summaryrefslogtreecommitdiff
path: root/man/po/shadow-man-pages.pot
blob: eb60b681f4c25bb5a2e217889e6d108593bdbd52 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
"POT-Creation-Date: 2012-05-25 14:00+0200\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"

#: vipw.8.xml:41(firstname) suauth.5.xml:39(firstname) pwconv.8.xml:45(firstname) login.access.5.xml:40(firstname)
msgid "Marek"
msgstr ""

#: vipw.8.xml:42(surname) suauth.5.xml:40(surname) pwconv.8.xml:46(surname) login.access.5.xml:41(surname)
msgid "Michałkiewicz"
msgstr ""

#: vipw.8.xml:43(contrib) limits.5.xml:43(contrib)
msgid "Creation, 1997"
msgstr ""

#: vipw.8.xml:46(firstname) usermod.8.xml:48(firstname) userdel.8.xml:50(firstname) useradd.8.xml:59(firstname) suauth.5.xml:44(firstname) su.1.xml:61(firstname) sg.1.xml:45(firstname) shadow.5.xml:44(firstname) shadow.3.xml:44(firstname) pwconv.8.xml:50(firstname) pwck.8.xml:50(firstname) porttime.5.xml:44(firstname) passwd.5.xml:44(firstname) passwd.1.xml:51(firstname) newusers.8.xml:57(firstname) newgrp.1.xml:45(firstname) logoutd.8.xml:44(firstname) login.defs.5.xml:107(firstname) login.access.5.xml:45(firstname) login.1.xml:77(firstname) limits.5.xml:46(firstname) lastlog.8.xml:45(firstname) grpck.8.xml:45(firstname) groups.1.xml:44(firstname) groupmod.8.xml:45(firstname) groupmems.8.xml:48(firstname) groupdel.8.xml:45(firstname) groupadd.8.xml:47(firstname) gpasswd.1.xml:49(firstname) faillog.8.xml:44(firstname) faillog.5.xml:44(firstname) expiry.1.xml:48(firstname) chsh.1.xml:47(firstname) chpasswd.8.xml:48(firstname) chgpasswd.8.xml:44(firstname) chfn.1.xml:47(firstname) chage.1.xml:45(firstname)
msgid "Thomas"
msgstr ""

#: vipw.8.xml:47(surname) usermod.8.xml:49(surname) userdel.8.xml:51(surname) useradd.8.xml:60(surname) suauth.5.xml:45(surname) su.1.xml:62(surname) shadow.5.xml:45(surname) shadow.3.xml:45(surname) pwconv.8.xml:51(surname) pwck.8.xml:51(surname) porttime.5.xml:45(surname) passwd.5.xml:45(surname) passwd.1.xml:52(surname) newusers.8.xml:58(surname) logoutd.8.xml:45(surname) login.defs.5.xml:108(surname) login.access.5.xml:46(surname) login.1.xml:78(surname) limits.5.xml:47(surname) lastlog.8.xml:46(surname) grpck.8.xml:46(surname) groups.1.xml:45(surname) groupmod.8.xml:46(surname) groupmems.8.xml:49(surname) groupdel.8.xml:46(surname) groupadd.8.xml:48(surname) gpasswd.1.xml:50(surname) faillog.8.xml:45(surname) faillog.5.xml:45(surname) expiry.1.xml:49(surname) chsh.1.xml:48(surname) chpasswd.8.xml:49(surname) chgpasswd.8.xml:45(surname) chfn.1.xml:48(surname) chage.1.xml:46(surname)
msgid "Kłoczko"
msgstr ""

#: vipw.8.xml:48(email) usermod.8.xml:50(email) userdel.8.xml:52(email) useradd.8.xml:61(email) suauth.5.xml:46(email) su.1.xml:63(email) sg.1.xml:47(email) shadow.5.xml:46(email) shadow.3.xml:46(email) pwconv.8.xml:52(email) pwck.8.xml:52(email) porttime.5.xml:46(email) passwd.5.xml:46(email) passwd.1.xml:53(email) newusers.8.xml:59(email) newgrp.1.xml:47(email) logoutd.8.xml:46(email) login.defs.5.xml:109(email) login.access.5.xml:47(email) login.1.xml:79(email) limits.5.xml:48(email) lastlog.8.xml:47(email) grpck.8.xml:47(email) groups.1.xml:46(email) groupmod.8.xml:47(email) groupmems.8.xml:50(email) groupdel.8.xml:47(email) groupadd.8.xml:49(email) gpasswd.1.xml:51(email) faillog.8.xml:46(email) faillog.5.xml:46(email) expiry.1.xml:50(email) chsh.1.xml:49(email) chpasswd.8.xml:50(email) chgpasswd.8.xml:46(email) chfn.1.xml:49(email) chage.1.xml:47(email)
msgid "kloczek@pld.org.pl"
msgstr ""

#: vipw.8.xml:49(contrib) usermod.8.xml:51(contrib) userdel.8.xml:53(contrib) useradd.8.xml:62(contrib) suauth.5.xml:47(contrib) su.1.xml:64(contrib) sg.1.xml:48(contrib) shadow.5.xml:47(contrib) shadow.3.xml:47(contrib) pwconv.8.xml:53(contrib) pwck.8.xml:53(contrib) porttime.5.xml:47(contrib) passwd.5.xml:47(contrib) passwd.1.xml:54(contrib) newusers.8.xml:60(contrib) newgrp.1.xml:48(contrib) logoutd.8.xml:47(contrib) login.defs.5.xml:110(contrib) login.access.5.xml:48(contrib) login.1.xml:80(contrib) limits.5.xml:49(contrib) lastlog.8.xml:48(contrib) grpck.8.xml:48(contrib) groups.1.xml:47(contrib) groupmod.8.xml:48(contrib) groupmems.8.xml:51(contrib) groupdel.8.xml:48(contrib) groupadd.8.xml:50(contrib) gpasswd.1.xml:52(contrib) faillog.8.xml:47(contrib) faillog.5.xml:47(contrib) expiry.1.xml:51(contrib) chsh.1.xml:50(contrib) chpasswd.8.xml:51(contrib) chfn.1.xml:50(contrib) chage.1.xml:48(contrib)
msgid "shadow-utils maintainer, 2000 - 2007"
msgstr ""

#: vipw.8.xml:52(firstname) usermod.8.xml:54(firstname) userdel.8.xml:56(firstname) useradd.8.xml:65(firstname) suauth.5.xml:50(firstname) su.1.xml:67(firstname) sg.1.xml:51(firstname) shadow.5.xml:50(firstname) shadow.3.xml:50(firstname) pwconv.8.xml:56(firstname) pwck.8.xml:56(firstname) porttime.5.xml:50(firstname) passwd.5.xml:50(firstname) passwd.1.xml:57(firstname) nologin.8.xml:39(firstname) newusers.8.xml:63(firstname) newgrp.1.xml:51(firstname) logoutd.8.xml:50(firstname) login.defs.5.xml:113(firstname) login.access.5.xml:51(firstname) login.1.xml:83(firstname) limits.5.xml:52(firstname) lastlog.8.xml:51(firstname) gshadow.5.xml:38(firstname) grpck.8.xml:51(firstname) groups.1.xml:50(firstname) groupmod.8.xml:51(firstname) groupmems.8.xml:54(firstname) groupdel.8.xml:51(firstname) groupadd.8.xml:53(firstname) gpasswd.1.xml:55(firstname) faillog.8.xml:50(firstname) faillog.5.xml:50(firstname) expiry.1.xml:54(firstname) chsh.1.xml:53(firstname) chpasswd.8.xml:54(firstname) chgpasswd.8.xml:50(firstname) chfn.1.xml:53(firstname) chage.1.xml:51(firstname)
msgid "Nicolas"
msgstr ""

#: vipw.8.xml:53(surname) usermod.8.xml:55(surname) userdel.8.xml:57(surname) useradd.8.xml:66(surname) suauth.5.xml:51(surname) su.1.xml:68(surname) shadow.5.xml:51(surname) shadow.3.xml:51(surname) pwconv.8.xml:57(surname) pwck.8.xml:57(surname) porttime.5.xml:51(surname) passwd.5.xml:51(surname) passwd.1.xml:58(surname) nologin.8.xml:40(surname) newusers.8.xml:64(surname) logoutd.8.xml:51(surname) login.defs.5.xml:114(surname) login.access.5.xml:52(surname) login.1.xml:84(surname) limits.5.xml:53(surname) lastlog.8.xml:52(surname) gshadow.5.xml:39(surname) grpck.8.xml:52(surname) groups.1.xml:51(surname) groupmod.8.xml:52(surname) groupmems.8.xml:55(surname) groupdel.8.xml:52(surname) groupadd.8.xml:54(surname) gpasswd.1.xml:56(surname) faillog.8.xml:51(surname) faillog.5.xml:51(surname) expiry.1.xml:55(surname) chsh.1.xml:54(surname) chpasswd.8.xml:55(surname) chgpasswd.8.xml:51(surname) chfn.1.xml:54(surname) chage.1.xml:52(surname)
msgid "François"
msgstr ""

#: vipw.8.xml:54(email) usermod.8.xml:56(email) userdel.8.xml:58(email) useradd.8.xml:67(email) suauth.5.xml:52(email) su.1.xml:69(email) sg.1.xml:53(email) shadow.5.xml:52(email) shadow.3.xml:52(email) pwconv.8.xml:58(email) pwck.8.xml:58(email) porttime.5.xml:52(email) passwd.5.xml:52(email) passwd.1.xml:59(email) nologin.8.xml:41(email) newusers.8.xml:65(email) newgrp.1.xml:53(email) logoutd.8.xml:52(email) login.defs.5.xml:115(email) login.access.5.xml:53(email) login.1.xml:85(email) limits.5.xml:54(email) lastlog.8.xml:53(email) gshadow.5.xml:40(email) grpck.8.xml:53(email) groups.1.xml:52(email) groupmod.8.xml:53(email) groupmems.8.xml:56(email) groupdel.8.xml:53(email) groupadd.8.xml:55(email) gpasswd.1.xml:57(email) faillog.8.xml:52(email) faillog.5.xml:52(email) expiry.1.xml:56(email) chsh.1.xml:55(email) chpasswd.8.xml:56(email) chgpasswd.8.xml:52(email) chfn.1.xml:55(email) chage.1.xml:53(email)
msgid "nicolas.francois@centraliens.net"
msgstr ""

#: vipw.8.xml:55(contrib) usermod.8.xml:57(contrib) userdel.8.xml:59(contrib) useradd.8.xml:68(contrib) suauth.5.xml:53(contrib) su.1.xml:70(contrib) sg.1.xml:54(contrib) shadow.5.xml:53(contrib) shadow.3.xml:53(contrib) pwconv.8.xml:59(contrib) pwck.8.xml:59(contrib) porttime.5.xml:53(contrib) passwd.5.xml:53(contrib) passwd.1.xml:60(contrib) nologin.8.xml:42(contrib) newusers.8.xml:66(contrib) newgrp.1.xml:54(contrib) logoutd.8.xml:53(contrib) login.defs.5.xml:116(contrib) login.access.5.xml:54(contrib) login.1.xml:86(contrib) limits.5.xml:55(contrib) lastlog.8.xml:54(contrib) gshadow.5.xml:42(contrib) grpck.8.xml:54(contrib) groups.1.xml:53(contrib) groupmod.8.xml:54(contrib) groupmems.8.xml:57(contrib) groupdel.8.xml:54(contrib) groupadd.8.xml:56(contrib) gpasswd.1.xml:58(contrib) faillog.8.xml:53(contrib) faillog.5.xml:53(contrib) expiry.1.xml:57(contrib) chsh.1.xml:56(contrib) chpasswd.8.xml:57(contrib) chgpasswd.8.xml:53(contrib) chfn.1.xml:56(contrib) chage.1.xml:54(contrib)
msgid "shadow-utils maintainer, 2007 - now"
msgstr ""

#: vipw.8.xml:59(refentrytitle) vipw.8.xml:66(refname) vipw.8.xml:75(command) login.defs.5.xml:499(term)
msgid "vipw"
msgstr ""

#: vipw.8.xml:60(manvolnum) usermod.8.xml:62(manvolnum) userdel.8.xml:64(manvolnum) userdel.8.xml:248(replaceable) useradd.8.xml:73(manvolnum) pwconv.8.xml:64(manvolnum) pwck.8.xml:64(manvolnum) nologin.8.xml:47(manvolnum) newusers.8.xml:71(manvolnum) logoutd.8.xml:58(manvolnum) lastlog.8.xml:59(manvolnum) grpck.8.xml:59(manvolnum) groupmod.8.xml:59(manvolnum) groupmems.8.xml:62(manvolnum) groupdel.8.xml:59(manvolnum) groupdel.8.xml:182(replaceable) groupadd.8.xml:61(manvolnum) faillog.8.xml:58(manvolnum) faillog.5.xml:111(manvolnum) chpasswd.8.xml:62(manvolnum) chgpasswd.8.xml:58(manvolnum)
msgid "8"
msgstr ""

#: vipw.8.xml:61(refmiscinfo) usermod.8.xml:63(refmiscinfo) userdel.8.xml:65(refmiscinfo) useradd.8.xml:74(refmiscinfo) pwconv.8.xml:65(refmiscinfo) pwck.8.xml:65(refmiscinfo) nologin.8.xml:48(refmiscinfo) newusers.8.xml:72(refmiscinfo) logoutd.8.xml:59(refmiscinfo) lastlog.8.xml:60(refmiscinfo) grpck.8.xml:60(refmiscinfo) groupmod.8.xml:60(refmiscinfo) groupmems.8.xml:63(refmiscinfo) groupdel.8.xml:60(refmiscinfo) groupadd.8.xml:62(refmiscinfo) faillog.8.xml:59(refmiscinfo) chpasswd.8.xml:63(refmiscinfo) chgpasswd.8.xml:59(refmiscinfo)
msgid "System Management Commands"
msgstr ""

#: vipw.8.xml:62(refmiscinfo) usermod.8.xml:64(refmiscinfo) userdel.8.xml:66(refmiscinfo) useradd.8.xml:75(refmiscinfo) suauth.5.xml:60(refmiscinfo) su.1.xml:77(refmiscinfo) sg.1.xml:61(refmiscinfo) shadow.5.xml:60(refmiscinfo) shadow.3.xml:60(refmiscinfo) pwconv.8.xml:66(refmiscinfo) pwck.8.xml:66(refmiscinfo) porttime.5.xml:60(refmiscinfo) passwd.5.xml:60(refmiscinfo) passwd.1.xml:67(refmiscinfo) nologin.8.xml:49(refmiscinfo) newusers.8.xml:73(refmiscinfo) newgrp.1.xml:61(refmiscinfo) logoutd.8.xml:60(refmiscinfo) login.defs.5.xml:123(refmiscinfo) login.access.5.xml:61(refmiscinfo) login.1.xml:93(refmiscinfo) limits.5.xml:62(refmiscinfo) lastlog.8.xml:61(refmiscinfo) gshadow.5.xml:49(refmiscinfo) grpck.8.xml:61(refmiscinfo) groups.1.xml:60(refmiscinfo) groupmod.8.xml:61(refmiscinfo) groupmems.8.xml:64(refmiscinfo) groupdel.8.xml:61(refmiscinfo) groupadd.8.xml:63(refmiscinfo) gpasswd.1.xml:65(refmiscinfo) faillog.8.xml:60(refmiscinfo) faillog.5.xml:60(refmiscinfo) expiry.1.xml:64(refmiscinfo) chsh.1.xml:63(refmiscinfo) chpasswd.8.xml:64(refmiscinfo) chgpasswd.8.xml:60(refmiscinfo) chfn.1.xml:63(refmiscinfo) chage.1.xml:61(refmiscinfo)
msgid "shadow-utils"
msgstr ""

#: vipw.8.xml:67(refname) vipw.8.xml:81(command)
msgid "vigr"
msgstr ""

#: vipw.8.xml:68(refpurpose)
msgid "edit the password, group, shadow-password or shadow-group file"
msgstr ""

#: vipw.8.xml:77(replaceable) vipw.8.xml:83(replaceable) usermod.8.xml:76(replaceable) userdel.8.xml:76(arg) useradd.8.xml:86(replaceable) useradd.8.xml:98(replaceable) su.1.xml:88(replaceable) pwconv.8.xml:81(replaceable) pwconv.8.xml:87(replaceable) pwconv.8.xml:93(replaceable) pwconv.8.xml:99(replaceable) pwck.8.xml:77(arg) passwd.1.xml:79(replaceable) newusers.8.xml:85(replaceable) lastlog.8.xml:73(replaceable) grpck.8.xml:72(arg) groupmod.8.xml:73(replaceable) groupdel.8.xml:73(replaceable) groupadd.8.xml:75(replaceable) faillog.8.xml:72(replaceable) chsh.1.xml:75(replaceable) chpasswd.8.xml:76(replaceable) chgpasswd.8.xml:72(replaceable) chfn.1.xml:75(replaceable) chage.1.xml:72(replaceable)
msgid "options"
msgstr ""

#: vipw.8.xml:89(title) usermod.8.xml:83(title) userdel.8.xml:84(title) useradd.8.xml:104(title) suauth.5.xml:75(title) su.1.xml:99(title) sg.1.xml:81(title) shadow.5.xml:69(title) shadow.3.xml:118(title) shadow.3.xml:174(title) pwconv.8.xml:105(title) pwck.8.xml:92(title) porttime.5.xml:69(title) passwd.5.xml:69(title) passwd.1.xml:88(title) nologin.8.xml:64(title) newusers.8.xml:94(title) newgrp.1.xml:77(title) logoutd.8.xml:75(title) login.defs.5.xml:132(title) login.access.5.xml:70(title) login.1.xml:125(title) limits.5.xml:72(title) lastlog.8.xml:79(title) gshadow.5.xml:58(title) grpck.8.xml:83(title) groups.1.xml:78(title) groupmod.8.xml:80(title) groupmems.8.xml:85(title) groupdel.8.xml:80(title) groupadd.8.xml:84(title) gpasswd.1.xml:94(title) faillog.8.xml:78(title) faillog.5.xml:69(title) expiry.1.xml:82(title) chsh.1.xml:84(title) chpasswd.8.xml:82(title) chgpasswd.8.xml:78(title) chfn.1.xml:84(title) chage.1.xml:81(title)
msgid "DESCRIPTION"
msgstr ""

#: vipw.8.xml:90(para)
msgid "The <command>vipw</command> and <command>vigr</command> commands edits the files <filename>/etc/passwd</filename> and <filename>/etc/group</filename>, respectively. With the <option>-s</option> flag, they will edit the shadow versions of those files, <filename>/etc/shadow</filename> and <filename>/etc/gshadow</filename>, respectively. The programs will set the appropriate locks to prevent file corruption. When looking for an editor, the programs will first try the environment variable <envar>$VISUAL</envar>, then the environment variable <envar>$EDITOR</envar>, and finally the default editor, <citerefentry><refentrytitle>vi</refentrytitle><manvolnum>1</manvolnum></citerefentry>."
msgstr ""

#: vipw.8.xml:107(title) usermod.8.xml:91(title) userdel.8.xml:93(title) useradd.8.xml:122(title) su.1.xml:145(title) pwconv.8.xml:187(title) pwck.8.xml:176(title) passwd.1.xml:174(title) newusers.8.xml:263(title) login.1.xml:210(title) lastlog.8.xml:91(title) grpck.8.xml:147(title) groupmod.8.xml:89(title) groupmems.8.xml:100(title) groupdel.8.xml:88(title) groupadd.8.xml:93(title) gpasswd.1.xml:134(title) faillog.8.xml:89(title) expiry.1.xml:91(title) chsh.1.xml:95(title) chpasswd.8.xml:130(title) chgpasswd.8.xml:105(title) chfn.1.xml:111(title) chage.1.xml:91(title)
msgid "OPTIONS"
msgstr ""

#: vipw.8.xml:108(para)
msgid "The options which apply to the <command>vipw</command> and <command>vigr</command> commands are:"
msgstr ""

#: vipw.8.xml:114(term)
msgid "<option>-g</option>, <option>--group</option>"
msgstr ""

#: vipw.8.xml:116(para)
msgid "Edit group database."
msgstr ""

#: vipw.8.xml:120(term) userdel.8.xml:123(term) useradd.8.xml:272(term) pwconv.8.xml:195(term) pwck.8.xml:186(term) passwd.1.xml:214(term) newusers.8.xml:281(term) lastlog.8.xml:107(term) grpck.8.xml:157(term) groupmod.8.xml:129(term) groupmems.8.xml:142(term) groupdel.8.xml:95(term) groupadd.8.xml:131(term) gpasswd.1.xml:173(term) faillog.8.xml:122(term) expiry.1.xml:112(term) chsh.1.xml:101(term) chpasswd.8.xml:172(term) chgpasswd.8.xml:131(term) chage.1.xml:129(term)
msgid "<option>-h</option>, <option>--help</option>"
msgstr ""

#: vipw.8.xml:122(para) userdel.8.xml:125(para) useradd.8.xml:274(para) pwconv.8.xml:197(para) pwck.8.xml:188(para) passwd.1.xml:216(para) newusers.8.xml:283(para) lastlog.8.xml:111(para) grpck.8.xml:159(para) groupmod.8.xml:131(para) groupmems.8.xml:144(para) groupdel.8.xml:97(para) groupadd.8.xml:133(para) gpasswd.1.xml:175(para) faillog.8.xml:124(para) expiry.1.xml:114(para) chsh.1.xml:103(para) chpasswd.8.xml:174(para) chgpasswd.8.xml:133(para) chfn.1.xml:170(para) chage.1.xml:131(para)
msgid "Display help message and exit."
msgstr ""

#: vipw.8.xml:126(term)
msgid "<option>-p</option>, <option>--passwd</option>"
msgstr ""

#: vipw.8.xml:128(para)
msgid "Edit passwd database."
msgstr ""

#: vipw.8.xml:132(term) pwck.8.xml:192(term) passwd.1.xml:281(term)
msgid "<option>-q</option>, <option>--quiet</option>"
msgstr ""

#: vipw.8.xml:134(para) passwd.1.xml:285(para)
msgid "Quiet mode."
msgstr ""

#: vipw.8.xml:138(term) usermod.8.xml:317(term) userdel.8.xml:146(term) useradd.8.xml:457(term) pwconv.8.xml:201(term) pwck.8.xml:209(term) passwd.1.xml:301(term) newusers.8.xml:306(term) lastlog.8.xml:115(term) grpck.8.xml:173(term) groupmod.8.xml:180(term) groupmems.8.xml:165(term) groupdel.8.xml:101(term) groupadd.8.xml:206(term) faillog.8.xml:182(term) chsh.1.xml:107(term) chpasswd.8.xml:189(term) chgpasswd.8.xml:146(term) chfn.1.xml:153(term) chage.1.xml:197(term)
msgid "<option>-R</option>, <option>--root</option><replaceable>CHROOT_DIR</replaceable>"
msgstr ""

#: vipw.8.xml:143(para) usermod.8.xml:322(para) userdel.8.xml:151(para) useradd.8.xml:462(para) pwconv.8.xml:206(para) pwck.8.xml:214(para) passwd.1.xml:306(para) newusers.8.xml:311(para) lastlog.8.xml:120(para) grpck.8.xml:178(para) groupmod.8.xml:185(para) groupmems.8.xml:170(para) groupdel.8.xml:106(para) groupadd.8.xml:211(para) gpasswd.1.xml:186(para) faillog.8.xml:187(para) chsh.1.xml:112(para) chpasswd.8.xml:194(para) chgpasswd.8.xml:151(para) chfn.1.xml:158(para) chage.1.xml:202(para)
msgid "Apply changes in the <replaceable>CHROOT_DIR</replaceable> directory and use the configuration files from the <replaceable>CHROOT_DIR</replaceable> directory."
msgstr ""

#: vipw.8.xml:151(term)
msgid "<option>-s</option>, <option>--shadow</option>"
msgstr ""

#: vipw.8.xml:153(para)
msgid "Edit shadow or gshadow database."
msgstr ""

#: vipw.8.xml:157(term)
msgid "<option>-u</option>, <option>--user</option>"
msgstr ""

#: vipw.8.xml:159(para)
msgid "Indicates which user's tcb shadow file to edit."
msgstr ""

#: vipw.8.xml:166(title) usermod.8.xml:431(title) userdel.8.xml:172(title) useradd.8.xml:668(title) su.1.xml:339(title) sg.1.xml:98(title) pwconv.8.xml:228(title) pwck.8.xml:253(title) passwd.1.xml:391(title) newusers.8.xml:361(title) newgrp.1.xml:109(title) login.1.xml:294(title) grpck.8.xml:210(title) groupmod.8.xml:196(title) groupmems.8.xml:200(title) groupdel.8.xml:129(title) groupadd.8.xml:222(title) gpasswd.1.xml:265(title) chsh.1.xml:155(title) chpasswd.8.xml:242(title) chgpasswd.8.xml:199(title) chfn.1.xml:194(title) chage.1.xml:245(title)
msgid "CONFIGURATION"
msgstr ""

#: vipw.8.xml:167(para) usermod.8.xml:432(para) userdel.8.xml:173(para) useradd.8.xml:669(para) su.1.xml:340(para) sg.1.xml:99(para) pwck.8.xml:254(para) passwd.1.xml:392(para) newusers.8.xml:362(para) newgrp.1.xml:110(para) login.1.xml:295(para) grpck.8.xml:211(para) groupmod.8.xml:197(para) groupmems.8.xml:201(para) groupdel.8.xml:130(para) groupadd.8.xml:223(para) gpasswd.1.xml:266(para) chsh.1.xml:156(para) chpasswd.8.xml:243(para) chgpasswd.8.xml:200(para) chfn.1.xml:195(para) chage.1.xml:246(para)
msgid "The following configuration variables in <filename>/etc/login.defs</filename> change the behavior of this tool:"
msgstr ""

#: vipw.8.xml:30(term) usermod.8.xml:30(term) userdel.8.xml:30(term) useradd.8.xml:30(term) pwconv.8.xml:30(term) pwck.8.xml:30(term) login.defs.5.xml:30(term) chage.1.xml:30(term)
msgid "<option>USE_TCB</option> (boolean)"
msgstr ""

#: vipw.8.xml:32(para) usermod.8.xml:32(para) userdel.8.xml:32(para) useradd.8.xml:32(para) pwconv.8.xml:32(para) pwck.8.xml:32(para) login.defs.5.xml:32(para) chage.1.xml:32(para)
msgid "If <replaceable>yes</replaceable>, the <citerefentry><refentrytitle>tcb</refentrytitle><manvolnum>5</manvolnum></citerefentry> password shadowing scheme will be used."
msgstr ""

#: vipw.8.xml:178(title)
msgid "ENVIRONMENT"
msgstr ""

#: vipw.8.xml:181(option)
msgid "VISUAL"
msgstr ""

#: vipw.8.xml:183(para)
msgid "Editor to be used."
msgstr ""

#: vipw.8.xml:187(option)
msgid "EDITOR"
msgstr ""

#: vipw.8.xml:189(para)
msgid "Editor to be used if <option>VISUAL</option> is not set."
msgstr ""

#: vipw.8.xml:196(title) usermod.8.xml:446(title) userdel.8.xml:189(title) useradd.8.xml:694(title) suauth.5.xml:193(title) su.1.xml:367(title) sg.1.xml:110(title) shadow.5.xml:255(title) shadow.3.xml:226(title) pwconv.8.xml:251(title) pwck.8.xml:270(title) porttime.5.xml:130(title) passwd.5.xml:141(title) passwd.1.xml:409(title) newusers.8.xml:394(title) newgrp.1.xml:121(title) logoutd.8.xml:89(title) login.access.5.xml:121(title) login.1.xml:338(title) limits.5.xml:196(title) lastlog.8.xml:185(title) gshadow.5.xml:156(title) grpck.8.xml:222(title) groups.1.xml:100(title) groupmod.8.xml:208(title) groupmems.8.xml:212(title) groupdel.8.xml:141(title) groupadd.8.xml:236(title) gpasswd.1.xml:280(title) faillog.8.xml:248(title) faillog.5.xml:96(title) expiry.1.xml:121(title) chsh.1.xml:168(title) chpasswd.8.xml:258(title) chgpasswd.8.xml:214(title) chfn.1.xml:208(title) chage.1.xml:257(title)
msgid "FILES"
msgstr ""

#: vipw.8.xml:199(filename) usermod.8.xml:449(filename) userdel.8.xml:192(filename) useradd.8.xml:709(filename) sg.1.xml:125(filename) pwck.8.xml:273(filename) newusers.8.xml:409(filename) newgrp.1.xml:136(filename) gshadow.5.xml:159(filename) grpck.8.xml:225(filename) groups.1.xml:103(filename) groupmod.8.xml:211(filename) groupmems.8.xml:215(filename) groupdel.8.xml:144(filename) groupadd.8.xml:239(filename) gpasswd.1.xml:72(filename) gpasswd.1.xml:75(filename) gpasswd.1.xml:283(filename) chgpasswd.8.xml:217(filename)
msgid "/etc/group"
msgstr ""

#: vipw.8.xml:201(para) usermod.8.xml:451(para) userdel.8.xml:194(para) useradd.8.xml:711(para) sg.1.xml:127(para) pwck.8.xml:275(para) newusers.8.xml:411(para) newgrp.1.xml:138(para) gshadow.5.xml:161(para) grpck.8.xml:227(para) groups.1.xml:105(para) groupmod.8.xml:213(para) groupmems.8.xml:217(para) groupdel.8.xml:146(para) groupadd.8.xml:241(para) gpasswd.1.xml:285(para) chgpasswd.8.xml:219(para)
msgid "Group account information."
msgstr ""

#: vipw.8.xml:205(filename) usermod.8.xml:455(filename) useradd.8.xml:715(filename) sg.1.xml:131(filename) newusers.8.xml:415(filename) newgrp.1.xml:142(filename) gshadow.5.xml:165(filename) grpck.8.xml:231(filename) groupmod.8.xml:217(filename) groupmems.8.xml:221(filename) groupdel.8.xml:150(filename) groupadd.8.xml:245(filename) gpasswd.1.xml:76(filename) gpasswd.1.xml:289(filename) chgpasswd.8.xml:223(filename)
msgid "/etc/gshadow"
msgstr ""

#: vipw.8.xml:207(para) usermod.8.xml:457(para) useradd.8.xml:717(para) sg.1.xml:133(para) newusers.8.xml:417(para) newgrp.1.xml:144(para) gshadow.5.xml:167(para) grpck.8.xml:233(para) groupmod.8.xml:219(para) groupdel.8.xml:152(para) groupadd.8.xml:247(para) gpasswd.1.xml:291(para) chgpasswd.8.xml:225(para)
msgid "Secure group account information."
msgstr ""

