summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSerge Hallyn <serge.hallyn@ubuntu.com>2016-09-18 22:14:43 -0500
committerSerge Hallyn <serge@hallyn.com>2016-10-13 10:19:55 -0500
commitd9e428fd63e49486c8fb0f2e03df7a5608b0b0e2 (patch)
treec42692274474b7a037c9c2ea24b793c2540c6a83
parent68cd195044deb448c865d267499e1e4fd9322057 (diff)
parent3fcf082618704e4361653a2112cec97b8252a53e (diff)
downloadshadow-2016-10-13/d1.tar.gz
Imported Debian patch 1:4.4-12016-10-13/d1
-rw-r--r--Makefile.in4
-rwxr-xr-xconfig.guess47
-rwxr-xr-xconfig.sub36
-rwxr-xr-xconfigure2
-rw-r--r--configure.ac2
-rw-r--r--configure.in685
-rw-r--r--contrib/Makefile.in4
-rw-r--r--debian/changelog38
-rw-r--r--debian/control7
-rw-r--r--debian/patches/0001-get_map_ranges-check-for-overflow.patch37
-rw-r--r--debian/patches/0002-Simplify-getulong.patch46
-rw-r--r--debian/patches/0003-also-check-upper-for-wrap.patch23
-rw-r--r--debian/patches/008_login_log_failure_in_FTMP14
-rw-r--r--debian/patches/1000_configure_userns15
-rw-r--r--debian/patches/1010_vietnamese_translation784
-rw-r--r--debian/patches/401_cppw_src.dpatch22
-rw-r--r--debian/patches/429_login_FAILLOG_ENAB32
-rw-r--r--debian/patches/463_login_delay_obeys_to_PAM34
-rw-r--r--debian/patches/501_commonio_group_shadow53
-rw-r--r--debian/patches/523_su_arguments_are_concatenated8
-rw-r--r--debian/patches/523_su_arguments_are_no_more_concatenated_by_default16
-rw-r--r--debian/patches/542_useradd-O_option18
-rw-r--r--debian/patches/series7
-rwxr-xr-xdebian/rules6
-rw-r--r--doc/Makefile.in4
-rw-r--r--etc/Makefile.in4
-rw-r--r--etc/pam.d/Makefile.in4
-rwxr-xr-xinstall-sh23
-rw-r--r--lib/getulong.c9
-rw-r--r--libmisc/Makefile.in4
-rw-r--r--libmisc/getdate.c106
-rw-r--r--libmisc/idmapping.c21
-rw-r--r--ltmain.sh5425
-rw-r--r--man/Makefile.in4
-rw-r--r--man/chgpasswd.8.xml2
-rw-r--r--man/chpasswd.8.xml4
-rw-r--r--man/cs/Makefile.in4
-rw-r--r--man/da/Makefile.in4
-rw-r--r--man/da/man1/chfn.16
-rw-r--r--man/da/man1/groups.16
-rw-r--r--man/da/man1/id.16
-rw-r--r--man/da/man1/newgrp.16
-rw-r--r--man/da/man1/sg.16
-rw-r--r--man/da/man5/gshadow.510
-rw-r--r--man/da/man8/groupdel.86
-rw-r--r--man/da/man8/logoutd.86
-rw-r--r--man/da/man8/nologin.810
-rw-r--r--man/da/man8/vipw.86
-rw-r--r--man/de/Makefile.in4
-rw-r--r--man/de/man1/chage.16
-rw-r--r--man/de/man1/chfn.16
-rw-r--r--man/de/man1/chsh.16
-rw-r--r--man/de/man1/expiry.16
-rw-r--r--man/de/man1/gpasswd.16
-rw-r--r--man/de/man1/groups.16
-rw-r--r--man/de/man1/id.16
-rw-r--r--man/de/man1/login.16
-rw-r--r--man/de/man1/newgrp.16
-rw-r--r--man/de/man1/passwd.18
-rw-r--r--man/de/man1/sg.16
-rw-r--r--man/de/man1/su.18
-rw-r--r--man/de/man3/shadow.36
-rw-r--r--man/de/man5/faillog.56
-rw-r--r--man/de/man5/gshadow.510
-rw-r--r--man/de/man5/limits.522
-rw-r--r--man/de/man5/login.access.56
-rw-r--r--man/de/man5/login.defs.56
-rw-r--r--man/de/man5/passwd.56
-rw-r--r--man/de/man5/porttime.56
-rw-r--r--man/de/man5/shadow.512
-rw-r--r--man/de/man5/suauth.518
-rw-r--r--man/de/man8/chgpasswd.818
-rw-r--r--man/de/man8/chpasswd.822
-rw-r--r--man/de/man8/faillog.86
-rw-r--r--man/de/man8/groupadd.86
-rw-r--r--man/de/man8/groupdel.86
-rw-r--r--man/de/man8/groupmems.88
-rw-r--r--man/de/man8/groupmod.86
-rw-r--r--man/de/man8/grpck.86
-rw-r--r--man/de/man8/lastlog.810
-rw-r--r--man/de/man8/logoutd.86
-rw-r--r--man/de/man8/newusers.821
-rw-r--r--man/de/man8/nologin.810
-rw-r--r--man/de/man8/pwck.86
-rw-r--r--man/de/man8/pwconv.86
-rw-r--r--man/de/man8/sulogin.86
-rw-r--r--man/de/man8/useradd.835
-rw-r--r--man/de/man8/userdel.86
-rw-r--r--man/de/man8/usermod.810
-rw-r--r--man/de/man8/vipw.86
-rw-r--r--man/es/Makefile.in4
-rw-r--r--man/fi/Makefile.in4
-rw-r--r--man/fr/Makefile.in4
-rw-r--r--man/fr/man1/chage.16
-rw-r--r--man/fr/man1/chfn.16
-rw-r--r--man/fr/man1/chsh.16
-rw-r--r--man/fr/man1/expiry.16
-rw-r--r--man/fr/man1/gpasswd.16
-rw-r--r--man/fr/man1/groups.16
-rw-r--r--man/fr/man1/id.16
-rw-r--r--man/fr/man1/login.16
-rw-r--r--man/fr/man1/newgidmap.114
-rw-r--r--man/fr/man1/newgrp.16
-rw-r--r--man/fr/man1/newuidmap.114
-rw-r--r--man/fr/man1/passwd.18
-rw-r--r--man/fr/man1/sg.16
-rw-r--r--man/fr/man1/su.18
-rw-r--r--man/fr/man3/shadow.36
-rw-r--r--man/fr/man5/faillog.56
-rw-r--r--man/fr/man5/gshadow.510
-rw-r--r--man/fr/man5/limits.525
-rw-r--r--man/fr/man5/login.access.56
-rw-r--r--man/fr/man5/login.defs.56
-rw-r--r--man/fr/man5/passwd.56
-rw-r--r--man/fr/man5/porttime.56
-rw-r--r--man/fr/man5/shadow.512
-rw-r--r--man/fr/man5/suauth.519
-rw-r--r--man/fr/man5/subgid.56
-rw-r--r--man/fr/man5/subuid.56
-rw-r--r--man/fr/man8/chgpasswd.819
-rw-r--r--man/fr/man8/chpasswd.820
-rw-r--r--man/fr/man8/faillog.86
-rw-r--r--man/fr/man8/groupadd.86
-rw-r--r--man/fr/man8/groupdel.86
-rw-r--r--man/fr/man8/groupmems.88
-rw-r--r--man/fr/man8/groupmod.86
-rw-r--r--man/fr/man8/grpck.86
-rw-r--r--man/fr/man8/lastlog.810
-rw-r--r--man/fr/man8/logoutd.86
-rw-r--r--man/fr/man8/newusers.816
-rw-r--r--man/fr/man8/nologin.810
-rw-r--r--man/fr/man8/pwck.86
-rw-r--r--man/fr/man8/pwconv.86
-rw-r--r--man/fr/man8/sulogin.86
-rw-r--r--man/fr/man8/useradd.832
-rw-r--r--man/fr/man8/userdel.86
-rw-r--r--man/fr/man8/usermod.810
-rw-r--r--man/fr/man8/vipw.86
-rw-r--r--man/groupmems.8.xml2
-rw-r--r--man/gshadow.5.xml4
-rw-r--r--man/hu/Makefile.in4
-rw-r--r--man/id/Makefile.in4
-rw-r--r--man/it/Makefile.in4
-rw-r--r--man/it/man1/chage.16
-rw-r--r--man/it/man1/chfn.16
-rw-r--r--man/it/man1/chsh.16
-rw-r--r--man/it/man1/expiry.16
-rw-r--r--man/it/man1/gpasswd.16
-rw-r--r--man/it/man1/groups.16
-rw-r--r--man/it/man1/id.16
-rw-r--r--man/it/man1/login.16
-rw-r--r--man/it/man1/newgrp.16
-rw-r--r--man/it/man1/passwd.18
-rw-r--r--man/it/man1/sg.16
-rw-r--r--man/it/man1/su.18
-rw-r--r--man/it/man3/shadow.36
-rw-r--r--man/it/man5/faillog.56
-rw-r--r--man/it/man5/gshadow.510
-rw-r--r--man/it/man5/limits.523
-rw-r--r--man/it/man5/login.access.56
-rw-r--r--man/it/man5/login.defs.56
-rw-r--r--man/it/man5/passwd.56
-rw-r--r--man/it/man5/porttime.56
-rw-r--r--man/it/man5/shadow.512
-rw-r--r--man/it/man5/suauth.520
-rw-r--r--man/it/man8/chgpasswd.818
-rw-r--r--man/it/man8/chpasswd.822
-rw-r--r--man/it/man8/faillog.86
-rw-r--r--man/it/man8/groupadd.86
-rw-r--r--man/it/man8/groupdel.86
-rw-r--r--man/it/man8/groupmems.88
-rw-r--r--man/it/man8/groupmod.86
-rw-r--r--man/it/man8/grpck.86
-rw-r--r--man/it/man8/lastlog.810
-rw-r--r--man/it/man8/logoutd.86
-rw-r--r--man/it/man8/newusers.816
-rw-r--r--man/it/man8/nologin.810
-rw-r--r--man/it/man8/pwck.86
-rw-r--r--man/it/man8/pwconv.86
-rw-r--r--man/it/man8/sulogin.86
-rw-r--r--man/it/man8/useradd.834
-rw-r--r--man/it/man8/userdel.86
-rw-r--r--man/it/man8/usermod.810
-rw-r--r--man/it/man8/vipw.86
-rw-r--r--man/ja/Makefile.in4
-rw-r--r--man/ko/Makefile.in4
-rw-r--r--man/lastlog.8.xml4
-rw-r--r--man/limits.5.xml8
-rw-r--r--man/man1/chage.16
-rw-r--r--man/man1/chfn.16
-rw-r--r--man/man1/chsh.16
-rw-r--r--man/man1/expiry.16
-rw-r--r--man/man1/gpasswd.16
-rw-r--r--man/man1/groups.16
-rw-r--r--man/man1/id.16
-rw-r--r--man/man1/login.16
-rw-r--r--man/man1/newgidmap.114
-rw-r--r--man/man1/newgrp.16
-rw-r--r--man/man1/newuidmap.114
-rw-r--r--man/man1/passwd.18
-rw-r--r--man/man1/sg.16
-rw-r--r--man/man1/su.18
-rw-r--r--man/man3/shadow.36
-rw-r--r--man/man5/faillog.56
-rw-r--r--man/man5/gshadow.510
-rw-r--r--man/man5/limits.514
-rw-r--r--man/man5/login.access.56
-rw-r--r--man/man5/login.defs.56
-rw-r--r--man/man5/passwd.56
-rw-r--r--man/man5/porttime.56
-rw-r--r--man/man5/shadow.512
-rw-r--r--man/man5/suauth.512
-rw-r--r--man/man5/subgid.56
-rw-r--r--man/man5/subuid.56
-rw-r--r--man/man8/chgpasswd.88
-rw-r--r--man/man8/chpasswd.810
-rw-r--r--man/man8/faillog.86
-rw-r--r--man/man8/groupadd.86
-rw-r--r--man/man8/groupdel.86
-rw-r--r--man/man8/groupmems.88
-rw-r--r--man/man8/groupmod.86
-rw-r--r--man/man8/grpck.86
-rw-r--r--man/man8/lastlog.810
-rw-r--r--man/man8/logoutd.86
-rw-r--r--man/man8/newusers.812
-rw-r--r--man/man8/nologin.88
-rw-r--r--man/man8/pwck.86
-rw-r--r--man/man8/pwconv.86
-rw-r--r--man/man8/sulogin.86
-rw-r--r--man/man8/useradd.814
-rw-r--r--man/man8/userdel.86
-rw-r--r--man/man8/usermod.88
-rw-r--r--man/man8/vipw.86
-rw-r--r--man/newgidmap.1.xml8
-rw-r--r--man/newuidmap.1.xml8
-rw-r--r--man/newusers.8.xml6
-rw-r--r--man/nologin.8.xml2
-rw-r--r--man/passwd.1.xml2
-rw-r--r--man/pl/Makefile.in4
-rw-r--r--man/pl/man1/chage.16
-rw-r--r--man/pl/man1/chsh.16
-rw-r--r--man/pl/man1/expiry.16
-rw-r--r--man/pl/man1/groups.16
-rw-r--r--man/pl/man1/id.16
-rw-r--r--man/pl/man1/newgrp.16
-rw-r--r--man/pl/man1/sg.16
-rw-r--r--man/pl/man3/shadow.36
-rw-r--r--man/pl/man5/faillog.56
-rw-r--r--man/pl/man5/porttime.56
-rw-r--r--man/pl/man8/faillog.86
-rw-r--r--man/pl/man8/groupadd.86
-rw-r--r--man/pl/man8/groupdel.86
-rw-r--r--man/pl/man8/groupmems.88
-rw-r--r--man/pl/man8/groupmod.86
-rw-r--r--man/pl/man8/grpck.86
-rw-r--r--man/pl/man8/lastlog.810
-rw-r--r--man/pl/man8/logoutd.86
-rw-r--r--man/pl/man8/userdel.86
-rw-r--r--man/pl/man8/usermod.88
-rw-r--r--man/pl/man8/vipw.86
-rw-r--r--man/po/da.po155
-rw-r--r--man/po/de.po255
-rw-r--r--man/po/fr.po255
-rw-r--r--man/po/it.po256
-rw-r--r--man/po/pl.po121
-rw-r--r--man/po/ru.po257
-rw-r--r--man/po/shadow-man-pages.pot102
-rw-r--r--man/po/sv.po132
-rw-r--r--man/po/zh_CN.po229
-rw-r--r--man/pt_BR/Makefile.in4
-rw-r--r--man/pwck.8.xml2
-rw-r--r--man/ru/Makefile.in4
-rw-r--r--man/ru/man1/chage.16
-rw-r--r--man/ru/man1/chfn.16
-rw-r--r--man/ru/man1/chsh.16
-rw-r--r--man/ru/man1/expiry.16
-rw-r--r--man/ru/man1/gpasswd.16
-rw-r--r--man/ru/man1/groups.16
-rw-r--r--man/ru/man1/id.16
-rw-r--r--man/ru/man1/login.16
-rw-r--r--man/ru/man1/newgrp.16
-rw-r--r--man/ru/man1/passwd.18
-rw-r--r--man/ru/man1/sg.16
-rw-r--r--man/ru/man1/su.18
-rw-r--r--man/ru/man3/shadow.36
-rw-r--r--man/ru/man5/faillog.56
-rw-r--r--man/ru/man5/gshadow.510
-rw-r--r--man/ru/man5/limits.521
-rw-r--r--man/ru/man5/login.access.56
-rw-r--r--man/ru/man5/login.defs.56
-rw-r--r--man/ru/man5/passwd.56
-rw-r--r--man/ru/man5/porttime.56
-rw-r--r--man/ru/man5/shadow.512
-rw-r--r--man/ru/man5/suauth.519
-rw-r--r--man/ru/man8/chgpasswd.818
-rw-r--r--man/ru/man8/chpasswd.823
-rw-r--r--man/ru/man8/faillog.86
-rw-r--r--man/ru/man8/groupadd.86
-rw-r--r--man/ru/man8/groupdel.86
-rw-r--r--man/ru/man8/groupmems.88
-rw-r--r--man/ru/man8/groupmod.86
-rw-r--r--man/ru/man8/grpck.86
-rw-r--r--man/ru/man8/lastlog.810
-rw-r--r--man/ru/man8/logoutd.86
-rw-r--r--man/ru/man8/newusers.821
-rw-r--r--man/ru/man8/nologin.810
-rw-r--r--man/ru/man8/pwck.86
-rw-r--r--man/ru/man8/pwconv.86
-rw-r--r--man/ru/man8/sulogin.86
-rw-r--r--man/ru/man8/useradd.834
-rw-r--r--man/ru/man8/userdel.86
-rw-r--r--man/ru/man8/usermod.810
-rw-r--r--man/ru/man8/vipw.86
-rw-r--r--man/shadow.5.xml6
-rw-r--r--man/su.1.xml4
-rw-r--r--man/suauth.5.xml6
-rw-r--r--man/sv/Makefile.in4
-rw-r--r--man/sv/man1/chage.16
-rw-r--r--man/sv/man1/chsh.16
-rw-r--r--man/sv/man1/expiry.16
-rw-r--r--man/sv/man1/groups.16
-rw-r--r--man/sv/man1/id.16
-rw-r--r--man/sv/man1/newgrp.16
-rw-r--r--man/sv/man1/passwd.18
-rw-r--r--man/sv/man1/sg.16
-rw-r--r--man/sv/man3/shadow.36
-rw-r--r--man/sv/man5/faillog.56
-rw-r--r--man/sv/man5/gshadow.510
-rw-r--r--man/sv/man5/limits.514
-rw-r--r--man/sv/man5/passwd.56
-rw-r--r--man/sv/man5/porttime.56
-rw-r--r--man/sv/man5/suauth.518
-rw-r--r--man/sv/man8/faillog.86
-rw-r--r--man/sv/man8/groupadd.86
-rw-r--r--man/sv/man8/groupdel.86
-rw-r--r--man/sv/man8/groupmems.88
-rw-r--r--man/sv/man8/groupmod.86
-rw-r--r--man/sv/man8/grpck.86
-rw-r--r--man/sv/man8/lastlog.810
-rw-r--r--man/sv/man8/logoutd.86
-rw-r--r--man/sv/man8/nologin.88
-rw-r--r--man/sv/man8/pwck.86
-rw-r--r--man/sv/man8/userdel.86
-rw-r--r--man/sv/man8/vipw.86
-rw-r--r--man/tr/Makefile.in4
-rw-r--r--man/useradd.8.xml8
-rw-r--r--man/usermod.8.xml3
-rw-r--r--man/zh_CN/Makefile.in4
-rw-r--r--man/zh_CN/man1/chage.16
-rw-r--r--man/zh_CN/man1/chfn.16
-rw-r--r--man/zh_CN/man1/chsh.16
-rw-r--r--man/zh_CN/man1/expiry.16
-rw-r--r--man/zh_CN/man1/gpasswd.16
-rw-r--r--man/zh_CN/man1/groups.16
-rw-r--r--man/zh_CN/man1/id.16
-rw-r--r--man/zh_CN/man1/login.16
-rw-r--r--man/zh_CN/man1/newgrp.16
-rw-r--r--man/zh_CN/man1/passwd.18
-rw-r--r--man/zh_CN/man1/sg.16
-rw-r--r--man/zh_CN/man1/su.18
-rw-r--r--man/zh_CN/man3/shadow.36
-rw-r--r--man/zh_CN/man5/faillog.56
-rw-r--r--man/zh_CN/man5/gshadow.513
-rw-r--r--man/zh_CN/man5/limits.514
-rw-r--r--man/zh_CN/man5/login.access.56
-rw-r--r--man/zh_CN/man5/login.defs.56
-rw-r--r--man/zh_CN/man5/passwd.56
-rw-r--r--man/zh_CN/man5/porttime.56
-rw-r--r--man/zh_CN/man5/shadow.512
-rw-r--r--man/zh_CN/man5/suauth.521
-rw-r--r--man/zh_CN/man8/chgpasswd.88
-rw-r--r--man/zh_CN/man8/chpasswd.810
-rw-r--r--man/zh_CN/man8/faillog.86
-rw-r--r--man/zh_CN/man8/groupadd.86
-rw-r--r--man/zh_CN/man8/groupdel.86
-rw-r--r--man/zh_CN/man8/groupmems.88
-rw-r--r--man/zh_CN/man8/groupmod.86
-rw-r--r--man/zh_CN/man8/grpck.86
-rw-r--r--man/zh_CN/man8/lastlog.810
-rw-r--r--man/zh_CN/man8/logoutd.86
-rw-r--r--man/zh_CN/man8/newusers.820
-rw-r--r--man/zh_CN/man8/nologin.89
-rw-r--r--man/zh_CN/man8/pwck.86
-rw-r--r--man/zh_CN/man8/pwconv.86
-rw-r--r--man/zh_CN/man8/sulogin.86
-rw-r--r--man/zh_CN/man8/useradd.835
-rw-r--r--man/zh_CN/man8/userdel.86
-rw-r--r--man/zh_CN/man8/usermod.811
-rw-r--r--man/zh_CN/man8/vipw.86
-rw-r--r--man/zh_TW/Makefile.in4
-rw-r--r--po/bs.gmobin3012 -> 3012 bytes
-rw-r--r--po/bs.po28
-rw-r--r--po/ca.gmobin69110 -> 69110 bytes
-rw-r--r--po/ca.po32
-rw-r--r--po/cs.gmobin54857 -> 54857 bytes
-rw-r--r--po/cs.po30
-rw-r--r--po/da.gmobin64695 -> 64695 bytes
-rw-r--r--po/da.po30
-rw-r--r--po/de.gmobin70203 -> 70203 bytes
-rw-r--r--po/de.po32
-rw-r--r--po/dz.gmobin33439 -> 33439 bytes
-rw-r--r--po/dz.po32
-rw-r--r--po/el.gmobin86879 -> 86879 bytes
-rw-r--r--po/el.po32
-rw-r--r--po/es.gmobin62178 -> 62178 bytes
-rw-r--r--po/es.po30
-rw-r--r--po/eu.gmobin49600 -> 49600 bytes
-rw-r--r--po/eu.po32
-rw-r--r--po/fi.gmobin20312 -> 20312 bytes
-rw-r--r--po/fi.po30
-rw-r--r--po/fr.gmobin74230 -> 74230 bytes
-rw-r--r--po/fr.po32
-rw-r--r--po/gl.gmobin19464 -> 19464 bytes
-rw-r--r--po/gl.po34
-rw-r--r--po/he.gmobin4699 -> 4699 bytes
-rw-r--r--po/he.po28
-rw-r--r--po/hu.gmobin20162 -> 20162 bytes
-rw-r--r--po/hu.po34
-rw-r--r--po/id.gmobin16358 -> 16358 bytes
-rw-r--r--po/id.po32
-rw-r--r--po/it.gmobin22888 -> 22888 bytes
-rw-r--r--po/it.po30
-rw-r--r--po/ja.gmobin74158 -> 74158 bytes
-rw-r--r--po/ja.po32
-rw-r--r--po/kk.gmobin81155 -> 81155 bytes
-rw-r--r--po/kk.po32
-rw-r--r--po/km.gmobin28822 -> 28822 bytes
-rw-r--r--po/km.po30
-rw-r--r--po/ko.gmobin33111 -> 33111 bytes
-rw-r--r--po/ko.po32
-rw-r--r--po/nb.gmobin64155 -> 64155 bytes
-rw-r--r--po/nb.po30
-rw-r--r--po/ne.gmobin28797 -> 28797 bytes
-rw-r--r--po/ne.po34
-rw-r--r--po/nl.gmobin20525 -> 20525 bytes
-rw-r--r--po/nl.po34
-rw-r--r--po/nn.gmobin12845 -> 12845 bytes
-rw-r--r--po/nn.po30
-rw-r--r--po/pl.gmobin20430 -> 20430 bytes
-rw-r--r--po/pl.po32
-rw-r--r--po/pt.gmobin68564 -> 68564 bytes
-rw-r--r--po/pt.po32
-rw-r--r--po/pt_BR.gmobin59505 -> 59505 bytes
-rw-r--r--po/pt_BR.po32
-rw-r--r--po/ro.gmobin19329 -> 19329 bytes
-rw-r--r--po/ro.po34
-rw-r--r--po/ru.gmobin88101 -> 88101 bytes
-rw-r--r--po/ru.po32
-rw-r--r--po/shadow.pot28
-rw-r--r--po/sk.gmobin45486 -> 45486 bytes
-rw-r--r--po/sk.po30
-rw-r--r--po/sq.gmobin1068 -> 1068 bytes
-rw-r--r--po/sq.po28
-rw-r--r--po/sv.gmobin56876 -> 56876 bytes
-rw-r--r--po/sv.po30
-rw-r--r--po/tl.gmobin20382 -> 20382 bytes
-rw-r--r--po/tl.po34
-rw-r--r--po/tr.gmobin22330 -> 22330 bytes
-rw-r--r--po/tr.po34
-rw-r--r--po/uk.gmobin24819 -> 24819 bytes
-rw-r--r--po/uk.po32
-rw-r--r--po/vi.gmobin57831 -> 57831 bytes
-rw-r--r--po/vi.po32
-rw-r--r--po/zh_CN.gmobin60594 -> 60594 bytes
-rw-r--r--po/zh_CN.po30
-rw-r--r--po/zh_TW.gmobin14002 -> 14002 bytes
-rw-r--r--po/zh_TW.po30
-rw-r--r--src/Makefile.in4
-rw-r--r--src/expiry.c2
-rw-r--r--src/gpasswd.c5
-rw-r--r--src/login.c11
-rw-r--r--src/newgidmap.c4
-rw-r--r--src/newuidmap.c4
-rw-r--r--src/su.c21
-rw-r--r--src/sulogin.c2
475 files changed, 7693 insertions, 5658 deletions
diff --git a/Makefile.in b/Makefile.in
index 865c04ee..2ccb0ae8 100644
--- a/Makefile.in
+++ b/Makefile.in
@@ -161,8 +161,8 @@ DIST_SUBDIRS = $(SUBDIRS)
am__DIST_COMMON = $(srcdir)/Makefile.in $(srcdir)/config.h.in \
$(srcdir)/shadow.spec.in $(top_srcdir)/man/po/Makefile.in \
ABOUT-NLS COPYING ChangeLog NEWS README TODO compile \
- config.guess config.rpath config.sub depcomp install-sh \
- ltmain.sh missing ylwrap
+ config.guess config.rpath config.sub install-sh ltmain.sh \
+ missing
DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST)
distdir = $(PACKAGE)-$(VERSION)
top_distdir = $(distdir)
diff --git a/config.guess b/config.guess
index 1f5c50c0..16592509 100755
--- a/config.guess
+++ b/config.guess
@@ -1,8 +1,8 @@
#! /bin/sh
# Attempt to guess a canonical system name.
-# Copyright 1992-2014 Free Software Foundation, Inc.
+# Copyright 1992-2015 Free Software Foundation, Inc.
-timestamp='2014-03-23'
+timestamp='2015-08-20'
# This file is free software; you can redistribute it and/or modify it
# under the terms of the GNU General Public License as published by
@@ -24,12 +24,12 @@ timestamp='2014-03-23'
# program. This Exception is an additional permission under section 7
# of the GNU General Public License, version 3 ("GPLv3").
#
-# Originally written by Per Bothner.
+# Originally written by Per Bothner; maintained since 2000 by Ben Elliston.
#
# You can get the latest version of this script from:
# http://git.savannah.gnu.org/gitweb/?p=config.git;a=blob_plain;f=config.guess;hb=HEAD
#
-# Please send patches with a ChangeLog entry to config-patches@gnu.org.
+# Please send patches to <config-patches@gnu.org>.
me=`echo "$0" | sed -e 's,.*/,,'`
@@ -50,7 +50,7 @@ version="\
GNU config.guess ($timestamp)
Originally written by Per Bothner.
-Copyright 1992-2014 Free Software Foundation, Inc.
+Copyright 1992-2015 Free Software Foundation, Inc.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE."
@@ -168,20 +168,27 @@ case "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" in
# Note: NetBSD doesn't particularly care about the vendor
# portion of the name. We always set it to "unknown".
sysctl="sysctl -n hw.machine_arch"
- UNAME_MACHINE_ARCH=`(/sbin/$sysctl 2>/dev/null || \
- /usr/sbin/$sysctl 2>/dev/null || echo unknown)`
+ UNAME_MACHINE_ARCH=`(uname -p 2>/dev/null || \
+ /sbin/$sysctl 2>/dev/null || \
+ /usr/sbin/$sysctl 2>/dev/null || \
+ echo unknown)`
case "${UNAME_MACHINE_ARCH}" in
armeb) machine=armeb-unknown ;;
arm*) machine=arm-unknown ;;
sh3el) machine=shl-unknown ;;
sh3eb) machine=sh-unknown ;;
sh5el) machine=sh5le-unknown ;;
+ earmv*)
+ arch=`echo ${UNAME_MACHINE_ARCH} | sed -e 's,^e\(armv[0-9]\).*$,\1,'`
+ endian=`echo ${UNAME_MACHINE_ARCH} | sed -ne 's,^.*\(eb\)$,\1,p'`
+ machine=${arch}${endian}-unknown
+ ;;
*) machine=${UNAME_MACHINE_ARCH}-unknown ;;
esac
# The Operating System including object format, if it has switched
# to ELF recently, or will in the future.
case "${UNAME_MACHINE_ARCH}" in
- arm*|i386|m68k|ns32k|sh3*|sparc|vax)
+ arm*|earm*|i386|m68k|ns32k|sh3*|sparc|vax)
eval $set_cc_for_build
if echo __ELF__ | $CC_FOR_BUILD -E - 2>/dev/null \
| grep -q __ELF__
@@ -197,6 +204,13 @@ case "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" in
os=netbsd
;;
esac
+ # Determine ABI tags.
+ case "${UNAME_MACHINE_ARCH}" in
+ earm*)
+ expr='s/^earmv[0-9]/-eabi/;s/eb$//'
+ abi=`echo ${UNAME_MACHINE_ARCH} | sed -e "$expr"`
+ ;;
+ esac
# The OS release
# Debian GNU/NetBSD machines have a different userland, and
# thus, need a distinct triplet. However, they do not need
@@ -207,13 +221,13 @@ case "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" in
release='-gnu'
;;
*)
- release=`echo ${UNAME_RELEASE}|sed -e 's/[-_].*/\./'`
+ release=`echo ${UNAME_RELEASE} | sed -e 's/[-_].*//' | cut -d. -f1,2`
;;
esac
# Since CPU_TYPE-MANUFACTURER-KERNEL-OPERATING_SYSTEM:
# contains redundant information, the shorter form:
# CPU_TYPE-MANUFACTURER-OPERATING_SYSTEM is used.
- echo "${machine}-${os}${release}"
+ echo "${machine}-${os}${release}${abi}"
exit ;;
*:Bitrig:*:*)
UNAME_MACHINE_ARCH=`arch | sed 's/Bitrig.//'`
@@ -235,6 +249,9 @@ case "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" in
*:MirBSD:*:*)
echo ${UNAME_MACHINE}-unknown-mirbsd${UNAME_RELEASE}
exit ;;
+ *:Sortix:*:*)
+ echo ${UNAME_MACHINE}-unknown-sortix
+ exit ;;
alpha:OSF1:*:*)
case $UNAME_RELEASE in
*4.0)
@@ -579,8 +596,9 @@ EOF
else
IBM_ARCH=powerpc
fi
- if [ -x /usr/bin/oslevel ] ; then
- IBM_REV=`/usr/bin/oslevel`
+ if [ -x /usr/bin/lslpp ] ; then
+ IBM_REV=`/usr/bin/lslpp -Lqc bos.rte.libc |
+ awk -F: '{ print $3 }' | sed s/[0-9]*$/0/`
else
IBM_REV=${UNAME_VERSION}.${UNAME_RELEASE}
fi
@@ -932,6 +950,9 @@ EOF
crisv32:Linux:*:*)
echo ${UNAME_MACHINE}-axis-linux-${LIBC}
exit ;;
+ e2k:Linux:*:*)
+ echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
+ exit ;;
frv:Linux:*:*)
echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
exit ;;
@@ -1020,7 +1041,7 @@ EOF
echo ${UNAME_MACHINE}-dec-linux-${LIBC}
exit ;;
x86_64:Linux:*:*)
- echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
+ echo ${UNAME_MACHINE}-pc-linux-${LIBC}
exit ;;
xtensa*:Linux:*:*)
echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
diff --git a/config.sub b/config.sub
index bba4efb8..1acc966a 100755
--- a/config.sub
+++ b/config.sub
@@ -1,8 +1,8 @@
#! /bin/sh
# Configuration validation subroutine script.
-# Copyright 1992-2014 Free Software Foundation, Inc.
+# Copyright 1992-2015 Free Software Foundation, Inc.
-timestamp='2014-09-11'
+timestamp='2015-08-20'
# This file is free software; you can redistribute it and/or modify it
# under the terms of the GNU General Public License as published by
@@ -25,7 +25,7 @@ timestamp='2014-09-11'
# of the GNU General Public License, version 3 ("GPLv3").
-# Please send patches with a ChangeLog entry to config-patches@gnu.org.
+# Please send patches to <config-patches@gnu.org>.
#
# Configuration subroutine to validate and canonicalize a configuration type.
# Supply the specified configuration type as an argument.
@@ -68,7 +68,7 @@ Report bugs and patches to <config-patches@gnu.org>."
version="\
GNU config.sub ($timestamp)
-Copyright 1992-2014 Free Software Foundation, Inc.
+Copyright 1992-2015 Free Software Foundation, Inc.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE."
@@ -117,7 +117,7 @@ maybe_os=`echo $1 | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\2/'`
case $maybe_os in
nto-qnx* | linux-gnu* | linux-android* | linux-dietlibc | linux-newlib* | \
linux-musl* | linux-uclibc* | uclinux-uclibc* | uclinux-gnu* | kfreebsd*-gnu* | \
- knetbsd*-gnu* | netbsd*-gnu* | \
+ knetbsd*-gnu* | netbsd*-gnu* | netbsd*-eabi* | \
kopensolaris*-gnu* | \
storm-chaos* | os2-emx* | rtmk-nova*)
os=-$maybe_os
@@ -255,12 +255,13 @@ case $basic_machine in
| arc | arceb \
| arm | arm[bl]e | arme[lb] | armv[2-8] | armv[3-8][lb] | armv7[arm] \
| avr | avr32 \
+ | ba \
| be32 | be64 \
| bfin \
| c4x | c8051 | clipper \
| d10v | d30v | dlx | dsp16xx \
- | epiphany \
- | fido | fr30 | frv \
+ | e2k | epiphany \
+ | fido | fr30 | frv | ft32 \
| h8300 | h8500 | hppa | hppa1.[01] | hppa2.0 | hppa2.0[nw] | hppa64 \
| hexagon \
| i370 | i860 | i960 | ia64 \
@@ -305,7 +306,7 @@ case $basic_machine in
| riscv32 | riscv64 \
| rl78 | rx \
| score \
- | sh | sh[1234] | sh[24]a | sh[24]aeb | sh[23]e | sh[34]eb | sheb | shbe | shle | sh[1234]le | sh3ele \
+ | sh | sh[1234] | sh[24]a | sh[24]aeb | sh[23]e | sh[234]eb | sheb | shbe | shle | sh[1234]le | sh3ele \
| sh64 | sh64le \
| sparc | sparc64 | sparc64b | sparc64v | sparc86x | sparclet | sparclite \
| sparcv8 | sparcv9 | sparcv9b | sparcv9v \
@@ -313,6 +314,7 @@ case $basic_machine in
| tahoe | tic4x | tic54x | tic55x | tic6x | tic80 | tron \
| ubicom32 \
| v850 | v850e | v850e1 | v850e2 | v850es | v850e2v3 \
+ | visium \
| we32k \
| x86 | xc16x | xstormy16 | xtensa \
| z8k | z80)
@@ -327,6 +329,9 @@ case $basic_machine in
c6x)
basic_machine=tic6x-unknown
;;
+ leon|leon[3-9])
+ basic_machine=sparc-$basic_machine
+ ;;
m6811 | m68hc11 | m6812 | m68hc12 | m68hcs12x | nvptx | picochip)
basic_machine=$basic_machine-unknown
os=-none
@@ -372,12 +377,13 @@ case $basic_machine in
| alphapca5[67]-* | alpha64pca5[67]-* | arc-* | arceb-* \
| arm-* | armbe-* | armle-* | armeb-* | armv*-* \
| avr-* | avr32-* \
+ | ba-* \
| be32-* | be64-* \
| bfin-* | bs2000-* \
| c[123]* | c30-* | [cjt]90-* | c4x-* \
| c8051-* | clipper-* | craynv-* | cydra-* \
| d10v-* | d30v-* | dlx-* \
- | elxsi-* \
+ | e2k-* | elxsi-* \
| f30[01]-* | f700-* | fido-* | fr30-* | frv-* | fx80-* \
| h8300-* | h8500-* \
| hppa-* | hppa1.[01]-* | hppa2.0-* | hppa2.0[nw]-* | hppa64-* \
@@ -424,12 +430,13 @@ case $basic_machine in
| pdp10-* | pdp11-* | pj-* | pjl-* | pn-* | power-* \
| powerpc-* | powerpc64-* | powerpc64le-* | powerpcle-* \
| pyramid-* \
+ | riscv32-* | riscv64-* \
| rl78-* | romp-* | rs6000-* | rx-* \
| sh-* | sh[1234]-* | sh[24]a-* | sh[24]aeb-* | sh[23]e-* | sh[34]eb-* | sheb-* | shbe-* \
| shle-* | sh[1234]le-* | sh3ele-* | sh64-* | sh64le-* \
| sparc-* | sparc64-* | sparc64b-* | sparc64v-* | sparc86x-* | sparclet-* \
| sparclite-* \
- | sparcv8-* | sparcv9-* | sparcv9b-* | sparcv9v-* | sv1-* | sx?-* \
+ | sparcv8-* | sparcv9-* | sparcv9b-* | sparcv9v-* | sv1-* | sx*-* \
| tahoe-* \
| tic30-* | tic4x-* | tic54x-* | tic55x-* | tic6x-* | tic80-* \
| tile*-* \
@@ -437,6 +444,7 @@ case $basic_machine in
| ubicom32-* \
| v850-* | v850e-* | v850e1-* | v850es-* | v850e2-* | v850e2v3-* \
| vax-* \
+ | visium-* \
| we32k-* \
| x86-* | x86_64-* | xc16x-* | xps100-* \
| xstormy16-* | xtensa*-* \
@@ -513,6 +521,9 @@ case $basic_machine in
basic_machine=i386-pc
os=-aros
;;
+ asmjs)
+ basic_machine=asmjs-unknown
+ ;;
aux)
basic_machine=m68k-apple
os=-aux
@@ -774,6 +785,9 @@ case $basic_machine in
basic_machine=m68k-isi
os=-sysv
;;
+ leon-*|leon[3-9]-*)
+ basic_machine=sparc-`echo $basic_machine | sed 's/-.*//'`
+ ;;
m68knommu)
basic_machine=m68k-unknown
os=-linux
@@ -1365,7 +1379,7 @@ case $os in
| -hpux* | -unos* | -osf* | -luna* | -dgux* | -auroraux* | -solaris* \
| -sym* | -kopensolaris* | -plan9* \
| -amigaos* | -amigados* | -msdos* | -newsos* | -unicos* | -aof* \
- | -aos* | -aros* \
+ | -aos* | -aros* | -cloudabi* | -sortix* \
| -nindy* | -vxsim* | -vxworks* | -ebmon* | -hms* | -mvs* \
| -clix* | -riscos* | -uniplus* | -iris* | -rtu* | -xenix* \
| -hiux* | -386bsd* | -knetbsd* | -mirbsd* | -netbsd* \
diff --git a/configure b/configure
index 799c1587..6705b501 100755
--- a/configure
+++ b/configure
@@ -3192,7 +3192,7 @@ fi
# Define the identity of the package.
PACKAGE=shadow
- VERSION=4.3
+ VERSION=4.4
cat >>confdefs.h <<_ACEOF
diff --git a/configure.ac b/configure.ac
index fb2435a5..b389838a 100644
--- a/configure.ac
+++ b/configure.ac
@@ -1,6 +1,6 @@
dnl Process this file with autoconf to produce a configure script.
AC_INIT
-AM_INIT_AUTOMAKE(shadow, 4.3)
+AM_INIT_AUTOMAKE(shadow, 4.4)
AC_CONFIG_HEADERS([config.h])
dnl Some hacks...
diff --git a/configure.in b/configure.in
deleted file mode 100644
index a55f125d..00000000
--- a/configure.in
+++ /dev/null
@@ -1,685 +0,0 @@
-dnl Process this file with autoconf to produce a configure script.
-AC_INIT
-AM_INIT_AUTOMAKE(shadow, 4.2.1)
-AC_CONFIG_HEADERS([config.h])
-
-dnl Some hacks...
-test "$prefix" = "NONE" && prefix="/usr"
-test "$prefix" = "/usr" && exec_prefix=""
-
-AC_GNU_SOURCE
-
-AM_DISABLE_SHARED
-AM_ENABLE_STATIC
-
-AM_MAINTAINER_MODE
-
-dnl Checks for programs.
-AC_PROG_CC
-AC_ISC_POSIX
-AC_PROG_LN_S
-AC_PROG_YACC
-AM_PROG_LIBTOOL
-
-dnl Checks for libraries.
-
-dnl Checks for header files.
-AC_HEADER_DIRENT
-AC_HEADER_STDC
-AC_HEADER_SYS_WAIT
-AC_HEADER_STDBOOL
-
-AC_CHECK_HEADERS(errno.h fcntl.h limits.h unistd.h sys/time.h utmp.h \
- utmpx.h termios.h termio.h sgtty.h sys/ioctl.h syslog.h paths.h \
- utime.h ulimit.h sys/resource.h gshadow.h lastlog.h \
- locale.h rpc/key_prot.h netdb.h acl/libacl.h attr/libattr.h \
- attr/error_context.h)
-
-dnl shadow now uses the libc's shadow implementation
-AC_CHECK_HEADER([shadow.h],,[AC_MSG_ERROR([You need a libc with shadow.h])])
-
-AC_CHECK_FUNCS(l64a fchmod fchown fsync futimes getgroups gethostname getspnam \
- gettimeofday getusershell getutent initgroups lchown lckpwdf lstat \
- lutimes memcpy memset setgroups sigaction strchr updwtmp updwtmpx innetgr \
- getpwnam_r getpwuid_r getgrnam_r getgrgid_r getspnam_r getaddrinfo \
- ruserok)
-AC_SYS_LARGEFILE
-
-dnl Checks for typedefs, structures, and compiler characteristics.
-AC_C_CONST
-AC_TYPE_UID_T
-AC_TYPE_OFF_T
-AC_TYPE_PID_T
-AC_TYPE_MODE_T
-AC_HEADER_STAT
-AC_CHECK_MEMBERS([struct stat.st_rdev])
-AC_CHECK_MEMBERS([struct stat.st_atim])
-AC_CHECK_MEMBERS([struct stat.st_atimensec])
-AC_CHECK_MEMBERS([struct stat.st_mtim])
-AC_CHECK_MEMBERS([struct stat.st_mtimensec])
-AC_HEADER_TIME
-AC_STRUCT_TM
-
-AC_CHECK_MEMBERS([struct utmp.ut_type,
- struct utmp.ut_id,
- struct utmp.ut_name,
- struct utmp.ut_user,
- struct utmp.ut_host,
- struct utmp.ut_syslen,
- struct utmp.ut_addr,
- struct utmp.ut_addr_v6,
- struct utmp.ut_time,
- struct utmp.ut_xtime,
- struct utmp.ut_tv],,,[[#include <utmp.h>]])
-dnl There are dependencies:
-dnl If UTMPX has to be used, the utmp structure shall have a ut_id field.
-if test "$ac_cv_header_utmpx_h" = "yes" &&
- test "$ac_cv_member_struct_utmp_ut_id" != "yes"; then
- AC_MSG_ERROR(Systems with UTMPX and no ut_id field in the utmp structure are not supported)
-fi
-
-AC_CHECK_MEMBERS([struct utmpx.ut_name,
- struct utmpx.ut_host,
- struct utmpx.ut_syslen,
- struct utmpx.ut_addr,
- struct utmpx.ut_addr_v6,
- struct utmpx.ut_time,
- struct utmpx.ut_xtime],,,[[#include <utmpx.h>]])
-
-if test "$ac_cv_header_lastlog_h" = "yes"; then
- AC_CACHE_CHECK(for ll_host in struct lastlog,
- ac_cv_struct_lastlog_ll_host,
- AC_COMPILE_IFELSE([AC_LANG_PROGRAM([#include <lastlog.h>],
- [struct lastlog ll; char *cp = ll.ll_host;]
- )],
- [ac_cv_struct_lastlog_ll_host=yes],
- [ac_cv_struct_lastlog_ll_host=no]
- )
- )
-
- if test "$ac_cv_struct_lastlog_ll_host" = "yes"; then
- AC_DEFINE(HAVE_LL_HOST, 1,
- [Define if struct lastlog has ll_host])
- fi
-fi
-
-dnl Checks for library functions.
-AC_TYPE_GETGROUPS
-AC_TYPE_SIGNAL
-AC_FUNC_UTIME_NULL
-AC_FUNC_STRFTIME
-AC_REPLACE_FUNCS(mkdir putgrent putpwent putspent rename rmdir)
-AC_REPLACE_FUNCS(sgetgrent sgetpwent sgetspent)
-AC_REPLACE_FUNCS(snprintf strcasecmp strdup strerror strstr)
-
-AC_CHECK_FUNC(setpgrp)
-
-if test "$ac_cv_header_shadow_h" = "yes"; then
- AC_CACHE_CHECK(for working shadow group support,
- ac_cv_libc_shadowgrp,
- AC_RUN_IFELSE([AC_LANG_SOURCE([
- #include <shadow.h>
- main()
- {
- struct sgrp *sg = sgetsgent("test:x::");
- /* NYS libc on Red Hat 3.0.3 has broken shadow group support */
- return !sg || !sg->sg_adm || !sg->sg_mem;
- }]
- )],
- [ac_cv_libc_shadowgrp=yes],
- [ac_cv_libc_shadowgrp=no],
- [ac_cv_libc_shadowgrp=no]
- )
- )
-
- if test "$ac_cv_libc_shadowgrp" = "yes"; then
- AC_DEFINE(HAVE_SHADOWGRP, 1, [Have working shadow group support in libc])
- fi
-fi
-
-AC_CACHE_CHECK([location of shared mail directory], shadow_cv_maildir,
-[for shadow_cv_maildir in /var/mail /var/spool/mail /usr/spool/mail /usr/mail none; do
- if test -d $shadow_cv_maildir; then
- break
- fi
-done])
-if test $shadow_cv_maildir != none; then
- AC_DEFINE_UNQUOTED(MAIL_SPOOL_DIR, "$shadow_cv_maildir",
- [Location of system mail spool directory.])
-fi
-
-AC_CACHE_CHECK([location of user mail file], shadow_cv_mailfile,
-[for shadow_cv_mailfile in Mailbox mailbox Mail mail .mail none; do
- if test -f $HOME/$shadow_cv_mailfile; then
- break
- fi
-done])
-if test $shadow_cv_mailfile != none; then
- AC_DEFINE_UNQUOTED(MAIL_SPOOL_FILE, "$shadow_cv_mailfile",
- [Name of user's mail spool file if stored in user's home directory.])
-fi
-
-AC_CACHE_CHECK([location of utmp], shadow_cv_utmpdir,
-[for shadow_cv_utmpdir in /var/run /var/adm /usr/adm /etc none; do
- if test -f $shadow_cv_utmpdir/utmp; then
- break
- fi
-done])
-if test "$shadow_cv_utmpdir" = "none"; then
- AC_MSG_WARN(utmp file not found)
-fi
-AC_DEFINE_UNQUOTED(_UTMP_FILE, "$shadow_cv_utmpdir/utmp",
- [Path for utmp file.])
-
-AC_CACHE_CHECK([location of faillog/lastlog/wtmp], shadow_cv_logdir,
-[for shadow_cv_logdir in /var/log /var/adm /usr/adm /etc; do
- if test -d $shadow_cv_logdir; then
- break
- fi
-done])
-AC_DEFINE_UNQUOTED(_WTMP_FILE, "$shadow_cv_logdir/wtmp",
- [Path for wtmp file.])
-AC_DEFINE_UNQUOTED(LASTLOG_FILE, "$shadow_cv_logdir/lastlog",
- [Path for lastlog file.])
-AC_DEFINE_UNQUOTED(FAILLOG_FILE, "$shadow_cv_logdir/faillog",
- [Path for faillog file.])
-
-AC_CACHE_CHECK([location of the passwd program], shadow_cv_passwd_dir,
-[if test -f /usr/bin/passwd; then
- shadow_cv_passwd_dir=/usr/bin
-else
- shadow_cv_passwd_dir=/bin
-fi])
-AC_DEFINE_UNQUOTED(PASSWD_PROGRAM, "$shadow_cv_passwd_dir/passwd",
- [Path to passwd program.])
-
-dnl XXX - quick hack, should disappear before anyone notices :).
-AC_DEFINE(USE_SYSLOG, 1, [Define to use syslog().])
-if test "$ac_cv_func_ruserok" = "yes"; then
- AC_DEFINE(RLOGIN, 1, [Define if login should support the -r flag for rlogind.])
- AC_DEFINE(RUSEROK, 0, [Define to the ruserok() "success" return value (0 or 1).])
-fi
-
-AC_ARG_ENABLE(shadowgrp,
- [AC_HELP_STRING([--enable-shadowgrp], [enable shadow group support @<:@default=yes@:>@])],
- [case "${enableval}" in
- yes) enable_shadowgrp="yes" ;;
- no) enable_shadowgrp="no" ;;
- *) AC_MSG_ERROR(bad value ${enableval} for --enable-shadowgrp) ;;
- esac],
- [enable_shadowgrp="yes"]
-)
-
-AC_ARG_ENABLE(man,
- [AC_HELP_STRING([--enable-man],
- [regenerate roff man pages from Docbook @<:@default=no@:>@])],
- [enable_man="${enableval}"],
- [enable_man="no"]
-)
-
-AC_ARG_ENABLE(account-tools-setuid,
- [AC_HELP_STRING([--enable-account-tools-setuid],
- [Install the user and group management tools setuid and authenticate the callers. This requires --with-pam.])],
- [case "${enableval}" in
- yes) enable_acct_tools_setuid="yes" ;;
- no) enable_acct_tools_setuid="no" ;;
- *) AC_MSG_ERROR(bad value ${enableval} for --enable-account-tools-setuid)
- ;;
- esac],
- [enable_acct_tools_setuid="maybe"]
-)
-
-AC_ARG_ENABLE(utmpx,
- [AC_HELP_STRING([--enable-utmpx],
- [enable loggin in utmpx / wtmpx @<:@default=no@:>@])],
- [case "${enableval}" in
- yes) enable_utmpx="yes" ;;
- no) enable_utmpx="no" ;;
- *) AC_MSG_ERROR(bad value ${enableval} for --enable-utmpx) ;;
- esac],
- [enable_utmpx="no"]
-)
-
-AC_ARG_ENABLE(subordinate-ids,
- [AC_HELP_STRING([--enable-subordinate-ids],
- [support subordinate ids @<:@default=yes@:>@])],
- [enable_subids="${enableval}"],
- [enable_subids="maybe"]
-)
-
-AC_ARG_WITH(audit,
- [AC_HELP_STRING([--with-audit], [use auditing support @<:@default=yes if found@:>@])],
- [with_audit=$withval], [with_audit=maybe])
-AC_ARG_WITH(libpam,
- [AC_HELP_STRING([--with-libpam], [use libpam for PAM support @<:@default=yes if found@:>@])],
- [with_libpam=$withval], [with_libpam=maybe])
-AC_ARG_WITH(selinux,
- [AC_HELP_STRING([--with-selinux], [use SELinux support @<:@default=yes if found@:>@])],
- [with_selinux=$withval], [with_selinux=maybe])
-AC_ARG_WITH(acl,
- [AC_HELP_STRING([--with-acl], [use ACL support @<:@default=yes if found@:>@])],
- [with_acl=$withval], [with_acl=maybe])
-AC_ARG_WITH(attr,
- [AC_HELP_STRING([--with-attr], [use Extended Attribute support @<:@default=yes if found@:>@])],
- [with_attr=$withval], [with_attr=maybe])
-AC_ARG_WITH(skey,
- [AC_HELP_STRING([--with-skey], [use S/Key support @<:@default=no@:>@])],
- [with_skey=$withval], [with_skey=no])
-AC_ARG_WITH(tcb,
- [AC_HELP_STRING([--with-tcb], [use tcb support (incomplete) @<:@default=yes if found@:>@])],
- [with_tcb=$withval], [with_tcb=maybe])
-AC_ARG_WITH(libcrack,
- [AC_HELP_STRING([--with-libcrack], [use libcrack @<:@default=no@:>@])],
- [with_libcrack=$withval], [with_libcrack=no])
-AC_ARG_WITH(sha-crypt,
- [AC_HELP_STRING([--with-sha-crypt], [allow the SHA256 and SHA512 password encryption algorithms @<:@default=yes@:>@])],
- [with_sha_crypt=$withval], [with_sha_crypt=yes])
-AC_ARG_WITH(nscd,
- [AC_HELP_STRING([--with-nscd], [enable support for nscd @<:@default=yes@:>@])],
- [with_nscd=$withval], [with_nscd=yes])
-AC_ARG_WITH(group-name-max-length,
- [AC_HELP_STRING([--with-group-name-max-length], [set max group name length @<:@default=16@:>@])],
- [with_group_name_max_length=$withval], [with_group_name_max_length=yes])
-
-if test "$with_group_name_max_length" = "no" ; then
- with_group_name_max_length=0
-elif test "$with_group_name_max_length" = "yes" ; then
- with_group_name_max_length=16
-fi
-AC_DEFINE_UNQUOTED(GROUP_NAME_MAX_LENGTH, $with_group_name_max_length, [max group name length])
-AC_SUBST(GROUP_NAME_MAX_LENGTH)
-GROUP_NAME_MAX_LENGTH="$with_group_name_max_length"
-
-AM_CONDITIONAL(USE_SHA_CRYPT, test "x$with_sha_crypt" = "xyes")
-if test "$with_sha_crypt" = "yes"; then
- AC_DEFINE(USE_SHA_CRYPT, 1, [Define to allow the SHA256 and SHA512 password encryption algorithms])
-fi
-
-if test "$with_nscd" = "yes"; then
- AC_CHECK_FUNC(posix_spawn,
- [AC_DEFINE(USE_NSCD, 1, [Define to support flushing of nscd caches])],
- [AC_MSG_ERROR([posix_spawn is needed for nscd support])])
-fi
-
-dnl Check for some functions in libc first, only if not found check for
-dnl other libraries. This should prevent linking libnsl if not really
-dnl needed (Linux glibc, Irix), but still link it if needed (Solaris).
