[Pkg-shadow-commits] r1160 - in trunk/debian: . patches

Christian Perrier bubulle at alioth.debian.org
Wed Apr 11 08:03:49 UTC 2007


Author: bubulle
Date: 2007-04-11 08:03:46 +0000 (Wed, 11 Apr 2007)
New Revision: 1160

Added:
   trunk/debian/patches/103_man-de
   trunk/debian/patches/104_man-sv
   trunk/debian/patches/200_regenerate_manpages
   trunk/debian/patches/301_passwd-typo-383216
   trunk/debian/patches/404_man-fr
   trunk/debian/patches/405_su_no_pam_end_before_exec
   trunk/debian/patches/498_man_nonpam_undefined
Modified:
   trunk/debian/changelog
   trunk/debian/patches/series
   trunk/debian/useradd.default
Log:
Merge last changes we made to the etch branch into the trunk


Modified: trunk/debian/changelog
===================================================================
--- trunk/debian/changelog	2007-02-27 18:35:34 UTC (rev 1159)
+++ trunk/debian/changelog	2007-04-11 08:03:46 UTC (rev 1160)
@@ -1,41 +1,87 @@
-shadow (1:4.0.19-1) UNRELEASED_experimental; urgency=low
+shadow (1:4.0.18.1-8) UNRELEASED; urgency=low
 
   * The "Feuille de Dreux" release
   * New upstream version
   * Debian packaging fixes:
     - 505_useradd_recommend_adduser: Recommend using adduser and deluser for
     regular operations.  Closes: #406046
-  * Fixes synced with the etch branch:
-    - Debconf translation updates.
-      * Wolof.
-      * Brazilian Portuguese.
-      * Finnish.
-      * Hindi.
-      * Hungarian.
-      * Indonesian.
-      * Norwegian Bokmål.
-      * Slovak.
-      * Turkish.
-      * Vietnamese.
-    - 401_cppw_src.dpatch:
-      Fix cppw, which copied to /etc/passwd even with the -s switch.
-      Closed: #394182
+  * Upstream bugs not yet fixed in upstream releases or CVS:
+    - 493_pwck_no_SHADOWPWD: SHADOWPWD no more exist.
+      pwck do not detect missing users in /etc/shadow.
     - 466_fflush-prompt: Fix compilation error.
       One call to yes_or_no was forgotten because it was in
       commented code (which is now enabled).
-  * Upstream bugs not yet fixed in upstream releases or CVS but fixed
-    in the etch branch (we don't want regressions):
-    - 493_pwck_no_SHADOWPWD: SHADOWPWD no more exist.
-      pwck do not detect missing users in /etc/shadow.
-    - 403_fix_PATH-MAX_hurd: fixed glibc error on Hurd by not freeing f
-      unconditionnally. Thanks to Michael banck for the patch fix
-      Closes: #402002
   * Upstream bugs fixed in upstream releases or CVS:
     - 497_non_numerical_identifier moved as 397_non_numerical_identifier
       because upstream applied it
 
  -- Christian Perrier <bubulle at debian.org>  Fri, 25 Aug 2006 12:00:51 +0200
 
+shadow (1:4.0.18.1-7) unstable; urgency=low
+
+  * The "Pélardon" release
+  * Debian packaging fixes:
+    - debian/recode_manpages.sh: Recode the Swedish manpages to ISO-8859-1.
+    Closes: #403210
+    - 200_regenerate_manpages: Manually generate the man pages. This fixes the
+    formatting of some pages (e.g. passwd.5); permits to propagate the Debian
+    changes to the translated manpages; and to benefit from the fixes in the
+    Swedish manpages (see 104_man-sv).
+  * Upstream bugs fixed upstream:
+    - 104_man-sv: Fix Swedish manpages's PO encoding (some characters were
+    converted twice to UTF-8).
+  * Upstream bugs or fixes not yet fixed in upstream releases or CVS:
+    - 405_su_no_pam_end_before_exec: Avoid terminating the PAM library in the
+    forked child.  This is done later in the parent after closing the PAM
+    session.  With pam_krb5, this allow users to reuse the cached credential
+    in the forked shell. Closes: #412061
+
+ -- Christian Perrier <bubulle at debian.org>  Tue, 27 Feb 2007 06:51:44 +0100
+
+shadow (1:4.0.18.1-6) unstable; urgency=low
+
+  * The "Vieux Lille" release
+  * Upstream translation updates:
+    - debian/patches/404_man-fr: Fix the French translation of
+      passwd.1. Closes: #395537
+  * Upstream bugs or fixes not yet fixed in upstream releases or CVS:
+    - 403_fix_PATH-MAX_hurd: fixed glibc error on Hurd by not freeing f
+      unconditionnally. Thanks to Michael banck for the patch fix
+      Closes: #402002
+  * Upstream bugs fixed upstream:
+    - 103_man-de: early German translation of manpages. Updates
+      passwd manpage. Closes: #378899
+
+ -- Christian Perrier <bubulle at debian.org>  Thu,  7 Dec 2006 19:10:50 +0100
+
+shadow (1:4.0.18.1-5) unstable; urgency=high
+
+  * The "Chaource" release
+  * Debconf translation updates.
+    - Wolof.
+  * Debian packaging fixes:
+    - 401_cppw_src.dpatch:
+      Fix cppw, which copied to /etc/passwd even with the -s switch.
+      Closes: #394182
+
+ -- Christian Perrier <bubulle at debian.org>  Sat, 21 Oct 2006 23:33:20 +0200
+
+shadow (1:4.0.18.1-4) unstable; urgency=low
+
+  * The "Brocciu" release
+  * Debconf translation updates. Closes: #392193
+    - Brazilian Portuguese.
+    - Finnish.
+    - Hindi.
+    - Hungarian.
+    - Indonesian.
+    - Norwegian Bokmål.
+    - Slovak.
+    - Turkish.
+    - Vietnamese.
+
+ -- Christian Perrier <bubulle at debian.org>  Tue, 17 Oct 2006 22:52:54 +0200
+
 shadow (1:4.0.18.1-3) unstable; urgency=low
 