#: vipw.8.xml:211(filename) usermod.8.xml:467(filename) userdel.8.xml:204(filename) useradd.8.xml:697(filename) su.1.xml:370(filename) sg.1.xml:113(filename) shadow.5.xml:258(filename) pwck.8.xml:279(filename) passwd.5.xml:144(filename) passwd.1.xml:412(filename) newusers.8.xml:397(filename) newgrp.1.xml:124(filename) login.1.xml:353(filename) grpck.8.xml:237(filename) groupmod.8.xml:229(filename) expiry.1.xml:124(filename) chsh.1.xml:171(filename) chpasswd.8.xml:261(filename) chfn.1.xml:217(filename) chage.1.xml:261(filename)
msgid "/etc/passwd"
msgstr ""

#: vipw.8.xml:213(para) usermod.8.xml:469(para) userdel.8.xml:206(para) useradd.8.xml:699(para) su.1.xml:372(para) sg.1.xml:115(para) shadow.5.xml:260(para) pwck.8.xml:281(para) passwd.5.xml:146(para) passwd.1.xml:414(para) newusers.8.xml:399(para) newgrp.1.xml:126(para) login.1.xml:355(para) grpck.8.xml:239(para) groupmod.8.xml:231(para) expiry.1.xml:126(para) chsh.1.xml:173(para) chpasswd.8.xml:263(para) chfn.1.xml:219(para) chage.1.xml:264(para)
msgid "User account information."
msgstr ""

#: vipw.8.xml:217(filename) usermod.8.xml:473(filename) userdel.8.xml:210(filename) useradd.8.xml:703(filename) su.1.xml:376(filename) sg.1.xml:119(filename) shadow.5.xml:264(filename) shadow.3.xml:229(filename) pwck.8.xml:285(filename) passwd.5.xml:150(filename) passwd.1.xml:418(filename) newusers.8.xml:403(filename) newgrp.1.xml:130(filename) login.1.xml:359(filename) expiry.1.xml:130(filename) chpasswd.8.xml:267(filename) chage.1.xml:269(filename)
msgid "/etc/shadow"
msgstr ""

#: vipw.8.xml:219(para) usermod.8.xml:475(para) userdel.8.xml:212(para) useradd.8.xml:705(para) su.1.xml:378(para) sg.1.xml:121(para) shadow.5.xml:266(para) shadow.3.xml:231(para) pwck.8.xml:287(para) passwd.1.xml:420(para) newusers.8.xml:405(para) newgrp.1.xml:132(para) login.1.xml:361(para) expiry.1.xml:132(para) chpasswd.8.xml:269(para) chage.1.xml:272(para)
msgid "Secure user account information."
msgstr ""

#: vipw.8.xml:226(title) usermod.8.xml:482(title) userdel.8.xml:297(title) useradd.8.xml:811(title) suauth.5.xml:222(title) su.1.xml:438(title) sg.1.xml:140(title) shadow.5.xml:283(title) shadow.3.xml:238(title) pwconv.8.xml:263(title) pwck.8.xml:345(title) porttime.5.xml:142(title) passwd.5.xml:169(title) passwd.1.xml:490(title) nologin.8.xml:78(title) newusers.8.xml:436(title) newgrp.1.xml:151(title) login.defs.5.xml:526(title) login.access.5.xml:133(title) login.1.xml:398(title) limits.5.xml:206(title) gshadow.5.xml:174(title) grpck.8.xml:291(title) groups.1.xml:112(title) groupmod.8.xml:289(title) groupmems.8.xml:230(title) groupdel.8.xml:198(title) groupadd.8.xml:327(title) gpasswd.1.xml:298(title) faillog.8.xml:260(title) faillog.5.xml:108(title) expiry.1.xml:139(title) chsh.1.xml:192(title) chpasswd.8.xml:288(title) chgpasswd.8.xml:238(title) chfn.1.xml:226(title) chage.1.xml:312(title)
msgid "SEE ALSO"
msgstr ""

#: vipw.8.xml:227(para)
msgid "<citerefentry><refentrytitle>vi</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>gshadow</refentrytitle><manvolnum>5</manvolnum></citerefentry><citerefentry condition=\"tcb\"><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry condition=\"tcb\"><refentrytitle>tcb</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></citerefentry>."
msgstr ""

#: usermod.8.xml:43(firstname) userdel.8.xml:45(firstname) useradd.8.xml:54(firstname) su.1.xml:56(firstname) sg.1.xml:40(firstname) shadow.5.xml:39(firstname) shadow.3.xml:39(firstname) pwck.8.xml:45(firstname) porttime.5.xml:39(firstname) passwd.5.xml:39(firstname) passwd.1.xml:46(firstname) newusers.8.xml:52(firstname) newgrp.1.xml:40(firstname) logoutd.8.xml:39(firstname) login.defs.5.xml:102(firstname) login.1.xml:72(firstname) lastlog.8.xml:40(firstname) grpck.8.xml:40(firstname) groups.1.xml:39(firstname) groupmod.8.xml:40(firstname) groupdel.8.xml:40(firstname) groupadd.8.xml:42(firstname) faillog.8.xml:39(firstname) faillog.5.xml:39(firstname) expiry.1.xml:43(firstname) chsh.1.xml:42(firstname) chpasswd.8.xml:43(firstname) chfn.1.xml:42(firstname) chage.1.xml:40(firstname)
msgid "Julianne Frances"
msgstr ""

#: usermod.8.xml:44(surname) userdel.8.xml:46(surname) useradd.8.xml:55(surname) su.1.xml:57(surname) sg.1.xml:41(surname) shadow.5.xml:40(surname) shadow.3.xml:40(surname) pwck.8.xml:46(surname) porttime.5.xml:40(surname) passwd.5.xml:40(surname) passwd.1.xml:47(surname) newusers.8.xml:53(surname) newgrp.1.xml:41(surname) logoutd.8.xml:40(surname) login.defs.5.xml:103(surname) login.1.xml:73(surname) lastlog.8.xml:41(surname) grpck.8.xml:41(surname) groups.1.xml:40(surname) groupmod.8.xml:41(surname) groupdel.8.xml:41(surname) groupadd.8.xml:43(surname) faillog.8.xml:40(surname) faillog.5.xml:40(surname) expiry.1.xml:44(surname) chsh.1.xml:43(surname) chpasswd.8.xml:44(surname) chfn.1.xml:43(surname) chage.1.xml:41(surname)
msgid "Haugh"
msgstr ""

#: usermod.8.xml:45(contrib) userdel.8.xml:47(contrib) useradd.8.xml:56(contrib) sg.1.xml:42(contrib) newusers.8.xml:54(contrib) newgrp.1.xml:42(contrib) logoutd.8.xml:41(contrib) login.defs.5.xml:104(contrib) groups.1.xml:41(contrib) groupmod.8.xml:42(contrib) groupdel.8.xml:42(contrib) groupadd.8.xml:44(contrib) chpasswd.8.xml:45(contrib)
msgid "Creation, 1991"
msgstr ""

#: usermod.8.xml:61(refentrytitle) usermod.8.xml:68(refname) usermod.8.xml:74(command) login.defs.5.xml:490(term)
msgid "usermod"
msgstr ""

#: usermod.8.xml:69(refpurpose)
msgid "modify a user account"
msgstr ""

#: usermod.8.xml:78(replaceable) userdel.8.xml:78(replaceable) useradd.8.xml:88(replaceable) passwd.1.xml:82(replaceable) chsh.1.xml:78(replaceable) chfn.1.xml:78(replaceable) chage.1.xml:75(replaceable)
msgid "LOGIN"
msgstr ""

#: usermod.8.xml:84(para)
msgid "The <command>usermod</command> command modifies the system account files to reflect the changes that are specified on the command line."
msgstr ""

#: usermod.8.xml:92(para)
msgid "The options which apply to the <command>usermod</command> command are:"
msgstr ""

#: usermod.8.xml:98(term)
msgid "<option>-a</option>, <option>--append</option>"
msgstr ""

#: usermod.8.xml:102(para)
msgid "Add the user to the supplementary group(s). Use only with the <option>-G</option> option."
msgstr ""

#: usermod.8.xml:109(term) useradd.8.xml:150(term)
msgid "<option>-c</option>, <option>--comment</option><replaceable>COMMENT</replaceable>"
msgstr ""

#: usermod.8.xml:114(para)
msgid "The new value of the user's password file comment field. It is normally modified using the <citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></citerefentry> utility."
msgstr ""

#: usermod.8.xml:123(term) useradd.8.xml:163(term)
msgid "<option>-d</option>, <option>--home</option><replaceable>HOME_DIR</replaceable>"
msgstr ""

#: usermod.8.xml:128(para)
msgid "The user's new login directory."
msgstr ""

#: usermod.8.xml:131(para)
msgid "If the <option>-m</option> option is given, the contents of the current home directory will be moved to the new home directory, which is created if it does not already exist."
msgstr ""

#: usermod.8.xml:140(term) useradd.8.xml:190(term) useradd.8.xml:565(term)
msgid "<option>-e</option>, <option>--expiredate</option><replaceable>EXPIRE_DATE</replaceable>"
msgstr ""

#: usermod.8.xml:145(para) useradd.8.xml:195(para)
msgid "The date on which the user account will be disabled. The date is specified in the format <emphasis remap=\"I\">YYYY-MM-DD</emphasis>."
msgstr ""

#: usermod.8.xml:149(para)
msgid "An empty <replaceable>EXPIRE_DATE</replaceable> argument will disable the expiration of the account."
msgstr ""

#: usermod.8.xml:153(para) usermod.8.xml:175(para)
msgid "This option requires a <filename>/etc/shadow</filename> file. A <filename>/etc/shadow</filename> entry will be created if there were none."
msgstr ""

#: usermod.8.xml:161(term) useradd.8.xml:208(term) useradd.8.xml:578(term)
msgid "<option>-f</option>, <option>--inactive</option><replaceable>INACTIVE</replaceable>"
msgstr ""

#: usermod.8.xml:166(para)
msgid "The number of days after a password expires until the account is permanently disabled."
msgstr ""

#: usermod.8.xml:170(para)
msgid "A value of 0 disables the account as soon as the password has expired, and a value of -1 disables the feature."
msgstr ""

#: usermod.8.xml:183(term) useradd.8.xml:228(term) useradd.8.xml:594(term)
msgid "<option>-g</option>, <option>--gid</option><replaceable>GROUP</replaceable>"
msgstr ""

#: usermod.8.xml:188(para)
msgid "The group name or number of the user's new initial login group. The group must exist."
msgstr ""

#: usermod.8.xml:192(para)
msgid "Any file from the user's home directory owned by the previous primary group of the user will be owned by this new group."
msgstr ""

#: usermod.8.xml:196(para)
msgid "The group ownership of files outside of the user's home directory must be fixed manually."
msgstr ""

#: usermod.8.xml:203(term) useradd.8.xml:256(term)
msgid "<option>-G</option>, <option>--groups</option><replaceable>GROUP1</replaceable>[<emphasis remap=\"I\">,GROUP2,...</emphasis>[<emphasis remap=\"I\">,GROUPN</emphasis>]]]"
msgstr ""

#: usermod.8.xml:208(para)
msgid "A list of supplementary groups which the user is also a member of. Each group is separated from the next by a comma, with no intervening whitespace. The groups are subject to the same restrictions as the group given with the <option>-g</option> option."
msgstr ""

#: usermod.8.xml:215(para)
msgid "If the user is currently a member of a group which is not listed, the user will be removed from the group. This behaviour can be changed via the <option>-a</option> option, which appends the user to the current supplementary group list."
msgstr ""

#: usermod.8.xml:224(term)
msgid "<option>-l</option>, <option>--login</option><replaceable>NEW_LOGIN</replaceable>"
msgstr ""

#: usermod.8.xml:229(para)
msgid "The name of the user will be changed from <replaceable>LOGIN</replaceable> to <replaceable>NEW_LOGIN</replaceable>. Nothing else is changed. In particular, the user's home directory or mail spool should probably be renamed manually to reflect the new login name."
msgstr ""

#: usermod.8.xml:239(term)
msgid "<option>-L</option>, <option>--lock</option>"
msgstr ""

#: usermod.8.xml:243(para)
msgid "Lock a user's password. This puts a '!' in front of the encrypted password, effectively disabling the password. You can't use this option with <option>-p</option> or <option>-U</option>."
msgstr ""

#: usermod.8.xml:249(para)
msgid "Note: if you wish to lock the account (not only access with a password), you should also set the <replaceable>EXPIRE_DATE</replaceable> to <replaceable>1</replaceable>."
msgstr ""

#: usermod.8.xml:258(term)
msgid "<option>-m</option>, <option>--move-home</option>"
msgstr ""

#: usermod.8.xml:262(para)
msgid "Move the content of the user's home directory to the new location."
msgstr ""

#: usermod.8.xml:266(para)
msgid "This option is only valid in combination with the <option>-d</option> (or <option>--home</option>) option."
msgstr ""

#: usermod.8.xml:270(para)
msgid "<command>usermod</command> will try to adapt the ownership of the files and to copy the modes, ACL and extended attributes, but manual changes might be needed afterwards."
msgstr ""

#: usermod.8.xml:278(term) useradd.8.xml:396(term) groupmod.8.xml:147(term) groupadd.8.xml:158(term)
msgid "<option>-o</option>, <option>--non-unique</option>"
msgstr ""

#: usermod.8.xml:282(para)
msgid "When used with the <option>-u</option> option, this option allows to change the user ID to a non-unique value."
msgstr ""

#: usermod.8.xml:289(term) useradd.8.xml:408(term) groupmod.8.xml:158(term) groupadd.8.xml:168(term)
msgid "<option>-p</option>, <option>--password</option><replaceable>PASSWORD</replaceable>"
msgstr ""

#: usermod.8.xml:294(para) groupmod.8.xml:163(para)
msgid "The encrypted password, as returned by <citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></citerefentry>."
msgstr ""

#: usermod.8.xml:299(para) useradd.8.xml:418(para) groupmod.8.xml:168(para) groupadd.8.xml:178(para)
msgid "<emphasis role=\"bold\">Note:</emphasis> This option is not recommended because the password (or encrypted password) will be visible by users listing the processes."
msgstr ""

#: usermod.8.xml:304(para)
msgid "The password will be written in the local <filename>/etc/passwd</filename> or <filename>/etc/shadow</filename> file. This might differ from the password database configured in your PAM configuration."
msgstr ""

#: usermod.8.xml:310(para) useradd.8.xml:423(para) groupmod.8.xml:173(para) groupadd.8.xml:183(para)
msgid "You should make sure the password respects the system's password policy."
msgstr ""

#: usermod.8.xml:330(term) useradd.8.xml:470(term) useradd.8.xml:615(term) su.1.xml:186(term) chsh.1.xml:120(term)
msgid "<option>-s</option>, <option>--shell</option><replaceable>SHELL</replaceable>"
msgstr ""

#: usermod.8.xml:335(para) chsh.1.xml:124(para)
msgid "The name of the user's new login shell. Setting this field to blank causes the system to select the default login shell."
msgstr ""

#: usermod.8.xml:342(term) useradd.8.xml:485(term)
msgid "<option>-u</option>, <option>--uid</option><replaceable>UID</replaceable>"
msgstr ""

#: usermod.8.xml:347(para)
msgid "The new numerical value of the user's ID."
msgstr ""

#: usermod.8.xml:350(para)
msgid "This value must be unique, unless the <option>-o</option> option is used. The value must be non-negative."
msgstr ""

#: usermod.8.xml:355(para)
msgid "The user's mailbox, and any files which the user owns and which are located in the user's home directory will have the file user ID changed automatically."
msgstr ""

#: usermod.8.xml:360(para)
msgid "The ownership of files outside of the user's home directory must be fixed manually."
msgstr ""

#: usermod.8.xml:364(para)
msgid "No checks will be performed with regard to the <option>UID_MIN</option>, <option>UID_MAX</option>, <option>SYS_UID_MIN</option>, or <option>SYS_UID_MAX</option> from <filename>/etc/login.defs</filename>."
msgstr ""

#: usermod.8.xml:373(term)
msgid "<option>-U</option>, <option>--unlock</option>"
msgstr ""

#: usermod.8.xml:377(para)
msgid "Unlock a user's password. This removes the '!' in front of the encrypted password. You can't use this option with <option>-p</option> or <option>-L</option>."
msgstr ""

#: usermod.8.xml:382(para)
msgid "Note: if you wish to unlock the account (not only access with a password), you should also set the <replaceable>EXPIRE_DATE</replaceable> (for example to <replaceable>99999</replaceable>, or to the <option>EXPIRE</option> value from <filename>/etc/default/useradd</filename>)."
msgstr ""

#: usermod.8.xml:393(term) useradd.8.xml:521(term)
msgid "<option>-Z</option>, <option>--selinux-user</option><replaceable>SEUSER</replaceable>"
msgstr ""

#: usermod.8.xml:398(para)
msgid "The new SELinux user for the user's login."
msgstr ""

#: usermod.8.xml:401(para)
msgid "A blank <replaceable>SEUSER</replaceable> will remove the SELinux user mapping for user <replaceable>LOGIN</replaceable> (if any)."
msgstr ""

#: usermod.8.xml:412(title) userdel.8.xml:270(title) useradd.8.xml:644(title) su.1.xml:331(title) shadow.3.xml:218(title) passwd.1.xml:373(title) newusers.8.xml:349(title) login.1.xml:260(title) lastlog.8.xml:197(title) groupdel.8.xml:117(title) groupadd.8.xml:260(title) gpasswd.1.xml:253(title) faillog.8.xml:237(title) chpasswd.8.xml:234(title) chgpasswd.8.xml:187(title)
msgid "CAVEATS"
msgstr ""

#: usermod.8.xml:413(para)
msgid "You must make certain that the named user is not executing any processes when this command is being executed if the user's numerical user ID, the user's name, or the user's home directory is being changed. <command>usermod</command> checks this on Linux, but only check if the user is logged in according to utmp on other architectures."
msgstr ""

#: usermod.8.xml:421(para)
msgid "You must change the owner of any <command>crontab</command> files or <command>at</command> jobs manually."
msgstr ""

#: usermod.8.xml:425(para)
msgid "You must make any changes involving NIS on the NIS server."
msgstr ""

#: usermod.8.xml:32(term) userdel.8.xml:32(term) useradd.8.xml:32(term) su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>MAIL_DIR</option> (string)"
msgstr ""

#: usermod.8.xml:34(para) userdel.8.xml:34(para) useradd.8.xml:34(para) su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "The mail spool directory. This is needed to manipulate the mailbox when its corresponding user account is modified or deleted. If not specified, a compile-time default is used."
msgstr ""

#: usermod.8.xml:41(term) userdel.8.xml:41(term) useradd.8.xml:41(term) su.1.xml:41(term) login.defs.5.xml:41(term) login.1.xml:41(term)
msgid "<option>MAIL_FILE</option> (string)"
msgstr ""

#: usermod.8.xml:43(para) userdel.8.xml:43(para) useradd.8.xml:43(para) su.1.xml:43(para) login.defs.5.xml:43(para) login.1.xml:43(para)
msgid "Defines the location of the users mail spool files relatively to their home directory."
msgstr ""

#. FIXME: MAIL_FILE not used in useradd
#: usermod.8.xml:50(para) userdel.8.xml:50(para) useradd.8.xml:50(para) su.1.xml:50(para) login.defs.5.xml:50(para) login.1.xml:50(para)
msgid "The <option>MAIL_DIR</option> and <option>MAIL_FILE</option> variables are used by <command>useradd</command>, <command>usermod</command>, and <command>userdel</command> to create, move, or delete the user's mail spool."
msgstr ""

#: usermod.8.xml:56(para) userdel.8.xml:56(para) useradd.8.xml:56(para) su.1.xml:56(para) login.defs.5.xml:56(para) login.1.xml:56(para)
msgid "If <option>MAIL_CHECK_ENAB</option> is set to <replaceable>yes</replaceable>, they are also used to define the <envar>MAIL</envar> environment variable."
msgstr ""

#: usermod.8.xml:30(term) userdel.8.xml:30(term) useradd.8.xml:30(term) pwconv.8.xml:30(term) newusers.8.xml:30(term) login.defs.5.xml:30(term) grpck.8.xml:30(term) groupmod.8.xml:30(term) groupmems.8.xml:30(term) groupdel.8.xml:30(term) groupadd.8.xml:30(term) gpasswd.1.xml:30(term) chgpasswd.8.xml:30(term)
msgid "<option>MAX_MEMBERS_PER_GROUP</option> (number)"
msgstr ""

#: usermod.8.xml:32(para) userdel.8.xml:32(para) useradd.8.xml:32(para) pwconv.8.xml:32(para) newusers.8.xml:32(para) login.defs.5.xml:32(para) grpck.8.xml:32(para) groupmod.8.xml:32(para) groupmems.8.xml:32(para) groupdel.8.xml:32(para) groupadd.8.xml:32(para) gpasswd.1.xml:32(para) chgpasswd.8.xml:32(para)
msgid "Maximum members per group entry. When the maximum is reached, a new group entry (line) is started in <filename>/etc/group</filename> (with the same name, same password, and same GID)."
msgstr ""

#: usermod.8.xml:37(para) userdel.8.xml:37(para) useradd.8.xml:37(para) pwconv.8.xml:37(para) newusers.8.xml:37(para) login.defs.5.xml:37(para) grpck.8.xml:37(para) groupmod.8.xml:37(para) groupmems.8.xml:37(para) groupdel.8.xml:37(para) groupadd.8.xml:37(para) gpasswd.1.xml:37(para) chgpasswd.8.xml:37(para)
msgid "The default value is 0, meaning that there are no limits in the number of members in a group."
msgstr ""

#. Note: on HP, split groups have the same ID, but different
#.                names.
#: usermod.8.xml:43(para) userdel.8.xml:43(para) useradd.8.xml:43(para) pwconv.8.xml:43(para) newusers.8.xml:43(para) login.defs.5.xml:43(para) grpck.8.xml:43(para) groupmod.8.xml:43(para) groupmems.8.xml:43(para) groupdel.8.xml:43(para) groupadd.8.xml:43(para) gpasswd.1.xml:43(para) chgpasswd.8.xml:43(para)
msgid "This feature (split group) permits to limit the length of lines in the group file. This is useful to make sure that lines for NIS groups are not larger than 1024 characters."
msgstr ""

#: usermod.8.xml:48(para) userdel.8.xml:48(para) useradd.8.xml:48(para) pwconv.8.xml:48(para) newusers.8.xml:48(para) login.defs.5.xml:48(para) grpck.8.xml:48(para) groupmod.8.xml:48(para) groupmems.8.xml:48(para) groupdel.8.xml:48(para) groupadd.8.xml:48(para) gpasswd.1.xml:48(para) chgpasswd.8.xml:48(para)
msgid "If you need to enforce such limit, you can use 25."
msgstr ""

#: usermod.8.xml:51(para) userdel.8.xml:51(para) useradd.8.xml:51(para) pwconv.8.xml:51(para) newusers.8.xml:51(para) login.defs.5.xml:51(para) grpck.8.xml:51(para) groupmod.8.xml:51(para) groupmems.8.xml:51(para) groupdel.8.xml:51(para) groupadd.8.xml:51(para) gpasswd.1.xml:51(para) chgpasswd.8.xml:51(para)
msgid "Note: split groups may not be supported by all tools (even in the Shadow toolsuite). You should not use this variable unless you really need it."
msgstr ""

#: usermod.8.xml:30(term) userdel.8.xml:30(term) useradd.8.xml:30(term) pwck.8.xml:30(term) login.defs.5.xml:30(term)
msgid "<option>TCB_SYMLINKS</option> (boolean)"
msgstr ""

#: usermod.8.xml:37(programlisting) userdel.8.xml:37(programlisting) useradd.8.xml:37(programlisting) pwck.8.xml:37(programlisting) login.defs.5.xml:37(programlisting)
#, no-wrap
msgid "\nif ( UID is less than 1000) {\n  use /etc/tcb/user\n} else if ( UID is less than 1000000) {\n  kilos = UID / 1000\n  use /etc/tcb/:kilos/user\n  make symlink /etc/tcb/user to the above directory\n} else {\n  megas = UID / 1000000\n  kilos = ( UID / megas * 1000000 ) / 1000\n  use /etc/tcb/:megas/:kilos/user\n  make symlink /etc/tcb/user to the above directory\n}\n      "
msgstr ""

#: usermod.8.xml:32(para) userdel.8.xml:32(para) useradd.8.xml:32(para) pwck.8.xml:32(para) login.defs.5.xml:32(para)
msgid "If <replaceable>yes</replaceable>, the location of the user tcb directory to be created will not be automatically set to /etc/tcb/user, but will be computed depending on the UID of the user, according to the following algorithm: <placeholder-1/>"
msgstr ""

#: usermod.8.xml:461(filename) userdel.8.xml:198(filename) useradd.8.xml:733(filename) su.1.xml:382(filename) pwconv.8.xml:254(filename) passwd.1.xml:424(filename) newusers.8.xml:421(filename) login.access.5.xml:124(filename) login.1.xml:389(filename) groupmod.8.xml:223(filename) groupadd.8.xml:251(filename) chsh.1.xml:183(filename) chpasswd.8.xml:273(filename) chgpasswd.8.xml:229(filename) chfn.1.xml:211(filename)
msgid "/etc/login.defs"
msgstr ""

#: usermod.8.xml:463(para) userdel.8.xml:200(para) useradd.8.xml:735(para) su.1.xml:384(para) pwconv.8.xml:256(para) passwd.1.xml:426(para) newusers.8.xml:423(para) login.access.5.xml:126(para) login.1.xml:391(para) groupmod.8.xml:225(para) groupadd.8.xml:253(para) chsh.1.xml:185(para) chpasswd.8.xml:275(para) chgpasswd.8.xml:231(para) chfn.1.xml:213(para)
msgid "Shadow password suite configuration."
msgstr ""

#: usermod.8.xml:483(para)
msgid "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>chsh</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></citerefentry>, <citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupmod</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>userdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""

#: userdel.8.xml:63(refentrytitle) userdel.8.xml:70(refname) userdel.8.xml:75(command) login.defs.5.xml:480(term)
msgid "userdel"
msgstr ""

#: userdel.8.xml:71(refpurpose)
msgid "delete a user account and related files"
msgstr ""

#: userdel.8.xml:85(para)
msgid "The <command>userdel</command> command modifies the system account files, deleting all entries that refer to the user name <emphasis remap=\"I\">LOGIN</emphasis>. The named user must exist."
msgstr ""

#: userdel.8.xml:94(para)
msgid "The options which apply to the <command>userdel</command> command are:"
msgstr ""

#: userdel.8.xml:99(term) groupadd.8.xml:100(term) expiry.1.xml:103(term)
msgid "<option>-f</option>, <option>--force</option>"
msgstr ""

#: userdel.8.xml:103(para)
msgid "This option forces the removal of the user account, even if the user is still logged in. It also forces <command>userdel</command> to remove the user's home directory and mail spool, even if another user uses the same home directory or if the mail spool is not owned by the specified user. If <option>USERGROUPS_ENAB</option> is defined to <emphasis remap=\"I\">yes</emphasis> in <filename>/etc/login.defs</filename> and if a group exists with the same name as the deleted user, then this group will be removed, even if it is still the primary group of another user."
msgstr ""

#: userdel.8.xml:116(para)
msgid "<emphasis>Note:</emphasis> This option is dangerous and may leave your system in an inconsistent state."
msgstr ""

#: userdel.8.xml:129(term)
msgid "<option>-r</option>, <option>--remove</option>"
msgstr ""

#: userdel.8.xml:133(para)
msgid "Files in the user's home directory will be removed along with the home directory itself and the user's mail spool. Files located in other file systems will have to be searched for and deleted manually."
msgstr ""

#: userdel.8.xml:139(para)
msgid "The mail spool is defined by the <option>MAIL_DIR</option> variable in the <filename>login.defs</filename> file."
msgstr ""

#: userdel.8.xml:159(term)
msgid "<option>-Z</option>, <option>--selinux-user</option>"
msgstr ""

#: userdel.8.xml:163(para)
msgid "Remove any SELinux user mapping for the user's login."
msgstr ""

#: userdel.8.xml:33(term) login.defs.5.xml:33(term)
msgid "<option>USERDEL_CMD</option> (string)"
msgstr ""

#: userdel.8.xml:35(para) login.defs.5.xml:35(para)
msgid "If defined, this command is run when removing a user. It should remove any at/cron/print jobs etc. owned by the user to be removed (passed as the first argument)."
msgstr ""

#: userdel.8.xml:40(para) login.defs.5.xml:40(para)
msgid "The return code of the script is not taken into account."
msgstr ""

#: userdel.8.xml:46(programlisting) login.defs.5.xml:46(programlisting)
#, no-wrap
msgid "\n#! /bin/sh\n\n# Check for the required argument.\nif [ $# != 1 ]; then\n\techo \"Usage: $0 username\"\n\texit 1\nfi\n\n# Remove cron jobs.\ncrontab -r -u $1\n\n# Remove at jobs.\n# Note that it will remove any jobs owned by the same UID,\n# even if it was shared by a different username.\nAT_SPOOL_DIR=/var/spool/cron/atjobs\nfind $AT_SPOOL_DIR -name \"[^.]*\" -type f -user $1 -delete \\;\n\n# Remove print jobs.\nlprm $1\n\n# All done.\nexit 0\n      "
msgstr ""

#: userdel.8.xml:43(para) login.defs.5.xml:43(para)
msgid "Here is an example script, which removes the user's cron, at and print jobs: <placeholder-1/>"
msgstr ""

#: userdel.8.xml:32(term) useradd.8.xml:32(term) su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>USERGROUPS_ENAB</option> (boolean)"
msgstr ""

#: userdel.8.xml:34(para) useradd.8.xml:34(para) su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Enable setting of the umask group bits to be the same as owner bits (examples: 022 -&gt; 002, 077 -&gt; 007) for non-root users, if the uid is the same as gid, and username is the same as the primary group name."
msgstr ""

#: userdel.8.xml:39(para) useradd.8.xml:39(para) su.1.xml:39(para) login.defs.5.xml:39(para) login.1.xml:39(para)
msgid "If set to <replaceable>yes</replaceable>, <command>userdel</command> will remove the user's group if it contains no more members, and <command>useradd</command> will create by default a group with the name of the user."
msgstr ""

#: userdel.8.xml:219(title) useradd.8.xml:742(title) su.1.xml:391(title) pwck.8.xml:294(title) passwd.1.xml:439(title) grpck.8.xml:246(title) groupmod.8.xml:238(title) groupdel.8.xml:159(title) groupadd.8.xml:282(title) chage.1.xml:279(title)
msgid "EXIT VALUES"
msgstr ""

#: userdel.8.xml:224(replaceable) useradd.8.xml:747(replaceable) su.1.xml:410(replaceable) pwck.8.xml:299(replaceable) passwd.1.xml:444(replaceable) grpck.8.xml:251(replaceable) groupmod.8.xml:243(replaceable) groupdel.8.xml:164(replaceable) groupadd.8.xml:287(replaceable) chage.1.xml:284(replaceable)
msgid "0"
msgstr ""