-
-AC_SEARCH_LIBS(inet_ntoa, inet)
-AC_SEARCH_LIBS(socket, socket)
-AC_SEARCH_LIBS(gethostbyname, nsl)
-
-if test "$enable_shadowgrp" = "yes"; then
- AC_DEFINE(SHADOWGRP, 1, [Define to support the shadow group file.])
-fi
-AM_CONDITIONAL(SHADOWGRP, test "x$enable_shadowgrp" = "xyes")
-
-if test "$enable_man" = "yes"; then
- dnl
- dnl Check for xsltproc
- dnl
- AC_PATH_PROG([XSLTPROC], [xsltproc])
- if test -z "$XSLTPROC"; then
- enable_man=no
- fi
-
- dnl check for DocBook DTD and stylesheets in the local catalog.
- JH_CHECK_XML_CATALOG([-//OASIS//DTD DocBook XML V4.1.2//EN],
- [DocBook XML DTD V4.1.2], [], enable_man=no)
- JH_CHECK_XML_CATALOG([http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl],
- [DocBook XSL Stylesheets >= 1.70.1], [], enable_man=no)
-fi
-AM_CONDITIONAL(ENABLE_REGENERATE_MAN, test "x$enable_man" != "xno")
-
-if test "$enable_subids" != "no"; then
- dnl
- dnl FIXME: check if 32 bit UIDs/GIDs are supported by libc
- dnl
- AC_RUN_IFELSE([AC_LANG_SOURCE([
-#include <sys/types.h>
-int main(void) {
- uid_t u;
- gid_t g;
- return (sizeof u < 4) || (sizeof g < 4);
-}
- ])], [id32bit="yes"], [id32bit="no"])
-
- if test "x$id32bit" = "xyes"; then
- AC_DEFINE(ENABLE_SUBIDS, 1, [Define to support the subordinate IDs.])
- enable_subids="yes"
- else
- if test "x$enable_subids" = "xyes"; then
- AC_MSG_ERROR([Cannot enable support the subordinate IDs on systems where gid_t or uid_t has less than 32 bits])
- fi
- enable_subids="no"
- fi
-fi
-AM_CONDITIONAL(ENABLE_SUBIDS, test "x$enable_subids" != "xno")
-
-AC_SUBST(LIBCRYPT)
-AC_CHECK_LIB(crypt, crypt, [LIBCRYPT=-lcrypt],
- [AC_MSG_ERROR([crypt() not found])])
-
-AC_SUBST(LIBACL)
-if test "$with_acl" != "no"; then
- AC_CHECK_HEADERS(acl/libacl.h attr/error_context.h, [acl_header="yes"], [acl_header="no"])
- if test "$acl_header$with_acl" = "noyes" ; then
- AC_MSG_ERROR([acl/libacl.h or attr/error_context.h is missing])
- elif test "$acl_header" = "yes" ; then
- AC_CHECK_LIB(acl, perm_copy_file,
- [AC_CHECK_LIB(acl, perm_copy_fd,
- [acl_lib="yes"],
- [acl_lib="no"])],
- [acl_lib="no"])
- if test "$acl_lib$with_acl" = "noyes" ; then
- AC_MSG_ERROR([libacl not found])
- elif test "$acl_lib" = "no" ; then
- with_acl="no"
- else
- AC_DEFINE(WITH_ACL, 1,
- [Build shadow with ACL support])
- LIBACL="-lacl"
- with_acl="yes"
- fi
- else
- with_acl="no"
- fi
-fi
-
-AC_SUBST(LIBATTR)
-if test "$with_attr" != "no"; then
- AC_CHECK_HEADERS(attr/libattr.h attr/error_context.h, [attr_header="yes"], [attr_header="no"])
- if test "$attr_header$with_attr" = "noyes" ; then
- AC_MSG_ERROR([attr/libattr.h or attr/error_context.h is missing])
- elif test "$attr_header" = "yes" ; then
- AC_CHECK_LIB(attr, attr_copy_file,
- [AC_CHECK_LIB(attr, attr_copy_fd,
- [attr_lib="yes"],
- [attr_lib="no"])],
- [attr_lib="no"])
- if test "$attr_lib$with_attr" = "noyes" ; then
- AC_MSG_ERROR([libattr not found])
- elif test "$attr_lib" = "no" ; then
- with_attr="no"
- else
- AC_DEFINE(WITH_ATTR, 1,
- [Build shadow with Extended Attributes support])
- LIBATTR="-lattr"
- with_attr="yes"
- fi
- else
- with_attr="no"
- fi
-fi
-
-AC_SUBST(LIBAUDIT)
-if test "$with_audit" != "no"; then
- AC_CHECK_HEADER(libaudit.h, [audit_header="yes"], [audit_header="no"])
- if test "$audit_header$with_audit" = "noyes" ; then
- AC_MSG_ERROR([libaudit.h is missing])
- elif test "$audit_header" = "yes"; then
- AC_CHECK_DECL(AUDIT_ADD_USER,,[audit_header="no"],[#include <libaudit.h>])
- AC_CHECK_DECL(AUDIT_DEL_USER,,[audit_header="no"],[#include <libaudit.h>])
- AC_CHECK_DECL(AUDIT_ADD_GROUP,,[audit_header="no"],[#include <libaudit.h>])
- AC_CHECK_DECL(AUDIT_DEL_GROUP,,[audit_header="no"],[#include <libaudit.h>])
- if test "$audit_header$with_audit" = "noyes" ; then
- AC_MSG_ERROR([AUDIT_ADD_USER AUDIT_DEL_USER AUDIT_ADD_GROUP or AUDIT_DEL_GROUP missing from libaudit.h])
- fi
- fi
- if test "$audit_header" = "yes"; then
- AC_CHECK_LIB(audit, audit_log_acct_message,
- [audit_lib="yes"], [audit_lib="no"])
- if test "$audit_lib$with_audit" = "noyes" ; then
- AC_MSG_ERROR([libaudit not found])
- elif test "$audit_lib" = "no" ; then
- with_audit="no"
- else
- AC_DEFINE(WITH_AUDIT, 1,
- [Define if you want to enable Audit messages])
- LIBAUDIT="-laudit"
- with_audit="yes"
- fi
- else
- with_audit="no"
- fi
-fi
-
-AC_SUBST(LIBCRACK)
-if test "$with_libcrack" = "yes"; then
- echo "checking cracklib flavour, don't be surprised by the results"
- AC_CHECK_LIB(crack, FascistCheck,
- [LIBCRACK=-lcrack AC_DEFINE(HAVE_LIBCRACK, 1, [Defined if you have libcrack.])])
- AC_CHECK_LIB(crack, FascistHistory,
- AC_DEFINE(HAVE_LIBCRACK_HIST, 1, [Defined if you have the ts&szs cracklib.]))
- AC_CHECK_LIB(crack, FascistHistoryPw,
- AC_DEFINE(HAVE_LIBCRACK_PW, 1, [Defined if it includes *Pw functions.]))
-fi
-
-AC_SUBST(LIBSELINUX)
-AC_SUBST(LIBSEMANAGE)
-if test "$with_selinux" != "no"; then
- AC_CHECK_HEADERS(selinux/selinux.h, [selinux_header="yes"], [selinux_header="no"])
- if test "$selinux_header$with_selinux" = "noyes" ; then
- AC_MSG_ERROR([selinux/selinux.h is missing])
- fi
-
- AC_CHECK_HEADERS(semanage/semanage.h, [semanage_header="yes"], [semanage_header="no"])
- if test "$semanage_header$with_selinux" = "noyes" ; then
- AC_MSG_ERROR([semanage/semanage.h is missing])
- fi
-
- if test "$selinux_header$semanage_header" = "yesyes" ; then
- AC_CHECK_LIB(selinux, is_selinux_enabled, [selinux_lib="yes"], [selinux_lib="no"])
- if test "$selinux_lib$with_selinux" = "noyes" ; then
- AC_MSG_ERROR([libselinux not found])
- fi
-
- AC_CHECK_LIB(semanage, semanage_connect, [semanage_lib="yes"], [semanage_lib="no"])
- if test "$semanage_lib$with_selinux" = "noyes" ; then
- AC_MSG_ERROR([libsemanage not found])
- fi
-
- if test "$selinux_lib$semanage_lib" == "yesyes" ; then
- AC_DEFINE(WITH_SELINUX, 1,
- [Build shadow with SELinux support])
- LIBSELINUX="-lselinux"
- LIBSEMANAGE="-lsemanage"
- with_selinux="yes"
- else
- with_selinux="no"
- fi
- else
- with_selinux="no"
- fi
-fi
-
-AC_SUBST(LIBTCB)
-if test "$with_tcb" != "no"; then
- AC_CHECK_HEADERS(tcb.h, [tcb_header="yes"], [tcb_header="no"])
- if test "$tcb_header$with_tcb" = "noyes" ; then
- AC_MSG_ERROR([tcb.h is missing])
- elif test "$tcb_header" = "yes" ; then
- AC_CHECK_LIB(tcb, tcb_is_suspect, [tcb_lib="yes"], [tcb_lib="no"])
- if test "$tcb_lib$with_tcb" = "noyes" ; then
- AC_MSG_ERROR([libtcb not found])
- elif test "$tcb_lib" = "no" ; then
- with_tcb="no"
- else
- AC_DEFINE(WITH_TCB, 1, [Build shadow with tcb support (incomplete)])
- LIBTCB="-ltcb"
- with_tcb="yes"
- fi
- else
- with_tcb="no"
- fi
-fi
-AM_CONDITIONAL(WITH_TCB, test x$with_tcb = xyes)
-
-AC_SUBST(LIBPAM)
-if test "$with_libpam" != "no"; then
- AC_CHECK_LIB(pam, pam_start,
- [pam_lib="yes"], [pam_lib="no"])
- if test "$pam_lib$with_libpam" = "noyes" ; then
- AC_MSG_ERROR(libpam not found)
- fi
-
- LIBPAM="-lpam"
- pam_conv_function="no"
-
- AC_CHECK_LIB(pam, openpam_ttyconv,
- [pam_conv_function="openpam_ttyconv"],
- AC_CHECK_LIB(pam_misc, misc_conv,
- [pam_conv_function="misc_conv"; LIBPAM="$LIBPAM -lpam_misc"])
- )
-
- if test "$pam_conv_function$with_libpam" = "noyes" ; then
- AC_MSG_ERROR(PAM conversation function not found)
- fi
-
- pam_headers_found=no
- AC_CHECK_HEADERS( [security/openpam.h security/pam_misc.h],
- [ pam_headers_found=yes ; break ], [],
- [ #include <security/pam_appl.h> ] )
- if test "$pam_headers_found$with_libpam" = "noyes" ; then
- AC_MSG_ERROR(PAM headers not found)
- fi
-
-
- if test "$pam_lib$pam_headers_found" = "yesyes" -a "$pam_conv_function" != "no" ; then
- with_libpam="yes"
- else
- with_libpam="no"
- unset LIBPAM
- fi
-fi
-dnl Now with_libpam is either yes or no
-if test "$with_libpam" = "yes"; then
- AC_CHECK_DECLS([PAM_ESTABLISH_CRED,
- PAM_DELETE_CRED,
- PAM_NEW_AUTHTOK_REQD,
- PAM_DATA_SILENT],
- [], [], [#include <security/pam_appl.h>])
-
-
- save_libs=$LIBS
- LIBS="$LIBS $LIBPAM"
- # We do not use AC_CHECK_FUNCS to avoid duplicated definition with
- # Linux PAM.
- AC_CHECK_FUNC(pam_fail_delay, [AC_DEFINE(HAS_PAM_FAIL_DELAY, 1, [Define to 1 if you have the declaration of 'pam_fail_delay'])])
- LIBS=$save_libs
-
- AC_DEFINE(USE_PAM, 1, [Define to support Pluggable Authentication Modules])
- AC_DEFINE_UNQUOTED(SHADOW_PAM_CONVERSATION, [$pam_conv_function],[PAM converstation to use])
- AM_CONDITIONAL(USE_PAM, [true])
-
- AC_MSG_CHECKING(use login and su access checking if PAM not used)
- AC_MSG_RESULT(no)
-else
- AC_DEFINE(SU_ACCESS, 1, [Define to support /etc/suauth su access control.])
- AM_CONDITIONAL(USE_PAM, [false])
- AC_MSG_CHECKING(use login and su access checking if PAM not used)
- AC_MSG_RESULT(yes)
-fi
-
-if test "$enable_acct_tools_setuid" != "no"; then
- if test "$with_libpam" != "yes"; then
- if test "$enable_acct_tools_setuid" = "yes"; then
- AC_MSG_ERROR(PAM support is required for --enable-account-tools-setuid)
- else
- enable_acct_tools_setuid="no"
- fi
- else
- enable_acct_tools_setuid="yes"
- fi
- if test "$enable_acct_tools_setuid" = "yes"; then
- AC_DEFINE(ACCT_TOOLS_SETUID,
- 1,
- [Define if account management tools should be installed setuid and authenticate the callers])
- fi
-fi
-AM_CONDITIONAL(ACCT_TOOLS_SETUID, test "x$enable_acct_tools_setuid" = "xyes")
-
-AC_SUBST(LIBSKEY)
-AC_SUBST(LIBMD)
-if test "$with_skey" = "yes"; then
- AC_CHECK_LIB(md, MD5Init, [LIBMD=-lmd])
- AC_CHECK_LIB(skey, skeychallenge, [LIBSKEY=-lskey],
- [AC_MSG_ERROR([liskey missing. You can download S/Key source code from http://rsync1.it.gentoo.org/gentoo/distfiles/skey-1.1.5.tar.bz2])])
- AC_DEFINE(SKEY, 1, [Define to support S/Key logins.])
- AC_TRY_COMPILE([
- #include <stdio.h>
- #include <skey.h>
- ],[
- skeychallenge((void*)0, (void*)0, (void*)0, 0);
- ],[AC_DEFINE(SKEY_BSD_STYLE, 1, [Define to support newer BSD S/Key API])])
-fi
-
-if test "$enable_utmpx" = "yes"; then
- if test "$ac_cv_header_utmpx_h" != "yes"; then
- AC_MSG_ERROR([The utmpx.h header file is required for utmpx support.])
- fi
- AC_DEFINE(USE_UTMPX,
- 1,
- [Define if utmpx should be used])
-fi
-
-AC_DEFINE_UNQUOTED(SHELL, ["$SHELL"], [The default shell.])
-
-AM_GNU_GETTEXT_VERSION(0.16)
-AM_GNU_GETTEXT([external], [need-ngettext])
-AM_CONDITIONAL(USE_NLS, test "x$USE_NLS" = "xyes")
-
-AC_CONFIG_FILES([
- Makefile
- po/Makefile.in
- doc/Makefile
- man/Makefile
- man/config.xml
- man/po/Makefile
- man/cs/Makefile
- man/da/Makefile
- man/de/Makefile
- man/es/Makefile
- man/fi/Makefile
- man/fr/Makefile
- man/hu/Makefile
- man/id/Makefile
- man/it/Makefile
- man/ja/Makefile
- man/ko/Makefile
- man/pl/Makefile
- man/pt_BR/Makefile
- man/ru/Makefile
- man/sv/Makefile
- man/tr/Makefile
- man/zh_CN/Makefile
- man/zh_TW/Makefile
- libmisc/Makefile
- lib/Makefile
- src/Makefile
- contrib/Makefile
- etc/Makefile
- etc/pam.d/Makefile
- shadow.spec
-])
-AC_OUTPUT
-
-echo
-echo "shadow will be compiled with the following features:"
-echo
-echo " auditing support: $with_audit"
-echo " CrackLib support: $with_libcrack"
-echo " PAM support: $with_libpam"
-if test "$with_libpam" = "yes"; then
-echo " suid account management tools: $enable_acct_tools_setuid"
-fi
-echo " SELinux support: $with_selinux"
-echo " ACL support: $with_acl"
-echo " Extended Attributes support: $with_attr"
-echo " tcb support (incomplete): $with_tcb"
-echo " shadow group support: $enable_shadowgrp"
-echo " S/Key support: $with_skey"
-echo " SHA passwords encryption: $with_sha_crypt"
-echo " nscd support: $with_nscd"
-echo " subordinate IDs support: $enable_subids"
-echo
diff --git a/contrib/Makefile.in b/contrib/Makefile.in
index dcbd303e..8d2754c9 100644
--- a/contrib/Makefile.in
+++ b/contrib/Makefile.in
@@ -290,9 +290,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign contrib/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu contrib/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign contrib/Makefile
+ $(AUTOMAKE) --gnu contrib/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/debian/changelog b/debian/changelog
index cf00f0ac..d8b2eb91 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,23 +1,21 @@
-shadow (1:4.3-1) unstable; urgency=medium
-
- [ Serge Hallyn ]
- * Merge upstream 4.3 release
- * Dropped patches:
- - debian/patches/501_commonio_group_shadow: not sure about this one,
- are the cached db->st_mode etc what we want?
- - debian/patches/1000_configure_userns - upstream
- - debian/patches/1020_fix_user_busy_errors - upstream
- - debian/patches/1010_vietnamese_translation - needs a refresh and I'm
- not qualified; left the old version but unapplied
- * debian/control:
- - replace nekral with myself in Uploaders (Closes: #832380)
- - Update VCS fields to use https
- * Add three upstream security patches (which are not in the 4.3 release)
-
- [ Niels Thykier ]
- * debian/rules: explicitly set SHELL to /bin/sh
-
- -- Serge Hallyn <serge.hallyn@ubuntu.com> Fri, 05 Aug 2016 17:43:39 -0500
+shadow (1:4.4-1) unstable; urgency=medium
+
+ * Import new upstream
+ * Patch changes:
+ - Update 501_commonio_group_shadow to work with upstream changes
+ - Update 1010_vietnamese_translation
+ - Drop userns patches which are now all upstream
+
+ -- Serge Hallyn <serge.hallyn@ubuntu.com> Sun, 18 Sep 2016 22:14:43 -0500
+
+shadow (1:4.2-3.2) unstable; urgency=medium
+
+ * Non-maintainer upload.
+ * Use HTTPS in Vcs-Git.
+ * Stop using hardening-wrapper and instead use /usr/share/dpkg/buildflags.mk.
+ Closes: #836653
+
+ -- Mattia Rizzolo <mattia@debian.org> Sun, 18 Sep 2016 14:42:16 +0000
shadow (1:4.2-3.1) unstable; urgency=medium
diff --git a/debian/control b/debian/control
index cfb63549..810b499f 100644
--- a/debian/control
+++ b/debian/control
@@ -5,10 +5,9 @@ Maintainer: Shadow package maintainers <pkg-shadow-devel@lists.alioth.debian.org
Standards-Version: 3.9.5
Uploaders: Christian Perrier <bubulle@debian.org>, Serge Hallyn <serge@hallyn.com>
Build-Depends: dh-autoreconf, gettext, libpam0g-dev, debhelper (>= 6.0.7~), quilt, dpkg-dev (>= 1.13.5), xsltproc, docbook-xsl, docbook-xml, libxml2-utils, cdbs, libselinux1-dev [linux-any], libsemanage1-dev [linux-any], gnome-doc-utils (>= 0.4.3), bison, libaudit-dev [linux-any]
- ,hardening-wrapper
-Vcs-Git: git://anonscm.debian.org/git/pkg-shadow/shadow.git
-Vcs-Browser: https://anonscm.debian.org/gitweb/?p=pkg-shadow/shadow.git;a=summary
-Homepage: https://pkg-shadow.alioth.debian.org/
+Vcs-Git: https://anonscm.debian.org/git/pkg-shadow/shadow.git
+Vcs-Browser: https://anonscm.debian.org/git/pkg-shadow/shadow.git
+Homepage: http://pkg-shadow.alioth.debian.org/
Package: passwd
Architecture: any
diff --git a/debian/patches/0001-get_map_ranges-check-for-overflow.patch b/debian/patches/0001-get_map_ranges-check-for-overflow.patch
deleted file mode 100644
index 6f2bc91a..00000000
--- a/debian/patches/0001-get_map_ranges-check-for-overflow.patch
+++ /dev/null
@@ -1,37 +0,0 @@
-From 7f5a14817d304c4f9ac0aff864f27d95a8cc75ca Mon Sep 17 00:00:00 2001
-From: Serge Hallyn <serge@hallyn.com>
-Date: Sun, 31 Jul 2016 12:55:44 -0500
-Subject: [PATCH 1/3] get_map_ranges: check for overflow
-
-The kernel accepts u32 values, so make sure that userspace
-is not passing large values.
-
-Signed-off-by: Serge Hallyn <serge@hallyn.com>
----
- libmisc/idmapping.c | 10 ++++++++++
- 1 file changed, 10 insertions(+)
-
-diff --git a/libmisc/idmapping.c b/libmisc/idmapping.c
-index 0dce634..f105a41 100644
---- a/libmisc/idmapping.c
-+++ b/libmisc/idmapping.c
-@@ -83,6 +83,16 @@ struct map_range *get_map_ranges(int ranges, int argc, char **argv)
- free(mappings);
- return NULL;
- }
-+ if (mapping->upper > UINT_MAX ||
-+ mapping->lower > UINT_MAX ||
-+ mapping->count > UINT_MAX) {
-+ free(mappings);
-+ return NULL;
-+ }
-+ if (mapping->lower + mapping->count < mapping->lower) {
-+ free(mapping);
-+ return NULL;
-+ }
- }
- return mappings;
- }
---
-2.7.4
-
diff --git a/debian/patches/0002-Simplify-getulong.patch b/debian/patches/0002-Simplify-getulong.patch
deleted file mode 100644
index 05e6667b..00000000
--- a/debian/patches/0002-Simplify-getulong.patch
+++ /dev/null
@@ -1,46 +0,0 @@
-From 1d5a926cc2d6078d23a96222b1ef3e558724dad1 Mon Sep 17 00:00:00 2001
-From: Sebastian Krahmer <krahmer@suse.com>
-Date: Wed, 3 Aug 2016 11:51:07 -0500
-Subject: [PATCH 2/3] Simplify getulong
-
-Use strtoul to read an unsigned long, rather than reading
-a signed long long and casting it.
-
-https://bugzilla.suse.com/show_bug.cgi?id=979282
----
- lib/getulong.c | 9 +++------
- 1 file changed, 3 insertions(+), 6 deletions(-)
-
-diff --git a/lib/getulong.c b/lib/getulong.c
-index 61579ca..08d2c1a 100644
---- a/lib/getulong.c
-+++ b/lib/getulong.c
-@@ -44,22 +44,19 @@
- */
- int getulong (const char *numstr, /*@out@*/unsigned long int *result)
- {
-- long long int val;
-+ unsigned long int val;
- char *endptr;
-
- errno = 0;
-- val = strtoll (numstr, &endptr, 0);
-+ val = strtoul (numstr, &endptr, 0);
- if ( ('\0' == *numstr)
- || ('\0' != *endptr)
- || (ERANGE == errno)
-- /*@+ignoresigns@*/
-- || (val != (unsigned long int)val)
-- /*@=ignoresigns@*/
- ) {
- return 0;
- }
-
-- *result = (unsigned long int)val;
-+ *result = val;
- return 1;
- }
-
---
-2.7.4
-
diff --git a/debian/patches/0003-also-check-upper-for-wrap.patch b/debian/patches/0003-also-check-upper-for-wrap.patch
deleted file mode 100644
index 110d95af..00000000
--- a/debian/patches/0003-also-check-upper-for-wrap.patch
+++ /dev/null
@@ -1,23 +0,0 @@
-From 801935d7e54d0cc169b37fe00cad1ce84e77048b Mon Sep 17 00:00:00 2001
-From: Serge Hallyn <serge@hallyn.com>
-Date: Fri, 5 Aug 2016 17:16:48 -0500
-Subject: [PATCH 3/3] also check upper for wrap
-
----
- libmisc/idmapping.c | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-Index: shadow/libmisc/idmapping.c
-===================================================================
---- shadow.orig/libmisc/idmapping.c
-+++ shadow/libmisc/idmapping.c
-@@ -89,7 +89,8 @@ struct map_range *get_map_ranges(int ran
- free(mappings);
- return NULL;
- }
-- if (mapping->lower + mapping->count < mapping->lower) {
-+ if (mapping->lower + mapping->count < mapping->lower ||
-+ mapping->upper + mapping->count < mapping->upper) {
- free(mapping);
- return NULL;
- }
diff --git a/debian/patches/008_login_log_failure_in_FTMP b/debian/patches/008_login_log_failure_in_FTMP
index d97137a9..3f62ba41 100644
--- a/debian/patches/008_login_log_failure_in_FTMP
+++ b/debian/patches/008_login_log_failure_in_FTMP
@@ -4,11 +4,11 @@ Notes:
* I'm not sure login should add an entry in the FTMP file when PAM is used.
(but nothing in /etc/login.defs indicates that the failure is not logged)
-Index: shadow-4.3/src/login.c
+Index: shadow-4.4/src/login.c
===================================================================
---- shadow-4.3.orig/src/login.c
-+++ shadow-4.3/src/login.c
-@@ -831,6 +831,24 @@ int main (int argc, char **argv)
+--- shadow-4.4.orig/src/login.c
++++ shadow-4.4/src/login.c
+@@ -834,6 +834,24 @@ int main (int argc, char **argv)
(void) puts ("");
(void) puts (_("Login incorrect"));
@@ -33,10 +33,10 @@ Index: shadow-4.3/src/login.c
if (failcount >= retries) {
SYSLOG ((LOG_NOTICE,
"TOO MANY LOGIN TRIES (%u)%s FOR '%s'",
-Index: shadow-4.3/lib/getdef.c
+Index: shadow-4.4/lib/getdef.c
===================================================================
---- shadow-4.3.orig/lib/getdef.c
-+++ shadow-4.3/lib/getdef.c
+--- shadow-4.4.orig/lib/getdef.c
++++ shadow-4.4/lib/getdef.c
@@ -57,7 +57,6 @@ struct itemdef {
{"ENVIRON_FILE", NULL}, \
{"ENV_TZ", NULL}, \
diff --git a/debian/patches/1000_configure_userns b/debian/patches/1000_configure_userns
new file mode 100644
index 00000000..9a59c175
--- /dev/null
+++ b/debian/patches/1000_configure_userns
@@ -0,0 +1,15 @@
+Index: git/src/newusers.c
+===================================================================
+--- git.orig/src/newusers.c
++++ git/src/newusers.c
+@@ -988,8 +988,8 @@
+ is_shadow_grp = sgr_file_present ();
+ #endif
+ #ifdef ENABLE_SUBIDS
+- is_sub_uid = sub_uid_file_present ();
+- is_sub_gid = sub_gid_file_present ();
++ is_sub_uid = sub_uid_file_present () && !rflg;
++ is_sub_gid = sub_gid_file_present () && !rflg;
+ #endif /* ENABLE_SUBIDS */
+
+ open_files ();
diff --git a/debian/patches/1010_vietnamese_translation b/debian/patches/1010_vietnamese_translation
index f3331d33..4c057bab 100644
--- a/debian/patches/1010_vietnamese_translation
+++ b/debian/patches/1010_vietnamese_translation
@@ -1,30 +1,37 @@
-Index: git/po/vi.po
+Index: shadow-4.4/po/vi.po
===================================================================
---- git.orig/po/vi.po
-+++ git/po/vi.po
-@@ -1,15 +1,17 @@
+--- shadow-4.4.orig/po/vi.po
++++ shadow-4.4/po/vi.po
+@@ -1,54 +1,56 @@
# Vietnamese translation for Shadow.
-# Copyright © 2009 Free Software Foundation, Inc.
+# Bản dịch tiếng Việt dành cho shadow.
-+# Copyright © 2014 Free Software Foundation, Inc.
++# Copyright © 2015 Free Software Foundation, Inc.
# Clytie Siddall <clytie@riverland.net.au>, 2005-2008.
-+# Trần Ngọc Quân <vnwildman@gmail.com>, 2014.
++# Trần Ngọc Quân <vnwildman@gmail.com>, 2014, 2015, 2016.
#
msgid ""
msgstr ""
- "Project-Id-Version: shadow\n"
+-"Project-Id-Version: shadow\n"
++"Project-Id-Version: shadow master\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
- "POT-Creation-Date: 2012-05-20 19:52+0200\n"
+-"POT-Creation-Date: 2016-09-18 21:41-0500\n"
-"PO-Revision-Date: 2012-01-08 18:13+0100\n"
-"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n"
-"Language-Team: Vietnamese <vi-VN@googlegroups.com>\n"
-+"PO-Revision-Date: 2014-04-11 15:01+0700\n"
++"POT-Creation-Date: 2016-09-18 14:03-0500\n"
++"PO-Revision-Date: 2016-10-04 07:07+0700\n"
+"Last-Translator: Trần Ngọc Quân <vnwildman@gmail.com>\n"
+"Language-Team: Vietnamese <debian-l10n-vietnamese@lists.debian.org>\n"
"Language: vi\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
-@@ -21,34 +23,34 @@
+ "Content-Transfer-Encoding: 8bit\n"
+ "Plural-Forms: nplurals=1; plural=0;\n"
+-"X-Generator: LocFactoryEditor 1.8\n"
++"X-Generator: Gtranslator 2.91.7\n"
+
+ #, c-format
msgid ""
"Multiple entries named '%s' in %s. Please fix this with pwck or grpck.\n"
msgstr ""
@@ -35,7 +42,7 @@ Index: git/po/vi.po
#, c-format
msgid "crypt method not supported by libcrypt? (%s)\n"
-msgstr "Phương pháp mã hoá không được libcrypt hỗ trợ ? (%s)\n"
-+msgstr "Phương pháp mã hoá không được thư viện libcrypt hỗ trợ? (%s)\n"
++msgstr "Phương pháp mã hóa không được thư viện libcrypt hỗ trợ? (%s)\n"
#, c-format
msgid "configuration error - cannot parse %s value: '%s'"
@@ -66,7 +73,7 @@ Index: git/po/vi.po
#, c-format
msgid "%s's Password: "
-@@ -56,212 +58,198 @@
+@@ -56,212 +58,198 @@ msgstr "Mật khẩu của %s: "
#, c-format
msgid "[libsemanage]: %s\n"
@@ -348,9 +355,12 @@ Index: git/po/vi.po
msgid " Choose a new password."
msgstr " Hãy chọn mật khẩu mới."
-@@ -291,13 +279,12 @@
+@@ -289,15 +277,14 @@ msgstr ""
+
+ #, c-format
msgid "%s: failed to unlock %s\n"
- msgstr "%s: lỗi mở khoá %s\n"
+-msgstr "%s: lỗi mở khoá %s\n"
++msgstr "%s: gặp lỗi khi mở khóa %s\n"
-#, fuzzy, c-format
-#| msgid "%s: %s\n"
@@ -365,7 +375,7 @@ Index: git/po/vi.po
msgid "Environment overflow\n"
msgstr "Tràn môi trường\n"
-@@ -319,18 +306,19 @@
+@@ -319,18 +306,19 @@ msgstr[0] ""
#, c-format
msgid "%s: Invalid configuration: GID_MIN (%lu), GID_MAX (%lu)\n"
@@ -389,7 +399,7 @@ Index: git/po/vi.po
#, c-format
msgid "%s: Can't get unique system GID (no more available GIDs)\n"
-@@ -343,13 +331,15 @@
+@@ -343,13 +331,15 @@ msgstr "%s: Không thể lấy GID duy n
#, c-format
msgid "%s: Invalid configuration: UID_MIN (%lu), UID_MAX (%lu)\n"
@@ -406,7 +416,7 @@ Index: git/po/vi.po
#, c-format
msgid "%s: Can't get unique system UID (no more available UIDs)\n"
-@@ -379,7 +369,7 @@
+@@ -379,7 +369,7 @@ msgid "a palindrome"
msgstr "từ đọc xuôi ngược đều giống như nhau"
msgid "case changes only"
@@ -415,7 +425,7 @@ Index: git/po/vi.po
msgid "too similar"
msgstr "quá tương tự"
-@@ -403,10 +393,10 @@
+@@ -403,10 +393,10 @@ msgstr "passwd: pam_start() (mật khẩ
#, c-format
msgid "passwd: %s\n"
@@ -428,7 +438,7 @@ Index: git/po/vi.po
msgid "passwd: password updated successfully\n"
msgstr "passwd: mật khẩu đã được cập nhật\n"
-@@ -417,45 +407,42 @@
+@@ -417,50 +407,46 @@ msgstr "Mật khẩu không đúng cho %
#, c-format
msgid "%s: multiple --root options\n"
@@ -462,6 +472,13 @@ Index: git/po/vi.po
-#, fuzzy, c-format
-#| msgid "%s: cannot create directory %s\n"
+#, c-format
+ msgid "%s: cannot chdir to chroot directory %s: %s\n"
+-msgstr "%s: không thể tạo thư mục %s\n"
++msgstr "%s: không thể chuyển sang thư mục chroot %s: %s\n"
+
+-#, fuzzy, c-format
+-#| msgid "%s: cannot create directory %s\n"
++#, c-format
msgid "%s: unable to chroot to directory %s: %s\n"
-msgstr "%s: không thể tạo thư mục %s\n"
+msgstr "%s: không thể thay đổi thư mục gốc thành %s: %s\n"
@@ -472,7 +489,7 @@ Index: git/po/vi.po
"Defaulting to DES.\n"
msgstr ""
-"Phương pháp mã hoá (ENCRYPT_METHOD) không hợp lệ: « %s »\n"
-+"Phương pháp mã hoá (ENCRYPT_METHOD) không hợp lệ: “%s”\n"
++"Phương pháp mã hóa (ENCRYPT_METHOD) không hợp lệ: “%s”\n"
"nên hoàn nguyên về giá trị mặc định: DES.\n"
#, c-format
@@ -486,7 +503,7 @@ Index: git/po/vi.po
#, c-format
msgid "Cannot execute %s"
-@@ -463,11 +450,11 @@
+@@ -468,11 +454,11 @@ msgstr "Không thể thực hiện %s"
#, c-format
msgid "Invalid root directory '%s'\n"
@@ -500,16 +517,31 @@ Index: git/po/vi.po
msgid "Unable to determine your tty name."
msgstr "Không thể quyết định tên TTY của bạn."
-@@ -481,7 +468,7 @@
+@@ -486,9 +472,9 @@ msgid ""
"\n"
"Options:\n"
msgstr ""
-"Sử dụng: %s [tuỳ_chọn ...] [ĐĂNG_NHẬP]\n"
+"Cách dùng: %s [các_tuỳ_chọn] ĐĂNG_NHẬP\n"
"\n"
- "Tuỳ chọn:\n"
+-"Tuỳ chọn:\n"
++"Tùy chọn:\n"
-@@ -529,12 +516,12 @@
+ msgid ""
+ " -d, --lastday LAST_DAY set date of last password change to "
+@@ -523,8 +509,9 @@ msgid ""
+ " -m, --mindays MIN_DAYS set minimum number of days before password\n"
+ " change to MIN_DAYS\n"
+ msgstr ""
+-" -m, --mindays SỐ đặt thành số này số tối thiểu các ngày trước "
+-"khi thay đổi mật khẩu\n"
++" -m, --mindays SỐ đặt thành số này số tối thiểu các ngày "
++"trước\n"
++" khi thay đổi mật khẩu\n"
+
+ msgid ""
+ " -M, --maxdays MAX_DAYS set maximim number of days before password\n"
+@@ -534,12 +521,12 @@ msgstr ""
"khi thay đổi mật khẩu\n"
msgid " -R, --root CHROOT_DIR directory to chroot into\n"
@@ -524,7 +556,7 @@ Index: git/po/vi.po
"về hết hạn dùng\n"
msgid "Enter the new value, or press ENTER for the default"
-@@ -574,7 +561,7 @@
+@@ -579,7 +566,7 @@ msgid "Password inactive\t\t\t\t\t: "
msgstr "Mật khẩu không hoạt động\t\t\t\t\t: "
msgid "Account expires\t\t\t\t\t\t: "
@@ -533,7 +565,7 @@ Index: git/po/vi.po
#, c-format
msgid "Minimum number of days between password change\t\t: %ld\n"
-@@ -590,15 +577,15 @@
+@@ -595,15 +582,15 @@ msgstr "Số ngày cảnh báo trước
#, c-format
msgid "%s: invalid date '%s'\n"
@@ -552,7 +584,7 @@ Index: git/po/vi.po
#, c-format
msgid "%s: Permission denied.\n"
-@@ -606,12 +593,11 @@
+@@ -611,16 +598,15 @@ msgstr "%s: không đủ quyền.\n"
#, c-format
msgid "%s: Cannot determine your user name.\n"
@@ -568,7 +600,12 @@ Index: git/po/vi.po
#, c-format
msgid "%s: cannot lock %s; try again later.\n"
-@@ -627,15 +613,15 @@
+-msgstr "%s: Không thể khoá %s; hãy thử lại sau.\n"
++msgstr "%s: Không thể khóa %s; hãy thử lại sau.\n"
+
+ #, c-format
+ msgid "%s: cannot open %s\n"
+@@ -632,15 +618,15 @@ msgstr "%s: gặp lỗi trong khi ghi th
#, c-format
msgid "%s: failed to prepare the new %s entry '%s'\n"
@@ -587,7 +624,7 @@ Index: git/po/vi.po
#, c-format
msgid "Changing the aging information for %s\n"
-@@ -645,47 +631,45 @@
+@@ -650,50 +636,48 @@ msgstr "Đang thay đổi thông tin v
msgid "%s: error changing fields\n"
msgstr "%s: gặp lỗi khi thay đổi trường\n"
@@ -603,9 +640,10 @@ Index: git/po/vi.po
"Options:\n"
msgstr ""
-"Sử dụng: %s [tuỳ_chọn ...]\n"
-+"Cách dùng: %s [tuỳ_chọn ...] [ĐĂNG_NHẬP]\n"
++"Cách dùng: %s [tuỳ_chọn …] [ĐĂNG_NHẬP]\n"
"\n"
- "Tuỳ chọn:\n"
+-"Tuỳ chọn:\n"
++"Tùy chọn:\n"
msgid " -f, --full-name FULL_NAME change user's full name\n"
-msgstr ""
@@ -644,8 +682,12 @@ Index: git/po/vi.po
+msgstr "Số phòng"
msgid "Work Phone"
- msgstr "Điện thoại chỗ làm"
-@@ -697,51 +681,51 @@
+-msgstr "Điện thoại chỗ làm"
++msgstr "Điện thoại nơi làm việc"
+
+ msgid "Home Phone"
+ msgstr "Điện thoại ở nhà"
+@@ -702,51 +686,51 @@ msgid "Other"
msgstr "Khác"
msgid "Cannot change ID to root.\n"
@@ -709,14 +751,15 @@ Index: git/po/vi.po
#, c-format
msgid "Changing the user information for %s\n"
-@@ -757,14 +741,13 @@
+@@ -762,14 +746,13 @@ msgid ""
"\n"
"Options:\n"
msgstr ""
-"Sử dụng: %s [tuỳ_chọn ...]\n"
-+"Cách dùng: %s [tuỳ_chọn ...]\n"
++"Cách dùng: %s [tuỳ_chọn …]\n"
"\n"
- "Tuỳ chọn:\n"
+-"Tuỳ chọn:\n"
++"Tùy chọn:\n"
-#, fuzzy, c-format
-#| msgid " -c, --crypt-method the crypt method (one of %s)\n"
@@ -727,7 +770,24 @@ Index: git/po/vi.po
msgid " -e, --encrypted supplied passwords are encrypted\n"
msgstr ""
-@@ -789,11 +772,11 @@
+@@ -779,14 +762,14 @@ msgid ""
+ " -m, --md5 encrypt the clear text password using\n"
+ " the MD5 algorithm\n"
+ msgstr ""
+-" -m, --md5 mật mã hoá mật khẩu chữ thô, dùng thuật toán "
++" -m, --md5 mật mã hóa mật khẩu chữ thô, dùng thuật toán "
+ "MD5\n"
+
+ msgid ""
+ " -s, --sha-rounds number of SHA rounds for the SHA*\n"
+ " crypt algorithms\n"
+ msgstr ""
+-" -s, --sha-rounds số vòng SHA cho thuật toán mã hoá SHA*\n"
++" -s, --sha-rounds số vòng SHA cho thuật toán mã hóa SHA*\n"
+
+ #, c-format
+ msgid "%s: %s flag is only allowed with the %s flag\n"
+@@ -794,11 +777,11 @@ msgstr "%s: cho phép cờ %s chỉ cùn
#, c-format
msgid "%s: the -c, -e, and -m flags are exclusive\n"
@@ -737,11 +797,20 @@ Index: git/po/vi.po
#, c-format
msgid "%s: unsupported crypt method: %s\n"
-msgstr "%s: phương pháp mã hoá không được hỗ trợ : %s\n"
-+msgstr "%s: phương pháp mã hoá không được hỗ trợ: %s\n"
++msgstr "%s: phương pháp mã hóa không được hỗ trợ: %s\n"
#, c-format
msgid "%s: line %d: line too long\n"
-@@ -805,11 +788,11 @@
+@@ -808,18 +791,17 @@ msgstr "%s: dòng %d: dòng quá dài\n"
+ msgid "%s: line %d: missing new password\n"
+ msgstr "%s: dòng %d: thiếu mật khẩu mới\n"
+
+-#, fuzzy, c-format
+-#| msgid "%s: failed to remove %s\n"
++#, c-format
+ msgid "%s: failed to crypt password with salt '%s': %s\n"
+-msgstr "%s: không gỡ bỏ được %s\n"
++msgstr "%s: gặp lỗi khi mã hóa mật khẩu với muối “%s”: %s\n"
#, c-format
msgid "%s: line %d: group '%s' does not exist\n"
@@ -755,7 +824,7 @@ Index: git/po/vi.po
#, c-format
msgid "%s: error detected, changes ignored\n"
-@@ -821,51 +804,51 @@
+@@ -831,51 +813,51 @@ msgstr "%s: (dòng %d, người dùng %s
#, c-format
msgid "%s: line %d: user '%s' does not exist\n"
@@ -823,7 +892,16 @@ Index: git/po/vi.po
#, c-format
msgid "%s: options %s and %s conflict\n"
-@@ -913,20 +896,20 @@
+@@ -894,7 +876,7 @@ msgid ""
+ " -l, --lock-secs SEC after failed login lock account for SEC "
+ "seconds\n"
+ msgstr ""
+-" -l, --lock-secs GIÂY sau khi không đăng nhập được thì khoá tài "
++" -l, --lock-secs GIÂY sau khi không đăng nhập được thì khóa tài "
+ "khoản trong vòng số GIÂY này\n"
+
+ msgid ""
+@@ -923,20 +905,20 @@ msgstr ""
"đếm\n"
" lần không đăng nhập được và các giới hạn như "
"thế\n"
@@ -849,7 +927,7 @@ Index: git/po/vi.po
#, c-format
msgid " [%lds lock]"
-@@ -934,11 +917,11 @@
+@@ -944,28 +926,27 @@ msgstr " [%lds khóa]"
#, c-format
msgid "%s: Failed to reset fail count for UID %lu\n"
@@ -863,7 +941,15 @@ Index: git/po/vi.po
#, c-format
msgid "%s: Failed to set locktime for UID %lu\n"
-@@ -952,10 +935,9 @@
+-msgstr "%s: không đặt được thời gian khoá cho UID %lu\n"
++msgstr "%s: Gặp lỗi khi đặt thời gian khóa cho UID %lu\n"
+
+ #, c-format
+ msgid "%s: Unknown user or range: %s\n"
+-msgstr "%s: không nhận ra người dùng hay phạm vi: %s\n"
++msgstr "%s: Không nhận ra người dùng hay phạm vi: %s\n"
+
+ #, c-format
msgid "%s: Cannot get the size of %s: %s\n"
msgstr "%s: Không thể lấy kích cỡ của %s: %s\n"
@@ -876,16 +962,19 @@ Index: git/po/vi.po
#, c-format
msgid ""
-@@ -963,7 +945,7 @@
+@@ -973,9 +954,9 @@ msgid ""
"\n"
"Options:\n"
msgstr ""
-"Sử dụng: %s [tuỳ_chọn] NHÓM\n"
+"Cách dùng: %s [tuỳ_chọn] NHÓM\n"
"\n"
- "Tuỳ chọn:\n"
+-"Tuỳ chọn:\n"
++"Tùy chọn:\n"
-@@ -974,7 +956,7 @@
+ msgid " -a, --add USER add USER to GROUP\n"
+ msgstr " -a, --add NGƯỜI_DÙNG thêm người dùng này vào NHÓM\n"
+@@ -984,7 +965,7 @@ msgid " -d, --delete USER r
msgstr " -d, --delete NGƯỜI_DÙNG gỡ bỏ người dùng này khỏi NHÓM\n"
msgid " -Q, --root CHROOT_DIR directory to chroot into\n"
@@ -894,15 +983,28 @@ Index: git/po/vi.po
msgid " -r, --remove-password remove the GROUP's password\n"
msgstr " -r, --remove-password gỡ bỏ mật khẩu của NHÓM\n"
-@@ -997,18 +979,18 @@
+@@ -997,28 +978,28 @@ msgstr ""
+
+ msgid " -M, --members USER,... set the list of members of GROUP\n"
+ msgstr ""
+-" -M, --members NGƯỜI_DÙNG,... đặt danh sách các thành viên của NHÓM\n"
++" -M, --members NGƯỜI_DÙNG,… đặt danh sách các thành viên của NHÓM\n"
+
+ msgid ""
+ " -A, --administrators ADMIN,...\n"
+ " set the list of administrators for GROUP\n"
+ msgstr ""
+-" -A, --administrators QUẢN_TRỊ,...\n"
++" -A, --administrators QUẢN_TRỊ,…\n"
" đặt danh sách các quản trị cho NHÓM\n"
msgid "Except for the -A and -M options, the options cannot be combined.\n"
-msgstr "Trừ hai tuỳ chọn « -A » và « -M », không thể tổ hợp các tuỳ chọn.\n"
-+msgstr "Trừ hai tuỳ chọn “-A” và “-M”, không thể tổ hợp các tuỳ chọn.\n"
++msgstr "Trừ hai tùy chọn “-A” và “-M”, không thể tổ hợp các tùy chọn.\n"
msgid "The options cannot be combined.\n"
- msgstr "Không thể tổ hợp các tuỳ chọn.\n"
+-msgstr "Không thể tổ hợp các tuỳ chọn.\n"
++msgstr "Không thể tổ hợp các tùy chọn.\n"
#, c-format
msgid "%s: shadow group passwords required for -A\n"
@@ -916,7 +1018,7 @@ Index: git/po/vi.po
#, c-format
msgid "%s: failure while closing read-only %s\n"
-@@ -1025,11 +1007,11 @@
+@@ -1035,11 +1016,11 @@ msgid "Re-enter new password: "
msgstr "Nhập lại mật khẩu mới: "
msgid "They don't match; try again"
@@ -930,7 +1032,7 @@ Index: git/po/vi.po
#, c-format
msgid "Adding user %s to group %s\n"
-@@ -1041,7 +1023,7 @@
+@@ -1051,7 +1032,7 @@ msgstr "Đang gỡ bỏ người dùng %
#, c-format
msgid "%s: user '%s' is not a member of '%s'\n"
@@ -939,16 +1041,18 @@ Index: git/po/vi.po
#, c-format
msgid "%s: Not a tty\n"
-@@ -1053,7 +1035,7 @@
+@@ -1063,25 +1044,25 @@ msgid ""
"\n"
"Options:\n"
msgstr ""
-"Sử dụng: %s [tuỳ_chọn ...] NHÓM\n"
-+"Cách dùng: %s [tuỳ_chọn ...] NHÓM\n"
++"Cách dùng: %s [tuỳ_chọn …] NHÓM\n"
"\n"
- "Tuỳ chọn:\n"
+-"Tuỳ chọn:\n"
++"Tùy chọn:\n"
-@@ -1062,16 +1044,16 @@
+ msgid ""
+ " -f, --force exit successfully if the group already "
"exists,\n"
" and cancel -g if the GID is already used\n"
msgstr ""
@@ -964,12 +1068,12 @@ Index: git/po/vi.po
msgstr ""
-" -K, --key KHOÁ=GIÁ_TRỊ ghi đè lên các giá trị mặc định « /etc/login."
-"defs »\n"
-+" -K, --key KHOÁ=GIÁ_TRỊ ghi đè lên các giá trị mặc định “/etc/login."
++" -K, --key KHÓA=GIÁ_TRỊ ghi đè lên các giá trị mặc định “/etc/login."