   * The "Gris de Lille" release

Added: trunk/debian/patches/103_man-de
===================================================================
--- trunk/debian/patches/103_man-de	2007-02-27 18:35:34 UTC (rev 1159)
+++ trunk/debian/patches/103_man-de	2007-04-11 08:03:46 UTC (rev 1160)
@@ -0,0 +1,5241 @@
+Goal: Update German translations of manpages (mostly passwd). Use gettext now.
+
+Fixes: #379899
+
+Status wrt upstream: Appiled in CVS
+
+Index: shadow-4.0.18.1/man/Makefile.am
+===================================================================
+--- shadow-4.0.18.1.orig/man/Makefile.am	2006-12-07 19:04:32.571906079 +0100
++++ shadow-4.0.18.1/man/Makefile.am	2006-12-07 19:04:46.456013985 +0100
+@@ -1,5 +1,5 @@
+ 
+-LINGUAS = fr pl ru sv
++LINGUAS = de fr pl ru sv
+ 
+ # subdirectories for translated manual pages
+ DIST_SUBDIRS = cs de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW
+Index: shadow-4.0.18.1/man/de/de.po
+===================================================================
+--- /dev/null	1970-01-01 00:00:00.000000000 +0000
++++ shadow-4.0.18.1/man/de/de.po	2006-12-07 19:04:22.043824257 +0100
+@@ -0,0 +1,5219 @@
++# German translation of passwd.1
++# Copyright (C) 2006 Free Software Foundation, Inc.
++# Simon Brandmair <sbrandmair at gmx.net>, 2005.
++#
++msgid ""
++msgstr ""
++"Project-Id-Version: passwd.1 1.33\n"
++"POT-Creation-Date: 2006-11-12 20:17+0100\n"
++"PO-Revision-Date: 2006-08-15 19:08+0200\n"
++"Last-Translator: Simon Brandmair <sbrandmair at gmx.net>\n"
++"Language-Team: debian-l10n-german <http://lists.debian.org/debian-l10n-"
++"german/>\n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=UTF-8\n"
++"Content-Transfer-Encoding: 8bit\n"
++
++#: vipw.8.xml:5(refentrytitle) vipw.8.xml:10(refname) vipw.8.xml:19(command)
++msgid "vipw"
++msgstr "vipw"
++
++#: vipw.8.xml:6(manvolnum) usermod.8.xml:6(manvolnum)
++#: userdel.8.xml:6(manvolnum) userdel.8.xml:147(replaceable)
++#: useradd.8.xml:6(manvolnum) pwconv.8.xml:6(manvolnum)
++#: pwck.8.xml:6(manvolnum) nologin.8.xml:6(manvolnum)
++#: newusers.8.xml:6(manvolnum) logoutd.8.xml:6(manvolnum)
++#: lastlog.8.xml:6(manvolnum) grpck.8.xml:6(manvolnum)
++#: groupmod.8.xml:6(manvolnum) groupmems.8.xml:6(manvolnum)
++#: groupdel.8.xml:6(manvolnum) groupdel.8.xml:84(replaceable)
++#: groupadd.8.xml:6(manvolnum) faillog.8.xml:6(manvolnum)
++#: faillog.5.xml:53(manvolnum) chpasswd.8.xml:6(manvolnum)
++#: chgpasswd.8.xml:6(manvolnum)
++msgid "8"
++msgstr "8"
++
++#: vipw.8.xml:7(refmiscinfo) usermod.8.xml:7(refmiscinfo)
++#: userdel.8.xml:7(refmiscinfo) useradd.8.xml:7(refmiscinfo)
++#: pwconv.8.xml:7(refmiscinfo) pwck.8.xml:7(refmiscinfo)
++#: nologin.8.xml:7(refmiscinfo) newusers.8.xml:7(refmiscinfo)
++#: logoutd.8.xml:7(refmiscinfo) lastlog.8.xml:7(refmiscinfo)
++#: grpck.8.xml:7(refmiscinfo) groupmod.8.xml:7(refmiscinfo)
++#: groupmems.8.xml:7(refmiscinfo) groupdel.8.xml:7(refmiscinfo)
++#: groupadd.8.xml:7(refmiscinfo) faillog.8.xml:7(refmiscinfo)
++#: chpasswd.8.xml:7(refmiscinfo) chgpasswd.8.xml:7(refmiscinfo)
++msgid "System Management Commands"
++msgstr ""
++
++#: vipw.8.xml:11(refname) vipw.8.xml:25(command)
++msgid "vigr"
++msgstr "vigr"
++
++#: vipw.8.xml:12(refpurpose)
++msgid "edit the password, group, shadow-password or shadow-group file"
++msgstr ""
++
++#: vipw.8.xml:21(replaceable) vipw.8.xml:27(replaceable)
++#: usermod.8.xml:18(replaceable) userdel.8.xml:16(arg)
++#: useradd.8.xml:17(replaceable) useradd.8.xml:29(replaceable)
++#: su.1.xml:17(replaceable) passwd.1.xml:18(replaceable)
++#: lastlog.8.xml:18(replaceable) groupmod.8.xml:18(replaceable)
++#: faillog.8.xml:18(replaceable) chsh.1.xml:18(replaceable)
++#: chpasswd.8.xml:18(replaceable) chgpasswd.8.xml:18(replaceable)
++#: chage.1.xml:17(replaceable)
++msgid "options"
++msgstr "optionen"
++
++#: vipw.8.xml:33(title) usermod.8.xml:25(title) userdel.8.xml:24(title)
++#: useradd.8.xml:35(title) suauth.5.xml:21(title) su.1.xml:28(title)
++#: sg.1.xml:26(title) shadow.5.xml:15(title) shadow.3.xml:64(title)
++#: shadow.3.xml:120(title) pwconv.8.xml:33(title) pwck.8.xml:44(title)
++#: porttime.5.xml:15(title) passwd.5.xml:15(title) passwd.1.xml:27(title)
++#: nologin.8.xml:21(title) newusers.8.xml:24(title) newgrp.1.xml:22(title)
++#: logoutd.8.xml:21(title) login.defs.5.xml:15(title)
++#: login.access.5.xml:15(title) login.1.xml:36(title) limits.5.xml:16(title)
++#: lastlog.8.xml:24(title) gshadow.5.xml:15(title) grpck.8.xml:25(title)
++#: groups.1.xml:24(title) groupmod.8.xml:25(title) groupmems.8.xml:27(title)
++#: groupdel.8.xml:24(title) groupadd.8.xml:30(title) gpasswd.1.xml:48(title)
++#: faillog.8.xml:24(title) faillog.5.xml:15(title) expiry.1.xml:23(title)
++#: chsh.1.xml:27(title) chpasswd.8.xml:24(title) chgpasswd.8.xml:24(title)
++#: chfn.1.xml:27(title) chage.1.xml:26(title)
++msgid "DESCRIPTION"
++msgstr "BESCHREIBUNG"
++
++#: vipw.8.xml:34(para)
++#, fuzzy
++msgid ""
++"The <command>vipw</command> and <command>vigr</command> commands edits the "
++"files <filename>/etc/passwd</filename> and <filename>/etc/group</filename>, "
++"respectively. With the <option>-s</option> flag, they will edit the shadow "
++"versions of those files, <filename>/etc/shadow</filename> and <filename>/etc/"
++"gshadow</filename>, respectively. The programs will set the appropriate "
++"locks to prevent file corruption. When looking for an editor, the programs "
++"will first try the environment variable <envar>$VISUAL</envar>, then the "
++"environment variable <envar>$EDITOR</envar>, and finally the default editor, "
++"<citerefentry><refentrytitle>vi</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>."
++msgstr ""
++"<command>vipw</command> and <command>vigr</command> will edit the files "
++"<filename>/etc/passwd</filename> and <filename>/etc/group</filename>, "
++"respectively. With the <option>-s</option> flag, they will edit the shadow "
++"versions of those files, <filename>/etc/shadow</filename> and <filename>/etc/"
++"gshadow</filename>, respectively. The programs will set the appropriate "
++"locks to prevent file corruption. When looking for an editor, the programs "
++"will first try the environment variable <envar>$VISUAL</envar>, then the "
++"environment variable <envar>$EDITOR</envar>, and finally the default editor, "
++"<citerefentry><refentrytitle>vi</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>."
++
++#: vipw.8.xml:51(title) usermod.8.xml:33(title) userdel.8.xml:33(title)
++#: useradd.8.xml:47(title) su.1.xml:74(title) pwck.8.xml:96(title)
++#: passwd.1.xml:140(title) login.1.xml:119(title) lastlog.8.xml:36(title)
++#: grpck.8.xml:69(title) groupmod.8.xml:34(title) groupmems.8.xml:42(title)
++#: groupadd.8.xml:39(title) gpasswd.1.xml:71(title) faillog.8.xml:35(title)
++#: chsh.1.xml:38(title) chpasswd.8.xml:46(title) chgpasswd.8.xml:45(title)
++#: chage.1.xml:36(title)
++msgid "OPTIONS"
++msgstr "OPTIONEN"
++
++#: vipw.8.xml:52(para)
++#, fuzzy
++msgid ""
++"The options which apply to the <command>vipw</command> and <command>vigr</"
++"command> commands are:"
++msgstr ""
++"Die Optionen, die vom Befehl <command>passwd</command> unterstützt werden, "
++"sind:"
++
++#: vipw.8.xml:58(term)
++msgid "<option>-g</option>, <option>--group</option>"
++msgstr ""
++
++#: vipw.8.xml:60(para)
++msgid "Edit group database."
++msgstr ""
++
++#: vipw.8.xml:64(term) userdel.8.xml:62(term) useradd.8.xml:153(term)
++#: passwd.1.xml:180(term) lastlog.8.xml:52(term) groupmod.8.xml:57(term)
++#: groupadd.8.xml:72(term) faillog.8.xml:48(term) chsh.1.xml:44(term)
++#: chpasswd.8.xml:59(term) chgpasswd.8.xml:58(term) chage.1.xml:74(term)
++msgid "<option>-h</option>, <option>--help</option>"
++msgstr "<option>-h</option>, <option>--help</option>"
++
++#: vipw.8.xml:66(para) userdel.8.xml:64(para) useradd.8.xml:155(para)
++#: passwd.1.xml:182(para) lastlog.8.xml:56(para) groupmod.8.xml:59(para)
++#: groupadd.8.xml:74(para) faillog.8.xml:50(para) chsh.1.xml:46(para)
++#: chpasswd.8.xml:61(para) chgpasswd.8.xml:60(para) chage.1.xml:76(para)
++msgid "Display help message and exit."
++msgstr "Zeigt die Hilfe an und beendet das Programm."
++
++#: vipw.8.xml:70(term)
++msgid "<option>-p</option>, <option>--passwd</option>"
++msgstr "<option>-p</option>, <option>--passwd</option>"
++
++#: vipw.8.xml:72(para)
++msgid "Edit passwd database."
++msgstr ""
++
++#: vipw.8.xml:76(term) passwd.1.xml:234(term)
++msgid "<option>-q</option>, <option>--quiet</option>"
++msgstr "<option>-q</option>, <option>--quiet</option>"
++
++#: vipw.8.xml:78(para) passwd.1.xml:238(para)
++msgid "Quiet mode."
++msgstr "Stiller Modus."
++
++#: vipw.8.xml:82(term)
++msgid "<option>-s</option>, <option>--shadow</option>"
++msgstr "<option>-s</option>, <option>--shadow</option>"
++
++#: vipw.8.xml:84(para)
++msgid "Edit shadow or gshadow database."
++msgstr ""
++
++#: vipw.8.xml:91(title) usermod.8.xml:246(title) userdel.8.xml:88(title)
++#: useradd.8.xml:363(title) suauth.5.xml:139(title) su.1.xml:176(title)
++#: sg.1.xml:43(title) shadow.5.xml:105(title) shadow.3.xml:172(title)
++#: pwconv.8.xml:109(title) pwck.8.xml:145(title) porttime.5.xml:76(title)
++#: passwd.5.xml:87(title) passwd.1.xml:322(title) newusers.8.xml:90(title)
++#: newgrp.1.xml:54(title) logoutd.8.xml:35(title) login.access.5.xml:66(title)
++#: login.1.xml:198(title) limits.5.xml:107(title) lastlog.8.xml:113(title)
++#: gshadow.5.xml:61(title) grpck.8.xml:87(title) groups.1.xml:46(title)
++#: groupmod.8.xml:89(title) groupmems.8.xml:103(title)
++#: groupdel.8.xml:43(title) groupadd.8.xml:112(title) gpasswd.1.xml:93(title)
++#: faillog.8.xml:132(title) faillog.5.xml:38(title) expiry.1.xml:32(title)
++#: chsh.1.xml:85(title) chfn.1.xml:60(title) chage.1.xml:177(title)
++msgid "FILES"
++msgstr "DATEIEN"
++
++#: vipw.8.xml:94(filename) usermod.8.xml:249(filename)
++#: userdel.8.xml:91(filename) useradd.8.xml:378(filename)
++#: sg.1.xml:58(filename) pwck.8.xml:148(filename) newgrp.1.xml:69(filename)
++#: gshadow.5.xml:64(filename) grpck.8.xml:90(filename)
++#: groups.1.xml:49(filename) groupmod.8.xml:92(filename)
++#: groupmems.8.xml:106(filename) groupdel.8.xml:46(filename)
++#: groupadd.8.xml:115(filename) gpasswd.1.xml:11(filename)
++#: gpasswd.1.xml:96(filename)
++msgid "/etc/group"
++msgstr "/etc/group"
++
++#: vipw.8.xml:96(para) usermod.8.xml:251(para) userdel.8.xml:93(para)
++#: useradd.8.xml:380(para) sg.1.xml:60(para) pwck.8.xml:150(para)
++#: newgrp.1.xml:71(para) gshadow.5.xml:66(para) grpck.8.xml:92(para)
++#: groups.1.xml:51(para) groupmod.8.xml:94(para) groupmems.8.xml:108(para)
++#: groupdel.8.xml:48(para) groupadd.8.xml:117(para) gpasswd.1.xml:98(para)
++#, fuzzy
++msgid "Group account information."
++msgstr "Informationen zu den Benutzerkonten."
++
++#: vipw.8.xml:100(filename) sg.1.xml:64(filename) newgrp.1.xml:75(filename)
++#: gshadow.5.xml:70(filename) grpck.8.xml:96(filename)
++#: groupmod.8.xml:98(filename) groupmems.8.xml:112(filename)
++#: groupdel.8.xml:52(filename) groupadd.8.xml:121(filename)
++#: gpasswd.1.xml:102(filename)
++msgid "/etc/gshadow"
++msgstr "/etc/gshadow"
++
++# type: Plain text
++#: vipw.8.xml:102(para) sg.1.xml:66(para) newgrp.1.xml:77(para)
++#: gshadow.5.xml:72(para) grpck.8.xml:98(para) groupmod.8.xml:100(para)
++#: groupdel.8.xml:54(para) groupadd.8.xml:123(para) gpasswd.1.xml:104(para)
++#, fuzzy
++msgid "Secure group account information."
++msgstr "Verschlüsselte Informationen zu den Benutzerkonten."
++
++#: vipw.8.xml:106(filename) usermod.8.xml:255(filename)
++#: userdel.8.xml:103(filename) useradd.8.xml:366(filename)
++#: su.1.xml:179(filename) sg.1.xml:46(filename) shadow.5.xml:108(filename)
++#: pwck.8.xml:154(filename) passwd.5.xml:90(filename)
++#: passwd.1.xml:325(filename) newgrp.1.xml:57(filename)
++#: login.1.xml:213(filename) grpck.8.xml:102(filename)
++#: expiry.1.xml:35(filename) chsh.1.xml:88(filename) chfn.1.xml:69(filename)
++#: chage.1.xml:181(filename)
++msgid "/etc/passwd"
++msgstr "/etc/passwd"
++
++#: vipw.8.xml:108(para) usermod.8.xml:257(para) userdel.8.xml:105(para)
++#: useradd.8.xml:368(para) su.1.xml:181(para) sg.1.xml:48(para)
++#: shadow.5.xml:110(para) pwck.8.xml:156(para) passwd.5.xml:92(para)
++#: passwd.1.xml:327(para) newgrp.1.xml:59(para) login.1.xml:215(para)
++#: grpck.8.xml:104(para) expiry.1.xml:37(para) chsh.1.xml:90(para)
++#: chfn.1.xml:71(para) chage.1.xml:184(para)
++msgid "User account information."
++msgstr "Informationen zu den Benutzerkonten."
++
++#: vipw.8.xml:112(filename) usermod.8.xml:261(filename)
++#: userdel.8.xml:109(filename) useradd.8.xml:372(filename)
++#: su.1.xml:185(filename) sg.1.xml:52(filename) shadow.5.xml:114(filename)
++#: shadow.3.xml:175(filename) pwck.8.xml:160(filename)
++#: passwd.5.xml:96(filename) passwd.1.xml:331(filename)
++#: newgrp.1.xml:63(filename) login.1.xml:219(filename)
++#: expiry.1.xml:41(filename) chage.1.xml:189(filename)
++msgid "/etc/shadow"
++msgstr "/etc/shadow"
++
++# type: Plain text
++#: vipw.8.xml:114(para) usermod.8.xml:263(para) userdel.8.xml:111(para)
++#: useradd.8.xml:374(para) su.1.xml:187(para) sg.1.xml:54(para)
++#: shadow.5.xml:116(para) shadow.3.xml:177(para) pwck.8.xml:162(para)
++#: passwd.1.xml:333(para) newgrp.1.xml:65(para) login.1.xml:221(para)
++#: expiry.1.xml:43(para) chage.1.xml:192(para)
++msgid "Secure user account information."
++msgstr "Verschlüsselte Informationen zu den Benutzerkonten."
++
++#: vipw.8.xml:120(title) usermod.8.xml:270(title) userdel.8.xml:190(title)
++#: useradd.8.xml:474(title) suauth.5.xml:168(title) su.1.xml:194(title)
++#: sg.1.xml:73(title) shadow.5.xml:123(title) shadow.3.xml:184(title)
++#: pwconv.8.xml:121(title) pwck.8.xml:169(title) porttime.5.xml:88(title)
++#: passwd.5.xml:105(title) passwd.1.xml:391(title) nologin.8.xml:35(title)
++#: newusers.8.xml:102(title) newgrp.1.xml:84(title)
++#: login.defs.5.xml:256(title) login.access.5.xml:78(title)
++#: login.1.xml:252(title) limits.5.xml:117(title) gshadow.5.xml:79(title)
++#: grpck.8.xml:111(title) groups.1.xml:58(title) groupmod.8.xml:158(title)
++#: groupmems.8.xml:121(title) groupdel.8.xml:100(title)
++#: groupadd.8.xml:199(title) gpasswd.1.xml:111(title) faillog.8.xml:144(title)
++#: faillog.5.xml:50(title) expiry.1.xml:50(title) chsh.1.xml:109(title)
++#: chpasswd.8.xml:85(title) chgpasswd.8.xml:84(title) chfn.1.xml:78(title)
++#: chage.1.xml:232(title)
++msgid "SEE ALSO"
++msgstr "SIEHE AUCH"
++
++#: vipw.8.xml:121(para)
++msgid ""
++"<citerefentry><refentrytitle>vi</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>group</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>gshadow</refentrytitle><manvolnum>5</"
++"manvolnum></citerefentry><citerefentry><refentrytitle>passwd</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>vi</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>group</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>gshadow</refentrytitle><manvolnum>5</"
++"manvolnum></citerefentry><citerefentry><refentrytitle>passwd</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>."
++
++#: usermod.8.xml:5(refentrytitle) usermod.8.xml:10(refname)
++#: usermod.8.xml:16(command) login.defs.5.xml:229(term)
++msgid "usermod"
++msgstr "usermod"
++
++#: usermod.8.xml:11(refpurpose)
++msgid "modify a user account"
++msgstr ""
++
++#: usermod.8.xml:20(replaceable) userdel.8.xml:18(replaceable)
++#: useradd.8.xml:19(replaceable) su.1.xml:21(replaceable)
++#: passwd.1.xml:21(replaceable) chsh.1.xml:21(replaceable)
++#: chage.1.xml:20(replaceable)
++msgid "LOGIN"
++msgstr "LOGIN"
++
++#: usermod.8.xml:26(para)
++msgid ""
++"The <command>usermod</command> command modifies the system account files to "
++"reflect the changes that are specified on the command line."
++msgstr ""
++
++#: usermod.8.xml:34(para)
++#, fuzzy
++msgid "The options which apply to the <command>usermod</command> command are:"
++msgstr ""
++"Die Optionen, die vom Befehl <command>passwd</command> unterstützt werden, "
++"sind:"
++
++#: usermod.8.xml:40(term)
++msgid "<option>-a</option>, <option>--append</option>"
++msgstr "<option>-a</option>, <option>--append</option>"
++
++#: usermod.8.xml:44(para)
++msgid ""
++"Add the user to the supplemental group(s). Use only with <option>-G</option> "
++"option."
++msgstr ""
++
++#: usermod.8.xml:51(term) useradd.8.xml:52(term)
++msgid ""
++"<option>-c</option>, <option>--comment</option><replaceable>COMMENT</"
++"replaceable>"
++msgstr ""
++
++#: usermod.8.xml:56(para)
++msgid ""
++"The new value of the user's password file comment field. It is normally "
++"modified using the <citerefentry><refentrytitle>chfn</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry> utility."
++msgstr ""
++
++#: usermod.8.xml:65(term) useradd.8.xml:80(term)
++msgid ""
++"<option>-d</option>, <option>--home</option><replaceable>HOME_DIR</"
++"replaceable>"
++msgstr ""
++
++#: usermod.8.xml:70(para)
++msgid ""
++"The user's new login directory. If the <option>-m</option> option is given "
++"the contents of the current home directory will be moved to the new home "
++"directory, which is created if it does not already exist."
++msgstr ""
++
++#: usermod.8.xml:79(term) useradd.8.xml:97(term) useradd.8.xml:281(term)
++msgid ""
++"<option>-e</option>, <option>--expiredate</option><replaceable>EXPIRE_DATE</"
++"replaceable>"
++msgstr ""
++
++#: usermod.8.xml:84(para) useradd.8.xml:102(para)
++msgid ""
++"The date on which the user account will be disabled. The date is specified "
++"in the format <emphasis remap=\"I\">YYYY-MM-DD</emphasis>."
++msgstr ""
++
++#: usermod.8.xml:91(term) useradd.8.xml:109(term) useradd.8.xml:290(term)
++msgid ""
++"<option>-f</option>, <option>--inactive</option><replaceable>INACTIVE</"
++"replaceable>"
++msgstr ""
++
++#: usermod.8.xml:96(para) useradd.8.xml:114(para)
++msgid ""
++"The number of days after a password expires until the account is permanently "
++"disabled. A value of 0 disables the account as soon as the password has "
++"expired, and a value of -1 disables the feature. The default value is -1."
++msgstr ""
++
++#: usermod.8.xml:105(term) useradd.8.xml:123(term) useradd.8.xml:302(term)
++msgid ""
++"<option>-g</option>, <option>--gid</option><replaceable>GROUP</replaceable>"
++msgstr ""
++
++#: usermod.8.xml:110(para)
++msgid ""
++"The group name or number of the user's new initial login group. The group "
++"name must exist. A group number must refer to an already existing group. The "
++"default group number is 1."
++msgstr ""
++
++#: usermod.8.xml:118(term) useradd.8.xml:137(term)
++msgid ""
++"<option>-G</option>, <option>--groups</option><replaceable>GROUP1</"
++"replaceable>[<emphasis remap=\"I\">,GROUP2,...</emphasis>[<emphasis remap=\"I"
++"\">,GROUPN</emphasis>]]]"
++msgstr ""
++
++#: usermod.8.xml:123(para)
++msgid ""
++"A list of supplementary groups which the user is also a member of. Each "
++"group is separated from the next by a comma, with no intervening whitespace. "
++"The groups are subject to the same restrictions as the group given with the "
++"<option>-g</option> option. If the user is currently a member of a group "
++"which is not listed, the user will be removed from the group. This behaviour "
++"can be changed via <option>-a</option> option, which appends user to the "
++"current supplementary group list."
++msgstr ""
++
++#: usermod.8.xml:136(term)
++msgid ""
++"<option>-l</option>, <option>--login</option><replaceable>NEW_LOGIN</"
++"replaceable>"
++msgstr ""
++
++#: usermod.8.xml:141(para)
++msgid ""
++"The name of the user will be changed from <emphasis remap=\"I\">LOGIN</"
++"emphasis> to <emphasis remap=\"I\">NEW_LOGIN</emphasis>. Nothing else is "
++"changed. In particular, the user's home directory name should probably be "
++"changed to reflect the new login name."
++msgstr ""
++
++#: usermod.8.xml:151(term)
++msgid "<option>-L</option>, <option>--lock</option>"
++msgstr ""
++
++#: usermod.8.xml:155(para)
++msgid ""
++"Lock a user's password. This puts a '!' in front of the encrypted password, "
++"effectively disabling the password. You can't use this option with <option>-"
++"p</option> or <option>-U</option>."
++msgstr ""
++
++#: usermod.8.xml:164(term) useradd.8.xml:206(term) groupmod.8.xml:75(term)
++msgid "<option>-o</option>, <option>--non-unique</option>"
++msgstr ""
++
++#: usermod.8.xml:168(para)
++msgid ""
++"When used with the <option>-u</option> option, this option allows to change "
++"the user ID to a non-unique value."
++msgstr ""
++
++#: usermod.8.xml:175(term) useradd.8.xml:214(term)
++msgid ""
++"<option>-p</option>, <option>--password</option><replaceable>PASSWORD</"
++"replaceable>"
++msgstr ""
++
++#: usermod.8.xml:180(para)
++msgid ""
++"The encrypted password, as returned by <citerefentry><refentrytitle>crypt</"
++"refentrytitle><manvolnum>3</manvolnum></citerefentry>."
++msgstr ""
++
++#: usermod.8.xml:188(term) useradd.8.xml:227(term) useradd.8.xml:315(term)
++#: su.1.xml:108(term) chsh.1.xml:50(term)
++msgid ""
++"<option>-s</option>, <option>--shell</option><replaceable>SHELL</replaceable>"
++msgstr ""
++
++#: usermod.8.xml:193(para) chsh.1.xml:54(para)
++msgid ""
++"The name of the user's new login shell. Setting this field to blank causes "
++"the system to select the default login shell."
++msgstr ""
++
++#: usermod.8.xml:200(term) useradd.8.xml:240(term)
++msgid ""
++"<option>-u</option>, <option>--uid</option><replaceable>UID</replaceable>"
++msgstr ""
++
++#: usermod.8.xml:205(para)
++msgid ""
++"The numerical value of the user's ID. This value must be unique, unless the "
++"<option>-o</option> option is used. The value must be non-negative. Values "
++"between 0 and 999 are typically reserved for system accounts. Any files "
++"which the user owns and which are located in the directory tree rooted at "
++"the user's home directory will have the file user ID changed automatically. "
++"Files outside of the user's home directory must be altered manually."
++msgstr ""
++
++#: usermod.8.xml:218(term)
++msgid "<option>-U</option>, <option>--unlock</option>"
++msgstr "<option>-U</option>, <option>--unlock</option>"
++
++#: usermod.8.xml:222(para)
++msgid ""
++"Unlock a user's password. This removes the '!' in front of the encrypted "
++"password. You can't use this option with <option>-p</option> or <option>-L</"
++"option>."
++msgstr ""
++
++#: usermod.8.xml:233(title) userdel.8.xml:169(title) useradd.8.xml:343(title)
++#: su.1.xml:168(title) shadow.3.xml:164(title) passwd.1.xml:311(title)
++#: newusers.8.xml:82(title) login.1.xml:164(title) lastlog.8.xml:125(title)
++#: groupdel.8.xml:36(title) groupadd.8.xml:136(title) faillog.8.xml:121(title)
++#: chpasswd.8.xml:77(title) chgpasswd.8.xml:76(title)
++msgid "CAVEATS"
++msgstr "WARNUNGEN"
++
++#: usermod.8.xml:234(para)
++msgid ""
++"<command>usermod</command> will not allow you to change the name of a user "
++"who is logged in. You must make certain that the named user is not executing "
++"any processes when this command is being executed if the user's numerical "
++"user ID is being changed. You must change the owner of any <command>crontab</"
++"command> files manually. You must change the owner of any <command>at</"
++"command> jobs manually. You must make any changes involving NIS on the NIS "
++"server."
++msgstr ""
++
++#: usermod.8.xml:271(para)
++msgid ""
++"<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>chsh</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>crypt</"
++"refentrytitle><manvolnum>3</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>groupadd</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>groupdel</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>groupmod</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>useradd</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>userdel</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>chsh</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>crypt</"
++"refentrytitle><manvolnum>3</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>groupadd</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>groupdel</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>groupmod</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>useradd</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>userdel</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>."
++
++#: userdel.8.xml:5(refentrytitle) userdel.8.xml:10(refname)
++#: userdel.8.xml:15(command) login.defs.5.xml:221(term)
++msgid "userdel"
++msgstr "userdel"
++
++#: userdel.8.xml:11(refpurpose)
++msgid "delete a user account and related files"
++msgstr ""
++
++#: userdel.8.xml:25(para)
++msgid ""
++"The <command>userdel</command> command modifies the system account files, "
++"deleting all entries that refer to <emphasis remap=\"I\">login_name</"
++"emphasis>. The named user must exist."
++msgstr ""
++
++#: userdel.8.xml:34(para)
++#, fuzzy
++msgid "The options which apply to the <command>userdel</command> command are:"
++msgstr ""
++"Die Optionen, die vom Befehl <command>passwd</command> unterstützt werden, "
++"sind:"
++
++#: userdel.8.xml:39(term)
++msgid "<option>-f</option>, <option>--force</option>"
++msgstr "<option>-f</option>, <option>--force</option"
++
++#: userdel.8.xml:43(para)
++msgid ""
++"This option forces the removal of the user, even if she is still logged in. "
++"It also forces <command>userdel</command> to remove the user's home "
++"directory or her mail spool, even if another user uses the same home "
++"directory or if the mail spool is not owned by the specified user. If "
++"<emphasis>USERGROUPS_ENAB</emphasis> is defined to <emphasis remap=\"I"
++"\">yes</emphasis> in <filename>/etc/login.defs</filename> and if a group "
++"exists with the same name as the deleted user, then this group will be "
++"removed, even if it is still the primary group of another user."
++msgstr ""
++
++#: userdel.8.xml:55(para)
++msgid ""
++"<emphasis>Note:</emphasis> This option is dangerous and may leave your "
++"system in an inconsistent state."
++msgstr ""
++
++#: userdel.8.xml:68(term)
++msgid "<option>-r</option>, <option>--remove</option>"
++msgstr "<option>-r</option>, <option>--remove</option>"
++
++#: userdel.8.xml:72(para)
++msgid ""
++"Files in the user's home directory will be removed along with the home "
++"directory itself and the user's mail spool. Files located in other file "
++"systems will have to be searched for and deleted manually."
++msgstr ""
++
++#: userdel.8.xml:78(para)
++msgid ""
++"The mail spool is defined by the <emphasis>MAIL_DIR</emphasis> variable in "
++"the <filename>login.defs</filename> file."
++msgstr ""
++
++#: userdel.8.xml:97(filename) useradd.8.xml:396(filename)
++#: pwconv.8.xml:112(filename) newusers.8.xml:93(filename)
++#: login.access.5.xml:69(filename) groupadd.8.xml:127(filename)
++#: chsh.1.xml:100(filename) chfn.1.xml:63(filename)
++msgid "/etc/login.defs"
++msgstr ""
++
++#: userdel.8.xml:99(para) useradd.8.xml:398(para) pwconv.8.xml:114(para)
++#: newusers.8.xml:95(para) login.access.5.xml:71(para)
++#: groupadd.8.xml:129(para) chsh.1.xml:102(para) chfn.1.xml:65(para)
++msgid "Shadow password suite configuration."
++msgstr ""
++
++#: userdel.8.xml:118(title) useradd.8.xml:405(title) pwck.8.xml:186(title)
++#: passwd.1.xml:340(title) grpck.8.xml:129(title) groupmod.8.xml:107(title)
++#: groupdel.8.xml:61(title) groupadd.8.xml:154(title) chage.1.xml:199(title)
++msgid "EXIT VALUES"
++msgstr "RÜCKGABEWERTE"
++
++#: userdel.8.xml:123(replaceable) useradd.8.xml:410(replaceable)
++#: pwck.8.xml:191(replaceable) passwd.1.xml:345(replaceable)
++#: grpck.8.xml:134(replaceable) groupmod.8.xml:112(replaceable)
++#: groupdel.8.xml:66(replaceable) groupadd.8.xml:159(replaceable)
++#: chage.1.xml:204(replaceable)
++msgid "0"
++msgstr "0"
++
++#: userdel.8.xml:125(para) useradd.8.xml:412(para) pwck.8.xml:193(para)
++#: passwd.1.xml:347(para) grpck.8.xml:136(para) groupmod.8.xml:114(para)
++#: groupdel.8.xml:68(para) groupadd.8.xml:161(para) chage.1.xml:206(para)
++msgid "success"
++msgstr "Erfolg"
++
++#: userdel.8.xml:129(replaceable) useradd.8.xml:416(replaceable)
++#: su.1.xml:6(manvolnum) sg.1.xml:6(manvolnum) pwck.8.xml:197(replaceable)
++#: passwd.1.xml:6(manvolnum) passwd.1.xml:351(replaceable)
++#: newgrp.1.xml:6(manvolnum) login.1.xml:6(manvolnum)
++#: grpck.8.xml:140(replaceable) groups.1.xml:6(manvolnum)
++#: gpasswd.1.xml:6(manvolnum) expiry.1.xml:6(manvolnum)
++#: chsh.1.xml:6(manvolnum) chfn.1.xml:6(manvolnum) chage.1.xml:6(manvolnum)
++#: chage.1.xml:210(replaceable)
++msgid "1"
++msgstr "1"
++
++#: userdel.8.xml:131(para) useradd.8.xml:418(para)
++#, fuzzy
++msgid "can't update password file"
++msgstr "ändert das Passwort eines Benutzers"
++
++#: userdel.8.xml:135(replaceable) useradd.8.xml:422(replaceable)
++#: pwck.8.xml:203(replaceable) passwd.1.xml:357(replaceable)
++#: grpck.8.xml:146(replaceable) groupmod.8.xml:118(replaceable)
++#: groupdel.8.xml:72(replaceable) groupadd.8.xml:165(replaceable)
++#: chage.1.xml:216(replaceable)
++msgid "2"
++msgstr "2"
++
++#: userdel.8.xml:137(para) useradd.8.xml:424(para) pwck.8.xml:199(para)
++#: grpck.8.xml:142(para) groupmod.8.xml:120(para) groupdel.8.xml:74(para)
++#: groupadd.8.xml:167(para) chage.1.xml:218(para)
++msgid "invalid command syntax"
++msgstr ""
++
++#: userdel.8.xml:141(replaceable) useradd.8.xml:440(replaceable)
++#: passwd.1.xml:381(replaceable) groupmod.8.xml:136(replaceable)
++#: groupdel.8.xml:78(replaceable)
++msgid "6"
++msgstr "6"
++
++#: userdel.8.xml:143(para)
++msgid "specified user doesn't exist"
++msgstr ""
++
++#: userdel.8.xml:149(para)
++msgid "user currently logged in"
++msgstr ""
++
++#: userdel.8.xml:153(replaceable) useradd.8.xml:452(replaceable)
++#: groupmod.8.xml:148(replaceable) groupdel.8.xml:90(replaceable)
++#: groupadd.8.xml:189(replaceable)
++msgid "10"
++msgstr "10"
++
++#: userdel.8.xml:155(para) useradd.8.xml:454(para) groupmod.8.xml:150(para)
++#: groupdel.8.xml:92(para) groupadd.8.xml:191(para)
++msgid "can't update group file"
++msgstr ""
++
++#: userdel.8.xml:159(replaceable) useradd.8.xml:458(replaceable)
++msgid "12"
++msgstr "12"
++
++#: userdel.8.xml:161(para)
++msgid "can't remove home directory"
++msgstr ""
++
++#: userdel.8.xml:119(para)
++#, fuzzy
++msgid ""
++"The <command>userdel</command> command exits with the following values: "
++"<placeholder-1/>"
++msgstr ""
++"Der Befehl <command>passwd</command> gibt beim Beenden folgende Werte "
++"zurück: <placeholder-1/>"
++
++#: userdel.8.xml:170(para)
++msgid ""
++"<command>userdel</command> will not allow you to remove an account if the "
++"user is currently logged in. You must kill any running processes which "
++"belong to an account that you are deleting."
++msgstr ""
++
++#: userdel.8.xml:175(para)
++msgid ""
++"You may not remove any NIS attributes on a NIS client. This must be "
++"performed on the NIS server."
++msgstr ""
++
++#: userdel.8.xml:178(para)
++msgid ""
++"If <emphasis>USERGROUPS_ENAB</emphasis> is defined to <emphasis remap=\"I"
++"\">yes</emphasis> in <filename>/etc/login.defs</filename>, <command>userdel</"
++"command> will delete the group with the same name as the user. To avoid "
++"inconsistencies in the passwd and group databases, <command>userdel</"
++"command> will check that this group is not used as a primary group for "
++"another user, and will just warn without deleting the user otherwise. The "
++"<option>-f</option> option can force the deletion of this group."
++msgstr ""
++
++#: userdel.8.xml:191(para)
++msgid ""
++"<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>chsh</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>login.defs</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>groupadd</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>groupdel</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>groupmod</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>chsh</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>login.defs</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>groupadd</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>groupdel</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>groupmod</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>."
++
++#: useradd.8.xml:5(refentrytitle) useradd.8.xml:10(refname)
++#: useradd.8.xml:15(command) useradd.8.xml:22(command)
++#: useradd.8.xml:26(command) login.defs.5.xml:210(term)
++msgid "useradd"
++msgstr "useradd"
++
++#: useradd.8.xml:11(refpurpose)
++msgid "create a new user or update default new user information"
++msgstr ""
++
++#: useradd.8.xml:23(arg) useradd.8.xml:27(arg)
++msgid "-D"
++msgstr "-D"
++
++#: useradd.8.xml:36(para)
++msgid ""
++"When invoked without the <option>-D</option> option, the <command>useradd</"
++"command> command creates a new user account using the values specified on "
++"the command line and the default values from the system. Depending on "
++"command line options, the useradd command will update system files and may "
++"also create the new user's home directory and copy initial files."
++msgstr ""
++
++#: useradd.8.xml:48(para)
++#, fuzzy
++msgid "The options which apply to the <command>useradd</command> command are:"
++msgstr ""
++"Die Optionen, die vom Befehl <command>passwd</command> unterstützt werden, "
++"sind:"
++
++#: useradd.8.xml:57(para)
++msgid ""
++"Any text string. It is generally a short description of the login, and is "
++"currently used as the field for the user's full name."
++msgstr ""
++
++#: useradd.8.xml:65(term) useradd.8.xml:266(term)
++msgid ""
++"<option>-b</option>, <option>--base-dir</option><replaceable>BASE_DIR</"
++"replaceable>"
++msgstr ""
++
++#: useradd.8.xml:70(para)
++msgid ""
++"The default base directory for the system if <option>-d</option> dir is not "
++"specified. <replaceable>BASE_DIR</replaceable> is concatenated with the "
++"account name to define the home directory. If the <option>-m</option> option "
++"is not used, <replaceable>BASE_DIR</replaceable> must exist."
++msgstr ""
++
++#: useradd.8.xml:85(para)
++msgid ""
++"The new user will be created using <replaceable>HOME_DIR</replaceable> as "
++"the value for the user's login directory. The default is to append the "
++"<replaceable>LOGIN</replaceable> name to <replaceable>BASE_DIR</replaceable> "
++"and use that as the login directory name. The directory "
++"<replaceable>HOME_DIR</replaceable> does not have to exist but will not be "
++"created if it is missing."
++msgstr ""
++
++#: useradd.8.xml:128(para)
++msgid ""
++"The group name or number of the user's initial login group. The group name "
++"must exist. A group number must refer to an already existing group. The "
++"default group number is 1 or whatever is specified in <filename>/etc/default/"
++"useradd</filename>."
++msgstr ""
++
++#: useradd.8.xml:142(para)
++msgid ""
++"A list of supplementary groups which the user is also a member of. Each "
++"group is separated from the next by a comma, with no intervening whitespace. "
++"The groups are subject to the same restrictions as the group given with the "
++"<option>-g</option> option. The default is for the user to belong only to "
++"the initial group."
++msgstr ""
++
++#: useradd.8.xml:159(term)
++msgid "<option>-m</option>, <option>--create-home</option>"
++msgstr "<option>-m</option>, <option>--create-home</option>"
++
++#: useradd.8.xml:163(para)
++msgid ""
++"The user's home directory will be created if it does not exist. The files "
++"contained in <replaceable>SKEL_DIR</replaceable> will be copied to the home "
++"directory if the <option>-k</option> option is used, otherwise the files "
++"contained in <filename>/etc/skel</filename> will be used instead. Any "
++"directories contained in <replaceable>SKEL_DIR</replaceable> or <filename>/"
++"etc/skel</filename> will be created in the user's home directory as well. "
++"The <option>-k</option> option is only valid in conjunction with the "
++"<option>-m</option> option. The default is to not create the directory and "
++"to not copy any files."
++msgstr ""
++
++#: useradd.8.xml:179(term)
++msgid ""
++"<option>-K</option>, <option>--key</option><replaceable>KEY</"
++"replaceable>=<replaceable>VALUE</replaceable>"
++msgstr ""
++
++#: useradd.8.xml:184(para)
++msgid ""
++"Overrides /etc/login.defs defaults (UID_MIN, UID_MAX, UMASK, PASS_MAX_DAYS "
++"and others). <placeholder-1/> Example: <option>-K </"
++"option><replaceable>PASS_MAX_DAYS</replaceable>=<replaceable>-1</"
++"replaceable> can be used when creating system account to turn off password "
++"ageing, even though system account has no password at all. Multiple <option>-"
++"K</option> options can be specified, e.g.: <option>-K </"
++"option><replaceable>UID_MIN</replaceable>=<replaceable>100</"
++"replaceable><option> -K </option><replaceable>UID_MAX</"
++"replaceable>=<replaceable>499</replaceable>"
++msgstr ""
++
++#: useradd.8.xml:198(para)
++msgid ""
++"Note: <option>-K </option><replaceable>UID_MIN</"
++"replaceable>=<replaceable>10</replaceable>,<replaceable>UID_MAX</"
++"replaceable>=<replaceable>499</replaceable> doesn't work yet."
++msgstr ""
++
++#: useradd.8.xml:210(para)
++msgid "Allow the creation of a user account with a duplicate (non-unique) UID."
++msgstr ""
++
++#: useradd.8.xml:219(para)
++msgid ""
++"The encrypted password, as returned by <citerefentry><refentrytitle>crypt</"
++"refentrytitle><manvolnum>3</manvolnum></citerefentry>. The default is to "
++"disable the account."
++msgstr ""
++
++#: useradd.8.xml:232(para)
++msgid ""
++"The name of the user's login shell. The default is to leave this field "
++"blank, which causes the system to select the default login shell."
++msgstr ""
++
++#: useradd.8.xml:245(para)
++msgid ""
++"The numerical value of the user's ID. This value must be unique, unless the "
++"<option>-o</option> option is used. The value must be non-negative. The "
++"default is to use the smallest ID value greater than 999 and greater than "
++"every other user. Values between 0 and 999 are typically reserved for system "
++"accounts."
++msgstr ""
++
++#: useradd.8.xml:257(title)
++msgid "Changing the default values"
++msgstr ""
++
++#: useradd.8.xml:258(para)
++msgid ""
++"When invoked with the <option>-D</option> option, <command>useradd</command> "
++"will either display the current default values, or update the default values "
++"from the command line. The valid options are"
++msgstr ""
++
++#: useradd.8.xml:271(para)
++msgid ""
++"The initial path prefix for a new user's home directory. The user's name "
++"will be affixed to the end of <replaceable>HOME_DIR</replaceable> to create "
++"the new directory name if the <option>-d</option> option is not used when "
++"creating a new account."
++msgstr ""
++
++#: useradd.8.xml:286(para)
++msgid "The date on which the user account is disabled."
++msgstr ""
++
++#: useradd.8.xml:295(para)
++msgid ""
++"The number of days after a password has expired before the account will be "
++"disabled."
++msgstr ""
++
++#: useradd.8.xml:307(para)
++msgid ""
++"The group name or ID for a new user's initial group. The named group must "
++"exist, and a numerical group ID must have an existing entry."
++msgstr ""
++
++#: useradd.8.xml:320(para)
++msgid ""
++"The name of the new user's login shell. The named program will be used for "
++"all future new user accounts."
++msgstr ""
++
++#: useradd.8.xml:328(para)
++msgid ""
++"If no options are specified, <command>useradd</command> displays the current "
++"default values."
++msgstr ""
++
++#: useradd.8.xml:336(title)
++msgid "NOTES"
++msgstr ""
++
++#: useradd.8.xml:337(para)
++msgid ""
++"The system administrator is responsible for placing the default user files "
++"in the <filename>/etc/skel/</filename> directory."
++msgstr ""
++
++#: useradd.8.xml:344(para)
++msgid ""
++"You may not add a user to a NIS group. This must be performed on the NIS "
++"server."
++msgstr ""
++
++#: useradd.8.xml:349(para)
++msgid ""
++"Similarly, if the username already exists in an external user database such "
++"as NIS, <command>useradd</command> will deny the user account creation "
++"request."
++msgstr ""
++
++#: useradd.8.xml:355(para)
++msgid ""
++"Usernames must begin with a lower case letter or an underscore, and only "
++"lower case letters, underscores, dashes, and dollar signs may follow. In "
++"regular expression terms: [a-z_][a-z0-9_-]*[$]"
++msgstr ""
++
++#: useradd.8.xml:384(filename)
++msgid "/etc/default/useradd"
++msgstr "/etc/default/useradd"
++
++# type: Plain text
++#: useradd.8.xml:386(para)
++#, fuzzy
++msgid "Default values for account creation."
++msgstr "Verschlüsselte Informationen zu den Benutzerkonten."
++
++#: useradd.8.xml:390(filename)
++msgid "/etc/skel/"
++msgstr "/etc/skel/"
++
++#: useradd.8.xml:392(para)
++msgid "Directory containing default files."
++msgstr ""
++
++#: useradd.8.xml:428(replaceable) shadow.3.xml:6(manvolnum)
++#: pwck.8.xml:209(replaceable) passwd.1.xml:363(replaceable)
++#: grpck.8.xml:152(replaceable) groupmod.8.xml:124(replaceable)
++#: groupadd.8.xml:171(replaceable)
++msgid "3"
++msgstr "3"
++
++#: useradd.8.xml:430(para) passwd.1.xml:383(para) groupmod.8.xml:126(para)
++#: groupadd.8.xml:173(para)
++msgid "invalid argument to option"
++msgstr "ungültiges Argument für Option"
++
++#: useradd.8.xml:434(replaceable) pwck.8.xml:215(replaceable)
++#: passwd.1.xml:369(replaceable) grpck.8.xml:158(replaceable)
++#: groupmod.8.xml:130(replaceable) groupadd.8.xml:177(replaceable)
++msgid "4"
++msgstr "4"
++
++#: useradd.8.xml:436(para)
++msgid "UID already in use (and no <option>-o</option>)"
++msgstr ""
++
++#: useradd.8.xml:442(para) groupmod.8.xml:132(para) groupmod.8.xml:138(para)
++#: groupdel.8.xml:80(para)
++msgid "specified group doesn't exist"
++msgstr ""
++
++#: useradd.8.xml:446(replaceable) groupmod.8.xml:142(replaceable)
++#: groupadd.8.xml:183(replaceable)
++msgid "9"
++msgstr "9"
++
++#: useradd.8.xml:448(para)
++msgid "username already in use"
++msgstr ""
++
++#: useradd.8.xml:460(para)
++msgid "can't create home directory"
++msgstr ""
++
++#: useradd.8.xml:464(replaceable)
++msgid "13"
++msgstr "13"
++
++#: useradd.8.xml:466(para)
++msgid "can't create mail spool"
++msgstr ""
++
++#: useradd.8.xml:406(para)
++#, fuzzy
++msgid ""
++"The <command>useradd</command> command exits with the following values: "
++"<placeholder-1/>"
++msgstr ""
++"Der Befehl <command>passwd</command> gibt beim Beenden folgende Werte "
++"zurück: <placeholder-1/>"
++
++#: useradd.8.xml:475(para)
++msgid ""
++"<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>chsh</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>crypt</"
++"refentrytitle><manvolnum>3</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>groupdel</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>groupmod</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>newusers</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>userdel</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>chsh</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>crypt</"
++"refentrytitle><manvolnum>3</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>groupdel</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>groupmod</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>newusers</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>userdel</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>."
++
++#: suauth.5.xml:5(refentrytitle) suauth.5.xml:10(refname)
++msgid "suauth"
++msgstr "suauth"
++
++#: suauth.5.xml:6(manvolnum) shadow.5.xml:6(manvolnum)
++#: pwck.8.xml:221(replaceable) porttime.5.xml:6(manvolnum)
++#: passwd.5.xml:6(manvolnum) passwd.1.xml:375(replaceable)
++#: login.defs.5.xml:6(manvolnum) login.access.5.xml:6(manvolnum)
++#: limits.5.xml:6(manvolnum) gshadow.5.xml:6(manvolnum)
++#: grpck.8.xml:164(replaceable) faillog.5.xml:6(manvolnum)
++msgid "5"
++msgstr "5"
++
++#: suauth.5.xml:7(refmiscinfo) shadow.5.xml:7(refmiscinfo)
++#: porttime.5.xml:7(refmiscinfo) passwd.5.xml:7(refmiscinfo)
++#: login.defs.5.xml:7(refmiscinfo) login.access.5.xml:7(refmiscinfo)
++#: limits.5.xml:7(refmiscinfo) gshadow.5.xml:7(refmiscinfo)
++#: faillog.5.xml:7(refmiscinfo)
++msgid "File Formats and Conversions"
++msgstr ""
++
++#: suauth.5.xml:11(refpurpose)
++msgid "detailed su control file"
++msgstr ""
++
++#: suauth.5.xml:16(command) suauth.5.xml:142(filename)
++msgid "/etc/suauth"
++msgstr "/etc/suauth"
++
++#: suauth.5.xml:22(para)
++msgid ""
++"The file <filename>/etc/suauth</filename> is referenced whenever the su "
++"command is called. It can change the behaviour of the su command, based upon:"
++msgstr ""
++
++#. .RS
++#: suauth.5.xml:29(literallayout)
++#, no-wrap
++msgid ""
++"\n"
++"      1) the user su is targetting\n"
++"    "
++msgstr ""
++
++#. .fi
++#: suauth.5.xml:33(para)
++msgid ""
++"2) the user executing the su command (or any groups he might be a member of)"
++msgstr ""
++
++#: suauth.5.xml:38(para)
++msgid ""
++"The file is formatted like this, with lines starting with a # being treated "
++"as comment lines and ignored;"
++msgstr ""
++
++#: suauth.5.xml:43(literallayout)
++#, no-wrap
++msgid ""
++"\n"
++"      to-id:from-id:ACTION\n"
++"    "
++msgstr ""
++
++#: suauth.5.xml:47(para)
++msgid ""
++"Where to-id is either the word <emphasis>ALL</emphasis>, a list of usernames "
++"delimited by \",\" or the words <emphasis>ALL EXCEPT</emphasis> followed by "
++"a list of usernames delimited by \",\""
++msgstr ""
++
++#: suauth.5.xml:53(para)
++msgid ""
++"from-id is formatted the same as to-id except the extra word "
++"<emphasis>GROUP</emphasis> is recognised. <emphasis>ALL EXCEPT GROUP</"
++"emphasis> is perfectly valid too. Following <emphasis>GROUP</emphasis> "
++"appears one or more group names, delimited by \",\". It is not sufficient to "
++"have primary group id of the relevant group, an entry in "
++"<citerefentry><refentrytitle>/etc/group</refentrytitle><manvolnum>5</"
++"manvolnum></citerefentry> is neccessary."
++msgstr ""
++
++#: suauth.5.xml:64(para)
++msgid "Action can be one only of the following currently supported options."
++msgstr ""
++
++#: suauth.5.xml:70(emphasis)
++msgid "DENY"
++msgstr "DENY"
++
++#: suauth.5.xml:73(para)
++msgid "The attempt to su is stopped before a password is even asked for."
++msgstr ""
++
++#: suauth.5.xml:80(emphasis)
++msgid "NOPASS"
++msgstr "NOPASS"
++
++#: suauth.5.xml:83(para)
++msgid ""
++"The attempt to su is automatically successful; no password is asked for."
++msgstr ""
++
++#: suauth.5.xml:91(emphasis)
++msgid "OWNPASS"
++msgstr "OWNPASS"
++
++#: suauth.5.xml:94(para)
++msgid ""
++"For the su command to be successful, the user must enter his or her own "
++"password. They are told this."
++msgstr ""
++
++#: suauth.5.xml:102(para)
++msgid ""
++"Note there are three separate fields delimited by a colon. No whitespace "
++"must surround this colon. Also note that the file is examined sequentially "
++"line by line, and the first applicable rule is used without examining the "
++"file further. This makes it possible for a system administrator to exercise "
++"as fine control as he or she wishes."
++msgstr ""
++
++#: suauth.5.xml:112(title)
++msgid "EXAMPLE"
++msgstr ""
++
++#: suauth.5.xml:113(literallayout)
++#, no-wrap
++msgid ""
++"\n"
++"      # sample /etc/suauth file\n"
++"      #\n"
++"      # A couple of privileged usernames may\n"
++"      # su to root with their own password.\n"
++"      #\n"
++"      root:chris,birddog:OWNPASS\n"
++"      #\n"
++"      # Anyone else may not su to root unless in\n"
++"      # group wheel. This is how BSD does things.\n"
++"      #\n"
++"      root:ALL EXCEPT GROUP wheel:DENY\n"
++"      #\n"
++"      # Perhaps terry and birddog are accounts\n"
++"      # owned by the same person.\n"
++"      # Access can be arranged between them\n"
++"      # with no password.\n"
++"      #\n"
++"      terry:birddog:NOPASS\n"
++"      birddog:terry:NOPASS\n"
++"      #\n"
++"    "
++msgstr ""
++
++#: suauth.5.xml:149(title) pwconv.8.xml:98(title) login.defs.5.xml:239(title)
++msgid "BUGS"
++msgstr ""
++
++#: suauth.5.xml:150(para)
++msgid ""
++"There could be plenty lurking. The file parser is particularly unforgiving "
++"about syntax errors, expecting no spurious whitespace (apart from beginning "
++"and end of lines), and a specific token delimiting different things."
++msgstr ""
++
++#: suauth.5.xml:159(title) shadow.3.xml:154(title)
++msgid "DIAGNOSTICS"
++msgstr ""
++
++#: suauth.5.xml:160(para)
++msgid ""
++"An error parsing the file is reported using "
++"<citerefentry><refentrytitle>syslogd</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry> as level ERR on facility AUTH."
++msgstr ""
++
++#: suauth.5.xml:169(para)
++msgid ""
++"<citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>."
++
++#: su.1.xml:5(refentrytitle) su.1.xml:10(refname) su.1.xml:15(command)
++msgid "su"
++msgstr "su"
++
++#: su.1.xml:7(refmiscinfo) sg.1.xml:7(refmiscinfo) passwd.1.xml:7(refmiscinfo)
++#: newgrp.1.xml:7(refmiscinfo) login.1.xml:7(refmiscinfo)
++#: groups.1.xml:7(refmiscinfo) gpasswd.1.xml:7(refmiscinfo)
++#: expiry.1.xml:7(refmiscinfo) chsh.1.xml:7(refmiscinfo)
++#: chfn.1.xml:7(refmiscinfo) chage.1.xml:7(refmiscinfo)
++msgid "User Commands"
++msgstr "Dienstprogramme für Benutzer"
++
++#: su.1.xml:11(refpurpose)
++msgid "change user ID or become superuser"
++msgstr ""
++
++#: su.1.xml:29(para)
++msgid ""
++"The <command>su</command> command is used to become another user during a "
++"login session. Invoked without a <option>username</option>, <command>su</"
++"command> defaults to becoming the superuser. The optional argument <option>-"
++"</option> may be used to provide an environment similar to what the user "
++"would expect had the user logged in directly."
++msgstr ""
++
++#: su.1.xml:38(para)
++msgid ""
++"Additional arguments may be provided after the username, in which case they "
++"are supplied to the user's login shell. In particular, an argument of "
++"<option>-c</option> will cause the next argument to be treated as a command "
++"by most command interpreters. The command will be executed by the shell "
++"specified in <filename>/etc/passwd</filename> for the target user."
++msgstr ""
++
++#: su.1.xml:47(para)
++msgid ""
++"You can use the <option>--</option> argument to separate <command>su</"
++"command> options from the arguments supplied to the shell."
++msgstr ""
++
++#: su.1.xml:52(para)
++msgid ""
++"The user will be prompted for a password, if appropriate. Invalid passwords "
++"will produce an error message. All attempts, both valid and invalid, are "
++"logged to detect abuse of the system."
++msgstr ""
++
++#: su.1.xml:57(para)
++msgid ""
++"The current environment is passed to the new shell. The value of <envar>"
++"$PATH</envar> is reset to <filename>/bin:/usr/bin</filename> for normal "
++"users, or <filename>/sbin:/bin:/usr/sbin:/usr/bin</filename> for the "
++"superuser. This may be changed with the <emphasis>ENV_PATH</emphasis> and "
++"<emphasis>ENV_SUPATH</emphasis> definitions in <filename>/etc/login.defs</"
++"filename>."
++msgstr ""
++
++#: su.1.xml:66(para) login.1.xml:97(para)
++msgid ""
++"A subsystem login is indicated by the presence of a \"*\" as the first "
++"character of the login shell. The given home directory will be used as the "
++"root of a new file system which the user is actually logged into."
++msgstr ""
++
++#: su.1.xml:75(para)
++#, fuzzy
++msgid "The options which apply to the <command>su</command> command are:"
++msgstr ""
++"Die Optionen, die vom Befehl <command>passwd</command> unterstützt werden, "
++"sind:"
++
++#: su.1.xml:79(term)
++#, fuzzy
++msgid ""
++"<option>-c</option>, <option>--command</option><replaceable>COMMAND</"
++"replaceable>"
++msgstr ""
++"<option>-m</option>, <option>--mindays</option><replaceable>MIN_TAGE</"
++"replaceable>"
++
++#: su.1.xml:84(para)
++msgid ""
++"Specify a command that will be invoked by the shell using its <option>-c</"
++"option>."
++msgstr ""
++
++#: su.1.xml:91(term)
++msgid "<option>-</option>, <option>-l</option>, <option>--login</option>"
++msgstr "<option>-</option>, <option>-l</option>, <option>--login</option>"
++
++#: su.1.xml:95(para)
++msgid ""
++"Provide an environment similar to what the user would expect had the user "
++"logged in directly."
++msgstr ""
++
++#: su.1.xml:99(para)
++msgid ""
++"When <option>-</option> is used, it must be specified as the last "
++"<command>su</command> option. The other forms (<option>-l</option> and "
++"<option>--login</option>) do not have this restriction."
++msgstr ""
++
++#: su.1.xml:113(para)
++msgid "The shell that will be invoked."
++msgstr ""
++
++#: su.1.xml:118(para)
++msgid "The shell specified with --shell."
++msgstr ""
++
++#: su.1.xml:121(para)
++msgid ""
++"If <option>--preserve-environment</option> is used, the shell specified by "
++"the <envar>$SHELL</envar> environment variable."
++msgstr ""
++
++#: su.1.xml:128(para)
++msgid ""
++"The shell indicated in the <filename>/etc/passwd</filename> entry for the "
++"target user."
++msgstr ""
++
++#: su.1.xml:134(para)
++msgid ""
++"<filename>/bin/sh</filename> if a shell could not be found by any above "
++"method."
++msgstr ""
++
++#: su.1.xml:114(para)
++msgid ""
++"The invoked shell is chosen from (highest priority first): <placeholder-1/>"
++msgstr ""
++
++#: su.1.xml:141(para)
++msgid ""
++"If the target user has a restricted shell (i.e. the shell field of this "
++"user's entry in <filename>/etc/passwd</filename> is not listed in <filename>/"
++"etc/shell</filename>), then the <option>--shell</option> option or the "
++"<envar>$SHELL</envar> environment variable won't be taken into account, "
++"unless <command>su</command> is called by root."
++msgstr ""
++
++#: su.1.xml:152(term)
++msgid ""
++"<option>-m</option>, <option>-p</option>, <option>--preserve-environment</"
++"option>"
++msgstr ""
++"<option>-m</option>, <option>-p</option>, <option>--preserve-environment</"
++"option>"
++
++#: su.1.xml:157(para)
++msgid "Preserve the current environment."
++msgstr ""
++
++#: su.1.xml:158(para)
++msgid ""
++"If the target user has a restricted shell, this option has no effect (unless "
++"<command>su</command> is called by root)."
++msgstr ""
++
++#: su.1.xml:169(para)
++msgid ""
++"This version of <command>su</command> has many compilation options, only "
++"some of which may be in use at any particular site."
++msgstr ""
++
++#: su.1.xml:195(para)
++msgid ""
++"<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>login.defs</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>sg</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>sh</refentrytitle><manvolnum>1</"
++"manvolnum></citerefentry>"
++msgstr ""
++"<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>login.defs</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>sg</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>sh</refentrytitle><manvolnum>1</"
++"manvolnum></citerefentry>"
++
++#: sg.1.xml:5(refentrytitle) sg.1.xml:10(refname) sg.1.xml:16(command)
++msgid "sg"
++msgstr "sg"
++
++#: sg.1.xml:11(refpurpose)
++msgid "execute command as different group ID"
++msgstr ""
++
++#: sg.1.xml:17(arg) newgrp.1.xml:16(arg)
++msgid "-"
++msgstr "-"
++
++#: sg.1.xml:19(arg) expiry.1.xml:17(arg)
++msgid "-c"
++msgstr "-c"
++
++#: sg.1.xml:18(arg)
++msgid "group <placeholder-1/> command"
++msgstr ""
++
++#: sg.1.xml:27(para)
++msgid ""
++"The <command>sg</command> command works similar to <command>newgrp</command> "
++"but accepts a command. The command will be executed with the <filename>/bin/"
++"sh</filename> shell. With most shells you may run <command>sg</command> "
++"from, you need to enclose multi-word commands in quotes. Another difference "
++"between <command>newgrp</command> and <command>sg</command> is that some "
++"shells treat <command>newgrp</command> specially, replacing themselves with "
++"a new instance of a shell that <command>newgrp</command> creates. This "
++"doesn't happen with <command>sg</command>, so upon exit from a <command>sg</"
++"command> command you are returned to your previous group ID."
++msgstr ""
++
++#: sg.1.xml:74(para)
++msgid ""
++"<citerefentry><refentrytitle>id</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>login</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>gpasswd</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>gshadow</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>"
++msgstr ""
++"<citerefentry><refentrytitle>id</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>login</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>gpasswd</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>gshadow</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>"
++
++#: shadow.5.xml:5(refentrytitle) shadow.5.xml:10(refname)
++#: shadow.3.xml:5(refentrytitle) shadow.3.xml:10(refname)
++#: pwck.8.xml:24(replaceable) pwck.8.xml:37(replaceable)
++#: grpck.8.xml:19(replaceable)
++msgid "shadow"
++msgstr "shadow"
++
++#: shadow.5.xml:11(refpurpose)
++msgid "encrypted password file"
++msgstr ""
++
++#: shadow.5.xml:16(para)
++msgid ""
++"<emphasis remap=\"I\">shadow</emphasis> contains the encrypted password "
++"information for user's accounts and optional the password aging information. "
++"Included is:"
++msgstr ""
++
++#: shadow.5.xml:23(para) passwd.5.xml:24(para)
++msgid "login name"
++msgstr ""
++
++#: shadow.5.xml:26(para) gshadow.5.xml:26(para)
++msgid "encrypted password"
++msgstr ""
++
++#: shadow.5.xml:29(para)
++msgid "days since Jan 1, 1970 that password was last changed"
++msgstr ""
++
++#: shadow.5.xml:32(para)
++msgid "days before password may be changed"
++msgstr ""
++
++#: shadow.5.xml:35(para)
++msgid "days after which password must be changed"
++msgstr ""
++
++#: shadow.5.xml:38(para)
++msgid "days before password is to expire that user is warned"
++msgstr ""
++
++#: shadow.5.xml:41(para)
++msgid "days after password expires that account is disabled"
++msgstr ""
++
++#: shadow.5.xml:44(para)
++msgid "days since Jan 1, 1970 that account is disabled"
++msgstr ""
++
++#: shadow.5.xml:47(para)
++msgid "a reserved field"
++msgstr ""
++
++#: shadow.5.xml:51(para)
++msgid ""
++"The password field must be filled. The encrypted password consists of 13 to "
++"24 characters from the 64 characters alphabet a thru z, A thru Z, 0 thru 9, "
++"\\. and /. Optionally it can start with a \"$\" character. This means the "
++"encrypted password was generated using another (not DES) algorithm. For "
++"example if it starts with \"$1$\" it means the MD5-based algorithm was used."
++msgstr ""
++
++#: shadow.5.xml:60(para)
++msgid ""
++"Refer to <citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</"
++"manvolnum></citerefentry> for details on how this string is interpreted."
++msgstr ""
++
++#: shadow.5.xml:68(para)
++msgid ""
++"If the password field contains some string that is not valid result of "
++"<citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></"
++"citerefentry>, for instance ! or *, the user will not be able to use a unix "
++"password to log in, subject to <citerefentry><refentrytitle>pam</"
++"refentrytitle><manvolnum>7</manvolnum></citerefentry>."
++msgstr ""
++
++#: shadow.5.xml:77(para)
++msgid ""
++"The date of the last password change is given as the number of days since "
++"Jan 1, 1970. The password may not be changed again until the proper number "
++"of days have passed, and must be changed after the maximum number of days. "
++"If the minimum number of days required is greater than the maximum number of "
++"day allowed, this password may not be changed by the user."
++msgstr ""
++
++#: shadow.5.xml:86(para)
++msgid ""
++"An account is considered to be inactive and is disabled if the password is "
++"not changed within the specified number of days after the password expires. "
++"An account will also be disabled on the specified day regardless of other "
++"password expiration information."
++msgstr ""
++
++#: shadow.5.xml:93(para)
++msgid ""
++"This information supersedes any password or password age information present "
++"in <filename>/etc/passwd</filename>."
++msgstr ""
++
++#: shadow.5.xml:98(para) gshadow.5.xml:54(para)
++msgid ""
++"This file must not be readable by regular users if password security is to "
++"be maintained."
++msgstr ""
++
++#: shadow.5.xml:124(para)
++msgid ""
++"<citerefentry><refentrytitle>chage</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>login</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>passwd</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>pwconv</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>pwunconv</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>sulogin</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>chage</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>login</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>passwd</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>pwconv</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>pwunconv</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>sulogin</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>."
++
++#: shadow.3.xml:7(refmiscinfo)
++msgid "Library Calls"
++msgstr ""
++
++#: shadow.3.xml:11(refname)
++msgid "getspnam"
++msgstr "getspnam"
++
++#: shadow.3.xml:12(refpurpose)
++msgid "encrypted password file routines"
++msgstr ""
++
++#: shadow.3.xml:16(title)
++msgid "SYNTAX"
++msgstr ""
++
++#: shadow.3.xml:18(emphasis)
++msgid "#include &lt;shadow.h&gt;"
++msgstr "#include &lt;shadow.h&gt;"
++
++#: shadow.3.xml:22(emphasis)
++msgid "struct spwd *getspent();"
++msgstr "struct spwd *getspent();"
++
++#: shadow.3.xml:26(emphasis)
++msgid "struct spwd *getspnam(char"
++msgstr "truct spwd *getspnam(char"
++
++#: shadow.3.xml:27(emphasis)
++msgid "*name"
++msgstr ""
++
++#: shadow.3.xml:27(emphasis) shadow.3.xml:40(emphasis)
++#: shadow.3.xml:45(emphasis) shadow.3.xml:51(emphasis)
++msgid ");"
++msgstr ");"
++
++#: shadow.3.xml:31(emphasis)
++msgid "void setspent();"
++msgstr "void setspent();"
++
++#: shadow.3.xml:35(emphasis)
++msgid "void endspent();"
++msgstr "void endspent();"
++
++#: shadow.3.xml:39(emphasis)
++msgid "struct spwd *fgetspent(FILE"
++msgstr "struct spwd *fgetspent(FILE"
++
++#: shadow.3.xml:40(emphasis) shadow.3.xml:51(emphasis)
++msgid "*fp"
++msgstr "*fp"
++
++#: shadow.3.xml:44(emphasis)
++msgid "struct spwd *sgetspent(char"
++msgstr "struct spwd *sgetspent(char"
++
++#: shadow.3.xml:45(emphasis)
++msgid "*cp"
++msgstr "*cp"
++
++#: shadow.3.xml:49(emphasis)
++msgid "int putspent(struct spwd"
++msgstr "int putspent(struct spwd"
++
++#: shadow.3.xml:50(emphasis)
++msgid "*p,"
++msgstr "*p,"
++
++#: shadow.3.xml:50(emphasis)
++#, fuzzy
++msgid "FILE"
++msgstr "DATEIEN"
++
++#: shadow.3.xml:55(emphasis)
++msgid "int lckpwdf();"
++msgstr "int lckpwdf();"
++
++#: shadow.3.xml:59(emphasis)
++msgid "int ulckpwdf();"
++msgstr "int ulckpwdf();"
++
++#: shadow.3.xml:65(para)
++msgid ""
++"<emphasis remap=\"I\">shadow</emphasis> manipulates the contents of the "
++"shadow password file, <filename>/etc/shadow</filename>. The structure in the "
++"<emphasis remap=\"I\">#include</emphasis> file is:"
++msgstr ""
++
++#: shadow.3.xml:70(programlisting)
++#, no-wrap
++msgid ""
++"struct spwd {\n"
++"      char\t\t*sp_namp; /* user login name */\n"
++"      char\t\t*sp_pwdp; /* encrypted password */\n"
++"      long int\t\tsp_lstchg; /* last password change */\n"
++"      long int\t\tsp_min; /* days until change allowed. */\n"
++"      long int\t\tsp_max; /* days before change required */\n"
++"      long int\t\tsp_warn; /* days warning for expiration */\n"
++"      long int\t\tsp_inact; /* days before account inactive */\n"
++"      long int\t\tsp_expire; /* date when account expires */\n"
++"      unsigned long int\tsp_flag; /* reserved for future use */\n"
++"}\n"
++"    "
++msgstr ""
++
++#: shadow.3.xml:82(para)
++msgid "The meanings of each field are:"
++msgstr ""
++
++#: shadow.3.xml:85(para)
++msgid "sp_namp - pointer to null-terminated user name"
++msgstr ""
++
++#: shadow.3.xml:88(para)
++msgid "sp_pwdp - pointer to null-terminated password"
++msgstr ""
++
++#: shadow.3.xml:91(para)
++msgid "sp_lstchg - days since Jan 1, 1970 password was last changed"
++msgstr ""
++
++#: shadow.3.xml:94(para)
++msgid "sp_min - days before which password may not be changed"
++msgstr ""
++
++#: shadow.3.xml:97(para)
++msgid "sp_max - days after which password must be changed"
++msgstr ""
++
++#: shadow.3.xml:100(para)
++msgid ""
++"sp_warn - days before password is to expire that user is warned of pending "
++"password expiration"
++msgstr ""
++
++#: shadow.3.xml:105(para)
++msgid ""
++"sp_inact - days after password expires that account is considered inactive "
++"and disabled"
++msgstr ""
++
++#: shadow.3.xml:110(para)
++msgid "sp_expire - days since Jan 1, 1970 when account will be disabled"
++msgstr ""
++
++#: shadow.3.xml:113(para)
++msgid "sp_flag - reserved for future use"
++msgstr ""
++
++#: shadow.3.xml:121(para)
++msgid ""
++"<emphasis>getspent</emphasis>, <emphasis>getspname</emphasis>, "
++"<emphasis>fgetspent</emphasis>, and <emphasis>sgetspent</emphasis> each "
++"return a pointer to a <emphasis>struct spwd</emphasis>. <emphasis>getspent</"
++"emphasis> returns the next entry from the file, and <emphasis>fgetspent</"
++"emphasis> returns the next entry from the given stream, which is assumed to "
++"be a file of the proper format. <emphasis>sgetspent</emphasis> returns a "
++"pointer to a <emphasis>struct spwd</emphasis> using the provided string as "
++"input. <emphasis>getspnam</emphasis> searches from the current position in "
++"the file for an entry matching <emphasis>name</emphasis>."
++msgstr ""
++
++#: shadow.3.xml:134(para)
++msgid ""
++"<emphasis>setspent</emphasis> and <emphasis>endspent</emphasis> may be used "
++"to begin and end, respectively, access to the shadow password file."
++msgstr ""
++
++#: shadow.3.xml:140(para)
++msgid ""
++"The <emphasis>lckpwdf</emphasis> and <emphasis>ulckpwdf</emphasis> routines "
++"should be used to insure exclusive access to the <filename>/etc/shadow</"
++"filename> file. <emphasis>lckpwdf</emphasis> attempts to acquire a lock "
++"using <emphasis>pw_lock</emphasis> for up to 15 seconds. It continues by "
++"attempting to acquire a second lock using <emphasis>spw_lock</emphasis> for "
++"the remainder of the initial 15 seconds. Should either attempt fail after a "
++"total of 15 seconds, <emphasis>lckpwdf</emphasis> returns -1. When both "
++"locks are acquired 0 is returned."
++msgstr ""
++
++#: shadow.3.xml:155(para)
++msgid ""
++"Routines return NULL if no more entries are available or if an error occurs "
++"during processing. Routines which have <emphasis>int</emphasis> as the "
++"return value return 0 for success and -1 for failure."
++msgstr ""
++
++#: shadow.3.xml:165(para)
++msgid ""
++"These routines may only be used by the superuser as access to the shadow "
++"password file is restricted."
++msgstr ""
++
++#: shadow.3.xml:185(para)
++msgid ""
++"<citerefentry><refentrytitle>getpwent</refentrytitle><manvolnum>3</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>shadow</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>getpwent</refentrytitle><manvolnum>3</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>shadow</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>."
++
++#: pwconv.8.xml:5(refentrytitle) pwconv.8.xml:10(refname)
++#: pwconv.8.xml:19(command) login.defs.5.xml:204(term)
++msgid "pwconv"
++msgstr "pwconv"
++
++#: pwconv.8.xml:11(refname) pwconv.8.xml:22(command)
++msgid "pwunconv"
++msgstr "pwunconv"
++
++#: pwconv.8.xml:12(refname) pwconv.8.xml:25(command)
++msgid "grpconv"
++msgstr "grpconv"
++
++#: pwconv.8.xml:13(refname) pwconv.8.xml:28(command)
++msgid "grpunconv"
++msgstr "grpunconv"
++
++#: pwconv.8.xml:14(refpurpose)
++msgid "convert to and from shadow passwords and groups"
++msgstr ""
++
++#: pwconv.8.xml:34(para)
++msgid ""
++"The <command>pwconv</command> command creates <emphasis remap=\"I\">shadow</"
++"emphasis> from <emphasis remap=\"I\">passwd</emphasis> and an optionally "
++"existing <emphasis remap=\"I\">shadow</emphasis>."
++msgstr ""
++
++#: pwconv.8.xml:40(para)
++msgid ""
++"The <command>pwunconv</command> command creates <emphasis remap=\"I"
++"\">passwd</emphasis> from <emphasis remap=\"I\">passwd</emphasis> and "
++"<emphasis remap=\"I\">shadow</emphasis> and then removes <emphasis remap=\"I"
++"\">shadow</emphasis>."
++msgstr ""
++
++#: pwconv.8.xml:47(para)
++msgid ""
++"The <command>grpconv</command> command creates <emphasis remap=\"I"
++"\">gshadow</emphasis> from <emphasis remap=\"I\">group</emphasis> and an "
++"optionally existing <emphasis remap=\"I\">gshadow</emphasis>."
++msgstr ""
++
++#: pwconv.8.xml:53(para)
++msgid ""
++"The <command>grpunconv</command> command creates <emphasis remap=\"I"
++"\">group</emphasis> from <emphasis remap=\"I\">group</emphasis> and "
++"<emphasis remap=\"I\">gshadow</emphasis> and then removes <emphasis remap=\"I"
++"\">gshadow</emphasis>."
++msgstr ""
++
++#: pwconv.8.xml:60(para)
++msgid ""
++"These four programs all operate on the normal and shadow password and group "
++"files: <filename>/etc/passwd</filename>, <filename>/etc/group</filename>, "
++"<filename>/etc/shadow</filename>, and <filename>/etc/gshadow</filename>."
++msgstr ""
++
++#: pwconv.8.xml:67(para)
++msgid ""
++"Each program acquires the necessary locks before conversion. "
++"<command>pwconv</command> and <command>grpconv</command> are similar. First, "
++"entries in the shadowed file which don't exist in the main file are removed. "
++"Then, shadowed entries which don't have `x' as the password in the main file "
++"are updated. Any missing shadowed entries are added. Finally, passwords in "
++"the main file are replaced with `x'. These programs can be used for initial "
++"conversion as well to update the shadowed file if the main file is edited by "
++"hand."
++msgstr ""
++
++#: pwconv.8.xml:78(para)
++msgid ""
++"<command>pwconv</command> will use the values of <emphasis remap=\"I"
++"\">PASS_MIN_DAYS</emphasis>, <emphasis remap=\"I\">PASS_MAX_DAYS</emphasis>, "
++"and <emphasis remap=\"I\">PASS_WARN_AGE</emphasis> from <filename>/etc/login."
++"defs</filename> when adding new entries to <filename>/etc/shadow</filename>."
++msgstr ""
++
++#: pwconv.8.xml:87(para)
++msgid ""
++"Likewise <command>pwunconv</command> and <command>grpunconv</command> are "
++"similar. Passwords in the main file are updated from the shadowed file. "
++"Entries which exist in the main file but not in the shadowed file are left "
++"alone. Finally, the shadowed file is removed. Some password aging "
++"information is lost by <command>pwunconv</command>. It will convert what it "
++"can."
++msgstr ""
++
++#: pwconv.8.xml:99(para)
++msgid ""
++"Errors in the password or group files (such as invalid or duplicate entries) "
++"may cause these programs to loop forever or fail in other strange ways. "
++"Please run <command>pwck</command> and <command>grpck</command> to correct "
++"any such errors before converting to or from shadow passwords or groups."
++msgstr ""
++
++#: pwconv.8.xml:122(para)
++msgid ""
++"<citerefentry><refentrytitle>grpck</refentrytitle><manvolnum>8</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>login.defs</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>pwck</refentrytitle><manvolnum>8</manvolnum></"
++"citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>grpck</refentrytitle><manvolnum>8</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>login.defs</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>pwck</refentrytitle><manvolnum>8</manvolnum></"
++"citerefentry>."
++
++#: pwck.8.xml:5(refentrytitle) pwck.8.xml:10(refname) pwck.8.xml:16(command)
++#: pwck.8.xml:29(command)
++msgid "pwck"
++msgstr "pwck"
++
++#: pwck.8.xml:11(refpurpose)
++msgid "verify integrity of password files"
++msgstr ""
++
++#: pwck.8.xml:17(arg) pwck.8.xml:30(arg) pwck.8.xml:103(option)
++msgid "-q"
++msgstr "-q"
++
++#: pwck.8.xml:18(arg) pwck.8.xml:124(option)
++msgid "-s"
++msgstr "-s"
++
++#: pwck.8.xml:21(replaceable) pwck.8.xml:34(replaceable)
++#: passwd.5.xml:5(refentrytitle) passwd.5.xml:10(refname)
++#: passwd.1.xml:5(refentrytitle) passwd.1.xml:10(refname)
++#: passwd.1.xml:16(command)
++msgid "passwd"
++msgstr "passwd"
++
++#: pwck.8.xml:31(arg) pwck.8.xml:114(option) login.1.xml:148(option)
++#: grpck.8.xml:16(arg)
++msgid "-r"
++msgstr "-r"
++
++#: pwck.8.xml:45(para)
++msgid ""
++"The <command>pwck</command> command verifies the integrity of the system "
++"authentication information. All entries in the <filename>/etc/passwd</"
++"filename> and <filename>/etc/shadow</filename> are checked to see that the "
++"entry has the proper format and valid data in each field. The user is "
++"prompted to delete entries that are improperly formatted or which have other "
++"uncorrectable errors."
++msgstr ""
++
++#: pwck.8.xml:54(para) grpck.8.xml:35(para)
++msgid "Checks are made to verify that each entry has:"
++msgstr ""
++
++#: pwck.8.xml:57(para) grpck.8.xml:39(para)
++msgid "the correct number of fields"
++msgstr ""
++
++#: pwck.8.xml:60(para)
++msgid "a unique user name"
++msgstr ""
++
++#: pwck.8.xml:63(para)
++msgid "a valid user and group identifier"
++msgstr ""
++
++#: pwck.8.xml:66(para)
++msgid "a valid primary group"
++msgstr ""
++
++#: pwck.8.xml:69(para)
++msgid "a valid home directory"
++msgstr ""
++
++#: pwck.8.xml:72(para)
++msgid "a valid login shell"
++msgstr ""
++
++#: pwck.8.xml:76(para)
++msgid ""
++"The checks for correct number of fields and unique user name are fatal. If "
++"the entry has the wrong number of fields, the user will be prompted to "
++"delete the entire line. If the user does not answer affirmatively, all "
++"further checks are bypassed. An entry with a duplicated user name is "
++"prompted for deletion, but the remaining checks will still be made. All "
++"other errors are warning and the user is encouraged to run the "
++"<command>usermod</command> command to correct the error."
++msgstr ""
++
++#: pwck.8.xml:87(para)
++msgid ""
++"The commands which operate on the <filename>/etc/passwd</filename> file are "
++"not able to alter corrupted or duplicated entries. <command>pwck</command> "
++"should be used in those circumstances to remove the offending entry."
++msgstr ""
++
++#: pwck.8.xml:97(para)
++#, fuzzy
++msgid "The options which apply to the <command>pwck</command> command are:"
++msgstr ""
++"Die Optionen, die vom Befehl <command>passwd</command> unterstützt werden, "
++"sind:"
++
++#: pwck.8.xml:106(para)
++msgid ""
++"Report errors only. The warnings which do not require any action from the "
++"user won't be displayed."
++msgstr ""
++
++#: pwck.8.xml:117(para)
++#, fuzzy
++msgid "Execute the <command>pwck</command> command in read-only mode."
++msgstr ""
++"Die Optionen, die vom Befehl <command>passwd</command> unterstützt werden, "
++"sind:"
++
++#: pwck.8.xml:127(para)
++msgid ""
++"Sort entries in <filename>/etc/passwd</filename> and <filename>/etc/shadow</"
++"filename> by UID."
++msgstr ""
++
++#: pwck.8.xml:135(para)
++msgid ""
++"By default, <command>pwck</command> operates on the files <filename>/etc/"
++"passwd</filename> and <filename>/etc/shadow</filename>. The user may select "
++"alternate files with the <emphasis remap=\"I\">passwd</emphasis> and "
++"<emphasis remap=\"I\">shadow</emphasis> parameters."
++msgstr ""
++
++#: pwck.8.xml:170(para)
++msgid ""
++"<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>passwd</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>usermod</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>passwd</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>usermod</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>."
++
++#: pwck.8.xml:205(para)
++msgid "one or more bad password entries"
++msgstr ""
++
++#: pwck.8.xml:211(para)
++#, fuzzy
++msgid "can't open password files"
++msgstr "ändert das Passwort eines Benutzers"
++
++#: pwck.8.xml:217(para)
++msgid "can't lock password files"
++msgstr ""
++
++#: pwck.8.xml:223(para)
++#, fuzzy
++msgid "can't update password files"
++msgstr "ändert das Passwort eines Benutzers"
++
++#: pwck.8.xml:187(para)
++#, fuzzy
++msgid ""
++"The <command>pwck</command> command exits with the following values: "
++"<placeholder-1/>"
++msgstr ""
++"Der Befehl <command>passwd</command> gibt beim Beenden folgende Werte "
++"zurück: <placeholder-1/>"
++
++#: porttime.5.xml:5(refentrytitle) porttime.5.xml:10(refname)
++msgid "porttime"
++msgstr ""
++
++#: porttime.5.xml:11(refpurpose)
++msgid "port access time file"
++msgstr ""
++
++#: porttime.5.xml:16(para)
++msgid ""
++"<emphasis remap=\"I\">porttime</emphasis> contains a list of tty devices, "
++"user names, and permitted login times."
++msgstr ""
++
++#: porttime.5.xml:21(para)
++msgid ""
++"Each entry consists of three colon separated fields. The first field is a "
++"comma separated list of tty devices, or an asterisk to indicate that all tty "
++"devices are matched by this entry. The second field is a comma separated "
++"list of user names, or an asterisk to indicated that all user names are "
++"matched by this entry. The third field is a comma separated list of "
++"permitted access times."
++msgstr ""
++
++#: porttime.5.xml:30(para)
++msgid ""
++"Each access time entry consists of zero or more days of the week, "
++"abbreviated <emphasis>Su</emphasis>, <emphasis>Mo</emphasis>, <emphasis>Tu</"
++"emphasis>, <emphasis>We</emphasis>, <emphasis>Th</emphasis>, <emphasis>Fr</"
++"emphasis>, and <emphasis>Sa</emphasis>, followed by a pair of times "
++"separated by a hyphen. The abbreviation <emphasis>Wk</emphasis> may be used "
++"to represent Monday thru Friday, and <emphasis>Al</emphasis> may be used to "
++"indicate every day. If no days are given, <emphasis>Al</emphasis> is assumed."
++msgstr ""
++
++#: porttime.5.xml:44(title)
++#, fuzzy
++msgid "EXAMPLES"
++msgstr "RÜCKGABEWERTE"
++
++#: porttime.5.xml:45(para)
++msgid ""
++"The following entry allows access to user <emphasis remap=\"B\">jfh</"
++"emphasis> on every port during weekdays from 9am to 5pm."
++msgstr ""
++
++#: porttime.5.xml:51(para)
++msgid "*:jfh:Wk0900-1700"
++msgstr "*:jfh:Wk0900-1700"
++
++#: porttime.5.xml:53(para)
++msgid ""
++"The following entries allow access only to the users <emphasis>root</"
++"emphasis> and <emphasis>oper</emphasis> on <filename>/dev/console</filename> "
++"at any time. This illustrates how the <filename>/etc/porttime</filename> "
++"file is an ordered list of access times. Any other user would match the "
++"second entry which does not permit access at any time."
++msgstr ""
++
++#: porttime.5.xml:62(programlisting)
++#, no-wrap
++msgid ""
++"\n"
++"      console:root,oper:Al0000-2400\n"
++"      console:*:\n"
++"    "
++msgstr ""
++"\n"
++"      console:root,oper:Al0000-2400\n"
++"      console:*:\n"
++"    "
++
++#: porttime.5.xml:67(para)
++msgid ""
++"The following entry allows access for the user <emphasis>games</emphasis> on "
++"any port during non-working hours."
++msgstr ""
++
++#: porttime.5.xml:72(para)
++msgid "*:games:Wk1700-0900,SaSu0000-2400"
++msgstr ""
++
++#: porttime.5.xml:79(filename) logoutd.8.xml:38(filename)
++msgid "/etc/porttime"
++msgstr "/etc/porttime"
++
++#: porttime.5.xml:81(para) logoutd.8.xml:40(para)
++msgid "File containing port access."
++msgstr ""
++
++#: porttime.5.xml:89(para) login.access.5.xml:79(para)
++msgid ""
++"<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>."
++
++#: passwd.5.xml:11(refpurpose)
++msgid "the password file"
++msgstr ""
++
++#: passwd.5.xml:16(para)
++msgid ""
++"<filename>/etc/passwd</filename> contains one line for each user account, "
++"with seven fields delimited by colons (<quote>:</quote>). These fields are:"
++msgstr ""
++
++#: passwd.5.xml:27(para)
++msgid "optional encrypted password"
++msgstr ""
++
++#: passwd.5.xml:30(para)
++msgid "numerical user ID"
++msgstr ""
++
++#: passwd.5.xml:33(para)
++msgid "numerical group ID"
++msgstr ""
++
++#: passwd.5.xml:36(para)
++msgid "user name or comment field"
++msgstr ""
++
++#: passwd.5.xml:39(para)
++msgid "user home directory"
++msgstr ""
++
++#: passwd.5.xml:42(para)
++msgid "optional user command interpreter"
++msgstr ""
++
++#: passwd.5.xml:46(para)
++msgid ""
++"The encrypted password field may be blank, in which case no password is "
++"required to authenticate as the specified login name. However, some "
++"applications which read the <filename>/etc/passwd</filename> file may decide "
++"not to permit <emphasis>any</emphasis> access at all if the "
++"<emphasis>password</emphasis> field is blank. If the <emphasis>password</"
++"emphasis> field is a lower-case <quote>x</quote>, then the encrypted "
++"password is actually stored in the <citerefentry><refentrytitle>shadow</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry> file instead; there "
++"<emphasis>must</emphasis> be a corresponding line in the <filename>/etc/"
++"shadow</filename> file, or else the user account is invalid. If the "
++"<emphasis>password</emphasis> field is any other string, then it will be "
++"treated as an encrypted password, as specified by "
++"<citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></"
++"citerefentry>."
++msgstr ""
++
++#: passwd.5.xml:65(para)
++msgid ""
++"The comment field is used by various system utilities, such as "
++"<citerefentry><refentrytitle>finger</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>."
++msgstr ""
++
++#: passwd.5.xml:71(para)
++msgid ""
++"The home directory field provides the name of the initial working directory. "
++"The <command>login</command> program uses this information to set the value "
++"of the <envar>$HOME</envar> environmental variable."
++msgstr ""
++
++#: passwd.5.xml:77(para)
++msgid ""
++"The command interpreter field provides the name of the user's command "
++"language interpreter, or the name of the initial program to execute. The "
++"<command>login</command> program uses this information to set the value of "
++"the <envar>$SHELL</envar> environmental variable. If this field is empty, it "
++"defaults to the value <filename>/bin/sh</filename>."
++msgstr ""
++
++#: passwd.5.xml:98(para)
++msgid "optional encrypted password file"
++msgstr ""
++
++#: passwd.5.xml:106(para)
++msgid ""
++"<citerefentry><refentrytitle>getent</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>login</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>crypt</"
++"refentrytitle><manvolnum>3</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>getpwnam</refentrytitle><manvolnum>3</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>shadow</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>pwconv</refentrytitle><manvolnum>8</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>pwunconv</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>sulogin</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>getent</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>login</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>crypt</"
++"refentrytitle><manvolnum>3</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>getpwnam</refentrytitle><manvolnum>3</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>shadow</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>pwconv</refentrytitle><manvolnum>8</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>pwunconv</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>sulogin</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>."
++
++#: passwd.1.xml:11(refpurpose)
++msgid "change user password"
++msgstr "ändert das Passwort eines Benutzers"
++
++#: passwd.1.xml:28(para)
++#, fuzzy
++msgid ""
++"The <command>passwd</command> command changes passwords for user accounts. A "
++"normal user may only change the password for his/her own account, while the "
++"superuser may change the password for any account. <command>passwd</command> "
++"also changes account information, such as the full name of the user, the "
++"user's login shell, or his/her password expiry date and interval."
++msgstr ""
++"<command>passwd</command> ändert die Passwörter von Benutzerkonten. Ein "
++"normaler Benutzer kann nur das Passwort seines Kontos verändern, der "
++"Superuser dagegen kann die Passwörter aller Konten ändern. Mit "
++"<command>passwd</command> können auch die Informationen über das Konto wie "
++"der vollständige Name des Benutzers, seine Login-Shell und Verfallsdatum und "
++"-intervall des Passworts verändert werden."
++
++#: passwd.1.xml:38(title)
++msgid "Password Changes"
++msgstr "Verändern des Passworts"
++
++#: passwd.1.xml:39(para)
++#, fuzzy
++msgid ""
++"The user is first prompted for his/her old password, if one is present. This "
++"password is then encrypted and compared against the stored password. The "
++"user has only one chance to enter the correct password. The superuser is "
++"permitted to bypass this step so that forgotten passwords may be changed."
++msgstr ""
++"Der Benutzer wird zuerst nach seinem alten Passwort gefragt, falls eines "
++"vorhanden ist. Dieses Passwort wird dann verschlüsselt und mit dem "
++"abgespeicherten Passwort verglichen. Der Benutzer hat nur eine Gelegenheit, "
++"das richtige Passwort einzugeben. Der Superuser kann diesen Schritt "
++"überspringen, so dass vergessene Passwörter geändert werden können."
++
++#: passwd.1.xml:47(para)
++msgid ""
++"After the password has been entered, password aging information is checked "
++"to see if the user is permitted to change the password at this time. If not, "
++"<command>passwd</command> refuses to change the password and exits."
++msgstr ""
++"Nachdem das Passwort eingegeben wurde, werden Informationen über die "
++"Gültigkeitsdauer des Passworts abgefragt, um festzustellen, ob der Benutzer "
++"das Passwort zu dieser Zeit verändern darf. Wenn nicht, lehnt "
++"<command>passwd</command> die Änderung des Passworts ab und beendet sich."
++
++#: passwd.1.xml:54(para)
++msgid ""
++"The user is then prompted twice for a replacement password. The second entry "
++"is compared against the first and both are required to match in order for "
++"the password to be changed."
++msgstr ""
++"Der Benutzer wird dann aufgefordert, zweimal ein neues Passwort einzugeben. "
++"Beide Eingaben werden miteinander verglichen. Sie müssen übereinstimmen, "
++"damit das Passwort geändert wird."
++
++#: passwd.1.xml:60(para)
++msgid ""
++"Then, the password is tested for complexity. As a general guideline, "
++"passwords should consist of 6 to 8 characters including one or more "
++"characters from each of the following sets:"
++msgstr ""
++"Anschließend wird das Passwort auf seine Komplexität überprüft. Eine "
++"allgemeine Richtlinie ist, dass Passwörter aus sechs bis acht Zeichen "
++"bestehen sollten und ein oder mehrere Zeichen aus folgenden Mengen enthalten "
++"sollten:"
++
++#: passwd.1.xml:68(para)
++msgid "lower case alphabetics"
++msgstr "Kleinbuchstaben"
++
++#: passwd.1.xml:71(para)
++msgid "digits 0 thru 9"
++msgstr "Ziffern 0 bis 9"
++
++#: passwd.1.xml:74(para)
++msgid "punctuation marks"
++msgstr "Satzzeichen"
++
++#: passwd.1.xml:78(para)
++msgid ""
++"Care must be taken not to include the system default erase or kill "
++"characters. <command>passwd</command> will reject any password which is not "
++"suitably complex."
++msgstr ""
++"Seien Sie vorsichtig, dass Sie nicht die standardmäßigen Lösch- und Kill-"
++"Zeichen des Systems eingeben. <command>passwd</command> weist Passwörter "
++"zurück, die nicht hinreichend komplex sind."
++
++#: passwd.1.xml:87(title)
++msgid "Hints for user passwords"
++msgstr "Hinweise zu Benutzerpasswörtern"
++
++#: passwd.1.xml:88(para)
++msgid ""
++"The security of a password depends upon the strength of the encryption "
++"algorithm and the size of the key space. The <emphasis>UNIX</emphasis> "
++"System encryption method is based on the NBS DES algorithm and is very "
++"secure. The size of the key space depends upon the randomness of the "
++"password which is selected."
++msgstr ""
++"Die Sicherheit eines Passworts hängt von der Stärke des "
++"Verschlüsselungsalgorithmus und von der Größe des Schlüsselraums ab. Die "
++"Verschlüsselung auf <emphasis>UNIX</emphasis>-Systemen basiert auf dem NBS-"
++"DES-Algorithmus und ist sehr sicher. Die Größe des Schlüsselraums hängt von "
++"der Zufälligkeit des gewählten Passworts ab."
++
++#: passwd.1.xml:96(para)
++msgid ""
++"Compromises in password security normally result from careless password "
++"selection or handling. For this reason, you should not select a password "
++"which appears in a dictionary or which must be written down. The password "
++"should also not be a proper name, your license number, birth date, or street "
++"address. Any of these may be used as guesses to violate system security."
++msgstr ""
++"Gefahren für die Sicherheit von Passwörtern kommen gewöhnlich von sorgloser "
++"Wahl oder Handhabung des Passworts. Daher sollten Sie kein Passwort wählen, "
++"das in einem Wörterbuch auftaucht oder das aufgeschrieben werden muss. Das "
++"Passwort sollte somit kein echter Name, Ihr Autokennzeichen, Geburtstag oder "
++"Ihre Adresse sein. All das kann dazu verwendet werden, das Passwort zu "
++"erraten, und stellt daher eine Gefahr für die Sicherheit Ihres Systems dar."
++
++#: passwd.1.xml:105(para)
++msgid ""
++"Your password must be easily remembered so that you will not be forced to "
++"write it on a piece of paper. This can be accomplished by appending two "
++"small words together and separating each with a special character or digit. "
++"For example, Pass%word."
++msgstr ""
++"Sie müssen sich Ihr Passwort leicht merken können, damit Sie nicht gezwungen "
++"sind, es auf ein Stück Papier aufzuschreiben. Das können Sie dadurch "
++"erreichen, indem zwei kurze Wörter zusammengefügt werden und mit einem "
++"besonderen Zeichen oder einer Zahl getrennt werden. Zum Beispiel Pass%wort."
++
++#: passwd.1.xml:112(para)
++msgid ""
++"Other methods of construction involve selecting an easily remembered phrase "
++"from literature and selecting the first or last letter from each word. An "
++"example of this is:"
++msgstr ""
++"Eine andere Herangehensweise ist es, einen leicht zu merkenden Satz aus der "
++"Literatur zu wählen und den ersten oder letzten Buchstaben von jedem Wort zu "
++"nehmen. Ein Beispiel dafür:"
++
++#: passwd.1.xml:120(para)
++msgid "Ask not for whom the bell tolls"
++msgstr "Ich bin der Geist, der stets verneint"
++
++#: passwd.1.xml:123(para)
++msgid "which produces"
++msgstr "Das ergibt"
++
++#: passwd.1.xml:126(para)
++msgid "An4wtbt"
++msgstr "IbdGdsv"
++
++#: passwd.1.xml:130(para)
++msgid ""
++"You may be reasonably sure few crackers will have included this in their "
++"dictionaries. You should, however, select your own methods for constructing "
++"passwords and not rely exclusively on the methods given here."
++msgstr ""
++"Sie können einigermaßen sicher sein, dass dieses Wort nur wenige Cracker in "
++"ihren Wörterlisten haben. Sie sollten allerdings Ihre eigenen Methoden "
++"entwickeln, wie Sie Passwörter wählen, und sich nicht ausschließlich auf die "
++"hier vorgestellten stützen."
++
++#: passwd.1.xml:141(para)
++msgid "The options which apply to the <command>passwd</command> command are:"
++msgstr ""
++"Die Optionen, die vom Befehl <command>passwd</command> unterstützt werden, "
++"sind:"
++
++#: passwd.1.xml:146(term) faillog.8.xml:42(term)
++msgid "<option>-a</option>, <option>--all</option>"
++msgstr "<option>-a</option>, <option>--all</option>"
++
++#: passwd.1.xml:150(para)
++msgid ""
++"This option can be used only with <option>-S</option> and causes show status "
++"for all users."
++msgstr ""
++"Diese Option kann nur in Verbindung mit <option>-S</option> verwendet werden "
++"und führt dazu, dass der Status aller Benutzer angezeigt wird."
++
++#: passwd.1.xml:157(term)
++msgid "<option>-d</option>, <option>--delete</option>"
++msgstr "<option>-d</option>, <option>--delete</option>"
++
++#: passwd.1.xml:161(para)
++msgid ""
++"Delete a user's password (make it empty). This is a quick way to disable a "
++"password for an account. It will set the named account passwordless."
++msgstr ""
++"Löscht das Passwort eines Benutzers (macht es leer). Dies ist ein schneller "
++"Weg, um das Passwort eines Kontos zu deaktivieren. Dem Konto ist dann kein "
++"Passwort zugeordnet."
++
++#: passwd.1.xml:169(term)
++msgid "<option>-e</option>, <option>--expire</option>"
++msgstr "<option>-e</option>, <option>--expire</option>"
++
++#: passwd.1.xml:173(para)
++msgid ""
++"Immediately expire an account's password. This in effect can force a user to "
++"change his/her password at the user's next login."
++msgstr ""
++"Lässt das Passwort eines Kontos sofort verfallen. Im Ergebnis kann damit "
++"erreicht werden, dass ein Benutzer beim nächsten Login das Passwort ändern "
++"muss."
++
++#: passwd.1.xml:186(term)
++msgid ""
++"<option>-i</option>, <option>--inactive</option><replaceable>INACTIVE</"
++"replaceable>"
++msgstr ""
++"<option>-i</option>, <option>--inactive</option><replaceable>INAKTIV</"
++"replaceable>"
++
++#: passwd.1.xml:190(para)
++msgid ""
++"This option is used to disable an account after the password has been "
++"expired for a number of days. After a user account has had an expired "
++"password for <replaceable>INACTIVE</replaceable> days, the user may no "
++"longer sign on to the account."
++msgstr ""
++"Mit dieser Option wird ein Konto deaktiviert, nachdem das Passwort für eine "
++"bestimmte Anzahl von Tagen abgelaufen ist. Wenn ein Benutzerkonto ein "
++"abgelaufenes Passwort für länger als <replaceable>INAKTIV</replaceable> Tage "
++"hatte, kann sich der Benutzer nicht mehr auf diesem Konto anmelden."
++
++#: passwd.1.xml:199(term)
++msgid "<option>-k</option>, <option>--keep-tokens</option>"
++msgstr "<option>-k</option>, <option>--keep-tokens</option>"
++
++# FIXME: Übersetzung, die näher am Original ist (tokens). sb
++#: passwd.1.xml:203(para)
++#, fuzzy
++msgid ""
++"Indicate password change should be performed only for expired authentication "
++"tokens (passwords). The user wishes to keep their non-expired tokens as "
++"before."
++msgstr ""
++"Zeigt an, dass eine Änderung des Passworts nur für abgelaufene Passwörter "
++"durchgeführt werden soll. Der Benutzer möchte seine gültigen Passwörter "
++"behalten."
++
++#: passwd.1.xml:211(term)
++msgid "<option>-l</option>, <option>--lock</option>"
++msgstr "<option>-l</option>, <option>--lock</option>"
++
++#: passwd.1.xml:215(para)
++msgid ""
++"Lock the named account. This option disables an account by changing the "
++"password to a value which matches no possible encrypted value."
++msgstr ""
++"Sperrt das bezeichnete Konto. Die Option schaltet ein Konto ab, indem es ein "
++"Passwort zuweist, das mit keinem möglichen verschlüsselten Wert "
++"übereinstimmen kann."
++
++#: passwd.1.xml:222(term) chage.1.xml:109(term)
++msgid ""
++"<option>-m</option>, <option>--mindays</option><replaceable>MIN_DAYS</"
++"replaceable>"
++msgstr ""
++"<option>-m</option>, <option>--mindays</option><replaceable>MIN_TAGE</"
++"replaceable>"
++
++#: passwd.1.xml:226(para) chage.1.xml:113(para)
++msgid ""
++"Set the minimum number of days between password changes to "
++"<replaceable>MIN_DAYS</replaceable>. A value of zero for this field "
++"indicates that the user may change his/her password at any time."
++msgstr ""
++"Setzt die Anzahl von Tagen, die mindestens zwischen zwei Änderungen eines "
++"Passworts vergehen müssen, auf <replaceable>MIN_TAGE</replaceable>. Ein Wert "
++"von Null in diesem Feld bedeutet, dass der Benutzer sein Passwort jederzeit "
++"ändern darf."
++
++#: passwd.1.xml:244(term)
++msgid ""
++"<option>-r</option>, <option>--repository</option><replaceable>REPOSITORY</"
++"replaceable>"
++msgstr ""
++"<option>-r</option>, <option>--repository</"
++"option><replaceable>PASSWORTDEPOT</replaceable>"
++
++#: passwd.1.xml:248(para)
++#, fuzzy
++msgid "change password in <replaceable>REPOSITORY</replaceable> repository"
++msgstr "Ändert das Passwort im Depot <replaceable>PASSWORTDEPOT</replaceable>."
++
++#: passwd.1.xml:254(term)
++msgid "<option>-S</option>, <option>--status</option>"
++msgstr "<option>-S</option>, <option>--status</option>"
++
++#: passwd.1.xml:258(para)
++msgid ""
++"Display account status information. The status information consists of 7 "
++"fields. The first field is the user's login name. The second field indicates "
++"if the user account is locked (L), has no password (NP), or has a usable "
++"password (P). The third field gives the date of the last password change. "
++"The next four fields are the minimum age, maximum age, warning period, and "
++"inactivity period for the password. These ages are expressed in days."
++msgstr ""
++"Zeigt Informationen über den Kontostatus an. Die Statusinformation besteht "
++"aus sieben Feldern. Das erste Feld ist der Login-Name des Benutzers. Das "
++"zweite Feld zeigt an, ob das Benutzerkonto gesperrt ist (L), kein Passwort "
++"hat (NP) oder ein verwendbares Passwort hat (P). Das dritte Feld zeigt das "
++"Datum der letzten Änderung des Passworts an. Die nächsten vier Felder sind "
++"das Mindestalter, das Höchstalter, die Dauer der Warnung und die Dauer der "
++"Untätigkeit für das Passwort. Die Zeiträume werden in Tagen ausgedrückt."
++
++#: passwd.1.xml:271(term)
++msgid "<option>-u</option>, <option>--unlock</option>"
++msgstr "<option>-u</option>, <option>--unlock</option>"
++
++#: passwd.1.xml:275(para)
++msgid ""
++"Unlock the named account. This option re-enables an account by changing the "
++"password back to its previous value (to value before using <option>-l</"
++"option> option)."
++msgstr ""
++"Entsperrt das bezeichnete Konto. Diese Option reaktiviert ein Konto wieder, "
++"indem das Passwort auf seinen alten Wert, den es hatte, bevor die Option "
++"<option>-l</option> verwendet wurde, zurückgesetzt wird."
++
++#: passwd.1.xml:283(term)
++msgid ""
++"<option>-w</option>, <option>--warndays</option><replaceable>WARN_DAYS</"
++"replaceable>"
++msgstr ""
++"<option>-w</option>, <option>--warndays</option><replaceable>WARN_TAGE</"
++"replaceable>"
++
++#: passwd.1.xml:287(para)
++msgid ""
++"Set the number of days of warning before a password change is required. The "
++"<replaceable>WARN_DAYS</replaceable> option is the number of days prior to "
++"the password expiring that a user will be warned that his/her password is "
++"about to expire."
++msgstr ""
++"Legt die Anzahl der Tage fest, an denen der Benutzer eine Warnung erhält, "
++"bevor sein Passwort ungültig wird. Die Option <replaceable>WARN_TAGE</"
++"replaceable> bezeichnet die Anzahl der Tage, für die ein Benutzer vor "
++"Verfall seines Passworts gewarnt wird."
++
++#: passwd.1.xml:296(term)
++msgid ""
++"<option>-x</option>, <option>--maxdays</option><replaceable>MAX_DAYS</"
++"replaceable>"
++msgstr ""
++"<option>-x</option>, <option>--maxdays</option><replaceable>MAX_TAGE</"
++"replaceable>"
++
++#: passwd.1.xml:300(para)
++msgid ""
++"Set the maximum number of days a password remains valid. After "
++"<replaceable>MAX_DAYS</replaceable>, the password is required to be changed."
++msgstr ""
++"Bestimmt die maximale Anzahl von Tagen, die das Passwort gültig bleibt. Nach "
++"<replaceable>MAX_TAGE</replaceable> Tagen muss das Passwort geändert werden."
++
++#: passwd.1.xml:312(para)
++msgid ""
++"Not all options may be supported. Password complexity checking may vary from "
++"site to site. The user is urged to select a password as complex as he or she "
++"feels comfortable with. Users may not be able to change their password on a "
++"system if NIS is enabled and they are not logged into the NIS server."
++msgstr ""
++"Es kann sein, dass einige Optionen nicht unterstützt werden. Die Komplexität "
++"der Passwortprüfung kann sich auf verschiedenen Systemen unterscheiden. Der "
++"Benutzer wird angehalten, ein möglichst komplexes Passwort zu wählen, soweit "
++"es ihm angenehm ist. Benutzer können unter Umständen ihr Passwort nicht "
++"ändern, wenn auf dem System NIS aktiviert ist, sie aber nicht am NIS-Server "
++"angemeldet sind."
++
++#: passwd.1.xml:353(para) chage.1.xml:212(para)
++msgid "permission denied"
++msgstr "Berechtigung verweigert"
++
++#: passwd.1.xml:359(para)
++msgid "invalid combination of options"
++msgstr "ungültige Kombination von Optionen"
++
++#: passwd.1.xml:365(para)
++msgid "unexpected failure, nothing done"
++msgstr "unerwarteter Fehler, nichts wurde verändert"
++
++#: passwd.1.xml:371(para)
++msgid "unexpected failure, <filename>passwd</filename> file missing"
++msgstr "unerwarteter Fehler, die Datei <filename>passwd</filename> fehlt"
++
++#: passwd.1.xml:377(para)
++msgid "<filename>passwd</filename> file busy, try again"
++msgstr ""
++"Datei <filename>passwd</filename> wird benutzt, bitte nochmal versuchen"
++
++#: passwd.1.xml:341(para)
++msgid ""
++"The <command>passwd</command> command exits with the following values: "
++"<placeholder-1/>"
++msgstr ""
++"Der Befehl <command>passwd</command> gibt beim Beenden folgende Werte "
++"zurück: <placeholder-1/>"
++
++#: passwd.1.xml:392(para)
++msgid ""
++"<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>passwd</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>passwd</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>."
++
++#: nologin.8.xml:5(refentrytitle) nologin.8.xml:10(refname)
++#: nologin.8.xml:16(command)
++msgid "nologin"
++msgstr "nologin"
++
++#: nologin.8.xml:11(refpurpose)
++msgid "politely refuse a login"
++msgstr ""
++
++#: nologin.8.xml:22(para)
++msgid ""
++"The <command>nologin</command> command displays a message that an account is "
++"not available and exits non-zero. It is intended as a replacement shell "
++"field for accounts that have been disabled."
++msgstr ""
++
++#: nologin.8.xml:27(para)
++msgid ""
++"To disable all logins, investigate <citerefentry><refentrytitle>nologin</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>."
++msgstr ""
++
++#: nologin.8.xml:36(para)
++msgid ""
++"<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>nologin</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>nologin</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>."
++
++#: nologin.8.xml:47(title)
++msgid "HYSTORY"
++msgstr ""
++
++#: nologin.8.xml:48(para)
++msgid "The <command>nologin</command> command appeared in BSD 4.4."
++msgstr ""
++
++#: newusers.8.xml:5(refentrytitle) newusers.8.xml:10(refname)
++#: newusers.8.xml:16(command) login.defs.5.xml:196(term)
++msgid "newusers"
++msgstr "newusers"
++
++#: newusers.8.xml:11(refpurpose)
++msgid "update and create new users in batch"
++msgstr ""
++
++#: newusers.8.xml:18(replaceable)
++msgid "new_users"
++msgstr ""
++
++#: newusers.8.xml:25(para)
++msgid ""
++"The <command>newusers</command> command reads a file of user name and clear-"
++"text password pairs and uses this information to update a group of existing "
++"users or to create new users. Each line is in the same format as the "
++"standard password file (see <citerefentry><refentrytitle>passwd</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>) with the following "
++"exceptions:"
++msgstr ""
++
++#: newusers.8.xml:37(emphasis)
++msgid "pw_passwd"
++msgstr ""
++
++#: newusers.8.xml:40(para)
++msgid ""
++"This field will be encrypted and used as the new value of the encrypted "
++"password."
++msgstr ""
++
++#: newusers.8.xml:48(emphasis)
++msgid "pw_gid"
++msgstr ""
++
++#: newusers.8.xml:51(para)
++msgid ""
++"This field must contain the name (or number) of a group. The user will be "
++"added as a member to this group. When a non-existent group name or number is "
++"specified, a new group will be created. In the case of a non-existent group "
++"number, both the name and the number of the new group will be this number."
++msgstr ""
++
++#: newusers.8.xml:62(emphasis)
++msgid "pw_dir"
++msgstr ""
++
++#: newusers.8.xml:65(para)
++msgid ""
++"This field will be checked for existence as a directory, and a new directory "
++"with this name will be created if it does not already exist. The ownership "
++"of the directory will be set to be that of the user being created or updated."
++msgstr ""
++
++#: newusers.8.xml:75(para)
++msgid ""
++"This command is intended to be used in a large system environment where many "
++"accounts are updated at a single time."
++msgstr ""
++
++#: newusers.8.xml:83(para)
++msgid ""
++"The input file must be protected since it contains unencrypted passwords."
++msgstr ""
++
++#: newusers.8.xml:103(para)
++msgid ""
++"<citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>."
++
++#: newgrp.1.xml:5(refentrytitle) newgrp.1.xml:10(refname)
++#: newgrp.1.xml:16(command)
++msgid "newgrp"
++msgstr "newgrp"
++
++#: newgrp.1.xml:11(refpurpose)
++msgid "log in to a new group"
++msgstr ""
++
++#: newgrp.1.xml:17(replaceable) grpck.8.xml:18(replaceable)
++#: groupdel.8.xml:18(replaceable) groupadd.8.xml:24(replaceable)
++#: gpasswd.1.xml:18(replaceable) gpasswd.1.xml:24(replaceable)
++#: gpasswd.1.xml:29(replaceable) gpasswd.1.xml:33(replaceable)
++#: gpasswd.1.xml:37(replaceable) gpasswd.1.xml:43(replaceable)
++msgid "group"
++msgstr ""
++
++#: newgrp.1.xml:23(para)
++msgid ""
++"The <command>newgrp</command> command is used to change the current group ID "
++"during a login session. If the optional <option>-</option> flag is given, "
++"the user's environment will be reinitialized as though the user had logged "
++"in, otherwise the current environment, including current working directory, "
++"remains unchanged."
++msgstr ""
++
++#: newgrp.1.xml:31(para)
++msgid ""
++"<command>newgrp</command> changes the current real group ID to the named "
++"group, or to the default group listed in <filename>/etc/passwd</filename> if "
++"no group name is given. <command>newgrp</command> also tries to add the "
++"group to the user groupset. If not root, the user will be prompted for a "
++"password if she does not have a password (in <filename>/etc/shadow</"
++"filename> if this user has an entry in the shadowed password file, or in "
++"<filename>/etc/passwd</filename> otherwise) and the group does, or if the "
++"user is not listed as a member and the group has a password. The user will "
++"be denied access if the group password is empty and the user is not listed "
++"as a member."
++msgstr ""
++
++#: newgrp.1.xml:45(para)
++msgid ""
++"If there is an entry for this group in <filename>/etc/gshadow</filename>, "
++"then the list of members and the password of this group will be taken from "
++"this file, otherwise, the entry in <filename>/etc/group</filename> is "
++"considered."
++msgstr ""
++
++#: newgrp.1.xml:85(para)
++msgid ""
++"<citerefentry><refentrytitle>id</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>login</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>gpasswd</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>gshadow</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>id</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>login</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>gpasswd</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>gshadow</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>."
++
++#: logoutd.8.xml:5(refentrytitle) logoutd.8.xml:10(refname)
++#: logoutd.8.xml:16(command)
++msgid "logoutd"
++msgstr "logoutd"
++
++#: logoutd.8.xml:11(refpurpose)
++msgid "Enforce login time restrictions"
++msgstr ""
++
++#: logoutd.8.xml:22(para)
++msgid ""
++"<command>logoutd</command> enforces the login time and port restrictions "
++"specified in <filename>/etc/porttime</filename>. <command>logoutd</command> "
++"should be started from <filename>/etc/rc</filename>. The <filename>/var/run/"
++"utmp</filename> file is scanned periodically and each user name is checked "
++"to see if the named user is permitted on the named port at the current time. "
++"Any login session which is violating the restrictions in <filename>/etc/"
++"porttime</filename> is terminated."
++msgstr ""
++
++#: logoutd.8.xml:44(filename) login.1.xml:201(filename)
++msgid "/var/run/utmp"
++msgstr "/var/run/utmp"
++
++#: logoutd.8.xml:46(para) login.1.xml:203(para)
++msgid "List of current login sessions."
++msgstr ""
++
++#: login.defs.5.xml:5(refentrytitle) login.defs.5.xml:10(refname)
++msgid "login.defs"
++msgstr "login.defs"
++
++#: login.defs.5.xml:11(refpurpose)
++msgid "shadow password suite configuration"
++msgstr ""
++
++#: login.defs.5.xml:16(para)
++msgid ""
++"The <filename>/etc/login.defs</filename> file defines the site-specific "
++"configuration for the shadow password suite. This file is required. Absence "
++"of this file will not prevent system operation, but will probably result in "
++"undesirable operation."
++msgstr ""
++
++#: login.defs.5.xml:23(para)
++msgid ""
++"This file is a readable text file, each line of the file describing one "
++"configuration parameter. The lines consist of a configuration name and "
++"value, separated by whitespace. Blank lines and comment lines are ignored. "
++"Comments are introduced with a \"#\" pound sign and the pound sign must be "
++"the first non-white character of the line."
++msgstr ""
++
++#: login.defs.5.xml:31(para)
++msgid ""
++"Parameter values may be of four types: strings, booleans, numbers, and long "
++"numbers. A string is comprised of any printable characters. A boolean should "
++"be either the value \"yes\" or \"no\". An undefined boolean parameter or one "
++"with a value other than these will be given a \"no\" value. Numbers (both "
++"regular and long) may be either decimal values, octal values (precede the "
++"value with \"0\") or hexadecimal values (precede the value with \"0x\"). The "
++"maximum value of the regular and long numeric parameters is machine-"
++"dependent."
++msgstr ""
++
++#: login.defs.5.xml:42(para)
++msgid "The following configuration items are provided:"
++msgstr ""
++
++#: login.defs.5.xml:46(term)
++msgid "CHFN_AUTH (boolean)"
++msgstr ""
++
++#: login.defs.5.xml:48(para)
++msgid ""
++"If <emphasis remap=\"I\">yes</emphasis>, the <command>chfn</command> and "
++"<command>chsh</command> programs will require authentication before making "
++"any changes, unless run by the superuser."
++msgstr ""
++
++#: login.defs.5.xml:57(term)
++msgid "CHFN_RESTRICT (string)"
++msgstr ""
++
++#: login.defs.5.xml:59(para)
++msgid ""
++"This parameter specifies which values in the <emphasis remap=\"I\">gecos</"
++"emphasis> field of the <filename>/etc/passwd</filename> file may be changed "
++"by regular users using the <command>chfn</command> program. It can be any "
++"combination of letters <emphasis remap=\"I\">f</emphasis> ,<emphasis remap="
++"\"I\">r</emphasis>, <emphasis remap=\"I\">w</emphasis>, <emphasis remap=\"I"
++"\">h</emphasis>, for Full name, Room number, Work phone, and Home phone, "
++"respectively. For backward compatibility, \"yes\" is equivalent to \"rwh\" "
++"and \"no\" is equivalent to \"frwh\". If not specified, only the superuser "
++"can make any changes. The most restrictive setting is better achieved by not "
++"installing <filename>chfn</filename> SUID."
++msgstr ""
++
++#: login.defs.5.xml:76(term)
++msgid "GID_MAX (number)"
++msgstr ""
++
++#: login.defs.5.xml:77(term)
++msgid "GID_MIN (number)"
++msgstr ""
++
++#: login.defs.5.xml:79(para)
++msgid ""
++"Range of group IDs to choose from for the <command>useradd</command> and "
++"<command>groupadd</command> programs."
++msgstr ""
++
++#: login.defs.5.xml:87(term)
++msgid "MAIL_DIR (string)"
++msgstr ""
++
++#: login.defs.5.xml:89(para)
++msgid ""
++"The mail spool directory. This is needed to manipulate the mailbox when its "
++"corresponding user account is modified or deleted. If not specified, a "
++"compile-time default is used."
++msgstr ""
++
++#: login.defs.5.xml:97(term)
++msgid "PASS_MAX_DAYS (number)"
++msgstr ""
++
++#: login.defs.5.xml:99(para)
++msgid ""
++"The maximum number of days a password may be used. If the password is older "
++"than this, a password change will be forced. If not specified, -1 will be "
++"assumed (which disables the restriction)."
++msgstr ""
++
++#: login.defs.5.xml:108(term)
++msgid "PASS_MIN_DAYS (number)"
++msgstr ""
++
++#: login.defs.5.xml:110(para)
++msgid ""
++"The minimum number of days allowed between password changes. Any password "
++"changes attempted sooner than this will be rejected. If not specified, -1 "
++"will be assumed (which disables the restriction)."
++msgstr ""
++
++#: login.defs.5.xml:119(term)
++msgid "PASS_WARN_AGE (number)"
++msgstr ""
++
++#: login.defs.5.xml:121(para)
++msgid ""
++"The number of days warning given before a password expires. A zero means "
++"warning is given only upon the day of expiration, a negative value means no "
++"warning is given. If not specified, no warning will be provided."
++msgstr ""
++
++#: login.defs.5.xml:131(para)
++msgid ""
++"PASS_MAX_DAYS, PASS_MIN_DAYS and PASS_WARN_AGE are only used at the time of "
++"account creation. Any changes to these settings won't affect existing "
++"accounts."
++msgstr ""
++
++#: login.defs.5.xml:138(term)
++msgid "UID_MAX (number)"
++msgstr ""
++
++#: login.defs.5.xml:139(term)
++msgid "UID_MIN (number)"
++msgstr ""
++
++#: login.defs.5.xml:141(para)
++msgid ""
++"Range of user IDs to choose from for the <command>useradd</command> program."
++msgstr ""
++
++#: login.defs.5.xml:148(term)
++msgid "UMASK (number)"
++msgstr ""
++
++#: login.defs.5.xml:150(para)
++msgid ""
++"The permission mask is initialized to this value. If not specified, the "
++"permission mask will be initialized to 022."
++msgstr ""
++
++#: login.defs.5.xml:157(term)
++msgid "USERDEL_CMD (string)"
++msgstr ""
++
++#: login.defs.5.xml:159(para)
++msgid ""
++"If defined, this command is run when removing a user. It should remove any "
++"at/cron/print jobs etc. owned by the user to be removed (passed as the first "
++"argument)."
++msgstr ""
++
++#: login.defs.5.xml:170(title)
++msgid "CROSS REFERENCE"
++msgstr ""
++
++#: login.defs.5.xml:171(para)
++msgid ""
++"The following cross reference shows which programs in the shadow password "
++"suite use which parameters."
++msgstr ""
++
++#: login.defs.5.xml:178(term) chfn.1.xml:5(refentrytitle)
++#: chfn.1.xml:10(refname) chfn.1.xml:16(command)
++msgid "chfn"
++msgstr "chfn"
++
++#: login.defs.5.xml:180(para)
++msgid "CHFN_AUTH CHFN_RESTRICT"
++msgstr "CHFN_AUTH CHFN_RESTRICT"
++
++#: login.defs.5.xml:184(term) chsh.1.xml:5(refentrytitle)
++#: chsh.1.xml:10(refname) chsh.1.xml:16(command)
++msgid "chsh"
++msgstr "chsh"
++
++#: login.defs.5.xml:186(para)
++msgid "CHFN_AUTH"
++msgstr "CHFN_AUTH"
++
++#: login.defs.5.xml:190(term) groupadd.8.xml:5(refentrytitle)
++#: groupadd.8.xml:10(refname) groupadd.8.xml:16(command)
++msgid "groupadd"
++msgstr ""
++
++#: login.defs.5.xml:192(para)
++msgid "GID_MAX GID_MIN"
++msgstr "GID_MAX GID_MIN"
++
++#: login.defs.5.xml:198(para)
++msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK"
++msgstr ""
++
++#: login.defs.5.xml:206(para)
++msgid "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE"
++msgstr "PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE"
++
++#: login.defs.5.xml:212(para)
++msgid ""
++"GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN "
++"UMASK"
++msgstr ""
++"GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN "
++"UMASK"
++
++#: login.defs.5.xml:223(para)
++msgid "MAIL_DIR USERDEL_CMD"
++msgstr "MAIL_DIR USERDEL_CMD"
++
++#: login.defs.5.xml:231(para)
++msgid "MAIL_DIR"
++msgstr "MAIL_DIR"
++
++#: login.defs.5.xml:240(para)
++msgid ""
++"Much of the functionality that used to be provided by the shadow password "
++"suite is now handled by PAM. Thus, <filename>/etc/login.defs</filename> is "
++"no longer used by programs such as: <citerefentry><refentrytitle>login</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</"
++"manvolnum></citerefentry>. Please refer to the corresponding PAM "
++"configuration files instead."
++msgstr ""
++
++#: login.defs.5.xml:257(para)
++msgid ""
++"<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>passwd</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>passwd</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>pam</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>passwd</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>passwd</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>pam</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>."
++
++#: login.access.5.xml:5(refentrytitle) login.access.5.xml:10(refname)
++msgid "login.access"
++msgstr "login.access"
++
++#: login.access.5.xml:11(refpurpose)
++msgid "login access control table"
++msgstr ""
++
++#: login.access.5.xml:16(para)
++msgid ""
++"The <emphasis remap=\"I\">login.access</emphasis> file specifies (user, "
++"host) combinations and/or (user, tty) combinations for which a login will be "
++"either accepted or refused."
++msgstr ""
++
++#: login.access.5.xml:22(para)
++msgid ""
++"When someone logs in, the <emphasis remap=\"I\">login.access</emphasis> is "
++"scanned for the first entry that matches the (user, host) combination, or, "
++"in case of non-networked logins, the first entry that matches the (user, "
++"tty) combination. The permissions field of that table entry determines "
++"whether the login will be accepted or refused."
++msgstr ""
++
++#: login.access.5.xml:30(para)
++msgid ""
++"Each line of the login access control table has three fields separated by a "
++"\":\" character:"
++msgstr ""
++
++#: login.access.5.xml:35(para)
++msgid ""
++"<emphasis remap=\"I\">permission</emphasis>:<emphasis remap=\"I\">users</"
++"emphasis>:<emphasis remap=\"I\">origins</emphasis>"
++msgstr ""
++
++#: login.access.5.xml:39(para)
++msgid ""
++"The first field should be a \"<emphasis>+</emphasis>\" (access granted) or "
++"\"<emphasis>-</emphasis>\" (access denied) character. The second field "
++"should be a list of one or more login names, group names, or <emphasis>ALL</"
++"emphasis> (always matches). The third field should be a list of one or more "
++"tty names (for non-networked logins), host names, domain names (begin with "
++"\"<literal>.</literal>\"), host addresses, internet network numbers (end "
++"with \"<literal>.</literal>\"), <emphasis>ALL</emphasis> (always matches) or "
++"<emphasis>LOCAL</emphasis> (matches any string that does not contain a "
++"\"<literal>.</literal>\" character). If you run NIS you can use "
++"@netgroupname in host or user patterns."
++msgstr ""
++
++#: login.access.5.xml:53(para)
++msgid ""
++"The <emphasis>EXCEPT</emphasis> operator makes it possible to write very "
++"compact rules."
++msgstr ""
++
++#: login.access.5.xml:58(para)
++msgid ""
++"The group file is searched only when a name does not match that of the "
++"logged-in user. Only groups are matched in which users are explicitly "
++"listed: the program does not look at a user's primary group id value."
++msgstr ""
++
++#: login.1.xml:5(refentrytitle) login.1.xml:10(refname)
++#: login.1.xml:16(command) login.1.xml:23(command) login.1.xml:29(command)
++msgid "login"
++msgstr ""
++
++#: login.1.xml:11(refpurpose)
++msgid "begin session on the system"
++msgstr ""
++
++#: login.1.xml:17(arg) login.1.xml:24(arg) login.1.xml:30(arg)
++#: login.1.xml:140(option) groupmems.8.xml:20(arg) groupmems.8.xml:61(option)
++msgid "-p"
++msgstr "-p"
++
++#: login.1.xml:19(replaceable) login.1.xml:26(replaceable)
++msgid "username"
++msgstr ""
++
++#: login.1.xml:20(replaceable)
++msgid "ENV=VAR"
++msgstr ""
++
++#: login.1.xml:25(replaceable) login.1.xml:31(replaceable)
++msgid "host"
++msgstr ""
++
++#: login.1.xml:25(arg) chfn.1.xml:20(arg)
++msgid "-h <placeholder-1/>"
++msgstr ""
++
++#: login.1.xml:26(arg) chfn.1.xml:17(arg)
++msgid "-f <placeholder-1/>"
++msgstr "-f <placeholder-1/>"
++
++#: login.1.xml:31(arg) gpasswd.1.xml:37(arg) chfn.1.xml:18(arg)
++msgid "-r <placeholder-1/>"
++msgstr "-r <placeholder-1/>"
++
++#: login.1.xml:37(para)
++msgid ""
++"The <command>login</command> program is used to establish a new session with "
++"the system. It is normally invoked automatically by responding to the "
++"<emphasis remap=\"I\">login:</emphasis> prompt on the user's terminal. "
++"<command>login</command> may be special to the shell and may not be invoked "
++"as a sub-process. Typically, <command>login</command> is treated by the "
++"shell as <emphasis remap=\"B\">exec login</emphasis> which causes the user "
++"to exit from the current shell. Attempting to execute <command>login</"
++"command> from any shell but the login shell will produce an error message."
++msgstr ""
++
++#: login.1.xml:49(para)
++msgid ""
++"The user is then prompted for a password, where appropriate. Echoing is "
++"disabled to prevent revealing the password. Only a small number of password "
++"failures are permitted before <command>login</command> exits and the "
++"communications link is severed."
++msgstr ""
++
++#: login.1.xml:56(para)
++msgid ""
++"If password aging has been enabled for your account, you may be prompted for "
++"a new password before proceeding. You will be forced to provide your old "
++"password and the new password before continuing. Please refer to "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry> for more information."
++msgstr ""
++
++#: login.1.xml:65(para)
++msgid ""
++"After a successful login, you will be informed of any system messages and "
++"the presence of mail. You may turn off the printing of the system message "
++"file, <filename>/etc/motd</filename>, by creating a zero-length file "
++"<filename>.hushlogin</filename> in your login directory. The mail message "
++"will be one of \"<emphasis>You have new mail.</emphasis>\", \"<emphasis>You "
++"have mail.</emphasis>\", or \"<emphasis>No Mail.</emphasis>\" according to "
++"the condition of your mailbox."
++msgstr ""
++
++#: login.1.xml:76(para)
++msgid ""
++"Your user and group ID will be set according to their values in the "
++"<filename>/etc/passwd</filename> file. The value for <envar>$HOME</envar>, "
++"<envar>$SHELL</envar>, <envar>$PATH</envar>, <envar>$LOGNAME</envar>, and "
++"<envar>$MAIL</envar> are set according to the appropriate fields in the "
++"password entry. Ulimit, umask and nice values may also be set according to "
++"entries in the GECOS field."
++msgstr ""
++
++#: login.1.xml:85(para)
++msgid ""
++"On some installations, the environmental variable <envar>$TERM</envar> will "
++"be initialized to the terminal type on your tty line, as specified in "
++"<filename>/etc/ttytype</filename>."
++msgstr ""
++
++#: login.1.xml:91(para)
++msgid ""
++"An initialization script for your command interpreter may also be executed. "
++"Please see the appropriate manual section for more information on this "
++"function."
++msgstr ""
++
++#: login.1.xml:103(para) login.1.xml:174(para)
++msgid ""
++"The <command>login</command> program is NOT responsible for removing users "
++"from the utmp file. It is the responsibility of "
++"<citerefentry><refentrytitle>getty</refentrytitle><manvolnum>8</manvolnum></"
++"citerefentry> and <citerefentry><refentrytitle>init</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry> to clean up apparent "
++"ownership of a terminal session. If you use <command>login</command> from "
++"the shell prompt without <command>exec</command>, the user you use will "
++"continue to appear to be logged in even after you log out of the \"subsession"
++"\"."
++msgstr ""
++
++#: login.1.xml:123(option) groupadd.8.xml:21(arg) groupadd.8.xml:47(option)
++#: expiry.1.xml:18(arg)
++msgid "-f"
++msgstr "-f"
++
++#: login.1.xml:126(para)
++msgid "Do not perform authentication, user is preauthenticated."
++msgstr ""
++
++#: login.1.xml:132(option)
++msgid "-h"
++msgstr "-h"
++
++#: login.1.xml:135(para)
++msgid "Name of the remote host for this login."
++msgstr ""
++
++#: login.1.xml:143(para)
++msgid "Preserve environment."
++msgstr ""
++
++#: login.1.xml:151(para)
++msgid "Perform autologin protocol for rlogin."
++msgstr ""
++
++#: login.1.xml:156(para)
++msgid ""
++"The <option>-r</option>, <option>-h</option> and <option>-f</option> options "
++"are only used when <command>login</command> is invoked by root."
++msgstr ""
++
++#: login.1.xml:165(para)
++msgid ""
++"This version of <command>login</command> has many compilation options, only "
++"some of which may be in use at any particular site."
++msgstr ""
++
++#: login.1.xml:170(para)
++msgid ""
++"The location of files is subject to differences in system configuration."
++msgstr ""
++
++#: login.1.xml:186(para)
++msgid ""
++"As any program, <command>login</command> appearance could be faked. If non-"
++"trusted users have a physical access to the machine, an attacker could use "
++"this to obtain the password of the next person sitting in front of the "
++"machine. Under Linux, the SAK mecanism can be used by users to initiate of a "
++"trusted path and prevent this kind of attack."
++msgstr ""
++
++#: login.1.xml:207(filename)
++msgid "/var/log/wtmp"
++msgstr "/var/log/wtmp"
++
++#: login.1.xml:209(para)
++msgid "List of previous login sessions."
++msgstr ""
++
++#: login.1.xml:225(filename)
++msgid "/etc/motd"
++msgstr "/etc/motd"
++
++#: login.1.xml:227(para)
++msgid "System message of the day file."
++msgstr ""
++
++#: login.1.xml:231(filename)
++msgid "/etc/nologin"
++msgstr ""
++
++#: login.1.xml:233(para)
++msgid "Prevent non-root users from logging in."
++msgstr ""
++
++#: login.1.xml:237(filename)
++msgid "/etc/ttytype"
++msgstr "/etc/ttytype"
++
++#: login.1.xml:239(para)
++msgid "List of terminal types."
++msgstr ""
++
++#: login.1.xml:243(filename)
++msgid "$HOME/.hushlogin"
++msgstr ""
++
++#: login.1.xml:245(para)
++msgid "Suppress printing of system messages."
++msgstr ""
++
++#: login.1.xml:253(para)
++msgid ""
++"<citerefentry><refentrytitle>mail</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>passwd</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>sh</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>nologin</refentrytitle><manvolnum>5</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>securetty</refentrytitle><manvolnum>5</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>getty</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>mail</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>passwd</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>sh</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>su</refentrytitle><manvolnum>1</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>nologin</refentrytitle><manvolnum>5</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>securetty</refentrytitle><manvolnum>5</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>getty</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>."
++
++#: limits.5.xml:5(refentrytitle) limits.5.xml:10(refname)
++msgid "limits"
++msgstr "limits"
++
++#: limits.5.xml:11(refpurpose)
++msgid "resource limits definition"
++msgstr ""
++
++#: limits.5.xml:17(para)
++msgid ""
++"The <emphasis remap=\"I\">limits</emphasis> file (<filename>/etc/limits</"
++"filename> by default or LIMITS_FILE defined <filename>config.h</filename>) "
++"describes the resource limits you wish to impose. It should be owned by root "
++"and readable by root account only."
++msgstr ""
++
++#: limits.5.xml:25(para)
++msgid ""
++"By default no quota is imposed on 'root'. In fact, there is no way to impose "
++"limits via this procedure to root-equiv accounts (accounts with UID 0)."
++msgstr ""
++
++#: limits.5.xml:31(para)
++msgid "Each line describes a limit for a user in the form:"
++msgstr ""
++
++#: limits.5.xml:34(emphasis)
++msgid "user LIMITS_STRING"
++msgstr ""
++
++#: limits.5.xml:37(para)
++msgid ""
++"The <emphasis>LIMITS_STRING</emphasis> is a string of a concatenated list of "
++"resource limits. Each limit consists of a letter identifier followed by a "
++"numerical limit."
++msgstr ""
++
++#: limits.5.xml:43(para)
++msgid "The valid identifiers are:"
++msgstr ""
++
++#: limits.5.xml:46(para)
++msgid "A: max address space (KB)"
++msgstr ""
++
++#: limits.5.xml:47(para)
++msgid "C: max core file size (KB)"
++msgstr ""
++
++#: limits.5.xml:48(para)
++msgid "D: max data size (KB)"
++msgstr ""
++
++#: limits.5.xml:49(para)
++msgid "F: maximum filesize (KB)"
++msgstr ""
++
++#: limits.5.xml:50(para)
++msgid "M: max locked-in-memory address space (KB)"
++msgstr ""
++
++#: limits.5.xml:51(para)
++msgid "N: max number of open files"
++msgstr ""
++
++#: limits.5.xml:52(para)
++msgid "R: max resident set size (KB)"
++msgstr ""
++
++#: limits.5.xml:53(para)
++msgid "S: max stack size (KB)"
++msgstr ""
++
++#: limits.5.xml:54(para)
++msgid "T: max CPU time (MIN)"
++msgstr ""
++
++#: limits.5.xml:55(para)
++msgid "U: max number of processes"
++msgstr ""
++
++#: limits.5.xml:56(para)
++msgid ""
++"K: file creation mask, set by <citerefentry><refentrytitle>umask</"
++"refentrytitle><manvolnum>2</manvolnum></citerefentry>."
++msgstr ""
++
++#: limits.5.xml:61(para)
++msgid "L: max number of logins for this user"
++msgstr ""
++
++#: limits.5.xml:62(para)
++msgid ""
++"P: process priority, set by <citerefentry><refentrytitle>setpriority</"
++"refentrytitle><manvolnum>2</manvolnum></citerefentry>."
++msgstr ""
++
++#: limits.5.xml:69(para)
++msgid ""
++"For example, <emphasis remap=\"I\">L2D2048N5</emphasis> is a valid "
++"<emphasis>LIMITS_STRING </emphasis>. For reading convenience, the following "
++"entries are equivalent:"
++msgstr ""
++
++#: limits.5.xml:75(programlisting)
++#, no-wrap
++msgid ""
++"\n"
++"      username L2D2048N5\n"
++"      username L2 D2048 N5\n"
++"    "
++msgstr ""
++
++#: limits.5.xml:80(para)
++msgid ""
++"Be aware that after <emphasis remap=\"I\">username</emphasis> the rest of "
++"the line is considered a limit string, thus comments are not allowed. A "
++"invalid limits string will be rejected (not considered) by the "
++"<command>login</command> program."
++msgstr ""
++
++#: limits.5.xml:87(para)
++msgid ""
++"The default entry is denoted by username \"<emphasis>*</emphasis>\". If you "
++"have multiple <emphasis remap=\"I\">default</emphasis> entries in your "
++"<emphasis>LIMITS_FILE</emphasis>, then the last one will be used as the "
++"default entry."
++msgstr ""
++
++#: limits.5.xml:94(para)
++msgid ""
++"To completely disable limits for a user, a single dash \"<emphasis>-</"
++"emphasis>\" will do."
++msgstr ""
++
++#: limits.5.xml:99(para)
++msgid ""
++"Also, please note that all limit settings are set PER LOGIN. They are not "
++"global, nor are they permanent. Perhaps global limits will come, but for now "
++"this will have to do ;)"
++msgstr ""
++
++#: limits.5.xml:110(filename)
++msgid "/etc/limits"
++msgstr ""
++
++#: limits.5.xml:118(para)
++msgid ""
++"<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>setpriority</"
++"refentrytitle><manvolnum>2</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</"
++"manvolnum></citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>setpriority</"
++"refentrytitle><manvolnum>2</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</"
++"manvolnum></citerefentry>."
++
++#: lastlog.8.xml:5(refentrytitle) lastlog.8.xml:10(refname)
++#: lastlog.8.xml:16(command)
++msgid "lastlog"
++msgstr "lastlog"
++
++#: lastlog.8.xml:11(refpurpose)
++msgid "reports the most recent login of all users or of a given user"
++msgstr ""
++
++#: lastlog.8.xml:25(para)
++msgid ""
++"<command>lastlog</command> formats and prints the contents of the last login "
++"log <filename>/var/log/lastlog</filename> file. The <emphasis>login-name</"
++"emphasis>, <emphasis>port</emphasis>, and <emphasis>last login time</"
++"emphasis> will be printed. The default (no flags) causes lastlog entries to "
++"be printed, sorted by their order in <filename>/etc/passwd</filename>."
++msgstr ""
++
++#: lastlog.8.xml:37(para)
++#, fuzzy
++msgid "The options which apply to the <command>lastlog</command> command are:"
++msgstr ""
++"Die Optionen, die vom Befehl <command>passwd</command> unterstützt werden, "
++"sind:"
++
++#: lastlog.8.xml:42(term)
++msgid ""
++"<option>-b</option>, <option>--before</option><replaceable>DAYS</replaceable>"
++msgstr ""
++
++#: lastlog.8.xml:46(para)
++msgid ""
++"Print only lastlog records older than <emphasis remap=\"I\">DAYS</emphasis>."
++msgstr ""
++
++#: lastlog.8.xml:60(term) faillog.8.xml:93(term)
++msgid ""
++"<option>-t</option>, <option>--time</option><replaceable>DAYS</replaceable>"
++msgstr ""
++
++#: lastlog.8.xml:65(para)
++msgid ""
++"Print the lastlog records more recent than <emphasis remap=\"I\">DAYS</"
++"emphasis>."
++msgstr ""
++
++#: lastlog.8.xml:72(term) faillog.8.xml:105(term)
++msgid ""
++"<option>-u</option>, <option>--user</option><replaceable>LOGIN</replaceable>"
++msgstr ""
++
++#: lastlog.8.xml:77(para)
++msgid ""
++"Print the lastlog record for user with specified <emphasis remap=\"I"
++"\">LOGIN</emphasis> only."
++msgstr ""
++
++#: lastlog.8.xml:85(term)
++msgid "The <option>-t</option> flag overrides the use of <option>-u</option>."
++msgstr ""
++
++#: lastlog.8.xml:94(para)
++msgid ""
++"If the user has never logged in the message <emphasis>** Never logged in**</"
++"emphasis> will be displayed instead of the port and time."
++msgstr ""
++
++#: lastlog.8.xml:101(title) groups.1.xml:36(title) chsh.1.xml:71(title)
++#: chage.1.xml:164(title)
++msgid "NOTE"
++msgstr ""
++
++#: lastlog.8.xml:102(para)
++msgid ""
++"The <filename>lastlog</filename> file is a database which contains info on "
++"the last login of each user. You should not rotate it. It is a sparse file, "
++"so its size on the disk is usually much smaller than the one shown by "
++"\"<command>ls -l</command>\" (which can indicate a really big file if you "
++"have in <filename>passwd</filename> users with a high UID). You can display "
++"its real size with \"<command>ls -s</command>\"."
++msgstr ""
++
++#: lastlog.8.xml:116(filename)
++msgid "/var/log/lastlog"
++msgstr "/var/log/lastlog"
++
++#: lastlog.8.xml:118(para)
++msgid "Database times of previous user logins."
++msgstr ""
++
++#: lastlog.8.xml:126(para)
++msgid ""
++"Large gaps in UID numbers will cause the lastlog program to run longer with "
++"no output to the screen (i.e. if in lastlog database there is no entries for "
++"users with UID between 170 and 800 lastlog will appear to hang as it "
++"processes entries with UIDs 171-799)."
++msgstr ""
++
++#: gshadow.5.xml:5(refentrytitle) gshadow.5.xml:10(refname)
++msgid "gshadow"
++msgstr "gshadow"
++
++#: gshadow.5.xml:11(refpurpose)
++msgid "shadowed group file"
++msgstr ""
++
++#: gshadow.5.xml:16(para)
++msgid ""
++"<filename>/etc/gshadow</filename> contains the shadowed information for "
++"group accounts. It contains lines with the following colon-separated fields:"
++msgstr ""
++
++#: gshadow.5.xml:23(para)
++msgid "group name"
++msgstr ""
++
++#: gshadow.5.xml:29(para)
++msgid "comma-separated list of group administrators"
++msgstr ""
++
++#: gshadow.5.xml:32(para)
++msgid "comma-separated list of group members"
++msgstr ""
++
++#: gshadow.5.xml:36(para)
++msgid ""
++"The group name and password fields must be filled. The encrypted password "
++"consists of characters from the 64-character alphabet a thru z, A thru Z, 0 "
++"thru 9, \\. and /. Refer to <citerefentry><refentrytitle>crypt</"
++"refentrytitle><manvolnum>3</manvolnum></citerefentry> for details on how "
++"this string is interpreted. If the password field contains some string that "
++"is not valid result of <citerefentry><refentrytitle>crypt</"
++"refentrytitle><manvolnum>3</manvolnum></citerefentry>, for instance ! or *, "
++"the user will not be able to use a unix password to log in, subject to "
++"<citerefentry><refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum></"
++"citerefentry>."
++msgstr ""
++
++#: gshadow.5.xml:49(para)
++msgid ""
++"This information supersedes any password present in <filename>/etc/group</"
++"filename>."
++msgstr ""
++
++#: gshadow.5.xml:80(para)
++msgid ""
++"<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>gpasswd</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>gpasswd</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>."
++
++#: grpck.8.xml:5(refentrytitle) grpck.8.xml:10(refname)
++#: grpck.8.xml:16(command)
++msgid "grpck"
++msgstr "grpck"
++
++#: grpck.8.xml:11(refpurpose)
++msgid "verify integrity of group files"
++msgstr ""
++
++#: grpck.8.xml:26(para)
++msgid ""
++"The <command>grpck</command> command verifies the integrity of the system "
++"authentication information. All entries in the <filename>/etc/group</"
++"filename> and <filename>/etc/gshadow</filename> are checked to see that the "
++"entry has the proper format and valid data in each field. The user is "
++"prompted to delete entries that are improperly formatted or which have other "
++"uncorrectable errors."
++msgstr ""
++
++#: grpck.8.xml:42(para)
++msgid "a unique group name"
++msgstr ""
++
++#: grpck.8.xml:45(para)
++msgid "a valid list of members and administrators"
++msgstr ""
++
++#: grpck.8.xml:49(para)
++msgid ""
++"The checks for correct number of fields and unique group name are fatal. If "
++"the entry has the wrong number of fields, the user will be prompted to "
++"delete the entire line. If the user does not answer affirmatively, all "
++"further checks are bypassed. An entry with a duplicated group name is "
++"prompted for deletion, but the remaining checks will still be made. All "
++"other errors are warnings and the user is encouraged to run the "
++"<command>groupmod</command> command to correct the error."
++msgstr ""
++
++#: grpck.8.xml:60(para)
++msgid ""
++"The commands which operate on the <filename>/etc/group</filename> file are "
++"not able to alter corrupted or duplicated entries. <command>grpck</command> "
++"should be used in those circumstances to remove the offending entry."
++msgstr ""
++
++#: grpck.8.xml:70(para)
++msgid ""
++"By default, <command>grpck</command> operates on the files <filename>/etc/"
++"group</filename> and <filename>/etc/gshadow</filename>. The user may select "
++"alternate files with the <emphasis remap=\"I\">group</emphasis> and "
++"<emphasis remap=\"I\">shadow</emphasis> parameters. Additionally, the user "
++"may execute the command in read-only mode by specifying the <option>-r</"
++"option> flag. This causes all questions regarding changes to be answered "
++"<emphasis>no</emphasis> without user intervention. <command>grpck</command> "
++"can also sort entries in <filename>/etc/group</filename> and <filename>/etc/"
++"gshadow</filename> by GID. To run it in sort mode pass it <option>-s</"
++"option> flag. No checks are performed then, it just sorts."
++msgstr ""
++
++#: grpck.8.xml:112(para)
++msgid ""
++"<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>passwd</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>groupmod</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>passwd</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>shadow</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>groupmod</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>."
++
++#: grpck.8.xml:148(para)
++msgid "one or more bad group entries"
++msgstr ""
++
++#: grpck.8.xml:154(para)
++msgid "can't open group files"
++msgstr ""
++
++#: grpck.8.xml:160(para)
++msgid "can't lock group files"
++msgstr ""
++
++#: grpck.8.xml:166(para)
++msgid "can't update group files"
++msgstr ""
++
++#: grpck.8.xml:130(para)
++#, fuzzy
++msgid ""
++"The <command>grpck</command> command exits with the following values: "
++"<placeholder-1/>"
++msgstr ""
++"Der Befehl <command>passwd</command> gibt beim Beenden folgende Werte "
++"zurück: <placeholder-1/>"
++
++#: groups.1.xml:5(refentrytitle) groups.1.xml:10(refname)
++#: groups.1.xml:16(command)
++msgid "groups"
++msgstr ""
++
++#: groups.1.xml:11(refpurpose)
++msgid "display current group names"
++msgstr ""
++
++#: groups.1.xml:18(replaceable) gpasswd.1.xml:23(replaceable)
++#: gpasswd.1.xml:28(replaceable) chfn.1.xml:22(replaceable)
++msgid "user"
++msgstr ""
++
++#: groups.1.xml:25(para)
++msgid ""
++"The <command>groups</command> command displays the current group names or ID "
++"values. If the value does not have a corresponding entry in <filename>/etc/"
++"group</filename>, the value will be displayed as the numerical group value. "
++"The optional <emphasis remap=\"I\">user</emphasis> parameter will display "
++"the groups for the named <emphasis remap=\"I\">user</emphasis>."
++msgstr ""
++
++#: groups.1.xml:37(para)
++msgid ""
++"Systems which do not support concurrent group sets will have the information "
++"from <filename>/etc/group</filename> reported. The user must use "
++"<command>newgrp</command> or <command>sg</command> to change their current "
++"real and effective group ID."
++msgstr ""
++
++#: groups.1.xml:59(para)
++msgid ""
++"<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>getgid</"
++"refentrytitle><manvolnum>2</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>getgroups</refentrytitle><manvolnum>2</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>getuid</"
++"refentrytitle><manvolnum>2</manvolnum></citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>getgid</"
++"refentrytitle><manvolnum>2</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>getgroups</refentrytitle><manvolnum>2</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>getuid</"
++"refentrytitle><manvolnum>2</manvolnum></citerefentry>."
++
++#: groupmod.8.xml:5(refentrytitle) groupmod.8.xml:10(refname)
++#: groupmod.8.xml:16(command)
++msgid "groupmod"
++msgstr "groupmod"
++
++#: groupmod.8.xml:11(refpurpose)
++msgid "modify a group definition on the system"
++msgstr ""
++
++#: groupmod.8.xml:20(replaceable)
++msgid "GROUP"
++msgstr ""
++
++#: groupmod.8.xml:26(para)
++msgid ""
++"The <command>groupmod</command> command modifies the definition of the "
++"specified <replaceable>GROUP</replaceable> by modifying the appropriate "
++"entry in the group database."
++msgstr ""
++
++#: groupmod.8.xml:35(para)
++#, fuzzy
++msgid "The options which apply to the <command>groupmod</command> command are:"
++msgstr ""
++"Die Optionen, die vom Befehl <command>passwd</command> unterstützt werden, "
++"sind:"
++
++#: groupmod.8.xml:41(term)
++msgid ""
++"<option>-g</option>, <option>--gid</option><replaceable>GID</replaceable>"
++msgstr ""
++
++#: groupmod.8.xml:45(para)
++msgid ""
++"Specify the new group ID for the <replaceable>GROUP</replaceable>. The "
++"numerical value of the <replaceable>GID</replaceable> must be a non-negative "
++"decimal integer. This value must be unique, unless the <option>-o</option> "
++"option is used. Values between 0 and 999 are typically reserved for system "
++"groups. Any files which the old group ID is the file group ID must have the "
++"file group ID changed manually."
++msgstr ""
++
++#: groupmod.8.xml:63(term)
++msgid ""
++"<option>-n</option>, <option>--new-name</option><replaceable>NEW_GROUP</"
++"replaceable>"
++msgstr ""
++
++#: groupmod.8.xml:68(para)
++msgid ""
++"The name of the group will be changed from <replaceable>GROUP</replaceable> "
++"to <replaceable>NEW_GROUP</replaceable> name."
++msgstr ""
++
++#: groupmod.8.xml:79(para)
++msgid ""
++"When used with the <option>-g</option> option allow to change the group "
++"<replaceable>GID</replaceable> to non-unique value."
++msgstr ""
++
++#: groupmod.8.xml:144(para)
++msgid "group name already in use"
++msgstr ""
++
++#: groupmod.8.xml:108(para)
++#, fuzzy
++msgid ""
++"The <command>groupmod</command> command exits with the following values: "
++"<placeholder-1/>"
++msgstr ""
++"Der Befehl <command>passwd</command> gibt beim Beenden folgende Werte "
++"zurück: <placeholder-1/>"
++
++#: groupmod.8.xml:159(para)
++msgid ""
++"<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>chsh</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>gpasswd</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>groupdel</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>userdel</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>chsh</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>gpasswd</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>groupdel</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>userdel</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>."
++
++#: groupmems.8.xml:5(refentrytitle) groupmems.8.xml:10(refname)
++#: groupmems.8.xml:16(command)
++msgid "groupmems"
++msgstr "groupmems"
++
++#: groupmems.8.xml:11(refpurpose)
++msgid "administer members of a user's primary group"
++msgstr ""
++
++#: groupmems.8.xml:18(replaceable) groupmems.8.xml:19(replaceable)
++#: groupmems.8.xml:49(replaceable) groupmems.8.xml:55(replaceable)
++msgid "user_name"
++msgstr ""
++
++#: groupmems.8.xml:18(arg) gpasswd.1.xml:23(arg)
++msgid "-a <placeholder-1/>"
++msgstr "-a <placeholder-1/>"
++
++#: groupmems.8.xml:19(arg) gpasswd.1.xml:28(arg)
++msgid "-d <placeholder-1/>"
++msgstr "-d <placeholder-1/>"
++
++#: groupmems.8.xml:20(arg) groupmems.8.xml:75(option)
++msgid "-l"
++msgstr "-l"
++
++#: groupmems.8.xml:21(replaceable) groupmems.8.xml:67(replaceable)
++msgid "group_name"
++msgstr ""
++
++#: groupmems.8.xml:21(arg) groupadd.8.xml:18(arg)
++msgid "-g <placeholder-1/>"
++msgstr "-g <placeholder-1/>"
++
++#: groupmems.8.xml:28(para)
++msgid ""
++"The <command>groupmems</command> command allows a user to administer his/her "
++"own group membership list without the requirement of superuser privileges. "
++"The <command>groupmems</command> utility is for systems that configure its "
++"users to be in their own name sake primary group (i.e., guest / guest)."
++msgstr ""
++
++#: groupmems.8.xml:36(para)
++msgid ""
++"Only the superuser, as administrator, can use <command>groupmems</command> "
++"to alter the memberships of other groups."
++msgstr ""
++
++#: groupmems.8.xml:43(para)
++#, fuzzy
++msgid ""
++"The options which apply to the <command>groupmems</command> command are:"
++msgstr ""
++"Die Optionen, die vom Befehl <command>passwd</command> unterstützt werden, "
++"sind:"
++
++#: groupmems.8.xml:49(option)
++msgid "-a"
++msgstr "-a"
++
++#: groupmems.8.xml:51(para)
++msgid "Add a new user to the group membership list."
++msgstr ""
++
++#: groupmems.8.xml:55(option)
++msgid "-d"
++msgstr "-d"
++
++#: groupmems.8.xml:57(para)
++msgid "Delete a user from the group membership list."
++msgstr ""
++
++#: groupmems.8.xml:63(para)
++msgid "Purge all users from the group membership list."
++msgstr ""
++
++#: groupmems.8.xml:67(option) groupadd.8.xml:59(option)
++msgid "-g"
++msgstr "-g"
++
++#: groupmems.8.xml:69(para)
++msgid "The superuser can specify which group membership list to modify."
++msgstr ""
++
++#: groupmems.8.xml:77(para)
++msgid "List the group membership list."
++msgstr ""
++
++#: groupmems.8.xml:84(title)
++msgid "SETUP"
++msgstr ""
++
++#: groupmems.8.xml:85(para)
++msgid ""
++"The <command>groupmems</command> executable should be in mode <literal>2770</"
++"literal> as user <emphasis>root</emphasis> and in group <emphasis>groups</"
++"emphasis>. The system administrator can add users to group <emphasis>groups</"
++"emphasis> to allow or disallow them using the <command>groupmems</command> "
++"utility to manage their own group membership list."
++msgstr ""
++
++#: groupmems.8.xml:94(programlisting)
++#, no-wrap
++msgid ""
++"\n"
++"\t$ groupadd -r groups\n"
++"\t$ chmod 2770 groupmems\n"
++"\t$ chown root.groups groupmems\n"
++"\t$ groupmems -g groups -a gk4\n"
++"    "
++msgstr ""
++"\n"
++"\t$ groupadd -r groups\n"
++"\t$ chmod 2770 groupmems\n"
++"\t$ chown root.groups groupmems\n"
++"\t$ groupmems -g groups -a gk4\n"
++"    "
++
++# type: Plain text
++#: groupmems.8.xml:114(para)
++#, fuzzy
++msgid "secure group account information"
++msgstr "Verschlüsselte Informationen zu den Benutzerkonten."
++
++#: groupmems.8.xml:122(para)
++msgid ""
++"<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>chsh</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>groupadd</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>groupdel</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>useradd</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>userdel</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>chsh</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>groupadd</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>groupdel</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>useradd</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>userdel</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>."
++
++#: groupdel.8.xml:5(refentrytitle) groupdel.8.xml:10(refname)
++#: groupdel.8.xml:16(command)
++msgid "groupdel"
++msgstr "groupdel"
++
++#: groupdel.8.xml:11(refpurpose)
++msgid "delete a group"
++msgstr ""
++
++#: groupdel.8.xml:25(para)
++msgid ""
++"The <command>groupdel</command> command modifies the system account files, "
++"deleting all entries that refer to <emphasis remap=\"I\">group</emphasis>. "
++"The named group must exist."
++msgstr ""
++
++#: groupdel.8.xml:30(para)
++msgid ""
++"You must manually check all file systems to insure that no files remain with "
++"the named group as the file group ID."
++msgstr ""
++
++#: groupdel.8.xml:37(para)
++msgid ""
++"You may not remove the primary group of any existing user. You must remove "
++"the user before you remove the group."
++msgstr ""
++
++#: groupdel.8.xml:86(para)
++msgid "can't remove user's primary group"
++msgstr ""
++
++#: groupdel.8.xml:62(para)
++#, fuzzy
++msgid ""
++"The <command>groupdel</command> command exits with the following values: "
++"<placeholder-1/>"
++msgstr ""
++"Der Befehl <command>passwd</command> gibt beim Beenden folgende Werte "
++"zurück: <placeholder-1/>"
++
++#: groupdel.8.xml:101(para)
++msgid ""
++"<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>chsh</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>gpasswd</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>groupmod</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>userdel</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>"
++msgstr ""
++"<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>chsh</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>gpasswd</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>groupmod</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>userdel</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>usermod</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>"
++
++#: groupadd.8.xml:11(refpurpose)
++msgid "create a new group"
++msgstr ""
++
++#: groupadd.8.xml:18(replaceable) groupadd.8.xml:59(replaceable)
++msgid "GID"
++msgstr ""
++
++#: groupadd.8.xml:19(arg) groupadd.8.xml:100(option)
++msgid "-o"
++msgstr "-o"
++
++#: groupadd.8.xml:22(replaceable) groupadd.8.xml:79(replaceable)
++msgid "KEY"
++msgstr ""
++
++#: groupadd.8.xml:22(replaceable) groupadd.8.xml:79(replaceable)
++#, fuzzy
++msgid "VALUE"
++msgstr "RÜCKGABEWERTE"
++
++#: groupadd.8.xml:22(arg) groupadd.8.xml:79(option)
++msgid "-K <placeholder-1/>=<placeholder-2/>"
++msgstr "-K <placeholder-1/>=<placeholder-2/>"
++
++#: groupadd.8.xml:31(para)
++msgid ""
++"The <command>groupadd</command> command creates a new group account using "
++"the values specified on the command line and the default values from the "
++"system. The new group will be entered into the system files as needed."
++msgstr ""
++
++#: groupadd.8.xml:40(para)
++#, fuzzy
++msgid "The options which apply to the <command>groupadd</command> command are:"
++msgstr ""
++"Die Optionen, die vom Befehl <command>passwd</command> unterstützt werden, "
++"sind:"
++
++#: groupadd.8.xml:50(para)
++msgid ""
++"This option causes to just exit with success status if the specified group "
++"already exists. With <option>-g</option>, if specified GID already exists, "
++"other (unique) GID is chosen (i.e. <option>-g</option> is turned off)."
++msgstr ""
++
++#: groupadd.8.xml:62(para)
++msgid ""
++"The numerical value of the group's ID. This value must be unique, unless the "
++"<option>-o</option> option is used. The value must be non-negative. The "
++"default is to use the smallest ID value greater than 999 and greater than "
++"every other group. Values between 0 and 999 are typically reserved for "
++"system accounts."
++msgstr ""
++
++#: groupadd.8.xml:82(para)
++msgid ""
++"Overrides <filename>/etc/login.defs</filename> defaults (GID_MIN, GID_MAX "
++"and others). Multiple <option>-K</option> options can be specified."
++msgstr ""
++
++#: groupadd.8.xml:87(para)
++msgid ""
++"Example: <option>-K </option><replaceable>GID_MIN</"
++"replaceable>=<replaceable>100</replaceable><option> -K </"
++"option><replaceable>GID_MAX</replaceable>=<replaceable>499</replaceable>"
++msgstr ""
++
++#: groupadd.8.xml:91(para)
++msgid ""
++"Note: <option>-K </option><replaceable>GID_MIN</"
++"replaceable>=<replaceable>10</replaceable>,<replaceable>GID_MAX</"
++"replaceable>=<replaceable>499</replaceable> doesn't work yet."
++msgstr ""
++
++#: groupadd.8.xml:103(para)
++msgid "This option permits to add group with non-unique GID."
++msgstr ""
++
++#: groupadd.8.xml:137(para)
++msgid ""
++"Groupnames must begin with a lower case letter or an underscore, and only "
++"lower case letters, underscores, dashes, and dollar signs may follow. In "
++"regular expression terms: [a-z_][a-z0-9_-]*[$]"
++msgstr ""
++
++#: groupadd.8.xml:141(para) groupadd.8.xml:149(para)
++msgid "Groupnames may only be up to 16 characters long."
++msgstr ""
++
++#: groupadd.8.xml:143(para)
++msgid ""
++"If the groupname already exists in an external group database such as NIS, "
++"<command>groupadd</command> will deny the group creation request."
++msgstr ""
++
++#: groupadd.8.xml:179(para)
++msgid "GID not unique (when <option>-o</option> not used)"
++msgstr ""
++
++#: groupadd.8.xml:185(para)
++msgid "group name not unique"
++msgstr ""
++
++#: groupadd.8.xml:155(para)
++#, fuzzy
++msgid ""
++"The <command>groupadd</command> command exits with the following values: "
++"<placeholder-1/>"
++msgstr ""
++"Der Befehl <command>passwd</command> gibt beim Beenden folgende Werte "
++"zurück: <placeholder-1/>"
++
++#: groupadd.8.xml:200(para)
++msgid ""
++"<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>chsh</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>gpasswd</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>groupdel</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>groupmod</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>useradd</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>userdel</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>chsh</"
++"refentrytitle><manvolnum>1</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>gpasswd</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>groupdel</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>groupmod</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>useradd</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>userdel</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>usermod</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>."
++
++#: gpasswd.1.xml:5(refentrytitle) gpasswd.1.xml:10(refname)
++#: gpasswd.1.xml:16(command) gpasswd.1.xml:22(command)
++#: gpasswd.1.xml:27(command) gpasswd.1.xml:32(command)
++#: gpasswd.1.xml:36(command) gpasswd.1.xml:40(command)
++msgid "gpasswd"
++msgstr "gpasswd"
++
++#: gpasswd.1.xml:11(refpurpose)
++msgid "administer the <placeholder-1/> file"
++msgstr ""
++
++#: gpasswd.1.xml:33(arg)
++msgid "-R <placeholder-1/>"
++msgstr "-R <placeholder-1/>"
++
++#: gpasswd.1.xml:41(replaceable) gpasswd.1.xml:42(replaceable)
++msgid "user,"
++msgstr ""
++
++#: gpasswd.1.xml:41(arg)
++msgid "-A <placeholder-1/>"
++msgstr "-A <placeholder-1/>"
++
++#: gpasswd.1.xml:42(arg)
++msgid "-M <placeholder-1/>"
++msgstr "-M <placeholder-1/>"
++
++#: gpasswd.1.xml:49(para)
++msgid ""
++"The <command>gpasswd</command> command is used to administer the <filename>/"
++"etc/group</filename> file (and <filename>/etc/gshadow</filename> file if "
++"compiled with SHADOWGRP defined). Every group can have administrators, "
++"members and a password. System administrator can use <option>-A</option> "
++"option to define group administrator(s) and <option>-M</option> option to "
++"define members and has all rights of group administrators and members."
++msgstr ""
++
++#: gpasswd.1.xml:60(title)
++#, fuzzy
++msgid "Notes about group passwords"
++msgstr "Hinweise zu Benutzerpasswörtern"
++
++#: gpasswd.1.xml:61(para)
++msgid ""
++"Group passwords are an inherent security problem since more than one person "
++"is permitted to know the password. However, groups are a useful tool for "
++"permitting co-operation between different users."
++msgstr ""
++
++#: gpasswd.1.xml:72(para)
++msgid ""
++"Group administrator can add and delete users using <option>-a</option> and "
++"<option>-d</option> options respectively. Administrators can use <option>-r</"
++"option> option to remove group password. When no password is set only group "
++"members can use <command>newgrp</command> to join the group. Option <option>-"
++"R</option> disables access via a password to the group through "
++"<command>newgrp</command> command (however members will still be able to "
++"switch to this group)."
++msgstr ""
++
++#: gpasswd.1.xml:82(para)
++msgid ""
++"<command>gpasswd</command> called by a group administrator with group name "
++"only prompts for the group password. If password is set the members can "
++"still <citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</"
++"manvolnum></citerefentry> without a password, non-members must supply the "
++"password."
++msgstr ""
++
++#: gpasswd.1.xml:112(para)
++msgid ""
++"<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>gshadow</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>groupdel</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>groupmod</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>grpck</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>gshadow</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>groupdel</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>groupmod</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>grpck</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>group</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>."
++
++#: faillog.8.xml:5(refentrytitle) faillog.8.xml:10(refname)
++#: faillog.8.xml:16(command) faillog.5.xml:5(refentrytitle)
++#: faillog.5.xml:10(refname) faillog.5.xml:53(refentrytitle)
++msgid "faillog"
++msgstr "faillog"
++
++#: faillog.8.xml:11(refpurpose)
++msgid "display faillog records or set login failure limits"
++msgstr ""
++
++#: faillog.8.xml:25(para)
++msgid ""
++"<command>faillog</command> formats the contents of the failure log from "
++"<filename>/var/log/faillog</filename> database. It also can be used for "
++"maintains failure counters and limits. Run <command>faillog</command> "
++"without arguments display only list of user faillog records who have ever "
++"had a login failure."
++msgstr ""
++
++#: faillog.8.xml:36(para)
++#, fuzzy
++msgid "The options which apply to the <command>faillog</command> command are:"
++msgstr ""
++"Die Optionen, die vom Befehl <command>passwd</command> unterstützt werden, "
++"sind:"
++
++#: faillog.8.xml:44(para)
++msgid "Display faillog records for all users."
++msgstr ""
++
++#: faillog.8.xml:54(term)
++msgid ""
++"<option>-l</option>, <option>--lock-time</option><replaceable>SEC</"
++"replaceable>"
++msgstr ""
++
++#: faillog.8.xml:59(para)
++msgid ""
++"Lock account to <replaceable>SEC</replaceable> seconds after failed login."
++msgstr ""
++
++#: faillog.8.xml:66(term)
++msgid ""
++"<option>-m</option>, <option>--maximum</option><replaceable>MAX</replaceable>"
++msgstr ""
++
++#: faillog.8.xml:71(para)
++msgid ""
++"Set maximum number of login failures after the account is disabled to "
++"<replaceable>MAX</replaceable>. Selecting <replaceable>MAX</replaceable> "
++"value of 0 has the effect of not placing a limit on the number of failed "
++"logins. The maximum failure count should always be 0 for <emphasis>root</"
++"emphasis> to prevent a denial of services attack against the system."
++msgstr ""
++
++#: faillog.8.xml:82(term)
++msgid "<option>-r</option>, <option>--reset</option>"
++msgstr "<option>-r</option>, <option>--reset</option>"
++
++#: faillog.8.xml:84(para)
++msgid ""
++"Reset the counters of login failures or one record if used with the <option>-"
++"u</option><replaceable>LOGIN</replaceable> option. Write access to "
++"<filename>/var/log/faillog</filename> is required for this option."
++msgstr ""
++
++#: faillog.8.xml:97(para)
++msgid ""
++"Display faillog records more recent than <replaceable>DAYS</replaceable>. "
++"The <option>-t</option> flag overrides the use of <option>-u</option>."
++msgstr ""
++
++#: faillog.8.xml:109(para)
++msgid ""
++"Display faillog record or maintains failure counters and limits (if used "
++"with <option>-l</option>, <option>-m</option> or <option>-r</option> "
++"options) only for user with <replaceable>LOGIN</replaceable>."
++msgstr ""
++
++#: faillog.8.xml:122(para)
++msgid ""
++"<command>faillog</command> only prints out users with no successful login "
++"since the last failure. To print out a user who has had a successful login "
++"since their last failure, you must explicitly request the user with the "
++"<option>-u</option> flag, or print out all users with the <option>-a</"
++"option> flag."
++msgstr ""
++
++#: faillog.8.xml:135(filename) faillog.5.xml:41(filename)
++msgid "/var/log/faillog"
++msgstr "/var/log/faillog"
++
++#: faillog.8.xml:137(para) faillog.5.xml:43(para)
++msgid "Failure logging file."
++msgstr ""
++
++#: faillog.8.xml:145(para)
++msgid ""
++"<citerefentry><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>faillog</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>."
++msgstr ""
++
++#: faillog.5.xml:11(refpurpose)
++msgid "login failure logging file"
++msgstr ""
++
++#: faillog.5.xml:16(para)
++msgid ""
++"<filename>/var/log/faillog</filename> maintains a count of login failures "
++"and the limits for each account. The file is fixed length record, indexed by "
++"numerical UID. Each record contains the count of login failures since the "
++"last successful login; the maximum number of failures before the account is "
++"disabled; the line the last login failure occurred on; the date the last "
++"login failure occurred; and the time in seconds how long the account will be "
++"locked after a failure."
++msgstr ""
++
++#: faillog.5.xml:26(para)
++msgid "The structure of the file is:"
++msgstr ""
++
++#: faillog.5.xml:27(programlisting)
++#, no-wrap
++msgid ""
++"\n"
++"struct\tfaillog {\n"
++"\tshort   fail_cnt;\n"
++"\tshort   fail_max;\n"
++"\tchar    fail_line[12];\n"
++"\ttime_t  fail_time;\n"
++"\tlong    fail_locktime;\n"
++"};"
++msgstr ""
++"\n"
++"struct\tfaillog {\n"
++"\tshort   fail_cnt;\n"
++"\tshort   fail_max;\n"
++"\tchar    fail_line[12];\n"
++"\ttime_t  fail_time;\n"
++"\tlong    fail_locktime;\n"
++"};"
++
++#: expiry.1.xml:5(refentrytitle) expiry.1.xml:10(refname)
++#: expiry.1.xml:16(command)
++msgid "expiry"
++msgstr ""
++
++#: expiry.1.xml:11(refpurpose)
++msgid "check and enforce password expiration policy"
++msgstr ""
++
++#: expiry.1.xml:24(para)
++msgid ""
++"The <command>expiry</command> command checks (<option>-c</option>) the "
++"current password expiration and forces (<option>-f</option>) changes when "
++"required. It is callable as a normal user command."
++msgstr ""
++
++#: expiry.1.xml:51(para) chage.1.xml:233(para)
++msgid ""
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>shadow</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>."
++msgstr ""
++
++#: chsh.1.xml:11(refpurpose)
++msgid "change login shell"
++msgstr ""
++
++#: chsh.1.xml:28(para)
++msgid ""
++"The <command>chsh</command> command changes the user login shell. This "
++"determines the name of the user's initial login command. A normal user may "
++"only change the login shell for her own account, the superuser may change "
++"the login shell for any account."
++msgstr ""
++
++#: chsh.1.xml:39(para)
++#, fuzzy
++msgid "The options which apply to the <command>chsh</command> command are:"
++msgstr ""
++"Die Optionen, die vom Befehl <command>passwd</command> unterstützt werden, "
++"sind:"
++
++#: chsh.1.xml:61(para)
++msgid ""
++"If the <option>-s</option> option is not selected, <command>chsh</command> "
++"operates in an interactive fashion, prompting the user with the current "
++"login shell. Enter the new value to change the shell, or leave the line "
++"blank to use the current one. The current shell is displayed between a pair "
++"of <emphasis>[ ]</emphasis> marks."
++msgstr ""
++
++#: chsh.1.xml:72(para)
++msgid ""
++"The only restriction placed on the login shell is that the command name must "
++"be listed in <filename>/etc/shells</filename>, unless the invoker is the "
++"superuser, and then any value may be added. An account with a restricted "
++"login shell may not change her login shell. For this reason, placing "
++"<filename>/bin/rsh</filename> in <filename>/etc/shells</filename> is "
++"discouraged since accidentally changing to a restricted shell would prevent "
++"the user from ever changing her login shell back to its original value."
++msgstr ""
++
++#: chsh.1.xml:94(filename)
++msgid "/etc/shells"
++msgstr "/etc/shells"
++
++#: chsh.1.xml:96(para)
++msgid "List of valid login shells."
++msgstr ""
++
++#: chsh.1.xml:110(para)
++msgid ""
++"<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>login.defs</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>login.defs</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>."
++
++#: chpasswd.8.xml:5(refentrytitle) chpasswd.8.xml:10(refname)
++#: chpasswd.8.xml:16(command)
++msgid "chpasswd"
++msgstr "chpasswd"
++
++#: chpasswd.8.xml:11(refpurpose)
++msgid "update passwords in batch mode"
++msgstr ""
++
++#: chpasswd.8.xml:25(para)
++msgid ""
++"The <command>chpasswd</command> command reads a list of user name and "
++"password pairs from standard input and uses this information to update a "
++"group of existing users. Each line is of the format:"
++msgstr ""
++
++#: chpasswd.8.xml:30(para)
++msgid ""
++"<emphasis remap=\"I\">user_name</emphasis>:<emphasis remap=\"I\">password</"
++"emphasis>"
++msgstr ""
++
++#: chpasswd.8.xml:34(para)
++msgid ""
++"By default the supplied password must be in clear-text. Default encryption "
++"algorithm is DES. Also the password age will be updated, if present."
++msgstr ""
++
++#: chpasswd.8.xml:39(para) chgpasswd.8.xml:38(para)
++msgid ""
++"This command is intended to be used in a large system environment where many "
++"accounts are created at a single time."
++msgstr ""
++
++#: chpasswd.8.xml:47(para)
++#, fuzzy
++msgid "The options which apply to the <command>chpasswd</command> command are:"
++msgstr ""
++"Die Optionen, die vom Befehl <command>passwd</command> unterstützt werden, "
++"sind:"
++
++#: chpasswd.8.xml:53(term) chgpasswd.8.xml:52(term)
++msgid "<option>-e</option>, <option>--encrypted</option>"
++msgstr ""
++
++#: chpasswd.8.xml:55(para) chgpasswd.8.xml:54(para)
++msgid "Supplied passwords are in encrypted form."
++msgstr ""
++
++#: chpasswd.8.xml:65(term) chgpasswd.8.xml:64(term)
++msgid "<option>-m</option>, <option>--md5</option>"
++msgstr ""
++
++#: chpasswd.8.xml:67(para) chgpasswd.8.xml:66(para)
++msgid ""
++"Use MD5 encryption instead of DES when the supplied passwords are not "
++"encrypted."
++msgstr ""
++
++#: chpasswd.8.xml:78(para) chgpasswd.8.xml:77(para)
++msgid ""
++"Remember to set permissions or umask to prevent readability of unencrypted "
++"files by other users."
++msgstr ""
++
++#: chpasswd.8.xml:86(para)
++msgid ""
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>newusers</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>newusers</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</"
++"manvolnum></citerefentry>."
++
++#: chgpasswd.8.xml:5(refentrytitle) chgpasswd.8.xml:10(refname)
++#: chgpasswd.8.xml:16(command)
++msgid "chgpasswd"
++msgstr "chgpasswd"
++
++#: chgpasswd.8.xml:11(refpurpose)
++msgid "update group passwords in batch mode"
++msgstr ""
++
++#: chgpasswd.8.xml:25(para)
++msgid ""
++"The <command>chgpasswd</command> command reads a list of group name and "
++"password pairs from standard input and uses this information to update a set "
++"of existing groups. Each line is of the format:"
++msgstr ""
++
++#: chgpasswd.8.xml:30(para)
++msgid ""
++"<emphasis remap=\"I\">group_name</emphasis>:<emphasis remap=\"I\">password</"
++"emphasis>"
++msgstr ""
++
++#: chgpasswd.8.xml:34(para)
++msgid ""
++"By default the supplied password must be in clear-text. Default encryption "
++"algorithm is DES."
++msgstr ""
++
++#: chgpasswd.8.xml:46(para)
++#, fuzzy
++msgid ""
++"The options which apply to the <command>chgpasswd</command> command are:"
++msgstr ""
++"Die Optionen, die vom Befehl <command>passwd</command> unterstützt werden, "
++"sind:"
++
++#: chgpasswd.8.xml:85(para)
++msgid ""
++"<citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>1</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>groupadd</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>1</"
++"manvolnum></citerefentry>, <citerefentry><refentrytitle>groupadd</"
++"refentrytitle><manvolnum>8</manvolnum></citerefentry>."
++
++# type: Plain text
++#: chfn.1.xml:11(refpurpose)
++#, fuzzy
++msgid "change real user name and information"
++msgstr "Verschlüsselte Informationen zu den Benutzerkonten."
++
++#: chfn.1.xml:17(replaceable)
++msgid "full_name"
++msgstr ""
++
++#: chfn.1.xml:18(replaceable)
++msgid "room_no"
++msgstr ""
++
++#: chfn.1.xml:19(replaceable)
++msgid "work_ph"
++msgstr ""
++
++#: chfn.1.xml:19(arg)
++msgid "-w <placeholder-1/>"
++msgstr ""
++
++#: chfn.1.xml:20(replaceable)
++msgid "home_ph"
++msgstr ""
++
++#: chfn.1.xml:21(replaceable)
++msgid "other"
++msgstr ""
++
++#: chfn.1.xml:21(arg)
++msgid "-o <placeholder-1/>"
++msgstr "-o <placeholder-1/>"
++
++#: chfn.1.xml:28(para)
++msgid ""
++"The <command>chfn</command> command changes user fullname, office number, "
++"office extension, and home phone number information for a user's account. "
++"This information is typically printed by "
++"<citerefentry><refentrytitle>finger</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry> and similar programs. A normal user may only change the fields "
++"for her own account, subject to the restrictions in <filename>/etc/login."
++"defs</filename>. (The default configuration is to prevent users from "
++"changing their fullname.) The superuser may change any field for any "
++"account. Additionally, only the superuser may use the <option>-o</option> "
++"option to change the undefined portions of the GECOS field."
++msgstr ""
++
++#: chfn.1.xml:42(para)
++msgid ""
++"The only restriction placed on the contents of the fields is that no control "
++"characters may be present, nor any of comma, colon, or equal sign. The "
++"<emphasis remap=\"I\">other</emphasis> field does not have this restriction, "
++"and is used to store accounting information used by other applications."
++msgstr ""
++
++#: chfn.1.xml:49(para)
++msgid ""
++"If none of the options are selected, <command>chfn</command> operates in an "
++"interactive fashion, prompting the user with the current values for all of "
++"the fields. Enter the new value to change the field, or leave the line blank "
++"to use the current value. The current value is displayed between a pair of "
++"<emphasis remap=\"B\">[ ]</emphasis> marks. Without options, <command>chfn</"
++"command> prompts for the current user account."
++msgstr ""
++
++#: chfn.1.xml:79(para)
++msgid ""
++"<citerefentry><refentrytitle>chsh</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>login.defs</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>."
++msgstr ""
++"<citerefentry><refentrytitle>chsh</refentrytitle><manvolnum>1</manvolnum></"
++"citerefentry>, <citerefentry><refentrytitle>login.defs</"
++"refentrytitle><manvolnum>5</manvolnum></citerefentry>, "
++"<citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></"
++"citerefentry>."
++
++#: chage.1.xml:5(refentrytitle) chage.1.xml:10(refname)
++#: chage.1.xml:15(command)
++msgid "chage"
++msgstr "chage"
++
++#: chage.1.xml:11(refpurpose)
++#, fuzzy
++msgid "change user password expiry information"
++msgstr "ändert das Passwort eines Benutzers"
++
++#: chage.1.xml:27(para)
++msgid ""
++"The <command>chage</command> command changes the number of days between "
++"password changes and the date of the last password change. This information "
++"is used by the system to determine when a user must change his/her password."
++msgstr ""
++
++#: chage.1.xml:37(para)
++#, fuzzy
++msgid "The options which apply to the <command>chage</command> command are:"
++msgstr ""
++"Die Optionen, die vom Befehl <command>passwd</command> unterstützt werden, "
++"sind:"
++
++#: chage.1.xml:42(term)
++msgid ""
++"<option>-d</option>, <option>--lastday</option><replaceable>LAST_DAY</"
++"replaceable>"
++msgstr ""
++
++#: chage.1.xml:46(para)
++msgid ""
++"Set the number of days since January 1st, 1970 when the password was last "
++"changed. The date may also be expressed in the format YYYY-MM-DD (or the "
++"format more commonly used in your area)."
++msgstr ""
++
++#: chage.1.xml:54(term)
++msgid ""
++"<option>-E</option>, <option>--expiredate</option><replaceable>EXPIRE_DATE</"
++"replaceable>"
++msgstr ""
++
++#: chage.1.xml:58(para)
++msgid ""
++"Set the date or number of days since January 1, 1970 on which the user's "
++"account will no longer be accessible. The date may also be expressed in the "
++"format YYYY-MM-DD (or the format more commonly used in your area). A user "
++"whose account is locked must contact the system administrator before being "
++"able to use the system again."
++msgstr ""
++
++#: chage.1.xml:66(para)
++msgid ""
++"Passing the number <emphasis remap=\"I\">-1</emphasis> as the "
++"<replaceable>EXPIRE_DATE</replaceable> will remove an account expiration "
++"date."
++msgstr ""
++
++#: chage.1.xml:80(term)
++msgid ""
++"<option>-I</option>, <option>--inactive</option><replaceable>INACTIVE</"
++"replaceable>"
++msgstr ""
++
++#: chage.1.xml:84(para)
++#, fuzzy
++msgid ""
++"Set the number of days of inactivity after a password has expired before the "
++"account is locked. The <replaceable>INACTIVE</replaceable> option is the "
++"number of days of inactivity. A user whose account is locked must contact "
++"the system administrator before being able to use the system again."
++msgstr ""
++"Legt die Anzahl der Tage fest, an denen der Benutzer eine Warnung erhält, "
++"bevor sein Passwort ungültig wird. Die Option <replaceable>WARN_TAGE</"
++"replaceable> bezeichnet die Anzahl der Tage, für die ein Benutzer vor "
++"Verfall seines Passworts gewarnt wird."
++
++#: chage.1.xml:91(para)
++msgid ""
++"Passing the number <emphasis remap=\"I\">-1</emphasis> as the "
++"<replaceable>INACTIVE</replaceable> will remove an account's inactivity."
++msgstr ""
++
++#: chage.1.xml:99(term)
++msgid "<option>-l</option>, <option>--list</option>"
++msgstr ""
++
++#: chage.1.xml:103(para)
++#, fuzzy
++msgid "Show account aging information."
++msgstr "Informationen zu den Benutzerkonten."
++
++#: chage.1.xml:121(term)
++msgid ""
++"<option>-M</option>, <option>--maxdays</option><replaceable>MAX_DAYS</"
++"replaceable>"
++msgstr ""
++
++#: chage.1.xml:125(para)
++msgid ""
++"Set the maximum number of days during which a password is valid. When "
++"<replaceable>MAX_DAYS</replaceable> plus <replaceable>LAST_DAY</replaceable> "
++"is less than the current day, the user will be required to change his/her "
++"password before being able to use his/her account. This occurrence can be "
++"planned for in advance by use of the <option>-W</option> option, which "
++"provides the user with advance warning."
++msgstr ""
++
++#: chage.1.xml:134(para)
++msgid ""
++"Passing the number <emphasis remap=\"I\">-1</emphasis> as "
++"<replaceable>MAX_DAYS</replaceable> will remove checking a password's "
++"validity."
++msgstr ""
++
++#: chage.1.xml:142(term)
++msgid ""
++"<option>-W</option>, <option>--warndays</option><replaceable>WARN_DAYS</"
++"replaceable>"
++msgstr ""
++
++#: chage.1.xml:146(para)
++#, fuzzy
++msgid ""
++"Set the number of days of warning before a password change is required. The "
++"<replaceable>WARN_DAYS</replaceable> option is the number of days prior to "
++"the password expiring that a user will be warned his/her password is about "
++"to expire."
++msgstr ""
++"Legt die Anzahl der Tage fest, an denen der Benutzer eine Warnung erhält, "
++"bevor sein Passwort ungültig wird. Die Option <replaceable>WARN_TAGE</"
++"replaceable> bezeichnet die Anzahl der Tage, für die ein Benutzer vor "
++"Verfall seines Passworts gewarnt wird."
++
++#: chage.1.xml:155(para)
++msgid ""
++"If none of the options are selected, <command>chage</command> operates in an "
++"interactive fashion, prompting the user with the current values for all of "
++"the fields. Enter the new value to change the field, or leave the line blank "
++"to use the current value. The current value is displayed between a pair of "
++"<emphasis>[ ]</emphasis> marks."
++msgstr ""
++
++#: chage.1.xml:165(para)
++msgid ""
++"The <command>chage</command> program requires a shadow password file to be "
++"available."
++msgstr ""
++
++#: chage.1.xml:169(para)
++msgid ""
++"The <command>chage</command> command is restricted to the root user, except "
++"for the <option>-l</option> option, which may be used by an unprivileged "
++"user to determine when his/her password or account is due to expire."
++msgstr ""
++
++#: chage.1.xml:222(replaceable)
++msgid "15"
++msgstr ""
++
++#: chage.1.xml:224(para)
++msgid "can't find the shadow password file"
++msgstr ""
++
++#: chage.1.xml:200(para)
++#, fuzzy
++msgid ""
++"The <command>chage</command> command exits with the following values: "
++"<placeholder-1/>"
++msgstr ""
++"Der Befehl <command>passwd</command> gibt beim Beenden folgende Werte "
++"zurück: <placeholder-1/>"
++
++#. Put one translator per line, in the form of NAME <EMAIL>, YEAR1, YEAR2.
++#: chage.1.xml:0(None)
++msgid "translator-credits"
++msgstr "Simon Brandmair (sbrandmair at gmx.net), 2005, 2006."

