ »ç¿ëÀÚÀÇ ·Î±×ÀÎ Çã¿ë°ú °ÅºÎ°¡ ÁöÁ¤µÇ¾î ÀÖÀ» ¶§, +¸¸ÀÏ ±× »ç¿ëÀÚ°¡ Á¢¼ÓÇÏ°íÀÚ ÇÒ ¶§´Â ±×¿¡ µû¸¥ Á¢¼Ó󸮸¦ ÇÑ´Ù. +À̶§, Á¢¼Ó°ÅºÎµÇ¸é ·Î±×ÀÎÀº ³¡³ª°í +.B syslog +¸í·ÉÀÌ ÀÛµ¿µÇ¾î ±× »óȲÀ» ±â·ÏÇÑ´Ù. +ÀÚ¼¼ÇÑ À̾߱â´Â ¾Æ·¡ "Ưº° Á¢±Ù °ÅºÎ" ºÎºÐ¿¡¼­ ´Ù·é´Ù. + + +.IR /etc/securetty +ÆÄÀÏ¿¡¼­´Â root·Î Á¢¼ÓÇÒ ¼ö ÀÖ´Â Å͹̳¯µéÀÌ ³ª¿­µÇ¾î ÀÖ´Ù. +À̶§ Á¢¼Ó ½ÇÆа¡ ÀϾ¸é +.B syslog +¸í·ÉÀÌ ÀÛµ¿µÇ¾î ±× »óȲÀ» ±â·ÏÇÑ´Ù. + +»ç¿ëÀÚ °èÁ¤ÀÇ È®ÀÎ ÀýÂ÷°¡ ³¡³ª¸é, ºñ¹Ð¹øÈ£¸¦ ¹°¾îº¸´Â ÇÁ·ÒÇÁÆ®°¡ +³ªÅ¸³­´Ù. (±× »ç¿ëÀÚÀÇ °èÁ¤¿¡¼­ ºñ¹Ð¹øÈ£°¡ ÇÊ¿äÇÏ¸é ³ªÅ¸³­´Ù.) +À̶§, 10¹øµ¿¾È ºñ¹Ð¹øÈ£¸¦ Ʋ¸®°Ô ÀÔ·ÂÇϸé loginÀº Á¾·áµÈ´Ù. +±×·±µ¥, óÀ½ ¼¼¹øÀº ¹Ù·Î ´Ù½Ã ¹°¾îº¸Áö¸¸, ´ÙÀ½ºÎÅÍ´Â ¸Å¿ì ´À¸®°Ô +¹Ýº¹µÈ´Ù. (·Î±×ÀÎ °úÁ¤ÀÌ) +¹°·Ð ÀÌ °úÁ¤µéµµ +.B syslog +¸í·É¿¡ ÀÇÇØ ±× »óȲÀÌ ±â·ÏµÈ´Ù. + +.I .hushlogin +ÆÄÀÏ $HOME °æ·Î¾È¿¡ ÀÖÀ¸¸é, »õ·Î µµÂøÇÑ ÆíÁö°¡ ÀÖÀ» ¶§ º¸¿©ÁÖ´Â +¸Þ½ÃÁö¿Í ¸¶Áö¸· ·Î±×ÀÎÇÑ ½Ã°£À» ¾Ë¸®´Â ¸Þ½ÃÁö¸¦ º¸¿©ÁÖÁö ¾Ê´Â´Ù. +ÀÌ ÆÄÀÏÀÌ ¾ø°í, +.I /var/log/lastlog +ÆÄÀÏÀÌ ÀÖÀ¸¸é, ±× ÆÄÀÏ¿¡¼­ ¸¶Áö¸· ·Î±×ÀÎ ½Ã°£À» ÀÐ¾î º¸¿©ÁÖ°í, +±× ÆÄÀÏ¿¡, ÇöÀç ·Î±×ÀÎÀ» ±â·ÏÇÑ´Ù. + +·Î±×ÀÎ °èÁ¤, ºñ¹Ð¹øÈ£ È®ÀÎöÀÚ°¡ ³¡³ª¸é, +´ÙÀ½Àº Å͹̳¯ÀÇ UID, GID ¼³Á¤°°Àº °ü¸®ÀÛ¾÷µéÀ» ¹«ÀÛÀ§·Î +¼öÇàÇÑ´Ù. TERM ȯ°æº¯¼ö°¡ »ç¿ëµÇ°í ÀÖÀ¸¸é, ÀÌ È¯°æº¯¼ö¸¦ ÁöÁ¤ÇÏ°í, +( +.B \-p +¿É¼ÇÀÌ »ç¿ëµÇ¸é ´Ù¸¥ ȯ°æº¯¼ö°¡ ÁöÁ¤µÈ´Ù) +HOME, PATH, SHELL, TERM, MAIL, LOGNAME ȯ°æº¯¼öµéÀ» ÁöÁ¤ÇÑ´Ù. +ÀÏ¹Ý »ç¿ëÀÚ¶ó¸é °æ·Î¸¦ ÃʱⰪÀ¸·Î ¾Æ·¡¿Í °°ÀÌ ÁöÁ¤ÇÏ°í, +.br +.I /usr/local/bin:/bin:/usr/bin:. +root¶ó¸é ÃʱⰪÀ¸·Î ¾Æ·¡¿Í °°ÀÌ ÁöÁ¤ÇÑ´Ù. +.br +.I /sbin:/bin:/usr/sbin:/usr/bin +.br +¸¶Áö¸·À¸·Î "Á¶¿ëÇÑ" ·Î±×ÀÎÀÌ ¾Æ´Ï¶ó¸é, ±×³¯ÀÇ ¸Þ½ÃÁö¸¦ Ãâ·ÂÇÏ°í, +.I /usr/spool/mail +°æ·Î¾È¿¡ ±× »ç¿ëÀÚ À̸§À¸·Î µÈ ÆÄÀÏÀÇ Å©±â°¡ 0ÀÌ ¾Æ´ÑÁö È®ÀÎÇؼ­ +0ÀÌ ¾Æ´Ï¸é, ÆíÁö°¡ ÀÖ´Ù°í ¾Ë·ÁÁØ´Ù. + +´ÙÀ½ »ç¿ëÀÚ ½©À» ÁöÁ¤Çϴµ¥, +.BR /etc/passwd +ÆÄÀÏ¿¡¼­ ±× »ç¿ëÀÚÀÇ ½©ÀÌ ÁöÁ¤µÇ¾î ÀÖÁö ¾ÊÀ¸¸é, +.B /bin/sh +½©À» »ç¿ëÇÑ´Ù. +¶ÇÇÑ, +.IR /etc/passwd +ÆÄÀÏ¿¡¼­ Ȩ °æ·Î°¡ ÁöÁ¤µÇ¾î ÀÖÁö ¾ÊÀ¸¸ç, +.I / +°æ·Î·Î ·Î±×ÀεȴÙ.(Ȩ °æ·Î´Â À§¿¡¼­ ¼³¸íÇÑ +.I .hushlogin +ÆÄÀÏÀÌ ÀÖ´ÂÁö È®ÀÎÇÒ ¶§ °Ë»çµÈ´Ù.) +.SH ¿É¼Ç +.TP +.B \-p +.B login +½ÇÇàÇÒ ¶§ ÀÌÀü ȯ°æµéÀ» ±×´ë·Î »ç¿ëÇϵµ·Ï +.BR getty (8) +¸í·É¿¡ ÀÇÇØ »ç¿ëµÈ´Ù. +.TP +.B \-f +µÎ¹ø° ·Î±×ÀÎÀÏ °æ¿ì¿¡´Â ±× ÀÎÁõ(°èÁ¤È®ÀÎÀýÂ÷)À» Åë°úÇÑ´Ù. +root °èÁ¤ÀÏ °æ¿ì¿¡´Â ÀÛµ¿µÇÁö ¾ÊÀ¸¸ç, ¸®´ª½º¿¡¼­´Â ¹Ù¸£°Ô +ÀÛµ¿µÇÁö ¾ÊÀ» ¼öµµ ÀÖ´Ù. +.TP +.B \-h +¸®¸ðÆ® È£½ºÆ® ·Î±×ÀνÃ(°¡·É, telnetd(8) »ç¿ë) °èÁ¤ ÀÔ·ÂÀ» Åë°úÇÑ´Ù. +¹°·Ð utmp, wtmp ±â·ÏÀº ÀÖ´Ù. ÀÌ ¿É¼ÇÀº ´ÜÁö root¸¸ÀÌ »ç¿ëÇÒ ¼ö ÀÖ´Ù. + +.SH "Ưº° Á¢±Ù °ÅºÎ" +.I /etc/securetty +ÆÄÀÏ¿¡´Â root°¡ Á¢¼Ó ÇÒ ¼ö Å͹̳¯ÀÌ ³ª¿­µÇ¾î ÀÖ´Ù. +ÀÌ Å͹̳¯ À̸§Àº /dev/ ±ÛÀÚ¸¦ »ý·«ÇÑ Å͹̳¯ À̸§¸¸ÀÌ´Ù. +ÀÌ ÆÄÀÏÀÌ ¾ø´Ù¸é root´Â ¸ðµç Å͹̳¯¿¡¼­ Á¢¼ÓÀÌ °¡´ÉÇÏ´Ù. +.PP +.I /etc/usertty +ÆÄÀÏ¿¡´Â ƯÁ¤ »ç¿ëÀÚÀÇ Á¢¼Ó¿¡ ´ëÇÑ Æ¯º°ÇÑ ¼³Á¤ ³»¿ëÀÌ ÀÖ´Ù. +ÀÌ ÆÄÀÏÀÌ ¾ø´Ù¸é, ¾î¶°ÇÑ Æ¯Á¤ »ç¿ëÀÚÀÇ Á¢¼Ó °ÅºÎ°°Àº ¾ø´Ù. +ÀÌ ÆÄÀÏÀÇ ¼¼ºÎºÐÀ¸·Î ±¸¼ºµÇ¾î Àִµ¥, °¢°¢ ±× ºÎºÐµéÀÇ À̸§Àº +CLASSES, GROUPS, USERS ÀÌ´Ù. CLASSES ºÎºÐ¿¡¼­´Â Å͹̳¯ÀÇ Å¬·¡½º¿Í +È£½ºÆ®À̸§ ÆÐÅÏÀÌ Á¤Àǵǰí, GROUPS ºÎºÐ¿¡¼­´Â ±×·ì ´ÜÀ§ÀÇ Çã¶ôµÇ´Â +Å͹̳¯°ú È£½ºÆ®°¡ Á¤Àǵǰí, USERS ºÎºÐ¿¡¼­´Â »ç¿ëÀÚ ´ÜÀ§ÀÇ Çã¶ôµÇ´Â +Å͹̳¯°ú È£½ºÆ®°¡ Á¤ÀǵȴÙ. +.PP +ÀÌ ÆÄÀÏÀÇ °¢ ÁÙÀº 255 ¹®ÀÚ¸¦ ³ÑÀ» ¼ö ¾øÀ¸¸ç, +# ¹®ÀÚ·Î ½ÃÀÛÇÏ´Â ±× ÁÙ Àüü´Â ÁÖ¼®À¸·Î 󸮵ȴÙ. +.PP +.SS "CLASSES ¼½¼Ç" +CLASSES ¼½¼ÇÀº ´ë¹®ÀڷΠùĭºÎÅÍ CLASSES¶ó°í ¾¸À¸·Î Á¤ÀǵȴÙ. +ÀÌ ºÎºÐÀº ´ÙÀ½ ¼½¼ÇÀÌ Á¤ÀǵDZâ Àü±îÁö ¸ðµç ºÎºÐÀÌ Æ÷ÇԵȴÙ. +°¢ ´Ü¾îÀÇ ±¸ºÐÀº °ø¹é¹®ÀÚ³ª Åǹ®ÀÚ·Î ÇÑ´Ù. +°¢ ÁÙ¿¡´Â Å͹̳¯°ú È£½ºÆ® ÆÐÅÏÀÇ Å¬·¡½º°¡ Á¤ÀǵȴÙ. +.PP +°¢ ÁÙÀÇ Ã³À½Àº °ü¸®ÀÚ°¡ Á¤ÀÇÇϴ Ŭ·¡½º À̸§ÀÌ ¿À°í, +±× ´ÙÀ½¿¡´Â ±× Ŭ·¡½º¿¡¼­ »ç¿ëÇÏ´Â Å͹̳¯°ú È£½ºÆ® ÆÐÅÏÀÌ ¿Â´Ù. +ÀÌ Å¬·¡½º À̸§Àº ´ÙÀ½¿¡ ¿À´Â GROUPS, USERS ¼½¼Ç¿¡¼­ »ç¿ëµÉ ¼ö ÀÖ´Ù. +.PP +CLASSES ¼½¼Ç ¿¹Á¦: +.PP +.nf +.in +.5 +CLASSES +myclass1 tty1 tty2 +myclass2 tty3 @.foo.com +.in -.5 +.fi +.PP +À­ ¿¹Á¦´Â +.I myclass1 +°ú +.I myclass2 +Ŭ·¡½º¸¦ ¿À¸¥ÂÊ ºÎºÐ°ú °°ÀÌ Á¤ÀÇÇÑ °ÍÀÌ´Ù. +.PP +.SS "GROUPS ¼½¼Ç" +GROUPS ¼½¼Ç¿¡¼­´Â À¯´Ð½º ±×·ì ´ÜÀ§ÀÇ Çã¶ôµÇ´Â Å͹̳¯°ú È£½ºÆ®°¡ Á¤ÀǵȴÙ. +Á¢¼ÓÇÏ´Â »ç¿ëÀÚÀÇ ±×·ìÀÌ(ÀÌ°ÍÀº +.I /etc/passwd +ÆÄÀÏ°ú +.I /etc/group +ÆÄÀÏ¿¡¼­ È®ÀεÊ)ÀÌ +.I /etc/usertty +ÆÄÀÏÀÇ GROUPS ¼½¼Ç ºÎºÐ¿¡¼­ Á¤ÀÇµÈ ±×·ìÀ̶ó¸é, ±×¿¡ ÇØ´çµÇ´Â +Å͹̳¯°ú È£½ºÆ®¿¡¸¸ Á¢¼ÓÀÌ °¡´ÉÇØ Áø´Ù. +.PP +GROUPS ¼½¼ÇÀº ùĭ¿¡ ´ë¹®ÀÚ·Î GROUPS À̶ó°í ¾¸À¸·Î Á¤ÀÇ°¡ ½ÃÀ۵ǰí, +´ÙÀ½¼½¼ÇÀÇ Á¤ÀÇ°¡ ³ªÅ¸³ª±â Àü±îÁö ÀÌ ¼½¼ÇÀ¸·Î °¡Á¤ÇÑ´Ù. +°¢ ´Ü¾îÀÇ ±¸ºÐÀº °ø¹é¹®ÀÚ³ª Åǹ®ÀÚ·Î Çϸç, +°¢ ÁÙÀÇ Ã³À½¿¡´Â ±×·ìÀÌ ¿À°í ´ÙÀ½¿¡´Â ±× ±×·ì¿¡¼­ Á¢±ÙÇÒ ¼ö ÀÖ´Â +Å͹̳¯°ú È£½ºÆ®°¡ ¿Â´Ù. ¶ÇÇÑ Çã¶ôµÇ´Â Å͹̳¯°ú È£½ºÆ® ºÎºÐ¿¡¼­ +¾Õ CLASSES ¼½¼Ç¿¡¼­ Á¤ÀÇÇÑ Å¬·¡½º À̸§ÀÌ »ç¿ëµÉ ¼öµµ ÀÖ´Ù. +.PP +GROUPS ¼½¼ÇÀÇ ¿¹Á¦: +.PP +.nf +.in +0.5 +GROUPS +sys tty1 @.bar.edu +stud myclass1 tty4 +.in -0.5 +.fi +.PP +À­ ¿¹Á¦´Â +.I sys +±×·ìÀÇ »ç¿ëÀÚ´Â bar.edu µµ¸ÞÀÎÀ» °¡Áø È£½ºÆ®¿¡¼­, tty1·Î¸¸ +Á¢¼ÓÀÌ °¡´ÉÇÏ´Ù. +.I stud +±×·ìÀÇ »ç¿ëÀÚ´Â myclass1 Ŭ·¡½º ¶Ç´Â tty4·Î¸¸ Á¢¼ÓÀÌ °¡´ÉÇÏ´Ù. +.PP + +.SS "USERS ¼½¼Ç" +USERS ¼½¼ÇÀº ùĭ¿¡ USERS ¶ó°í ´ë¹®ÀÚ·Î ¾¸À¸·Î Á¤ÀǵȴÙ. +°¢ ´Ü¾îÀÇ ±¸ºÐÀº °ø¹é¹®ÀÚ¿Í Åǹ®ÀÚ·Î Çϸç, +ùĭ¿¡´Â »ç¿ëÀÚ °èÁ¤, ´ÙÀ½¿¡´Â ±× °èÁ¤ »ç¿ëÀÚ°¡ Á¢¼Ó ÇÒ ¼ö ÀÖ´Â +Å͹̳¯°ú ±× »ç¿ëÀÚ°¡ Á¢¼Ó ½ÃµµÇϴ ȣ½ºÆ®°¡ Á¤ÀǵȴÙ. +¹°·Ð Å͹̳¯°ú È£½ºÆ® Á¤ÀǺκп¡¼­ ¾Õ CLASSES ¼½¼Ç¿¡¼­ Á¤ÀÇÇÑ Å¬·¡½º°¡ +»ç¿ëµÉ ¼öµµ ÀÖ´Ù. +.PP +USERS ¼½¼Ç ¿¹Á¦: +.PP +.nf +.in +0.5 +USERS +zacho tty1 @130.225.16.0/255.255.255.0 +blue tty3 myclass2 +.in -0.5 +.fi +.PP +À­ ¿¹Á¦´Â zacho °èÁ¤ »ç¿ëÀÚ´Â IP ÁÖ¼Ò°¡ 130.225.16.0 ºÎÅÍ 130.225.16.255 +¹üÀ§ ¾ÈÀÇ È£½ºÆ®¿¡¼­ ÀÌ ÄÄÀÇ tty1·Î Á¢¼Ó ÇÏ°íÀÚ ÇÒ ¶§¸¸ Á¢¼ÓÀ» ÇÒ ¼ö ÀÖ´Ù. +blue °èÁ¤ »ç¿ëÀÚ´Â myclass2¿¡¼­ Á¤ÀÇµÈ È¯°æ°ú tty3À¸·Î¸¸ Á¢¼ÓÇÒ ¼ö ÀÖ´Ù. +.PP +USERS ¼½¼Ç¾È¿¡¼­ »ç¿ëÀÚ °èÁ¤ ºÎºÐ¿¡ * ¹®ÀÚ°¡ ¿Ã ¼öµµ ÀÖ´Ù. +ÀÌ°ÍÀº ÃʱⰪ ÁöÁ¤À̸ç, ¸ðµç »ç¿ëÀÚ¿¡°Ô Àû¿ëµÈ´Ù. +.PP +Á¢¼ÓÇÏ°íÀÚ ÇÏ´Â »ç¿ëÀÚÀÇ °èÁ¤°ú ±×·ìÀÌ USERS, GROUPS ¼½¼Ç µÎ ºÎºÐ¿¡¼­ ¸ðµÎ +Àû¿ëµÇ¸é °¢ ¼½¼Ç¿¡¼­ Á¤ÀÇµÈ ¸ðµç Å͹̳¯/È£½ºÆ®°¡ Àû¿ëµÈ´Ù. + +.SS Origins +Å͹̳¯°ú È£½ºÆ® Á¤ÀÇ ºÎºÐ¿¡´Â Ŭ·¡½º, originÀ̶ó°í ºÎ¸£´Â +ÀϱºÀÇ ¹®ÀÚ¿­ÀÌ »ç¿ëµÈ´Ù. ÀÌ origin ¹®ÀÚ¿­Àº ´ÙÀ½°ú °°Àº Çü½ÄÀ» ÃëÇÑ´Ù. +.IP o +Å͹̳¯ÀÇ À̸§¿¡´Â /dev/ ºÎºÐÀÌ ºüÁø´Ù. Áï, tty1, ttyS0 Çü½ÄÀ¸·Î »ç¿ëµÈ´Ù. +.PP +.IP o +@localhost ¹®ÀÚ¿­Àº ·ÎÄ® È£½ºÆ®¿¡¼­ telnet/rloginÀ¸·Î Á¢¼ÓÇÏ´Â »ç¿ëÀÚ¸¦ +ÀǹÌÇÑ´Ù. Áï `xterm -e /bin/login' ¸í·É°°Àº °ÍÀÌ ½ÇÇàµÈ´Ù´Â °ÍÀ» ÀǹÌÇÑ´Ù. +.PP +.IP o +@.some.dom ¹®ÀÚ¿­Àº ¸®¸ðÆ® È£½ºÆ® Á¢¼Ó½Ã ±× »ç¿ëÀÚ°¡ rlogin/telnetÀ¸·Î +µµ¸ÞÀÎÀÌ .some.dom·Î ³¡³ª´Â È£½ºÆ®¿¡¼­¸¸ Á¢¼ÓÇÒ ¼ö ÀÖ´Ù´Â °ÍÀ» ÀǹÌÇÑ´Ù. +.PP +.IP o +IP ÁÖ¼ÒÀÇ ¿µ¿ªÀº @x.x.x.x/y.y.y.y ÀÌ·± ½ÄÀ¸·Î Á¤ÀÇÇϴµ¥, +ÀÌ°ÍÀº x.x.x.x ¿¡¼­ y.y.y.y ¹üÀ§ÀÇ IP ÁÖ¼Ò¸¦ °¡Áø È£½ºÆ®¿¡¼­¸¸ +Á¢¼ÓÀÌ °¡´ÉÇÏ´Ù. ¿¹¸¦ µé¾î, @130.225.16.0/255.255.254.0 +À¸·Î Á¤ÀÇÇϸé, IPÀÇ ¹üÀ§°¡ 130.225.16.0 \- 130.225.17.255ÀÎ +È£½ºÆ®¿¡¼­¸¸ Á¢¼ÓÀÌ °¡´ÉÇÏ´Ù. +.PP +±âŸ origin ¿¡¼­ »ç¿ëµÇ´Â ¹®ÀÚ¿­·Î ½Ã°£À» Á¤ÇÒ¼ö Àִµ¥, +±× Çü½ÄÀº ´ÙÀ½°ú °°´Ù. +.PP +.nf +timespec ::= '[' [':' ]* ']' +day ::= 'mon' | 'tue' | 'wed' | 'thu' | 'fri' | 'sat' | 'sun' +hour ::= '0' | '1' | ... | '23' +hourspec ::= | '\-' +day-or-hour ::= | +.fi +.PP +¿¹¸¦ µé¾î, [mon:tue:wed:thu:fri:8\-17]tty3 ¹®ÀÚ¿­Àº +¿ù¿äÀϺÎÅÍ ±Ý¿äÀϱîÁö, ¿ÀÀü 8½Ã 00ºÐºÎÅÍ ¿ÀÈÄ 5½Ã 59ºÐ±îÁö¸¸ +tty3À¸·Î Á¢¼ÓÇÒ ¼ö ÀÖÀ½À» ÀǹÌÇÑ´Ù. ½Ã°£ ÁöÁ¤¿¡¼­´Â ´ÜÁö, +a\-b ½ÄÀ¸·Î Á¤ÀǵǸé a½Ã 00ºÐ ºÎÅÍ b½Ã 59ºÐ±îÁö¸¦ ÀǹÌÇϸç, +´ÜÁö ´ÜÀÏ ¼ýÀÚ¸¸ ÀÖÀ¸¸é(°¡·É 10) ±× ½Ã°£¸¸(10½Ã 00ºÐºÎÅÍ 10½Ã 59ºÐ±îÁö)À» +ÀǹÌÇÑ´Ù. +.PP +½Ã°£ºÎºÐÀÇ ¼³Á¤ÀÌ ÁöÁ¤µÇÁö ¾ÊÀ¸¸é ¾î¶°ÇÑ ½Ã°£¿¡µµ Á¢¼ÓÀÌ °¡´ÉÇÏ´Ù. +°¢ ¿äÀϺ°·Î ±× ½Ã°£À» µû·Î Á¤ÇÏ°í ½ÍÀ¸¸é °¢ ¿äÀÏ Á¤ÀÇ´ÙÀ½¿¡ ½Ã°£À» +°¢°¢ µû·Î Á¤ÀÇ ÇÒ ¼öµµ ÀÖ´Ù. +½Ã°£ÁöÁ¤¿¡¼­´Â °ø¹é¹®ÀÚ¸¦ »ç¿ëÇÒ ¼ö ¾ø´Ù. +.PP +¸¸¾à +.I /etc/usertty +ÆÄÀÏ¿¡¼­ °¢ Á¤ÀǵéÀÌ ¹Ù¸£Áö ¸øÇÏ°Ô Á¤Àǵȴٸé, +¸ðµç »ç¿ëÀÚÀÇ Æ¯º° Á¢¼Ó °ÅºÎ °°Àº °ÍÀº ¾ø´Ù. +.PP +.SH "°ü·Ã ÆÄÀÏ" +.nf +.I /var/run/utmp +.I /var/log/wtmp +.I /var/log/lastlog +.I /usr/spool/mail/* +.I /etc/motd +.I /etc/passwd +.I /etc/nologin +.I /etc/usertty +.I .hushlogin +.fi +.SH "°ü·Ã Ç׸ñ" +.BR init (8), +.BR getty (8), +.BR mail (1), +.BR passwd (1), +.BR passwd (5), +.BR environ (7), +.BR shutdown (8) +.SH ¹ú·¹ +¸®´ª½º¿¡¼­´Â ´Ù¸¥ ¿¾³¯ ¿î¿µÃ¼Á¦¿Í ´Þ¸® ÇÑ »ç¿ëÀÚÀÇ Áߺ¹ ·Î±×ÀÎÀ» +Á¦ÇÑÇÏÁö ¾Ê´Â´Ù. + +¼³¸íµÇÁö ¾ÊÀº BSDÀÇ +.B \-r +¿É¼ÇÀº Áö¿øµÇÁö ¾Ê´Â´Ù. +ÀÌ ¿É¼ÇÀº +¾î¶°ÇÑ +.BR rlogind (8) +Ç®±×¸²¿¡¼­ ÇÊ¿äÇÒ Áöµµ ¸ð¸¥´Ù. +.SH ¸¸µçÀÌ +Derived from BSD login 5.40 (5/9/89) by Michael Glad (glad@daimi.dk) for HP-UX +.br +Ported to Linux 0.12: Peter Orbaek (poe@daimi.aau.dk) diff --git a/man/ko/newgrp.1 b/man/ko/newgrp.1 new file mode 100644 index 00000000..e2bbe987 --- /dev/null +++ b/man/ko/newgrp.1 @@ -0,0 +1,29 @@ +.\" Original author unknown. This man page is in the public domain. +.\" Modified Sat Oct 9 17:46:48 1993 by faith@cs.unc.edu +.TH NEWGRP 1 "9 October 1993" "Linux 1.2" "Linux Programmer's Manual" +.SH NAME +newgrp \- ÀÚ½ÅÀÌ ¼Ò¼ÓµÈ ±×·ìÀ» »õ ±×·ìÀ¸·Î ¹Ù²Û´Ù. +.SH SYNOPSIS +.BI "newgrp [ " group " ]" +.SH DESCRIPTION +.B Newgrp +¸í·ÉÀº +changes the group identification of its caller, analogously to +.BR login (1). +¸í·ÉÀ¸·Î ·Î±×ÀÎ ÇÒ ¶§ ½Äº°µÇ´Â ±×·ìÀ» ¹Ù²Û´Ù. +\fIgroup\fRÀ¸·Î »ç¿ëµÉ ¼ö ÀÖ´Â °ªÀº /etc/group ÆÄÀϾȿ¡ +ÀÖ´Â ±×·ìÀÇ À̸§À̳ª, GID °ªÀÌ¿©¾ß Çϸç, +¸í·ÉÇà ÀÎÀÚ¿¡¼­ ÀÌ °ªÀ» Ưº°È÷ ÁöÁ¤ÇÏÁö ¾ÊÀ¸¸é, ÇöÀç ÀÚ½ÅÀÇ +±×·ìÀ¸·Î ¹Ù²Û´Ù. +.LP +.SH FILES +.I /etc/group +.br +.I /etc/passwd + +.SH "SEE ALSO" +.BR login "(1), " group (5) + +.SH AUTHOR +Originally by Michael Haardt. Currently maintained by +Peter Orbaek (poe@daimi.aau.dk). diff --git a/man/ko/passwd.5 b/man/ko/passwd.5 new file mode 100644 index 00000000..ec8e2995 --- /dev/null +++ b/man/ko/passwd.5 @@ -0,0 +1,120 @@ +.\" Copyright (c) 1993 Michael Haardt (michael@moria.de), Fri Apr 2 11:32:09 MET DST 1993 +.\" +.\" This is free documentation; you can redistribute it and/or +.\" modify it under the terms of the GNU General Public License as +.\" published by the Free Software Foundation; either version 2 of +.\" the License, or (at your option) any later version. +.\" +.\" The GNU General Public License's references to "object code" +.\" and "executables" are to be interpreted as the output of any +.\" document formatting or typesetting system, including +.\" intermediate and printed output. +.\" +.\" This manual is distributed in the hope that it will be useful, +.\" but WITHOUT ANY WARRANTY; without even the implied warranty of +.\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +.\" GNU General Public License for more details. +.\" +.\" You should have received a copy of the GNU General Public +.\" License along with this manual; if not, write to the Free +.\" Software Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111, +.\" USA. +.\" +.\" Modified Sun Jul 25 10:46:28 1993 by Rik Faith (faith@cs.unc.edu) +.\" Modified Sun Aug 21 18:12:27 1994 by Rik Faith (faith@cs.unc.edu) +.\" Modified Sun Jun 18 01:53:57 1995 by Andries Brouwer (aeb@cwi.nl) +.\" Modified Mon Jan 5 20:24:40 MET 1998 by Michael Haardt +.\" (michael@cantor.informatik.rwth-aachen.de) +.\" +.\" Çѱ¹¾î ¹ø¿ª : ASPLINUX 2000³â 7¿ù 29ÀÏ +.\" +.TH PASSWD 5 "January 5, 1998" "" "File formats" +.SH À̸§ +passwd \- Æнº¿öµå ÆÄÀÏ +.SH ¼³¸í +.B Passwd +´Â ÅؽºÆ® ÆÄÀϷμ­, ½Ã½ºÅÛ °èÁ¤ÀÇ ¸ñ·ÏÀ» Æ÷ÇÔÇÏ°í ÀÖ°í, »ç¿ëÀÚ ID, ±×·ì +ID, Ȩ µð·ºÅ丮, ½© µîÀÇ °¢ °èÁ¤¿¡ ´ëÇÑ ¸Å¿ì À¯¿ëÇÑ Á¤º¸¸¦ Á¦°øÇÑ´Ù. +Á¾Á¾, °¢ °èÁ¤¿¡ ´ëÇÑ ¾ÏȣȭµÈ Æнº¿öµå¸¦ Æ÷ÇÔÇÑ´Ù. +Passwd´Â ÀϹÝÀûÀÎ Àб⠱ÇÇÑÀ» °¡Á®¾ß ÇÏÁö¸¸, ¼öÆÛ À¯Àú¿¡°Ô¸¸ ¾²±â Á¢±ÙÀÌ +°¡´ÉÇÏ´Ù. +.PP +¿¹Àü¿¡´Â ÀϹÝÀûÀÎ Àб⠱ÇÇÑÀ¸·ÎÀÎÇÑ ¹®Á¦µéÀÌ ¾ø¾ú´Ù. ¸ðµç »ç¶÷µéÀÌ +¾ÏȣȭµÈ Æнº¿öµå¸¦ ÀÐÀ» ¼ö ÀÖ¾úÁö¸¸, Æнº¿öµå¸¦ Å©·¢Çϱ⿡´Â Çϵå¿þ¾î°¡ +³Ê¹«³ª ´À·È°í, ´õ¿ì±â, ±âº»ÀûÀÎ °¡Á¤Àº ±×µéÀº ¾ÆÁÖ Ä£¼÷ÇÑ »ç¿ëÀÚ +°øµ¿Ã¼ÀÇ Æнº¿öµåµéÀ̾ú´Ù. + +¿À´Ã³¯ ¸¹Àº »ç¶÷µéÀÌ ½¦µµ¿ì Æнº¿öµåÀÇ ÀϺΠ¹öÀüÀ» ½ÇÇàÇÑ´Ù. + .I /etc/passwd´Â ¾ÏȣȭµÈ Æнº¿öµå ´ë½Å *·Î µÈ +Æнº¿öµå¸¦ Áö´Ï°í, ¾ÏȣȭµÈ Æнº¿öµåµéÀº ¼öÆÛÀ¯Àú¸¸ÀÌ ÀÐÀ» ¼ö ÀÖ´Â +.I /etc/shadow¿¡ ÀúÀåµÈ´Ù. +.PP +½¦µµ¿ì Æнº¿ìµå°¡ »ç¿ëµÇ´ÂÁö¿¡ »ó°ü¾øÀÌ, ¸¹Àº ½Ã½ºÅÛ °ü¸®ÀÚµéÀº »ç¿ëÀÚ°¡ +ÀÚ±â ÀÚ½ÅÀ» Æнº¿öµå¸¦ »ç¿ëÇÏ¿© ÀÎÁõÇÒ ¼ö ¾øµµ·Ï Æнº¿öµå Çʵ峻¿¡ +º°Ç¥¸¦ »ç¿ëÇÑ´Ù. + +.PP +¸¸ÀÏ »õ·Î¿î ·Î±×ÀÎÀ» ¸¸µé¸é, ¿ì¼± Æнº¿öµå Çʵ忡 º°Ç¥¸¦ ³õ°í, À̸¦ +¼³Á¤Çϱâ À§ÇØ .BR passwd (1)À» »ç¿ëÇÑ´Ù. +PP +°¢ Çึ´Ù ÇϳªÀÇ Ç׸ñÀÌ ÀÖ°í, °¢ ÇàÀº ´ÙÀ½ÀÇ Çü½ÄÀ» Áö´Ñ´Ù. +.sp +.RS +°èÁ¤:Æнº¿öµå:UID:GID:GECOS:µð·ºÅ丮:½© +.RE +.sp +°¢ Çʵ忡 ´ëÇÑ ¼³¸íÀº ´ÙÀ½°ú °°´Ù. +.sp +.RS +.TP 1.0in +.I °èÁ¤ +½Ã½ºÅÛ¿¡¼­ÀÇ »ç¿ëÀÚ À̸§. ´ë¹®ÀÚ¸¦ »ç¿ëÇؼ­´Â ¾ÈµÈ´Ù. +.TP +.I Æнº¿öµå +¾ÏȣȭµÈ »ç¿ëÀÚÀÇ Æнº¿öµå ȤÀº º°Ç¥ +.TP +.I UID +¼ýÀڷΠǥÇöµÇ´Â »ç¿ëÀÚ id +.TP +.I GID +ÀÌ »ç¿ëÀÚ¿¡ ´ëÇÑ ÁÖ ±×·ì ID, ¼ýÀڷΠǥÇöµÊ +.TP +.I GECOS +ÀÌ Çʵå´Â ¼±ÅÃÀûÀÌ°í, ¿ÀÁ÷ Á¤º¸ÀûÀÎ ¸ñÀûÀ¸·Î¸¸ »ç¿ëµÈ´Ù. º¸Åë, ÀÌ´Â +»ç¿ëÀÚÀÇ Àüü À̸§À» Æ÷ÇÔÇÑ´Ù. GECOS´Â ÀÏ¹Ý ÀüÀÚ ÅëÇÕ ¿î¿µÃ¼Á¦·Î¼­, +GEÀÇ °Å´ë ½Ã½ºÅÛÀÌ Honeywell¿¡ ÆÇ¸ÅµÈ GCOS,·Î ´Ù½Ã ¸í¸íµÇ¾ú´Ù. Dennis +Ritchie´Â ¸»Çϱ⸦, ¶§¶§·Î ¿ì¸®´Â ÇÁ¸°ÅÍ Ãâ·Â ȤÀº ÀÏ°ý ó¸® ÀÛ¾÷µéÀ» +GCOS ¸Ó½ÅÀ¸·Î Àü¼ÛÇÏ¿´´Ù. Æнº¿öµå ÆÄÀÏ¿¡¼­ GCOS Çʵå´Â $IDENTcard¿¡ ´ëÇÑ +Á¤º¸¸¦ ¼û°ÜµÎ´Â Àå¼ÒÀÌ´Ù. +.TP +.I directory +»ç¿ëÀÚÀÇ $HOME µð·ºÅ丮 +.TP +.I shell(½©) +·Î±×Àνà ½ÇÇàÇÏ´Â ÇÁ·Î±×·¥(¸¸ÀÏ ºñ¾ú´Ù¸é, .BR /bin/shÀ» »ç¿ëÇÑ´Ù.) +¸¸ÀÏ Á¸ÀçÇÏÁö ¾Ê´Â ½ÇÇàÆÄÀÏ·Î ¼³Á¤µÇ¾ú´Ù¸é, »ç¿ëÀÚ´Â .BR login (1)À» ÅëÇØ +·Î±×ÀÎ ÇÒ ¼ö ¾øÀ» °ÍÀÌ´Ù. + +.RE +.SH ÁÖÀÇ +¿©·¯ºÐÀÌ »ç¿ëÀÚ ±×·ìÀ» ¸¸µé°í ½Í´Ù¸é, GID´Â ÀÌ¿Í µ¿ÀÏÇÏ¿©¾ß Çϸç, +\fI/etc/group\fP³»¿¡ Ç׸ñµéÀÌ Àְųª, ±×·ìÀÌ Á¸ÀçÇÏÁö ¾Ê¾Æ¾ß ÇÑ´Ù. +.PP +¾ÏȣȭµÈ Æнº¿öµå°¡ º°Ç¥·Î ¼³Á¤µÈ °æ¿ì, »ç¿ëÀÚ´Â .BR login (1)·Î ·Î±×ÀÏ ÇÒ ¼ö ¾øÁö¸¸, +.BR rlogin (1)À» »ç¿ëÇÏ¿© ·Î±×ÀÎÇÒ ¼ö ÀÖÀ» ¼öµµ ÀÖ´Ù. Á¸ÀçÇÏ´Â ÇÁ·Î¼¼½ºµéÀ» ½ÇÇàÇÏ°í, +.BR rsh (1) +ȤÀº +.BR cron (1) +ȤÀº +.BR at (1) +À» ÃʱâÈ­½ÃÅ°°Å³ª, ¸ÞÀÏ ÇÊÅ͸¦ ½ÃÀÛÇÑ´Ù. +´Ü¼øÈ÷ ½© Çʵ带 º¯°æ½ÃÄѼ­ °èÁ¤À» Àá±×´Â °ÍÀº ¶È°°Àº °á°ú¸¦ °¡Á®¿À°í, +.BR su (1)ÀÇ »ç¿ëÀ» Çã¿ëÇÑ´Ù.. +.SH ÆÄÀÏ +.I /etc/passwd +.SH °ü·Ã Ç׸ñ +.BR passwd (1), +.BR login (1), +.BR su (1), +.BR group (5), +.BR shadow (5) diff --git a/man/login.1 b/man/login.1 index 12e77504..b63a7e67 100644 --- a/man/login.1 +++ b/man/login.1 @@ -1,4 +1,4 @@ -.\"$Id: login.1,v 1.9 2001/01/25 10:43:50 kloczek Exp $ +.\"$Id: login.1,v 1.11 2002/03/09 19:22:30 ankry Exp $ .\" Copyright 1989 - 1994, Julianne Frances Haugh .\" All rights reserved. .\" @@ -27,13 +27,13 @@ .\" SUCH DAMAGE. .TH LOGIN 1 .SH NAME -login \- Begin session on the system +login \- begin session on the system .SH SYNOPSIS -\fBlogin\fR [\fB-p\fR] [\fIusername\fR] [\fIENV=VAR ...\fR] +\fBlogin\fR [\fB-p\fR] [\fIusername\fR] [\fIENV=VAR\fR ...] .br -\fBlogin\fR [\fB-p\fR] [\fB-h\fR \fIhost\fR] [\fB-f\fR \fIusername\fR] +\fBlogin\fR [\fB-p\fR] [\fB-h \fIhost\fR] [\fB-f \fIusername\fR] .br -\fBlogin\fR [\fB-p\fR] \fB-r\fR \fIhost\fR +\fBlogin\fR [\fB-p\fR] \fB-r \fIhost\fR .SH DESCRIPTION .B login is used to establish a new session with the system. @@ -66,7 +66,7 @@ If password aging has been enabled for your account, you may be prompted for a new password before proceeding. You will be forced to provide your old password and the new password before continuing. -Please refer to \fBpasswd \fR(1) for more information. +Please refer to \fBpasswd\fR(1) for more information. .PP After a successful login, you will be informed of any system messages and the presence @@ -87,7 +87,7 @@ Ulimit, umask and nice values may also be set according to entries in the GECOS field. .PP On some installations, the environmental variable \fB$TERM\fR will be -initialize to the terminal type on your tty line, as specified in +initialized to the terminal type on your tty line, as specified in \fI/etc/ttytype\fR. .PP An initialization script for your command interpreter may also be @@ -112,14 +112,15 @@ Name of the remote host for this login. .B -r Perform autologin protocol for rlogin. .PP -The \fB-r -h\fP and \fB-f\fP options are only used when \fBlogin\fP is invoked by root. +The \fB-r\fP, \fB-h\fP and \fB-f\fP options are only used when \fBlogin\fP is +invoked by root. .SH CAVEATS -.PP This version of \fBlogin\fR has many compilation options, only some of which may be in use at any particular site. .PP The location of files is subject to differences in system configuration. .SH FILES +.br /etc/utmp \- list of current login sessions .br /etc/wtmp \- list of previous login sessions @@ -137,17 +138,15 @@ The location of files is subject to differences in system configuration. $HOME/.profile \- initialization script for default shell .br $HOME/.hushlogin \- suppress printing of system messages -.br .SH SEE ALSO -.PP -.BR getty (8), .BR mail (1), .BR passwd (1), .BR sh (1), .BR su (1), -.BR login.defs (5), .\" .BR d_passwd (5), +.BR login.defs (5), +.BR nologin (5), .BR passwd (5), -.BR nologin (5) +.BR getty (8) .SH AUTHOR -Julianne Frances Haugh (jockgrrl@ix.netcom.com) +Julianne Frances Haugh diff --git a/man/login.defs.5 b/man/login.defs.5 index bb4368ed..354334ba 100644 --- a/man/login.defs.5 +++ b/man/login.defs.5 @@ -1,4 +1,3 @@ -.\"$Id: login.defs.5,v 1.10 2001/06/23 08:50:25 marekm Exp $ .\" Copyright 1991 - 1993, Julianne Frances Haugh and Chip Rosenthal .\" All rights reserved. .\" @@ -25,19 +24,22 @@ .\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. -.TH LOGIN 5 +.\" +.\" $Id: login.defs.5,v 1.11 2002/03/08 04:39:11 kloczek Exp $ +.\" +.TH LOGIN.DEFS 5 .SH NAME -/etc/login.defs \- Login configuration +/etc/login.defs \- shadow password suite configuration .SH DESCRIPTION The .I /etc/login.defs -file defines the site-specific configuration for the shadow login +file defines the site-specific configuration for the shadow password suite. This file is required. Absence of this file will not prevent system operation, but will probably result in undesirable operation. .PP This file is a readable text file, each line of the file describing one configuration parameter. The lines consist of a configuration -name and value, seperated by whitespace. Blank lines and comment +name and value, separated by whitespace. Blank lines and comment lines are ignored. Comments are introduced with a `#' pound sign and the pound sign must be the first non-white character of the line. .PP @@ -48,7 +50,7 @@ boolean parameter or one with a value other than these will be given a ``no'' value. Numbers (both regular and long) may be either decimal values, octal values (precede the value with ``0'') or hexadecimal values (precede the value with ``0x''). The maximum value of the -regular and long numeric parameters is machine-dependant. +regular and long numeric parameters is machine-dependent. .PP The following configuration items are provided: .\" @@ -59,7 +61,7 @@ the .B chfn and .B chsh -programs will ask for password before making any changes, unless +programs will require authentication before making any changes, unless run by the superuser. .\" .IP "CHFN_RESTRICT (string)" @@ -75,496 +77,105 @@ program. It can be any combination of letters .IR w , .IR h , for Full name, Room number, Work phone, and Home phone, respectively. +For backward compatibility, "yes" is equivalent to "rwh" +and "no" is equivalent to "frwh". If not specified, only the superuser can make any changes. +The most restrictive setting is better achieved by not installing chfn SUID. .\" -.IP "CLOSE_SESSIONS (boolean)" -Enable pam_close_session() calling. When using normal (pam_unix.so) -session handling modules, this is not needed. However with modules -(such as kerberos or other persistent session models), -.B login -needs to fork and wait for the shell to exit, so that sessions can be -cleaned up. -.\" -.IP "CONSOLE (string)" -If specified, this definition provides for a restricted set of lines -on which root logins will be allowed. An attempted root login which -does not meet the criteria established here will be rejected. The -value of this field may be one of two forms, either a fully-rooted -pathname such as -.sp -.ft I - CONSOLE /etc/consoles -.ft R -.sp -or a colon-delimited list of terminal lines such as: -.sp -.ft I - CONSOLE console:tty01:tty02:tty03:tty04 -.ft R -.sp -If a pathname is given, each line of the file should specify one -terminal line. If this parameter is not defined or the specified file -does not exist, then root logins will be allowed from any terminal -line. Because the removal of this file, or its truncation, could -result in unauthorized root logins, this file must be protected. -Where security is critical, the colon-separated form should be used -to prevent this potential method of attack. -.\" -.IP "CONSOLE_GROUPS (string)" -XXX needs to be documented. -.\" -.IP "CRACKLIB_DICTPATH (string)" -XXX needs to be documented. -.\" -.IP "DEFAULT_HOME (boolean)" -XXX needs to be documented. -.\" -.IP "DIALUPS_CHECK_ENAB (boolean)" -If -.I yes -and an -.I /etc/dialups -file exists, then secondary passwords are enabled upon the dialup -lines specified in this file. This file should contain a list of -dialups, one per line, for example: -.nf -.sp -.ft I - ttyfm01 - ttyfm02 - \0\0. - \0\0. - \0\0. -.ft R -.sp -.fi -.\" -.IP "ENVIRON_FILE (string)" -File containing a list of environment variables (one per line) to set -when logging in or su'ing. -.\" -.IP "ENV_HZ (string)" -This parameter specifies a value for an HZ environment parameter. -Example usage is: -.sp - \fIENV_HZ HZ=50\fR -.sp -If this parameter is not defined then no HZ value will be established. -.\" -.IP "ENV_PATH (string)" -This parameter must be defined as the search path for regular users. -When a login with UID other than zero occurs, the PATH environment -parameter is initialized to this value. This parameter is required; -if undefined a possibly incorrect default value will be provided. -.\" -.IP "ENV_SUPATH (string)" -This parameter must be defined as the search path for the superuser. -When a login with UID zero occurs, the PATH environment parameter is -initialized to this value. This parameter is required; if undefined -a possibly incorrect default value will be provided. -.\" -.IP "ENV_TZ (string)" -This parameter specifies information for generating a TZ environment -parameter. The value must either be the desired contents of TZ, or -the full pathname of a file which contains this information. Example -usage is: -.sp - \fIENV_TZ\0\0\0\0TZ=CST6CDT\fP -.sp -or -.sp - \fIENV_TZ\0\0\0\0/etc/tzname\fP -.sp -If a nonexistent file is named, then TZ will be initialized to some -default value. If this parameter is not defined then no TZ value will -be established. -.\" -.IP "ERASECHAR (number)" -The terminal -.I erase -character is initialized to this value. This is supported only on -systems with the -.I termio -interface, e.g. System V. If not specified, the erase character will -be initialized to a backspace. See KILLCHAR for related information. -.\" -.IP "FAILLOG_ENAB (boolean)" -If -.I yes -then login failures will be accumulated in -.I /var/log/faillog -in a -.BR faillog (8) -format. -.\" -.IP "FAIL_DELAY (number)" -Delay time in seconds after each failed login attempt. -.\" -.IP "FAKE_SHELL (string)" -Instead of the real user shell, the program specified by this -parameter will be launched, although its visible name (argv[0]) will -be the shell's. The program may do whatever it wants (logging, -additional authentification, banner, ...) before running the actual -shell. -.\" -.IP "FTMP_FILE (string)" -This parameter specifies the full pathname to a file to which login -failures are recorded. When a login failure occurs, a -.I utmp -format record will be appended to this file. Note that this differs -from the -.I /var/log/faillog -failure logging in that this facility logs every failure whereas the -``faillog'' facility accumulates failure information per user. If -this parameter is not specified then logging will be inhibited. See -FAILLOG_ENAB and LOG_UNKFAIL_ENAB for related information. +.IP "CREATE_HOME (boolean)" +This defines whether useradd should create home directories for users by +default. This option is OR'ed with the -m flag on useradd command line. .\" .IP "GID_MAX (number)" .IP "GID_MIN (number)" Range of group IDs to choose from for the +.B useradd +and .B groupadd -program. -.\" -.IP "HUSHLOGIN_FILE (string)" -This parameter is used to establish ``hushlogin'' conditions. There -are two possible ways to establish these conditions. First, if the -value of this parameter is a filename and that file exists in the -user's home directory then ``hushlogin'' conditions will be in effect. -The contents of this file are ignored; its mere presence triggers -``hushlogin'' conditions. Second, if the value of this parameter is -a full pathname and either the user's login name or the user's shell -is found in this file, then ``hushlogin'' conditions will be in effect. -In this case, the file should be in a format similar to: -.nf -.sp -.ft I - demo - /usr/lib/uucp/uucico - \0\0. - \0\0. - \0\0. -.ft R -.sp -.fi -If this parameter is not defined, then ``hushlogin'' conditions will -never occur. When ``hushlogin'' conditions are established, the -message of the day, last successful and unsuccessful login display, -mail status display, and password aging checks are suppressed. Note -that allowing hushlogin files in user home directories allows the user -to disable password aging checks. See MOTD_FILE, FAILLOG_ENAB, -LASTLOG_ENAB, and MAIL_CHECK_ENAB for related information. -.\" -.IP "ISSUE_FILE (string)" -Full pathname of the file to display before each login prompt. -.\" -.IP "KILLCHAR (number)" -The terminal -.I kill -character is initialized to this value. This is supported only on -systems with the -.I termio -interface, e.g. System V. If not specified, the kill character will -be initialized to a \s-2CTRL/U\s0. -See ERASECHAR for related information. -.\" -.IP "LASTLOG_ENAB (boolean)" -If -.IR yes , -and if the -.I /var/log/lastlog -file exists, then a successful user login will be recorded to this -file. Furthermore, if this option is enabled then the times of the -most recent successful and unsuccessful logins will be displayed to -the user upon login. The unsuccessful login display will be suppressed -if FAILLOG_ENAB is not enabled. If ``hushlogin'' conditions are in -effect, then both the successful and unsuccessful login information -will be suppressed. -.\" -.IP "LOGIN_RETRIES (number)" -Number of login attempts allowed before the -.B login -program exits. -.\" -.IP "LOGIN_STRING (string)" -XXX needs to be documented. -.IP "LOGIN_TIMEOUT (number)" -XXX needs to be documented. -.IP "LOG_OK_LOGINS (boolean)" -XXX needs to be documented. -.IP "LOG_UNKFAIL_ENAB (boolean)" -If -.I yes -then unknown usernames will be included when a login failure is -recorded. Note that this is a potential security risk; a common login -failure mode is transposition of the user name and password, thus this -mode will often cause passwords to accumulate in the failure logs. -If this option is disabled then unknown usernames will be suppressed -in login failure messages. -.\" -.IP "MAIL_CHECK_ENAB (boolean)" -If -.IR yes , -the user will be notified of his or her mailbox status upon login. -See MAIL_DIR for related information. +programs. .\" .IP "MAIL_DIR (string)" -This parameter specifies the full pathname to the directory which -contains the user mailbox files. The user's login name is appended -to this path to form the MAIL environment parameter \- the path to -the user's mailbox. Either this parameter or MAIL_FILE must be defined; -if undefined some possibly incorrect default value will be assumed. -See MAIL_CHECK_ENAB for related information. -.\" -.IP "MAIL_FILE (string)" -This parameter specifies the name of the user's mailbox file. This -name is appended to the name of the user's home directory to form the -MAIL environment parameter \- the path to the user's mailbox. Either -this parameter or MAIL_DIR must be defined; if undefined some possibly -incorrect default value will be assumed. See MAIL_CHECK_ENAB for -related information. -.\" -.IP "MD5_CRYPT_ENAB (boolean)" -If -.IR yes , -the -.B passwd -program will encrypt newly changed passwords using a new MD5-based -.BR crypt (3) -password hashing algorithm, which originally appeared in FreeBSD, and -is also supported by libc-5.4.38 and glibc-2.0 (or higher) on Linux. -This algorithm allows passwords longer than 8 characters (limited by -.BR getpass (3) -to 127 characters), but is incompatible with traditional -.BR crypt (3) -implementations. -.