#: userdel.8.xml:226(para) useradd.8.xml:749(para) pwck.8.xml:301(para) passwd.1.xml:446(para) grpck.8.xml:253(para) groupmod.8.xml:245(para) groupdel.8.xml:166(para) groupadd.8.xml:289(para) chage.1.xml:286(para)
msgid "success"
msgstr ""

#: userdel.8.xml:230(replaceable) useradd.8.xml:753(replaceable) su.1.xml:75(manvolnum) su.1.xml:416(replaceable) sg.1.xml:59(manvolnum) pwck.8.xml:305(replaceable) passwd.1.xml:65(manvolnum) passwd.1.xml:450(replaceable) newgrp.1.xml:59(manvolnum) login.1.xml:91(manvolnum) grpck.8.xml:257(replaceable) groups.1.xml:58(manvolnum) gpasswd.1.xml:63(manvolnum) expiry.1.xml:62(manvolnum) chsh.1.xml:61(manvolnum) chfn.1.xml:61(manvolnum) chage.1.xml:59(manvolnum) chage.1.xml:290(replaceable)
msgid "1"
msgstr ""

#: userdel.8.xml:232(para) useradd.8.xml:755(para)
msgid "can't update password file"
msgstr ""

#: userdel.8.xml:236(replaceable) useradd.8.xml:759(replaceable) pwck.8.xml:311(replaceable) passwd.1.xml:456(replaceable) grpck.8.xml:263(replaceable) groupmod.8.xml:249(replaceable) groupdel.8.xml:170(replaceable) groupadd.8.xml:293(replaceable) chage.1.xml:296(replaceable)
msgid "2"
msgstr ""

#: userdel.8.xml:238(para) useradd.8.xml:761(para) pwck.8.xml:307(para) grpck.8.xml:259(para) groupmod.8.xml:251(para) groupdel.8.xml:172(para) groupadd.8.xml:295(para) chage.1.xml:298(para)
msgid "invalid command syntax"
msgstr ""

#: userdel.8.xml:242(replaceable) useradd.8.xml:777(replaceable) pwck.8.xml:335(replaceable) passwd.1.xml:480(replaceable) groupmod.8.xml:267(replaceable) groupdel.8.xml:176(replaceable)
msgid "6"
msgstr ""

#: userdel.8.xml:244(para)
msgid "specified user doesn't exist"
msgstr ""

#: userdel.8.xml:250(para)
msgid "user currently logged in"
msgstr ""

#: userdel.8.xml:254(replaceable) useradd.8.xml:789(replaceable) groupmod.8.xml:279(replaceable) groupdel.8.xml:188(replaceable) groupadd.8.xml:317(replaceable)
msgid "10"
msgstr ""

#: userdel.8.xml:256(para) useradd.8.xml:791(para) groupmod.8.xml:281(para) groupdel.8.xml:190(para) groupadd.8.xml:319(para)
msgid "can't update group file"
msgstr ""

#: userdel.8.xml:260(replaceable) useradd.8.xml:795(replaceable)
msgid "12"
msgstr ""

#: userdel.8.xml:262(para)
msgid "can't remove home directory"
msgstr ""

#: userdel.8.xml:220(para)
msgid "The <command>userdel</command> command exits with the following values: <placeholder-1/>"
msgstr ""

#: userdel.8.xml:271(para)
msgid "<command>userdel</command> will not allow you to remove an account if there are running processes which belong to this account. In that case, you may have to kill those processes or lock the user's password or account and remove the account later. The <option>-f</option> option can force the deletion of this account."
msgstr ""

#: userdel.8.xml:278(para)
msgid "You should manually check all file systems to ensure that no files remain owned by this user."
msgstr ""

#: userdel.8.xml:282(para)
msgid "You may not remove any NIS attributes on a NIS client. This must be performed on the NIS server."
msgstr ""

#: userdel.8.xml:285(para)
msgid "If <option>USERGROUPS_ENAB</option> is defined to <emphasis remap=\"I\">yes</emphasis> in <filename>/etc/login.defs</filename>, <command>userdel</command> will delete the group with the same name as the user. To avoid inconsistencies in the passwd and group databases, <command>userdel</command> will check that this group is not used as a primary group for another user, and will just warn without deleting the group otherwise. The <option>-f</option> option can force the deletion of this group."
msgstr ""

#: userdel.8.xml:298(para)
msgid "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>chsh</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupmod</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""

#: useradd.8.xml:72(refentrytitle) useradd.8.xml:79(refname) useradd.8.xml:84(command) useradd.8.xml:91(command) useradd.8.xml:95(command) login.defs.5.xml:466(term)
msgid "useradd"
msgstr ""

#: useradd.8.xml:80(refpurpose)
msgid "create a new user or update default new user information"
msgstr ""

#: useradd.8.xml:92(arg) useradd.8.xml:96(arg)
msgid "-D"
msgstr ""

#: useradd.8.xml:105(para)
msgid "When invoked without the <option>-D</option> option, the <command>useradd</command> command creates a new user account using the values specified on the command line plus the default values from the system. Depending on command line options, the <command>useradd</command> command will update system files and may also create the new user's home directory and copy initial files."
msgstr ""

#: useradd.8.xml:114(para)
msgid "By default, a group will also be created for the new user (see <option>-g</option>, <option>-N</option>, <option>-U</option>, and <option>USERGROUPS_ENAB</option>)."
msgstr ""

#: useradd.8.xml:123(para)
msgid "The options which apply to the <command>useradd</command> command are:"
msgstr ""

#: useradd.8.xml:127(term) useradd.8.xml:546(term)
msgid "<option>-b</option>, <option>--base-dir</option><replaceable>BASE_DIR</replaceable>"
msgstr ""

#: useradd.8.xml:132(para)
msgid "The default base directory for the system if <option>-d</option><replaceable>HOME_DIR</replaceable> is not specified. <replaceable>BASE_DIR</replaceable> is concatenated with the account name to define the home directory. If the <option>-m</option> option is not used, <replaceable>BASE_DIR</replaceable> must exist."
msgstr ""

#: useradd.8.xml:140(para)
msgid "If this option is not specified, <command>useradd</command> will use the base directory specified by the <option>HOME</option> variable in <filename>/etc/default/useradd</filename>, or <filename>/home</filename> by default."
msgstr ""

#: useradd.8.xml:155(para)
msgid "Any text string. It is generally a short description of the login, and is currently used as the field for the user's full name."
msgstr ""

#: useradd.8.xml:168(para)
msgid "The new user will be created using <replaceable>HOME_DIR</replaceable> as the value for the user's login directory. The default is to append the <replaceable>LOGIN</replaceable> name to <replaceable>BASE_DIR</replaceable> and use that as the login directory name. The directory <replaceable>HOME_DIR</replaceable> does not have to exist but will not be created if it is missing."
msgstr ""

#: useradd.8.xml:180(term)
msgid "<option>-D</option>, <option>--defaults</option>"
msgstr ""

#: useradd.8.xml:184(para)
msgid "See below, the subsection \"Changing the default values\"."
msgstr ""

#: useradd.8.xml:199(para)
msgid "If not specified, <command>useradd</command> will use the default expiry date specified by the <option>EXPIRE</option> variable in <filename>/etc/default/useradd</filename>, or an empty string (no expiry) by default."
msgstr ""

#: useradd.8.xml:213(para)
msgid "The number of days after a password expires until the account is permanently disabled. A value of 0 disables the account as soon as the password has expired, and a value of -1 disables the feature."
msgstr ""

#: useradd.8.xml:219(para)
msgid "If not specified, <command>useradd</command> will use the default inactivity period specified by the <option>INACTIVE</option> variable in <filename>/etc/default/useradd</filename>, or -1 by default."
msgstr ""

#: useradd.8.xml:233(para)
msgid "The group name or number of the user's initial login group. The group name must exist. A group number must refer to an already existing group."
msgstr ""

#: useradd.8.xml:238(para)
msgid "If not specified, the behavior of <command>useradd</command> will depend on the <option>USERGROUPS_ENAB</option> variable in <filename>/etc/login.defs</filename>. If this variable is set to <replaceable>yes</replaceable> (or <option>-U/--user-group</option> is specified on the command line), a group will be created for the user, with the same name as her loginname. If the variable is set to <replaceable>no</replaceable> (or <option>-N/--no-user-group</option> is specified on the command line), useradd will set the primary group of the new user to the value specified by the <option>GROUP</option> variable in <filename>/etc/default/useradd</filename>, or 100 by default."
msgstr ""

#: useradd.8.xml:261(para)
msgid "A list of supplementary groups which the user is also a member of. Each group is separated from the next by a comma, with no intervening whitespace. The groups are subject to the same restrictions as the group given with the <option>-g</option> option. The default is for the user to belong only to the initial group."
msgstr ""

#: useradd.8.xml:278(term)
msgid "<option>-k</option>, <option>--skel</option><replaceable>SKEL_DIR</replaceable>"
msgstr ""

#: useradd.8.xml:283(para)
msgid "The skeleton directory, which contains files and directories to be copied in the user's home directory, when the home directory is created by <command>useradd</command>."
msgstr ""

#: useradd.8.xml:288(para)
msgid "This option is only valid if the <option>-m</option> (or <option>--create-home</option>) option is specified."
msgstr ""

#: useradd.8.xml:292(para)
msgid "If this option is not set, the skeleton directory is defined by the <option>SKEL</option> variable in <filename>/etc/default/useradd</filename> or, by default, <filename>/etc/skel</filename>."
msgstr ""

#: useradd.8.xml:298(para)
msgid "If possible, the ACLs and extended attributes are copied."
msgstr ""

#: useradd.8.xml:304(term) groupadd.8.xml:137(term)
msgid "<option>-K</option>, <option>--key</option><replaceable>KEY</replaceable>=<replaceable>VALUE</replaceable>"
msgstr ""

#: useradd.8.xml:309(para)
msgid "Overrides <filename>/etc/login.defs</filename> defaults (<option>UID_MIN</option>, <option>UID_MAX</option>, <option>UMASK</option>, <option>PASS_MAX_DAYS</option> and others). <placeholder-1/> Example: <option>-K </option><replaceable>PASS_MAX_DAYS</replaceable>=<replaceable>-1</replaceable> can be used when creating system account to turn off password ageing, even though system account has no password at all. Multiple <option>-K</option> options can be specified, e.g.: <option>-K </option><replaceable>UID_MIN</replaceable>=<replaceable>100</replaceable><option>-K </option><replaceable>UID_MAX</replaceable>=<replaceable>499</replaceable>"
msgstr ""

#: useradd.8.xml:333(term)
msgid "<option>-l</option>, <option>--no-log-init</option>"
msgstr ""

#: useradd.8.xml:335(para)
msgid "Do not add the user to the lastlog and faillog databases."
msgstr ""

#: useradd.8.xml:338(para)
msgid "By default, the user's entries in the lastlog and faillog databases are resetted to avoid reusing the entry from a previously deleted user."
msgstr ""

#: useradd.8.xml:346(term)
msgid "<option>-m</option>, <option>--create-home</option>"
msgstr ""

#: useradd.8.xml:350(para)
msgid "Create the user's home directory if it does not exist. The files and directories contained in the skeleton directory (which can be defined with the <option>-k</option> option) will be copied to the home directory."
msgstr ""

#: useradd.8.xml:356(para)
msgid "By default, if this option is not specified and <option>CREATE_HOME</option> is not enabled, no home directories are created."
msgstr ""

#: useradd.8.xml:365(option)
msgid "-M"
msgstr ""

#: useradd.8.xml:368(para)
msgid "Do no create the user's home directory, even if the system wide setting from <filename>/etc/login.defs</filename> (<option>CREATE_HOME</option>) is set to <replaceable>yes</replaceable>."
msgstr ""

#: useradd.8.xml:377(term)
msgid "<option>-N</option>, <option>--no-user-group</option>"
msgstr ""

#: useradd.8.xml:381(para)
msgid "Do not create a group with the same name as the user, but add the user to the group specified by the <option>-g</option> option or by the <option>GROUP</option> variable in <filename>/etc/default/useradd</filename>."
msgstr ""

#: useradd.8.xml:387(para) useradd.8.xml:512(para)
msgid "The default behavior (if the <option>-g</option>, <option>-N</option>, and <option>-U</option> options are not specified) is defined by the <option>USERGROUPS_ENAB</option> variable in <filename>/etc/login.defs</filename>."
msgstr ""

#: useradd.8.xml:400(para)
msgid "Allow the creation of a user account with a duplicate (non-unique) UID."
msgstr ""

#: useradd.8.xml:401(para)
msgid "This option is only valid in combination with the <option>-u</option> option."
msgstr ""

#: useradd.8.xml:413(para) groupadd.8.xml:173(para)
msgid "The encrypted password, as returned by <citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></citerefentry>. The default is to disable the password."
msgstr ""

#: useradd.8.xml:430(term) newusers.8.xml:287(term) groupadd.8.xml:190(term)
msgid "<option>-r</option>, <option>--system</option>"
msgstr ""

#: useradd.8.xml:434(para) newusers.8.xml:291(para)
msgid "Create a system account."
msgstr ""

#: useradd.8.xml:437(para)
msgid "System users will be created with no aging information in <filename>/etc/shadow</filename>, and their numeric identifiers are chosen in the <option>SYS_UID_MIN</option>-<option>SYS_UID_MAX</option> range, defined in <filename>/etc/login.defs</filename>, instead of <option>UID_MIN</option>-<option>UID_MAX</option> (and their <option>GID</option> counterparts for the creation of groups)."
msgstr ""

#: useradd.8.xml:446(para)
msgid "Note that <command>useradd</command> will not create a home directory for such an user, regardless of the default setting in <filename>/etc/login.defs</filename> (<option>CREATE_HOME</option>). You have to specify the <option>-m</option> options if you want a home directory for a system account to be created."
msgstr ""

#: useradd.8.xml:475(para)
msgid "The name of the user's login shell. The default is to leave this field blank, which causes the system to select the default login shell specified by the <option>SHELL</option> variable in <filename>/etc/default/useradd</filename>, or an empty string by default."
msgstr ""

#: useradd.8.xml:490(para)
msgid "The numerical value of the user's ID. This value must be unique, unless the <option>-o</option> option is used. The value must be non-negative. The default is to use the smallest ID value greater than or equal to <option>UID_MIN</option> and greater than every other user."
msgstr ""

#: useradd.8.xml:497(para)
msgid "See also the <option>-r</option> option and the <option>UID_MAX</option> description."
msgstr ""

#: useradd.8.xml:504(term)
msgid "<option>-U</option>, <option>--user-group</option>"
msgstr ""

#: useradd.8.xml:508(para)
msgid "Create a group with the same name as the user, and add the user to this group."
msgstr ""

#: useradd.8.xml:526(para)
msgid "The SELinux user for the user's login. The default is to leave this field blank, which causes the system to select the default SELinux user."
msgstr ""

#: useradd.8.xml:536(title)
msgid "Changing the default values"
msgstr ""

#: useradd.8.xml:537(para)
msgid "When invoked with only the <option>-D</option> option, <command>useradd</command> will display the current default values. When invoked with <option>-D</option> plus other options, <command>useradd</command> will update the default values for the specified options. Valid default-changing options are:"
msgstr ""

#: useradd.8.xml:551(para)
msgid "The path prefix for a new user's home directory. The user's name will be affixed to the end of <replaceable>BASE_DIR</replaceable> to form the new user's home directory name, if the <option>-d</option> option is not used when creating a new account."
msgstr ""

#: useradd.8.xml:558(para)
msgid "This option sets the <option>HOME</option> variable in <filename>/etc/default/useradd</filename>."
msgstr ""

#: useradd.8.xml:570(para)
msgid "The date on which the user account is disabled."
msgstr ""

#: useradd.8.xml:571(para)
msgid "This option sets the <option>EXPIRE</option> variable in <filename>/etc/default/useradd</filename>."
msgstr ""

#: useradd.8.xml:583(para)
msgid "The number of days after a password has expired before the account will be disabled."
msgstr ""

#: useradd.8.xml:587(para)
msgid "This option sets the <option>INACTIVE</option> variable in <filename>/etc/default/useradd</filename>."
msgstr ""

#: useradd.8.xml:599(para)
msgid "The group name or ID for a new user's initial group (when the <option>-N/--no-user-group</option> is used or when the <option>USERGROUPS_ENAB</option> variable is set to <replaceable>no</replaceable> in <filename>/etc/login.defs</filename>). The named group must exist, and a numerical group ID must have an existing entry."
msgstr ""

#: useradd.8.xml:608(para)
msgid "This option sets the <option>GROUP</option> variable in <filename>/etc/default/useradd</filename>."
msgstr ""

#: useradd.8.xml:620(para)
msgid "The name of a new user's login shell."
msgstr ""

#: useradd.8.xml:623(para)
msgid "This option sets the <option>SHELL</option> variable in <filename>/etc/default/useradd</filename>."
msgstr ""

#: useradd.8.xml:635(title)
msgid "NOTES"
msgstr ""

#: useradd.8.xml:636(para)
msgid "The system administrator is responsible for placing the default user files in the <filename>/etc/skel/</filename> directory (or any other skeleton directory specified in <filename>/etc/default/useradd</filename> or on the command line)."
msgstr ""

#: useradd.8.xml:645(para)
msgid "You may not add a user to a NIS or LDAP group. This must be performed on the corresponding server."
msgstr ""

#: useradd.8.xml:650(para)
msgid "Similarly, if the username already exists in an external user database such as NIS or LDAP, <command>useradd</command> will deny the user account creation request."
msgstr ""

#: useradd.8.xml:656(para)
msgid "Usernames must start with a lower case letter or an underscore, followed by lower case letters, digits, underscores, or dashes. They can end with a dollar sign. In regular expression terms: [a-z_][a-z0-9_-]*[$]?"
msgstr ""

#: useradd.8.xml:662(para)
msgid "Usernames may only be up to 32 characters long."
msgstr ""

#: useradd.8.xml:30(term) login.defs.5.xml:30(term)
msgid "<option>CREATE_HOME</option> (boolean)"
msgstr ""

#: useradd.8.xml:32(para) login.defs.5.xml:32(para)
msgid "Indicate if a home directory should be created by default for new users."
msgstr ""

#: useradd.8.xml:36(para) login.defs.5.xml:36(para)
msgid "This setting does not apply to system users, and can be overridden on the command line."
msgstr ""

#: useradd.8.xml:32(term) newusers.8.xml:32(term) login.defs.5.xml:32(term) groupadd.8.xml:32(term)
msgid "<option>GID_MAX</option> (number)"
msgstr ""

#: useradd.8.xml:33(term) newusers.8.xml:33(term) login.defs.5.xml:33(term) groupadd.8.xml:33(term)
msgid "<option>GID_MIN</option> (number)"
msgstr ""

#: useradd.8.xml:35(para) newusers.8.xml:35(para) login.defs.5.xml:35(para) groupadd.8.xml:35(para)
msgid "Range of group IDs used for the creation of regular groups by <command>useradd</command>, <command>groupadd</command>, or <command>newusers</command>."
msgstr ""

#: useradd.8.xml:40(para) newusers.8.xml:40(para) login.defs.5.xml:40(para) groupadd.8.xml:40(para)
msgid "The default value for <option>GID_MIN</option> (resp. <option>GID_MAX</option>) is 1000 (resp. 60000)."
msgstr ""

#: useradd.8.xml:32(term) pwconv.8.xml:32(term) pwck.8.xml:32(term) newusers.8.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>PASS_MAX_DAYS</option> (number)"
msgstr ""

#: useradd.8.xml:34(para) pwconv.8.xml:34(para) pwck.8.xml:34(para) newusers.8.xml:34(para) login.defs.5.xml:34(para)
msgid "The maximum number of days a password may be used. If the password is older than this, a password change will be forced. If not specified, -1 will be assumed (which disables the restriction)."
msgstr ""

#: useradd.8.xml:32(term) pwconv.8.xml:32(term) pwck.8.xml:32(term) newusers.8.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>PASS_MIN_DAYS</option> (number)"
msgstr ""

#: useradd.8.xml:34(para) pwconv.8.xml:34(para) pwck.8.xml:34(para) newusers.8.xml:34(para) login.defs.5.xml:34(para)
msgid "The minimum number of days allowed between password changes. Any password changes attempted sooner than this will be rejected. If not specified, -1 will be assumed (which disables the restriction)."
msgstr ""

#: useradd.8.xml:32(term) pwconv.8.xml:32(term) pwck.8.xml:32(term) newusers.8.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>PASS_WARN_AGE</option> (number)"
msgstr ""

#: useradd.8.xml:34(para) pwconv.8.xml:34(para) pwck.8.xml:34(para) newusers.8.xml:34(para) login.defs.5.xml:34(para)
msgid "The number of days warning given before a password expires. A zero means warning is given only upon the day of expiration, a negative value means no warning is given. If not specified, no warning will be provided."
msgstr ""

#: useradd.8.xml:30(term) newusers.8.xml:30(term) login.defs.5.xml:30(term) groupadd.8.xml:30(term)
msgid "<option>SYS_GID_MAX</option> (number)"
msgstr ""

#: useradd.8.xml:31(term) newusers.8.xml:31(term) login.defs.5.xml:31(term) groupadd.8.xml:31(term)
msgid "<option>SYS_GID_MIN</option> (number)"
msgstr ""

#: useradd.8.xml:33(para) newusers.8.xml:33(para) login.defs.5.xml:33(para) groupadd.8.xml:33(para)
msgid "Range of group IDs used for the creation of system groups by <command>useradd</command>, <command>groupadd</command>, or <command>newusers</command>."
msgstr ""

#: useradd.8.xml:38(para) newusers.8.xml:38(para) login.defs.5.xml:38(para) groupadd.8.xml:38(para)
msgid "The default value for <option>SYS_GID_MIN</option> (resp. <option>SYS_GID_MAX</option>) is 101 (resp. <option>GID_MIN</option>-1)."
msgstr ""

#: useradd.8.xml:30(term) newusers.8.xml:30(term) login.defs.5.xml:30(term)
msgid "<option>SYS_UID_MAX</option> (number)"
msgstr ""

#: useradd.8.xml:31(term) newusers.8.xml:31(term) login.defs.5.xml:31(term)
msgid "<option>SYS_UID_MIN</option> (number)"
msgstr ""

#: useradd.8.xml:33(para) newusers.8.xml:33(para) login.defs.5.xml:33(para)
msgid "Range of user IDs used for the creation of system users by <command>useradd</command> or <command>newusers</command>."
msgstr ""

#: useradd.8.xml:37(para) newusers.8.xml:37(para) login.defs.5.xml:37(para)
msgid "The default value for <option>SYS_UID_MIN</option> (resp. <option>SYS_UID_MAX</option>) is 101 (resp. <option>UID_MIN</option>-1)."
msgstr ""

#: useradd.8.xml:30(term) pwck.8.xml:30(term) login.defs.5.xml:30(term)
msgid "<option>TCB_AUTH_GROUP</option> (boolean)"
msgstr ""

#: useradd.8.xml:32(para) pwck.8.xml:32(para) login.defs.5.xml:32(para)
msgid "If <replaceable>yes</replaceable>, newly created tcb shadow files will be group owned by the <replaceable>auth</replaceable> group."
msgstr ""

#: useradd.8.xml:32(term) newusers.8.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>UID_MAX</option> (number)"
msgstr ""

#: useradd.8.xml:33(term) newusers.8.xml:33(term) login.defs.5.xml:33(term)
msgid "<option>UID_MIN</option> (number)"
msgstr ""

#: useradd.8.xml:35(para) newusers.8.xml:35(para) login.defs.5.xml:35(para)
msgid "Range of user IDs used for the creation of regular users by <command>useradd</command> or <command>newusers</command>."
msgstr ""

#: useradd.8.xml:39(para) newusers.8.xml:39(para) login.defs.5.xml:39(para)
msgid "The default value for <option>UID_MIN</option> (resp. <option>UID_MAX</option>) is 1000 (resp. 60000)."
msgstr ""

#: useradd.8.xml:32(term) newusers.8.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>UMASK</option> (number)"
msgstr ""

#: useradd.8.xml:34(para) newusers.8.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "The file mode creation mask is initialized to this value. If not specified, the mask will be initialized to 022."
msgstr ""

#: useradd.8.xml:38(para) newusers.8.xml:38(para) login.defs.5.xml:38(para) login.1.xml:38(para)
msgid "<command>useradd</command> and <command>newusers</command> use this mask to set the mode of the home directory they create"
msgstr ""

#: useradd.8.xml:42(para) newusers.8.xml:42(para) login.defs.5.xml:42(para) login.1.xml:42(para)
msgid "It is also used by <command>login</command> to define users' initial umask. Note that this mask can be overridden by the user's GECOS line (if <option>QUOTAS_ENAB</option> is set) or by the specification of a limit with the <emphasis>K</emphasis> identifier in <citerefentry><refentrytitle>limits</refentrytitle><manvolnum>5</manvolnum></citerefentry>."
msgstr ""

#: useradd.8.xml:50(para) newusers.8.xml:50(para) login.defs.5.xml:50(para) login.1.xml:50(para)
msgid "It is also used by <command>pam_umask</command> as the default umask value."
msgstr ""

#: useradd.8.xml:721(filename)
msgid "/etc/default/useradd"
msgstr ""

#: useradd.8.xml:723(para)
msgid "Default values for account creation."
msgstr ""

#: useradd.8.xml:727(filename)
msgid "/etc/skel/"
msgstr ""

#: useradd.8.xml:729(para)
msgid "Directory containing default files."
msgstr ""

#: useradd.8.xml:765(replaceable) shadow.3.xml:58(manvolnum) pwck.8.xml:317(replaceable) passwd.1.xml:462(replaceable) grpck.8.xml:269(replaceable) groupmod.8.xml:255(replaceable) groupadd.8.xml:299(replaceable)
msgid "3"
msgstr ""

#: useradd.8.xml:767(para) passwd.1.xml:482(para) groupmod.8.xml:257(para) groupadd.8.xml:301(para)
msgid "invalid argument to option"
msgstr ""

#: useradd.8.xml:771(replaceable) pwck.8.xml:323(replaceable) passwd.1.xml:468(replaceable) grpck.8.xml:275(replaceable) groupmod.8.xml:261(replaceable) groupadd.8.xml:305(replaceable)
msgid "4"
msgstr ""

#: useradd.8.xml:773(para)
msgid "UID already in use (and no <option>-o</option>)"
msgstr ""

#: useradd.8.xml:779(para) groupmod.8.xml:263(para) groupmod.8.xml:269(para) groupdel.8.xml:178(para)
msgid "specified group doesn't exist"
msgstr ""

#: useradd.8.xml:783(replaceable) groupmod.8.xml:273(replaceable) groupadd.8.xml:311(replaceable)
msgid "9"
msgstr ""

#: useradd.8.xml:785(para)
msgid "username already in use"
msgstr ""

#: useradd.8.xml:797(para)
msgid "can't create home directory"
msgstr ""

#: useradd.8.xml:801(replaceable)
msgid "14"
msgstr ""

#: useradd.8.xml:803(para)
msgid "can't update SELinux user mapping"
msgstr ""

#: useradd.8.xml:743(para)
msgid "The <command>useradd</command> command exits with the following values: <placeholder-1/>"
msgstr ""

#: useradd.8.xml:812(para)
msgid "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>chsh</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupmod</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>newusers</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>userdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""

#: suauth.5.xml:41(contrib) pwconv.8.xml:47(contrib) login.access.5.xml:42(contrib) gpasswd.1.xml:46(contrib)
msgid "Creation, 1996"
msgstr ""

#: suauth.5.xml:57(refentrytitle) suauth.5.xml:64(refname)
msgid "suauth"
msgstr ""

#: suauth.5.xml:58(manvolnum) shadow.5.xml:58(manvolnum) pwck.8.xml:329(replaceable) porttime.5.xml:58(manvolnum) passwd.5.xml:58(manvolnum) passwd.1.xml:474(replaceable) login.defs.5.xml:121(manvolnum) login.access.5.xml:59(manvolnum) limits.5.xml:60(manvolnum) gshadow.5.xml:47(manvolnum) grpck.8.xml:281(replaceable) faillog.5.xml:58(manvolnum)
msgid "5"
msgstr ""

#: suauth.5.xml:59(refmiscinfo) shadow.5.xml:59(refmiscinfo) porttime.5.xml:59(refmiscinfo) passwd.5.xml:59(refmiscinfo) login.defs.5.xml:122(refmiscinfo) login.access.5.xml:60(refmiscinfo) limits.5.xml:61(refmiscinfo) gshadow.5.xml:48(refmiscinfo) faillog.5.xml:59(refmiscinfo)
msgid "File Formats and Conversions"
msgstr ""

#: suauth.5.xml:65(refpurpose)
msgid "detailed su control file"
msgstr ""

#: suauth.5.xml:70(command) suauth.5.xml:196(filename)
msgid "/etc/suauth"
msgstr ""

#: suauth.5.xml:76(para)
msgid "The file <filename>/etc/suauth</filename> is referenced whenever the su command is called. It can change the behaviour of the su command, based upon:"
msgstr ""

#. .RS
#: suauth.5.xml:83(literallayout)
#, no-wrap
msgid "\n      1) the user su is targetting\n    "
msgstr ""

#. .fi
#: suauth.5.xml:87(para)
msgid "2) the user executing the su command (or any groups he might be a member of)"
msgstr ""

#: suauth.5.xml:92(para)
msgid "The file is formatted like this, with lines starting with a # being treated as comment lines and ignored;"
msgstr ""

#: suauth.5.xml:97(literallayout)
#, no-wrap
msgid "\n      to-id:from-id:ACTION\n    "
msgstr ""

#: suauth.5.xml:101(para)
msgid "Where to-id is either the word <emphasis>ALL</emphasis>, a list of usernames delimited by \",\" or the words <emphasis>ALL EXCEPT</emphasis> followed by a list of usernames delimited by \",\"."
msgstr ""

#: suauth.5.xml:107(para)
msgid "from-id is formatted the same as to-id except the extra word <emphasis>GROUP</emphasis> is recognised. <emphasis>ALL EXCEPT GROUP</emphasis> is perfectly valid too. Following <emphasis>GROUP</emphasis> appears one or more group names, delimited by \",\". It is not sufficient to have primary group id of the relevant group, an entry in <citerefentry><refentrytitle>/etc/group</refentrytitle><manvolnum>5</manvolnum></citerefentry> is neccessary."
msgstr ""

#: suauth.5.xml:118(para)
msgid "Action can be one only of the following currently supported options."
msgstr ""

#: suauth.5.xml:124(emphasis)
msgid "DENY"
msgstr ""

#: suauth.5.xml:127(para)
msgid "The attempt to su is stopped before a password is even asked for."
msgstr ""

#: suauth.5.xml:134(emphasis)
msgid "NOPASS"
msgstr ""

#: suauth.5.xml:137(para)
msgid "The attempt to su is automatically successful; no password is asked for."
msgstr ""

#: suauth.5.xml:145(emphasis)
msgid "OWNPASS"
msgstr ""