Added: trunk/debian/patches/104_man-sv
===================================================================
--- trunk/debian/patches/104_man-sv	2007-02-27 18:35:34 UTC (rev 1159)
+++ trunk/debian/patches/104_man-sv	2007-04-11 08:03:46 UTC (rev 1160)
@@ -0,0 +1,275 @@
+Goal: Fix Swedish manpages's PO file encoding.
+
+Fixes: #403210
+
+Status wrt upstream: Applied in CVS
+
+Index: shadow-4.0.18.1/man/sv/sv.po
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/sv.po	2007-02-25 16:36:02.000000000 +0100
++++ shadow-4.0.18.1/man/sv/sv.po	2007-02-25 16:36:19.000000000 +0100
+@@ -2,7 +2,7 @@
+ msgstr ""
+ "Project-Id-Version: man pages for shadow 4.0.18\n"
+ "POT-Creation-Date: 2006-07-24 07:49+0200\n"
+-"PO-Revision-Date: 2006-07-20 15:34+0100\n"
++"PO-Revision-Date: 2007-02-25 16:34+0100\n"
+ "Last-Translator: Daniel Nylander <po at danielnylander.se>\n"
+ "Language-Team: Swedish <debian-l10n-swedish at lists.debian.org>\n"
+ "MIME-Version: 1.0\n"
+@@ -98,7 +98,7 @@
+ "respektive. Med flaggan <option>-s</option>, kommer de att redigera "
+ "skuggversionerna av dessa filer, <filename>/etc/shadow</filename> och "
+ "<filename>/etc/gshadow</filename>, respektive. Programmen kommer att ställa "
+-"in de lämpliga lås som behövs för att förhindra att filerna skadas. När de "
++"in de lämpliga lås som behövs för att förhindra att filerna skadas. När de "
+ "letar efter en redigerare kommer programmen att första försöka med "
+ "miljövariabeln <envar>$VISUAL</envar>, sedan miljövariabeln <envar>$EDITOR</"
+ "envar> och till sist standardredigeraren, <citerefentry><refentrytitle>vi</"
+@@ -819,7 +819,7 @@
+ #: useradd.8.xml:11(refpurpose)
+ msgid "create a new user or update default new user information"
+ msgstr ""
+-"skapa en ny användare eller uppdatera standardinformation för nya användare"
++"skapa en ny användare eller uppdatera standardinformation för nya användare"
+ 
+ #: useradd.8.xml:23(arg) useradd.8.xml:27(arg)
+ msgid "-D"
+@@ -1054,7 +1054,7 @@
+ "lower case letters, underscores, dashes, and dollar signs may follow. In "
+ "regular expression terms: [a-z_][a-z0-9_-]*[$]"
+ msgstr ""
+-"Användarnamn måste börja med en gemen bokstav eller ett understreck och fÃ¥r "
++"Användarnamn måste börja med en gemen bokstav eller ett understreck och får "
+ "endast innehålla gemener, understreck, minustecken och på slutet ett dollar-"
+ "tecken. I reguljära uttryckstermer: [a-z_][a-z0-9_-]*[$]"
+ 
+@@ -1242,8 +1242,8 @@
+ "delimited by \",\" or the words <emphasis>ALL EXCEPT</emphasis> followed by "
+ "a list of usernames delimited by \",\""
+ msgstr ""
+-"Där till-id är antingen ordet <emphasis>ALL</emphasis>, en lista med anvÃ"
+-"¤ndarnamn separerade med \",\" eller orden <emphasis>ALL EXCEPT</emphasis> "
++"Där till-id är antingen ordet <emphasis>ALL</emphasis>, en lista med "
++"användarnamn separerade med \",\" eller orden <emphasis>ALL EXCEPT</emphasis> "
+ "följt av en lista med användarnamn separerade med \",\""
+ 
+ #: suauth.5.xml:53(para)
+@@ -1416,8 +1416,8 @@
+ "user logged in directly."
+ msgstr ""
+ "<command>su</command> används för att bli en annan användare under en "
+-"inloggningssession. Om det startas utan <option>användarnamn</option>, vÃ"
+-"¤ljer <command>su</command> superanvändaren. Det valfria argumentet <option>-"
++"inloggningssession. Om det startas utan <option>användarnamn</option>, "
++"väljer <command>su</command> superanvändaren. Det valfria argumentet <option>-"
+ "</option> kan användas för att tillhandahålla en miljö som liknar den som "
+ "användaren skulle förvänta sig om användaren hade loggat in direkt."
+ 
+@@ -1532,8 +1532,8 @@
+ "<filename>/bin/sh</filename> if a shell could not be found by any above "
+ "method."
+ msgstr ""
+-"<filename>/bin/sh</filename> om ett skal inte kunde hittas med någon ovanstÃ"
+-"¥ende metod."
++"<filename>/bin/sh</filename> om ett skal inte kunde hittas med någon "
++"ovanstående metod."
+ 
+ #: su.1.xml:114(para)
+ msgid ""
+@@ -1566,8 +1566,8 @@
+ "If the target user has a restricted shell, this option has no effect (unless "
+ "<command>su</command> is called by root)."
+ msgstr ""
+-"Om målanvändaren har ett begränsat skal har denna flagga ingen effekt (sÃ"
+-"¥vida inte <command>su</command> har startats av root)."
++"Om målanvändaren har ett begränsat skal har denna flagga ingen effekt "
++"(såvida inte <command>su</command> har startats av root)."
+ 
+ #: su.1.xml:169(para)
+ msgid ""
+@@ -1757,7 +1757,7 @@
+ "This file must not be readable by regular users if password security is to "
+ "be maintained."
+ msgstr ""
+-"Denna fil får inte vara läsbar av vanliga användare om lösenordssäkerheten "
++"Denna fil får inte vara läsbar av vanliga användare om lösenordssäkerheten "
+ "ska upprätthållas."
+ 
+ #: shadow.5.xml:124(para)
+@@ -2321,7 +2321,7 @@
+ "emphasis> och <emphasis>oper</emphasis> på <filename>/dev/console</filename> "
+ "när som helst. Detta illustrerar hur filen <filename>/etc/porttime</"
+ "filename> är en ordnad lista för åtkomsttider. Alla andra användare skulle "
+-"matcha den andra poster, vilken inte tillåter någon Ã¥tkomst oavsett tid."
++"matcha den andra poster, vilken inte tillåter någon åtkomst oavsett tid."
+ 
+ #: porttime.5.xml:62(programlisting)
+ #, no-wrap
+@@ -2373,7 +2373,7 @@
+ "<filename>/etc/passwd</filename> contains one line for each user account, "
+ "with seven fields delimited by colons (<quote>:</quote>). These fields are:"
+ msgstr ""
+-"<filename>/etc/passwd</filename> innehåller en rad för varje användarkonto "
++"<filename>/etc/passwd</filename> innehåller en rad för varje användarkonto "
+ "men sju fält separerade med kolontecken (<quote>:</quote>). Dessa fält är:"
+ 
+ #: passwd.5.xml:27(para)
+@@ -2492,9 +2492,9 @@
+ "login shell, or his/her password expiry date and interval."
+ msgstr ""
+ "<command>passwd</command> ändrar lösenord för användarkonton. En vanlig "
+-"användare kan endast ändra lösenordet för sitt egna konto men superanvÃ"
+-"¤ndaren kan ändra lösenord för alla konton. <command>passwd</command> Ã"
+-"¤ndrar även kontoinformation, såsom det fullständiga namnet för användaren, "
++"användare kan endast ändra lösenordet för sitt egna konto men "
++"superanvändaren kan ändra lösenord för alla konton. <command>passwd</command> "
++"ändrar även kontoinformation, såsom det fullständiga namnet för användaren, "
+ "användarens inloggningsskal eller hans/hennes utgångsdatum för lösenordet "
+ "och intervall."
+ 
+@@ -2509,8 +2509,8 @@
+ "user has only one chance to enter the correct password. The super user is "
+ "permitted to bypass this step so that forgotten passwords may be changed."
+ msgstr ""
+-"Användaren frågas först efter hans/hennes gamla lösenord, om det finns nÃ"
+-"¥got. Detta lösenord krypteras sedan och jämförs mot det lagrade lösenordet. "
++"Användaren frågas först efter hans/hennes gamla lösenord, om det finns "
++"något. Detta lösenord krypteras sedan och jämförs mot det lagrade lösenordet. "
+ "Användaren har endast en chans att ange det korrekta lösenordet. "
+ "Superanvändaren tillåts kringgå detta steg så att bortglömda lösenord kan "
+ "ändras."
+@@ -2521,8 +2521,8 @@
+ "to see if the user is permitted to change the password at this time. If not, "
+ "<command>passwd</command> refuses to change the password and exits."
+ msgstr ""
+-"Efter att lösenordet har matats in kontrolleras lösenordets Ã"
+-"¥ldringsinformation för att se om användaren tillåts att ändra lösenord för "
++"Efter att lösenordet har matats in kontrolleras lösenordets "
++"åldringsinformation för att se om användaren tillåts att ändra lösenord för "
+ "tillfället. Om inte, nekar <command>passwd</command> att ändra lösenordet "
+ "och avslutas."
+ 
+@@ -2582,7 +2582,7 @@
+ msgstr ""
+ "Säkerhet i ett lösenord beror på styrkan på krypteringsalgoritmen och "
+ "nyckellängden. Krypteringsmetoden för <emphasis>UNIX-system</emphasis> är "
+-"baserad på NBS DES-algoritmen och är mycket säker. Längden på nyckeln är "
++"baserad på NBS DES-algoritmen och är mycket säker. Längden på nyckeln är "
+ "beroende på slumpmässigheten för det valda lösenordet."
+ 
+ #: passwd.1.xml:96(para)
+@@ -2607,7 +2607,7 @@
+ "For example, Pass%word."
+ msgstr ""
+ "Ditt lösenord måste vara lätt att komma ihåg så att du inte behöver skriva "
+-"ner det på en papperslapp. Detta kan göras genom att lägga till tvÃ¥ små ord "
++"ner det på en papperslapp. Detta kan göras genom att lägga till två små ord "
+ "tillsammans och separera dem med ett specialtecken eller siffra. Till "
+ "exempel, Pass%word."
+ 
+@@ -2668,7 +2668,7 @@
+ "Delete a user's password (make it empty). This is a quick way to disable a "
+ "password for an account. It will set the named account passwordless."
+ msgstr ""
+-"Ta bort en användares lösenord (gör det blankt). Detta är ett snabbt sätt "
++"Ta bort en användares lösenord (gör det blankt). Detta är ett snabbt sätt "
+ "att inaktivera ett lösenord för ett konto. Det kommer att ta bort det "
+ "angivna kontots lösenord."
+ 
+@@ -2701,7 +2701,7 @@
+ msgstr ""
+ "Denna flagga används för att inaktivera ett konto efter att lösenordet har "
+ "varit utgånget i ett antal dagar. Efter att ett användarkonto har haft ett "
+-"utgånget lösenord i <replaceable>INAKTIV</replaceable> dagar får användaren "
++"utgånget lösenord i <replaceable>INAKTIV</replaceable> dagar får användaren "
+ "inte längre logga in med detta konto."
+ 
+ #: passwd.1.xml:199(term)
+@@ -2728,7 +2728,7 @@
+ "password to a value which matches no possible encrypted value."
+ msgstr ""
+ "Lås angivet konto. Denna flagga inaktiverar ett konto genom att ändra "
+-"lösenordet till ett värde som inte matchar något möjligt krypterat värde."
++"lösenordet till ett värde som inte matchar något möjligt krypterat värde."
+ 
+ #: passwd.1.xml:222(term) chage.1.xml:109(term)
+ msgid ""
+@@ -2777,7 +2777,7 @@
+ "Första fältet är användarens inloggningsnamn. Det andra fältet indikerar om "
+ "användarkontot är låst (L), saknar lösenord (NP) eller har ett användbart "
+ "lösenord (P). Det tredje fältet anger datumet för senaste "
+-"lösenordsändringen. De nästa fyra fälten är minimal ålder, maximal Ã¥lder, "
++"lösenordsändringen. De nästa fyra fälten är minimal ålder, maximal ålder, "
+ "varningsperiod och inaktivitetsperiod för lösenordet. Dessa åldrar anges i "
+ "dagar."
+ 
+@@ -2791,8 +2791,8 @@
+ "password back to its previous value (to value before using <option>-l</"
+ "option> option)."
+ msgstr ""
+-"Lås upp angivet konto. Denna flagga återaktiverar ett konto genom att ändra "
+-"tillbaka lösenordet till dess tidigare värde (till värdet före användning "
++"Lås upp angivet konto. Denna flagga återaktiverar ett konto genom att ändra "
++"tillbaka lösenordet till dess tidigare värde (till värdet före användning "
+ "av flaggan <option>-l</option>)."
+ 
+ #: passwd.1.xml:283(term)
+@@ -2811,7 +2811,7 @@
+ "about to expire."
+ msgstr ""
+ "Sätter antalet dagar för varning före ett lösenord behöver ändras. Flaggan "
+-"<replaceable>VARN_DAGAR</replaceable> är antalet dagar före användaren "
++"<replaceable>VARN_DAGAR</replaceable> är antalet dagar före användaren "
+ "varnas om att lösenordet är på väg att bli utgånget."
+ 
+ #: passwd.1.xml:296(term)
+@@ -2840,7 +2840,7 @@
+ "Inte alla flaggor kanske stöds. Kontroll av lösenordskomplexiteten kan "
+ "variera mellan olika system. Användare rekommenderas att välja ett lösenord "
+ "som är så komplext som han eller hon känner sig komfortabel med. Användare "
+-"kanske inte kan ändra sina lösenord på ett system om NIS är aktiverat och "
++"kanske inte kan ändra sina lösenord på ett system om NIS är aktiverat och "
+ "de inte är inloggade mot NIS-servern."
+ 
+ #: passwd.1.xml:353(para) chage.1.xml:212(para)
+@@ -2900,8 +2900,8 @@
+ "available and exits non-zero. It is intended as a replacement shell field "
+ "for accounts that have been disabled."
+ msgstr ""
+-"<command>nologin</command> visar ett meddelande om att kontot inte är tillgÃ"
+-"¤ngligt och avslutas med icke-noll-status. Det är tänkt som ett ersättande "
++"<command>nologin</command> visar ett meddelande om att kontot inte är "
++"tillgängligt och avslutas med icke-noll-status. Det är tänkt som ett ersättande "
+ "skalfält för konton som har inaktiverats."
+ 
+ #: nologin.8.xml:27(para)
+@@ -4451,7 +4451,7 @@
+ "You may not remove the primary group of any existing user. You must remove "
+ "the user before you remove the group."
+ msgstr ""
+-"Du får inte ta bort den primära gruppen för någon existerande användare. Du "
++"Du får inte ta bort den primära gruppen för någon existerande användare. Du "
+ "måste ta bort användaren innan du tar bort gruppen."
+ 
+ #: groupdel.8.xml:80(para)
+@@ -5039,7 +5039,7 @@
+ "Remember to set permissions or umask to prevent readability of unencrypted "
+ "files by other users."
+ msgstr ""
+-"Kom ihåg att ställa in rättigheter eller umask för att förhindra läsning av "
++"Kom ihåg att ställa in rättigheter eller umask för att förhindra läsning av "
+ "okrypterade filer för andra användare."
+ 
+ #: chpasswd.8.xml:86(para)
+@@ -5072,8 +5072,8 @@
+ "groups. Each line is of the format:"
+ msgstr ""
+ "<command>chgpasswd</command> läser en lista på gruppnamn och lösenordspar "
+-"från standard in och använder denna information för att uppdatera en uppsÃ"
+-"¤ttning redan existerande grupper. Varje rad är i formatet:"
++"från standard in och använder denna information för att uppdatera en "
++"uppsättning redan existerande grupper. Varje rad är i formatet:"
+ 
+ #: chgpasswd.8.xml:30(para)
+ msgid ""