\" -.IP "MOTD_FILE (string)" -This parameter specifies a colon-delimited list of pathnames to ``message -of the day'' files. -If a specified file exists, then its contents are displayed to the user -upon login. -If this parameter is not defined or ``hushlogin'' login conditions are -in effect, this information will be suppressed. -.\" -.IP "NOLOGINS_FILE (string)" -This parameter specifies the full pathname to a file which inhibits -non-root logins. If this file exists and a user other than root -attempts to log in, the contents of the file will be displayed and -the user will be disconnected. If this parameter is not specified -then this feature will be inhibited. -.\" -.IP "NOLOGIN_STR (string)" -XXX needs to be documented. -.\" -.IP "OBSCURE_CHECKS_ENAB (boolean)" -If -.IR yes , -the -.B passwd -program will perform additional checks before accepting a password change. -The checks performed are fairly simple, and their use is recommended. -These obscurity checks are bypassed if -.B passwd -is run by -.IR root . -See PASS_MIN_LEN for related information. -.\" -.IP "PASS_ALWAYS_WARN (boolean)" -XXX needs to be documented. -.\" -.IP "PASS_CHANGE_TRIES (number)" -XXX needs to be documented. -.\" -.IP "PASS_MIN_DAYS (number)" -The minimum number of days allowed between password changes. Any password -changes attempted sooner than this will be rejected. If not specified, a -zero value will be assumed. -.\" -.IP "PASS_MIN_LEN (number)" -The minimum number of characters in an acceptable password. An attempt to -assign a password with fewer characters will be rejected. A zero value -suppresses this check. If not specified, a zero value will be assumed. +The mail spool directory. This is needed to manipulate the mailbox when +its corresponding user account is modified or deleted. If not specified, +a compile-time default is used. .\" .IP "PASS_MAX_DAYS (number)" The maximum number of days a password may be used. If the password is -older than this, then the account will be locked. If not specified, -a large value will be assumed. -.\" -.IP "PASS_MAX_LEN (number)" -XXX needs to be documented. -.\" +older than this, a password change will be forced. If not specified, -1 +will be assumed (which disables the restriction). +.IP "PASS_MIN_DAYS (number)" +The minimum number of days allowed between password changes. Any password +changes attempted sooner than this will be rejected. If not specified, -1 +will be assumed (which disables the restriction). .IP "PASS_WARN_AGE (number)" The number of days warning given before a password expires. A zero means warning is given only upon the day of expiration, a negative value means no warning is given. If not specified, no warning will be provided. -.\" -.IP "PORTTIME_CHECKS_ENAB (boolean)" -If -.I yes -and an -.I /etc/porttime -file exists, that file will be consulted to ensure the user may login -at this time on the given line. -c.f. -.BR porttime (5) -.\" -.IP "QMAIL_DIR (string)" -For Qmail users, this parameter specifies a directory where a Maildir -hierarchy is stored. -See MAIL_CHECK_ENAB for related information. -.\" -.IP "QUOTAS_ENAB (boolean)" -If -.I yes , -then the user's ``ulimit,'' ``umask,'' and ``niceness'' will be -initialized to the values if specified in the -.I gecos -field of the -.I passwd -file. -c.f. -.BR passwd (5). -.\" -.IP "SU_NAME (string)" -This parameter assigns a command name when ``su -'' is run. For -example, if the parameter is defined as ``su'', then a -.BR ps (1) -listing would show the command running as ``-su''. If this parameter -is undefined, then a -.BR ps (1) -listing would show the name of the actual shell being run, e.g. -something like ``-sh''. -.\" -.IP "SULOG_FILE (string)" -This parameter specifies a full pathname of a file in which -.B su -activity is logged. -If this parameter is not specified, the logging is suppressed. -Because the -.B su -command may be used when attempting to authenticate a password, -either this option, or -.I syslog -should be used to note -.B su -activity. See the SYSLOG_SU_ENAB option for related information. -.\" -.IP "SU_WHEEL_ONLY (boolean)" -XXX needs to be documented. -.\" -.IP "SYSLOG_SG_ENAB (boolean)" -XXX needs to be documented. -.\" -.IP "SYSLOG_SU_ENAB (boolean)" -If -.I yes -and -.B login -was compiled with -.I syslog -support, then all -.B su -activity will be noted through the -.I syslog -facility. -See SULOG_FILE for related information. -.\" -.IP "TTYGROUP (string or number)" -The group ownership of the terminal is initialized to this group -name or number. One well-known security attack involves forcing terminal -control sequences upon another user's terminal line. This problem -can be averted by disabling permissions which allow other users to -access the terminal line, but this unfortunately prevents programs -such as -.B write -from operating. Another solution is to use a version of the -.B write -program which filters out potentially dangerous character sequences, -make this program ``setgid'' to a special group, assign group ownership -of the terminal line to this special group, and assign permissions of -\fI0620\fR to the terminal line. The TTYGROUP definition has been -provided for just this situation. If this item is not defined, then -the group ownership of the terminal is initialized to the user's group -number. See TTYPERMS for related information. -.\" -.IP "TTYPERM (number)" -The login terminal permissions are initialized to this value. Typical -values will be \fI0622\fR to permit others write access to the line -or \fI0600\fR to secure the line from other users. If not specified, -the terminal permissions will be initialized to \fI0622\fR. See -TTYGROUP for related information. -.\" -.IP "TTYTYPE_FILE (string)" -This parameter specifies the full pathname to a file which maps terminal -lines to terminal types. Each line of the file contains a terminal -type and a terminal line, seperated by whitespace, for example: -.nf -.sp -.ft I - vt100\0 tty01 - wyse60 tty02 - \0\0.\0\0\0 \0\0. - \0\0.\0\0\0 \0\0. - \0\0.\0\0\0 \0\0. -.ft R -.sp -.fi -This information is only used to initialize the TERM environment parameter -when it does not already exist. -A line starting with a ``#'' pound sign will be treated as a comment. -If this paramter is not specified, the file does not exist, or the terminal -line is not found in the file, then the TERM environment parameter will not -be set. +.PP +PASS_MAX_DAYS, PASS_MIN_DAYS and PASS_WARN_AGE +are only used at the time of account creation. Any changes to these +settings won't affect existing accounts. .\" .IP "UID_MAX (number)" -XXX needs to be documented. .IP "UID_MIN (number)" -XXX needs to be documented. -.\" -.IP "ULIMIT (long number)" -The file size limit is initialized to this value. This is supported -only on systems with a -.IR ulimit , -e.g. System V. If not specified, the file size limit will be initialized -to some large value. +Range of user IDs to choose from for the +.B useradd +program. .\" .IP "UMASK (number)" The permission mask is initialized to this value. If not specified, the permission mask will be initialized to 077. .\" .IP "USERDEL_CMD (string)" -XXX needs to be documented. +If defined, this command is run when removing a user. +It should remove any at/cron/print jobs etc. owned by +the user to be removed (passed as the first argument). .\" .SH CROSS REFERENCE -The following cross reference shows which programs in the shadow login +The following cross reference shows which programs in the shadow password suite use which parameters. .na -.IP login 12 -CONSOLE DIALUPS_CHECK_ENAB ENV_HZ ENV_SUPATH ENV_TZ ERASECHAR FAILLOG_ENAB -FTMP_FILE HUSHLOGIN_FILE KILLCHAR LASTLOG_ENAB LOG_UNKFAIL_ENAB -MAIL_CHECK_ENAB MAIL_DIR MOTD_FILE NOLOGINS_FILE PORTTIME_CHECKS_ENAB -QUOTAS_ENAB TTYPERM TTYTYPE_FILE ULIMIT UMASK +.IP chfn 12 +CHFN_AUTH CHFN_RESTRICT +.IP chsh 12 +CHFN_AUTH +.IP groupadd 12 +GID_MAX GID_MIN .IP newusers 12 -PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK -.IP passwd 12 -OBSCURE_CHECKS_ENAB PASS_MIN_LEN +PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE +UMASK .IP pwconv 12 PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE -.IP su 12 -ENV_HZ ENV_SUPATH ENV_TZ HUSHLOGIN_FILE MAIL_CHECK_ENAB MAIL_DIR -MOTD_FILE NOLOGIN_STR QUOTAS_ENAB SULOG_FILE SYSLOG_SU_ENAB -.IP sulogin 12 -ENV_HZ ENV_SUPATH ENV_TZ MAIL_DIR QUOTAS_ENAB TTYPERM +.IP useradd 12 +CREATE_HOME +GID_MAX GID_MIN +PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE +UID_MAX UID_MIN +UMASK +.IP userdel 12 +MAIL_DIR +USERDEL_CMD +.IP usermod 12 +MAIL_DIR .ad .SH BUGS -Some of the supported configuration parameters are not documented in this -manual page. +Much of the functionality that used to be provided by the shadow password +suite is now handled by PAM. +Thus, +.I /etc/login.defs +is no longer used by programs such as +.BR login (1), +.BR passwd (1) +and +.BR su (1). +Please refer to the corresponding PAM configuration files instead. .SH SEE ALSO .BR login (1), +.BR passwd (1), +.BR su (1), .BR passwd (5), -.BR faillog (5), -.BR porttime (5), -.BR faillog (8) +.BR shadow (5), +.BR pam (8) .SH AUTHORS Julianne Frances Haugh (jockgrrl@ix.netcom.com) .br diff --git a/man/mkpasswd.8 b/man/mkpasswd.8 index 2cf9a025..2ec8fc3e 100644 --- a/man/mkpasswd.8 +++ b/man/mkpasswd.8 @@ -1,4 +1,4 @@ -.\"$Id: mkpasswd.8,v 1.7 2001/01/25 10:43:51 kloczek Exp $ +.\"$Id: mkpasswd.8,v 1.8 2002/03/08 04:39:11 kloczek Exp $ .\" Copyright 1991, Julianne Frances Haugh .\" All rights reserved. .\" @@ -72,8 +72,8 @@ deleted or corrupted database file. .br /etc/gshadow \- shadow group information .SH SEE ALSO -.BR passwd (5), .BR group (5), +.BR passwd (5), .BR shadow (5) .SH AUTHOR Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/newgrp.1 b/man/newgrp.1 index 6faca301..12bdcc23 100644 --- a/man/newgrp.1 +++ b/man/newgrp.1 @@ -1,4 +1,4 @@ -.\"$Id: newgrp.1,v 1.10 2001/12/22 05:40:01 kloczek Exp $ +.\"$Id: newgrp.1,v 1.12 2002/03/09 19:22:30 ankry Exp $ .\" Copyright 1991, Julianne Frances Haugh .\" All rights reserved. .\" @@ -27,13 +27,13 @@ .\" SUCH DAMAGE. .TH NEWGRP 1 .SH NAME -newgrp \- Change group ID +newgrp \- log in to a new group .br -sg \- Execute command as different group ID +sg \- execute command as different group ID .SH SYNOPSIS \fBnewgrp\fR [\fB-\fR] [\fIgroup\fR] .br -\fBnewgrp\fR [\fB-\fR] [\fIgroup\fR [[\fB-c\fR] \fIcommand\fR]] +\fBsg\fR [\fB-\fR] [\fIgroup\fR [[\fB-c\fR] \fIcommand\fR]] .SH DESCRIPTION \fBnewgrp\fR is used to change the current group ID during a login session. If the optional \fB\-\fR flag is given, the user's environment @@ -43,25 +43,25 @@ remains unchanged. .PP \fBnewgrp\fR changes the current real group ID to the named group, or to the default group listed in \fI/etc/passwd\fR if no group name is given. The -user will be prompted for a password if they do not have a password and the +user will be prompted for a password if she do not have a password and the group does, or if the user is not listed as a member and the group has a password. The user will be denied access if the group password is empty and the user is not listed as a member. .PP -The \fBsg\fR command works similiar to \fBnewgrp\fR but does not replace the -user's shell, so upon exit from a \fBsg\fR command, you are returned to your -previous group ID. \fBsg\fR also accepts a command. The command will be -executed with the Bourne shell and must be enclosed in quotes. -.SH CAVEATS -This version of \fBnewgrp\fR has many compilation options, -only some of which may be in use at any particular site. +The \fBsg\fR command works similiar to \fBnewgrp\fR but accepts a command. +The command will be executed with the Bourne shell. With most shells you +may run \fBsg\fR from, you need to enclose multi-word commands in quotes. +Another difference between \fBnewgrp\fR and \fBsg\fR is that some shells +treat \fBnewgrp\fR specially, replacing themselves with a new instance of +a shell that \fBnewgrp\fR creates. This doesn't happen with \fBsg\fR, so +upon exit from a \fBsg\fR command you are returned to your previous group ID. .SH FILES /etc/passwd \- user account information .br /etc/group \- group information .SH SEE ALSO -.BR login (1), .BR id (1), +.BR login (1), .BR su (1) .SH AUTHOR -Julianne Frances Haugh (jockgrrl@ix.netcom.com) +Julianne Frances Haugh diff --git a/man/newusers.8 b/man/newusers.8 index ea4bf9b8..f0f875d5 100644 --- a/man/newusers.8 +++ b/man/newusers.8 @@ -1,4 +1,4 @@ -.\"$Id: newusers.8,v 1.9 2001/12/22 05:40:01 kloczek Exp $ +.\"$Id: newusers.8,v 1.10 2002/03/08 04:39:11 kloczek Exp $ .\" Copyright 1991 - 1994, Julianne Frances Haugh .\" All rights reserved. .\" @@ -38,7 +38,7 @@ Each line is in the same format as the standard password file (see \fBpasswd\fR(5)) with the following exceptions. .IP "\fIpw_passwd\fR" 10 This field will be encrypted and used as the new value -of the encrpted password. +of the encrypted password. .IP "\fIpw_age\fR" This field will be ignored for shadow passwords if the user already exists. diff --git a/man/passwd.1 b/man/passwd.1 index db6d4830..870cdf8e 100644 --- a/man/passwd.1 +++ b/man/passwd.1 @@ -1,4 +1,4 @@ -.\"$Id: passwd.1,v 1.10 2001/12/22 05:40:01 kloczek Exp $ +.\"$Id: passwd.1,v 1.13 2002/03/09 19:22:30 ankry Exp $ .\" Copyright 1989 - 1994, Julianne Frances Haugh .\" All rights reserved. .\" @@ -33,20 +33,24 @@ passwd \- change user password .br \fBpasswd\fR [\fB-g\fR] [\fB-r\fR|\fB-R\fR] \fIgroup\fR .br -\fBpasswd\fR [\fB-x\fR \fImax\fR] [\fB-n\fR \fImin\fR] -[\fB-w\fR \fIwarn\fR] [\fB-i\fR \fIinact\fR] \fIlogin\fR +\fBpasswd\fR [\fB-x \fImax\fR] [\fB-n \fImin\fR] +[\fB-w \fIwarn\fR] [\fB-i \fIinact\fR] \fIlogin\fR .br \fBpasswd\fR {\fB-l\fR|\fB-u\fR|\fB-d\fR|\fB-S\fR|\fB-e\fR} \fIlogin\fR .SH DESCRIPTION \fBpasswd\fR changes passwords for user and group accounts. -A normal user may only change the password for their own account, +A normal user may only change the password for his/her own account, the super user may change the password for any account. The administrator of a group may change the password for the group. \fBpasswd\fR also changes account information, such as the full name -of the user, their login shell, or password expiry dates and intervals. +of the user, user's login shell, or password expiry date and interval. +.PP +The \fB-s\fR option makes passwd call chsh to change the user's shell. The +\fB-f\fR option makes passwd call chfn to change the user's gecos +information. These two options are only meant for compatiblity, since the +other programs can be called directly. .SS Password Changes -The user is first prompted for their old password, -if one is present. +The user is first prompted for his/her old password, if one is present. This password is then encrypted and compared against the stored password. The user has only one chance to enter the correct password. @@ -54,7 +58,7 @@ The super user is permitted to bypass this step so that forgotten passwords may be changed. .PP After the password has been entered, password aging information -is checked to see if the user is permitted to change their password +is checked to see if the user is permitted to change the password at this time. If not, \fBpasswd\fR refuses to change the password and exits. .PP @@ -80,7 +84,7 @@ complex. If the password is accepted, \fBpasswd\fR will prompt again and compare the second entry against the first. -Both entries are require to match in order for the password +Both entries are required to match in order for the password to be changed. .SS Group passwords When the \fB-g\fR option is used, the password for the named @@ -104,13 +108,20 @@ before a password may be changed. The user will not be permitted to change the password until \fImin\fR days have elapsed. The \fB-w\fR option is used to set the number of days of warning -the user will receive before their password will expire. +the user will receive before his/her password will expire. The warning occurs \fIwarn\fR days before the expiration, telling -the user how many days until the password is set to expire. +the user how many days remain until the password is set to expire. The \fB-i\fR option is used to disable an account after the password has been expired for a number of days. After a user account has had an expired password for \fIinact\fR days, the user may no longer sign on to the account. +.PP +If you wish to immediately expire an account's password, you can use the +\fB-e\fR option. This in effect can force a user to change his/her password at +the user's next login. You can also use the \fB-d\fR option to delete a user's +password (make it empty). Use caution with this option since it can make an +account not require a password at all to login, leaving your system open to +intruders. .SS Account maintenance User accounts may be locked and unlocked with the \fB-l\fR and \fB-u\fR flags. @@ -119,13 +130,6 @@ value which matches no possible encrypted value. The \fB-u\fR option re-enables an account by changing the password back to its previous value. .PP -If you wish to immediately expire an accounts password, you can use the -\fB-e\fR option. This in affect can force a user to change their password at -their next login. You can also use the \fB-d\fR option to delete a users -password (make it empty). Use caution with this option since it can make an -account not require a password at all to login, leaving your system open to -intruders. -.PP The account status may be given with the \fB-S\fR option. The status information consists of 6 parts. The first part indicates if the user account is locked (L), has no @@ -141,15 +145,10 @@ the NBS DES algorithm and is very secure. The size of the key space depends upon the randomness of the password which is selected. .PP -The \fB-s\fR option makes passwd call chsh to change the users shell. The -\fB-f\fR option makes passwd call chfn to change the users gecos -information. These two options are only meant for compatiblity, since the -other programs can be called directly. -.PP Compromises in password security normally result from careless password selection or handling. -For this reason, you should select a password which does not -appear in a dictionary or which must be written down. +For this reason, you should not select a password which appears in +a dictionary or which must be written down. The password should also not be a proper name, your license number, birth date, or street address. Any of these may be used as guesses to violate system security. @@ -162,7 +161,7 @@ For example, Pass%word. .PP Other methods of construction involve selecting an easily remembered phrase from literature and selecting the first -or last letter from each. +or last letter from each word. An example of this is .IP "" .5i Ask not for whom the bell tolls. @@ -172,7 +171,7 @@ which produces An4wtbt. .PP You may be reasonably sure few crackers will have -included this in their dictionary. +included this in their dictionaries. You should, however, select your own methods for constructing passwords and not rely exclusively on the methods given here. .SS Notes about group passwords @@ -183,16 +182,16 @@ between different users. .SH CAVEATS Not all options may be supported. Password complexity checking may vary from site to site. -The user is urged to select as complex a password as they -feel comfortable with. -User's may not be able to change their password on a system if NIS +The user is urged to select a password as complex as he +feels comfortable with. +Users may not be able to change their password on a system if NIS is enabled and they are not logged into the NIS server. .SH FILES /etc/passwd \- user account information .br /etc/shadow \- encrypted user passwords -.SH SEE ALSO +.SH "SEE ALSO" .BR group (5), .BR passwd (5) .SH AUTHOR -Julianne Frances Haugh (jockgrrl@ix.netcom.com) +Julianne Frances Haugh diff --git a/man/passwd.5 b/man/passwd.5 index edbc2c15..c76c609d 100644 --- a/man/passwd.5 +++ b/man/passwd.5 @@ -1,4 +1,4 @@ -.\"$Id: passwd.5,v 1.7 2001/01/25 10:43:51 kloczek Exp $ +.\"$Id: passwd.5,v 1.8 2002/03/08 04:39:11 kloczek Exp $ .\" Copyright 1989 - 1990, Julianne Frances Haugh .\" All rights reserved. .\" @@ -101,9 +101,9 @@ If this field is empty, it defaults to the value \fB/bin/sh\fR. .BR login (1), .BR passwd (1), .BR su (1), -.BR sulogin (8), .BR shadow (5), .BR pwconv (8), -.BR pwunconv (8) +.BR pwunconv (8), +.BR sulogin (8) .SH AUTHOR Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/pl/chage.1 b/man/pl/chage.1 index aa3237b4..309b3e39 100644 --- a/man/pl/chage.1 +++ b/man/pl/chage.1 @@ -1,4 +1,4 @@ -.\" $Id: chage.1,v 1.4 2001/01/27 02:55:54 kloczek Exp $ +.\" $Id: chage.1,v 1.5 2002/03/09 19:24:25 ankry Exp $ .\" {PTM/WK/1999-09-16} .\" Copyright 1990 - 1994 Julianne Frances Haugh .\" All rights reserved. @@ -28,24 +28,17 @@ .\" SUCH DAMAGE. .TH CHAGE 1 .SH NAZWA -chage \- zmieñ informacjê o terminie wa¿no¶ci has³a u¿ytkownika +chage \- zmiana informacji o terminie wa¿no¶ci has³a u¿ytkownika .SH SK£ADNIA .TP 6 -\fBchage\fR [\fB-m\fR \fImindni\fR] -.RB [ -M -.IR maxdni ] -.RB [ -d -.IR ostatni ] -.RB [ -I -.IR nieaktywne ] +\fBchage\fR +[\fB-m \fImindni\fR] [\fB-M \fImaxdni\fR] +[\fB-d \fIostatni\fR] [\fB-I \fInieaktywne\fR] .br -.RB [ -E -.IR data_wa¿no¶ci ] -.RB [ -W -.IR dni_ostrzegania ] -.I u¿ytkownik +[\fB-E \fIdata_wa¿no¶ci\fR] [\fB-W \fIdni_ostrzegania\fR] \fIu¿ytkownik\fR .TP 6 -.B chage -l \fIu¿ytkownik\fR +\fBchage\fR +\fB-l \fIu¿ytkownik\fR .SH OPIS \fBchage\fR zmienia liczbê dni pomiêdzy zmianami has³a i datê ostatniej zmiany has³a. Informacjê tê system wykorzystuje do ustalenia, kiedy @@ -54,27 +47,27 @@ Polecenia \fBchage\fR mo opcji \fB-l\fR. Mo¿e siê ni± pos³u¿yæ siê u¿ytkownik nieuprzywilejowany do stwierdzenia, kiedy wygasa jego w³asne has³o lub konto. .PP -Opcja \fB-m\fR ustawia minimaln± liczbê dni pomiêdzy zmianami has³a -na warto¶æ \fImindni\fR. Warto¶æ zerowa oznacza, ¿e u¿ytkownik mo¿e je zmieniaæ +Opcja \fB-m\fR ustawia minimaln± liczbê dni pomiêdzy zmianami has³a na warto¶æ +\fImindni\fR. Warto¶æ zerowa oznacza, ¿e u¿ytkownik mo¿e je zmieniaæ w dowolnym czasie. .PP Opcja \fB-M\fR ustawia maksymaln± liczbê dni, przez jakie has³o jest wa¿ne na warto¶æ \fImaxdni\fR. Gdy \fImaxdni\fR plus \fIostatni\fR jest mniejsze ni¿ bie¿±cy dzieñ, -od u¿ytkownika wymagana jest zmiana has³a przed skorzystaniem z konta. +u¿ytkownik musi zmieniæ swoje has³a, zanim bêdzie móg³ skorzystaæ z konta. Zdarzenie to mo¿e byæ zaplanowane z wyprzedzeniem przez wykorzystanie opcji \fB-W\fR, ostrzegaj±cej zawczasu u¿ytkownika o zbli¿aj±cym siê terminie zmiany. .PP Opcja \fB-d\fR ustawia liczbê dni od 1 stycznia 1970 do dnia kiedy ostatnio zmieniono has³o na \fIostatni\fR. Data mo¿e równie¿ zostaæ podana w postaci -RRRR-MM-DD (lub postaci powszechniej u¿ywanej w twoim regionie). +RRRR-MM-DD (lub postaci powszechniej u¿ywanej w danym regionie). .PP -Opcja \fB-E\fR s³u¿y do ustawiania daty, od której konto u¿ytkownika +Opcja \fB-E\fR s³u¿y do ustawiania daty, pocz±wszy od której konto u¿ytkownika nie bêdzie ju¿ dostêpne. \fIdata_wa¿no¶ci\fR jest liczb± dni od 1 stycznia 1970, od której konto jest blokowane. Data mo¿e byæ te¿ wyra¿ona w postaci RRRR-MM-DD (lub innej, -powszechniej u¿ywanej w twoim regionie). +powszechniej u¿ywanej w danym regionie). U¿ytkownik, którego konto jest zablokowane musi skontaktowaæ siê z administratorem systemu zanim bêdzie móg³ z niego ponownie skorzystaæ. .PP @@ -88,21 +81,21 @@ Opcja \fB-W\fR s Parametr \fIdni_ostrzegania\fR jest liczb± dni przed up³ywem wa¿no¶ci has³a; od tego dnia u¿ytkownik bêdzie ostrzegany o nadchodz±cym terminie. .PP -Wszystkie powy¿sze warto¶ci przechowywane s± jako liczba dni, je¿eli u¿ywany -jest dodatkowy, przes³aniany plik hase³ (shadow). Jednak je¿eli u¿ywany jest -standardowy plik hase³, to s± one zamieniane (w obie strony) na liczbê tygodni. -Z powodu powy¿szej konwersji mog± pojawiæ siê b³êdy zaokr±gleñ. -.PP Je¶li nie podano ¿adnej opcji, to \fBchage\fR dzia³a w trybie interaktywnym, -proponuj±c u¿ytkownikowi warto¶ci bie¿±ce dla ka¿dego z pól. Wprowad¼ now± -warto¶æ by zmieniæ pole, lub pozostaw pust± by u¿yæ warto¶ci bie¿±cej. -Bie¿±ca warto¶æ pola wy¶wietlana jest miêdzy par± znaczników \fB[ ]\fR. +proponuj±c u¿ytkownikowi warto¶ci bie¿±ce dla ka¿dego z pól. Wprowadzenie +nowej warto¶ci powoduje zmianê warto¶ci pola, a podanie warto¶ci pustej +pozostawia warto¶æ bie¿±c±. +Bie¿±ca warto¶æ pola wy¶wietlana jest w nawiasach \fB[ ]\fR. +.SH UWAGA +Program \fBchage\fR wymaga do dzia³ania chronionego pliku hase³ u¿ytkowników +(shadow). Je¶li has³a u¿ytkowników s± przechowywane w pliku passwd, +funkcjonalno¶æ programu \fBchage\fR jest niedostêpna. .SH PLIKI -.IR /etc/passwd " - informacje o kontach u¿ytkowników" +/etc/passwd \- informacje o kontach u¿ytkowników .br -.IR /etc/shadow " - chronione informacje o kontach u¿ytkowników" +/etc/shadow \- chronione informacje o kontach u¿ytkowników .SH ZOBACZ TAK¯E .BR passwd (5), .BR shadow (5) .SH AUTOR -Julianne Frances Haugh (jockgrrl@ix.netcom.com) +Julianne Frances Haugh diff --git a/man/pl/chfn.1 b/man/pl/chfn.1 index 86a12be2..b49423f1 100644 --- a/man/pl/chfn.1 +++ b/man/pl/chfn.1 @@ -1,4 +1,4 @@ -.\" $Id: chfn.1,v 1.5 2001/12/22 07:18:47 kloczek Exp $ +.\" $Id: chfn.1,v 1.6 2002/03/09 19:24:25 ankry Exp $ .\" {PTM/WK/1999-09-25} .\" Copyright 1990 - 1994 Julianne Frances Haugh .\" All rights reserved. @@ -28,39 +28,38 @@ .\" SUCH DAMAGE. .TH CHFN 1 .SH NAZWA -chfn \- zmieñ nazwê u¿ytkownika i informacjê o nim +chfn \- zmiana rzeczywistej nazwy u¿ytkownika i informacji o nim .SH SK£ADNIA .TP 5 -\fBchfn\fR [\fB-f\fR \fIpe³na_nazwa\fR] [\fB-r\fR \fInr_pokoju\fR] -[\fB-w\fR \fItel_s³u¿b\fI] [\fB-h\fR \fItel_dom\fR] -[\fB-o\fR \fIinne\fR] [\fIu¿ytkownik\fR] +\fBchfn\fR +[\fB-f \fIpe³na_nazwa\fR] [\fB-r \fInr_pokoju\fR] +.br +[\fB-w \fR \fItel_s³u¿b\fR] [\fB-h \fItel_dom\fR] [\fB-o \fIinne\fR] +[\fIu¿ytkownik\fR] .SH OPIS \fBchfn\fR zmienia pe³n± nazwê (imiê i nazwisko), telefon s³u¿bowy i domowy -dla danego konta u¿ytkownika. Informacja ta jest zwykle drukowana przez +dla danego konta u¿ytkownika. Informacja ta jest zwykle wypisywana przez \fBfinger\fR(1) i podobne mu programy. Zwyk³y u¿ytkownik mo¿e zmieniaæ wy³±cznie pola opisuj±ce w³asne konto. -Tylko superu¿ytkownik mo¿e zmieniaæ pola dowolnego konta. -Równie¿ tylko on mo¿e pos³u¿yæ siê opcj± \fB-o\fR by zmieniæ niezdefiniowane -czê¶ci pola GECOS. +Tylko superu¿ytkownik mo¿e zmieniaæ pola dla dowolnego konta. +Równie¿ tylko superu¿ytkownik mo¿e pos³u¿yæ siê opcj± \fB-o\fR by zmieniæ +niezdefiniowane czê¶ci pola GECOS. .PP Jedynym ograniczeniem nak³adanym na zawarto¶æ pól jest zakaz u¿ywania w nich -znaków kontrolnych oraz przecinka, dwukropka i znaku równo¶ci. +znaków steruj±cych oraz przecinka, dwukropka i znaku równo¶ci. Pola \fIinne\fR (other) nie obowi±zuje to ograniczenie. Pole to s³u¿y do przechowywania informacji rozliczeniowej u¿ywanej przez inne aplikacje. .PP Je¶li nie wybrano ¿adnej z opcji, to \fBchfn\fR dzia³a w trybie interaktywnym, -proponuj±c u¿ytkownikowi warto¶ci bie¿±ce dla ka¿dego z pól. Wprowad¼ now± -warto¶æ by zmieniæ pole, lub pozostaw pust± by u¿yæ warto¶ci bie¿±cej. -Bie¿±ca warto¶æ pola wy¶wietlana jest miêdzy par± znaczników \fB[ ]\fR. -Bez podania opcji \fBchfn\fR pyta o konto u¿ytkownika, które ma podlegaæ -zmianie. +proponuj±c u¿ytkownikowi warto¶ci bie¿±ce dla ka¿dego z pól. Wprowadzenie +nowej warto¶ci powoduje zmianê warto¶ci pola, a podanie warto¶ci pustej +pozostawia warto¶æ bie¿±c±. +Bie¿±ca warto¶æ pola wy¶wietlana jest w nawiasach \fB[ ]\fR. +Je¶li nie podano ¿adnej opcji, \fBchfn\fR pyta o konto u¿ytkownika, które ma +podlegaæ zmianie. .SH PLIKI -.IR /etc/passwd " - informacja o kontach u¿ytkowników" +/etc/passwd \- informacja o kontach u¿ytkowników .SH ZOBACZ TAK¯E .BR passwd (5) .SH AUTOR -Julianne Frances Haugh (jockgrrl@ix.netcom.com) -.SH OD T£UMACZA -Niniejsza dokumentacja opisuje polecenie wchodz±ce w sk³ad pakietu shadow. Z -uwagi na powtarzaj±ce siê nazwy poleceñ, upewnij siê, ¿e korzystasz z -w³a¶ciwej dokumentacji. +Julianne Frances Haugh diff --git a/man/pl/chpasswd.8 b/man/pl/chpasswd.8 index a7f43eb0..c77a3a44 100644 --- a/man/pl/chpasswd.8 +++ b/man/pl/chpasswd.8 @@ -1,4 +1,4 @@ -.