#: suauth.5.xml:148(para)
msgid "For the su command to be successful, the user must enter his or her own password. They are told this."
msgstr ""

#: suauth.5.xml:156(para)
msgid "Note there are three separate fields delimited by a colon. No whitespace must surround this colon. Also note that the file is examined sequentially line by line, and the first applicable rule is used without examining the file further. This makes it possible for a system administrator to exercise as fine control as he or she wishes."
msgstr ""

#: suauth.5.xml:166(title)
msgid "EXAMPLE"
msgstr ""

#: suauth.5.xml:167(literallayout)
#, no-wrap
msgid "\n      # sample /etc/suauth file\n      #\n      # A couple of privileged usernames may\n      # su to root with their own password.\n      #\n      root:chris,birddog:OWNPASS\n      #\n      # Anyone else may not su to root unless in\n      # group wheel. This is how BSD does things.\n      #\n      root:ALL EXCEPT GROUP wheel:DENY\n      #\n      # Perhaps terry and birddog are accounts\n      # owned by the same person.\n      # Access can be arranged between them\n      # with no password.\n      #\n      terry:birddog:NOPASS\n      birddog:terry:NOPASS\n      #\n    "
msgstr ""

#: suauth.5.xml:203(title) pwconv.8.xml:217(title) login.defs.5.xml:510(title)
msgid "BUGS"
msgstr ""

#: suauth.5.xml:204(para)
msgid "There could be plenty lurking. The file parser is particularly unforgiving about syntax errors, expecting no spurious whitespace (apart from beginning and end of lines), and a specific token delimiting different things."
msgstr ""

#: suauth.5.xml:213(title) shadow.3.xml:208(title)
msgid "DIAGNOSTICS"
msgstr ""

#: suauth.5.xml:214(para)
msgid "An error parsing the file is reported using <citerefentry><refentrytitle>syslogd</refentrytitle><manvolnum>8</manvolnum></citerefentry> as level ERR on facility AUTH."
msgstr ""

#: suauth.5.xml:223(para)
msgid "<citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></citerefentry>."
msgstr ""

#: su.1.xml:58(contrib) shadow.5.xml:41(contrib) shadow.3.xml:41(contrib) porttime.5.xml:41(contrib) passwd.5.xml:41(contrib) passwd.1.xml:48(contrib) login.1.xml:74(contrib) faillog.8.xml:41(contrib) faillog.5.xml:41(contrib)
msgid "Creation, 1989"
msgstr ""

#: su.1.xml:74(refentrytitle) su.1.xml:81(refname) su.1.xml:86(command) login.defs.5.xml:440(term)
msgid "su"
msgstr ""

#: su.1.xml:76(refmiscinfo) sg.1.xml:60(refmiscinfo) passwd.1.xml:66(refmiscinfo) newgrp.1.xml:60(refmiscinfo) login.1.xml:92(refmiscinfo) groups.1.xml:59(refmiscinfo) gpasswd.1.xml:64(refmiscinfo) expiry.1.xml:63(refmiscinfo) chsh.1.xml:62(refmiscinfo) chfn.1.xml:62(refmiscinfo) chage.1.xml:60(refmiscinfo)
msgid "User Commands"
msgstr ""

#: su.1.xml:82(refpurpose)
msgid "change user ID or become superuser"
msgstr ""

#: su.1.xml:92(replaceable) login.1.xml:107(replaceable) login.1.xml:115(replaceable)
msgid "username"
msgstr ""

#: su.1.xml:100(para)
msgid "The <command>su</command> command is used to become another user during a login session. Invoked without a <option>username</option>, <command>su</command> defaults to becoming the superuser. The optional argument <option>-</option> may be used to provide an environment similar to what the user would expect had the user logged in directly."
msgstr ""

#: su.1.xml:109(para)
msgid "Additional arguments may be provided after the username, in which case they are supplied to the user's login shell. In particular, an argument of <option>-c</option> will cause the next argument to be treated as a command by most command interpreters. The command will be executed by the shell specified in <filename>/etc/passwd</filename> for the target user."
msgstr ""

#: su.1.xml:118(para)
msgid "You can use the <option>--</option> argument to separate <command>su</command> options from the arguments supplied to the shell."
msgstr ""

#: su.1.xml:123(para)
msgid "The user will be prompted for a password, if appropriate. Invalid passwords will produce an error message. All attempts, both valid and invalid, are logged to detect abuse of the system."
msgstr ""

#: su.1.xml:128(para)
msgid "The current environment is passed to the new shell. The value of <envar>$PATH</envar> is reset to <filename>/bin:/usr/bin</filename> for normal users, or <filename>/sbin:/bin:/usr/sbin:/usr/bin</filename> for the superuser. This may be changed with the <option>ENV_PATH</option> and <option>ENV_SUPATH</option> definitions in <filename>/etc/login.defs</filename>."
msgstr ""

#: su.1.xml:137(para) login.1.xml:188(para)
msgid "A subsystem login is indicated by the presence of a \"*\" as the first character of the login shell. The given home directory will be used as the root of a new file system which the user is actually logged into."
msgstr ""

#: su.1.xml:146(para)
msgid "The options which apply to the <command>su</command> command are:"
msgstr ""

#: su.1.xml:150(term)
msgid "<option>-c</option>, <option>--command</option><replaceable>COMMAND</replaceable>"
msgstr ""

#: su.1.xml:155(para)
msgid "Specify a command that will be invoked by the shell using its <option>-c</option>."
msgstr ""

#: su.1.xml:159(para)
msgid "The executed command will have no controlling terminal. This option cannot be used to execute interractive programs which need a controlling TTY."
msgstr ""

#: su.1.xml:169(term)
msgid "<option>-</option>, <option>-l</option>, <option>--login</option>"
msgstr ""

#: su.1.xml:173(para)
msgid "Provide an environment similar to what the user would expect had the user logged in directly."
msgstr ""

#: su.1.xml:177(para)
msgid "When <option>-</option> is used, it must be specified as the last <command>su</command> option. The other forms (<option>-l</option> and <option>--login</option>) do not have this restriction."
msgstr ""

#: su.1.xml:191(para)
msgid "The shell that will be invoked."
msgstr ""

#: su.1.xml:199(para)
msgid "The shell specified with --shell."
msgstr ""

#: su.1.xml:202(para)
msgid "If <option>--preserve-environment</option> is used, the shell specified by the <envar>$SHELL</envar> environment variable."
msgstr ""

#: su.1.xml:209(para)
msgid "The shell indicated in the <filename>/etc/passwd</filename> entry for the target user."
msgstr ""

#: su.1.xml:215(para)
msgid "<filename>/bin/sh</filename> if a shell could not be found by any above method."
msgstr ""

#: su.1.xml:192(para)
msgid "The invoked shell is chosen from (highest priority first): <placeholder-1/>"
msgstr ""

#: su.1.xml:220(para)
msgid "If the target user has a restricted shell (i.e. the shell field of this user's entry in <filename>/etc/passwd</filename> is not listed in <filename>/etc/shells</filename>), then the <option>--shell</option> option or the <envar>$SHELL</envar> environment variable won't be taken into account, unless <command>su</command> is called by root."
msgstr ""

#: su.1.xml:231(term)
msgid "<option>-m</option>, <option>-p</option>, <option>--preserve-environment</option>"
msgstr ""

#: su.1.xml:240(envar)
msgid "$PATH"
msgstr ""

#: su.1.xml:242(para)
msgid "reset according to the <filename>/etc/login.defs</filename> options <option>ENV_PATH</option> or <option>ENV_SUPATH</option> (see below);"
msgstr ""

#: su.1.xml:251(envar)
msgid "$IFS"
msgstr ""

#: su.1.xml:253(para)
msgid "reset to <quote>&lt;space&gt;&lt;tab&gt;&lt;newline&gt;</quote>, if it was set."
msgstr ""

#: su.1.xml:236(para)
msgid "Preserve the current environment, except for: <placeholder-1/>"
msgstr ""

#: su.1.xml:262(para)
msgid "If the target user has a restricted shell, this option has no effect (unless <command>su</command> is called by root)."
msgstr ""

#: su.1.xml:271(para)
msgid "The <envar>$HOME</envar>, <envar>$SHELL</envar>, <envar>$USER</envar>, <envar>$LOGNAME</envar>, <envar>$PATH</envar>, and <envar>$IFS</envar> environment variables are reset."
msgstr ""

#: su.1.xml:280(para)
msgid "If <option>--login</option> is not used, the environment is copied, except for the variables above."
msgstr ""

#: su.1.xml:287(para)
msgid "If <option>--login</option> is used, the <envar>$TERM</envar>, <envar>$COLORTERM</envar>, <envar>$DISPLAY</envar>, and <envar>$XAUTHORITY</envar> environment variables are copied if they were set."
msgstr ""

#: su.1.xml:297(para)
msgid "If <option>--login</option> is used, the <envar>$TZ</envar>, <envar>$HZ</envar>, and <envar>$MAIL</envar> environment variables are set according to the <filename>/etc/login.defs</filename> options <option>ENV_TZ</option>, <option>ENV_HZ</option>, <option>MAIL_DIR</option>, and <option>MAIL_FILE</option> (see below)."
msgstr ""

#: su.1.xml:310(para)
msgid "If <option>--login</option> is used, other environment variables might be set by the <option>ENVIRON_FILE</option> file (see below)."
msgstr ""

#: su.1.xml:318(para)
msgid "Other environments might be set by PAM modules."
msgstr ""

#: su.1.xml:266(para)
msgid "Note that the default behavior for the environment is the following: <placeholder-1/>"
msgstr ""

#: su.1.xml:332(para)
msgid "This version of <command>su</command> has many compilation options, only some of which may be in use at any particular site."
msgstr ""

#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>CONSOLE</option> (string)"
msgstr ""

#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If defined, either full pathname of a file containing device names (one per line) or a \":\" delimited list of device names. Root logins will be allowed only upon these devices."
msgstr ""

#: su.1.xml:39(para) login.defs.5.xml:39(para) login.1.xml:39(para)
msgid "If not defined, root will be allowed on any device."
msgstr ""

#: su.1.xml:42(para) login.defs.5.xml:42(para) login.1.xml:42(para)
msgid "The device should be specified without the /dev/ prefix."
msgstr ""

#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>CONSOLE_GROUPS</option> (string)"
msgstr ""

#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "List of groups to add to the user's supplementary groups set when logging in on the console (as determined by the CONSOLE setting). Default is none. <placeholder-1/> Use with caution - it is possible for users to gain permanent access to these groups, even when not logged in on the console."
msgstr ""

#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>DEFAULT_HOME</option> (boolean)"
msgstr ""

#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Indicate if login is allowed if we can't cd to the home directory. Default is no."
msgstr ""

#: su.1.xml:38(para) login.defs.5.xml:38(para) login.1.xml:38(para)
msgid "If set to <replaceable>yes</replaceable>, the user will login in the root (<filename>/</filename>) directory if it is not possible to cd to her home directory."
msgstr ""

#. XXX: When compiled with PAM support, only sulogin uses ENV_HZ
#: su.1.xml:33(term) login.defs.5.xml:33(term) login.1.xml:33(term)
msgid "<option>ENV_HZ</option> (string)"
msgstr ""

#: su.1.xml:35(para) login.defs.5.xml:35(para) login.1.xml:35(para)
msgid "If set, it will be used to define the HZ environment variable when a user login. The value must be preceded by <replaceable>HZ=</replaceable>. A common value on Linux is <replaceable>HZ=100</replaceable>."
msgstr ""

#: su.1.xml:41(para) login.defs.5.xml:41(para) login.1.xml:41(para)
msgid "The <envar>HZ</envar> environment variable is only set when the user (the superuser) logs in with <command>sulogin</command>."
msgstr ""

#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>ENVIRON_FILE</option> (string)"
msgstr ""

#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If this file exists and is readable, login environment will be read from it. Every line should be in the form name=value."
msgstr ""

#: su.1.xml:38(para) login.defs.5.xml:38(para) login.1.xml:38(para)
msgid "Lines starting with a # are treated as comment lines and ignored."
msgstr ""

#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>ENV_PATH</option> (string)"
msgstr ""

#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If set, it will be used to define the PATH environment variable when a regular user login. The value is a colon separated list of paths (for example <replaceable>/bin:/usr/bin</replaceable>) and can be preceded by <replaceable>PATH=</replaceable>. The default value is <replaceable>PATH=/bin:/usr/bin</replaceable>."
msgstr ""

#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>ENV_SUPATH</option> (string)"
msgstr ""

#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If set, it will be used to define the PATH environment variable when the superuser login. The value is a colon separated list of paths (for example <replaceable>/sbin:/bin:/usr/sbin:/usr/bin</replaceable>) and can be preceded by <replaceable>PATH=</replaceable>. The default value is <replaceable>PATH=/sbin:/bin:/usr/sbin:/usr/bin</replaceable>."
msgstr ""

#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>ENV_TZ</option> (string)"
msgstr ""

#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If set, it will be used to define the TZ environment variable when a user login. The value can be the name of a timezone preceded by <replaceable>TZ=</replaceable> (for example <replaceable>TZ=CST6CDT</replaceable>), or the full path to the file containing the timezone specification (for example <filename>/etc/tzname</filename>)."
msgstr ""

#. TODO: it can in fact be used to set any other variable
#: su.1.xml:43(para) login.defs.5.xml:43(para) login.1.xml:43(para)
msgid "If a full path is specified but the file does not exist or cannot be read, the default is to use <replaceable>TZ=CST6CDT</replaceable>."
msgstr ""

#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term) chsh.1.xml:32(term) chfn.1.xml:32(term)
msgid "<option>LOGIN_STRING</option> (string)"
msgstr ""

#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para) chsh.1.xml:34(para) chfn.1.xml:34(para)
msgid "The string used for prompting a password. The default is to use \"Password: \", or a translation of that string. If you set this variable, the prompt will not be translated."
msgstr ""

#: su.1.xml:39(para) login.defs.5.xml:39(para) login.1.xml:39(para) chsh.1.xml:39(para) chfn.1.xml:39(para)
msgid "If the string contains <replaceable>%s</replaceable>, this will be replaced by the user's name."
msgstr ""

#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>MAIL_CHECK_ENAB</option> (boolean)"
msgstr ""

#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Enable checking and display of mailbox status upon login."
msgstr ""

#: su.1.xml:37(para) login.defs.5.xml:37(para) login.1.xml:37(para)
msgid "You should disable it if the shell startup files already check for mail (\"mailx -e\" or equivalent)."
msgstr ""

#: su.1.xml:32(term) login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>QUOTAS_ENAB</option> (boolean)"
msgstr ""

#: su.1.xml:34(para) login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Enable setting of resource limits from <filename>/etc/limits</filename> and ulimit, umask, and niceness from the user's passwd gecos field."
msgstr ""

#: su.1.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>SULOG_FILE</option> (string)"
msgstr ""

#: su.1.xml:34(para) login.defs.5.xml:34(para)
msgid "If defined, all su activity is logged to this file."
msgstr ""

#: su.1.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>SU_NAME</option> (string)"
msgstr ""

#: su.1.xml:34(para) login.defs.5.xml:34(para)
msgid "If defined, the command name to display when running \"su -\". For example, if this is defined as \"su\" then a \"ps\" will display the command is \"-su\". If not defined, then \"ps\" would display the name of the shell actually being run, e.g. something like \"-sh\"."
msgstr ""

#: su.1.xml:33(term) login.defs.5.xml:33(term)
msgid "<option>SU_WHEEL_ONLY</option> (boolean)"
msgstr ""

#: su.1.xml:35(para) login.defs.5.xml:35(para)
msgid "If <replaceable>yes</replaceable>, the user must be listed as a member of the first gid 0 group in <filename>/etc/group</filename> (called <replaceable>root</replaceable> on most Linux systems) to be able to <command>su</command> to uid 0 accounts. If the group doesn't exist or is empty, no one will be able to <command>su</command> to uid 0."
msgstr ""

#: su.1.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>SYSLOG_SU_ENAB</option> (boolean)"
msgstr ""

#: su.1.xml:34(para) login.defs.5.xml:34(para)
msgid "Enable \"syslog\" logging of <command>su</command> activity - in addition to sulog file logging."
msgstr ""

#: su.1.xml:392(para)
msgid "On success, <command>su</command> returns the exit value of the command it executed."
msgstr ""

#: su.1.xml:396(para)
msgid "If this command was terminated by a signal, <command>su</command> returns the number of this signal plus 128."
msgstr ""

#: su.1.xml:400(para)
msgid "If su has to kill the command (because it was asked to terminate, and the command did not terminate in time), <command>su</command> returns 255."
msgstr ""

#: su.1.xml:412(para)
msgid "success (<option>--help</option> only)"
msgstr ""

#: su.1.xml:418(para)
msgid "System or authentication failure"
msgstr ""

#: su.1.xml:422(replaceable)
msgid "126"
msgstr ""

#: su.1.xml:424(para)
msgid "The requested command was not found"
msgstr ""

#: su.1.xml:428(replaceable)
msgid "127"
msgstr ""

#: su.1.xml:430(para)
msgid "The requested command could not be executed"
msgstr ""

#: su.1.xml:405(para)
msgid "Some exit values from <command>su</command> are independent from the executed command: <placeholder-1/>"
msgstr ""

#: su.1.xml:439(para)
msgid "<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>sg</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>sh</refentrytitle><manvolnum>1</manvolnum></citerefentry>."
msgstr ""

#: sg.1.xml:46(surname) newgrp.1.xml:46(surname)
msgid "Kłoczko"
msgstr ""

#: sg.1.xml:52(surname) newgrp.1.xml:52(surname)
msgid "François"
msgstr ""

#: sg.1.xml:58(refentrytitle) sg.1.xml:65(refname) sg.1.xml:71(command)
msgid "sg"
msgstr ""

#: sg.1.xml:66(refpurpose)
msgid "execute command as different group ID"
msgstr ""

#: sg.1.xml:72(arg) newgrp.1.xml:71(arg)
msgid "-"
msgstr ""

#: sg.1.xml:74(arg)
msgid "-c"
msgstr ""

#: sg.1.xml:73(arg)
msgid "group <placeholder-1/> command"
msgstr ""

#: sg.1.xml:82(para)
msgid "The <command>sg</command> command works similar to <command>newgrp</command> but accepts a command. The command will be executed with the <filename>/bin/sh</filename> shell. With most shells you may run <command>sg</command> from, you need to enclose multi-word commands in quotes. Another difference between <command>newgrp</command> and <command>sg</command> is that some shells treat <command>newgrp</command> specially, replacing themselves with a new instance of a shell that <command>newgrp</command> creates. This doesn't happen with <command>sg</command>, so upon exit from a <command>sg</command> command you are returned to your previous group ID."
msgstr ""

#: sg.1.xml:32(term) newgrp.1.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>SYSLOG_SG_ENAB</option> (boolean)"
msgstr ""

#: sg.1.xml:34(para) newgrp.1.xml:34(para) login.defs.5.xml:34(para)
msgid "Enable \"syslog\" logging of <command>sg</command> activity."
msgstr ""

#: sg.1.xml:141(para)
msgid "<citerefentry><refentrytitle>id</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></citerefentry><phrase condition=\"gshadow\">, <citerefentry><refentrytitle>gshadow</refentrytitle><manvolnum>5</manvolnum></citerefentry></phrase>."
msgstr ""

#: shadow.5.xml:57(refentrytitle) shadow.5.xml:64(refname) shadow.3.xml:57(refentrytitle) shadow.3.xml:64(refname) pwck.8.xml:84(replaceable) grpck.8.xml:76(replaceable)
msgid "shadow"
msgstr ""

#: shadow.5.xml:65(refpurpose)
msgid "shadowed password file"
msgstr ""

#: shadow.5.xml:70(para)
msgid "<filename>shadow</filename> is a file which contains the password information for the system's accounts and optional aging information."
msgstr ""

#: shadow.5.xml:76(para) gshadow.5.xml:64(para)
msgid "This file must not be readable by regular users if password security is to be maintained."
msgstr ""

#: shadow.5.xml:81(para)
msgid "Each line of this file contains 9 fields, separated by colons (<quote>:</quote>), in the following order:"
msgstr ""

#: shadow.5.xml:88(emphasis) passwd.5.xml:78(para)
msgid "login name"
msgstr ""

#: shadow.5.xml:90(para)
msgid "It must be a valid account name, which exist on the system."
msgstr ""

#: shadow.5.xml:96(emphasis) gshadow.5.xml:83(emphasis)
msgid "encrypted password"
msgstr ""

#: shadow.5.xml:98(para) gshadow.5.xml:85(para)
msgid "Refer to <citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></citerefentry> for details on how this string is interpreted."
msgstr ""

#: shadow.5.xml:103(para)
msgid "If the password field contains some string that is not a valid result of <citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></citerefentry>, for instance ! or *, the user will not be able to use a unix password to log in (but the user may log in the system by other means)."
msgstr ""

#: shadow.5.xml:110(para)
msgid "This field may be empty, in which case no passwords are required to authenticate as the specified login name. However, some applications which read the <filename>/etc/shadow</filename> file may decide not to permit any access at all if the password field is empty."
msgstr ""

#: shadow.5.xml:117(para) gshadow.5.xml:107(para)
msgid "A password field which starts with a exclamation mark means that the password is locked. The remaining characters on the line represent the password field before the password was locked."
msgstr ""

#: shadow.5.xml:127(emphasis)
msgid "date of last password change"
msgstr ""

#: shadow.5.xml:130(para)
msgid "The date of the last password change, expressed as the number of days since Jan 1, 1970."
msgstr ""

#: shadow.5.xml:134(para)
msgid "The value 0 has a special meaning, which is that the user should change her pasword the next time she will log in the system."
msgstr ""

#: shadow.5.xml:139(para)
msgid "An empty field means that password aging features are disabled."
msgstr ""

#: shadow.5.xml:146(emphasis)
msgid "minimum password age"
msgstr ""

#: shadow.5.xml:148(para)
msgid "The minimum password age is the number of days the user will have to wait before she will be allowed to change her password again."
msgstr ""

#: shadow.5.xml:153(para)
msgid "An empty field and value 0 mean that there are no minimum password age."
msgstr ""

#: shadow.5.xml:160(emphasis)
msgid "maximum password age"
msgstr ""

#: shadow.5.xml:162(para)
msgid "The maximum password age is the number of days after which the user will have to change her password."
msgstr ""

#: shadow.5.xml:166(para)
msgid "After this number of days is elapsed, the password may still be valid. The user should be asked to change her password the next time she will log in."
msgstr ""

#: shadow.5.xml:171(para)
msgid "An empty field means that there are no maximum password age, no password warning period, and no password inactivity period (see below)."
msgstr ""

#: shadow.5.xml:176(para)
msgid "If the maximum password age is lower than the minimum password age, the user cannot change her password."
msgstr ""

#: shadow.5.xml:184(emphasis)
msgid "password warning period"
msgstr ""

#: shadow.5.xml:187(para)
msgid "The number of days before a password is going to expire (see the maximum password age above) during which the user should be warned."
msgstr ""

#: shadow.5.xml:192(para)
msgid "An empty field and value 0 mean that there are no password warning period."
msgstr ""

#: shadow.5.xml:200(emphasis)
msgid "password inactivity period"
msgstr ""

#: shadow.5.xml:203(para)
msgid "The number of days after a password has expired (see the maximum password age above) during which the password should still be accepted (and the user should update her password during the next login)."
msgstr ""

#: shadow.5.xml:209(para)
msgid "After expiration of the password and this expiration period is elapsed, no login is possible using the current user's password. The user should contact her administrator."
msgstr ""

#: shadow.5.xml:214(para)
msgid "An empty field means that there are no enforcement of an inactivity period."
msgstr ""

#: shadow.5.xml:222(emphasis)
msgid "account expiration date"
msgstr ""

#: shadow.5.xml:225(para)
msgid "The date of expiration of the account, expressed as the number of days since Jan 1, 1970."
msgstr ""

#: shadow.5.xml:229(para)
msgid "Note that an account expiration differs from a password expiration. In case of an acount expiration, the user shall not be allowed to login. In case of a password expiration, the user is not allowed to login using her password."
msgstr ""

#: shadow.5.xml:235(para)
msgid "An empty field means that the account will never expire."
msgstr ""

#: shadow.5.xml:238(para)
msgid "The value 0 should not be used as it is interpreted as either an account with no expiration, or as an expiration on Jan 1, 1970."
msgstr ""

#: shadow.5.xml:246(emphasis)
msgid "reserved field"
msgstr ""

#: shadow.5.xml:248(para)
msgid "This field is reserved for future use."
msgstr ""

#: shadow.5.xml:270(filename)
msgid "/etc/shadow-"
msgstr ""

#: shadow.5.xml:272(para)
msgid "Backup file for /etc/shadow."
msgstr ""

#: shadow.5.xml:273(para) passwd.5.xml:159(para)
msgid "Note that this file is used by the tools of the shadow toolsuite, but not by all user and password management tools."
msgstr ""

#: shadow.5.xml:284(para)
msgid "<citerefentry><refentrytitle>chage</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>pwck</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>pwconv</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>pwunconv</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>sulogin</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""

#: shadow.3.xml:59(refmiscinfo)
msgid "Library Calls"
msgstr ""

#: shadow.3.xml:65(refname)
msgid "getspnam"
msgstr ""

#: shadow.3.xml:66(refpurpose)
msgid "encrypted password file routines"
msgstr ""

#: shadow.3.xml:70(title)
msgid "SYNTAX"
msgstr ""

#: shadow.3.xml:72(emphasis)
msgid "#include &lt;shadow.h&gt;"
msgstr ""

#: shadow.3.xml:76(emphasis)
msgid "struct spwd *getspent();"
msgstr ""

#: shadow.3.xml:80(emphasis)
msgid "struct spwd *getspnam(char"
msgstr ""

#: shadow.3.xml:81(emphasis)
msgid "*name"
msgstr ""

#: shadow.3.xml:81(emphasis) shadow.3.xml:94(emphasis) shadow.3.xml:99(emphasis) shadow.3.xml:105(emphasis)
msgid ");"
msgstr ""

#: shadow.3.xml:85(emphasis)
msgid "void setspent();"
msgstr ""

#: shadow.3.xml:89(emphasis)
msgid "void endspent();"
msgstr ""

#: shadow.3.xml:93(emphasis)
msgid "struct spwd *fgetspent(FILE"
msgstr ""

#: shadow.3.xml:94(emphasis) shadow.3.xml:105(emphasis)
msgid "*fp"
msgstr ""

#: shadow.3.xml:98(emphasis)
msgid "struct spwd *sgetspent(char"
msgstr ""

#: shadow.3.xml:99(emphasis)
msgid "*cp"
msgstr ""

#: shadow.3.xml:103(emphasis)
msgid "int putspent(struct spwd"
msgstr ""

#: shadow.3.xml:104(emphasis)
msgid "*p,"
msgstr ""

#: shadow.3.xml:104(emphasis)
msgid "FILE"
msgstr ""

#: shadow.3.xml:109(emphasis)
msgid "int lckpwdf();"
msgstr ""

#: shadow.3.xml:113(emphasis)
msgid "int ulckpwdf();"
msgstr ""

#: shadow.3.xml:119(para)
msgid "<emphasis remap=\"I\">shadow</emphasis> manipulates the contents of the shadow password file, <filename>/etc/shadow</filename>. The structure in the <emphasis remap=\"I\">#include</emphasis> file is:"
msgstr ""

#: shadow.3.xml:124(programlisting)
#, no-wrap
msgid "struct spwd {\n      char\t\t*sp_namp; /* user login name */\n      char\t\t*sp_pwdp; /* encrypted password */\n      long int\t\tsp_lstchg; /* last password change */\n      long int\t\tsp_min; /* days until change allowed. */\n      long int\t\tsp_max; /* days before change required */\n      long int\t\tsp_warn; /* days warning for expiration */\n      long int\t\tsp_inact; /* days before account inactive */\n      long int\t\tsp_expire; /* date when account expires */\n      unsigned long int\tsp_flag; /* reserved for future use */\n}\n    "
msgstr ""

#: shadow.3.xml:136(para)
msgid "The meanings of each field are:"
msgstr ""

#: shadow.3.xml:139(para)
msgid "sp_namp - pointer to null-terminated user name"
msgstr ""

#: shadow.3.xml:142(para)
msgid "sp_pwdp - pointer to null-terminated password"
msgstr ""

#: shadow.3.xml:145(para)
msgid "sp_lstchg - days since Jan 1, 1970 password was last changed"
msgstr ""

#: shadow.3.xml:148(para)
msgid "sp_min - days before which password may not be changed"
msgstr ""

#: shadow.3.xml:151(para)
msgid "sp_max - days after which password must be changed"
msgstr ""

#: shadow.3.xml:154(para)
msgid "sp_warn - days before password is to expire that user is warned of pending password expiration"
msgstr ""

#: shadow.3.xml:159(para)
msgid "sp_inact - days after password expires that account is considered inactive and disabled"
msgstr ""

#: shadow.3.xml:164(para)
msgid "sp_expire - days since Jan 1, 1970 when account will be disabled"
msgstr ""

#: shadow.3.xml:167(para)
msgid "sp_flag - reserved for future use"
msgstr ""

#: shadow.3.xml:175(para)
msgid "<emphasis>getspent</emphasis>, <emphasis>getspname</emphasis>, <emphasis>fgetspent</emphasis>, and <emphasis>sgetspent</emphasis> each return a pointer to a <emphasis>struct spwd</emphasis>. <emphasis>getspent</emphasis> returns the next entry from the file, and <emphasis>fgetspent</emphasis> returns the next entry from the given stream, which is assumed to be a file of the proper format. <emphasis>sgetspent</emphasis> returns a pointer to a <emphasis>struct spwd</emphasis> using the provided string as input. <emphasis>getspnam</emphasis> searches from the current position in the file for an entry matching <emphasis>name</emphasis>."
msgstr ""

#: shadow.3.xml:188(para)
msgid "<emphasis>setspent</emphasis> and <emphasis>endspent</emphasis> may be used to begin and end, respectively, access to the shadow password file."
msgstr ""

#: shadow.3.xml:194(para)
msgid "The <emphasis>lckpwdf</emphasis> and <emphasis>ulckpwdf</emphasis> routines should be used to insure exclusive access to the <filename>/etc/shadow</filename> file. <emphasis>lckpwdf</emphasis> attempts to acquire a lock using <emphasis>pw_lock</emphasis> for up to 15 seconds. It continues by attempting to acquire a second lock using <emphasis>spw_lock</emphasis> for the remainder of the initial 15 seconds. Should either attempt fail after a total of 15 seconds, <emphasis>lckpwdf</emphasis> returns -1. When both locks are acquired 0 is returned."
msgstr ""

#: shadow.3.xml:209(para)
msgid "Routines return NULL if no more entries are available or if an error occurs during processing. Routines which have <emphasis>int</emphasis> as the return value return 0 for success and -1 for failure."
msgstr ""

#: shadow.3.xml:219(para)
msgid "These routines may only be used by the superuser as access to the shadow password file is restricted."
msgstr ""