Added: trunk/debian/patches/200_regenerate_manpages
===================================================================
--- trunk/debian/patches/200_regenerate_manpages	2007-02-27 18:35:34 UTC (rev 1159)
+++ trunk/debian/patches/200_regenerate_manpages	2007-04-11 08:03:46 UTC (rev 1160)
@@ -0,0 +1,12472 @@
+Goal: Re-generate manually the English and translated man pages.
+
+Fixes: part of 403210
+
+This patch fixes the formatting of some pages, which was broken with an
+earlier version of the DocBook XSL Stylesheets. It also permits to benefit
+from the Debian changes in the translated pages and to fix the formatting
+of the Swedish pages.
+
+Status wrt upstream: --enable-man should be fixed to really generate the
+                     man pages (English and translated). Not reported.
+
+Index: shadow-4.0.18.1/man/chage.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/chage.1	2006-07-30 22:53:36.000000000 +0200
++++ shadow-4.0.18.1/man/chage.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: chage
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: User Commands
+ .\"    Source: User Commands
+ .\"
+-.TH "CHAGE" "1" "07/30/2006" "User Commands" "User Commands"
++.TH "CHAGE" "1" "02/25/2007" "User Commands" "User Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -25,11 +25,14 @@
+ The options which apply to the
+ \fBchage\fR
+ command are:
+-.TP 3n
++.PP
+ \fB\-d\fR, \fB\-\-lastday\fR \fILAST_DAY\fR
++.RS 3n
+ Set the number of days since January 1st, 1970 when the password was last changed. The date may also be expressed in the format YYYY\-MM\-DD (or the format more commonly used in your area).
+-.TP 3n
++.RE
++.PP
+ \fB\-E\fR, \fB\-\-expiredate\fR \fIEXPIRE_DATE\fR
++.RS 3n
+ Set the date or number of days since January 1, 1970 on which the user's account will no longer be accessible. The date may also be expressed in the format YYYY\-MM\-DD (or the format more commonly used in your area). A user whose account is locked must contact the system administrator before being able to use the system again.
+ .sp
+ Passing the number
+@@ -37,11 +40,15 @@
+ as the
+ \fIEXPIRE_DATE\fR
+ will remove an account expiration date.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Display help message and exit.
+-.TP 3n
++.RE
++.PP
+ \fB\-I\fR, \fB\-\-inactive\fR \fIINACTIVE\fR
++.RS 3n
+ Set the number of days of inactivity after a password has expired before the account is locked. The
+ \fIINACTIVE\fR
+ option is the number of days of inactivity. A user whose account is locked must contact the system administrator before being able to use the system again.
+@@ -51,15 +58,21 @@
+ as the
+ \fIINACTIVE\fR
+ will remove an account's inactivity.
+-.TP 3n
++.RE
++.PP
+ \fB\-l\fR, \fB\-\-list\fR
++.RS 3n
+ Show account aging information.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-\-mindays\fR \fIMIN_DAYS\fR
++.RS 3n
+ Set the minimum number of days between password changes to
+ \fIMIN_DAYS\fR. A value of zero for this field indicates that the user may change his/her password at any time.
+-.TP 3n
++.RE
++.PP
+ \fB\-M\fR, \fB\-\-maxdays\fR \fIMAX_DAYS\fR
++.RS 3n
+ Set the maximum number of days during which a password is valid. When
+ \fIMAX_DAYS\fR
+ plus
+@@ -73,11 +86,14 @@
+ as
+ \fIMAX_DAYS\fR
+ will remove checking a password's validity.
+-.TP 3n
++.RE
++.PP
+ \fB\-W\fR, \fB\-\-warndays\fR \fIWARN_DAYS\fR
++.RS 3n
+ Set the number of days of warning before a password change is required. The
+ \fIWARN_DAYS\fR
+ option is the number of days prior to the password expiring that a user will be warned his/her password is about to expire.
++.RE
+ .PP
+ If none of the options are selected,
+ \fBchage\fR
+@@ -96,29 +112,41 @@
+ \fB\-l\fR
+ option, which may be used by an unprivileged user to determine when his/her password or account is due to expire.
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ User account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Secure user account information.
++.RE
+ .SH "EXIT VALUES"
+ .PP
+ The
+ \fBchage\fR
+ command exits with the following values:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ success
+-.TP 3n
++.RE
++.PP
+ \fI1\fR
++.RS 3n
+ permission denied
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ invalid command syntax
+-.TP 3n
++.RE
++.PP
+ \fI15\fR
++.RS 3n
+ can't find the shadow password file
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/chfn.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/chfn.1	2006-07-30 22:53:37.000000000 +0200
++++ shadow-4.0.18.1/man/chfn.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: chfn
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: User Commands
+ .\"    Source: User Commands
+ .\"
+-.TH "CHFN" "1" "07/30/2006" "User Commands" "User Commands"
++.TH "CHFN" "1" "02/25/2007" "User Commands" "User Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -37,12 +37,16 @@
+ \fBchfn\fR
+ prompts for the current user account.
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Shadow password suite configuration.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ User account information.
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/chgpasswd.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/chgpasswd.8	2006-07-30 22:53:38.000000000 +0200
++++ shadow-4.0.18.1/man/chgpasswd.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: chgpasswd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: System Management Commands
+ .\"    Source: System Management Commands
+ .\"
+-.TH "CHGPASSWD" "8" "07/30/2006" "System Management Commands" "System Management Commands"
++.TH "CHGPASSWD" "8" "02/25/2007" "System Management Commands" "System Management Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -32,15 +32,21 @@
+ The options which apply to the
+ \fBchgpasswd\fR
+ command are:
+-.TP 3n
++.PP
+ \fB\-e\fR, \fB\-\-encrypted\fR
++.RS 3n
+ Supplied passwords are in encrypted form.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Display help message and exit.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-\-md5\fR
++.RS 3n
+ Use MD5 encryption instead of DES when the supplied passwords are not encrypted.
++.RE
+ .SH "CAVEATS"
+ .PP
+ Remember to set permissions or umask to prevent readability of unencrypted files by other users.
+Index: shadow-4.0.18.1/man/chpasswd.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/chpasswd.8	2006-07-30 22:53:40.000000000 +0200
++++ shadow-4.0.18.1/man/chpasswd.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: chpasswd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: System Management Commands
+ .\"    Source: System Management Commands
+ .\"
+-.TH "CHPASSWD" "8" "07/30/2006" "System Management Commands" "System Management Commands"
++.TH "CHPASSWD" "8" "02/25/2007" "System Management Commands" "System Management Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -32,15 +32,21 @@
+ The options which apply to the
+ \fBchpasswd\fR
+ command are:
+-.TP 3n
++.PP
+ \fB\-e\fR, \fB\-\-encrypted\fR
++.RS 3n
+ Supplied passwords are in encrypted form.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Display help message and exit.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-\-md5\fR
++.RS 3n
+ Use MD5 encryption instead of DES when the supplied passwords are not encrypted.
++.RE
+ .SH "CAVEATS"
+ .PP
+ Remember to set permissions or umask to prevent readability of unencrypted files by other users.
+Index: shadow-4.0.18.1/man/chsh.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/chsh.1	2006-07-30 22:53:41.000000000 +0200
++++ shadow-4.0.18.1/man/chsh.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: chsh
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: User Commands
+ .\"    Source: User Commands
+ .\"
+-.TH "CHSH" "1" "07/30/2006" "User Commands" "User Commands"
++.TH "CHSH" "1" "02/25/2007" "User Commands" "User Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -25,12 +25,16 @@
+ The options which apply to the
+ \fBchsh\fR
+ command are:
+-.TP 3n
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Display help message and exit.
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shell\fR \fISHELL\fR
++.RS 3n
+ The name of the user's new login shell. Setting this field to blank causes the system to select the default login shell.
++.RE
+ .PP
+ If the
+ \fB\-s\fR
+@@ -48,15 +52,21 @@
+ \fI/etc/shells\fR
+ is discouraged since accidentally changing to a restricted shell would prevent the user from ever changing her login shell back to its original value.
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ User account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shells\fR
++.RS 3n
+ List of valid login shells.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Shadow password suite configuration.
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/expiry.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/expiry.1	2006-07-30 22:53:42.000000000 +0200
++++ shadow-4.0.18.1/man/expiry.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: expiry
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: User Commands
+ .\"    Source: User Commands
+ .\"
+-.TH "EXPIRY" "1" "07/30/2006" "User Commands" "User Commands"
++.TH "EXPIRY" "1" "02/25/2007" "User Commands" "User Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -21,12 +21,16 @@
+ \fBexpiry\fR
+ checks (\fB\-c\fR) the current password expiration and forces (\fB\-f\fR) changes when required. It is callable as a normal user command.
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ User account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Secure user account information.
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/faillog.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/faillog.5	2006-07-30 22:53:44.000000000 +0200
++++ shadow-4.0.18.1/man/faillog.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: faillog
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual:  File Formats and Conversions
+ .\"    Source:  File Formats and Conversions
+ .\"
+-.TH "FAILLOG" "5" "07/30/2006" "File Formats and Conversions" "File Formats and Conversions"
++.TH "FAILLOG" "5" "02/25/2007" "File Formats and Conversions" "File Formats and Conversions"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -31,9 +31,11 @@
+ .fi
+ .RE
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/var/log/faillog\fR
++.RS 3n
+ Failure logging file.
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/faillog.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/faillog.8	2006-07-30 22:53:45.000000000 +0200
++++ shadow-4.0.18.1/man/faillog.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: faillog
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: System Management Commands
+ .\"    Source: System Management Commands
+ .\"
+-.TH "FAILLOG" "8" "07/30/2006" "System Management Commands" "System Management Commands"
++.TH "FAILLOG" "8" "02/25/2007" "System Management Commands" "System Management Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -29,42 +29,55 @@
+ The options which apply to the
+ \fBfaillog\fR
+ command are:
+-.TP 3n
++.PP
+ \fB\-a\fR, \fB\-\-all\fR
++.RS 3n
+ Display faillog records for all users.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Display help message and exit.
+-.TP 3n
++.RE
++.PP
+ \fB\-l\fR, \fB\-\-lock\-time\fR \fISEC\fR
++.RS 3n
+ Lock account to
+ \fISEC\fR
+ seconds after failed login.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-\-maximum\fR \fIMAX\fR
++.RS 3n
+ Set maximum number of login failures after the account is disabled to
+ \fIMAX\fR. Selecting
+ \fIMAX\fR
+ value of 0 has the effect of not placing a limit on the number of failed logins. The maximum failure count should always be 0 for
+ \fIroot\fR
+ to prevent a denial of services attack against the system.
+-.TP 3n
++.RE
++.PP
+ \fB\-r\fR, \fB\-\-reset\fR
++.RS 3n
+ Reset the counters of login failures or one record if used with the
+ \fB\-u\fR
+ \fILOGIN\fR
+ option. Write access to
+ \fI/var/log/faillog\fR
+ is required for this option.
+-.TP 3n
++.RE
++.PP
+ \fB\-t\fR, \fB\-\-time\fR \fIDAYS\fR
++.RS 3n
+ Display faillog records more recent than
+ \fIDAYS\fR. The
+ \fB\-t\fR
+ flag overrides the use of
+ \fB\-u\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-u\fR, \fB\-\-user\fR \fILOGIN\fR
++.RS 3n
+ Display faillog record or maintains failure counters and limits (if used with
+ \fB\-l\fR,
+ \fB\-m\fR
+@@ -72,6 +85,7 @@
+ \fB\-r\fR
+ options) only for user with
+ \fILOGIN\fR.
++.RE
+ .SH "CAVEATS"
+ .PP
+ 
+@@ -82,9 +96,11 @@
+ \fB\-a\fR
+ flag.
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/var/log/faillog\fR
++.RS 3n
+ Failure logging file.
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/fr/chage.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/chage.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/chage.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: chage
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes utilisateur
+ .\"    Source: Commandes utilisateur
+ .\"
+-.TH "CHAGE" "1" "30/07/2006" "Commandes utilisateur" "Commandes utilisateur"
++.TH "CHAGE" "1" "25/02/2007" "Commandes utilisateur" "Commandes utilisateur"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -25,11 +25,14 @@
+ Les options disponibles pour la commande
+ \fBchage\fR
+ sont\ :
+-.TP 3n
++.PP
+ \fB\-d\fR, \fB\-\-lastday\fR \fIDERNIER_JOUR\fR
++.RS 3n
+ Fixer le nombre du jour, à compter du 1er janvier 1970, où le mot de passe a été changé la dernière fois. La date peut aussi être exprimée dans le format AAAA\-MM\-JJ (ou le format utilisé plus communément dans votre région).
+-.TP 3n
++.RE
++.PP
+ \fB\-E\fR, \fB\-\-expiredate\fR \fIDATE_FIN_VALIDITÉ\fR
++.RS 3n
+ Fixer la date, ou le nombre de jours à compter du 1er janvier 1970, à partir de laquelle le compte de l'utilisateur ne sera plus accessible. La date peut aussi être exprimée dans le format AAAA\-MM\-JJ (ou le format plus communément utilisé dans votre région). Un utilisateur dont le compte est bloqué doit contacter l'administrateur système pour pouvoir utiliser à nouveau le système.
+ .sp
+ Une valeur de
+@@ -37,11 +40,15 @@
+ pour
+ \fIDATE_FIN_VALIDITÉ\fR
+ aura pour effet de supprimer la date de fin de validité.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Afficher un message d'aide et quitter.
+-.TP 3n
++.RE
++.PP
+ \fB\-I\fR, \fB\-\-inactive\fR \fIDURÉE_INACTIVITÉ\fR
++.RS 3n
+ Fixer le nombre de jours d'inactivité, après qu'un mot de passe ait dépassé la date de fin de validité, avant que le compte ne soit bloqué. La valeur
+ \fIDURÉE_INACTIVITÉ\fR
+ est le nombre de jours d'inactivité. Un utilisateur dont le compte est bloqué doit contacter l'administrateur système avant de pouvoir utiliser de nouveau le système.
+@@ -51,15 +58,21 @@
+ pour
+ \fIDURÉE_INACTIVITÉ\fR
+ supprime la durée d'inactivité pour un compte.
+-.TP 3n
++.RE
++.PP
+ \fB\-l\fR, \fB\-\-list\fR
++.RS 3n
+ Afficher les informations sur l'âge des comptes.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-\-mindays\fR \fIJOURS_MIN\fR
++.RS 3n
+ Définit le nombre minimum de jours entre chaque changement de mot de passe à
+ \fIMIN_DAYS\fR. Une valeur de zéro pour ce champ indique que l'utilisateur peut changer son mot de passe quand il le souhaite.
+-.TP 3n
++.RE
++.PP
+ \fB\-M\fR, \fB\-\-maxdays\fR \fIJOURS_MAX\fR
++.RS 3n
+ Fixer le nombre maximum de jours pendant lesquels un mot de passe est valable. Quand
+ \fIJOURS_MAX\fR
+ plus
+@@ -73,11 +86,14 @@
+ pour
+ \fIJOURS_MAX\fR
+ supprime la vérification de validité.
+-.TP 3n
++.RE
++.PP
+ \fB\-W\fR, \fB\-\-warndays\fR \fIDURÉE_AVERTISSEMENT\fR
++.RS 3n
+ Fixer le nombre de jours d'avertissement avant que le changement de mot de passe ne soit obligatoire. La valeur
+ \fIDURÉE_AVERTISSEMENT\fR
+ est le nombre de jours précédant la fin de validité pendant lesquels un utilisateur sera prévenu que son mot de passe est sur le point d'arriver en fin de validité.
++.RE
+ .PP
+ Si aucune de ces options n'est donnée,
+ \fBchage\fR
+@@ -93,29 +109,41 @@
+ est réservée à l'utilisateur root, sauf pour l'option
+ \fB\-l\fR, qui peut être utilisée par un utilisateur non privilégié pour lui permettre de savoir quand son mot de passe ou son compte arrivera en fin de validité.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Informations sur les comptes des utilisateurs.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Informations sécurisées sur les comptes utilisateurs.
++.RE
+ .SH "VALEURS DE RETOUR"
+ .PP
+ La commande
+ \fBchage\fR
+ retourne les valeurs suivantes en quittant\ :
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ succès
+-.TP 3n
++.RE
++.PP
+ \fI1\fR
++.RS 3n
+ permission refusée
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ erreur de syntaxe
+-.TP 3n
++.RE
++.PP
+ \fI15\fR
++.RS 3n
+ impossible de trouver le fichier des mots de passe cachés
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBpasswd\fR(5),
+Index: shadow-4.0.18.1/man/fr/chfn.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/chfn.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/chfn.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: chfn
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes utilisateur
+ .\"    Source: Commandes utilisateur
+ .\"
+-.TH "CHFN" "1" "30/07/2006" "Commandes utilisateur" "Commandes utilisateur"
++.TH "CHFN" "1" "25/02/2007" "Commandes utilisateur" "Commandes utilisateur"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -35,12 +35,16 @@
+ \fBchfn\fR
+ opère sur l'utilisateur actuel.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Configuration de la suite des mots de passe cachés \(Fo\ shadow password\ \(Fc.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Informations sur les comptes des utilisateurs.
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBchsh\fR(1),
+Index: shadow-4.0.18.1/man/fr/chpasswd.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/chpasswd.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/chpasswd.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: chpasswd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes de gestion du système
+ .\"    Source: Commandes de gestion du système
+ .\"
+-.TH "CHPASSWD" "8" "30/07/2006" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
++.TH "CHPASSWD" "8" "25/02/2007" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -30,15 +30,21 @@
+ Les options disponibles pour la commande
+ \fBchpasswd\fR
+ sont\ :
+-.TP 3n
++.PP
+ \fB\-e\fR, \fB\-\-encrypted\fR
++.RS 3n
+ Indique que les mots de passe fournis sont chiffrés.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Afficher un message d'aide et quitter.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-\-md5\fR
++.RS 3n
+ Permettre d'utiliser le chiffrement MD5, plutôt que DES, lorsque les mots de passe fournis ne sont pas chiffrés.
++.RE
+ .SH "AVERTISSEMENTS"
+ .PP
+ Pensez à fixer les permissions ou umask afin d'empêcher la lecture par les autres utilisateurs des fichiers non chiffrés.
+Index: shadow-4.0.18.1/man/fr/chsh.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/chsh.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/chsh.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: chsh
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes utilisateur
+ .\"    Source: Commandes utilisateur
+ .\"
+-.TH "CHSH" "1" "30/07/2006" "Commandes utilisateur" "Commandes utilisateur"
++.TH "CHSH" "1" "25/02/2007" "Commandes utilisateur" "Commandes utilisateur"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -24,12 +24,16 @@
+ Les options applicables à la commande
+ \fBchsh\fR
+ sont\ :
+-.TP 3n
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Afficher un message d'aide et quitter.
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shell\fR \fIINTERPRÉTEUR\fR
++.RS 3n
+ Nom du nouvel interpréteur de commandes initial (\(Fo\ login shell\ \(Fc) de l'utilisateur. Si ce champ est vide, le système sélectionnera l'interpréteur de commandes initial par défaut.
++.RE
+ .PP
+ Quand l'option
+ \fB\-s\fR
+@@ -46,15 +50,21 @@
+ dans
+ \fI/etc/shells\fR, puisqu'un changement accidentel vers un interpréteur restreint empêchera alors l'utilisateur de retourner ensuite à l'interpréteur précédent.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Informations sur les comptes des utilisateurs.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shells\fR
++.RS 3n
+ Liste des interpréteurs de commandes initiaux valables.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Configuration de la suite des mots de passe cachés \(Fo\ shadow password\ \(Fc.
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/fr/expiry.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/expiry.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/expiry.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: expiry
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes utilisateur
+ .\"    Source: Commandes utilisateur
+ .\"
+-.TH "EXPIRY" "1" "30/07/2006" "Commandes utilisateur" "Commandes utilisateur"
++.TH "EXPIRY" "1" "25/02/2007" "Commandes utilisateur" "Commandes utilisateur"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -23,12 +23,16 @@
+ vérifie la validité du mot de passe de l'utilisateur courant, et force (avec l'option
+ \fB\-f\fR) des changements quand nécessaire. Il peut être appelé par un utilisateur normal.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Informations sur les comptes des utilisateurs.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Informations sécurisées sur les comptes utilisateurs.
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBpasswd\fR(5),
+Index: shadow-4.0.18.1/man/fr/faillog.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/faillog.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/faillog.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: faillog
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Formats et conversions de fichiers
+ .\"    Source: Formats et conversions de fichiers
+ .\"
+-.TH "FAILLOG" "5" "30/07/2006" "Formats et conversions de fich" "Formats et conversions de fich"
++.TH "FAILLOG" "5" "25/02/2007" "Formats et conversions de fich" "Formats et conversions de fich"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -30,9 +30,11 @@
+ .fi
+ .RE
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/var/log/faillog\fR
++.RS 3n
+ Journal des échecs de connexion.
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/fr/faillog.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/faillog.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/faillog.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: faillog
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes de gestion du système
+ .\"    Source: Commandes de gestion du système
+ .\"
+-.TH "FAILLOG" "8" "30/07/2006" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
++.TH "FAILLOG" "8" "25/02/2007" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -26,42 +26,55 @@
+ Les options disponibles pour la commande
+ \fBfaillog\fR
+ sont\ :
+-.TP 3n
++.PP
+ \fB\-a\fR, \fB\-\-all\fR
++.RS 3n
+ Afficher les échecs de tous les utilisateurs.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Afficher un message d'aide et quitter.
+-.TP 3n
++.RE
++.PP
+ \fB\-l\fR, \fB\-\-lock\-time\fR \fISEC\fR
++.RS 3n
+ Verrouiller le compte pendant
+ \fISEC\fR
+ secondes après un échec de connexion.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-\-maximum\fR \fIMAX\fR
++.RS 3n
+ Fixer le nombre maximum d'échecs de connexion après lesquels le compte sera désactivé à
+ \fIMAX\fR. Une limite
+ \fIMAX\fR
+ de 0 aura pour effet de ne pas placer de limite d'échec. La limite pour l'utilisateur
+ \fIroot\fR
+ devrait toujours être 0 pour éviter tout risque de déni de service contre le système.
+-.TP 3n
++.RE
++.PP
+ \fB\-r\fR, \fB\-\-reset\fR
++.RS 3n
+ Réinitialiser les compteurs (ou un compteur, si l'option
+ \fB\-u\fR
+ \fIIDENTIFIANT\fR
+ est utilisée) des échecs de connexion. L'accès en écriture sur
+ \fI/var/log/faillog\fR
+ est nécessaire pour cette option.
+-.TP 3n
++.RE
++.PP
+ \fB\-t\fR, \fB\-\-time\fR \fIJOURS\fR
++.RS 3n
+ Afficher les entrées de faillog plus récentes que
+ \fIJOURS\fR. L'option
+ \fB\-t\fR
+ surcharge l'utilisation de l'option
+ \fB\-u\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-u\fR, \fB\-\-user\fR \fIIDENTIFIANT\fR
++.RS 3n
+ Afficher l'entrée de faillog ou maintient le décompte et les limitations (suivant que l'option
+ \fB\-l\fR,
+ \fB\-m\fR
+@@ -69,6 +82,7 @@
+ \fB\-r\fR
+ est utilisée) seulement pour l'utilisateur
+ \fIIDENTIFIANT\fR.
++.RE
+ .SH "AVERTISSEMENTS"
+ .PP
+ \fBFaillog\fR
+@@ -76,9 +90,11 @@
+ \fB\-u\fR, ou demander l'affichage de tous les utilisateurs avec l'option
+ \fB\-a\fR.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/var/log/faillog\fR
++.RS 3n
+ Journal des échecs de connexion.
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBlogin\fR(1),
+Index: shadow-4.0.18.1/man/fr/gpasswd.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/gpasswd.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/gpasswd.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: gpasswd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes utilisateur
+ .\"    Source: Commandes utilisateur
+ .\"
+-.TH "GPASSWD" "1" "30/07/2006" "Commandes utilisateur" "Commandes utilisateur"
++.TH "GPASSWD" "1" "25/02/2007" "Commandes utilisateur" "Commandes utilisateur"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -40,7 +40,6 @@
+ .SS "Notes sur les mots de passe de groupe"
+ .PP
+ Les mots de passe de groupe représentent naturellement un risque en matière de sécurité, puisque plusieurs personnes ont connaissance du mot de passe. Cependant, les groupes sont utiles pour permettre la coopération entre différents utilisateurs.
+-.\" end of SS subsection "Notes sur les mots de passe de groupe"
+ .SH "OPTIONS"
+ .PP
+ Un administrateur de groupe peut ajouter ou supprimer des utilisateurs en utilisant respectivement les options
+@@ -61,12 +60,16 @@
+ \fBnewgrp\fR(1)
+ sans mot de passe, tandis que les utilisateurs n'étant pas membre du groupe devront fournir le mot de passe.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Informations sur les groupes.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Informations sécurisées sur les groupes.
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBnewgrp\fR(1),
+Index: shadow-4.0.18.1/man/fr/groupadd.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/groupadd.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/groupadd.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: groupadd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes de gestion du système
+ .\"    Source: Commandes de gestion du système
+ .\"
+-.TH "GROUPADD" "8" "30/07/2006" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
++.TH "GROUPADD" "8" "25/02/2007" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -25,24 +25,31 @@
+ Les options disponibles pour la commande
+ \fBgroupadd\fR
+ sont\ :
+-.TP 3n
++.PP
+ \fB\-f\fR
++.RS 3n
+ Avec cette option,
+ \fBgroupadd\fR
+ quittera juste avec un état de succès si le groupe indiqué existe déjà. Avec l'option
+ \fB\-g\fR, si le groupe indiqué existe déjà, un autre gid (non utilisé) sera choisi (c.\-à\-d. que
+ \fB\-g\fR
+ est désactivée).
+-.TP 3n
++.RE
++.PP
+ \fB\-g\fR \fIGID\fR
++.RS 3n
+ La valeur numérique de l'identifiant du groupe (\(Fo\ group ID\ \(Fc ou GID). Cette valeur doit être unique, à moins que l'option
+ \fB\-o\fR
+ ne soit utilisée. La valeur ne doit pas être négative. Par défaut le plus petit identifiant plus grand que 999 et que les identifiants des groupes existants est utilisé. Les valeurs comprises entre 0 et 999 sont généralement réservées aux comptes système.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Afficher un message d'aide et quitter.
+-.TP 3n
++.RE
++.PP
+ \fB\-K \fR\fB\fICLÉ\fR\fR\fB=\fR\fB\fIVALEUR\fR\fR
++.RS 3n
+ Surcharger les valeurs par défaut du fichier
+ \fI/etc/login.defs\fR
+ (GID_MIN, GID_MAX et autres). L'option
+@@ -59,19 +66,28 @@
+ \fB\-K\fR
+ \fIGID_MIN\fR=\fI10\fR,\fIGID_MAX\fR=\fI499\fR
+ ne fonctionne pas pour l'instant.
+-.TP 3n
++.RE
++.PP
+ \fB\-o\fR
++.RS 3n
+ Permet de créer un groupe avec un identifiant (\(Fo\ GID\ \(Fc) déjà utilisé.
++.RE
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Informations sur les groupes.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Informations sécurisées sur les groupes.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Configuration de la suite des mots de passe cachés \(Fo\ shadow password\ \(Fc.
++.RE
+ .SH "AVERTISSEMENTS"
+ .PP
+ Les noms de groupe doivent commencer par une lettre minuscule ou un tiret bas (\(Fo\ underscore\ \(Fc), et seuls des lettres minuscules, des chiffres, des \(Fo\ underscore\ \(Fc, des tirets ou un dollar peuvent suivre. Soit, sous la forme d'une expression rationnelle\ : [a\-z_][a\-z0\-9_\-]*[$]
+@@ -88,26 +104,38 @@
+ La commande
+ \fBgroupadd\fR
+ retourne les valeurs suivantes en quittant\ :
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ succès
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ erreur de syntaxe
+-.TP 3n
++.RE
++.PP
+ \fI3\fR
++.RS 3n
+ paramètre non valable pour l'option
+-.TP 3n
++.RE
++.PP
+ \fI4\fR
++.RS 3n
+ GID déjà utilisé (et
+ \fB\-o\fR
+ n'est pas utilisé)
+-.TP 3n
++.RE
++.PP
+ \fI9\fR
++.RS 3n
+ nom de groupe déjà utilisé
+-.TP 3n
++.RE
++.PP
+ \fI10\fR
++.RS 3n
+ impossible de mettre à jour le fichier des groupes
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/fr/groupdel.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/groupdel.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/groupdel.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: groupdel
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes de gestion du système
+ .\"    Source: Commandes de gestion du système
+ .\"
+-.TH "GROUPDEL" "8" "30/07/2006" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
++.TH "GROUPDEL" "8" "25/02/2007" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -27,29 +27,41 @@
+ .PP
+ Vous ne pouvez pas supprimer le groupe primaire d'un utilisateur existant. Vous devez supprimer l'utilisateur auparavant.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Informations sur les groupes.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Informations sécurisées sur les groupes.
++.RE
+ .SH "VALEURS DE RETOUR"
+ .PP
+ La commande
+ \fBgroupdel\fR
+ retourne les valeurs suivantes en quittant\ :
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ succès
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ erreur de syntaxe
+-.TP 3n
++.RE
++.PP
+ \fI8\fR
++.RS 3n
+ impossible de supprimer le groupe primaire d'un utilisateur existant
+-.TP 3n
++.RE
++.PP
+ \fI10\fR
++.RS 3n
+ impossible de mettre à jour le fichier des groupes
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/fr/groupmod.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/groupmod.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/groupmod.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: groupmod
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes de gestion du système
+ .\"    Source: Commandes de gestion du système
+ .\"
+-.TH "GROUPMOD" "8" "30/07/2006" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
++.TH "GROUPMOD" "8" "25/02/2007" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -27,8 +27,9 @@
+ Les options disponibles pour la commande
+ \fBgroupmod\fR
+ sont\ :
+-.TP 3n
++.PP
+ \fB\-g\fR, \fB\-\-gid\fR \fIGID\fR
++.RS 3n
+ Indiquer la nouvelle Valeur numérique de l'identifiant du
+ \fIGROUPE\fR
+ (\(Fo\ group ID\ \(Fc ou GID). La valeur de
+@@ -36,52 +37,77 @@
+ doit être un entier décimal non négatif. Cette valeur doit être unique, à moins que l'option
+ \fB\-o\fR
+ ne soit utilisée. Les valeurs comprises entre 0 et 999 sont généralement réservées aux comptes système. Vous devrez modifier vous\-même le groupe propriétaire de tous les fichiers possédés par ce groupe.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Afficher un message d'aide et quitter.
+-.TP 3n
++.RE
++.PP
+ \fB\-n\fR, \fB\-\-new\-name\fR\fINOUVEAU_NOM_GROUPE\fR
++.RS 3n
+ Le nom du groupe sera modifié de
+ \fIGROUPE\fR
+ vers
+ \fINOUVEAU_NOM_GROUPE\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-o\fR, \fB\-\-non\-unique\fR
++.RS 3n
+ En combinaison avec l'option
+ \fB\-g\fR, cette option permet de changer l'identifiant du groupe vers une valeur déjà utilisée.
++.RE
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Informations sur les groupes.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Informations sécurisées sur les groupes.
++.RE
+ .SH "VALEURS DE RETOUR"
+ .PP
+ La commande
+ \fBgroupmod\fR
+ retourne les valeurs suivantes en quittant\ :
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ succès
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ erreur de syntaxe
+-.TP 3n
++.RE
++.PP
+ \fI3\fR
++.RS 3n
+ paramètre non valable pour l'option
+-.TP 3n
++.RE
++.PP
+ \fI4\fR
++.RS 3n
+ le groupe spécifié n'existe pas
+-.TP 3n
++.RE
++.PP
+ \fI6\fR
++.RS 3n
+ le groupe spécifié n'existe pas
+-.TP 3n
++.RE
++.PP
+ \fI9\fR
++.RS 3n
+ nom de groupe déjà utilisé
+-.TP 3n
++.RE
++.PP
+ \fI10\fR
++.RS 3n
+ impossible de mettre à jour le fichier des groupes
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/fr/groups.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/groups.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/groups.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: groups
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes utilisateur
+ .\"    Source: Commandes utilisateur
+ .\"
+-.TH "GROUPS" "1" "30/07/2006" "Commandes utilisateur" "Commandes utilisateur"
++.TH "GROUPS" "1" "25/02/2007" "Commandes utilisateur" "Commandes utilisateur"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -32,9 +32,11 @@
+ \fBsg\fR
+ pour modifier l'identifiant de groupe réel et effectif.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Informations sur les groupes.
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBnewgrp\fR(1),
+Index: shadow-4.0.18.1/man/fr/grpck.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/grpck.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/grpck.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: grpck
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes de gestion du système
+ .\"    Source: Commandes de gestion du système
+ .\"
+-.TH "GRPCK" "8" "30/07/2006" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
++.TH "GRPCK" "8" "25/02/2007" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -34,8 +34,6 @@
+ .TP 3n
+ \(bu
+ validité des membres et administrateurs
+-.sp
+-.RE
+ .PP
+ Une erreur dans le nombre de champs ou la non unicité d'un nom de groupe sera fatale. Si le nombre de champs n'est pas correct, il sera demandé à l'utilisateur de supprimer la ligne. Si l'utilisateur ne répond pas par l'affirmative, les vérifications suivantes ne seront pas effectuées. Il sera également demandé de supprimer les entrées correspondant aux noms de groupe redondants, mais dans ce cas, les autres vérifications seront effectuées. Toutes les autres erreurs ne sont que des avertissements et l'utilisateur est encouragé à utiliser
+ \fBgroupmod\fR
+@@ -68,15 +66,21 @@
+ par GID. Pour effectuer ce tri, utilisez l'option
+ \fB\-s\fR. Aucune vérification n'est alors effectuée, les entrées sont seulement triées.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Informations sur les groupes.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Informations sécurisées sur les groupes.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Informations sur les comptes des utilisateurs.
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBgroup\fR(5),
+@@ -88,22 +92,33 @@
+ La commande
+ \fBgrpck\fR
+ retourne les valeurs suivantes en quittant\ :
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ succès
+-.TP 3n
++.RE
++.PP
+ \fI1\fR
++.RS 3n
+ erreur de syntaxe
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ une entrée de groupe ou plus est incorrecte
+-.TP 3n
++.RE
++.PP
+ \fI3\fR
++.RS 3n
+ impossible d'ouvrir les fichiers group
+-.TP 3n
++.RE
++.PP
+ \fI4\fR
++.RS 3n
+ impossible de verrouiller les fichiers group
+-.TP 3n
++.RE
++.PP
+ \fI5\fR
++.RS 3n
+ impossible de mettre à jour les fichiers group
+-
++.RE
+Index: shadow-4.0.18.1/man/fr/gshadow.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/gshadow.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/gshadow.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: gshadow
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Formats et conversions de fichiers
+ .\"    Source: Formats et conversions de fichiers
+ .\"
+-.TH "GSHADOW" "5" "30/07/2006" "Formats et conversions de fich" "Formats et conversions de fich"
++.TH "GSHADOW" "5" "25/02/2007" "Formats et conversions de fich" "Formats et conversions de fich"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -28,8 +28,6 @@
+ .TP 3n
+ \(bu
+ liste des membres du groupe séparés par des virgules
+-.sp
+-.RE
+ .PP
+ Les champs \(Fo\ nom du groupe\ \(Fc et \(Fo\ mot de passe\ \(Fc doivent être remplis. Le mot de passe chiffré comprend 13 caractères pris dans l'alphabet de 64 caractères a\-z, A\-Z, 0\-9, \\. et /. Consultez
+ \fBcrypt\fR(3)
+@@ -42,12 +40,16 @@
+ .PP
+ Ce fichier ne doit pas être accessible en lecture par les utilisateurs normaux afin de maintenir la sécurité des mots de passe, en particuliers pour prévenir les attaques par dictionnaires.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Informations sur les groupes.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Informations sécurisées sur les groupes.
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBgroup\fR(5),
+Index: shadow-4.0.18.1/man/fr/lastlog.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/lastlog.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/lastlog.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: lastlog
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes de gestion du système
+ .\"    Source: Commandes de gestion du système
+ .\"
+-.TH "LASTLOG" "8" "30/07/2006" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
++.TH "LASTLOG" "8" "25/02/2007" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -29,23 +29,33 @@
+ Les options disponibles pour la commande
+ \fBlastlog\fR
+ sont\ :
+-.TP 3n
++.PP
+ \fB\-b\fR, \fB\-\-before\fR \fIJOURS\fR
++.RS 3n
+ N'affiche que les entrées du fichier lastlog plus anciennes que
+ \fIJOURS\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Afficher un message d'aide et quitter.
+-.TP 3n
++.RE
++.PP
+ \fB\-t\fR, \fB\-\-time\fR \fIJOURS\fR
++.RS 3n
+ Affiche les entrées du fichier lastlog plus récentes que
+ \fIJOURS\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-u\fR, \fB\-\-user\fR \fIIDENTIFIANT\fR
++.RS 3n
+ N'affiche que les entrées correspondant à l'utilisateur
+ \fIIDENTIFIANT\fR.
+-.TP 3n
++.RE
++.PP
+ L'utilisation de l'option \fB\-t\fR supplante l'option \fB\-u\fR.
++.RS 3n
++.RE
+ .PP
+ Dans le cas où l'utilisateur ne s'est jamais connecté, le message \(Fo\ \fI**Never logged in**\fR\ \(Fc (\(Fo\ \fI**Jamais connecté**\fR\ \(Fc) est affiché à la place des champs
+ \fIPort\fR
+@@ -58,9 +68,11 @@
+ \fIlastlog\fR
+ est une base de données qui contient des informations concernant la dernière connexion de chaque utilisateur. Vous n'avez pas à faire de rotation (avec rotate) sur ce fichier. C'est un fichier \(Fo\ creux\ \(Fc, donc sa taille sur le disque est bien plus petite que celle affichée par \(Fo\ \fBls \-l\fR\ \(Fc (qui peut indiquer un très gros fichier si vous avez des utilisateurs avec des UID élevés). Vous pouvez afficher sa taille réelle avec \(Fo\ \fBls \-s\fR\ \(Fc.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/var/log/lastlog\fR
++.RS 3n
+ Base de données de l'heure des connexions précédentes des utilisateurs.
++.RE
+ .SH "AVERTISSEMENTS"
+ .PP
+ S'il y a des trous importants dans les valeurs des UID, lastlog s'exécutera plus lentement, sans affichage à l'écran (par exemple, s'il n'y a pas d'entrée pour les utilisateurs ayant un UID compris entre 170 et 800 dans base de données lastlog, le programme lastlog semblera bloqué comme s'il traitait les entrées correspondant aux UID 171 à 799).
+Index: shadow-4.0.18.1/man/fr/limits.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/limits.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/limits.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: limits
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Formats et conversions de fichiers
+ .\"    Source: Formats et conversions de fichiers
+ .\"
+-.TH "LIMITS" "5" "30/07/2006" "Formats et conversions de fich" "Formats et conversions de fich"
++.TH "LIMITS" "5" "25/02/2007" "Formats et conversions de fich" "Formats et conversions de fich"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -73,8 +73,6 @@
+ \(bu
+ P\ : priorité des processus, positionné par
+ \fBsetpriority\fR(2).
+-.sp
+-.RE
+ .PP
+ Par exemple,
+ \fIL2D2048N5\fR
+@@ -101,8 +99,10 @@
+ .PP
+ Notez également que les limites ne sont spécifiées que PAR CONNEXION. Il n'y a pas de limite globale ou permanente. Des limites globales pourraient voir le jour, mais pour l'instant, il faut faire sans.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/limits\fR
++.RS 3n
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBlogin\fR(1),
+Index: shadow-4.0.18.1/man/fr/login.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/login.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/login.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: login
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes utilisateur
+ .\"    Source: Commandes utilisateur
+ .\"
+-.TH "LOGIN" "1" "30/07/2006" "Commandes utilisateur" "Commandes utilisateur"
++.TH "LOGIN" "1" "25/02/2007" "Commandes utilisateur" "Commandes utilisateur"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -73,18 +73,26 @@
+ depuis un interpréteur de commandes sans
+ \fBexec\fR, l'utilisateur que vous utilisez continuera à apparaître comme étant connecté même après s'être déconnecté de cette \(Fo\ sous\-session\ \(Fc.
+ .SH "OPTIONS"
+-.TP 3n
++.PP
+ \fB\-f\fR
++.RS 3n
+ Ne pas réaliser d'authentification. L'utilisateur est pré\-authentifié.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR
++.RS 3n
+ Nom de l'hôte distant pour cette connexion.
+-.TP 3n
++.RE
++.PP
+ \fB\-p\fR
++.RS 3n
+ Préserver l'environnement.
+-.TP 3n
++.RE
++.PP
+ \fB\-r\fR
++.RS 3n
+ Exécuter le protocole de connexion automatique (autologin) pour rlogin.
++.RE
+ .PP
+ Les options
+ \fB\-r\fR,
+@@ -114,30 +122,46 @@
+ \fBlogin\fR
+ peut être imitée. Si des utilisateurs non sûrs ont un accès physique à la machine, un attaquant pourrait utiliser cet accès pour obtenir le mot de passe de la personne qui s'assiérait ensuite face à l'écran. Sous Linux, le mécanisme SAK peut être utilisé par les utilisateurs pour initier un chemin de confiance et prévenir ce genre d'attaques.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/var/run/utmp\fR
++.RS 3n
+ Liste des sessions de connexion en cours.
+-.TP 3n
++.RE
++.PP
+ \fI/var/log/wtmp\fR
++.RS 3n
+ Liste des sessions de connexion précédentes.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Informations sur les comptes des utilisateurs.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Informations sécurisées sur les comptes utilisateurs.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/motd\fR
++.RS 3n
+ Fichier contenant le message du système.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/nologin\fR
++.RS 3n
+ Empêcher les utilisateurs non\-root de se connecter.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/ttytype\fR
++.RS 3n
+ Liste des types de terminaux.
+-.TP 3n
++.RE
++.PP
+ \fI$HOME/.hushlogin\fR
++.RS 3n
+ Supprimer l'affichage des messages du système.
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBmail\fR(1),
+Index: shadow-4.0.18.1/man/fr/login.access.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/login.access.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/login.access.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: login.access
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Formats et conversions de fichiers
+ .\"    Source: Formats et conversions de fichiers
+ .\"
+-.TH "LOGIN.ACCESS" "5" "30/07/2006" "Formats et conversions de fich" "Formats et conversions de fich"
++.TH "LOGIN.ACCESS" "5" "25/02/2007" "Formats et conversions de fich" "Formats et conversions de fich"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -40,9 +40,11 @@
+ .PP
+ Le fichier d'informations sur les groupes (/etc/group) n'est utilisé que lorsqu'un nom ne correspond à aucun des utilisateurs connectés. Seuls les groupes pour lesquels la liste des utilisateurs est spécifiée sont utilisés\ : le programme ne recherche pas parmi les groupes primaires des utilisateurs.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Configuration de la suite des mots de passe cachés \(Fo\ shadow password\ \(Fc.
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBlogin\fR(1).
+Index: shadow-4.0.18.1/man/fr/login.defs.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/login.defs.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/login.defs.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: login.defs
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Formats et conversions de fichiers
+ .\"    Source: Formats et conversions de fichiers
+ .\"
+-.TH "LOGIN.DEFS" "5" "30/07/2006" "Formats et conversions de fich" "Formats et conversions de fich"
++.TH "LOGIN.DEFS" "5" "25/02/2007" "Formats et conversions de fich" "Formats et conversions de fich"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -23,8 +23,9 @@
+ Les valeurs des paramètres sont de quatre types\ : chaînes de caractères, booléens, nombres et nombres longs. Une chaîne de caractères est constituée de n'importe quel caractère imprimable. Un booléen est soit \(Fo\ yes\ \(Fc (oui) soit \(Fo\ no\ \(Fc (non). Un paramètre booléen non défini, ou défini avec une valeur autre que celles\-là prendra la valeur \(Fo\ no\ \(Fc. Un nombre (normal ou long) peut être soit décimal, soit octal (en précédant la valeur d'un \(Fo\ 0\ \(Fc), ou encore hexadécimal (en précédant la valeur de \(Fo\ 0x\ \(Fc). La valeur maximale des paramètres numériques normaux ou longs dépend de la machine.
+ .PP
+ Les paramètres de configuration suivants sont fournis\ :
+-.TP 3n
++.PP
+ CHFN_AUTH (booléen)
++.RS 3n
+ La valeur
+ \fIyes\fR
+ indique que les programmes
+@@ -32,8 +33,10 @@
+ et
+ \fBchsh\fR
+ nécessiteront une authentification avant de procéder à tout changement, à moins qu'ils ne soient exécutés par le superutilisateur.
+-.TP 3n
++.RE
++.PP
+ CHFN_RESTRICT (chaîne)
++.RS 3n
+ Ce paramètre spécifie quelles valeurs du champ
+ \fIgecos\fR
+ du fichier
+@@ -47,6 +50,7 @@
+ \fIh\fR, correspondant respectivement au nom complet, au numéro de bureau, au numéro de téléphone professionnel et au numéro de téléphone personnel. Pour des raisons de compatibilité avec des versions antérieures, \(Fo\ yes\ \(Fc est équivalent à \(Fo\ rwh\ \(Fc et \(Fo\ no\ \(Fc, à \(Fo\ frwh\ \(Fc. S'il n'est pas spécifié, seul le superutilisateur peut effectuer des modifications. Pour une configuration encore plus restrictive, il sera préférable de ne pas installer
+ \fBchfn\fR
+ avec l'indicateur SUID positionné.
++.RE
+ .PP
+ GID_MAX (nombre), GID_MIN (nombre)
+ .RS 3n
+@@ -56,18 +60,26 @@
+ \fBgroupadd\fR
+ peuvent utiliser.
+ .RE
+-.TP 3n
++.PP
+ MAIL_DIR (chaîne)
++.RS 3n
+ Répertoire d'attente des courriels (\(Fo\ mail spool directory\ \(Fc). Ce paramètre est nécessaire pour manipuler les boîtes à lettres lorsque le compte d'un utilisateur est modifié ou supprimé. S'il n'est pas spécifié, une valeur par défaut définie à la compilation est utilisée.
+-.TP 3n
++.RE
++.PP
+ PASS_MAX_DAYS (nombre)
++.RS 3n
+ Nombre maximum de jours de validité d'un mot de passe. Après cette durée, une modification du mot de passe est obligatoire. S'il n'est pas précisé, la valeur de \-1 est utilisée (ce qui enlève toute restriction).
+-.TP 3n
++.RE
++.PP
+ PASS_MIN_DAYS (nombre)
++.RS 3n
+ Nombre minimum de jours autorisé avant la modification d'un mot de passe. Toute tentative de modification du mot de passe avant cette durée est rejetée. S'il n'est pas précisé, la valeur de \-1 est utilisée (ce qui enlève toute restriction).
+-.TP 3n
++.RE
++.PP
+ PASS_WARN_AGE (nombre)
++.RS 3n
+ Nombre de jours durant lesquels l'utilisateur recevra un avertissement avant que son mot de passe n'arrive en fin de validité. Une valeur négative signifie qu'aucun avertissement n'est donné. S'il n'est pas précisé, aucun avertissement n'est donné.
++.RE
+ .PP
+ Les paramètres PASS_MAX_DAYS, PASS_MIN_DAYS et PASS_WARN_AGE ne sont utilisés qu'au moment de la création d'un compte. Les changements n'affecteront pas les comptes existants.
+ .PP
+@@ -77,39 +89,59 @@
+ \fBuseradd\fR
+ peut utiliser.
+ .RE
+-.TP 3n
++.PP
+ UMASK (nombre)
++.RS 3n
+ Valeur d'initialisation du masque de permissions. S'il n'est pas précisé, le masque des permissions sera initialisé à 022.
+-.TP 3n
++.RE
++.PP
+ USERDEL_CMD (chaîne)
++.RS 3n
+ Si ce paramètre est défini, cette commande est exécutée lors de la suppression d'un utilisateur. Elle pourra supprimer toutes les tâches périodiques cron ou at, tous les travaux d'impression, etc. de l'utilisateur (qui sera fourni comme premier paramètre).
++.RE
+ .SH "RÉFÉRENCES CROISÉES"
+ .PP
+ Les références croisées ci\-dessous montrent quels sont les paramètres utilisés par les différents programmes de la suite shadow password.
+-.TP 3n
++.PP
+ chfn
++.RS 3n
+ CHFN_AUTH CHFN_RESTRICT
+-.TP 3n
++.RE
++.PP
+ chsh
++.RS 3n
+ CHFN_AUTH
+-.TP 3n
++.RE
++.PP
+ groupadd
++.RS 3n
+ GID_MAX GID_MIN
+-.TP 3n
++.RE
++.PP
+ newusers
++.RS 3n
+ PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK
+-.TP 3n
++.RE
++.PP
+ pwconv
++.RS 3n
+ PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE
+-.TP 3n
++.RE
++.PP
+ useradd
++.RS 3n
+ GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN UMASK
+-.TP 3n
++.RE
++.PP
+ userdel
++.RS 3n
+ MAIL_DIR USERDEL_CMD
+-.TP 3n
++.RE
++.PP
+ usermod
++.RS 3n
+ MAIL_DIR
++.RE
+ .SH "BOGUES"
+ .PP
+ La plupart des fonctionnalités qui étaient fournies par les mots de passe cachés (\(Fo\ shadow password\ \(Fc) sont désormais gérées par PAM. De ce fait,
+Index: shadow-4.0.18.1/man/fr/logoutd.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/logoutd.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/logoutd.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: logoutd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes de gestion du système
+ .\"    Source: Commandes de gestion du système
+ .\"
+-.TH "LOGOUTD" "8" "30/07/2006" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
++.TH "LOGOUTD" "8" "25/02/2007" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -28,9 +28,13 @@
+ \fI/etc/porttime\fR
+ est terminée.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/porttime\fR
++.RS 3n
+ Fichier contenant le port d'accès.
+-.TP 3n
++.RE
++.PP
+ \fI/var/run/utmp\fR
++.RS 3n
+ Liste des sessions de connexion en cours.
++.RE
+Index: shadow-4.0.18.1/man/fr/newgrp.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/newgrp.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/newgrp.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: newgrp
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes utilisateur
+ .\"    Source: Commandes utilisateur
+ .\"
+-.TH "NEWGRP" "1" "30/07/2006" "Commandes utilisateur" "Commandes utilisateur"
++.TH "NEWGRP" "1" "25/02/2007" "Commandes utilisateur" "Commandes utilisateur"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -37,18 +37,26 @@
+ \fI/etc/group\fR
+ est utilisée.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Informations sur les comptes des utilisateurs.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Informations sécurisées sur les comptes utilisateurs.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Informations sur les groupes.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Informations sécurisées sur les groupes.
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBid\fR(1),
+Index: shadow-4.0.18.1/man/fr/newusers.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/newusers.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/newusers.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: newusers
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes de gestion du système
+ .\"    Source: Commandes de gestion du système
+ .\"
+-.TH "NEWUSERS" "8" "30/07/2006" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
++.TH "NEWUSERS" "8" "25/02/2007" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -20,27 +20,37 @@
+ \fBNewusers\fR
+ lit un fichier contenant des paires de nom d'utilisateur et de mot de passe et utilise ces informations pour mettre à jour un groupe d'utilisateurs existants ou pour créer de nouveaux utilisateurs. Chaque ligne est au même format que le fichier des mots de passe (voir
+ \fBpasswd\fR(5)) avec les exceptions suivantes\ :
+-.TP 3n
++.PP
+ \fIpw_passwd\fR
++.RS 3n
+ Ce champ sera chiffré et utilisé comme la nouvelle valeur du mot de passe chiffré.
+-.TP 3n
++.RE
++.PP
+ \fIpw_age\fR
++.RS 3n
+ Ce champ sera ignoré pour les mots de passe cachés (\(Fo\ shadow password\ \(Fc) si l'utilisateur existe déjà.
+-.TP 3n
++.RE
++.PP
+ \fIpw_gid\fR
++.RS 3n
+ Ce champ peut être le nom d'un groupe existant, ce qui permet d'ajouter l'utilisateur désigné dans la liste des membres du groupe. Si un identifiant de groupe inexistant est indiqué, un nouveau groupe est créé, avec cet identifiant de groupe.
+-.TP 3n
++.RE
++.PP
+ \fIpw_dir\fR
++.RS 3n
+ L'existence du répertoire indiqué dans ce champ est vérifiée, et dans le cas contraire, le répertoire est créé. Le propriétaire du répertoire sera l'utilisateur dont le compte est créé ou mis à jour.
++.RE
+ .PP
+ Cette commande a été conçue pour les gros systèmes pour lesquels un grand nombre de comptes sont mis à jour à un même instant.
+ .SH "AVERTISSEMENTS"
+ .PP
+ Le fichier d'entrée doit être correctement protégé puisqu'il contient des mots de passe en clair.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Configuration de la suite des mots de passe cachés \(Fo\ shadow password\ \(Fc.
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBlogin.defs\fR(5),
+Index: shadow-4.0.18.1/man/fr/passwd.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/passwd.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/passwd.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: passwd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes utilisateur
+ .\"    Source: Commandes utilisateur
+ .\"
+-.TH "PASSWD" "1" "30/07/2006" "Commandes utilisateur" "Commandes utilisateur"
++.TH "PASSWD" "1" "25/02/2007" "Commandes utilisateur" "Commandes utilisateur"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -41,13 +41,10 @@
+ .TP 3n
+ \(bu
+ marques de ponctuation
+-.sp
+-.RE
+ .PP
+ Il faudra faire attention à ne pas utiliser les caractères de suppression ou d'effacement.
+ \fBPasswd\fR
+ rejettera tout mot de passe dont la complexité ne sera pas suffisante.
+-.\" end of SS subsection "Modifications du mot de passe"
+ .SS "Astuces pour les mots de passe"
+ .PP
+ La sécurité d'un mot de passe repose sur la force de l'algorithme de chiffrement et sur la taille de l'espace de clés utilisé. La méthode de chiffrement des systèmes
+@@ -68,104 +65,151 @@
+ .TP 3n
+ \(bu
+ An4wtbt.
+-.sp
+-.RE
+ .PP
+ Vous pouvez raisonnablement être assuré que quelques crackers ont désormais inclus ces mots de passe dans leurs dictionnaires. Vous pouvez également utiliser votre propre méthode de construction de mots de passe et ne pas compter exclusivement sur les méthodes proposées ici.
+-.\" end of SS subsection "Astuces pour les mots de passe"
+ .SH "OPTIONS"
+ .PP
+ Les options disponibles pour la commande
+ \fBpasswd\fR
+ sont\ :
+-.TP 3n
++.PP
+ \fB\-a\fR, \fB\-\-all\fR
++.RS 3n
+ Cette option ne peut être utilisée qu'avec
+ \fB\-S\fR
+ et permet d'afficher l'état des mots de passe pour tous les utilisateurs.
+-.TP 3n
++.RE
++.PP
+ \fB\-d\fR, \fB\-\-delete\fR
++.RS 3n
+ Supprime le mot de passe (le rend vide) d'un utilisateur. C'est une façon rapide de supprimer l'authentification par mot de passe pour un compte. Il rend compte indiqué sans mot de passe.
+-.TP 3n
++.RE
++.PP
+ \fB\-e\fR, \fB\-\-expire\fR
++.RS 3n
+ Annule immédiatement la validité du mot de passe d'un compte. Ceci permet d'obliger un utilisateur à changer son mot de passe lors de sa prochaine connexion.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Afficher un message d'aide et quitter.
+-.TP 3n
++.RE
++.PP
+ \fB\-i\fR, \fB\-\-inactive\fR \fIDURÉE_INACTIVITÉ\fR
++.RS 3n
+ Cette option permet de désactiver un compte un certain nombre de jours après que son mot de passe soit arrivé en fin de validité. Après qu'un mot de passe soit arrivé en fin de validité depuis plus de
+ \fIDURÉE_INACTIVITÉ\fR
+ jours, l'utilisateur ne pourra plus se connecter avec ce compte.
+-.TP 3n
++.RE
++.PP
+ \fB\-k\fR, \fB\-\-keep\-tokens\fR
+-Indique que seuls les mots de passe arrivés en fin de validité doivent être modifié. C'est utile quand l'utilisateur ne veut pas modifier un mot de passe qui serait toujours valable.
+-.TP 3n
++.RS 3n
++Indicate password change should be performed only for expired authentication tokens (passwords). The user wishes to keep their non\-expired tokens as before.
++.RE
++.PP
+ \fB\-l\fR, \fB\-\-lock\fR
++.RS 3n
+ Verrouille le compte indiqué. Cette option désactive un compte en modifiant son mot de passe pour une valeur qui ne peut pas correspondre à un mot de passe chiffré possible.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-\-mindays\fR \fIJOURS_MIN\fR
++.RS 3n
+ Définit le nombre minimum de jours entre chaque changement de mot de passe à
+ \fIMIN_DAYS\fR. Une valeur de zéro pour ce champ indique que l'utilisateur peut changer son mot de passe quand il le souhaite.
+-.TP 3n
++.RE
++.PP
+ \fB\-q\fR, \fB\-\-quiet\fR
++.RS 3n
+ Mode silencieux.
+-.TP 3n
++.RE
++.PP
+ \fB\-r\fR, \fB\-\-repository\fR \fIREPOSITORY\fR
++.RS 3n
+ Change le mot de passe de la base
+ \fIREPOSITORY\fR
+-.TP 3n
++.RE
++.PP
+ \fB\-S\fR, \fB\-\-status\fR
++.RS 3n
+ Afficher l'état d'un compte. Cet état est constitué de 7 champs. Le premier champ est le nom du compte. Le second champ indique si le compte est bloqué (L), n'a pas de mot de passe (NP) ou a un mot de passe utilisable (P). Le troisième champ donne la date de dernière modification du mot de passe. Les quatre champs suivants sont\ : la durée minimum avant modification, la durée maximum de validité, la durée d'avertissement, et la durée d'inactivité autorisée pour le mot de passe. Les durées sont exprimées en jours.
+-.TP 3n
++.RE
++.PP
+ \fB\-u\fR, \fB\-\-unlock\fR
++.RS 3n
+ Déverrouille le compte indiqué. Cette option réactive un compte en changeant un mot de passe à sa valeur précédente (la valeur présente avant l'utilisation de l'option
+ \fB\-l\fR).
+-.TP 3n
++.RE
++.PP
+ \fB\-w\fR, \fB\-\-warndays\fR \fIDURÉE_AVERTISSEMENT\fR
++.RS 3n
+ Fixe le nombre de jours d'avertissement avant que le changement de mot de passe ne soit obligatoire. La valeur
+ \fIDURÉE_AVERTISSEMENT\fR
+ est le nombre de jours précédant la fin de validité pendant lesquels un utilisateur sera prévenu que son mot de passe est sur le point d'arriver en fin de validité.
+-.TP 3n
++.RE
++.PP
+ \fB\-x\fR, \fB\-\-maxdays\fR \fIJOURS_MAX\fR
++.RS 3n
+ Fixe le nombre maximum de jours pendant lesquels un mot de passe reste valable. Après
+ \fIJOURS_MAX\fR, le mot de passe devra être modifié.
++.RE
+ .SH "AVERTISSEMENTS"
+ .PP
+ Toutes les options ne sont pas forcément gérées. La vérification de la complexité des mots de passe peut varier d'un site à l'autre. Il est vivement conseillé aux utilisateurs de choisir un mot de passe aussi complexe que possible dans la limite de ce qu'il est capable de mémoriser. Il se peut que les utilisateurs ne puisse pas changer leur mot de passe sur un système si NIS est activé et qu'ils ne sont pas connectés au serveur NIS.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Informations sur les comptes des utilisateurs.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Informations sécurisées sur les comptes utilisateurs.
++.RE
+ .SH "VALEURS DE RETOUR"
+ .PP
+ La commande
+ \fBpasswd\fR
+ retourne les valeurs suivantes en quittant\ :
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ succès
+-.TP 3n
++.RE
++.PP
+ \fI1\fR
++.RS 3n
+ permission refusée
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ combinaison d'options non valable
+-.TP 3n
++.RE
++.PP
+ \fI3\fR
++.RS 3n
+ échec inattendu, rien n'a été fait
+-.TP 3n
++.RE
++.PP
+ \fI4\fR
++.RS 3n
+ échec inattendu, le fichier
+ \fIpasswd\fR
+ est manquant
+-.TP 3n
++.RE
++.PP
+ \fI5\fR
++.RS 3n
+ fichier
+-\fIpasswdw/filename> en cours d'utilisation, veuillez réessayer plus tard 6 param \fR
++\fIpasswd\fR
++en cours d'utilisation, veuillez réessayer plus tard
++.RE
++.PP
++\fI6\fR
++.RS 3n
++paramètre non valable pour l'option
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBgroup\fR(5),
+Index: shadow-4.0.18.1/man/fr/passwd.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/passwd.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/passwd.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: passwd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Formats et conversions de fichiers
+ .\"    Source: Formats et conversions de fichiers
+ .\"
+-.TH "PASSWD" "5" "30/07/2006" "Formats et conversions de fich" "Formats et conversions de fich"
++.TH "PASSWD" "5" "25/02/2007" "Formats et conversions de fich" "Formats et conversions de fich"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -37,8 +37,6 @@
+ .TP 3n
+ \(bu
+ l'interpréteur de commandes de l'utilisateur (optionnel)
+-.sp
+-.RE
+ .PP
+ Le champ du mot de passe chiffré peut être vide. Dans ce cas, aucun mot de passe n'est nécessaire pour s'authentifier avec le compte donné. Cependant, certaines applications qui lisent le fichier
+ \fI/etc/passwd\fR
+@@ -68,12 +66,16 @@
+ \fI/bin/sh\fR
+ est utilisé par défaut.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Informations sur les comptes des utilisateurs.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ un mot de passe chiffré optionnel
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBgetent\fR(1),
+Index: shadow-4.0.18.1/man/fr/porttime.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/porttime.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/porttime.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: porttime
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Formats et conversions de fichiers
+ .\"    Source: Formats et conversions de fichiers
+ .\"
+-.TH "PORTTIME" "5" "30/07/2006" "Formats et conversions de fich" "Formats et conversions de fich"
++.TH "PORTTIME" "5" "25/02/2007" "Formats et conversions de fich" "Formats et conversions de fich"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -68,9 +68,11 @@
+ .PP
+ *:games:Wk1700\-0900,SaSu0000\-2400
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/porttime\fR
++.RS 3n
+ Fichier contenant le port d'accès.
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBlogin\fR(1).
+Index: shadow-4.0.18.1/man/fr/pwck.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/pwck.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/pwck.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: pwck
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes de gestion du système
+ .\"    Source: Commandes de gestion du système
+ .\"
+-.TH "PWCK" "8" "30/07/2006" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
++.TH "PWCK" "8" "25/02/2007" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -45,8 +45,6 @@
+ .TP 3n
+ \(bu
+ validité de l'interpréteur de commandes initial (\(Fo\ login shell\ \(Fc)
+-.sp
+-.RE
+ .PP
+ Une erreur dans le nombre de champs ou la non unicité d'un nom d'utilisateur sera fatale. Si le nombre de champs n'est pas correct, il sera demandé à l'utilisateur de supprimer la ligne. Si l'utilisateur ne répond pas par l'affirmative, les vérifications suivantes ne seront pas effectuées. Il sera également demandé de supprimer les entrées correspondant aux noms d'utilisateur redondants, mais dans ce cas, les autres vérifications seront effectuées. Toutes les autres erreurs ne sont que des avertissements et l'utilisateur est encouragé à utiliser
+ \fBusermod\fR
+@@ -62,21 +60,27 @@
+ Les options disponibles pour la commande
+ \fBpwck\fR
+ sont\ :
+-.TP 3n
++.PP
+ \fB\-q\fR
++.RS 3n
+ Ne signaler que les erreurs. Les avertissements qui ne nécessite pas une action de la part de l'utilisateur ne seront pas affichés.
+-.TP 3n
++.RE
++.PP
+ \fB\-r\fR
++.RS 3n
+ Permet d'exécuter
+ \fBpwck\fR
+ dans le mode lecture seule.
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR
++.RS 3n
+ Trie les entrées de
+ \fI/etc/passwd\fR
+ et
+ \fI/etc/shadow\fR
+ par UID.
++.RE
+ .PP
+ Par défaut,
+ \fBpwck\fR
+@@ -88,15 +92,21 @@
+ et
+ \fIfichier_shadow\fR.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Informations sur les groupes.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Informations sur les comptes des utilisateurs.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Informations sécurisées sur les comptes utilisateurs.
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBgroup\fR(5),
+@@ -108,22 +118,33 @@
+ La commande
+ \fBpwck\fR
+ retourne les valeurs suivantes en quittant\ :
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ succès
+-.TP 3n
++.RE
++.PP
+ \fI1\fR
++.RS 3n
+ erreur de syntaxe
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ une entrée de mot de passe ou plus est incorrecte
+-.TP 3n
++.RE
++.PP
+ \fI3\fR
++.RS 3n
+ impossible d'ouvrir les fichiers de mots de passe
+-.TP 3n
++.RE
++.PP
+ \fI4\fR
++.RS 3n
+ impossible de verrouiller les fichiers de mots de passe
+-.TP 3n
++.RE
++.PP
+ \fI5\fR
++.RS 3n
+ impossible de mettre à jour les fichiers des mots de passe
+-
++.RE
+Index: shadow-4.0.18.1/man/fr/pwconv.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/pwconv.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/pwconv.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: pwconv
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes de gestion du système
+ .\"    Source: Commandes de gestion du système
+ .\"
+-.TH "PWCONV" "8" "30/07/2006" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
++.TH "PWCONV" "8" "25/02/2007" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -105,9 +105,11 @@
+ \fBgrpck\fR
+ pour corriger ces erreurs avant lancer toute conversion.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Configuration de la suite des mots de passe cachés \(Fo\ shadow password\ \(Fc.
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBgrpck\fR(8),
+Index: shadow-4.0.18.1/man/fr/sg.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/sg.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/sg.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: sg
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes utilisateur
+ .\"    Source: Commandes utilisateur
+ .\"
+-.TH "SG" "1" "30/07/2006" "Commandes utilisateur" "Commandes utilisateur"
++.TH "SG" "1" "25/02/2007" "Commandes utilisateur" "Commandes utilisateur"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -34,18 +34,26 @@
+ \fBsg\fR, ce qui permet de retrouver le groupe précédent à la sortie de
+ \fBsg\fR.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Informations sur les comptes des utilisateurs.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Informations sécurisées sur les comptes utilisateurs.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Informations sur les groupes.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Informations sécurisées sur les groupes.
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBid\fR(1),
+Index: shadow-4.0.18.1/man/fr/shadow.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/shadow.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/shadow.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: shadow
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Formats et conversions de fichiers
+ .\"    Source: Formats et conversions de fichiers
+ .\"
+-.TH "SHADOW" "5" "30/07/2006" "Formats et conversions de fich" "Formats et conversions de fich"
++.TH "SHADOW" "5" "25/02/2007" "Formats et conversions de fich" "Formats et conversions de fich"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -44,10 +44,8 @@
+ .TP 3n
+ \(bu
+ champ réservé
+-.sp
+-.RE
+ .PP
+-Le champ \(Fo\ mot de passe\ \(Fc doit être rempli. Le mot de passe chiffré comprend 13 à 24 caractères pris dans l'alphabet de 64 caractère\ : a\-z, A\-Z, 0\-9, \\. et /. Il peut optionellement commencer par un caractère \(Fo\ $\ \(Fc. Ceci signifie que le mot de passe a été généré par un autre algorithme (autre que DES). Par exemple, s'il commence par \(Fo\ $1$\ \(Fc, l'algorithme basé sur MD5 a été utilisé.
++The password field must be filled. The encrypted password consists of 13 to 24 characters from the 64 character alphabet a thru z, A thru Z, 0 thru 9, \\. and /. Optionally it can start with a "$" character. This means the encrypted password was generated using another (not DES) algorithm. For example if it starts with "$1$" it means the MD5\-based algorithm was used.
+ .PP
+ Consultez
+ \fBcrypt\fR(3)
+@@ -66,12 +64,16 @@
+ .PP
+ Ce fichier ne doit pas être accessible en lecture par les utilisateurs normaux afin de maintenir la sécurité des mots de passe, en particuliers pour prévenir les attaques par dictionnaires.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Informations sur les comptes des utilisateurs.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Informations sécurisées sur les comptes utilisateurs.
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBchage\fR(1),
+Index: shadow-4.0.18.1/man/fr/su.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/su.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/su.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: su
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes utilisateur
+ .\"    Source: Commandes utilisateur
+ .\"
+-.TH "SU" "1" "30/07/2006" "Commandes utilisateur" "Commandes utilisateur"
++.TH "SU" "1" "25/02/2007" "Commandes utilisateur" "Commandes utilisateur"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -53,12 +53,15 @@
+ Les options applicables à la commande
+ \fBsu\fR
+ sont\ :
+-.TP 3n
++.PP
+ \fB\-c\fR, \fB\-\-command\fR\fIINTERPRÉTEUR_COMMANDES\fR
++.RS 3n
+ Indiquer une commande qui sera invoquée par l'interpréteur de commandes en utilisant son option
+ \fB\-c\fR
+-.TP 3n
++.RE
++.PP
+ \fB\-\fR, \fB\-l\fR, \fB\-\-login\fR
++.RS 3n
+ Fournir à l'utilisateur un environnement similaire à celui qu'il aurait obtenu s'il s'était connecté directement.
+ .sp
+ Lorsque
+@@ -68,8 +71,10 @@
+ option. Les autres formes (\fB\-l\fR
+ et
+ \fB\-\-login\fR) ne présentent pas cette restriction.
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shell\fR \fIINTERPRÉTEUR\fR
++.RS 3n
+ Interpréteur de commande devant être appelé.
+ .sp
+ L'interpréteur de commandes est choisi parmi (celui de plus haute priorité en tête)\ :
+@@ -106,25 +111,32 @@
+ ne sera pas prise en compte à moins que
+ \fBsu\fR
+ ne soit appelé par le superutilisateur.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-p\fR, \fB\-\-preserve\-environment\fR
++.RS 3n
+ Préserver l'environnement actuel.
+ .sp
+ Si l'utilisateur cible possède un interpréteur de commandes restreint, cette option n'a aucun effet (à moins que
+ \fBsu\fR
+ ne soit appelé par le superutilisateur).
++.RE
+ .SH "AVERTISSEMENTS"
+ .PP
+ Cette version de
+ \fBsu\fR
+ a de nombreuses options de compilation. Seules certaines d'entre elles peuvent avoir été activées sur votre site.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Informations sur les comptes des utilisateurs.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Informations sécurisées sur les comptes utilisateurs.
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBlogin\fR(1),
+Index: shadow-4.0.18.1/man/fr/suauth.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/suauth.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/suauth.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: suauth
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Formats et conversions de fichiers
+ .\"    Source: Formats et conversions de fichiers
+ .\"
+-.TH "SUAUTH" "5" "30/07/2006" "Formats et conversions de fich" "Formats et conversions de fich"
++.TH "SUAUTH" "5" "25/02/2007" "Formats et conversions de fich" "Formats et conversions de fich"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -55,15 +55,21 @@
+ est nécessaire.
+ .PP
+ Les valeurs d'ACTION valables sont\ :
+-.TP 3n
++.PP
+ \fIDENY\fR
++.RS 3n
+ La tentative de changement d'utilisateur s'est arrêtée avant que le mot de passe ne soit demandé.
+-.TP 3n
++.RE
++.PP
+ \fINOPASS\fR
++.RS 3n
+ La tentative est automatiquement réussie. Aucun mot de passe n'est demandé.
+-.TP 3n
++.RE
++.PP
+ \fIOWNPASS\fR
++.RS 3n
+ Pour que la commande su soit réussie, l'utilisateur doit entrer son propre mot de passe. Ceci lui est demandé.
++.RE
+ .PP
+ Notez qu'il y a trois champs séparés par un \(Fo\ deux\-points\ \(Fc. Ne pas accoler d'espace à ce \(Fo\ deux\-points\ \(Fc. Notez aussi que le fichier est examiné séquentiellement ligne par ligne, et que la première règle applicable est utilisée sans que le reste du fichier ne soit examiné. Ceci permet à l'administrateur système de définir un contrôle aussi fin qu'il le souhaite.
+ .SH "EXEMPLE"
+@@ -96,8 +102,10 @@
+ .RE
+ .sp
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/suauth\fR
++.RS 3n
++.RE
+ .SH "BOGUES"
+ .PP
+ Il en reste sans doute beaucoup. L'analyseur du fichier est particulièrement impitoyable avec les erreurs de syntaxe. Il n'autorise d'espace qu'en début et fin de ligne, et seul le délimiteur spécifique doit être utilisé.
+Index: shadow-4.0.18.1/man/fr/useradd.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/useradd.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/useradd.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: useradd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes de gestion du système
+ .\"    Source: Commandes de gestion du système
+ .\"
+-.TH "USERADD" "8" "30/07/2006" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
++.TH "USERADD" "8" "25/02/2007" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -30,11 +30,14 @@
+ Les options disponibles pour la commande
+ \fBuseradd\fR
+ sont\ :
+-.TP 3n
++.PP
+ \fB\-c\fR, \fB\-\-comment\fR \fICOMMENTAIRE\fR
++.RS 3n
+ Toute chaîne de texte. C'est généralement une description courte du compte, elle est actuellement utilisée comme champ pour le nom complet de l'utilisateur.
+-.TP 3n
++.RE
++.PP
+ \fB\-b\fR, \fB\-\-base\-dir\fR \fIRÉP_BASE\fR
++.RS 3n
+ Répertoire de base par défaut du système si l'option
+ \fB\-d\fR
+ rép n'est pas spécifiée.
+@@ -44,8 +47,10 @@
+ n'est pas utilisée,
+ \fIRÉP_BASE\fR
+ doit exister.
+-.TP 3n
++.RE
++.PP
+ \fB\-d\fR, \fB\-\-home\fR \fIRÉP_PERSO\fR
++.RS 3n
+ Le nouvel utilisateur sera créé en utilisant
+ \fIRÉP_PERSO\fR
+ comme valeur de répertoire de connexion de l'utilisateur. Le comportement par défaut est de concaténer
+@@ -54,42 +59,57 @@
+ \fIRÉP_BASE\fR, et de l'utiliser en tant que nom de répertoire de connexion. Il n'est pas nécessaire que le répertoire
+ \fIRÉP_PERSO\fR
+ existe mais il ne sera pas créé s'il n'existe pas.
+-.TP 3n
++.RE
++.PP
+ \fB\-e\fR, \fB\-\-expiredate\fR \fIDATE_FIN_VALIDITÉ\fR
++.RS 3n
+ Date à laquelle le compte utilisateur sera désactivé. La date est indiquée dans le format
+ \fIAAAA\-MM\-JJ\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-f\fR, \fB\-\-inactive\fR \fIDURÉE_INACTIVITÉ\fR
++.RS 3n
+ Nombre de jours suivant la fin de validité d'un mot de passe après lequel le compte est définitivement désactivé. Une valeur de 0 désactive le compte dès que le mot de passe a dépassé sa fin de validité, et une valeur de \-1 désactive cette fonctionnalité. La valeur par défaut est de \-1.
+-.TP 3n
++.RE
++.PP
+ \fB\-g\fR, \fB\-\-gid\fR \fIGROUPE\fR
++.RS 3n
+ Nom ou ou numéro du groupe de connexion initial de l'utilisateur. Le nom du groupe doit exister. Un numéro de groupe doit se référer à un groupe existant. Le numéro de groupe par défaut est de 1, ou la valeur indiquée dans
+ \fI/etc/default/useradd\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-G\fR, \fB\-\-groups\fR \fIGROUPE1\fR[\fI,GROUPE2,...\fR[\fI,GROUPEN\fR]]]
++.RS 3n
+ Liste de groupes supplémentaires auxquels appartient également l'utilisateur. Chaque groupe est séparé du suivant par une virgule, sans espace entre eux. Les groupes sont soumis aux mêmes restrictions que celles de l'option
+ \fB\-g\fR. Le comportement par défaut pour l'utilisateur est de n'appartenir qu'au groupe initial.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Afficher un message d'aide et quitter.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-\-create\-home\fR
+-Le répertoire personnel de l'utilisateur sera créé s'il n'existe pas déjà. Les fichiers contenus dans
+-\fIrép_squelette\fR
+-seront copiés dans le répertoire personnel si l'option
++.RS 3n
++The user's home directory will be created if it does not exist. The files contained in
++\fISKEL_DIR\fR
++will be copied to the home directory if the
+ \fB\-k\fR
+-est employée\ ; sinon, les fichiers contenus dans
++option is used, otherwise the files contained in
+ \fI/etc/skel\fR
+-seront utilisés à la place. Tous les répertoires contenus dans
+-\fIrép_squelette\fR
+-ou dans
++will be used instead. Any directories contained in
++\fISKEL_DIR\fR
++or
+ \fI/etc/skel\fR
+-seront également créés dans le répertoire personnel de l'utilisateur. L'option
++will be created in the user's home directory as well. The
+ \fB\-k\fR
+-n'est valable qu'en conjonction avec l'option
+-\fB\-m\fR. Le comportement par défaut est de ne pas créer le répertoire, et de ne copier aucun fichier.
+-.TP 3n
++option is only valid in conjunction with the
++\fB\-m\fR
++option. The default is to not create the directory and to not copy any files. This option may not function correctly if the username has a / in it.
++.RE
++.PP
+ \fB\-K\fR, \fB\-\-key\fR \fICLÉ\fR=\fIVALEUR\fR
++.RS 3n
+ Surcharge les valeurs par défaut du fichier
+ \fI/etc/login.defs\fR
+ (UID_MIN, UID_MAX, UMASK, PASS_MAX_DAYS et autres).
+@@ -109,51 +129,74 @@
+ \fB\-K\fR
+ \fIUID_MIN\fR=\fI10\fR,\fIUID_MAX\fR=\fI499\fR
+ ne fonctionne pas pour l'instant.
+-.TP 3n
++.sp
++For the compatibility with previous Debian's
++\fBuseradd\fR, the
++\fB\-O\fR
++option is also supported.
++.RE
++.PP
+ \fB\-o\fR, \fB\-\-non\-unique\fR
++.RS 3n
+ Permet de créer un compte d'utilisateur avec un identifiant (\(Fo\ UID\ \(Fc) dupliqué (non unique).
+-.TP 3n
++.RE
++.PP
+ \fB\-p\fR, \fB\-\-password\fR \fIMOT_DE_PASSE\fR
++.RS 3n
+ Le mot de passe chiffré, comme renvoyé par
+ \fBcrypt\fR(3). Le comportement par défaut est de désactiver le compte.
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shell\fR \fIINTERPRÉTEUR\fR
++.RS 3n
+ Le nom de l'interpréteur de commandes initial de l'utilisateur (\(Fo\ login shell\ \(Fc). Le comportement par défaut est de laisser ce champ vide. Le système sélectionnera alors l'interpréteur par défaut.
+-.TP 3n
++.RE
++.PP
+ \fB\-u\fR, \fB\-\-uid\fR \fIUID\fR
++.RS 3n
+ La valeur numérique de l'identifiant de l'utilisateur. Cette valeur doit être unique, à moins que l'option
+ \fB\-o\fR
+ ne soit utilisée. La valeur ne doit pas être négative. Le comportement par défaut est d'utiliser la plus petite valeur d'identifiant plus grande que 999, et plus grande que celle des identifiants de tous les autres utilisateurs. Les valeurs comprises entre 0 et 999 sont généralement réservées pour les comptes systèmes.
++.RE
+ .SS "Modifier les valeurs par défaut"
+ .PP
+ Quand il est invoqué avec l'option
+ \fB\-D\fR,
+ \fBuseradd\fR
+ affichera soit les valeurs actuelles par défaut, soit mettra à jour les valeurs par défaut via la ligne de commande. Les options valables sont\ :
+-.TP 3n
++.PP
+ \fB\-b\fR, \fB\-\-base\-dir\fR \fIRÉP_BASE\fR
++.RS 3n
+ Préfixe du chemin des répertoires personnels pour les nouveaux utilisateurs. Le nom de l'utilisateur sera attaché à la fin de
+ \fIRÉP_PERSO\fR
+ pour créer le nom du nouveau répertoire si l'option
+ \fB\-d\fR
+ n'est pas utilisée pendant la création d'un nouveau compte.
+-.TP 3n
++.RE
++.PP
+ \fB\-e\fR, \fB\-\-expiredate\fR \fIDATE_FIN_VALIDITÉ\fR
++.RS 3n
+ Date à laquelle le compte utilisateur sera désactivé.
+-.TP 3n
++.RE
++.PP
+ \fB\-f\fR, \fB\-\-inactive\fR \fIDURÉE_INACTIVITÉ\fR
++.RS 3n
+ Nombre de jours après la fin de validité d'un mot de passe avant que le compte ne soit désactivé.
+-.TP 3n
++.RE
++.PP
+ \fB\-g\fR, \fB\-\-gid\fR \fIGROUPE\fR
++.RS 3n
+ Nom de groupe ou identifiant numérique du groupe initial d'un nouvel utilisateur. Le groupe spécifié doit exister, et un identifiant de groupe numérique doit déjà exister.
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shell\fR \fIINTERPRÉTEUR\fR
++.RS 3n
+ Nom de l'interpréteur de commandes initial (\(Fo\ login shell\ \(Fc) d'un nouvel utilisateur. Le programme nommé sera utilisé pour tous les futurs nouveaux comptes utilisateur.
++.RE
+ .PP
+ Si aucune option n'est spécifiée,
+ \fBuseradd\fR
+ affiche les valeurs par défaut du moment.
+-.\" end of SS subsection "Modifier les valeurs par défaut"
+ .SH "NOTES"
+ .PP
+ L'administrateur système doit se charger de placer les fichiers par défaut dans le répertoire
+@@ -166,62 +209,94 @@
+ \fBuseradd\fR
+ refusera de créer le compte d'utilisateur.
+ .PP
+-Les noms d'utilisateur doivent commencer par une lettre minuscule ou un tiret bas (\(Fo\ underscore\ \(Fc), et seuls des lettres minuscules, des chiffres, des \(Fo\ underscore\ \(Fc, des tirets ou un dollar peuvent suivre. Soit, sous la forme d'une expression rationnelle\ : [a\-z_][a\-z0\-9_\-]*[$]
++It is usually recommended to only use usernames that begin with a lower case letter or an underscore, and are only followed by lower case letters, digits, underscores, dashes, and optionally terminated by a dollar sign. In regular expression terms: [a\-z_][a\-z0\-9_\-]*[$]? On Debian, the only constraints are that usernames must neither start with a dash ('\-') nor contain a colon (':') or an end of line ('\n').
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Informations sur les comptes des utilisateurs.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Informations sécurisées sur les comptes utilisateurs.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Informations sur les groupes.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/default/useradd\fR
++.RS 3n
+ Valeurs par défaut pour la création de comptes.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/skel/\fR
++.RS 3n
+ Répertoire contenant les fichiers par défaut.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Configuration de la suite des mots de passe cachés \(Fo\ shadow password\ \(Fc.
++.RE
+ .SH "VALEURS DE RETOUR"
+ .PP
+ La commande
+ \fBuseradd\fR
+ retourne les valeurs suivantes en quittant\ :
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ succès
+-.TP 3n
++.RE
++.PP
+ \fI1\fR
++.RS 3n
+ impossible de mettre à jour le fichier des mots de passe
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ erreur de syntaxe
+-.TP 3n
++.RE
++.PP
+ \fI3\fR
++.RS 3n
+ paramètre non valable pour l'option
+-.TP 3n
++.RE
++.PP
+ \fI4\fR
++.RS 3n
+ UID déjà utilisé (et pas d'option
+ \fB\-o\fR)
+-.TP 3n
++.RE
++.PP
+ \fI6\fR
++.RS 3n
+ le groupe spécifié n'existe pas
+-.TP 3n
++.RE
++.PP
+ \fI9\fR
++.RS 3n
+ nom d'utilisateur déjà utilisé
+-.TP 3n
++.RE
++.PP
+ \fI10\fR
++.RS 3n
+ impossible de mettre à jour le fichier des groupes
+-.TP 3n
++.RE
++.PP
+ \fI12\fR
++.RS 3n
+ impossible de créer le répertoire personnel
+-.TP 3n
++.RE
++.PP
+ \fI13\fR
++.RS 3n
+ impossible de créer le répertoire d'attente des courriels
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/fr/userdel.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/userdel.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/userdel.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: userdel
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes de gestion du système
+ .\"    Source: Commandes de gestion du système
+ .\"
+-.TH "USERDEL" "8" "30/07/2006" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
++.TH "USERDEL" "8" "25/02/2007" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -26,8 +26,9 @@
+ Les options disponibles de la commande
+ \fBuserdel\fR
+ sont\ :
+-.TP 3n
++.PP
+ \fB\-f\fR, \fB\-\-force\fR
++.RS 3n
+ Cette option force la suppression de l'utilisateur, même s'il est encore connecté. Elle force également
+ \fBuserdel\fR
+ à supprimer son répertoire personnel ou sa file d'attente des courriels, même si un autre utilisateur utilise le même répertoire personnel ou si l'utilisateur spécifié n'est pas le propriétaire de la file d'attente des courriels. Si
+@@ -40,56 +41,83 @@
+ .sp
+ \fINote\ :\fR
+ Cette option est dangereuse, elle peut laisser votre système dans un état incohérent.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Afficher un message d'aide et quitter.
+-.TP 3n
++.RE
++.PP
+ \fB\-r\fR, \fB\-\-remove\fR
++.RS 3n
+ Les fichiers présents dans le répertoire personnel de l'utilisateur seront supprimés en même temps que le répertoire lui\-même, ainsi que le répertoire d'attente des courriels. Vous devrez rechercher et éliminer vous\-même les fichiers situés dans d'autres systèmes de fichiers.
+ .sp
+ Le répertoire d'attente des courriels est défini par la variable
+ \fIMAIL_DIR\fR
+ du fichier
+ \fIlogin.defs\fR.
++.RE
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Informations sur les groupes.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Configuration de la suite des mots de passe cachés \(Fo\ shadow password\ \(Fc.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Informations sur les comptes des utilisateurs.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Informations sécurisées sur les comptes utilisateurs.
++.RE
+ .SH "VALEURS DE RETOUR"
+ .PP
+ La commande
+ \fBuserdel\fR
+ retourne les valeurs suivantes en quittant\ :
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ succès
+-.TP 3n
++.RE
++.PP
+ \fI1\fR
++.RS 3n
+ impossible de mettre à jour le fichier des mots de passe
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ erreur de syntaxe
+-.TP 3n
++.RE
++.PP
+ \fI6\fR
++.RS 3n
+ l'utilisateur indiqué n'existe pas
+-.TP 3n
++.RE
++.PP
+ \fI8\fR
++.RS 3n
+ l'utilisateur est actuellement connecté
+-.TP 3n
++.RE
++.PP
+ \fI10\fR
++.RS 3n
+ impossible de mettre à jour le fichier des groupes
+-.TP 3n
++.RE
++.PP
+ \fI12\fR
++.RS 3n
+ impossible de supprimer le répertoire personnel
++.RE
+ .SH "AVERTISSEMENTS"
+ .PP
+ \fBUserdel\fR
+Index: shadow-4.0.18.1/man/fr/usermod.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/usermod.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/usermod.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: usermod
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes de gestion du système
+ .\"    Source: Commandes de gestion du système
+ .\"
+-.TH "USERMOD" "8" "30/07/2006" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
++.TH "USERMOD" "8" "25/02/2007" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -25,68 +25,96 @@
+ Les options disponibles pour la commande
+ \fBusermod\fR
+ sont\ :
+-.TP 3n
++.PP
+ \fB\-a\fR, \fB\-\-append\fR
++.RS 3n
+ Ajouter l'utilisateur aux groupes supplémentaires. N'utilisez cette option qu'avec l'option
+ \fB\-G\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-c\fR, \fB\-\-comment\fR \fICOMMENTAIRE\fR
++.RS 3n
+ La nouvelle valeur du champ de commentaire du fichier de mots de passe pour l'utilisateur. Il est normalement modifié en utilisant l'utilitaire
+ \fBchfn\fR(1).
+-.TP 3n
++.RE
++.PP
+ \fB\-d\fR, \fB\-\-home\fR \fIRÉP_PERSO\fR
++.RS 3n
+ Le nouveau répertoire de connexion de l'utilisateur. Si l'option
+ \fB\-m\fR
+ est fournie, le contenu du répertoire personnel actuel sera déplacé dans le nouveau répertoire personnel, qui sera créé si nécessaire.
+-.TP 3n
++.RE
++.PP
+ \fB\-e\fR, \fB\-\-expiredate\fR \fIDATE_FIN_VALIDITÉ\fR
++.RS 3n
+ Date à laquelle le compte utilisateur sera désactivé. La date est indiquée dans le format
+ \fIAAAA\-MM\-JJ\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-f\fR, \fB\-\-inactive\fR \fIDURÉE_INACTIVITÉ\fR
++.RS 3n
+ Nombre de jours suivant la fin de validité d'un mot de passe après lequel le compte est définitivement désactivé. Une valeur de 0 désactive le compte dès que le mot de passe a dépassé sa fin de validité, et une valeur de \-1 désactive cette fonctionnalité. La valeur par défaut est de \-1.
+-.TP 3n
++.RE
++.PP
+ \fB\-g\fR, \fB\-\-gid\fR \fIGROUPE\fR
++.RS 3n
+ Nom du groupe ou identifiant numérique du groupe de connexion initial de l'utilisateur. Le nom du groupe doit exister. Un numéro de groupe doit se référer à un groupe déjà existant. Le numéro de groupe par défaut est de 1.
+-.TP 3n
++.RE
++.PP
+ \fB\-G\fR, \fB\-\-groups\fR \fIGROUPE1\fR[\fI,GROUPE2,...\fR[\fI,GROUPEN\fR]]]
++.RS 3n
+ Liste de groupes supplémentaires auxquels appartient également l'utilisateur. Les groupes sont séparés par une virgule, sans espace entre eux. Les groupes sont soumis aux mêmes restrictions que celles données avec l'option
+ \fB\-g\fR. Si l'utilisateur fait actuellement partie d'un groupe qui n'est pas listé, l'utilisateur sera supprimé du groupe. Ce comportement peut être modifié par l'option
+ \fB\-a\fR, qui permet d'ajouter l'utilisateur à la liste actuelle des groupes supplémentaires.
+-.TP 3n
++.RE
++.PP
+ \fB\-l\fR, \fB\-\-login\fR\fINOUVEAU_LOGIN\fR
++.RS 3n
+ Le nom de l'utilisateur passera de
+ \fILOGIN\fR
+ à
+ \fINOUVEAU_LOGIN\fR. Rien d'autre ne sera modifié. En particulier, le nom du répertoire personnel de l'utilisateur devra probablement être changé pour refléter le nouveau nom de connexion.
+-.TP 3n
++.RE
++.PP
+ \fB\-L\fR, \fB\-\-lock\fR
++.RS 3n
+ Verrouiller le mot de passe d'un utilisateur. Cette option ajoute un \(Fo\ !\ \(Fc devant le mot de passe chiffré, ce qui désactive le mot de passe. Vous ne pouvez pas utiliser cette option avec
+ \fB\-p\fR
+ ou
+ \fB\-U\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-o\fR, \fB\-\-non\-unique\fR
++.RS 3n
+ En combinaison avec l'option
+ \fB\-u\fR, cette option permet de changer l'identifiant utilisateur vers une valeur déjà utilisée.
+-.TP 3n
++.RE
++.PP
+ \fB\-p\fR, \fB\-\-password\fR \fIMOT_DE_PASSE\fR
++.RS 3n
+ Mot de passe chiffré, comme renvoyé par
+ \fBcrypt\fR(3).
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shell\fR \fIINTERPRÉTEUR\fR
++.RS 3n
+ Nom du nouvel interpréteur de commandes initial (\(Fo\ login shell\ \(Fc) de l'utilisateur. Si ce champ est vide, le système sélectionnera l'interpréteur de commandes initial par défaut.
+-.TP 3n
++.RE
++.PP
+ \fB\-u\fR, \fB\-\-uid\fR \fIUID\fR
++.RS 3n
+ Valeur numérique de l'identifiant de l'utilisateur. Cette valeur doit être unique, à moins que l'option
+ \fB\-o\fR
+ ne soit utilisée. La valeur ne doit pas être négative. Les valeurs comprises entre 0 et 999 sont généralement réservées aux comptes système. Tous les fichiers possédés par l'utilisateur et qui sont situés dans son répertoire personnel verront leur identifiant d'utilisateur automatiquement modifié. Vous devrez modifier vous\-même les fichiers situés à l'extérieur du répertoire personnel de l'utilisateur.
+-.TP 3n
++.RE
++.PP
+ \fB\-U\fR, \fB\-\-unlock\fR
++.RS 3n
+ Déverrouiller le mot de passe d'un utilisateur. Cela supprime le \(Fo\ !\ \(Fc situé devant le mot de passe chiffré. Vous ne pouvez pas utiliser cette option avec
+ \fB\-p\fR
+ ou
+ \fB\-L\fR.
++.RE
+ .SH "AVERTISSEMENTS"
+ .PP
+ \fBUsermod\fR
+@@ -95,15 +123,21 @@
+ et des tâches
+ \fBat\fR. Vous devez effectuer toutes les modifications impliquant NIS sur le serveur NIS.
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Informations sur les groupes.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Informations sur les comptes des utilisateurs.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Informations sécurisées sur les comptes utilisateurs.
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/fr/vipw.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/vipw.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/fr/vipw.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: vipw
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 30/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25/02/2007
+ .\"    Manual: Commandes de gestion du système
+ .\"    Source: Commandes de gestion du système
+ .\"
+-.TH "VIPW" "8" "30/07/2006" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
++.TH "VIPW" "8" "25/02/2007" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -40,34 +40,52 @@
+ et
+ \fBvigr\fR
+ sont\ :
+-.TP 3n
++.PP
+ \fB\-g\fR, \fB\-\-group\fR
++.RS 3n
+ Éditer la base de données de groupes.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Afficher un message d'aide et quitter.
+-.TP 3n
++.RE
++.PP
+ \fB\-p\fR, \fB\-\-passwd\fR
++.RS 3n
+ Éditer la base de données de mots de passe.
+-.TP 3n
++.RE
++.PP
+ \fB\-q\fR, \fB\-\-quiet\fR
++.RS 3n
+ Mode silencieux.
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shadow\fR
++.RS 3n
+ Éditer les bases de données shadow ou gshadow.
++.RE
+ .SH "FICHIERS"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Informations sur les groupes.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Informations sécurisées sur les groupes.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Informations sur les comptes des utilisateurs.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Informations sécurisées sur les comptes utilisateurs.
++.RE
+ .SH "VOIR AUSSI"
+ .PP
+ \fBvi\fR(1),
+Index: shadow-4.0.18.1/man/gpasswd.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/gpasswd.1	2006-07-30 22:53:46.000000000 +0200
++++ shadow-4.0.18.1/man/gpasswd.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: gpasswd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: User Commands
+ .\"    Source: User Commands
+ .\"
+-.TH "GPASSWD" "1" "07/30/2006" "User Commands" "User Commands"
++.TH "GPASSWD" "1" "02/25/2007" "User Commands" "User Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -41,7 +41,6 @@
+ .SS "Notes about group passwords"
+ .PP
+ Group passwords are an inherent security problem since more than one person is permitted to know the password. However, groups are a useful tool for permitting co\-operation between different users.
+-.\" end of SS subsection "Notes about group passwords"
+ .SH "OPTIONS"
+ .PP
+ Group administrator can add and delete users using
+@@ -64,12 +63,16 @@
+ \fBnewgrp\fR(1)
+ without a password, non\-members must supply the password.
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Group account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Secure group account information.
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/groupadd.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/groupadd.8	2006-07-30 22:53:48.000000000 +0200
++++ shadow-4.0.18.1/man/groupadd.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: groupadd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: System Management Commands
+ .\"    Source: System Management Commands
+ .\"
+-.TH "GROUPADD" "8" "07/30/2006" "System Management Commands" "System Management Commands"
++.TH "GROUPADD" "8" "02/25/2007" "System Management Commands" "System Management Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -25,22 +25,29 @@
+ The options which apply to the
+ \fBgroupadd\fR
+ command are:
+-.TP 3n
++.PP
+ \fB\-f\fR
++.RS 3n
+ This option causes to just exit with success status if the specified group already exists. With
+ \fB\-g\fR, if specified GID already exists, other (unique) GID is chosen (i.e.
+ \fB\-g\fR
+ is turned off).
+-.TP 3n
++.RE
++.PP
+ \fB\-g\fR \fIGID\fR
++.RS 3n
+ The numerical value of the group's ID. This value must be unique, unless the
+ \fB\-o\fR
+ option is used. The value must be non\-negative. The default is to use the smallest ID value greater than 999 and greater than every other group. Values between 0 and 999 are typically reserved for system accounts.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Display help message and exit.
+-.TP 3n
++.RE
++.PP
+ \fB\-K \fR\fB\fIKEY\fR\fR\fB=\fR\fB\fIVALUE\fR\fR
++.RS 3n
+ Overrides
+ \fI/etc/login.defs\fR
+ defaults (GID_MIN, GID_MAX and others). Multiple
+@@ -55,19 +62,28 @@
+ \fB\-K \fR
+ \fIGID_MIN\fR=\fI10\fR,\fIGID_MAX\fR=\fI499\fR
+ doesn't work yet.
+-.TP 3n
++.RE
++.PP
+ \fB\-o\fR
++.RS 3n
+ This option permits to add group with non\-unique GID.
++.RE
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Group account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Secure group account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Shadow password suite configuration.
++.RE
+ .SH "CAVEATS"
+ .PP
+ Groupnames must begin with a lower case letter or an underscore, and only lower case letters, underscores, dashes, and dollar signs may follow. In regular expression terms: [a\-z_][a\-z0\-9_\-]*[$]
+@@ -84,26 +100,38 @@
+ The
+ \fBgroupadd\fR
+ command exits with the following values:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ success
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ invalid command syntax
+-.TP 3n
++.RE
++.PP
+ \fI3\fR
++.RS 3n
+ invalid argument to option
+-.TP 3n
++.RE
++.PP
+ \fI4\fR
++.RS 3n
+ GID not unique (when
+ \fB\-o\fR
+ not used)
+-.TP 3n
++.RE
++.PP
+ \fI9\fR
++.RS 3n
+ group name not unique
+-.TP 3n
++.RE
++.PP
+ \fI10\fR
++.RS 3n
+ can't update group file
++.RE
+ .SH "SEE ALSO"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/groupdel.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/groupdel.8	2006-07-30 22:53:49.000000000 +0200
++++ shadow-4.0.18.1/man/groupdel.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: groupdel
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: System Management Commands
+ .\"    Source: System Management Commands
+ .\"
+-.TH "GROUPDEL" "8" "07/30/2006" "System Management Commands" "System Management Commands"
++.TH "GROUPDEL" "8" "02/25/2007" "System Management Commands" "System Management Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -27,29 +27,41 @@
+ .PP
+ You may not remove the primary group of any existing user. You must remove the user before you remove the group.
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Group account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Secure group account information.
++.RE
+ .SH "EXIT VALUES"
+ .PP
+ The
+ \fBgroupdel\fR
+ command exits with the following values:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ success
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ invalid command syntax
+-.TP 3n
++.RE
++.PP
+ \fI8\fR
++.RS 3n
+ can't remove user's primary group
+-.TP 3n
++.RE
++.PP
+ \fI10\fR
++.RS 3n
+ can't update group file
++.RE
+ .SH "SEE ALSO"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/groupmems.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/groupmems.8	2006-07-30 22:53:51.000000000 +0200
++++ shadow-4.0.18.1/man/groupmems.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: groupmems
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: System Management Commands
+ .\"    Source: System Management Commands
+ .\"
+-.TH "GROUPMEMS" "8" "07/30/2006" "System Management Commands" "System Management Commands"
++.TH "GROUPMEMS" "8" "02/25/2007" "System Management Commands" "System Management Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -31,21 +31,31 @@
+ The options which apply to the
+ \fBgroupmems\fR
+ command are:
+-.TP 3n
++.PP
+ \fB\-a\fR \fIuser_name\fR
++.RS 3n
+ Add a new user to the group membership list.
+-.TP 3n
++.RE
++.PP
+ \fB\-d\fR \fIuser_name\fR
++.RS 3n
+ Delete a user from the group membership list.
+-.TP 3n
++.RE
++.PP
+ \fB\-p\fR
++.RS 3n
+ Purge all users from the group membership list.
+-.TP 3n
++.RE
++.PP
+ \fB\-g\fR \fIgroup_name\fR
++.RS 3n
+ The super user can specify which group membership list to modify.
+-.TP 3n
++.RE
++.PP
+ \fB\-l\fR
++.RS 3n
+ List the group membership list.
++.RE
+ .SH "SETUP"
+ .PP
+ The
+@@ -71,12 +81,16 @@
+ .fi
+ .RE
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Group account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ secure group account information
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/groupmod.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/groupmod.8	2006-07-30 22:53:52.000000000 +0200
++++ shadow-4.0.18.1/man/groupmod.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: groupmod
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: System Management Commands
+ .\"    Source: System Management Commands
+ .\"
+-.TH "GROUPMOD" "8" "07/30/2006" "System Management Commands" "System Management Commands"
++.TH "GROUPMOD" "8" "02/25/2007" "System Management Commands" "System Management Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -27,64 +27,90 @@
+ The options which apply to the
+ \fBgroupmod\fR
+ command are:
+-.TP 3n
++.PP
+ \fB\-g\fR, \fB\-\-gid\fR \fIGID\fR
++.RS 3n
+ Specify the new group ID for the
+ \fIGROUP\fR. The numerical value of the
+ \fIGID\fR
+ must be a non\-negative decimal integer. This value must be unique, unless the
+ \fB\-o\fR
+ option is used. Values between 0 and 999 are typically reserved for system groups. Any files which the old group ID is the file group ID must have the file group ID changed manually.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Display help message and exit.
+-.TP 3n
++.RE
++.PP
+ \fB\-n\fR, \fB\-\-new\-name\fR \fINEW_GROUP\fR
++.RS 3n
+ The name of the group will be changed from
+ \fIGROUP\fR
+ to
+ \fINEW_GROUP\fR
+ name.
+-.TP 3n
++.RE
++.PP
+ \fB\-o\fR, \fB\-\-non\-unique\fR
++.RS 3n
+ When used with the
+ \fB\-g\fR
+ option allow to change the group
+ \fIGID\fR
+ to non\-unique value.
++.RE
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Group account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Secure group account information.
++.RE
+ .SH "EXIT VALUES"
+ .PP
+ The
+ \fBgroupmod\fR
+ command exits with the following values:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ success
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ invalid command syntax
+-.TP 3n
++.RE
++.PP
+ \fI3\fR
++.RS 3n
+ invalid argument to option
+-.TP 3n
++.RE
++.PP
+ \fI4\fR
++.RS 3n
+ specified group doesn't exist
+-.TP 3n
++.RE
++.PP
+ \fI6\fR
++.RS 3n
+ specified group doesn't exist
+-.TP 3n
++.RE
++.PP
+ \fI9\fR
++.RS 3n
+ group name already in use
+-.TP 3n
++.RE
++.PP
+ \fI10\fR
++.RS 3n
+ can't update group file
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/groups.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/groups.1	2006-07-30 22:53:53.000000000 +0200
++++ shadow-4.0.18.1/man/groups.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: groups
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: User Commands
+ .\"    Source: User Commands
+ .\"
+-.TH "GROUPS" "1" "07/30/2006" "User Commands" "User Commands"
++.TH "GROUPS" "1" "02/25/2007" "User Commands" "User Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -34,9 +34,11 @@
+ \fBsg\fR
+ to change their current real and effective group ID.
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Group account information.
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/grpck.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/grpck.8	2006-07-30 22:53:55.000000000 +0200
++++ shadow-4.0.18.1/man/grpck.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: grpck
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: System Management Commands
+ .\"    Source: System Management Commands
+ .\"
+-.TH "GRPCK" "8" "07/30/2006" "System Management Commands" "System Management Commands"
++.TH "GRPCK" "8" "02/25/2007" "System Management Commands" "System Management Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -35,8 +35,6 @@
+ .TP 3n
+ \(bu
+ a valid list of members and administrators
+-.sp
+-.RE
+ .PP
+ The checks for correct number of fields and unique group name are fatal. If the entry has the wrong number of fields, the user will be prompted to delete the entire line. If the user does not answer affirmatively, all further checks are bypassed. An entry with a duplicated group name is prompted for deletion, but the remaining checks will still be made. All other errors are warnings and the user is encouraged to run the
+ \fBgroupmod\fR
+@@ -72,15 +70,21 @@
+ \fB\-s\fR
+ flag. No checks are performed then, it just sorts.
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Group account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Secure group account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ User account information.
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+@@ -93,22 +97,33 @@
+ The
+ \fBgrpck\fR
+ command exits with the following values:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ success
+-.TP 3n
++.RE
++.PP
+ \fI1\fR
++.RS 3n
+ invalid command syntax
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ one or more bad group entries
+-.TP 3n
++.RE
++.PP
+ \fI3\fR
++.RS 3n
+ can't open group files
+-.TP 3n
++.RE
++.PP
+ \fI4\fR
++.RS 3n
+ can't lock group files
+-.TP 3n
++.RE
++.PP
+ \fI5\fR
++.RS 3n
+ can't update group files
+-
++.RE
+Index: shadow-4.0.18.1/man/gshadow.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/gshadow.5	2006-07-30 22:53:56.000000000 +0200
++++ shadow-4.0.18.1/man/gshadow.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: gshadow
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: File Formats and Conversions
+ .\"    Source: File Formats and Conversions
+ .\"
+-.TH "GSHADOW" "5" "07/30/2006" "File Formats and Conversions" "File Formats and Conversions"
++.TH "GSHADOW" "5" "02/25/2007" "File Formats and Conversions" "File Formats and Conversions"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -29,8 +29,6 @@
+ .TP 3n
+ \(bu
+ comma\-separated list of group members
+-.sp
+-.RE
+ .PP
+ The group name and password fields must be filled. The encrypted password consists of characters from the 64\-character alphabet a thru z, A thru Z, 0 thru 9, \\. and /. Refer to
+ \fBcrypt\fR(3)
+@@ -43,12 +41,16 @@
+ .PP
+ This file must not be readable by regular users if password security is to be maintained.
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Group account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Secure group account information.
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/id.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/id.1	2006-07-30 22:53:58.000000000 +0200
++++ shadow-4.0.18.1/man/id.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: id
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: User Commands
+ .\"    Source: User Commands
+ .\"
+-.TH "ID" "1" "07/30/2006" "User Commands" "User Commands"
++.TH "ID" "1" "02/25/2007" "User Commands" "User Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -26,12 +26,16 @@
+ \fB\-a\fR
+ flag will display the group set on systems which support multiple concurrent group membership.
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Group account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ User account information.
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/lastlog.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/lastlog.8	2006-07-30 22:53:59.000000000 +0200
++++ shadow-4.0.18.1/man/lastlog.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: lastlog
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: System Management Commands
+ .\"    Source: System Management Commands
+ .\"
+-.TH "LASTLOG" "8" "07/30/2006" "System Management Commands" "System Management Commands"
++.TH "LASTLOG" "8" "02/25/2007" "System Management Commands" "System Management Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -32,24 +32,34 @@
+ The options which apply to the
+ \fBlastlog\fR
+ command are:
+-.TP 3n
++.PP
+ \fB\-b\fR, \fB\-\-before\fR \fIDAYS\fR
++.RS 3n
+ Print only lastlog records older than
+ \fIDAYS\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Display help message and exit.
+-.TP 3n
++.RE
++.PP
+ \fB\-t\fR, \fB\-\-time\fR \fIDAYS\fR
++.RS 3n
+ Print the lastlog records more recent than
+ \fIDAYS\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-u\fR, \fB\-\-user\fR \fILOGIN\fR
++.RS 3n
+ Print the lastlog record for user with specified
+ \fILOGIN\fR
+ only.
+-.TP 3n
++.RE
++.PP
+ The \fB\-t\fR flag overrides the use of \fB\-u\fR.
++.RS 3n
++.RE
+ .PP
+ If the user has never logged in the message
+ \fI** Never logged in**\fR
+@@ -62,9 +72,11 @@
+ \fIpasswd\fR
+ users with a high UID). You can display its real size with "\fBls \-s\fR".
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/var/log/lastlog\fR
++.RS 3n
+ Database times of previous user logins.
++.RE
+ .SH "CAVEATS"
+ .PP
+ Large gaps in UID numbers will cause the lastlog program to run longer with no output to the screen (i.e. if in lastlog database there is no entries for users with UID between 170 and 800 lastlog will appear to hang as it processes entries with UIDs 171\-799).
+Index: shadow-4.0.18.1/man/limits.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/limits.5	2006-07-30 22:54:00.000000000 +0200
++++ shadow-4.0.18.1/man/limits.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: limits
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: File Formats and Conversions
+ .\"    Source: File Formats and Conversions
+ .\"
+-.TH "LIMITS" "5" "07/30/2006" "File Formats and Conversions" "File Formats and Conversions"
++.TH "LIMITS" "5" "02/25/2007" "File Formats and Conversions" "File Formats and Conversions"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -73,8 +73,6 @@
+ \(bu
+ P: process priority, set by
+ \fBsetpriority\fR(2).
+-.sp
+-.RE
+ .PP
+ For example,
+ \fIL2D2048N5\fR
+@@ -104,8 +102,10 @@
+ .PP
+ Also, please note that all limit settings are set PER LOGIN. They are not global, nor are they permanent. Perhaps global limits will come, but for now this will have to do ;)
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/limits\fR
++.RS 3n
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/login.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/login.1	2006-07-30 22:54:02.000000000 +0200
++++ shadow-4.0.18.1/man/login.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: login
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: User Commands
+ .\"    Source: User Commands
+ .\"
+-.TH "LOGIN" "1" "07/30/2006" "User Commands" "User Commands"
++.TH "LOGIN" "1" "02/25/2007" "User Commands" "User Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -78,18 +78,26 @@
+ from the shell prompt without
+ \fBexec\fR, the user you use will continue to appear to be logged in even after you log out of the "subsession".
+ .SH "OPTIONS"
+-.TP 3n
++.PP
+ \fB\-f\fR
++.RS 3n
+ Do not perform authentication, user is preauthenticated.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR
++.RS 3n
+ Name of the remote host for this login.
+-.TP 3n
++.RE
++.PP
+ \fB\-p\fR
++.RS 3n
+ Preserve environment.
+-.TP 3n
++.RE
++.PP
+ \fB\-r\fR
++.RS 3n
+ Perform autologin protocol for rlogin.
++.RE
+ .PP
+ The
+ \fB\-r\fR,
+@@ -122,30 +130,46 @@
+ \fBlogin\fR
+ appearance could be faked. If non\-trusted users have a physical access to the machine, an attacker could use this to obtain the password of the next person sitting in front of the machine. Under Linux, the SAK mecanism can be used by users to initiate of a trusted path and prevent this kind of attack.
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/var/run/utmp\fR
++.RS 3n
+ List of current login sessions.
+-.TP 3n
++.RE
++.PP
+ \fI/var/log/wtmp\fR
++.RS 3n
+ List of previous login sessions.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ User account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Secure user account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/motd\fR
++.RS 3n
+ System message of the day file.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/nologin\fR
++.RS 3n
+ Prevent non\-root users from logging in.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/ttytype\fR
++.RS 3n
+ List of terminal types.
+-.TP 3n
++.RE
++.PP
+ \fI$HOME/.hushlogin\fR
++.RS 3n
+ Suppress printing of system messages.
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/login.access.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/login.access.5	2006-07-30 22:54:03.000000000 +0200
++++ shadow-4.0.18.1/man/login.access.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: login.access
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: File Formats and Conversions
+ .\"    Source: File Formats and Conversions
+ .\"
+-.TH "LOGIN.ACCESS" "5" "07/30/2006" "File Formats and Conversions" "File Formats and Conversions"
++.TH "LOGIN.ACCESS" "5" "02/25/2007" "File Formats and Conversions" "File Formats and Conversions"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -41,9 +41,11 @@
+ .PP
+ The group file is searched only when a name does not match that of the logged\-in user. Only groups are matched in which users are explicitly listed: the program does not look at a user's primary group id value.
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Shadow password suite configuration.
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/login.defs.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/login.defs.5	2006-07-30 22:54:04.000000000 +0200
++++ shadow-4.0.18.1/man/login.defs.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: login.defs
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: File Formats and Conversions
+ .\"    Source: File Formats and Conversions
+ .\"
+-.TH "LOGIN.DEFS" "5" "07/30/2006" "File Formats and Conversions" "File Formats and Conversions"
++.TH "LOGIN.DEFS" "5" "02/25/2007" "File Formats and Conversions" "File Formats and Conversions"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -23,16 +23,19 @@
+ Parameter values may be of four types: strings, booleans, numbers, and long numbers. A string is comprised of any printable characters. A boolean should be either the value "yes" or "no". An undefined boolean parameter or one with a value other than these will be given a "no" value. Numbers (both regular and long) may be either decimal values, octal values (precede the value with "0") or hexadecimal values (precede the value with "0x"). The maximum value of the regular and long numeric parameters is machine\-dependent.
+ .PP
+ The following configuration items are provided:
+-.TP 3n
++.PP
+ CHFN_AUTH (boolean)
++.RS 3n
+ If
+ \fIyes\fR, the
+ \fBchfn\fR
+ and
+ \fBchsh\fR
+ programs will require authentication before making any changes, unless run by the superuser.
+-.TP 3n
++.RE
++.PP
+ CHFN_RESTRICT (string)
++.RS 3n
+ This parameter specifies which values in the
+ \fIgecos\fR
+ field of the
+@@ -46,6 +49,7 @@
+ \fIh\fR, for Full name, Room number, Work phone, and Home phone, respectively. For backward compatibility, "yes" is equivalent to "rwh" and "no" is equivalent to "frwh". If not specified, only the superuser can make any changes. The most restrictive setting is better achieved by not installing
+ \fIchfn\fR
+ SUID.
++.RE
+ .PP
+ GID_MAX (number), GID_MIN (number)
+ .RS 3n
+@@ -55,18 +59,26 @@
+ \fBgroupadd\fR
+ programs.
+ .RE
+-.TP 3n
++.PP
+ MAIL_DIR (string)
++.RS 3n
+ The mail spool directory. This is needed to manipulate the mailbox when its corresponding user account is modified or deleted. If not specified, a compile\-time default is used.
+-.TP 3n
++.RE
++.PP
+ PASS_MAX_DAYS (number)
++.RS 3n
+ The maximum number of days a password may be used. If the password is older than this, a password change will be forced. If not specified, \-1 will be assumed (which disables the restriction).
+-.TP 3n
++.RE
++.PP
+ PASS_MIN_DAYS (number)
++.RS 3n
+ The minimum number of days allowed between password changes. Any password changes attempted sooner than this will be rejected. If not specified, \-1 will be assumed (which disables the restriction).
+-.TP 3n
++.RE
++.PP
+ PASS_WARN_AGE (number)
++.RS 3n
+ The number of days warning given before a password expires. A zero means warning is given only upon the day of expiration, a negative value means no warning is given. If not specified, no warning will be provided.
++.RE
+ .PP
+ PASS_MAX_DAYS, PASS_MIN_DAYS and PASS_WARN_AGE are only used at the time of account creation. Any changes to these settings won't affect existing accounts.
+ .PP
+@@ -76,39 +88,59 @@
+ \fBuseradd\fR
+ program.
+ .RE
+-.TP 3n
++.PP
+ UMASK (number)
++.RS 3n
+ The permission mask is initialized to this value. If not specified, the permission mask will be initialized to 022.
+-.TP 3n
++.RE
++.PP
+ USERDEL_CMD (string)
++.RS 3n
+ If defined, this command is run when removing a user. It should remove any at/cron/print jobs etc. owned by the user to be removed (passed as the first argument).
++.RE
+ .SH "CROSS REFERENCE"
+ .PP
+ The following cross reference shows which programs in the shadow password suite use which parameters.
+-.TP 3n
++.PP
+ chfn
++.RS 3n
+ CHFN_AUTH CHFN_RESTRICT
+-.TP 3n
++.RE
++.PP
+ chsh
++.RS 3n
+ CHFN_AUTH
+-.TP 3n
++.RE
++.PP
+ groupadd
++.RS 3n
+ GID_MAX GID_MIN
+-.TP 3n
++.RE
++.PP
+ newusers
++.RS 3n
+ PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK
+-.TP 3n
++.RE
++.PP
+ pwconv
++.RS 3n
+ PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE
+-.TP 3n
++.RE
++.PP
+ useradd
++.RS 3n
+ GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN UMASK
+-.TP 3n
++.RE
++.PP
+ userdel
++.RS 3n
+ MAIL_DIR USERDEL_CMD
+-.TP 3n
++.RE
++.PP
+ usermod
++.RS 3n
+ MAIL_DIR
++.RE
+ .SH "BUGS"
+ .PP
+ Much of the functionality that used to be provided by the shadow password suite is now handled by PAM. Thus,
+Index: shadow-4.0.18.1/man/logoutd.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/logoutd.8	2006-07-30 22:54:06.000000000 +0200
++++ shadow-4.0.18.1/man/logoutd.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: logoutd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: System Management Commands
+ .\"    Source: System Management Commands
+ .\"
+-.TH "LOGOUTD" "8" "07/30/2006" "System Management Commands" "System Management Commands"
++.TH "LOGOUTD" "8" "02/25/2007" "System Management Commands" "System Management Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -29,9 +29,13 @@
+ \fI/etc/porttime\fR
+ is terminated.
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/porttime\fR
++.RS 3n
+ File containing port access.
+-.TP 3n
++.RE
++.PP
+ \fI/var/run/utmp\fR
++.RS 3n
+ List of current login sessions.
++.RE
+Index: shadow-4.0.18.1/man/newgrp.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/newgrp.1	2006-07-30 22:54:07.000000000 +0200
++++ shadow-4.0.18.1/man/newgrp.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: newgrp
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: User Commands
+ .\"    Source: User Commands
+ .\"
+-.TH "NEWGRP" "1" "07/30/2006" "User Commands" "User Commands"
++.TH "NEWGRP" "1" "02/25/2007" "User Commands" "User Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -40,18 +40,26 @@
+ \fI/etc/group\fR
+ is considered.
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ User account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Secure user account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Group account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Secure group account information.
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/newusers.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/newusers.8	2006-07-30 22:54:08.000000000 +0200
++++ shadow-4.0.18.1/man/newusers.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: newusers
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: System Management Commands
+ .\"    Source: System Management Commands
+ .\"
+-.TH "NEWUSERS" "8" "07/30/2006" "System Management Commands" "System Management Commands"
++.TH "NEWUSERS" "8" "02/25/2007" "System Management Commands" "System Management Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -21,27 +21,37 @@
+ \fBnewusers\fR
+ reads a file of user name and clear\-text password pairs and uses this information to update a group of existing users or to create new users. Each line is in the same format as the standard password file (see
+ \fBpasswd\fR(5)) with the following exceptions:
+-.TP 3n
++.PP
+ \fIpw_passwd\fR
++.RS 3n
+ This field will be encrypted and used as the new value of the encrypted password.
+-.TP 3n
++.RE
++.PP
+ \fIpw_age\fR
++.RS 3n
+ This field will be ignored for shadow passwords if the user already exists.
+-.TP 3n
++.RE
++.PP
+ \fIpw_gid\fR
++.RS 3n
+ This field may be the name of an existing group, in which case the named user will be added as a member. If a non\-existent numerical group is given, a new group will be created having this number.
+-.TP 3n
++.RE
++.PP
+ \fIpw_dir\fR
++.RS 3n
+ This field will be checked for existence as a directory and a new directory with the same name will be created if it does not already exist. The ownership of the directory will be set to be that of the user being created or updated.
++.RE
+ .PP
+ This command is intended to be used in a large system environment where many accounts are updated at a single time.
+ .SH "CAVEATS"
+ .PP
+ The input file must be protected since it contains unencrypted passwords.
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Shadow password suite configuration.
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/nologin.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/nologin.8	2006-07-30 22:54:09.000000000 +0200
++++ shadow-4.0.18.1/man/nologin.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: nologin
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: System Management Commands
+ .\"    Source: System Management Commands
+ .\"
+-.TH "NOLOGIN" "8" "07/30/2006" "System Management Commands" "System Management Commands"
++.TH "NOLOGIN" "8" "02/25/2007" "System Management Commands" "System Management Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+Index: shadow-4.0.18.1/man/passwd.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/passwd.5	2006-07-30 22:54:12.000000000 +0200
++++ shadow-4.0.18.1/man/passwd.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: passwd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: File Formats and Conversions
+ .\"    Source: File Formats and Conversions
+ .\"
+-.TH "PASSWD" "5" "07/30/2006" "File Formats and Conversions" "File Formats and Conversions"
++.TH "PASSWD" "5" "02/25/2007" "File Formats and Conversions" "File Formats and Conversions"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -38,8 +38,6 @@
+ .TP 3n
+ \(bu
+ optional user command interpreter
+-.sp
+-.RE
+ .PP
+ The encrypted password field may be blank, in which case no password is required to authenticate as the specified login name. However, some applications which read the
+ \fI/etc/passwd\fR
+@@ -77,12 +75,16 @@
+ environmental variable. If this field is empty, it defaults to the value
+ \fI/bin/sh\fR.
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ User account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ optional encrypted password file
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/pl/chage.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/pl/chage.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/pl/chage.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: chage
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 14/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Polecenia użytkowników
+ .\"    Source: Polecenia użytkowników
+ .\"
+-.TH "CHAGE" "1" "14/07/2006" "Polecenia użytkowników" "Polecenia użytkowników"
++.TH "CHAGE" "1" "02/25/2007" "Polecenia użytkowników" "Polecenia użytkowników"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -25,11 +25,14 @@
+ Polecenie
+ \fBchage\fR
+ posiada następujące opcje:
+-.TP 3n
++.PP
+ \fB\-d\fR, \fB\-\-lastday\fR\fIOSTATNI\fR
++.RS 3n
+ Ustawia ilość dni od 1 stycznia 1970 kiedy hało było ostani raz zmieniane. Data ważności może być takze prezekazana w formacie RRRR\-MM\-DD (lub formacie używanym lokalnie).
+-.TP 3n
++.RE
++.PP
+ \fB\-E\fR, \fB\-\-expiredate\fR\fIDATA_WAŻN\fR
++.RS 3n
+ Ustawia datę, począwszy od której konto użytkownika nie będzie już dostępne.
+ \fIDATA_WAŻN\fR
+ jest liczbą dni od 1 stycznia 1970, od której konto jest blokowane. Data może być też wyrażona w formacie RRRR\-MM\-DD (lub innej, powszechniej używanej w danym regionie). Użytkownik, którego konto jest zablokowane musi skontaktować się z administratorem systemu zanim będzie mógł z niego ponownie skorzystać.
+@@ -39,11 +42,15 @@
+ jako
+ \fIDATA_WAŻN\fR
+ usuwa ograniczenie ważności konta użytkownika.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Wyświetlenie komunikatu pomocy i zakończenie działania.
+-.TP 3n
++.RE
++.PP
+ \fB\-I\fR, \fB\-\-inactive\fR\fINIEAKTYWNE\fR
++.RS 3n
+ Opcja ta służy do ustawiania czasu nieaktywności konta po wygaśnięciu ważności hasła, po którym to czasie konto jest blokowane. Parametr
+ \fINIEAKTYWNE\fR
+ jest liczbą dni nieaktywności. Użytkownik, którego konto jest zablokowane musi skontaktować się z administratorem systemu zanim będzie mógł z niego ponownie skorzystać.
+@@ -53,15 +60,21 @@
+ jako
+ \fINIEAKTYWNE\fR
+ usuwa ograniczenie nieaktywniści konta użytkownika.
+-.TP 3n
++.RE
++.PP
+ \fB\-l\fR, \fB\-\-list\fR
++.RS 3n
+ Wyświetlenie informacji o terminach ważności konta i hasła.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-\-mindays\fR\fIMIN_DNI\fR
++.RS 3n
+ Utawia minimalną liczbę dni pomiędzy zmianami hasła na
+ \fIMIN_DAYS\fR. Wartość zerowa oznacza, że użytkownik może je zmieniać w dowolnym czasie.
+-.TP 3n
++.RE
++.PP
+ \fB\-M\fR, \fB\-\-maxdays\fR\fIMAX_DNI\fR
++.RS 3n
+ Ustawia maksymalną liczbę dni, przez jakie hasło jest ważne. Gdy
+ \fIMAX_DNI\fR
+ plus
+@@ -74,11 +87,14 @@
+ jako
+ \fIMAX_DAYS\fR
+ usuwa sprawdzanie wazności hasła.
+-.TP 3n
++.RE
++.PP
+ \fB\-W\fR, \fB\-\-warndays\fR\fIDNI_OSTRZ\fR
++.RS 3n
+ Ustawia na
+ \fIDNI_OSTRZ\fR
+ liczbę dni przed upływem ważności hasła. Od tego dnia użytkownik będzie ostrzegany o nadchodzącym terminie zmiany hasła.
++.RE
+ .PP
+ Jeśli nie podano żadnej opcji, to
+ \fBchage\fR
+@@ -93,29 +109,41 @@
+ Polecenia chage może użyć tylko użytkownik root, za wyjątkiem opcji
+ \fB\-l\fR. Może się nią posłużyć się użytkownik nieuprzywilejowany do stwierdzenia, kiedy wygasa jego własne hasło lub konto.
+ .SH "PLIKI"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Informacja o kontach użytkowników.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Informacje chronione o użytkownikach.
++.RE
+ .SH "KOD ZAKOŃCZENIA"
+ .PP
+ Polecenie
+ \fBchage\fR
+ kończy działanie z następującymi wartościami kodów zakończenia:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ poprawne zakończenie działania programu
+-.TP 3n
++.RE
++.PP
+ \fI1\fR
++.RS 3n
+ brak dostępu
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ niepoprawna składnia polecenia
+-.TP 3n
++.RE
++.PP
+ \fI15\fR
++.RS 3n
+ nie można znaleźć pliku shadow
++.RE
+ .SH "ZOBACZ TAKŻE"
+ .PP
+ \fBpasswd\fR(5),
+Index: shadow-4.0.18.1/man/pl/chsh.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/pl/chsh.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/pl/chsh.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: chsh
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 16/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Polecenia użytkowników
+ .\"    Source: Polecenia użytkowników
+ .\"
+-.TH "CHSH" "1" "16/07/2006" "Polecenia użytkowników" "Polecenia użytkowników"
++.TH "CHSH" "1" "02/25/2007" "Polecenia użytkowników" "Polecenia użytkowników"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -25,12 +25,16 @@
+ Polecenie
+ \fBchsh\fR
+ posiada następujące opcje:
+-.TP 3n
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Wyświetlenie komunikatu pomocy i zakończenie działania.
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shell\fR\fISHELL\fR
++.RS 3n
+ Nazwa nowej powłoki (shell) użytkownika. Ustawienie tego pola na puste powoduje, że system wybierze domyślną powłokę logowania.
++.RE
+ .PP
+ Jeżeli nie podano opcji
+ \fB\-s\fR, to polecenie
+@@ -45,15 +49,21 @@
+ w pliku
+ \fI/etc/shells\fR, gdyż przypadkowa zmiana na powłokę ograniczoną uniemożliwi użytkownikowi jakąkolwiek zmianę powłoki logowania, nawet z powrotem na dotychczasową.
+ .SH "PLIKI"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Informacja o kontach użytkowników.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shells\fR
++.RS 3n
+ Lista dozwolonych powłok zgłoszeniowych.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Konfiguracja pakietu shadow.
++.RE
+ .SH "ZOBACZ TAKŻE"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/pl/expiry.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/pl/expiry.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/pl/expiry.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,47 +1,37 @@
+-.\" $Id: expiry.1,v 1.5 2005/12/01 20:38:27 kloczek Exp $
+-.\" Copyright 1990 - 1994 Julianne Frances Haugh
+-.\" All rights reserved.
+-.\" Modified for expiry by Ben Collins <bcollins at debian.org>, 1999
++.\"     Title: expiry
++.\"    Author: 
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
++.\"    Manual: Polecenia użytkowników
++.\"    Source: Polecenia użytkowników
+ .\"
+-.\" Redistribution and use in source and binary forms, with or without
+-.\" modification, are permitted provided that the following conditions
+-.\" are met:
+-.\" 1. Redistributions of source code must retain the above copyright
+-.\"    notice, this list of conditions and the following disclaimer.
+-.\" 2. Redistributions in binary form must reproduce the above copyright
+-.\"    notice, this list of conditions and the following disclaimer in the
+-.\"    documentation and/or other materials provided with the distribution.
+-.\" 3. Neither the name of Julianne F. Haugh nor the names of its contributors
+-.\"    may be used to endorse or promote products derived from this software
+-.\"    without specific prior written permission.
+-.\"
+-.\" THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
+-.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
+-.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+-.\" ARE DISCLAIMED.  IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
+-.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
+-.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
+-.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
+-.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+-.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
+-.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
+-.\" SUCH DAMAGE.
+-.TH EXPIRY 1
+-.SH NAZWA
++.TH "EXPIRY" "1" "02/25/2007" "Polecenia użytkowników" "Polecenia użytkowników"
++.\" disable hyphenation
++.nh
++.\" disable justification (adjust text to left margin only)
++.ad l
++.SH "NAZWA"
+ expiry \- sprawdzenie ważności i wymuszenie zmiany hasła
+-.SH SKŁADNIA
+-.TP 6
+-\fBexpiry\fR [\fB\-c\fR] [\fB\-f\fR]
+-.SH OPIS
+-\fBexpiry\fR sprawdza (\fB\-c\fR), kiedy wygaśnie aktualne hasło oraz wymusza
+-(\fB\-f\fR) jego zmianę, jeśli potrzeba. Może ono być wywoływane jako zwykłe
+-polecenie przez użytkownika.
+-.SH PLIKI
+-\fI/etc/passwd\fR \- informacje o kontach użytkowników
+-.br
+-\fI/etc/shadow\fR \- chronione informacje o kontach użytkowników
++.SH "SKŁADNIA"
++.HP 7
++\fBexpiry\fR [\-c] [\-f]
++.SH "OPIS"
++.PP
++Polecenie
++\fBexpiry\fR
++sprawdza (\fB\-c\fR), kiedy wygaśnie aktualne hasło oraz wymusza (\fB\-f\fR) lub wymusza jego zmianę.Może ono być wywoływane jako zwykłe polecenie przez użytkownika.
++.SH "PLIKI"
++.PP
++\fI/etc/passwd\fR
++.RS 3n
++Informacja o kontach użytkowników.
++.RE
++.PP
++\fI/etc/shadow\fR
++.RS 3n
++Informacje chronione o użytkownikach.
++.RE
+ .SH "ZOBACZ TAKŻE"
+-.BR passwd (5),
+-.BR shadow (5)
+-.SH AUTOR
+-Ben Collins <bcollins at debian.org>
++.PP
++\fBpasswd\fR(5),
++\fBshadow\fR(5).
+Index: shadow-4.0.18.1/man/pl/groupmod.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/pl/groupmod.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/pl/groupmod.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: groupmod
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 12/07/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Polecenia Zarządzania Systemem
+ .\"    Source: Polecenia Zarządzania Systemem
+ .\"
+-.TH "GROUPMOD" "8" "12/07/2006" "Polecenia Zarządzania Systemem" "Polecenia Zarządzania Systemem"
++.TH "GROUPMOD" "8" "02/25/2007" "Polecenia Zarządzania Systemem" "Polecenia Zarządzania Systemem"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -26,62 +26,88 @@
+ Polecenie
+ \fBgroupmod\fR
+ posiada następujące opcje:
+-.TP 3n
++.PP
+ \fB\-g\fR, \fB\-\-gid\fR\fIGID\fR
++.RS 3n
+ Nowa wartość ID grupy
+ \fIGRUPA\fR. Numeryczna wartość
+ \fIGID\fR
+ musi mieć nieujemną wartość całkowitą. Wartość ta musi być unikalna chyba że użyto opcji
+ \fB\-o\fR. Wartości pomiędzy 0 a 999 są zwykle zarezerwowane dla grup systemowych. Pliki, dla których stary identyfikator jest identyfikatorem grupy pliku, wymagają ręcznej zmiany ID grupy.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Wyświetlenie komunikatu pomocy i zakończenie działania.
+-.TP 3n
++.RE
++.PP
+ \fB\-a\fR, \fB\-\-append\fR\fINOWA_GRUPA\fR
++.RS 3n
+ Nazwa grupy zostanie zmieniona z
+ \fIGRUPA\fR
+ na nazwę
+ \fINOWA_GRUPA\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-o\fR, \fB\-\-non\-unique\fR
++.RS 3n
+ Użyte z opcją
+ \fB\-g\fR
+ umożliwia zmiane
+ \fIGID\fR
+ grupy na wartość nieunikalną.
++.RE
+ .SH "PLIKI"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Informacje o grupach użytkowników.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Informacje chronione o grupach użytkowników.
++.RE
+ .SH "KOD ZAKOŃCZENIA"
+ .PP
+ Polecenie
+ \fBgroupmod\fR
+ kończy działanie z następującymi wartościami kodów zakończenia:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ poprawne zakończenie działania programu
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ niepoprawna składnia polecenia
+-.TP 3n
++.RE
++.PP
+ \fI3\fR
++.RS 3n
+ nieprawidłowy argument opcji
+-.TP 3n
++.RE
++.PP
+ \fI4\fR
++.RS 3n
+ specified group doesn't exist
+-.TP 3n
++.RE
++.PP
+ \fI6\fR
++.RS 3n
+ specified group doesn't exist
+-.TP 3n
++.RE
++.PP
+ \fI9\fR
++.RS 3n
+ nazwa grupy już jest w użyciu
+-.TP 3n
++.RE
++.PP
+ \fI10\fR
++.RS 3n
+ nie można zaktualizować pliku z grupami
++.RE
+ .SH "ZOBACZ TAKŻE"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/pl/lastlog.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/pl/lastlog.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/pl/lastlog.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: lastlog
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 19/06/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Polecenia Zarządzania Systemem
+ .\"    Source: Polecenia Zarządzania Systemem
+ .\"
+-.TH "LASTLOG" "8" "19/06/2006" "Polecenia Zarządzania Systemem" "Polecenia Zarządzania Systemem"
++.TH "LASTLOG" "8" "02/25/2007" "Polecenia Zarządzania Systemem" "Polecenia Zarządzania Systemem"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -32,23 +32,33 @@
+ Polecenie
+ \fBlastlog\fR
+ posiada następujące opcje:
+-.TP 3n
++.PP
+ \fB\-b\fR, \fB\-\-before\fR\fIDNI\fR
++.RS 3n
+ Wyświetlenie rekordów lastlog starszych niż zadana
+ \fIDNI\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Wyświetlenie komunikatu pomocy i zakończenie działania.
+-.TP 3n
++.RE
++.PP
+ \fB\-t\fR, \fB\-\-time\fR\fIDNI\fR
++.RS 3n
+ Wyświetlenie rekordów lastlog nie starszych niż zadana ilość
+ \fIDNI\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-u\fR, \fB\-\-user\fR\fILOGIN\fR
++.RS 3n
+ Wyświetlenie informacji o ostanim logowaniu dla użytkownika
+ \fILOGIN\fR.
+-.TP 3n
++.RE
++.PP
+ Opcja \fB\-t\fR przesłania użycie opcji \fB\-u\fR.
++.RS 3n
++.RE
+ .PP
+ Jeżeli użytkownik nigdy się nie logował to zamiast portu i czasu logowania wyświetlany jest komunikat
+ \fI**Nigdy nie zalogowany**\fR
+@@ -61,9 +71,11 @@
+ \fIpasswd\fR
+ użytkowaników z wysokimi wartościami UID). Mozesz wyświetlić rzeczywisty rozmiar tego pliku używając polecenia "\fBls \-s\fR".
+ .SH "PLIKI"
+-.TP 3n
++.PP
+ \fI/var/log/lastlog\fR
++.RS 3n
+ Baza danych ostatnich logowań użytkowników.
++.RE
+ .SH "OSTRZEŻENIA"
+ .PP
+ Duże luki w numeracji UID powodują, że program będzie pracował dłużej, nie wyświetlając wyników (np. jeśli w bazie lastlog nie ma wpisów dla o UID pomiedzy 170, a 800, to program będzie sprawiał wrażenie zawieszonego w trakcie przetwarzania wpisów dla użytkowanikół o UID 171\-799).
+Index: shadow-4.0.18.1/man/pl/vipw.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/pl/vipw.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/pl/vipw.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: vipw
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 19/06/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Polecenia Zarządzania Systemem
+ .\"    Source: Polecenia Zarządzania Systemem
+ .\"
+-.TH "VIPW" "8" "19/06/2006" "Polecenia Zarządzania Systemem" "Polecenia Zarządzania Systemem"
++.TH "VIPW" "8" "02/25/2007" "Polecenia Zarządzania Systemem" "Polecenia Zarządzania Systemem"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -14,9 +14,9 @@
+ vipw, vigr \- edytuj plik haseł, grup lub ich wersji chronionych
+ .SH "SKŁADNIA"
+ .HP 5
+-\fBvipw\fR [opcje]
++\fBvipw\fR [\fIopcje\fR]
+ .HP 5
+-\fBvigr\fR [opcje]
++\fBvigr\fR [\fIopcje\fR]
+ .SH "OPIS"
+ .PP
+ \fBvipw\fR
+@@ -40,35 +40,57 @@
+ \fBvipw\fR
+ i
+ \fBvigr\fR
++posiadają następujące opcje:Polecenia
++\fBvipw\fR
++i
++\fBvigr\fR
+ posiadają następujące opcje:
+-.TP 3n
++.PP
+ \fB\-g\fR, \fB\-\-group\fR
++.RS 3n
+ Edycja bazy grup.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Wyświetlenie komunikatu pomocy i zakończenie działania.
+-.TP 3n
++.RE
++.PP
+ \fB\-p\fR, \fB\-\-passwd\fR
++.RS 3n
+ Edycja bazy passwd.
+-.TP 3n
++.RE
++.PP
+ \fB\-q\fR, \fB\-\-quiet\fR
++.RS 3n
+ Cichy tryb pracy.
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shadow\fR
++.RS 3n
+ Edycja bazy shadow lub gshadow.
++.RE
+ .SH "PLIKI"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Informacje o grupach użytkowników.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Informacje chronione o grupach użytkowników.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Informacja o kontach użytkowników.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Informacje chronione o użytkownikach.
++.RE
+ .SH "ZOBACZ TAKŻE"
+ .PP
+ \fBvi\fR(1),
+Index: shadow-4.0.18.1/man/porttime.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/porttime.5	2006-07-30 22:54:13.000000000 +0200
++++ shadow-4.0.18.1/man/porttime.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: porttime
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: File Formats and Conversions
+ .\"    Source: File Formats and Conversions
+ .\"
+-.TH "PORTTIME" "5" "07/30/2006" "File Formats and Conversions" "File Formats and Conversions"
++.TH "PORTTIME" "5" "02/25/2007" "File Formats and Conversions" "File Formats and Conversions"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -66,9 +66,11 @@
+ .PP
+ *:games:Wk1700\-0900,SaSu0000\-2400
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/porttime\fR
++.RS 3n
+ File containing port access.
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/pwck.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/pwck.8	2006-07-30 22:54:15.000000000 +0200
++++ shadow-4.0.18.1/man/pwck.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: pwck
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: System Management Commands
+ .\"    Source: System Management Commands
+ .\"
+-.TH "PWCK" "8" "07/30/2006" "System Management Commands" "System Management Commands"
++.TH "PWCK" "8" "02/25/2007" "System Management Commands" "System Management Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -46,8 +46,6 @@
+ .TP 3n
+ \(bu
+ a valid login shell
+-.sp
+-.RE
+ .PP
+ The checks for correct number of fields and unique user name are fatal. If the entry has the wrong number of fields, the user will be prompted to delete the entire line. If the user does not answer affirmatively, all further checks are bypassed. An entry with a duplicated user name is prompted for deletion, but the remaining checks will still be made. All other errors are warning and the user is encouraged to run the
+ \fBusermod\fR
+@@ -63,21 +61,27 @@
+ The options which apply to the
+ \fBpwck\fR
+ command are:
+-.TP 3n
++.PP
+ \fB\-q\fR
++.RS 3n
+ Report errors only. The warnings which do not require any action from the user won't be displayed.
+-.TP 3n
++.RE
++.PP
+ \fB\-r\fR
++.RS 3n
+ Execute the
+ \fBpwck\fR
+ command in read\-only mode.
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR
++.RS 3n
+ Sort entries in
+ \fI/etc/passwd\fR
+ and
+ \fI/etc/shadow\fR
+ by UID.
++.RE
+ .PP
+ By default,
+ \fBpwck\fR
+@@ -90,15 +94,21 @@
+ \fIshadow\fR
+ parameters.
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Group account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ User account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Secure user account information.
++.RE
+ .SH "SEE ALSO"
+ .PP
+ \fBgroup\fR(5),
+@@ -110,22 +120,33 @@
+ The
+ \fBpwck\fR
+ command exits with the following values:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ success
+-.TP 3n
++.RE
++.PP
+ \fI1\fR
++.RS 3n
+ invalid command syntax
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ one or more bad password entries
+-.TP 3n
++.RE
++.PP
+ \fI3\fR
++.RS 3n
+ can't open password files
+-.TP 3n
++.RE
++.PP
+ \fI4\fR
++.RS 3n
+ can't lock password files
+-.TP 3n
++.RE
++.PP
+ \fI5\fR
++.RS 3n
+ can't update password files
+-
++.RE
+Index: shadow-4.0.18.1/man/pwconv.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/pwconv.8	2006-07-30 22:54:16.000000000 +0200
++++ shadow-4.0.18.1/man/pwconv.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: pwconv
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: System Management Commands
+ .\"    Source: System Management Commands
+ .\"
+-.TH "PWCONV" "8" "07/30/2006" "System Management Commands" "System Management Commands"
++.TH "PWCONV" "8" "02/25/2007" "System Management Commands" "System Management Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -100,9 +100,11 @@
+ \fBgrpck\fR
+ to correct any such errors before converting to or from shadow passwords or groups.
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Shadow password suite configuration.
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/ru/chage.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/chage.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/chage.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: chage
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/11/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Пользовательские команды
+ .\"    Source: Пользовательские команды
+ .\"
+-.TH "chage" "1" "07/11/2006" "Пользовательские команды" "Пользовательские команды"
++.TH "chage" "1" "02/25/2007" "Пользовательские команды" "Пользовательские команды"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -24,11 +24,14 @@
+ .PP
+ Параметры команды
+ \fBchage\fR:
+-.TP 3n
++.PP
+ \fB\-d\fR, \fB\-\-lastday\fR\fIПОСЛ_ДЕНЬ\fR
++.RS 3n
+ Установить число дней прошедших с 1 января 1970 года, когда была последняя смена пароля. Дата может быть также указана в виде ГГГГ\-ММ\-ДД (или в форме согласно региональным настройкам).
+-.TP 3n
++.RE
++.PP
+ \fB\-E\fR, \fB\-\-expiredate\fR\fIДАТА_УСТАРЕВАНИЯ\fR
++.RS 3n
+ Установить дату устаревания учётной записи пользователя, которая задаётся числом дней прошедших с 1 января 1970 года. Дата может быть также задана в виде ГГГГ\-ММ\-ДД (или в форме согласно региональным настройкам). Пользователь, чья учётная запись была заблокирована, должен обратиться к системному администратору, если хочет в дальнейшем работать с системой.
+ .sp
+ Указание значения
+@@ -36,11 +39,15 @@
+ в параметре
+ \fIДАТА_УСТАРЕВАНИЯ\fR
+ отменяет устаревание учётной записи.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Показать краткую справку и закончить работу.
+-.TP 3n
++.RE
++.PP
+ \fB\-I\fR, \fB\-\-inactive\fR\fIДНЕЙ\fR
++.RS 3n
+ Установить число дней неактивности после устаревания пароля перед тем как учётная запись будет заблокирована. В параметре
+ \fIДНЕЙ\fR
+ задаётся число дней неактивности. Пользователь, чья учётная запись была заблокирована, должен обратиться к системному администратору, если хочет в дальнейшем работать с системой.
+@@ -50,16 +57,22 @@
+ в параметре
+ \fIДНЕЙ\fR
+ отменяет неактивность учётной записи.
+-.TP 3n
++.RE
++.PP
+ \fB\-l\fR, \fB\-\-list\fR
++.RS 3n
+ Показать информацию об устаревании учётной записи.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-\-mindays\fR\fIМИН_ДНЕЙ\fR
++.RS 3n
+ Задать
+ \fIминимальное количество дней\fR
+ между сменой пароля. Нулевое значение этого поля указывает на то, что пользователь может менять свой пароль когда захочет.
+-.TP 3n
++.RE
++.PP
+ \fB\-M\fR, \fB\-\-maxdays\fR\fIМАКС_ДНЕЙ\fR
++.RS 3n
+ Установить максимальное число дней работоспособности пароля. Если сумма значений
+ \fIМАКС_ДНЕЙ\fR
+ и
+@@ -72,11 +85,14 @@
+ в параметре
+ \fIМАКС_ДНЕЙ\fR
+ отменяет проверку пароля.
+-.TP 3n
++.RE
++.PP
+ \fB\-W\fR, \fB\-\-warndays\fR\fIПРЕДУП_ДНЕЙ\fR
++.RS 3n
+ Установить число дней выдачи предупреждения, перед тем как потребуется смена пароля. Параметр
+ \fIПРЕДУП_ДНЕЙ\fR
+ задаётся в днях, в течении которых пользователь будет получать предупреждение об устаревании пароля, перед тем как это случится.
++.RE
+ .PP
+ Если ни один параметр не указан, то
+ \fBchage\fR
+@@ -93,29 +109,41 @@
+ работает только от суперпользователя, за исключением вызова с параметром
+ \fB\-l\fR, который может использоваться непривилегированным пользователем для определения даты устаревания своего пароля.
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ содержит информацию о пользователях
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ содержит защищаемую информацию о пользователях
++.RE
+ .SH "ВОЗВРАЩАЕМЫЕ ЗНАЧЕНИЯ"
+ .PP
+ Программа
+ \fBchage\fR
+ завершая работу, возвращает следующие значения:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ успешное выполнение
+-.TP 3n
++.RE
++.PP
+ \fI1\fR
++.RS 3n
+ доступ запрещён
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ ошибка в параметрах команды
+-.TP 3n
++.RE
++.PP
+ \fI15\fR
++.RS 3n
+ не удалось найти файл теневых паролей
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBpasswd\fR(5),
+Index: shadow-4.0.18.1/man/ru/chfn.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/chfn.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/chfn.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: chfn
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Пользовательские команды
+ .\"    Source: Пользовательские команды
+ .\"
+-.TH "chfn" "1" "06/24/2006" "Пользовательские команды" "Пользовательские команды"
++.TH "chfn" "1" "02/25/2007" "Пользовательские команды" "Пользовательские команды"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -37,12 +37,16 @@
+ \fBchfn\fR
+ изменяет учётную запись запустившего пользователя.
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ содержит конфигурацию подсистемы теневых паролей
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ содержит информацию о пользователях
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBchsh\fR(1),
+Index: shadow-4.0.18.1/man/ru/chgpasswd.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/chgpasswd.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/chgpasswd.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: chgpasswd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Команды управления системой
+ .\"    Source: Команды управления системой
+ .\"
+-.TH "chgpasswd" "8" "06/24/2006" "Команды управления системой" "Команды управления системой"
++.TH "chgpasswd" "8" "02/25/2007" "Команды управления системой" "Команды управления системой"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -28,15 +28,21 @@
+ .PP
+ Параметры команды
+ \fBchgpasswd\fR:
+-.TP 3n
++.PP
+ \fB\-e\fR, \fB\-\-encrypted\fR
++.RS 3n
+ Передаваемые пароли заданы в шифрованном виде.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Показать краткую справку и закончить работу.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-\-md5\fR
++.RS 3n
+ Использовать алгоритм шифрования MD5 вместо DES, если пароли передаются не шифрованными.
++.RE
+ .SH "ПРЕДОСТЕРЕЖЕНИЯ"
+ .PP
+ Не забудьте установить права или umask, чтобы не позволить чтение нешифрованных файлов другими пользователями.
+Index: shadow-4.0.18.1/man/ru/chpasswd.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/chpasswd.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/chpasswd.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: chpasswd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Команды управления системой
+ .\"    Source: Команды управления системой
+ .\"
+-.TH "chpasswd" "8" "06/24/2006" "Команды управления системой" "Команды управления системой"
++.TH "chpasswd" "8" "02/25/2007" "Команды управления системой" "Команды управления системой"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -30,15 +30,21 @@
+ .PP
+ Параметры команды
+ \fBchpasswd\fR:
+-.TP 3n
++.PP
+ \fB\-e\fR, \fB\-\-encrypted\fR
++.RS 3n
+ Передаваемые пароли заданы в шифрованном виде.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Показать краткую справку и закончить работу.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-\-md5\fR
++.RS 3n
+ Использовать алгоритм шифрования MD5 вместо DES, если пароли передаются не шифрованными.
++.RE
+ .SH "ПРЕДОСТЕРЕЖЕНИЯ"
+ .PP
+ Не забудьте установить права или umask, чтобы не позволить чтение нешифрованных файлов другими пользователями.
+Index: shadow-4.0.18.1/man/ru/chsh.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/chsh.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/chsh.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: chsh
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/19/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Пользовательские команды
+ .\"    Source: Пользовательские команды
+ .\"
+-.TH "chsh" "1" "07/19/2006" "Пользовательские команды" "Пользовательские команды"
++.TH "chsh" "1" "02/25/2007" "Пользовательские команды" "Пользовательские команды"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -24,12 +24,16 @@
+ .PP
+ Параметры команды
+ \fBchsh\fR:
+-.TP 3n
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Показать краткую справку и закончить работу.
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shell\fR\fIОБОЛОЧКА\fR
++.RS 3n
+ Имя новой регистрационной оболочки пользователя. Если задать пустое значение, то будет использована регистрационная оболочка по умолчанию.
++.RE
+ .PP
+ Если параметр
+ \fB\-s\fR
+@@ -46,15 +50,21 @@
+ \fI/etc/shells\fR
+ лучше не указывать, так как, если пользователь случайно изменит свою регистрационную оболочку на эту ограниченную оболочку, то не сможет восстановить её первоначальное значение.
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ содержит информацию о пользователях
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shells\fR
++.RS 3n
+ содержит список разрешённых регистрационных оболочек
+-.TP 3n
++.RE
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ содержит конфигурацию подсистемы теневых паролей
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/ru/expiry.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/expiry.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/expiry.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: expiry
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Пользовательские команды
+ .\"    Source: Пользовательские команды
+ .\"
+-.TH "expiry" "1" "06/24/2006" "Пользовательские команды" "Пользовательские команды"
++.TH "expiry" "1" "02/25/2007" "Пользовательские команды" "Пользовательские команды"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -23,12 +23,16 @@
+ \fB\-c\fR) сколько ещё времени будет работоспособен текущий пароль и вынуждает изменить его (параметр
+ \fB\-f\fR), если это требуется. Она может запускаться обычным пользователем.
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ содержит информацию о пользователях
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ содержит защищаемую информацию о пользователях
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBpasswd\fR(5),
+Index: shadow-4.0.18.1/man/ru/faillog.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/faillog.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/faillog.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: faillog
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/22/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Форматы файлов
+ .\"    Source: Форматы файлов
+ .\"
+-.TH "faillog" "5" "07/22/2006" "Форматы файлов" "Форматы файлов"
++.TH "faillog" "5" "02/25/2007" "Форматы файлов" "Форматы файлов"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -32,9 +32,11 @@
+ .fi
+ .RE
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/var/log/faillog\fR
++.RS 3n
+ содержит журнал неудавшихся попыток входа в систему
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/ru/faillog.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/faillog.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/faillog.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: faillog
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Команды управления системой
+ .\"    Source: Команды управления системой
+ .\"
+-.TH "faillog" "8" "06/24/2006" "Команды управления системой" "Команды управления системой"
++.TH "faillog" "8" "02/25/2007" "Команды управления системой" "Команды управления системой"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -26,53 +26,69 @@
+ .PP
+ Параметры команды
+ \fBfaillog\fR:
+-.TP 3n
++.PP
+ \fB\-a\fR, \fB\-\-all\fR
++.RS 3n
+ Показать записи faillog для всех пользователей.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Показать краткую справку и закончить работу.
+-.TP 3n
++.RE
++.PP
+ \fB\-l\fR, \fB\-\-lock\-time\fR\fIСЕКУНД\fR
++.RS 3n
+ Блокировать учётную запись на
+ \fIСЕКУНД\fR
+ после неудачной попытки входа.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-\-maximum\fR\fIМАКС_ЧИСЛО\fR
++.RS 3n
+ Установить максимальное число неудачных попыток входа равному\fIМАКС_ЧИСЛО\fR, после чего учётная запись блокируется. Если
+ \fIМАКС_ЧИСЛО\fR
+ равно 0, то количество неудачных попыток не ограничивается. Максимальное значение неудачных попыток должно быть всегда равно 0 для
+ \fIroot\fR, для того чтобы предотвратить атаку отказа в обслуживании на систему.
+-.TP 3n
++.RE
++.PP
+ \fB\-r\fR, \fB\-\-reset\fR
++.RS 3n
+ Обнулить счётчик неудачных попыток входа для всех записей или для одного пользователя, заданного параметром
+ \fB\-u\fR
+ \fIИМЯ\fR. Для этого требуются права на запись в файл
+ \fI/var/log/faillog\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-t\fR, \fB\-\-time\fR\fIДНЕЙ\fR
++.RS 3n
+ Показать записи faillog новее чем
+ \fIДНЕЙ\fR. Параметр
+ \fB\-t\fR
+ отменяет действие параметра
+ \fB\-u\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-u\fR, \fB\-\-user\fR\fIИМЯ\fR
++.RS 3n
+ Показать запись faillog или изменить счётчики и пределы (если задан параметр
+ \fB\-l\fR,
+ \fB\-m\fR
+ или
+ \fB\-r\fR) только для учётной записи с
+ \fIИМЕНЕМ\fR.
++.RE
+ .SH "ПРЕДОСТЕРЕЖЕНИЯ"
+ .PP
+ Программа
+ \fBfaillog\fRвыводит только записи о пользователях, последняя попытка входа которых была неудачной. Чтобы увидеть запись о пользователе, последняя попытка входа которого была удачной, вы должны специально указать имя пользователя с помощью параметра
+ \fB\-a\fR.
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/var/log/faillog\fR
++.RS 3n
+ содержит журнал неудавшихся попыток входа в систему
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBlogin\fR(1),
+Index: shadow-4.0.18.1/man/ru/gpasswd.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/gpasswd.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/gpasswd.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: gpasswd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Пользовательские команды
+ .\"    Source: Пользовательские команды
+ .\"
+-.TH "gpasswd" "1" "06/24/2006" "Пользовательские команды" "Пользовательские команды"
++.TH "gpasswd" "1" "02/25/2007" "Пользовательские команды" "Пользовательские команды"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -38,7 +38,6 @@
+ .SS "Замечания о паролях групп"
+ .PP
+ Пароли групп имеют врождённую проблему с безопасностью, так как пароль знает более одного человека. Однако, группы являются полезным инструментом совместной работы различных пользователей.
+-.\" end of SS subsection "Замечания о паролях групп"
+ .SH "ПАРАМЕТРЫ"
+ .PP
+ Администратор группы может добавлять и удалять пользователей с помощью параметров
+@@ -60,12 +59,16 @@
+ \fBnewgrp\fR(1)
+ пароля не требует, а не члены группы должны ввести пароль.
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ содержит информацию о группах
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ содержит защищаемую информацию о группах
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBnewgrp\fR(1),
+Index: shadow-4.0.18.1/man/ru/groupadd.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/groupadd.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/groupadd.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: groupadd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Команды управления системой
+ .\"    Source: Команды управления системой
+ .\"
+-.TH "groupadd" "8" "06/24/2006" "Команды управления системой" "Команды управления системой"
++.TH "groupadd" "8" "02/25/2007" "Команды управления системой" "Команды управления системой"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -24,22 +24,29 @@
+ .PP
+ Параметры команды
+ \fBgroupadd\fR:
+-.TP 3n
++.PP
+ \fB\-f\fR
++.RS 3n
+ Вернуть статус успешного выполнения, если группа уже существует. Если используется вместе с параметром
+ \fB\-g\fR
+ и указанный GID уже существует, то выбирается другой (уникальный) GID (то есть параметр
+ \fB\-g\fR
+ игнорируется).
+-.TP 3n
++.RE
++.PP
+ \fB\-g\fR \fIGID\fR
++.RS 3n
+ Числовое значение идентификатора группы. Значение должно быть уникальным, если не задан параметр
+ \fB\-o\fR. Значение должно быть не отрицательным.По умолчанию, берётся значение больше 999 и больше идентификатора любой другой группы. Значения от 0 и до 999 обычно зарезервированы под системные группы.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Показать краткую справку и закончить работу.
+-.TP 3n
++.RE
++.PP
+ \fB\-K \fR\fB\fIКЛЮЧ\fR\fR\fB=\fR\fB\fIЗНАЧЕНИЕ\fR\fR
++.RS 3n
+ Изменить значения по умолчанию (GID_MIN, GID_MAX и другие), которые хранятся в файле
+ \fI/etc/login.defs\fR. Можно указать несколько параметров
+ \fB\-K\fR.
+@@ -50,19 +57,28 @@
+ Замечание: запись вида
+ \fB\-K \fR\fIGID_MIN\fR=\fI10\fR,\fIGID_MAX\fR=\fI499\fR
+ пока не работает.
+-.TP 3n
++.RE
++.PP
+ \fB\-o\fR
++.RS 3n
+ Разрешить добавление группы с не уникальным GID.
++.RE
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ содержит информацию о группах
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ содержит защищаемую информацию о группах
+-.TP 3n
++.RE
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ содержит конфигурацию подсистемы теневых паролей
++.RE
+ .SH "ПРЕДОСТЕРЕЖЕНИЯ"
+ .PP
+ Имена групп должны начинаться со строчной буквы или символа подчёркивания. Они могут содержать только строчные буквы, символ подчёркивания, тире и знак доллара. Это можно описать регулярным выражением: [a\-z_][a\-z0\-9_\-]*[$]
+@@ -79,25 +95,37 @@
+ Программа
+ \fBgroupadd\fR
+ завершая работу, возвращает следующие значения:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ успешное выполнение
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ ошибка в параметрах команды
+-.TP 3n
++.RE
++.PP
+ \fI3\fR
++.RS 3n
+ недопустимое значение параметра
+-.TP 3n
++.RE
++.PP
+ \fI4\fR
++.RS 3n
+ не уникальный gid (если не задан параметр
+ \fB\-o\fR)
+-.TP 3n
++.RE
++.PP
+ \fI9\fR
++.RS 3n
+ не уникальное имя группы
+-.TP 3n
++.RE
++.PP
+ \fI10\fR
++.RS 3n
+ не удалось изменить файл групп
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/ru/groupdel.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/groupdel.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/groupdel.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: groupdel
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Команды управления системой
+ .\"    Source: Команды управления системой
+ .\"
+-.TH "groupdel" "8" "06/24/2006" "Команды управления системой" "Команды управления системой"
++.TH "groupdel" "8" "02/25/2007" "Команды управления системой" "Команды управления системой"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -27,29 +27,41 @@
+ .PP
+ Вы не можете удалить группу, если она является первичной для существующего пользователя. Вы должны удалить пользователя перед тем как удалять группу.
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ содержит информацию о группах
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ содержит защищаемую информацию о группах
++.RE
+ .SH "ВОЗВРАЩАЕМЫЕ ЗНАЧЕНИЯ"
+ .PP
+ Программа
+ \fBgroupdel\fR
+ завершая работу, возвращает следующие значения:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ успешное выполнение
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ ошибка в параметрах команды
+-.TP 3n
++.RE
++.PP
+ \fI8\fR
++.RS 3n
+ не удалось удалить первичную пользовательскую группу
+-.TP 3n
++.RE
++.PP
+ \fI10\fR
++.RS 3n
+ не удалось изменить файл групп
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/ru/groupmems.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/groupmems.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/groupmems.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: groupmems
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/19/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Команды управления системой
+ .\"    Source: Команды управления системой
+ .\"
+-.TH "groupmems" "8" "07/19/2006" "Команды управления системой" "Команды управления системой"
++.TH "groupmems" "8" "02/25/2007" "Команды управления системой" "Команды управления системой"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -14,7 +14,7 @@
+ groupmems \- управляет членами первичной группы пользователя
+ .SH "СИНТАКСИС"
+ .HP 10
+-\fBgroupmems\fR [\fIпараметры\fR]
++\fBgroupmems\fR \-a\ \fIимя_пользователя\fR | \-d\ \fIимя_пользователя\fR | \-l | \-p | [\-g\ \fIимя_группы\fR] 
+ .SH "ОПИСАНИЕ"
+ .PP
+ Программа
+@@ -29,21 +29,31 @@
+ .PP
+ Параметры команды
+ \fBgroupmems\fR:
+-.TP 3n
++.PP
+ \fB\-a\fR \fIимя_пользователя\fR
++.RS 3n
+ Добавить нового пользователя в группу.
+-.TP 3n
++.RE
++.PP
+ \fB\-d\fR \fIимя_пользователя\fR
++.RS 3n
+ Удалить пользователя из группы.
+-.TP 3n
++.RE
++.PP
++\fB\-p\fR
++.RS 3n
++Вычистить всех пользователей из списка членов группы.
++.RE
++.PP
+ \fB\-g\fR \fIимя_группы\fR
++.RS 3n
+ Суперпользователь может указать группу, в которой нужно изменить список членов.
+-.TP 3n
++.RE
++.PP
+ \fB\-l\fR
++.RS 3n
+ Показать список членов группы.
+-.TP 3n
+-\fB\-p\fR
+-Вычистить всех пользователей из списка членов группы.
++.RE
+ .SH "НАСТРОЙКА"
+ .PP
+ Исполняемый файл программы
+@@ -67,12 +77,16 @@
+ .fi
+ .RE
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ содержит информацию о группах
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ содержит защищаемую информацию о группах
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/ru/groupmod.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/groupmod.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/groupmod.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: groupmod
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/19/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Команды управления системой
+ .\"    Source: Команды управления системой
+ .\"