\" $Id: chpasswd.8,v 1.4 2001/01/27 02:55:54 kloczek Exp $ +.\" $Id: chpasswd.8,v 1.5 2002/03/09 11:16:18 ankry Exp $ .\" {PTM/WK/1999-09-16} .\" Copyright 1991, Julianne Frances Haugh .\" All rights reserved. @@ -55,7 +55,7 @@ Plik .SH ZOBACZ TAK¯E .\" mkpasswd(8), passwd(1), useradd(1) .BR passwd (1), -.BR useradd (8), -.BR newusers (8) +.BR newusers (8), +.BR useradd (8) .SH AUTOR Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/pl/chsh.1 b/man/pl/chsh.1 index 4cd9d45a..8d2d60a1 100644 --- a/man/pl/chsh.1 +++ b/man/pl/chsh.1 @@ -1,4 +1,4 @@ -.\" $Id: chsh.1,v 1.5 2001/12/22 07:18:47 kloczek Exp $ +.\" $Id: chsh.1,v 1.6 2002/03/09 19:24:25 ankry Exp $ .\" {PTM/WK/1999-09-25} .\" Copyright 1990, Julianne Frances Haugh .\" All rights reserved. @@ -28,10 +28,11 @@ .\" SUCH DAMAGE. .TH CHSH 1 .SH NAZWA -chsh \- zmieñ pow³okê zg³oszeniow± +chsh \- zmiana pow³oki zg³oszeniowej .SH SK£ADNIA .TP 5 -\fBchsh\fR [\fB-s\fR \fIpow³oka\fR] [\fIu¿ytkownik\fR] +\fBchsh\fR +[\fB-s \fIpow³oka\fR] [\fIu¿ytkownik\fR] .SH OPIS \fBchsh\fR zmienia pow³okê zg³oszeniow± u¿ytkownika. Okre¶la nazwê pocz±tkowego polecenia zg³oszeniowego u¿ytkownika. @@ -39,28 +40,24 @@ Zwyk superu¿ytkownik mo¿e zmieniæ pow³okê zg³oszeniow± dla dowolnego konta. .PP Jedynym ograniczeniem na³o¿onym na pow³okê zg³oszeniow± jest to, ¿e jej nazwa -musi byæ ujêta w \fI/etc/shells\fR, chyba ¿e polecenie \fBchsh\fR wywo³ywane -jest przez superu¿ytkownika, wówczas mo¿e byæ podana nazwa dowolnego polecenia. -U¿ytkownicy kont z ograniczon± pow³ok± logowania nie mog± jej zmieniaæ. -Odradza siê z tego powodu umieszczanie \fB/bin/rsh\fR w pliku \fI/etc/shells\fR, -gdy¿ przypadkowa zmiana na pow³okê ograniczon± uniemo¿liwi u¿ytkownikowi -jak±kolwiek zmianê pow³oki logowania, nawet z powrotem na dotychczasow±. +musi byæ wymieniona w \fI/etc/shells\fR, chyba ¿e polecenie \fBchsh\fR +wywo³ywane jest przez superu¿ytkownika - wówczas mo¿e byæ podana dowolna +nazwa. U¿ytkownicy kont z ograniczon± pow³ok± logowania nie mog± jej zmieniaæ. +Odradza siê z tego powodu umieszczanie \fB/bin/rsh\fR w pliku +\fI/etc/shells\fR, gdy¿ przypadkowa zmiana na pow³okê ograniczon± uniemo¿liwi +u¿ytkownikowi jak±kolwiek zmianê pow³oki logowania, nawet z powrotem na +dotychczasow±. .PP -je¿eli nie podano opcji \fB-s\fR, to \fBchsh\fR dzia³a w trybie interaktywnym, -proponuj±c u¿ytkownikowi bie¿±c± pow³okê logowania. Wprowad¼ now± warto¶æ -do pola lub pozostaw je puste, by pozostawiæ aktualn± warto¶æ. -Bie¿±ca warto¶æ wy¶wietlana jest pomiêdzy par± znaczników \fB[ ]\fR. +Je¿eli nie podano opcji \fB-s\fR, to \fBchsh\fR dzia³a w trybie interaktywnym, +proponuj±c u¿ytkownikowi bie¿±c± pow³okê logowania. Wprowadzenie nowej +warto¶ci powoduje zmianê pow³oki, a podanie warto¶ci pustej pozostawia bie¿±c± +pow³okê. Bie¿±ca pow³oka wy¶wietlana jest w nawiasach \fB[ ]\fR. .SH PLIKI -.IR /etc/passwd " - informacja o kontach u¿ytkowników" +/etc/passwd \- informacja o kontach u¿ytkowników .br -.IR /etc/shells " - lista dozwolonych pow³ok zg³oszeniowych" +/etc/shells \- lista dozwolonych pow³ok zg³oszeniowych .SH ZOBACZ TAK¯E .BR chfn (1), .BR passwd (5) .SH AUTOR -Julianne Frances Haugh (jockgrrl@ix.netcom.com) -.SH OD T£UMACZA -Niniejsza dokumentacja opisuje polecenie wchodz±ce w sk³ad pakietu shadow. -Istnieje wiele programów i skryptów do zarz±dzania kontami u¿ytkowników czy -grup. Z uwagi na powtarzaj±ce siê nazwy poleceñ, upewnij siê, ¿e korzystasz -z w³a¶ciwej dokumentacji. +Julianne Frances Haugh diff --git a/man/pl/expiry.1 b/man/pl/expiry.1 index 5441c3a6..7b42aa08 100644 --- a/man/pl/expiry.1 +++ b/man/pl/expiry.1 @@ -1,7 +1,7 @@ -.\"$Id: expiry.1,v 1.1 2001/11/13 23:26:57 ankry Exp $ +.\" $Id: expiry.1,v 1.2 2002/03/09 19:24:25 ankry Exp $ .\" Copyright 1990 - 1994 Julianne Frances Haugh .\" All rights reserved. -.\" Modified for expiry by Ben Collins , 1999 .\" .\" Redistribution and use in source and binary forms, with or without .\" modification, are permitted provided that the following conditions @@ -38,11 +38,11 @@ expiry \- sprawdzenie wa (\fB-f\fR) jego zmianê, je¶li potrzeba. Mo¿e ono byæ wywo³ywane jako zwyk³e polecenie przez u¿ytkownika. .SH PLIKI -/etc/passwd \- informacje o koncie u¿ytkownika +/etc/passwd \- informacje o kontach u¿ytkowników .br -/etc/shadow \- ukryte informacje o koncie u¿ytkownika +/etc/shadow \- chronione informacje o kontach u¿ytkowników .SH "ZOBACZ TAK¯E" .BR passwd (5), .BR shadow (5) .SH AUTOR -Ben Collins (bcollins@debian.org) +Ben Collins diff --git a/man/pl/gpasswd.1 b/man/pl/gpasswd.1 index 445bb361..a772be95 100644 --- a/man/pl/gpasswd.1 +++ b/man/pl/gpasswd.1 @@ -1,6 +1,6 @@ -.\" $Id: gpasswd.1,v 1.3 2001/01/27 02:55:54 kloczek Exp $ +.\" $Id: gpasswd.1,v 1.4 2002/03/09 19:24:25 ankry Exp $ .\" {PTM/WK/1999-09-16} -.\" Copyright 1996, Rafal Maszkowski, rzm@pdi.net +.\" Copyright 1996, Rafal Maszkowski .\" All rights reserved. You can redistribute this man page and/or .\" modify it under the terms of the GNU General Public License as .\" published by the Free Software Foundation; either version 2 of the @@ -11,30 +11,29 @@ gpasswd \- administracja plikiem /etc/group .br .SH SK£ADNIA -\fBgpasswd\fR \fIgrupa\fR +\fBgpasswd \fIgrupa\fR .br -\fBgpasswd\fR -a\fR \fIu¿ytkownik grupa\fR +\fBgpasswd -a \fIu¿ytkownik grupa\fR .br -\fBgpasswd -d\fR \fIu¿ytkownik grupa\fR +\fBgpasswd -d \fIu¿ytkownik grupa\fR .br -\fBgpasswd -R\fR \fIgrupa\fR +\fBgpasswd -R \fIgrupa\fR .br -\fBgpasswd -r\fR \fIgrupa\fR +\fBgpasswd -r \fIgrupa\fR .br -\fBgpasswd\fR [\fB-A\fR \fIu¿ytkownik ,...\fR] [\fB-M\fR -\fIu¿ytkownik ,...\fR] \fIgrupa\fR +\fBgpasswd\fR [\fB-A \fIu¿ytkownik\fR,...] [\fB-M \fIu¿ytkownik\fR,...] \fIgrupa\fR .SH OPIS -\fBgpasswd\fR s³u¿y do administrowania plikiem \fI/etc/group\fR (oraz -\fI/etc/gshadow\fR je¶li zosta³a wykonana kompilacja ze zdefiniowanym +\fBgpasswd\fR s³u¿y do administrowania plikiem /etc/group (oraz +/etc/gshadow je¶li zosta³a wykonana kompilacja ze zdefiniowanym SHADOWGRP). Ka¿da z grup mo¿e posiadaæ administratorów, cz³onków i has³o. Administrator systemu mo¿e pos³u¿yæ siê opcj± \fB-A\fR do zdefiniowania -administratora(ów) grupy oraz opcj± \fB-M\fR do zdefiniowania jej cz³onków. +administratora(-ów) grupy oraz opcj± \fB-M\fR do zdefiniowania jej cz³onków. Posiada on wszystkie prawa administratorów i cz³onków grup. .PP Administrator grupy mo¿e dodawaæ i usuwaæ u¿ytkowników przy pomocy, odpowiednio, opcji \fB-a\fR i \fB-d\fR. Administratorzy mog± te¿ u¿ywaæ opcji \fB-r\fR w celu usuniêcia has³a grupy. Je¿eli grupa nie posiada has³a, -to polecenia +to polecenia .BR newgrp (1) do przy³±czenia siê do grupy mog± u¿ywaæ tylko jej cz³onkowie. Opcja \fB-R\fR wy³±cza dostêp do grupy za pomoc± polecenia @@ -45,13 +44,16 @@ wywo Je¿eli has³o jest ustawione, to cz³onkowie grupy mog± nadal wykonywaæ .BR newgrp (1) bez has³a, inni musz± natomiast podaæ has³o. + .SH PLIKI -.IR /etc/group " - informacja o grupach" +/etc/group \- informacja o grupach .br -.IR /etc/gshadow " - chroniona informacja o grupach" +/etc/gshadow \- chroniona informacja o grupach .SH ZOBACZ TAK¯E .BR newgrp (1), .BR groupadd (8), .BR groupdel (8), .BR groupmod (8), .BR grpck (8) +.SH AUTOR +Rafal Maszkowski diff --git a/man/pl/groupadd.8 b/man/pl/groupadd.8 index f6e79f16..ec8afaa3 100644 --- a/man/pl/groupadd.8 +++ b/man/pl/groupadd.8 @@ -1,4 +1,4 @@ -.\" $Id: groupadd.8,v 1.5 2001/12/22 07:18:47 kloczek Exp $ +.\" $Id: groupadd.8,v 1.6 2002/03/09 11:16:18 ankry Exp $ .\" {PTM/WK/0.1/VIII-1999} .\" Copyright 1991, Julianne Frances Haugh .\" All rights reserved. @@ -50,12 +50,12 @@ Warto .SH ZOBACZ TAK¯E .BR chfn (1), .BR chsh (1), -.BR useradd (8), -.BR userdel (8), -.BR usermod (8), .BR passwd (1), .BR groupdel (8), .BR groupmod (8). +.BR useradd (8), +.BR userdel (8), +.BR usermod (8), .SH AUTOR Julianne Frances Haugh (jockgrrl@ix.netcom.com) .SH OD T£UMACZA diff --git a/man/pl/groupdel.8 b/man/pl/groupdel.8 index 37e2a6b9..b9a34266 100644 --- a/man/pl/groupdel.8 +++ b/man/pl/groupdel.8 @@ -1,4 +1,4 @@ -.\" $Id: groupdel.8,v 1.5 2001/12/22 07:18:47 kloczek Exp $ +.\" $Id: groupdel.8,v 1.6 2002/03/09 11:16:18 ankry Exp $ .\" {PTM/WK/0.1/VIII-1999} .\" Copyright 1991 - 1993, Julianne Frances Haugh .\" All rights reserved. @@ -49,12 +49,12 @@ Musisz usun .SH ZOBACZ TAK¯E .BR chfn (1), .BR chsh (1), -.BR useradd (8), -.BR userdel (8), -.BR usermod (8), .BR passwd (1), .BR groupadd (8), -.BR groupmod (8). +.BR groupmod (8), +.BR useradd (8), +.BR userdel (8), +.BR usermod (8) .SH AUTOR Julianne Frances Haugh (jockgrrl@ix.netcom.com) .SH OD T£UMACZA diff --git a/man/pl/groupmod.8 b/man/pl/groupmod.8 index b27e6453..761af13d 100644 --- a/man/pl/groupmod.8 +++ b/man/pl/groupmod.8 @@ -1,4 +1,4 @@ -.\" $Id: groupmod.8,v 1.5 2001/12/22 07:18:47 kloczek Exp $ +.\" $Id: groupmod.8,v 1.6 2002/03/09 11:16:18 ankry Exp $ .\" {PTM/WK/0.1/VIII-1999} .\" Copyright 1991, Julianne Frances Haugh .\" All rights reserved. @@ -54,12 +54,12 @@ Nazwa grupy zostanie zmieniona z \fIgrupa\fR na \fInazwa_grupy\fR. .SH ZOBACZ TAK¯E .BR chfn (1), .BR chsh (1), -.BR useradd (8), -.BR userdel (8), -.BR usermod (8), .BR passwd (1), .BR groupadd (8), -.BR groupdel (8). +.BR groupdel (8), +.BR useradd (8), +.BR userdel (8), +.BR usermod (8) .SH AUTOR Julianne Frances Haugh (jockgrrl@ix.netcom.com) .SH OD T£UMACZA diff --git a/man/pl/groups.1 b/man/pl/groups.1 index 414bcac2..5b59938c 100644 --- a/man/pl/groups.1 +++ b/man/pl/groups.1 @@ -1,4 +1,4 @@ -.\" $Id: groups.1,v 1.5 2001/12/22 07:18:47 kloczek Exp $ +.\" $Id: groups.1,v 1.7 2002/03/09 19:24:25 ankry Exp $ .\" {PRM/WK/1999-09-25} .\" Copyright 1991 - 1994, Julianne Frances Haugh .\" All rights reserved. @@ -28,31 +28,27 @@ .\" SUCH DAMAGE. .TH GROUPS 1 .SH NAZWA -groups \- wy¶wietl nazwy bie¿±cych grup +groups \- wy¶wietlenie nazw bie¿±cych grup .SH SK£ADNIA \fBgroups\fR [\fBu¿ytkownik\fR] .SH OPIS -\fBgroups\fR wy¶wietla nazwy lub warto¶ci bie¿±cych identyfikatorów grup. +\fBgroups\fR wy¶wietla nazwy lub warto¶ci identyfikatorów grup. Je¿eli warto¶æ nie posiada odpowiedniego wpisu w \fI/etc/group\fR, to zostanie wy¶wietlona jako numeryczny identyfikator grupy. Opcjonalny parametr \fIu¿ytkownik\fR powoduje wy¶wietlenie grup dla danego \fIu¿ytkownika\fR. .SH UWAGA -Systemy nie obs³uguj±ce równoczesnych grup (tj.takie, w których u¿ytkownik mo¿e -w danej byæ cz³onkiem tylko jednej grupy, grupy aktywnej) bêd± wy¶wietlaæ +Systemy nie obs³uguj±ce równoczesnych grup (tj. takie, w których u¿ytkownik +mo¿e w danej byæ cz³onkiem tylko jednej grupy, grupy aktywnej) bêd± wy¶wietlaæ informacjê z \fI/etc/group\fR. Do zmiany bie¿±cego rzeczywistego i efektywnego identyfikatora grupy u¿ytkownik musi u¿yæ polecenia \fBnewgrp\fR lub \fBsg\fR. .SH PLIKI -.IR /etc/group " - informacja o grupach" +/etc/group \- informacja o grupach .SH ZOBACZ TAK¯E .BR newgrp (1), -.BR getuid (2), .BR getgid (2), -.BR getgroups (2) +.BR getgroups (2), +.BR getuid (2) .SH AUTOR -Julianne Frances Haugh (jockgrrl@ix.netcom.com) -.SH OD T£UMACZA -Niniejsza dokumentacja opisuje polecenie wchodz±ce w sk³ad pakietu shadow. Z -uwagi na powtarzaj±ce siê nazwy poleceñ, upewnij siê, ¿e korzystasz z -w³a¶ciwej dokumentacji. +Julianne Frances Haugh diff --git a/man/pl/grpck.8 b/man/pl/grpck.8 index 624f4e7d..afd08aed 100644 --- a/man/pl/grpck.8 +++ b/man/pl/grpck.8 @@ -1,4 +1,4 @@ -.\" $Id: grpck.8,v 1.5 2001/08/14 21:11:19 malekith Exp $ +.\" $Id: grpck.8,v 1.6 2002/03/09 11:16:18 ankry Exp $ .\" {PTM/WK/1999-09-17} .\" Copyright 1992 - 1993, Julianne Frances Haugh .\" All rights reserved. @@ -81,10 +81,10 @@ opcj .br .IR /etc/passwd " -informacja o u¿ytkownikach" .SH ZOBACZ TAK¯E -.BR groupmod (8), .BR group (5), .BR passwd (5), -.BR shadow (5) +.BR shadow (5), +.BR groupmod (8) .SH DIAGNOSTYKA Polecenie \fBgrpck\fR koñczy pracê z nastêpuj±cymi warto¶ciami kodów: .IP 0 5 diff --git a/man/pl/id.1 b/man/pl/id.1 index d3b6e3f4..97b4281a 100644 --- a/man/pl/id.1 +++ b/man/pl/id.1 @@ -1,4 +1,4 @@ -.\" $Id: id.1,v 1.5 2001/12/22 07:18:47 kloczek Exp $ +.\" $Id: id.1,v 1.7 2002/03/09 19:24:25 ankry Exp $ .\" {PTM/WK/1999-09-25} .\" Copyright 1991, Julianne Frances Haugh .\" All rights reserved. @@ -28,28 +28,24 @@ .\" SUCH DAMAGE. .TH ID 1 .SH NAZWA -id - wy¶wietl nazwy bie¿±cych ID u¿ytkownika i grupy +id - wy¶wietlenie nazw bie¿±cych ID u¿ytkownika i grupy .SH SK£ADNIA -\fBid\fR [\fB-a\fR] +\fBid [\fB-a\fR] .SH OPIS .B id wy¶wietla bie¿±ce nazwy (lub warto¶ci) rzeczywistych i efektywnych identyfikatorów u¿ytkownika i grupy. Je¿eli dana warto¶æ nie posiada odpowiedniego wpisu w \fI/etc/passwd\fR lub \fI/etc/group\fR, to zostanie wy¶wietlona bez odpowiedniej nazwy. -Opcjonalna flaga \fB-a\fR wy¶wietla zestaw grup w systemach, które obs³uguj± -równoczesne cz³onkostwo w wielu grupach. +U¿yvie opcji \fB-a\fR powoduje wy¶wietlenie zestaw grup w systemach, które +obs³uguj± równoczesne cz³onkostwo w wielu grupach. .SH PLIKI -.IR /etc/passwd " - informacja o kontach u¿ytkowników" +/etc/passwd \- informacja o kontach u¿ytkowników .br -.IR /etc/group " - informacja o grupach" +/etc/group \- informacja o grupach .SH ZOBACZ TAK¯E -.BR getuid (2), .BR getgid (2), -.BR getgroups (2) +.BR getgroups (2), +.BR getuid (2) .SH AUTOR -Julianne Frances Haugh (jockgrrl@ix.netcom.com) -.SH OD T£UMACZA -Niniejsza dokumentacja opisuje polecenie wchodz±ce w sk³ad pakietu shadow. Z -uwagi na powtarzaj±ce siê nazwy poleceñ, upewnij siê, ¿e korzystasz z -w³a¶ciwej dokumentacji. +Julianne Frances Haugh diff --git a/man/pl/login.1 b/man/pl/login.1 index fc23decc..16d19582 100644 --- a/man/pl/login.1 +++ b/man/pl/login.1 @@ -1,4 +1,4 @@ -.\" $Id: login.1,v 1.5 2001/12/22 07:18:47 kloczek Exp $ +.\" $Id: login.1,v 1.7 2002/03/09 19:24:25 ankry Exp $ .\" {PTM/WK/1999-09-25} .\" Copyright 1989 - 1994, Julianne Frances Haugh .\" All rights reserved. @@ -30,8 +30,11 @@ .SH NAZWA login \- rozpocznij sesjê pracy w systemie .SH SK£ADNIA -\fBlogin\fR [\fIu¿ytkownik\fR [\fIzmienne_¶rodowiska\fR]] -.\" XXX - udokumentowaæ opcje -f -h -p -r +\fBlogin\fR [\fB-p\fR] [\fIu¿ytkownik\fR] [\fIZMIENNA=WARTO¦Æ\fR ...] +.br +\fBlogin\fR [\fB-p\fR] [\fB-h \fIhost\fR] [\fB-f \fIu¿ytkownik\fR] +.br +\fBlogin\fR [\fB-p\fR] \fB-r \fIhost\fR .SH OPIS .B login s³u¿y do utworzenia nowej sesji pracy z systemem. Zwykle wywo³ywane jest @@ -39,94 +42,109 @@ automatycznie w odpowiedzi na zach .I login: na terminalu u¿ytkownika. .B login -mo¿e byæ specyficzne dla pow³oki i mo¿e zostaæ wywo³ane jako podproces. +mo¿e byæ specyficzne dla pow³oki i nie mo¿e zostaæ wywo³ane jako podproces. Najczê¶ciej, .B login traktowane jest przez pow³okê jako \fBexec login\fR, co powoduje opuszczenie przez u¿ytkownika bie¿±cej pow³oki. -Próba wykonania \fBlogin\fR z pow³oki innej ni¿ zg³oszeniowa powoduje komunikat -o b³êdzie. +Próba wykonania \fBlogin\fR z pow³oki innej ni¿ zg³oszeniowa powoduje +wypisanie komunikatu o b³êdzie. .PP Przy wywo³aniu polecenia z zachêty \fIlogin:\fR, u¿ytkownik mo¿e po swojej nazwie wprowadziæ zmienne ¶rodowiska. Zmienne te wprowadzane s± w postaci: \fBNAZWA=WARTO¦Æ\fR. Nie wszystkie zmienne mog± jednak byæ ustawione w ten sposób, szczególnie \fBPATH\fR, \fBHOME\fR i \fBSHELL\fR. Dodatkowo, zakazane mo¿e byæ \fBIFS\fR (input field separator: separator pól -wej¶ciowych), je¿eli pow³ok± zg³oszeniow± u¿ytkownika \fB/bin/sh\fR. +wej¶ciowych), je¿eli pow³ok± zg³oszeniow± u¿ytkownika jest \fB/bin/sh\fR. .PP U¿ytkownik pytany jest o has³o, je¶li takowe istnieje. Dla zapobie¿enia ujawnieniu has³a wy¶wietlanie wprowadzanych znaków jest -wy³±czone. Dozwolona jest jedynie niewielka liczba nieudanych prób podania -has³a. Po wyczerpaniu limitu prób \fBlogin\fR koñczy pracê za¶ po³±czenie -komunikacyjne jest zrywane. +w trakcie jego wprowadzania wy³±czone. Dozwolona jest jedynie niewielka liczba +nieudanych prób podania has³a. Po wyczerpaniu limitu prób \fBlogin\fR koñczy +pracê za¶ po³±czenie komunikacyjne jest zrywane. .PP -Je¿eli dla twego konta w³±czona jest kontrola wa¿no¶ci has³a, mo¿esz byæ -proszony o podanie nowego has³a przed kontynuacj±. Bêdziesz wówczas musia³ -podaæ stare i nowe has³o. Wiêcej informacji na ten temat znajdziesz -w \fBpasswd \fR(1). +Je¿eli dla konta u¿ytkownika w³±czona jest kontrola wa¿no¶ci has³a, mo¿e on +byæ poproszony o podanie nowego has³a przed kontynuacj±. Bêdzie wówczas musia³ +podaæ stare i nowe has³o. Wiêcej informacji na ten temat znajduje siê +w \fBpasswd\fR(1). .PP Po poprawnym rozpoczêciu sesji (zalogowaniu siê), zostanie wy¶wietlona -wiadomo¶æ dnia (je¶li jest) i informacja o stanie skrzynki pocztowej. -Mo¿esz wy³±czyæ wy¶wietlanie zawarto¶ci pliku wiadomo¶ci dnia, -\fI/etc/motd\fR, tworz±c zerowej wielko¶ci plik \fI.hushlogin\fR -w swoim katalogu domowym. +wiadomo¶ci dnia (je¶li jest) i informacja o stanie skrzynki pocztowej. +Mo¿na wy³±czyæ wy¶wietlanie zawarto¶ci pliku wiadomo¶ci dnia, +\fI/etc/motd\fR, tworz±c w swoim katalogu domowym plik \fI.hushlogin\fR +o zerowej d³ugo¶ci. Informacja o stanie skrzynki pocztowej jest jedn± z: -"\fBYou have new mail.\fR" (masz now± pocztê), -"\fBYou have mail.\fR" (masz pocztê), lub "\fBNo Mail.\fR" (brak poczty) - -stosownie do stanu skrzynki. +"\fBMasz now± pocztê.\fR" (You have new mail.), +"\fBMasz pocztê.\fR" (You have mail.) lub "\fBNie masz poczty.\fR" (No Mail.) +\- stosownie do stanu skrzynki. .PP -Identyfikator u¿ytkownika i grupy (UID i GID) zostan± ustawione wed³ug warto¶ci -w pliku \fI/etc/passwd\fR. -Warto¶ci \fB$HOME\fR, \fB$SHELL\fR, \fB$PATH\fR, \fB$LOGNAME\fR -i \fB$MAIL\fR ustawiane s± stosownie do odpowiednich pól danego wpisu pliku -hase³. -Mog± byæ ustalane równie¿ warto¶ci ulimit, umask oraz nice wed³ug wpisów w polu -GECOS. +Identyfikator u¿ytkownika i grupy (UID i GID) zostan± ustawione wed³ug +warto¶ci w pliku \fI/etc/passwd\fR. +Warto¶ci \fB$HOME\fR, \fB$SHELL\fR, \fB$PATH\fR, \fB$LOGNAME\fR i \fB$MAIL\fR +ustawiane s± stosownie do odpowiednich pól danego wpisu pliku hase³. +Mog± byæ równie¿ ustawiane warto¶ci ulimit, umask oraz nice wed³ug wpisów +w polu GECOS. .PP W niektórych systemach zostanie ustawiona zmienna ¶rodowiskowa \fB$TERM\fR, wskazuj±ca na typ terminala na linii tty, jak podano w \fI/etc/ttytype\fR. .PP -Mo¿e tak¿e zostaæ wykonany skrypt startowy (inicjacyjny) twojego interpretatora -poleceñ. -Przegl±dnij, proszê, odpowiedni± sekcjê dokumentacji opisuj±c± bardziej -szczegó³owo tê funkcjê. +Mo¿e tak¿e zostaæ wykonany skrypt startowy (inicjacyjny) odpowiedniego +interpretatora poleceñ. +Bardziej szczegó³owe informacje na ten temat mo¿na znale¼æ w odpowiednim +rozdziale podrêcznika man. +.PP +Logowanie do podsystemu jest wykazywane przez obecno¶æ "*" jako pierwszego +znaku pow³oki zg³oszeniowej. Podany katalog domowy zostanie potraktowany jako +katalog g³ówny nowego systemu plików, do którego u¿ytkownik siê zaloguje. +.SH OPCJE +.TP +.B -p +Zachowanie ¶rodowiska. +.TP +.B -f +Nie przeprowadzanie autentykacji, u¿ytkownik ju¿ zosta³ zautentykowany. +.TP +.B -h +Name zdalnego hosta dla tego logowania. +.TP +.B -r +Przeprowadzenie procedury automatycznego logowania dla rlogin. +.PP +Opcje \fB-r\fP, \fB-h\fP i \fB-f\fP mog± byæ u¿ywane tylko w przypadku +wywo³ania \fBlogin\fP przez roota. .SH PRZESTROGI Niniejsza wersja \fBlogin\fR posiada wiele opcji kompilacji, z których tylko czê¶æ bêdzie mieæ zastosowanie w danej instalacji. .PP Po³o¿enie plików mo¿e byæ ró¿ne w zale¿no¶ci od konfiguracji systemu. .SH PLIKI -.IR /etc/utmp " - lista bie¿±cych sesji pracy" .br -.IR /etc/wtmp " - lista poprzednich sesji pracy" +/etc/utmp \- lista bie¿±cych sesji pracy .br -.IR /etc/passwd " - informacja o kontach u¿ytkowników" +/etc/wtmp \- lista poprzednich sesji pracy .br -.IR /etc/shadow " - zakodowane has³a i informacja o ich wa¿no¶ci" +/etc/passwd \- informacje o kontach u¿ytkowników .br -.IR /etc/motd " - plik 'wiadomo¶ci dnia'" +/etc/shadow \- zakodowane has³a i informacje o ich wa¿no¶ci .br -.IR /etc/nologin " - zapobiega logowaniu innych ni¿ root" +/etc/motd \- plik 'wiadomo¶ci dnia' .br -.IR /etc/ttytype " - lista typów terminali" +/etc/nologin \- zapobiega logowaniu innych ni¿ root .br -.IR $HOME/.profile " - skrypt startowy domy¶lnej pow³oki" +/etc/ttytype \- lista typów terminali .br -.IR $HOME/.hushlogin " - zapobiega m.in. wy¶wietlaniu wiadomo¶ci dnia" +$HOME/.profile \- skrypt startowy domy¶lnej pow³oki .br +$HOME/.hushlogin \- zapobiega wy¶wietlaniu wiadomo¶ci dnia .SH ZOBACZ TAK¯E -.BR getty (8), .BR mail (1), .BR passwd (1), .BR sh (1), .BR su (1), -.BR login.defs (5), .\" .BR d_passwd (5), +.BR login.defs (5), +.BR nologin (5), .BR passwd (5), -.BR nologin (5) +.BR getty (8) .SH AUTOR -Julianne Frances Haugh (jockgrrl@ix.netcom.com) -.SH OD T£UMACZA -Niniejsza dokumentacja opisuje polecenie wchodz±ce w sk³ad pakietu shadow. Z -uwagi na powtarzaj±ce siê nazwy poleceñ, upewnij siê, ¿e korzystasz z -w³a¶ciwej dokumentacji. +Julianne Frances Haugh diff --git a/man/pl/login.defs.5 b/man/pl/login.defs.5 index 3e2f0d34..9e84b101 100644 --- a/man/pl/login.defs.5 +++ b/man/pl/login.defs.5 @@ -1,4 +1,4 @@ -.\" $Id: login.defs.5,v 1.4 2001/06/23 08:50:26 marekm Exp $ +.\" $Id: login.defs.5,v 1.5 2002/03/09 11:16:19 ankry Exp $ .\" {PTM/WK/1999-09-18} .\" Copyright 1991 - 1993, Julianne Frances Haugh and Chip Rosenthal .\" All rights reserved. @@ -547,8 +547,8 @@ Niekt nieopisane w niniejszym podrêczniku. .SH ZOBACZ TAK¯E .BR login (1), -.BR passwd (5), .BR faillog (5), +.BR passwd (5), .BR porttime (5), .BR faillog (8) .SH AUTORZY diff --git a/man/pl/mkpasswd.8 b/man/pl/mkpasswd.8 index b808a2c1..61aacace 100644 --- a/man/pl/mkpasswd.8 +++ b/man/pl/mkpasswd.8 @@ -1,4 +1,4 @@ -.\" $Id: mkpasswd.8,v 1.3 2001/01/25 10:43:54 kloczek Exp $ +.\" $Id: mkpasswd.8,v 1.4 2002/03/09 11:16:20 ankry Exp $ .\" {PTM/WK/1999-09-16} .\" Copyright 1991, Julianne Frances Haugh .\" All rights reserved. @@ -71,8 +71,8 @@ do ponownego utworzenia usuni .br .IR /etc/gshadow " - chroniona informacja o grupach" .SH ZOBACZ TAK¯E -.BR passwd (5), .BR group (5), +.BR passwd (5), .BR shadow (5) .SH AUTOR Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/pl/newgrp.1 b/man/pl/newgrp.1 index d291195e..ba1b0077 100644 --- a/man/pl/newgrp.1 +++ b/man/pl/newgrp.1 @@ -1,4 +1,4 @@ -.\" $Id: newgrp.1,v 1.5 2001/12/22 07:18:47 kloczek Exp $ +.\" $Id: newgrp.1,v 1.7 2002/03/09 19:24:25 ankry Exp $ .\" {PTM/WK/1999-09-15} .\" Copyright 1991, Julianne Frances Haugh .\" All rights reserved. @@ -28,47 +28,44 @@ .\" SUCH DAMAGE. .TH NEWGRP 1 .SH NAZWA -newgrp \- zmieñ identyfikator grupy +newgrp \- zalogowanie do nowej grupy .br -sg \- wykonaj polecenie przy innym ID grupy +sg \- wykonanie polecenia z innym ID grupy .SH SK£ADNIA -\fBnewgrp\fR [\fB- \fR] [\fIgrupa\fR] +\fBnewgrp\fR [\fB-\fR] [\fIgrupa\fR] .br -\fBsg\fR [\fB-\fR] [\fIgrupa\fR [\fB-c\fR \fIpolecenie\fR]] +\fBsg\fR [\fB-\fR] [\fIgrupa\fR [[\fB-c\fR] \fIpolecenie\fR]] .SH OPIS .B newgrp -s³u¿y do zmiany bie¿±cego identyfikatora grupy (GID) podczas sesji logowania. -Je¿eli podano opcjonaln± flagê \fB\-\fR, to ¶rodowisko u¿ytkownika zostanie -ponownie zainicjowane, tak jak wówczas, gdy u¿ytkownik siê loguje. Je¿eli nie -u¿yto flagi \fB\-\fR, to bie¿±ce ¶rodowisko, ³±cznie z bie¿±cym katalogiem -roboczym, pozostaje bez zmian. +s³u¿y do zmiany bie¿±cego identyfikatora grupy (GID) podczas sesji. +W przypadku podania opcji \fB\-\fR ¶rodowisko u¿ytkownika zostanie +ponownie zainicjowane, tak jak wówczas, gdy u¿ytkownik siê loguje. Je¿eli +opcja \fB\-\fR nie zostanie u¿yta, to bie¿±ce ¶rodowisko, ³±cznie z bie¿±cym +katalogiem roboczym, pozostaje niezmienione. .PP -\fBnewgrp\fR zmienia bie¿±cy faktyczny identyfikator grupy na identyfikator -danej grupy lub, je¶li nie podano nazwy grupy, na identyfikator grupy -domy¶lnej, podanej w \fI/etc/passwd\fR. Je¿eli grupa posiada has³o, za¶ -u¿ytkownik nie ma has³a b±d¼ nie jest jej cz³onkiem, to zostanie poproszony +\fBnewgrp\fR zmienia bie¿±cy rzeczywisty identyfikator grupy na identyfikator +podanej grupy lub, je¶li nie podano nazwy grupy, na identyfikator grupy +domy¶lnej, wyszczególnionej w \fI/etc/passwd\fR. Je¿eli grupa posiada has³o, +za¶ u¿ytkownik nie ma has³a b±d¼ nie jest jej cz³onkiem, to zostanie poproszony o podanie has³a. Je¿eli has³o grupy jest puste za¶ u¿ytkownik nie jest jej cz³onkiem, to efektem bêdzie odmowa dostêpu. .PP -Polecenie fBsg\fR dzia³a podobnie do \fBnewgrp\fR, lecz nie zastêpuje -pow³oki u¿ytkownika, wiêc po zakoñczeniu \fBsg\fR powracasz do swego -poprzedniego identyfikatora grupy. \fBsg\fR przyjmuje tak¿e pojedyncze -polecenie. Podane polecenie zostanie wykonane w pow³oce Bourne'a i musi byæ -umieszczone w cudzys³owach. -.SH PRZESTROGI -Niniejsza wersja \fBnewgrp\fR posiada wiele opcji kompilacji, -z których tylko czê¶æ mo¿e byæ u¿yteczna w konkretnej instalacji. +Polecenie fBsg\fR dzia³a podobnie do \fBnewgrp\fR, z tym ¿e mo¿na mu podaæ +polecenie. Podane polecenie zostanie wykonane przy u¿yciu pow³oki Bourne'a. +W przypadku wiêkszo¶ci pow³ok, z których \fBsg\fR mo¿e zostaæ uruchomione, +polecenie sk³adaj±ce siê z wielu s³ów nale¿y umie¶ciæ w cudzys³owach. +Inna ró¿nica pomiêdzy \fBnewgrp\fR a \fBsg\fR polega na tym, ¿e niektóre +pow³oki traktuj± \fBnewgrp\fR w sposób specjalny, zastêpuj±c siebie przez +now± kopiê pow³oki, któr± tworzy \fBnewgrp\fR. Nie zdarza siê to w przypadku +\fBsg\fR, wiêc po zakoñczeniu \fBsg\fR u¿ytkownik powraca do swego +poprzedniego identyfikatora grupy. .SH PLIKI -.IR /etc/passwd " - informacja o kontach u¿ytkowników" +/etc/passwd \- informacja o kontach u¿ytkowników .br -.IR /etc/group " - informacja o grupach" +/etc/group \- informacja o grupach .SH ZOBACZ TAK¯E -.BR login (1), .BR id (1), +.BR login (1), .BR su (1) .SH AUTOR -Julianne Frances Haugh (jockgrrl@ix.netcom.com) -.SH OD T£UMACZA -Niniejsza dokumentacja opisuje polecenie wchodz±ce w sk³ad pakietu shadow. Z -uwagi na powtarzaj±ce siê nazwy poleceñ, upewnij siê, ¿e korzystasz z -w³a¶ciwej dokumentacji. +Julianne Frances Haugh diff --git a/man/pl/passwd.1 b/man/pl/passwd.1 index 1a6fccdc..31dfea11 100644 --- a/man/pl/passwd.1 +++ b/man/pl/passwd.1 @@ -1,5 +1,7 @@ -.\" $Id: passwd.1,v 1.7 2001/12/22 07:18:47 kloczek Exp $ -.\" {PTM/WK/1999-09-20} +.\" $Id: passwd.1,v 1.9 2002/03/09 19:24:25 ankry Exp $ +.\" Translation (c) 1999 Wojtek Kotwica +.\" (c) 2002 Andrzej Krzysztofowicz +.\" .\" Copyright 1989 - 1994, Julianne Frances Haugh .\" All rights reserved. .\" @@ -28,14 +30,14 @@ .