#: shadow.3.xml:239(para)
msgid "<citerefentry><refentrytitle>getpwent</refentrytitle><manvolnum>3</manvolnum></citerefentry>, <citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></citerefentry>."
msgstr ""

#: pwconv.8.xml:63(refentrytitle) pwconv.8.xml:70(refname) pwconv.8.xml:79(command) login.defs.5.xml:423(term)
msgid "pwconv"
msgstr ""

#: pwconv.8.xml:71(refname) pwconv.8.xml:85(command) login.defs.5.xml:432(term)
msgid "pwunconv"
msgstr ""

#: pwconv.8.xml:72(refname) pwconv.8.xml:91(command) login.defs.5.xml:336(term)
msgid "grpconv"
msgstr ""

#: pwconv.8.xml:73(refname) pwconv.8.xml:97(command) login.defs.5.xml:342(term)
msgid "grpunconv"
msgstr ""

#: pwconv.8.xml:74(refpurpose)
msgid "convert to and from shadow passwords and groups"
msgstr ""

#: pwconv.8.xml:106(para)
msgid "The <command>pwconv</command> command creates <emphasis remap=\"I\">shadow</emphasis> from <emphasis remap=\"I\">passwd</emphasis> and an optionally existing <emphasis remap=\"I\">shadow</emphasis>."
msgstr ""

#: pwconv.8.xml:111(para)
msgid "<command>pwconv</command> does not work with <option>USE_TCB</option> enabled. To convert to tcb passwords, you should first use <command>pwconv</command> to convert to shadowed passwords by disabling <option>USE_TCB</option> in <filename>login.defs</filename> and then convert to tcb password using <command>tcb_convert</command> (and re-enable <option>USE_TCB</option> in <filename>login.defs</filename>.)"
msgstr ""

#: pwconv.8.xml:121(para)
msgid "The <command>pwunconv</command> command creates <emphasis remap=\"I\">passwd</emphasis> from <emphasis remap=\"I\">passwd</emphasis> and <emphasis remap=\"I\">shadow</emphasis> and then removes <emphasis remap=\"I\">shadow</emphasis>."
msgstr ""

#: pwconv.8.xml:127(para)
msgid "<command>pwunconv</command> does not work with <option>USE_TCB</option> enabled. You should first switch back from tcb to shadowed passwords using <command>tcb_unconvert</command>, and then disable <option>USE_TCB</option> in <filename>login.defs</filename> before using <command>pwunconv</command>."
msgstr ""

#: pwconv.8.xml:136(para)
msgid "The <command>grpconv</command> command creates <emphasis remap=\"I\">gshadow</emphasis> from <emphasis remap=\"I\">group</emphasis> and an optionally existing <emphasis remap=\"I\">gshadow</emphasis>."
msgstr ""

#: pwconv.8.xml:142(para)
msgid "The <command>grpunconv</command> command creates <emphasis remap=\"I\">group</emphasis> from <emphasis remap=\"I\">group</emphasis> and <emphasis remap=\"I\">gshadow</emphasis> and then removes <emphasis remap=\"I\">gshadow</emphasis>."
msgstr ""

#: pwconv.8.xml:149(para)
msgid "These four programs all operate on the normal and shadow password and group files: <filename>/etc/passwd</filename>, <filename>/etc/group</filename>, <filename>/etc/shadow</filename>, and <filename>/etc/gshadow</filename>."
msgstr ""

#: pwconv.8.xml:156(para)
msgid "Each program acquires the necessary locks before conversion. <command>pwconv</command> and <command>grpconv</command> are similar. First, entries in the shadowed file which don't exist in the main file are removed. Then, shadowed entries which don't have `x' as the password in the main file are updated. Any missing shadowed entries are added. Finally, passwords in the main file are replaced with `x'. These programs can be used for initial conversion as well to update the shadowed file if the main file is edited by hand."
msgstr ""

#: pwconv.8.xml:167(para)
msgid "<command>pwconv</command> will use the values of <emphasis remap=\"I\">PASS_MIN_DAYS</emphasis>, <emphasis remap=\"I\">PASS_MAX_DAYS</emphasis>, and <emphasis remap=\"I\">PASS_WARN_AGE</emphasis> from <filename>/etc/login.defs</filename> when adding new entries to <filename>/etc/shadow</filename>."
msgstr ""

#: pwconv.8.xml:176(para)
msgid "Likewise <command>pwunconv</command> and <command>grpunconv</command> are similar. Passwords in the main file are updated from the shadowed file. Entries which exist in the main file but not in the shadowed file are left alone. Finally, the shadowed file is removed. Some password aging information is lost by <command>pwunconv</command>. It will convert what it can."
msgstr ""

#: pwconv.8.xml:188(para)
msgid "The options which apply to the <command>pwconv</command>, <command>pwunconv</command>, <command>grpconv</command>, and <command>grpunconv</command> commands are:"
msgstr ""

#: pwconv.8.xml:218(para)
msgid "Errors in the password or group files (such as invalid or duplicate entries) may cause these programs to loop forever or fail in other strange ways. Please run <command>pwck</command> and <command>grpck</command> to correct any such errors before converting to or from shadow passwords or groups."
msgstr ""

#: pwconv.8.xml:229(para)
msgid "The following configuration variable in <filename>/etc/login.defs</filename> changes the behavior of <command>grpconv</command> and <command>grpunconv</command>:"
msgstr ""

#: pwconv.8.xml:237(para)
msgid "The following configuration variables in <filename>/etc/login.defs</filename> change the behavior of <command>pwconv</command>:"
msgstr ""

#: pwconv.8.xml:264(para)
msgid "<citerefentry><refentrytitle>grpck</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>pwck</refentrytitle><manvolnum>8</manvolnum></citerefentry><phrase condition=\"tcb\">, <citerefentry><refentrytitle>tcb_convert</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>tcb_unconvert</refentrytitle><manvolnum>8</manvolnum></citerefentry></phrase>."
msgstr ""

#: pwck.8.xml:47(contrib) lastlog.8.xml:42(contrib) grpck.8.xml:42(contrib)
msgid "Creation, 1992"
msgstr ""

#: pwck.8.xml:63(refentrytitle) pwck.8.xml:70(refname) pwck.8.xml:76(command) login.defs.5.xml:414(term)
msgid "pwck"
msgstr ""

#: pwck.8.xml:71(refpurpose)
msgid "verify integrity of password files"
msgstr ""

#: pwck.8.xml:80(replaceable) passwd.5.xml:57(refentrytitle) passwd.5.xml:64(refname) passwd.1.xml:64(refentrytitle) passwd.1.xml:71(refname) passwd.1.xml:77(command) login.defs.5.xml:403(term)
msgid "passwd"
msgstr ""

#: pwck.8.xml:93(para)
msgid "The <command>pwck</command> command verifies the integrity of the users and authentication information. It checks that all entries in <filename>/etc/passwd</filename> and <filename>/etc/shadow</filename><phrase condition=\"tcb\">(or the files in <filename>/etc/tcb</filename>, when <option>USE_TCB</option> is enabled)</phrase> have the proper format and contain valid data. The user is prompted to delete entries that are improperly formatted or which have other uncorrectable errors."
msgstr ""

#: pwck.8.xml:105(para) grpck.8.xml:94(para)
msgid "Checks are made to verify that each entry has:"
msgstr ""

#: pwck.8.xml:108(para) grpck.8.xml:98(para)
msgid "the correct number of fields"
msgstr ""

#: pwck.8.xml:111(para)
msgid "a unique and valid user name"
msgstr ""

#: pwck.8.xml:114(para)
msgid "a valid user and group identifier"
msgstr ""

#: pwck.8.xml:117(para)
msgid "a valid primary group"
msgstr ""

#: pwck.8.xml:120(para)
msgid "a valid home directory"
msgstr ""

#: pwck.8.xml:123(para)
msgid "a valid login shell"
msgstr ""

#: pwck.8.xml:127(para)
msgid "<filename>shadow</filename> checks are enabled when a second file parameter is specified or when <filename>/etc/shadow</filename> exists on the system."
msgstr ""

#: pwck.8.xml:132(para)
msgid "These checks are the following:"
msgstr ""

#: pwck.8.xml:137(para)
msgid "every passwd entry has a matching shadow entry, and every shadow entry has a matching passwd entry"
msgstr ""

#: pwck.8.xml:143(para)
msgid "passwords are specified in the shadowed file"
msgstr ""

#: pwck.8.xml:146(para)
msgid "shadow entries have the correct number of fields"
msgstr ""

#: pwck.8.xml:149(para)
msgid "shadow entries are unique in shadow"
msgstr ""

#: pwck.8.xml:152(para)
msgid "the last password changes are not in the future"
msgstr ""

#: pwck.8.xml:156(para)
msgid "The checks for correct number of fields and unique user name are fatal. If the entry has the wrong number of fields, the user will be prompted to delete the entire line. If the user does not answer affirmatively, all further checks are bypassed. An entry with a duplicated user name is prompted for deletion, but the remaining checks will still be made. All other errors are warning and the user is encouraged to run the <command>usermod</command> command to correct the error."
msgstr ""

#: pwck.8.xml:167(para)
msgid "The commands which operate on the <filename>/etc/passwd</filename> file are not able to alter corrupted or duplicated entries. <command>pwck</command> should be used in those circumstances to remove the offending entry."
msgstr ""

#: pwck.8.xml:177(para) grpck.8.xml:148(para)
msgid "The <option>-r</option> and <option>-s</option> options cannot be combined."
msgstr ""

#: pwck.8.xml:181(para)
msgid "The options which apply to the <command>pwck</command> command are:"
msgstr ""

#: pwck.8.xml:194(para)
msgid "Report errors only. The warnings which do not require any action from the user won't be displayed."
msgstr ""

#: pwck.8.xml:201(term) grpck.8.xml:163(term)
msgid "<option>-r</option>, <option>--read-only</option>"
msgstr ""

#: pwck.8.xml:203(para)
msgid "Execute the <command>pwck</command> command in read-only mode."
msgstr ""

#: pwck.8.xml:222(term) grpck.8.xml:186(term)
msgid "<option>-s</option>, <option>--sort</option>"
msgstr ""

#: pwck.8.xml:224(para)
msgid "Sort entries in <filename>/etc/passwd</filename> and <filename>/etc/shadow</filename> by UID."
msgstr ""

#: pwck.8.xml:228(para)
msgid "This option has no effect when <option>USE_TCB</option> is enabled."
msgstr ""

#: pwck.8.xml:235(para)
msgid "By default, <command>pwck</command> operates on the files <filename>/etc/passwd</filename> and <filename>/etc/shadow</filename><phrase condition=\"tcb\"> (or the files in <filename>/etc/tcb</filename>)</phrase>. The user may select alternate files with the <replaceable>passwd</replaceable> and <replaceable>shadow</replaceable> parameters."
msgstr ""

#: pwck.8.xml:244(para)
msgid "Note that when <option>USE_TCB</option> is enabled, you cannot specify an alternative <replaceable>shadow</replaceable> file. In future releases, this paramater could be replaced by an alternate TCB directory."
msgstr ""

#: pwck.8.xml:313(para)
msgid "one or more bad password entries"
msgstr ""

#: pwck.8.xml:319(para)
msgid "can't open password files"
msgstr ""

#: pwck.8.xml:325(para)
msgid "can't lock password files"
msgstr ""

#: pwck.8.xml:331(para)
msgid "can't update password files"
msgstr ""

#: pwck.8.xml:337(para)
msgid "can't sort password files"
msgstr ""

#: pwck.8.xml:295(para)
msgid "The <command>pwck</command> command exits with the following values: <placeholder-1/>"
msgstr ""

#: pwck.8.xml:346(para)
msgid "<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>grpck</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""

#: porttime.5.xml:57(refentrytitle) porttime.5.xml:64(refname)
msgid "porttime"
msgstr ""

#: porttime.5.xml:65(refpurpose)
msgid "port access time file"
msgstr ""

#: porttime.5.xml:70(para)
msgid "<emphasis remap=\"I\">porttime</emphasis> contains a list of tty devices, user names, and permitted login times."
msgstr ""

#: porttime.5.xml:75(para)
msgid "Each entry consists of three colon separated fields. The first field is a comma separated list of tty devices, or an asterisk to indicate that all tty devices are matched by this entry. The second field is a comma separated list of user names, or an asterisk to indicated that all user names are matched by this entry. The third field is a comma separated list of permitted access times."
msgstr ""

#: porttime.5.xml:84(para)
msgid "Each access time entry consists of zero or more days of the week, abbreviated <emphasis>Su</emphasis>, <emphasis>Mo</emphasis>, <emphasis>Tu</emphasis>, <emphasis>We</emphasis>, <emphasis>Th</emphasis>, <emphasis>Fr</emphasis>, and <emphasis>Sa</emphasis>, followed by a pair of times separated by a hyphen. The abbreviation <emphasis>Wk</emphasis> may be used to represent Monday thru Friday, and <emphasis>Al</emphasis> may be used to indicate every day. If no days are given, <emphasis>Al</emphasis> is assumed."
msgstr ""

#: porttime.5.xml:98(title)
msgid "EXAMPLES"
msgstr ""

#: porttime.5.xml:99(para)
msgid "The following entry allows access to user <emphasis remap=\"B\">jfh</emphasis> on every port during weekdays from 9am to 5pm."
msgstr ""

#: porttime.5.xml:105(para)
msgid "*:jfh:Wk0900-1700"
msgstr ""

#: porttime.5.xml:107(para)
msgid "The following entries allow access only to the users <emphasis>root</emphasis> and <emphasis>oper</emphasis> on <filename>/dev/console</filename> at any time. This illustrates how the <filename>/etc/porttime</filename> file is an ordered list of access times. Any other user would match the second entry which does not permit access at any time."
msgstr ""

#: porttime.5.xml:116(programlisting)
#, no-wrap
msgid "\n      console:root,oper:Al0000-2400\n      console:*:\n    "
msgstr ""

#: porttime.5.xml:121(para)
msgid "The following entry allows access for the user <emphasis>games</emphasis> on any port during non-working hours."
msgstr ""

#: porttime.5.xml:126(para)
msgid "*:games:Wk1700-0900,SaSu0000-2400"
msgstr ""

#: porttime.5.xml:133(filename) logoutd.8.xml:92(filename)
msgid "/etc/porttime"
msgstr ""

#: porttime.5.xml:135(para) logoutd.8.xml:94(para)
msgid "File containing port access."
msgstr ""

#: porttime.5.xml:143(para) login.access.5.xml:134(para)
msgid "<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>."
msgstr ""

#: passwd.5.xml:65(refpurpose)
msgid "the password file"
msgstr ""

#: passwd.5.xml:70(para)
msgid "<filename>/etc/passwd</filename> contains one line for each user account, with seven fields delimited by colons (<quote>:</quote>). These fields are:"
msgstr ""

#: passwd.5.xml:81(para)
msgid "optional encrypted password"
msgstr ""

#: passwd.5.xml:84(para)
msgid "numerical user ID"
msgstr ""

#: passwd.5.xml:87(para)
msgid "numerical group ID"
msgstr ""

#: passwd.5.xml:90(para)
msgid "user name or comment field"
msgstr ""

#: passwd.5.xml:93(para)
msgid "user home directory"
msgstr ""

#: passwd.5.xml:96(para)
msgid "optional user command interpreter"
msgstr ""

#: passwd.5.xml:100(para)
msgid "The encrypted password field may be blank, in which case no password is required to authenticate as the specified login name. However, some applications which read the <filename>/etc/passwd</filename> file may decide not to permit <emphasis>any</emphasis> access at all if the <emphasis>password</emphasis> field is blank. If the <emphasis>password</emphasis> field is a lower-case <quote>x</quote>, then the encrypted password is actually stored in the <citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></citerefentry> file instead; there <emphasis>must</emphasis> be a corresponding line in the <filename>/etc/shadow</filename> file, or else the user account is invalid. If the <emphasis>password</emphasis> field is any other string, then it will be treated as an encrypted password, as specified by <citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></citerefentry>."
msgstr ""

#: passwd.5.xml:119(para)
msgid "The comment field is used by various system utilities, such as <citerefentry><refentrytitle>finger</refentrytitle><manvolnum>1</manvolnum></citerefentry>."
msgstr ""

#: passwd.5.xml:125(para)
msgid "The home directory field provides the name of the initial working directory. The <command>login</command> program uses this information to set the value of the <envar>$HOME</envar> environmental variable."
msgstr ""

#: passwd.5.xml:131(para)
msgid "The command interpreter field provides the name of the user's command language interpreter, or the name of the initial program to execute. The <command>login</command> program uses this information to set the value of the <envar>$SHELL</envar> environmental variable. If this field is empty, it defaults to the value <filename>/bin/sh</filename>."
msgstr ""

#: passwd.5.xml:152(para)
msgid "optional encrypted password file"
msgstr ""

#: passwd.5.xml:156(filename)
msgid "/etc/passwd-"
msgstr ""

#: passwd.5.xml:158(para)
msgid "Backup file for /etc/passwd."
msgstr ""

#: passwd.5.xml:170(para)
msgid "<citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></citerefentry>, <citerefentry><refentrytitle>getent</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>getpwnam</refentrytitle><manvolnum>3</manvolnum></citerefentry>, <citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>pwck</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>pwconv</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>pwunconv</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>sulogin</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""

#: passwd.1.xml:72(refpurpose)
msgid "change user password"
msgstr ""

#: passwd.1.xml:89(para)
msgid "The <command>passwd</command> command changes passwords for user accounts. A normal user may only change the password for his/her own account, while the superuser may change the password for any account. <command>passwd</command> also changes the account or associated password validity period."
msgstr ""

#: passwd.1.xml:98(title)
msgid "Password Changes"
msgstr ""

#: passwd.1.xml:99(para)
msgid "The user is first prompted for his/her old password, if one is present. This password is then encrypted and compared against the stored password. The user has only one chance to enter the correct password. The superuser is permitted to bypass this step so that forgotten passwords may be changed."
msgstr ""

#: passwd.1.xml:107(para)
msgid "After the password has been entered, password aging information is checked to see if the user is permitted to change the password at this time. If not, <command>passwd</command> refuses to change the password and exits."
msgstr ""

#: passwd.1.xml:114(para)
msgid "The user is then prompted twice for a replacement password. The second entry is compared against the first and both are required to match in order for the password to be changed."
msgstr ""

#: passwd.1.xml:120(para)
msgid "Then, the password is tested for complexity. As a general guideline, passwords should consist of 6 to 8 characters including one or more characters from each of the following sets:"
msgstr ""

#: passwd.1.xml:128(para)
msgid "lower case alphabetics"
msgstr ""

#: passwd.1.xml:131(para)
msgid "digits 0 thru 9"
msgstr ""

#: passwd.1.xml:134(para)
msgid "punctuation marks"
msgstr ""

#: passwd.1.xml:138(para)
msgid "Care must be taken not to include the system default erase or kill characters. <command>passwd</command> will reject any password which is not suitably complex."
msgstr ""

#: passwd.1.xml:147(title)
msgid "Hints for user passwords"
msgstr ""

#: passwd.1.xml:148(para)
msgid "The security of a password depends upon the strength of the encryption algorithm and the size of the key space. The legacy <emphasis>UNIX</emphasis> System encryption method is based on the NBS DES algorithm. More recent methods are now recommended (see <option>ENCRYPT_METHOD</option>). The size of the key space depends upon the randomness of the password which is selected."
msgstr ""

#: passwd.1.xml:157(para)
msgid "Compromises in password security normally result from careless password selection or handling. For this reason, you should not select a password which appears in a dictionary or which must be written down. The password should also not be a proper name, your license number, birth date, or street address. Any of these may be used as guesses to violate system security."
msgstr ""

#: passwd.1.xml:166(para)
msgid "You can find advices on how to choose a strong password on http://en.wikipedia.org/wiki/Password_strength"
msgstr ""

#: passwd.1.xml:175(para)
msgid "The options which apply to the <command>passwd</command> command are:"
msgstr ""

#: passwd.1.xml:180(term) faillog.8.xml:96(term)
msgid "<option>-a</option>, <option>--all</option>"
msgstr ""

#: passwd.1.xml:184(para)
msgid "This option can be used only with <option>-S</option> and causes show status for all users."
msgstr ""

#: passwd.1.xml:191(term)
msgid "<option>-d</option>, <option>--delete</option>"
msgstr ""

#: passwd.1.xml:195(para)
msgid "Delete a user's password (make it empty). This is a quick way to disable a password for an account. It will set the named account passwordless."
msgstr ""

#: passwd.1.xml:203(term)
msgid "<option>-e</option>, <option>--expire</option>"
msgstr ""

#: passwd.1.xml:207(para)
msgid "Immediately expire an account's password. This in effect can force a user to change his/her password at the user's next login."
msgstr ""

#: passwd.1.xml:220(term)
msgid "<option>-i</option>, <option>--inactive</option><replaceable>INACTIVE</replaceable>"
msgstr ""

#: passwd.1.xml:224(para)
msgid "This option is used to disable an account after the password has been expired for a number of days. After a user account has had an expired password for <replaceable>INACTIVE</replaceable> days, the user may no longer sign on to the account."
msgstr ""

#: passwd.1.xml:233(term)
msgid "<option>-k</option>, <option>--keep-tokens</option>"
msgstr ""

#: passwd.1.xml:237(para)
msgid "Indicate password change should be performed only for expired authentication tokens (passwords). The user wishes to keep their non-expired tokens as before."
msgstr ""

#: passwd.1.xml:245(term)
msgid "<option>-l</option>, <option>--lock</option>"
msgstr ""

#: passwd.1.xml:249(para)
msgid "Lock the password of the named account. This option disables a password by changing it to a value which matches no possible encrypted value (it adds a ´!´ at the beginning of the password)."
msgstr ""

#: passwd.1.xml:255(para)
msgid "Note that this does not disable the account. The user may still be able to login using another authentication token (e.g. an SSH key). To disable the account, administrators should use <command>usermod --expiredate 1</command> (this set the account's expire date to Jan 2, 1970)."
msgstr ""

#: passwd.1.xml:262(para)
msgid "Users with a locked password are not allowed to change their password."
msgstr ""

#: passwd.1.xml:269(term)
msgid "<option>-n</option>, <option>--mindays</option><replaceable>MIN_DAYS</replaceable>"
msgstr ""

#: passwd.1.xml:273(para) chage.1.xml:168(para)
msgid "Set the minimum number of days between password changes to <replaceable>MIN_DAYS</replaceable>. A value of zero for this field indicates that the user may change his/her password at any time."
msgstr ""

#: passwd.1.xml:291(term)
msgid "<option>-r</option>, <option>--repository</option><replaceable>REPOSITORY</replaceable>"
msgstr ""

#: passwd.1.xml:295(para)
msgid "change password in <replaceable>REPOSITORY</replaceable> repository"
msgstr ""

#: passwd.1.xml:314(term)
msgid "<option>-S</option>, <option>--status</option>"
msgstr ""

#: passwd.1.xml:318(para)
msgid "Display account status information. The status information consists of 7 fields. The first field is the user's login name. The second field indicates if the user account has a locked password (L), has no password (NP), or has a usable password (P). The third field gives the date of the last password change. The next four fields are the minimum age, maximum age, warning period, and inactivity period for the password. These ages are expressed in days."
msgstr ""

#: passwd.1.xml:332(term)
msgid "<option>-u</option>, <option>--unlock</option>"
msgstr ""

#: passwd.1.xml:336(para)
msgid "Unlock the password of the named account. This option re-enables a password by changing the password back to its previous value (to the value before using the <option>-l</option> option)."
msgstr ""

#: passwd.1.xml:345(term)
msgid "<option>-w</option>, <option>--warndays</option><replaceable>WARN_DAYS</replaceable>"
msgstr ""

#: passwd.1.xml:349(para)
msgid "Set the number of days of warning before a password change is required. The <replaceable>WARN_DAYS</replaceable> option is the number of days prior to the password expiring that a user will be warned that his/her password is about to expire."
msgstr ""

#: passwd.1.xml:358(term)
msgid "<option>-x</option>, <option>--maxdays</option><replaceable>MAX_DAYS</replaceable>"
msgstr ""

#: passwd.1.xml:362(para)
msgid "Set the maximum number of days a password remains valid. After <replaceable>MAX_DAYS</replaceable>, the password is required to be changed."
msgstr ""

#: passwd.1.xml:374(para)
msgid "Password complexity checking may vary from site to site. The user is urged to select a password as complex as he or she feels comfortable with."
msgstr ""

#: passwd.1.xml:379(para)
msgid "Users may not be able to change their password on a system if NIS is enabled and they are not logged into the NIS server."
msgstr ""

#: passwd.1.xml:384(para)
msgid "<command>passwd</command> uses PAM to authenticate users and to change their passwords."
msgstr ""

#: passwd.1.xml:30(term) newusers.8.xml:30(term) login.defs.5.xml:30(term) gpasswd.1.xml:30(term) chpasswd.8.xml:30(term) chgpasswd.8.xml:30(term)
msgid "<option>ENCRYPT_METHOD</option> (string)"
msgstr ""

#: passwd.1.xml:32(para) newusers.8.xml:32(para) login.defs.5.xml:32(para) gpasswd.1.xml:32(para) chpasswd.8.xml:32(para) chgpasswd.8.xml:32(para)
msgid "This defines the system default encryption algorithm for encrypting passwords (if no algorithm are specified on the command line)."
msgstr ""

#: passwd.1.xml:36(para) newusers.8.xml:36(para) login.defs.5.xml:36(para) gpasswd.1.xml:36(para) chpasswd.8.xml:36(para) chgpasswd.8.xml:36(para)
msgid "It can take one of these values: <replaceable>DES</replaceable> (default), <replaceable>MD5</replaceable><phrase condition=\"sha_crypt\">, <replaceable>SHA256</replaceable>, <replaceable>SHA512</replaceable></phrase>."
msgstr ""

#: passwd.1.xml:43(para) newusers.8.xml:43(para) login.defs.5.xml:43(para) gpasswd.1.xml:43(para) chpasswd.8.xml:43(para) chgpasswd.8.xml:43(para)
msgid "Note: this parameter overrides the <option>MD5_CRYPT_ENAB</option> variable."
msgstr ""

#: passwd.1.xml:47(para) passwd.1.xml:53(para) passwd.1.xml:62(para) newusers.8.xml:47(para) newusers.8.xml:53(para) newusers.8.xml:62(para) login.defs.5.xml:47(para) login.defs.5.xml:53(para) login.defs.5.xml:62(para) gpasswd.1.xml:47(para) gpasswd.1.xml:53(para) gpasswd.1.xml:62(para) chpasswd.8.xml:47(para) chpasswd.8.xml:53(para) chpasswd.8.xml:62(para) chgpasswd.8.xml:47(para) chgpasswd.8.xml:53(para) chgpasswd.8.xml:62(para)
msgid "Note: This only affect the generation of group passwords. The generation of user passwords is done by PAM and subject to the PAM configuration. It is recommended to set this variable consistently with the PAM configuration."
msgstr ""

#: passwd.1.xml:32(term) newusers.8.xml:32(term) login.defs.5.xml:32(term) gpasswd.1.xml:32(term) chpasswd.8.xml:32(term) chgpasswd.8.xml:32(term)
msgid "<option>MD5_CRYPT_ENAB</option> (boolean)"
msgstr ""

#: passwd.1.xml:34(para) newusers.8.xml:34(para) login.defs.5.xml:34(para) gpasswd.1.xml:34(para) chpasswd.8.xml:34(para) chgpasswd.8.xml:34(para)
msgid "Indicate if passwords must be encrypted using the MD5-based algorithm. If set to <replaceable>yes</replaceable>, new passwords will be encrypted using the MD5-based algorithm compatible with the one used by recent releases of FreeBSD. It supports passwords of unlimited length and longer salt strings. Set to <replaceable>no</replaceable> if you need to copy encrypted passwords to other systems which don't understand the new algorithm. Default is <replaceable>no</replaceable>."
msgstr ""

#: passwd.1.xml:44(para) newusers.8.xml:44(para) login.defs.5.xml:44(para) gpasswd.1.xml:44(para) chpasswd.8.xml:44(para) chgpasswd.8.xml:44(para)
msgid "This variable is superseded by the <option>ENCRYPT_METHOD</option> variable or by any command line option used to configure the encryption algorithm."
msgstr ""

#: passwd.1.xml:49(para) newusers.8.xml:49(para) login.defs.5.xml:49(para) gpasswd.1.xml:49(para) chpasswd.8.xml:49(para) chgpasswd.8.xml:49(para)
msgid "This variable is deprecated. You should use <option>ENCRYPT_METHOD</option>."
msgstr ""

#: passwd.1.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>OBSCURE_CHECKS_ENAB</option> (boolean)"
msgstr ""

#: passwd.1.xml:34(para) login.defs.5.xml:34(para)
msgid "Enable additional checks upon password changes."
msgstr ""

#: passwd.1.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>PASS_ALWAYS_WARN</option> (boolean)"
msgstr ""

#: passwd.1.xml:34(para) login.defs.5.xml:34(para)
msgid "Warn about weak passwords (but still allow them) if you are root."
msgstr ""

#: passwd.1.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>PASS_CHANGE_TRIES</option> (number)"
msgstr ""

#: passwd.1.xml:34(para) login.defs.5.xml:34(para)
msgid "Maximum number of attempts to change password if rejected (too easy)."
msgstr ""

#: passwd.1.xml:32(term) login.defs.5.xml:32(term)
msgid "<option>PASS_MAX_LEN</option> (number)"
msgstr ""

#: passwd.1.xml:33(term) login.defs.5.xml:33(term)
msgid "<option>PASS_MIN_LEN</option> (number)"
msgstr ""

#: passwd.1.xml:35(para) login.defs.5.xml:35(para)
msgid "Number of significant characters in the password for crypt(). <option>PASS_MAX_LEN</option> is 8 by default. Don't change unless your crypt() is better. This is ignored if <option>MD5_CRYPT_ENAB</option> set to <replaceable>yes</replaceable>."
msgstr ""

#: passwd.1.xml:30(term) newusers.8.xml:30(term) login.defs.5.xml:30(term) gpasswd.1.xml:30(term) chpasswd.8.xml:30(term) chgpasswd.8.xml:30(term)
msgid "<option>SHA_CRYPT_MIN_ROUNDS</option> (number)"
msgstr ""

#: passwd.1.xml:31(term) newusers.8.xml:31(term) login.defs.5.xml:31(term) gpasswd.1.xml:31(term) chpasswd.8.xml:31(term) chgpasswd.8.xml:31(term)
msgid "<option>SHA_CRYPT_MAX_ROUNDS</option> (number)"
msgstr ""

#: passwd.1.xml:33(para) newusers.8.xml:33(para) login.defs.5.xml:33(para) gpasswd.1.xml:33(para) chpasswd.8.xml:33(para) chgpasswd.8.xml:33(para)
msgid "When <option>ENCRYPT_METHOD</option> is set to <replaceable>SHA256</replaceable> or <replaceable>SHA512</replaceable>, this defines the number of SHA rounds used by the encryption algorithm by default (when the number of rounds is not specified on the command line)."
msgstr ""