+"defs”\n"
msgid ""
" -o, --non-unique allow to create groups with duplicate\n"
-@@ -1091,44 +1073,43 @@
+@@ -1101,53 +1082,50 @@ msgstr " -r, --system
#, c-format
msgid "%s: '%s' is not a valid group name\n"
@@ -1003,6 +1107,17 @@ Index: git/po/vi.po
-msgstr "%s: không thể quyết định tên người dùng của bạn.\n"
+msgstr "%s: Không thể cài đặt dịch vụ dọn dẹp.\n"
+-#, fuzzy
+-#| msgid ""
+-#| " -r, --reset reset the counters of login failures\n"
+ msgid ""
+ " -f, --force delete group even if it is the primary group "
+ "of a user\n"
+ msgstr ""
+-" -r, --reset đặt lại các bộ đếm lần không đăng nhập được\n"
++" -f, --force xóa nhóm ngay cả khi nó là nhóm chính của "
++"người dùng\n"
+
#, c-format
msgid "%s: cannot remove entry '%s' from %s\n"
-msgstr "%s: không thể gỡ bỏ mục nhập « %s » khỏi %s\n"
@@ -1025,7 +1140,7 @@ Index: git/po/vi.po
#, c-format
msgid "%s: %s is the NIS master\n"
-@@ -1136,11 +1117,11 @@
+@@ -1155,11 +1133,11 @@ msgstr "%s: %s là NIS chủ\n"
#, c-format
msgid "%s: user '%s' is already a member of '%s'\n"
@@ -1039,16 +1154,18 @@ Index: git/po/vi.po
#, c-format
msgid ""
-@@ -1148,7 +1129,7 @@
+@@ -1167,23 +1145,23 @@ msgid ""
"\n"
"Options:\n"
msgstr ""
-"Sử dụng: %s [tuỳ_chọn ...] [hành_vi]\n"
-+"Cách dùng: %s [tuỳ_chọn ...] [hành_vi]\n"
++"Cách dùng: %s [tuỳ_chọn …] [hành_vi]\n"
"\n"
- "Tuỳ chọn:\n"
+-"Tuỳ chọn:\n"
++"Tùy chọn:\n"
-@@ -1157,14 +1138,14 @@
+ msgid ""
+ " -g, --group groupname change groupname instead of the user's "
"group\n"
" (root only)\n"
msgstr ""
@@ -1066,16 +1183,16 @@ Index: git/po/vi.po
msgid ""
" -a, --add username add username to the members of the group\n"
-@@ -1187,7 +1168,7 @@
+@@ -1206,7 +1184,7 @@ msgstr "%s: tên nhóm của bạn khôn
#, c-format
msgid "%s: only root can use the -g/--group option\n"
-msgstr "%s: chỉ người chủ có quyền sử dụng tuỳ chọn « -g/--group »\n"
-+msgstr "%s: chỉ siêu quản trị có quyền sử dụng tuỳ chọn “-g/--group”\n"
++msgstr "%s: chỉ siêu quản trị có quyền sử dụng tùy chọn “-g/--group”\n"
msgid " -g, --gid GID change the group ID to GID\n"
msgstr " -g, --gid GID thay đổi mã số nhóm sang GID này\n"
-@@ -1210,7 +1191,7 @@
+@@ -1229,7 +1207,7 @@ msgstr ""
#, c-format
msgid "%s: invalid group name '%s'\n"
@@ -1084,7 +1201,7 @@ Index: git/po/vi.po
#, c-format
msgid "%s: group %s is a NIS group\n"
-@@ -1220,70 +1201,57 @@
+@@ -1239,70 +1217,57 @@ msgstr "%s: nhóm %s là một nhóm ki
msgid "%s: unknown user %s\n"
msgstr "%s: không rõ người dùng %s\n"
@@ -1102,7 +1219,8 @@ Index: git/po/vi.po
-"Sử dụng: %s [tuỳ_chọn ...]\n"
+"Cách dùng: %s [các_tuỳ_chọn] [group [gshadow]]\n"
"\n"
- "Tuỳ chọn:\n"
+-"Tuỳ chọn:\n"
++"Tùy chọn:\n"
-#, fuzzy, c-format
-#| msgid ""
@@ -1118,7 +1236,8 @@ Index: git/po/vi.po
-"Sử dụng: %s [tuỳ_chọn ...]\n"
+"Cách dùng: %s [các_tuỳ_chọn] [group]\n"
"\n"
- "Tuỳ chọn:\n"
+-"Tuỳ chọn:\n"
++"Tùy chọn:\n"
-#, fuzzy
-#| msgid ""
@@ -1168,7 +1287,7 @@ Index: git/po/vi.po
#, c-format
msgid "group %s: no user %s\n"
-@@ -1291,40 +1259,40 @@
+@@ -1310,40 +1275,40 @@ msgstr "nhóm %s: không có người d
#, c-format
msgid "delete member '%s'? "
@@ -1219,8 +1338,12 @@ Index: git/po/vi.po
#, c-format
msgid "%s: the files have been updated\n"
-@@ -1339,10 +1307,10 @@
- msgstr "%s: không thể xoá %s\n"
+@@ -1355,13 +1320,13 @@ msgstr "%s: chưa thay đổi gì\n"
+
+ #, c-format
+ msgid "%s: cannot delete %s\n"
+-msgstr "%s: không thể xoá %s\n"
++msgstr "%s: không thể xóa %s\n"
msgid "Usage: id [-a]\n"
-msgstr "Sử dụng: id [-a]\n"
@@ -1232,7 +1355,7 @@ Index: git/po/vi.po
msgid " groups="
msgstr " nhóm="
-@@ -1350,7 +1318,8 @@
+@@ -1369,35 +1334,30 @@ msgstr " nhóm="
msgid ""
" -b, --before DAYS print only lastlog records older than DAYS\n"
msgstr ""
@@ -1241,8 +1364,32 @@ Index: git/po/vi.po
+"ngày\n"
" cũ hơn số ngày này (_trước_)\n"
+-#, fuzzy
+-#| msgid ""
+-#| " -a, --all display faillog records for all users\n"
+ msgid ""
+ " -C, --clear clear lastlog record of an user (usable only "
+ "with -u)\n"
+ msgstr ""
+-" -a, --all hiển thị các mục ghi faillog cho mọi người "
+-"dùng\n"
++" -C, --clear xóa bản ghi lastlog của người dùng (chỉ dùng "
++"được với -u)\n"
+
+-#, fuzzy
+-#| msgid ""
+-#| " -a, --all display faillog records for all users\n"
+ msgid ""
+ " -S, --set set lastlog record to current time (usable "
+ "only with -u)\n"
+ msgstr ""
+-" -a, --all hiển thị các mục ghi faillog cho mọi người "
+-"dùng\n"
++" -S, --set đặt bản ghi lastlog thành thời điểm hiện tại "
++"(chỉ dùng được với -u)\n"
+
msgid ""
-@@ -1358,7 +1327,7 @@
+ " -t, --time DAYS print only lastlog records more recent than "
"DAYS\n"
msgstr ""
" -t, --time SỐ hiển thị chỉ những mục ghi lastlog\n"
@@ -1251,7 +1398,7 @@ Index: git/po/vi.po
msgid ""
" -u, --user LOGIN print lastlog record of the specified LOGIN\n"
-@@ -1367,17 +1336,17 @@
+@@ -1406,35 +1366,33 @@ msgstr ""
"tên này\n"
msgid "Username Port From Latest"
@@ -1265,6 +1412,30 @@ Index: git/po/vi.po
msgid "**Never logged in**"
msgstr "**Chưa bao giờ đăng nhập**"
+-#, fuzzy, c-format
+-#| msgid "%s: Failed to get the entry for UID %lu\n"
++#, c-format
+ msgid "%s: Failed to update the entry for UID %lu\n"
+-msgstr "%s: Không lấy được mục nhập cho UID %lu\n"
++msgstr "%s: Gặp lỗi khi cập nhật mục tin cho UID %lu\n"
+
+-#, fuzzy, c-format
+-#| msgid "%s: failed to reset the lastlog entry of UID %lu: %s\n"
++#, c-format
+ msgid "%s: Failed to update the lastlog file\n"
+-msgstr "%s: không đặt lại được mục nhập lastlog của UID %lu: %s\n"
++msgstr "%s: Gặp lỗi khi cập nhật tập tin lastlog\n"
+
+ #, c-format
+ msgid "%s: Option -C cannot be used together with option -S\n"
+-msgstr ""
++msgstr "%s: Tùy chọn -C không thể dùng cùng với -S\n"
+
+ #, c-format
+ msgid "%s: Options -C and -S require option -u to specify the user\n"
+-msgstr ""
++msgstr "%s: Các tùy chọn -C và -S cần tùy chọn -u để chỉ định người dùng\n"
+
#, c-format
msgid "Usage: %s [-p] [name]\n"
-msgstr "Sử dụng: %s [-p] [tên]\n"
@@ -1272,7 +1443,7 @@ Index: git/po/vi.po
#, c-format
msgid " %s [-p] [-h host] [-f name]\n"
-@@ -1389,7 +1358,7 @@
+@@ -1446,7 +1404,7 @@ msgstr " %s [-p] -r máy\n"
#, c-format
msgid "configuration error - cannot parse %s value: '%d'"
@@ -1281,7 +1452,7 @@ Index: git/po/vi.po
msgid "Invalid login time"
msgstr "Thời gian đăng nhập không hợp lệ"
-@@ -1406,7 +1375,7 @@
+@@ -1463,7 +1421,7 @@ msgid ""
"[Disconnect bypassed -- root login allowed.]"
msgstr ""
"\n"
@@ -1289,8 +1460,8 @@ Index: git/po/vi.po
+"[Chức năng ngắt kết nối đã bị vòng: cho phép siêu quản trị đăng nhập.]"
#, c-format
- msgid ""
-@@ -1422,12 +1391,12 @@
+ msgid "%s: Cannot possibly work without effective root\n"
+@@ -1471,8 +1429,8 @@ msgstr "%s: Không thể làm việc mà
msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
msgstr ""
@@ -1300,13 +1471,17 @@ Index: git/po/vi.po
+"“sh” (hệ vỏ) cấp dưới cùng."
#, c-format
+ msgid ""
+@@ -1484,7 +1442,7 @@ msgstr ""
+
+ #, c-format
msgid "login: PAM Failure, aborting: %s\n"
-msgstr "login: (đăng nhập) PAM bị lỗi nên hủy bỏ : %s\n"
+msgstr "login: (đăng nhập) PAM bị lỗi nên hủy bỏ: %s\n"
#, c-format
msgid "%s login: "
-@@ -1446,10 +1415,9 @@
+@@ -1503,10 +1461,9 @@ msgstr "login: (đăng nhập) PAM đã
msgid "Login incorrect"
msgstr "Đăng nhập không đúng"
@@ -1319,16 +1494,16 @@ Index: git/po/vi.po
#, c-format
msgid ""
-@@ -1468,7 +1436,7 @@
+@@ -1525,7 +1482,7 @@ msgid "TIOCSCTTY failed on %s"
msgstr "TIOCSCTTY bị lỗi vào %s"
msgid "Warning: login re-enabled after temporary lockout."
-msgstr "Cảnh báo : đăng nhập đã bật lại sau bị khoá ra tạm thời."
-+msgstr "Cảnh báo: đăng nhập đã bật lại sau bị khoá ra tạm thời."
++msgstr "Cảnh báo: đăng nhập đã bật lại sau bị khóa ra tạm thời."
#, c-format
msgid "Last login: %s on %s"
-@@ -1490,16 +1458,16 @@
+@@ -1547,22 +1504,21 @@ msgstr ""
"\n"
msgid "Usage: logoutd\n"
@@ -1347,8 +1522,16 @@ Index: git/po/vi.po
+"Cách dùng: sg group [[-c] lệnh]\n"
"[group: nhóm]\n"
+-#, fuzzy, c-format
+-#| msgid "%s: failed to remove %s\n"
++#, c-format
+ msgid "%s: failed to crypt password with previous salt: %s\n"
+-msgstr "%s: không gỡ bỏ được %s\n"
++msgstr "%s: gặp lỗi khi mã hóa mật khẩu bằng muối trước đó: %s\n"
+
msgid "Invalid password.\n"
-@@ -1511,7 +1479,7 @@
+ msgstr "Mật khẩu không hợp lệ.\n"
+@@ -1573,7 +1529,7 @@ msgstr "%s: lỗi tạo tiến trình co
#, c-format
msgid "%s: GID '%lu' does not exist\n"
@@ -1357,7 +1540,7 @@ Index: git/po/vi.po
msgid "too many groups\n"
msgstr "quá nhiều nhóm\n"
-@@ -1522,15 +1490,15 @@
+@@ -1584,15 +1540,15 @@ msgstr " -r, --system
#, c-format
msgid "%s: group '%s' is a shadow group, but does not exist in /etc/group\n"
msgstr ""
@@ -1376,7 +1559,7 @@ Index: git/po/vi.po
#, c-format
msgid "%s: line %d: invalid line\n"
-@@ -1539,7 +1507,7 @@
+@@ -1601,7 +1557,7 @@ msgstr "%s: dòng %d: dòng không hợp
#, c-format
msgid "%s: cannot update the entry of user %s (not in the passwd database)\n"
msgstr ""
@@ -1385,7 +1568,7 @@ Index: git/po/vi.po
"liệu mật khẩu passwd)\n"
#, c-format
-@@ -1552,7 +1520,7 @@
+@@ -1614,7 +1570,7 @@ msgstr "%s: dòng %d: không thể tạo
#, c-format
msgid "%s: line %d: user '%s' does not exist in %s\n"
@@ -1394,17 +1577,79 @@ Index: git/po/vi.po
#, c-format
msgid "%s: line %d: can't update password\n"
-@@ -1568,7 +1536,7 @@
+@@ -1630,22 +1586,19 @@ msgstr "%s: dòng %d: lỗi chown (thay
#, c-format
msgid "%s: line %d: can't update entry\n"
-msgstr "%s: dòng %d: không thể cập nhật mục nhập\n"
+msgstr "%s: dòng %d: không thể cập nhật mục tin\n"
+-#, fuzzy, c-format
+-#| msgid "%s: failed to prepare the new %s entry '%s'\n"
++#, c-format
+ msgid "%s: failed to prepare new %s entry\n"
+-msgstr "%s: lỗi chuẩn bị mục nhập %s mới « %s »\n"
++msgstr "%s: gặp lỗi khi chuẩn bị mục tin mới “%s”\n"
+
+-#, fuzzy, c-format
+-#| msgid "%s: can't create user\n"
++#, c-format
+ msgid "%s: can't find subordinate user range\n"
+-msgstr "%s: không thể tạo người dùng\n"
++msgstr "%s: không thể tìm thấy vùng người dùng lệ thuộc\n"
+
+-#, fuzzy, c-format
+-#| msgid "%s: can't create group\n"
++#, c-format
+ msgid "%s: can't find subordinate group range\n"
+-msgstr "%s: không thể tạo nhóm\n"
++msgstr "%s: không thể tìm thấy vùng nhóm phụ thuộc\n"
+
msgid ""
" -a, --all report password status on all accounts\n"
-@@ -1642,7 +1610,7 @@
- "khi thay đổi được mật khẩu\n"
+@@ -1655,7 +1608,7 @@ msgstr ""
+
+ msgid ""
+ " -d, --delete delete the password for the named account\n"
+-msgstr " -d, --delete xoá mật khẩu cho tài khoản đặt tên\n"
++msgstr " -d, --delete xóa mật khẩu cho tài khoản đặt tên\n"
+
+ msgid ""
+ " -e, --expire force expire the password for the named "
+@@ -1678,14 +1631,14 @@ msgstr ""
+
+ msgid ""
+ " -l, --lock lock the password of the named account\n"
+-msgstr " -l, --lock khoá mật khẩu của tài khoản đặt tên\n"
++msgstr " -l, --lock khóa mật khẩu của tài khoản đặt tên\n"
+
+ msgid ""
+ " -n, --mindays MIN_DAYS set minimum number of days before password\n"
+ " change to MIN_DAYS\n"
+ msgstr ""
+-" -n, --mindays SỐ đặt thành số này số tối thiểu các ngày trước "
+-"khi mật khẩu thay đổi được\n"
++" -n, --mindays SỐ đặt thành số này số tối thiểu các ngày\n"
++" trước khi mật khẩu thay đổi được\n"
+
+ msgid " -q, --quiet quiet mode\n"
+ msgstr " -q, --quiet chế độ không xuất chi tiết\n"
+@@ -1703,7 +1656,7 @@ msgstr ""
+ msgid ""
+ " -u, --unlock unlock the password of the named account\n"
+ msgstr ""
+-" -u, --unlock mở khoá mật khẩu của tài khoản đặt tên\n"
++" -u, --unlock mở khóa mật khẩu của tài khoản đặt tên\n"
+
+ msgid ""
+ " -w, --warndays WARN_DAYS set expiration warning days to WARN_DAYS\n"
+@@ -1716,10 +1669,11 @@ msgid ""
+ " change to MAX_DAYS\n"
+ msgstr ""
+ " -x, --maxdays NGÀY đặt thành số này số tối đa các ngày trước "
+-"khi thay đổi được mật khẩu\n"
++"khi\n"
++" thay đổi được mật khẩu\n"
msgid "Old password: "
-msgstr "Mật khẩu cũ : "
@@ -1412,27 +1657,33 @@ Index: git/po/vi.po
#, c-format
msgid ""
-@@ -1671,7 +1639,7 @@
+@@ -1748,10 +1702,10 @@ msgid ""
"Warning: weak password (enter it again to use it anyway)."
msgstr ""
"\n"
-"Cảnh báo : mật khẩu yếu (nhập lại để vẫn chọn)"
-+"Cảnh báo: mật khẩu yếu (nhập lại để vẫn chọn)"
++"Cảnh báo: mật khẩu yếu (nhập lại để vẫn dùng nó)"
msgid "They don't match; try again.\n"
- msgstr "Hai mật khẩu không trùng: hãy thử lại.\n"
-@@ -1691,8 +1659,8 @@
+-msgstr "Hai mật khẩu không trùng: hãy thử lại.\n"
++msgstr "Hai mật khẩu không trùng nhau: hãy thử lại.\n"
+
+ #, c-format
+ msgid "The password for %s cannot be changed.\n"
+@@ -1767,9 +1721,9 @@ msgid ""
+ "You should set a password with usermod -p to unlock the password of this "
"account.\n"
msgstr ""
- "%s: mở khoá mật khẩu thì gây ra một tài khoản không có mật khẩu.\n"
+-"%s: mở khoá mật khẩu thì gây ra một tài khoản không có mật khẩu.\n"
-"Bạn nên đặt một mật khẩu dùng câu lệnh « usermod -p » để mở khoá mật khẩu "
-"của tài khoản này.\n"
-+"Bạn nên đặt một mật khẩu dùng câu lệnh “usermod -p” để mở khoá mật khẩu của "
++"%s: mở khóa mật khẩu thì gây ra một tài khoản không có mật khẩu.\n"
++"Bạn nên đặt một mật khẩu dùng câu lệnh “usermod -p” để mở khóa mật khẩu của "
+"tài khoản này.\n"
#, c-format
msgid "%s: repository %s not supported\n"
-@@ -1723,109 +1691,96 @@
+@@ -1800,109 +1754,96 @@ msgstr "%s: mật khẩu đã thay đổ
msgid "%s: password expiry information changed.\n"
msgstr "%s: thông tin đã thay đổi về sự hết hạn sử dụng mật khẩu.\n"
@@ -1450,7 +1701,8 @@ Index: git/po/vi.po
-"Sử dụng: %s [tuỳ_chọn ...]\n"
+"Cách dùng: %s [các_tuỳ_chọn] [passwd]\n"
"\n"
- "Tuỳ chọn:\n"
+-"Tuỳ chọn:\n"
++"Tùy chọn:\n"
-#, fuzzy, c-format
-#| msgid ""
@@ -1466,7 +1718,8 @@ Index: git/po/vi.po
-"Sử dụng: %s [tuỳ_chọn ...]\n"
+"Cách dùng: %s [các_tuỳ_chọn] [passwd [shadow]]\n"
"\n"
- "Tuỳ chọn:\n"
+-"Tuỳ chọn:\n"
++"Tùy chọn:\n"
-#, fuzzy
-#| msgid " -g, --gid GID use GID for the new group\n"
@@ -1569,7 +1822,7 @@ Index: git/po/vi.po
#, c-format
msgid "user %s: last password change in the future\n"
-@@ -1833,18 +1788,18 @@
+@@ -1910,18 +1851,18 @@ msgstr "người dùng %s: lần thay đ
#, c-format
msgid "%s: cannot sort entries in %s\n"
@@ -1591,17 +1844,10 @@ Index: git/po/vi.po
msgid "Password authentication bypassed.\n"
msgstr "Xác thực mật khẩu bị đi vòng.\n"
-@@ -1853,33 +1808,32 @@
+@@ -1929,32 +1870,29 @@ msgstr "Xác thực mật khẩu bị đ
+ msgid "Please enter your OWN password as authentication.\n"
msgstr "Hãy nhập mật khẩu của MÌNH để xác thực.\n"
- msgid " ...killed.\n"
--msgstr ""
-+msgstr " ...đã chết.\n"
-
- msgid " ...waiting for child to terminate.\n"
--msgstr ""
-+msgstr " ...đang đợi tiến con chấm dứt.\n"
-
-#, fuzzy, c-format
-#| msgid "%s: Cannot determine your user name.\n"
+#, c-format
@@ -1621,30 +1867,36 @@ Index: git/po/vi.po
msgid "Session terminated, terminating shell..."
-msgstr ""
-+msgstr "Phiên làm việc đã kết thúc, nên kết thúc hệ vỏ..."
++msgstr "Phiên làm việc đã kết thúc, nên kết thúc hệ vỏ…"
- #, c-format
- msgid "%s: %s\n"
- msgstr "%s: %s\n"
+-#, c-format
+ msgid " ...killed.\n"
+-msgstr ""
++msgstr " …đã chết.\n"
+
+-#, c-format
+ msgid " ...waiting for child to terminate.\n"
+-msgstr ""
++msgstr " …đang đợi tiến con chấm dứt.\n"
msgid " ...terminated.\n"
-msgstr ""
-+msgstr " ...đã chấm dứt.\n"
++msgstr " …đã chấm dứt.\n"
- msgid ""
- "Usage: su [options] [LOGIN]\n"
-@@ -1894,20 +1848,20 @@
+ #, c-format
+ msgid "%s: %s\n"
+@@ -1973,20 +1911,20 @@ msgid ""
" -s, --shell SHELL use SHELL instead of the default in passwd\n"
"\n"
msgstr ""
-"Sử dụng: su [tùy_chọn...] [đăng_nhập]\n"
-+"Cách dùng: su [tùy_chọn...] [đăng_nhập]\n"
++"Cách dùng: su [tùy_chọn…] [đăng_nhập]\n"
"\n"
"[su: siêu người dùng]\n"
"\n"
"Tùy chọn:\n"
-" -c, --command LỆNH gởi lệnh này qua cho trình bao đã gọi\n"
-+" -c, --command LỆNH gởi lệnh này qua cho hệ vỏ đã gọi\n"
++" -c, --command LỆNH gửi lệnh này qua cho hệ vỏ đã gọi\n"
" -h, --help hiển thị _trợ giúp_ này rồi thoát\n"
-" -, -l, --login lập trình bao là trình bao _đăng nhập_\n"
+" -, -l, --login lập hệ vỏ là hệ vỏ _đăng nhập_\n"
@@ -1661,7 +1913,7 @@ Index: git/po/vi.po
"\n"
#, c-format
-@@ -1916,11 +1870,11 @@
+@@ -1995,11 +1933,11 @@ msgid ""
"(Ignored)\n"
msgstr ""
"%s: %s\n"
@@ -1675,7 +1927,7 @@ Index: git/po/vi.po
msgid "(Enter your own password)"
msgstr "(Nhập mật khẩu của mình)"
-@@ -1932,12 +1886,11 @@
+@@ -2011,12 +1949,11 @@ msgstr "%s: lỗi xác thực\n"
#, c-format
msgid "%s: You are not authorized to su at that time\n"
msgstr ""
@@ -1687,11 +1939,11 @@ Index: git/po/vi.po
+#, c-format
msgid "No passwd entry for user '%s'\n"
-msgstr "Không có mục nhập mật khẩu cho « root » (người chủ)"
-+msgstr "Không có mục tin mật khẩu cho tài khoản '%s'\n"
++msgstr "Không có mục tin mật khẩu cho tài khoản “%s”\n"
#, c-format
msgid "%s: must be run from a terminal\n"
-@@ -1947,15 +1900,13 @@
+@@ -2026,15 +1963,13 @@ msgstr "%s: phải chạy từ thiết b
msgid "%s: pam_start: error %d\n"
msgstr "%s: pam_start: (pam bắt đầu) lỗi %d\n"
@@ -1711,7 +1963,7 @@ Index: git/po/vi.po
msgid "No password file"
msgstr "Không có tập tin mật khẩu"
-@@ -1964,7 +1915,7 @@
+@@ -2043,7 +1978,7 @@ msgid "TIOCSCTTY failed"
msgstr "TIOCSCTTY bị lỗi"
msgid "No password entry for 'root'"
@@ -1720,7 +1972,7 @@ Index: git/po/vi.po
msgid ""
"\n"
-@@ -1973,14 +1924,14 @@
+@@ -2052,14 +1987,14 @@ msgid ""
msgstr ""
"\n"
"Hãy gõ tổ hợp phím Ctrl-D để tiếp tục khởi động bình thường,\n"
@@ -1737,9 +1989,12 @@ Index: git/po/vi.po
#, c-format
msgid "%s: the %s configuration in %s will be ignored\n"
-@@ -1998,10 +1949,9 @@
+@@ -2075,12 +2010,11 @@ msgstr "%s: không thể mở tập tin
+
+ #, c-format
msgid "%s: line too long in %s: %s..."
- msgstr "%s: dòng quá dài trong %s: %s..."
+-msgstr "%s: dòng quá dài trong %s: %s..."
++msgstr "%s: dòng quá dài trong %s: %s…"
-#, fuzzy, c-format
-#| msgid "%s: cannot create directory %s\n"
@@ -1750,7 +2005,7 @@ Index: git/po/vi.po
#, c-format
msgid "%s: rename: %s: %s\n"
-@@ -2009,17 +1959,13 @@
+@@ -2088,17 +2022,13 @@ msgstr "%s: thay tên: %s: %s\n"
#, c-format
msgid "%s: group '%s' is a NIS group.\n"
@@ -1770,18 +2025,20 @@ Index: git/po/vi.po
msgid ""
"Usage: %s [options] LOGIN\n"
" %s -D\n"
-@@ -2027,7 +1973,9 @@
+@@ -2106,72 +2036,73 @@ msgid ""
"\n"
"Options:\n"
msgstr ""
-"Sử dụng: %s [tuỳ_chọn ...]\n"
-+"Cách dùng: %s [các_tuỳ_chọn] LOGIN\n"
++"Cách dùng: %s [các_tuỳ_chọn] ĐĂNG_NHẬP\n"
+" %s -D\n"
+" %s -D [các-tùy-chọn]\n"
"\n"
- "Tuỳ chọn:\n"
+-"Tuỳ chọn:\n"
++"Tùy chọn:\n"
-@@ -2036,63 +1984,62 @@
+ msgid ""
+ " -b, --base-dir BASE_DIR base directory for the home directory of "
"the\n"
" new account\n"
msgstr ""
@@ -1858,7 +2115,7 @@ Index: git/po/vi.po
msgid ""
" -N, --no-user-group do not create a group with the same name as\n"
-@@ -2104,16 +2051,15 @@
+@@ -2183,16 +2114,15 @@ msgid ""
" -o, --non-unique allow to create users with duplicate\n"
" (non-unique) UID\n"
msgstr ""
@@ -1878,7 +2135,7 @@ Index: git/po/vi.po
msgid " -u, --uid UID user ID of the new account\n"
msgstr " -u, --uid UID mã số người dùng của tài khoản mới\n"
-@@ -2127,48 +2073,48 @@
+@@ -2206,53 +2136,52 @@ msgid ""
" -Z, --selinux-user SEUSER use a specific SEUSER for the SELinux user "
"mapping\n"
msgstr ""
@@ -1925,7 +2182,7 @@ Index: git/po/vi.po
#, c-format
msgid "%s: -Z requires SELinux enabled kernel\n"
-msgstr "%s: « -Z » yêu cầu hạt nhân hiệu lực SELinux\n"
-+msgstr "%s: “-Z” yêu cầu nhân bật tính năng hỗ trợ SELinux\n"
++msgstr "%s: “-Z” yêu cầu hạt nhân bật tính năng hỗ trợ SELinux\n"
#, c-format
msgid "%s: failed to reset the faillog entry of UID %lu: %s\n"
@@ -1937,9 +2194,16 @@ Index: git/po/vi.po
-msgstr "%s: không đặt lại được mục nhập lastlog của UID %lu: %s\n"
+msgstr "%s: gặp lỗi khi đặt lại mục tin lastlog của UID %lu: %s\n"
+-#, fuzzy, c-format
+-#| msgid "%s: failed to prepare the new %s entry '%s'\n"
++#, c-format
+ msgid "%s: failed to prepare the new %s entry\n"
+-msgstr "%s: lỗi chuẩn bị mục nhập %s mới « %s »\n"
++msgstr "%s: gặp lỗi khi chuẩn bị %s mục tin mới\n"
+
#, c-format
msgid "%s: cannot create directory %s\n"
-@@ -2180,21 +2126,20 @@
+@@ -2264,21 +2193,20 @@ msgstr "Đang tạo tập tin hộp thư
msgid ""
"Group 'mail' not found. Creating the user mailbox file with 0600 mode.\n"
msgstr ""
@@ -1965,7 +2229,7 @@ Index: git/po/vi.po
#, c-format
msgid "%s: can't create user\n"
-@@ -2204,10 +2149,9 @@
+@@ -2288,37 +2216,34 @@ msgstr "%s: không thể tạo người
msgid "%s: UID %lu is not unique\n"
msgstr "%s: UID %lu không phải duy nhất\n"
@@ -1978,7 +2242,24 @@ Index: git/po/vi.po
#, c-format
msgid "%s: can't create group\n"
-@@ -2218,59 +2162,55 @@
+ msgstr "%s: không thể tạo nhóm\n"
+
+-#, fuzzy, c-format
+-#| msgid "%s: can't create user\n"
++#, c-format
+ msgid "%s: can't create subordinate user IDs\n"
+-msgstr "%s: không thể tạo người dùng\n"
++msgstr "%s: không thể tạo mã số người dùng lệ thuộc\n"
+
+-#, fuzzy, c-format
+-#| msgid "%s: can't create group\n"
++#, c-format
+ msgid "%s: can't create subordinate group IDs\n"
+-msgstr "%s: không thể tạo nhóm\n"
++msgstr "%s: không thể tạo mã nhóm phụ thuộc\n"
+
+ #, c-format
+ msgid ""
"%s: warning: the home directory already exists.\n"
"Not copying any file from skel directory into it.\n"
msgstr ""
@@ -1995,11 +2276,7 @@ Index: git/po/vi.po
msgid ""
" -f, --force force removal of files,\n"
- " even if not owned by user\n"
- msgstr ""
- " -f, --force ép buộc gỡ bỏ tập tin, thậm chí nếu không\n"
--" được sở hữu bởi người dùng\n"
-+" được sở hữu bởi người dùng\n"
+@@ -2329,47 +2254,42 @@ msgstr ""
msgid " -r, --remove remove home directory and mail spool\n"
msgstr ""
@@ -2040,6 +2317,13 @@ Index: git/po/vi.po
"%s: nhóm %s là nhóm chính của một người dùng khác thì không bị gỡ bỏ.\n"
-#, fuzzy, c-format
+-#| msgid "%s: cannot remove entry '%s' from %s\n"
++#, c-format
+ msgid "%s: cannot remove entry %lu from %s\n"
+-msgstr "%s: không thể gỡ bỏ mục nhập « %s » khỏi %s\n"
++msgstr "%s: không thể gỡ bỏ %lu mục tin khỏi %s\n"
+
+-#, fuzzy, c-format
-#| msgid "%s: %s home directory (%s) not found\n"
+#, c-format
msgid "%s: %s mail spool (%s) not found\n"
@@ -2053,7 +2337,7 @@ Index: git/po/vi.po
#, c-format
msgid "%s: %s not owned by %s, not removing\n"
-@@ -2278,22 +2218,19 @@
+@@ -2377,22 +2297,19 @@ msgstr "%s: %s không phải được %s
#, c-format
msgid "%s: Can't allocate memory, tcb entry for %s not removed.\n"
@@ -2083,7 +2367,7 @@ Index: git/po/vi.po
#, c-format
msgid "%s: user %s is a NIS user\n"
-@@ -2301,23 +2238,21 @@
+@@ -2400,23 +2317,21 @@ msgstr "%s: người dùng %s là ngư
#, c-format
msgid "%s: %s home directory (%s) not found\n"
@@ -2111,7 +2395,7 @@ Index: git/po/vi.po
msgid " -c, --comment COMMENT new value of the GECOS field\n"
msgstr " -c, --comment GHI_LƯU giá trị mới của trường GECOS\n"
-@@ -2325,7 +2260,7 @@
+@@ -2424,7 +2339,7 @@ msgstr " -c, --comment GHI_LƯU
msgid ""
" -d, --home HOME_DIR new home directory for the user account\n"
msgstr ""
@@ -2120,18 +2404,24 @@ Index: git/po/vi.po
msgid ""
" -e, --expiredate EXPIRE_DATE set account expiration date to EXPIRE_DATE\n"
-@@ -2353,8 +2288,8 @@
+@@ -2452,23 +2367,23 @@ msgid ""
" mentioned by the -G option without removing\n"
" him/her from other groups\n"
msgstr ""
-" -a, --append phụ thêm người dùng vào các nhóm phụ\n"
-" đưa ra bởi tuỳ chọn « -G » mà không gỡ bỏ ta "
+" -a, --append thêm người dùng vào các nhóm phụ\n"
-+" đưa ra bởi tuỳ chọn “-G” mà không gỡ bỏ ta "
++" đưa ra bởi tùy chọn “-G” mà không gỡ bỏ ta "
"khỏi nhóm khác\n"
msgid " -l, --login NEW_LOGIN new value of the login name\n"
-@@ -2367,9 +2302,9 @@
+ msgstr " -l, --login ĐĂNG_NHẬP giá trị mới của tên đăng nhập\n"
+
+ msgid " -L, --lock lock the user account\n"
+-msgstr " -L, --lock khoá tài khoản người dùng\n"
++msgstr " -L, --lock khóa tài khoản người dùng\n"
+
+ msgid ""
" -m, --move-home move contents of the home directory to the\n"
" new location (use only with -d)\n"
msgstr ""
@@ -2143,9 +2433,35 @@ Index: git/po/vi.po
msgid ""
" -o, --non-unique allow using duplicate (non-unique) UID\n"
-@@ -2386,16 +2321,11 @@
+@@ -2477,82 +2392,73 @@ msgstr ""
+
+ msgid ""
+ " -p, --password PASSWORD use encrypted password for the new password\n"
+-msgstr " -p, --password MẬT_KHẨU mật mã hoá mật khẩu mới\n"
++msgstr " -p, --password MẬT_KHẨU mật mã hóa mật khẩu mới\n"
+
+ msgid " -u, --uid UID new UID for the user account\n"
+ msgstr " -u, --uid UID UID mới cho tài khoản người dùng\n"
+
msgid " -U, --unlock unlock the user account\n"
- msgstr " -U, --unlock mở khoá tài khoản người dùng\n"
+-msgstr " -U, --unlock mở khoá tài khoản người dùng\n"
++msgstr " -U, --unlock mở khóa tài khoản người dùng\n"
+
+ msgid " -v, --add-subuids FIRST-LAST add range of subordinate uids\n"
+-msgstr ""
++msgstr " -v, --add-subuids ĐẦU-CUỐI thêm vùng mã người dùng lệ thuộc\n"
+
+ msgid " -V, --del-subuids FIRST-LAST remove range of subordinate uids\n"
+-msgstr ""
++msgstr " -V, --del-subuids ĐẦU-CUỐI xóa vùng mã người dùng lệ thuộc\n"
+
+ msgid " -w, --add-subgids FIRST-LAST add range of subordinate gids\n"
+-msgstr ""
++msgstr " -w, --add-subgids ĐẦU-CUỐI thêm vùng mã nhóm lệ thuộc\n"
+
+ msgid " -W, --del-subgids FIRST-LAST remove range of subordinate gids\n"
+-msgstr ""
++msgstr " -W, --del-subgids ĐẦU-CUỐI xóa vùng mã nhóm lệ thuộc\n"
-#, fuzzy
-#| msgid ""
@@ -2161,12 +2477,14 @@ Index: git/po/vi.po
#, c-format
msgid ""
-@@ -2404,29 +2334,28 @@
+ "%s: unlocking the user's password would result in a passwordless account.\n"
+ "You should set a password with usermod -p to unlock this user's password.\n"
msgstr ""
- "%s: mở khoá mật khẩu của người dùng thì gây ra một tài khoản không có mật "
+-"%s: mở khoá mật khẩu của người dùng thì gây ra một tài khoản không có mật "
++"%s: mở khóa mật khẩu của người dùng thì gây ra một tài khoản không có mật "
"khẩu.\n"
-"Bạn nên đặt một mật khẩu dùng « usermod -p » để mở khoá mật khẩu của người "
-+"Bạn nên đặt một mật khẩu dùng “usermod -p” để mở khoá mật khẩu của người "
++"Bạn nên đặt một mật khẩu dùng “usermod -p” để mở khóa mật khẩu của người "
"dùng này.\n"
#, c-format
@@ -2175,6 +2493,20 @@ Index: git/po/vi.po
+msgstr "%s: người dùng “%s” đã có trong %s\n"
-#, fuzzy, c-format
+-#| msgid "%s: invalid date '%s'\n"
++#, c-format
+ msgid "%s: invalid subordinate uid range '%s'\n"
+-msgstr "%s: ngày không hợp lệ « %s »\n"
++msgstr "%s: vùng mã số người dùng lệ thuộc không hợp lệ “%s”\n"
+
+-#, fuzzy, c-format
+-#| msgid "%s: invalid date '%s'\n"
++#, c-format
+ msgid "%s: invalid subordinate gid range '%s'\n"
+-msgstr "%s: ngày không hợp lệ « %s »\n"
++msgstr "%s: vùng mã số nhóm lệ thuộc không hợp lệ “%s”\n"
+
+-#, fuzzy, c-format
-#| msgid "%s: cannot open %s\n"
+#, c-format
msgid "%s: no options\n"
@@ -2196,9 +2528,16 @@ Index: git/po/vi.po
-msgstr "%s: UID « %lu » đã có\n"
+msgstr "%s: UID “%lu” đã có\n"
+-#, fuzzy, c-format
+-#| msgid "%s: %s is not authorized to change the password of %s\n"
++#, c-format
+ msgid "%s: %s does not exist, you cannot use the flags %s or %s\n"
+-msgstr "%s: %s không có quyền thay đổi mật khẩu của %s\n"
++msgstr "%s: %s không tồn tại, bạn không thể dùng cờ %s hay %s\n"
+
#, c-format
msgid "%s: directory %s exists\n"
-@@ -2437,15 +2366,16 @@
+@@ -2563,15 +2469,16 @@ msgid ""
"%s: The previous home directory (%s) was not a directory. It is not removed "
"and no home directories are created.\n"
msgstr ""
@@ -2219,7 +2558,7 @@ Index: git/po/vi.po
#, c-format
msgid "%s: cannot rename directory %s to %s\n"
-@@ -2454,24 +2384,24 @@
+@@ -2580,44 +2487,40 @@ msgstr "%s: không thể thay đổi l
#, c-format
msgid "%s: failed to copy the lastlog entry of user %lu to user %lu: %s\n"
msgstr ""
@@ -2241,15 +2580,43 @@ Index: git/po/vi.po
msgid "failed to change mailbox owner"
-msgstr "lỗi thay đổi chủ hộp thư"
-+msgstr "gặp lỗi khi thay đổi chủ hộp thư"
++msgstr "gặp lỗi khi đổi chủ sở hữu hộp thư"
msgid "failed to rename mailbox"
-msgstr "lỗi thay đổi tên của hộp thư"
-+msgstr "gặp lỗi khi thay đổi tên của hộp thư"
++msgstr "gặp lỗi khi đổi tên của hộp thư"
+
+-#, fuzzy, c-format
+-#| msgid "%s: failed to prepare the new %s entry '%s'\n"
++#, c-format
+ msgid "%s: failed to remove uid range %lu-%lu from '%s'\n"
+-msgstr "%s: lỗi chuẩn bị mục nhập %s mới « %s »\n"
++msgstr "%s: gặp lỗi khi xóa bỏ vùng mã người dùng %lu-%lu khỏi “%s”\n"
+
+-#, fuzzy, c-format
+-#| msgid "%s: failed to prepare the new %s entry '%s'\n"
++#, c-format
+ msgid "%s: failed to add uid range %lu-%lu from '%s'\n"
+-msgstr "%s: lỗi chuẩn bị mục nhập %s mới « %s »\n"
++msgstr "%s: gặp lỗi khi thêm vùng mã người dùng %lu-%lu vào “%s”\n"
+
+-#, fuzzy, c-format
+-#| msgid "%s: failed to prepare the new %s entry '%s'\n"
++#, c-format
+ msgid "%s: failed to remove gid range %lu-%lu from '%s'\n"
+-msgstr "%s: lỗi chuẩn bị mục nhập %s mới « %s »\n"
++msgstr "%s: gặp lỗi khi gỡ bỏ vùng mã số nhóm %lu-%lu khỏi “%s”\n"
+
+-#, fuzzy, c-format
+-#| msgid "%s: failed to prepare the new %s entry '%s'\n"
++#, c-format
+ msgid "%s: failed to add gid range %lu-%lu from '%s'\n"
+-msgstr "%s: lỗi chuẩn bị mục nhập %s mới « %s »\n"
++msgstr "%s: gặp lỗi khi thêm vùng mã số nhóm %lu-%lu vào “%s”\n"
#, c-format
msgid ""
-@@ -2481,7 +2411,7 @@
+@@ -2627,7 +2530,7 @@ msgid ""
msgstr ""
"Bạn đã sửa đổi %s.\n"
"Để thống nhất thì bạn cũng có thể cần sửa đổi %s.\n"
@@ -2258,7 +2625,7 @@ Index: git/po/vi.po
msgid " -g, --group edit group database\n"
msgstr " -g, --group sửa đổi cơ sở dữ liệu nhóm\n"
-@@ -2493,28 +2423,22 @@
+@@ -2639,28 +2542,22 @@ msgid " -s, --shadow e
msgstr ""
" -s, --shadow sửa đổi cơ sở dữ liệu shadow hay gshadow\n"
@@ -2291,7 +2658,7 @@ Index: git/po/vi.po
msgid "Couldn't get file context"
msgstr "Không thể lấy ngữ cảnh tập tin"
-@@ -2522,10 +2446,8 @@
+@@ -2668,63 +2565,49 @@ msgstr "Không thể lấy ngữ cảnh
msgid "setfscreatecon () failed"
msgstr "setfscreatecon () bị lỗi"
@@ -2302,11 +2669,29 @@ Index: git/po/vi.po
+msgstr "gặp lỗi khi cấp đặc quyền"
msgid "Couldn't lock file"
- msgstr "Không thể khoá tập tin"
-@@ -2533,39 +2455,28 @@
+-msgstr "Không thể khoá tập tin"
++msgstr "Không thể khóa tập tin"
+
msgid "Couldn't make backup"
msgstr "Không thể sao lưu"
+-#, fuzzy, c-format
+-#| msgid "%s: %s\n"
++#, c-format
+ msgid "%s: %s: %s\n"
+-msgstr "%s: %s\n"
++msgstr "%s: %s: %s\n"
+
+ #, c-format
+ msgid "%s: %s returned with status %d\n"
+-msgstr ""
++msgstr "%s: %s trả về với trạng thái là %d\n"
+
+ #, c-format
+ msgid "%s: %s killed by signal %d\n"
+-msgstr ""
++msgstr "%s: %s bị giết bởi tín hiệu %d\n"
+
-#, fuzzy
-#| msgid "failed to rename mailbox"
msgid "failed to open scratch file"
@@ -2350,25 +2735,31 @@ Index: git/po/vi.po
#~ msgid " -c, --crypt-method the crypt method (one of %s)\n"
#~ msgstr " -c, --crypt-method phương pháp mật mã (một của %s)\n"
-@@ -2575,7 +2486,7 @@
+@@ -2734,9 +2617,9 @@ msgstr "%s: thư mục cơ ban không h
#~ "\n"
#~ "Options:\n"
#~ msgstr ""
-#~ "Sử dụng: vipw [tuỳ_chọn ...]\n"
-+#~ "Cách dùng: vipw [tuỳ_chọn ...]\n"
++#~ "Cách dùng: vipw [tuỳ_chọn …]\n"
#~ "\n"
- #~ "Tuỳ chọn:\n"
+-#~ "Tuỳ chọn:\n"
++#~ "Tùy chọn:\n"
-@@ -2603,7 +2514,7 @@
+ #~ msgid "malloc(%d) failed\n"
+ #~ msgstr "malloc(%d) (cấp phát bộ nhớ) bị lỗi\n"
+@@ -2762,9 +2645,9 @@ msgstr "%s: thư mục cơ ban không h
#~ " -W, --warndays WARN_DAYS set expiration warning days to WARN_DAYS\n"
#~ "\n"
#~ msgstr ""
-#~ "Sử dụng: chage [tuỳ_chọn ...] [ĐĂNG_NHẬP]\n"
-+#~ "Cách dùng: chage [tuỳ_chọn ...] [ĐĂNG_NHẬP]\n"
++#~ "Cách dùng: chage [tuỳ_chọn …] [ĐĂNG_NHẬP]\n"
#~ "\n"
- #~ "Tuỳ chọn:\n"
+-#~ "Tuỳ chọn:\n"
++#~ "Tùy chọn:\n"
#~ " -d, --lastday NGÀY_CUỐI đặt ngày thay đổi mật khẩu cuối cùng "
-@@ -2631,12 +2542,12 @@
+ #~ "thành ngày này\n"
+ #~ " -E, --expiredate NGÀY_HẾT_HẠN đặt ngày hết hạn dùng tài khoản thành "
+@@ -2790,12 +2673,12 @@ msgstr "%s: thư mục cơ ban không h
#~ "Usage: %s [-f full_name] [-r room_no] [-w work_ph]\n"
#~ "\t[-h home_ph] [-o other] [user]\n"
#~ msgstr ""
@@ -2383,7 +2774,7 @@ Index: git/po/vi.po
#~ "\t[-h điện_thoại_ở_nhà]\n"
#~ msgid ""
-@@ -2650,7 +2561,7 @@
+@@ -2809,13 +2692,13 @@ msgstr "%s: thư mục cơ ban không h
#~ " the MD5 algorithm\n"
#~ "%s\n"
#~ msgstr ""
@@ -2391,13 +2782,22 @@ Index: git/po/vi.po
+#~ "Cách dùng: %s [tùy_chọn]\n"
#~ "\n"
#~ "Tùy chọn:\n"
- #~ " -c, --crypt-method phương pháp mã hoá (một của %s)\n"
-@@ -2667,21 +2578,21 @@
+-#~ " -c, --crypt-method phương pháp mã hoá (một của %s)\n"
+-#~ " -e, --encrypted mã hoá mỗi mật khẩu đã cung cấp\n"
++#~ " -c, --crypt-method phương pháp mã hóa (một của %s)\n"
++#~ " -e, --encrypted mã hóa mỗi mật khẩu đã cung cấp\n"
+ #~ " -h, --help hiển thị trợ giúp này rồi thoát\n"
+-#~ " -m, --md5 mã hoá mật khẩu nhập thô, dùng thuật toán MD5\n"
++#~ " -m, --md5 mã hóa mật khẩu nhập thô, dùng thuật toán MD5\n"
+ #~ "%s\n"
+
+ #~ msgid ""
+@@ -2826,21 +2709,21 @@ msgstr "%s: thư mục cơ ban không h
#~ " -s, --shell SHELL new login shell for the user account\n"
#~ "\n"
#~ msgstr ""
-#~ "Sử dụng: chsh [tùy_chọn...] [ĐĂNG_NHẬP]\n"
-+#~ "Cách dùng: chsh [tùy_chọn...] [ĐĂNG_NHẬP]\n"
++#~ "Cách dùng: chsh [tùy_chọn…] [ĐĂNG_NHẬP]\n"
#~ "\n"
#~ "Tùy chọn:\n"
#~ " -h, --help hiện _trợ giúp_ này rồi thoát\n"
@@ -2418,13 +2818,14 @@ Index: git/po/vi.po
#~ msgid "faillog: Cannot open %s: %s\n"
#~ msgstr "faillog: không thể mở %s: %s\n"
-@@ -2691,23 +2602,23 @@
+@@ -2850,23 +2733,23 @@ msgstr "%s: thư mục cơ ban không h
#~ msgid "Usage: groupdel group\n"
#~ msgstr ""
-#~ "Sử dụng: groupdel nhóm\n"
+-#~ "[groupdel: xoá nhóm]\n"
+#~ "Cách dùng: groupdel nhóm\n"
- #~ "[groupdel: xoá nhóm]\n"
++#~ "[groupdel: xóa nhóm]\n"
#~ msgid "Usage: %s [-r] [-s] [group [gshadow]]\n"
-#~ msgstr "Sử dụng: %s [-r] [-s] [nhóm [gshadow]]\n"
@@ -2448,25 +2849,46 @@ Index: git/po/vi.po
#~ msgid ""
#~ "Usage: lastlog [options]\n"
-@@ -2722,7 +2633,7 @@
+@@ -2881,7 +2764,7 @@ msgstr "%s: thư mục cơ ban không h
#~ "LOGIN\n"
#~ "\n"
#~ msgstr ""
-#~ "Sử dụng: lastlog [tùy_chọn...]\n"
-+#~ "Cách dùng: lastlog [tùy_chọn...]\n"
++#~ "Cách dùng: lastlog [tùy_chọn…]\n"
#~ "\n"
#~ "[lastlog: bản ghi cuối cùng]\n"
#~ "\n"
-@@ -2764,7 +2675,7 @@
+@@ -2923,11 +2806,11 @@ msgstr "%s: thư mục cơ ban không h
#~ " change to MAX_DAYS\n"
#~ "\n"
#~ msgstr ""
-#~ "Sử dụng: passwd [tuỳ_chọn ...] [ĐĂNG_NHẬP]\n"
-+#~ "Cách dùng: passwd [tuỳ_chọn ...] [ĐĂNG_NHẬP]\n"
++#~ "Cách dùng: passwd [tuỳ_chọn …] [ĐĂNG_NHẬP]\n"
#~ "\n"
- #~ "Tuỳ chọn:\n"
+-#~ "Tuỳ chọn:\n"
++#~ "Tùy chọn:\n"
#~ " -a, --all\t\t\tthông báo trạng thái mật khẩu về mọi tài khoản\n"
-@@ -2789,218 +2700,3 @@
+-#~ " -d, --delete \txoá mật khẩu cho tài khoản đặt tên\n"
++#~ " -d, --delete \txóa mật khẩu cho tài khoản đặt tên\n"
+ #~ " -e, --expire \tép buộc hết hạn dùng mật khẩu cho tài khoản đặt "
+ #~ "tên\n"
+ #~ " -h, --help \thiển thị trợ giúp này, sau đó thoát\n"
+@@ -2935,231 +2818,16 @@ msgstr "%s: thư mục cơ ban không h
+ #~ " -i, --inactive INACTIVE\tđặt thành INACTIVE mật khẩu không còn hoạt "
+ #~ "động lại\n"
+ #~ "\t\t\t\t\tsau khi hết hạn dùng\n"
+-#~ " -l, --lock \tkhoá mật khẩu của tài khoản đặt tên\n"
++#~ " -l, --lock \tkhóa mật khẩu của tài khoản đặt tên\n"
+ #~ " -n, --mindays SỐ\tđặt thành số này số tối thiểu các ngày trước khi mật "
+ #~ "khẩu thay đổi được\n"
+ #~ " -q, --quiet \tchế độ không xuất chi tiết\n"
+ #~ " -r, --repository KHO\t\tthay đổi mật khẩu trong kho lưu này\n"
+ #~ " -S, --status \tthông báo trạng thái mật khẩu về tài khoản đặt "
+ #~ "tên\n"
+-#~ " -u, --unlock\t\tmở khoá mật khẩu của tài khoản đặt tên\n"
++#~ " -u, --unlock\t\tmở khóa mật khẩu của tài khoản đặt tên\n"
+ #~ " -w, --warndays NGÀY\tđặt thành số này số các ngày cảnh báo về hết hạn "
+ #~ "dùng\n"
#~ " -x, --maxdays NGÀY\tđặt thành số này số tối đa các ngày trước khi thay "
#~ "đổi được mật khẩu\n"
#~ "\n"
diff --git a/debian/patches/401_cppw_src.dpatch b/debian/patches/401_cppw_src.dpatch
index 6cae1bcc..ee514f4b 100644
--- a/debian/patches/401_cppw_src.dpatch
+++ b/debian/patches/401_cppw_src.dpatch
@@ -5,10 +5,10 @@
## DP: Add cppw / cpgr
@DPATCH@
-Index: git/src/cppw.c
+Index: shadow-4.4/src/cppw.c
===================================================================
--- /dev/null
-+++ git/src/cppw.c
++++ shadow-4.4/src/cppw.c
@@ -0,0 +1,238 @@
+/*
+ cppw, cpgr copy with locking given file over the password or group file
@@ -248,11 +248,11 @@ Index: git/src/cppw.c
+ return 0;
+}
+
-Index: git/src/Makefile.am
+Index: shadow-4.4/src/Makefile.am
===================================================================
---- git.orig/src/Makefile.am
-+++ git/src/Makefile.am
-@@ -29,6 +29,7 @@
+--- shadow-4.4.orig/src/Makefile.am
++++ shadow-4.4/src/Makefile.am
+@@ -29,6 +29,7 @@ if ENABLE_SUBIDS
ubin_PROGRAMS += newgidmap newuidmap
endif
usbin_PROGRAMS = \
@@ -260,7 +260,7 @@ Index: git/src/Makefile.am
chgpasswd \
chpasswd \
groupadd \
-@@ -87,6 +88,7 @@
+@@ -90,6 +91,7 @@ chfn_LDADD = $(LDADD) $(LIBPAM) $(LI
chgpasswd_LDADD = $(LDADD) $(LIBPAM_SUID) $(LIBSELINUX) $(LIBCRYPT)
chsh_LDADD = $(LDADD) $(LIBPAM) $(LIBSELINUX) $(LIBCRYPT_NOPAM) $(LIBSKEY) $(LIBMD)
chpasswd_LDADD = $(LDADD) $(LIBPAM) $(LIBSELINUX) $(LIBCRYPT)
@@ -268,11 +268,11 @@ Index: git/src/Makefile.am
gpasswd_LDADD = $(LDADD) $(LIBAUDIT) $(LIBSELINUX) $(LIBCRYPT)
groupadd_LDADD = $(LDADD) $(LIBPAM_SUID) $(LIBAUDIT) $(LIBSELINUX)
groupdel_LDADD = $(LDADD) $(LIBPAM_SUID) $(LIBAUDIT) $(LIBSELINUX)
-Index: git/po/POTFILES.in
+Index: shadow-4.4/po/POTFILES.in
===================================================================
---- git.orig/po/POTFILES.in
-+++ git/po/POTFILES.in
-@@ -85,6 +85,7 @@
+--- shadow-4.4.orig/po/POTFILES.in
++++ shadow-4.4/po/POTFILES.in
+@@ -85,6 +85,7 @@ src/chfn.c
src/chgpasswd.c
src/chpasswd.c
src/chsh.c
diff --git a/debian/patches/429_login_FAILLOG_ENAB b/debian/patches/429_login_FAILLOG_ENAB
index 6d2122a1..ba09a412 100644
--- a/debian/patches/429_login_FAILLOG_ENAB
+++ b/debian/patches/429_login_FAILLOG_ENAB
@@ -7,10 +7,10 @@ Fixes: #192849
Note: It could be removed if pam_tally could report the number of failures
preceding a successful login.