\" SUCH DAMAGE. .TH PASSWD 1 .SH NAZWA -passwd \- zmieñ has³o u¿ytkownika +passwd \- zmiana has³a u¿ytkownika .SH SK£ADNIA -\fBpasswd\fR [\fB-f\fR|\fB-s\fR] +\fBpasswd\fR [\fB-f\fR|\fB-s\fR] [\fInazwa\fR] .br \fBpasswd\fR [\fB-g\fR] [\fB-r\fR|\fB-R\fR] \fIgrupa\fR .br -\fBpasswd\fR [\fB-x\fR \fImax\fR] [\fB-n\fR \fImin\fR] -[\fB-w\fR \fIostrze¿\fR] [\fB-i\fR \fInieakt\fR] \fIlogin\fR +\fBpasswd\fR [\fB-x \fImax\fR] [\fB-n \fImin\fR] +[\fB-w \fIostrze¿\fR] [\fB-i \fInieakt\fR] \fIlogin\fR .br \fBpasswd\fR {\fB-l\fR|\fB-u\fR|\fB-d\fR|\fB-S\fR|\fB-e\fR} \fIlogin\fR .SH OPIS @@ -46,19 +48,25 @@ Administrator grupy mo \fBpasswd\fR zmienia tak¿e informacje o koncie, takie jak pe³na nazwa u¿ytkownika, jego pow³oka zg³oszeniowa (logowania) czy daty i interwa³y dotycz±ce wa¿no¶ci has³a. +.PP +U¿ycie opcji \fB-s\fR powoduje wywo³anie przez passwd programu chsh w celu +zmiany pow³oki u¿ytkownika, u¿ycie opcji \fB-f\fR powoduje wywo³anie przez +passwd programu chfn w celu zmiany infirmacji o u¿ytkowniku. Te dwie opcje +istniej± jedynie dla zgodno¶ci, gdy¿ wymienione programy mog± byæ wywo³ywane +bezpo¶rednio. .SS Zmiany has³a Na pocz±tku u¿ytkownik pytany jest o stare, dotychczasowe has³o, je¶li takie istnieje. Has³o to jest kodowane i porównywane z przechowywanym has³em. U¿ytkownik ma tylko jedn± próbê na wprowadzenie poprawnego has³a. -Superu¿ytkownikowi zezwala siê na pominiêcie tego kroku, zatem mog± byæ +Superu¿ytkownikowi zezwala siê na pominiêcie tego kroku, aby mog³y byæ zmienione has³a, których zapomniano. .PP Po wprowadzeniu has³a, sprawdzana jest informacja o jego wieku, by stwierdziæ czy u¿ytkownikowi wolno w danym czasie zmieniæ has³o. Je¿eli nie, to \fBpasswd\fR odmawia zmiany has³a i koñczy pracê. .PP -Nastêpnie u¿ytkownik proszony jest o nowe, zastêpuj±ce dotychczasowe, has³o -Has³o podlega sprawdzeniu jego zawi³o¶ci. Jako ogóln± wskazówk± mo¿na podaæ, +Nastêpnie u¿ytkownik proszony jest o nowe has³o, zastêpuj±ce dotychczasowe. +Has³o podlega sprawdzeniu jego zawi³o¶ci. Jako ogóln± wskazówkê mo¿na podaæ, ¿e has³a powinny sk³adaæ siê z 6 do 8 znaków, zawieraj±c po jednym lub wiêcej znaków z ka¿dej z poni¿szych kategorii: .IP "" .5i @@ -75,7 +83,7 @@ Nale .PP Je¶li has³o zostanie przyjête, to \fBpasswd\fR prosi o jego powtórzenie i porównuje drugi wpis z pierwszym. -Oba wpisy musz± byæ takie same by has³o zosta³o zmienione. +Oba wpisy musz± byæ takie same, by has³o zosta³o zmienione. .SS Has³a grup Je¿eli pos³u¿ono siê opcj± \fB-g\fR, to zmieniane jest has³o podanej grupy. U¿ytkownik powinien byæ albo superu¿ytkownikiem albo administratorem tej grupy. @@ -101,21 +109,21 @@ Opcja \fB-i\fR (nieaktywno liczby dni po wyga¶niêciu has³a. Po up³ywie \fInieakt\fR dni od przeterminowania has³a u¿ytkownik nie mo¿e ju¿ korzystaæ z konta. +.PP +Je¶li istnieje potrzeba natychmiastowego przeterminowania has³a dla danego +konta, mo¿na pos³u¿yæ siê opcj± \fB-e\fR. Spowoduje to zmuszenie u¿ytkownika +do zmiany has³a przy najbli¿szym logowaniu. Za pomoc± opcji \fB-d\fR mo¿na +skasowaæ has³o u¿ytkownika (uczyniæ je pustym). Nale¿y zachowaæ szczególn± +ostro¿no¶æ u¿ywaj±c tej opcji, gdy¿ mo¿e ona spowodowaæ, ¿e do zalogowania +siê na konto nie bêdzie w ogóle potrzebne has³o, pozostawiaj±c system otwartym +dla nieproszonych go¶ci. .SS Utrzymywanie i konserwacja konta -Konta u¿ytkowników mog± byæ blokowane i odblokowywane przy pomocy flag \fB-l\fR -i \fB-u\fR. +Konta u¿ytkowników mog± byæ blokowane i odblokowywane przy pomocy opcji +\fB-l\fR i \fB-u\fR. Opcja \fB-l\fR wy³±cza konto zmieniaj±c jego has³o na warto¶æ nieodpowiadaj±c± ¿adnemu mo¿liwemu zakodowanemu has³u. Opcja \fB-u\fR ponownie udostêpnia konto przywracaj±c uprzedni± warto¶æ has³a. .PP -Jeêli chcesz ustawic has³o kota jako przerminowane mo¿esz u¿yæ opcji -\fB-e\f. Spowoduje to qymuszenie zmiany has³± przy nastêpnym logowaniu. -Mo¿esz tak¿e u¿yæ opcji \fB-d\R w celu wykasowania has³a (ustawieniu na -puste). Niemniej nale¿y uwa¿aæ z u¿ywaniem tej opcji poniewa¿ przy nastêpnym -logowaniu u¿ykownik nie jest pytany o has³o i mo¿e siê od razu zalogowaæ. -Pozostawianie kont z wykasowanym has³em mo¿e umo¿liwiæ przejêcie konta przez -intruza. -.PP Stan konta mo¿na uzyskaæ przy pomocy opcji \fB-S\fR. Informacja o stanie sk³ada siê z 6 czê¶ci. Pierwsza wskazuje, czy konto u¿ytkownika jest zablokowane (L) (locked), @@ -125,16 +133,16 @@ nast nieaktywno¶ci has³a. .SS Podpowiedzi dotycz±ce hase³ u¿ytkownika Bezpieczeñstwo has³a zale¿y od si³y algorytmu koduj±cego oraz rozmiaru -klucza. Metoda kodowania u¿ywana w Systemie \fB\s-2UNIX\s+2\fR oparta jest -o algorytm NBS DES i jest bardzo bezpieczna. Rozmiar klucza zale¿y od -losowo¶ci wybranego has³a. +przestrzeni kluczy. Metoda kodowania u¿ywana w Systemie \fB\s-2UNIX\s+2\fR +oparta jest o algorytm NBS DES i jest bardzo bezpieczna. Rozmiar przestrzeni +kluczy zale¿y od losowo¶ci wybranego has³a. .PP Naruszenia bezpieczeñstwa hase³ wynikaj± zwykle z beztroski przy wyborze lub -przechowywaniu has³a. Z tego powodu powiniene¶ wybraæ has³o nie wystêpuj±ce -w s³owniku. Has³o nie powinno te¿ byæ poprawn± nazw±, imieniem, nazwiskiem, -numerem prawa jazdy, dat± urodzenia czy elementem adresu. Wszystkie z -powy¿szych mog± byæ u¿yte do odgadniêcia has³a i naruszenia bezpieczeñstwa -systemu. +przechowywaniu has³a. Z tego powodu nie nale¿y wybieraæ has³a wystêpuj±cego +w s³owniku ani takiego, które wymaga zanotowania. Has³o nie powinno te¿ byæ +poprawn± nazw±, imieniem, nazwiskiem, numerem prawa jazdy, dat± urodzenia czy +elementem adresu. Wszystkie z powy¿szych mog± byæ u¿yte do odgadniêcia has³a +i naruszenia bezpieczeñstwa systemu. .PP Has³o musi byæ ³atwe do zapamiêtania, tak by nie byæ zmuszonym do jego zapisywania na kartce. Mo¿na to osi±gn±æ sklejaj±c ze sob± dwa krótkie s³owa, @@ -159,8 +167,8 @@ co daje .IP "" .5i A3zTbm. .PP -W zasadzie mo¿esz byæ pewien, ¿e niewielu crackerów bêdzie mieæ takie has³o -w swoim s³owniku. Powiniene¶ jednak wybraæ w³asn± metodê konstrukcji hase³ +W zasadzie mo¿na byæ pewnym, ¿e niewielu crackerów bêdzie mieæ takie has³o +w swoich s³ownikach. Nale¿y jednak wybieraæ w³asne metody konstrukcji hase³ a nie polegaæ wy³±cznie na opisanych tutaj. .SS Uwagi o has³ach grup Has³a grup s± nieod³±cznym problemem bezpieczeñstwa, gdy¿ do ich znajomo¶ci @@ -168,22 +176,18 @@ uprawniona jest wi Grupy s± jednak u¿ytecznym narzêdziem pozwalaj±cym na wspó³pracê miêdzy ró¿nymi u¿ytkownikami. .SH PRZESTROGI -Mog± nie byæ obs³ugiwane wszystkie opcje. +Niektóre opcje mog± nie byæ obs³ugiwane. Sprawdzanie z³o¿ono¶ci has³a mo¿e ró¿niæ siê w ró¿nych instalacjach. Zachêca siê u¿ytkownika do wyboru tak skomplikowanego has³a, z jakim bêdzie mu wygodnie. U¿ytkownicy mog± nie móc zmieniæ has³a w systemie przy w³±czonym NIS, je¶li nie s± zalogowani do serwera NIS. .SH PLIKI -.IR /etc/passwd " - informacja o kontach u¿ytkowników" +/etc/passwd \- informacja o kontach u¿ytkowników .br -.IR /etc/shadow " - zakodowane has³a u¿ytkowników" -.SH ZOBACZ TAK¯E +/etc/shadow \- zakodowane has³a u¿ytkowników +.SH "ZOBACZ TAK¯E" .BR group (5), .BR passwd (5) .SH AUTOR -Julianne Frances Haugh (jockgrrl@ix.netcom.com) -.SH OD T£UMACZA -Niniejsza dokumentacja opisuje polecenie wchodz±ce w sk³ad pakietu shadow. Z -uwagi na powtarzaj±ce siê nazwy poleceñ, upewnij siê, ¿e korzystasz z -w³a¶ciwej dokumentacji. +Julianne Frances Haugh diff --git a/man/pl/passwd.5 b/man/pl/passwd.5 index e93ee683..2e16f756 100644 --- a/man/pl/passwd.5 +++ b/man/pl/passwd.5 @@ -1,4 +1,4 @@ -.\" $Id: passwd.5,v 1.2 2001/01/25 10:43:54 kloczek Exp $ +.\" $Id: passwd.5,v 1.3 2002/03/09 11:16:20 ankry Exp $ .\" Copyright (c) 1993 Michael Haardt (u31b3hs@pool.informatik.rwth-aachen.de), Fri Apr 2 11:32:09 MET DST 1993 .\" .\" This is free documentation; you can redistribute it and/or @@ -84,4 +84,6 @@ dosta .SH PLIKI .I /etc/passwd .SH "ZOBACZ TAK¯E" -.BR passwd "(1), " login "(1), " group (5) +.BR login (1), +.BR passwd (1), +.BR group (5) diff --git a/man/pl/pwauth.8 b/man/pl/pwauth.8 index ac2c1383..f4078c09 100644 --- a/man/pl/pwauth.8 +++ b/man/pl/pwauth.8 @@ -1,4 +1,4 @@ -.\" $Id: pwauth.8,v 1.3 2001/01/25 10:43:54 kloczek Exp $ +.\" $Id: pwauth.8,v 1.4 2002/03/09 11:16:20 ankry Exp $ .\" {PTM/WK/1999-09-15} .\" Copyright 1992, Julianne Frances Haugh .\" All rights reserved. @@ -55,9 +55,9 @@ utworzenia sesji pracy lub sesji sieciowej. .BR login (1), .BR passwd (1), .BR su (1), +.BR pw_auth (3), .BR useradd (8), .BR userdel (8), -.BR usermod (8), -.BR pw_auth (3) +.BR usermod (8) .SH AUTOR Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/pl/pwconv.8 b/man/pl/pwconv.8 index c8977e26..eff61cf0 100644 --- a/man/pl/pwconv.8 +++ b/man/pl/pwconv.8 @@ -1,4 +1,4 @@ -.\" $Id: pwconv.8,v 1.2 2001/01/25 10:43:54 kloczek Exp $ +.\" $Id: pwconv.8,v 1.3 2002/03/09 11:16:22 ankry Exp $ .\" {PTM/WK/1999-09-14} .TH PWCONV 8 "26 wrze¶nia 1997" .SH NAZWA @@ -61,6 +61,6 @@ hase rodzaju b³êdy. .SH ZOBACZ TAK¯E .BR login.defs (5), -.BR pwck (8), .BR grpck (8), +.BR pwck (8), .BR shadowconfig (8) diff --git a/man/pl/su.1 b/man/pl/su.1 index 30a9dac4..a180569a 100644 --- a/man/pl/su.1 +++ b/man/pl/su.1 @@ -1,4 +1,4 @@ -.\" $Id: su.1,v 1.5 2001/12/22 07:18:47 kloczek Exp $ +.\" $Id: su.1,v 1.7 2002/03/09 19:24:25 ankry Exp $ .\" {PTM/WK/1999-09-25} .\" Copyright 1989 - 1990, Julianne Frances Haugh .\" All rights reserved. @@ -28,13 +28,13 @@ .\" SUCH DAMAGE. .TH SU 1 .SH NAZWA -su \- zmieñ ID u¿ytkownika lub stañ siê superu¿ytkownikiem +su \- zmiana identyfikatora u¿ytkownika lub uzyskanie praw superu¿ytkownika .SH SK£ADNIA \fBsu\fR [\fB-\fR] [\fInazwa_u¿ytkownika\fR [\fIargumenty\fR]] .SH OPIS .B su -s³u¿y do stawania siê innym u¿ytkownikiem w trakcie w³asnej sesji pracy. -Wywo³anie bez parametru - nazwy u¿ytkownika, domy¶lnie oznacza dla \fBsu\fR +s³u¿y do stawania siê innym u¿ytkownikiem w trakcie w³asnej sesji. +Wywo³anie bez nazwy u¿ytkownika, domy¶lnie oznacza dla \fBsu\fR próbê stania siê superu¿ytkownikiem. Opcjonalnym argumentem \fB\-\fR mo¿na pos³u¿yæ siê do zasymulowania rzeczywistego rozpoczynania sesji pracy. Pozwala to na utworzenie ¶rodowiska @@ -49,33 +49,30 @@ Polecenie zostanie wykonane przez pow docelowego u¿ytkownika. .PP U¿ytkownik pytany jest o odpowiednie has³o, je¶li takowe istnieje. -B³êdne has³a powoduj± komunikat o b³êdzie. Wszystkie próby, udane i nieudane, -s± rejestrowane do celów wykrywania nadu¿yæ systemu. +Nieprawid³owe has³o spowoduje wypisanie komunikatu o b³êdzie. Wszystkie próby, +udane i nieudane, s± rejestrowane do celów wykrywania nadu¿yæ w systemie. .PP -Do nowej pow³oki przekazywane jest bie¿±ce ¶rodowisko. -Warto¶æ \fB$PATH\fR dla zwyk³ych u¿ytkowników ustawiana jest jest na -\fB/bin:/usr/bin\fR, za¶ dla superu¿ytkownika -na \fB/sbin:/bin:/usr/sbin:/usr/bin\fR. +Nowej pow³oce przekazywane jest bie¿±ce ¶rodowisko. Warto¶æ \fB$PATH\fR dla +zwyk³ych u¿ytkowników ustawiana jest na \fB/bin:/usr/bin\fR, za¶ dla +superu¿ytkownika na \fB/sbin:/bin:/usr/sbin:/usr/bin\fR. Mo¿na to zmieniæ przy pomocy definicji \fBENV_PATH\fR i \fBENV_SUPATH\fR w \fI/etc/login.defs\fR. +Logowanie do podsystemu jest wykazywane przez obecno¶æ "*" jako pierwszego +znaku pow³oki zg³oszeniowej. Podany katalog domowy zostanie potraktowany jako +katalog g³ówny nowego systemu plików, do którego u¿ytkownik siê zaloguje. .SH PRZESTROGI -.PP Niniejsza wersja \fBsu\fR posiada wiele opcji kompilacji, z których tylko czê¶æ bêdzie mieæ zastosowanie w danej instalacji. .SH PLIKI -.IR /etc/passwd " - informacja o kontach u¿ytkowników" +/etc/passwd \- informacje o kontach u¿ytkowników .br -.IR /etc/shadow " - zakodowane has³a i informacja o ich wa¿no¶ci" +/etc/shadow \- zakodowane has³a i informacje o ich wa¿no¶ci .br -.IR $HOME/.profile " - plik startowy dla domy¶lnej pow³oki" +$HOME/.profile \- plik startowy dla domy¶lnej pow³oki .SH ZOBACZ TAK¯E .BR login (1), .BR sh (1), -.BR suauth (5), -.BR login.defs (5) +.BR login.defs (5), +.BR suauth (5) .SH AUTOR -Julianne Frances Haugh (jockgrrl@ix.netcom.com) -.SH OD T£UMACZA -Niniejsza dokumentacja opisuje polecenie wchodz±ce w sk³ad pakietu shadow. Z -uwagi na powtarzaj±ce siê nazwy poleceñ, upewnij siê, ¿e korzystasz z -w³a¶ciwej dokumentacji. +Julianne Frances Haugh diff --git a/man/pl/sulogin.8 b/man/pl/sulogin.8 index 13b0351f..c2fe5396 100644 --- a/man/pl/sulogin.8 +++ b/man/pl/sulogin.8 @@ -1,4 +1,4 @@ -.\" $Id: sulogin.8,v 1.3 2001/01/25 10:43:54 kloczek Exp $ +.\" $Id: sulogin.8,v 1.4 2002/03/09 11:16:23 ankry Exp $ .\" {PTM/WK/1999-09-14} .\" Copyright 1989 - 1992, Julianne Frances Haugh .\" All rights reserved. @@ -86,7 +86,7 @@ nie funkcjonowa .IR /.profile " - skrypt startowy dla pow³oki trybu jednou¿ytkownikowego" .SH ZOBACZ TAK¯E .BR login (1), -.BR init (8), -.BR sh (1) +.BR sh (1), +.BR init (8) .SH AUTOR Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/pl/useradd.8 b/man/pl/useradd.8 index f2db365d..0f6cd392 100644 --- a/man/pl/useradd.8 +++ b/man/pl/useradd.8 @@ -1,4 +1,4 @@ -.\" $Id: useradd.8,v 1.8 2001/12/22 08:03:38 kloczek Exp $ +.\" $Id: useradd.8,v 1.10 2002/03/09 11:16:23 ankry Exp $ .\" {PTM/WK/0.1/VIII-1999} .\" Copyright 1991 - 1994, Julianne Frances Haugh .\" All rights reserved. @@ -101,26 +101,29 @@ Opcja \fB-k\fR jest dozwolona tylko w po Domy¶lnym dzia³aniem jest nie tworzenie katalogu i nie kopiowanie jakichkolwiek plików. .IP "\fB-o\fR" -Umo¿liwia utworzenie uzytkownaika z nieunikalnym UID (takim samym jak ju¿ +Umo¿liwia utworzenie u¿ytkownaika z nieunikalnym UID (takim samym jak ju¿ istniej±cy). -.IP \fB-r\fR -Tworzenie konta systemowego. Ta opcja pozwala na utworzenie konta o UID -ni¿szym ni¿ UID_MIN zdefiniowane w fI/etc/login.defs\fR. O ile nie poda siê -dodatkowo opcji \fB-m\fR nie jest tworzony katalog domowy dla tak tworzonego -u¿ytkownika niezaleznie od tego czy twozrenie katalogu jest ustawione czy -nei w \fI/etc/login.defs\fR. +.IP "\fB-p \fIpasswd\fR" +Zakodowane has³o w postaci zwracanej przez \fBcrypt\fR(3). +Domy¶lnym dzia³aniem jest blokowanie konta. +.\" .IP \fB-r\fR +.\" Tworzenie konta systemowego. Ta opcja pozwala na utworzenie konta o UID +.\" ni¿szym ni¿ UID_MIN zdefiniowane w fI/etc/login.defs\fR. O ile nie poda siê +.\" dodatkowo opcji \fB-m\fR nie jest tworzony katalog domowy dla tak tworzonego +.\" u¿ytkownika niezale¿nie od tego czy tworzenie katalogu jest ustawione czy +.\" nie w \fI/etc/login.defs\fR. .IP "\fB-s \fIpow³oka\fR" Nazwa pow³oki (shell) u¿ytkownika. Ustawienie tego pola na puste powoduje, ¿e system wybierze domy¶ln± pow³okê logowania. .IP "\fB-u \fIuid\fR" Numeryczna warto¶æ identyfikatora u¿ytkownika (user's ID). Warto¶æ ta musi -byæ niepowtarzalna, chyba, ¿e u¿yto opcji \fI-o\fR. Warto¶æ musi byæ nieujemna. +byæ niepowtarzalna, chyba ¿e u¿yto opcji \fI-o\fR. Warto¶æ musi byæ nieujemna. Domy¶lnie u¿ywana jest tu najmniejsza warto¶æ identyfikatora wiêksza od 99 i wiêksza od identyfikatorów pozosta³ych u¿ytkowników. Warto¶ci od 0 do 99 s± zwykle zarezerwowane dla kont systemowych. .SS Zmiana warto¶ci domy¶lnych Wywo³ane z opcj± \fB-D\fR, polecenie \fBuseradd\fR albo wy¶wietli bie¿±ce -warto¶ci domy¶lne, albo zaaktualizuje domy¶lne warto¶ci z wiersza poleceñ. +warto¶ci domy¶lne, albo zaktualizuje domy¶lne warto¶ci z wiersza poleceñ. Dozwolonymi opcjami s±: .IP "\fB-b \fIkatalog_bazowy\fR" Pocz±tkowy przedrostek ¶cie¿ki dla katalogu domowego nowego u¿ytkownika. @@ -136,7 +139,7 @@ Nazwa lub numer pocz istnieæ. Numer grupy musi odnosiæ siê do ju¿ istniej±cej grupy. .IP "\fB-s \fIdomy¶lna_pow³oka\fR" Nazwa pow³oki (shell) dla nowych u¿ytkowników. Podany program bêdzie u¿yty -dla wszystkich przysz³uych nowych kont u¿ytkowników. +dla wszystkich przysz³ych nowych kont u¿ytkowników. .PP Bez podania opcji \fBuseradd\fR wy¶wietla bie¿±ce ustawienia domy¶lne. .SH UWAGI @@ -158,12 +161,13 @@ na serwerze NIS. .SH ZOBACZ TAK¯E .BR chfn (1), .BR chsh (1), +.BR passwd (1), +.BR crypt (3), .BR groupadd (8), .BR groupdel (8), .BR groupmod (8), -.BR passwd (1), .BR userdel (8), -.BR usermod (8). +.BR usermod (8) .SH AUTOR Julianne Frances Haugh (jockgrrl@ix.netcom.com) .SH OD T£UMACZA diff --git a/man/pl/userdel.8 b/man/pl/userdel.8 index 7e90c8a8..e421d35b 100644 --- a/man/pl/userdel.8 +++ b/man/pl/userdel.8 @@ -1,4 +1,4 @@ -.\" $Id: userdel.8,v 1.7 2001/12/22 07:18:47 kloczek Exp $ +.\" $Id: userdel.8,v 1.8 2002/03/09 11:16:24 ankry Exp $ .\" {PTM/WK/0.1/VIII-1999} .\" Copyright 1991 - 1994, Julianne Frances Haugh .\" All rights reserved. @@ -56,12 +56,12 @@ Musi to zosta .SH ZOBACZ TAK¯E .BR chfn (1), .BR chsh (1), +.BR passwd (1), .BR groupadd (8), .BR groupdel (8), .BR groupmod (8), -.BR passwd (1), .BR useradd (8), -.BR usermod (8). +.BR usermod (8) .SH AUTOR Julianne Frances Haugh (jockgrrl@ix.netcom.com) .SH OD T£UMACZA diff --git a/man/pl/usermod.8 b/man/pl/usermod.8 index 4f0d2e1e..778a64f6 100644 --- a/man/pl/usermod.8 +++ b/man/pl/usermod.8 @@ -1,4 +1,4 @@ -.\" $Id: usermod.8,v 1.6 2001/12/22 07:18:48 kloczek Exp $ +.\" $Id: usermod.8,v 1.7 2002/03/09 11:16:24 ankry Exp $ .\" {PTM/WK/0.1/VIII-1999} .\" Copyright 1991 - 1994, Julianne Frances Haugh .\" All rights reserved. @@ -127,12 +127,12 @@ Jakiekolwiek zmiany dotycz .SH ZOBACZ TAK¯E .BR chfn (1), .BR chsh (1), +.BR passwd (1), .BR groupadd (8), .BR groupdel (8), .BR groupmod (8), -.BR passwd (1), .BR useradd (8), -.BR userdel (8). +.BR userdel (8) .SH AUTOR Julianne Frances Haugh (jockgrrl@ix.netcom.com) .SH OD T£UMACZA diff --git a/man/pt_BR/groupadd.8 b/man/pt_BR/groupadd.8 index 89f6449c..dfd85045 100644 --- a/man/pt_BR/groupadd.8 +++ b/man/pt_BR/groupadd.8 @@ -25,7 +25,7 @@ .\" .\" .\" -.\" $Id: groupadd.8,v 1.1 2001/01/31 07:06:23 kloczek Exp $ +.\" $Id: groupadd.8,v 1.2 2002/03/09 11:16:27 ankry Exp $ .\" .TH GROUPADD 8 .SH NOME @@ -57,12 +57,12 @@ Esta op .SH VEJA TAMBÉM .BR chfn (1), .BR chsh (1), -.BR useradd (8), -.BR userdel (8), -.BR usermod (8), .BR passwd (1), .BR groupdel (8), -.BR groupmod (8) +.BR groupmod (8), +.BR useradd (8), +.BR userdel (8), +.BR usermod (8) .SH AUTOR Julianne Frances Haugh (jfh@tab.com) .SH TRADUÇÃO E REVISÃO PARA A LÍNGUA PORTUGUESA diff --git a/man/pt_BR/groupdel.8 b/man/pt_BR/groupdel.8 index 08326e23..03294bbc 100644 --- a/man/pt_BR/groupdel.8 +++ b/man/pt_BR/groupdel.8 @@ -25,7 +25,7 @@ .\" Foundation, Inc., 675 mass Ave, Cambridge, MA 02139 USA ou .\" em português na Conectiva Informática Ltda. - http://www.conectiva.com.br.\" .\" -.\" $Id: groupdel.8,v 1.1 2001/01/31 07:06:23 kloczek Exp $ +.\" $Id: groupdel.8,v 1.2 2002/03/09 11:16:27 ankry Exp $ .\" .TH GROUPDEL 8 .SH NOME @@ -46,12 +46,12 @@ N .SH VEJA TAMBÉM .BR chfn (1), .BR chsh (1), -.BR useradd (8), -.BR userdel (8), -.BR usermod (8), .BR passwd (1), .BR groupadd (8), -.BR groupmod (8) +.BR groupmod (8), +.BR useradd (8), +.BR userdel (8), +.BR usermod (8) .SH AUTOR Julianne Frances Haugh (jfh@tab.com) .SH TRADUÇÃO E REVISÃO PARA A LÍNGUA PORTUGUESA diff --git a/man/pt_BR/groupmod.8 b/man/pt_BR/groupmod.8 index 86fc5350..94df2599 100644 --- a/man/pt_BR/groupmod.8 +++ b/man/pt_BR/groupmod.8 @@ -26,7 +26,7 @@ .\" .\" .\" -.\" $Id: groupmod.8,v 1.1 2001/01/31 07:06:23 kloczek Exp $ +.\" $Id: groupmod.8,v 1.2 2002/03/09 11:16:27 ankry Exp $ .\" .TH GROUPMOD 8 .SH NOME @@ -50,12 +50,12 @@ O nome do grupo ir .SH VEJA TAMBÉM .BR chfn (1), .BR chsh (1), -.BR useradd (8), -.BR userdel (8), -.BR usermod (8), .BR passwd (1), .BR groupadd (8), -.BR groupdel (8) +.BR groupdel (8), +.BR useradd (8), +.BR userdel (8), +.BR usermod (8) .SH AUTOR Julianne Frances Haugh (jfh@tab.com) .SH TRADUÇÃO E REVISÃO PARA A LÍNGUA PORTUGUESA diff --git a/man/pt_BR/shadow.5 b/man/pt_BR/shadow.5 index 0d0131f1..04a9a263 100644 --- a/man/pt_BR/shadow.5 +++ b/man/pt_BR/shadow.5 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $Id: shadow.5,v 1.1 2001/01/31 07:06:23 kloczek Exp $ +.\" $Id: shadow.5,v 1.2 2002/03/09 11:16:27 ankry Exp $ .\" .TH SHADOW 5 .SH NOME @@ -71,11 +71,11 @@ Este arquivo n .BR login (1), .BR passwd (1), .BR su (1), -.BR sulogin (8), .BR shadow (3), .BR passwd (5), .BR pwconv (8), -.BR pwunconv (8) +.BR pwunconv (8), +.BR sulogin (8) .SH AUTOR Julianne Frances Haugh (jfh@tab.com) .SH TRADUÇÃO E REVISÃO PARA A LÍNGUA PORTUGUESA diff --git a/man/pw_auth.3 b/man/pw_auth.3 index beaffd81..89e4959d 100644 --- a/man/pw_auth.3 +++ b/man/pw_auth.3 @@ -1,4 +1,4 @@ -.\"$Id: pw_auth.3,v 1.7 2001/01/25 10:43:51 kloczek Exp $ +.\"$Id: pw_auth.3,v 1.8 2002/03/08 04:39:11 kloczek Exp $ .\" Copyright 1992 - 1993, Julianne Frances Haugh .\" All rights reserved. .\" @@ -152,6 +152,6 @@ with a 0 exit code, and a non-zero value otherwise. .BR su (1), .BR useradd (8), .BR userdel (8), -usermod(8) +.BR usermod (8) .SH AUTHOR Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/pwauth.8 b/man/pwauth.8 index 0fe4a542..c46c0a10 100644 --- a/man/pwauth.8 +++ b/man/pwauth.8 @@ -1,4 +1,4 @@ -.\"$Id: pwauth.8,v 1.7 2001/01/25 10:43:51 kloczek Exp $ +.\"$Id: pwauth.8,v 1.8 2002/03/08 04:39:11 kloczek Exp $ .\" Copyright 1992, Julianne Frances Haugh .\" All rights reserved. .\" @@ -57,9 +57,9 @@ the login or network session itself. .BR login (1), .BR passwd (1), .BR su (1), +.BR pw_auth (3), .BR useradd (8), .BR userdel (8), -.BR usermod (8), -.BR pw_auth (3) +.BR usermod (8) .SH AUTHOR Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/pwck.8 b/man/pwck.8 index 4b723eed..05902977 100644 --- a/man/pwck.8 +++ b/man/pwck.8 @@ -1,4 +1,4 @@ -.\"$Id: pwck.8,v 1.8 2001/08/14 21:11:18 malekith Exp $ +.\"$Id: pwck.8,v 1.9 2002/03/08 04:39:12 kloczek Exp $ .\" Copyright 1992, Julianne Frances Haugh .\" All rights reserved. .\" @@ -86,10 +86,10 @@ performed then, it just sorts. .br /etc/group \- group information .SH SEE ALSO -.BR usermod (8), .BR group (5), .BR passwd (5), -.BR shadow (5) +.BR shadow (5), +.BR usermod (8) .SH DIAGNOSTICS The \fBpwck\fR command exits with the following values: .IP 0 5 diff --git a/man/pwconv.8 b/man/pwconv.8 index 95c365c8..0f13f969 100644 --- a/man/pwconv.8 +++ b/man/pwconv.8 @@ -1,4 +1,4 @@ -.\"$Id: pwconv.8,v 1.9 2001/01/25 10:43:51 kloczek Exp $ +.\"$Id: pwconv.8,v 1.10 2002/03/08 04:39:12 kloczek Exp $ .TH PWCONV 8 "26 Sep 1997" .SH NAME pwconv, pwunconv, grpconv, grpunconv \- convert to and from shadow passwords and groups. @@ -58,6 +58,5 @@ strange ways. Please run \fBpwck\fR and \fBgrpck\fR to correct any such errors before converting to or from shadow passwords or groups. .SH "SEE ALSO" .BR login.defs (5), -.BR pwck (8), .BR grpck (8), -.BR shadowconfig (8) +.BR pwck (8) diff --git a/man/shadow.5 b/man/shadow.5 index 8d7e0702..6dd901a4 100644 --- a/man/shadow.5 +++ b/man/shadow.5 @@ -1,4 +1,4 @@ -.\"$Id: shadow.5,v 1.8 2001/01/25 10:43:51 kloczek Exp $ +.\"$Id: shadow.5,v 1.9 2002/03/08 04:39:12 kloczek Exp $ .\" Copyright 1989 - 1990, Julianne Frances Haugh .\" All rights reserved. .\" @@ -88,9 +88,9 @@ security is to be maintained. .BR login (1), .BR passwd (1), .BR su (1), -.BR sulogin (8), .BR passwd (5), .BR pwconv (8), -.BR pwunconv (8) +.BR pwunconv (8), +.BR sulogin (8) .SH AUTHOR Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/su.1 b/man/su.1 index 095670ac..f66dd193 100644 --- a/man/su.1 +++ b/man/su.1 @@ -1,4 +1,4 @@ -.\"$Id: su.1,v 1.9 2001/01/27 02:55:52 kloczek Exp $ +.\"$Id: su.1,v 1.11 2002/03/09 19:22:30 ankry Exp $ .\" Copyright 1989 - 1990, Julianne Frances Haugh .\" All rights reserved. .\" @@ -27,7 +27,7 @@ .\" SUCH DAMAGE. .TH SU 1 .SH NAME -su \- Change user ID or become super-user +su \- change user ID or become super-user .SH SYNOPSIS \fBsu\fR [\fB-\fR] [\fIusername\fR [\fIargs\fR]] .SH DESCRIPTION @@ -46,8 +46,8 @@ The user will be prompted for a password, if appropriate. Invalid passwords will produce an error message. All attempts, both valid and invalid, are logged to detect abuses of the system. .PP -The current environment is passed to the new shell. The value of fB$PATH\fR -\is reset to \fB/bin:/usr/bin\fR for normal users, or +The current environment is passed to the new shell. The value of \fB$PATH\fR +is reset to \fB/bin:/usr/bin\fR for normal users, or \fB/sbin:/bin:/usr/sbin:/usr/bin\fR for the super user. This may be changed with the \fBENV_PATH\fR and \fBENV_SUPATH\fR definitions in \fI/etc/login.defs\fR. @@ -56,10 +56,9 @@ A subsystem login is indicated by the presense of a "*" as the first character of the login shell. The given home directory will be used as the root of a new filesystem which the user is actually logged into. .SH CAVEATS -.PP This version of \fBsu\fR has many compilation options, only some of which may be in use at any particular site. -.SH Files +.SH FILES /etc/passwd \- user account information .br /etc/shadow \- encrypted passwords and age information @@ -68,7 +67,7 @@ $HOME/.profile \- initialization script for default shell .SH SEE ALSO .BR login (1), .BR sh (1), -.BR suauth (5), -.BR login.defs (5) +.BR login.defs (5), +.BR suauth (5) .SH AUTHOR -Julianne Frances Haugh (jockgrrl@ix.netcom.com) +Julianne Frances Haugh diff --git a/man/sulogin.8 b/man/sulogin.8 index 76f07ea2..3a25b577 100644 --- a/man/sulogin.8 +++ b/man/sulogin.8 @@ -1,4 +1,4 @@ -.\"$Id: sulogin.8,v 1.7 2001/01/25 10:43:51 kloczek Exp $ +.\"$Id: sulogin.8,v 1.8 2002/03/08 04:39:12 kloczek Exp $ .\" Copyright 1989 - 1992, Julianne Frances Haugh .\" All rights reserved. .\" @@ -80,7 +80,7 @@ of the user commands may be unavailable or nonfunctional as a result. /.profile \- initialization script for single user shell .SH SEE ALSO .BR login (1), -.BR init (8), -.BR sh (1) +.BR sh (1), +.BR init (8) .SH AUTHOR Julianne Frances Haugh (jockgrrl@ix.netcom.com) diff --git a/man/useradd.8 b/man/useradd.8 index ccf70c67..44f9fa41 100644 --- a/man/useradd.8 +++ b/man/useradd.8 @@ -1,4 +1,4 @@ -.\"$Id: useradd.8,v 1.12 2001/12/22 08:03:36 kloczek Exp $ +.\"$Id: useradd.8,v 1.13 2002/03/08 04:39:12 kloczek Exp $ .\" Copyright 1991 - 1994, Julianne Frances Haugh .\" All rights reserved. .\" @@ -74,7 +74,8 @@ The default value is -1. The group name or number of the user's initial login group. The group name must exist. A group number must refer to an already existing group. -The default group number is 1. +The default group number is 1 or whatever is specified in +\fI/etc/default/useradd\fR. .IP "\fB-G \fIgroup,[...]\fR" A list of supplementary groups which the user is also a member of. @@ -154,11 +155,11 @@ This must be performed on the NIS server. .SH SEE ALSO .BR chfn (1), .BR chsh (1), +.BR passwd (1), .BR crypt (3), .BR groupadd (8), .BR groupdel (8), .BR groupmod (8), -.BR passwd (1), .BR userdel (8), .BR usermod (8) .SH AUTHOR diff --git a/man/userdel.8 b/man/userdel.8 index 522c8177..5b182c1c 100644 --- a/man/userdel.8 +++ b/man/userdel.8 @@ -1,4 +1,4 @@ -.\"$Id: userdel.8,v 1.7 2001/01/25 10:43:51 kloczek Exp $ +.\"$Id: userdel.8,v 1.8 2002/03/08 04:39:12 kloczek Exp $ .\" Copyright 1991 - 1994, Julianne Frances Haugh .\" All rights reserved. .\" @@ -58,10 +58,10 @@ This must be performed on the NIS server. .SH SEE ALSO .BR chfn (1), .BR chsh (1), +.BR passwd (1), .BR groupadd (8), .BR groupdel (8), .BR groupmod (8), -.BR passwd (1), .BR useradd (8), .BR usermod (8) .SH AUTHOR diff --git a/man/usermod.8 b/man/usermod.8 index e706ee81..7cf9aaae 100644 --- a/man/usermod.8 +++ b/man/usermod.8 @@ -1,4 +1,4 @@ -.\"$Id: usermod.8,v 1.11 2001/01/27 02:55:52 kloczek Exp $ +.\"$Id: usermod.8,v 1.12 2002/03/08 04:39:12 kloczek Exp $ .\" Copyright 1991 - 1994, Julianne Frances Haugh .\" All rights reserved. .\" @@ -122,11 +122,11 @@ You must make any changes involving NIS on the NIS server. .SH SEE ALSO .BR chfn (1), .BR chsh (1), +.BR passwd (1), .BR crypt (3), .BR groupadd (8), .BR groupdel (8), .BR groupmod (8), -.BR passwd (1), .BR useradd (8), .BR userdel (8) .SH AUTHOR diff --git a/man/vipw.8 b/man/vipw.8 index 6d891cd1..b7094f6c 100644 --- a/man/vipw.8 +++ b/man/vipw.8 @@ -1,4 +1,4 @@ -.\"$Id: vipw.8,v 1.4 2001/01/27 02:55:52 kloczek Exp $ +.\"$Id: vipw.8,v 1.5 2002/03/08 04:39:12 kloczek Exp $ .TH VIPW 8 "26 Sep 1997" .SH NAME vipw, vigr \- edit the password, group, shadow-password, or shadow-group file. @@ -24,6 +24,6 @@ then the environment variable and finally the default editor, .BR vi . .SH "SEE ALSO" -.BR passwd (5), .BR group (5), +.BR passwd (5), .BR shadow (5) diff --git a/po/ChangeLog b/po/ChangeLog index f8ad2668..748bbe81 100644 --- a/po/ChangeLog +++ b/po/ChangeLog @@ -1,3 +1,27 @@ +2002-03-13 gettextize + + * Makefile.in.in: Upgrade to gettext-0.10.40. + +2002-03-13 gettextize + + * Makefile.in.in: Upgrade to gettext-0.10.40. + +2002-03-13 gettextize + + * Makefile.in.in: Upgrade to gettext-0.10.40. + +2002-03-13 gettextize + + * Makefile.in.in: Upgrade to gettext-0.10.40. + +2002-03-12 gettextize + + * Makefile.in.in: Upgrade to gettext-0.10.40. + +2002-03-08 gettextize + + * Makefile.in.in: Upgrade to gettext-0.10.40. + 2002-02-18 gettextize * Makefile.in.in: Upgrade to gettext-0.10.40. diff --git a/po/POTFILES.in b/po/POTFILES.in index 5a6b8c32..2a0a8aaf 100644 --- a/po/POTFILES.in +++ b/po/POTFILES.in @@ -36,7 +36,6 @@ libmisc/setup.c libmisc/setupenv.c libmisc/shell.c libmisc/strtoday.c -libmisc/suauth.c libmisc/sub.c libmisc/sulog.c libmisc/ttytype.c @@ -116,6 +115,7 @@ src/pwck.c src/pwconv.c src/pwunconv.c src/su.c +src/suauth.c src/sulogin.c src/useradd.c src/userdel.c diff --git a/po/cs.gmo b/po/cs.gmo index 8c7da6dc..0b2235e1 100644 Binary files a/po/cs.gmo and b/po/cs.gmo differ diff --git a/po/cs.po b/po/cs.po index e98ac270..3635f524 100644 --- a/po/cs.po +++ b/po/cs.po @@ -4,7 +4,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow-utils-20000902\n" -"POT-Creation-Date: 2002-02-17 21:48+0100\n" +"POT-Creation-Date: 2002-03-12 12:16+0100\n" "PO-Revision-Date: 2000-09-23 19:58+0200\n" "Last-Translator: Jiøí Pavlovský \n" "Language-Team: Czech \n" @@ -146,18 +146,6 @@ msgstr "Spou msgid "Cannot execute %s" msgstr "%s nelze spustit." -#: libmisc/suauth.c:99 -msgid "Access to su to that account DENIED.