#: passwd.1.xml:40(para) newusers.8.xml:40(para) login.defs.5.xml:40(para) gpasswd.1.xml:40(para) chpasswd.8.xml:40(para) chgpasswd.8.xml:40(para)
msgid "With a lot of rounds, it is more difficult to brute forcing the password. But note also that more CPU resources will be needed to authenticate users."
msgstr ""

#: passwd.1.xml:45(para) newusers.8.xml:45(para) login.defs.5.xml:45(para) gpasswd.1.xml:45(para) chpasswd.8.xml:45(para) chgpasswd.8.xml:45(para)
msgid "If not specified, the libc will choose the default number of rounds (5000)."
msgstr ""

#: passwd.1.xml:49(para) newusers.8.xml:49(para) login.defs.5.xml:49(para) gpasswd.1.xml:49(para) chpasswd.8.xml:49(para) chgpasswd.8.xml:49(para)
msgid "The values must be inside the 1000-999,999,999 range."
msgstr ""

#: passwd.1.xml:52(para) newusers.8.xml:52(para) login.defs.5.xml:52(para) gpasswd.1.xml:52(para) chpasswd.8.xml:52(para) chgpasswd.8.xml:52(para)
msgid "If only one of the <option>SHA_CRYPT_MIN_ROUNDS</option> or <option>SHA_CRYPT_MAX_ROUNDS</option> values is set, then this value will be used."
msgstr ""

#: passwd.1.xml:57(para) newusers.8.xml:57(para) login.defs.5.xml:57(para) gpasswd.1.xml:57(para) chpasswd.8.xml:57(para) chgpasswd.8.xml:57(para)
msgid "If <option>SHA_CRYPT_MIN_ROUNDS</option> &gt; <option>SHA_CRYPT_MAX_ROUNDS</option>, the highest value will be used."
msgstr ""

#: passwd.1.xml:430(filename)
msgid "/etc/pam.d/passwd"
msgstr ""

#: passwd.1.xml:432(para)
msgid "PAM configuration for <command>passwd</command>."
msgstr ""

#: passwd.1.xml:452(para) chage.1.xml:292(para)
msgid "permission denied"
msgstr ""

#: passwd.1.xml:458(para)
msgid "invalid combination of options"
msgstr ""

#: passwd.1.xml:464(para)
msgid "unexpected failure, nothing done"
msgstr ""

#: passwd.1.xml:470(para)
msgid "unexpected failure, <filename>passwd</filename> file missing"
msgstr ""

#: passwd.1.xml:476(para)
msgid "<filename>passwd</filename> file busy, try again"
msgstr ""

#: passwd.1.xml:440(para)
msgid "The <command>passwd</command> command exits with the following values: <placeholder-1/>"
msgstr ""

#: passwd.1.xml:491(para)
msgid "<citerefentry><refentrytitle>chpasswd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <phrase condition=\"no_pam\"><citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, </phrase><citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""

#: nologin.8.xml:46(refentrytitle) nologin.8.xml:53(refname) nologin.8.xml:59(command)
msgid "nologin"
msgstr ""

#: nologin.8.xml:54(refpurpose)
msgid "politely refuse a login"
msgstr ""

#: nologin.8.xml:65(para)
msgid "The <command>nologin</command> command displays a message that an account is not available and exits non-zero. It is intended as a replacement shell field for accounts that have been disabled."
msgstr ""

#: nologin.8.xml:70(para)
msgid "To disable all logins, investigate <citerefentry><refentrytitle>nologin</refentrytitle><manvolnum>5</manvolnum></citerefentry>."
msgstr ""

#: nologin.8.xml:79(para)
msgid "<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>nologin</refentrytitle><manvolnum>5</manvolnum></citerefentry>."
msgstr ""

#: nologin.8.xml:90(title)
msgid "HISTORY"
msgstr ""

#: nologin.8.xml:91(para)
msgid "The <command>nologin</command> command appearred in BSD 4.4."
msgstr ""

#: newusers.8.xml:70(refentrytitle) newusers.8.xml:77(refname) newusers.8.xml:83(command) login.defs.5.xml:387(term)
msgid "newusers"
msgstr ""

#: newusers.8.xml:78(refpurpose)
msgid "update and create new users in batch"
msgstr ""

#: newusers.8.xml:88(replaceable)
msgid "file"
msgstr ""

#: newusers.8.xml:95(para)
msgid "The <command>newusers</command> command reads a <replaceable>file</replaceable> (or the standard input by default) and uses this information to update a set of existing users or to create new users. Each line is in the same format as the standard password file (see <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>) with the exceptions explained below:"
msgstr ""

#: newusers.8.xml:103(para)
msgid "pw_name:pw_passwd:pw_uid:pw_gid:pw_gecos:pw_dir:pw_shell"
msgstr ""

#: newusers.8.xml:108(emphasis)
msgid "pw_name"
msgstr ""

#: newusers.8.xml:111(para)
msgid "This is the name of the user."
msgstr ""

#: newusers.8.xml:114(para)
msgid "It can be the name of a new user or the name of an existing user (or an user created before by <command>newusers</command>). In case of an existing user, the user's information will be changed, otherwise a new user will be created."
msgstr ""

#: newusers.8.xml:125(emphasis)
msgid "pw_passwd"
msgstr ""

#: newusers.8.xml:128(para)
msgid "This field will be encrypted and used as the new value of the encrypted password."
msgstr ""

#: newusers.8.xml:136(emphasis)
msgid "pw_uid"
msgstr ""

#: newusers.8.xml:139(para)
msgid "This field is used to define the UID of the user."
msgstr ""

#: newusers.8.xml:142(para)
msgid "If the field is empty, an new (unused) UID will be defined automatically by <command>newusers</command>."
msgstr ""

#: newusers.8.xml:146(para)
msgid "If this field contains a number, this number will be used as the UID."
msgstr ""

#: newusers.8.xml:150(para)
msgid "If this field contains the name of an existing user (or the name of an user created before by <command>newusers</command>), the UID of the specified user will be used."
msgstr ""

#: newusers.8.xml:156(para)
msgid "If the UID of an existing user is changed, the files ownership of the user's file should be fixed manually."
msgstr ""

#: newusers.8.xml:164(emphasis)
msgid "pw_gid"
msgstr ""

#: newusers.8.xml:167(para)
msgid "This field is used to define the primary group ID for the user."
msgstr ""

#: newusers.8.xml:170(para)
msgid "If this field contains the name of an existing group (or a group created before by <command>newusers</command>), the GID of this group will be used as the primary group ID for the user."
msgstr ""

#: newusers.8.xml:176(para)
msgid "If this field is a number, this number will be used as the primary group ID of the user. If no groups exist with this GID, a new group will be created with this GID, and the name of the user."
msgstr ""

#: newusers.8.xml:182(para)
msgid "If this field is empty, a new group will be created with the name of the user and a GID will be automatically defined by <command>newusers</command> to be used as the primary group ID for the user and as the GID for the new group."
msgstr ""

#: newusers.8.xml:188(para)
msgid "If this field contains the name of a group which does not exist (and was not created before by <command>newusers</command>), a new group will be created with the specified name and a GID will be automatically defined by <command>newusers</command> to be used as the primary group ID for the user and GID for the new group."
msgstr ""

#: newusers.8.xml:200(emphasis)
msgid "pw_gecos"
msgstr ""

#: newusers.8.xml:203(para)
msgid "This field is copied in the GECOS field of the user."
msgstr ""

#: newusers.8.xml:210(emphasis)
msgid "pw_dir"
msgstr ""

#: newusers.8.xml:213(para)
msgid "This field is used to define the home directory of the user."
msgstr ""

#: newusers.8.xml:216(para)
msgid "If this field does not specify an existing directory, the specified directory is created, with ownership set to the user being created or updated and its primary group."
msgstr ""

#: newusers.8.xml:221(para)
msgid "If the home directory of an existing user is changed, <command>newusers</command> does not move or copy the content of the old directory to the new location. This should be done manually."
msgstr ""

#: newusers.8.xml:231(emphasis)
msgid "pw_shell"
msgstr ""

#: newusers.8.xml:234(para)
msgid "This field defines the shell of the user. No checks are performed on this field."
msgstr ""

#: newusers.8.xml:242(para)
msgid "<command>newusers</command> first tries to create or change all the specified users, and then write these changes to the user or group databases. If an error occurs (except in the final writes to the databases), no changes are committed to the databases."
msgstr ""

#: newusers.8.xml:248(para)
msgid "During this first pass, users are created with a locked password (and passwords are not changed for the users which are not created). A second pass is used to update the passwords using PAM. Failures to update a password are reported, but will not stop the other password updates."
msgstr ""

#: newusers.8.xml:256(para)
msgid "This command is intended to be used in a large system environment where many accounts are updated at a single time."
msgstr ""

#: newusers.8.xml:264(para)
msgid "The options which apply to the <command>newusers</command> command are:"
msgstr ""

#: newusers.8.xml:269(term) chgpasswd.8.xml:112(term)
msgid "<option>-c</option>, <option>--crypt-method</option>"
msgstr ""

#: newusers.8.xml:271(para) chpasswd.8.xml:142(para) chgpasswd.8.xml:114(para)
msgid "Use the specified method to encrypt the passwords."
msgstr ""

#: newusers.8.xml:272(para) chpasswd.8.xml:146(para) chgpasswd.8.xml:118(para)
msgid "The available methods are DES, MD5, NONE, and SHA256 or SHA512 if your libc support these methods."
msgstr ""

#: newusers.8.xml:294(para)
msgid "System users will be created with no aging information in <filename>/etc/shadow</filename>, and their numeric identifiers are chosen in the <option>SYS_UID_MIN</option>-<option>SYS_UID_MAX</option> range, defined in <filename>login.defs</filename>, instead of <option>UID_MIN</option>-<option>UID_MAX</option> (and their <option>GID</option> counterparts for the creation of groups)."
msgstr ""

#: newusers.8.xml:321(term) chgpasswd.8.xml:159(term)
msgid "<option>-s</option>, <option>--sha-rounds</option>"
msgstr ""

#: newusers.8.xml:323(para) chpasswd.8.xml:207(para) chgpasswd.8.xml:161(para)
msgid "Use the specified number of rounds to encrypt the passwords."
msgstr ""

#: newusers.8.xml:326(para) chpasswd.8.xml:210(para) chgpasswd.8.xml:164(para)
msgid "The value 0 means that the system will choose the default number of rounds for the crypt method (5000)."
msgstr ""

#: newusers.8.xml:330(para) chpasswd.8.xml:214(para) chgpasswd.8.xml:168(para)
msgid "A minimal value of 1000 and a maximal value of 999,999,999 will be enforced."
msgstr ""

#: newusers.8.xml:334(para) chpasswd.8.xml:218(para) chgpasswd.8.xml:172(para)
msgid "You can only use this option with the SHA256 or SHA512 crypt method."
msgstr ""

#: newusers.8.xml:338(para) chgpasswd.8.xml:176(para)
msgid "By default, the number of rounds is defined by the SHA_CRYPT_MIN_ROUNDS and SHA_CRYPT_MAX_ROUNDS variables in <filename>/etc/login.defs</filename>."
msgstr ""

#: newusers.8.xml:350(para)
msgid "The input file must be protected since it contains unencrypted passwords."
msgstr ""

#: newusers.8.xml:354(para) chgpasswd.8.xml:192(para)
msgid "You should make sure the passwords and the encryption method respect the system's password policy."
msgstr ""

#: newusers.8.xml:427(filename)
msgid "/etc/pam.d/newusers"
msgstr ""

#: newusers.8.xml:429(para)
msgid "PAM configuration for <command>newusers</command>."
msgstr ""

#: newusers.8.xml:437(para)
msgid "<citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""

#: newgrp.1.xml:58(refentrytitle) newgrp.1.xml:65(refname) newgrp.1.xml:71(command)
msgid "newgrp"
msgstr ""

#: newgrp.1.xml:66(refpurpose)
msgid "log in to a new group"
msgstr ""

#: newgrp.1.xml:72(replaceable) grpck.8.xml:74(replaceable) groupadd.8.xml:78(replaceable) gpasswd.1.xml:88(replaceable)
msgid "group"
msgstr ""

#: newgrp.1.xml:78(para)
msgid "The <command>newgrp</command> command is used to change the current group ID during a login session. If the optional <option>-</option> flag is given, the user's environment will be reinitialized as though the user had logged in, otherwise the current environment, including current working directory, remains unchanged."
msgstr ""

#: newgrp.1.xml:86(para)
msgid "<command>newgrp</command> changes the current real group ID to the named group, or to the default group listed in <filename>/etc/passwd</filename> if no group name is given. <command>newgrp</command> also tries to add the group to the user groupset. If not root, the user will be prompted for a password if she does not have a password (in <filename>/etc/shadow</filename> if this user has an entry in the shadowed password file, or in <filename>/etc/passwd</filename> otherwise) and the group does, or if the user is not listed as a member and the group has a password. The user will be denied access if the group password is empty and the user is not listed as a member."
msgstr ""

#: newgrp.1.xml:100(para)
msgid "If there is an entry for this group in <filename>/etc/gshadow</filename>, then the list of members and the password of this group will be taken from this file, otherwise, the entry in <filename>/etc/group</filename> is considered."
msgstr ""

#: newgrp.1.xml:152(para)
msgid "<citerefentry><refentrytitle>id</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>sg</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></citerefentry><phrase condition=\"gshadow\">, <citerefentry condition=\"gshadow\"><refentrytitle>gshadow</refentrytitle><manvolnum>5</manvolnum></citerefentry></phrase>."
msgstr ""

#: logoutd.8.xml:57(refentrytitle) logoutd.8.xml:64(refname) logoutd.8.xml:70(command)
msgid "logoutd"
msgstr ""

#: logoutd.8.xml:65(refpurpose)
msgid "enforce login time restrictions"
msgstr ""

#: logoutd.8.xml:76(para)
msgid "<command>logoutd</command> enforces the login time and port restrictions specified in <filename>/etc/porttime</filename>. <command>logoutd</command> should be started from <filename>/etc/rc</filename>. The <filename>/var/run/utmp</filename> file is scanned periodically and each user name is checked to see if the named user is permitted on the named port at the current time. Any login session which is violating the restrictions in <filename>/etc/porttime</filename> is terminated."
msgstr ""

#: logoutd.8.xml:98(filename) login.1.xml:341(filename)
msgid "/var/run/utmp"
msgstr ""

#: logoutd.8.xml:100(para) login.1.xml:343(para)
msgid "List of current login sessions."
msgstr ""

#: login.defs.5.xml:120(refentrytitle) login.defs.5.xml:127(refname)
msgid "login.defs"
msgstr ""

#: login.defs.5.xml:128(refpurpose)
msgid "shadow password suite configuration"
msgstr ""

#: login.defs.5.xml:133(para)
msgid "The <filename>/etc/login.defs</filename> file defines the site-specific configuration for the shadow password suite. This file is required. Absence of this file will not prevent system operation, but will probably result in undesirable operation."
msgstr ""

#: login.defs.5.xml:140(para)
msgid "This file is a readable text file, each line of the file describing one configuration parameter. The lines consist of a configuration name and value, separated by whitespace. Blank lines and comment lines are ignored. Comments are introduced with a \"#\" pound sign and the pound sign must be the first non-white character of the line."
msgstr ""

#: login.defs.5.xml:148(para)
msgid "Parameter values may be of four types: strings, booleans, numbers, and long numbers. A string is comprised of any printable characters. A boolean should be either the value <replaceable>yes</replaceable> or <replaceable>no</replaceable>. An undefined boolean parameter or one with a value other than these will be given a <replaceable>no</replaceable> value. Numbers (both regular and long) may be either decimal values, octal values (precede the value with <replaceable>0</replaceable>) or hexadecimal values (precede the value with <replaceable>0x</replaceable>). The maximum value of the regular and long numeric parameters is machine-dependent."
msgstr ""

#: login.defs.5.xml:163(para)
msgid "The following configuration items are provided:"
msgstr ""

#: login.defs.5.xml:32(term) chfn.1.xml:32(term)
msgid "<option>CHFN_AUTH</option> (boolean)"
msgstr ""

#: login.defs.5.xml:34(para) chfn.1.xml:34(para)
msgid "If <replaceable>yes</replaceable>, the <command>chfn</command> program will require authentication before making any changes, unless run by the superuser."
msgstr ""

#: login.defs.5.xml:32(term) chfn.1.xml:32(term)
msgid "<option>CHFN_RESTRICT</option> (string)"
msgstr ""

#: login.defs.5.xml:34(para) chfn.1.xml:34(para)
msgid "This parameter specifies which values in the <emphasis remap=\"I\">gecos</emphasis> field of the <filename>/etc/passwd</filename> file may be changed by regular users using the <command>chfn</command> program. It can be any combination of letters <replaceable>f</replaceable>, <replaceable>r</replaceable>, <replaceable>w</replaceable>, <replaceable>h</replaceable>, for Full name, Room number, Work phone, and Home phone, respectively. For backward compatibility, <replaceable>yes</replaceable> is equivalent to <replaceable>rwh</replaceable> and <replaceable>no</replaceable> is equivalent to <replaceable>frwh</replaceable>. If not specified, only the superuser can make any changes. The most restrictive setting is better achieved by not installing <command>chfn</command> SUID."
msgstr ""

#: login.defs.5.xml:32(term) chsh.1.xml:32(term)
msgid "<option>CHSH_AUTH</option> (boolean)"
msgstr ""

#: login.defs.5.xml:34(para) chsh.1.xml:34(para)
msgid "If <replaceable>yes</replaceable>, the <command>chsh</command> program will require authentication before making any changes, unless run by the superuser."
msgstr ""

#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>ERASECHAR</option> (number)"
msgstr ""

#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Terminal ERASE character (<replaceable>010</replaceable> = backspace, <replaceable>0177</replaceable> = DEL)."
msgstr ""

#: login.defs.5.xml:38(para) login.defs.5.xml:37(para) login.1.xml:38(para) login.1.xml:37(para)
msgid "The value can be prefixed \"0\" for an octal value, or \"0x\" for an hexadecimal value."
msgstr ""

#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>FAIL_DELAY</option> (number)"
msgstr ""

#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Delay in seconds before being allowed another attempt after a login failure."
msgstr ""

#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>FAILLOG_ENAB</option> (boolean)"
msgstr ""

#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Enable logging and display of <filename>/var/log/faillog</filename> login failure info."
msgstr ""

#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>FAKE_SHELL</option> (string)"
msgstr ""

#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If set, <command>login</command> will execute this shell instead of the users' shell specified in <filename>/etc/passwd</filename>."
msgstr ""

#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>FTMP_FILE</option> (string)"
msgstr ""

#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If defined, login failures will be logged in this file in a utmp format."
msgstr ""

#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>HUSHLOGIN_FILE</option> (string)"
msgstr ""

#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If defined, this file can inhibit all the usual chatter during the login sequence. If a full pathname is specified, then hushed mode will be enabled if the user's name or shell are found in the file. If not a full pathname, then hushed mode will be enabled if the file exists in the user's home directory."
msgstr ""

#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>ISSUE_FILE</option> (string)"
msgstr ""

#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If defined, this file will be displayed before each login prompt."
msgstr ""

#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>KILLCHAR</option> (number)"
msgstr ""

#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Terminal KILL character (<replaceable>025</replaceable> = CTRL/U)."
msgstr ""

#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>LASTLOG_ENAB</option> (boolean)"
msgstr ""

#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Enable logging and display of /var/log/lastlog login time info."
msgstr ""

#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>LOG_OK_LOGINS</option> (boolean)"
msgstr ""

#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Enable logging of successful logins."
msgstr ""

#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>LOG_UNKFAIL_ENAB</option> (boolean)"
msgstr ""

#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Enable display of unknown usernames when login failures are recorded."
msgstr ""

#: login.defs.5.xml:38(para) login.1.xml:38(para)
msgid "Note: logging unknown usernames may be a security issue if an user enter her password instead of her login name."
msgstr ""

#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>LOGIN_RETRIES</option> (number)"
msgstr ""

#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Maximum number of login retries in case of bad password."
msgstr ""

#: login.defs.5.xml:37(para) login.1.xml:37(para)
msgid "This will most likely be overridden by PAM, since the default pam_unix module has its own built in of 3 retries. However, this is a safe fallback in case you are using an authentication module that does not enforce PAM_MAXTRIES."
msgstr ""

#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>LOGIN_TIMEOUT</option> (number)"
msgstr ""

#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Max time in seconds for login."
msgstr ""

#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>MOTD_FILE</option> (string)"
msgstr ""

#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If defined, \":\" delimited list of \"message of the day\" files to be displayed upon login."
msgstr ""

#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>NOLOGINS_FILE</option> (string)"
msgstr ""

#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If defined, name of file whose presence will inhibit non-root logins. The contents of this file should be a message indicating why logins are inhibited."
msgstr ""

#: login.defs.5.xml:206(para)
msgid "<option>PASS_MAX_DAYS</option>, <option>PASS_MIN_DAYS</option> and <option>PASS_WARN_AGE</option> are only used at the time of account creation. Any changes to these settings won't affect existing accounts."
msgstr ""

#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>PORTTIME_CHECKS_ENAB</option> (boolean)"
msgstr ""

#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Enable checking of time restrictions specified in <filename>/etc/porttime</filename>."
msgstr ""

#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>TTYGROUP</option> (string)"
msgstr ""

#: login.defs.5.xml:33(term) login.1.xml:33(term)
msgid "<option>TTYPERM</option> (string)"
msgstr ""

#: login.defs.5.xml:35(para) login.1.xml:35(para)
msgid "The terminal permissions: the login tty will be owned by the <option>TTYGROUP</option> group, and the permissions will be set to <option>TTYPERM</option>."
msgstr ""

#: login.defs.5.xml:40(para) login.1.xml:40(para)
msgid "By default, the ownership of the terminal is set to the user's primary group and the permissions are set to <replaceable>0600</replaceable>."
msgstr ""

#: login.defs.5.xml:45(para) login.1.xml:45(para)
msgid "<option>TTYGROUP</option> can be either the name of a group or a numeric group identifier."
msgstr ""

#: login.defs.5.xml:49(para) login.1.xml:49(para)
msgid "If you have a <command>write</command> program which is \"setgid\" to a special group which owns the terminals, define TTYGROUP to the group number and TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign TTYPERM to either 622 or 600."
msgstr ""

#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>TTYTYPE_FILE</option> (string)"
msgstr ""

#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "If defined, file which maps tty line to TERM environment parameter. Each line of the file is in a format something like \"vt100 tty01\"."
msgstr ""

#: login.defs.5.xml:32(term) login.1.xml:32(term)
msgid "<option>ULIMIT</option> (number)"
msgstr ""

#: login.defs.5.xml:34(para) login.1.xml:34(para)
msgid "Default <command>ulimit</command> value."
msgstr ""

#: login.defs.5.xml:237(title)
msgid "CROSS REFERENCES"
msgstr ""

#: login.defs.5.xml:238(para)
msgid "The following cross references show which programs in the shadow password suite use which parameters."
msgstr ""

#: login.defs.5.xml:245(term) chage.1.xml:58(refentrytitle) chage.1.xml:65(refname) chage.1.xml:70(command)
msgid "chage"
msgstr ""

#: login.defs.5.xml:247(para) login.defs.5.xml:435(phrase) login.defs.5.xml:502(phrase)
msgid "USE_TCB"
msgstr ""

#: login.defs.5.xml:251(term) chfn.1.xml:60(refentrytitle) chfn.1.xml:67(refname) chfn.1.xml:73(command)
msgid "chfn"
msgstr ""

#: login.defs.5.xml:253(para)
msgid "<phrase condition=\"no_pam\">CHFN_AUTH</phrase> CHFN_RESTRICT <phrase condition=\"no_pam\">LOGIN_STRING</phrase>"
msgstr ""

#: login.defs.5.xml:261(term) chgpasswd.8.xml:57(refentrytitle) chgpasswd.8.xml:64(refname) chgpasswd.8.xml:70(command)
msgid "chgpasswd"
msgstr ""

#: login.defs.5.xml:263(para) login.defs.5.xml:294(para)
msgid "ENCRYPT_METHOD MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB <phrase condition=\"sha_crypt\">SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS</phrase>"
msgstr ""

#: login.defs.5.xml:271(term) chpasswd.8.xml:61(refentrytitle) chpasswd.8.xml:68(refname) chpasswd.8.xml:74(command)
msgid "chpasswd"
msgstr ""

#: login.defs.5.xml:274(phrase)
msgid "ENCRYPT_METHOD MD5_CRYPT_ENAB"
msgstr ""

#: login.defs.5.xml:276(phrase)
msgid "SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS"
msgstr ""

#: login.defs.5.xml:282(term) chsh.1.xml:60(refentrytitle) chsh.1.xml:67(refname) chsh.1.xml:73(command)
msgid "chsh"
msgstr ""

#: login.defs.5.xml:284(para)
msgid "CHSH_AUTH LOGIN_STRING"
msgstr ""

#: login.defs.5.xml:292(term) gpasswd.1.xml:62(refentrytitle) gpasswd.1.xml:69(refname) gpasswd.1.xml:83(command)
msgid "gpasswd"
msgstr ""

#: login.defs.5.xml:302(term) groupadd.8.xml:60(refentrytitle) groupadd.8.xml:67(refname) groupadd.8.xml:73(command)
msgid "groupadd"
msgstr ""

#: login.defs.5.xml:304(para)
msgid "GID_MAX GID_MIN MAX_MEMBERS_PER_GROUP SYS_GID_MAX SYS_GID_MIN"
msgstr ""

#: login.defs.5.xml:311(term) groupdel.8.xml:58(refentrytitle) groupdel.8.xml:65(refname) groupdel.8.xml:71(command)
msgid "groupdel"
msgstr ""

#: login.defs.5.xml:313(para) login.defs.5.xml:319(para) login.defs.5.xml:325(para) login.defs.5.xml:332(para) login.defs.5.xml:338(para) login.defs.5.xml:344(para)
msgid "MAX_MEMBERS_PER_GROUP"
msgstr ""

#: login.defs.5.xml:317(term) groupmems.8.xml:61(refentrytitle) groupmems.8.xml:68(refname) groupmems.8.xml:74(command)
msgid "groupmems"
msgstr ""

#: login.defs.5.xml:323(term) groupmod.8.xml:58(refentrytitle) groupmod.8.xml:65(refname) groupmod.8.xml:71(command)
msgid "groupmod"
msgstr ""

#: login.defs.5.xml:330(term) grpck.8.xml:58(refentrytitle) grpck.8.xml:65(refname) grpck.8.xml:71(command)
msgid "grpck"
msgstr ""

#: login.defs.5.xml:350(term) login.1.xml:90(refentrytitle) login.1.xml:97(refname) login.1.xml:103(command) login.1.xml:111(command) login.1.xml:118(command)
msgid "login"
msgstr ""

#: login.defs.5.xml:352(para)
msgid "<phrase condition=\"no_pam\">CONSOLE</phrase> CONSOLE_GROUPS DEFAULT_HOME <phrase condition=\"no_pam\">ENV_HZ ENV_PATH ENV_SUPATH ENV_TZ ENVIRON_FILE</phrase> ERASECHAR FAIL_DELAY <phrase condition=\"no_pam\">FAILLOG_ENAB</phrase> FAKE_SHELL <phrase condition=\"no_pam\">FTMP_FILE</phrase> HUSHLOGIN_FILE <phrase condition=\"no_pam\">ISSUE_FILE</phrase> KILLCHAR <phrase condition=\"no_pam\">LASTLOG_ENAB</phrase> LOGIN_RETRIES <phrase condition=\"no_pam\">LOGIN_STRING</phrase> LOGIN_TIMEOUT LOG_OK_LOGINS LOG_UNKFAIL_ENAB <phrase condition=\"no_pam\">MAIL_CHECK_ENAB MAIL_DIR MAIL_FILE MOTD_FILE NOLOGINS_FILE PORTTIME_CHECKS_ENAB QUOTAS_ENAB</phrase> TTYGROUP TTYPERM TTYTYPE_FILE <phrase condition=\"no_pam\">ULIMIT UMASK</phrase> USERGROUPS_ENAB"
msgstr ""

#: login.defs.5.xml:379(term)
msgid "newgrp / sg"
msgstr ""

#: login.defs.5.xml:381(para)
msgid "SYSLOG_SG_ENAB"
msgstr ""

#: login.defs.5.xml:389(para)
msgid "ENCRYPT_METHOD GID_MAX GID_MIN MAX_MEMBERS_PER_GROUP MD5_CRYPT_ENAB PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE <phrase condition=\"sha_crypt\">SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS</phrase> SYS_GID_MAX SYS_GID_MIN SYS_UID_MAX SYS_UID_MIN UID_MAX UID_MIN UMASK"
msgstr ""

#: login.defs.5.xml:405(para)
msgid "ENCRYPT_METHOD MD5_CRYPT_ENAB OBSCURE_CHECKS_ENAB PASS_ALWAYS_WARN PASS_CHANGE_TRIES PASS_MAX_LEN PASS_MIN_LEN <phrase condition=\"sha_crypt\">SHA_CRYPT_MAX_ROUNDS SHA_CRYPT_MIN_ROUNDS</phrase>"
msgstr ""

#: login.defs.5.xml:416(para)
msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE <phrase condition=\"tcb\">TCB_AUTH_GROUP TCB_SYMLINKS USE_TCB</phrase>"
msgstr ""

#: login.defs.5.xml:425(para)
msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE <phrase condition=\"tcb\">USE_TCB</phrase>"
msgstr ""

#: login.defs.5.xml:442(para)
msgid "<phrase condition=\"no_pam\">CONSOLE</phrase> CONSOLE_GROUPS DEFAULT_HOME <phrase condition=\"no_pam\">ENV_HZ ENVIRON_FILE</phrase> ENV_PATH ENV_SUPATH <phrase condition=\"no_pam\">ENV_TZ LOGIN_STRING MAIL_CHECK_ENAB MAIL_DIR MAIL_FILE QUOTAS_ENAB</phrase> SULOG_FILE SU_NAME <phrase condition=\"no_pam\">SU_WHEEL_ONLY</phrase> SYSLOG_SU_ENAB <phrase condition=\"no_pam\">USERGROUPS_ENAB</phrase>"
msgstr ""

#: login.defs.5.xml:457(term)
msgid "sulogin"
msgstr ""

#: login.defs.5.xml:459(para)
msgid "ENV_HZ <phrase condition=\"no_pam\">ENV_TZ</phrase>"
msgstr ""

#: login.defs.5.xml:468(para)
msgid "CREATE_HOME GID_MAX GID_MIN MAIL_DIR MAX_MEMBERS_PER_GROUP PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE SYS_GID_MAX SYS_GID_MIN SYS_UID_MAX SYS_UID_MIN UID_MAX UID_MIN UMASK <phrase condition=\"tcb\">TCB_AUTH_GROUP TCB_SYMLINK USE_TCB</phrase>"
msgstr ""