-Index: shadow-4.3/src/login.c
+Index: shadow-4.4/src/login.c
===================================================================
---- shadow-4.3.orig/src/login.c
-+++ shadow-4.3/src/login.c
+--- shadow-4.4.orig/src/login.c
++++ shadow-4.4/src/login.c
@@ -131,9 +131,9 @@ static void update_utmp (const char *use
const char *host,
/*@null@*/const struct utmp *utent);
@@ -22,7 +22,7 @@ Index: shadow-4.3/src/login.c
static void bad_time_notify (void);
static void check_nologin (bool login_to_root);
#else
-@@ -791,6 +791,9 @@ int main (int argc, char **argv)
+@@ -794,6 +794,9 @@ int main (int argc, char **argv)
SYSLOG ((LOG_NOTICE,
"TOO MANY LOGIN TRIES (%u)%s FOR '%s'",
failcount, fromhost, failent_user));
@@ -32,7 +32,7 @@ Index: shadow-4.3/src/login.c
fprintf (stderr,
_("Maximum number of tries exceeded (%u)\n"),
failcount);
-@@ -808,6 +811,14 @@ int main (int argc, char **argv)
+@@ -811,6 +814,14 @@ int main (int argc, char **argv)
pam_strerror (pamh, retcode)));
failed = true;
}
@@ -47,7 +47,7 @@ Index: shadow-4.3/src/login.c
if (!failed) {
break;
-@@ -831,6 +842,10 @@ int main (int argc, char **argv)
+@@ -834,6 +845,10 @@ int main (int argc, char **argv)
(void) puts ("");
(void) puts (_("Login incorrect"));
@@ -58,7 +58,7 @@ Index: shadow-4.3/src/login.c
if (getdef_str("FTMP_FILE") != NULL) {
#ifdef USE_UTMPX
struct utmpx *failent =
-@@ -1285,6 +1300,7 @@ int main (int argc, char **argv)
+@@ -1288,6 +1303,7 @@ int main (int argc, char **argv)
*/
#ifndef USE_PAM
motd (); /* print the message of the day */
@@ -66,7 +66,7 @@ Index: shadow-4.3/src/login.c
if ( getdef_bool ("FAILLOG_ENAB")
&& (0 != faillog.fail_cnt)) {
failprint (&faillog);
-@@ -1297,6 +1313,7 @@ int main (int argc, char **argv)
+@@ -1300,6 +1316,7 @@ int main (int argc, char **argv)
username, (int) faillog.fail_cnt));
}
}
@@ -74,19 +74,11 @@ Index: shadow-4.3/src/login.c
if ( getdef_bool ("LASTLOG_ENAB")
&& (ll.ll_time != 0)) {
time_t ll_time = ll.ll_time;
-Index: shadow-4.3/lib/getdef.c
+Index: shadow-4.4/lib/getdef.c
===================================================================
---- shadow-4.3.orig/lib/getdef.c
-+++ shadow-4.3/lib/getdef.c
-@@ -56,7 +56,6 @@ struct itemdef {
- {"ENV_HZ", NULL}, \
- {"ENVIRON_FILE", NULL}, \
- {"ENV_TZ", NULL}, \
-- {"FAILLOG_ENAB", NULL}, \
- {"ISSUE_FILE", NULL}, \
- {"LASTLOG_ENAB", NULL}, \
- {"LOGIN_STRING", NULL}, \
-@@ -86,6 +85,7 @@ static struct itemdef def_table[] = {
+--- shadow-4.4.orig/lib/getdef.c
++++ shadow-4.4/lib/getdef.c
+@@ -86,6 +86,7 @@ static struct itemdef def_table[] = {
{"ENV_SUPATH", NULL},
{"ERASECHAR", NULL},
{"FAIL_DELAY", NULL},
diff --git a/debian/patches/463_login_delay_obeys_to_PAM b/debian/patches/463_login_delay_obeys_to_PAM
index 6dbe05d9..a0510d7a 100644
--- a/debian/patches/463_login_delay_obeys_to_PAM
+++ b/debian/patches/463_login_delay_obeys_to_PAM
@@ -7,10 +7,10 @@ Status wrt upstream: Forwarded but not applied yet
Note: If removed, FAIL_DELAY must be re-added to /etc/login.defs
-Index: shadow-4.3/src/login.c
+Index: shadow-4.4/src/login.c
===================================================================
---- shadow-4.3.orig/src/login.c
-+++ shadow-4.3/src/login.c
+--- shadow-4.4.orig/src/login.c
++++ shadow-4.4/src/login.c
@@ -525,7 +525,6 @@ int main (int argc, char **argv)
#if defined(HAVE_STRFTIME) && !defined(USE_PAM)
char ptime[80];
@@ -19,7 +19,7 @@ Index: shadow-4.3/src/login.c
unsigned int retries;
bool subroot = false;
#ifndef USE_PAM
-@@ -545,6 +544,7 @@ int main (int argc, char **argv)
+@@ -546,6 +545,7 @@ int main (int argc, char **argv)
pid_t child;
char *pam_user = NULL;
#else
@@ -27,7 +27,7 @@ Index: shadow-4.3/src/login.c
struct spwd *spwd = NULL;
#endif
/*
-@@ -705,7 +705,6 @@ int main (int argc, char **argv)
+@@ -708,7 +708,6 @@ int main (int argc, char **argv)
}
environ = newenvp; /* make new environment active */
@@ -35,7 +35,7 @@ Index: shadow-4.3/src/login.c
retries = getdef_unum ("LOGIN_RETRIES", RETRIES);
#ifdef USE_PAM
-@@ -721,8 +720,7 @@ int main (int argc, char **argv)
+@@ -724,8 +723,7 @@ int main (int argc, char **argv)
/*
* hostname & tty are either set to NULL or their correct values,
@@ -45,7 +45,7 @@ Index: shadow-4.3/src/login.c
*
* PAM_RHOST and PAM_TTY are used for authentication, only use
* information coming from login or from the caller (e.g. no utmp)
-@@ -731,10 +729,6 @@ int main (int argc, char **argv)
+@@ -734,10 +732,6 @@ int main (int argc, char **argv)
PAM_FAIL_CHECK;
retcode = pam_set_item (pamh, PAM_TTY, tty);
PAM_FAIL_CHECK;
@@ -56,7 +56,7 @@ Index: shadow-4.3/src/login.c
/* if fflg, then the user has already been authenticated */
if (!fflg) {
unsigned int failcount = 0;
-@@ -775,12 +769,6 @@ int main (int argc, char **argv)
+@@ -778,12 +772,6 @@ int main (int argc, char **argv)
bool failed = false;
failcount++;
@@ -69,7 +69,7 @@ Index: shadow-4.3/src/login.c
retcode = pam_authenticate (pamh, 0);
-@@ -1103,14 +1091,17 @@ int main (int argc, char **argv)
+@@ -1106,14 +1094,17 @@ int main (int argc, char **argv)
free (username);
username = NULL;
@@ -87,19 +87,11 @@ Index: shadow-4.3/src/login.c
(void) puts (_("Login incorrect"));
-Index: shadow-4.3/lib/getdef.c
+Index: shadow-4.4/lib/getdef.c
===================================================================
---- shadow-4.3.orig/lib/getdef.c
-+++ shadow-4.3/lib/getdef.c
-@@ -56,6 +56,7 @@ struct itemdef {
- {"ENV_HZ", NULL}, \
- {"ENVIRON_FILE", NULL}, \
- {"ENV_TZ", NULL}, \
-+ {"FAIL_DELAY", NULL}, \
- {"ISSUE_FILE", NULL}, \
- {"LASTLOG_ENAB", NULL}, \
- {"LOGIN_STRING", NULL}, \
-@@ -84,7 +85,6 @@ static struct itemdef def_table[] = {
+--- shadow-4.4.orig/lib/getdef.c
++++ shadow-4.4/lib/getdef.c
+@@ -85,7 +85,6 @@ static struct itemdef def_table[] = {
{"ENV_PATH", NULL},
{"ENV_SUPATH", NULL},
{"ERASECHAR", NULL},
diff --git a/debian/patches/501_commonio_group_shadow b/debian/patches/501_commonio_group_shadow
index d8bc29b4..75f7cc49 100644
--- a/debian/patches/501_commonio_group_shadow
+++ b/debian/patches/501_commonio_group_shadow
@@ -2,10 +2,10 @@ Goal: save the [g]shadow files with the 'shadow' group and mode 0440
Fixes: #166793
-Index: git/lib/commonio.c
+Index: shadow-4.4/lib/commonio.c
===================================================================
---- git.orig/lib/commonio.c
-+++ git/lib/commonio.c
+--- shadow-4.4.orig/lib/commonio.c
++++ shadow-4.4/lib/commonio.c
@@ -44,6 +44,7 @@
#include <errno.h>
#include <stdio.h>
@@ -14,26 +14,53 @@ Index: git/lib/commonio.c
#include "nscd.h"
#ifdef WITH_TCB
#include <tcb.h>
-@@ -966,13 +967,20 @@
+@@ -966,12 +967,23 @@ int commonio_close (struct commonio_db *
goto fail;
}
} else {
+ struct group *grp;
/*
* Default permissions for new [g]shadow files.
- * (passwd and group always exist...)
*/
-- sb.st_mode = 0400;
-+ sb.st_mode = 0440;
- sb.st_uid = 0;
-- sb.st_gid = 0;
+ sb.st_mode = db->st_mode;
+ sb.st_uid = db->st_uid;
+ sb.st_gid = db->st_gid;
++
+ /*
+ * Try to retrieve the shadow's GID, and fall back to GID 0.
+ */
-+ if ((grp = getgrnam("shadow")) != NULL)
-+ sb.st_gid = grp->gr_gid;
-+ else
-+ sb.st_gid = 0;
++ if (sb.st_gid == 0) {
++ if ((grp = getgrnam("shadow")) != NULL)
++ sb.st_gid = grp->gr_gid;
++ else
++ sb.st_gid = 0;
++ }
}
snprintf (buf, sizeof buf, "%s+", db->filename);
+Index: shadow-4.4/lib/sgroupio.c
+===================================================================
+--- shadow-4.4.orig/lib/sgroupio.c
++++ shadow-4.4/lib/sgroupio.c
+@@ -228,7 +228,7 @@ static struct commonio_db gshadow_db = {
+ #ifdef WITH_SELINUX
+ NULL, /* scontext */
+ #endif
+- 0400, /* st_mode */
++ 0440, /* st_mode */
+ 0, /* st_uid */
+ 0, /* st_gid */
+ NULL, /* head */
+Index: shadow-4.4/lib/shadowio.c
+===================================================================
+--- shadow-4.4.orig/lib/shadowio.c
++++ shadow-4.4/lib/shadowio.c
+@@ -104,7 +104,7 @@ static struct commonio_db shadow_db = {
+ #ifdef WITH_SELINUX
+ NULL, /* scontext */
+ #endif /* WITH_SELINUX */
+- 0400, /* st_mode */
++ 0440, /* st_mode */
+ 0, /* st_uid */
+ 0, /* st_gid */
+ NULL, /* head */
diff --git a/debian/patches/523_su_arguments_are_concatenated b/debian/patches/523_su_arguments_are_concatenated
index 6d994e23..8b32c767 100644
--- a/debian/patches/523_su_arguments_are_concatenated
+++ b/debian/patches/523_su_arguments_are_concatenated
@@ -8,11 +8,11 @@ Status wrt upstream: This is a Debian specific patch.
Note: the fix of the man page is still missing.
(to be taken from the trunk)
-Index: git/src/su.c
+Index: shadow-4.4/src/su.c
===================================================================
---- git.orig/src/su.c
-+++ git/src/su.c
-@@ -1152,6 +1152,35 @@
+--- shadow-4.4.orig/src/su.c
++++ shadow-4.4/src/su.c
+@@ -1155,6 +1155,35 @@ int main (int argc, char **argv)
argv[0] = "-c";
argv[1] = command;
}
diff --git a/debian/patches/523_su_arguments_are_no_more_concatenated_by_default b/debian/patches/523_su_arguments_are_no_more_concatenated_by_default
index e148d8d9..86a6a06d 100644
--- a/debian/patches/523_su_arguments_are_no_more_concatenated_by_default
+++ b/debian/patches/523_su_arguments_are_no_more_concatenated_by_default
@@ -8,11 +8,11 @@ Etch.
Status wrt upstream: This patch is Debian specific.
-Index: git/src/su.c
+Index: shadow-4.4/src/su.c
===================================================================
---- git.orig/src/su.c
-+++ git/src/su.c
-@@ -104,6 +104,19 @@
+--- shadow-4.4.orig/src/su.c
++++ shadow-4.4/src/su.c
+@@ -104,6 +104,19 @@ static char caller_name[BUFSIZ];
/* If nonzero, change some environment vars to indicate the user su'd to. */
static bool change_environment = true;
@@ -30,9 +30,9 @@ Index: git/src/su.c
+static int old_debian_behavior;
+
#ifdef USE_PAM
- static pam_handle_t *pamh = NULL;
- static int caught = 0;
-@@ -949,6 +962,8 @@
+ static char kill_msg[256];
+ static char wait_msg[256];
+@@ -952,6 +965,8 @@ int main (int argc, char **argv)
int ret;
#endif /* USE_PAM */
@@ -41,7 +41,7 @@ Index: git/src/su.c
(void) setlocale (LC_ALL, "");
(void) bindtextdomain (PACKAGE, LOCALEDIR);
(void) textdomain (PACKAGE);
-@@ -1156,7 +1171,7 @@
+@@ -1159,7 +1174,7 @@ int main (int argc, char **argv)
* resulting string is always given to the shell with its
* -c option.
*/
diff --git a/debian/patches/542_useradd-O_option b/debian/patches/542_useradd-O_option
index d5607f6f..c93a366d 100644
--- a/debian/patches/542_useradd-O_option
+++ b/debian/patches/542_useradd-O_option
@@ -5,12 +5,12 @@ Note: useradd.8 needs to be regenerated.
Status wrt upstream: not included as this is just specific
backward compatibility for Debian
-Index: git/man/useradd.8.xml
+Index: shadow-4.4/man/useradd.8.xml
===================================================================
---- git.orig/man/useradd.8.xml
-+++ git/man/useradd.8.xml
+--- shadow-4.4.orig/man/useradd.8.xml
++++ shadow-4.4/man/useradd.8.xml
@@ -329,6 +329,11 @@
- databases are resetted to avoid reusing the entry from a previously
+ databases are reset to avoid reusing the entry from a previously
deleted user.
</para>
+ <para>
@@ -21,11 +21,11 @@ Index: git/man/useradd.8.xml
</listitem>
</varlistentry>
<varlistentry>
-Index: git/src/useradd.c
+Index: shadow-4.4/src/useradd.c
===================================================================
---- git.orig/src/useradd.c
-+++ git/src/useradd.c
-@@ -1056,9 +1056,9 @@
+--- shadow-4.4.orig/src/useradd.c
++++ shadow-4.4/src/useradd.c
+@@ -1056,9 +1056,9 @@ static void process_flags (int argc, cha
};
while ((c = getopt_long (argc, argv,
#ifdef WITH_SELINUX
@@ -37,7 +37,7 @@ Index: git/src/useradd.c
#endif /* !WITH_SELINUX */
long_options, NULL)) != -1) {
switch (c) {
-@@ -1181,6 +1181,7 @@
+@@ -1181,6 +1181,7 @@ static void process_flags (int argc, cha
kflg = true;
break;
case 'K':
diff --git a/debian/patches/series b/debian/patches/series
index 92b5b0d5..2dc44ccc 100644
--- a/debian/patches/series
+++ b/debian/patches/series
@@ -15,7 +15,6 @@
523_su_arguments_are_no_more_concatenated_by_default
508_nologin_in_usr_sbin
505_useradd_recommend_adduser
-#1010_vietnamese_translation
-0001-get_map_ranges-check-for-overflow.patch
-0002-Simplify-getulong.patch
-0003-also-check-upper-for-wrap.patch
+501_commonio_group_shadow
+1000_configure_userns
+1010_vietnamese_translation
diff --git a/debian/rules b/debian/rules
index 1c56a077..f170a74a 100755
--- a/debian/rules
+++ b/debian/rules
@@ -3,10 +3,10 @@
DEB_HOST_ARCH_OS := $(shell dpkg-architecture -qDEB_HOST_ARCH_OS)
-export DEB_BUILD_HARDENING=1
-
# Enable PIE, BINDNOW, and possible future flags.
export DEB_BUILD_MAINT_OPTIONS = hardening=+all
+DPKG_EXPORT_BUILDFLAGS = 1
+include /usr/share/dpkg/buildflags.mk
# Call autoreconf since we need to regenerate all the autofoo files
include /usr/share/cdbs/1/rules/autoreconf.mk
@@ -21,7 +21,7 @@ DEB_DESTDIR=$(CURDIR)/debian/tmp
include /usr/share/cdbs/1/class/autotools.mk
# Adds extra options when calling the configure script:
-DEB_CONFIGURE_EXTRA_FLAGS := --disable-shared --without-libcrack --mandir=/usr/share/man --with-libpam --enable-shadowgrp --enable-man --disable-account-tools-setuid --with-group-name-max-length=32 --without-acl --without-attr --without-tcb SHELL=/bin/sh
+DEB_CONFIGURE_EXTRA_FLAGS := --disable-shared --without-libcrack --mandir=/usr/share/man --with-libpam --enable-shadowgrp --enable-man --disable-account-tools-setuid --with-group-name-max-length=32 --without-acl --without-attr --without-tcb
ifneq ($(DEB_BUILD_GNU_TYPE),$(DEB_HOST_GNU_TYPE))
DEB_CONFIGURE_EXTRA_FLAGS += --host=$(DEB_HOST_GNU_TYPE)
endif
diff --git a/doc/Makefile.in b/doc/Makefile.in
index 42b606cd..8e7001c1 100644
--- a/doc/Makefile.in
+++ b/doc/Makefile.in
@@ -289,9 +289,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign doc/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu doc/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign doc/Makefile
+ $(AUTOMAKE) --gnu doc/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/etc/Makefile.in b/etc/Makefile.in
index 87d8e199..a1e5ca66 100644
--- a/etc/Makefile.in
+++ b/etc/Makefile.in
@@ -394,9 +394,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign etc/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu etc/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign etc/Makefile
+ $(AUTOMAKE) --gnu etc/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/etc/pam.d/Makefile.in b/etc/pam.d/Makefile.in
index 61f91395..77975376 100644
--- a/etc/pam.d/Makefile.in
+++ b/etc/pam.d/Makefile.in
@@ -340,9 +340,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign etc/pam.d/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu etc/pam.d/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign etc/pam.d/Makefile
+ $(AUTOMAKE) --gnu etc/pam.d/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/install-sh b/install-sh
index 0b0fdcbb..59990a10 100755
--- a/install-sh
+++ b/install-sh
@@ -1,7 +1,7 @@
#!/bin/sh
# install - install a program, script, or datafile
-scriptversion=2013-12-25.23; # UTC
+scriptversion=2014-09-12.12; # UTC
# This originates from X11R5 (mit/util/scripts/install.sh), which was
# later released in X11R6 (xc/config/util/install.sh) with the
@@ -324,34 +324,41 @@ do
# is incompatible with FreeBSD 'install' when (umask & 300) != 0.
;;
*)
+ # $RANDOM is not portable (e.g. dash); use it when possible to
+ # lower collision chance
tmpdir=${TMPDIR-/tmp}/ins$RANDOM-$$
- trap 'ret=$?; rmdir "$tmpdir/d" "$tmpdir" 2>/dev/null; exit $ret' 0
+ trap 'ret=$?; rmdir "$tmpdir/a/b" "$tmpdir/a" "$tmpdir" 2>/dev/null; exit $ret' 0
+ # As "mkdir -p" follows symlinks and we work in /tmp possibly; so
+ # create the $tmpdir first (and fail if unsuccessful) to make sure
+ # that nobody tries to guess the $tmpdir name.
if (umask $mkdir_umask &&
- exec $mkdirprog $mkdir_mode -p -- "$tmpdir/d") >/dev/null 2>&1
+ $mkdirprog $mkdir_mode "$tmpdir" &&
+ exec $mkdirprog $mkdir_mode -p -- "$tmpdir/a/b") >/dev/null 2>&1
then
if test -z "$dir_arg" || {
# Check for POSIX incompatibilities with -m.
# HP-UX 11.23 and IRIX 6.5 mkdir -m -p sets group- or
# other-writable bit of parent directory when it shouldn't.
# FreeBSD 6.1 mkdir -m -p sets mode of existing directory.
- ls_ld_tmpdir=`ls -ld "$tmpdir"`
+ test_tmpdir="$tmpdir/a"
+ ls_ld_tmpdir=`ls -ld "$test_tmpdir"`
case $ls_ld_tmpdir in
d????-?r-*) different_mode=700;;
d????-?--*) different_mode=755;;
*) false;;
esac &&
- $mkdirprog -m$different_mode -p -- "$tmpdir" && {
- ls_ld_tmpdir_1=`ls -ld "$tmpdir"`
+ $mkdirprog -m$different_mode -p -- "$test_tmpdir" && {
+ ls_ld_tmpdir_1=`ls -ld "$test_tmpdir"`
test "$ls_ld_tmpdir" = "$ls_ld_tmpdir_1"
}
}
then posix_mkdir=:
fi
- rmdir "$tmpdir/d" "$tmpdir"
+ rmdir "$tmpdir/a/b" "$tmpdir/a" "$tmpdir"
else
# Remove any dirs left behind by ancient mkdir implementations.
- rmdir ./$mkdir_mode ./-p ./-- 2>/dev/null
+ rmdir ./$mkdir_mode ./-p ./-- "$tmpdir" 2>/dev/null
fi
trap '' 0;;
esac;;
diff --git a/lib/getulong.c b/lib/getulong.c
index 61579cae..08d2c1a8 100644
--- a/lib/getulong.c
+++ b/lib/getulong.c
@@ -44,22 +44,19 @@
*/
int getulong (const char *numstr, /*@out@*/unsigned long int *result)
{
- long long int val;
+ unsigned long int val;
char *endptr;
errno = 0;
- val = strtoll (numstr, &endptr, 0);
+ val = strtoul (numstr, &endptr, 0);
if ( ('\0' == *numstr)
|| ('\0' != *endptr)
|| (ERANGE == errno)
- /*@+ignoresigns@*/
- || (val != (unsigned long int)val)
- /*@=ignoresigns@*/
) {
return 0;
}
- *result = (unsigned long int)val;
+ *result = val;
return 1;
}
diff --git a/libmisc/Makefile.in b/libmisc/Makefile.in
index d984c0be..1a772511 100644
--- a/libmisc/Makefile.in
+++ b/libmisc/Makefile.in
@@ -442,9 +442,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign libmisc/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu libmisc/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign libmisc/Makefile
+ $(AUTOMAKE) --gnu libmisc/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/libmisc/getdate.c b/libmisc/getdate.c
index 8a064426..ce8c11e4 100644
--- a/libmisc/getdate.c
+++ b/libmisc/getdate.c
@@ -1,8 +1,8 @@
-/* A Bison parser, made by GNU Bison 3.0.2. */
+/* A Bison parser, made by GNU Bison 3.0.4. */
/* Bison implementation for Yacc-like parsers in C
- Copyright (C) 1984, 1989-1990, 2000-2013 Free Software Foundation, Inc.
+ Copyright (C) 1984, 1989-1990, 2000-2015 Free Software Foundation, Inc.
This program is free software: you can redistribute it and/or modify
it under the terms of the GNU General Public License as published by
@@ -44,7 +44,7 @@
#define YYBISON 1
/* Bison version. */
-#define YYBISON_VERSION "3.0.2"
+#define YYBISON_VERSION "3.0.4"
/* Skeleton name. */
#define YYSKELETON_NAME "yacc.c"
@@ -303,7 +303,7 @@ extern int yydebug;
/* Value type. */
#if ! defined YYSTYPE && ! defined YYSTYPE_IS_DECLARED
-typedef union YYSTYPE YYSTYPE;
+
union YYSTYPE
{
#line 172 "getdate.y" /* yacc.c:355 */
@@ -313,6 +313,8 @@ union YYSTYPE
#line 315 "getdate.c" /* yacc.c:355 */
};
+
+typedef union YYSTYPE YYSTYPE;
# define YYSTYPE_IS_TRIVIAL 1
# define YYSTYPE_IS_DECLARED 1
#endif
@@ -326,7 +328,7 @@ int yyparse (void);
/* Copy the second part of user declarations. */
-#line 330 "getdate.c" /* yacc.c:358 */
+#line 332 "getdate.c" /* yacc.c:358 */
#ifdef short
# undef short
@@ -1445,7 +1447,7 @@ yyreduce:
{
yyHaveTime++;
}
-#line 1449 "getdate.c" /* yacc.c:1646 */
+#line 1451 "getdate.c" /* yacc.c:1646 */
break;
case 5:
@@ -1453,7 +1455,7 @@ yyreduce:
{
yyHaveZone++;
}
-#line 1457 "getdate.c" /* yacc.c:1646 */
+#line 1459 "getdate.c" /* yacc.c:1646 */
break;
case 6:
@@ -1461,7 +1463,7 @@ yyreduce:
{
yyHaveDate++;
}
-#line 1465 "getdate.c" /* yacc.c:1646 */
+#line 1467 "getdate.c" /* yacc.c:1646 */
break;
case 7:
@@ -1469,7 +1471,7 @@ yyreduce:
{
yyHaveDay++;
}
-#line 1473 "getdate.c" /* yacc.c:1646 */
+#line 1475 "getdate.c" /* yacc.c:1646 */
break;
case 8:
@@ -1477,7 +1479,7 @@ yyreduce:
{
yyHaveRel++;
}
-#line 1481 "getdate.c" /* yacc.c:1646 */
+#line 1483 "getdate.c" /* yacc.c:1646 */
break;
case 10:
@@ -1488,7 +1490,7 @@ yyreduce:
yySeconds = 0;
yyMeridian = (yyvsp[0].Meridian);
}
-#line 1492 "getdate.c" /* yacc.c:1646 */
+#line 1494 "getdate.c" /* yacc.c:1646 */
break;
case 11:
@@ -1499,7 +1501,7 @@ yyreduce:
yySeconds = 0;
yyMeridian = (yyvsp[0].Meridian);
}
-#line 1503 "getdate.c" /* yacc.c:1646 */
+#line 1505 "getdate.c" /* yacc.c:1646 */
break;
case 12:
@@ -1513,7 +1515,7 @@ yyreduce:
? -(yyvsp[0].Number) % 100 + (-(yyvsp[0].Number) / 100) * 60
: - ((yyvsp[0].Number) % 100 + ((yyvsp[0].Number) / 100) * 60));
}
-#line 1517 "getdate.c" /* yacc.c:1646 */
+#line 1519 "getdate.c" /* yacc.c:1646 */
break;
case 13:
@@ -1524,7 +1526,7 @@ yyreduce:
yySeconds = (yyvsp[-1].Number);
yyMeridian = (yyvsp[0].Meridian);
}
-#line 1528 "getdate.c" /* yacc.c:1646 */
+#line 1530 "getdate.c" /* yacc.c:1646 */
break;
case 14:
@@ -1539,7 +1541,7 @@ yyreduce:
? -(yyvsp[0].Number) % 100 + (-(yyvsp[0].Number) / 100) * 60
: - ((yyvsp[0].Number) % 100 + ((yyvsp[0].Number) / 100) * 60));
}
-#line 1543 "getdate.c" /* yacc.c:1646 */
+#line 1545 "getdate.c" /* yacc.c:1646 */
break;
case 15:
@@ -1547,7 +1549,7 @@ yyreduce:
{
yyTimezone = (yyvsp[0].Number);
}
-#line 1551 "getdate.c" /* yacc.c:1646 */
+#line 1553 "getdate.c" /* yacc.c:1646 */
break;
case 16:
@@ -1555,7 +1557,7 @@ yyreduce:
{
yyTimezone = (yyvsp[0].Number) - 60;
}
-#line 1559 "getdate.c" /* yacc.c:1646 */
+#line 1561 "getdate.c" /* yacc.c:1646 */
break;
case 17:
@@ -1563,7 +1565,7 @@ yyreduce:
{
yyTimezone = (yyvsp[-1].Number) - 60;
}
-#line 1567 "getdate.c" /* yacc.c:1646 */
+#line 1569 "getdate.c" /* yacc.c:1646 */
break;
case 18:
@@ -1572,7 +1574,7 @@ yyreduce:
yyDayOrdinal = 1;
yyDayNumber = (yyvsp[0].Number);
}
-#line 1576 "getdate.c" /* yacc.c:1646 */
+#line 1578 "getdate.c" /* yacc.c:1646 */
break;
case 19:
@@ -1581,7 +1583,7 @@ yyreduce:
yyDayOrdinal = 1;
yyDayNumber = (yyvsp[-1].Number);
}
-#line 1585 "getdate.c" /* yacc.c:1646 */
+#line 1587 "getdate.c" /* yacc.c:1646 */
break;
case 20:
@@ -1590,7 +1592,7 @@ yyreduce:
yyDayOrdinal = (yyvsp[-1].Number);
yyDayNumber = (yyvsp[0].Number);
}
-#line 1594 "getdate.c" /* yacc.c:1646 */
+#line 1596 "getdate.c" /* yacc.c:1646 */
break;
case 21:
@@ -1599,7 +1601,7 @@ yyreduce:
yyMonth = (yyvsp[-2].Number);
yyDay = (yyvsp[0].Number);
}
-#line 1603 "getdate.c" /* yacc.c:1646 */
+#line 1605 "getdate.c" /* yacc.c:1646 */
break;
case 22:
@@ -1622,7 +1624,7 @@ yyreduce:
yyYear = (yyvsp[0].Number);
}
}
-#line 1626 "getdate.c" /* yacc.c:1646 */
+#line 1628 "getdate.c" /* yacc.c:1646 */
break;
case 23:
@@ -1633,7 +1635,7 @@ yyreduce:
yyMonth = -(yyvsp[-1].Number);
yyDay = -(yyvsp[0].Number);
}
-#line 1637 "getdate.c" /* yacc.c:1646 */
+#line 1639 "getdate.c" /* yacc.c:1646 */
break;
case 24:
@@ -1644,7 +1646,7 @@ yyreduce:
yyMonth = (yyvsp[-1].Number);
yyYear = -(yyvsp[0].Number);
}
-#line 1648 "getdate.c" /* yacc.c:1646 */
+#line 1650 "getdate.c" /* yacc.c:1646 */
break;
case 25:
@@ -1653,7 +1655,7 @@ yyreduce:
yyMonth = (yyvsp[-1].Number);
yyDay = (yyvsp[0].Number);
}
-#line 1657 "getdate.c" /* yacc.c:1646 */
+#line 1659 "getdate.c" /* yacc.c:1646 */
break;
case 26:
@@ -1663,7 +1665,7 @@ yyreduce:
yyDay = (yyvsp[-2].Number);
yyYear = (yyvsp[0].Number);
}
-#line 1667 "getdate.c" /* yacc.c:1646 */
+#line 1669 "getdate.c" /* yacc.c:1646 */
break;
case 27:
@@ -1672,7 +1674,7 @@ yyreduce:
yyMonth = (yyvsp[0].Number);
yyDay = (yyvsp[-1].Number);
}
-#line 1676 "getdate.c" /* yacc.c:1646 */
+#line 1678 "getdate.c" /* yacc.c:1646 */
break;
case 28:
@@ -1682,7 +1684,7 @@ yyreduce:
yyDay = (yyvsp[-2].Number);
yyYear = (yyvsp[0].Number);
}
-#line 1686 "getdate.c" /* yacc.c:1646 */
+#line 1688 "getdate.c" /* yacc.c:1646 */
break;
case 29:
@@ -1695,7 +1697,7 @@ yyreduce:
yyRelMonth = -yyRelMonth;
yyRelYear = -yyRelYear;
}
-#line 1699 "getdate.c" /* yacc.c:1646 */
+#line 1701 "getdate.c" /* yacc.c:1646 */
break;
case 31:
@@ -1703,7 +1705,7 @@ yyreduce:
{
yyRelYear += (yyvsp[-1].Number) * (yyvsp[0].Number);
}
-#line 1707 "getdate.c" /* yacc.c:1646 */
+#line 1709 "getdate.c" /* yacc.c:1646 */
break;
case 32:
@@ -1711,7 +1713,7 @@ yyreduce:
{
yyRelYear += (yyvsp[-1].Number) * (yyvsp[0].Number);
}
-#line 1715 "getdate.c" /* yacc.c:1646 */
+#line 1717 "getdate.c" /* yacc.c:1646 */
break;
case 33:
@@ -1719,7 +1721,7 @@ yyreduce:
{
yyRelYear++;
}
-#line 1723 "getdate.c" /* yacc.c:1646 */
+#line 1725 "getdate.c" /* yacc.c:1646 */
break;
case 34:
@@ -1727,7 +1729,7 @@ yyreduce:
{
yyRelMonth += (yyvsp[-1].Number) * (yyvsp[0].Number);
}
-#line 1731 "getdate.c" /* yacc.c:1646 */
+#line 1733 "getdate.c" /* yacc.c:1646 */
break;
case 35:
@@ -1735,7 +1737,7 @@ yyreduce:
{
yyRelMonth += (yyvsp[-1].Number) * (yyvsp[0].Number);
}
-#line 1739 "getdate.c" /* yacc.c:1646 */
+#line 1741 "getdate.c" /* yacc.c:1646 */
break;
case 36:
@@ -1743,7 +1745,7 @@ yyreduce:
{
yyRelMonth++;
}
-#line 1747 "getdate.c" /* yacc.c:1646 */
+#line 1749 "getdate.c" /* yacc.c:1646 */
break;
case 37:
@@ -1751,7 +1753,7 @@ yyreduce:
{
yyRelDay += (yyvsp[-1].Number) * (yyvsp[0].Number);
}
-#line 1755 "getdate.c" /* yacc.c:1646 */
+#line 1757 "getdate.c" /* yacc.c:1646 */
break;
case 38:
@@ -1759,7 +1761,7 @@ yyreduce:
{
yyRelDay += (yyvsp[-1].Number) * (yyvsp[0].Number);
}
-#line 1763 "getdate.c" /* yacc.c:1646 */
+#line 1765 "getdate.c" /* yacc.c:1646 */
break;
case 39:
@@ -1767,7 +1769,7 @@ yyreduce:
{
yyRelDay++;
}
-#line 1771 "getdate.c" /* yacc.c:1646 */
+#line 1773 "getdate.c" /* yacc.c:1646 */
break;
case 40:
@@ -1775,7 +1777,7 @@ yyreduce:
{
yyRelHour += (yyvsp[-1].Number) * (yyvsp[0].Number);
}
-#line 1779 "getdate.c" /* yacc.c:1646 */
+#line 1781 "getdate.c" /* yacc.c:1646 */
break;
case 41:
@@ -1783,7 +1785,7 @@ yyreduce:
{
yyRelHour += (yyvsp[-1].Number) * (yyvsp[0].Number);
}
-#line 1787 "getdate.c" /* yacc.c:1646 */
+#line 1789 "getdate.c" /* yacc.c:1646 */
break;
case 42:
@@ -1791,7 +1793,7 @@ yyreduce:
{
yyRelHour++;
}
-#line 1795 "getdate.c" /* yacc.c:1646 */
+#line 1797 "getdate.c" /* yacc.c:1646 */
break;
case 43:
@@ -1799,7 +1801,7 @@ yyreduce:
{
yyRelMinutes += (yyvsp[-1].Number) * (yyvsp[0].Number);
}
-#line 1803 "getdate.c" /* yacc.c:1646 */
+#line 1805 "getdate.c" /* yacc.c:1646 */
break;
case 44:
@@ -1807,7 +1809,7 @@ yyreduce:
{
yyRelMinutes += (yyvsp[-1].Number) * (yyvsp[0].Number);
}
-#line 1811 "getdate.c" /* yacc.c:1646 */
+#line 1813 "getdate.c" /* yacc.c:1646 */
break;
case 45:
@@ -1815,7 +1817,7 @@ yyreduce:
{
yyRelMinutes++;
}
-#line 1819 "getdate.c" /* yacc.c:1646 */
+#line 1821 "getdate.c" /* yacc.c:1646 */
break;
case 46:
@@ -1823,7 +1825,7 @@ yyreduce:
{
yyRelSeconds += (yyvsp[-1].Number) * (yyvsp[0].Number);
}
-#line 1827 "getdate.c" /* yacc.c:1646 */
+#line 1829 "getdate.c" /* yacc.c:1646 */
break;
case 47:
@@ -1831,7 +1833,7 @@ yyreduce:
{
yyRelSeconds += (yyvsp[-1].Number) * (yyvsp[0].Number);
}
-#line 1835 "getdate.c" /* yacc.c:1646 */
+#line 1837 "getdate.c" /* yacc.c:1646 */
break;
case 48:
@@ -1839,7 +1841,7 @@ yyreduce:
{
yyRelSeconds++;
}
-#line 1843 "getdate.c" /* yacc.c:1646 */
+#line 1845 "getdate.c" /* yacc.c:1646 */
break;
case 49:
@@ -1874,7 +1876,7 @@ yyreduce:
}
}
}
-#line 1878 "getdate.c" /* yacc.c:1646 */
+#line 1880 "getdate.c" /* yacc.c:1646 */
break;
case 50:
@@ -1882,7 +1884,7 @@ yyreduce:
{
(yyval.Meridian) = MER24;
}
-#line 1886 "getdate.c" /* yacc.c:1646 */
+#line 1888 "getdate.c" /* yacc.c:1646 */
break;
case 51:
@@ -1890,11 +1892,11 @@ yyreduce:
{
(yyval.Meridian) = (yyvsp[0].Meridian);
}
-#line 1894 "getdate.c" /* yacc.c:1646 */
+#line 1896 "getdate.c" /* yacc.c:1646 */
break;
-#line 1898 "getdate.c" /* yacc.c:1646 */
+#line 1900 "getdate.c" /* yacc.c:1646 */
default: break;
}
/* User semantic actions sometimes alter yychar, and that requires
diff --git a/libmisc/idmapping.c b/libmisc/idmapping.c
index 0dce634d..db254fcb 100644
--- a/libmisc/idmapping.c
+++ b/libmisc/idmapping.c
@@ -83,6 +83,27 @@ struct map_range *get_map_ranges(int ranges, int argc, char **argv)
free(mappings);
return NULL;
}
+ if (ULONG_MAX - mapping->upper <= mapping->count || ULONG_MAX - mapping->lower <= mapping->count) {
+ fprintf(stderr, _( "%s: subuid overflow detected.\n"), Prog);
+ exit(EXIT_FAILURE);
+ }
+ if (mapping->upper > UINT_MAX ||
+ mapping->lower > UINT_MAX ||
+ mapping->count > UINT_MAX) {
+ fprintf(stderr, _( "%s: subuid overflow detected.\n"), Prog);
+ exit(EXIT_FAILURE);
+ }
+ if (mapping->lower + mapping->count > UINT_MAX ||
+ mapping->upper + mapping->count > UINT_MAX) {
+ fprintf(stderr, _( "%s: subuid overflow detected.\n"), Prog);
+ exit(EXIT_FAILURE);
+ }
+ if (mapping->lower + mapping->count < mapping->lower ||
+ mapping->upper + mapping->count < mapping->upper) {
+ /* this one really shouldn't be possible given previous checks */
+ fprintf(stderr, _( "%s: subuid overflow detected.\n"), Prog);
+ exit(EXIT_FAILURE);
+ }
}
return mappings;
}
diff --git a/ltmain.sh b/ltmain.sh
index bffda541..147d758a 100644
--- a/ltmain.sh
+++ b/ltmain.sh
@@ -1,9 +1,12 @@
+#! /bin/sh
+## DO NOT EDIT - This file generated from ./build-aux/ltmain.in
+## by inline-source v2014-01-03.01
-# libtool (GNU libtool) 2.4.2
+# libtool (GNU libtool) 2.4.6
+# Provide generalized library-building support services.
# Written by Gordon Matzigkeit <gord@gnu.ai.mit.edu>, 1996
-# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2003, 2004, 2005, 2006,
-# 2007, 2008, 2009, 2010, 2011 Free Software Foundation, Inc.
+# Copyright (C) 1996-2015 Free Software Foundation, Inc.
# This is free software; see the source for copying conditions. There is NO
# warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
@@ -23,881 +26,2112 @@
# General Public License for more details.
#
# You should have received a copy of the GNU General Public License
-# along with GNU Libtool; see the file COPYING. If not, a copy
-# can be downloaded from http://www.gnu.org/licenses/gpl.html,
-# or obtained by writing to the Free Software Foundation, Inc.,
-# 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.
+# along with this program. If not, see <http://www.gnu.org/licenses/>.
-# Usage: $progname [OPTION]... [MODE-ARG]...
-#
-# Provide generalized library-building support services.
-#
-# --config show all configuration variables
-# --debug enable verbose shell tracing
-# -n, --dry-run display commands without modifying any files
-# --features display basic configuration information and exit
-# --mode=MODE use operation mode MODE
-# --preserve-dup-deps don't remove duplicate dependency libraries
-# --quiet, --silent don't print informational messages
-# --no-quiet, --no-silent
-# print informational messages (default)
-# --no-warn don't display warning messages
-# --tag=TAG use configuration variables from tag TAG
-# -v, --verbose print more informational messages than default
-# --no-verbose don't print the extra informational messages
-# --version print version information
-# -h, --help, --help-all print short, long, or detailed help message
-#
-# MODE must be one of the following:
-#
-# clean remove files from the build directory
-# compile compile a source file into a libtool object
-# execute automatically set library path, then run a program
-# finish complete the installation of libtool libraries
-# install install libraries or executables
-# link create a library or an executable
-# uninstall remove libraries from an installed directory
-#
-# MODE-ARGS vary depending on the MODE. When passed as first option,
-# `--mode=MODE' may be abbreviated as `MODE' or a unique abbreviation of that.
-# Try `$progname --help --mode=MODE' for a more detailed description of MODE.
-#
-# When reporting a bug, please describe a test case to reproduce it and
-# include the following information:
-#
-# host-triplet: $host
-# shell: $SHELL
-# compiler: $LTCC
-# compiler flags: $LTCFLAGS
-# linker: $LD (gnu? $with_gnu_ld)
-# $progname: (GNU libtool) 2.4.2 Debian-2.4.2-1.11
-# automake: $automake_version
-# autoconf: $autoconf_version
-#
-# Report bugs to <bug-libtool@gnu.org>.
-# GNU libtool home page: <http://www.gnu.org/software/libtool/>.
-# General help using GNU software: <http://www.gnu.org/gethelp/>.
PROGRAM=libtool
PACKAGE=libtool
-VERSION="2.4.2 Debian-2.4.2-1.11"
-TIMESTAMP=""
-package_revision=1.3337
+VERSION="2.4.6 Debian-2.4.6-0.1"
+package_revision=2.4.6
-# Be Bourne compatible
-if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
+
+## ------ ##
+## Usage. ##
+## ------ ##
+
+# Run './libtool --help' for help with using this script from the
+# command line.
+
+
+## ------------------------------- ##
+## User overridable command paths. ##
+## ------------------------------- ##
+
+# After configure completes, it has a better idea of some of the
+# shell tools we need than the defaults used by the functions shared
+# with bootstrap, so set those here where they can still be over-
+# ridden by the user, but otherwise take precedence.
+
+: ${AUTOCONF="autoconf"}
+: ${AUTOMAKE="automake"}
+
+
+## -------------------------- ##
+## Source external libraries. ##
+## -------------------------- ##
+
+# Much of our low-level functionality needs to be sourced from external
+# libraries, which are installed to $pkgauxdir.
+
+# Set a version string for this script.
+scriptversion=2015-01-20.17; # UTC
+
+# General shell script boiler plate, and helper functions.
+# Written by Gary V. Vaughan, 2004
+
+# Copyright (C) 2004-2015 Free Software Foundation, Inc.
+# This is free software; see the source for copying conditions. There is NO
+# warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
+
+# This program is free software; you can redistribute it and/or modify
+# it under the terms of the GNU General Public License as published by
+# the Free Software Foundation; either version 3 of the License, or
+# (at your option) any later version.
+
+# As a special exception to the GNU General Public License, if you distribute
+# this file as part of a program or library that is built using GNU Libtool,
+# you may include this file under the same distribution terms that you use
+# for the rest of that program.
+
+# This program is distributed in the hope that it will be useful,
+# but WITHOUT ANY WARRANTY; without even the implied warranty of
+# MERCHANTABILITY or FITNES FOR A PARTICULAR PURPOSE. See the GNU
+# General Public License for more details.
+
+# You should have received a copy of the GNU General Public License
+# along with this program. If not, see <http://www.gnu.org/licenses/>.
+
+# Please report bugs or propose patches to gary@gnu.org.
+
+
+## ------ ##
+## Usage. ##
+## ------ ##
+
+# Evaluate this file near the top of your script to gain access to
+# the functions and variables defined here:
+#
+# . `echo "$0" | ${SED-sed} 's|[^/]*$||'`/build-aux/funclib.sh
+#
+# If you need to override any of the default environment variable
+# settings, do that before evaluating this file.
+
+
+## -------------------- ##
+## Shell normalisation. ##
+## -------------------- ##
+
+# Some shells need a little help to be as Bourne compatible as possible.
+# Before doing anything else, make sure all that help has been provided!
+
+DUALCASE=1; export DUALCASE # for MKS sh
+if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then :
emulate sh
NULLCMD=:
- # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
+ # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
# is contrary to our usage. Disable this feature.
alias -g '${1+"$@"}'='"$@"'
setopt NO_GLOB_SUBST
else
- case `(set -o) 2>/dev/null` in *posix*) set -o posix;; esac
+ case `(set -o) 2>/dev/null` in *posix*) set -o posix ;; esac
fi
-BIN_SH=xpg4; export BIN_SH # for Tru64
-DUALCASE=1; export DUALCASE # for MKS sh
-# A function that is used when there is no print builtin or printf.
-func_fallback_echo ()
-{
- eval 'cat <<_LTECHO_EOF
-$1
-_LTECHO_EOF'
-}
-
-# NLS nuisances: We save the old values to restore during execute mode.
-lt_user_locale=
-lt_safe_locale=
-for lt_var in LANG LANGUAGE LC_ALL LC_CTYPE LC_COLLATE LC_MESSAGES
+# NLS nuisances: We save the old values in case they are required later.
+_G_user_locale=
+_G_safe_locale=
+for _G_var in LANG LANGUAGE LC_ALL LC_CTYPE LC_COLLATE LC_MESSAGES
do
- eval "if test \"\${$lt_var+set}\" = set; then
- save_$lt_var=\$$lt_var
- $lt_var=C
- export $lt_var
- lt_user_locale=\"$lt_var=\\\$save_\$lt_var; \$lt_user_locale\"
- lt_safe_locale=\"$lt_var=C; \$lt_safe_locale\"
+ eval "if test set = \"\${$_G_var+set}\"; then
+ save_$_G_var=\$$_G_var
+ $_G_var=C
+ export $_G_var
+ _G_user_locale=\"$_G_var=\\\$save_\$_G_var; \$_G_user_locale\"
+ _G_safe_locale=\"$_G_var=C; \$_G_safe_locale\"
fi"
done
-LC_ALL=C
-LANGUAGE=C
-export LANGUAGE LC_ALL
-$lt_unset CDPATH
+# CDPATH.
+(unset CDPATH) >/dev/null 2>&1 && unset CDPATH
+
+# Make sure IFS has a sensible default
+sp=' '
+nl='
+'
+IFS="$sp $nl"
+
+# There are apparently some retarded systems that use ';' as a PATH separator!
+if test "${PATH_SEPARATOR+set}" != set; then
+ PATH_SEPARATOR=:
+ (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
+ (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
+ PATH_SEPARATOR=';'
+ }
+fi
+
-# Work around backward compatibility issue on IRIX 6.5. On IRIX 6.4+, sh
-# is ksh but when the shell is invoked as "sh" and the current value of
-# the _XPG environment variable is not equal to 1 (one), the special
-# positional parameter $0, within a function call, is the name of the
-# function.
-progpath="$0"
+## ------------------------- ##
+## Locate command utilities. ##
+## ------------------------- ##
+# func_executable_p FILE
+# ----------------------
+# Check that FILE is an executable regular file.
+func_executable_p ()
+{
+ test -f "$1" && test -x "$1"
+}
+
+
+# func_path_progs PROGS_LIST CHECK_FUNC [PATH]
+# --------------------------------------------
+# Search for either a program that responds to --version with output
+# containing "GNU", or else returned by CHECK_FUNC otherwise, by
+# trying all the directories in PATH with each of the elements of
+# PROGS_LIST.
+#
+# CHECK_FUNC should accept the path to a candidate program, and
+# set $func_check_prog_result if it truncates its output less than
+# $_G_path_prog_max characters.
+func_path_progs ()
+{
+ _G_progs_list=$1
+ _G_check_func=$2
+ _G_PATH=${3-"$PATH"}
+
+ _G_path_prog_max=0
+ _G_path_prog_found=false
+ _G_save_IFS=$IFS; IFS=${PATH_SEPARATOR-:}
+ for _G_dir in $_G_PATH; do
+ IFS=$_G_save_IFS
+ test -z "$_G_dir" && _G_dir=.
+ for _G_prog_name in $_G_progs_list; do
+ for _exeext in '' .EXE; do
+ _G_path_prog=$_G_dir/$_G_prog_name$_exeext
+ func_executable_p "$_G_path_prog" || continue
+ case `"$_G_path_prog" --version 2>&1` in
+ *GNU*) func_path_progs_result=$_G_path_prog _G_path_prog_found=: ;;
+ *) $_G_check_func $_G_path_prog
+ func_path_progs_result=$func_check_prog_result
+ ;;
+ esac
+ $_G_path_prog_found && break 3
+ done
+ done
+ done
+ IFS=$_G_save_IFS
+ test -z "$func_path_progs_result" && {
+ echo "no acceptable sed could be found in \$PATH" >&2
+ exit 1
+ }
+}
+
+
+# We want to be able to use the functions in this file before configure
+# has figured out where the best binaries are kept, which means we have
+# to search for them ourselves - except when the results are already set
+# where we skip the searches.
+
+# Unless the user overrides by setting SED, search the path for either GNU
+# sed, or the sed that truncates its output the least.
+test -z "$SED" && {
+ _G_sed_script=s/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb/
+ for _G_i in 1 2 3 4 5 6 7; do
+ _G_sed_script=$_G_sed_script$nl$_G_sed_script
+ done
+ echo "$_G_sed_script" 2>/dev/null | sed 99q >conftest.sed
+ _G_sed_script=
+
+ func_check_prog_sed ()
+ {
+ _G_path_prog=$1
+
+ _G_count=0
+ printf 0123456789 >conftest.in
+ while :
+ do
+ cat conftest.in conftest.in >conftest.tmp
+ mv conftest.tmp conftest.in
+ cp conftest.in conftest.nl
+ echo '' >> conftest.nl
+ "$_G_path_prog" -f conftest.sed <conftest.nl >conftest.out 2>/dev/null || break
+ diff conftest.out conftest.nl >/dev/null 2>&1 || break
+ _G_count=`expr $_G_count + 1`
+ if test "$_G_count" -gt "$_G_path_prog_max"; then
+ # Best one so far, save it but keep looking for a better one
+ func_check_prog_result=$_G_path_prog
+ _G_path_prog_max=$_G_count
+ fi
+ # 10*(2^10) chars as input seems more than enough
+ test 10 -lt "$_G_count" && break
+ done
+ rm -f conftest.in conftest.tmp conftest.nl conftest.out
+ }
+
+ func_path_progs "sed gsed" func_check_prog_sed $PATH:/usr/xpg4/bin
+ rm -f conftest.sed
+ SED=$func_path_progs_result
+}
+
+
+# Unless the user overrides by setting GREP, search the path for either GNU
+# grep, or the grep that truncates its output the least.
+test -z "$GREP" && {
+ func_check_prog_grep ()
+ {
+ _G_path_prog=$1
+
+ _G_count=0
+ _G_path_prog_max=0
+ printf 0123456789 >conftest.in
+ while :
+ do
+ cat conftest.in conftest.in >conftest.tmp
+ mv conftest.tmp conftest.in
+ cp conftest.in conftest.nl
+ echo 'GREP' >> conftest.nl
+ "$_G_path_prog" -e 'GREP$' -e '-(cannot match)-' <conftest.nl >conftest.out 2>/dev/null || break
+ diff conftest.out conftest.nl >/dev/null 2>&1 || break
+ _G_count=`expr $_G_count + 1`
+ if test "$_G_count" -gt "$_G_path_prog_max"; then
+ # Best one so far, save it but keep looking for a better one
+ func_check_prog_result=$_G_path_prog
+ _G_path_prog_max=$_G_count
+ fi
+ # 10*(2^10) chars as input seems more than enough
+ test 10 -lt "$_G_count" && break
+ done
+ rm -f conftest.in conftest.tmp conftest.nl conftest.out
+ }
+
+ func_path_progs "grep ggrep" func_check_prog_grep $PATH:/usr/xpg4/bin
+ GREP=$func_path_progs_result
+}
+
+
+## ------------------------------- ##
+## User overridable command paths. ##
+## ------------------------------- ##
+
+# All uppercase variable names are used for environment variables. These
+# variables can be overridden by the user before calling a script that
+# uses them if a suitable command of that name is not already available
+# in the command search PATH.
: ${CP="cp -f"}
-test "${ECHO+set}" = set || ECHO=${as_echo-'printf %s\n'}
+: ${ECHO="printf %s\n"}
+: ${EGREP="$GREP -E"}
+: ${FGREP="$GREP -F"}
+: ${LN_S="ln -s"}
: ${MAKE="make"}
: ${MKDIR="mkdir"}
: ${MV="mv -f"}
: ${RM="rm -f"}
: ${SHELL="${CONFIG_SHELL-/bin/sh}"}
-: ${Xsed="$SED -e 1s/^X//"}
-# Global variables:
-EXIT_SUCCESS=0
-EXIT_FAILURE=1
-EXIT_MISMATCH=63 # $? = 63 is used to indicate version mismatch to missing.
-EXIT_SKIP=77 # $? = 77 is used to indicate a skipped test to automake.
-
-exit_status=$EXIT_SUCCESS
-# Make sure IFS has a sensible default
-lt_nl='
-'
-IFS=" $lt_nl"
+## -------------------- ##
+## Useful sed snippets. ##
+## -------------------- ##
-dirname="s,/[^/]*$,,"
-basename="s,^.*/,,"
+sed_dirname='s|/[^/]*$||'
+sed_basename='s|^.*/||'
-# func_dirname file append nondir_replacement
-# Compute the dirname of FILE. If nonempty, add APPEND to the result,
-# otherwise set result to NONDIR_REPLACEMENT.
-func_dirname ()
-{
- func_dirname_result=`$ECHO "${1}" | $SED "$dirname"`
- if test "X$func_dirname_result" = "X${1}"; then
- func_dirname_result="${3}"
- else
- func_dirname_result="$func_dirname_result${2}"
- fi
-} # func_dirname may be replaced by extended shell implementation
-
-
-# func_basename file
-func_basename ()
-{
- func_basename_result=`$ECHO "${1}" | $SED "$basename"`
-} # func_basename may be replaced by extended shell implementation
+# Sed substitution that helps us do robust quoting. It backslashifies
+# metacharacters that are still active within double-quoted strings.
+sed_quote_subst='s|\([`"$\\]\)|\\\1|g'
+# Same as above, but do not quote variable references.
+sed_double_quote_subst='s/\(["`\\]\)/\\\1/g'
-# func_dirname_and_basename file append nondir_replacement
-# perform func_basename and func_dirname in a single function
-# call:
-# dirname: Compute the dirname of FILE. If nonempty,
-# add APPEND to the result, otherwise set result
-# to NONDIR_REPLACEMENT.
-# value returned in "$func_dirname_result"
-# basename: Compute filename of FILE.
-# value retuned in "$func_basename_result"
-# Implementation must be kept synchronized with func_dirname
-# and func_basename. For efficiency, we do not delegate to
-# those functions but instead duplicate the functionality here.
-func_dirname_and_basename ()
-{
- # Extract subdirectory from the argument.
- func_dirname_result=`$ECHO "${1}" | $SED -e "$dirname"`
- if test "X$func_dirname_result" = "X${1}"; then
- func_dirname_result="${3}"
- else
- func_dirname_result="$func_dirname_result${2}"
- fi
- func_basename_result=`$ECHO "${1}" | $SED -e "$basename"`
-} # func_dirname_and_basename may be replaced by extended shell implementation
+# Sed substitution that turns a string into a regex matching for the
+# string literally.