\n" -msgstr "Z tohoto úètu je pøístup k su ZAKÁZÁN.\n" - -#: libmisc/suauth.c:106 -msgid "Password authentication bypassed.\n" -msgstr "Ovìøování heslem vynecháno.\n" - -#: libmisc/suauth.c:113 -msgid "Please enter your OWN password as authentication.\n" -msgstr "Pro ovìøení zadejte VA©E vlastní heslo.\n" - #: libmisc/sub.c:61 #, c-format msgid "Invalid root directory \"%s\"\n" @@ -339,7 +327,7 @@ msgstr "Platnost hesla vypr msgid "%s: do not include \"l\" with other flags\n" msgstr "%s: nepou¾ívejte \"l\" s ostatními pøíznaky\n" -#: src/chage.c:481 src/chage.c:652 src/login.c:516 +#: src/chage.c:481 src/chage.c:652 src/login.c:518 #, c-format msgid "%s: permission denied\n" msgstr "%s: pøístup odmítnut\n" @@ -1292,26 +1280,26 @@ msgstr "U msgid "**Never logged in**" msgstr "**Nikdy nebyl pøihlá¹en**" -#: src/login.c:183 +#: src/login.c:185 #, c-format msgid "usage: %s [-p] [name]\n" msgstr "Pou¾ití: %s [-p] jméno\n" -#: src/login.c:186 +#: src/login.c:188 #, c-format msgid " %s [-p] [-h host] [-f name]\n" msgstr " %s [-p] [-h poèítaè] [-f jméno]\n" -#: src/login.c:188 +#: src/login.c:190 #, c-format msgid " %s [-p] -r host\n" msgstr " %s [-p] -r poèítaè\n" -#: src/login.c:272 +#: src/login.c:274 msgid "Invalid login time\n" msgstr "Chybný èas pøihlá¹ení\n" -#: src/login.c:327 +#: src/login.c:329 msgid "" "\n" "System closed for routine maintenance\n" @@ -1319,7 +1307,7 @@ msgstr "" "\n" "Systém byl uzavøen kvùli pravidelné údr¾bì.\n" -#: src/login.c:338 +#: src/login.c:340 msgid "" "\n" "[Disconnect bypassed -- root login allowed.]\n" @@ -1327,7 +1315,7 @@ msgstr "" "\n" "[Odpojení pøeskoèeno -- u¾ivatel root smí být pøihlá¹en.]\n" -#: src/login.c:375 +#: src/login.c:377 #, c-format msgid "" "\n" @@ -1336,17 +1324,17 @@ msgstr "" "\n" "Vypr¹el èasový limit (%d vteøin) pro pøihlá¹ení.\n" -#: src/login.c:687 +#: src/login.c:689 #, c-format msgid " on `%.100s' from `%.200s'" msgstr " na `%.100s' z `%.200s'" -#: src/login.c:691 +#: src/login.c:693 #, c-format msgid " on `%.100s'" msgstr " na `%.100s'" -#: src/login.c:850 +#: src/login.c:852 #, c-format msgid "" "\n" @@ -1355,34 +1343,34 @@ msgstr "" "\n" "Pøihla¹ovací jméno na %s: " -#: src/login.c:853 +#: src/login.c:855 msgid "login: " msgstr "Pøihla¹ovací jméno: " -#: src/login.c:1069 src/sulogin.c:233 +#: src/login.c:1071 src/sulogin.c:233 msgid "Login incorrect" msgstr "Chybné pøihlá¹ení" -#: src/login.c:1263 +#: src/login.c:1265 msgid "Warning: login re-enabled after temporary lockout.\n" msgstr "Varování: po doèasném zákazu je pøihla¹ování opìt povoleno\n" -#: src/login.c:1276 +#: src/login.c:1278 #, c-format msgid "Last login: %s on %s" msgstr "Poslední pøihlá¹ení: %s na %s" -#: src/login.c:1279 +#: src/login.c:1281 #, c-format msgid "Last login: %.19s on %s" msgstr "Poslední pøihlá¹ení: %.19s na %s" -#: src/login.c:1285 +#: src/login.c:1287 #, c-format msgid " from %.*s" msgstr " z %.*s" -#: src/login.c:1362 +#: src/login.c:1364 msgid "Starting rad_login\n" msgstr "Spou¹tím rad_login\n" @@ -1841,6 +1829,18 @@ msgstr "" msgid "No shell\n" msgstr "®ádný shell\n" +#: src/suauth.c:100 +msgid "Access to su to that account DENIED.\n" +msgstr "Z tohoto úètu je pøístup k su ZAKÁZÁN.\n" + +#: src/suauth.c:107 +msgid "Password authentication bypassed.\n" +msgstr "Ovìøování heslem vynecháno.\n" + +#: src/suauth.c:114 +msgid "Please enter your OWN password as authentication.\n" +msgstr "Pro ovìøení zadejte VA©E vlastní heslo.\n" + #. must be a password file! #: src/sulogin.c:132 msgid "No password file\n" @@ -1967,16 +1967,16 @@ msgstr "%s: zad #: src/useradd.c:738 src/usermod.c:322 #, c-format msgid "usage: %s\t[-u uid [-o]] [-g group] [-G group,...] \n" -msgstr "Pou¾ití: %s\t[-u uid [-o]] [-g skupina [-G skupina,...] \n" +msgstr "Pou¾ití: %s [-u uid [-o]] [-g skupina [-G skupina,...] \n" #: src/useradd.c:742 msgid "\t\t[-d home] [-s shell] [-c comment] [-m [-k template]]\n" -msgstr "\t\t[-d domácí adr.] [-s shell] [-c komentáø] [-m [-k ¹ablona]]\n" +msgstr "\t\t [-d domácí adr.] [-s shell] [-c komentáø] [-m [-k ¹ablona]]\n" #: src/useradd.c:745 src/usermod.c:329 #, fuzzy msgid "[-f inactive] [-e expire ] " -msgstr "[-f vypnutí] [-e vypr¹ení] " +msgstr " [-f vypnutí] [-e vypr¹ení] " #: src/useradd.c:748 msgid "[-A program] " @@ -1989,12 +1989,12 @@ msgstr "[-p heslo] jm #: src/useradd.c:753 #, c-format msgid " %s\t-D [-g group] [-b base] [-s shell]\n" -msgstr " %s\t-D [-g skupina [-b základní adr.] [-s shell]\n" +msgstr " %s -D [-g skupina [-b základní adr.] [-s shell]\n" #: src/useradd.c:756 #, fuzzy msgid "\t\t[-f inactive] [-e expire ]\n" -msgstr "\t\t[-f vypnutí] [-e vypr¹ení]\n" +msgstr "\t\t [-f vypnutí] [-e vypr¹ení]\n" #: src/useradd.c:850 src/usermod.c:480 #, c-format diff --git a/po/de.gmo b/po/de.gmo new file mode 100644 index 00000000..10d46071 Binary files /dev/null and b/po/de.gmo differ diff --git a/po/de.po b/po/de.po new file mode 100644 index 00000000..d750541c --- /dev/null +++ b/po/de.po @@ -0,0 +1,2440 @@ +# shadow de.po +# Copyright (C) 1999 Free Software Foundation, Inc. +# Frank Schmid , 2002 +# Patches, suggestions, etc welcome. +# +msgid "" +msgstr "" +"Project-Id-Version: shadow 19990709\n" +"POT-Creation-Date: 2002-03-12 12:16+0100\n" +"PO-Revision-Date: 2002-03-11 12:02-0100\n" +"Last-Translator: Frank Schmid \n" +"Language-Team: Frank Schmid \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=iso-8859-1\n" +"Content-Transfer-Encoding: 8bit\n" + +#: libmisc/addgrps.c:60 +#, c-format +msgid "Warning: unknown group %s\n" +msgstr "Warnung: Gruppe %s ist unbekannt\n" + +#: libmisc/addgrps.c:71 +msgid "Warning: too many groups\n" +msgstr "Warnung: zu viele Gruppen\n" + +#: libmisc/age.c:77 +msgid "Your password has expired." +msgstr "Ihr Kennwort ist abgelaufen." + +#: libmisc/age.c:80 +msgid "Your password is inactive." +msgstr "Ihr Kennwort ist inaktiv." + +#: libmisc/age.c:83 +msgid "Your login has expired." +msgstr "Ihr Account ist abgelaufen." + +#: libmisc/age.c:96 +msgid " Contact the system administrator.\n" +msgstr " Verständigen Sie den Systemadministrator.\n" + +#: libmisc/age.c:99 +msgid " Choose a new password.\n" +msgstr " Wählen Sie ein neues Kennwort.\n" + +#: libmisc/age.c:176 +#, c-format +msgid "Your password will expire in %ld days.\n" +msgstr "Ihr Kennwort läuft in %ld Tagen ab.\n" + +#: libmisc/age.c:178 +msgid "Your password will expire tomorrow.\n" +msgstr "Ihr Kennwort läuft morgen ab.\n" + +#: libmisc/age.c:180 +msgid "Your password will expire today.\n" +msgstr "Ihr Kennwort läuft heute ab.\n" + +#: libmisc/chowntty.c:113 +#, c-format +msgid "Unable to change tty %s" +msgstr "tty %s kann nicht geändert werden" + +#: libmisc/env.c:160 +msgid "Environment overflow\n" +msgstr "Umgebungsüberlauf\n" + +#: libmisc/env.c:200 +#, c-format +msgid "You may not change $%s\n" +msgstr "Sie können $%s nicht ändern\n" + +#: libmisc/failure.c:238 +#, c-format +msgid "%d %s since last login. Last was %s on %s.\n" +msgstr "%d %s seit letzter Verbindung. Die letzte war am %s auf %s.\n" + +#: libmisc/failure.c:239 +msgid "failures" +msgstr "Fehlanmeldungen" + +#: libmisc/failure.c:239 +msgid "failure" +msgstr "Fehlanmeldung" + +#: libmisc/limits.c:397 +msgid "Too many logins.\n" +msgstr "Zu viele Verbindungen.\n" + +#: libmisc/login_desrpc.c:63 +#, c-format +msgid "Password does not decrypt secret key for %s.\n" +msgstr "Kennwort entschlüsselt den Schlüssel für %s nicht.\n" + +#: libmisc/login_desrpc.c:69 +#, c-format +msgid "Could not set %s's secret key: is the keyserv daemon running?\n" +msgstr "Kann den Schlüssel von %s nicht setzen: läuft der keyserv-Dienst ?\n" + +#: libmisc/mail.c:62 libmisc/mail.c:77 +msgid "You have new mail." +msgstr "Sie haben neue Post." + +#: libmisc/mail.c:73 +msgid "No mail." +msgstr "Keine Post vorhanden." + +#: libmisc/mail.c:75 +msgid "You have mail." +msgstr "Sie haben Post." + +#: libmisc/obscure.c:281 src/passwd.c:244 +#, c-format +msgid "Bad password: %s. " +msgstr "Schlechtes Kennwort: %s. " + +#: libmisc/pam_pass.c:42 +#, c-format +msgid "passwd: pam_start() failed, error %d\n" +msgstr "passwd: pam_start() fehlgeschlagen, Fehler %d\n" + +#: libmisc/pam_pass.c:49 +#, c-format +msgid "passwd: %s\n" +msgstr "passwd: %s\n" + +#: libmisc/setupenv.c:211 +#, c-format +msgid "Unable to cd to \"%s\"\n" +msgstr "Kann nicht in Verzeichnis \"%s\" wechseln\n" + +#: libmisc/setupenv.c:219 +msgid "No directory, logging in with HOME=/" +msgstr "Kein Verzeichnis, Anmeldung mit HOME=/" + +#: libmisc/shell.c:78 +#, c-format +msgid "Executing shell %s\n" +msgstr "Führe shell %s aus\n" + +#. +#. * Obviously something is really wrong - I can't figure out +#. * how to execute this stupid shell, so I might as well give +#. * up in disgust ... +#. +#: libmisc/shell.c:122 +#, c-format +msgid "Cannot execute %s" +msgstr "Kann %s nicht ausführen" + +#: libmisc/sub.c:61 +#, c-format +msgid "Invalid root directory \"%s\"\n" +msgstr "Ungültiges Basis-Verzeichnis \"%s\"\n" + +#: libmisc/sub.c:73 +#, c-format +msgid "Can't change root directory to \"%s\"\n" +msgstr "Kann Basisverzeichnis nicht nach \"%s\" ändern\n" + +#: libmisc/xmalloc.c:28 +#, c-format +msgid "malloc(%d) failed\n" +msgstr "malloc(%d) fehlgeschlagen\n" + +#: lib/dialchk.c:71 +msgid "Dialup Password: " +msgstr "Anwahl-Kennwort: " + +#: lib/getdef.c:276 +msgid "Could not allocate space for config info.\n" +msgstr "Kann keinen Speicherplatz für Konfigurationsinformation reservieren.\n" + +#. +#. * Item was never found. +#. +#: lib/getdef.c:330 +#, c-format +msgid "configuration error - unknown item '%s' (notify administrator)\n" +msgstr "" +"Konfigurationsfehler - Element '%s' unbekannt (Administrator verständigen)\n" + +#: lib/getdef.c:417 +#, c-format +msgid "error - lookup '%s' failed\n" +msgstr "Fehler - Kann '%s' nicht finden\n" + +#: lib/getdef.c:425 +#, c-format +msgid "%s not found\n" +msgstr "%s nicht gefunden\n" + +#. +#. * get the password from her, and set the salt for +#. * the decryption from the group file. +#. +#: lib/pwauth.c:54 src/newgrp.c:348 +msgid "Password: " +msgstr "Kennwort: " + +#: lib/pwauth.c:56 +#, c-format +msgid "%s's Password: " +msgstr "Kennwort von %s: " + +#: lib/pwauth.c:270 +msgid "(Echo on) " +msgstr "(Echo an) " + +#: lib/strerror.c:20 +#, c-format +msgid "Unknown error %d" +msgstr "Unbekannter Fehler %d" + +#: src/chage.c:116 +#, c-format +msgid "" +"Usage: %s [-l] [-m min_days] [-M max_days] [-W warn]\n" +"\t[-I inactive] [-E expire] [-d last_day] user\n" +msgstr "" +"Syntax: %s [-l] [-m min_tage] [-M max_tage] [-W warnung]\n" +"\t[-I inaktiv] [-E ablauf] [-d letzter_tag] Benutzer\n" + +#: src/chage.c:122 +#, c-format +msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n" +msgstr "" +"Syntax: %s [-l] [-m min_tage] [-M max_tage] [-d letzter_tag] Benutzer\n" + +#: src/chage.c:157 +#, fuzzy +msgid "" +"Enter the new value, or press ENTER for the default\n" +"\n" +msgstr "" +"Geben Sie einen neuen Wert an oder ENTER für den Standardwert\n" +"\n" + +#: src/chage.c:160 +msgid "Minimum Password Age" +msgstr "Minimales Kennwortalter" + +#: src/chage.c:166 +msgid "Maximum Password Age" +msgstr "Maximales Kennwortalter" + +#: src/chage.c:174 +msgid "Last Password Change (YYYY-MM-DD)" +msgstr "Letzte Kennwortänderung (JJJJ-MM-TT)" + +#: src/chage.c:183 +msgid "Password Expiration Warning" +msgstr "Warnung falls Kennwort abläuft" + +#: src/chage.c:189 +msgid "Password Inactive" +msgstr "Kennwort inaktiv" + +#: src/chage.c:197 +msgid "Account Expiration Date (YYYY-MM-DD)" +msgstr "Ablaufdatum des Accounts (JJJJ-MM-TT)" + +#. +#. * Start with the easy numbers - the number of days before the +#. * password can be changed, the number of days after which the +#. * password must be chaged, the number of days before the password +#. * expires that the user is told, and the number of days after the +#. * password expires that the account becomes unusable. +#. +#: src/chage.c:248 +#, c-format +msgid "Minimum:\t%ld\n" +msgstr "Minimum :\t%ld\n" + +#: src/chage.c:249 +#, c-format +msgid "Maximum:\t%ld\n" +msgstr "Maximum :\t%ld\n" + +#: src/chage.c:251 +#, c-format +msgid "Warning:\t%ld\n" +msgstr "Warnung :\t%ld\n" + +#: src/chage.c:252 +#, c-format +msgid "Inactive:\t%ld\n" +msgstr "Inaktiv :\t%ld\n" + +#. +#. * The "last change" date is either "Never" or the date the password +#. * was last modified. The date is the number of days since 1/1/1970. +#. +#: src/chage.c:260 +msgid "Last Change:\t\t" +msgstr "Letzte Änderung :\t\t" + +#: src/chage.c:262 src/chage.c:276 src/chage.c:293 src/chage.c:306 +msgid "Never\n" +msgstr "Nie\n" + +#. +#. * The password expiration date is determined from the last change +#. * date plus the number of days the password is valid for. +#. +#: src/chage.c:273 +msgid "Password Expires:\t" +msgstr "Kennwort läuft ab :\t" + +#. +#. * The account becomes inactive if the password is expired for more +#. * than "inactdays". The expiration date is calculated and the +#. * number of inactive days is added. The resulting date is when the +#. * active will be disabled. +#. +#: src/chage.c:290 +msgid "Password Inactive:\t" +msgstr "Kennwort inaktiv:\t" + +#. +#. * The account will expire on the given date regardless of the +#. * password expiring or not. +#. +#: src/chage.c:304 +msgid "Account Expires:\t" +msgstr "Account läuft ab:\t" + +#: src/chage.c:468 +#, c-format +msgid "%s: do not include \"l\" with other flags\n" +msgstr "%s : benutzen Sie nicht \"l\" mit anderen Optionen\n" + +#: src/chage.c:481 src/chage.c:652 src/login.c:518 +#, c-format +msgid "%s: permission denied\n" +msgstr "%s : Zugriff verweigert\n" + +#: src/chage.c:512 src/chpasswd.c:139 src/groupadd.c:529 src/groupdel.c:322 +#: src/groupmod.c:520 src/newusers.c:381 src/useradd.c:1754 src/userdel.c:717 +#: src/usermod.c:1732 +#, fuzzy, c-format +msgid "%s: PAM authentication failed\n" +msgstr "%s : PAM-Authentifizierung fehlgeschlagen\n" + +#: src/chage.c:533 src/chpasswd.c:157 +#, c-format +msgid "%s: can't lock password file\n" +msgstr "%s: kann Kennwortdatei nicht sperren\n" + +#: src/chage.c:544 src/chpasswd.c:162 +#, c-format +msgid "%s: can't open password file\n" +msgstr "%s: Kann Kennwortdatei nicht öffnen\n" + +#: src/chage.c:552 +#, c-format +msgid "%s: unknown user: %s\n" +msgstr "%s: unbekannter Benutzer: %s\n" + +#: src/chage.c:571 +#, c-format +msgid "%s: can't lock shadow password file" +msgstr "%s: Kann Shadow-Datei nicht sperren" + +#: src/chage.c:579 +#, c-format +msgid "%s: can't open shadow password file" +msgstr "%s : Kann Shadow-Datei nicht öffnen" + +#: src/chage.c:674 +#, c-format +msgid "Changing the aging information for %s\n" +msgstr "Ändere die Kennwortalterung für %s\n" + +#: src/chage.c:677 +#, c-format +msgid "%s: error changing fields\n" +msgstr "%s : Fehler beim ändern der Felder\n" + +#: src/chage.c:705 src/chage.c:771 src/pwunconv.c:174 +#, c-format +msgid "%s: can't update password file\n" +msgstr "%s : Kann Kennwortdatei nicht aktualisieren\n" + +#: src/chage.c:737 src/pwunconv.c:168 +#, c-format +msgid "%s: can't update shadow password file\n" +msgstr "%s : Kann Shadow-Datei nicht aktualisieren\n" + +#: src/chage.c:789 src/chage.c:805 src/chfn.c:570 src/chsh.c:382 +#: src/passwd.c:747 src/passwd.c:859 +msgid "Error updating the DBM password entry.\n" +msgstr "Fehler beim aktualisieren des DBM-Kennworteintrags.\n" + +#: src/chage.c:823 +#, c-format +msgid "%s: can't rewrite shadow password file\n" +msgstr "%s : Kann die Shadow-Datei nicht neu erstellen\n" + +#: src/chage.c:838 +#, c-format +msgid "%s: can't rewrite password file\n" +msgstr "%s : Kann die Kennwortdatei nicht neu erstellen\n" + +#: src/chage.c:857 src/chpasswd.c:343 src/groupadd.c:590 src/groupdel.c:409 +#: src/groupmod.c:604 src/newusers.c:628 src/useradd.c:1869 src/userdel.c:849 +#: src/usermod.c:1811 +#, fuzzy, c-format +msgid "%s: PAM chauthtok failed\n" +msgstr "%s: PAM chauthtok fehlgeschlagen\n" + +#: src/chfn.c:83 +#, c-format +msgid "" +"Usage: %s [-f full_name] [-r room_no] [-w work_ph]\n" +"\t[-h home_ph] [-o other] [user]\n" +msgstr "" +"Syntax: %s [-f name] [-r raum] [-w tel_gesch]\n" +"\t[-h tel_privat] [-o sonstiges] [Benutzer]\n" + +#: src/chfn.c:88 +#, c-format +msgid "Usage: %s [-f full_name] [-r room_no] [-w work_ph] [-h home_ph]\n" +msgstr "Syntax: %s [-f name] [-r raum] [-w tel_gesch] [-h tel_privat]\n" + +#: src/chfn.c:139 +msgid "Enter the new value, or press ENTER for the default\n" +msgstr "Geben Sie einen neuen Wert an oder ENTER für den Standardwert\n" + +#: src/chfn.c:142 +msgid "Full Name" +msgstr "Name" + +#: src/chfn.c:144 +#, c-format +msgid "\tFull Name: %s\n" +msgstr "\tName : %s\n" + +#: src/chfn.c:147 +msgid "Room Number" +msgstr "Raum" + +#: src/chfn.c:149 +#, c-format +msgid "\tRoom Number: %s\n" +msgstr "\tRaum : %s\n" + +#: src/chfn.c:152 +msgid "Work Phone" +msgstr "Telefon geschäftlich" + +#: src/chfn.c:154 +#, c-format +msgid "\tWork Phone: %s\n" +msgstr "\tTelefon geschäftlich : %s\n" + +#: src/chfn.c:157 +msgid "Home Phone" +msgstr "Telefon privat" + +#: src/chfn.c:159 +#, c-format +msgid "\tHome Phone: %s\n" +msgstr "\tTelefon privat : %s\n" + +#: src/chfn.c:162 +msgid "Other" +msgstr "Sonstiges" + +#: src/chfn.c:271 src/chfn.c:281 src/chfn.c:291 src/chfn.c:301 src/chfn.c:311 +#: src/chfn.c:379 src/passwd.c:1115 +#, c-format +msgid "%s: Permission denied.\n" +msgstr "%s: Zugriff verweigert.\n" + +#: src/chfn.c:332 src/chsh.c:190 src/passwd.c:1165 +#, c-format +msgid "%s: Unknown user %s\n" +msgstr "%s: Benutzer %s unbekannt\n" + +#: src/chfn.c:341 src/chsh.c:198 src/passwd.c:1096 +#, c-format +msgid "%s: Cannot determine your user name.\n" +msgstr "%s: Kann Ihren Benutzernamen nicht feststellen.\n" + +#: src/chfn.c:358 src/chsh.c:215 +#, c-format +msgid "%s: cannot change user `%s' on NIS client.\n" +msgstr "%s: Kann den Benutzer `%' nicht auf dem NIS-Client ändern.\n" + +#: src/chfn.c:366 src/chsh.c:223 +#, c-format +msgid "%s: `%s' is the NIS master for this client.\n" +msgstr "%s: `%s' ist der NIS-Master für diesen Client.\n" + +#: src/chfn.c:441 +#, c-format +msgid "Changing the user information for %s\n" +msgstr "Ändere Benutzerinformationen für %s\n" + +#: src/chfn.c:450 +#, c-format +msgid "%s: invalid name: \"%s\"\n" +msgstr "%s : Name ungültig: \"%s\"\n" + +#: src/chfn.c:456 +#, c-format +msgid "%s: invalid room number: \"%s\"\n" +msgstr "%s : Raumnummer ungültig: \"%s\"\n" + +#: src/chfn.c:462 +#, c-format +msgid "%s: invalid work phone: \"%s\"\n" +msgstr "%s : Telefon (geschäftlich) ungültig: \"%s\"\n" + +#: src/chfn.c:468 +#, c-format +msgid "%s: invalid home phone: \"%s\"\n" +msgstr "%s : Telefon (privat) ungültig: \"%s\"\n" + +#: src/chfn.c:475 +#, c-format +msgid "%s: \"%s\" contains illegal characters\n" +msgstr "%s : \"%s\" enthält ungültige Zeichen\n" + +#: src/chfn.c:488 +#, c-format +msgid "%s: fields too long\n" +msgstr "%s: Feld zu lang\n" + +#: src/chfn.c:504 src/chsh.c:316 src/gpasswd.c:570 src/passwd.c:1277 +msgid "Cannot change ID to root.\n" +msgstr "Kann ID nicht zu root ändern.\n" + +#: src/chfn.c:519 src/chsh.c:331 src/passwd.c:656 src/passwd.c:811 +msgid "Cannot lock the password file; try again later.\n" +msgstr "" +"Kann die Kennwortdatei nicht sperren; versuchen Sie es später nocheinmal.\n" + +#: src/chfn.c:525 src/chsh.c:337 src/passwd.c:661 src/passwd.c:816 +msgid "Cannot open the password file.\n" +msgstr "Kann die Kennwortdatei nicht öffnen.\n" + +#: src/chfn.c:542 src/chsh.c:352 src/passwd.c:667 src/usermod.c:1348 +#, c-format +msgid "%s: %s not found in /etc/passwd\n" +msgstr "%s: %s nicht in /etc/passwd gefunden\n" + +#: src/chfn.c:561 src/chsh.c:373 src/passwd.c:740 src/passwd.c:852 +msgid "Error updating the password entry.\n" +msgstr "Fehler beim aktualisieren des Kennworteintrags.\n" + +#: src/chfn.c:585 src/chsh.c:397 src/passwd.c:755 src/passwd.c:867 +msgid "Cannot commit password file changes.\n" +msgstr "Kann Änderungen in der Kennwortdatei nicht schreiben.\n" + +#: src/chfn.c:592 src/chsh.c:404 +msgid "Cannot unlock the password file.\n" +msgstr "Kann die Kennwortdatei nicht entsperren.\n" + +#: src/chpasswd.c:66 +#, c-format +msgid "usage: %s [-e]\n" +msgstr "Syntax: %s [-e]\n" + +#: src/chpasswd.c:171 src/pwconv.c:94 +#, c-format +msgid "%s: can't lock shadow file\n" +msgstr "%s: Kann die Shadow-Datei nicht sperren\n" + +#: src/chpasswd.c:177 src/gpasswd.c:596 src/pwconv.c:99 src/pwunconv.c:103 +#: src/pwunconv.c:108 +#, c-format +msgid "%s: can't open shadow file\n" +msgstr "%s: Kann die Shadow-Datei nicht öffnen\n" + +#: src/chpasswd.c:200 src/newusers.c:460 +#, c-format +msgid "%s: line %d: line too long\n" +msgstr "%s: Zeile %d: Zeile zu lang\n" + +#: src/chpasswd.c:220 +#, c-format +msgid "%s: line %d: missing new password\n" +msgstr "%s: Zeile %d: Neues Kennwort fehlt\n" + +#: src/chpasswd.c:237 +#, c-format +msgid "%s: line %d: unknown user %s\n" +msgstr "%s: Zeile %d: Benutzer %s unbekannt\n" + +#: src/chpasswd.c:290 +#, c-format +msgid "%s: line %d: cannot update password entry\n" +msgstr "%s: Zeile %d: Kann Kennworteintrag nicht aktualisieren\n" + +#: src/chpasswd.c:307 src/newusers.c:588 +#, c-format +msgid "%s: error detected, changes ignored\n" +msgstr "%s: Fehler entdeckt, Änderungen werden verworfen\n" + +#: src/chpasswd.c:319 +#, c-format +msgid "%s: error updating shadow file\n" +msgstr "%s: Fehler beim aktualisieren der Shadow-Datei\n" + +#: src/chpasswd.c:328 +#, c-format +msgid "%s: error updating password file\n" +msgstr "%s: Fehler beim Aktualisieren der Kennwortdatei\n" + +#: src/chsh.c:75 +#, c-format +msgid "Usage: %s [-s shell] [name]\n" +msgstr "Syntax: %s [-s shell] [Name]\n" + +#: src/chsh.c:89 +#, fuzzy +msgid "Enter the new value, or press return for the default\n" +msgstr "Geben Sie einen neuen Wert ein oder ENTER für den Standardwert\n" + +#: src/chsh.c:90 +msgid "Login Shell" +msgstr "Login-Shell" + +#: src/chsh.c:239 src/chsh.c:253 +#, c-format +msgid "You may not change the shell for %s.\n" +msgstr "Sie dürfen die Shell für %s nicht ändern.\n" + +#: src/chsh.c:282 +#, c-format +msgid "Changing the login shell for %s\n" +msgstr "Ändere die Login-Shell für %s\n" + +#: src/chsh.c:294 +#, c-format +msgid "%s: Invalid entry: %s\n" +msgstr "%s: Ungültiger Eintrag : %s\n" + +#: src/chsh.c:301 +#, c-format +msgid "%s is an invalid shell.\n" +msgstr "%s ist eine ungültige Shell.\n" + +#: src/dpasswd.c:52 +#, c-format +msgid "Usage: %s [-(a|d)] shell\n" +msgstr "Syntax: %s [-(a|d)] shell\n" + +#: src/dpasswd.c:115 +msgid "Shell password: " +msgstr "Shell-Kennwort : " + +#: src/dpasswd.c:121 +msgid "re-enter Shell password: " +msgstr "Bestätigen die das Shell-Kennwort : " + +#: src/dpasswd.c:129 +#, c-format +msgid "%s: Passwords do not match, try again.\n" +msgstr "" +"%s : Die Kennwörter stimmen nicht überein; versuchen Sie es nocheinmal.\n" + +#: src/dpasswd.c:149 +#, c-format +msgid "%s: can't create %s" +msgstr "%s: Kann %s nicht erstellen" + +#: src/dpasswd.c:155 +#, c-format +msgid "%s: can't open %s" +msgstr "%s : Kann %s nicht öffnen" + +#: src/dpasswd.c:183 +#, c-format +msgid "%s: Shell %s not found.\n" +msgstr "%s : Shell %s nicht gefunden.\n" + +#: src/expiry.c:59 +msgid "Usage: expiry {-f|-c}\n" +msgstr "Syntax : expiry {-f|-c}\n" + +#: src/expiry.c:113 +#, c-format +msgid "%s: WARNING! Must be set-UID root!\n" +msgstr "%s: WARNUNG! Muss set-UID root sein\n" + +#: src/expiry.c:124 +#, c-format +msgid "%s: unknown user\n" +msgstr "%s : Unbekannter Benutzer\n" + +#: src/faillog.c:77 +#, c-format +msgid "usage: %s [-a|-u user] [-m max] [-r] [-t days] [-l locksecs]\n" +msgstr "Syntax: %s [-a|-u Benutzer] [-m max] [-r] [-t tage] [-l sek_sperre]\n" + +#: src/faillog.c:131 src/lastlog.c:96 +#, c-format +msgid "Unknown User: %s\n" +msgstr "Benutzer %s unbekannt\n" + +#: src/faillog.c:212 +msgid "Username Failures Maximum Latest\n" +msgstr "Benutzer Fehler Maximum Letzter\n" + +#: src/faillog.c:229 +#, c-format +msgid " %s on %s" +msgstr " %s an %s" + +#: src/faillog.c:233 +#, c-format +msgid " [%lds left]" +msgstr " [%lds übrig]" + +#: src/faillog.c:237 +#, c-format +msgid " [%lds lock]" +msgstr " [%lds Sperre]" + +#: src/gpasswd.c:78 +#, c-format +msgid "usage: %s [-r|-R] group\n" +msgstr "Syntax: %s [-r|-R] Gruppe\n" + +#: src/gpasswd.c:79 +#, c-format +msgid " %s [-a user] group\n" +msgstr " %s [-a Benutzer] Gruppe\n" + +#: src/gpasswd.c:80 +#, c-format +msgid " %s [-d user] group\n" +msgstr " %s [-d Benutzer] Gruppe\n" + +#: src/gpasswd.c:83 +#, c-format +msgid " %s [-A user,...] [-M user,...] group\n" +msgstr " %s [-A Benutzer,...] [-M Benutzer,...] Gruppe\n" + +#: src/gpasswd.c:85 +#, c-format +msgid " %s [-M user,...] group\n" +msgstr " %s [-M Benutzer,...] Gruppe\n" + +#: src/gpasswd.c:146 src/gpasswd.c:230 +#, c-format +msgid "%s: unknown user %s\n" +msgstr "%s : Benutzer %s unbekannt\n" + +#: src/gpasswd.c:157 +msgid "Permission denied.\n" +msgstr "Zugriff verweigert.\n" + +#: src/gpasswd.c:243 +#, c-format +msgid "%s: shadow group passwords required for -A\n" +msgstr "%s : Shadow-Gruppen-Kennwörter für -A benötigt\n" + +#: src/gpasswd.c:294 +msgid "Who are you?\n" +msgstr "Wer sind Sie?