#: login.defs.5.xml:482(para)
msgid "MAIL_DIR MAIL_FILE MAX_MEMBERS_PER_GROUP USERDEL_CMD USERGROUPS_ENAB <phrase condition=\"tcb\">TCB_SYMLINKS USE_TCB</phrase>"
msgstr ""

#: login.defs.5.xml:492(para)
msgid "MAIL_DIR MAIL_FILE MAX_MEMBERS_PER_GROUP <phrase condition=\"tcb\">TCB_SYMLINKS USE_TCB</phrase>"
msgstr ""

#: login.defs.5.xml:511(para)
msgid "Much of the functionality that used to be provided by the shadow password suite is now handled by PAM. Thus, <filename>/etc/login.defs</filename> is no longer used by <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or less used by <citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>, and <citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Please refer to the corresponding PAM configuration files instead."
msgstr ""

#: login.defs.5.xml:527(para)
msgid "<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""

#: login.access.5.xml:58(refentrytitle) login.access.5.xml:65(refname)
msgid "login.access"
msgstr ""

#: login.access.5.xml:66(refpurpose)
msgid "login access control table"
msgstr ""

#: login.access.5.xml:71(para)
msgid "The <emphasis remap=\"I\">login.access</emphasis> file specifies (user, host) combinations and/or (user, tty) combinations for which a login will be either accepted or refused."
msgstr ""

#: login.access.5.xml:77(para)
msgid "When someone logs in, the <emphasis remap=\"I\">login.access</emphasis> is scanned for the first entry that matches the (user, host) combination, or, in case of non-networked logins, the first entry that matches the (user, tty) combination. The permissions field of that table entry determines whether the login will be accepted or refused."
msgstr ""

#: login.access.5.xml:85(para)
msgid "Each line of the login access control table has three fields separated by a \":\" character:"
msgstr ""

#: login.access.5.xml:90(para)
msgid "<emphasis remap=\"I\">permission</emphasis>:<emphasis remap=\"I\">users</emphasis>:<emphasis remap=\"I\">origins</emphasis>"
msgstr ""

#: login.access.5.xml:94(para)
msgid "The first field should be a \"<emphasis>+</emphasis>\" (access granted) or \"<emphasis>-</emphasis>\" (access denied) character. The second field should be a list of one or more login names, group names, or <emphasis>ALL</emphasis> (always matches). The third field should be a list of one or more tty names (for non-networked logins), host names, domain names (begin with \"<literal>.</literal>\"), host addresses, internet network numbers (end with \"<literal>.</literal>\"), <emphasis>ALL</emphasis> (always matches) or <emphasis>LOCAL</emphasis> (matches any string that does not contain a \"<literal>.</literal>\" character). If you run NIS you can use @netgroupname in host or user patterns."
msgstr ""

#: login.access.5.xml:108(para)
msgid "The <emphasis>EXCEPT</emphasis> operator makes it possible to write very compact rules."
msgstr ""

#: login.access.5.xml:113(para)
msgid "The group file is searched only when a name does not match that of the logged-in user. Only groups are matched in which users are explicitly listed: the program does not look at a user's primary group id value."
msgstr ""

#: login.1.xml:98(refpurpose)
msgid "begin session on the system"
msgstr ""

#: login.1.xml:104(arg) login.1.xml:112(arg) login.1.xml:119(arg) login.1.xml:236(option) groupmems.8.xml:79(arg)
msgid "-p"
msgstr ""

#: login.1.xml:105(replaceable) login.1.xml:113(replaceable) login.1.xml:120(replaceable)
msgid "host"
msgstr ""

#: login.1.xml:105(arg) login.1.xml:113(arg)
msgid "-h <placeholder-1/>"
msgstr ""

#: login.1.xml:108(replaceable)
msgid "ENV=VAR"
msgstr ""

#: login.1.xml:114(arg) login.1.xml:214(option)
msgid "-f"
msgstr ""

#: login.1.xml:120(arg)
msgid "-r <placeholder-1/>"
msgstr ""

#: login.1.xml:126(para)
msgid "The <command>login</command> program is used to establish a new session with the system. It is normally invoked automatically by responding to the <emphasis remap=\"I\">login:</emphasis> prompt on the user's terminal. <command>login</command> may be special to the shell and may not be invoked as a sub-process. When called from a shell, <command>login</command> should be executed as <emphasis remap=\"B\">exec login</emphasis> which will cause the user to exit from the current shell (and thus will prevent the new logged in user to return to the session of the caller). Attempting to execute <command>login</command> from any shell but the login shell will produce an error message."
msgstr ""

#: login.1.xml:140(para)
msgid "The user is then prompted for a password, where appropriate. Echoing is disabled to prevent revealing the password. Only a small number of password failures are permitted before <command>login</command> exits and the communications link is severed."
msgstr ""

#: login.1.xml:147(para)
msgid "If password aging has been enabled for your account, you may be prompted for a new password before proceeding. You will be forced to provide your old password and the new password before continuing. Please refer to <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry> for more information."
msgstr ""

#: login.1.xml:156(para)
msgid "After a successful login, you will be informed of any system messages and the presence of mail. You may turn off the printing of the system message file, <filename>/etc/motd</filename>, by creating a zero-length file <filename>.hushlogin</filename> in your login directory. The mail message will be one of \"<emphasis>You have new mail.</emphasis>\", \"<emphasis>You have mail.</emphasis>\", or \"<emphasis>No Mail.</emphasis>\" according to the condition of your mailbox."
msgstr ""

#: login.1.xml:167(para)
msgid "Your user and group ID will be set according to their values in the <filename>/etc/passwd</filename> file. The value for <envar>$HOME</envar>, <envar>$SHELL</envar>, <envar>$PATH</envar>, <envar>$LOGNAME</envar>, and <envar>$MAIL</envar> are set according to the appropriate fields in the password entry. Ulimit, umask and nice values may also be set according to entries in the GECOS field."
msgstr ""

#: login.1.xml:176(para)
msgid "On some installations, the environmental variable <envar>$TERM</envar> will be initialized to the terminal type on your tty line, as specified in <filename>/etc/ttytype</filename>."
msgstr ""

#: login.1.xml:182(para)
msgid "An initialization script for your command interpreter may also be executed. Please see the appropriate manual section for more information on this function."
msgstr ""

#: login.1.xml:194(para) login.1.xml:270(para)
msgid "The <command>login</command> program is NOT responsible for removing users from the utmp file. It is the responsibility of <citerefentry><refentrytitle>getty</refentrytitle><manvolnum>8</manvolnum></citerefentry> and <citerefentry><refentrytitle>init</refentrytitle><manvolnum>8</manvolnum></citerefentry> to clean up apparent ownership of a terminal session. If you use <command>login</command> from the shell prompt without <command>exec</command>, the user you use will continue to appear to be logged in even after you log out of the \"subsession\"."
msgstr ""

#: login.1.xml:217(para)
msgid "Do not perform authentication, user is preauthenticated."
msgstr ""

#: login.1.xml:220(para)
msgid "Note: In that case, <replaceable>username</replaceable> is mandatory."
msgstr ""

#: login.1.xml:228(option)
msgid "-h"
msgstr ""

#: login.1.xml:231(para)
msgid "Name of the remote host for this login."
msgstr ""

#: login.1.xml:239(para)
msgid "Preserve environment."
msgstr ""

#: login.1.xml:244(option)
msgid "-r"
msgstr ""

#: login.1.xml:247(para)
msgid "Perform autologin protocol for rlogin."
msgstr ""

#: login.1.xml:252(para)
msgid "The <option>-r</option>, <option>-h</option> and <option>-f</option> options are only used when <command>login</command> is invoked by root."
msgstr ""

#: login.1.xml:261(para)
msgid "This version of <command>login</command> has many compilation options, only some of which may be in use at any particular site."
msgstr ""

#: login.1.xml:266(para)
msgid "The location of files is subject to differences in system configuration."
msgstr ""

#: login.1.xml:282(para)
msgid "As with any program, <command>login</command>'s appearance can be faked. If non-trusted users have physical access to a machine, an attacker could use this to obtain the password of the next person coming to sit in front of the machine. Under Linux, the SAK mechanism can be used by users to initiate a trusted path and prevent this kind of attack."
msgstr ""

#: login.1.xml:347(filename)
msgid "/var/log/wtmp"
msgstr ""

#: login.1.xml:349(para)
msgid "List of previous login sessions."
msgstr ""

#: login.1.xml:365(filename)
msgid "/etc/motd"
msgstr ""

#: login.1.xml:367(para)
msgid "System message of the day file."
msgstr ""

#: login.1.xml:371(filename)
msgid "/etc/nologin"
msgstr ""

#: login.1.xml:373(para)
msgid "Prevent non-root users from logging in."
msgstr ""

#: login.1.xml:377(filename)
msgid "/etc/ttytype"
msgstr ""

#: login.1.xml:379(para)
msgid "List of terminal types."
msgstr ""

#: login.1.xml:383(filename)
msgid "$HOME/.hushlogin"
msgstr ""

#: login.1.xml:385(para)
msgid "Suppress printing of system messages."
msgstr ""

#: login.1.xml:399(para)
msgid "<citerefentry><refentrytitle>mail</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>sh</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>nologin</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>securetty</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>getty</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""

#: limits.5.xml:41(firstname)
msgid "Luca"
msgstr ""

#: limits.5.xml:42(surname)
msgid "Berra"
msgstr ""

#: limits.5.xml:59(refentrytitle) limits.5.xml:66(refname)
msgid "limits"
msgstr ""

#: limits.5.xml:67(refpurpose)
msgid "resource limits definition"
msgstr ""

#: limits.5.xml:73(para)
msgid "The <emphasis remap=\"I\">limits</emphasis> file (<filename>/etc/limits</filename> by default or LIMITS_FILE defined <filename>config.h</filename>) describes the resource limits you wish to impose. It should be owned by root and readable by root account only."
msgstr ""

#: limits.5.xml:81(para)
msgid "By default no quota is imposed on 'root'. In fact, there is no way to impose limits via this procedure to root-equiv accounts (accounts with UID 0)."
msgstr ""

#: limits.5.xml:87(para)
msgid "Each line describes a limit for a user in the form:"
msgstr ""

#: limits.5.xml:90(emphasis)
msgid "user LIMITS_STRING"
msgstr ""

#: limits.5.xml:93(para)
msgid "or in the form:"
msgstr ""

#: limits.5.xml:96(emphasis)
msgid "@group LIMITS_STRING"
msgstr ""

#: limits.5.xml:99(para)
msgid "The <emphasis>LIMITS_STRING</emphasis> is a string of a concatenated list of resource limits. Each limit consists of a letter identifier followed by a numerical limit."
msgstr ""

#: limits.5.xml:105(para)
msgid "The valid identifiers are:"
msgstr ""

#: limits.5.xml:108(para)
msgid "A: max address space (KB)"
msgstr ""

#: limits.5.xml:109(para)
msgid "C: max core file size (KB)"
msgstr ""

#: limits.5.xml:110(para)
msgid "D: max data size (KB)"
msgstr ""

#: limits.5.xml:111(para)
msgid "F: maximum filesize (KB)"
msgstr ""

#: limits.5.xml:112(para)
msgid "K: file creation mask, set by <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry>."
msgstr ""

#: limits.5.xml:117(para)
msgid "I: max nice value (0..39 which translates to 20..-19)"
msgstr ""

#: limits.5.xml:119(para)
msgid "L: max number of logins for this user"
msgstr ""

#: limits.5.xml:120(para)
msgid "M: max locked-in-memory address space (KB)"
msgstr ""

#: limits.5.xml:121(para)
msgid "N: max number of open files"
msgstr ""

#: limits.5.xml:122(para)
msgid "O: max real time priority"
msgstr ""

#: limits.5.xml:123(para)
msgid "P: process priority, set by <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>."
msgstr ""

#: limits.5.xml:128(para)
msgid "R: max resident set size (KB)"
msgstr ""

#: limits.5.xml:129(para)
msgid "S: max stack size (KB)"
msgstr ""

#: limits.5.xml:130(para)
msgid "T: max CPU time (MIN)"
msgstr ""

#: limits.5.xml:131(para)
msgid "U: max number of processes"
msgstr ""

#: limits.5.xml:134(para)
msgid "For example, <emphasis remap=\"I\">L2D2048N5</emphasis> is a valid <emphasis>LIMITS_STRING</emphasis>. For reading convenience, the following entries are equivalent:"
msgstr ""

#: limits.5.xml:140(programlisting)
#, no-wrap
msgid "\n      username L2D2048N5\n      username L2 D2048 N5\n    "
msgstr ""

#: limits.5.xml:145(para)
msgid "Be aware that after <emphasis remap=\"I\">username</emphasis> the rest of the line is considered a limit string, thus comments are not allowed. A invalid limits string will be rejected (not considered) by the <command>login</command> program."
msgstr ""

#: limits.5.xml:152(para)
msgid "The default entry is denoted by username \"<emphasis>*</emphasis>\". If you have multiple <emphasis remap=\"I\">default</emphasis> entries in your <emphasis>LIMITS_FILE</emphasis>, then the last one will be used as the default entry."
msgstr ""

#: limits.5.xml:159(para)
msgid "The limits specified in the form \"<replaceable>@group</replaceable>\" apply to the members of the specified <replaceable>group</replaceable>."
msgstr ""

#: limits.5.xml:165(para)
msgid "If more than one line with limits for an user exist, only the first line for this user will be considered."
msgstr ""

#: limits.5.xml:170(para)
msgid "If no lines are specified for an user, the last <replaceable>@group</replaceable> line matching a group whose the user is a member of will be considered, or the last line with default limits if no groups contain the user."
msgstr ""

#: limits.5.xml:177(para)
msgid "To completely disable limits for a user, a single dash \"<emphasis>-</emphasis>\" will do."
msgstr ""

#: limits.5.xml:182(para)
msgid "To disable a limit for a user, a single dash \"<replaceable>-</replaceable>\" can be used instead of the numerical value for this limit."
msgstr ""

#: limits.5.xml:188(para)
msgid "Also, please note that all limit settings are set PER LOGIN. They are not global, nor are they permanent. Perhaps global limits will come, but for now this will have to do ;)"
msgstr ""

#: limits.5.xml:199(filename)
msgid "/etc/limits"
msgstr ""

#: limits.5.xml:207(para)
msgid "<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>."
msgstr ""

#: lastlog.8.xml:58(refentrytitle) lastlog.8.xml:65(refname) lastlog.8.xml:71(command)
msgid "lastlog"
msgstr ""

#: lastlog.8.xml:66(refpurpose)
msgid "reports the most recent login of all users or of a given user"
msgstr ""

#: lastlog.8.xml:80(para)
msgid "<command>lastlog</command> formats and prints the contents of the last login log <filename>/var/log/lastlog</filename> file. The <emphasis>login-name</emphasis>, <emphasis>port</emphasis>, and <emphasis>last login time</emphasis> will be printed. The default (no flags) causes lastlog entries to be printed, sorted by their order in <filename>/etc/passwd</filename>."
msgstr ""

#: lastlog.8.xml:92(para)
msgid "The options which apply to the <command>lastlog</command> command are:"
msgstr ""

#: lastlog.8.xml:97(term)
msgid "<option>-b</option>, <option>--before</option><replaceable>DAYS</replaceable>"
msgstr ""

#: lastlog.8.xml:101(para)
msgid "Print only lastlog records older than <emphasis remap=\"I\">DAYS</emphasis>."
msgstr ""

#: lastlog.8.xml:128(term) faillog.8.xml:195(term)
msgid "<option>-t</option>, <option>--time</option><replaceable>DAYS</replaceable>"
msgstr ""

#: lastlog.8.xml:133(para)
msgid "Print the lastlog records more recent than <emphasis remap=\"I\">DAYS</emphasis>."
msgstr ""

#: lastlog.8.xml:140(term) faillog.8.xml:206(term)
msgid "<option>-u</option>, <option>--user</option><replaceable>LOGIN</replaceable>|<replaceable>RANGE</replaceable>"
msgstr ""

#: lastlog.8.xml:145(para)
msgid "Print the lastlog record of the specified user(s)."
msgstr ""

#: lastlog.8.xml:148(para) faillog.8.xml:216(para)
msgid "The users can be specified by a login name, a numerical user ID, or a <replaceable>RANGE</replaceable> of users. This <replaceable>RANGE</replaceable> of users can be specified with a min and max values (<replaceable>UID_MIN-UID_MAX</replaceable>), a max value (<replaceable>-UID_MAX</replaceable>), or a min value (<replaceable>UID_MIN-</replaceable>)."
msgstr ""

#: lastlog.8.xml:160(para)
msgid "If the user has never logged in the message <emphasis>** Never logged in**</emphasis> will be displayed instead of the port and time."
msgstr ""

#: lastlog.8.xml:165(para)
msgid "Only the entries for the current users of the system will be displayed. Other entries may exist for users that were deleted previously."
msgstr ""

#: lastlog.8.xml:173(title) groups.1.xml:90(title) chsh.1.xml:141(title) chage.1.xml:232(title)
msgid "NOTE"
msgstr ""

#: lastlog.8.xml:174(para)
msgid "The <filename>lastlog</filename> file is a database which contains info on the last login of each user. You should not rotate it. It is a sparse file, so its size on the disk is usually much smaller than the one shown by \"<command>ls -l</command>\" (which can indicate a really big file if you have in <filename>passwd</filename> users with a high UID). You can display its real size with \"<command>ls -s</command>\"."
msgstr ""

#: lastlog.8.xml:188(filename)
msgid "/var/log/lastlog"
msgstr ""

#: lastlog.8.xml:190(para)
msgid "Database times of previous user logins."
msgstr ""

#: lastlog.8.xml:198(para)
msgid "Large gaps in UID numbers will cause the lastlog program to run longer with no output to the screen (i.e. if in lastlog database there is no entries for users with UID between 170 and 800 lastlog will appear to hang as it processes entries with UIDs 171-799)."
msgstr ""

#: gshadow.5.xml:41(contrib)
msgid "Creation, 2005"
msgstr ""

#: gshadow.5.xml:46(refentrytitle) gshadow.5.xml:53(refname)
msgid "gshadow"
msgstr ""

#: gshadow.5.xml:54(refpurpose)
msgid "shadowed group file"
msgstr ""

#: gshadow.5.xml:59(para)
msgid "<filename>/etc/gshadow</filename> contains the shadowed information for group accounts."
msgstr ""

#: gshadow.5.xml:69(para)
msgid "Each line of this file contains the following colon-separated fields:"
msgstr ""

#: gshadow.5.xml:75(emphasis)
msgid "group name"
msgstr ""

#: gshadow.5.xml:77(para)
msgid "It must be a valid group name, which exist on the system."
msgstr ""

#: gshadow.5.xml:90(para)
msgid "If the password field contains some string that is not a valid result of <citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></citerefentry>, for instance ! or *, users will not be able to use a unix password to access the group (but group members do not need the password)."
msgstr ""

#: gshadow.5.xml:97(para)
msgid "The password is used when an user who is not a member of the group wants to gain the permissions of this group (see <citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></citerefentry>)."
msgstr ""

#: gshadow.5.xml:103(para)
msgid "This field may be empty, in which case only the group members can gain the group permissions."
msgstr ""

#: gshadow.5.xml:113(para)
msgid "This password supersedes any password specified in <filename>/etc/group</filename>."
msgstr ""

#: gshadow.5.xml:121(emphasis)
msgid "administrators"
msgstr ""

#: gshadow.5.xml:123(para) gshadow.5.xml:139(para)
msgid "It must be a comma-separated list of user names."
msgstr ""

#: gshadow.5.xml:126(para)
msgid "Administrators can change the password or the members of the group."
msgstr ""

#: gshadow.5.xml:130(para)
msgid "Administrators also have the same permissions as the members (see below)."
msgstr ""

#: gshadow.5.xml:137(emphasis)
msgid "members"
msgstr ""

#: gshadow.5.xml:142(para)
msgid "Members can access the group without being prompted for a password."
msgstr ""

#: gshadow.5.xml:146(para)
msgid "You should use the same list of users as in <filename>/etc/group</filename>."
msgstr ""

#: gshadow.5.xml:175(para)
msgid "<citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>grpck</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>grpconv</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></citerefentry>."
msgstr ""

#: grpck.8.xml:66(refpurpose)
msgid "verify integrity of group files"
msgstr ""

#: grpck.8.xml:84(para)
msgid "The <command>grpck</command> command verifies the integrity of the groups information. It checks that all entries in <filename>/etc/group</filename><phrase condition=\"gshadow\">and <filename>/etc/gshadow</filename></phrase> have the proper format and contain valid data. The user is prompted to delete entries that are improperly formatted or which have other uncorrectable errors."
msgstr ""

#: grpck.8.xml:101(para)
msgid "a unique and valid group name"
msgstr ""

#: grpck.8.xml:104(para)
msgid "a valid group identifier <phrase condition=\"gshadow\"> (<filename>/etc/group</filename> only)</phrase>"
msgstr ""

#: grpck.8.xml:111(para)
msgid "a valid list of members <phrase condition=\"gshadow\"> and administrators</phrase>"
msgstr ""

#: grpck.8.xml:117(para)
msgid "a corresponding entry in the <filename>/etc/gshadow</filename> file (respectively <filename>/etc/group</filename> for the <filename>gshadow</filename> checks)"
msgstr ""

#: grpck.8.xml:125(para)
msgid "The checks for correct number of fields and unique group name are fatal. If an entry has the wrong number of fields, the user will be prompted to delete the entire line. If the user does not answer affirmatively, all further checks are bypassed. An entry with a duplicated group name is prompted for deletion, but the remaining checks will still be made. All other errors are warnings and the user is encouraged to run the <command>groupmod</command> command to correct the error."
msgstr ""

#: grpck.8.xml:136(para)
msgid "The commands which operate on the <filename>/etc/group</filename><phrase condition=\"no_gshadow\">file</phrase><phrase condition=\"gshadow\">and <filename>/etc/gshadow</filename> files</phrase> are not able to alter corrupted or duplicated entries. <command>grpck</command> should be used in those circumstances to remove the offending entries."
msgstr ""

#: grpck.8.xml:152(para)
msgid "The options which apply to the <command>grpck</command> command are:"
msgstr ""

#: grpck.8.xml:165(para)
msgid "Execute the <command>grpck</command> command in read-only mode. This causes all questions regarding changes to be answered <emphasis>no</emphasis> without user intervention."
msgstr ""

#: grpck.8.xml:188(para)
msgid "Sort entries in <filename>/etc/group</filename><phrase condition=\"gshadow\">and <filename>/etc/gshadow</filename></phrase> by GID."
msgstr ""

#: grpck.8.xml:197(para)
msgid "By default, <command>grpck</command> operates on <filename>/etc/group</filename><phrase condition=\"gshadow\">and <filename>/etc/gshadow</filename></phrase>. The user may select alternate files with the <emphasis remap=\"I\">group</emphasis><phrase condition=\"no_gshadow\">parameter.</phrase><phrase condition=\"gshadow\">and <emphasis remap=\"I\">shadow</emphasis> parameters.</phrase>"
msgstr ""

#: grpck.8.xml:265(para)
msgid "one or more bad group entries"
msgstr ""

#: grpck.8.xml:271(para)
msgid "can't open group files"
msgstr ""

#: grpck.8.xml:277(para)
msgid "can't lock group files"
msgstr ""

#: grpck.8.xml:283(para)
msgid "can't update group files"
msgstr ""

#: grpck.8.xml:247(para)
msgid "The <command>grpck</command> command exits with the following values: <placeholder-1/>"
msgstr ""

#: grpck.8.xml:292(para)
msgid "<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupmod</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <phrase condition=\"gshadow\"><citerefentry><refentrytitle>gshadow</refentrytitle><manvolnum>5</manvolnum>, </citerefentry>, </phrase><citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>pwck</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></citerefentry>."
msgstr ""

#: groups.1.xml:57(refentrytitle) groups.1.xml:64(refname) groups.1.xml:70(command)
msgid "groups"
msgstr ""

#: groups.1.xml:65(refpurpose)
msgid "display current group names"
msgstr ""

#: groups.1.xml:72(replaceable)
msgid "user"
msgstr ""

#: groups.1.xml:79(para)
msgid "The <command>groups</command> command displays the current group names or ID values. If the value does not have a corresponding entry in <filename>/etc/group</filename>, the value will be displayed as the numerical group value. The optional <emphasis remap=\"I\">user</emphasis> parameter will display the groups for the named <emphasis remap=\"I\">user</emphasis>."
msgstr ""

#: groups.1.xml:91(para)
msgid "Systems which do not support concurrent group sets will have the information from <filename>/etc/group</filename> reported. The user must use <command>newgrp</command> or <command>sg</command> to change his current real and effective group ID."
msgstr ""

#: groups.1.xml:113(para)
msgid "<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>getgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry><refentrytitle>getgroups</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry><refentrytitle>getuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>."
msgstr ""

#: groupmod.8.xml:66(refpurpose)
msgid "modify a group definition on the system"
msgstr ""

#: groupmod.8.xml:75(replaceable) groupdel.8.xml:75(replaceable)
msgid "GROUP"
msgstr ""

#: groupmod.8.xml:81(para)
msgid "The <command>groupmod</command> command modifies the definition of the specified <replaceable>GROUP</replaceable> by modifying the appropriate entry in the group database."
msgstr ""

#: groupmod.8.xml:90(para)
msgid "The options which apply to the <command>groupmod</command> command are:"
msgstr ""

#: groupmod.8.xml:96(term) groupadd.8.xml:114(term)
msgid "<option>-g</option>, <option>--gid</option><replaceable>GID</replaceable>"
msgstr ""

#: groupmod.8.xml:100(para)
msgid "The group ID of the given <replaceable>GROUP</replaceable> will be changed to <replaceable>GID</replaceable>."
msgstr ""

#: groupmod.8.xml:104(para)
msgid "The value of <replaceable>GID</replaceable> must be a non-negative decimal integer. This value must be unique, unless the <option>-o</option> option is used."
msgstr ""

#: groupmod.8.xml:110(para)
msgid "Users who use the group as primary group will be updated to keep the group as their primary group."
msgstr ""

#: groupmod.8.xml:114(para)
msgid "Any files that have the old group ID and must continue to belong to <replaceable>GROUP</replaceable>, must have their group ID changed manually."
msgstr ""

#: groupmod.8.xml:120(para)
msgid "No checks will be performed with regard to the <option>GID_MIN</option>, <option>GID_MAX</option>, <option>SYS_GID_MIN</option>, or <option>SYS_GID_MAX</option> from <filename>/etc/login.defs</filename>."
msgstr ""

#: groupmod.8.xml:135(term)
msgid "<option>-n</option>, <option>--new-name</option><replaceable>NEW_GROUP</replaceable>"
msgstr ""

#: groupmod.8.xml:140(para)
msgid "The name of the group will be changed from <replaceable>GROUP</replaceable> to <replaceable>NEW_GROUP</replaceable> name."
msgstr ""

#: groupmod.8.xml:151(para)
msgid "When used with the <option>-g</option> option, allow to change the group <replaceable>GID</replaceable> to a non-unique value."
msgstr ""

#: groupmod.8.xml:275(para)
msgid "group name already in use"
msgstr ""

#: groupmod.8.xml:239(para)
msgid "The <command>groupmod</command> command exits with the following values: <placeholder-1/>"
msgstr ""

#: groupmod.8.xml:290(para)
msgid "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>chsh</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>userdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""

#: groupmems.8.xml:42(firstname)
msgid "George"
msgstr ""

#: groupmems.8.xml:43(surname)
msgid "Kraft"
msgstr ""

#: groupmems.8.xml:44(lineage)
msgid "IV"
msgstr ""

#: groupmems.8.xml:45(contrib)
msgid "Creation, 2000"
msgstr ""

#: groupmems.8.xml:69(refpurpose)
msgid "administer members of a user's primary group"
msgstr ""

#: groupmems.8.xml:76(replaceable) groupmems.8.xml:77(replaceable)
msgid "user_name"
msgstr ""

#: groupmems.8.xml:76(arg)
msgid "-a <placeholder-1/>"
msgstr ""

#: groupmems.8.xml:77(arg)
msgid "-d <placeholder-1/>"
msgstr ""

#: groupmems.8.xml:78(replaceable)
msgid "group_name"
msgstr ""

#: groupmems.8.xml:78(arg)
msgid "-g <placeholder-1/>"
msgstr ""

#: groupmems.8.xml:79(arg)
msgid "-l"
msgstr ""

#: groupmems.8.xml:86(para)
msgid "The <command>groupmems</command> command allows a user to administer his/her own group membership list without the requirement of superuser privileges. The <command>groupmems</command> utility is for systems that configure its users to be in their own name sake primary group (i.e., guest / guest)."
msgstr ""

#: groupmems.8.xml:94(para)
msgid "Only the superuser, as administrator, can use <command>groupmems</command> to alter the memberships of other groups."
msgstr ""

#: groupmems.8.xml:101(para)
msgid "The options which apply to the <command>groupmems</command> command are:"
msgstr ""

#: groupmems.8.xml:107(term)
msgid "<option>-a</option>, <option>--add</option><replaceable>user_name</replaceable>"
msgstr ""

#: groupmems.8.xml:109(para)
msgid "Add an user to the group membership list."
msgstr ""

#: groupmems.8.xml:110(para) groupmems.8.xml:126(para) groupmems.8.xml:157(para)
msgid "If the <filename>/etc/gshadow</filename> file exist, and the group has no entry in the <filename>/etc/gshadow</filename> file, a new entry will be created."
msgstr ""

#: groupmems.8.xml:118(term)
msgid "<option>-d</option>, <option>--delete</option><replaceable>user_name</replaceable>"
msgstr ""

#: groupmems.8.xml:120(para)
msgid "Delete a user from the group membership list."
msgstr ""

#: groupmems.8.xml:121(para)
msgid "If the <filename>/etc/gshadow</filename> file exist, the user will be removed from the list of members and administrators of the group."
msgstr ""

#: groupmems.8.xml:134(term)
msgid "<option>-g</option>, <option>--group</option><replaceable>group_name</replaceable>"
msgstr ""

#: groupmems.8.xml:136(para)
msgid "The superuser can specify which group membership list to modify."
msgstr ""

#: groupmems.8.xml:148(term) chage.1.xml:154(term)
msgid "<option>-l</option>, <option>--list</option>"
msgstr ""

#: groupmems.8.xml:150(para)
msgid "List the group membership list."
msgstr ""

#: groupmems.8.xml:154(term)
msgid "<option>-p</option>, <option>--purge</option>"
msgstr ""

#: groupmems.8.xml:156(para)
msgid "Purge all users from the group membership list."
msgstr ""

#: groupmems.8.xml:181(title)
msgid "SETUP"
msgstr ""