+-.TH "groupmod" "8" "07/19/2006" "Команды управления системой" "Команды управления системой"
++.TH "groupmod" "8" "02/25/2007" "Команды управления системой" "Команды управления системой"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -26,62 +26,88 @@
+ .PP
+ Параметры команды
+ \fBgroupmod\fR:
+-.TP 3n
++.PP
+ \fB\-g\fR, \fB\-\-gid\fR\fIGID\fR
++.RS 3n
+ Указывается новый ID группы для
+ \fIГРУППЫ\fR. Числовое значение
+ \fIGID\fR
+ должно быть неотрицательным десятичным числом. Оно должно быть уникальным, если не задан параметр
+ \fB\-o\fR. Значения от 0 до 999 обычно зарезервированы под системные группы. Изменение принадлежности всех файлов старой группе необходимо выполнять вручную.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Показать краткую справку и закончить работу.
+-.TP 3n
++.RE
++.PP
+ \fB\-n\fR, \fB\-\-new\-name\fR\fIНОВАЯ_ГРУППА\fR
++.RS 3n
+ Имя группы будет изменено с
+ \fIГРУППА\fR
+ на
+ \fIНОВАЯ_ГРУППА\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-o\fR, \fB\-\-non\-unique\fR
++.RS 3n
+ При использовании с параметром
+ \fB\-g\fR
+ разрешается изменять
+ \fIGID\fR
+ группы не уникальным значением.
++.RE
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ содержит информацию о группах
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ содержит защищаемую информацию о группах
++.RE
+ .SH "ВОЗВРАЩАЕМЫЕ ЗНАЧЕНИЯ"
+ .PP
+ Команда
+ \fBgroupmod\fR
+ завершая работу, возвращает следующие значения:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ успешное выполнение
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ ошибка в параметрах команды
+-.TP 3n
++.RE
++.PP
+ \fI3\fR
++.RS 3n
+ недопустимое значение параметра
+-.TP 3n
++.RE
++.PP
+ \fI4\fR
++.RS 3n
+ указанная группа не существует
+-.TP 3n
++.RE
++.PP
+ \fI6\fR
++.RS 3n
+ указанная группа не существует
+-.TP 3n
++.RE
++.PP
+ \fI9\fR
++.RS 3n
+ такое имя группы уже используется
+-.TP 3n
++.RE
++.PP
+ \fI10\fR
++.RS 3n
+ не удалось изменить файл групп
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/ru/groups.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/groups.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/groups.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: groups
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Пользовательские команды
+ .\"    Source: Пользовательские команды
+ .\"
+-.TH "groups" "1" "06/24/2006" "Пользовательские команды" "Пользовательские команды"
++.TH "groups" "1" "02/25/2007" "Пользовательские команды" "Пользовательские команды"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -32,9 +32,11 @@
+ или
+ \fBsg\fR.
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ содержит информацию о группах
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBnewgrp\fR(1),
+Index: shadow-4.0.18.1/man/ru/grpck.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/grpck.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/grpck.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: grpck
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Команды управления системой
+ .\"    Source: Команды управления системой
+ .\"
+-.TH "grpck" "8" "06/24/2006" "Команды управления системой" "Команды управления системой"
++.TH "grpck" "8" "02/25/2007" "Команды управления системой" "Команды управления системой"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -33,8 +33,6 @@
+ .TP 3n
+ \(bu
+ корректный список членов и администраторов
+-.sp
+-.RE
+ .PP
+ Ошибки в количестве полей и уникальности имён групп невосстановимы. Если запись содержит неверное число полей, пользователя попросят подтвердить удаление всей записи. Если пользователь ответит отрицательно, дальнейшая проверка выполняться не будет. При ошибке повторения имени группы также возникает запрос на удаление, но в случае отказа проверка будет продолжена. Обо всех остальных ошибках выводится предупреждение и пользователю предлагается запустить команду
+ \fBgroupmod\fR
+@@ -65,15 +63,21 @@
+ по номеру группы.Для запуска режима сортировки укажите параметр
+ \fB\-s\fR. В этом режиме проверка не выполняется, производится только сортировка.
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ содержит информацию о группах
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ содержит защищаемую информацию о группах
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ содержит информацию о пользователях
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBgroup\fR(5),
+@@ -85,22 +89,33 @@
+ Команда
+ \fBgrpck\fR
+ завершая работу, возвращает следующие значения:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ успешное выполнение
+-.TP 3n
++.RE
++.PP
+ \fI1\fR
++.RS 3n
+ ошибка в параметрах команды
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ есть одна или более неправильных записей групп
+-.TP 3n
++.RE
++.PP
+ \fI3\fR
++.RS 3n
+ не удалось открыть файл групп
+-.TP 3n
++.RE
++.PP
+ \fI4\fR
++.RS 3n
+ не удалось заблокировать файл групп
+-.TP 3n
++.RE
++.PP
+ \fI5\fR
++.RS 3n
+ не удалось изменить файл групп
+-
++.RE
+Index: shadow-4.0.18.1/man/ru/gshadow.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/gshadow.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/gshadow.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: gshadow
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Форматы файлов
+ .\"    Source: Форматы файлов
+ .\"
+-.TH "gshadow" "5" "06/24/2006" "Форматы файлов" "Форматы файлов"
++.TH "gshadow" "5" "02/25/2007" "Форматы файлов" "Форматы файлов"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -29,8 +29,6 @@
+ .TP 3n
+ \(bu
+ список членов группы, перечисленных через запятую
+-.sp
+-.RE
+ .PP
+ Поля с именем группы и пароль должны быть заполнены. Шифрованный пароль состоит из разрешённых 64 символов с a по z, с A по Z, с 0 по 9, \\. и /. Подробней о пароле смотрите на странице руководства
+ \fBcrypt\fR(3). Если поле пароля содержит строку, которая не удовлетворяет требованиям
+@@ -42,12 +40,16 @@
+ .PP
+ Этот файл должен быть недоступен обычному пользователю, если нужно обеспечить безопасность паролей.
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ содержит информацию о группах
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ содержит защищаемую информацию о группах
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBgroup\fR(5),
+Index: shadow-4.0.18.1/man/ru/lastlog.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/lastlog.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/lastlog.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: lastlog
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Команды управления системой
+ .\"    Source: Команды управления системой
+ .\"
+-.TH "lastlog" "8" "06/24/2006" "Команды управления системой" "Команды управления системой"
++.TH "lastlog" "8" "02/25/2007" "Команды управления системой" "Команды управления системой"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -30,22 +30,32 @@
+ .PP
+ Параметры команды
+ \fBlastlog\fR:
+-.TP 3n
++.PP
+ \fB\-b\fR, \fB\-\-before\fR\fIДНЕЙ\fR
++.RS 3n
+ Показать записи lastlog за последние
+ \fIДНЕЙ\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Показать краткую справку и закончить работу.
+-.TP 3n
++.RE
++.PP
+ \fB\-t\fR, \fB\-\-time\fR\fIДНЕЙ\fR
++.RS 3n
+ Показать записи lastlog новее чем
+ \fIДНЕЙ\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-u\fR, \fB\-\-user\fR\fIИМЯ\fR
++.RS 3n
+ Показать запись lastlog только для указанного пользователя с emphasis remap="I">ИМЕНЕМ
+-.TP 3n
++.RE
++.PP
+ Параметр \fB\-t\fR отменяет действие параметра \fB\-u\fR.
++.RS 3n
++.RE
+ .PP
+ Если пользователь никогда не регистрировался в системе, то будет показано сообщение
+ \fI** Никогда не входил в систему**\fR
+@@ -56,9 +66,11 @@
+ \fIlastlog\fR
+ содержит информацию о последней регистрации в системе каждого пользователя. Вы не должны применять к нему ротацию журнальных файлов. Этот файл является разреженным, поэтому его размер на диске гораздо меньше, чем показывает команда "\fBls \-l\fR" (которая может показывать, что это очень большой файл, если значения идентификаторов пользователей в системе достигают больших значений). Чтобы увидеть реальный размер введите "\fBls \-s\fR".
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/var/log/lastlog\fR
++.RS 3n
+ содержит список завершённых сеансов работы с системой
++.RE
+ .SH "ПРЕДОСТЕРЕЖЕНИЯ"
+ .PP
+ Большие промежутки в значениях идентификаторов пользователей приводят к тому, что программа некоторое время ничего не выводит на экран (то есть, если в базе данных lastlog нет пользователей с идентификаторами с 170 по 800, то во время обработки UID с 171 по 799 программа кажется повисшей).
+Index: shadow-4.0.18.1/man/ru/limits.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/limits.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/limits.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: limits
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Форматы файлов
+ .\"    Source: Форматы файлов
+ .\"
+-.TH "limits" "5" "06/24/2006" "Форматы файлов" "Форматы файлов"
++.TH "limits" "5" "02/25/2007" "Форматы файлов" "Форматы файлов"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -72,8 +72,6 @@
+ \(bu
+ P: приоритет процесса, устанавливается с помощью вызова
+ \fBsetpriority\fR(2).
+-.sp
+-.RE
+ .PP
+ Например, значение
+ \fIL2D2048N5\fR
+@@ -103,8 +101,10 @@
+ .PP
+ Также заметьте, что все настройки ограничений делаются ДЛЯ КОНКРЕТНОЙ УЧЁТНОЙ ЗАПИСИ. Они не являются глобальными и не постоянны. Возможно глобальные ограничения и появятся, но пока это только в планах ;)
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/limits\fR
++.RS 3n
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBlogin\fR(1),
+Index: shadow-4.0.18.1/man/ru/login.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/login.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/login.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: login
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Пользовательские команды
+ .\"    Source: Пользовательские команды
+ .\"
+-.TH "login" "1" "06/24/2006" "Пользовательские команды" "Пользовательские команды"
++.TH "login" "1" "02/25/2007" "Пользовательские команды" "Пользовательские команды"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -75,18 +75,26 @@
+ запускается из командной строки без
+ \fBexec\fR, то пользователь продолжает находиться в системе даже после завершения работы в "порождённом сеансе".
+ .SH "ПАРАМЕТРЫ"
+-.TP 3n
++.PP
+ \fB\-f\fR
++.RS 3n
+ Не выполнять аутентификацию, пользователь уже прошёл проверку.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR
++.RS 3n
+ Имя удалённого хоста, на который нужно войти.
+-.TP 3n
++.RE
++.PP
+ \fB\-p\fR
++.RS 3n
+ Сохранить среду.
+-.TP 3n
++.RE
++.PP
+ \fB\-r\fR
++.RS 3n
+ Выполнить протокол autologin для rlogin.
++.RE
+ .PP
+ Параметры
+ \fB\-r\fR,
+@@ -119,30 +127,46 @@
+ \fBlogin\fR
+ может быть подделан. Если неуполномоченные пользователи имеют физический доступ к машине, то атакующий может использовать это для получения пароля следующего человека, который будет работать за машиной. Под Linux пользователи могут использовать механизм SAK для установления достоверного пути и таким образом предотвращения атаки.
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/var/run/utmp\fR
++.RS 3n
+ содержит список работающих сеансов в системе
+-.TP 3n
++.RE
++.PP
+ \fI/var/log/wtmp\fR
++.RS 3n
+ содержит список завершённых сеансов работы с системой
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ содержит информацию о пользователях
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ содержит защищаемую информацию о пользователях
+-.TP 3n
++.RE
++.PP
+ \fI/etc/motd\fR
++.RS 3n
+ содержит системные сообщения за день
+-.TP 3n
++.RE
++.PP
+ \fI/etc/nologin\fR
++.RS 3n
+ при существовании файла блокируется доступ в систему обычным пользователям
+-.TP 3n
++.RE
++.PP
+ \fI/etc/ttytype\fR
++.RS 3n
+ содержит список типов терминалов
+-.TP 3n
++.RE
++.PP
+ \fI$HOME/.hushlogin\fR
++.RS 3n
+ при существовании файла системные сообщения при входе в систему не выводятся
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBmail\fR(1),
+Index: shadow-4.0.18.1/man/ru/login.access.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/login.access.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/login.access.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: login.access
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Форматы файлов
+ .\"    Source: Форматы файлов
+ .\"
+-.TH "login.access" "5" "06/24/2006" "Форматы файлов" "Форматы файлов"
++.TH "login.access" "5" "02/25/2007" "Форматы файлов" "Форматы файлов"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -40,9 +40,11 @@
+ .PP
+ Поиск в файле групп производится только когда имя не совпадает с регистрирующимся пользователем. Рассматриваются группы только с явно прописанными в них пользователями: программа не принимает во внимание значение первичной группы пользователя.
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ содержит конфигурацию подсистемы теневых паролей
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBlogin\fR(1).
+Index: shadow-4.0.18.1/man/ru/login.defs.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/login.defs.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/login.defs.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: login.defs
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Форматы файлов
+ .\"    Source: Форматы файлов
+ .\"
+-.TH "login.defs" "5" "06/24/2006" "Форматы файлов" "Форматы файлов"
++.TH "login.defs" "5" "02/25/2007" "Форматы файлов" "Форматы файлов"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -23,16 +23,19 @@
+ Значения параметров могут быть четырёх типов: строки, логические значения, числа и длинные числа. Строки состоят из любых печатных символов. Под логическими значениями подразумеваются "yes" или "no". Неопределённый логический параметр или имеющий значение, отличное от указанных выше, считается как имеющий значение "no". Числа (обычные и длинные) можно задавать в десятичной, восьмеричной (перед значением ставится "0") или шестнадцатеричной (перед значением ставится "0x") системах счисления. Максимальные значения параметра обычного и длинного числа зависят от архитектуры компьютера.
+ .PP
+ Возможны следующие параметры конфигурации:
+-.TP 3n
++.PP
+ CHFN_AUTH (логический)
++.RS 3n
+ Если равно
+ \fIyes\fR, то программы
+ \fBchfn\fR
+ и
+ \fBchsh\fR
+ будут проводить аутентификацию перед тем как выполнить любые изменения, в случае если команды не запущены суперпользователем.
+-.TP 3n
++.RE
++.PP
+ CHFN_RESTRICT (строка)
++.RS 3n
+ В этом параметре указывается, какие части поля
+ \fIgecos\fR
+ из файла
+@@ -45,6 +48,7 @@
+ \fIw\fR,
+ \fIh\fR, для изменения полного имени пользователя, номера комнаты, рабочего и домашнего телефона соответственно. Для совместимости, значение "yes" эквивалентно "rwh" и "no" эквивалентно "frwh". Если ничего не задано, то только суперпользователь может выполнять любые изменения. Наиболее ограничительная настройка достигается снятием SUID бита с файла
+ \fIchfn\fR.
++.RE
+ .PP
+ GID_MAX (число), GID_MIN (число)
+ .RS 3n
+@@ -53,18 +57,26 @@
+ и
+ \fBgroupadd\fR.
+ .RE
+-.TP 3n
++.PP
+ MAIL_DIR (строка)
++.RS 3n
+ Почтовый каталог. Данный параметр нужен для управления почтовым ящиком при изменении или удалении учётной записи пользователя. Если параметр не задан, то используется значение указанное при сборке.
+-.TP 3n
++.RE
++.PP
+ PASS_MAX_DAYS (число)
++.RS 3n
+ Максимальное число дней использования пароля. Если пароль старее этого числа, то будет запущена процедура смены пароля. Если значение не задано, то предполагается значение \-1 (то есть возможность ограничения не используется).
+-.TP 3n
++.RE
++.PP
+ PASS_MIN_DAYS (число)
++.RS 3n
+ Максимальное число дней между изменениями пароля. Любая смена пароля ранее заданного срока выполнена не будет. Если значение не задано, то предполагается значение \-1 (то есть возможность ограничения не используется).
+-.TP 3n
++.RE
++.PP
+ PASS_WARN_AGE (число)
++.RS 3n
+ Число дней за которое начнёт выдаваться предупреждение об устаревании пароля. Нулевое значение означает, что предупреждение выдаётся в день устаревания, при отрицательном значении предупреждение выдаваться не будет. Если значение не задано, выдача предупреждения отключается.
++.RE
+ .PP
+ Параметры PASS_MAX_DAYS, PASS_MIN_DAYS и PASS_WARN_AGE используются только при создании учётной записи. Любые изменения этих параметров не влияют на уже существующие учётные записи.
+ .PP
+@@ -73,39 +85,59 @@
+ Диапазон идентификаторов пользователей, используемый программой
+ \fBuseradd\fR.
+ .RE
+-.TP 3n
++.PP
+ UMASK (число)
++.RS 3n
+ Задаёт начальное значение маски доступа. Если не указано, то маска доступа устанавливается в 022.
+-.TP 3n
++.RE
++.PP
+ USERDEL_CMD (строка)
++.RS 3n
+ Определяет программу, которая будет запущена при удалении пользователя. Она должна удалять любые задания at/cron/печати удаляемого пользователя (передаётся в качестве первого аргумента).
++.RE
+ .SH "ПЕРЕКРЁСТНАЯ ССЫЛКА"
+ .PP
+ Далее показано какие программы подсистемы теневых паролей используют данные параметры.
+-.TP 3n
++.PP
+ chfn
++.RS 3n
+ CHFN_AUTH CHFN_RESTRICT
+-.TP 3n
++.RE
++.PP
+ chsh
++.RS 3n
+ CHFN_AUTH
+-.TP 3n
++.RE
++.PP
+ groupadd
++.RS 3n
+ GID_MAX GID_MIN
+-.TP 3n
++.RE
++.PP
+ newusers
++.RS 3n
+ PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK
+-.TP 3n
++.RE
++.PP
+ pwconv
++.RS 3n
+ PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE
+-.TP 3n
++.RE
++.PP
+ useradd
++.RS 3n
+ GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN UMASK
+-.TP 3n
++.RE
++.PP
+ userdel
++.RS 3n
+ MAIL_DIR USERDEL_CMD
+-.TP 3n
++.RE
++.PP
+ usermod
++.RS 3n
+ MAIL_DIR
++.RE
+ .SH "ОШИБКИ РЕАЛИЗАЦИИ"
+ .PP
+ Большинство функций подсистемы теневых паролей теперь реализовано через PAM. Поэтому, файл
+Index: shadow-4.0.18.1/man/ru/logoutd.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/logoutd.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/logoutd.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: logoutd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Команды управления системой
+ .\"    Source: Команды управления системой
+ .\"
+-.TH "logoutd" "8" "06/24/2006" "Команды управления системой" "Команды управления системой"
++.TH "logoutd" "8" "02/25/2007" "Команды управления системой" "Команды управления системой"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -28,9 +28,13 @@
+ периодически сканируется и для каждого имени пользователя проверяется, разрешено ли данному пользователю работать в настоящий момент на данном порту. Любая сессия, которая нарушает ограничения, описанные в файле
+ \fI/etc/porttime\fR, будет завершена.
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/porttime\fR
++.RS 3n
+ содержит разрешённое время работы определённых пользователей с определённых портов
+-.TP 3n
++.RE
++.PP
+ \fI/var/run/utmp\fR
++.RS 3n
+ содержит список работающих сеансов в системе
++.RE
+Index: shadow-4.0.18.1/man/ru/newgrp.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/newgrp.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/newgrp.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: newgrp
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Пользовательские команды
+ .\"    Source: Пользовательские команды
+ .\"
+-.TH "newgrp" "1" "06/24/2006" "Пользовательские команды" "Пользовательские команды"
++.TH "newgrp" "1" "02/25/2007" "Пользовательские команды" "Пользовательские команды"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -35,18 +35,26 @@
+ \fI/etc/gshadow\fR,то список членов и пароль этой группы будут взяты из этого файла, иначе используется запись из файла
+ \fI/etc/group\fR.
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ содержит информацию о пользователях
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ содержит защищаемую информацию о пользователях
+-.TP 3n
++.RE
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ содержит информацию о группах
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ содержит защищаемую информацию о группах
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBid\fR(1),
+Index: shadow-4.0.18.1/man/ru/newusers.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/newusers.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/newusers.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: newusers
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Команды управления системой
+ .\"    Source: Команды управления системой
+ .\"
+-.TH "newusers" "8" "06/24/2006" "Команды управления системой" "Команды управления системой"
++.TH "newusers" "8" "02/25/2007" "Команды управления системой" "Команды управления системой"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -21,27 +21,37 @@
+ \fBnewusers\fR
+ читает файл с парами имя пользователя/нешифрованный пароль и использует эту информацию для обновления группы существующих пользователей или создания новых учётных записей. Каждая строка имеет формат стандартного файла паролей (смотрите
+ \fBpasswd\fR(5)) за исключением:
+-.TP 3n
++.PP
+ \fIpw_passwd\fR
++.RS 3n
+ Это поле будет зашифровано и использовано как новое значение шифрованного пароля.
+-.TP 3n
++.RE
++.PP
+ \fIpw_age\fR
++.RS 3n
+ Это поле игнорируется для теневых паролей, если пользователь уже существует.
+-.TP 3n
++.RE
++.PP
+ \fIpw_gid\fR
++.RS 3n
+ Это поле может содержать имя существующей группы, в которую будет добавлен данный пользователь. Если указан числовой идентификатор несуществующей группы, то будет создана новая группа с данным номером.
+-.TP 3n
++.RE
++.PP
+ \fIpw_dir\fR
++.RS 3n
+ Будет проверено существование каталога с именем значения данного поля и если такого каталога нет, то он будет создан. Владельцем каталога будет назначен обновляемый или создаваемый пользователь.
++.RE
+ .PP
+ Данная команда предназначена для работы в крупных системных средах, где за один раз заводится несколько учётных записей.
+ .SH "ПРЕДОСТЕРЕЖЕНИЯ"
+ .PP
+ Файл с входными данными должен быть защищён, так как в нём содержатся не шифрованные пароли.
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ содержит конфигурацию подсистемы теневых паролей
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBlogin.defs\fR(5),
+Index: shadow-4.0.18.1/man/ru/nologin.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/nologin.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/nologin.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: nologin
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Команды управления системой
+ .\"    Source: Команды управления системой
+ .\"
+-.TH "nologin" "8" "06/24/2006" "Команды управления системой" "Команды управления системой"
++.TH "nologin" "8" "02/25/2007" "Команды управления системой" "Команды управления системой"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+Index: shadow-4.0.18.1/man/ru/passwd.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/passwd.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/passwd.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: passwd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/11/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Пользовательские команды
+ .\"    Source: Пользовательские команды
+ .\"
+-.TH "passwd" "1" "07/11/2006" "Пользовательские команды" "Пользовательские команды"
++.TH "passwd" "1" "02/25/2007" "Пользовательские команды" "Пользовательские команды"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -42,13 +42,10 @@
+ .TP 3n
+ \(bu
+ знаки пунктуации
+-.sp
+-.RE
+ .PP
+ Не включайте системные символы стирания и удаления. Программа
+ \fBpasswd\fR
+ не примет пароль, который не имеет достаточной сложности.
+-.\" end of SS subsection "Изменение пароля"
+ .SS "Выбор пароля"
+ .PP
+ Безопасность пароля зависит от стойкости алгоритма шифрования и размера пространства ключа. В
+@@ -69,107 +66,150 @@
+ .TP 3n
+ \(bu
+ An4wtbt
+-.sp
+-.RE
+ .PP
+ Можете быть уверены, что некоторые взломщики включат этот пароль в свои словари. Поэтому вы должны выбрать свои собственные методы создания паролей и не полагаться на методы предложенные здесь.
+-.\" end of SS subsection "Выбор пароля"
+ .SH "ПАРАМЕТРЫ"
+ .PP
+ Параметры команды
+ \fBpasswd\fR:
+-.TP 3n
++.PP
+ \fB\-a\fR, \fB\-\-all\fR
++.RS 3n
+ Этот параметр можно использовать только вместе с
+ \fB\-S\fR
+ для вывода статуса всех пользователей.
+-.TP 3n
++.RE
++.PP
+ \fB\-d\fR, \fB\-\-delete\fR
++.RS 3n
+ Удалить пароль пользователя (сделать его пустым). Это быстрый способ заблокировать пароль учётной записи. Это делает указанную учётную запись беспарольной.
+-.TP 3n
++.RE
++.PP
+ \fB\-e\fR, \fB\-\-expire\fR
++.RS 3n
+ Немедленно сделать пароль устаревшим. В результате это заставит пользователя изменить пароль при следующем входе в систему.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Показать краткую справку и закончить работу.
+-.TP 3n
++.RE
++.PP
+ \fB\-i\fR, \fB\-\-inactive\fR\fIДНЕЙ\fR
++.RS 3n
+ Этот параметр используется для блокировки учётной записи по прошествии заданного числа дней после устаревания пароля. То есть, если пароль устарел и прошло более указанных
+ \fIДНЕЙ\fR, то пользователь больше не сможет использовать данную учётную запись.
+-.TP 3n
++.RE
++.PP
+ \fB\-k\fR, \fB\-\-keep\-tokens\fR
+-Указывает, что изменение пароля нужно выполнить только для устаревших ключей аутентификации (паролей). Пользователи хотят оставить свои непросроченные ключи нетронутыми.
+-.TP 3n
++.RS 3n
++Indicate password change should be performed only for expired authentication tokens (passwords). The user wishes to keep their non\-expired tokens as before.
++.RE
++.PP
+ \fB\-l\fR, \fB\-\-lock\fR
++.RS 3n
+ Заблокировать указанную учётную запись. Этот параметр блокирует учётную запись изменяя значение пароля на вариант, который не может быть шифрованным паролем.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-\-mindays\fR\fIМИН_ДНЕЙ\fR
++.RS 3n
+ Задать
+ \fIминимальное количество дней\fR
+ между сменой пароля. Нулевое значение этого поля указывает на то, что пользователь может менять свой пароль когда захочет.
+-.TP 3n
++.RE
++.PP
+ \fB\-q\fR, \fB\-\-quiet\fR
++.RS 3n
+ Не выводить сообщений при работе.
+-.TP 3n
++.RE
++.PP
+ \fB\-r\fR, \fB\-\-repository\fR\fIРЕПОЗИТОРИЙ\fR
++.RS 3n
+ Изменить пароль в
+ \fIРЕПОЗИТОРИИ\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-S\fR, \fB\-\-status\fR
++.RS 3n
+ Показать состояние учётной записи. Информация о состоянии содержит 7 полей. Первое поле содержит имя учётной записи. Второе поле указывает, заблокирована ли учётная запись (L), она без пароля (NP) или у неё есть рабочий пароль (P). Третье поле хранит дату последнего изменения пароля. В следующих четырёх полях хранятся минимальный срок, максимальный срок, период выдачи предупреждения и период неактивности пароля. Эти сроки измеряются в днях.
+-.TP 3n
++.RE
++.PP
+ \fB\-u\fR, \fB\-\-unlock\fR
++.RS 3n
+ Разблокировать указанную учётную запись. Этот параметр активирует учётную запись изменяя пароль на прежнее значение (которое было перед использованием параметра
+ \fB\-l\fR).
+-.TP 3n
++.RE
++.PP
+ \fB\-w\fR, \fB\-\-warndays\fR\fIПРЕД_ДНЕЙ\fR
++.RS 3n
+ Установить число дней выдачи предупреждения, перед тем как потребуется смена пароля. В параметре
+ \fIПРЕД_ДНЕЙ\fR
+ указывается число дней перед тем как пароль устареет, в течении которых пользователю будут напоминать, что пароль скоро устареет.
+-.TP 3n
++.RE
++.PP
+ \fB\-x\fR, \fB\-\-maxdays\fR\fIМАКС_ДНЕЙ\fR
++.RS 3n
+ Установить максимальное количество дней, в течении которых пароль остаётся рабочим. После
+ \fIМАКС_ДНЕЙ\fR
+ пароль нужно изменить.
++.RE
+ .SH "ПРЕДОСТЕРЕЖЕНИЯ"
+ .PP
+ Не все параметры могут работать. Сложность пароля проверяется по разному на разных машинах. Пользователю настоятельно советуется выбирать пароль такой сложности, чтобы ему нормально работалось. Пользователи не могут изменять свои пароли в системе, если включён NIS и они не вошли на сервер NIS.
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ содержит информацию о пользователях
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ содержит защищаемую информацию о пользователях
++.RE
+ .SH "ВОЗВРАЩАЕМЫЕ ЗНАЧЕНИЯ"
+ .PP
+ Программа
+ \fBpasswd\fR
+ завершая работу, возвращает следующие значения:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ успешное выполнение
+-.TP 3n
++.RE
++.PP
+ \fI1\fR
++.RS 3n
+ доступ запрещён
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ недопустимая комбинация параметров
+-.TP 3n
++.RE
++.PP
+ \fI3\fR
++.RS 3n
+ неожиданная ошибка при работе, ничего не сделано
+-.TP 3n
++.RE
++.PP
+ \fI4\fR
++.RS 3n
+ неожиданная ошибка при работе, отсутствует файл
+ \fIpasswd\fR
+-.TP 3n
++.RE
++.PP
+ \fI5\fR
++.RS 3n
+ файл
+ \fIpasswd\fR
+ занят другой программой, попробуйте ещё раз
+-.TP 3n
++.RE
++.PP
+ \fI6\fR
++.RS 3n
+ недопустимое значение параметра
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBgroup\fR(5),
+Index: shadow-4.0.18.1/man/ru/passwd.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/passwd.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/passwd.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: passwd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Форматы файлов
+ .\"    Source: Форматы файлов
+ .\"
+-.TH "passwd" "5" "06/24/2006" "Форматы файлов" "Форматы файлов"
++.TH "passwd" "5" "02/25/2007" "Форматы файлов" "Форматы файлов"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -38,8 +38,6 @@
+ .TP 3n
+ \(bu
+ необязательный интерпретатор командной строки пользователя
+-.sp
+-.RE
+ .PP
+ Поле с зашифрованным паролем может быть пустым, и тогда для входа под этой учётной записью пароль не требуется. Однако, некоторые приложения, которые читают файл
+ \fI/etc/passwd\fR, могут решить не позволять
+@@ -72,12 +70,16 @@
+ \fB$SHELL\fR. Если это поле пустое, то используется значение по умолчанию
+ \fI/bin/sh\fR.
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ содержит информацию о пользователях
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ необязательный файл с шифрованными паролями
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBgetent\fR(1),
+Index: shadow-4.0.18.1/man/ru/porttime.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/porttime.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/porttime.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: porttime
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Форматы файлов
+ .\"    Source: Форматы файлов
+ .\"
+-.TH "porttime" "5" "06/24/2006" "Форматы файлов" "Форматы файлов"
++.TH "porttime" "5" "02/25/2007" "Форматы файлов" "Форматы файлов"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -67,9 +67,11 @@
+ .PP
+ *:games:Wk1700\-0900,SaSu0000\-2400
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/porttime\fR
++.RS 3n
+ содержит разрешённое время работы определённых пользователей с определённых портов
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBlogin\fR(1).
+Index: shadow-4.0.18.1/man/ru/pwck.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/pwck.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/pwck.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: pwck
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Команды управления системой
+ .\"    Source: Команды управления системой
+ .\"
+-.TH "pwck" "8" "06/24/2006" "Команды управления системой" "Команды управления системой"
++.TH "pwck" "8" "02/25/2007" "Команды управления системой" "Команды управления системой"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -46,8 +46,6 @@
+ .TP 3n
+ \(bu
+ допустимость регистрационной оболочки
+-.sp
+-.RE
+ .PP
+ Ошибки в количестве полей и уникальности имён пользователей невосстановимы. Если запись содержит неверное число полей, пользователя попросят подтвердить удаление всей записи. Если пользователь ответит отрицательно, дальнейшая проверка выполняться не будет. При ошибке повторения имени пользователя также возникает запрос на удаление, но в случае отказа проверка будет продолжена. Обо всех остальных ошибках выводится предупреждение и пользователю предлагается запустить команду
+ \fBusermod\fR, чтобы исправить ошибку.
+@@ -61,21 +59,27 @@
+ .PP
+ Параметры команды
+ \fBpwck\fR:
+-.TP 3n
++.PP
+ \fB\-q\fR
++.RS 3n
+ Сообщать только об ошибках. Предупреждения, которые не требуют от пользователя никаких действий, показаны не будут.
+-.TP 3n
++.RE
++.PP
+ \fB\-r\fR
++.RS 3n
+ Выполнять команду
+ \fBpwck\fR
+ в режиме "только чтение".
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR
++.RS 3n
+ Отсортировать все записи в файлах
+ \fI/etc/passwd\fR
+ и
+ \fI/etc/shadow\fR
+ по числовому идентификатору пользователя.
++.RE
+ .PP
+ По умолчанию, команда
+ \fBpwck\fR
+@@ -87,15 +91,21 @@
+ и
+ \fIshadow\fR
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ содержит информацию о группах
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ содержит информацию о пользователях
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ содержит защищаемую информацию о пользователях
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBgroup\fR(5),
+@@ -107,22 +117,33 @@
+ Команда
+ \fBpwck\fR
+ завершая работу, возвращает следующие значения:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ успешное выполнение
+-.TP 3n
++.RE
++.PP
+ \fI1\fR
++.RS 3n
+ ошибка в параметрах команды
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ есть одна или более записей с недопустимыми паролями
+-.TP 3n
++.RE
++.PP
+ \fI3\fR
++.RS 3n
+ не удалось открыть файл паролей
+-.TP 3n
++.RE
++.PP
+ \fI4\fR
++.RS 3n
+ не удалось заблокировать файл паролей
+-.TP 3n
++.RE
++.PP
+ \fI5\fR
++.RS 3n
+ не удалось изменить файл паролей
+-
++.RE
+Index: shadow-4.0.18.1/man/ru/pwconv.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/pwconv.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/pwconv.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: pwconv
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Команды управления системой
+ .\"    Source: Команды управления системой
+ .\"
+-.TH "pwconv" "8" "06/24/2006" "Команды управления системой" "Команды управления системой"
++.TH "pwconv" "8" "02/25/2007" "Команды управления системой" "Команды управления системой"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -99,9 +99,11 @@
+ и
+ \fBgrpck\fR, чтобы исправить возможные ошибки.
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ содержит конфигурацию подсистемы теневых паролей
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBgrpck\fR(8),
+Index: shadow-4.0.18.1/man/ru/sg.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/sg.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/sg.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: sg
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Пользовательские команды
+ .\"    Source: Пользовательские команды
+ .\"
+-.TH "sg" "1" "06/24/2006" "Пользовательские команды" "Пользовательские команды"
++.TH "sg" "1" "02/25/2007" "Пользовательские команды" "Пользовательские команды"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -34,18 +34,26 @@
+ \fBsg\fR
+ вы возвращаетесь в предыдущую группу.
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ содержит информацию о пользователях
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ содержит защищаемую информацию о пользователях
+-.TP 3n
++.RE
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ содержит информацию о группах
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ содержит защищаемую информацию о группах
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBid\fR(1),
+Index: shadow-4.0.18.1/man/ru/shadow.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/shadow.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/shadow.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: shadow
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Форматы файлов
+ .\"    Source: Форматы файлов
+ .\"
+-.TH "shadow" "5" "06/24/2006" "Форматы файлов" "Форматы файлов"
++.TH "shadow" "5" "02/25/2007" "Форматы файлов" "Форматы файлов"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -43,10 +43,8 @@
+ .TP 3n
+ \(bu
+ зарезервированное поле
+-.sp
+-.RE
+ .PP
+-Поле пароля должно быть заполнено. Шифрованный пароль имеет длину от 13 до 24 символов и состоит из 64 символов алфавита от a до z, от A до Z, от 0 до 9, \\. и /. Пароль может начинаться с символа "$". Это означает, что шифрованный пароль был сгенерирован с использованием другого (не DES) алгоритма. Например, если он начинается с "$1$", то это означает, что использовался алгоритм на основе MD5.
++The password field must be filled. The encrypted password consists of 13 to 24 characters from the 64 character alphabet a thru z, A thru Z, 0 thru 9, \\. and /. Optionally it can start with a "$" character. This means the encrypted password was generated using another (not DES) algorithm. For example if it starts with "$1$" it means the MD5\-based algorithm was used.
+ .PP
+ Подробней о пароле смотрите на странице руководства
+ \fBcrypt\fR(3).
+@@ -64,12 +62,16 @@
+ .PP
+ Этот файл должен быть недоступен обычному пользователю, если нужно обеспечить безопасность паролей.
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ содержит информацию о пользователях
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ содержит защищаемую информацию о пользователях
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBchage\fR(1),
+Index: shadow-4.0.18.1/man/ru/su.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/su.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/su.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: su
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/19/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Пользовательские команды
+ .\"    Source: Пользовательские команды
+ .\"
+-.TH "su" "1" "07/19/2006" "Пользовательские команды" "Пользовательские команды"
++.TH "su" "1" "02/25/2007" "Пользовательские команды" "Пользовательские команды"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -57,12 +57,15 @@
+ .PP
+ Параметры команды
+ \fBsu\fR:
+-.TP 3n
++.PP
+ \fB\-c\fR, \fB\-\-command\fR\fIОБОЛОЧКА\fR
++.RS 3n
+ Указать команду, которая будет запущена оболочкой в виде параметра для
+ \fB\-c\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-\fR, \fB\-l\fR, \fB\-\-login\fR
++.RS 3n
+ Предоставляет среду, как если бы пользователь непосредственно регистрировался в системе.
+ .sp
+ Если используется
+@@ -70,8 +73,10 @@
+ \fBsu\fR. Другие формы (\fB\-l\fR
+ и
+ \fB\-\-login\fR) не имеют этого ограничения.
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shell\fR\fIОБОЛОЧКА\fR
++.RS 3n
+ Оболочка, которая будет запущена.
+ .sp
+ Запущенная оболочка выбирается из (в порядке убывания приоритета):
+@@ -105,25 +110,32 @@
+ не будет взята из учётной записи, если
+ \fBsu\fR
+ не была запущена суперпользователем.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-p\fR, \fB\-\-preserve\-environment\fR
++.RS 3n
+ Сохранить имеющуюся рабочую среду.
+ .sp
+ Если заданный пользователь имеет ограниченную оболочку, то этот параметр не сработает (если
+ \fBsu\fR
+ не запускается суперпользователем).
++.RE
+ .SH "ПРЕДОСТЕРЕЖЕНИЯ"
+ .PP
+ Данная версия программы
+ \fBsu\fR
+ может быть собрана с разными параметрами и только некоторые из них смогут быть использованы на любой машине.
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ содержит информацию о пользователях
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ содержит защищаемую информацию о пользователях
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBlogin\fR(1),
+Index: shadow-4.0.18.1/man/ru/suauth.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/suauth.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/suauth.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: suauth
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Форматы файлов
+ .\"    Source: Форматы файлов
+ .\"
+-.TH "suauth" "5" "06/24/2006" "Форматы файлов" "Форматы файлов"
++.TH "suauth" "5" "02/25/2007" "Форматы файлов" "Форматы файлов"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -53,15 +53,21 @@
+ \fB/etc/group\fR(5).
+ .PP
+ В поле ДЕЙСТВИЕ может быть только одно из следующих значений:
+-.TP 3n
++.PP
+ \fIDENY\fR
++.RS 3n
+ Команда su останавливает выполнение, даже не спрашивая пароль.
+-.TP 3n
++.RE
++.PP
+ \fINOPASS\fR
++.RS 3n
+ Команда su выполняется без запроса пароля.
+-.TP 3n
++.RE
++.PP
+ \fIOWNPASS\fR
++.RS 3n
+ Чтобы успешно выполнить команду su, пользователь должен ввести свой собственный пароль.
++.RE
+ .PP
+ Заметим, что тут используются три поля, разделённых двоеточиями. Никаких пробелов не допускается около двоеточий. Также заметим, что файл просматривается строка за строкой, и первое подходящее правило будет использовано без проверки оставшихся правил. Это позволяет системному администратору осуществлять любой контроль, какой он пожелает.
+ .SH "ПРИМЕР"
+@@ -93,8 +99,10 @@
+ .RE
+ .sp
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/suauth\fR
++.RS 3n
++.RE
+ .SH "ОШИБКИ РЕАЛИЗАЦИИ"
+ .PP
+ Может быть несколько кривостей. Анализатор файла, в частности, не прощает синтаксических ошибок, ожидая, что не будет недопустимых пробелов (кроме как в начале и конце строк) и специальных слов, разделяющих различные вещи.
+Index: shadow-4.0.18.1/man/ru/useradd.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/useradd.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/useradd.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: useradd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/19/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Команды управления системой
+ .\"    Source: Команды управления системой
+ .\"
+-.TH "useradd" "8" "07/19/2006" "Команды управления системой" "Команды управления системой"
++.TH "useradd" "8" "02/25/2007" "Команды управления системой" "Команды управления системой"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -29,11 +29,14 @@
+ .PP
+ Параметры команды
+ \fBuseradd\fR:
+-.TP 3n
++.PP
+ \fB\-c\fR, \fB\-\-comment\fR\fIКОММЕНТАРИЙ\fR
++.RS 3n
+ Любая текстовая строка. Обычно, здесь коротко описывается учётная запись, и в настоящее время используется как поле для имени и фамилии пользователя.
+-.TP 3n
++.RE
++.PP
+ \fB\-b\fR, \fB\-\-base\-dir\fR\fIБАЗОВЫЙ_КАТАЛОГ\fR
++.RS 3n
+ Базовый системный каталог по умолчанию, если другой каталог не указан с помощью параметра
+ \fB\-d\fR.
+ \fIБАЗОВЫЙ_КАТАЛОГ\fR
+@@ -41,8 +44,10 @@
+ \fB\-m\fR, то
+ \fIБАЗОВЫЙ_КАТАЛОГ\fR
+ должен существовать.
+-.TP 3n
++.RE
++.PP
+ \fB\-d\fR, \fB\-\-home\fR\fIДОМАШНИЙ_КАТАЛОГ\fR
++.RS 3n
+ Для создаваемого пользователя будет использован каталог
+ \fIБАЗОВЫЙ_КАТАЛОГ\fR
+ в качестве начального каталога. По умолчанию, это значение получается объединением
+@@ -52,40 +57,57 @@
+ и используется как имя домашнего каталога. Каталог
+ \fIБАЗОВЫЙ_КАТАЛОГ\fR
+ необязательно должен существовать и не будет создан, если его нет.
+-.TP 3n
++.RE
++.PP
+ \fB\-e\fR, \fB\-\-expiredate\fR\fIДАТА_УСТАРЕВАНИЯ\fR
++.RS 3n
+ Дата, когда учётная запись пользователя будет заблокирована. Дата задаётся в формате
+ \fIГГГГ\-ММ\-ДД\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-f\fR, \fB\-\-inactive\fR\fIДНЕЙ\fR
++.RS 3n
+ Число дней, которые должны пройти после устаревания пароля, чтобы учётная запись заблокировалась навсегда. Если указано значение 0, то учётная запись блокируется сразу после устаревания пароля, а при значении \-1 данная возможность не используется. По умолчанию используется значение \-1.
+-.TP 3n
++.RE
++.PP
+ \fB\-g\fR, \fB\-\-gid\fR\fIГРУППА\fR
++.RS 3n
+ Имя или числовой идентификатор новой начальной группы пользователя. Группа с таким именем должна существовать. Идентификатор группы должен указывать на уже существующую группу. Идентификатор группы по умолчанию равен 1 или значению указанному в файле
+ \fI/etc/default/useradd\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-G\fR, \fB\-\-groups\fR\fIГРУППА1\fR[\fI,ГРУППА2,...\fR[\fI,ГРУППАN\fR]]]
++.RS 3n
+ Список дополнительных групп, в которых числится пользователь. Перечисление групп осуществляется через запятую, без промежуточных пробелов. На указанные группы действуют те же ограничения, что и для группы указанной в параметре
+ \fB\-g\fR. По умолчанию пользователь входит только в начальную группу.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Показать краткую справку и закончить работу.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-\-create\-home\fR
+-Если домашнего каталога пользователя не существует, то он будет создан. Файлы из каталога
+-\fIКАТАЛОГ_ШАБЛОН\fR
+-будут скопированы в домашний каталог, если он указан параметр
+-\fB\-k\fR, иначе будут использованы файлы из каталога
+-\fI/etc/skel\fR. Все подкаталоги каталога
+-\fIКАТАЛОГ_ШАБЛОН\fR
+-или
++.RS 3n
++The user's home directory will be created if it does not exist. The files contained in
++\fISKEL_DIR\fR
++will be copied to the home directory if the
++\fB\-k\fR
++option is used, otherwise the files contained in
+ \fI/etc/skel\fR
+-будут также созданы в домашнем каталоге пользователя. Параметр
++will be used instead. Any directories contained in
++\fISKEL_DIR\fR
++or
++\fI/etc/skel\fR
++will be created in the user's home directory as well. The
+ \fB\-k\fR
+-можно использовать только вместе с параметром
+-\fB\-m\fR. По умолчанию, домашний каталог не создаётся и файлы не копируются.
+-.TP 3n
++option is only valid in conjunction with the
++\fB\-m\fR
++option. The default is to not create the directory and to not copy any files. This option may not function correctly if the username has a / in it.
++.RE
++.PP
+ \fB\-K\fR, \fB\-\-key\fR\fIКЛЮЧ\fR=\fIЗНАЧЕНИЕ\fR
++.RS 3n
+ Используется для изменения значений по умолчанию, хранимых в файле /etc/login.defs (UID_MIN, UID_MAX, UMASK, PASS_MAX_DAYS и других).
+ 
+ Пример:
+@@ -98,20 +120,34 @@
+ Замечание: запись вида
+ \fB\-K \fR\fIUID_MIN\fR=\fI10\fR,\fIUID_MAX\fR=\fI499\fR
+ пока не работает.
+-.TP 3n
++.sp
++For the compatibility with previous Debian's
++\fBuseradd\fR, the
++\fB\-O\fR
++option is also supported.
++.RE
++.PP
+ \fB\-o\fR, \fB\-\-non\-unique\fR
++.RS 3n
+ Позволяет создать учётную запись с уже имеющимся (не уникальным) UID.
+-.TP 3n
++.RE
++.PP
+ \fB\-p\fR, \fB\-\-password\fR\fIПАРОЛЬ\fR
++.RS 3n
+ Шифрованное значение пароля, которое возвращает функция
+ \fBcrypt\fR(3). По умолчанию учётная запись заблокирована.
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shell\fR\fIОБОЛОЧКА\fR
++.RS 3n
+ Имя регистрационной оболочки пользователя. Если задать пустое значение, то будет использована регистрационная оболочка по умолчанию.
+-.TP 3n
++.RE
++.PP
+ \fB\-u\fR, \fB\-\-uid\fR\fIUID\fR
++.RS 3n
+ Числовое значение идентификатора пользователя (ID). Оно должно быть уникальным, если не используется параметр
+ \fB\-o\fR. Значение должно быть неотрицательным. По умолчанию используется наименьшее значение ID большее 999 и большее любого другого значения пользователя. Значения от 0 до 999 обычно зарезервированы для системных учётных записей.
++.RE
+ .SS "Изменение значений по умолчанию"
+ .PP
+ При запуске программы с параметром
+@@ -119,30 +155,39 @@
+ команда
+ \fBuseradd\fR
+ показывает текущие значения по умолчанию или изменяет их, если указаны дополнительные параметры в командной строке. Допустимые параметры:
+-.TP 3n
++.PP
+ \fB\-b\fR, \fB\-\-base\-dir\fR\fIБАЗОВЫЙ_КАТАЛОГ\fR
++.RS 3n
+ Начальная часть пути нового домашнего каталога пользователя. Имя пользователя будет добавлено в конец
+ \fIДОМАШНЕГО_КАТАЛОГА\fR
+ для создания имени нового каталога, если не задан параметр
+ \fB\-d\fR
+ при создании новой учётной записи.
+-.TP 3n
++.RE
++.PP
+ \fB\-e\fR, \fB\-\-expiredate\fR\fIДАТА_УСТАРЕВАНИЯ\fR
++.RS 3n
+ Дата, когда учётная запись пользователя заблокирована.
+-.TP 3n
++.RE
++.PP
+ \fB\-f\fR, \fB\-\-inactive\fR\fIДНЕЙ\fR
++.RS 3n
+ Число дней, которые должны пройти после устаревания пароля, перед тем как учётная запись будет заблокирована.
+-.TP 3n
++.RE
++.PP
+ \fB\-g\fR, \fB\-\-gid\fR\fIГРУППА\fR
++.RS 3n
+ Имя или числовой идентификатор новой начальной группы пользователя. Группа с таким именем должна существовать и для числового идентификатора должна быть запись.
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shell\fR\fIОБОЛОЧКА\fR
++.RS 3n
+ Имя новой регистрационной оболочки пользователя. Данная программа будет использована для всех новых пользовательских учётных записей.
++.RE
+ .PP
+ Если программа запущена без параметров,
+ \fBuseradd\fR
+ покажет текущие значения по умолчанию.
+-.\" end of SS subsection "Изменение значений по умолчанию"
+ .SH "ЗАМЕЧАНИЯ"
+ .PP
+ Системный администратор сам решает, какие файлы нужно положить в каталог
+@@ -155,62 +200,94 @@
+ \fBuseradd\fR
+ не станет создавать учётную запись пользователя.
+ .PP
+-Имена пользователей должны начинаться со строчной буквы или символа подчёркивания, и должны состоять только из строчных букв, символов подчёркивания, тире и знака доллара. Это можно описать регулярным выражением: [a\-z_][a\-z0\-9_\-]*[$]
++It is usually recommended to only use usernames that begin with a lower case letter or an underscore, and are only followed by lower case letters, digits, underscores, dashes, and optionally terminated by a dollar sign. In regular expression terms: [a\-z_][a\-z0\-9_\-]*[$]? On Debian, the only constraints are that usernames must neither start with a dash ('\-') nor contain a colon (':') or an end of line ('\n').
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ содержит информацию о пользователях
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ содержит защищаемую информацию о пользователях
+-.TP 3n
++.RE
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ содержит информацию о группах
+-.TP 3n
++.RE
++.PP
+ \fI/etc/default/useradd\fR
++.RS 3n
+ содержит защищаемую информацию о пользователях
+-.TP 3n
++.RE
++.PP
+ \fI/etc/skel/\fR
++.RS 3n
+ каталог, содержащий пользовательские файлы по умолчанию
+-.TP 3n
++.RE
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ содержит конфигурацию подсистемы теневых паролей
++.RE
+ .SH "ВОЗВРАЩАЕМЫЕ ЗНАЧЕНИЯ"
+ .PP
+ Команда
+ \fBuseradd\fR
+ завершая работу, возвращает следующие значения:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ успешное выполнение
+-.TP 3n
++.RE
++.PP
+ \fI1\fR
++.RS 3n
+ не удалось изменить файл паролей
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ ошибка в параметрах команды
+-.TP 3n
++.RE
++.PP
+ \fI3\fR
++.RS 3n
+ недопустимое значение параметра
+-.TP 3n
++.RE
++.PP
+ \fI4\fR
++.RS 3n
+ такой UID уже существует (и не задан параметр
+ \fB\-o\fR)
+-.TP 3n
++.RE
++.PP
+ \fI6\fR
++.RS 3n
+ указанная группа не существует
+-.TP 3n
++.RE
++.PP
+ \fI9\fR
++.RS 3n
+ имя пользователя уже существует
+-.TP 3n
++.RE
++.PP
+ \fI10\fR
++.RS 3n
+ не удалось изменить файл групп
+-.TP 3n
++.RE
++.PP
+ \fI12\fR
++.RS 3n
+ не удалось создать домашний каталог
+-.TP 3n
++.RE
++.PP
+ \fI13\fR
++.RS 3n
+ не удалось создать почтовый ящик
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/ru/userdel.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/userdel.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/userdel.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: userdel
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 06/24/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Команды управления системой
+ .\"    Source: Команды управления системой
+ .\"
+-.TH "userdel" "8" "06/24/2006" "Команды управления системой" "Команды управления системой"
++.TH "userdel" "8" "02/25/2007" "Команды управления системой" "Команды управления системой"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -25,8 +25,9 @@
+ .PP
+ Параметры команды
+ \fBuserdel\fR:
+-.TP 3n
++.PP
+ \fB\-f\fR, \fB\-\-force\fR
++.RS 3n
+ С этим параметром учётная запись будет удалена, даже если пользователь в этот момент работает в системе. Она также заставляет
+ \fBuserdel\fR
+ удалить домашний каталог пользователя и почтовый ящик, даже если другой пользователь использует тот же домашний каталог или если почтовый ящик не принадлежит данному пользователю. Если значение
+@@ -39,56 +40,83 @@
+ .sp
+ \fIПримечание:\fR
+ Этот параметр опасно использовать; он может привести систему в нерабочее состояние.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Показать краткую справку и закончить работу.
+-.TP 3n
++.RE
++.PP
+ \fB\-r\fR, \fB\-\-remove\fR
++.RS 3n
+ Файлы в домашнем каталоге пользователя будут удалены вместе с самим домашним каталогом и почтовым ящиком. Пользовательские файлы, расположенные в других файловых системах, нужно искать и удалять вручную.
+ .sp
+ Имя файла почтового ящика задаётся переменной
+ \fIMAIL_DIR\fR
+ в файле
+ \fIlogin.defs\fR.
++.RE
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ содержит информацию о группах
+-.TP 3n
++.RE
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ содержит конфигурацию подсистемы теневых паролей
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ содержит информацию о пользователях
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ содержит защищаемую информацию о пользователях
++.RE
+ .SH "ВОЗВРАЩАЕМЫЕ ЗНАЧЕНИЯ"
+ .PP
+ Команда
+ \fBuserdel\fR
+ завершая работу, возвращает следующие значения:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ успешное выполнение
+-.TP 3n
++.RE
++.PP
+ \fI1\fR
++.RS 3n
+ не удалось изменить файл паролей
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ ошибка в параметрах команды
+-.TP 3n
++.RE
++.PP
+ \fI6\fR
++.RS 3n
+ указанный пользователь не существует
+-.TP 3n
++.RE
++.PP
+ \fI8\fR
++.RS 3n
+ пользователь сейчас работает в системе
+-.TP 3n
++.RE
++.PP
+ \fI10\fR
++.RS 3n
+ не удалось изменить файл групп
+-.TP 3n
++.RE
++.PP
+ \fI12\fR
++.RS 3n
+ не удалось удалить домашний каталог
++.RE
+ .SH "ПРЕДОСТЕРЕЖЕНИЯ"
+ .PP
+ Команда
+Index: shadow-4.0.18.1/man/ru/usermod.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/usermod.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/usermod.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: usermod
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/19/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Команды управления системой
+ .\"    Source: Команды управления системой
+ .\"
+-.TH "usermod" "8" "07/19/2006" "Команды управления системой" "Команды управления системой"
++.TH "usermod" "8" "02/25/2007" "Команды управления системой" "Команды управления системой"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -24,63 +24,91 @@
+ .PP
+ Параметры команды
+ \fBusermod\fR:
+-.TP 3n
++.PP
+ \fB\-a\fR, \fB\-\-append\fR
++.RS 3n
+ Добавить пользователя в дополнительную группу(ы). Использовать только вместе с параметром
+ \fB\-G\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-c\fR, \fB\-\-comment\fR\fIКОММЕНТАРИЙ\fR
++.RS 3n
+ Новое значение поля комментария в файле пользовательских паролей. Обычно его изменяют с помощью программы
+ \fBchfn\fR(1).
+-.TP 3n
++.RE
++.PP
+ \fB\-d\fR, \fB\-\-home\fR\fIДОМАШНИЙ_КАТАЛОГ\fR
++.RS 3n
+ Новый домашний каталог пользователя. Если указан параметр
+ \fB\-m\fR, то содержимое текущего домашнего каталога будет перемещено в новый домашний каталог, который будет создан, если он ещё не существует.
+-.TP 3n
++.RE
++.PP
+ \fB\-e\fR, \fB\-\-expiredate\fR\fIДАТА_УСТАРЕВАНИЯ\fR
++.RS 3n
+ Дата, когда учётная запись пользователя будет заблокирована. Дата задаётся в формате
+ \fIГГГГ\-ММ\-ДД\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-f\fR, \fB\-\-inactive\fR\fIДНЕЙ\fR
++.RS 3n
+ Число дней, которые должны пройти после устаревания пароля, чтобы учётная запись заблокировалась навсегда. Если указано значение 0, то учётная запись блокируется сразу после устаревания пароля, а при значении \-1 данная возможность не используется. По умолчанию используется значение \-1.
+-.TP 3n
++.RE
++.PP
+ \fB\-g\fR, \fB\-\-gid\fR\fIГРУППА\fR
++.RS 3n
+ Имя или числовой идентификатор новой начальной группы пользователя. Группа с таким именем должна существовать. Идентификатор группы должен указывать на уже существующую группу. По умолчанию идентификатор группы установлен в 1.
+-.TP 3n
++.RE
++.PP
+ \fB\-G\fR, \fB\-\-groups\fR\fIГРУППА1\fR[\fI,ГРУППА2,...\fR[\fI,ГРУППАN\fR]]]
++.RS 3n
+ Список дополнительных групп, в которых числится пользователь. Перечисление групп осуществляется через запятую, без промежуточных пробелов. На указанные группы действуют те же ограничения, что и для группы указанной в параметре
+ \fB\-g\fR. Если пользователь член группы, которой в указанном списке нет, то пользователь удаляется из этой группы. Такое поведение можно изменить с помощью параметра
+ \fB\-a\fR, при указании которого к уже имеющемуся списку групп пользователя добавляется список указанных дополнительных групп.
+-.TP 3n
++.RE
++.PP
+ \fB\-l\fR, \fB\-\-login\fR\fIНОВОЕ_ИМЯ\fR
++.RS 3n
+ Имя пользователя будет изменено с emphasis remap="I">ИМЯ
+-.TP 3n
++.RE
++.PP
+ \fB\-L\fR, \fB\-\-lock\fR
++.RS 3n
+ Заблокировать пароль пользователя. Это делается помещением символа '!' в начало шифрованного пароля, чтобы приводит к блокировке пароля. Не используйте этот параметр вместе с
+ \fB\-p\fR
+ или
+ \fB\-U\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-o\fR, \fB\-\-non\-unique\fR
++.RS 3n
+ При использовании с параметром
+ \fB\-u\fR, этот параметр позволяет указывать не уникальный числовой идентификатор пользователя.
+-.TP 3n
++.RE
++.PP
+ \fB\-p\fR, \fB\-\-password\fR\fIПАРОЛЬ\fR
++.RS 3n
+ Шифрованное значение пароля, которое возвращает функция
+ \fBcrypt\fR(3).
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shell\fR\fIОБОЛОЧКА\fR
++.RS 3n
+ Имя новой регистрационной оболочки пользователя. Если задать пустое значение, то будет использована регистрационная оболочка по умолчанию.
+-.TP 3n
++.RE
++.PP
+ \fB\-u\fR, \fB\-\-uid\fR\fIUID\fR
++.RS 3n
+ Числовое значение идентификатора пользователя (ID). Значение должно быть уникальным, если не задан параметр
+ \fB\-o\fR. Значение должно быть неотрицательным. Значения от 0 до 999 обычно зарезервированы для системных учётных записей. Для всех файлов, которыми владеет пользователь и которые расположены в его домашнем каталоге идентификатор владельца файла будет изменён автоматически. Для файлов, расположенных вне домашнего каталога идентификатор нужно изменять вручную.
+-.TP 3n
++.RE
++.PP
+ \fB\-U\fR, \fB\-\-unlock\fR
++.RS 3n
+ Разблокировать пароль пользователя. Это выполняется удалением символа '!' из начала шифрованного пароля. Не используйте этот параметр вместе с
+ \fB\-p\fR
+ или
+ \fB\-L\fR.
++.RE
+ .SH "ПРЕДОСТЕРЕЖЕНИЯ"
+ .PP
+ Команда
+@@ -91,15 +119,21 @@
+ \fBat\fR
+ нужно изменять вручную. Также вручную нужно сделать все изменения связанные с NIS на сервере NIS.
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ содержит информацию о группах
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ содержит информацию о пользователях
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ содержит защищаемую информацию о пользователях
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/ru/vipw.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/ru/vipw.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/ru/vipw.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: vipw
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/19/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: Команды управления системой
+ .\"    Source: Команды управления системой
+ .\"
+-.TH "vipw" "8" "07/19/2006" "Команды управления системой" "Команды управления системой"
++.TH "vipw" "8" "02/25/2007" "Команды управления системой" "Команды управления системой"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -39,34 +39,52 @@
+ \fBvipw\fR
+ и
+ \fBvigr\fR:
+-.TP 3n
++.PP
+ \fB\-g\fR, \fB\-\-group\fR
++.RS 3n
+ Редактирует базу данных групп.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Показать краткую справку и закончить работу.
+-.TP 3n
++.RE
++.PP
+ \fB\-p\fR, \fB\-\-passwd\fR
++.RS 3n
+ Редактировать базу данных passwd.
+-.TP 3n
++.RE
++.PP
+ \fB\-q\fR, \fB\-\-quiet\fR
++.RS 3n
+ Не выводить сообщений при работе.
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shadow\fR
++.RS 3n
+ Редактировать базу данных shadow или gshadow.
++.RE
+ .SH "ФАЙЛЫ"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ содержит информацию о группах
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ содержит защищаемую информацию о группах
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ содержит информацию о пользователях
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ содержит защищаемую информацию о пользователях
++.RE
+ .SH "СМОТРИТЕ ТАКЖЕ"
+ .PP
+ \fBvi\fR(1),
+Index: shadow-4.0.18.1/man/sg.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/sg.1	2006-07-30 22:54:17.000000000 +0200
++++ shadow-4.0.18.1/man/sg.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: sg
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: User Commands
+ .\"    Source: User Commands
+ .\"
+-.TH "SG" "1" "07/30/2006" "User Commands" "User Commands"
++.TH "SG" "1" "02/25/2007" "User Commands" "User Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -38,18 +38,26 @@
+ \fBsg\fR
+ command you are returned to your previous group ID.
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ User account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Secure user account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Group account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Secure group account information.
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/shadowconfig.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/shadowconfig.8	2007-02-26 20:43:57.000000000 +0100
++++ shadow-4.0.18.1/man/shadowconfig.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,41 +1,31 @@
+-.\"Generated by db2man.xsl. Don't modify this, modify the source.
+-.de Sh \" Subsection
+-.br
+-.if t .Sp
+-.ne 5
+-.PP
+-\fB\\$1\fR
+-.PP
+-..
+-.de Sp \" Vertical space (when we can't use .PP)
+-.if t .sp .5v
+-.if n .sp
+-..
+-.de Ip \" List item
+-.br
+-.ie \\n(.$>=3 .ne \\$3
+-.el .ne 3
+-.IP "\\$1" \\$2
+-..
+-.TH "SHADOWCONFIG" 8 "19 Apr 1997" "" ""
+-.SH NAME
++.\"     Title: shadowconfig
++.\"    Author: 
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 19 Apr 1997
++.\"    Manual: 19 Apr 1997
++.\"    Source: Debian GNU/Linux
++.\"
++.TH "SHADOWCONFIG" "8" "19 Apr 1997" "Debian GNU/Linux" "19 Apr 1997"
++.\" disable hyphenation
++.nh
++.\" disable justification (adjust text to left margin only)
++.ad l
++.SH "NAME"
+ shadowconfig \- toggle shadow passwords on and off
+ .SH "SYNOPSIS"
+-.ad l
+-.hy 0
+ .HP 13
+-\fBshadowconfig\fR \fB\fIon\fR\fR | \fB\fIoff\fR\fR
+-.ad
+-.hy
+-
++\fBshadowconfig\fR \fIon\fR | \fIoff\fR 
+ .SH "DESCRIPTION"
+-
+ .PP
+-\fBshadowconfig\fR on will turn shadow passwords on; \fIshadowconfig off\fR will turn shadow passwords off\&. \fBshadowconfig\fR will print an error message and exit with a nonzero code if it finds anything awry\&. If that happens, you should correct the error and run it again\&. Turning shadow passwords on when they are already on, or off when they are already off, is harmless\&.
+-
++\fBshadowconfig\fR
++on will turn shadow passwords on;
++\fBshadowconfig off\fR
++will turn shadow passwords off.
++\fBshadowconfig\fR
++will print an error message and exit with a nonzero code if it finds anything awry. If that happens, you should correct the error and run it again. Turning shadow passwords on when they are already on, or off when they are already off, is harmless.
+ .PP
+-Read \fI/usr/share/doc/passwd/README\&.Debian\fR for a brief introduction to shadow passwords and related features\&.
+-
++Read
++\fI/usr/share/doc/passwd/README.Debian\fR
++for a brief introduction to shadow passwords and related features.
+ .PP
+-Note that turning shadow passwords off and on again will lose all password aging information\&.
+-
++Note that turning shadow passwords off and on again will lose all password aging information.
+Index: shadow-4.0.18.1/man/su.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/su.1	2006-07-30 22:54:22.000000000 +0200
++++ shadow-4.0.18.1/man/su.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: su
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: User Commands
+ .\"    Source: User Commands
+ .\"
+-.TH "SU" "1" "07/30/2006" "User Commands" "User Commands"
++.TH "SU" "1" "02/25/2007" "User Commands" "User Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -59,12 +59,15 @@
+ The options which apply to the
+ \fBsu\fR
+ command are:
+-.TP 3n
++.PP
+ \fB\-c\fR, \fB\-\-command\fR \fISHELL\fR
++.RS 3n
+ Specify a command that will be invoked by the shell using its
+ \fB\-c\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-\fR, \fB\-l\fR, \fB\-\-login\fR
++.RS 3n
+ Provide an environment similar to what the user would expect had the user logged in directly.
+ .sp
+ When
+@@ -74,8 +77,10 @@
+ option. The other forms (\fB\-l\fR
+ and
+ \fB\-\-login\fR) do not have this restriction.
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shell\fR \fISHELL\fR
++.RS 3n
+ The shell that will be invoked.
+ .sp
+ The invoked shell is choosen among (higest priority first):
+@@ -113,25 +118,32 @@
+ environment variable won't be taken into account unless
+ \fBsu\fR
+ is called by the root.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-p\fR, \fB\-\-preserve\-environment\fR
++.RS 3n
+ Preserve the current environment.
+ .sp
+ If the target user has a restricted shell, this option has no effect (unless
+ \fBsu\fR
+ is called by root).
++.RE
+ .SH "CAVEATS"
+ .PP
+ This version of
+ \fBsu\fR
+ has many compilation options, only some of which may be in use at any particular site.
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ User account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Secure user account information.
++.RE
+ .SH "SEE ALSO"
+ .PP
+ \fBlogin\fR(1),
+Index: shadow-4.0.18.1/man/suauth.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/suauth.5	2006-07-30 22:54:23.000000000 +0200
++++ shadow-4.0.18.1/man/suauth.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: suauth
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: File Formats and Conversions
+ .\"    Source: File Formats and Conversions
+ .\"
+-.TH "SUAUTH" "5" "07/30/2006" "File Formats and Conversions" "File Formats and Conversions"
++.TH "SUAUTH" "5" "02/25/2007" "File Formats and Conversions" "File Formats and Conversions"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -56,15 +56,21 @@
+ is neccessary.
+ .PP
+ Action can be one only of the following currently supported options.
+-.TP 3n
++.PP
+ \fIDENY\fR
++.RS 3n
+ The attempt to su is stopped before a password is even asked for.
+-.TP 3n
++.RE
++.PP
+ \fINOPASS\fR
++.RS 3n
+ The attempt to su is automatically successful; no password is asked for.
+-.TP 3n
++.RE
++.PP
+ \fIOWNPASS\fR
++.RS 3n
+ For the su command to be successful, the user must enter his or her own password. They are told this.
++.RE
+ .PP
+ Note there are three separate fields delimited by a colon. No whitespace must surround this colon. Also note that the file is examined sequentially line by line, and the first applicable rule is used without examining the file further. This makes it possible for a system administrator to exercise as fine control as he or she wishes.
+ .SH "EXAMPLE"
+@@ -96,8 +102,10 @@
+ .RE
+ .sp
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/suauth\fR
++.RS 3n
++.RE
+ .SH "BUGS"
+ .PP
+ There could be plenty lurking. The file parser is particularly unforgiving about syntax errors, expecting no spurious whitespace (apart from beginning and end of lines), and a specific token delimiting different things.
+Index: shadow-4.0.18.1/man/sulogin.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/sulogin.8	2006-07-30 22:54:24.000000000 +0200
++++ shadow-4.0.18.1/man/sulogin.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: sulogin
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: System Management Commands
+ .\"    Source: System Management Commands
+ .\"
+-.TH "SULOGIN" "8" "07/30/2006" "System Management Commands" "System Management Commands"
++.TH "SULOGIN" "8" "02/25/2007" "System Management Commands" "System Management Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -58,12 +58,16 @@
+ .PP
+ As complete an environment as possible is created. However, various devices may be unmounted or uninitialized and many of the user commands may be unavailable or nonfunctional as a result.
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ User account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Secure user account information.
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/sv/chage.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/chage.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/chage.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: chage
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Användarkommandon
+ .\"    Source: Användarkommandon
+ .\"
+-.TH "CHAGE" "1" "20\-07\-2006" "Användarkommandon" "Användarkommandon"
++.TH "CHAGE" "1" "25\-02\-2007" "Användarkommandon" "Användarkommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -25,11 +25,14 @@
+ Flaggorna som gäller för kommandot
+ \fBchage\fR
+ är:
+-.TP 3n
++.PP
+ \fB\-d\fR, \fB\-\-lastday\fR\fISISTA_DAG\fR
++.RS 3n
+ Set the number of days since January 1st, 1970 when the password was last changed. The date may also be expressed in the format YYYY\-MM\-DD (or the format more commonly used in your area).
+-.TP 3n
++.RE
++.PP
+ \fB\-E\fR, \fB\-\-expiredate\fR\fIUTGÅNGSDATUM\fR
++.RS 3n
+ Set the date or number of days since January 1, 1970 on which the user's account will no longer be accessible. The date may also be expressed in the format YYYY\-MM\-DD (or the format more commonly used in your area). A user whose account is locked must contact the system administrator before being able to use the system again.
+ .sp
+ Passing the number
+@@ -37,11 +40,15 @@
+ as the
+ \fIEXPIRE_DATE\fR
+ will remove an account expiration date.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Visa hjälpmeddelande och avsluta.
+-.TP 3n
++.RE
++.PP
+ \fB\-I\fR, \fB\-\-inactive\fR\fIINAKTIV\fR
++.RS 3n
+ Set the number of days of inactivity after a password has expired before the account is locked. The
+ \fIINACTIVE\fR
+ option is the number of days of inactivity. A user whose account is locked must contact the system administrator before being able to use the system again.
+@@ -51,15 +58,21 @@
+ as the
+ \fIINACTIVE\fR
+ will remove an account's inactivity.
+-.TP 3n
++.RE
++.PP
+ \fB\-l\fR, \fB\-\-list\fR
++.RS 3n
+ Visa kontots åldringsinformation
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-\-mindays\fR\fIMIN_DAGAR\fR
++.RS 3n
+ Sätter minimalt antal dagar mellan lösenordsändringar till
+ \fIMIN_DAGAR\fR. Ett nollvärde för detta fält betyder att användaren kan ändra sitt lösenord när som helst.
+-.TP 3n
++.RE
++.PP
+ \fB\-M\fR, \fB\-\-maxdays\fR\fIMAX_DAGAR\fR
++.RS 3n
+ Set the maximum number of days during which a password is valid. When
+ \fIMAX_DAYS\fR
+ plus
+@@ -73,11 +86,14 @@
+ as
+ \fIMAX_DAYS\fR
+ will remove checking a password's validity.
+-.TP 3n
++.RE
++.PP
+ \fB\-W\fR, \fB\-\-warndays\fR\fIVARN_DAGAR\fR
++.RS 3n
+ Set the number of days of warning before a password change is required. The
+ \fIWARN_DAYS\fR
+ option is the number of days prior to the password expiring that a user will be warned his/her password is about to expire.
++.RE
+ .PP
+ If none of the options are selected,
+ \fBchage\fR
+@@ -96,29 +112,41 @@
+ \fB\-l\fR
+ option, which may be used by an unprivileged user to determine when his/her password or account is due to expire.
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Användarkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Säker användarkontoinformation.
++.RE
+ .SH "AVSLUTNINGSVÄRDEN"
+ .PP
+ Kommandot
+ \fBchage\fR
+ avslutas med följande värden:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ lyckad
+-.TP 3n
++.RE
++.PP
+ \fI1\fR
++.RS 3n
+ åtkomst nekad
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ ogiltig kommandosyntax
+-.TP 3n
++.RE
++.PP
+ \fI15\fR
++.RS 3n
+ kan inte hitta skugglösenordsfilen
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBpasswd\fR(5),
+Index: shadow-4.0.18.1/man/sv/chfn.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/chfn.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/chfn.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: chfn
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Användarkommandon
+ .\"    Source: Användarkommandon
+ .\"
+-.TH "CHFN" "1" "20\-07\-2006" "Användarkommandon" "Användarkommandon"
++.TH "CHFN" "1" "25\-02\-2007" "Användarkommandon" "Användarkommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -37,12 +37,16 @@
+ \fBchfn\fR
+ prompts for the current user account.
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Shadow password suite configuration.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Användarkontoinformation.
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBchsh\fR(1),
+Index: shadow-4.0.18.1/man/sv/chgpasswd.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/chgpasswd.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/chgpasswd.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: chgpasswd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Systemhanteringskommandon
+ .\"    Source: Systemhanteringskommandon
+ .\"
+-.TH "CHGPASSWD" "8" "20\-07\-2006" "Systemhanteringskommandon" "Systemhanteringskommandon"
++.TH "CHGPASSWD" "8" "25\-02\-2007" "Systemhanteringskommandon" "Systemhanteringskommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -18,7 +18,7 @@
+ .SH "BESKRIVNING"
+ .PP
+ \fBchgpasswd\fR
+-läser en lista på gruppnamn och lösenordspar från standard in och använder denna information för att uppdatera en uppsÃ\(Csttning redan existerande grupper. Varje rad är i formatet:
++läser en lista på gruppnamn och lösenordspar från standard in och använder denna information för att uppdatera en uppsättning redan existerande grupper. Varje rad är i formatet:
+ .PP
+ \fIgruppnamn\fR:\fIlösenord\fR
+ .PP
+@@ -30,18 +30,24 @@
+ Flaggorna som gäller för kommandot
+ \fBchgpasswd\fR
+ är:
+-.TP 3n
++.PP
+ \fB\-e\fR, \fB\-\-encrypted\fR
++.RS 3n
+ Insända lösenord är i ett krypterat format.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Visa hjälpmeddelande och avsluta.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-\-md5\fR
++.RS 3n
+ Använd MD5\-kryptering istället för DES när insända lösenord inte är krypterade.
++.RE
+ .SH "TÄNK PÅ"
+ .PP
+-Kom ihåg att ställa in rättigheter eller umask för att förhindra lÃ\(Cssning av okrypterade filer för andra användare.
++Kom ihåg att ställa in rättigheter eller umask för att förhindra läsning av okrypterade filer för andra användare.
+ .SH "SE OCKSÅ"
+ .PP
+ \fBgpasswd\fR(1),
+Index: shadow-4.0.18.1/man/sv/chpasswd.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/chpasswd.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/chpasswd.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: chpasswd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Systemhanteringskommandon
+ .\"    Source: Systemhanteringskommandon
+ .\"
+-.TH "CHPASSWD" "8" "20\-07\-2006" "Systemhanteringskommandon" "Systemhanteringskommandon"
++.TH "CHPASSWD" "8" "25\-02\-2007" "Systemhanteringskommandon" "Systemhanteringskommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -31,18 +31,24 @@
+ Flaggorna som gäller för kommandot
+ \fBchpasswd\fR
+ är:
+-.TP 3n
++.PP
+ \fB\-e\fR, \fB\-\-encrypted\fR
++.RS 3n
+ Insända lösenord är i ett krypterat format.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Visa hjälpmeddelande och avsluta.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-\-md5\fR
++.RS 3n
+ Använd MD5\-kryptering istället för DES när insända lösenord inte är krypterade.
++.RE
+ .SH "TÄNK PÅ"
+ .PP
+-Kom ihåg att ställa in rättigheter eller umask för att förhindra lÃ\(Cssning av okrypterade filer för andra användare.
++Kom ihåg att ställa in rättigheter eller umask för att förhindra läsning av okrypterade filer för andra användare.
+ .SH "SE OCKSÅ"
+ .PP
+ \fBpasswd\fR(1),
+Index: shadow-4.0.18.1/man/sv/chsh.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/chsh.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/chsh.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: chsh
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Användarkommandon
+ .\"    Source: Användarkommandon
+ .\"
+-.TH "CHSH" "1" "20\-07\-2006" "Användarkommandon" "Användarkommandon"
++.TH "CHSH" "1" "25\-02\-2007" "Användarkommandon" "Användarkommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -25,12 +25,16 @@
+ Flaggorna som gäller för kommandot
+ \fBchsh\fR
+ är:
+-.TP 3n
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Visa hjälpmeddelande och avsluta.
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shell\fR\fISKAL\fR
++.RS 3n
+ The name of the user's new login shell. Setting this field to blank causes the system to select the default login shell.
++.RE
+ .PP
+ If the
+ \fB\-s\fR
+@@ -48,15 +52,21 @@
+ \fI/etc/shells\fR
+ is discouraged since accidentally changing to a restricted shell would prevent the user from ever changing her login shell back to its original value.
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Användarkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shells\fR
++.RS 3n
+ Lista på giltiga inloggningsskal.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Shadow password suite configuration.
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/sv/expiry.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/expiry.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/expiry.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: expiry
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Användarkommandon
+ .\"    Source: Användarkommandon
+ .\"
+-.TH "EXPIRY" "1" "20\-07\-2006" "Användarkommandon" "Användarkommandon"
++.TH "EXPIRY" "1" "25\-02\-2007" "Användarkommandon" "Användarkommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -21,12 +21,16 @@
+ \fBexpiry\fR
+ checks (\fB\-c\fR) the current password expiration and forces (\fB\-f\fR) changes when required. It is callable as a normal user command.
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Användarkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Säker användarkontoinformation.
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBpasswd\fR(5),
+Index: shadow-4.0.18.1/man/sv/faillog.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/faillog.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/faillog.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: faillog
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
+-.\"    Manual: 
+-.\"    Source: 
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
++.\"    Manual: Filformat och konversioner
++.\"    Source: Filformat och konversioner
+ .\"
+-.TH "FAILLOG" "5" "20\-07\-2006" "" ""
++.TH "FAILLOG" "5" "25\-02\-2007" "Filformat och konversioner" "Filformat och konversioner"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -31,9 +31,11 @@
+ .fi
+ .RE
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/var/log/faillog\fR
++.RS 3n
+ Failure logging file.
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/sv/faillog.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/faillog.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/faillog.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: faillog
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Systemhanteringskommandon
+ .\"    Source: Systemhanteringskommandon
+ .\"
+-.TH "FAILLOG" "8" "20\-07\-2006" "Systemhanteringskommandon" "Systemhanteringskommandon"
++.TH "FAILLOG" "8" "25\-02\-2007" "Systemhanteringskommandon" "Systemhanteringskommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -29,42 +29,55 @@
+ Flaggorna som gäller för kommandot
+ \fBfaillog\fR
+ är:
+-.TP 3n
++.PP
+ \fB\-a\fR, \fB\-\-all\fR
++.RS 3n
+ Display faillog records for all users.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Visa hjälpmeddelande och avsluta.
+-.TP 3n
++.RE
++.PP
+ \fB\-l\fR, \fB\-\-lock\-time\fR\fISEK\fR
++.RS 3n
+ Lås kontot
+ \fISEK\fR
+ sekunder efter misslyckad inloggning.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-\-maximum\fR\fIMAX\fR
++.RS 3n
+ Set maximum number of login failures after the account is disabled to
+ \fIMAX\fR. Selecting
+ \fIMAX\fR
+ value of 0 has the effect of not placing a limit on the number of failed logins. The maximum failure count should always be 0 for
+ \fIroot\fR
+ to prevent a denial of services attack against the system.
+-.TP 3n
++.RE
++.PP
+ \fB\-r\fR, \fB\-\-reset\fR
++.RS 3n
+ Reset the counters of login failures or one record if used with the
+ \fB\-u\fR
+ \fILOGIN\fR
+ option. Write access to
+ \fI/var/log/faillog\fR
+ is required for this option.
+-.TP 3n
++.RE
++.PP
+ \fB\-t\fR, \fB\-\-time\fR\fIDAGAR\fR
++.RS 3n
+ Display faillog records more recent than
+ \fIDAYS\fR. The
+ \fB\-t\fR
+ flag overrides the use of
+ \fB\-u\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-u\fR, \fB\-\-user\fR\fIINLOGGNINGSNAMN\fR
++.RS 3n
+ Display faillog record or maintains failure counters and limits (if used with
+ \fB\-l\fR,
+ \fB\-m\fR
+@@ -72,6 +85,7 @@
+ \fB\-r\fR
+ options) only for user with
+ \fILOGIN\fR.
++.RE
+ .SH "TÄNK PÅ"
+ .PP
+ 
+@@ -82,9 +96,11 @@
+ \fB\-a\fR
+ flag.
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/var/log/faillog\fR
++.RS 3n
+ Failure logging file.
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBlogin\fR(1),
+Index: shadow-4.0.18.1/man/sv/gpasswd.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/gpasswd.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/gpasswd.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: gpasswd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Användarkommandon
+ .\"    Source: Användarkommandon
+ .\"
+-.TH "GPASSWD" "1" "20\-07\-2006" "Användarkommandon" "Användarkommandon"
++.TH "GPASSWD" "1" "25\-02\-2007" "Användarkommandon" "Användarkommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -41,7 +41,6 @@
+ .SS "Noteringar angående grupplösenord"
+ .PP
+ Group passwords are an inherent security problem since more than one person is permitted to know the password. However, groups are a useful tool for permitting co\-operation between different users.
+-.\" end of SS subsection "Noteringar angående grupplösenord"
+ .SH "FLAGGOR"
+ .PP
+ Group administrator can add and delete users using
+@@ -64,12 +63,16 @@
+ \fBnewgrp\fR(1)
+ without a password, non\-members must supply the password.
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Gruppkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Säker gruppkontoinformation.
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBnewgrp\fR(1),
+Index: shadow-4.0.18.1/man/sv/groupadd.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/groupadd.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/groupadd.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: groupadd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Systemhanteringskommandon
+ .\"    Source: Systemhanteringskommandon
+ .\"
+-.TH "GROUPADD" "8" "20\-07\-2006" "Systemhanteringskommandon" "Systemhanteringskommandon"
++.TH "GROUPADD" "8" "25\-02\-2007" "Systemhanteringskommandon" "Systemhanteringskommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -25,22 +25,29 @@
+ Flaggorna som gäller för kommandot
+ \fBgroupadd\fR
+ är:
+-.TP 3n
++.PP
+ \fB\-f\fR
++.RS 3n
+ This option causes to just exit with success status if the specified group already exists. With
+ \fB\-g\fR, if specified GID already exists, other (unique) GID is chosen (i.e.
+ \fB\-g\fR
+ is turned off).
+-.TP 3n
++.RE
++.PP
+ \fB\-g\fR \fIGID\fR
++.RS 3n
+ The numerical value of the group's ID. This value must be unique, unless the
+ \fB\-o\fR
+ option is used. The value must be non\-negative. The default is to use the smallest ID value greater than 999 and greater than every other group. Values between 0 and 999 are typically reserved for system accounts.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Visa hjälpmeddelande och avsluta.
+-.TP 3n
++.RE
++.PP
+ \fB\-K \fR\fB\fINYCKEL\fR\fR\fB=\fR\fB\fIVÄRDE\fR\fR
++.RS 3n
+ Åsidosätter standardvärden i
+ \fI/etc/login.defs\fR
+ (GID_MIN, GID_MAX och andra). Flera flaggor av
+@@ -53,19 +60,28 @@
+ Notera:
+ \fB\-K \fR\fIGID_MIN\fR=\fI10\fR,\fIGID_MAX\fR=\fI499\fR
+ fungerar ännu inte.
+-.TP 3n
++.RE
++.PP
+ \fB\-o\fR
++.RS 3n
+ Denna flagga tillåter att en grupp med ett icke\-unikt GID läggs till.
++.RE
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Gruppkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Säker gruppkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Shadow password suite configuration.
++.RE
+ .SH "TÄNK PÅ"
+ .PP
+ Groupnames must begin with a lower case letter or an underscore, and only lower case letters, underscores, dashes, and dollar signs may follow. In regular expression terms: [a\-z_][a\-z0\-9_\-]*[$]
+@@ -82,26 +98,38 @@
+ Kommandot
+ \fBgroupadd\fR
+ avslutas med följande värden:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ lyckad
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ ogiltig kommandosyntax
+-.TP 3n
++.RE
++.PP
+ \fI3\fR
++.RS 3n
+ ogiltigt argument till flagga
+-.TP 3n
++.RE
++.PP
+ \fI4\fR
++.RS 3n
+ GID inte unikt (när
+ \fB\-o\fR
+ inte används)
+-.TP 3n
++.RE
++.PP
+ \fI9\fR
++.RS 3n
+ gruppnamn inte unikt
+-.TP 3n
++.RE
++.PP
+ \fI10\fR
++.RS 3n
+ kan inte uppdatera gruppfilen
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/sv/groupdel.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/groupdel.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/groupdel.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: groupdel
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Systemhanteringskommandon
+ .\"    Source: Systemhanteringskommandon
+ .\"
+-.TH "GROUPDEL" "8" "20\-07\-2006" "Systemhanteringskommandon" "Systemhanteringskommandon"
++.TH "GROUPDEL" "8" "25\-02\-2007" "Systemhanteringskommandon" "Systemhanteringskommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -25,31 +25,43 @@
+ You must manually check all file systems to insure that no files remain with the named group as the file group ID.
+ .SH "TÄNK PÅ"
+ .PP
+-Du får inte ta bort den primära gruppen för någon existerande anvÃ\(Csndare. Du måste ta bort användaren innan du tar bort gruppen.
++Du får inte ta bort den primära gruppen för någon existerande användare. Du måste ta bort användaren innan du tar bort gruppen.
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Gruppkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Säker gruppkontoinformation.
++.RE
+ .SH "AVSLUTNINGSVÄRDEN"
+ .PP
+ Kommandot
+ \fBgroupdel\fR
+ avslutas med följande värden:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ lyckad
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ ogiltig kommandosyntax
+-.TP 3n
++.RE
++.PP
+ \fI8\fR
++.RS 3n
+ kan inte ta bort användarens primära grupp
+-.TP 3n
++.RE
++.PP
+ \fI10\fR
++.RS 3n
+ kan inte uppdatera gruppfilen
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/sv/groupmems.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/groupmems.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/groupmems.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: groupmems
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Systemhanteringskommandon
+ .\"    Source: Systemhanteringskommandon
+ .\"
+-.TH "GROUPMEMS" "8" "20\-07\-2006" "Systemhanteringskommandon" "Systemhanteringskommandon"
++.TH "GROUPMEMS" "8" "25\-02\-2007" "Systemhanteringskommandon" "Systemhanteringskommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -31,21 +31,31 @@
+ Flaggorna som gäller för kommandot
+ \fBgroupmems\fR
+ är:
+-.TP 3n
++.PP
+ \fB\-a\fR \fIanvändarnamn\fR
++.RS 3n
+ Lägg till en ny användare till gruppens medlemslista.
+-.TP 3n
++.RE
++.PP
+ \fB\-d\fR \fIanvändarnamn\fR
++.RS 3n
+ Ta bort en användare från gruppen medlemslista.
+-.TP 3n
++.RE
++.PP
+ \fB\-p\fR
++.RS 3n
+ Rensa alla användare från gruppens medlemslista.
+-.TP 3n
++.RE
++.PP
+ \fB\-g\fR \fIgruppnamn\fR
++.RS 3n
+ Superanvändaren kan ange vilken grupps medlemslista som ska ändras.
+-.TP 3n
++.RE
++.PP
+ \fB\-l\fR
++.RS 3n
+ Lista gruppens medlemslista.
++.RE
+ .SH "SETUP"
+ .PP
+ The
+@@ -71,12 +81,16 @@
+ .fi
+ .RE
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Gruppkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ säker gruppkontoinformation
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/sv/groupmod.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/groupmod.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/groupmod.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: groupmod
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Systemhanteringskommandon
+ .\"    Source: Systemhanteringskommandon
+ .\"
+-.TH "GROUPMOD" "8" "20\-07\-2006" "Systemhanteringskommandon" "Systemhanteringskommandon"
++.TH "GROUPMOD" "8" "25\-02\-2007" "Systemhanteringskommandon" "Systemhanteringskommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -27,64 +27,90 @@
+ Flaggorna som gäller för kommandot
+ \fBgroupmod\fR
+ är:
+-.TP 3n
++.PP
+ \fB\-g\fR, \fB\-\-gid\fR\fIGID\fR
++.RS 3n
+ Specify the new group ID for the
+ \fIGROUP\fR. The numerical value of the
+ \fIGID\fR
+ must be a non\-negative decimal integer. This value must be unique, unless the
+ \fB\-o\fR
+ option is used. Values between 0 and 999 are typically reserved for system groups. Any files which the old group ID is the file group ID must have the file group ID changed manually.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Visa hjälpmeddelande och avsluta.
+-.TP 3n
++.RE
++.PP
+ \fB\-n\fR, \fB\-\-new\-name\fR\fINY_GRUPP\fR
++.RS 3n
+ The name of the group will be changed from
+ \fIGROUP\fR
+ to
+ \fINEW_GROUP\fR
+ name.
+-.TP 3n
++.RE
++.PP
+ \fB\-o\fR, \fB\-\-non\-unique\fR
++.RS 3n
+ When used with the
+ \fB\-g\fR
+ option allow to change the group
+ \fIGID\fR
+ to non\-unique value.
++.RE
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Gruppkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Säker gruppkontoinformation.
++.RE
+ .SH "AVSLUTNINGSVÄRDEN"
+ .PP
+ Kommandot
+ \fBgroupmod\fR
+ avslutas med följande värden:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ lyckad
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ ogiltig kommandosyntax
+-.TP 3n
++.RE
++.PP
+ \fI3\fR
++.RS 3n
+ ogiltigt argument till flagga
+-.TP 3n
++.RE
++.PP
+ \fI4\fR
++.RS 3n
+ angiven grupp finns inte
+-.TP 3n
++.RE
++.PP
+ \fI6\fR
++.RS 3n
+ angiven grupp finns inte
+-.TP 3n
++.RE
++.PP
+ \fI9\fR
++.RS 3n
+ gruppnamnet används redan
+-.TP 3n
++.RE
++.PP
+ \fI10\fR
++.RS 3n
+ kan inte uppdatera gruppfilen
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/sv/groups.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/groups.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/groups.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: groups
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Användarkommandon
+ .\"    Source: Användarkommandon
+ .\"
+-.TH "GROUPS" "1" "20\-07\-2006" "Användarkommandon" "Användarkommandon"
++.TH "GROUPS" "1" "25\-02\-2007" "Användarkommandon" "Användarkommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -34,9 +34,11 @@
+ \fBsg\fR
+ to change their current real and effective group ID.
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Gruppkontoinformation.
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBnewgrp\fR(1),
+Index: shadow-4.0.18.1/man/sv/grpck.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/grpck.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/grpck.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: grpck
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Systemhanteringskommandon
+ .\"    Source: Systemhanteringskommandon
+ .\"
+-.TH "GRPCK" "8" "20\-07\-2006" "Systemhanteringskommandon" "Systemhanteringskommandon"
++.TH "GRPCK" "8" "25\-02\-2007" "Systemhanteringskommandon" "Systemhanteringskommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -35,8 +35,6 @@
+ .TP 3n
+ \(bu
+ en giltig lista med medlemmar och administratörer
+-.sp
+-.RE
+ .PP
+ The checks for correct number of fields and unique group name are fatal. If the entry has the wrong number of fields, the user will be prompted to delete the entire line. If the user does not answer affirmatively, all further checks are bypassed. An entry with a duplicated group name is prompted for deletion, but the remaining checks will still be made. All other errors are warnings and the user is encouraged to run the
+ \fBgroupmod\fR
+@@ -72,15 +70,21 @@
+ \fB\-s\fR
+ flag. No checks are performed then, it just sorts.
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Gruppkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Säker gruppkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Användarkontoinformation.
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBgroup\fR(5),
+@@ -92,22 +96,33 @@
+ Kommandot
+ \fBgrpck\fR
+ avslutas med följande värden:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ lyckad
+-.TP 3n
++.RE
++.PP
+ \fI1\fR
++.RS 3n
+ ogiltig kommandosyntax
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ en eller flera felaktiga grupposter
+-.TP 3n
++.RE
++.PP
+ \fI3\fR
++.RS 3n
+ kan inte öppna gruppfiler
+-.TP 3n
++.RE
++.PP
+ \fI4\fR
++.RS 3n
+ kan inte låsa gruppfiler
+-.TP 3n
++.RE
++.PP
+ \fI5\fR
++.RS 3n
+ kan inte uppdatera gruppfiler
+-
++.RE
+Index: shadow-4.0.18.1/man/sv/gshadow.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/gshadow.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/gshadow.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: gshadow
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Filformat och konversioner
+ .\"    Source: Filformat och konversioner
+ .\"
+-.TH "GSHADOW" "5" "20\-07\-2006" "Filformat och konversioner" "Filformat och konversioner"
++.TH "GSHADOW" "5" "25\-02\-2007" "Filformat och konversioner" "Filformat och konversioner"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -28,8 +28,6 @@
+ .TP 3n
+ \(bu
+ kommaseparerad lista med gruppmedlemmar
+-.sp
+-.RE
+ .PP
+ The group name and password fields must be filled. The encrypted password consists of characters from the 64\-character alphabet a thru z, A thru Z, 0 thru 9, \\. and /. Refer to
+ \fBcrypt\fR(3)
+@@ -40,14 +38,18 @@
+ This information supersedes any password present in
+ \fI/etc/group\fR.
+ .PP
+-Denna fil får inte vara läsbar av vanliga användare om lösenordssÃ\(Cskerheten ska upprätthållas.
++Denna fil får inte vara läsbar av vanliga användare om lösenordssäkerheten ska upprätthållas.
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Gruppkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Säker gruppkontoinformation.
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBgroup\fR(5),
+Index: shadow-4.0.18.1/man/sv/lastlog.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/lastlog.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/lastlog.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: lastlog
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Systemhanteringskommandon
+ .\"    Source: Systemhanteringskommandon
+ .\"
+-.TH "LASTLOG" "8" "20\-07\-2006" "Systemhanteringskommandon" "Systemhanteringskommandon"
++.TH "LASTLOG" "8" "25\-02\-2007" "Systemhanteringskommandon" "Systemhanteringskommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -32,24 +32,34 @@
+ Flaggorna som gäller för kommandot
+ \fBlastlog\fR
+ är:
+-.TP 3n
++.PP
+ \fB\-b\fR, \fB\-\-before\fR\fIDAGAR\fR
++.RS 3n
+ Print only lastlog records older than
+ \fIDAYS\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Visa hjälpmeddelande och avsluta.
+-.TP 3n
++.RE
++.PP
+ \fB\-t\fR, \fB\-\-time\fR\fIDAGAR\fR
++.RS 3n
+ Print the lastlog records more recent than
+ \fIDAYS\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-u\fR, \fB\-\-user\fR\fIINLOGGNINGSNAMN\fR
++.RS 3n
+ Print the lastlog record for user with specified
+ \fILOGIN\fR
+ only.
+-.TP 3n
++.RE
++.PP
+ Flaggan \fB\-t\fR åsidosätter användningen av \fB\-u\fR.
++.RS 3n
++.RE
+ .PP
+ If the user has never logged in the message
+ \fI** Never logged in**\fR
+@@ -62,9 +72,11 @@
+ \fIpasswd\fR
+ users with a high UID). You can display its real size with "\fBls \-s\fR".
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/var/log/lastlog\fR
++.RS 3n
+ Databastider för tidigare användarinloggningar.
++.RE
+ .SH "TÄNK PÅ"
+ .PP
+ Large gaps in UID numbers will cause the lastlog program to run longer with no output to the screen (i.e. if in lastlog database there is no entries for users with UID between 170 and 800 lastlog will appear to hang as it processes entries with UIDs 171\-799).
+Index: shadow-4.0.18.1/man/sv/limits.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/limits.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/limits.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: limits
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Filformat och konversioner
+ .\"    Source: Filformat och konversioner
+ .\"
+-.TH "LIMITS" "5" "20\-07\-2006" "Filformat och konversioner" "Filformat och konversioner"
++.TH "LIMITS" "5" "25\-02\-2007" "Filformat och konversioner" "Filformat och konversioner"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -73,8 +73,6 @@
+ \(bu
+ P: processprioritet, inställd av
+ \fBsetpriority\fR(2).
+-.sp
+-.RE
+ .PP
+ For example,
+ \fIL2D2048N5\fR
+@@ -104,8 +102,10 @@
+ .PP
+ Also, please note that all limit settings are set PER LOGIN. They are not global, nor are they permanent. Perhaps global limits will come, but for now this will have to do ;)
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/limits\fR
++.RS 3n
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBlogin\fR(1),
+Index: shadow-4.0.18.1/man/sv/login.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/login.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/login.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: login
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Användarkommandon
+ .\"    Source: Användarkommandon
+ .\"
+-.TH "LOGIN" "1" "20\-07\-2006" "Användarkommandon" "Användarkommandon"
++.TH "LOGIN" "1" "25\-02\-2007" "Användarkommandon" "Användarkommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -78,18 +78,26 @@
+ from the shell prompt without
+ \fBexec\fR, the user you use will continue to appear to be logged in even after you log out of the "subsession".
+ .SH "FLAGGOR"
+-.TP 3n
++.PP
+ \fB\-f\fR
++.RS 3n
+ Genomför inte autentisering, användaren är förautentiserad.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR
++.RS 3n
+ Namnet på fjärrvärden för denna inloggning.
+-.TP 3n
++.RE
++.PP
+ \fB\-p\fR
++.RS 3n
+ Behåll miljö.
+-.TP 3n
++.RE
++.PP
+ \fB\-r\fR
++.RS 3n
+ Genomför automatiskt inloggningsprotokoll för rlogin.
++.RE
+ .PP
+ Flaggorna
+ \fB\-r\fR,
+@@ -122,30 +130,46 @@
+ \fBlogin\fR
+ appearance could be faked. If non\-trusted users have a physical access to the machine, an attacker could use this to obtain the password of the next person sitting in front of the machine. Under Linux, the SAK mecanism can be used by users to initiate of a trusted path and prevent this kind of attack.
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/var/run/utmp\fR
++.RS 3n
+ Lista på aktuella inloggningssessioner.
+-.TP 3n
++.RE
++.PP
+ \fI/var/log/wtmp\fR
++.RS 3n
+ Lista på tidigare inloggningssessioner.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Användarkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Säker användarkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/motd\fR
++.RS 3n
+ Fil för dagens systemmeddelande.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/nologin\fR
++.RS 3n
+ Förhindra icke\-rootanvändare från att logga in.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/ttytype\fR
++.RS 3n
+ Lista på terminaltyper.
+-.TP 3n
++.RE
++.PP
+ \fI$HOME/.hushlogin\fR
++.RS 3n
+ Tysta ner utskrift av systemmeddelanden.
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBmail\fR(1),
+Index: shadow-4.0.18.1/man/sv/login.access.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/login.access.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/login.access.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: login.access
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Filformat och konversioner
+ .\"    Source: Filformat och konversioner
+ .\"
+-.TH "LOGIN.ACCESS" "5" "20\-07\-2006" "Filformat och konversioner" "Filformat och konversioner"
++.TH "LOGIN.ACCESS" "5" "25\-02\-2007" "Filformat och konversioner" "Filformat och konversioner"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -41,9 +41,11 @@
+ .PP
+ The group file is searched only when a name does not match that of the logged\-in user. Only groups are matched in which users are explicitly listed: the program does not look at a user's primary group id value.
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Shadow password suite configuration.
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBlogin\fR(1).
+Index: shadow-4.0.18.1/man/sv/login.defs.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/login.defs.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/login.defs.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: login.defs
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Filformat och konversioner
+ .\"    Source: Filformat och konversioner
+ .\"
+-.TH "LOGIN.DEFS" "5" "20\-07\-2006" "Filformat och konversioner" "Filformat och konversioner"
++.TH "LOGIN.DEFS" "5" "25\-02\-2007" "Filformat och konversioner" "Filformat och konversioner"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -23,16 +23,19 @@
+ Parameter values may be of four types: strings, booleans, numbers, and long numbers. A string is comprised of any printable characters. A boolean should be either the value "yes" or "no". An undefined boolean parameter or one with a value other than these will be given a "no" value. Numbers (both regular and long) may be either decimal values, octal values (precede the value with "0") or hexadecimal values (precede the value with "0x"). The maximum value of the regular and long numeric parameters is machine\-dependent.
+ .PP
+ Följande konfigurationsposter tillhandahålls:
+-.TP 3n
++.PP
+ CHFN_AUTH (boolesk)
++.RS 3n
+ If
+ \fIyes\fR, the
+ \fBchfn\fR
+ and
+ \fBchsh\fR
+ programs will require authentication before making any changes, unless run by the superuser.
+-.TP 3n
++.RE
++.PP
+ CHFN_RESTRICT (sträng)
++.RS 3n
+ This parameter specifies which values in the
+ \fIgecos\fR
+ field of the
+@@ -46,6 +49,7 @@
+ \fIh\fR, for Full name, Room number, Work phone, and Home phone, respectively. For backward compatibility, "yes" is equivalent to "rwh" and "no" is equivalent to "frwh". If not specified, only the superuser can make any changes. The most restrictive setting is better achieved by not installing
+ \fIchfn\fR
+ SUID.
++.RE
+ .PP
+ GID_MAX (nummer), GID_MIN (nummer)
+ .RS 3n
+@@ -55,18 +59,26 @@
+ \fBgroupadd\fR
+ programs.
+ .RE
+-.TP 3n
++.PP
+ MAIL_DIR (sträng)
++.RS 3n
+ The mail spool directory. This is needed to manipulate the mailbox when its corresponding user account is modified or deleted. If not specified, a compile\-time default is used.
+-.TP 3n
++.RE
++.PP
+ PASS_MAX_DAYS (nummer)
++.RS 3n
+ The maximum number of days a password may be used. If the password is older than this, a password change will be forced. If not specified, \-1 will be assumed (which disables the restriction).
+-.TP 3n
++.RE
++.PP
+ PASS_MIN_DAYS (nummer)
++.RS 3n
+ The minimum number of days allowed between password changes. Any password changes attempted sooner than this will be rejected. If not specified, \-1 will be assumed (which disables the restriction).
+-.TP 3n
++.RE
++.PP
+ PASS_WARN_AGE (nummer)
++.RS 3n
+ The number of days warning given before a password expires. A zero means warning is given only upon the day of expiration, a negative value means no warning is given. If not specified, no warning will be provided.
++.RE
+ .PP
+ PASS_MAX_DAYS, PASS_MIN_DAYS och PASS_WARN_AGE används endast när kontot skapas. Alla ändringar av dessa inställningar påverkar inte existerande konton.
+ .PP
+@@ -76,39 +88,59 @@
+ \fBuseradd\fR
+ program.
+ .RE
+-.TP 3n
++.PP
+ UMASK (nummer)
++.RS 3n
+ The permission mask is initialized to this value. If not specified, the permission mask will be initialized to 022.
+-.TP 3n
++.RE
++.PP
+ USERDEL_CMD (sträng)
++.RS 3n
+ If defined, this command is run when removing a user. It should remove any at/cron/print jobs etc. owned by the user to be removed (passed as the first argument).
++.RE
+ .SH "CROSS REFERENCE"
+ .PP
+ The following cross reference shows which programs in the shadow password suite use which parameters.
+-.TP 3n
++.PP
+ chfn
++.RS 3n
+ CHFN_AUTH CHFN_RESTRICT
+-.TP 3n
++.RE
++.PP
+ chsh
++.RS 3n
+ CHFN_AUTH
+-.TP 3n
++.RE
++.PP
+ groupadd
++.RS 3n
+ GID_MAX GID_MIN
+-.TP 3n
++.RE
++.PP
+ newusers
++.RS 3n
+ PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UMASK
+-.TP 3n
++.RE
++.PP
+ pwconv
++.RS 3n
+ PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE
+-.TP 3n
++.RE
++.PP
+ useradd
++.RS 3n
+ GID_MAX GID_MIN PASS_MAX_DAYS PASS_MIN_DAYS PASS_WARN_AGE UID_MAX UID_MIN UMASK
+-.TP 3n
++.RE
++.PP
+ userdel
++.RS 3n
+ MAIL_DIR USERDEL_CMD
+-.TP 3n
++.RE
++.PP
+ usermod
++.RS 3n
+ MAIL_DIR
++.RE
+ .SH "FEL"
+ .PP
+ Much of the functionality that used to be provided by the shadow password suite is now handled by PAM. Thus,
+Index: shadow-4.0.18.1/man/sv/logoutd.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/logoutd.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/logoutd.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: logoutd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Systemhanteringskommandon
+ .\"    Source: Systemhanteringskommandon
+ .\"
+-.TH "LOGOUTD" "8" "20\-07\-2006" "Systemhanteringskommandon" "Systemhanteringskommandon"
++.TH "LOGOUTD" "8" "25\-02\-2007" "Systemhanteringskommandon" "Systemhanteringskommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -29,9 +29,13 @@
+ \fI/etc/porttime\fR
+ is terminated.
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/porttime\fR
++.RS 3n
+ Fil som innehåller portåtkomst
+-.TP 3n
++.RE
++.PP
+ \fI/var/run/utmp\fR
++.RS 3n
+ Lista på aktuella inloggningssessioner.
++.RE
+Index: shadow-4.0.18.1/man/sv/newgrp.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/newgrp.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/newgrp.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: newgrp
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Användarkommandon
+ .\"    Source: Användarkommandon
+ .\"
+-.TH "NEWGRP" "1" "20\-07\-2006" "Användarkommandon" "Användarkommandon"
++.TH "NEWGRP" "1" "25\-02\-2007" "Användarkommandon" "Användarkommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -40,18 +40,26 @@
+ \fI/etc/group\fR
+ is considered.
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Användarkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Säker användarkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Gruppkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Säker gruppkontoinformation.
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBid\fR(1),
+Index: shadow-4.0.18.1/man/sv/newusers.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/newusers.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/newusers.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: newusers
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Systemhanteringskommandon
+ .\"    Source: Systemhanteringskommandon
+ .\"
+-.TH "NEWUSERS" "8" "20\-07\-2006" "Systemhanteringskommandon" "Systemhanteringskommandon"
++.TH "NEWUSERS" "8" "25\-02\-2007" "Systemhanteringskommandon" "Systemhanteringskommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -21,27 +21,37 @@
+ \fBnewusers\fR
+ reads a file of user name and clear\-text password pairs and uses this information to update a group of existing users or to create new users. Each line is in the same format as the standard password file (see
+ \fBpasswd\fR(5)) with the following exceptions:
+-.TP 3n
++.PP
+ \fIpw_passwd\fR
++.RS 3n
+ Detta fält kommer att krypteras och användas som det nya värdet för det krypterade lösenordet.
+-.TP 3n
++.RE
++.PP
+ \fIpw_age\fR
++.RS 3n
+ Detta fält kommer att ignoreras för skugglösenord om användaren redan finns.
+-.TP 3n
++.RE
++.PP
+ \fIpw_gid\fR
++.RS 3n
+ Detta fält kan vara namnet på en existerande grupp och som då den angivna användaren kommer att läggas till som medlem i. Om en icke\-existerande numerisk grupp anges kommer en ny grupp att skapas med detta nummer.
+-.TP 3n
++.RE
++.PP
+ \fIpw_dir\fR
++.RS 3n
+ This field will be checked for existence as a directory and a new directory with the same name will be created if it does not already exist. The ownership of the directory will be set to be that of the user being created or updated.
++.RE
+ .PP
+ Detta kommando är tänkt att användas i större systemmiljöer där många konton uppdateras på samma gång.
+ .SH "TÄNK PÅ"
+ .PP
+ Inmatningsfilen måste skyddas eftersom den innehåller okrypterade lösenord.
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Shadow password suite configuration.
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBlogin.defs\fR(5),
+Index: shadow-4.0.18.1/man/sv/nologin.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/nologin.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/nologin.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: nologin
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Systemhanteringskommandon
+ .\"    Source: Systemhanteringskommandon
+ .\"
+-.TH "NOLOGIN" "8" "20\-07\-2006" "Systemhanteringskommandon" "Systemhanteringskommandon"
++.TH "NOLOGIN" "8" "25\-02\-2007" "Systemhanteringskommandon" "Systemhanteringskommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -18,7 +18,7 @@
+ .SH "BESKRIVNING"
+ .PP
+ \fBnologin\fR
+-visar ett meddelande om att kontot inte är tillgÃ\(Csngligt och avslutas med icke\-noll\-status. Det är tänkt som ett ersÃ\(Csttande skalfält för konton som har inaktiverats.
++visar ett meddelande om att kontot inte är tillgängligt och avslutas med icke\-noll\-status. Det är tänkt som ett ersättande skalfält för konton som har inaktiverats.
+ .PP
+ För att inaktivera alla inloggningar, undersök
+ \fBnologin\fR(5).
+Index: shadow-4.0.18.1/man/sv/passwd.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/passwd.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/passwd.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: passwd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Användarkommandon
+ .\"    Source: Användarkommandon
+ .\"
+-.TH "PASSWD" "1" "20\-07\-2006" "Användarkommandon" "Användarkommandon"
++.TH "PASSWD" "1" "25\-02\-2007" "Användarkommandon" "Användarkommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -18,14 +18,14 @@
+ .SH "BESKRIVNING"
+ .PP
+ \fBpasswd\fR
+-ändrar lösenord för användarkonton. En vanlig användare kan endast ändra lösenordet för sitt egna konto men superanvÃ\(Csndaren kan ändra lösenord för alla konton.
++ändrar lösenord för användarkonton. En vanlig användare kan endast ändra lösenordet för sitt egna konto men superanvändaren kan ändra lösenord för alla konton.
+ \fBpasswd\fR
+-Ã\(Csndrar även kontoinformation, såsom det fullständiga namnet för anvÃ\(Csndaren, användarens inloggningsskal eller hans/hennes utgångsdatum för lösenordet och intervall.
++ändrar även kontoinformation, såsom det fullständiga namnet för användaren, användarens inloggningsskal eller hans/hennes utgångsdatum för lösenordet och intervall.
+ .SS "Lösenordsändringar"
+ .PP
+-Användaren frågas först efter hans/hennes gamla lösenord, om det finns nÃ\(Yegot. Detta lösenord krypteras sedan och jämförs mot det lagrade lösenordet. Användaren har endast en chans att ange det korrekta lösenordet. Superanvändaren tillåts kringgå detta steg så att bortglömda lösenord kan ändras.
++Användaren frågas först efter hans/hennes gamla lösenord, om det finns något. Detta lösenord krypteras sedan och jämförs mot det lagrade lösenordet. Användaren har endast en chans att ange det korrekta lösenordet. Superanvändaren tillåts kringgå detta steg så att bortglömda lösenord kan ändras.
+ .PP
+-Efter att lösenordet har matats in kontrolleras lösenordets Ã\(Yeldringsinformation för att se om användaren tillåts att ändra lösenord för tillfället. Om inte, nekar
++Efter att lösenordet har matats in kontrolleras lösenordets åldringsinformation för att se om användaren tillåts att ändra lösenord för tillfället. Om inte, nekar
+ \fBpasswd\fR
+ att ändra lösenordet och avslutas.
+ .PP
+@@ -41,22 +41,19 @@
+ .TP 3n
+ \(bu
+ skiljetecken
+-.sp
+-.RE
+ .PP
+ Tänk på att inte inkludera systemets standardtecken för radering eller döda.
+ \fBpasswd\fR
+ kommer att neka alla lösenord som inte har lämplig komplexitet.
+-.\" end of SS subsection "Lösenordsändringar"
+ .SS "Tips för användarlösenord"
+ .PP
+ Säkerhet i ett lösenord beror på styrkan på krypteringsalgoritmen och nyckellängden. Krypteringsmetoden för
+ \fIUNIX\-system\fR
+-är baserad på NBS DES\-algoritmen och är mycket säker. Längden på nyckeln Ã\(Csr beroende på slumpmässigheten för det valda lösenordet.
++är baserad på NBS DES\-algoritmen och är mycket säker. Längden på nyckeln är beroende på slumpmässigheten för det valda lösenordet.
+ .PP
+ Problem i lösenordssäkerheten brukar normalt komma från slarvigt valda lösenord eller hantering. Av denna anledning bör du inte välja ett lösenord som finns i en ordbok eller som måste skrivas ner. Lösenordet bör heller inte vara ett korrekt namn, ditt personnummer, födelsedatum eller gatuadress. Dessa kan användas som gissningar för att ta sig in i systemet.
+ .PP
+-Ditt lösenord måste vara lätt att komma ihåg så att du inte behöver skriva ner det på en papperslapp. Detta kan göras genom att lägga till tvÃ\(Ye små ord tillsammans och separera dem med ett specialtecken eller siffra. Till exempel, Pass%word.
++Ditt lösenord måste vara lätt att komma ihåg så att du inte behöver skriva ner det på en papperslapp. Detta kan göras genom att lägga till två små ord tillsammans och separera dem med ett specialtecken eller siffra. Till exempel, Pass%word.
+ .PP
+ Andra metoder för att konstruera lösenord är att välja en literär fras som är lätt att komma ihåg och välja den första eller sista bokstaven från varje ord. Ett exempel på detta är:
+ .TP 3n
+@@ -68,109 +65,152 @@
+ .TP 3n
+ \(bu
+ Fifvkrk3
+-.sp
+-.RE
+ .PP
+ Du kan vara hyffsat säker på att få hackare har inkluderat detta i sina ordböcker. Du bör dock välja dina egna metoder för att konstruera lösenord och inte enbart förlita dig på de metoder som anges här.
+-.\" end of SS subsection "Tips för användarlösenord"
+ .SH "FLAGGOR"
+ .PP
+ Flaggorna som gäller för kommandot
+ \fBpasswd\fR
+ är:
+-.TP 3n
++.PP
+ \fB\-a\fR, \fB\-\-all\fR
++.RS 3n
+ Denna flagga kan endast användas med
+ \fB\-S\fR
+ och gör att status visas för alla användare.
+-.TP 3n
++.RE
++.PP
+ \fB\-d\fR, \fB\-\-delete\fR
+-Ta bort en användares lösenord (gör det blankt). Detta är ett snabbt sÃ\(Cstt att inaktivera ett lösenord för ett konto. Det kommer att ta bort det angivna kontots lösenord.
+-.TP 3n
++.RS 3n
++Ta bort en användares lösenord (gör det blankt). Detta är ett snabbt sätt att inaktivera ett lösenord för ett konto. Det kommer att ta bort det angivna kontots lösenord.
++.RE
++.PP
+ \fB\-e\fR, \fB\-\-expire\fR
++.RS 3n
+ Lösenordet för ett konto sätts omedelbart som utgånget. Detta kan tvinga en användare att ändra sitt lösenord vid nästa inloggningsförsök.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Visa hjälpmeddelande och avsluta.
+-.TP 3n
++.RE
++.PP
+ \fB\-i\fR, \fB\-\-inactive\fR\fIINAKTIV\fR
++.RS 3n
+ Denna flagga används för att inaktivera ett konto efter att lösenordet har varit utgånget i ett antal dagar. Efter att ett användarkonto har haft ett utgånget lösenord i
+ \fIINAKTIV\fR
+-dagar får anvÃ\(Csndaren inte längre logga in med detta konto.
+-.TP 3n
++dagar får användaren inte längre logga in med detta konto.
++.RE
++.PP
+ \fB\-k\fR, \fB\-\-keep\-tokens\fR
+-Indikera lösenordsändring bör endast genomföras för utgångna autentiseringslösenord. Användaren önskar behålla sitt icke\-utgångna lösenord som tidigare.
+-.TP 3n
++.RS 3n
++Indicate password change should be performed only for expired authentication tokens (passwords). The user wishes to keep their non\-expired tokens as before.
++.RE
++.PP
+ \fB\-l\fR, \fB\-\-lock\fR
+-Lås angivet konto. Denna flagga inaktiverar ett konto genom att ändra lösenordet till ett värde som inte matchar något möjligt krypterat vÃ\(Csrde.
+-.TP 3n
++.RS 3n
++Lås angivet konto. Denna flagga inaktiverar ett konto genom att ändra lösenordet till ett värde som inte matchar något möjligt krypterat värde.
++.RE
++.PP
+ \fB\-m\fR, \fB\-\-mindays\fR\fIMIN_DAGAR\fR
++.RS 3n
+ Sätter minimalt antal dagar mellan lösenordsändringar till
+ \fIMIN_DAGAR\fR. Ett nollvärde för detta fält betyder att användaren kan ändra sitt lösenord när som helst.
+-.TP 3n
++.RE
++.PP
+ \fB\-q\fR, \fB\-\-quiet\fR
++.RS 3n
+ Tyst läge.
+-.TP 3n
++.RE
++.PP
+ \fB\-r\fR, \fB\-\-repository\fR\fIFÖRRÅD\fR
++.RS 3n
+ ändra lösenord i förrådet
+ \fIFÖRRÅD\fR
+-.TP 3n
++.RE
++.PP
+ \fB\-S\fR, \fB\-\-status\fR
+-Visa statusinformation för konto. Statusinformationen innehåller 7 fält. Första fältet är användarens inloggningsnamn. Det andra fältet indikerar om användarkontot är låst (L), saknar lösenord (NP) eller har ett användbart lösenord (P). Det tredje fältet anger datumet för senaste lösenordsändringen. De nästa fyra fälten är minimal ålder, maximal Ã\(Yelder, varningsperiod och inaktivitetsperiod för lösenordet. Dessa åldrar anges i dagar.
+-.TP 3n
++.RS 3n
++Visa statusinformation för konto. Statusinformationen innehåller 7 fält. Första fältet är användarens inloggningsnamn. Det andra fältet indikerar om användarkontot är låst (L), saknar lösenord (NP) eller har ett användbart lösenord (P). Det tredje fältet anger datumet för senaste lösenordsändringen. De nästa fyra fälten är minimal ålder, maximal ålder, varningsperiod och inaktivitetsperiod för lösenordet. Dessa åldrar anges i dagar.
++.RE
++.PP
+ \fB\-u\fR, \fB\-\-unlock\fR
+-Lås upp angivet konto. Denna flagga återaktiverar ett konto genom att Ã\(Csndra tillbaka lösenordet till dess tidigare värde (till värdet före anvÃ\(Csndning av flaggan
++.RS 3n
++Lås upp angivet konto. Denna flagga återaktiverar ett konto genom att ändra tillbaka lösenordet till dess tidigare värde (till värdet före användning av flaggan
+ \fB\-l\fR).
+-.TP 3n
++.RE
++.PP
+ \fB\-w\fR, \fB\-\-warndays\fR\fIVARN_DAGAR\fR
++.RS 3n
+ Sätter antalet dagar för varning före ett lösenord behöver ändras. Flaggan
+ \fIVARN_DAGAR\fR
+-är antalet dagar före anvÃ\(Csndaren varnas om att lösenordet är på väg att bli utgånget.
+-.TP 3n
++är antalet dagar före användaren varnas om att lösenordet är på väg att bli utgånget.
++.RE
++.PP
+ \fB\-x\fR, \fB\-\-maxdays\fR\fIMAX_DAGAR\fR
++.RS 3n
+ Sätter maximalt antal dagar som ett lösenord ska vara giltigt. Efter
+ \fIMAX_DAGAR\fR
+ krävs det att lösenordet ändras.
++.RE
+ .SH "TÄNK PÅ"
+ .PP
+-Inte alla flaggor kanske stöds. Kontroll av lösenordskomplexiteten kan variera mellan olika system. Användare rekommenderas att välja ett lösenord som är så komplext som han eller hon känner sig komfortabel med. Användare kanske inte kan ändra sina lösenord på ett system om NIS Ã\(Csr aktiverat och de inte är inloggade mot NIS\-servern.
++Inte alla flaggor kanske stöds. Kontroll av lösenordskomplexiteten kan variera mellan olika system. Användare rekommenderas att välja ett lösenord som är så komplext som han eller hon känner sig komfortabel med. Användare kanske inte kan ändra sina lösenord på ett system om NIS är aktiverat och de inte är inloggade mot NIS\-servern.
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Användarkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Säker användarkontoinformation.
++.RE
+ .SH "AVSLUTNINGSVÄRDEN"
+ .PP
+ Kommandot
+ \fBpasswd\fR
+ avslutas med följande värden:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ lyckad
+-.TP 3n
++.RE
++.PP
+ \fI1\fR
++.RS 3n
+ åtkomst nekad
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ ogiltig kombination av flaggor
+-.TP 3n
++.RE
++.PP
+ \fI3\fR
++.RS 3n
+ oväntat fel, ingenting har genomförts
+-.TP 3n
++.RE
++.PP
+ \fI4\fR
++.RS 3n
+ oväntat fel, filen
+ \fIpasswd\fR
+ saknas
+-.TP 3n
++.RE
++.PP
+ \fI5\fR
++.RS 3n
+ Filen
+ \fIpasswd\fR
+ är upptagen, försök igen
+-.TP 3n
++.RE
++.PP
+ \fI6\fR
++.RS 3n
+ ogiltigt argument till flagga
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBgroup\fR(5),
+Index: shadow-4.0.18.1/man/sv/passwd.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/passwd.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/passwd.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: passwd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Filformat och konversioner
+ .\"    Source: Filformat och konversioner
+ .\"
+-.TH "PASSWD" "5" "20\-07\-2006" "Filformat och konversioner" "Filformat och konversioner"
++.TH "PASSWD" "5" "25\-02\-2007" "Filformat och konversioner" "Filformat och konversioner"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -15,7 +15,7 @@
+ .SH "BESKRIVNING"
+ .PP
+ \fI/etc/passwd\fR
+-innehåller en rad för varje anvÃ\(Csndarkonto men sju fält separerade med kolontecken (\(lq:\(rq). Dessa fält är:
++innehåller en rad för varje användarkonto men sju fält separerade med kolontecken (\(lq:\(rq). Dessa fält är:
+ .TP 3n
+ \(bu
+ inloggningsnamn
+@@ -37,8 +37,6 @@
+ .TP 3n
+ \(bu
+ optional user command interpreter
+-.sp
+-.RE
+ .PP
+ The encrypted password field may be blank, in which case no password is required to authenticate as the specified login name. However, some applications which read the
+ \fI/etc/passwd\fR
+@@ -76,12 +74,16 @@
+ environmental variable. If this field is empty, it defaults to the value
+ \fI/bin/sh\fR.
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Användarkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ optional encrypted password file
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBgetent\fR(1),
+Index: shadow-4.0.18.1/man/sv/porttime.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/porttime.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/porttime.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: porttime
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Filformat och konversioner
+ .\"    Source: Filformat och konversioner
+ .\"
+-.TH "PORTTIME" "5" "20\-07\-2006" "Filformat och konversioner" "Filformat och konversioner"
++.TH "PORTTIME" "5" "25\-02\-2007" "Filformat och konversioner" "Filformat och konversioner"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -49,7 +49,7 @@
+ \fI/dev/console\fR
+ när som helst. Detta illustrerar hur filen
+ \fI/etc/porttime\fR
+-är en ordnad lista för åtkomsttider. Alla andra användare skulle matcha den andra poster, vilken inte tillåter någon Ã\(Yetkomst oavsett tid.
++är en ordnad lista för åtkomsttider. Alla andra användare skulle matcha den andra poster, vilken inte tillåter någon åtkomst oavsett tid.
+ .sp
+ .RS 3n
+ .nf
+@@ -65,9 +65,11 @@
+ .PP
+ *:games:Wk1700\-0900,SaSu0000\-2400
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/porttime\fR
++.RS 3n
+ Fil som innehåller portåtkomst
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBlogin\fR(1).
+Index: shadow-4.0.18.1/man/sv/pwck.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/pwck.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/pwck.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: pwck
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Systemhanteringskommandon
+ .\"    Source: Systemhanteringskommandon
+ .\"
+-.TH "PWCK" "8" "20\-07\-2006" "Systemhanteringskommandon" "Systemhanteringskommandon"
++.TH "PWCK" "8" "25\-02\-2007" "Systemhanteringskommandon" "Systemhanteringskommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -46,8 +46,6 @@
+ .TP 3n
+ \(bu
+ ett giltigt inloggningsskal
+-.sp
+-.RE
+ .PP
+ The checks for correct number of fields and unique user name are fatal. If the entry has the wrong number of fields, the user will be prompted to delete the entire line. If the user does not answer affirmatively, all further checks are bypassed. An entry with a duplicated user name is prompted for deletion, but the remaining checks will still be made. All other errors are warning and the user is encouraged to run the
+ \fBusermod\fR
+@@ -63,21 +61,27 @@
+ Flaggorna som gäller för kommandot
+ \fBpwck\fR
+ är:
+-.TP 3n
++.PP
+ \fB\-q\fR
++.RS 3n
+ Report errors only. The warnings which do not require any action from the user won't be displayed.
+-.TP 3n
++.RE
++.PP
+ \fB\-r\fR
++.RS 3n
+ Starta kommandot
+ \fBpwck\fR
+ i skrivskyddat läge.
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR
++.RS 3n
+ Sorterar poster i
+ \fI/etc/passwd\fR
+ och
+ \fI/etc/shadow\fR
+ efter UID.
++.RE
+ .PP
+ By default,
+ \fBpwck\fR
+@@ -90,15 +94,21 @@
+ \fIshadow\fR
+ parameters.
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Gruppkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Användarkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Säker användarkontoinformation.
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBgroup\fR(5),
+@@ -110,22 +120,33 @@
+ Kommandot
+ \fBpwck\fR
+ avslutas med följande värden:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ lyckad
+-.TP 3n
++.RE
++.PP
+ \fI1\fR
++.RS 3n
+ ogiltig kommandosyntax
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ en eller flera felaktiga lösenordsposter
+-.TP 3n
++.RE
++.PP
+ \fI3\fR
++.RS 3n
+ kan inte öppna lösenordsfiler
+-.TP 3n
++.RE
++.PP
+ \fI4\fR
++.RS 3n
+ kan inte låsa lösenordsfiler
+-.TP 3n
++.RE
++.PP
+ \fI5\fR
++.RS 3n
+ kan inte uppdatera lösenordsfiler
+-
++.RE
+Index: shadow-4.0.18.1/man/sv/pwconv.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/pwconv.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/pwconv.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: pwconv
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Systemhanteringskommandon
+ .\"    Source: Systemhanteringskommandon
+ .\"
+-.TH "PWCONV" "8" "20\-07\-2006" "Systemhanteringskommandon" "Systemhanteringskommandon"
++.TH "PWCONV" "8" "25\-02\-2007" "Systemhanteringskommandon" "Systemhanteringskommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -100,9 +100,11 @@
+ \fBgrpck\fR
+ to correct any such errors before converting to or from shadow passwords or groups.
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Shadow password suite configuration.
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBgrpck\fR(8),
+Index: shadow-4.0.18.1/man/sv/sg.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/sg.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/sg.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: sg
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Användarkommandon
+ .\"    Source: Användarkommandon
+ .\"
+-.TH "SG" "1" "20\-07\-2006" "Användarkommandon" "Användarkommandon"
++.TH "SG" "1" "25\-02\-2007" "Användarkommandon" "Användarkommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -38,18 +38,26 @@
+ \fBsg\fR
+ command you are returned to your previous group ID.
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Användarkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Säker användarkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Gruppkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Säker gruppkontoinformation.
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBid\fR(1),
+Index: shadow-4.0.18.1/man/sv/shadow.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/shadow.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/shadow.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: shadow
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Filformat och konversioner
+ .\"    Source: Filformat och konversioner
+ .\"
+-.TH "SHADOW" "5" "20\-07\-2006" "Filformat och konversioner" "Filformat och konversioner"
++.TH "SHADOW" "5" "25\-02\-2007" "Filformat och konversioner" "Filformat och konversioner"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -44,10 +44,8 @@
+ .TP 3n
+ \(bu
+ ett reserverat fält
+-.sp
+-.RE
+ .PP
+-The password field must be filled. The encrypted password consists of 13 to 24 characters from the 64 characters alphabet a thru z, A thru Z, 0 thru 9, \\. and /. Optionally it can start with a "$" character. This means the encrypted password was generated using another (not DES) algorithm. For example if it starts with "$1$" it means the MD5\-based algorithm was used.
++The password field must be filled. The encrypted password consists of 13 to 24 characters from the 64 character alphabet a thru z, A thru Z, 0 thru 9, \\. and /. Optionally it can start with a "$" character. This means the encrypted password was generated using another (not DES) algorithm. For example if it starts with "$1$" it means the MD5\-based algorithm was used.
+ .PP
+ Referera till
+ \fBcrypt\fR(3)
+@@ -64,14 +62,18 @@
+ This information supersedes any password or password age information present in
+ \fI/etc/passwd\fR.
+ .PP
+-Denna fil får inte vara läsbar av vanliga användare om lösenordssÃ\(Cskerheten ska upprätthållas.
++Denna fil får inte vara läsbar av vanliga användare om lösenordssäkerheten ska upprätthållas.
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Användarkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Säker användarkontoinformation.
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBchage\fR(1),
+Index: shadow-4.0.18.1/man/sv/su.1
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/su.1	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/su.1	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: su
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Användarkommandon
+ .\"    Source: Användarkommandon
+ .\"
+-.TH "SU" "1" "20\-07\-2006" "Användarkommandon" "Användarkommandon"
++.TH "SU" "1" "25\-02\-2007" "Användarkommandon" "Användarkommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -19,7 +19,7 @@
+ .PP
+ \fBsu\fR
+ används för att bli en annan användare under en inloggningssession. Om det startas utan
+-\fBanvändarnamn\fR, vÃ\(Csljer
++\fBanvändarnamn\fR, väljer
+ \fBsu\fR
+ superanvändaren. Det valfria argumentet
+ \fB\-\fR
+@@ -58,12 +58,15 @@
+ Flaggorna som gäller för kommandot
+ \fBsu\fR
+ är:
+-.TP 3n
++.PP
+ \fB\-c\fR, \fB\-\-command\fR\fISKAL\fR
++.RS 3n
+ Ange ett kommando som ska startas av skalet med
+ \fB\-c\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-\fR, \fB\-l\fR, \fB\-\-login\fR
++.RS 3n
+ Tillhandahåll en miljö som liknar den som användaren skulle förvänta sig om användaren loggat in direkt.
+ .sp
+ När
+@@ -72,8 +75,10 @@
+ \fBsu\fR. De andra formerna (\fB\-l\fR
+ och
+ \fB\-\-login\fR) har inte denna restriktion.
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shell\fR\fISKAL\fR
++.RS 3n
+ Skalet som ska startas.
+ .sp
+ The invoked shell is choosen among (higest priority first):
+@@ -95,7 +100,7 @@
+ .TP 3n
+ \(bu
+ \fI/bin/sh\fR
+-om ett skal inte kunde hittas med någon ovanstÃ\(Yeende metod.
++om ett skal inte kunde hittas med någon ovanstående metod.
+ .RE
+ .IP "" 3n
+ .sp
+@@ -109,25 +114,32 @@
+ environment variable won't be taken into account unless
+ \fBsu\fR
+ is called by the root.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-p\fR, \fB\-\-preserve\-environment\fR
++.RS 3n
+ Behåll den aktuella miljön.
+ .sp
+-Om målanvändaren har ett begränsat skal har denna flagga ingen effekt (sÃ\(Yevida inte
++Om målanvändaren har ett begränsat skal har denna flagga ingen effekt (såvida inte
+ \fBsu\fR
+ har startats av root).
++.RE
+ .SH "TÄNK PÅ"
+ .PP
+ Denna version av
+ \fBsu\fR
+ har många kompileringsflaggor, kanske bara några används på specifika system.
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Användarkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Säker användarkontoinformation.
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBlogin\fR(1),
+Index: shadow-4.0.18.1/man/sv/suauth.5
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/suauth.5	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/suauth.5	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: suauth
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Filformat och konversioner
+ .\"    Source: Filformat och konversioner
+ .\"
+-.TH "SUAUTH" "5" "20\-07\-2006" "Filformat och konversioner" "Filformat och konversioner"
++.TH "SUAUTH" "5" "25\-02\-2007" "Filformat och konversioner" "Filformat och konversioner"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -41,7 +41,7 @@
+ .RE
+ .PP
+ Där till\-id är antingen ordet
+-\fIALL\fR, en lista med anvÃ\(Csndarnamn separerade med "," eller orden
++\fIALL\fR, en lista med användarnamn separerade med "," eller orden
+ \fIALL EXCEPT\fR
+ följt av en lista med användarnamn separerade med ","
+ .PP
+@@ -56,15 +56,21 @@
+ är nödvändigt.
+ .PP
+ Åtgärden kan endast vara en av följande för närvarande stödda flaggor.
+-.TP 3n
++.PP
+ \fIDENY\fR
++.RS 3n
+ Försöket att använda su stoppades före ett lösenord har efterfrågats.
+-.TP 3n
++.RE
++.PP
+ \fINOPASS\fR
++.RS 3n
+ Försöket att använda su lyckades helt automatiskt; inget lösenord har efterfrågats.
+-.TP 3n
++.RE
++.PP
+ \fIOWNPASS\fR
++.RS 3n
+ För att su\-kommandot ska lyckas måste användaren mata in sitt egna lösenord. De blir frågade att göra detta.
++.RE
+ .PP
+ Note there are three separate fields delimited by a colon. No whitespace must surround this colon. Also note that the file is examined sequentially line by line, and the first applicable rule is used without examining the file further. This makes it possible for a system administrator to exercise as fine control as he or she wishes.
+ .SH "EXEMPEL"
+@@ -96,8 +102,10 @@
+ .RE
+ .sp
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/suauth\fR
++.RS 3n
++.RE
+ .SH "FEL"
+ .PP
+ There could be plenty lurking. The file parser is particularly unforgiving about syntax errors, expecting no spurious whitespace (apart from beginning and end of lines), and a specific token delimiting different things.
+Index: shadow-4.0.18.1/man/sv/useradd.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/useradd.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/useradd.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,17 +1,17 @@
+ .\"     Title: useradd
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Systemhanteringskommandon
+ .\"    Source: Systemhanteringskommandon
+ .\"
+-.TH "USERADD" "8" "20\-07\-2006" "Systemhanteringskommandon" "Systemhanteringskommandon"
++.TH "USERADD" "8" "25\-02\-2007" "Systemhanteringskommandon" "Systemhanteringskommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+ .ad l
+ .SH "NAMN"
+-useradd \- skapa en ny användare eller uppdatera standardinformation för nya anvÃ\(Csndare
++useradd \- skapa en ny användare eller uppdatera standardinformation för nya användare
+ .SH "SYNOPSIS"
+ .HP 8
+ \fBuseradd\fR [\fIflaggor\fR] \fIINLOGGNINGSNAMN\fR
+@@ -31,11 +31,14 @@
+ Flaggorna som gäller för kommandot
+ \fBuseradd\fR
+ är:
+-.TP 3n
++.PP
+ \fB\-c\fR, \fB\-\-comment\fR\fIKOMMENTAR\fR
++.RS 3n
+ Any text string. It is generally a short description of the login, and is currently used as the field for the user's full name.
+-.TP 3n
++.RE
++.PP
+ \fB\-b\fR, \fB\-\-base\-dir\fR \fIBASE_DIR\fR
++.RS 3n
+ The default base directory for the system if
+ \fB\-d\fR
+ dir is not specified.
+@@ -45,8 +48,10 @@
+ option is not used,
+ \fIBASE_DIR\fR
+ must exist.
+-.TP 3n
++.RE
++.PP
+ \fB\-d\fR, \fB\-\-home\fR\fIHEM_KAT\fR
++.RS 3n
+ The new user will be created using
+ \fIHOME_DIR\fR
+ as the value for the user's login directory. The default is to append the
+@@ -56,27 +61,39 @@
+ and use that as the login directory name. The directory
+ \fIHOME_DIR\fR
+ does not have to exist but will not be created if it is missing.
+-.TP 3n
++.RE
++.PP
+ \fB\-e\fR, \fB\-\-expiredate\fR\fIUTGÅNGSDATUM\fR
++.RS 3n
+ The date on which the user account will be disabled. The date is specified in the format
+ \fIYYYY\-MM\-DD\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-f\fR, \fB\-\-inactive\fR\fIINAKTIV\fR
++.RS 3n
+ The number of days after a password expires until the account is permanently disabled. A value of 0 disables the account as soon as the password has expired, and a value of \-1 disables the feature. The default value is \-1.
+-.TP 3n
++.RE
++.PP
+ \fB\-g\fR, \fB\-\-gid\fR\fIGRUPP\fR
++.RS 3n
+ The group name or number of the user's initial login group. The group name must exist. A group number must refer to an already existing group. The default group number is 1 or whatever is specified in
+ \fI/etc/default/useradd\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-G\fR, \fB\-\-groups\fR\fIGRUPP1\fR[\fI,GRUPP2,...\fR[\fI,GRUPPN\fR]]]
++.RS 3n
+ A list of supplementary groups which the user is also a member of. Each group is separated from the next by a comma, with no intervening whitespace. The groups are subject to the same restrictions as the group given with the
+ \fB\-g\fR
+ option. The default is for the user to belong only to the initial group.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Visa hjälpmeddelande och avsluta.
+-.TP 3n
++.RE
++.PP
+ \fB\-m\fR, \fB\-\-create\-home\fR
++.RS 3n
+ The user's home directory will be created if it does not exist. The files contained in
+ \fISKEL_DIR\fR
+ will be copied to the home directory if the
+@@ -91,9 +108,11 @@
+ \fB\-k\fR
+ option is only valid in conjunction with the
+ \fB\-m\fR
+-option. The default is to not create the directory and to not copy any files.
+-.TP 3n
++option. The default is to not create the directory and to not copy any files. This option may not function correctly if the username has a / in it.
++.RE
++.PP
+ \fB\-K\fR, \fB\-\-key\fR\fINYCKEL\fR=\fIVÄRDE\fR
++.RS 3n
+ Åsidosätter standardvärden för /etc/login.defs (UID_MIN, UID_MAX, UMASK, PASS_MAX_DAYS och others).
+ 
+ Exempel:
+@@ -106,21 +125,35 @@
+ Notera:
+ \fB\-K \fR\fIUID_MIN\fR=\fI10\fR,\fIUID_MAX\fR=\fI499\fR
+ fungerar ännu inte.
+-.TP 3n
++.sp
++For the compatibility with previous Debian's
++\fBuseradd\fR, the
++\fB\-O\fR
++option is also supported.
++.RE
++.PP
+ \fB\-o\fR, \fB\-\-non\-unique\fR
++.RS 3n
+ Allow the creation of a user account with a duplicate (non\-unique) UID.
+-.TP 3n
++.RE
++.PP
+ \fB\-p\fR, \fB\-\-password\fR\fILÖSENORD\fR
++.RS 3n
+ The encrypted password, as returned by
+ \fBcrypt\fR(3). The default is to disable the account.
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shell\fR\fISKAL\fR
++.RS 3n
+ The name of the user's login shell. The default is to leave this field blank, which causes the system to select the default login shell.
+-.TP 3n
++.RE
++.PP
+ \fB\-u\fR, \fB\-\-uid\fR\fIUID\fR
++.RS 3n
+ The numerical value of the user's ID. This value must be unique, unless the
+ \fB\-o\fR
+ option is used. The value must be non\-negative. The default is to use the smallest ID value greater than 999 and greater than every other user. Values between 0 and 999 are typically reserved for system accounts.
++.RE
+ .SS "Ändrar standardvärden"
+ .PP
+ When invoked with the
+@@ -128,30 +161,39 @@
+ option,
+ \fBuseradd\fR
+ will either display the current default values, or update the default values from the command line. The valid options are
+-.TP 3n
++.PP
+ \fB\-b\fR, \fB\-\-base\-dir\fR \fIBASE_DIR\fR
++.RS 3n
+ The initial path prefix for a new user's home directory. The user's name will be affixed to the end of
+ \fIHOME_DIR\fR
+ to create the new directory name if the
+ \fB\-d\fR
+ option is not used when creating a new account.
+-.TP 3n
++.RE
++.PP
+ \fB\-e\fR, \fB\-\-expiredate\fR\fIUTGÅNGSDATUM\fR
++.RS 3n
+ Datumet när användarkontot blir inaktiverat.
+-.TP 3n
++.RE
++.PP
+ \fB\-f\fR, \fB\-\-inactive\fR\fIINAKTIV\fR
++.RS 3n
+ Antalet dagar efter att ett lösenord har gått ut innan kontot kommer att inaktiveras.
+-.TP 3n
++.RE
++.PP
+ \fB\-g\fR, \fB\-\-gid\fR\fIGRUPP\fR
++.RS 3n
+ The group name or ID for a new user's initial group. The named group must exist, and a numerical group ID must have an existing entry.
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shell\fR\fISKAL\fR
++.RS 3n
+ Namnet på den nya användarens inloggningsskal. Det angivna programmet kommer att användas för alla nya framtida användarkonton.
++.RE
+ .PP
+ Om inga flaggor anges kommer
+ \fBuseradd\fR
+ att visa aktuella standardvärden.
+-.\" end of SS subsection "Ändrar standardvärden"
+ .SH "NOTERINGAR"
+ .PP
+ Systemadministratören är ansvarig för att placera standardanvändarfiler i katalogen
+@@ -164,62 +206,94 @@
+ \fBuseradd\fR
+ will deny the user account creation request.
+ .PP
+-Användarnamn måste börja med en gemen bokstav eller ett understreck och fÃ\(Yer endast innehålla gemener, understreck, minustecken och på slutet ett dollar\-tecken. I reguljära uttryckstermer: [a\-z_][a\-z0\-9_\-]*[$]
++It is usually recommended to only use usernames that begin with a lower case letter or an underscore, and are only followed by lower case letters, digits, underscores, dashes, and optionally terminated by a dollar sign. In regular expression terms: [a\-z_][a\-z0\-9_\-]*[$]? On Debian, the only constraints are that usernames must neither start with a dash ('\-') nor contain a colon (':') or an end of line ('\n').
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Användarkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Säker användarkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Gruppkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/default/useradd\fR
++.RS 3n
+ Standardvärden för skapande av konto.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/skel/\fR
++.RS 3n
+ Katalog som innehåller standardfiler.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Shadow password suite configuration.
++.RE
+ .SH "AVSLUTNINGSVÄRDEN"
+ .PP
+ Kommandot
+ \fBuseradd\fR
+ avslutas med följande värden:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ lyckad
+-.TP 3n
++.RE
++.PP
+ \fI1\fR
++.RS 3n
+ kan inte uppdatera lösenordsfilen
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ ogiltig kommandosyntax
+-.TP 3n
++.RE
++.PP
+ \fI3\fR
++.RS 3n
+ ogiltigt argument till flagga
+-.TP 3n
++.RE
++.PP
+ \fI4\fR
++.RS 3n
+ UID används redan (och inget
+ \fB\-o\fR)
+-.TP 3n
++.RE
++.PP
+ \fI6\fR
++.RS 3n
+ angiven grupp finns inte
+-.TP 3n
++.RE
++.PP
+ \fI9\fR
++.RS 3n
+ användarnamnet används redan
+-.TP 3n
++.RE
++.PP
+ \fI10\fR
++.RS 3n
+ kan inte uppdatera gruppfilen
+-.TP 3n
++.RE
++.PP
+ \fI12\fR
++.RS 3n
+ kan inte skapa hemkatalog
+-.TP 3n
++.RE
++.PP
+ \fI13\fR
++.RS 3n
+ kan inte skapa postkö
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/sv/userdel.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/userdel.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/userdel.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: userdel
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Systemhanteringskommandon
+ .\"    Source: Systemhanteringskommandon
+ .\"
+-.TH "USERDEL" "8" "20\-07\-2006" "Systemhanteringskommandon" "Systemhanteringskommandon"
++.TH "USERDEL" "8" "25\-02\-2007" "Systemhanteringskommandon" "Systemhanteringskommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -26,8 +26,9 @@
+ Flaggorna som gäller för kommandot
+ \fBuserdel\fR
+ är:
+-.TP 3n
++.PP
+ \fB\-f\fR, \fB\-\-force\fR
++.RS 3n
+ This option forces the removal of the user, even if she is still logged in. It also forces
+ \fBuserdel\fR
+ to remove the user's home directory or her mail spool, even if another user uses the same home directory or if the mail spool is not owned by the specified user. If
+@@ -40,11 +41,15 @@
+ .sp
+ \fINotera:\fR
+ Denna flagga är farlig och kan göra att ditt system försätts i ett inkonsistent tillstånd.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Visa hjälpmeddelande och avsluta.
+-.TP 3n
++.RE
++.PP
+ \fB\-r\fR, \fB\-\-remove\fR
++.RS 3n
+ Files in the user's home directory will be removed along with the home directory itself and the user's mail spool. Files located in other file systems will have to be searched for and deleted manually.
+ .sp
+ The mail spool is defined by the
+@@ -52,45 +57,68 @@
+ variable in the
+ \fIlogin.defs\fR
+ file.
++.RE
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Gruppkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Shadow password suite configuration.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Användarkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Säker användarkontoinformation.
++.RE
+ .SH "AVSLUTNINGSVÄRDEN"
+ .PP
+ Kommandot
+ \fBuserdel\fR
+ avslutas med följande värden:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ lyckad
+-.TP 3n
++.RE
++.PP
+ \fI1\fR
++.RS 3n
+ kan inte uppdatera lösenordsfilen
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ ogiltig kommandosyntax
+-.TP 3n
++.RE
++.PP
+ \fI6\fR
++.RS 3n
+ angiven användare finns inte
+-.TP 3n
++.RE
++.PP
+ \fI8\fR
++.RS 3n
+ användaren är för närvarande inloggad
+-.TP 3n
++.RE
++.PP
+ \fI10\fR
++.RS 3n
+ kan inte uppdatera gruppfilen
+-.TP 3n
++.RE
++.PP
+ \fI12\fR
++.RS 3n
+ kan inte ta bort hemkatalogen
++.RE
+ .SH "TÄNK PÅ"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/sv/usermod.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/usermod.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/usermod.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: usermod
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Systemhanteringskommandon
+ .\"    Source: Systemhanteringskommandon
+ .\"
+-.TH "USERMOD" "8" "20\-07\-2006" "Systemhanteringskommandon" "Systemhanteringskommandon"
++.TH "USERMOD" "8" "25\-02\-2007" "Systemhanteringskommandon" "Systemhanteringskommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -25,71 +25,99 @@
+ Flaggorna som gäller för kommandot
+ \fBusermod\fR
+ är:
+-.TP 3n
++.PP
+ \fB\-a\fR, \fB\-\-append\fR
++.RS 3n
+ Lägg till användaren till tilläggsgrupp(er). Använd endast med flaggan
+ \fB\-G\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-c\fR, \fB\-\-comment\fR\fIKOMMENTAR\fR
++.RS 3n
+ Det nya värdet för användarens kommentarsfält i lösenordsfilen. Vanligtvis ändras det med verktyget
+ \fBchfn\fR(1).
+-.TP 3n
++.RE
++.PP
+ \fB\-d\fR, \fB\-\-home\fR\fIHEM_KAT\fR
++.RS 3n
+ The user's new login directory. If the
+ \fB\-m\fR
+ option is given the contents of the current home directory will be moved to the new home directory, which is created if it does not already exist.
+-.TP 3n
++.RE
++.PP
+ \fB\-e\fR, \fB\-\-expiredate\fR\fIUTGÅNGSDATUM\fR
++.RS 3n
+ The date on which the user account will be disabled. The date is specified in the format
+ \fIYYYY\-MM\-DD\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-f\fR, \fB\-\-inactive\fR\fIINAKTIV\fR
++.RS 3n
+ The number of days after a password expires until the account is permanently disabled. A value of 0 disables the account as soon as the password has expired, and a value of \-1 disables the feature. The default value is \-1.
+-.TP 3n
++.RE
++.PP
+ \fB\-g\fR, \fB\-\-gid\fR\fIGRUPP\fR
++.RS 3n
+ The group name or number of the user's new initial login group. The group name must exist. A group number must refer to an already existing group. The default group number is 1.
+-.TP 3n
++.RE
++.PP
+ \fB\-G\fR, \fB\-\-groups\fR\fIGRUPP1\fR[\fI,GRUPP2,...\fR[\fI,GRUPPN\fR]]]
++.RS 3n
+ A list of supplementary groups which the user is also a member of. Each group is separated from the next by a comma, with no intervening whitespace. The groups are subject to the same restrictions as the group given with the
+ \fB\-g\fR
+ option. If the user is currently a member of a group which is not listed, the user will be removed from the group. This behaviour can be changed via
+ \fB\-a\fR
+ option, which appends user to the current supplementary group list.
+-.TP 3n
++.RE
++.PP
+ \fB\-l\fR, \fB\-\-login\fR\fINYTT_INLOGGNINGSNAMN\fR
++.RS 3n
+ The name of the user will be changed from
+ \fILOGIN\fR
+ to
+ \fINEW_LOGIN\fR. Nothing else is changed. In particular, the user's home directory name should probably be changed to reflect the new login name.
+-.TP 3n
++.RE
++.PP
+ \fB\-L\fR, \fB\-\-lock\fR
++.RS 3n
+ Lås en användares lösenord. Detta sätter ett "!" i början av det krypterade lösenordet som effektivt inaktiverar lösenordet. Du kan inte använda denna flagga med
+ \fB\-p\fR
+ eller
+ \fB\-U\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-o\fR, \fB\-\-non\-unique\fR
++.RS 3n
+ When used with the
+ \fB\-u\fR
+ option, this option allows to change the user ID to a non\-unique value.
+-.TP 3n
++.RE
++.PP
+ \fB\-p\fR, \fB\-\-password\fR\fILÖSENORD\fR
++.RS 3n
+ Det krypterade lösenordet, som returneras av
+ \fBcrypt\fR(3).
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shell\fR\fISKAL\fR
++.RS 3n
+ The name of the user's new login shell. Setting this field to blank causes the system to select the default login shell.
+-.TP 3n
++.RE
++.PP
+ \fB\-u\fR, \fB\-\-uid\fR\fIUID\fR
++.RS 3n
+ The numerical value of the user's ID. This value must be unique, unless the
+ \fB\-o\fR
+ option is used. The value must be non\-negative. Values between 0 and 999 are typically reserved for system accounts. Any files which the user owns and which are located in the directory tree rooted at the user's home directory will have the file user ID changed automatically. Files outside of the user's home directory must be altered manually.
+-.TP 3n
++.RE
++.PP
+ \fB\-U\fR, \fB\-\-unlock\fR
++.RS 3n
+ Låser upp en användares lösenord. Detta tar bort det inledande "!" i det krypterade lösenordet. Du kan inte använda denna flagga med
+ \fB\-p\fR
+ eller
+ \fB\-L\fR.
++.RE
+ .SH "TÄNK PÅ"
+ .PP
+ 
+@@ -100,15 +128,21 @@
+ \fBat\fR
+ jobs manually. You must make any changes involving NIS on the NIS server.
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Gruppkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Användarkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Säker användarkontoinformation.
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBchfn\fR(1),
+Index: shadow-4.0.18.1/man/sv/vipw.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/vipw.8	2006-08-03 12:00:56.000000000 +0200
++++ shadow-4.0.18.1/man/sv/vipw.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: vipw
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 20.07.2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 25.02.2007
+ .\"    Manual: Systemhanteringskommandon
+ .\"    Source: Systemhanteringskommandon
+ .\"
+-.TH "VIPW" "8" "20\-07\-2006" "Systemhanteringskommandon" "Systemhanteringskommandon"
++.TH "VIPW" "8" "25\-02\-2007" "Systemhanteringskommandon" "Systemhanteringskommandon"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -29,7 +29,7 @@
+ \fB\-s\fR, kommer de att redigera skuggversionerna av dessa filer,
+ \fI/etc/shadow\fR
+ och
+-\fI/etc/gshadow\fR, respektive. Programmen kommer att ställa in de lämpliga lås som behövs för att förhindra att filerna skadas. NÃ\(Csr de letar efter en redigerare kommer programmen att första försöka med miljövariabeln
++\fI/etc/gshadow\fR, respektive. Programmen kommer att ställa in de lämpliga lås som behövs för att förhindra att filerna skadas. När de letar efter en redigerare kommer programmen att första försöka med miljövariabeln
+ \fB$VISUAL\fR, sedan miljövariabeln
+ \fB$EDITOR\fR
+ och till sist standardredigeraren,
+@@ -41,34 +41,52 @@
+ och
+ \fBvigr\fR
+ är:
+-.TP 3n
++.PP
+ \fB\-g\fR, \fB\-\-group\fR
++.RS 3n
+ Redigera gruppdatabasen.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Visa hjälpmeddelande och avsluta.
+-.TP 3n
++.RE
++.PP
+ \fB\-p\fR, \fB\-\-passwd\fR
++.RS 3n
+ Redigera lösenordsdatabasen.
+-.TP 3n
++.RE
++.PP
+ \fB\-q\fR, \fB\-\-quiet\fR
++.RS 3n
+ Tyst läge.
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shadow\fR
++.RS 3n
+ Redigera shadow\- eller gshadow\-databasen.
++.RE
+ .SH "FILER"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Gruppkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Säker gruppkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ Användarkontoinformation.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Säker användarkontoinformation.
++.RE
+ .SH "SE OCKSÅ"
+ .PP
+ \fBvi\fR(1),
+Index: shadow-4.0.18.1/man/userdel.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/userdel.8	2006-07-30 22:54:27.000000000 +0200
++++ shadow-4.0.18.1/man/userdel.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: userdel
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: System Management Commands
+ .\"    Source: System Management Commands
+ .\"
+-.TH "USERDEL" "8" "07/30/2006" "System Management Commands" "System Management Commands"
++.TH "USERDEL" "8" "02/25/2007" "System Management Commands" "System Management Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -26,8 +26,9 @@
+ The options which apply to the
+ \fBuserdel\fR
+ command are:
+-.TP 3n
++.PP
+ \fB\-f\fR, \fB\-\-force\fR
++.RS 3n
+ This option forces the removal of the user, even if she is still logged in. It also forces
+ \fBuserdel\fR
+ to remove the user's home directory or her mail spool, even if another user uses the same home directory or if the mail spool is not owned by the specified user. If
+@@ -41,11 +42,15 @@
+ 
+ \fINote:\fR
+ This option is dangerous and may leave your system in an inconsistent state.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Display help message and exit.
+-.TP 3n
++.RE
++.PP
+ \fB\-r\fR, \fB\-\-remove\fR
++.RS 3n
+ Files in the user's home directory will be removed along with the home directory itself and the user's mail spool. Files located in other file systems will have to be searched for and deleted manually.
+ .sp
+ The mail spool is defined by the
+@@ -53,45 +58,68 @@
+ variable in the
+ \fIlogin.defs\fR
+ file.
++.RE
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Group account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/login.defs\fR
++.RS 3n
+ Shadow password suite configuration.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ User account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Secure user account information.
++.RE
+ .SH "EXIT VALUES"
+ .PP
+ The
+ \fBuserdel\fR
+ command exits with the following values:
+-.TP 3n
++.PP
+ \fI0\fR
++.RS 3n
+ success
+-.TP 3n
++.RE
++.PP
+ \fI1\fR
++.RS 3n
+ can't update password file
+-.TP 3n
++.RE
++.PP
+ \fI2\fR
++.RS 3n
+ invalid command syntax
+-.TP 3n
++.RE
++.PP
+ \fI6\fR
++.RS 3n
+ specified user doesn't exist
+-.TP 3n
++.RE
++.PP
+ \fI8\fR
++.RS 3n
+ user currently logged in
+-.TP 3n
++.RE
++.PP
+ \fI10\fR
++.RS 3n
+ can't update group file
+-.TP 3n
++.RE
++.PP
+ \fI12\fR
++.RS 3n
+ can't remove home directory
++.RE
+ .SH "CAVEATS"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/usermod.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/usermod.8	2006-07-30 22:54:28.000000000 +0200
++++ shadow-4.0.18.1/man/usermod.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: usermod
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: System Management Commands
+ .\"    Source: System Management Commands
+ .\"
+-.TH "USERMOD" "8" "07/30/2006" "System Management Commands" "System Management Commands"
++.TH "USERMOD" "8" "02/25/2007" "System Management Commands" "System Management Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -25,73 +25,101 @@
+ The options which apply to the
+ \fBusermod\fR
+ command are:
+-.TP 3n
++.PP
+ \fB\-a\fR, \fB\-\-append\fR
++.RS 3n
+ Add the user to the supplemental group(s). Use only with
+ \fB\-G\fR
+ option.
+-.TP 3n
++.RE
++.PP
+ \fB\-c\fR, \fB\-\-comment\fR \fICOMMENT\fR
++.RS 3n
+ The new value of the user's password file comment field. It is normally modified using the
+ \fBchfn\fR(1)
+ utility.
+-.TP 3n
++.RE
++.PP
+ \fB\-d\fR, \fB\-\-home\fR \fIHOME_DIR\fR
++.RS 3n
+ The user's new login directory. If the
+ \fB\-m\fR
+ option is given the contents of the current home directory will be moved to the new home directory, which is created if it does not already exist.
+-.TP 3n
++.RE
++.PP
+ \fB\-e\fR, \fB\-\-expiredate\fR \fIEXPIRE_DATE\fR
++.RS 3n
+ The date on which the user account will be disabled. The date is specified in the format
+ \fIYYYY\-MM\-DD\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-f\fR, \fB\-\-inactive\fR \fIINACTIVE\fR
++.RS 3n
+ The number of days after a password expires until the account is permanently disabled. A value of 0 disables the account as soon as the password has expired, and a value of \-1 disables the feature. The default value is \-1.
+-.TP 3n
++.RE
++.PP
+ \fB\-g\fR, \fB\-\-gid\fR \fIGROUP\fR
++.RS 3n
+ The group name or number of the user's new initial login group. The group name must exist. A group number must refer to an already existing group. The default group number is 1.
+-.TP 3n
++.RE
++.PP
+ \fB\-G\fR, \fB\-\-groups\fR \fIGROUP1\fR[\fI,GROUP2,...\fR[\fI,GROUPN\fR]]]
++.RS 3n
+ A list of supplementary groups which the user is also a member of. Each group is separated from the next by a comma, with no intervening whitespace. The groups are subject to the same restrictions as the group given with the
+ \fB\-g\fR
+ option. If the user is currently a member of a group which is not listed, the user will be removed from the group. This behaviour can be changed via
+ \fB\-a\fR
+ option, which appends user to the current supplementary group list.
+-.TP 3n
++.RE
++.PP
+ \fB\-l\fR, \fB\-\-login\fR \fINEW_LOGIN\fR
++.RS 3n
+ The name of the user will be changed from
+ \fILOGIN\fR
+ to
+ \fINEW_LOGIN\fR. Nothing else is changed. In particular, the user's home directory name should probably be changed to reflect the new login name.
+-.TP 3n
++.RE
++.PP
+ \fB\-L\fR, \fB\-\-lock\fR
++.RS 3n
+ Lock a user's password. This puts a '!' in front of the encrypted password, effectively disabling the password. You can't use this option with
+ \fB\-p\fR
+ or
+ \fB\-U\fR.
+-.TP 3n
++.RE
++.PP
+ \fB\-o\fR, \fB\-\-non\-unique\fR
++.RS 3n
+ When used with the
+ \fB\-u\fR
+ option, this option allows to change the user ID to a non\-unique value.
+-.TP 3n
++.RE
++.PP
+ \fB\-p\fR, \fB\-\-password\fR \fIPASSWORD\fR
++.RS 3n
+ The encrypted password, as returned by
+ \fBcrypt\fR(3).
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shell\fR \fISHELL\fR
++.RS 3n
+ The name of the user's new login shell. Setting this field to blank causes the system to select the default login shell.
+-.TP 3n
++.RE
++.PP
+ \fB\-u\fR, \fB\-\-uid\fR \fIUID\fR
++.RS 3n
+ The numerical value of the user's ID. This value must be unique, unless the
+ \fB\-o\fR
+ option is used. The value must be non\-negative. Values between 0 and 999 are typically reserved for system accounts. Any files which the user owns and which are located in the directory tree rooted at the user's home directory will have the file user ID changed automatically. Files outside of the user's home directory must be altered manually.
+-.TP 3n
++.RE
++.PP
+ \fB\-U\fR, \fB\-\-unlock\fR
++.RS 3n
+ Unlock a user's password. This removes the '!' in front of the encrypted password. You can't use this option with
+ \fB\-p\fR
+ or
+ \fB\-L\fR.
++.RE
+ .SH "CAVEATS"
+ .PP
+ 
+@@ -102,15 +130,21 @@
+ \fBat\fR
+ jobs manually. You must make any changes involving NIS on the NIS server.
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Group account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ User account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Secure user account information.
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/vipw.8
+===================================================================
+--- shadow-4.0.18.1.orig/man/vipw.8	2006-07-30 22:54:30.000000000 +0200
++++ shadow-4.0.18.1/man/vipw.8	2007-02-26 20:43:58.000000000 +0100
+@@ -1,11 +1,11 @@
+ .\"     Title: vipw
+ .\"    Author: 
+-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
+-.\"      Date: 07/30/2006
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 02/25/2007
+ .\"    Manual: System Management Commands
+ .\"    Source: System Management Commands
+ .\"
+-.TH "VIPW" "8" "07/30/2006" "System Management Commands" "System Management Commands"
++.TH "VIPW" "8" "02/25/2007" "System Management Commands" "System Management Commands"
+ .\" disable hyphenation
+ .nh
+ .\" disable justification (adjust text to left margin only)
+@@ -42,34 +42,52 @@
+ and
+ \fBvigr\fR
+ commands are:
+-.TP 3n
++.PP
+ \fB\-g\fR, \fB\-\-group\fR
++.RS 3n
+ Edit group database.
+-.TP 3n
++.RE
++.PP
+ \fB\-h\fR, \fB\-\-help\fR
++.RS 3n
+ Display help message and exit.
+-.TP 3n
++.RE
++.PP
+ \fB\-p\fR, \fB\-\-passwd\fR
++.RS 3n
+ Edit passwd database.
+-.TP 3n
++.RE
++.PP
+ \fB\-q\fR, \fB\-\-quiet\fR
++.RS 3n
+ Quiet mode.
+-.TP 3n
++.RE
++.PP
+ \fB\-s\fR, \fB\-\-shadow\fR
++.RS 3n
+ Edit shadow or gshadow database.
++.RE
+ .SH "FILES"
+-.TP 3n
++.PP
+ \fI/etc/group\fR
++.RS 3n
+ Group account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/gshadow\fR
++.RS 3n
+ Secure group account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/passwd\fR
++.RS 3n
+ User account information.
+-.TP 3n
++.RE
++.PP
+ \fI/etc/shadow\fR
++.RS 3n
+ Secure user account information.
++.RE
+ .SH "SEE ALSO"
+ .PP
+ 
+Index: shadow-4.0.18.1/man/fr/chgpasswd.8
+===================================================================
+--- /dev/null	1970-01-01 00:00:00.000000000 +0000
++++ shadow-4.0.18.1/man/fr/chgpasswd.8	2007-02-26 21:02:19.000000000 +0100
+@@ -0,0 +1,54 @@
++.\"     Title: chgpasswd
++.\"    Author: 
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 26/02/2007
++.\"    Manual: Commandes de gestion du système
++.\"    Source: Commandes de gestion du système
++.\"
++.TH "CHGPASSWD" "8" "26/02/2007" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
++.\" disable hyphenation
++.nh
++.\" disable justification (adjust text to left margin only)
++.ad l
++.SH "NOM"
++chgpasswd \- Mettre à jour par lot des mots de passe des groupes
++.SH "SYNOPSIS"
++.HP 10
++\fBchgpasswd\fR [\fIoptions\fR]
++.SH "DESCRIPTION"
++.PP
++\fBChgpasswd\fR
++lit une liste de paires de noms de groupes et de mots de passe depuis l'entrée standard et utilise ces informations pour mettre à jour un ensemble de groupes existants. Chaque ligne est au format suivant\ :
++.PP
++\fInom_utilisateur\fR:\fImot_de_passe\fR
++.PP
++Par défaut, le mot de passe doit être fourni en clair. L'algorithme de chiffrement par défaut est le chiffrement DES.
++.PP
++Cette commande est destinée aux gros systèmes pour lesquels un nombre importants de comptes sont créés en une seule fois.
++.SH "OPTIONS"
++.PP
++Les options disponibles pour la commande
++\fBchgpasswd\fR
++sont\ :
++.PP
++\fB\-e\fR, \fB\-\-encrypted\fR
++.RS 3n
++Indique que les mots de passe fournis sont chiffrés.
++.RE
++.PP
++\fB\-h\fR, \fB\-\-help\fR
++.RS 3n
++Afficher un message d'aide et quitter.
++.RE
++.PP
++\fB\-m\fR, \fB\-\-md5\fR
++.RS 3n
++Permettre d'utiliser le chiffrement MD5, plutôt que DES, lorsque les mots de passe fournis ne sont pas chiffrés.
++.RE
++.SH "AVERTISSEMENTS"
++.PP
++Pensez à fixer les permissions ou umask afin d'empêcher la lecture par les autres utilisateurs des fichiers non chiffrés.
++.SH "VOIR AUSSI"
++.PP
++\fBgpasswd\fR(1),
++\fBgroupadd\fR(8).
+Index: shadow-4.0.18.1/man/fr/nologin.8
+===================================================================
+--- /dev/null	1970-01-01 00:00:00.000000000 +0000
++++ shadow-4.0.18.1/man/fr/nologin.8	2007-02-26 21:04:42.000000000 +0100
+@@ -0,0 +1,33 @@
++.\"     Title: nologin
++.\"    Author: 
++.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
++.\"      Date: 26/02/2007
++.\"    Manual: Commandes de gestion du système
++.\"    Source: Commandes de gestion du système
++.\"
++.TH "NOLOGIN" "8" "26/02/2007" "Commandes de gestion du systèm" "Commandes de gestion du systèm"
++.\" disable hyphenation
++.nh
++.\" disable justification (adjust text to left margin only)
++.ad l
++.SH "NOM"
++nologin \- refuser poliment une connexion
++.SH "SYNOPSIS"
++.HP 8
++\fBnologin\fR
++.SH "DESCRIPTION"
++.PP
++\fBnologin\fR
++affiche un message indiquant que le compte n'est pas disponible et retourne avec un code non nul. Ceci est prévu en remplacement d'un champ de remplacement de l'interpréteur de commandes pour les comptes qui ont été désactivés.
++.PP
++Pour désactiver toutes les connexions, veuillez consulter
++\fBnologin\fR(5).
++.SH "VOIR AUSSI"
++.PP
++\fBlogin\fR(1),
++\fBnologin\fR(5).
++.SH "HISTORIQUE"
++.PP
++La commande
++\fBnologin\fR
++est apparue avec BSD 4.4.