\n" + +#: src/gpasswd.c:313 src/newgrp.c:297 +#, c-format +msgid "unknown group: %s\n" +msgstr "Unbekannte Gruppe : %s\n" + +#: src/gpasswd.c:422 +#, c-format +msgid "Adding user %s to group %s\n" +msgstr "Füge Benutzer %s zu Gruppe %s hinzu\n" + +#: src/gpasswd.c:440 +#, c-format +msgid "Removing user %s from group %s\n" +msgstr "Entferne Benutzer %s aus der Gruppe %s\n" + +#: src/gpasswd.c:454 +#, c-format +msgid "%s: unknown member %s\n" +msgstr "%s : Mitglied %s unbekannt\n" + +#: src/gpasswd.c:501 +#, c-format +msgid "%s: Not a tty\n" +msgstr "%s : Kein tty\n" + +#. +#. * A new password is to be entered and it must be encrypted, etc. +#. * The password will be prompted for twice, and both entries must be +#. * identical. There is no need to validate the old password since +#. * the invoker is either the group owner, or root. +#. +#: src/gpasswd.c:522 +#, c-format +msgid "Changing the password for group %s\n" +msgstr "Ändere Kennwort für die Gruppe %s\n" + +#: src/gpasswd.c:525 +msgid "New Password: " +msgstr "Neues Kennwort: " + +#: src/gpasswd.c:530 src/passwd.c:365 +msgid "Re-enter new password: " +msgstr "Kennwort wiederholen: " + +#: src/gpasswd.c:542 +msgid "They don't match; try again" +msgstr "Keine Übereinstimmung; versuchen Sie es nocheinmal" + +#: src/gpasswd.c:546 +#, c-format +msgid "%s: Try again later\n" +msgstr "%s: Versuchen Sie es später nocheinmal\n" + +#: src/gpasswd.c:578 +#, c-format +msgid "%s: can't get lock\n" +msgstr "%s : Kann Sperre nicht lesen\n" + +#: src/gpasswd.c:584 +#, c-format +msgid "%s: can't get shadow lock\n" +msgstr "%s : Kann Sperre nicht aus Shadow-Datei lesen\n" + +#: src/gpasswd.c:590 +#, c-format +msgid "%s: can't open file\n" +msgstr "%s : Kann Datei nicht öffnen\n" + +#: src/gpasswd.c:602 +#, c-format +msgid "%s: can't update entry\n" +msgstr "%s : Eintrag kann nicht aktualisiert werden\n" + +#: src/gpasswd.c:608 +#, c-format +msgid "%s: can't update shadow entry\n" +msgstr "%s : Shadow-Eintrag kann nicht aktualisiert werden\n" + +#: src/gpasswd.c:615 +#, c-format +msgid "%s: can't re-write file\n" +msgstr "%s : Datei kann nicht neu erstellt werden\n" + +#: src/gpasswd.c:621 +#, c-format +msgid "%s: can't re-write shadow file\n" +msgstr "%s : Shadow-Datei kann nicht neu erstellt werden\n" + +#: src/gpasswd.c:630 +#, c-format +msgid "%s: can't unlock file\n" +msgstr "%s : Datei kann nicht entsperrt werden\n" + +#: src/gpasswd.c:635 +#, c-format +msgid "%s: can't update DBM files\n" +msgstr "%s : DBM-Dateien können nicht aktualisiert werden\n" + +#: src/gpasswd.c:642 +#, c-format +msgid "%s: can't update DBM shadow files\n" +msgstr "%s : DBM-Shadow-Dateien können nicht aktualisiert werden\n" + +#: src/groupadd.c:101 +msgid "usage: groupadd [-g gid [-o]] group\n" +msgstr "Syntax: groupadd [-g gid [-o]] Gruppe\n" + +#: src/groupadd.c:167 src/groupadd.c:192 src/groupmod.c:179 src/groupmod.c:228 +#: src/useradd.c:970 src/usermod.c:552 src/usermod.c:695 +#, c-format +msgid "%s: error adding new group entry\n" +msgstr "%s : Fehler beim Hinzufügen eines neuen Gruppeneintrags\n" + +#: src/groupadd.c:178 src/groupadd.c:203 src/groupmod.c:197 src/useradd.c:981 +#: src/usermod.c:564 src/usermod.c:708 +#, c-format +msgid "%s: cannot add new dbm group entry\n" +msgstr "%s : Kann keinen neuen DBM-Gruppen-Eintrag hinzufügen\n" + +#: src/groupadd.c:255 src/useradd.c:1034 +#, c-format +msgid "%s: name %s is not unique\n" +msgstr "%s : Name %s ist nicht eindeutig\n" + +#: src/groupadd.c:270 +#, c-format +msgid "%s: gid %u is not unique\n" +msgstr "%s : GID %u ist nicht eindeutig\n" + +#: src/groupadd.c:294 +#, c-format +msgid "%s: can't get unique gid\n" +msgstr "%s : Kann keine eindeutige GID feststellen\n" + +#. +#. * All invalid group names land here. +#. +#: src/groupadd.c:317 src/groupmod.c:341 +#, c-format +msgid "%s: %s is a not a valid group name\n" +msgstr "%s : %s ist kein gültiger Gruppenname\n" + +#: src/groupadd.c:346 src/groupmod.c:366 +#, c-format +msgid "%s: invalid group %s\n" +msgstr "%s : Ungültige Gruppe %s\n" + +#: src/groupadd.c:363 src/useradd.c:1313 +#, c-format +msgid "%s: -O requires NAME=VALUE\n" +msgstr "%s : -O benötigt NAME=WERT\n" + +#: src/groupadd.c:407 src/groupdel.c:173 src/groupmod.c:401 src/useradd.c:1428 +#: src/userdel.c:312 src/usermod.c:576 +#, c-format +msgid "%s: cannot rewrite group file\n" +msgstr "%s : Kann Gruppendatei nicht neu erstellen\n" + +#: src/groupadd.c:415 src/groupdel.c:179 src/groupmod.c:409 src/useradd.c:1437 +#: src/userdel.c:319 src/usermod.c:722 +#, c-format +msgid "%s: cannot rewrite shadow group file\n" +msgstr "%s : Kann Shadow-Gruppendatei nicht neu erstellen\n" + +#: src/groupadd.c:433 src/groupdel.c:198 src/groupmod.c:427 src/userdel.c:403 +#, c-format +msgid "%s: unable to lock group file\n" +msgstr "%s : Kann Gruppendatei nicht sperren\n" + +#: src/groupadd.c:438 src/groupdel.c:202 src/groupmod.c:432 +#, c-format +msgid "%s: unable to open group file\n" +msgstr "%s : Kann Gruppendatei nicht öffnen\n" + +#: src/groupadd.c:445 src/groupdel.c:207 src/groupmod.c:439 src/userdel.c:414 +#, c-format +msgid "%s: unable to lock shadow group file\n" +msgstr "%s : Kann Shadow-Gruppendatei nicht sperren\n" + +#: src/groupadd.c:451 src/groupdel.c:212 src/groupmod.c:445 +#, c-format +msgid "%s: unable to open shadow group file\n" +msgstr "%s : Kann Shadow-Gruppendatei nicht öffnen\n" + +#: src/groupadd.c:562 +#, c-format +msgid "%s: group %s exists\n" +msgstr "%s : Gruppe %s bereits vorhanden\n" + +#: src/groupdel.c:92 +msgid "usage: groupdel group\n" +msgstr "Syntax: groupdel Gruppe\n" + +#: src/groupdel.c:110 src/groupmod.c:184 src/groupmod.c:233 +#, c-format +msgid "%s: error removing group entry\n" +msgstr "%s : Fehler beim Entfernen des Gruppeneintrags\n" + +#: src/groupdel.c:122 src/groupmod.c:204 +#, c-format +msgid "%s: error removing group dbm entry\n" +msgstr "%s : Fehler beim Entfernen des DBM-Gruppeneintrags\n" + +#: src/groupdel.c:137 +#, c-format +msgid "%s: error removing shadow group entry\n" +msgstr "%s : Fehler beim Entfernen des Shadow-Gruppeneintrags\n" + +#: src/groupdel.c:150 src/groupmod.c:254 +#, c-format +msgid "%s: error removing shadow group dbm entry\n" +msgstr "%s : Fehler beim Entfernen des DBM-Shadow-Gruppeneintrags\n" + +#. +#. * Can't remove the group. +#. +#: src/groupdel.c:254 +#, c-format +msgid "%s: cannot remove user's primary group.\n" +msgstr "%s : Kann die primäre Gruppe des Benutzers nicht entfernen.\n" + +#: src/groupdel.c:355 src/groupmod.c:550 +#, c-format +msgid "%s: group %s does not exist\n" +msgstr "%s : Gruppe %s existiert nicht\n" + +#: src/groupdel.c:369 src/groupmod.c:566 +#, c-format +msgid "%s: group %s is a NIS group\n" +msgstr "%s : Gruppe %s ist eine NIS-Gruppe\n" + +#: src/groupdel.c:375 src/groupmod.c:571 src/userdel.c:776 src/usermod.c:1045 +#, c-format +msgid "%s: %s is the NIS master\n" +msgstr "%s : %s ist der NIS-Master\n" + +#: src/groupmems.c:95 +msgid "Member already exists\n" +msgstr "Mitglied bereits vorhanden\n" + +#: src/groupmems.c:125 +msgid "Member to remove could not be found\n" +msgstr "Zu entfernendes Mitglied nicht gefunden\n" + +#: src/groupmems.c:158 +msgid "usage: groupmems -a username | -d username | -D | -l [-g groupname]\n" +msgstr "Syntax: groupmems -a Benutzer | -d Benutzer | -D | -l [-g Gruppe]\n" + +#: src/groupmems.c:201 +msgid "Only root can add members to different groups\n" +msgstr "Nur root kann Mitglieder zu verschiedenen Gruppen hinzufügen\n" + +#: src/groupmems.c:206 +msgid "Group access is required\n" +msgstr "Gruppen-Zugriff benötigt\n" + +#: src/groupmems.c:210 +msgid "Not primary owner of current group\n" +msgstr "Nicht Besitzer der aktuellen Gruppe\n" + +#: src/groupmems.c:215 +msgid "Unable to lock group file\n" +msgstr "Kann Gruppendatei nicht sperren\n" + +#: src/groupmems.c:220 +msgid "Unable to open group file\n" +msgstr "Kann Gruppendatei nicht öffnen\n" + +#: src/groupmems.c:240 +msgid "Cannot close group file\n" +msgstr "Kann Gruppendatei nicht schließen\n" + +#: src/groupmod.c:103 +msgid "usage: groupmod [-g gid [-o]] [-n name] group\n" +msgstr "Syntax : groupmod [-g gid [-o]] [-n Name] Gruppe\n" + +#: src/groupmod.c:161 +#, c-format +msgid "%s: %s not found in /etc/group\n" +msgstr "%s : %s nicht in /etc/group gefunden\n" + +#: src/groupmod.c:247 +#, c-format +msgid "%s: cannot add new dbm shadow group entry\n" +msgstr "%s : Kann DBM-Shadow-Gruppeneintrag nicht hinzufügen\n" + +#: src/groupmod.c:300 +#, c-format +msgid "%s: %u is not a unique gid\n" +msgstr "%s: %u ist keine eindeutige GID\n" + +#: src/groupmod.c:330 +#, c-format +msgid "%s: %s is not a unique name\n" +msgstr "%s : %s ist kein eindeutiger Name\n" + +#: src/groups.c:59 +#, c-format +msgid "unknown user %s\n" +msgstr "Benutzer %s unbekannt\n" + +#: src/grpck.c:87 +#, c-format +msgid "Usage: %s [-r] [-s] [group [gshadow]]\n" +msgstr "Syntax: %s [-r] [-s] [Gruppe [gshadow]]\n" + +#: src/grpck.c:90 +#, c-format +msgid "Usage: %s [-r] [-s] [group]\n" +msgstr "Syntax: %s [-r] [-s] [Gruppe]\n" + +#: src/grpck.c:108 src/pwck.c:108 +msgid "No" +msgstr "Nein" + +#: src/grpck.c:192 src/pwck.c:175 +#, c-format +msgid "%s: -s and -r are incompatibile\n" +msgstr "" + +#: src/grpck.c:232 src/grpck.c:242 src/pwck.c:215 src/pwck.c:225 +#, c-format +msgid "%s: cannot lock file %s\n" +msgstr "%s : Kann Datei %s nicht sperren\n" + +#: src/grpck.c:259 src/grpck.c:268 src/mkpasswd.c:202 src/pwck.c:242 +#: src/pwck.c:251 +#, c-format +msgid "%s: cannot open file %s\n" +msgstr "%s : Kann Datei %s nicht öffnen\n" + +#. +#. * Tell the user this entire line is bogus and ask +#. * them to delete it. +#. +#: src/grpck.c:311 +msgid "invalid group file entry\n" +msgstr "Ungültiger Eintrag in Gruppendatei\n" + +#: src/grpck.c:312 src/grpck.c:375 src/grpck.c:458 src/grpck.c:521 +#: src/grpck.c:538 src/pwck.c:296 src/pwck.c:358 src/pwck.c:457 src/pwck.c:519 +#: src/pwck.c:543 +#, c-format +msgid "delete line `%s'? " +msgstr "Zeile `%s' löschen? " + +#. +#. * Tell the user this entry is a duplicate of +#. * another and ask them to delete it. +#. +#: src/grpck.c:374 +msgid "duplicate group entry\n" +msgstr "Doppelter Gruppeneintrag\n" + +#: src/grpck.c:391 +#, c-format +msgid "invalid group name `%s'\n" +msgstr "Gruppenname `%s' ungültig\n" + +#: src/grpck.c:418 +#, c-format +msgid "group %s: no user %s\n" +msgstr "Gruppe %s : Kein Benutzer %s\n" + +#: src/grpck.c:420 src/grpck.c:590 +#, c-format +msgid "delete member `%s'? " +msgstr "Mitglied `%s' löschen? " + +#. +#. * Tell the user this entire line is bogus and ask +#. * them to delete it. +#. +#: src/grpck.c:457 +msgid "invalid shadow group file entry\n" +msgstr "Ungültiger Shadow-Gruppeneintrag\n" + +#. +#. * Tell the user this entry is a duplicate of +#. * another and ask them to delete it. +#. +#: src/grpck.c:520 +msgid "duplicate shadow group entry\n" +msgstr "Doppelter Shadow-Gruppeneintrag\n" + +#: src/grpck.c:537 +msgid "no matching group file entry\n" +msgstr "Kein passender Gruppeneintrag\n" + +#: src/grpck.c:558 +#, c-format +msgid "shadow group %s: no administrative user %s\n" +msgstr "Shadow-Gruppe %s : Benutzer %s ist kein Administrator\n" + +#: src/grpck.c:560 +#, c-format +msgid "delete administrative member `%s'? " +msgstr "Administratives Mitglied `%s' löschen?" + +#: src/grpck.c:588 +#, c-format +msgid "shadow group %s: no user %s\n" +msgstr "Shadow-Gruppe %s : kein Benutzer %s\n" + +#: src/grpck.c:616 src/grpck.c:622 src/pwck.c:577 src/pwck.c:585 +#, c-format +msgid "%s: cannot update file %s\n" +msgstr "%s : Kann Datei %s nicht aktualisieren\n" + +#: src/grpck.c:647 src/pwck.c:612 +#, c-format +msgid "%s: the files have been updated; run mkpasswd\n" +msgstr "%s : Die Dateien wurden aktualisiert; starten Sie mkpasswd\n" + +#: src/grpck.c:648 src/grpck.c:652 src/pwck.c:613 src/pwck.c:617 +#, c-format +msgid "%s: no changes\n" +msgstr "%s: keine Änderungen\n" + +#: src/grpck.c:651 src/pwck.c:616 +#, c-format +msgid "%s: the files have been updated\n" +msgstr "%s: Die Dateien wurden aktualisiert\n" + +#: src/grpconv.c:60 src/grpunconv.c:56 +#, c-format +msgid "%s: can't lock group file\n" +msgstr "%s: Kann Gruppendatei nicht sperren\n" + +#: src/grpconv.c:65 src/grpunconv.c:61 +#, c-format +msgid "%s: can't open group file\n" +msgstr "%s: Kann Gruppendatei nicht öffnen\n" + +#: src/grpconv.c:70 src/grpunconv.c:66 +#, c-format +msgid "%s: can't lock shadow group file\n" +msgstr "%s: Kann Shadow-Gruppendatei nicht sperren\n" + +#: src/grpconv.c:76 src/grpunconv.c:72 +#, c-format +msgid "%s: can't open shadow group file\n" +msgstr "%s: Kann Shadow-Gruppendatei nicht öffnen\n" + +#: src/grpconv.c:94 +#, c-format +msgid "%s: can't remove shadow group %s\n" +msgstr "%s: Kann Shadow-Gruppe %s nicht entfernen\n" + +#: src/grpconv.c:138 src/pwconv.c:153 +#, c-format +msgid "%s: can't update shadow entry for %s\n" +msgstr "%s: Kann Shadow-Eintrag für %s nicht aktualisieren\n" + +#: src/grpconv.c:148 src/grpunconv.c:91 +#, c-format +msgid "%s: can't update entry for group %s\n" +msgstr "%s: Kann Gruppeneintrag %s nicht aktualisieren\n" + +#: src/grpconv.c:155 src/grpunconv.c:99 +#, c-format +msgid "%s: can't update shadow group file\n" +msgstr "%s: Kann Shadow-Gruppendatei nicht aktualisieren\n" + +#: src/grpconv.c:160 src/grpunconv.c:105 +#, c-format +msgid "%s: can't update group file\n" +msgstr "%s: Kann Gruppendatei nicht aktualisieren\n" + +#: src/grpconv.c:175 src/grpunconv.c:127 +#, c-format +msgid "%s: not configured for shadow group support.\n" +msgstr "%s: Shadow-Gruppen-Unterstützung nicht konfiguriert.\n" + +#: src/grpunconv.c:110 +#, c-format +msgid "%s: can't delete shadow group file\n" +msgstr "%s: Kann Shadow-Gruppendatei nicht löschen\n" + +#: src/id.c:53 +msgid "usage: id [-a]\n" +msgstr "Syntax: id [-a]\n" + +#: src/id.c:55 +msgid "usage: id\n" +msgstr "Syntax: id\n" + +#. +#. * Start off the group message. It will be of the format +#. * +#. * groups=###(aaa),###(aaa),###(aaa) +#. * +#. * where "###" is a numerical value and "aaa" is the +#. * corresponding name for each respective numerical value. +#. +#: src/id.c:169 +msgid " groups=" +msgstr " Gruppen=" + +#: src/lastlog.c:110 src/lastlog.c:116 +#, c-format +msgid "Usage: %s [<-u|--login> login-name] [<-t|--time> days] [<-h|--help>]\n" +msgstr "" +"Syntax: %s [<-u|--login> Login-Name] [<-t|--time> Tage] [<-h|--help>]\n" + +#: src/lastlog.c:181 +msgid "Username Port From Latest\n" +msgstr "Benutzer Port Von Letzter\n" + +#: src/lastlog.c:183 +msgid "Username Port Latest\n" +msgstr "Benutzer Port Letzter\n" + +#: src/lastlog.c:197 +msgid "**Never logged in**" +msgstr "**Nie angemeldet **" + +#: src/login.c:185 +#, c-format +msgid "usage: %s [-p] [name]\n" +msgstr "Syntax: %s [-p] [Name]\n" + +#: src/login.c:188 +#, c-format +msgid " %s [-p] [-h host] [-f name]\n" +msgstr " %s [-p] [-h Host] [-f Name]\n" + +#: src/login.c:190 +#, c-format +msgid " %s [-p] -r host\n" +msgstr " %s [-p] -r Host\n" + +#: src/login.c:274 +msgid "Invalid login time\n" +msgstr "Ungültige Anmeldezeit\n" + +#: src/login.c:329 +msgid "" +"\n" +"System closed for routine maintenance\n" +msgstr "" +"\n" +"System wegen Wartungsarbeiten geschlossen\n" + +#: src/login.c:340 +msgid "" +"\n" +"[Disconnect bypassed -- root login allowed.]\n" +msgstr "" +"\n" +"[Trennung abgebrochen -- root-Login erlaubt.]\n" + +#: src/login.c:377 +#, c-format +msgid "" +"\n" +"Login timed out after %d seconds.\n" +msgstr "" +"\n" +"Login: Timeout nach %d Sekunden.\n" + +#: src/login.c:689 +#, c-format +msgid " on `%.100s' from `%.200s'" +msgstr " an `%.100s' von `%.200s'" + +#: src/login.c:693 +#, c-format +msgid " on `%.100s'" +msgstr " an `%.100s'" + +#: src/login.c:852 +#, c-format +msgid "" +"\n" +"%s login: " +msgstr "" +"\n" +"%s login: " + +#: src/login.c:855 +msgid "login: " +msgstr "login: " + +#: src/login.c:1071 src/sulogin.c:233 +msgid "Login incorrect" +msgstr "Login fehlerhaft" + +#: src/login.c:1265 +msgid "Warning: login re-enabled after temporary lockout.\n" +msgstr "Warnung: Login reaktiviert nach temporärer Sperre.\n" + +#: src/login.c:1278 +#, c-format +msgid "Last login: %s on %s" +msgstr "Letzte Verbindung: %s an %s" + +#: src/login.c:1281 +#, c-format +msgid "Last login: %.19s on %s" +msgstr "Letzte Verbindung: %.19s an %s" + +#: src/login.c:1287 +#, c-format +msgid " from %.*s" +msgstr " von %.*s" + +#: src/login.c:1364 +msgid "Starting rad_login\n" +msgstr "Starte rad_login\n" + +#: src/mkpasswd.c:47 +#, c-format +msgid "%s: no DBM database on system - no action performed\n" +msgstr "%s : Keine DBM-Datenbank gefunden - Aktion abgebrochen\n" + +#: src/mkpasswd.c:232 src/mkpasswd.c:237 +#, c-format +msgid "%s: cannot overwrite file %s\n" +msgstr "%s : Kann Datei %s nicht überschreiben\n" + +#: src/mkpasswd.c:252 +#, c-format +msgid "%s: cannot open DBM files for %s\n" +msgstr "%s : Kann DBM-Dateien für %s nicht öffnen\n" + +#: src/mkpasswd.c:287 +#, c-format +msgid "%s: the beginning with " +msgstr "%s: Der Anfang mit " + +#: src/mkpasswd.c:288 +msgid " is too long\n" +msgstr " ist zu lang\n" + +#: src/mkpasswd.c:315 +#, c-format +msgid "%s: error parsing line \"%s\"\n" +msgstr "%s : Fehler beim Einlesen von Zeile \"%s\"\n" + +#: src/mkpasswd.c:323 src/mkpasswd.c:328 src/mkpasswd.c:333 src/mkpasswd.c:338 +msgid "adding record for name " +msgstr "Hinzufügen von " + +#: src/mkpasswd.c:324 src/mkpasswd.c:329 src/mkpasswd.c:334 src/mkpasswd.c:339 +#: src/mkpasswd.c:345 src/mkpasswd.c:351 src/mkpasswd.c:356 src/mkpasswd.c:361 +msgid "\n" +msgstr "" + +#: src/mkpasswd.c:344 src/mkpasswd.c:350 src/mkpasswd.c:355 src/mkpasswd.c:360 +#, c-format +msgid "%s: error adding record for " +msgstr "%s: Fehler beim Hinzufügen von " + +#: src/mkpasswd.c:378 +#, c-format +msgid "added %d entries, longest was %d\n" +msgstr "%d Einträge hinzugefügt, der längste war %d\n" + +#: src/mkpasswd.c:392 +#, c-format +msgid "Usage: %s [-vf] [-p|g|sp|sg] file\n" +msgstr "Syntax: %s [-vf ] [-p|g|sp|sg] Datei\n" + +#: src/mkpasswd.c:395 +#, c-format +msgid "Usage: %s [-vf] [-p|g|sp] file\n" +msgstr "Syntax: %s [-vf] [-p|g|sp] Datei\n" + +#: src/mkpasswd.c:398 +#, c-format +msgid "Usage: %s [-vf] [-p|g] file\n" +msgstr "Syntax: %s [-vf] [-p|g] Datei\n" + +#: src/newgrp.c:61 +msgid "usage: newgrp [-] [group]\n" +msgstr "Syntax: newgrp [-] [Gruppe]\n" + +#: src/newgrp.c:63 +msgid "usage: sg group [[-c] command]\n" +msgstr "Syntax: sg Gruppe [[-c] Befehl]\n" + +#: src/newgrp.c:136 +#, c-format +msgid "unknown uid: %u\n" +msgstr "Unbekannte UID: %u\n" + +#: src/newgrp.c:219 +#, c-format +msgid "unknown gid: %lu\n" +msgstr "Unbekannte GID: %lu\n" + +#: src/newgrp.c:365 src/newgrp.c:374 +msgid "Sorry.\n" +msgstr "Entschuldigung.\n" + +#: src/newgrp.c:472 +msgid "too many groups\n" +msgstr "zu viele Gruppen\n" + +#: src/newusers.c:78 +#, c-format +msgid "Usage: %s [input]\n" +msgstr "Syntax: %s [Eingabe]\n" + +#: src/newusers.c:407 +#, c-format +msgid "%s: can't lock /etc/passwd.\n" +msgstr "%s : Kann /etc/passwd nicht sperren.\n" + +#: src/newusers.c:419 +#, c-format +msgid "%s: can't lock files, try again later\n" +msgstr "%s : Kann Dateien nicht sperren, versuchen Sie es später nocheinmal\n" + +#: src/newusers.c:435 +#, c-format +msgid "%s: can't open files\n" +msgstr "%s : Kann Dateien nicht öffnen\n" + +#: src/newusers.c:480 +#, c-format +msgid "%s: line %d: invalid line\n" +msgstr "%s : Zeile %d : Ungültige Zeile\n" + +#: src/newusers.c:499 +#, c-format +msgid "%s: line %d: can't create GID\n" +msgstr "%s : Zeile %d : Kann GID nicht erstellen\n" + +#: src/newusers.c:515 +#, c-format +msgid "%s: line %d: can't create UID\n" +msgstr "%s : Zeile %d : Kann UID nicht erstellen\n" + +#: src/newusers.c:528 +#, c-format +msgid "%s: line %d: cannot find user %s\n" +msgstr "%s : Zeile %d : Kann Benutzer %s nicht finden\n" + +#: src/newusers.c:537 +#, c-format +msgid "%s: line %d: can't update password\n" +msgstr "%s : Zeile %d : Kann Kennwort nicht aktualisieren\n" + +#: src/newusers.c:555 +#, c-format +msgid "%s: line %d: mkdir failed\n" +msgstr "%s : Zeile %d : mkdir fehlgeschlagen\n" + +#: src/newusers.c:561 +#, c-format +msgid "%s: line %d: chown failed\n" +msgstr "%s : Zeile %d : chown fehlgeschlagen\n" + +#: src/newusers.c:571 +#, c-format +msgid "%s: line %d: can't update entry\n" +msgstr "%s : Zeile %d : Kann Eintrag nicht aktualisieren\n" + +#: src/newusers.c:603 +#, c-format +msgid "%s: error updating files\n" +msgstr "%s : Fehler beim Aktualisieren von Dateien\n" + +#: src/passwd.c:174 +#, c-format +msgid "usage: %s [-f|-s] [name]\n" +msgstr "Syntax: %s [-f|-s] [Name]\n" + +#: src/passwd.c:178 +#, c-format +msgid " %s [-x max] [-n min] [-w warn] [-i inact] name\n" +msgstr " %s [-x max] [-n min] [-w Warnung] [-i Inaktiv] Name\n" + +#: src/passwd.c:180 +#, c-format +msgid " %s {-l|-u|-d|-S|-e} name\n" +msgstr " %s {-l|-u|-d|-S|-e} Name\n" + +#: src/passwd.c:283 +#, c-format +msgid "User %s has a TCFS key, his old password is required.\n" +msgstr "" +"Benutzer besitzt einen TCFS-Schlüssel, sein altes Kennwort wird benötigt.\n" + +#: src/passwd.c:286 +msgid "You can use -t option to force the change.\n" +msgstr "Sie können die -t Option benutzen um die Änderungen durchzuführen.\n" + +#: src/passwd.c:292 +msgid "Old password: " +msgstr "Altes Kennwort: " + +#: src/passwd.c:301 +#, c-format +msgid "Incorrect password for `%s'\n" +msgstr "Falsches Kennwort für `%s'\n" + +#: src/passwd.c:314 +#, c-format +msgid "Warning: user %s has a TCFS key.\n" +msgstr "Warnung: Benutzer %s besitzt einen TCFS-Schlüssel.\n" + +#: src/passwd.c:333 +#, c-format +msgid "" +"Enter the new password (minimum of %d, maximum of %d characters)\n" +"Please use a combination of upper and lower case letters and numbers.\n" +msgstr "" +"Geben Sie das neue Kennwort ein (mindestens %d, höchstens %d Zeichen)\n" +"Bitte benutzen Sie eine Kombination von Groß-/Kleinbuchstaben und\n" +"Ziffern.\n" + +#: src/passwd.c:339 +msgid "New password: " +msgstr "Neues Kennwort: " + +#: src/passwd.c:350 +msgid "Try again.\n" +msgstr "Versuchen Sie es nocheinmal...\n" + +#: src/passwd.c:361 +msgid "" +"\n" +"Warning: weak password (enter it again to use it anyway).\n" +msgstr "" +"\n" +"Warnung: Schlechtes Kennwort (Geben Sie es nocheinmal ein, um\n" +"es trotzdem zu verwenden).\n" + +#: src/passwd.c:371 +msgid "They don't match; try again.\n" +msgstr "Sie sind nicht identisch; versuchen Sie es nocheinmal...\n" + +#: src/passwd.c:451 src/passwd.c:469 +#, c-format +msgid "The password for %s cannot be changed.\n" +msgstr "Das Kennwort für %s kann nicht geändert werden.\n" + +#: src/passwd.c:494 +#, c-format +msgid "Sorry, the password for %s cannot be changed yet.\n" +msgstr "Das Kennwort für %s kan z.Zt. nicht geändert werden.\n" + +#: src/passwd.c:614 +#, c-format +msgid "%s: out of memory\n" +msgstr "%s : Zu wenig Speicher\n" + +#: src/passwd.c:769 +msgid "Cannot lock the TCFS key database; try again later\n" +msgstr "" +"Kann die TCFS-Datenbank nicht sperren; versuchen Sie es\n" +"später nocheinmal\n" + +#: src/passwd.c:777 +msgid "Cannot open the TCFS key database.\n" +msgstr "Kann die TCFS-Datenbank nicht öffnen.\n" + +#: src/passwd.c:785 +msgid "Error updating the TCFS key database.\n" +msgstr "Fehler beim Aktualisieren der TCFS-Datenbank.\n" + +#: src/passwd.c:792 +msgid "Cannot commit TCFS changes.\n" +msgstr "Kann die TCFS-Änderungen nicht schreiben.\n" + +#: src/passwd.c:975 +#, c-format +msgid "%s: Cannot execute %s" +msgstr "%s : Kann %s nicht ausführen" + +#: src/passwd.c:1077 +#, c-format +msgid "%s: repository %s not supported\n" +msgstr "%s: Speicher %s nicht unterstützt\n" + +#: src/passwd.c:1152 +#, c-format +msgid "%s: Permission denied\n" +msgstr "%s : Zugriff verweigert\n" + +#: src/passwd.c:1176 +#, c-format +msgid "You may not change the password for %s.\n" +msgstr "Sie dürfen das Kennwort für %s nicht ändern.\n" + +#: src/passwd.c:1242 +#, c-format +msgid "Changing password for %s\n" +msgstr "Ändere Kennwort für %s\n" + +#: src/passwd.c:1246 +#, c-format +msgid "The password for %s is unchanged.\n" +msgstr "Das Kennwort für %s wurde nicht geändert.\n" + +#: src/passwd.c:1297 +msgid "Password changed.\n" +msgstr "Kennwort geändert.\n" + +#: src/pwck.c:87 +#, c-format +msgid "Usage: %s [-q] [-r] [-s] [passwd [shadow]]\n" +msgstr "Syntax: %s [-q] [-r] [-s] [passwd [shadow]]\n" + +#: src/pwck.c:90 +#, c-format +msgid "Usage: %s [-q] [-r] [-s] [passwd]\n" +msgstr "Syntax: %s [-q] [-r] [-s] [passwd]\n" + +#. +#. * Tell the user this entire line is bogus and ask +#. * them to delete it. +#. +#: src/pwck.c:295 +msgid "invalid password file entry\n" +msgstr "Ungültiger Eintrag in Kennwortdatei\n" + +#. +#. * Tell the user this entry is a duplicate of +#. * another and ask them to delete it. +#. +#: src/pwck.c:357 +msgid "duplicate password entry\n" +msgstr "Doppelter Kennworteintrag\n" + +#: src/pwck.c:373 +#, c-format +msgid "invalid user name '%s'\n" +msgstr "Ungültiger Benutzername '%s'\n" + +#. +#. * No primary group, just give a warning +#. +#: src/pwck.c:388 +#, c-format +msgid "user %s: no group %u\n" +msgstr "Benutzer %s: Keine Gruppe %u\n" + +#: src/pwck.c:404 +#, c-format +msgid "user %s: directory %s does not exist\n" +msgstr "Benutzer %s : Verzeichnis %s nicht vorhanden\n" + +#. +#. * Login shell doesn't exist, give a warning +#. +#: src/pwck.c:420 +#, c-format +msgid "user %s: program %s does not exist\n" +msgstr "Benutzer %s : Programm %s nicht vorhanden\n" + +#. +#. * Tell the user this entire line is bogus and ask +#. * them to delete it. +#. +#: src/pwck.c:456 +msgid "invalid shadow password file entry\n" +msgstr "Ungültiger Shadow-Kennworteintrag\n" + +#. +#. * Tell the user this entry is a duplicate of +#. * another and ask them to delete it. +#. +#: src/pwck.c:518 +msgid "duplicate shadow password entry\n" +msgstr "Doppelter Shadow-Kennworteintrag\n" + +#. +#. * Tell the user this entry has no matching +#. * /etc/passwd entry and ask them to delete it. +#. +#: src/pwck.c:542 +msgid "no matching password file entry\n" +msgstr "Kein passender Kennworteintrag gefunden\n" + +#: src/pwck.c:560 +#, c-format +msgid "user %s: last password change in the future\n" +msgstr "Benutzer %s : Letzte Kennwortänderung liegt in der Zukunft\n" + +#: src/pwconv.c:84 src/pwunconv.c:93 +#, c-format +msgid "%s: can't lock passwd file\n" +msgstr "%s : Kann Kennwortdatei nicht sperren\n" + +#: src/pwconv.c:89 src/pwunconv.c:98 +#, c-format +msgid "%s: can't open passwd file\n" +msgstr "%s : Kann Kennwortdatei nicht öffnen\n" + +#: src/pwconv.c:117 +#, c-format +msgid "%s: can't remove shadow entry for %s\n" +msgstr "%s : Kann Shadow-Eintrag für %s nicht löschen\n" + +#: src/pwconv.c:163 +#, c-format +msgid "%s: can't update passwd entry for %s\n" +msgstr "%s : Kann Kennworteintrag für %s nicht aktualisieren\n" + +#: src/pwconv.c:170 +#, c-format +msgid "%s: can't update shadow file\n" +msgstr "%s : Kann Shadow-Datei nicht aktualisieren\n" + +#: src/pwconv.c:175 +#, c-format +msgid "%s: can't update passwd file\n" +msgstr "%s : Kann Kennwortdatei nicht aktualisieren\n" + +#: src/pwunconv.c:50 +#, c-format +msgid "%s: Shadow passwords are not configured.\n" +msgstr "%s : Shadow-Kennwörter sind nicht konfiguriert.\n" + +#: src/pwunconv.c:160 +#, c-format +msgid "%s: can't update entry for user %s\n" +msgstr "%s : Kann Eintrag für Benutzer %s nicht aktualisieren\n" + +#: src/pwunconv.c:181 +#, c-format +msgid "%s: can't delete shadow password file\n" +msgstr "%s : Kann Shadow-Datei nicht löschen\n" + +#: src/su.c:133 +msgid "Sorry." +msgstr "Entschuldigung." + +#: src/su.c:216 +#, c-format +msgid "%s: must be run from a terminal\n" +msgstr "%s : Muss von einem Terminal gestartet werden\n" + +#: src/su.c:306 +#, c-format +msgid "%s: pam_start: error %d\n" +msgstr "%s : pam_start : Fehler %d\n" + +#: src/su.c:336 +#, c-format +msgid "Unknown id: %s\n" +msgstr "Unbekannte ID: %s\n" + +#: src/su.c:373 src/su.c:390 +#, fuzzy, c-format +msgid "You are not authorized to su %s\n" +msgstr "" +"Sie dürfen su %s nicht\n" +" " + +#. require own password +#: src/su.c:385 +msgid "(Enter your own password.)" +msgstr "(Geben Sie Ihr eigenes Kennwort an.)" + +#: src/su.c:419 +#, c-format +msgid "" +"%s: %s\n" +"(Ignored)\n" +msgstr "" +"%s: %s\n" +"(Ignoriert)\n" + +#: src/su.c:626 +msgid "No shell\n" +msgstr "Keine Shell\n" + +#: src/suauth.c:100 +msgid "Access to su to that account DENIED.\n" +msgstr "Zugriff auf su zu diesem Account VERWEIGERT.\n" + +#: src/suauth.c:107 +msgid "Password authentication bypassed.\n" +msgstr "Kennwort-Authentifizierung umgangen.\n" + +#: src/suauth.c:114 +msgid "Please enter your OWN password as authentication.\n" +msgstr "Bitte geben Sie Ihr EIGENES Kennwort als Authentifizierung an.