+sed_make_literal_regex='s|[].[^$\\*\/]|\\&|g'
+# Sed substitution that converts a w32 file name or path
+# that contains forward slashes, into one that contains
+# (escaped) backslashes. A very naive implementation.
+sed_naive_backslashify='s|\\\\*|\\|g;s|/|\\|g;s|\\|\\\\|g'
+
+# Re-'\' parameter expansions in output of sed_double_quote_subst that
+# were '\'-ed in input to the same. If an odd number of '\' preceded a
+# '$' in input to sed_double_quote_subst, that '$' was protected from
+# expansion. Since each input '\' is now two '\'s, look for any number
+# of runs of four '\'s followed by two '\'s and then a '$'. '\' that '$'.
+_G_bs='\\'
+_G_bs2='\\\\'
+_G_bs4='\\\\\\\\'
+_G_dollar='\$'
+sed_double_backslash="\
+ s/$_G_bs4/&\\
+/g
+ s/^$_G_bs2$_G_dollar/$_G_bs&/
+ s/\\([^$_G_bs]\\)$_G_bs2$_G_dollar/\\1$_G_bs2$_G_bs$_G_dollar/g
+ s/\n//g"
-# func_stripname prefix suffix name
-# strip PREFIX and SUFFIX off of NAME.
-# PREFIX and SUFFIX must not contain globbing or regex special
-# characters, hashes, percent signs, but SUFFIX may contain a leading
-# dot (in which case that matches only a dot).
-# func_strip_suffix prefix name
-func_stripname ()
-{
- case ${2} in
- .*) func_stripname_result=`$ECHO "${3}" | $SED "s%^${1}%%; s%\\\\${2}\$%%"`;;
- *) func_stripname_result=`$ECHO "${3}" | $SED "s%^${1}%%; s%${2}\$%%"`;;
- esac
-} # func_stripname may be replaced by extended shell implementation
+## ----------------- ##
+## Global variables. ##
+## ----------------- ##
-# These SED scripts presuppose an absolute path with a trailing slash.
-pathcar='s,^/\([^/]*\).*$,\1,'
-pathcdr='s,^/[^/]*,,'
-removedotparts=':dotsl
- s@/\./@/@g
- t dotsl
- s,/\.$,/,'
-collapseslashes='s@/\{1,\}@/@g'
-finalslash='s,/*$,/,'
+# Except for the global variables explicitly listed below, the following
+# functions in the '^func_' namespace, and the '^require_' namespace
+# variables initialised in the 'Resource management' section, sourcing
+# this file will not pollute your global namespace with anything
+# else. There's no portable way to scope variables in Bourne shell
+# though, so actually running these functions will sometimes place
+# results into a variable named after the function, and often use
+# temporary variables in the '^_G_' namespace. If you are careful to
+# avoid using those namespaces casually in your sourcing script, things
+# should continue to work as you expect. And, of course, you can freely
+# overwrite any of the functions or variables defined here before
+# calling anything to customize them.
-# func_normal_abspath PATH
-# Remove doubled-up and trailing slashes, "." path components,
-# and cancel out any ".." path components in PATH after making
-# it an absolute path.
-# value returned in "$func_normal_abspath_result"
-func_normal_abspath ()
-{
- # Start from root dir and reassemble the path.
- func_normal_abspath_result=
- func_normal_abspath_tpath=$1
- func_normal_abspath_altnamespace=
- case $func_normal_abspath_tpath in
- "")
- # Empty path, that just means $cwd.
- func_stripname '' '/' "`pwd`"
- func_normal_abspath_result=$func_stripname_result
- return
- ;;
- # The next three entries are used to spot a run of precisely
- # two leading slashes without using negated character classes;
- # we take advantage of case's first-match behaviour.
- ///*)
- # Unusual form of absolute path, do nothing.
- ;;
- //*)
- # Not necessarily an ordinary path; POSIX reserves leading '//'
- # and for example Cygwin uses it to access remote file shares
- # over CIFS/SMB, so we conserve a leading double slash if found.
- func_normal_abspath_altnamespace=/
- ;;
- /*)
- # Absolute path, do nothing.
- ;;
- *)
- # Relative path, prepend $cwd.
- func_normal_abspath_tpath=`pwd`/$func_normal_abspath_tpath
- ;;
- esac
- # Cancel out all the simple stuff to save iterations. We also want
- # the path to end with a slash for ease of parsing, so make sure
- # there is one (and only one) here.
- func_normal_abspath_tpath=`$ECHO "$func_normal_abspath_tpath" | $SED \
- -e "$removedotparts" -e "$collapseslashes" -e "$finalslash"`
- while :; do
- # Processed it all yet?
- if test "$func_normal_abspath_tpath" = / ; then
- # If we ascended to the root using ".." the result may be empty now.
- if test -z "$func_normal_abspath_result" ; then
- func_normal_abspath_result=/
- fi
- break
- fi
- func_normal_abspath_tcomponent=`$ECHO "$func_normal_abspath_tpath" | $SED \
- -e "$pathcar"`
- func_normal_abspath_tpath=`$ECHO "$func_normal_abspath_tpath" | $SED \
- -e "$pathcdr"`
- # Figure out what to do with it
- case $func_normal_abspath_tcomponent in
- "")
- # Trailing empty path component, ignore it.
- ;;
- ..)
- # Parent dir; strip last assembled component from result.
- func_dirname "$func_normal_abspath_result"
- func_normal_abspath_result=$func_dirname_result
- ;;
- *)
- # Actual path component, append it.
- func_normal_abspath_result=$func_normal_abspath_result/$func_normal_abspath_tcomponent
- ;;
- esac
- done
- # Restore leading double-slash if one was found on entry.
- func_normal_abspath_result=$func_normal_abspath_altnamespace$func_normal_abspath_result
-}
+EXIT_SUCCESS=0
+EXIT_FAILURE=1
+EXIT_MISMATCH=63 # $? = 63 is used to indicate version mismatch to missing.
+EXIT_SKIP=77 # $? = 77 is used to indicate a skipped test to automake.
-# func_relative_path SRCDIR DSTDIR
-# generates a relative path from SRCDIR to DSTDIR, with a trailing
-# slash if non-empty, suitable for immediately appending a filename
-# without needing to append a separator.
-# value returned in "$func_relative_path_result"
-func_relative_path ()
-{
- func_relative_path_result=
- func_normal_abspath "$1"
- func_relative_path_tlibdir=$func_normal_abspath_result
- func_normal_abspath "$2"
- func_relative_path_tbindir=$func_normal_abspath_result
-
- # Ascend the tree starting from libdir
- while :; do
- # check if we have found a prefix of bindir
- case $func_relative_path_tbindir in
- $func_relative_path_tlibdir)
- # found an exact match
- func_relative_path_tcancelled=
- break
- ;;
- $func_relative_path_tlibdir*)
- # found a matching prefix
- func_stripname "$func_relative_path_tlibdir" '' "$func_relative_path_tbindir"
- func_relative_path_tcancelled=$func_stripname_result
- if test -z "$func_relative_path_result"; then
- func_relative_path_result=.
- fi
- break
- ;;
- *)
- func_dirname $func_relative_path_tlibdir
- func_relative_path_tlibdir=${func_dirname_result}
- if test "x$func_relative_path_tlibdir" = x ; then
- # Have to descend all the way to the root!
- func_relative_path_result=../$func_relative_path_result
- func_relative_path_tcancelled=$func_relative_path_tbindir
- break
- fi
- func_relative_path_result=../$func_relative_path_result
- ;;
- esac
- done
+# Allow overriding, eg assuming that you follow the convention of
+# putting '$debug_cmd' at the start of all your functions, you can get
+# bash to show function call trace with:
+#
+# debug_cmd='eval echo "${FUNCNAME[0]} $*" >&2' bash your-script-name
+debug_cmd=${debug_cmd-":"}
+exit_cmd=:
- # Now calculate path; take care to avoid doubling-up slashes.
- func_stripname '' '/' "$func_relative_path_result"
- func_relative_path_result=$func_stripname_result
- func_stripname '/' '/' "$func_relative_path_tcancelled"
- if test "x$func_stripname_result" != x ; then
- func_relative_path_result=${func_relative_path_result}/${func_stripname_result}
- fi
+# By convention, finish your script with:
+#
+# exit $exit_status
+#
+# so that you can set exit_status to non-zero if you want to indicate
+# something went wrong during execution without actually bailing out at
+# the point of failure.
+exit_status=$EXIT_SUCCESS
- # Normalisation. If bindir is libdir, return empty string,
- # else relative path ending with a slash; either way, target
- # file name can be directly appended.
- if test ! -z "$func_relative_path_result"; then
- func_stripname './' '' "$func_relative_path_result/"
- func_relative_path_result=$func_stripname_result
- fi
-}
+# Work around backward compatibility issue on IRIX 6.5. On IRIX 6.4+, sh
+# is ksh but when the shell is invoked as "sh" and the current value of
+# the _XPG environment variable is not equal to 1 (one), the special
+# positional parameter $0, within a function call, is the name of the
+# function.
+progpath=$0
-# The name of this program:
-func_dirname_and_basename "$progpath"
-progname=$func_basename_result
+# The name of this program.
+progname=`$ECHO "$progpath" |$SED "$sed_basename"`
-# Make sure we have an absolute path for reexecution:
+# Make sure we have an absolute progpath for reexecution:
case $progpath in
[\\/]*|[A-Za-z]:\\*) ;;
*[\\/]*)
- progdir=$func_dirname_result
+ progdir=`$ECHO "$progpath" |$SED "$sed_dirname"`
progdir=`cd "$progdir" && pwd`
- progpath="$progdir/$progname"
+ progpath=$progdir/$progname
;;
*)
- save_IFS="$IFS"
+ _G_IFS=$IFS
IFS=${PATH_SEPARATOR-:}
for progdir in $PATH; do
- IFS="$save_IFS"
+ IFS=$_G_IFS
test -x "$progdir/$progname" && break
done
- IFS="$save_IFS"
+ IFS=$_G_IFS
test -n "$progdir" || progdir=`pwd`
- progpath="$progdir/$progname"
+ progpath=$progdir/$progname
;;
esac
-# Sed substitution that helps us do robust quoting. It backslashifies
-# metacharacters that are still active within double-quoted strings.
-Xsed="${SED}"' -e 1s/^X//'
-sed_quote_subst='s/\([`"$\\]\)/\\\1/g'
-# Same as above, but do not quote variable references.
-double_quote_subst='s/\(["`\\]\)/\\\1/g'
+## ----------------- ##
+## Standard options. ##
+## ----------------- ##
-# Sed substitution that turns a string into a regex matching for the
-# string literally.
-sed_make_literal_regex='s,[].[^$\\*\/],\\&,g'
+# The following options affect the operation of the functions defined
+# below, and should be set appropriately depending on run-time para-
+# meters passed on the command line.
-# Sed substitution that converts a w32 file name or path
-# which contains forward slashes, into one that contains
-# (escaped) backslashes. A very naive implementation.
-lt_sed_naive_backslashify='s|\\\\*|\\|g;s|/|\\|g;s|\\|\\\\|g'
-
-# Re-`\' parameter expansions in output of double_quote_subst that were
-# `\'-ed in input to the same. If an odd number of `\' preceded a '$'
-# in input to double_quote_subst, that '$' was protected from expansion.
-# Since each input `\' is now two `\'s, look for any number of runs of
-# four `\'s followed by two `\'s and then a '$'. `\' that '$'.
-bs='\\'
-bs2='\\\\'
-bs4='\\\\\\\\'
-dollar='\$'
-sed_double_backslash="\
- s/$bs4/&\\
-/g
- s/^$bs2$dollar/$bs&/
- s/\\([^$bs]\\)$bs2$dollar/\\1$bs2$bs$dollar/g
- s/\n//g"
-
-# Standard options:
opt_dry_run=false
-opt_help=false
opt_quiet=false
opt_verbose=false
-opt_warning=:
-# func_echo arg...
-# Echo program name prefixed message, along with the current mode
-# name if it has been set yet.
-func_echo ()
+# Categories 'all' and 'none' are always available. Append any others
+# you will pass as the first argument to func_warning from your own
+# code.
+warning_categories=
+
+# By default, display warnings according to 'opt_warning_types'. Set
+# 'warning_func' to ':' to elide all warnings, or func_fatal_error to
+# treat the next displayed warning as a fatal error.
+warning_func=func_warn_and_continue
+
+# Set to 'all' to display all warnings, 'none' to suppress all
+# warnings, or a space delimited list of some subset of
+# 'warning_categories' to display only the listed warnings.
+opt_warning_types=all
+
+
+## -------------------- ##
+## Resource management. ##
+## -------------------- ##
+
+# This section contains definitions for functions that each ensure a
+# particular resource (a file, or a non-empty configuration variable for
+# example) is available, and if appropriate to extract default values
+# from pertinent package files. Call them using their associated
+# 'require_*' variable to ensure that they are executed, at most, once.
+#
+# It's entirely deliberate that calling these functions can set
+# variables that don't obey the namespace limitations obeyed by the rest
+# of this file, in order that that they be as useful as possible to
+# callers.
+
+
+# require_term_colors
+# -------------------
+# Allow display of bold text on terminals that support it.
+require_term_colors=func_require_term_colors
+func_require_term_colors ()
{
- $ECHO "$progname: ${opt_mode+$opt_mode: }$*"
+ $debug_cmd
+
+ test -t 1 && {
+ # COLORTERM and USE_ANSI_COLORS environment variables take
+ # precedence, because most terminfo databases neglect to describe
+ # whether color sequences are supported.
+ test -n "${COLORTERM+set}" && : ${USE_ANSI_COLORS="1"}
+
+ if test 1 = "$USE_ANSI_COLORS"; then
+ # Standard ANSI escape sequences
+ tc_reset=''
+ tc_bold=''; tc_standout=''
+ tc_red=''; tc_green=''
+ tc_blue=''; tc_cyan=''
+ else
+ # Otherwise trust the terminfo database after all.
+ test -n "`tput sgr0 2>/dev/null`" && {
+ tc_reset=`tput sgr0`
+ test -n "`tput bold 2>/dev/null`" && tc_bold=`tput bold`
+ tc_standout=$tc_bold
+ test -n "`tput smso 2>/dev/null`" && tc_standout=`tput smso`
+ test -n "`tput setaf 1 2>/dev/null`" && tc_red=`tput setaf 1`
+ test -n "`tput setaf 2 2>/dev/null`" && tc_green=`tput setaf 2`
+ test -n "`tput setaf 4 2>/dev/null`" && tc_blue=`tput setaf 4`
+ test -n "`tput setaf 5 2>/dev/null`" && tc_cyan=`tput setaf 5`
+ }
+ fi
+ }
+
+ require_term_colors=:
}
-# func_verbose arg...
-# Echo program name prefixed message in verbose mode only.
-func_verbose ()
+
+## ----------------- ##
+## Function library. ##
+## ----------------- ##
+
+# This section contains a variety of useful functions to call in your
+# scripts. Take note of the portable wrappers for features provided by
+# some modern shells, which will fall back to slower equivalents on
+# less featureful shells.
+
+
+# func_append VAR VALUE
+# ---------------------
+# Append VALUE onto the existing contents of VAR.
+
+ # We should try to minimise forks, especially on Windows where they are
+ # unreasonably slow, so skip the feature probes when bash or zsh are
+ # being used:
+ if test set = "${BASH_VERSION+set}${ZSH_VERSION+set}"; then
+ : ${_G_HAVE_ARITH_OP="yes"}
+ : ${_G_HAVE_XSI_OPS="yes"}
+ # The += operator was introduced in bash 3.1
+ case $BASH_VERSION in
+ [12].* | 3.0 | 3.0*) ;;
+ *)
+ : ${_G_HAVE_PLUSEQ_OP="yes"}
+ ;;
+ esac
+ fi
+
+ # _G_HAVE_PLUSEQ_OP
+ # Can be empty, in which case the shell is probed, "yes" if += is
+ # useable or anything else if it does not work.
+ test -z "$_G_HAVE_PLUSEQ_OP" \
+ && (eval 'x=a; x+=" b"; test "a b" = "$x"') 2>/dev/null \
+ && _G_HAVE_PLUSEQ_OP=yes
+
+if test yes = "$_G_HAVE_PLUSEQ_OP"
+then
+ # This is an XSI compatible shell, allowing a faster implementation...
+ eval 'func_append ()
+ {
+ $debug_cmd
+
+ eval "$1+=\$2"
+ }'
+else
+ # ...otherwise fall back to using expr, which is often a shell builtin.
+ func_append ()
+ {
+ $debug_cmd
+
+ eval "$1=\$$1\$2"
+ }
+fi
+
+
+# func_append_quoted VAR VALUE
+# ----------------------------
+# Quote VALUE and append to the end of shell variable VAR, separated
+# by a space.
+if test yes = "$_G_HAVE_PLUSEQ_OP"; then
+ eval 'func_append_quoted ()
+ {
+ $debug_cmd
+
+ func_quote_for_eval "$2"
+ eval "$1+=\\ \$func_quote_for_eval_result"
+ }'
+else
+ func_append_quoted ()
+ {
+ $debug_cmd
+
+ func_quote_for_eval "$2"
+ eval "$1=\$$1\\ \$func_quote_for_eval_result"
+ }
+fi
+
+
+# func_append_uniq VAR VALUE
+# --------------------------
+# Append unique VALUE onto the existing contents of VAR, assuming
+# entries are delimited by the first character of VALUE. For example:
+#
+# func_append_uniq options " --another-option option-argument"
+#
+# will only append to $options if " --another-option option-argument "
+# is not already present somewhere in $options already (note spaces at
+# each end implied by leading space in second argument).
+func_append_uniq ()
{
- $opt_verbose && func_echo ${1+"$@"}
+ $debug_cmd
- # A bug in bash halts the script if the last line of a function
- # fails when set -e is in force, so we need another command to
- # work around that:
- :
+ eval _G_current_value='`$ECHO $'$1'`'
+ _G_delim=`expr "$2" : '\(.\)'`
+
+ case $_G_delim$_G_current_value$_G_delim in
+ *"$2$_G_delim"*) ;;
+ *) func_append "$@" ;;
+ esac
+}
+
+
+# func_arith TERM...
+# ------------------
+# Set func_arith_result to the result of evaluating TERMs.
+ test -z "$_G_HAVE_ARITH_OP" \
+ && (eval 'test 2 = $(( 1 + 1 ))') 2>/dev/null \
+ && _G_HAVE_ARITH_OP=yes
+
+if test yes = "$_G_HAVE_ARITH_OP"; then
+ eval 'func_arith ()
+ {
+ $debug_cmd
+
+ func_arith_result=$(( $* ))
+ }'
+else
+ func_arith ()
+ {
+ $debug_cmd
+
+ func_arith_result=`expr "$@"`
+ }
+fi
+
+
+# func_basename FILE
+# ------------------
+# Set func_basename_result to FILE with everything up to and including
+# the last / stripped.
+if test yes = "$_G_HAVE_XSI_OPS"; then
+ # If this shell supports suffix pattern removal, then use it to avoid
+ # forking. Hide the definitions single quotes in case the shell chokes
+ # on unsupported syntax...
+ _b='func_basename_result=${1##*/}'
+ _d='case $1 in
+ */*) func_dirname_result=${1%/*}$2 ;;
+ * ) func_dirname_result=$3 ;;
+ esac'
+
+else
+ # ...otherwise fall back to using sed.
+ _b='func_basename_result=`$ECHO "$1" |$SED "$sed_basename"`'
+ _d='func_dirname_result=`$ECHO "$1" |$SED "$sed_dirname"`
+ if test "X$func_dirname_result" = "X$1"; then
+ func_dirname_result=$3
+ else
+ func_append func_dirname_result "$2"
+ fi'
+fi
+
+eval 'func_basename ()
+{
+ $debug_cmd
+
+ '"$_b"'
+}'
+
+
+# func_dirname FILE APPEND NONDIR_REPLACEMENT
+# -------------------------------------------
+# Compute the dirname of FILE. If nonempty, add APPEND to the result,
+# otherwise set result to NONDIR_REPLACEMENT.
+eval 'func_dirname ()
+{
+ $debug_cmd
+
+ '"$_d"'
+}'
+
+
+# func_dirname_and_basename FILE APPEND NONDIR_REPLACEMENT
+# --------------------------------------------------------
+# Perform func_basename and func_dirname in a single function
+# call:
+# dirname: Compute the dirname of FILE. If nonempty,
+# add APPEND to the result, otherwise set result
+# to NONDIR_REPLACEMENT.
+# value returned in "$func_dirname_result"
+# basename: Compute filename of FILE.
+# value retuned in "$func_basename_result"
+# For efficiency, we do not delegate to the functions above but instead
+# duplicate the functionality here.
+eval 'func_dirname_and_basename ()
+{
+ $debug_cmd
+
+ '"$_b"'
+ '"$_d"'
+}'
+
+
+# func_echo ARG...
+# ----------------
+# Echo program name prefixed message.
+func_echo ()
+{
+ $debug_cmd
+
+ _G_message=$*
+
+ func_echo_IFS=$IFS
+ IFS=$nl
+ for _G_line in $_G_message; do
+ IFS=$func_echo_IFS
+ $ECHO "$progname: $_G_line"
+ done
+ IFS=$func_echo_IFS
}
-# func_echo_all arg...
+
+# func_echo_all ARG...
+# --------------------
# Invoke $ECHO with all args, space-separated.
func_echo_all ()
{
$ECHO "$*"
}
-# func_error arg...
-# Echo program name prefixed message to standard error.
-func_error ()
+
+# func_echo_infix_1 INFIX ARG...
+# ------------------------------
+# Echo program name, followed by INFIX on the first line, with any
+# additional lines not showing INFIX.
+func_echo_infix_1 ()
{
- $ECHO "$progname: ${opt_mode+$opt_mode: }"${1+"$@"} 1>&2
+ $debug_cmd
+
+ $require_term_colors
+
+ _G_infix=$1; shift
+ _G_indent=$_G_infix
+ _G_prefix="$progname: $_G_infix: "
+ _G_message=$*
+
+ # Strip color escape sequences before counting printable length
+ for _G_tc in "$tc_reset" "$tc_bold" "$tc_standout" "$tc_red" "$tc_green" "$tc_blue" "$tc_cyan"
+ do
+ test -n "$_G_tc" && {
+ _G_esc_tc=`$ECHO "$_G_tc" | $SED "$sed_make_literal_regex"`
+ _G_indent=`$ECHO "$_G_indent" | $SED "s|$_G_esc_tc||g"`
+ }
+ done
+ _G_indent="$progname: "`echo "$_G_indent" | $SED 's|.| |g'`" " ## exclude from sc_prohibit_nested_quotes
+
+ func_echo_infix_1_IFS=$IFS
+ IFS=$nl
+ for _G_line in $_G_message; do
+ IFS=$func_echo_infix_1_IFS
+ $ECHO "$_G_prefix$tc_bold$_G_line$tc_reset" >&2
+ _G_prefix=$_G_indent
+ done
+ IFS=$func_echo_infix_1_IFS
}
-# func_warning arg...
-# Echo program name prefixed warning message to standard error.
-func_warning ()
+
+# func_error ARG...
+# -----------------
+# Echo program name prefixed message to standard error.
+func_error ()
{
- $opt_warning && $ECHO "$progname: ${opt_mode+$opt_mode: }warning: "${1+"$@"} 1>&2
+ $debug_cmd
- # bash bug again:
- :
+ $require_term_colors
+
+ func_echo_infix_1 " $tc_standout${tc_red}error$tc_reset" "$*" >&2
}
-# func_fatal_error arg...
+
+# func_fatal_error ARG...
+# -----------------------
# Echo program name prefixed message to standard error, and exit.
func_fatal_error ()
{
- func_error ${1+"$@"}
- exit $EXIT_FAILURE
-}
+ $debug_cmd
-# func_fatal_help arg...
-# Echo program name prefixed message to standard error, followed by
-# a help hint, and exit.
-func_fatal_help ()
-{
- func_error ${1+"$@"}
- func_fatal_error "$help"
+ func_error "$*"
+ exit $EXIT_FAILURE
}
-help="Try \`$progname --help' for more information." ## default
-# func_grep expression filename
+# func_grep EXPRESSION FILENAME
+# -----------------------------
# Check whether EXPRESSION matches any line of FILENAME, without output.
func_grep ()
{
+ $debug_cmd
+
$GREP "$1" "$2" >/dev/null 2>&1
}
-# func_mkdir_p directory-path
+# func_len STRING
+# ---------------
+# Set func_len_result to the length of STRING. STRING may not
+# start with a hyphen.
+ test -z "$_G_HAVE_XSI_OPS" \
+ && (eval 'x=a/b/c;
+ test 5aa/bb/cc = "${#x}${x%%/*}${x%/*}${x#*/}${x##*/}"') 2>/dev/null \
+ && _G_HAVE_XSI_OPS=yes
+
+if test yes = "$_G_HAVE_XSI_OPS"; then
+ eval 'func_len ()
+ {
+ $debug_cmd
+
+ func_len_result=${#1}
+ }'
+else
+ func_len ()
+ {
+ $debug_cmd
+
+ func_len_result=`expr "$1" : ".*" 2>/dev/null || echo $max_cmd_len`
+ }
+fi
+
+
+# func_mkdir_p DIRECTORY-PATH
+# ---------------------------
# Make sure the entire path to DIRECTORY-PATH is available.
func_mkdir_p ()
{
- my_directory_path="$1"
- my_dir_list=
+ $debug_cmd
- if test -n "$my_directory_path" && test "$opt_dry_run" != ":"; then
+ _G_directory_path=$1
+ _G_dir_list=
- # Protect directory names starting with `-'
- case $my_directory_path in
- -*) my_directory_path="./$my_directory_path" ;;
+ if test -n "$_G_directory_path" && test : != "$opt_dry_run"; then
+
+ # Protect directory names starting with '-'
+ case $_G_directory_path in
+ -*) _G_directory_path=./$_G_directory_path ;;
esac
# While some portion of DIR does not yet exist...
- while test ! -d "$my_directory_path"; do
+ while test ! -d "$_G_directory_path"; do
# ...make a list in topmost first order. Use a colon delimited
# list incase some portion of path contains whitespace.
- my_dir_list="$my_directory_path:$my_dir_list"
+ _G_dir_list=$_G_directory_path:$_G_dir_list
# If the last portion added has no slash in it, the list is done
- case $my_directory_path in */*) ;; *) break ;; esac
+ case $_G_directory_path in */*) ;; *) break ;; esac
# ...otherwise throw away the child directory and loop
- my_directory_path=`$ECHO "$my_directory_path" | $SED -e "$dirname"`
+ _G_directory_path=`$ECHO "$_G_directory_path" | $SED -e "$sed_dirname"`
done
- my_dir_list=`$ECHO "$my_dir_list" | $SED 's,:*$,,'`
+ _G_dir_list=`$ECHO "$_G_dir_list" | $SED 's|:*$||'`
- save_mkdir_p_IFS="$IFS"; IFS=':'
- for my_dir in $my_dir_list; do
- IFS="$save_mkdir_p_IFS"
- # mkdir can fail with a `File exist' error if two processes
+ func_mkdir_p_IFS=$IFS; IFS=:
+ for _G_dir in $_G_dir_list; do
+ IFS=$func_mkdir_p_IFS
+ # mkdir can fail with a 'File exist' error if two processes
# try to create one of the directories concurrently. Don't
# stop in that case!
- $MKDIR "$my_dir" 2>/dev/null || :
+ $MKDIR "$_G_dir" 2>/dev/null || :
done
- IFS="$save_mkdir_p_IFS"
+ IFS=$func_mkdir_p_IFS
# Bail out if we (or some other process) failed to create a directory.
- test -d "$my_directory_path" || \
- func_fatal_error "Failed to create \`$1'"
+ test -d "$_G_directory_path" || \
+ func_fatal_error "Failed to create '$1'"
fi
}
-# func_mktempdir [string]
+# func_mktempdir [BASENAME]
+# -------------------------
# Make a temporary directory that won't clash with other running
# libtool processes, and avoids race conditions if possible. If
-# given, STRING is the basename for that directory.
+# given, BASENAME is the basename for that directory.
func_mktempdir ()
{
- my_template="${TMPDIR-/tmp}/${1-$progname}"
+ $debug_cmd
+
+ _G_template=${TMPDIR-/tmp}/${1-$progname}
- if test "$opt_dry_run" = ":"; then
+ if test : = "$opt_dry_run"; then
# Return a directory name, but don't create it in dry-run mode
- my_tmpdir="${my_template}-$$"
+ _G_tmpdir=$_G_template-$$
else
# If mktemp works, use that first and foremost
- my_tmpdir=`mktemp -d "${my_template}-XXXXXXXX" 2>/dev/null`
+ _G_tmpdir=`mktemp -d "$_G_template-XXXXXXXX" 2>/dev/null`
- if test ! -d "$my_tmpdir"; then
+ if test ! -d "$_G_tmpdir"; then
# Failing that, at least try and use $RANDOM to avoid a race
- my_tmpdir="${my_template}-${RANDOM-0}$$"
+ _G_tmpdir=$_G_template-${RANDOM-0}$$
- save_mktempdir_umask=`umask`
+ func_mktempdir_umask=`umask`
umask 0077
- $MKDIR "$my_tmpdir"
- umask $save_mktempdir_umask
+ $MKDIR "$_G_tmpdir"
+ umask $func_mktempdir_umask
fi
# If we're not in dry-run mode, bomb out on failure
- test -d "$my_tmpdir" || \
- func_fatal_error "cannot create temporary directory \`$my_tmpdir'"
+ test -d "$_G_tmpdir" || \
+ func_fatal_error "cannot create temporary directory '$_G_tmpdir'"
fi
- $ECHO "$my_tmpdir"
+ $ECHO "$_G_tmpdir"
}
-# func_quote_for_eval arg
-# Aesthetically quote ARG to be evaled later.
-# This function returns two values: FUNC_QUOTE_FOR_EVAL_RESULT
-# is double-quoted, suitable for a subsequent eval, whereas
-# FUNC_QUOTE_FOR_EVAL_UNQUOTED_RESULT has merely all characters
-# which are still active within double quotes backslashified.
-func_quote_for_eval ()
+# func_normal_abspath PATH
+# ------------------------
+# Remove doubled-up and trailing slashes, "." path components,
+# and cancel out any ".." path components in PATH after making
+# it an absolute path.
+func_normal_abspath ()
{
- case $1 in
- *[\\\`\"\$]*)
- func_quote_for_eval_unquoted_result=`$ECHO "$1" | $SED "$sed_quote_subst"` ;;
- *)
- func_quote_for_eval_unquoted_result="$1" ;;
- esac
+ $debug_cmd
- case $func_quote_for_eval_unquoted_result in
- # Double-quote args containing shell metacharacters to delay
- # word splitting, command substitution and and variable
- # expansion for a subsequent eval.
- # Many Bourne shells cannot handle close brackets correctly
- # in scan sets, so we specify it separately.
- *[\[\~\#\^\&\*\(\)\{\}\|\;\<\>\?\'\ \ ]*|*]*|"")
- func_quote_for_eval_result="\"$func_quote_for_eval_unquoted_result\""
+ # These SED scripts presuppose an absolute path with a trailing slash.
+ _G_pathcar='s|^/\([^/]*\).*$|\1|'
+ _G_pathcdr='s|^/[^/]*||'
+ _G_removedotparts=':dotsl
+ s|/\./|/|g
+ t dotsl
+ s|/\.$|/|'
+ _G_collapseslashes='s|/\{1,\}|/|g'
+ _G_finalslash='s|/*$|/|'
+
+ # Start from root dir and reassemble the path.
+ func_normal_abspath_result=
+ func_normal_abspath_tpath=$1
+ func_normal_abspath_altnamespace=
+ case $func_normal_abspath_tpath in
+ "")
+ # Empty path, that just means $cwd.
+ func_stripname '' '/' "`pwd`"
+ func_normal_abspath_result=$func_stripname_result
+ return
+ ;;
+ # The next three entries are used to spot a run of precisely
+ # two leading slashes without using negated character classes;
+ # we take advantage of case's first-match behaviour.
+ ///*)
+ # Unusual form of absolute path, do nothing.
+ ;;
+ //*)
+ # Not necessarily an ordinary path; POSIX reserves leading '//'
+ # and for example Cygwin uses it to access remote file shares
+ # over CIFS/SMB, so we conserve a leading double slash if found.
+ func_normal_abspath_altnamespace=/
+ ;;
+ /*)
+ # Absolute path, do nothing.
;;
*)
- func_quote_for_eval_result="$func_quote_for_eval_unquoted_result"
+ # Relative path, prepend $cwd.
+ func_normal_abspath_tpath=`pwd`/$func_normal_abspath_tpath
+ ;;
esac
+
+ # Cancel out all the simple stuff to save iterations. We also want
+ # the path to end with a slash for ease of parsing, so make sure
+ # there is one (and only one) here.
+ func_normal_abspath_tpath=`$ECHO "$func_normal_abspath_tpath" | $SED \
+ -e "$_G_removedotparts" -e "$_G_collapseslashes" -e "$_G_finalslash"`
+ while :; do
+ # Processed it all yet?
+ if test / = "$func_normal_abspath_tpath"; then
+ # If we ascended to the root using ".." the result may be empty now.
+ if test -z "$func_normal_abspath_result"; then
+ func_normal_abspath_result=/
+ fi
+ break
+ fi
+ func_normal_abspath_tcomponent=`$ECHO "$func_normal_abspath_tpath" | $SED \
+ -e "$_G_pathcar"`
+ func_normal_abspath_tpath=`$ECHO "$func_normal_abspath_tpath" | $SED \
+ -e "$_G_pathcdr"`
+ # Figure out what to do with it
+ case $func_normal_abspath_tcomponent in
+ "")
+ # Trailing empty path component, ignore it.
+ ;;
+ ..)
+ # Parent dir; strip last assembled component from result.
+ func_dirname "$func_normal_abspath_result"
+ func_normal_abspath_result=$func_dirname_result
+ ;;
+ *)
+ # Actual path component, append it.
+ func_append func_normal_abspath_result "/$func_normal_abspath_tcomponent"
+ ;;
+ esac
+ done
+ # Restore leading double-slash if one was found on entry.
+ func_normal_abspath_result=$func_normal_abspath_altnamespace$func_normal_abspath_result
+}
+
+
+# func_notquiet ARG...
+# --------------------
+# Echo program name prefixed message only when not in quiet mode.
+func_notquiet ()
+{
+ $debug_cmd
+
+ $opt_quiet || func_echo ${1+"$@"}
+
+ # A bug in bash halts the script if the last line of a function
+ # fails when set -e is in force, so we need another command to
+ # work around that:
+ :
}
-# func_quote_for_expand arg
+# func_relative_path SRCDIR DSTDIR
+# --------------------------------
+# Set func_relative_path_result to the relative path from SRCDIR to DSTDIR.
+func_relative_path ()
+{
+ $debug_cmd
+
+ func_relative_path_result=
+ func_normal_abspath "$1"
+ func_relative_path_tlibdir=$func_normal_abspath_result
+ func_normal_abspath "$2"
+ func_relative_path_tbindir=$func_normal_abspath_result
+
+ # Ascend the tree starting from libdir
+ while :; do
+ # check if we have found a prefix of bindir
+ case $func_relative_path_tbindir in
+ $func_relative_path_tlibdir)
+ # found an exact match
+ func_relative_path_tcancelled=
+ break
+ ;;
+ $func_relative_path_tlibdir*)
+ # found a matching prefix
+ func_stripname "$func_relative_path_tlibdir" '' "$func_relative_path_tbindir"
+ func_relative_path_tcancelled=$func_stripname_result
+ if test -z "$func_relative_path_result"; then
+ func_relative_path_result=.
+ fi
+ break
+ ;;
+ *)
+ func_dirname $func_relative_path_tlibdir
+ func_relative_path_tlibdir=$func_dirname_result
+ if test -z "$func_relative_path_tlibdir"; then
+ # Have to descend all the way to the root!
+ func_relative_path_result=../$func_relative_path_result
+ func_relative_path_tcancelled=$func_relative_path_tbindir
+ break
+ fi
+ func_relative_path_result=../$func_relative_path_result
+ ;;
+ esac
+ done
+
+ # Now calculate path; take care to avoid doubling-up slashes.
+ func_stripname '' '/' "$func_relative_path_result"
+ func_relative_path_result=$func_stripname_result
+ func_stripname '/' '/' "$func_relative_path_tcancelled"
+ if test -n "$func_stripname_result"; then
+ func_append func_relative_path_result "/$func_stripname_result"
+ fi
+
+ # Normalisation. If bindir is libdir, return '.' else relative path.
+ if test -n "$func_relative_path_result"; then
+ func_stripname './' '' "$func_relative_path_result"
+ func_relative_path_result=$func_stripname_result
+ fi
+
+ test -n "$func_relative_path_result" || func_relative_path_result=.
+
+ :
+}
+
+
+# func_quote_for_eval ARG...
+# --------------------------
+# Aesthetically quote ARGs to be evaled later.
+# This function returns two values:
+# i) func_quote_for_eval_result
+# double-quoted, suitable for a subsequent eval
+# ii) func_quote_for_eval_unquoted_result
+# has all characters that are still active within double
+# quotes backslashified.
+func_quote_for_eval ()
+{
+ $debug_cmd
+
+ func_quote_for_eval_unquoted_result=
+ func_quote_for_eval_result=
+ while test 0 -lt $#; do
+ case $1 in
+ *[\\\`\"\$]*)
+ _G_unquoted_arg=`printf '%s\n' "$1" |$SED "$sed_quote_subst"` ;;
+ *)
+ _G_unquoted_arg=$1 ;;
+ esac
+ if test -n "$func_quote_for_eval_unquoted_result"; then
+ func_append func_quote_for_eval_unquoted_result " $_G_unquoted_arg"
+ else
+ func_append func_quote_for_eval_unquoted_result "$_G_unquoted_arg"
+ fi
+
+ case $_G_unquoted_arg in
+ # Double-quote args containing shell metacharacters to delay
+ # word splitting, command substitution and variable expansion
+ # for a subsequent eval.
+ # Many Bourne shells cannot handle close brackets correctly
+ # in scan sets, so we specify it separately.
+ *[\[\~\#\^\&\*\(\)\{\}\|\;\<\>\?\'\ \ ]*|*]*|"")
+ _G_quoted_arg=\"$_G_unquoted_arg\"
+ ;;
+ *)
+ _G_quoted_arg=$_G_unquoted_arg
+ ;;
+ esac
+
+ if test -n "$func_quote_for_eval_result"; then
+ func_append func_quote_for_eval_result " $_G_quoted_arg"
+ else
+ func_append func_quote_for_eval_result "$_G_quoted_arg"
+ fi
+ shift
+ done
+}
+
+
+# func_quote_for_expand ARG
+# -------------------------
# Aesthetically quote ARG to be evaled later; same as above,
# but do not quote variable references.
func_quote_for_expand ()
{
+ $debug_cmd
+
case $1 in
*[\\\`\"]*)
- my_arg=`$ECHO "$1" | $SED \
- -e "$double_quote_subst" -e "$sed_double_backslash"` ;;
+ _G_arg=`$ECHO "$1" | $SED \
+ -e "$sed_double_quote_subst" -e "$sed_double_backslash"` ;;
*)
- my_arg="$1" ;;
+ _G_arg=$1 ;;
esac
- case $my_arg in
+ case $_G_arg in
# Double-quote args containing shell metacharacters to delay
# word splitting and command substitution for a subsequent eval.
# Many Bourne shells cannot handle close brackets correctly
# in scan sets, so we specify it separately.
*[\[\~\#\^\&\*\(\)\{\}\|\;\<\>\?\'\ \ ]*|*]*|"")
- my_arg="\"$my_arg\""
+ _G_arg=\"$_G_arg\"
;;
esac
- func_quote_for_expand_result="$my_arg"
+ func_quote_for_expand_result=$_G_arg
}
-# func_show_eval cmd [fail_exp]
-# Unless opt_silent is true, then output CMD. Then, if opt_dryrun is
+# func_stripname PREFIX SUFFIX NAME
+# ---------------------------------
+# strip PREFIX and SUFFIX from NAME, and store in func_stripname_result.
+# PREFIX and SUFFIX must not contain globbing or regex special
+# characters, hashes, percent signs, but SUFFIX may contain a leading
+# dot (in which case that matches only a dot).
+if test yes = "$_G_HAVE_XSI_OPS"; then
+ eval 'func_stripname ()
+ {
+ $debug_cmd
+
+ # pdksh 5.2.14 does not do ${X%$Y} correctly if both X and Y are
+ # positional parameters, so assign one to ordinary variable first.
+ func_stripname_result=$3
+ func_stripname_result=${func_stripname_result#"$1"}
+ func_stripname_result=${func_stripname_result%"$2"}
+ }'
+else
+ func_stripname ()
+ {
+ $debug_cmd
+
+ case $2 in
+ .*) func_stripname_result=`$ECHO "$3" | $SED -e "s%^$1%%" -e "s%\\\\$2\$%%"`;;
+ *) func_stripname_result=`$ECHO "$3" | $SED -e "s%^$1%%" -e "s%$2\$%%"`;;
+ esac
+ }
+fi
+
+
+# func_show_eval CMD [FAIL_EXP]
+# -----------------------------
+# Unless opt_quiet is true, then output CMD. Then, if opt_dryrun is
# not true, evaluate CMD. If the evaluation of CMD fails, and FAIL_EXP
# is given, then evaluate it.
func_show_eval ()
{
- my_cmd="$1"
- my_fail_exp="${2-:}"
+ $debug_cmd
- ${opt_silent-false} || {
- func_quote_for_expand "$my_cmd"
- eval "func_echo $func_quote_for_expand_result"
- }
+ _G_cmd=$1
+ _G_fail_exp=${2-':'}
+
+ func_quote_for_expand "$_G_cmd"
+ eval "func_notquiet $func_quote_for_expand_result"
- if ${opt_dry_run-false}; then :; else
- eval "$my_cmd"
- my_status=$?
- if test "$my_status" -eq 0; then :; else
- eval "(exit $my_status); $my_fail_exp"
+ $opt_dry_run || {
+ eval "$_G_cmd"
+ _G_status=$?
+ if test 0 -ne "$_G_status"; then
+ eval "(exit $_G_status); $_G_fail_exp"
fi
- fi
+ }
}
-# func_show_eval_locale cmd [fail_exp]
-# Unless opt_silent is true, then output CMD. Then, if opt_dryrun is
+# func_show_eval_locale CMD [FAIL_EXP]
+# ------------------------------------
+# Unless opt_quiet is true, then output CMD. Then, if opt_dryrun is
# not true, evaluate CMD. If the evaluation of CMD fails, and FAIL_EXP
# is given, then evaluate it. Use the saved locale for evaluation.
func_show_eval_locale ()
{
- my_cmd="$1"
- my_fail_exp="${2-:}"
+ $debug_cmd
+
+ _G_cmd=$1
+ _G_fail_exp=${2-':'}
- ${opt_silent-false} || {
- func_quote_for_expand "$my_cmd"
+ $opt_quiet || {
+ func_quote_for_expand "$_G_cmd"
eval "func_echo $func_quote_for_expand_result"
}
- if ${opt_dry_run-false}; then :; else
- eval "$lt_user_locale
- $my_cmd"
- my_status=$?
- eval "$lt_safe_locale"
- if test "$my_status" -eq 0; then :; else
- eval "(exit $my_status); $my_fail_exp"
+ $opt_dry_run || {
+ eval "$_G_user_locale
+ $_G_cmd"
+ _G_status=$?
+ eval "$_G_safe_locale"
+ if test 0 -ne "$_G_status"; then
+ eval "(exit $_G_status); $_G_fail_exp"
fi
- fi
+ }
}
+
# func_tr_sh
+# ----------
# Turn $1 into a string suitable for a shell variable name.
# Result is stored in $func_tr_sh_result. All characters
# not in the set a-zA-Z0-9_ are replaced with '_'. Further,
# if $1 begins with a digit, a '_' is prepended as well.
func_tr_sh ()
{
- case $1 in
- [0-9]* | *[!a-zA-Z0-9_]*)
- func_tr_sh_result=`$ECHO "$1" | $SED 's/^\([0-9]\)/_\1/; s/[^a-zA-Z0-9_]/_/g'`
- ;;
- * )
- func_tr_sh_result=$1
- ;;
- esac
+ $debug_cmd
+
+ case $1 in
+ [0-9]* | *[!a-zA-Z0-9_]*)
+ func_tr_sh_result=`$ECHO "$1" | $SED -e 's/^\([0-9]\)/_\1/' -e 's/[^a-zA-Z0-9_]/_/g'`
+ ;;
+ * )
+ func_tr_sh_result=$1
+ ;;
+ esac
}
-# func_version
-# Echo version message to standard output and exit.
-func_version ()
+# func_verbose ARG...
+# -------------------
+# Echo program name prefixed message in verbose mode only.
+func_verbose ()
{
- $opt_debug
+ $debug_cmd
- $SED -n '/(C)/!b go
- :more
- /\./!{
- N
- s/\n# / /
- b more
- }
- :go
- /^# '$PROGRAM' (GNU /,/# warranty; / {
- s/^# //
- s/^# *$//
- s/\((C)\)[ 0-9,-]*\( [1-9][0-9]*\)/\1\2/
- p
- }' < "$progpath"
- exit $?
+ $opt_verbose && func_echo "$*"
+
+ :
}
-# func_usage
-# Echo short help message to standard output and exit.
-func_usage ()
+
+# func_warn_and_continue ARG...
+# -----------------------------
+# Echo program name prefixed warning message to standard error.
+func_warn_and_continue ()
{
- $opt_debug
+ $debug_cmd
- $SED -n '/^# Usage:/,/^# *.*--help/ {
- s/^# //
- s/^# *$//
- s/\$progname/'$progname'/
- p
- }' < "$progpath"
- echo
- $ECHO "run \`$progname --help | more' for full usage"
- exit $?
+ $require_term_colors
+
+ func_echo_infix_1 "${tc_red}warning$tc_reset" "$*" >&2
+}
+
+
+# func_warning CATEGORY ARG...
+# ----------------------------
+# Echo program name prefixed warning message to standard error. Warning
+# messages can be filtered according to CATEGORY, where this function
+# elides messages where CATEGORY is not listed in the global variable
+# 'opt_warning_types'.
+func_warning ()
+{
+ $debug_cmd
+
+ # CATEGORY must be in the warning_categories list!
+ case " $warning_categories " in
+ *" $1 "*) ;;
+ *) func_internal_error "invalid warning category '$1'" ;;
+ esac
+
+ _G_category=$1
+ shift
+
+ case " $opt_warning_types " in
+ *" $_G_category "*) $warning_func ${1+"$@"} ;;
+ esac
+}
+
+
+# func_sort_ver VER1 VER2
+# -----------------------
+# 'sort -V' is not generally available.
+# Note this deviates from the version comparison in automake
+# in that it treats 1.5 < 1.5.0, and treats 1.4.4a < 1.4-p3a
+# but this should suffice as we won't be specifying old
+# version formats or redundant trailing .0 in bootstrap.conf.
+# If we did want full compatibility then we should probably
+# use m4_version_compare from autoconf.
+func_sort_ver ()
+{
+ $debug_cmd
+
+ printf '%s\n%s\n' "$1" "$2" \
+ | sort -t. -k 1,1n -k 2,2n -k 3,3n -k 4,4n -k 5,5n -k 6,6n -k 7,7n -k 8,8n -k 9,9n
+}
+
+# func_lt_ver PREV CURR
+# ---------------------
+# Return true if PREV and CURR are in the correct order according to
+# func_sort_ver, otherwise false. Use it like this:
+#
+# func_lt_ver "$prev_ver" "$proposed_ver" || func_fatal_error "..."
+func_lt_ver ()
+{
+ $debug_cmd
+
+ test "x$1" = x`func_sort_ver "$1" "$2" | $SED 1q`
}
-# func_help [NOEXIT]
-# Echo long help message to standard output and exit,
-# unless 'noexit' is passed as argument.
+
+# Local variables:
+# mode: shell-script
+# sh-indentation: 2
+# eval: (add-hook 'before-save-hook 'time-stamp)
+# time-stamp-pattern: "10/scriptversion=%:y-%02m-%02d.%02H; # UTC"
+# time-stamp-time-zone: "UTC"
+# End:
+#! /bin/sh
+
+# Set a version string for this script.
+scriptversion=2014-01-07.03; # UTC
+
+# A portable, pluggable option parser for Bourne shell.
+# Written by Gary V. Vaughan, 2010
+
+# Copyright (C) 2010-2015 Free Software Foundation, Inc.
+# This is free software; see the source for copying conditions. There is NO
+# warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
+
+# This program is free software: you can redistribute it and/or modify
+# it under the terms of the GNU General Public License as published by
+# the Free Software Foundation, either version 3 of the License, or
+# (at your option) any later version.
+
+# This program is distributed in the hope that it will be useful,
+# but WITHOUT ANY WARRANTY; without even the implied warranty of
+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+# GNU General Public License for more details.
+
+# You should have received a copy of the GNU General Public License
+# along with this program. If not, see <http://www.gnu.org/licenses/>.
+
+# Please report bugs or propose patches to gary@gnu.org.
+
+
+## ------ ##
+## Usage. ##
+## ------ ##
+
+# This file is a library for parsing options in your shell scripts along
+# with assorted other useful supporting features that you can make use
+# of too.
+#
+# For the simplest scripts you might need only:
+#
+# #!/bin/sh
+# . relative/path/to/funclib.sh
+# . relative/path/to/options-parser
+# scriptversion=1.0
+# func_options ${1+"$@"}
+# eval set dummy "$func_options_result"; shift
+# ...rest of your script...
+#
+# In order for the '--version' option to work, you will need to have a
+# suitably formatted comment like the one at the top of this file
+# starting with '# Written by ' and ending with '# warranty; '.
+#
+# For '-h' and '--help' to work, you will also need a one line
+# description of your script's purpose in a comment directly above the
+# '# Written by ' line, like the one at the top of this file.
+#
+# The default options also support '--debug', which will turn on shell
+# execution tracing (see the comment above debug_cmd below for another
+# use), and '--verbose' and the func_verbose function to allow your script
+# to display verbose messages only when your user has specified
+# '--verbose'.
+#
+# After sourcing this file, you can plug processing for additional
+# options by amending the variables from the 'Configuration' section
+# below, and following the instructions in the 'Option parsing'
+# section further down.
+
+## -------------- ##
+## Configuration. ##
+## -------------- ##
+
+# You should override these variables in your script after sourcing this
+# file so that they reflect the customisations you have added to the
+# option parser.
+
+# The usage line for option parsing errors and the start of '-h' and
+# '--help' output messages. You can embed shell variables for delayed
+# expansion at the time the message is displayed, but you will need to
+# quote other shell meta-characters carefully to prevent them being
+# expanded when the contents are evaled.
+usage='$progpath [OPTION]...'
+
+# Short help message in response to '-h' and '--help'. Add to this or
+# override it after sourcing this library to reflect the full set of
+# options your script accepts.
+usage_message="\
+ --debug enable verbose shell tracing
+ -W, --warnings=CATEGORY
+ report the warnings falling in CATEGORY [all]
+ -v, --verbose verbosely report processing
+ --version print version information and exit
+ -h, --help print short or long help message and exit
+"
+
+# Additional text appended to 'usage_message' in response to '--help'.
+long_help_message="
+Warning categories include:
+ 'all' show all warnings
+ 'none' turn off all the warnings
+ 'error' warnings are treated as fatal errors"
+
+# Help message printed before fatal option parsing errors.
+fatal_help="Try '\$progname --help' for more information."
+
+
+
+## ------------------------- ##
+## Hook function management. ##
+## ------------------------- ##
+
+# This section contains functions for adding, removing, and running hooks
+# to the main code. A hook is just a named list of of function, that can
+# be run in order later on.
+
+# func_hookable FUNC_NAME
+# -----------------------
+# Declare that FUNC_NAME will run hooks added with
+# 'func_add_hook FUNC_NAME ...'.
+func_hookable ()
+{
+ $debug_cmd
+
+ func_append hookable_fns " $1"
+}
+
+
+# func_add_hook FUNC_NAME HOOK_FUNC
+# ---------------------------------
+# Request that FUNC_NAME call HOOK_FUNC before it returns. FUNC_NAME must
+# first have been declared "hookable" by a call to 'func_hookable'.
+func_add_hook ()
+{
+ $debug_cmd
+
+ case " $hookable_fns " in
+ *" $1 "*) ;;
+ *) func_fatal_error "'$1' does not accept hook functions." ;;
+ esac
+
+ eval func_append ${1}_hooks '" $2"'
+}
+
+
+# func_remove_hook FUNC_NAME HOOK_FUNC
+# ------------------------------------
+# Remove HOOK_FUNC from the list of functions called by FUNC_NAME.
+func_remove_hook ()
+{
+ $debug_cmd
+
+ eval ${1}_hooks='`$ECHO "\$'$1'_hooks" |$SED "s| '$2'||"`'
+}
+
+
+# func_run_hooks FUNC_NAME [ARG]...
+# ---------------------------------
+# Run all hook functions registered to FUNC_NAME.
+# It is assumed that the list of hook functions contains nothing more
+# than a whitespace-delimited list of legal shell function names, and
+# no effort is wasted trying to catch shell meta-characters or preserve
+# whitespace.
+func_run_hooks ()
+{
+ $debug_cmd
+
+ case " $hookable_fns " in
+ *" $1 "*) ;;
+ *) func_fatal_error "'$1' does not support hook funcions.n" ;;
+ esac
+
+ eval _G_hook_fns=\$$1_hooks; shift
+
+ for _G_hook in $_G_hook_fns; do
+ eval $_G_hook '"$@"'
+
+ # store returned options list back into positional
+ # parameters for next 'cmd' execution.