Added: trunk/debian/patches/301_passwd-typo-383216
===================================================================
--- trunk/debian/patches/301_passwd-typo-383216	2007-02-27 18:35:34 UTC (rev 1159)
+++ trunk/debian/patches/301_passwd-typo-383216	2007-04-11 08:03:46 UTC (rev 1160)
@@ -0,0 +1,19 @@
+Goal: fix a typo in passwd.1
+
+Fixes: #383216
+
+Status wrt upstream: Fix in CVS. Patch added only for etch branch
+
+Index: shadow-4.0.18.1/man/passwd.1.xml
+===================================================================
+--- shadow-4.0.18.1.orig/man/passwd.1.xml	2006-09-17 12:25:23.823581651 +0200
++++ shadow-4.0.18.1/man/passwd.1.xml	2006-09-17 12:25:29.707628421 +0200
+@@ -201,7 +201,7 @@
+ 	</term>
+ 	<listitem>
+ 	  <para>
+-	    Indicate change password should be performed only for expired
++	    Indicate password change should be performed only for expired
+ 	    authentication tokens (passwords). The user wishes to keep their
+ 	    non-expired tokens as before.
+ 	  </para>

Added: trunk/debian/patches/404_man-fr
===================================================================
--- trunk/debian/patches/404_man-fr	2007-02-27 18:35:34 UTC (rev 1159)
+++ trunk/debian/patches/404_man-fr	2007-04-11 08:03:46 UTC (rev 1160)
@@ -0,0 +1,19 @@
+Goal: Fix an error in the passwd.1 French translation
+
+Fixes: #395537
+
+Status wrt upstream: Should be forwarded
+
+Index: shadow-4.0.18.1/man/fr/fr.po
+===================================================================
+--- shadow-4.0.18.1.orig/man/fr/fr.po	2006-10-28 07:23:12.651916379 +0200
++++ shadow-4.0.18.1/man/fr/fr.po	2006-10-28 07:23:41.768138592 +0200
+@@ -3333,7 +3333,7 @@
+ #: passwd.1.xml:377(para)
+ msgid "<filename>passwd</filename> file busy, try again"
+ msgstr ""
+-"fichier <filename>passwdw/filename> en cours d'utilisation, veuillez "
++"fichier <filename>passwd</filename> en cours d'utilisation, veuillez "
+ "réessayer plus tard"
+ 
+ #: passwd.1.xml:341(para)