\n" + +#. must be a password file! +#: src/sulogin.c:132 +msgid "No password file\n" +msgstr "Keine Kennwortdatei\n" + +#. +#. * Fail secure +#. +#: src/sulogin.c:174 +msgid "No password entry for 'root'\n" +msgstr "Kein Kennworteintrag für 'root'\n" + +#: src/sulogin.c:190 +msgid "" +"\n" +"Type control-d to proceed with normal startup,\n" +"(or give root password for system maintenance):" +msgstr "" +"\n" +"Geben Sie Strg-D ein, um normal zu starten\n" +"(oder geben Sie das root-Kennwort ein zur Systemwartung) : " + +#. make new environment active +#: src/sulogin.c:243 +msgid "Entering System Maintenance Mode\n" +msgstr "Starte im Systemwartungs-Modus\n" + +#: src/useradd.c:251 +#, c-format +msgid "%s: rebuild the group database\n" +msgstr "%s : Baue die Gruppendatenbank neu auf\n" + +#: src/useradd.c:260 +#, c-format +msgid "%s: rebuild the shadow group database\n" +msgstr "%s : Baue die Shadow-Gruppendatenbank neu auf\n" + +#: src/useradd.c:295 src/useradd.c:309 src/usermod.c:981 src/usermod.c:995 +#, c-format +msgid "%s: invalid numeric argument `%s'\n" +msgstr "%s : Ungültiges nummerisches Argument `%s'\n" + +#: src/useradd.c:365 +#, c-format +msgid "%s: unknown gid %s\n" +msgstr "%s : GID %s unbekannt\n" + +#: src/useradd.c:373 src/useradd.c:676 src/useradd.c:1269 src/usermod.c:260 +#: src/usermod.c:1128 +#, c-format +msgid "%s: unknown group %s\n" +msgstr "%s : Gruppe %s unbekannt\n" + +#: src/useradd.c:440 +#, c-format +msgid "group=%s,%u basedir=%s skel=%s\n" +msgstr "Gruppe=%s,%u Basisverzeichnis=%s Vorlage=%s\n" + +#: src/useradd.c:444 +#, c-format +msgid "shell=%s " +msgstr "Shell=%s " + +#: src/useradd.c:446 +#, c-format +msgid "inactive=%ld expire=%s" +msgstr "Inaktiv=%ld Ablauf=%s" + +#: src/useradd.c:450 +#, c-format +msgid "GROUP=%u\n" +msgstr "GROUP=%u\n" + +#: src/useradd.c:451 +#, c-format +msgid "HOME=%s\n" +msgstr "HOME=%s\n" + +#: src/useradd.c:453 +#, c-format +msgid "INACTIVE=%ld\n" +msgstr "INACTIVE=%ld\n" + +#: src/useradd.c:454 +#, c-format +msgid "EXPIRE=%s\n" +msgstr "EXPIRE=%s\n" + +#: src/useradd.c:456 +#, c-format +msgid "SHELL=%s\n" +msgstr "SHELL=%s\n" + +#: src/useradd.c:457 +#, c-format +msgid "SKEL=%s\n" +msgstr "SKEL=%s\n" + +#: src/useradd.c:498 +#, c-format +msgid "%s: cannot create new defaults file\n" +msgstr "%s : Kann keine neue Datei mit Standardwerten erstellen\n" + +#: src/useradd.c:503 +#, c-format +msgid "%s: cannot open new defaults file\n" +msgstr "%s: Kann die neue Datei mit Standardwerten nicht öffnen\n" + +#: src/useradd.c:596 src/useradd.c:608 +#, c-format +msgid "%s: rename: %s" +msgstr "%s : Umbenennen: %s" + +#: src/useradd.c:697 src/usermod.c:281 +#, c-format +msgid "%s: group `%s' is a NIS group.\n" +msgstr "%s : Die Gruppe `%s' ist eine NIS-Gruppe.\n" + +#: src/useradd.c:706 src/usermod.c:290 +#, c-format +msgid "%s: too many groups specified (max %d).\n" +msgstr "%s : Zu viele Gruppen angegeben (max %d).\n" + +#: src/useradd.c:738 src/usermod.c:322 +#, c-format +msgid "usage: %s\t[-u uid [-o]] [-g group] [-G group,...] \n" +msgstr "Syntax: %s\t[-u uid [-o]] [-g Gruppe] [-G Gruppe,...] \n" + +#: src/useradd.c:742 +msgid "\t\t[-d home] [-s shell] [-c comment] [-m [-k template]]\n" +msgstr "\t\t[-d home] [-s Shell] [-c Kommentar] [-m [-k Vorlage]]\n" + +#: src/useradd.c:745 src/usermod.c:329 +msgid "[-f inactive] [-e expire ] " +msgstr "[-f inaktiv] [-e Ablauf ] " + +#: src/useradd.c:748 +msgid "[-A program] " +msgstr "[-A Programm] " + +#: src/useradd.c:750 +msgid "[-p passwd] name\n" +msgstr "[-p Kennwort] Name\n" + +#: src/useradd.c:753 +#, c-format +msgid " %s\t-D [-g group] [-b base] [-s shell]\n" +msgstr " %s\t-D [-g Gruppe] [-b Basis] [-s Shell]\n" + +#: src/useradd.c:756 +msgid "\t\t[-f inactive] [-e expire ]\n" +msgstr "\t\t[-f inaktiv] [-e Ablauf ]\n" + +#: src/useradd.c:850 src/usermod.c:480 +#, c-format +msgid "%s: error locking group file\n" +msgstr "%s : Kann Gruppendatei nicht sperren\n" + +#: src/useradd.c:855 src/usermod.c:486 +#, c-format +msgid "%s: error opening group file\n" +msgstr "%s : Kann Gruppendatei nicht öffnen\n" + +#: src/useradd.c:862 src/usermod.c:597 +#, c-format +msgid "%s: error locking shadow group file\n" +msgstr "%s : Kann Shadow-Gruppendatei nicht sperren\n" + +#: src/useradd.c:867 src/usermod.c:603 +#, c-format +msgid "%s: error opening shadow group file\n" +msgstr "%s : Kann Shadow-Gruppendatei nicht öffnen\n" + +#: src/useradd.c:1039 +#, c-format +msgid "%s: uid %u is not unique\n" +msgstr "%s: UID %u ist nicht eindeutig\n" + +#: src/useradd.c:1069 +#, c-format +msgid "%s: can't get unique uid\n" +msgstr "%s: Kann keine eindeutige UID finden\n" + +#: src/useradd.c:1174 src/useradd.c:1325 src/usermod.c:1075 src/usermod.c:1086 +#: src/usermod.c:1096 src/usermod.c:1143 src/usermod.c:1187 +#, c-format +msgid "%s: invalid field `%s'\n" +msgstr "%s: Feld `%s' ungültig\n" + +#: src/useradd.c:1189 +#, c-format +msgid "%s: invalid base directory `%s'\n" +msgstr "%s: Ungültiges Basisverzeichnis `%s'\n" + +#: src/useradd.c:1199 +#, c-format +msgid "%s: invalid comment `%s'\n" +msgstr "%s: Kommentar `%s' ungültig\n" + +#: src/useradd.c:1210 +#, c-format +msgid "%s: invalid home directory `%s'\n" +msgstr "%s: Homeverzeichnis `%s' ungültig\n" + +#: src/useradd.c:1229 src/usermod.c:1110 +#, c-format +msgid "%s: invalid date `%s'\n" +msgstr "%s: Datum `%s' ungültig\n" + +#: src/useradd.c:1242 +#, c-format +msgid "%s: shadow passwords required for -e\n" +msgstr "%s: Shadow-Kennwörter für -e benötigt\n" + +#: src/useradd.c:1258 +#, c-format +msgid "%s: shadow passwords required for -f\n" +msgstr "%s: Shadow-Kennwörter für -f benötigt\n" + +#: src/useradd.c:1336 +#, c-format +msgid "%s: invalid shell `%s'\n" +msgstr "%s: Shell `%s' ist ungültig\n" + +#: src/useradd.c:1377 +#, c-format +msgid "%s: invalid user name '%s'\n" +msgstr "%s: Benutzername `%s' ungültig\n" + +#: src/useradd.c:1413 src/userdel.c:298 src/usermod.c:1255 +#, c-format +msgid "%s: cannot rewrite password file\n" +msgstr "%s: Kann Kennwortdatei nicht neu erstellen\n" + +#: src/useradd.c:1420 src/userdel.c:303 src/usermod.c:1262 +#, c-format +msgid "%s: cannot rewrite shadow password file\n" +msgstr "%s: Kann Shadow-Kennwortdatei nicht neu erstellen\n" + +#: src/useradd.c:1461 src/userdel.c:367 src/usermod.c:1296 +#, c-format +msgid "%s: unable to lock password file\n" +msgstr "%s: Kann Kennwortdatei nicht sperren\n" + +#: src/useradd.c:1466 src/userdel.c:372 src/usermod.c:1301 +#, c-format +msgid "%s: unable to open password file\n" +msgstr "%s: Kann Kennwortdatei nicht öffnen\n" + +#: src/useradd.c:1474 src/userdel.c:379 src/usermod.c:1308 +#, c-format +msgid "%s: cannot lock shadow password file\n" +msgstr "%s: Kann Shadow-Kennwortdatei nicht sperren\n" + +#: src/useradd.c:1481 src/userdel.c:385 src/usermod.c:1314 +#, c-format +msgid "%s: cannot open shadow password file\n" +msgstr "%s: Kann Shadow-Kennwortdatei nicht öffnen\n" + +#: src/useradd.c:1580 src/usermod.c:1405 +#, c-format +msgid "%s: error adding authentication method\n" +msgstr "%s: Fehler beim Hinzufügen der Authentifizierungs-Methode\n" + +#: src/useradd.c:1604 +#, c-format +msgid "%s: error adding new password entry\n" +msgstr "%s: Fehler beim Hinzufügen eines neuen Kennworteintrags\n" + +#: src/useradd.c:1618 +#, c-format +msgid "%s: error updating password dbm entry\n" +msgstr "%s: Fehler beim Aktualisieren des DBM-Kennworteintrags\n" + +#: src/useradd.c:1634 src/usermod.c:1471 +#, c-format +msgid "%s: error adding new shadow password entry\n" +msgstr "%s: Fehler beim Hinzufügen des neuen Shadow-Kennworteintrags\n" + +#: src/useradd.c:1650 src/usermod.c:1488 +#, c-format +msgid "%s: error updating shadow passwd dbm entry\n" +msgstr "%s: Fehler beim Aktualisieren des Shadow-DBM-Kennworteintrags\n" + +#: src/useradd.c:1682 +#, c-format +msgid "%s: cannot create directory %s\n" +msgstr "%s: Kann Verzeichnis %s nicht erstellen\n" + +#: src/useradd.c:1806 src/usermod.c:1233 +#, c-format +msgid "%s: user %s exists\n" +msgstr "%s: Benutzer %s vorhanden\n" + +#: src/useradd.c:1821 +#, c-format +msgid "" +"%s: group %s exists - if you want to add this user to that group, use -g.\n" +msgstr "" +"%s: Gruppe %s vorhanden - Wenn Sie den Benutzer zur Gruppe\n" +"hinzufügen wollen, benutzen Sie -g.\n" + +#: src/useradd.c:1854 +#, c-format +msgid "%s: warning: CREATE_HOME not supported, please use -m instead.\n" +msgstr "" +"%s: Warnung: CREATE_HOME nicht unterstützt, verwenden Sie stattdessen -m.\n" + +#: src/userdel.c:129 +#, c-format +msgid "usage: %s [-r] name\n" +msgstr "Syntax: %s [-r] Name\n" + +#: src/userdel.c:181 src/userdel.c:267 +#, c-format +msgid "%s: error updating group entry\n" +msgstr "%s: Fehler beim Aktualisieren des Gruppeneintrags\n" + +#: src/userdel.c:191 src/userdel.c:276 +#, c-format +msgid "%s: cannot update dbm group entry\n" +msgstr "%s: Kann DBM-Gruppeneintrag nicht aktualisieren\n" + +#: src/userdel.c:219 +#, c-format +msgid "%s: cannot remove dbm group entry\n" +msgstr "%s: Kann DBM-Gruppeneintrag nicht entfernen\n" + +#: src/userdel.c:308 +#, c-format +msgid "%s: cannot rewrite TCFS key file\n" +msgstr "%s: Kann TCFS-Datei nicht neu erstellen\n" + +#: src/userdel.c:392 +#, c-format +msgid "%s: cannot lock TCFS key file\n" +msgstr "%s: Kann TCFS-Datei nicht sperren\n" + +#: src/userdel.c:397 +#, c-format +msgid "%s: cannot open TCFS key file\n" +msgstr "%s: Kann TCFS-Datei nicht öffnen\n" + +#: src/userdel.c:408 +#, c-format +msgid "%s: cannot open group file\n" +msgstr "%s: Kann Gruppendatei nicht öffnen\n" + +#: src/userdel.c:419 +#, c-format +msgid "%s: cannot open shadow group file\n" +msgstr "%s: Kann Shadow-Gruppendatei nicht öffnen\n" + +#: src/userdel.c:451 src/userdel.c:468 +#, c-format +msgid "%s: error deleting authentication\n" +msgstr "%s: Fehler beim Löschen der Authentifizierung\n" + +#: src/userdel.c:479 +#, c-format +msgid "%s: error deleting password entry\n" +msgstr "%s: Fehler beim Löschen des Kennworteintrags\n" + +#: src/userdel.c:485 +#, c-format +msgid "%s: error deleting shadow password entry\n" +msgstr "%s : Fehler beim Löschen des Shadow-Kennworteintrags\n" + +#: src/userdel.c:496 +#, c-format +msgid "%s: error deleting TCFS entry\n" +msgstr "%s: Fehler beim Löschen des TCFS-Eintrags\n" + +#: src/userdel.c:510 +#, c-format +msgid "%s: error deleting password dbm entry\n" +msgstr "%s: Fehler beim Löschen des DBM-Kennworteintrags\n" + +#: src/userdel.c:533 +#, c-format +msgid "%s: error deleting shadow passwd dbm entry\n" +msgstr "%s: Fehler beim Löschen des Shadow-DBM-Kennworteintrags\n" + +#: src/userdel.c:569 +#, c-format +msgid "%s: user %s is currently logged in\n" +msgstr "%s: Benutzer %s ist z.Zt. angemeldet\n" + +#: src/userdel.c:659 +#, c-format +msgid "%s: warning: %s not owned by %s, not removing\n" +msgstr "%s: Warnung: %s nicht in Besitz von %s, Löschen abgebrochen\n" + +#: src/userdel.c:666 +#, c-format +msgid "%s: warning: can't remove " +msgstr "%s: Warnung: Kann nicht löschen " + +#: src/userdel.c:758 src/usermod.c:1023 +#, c-format +msgid "%s: user %s does not exist\n" +msgstr "%s: Benutzer %s nicht vorhanden\n" + +#: src/userdel.c:770 src/usermod.c:1039 +#, c-format +msgid "%s: user %s is a NIS user\n" +msgstr "%s: Benutzer %s ist ein NIS-Benutzer\n" + +#: src/userdel.c:799 +#, c-format +msgid "%s: %s not owned by %s, not removing\n" +msgstr "%s: %s nicht im Besitz von %s, Löschen abgebrochen\n" + +#: src/userdel.c:818 +#, c-format +msgid "%s: not removing directory %s (would remove home of user %s)\n" +msgstr "" +"%s: Verzeichnis %s wird nicht gelöscht (würde das Homeverzeichnis des\n" +"Benutzers %s löschen\n" + +#: src/userdel.c:830 +#, c-format +msgid "%s: error removing directory %s\n" +msgstr "%s: Fehler beim Löschen des Verzeichnisses %s\n" + +#: src/usermod.c:326 +msgid "\t\t[-d home [-m]] [-s shell] [-c comment] [-l new_name]\n" +msgstr "\t\t[-d Home [-m]] [-s Shell] [-c Kommentar] [-l Neuer_Name]\n" + +#: src/usermod.c:332 +msgid "[-A {DEFAULT|program},... ] " +msgstr "[-A {DEFAULT|Programm},... ] " + +#: src/usermod.c:334 +msgid "[-p passwd] [-L|-U] name\n" +msgstr "[-p Kennwort] [-L|-U] Name\n" + +#: src/usermod.c:514 +#, c-format +msgid "%s: out of memory in update_group\n" +msgstr "%s: Zu wenig Speicher in update_group\n" + +#: src/usermod.c:641 +#, c-format +msgid "%s: out of memory in update_gshadow\n" +msgstr "%s: Zu wenig Speicher in update_gshadow\n" + +#: src/usermod.c:1210 +#, c-format +msgid "%s: no flags given\n" +msgstr "%s: Keine Optionen angegeben\n" + +#: src/usermod.c:1217 +#, c-format +msgid "%s: shadow passwords required for -e and -f\n" +msgstr "%s: Shadow-Kennwörter für -e und -f benötigt\n" + +#: src/usermod.c:1239 +#, c-format +msgid "%s: uid %lu is not unique\n" +msgstr "%s : UID %lu ist nicht eindeutig\n" + +#: src/usermod.c:1392 +#, c-format +msgid "%s: error deleting authentication method\n" +msgstr "%s: Fehler beim Löschen der Authentifizierungs-Methode\n" + +#: src/usermod.c:1418 +#, c-format +msgid "%s: error changing authentication method\n" +msgstr "%s: Fehler beim Ändern der Authentifizierungs-Methode\n" + +#: src/usermod.c:1436 +#, c-format +msgid "%s: error changing password entry\n" +msgstr "%s: Fehler beim Ändern des Kennworteintrags\n" + +#: src/usermod.c:1442 +#, c-format +msgid "%s: error removing password entry\n" +msgstr "%s: Fehler beim Löschen des Kennworteintrags\n" + +#: src/usermod.c:1451 +#, c-format +msgid "%s: error adding password dbm entry\n" +msgstr "%s: Fehler beim Hinzufügen des DBM-Kennworteintrags\n" + +#: src/usermod.c:1459 +#, c-format +msgid "%s: error removing passwd dbm entry\n" +msgstr "%s: Fehler beim Löschen des DBM-Kennworteintrags\n" + +#: src/usermod.c:1478 +#, c-format +msgid "%s: error removing shadow password entry\n" +msgstr "%s: Fehler beim Löschen des Shadow-Kennworteintrags\n" + +#: src/usermod.c:1495 +#, c-format +msgid "%s: error removing shadow passwd dbm entry\n" +msgstr "%s: Fehler beim Entfernen des Shadow-DBM-Kennworteintrags\n" + +#: src/usermod.c:1524 +#, c-format +msgid "%s: directory %s exists\n" +msgstr "%s: Verzeichnis %s vorhanden\n" + +#: src/usermod.c:1533 +#, c-format +msgid "%s: can't create %s\n" +msgstr "%s: Kann %s nicht erstellen\n" + +#: src/usermod.c:1539 +#, c-format +msgid "%s: can't chown %s\n" +msgstr "%s: Kann den Besitzer von %s nicht ändern\n" + +#: src/usermod.c:1556 +#, c-format +msgid "%s: cannot rename directory %s to %s\n" +msgstr "%s: Kann das Verzeichnis %s nicht nach %s umbenennen\n" + +#. better leave it alone +#: src/usermod.c:1653 +#, c-format +msgid "%s: warning: %s not owned by %s\n" +msgstr "%s: Warnung: %s nicht im Besitz von %s\n" + +#: src/usermod.c:1659 +msgid "failed to change mailbox owner" +msgstr "Fehler beim Ändern des Postfach-Besitzers" + +#: src/usermod.c:1667 +msgid "failed to rename mailbox" +msgstr "Fehler beim Umbenennen des Postfachs" + +#: src/vipw.c:104 +#, c-format +msgid "" +"\n" +"%s: %s is unchanged\n" +msgstr "" +"\n" +"%s: %s wurde nicht geändert\n" + +#: src/vipw.c:132 +msgid "Couldn't lock file" +msgstr "Datei konnte nicht gesperrt werden" + +#: src/vipw.c:141 +msgid "Couldn't make backup" +msgstr "Sicherung konnte nicht erstellt werden" + +#: src/vipw.c:206 +#, c-format +msgid "%s: can't restore %s: %s (your changes are in %s)\n" +msgstr "" +"%s: Wiederherstellung von %s fehlgeschlagen: %s\n" +"(Ihre Änderungen befinden sich in %s)\n" + +#: src/vipw.c:244 +msgid "" +"Usage:\n" +"`vipw' edits /etc/passwd `vipw -s' edits /etc/shadow\n" +"`vigr' edits /etc/group `vigr -s' edits /etc/gshadow\n" +msgstr "" +"Syntax:\n" +"`vipw' bearbeitet /etc/passwd `vipw -s' bearbeitet /etc/shadow\n" +"`vigr' bearbeitet /etc/group `vigr -s' bearbeitet /etc/gshadow\n" + +#~ msgid "%s: gid %ld is not unique\n" +#~ msgstr "%s: GID %ld ist nicht eindeutig\n" + +#, fuzzy +#~ msgid "unknown gid: %u\n" +#~ msgstr "GID unbekannt: %d\n" + +#~ msgid "%s: uid %d is not unique\n" +#~ msgstr "%s : UID %d ist nicht eindeutig\n" + +#~ msgid "user %s: bad UID (%d)\n" +#~ msgstr "Benutzer %s: fehlerhafte UID (%d)\n" + +#~ msgid "%s: no aging information present\n" +#~ msgstr "%s: Keine Alterungsinformationen vorhanden\n" + +#~ msgid "group %s: bad GID (%d)\n" +#~ msgstr "Gruppe %s: fehlerhafte GID (%d)\n" + +#~ msgid "%s: permission denied (shell).\n" +#~ msgstr "%s: Zugriff verweigert (shell).\n" diff --git a/po/el.gmo b/po/el.gmo index 1399f1b7..0c2a40f3 100644 Binary files a/po/el.gmo and b/po/el.gmo differ diff --git a/po/el.po b/po/el.po index c46add36..9187771c 100644 --- a/po/el.po +++ b/po/el.po @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: Shadow 980726\n" -"POT-Creation-Date: 2002-02-17 21:48+0100\n" +"POT-Creation-Date: 2002-03-12 12:16+0100\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: Nikos Mavroyanopoulos \n" "Language-Team: Hellenic \n" @@ -149,18 +149,6 @@ msgstr " msgid "Cannot execute %s" msgstr "Áäõíáìßá åêôÝëåóçò %s" -#: libmisc/suauth.c:99 -msgid "Access to su to that account DENIED.\n" -msgstr "Ðñüóâáóç óôç su óå áõôüí ôïí ëïãáñéáóìü ÁÑÍÇÈÇÊÅ.\n" - -#: libmisc/suauth.c:106 -msgid "Password authentication bypassed.\n" -msgstr "ÐáñÜêáìøç åîáêñßâùóçò ìå óõíèçìáôéêü.\n" - -#: libmisc/suauth.c:113 -msgid "Please enter your OWN password as authentication.\n" -msgstr "Ðáñáêáëþ åéóÜãåôå ôï ÄÉÊÏ óáò óõíèçìáôéêü ãéá åîáêñßâùóç.\n" - #: libmisc/sub.c:61 #, c-format msgid "Invalid root directory \"%s\"\n" @@ -343,7 +331,7 @@ msgstr " msgid "%s: do not include \"l\" with other flags\n" msgstr "%s: Íá ìçí óõìðåñéëáìâÜíåôå ôï \"l\" ìå ôéò Üëëåò åíäåßîåéò\n" -#: src/chage.c:481 src/chage.c:652 src/login.c:516 +#: src/chage.c:481 src/chage.c:652 src/login.c:518 #, c-format msgid "%s: permission denied\n" msgstr "%s: Üäåéá áðïññßöèçêå\n" @@ -1309,26 +1297,26 @@ msgstr " msgid "**Never logged in**" msgstr "**ÊáìéÜ åßóïäïò óôï óýóôçìá**" -#: src/login.c:183 +#: src/login.c:185 #, c-format msgid "usage: %s [-p] [name]\n" msgstr "÷ñÞóç: %s [-p] [üíïìá]\n" -#: src/login.c:186 +#: src/login.c:188 #, c-format msgid " %s [-p] [-h host] [-f name]\n" msgstr " %s [-p] [-h óýóôçìá] [-f üíïìá]\n" -#: src/login.c:188 +#: src/login.c:190 #, c-format msgid " %s [-p] -r host\n" msgstr " %s [-p] -r óýóôçìá\n" -#: src/login.c:272 +#: src/login.c:274 msgid "Invalid login time\n" msgstr "ÅóöáëìÝíç þñá åéóüäïõ\n" -#: src/login.c:327 +#: src/login.c:329 msgid "" "\n" "System closed for routine maintenance\n" @@ -1336,7 +1324,7 @@ msgstr "" "\n" "Ôï óýóôçìá Ýêëåéóå ãéá óõíôÞñçóç ñïõôßíáò\n" -#: src/login.c:338 +#: src/login.c:340 msgid "" "\n" "[Disconnect bypassed -- root login allowed.]\n" @@ -1344,7 +1332,7 @@ msgstr "" "\n" "[ÐáñÜêáìøç áðïóýíäåóçò -- Ç åßóïäïò ôïõ root åðåôñÜðç.]\n" -#: src/login.c:375 +#: src/login.c:377 #, c-format msgid "" "\n" @@ -1353,17 +1341,17 @@ msgstr "" "\n" "Ç äéáäéêáóßá åéóüäïõ ôåñìáôßóôçêå ìåôÜ áðü %d äåõôåñüëåðôá.\n" -#: src/login.c:687 +#: src/login.c:689 #, c-format msgid " on `%.100s' from `%.200s'" msgstr " óôï `%.100s' áðü `%.200s'" -#: src/login.c:691 +#: src/login.c:693 #, c-format msgid " on `%.100s'" msgstr " óôï `%.100s'" -#: src/login.c:850 +#: src/login.c:852 #, c-format msgid "" "\n" @@ -1372,35 +1360,35 @@ msgstr "" "\n" "%s login: " -#: src/login.c:853 +#: src/login.c:855 msgid "login: " msgstr "login: " -#: src/login.c:1069 src/sulogin.c:233 +#: src/login.c:1071 src/sulogin.c:233 msgid "Login incorrect" msgstr "Äéáäéêáóßá åéóüäïõ áðÝôõ÷å" -#: src/login.c:1263 +#: src/login.c:1265 msgid "Warning: login re-enabled after temporary lockout.\n" msgstr "" "Ðñïåéäïðïßçóç: Ç åßóïäïò åðáíåíåñãïðïéÞèçêå ìåôÜ áðü ðñïóùñéíü áðïêëåéóìü.\n" -#: src/login.c:1276 +#: src/login.c:1278 #, c-format msgid "Last login: %s on %s" msgstr "Ôåëåõôáßá åßóïäïò: %s óôï %s" -#: src/login.c:1279 +#: src/login.c:1281 #, c-format msgid "Last login: %.19s on %s" msgstr "Ôåëåõôáßá åßóïäïò: %.19s óôï %s" -#: src/login.c:1285 +#: src/login.c:1287 #, c-format msgid " from %.*s" msgstr " áðü %.*s" -#: src/login.c:1362 +#: src/login.c:1364 msgid "Starting rad_login\n" msgstr "¸íáñîç rad_login\n" @@ -1866,6 +1854,18 @@ msgstr "" msgid "No shell\n" msgstr "Äåí õðÜñ÷åé öëïéüò\n" +#: src/suauth.c:100 +msgid "Access to su to that account DENIED.\n" +msgstr "Ðñüóâáóç óôç su óå áõôüí ôïí ëïãáñéáóìü ÁÑÍÇÈÇÊÅ.\n" + +#: src/suauth.c:107 +msgid "Password authentication bypassed.\n" +msgstr "ÐáñÜêáìøç åîáêñßâùóçò ìå óõíèçìáôéêü.\n" + +#: src/suauth.c:114 +msgid "Please enter your OWN password as authentication.\n" +msgstr "Ðáñáêáëþ åéóÜãåôå ôï ÄÉÊÏ óáò óõíèçìáôéêü ãéá åîáêñßâùóç.\n" + #. must be a password file! #: src/sulogin.c:132 msgid "No password file\n" diff --git a/po/fr.gmo b/po/fr.gmo index f81567b2..b0de8c92 100644 Binary files a/po/fr.gmo and b/po/fr.gmo differ diff --git a/po/fr.po b/po/fr.po index b886477a..8592fd3b 100644 --- a/po/fr.po +++ b/po/fr.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 19990709\n" -"POT-Creation-Date: 2002-02-17 21:48+0100\n" +"POT-Creation-Date: 2002-03-12 12:16+0100\n" "PO-Revision-Date: 1999-07-09 20:02+0200\n" "Last-Translator: Vincent Renardias \n" "Language-Team: Vincent Renardias \n" @@ -150,18 +150,6 @@ msgstr "Ex msgid "Cannot execute %s" msgstr "Impossible d'exécuter %s" -#: libmisc/suauth.c:99 -msgid "Access to su to that account DENIED.\n" -msgstr "Accès à su à partir de ce compte REFUSÉ.\n" - -#: libmisc/suauth.c:106 -msgid "Password authentication bypassed.\n" -msgstr "Authentification par mot de passe court-circuitée.\n" - -#: libmisc/suauth.c:113 -msgid "Please enter your OWN password as authentication.\n" -msgstr "Entrez VOTRE mot de passe comme identification.\n" - #: libmisc/sub.c:61 #, c-format msgid "Invalid root directory \"%s\"\n" @@ -345,7 +333,7 @@ msgstr "Expiration du mot de passe:\t" msgid "%s: do not include \"l\" with other flags\n" msgstr "%s : ne pas include \"l\" avec les autres drapeaux\n" -#: src/chage.c:481 src/chage.c:652 src/login.c:516 +#: src/chage.c:481 src/chage.c:652 src/login.c:518 #, c-format msgid "%s: permission denied\n" msgstr "%s : permission refusée\n" @@ -1293,26 +1281,26 @@ msgstr "Utilisateur Port Derni msgid "**Never logged in**" msgstr "**Jamais connecté**" -#: src/login.c:183 +#: src/login.c:185 #, c-format msgid "usage: %s [-p] [name]\n" msgstr "Usage : %s [-p] [nom]\n" -#: src/login.c:186 +#: src/login.c:188 #, c-format msgid " %s [-p] [-h host] [-f name]\n" msgstr " %s [-p] [-h hôte] [-f nom]\n" -#: src/login.c:188 +#: src/login.c:190 #, c-format msgid " %s [-p] -r host\n" msgstr " %s [-p] -r hôte\n" -#: src/login.c:272 +#: src/login.c:274 msgid "Invalid login time\n" msgstr "Heure de connexion non valide\n" -#: src/login.c:327 +#: src/login.c:329 msgid "" "\n" "System closed for routine maintenance\n" @@ -1320,7 +1308,7 @@ msgstr "" "\n" "Système fermé pour maintenance\n" -#: src/login.c:338 +#: src/login.c:340 msgid "" "\n" "[Disconnect bypassed -- root login allowed.]\n" @@ -1328,7 +1316,7 @@ msgstr "" "\n" "[Disconnexion court-circuitée -- login root authorisé.]\n" -#: src/login.c:375 +#: src/login.c:377 #, c-format msgid "" "\n" @@ -1337,17 +1325,17 @@ msgstr "" "\n" "Tentative de connexion: délai de %s secondes dépassé.\n" -#: src/login.c:687 +#: src/login.c:689 #, c-format msgid " on `%.100s' from `%.200s'" msgstr " sur `%.100s' à partir de `%.200s'" -#: src/login.c:691 +#: src/login.c:693 #, c-format msgid " on `%.100s'" msgstr " sur `%.100s'" -#: src/login.c:850 +#: src/login.c:852 #, c-format msgid "" "\n" @@ -1356,34 +1344,34 @@ msgstr "" "\n" "% login: " -#: src/login.c:853 +#: src/login.c:855 msgid "login: " msgstr "login: " -#: src/login.c:1069 src/sulogin.c:233 +#: src/login.c:1071 src/sulogin.c:233 msgid "Login incorrect" msgstr "Login incorrect" -#: src/login.c:1263 +#: src/login.c:1265 msgid "Warning: login re-enabled after temporary lockout.\n" msgstr "Avertissement: login réactivé après une désactivation temporaire.\n" -#: src/login.c:1276 +#: src/login.c:1278 #, c-format msgid "Last login: %s on %s" msgstr "Dernière connexion : le %s sur %s" -#: src/login.c:1279 +#: src/login.c:1281 #, c-format msgid "Last login: %.19s on %s" msgstr "Dernière connexion : le %.19s sur %s" -#: src/login.c:1285 +#: src/login.c:1287 #, c-format msgid " from %.*s" msgstr " à partir de %.*s" -#: src/login.c:1362 +#: src/login.c:1364 msgid "Starting rad_login\n" msgstr "Démarrage de rad_login\n" @@ -1847,6 +1835,18 @@ msgstr "" msgid "No shell\n" msgstr "Pas de shell\n" +#: src/suauth.c:100 +msgid "Access to su to that account DENIED.\n" +msgstr "Accès à su à partir de ce compte REFUSÉ.\n" + +#: src/suauth.c:107 +msgid "Password authentication bypassed.\n" +msgstr "Authentification par mot de passe court-circuitée.\n" + +#: src/suauth.c:114 +msgid "Please enter your OWN password as authentication.\n" +msgstr "Entrez VOTRE mot de passe comme identification.\n" + #. must be a password file! #: src/sulogin.c:132 msgid "No password file\n" @@ -1994,7 +1994,7 @@ msgstr "[-p mot-de-passe] nom\n" #: src/useradd.c:753 #, c-format msgid " %s\t-D [-g group] [-b base] [-s shell]\n" -msgstr " %s\t-D [-g groupe] [-b base] [-s shell]\n" +msgstr " %s\t-D [-g groupe] [-b base] [-s shell]\n" #: src/useradd.c:756 msgid "\t\t[-f inactive] [-e expire ]\n" diff --git a/po/ja.gmo b/po/ja.gmo index 24a1f1f9..6e99a833 100644 Binary files a/po/ja.gmo and b/po/ja.gmo differ diff --git a/po/ja.po b/po/ja.po index 6a7a4360..d1ff1b80 100644 --- a/po/ja.po +++ b/po/ja.po @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 1990827\n" -"POT-Creation-Date: 2002-02-17 21:48+0100\n" +"POT-Creation-Date: 2002-03-12 12:16+0100\n" "PO-Revision-Date: 2000-06-18 120:22+0900\n" "Last-Translator: Yasuyuki Furukawa \n" "Language-Team: Japanese\n" @@ -147,18 +147,6 @@ msgstr " msgid "Cannot execute %s" msgstr "%s¤ò¼Â¹Ô¤Ç¤­¤Þ¤»¤ó" -#: libmisc/suauth.c:99 -msgid "Access to su to that account DENIED.\n" -msgstr "su¤Ç¤³¤Î¥¢¥«¥¦¥ó¥È¤Ø¥¢¥¯¥»¥¹¤¹¤ë¤³¤È¤òµñÈݤµ¤ì¤Þ¤·¤¿.\n" - -#: libmisc/suauth.c:106 -msgid "Password authentication bypassed.\n" -msgstr "¥Ð¥¤¥Ð¥¹¤Ë¤è¤Ã¤Æ¥Ñ¥¹¥ï¡¼¥É¤òǧ¾Ú¤·¤Þ¤¹.\n" - -#: libmisc/suauth.c:113 -msgid "Please enter your OWN password as authentication.\n" -msgstr "ǧ¾Ú¤È¤·¤Æ, ¤¢¤Ê¤¿½êÍ­¤Î¥Ñ¥¹¥ï¡¼¥É¤òÆþÎϤ·¤Æ¤¯¤À¤µ¤¤.\n" - #: libmisc/sub.c:61 #, c-format msgid "Invalid root directory \"%s\"\n" @@ -340,7 +328,7 @@ msgstr " msgid "%s: do not include \"l\" with other flags\n" msgstr "%s: ¾¤Î¥Õ¥é¥°¤Î¤¿¤á \"l\" ¥ª¥×¥·¥ç¥ó¤Ï´Þ¤Þ¤»¤ë¤³¤È¤¬¤Ç¤­¤Þ¤»¤ó\n" -#: src/chage.c:481 src/chage.c:652 src/login.c:516 +#: src/chage.c:481 src/chage.c:652 src/login.c:518 #, c-format msgid "%s: permission denied\n" msgstr "%s: ¸¢¸Â¤¬¤¢¤ê¤Þ¤»¤ó\n" @@ -1294,26 +1282,26 @@ msgstr " msgid "**Never logged in**" msgstr "**°ìÅÙ¤â¥í¥°¥¤¥ó¤Ï¤¢¤ê¤Þ¤»¤ó**" -#: src/login.c:183 +#: src/login.c:185 #, c-format msgid "usage: %s [-p] [name]\n" msgstr "»ÈÍÑË¡: %s [-p] [¥æ¡¼¥¶Ì¾]\n" -#: src/login.c:186 +#: src/login.c:188 #, c-format msgid " %s [-p] [-h host] [-f name]\n" msgstr " %s [-p] [-h ¥Û¥¹¥È] [-f ¥æ¡¼¥¶Ì¾]\n" -#: src/login.c:188 +#: src/login.c:190 #, c-format msgid " %s [-p] -r host\n" msgstr " %s [-p] -r ¥Û¥¹¥È\n" -#: src/login.c:272 +#: src/login.c:274 msgid "Invalid login time\n" msgstr "¥í¥°¥¤¥ó»þ´Ö¤¬ÉÔÀµ¤Ç¤¹\n" -#: src/login.c:327 +#: src/login.c:329 msgid "" "\n" "System closed for routine maintenance\n" @@ -1321,13 +1309,13 @@ msgstr "" "\n" "¥·¥¹¥Æ¥à¤Ï¥á¥ó¥Æ¥Ê¥ó¥¹¥ë¡¼¥Á¥ó¤ËÂФ·¤ÆÊĤ¸¤Þ¤·¤¿\n" -#: src/login.c:338 +#: src/login.c:340 msgid "" "\n" "[Disconnect bypassed -- root login allowed.]\n" msgstr "" -#: src/login.c:375 +#: src/login.c:377 #, c-format msgid "" "\n" @@ -1336,17 +1324,17 @@ msgstr "" "\n" "%sÉøå¤Î¥í¥°¥¤¥ó¡¦¥¿¥¤¥àÀ©¸Â¤Ç¤¹.\n" -#: src/login.c:687 +#: src/login.c:689 #, c-format msgid " on `%.100s' from `%.200s'" msgstr "" -#: src/login.c:691 +#: src/login.c:693 #, c-format msgid " on `%.100s'" msgstr "" -#: src/login.c:850 +#: src/login.c:852 #, c-format msgid "" "\n" @@ -1355,34 +1343,34 @@ msgstr "" "\n" "%s ¥í¥°¥¤¥ó: " -#: src/login.c:853 +#: src/login.c:855 msgid "login: " msgstr "¥í¥°¥¤¥ó: " -#: src/login.c:1069 src/sulogin.c:233 +#: src/login.c:1071 src/sulogin.c:233 msgid "Login incorrect" msgstr "¥í¥°¥¤¥ó¤¬°ã¤¤¤Þ¤¹" -#: src/login.c:1263 +#: src/login.c:1265 msgid "Warning: login re-enabled after temporary lockout.\n" msgstr "" -#: src/login.c:1276 +#: src/login.c:1278 #, c-format msgid "Last login: %s on %s" msgstr "ºÇ¶á¤Î¥í¥°¥¤¥ó: %s on %s" -#: src/login.c:1279 +#: src/login.c:1281 #, c-format msgid "Last login: %.19s on %s" msgstr "ºÇ¶á¤Î¥í¥°¥¤¥ó: %.19s on %s" -#: src/login.c:1285 +#: src/login.c:1287 #, c-format msgid " from %.*s" msgstr " ¾ì½ê %.*s" -#: src/login.c:1362 +#: src/login.c:1364 msgid "Starting rad_login\n" msgstr "" @@ -1841,6 +1829,18 @@ msgstr "" msgid "No shell\n" msgstr "¥·¥§¥ë¤¬¤¢¤ê¤Þ¤»¤ó\n" +#: src/suauth.c:100 +msgid "Access to su to that account DENIED.\n" +msgstr "su¤Ç¤³¤Î¥¢¥«¥¦¥ó¥È¤Ø¥¢¥¯¥»¥¹¤¹¤ë¤³¤È¤òµñÈݤµ¤ì¤Þ¤·¤¿.\n" + +#: src/suauth.c:107 +msgid "Password authentication bypassed.\n" +msgstr "¥Ð¥¤¥Ð¥¹¤Ë¤è¤Ã¤Æ¥Ñ¥¹¥ï¡¼¥É¤òǧ¾Ú¤·¤Þ¤¹.\n" + +#: src/suauth.c:114 +msgid "Please enter your OWN password as authentication.