+ eval _G_hook_result=\$${_G_hook}_result
+ eval set dummy "$_G_hook_result"; shift
+ done
+
+ func_quote_for_eval ${1+"$@"}
+ func_run_hooks_result=$func_quote_for_eval_result
+}
+
+
+
+## --------------- ##
+## Option parsing. ##
+## --------------- ##
+
+# In order to add your own option parsing hooks, you must accept the
+# full positional parameter list in your hook function, remove any
+# options that you action, and then pass back the remaining unprocessed
+# options in '<hooked_function_name>_result', escaped suitably for
+# 'eval'. Like this:
+#
+# my_options_prep ()
+# {
+# $debug_cmd
+#
+# # Extend the existing usage message.
+# usage_message=$usage_message'
+# -s, --silent don'\''t print informational messages
+# '
+#
+# func_quote_for_eval ${1+"$@"}
+# my_options_prep_result=$func_quote_for_eval_result
+# }
+# func_add_hook func_options_prep my_options_prep
+#
+#
+# my_silent_option ()
+# {
+# $debug_cmd
+#
+# # Note that for efficiency, we parse as many options as we can
+# # recognise in a loop before passing the remainder back to the
+# # caller on the first unrecognised argument we encounter.
+# while test $# -gt 0; do
+# opt=$1; shift
+# case $opt in
+# --silent|-s) opt_silent=: ;;
+# # Separate non-argument short options:
+# -s*) func_split_short_opt "$_G_opt"
+# set dummy "$func_split_short_opt_name" \
+# "-$func_split_short_opt_arg" ${1+"$@"}
+# shift
+# ;;
+# *) set dummy "$_G_opt" "$*"; shift; break ;;
+# esac
+# done
+#
+# func_quote_for_eval ${1+"$@"}
+# my_silent_option_result=$func_quote_for_eval_result
+# }
+# func_add_hook func_parse_options my_silent_option
+#
+#
+# my_option_validation ()
+# {
+# $debug_cmd
+#
+# $opt_silent && $opt_verbose && func_fatal_help "\
+# '--silent' and '--verbose' options are mutually exclusive."
+#
+# func_quote_for_eval ${1+"$@"}
+# my_option_validation_result=$func_quote_for_eval_result
+# }
+# func_add_hook func_validate_options my_option_validation
+#
+# You'll alse need to manually amend $usage_message to reflect the extra
+# options you parse. It's preferable to append if you can, so that
+# multiple option parsing hooks can be added safely.
+
+
+# func_options [ARG]...
+# ---------------------
+# All the functions called inside func_options are hookable. See the
+# individual implementations for details.
+func_hookable func_options
+func_options ()
+{
+ $debug_cmd
+
+ func_options_prep ${1+"$@"}
+ eval func_parse_options \
+ ${func_options_prep_result+"$func_options_prep_result"}
+ eval func_validate_options \
+ ${func_parse_options_result+"$func_parse_options_result"}
+
+ eval func_run_hooks func_options \
+ ${func_validate_options_result+"$func_validate_options_result"}
+
+ # save modified positional parameters for caller
+ func_options_result=$func_run_hooks_result
+}
+
+
+# func_options_prep [ARG]...
+# --------------------------
+# All initialisations required before starting the option parse loop.
+# Note that when calling hook functions, we pass through the list of
+# positional parameters. If a hook function modifies that list, and
+# needs to propogate that back to rest of this script, then the complete
+# modified list must be put in 'func_run_hooks_result' before
+# returning.
+func_hookable func_options_prep
+func_options_prep ()
+{
+ $debug_cmd
+
+ # Option defaults:
+ opt_verbose=false
+ opt_warning_types=
+
+ func_run_hooks func_options_prep ${1+"$@"}
+
+ # save modified positional parameters for caller
+ func_options_prep_result=$func_run_hooks_result
+}
+
+
+# func_parse_options [ARG]...
+# ---------------------------
+# The main option parsing loop.
+func_hookable func_parse_options
+func_parse_options ()
+{
+ $debug_cmd
+
+ func_parse_options_result=
+
+ # this just eases exit handling
+ while test $# -gt 0; do
+ # Defer to hook functions for initial option parsing, so they
+ # get priority in the event of reusing an option name.
+ func_run_hooks func_parse_options ${1+"$@"}
+
+ # Adjust func_parse_options positional parameters to match
+ eval set dummy "$func_run_hooks_result"; shift
+
+ # Break out of the loop if we already parsed every option.
+ test $# -gt 0 || break
+
+ _G_opt=$1
+ shift
+ case $_G_opt in
+ --debug|-x) debug_cmd='set -x'
+ func_echo "enabling shell trace mode"
+ $debug_cmd
+ ;;
+
+ --no-warnings|--no-warning|--no-warn)
+ set dummy --warnings none ${1+"$@"}
+ shift
+ ;;
+
+ --warnings|--warning|-W)
+ test $# = 0 && func_missing_arg $_G_opt && break
+ case " $warning_categories $1" in
+ *" $1 "*)
+ # trailing space prevents matching last $1 above
+ func_append_uniq opt_warning_types " $1"
+ ;;
+ *all)
+ opt_warning_types=$warning_categories
+ ;;
+ *none)
+ opt_warning_types=none
+ warning_func=:
+ ;;
+ *error)
+ opt_warning_types=$warning_categories
+ warning_func=func_fatal_error
+ ;;
+ *)
+ func_fatal_error \
+ "unsupported warning category: '$1'"
+ ;;
+ esac
+ shift
+ ;;
+
+ --verbose|-v) opt_verbose=: ;;
+ --version) func_version ;;
+ -\?|-h) func_usage ;;
+ --help) func_help ;;
+
+ # Separate optargs to long options (plugins may need this):
+ --*=*) func_split_equals "$_G_opt"
+ set dummy "$func_split_equals_lhs" \
+ "$func_split_equals_rhs" ${1+"$@"}
+ shift
+ ;;
+
+ # Separate optargs to short options:
+ -W*)
+ func_split_short_opt "$_G_opt"
+ set dummy "$func_split_short_opt_name" \
+ "$func_split_short_opt_arg" ${1+"$@"}
+ shift
+ ;;
+
+ # Separate non-argument short options:
+ -\?*|-h*|-v*|-x*)
+ func_split_short_opt "$_G_opt"
+ set dummy "$func_split_short_opt_name" \
+ "-$func_split_short_opt_arg" ${1+"$@"}
+ shift
+ ;;
+
+ --) break ;;
+ -*) func_fatal_help "unrecognised option: '$_G_opt'" ;;
+ *) set dummy "$_G_opt" ${1+"$@"}; shift; break ;;
+ esac
+ done
+
+ # save modified positional parameters for caller
+ func_quote_for_eval ${1+"$@"}
+ func_parse_options_result=$func_quote_for_eval_result
+}
+
+
+# func_validate_options [ARG]...
+# ------------------------------
+# Perform any sanity checks on option settings and/or unconsumed
+# arguments.
+func_hookable func_validate_options
+func_validate_options ()
+{
+ $debug_cmd
+
+ # Display all warnings if -W was not given.
+ test -n "$opt_warning_types" || opt_warning_types=" $warning_categories"
+
+ func_run_hooks func_validate_options ${1+"$@"}
+
+ # Bail if the options were screwed!
+ $exit_cmd $EXIT_FAILURE
+
+ # save modified positional parameters for caller
+ func_validate_options_result=$func_run_hooks_result
+}
+
+
+
+## ----------------- ##
+## Helper functions. ##
+## ----------------- ##
+
+# This section contains the helper functions used by the rest of the
+# hookable option parser framework in ascii-betical order.
+
+
+# func_fatal_help ARG...
+# ----------------------
+# Echo program name prefixed message to standard error, followed by
+# a help hint, and exit.
+func_fatal_help ()
+{
+ $debug_cmd
+
+ eval \$ECHO \""Usage: $usage"\"
+ eval \$ECHO \""$fatal_help"\"
+ func_error ${1+"$@"}
+ exit $EXIT_FAILURE
+}
+
+
+# func_help
+# ---------
+# Echo long help message to standard output and exit.
func_help ()
{
- $opt_debug
-
- $SED -n '/^# Usage:/,/# Report bugs to/ {
- :print
- s/^# //
- s/^# *$//
- s*\$progname*'$progname'*
- s*\$host*'"$host"'*
- s*\$SHELL*'"$SHELL"'*
- s*\$LTCC*'"$LTCC"'*
- s*\$LTCFLAGS*'"$LTCFLAGS"'*
- s*\$LD*'"$LD"'*
- s/\$with_gnu_ld/'"$with_gnu_ld"'/
- s/\$automake_version/'"`(${AUTOMAKE-automake} --version) 2>/dev/null |$SED 1q`"'/
- s/\$autoconf_version/'"`(${AUTOCONF-autoconf} --version) 2>/dev/null |$SED 1q`"'/
- p
- d
- }
- /^# .* home page:/b print
- /^# General help using/b print
- ' < "$progpath"
- ret=$?
- if test -z "$1"; then
- exit $ret
- fi
+ $debug_cmd
+
+ func_usage_message
+ $ECHO "$long_help_message"
+ exit 0
}
-# func_missing_arg argname
+
+# func_missing_arg ARGNAME
+# ------------------------
# Echo program name prefixed message to standard error and set global
# exit_cmd.
func_missing_arg ()
{
- $opt_debug
+ $debug_cmd
- func_error "missing argument for $1."
+ func_error "Missing argument for '$1'."
exit_cmd=exit
}
-# func_split_short_opt shortopt
+# func_split_equals STRING
+# ------------------------
+# Set func_split_equals_lhs and func_split_equals_rhs shell variables after
+# splitting STRING at the '=' sign.
+test -z "$_G_HAVE_XSI_OPS" \
+ && (eval 'x=a/b/c;
+ test 5aa/bb/cc = "${#x}${x%%/*}${x%/*}${x#*/}${x##*/}"') 2>/dev/null \
+ && _G_HAVE_XSI_OPS=yes
+
+if test yes = "$_G_HAVE_XSI_OPS"
+then
+ # This is an XSI compatible shell, allowing a faster implementation...
+ eval 'func_split_equals ()
+ {
+ $debug_cmd
+
+ func_split_equals_lhs=${1%%=*}
+ func_split_equals_rhs=${1#*=}
+ test "x$func_split_equals_lhs" = "x$1" \
+ && func_split_equals_rhs=
+ }'
+else
+ # ...otherwise fall back to using expr, which is often a shell builtin.
+ func_split_equals ()
+ {
+ $debug_cmd
+
+ func_split_equals_lhs=`expr "x$1" : 'x\([^=]*\)'`
+ func_split_equals_rhs=
+ test "x$func_split_equals_lhs" = "x$1" \
+ || func_split_equals_rhs=`expr "x$1" : 'x[^=]*=\(.*\)$'`
+ }
+fi #func_split_equals
+
+
+# func_split_short_opt SHORTOPT
+# -----------------------------
# Set func_split_short_opt_name and func_split_short_opt_arg shell
# variables after splitting SHORTOPT after the 2nd character.
-func_split_short_opt ()
+if test yes = "$_G_HAVE_XSI_OPS"
+then
+ # This is an XSI compatible shell, allowing a faster implementation...
+ eval 'func_split_short_opt ()
+ {
+ $debug_cmd
+
+ func_split_short_opt_arg=${1#??}
+ func_split_short_opt_name=${1%"$func_split_short_opt_arg"}
+ }'
+else
+ # ...otherwise fall back to using expr, which is often a shell builtin.
+ func_split_short_opt ()
+ {
+ $debug_cmd
+
+ func_split_short_opt_name=`expr "x$1" : 'x-\(.\)'`
+ func_split_short_opt_arg=`expr "x$1" : 'x-.\(.*\)$'`
+ }
+fi #func_split_short_opt
+
+
+# func_usage
+# ----------
+# Echo short help message to standard output and exit.
+func_usage ()
{
- my_sed_short_opt='1s/^\(..\).*$/\1/;q'
- my_sed_short_rest='1s/^..\(.*\)$/\1/;q'
+ $debug_cmd
- func_split_short_opt_name=`$ECHO "$1" | $SED "$my_sed_short_opt"`
- func_split_short_opt_arg=`$ECHO "$1" | $SED "$my_sed_short_rest"`
-} # func_split_short_opt may be replaced by extended shell implementation
+ func_usage_message
+ $ECHO "Run '$progname --help |${PAGER-more}' for full usage"
+ exit 0
+}
-# func_split_long_opt longopt
-# Set func_split_long_opt_name and func_split_long_opt_arg shell
-# variables after splitting LONGOPT at the `=' sign.
-func_split_long_opt ()
+# func_usage_message
+# ------------------
+# Echo short help message to standard output.
+func_usage_message ()
{
- my_sed_long_opt='1s/^\(--[^=]*\)=.*/\1/;q'
- my_sed_long_arg='1s/^--[^=]*=//'
+ $debug_cmd
- func_split_long_opt_name=`$ECHO "$1" | $SED "$my_sed_long_opt"`
- func_split_long_opt_arg=`$ECHO "$1" | $SED "$my_sed_long_arg"`
-} # func_split_long_opt may be replaced by extended shell implementation
+ eval \$ECHO \""Usage: $usage"\"
+ echo
+ $SED -n 's|^# ||
+ /^Written by/{
+ x;p;x
+ }
+ h
+ /^Written by/q' < "$progpath"
+ echo
+ eval \$ECHO \""$usage_message"\"
+}
-exit_cmd=:
+# func_version
+# ------------
+# Echo version message to standard output and exit.
+func_version ()
+{
+ $debug_cmd
+ printf '%s\n' "$progname $scriptversion"
+ $SED -n '
+ /(C)/!b go
+ :more
+ /\./!{
+ N
+ s|\n# | |
+ b more
+ }
+ :go
+ /^# Written by /,/# warranty; / {
+ s|^# ||
+ s|^# *$||
+ s|\((C)\)[ 0-9,-]*[ ,-]\([1-9][0-9]* \)|\1 \2|
+ p
+ }
+ /^# Written by / {
+ s|^# ||
+ p
+ }
+ /^warranty; /q' < "$progpath"
+ exit $?
+}
-magic="%%%MAGIC variable%%%"
-magic_exe="%%%MAGIC EXE variable%%%"
+# Local variables:
+# mode: shell-script
+# sh-indentation: 2
+# eval: (add-hook 'before-save-hook 'time-stamp)
+# time-stamp-pattern: "10/scriptversion=%:y-%02m-%02d.%02H; # UTC"
+# time-stamp-time-zone: "UTC"
+# End:
-# Global variables.
-nonopt=
-preserve_args=
-lo2o="s/\\.lo\$/.${objext}/"
-o2lo="s/\\.${objext}\$/.lo/"
-extracted_archives=
-extracted_serial=0
+# Set a version string.
+scriptversion='(GNU libtool) 2.4.6'
-# If this variable is set in any of the actions, the command in it
-# will be execed at the end. This prevents here-documents from being
-# left over by shells.
-exec_cmd=
-# func_append var value
-# Append VALUE to the end of shell variable VAR.
-func_append ()
+# func_echo ARG...
+# ----------------
+# Libtool also displays the current mode in messages, so override
+# funclib.sh func_echo with this custom definition.
+func_echo ()
{
- eval "${1}=\$${1}\${2}"
-} # func_append may be replaced by extended shell implementation
+ $debug_cmd
-# func_append_quoted var value
-# Quote VALUE and append to the end of shell variable VAR, separated
-# by a space.
-func_append_quoted ()
-{
- func_quote_for_eval "${2}"
- eval "${1}=\$${1}\\ \$func_quote_for_eval_result"
-} # func_append_quoted may be replaced by extended shell implementation
+ _G_message=$*
+
+ func_echo_IFS=$IFS
+ IFS=$nl
+ for _G_line in $_G_message; do
+ IFS=$func_echo_IFS
+ $ECHO "$progname${opt_mode+: $opt_mode}: $_G_line"
+ done
+ IFS=$func_echo_IFS
+}
-# func_arith arithmetic-term...
-func_arith ()
+# func_warning ARG...
+# -------------------
+# Libtool warnings are not categorized, so override funclib.sh
+# func_warning with this simpler definition.
+func_warning ()
{
- func_arith_result=`expr "${@}"`
-} # func_arith may be replaced by extended shell implementation
+ $debug_cmd
+ $warning_func ${1+"$@"}
+}
-# func_len string
-# STRING may not start with a hyphen.
-func_len ()
-{
- func_len_result=`expr "${1}" : ".*" 2>/dev/null || echo $max_cmd_len`
-} # func_len may be replaced by extended shell implementation
+## ---------------- ##
+## Options parsing. ##
+## ---------------- ##
+
+# Hook in the functions to make sure our own options are parsed during
+# the option parsing loop.
+
+usage='$progpath [OPTION]... [MODE-ARG]...'
+
+# Short help message in response to '-h'.
+usage_message="Options:
+ --config show all configuration variables
+ --debug enable verbose shell tracing
+ -n, --dry-run display commands without modifying any files
+ --features display basic configuration information and exit
+ --mode=MODE use operation mode MODE
+ --no-warnings equivalent to '-Wnone'
+ --preserve-dup-deps don't remove duplicate dependency libraries
+ --quiet, --silent don't print informational messages
+ --tag=TAG use configuration variables from tag TAG
+ -v, --verbose print more informational messages than default
+ --version print version information
+ -W, --warnings=CATEGORY report the warnings falling in CATEGORY [all]
+ -h, --help, --help-all print short, long, or detailed help message
+"
-# func_lo2o object
-func_lo2o ()
+# Additional text appended to 'usage_message' in response to '--help'.
+func_help ()
{
- func_lo2o_result=`$ECHO "${1}" | $SED "$lo2o"`
-} # func_lo2o may be replaced by extended shell implementation
+ $debug_cmd
+
+ func_usage_message
+ $ECHO "$long_help_message
+
+MODE must be one of the following:
+
+ clean remove files from the build directory
+ compile compile a source file into a libtool object
+ execute automatically set library path, then run a program
+ finish complete the installation of libtool libraries
+ install install libraries or executables
+ link create a library or an executable
+ uninstall remove libraries from an installed directory
+
+MODE-ARGS vary depending on the MODE. When passed as first option,
+'--mode=MODE' may be abbreviated as 'MODE' or a unique abbreviation of that.
+Try '$progname --help --mode=MODE' for a more detailed description of MODE.
+
+When reporting a bug, please describe a test case to reproduce it and
+include the following information:
+
+ host-triplet: $host
+ shell: $SHELL
+ compiler: $LTCC
+ compiler flags: $LTCFLAGS
+ linker: $LD (gnu? $with_gnu_ld)
+ version: $progname (GNU libtool) 2.4.6
+ automake: `($AUTOMAKE --version) 2>/dev/null |$SED 1q`
+ autoconf: `($AUTOCONF --version) 2>/dev/null |$SED 1q`
+
+Report bugs to <bug-libtool@gnu.org>.
+GNU libtool home page: <http://www.gnu.org/s/libtool/>.
+General help using GNU software: <http://www.gnu.org/gethelp/>."
+ exit 0
+}
-# func_xform libobj-or-source
-func_xform ()
-{
- func_xform_result=`$ECHO "${1}" | $SED 's/\.[^.]*$/.lo/'`
-} # func_xform may be replaced by extended shell implementation
+# func_lo2o OBJECT-NAME
+# ---------------------
+# Transform OBJECT-NAME from a '.lo' suffix to the platform specific
+# object suffix.
+
+lo2o=s/\\.lo\$/.$objext/
+o2lo=s/\\.$objext\$/.lo/
+
+if test yes = "$_G_HAVE_XSI_OPS"; then
+ eval 'func_lo2o ()
+ {
+ case $1 in
+ *.lo) func_lo2o_result=${1%.lo}.$objext ;;
+ * ) func_lo2o_result=$1 ;;
+ esac
+ }'
+
+ # func_xform LIBOBJ-OR-SOURCE
+ # ---------------------------
+ # Transform LIBOBJ-OR-SOURCE from a '.o' or '.c' (or otherwise)
+ # suffix to a '.lo' libtool-object suffix.
+ eval 'func_xform ()
+ {
+ func_xform_result=${1%.*}.lo
+ }'
+else
+ # ...otherwise fall back to using sed.
+ func_lo2o ()
+ {
+ func_lo2o_result=`$ECHO "$1" | $SED "$lo2o"`
+ }
+
+ func_xform ()
+ {
+ func_xform_result=`$ECHO "$1" | $SED 's|\.[^.]*$|.lo|'`
+ }
+fi
-# func_fatal_configuration arg...
+# func_fatal_configuration ARG...
+# -------------------------------
# Echo program name prefixed message to standard error, followed by
# a configuration failure hint, and exit.
func_fatal_configuration ()
{
- func_error ${1+"$@"}
- func_error "See the $PACKAGE documentation for more information."
- func_fatal_error "Fatal configuration error."
+ func__fatal_error ${1+"$@"} \
+ "See the $PACKAGE documentation for more information." \
+ "Fatal configuration error."
}
# func_config
+# -----------
# Display the configuration for all the tags in this script.
func_config ()
{
@@ -915,17 +2149,19 @@ func_config ()
exit $?
}
+
# func_features
+# -------------
# Display the features supported by this script.
func_features ()
{
echo "host: $host"
- if test "$build_libtool_libs" = yes; then
+ if test yes = "$build_libtool_libs"; then
echo "enable shared libraries"
else
echo "disable shared libraries"
fi
- if test "$build_old_libs" = yes; then
+ if test yes = "$build_old_libs"; then
echo "enable static libraries"
else
echo "disable static libraries"
@@ -934,289 +2170,297 @@ func_features ()
exit $?
}
-# func_enable_tag tagname
+
+# func_enable_tag TAGNAME
+# -----------------------
# Verify that TAGNAME is valid, and either flag an error and exit, or
# enable the TAGNAME tag. We also add TAGNAME to the global $taglist
# variable here.
func_enable_tag ()
{
- # Global variable:
- tagname="$1"
+ # Global variable:
+ tagname=$1
- re_begincf="^# ### BEGIN LIBTOOL TAG CONFIG: $tagname\$"
- re_endcf="^# ### END LIBTOOL TAG CONFIG: $tagname\$"
- sed_extractcf="/$re_begincf/,/$re_endcf/p"
+ re_begincf="^# ### BEGIN LIBTOOL TAG CONFIG: $tagname\$"
+ re_endcf="^# ### END LIBTOOL TAG CONFIG: $tagname\$"
+ sed_extractcf=/$re_begincf/,/$re_endcf/p
- # Validate tagname.
- case $tagname in
- *[!-_A-Za-z0-9,/]*)
- func_fatal_error "invalid tag name: $tagname"
- ;;
- esac
+ # Validate tagname.
+ case $tagname in
+ *[!-_A-Za-z0-9,/]*)
+ func_fatal_error "invalid tag name: $tagname"
+ ;;
+ esac
- # Don't test for the "default" C tag, as we know it's
- # there but not specially marked.
- case $tagname in
- CC) ;;
+ # Don't test for the "default" C tag, as we know it's
+ # there but not specially marked.
+ case $tagname in
+ CC) ;;
*)
- if $GREP "$re_begincf" "$progpath" >/dev/null 2>&1; then
- taglist="$taglist $tagname"
-
- # Evaluate the configuration. Be careful to quote the path
- # and the sed script, to avoid splitting on whitespace, but
- # also don't use non-portable quotes within backquotes within
- # quotes we have to do it in 2 steps:
- extractedcf=`$SED -n -e "$sed_extractcf" < "$progpath"`
- eval "$extractedcf"
- else
- func_error "ignoring unknown tag $tagname"
- fi
- ;;
- esac
+ if $GREP "$re_begincf" "$progpath" >/dev/null 2>&1; then
+ taglist="$taglist $tagname"
+
+ # Evaluate the configuration. Be careful to quote the path
+ # and the sed script, to avoid splitting on whitespace, but
+ # also don't use non-portable quotes within backquotes within
+ # quotes we have to do it in 2 steps:
+ extractedcf=`$SED -n -e "$sed_extractcf" < "$progpath"`
+ eval "$extractedcf"
+ else
+ func_error "ignoring unknown tag $tagname"
+ fi
+ ;;
+ esac
}
+
# func_check_version_match
+# ------------------------
# Ensure that we are using m4 macros, and libtool script from the same
# release of libtool.
func_check_version_match ()
{
- if test "$package_revision" != "$macro_revision"; then
- if test "$VERSION" != "$macro_version"; then
- if test -z "$macro_version"; then
- cat >&2 <<_LT_EOF
+ if test "$package_revision" != "$macro_revision"; then
+ if test "$VERSION" != "$macro_version"; then
+ if test -z "$macro_version"; then
+ cat >&2 <<_LT_EOF
$progname: Version mismatch error. This is $PACKAGE $VERSION, but the
$progname: definition of this LT_INIT comes from an older release.
$progname: You should recreate aclocal.m4 with macros from $PACKAGE $VERSION
$progname: and run autoconf again.
_LT_EOF
- else
- cat >&2 <<_LT_EOF
+ else
+ cat >&2 <<_LT_EOF
$progname: Version mismatch error. This is $PACKAGE $VERSION, but the
$progname: definition of this LT_INIT comes from $PACKAGE $macro_version.
$progname: You should recreate aclocal.m4 with macros from $PACKAGE $VERSION
$progname: and run autoconf again.
_LT_EOF
- fi
- else
- cat >&2 <<_LT_EOF
+ fi
+ else
+ cat >&2 <<_LT_EOF
$progname: Version mismatch error. This is $PACKAGE $VERSION, revision $package_revision,
$progname: but the definition of this LT_INIT comes from revision $macro_revision.
$progname: You should recreate aclocal.m4 with macros from revision $package_revision
$progname: of $PACKAGE $VERSION and run autoconf again.
_LT_EOF
- fi
+ fi
- exit $EXIT_MISMATCH
- fi
+ exit $EXIT_MISMATCH
+ fi
}
-# Shorthand for --mode=foo, only valid as the first argument
-case $1 in
-clean|clea|cle|cl)
- shift; set dummy --mode clean ${1+"$@"}; shift
- ;;
-compile|compil|compi|comp|com|co|c)
- shift; set dummy --mode compile ${1+"$@"}; shift
- ;;
-execute|execut|execu|exec|exe|ex|e)
- shift; set dummy --mode execute ${1+"$@"}; shift
- ;;
-finish|finis|fini|fin|fi|f)
- shift; set dummy --mode finish ${1+"$@"}; shift
- ;;
-install|instal|insta|inst|ins|in|i)
- shift; set dummy --mode install ${1+"$@"}; shift
- ;;
-link|lin|li|l)
- shift; set dummy --mode link ${1+"$@"}; shift
- ;;
-uninstall|uninstal|uninsta|uninst|unins|unin|uni|un|u)
- shift; set dummy --mode uninstall ${1+"$@"}; shift
- ;;
-esac
+# libtool_options_prep [ARG]...
+# -----------------------------
+# Preparation for options parsed by libtool.
+libtool_options_prep ()
+{
+ $debug_mode
+ # Option defaults:
+ opt_config=false
+ opt_dlopen=
+ opt_dry_run=false
+ opt_help=false
+ opt_mode=
+ opt_preserve_dup_deps=false
+ opt_quiet=false
+ nonopt=
+ preserve_args=
-# Option defaults:
-opt_debug=:
-opt_dry_run=false
-opt_config=false
-opt_preserve_dup_deps=false
-opt_features=false
-opt_finish=false
-opt_help=false
-opt_help_all=false
-opt_silent=:
-opt_warning=:
-opt_verbose=:
-opt_silent=false
-opt_verbose=false
+ # Shorthand for --mode=foo, only valid as the first argument
+ case $1 in
+ clean|clea|cle|cl)
+ shift; set dummy --mode clean ${1+"$@"}; shift
+ ;;
+ compile|compil|compi|comp|com|co|c)
+ shift; set dummy --mode compile ${1+"$@"}; shift
+ ;;
+ execute|execut|execu|exec|exe|ex|e)
+ shift; set dummy --mode execute ${1+"$@"}; shift
+ ;;
+ finish|finis|fini|fin|fi|f)
+ shift; set dummy --mode finish ${1+"$@"}; shift
+ ;;
+ install|instal|insta|inst|ins|in|i)
+ shift; set dummy --mode install ${1+"$@"}; shift
+ ;;
+ link|lin|li|l)
+ shift; set dummy --mode link ${1+"$@"}; shift
+ ;;
+ uninstall|uninstal|uninsta|uninst|unins|unin|uni|un|u)
+ shift; set dummy --mode uninstall ${1+"$@"}; shift
+ ;;
+ esac
+
+ # Pass back the list of options.
+ func_quote_for_eval ${1+"$@"}
+ libtool_options_prep_result=$func_quote_for_eval_result
+}
+func_add_hook func_options_prep libtool_options_prep
-# Parse options once, thoroughly. This comes as soon as possible in the
-# script to make things like `--version' happen as quickly as we can.
+# libtool_parse_options [ARG]...
+# ---------------------------------
+# Provide handling for libtool specific options.
+libtool_parse_options ()
{
- # this just eases exit handling
- while test $# -gt 0; do
- opt="$1"
- shift
- case $opt in
- --debug|-x) opt_debug='set -x'
- func_echo "enabling shell trace mode"
- $opt_debug
- ;;
- --dry-run|--dryrun|-n)
- opt_dry_run=:
- ;;
- --config)
- opt_config=:
-func_config
- ;;
- --dlopen|-dlopen)
- optarg="$1"
- opt_dlopen="${opt_dlopen+$opt_dlopen
-}$optarg"
- shift
- ;;
- --preserve-dup-deps)
- opt_preserve_dup_deps=:
- ;;
- --features)
- opt_features=:
-func_features
- ;;
- --finish)
- opt_finish=:
-set dummy --mode finish ${1+"$@"}; shift
- ;;
- --help)
- opt_help=:
- ;;
- --help-all)
- opt_help_all=:
-opt_help=': help-all'
- ;;
- --mode)
- test $# = 0 && func_missing_arg $opt && break
- optarg="$1"
- opt_mode="$optarg"
-case $optarg in
- # Valid mode arguments:
- clean|compile|execute|finish|install|link|relink|uninstall) ;;
-
- # Catch anything else as an error
- *) func_error "invalid argument for $opt"
- exit_cmd=exit
- break
- ;;
-esac
- shift
- ;;
- --no-silent|--no-quiet)
- opt_silent=false
-func_append preserve_args " $opt"
- ;;
- --no-warning|--no-warn)
- opt_warning=false
-func_append preserve_args " $opt"
- ;;
- --no-verbose)
- opt_verbose=false
-func_append preserve_args " $opt"
- ;;
- --silent|--quiet)
- opt_silent=:
-func_append preserve_args " $opt"
- opt_verbose=false
- ;;
- --verbose|-v)
- opt_verbose=:
-func_append preserve_args " $opt"
-opt_silent=false
- ;;
- --tag)
- test $# = 0 && func_missing_arg $opt && break
- optarg="$1"
- opt_tag="$optarg"
-func_append preserve_args " $opt $optarg"
-func_enable_tag "$optarg"
- shift
- ;;
-
- -\?|-h) func_usage ;;
- --help) func_help ;;
- --version) func_version ;;
-
- # Separate optargs to long options:
- --*=*)
- func_split_long_opt "$opt"
- set dummy "$func_split_long_opt_name" "$func_split_long_opt_arg" ${1+"$@"}
- shift
- ;;
-
- # Separate non-argument short options:
- -\?*|-h*|-n*|-v*)
- func_split_short_opt "$opt"
- set dummy "$func_split_short_opt_name" "-$func_split_short_opt_arg" ${1+"$@"}
- shift
- ;;
-
- --) break ;;
- -*) func_fatal_help "unrecognized option \`$opt'" ;;
- *) set dummy "$opt" ${1+"$@"}; shift; break ;;
- esac
- done
+ $debug_cmd
- # Validate options:
+ # Perform our own loop to consume as many options as possible in
+ # each iteration.
+ while test $# -gt 0; do
+ _G_opt=$1
+ shift
+ case $_G_opt in
+ --dry-run|--dryrun|-n)
+ opt_dry_run=:
+ ;;
+
+ --config) func_config ;;
+
+ --dlopen|-dlopen)
+ opt_dlopen="${opt_dlopen+$opt_dlopen
+}$1"
+ shift
+ ;;
+
+ --preserve-dup-deps)
+ opt_preserve_dup_deps=: ;;
+
+ --features) func_features ;;
+
+ --finish) set dummy --mode finish ${1+"$@"}; shift ;;
+
+ --help) opt_help=: ;;
+
+ --help-all) opt_help=': help-all' ;;
+
+ --mode) test $# = 0 && func_missing_arg $_G_opt && break
+ opt_mode=$1
+ case $1 in
+ # Valid mode arguments:
+ clean|compile|execute|finish|install|link|relink|uninstall) ;;
+
+ # Catch anything else as an error
+ *) func_error "invalid argument for $_G_opt"
+ exit_cmd=exit
+ break
+ ;;
+ esac
+ shift
+ ;;
+
+ --no-silent|--no-quiet)
+ opt_quiet=false
+ func_append preserve_args " $_G_opt"
+ ;;
+
+ --no-warnings|--no-warning|--no-warn)
+ opt_warning=false
+ func_append preserve_args " $_G_opt"
+ ;;
+
+ --no-verbose)
+ opt_verbose=false
+ func_append preserve_args " $_G_opt"
+ ;;
+
+ --silent|--quiet)
+ opt_quiet=:
+ opt_verbose=false
+ func_append preserve_args " $_G_opt"
+ ;;
+
+ --tag) test $# = 0 && func_missing_arg $_G_opt && break
+ opt_tag=$1
+ func_append preserve_args " $_G_opt $1"
+ func_enable_tag "$1"
+ shift
+ ;;
+
+ --verbose|-v) opt_quiet=false
+ opt_verbose=:
+ func_append preserve_args " $_G_opt"
+ ;;
+
+ # An option not handled by this hook function:
+ *) set dummy "$_G_opt" ${1+"$@"}; shift; break ;;
+ esac
+ done
- # save first non-option argument
- if test "$#" -gt 0; then
- nonopt="$opt"
- shift
- fi
- # preserve --debug
- test "$opt_debug" = : || func_append preserve_args " --debug"
+ # save modified positional parameters for caller
+ func_quote_for_eval ${1+"$@"}
+ libtool_parse_options_result=$func_quote_for_eval_result
+}
+func_add_hook func_parse_options libtool_parse_options
- case $host in
- *cygwin* | *mingw* | *pw32* | *cegcc*)
- # don't eliminate duplications in $postdeps and $predeps
- opt_duplicate_compiler_generated_deps=:
- ;;
- *)
- opt_duplicate_compiler_generated_deps=$opt_preserve_dup_deps
- ;;
- esac
- $opt_help || {
- # Sanity checks first:
- func_check_version_match
- if test "$build_libtool_libs" != yes && test "$build_old_libs" != yes; then
- func_fatal_configuration "not configured to build any kind of library"
+# libtool_validate_options [ARG]...
+# ---------------------------------
+# Perform any sanity checks on option settings and/or unconsumed
+# arguments.
+libtool_validate_options ()
+{
+ # save first non-option argument
+ if test 0 -lt $#; then
+ nonopt=$1
+ shift
fi
- # Darwin sucks
- eval std_shrext=\"$shrext_cmds\"
+ # preserve --debug
+ test : = "$debug_cmd" || func_append preserve_args " --debug"
- # Only execute mode is allowed to have -dlopen flags.
- if test -n "$opt_dlopen" && test "$opt_mode" != execute; then
- func_error "unrecognized option \`-dlopen'"
- $ECHO "$help" 1>&2
- exit $EXIT_FAILURE
- fi
+ case $host in
+ # Solaris2 added to fix http://debbugs.gnu.org/cgi/bugreport.cgi?bug=16452
+ # see also: http://gcc.gnu.org/bugzilla/show_bug.cgi?id=59788
+ *cygwin* | *mingw* | *pw32* | *cegcc* | *solaris2* | *os2*)
+ # don't eliminate duplications in $postdeps and $predeps
+ opt_duplicate_compiler_generated_deps=:
+ ;;
+ *)
+ opt_duplicate_compiler_generated_deps=$opt_preserve_dup_deps
+ ;;
+ esac
- # Change the help message to a mode-specific one.
- generic_help="$help"
- help="Try \`$progname --help --mode=$opt_mode' for more information."
- }
+ $opt_help || {
+ # Sanity checks first:
+ func_check_version_match
+ test yes != "$build_libtool_libs" \
+ && test yes != "$build_old_libs" \
+ && func_fatal_configuration "not configured to build any kind of library"
- # Bail if the options were screwed
- $exit_cmd $EXIT_FAILURE
+ # Darwin sucks
+ eval std_shrext=\"$shrext_cmds\"
+
+ # Only execute mode is allowed to have -dlopen flags.
+ if test -n "$opt_dlopen" && test execute != "$opt_mode"; then
+ func_error "unrecognized option '-dlopen'"
+ $ECHO "$help" 1>&2
+ exit $EXIT_FAILURE
+ fi
+
+ # Change the help message to a mode-specific one.
+ generic_help=$help
+ help="Try '$progname --help --mode=$opt_mode' for more information."
+ }
+
+ # Pass back the unparsed argument list
+ func_quote_for_eval ${1+"$@"}
+ libtool_validate_options_result=$func_quote_for_eval_result
}
+func_add_hook func_validate_options libtool_validate_options
+
+# Process options as early as possible so that --help and --version
+# can return quickly.
+func_options ${1+"$@"}
+eval set dummy "$func_options_result"; shift
@@ -1224,24 +2468,52 @@ func_enable_tag "$optarg"
## Main. ##
## ----------- ##
+magic='%%%MAGIC variable%%%'
+magic_exe='%%%MAGIC EXE variable%%%'
+
+# Global variables.
+extracted_archives=
+extracted_serial=0
+
+# If this variable is set in any of the actions, the command in it
+# will be execed at the end. This prevents here-documents from being
+# left over by shells.
+exec_cmd=
+
+
+# A function that is used when there is no print builtin or printf.
+func_fallback_echo ()
+{
+ eval 'cat <<_LTECHO_EOF
+$1
+_LTECHO_EOF'
+}
+
+# func_generated_by_libtool
+# True iff stdin has been generated by Libtool. This function is only
+# a basic sanity check; it will hardly flush out determined imposters.
+func_generated_by_libtool_p ()
+{
+ $GREP "^# Generated by .*$PACKAGE" > /dev/null 2>&1
+}
+
# func_lalib_p file
-# True iff FILE is a libtool `.la' library or `.lo' object file.
+# True iff FILE is a libtool '.la' library or '.lo' object file.
# This function is only a basic sanity check; it will hardly flush out
# determined imposters.
func_lalib_p ()
{
test -f "$1" &&
- $SED -e 4q "$1" 2>/dev/null \
- | $GREP "^# Generated by .*$PACKAGE" > /dev/null 2>&1
+ $SED -e 4q "$1" 2>/dev/null | func_generated_by_libtool_p
}
# func_lalib_unsafe_p file
-# True iff FILE is a libtool `.la' library or `.lo' object file.
+# True iff FILE is a libtool '.la' library or '.lo' object file.
# This function implements the same check as func_lalib_p without
# resorting to external programs. To this end, it redirects stdin and
# closes it afterwards, without saving the original file descriptor.
# As a safety measure, use it only where a negative result would be
-# fatal anyway. Works if `file' does not exist.
+# fatal anyway. Works if 'file' does not exist.
func_lalib_unsafe_p ()
{
lalib_p=no
@@ -1249,13 +2521,13 @@ func_lalib_unsafe_p ()
for lalib_p_l in 1 2 3 4
do
read lalib_p_line
- case "$lalib_p_line" in
+ case $lalib_p_line in
\#\ Generated\ by\ *$PACKAGE* ) lalib_p=yes; break;;
esac
done
exec 0<&5 5<&-
fi
- test "$lalib_p" = yes
+ test yes = "$lalib_p"
}
# func_ltwrapper_script_p file
@@ -1264,7 +2536,8 @@ func_lalib_unsafe_p ()
# determined imposters.
func_ltwrapper_script_p ()
{
- func_lalib_p "$1"
+ test -f "$1" &&
+ $lt_truncate_bin < "$1" 2>/dev/null | func_generated_by_libtool_p
}
# func_ltwrapper_executable_p file
@@ -1289,7 +2562,7 @@ func_ltwrapper_scriptname ()
{
func_dirname_and_basename "$1" "" "."
func_stripname '' '.exe' "$func_basename_result"
- func_ltwrapper_scriptname_result="$func_dirname_result/$objdir/${func_stripname_result}_ltshwrapper"
+ func_ltwrapper_scriptname_result=$func_dirname_result/$objdir/${func_stripname_result}_ltshwrapper
}
# func_ltwrapper_p file
@@ -1308,11 +2581,13 @@ func_ltwrapper_p ()
# FAIL_CMD may read-access the current command in variable CMD!
func_execute_cmds ()
{
- $opt_debug
+ $debug_cmd
+
save_ifs=$IFS; IFS='~'
for cmd in $1; do
- IFS=$save_ifs
+ IFS=$sp$nl
eval cmd=\"$cmd\"
+ IFS=$save_ifs
func_show_eval "$cmd" "${2-:}"
done
IFS=$save_ifs
@@ -1324,10 +2599,11 @@ func_execute_cmds ()
# Note that it is not necessary on cygwin/mingw to append a dot to
# FILE even if both FILE and FILE.exe exist: automatic-append-.exe
# behavior happens only for exec(3), not for open(2)! Also, sourcing
-# `FILE.' does not work on cygwin managed mounts.
+# 'FILE.' does not work on cygwin managed mounts.
func_source ()
{
- $opt_debug
+ $debug_cmd
+
case $1 in
*/* | *\\*) . "$1" ;;
*) . "./$1" ;;
@@ -1354,10 +2630,10 @@ func_resolve_sysroot ()
# store the result into func_replace_sysroot_result.
func_replace_sysroot ()
{
- case "$lt_sysroot:$1" in
+ case $lt_sysroot:$1 in
?*:"$lt_sysroot"*)
func_stripname "$lt_sysroot" '' "$1"
- func_replace_sysroot_result="=$func_stripname_result"
+ func_replace_sysroot_result='='$func_stripname_result
;;
*)
# Including no sysroot.
@@ -1374,7 +2650,8 @@ func_replace_sysroot ()
# arg is usually of the form 'gcc ...'
func_infer_tag ()
{
- $opt_debug
+ $debug_cmd
+
if test -n "$available_tags" && test -z "$tagname"; then
CC_quoted=
for arg in $CC; do
@@ -1393,7 +2670,7 @@ func_infer_tag ()
for z in $available_tags; do
if $GREP "^# ### BEGIN LIBTOOL TAG CONFIG: $z$" < "$progpath" > /dev/null; then
# Evaluate the configuration.
- eval "`${SED} -n -e '/^# ### BEGIN LIBTOOL TAG CONFIG: '$z'$/,/^# ### END LIBTOOL TAG CONFIG: '$z'$/p' < $progpath`"
+ eval "`$SED -n -e '/^# ### BEGIN LIBTOOL TAG CONFIG: '$z'$/,/^# ### END LIBTOOL TAG CONFIG: '$z'$/p' < $progpath`"
CC_quoted=
for arg in $CC; do
# Double-quote args containing other shell metacharacters.
@@ -1418,7 +2695,7 @@ func_infer_tag ()
# line option must be used.
if test -z "$tagname"; then
func_echo "unable to infer tagged configuration"
- func_fatal_error "specify a tag with \`--tag'"
+ func_fatal_error "specify a tag with '--tag'"
# else
# func_verbose "using $tagname tagged configuration"
fi
@@ -1434,15 +2711,15 @@ func_infer_tag ()
# but don't create it if we're doing a dry run.
func_write_libtool_object ()
{
- write_libobj=${1}
- if test "$build_libtool_libs" = yes; then
- write_lobj=\'${2}\'
+ write_libobj=$1
+ if test yes = "$build_libtool_libs"; then
+ write_lobj=\'$2\'
else
write_lobj=none
fi
- if test "$build_old_libs" = yes; then
- write_oldobj=\'${3}\'
+ if test yes = "$build_old_libs"; then
+ write_oldobj=\'$3\'
else
write_oldobj=none
fi
@@ -1450,7 +2727,7 @@ func_write_libtool_object ()
$opt_dry_run || {
cat >${write_libobj}T <<EOF
# $write_libobj - a libtool object file
-# Generated by $PROGRAM (GNU $PACKAGE$TIMESTAMP) $VERSION
+# Generated by $PROGRAM (GNU $PACKAGE) $VERSION
#
# Please DO NOT delete this file!
# It is necessary for linking the library.
@@ -1462,7 +2739,7 @@ pic_object=$write_lobj
non_pic_object=$write_oldobj
EOF
- $MV "${write_libobj}T" "${write_libobj}"
+ $MV "${write_libobj}T" "$write_libobj"
}
}
@@ -1482,8 +2759,9 @@ EOF
# be empty on error (or when ARG is empty)
func_convert_core_file_wine_to_w32 ()
{
- $opt_debug
- func_convert_core_file_wine_to_w32_result="$1"
+ $debug_cmd
+
+ func_convert_core_file_wine_to_w32_result=$1
if test -n "$1"; then
# Unfortunately, winepath does not exit with a non-zero error code, so we
# are forced to check the contents of stdout. On the other hand, if the
@@ -1491,9 +2769,9 @@ func_convert_core_file_wine_to_w32 ()
# *an error message* to stdout. So we must check for both error code of
# zero AND non-empty stdout, which explains the odd construction:
func_convert_core_file_wine_to_w32_tmp=`winepath -w "$1" 2>/dev/null`
- if test "$?" -eq 0 && test -n "${func_convert_core_file_wine_to_w32_tmp}"; then
+ if test "$?" -eq 0 && test -n "$func_convert_core_file_wine_to_w32_tmp"; then
func_convert_core_file_wine_to_w32_result=`$ECHO "$func_convert_core_file_wine_to_w32_tmp" |
- $SED -e "$lt_sed_naive_backslashify"`
+ $SED -e "$sed_naive_backslashify"`
else
func_convert_core_file_wine_to_w32_result=
fi
@@ -1514,18 +2792,19 @@ func_convert_core_file_wine_to_w32 ()
# are convertible, then the result may be empty.
func_convert_core_path_wine_to_w32 ()
{
- $opt_debug
+ $debug_cmd
+
# unfortunately, winepath doesn't convert paths, only file names
- func_convert_core_path_wine_to_w32_result=""
+ func_convert_core_path_wine_to_w32_result=
if test -n "$1"; then
oldIFS=$IFS
IFS=:
for func_convert_core_path_wine_to_w32_f in $1; do
IFS=$oldIFS
func_convert_core_file_wine_to_w32 "$func_convert_core_path_wine_to_w32_f"
- if test -n "$func_convert_core_file_wine_to_w32_result" ; then
+ if test -n "$func_convert_core_file_wine_to_w32_result"; then
if test -z "$func_convert_core_path_wine_to_w32_result"; then
- func_convert_core_path_wine_to_w32_result="$func_convert_core_file_wine_to_w32_result"
+ func_convert_core_path_wine_to_w32_result=$func_convert_core_file_wine_to_w32_result
else
func_append func_convert_core_path_wine_to_w32_result ";$func_convert_core_file_wine_to_w32_result"
fi
@@ -1554,7 +2833,8 @@ func_convert_core_path_wine_to_w32 ()
# environment variable; do not put it in $PATH.
func_cygpath ()
{
- $opt_debug
+ $debug_cmd
+
if test -n "$LT_CYGPATH" && test -f "$LT_CYGPATH"; then
func_cygpath_result=`$LT_CYGPATH "$@" 2>/dev/null`
if test "$?" -ne 0; then
@@ -1563,7 +2843,7 @@ func_cygpath ()
fi
else
func_cygpath_result=
- func_error "LT_CYGPATH is empty or specifies non-existent file: \`$LT_CYGPATH'"
+ func_error "LT_CYGPATH is empty or specifies non-existent file: '$LT_CYGPATH'"
fi
}
#end: func_cygpath
@@ -1574,10 +2854,11 @@ func_cygpath ()
# result in func_convert_core_msys_to_w32_result.
func_convert_core_msys_to_w32 ()
{
- $opt_debug
+ $debug_cmd
+
# awkward: cmd appends spaces to result
func_convert_core_msys_to_w32_result=`( cmd //c echo "$1" ) 2>/dev/null |
- $SED -e 's/[ ]*$//' -e "$lt_sed_naive_backslashify"`
+ $SED -e 's/[ ]*$//' -e "$sed_naive_backslashify"`
}
#end: func_convert_core_msys_to_w32
@@ -1588,13 +2869,14 @@ func_convert_core_msys_to_w32 ()
# func_to_host_file_result to ARG1).
func_convert_file_check ()
{
- $opt_debug
- if test -z "$2" && test -n "$1" ; then
+ $debug_cmd
+
+ if test -z "$2" && test -n "$1"; then
func_error "Could not determine host file name corresponding to"
- func_error " \`$1'"
+ func_error " '$1'"
func_error "Continuing, but uninstalled executables may not work."
# Fallback:
- func_to_host_file_result="$1"
+ func_to_host_file_result=$1
fi
}
# end func_convert_file_check
@@ -1606,10 +2888,11 @@ func_convert_file_check ()
# func_to_host_file_result to a simplistic fallback value (see below).
func_convert_path_check ()
{
- $opt_debug
+ $debug_cmd
+
if test -z "$4" && test -n "$3"; then
func_error "Could not determine the host path corresponding to"
- func_error " \`$3'"
+ func_error " '$3'"
func_error "Continuing, but uninstalled executables may not work."