Added: trunk/debian/patches/405_su_no_pam_end_before_exec
===================================================================
--- trunk/debian/patches/405_su_no_pam_end_before_exec	2007-02-27 18:35:34 UTC (rev 1159)
+++ trunk/debian/patches/405_su_no_pam_end_before_exec	2007-04-11 08:03:46 UTC (rev 1160)
@@ -0,0 +1,29 @@
+Goal: Avoid terminating the PAM library in the forked child. This is done
+      later in the parent after closing the PAM session.
+
+Note: OR'ing the status with PAM_DATA_SILENT should be sufficient, but it
+is not supported by some modules, and the pam_end is not strictly needed
+anyway.
+
+Fixes: #412061
+
+Status wrt upstream: not reported yet.
+
+Index: shadow-4.0.18.1/src/su.c
+===================================================================
+--- shadow-4.0.18.1.orig/src/su.c	2007-02-25 14:22:54.000000000 +0100
++++ shadow-4.0.18.1/src/su.c	2007-02-25 14:29:01.000000000 +0100
+@@ -197,7 +197,12 @@
+ 
+ 	child = fork ();
+ 	if (child == 0) {	/* child shell */
+-		pam_end (pamh, PAM_SUCCESS);
++		/*
++		 * PAM_DATA_SILENT is not supported by some modules, and
++		 * there is no strong need to clean up the process space's
++		 * memory since we will either call exec or exit.
++		pam_end (pamh, PAM_SUCCESS | PAM_DATA_SILENT);
++		 */
+ 
+ 		if (doshell)
+ 			(void) shell (shellstr, (char *) args[0], envp);