\n" +msgstr "ǧ¾Ú¤È¤·¤Æ, ¤¢¤Ê¤¿½êÍ­¤Î¥Ñ¥¹¥ï¡¼¥É¤òÆþÎϤ·¤Æ¤¯¤À¤µ¤¤.\n" + #. must be a password file! #: src/sulogin.c:132 msgid "No password file\n" diff --git a/po/ko.gmo b/po/ko.gmo index 5894dfb7..d9bad01d 100644 Binary files a/po/ko.gmo and b/po/ko.gmo differ diff --git a/po/ko.po b/po/ko.po index 1fbe1b87..1e150d3d 100644 --- a/po/ko.po +++ b/po/ko.po @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow\n" -"POT-Creation-Date: 2002-02-17 21:48+0100\n" +"POT-Creation-Date: 2002-03-12 12:16+0100\n" "PO-Revision-Date: 2001-02-03 15:09+0900\n" "Last-Translator: Hwang, Sang-Jin \n" "Language-Team: Korean \n" @@ -147,18 +147,6 @@ msgstr "%s msgid "Cannot execute %s" msgstr "%s¸¦ ½ÇÇàÇÒ ¼ö ¾øÀ½" -#: libmisc/suauth.c:99 -msgid "Access to su to that account DENIED.\n" -msgstr "ÀÌ ¾îÄ«¿îÆ®·Î su·Î Á¢±ÙÁ¦¾îÇÏ´Â Çã°¡°¡ ¾øÀ½.\n" - -#: libmisc/suauth.c:106 -msgid "Password authentication bypassed.\n" -msgstr "Æнº¿öµå ÀÎÁõÀÌ ¹«½ÃµÇ¾ú½À´Ï´Ù.\n" - -#: libmisc/suauth.c:113 -msgid "Please enter your OWN password as authentication.\n" -msgstr "»ç¿ëÀÚ ÀÚ½ÅÀÇ Æнº¿öµå¸¦ ÀÎÁõÀ¸·Î½á ÀÔ·ÂÀ» ÇϽʽÿÀ.\n" - #: libmisc/sub.c:61 #, c-format msgid "Invalid root directory \"%s\"\n" @@ -338,7 +326,7 @@ msgstr " msgid "%s: do not include \"l\" with other flags\n" msgstr "%s: \"l\" ¿Í ÇÔ²² ´Ù¸¥ flags¸¦ Æ÷ÇÔÇÏÁö ¸»°Í\n" -#: src/chage.c:481 src/chage.c:652 src/login.c:516 +#: src/chage.c:481 src/chage.c:652 src/login.c:518 #, c-format msgid "%s: permission denied\n" msgstr "%s: Á¢±Ù±ÇÇÑ ¾øÀ½\n" @@ -1286,26 +1274,26 @@ msgstr " msgid "**Never logged in**" msgstr "**Çѹøµµ ·Î±äÇÑÀûÀÌ ¾ø½À´Ï´Ù**" -#: src/login.c:183 +#: src/login.c:185 #, c-format msgid "usage: %s [-p] [name]\n" msgstr "»ç¿ë¹ý: %s [-p] [À̸§]\n" -#: src/login.c:186 +#: src/login.c:188 #, c-format msgid " %s [-p] [-h host] [-f name]\n" msgstr "\t%s [-p][-h È£½ºÆ®¸í][-f À̸§]\n" -#: src/login.c:188 +#: src/login.c:190 #, c-format msgid " %s [-p] -r host\n" msgstr "\t%s [-p] -r È£½ºÆ®\n" -#: src/login.c:272 +#: src/login.c:274 msgid "Invalid login time\n" msgstr "À¯È¿ÇÏÁö ¾ÊÀº ·Î±ä ½Ã°£(ÇöÀç½Ã°£Àº ·Î±ä±ÇÇÑ ¾øÀ½)\n" -#: src/login.c:327 +#: src/login.c:329 msgid "" "\n" "System closed for routine maintenance\n" @@ -1313,7 +1301,7 @@ msgstr "" "\n" "±Ù¿øÁöÀÇ Á¤ºñ¸¦ À§ÇØ ½Ã½ºÅÛÀÌ Á¾·áµÇ¾ú½À´Ï´Ù\n" -#: src/login.c:338 +#: src/login.c:340 msgid "" "\n" "[Disconnect bypassed -- root login allowed.]\n" @@ -1321,7 +1309,7 @@ msgstr "" "\n" "[Á¢¼ÓÇØÁ¦°¡ ¹«½ÃµÇ¾ú½À´Ï´Ù -- ·çÆ®¸¸ ·Î±äÀ» ÇÒ ¼ö ÀÖ½À´Ï´Ù]\n" -#: src/login.c:375 +#: src/login.c:377 #, c-format msgid "" "\n" @@ -1330,17 +1318,17 @@ msgstr "" "\n" "%d ÃÊÈÄ¿¡ ·Î±ä ½Ã°£ÀÌ ¿Ï·áµË´Ï´Ù.\n" -#: src/login.c:687 +#: src/login.c:689 #, c-format msgid " on `%.100s' from `%.200s'" msgstr " on `%.100s' from `%.200s'" -#: src/login.c:691 +#: src/login.c:693 #, c-format msgid " on `%.100s'" msgstr " on `%.100s'" -#: src/login.c:850 +#: src/login.c:852 #, c-format msgid "" "\n" @@ -1349,34 +1337,34 @@ msgstr "" "\n" "%s ·Î±ä: " -#: src/login.c:853 +#: src/login.c:855 msgid "login: " msgstr "·Î±ä: " -#: src/login.c:1069 src/sulogin.c:233 +#: src/login.c:1071 src/sulogin.c:233 msgid "Login incorrect" msgstr "·Î±ä¸íÀÌ ¸ÂÁö ¾Ê½À´Ï´Ù" -#: src/login.c:1263 +#: src/login.c:1265 msgid "Warning: login re-enabled after temporary lockout.\n" msgstr "°æ°í: ÀϽÃÀûÀ¸·Î Æä¼âµÈµÚ ´Ù½Ã ·Î±äÇÒ ¼ö ÀÖ½À´Ï´Ù.\n" -#: src/login.c:1276 +#: src/login.c:1278 #, c-format msgid "Last login: %s on %s" msgstr "¸¶Áö¸· ·Î±ä: %s on %s" -#: src/login.c:1279 +#: src/login.c:1281 #, c-format msgid "Last login: %.19s on %s" msgstr "¸¶Áö¸· ·Î±ä: %.19s on %s" -#: src/login.c:1285 +#: src/login.c:1287 #, c-format msgid " from %.*s" msgstr " from %.*s" -#: src/login.c:1362 +#: src/login.c:1364 msgid "Starting rad_login\n" msgstr "rad_login À» ½ÃÀÛÇÏ°í ÀÖ½À´Ï´Ù\n" @@ -1837,6 +1825,18 @@ msgstr "" msgid "No shell\n" msgstr "½©ÀÌ ¾øÀ½\n" +#: src/suauth.c:100 +msgid "Access to su to that account DENIED.\n" +msgstr "ÀÌ ¾îÄ«¿îÆ®·Î su·Î Á¢±ÙÁ¦¾îÇÏ´Â Çã°¡°¡ ¾øÀ½.\n" + +#: src/suauth.c:107 +msgid "Password authentication bypassed.\n" +msgstr "Æнº¿öµå ÀÎÁõÀÌ ¹«½ÃµÇ¾ú½À´Ï´Ù.\n" + +#: src/suauth.c:114 +msgid "Please enter your OWN password as authentication.\n" +msgstr "»ç¿ëÀÚ ÀÚ½ÅÀÇ Æнº¿öµå¸¦ ÀÎÁõÀ¸·Î½á ÀÔ·ÂÀ» ÇϽʽÿÀ.\n" + #. must be a password file! #: src/sulogin.c:132 msgid "No password file\n" diff --git a/po/pl.gmo b/po/pl.gmo index 790e3c6b..c529228b 100644 Binary files a/po/pl.gmo and b/po/pl.gmo differ diff --git a/po/pl.po b/po/pl.po index 86945fbc..15a70008 100644 --- a/po/pl.po +++ b/po/pl.po @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow-981228\n" -"POT-Creation-Date: 2002-02-17 21:48+0100\n" +"POT-Creation-Date: 2002-03-12 12:16+0100\n" "PO-Revision-Date: 1999-03-02 22:29+01:00\n" "Last-Translator: Arkadiusz Mi¶kiewicz \n" "Language-Team: PL \n" @@ -149,18 +149,6 @@ msgstr "Uruchamiam pow msgid "Cannot execute %s" msgstr "Nie mogê uruchomiæ %s" -#: libmisc/suauth.c:99 -msgid "Access to su to that account DENIED.\n" -msgstr "Dostêp do polecenia su z tego konta ZABRONIONY.\n" - -#: libmisc/suauth.c:106 -msgid "Password authentication bypassed.\n" -msgstr "Uwierzytelnianie na podstawie has³a pominiête.\n" - -#: libmisc/suauth.c:113 -msgid "Please enter your OWN password as authentication.\n" -msgstr "Proszê wpisz swoje W£ASNE has³o jako has³o uwierzytelniaj±ce.\n" - #: libmisc/sub.c:61 #, c-format msgid "Invalid root directory \"%s\"\n" @@ -343,7 +331,7 @@ msgstr "Has msgid "%s: do not include \"l\" with other flags\n" msgstr "%s: nie ³±cz \"l\" z innymi flagami\n" -#: src/chage.c:481 src/chage.c:652 src/login.c:516 +#: src/chage.c:481 src/chage.c:652 src/login.c:518 #, c-format msgid "%s: permission denied\n" msgstr "%s: odmowa dostêpu\n" @@ -1290,26 +1278,26 @@ msgstr "U msgid "**Never logged in**" msgstr "**Nigdy nie zalogowany**" -#: src/login.c:183 +#: src/login.c:185 #, c-format msgid "usage: %s [-p] [name]\n" msgstr "u¿ycie: %s [-p] [nazwa]\n" -#: src/login.c:186 +#: src/login.c:188 #, c-format msgid " %s [-p] [-h host] [-f name]\n" msgstr " %s [-p] [-h host] [-f nazwa]\n" -#: src/login.c:188 +#: src/login.c:190 #, c-format msgid " %s [-p] -r host\n" msgstr " %s [-p] -r host\n" -#: src/login.c:272 +#: src/login.c:274 msgid "Invalid login time\n" msgstr "Nieprawid³owy czas logowania\n" -#: src/login.c:327 +#: src/login.c:329 msgid "" "\n" "System closed for routine maintenance\n" @@ -1317,7 +1305,7 @@ msgstr "" "\n" "System zamkniêty do rutynowej konserwacji.\n" -#: src/login.c:338 +#: src/login.c:340 msgid "" "\n" "[Disconnect bypassed -- root login allowed.]\n" @@ -1325,7 +1313,7 @@ msgstr "" "\n" "[Roz³±czenie pominiête -- zezwolenie na logowanie siê root-a.]\n" -#: src/login.c:375 +#: src/login.c:377 #, c-format msgid "" "\n" @@ -1334,17 +1322,17 @@ msgstr "" "\n" "Limit czasu logowania przekroczony po %d sekundach.\n" -#: src/login.c:687 +#: src/login.c:689 #, c-format msgid " on `%.100s' from `%.200s'" msgstr " na `%s.100s' z `%.200s'" -#: src/login.c:691 +#: src/login.c:693 #, c-format msgid " on `%.100s'" msgstr " na `%.100s'" -#: src/login.c:850 +#: src/login.c:852 #, c-format msgid "" "\n" @@ -1353,34 +1341,34 @@ msgstr "" "\n" "%s login: " -#: src/login.c:853 +#: src/login.c:855 msgid "login: " msgstr "login: " -#: src/login.c:1069 src/sulogin.c:233 +#: src/login.c:1071 src/sulogin.c:233 msgid "Login incorrect" msgstr "Nieprawid³owe logowanie" -#: src/login.c:1263 +#: src/login.c:1265 msgid "Warning: login re-enabled after temporary lockout.\n" msgstr "Ostrze¿enie: logowanie ponownie odblokowanie po czasowej blokadzie.\n" -#: src/login.c:1276 +#: src/login.c:1278 #, c-format msgid "Last login: %s on %s" msgstr "Ostatnie logowanie: %s na %s" -#: src/login.c:1279 +#: src/login.c:1281 #, c-format msgid "Last login: %.19s on %s" msgstr "Ostatnie logowanie: %s na %s" -#: src/login.c:1285 +#: src/login.c:1287 #, c-format msgid " from %.*s" msgstr " z %.*s" -#: src/login.c:1362 +#: src/login.c:1364 msgid "Starting rad_login\n" msgstr "Startujê rad_login\n" @@ -1839,6 +1827,18 @@ msgstr "" msgid "No shell\n" msgstr "Brak pow³oki\n" +#: src/suauth.c:100 +msgid "Access to su to that account DENIED.\n" +msgstr "Dostêp do polecenia su z tego konta ZABRONIONY.\n" + +#: src/suauth.c:107 +msgid "Password authentication bypassed.\n" +msgstr "Uwierzytelnianie na podstawie has³a pominiête.\n" + +#: src/suauth.c:114 +msgid "Please enter your OWN password as authentication.\n" +msgstr "Proszê wpisz swoje W£ASNE has³o jako has³o uwierzytelniaj±ce.\n" + #. must be a password file! #: src/sulogin.c:132 msgid "No password file\n" @@ -1986,7 +1986,7 @@ msgstr "[-p has #: src/useradd.c:753 #, c-format msgid " %s\t-D [-g group] [-b base] [-s shell]\n" -msgstr " %s\t-D [-g grupa] [-b baza] [-s pow³oka]\n" +msgstr " %s\t-D [-g grupa] [-b baza] [-s pow³oka]\n" #: src/useradd.c:756 msgid "\t\t[-f inactive] [-e expire ]\n" diff --git a/po/shadow.pot b/po/shadow.pot index 99cc35c2..5b0ae118 100644 --- a/po/shadow.pot +++ b/po/shadow.pot @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" -"POT-Creation-Date: 2002-02-17 21:48+0100\n" +"POT-Creation-Date: 2002-03-12 12:16+0100\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -148,18 +148,6 @@ msgstr "" msgid "Cannot execute %s" msgstr "" -#: libmisc/suauth.c:99 -msgid "Access to su to that account DENIED.\n" -msgstr "" - -#: libmisc/suauth.c:106 -msgid "Password authentication bypassed.\n" -msgstr "" - -#: libmisc/suauth.c:113 -msgid "Please enter your OWN password as authentication.\n" -msgstr "" - #: libmisc/sub.c:61 #, c-format msgid "Invalid root directory \"%s\"\n" @@ -335,7 +323,7 @@ msgstr "" msgid "%s: do not include \"l\" with other flags\n" msgstr "" -#: src/chage.c:481 src/chage.c:652 src/login.c:516 +#: src/chage.c:481 src/chage.c:652 src/login.c:518 #, c-format msgid "%s: permission denied\n" msgstr "" @@ -1279,89 +1267,89 @@ msgstr "" msgid "**Never logged in**" msgstr "" -#: src/login.c:183 +#: src/login.c:185 #, c-format msgid "usage: %s [-p] [name]\n" msgstr "" -#: src/login.c:186 +#: src/login.c:188 #, c-format msgid " %s [-p] [-h host] [-f name]\n" msgstr "" -#: src/login.c:188 +#: src/login.c:190 #, c-format msgid " %s [-p] -r host\n" msgstr "" -#: src/login.c:272 +#: src/login.c:274 msgid "Invalid login time\n" msgstr "" -#: src/login.c:327 +#: src/login.c:329 msgid "" "\n" "System closed for routine maintenance\n" msgstr "" -#: src/login.c:338 +#: src/login.c:340 msgid "" "\n" "[Disconnect bypassed -- root login allowed.]\n" msgstr "" -#: src/login.c:375 +#: src/login.c:377 #, c-format msgid "" "\n" "Login timed out after %d seconds.\n" msgstr "" -#: src/login.c:687 +#: src/login.c:689 #, c-format msgid " on `%.100s' from `%.200s'" msgstr "" -#: src/login.c:691 +#: src/login.c:693 #, c-format msgid " on `%.100s'" msgstr "" -#: src/login.c:850 +#: src/login.c:852 #, c-format msgid "" "\n" "%s login: " msgstr "" -#: src/login.c:853 +#: src/login.c:855 msgid "login: " msgstr "" -#: src/login.c:1069 src/sulogin.c:233 +#: src/login.c:1071 src/sulogin.c:233 msgid "Login incorrect" msgstr "" -#: src/login.c:1263 +#: src/login.c:1265 msgid "Warning: login re-enabled after temporary lockout.\n" msgstr "" -#: src/login.c:1276 +#: src/login.c:1278 #, c-format msgid "Last login: %s on %s" msgstr "" -#: src/login.c:1279 +#: src/login.c:1281 #, c-format msgid "Last login: %.19s on %s" msgstr "" -#: src/login.c:1285 +#: src/login.c:1287 #, c-format msgid " from %.*s" msgstr "" -#: src/login.c:1362 +#: src/login.c:1364 msgid "Starting rad_login\n" msgstr "" @@ -1813,6 +1801,18 @@ msgstr "" msgid "No shell\n" msgstr "" +#: src/suauth.c:100 +msgid "Access to su to that account DENIED.\n" +msgstr "" + +#: src/suauth.c:107 +msgid "Password authentication bypassed.\n" +msgstr "" + +#: src/suauth.c:114 +msgid "Please enter your OWN password as authentication.\n" +msgstr "" + #. must be a password file! #: src/sulogin.c:132 msgid "No password file\n" diff --git a/po/sv.gmo b/po/sv.gmo index 0597c114..d7d02aff 100644 Binary files a/po/sv.gmo and b/po/sv.gmo differ diff --git a/po/sv.po b/po/sv.po index d7c3b76d..a03e211d 100644 --- a/po/sv.po +++ b/po/sv.po @@ -4,7 +4,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 19990709\n" -"POT-Creation-Date: 2002-02-17 21:48+0100\n" +"POT-Creation-Date: 2002-03-12 12:16+0100\n" "PO-Revision-Date: 1999-08-16 21:20+0100\n" "Last-Translator: Kristoffer Brånemyr \n" "Language-Team: sv \n" @@ -147,18 +147,6 @@ msgstr "Startar skal %s\n" msgid "Cannot execute %s" msgstr "Kan inte starta %s" -#: libmisc/suauth.c:99 -msgid "Access to su to that account DENIED.\n" -msgstr "Du har inte behörighet att köra su till det kontot.\n" - -#: libmisc/suauth.c:106 -msgid "Password authentication bypassed.\n" -msgstr "Hoppade över lösenordskontroll.\n" - -#: libmisc/suauth.c:113 -msgid "Please enter your OWN password as authentication.\n" -msgstr "Var god skriv in ditt EGET lösenord som äkthetsbevis.\n" - #: libmisc/sub.c:61 #, c-format msgid "Invalid root directory \"%s\"\n" @@ -339,7 +327,7 @@ msgstr "L msgid "%s: do not include \"l\" with other flags\n" msgstr "%s: inkludera inte \"l\" tillsammands med andra flaggor\n" -#: src/chage.c:481 src/chage.c:652 src/login.c:516 +#: src/chage.c:481 src/chage.c:652 src/login.c:518 #, c-format msgid "%s: permission denied\n" msgstr "%s: tillåtelse nekas\n" @@ -1288,26 +1276,26 @@ msgstr "Anv msgid "**Never logged in**" msgstr "**Aldrig inloggad**" -#: src/login.c:183 +#: src/login.c:185 #, c-format msgid "usage: %s [-p] [name]\n" msgstr "Användning: %s [-p] [namn]\n" -#: src/login.c:186 +#: src/login.c:188 #, c-format msgid " %s [-p] [-h host] [-f name]\n" msgstr " %s [-p] [-h värd] [-f namn]\n" -#: src/login.c:188 +#: src/login.c:190 #, c-format msgid " %s [-p] -r host\n" msgstr " %s [-p] -r värd\n" -#: src/login.c:272 +#: src/login.c:274 msgid "Invalid login time\n" msgstr "Felaktig inloggningstid\n" -#: src/login.c:327 +#: src/login.c:329 msgid "" "\n" "System closed for routine maintenance\n" @@ -1315,7 +1303,7 @@ msgstr "" "\n" "Systemet är stängt för rutinunderhåll\n" -#: src/login.c:338 +#: src/login.c:340 msgid "" "\n" "[Disconnect bypassed -- root login allowed.]\n" @@ -1323,7 +1311,7 @@ msgstr "" "\n" "[Nerkoppling kringgicks -- root inloggning tillåten.]\n" -#: src/login.c:375 +#: src/login.c:377 #, c-format msgid "" "\n" @@ -1332,17 +1320,17 @@ msgstr "" "\n" "Inloggningen avbröts efter %d sekunders inaktivitet.\n" -#: src/login.c:687 +#: src/login.c:689 #, c-format msgid " on `%.100s' from `%.200s'" msgstr " på \"%.100s\" från \"%.200s\"" -#: src/login.c:691 +#: src/login.c:693 #, c-format msgid " on `%.100s'" msgstr " på \"%.100s\"" -#: src/login.c:850 +#: src/login.c:852 #, c-format msgid "" "\n" @@ -1351,34 +1339,34 @@ msgstr "" "\n" "%s användare: " -#: src/login.c:853 +#: src/login.c:855 msgid "login: " msgstr "användare: " -#: src/login.c:1069 src/sulogin.c:233 +#: src/login.c:1071 src/sulogin.c:233 msgid "Login incorrect" msgstr "Felaktig inloggning" -#: src/login.c:1263 +#: src/login.c:1265 msgid "Warning: login re-enabled after temporary lockout.\n" msgstr "Varning: inloggning på nytt aktiv efter den temporära utelåsningen.\n" -#: src/login.c:1276 +#: src/login.c:1278 #, c-format msgid "Last login: %s on %s" msgstr "Senaste inloggning: %s på %s" -#: src/login.c:1279 +#: src/login.c:1281 #, c-format msgid "Last login: %.19s on %s" msgstr "Senaste inloggning: %.19s på %s" -#: src/login.c:1285 +#: src/login.c:1287 #, c-format msgid " from %.*s" msgstr " från %.*s" -#: src/login.c:1362 +#: src/login.c:1364 msgid "Starting rad_login\n" msgstr "Startar rad_login\n" @@ -1836,6 +1824,18 @@ msgstr "" msgid "No shell\n" msgstr "Inget skal\n" +#: src/suauth.c:100 +msgid "Access to su to that account DENIED.\n" +msgstr "Du har inte behörighet att köra su till det kontot.\n" + +#: src/suauth.c:107 +msgid "Password authentication bypassed.\n" +msgstr "Hoppade över lösenordskontroll.\n" + +#: src/suauth.c:114 +msgid "Please enter your OWN password as authentication.\n" +msgstr "Var god skriv in ditt EGET lösenord som äkthetsbevis.\n" + #. must be a password file! #: src/sulogin.c:132 msgid "No password file\n" @@ -1962,16 +1962,16 @@ msgstr "%s: f #: src/useradd.c:738 src/usermod.c:322 #, c-format msgid "usage: %s\t[-u uid [-o]] [-g group] [-G group,...] \n" -msgstr "Användning: %s\t[-u uid [-o]] [-g grupp] [-G grupp,...] \n" +msgstr "Användning: %s [-u uid [-o]] [-g grupp] [-G grupp,...] \n" #: src/useradd.c:742 msgid "\t\t[-d home] [-s shell] [-c comment] [-m [-k template]]\n" -msgstr "\t\t[-d hem] [-s skal] [-c kommentar] [-m [-k mall]]\n" +msgstr "\t\t [-d hem] [-s skal] [-c kommentar] [-m [-k mall]]\n" #: src/useradd.c:745 src/usermod.c:329 #, fuzzy msgid "[-f inactive] [-e expire ] " -msgstr "[-f inaktiv] [-e upphör] " +msgstr " [-f inaktiv] [-e upphör] " #: src/useradd.c:748 msgid "[-A program] " @@ -1984,12 +1984,12 @@ msgstr "[-p passwd] namn\n" #: src/useradd.c:753 #, c-format msgid " %s\t-D [-g group] [-b base] [-s shell]\n" -msgstr " %s\t-D [-g grupp] [-b bas] [-s skal]\n" +msgstr " %s -D [-g grupp] [-b bas] [-s skal]\n" #: src/useradd.c:756 #, fuzzy msgid "\t\t[-f inactive] [-e expire ]\n" -msgstr "\t\t[-f inaktiv] [-e utgång]\n" +msgstr "\t\t [-f inaktiv] [-e utgång]\n" #: src/useradd.c:850 src/usermod.c:480 #, c-format diff --git a/po/uk.gmo b/po/uk.gmo index 0ea5040a..abb3a627 100644 Binary files a/po/uk.gmo and b/po/uk.gmo differ diff --git a/po/uk.po b/po/uk.po index da319742..d15469f2 100644 --- a/po/uk.po +++ b/po/uk.po @@ -4,7 +4,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow-20001016\n" -"POT-Creation-Date: 2002-02-17 21:48+0100\n" +"POT-Creation-Date: 2002-03-12 12:16+0100\n" "PO-Revision-Date: 2001-08-04 19:45+0200\n" "Last-Translator: Roman Festchook \n" "Language-Team: Roman Festchook \n" @@ -146,18 +146,6 @@ msgstr " msgid "Cannot execute %s" msgstr "îÅ ÍÏÖÕ ×ÉËÏÎÁÔÉ %s" -#: libmisc/suauth.c:99 -msgid "Access to su to that account DENIED.\n" -msgstr "äÏÓÔÕÐ ÃØÏÇÏ ËÏÒÉÓÔÕ×ÁÞÁ ÄÏ su úáâïòïîåîï.\n" - -#: libmisc/suauth.c:106 -msgid "Password authentication bypassed.\n" -msgstr "áÕÔÅÎÔÉƦËÁæÀ ÐÒÏÊÄÅÎÏ.\n" - -#: libmisc/suauth.c:113 -msgid "Please enter your OWN password as authentication.\n" -msgstr "âÕÄØÌÁÓËÁ ××ÅĦÔØ ×ÁÛ ×ÌÁÓÎÉÊ ÐÁÒÏÌØ ÄÌÑ ÁÕÔÅÎÔÉƦËÁæ§.\n" - #: libmisc/sub.c:61 #, c-format msgid "Invalid root directory \"%s\"\n" @@ -340,7 +328,7 @@ msgstr " msgid "%s: do not include \"l\" with other flags\n" msgstr "%s: ÎÅ ×ÉËÏÒÉÓÔÏ×ÕÊÔÅ \"l\" Ú ¦ÎÛ¦ÍÉ ÆÌÁÇÁÍÉ\n" -#: src/chage.c:481 src/chage.c:652 src/login.c:516 +#: src/chage.c:481 src/chage.c:652 src/login.c:518 #, c-format msgid "%s: permission denied\n" msgstr "%s: Õ ÄÏÓÔÕЦ צÄÍÏ×ÌÅÎÏ\n" @@ -1294,26 +1282,26 @@ msgstr " msgid "**Never logged in**" msgstr "**î¦ËÏÌÉ ÎÅ ×ÈÏÄÉ×**" -#: src/login.c:183 +#: src/login.c:185 #, c-format msgid "usage: %s [-p] [name]\n" msgstr "×ÉËÏÒÉÓÔÏ×ÕÊÔÅ: %s [-p] [¦Í'Ñ]\n" -#: src/login.c:186 +#: src/login.c:188 #, c-format msgid " %s [-p] [-h host] [-f name]\n" msgstr " %s [-p] [-h ÈÏÓÔ] [-f ¦Í'Ñ]\n" -#: src/login.c:188 +#: src/login.c:190 #, c-format msgid " %s [-p] -r host\n" msgstr " %s [-p] -r ÈÏÓÔ\n" -#: src/login.c:272 +#: src/login.c:274 msgid "Invalid login time\n" msgstr "îÅצÒÎÉÊ ÞÁÓ ÄÌÑ ×ÈÏÄÕ\n" -#: src/login.c:327 +#: src/login.c:329 msgid "" "\n" "System closed for routine maintenance\n" @@ -1321,7 +1309,7 @@ msgstr "" "\n" "óÉÓÔÅÍÕ ÚÁËÒÉÔÏ ÄÌÑ ÐÒÏƦÌÁËÔÉËÉ.\n" -#: src/login.c:338 +#: src/login.c:340 msgid "" "\n" "[Disconnect bypassed -- root login allowed.]\n" @@ -1329,7 +1317,7 @@ msgstr "" "\n" "[ðÒÏÊÛÌÏ ×¦ÄËÌÀÞÅÎÎÑ -- ÄÏÚ×ÏÌÅÎÏ ÌÉÛÅ ×È¦Ä root-a.]\n" -#: src/login.c:375 +#: src/login.c:377 #, c-format msgid "" "\n" @@ -1338,17 +1326,17 @@ msgstr "" "\n" "þÁÓ ÌÏǦÎÕ ×ÉÞÅÒÐÁÎÏ ÚÁ %d ÓÅËÕÎÄ.\n" -#: src/login.c:687 +#: src/login.c:689 #, c-format msgid " on `%.100s' from `%.200s'" msgstr " ÎÁ `%s.100s' Ú `%.200s'" -#: src/login.c:691 +#: src/login.c:693 #, c-format msgid " on `%.100s'" msgstr " ÎÁ `%.100s'" -#: src/login.c:850 +#: src/login.c:852 #, c-format msgid "" "\n" @@ -1357,34 +1345,34 @@ msgstr "" "\n" "%s login: " -#: src/login.c:853 +#: src/login.c:855 msgid "login: " msgstr "login: " -#: src/login.c:1069 src/sulogin.c:233 +#: src/login.c:1071 src/sulogin.c:233 msgid "Login incorrect" msgstr "îÅצÒÎÉÊ ÌÏǦÎ" -#: src/login.c:1263 +#: src/login.c:1265 msgid "Warning: login re-enabled after temporary lockout.\n" msgstr "úÁÓÔÅÒÅÖÅÎÎÑ: login ÐÏÎÏ×ÌÅÎÏ Ð¦ÓÌÑ ÔÉÍÞÁÓÏ×ÏÇÏ ÂÌÏËÕ×ÁÎÎÑ.\n" -#: src/login.c:1276 +#: src/login.c:1278 #, c-format msgid "Last login: %s on %s" msgstr "ïÓÔÁÎÎ¦Ê ×È¦Ä × ÓÉÓÔÅÍÕ: %s ÎÁ %s" -#: src/login.c:1279 +#: src/login.c:1281 #, c-format msgid "Last login: %.19s on %s" msgstr "ïÓÔÁÎÎ¦Ê ×È¦Ä × ÓÉÓÔÅÍÕ: %s ÎÁ %s" -#: src/login.c:1285 +#: src/login.c:1287 #, c-format msgid " from %.*s" msgstr " Ú %.*s" -#: src/login.c:1362 +#: src/login.c:1364 msgid "Starting rad_login\n" msgstr "óÔÁÒÔÕ¤ÍÏ rad_login\n" @@ -1843,6 +1831,18 @@ msgstr "" msgid "No shell\n" msgstr "îÅÍÁ¤ shell\n" +#: src/suauth.c:100 +msgid "Access to su to that account DENIED.\n" +msgstr "äÏÓÔÕÐ ÃØÏÇÏ ËÏÒÉÓÔÕ×ÁÞÁ ÄÏ su úáâïòïîåîï.\n" + +#: src/suauth.c:107 +msgid "Password authentication bypassed.\n" +msgstr "áÕÔÅÎÔÉƦËÁæÀ ÐÒÏÊÄÅÎÏ.\n" + +#: src/suauth.c:114 +msgid "Please enter your OWN password as authentication.\n" +msgstr "âÕÄØÌÁÓËÁ ××ÅĦÔØ ×ÁÛ ×ÌÁÓÎÉÊ ÐÁÒÏÌØ ÄÌÑ ÁÕÔÅÎÔÉƦËÁæ§.\n" + #. must be a password file! #: src/sulogin.c:132 msgid "No password file\n" @@ -1973,7 +1973,7 @@ msgstr " #: src/useradd.c:742 msgid "\t\t[-d home] [-s shell] [-c comment] [-m [-k template]]\n" -msgstr "\t\t[-d ÄÏÍÁÛÎÑ_ÔÅËÁ] [-s shell] [-c ËÏÍÅÎÔÁÒ] [-m [-k wzór]]\n" +msgstr "\t\t[-d ÄÏÍÁÛÎÑ_ÔÅËÁ] [-s shell] [-c ËÏÍÅÎÔÁÒ] [-m [-k ÛÁÂÌÏÎ]]\n" #: src/useradd.c:745 src/usermod.c:329 msgid "[-f inactive] [-e expire ] " diff --git a/src/Makefile.am b/src/Makefile.am index 55370cf1..eb3c3b00 100644 --- a/src/Makefile.am +++ b/src/Makefile.am @@ -47,14 +47,15 @@ groupmod_LDADD = $(LDADD) $(LIBPAM) login_LDADD = $(LDADD) $(LIBPAM) newusers_LDADD = $(LDADD) $(LIBPAM) passwd_LDADD = $(LDADD) $(LIBPAM) $(LIBCRACK) +su_SOURCES = su.c suauth.c su_LDADD = $(LDADD) $(LIBPAM) useradd_LDADD = $(LDADD) $(LIBPAM) userdel_LDADD = $(LDADD) $(LIBPAM) usermod_LDADD = $(LDADD) $(LIBPAM) install-exec-hook: - $(LN_S) newgrp $(DESTDIR)$(bindir)/sg - $(LN_S) vigr $(DESTDIR)$(bindir)/vipw + ln -sf newgrp $(DESTDIR)$(bindir)/sg + ln -sf vigr $(DESTDIR)$(bindir)/vipw for i in $(suidbins); do \ chmod 4755 $(DESTDIR)$(bindir)/$$i; \ done diff --git a/src/Makefile.in b/src/Makefile.in index 744a2788..9155f375 100644 --- a/src/Makefile.in +++ b/src/Makefile.in @@ -158,6 +158,7 @@ groupmod_LDADD = $(LDADD) $(LIBPAM) login_LDADD = $(LDADD) $(LIBPAM) newusers_LDADD = $(LDADD) $(LIBPAM) passwd_LDADD = $(LDADD) $(LIBPAM) $(LIBCRACK) +su_SOURCES = su.c suauth.c su_LDADD = $(LDADD) $(LIBPAM) useradd_LDADD = $(LDADD) $(LIBPAM) userdel_LDADD = $(LDADD) $(LIBPAM) @@ -326,8 +327,8 @@ pwunconv_LDADD = $(LDADD) pwunconv_DEPENDENCIES = $(top_builddir)/libmisc/libmisc.la \ $(top_builddir)/lib/libshadow.la pwunconv_LDFLAGS = -su_SOURCES = su.c -su_OBJECTS = su.$(OBJEXT) +am_su_OBJECTS = su.$(OBJEXT) suauth.$(OBJEXT) +su_OBJECTS = $(am_su_OBJECTS) su_DEPENDENCIES = $(top_builddir)/libmisc/libmisc.la \ $(top_builddir)/lib/libshadow.la su_LDFLAGS = @@ -376,9 +377,10 @@ depcomp = $(SHELL) $(top_srcdir)/depcomp @AMDEP_TRUE@ $(DEPDIR)/newgrp.Po $(DEPDIR)/newusers.Po \ @AMDEP_TRUE@ $(DEPDIR)/passwd.Po $(DEPDIR)/pwck.Po \ @AMDEP_TRUE@ $(DEPDIR)/pwconv.Po $(DEPDIR)/pwunconv.Po \ -@AMDEP_TRUE@ $(DEPDIR)/su.Po $(DEPDIR)/sulogin.Po \ -@AMDEP_TRUE@ $(DEPDIR)/useradd.Po $(DEPDIR)/userdel.Po \ -@AMDEP_TRUE@ $(DEPDIR)/usermod.Po $(DEPDIR)/vipw.Po +@AMDEP_TRUE@ $(DEPDIR)/su.Po $(DEPDIR)/suauth.Po \ +@AMDEP_TRUE@ $(DEPDIR)/sulogin.Po $(DEPDIR)/useradd.Po \ +@AMDEP_TRUE@ $(DEPDIR)/userdel.Po $(DEPDIR)/usermod.Po \ +@AMDEP_TRUE@ $(DEPDIR)/vipw.Po COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \ $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) LTCOMPILE = $(LIBTOOL) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) \ @@ -391,9 +393,10 @@ DIST_SOURCES = chage.c chfn.c chpasswd.c chsh.c dpasswd.c expiry.c \ faillog.c gpasswd.c groupadd.c groupdel.c groupmod.c groups.c \ grpck.c grpconv.c grpunconv.c id.c lastlog.c login.c logoutd.c \ mkpasswd.c newgrp.c newusers.c passwd.c pwck.c pwconv.c \ - pwunconv.c su.c sulogin.c useradd.c userdel.c usermod.c vipw.c + pwunconv.c $(su_SOURCES) sulogin.c useradd.c userdel.c \ + usermod.c vipw.c DIST_COMMON = Makefile.am Makefile.in -SOURCES = chage.c chfn.c chpasswd.c chsh.c dpasswd.c expiry.c faillog.c gpasswd.c groupadd.c groupdel.c groupmod.c groups.c grpck.c grpconv.c grpunconv.c id.c lastlog.c login.c logoutd.c mkpasswd.c newgrp.c newusers.c passwd.c pwck.c pwconv.c pwunconv.c su.c sulogin.c useradd.c userdel.c usermod.c vipw.c +SOURCES = chage.c chfn.c chpasswd.c chsh.c dpasswd.c expiry.c faillog.c gpasswd.c groupadd.c groupdel.c groupmod.c groups.c grpck.c grpconv.c grpunconv.c id.c lastlog.c login.c logoutd.c mkpasswd.c newgrp.c newusers.c passwd.c pwck.c pwconv.c pwunconv.c $(su_SOURCES) sulogin.c useradd.c userdel.c usermod.c vipw.c all: all-am @@ -620,6 +623,7 @@ distclean-compile: @AMDEP_TRUE@@am__include@ @am__quote@$(DEPDIR)/pwconv.Po@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@$(DEPDIR)/pwunconv.Po@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@$(DEPDIR)/su.Po@am__quote@ +@AMDEP_TRUE@@am__include@ @am__quote@$(DEPDIR)/suauth.Po@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@$(DEPDIR)/sulogin.Po@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@$(DEPDIR)/useradd.Po@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@$(DEPDIR)/userdel.Po@am__quote@ @@ -794,8 +798,8 @@ uninstall-am: uninstall-binPROGRAMS uninstall-info-am \ install-exec-hook: - $(LN_S) newgrp $(DESTDIR)$(bindir)/sg - $(LN_S) vigr $(DESTDIR)$(bindir)/vipw + ln -sf newgrp $(DESTDIR)$(bindir)/sg + ln -sf vigr $(DESTDIR)$(bindir)/vipw for i in $(suidbins); do \ chmod 4755 $(DESTDIR)$(bindir)/$$i; \ done diff --git a/src/login.c b/src/login.c index 511e66a7..d610852e 100644 --- a/src/login.c +++ b/src/login.c @@ -30,7 +30,7 @@ #include #include "rcsid.h" -RCSID (PKG_VER "$Id: login.c,v 1.25 2002/01/05 15:41:43 kloczek Exp $") +RCSID (PKG_VER "$Id: login.c,v 1.26 2002/03/08 04:30:28 kloczek Exp $") #include "prototypes.h" #include "defines.h" #include @@ -99,14 +99,16 @@ static pam_handle_t *pamh = NULL; const char *hostname = ""; -struct passwd pwent; +static struct passwd pwent; #if HAVE_UTMPX_H -struct utmpx utxent, failent; -struct utmp utent; +extern struct utmpx utxent; +struct utmpx failent; #else -struct utmp utent, failent; +struct utmp failent; #endif +extern struct utmp utent; + struct lastlog lastlog; static int pflg = 0; static int fflg = 0; diff --git a/src/su.c b/src/su.c index 1a7417fa..8ad90e2d 100644 --- a/src/su.c +++ b/src/su.c @@ -30,7 +30,7 @@ #include #include "rcsid.h" -RCSID (PKG_VER "$Id: su.c,v 1.21 2002/01/05 15:41:44 kloczek Exp $") +RCSID (PKG_VER "$Id: su.c,v 1.22 2002/03/08 04:30:28 kloczek Exp $") #include #include #ifdef USE_PAM @@ -66,7 +66,7 @@ static char oldname[BUFSIZ]; static char *Prog; -struct passwd pwent; +extern struct passwd pwent; /* * External identifiers diff --git a/libmisc/suauth.c b/src/suauth.c similarity index 99% rename from libmisc/suauth.c rename to src/suauth.c index 77cf9292..a41aca39 100644 --- a/libmisc/suauth.c +++ b/src/suauth.c @@ -1,7 +1,5 @@ #include -#ifdef SU_ACCESS - #include #include #include @@ -19,6 +17,10 @@ #define DENY -1 #define OWNPWORD 2 +struct passwd pwent; + +#ifdef SU_ACCESS + /* Really, I could do with a few const char's here defining all the * strings output to the user or the syslog. -- chris */ @@ -30,7 +32,6 @@ int isgrp(const char *, const char *); static int lines = 0; -extern struct passwd pwent; int check_su_auth(const char *actual_id, const char *wanted_id)