# Fallback. This is a deliberately simplistic "conversion" and
# should not be "improved". See libtool.info.
@@ -1618,7 +2901,7 @@ func_convert_path_check ()
func_to_host_path_result=`echo "$3" |
$SED -e "$lt_replace_pathsep_chars"`
else
- func_to_host_path_result="$3"
+ func_to_host_path_result=$3
fi
fi
}
@@ -1630,9 +2913,10 @@ func_convert_path_check ()
# and appending REPL if ORIG matches BACKPAT.
func_convert_path_front_back_pathsep ()
{
- $opt_debug
+ $debug_cmd
+
case $4 in
- $1 ) func_to_host_path_result="$3$func_to_host_path_result"
+ $1 ) func_to_host_path_result=$3$func_to_host_path_result
;;
esac
case $4 in
@@ -1646,7 +2930,7 @@ func_convert_path_front_back_pathsep ()
##################################################
# $build to $host FILE NAME CONVERSION FUNCTIONS #
##################################################
-# invoked via `$to_host_file_cmd ARG'
+# invoked via '$to_host_file_cmd ARG'
#
# In each case, ARG is the path to be converted from $build to $host format.
# Result will be available in $func_to_host_file_result.
@@ -1657,7 +2941,8 @@ func_convert_path_front_back_pathsep ()
# in func_to_host_file_result.
func_to_host_file ()
{
- $opt_debug
+ $debug_cmd
+
$to_host_file_cmd "$1"
}
# end func_to_host_file
@@ -1669,7 +2954,8 @@ func_to_host_file ()
# in (the comma separated) LAZY, no conversion takes place.
func_to_tool_file ()
{
- $opt_debug
+ $debug_cmd
+
case ,$2, in
*,"$to_tool_file_cmd",*)
func_to_tool_file_result=$1
@@ -1687,7 +2973,7 @@ func_to_tool_file ()
# Copy ARG to func_to_host_file_result.
func_convert_file_noop ()
{
- func_to_host_file_result="$1"
+ func_to_host_file_result=$1
}
# end func_convert_file_noop
@@ -1698,11 +2984,12 @@ func_convert_file_noop ()
# func_to_host_file_result.
func_convert_file_msys_to_w32 ()
{
- $opt_debug
- func_to_host_file_result="$1"
+ $debug_cmd
+
+ func_to_host_file_result=$1
if test -n "$1"; then
func_convert_core_msys_to_w32 "$1"
- func_to_host_file_result="$func_convert_core_msys_to_w32_result"
+ func_to_host_file_result=$func_convert_core_msys_to_w32_result
fi
func_convert_file_check "$1" "$func_to_host_file_result"
}
@@ -1714,8 +3001,9 @@ func_convert_file_msys_to_w32 ()
# func_to_host_file_result.
func_convert_file_cygwin_to_w32 ()
{
- $opt_debug
- func_to_host_file_result="$1"
+ $debug_cmd
+
+ func_to_host_file_result=$1
if test -n "$1"; then
# because $build is cygwin, we call "the" cygpath in $PATH; no need to use
# LT_CYGPATH in this case.
@@ -1731,11 +3019,12 @@ func_convert_file_cygwin_to_w32 ()
# and a working winepath. Returns result in func_to_host_file_result.
func_convert_file_nix_to_w32 ()
{
- $opt_debug
- func_to_host_file_result="$1"
+ $debug_cmd
+
+ func_to_host_file_result=$1
if test -n "$1"; then
func_convert_core_file_wine_to_w32 "$1"
- func_to_host_file_result="$func_convert_core_file_wine_to_w32_result"
+ func_to_host_file_result=$func_convert_core_file_wine_to_w32_result
fi
func_convert_file_check "$1" "$func_to_host_file_result"
}
@@ -1747,12 +3036,13 @@ func_convert_file_nix_to_w32 ()
# Returns result in func_to_host_file_result.
func_convert_file_msys_to_cygwin ()
{
- $opt_debug
- func_to_host_file_result="$1"
+ $debug_cmd
+
+ func_to_host_file_result=$1
if test -n "$1"; then
func_convert_core_msys_to_w32 "$1"
func_cygpath -u "$func_convert_core_msys_to_w32_result"
- func_to_host_file_result="$func_cygpath_result"
+ func_to_host_file_result=$func_cygpath_result
fi
func_convert_file_check "$1" "$func_to_host_file_result"
}
@@ -1765,13 +3055,14 @@ func_convert_file_msys_to_cygwin ()
# in func_to_host_file_result.
func_convert_file_nix_to_cygwin ()
{
- $opt_debug
- func_to_host_file_result="$1"
+ $debug_cmd
+
+ func_to_host_file_result=$1
if test -n "$1"; then
# convert from *nix to w32, then use cygpath to convert from w32 to cygwin.
func_convert_core_file_wine_to_w32 "$1"
func_cygpath -u "$func_convert_core_file_wine_to_w32_result"
- func_to_host_file_result="$func_cygpath_result"
+ func_to_host_file_result=$func_cygpath_result
fi
func_convert_file_check "$1" "$func_to_host_file_result"
}
@@ -1781,7 +3072,7 @@ func_convert_file_nix_to_cygwin ()
#############################################
# $build to $host PATH CONVERSION FUNCTIONS #
#############################################
-# invoked via `$to_host_path_cmd ARG'
+# invoked via '$to_host_path_cmd ARG'
#
# In each case, ARG is the path to be converted from $build to $host format.
# The result will be available in $func_to_host_path_result.
@@ -1805,10 +3096,11 @@ func_convert_file_nix_to_cygwin ()
to_host_path_cmd=
func_init_to_host_path_cmd ()
{
- $opt_debug
+ $debug_cmd
+
if test -z "$to_host_path_cmd"; then
func_stripname 'func_convert_file_' '' "$to_host_file_cmd"
- to_host_path_cmd="func_convert_path_${func_stripname_result}"
+ to_host_path_cmd=func_convert_path_$func_stripname_result
fi
}
@@ -1818,7 +3110,8 @@ func_init_to_host_path_cmd ()
# in func_to_host_path_result.
func_to_host_path ()
{
- $opt_debug
+ $debug_cmd
+
func_init_to_host_path_cmd
$to_host_path_cmd "$1"
}
@@ -1829,7 +3122,7 @@ func_to_host_path ()
# Copy ARG to func_to_host_path_result.
func_convert_path_noop ()
{
- func_to_host_path_result="$1"
+ func_to_host_path_result=$1
}
# end func_convert_path_noop
@@ -1840,8 +3133,9 @@ func_convert_path_noop ()
# func_to_host_path_result.
func_convert_path_msys_to_w32 ()
{
- $opt_debug
- func_to_host_path_result="$1"
+ $debug_cmd
+
+ func_to_host_path_result=$1
if test -n "$1"; then
# Remove leading and trailing path separator characters from ARG. MSYS
# behavior is inconsistent here; cygpath turns them into '.;' and ';.';
@@ -1849,7 +3143,7 @@ func_convert_path_msys_to_w32 ()
func_stripname : : "$1"
func_to_host_path_tmp1=$func_stripname_result
func_convert_core_msys_to_w32 "$func_to_host_path_tmp1"
- func_to_host_path_result="$func_convert_core_msys_to_w32_result"
+ func_to_host_path_result=$func_convert_core_msys_to_w32_result
func_convert_path_check : ";" \
"$func_to_host_path_tmp1" "$func_to_host_path_result"
func_convert_path_front_back_pathsep ":*" "*:" ";" "$1"
@@ -1863,8 +3157,9 @@ func_convert_path_msys_to_w32 ()
# func_to_host_file_result.
func_convert_path_cygwin_to_w32 ()
{
- $opt_debug
- func_to_host_path_result="$1"
+ $debug_cmd
+
+ func_to_host_path_result=$1
if test -n "$1"; then
# See func_convert_path_msys_to_w32:
func_stripname : : "$1"
@@ -1883,14 +3178,15 @@ func_convert_path_cygwin_to_w32 ()
# a working winepath. Returns result in func_to_host_file_result.
func_convert_path_nix_to_w32 ()
{
- $opt_debug
- func_to_host_path_result="$1"
+ $debug_cmd
+
+ func_to_host_path_result=$1
if test -n "$1"; then
# See func_convert_path_msys_to_w32:
func_stripname : : "$1"
func_to_host_path_tmp1=$func_stripname_result
func_convert_core_path_wine_to_w32 "$func_to_host_path_tmp1"
- func_to_host_path_result="$func_convert_core_path_wine_to_w32_result"
+ func_to_host_path_result=$func_convert_core_path_wine_to_w32_result
func_convert_path_check : ";" \
"$func_to_host_path_tmp1" "$func_to_host_path_result"
func_convert_path_front_back_pathsep ":*" "*:" ";" "$1"
@@ -1904,15 +3200,16 @@ func_convert_path_nix_to_w32 ()
# Returns result in func_to_host_file_result.
func_convert_path_msys_to_cygwin ()
{
- $opt_debug
- func_to_host_path_result="$1"
+ $debug_cmd
+
+ func_to_host_path_result=$1
if test -n "$1"; then
# See func_convert_path_msys_to_w32:
func_stripname : : "$1"
func_to_host_path_tmp1=$func_stripname_result
func_convert_core_msys_to_w32 "$func_to_host_path_tmp1"
func_cygpath -u -p "$func_convert_core_msys_to_w32_result"
- func_to_host_path_result="$func_cygpath_result"
+ func_to_host_path_result=$func_cygpath_result
func_convert_path_check : : \
"$func_to_host_path_tmp1" "$func_to_host_path_result"
func_convert_path_front_back_pathsep ":*" "*:" : "$1"
@@ -1927,8 +3224,9 @@ func_convert_path_msys_to_cygwin ()
# func_to_host_file_result.
func_convert_path_nix_to_cygwin ()
{
- $opt_debug
- func_to_host_path_result="$1"
+ $debug_cmd
+
+ func_to_host_path_result=$1
if test -n "$1"; then
# Remove leading and trailing path separator characters from
# ARG. msys behavior is inconsistent here, cygpath turns them
@@ -1937,7 +3235,7 @@ func_convert_path_nix_to_cygwin ()
func_to_host_path_tmp1=$func_stripname_result
func_convert_core_path_wine_to_w32 "$func_to_host_path_tmp1"
func_cygpath -u -p "$func_convert_core_path_wine_to_w32_result"
- func_to_host_path_result="$func_cygpath_result"
+ func_to_host_path_result=$func_cygpath_result
func_convert_path_check : : \
"$func_to_host_path_tmp1" "$func_to_host_path_result"
func_convert_path_front_back_pathsep ":*" "*:" : "$1"
@@ -1946,13 +3244,31 @@ func_convert_path_nix_to_cygwin ()
# end func_convert_path_nix_to_cygwin
+# func_dll_def_p FILE
+# True iff FILE is a Windows DLL '.def' file.
+# Keep in sync with _LT_DLL_DEF_P in libtool.m4
+func_dll_def_p ()
+{
+ $debug_cmd
+
+ func_dll_def_p_tmp=`$SED -n \
+ -e 's/^[ ]*//' \
+ -e '/^\(;.*\)*$/d' \
+ -e 's/^\(EXPORTS\|LIBRARY\)\([ ].*\)*$/DEF/p' \
+ -e q \
+ "$1"`
+ test DEF = "$func_dll_def_p_tmp"
+}
+
+
# func_mode_compile arg...
func_mode_compile ()
{
- $opt_debug
+ $debug_cmd
+
# Get the compilation command and the source file.
base_compile=
- srcfile="$nonopt" # always keep a non-empty value in "srcfile"
+ srcfile=$nonopt # always keep a non-empty value in "srcfile"
suppress_opt=yes
suppress_output=
arg_mode=normal
@@ -1965,12 +3281,12 @@ func_mode_compile ()
case $arg_mode in
arg )
# do not "continue". Instead, add this to base_compile
- lastarg="$arg"
+ lastarg=$arg
arg_mode=normal
;;
target )
- libobj="$arg"
+ libobj=$arg
arg_mode=normal
continue
;;
@@ -1980,7 +3296,7 @@ func_mode_compile ()
case $arg in
-o)
test -n "$libobj" && \
- func_fatal_error "you cannot specify \`-o' more than once"
+ func_fatal_error "you cannot specify '-o' more than once"
arg_mode=target
continue
;;
@@ -2009,12 +3325,12 @@ func_mode_compile ()
func_stripname '-Wc,' '' "$arg"
args=$func_stripname_result
lastarg=
- save_ifs="$IFS"; IFS=','
+ save_ifs=$IFS; IFS=,
for arg in $args; do
- IFS="$save_ifs"
+ IFS=$save_ifs
func_append_quoted lastarg "$arg"
done
- IFS="$save_ifs"
+ IFS=$save_ifs
func_stripname ' ' '' "$lastarg"
lastarg=$func_stripname_result
@@ -2027,8 +3343,8 @@ func_mode_compile ()
# Accept the current argument as the source file.
# The previous "srcfile" becomes the current argument.
#
- lastarg="$srcfile"
- srcfile="$arg"
+ lastarg=$srcfile
+ srcfile=$arg
;;
esac # case $arg
;;
@@ -2043,13 +3359,13 @@ func_mode_compile ()
func_fatal_error "you must specify an argument for -Xcompile"
;;
target)
- func_fatal_error "you must specify a target with \`-o'"
+ func_fatal_error "you must specify a target with '-o'"
;;
*)
# Get the name of the library object.
test -z "$libobj" && {
func_basename "$srcfile"
- libobj="$func_basename_result"
+ libobj=$func_basename_result
}
;;
esac
@@ -2069,7 +3385,7 @@ func_mode_compile ()
case $libobj in
*.lo) func_lo2o "$libobj"; obj=$func_lo2o_result ;;
*)
- func_fatal_error "cannot determine name of library object from \`$libobj'"
+ func_fatal_error "cannot determine name of library object from '$libobj'"
;;
esac
@@ -2078,8 +3394,8 @@ func_mode_compile ()
for arg in $later; do
case $arg in
-shared)
- test "$build_libtool_libs" != yes && \
- func_fatal_configuration "can not build a shared library"
+ test yes = "$build_libtool_libs" \
+ || func_fatal_configuration "cannot build a shared library"
build_old_libs=no
continue
;;
@@ -2105,17 +3421,17 @@ func_mode_compile ()
func_quote_for_eval "$libobj"
test "X$libobj" != "X$func_quote_for_eval_result" \
&& $ECHO "X$libobj" | $GREP '[]~#^*{};<>?"'"'"' &()|`$[]' \
- && func_warning "libobj name \`$libobj' may not contain shell special characters."
+ && func_warning "libobj name '$libobj' may not contain shell special characters."
func_dirname_and_basename "$obj" "/" ""
- objname="$func_basename_result"
- xdir="$func_dirname_result"
- lobj=${xdir}$objdir/$objname
+ objname=$func_basename_result
+ xdir=$func_dirname_result
+ lobj=$xdir$objdir/$objname
test -z "$base_compile" && \
func_fatal_help "you must specify a compilation command"
# Delete any leftover library objects.
- if test "$build_old_libs" = yes; then
+ if test yes = "$build_old_libs"; then
removelist="$obj $lobj $libobj ${libobj}T"
else
removelist="$lobj $libobj ${libobj}T"
@@ -2127,16 +3443,16 @@ func_mode_compile ()
pic_mode=default
;;
esac
- if test "$pic_mode" = no && test "$deplibs_check_method" != pass_all; then
+ if test no = "$pic_mode" && test pass_all != "$deplibs_check_method"; then
# non-PIC code in shared libraries is not supported
pic_mode=default
fi
# Calculate the filename of the output object if compiler does
# not support -o with -c
- if test "$compiler_c_o" = no; then
- output_obj=`$ECHO "$srcfile" | $SED 's%^.*/%%; s%\.[^.]*$%%'`.${objext}
- lockfile="$output_obj.lock"
+ if test no = "$compiler_c_o"; then
+ output_obj=`$ECHO "$srcfile" | $SED 's%^.*/%%; s%\.[^.]*$%%'`.$objext
+ lockfile=$output_obj.lock
else
output_obj=
need_locks=no
@@ -2145,12 +3461,12 @@ func_mode_compile ()
# Lock this critical section if it is needed
# We use this script file to make the link, it avoids creating a new file
- if test "$need_locks" = yes; then
+ if test yes = "$need_locks"; then
until $opt_dry_run || ln "$progpath" "$lockfile" 2>/dev/null; do
func_echo "Waiting for $lockfile to be removed"
sleep 2
done
- elif test "$need_locks" = warn; then
+ elif test warn = "$need_locks"; then
if test -f "$lockfile"; then
$ECHO "\
*** ERROR, $lockfile exists and contains:
@@ -2158,7 +3474,7 @@ func_mode_compile ()
This indicates that another process is trying to use the same
temporary object file, and libtool could not work around it because
-your compiler does not support \`-c' and \`-o' together. If you
+your compiler does not support '-c' and '-o' together. If you
repeat this compilation, it may succeed, by chance, but you had better
avoid parallel builds (make -j) in this platform, or get a better
compiler."
@@ -2180,11 +3496,11 @@ compiler."
qsrcfile=$func_quote_for_eval_result
# Only build a PIC object if we are building libtool libraries.
- if test "$build_libtool_libs" = yes; then
+ if test yes = "$build_libtool_libs"; then
# Without this assignment, base_compile gets emptied.
fbsd_hideous_sh_bug=$base_compile
- if test "$pic_mode" != no; then
+ if test no != "$pic_mode"; then
command="$base_compile $qsrcfile $pic_flag"
else
# Don't build PIC code
@@ -2201,7 +3517,7 @@ compiler."
func_show_eval_locale "$command" \
'test -n "$output_obj" && $RM $removelist; exit $EXIT_FAILURE'
- if test "$need_locks" = warn &&
+ if test warn = "$need_locks" &&
test "X`cat $lockfile 2>/dev/null`" != "X$srcfile"; then
$ECHO "\
*** ERROR, $lockfile contains:
@@ -2212,7 +3528,7 @@ $srcfile
This indicates that another process is trying to use the same
temporary object file, and libtool could not work around it because
-your compiler does not support \`-c' and \`-o' together. If you
+your compiler does not support '-c' and '-o' together. If you
repeat this compilation, it may succeed, by chance, but you had better
avoid parallel builds (make -j) in this platform, or get a better
compiler."
@@ -2228,20 +3544,20 @@ compiler."
fi
# Allow error messages only from the first compilation.
- if test "$suppress_opt" = yes; then
+ if test yes = "$suppress_opt"; then
suppress_output=' >/dev/null 2>&1'
fi
fi
# Only build a position-dependent object if we build old libraries.
- if test "$build_old_libs" = yes; then
- if test "$pic_mode" != yes; then
+ if test yes = "$build_old_libs"; then
+ if test yes != "$pic_mode"; then
# Don't build PIC code
command="$base_compile $qsrcfile$pie_flag"
else
command="$base_compile $qsrcfile $pic_flag"
fi
- if test "$compiler_c_o" = yes; then
+ if test yes = "$compiler_c_o"; then
func_append command " -o $obj"
fi
@@ -2250,7 +3566,7 @@ compiler."
func_show_eval_locale "$command" \
'$opt_dry_run || $RM $removelist; exit $EXIT_FAILURE'
- if test "$need_locks" = warn &&
+ if test warn = "$need_locks" &&
test "X`cat $lockfile 2>/dev/null`" != "X$srcfile"; then
$ECHO "\
*** ERROR, $lockfile contains:
@@ -2261,7 +3577,7 @@ $srcfile
This indicates that another process is trying to use the same
temporary object file, and libtool could not work around it because
-your compiler does not support \`-c' and \`-o' together. If you
+your compiler does not support '-c' and '-o' together. If you
repeat this compilation, it may succeed, by chance, but you had better
avoid parallel builds (make -j) in this platform, or get a better
compiler."
@@ -2281,7 +3597,7 @@ compiler."
func_write_libtool_object "$libobj" "$objdir/$objname" "$objname"
# Unlock the critical section if it was locked
- if test "$need_locks" != no; then
+ if test no != "$need_locks"; then
removelist=$lockfile
$RM "$lockfile"
fi
@@ -2291,7 +3607,7 @@ compiler."
}
$opt_help || {
- test "$opt_mode" = compile && func_mode_compile ${1+"$@"}
+ test compile = "$opt_mode" && func_mode_compile ${1+"$@"}
}
func_mode_help ()
@@ -2311,7 +3627,7 @@ func_mode_help ()
Remove files from the build directory.
RM is the name of the program to use to delete files associated with each FILE
-(typically \`/bin/rm'). RM-OPTIONS are options (such as \`-f') to be passed
+(typically '/bin/rm'). RM-OPTIONS are options (such as '-f') to be passed
to RM.
If FILE is a libtool library, object or program, all the files associated
@@ -2330,16 +3646,16 @@ This mode accepts the following additional options:
-no-suppress do not suppress compiler output for multiple passes
-prefer-pic try to build PIC objects only
-prefer-non-pic try to build non-PIC objects only
- -shared do not build a \`.o' file suitable for static linking
- -static only build a \`.o' file suitable for static linking
+ -shared do not build a '.o' file suitable for static linking
+ -static only build a '.o' file suitable for static linking
-Wc,FLAG pass FLAG directly to the compiler
-COMPILE-COMMAND is a command to be used in creating a \`standard' object file
+COMPILE-COMMAND is a command to be used in creating a 'standard' object file
from the given SOURCEFILE.
The output file name is determined by removing the directory component from
-SOURCEFILE, then substituting the C source code suffix \`.c' with the
-library object suffix, \`.lo'."
+SOURCEFILE, then substituting the C source code suffix '.c' with the
+library object suffix, '.lo'."
;;
execute)
@@ -2352,7 +3668,7 @@ This mode accepts the following additional options:
-dlopen FILE add the directory containing FILE to the library path
-This mode sets the library path environment variable according to \`-dlopen'
+This mode sets the library path environment variable according to '-dlopen'
flags.
If any of the ARGS are libtool executable wrappers, then they are translated
@@ -2371,7 +3687,7 @@ Complete the installation of libtool libraries.
Each LIBDIR is a directory that contains libtool libraries.
The commands that this mode executes may require superuser privileges. Use
-the \`--dry-run' option if you just want to see what would be executed."
+the '--dry-run' option if you just want to see what would be executed."
;;
install)
@@ -2381,7 +3697,7 @@ the \`--dry-run' option if you just want to see what would be executed."
Install executables or libraries.
INSTALL-COMMAND is the installation command. The first component should be
-either the \`install' or \`cp' program.
+either the 'install' or 'cp' program.
The following components of INSTALL-COMMAND are treated specially:
@@ -2407,7 +3723,7 @@ The following components of LINK-COMMAND are treated specially:
-avoid-version do not add a version suffix if possible
-bindir BINDIR specify path to binaries directory (for systems where
libraries must be found in the PATH setting at runtime)
- -dlopen FILE \`-dlpreopen' FILE if it cannot be dlopened at runtime
+ -dlopen FILE '-dlpreopen' FILE if it cannot be dlopened at runtime
-dlpreopen FILE link in FILE and add its symbols to lt_preloaded_symbols
-export-dynamic allow symbols from OUTPUT-FILE to be resolved with dlsym(3)
-export-symbols SYMFILE
@@ -2421,7 +3737,8 @@ The following components of LINK-COMMAND are treated specially:
-no-install link a not-installable executable
-no-undefined declare that a library does not refer to external symbols
-o OUTPUT-FILE create OUTPUT-FILE from the specified objects
- -objectlist FILE Use a list of object files found in FILE to specify objects
+ -objectlist FILE use a list of object files found in FILE to specify objects
+ -os2dllname NAME force a short DLL name on OS/2 (no effect on other OSes)
-precious-files-regex REGEX
don't remove output files matching REGEX
-release RELEASE specify package release information
@@ -2441,20 +3758,20 @@ The following components of LINK-COMMAND are treated specially:
-Xlinker FLAG pass linker-specific FLAG directly to the linker
-XCClinker FLAG pass link-specific FLAG to the compiler driver (CC)
-All other options (arguments beginning with \`-') are ignored.
+All other options (arguments beginning with '-') are ignored.
-Every other argument is treated as a filename. Files ending in \`.la' are
+Every other argument is treated as a filename. Files ending in '.la' are
treated as uninstalled libtool libraries, other files are standard or library
object files.
-If the OUTPUT-FILE ends in \`.la', then a libtool library is created,
-only library objects (\`.lo' files) may be specified, and \`-rpath' is
+If the OUTPUT-FILE ends in '.la', then a libtool library is created,
+only library objects ('.lo' files) may be specified, and '-rpath' is
required, except when creating a convenience library.
-If OUTPUT-FILE ends in \`.a' or \`.lib', then a standard library is created
-using \`ar' and \`ranlib', or on Windows using \`lib'.
+If OUTPUT-FILE ends in '.a' or '.lib', then a standard library is created
+using 'ar' and 'ranlib', or on Windows using 'lib'.
-If OUTPUT-FILE ends in \`.lo' or \`.${objext}', then a reloadable object file
+If OUTPUT-FILE ends in '.lo' or '.$objext', then a reloadable object file
is created, otherwise an executable program is created."
;;
@@ -2465,7 +3782,7 @@ is created, otherwise an executable program is created."
Remove libraries from an installation directory.
RM is the name of the program to use to delete files associated with each FILE
-(typically \`/bin/rm'). RM-OPTIONS are options (such as \`-f') to be passed
+(typically '/bin/rm'). RM-OPTIONS are options (such as '-f') to be passed
to RM.
If FILE is a libtool library, all the files associated with it are deleted.
@@ -2473,17 +3790,17 @@ Otherwise, only FILE itself is deleted using RM."
;;
*)
- func_fatal_help "invalid operation mode \`$opt_mode'"
+ func_fatal_help "invalid operation mode '$opt_mode'"
;;
esac
echo
- $ECHO "Try \`$progname --help' for more information about other modes."
+ $ECHO "Try '$progname --help' for more information about other modes."
}
# Now that we've collected a possible --mode arg, show help if necessary
if $opt_help; then
- if test "$opt_help" = :; then
+ if test : = "$opt_help"; then
func_mode_help
else
{
@@ -2491,7 +3808,7 @@ if $opt_help; then
for opt_mode in compile link execute install finish uninstall clean; do
func_mode_help
done
- } | sed -n '1p; 2,$s/^Usage:/ or: /p'
+ } | $SED -n '1p; 2,$s/^Usage:/ or: /p'
{
func_help noexit
for opt_mode in compile link execute install finish uninstall clean; do
@@ -2499,7 +3816,7 @@ if $opt_help; then
func_mode_help
done
} |
- sed '1d
+ $SED '1d
/^When reporting/,/^Report/{
H
d
@@ -2516,16 +3833,17 @@ fi
# func_mode_execute arg...
func_mode_execute ()
{
- $opt_debug
+ $debug_cmd
+
# The first argument is the command name.
- cmd="$nonopt"
+ cmd=$nonopt
test -z "$cmd" && \
func_fatal_help "you must specify a COMMAND"
# Handle -dlopen flags immediately.
for file in $opt_dlopen; do
test -f "$file" \
- || func_fatal_help "\`$file' is not a file"
+ || func_fatal_help "'$file' is not a file"
dir=
case $file in
@@ -2535,7 +3853,7 @@ func_mode_execute ()
# Check to see that this really is a libtool archive.
func_lalib_unsafe_p "$file" \
- || func_fatal_help "\`$lib' is not a valid libtool archive"
+ || func_fatal_help "'$lib' is not a valid libtool archive"
# Read the libtool library.
dlname=
@@ -2546,18 +3864,18 @@ func_mode_execute ()
if test -z "$dlname"; then
# Warn if it was a shared library.
test -n "$library_names" && \
- func_warning "\`$file' was not linked with \`-export-dynamic'"
+ func_warning "'$file' was not linked with '-export-dynamic'"
continue
fi
func_dirname "$file" "" "."
- dir="$func_dirname_result"
+ dir=$func_dirname_result
if test -f "$dir/$objdir/$dlname"; then
func_append dir "/$objdir"
else
if test ! -f "$dir/$dlname"; then
- func_fatal_error "cannot find \`$dlname' in \`$dir' or \`$dir/$objdir'"
+ func_fatal_error "cannot find '$dlname' in '$dir' or '$dir/$objdir'"
fi
fi
;;
@@ -2565,18 +3883,18 @@ func_mode_execute ()
*.lo)
# Just add the directory containing the .lo file.
func_dirname "$file" "" "."
- dir="$func_dirname_result"
+ dir=$func_dirname_result
;;
*)
- func_warning "\`-dlopen' is ignored for non-libtool libraries and objects"
+ func_warning "'-dlopen' is ignored for non-libtool libraries and objects"
continue
;;
esac
# Get the absolute pathname.
absdir=`cd "$dir" && pwd`
- test -n "$absdir" && dir="$absdir"
+ test -n "$absdir" && dir=$absdir
# Now add the directory to shlibpath_var.
if eval "test -z \"\$$shlibpath_var\""; then
@@ -2588,7 +3906,7 @@ func_mode_execute ()
# This variable tells wrapper scripts just to set shlibpath_var
# rather than running their programs.
- libtool_execute_magic="$magic"
+ libtool_execute_magic=$magic
# Check if any of the arguments is a wrapper script.
args=
@@ -2601,12 +3919,12 @@ func_mode_execute ()
if func_ltwrapper_script_p "$file"; then
func_source "$file"
# Transform arg to wrapped name.
- file="$progdir/$program"
+ file=$progdir/$program
elif func_ltwrapper_executable_p "$file"; then
func_ltwrapper_scriptname "$file"
func_source "$func_ltwrapper_scriptname_result"
# Transform arg to wrapped name.
- file="$progdir/$program"
+ file=$progdir/$program
fi
;;
esac
@@ -2614,7 +3932,15 @@ func_mode_execute ()
func_append_quoted args "$file"
done
- if test "X$opt_dry_run" = Xfalse; then
+ if $opt_dry_run; then
+ # Display what would be done.
+ if test -n "$shlibpath_var"; then
+ eval "\$ECHO \"\$shlibpath_var=\$$shlibpath_var\""
+ echo "export $shlibpath_var"
+ fi
+ $ECHO "$cmd$args"
+ exit $EXIT_SUCCESS
+ else
if test -n "$shlibpath_var"; then
# Export the shlibpath_var.
eval "export $shlibpath_var"
@@ -2631,25 +3957,18 @@ func_mode_execute ()
done
# Now prepare to actually exec the command.
- exec_cmd="\$cmd$args"
- else
- # Display what would be done.
- if test -n "$shlibpath_var"; then
- eval "\$ECHO \"\$shlibpath_var=\$$shlibpath_var\""
- echo "export $shlibpath_var"
- fi
- $ECHO "$cmd$args"
- exit $EXIT_SUCCESS
+ exec_cmd=\$cmd$args
fi
}
-test "$opt_mode" = execute && func_mode_execute ${1+"$@"}
+test execute = "$opt_mode" && func_mode_execute ${1+"$@"}
# func_mode_finish arg...
func_mode_finish ()
{
- $opt_debug
+ $debug_cmd
+
libs=
libdirs=
admincmds=
@@ -2663,11 +3982,11 @@ func_mode_finish ()
if func_lalib_unsafe_p "$opt"; then
func_append libs " $opt"
else
- func_warning "\`$opt' is not a valid libtool archive"
+ func_warning "'$opt' is not a valid libtool archive"
fi
else
- func_fatal_error "invalid argument \`$opt'"
+ func_fatal_error "invalid argument '$opt'"
fi
done
@@ -2682,12 +4001,12 @@ func_mode_finish ()
# Remove sysroot references
if $opt_dry_run; then
for lib in $libs; do
- echo "removing references to $lt_sysroot and \`=' prefixes from $lib"
+ echo "removing references to $lt_sysroot and '=' prefixes from $lib"
done
else
tmpdir=`func_mktempdir`
for lib in $libs; do
- sed -e "${sysroot_cmd} s/\([ ']-[LR]\)=/\1/g; s/\([ ']\)=/\1/g" $lib \
+ $SED -e "$sysroot_cmd s/\([ ']-[LR]\)=/\1/g; s/\([ ']\)=/\1/g" $lib \
> $tmpdir/tmp-la
mv -f $tmpdir/tmp-la $lib
done
@@ -2712,7 +4031,7 @@ func_mode_finish ()
fi
# Exit here if they wanted silent mode.
- $opt_silent && exit $EXIT_SUCCESS
+ $opt_quiet && exit $EXIT_SUCCESS
if test -n "$finish_cmds$finish_eval" && test -n "$libdirs"; then
echo "----------------------------------------------------------------------"
@@ -2723,27 +4042,27 @@ func_mode_finish ()
echo
echo "If you ever happen to want to link against installed libraries"
echo "in a given directory, LIBDIR, you must either use libtool, and"
- echo "specify the full pathname of the library, or use the \`-LLIBDIR'"
+ echo "specify the full pathname of the library, or use the '-LLIBDIR'"
echo "flag during linking and do at least one of the following:"
if test -n "$shlibpath_var"; then
- echo " - add LIBDIR to the \`$shlibpath_var' environment variable"
+ echo " - add LIBDIR to the '$shlibpath_var' environment variable"
echo " during execution"
fi
if test -n "$runpath_var"; then
- echo " - add LIBDIR to the \`$runpath_var' environment variable"
+ echo " - add LIBDIR to the '$runpath_var' environment variable"
echo " during linking"
fi
if test -n "$hardcode_libdir_flag_spec"; then
libdir=LIBDIR
eval flag=\"$hardcode_libdir_flag_spec\"
- $ECHO " - use the \`$flag' linker flag"
+ $ECHO " - use the '$flag' linker flag"
fi
if test -n "$admincmds"; then
$ECHO " - have your system administrator run these commands:$admincmds"
fi
if test -f /etc/ld.so.conf; then
- echo " - have your system administrator add LIBDIR to \`/etc/ld.so.conf'"
+ echo " - have your system administrator add LIBDIR to '/etc/ld.so.conf'"
fi
echo
@@ -2762,18 +4081,20 @@ func_mode_finish ()
exit $EXIT_SUCCESS
}
-test "$opt_mode" = finish && func_mode_finish ${1+"$@"}
+test finish = "$opt_mode" && func_mode_finish ${1+"$@"}
# func_mode_install arg...
func_mode_install ()
{
- $opt_debug
+ $debug_cmd
+
# There may be an optional sh(1) argument at the beginning of
# install_prog (especially on Windows NT).
- if test "$nonopt" = "$SHELL" || test "$nonopt" = /bin/sh ||
+ if test "$SHELL" = "$nonopt" || test /bin/sh = "$nonopt" ||
# Allow the use of GNU shtool's install command.
- case $nonopt in *shtool*) :;; *) false;; esac; then
+ case $nonopt in *shtool*) :;; *) false;; esac
+ then
# Aesthetically quote it.
func_quote_for_eval "$nonopt"
install_prog="$func_quote_for_eval_result "
@@ -2800,7 +4121,7 @@ func_mode_install ()
opts=
prev=
install_type=
- isdir=no
+ isdir=false
stripme=
no_mode=:
for arg
@@ -2813,7 +4134,7 @@ func_mode_install ()
fi
case $arg in
- -d) isdir=yes ;;
+ -d) isdir=: ;;
-f)
if $install_cp; then :; else
prev=$arg
@@ -2831,7 +4152,7 @@ func_mode_install ()
*)
# If the previous option needed an argument, then skip it.
if test -n "$prev"; then
- if test "x$prev" = x-m && test -n "$install_override_mode"; then
+ if test X-m = "X$prev" && test -n "$install_override_mode"; then
arg2=$install_override_mode
no_mode=false
fi
@@ -2856,7 +4177,7 @@ func_mode_install ()
func_fatal_help "you must specify an install program"
test -n "$prev" && \
- func_fatal_help "the \`$prev' option requires an argument"
+ func_fatal_help "the '$prev' option requires an argument"
if test -n "$install_override_mode" && $no_mode; then
if $install_cp; then :; else
@@ -2878,19 +4199,19 @@ func_mode_install ()
dest=$func_stripname_result
# Check to see that the destination is a directory.
- test -d "$dest" && isdir=yes
- if test "$isdir" = yes; then
- destdir="$dest"
+ test -d "$dest" && isdir=:
+ if $isdir; then
+ destdir=$dest
destname=
else
func_dirname_and_basename "$dest" "" "."
- destdir="$func_dirname_result"
- destname="$func_basename_result"
+ destdir=$func_dirname_result
+ destname=$func_basename_result
# Not a directory, so check to see that there is only one file specified.
set dummy $files; shift
test "$#" -gt 1 && \
- func_fatal_help "\`$dest' is not a directory"
+ func_fatal_help "'$dest' is not a directory"
fi
case $destdir in
[\\/]* | [A-Za-z]:[\\/]*) ;;
@@ -2899,7 +4220,7 @@ func_mode_install ()
case $file in
*.lo) ;;
*)
- func_fatal_help "\`$destdir' must be an absolute directory name"
+ func_fatal_help "'$destdir' must be an absolute directory name"
;;
esac
done
@@ -2908,7 +4229,7 @@ func_mode_install ()
# This variable tells wrapper scripts just to set variables rather
# than running their programs.
- libtool_install_magic="$magic"
+ libtool_install_magic=$magic
staticlibs=
future_libdirs=
@@ -2928,7 +4249,7 @@ func_mode_install ()
# Check to see that this really is a libtool archive.
func_lalib_unsafe_p "$file" \
- || func_fatal_help "\`$file' is not a valid libtool archive"
+ || func_fatal_help "'$file' is not a valid libtool archive"
library_names=
old_library=
@@ -2950,7 +4271,7 @@ func_mode_install ()
fi
func_dirname "$file" "/" ""
- dir="$func_dirname_result"
+ dir=$func_dirname_result
func_append dir "$objdir"
if test -n "$relink_command"; then
@@ -2964,7 +4285,7 @@ func_mode_install ()
# are installed into $libdir/../bin (currently, that works fine)
# but it's something to keep an eye on.
test "$inst_prefix_dir" = "$destdir" && \
- func_fatal_error "error: cannot install \`$file' to a directory not ending in $libdir"
+ func_fatal_error "error: cannot install '$file' to a directory not ending in $libdir"
if test -n "$inst_prefix_dir"; then
# Stick the inst_prefix_dir data into the link command.
@@ -2973,29 +4294,36 @@ func_mode_install ()
relink_command=`$ECHO "$relink_command" | $SED "s%@inst_prefix_dir@%%"`
fi
- func_warning "relinking \`$file'"
+ func_warning "relinking '$file'"
func_show_eval "$relink_command" \
- 'func_fatal_error "error: relink \`$file'\'' with the above command before installing it"'
+ 'func_fatal_error "error: relink '\''$file'\'' with the above command before installing it"'
fi
# See the names of the shared library.
set dummy $library_names; shift
if test -n "$1"; then
- realname="$1"
+ realname=$1
shift
- srcname="$realname"
- test -n "$relink_command" && srcname="$realname"T
+ srcname=$realname
+ test -n "$relink_command" && srcname=${realname}T
# Install the shared library and build the symlinks.
func_show_eval "$install_shared_prog $dir/$srcname $destdir/$realname" \
'exit $?'
- tstripme="$stripme"
+ tstripme=$stripme
case $host_os in
cygwin* | mingw* | pw32* | cegcc*)
case $realname in
*.dll.a)
- tstripme=""
+ tstripme=
+ ;;
+ esac
+ ;;
+ os2*)
+ case $realname in
+ *_dll.a)
+ tstripme=
;;
esac
;;
@@ -3006,7 +4334,7 @@ func_mode_install ()
if test "$#" -gt 0; then
# Delete the old symlinks, and create new ones.
- # Try `ln -sf' first, because the `ln' binary might depend on
+ # Try 'ln -sf' first, because the 'ln' binary might depend on
# the symlink we replace! Solaris /bin/ln does not understand -f,
# so we also need to try rm && ln -s.
for linkname
@@ -3017,14 +4345,14 @@ func_mode_install ()
fi
# Do each command in the postinstall commands.
- lib="$destdir/$realname"
+ lib=$destdir/$realname
func_execute_cmds "$postinstall_cmds" 'exit $?'
fi
# Install the pseudo-library for information purposes.
func_basename "$file"
- name="$func_basename_result"
- instname="$dir/$name"i
+ name=$func_basename_result
+ instname=$dir/${name}i
func_show_eval "$install_prog $instname $destdir/$name" 'exit $?'
# Maybe install the static library, too.
@@ -3036,11 +4364,11 @@ func_mode_install ()
# Figure out destination file name, if it wasn't already specified.
if test -n "$destname"; then
- destfile="$destdir/$destname"
+ destfile=$destdir/$destname
else
func_basename "$file"
- destfile="$func_basename_result"
- destfile="$destdir/$destfile"
+ destfile=$func_basename_result
+ destfile=$destdir/$destfile
fi
# Deduce the name of the destination old-style object file.
@@ -3050,11 +4378,11 @@ func_mode_install ()
staticdest=$func_lo2o_result
;;
*.$objext)
- staticdest="$destfile"
+ staticdest=$destfile
destfile=
;;
*)
- func_fatal_help "cannot copy a libtool object to \`$destfile'"
+ func_fatal_help "cannot copy a libtool object to '$destfile'"
;;
esac
@@ -3063,7 +4391,7 @@ func_mode_install ()
func_show_eval "$install_prog $file $destfile" 'exit $?'
# Install the old object if enabled.
- if test "$build_old_libs" = yes; then
+ if test yes = "$build_old_libs"; then
# Deduce the name of the old-style object file.
func_lo2o "$file"
staticobj=$func_lo2o_result
@@ -3075,23 +4403,23 @@ func_mode_install ()
*)
# Figure out destination file name, if it wasn't already specified.
if test -n "$destname"; then
- destfile="$destdir/$destname"
+ destfile=$destdir/$destname
else
func_basename "$file"
- destfile="$func_basename_result"
- destfile="$destdir/$destfile"
+ destfile=$func_basename_result
+ destfile=$destdir/$destfile
fi
# If the file is missing, and there is a .exe on the end, strip it
# because it is most likely a libtool script we actually want to
# install
- stripped_ext=""
+ stripped_ext=
case $file in
*.exe)
if test ! -f "$file"; then
func_stripname '' '.exe' "$file"
file=$func_stripname_result
- stripped_ext=".exe"
+ stripped_ext=.exe
fi
;;
esac
@@ -3119,19 +4447,19 @@ func_mode_install ()
# Check the variables that should have been set.
test -z "$generated_by_libtool_version" && \
- func_fatal_error "invalid libtool wrapper script \`$wrapper'"
+ func_fatal_error "invalid libtool wrapper script '$wrapper'"
- finalize=yes
+ finalize=:
for lib in $notinst_deplibs; do
# Check to see that each library is installed.
libdir=
if test -f "$lib"; then
func_source "$lib"
fi
- libfile="$libdir/"`$ECHO "$lib" | $SED 's%^.*/%%g'` ### testsuite: skip nested quoting test
+ libfile=$libdir/`$ECHO "$lib" | $SED 's%^.*/%%g'`
if test -n "$libdir" && test ! -f "$libfile"; then
- func_warning "\`$lib' has not been installed in \`$libdir'"
- finalize=no
+ func_warning "'$lib' has not been installed in '$libdir'"
+ finalize=false
fi
done
@@ -3139,29 +4467,29 @@ func_mode_install ()
func_source "$wrapper"
outputname=
- if test "$fast_install" = no && test -n "$relink_command"; then
+ if test no = "$fast_install" && test -n "$relink_command"; then
$opt_dry_run || {
- if test "$finalize" = yes; then
+ if $finalize; then
tmpdir=`func_mktempdir`
func_basename "$file$stripped_ext"
- file="$func_basename_result"
- outputname="$tmpdir/$file"
+ file=$func_basename_result
+ outputname=$tmpdir/$file
# Replace the output file specification.
relink_command=`$ECHO "$relink_command" | $SED 's%@OUTPUT@%'"$outputname"'%g'`
- $opt_silent || {
+ $opt_quiet || {
func_quote_for_expand "$relink_command"
eval "func_echo $func_quote_for_expand_result"
}
if eval "$relink_command"; then :
else
- func_error "error: relink \`$file' with the above command before installing it"
+ func_error "error: relink '$file' with the above command before installing it"
$opt_dry_run || ${RM}r "$tmpdir"
continue
fi
- file="$outputname"
+ file=$outputname
else
- func_warning "cannot relink \`$file'"
+ func_warning "cannot relink '$file'"
fi
}
else
@@ -3198,10 +4526,10 @@ func_mode_install ()
for file in $staticlibs; do
func_basename "$file"
- name="$func_basename_result"
+ name=$func_basename_result
# Set up the ranlib parameters.
- oldlib="$destdir/$name"
+ oldlib=$destdir/$name
func_to_tool_file "$oldlib" func_convert_file_msys_to_w32
tool_oldlib=$func_to_tool_file_result
@@ -3216,18 +4544,18 @@ func_mode_install ()
done
test -n "$future_libdirs" && \
- func_warning "remember to run \`$progname --finish$future_libdirs'"
+ func_warning "remember to run '$progname --finish$future_libdirs'"
if test -n "$current_libdirs"; then
# Maybe just do a dry run.
$opt_dry_run && current_libdirs=" -n$current_libdirs"
- exec_cmd='$SHELL $progpath $preserve_args --finish$current_libdirs'
+ exec_cmd='$SHELL "$progpath" $preserve_args --finish$current_libdirs'
else
exit $EXIT_SUCCESS
fi
}
-test "$opt_mode" = install && func_mode_install ${1+"$@"}
+test install = "$opt_mode" && func_mode_install ${1+"$@"}
# func_generate_dlsyms outputname originator pic_p
@@ -3235,16 +4563,17 @@ test "$opt_mode" = install && func_mode_install ${1+"$@"}
# a dlpreopen symbol table.
func_generate_dlsyms ()
{
- $opt_debug
- my_outputname="$1"
- my_originator="$2"
- my_pic_p="${3-no}"
- my_prefix=`$ECHO "$my_originator" | sed 's%[^a-zA-Z0-9]%_%g'`
+ $debug_cmd
+
+ my_outputname=$1
+ my_originator=$2
+ my_pic_p=${3-false}
+ my_prefix=`$ECHO "$my_originator" | $SED 's%[^a-zA-Z0-9]%_%g'`
my_dlsyms=
- if test -n "$dlfiles$dlprefiles" || test "$dlself" != no; then
+ if test -n "$dlfiles$dlprefiles" || test no != "$dlself"; then
if test -n "$NM" && test -n "$global_symbol_pipe"; then
- my_dlsyms="${my_outputname}S.c"
+ my_dlsyms=${my_outputname}S.c
else
func_error "not configured to extract global symbols from dlpreopened files"
fi
@@ -3255,7 +4584,7 @@ func_generate_dlsyms ()
"") ;;
*.c)
# Discover the nlist of each of the dlfiles.
- nlist="$output_objdir/${my_outputname}.nm"
+ nlist=$output_objdir/$my_outputname.nm
func_show_eval "$RM $nlist ${nlist}S ${nlist}T"
@@ -3263,34 +4592,36 @@ func_generate_dlsyms ()
func_verbose "creating $output_objdir/$my_dlsyms"
$opt_dry_run || $ECHO > "$output_objdir/$my_dlsyms" "\
-/* $my_dlsyms - symbol resolution table for \`$my_outputname' dlsym emulation. */
-/* Generated by $PROGRAM (GNU $PACKAGE$TIMESTAMP) $VERSION */
+/* $my_dlsyms - symbol resolution table for '$my_outputname' dlsym emulation. */
+/* Generated by $PROGRAM (GNU $PACKAGE) $VERSION */
#ifdef __cplusplus
extern \"C\" {
#endif
-#if defined(__GNUC__) && (((__GNUC__ == 4) && (__GNUC_MINOR__ >= 4)) || (__GNUC__ > 4))
+#if defined __GNUC__ && (((__GNUC__ == 4) && (__GNUC_MINOR__ >= 4)) || (__GNUC__ > 4))
#pragma GCC diagnostic ignored \"-Wstrict-prototypes\"
#endif
/* Keep this code in sync between libtool.m4, ltmain, lt_system.h, and tests. */
-#if defined(_WIN32) || defined(__CYGWIN__) || defined(_WIN32_WCE)
-/* DATA imports from DLLs on WIN32 con't be const, because runtime
+#if defined _WIN32 || defined __CYGWIN__ || defined _WIN32_WCE
+/* DATA imports from DLLs on WIN32 can't be const, because runtime
relocations are performed -- see ld's documentation on pseudo-relocs. */
# define LT_DLSYM_CONST
-#elif defined(__osf__)
+#elif defined __osf__
/* This system does not cope well with relocations in const data. */
# define LT_DLSYM_CONST
#else
# define LT_DLSYM_CONST const
#endif
+#define STREQ(s1, s2) (strcmp ((s1), (s2)) == 0)
+
/* External symbol declarations for the compiler. */\
"
- if test "$dlself" = yes; then
- func_verbose "generating symbol list for \`$output'"
+ if test yes = "$dlself"; then
+ func_verbose "generating symbol list for '$output'"
$opt_dry_run || echo ': @PROGRAM@ ' > "$nlist"
@@ -3298,7 +4629,7 @@ extern \"C\" {
progfiles=`$ECHO "$objs$old_deplibs" | $SP2NL | $SED "$lo2o" | $NL2SP`
for progfile in $progfiles; do
func_to_tool_file "$progfile" func_convert_file_msys_to_w32
- func_verbose "extracting global C symbols from \`$func_to_tool_file_result'"
+ func_verbose "extracting global C symbols from '$func_to_tool_file_result'"
$opt_dry_run || eval "$NM $func_to_tool_file_result | $global_symbol_pipe >> '$nlist'"
done
@@ -3318,10 +4649,10 @@ extern \"C\" {
# Prepare the list of exported symbols
if test -z "$export_symbols"; then
- export_symbols="$output_objdir/$outputname.exp"
+ export_symbols=$output_objdir/$outputname.exp
$opt_dry_run || {
$RM $export_symbols
- eval "${SED} -n -e '/^: @PROGRAM@ $/d' -e 's/^.* \(.*\)$/\1/p' "'< "$nlist" > "$export_symbols"'
+ eval "$SED -n -e '/^: @PROGRAM@ $/d' -e 's/^.* \(.*\)$/\1/p' "'< "$nlist" > "$export_symbols"'
case $host in
*cygwin* | *mingw* | *cegcc* )
eval "echo EXPORTS "'> "$output_objdir/$outputname.def"'
@@ -3331,7 +4662,7 @@ extern \"C\" {
}
else
$opt_dry_run || {
- eval "${SED} -e 's/\([].[*^$]\)/\\\\\1/g' -e 's/^/ /' -e 's/$/$/'"' < "$export_symbols" > "$output_objdir/$outputname.exp"'
+ eval "$SED -e 's/\([].[*^$]\)/\\\\\1/g' -e 's/^/ /' -e 's/$/$/'"' < "$export_symbols" > "$output_objdir/$outputname.exp"'
eval '$GREP -f "$output_objdir/$outputname.exp" < "$nlist" > "$nlist"T'
eval '$MV "$nlist"T "$nlist"'
case $host in
@@ -3345,22 +4676,22 @@ extern \"C\" {
fi
for dlprefile in $dlprefiles; do
- func_verbose "extracting global C symbols from \`$dlprefile'"
+ func_verbose "extracting global C symbols from '$dlprefile'"
func_basename "$dlprefile"
- name="$func_basename_result"
+ name=$func_basename_result
case $host in
*cygwin* | *mingw* | *cegcc* )
# if an import library, we need to obtain dlname
if func_win32_import_lib_p "$dlprefile"; then
func_tr_sh "$dlprefile"
eval "curr_lafile=\$libfile_$func_tr_sh_result"
- dlprefile_dlbasename=""
+ dlprefile_dlbasename=
if test -n "$curr_lafile" && func_lalib_p "$curr_lafile"; then
# Use subshell, to avoid clobbering current variable values
dlprefile_dlname=`source "$curr_lafile" && echo "$dlname"`
- if test -n "$dlprefile_dlname" ; then
+ if test -n "$dlprefile_dlname"; then
func_basename "$dlprefile_dlname"
- dlprefile_dlbasename="$func_basename_result"
+ dlprefile_dlbasename=$func_basename_result
else
# no lafile. user explicitly requested -dlpreopen <import library>.
$sharedlib_from_linklib_cmd "$dlprefile"
@@ -3368,7 +4699,7 @@ extern \"C\" {
fi
fi
$opt_dry_run || {
- if test -n "$dlprefile_dlbasename" ; then
+ if test -n "$dlprefile_dlbasename"; then
eval '$ECHO ": $dlprefile_dlbasename" >> "$nlist"'
else
func_warning "Could not compute DLL name from $name"
@@ -3424,6 +4755,11 @@ extern \"C\" {
echo '/* NONE */' >> "$output_objdir/$my_dlsyms"
fi
+ func_show_eval '$RM "${nlist}I"'
+ if test -n "$global_symbol_to_import"; then
+ eval "$global_symbol_to_import"' < "$nlist"S > "$nlist"I'
+ fi
+
echo >> "$output_objdir/$my_dlsyms" "\
/* The mapping between symbol names and symbols. */
@@ -3432,11 +4768,30 @@ typedef struct {
void *address;
} lt_dlsymlist;
extern LT_DLSYM_CONST lt_dlsymlist
-lt_${my_prefix}_LTX_preloaded_symbols[];
+lt_${my_prefix}_LTX_preloaded_symbols[];\
+"
+
+ if test -s "$nlist"I; then
+ echo >> "$output_objdir/$my_dlsyms" "\
+static void lt_syminit(void)
+{
+ LT_DLSYM_CONST lt_dlsymlist *symbol = lt_${my_prefix}_LTX_preloaded_symbols;
+ for (; symbol->name; ++symbol)
+ {"
+ $SED 's/.*/ if (STREQ (symbol->name, \"&\")) symbol->address = (void *) \&&;/' < "$nlist"I >> "$output_objdir/$my_dlsyms"
+ echo >> "$output_objdir/$my_dlsyms" "\
+ }
+}"
+ fi
+ echo >> "$output_objdir/$my_dlsyms" "\
LT_DLSYM_CONST lt_dlsymlist
lt_${my_prefix}_LTX_preloaded_symbols[] =
-{\
- { \"$my_originator\", (void *) 0 },"
+{ {\"$my_originator\", (void *) 0},"
+
+ if test -s "$nlist"I; then
+ echo >> "$output_objdir/$my_dlsyms" "\
+ {\"@INIT@\", (void *) &lt_syminit},"
+ fi
case $need_lib_prefix in
no)
@@ -3478,9 +4833,7 @@ static const void *lt_preloaded_setup() {
*-*-hpux*)
pic_flag_for_symtable=" $pic_flag" ;;
*)
- if test "X$my_pic_p" != Xno; then
- pic_flag_for_symtable=" $pic_flag"
- fi
+ $my_pic_p && pic_flag_for_symtable=" $pic_flag"
;;
esac
;;
@@ -3497,10 +4850,10 @@ static const void *lt_preloaded_setup() {
func_show_eval '(cd $output_objdir && $LTCC$symtab_cflags -c$no_builtin_flag$pic_flag_for_symtable "$my_dlsyms")' 'exit $?'
# Clean up the generated files.
- func_show_eval '$RM "$output_objdir/$my_dlsyms" "$nlist" "${nlist}S" "${nlist}T"'
+ func_show_eval '$RM "$output_objdir/$my_dlsyms" "$nlist" "${nlist}S" "${nlist}T" "${nlist}I"'
# Transform the symbol file into the correct name.
- symfileobj="$output_objdir/${my_outputname}S.$objext"
+ symfileobj=$output_objdir/${my_outputname}S.$objext
case $host in
*cygwin* | *mingw* | *cegcc* )
if test -f "$output_objdir/$my_outputname.def"; then
@@ -3518,7 +4871,7 @@ static const void *lt_preloaded_setup() {
esac
;;
*)
- func_fatal_error "unknown suffix for \`$my_dlsyms'"
+ func_fatal_error "unknown suffix for '$my_dlsyms'"
;;
esac
else
@@ -3532,6 +4885,32 @@ static const void *lt_preloaded_setup() {
fi
}
+# func_cygming_gnu_implib_p ARG
+# This predicate returns with zero status (TRUE) if
+# ARG is a GNU/binutils-style import library. Returns
+# with nonzero status (FALSE) otherwise.
+func_cygming_gnu_implib_p ()
+{
+ $debug_cmd
+
+ func_to_tool_file "$1" func_convert_file_msys_to_w32
+ func_cygming_gnu_implib_tmp=`$NM "$func_to_tool_file_result" | eval "$global_symbol_pipe" | $EGREP ' (_head_[A-Za-z0-9_]+_[ad]l*|[A-Za-z0-9_]+_[ad]l*_iname)$'`
+ test -n "$func_cygming_gnu_implib_tmp"
+}
+
+# func_cygming_ms_implib_p ARG
+# This predicate returns with zero status (TRUE) if
+# ARG is an MS-style import library. Returns
+# with nonzero status (FALSE) otherwise.