#: groupmems.8.xml:182(para)
msgid "The <command>groupmems</command> executable should be in mode <literal>2770</literal> as user <emphasis>root</emphasis> and in group <emphasis>groups</emphasis>. The system administrator can add users to group <emphasis>groups</emphasis> to allow or disallow them using the <command>groupmems</command> utility to manage their own group membership list."
msgstr ""

#: groupmems.8.xml:191(programlisting)
#, no-wrap
msgid "\n\t$ groupadd -r groups\n\t$ chmod 2770 groupmems\n\t$ chown root.groups groupmems\n\t$ groupmems -g groups -a gk4\n    "
msgstr ""

#: groupmems.8.xml:223(para)
msgid "secure group account information"
msgstr ""

#: groupmems.8.xml:231(para)
msgid "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>chsh</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>userdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""

#: groupdel.8.xml:66(refpurpose)
msgid "delete a group"
msgstr ""

#: groupdel.8.xml:81(para)
msgid "The <command>groupdel</command> command modifies the system account files, deleting all entries that refer to <replaceable>GROUP</replaceable>. The named group must exist."
msgstr ""

#: groupdel.8.xml:89(para)
msgid "The options which apply to the <command>groupdel</command> command are:"
msgstr ""

#: groupdel.8.xml:118(para)
msgid "You may not remove the primary group of any existing user. You must remove the user before you remove the group."
msgstr ""

#: groupdel.8.xml:122(para)
msgid "You should manually check all file systems to ensure that no files remain owned by this group."
msgstr ""

#: groupdel.8.xml:184(para)
msgid "can't remove user's primary group"
msgstr ""

#: groupdel.8.xml:160(para)
msgid "The <command>groupdel</command> command exits with the following values: <placeholder-1/>"
msgstr ""

#: groupdel.8.xml:199(para)
msgid "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>chsh</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupmod</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>userdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""

#: groupadd.8.xml:68(refpurpose)
msgid "create a new group"
msgstr ""

#: groupadd.8.xml:85(para)
msgid "The <command>groupadd</command> command creates a new group account using the values specified on the command line plus the default values from the system. The new group will be entered into the system files as needed."
msgstr ""

#: groupadd.8.xml:94(para)
msgid "The options which apply to the <command>groupadd</command> command are:"
msgstr ""

#: groupadd.8.xml:104(para)
msgid "This option causes the command to simply exit with success status if the specified group already exists. When used with <option>-g</option>, and the specified GID already exists, another (unique) GID is chosen (i.e. <option>-g</option> is turned off)."
msgstr ""

#: groupadd.8.xml:118(para)
msgid "The numerical value of the group's ID. This value must be unique, unless the <option>-o</option> option is used. The value must be non-negative. The default is to use the smallest ID value greater than or equal to <option>GID_MIN</option> and greater than every other group."
msgstr ""

#: groupadd.8.xml:124(para)
msgid "See also the <option>-r</option> option and the <option>GID_MAX</option> description."
msgstr ""

#: groupadd.8.xml:141(para)
msgid "Overrides <filename>/etc/login.defs</filename> defaults (GID_MIN, GID_MAX and others). Multiple <option>-K</option> options can be specified."
msgstr ""

#: groupadd.8.xml:146(para)
msgid "Example: <option>-K </option><replaceable>GID_MIN</replaceable>=<replaceable>100</replaceable><option>-K </option><replaceable>GID_MAX</replaceable>=<replaceable>499</replaceable>"
msgstr ""

#: groupadd.8.xml:150(para)
msgid "Note: <option>-K </option><replaceable>GID_MIN</replaceable>=<replaceable>10</replaceable>,<replaceable>GID_MAX</replaceable>=<replaceable>499</replaceable> doesn't work yet."
msgstr ""

#: groupadd.8.xml:162(para)
msgid "This option permits to add a group with a non-unique GID."
msgstr ""

#: groupadd.8.xml:194(para)
msgid "Create a system group."
msgstr ""

#: groupadd.8.xml:197(para)
msgid "The numeric identifiers of new system groups are chosen in the <option>SYS_GID_MIN</option>-<option>SYS_GID_MAX</option> range, defined in <filename>login.defs</filename>, instead of <option>GID_MIN</option>-<option>GID_MAX</option>."
msgstr ""

#: groupadd.8.xml:261(para)
msgid "Groupnames must start with a lower case letter or an underscore, followed by lower case letters, digits, underscores, or dashes. They can end with a dollar sign. In regular expression terms: [a-z_][a-z0-9_-]*[$]?"
msgstr ""

#: groupadd.8.xml:267(para)
msgid "Groupnames may only be up to &GROUP_NAME_MAX_LENGTH; characters long."
msgstr ""

#: groupadd.8.xml:270(para)
msgid "You may not add a NIS or LDAP group. This must be performed on the corresponding server."
msgstr ""

#: groupadd.8.xml:274(para)
msgid "If the groupname already exists in an external group database such as NIS or LDAP, <command>groupadd</command> will deny the group creation request."
msgstr ""

#: groupadd.8.xml:307(para)
msgid "GID not unique (when <option>-o</option> not used)"
msgstr ""

#: groupadd.8.xml:313(para)
msgid "group name not unique"
msgstr ""

#: groupadd.8.xml:283(para)
msgid "The <command>groupadd</command> command exits with the following values: <placeholder-1/>"
msgstr ""

#: groupadd.8.xml:328(para)
msgid "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>chsh</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupmod</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>userdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""

#: gpasswd.1.xml:44(firstname)
msgid "Rafal"
msgstr ""

#: gpasswd.1.xml:45(surname)
msgid "Maszkowski"
msgstr ""

#: gpasswd.1.xml:71(phrase)
msgid "administer <placeholder-1/>"
msgstr ""

#: gpasswd.1.xml:74(phrase)
msgid "administer <placeholder-1/> and <placeholder-2/>"
msgstr ""

#: gpasswd.1.xml:85(replaceable) expiry.1.xml:76(replaceable)
msgid "option"
msgstr ""

#: gpasswd.1.xml:95(para)
msgid "The <command>gpasswd</command> command is used to administer <filename>/etc/group</filename><phrase condition=\"gshadow\">, and <filename>/etc/gshadow</filename></phrase>. Every group can have <phrase condition=\"gshadow\">administrators,</phrase> members and a password."
msgstr ""

#: gpasswd.1.xml:103(para)
msgid "System administrators can use the <option>-A</option> option to define group administrator(s) and the <option>-M</option> option to define members. They have all rights of group administrators and members."
msgstr ""

#: gpasswd.1.xml:108(para)
msgid "<command>gpasswd</command> called by <phrase condition=\"gshadow\">a group administrator</phrase><phrase condition=\"no_gshadow\">a system administrator</phrase> with a group name only prompts for the new password of the <replaceable>group</replaceable>."
msgstr ""

#: gpasswd.1.xml:115(para)
msgid "If a password is set the members can still use <citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></citerefentry> without a password, and non-members must supply the password."
msgstr ""

#: gpasswd.1.xml:123(title)
msgid "Notes about group passwords"
msgstr ""

#: gpasswd.1.xml:124(para)
msgid "Group passwords are an inherent security problem since more than one person is permitted to know the password. However, groups are a useful tool for permitting co-operation between different users."
msgstr ""

#: gpasswd.1.xml:135(para)
msgid "Except for the <option>-A</option> and <option>-M</option> options, the options cannot be combined."
msgstr ""

#: gpasswd.1.xml:139(para)
msgid "The options cannot be combined."
msgstr ""

#: gpasswd.1.xml:142(para)
msgid "The options which apply to the <command>gpasswd</command> command are:"
msgstr ""

#: gpasswd.1.xml:147(term)
msgid "<option>-a</option>, <option>--add</option><replaceable>user</replaceable>"
msgstr ""

#: gpasswd.1.xml:151(para)
msgid "Add the <replaceable>user</replaceable> to the named <replaceable>group</replaceable>."
msgstr ""

#: gpasswd.1.xml:160(term)
msgid "<option>-d</option>, <option>--delete</option><replaceable>user</replaceable>"
msgstr ""

#: gpasswd.1.xml:164(para)
msgid "Remove the <replaceable>user</replaceable> from the named <replaceable>group</replaceable>."
msgstr ""

#: gpasswd.1.xml:181(term)
msgid "<option>-Q</option>, <option>--root</option><replaceable>CHROOT_DIR</replaceable>"
msgstr ""

#: gpasswd.1.xml:196(term)
msgid "<option>-r</option>, <option>--remove-password</option>"
msgstr ""

#: gpasswd.1.xml:200(para)
msgid "Remove the password from the named <replaceable>group</replaceable>. The group password will be empty. Only group members will be allowed to use <command>newgrp</command> to join the named <replaceable>group</replaceable>."
msgstr ""

#: gpasswd.1.xml:212(term)
msgid "<option>-R</option>, <option>--restrict</option>"
msgstr ""

#: gpasswd.1.xml:216(para)
msgid "Restrict the access to the named <replaceable>group</replaceable>. The group password is set to \"!\". Only group members with a password will be allowed to use <command>newgrp</command> to join the named <replaceable>group</replaceable>."
msgstr ""

#: gpasswd.1.xml:228(term)
msgid "<option>-A</option>, <option>--administrators</option><replaceable>user</replaceable>,..."
msgstr ""

#: gpasswd.1.xml:232(para)
msgid "Set the list of administrative users."
msgstr ""

#: gpasswd.1.xml:240(term)
msgid "<option>-M</option>, <option>--members</option><replaceable>user</replaceable>,..."
msgstr ""

#: gpasswd.1.xml:244(para)
msgid "Set the list of group members."
msgstr ""

#: gpasswd.1.xml:254(para)
msgid "This tool only operates on the <filename>/etc/group</filename><phrase condition=\"gshadow\"> and <filename>/etc/gshadow</filename> files.</phrase><phrase condition=\"no_gshadow\">file.</phrase> Thus you cannot change any NIS or LDAP group. This must be performed on the corresponding server."
msgstr ""

#: gpasswd.1.xml:299(para)
msgid "<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupmod</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>grpck</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></citerefentry><phrase condition=\"gshadow\">, <citerefentry><refentrytitle>gshadow</refentrytitle><manvolnum>5</manvolnum></citerefentry></phrase>."
msgstr ""

#: faillog.8.xml:57(refentrytitle) faillog.8.xml:64(refname) faillog.8.xml:70(command) faillog.5.xml:57(refentrytitle) faillog.5.xml:64(refname) faillog.5.xml:111(refentrytitle)
msgid "faillog"
msgstr ""

#: faillog.8.xml:65(refpurpose)
msgid "display faillog records or set login failure limits"
msgstr ""

#: faillog.8.xml:79(para)
msgid "<command>faillog</command> displays the contents of the failure log database (<filename>/var/log/faillog</filename>). It can also set the failure counters and limits. When <command>faillog</command> is run without arguments, it only displays the faillog records of the users who had a login failure."
msgstr ""

#: faillog.8.xml:90(para)
msgid "The options which apply to the <command>faillog</command> command are:"
msgstr ""

#: faillog.8.xml:98(para)
msgid "Display (or act on) faillog records for all users having an entry in the <filename>faillog</filename> database."
msgstr ""

#: faillog.8.xml:102(para)
msgid "The range of users can be restricted with the <option>-u</option> option."
msgstr ""

#: faillog.8.xml:106(para)
msgid "In display mode, this is still restricted to existing users but forces the display of the faillog entries even if they are empty."
msgstr ""

#: faillog.8.xml:111(para)
msgid "With the <option>-l</option>, <option>-m</option>, <option>-r</option>, <option>-t</option> options, the users' records are changed, even if the user does not exist on the system. This is useful to reset records of users that have been deleted or to set a policy in advance for a range of users."
msgstr ""

#: faillog.8.xml:128(term)
msgid "<option>-l</option>, <option>--lock-secs</option><replaceable>SEC</replaceable>"
msgstr ""

#: faillog.8.xml:133(para)
msgid "Lock account for <replaceable>SEC</replaceable> seconds after failed login."
msgstr ""

#: faillog.8.xml:137(para) faillog.8.xml:163(para) faillog.8.xml:175(para)
msgid "Write access to <filename>/var/log/faillog</filename> is required for this option."
msgstr ""

#: faillog.8.xml:144(term)
msgid "<option>-m</option>, <option>--maximum</option><replaceable>MAX</replaceable>"
msgstr ""

#: faillog.8.xml:149(para)
msgid "Set the maximum number of login failures after the account is disabled to <replaceable>MAX</replaceable>."
msgstr ""

#: faillog.8.xml:153(para)
msgid "Selecting a <replaceable>MAX</replaceable> value of 0 has the effect of not placing a limit on the number of failed logins."
msgstr ""

#: faillog.8.xml:158(para)
msgid "The maximum failure count should always be 0 for <emphasis>root</emphasis> to prevent a denial of services attack against the system."
msgstr ""

#: faillog.8.xml:170(term)
msgid "<option>-r</option>, <option>--reset</option>"
msgstr ""

#: faillog.8.xml:172(para)
msgid "Reset the counters of login failures."
msgstr ""

#: faillog.8.xml:199(para)
msgid "Display faillog records more recent than <replaceable>DAYS</replaceable>."
msgstr ""

#: faillog.8.xml:211(para)
msgid "Display faillog record or maintains failure counters and limits (if used with <option>-l</option>, <option>-m</option> or <option>-r</option> options) only for the specified user(s)."
msgstr ""

#: faillog.8.xml:229(para)
msgid "When none of the <option>-l</option>, <option>-m</option>, or <option>-r</option> options are used, <command>faillog</command> displays the faillog record of the specified user(s)."
msgstr ""

#: faillog.8.xml:238(para)
msgid "<command>faillog</command> only prints out users with no successful login since the last failure. To print out a user who has had a successful login since their last failure, you must explicitly request the user with the <option>-u</option> flag, or print out all users with the <option>-a</option> flag."
msgstr ""

#: faillog.8.xml:251(filename) faillog.5.xml:99(filename)
msgid "/var/log/faillog"
msgstr ""

#: faillog.8.xml:253(para) faillog.5.xml:101(para)
msgid "Failure logging file."
msgstr ""

#: faillog.8.xml:261(para)
msgid "<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>faillog</refentrytitle><manvolnum>5</manvolnum></citerefentry>."
msgstr ""

#: faillog.5.xml:65(refpurpose)
msgid "login failure logging file"
msgstr ""

#: faillog.5.xml:70(para)
msgid "<filename>/var/log/faillog</filename> maintains a count of login failures and the limits for each account."
msgstr ""

#: faillog.5.xml:74(para)
msgid "The file contains fixed length records, indexed by numerical UID. Each record contains the count of login failures since the last successful login; the maximum number of failures before the account is disabled; the line on which the last login failure occurred; the date of the last login failure; and the duration (in seconds) during which the account will be locked after a failure."
msgstr ""

#: faillog.5.xml:84(para)
msgid "The structure of the file is:"
msgstr ""

#: faillog.5.xml:85(programlisting)
#, no-wrap
msgid "\nstruct\tfaillog {\n\tshort   fail_cnt;\n\tshort   fail_max;\n\tchar    fail_line[12];\n\ttime_t  fail_time;\n\tlong    fail_locktime;\n};"
msgstr ""

#: expiry.1.xml:45(contrib) chsh.1.xml:44(contrib) chfn.1.xml:44(contrib) chage.1.xml:42(contrib)
msgid "Creation, 1990"
msgstr ""

#: expiry.1.xml:61(refentrytitle) expiry.1.xml:68(refname) expiry.1.xml:74(command)
msgid "expiry"
msgstr ""

#: expiry.1.xml:69(refpurpose)
msgid "check and enforce password expiration policy"
msgstr ""

#: expiry.1.xml:83(para)
msgid "The <command>expiry</command> command checks (<option>-c</option>) the current password expiration and forces (<option>-f</option>) changes when required. It is callable as a normal user command."
msgstr ""

#: expiry.1.xml:92(para)
msgid "The options which apply to the <command>expiry</command> command are:"
msgstr ""

#: expiry.1.xml:97(term)
msgid "<option>-c</option>, <option>--check</option>"
msgstr ""

#: expiry.1.xml:99(para)
msgid "Check the password expiration of the current user."
msgstr ""

#: expiry.1.xml:105(para)
msgid "Force a password change if the current user has an expired password."
msgstr ""

#: expiry.1.xml:140(para) chage.1.xml:313(para)
msgid "<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></citerefentry>."
msgstr ""

#: chsh.1.xml:68(refpurpose)
msgid "change login shell"
msgstr ""

#: chsh.1.xml:85(para)
msgid "The <command>chsh</command> command changes the user login shell. This determines the name of the user's initial login command. A normal user may only change the login shell for her own account; the superuser may change the login shell for any account."
msgstr ""

#: chsh.1.xml:96(para)
msgid "The options which apply to the <command>chsh</command> command are:"
msgstr ""

#: chsh.1.xml:131(para)
msgid "If the <option>-s</option> option is not selected, <command>chsh</command> operates in an interactive fashion, prompting the user with the current login shell. Enter the new value to change the shell, or leave the line blank to use the current one. The current shell is displayed between a pair of <emphasis>[ ]</emphasis> marks."
msgstr ""

#: chsh.1.xml:142(para)
msgid "The only restriction placed on the login shell is that the command name must be listed in <filename>/etc/shells</filename>, unless the invoker is the superuser, and then any value may be added. An account with a restricted login shell may not change her login shell. For this reason, placing <filename>/bin/rsh</filename> in <filename>/etc/shells</filename> is discouraged since accidentally changing to a restricted shell would prevent the user from ever changing her login shell back to its original value."
msgstr ""

#: chsh.1.xml:177(filename)
msgid "/etc/shells"
msgstr ""

#: chsh.1.xml:179(para)
msgid "List of valid login shells."
msgstr ""

#: chsh.1.xml:193(para)
msgid "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>."
msgstr ""

#: chpasswd.8.xml:69(refpurpose)
msgid "update passwords in batch mode"
msgstr ""

#: chpasswd.8.xml:83(para)
msgid "The <command>chpasswd</command> command reads a list of user name and password pairs from standard input and uses this information to update a group of existing users. Each line is of the format:"
msgstr ""

#: chpasswd.8.xml:88(para)
msgid "<emphasis remap=\"I\">user_name</emphasis>:<emphasis remap=\"I\">password</emphasis>"
msgstr ""

#: chpasswd.8.xml:92(para)
msgid "By default the passwords must be supplied in clear-text, and are encrypted by <command>chpasswd</command>. Also the password age will be updated, if present."
msgstr ""

#: chpasswd.8.xml:97(para)
msgid "The default encryption algorithm can be defined for the system with the <option>ENCRYPT_METHOD</option> or <option>MD5_CRYPT_ENAB</option> variables of <filename>/etc/login.defs</filename>, and can be overwitten with the <option>-e</option>, <option>-m</option>, or <option>-c</option> options."
msgstr ""

#: chpasswd.8.xml:105(para)
msgid "By default, passwords are encrypted by PAM, but (even if not recommended) you can select a different encryption method with the <option>-e</option>, <option>-m</option>, or <option>-c</option> options."
msgstr ""

#: chpasswd.8.xml:111(para)
msgid "<phrase condition=\"pam\">Except when PAM is used to encrypt the passwords,</phrase><command>chpasswd</command> first updates all the passwords in memory, and then commits all the changes to disk if no errors occured for any user."
msgstr ""

#: chpasswd.8.xml:117(para)
msgid "When PAM is used to encrypt the passwords (and update the passwords in the system database) then if a password cannot be updated <command>chpasswd</command> continues updating the passwords of the next users, and will return an error code on exit."
msgstr ""

#: chpasswd.8.xml:123(para) chgpasswd.8.xml:98(para)
msgid "This command is intended to be used in a large system environment where many accounts are created at a single time."
msgstr ""

#: chpasswd.8.xml:131(para)
msgid "The options which apply to the <command>chpasswd</command> command are:"
msgstr ""

#: chpasswd.8.xml:137(term)
msgid "<option>-c</option>, <option>--crypt-method</option><replaceable>METHOD</replaceable>"
msgstr ""

#: chpasswd.8.xml:143(para) chgpasswd.8.xml:115(para)
msgid "The available methods are DES, MD5, and NONE."
msgstr ""

#: chpasswd.8.xml:150(para)
msgid "By default, PAM is used to encrypt the passwords."
msgstr ""

#: chpasswd.8.xml:153(para)
msgid "By default (if none of the <option>-c</option>, <option>-m</option>, or <option>-e</option> options are specified), the encryption method is defined by the <option>ENCRYPT_METHOD</option> or <option>MD5_CRYPT_ENAB</option> variables of <filename>/etc/login.defs</filename>."
msgstr ""

#: chpasswd.8.xml:164(term) chgpasswd.8.xml:125(term)
msgid "<option>-e</option>, <option>--encrypted</option>"
msgstr ""

#: chpasswd.8.xml:166(para) chgpasswd.8.xml:127(para)
msgid "Supplied passwords are in encrypted form."
msgstr ""

#: chpasswd.8.xml:180(term) chgpasswd.8.xml:137(term)
msgid "<option>-m</option>, <option>--md5</option>"
msgstr ""

#: chpasswd.8.xml:182(para) chgpasswd.8.xml:139(para)
msgid "Use MD5 encryption instead of DES when the supplied passwords are not encrypted."
msgstr ""

#: chpasswd.8.xml:202(term)
msgid "<option>-s</option>, <option>--sha-rounds</option><replaceable>ROUNDS</replaceable>"
msgstr ""

#: chpasswd.8.xml:222(para)
msgid "By default, the number of rounds is defined by the <option>SHA_CRYPT_MIN_ROUNDS</option> and <option>SHA_CRYPT_MAX_ROUNDS</option> variables in <filename>/etc/login.defs</filename>."
msgstr ""

#: chpasswd.8.xml:235(para) chgpasswd.8.xml:188(para)
msgid "Remember to set permissions or umask to prevent readability of unencrypted files by other users."
msgstr ""

#: chpasswd.8.xml:279(filename)
msgid "/etc/pam.d/chpasswd"
msgstr ""

#: chpasswd.8.xml:281(para)
msgid "PAM configuration for <command>chpasswd</command>."
msgstr ""

#: chpasswd.8.xml:289(para)
msgid "<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>newusers</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <phrase><citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, </phrase><citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""

#: chgpasswd.8.xml:47(contrib)
msgid "Creation, 2006"
msgstr ""

#: chgpasswd.8.xml:65(refpurpose)
msgid "update group passwords in batch mode"
msgstr ""

#: chgpasswd.8.xml:79(para)
msgid "The <command>chgpasswd</command> command reads a list of group name and password pairs from standard input and uses this information to update a set of existing groups. Each line is of the format:"
msgstr ""

#: chgpasswd.8.xml:84(para)
msgid "<emphasis remap=\"I\">group_name</emphasis>:<emphasis remap=\"I\">password</emphasis>"
msgstr ""

#: chgpasswd.8.xml:88(para)
msgid "By default the supplied password must be in clear-text, and is encrypted by <command>chgpasswd</command>."
msgstr ""

#: chgpasswd.8.xml:92(para)
msgid "The default encryption algorithm can be defined for the system with the <option>ENCRYPT_METHOD</option> variable of <filename>/etc/login.defs</filename>, and can be overwiten with the <option>-e</option>, <option>-m</option>, or <option>-c</option> options."
msgstr ""

#: chgpasswd.8.xml:106(para)
msgid "The options which apply to the <command>chgpasswd</command> command are:"
msgstr ""

#: chgpasswd.8.xml:239(para)
msgid "<citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>."
msgstr ""

#: chfn.1.xml:68(refpurpose)
msgid "change real user name and information"
msgstr ""

#: chfn.1.xml:85(para)
msgid "The <command>chfn</command> command changes user fullname, office room number, office phone number, and home phone number information for a user's account. This information is typically printed by <citerefentry><refentrytitle>finger</refentrytitle><manvolnum>1</manvolnum></citerefentry> and similar programs. A normal user may only change the fields for her own account, subject to the restrictions in <filename>/etc/login.defs</filename>. (The default configuration is to prevent users from changing their fullname.) The superuser may change any field for any account. Additionally, only the superuser may use the <option>-o</option> option to change the undefined portions of the GECOS field."
msgstr ""

#: chfn.1.xml:99(para)
msgid "These fields must not contain any colons. Except for the <emphasis remap=\"I\">other</emphasis> field, they should not contain any comma or equal sign. It is also recommended to avoid non-US-ASCII characters, but this is only enforced for the phone numbers. The <emphasis remap=\"I\">other</emphasis> field is used to store accounting information used by other applications."
msgstr ""

#: chfn.1.xml:112(para)
msgid "The options which apply to the <command>chfn</command> command are:"
msgstr ""

#: chfn.1.xml:117(term)
msgid "<option>-f</option>, <option>--full-name</option><replaceable>FULL_NAME</replaceable>"
msgstr ""

#: chfn.1.xml:121(para)
msgid "Change the user's full name."
msgstr ""

#: chfn.1.xml:125(term)
msgid "<option>-h</option>, <option>--home-phone</option><replaceable>HOME_PHONE</replaceable>"
msgstr ""

#: chfn.1.xml:129(para)
msgid "Change the user's home phone number."
msgstr ""

#: chfn.1.xml:133(term)
msgid "<option>-o</option>, <option>--other</option><replaceable>OTHER</replaceable>"
msgstr ""

#: chfn.1.xml:137(para)
msgid "Change the user's other GECOS information. This field is used to store accounting information used by other applications, and can be changed only by a superuser."
msgstr ""

#: chfn.1.xml:145(term)
msgid "<option>-r</option>, <option>--room</option><replaceable>ROOM_NUMBER</replaceable>"
msgstr ""

#: chfn.1.xml:149(para)
msgid "Change the user's room number."
msgstr ""

#: chfn.1.xml:166(term)
msgid "<option>-u</option>, <option>--help</option>"
msgstr ""

#: chfn.1.xml:174(term)
msgid "<option>-w</option>, <option>--work-phone</option><replaceable>WORK_PHONE</replaceable>"
msgstr ""

#: chfn.1.xml:178(para)
msgid "Change the user's office phone number."
msgstr ""

#: chfn.1.xml:182(para)
msgid "If none of the options are selected, <command>chfn</command> operates in an interactive fashion, prompting the user with the current values for all of the fields. Enter the new value to change the field, or leave the line blank to use the current value. The current value is displayed between a pair of <emphasis remap=\"B\">[ ]</emphasis> marks. Without options, <command>chfn</command> prompts for the current user account."
msgstr ""

#: chfn.1.xml:227(para)
msgid "<citerefentry><refentrytitle>chsh</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>."
msgstr ""

#: chage.1.xml:66(refpurpose)
msgid "change user password expiry information"
msgstr ""

#: chage.1.xml:82(para)
msgid "The <command>chage</command> command changes the number of days between password changes and the date of the last password change. This information is used by the system to determine when a user must change his/her password."
msgstr ""

#: chage.1.xml:92(para)
msgid "The options which apply to the <command>chage</command> command are:"
msgstr ""

#: chage.1.xml:97(term)
msgid "<option>-d</option>, <option>--lastday</option><replaceable>LAST_DAY</replaceable>"
msgstr ""

#: chage.1.xml:101(para)
msgid "Set the number of days since January 1st, 1970 when the password was last changed. The date may also be expressed in the format YYYY-MM-DD (or the format more commonly used in your area)."
msgstr ""

#: chage.1.xml:109(term)
msgid "<option>-E</option>, <option>--expiredate</option><replaceable>EXPIRE_DATE</replaceable>"
msgstr ""

#: chage.1.xml:113(para)
msgid "Set the date or number of days since January 1, 1970 on which the user's account will no longer be accessible. The date may also be expressed in the format YYYY-MM-DD (or the format more commonly used in your area). A user whose account is locked must contact the system administrator before being able to use the system again."
msgstr ""

#: chage.1.xml:121(para)
msgid "Passing the number <emphasis remap=\"I\">-1</emphasis> as the <replaceable>EXPIRE_DATE</replaceable> will remove an account expiration date."
msgstr ""

#: chage.1.xml:135(term)
msgid "<option>-I</option>, <option>--inactive</option><replaceable>INACTIVE</replaceable>"
msgstr ""

#: chage.1.xml:139(para)
msgid "Set the number of days of inactivity after a password has expired before the account is locked. The <replaceable>INACTIVE</replaceable> option is the number of days of inactivity. A user whose account is locked must contact the system administrator before being able to use the system again."
msgstr ""

#: chage.1.xml:146(para)
msgid "Passing the number <emphasis remap=\"I\">-1</emphasis> as the <replaceable>INACTIVE</replaceable> will remove an account's inactivity."
msgstr ""

#: chage.1.xml:158(para)
msgid "Show account aging information."
msgstr ""

#: chage.1.xml:164(term)
msgid "<option>-m</option>, <option>--mindays</option><replaceable>MIN_DAYS</replaceable>"
msgstr ""

#: chage.1.xml:176(term)
msgid "<option>-M</option>, <option>--maxdays</option><replaceable>MAX_DAYS</replaceable>"
msgstr ""

#: chage.1.xml:180(para)
msgid "Set the maximum number of days during which a password is valid. When <replaceable>MAX_DAYS</replaceable> plus <replaceable>LAST_DAY</replaceable> is less than the current day, the user will be required to change his/her password before being able to use his/her account. This occurrence can be planned for in advance by use of the <option>-W</option> option, which provides the user with advance warning."
msgstr ""

#: chage.1.xml:189(para)
msgid "Passing the number <emphasis remap=\"I\">-1</emphasis> as <replaceable>MAX_DAYS</replaceable> will remove checking a password's validity."
msgstr ""

#: chage.1.xml:210(term)
msgid "<option>-W</option>, <option>--warndays</option><replaceable>WARN_DAYS</replaceable>"
msgstr ""

#: chage.1.xml:214(para)
msgid "Set the number of days of warning before a password change is required. The <replaceable>WARN_DAYS</replaceable> option is the number of days prior to the password expiring that a user will be warned his/her password is about to expire."
msgstr ""

#: chage.1.xml:223(para)
msgid "If none of the options are selected, <command>chage</command> operates in an interactive fashion, prompting the user with the current values for all of the fields. Enter the new value to change the field, or leave the line blank to use the current value. The current value is displayed between a pair of <emphasis>[ ]</emphasis> marks."
msgstr ""

#: chage.1.xml:233(para)
msgid "The <command>chage</command> program requires a shadow password file to be available."
msgstr ""

#: chage.1.xml:237(para)
msgid "The <command>chage</command> command is restricted to the root user, except for the <option>-l</option> option, which may be used by an unprivileged user to determine when his/her password or account is due to expire."
msgstr ""

#: chage.1.xml:302(replaceable)
msgid "15"
msgstr ""

#: chage.1.xml:304(para)
msgid "can't find the shadow password file"
msgstr ""

#: chage.1.xml:280(para)
msgid "The <command>chage</command> command exits with the following values: <placeholder-1/>"
msgstr ""

#. Put one translator per line, in the form of NAME <EMAIL>, YEAR1, YEAR2
#: chage.1.xml:0(None)
msgid "translator-credits"
msgstr ""