Added: trunk/debian/patches/498_man_nonpam_undefined
===================================================================
--- trunk/debian/patches/498_man_nonpam_undefined	2007-02-27 18:35:34 UTC (rev 1159)
+++ trunk/debian/patches/498_man_nonpam_undefined	2007-04-11 08:03:46 UTC (rev 1160)
@@ -0,0 +1,42 @@
+Goal: man_nonpam was renamed to man_nopam, but is still used in
+      man/sv/Makefile.am and man/it/Makefile.am
+
+Note: this patch patches the .in (otherwise the clean rule fails). Thus
+      building twice from the same source will fail.
+
+Status wrt upstream: not reported yet
+
+Index: shadow-4.0.18.1/man/sv/Makefile.am
+===================================================================
+--- shadow-4.0.18.1.orig/man/sv/Makefile.am	2006-08-03 12:13:27.000000000 +0200
++++ shadow-4.0.18.1/man/sv/Makefile.am	2006-09-17 12:25:29.031623047 +0200
+@@ -54,4 +54,4 @@
+ 
+ EXTRA_DIST = \
+ 	$(man_MANS) \
+-	$(man_nonpam)
++	$(man_nopam)
+Index: shadow-4.0.18.1/man/it/Makefile.am
+===================================================================
+--- shadow-4.0.18.1.orig/man/it/Makefile.am	2006-08-03 12:11:59.000000000 +0200
++++ shadow-4.0.18.1/man/it/Makefile.am	2006-09-17 12:25:29.031623047 +0200
+@@ -46,5 +46,5 @@
+                         
+ EXTRA_DIST = \
+ 	$(man_MANS) \
+-	$(man_nonpam) \
++	$(man_nopam) \
+ 	id.1
+Index: shadow-4.0.18.1/man/it/Makefile.in
+===================================================================
+--- shadow-4.0.18.1.orig/man/it/Makefile.in	2006-08-03 12:25:12.000000000 +0200
++++ shadow-4.0.18.1/man/it/Makefile.in	2006-09-17 12:25:29.035623079 +0200
+@@ -205,7 +205,7 @@
+ 
+ EXTRA_DIST = \
+ 	$(man_MANS) \
+-	$(man_nonpam) \
++	$(man_nopam) \
+ 	id.1
+ 
+ all: all-am

Modified: trunk/debian/patches/series
===================================================================
--- trunk/debian/patches/series	2007-02-27 18:35:34 UTC (rev 1159)
+++ trunk/debian/patches/series	2007-04-11 08:03:46 UTC (rev 1160)
@@ -38,8 +38,15 @@
 495_salt_stack_smash
 496_login_init_session
 397_non_numerical_identifier
+498_man_nonpam_undefined
+301_passwd-typo-383216
 101_ja
 499_gettext-0.15
 102_de-fix-sorry
+404_man-fr
+103_man-de
+104_man-sv
+405_su_no_pam_end_before_exec
+200_regenerate_manpages
 493_pwck_no_SHADOWPWD
 505_useradd_recommend_adduser

Modified: trunk/debian/useradd.default
===================================================================
--- trunk/debian/useradd.default	2007-02-27 18:35:34 UTC (rev 1159)
+++ trunk/debian/useradd.default	2007-04-11 08:03:46 UTC (rev 1160)
@@ -9,7 +9,7 @@
 #
 # The default group for users
 # 1000=users on Debian systems
-# same then USERS_GID in adduser
+# same than USERS_GID in adduser
 # Please be aware that Debian's adduser defaults to "user groups"
 # which means that one group is created for each user
 # There is no way to achieve this with useradd which must remains a low




More information about the Pkg-shadow-commits mailing list