+func_cygming_ms_implib_p ()
+{
+ $debug_cmd
+
+ func_to_tool_file "$1" func_convert_file_msys_to_w32
+ func_cygming_ms_implib_tmp=`$NM "$func_to_tool_file_result" | eval "$global_symbol_pipe" | $GREP '_NULL_IMPORT_DESCRIPTOR'`
+ test -n "$func_cygming_ms_implib_tmp"
+}
+
# func_win32_libid arg
# return the library type of file 'arg'
#
@@ -3541,8 +4920,9 @@ static const void *lt_preloaded_setup() {
# Despite the name, also deal with 64 bit binaries.
func_win32_libid ()
{
- $opt_debug
- win32_libid_type="unknown"
+ $debug_cmd
+
+ win32_libid_type=unknown
win32_fileres=`file -L $1 2>/dev/null`
case $win32_fileres in
*ar\ archive\ import\ library*) # definitely import
@@ -3552,16 +4932,29 @@ func_win32_libid ()
# Keep the egrep pattern in sync with the one in _LT_CHECK_MAGIC_METHOD.
if eval $OBJDUMP -f $1 | $SED -e '10q' 2>/dev/null |
$EGREP 'file format (pei*-i386(.*architecture: i386)?|pe-arm-wince|pe-x86-64)' >/dev/null; then
- func_to_tool_file "$1" func_convert_file_msys_to_w32
- win32_nmres=`eval $NM -f posix -A \"$func_to_tool_file_result\" |
- $SED -n -e '
+ case $nm_interface in
+ "MS dumpbin")
+ if func_cygming_ms_implib_p "$1" ||
+ func_cygming_gnu_implib_p "$1"
+ then
+ win32_nmres=import
+ else
+ win32_nmres=
+ fi
+ ;;
+ *)
+ func_to_tool_file "$1" func_convert_file_msys_to_w32
+ win32_nmres=`eval $NM -f posix -A \"$func_to_tool_file_result\" |
+ $SED -n -e '
1,100{
/ I /{
- s,.*,import,
+ s|.*|import|
p
q
}
}'`
+ ;;
+ esac
case $win32_nmres in
import*) win32_libid_type="x86 archive import";;
*) win32_libid_type="x86 archive static";;
@@ -3593,7 +4986,8 @@ func_win32_libid ()
# $sharedlib_from_linklib_result
func_cygming_dll_for_implib ()
{
- $opt_debug
+ $debug_cmd
+
sharedlib_from_linklib_result=`$DLLTOOL --identify-strict --identify "$1"`
}
@@ -3610,7 +5004,8 @@ func_cygming_dll_for_implib ()
# specified import library.
func_cygming_dll_for_implib_fallback_core ()
{
- $opt_debug
+ $debug_cmd
+
match_literal=`$ECHO "$1" | $SED "$sed_make_literal_regex"`
$OBJDUMP -s --section "$1" "$2" 2>/dev/null |
$SED '/^Contents of section '"$match_literal"':/{
@@ -3646,8 +5041,8 @@ func_cygming_dll_for_implib_fallback_core ()
/./p' |
# we now have a list, one entry per line, of the stringified
# contents of the appropriate section of all members of the
- # archive which possess that section. Heuristic: eliminate
- # all those which have a first or second character that is
+ # archive that possess that section. Heuristic: eliminate
+ # all those that have a first or second character that is
# a '.' (that is, objdump's representation of an unprintable
# character.) This should work for all archives with less than
# 0x302f exports -- but will fail for DLLs whose name actually
@@ -3658,30 +5053,6 @@ func_cygming_dll_for_implib_fallback_core ()
$SED -e '/^\./d;/^.\./d;q'
}
-# func_cygming_gnu_implib_p ARG
-# This predicate returns with zero status (TRUE) if
-# ARG is a GNU/binutils-style import library. Returns
-# with nonzero status (FALSE) otherwise.
-func_cygming_gnu_implib_p ()
-{
- $opt_debug
- func_to_tool_file "$1" func_convert_file_msys_to_w32
- func_cygming_gnu_implib_tmp=`$NM "$func_to_tool_file_result" | eval "$global_symbol_pipe" | $EGREP ' (_head_[A-Za-z0-9_]+_[ad]l*|[A-Za-z0-9_]+_[ad]l*_iname)$'`
- test -n "$func_cygming_gnu_implib_tmp"
-}
-
-# func_cygming_ms_implib_p ARG
-# This predicate returns with zero status (TRUE) if
-# ARG is an MS-style import library. Returns
-# with nonzero status (FALSE) otherwise.
-func_cygming_ms_implib_p ()
-{
- $opt_debug
- func_to_tool_file "$1" func_convert_file_msys_to_w32
- func_cygming_ms_implib_tmp=`$NM "$func_to_tool_file_result" | eval "$global_symbol_pipe" | $GREP '_NULL_IMPORT_DESCRIPTOR'`
- test -n "$func_cygming_ms_implib_tmp"
-}
-
# func_cygming_dll_for_implib_fallback ARG
# Platform-specific function to extract the
# name of the DLL associated with the specified
@@ -3695,16 +5066,17 @@ func_cygming_ms_implib_p ()
# $sharedlib_from_linklib_result
func_cygming_dll_for_implib_fallback ()
{
- $opt_debug
- if func_cygming_gnu_implib_p "$1" ; then
+ $debug_cmd
+
+ if func_cygming_gnu_implib_p "$1"; then
# binutils import library
sharedlib_from_linklib_result=`func_cygming_dll_for_implib_fallback_core '.idata$7' "$1"`
- elif func_cygming_ms_implib_p "$1" ; then
+ elif func_cygming_ms_implib_p "$1"; then
# ms-generated import library
sharedlib_from_linklib_result=`func_cygming_dll_for_implib_fallback_core '.idata$6' "$1"`
else
# unknown
- sharedlib_from_linklib_result=""
+ sharedlib_from_linklib_result=
fi
}
@@ -3712,10 +5084,11 @@ func_cygming_dll_for_implib_fallback ()
# func_extract_an_archive dir oldlib
func_extract_an_archive ()
{
- $opt_debug
- f_ex_an_ar_dir="$1"; shift
- f_ex_an_ar_oldlib="$1"
- if test "$lock_old_archive_extraction" = yes; then
+ $debug_cmd
+
+ f_ex_an_ar_dir=$1; shift
+ f_ex_an_ar_oldlib=$1
+ if test yes = "$lock_old_archive_extraction"; then
lockfile=$f_ex_an_ar_oldlib.lock
until $opt_dry_run || ln "$progpath" "$lockfile" 2>/dev/null; do
func_echo "Waiting for $lockfile to be removed"
@@ -3724,7 +5097,7 @@ func_extract_an_archive ()
fi
func_show_eval "(cd \$f_ex_an_ar_dir && $AR x \"\$f_ex_an_ar_oldlib\")" \
'stat=$?; rm -f "$lockfile"; exit $stat'
- if test "$lock_old_archive_extraction" = yes; then
+ if test yes = "$lock_old_archive_extraction"; then
$opt_dry_run || rm -f "$lockfile"
fi
if ($AR t "$f_ex_an_ar_oldlib" | sort | sort -uc >/dev/null 2>&1); then
@@ -3738,22 +5111,23 @@ func_extract_an_archive ()
# func_extract_archives gentop oldlib ...
func_extract_archives ()
{
- $opt_debug
- my_gentop="$1"; shift
+ $debug_cmd
+
+ my_gentop=$1; shift
my_oldlibs=${1+"$@"}
- my_oldobjs=""
- my_xlib=""
- my_xabs=""
- my_xdir=""
+ my_oldobjs=
+ my_xlib=
+ my_xabs=
+ my_xdir=
for my_xlib in $my_oldlibs; do
# Extract the objects.
case $my_xlib in
- [\\/]* | [A-Za-z]:[\\/]*) my_xabs="$my_xlib" ;;
+ [\\/]* | [A-Za-z]:[\\/]*) my_xabs=$my_xlib ;;
*) my_xabs=`pwd`"/$my_xlib" ;;
esac
func_basename "$my_xlib"
- my_xlib="$func_basename_result"
+ my_xlib=$func_basename_result
my_xlib_u=$my_xlib
while :; do
case " $extracted_archives " in
@@ -3765,7 +5139,7 @@ func_extract_archives ()
esac
done
extracted_archives="$extracted_archives $my_xlib_u"
- my_xdir="$my_gentop/$my_xlib_u"
+ my_xdir=$my_gentop/$my_xlib_u
func_mkdir_p "$my_xdir"
@@ -3778,22 +5152,23 @@ func_extract_archives ()
cd $my_xdir || exit $?
darwin_archive=$my_xabs
darwin_curdir=`pwd`
- darwin_base_archive=`basename "$darwin_archive"`
+ func_basename "$darwin_archive"
+ darwin_base_archive=$func_basename_result
darwin_arches=`$LIPO -info "$darwin_archive" 2>/dev/null | $GREP Architectures 2>/dev/null || true`
if test -n "$darwin_arches"; then
darwin_arches=`$ECHO "$darwin_arches" | $SED -e 's/.*are://'`
darwin_arch=
func_verbose "$darwin_base_archive has multiple architectures $darwin_arches"
- for darwin_arch in $darwin_arches ; do
- func_mkdir_p "unfat-$$/${darwin_base_archive}-${darwin_arch}"
- $LIPO -thin $darwin_arch -output "unfat-$$/${darwin_base_archive}-${darwin_arch}/${darwin_base_archive}" "${darwin_archive}"
- cd "unfat-$$/${darwin_base_archive}-${darwin_arch}"
- func_extract_an_archive "`pwd`" "${darwin_base_archive}"
+ for darwin_arch in $darwin_arches; do
+ func_mkdir_p "unfat-$$/$darwin_base_archive-$darwin_arch"
+ $LIPO -thin $darwin_arch -output "unfat-$$/$darwin_base_archive-$darwin_arch/$darwin_base_archive" "$darwin_archive"
+ cd "unfat-$$/$darwin_base_archive-$darwin_arch"
+ func_extract_an_archive "`pwd`" "$darwin_base_archive"
cd "$darwin_curdir"
- $RM "unfat-$$/${darwin_base_archive}-${darwin_arch}/${darwin_base_archive}"
+ $RM "unfat-$$/$darwin_base_archive-$darwin_arch/$darwin_base_archive"
done # $darwin_arches
## Okay now we've a bunch of thin objects, gotta fatten them up :)
- darwin_filelist=`find unfat-$$ -type f -name \*.o -print -o -name \*.lo -print | $SED -e "$basename" | sort -u`
+ darwin_filelist=`find unfat-$$ -type f -name \*.o -print -o -name \*.lo -print | $SED -e "$sed_basename" | sort -u`
darwin_file=
darwin_files=
for darwin_file in $darwin_filelist; do
@@ -3815,7 +5190,7 @@ func_extract_archives ()
my_oldobjs="$my_oldobjs "`find $my_xdir -name \*.$objext -print -o -name \*.lo -print | sort | $NL2SP`
done
- func_extract_archives_result="$my_oldobjs"
+ func_extract_archives_result=$my_oldobjs
}
@@ -3830,7 +5205,7 @@ func_extract_archives ()
#
# ARG is the value that the WRAPPER_SCRIPT_BELONGS_IN_OBJDIR
# variable will take. If 'yes', then the emitted script
-# will assume that the directory in which it is stored is
+# will assume that the directory where it is stored is
# the $objdir directory. This is a cygwin/mingw-specific
# behavior.
func_emit_wrapper ()
@@ -3841,7 +5216,7 @@ func_emit_wrapper ()
#! $SHELL
# $output - temporary wrapper script for $objdir/$outputname
-# Generated by $PROGRAM (GNU $PACKAGE$TIMESTAMP) $VERSION
+# Generated by $PROGRAM (GNU $PACKAGE) $VERSION
#
# The $output program cannot be directly executed until all the libtool
# libraries that it depends on are installed.
@@ -3898,9 +5273,9 @@ _LTECHO_EOF'
# Very basic option parsing. These options are (a) specific to
# the libtool wrapper, (b) are identical between the wrapper
-# /script/ and the wrapper /executable/ which is used only on
+# /script/ and the wrapper /executable/ that is used only on
# windows platforms, and (c) all begin with the string "--lt-"
-# (application programs are unlikely to have options which match
+# (application programs are unlikely to have options that match
# this pattern).
#
# There are only two supported options: --lt-debug and
@@ -3933,7 +5308,7 @@ func_parse_lt_options ()
# Print the debug banner immediately:
if test -n \"\$lt_option_debug\"; then
- echo \"${outputname}:${output}:\${LINENO}: libtool wrapper (GNU $PACKAGE$TIMESTAMP) $VERSION\" 1>&2
+ echo \"$outputname:$output:\$LINENO: libtool wrapper (GNU $PACKAGE) $VERSION\" 1>&2
fi
}
@@ -3944,7 +5319,7 @@ func_lt_dump_args ()
lt_dump_args_N=1;
for lt_arg
do
- \$ECHO \"${outputname}:${output}:\${LINENO}: newargv[\$lt_dump_args_N]: \$lt_arg\"
+ \$ECHO \"$outputname:$output:\$LINENO: newargv[\$lt_dump_args_N]: \$lt_arg\"
lt_dump_args_N=\`expr \$lt_dump_args_N + 1\`
done
}
@@ -3958,7 +5333,7 @@ func_exec_program_core ()
*-*-mingw | *-*-os2* | *-cegcc*)
$ECHO "\
if test -n \"\$lt_option_debug\"; then
- \$ECHO \"${outputname}:${output}:\${LINENO}: newargv[0]: \$progdir\\\\\$program\" 1>&2
+ \$ECHO \"$outputname:$output:\$LINENO: newargv[0]: \$progdir\\\\\$program\" 1>&2
func_lt_dump_args \${1+\"\$@\"} 1>&2
fi
exec \"\$progdir\\\\\$program\" \${1+\"\$@\"}
@@ -3968,7 +5343,7 @@ func_exec_program_core ()
*)
$ECHO "\
if test -n \"\$lt_option_debug\"; then
- \$ECHO \"${outputname}:${output}:\${LINENO}: newargv[0]: \$progdir/\$program\" 1>&2
+ \$ECHO \"$outputname:$output:\$LINENO: newargv[0]: \$progdir/\$program\" 1>&2
func_lt_dump_args \${1+\"\$@\"} 1>&2
fi
exec \"\$progdir/\$program\" \${1+\"\$@\"}
@@ -4043,13 +5418,13 @@ func_exec_program ()
test -n \"\$absdir\" && thisdir=\"\$absdir\"
"
- if test "$fast_install" = yes; then
+ if test yes = "$fast_install"; then
$ECHO "\
program=lt-'$outputname'$exeext
progdir=\"\$thisdir/$objdir\"
if test ! -f \"\$progdir/\$program\" ||
- { file=\`ls -1dt \"\$progdir/\$program\" \"\$progdir/../\$program\" 2>/dev/null | ${SED} 1q\`; \\
+ { file=\`ls -1dt \"\$progdir/\$program\" \"\$progdir/../\$program\" 2>/dev/null | $SED 1q\`; \\
test \"X\$file\" != \"X\$progdir/\$program\"; }; then
file=\"\$\$-\$program\"
@@ -4066,7 +5441,7 @@ func_exec_program ()
if test -n \"\$relink_command\"; then
if relink_command_output=\`eval \$relink_command 2>&1\`; then :
else
- $ECHO \"\$relink_command_output\" >&2
+ \$ECHO \"\$relink_command_output\" >&2
$RM \"\$progdir/\$file\"
exit 1
fi
@@ -4101,7 +5476,7 @@ func_exec_program ()
fi
# Export our shlibpath_var if we have one.
- if test "$shlibpath_overrides_runpath" = yes && test -n "$shlibpath_var" && test -n "$temp_rpath"; then
+ if test yes = "$shlibpath_overrides_runpath" && test -n "$shlibpath_var" && test -n "$temp_rpath"; then
$ECHO "\
# Add our own library path to $shlibpath_var
$shlibpath_var=\"$temp_rpath\$$shlibpath_var\"
@@ -4121,7 +5496,7 @@ func_exec_program ()
fi
else
# The program doesn't exist.
- \$ECHO \"\$0: error: \\\`\$progdir/\$program' does not exist\" 1>&2
+ \$ECHO \"\$0: error: '\$progdir/\$program' does not exist\" 1>&2
\$ECHO \"This script is just a wrapper for \$program.\" 1>&2
\$ECHO \"See the $PACKAGE documentation for more information.\" 1>&2
exit 1
@@ -4140,7 +5515,7 @@ func_emit_cwrapperexe_src ()
cat <<EOF
/* $cwrappersource - temporary wrapper executable for $objdir/$outputname
- Generated by $PROGRAM (GNU $PACKAGE$TIMESTAMP) $VERSION
+ Generated by $PROGRAM (GNU $PACKAGE) $VERSION
The $output program cannot be directly executed until all the libtool
libraries that it depends on are installed.
@@ -4175,47 +5550,45 @@ EOF
#include <fcntl.h>
#include <sys/stat.h>
+#define STREQ(s1, s2) (strcmp ((s1), (s2)) == 0)
+
/* declarations of non-ANSI functions */
-#if defined(__MINGW32__)
+#if defined __MINGW32__
# ifdef __STRICT_ANSI__
int _putenv (const char *);
# endif
-#elif defined(__CYGWIN__)
+#elif defined __CYGWIN__
# ifdef __STRICT_ANSI__
char *realpath (const char *, char *);
int putenv (char *);
int setenv (const char *, const char *, int);
# endif
-/* #elif defined (other platforms) ... */
+/* #elif defined other_platform || defined ... */
#endif
/* portability defines, excluding path handling macros */
-#if defined(_MSC_VER)
+#if defined _MSC_VER
# define setmode _setmode
# define stat _stat
# define chmod _chmod
# define getcwd _getcwd
# define putenv _putenv
# define S_IXUSR _S_IEXEC
-# ifndef _INTPTR_T_DEFINED
-# define _INTPTR_T_DEFINED
-# define intptr_t int
-# endif
-#elif defined(__MINGW32__)
+#elif defined __MINGW32__
# define setmode _setmode
# define stat _stat
# define chmod _chmod
# define getcwd _getcwd
# define putenv _putenv
-#elif defined(__CYGWIN__)
+#elif defined __CYGWIN__
# define HAVE_SETENV
# define FOPEN_WB "wb"
-/* #elif defined (other platforms) ... */
+/* #elif defined other platforms ... */
#endif
-#if defined(PATH_MAX)
+#if defined PATH_MAX
# define LT_PATHMAX PATH_MAX
-#elif defined(MAXPATHLEN)
+#elif defined MAXPATHLEN
# define LT_PATHMAX MAXPATHLEN
#else
# define LT_PATHMAX 1024
@@ -4234,8 +5607,8 @@ int setenv (const char *, const char *, int);
# define PATH_SEPARATOR ':'
#endif
-#if defined (_WIN32) || defined (__MSDOS__) || defined (__DJGPP__) || \
- defined (__OS2__)
+#if defined _WIN32 || defined __MSDOS__ || defined __DJGPP__ || \
+ defined __OS2__
# define HAVE_DOS_BASED_FILE_SYSTEM
# define FOPEN_WB "wb"
# ifndef DIR_SEPARATOR_2
@@ -4268,10 +5641,10 @@ int setenv (const char *, const char *, int);
#define XMALLOC(type, num) ((type *) xmalloc ((num) * sizeof(type)))
#define XFREE(stale) do { \
- if (stale) { free ((void *) stale); stale = 0; } \
+ if (stale) { free (stale); stale = 0; } \
} while (0)
-#if defined(LT_DEBUGWRAPPER)
+#if defined LT_DEBUGWRAPPER
static int lt_debug = 1;
#else
static int lt_debug = 0;
@@ -4300,11 +5673,16 @@ void lt_dump_script (FILE *f);
EOF
cat <<EOF
-volatile const char * MAGIC_EXE = "$magic_exe";
+#if __GNUC__ < 4 || (__GNUC__ == 4 && __GNUC_MINOR__ < 5)
+# define externally_visible volatile
+#else
+# define externally_visible __attribute__((externally_visible)) volatile
+#endif
+externally_visible const char * MAGIC_EXE = "$magic_exe";
const char * LIB_PATH_VARNAME = "$shlibpath_var";
EOF
- if test "$shlibpath_overrides_runpath" = yes && test -n "$shlibpath_var" && test -n "$temp_rpath"; then
+ if test yes = "$shlibpath_overrides_runpath" && test -n "$shlibpath_var" && test -n "$temp_rpath"; then
func_to_host_path "$temp_rpath"
cat <<EOF
const char * LIB_PATH_VALUE = "$func_to_host_path_result";
@@ -4328,7 +5706,7 @@ const char * EXE_PATH_VALUE = "";
EOF
fi
- if test "$fast_install" = yes; then
+ if test yes = "$fast_install"; then
cat <<EOF
const char * TARGET_PROGRAM_NAME = "lt-$outputname"; /* hopefully, no .exe */
EOF
@@ -4357,12 +5735,12 @@ main (int argc, char *argv[])
char *actual_cwrapper_name;
char *target_name;
char *lt_argv_zero;
- intptr_t rval = 127;
+ int rval = 127;
int i;
program_name = (char *) xstrdup (base_name (argv[0]));
- newargz = XMALLOC (char *, argc + 1);
+ newargz = XMALLOC (char *, (size_t) argc + 1);
/* very simple arg parsing; don't want to rely on getopt
* also, copy all non cwrapper options to newargz, except
@@ -4371,10 +5749,10 @@ main (int argc, char *argv[])
newargc=0;
for (i = 1; i < argc; i++)
{
- if (strcmp (argv[i], dumpscript_opt) == 0)
+ if (STREQ (argv[i], dumpscript_opt))
{
EOF
- case "$host" in
+ case $host in
*mingw* | *cygwin* )
# make stdout use "unix" line endings
echo " setmode(1,_O_BINARY);"
@@ -4385,12 +5763,12 @@ EOF
lt_dump_script (stdout);
return 0;
}
- if (strcmp (argv[i], debug_opt) == 0)
+ if (STREQ (argv[i], debug_opt))
{
lt_debug = 1;
continue;
}
- if (strcmp (argv[i], ltwrapper_option_prefix) == 0)
+ if (STREQ (argv[i], ltwrapper_option_prefix))
{
/* however, if there is an option in the LTWRAPPER_OPTION_PREFIX
namespace, but it is not one of the ones we know about and
@@ -4413,7 +5791,7 @@ EOF
EOF
cat <<EOF
/* The GNU banner must be the first non-error debug message */
- lt_debugprintf (__FILE__, __LINE__, "libtool wrapper (GNU $PACKAGE$TIMESTAMP) $VERSION\n");
+ lt_debugprintf (__FILE__, __LINE__, "libtool wrapper (GNU $PACKAGE) $VERSION\n");
EOF
cat <<"EOF"
lt_debugprintf (__FILE__, __LINE__, "(main) argv[0]: %s\n", argv[0]);
@@ -4524,7 +5902,7 @@ EOF
cat <<"EOF"
/* execv doesn't actually work on mingw as expected on unix */
newargz = prepare_spawn (newargz);
- rval = _spawnv (_P_WAIT, lt_argv_zero, (const char * const *) newargz);
+ rval = (int) _spawnv (_P_WAIT, lt_argv_zero, (const char * const *) newargz);
if (rval == -1)
{
/* failed to start process */
@@ -4569,7 +5947,7 @@ base_name (const char *name)
{
const char *base;
-#if defined (HAVE_DOS_BASED_FILE_SYSTEM)
+#if defined HAVE_DOS_BASED_FILE_SYSTEM
/* Skip over the disk name in MSDOS pathnames. */
if (isalpha ((unsigned char) name[0]) && name[1] == ':')
name += 2;
@@ -4628,7 +6006,7 @@ find_executable (const char *wrapper)
const char *p_next;
/* static buffer for getcwd */
char tmp[LT_PATHMAX + 1];
- int tmp_len;
+ size_t tmp_len;
char *concat_name;
lt_debugprintf (__FILE__, __LINE__, "(find_executable): %s\n",
@@ -4638,7 +6016,7 @@ find_executable (const char *wrapper)
return NULL;
/* Absolute path? */
-#if defined (HAVE_DOS_BASED_FILE_SYSTEM)
+#if defined HAVE_DOS_BASED_FILE_SYSTEM
if (isalpha ((unsigned char) wrapper[0]) && wrapper[1] == ':')
{
concat_name = xstrdup (wrapper);
@@ -4656,7 +6034,7 @@ find_executable (const char *wrapper)
return concat_name;
XFREE (concat_name);
}
-#if defined (HAVE_DOS_BASED_FILE_SYSTEM)
+#if defined HAVE_DOS_BASED_FILE_SYSTEM
}
#endif
@@ -4679,7 +6057,7 @@ find_executable (const char *wrapper)
for (q = p; *q; q++)
if (IS_PATH_SEPARATOR (*q))
break;
- p_len = q - p;
+ p_len = (size_t) (q - p);
p_next = (*q == '\0' ? q : q + 1);
if (p_len == 0)
{
@@ -4798,7 +6176,7 @@ strendzap (char *str, const char *pat)
if (patlen <= len)
{
str += len - patlen;
- if (strcmp (str, pat) == 0)
+ if (STREQ (str, pat))
*str = '\0';
}
return str;
@@ -4863,7 +6241,7 @@ lt_setenv (const char *name, const char *value)
char *str = xstrdup (value);
setenv (name, str, 1);
#else
- int len = strlen (name) + 1 + strlen (value) + 1;
+ size_t len = strlen (name) + 1 + strlen (value) + 1;
char *str = XMALLOC (char, len);
sprintf (str, "%s=%s", name, value);
if (putenv (str) != EXIT_SUCCESS)
@@ -4880,8 +6258,8 @@ lt_extend_str (const char *orig_value, const char *add, int to_end)
char *new_value;
if (orig_value && *orig_value)
{
- int orig_value_len = strlen (orig_value);
- int add_len = strlen (add);
+ size_t orig_value_len = strlen (orig_value);
+ size_t add_len = strlen (add);
new_value = XMALLOC (char, add_len + orig_value_len + 1);
if (to_end)
{
@@ -4912,10 +6290,10 @@ lt_update_exe_path (const char *name, const char *value)
{
char *new_value = lt_extend_str (getenv (name), value, 0);
/* some systems can't cope with a ':'-terminated path #' */
- int len = strlen (new_value);
- while (((len = strlen (new_value)) > 0) && IS_PATH_SEPARATOR (new_value[len-1]))
+ size_t len = strlen (new_value);
+ while ((len > 0) && IS_PATH_SEPARATOR (new_value[len-1]))
{
- new_value[len-1] = '\0';
+ new_value[--len] = '\0';
}
lt_setenv (name, new_value);
XFREE (new_value);
@@ -5082,27 +6460,47 @@ EOF
# True if ARG is an import lib, as indicated by $file_magic_cmd
func_win32_import_lib_p ()
{
- $opt_debug
+ $debug_cmd
+
case `eval $file_magic_cmd \"\$1\" 2>/dev/null | $SED -e 10q` in
*import*) : ;;
*) false ;;
esac
}
+# func_suncc_cstd_abi
+# !!ONLY CALL THIS FOR SUN CC AFTER $compile_command IS FULLY EXPANDED!!
+# Several compiler flags select an ABI that is incompatible with the
+# Cstd library. Avoid specifying it if any are in CXXFLAGS.
+func_suncc_cstd_abi ()
+{
+ $debug_cmd
+
+ case " $compile_command " in
+ *" -compat=g "*|*\ -std=c++[0-9][0-9]\ *|*" -library=stdcxx4 "*|*" -library=stlport4 "*)
+ suncc_use_cstd_abi=no
+ ;;
+ *)
+ suncc_use_cstd_abi=yes
+ ;;
+ esac
+}
+
# func_mode_link arg...
func_mode_link ()
{
- $opt_debug
+ $debug_cmd
+
case $host in
*-*-cygwin* | *-*-mingw* | *-*-pw32* | *-*-os2* | *-cegcc*)
# It is impossible to link a dll without this setting, and
# we shouldn't force the makefile maintainer to figure out
- # which system we are compiling for in order to pass an extra
+ # what system we are compiling for in order to pass an extra
# flag for every libtool invocation.
# allow_undefined=no
# FIXME: Unfortunately, there are problems with the above when trying
- # to make a dll which has undefined symbols, in which case not
+ # to make a dll that has undefined symbols, in which case not
# even a static library is built. For now, we need to specify
# -no-undefined on the libtool link line when we can be certain
# that all symbols are satisfied, otherwise we get a static library.
@@ -5146,10 +6544,11 @@ func_mode_link ()
module=no
no_install=no
objs=
+ os2dllname=
non_pic_objects=
precious_files_regex=
prefer_static_libs=no
- preload=no
+ preload=false
prev=
prevarg=
release=
@@ -5161,7 +6560,7 @@ func_mode_link ()
vinfo=
vinfo_number=no
weak_libs=
- single_module="${wl}-single_module"
+ single_module=$wl-single_module
func_infer_tag $base_compile
# We need to know -static, to get the right output filenames.
@@ -5169,15 +6568,15 @@ func_mode_link ()
do
case $arg in
-shared)
- test "$build_libtool_libs" != yes && \
- func_fatal_configuration "can not build a shared library"
+ test yes != "$build_libtool_libs" \
+ && func_fatal_configuration "cannot build a shared library"
build_old_libs=no
break
;;
-all-static | -static | -static-libtool-libs)
case $arg in
-all-static)
- if test "$build_libtool_libs" = yes && test -z "$link_static_flag"; then
+ if test yes = "$build_libtool_libs" && test -z "$link_static_flag"; then
func_warning "complete static linking is impossible in this configuration"
fi
if test -n "$link_static_flag"; then
@@ -5210,7 +6609,7 @@ func_mode_link ()
# Go through the arguments, transforming them on the way.
while test "$#" -gt 0; do
- arg="$1"
+ arg=$1
shift
func_quote_for_eval "$arg"
qarg=$func_quote_for_eval_unquoted_result
@@ -5227,21 +6626,21 @@ func_mode_link ()
case $prev in
bindir)
- bindir="$arg"
+ bindir=$arg
prev=
continue
;;
dlfiles|dlprefiles)
- if test "$preload" = no; then
+ $preload || {
# Add the symbol object into the linking commands.
func_append compile_command " @SYMFILE@"
func_append finalize_command " @SYMFILE@"
- preload=yes
- fi
+ preload=:
+ }
case $arg in
*.la | *.lo) ;; # We handle these cases below.
force)
- if test "$dlself" = no; then
+ if test no = "$dlself"; then
dlself=needless
export_dynamic=yes
fi
@@ -5249,9 +6648,9 @@ func_mode_link ()
continue
;;
self)
- if test "$prev" = dlprefiles; then
+ if test dlprefiles = "$prev"; then
dlself=yes
- elif test "$prev" = dlfiles && test "$dlopen_self" != yes; then
+ elif test dlfiles = "$prev" && test yes != "$dlopen_self"; then
dlself=yes
else
dlself=needless
@@ -5261,7 +6660,7 @@ func_mode_link ()
continue
;;
*)
- if test "$prev" = dlfiles; then
+ if test dlfiles = "$prev"; then
func_append dlfiles " $arg"
else
func_append dlprefiles " $arg"
@@ -5272,14 +6671,14 @@ func_mode_link ()
esac
;;
expsyms)
- export_symbols="$arg"
+ export_symbols=$arg
test -f "$arg" \
- || func_fatal_error "symbol file \`$arg' does not exist"
+ || func_fatal_error "symbol file '$arg' does not exist"
prev=
continue
;;
expsyms_regex)
- export_symbols_regex="$arg"
+ export_symbols_regex=$arg
prev=
continue
;;
@@ -5297,7 +6696,13 @@ func_mode_link ()
continue
;;
inst_prefix)
- inst_prefix_dir="$arg"
+ inst_prefix_dir=$arg
+ prev=
+ continue
+ ;;
+ mllvm)
+ # Clang does not use LLVM to link, so we can simply discard any
+ # '-mllvm $arg' options when doing the link step.
prev=
continue
;;
@@ -5321,21 +6726,21 @@ func_mode_link ()
if test -z "$pic_object" ||
test -z "$non_pic_object" ||
- test "$pic_object" = none &&
- test "$non_pic_object" = none; then
- func_fatal_error "cannot find name of object for \`$arg'"
+ test none = "$pic_object" &&
+ test none = "$non_pic_object"; then
+ func_fatal_error "cannot find name of object for '$arg'"
fi
# Extract subdirectory from the argument.
func_dirname "$arg" "/" ""
- xdir="$func_dirname_result"
+ xdir=$func_dirname_result
- if test "$pic_object" != none; then
+ if test none != "$pic_object"; then
# Prepend the subdirectory the object is found in.
- pic_object="$xdir$pic_object"
+ pic_object=$xdir$pic_object
- if test "$prev" = dlfiles; then
- if test "$build_libtool_libs" = yes && test "$dlopen_support" = yes; then
+ if test dlfiles = "$prev"; then
+ if test yes = "$build_libtool_libs" && test yes = "$dlopen_support"; then
func_append dlfiles " $pic_object"
prev=
continue
@@ -5346,7 +6751,7 @@ func_mode_link ()
fi
# CHECK ME: I think I busted this. -Ossama
- if test "$prev" = dlprefiles; then
+ if test dlprefiles = "$prev"; then
# Preload the old-style object.
func_append dlprefiles " $pic_object"
prev=
@@ -5354,23 +6759,23 @@ func_mode_link ()
# A PIC object.
func_append libobjs " $pic_object"
- arg="$pic_object"
+ arg=$pic_object
fi
# Non-PIC object.
- if test "$non_pic_object" != none; then
+ if test none != "$non_pic_object"; then
# Prepend the subdirectory the object is found in.
- non_pic_object="$xdir$non_pic_object"
+ non_pic_object=$xdir$non_pic_object
# A standard non-PIC object
func_append non_pic_objects " $non_pic_object"
- if test -z "$pic_object" || test "$pic_object" = none ; then
- arg="$non_pic_object"
+ if test -z "$pic_object" || test none = "$pic_object"; then
+ arg=$non_pic_object
fi
else
# If the PIC object exists, use it instead.
# $xdir was prepended to $pic_object above.
- non_pic_object="$pic_object"
+ non_pic_object=$pic_object
func_append non_pic_objects " $non_pic_object"
fi
else
@@ -5378,7 +6783,7 @@ func_mode_link ()
if $opt_dry_run; then
# Extract subdirectory from the argument.
func_dirname "$arg" "/" ""
- xdir="$func_dirname_result"
+ xdir=$func_dirname_result
func_lo2o "$arg"
pic_object=$xdir$objdir/$func_lo2o_result
@@ -5386,24 +6791,29 @@ func_mode_link ()
func_append libobjs " $pic_object"
func_append non_pic_objects " $non_pic_object"
else
- func_fatal_error "\`$arg' is not a valid libtool object"
+ func_fatal_error "'$arg' is not a valid libtool object"
fi
fi
done
else
- func_fatal_error "link input file \`$arg' does not exist"
+ func_fatal_error "link input file '$arg' does not exist"
fi
arg=$save_arg
prev=
continue
;;
+ os2dllname)
+ os2dllname=$arg
+ prev=
+ continue
+ ;;
precious_regex)
- precious_files_regex="$arg"
+ precious_files_regex=$arg
prev=
continue
;;
release)
- release="-$arg"
+ release=-$arg
prev=
continue
;;
@@ -5415,7 +6825,7 @@ func_mode_link ()
func_fatal_error "only absolute run-paths are allowed"
;;
esac
- if test "$prev" = rpath; then
+ if test rpath = "$prev"; then
case "$rpath " in
*" $arg "*) ;;
*) func_append rpath " $arg" ;;
@@ -5430,7 +6840,7 @@ func_mode_link ()
continue
;;
shrext)
- shrext_cmds="$arg"
+ shrext_cmds=$arg
prev=
continue
;;
@@ -5470,7 +6880,7 @@ func_mode_link ()
esac
fi # test -n "$prev"
- prevarg="$arg"
+ prevarg=$arg
case $arg in
-all-static)
@@ -5484,7 +6894,7 @@ func_mode_link ()
-allow-undefined)
# FIXME: remove this flag sometime in the future.
- func_fatal_error "\`-allow-undefined' must not be used because it is the default"
+ func_fatal_error "'-allow-undefined' must not be used because it is the default"
;;
-avoid-version)
@@ -5516,7 +6926,7 @@ func_mode_link ()
if test -n "$export_symbols" || test -n "$export_symbols_regex"; then
func_fatal_error "more than one -exported-symbols argument is not allowed"
fi
- if test "X$arg" = "X-export-symbols"; then
+ if test X-export-symbols = "X$arg"; then
prev=expsyms
else
prev=expsyms_regex
@@ -5550,9 +6960,9 @@ func_mode_link ()
func_stripname "-L" '' "$arg"
if test -z "$func_stripname_result"; then
if test "$#" -gt 0; then
- func_fatal_error "require no space between \`-L' and \`$1'"
+ func_fatal_error "require no space between '-L' and '$1'"
else
- func_fatal_error "need path for \`-L' option"
+ func_fatal_error "need path for '-L' option"
fi
fi
func_resolve_sysroot "$func_stripname_result"
@@ -5563,8 +6973,8 @@ func_mode_link ()
*)
absdir=`cd "$dir" && pwd`
test -z "$absdir" && \
- func_fatal_error "cannot determine absolute directory name of \`$dir'"
- dir="$absdir"
+ func_fatal_error "cannot determine absolute directory name of '$dir'"
+ dir=$absdir
;;
esac
case "$deplibs " in
@@ -5599,7 +7009,7 @@ func_mode_link ()
;;
-l*)
- if test "X$arg" = "X-lc" || test "X$arg" = "X-lm"; then
+ if test X-lc = "X$arg" || test X-lm = "X$arg"; then
case $host in
*-*-cygwin* | *-*-mingw* | *-*-pw32* | *-*-beos* | *-cegcc* | *-*-haiku*)
# These systems don't actually have a C or math library (as such)
@@ -5607,11 +7017,11 @@ func_mode_link ()
;;
*-*-os2*)
# These systems don't actually have a C library (as such)
- test "X$arg" = "X-lc" && continue
+ test X-lc = "X$arg" && continue
;;
- *-*-openbsd* | *-*-freebsd* | *-*-dragonfly*)
+ *-*-openbsd* | *-*-freebsd* | *-*-dragonfly* | *-*-bitrig*)
# Do not include libc due to us having libc/libc_r.
- test "X$arg" = "X-lc" && continue
+ test X-lc = "X$arg" && continue
;;
*-*-rhapsody* | *-*-darwin1.[012])
# Rhapsody C and math libraries are in the System framework
@@ -5620,16 +7030,16 @@ func_mode_link ()
;;
*-*-sco3.2v5* | *-*-sco5v6*)
# Causes problems with __ctype
- test "X$arg" = "X-lc" && continue
+ test X-lc = "X$arg" && continue
;;
*-*-sysv4.2uw2* | *-*-sysv5* | *-*-unixware* | *-*-OpenUNIX*)
# Compiler inserts libc in the correct place for threads to work
- test "X$arg" = "X-lc" && continue
+ test X-lc = "X$arg" && continue
;;
esac
- elif test "X$arg" = "X-lc_r"; then
+ elif test X-lc_r = "X$arg"; then
case $host in
- *-*-openbsd* | *-*-freebsd* | *-*-dragonfly*)
+ *-*-openbsd* | *-*-freebsd* | *-*-dragonfly* | *-*-bitrig*)
# Do not include libc_r directly, use -pthread flag.
continue
;;
@@ -5639,6 +7049,11 @@ func_mode_link ()
continue
;;
+ -mllvm)
+ prev=mllvm
+ continue
+ ;;
+
-module)
module=yes
continue
@@ -5668,7 +7083,7 @@ func_mode_link ()
;;
-multi_module)
- single_module="${wl}-multi_module"
+ single_module=$wl-multi_module
continue
;;
@@ -5682,8 +7097,8 @@ func_mode_link ()
*-*-cygwin* | *-*-mingw* | *-*-pw32* | *-*-os2* | *-*-darwin* | *-cegcc*)
# The PATH hackery in wrapper scripts is required on Windows
# and Darwin in order for the loader to find any dlls it needs.
- func_warning "\`-no-install' is ignored for $host"
- func_warning "assuming \`-no-fast-install' instead"
+ func_warning "'-no-install' is ignored for $host"
+ func_warning "assuming '-no-fast-install' instead"
fast_install=no
;;
*) no_install=yes ;;
@@ -5701,6 +7116,11 @@ func_mode_link ()
continue
;;
+ -os2dllname)
+ prev=os2dllname
+ continue
+ ;;
+
-o) prev=output ;;
-precious-files-regex)
@@ -5788,14 +7208,14 @@ func_mode_link ()
func_stripname '-Wc,' '' "$arg"
args=$func_stripname_result
arg=
- save_ifs="$IFS"; IFS=','
+ save_ifs=$IFS; IFS=,
for flag in $args; do
- IFS="$save_ifs"
+ IFS=$save_ifs
func_quote_for_eval "$flag"
func_append arg " $func_quote_for_eval_result"
func_append compiler_flags " $func_quote_for_eval_result"
done
- IFS="$save_ifs"
+ IFS=$save_ifs
func_stripname ' ' '' "$arg"
arg=$func_stripname_result
;;
@@ -5804,15 +7224,15 @@ func_mode_link ()
func_stripname '-Wl,' '' "$arg"
args=$func_stripname_result
arg=
- save_ifs="$IFS"; IFS=','
+ save_ifs=$IFS; IFS=,
for flag in $args; do
- IFS="$save_ifs"
+ IFS=$save_ifs
func_quote_for_eval "$flag"
func_append arg " $wl$func_quote_for_eval_result"
func_append compiler_flags " $wl$func_quote_for_eval_result"
func_append linker_flags " $func_quote_for_eval_result"
done
- IFS="$save_ifs"
+ IFS=$save_ifs
func_stripname ' ' '' "$arg"
arg=$func_stripname_result
;;
@@ -5835,7 +7255,7 @@ func_mode_link ()
# -msg_* for osf cc
-msg_*)
func_quote_for_eval "$arg"
- arg="$func_quote_for_eval_result"
+ arg=$func_quote_for_eval_result
;;
# Flags to be passed through unchanged, with rationale:
@@ -5847,25 +7267,49 @@ func_mode_link ()
# -m*, -t[45]*, -txscale* architecture-specific flags for GCC
# -F/path path to uninstalled frameworks, gcc on darwin
# -p, -pg, --coverage, -fprofile-* profiling flags for GCC
+ # -fstack-protector* stack protector flags for GCC
# @file GCC response files
# -tp=* Portland pgcc target processor selection
# --sysroot=* for sysroot support
- # -O*, -flto*, -fwhopr*, -fuse-linker-plugin GCC link-time optimization
+ # -O*, -g*, -flto*, -fwhopr*, -fuse-linker-plugin GCC link-time optimization
+ # -specs=* GCC specs files
+ # -stdlib=* select c++ std lib with clang
+ # -fsanitize=* Clang/GCC memory and address sanitizer
-64|-mips[0-9]|-r[0-9][0-9]*|-xarch=*|-xtarget=*|+DA*|+DD*|-q*|-m*| \
-t[45]*|-txscale*|-p|-pg|--coverage|-fprofile-*|-F*|@*|-tp=*|--sysroot=*| \
- -O*|-flto*|-fwhopr*|-fuse-linker-plugin)
+ -O*|-g*|-flto*|-fwhopr*|-fuse-linker-plugin|-fstack-protector*|-stdlib=*| \
+ -specs=*|-fsanitize=*)
func_quote_for_eval "$arg"
- arg="$func_quote_for_eval_result"
+ arg=$func_quote_for_eval_result
func_append compile_command " $arg"
func_append finalize_command " $arg"
func_append compiler_flags " $arg"
continue
;;
+ -Z*)
+ if test os2 = "`expr $host : '.*\(os2\)'`"; then
+ # OS/2 uses -Zxxx to specify OS/2-specific options
+ compiler_flags="$compiler_flags $arg"
+ func_append compile_command " $arg"
+ func_append finalize_command " $arg"
+ case $arg in
+ -Zlinker | -Zstack)
+ prev=xcompiler
+ ;;
+ esac
+ continue
+ else
+ # Otherwise treat like 'Some other compiler flag' below
+ func_quote_for_eval "$arg"
+ arg=$func_quote_for_eval_result
+ fi
+ ;;
+
# Some other compiler flag.
-* | +*)
func_quote_for_eval "$arg"
- arg="$func_quote_for_eval_result"
+ arg=$func_quote_for_eval_result
;;
*.$objext)
@@ -5886,21 +7330,21 @@ func_mode_link ()
if test -z "$pic_object" ||
test -z "$non_pic_object" ||
- test "$pic_object" = none &&
- test "$non_pic_object" = none; then
- func_fatal_error "cannot find name of object for \`$arg'"
+ test none = "$pic_object" &&
+ test none = "$non_pic_object"; then
+ func_fatal_error "cannot find name of object for '$arg'"
fi
# Extract subdirectory from the argument.
func_dirname "$arg" "/" ""
- xdir="$func_dirname_result"
+ xdir=$func_dirname_result
- if test "$pic_object" != none; then
+ test none = "$pic_object" || {
# Prepend the subdirectory the object is found in.
- pic_object="$xdir$pic_object"
+ pic_object=$xdir$pic_object
- if test "$prev" = dlfiles; then
- if test "$build_libtool_libs" = yes && test "$dlopen_support" = yes; then
+ if test dlfiles = "$prev"; then
+ if test yes = "$build_libtool_libs" && test yes = "$dlopen_support"; then
func_append dlfiles " $pic_object"
prev=
continue
@@ -5911,7 +7355,7 @@ func_mode_link ()
fi
# CHECK ME: I think I busted this. -Ossama
- if test "$prev" = dlprefiles; then
+ if test dlprefiles = "$prev"; then
# Preload the old-style object.
func_append dlprefiles " $pic_object"
prev=
@@ -5919,23 +7363,23 @@ func_mode_link ()
# A PIC object.
func_append libobjs " $pic_object"
- arg="$pic_object"
- fi
+ arg=$pic_object
+ }
# Non-PIC object.
- if test "$non_pic_object" != none; then
+ if test none != "$non_pic_object"; then
# Prepend the subdirectory the object is found in.
- non_pic_object="$xdir$non_pic_object"
+ non_pic_object=$xdir$non_pic_object
# A standard non-PIC object
func_append non_pic_objects " $non_pic_object"
- if test -z "$pic_object" || test "$pic_object" = none ; then
- arg="$non_pic_object"
+ if test -z "$pic_object" || test none = "$pic_object"; then
+ arg=$non_pic_object
fi
else
# If the PIC object exists, use it instead.
# $xdir was prepended to $pic_object above.
- non_pic_object="$pic_object"
+ non_pic_object=$pic_object
func_append non_pic_objects " $non_pic_object"
fi
else
@@ -5943,7 +7387,7 @@ func_mode_link ()
if $opt_dry_run; then
# Extract subdirectory from the argument.
func_dirname "$arg" "/" ""
- xdir="$func_dirname_result"
+ xdir=$func_dirname_result
func_lo2o "$arg"
pic_object=$xdir$objdir/$func_lo2o_result
@@ -5951,7 +7395,7 @@ func_mode_link ()
func_append libobjs " $pic_object"
func_append non_pic_objects " $non_pic_object"
else
- func_fatal_error "\`$arg' is not a valid libtool object"
+ func_fatal_error "'$arg' is not a valid libtool object"
fi
fi
;;
@@ -5967,11 +7411,11 @@ func_mode_link ()
# A libtool-controlled library.
func_resolve_sysroot "$arg"
- if test "$prev" = dlfiles; then
+ if test dlfiles = "$prev"; then
# This library was specified with -dlopen.
func_append dlfiles " $func_resolve_sysroot_result"
prev=
- elif test "$prev" = dlprefiles; then
+ elif test dlprefiles = "$prev"; then
# The library was specified with -dlpreopen.
func_append dlprefiles " $func_resolve_sysroot_result"
prev=
@@ -5986,7 +7430,7 @@ func_mode_link ()
# Unknown arguments in both finalize_command and compile_command need
# to be aesthetically quoted because they are evaled later.
func_quote_for_eval "$arg"
- arg="$func_quote_for_eval_result"
+ arg=$func_quote_for_eval_result
;;
esac # arg
@@ -5998,9 +7442,9 @@ func_mode_link ()
done # argument parsing loop
test -n "$prev" && \
- func_fatal_help "the \`$prevarg' option requires an argument"
+ func_fatal_help "the '$prevarg' option requires an argument"
- if test "$export_dynamic" = yes && test -n "$export_dynamic_flag_spec"; then
+ if test yes = "$export_dynamic" && test -n "$export_dynamic_flag_spec"; then
eval arg=\"$export_dynamic_flag_spec\"
func_append compile_command " $arg"
func_append finalize_command " $arg"
@@ -6009,20 +7453,23 @@ func_mode_link ()
oldlibs=
# calculate the name of the file, without its directory
func_basename "$output"
- outputname="$func_basename_result"
- libobjs_save="$libobjs"
+ outputname=$func_basename_result
+ libobjs_save=$libobjs
if test -n "$shlibpath_var"; then
# get the directories listed in $shlibpath_var
- eval shlib_search_path=\`\$ECHO \"\${$shlibpath_var}\" \| \$SED \'s/:/ /g\'\`
+ eval shlib_search_path=\`\$ECHO \"\$$shlibpath_var\" \| \$SED \'s/:/ /g\'\`
else
shlib_search_path=
fi
eval sys_lib_search_path=\"$sys_lib_search_path_spec\"
eval sys_lib_dlsearch_path=\"$sys_lib_dlsearch_path_spec\"
+ # Definition is injected by LT_CONFIG during libtool generation.
+ func_munge_path_list sys_lib_dlsearch_path "$LT_SYS_LIBRARY_PATH"
+
func_dirname "$output" "/" ""
- output_objdir="$func_dirname_result$objdir"
+ output_objdir=$func_dirname_result$objdir
func_to_tool_file "$output_objdir/"
tool_output_objdir=$func_to_tool_file_result
# Create the object directory.
@@ -6045,7 +7492,7 @@ func_mode_link ()
# Find all interdependent deplibs by searching for libraries
# that are linked more than once (e.g. -la -lb -la)
for deplib in $deplibs; do
- if $opt_preserve_dup_deps ; then
+ if $opt_preserve_dup_deps; then
case "$libs " in
*" $deplib "*) func_append specialdeplibs " $deplib" ;;
esac
@@ -6053,7 +7500,7 @@ func_mode_link ()
func_append libs " $deplib"
done
- if test "$linkmode" = lib; then
+ if test lib = "$linkmode"; then
libs="$predeps $libs $compiler_lib_search_path $postdeps"
# Compute libraries that are listed more than once in $predeps
@@ -6085,7 +7532,7 @@ func_mode_link ()
case $file in
*.la) ;;
*)
- func_fatal_help "libraries can \`-dlopen' only libtool libraries: $file"
+ func_fatal_help "libraries can '-dlopen' only libtool libraries: $file"
;;
esac
done
@@ -6093,7 +7540,7 @@ func_mode_link ()
prog)
compile_deplibs=
finalize_deplibs=
- alldeplibs=no
+ alldeplibs=false
newdlfiles=
newdlprefiles=
passes="conv scan dlopen dlpreopen link"
@@ -6105,32 +7552,32 @@ func_mode_link ()
for pass in $passes; do
# The preopen pass in lib mode reverses $deplibs; put it back here
# so that -L comes before libs that need it for instance...
- if test "$linkmode,$pass" = "lib,link"; then
+ if test lib,link = "$linkmode,$pass"; then
## FIXME: Find the place where the list is rebuilt in the wrong
## order, and fix it there properly
tmp_deplibs=
for deplib in $deplibs; do
tmp_deplibs="$deplib $tmp_deplibs"
done
- deplibs="$tmp_deplibs"
+ deplibs=$tmp_deplibs
fi
- if test "$linkmode,$pass" = "lib,link" ||
- test "$linkmode,$pass" = "prog,scan"; then
- libs="$deplibs"
+ if test lib,link = "$linkmode,$pass" ||
+ test prog,scan = "$linkmode,$pass"; then
+ libs=$deplibs
deplibs=
fi
- if test "$linkmode" = prog; then
+ if test prog = "$linkmode"; then
case $pass in
- dlopen) libs="$dlfiles" ;;
- dlpreopen) libs="$dlprefiles" ;;
+ dlopen) libs=$dlfiles ;;
+ dlpreopen) libs=$dlprefiles ;;
link)
libs="$deplibs %DEPLIBS%"
test "X$link_all_deplibs" != Xno && libs="$libs $dependency_libs"
;;
esac
fi
- if test "$linkmode,$pass" = "lib,dlpreopen"; then
+ if test lib,dlpreopen = "$linkmode,$pass"; then
# Collect and forward deplibs of preopened libtool libs
for lib in $dlprefiles; do
# Ignore non-libtool-libs
@@ -6151,26 +7598,26 @@ func_mode_link ()
esac
done
done
- libs="$dlprefiles"
+ libs=$dlprefiles
fi
- if test "$pass" = dlopen; then
+ if test dlopen = "$pass"; then
# Collect dlpreopened libraries
- save_deplibs="$deplibs"
+ save_deplibs=$deplibs
deplibs=
fi
for deplib in $libs; do
lib=
- found=no
+ found=false
case $deplib in
-mt|-mthreads|-kthread|-Kthread|-pthread|-pthreads|--thread-safe \
|-threads|-fopenmp|-openmp|-mp|-xopenmp|-omp|-qsmp=*)
- if test "$linkmode,$pass" = "prog,link"; then
+ if test prog,link = "$linkmode,$pass"; then
compile_deplibs="$deplib $compile_deplibs"
finalize_deplibs="$deplib $finalize_deplibs"
else
func_append compiler_flags " $deplib"
- if test "$linkmode" = lib ; then
+ if test lib = "$linkmode"; then
case "$new_inherited_linker_flags " in
*" $deplib "*) ;;
* ) func_append new_inherited_linker_flags " $deplib" ;;
@@ -6180,13 +7627,13 @@ func_mode_link ()
continue
;;
-l*)
- if test "$linkmode" != lib && test "$linkmode" != prog; then
- func_warning "\`-l' is ignored for archives/objects"
+ if test lib != "$linkmode" && test prog != "$linkmode"; then
+ func_warning "'-l' is ignored for archives/objects"
continue
fi
func_stripname '-l' '' "$deplib"
name=$func_stripname_result
- if test "$linkmode" = lib; then
+ if test lib = "$linkmode"; then
searchdirs="$newlib_search_path $lib_search_path $compiler_lib_search_dirs $sys_lib_search_path $shlib_search_path"
else
searchdirs="$newlib_search_path $lib_search_path $sys_lib_search_path $shlib_search_path"
@@ -6194,31 +7641,22 @@ func_mode_link ()
for searchdir in $searchdirs; do
for search_ext in .la $std_shrext .so .a; do
# Search the libtool library
- lib="$searchdir/lib${name}${search_ext}"
+ lib=$searchdir/lib$name$search_ext
if test -f "$lib"; then
- if test "$search_ext" = ".la"; then
- found=yes
+ if test .la = "$search_ext"; then
+ found=:
else
- found=no
+ found=false
fi
break 2
fi
done
done
- if test "$found" != yes; then
- # deplib doesn't seem to be a libtool library
- if test "$linkmode,$pass" = "prog,link"; then
- compile_deplibs="$deplib $compile_deplibs"
- finalize_deplibs="$deplib $finalize_deplibs"
- else
- deplibs="$deplib $deplibs"
- test "$linkmode" = lib && newdependency_libs="$deplib $newdependency_libs"
- fi
- continue
- else # deplib is a libtool library
+ if $found; then
+ # deplib is a libtool library
# If $allow_libtool_libs_with_static_runtimes && $deplib is a stdlib,
# We need to do some special things here, and not later.
- if test "X$allow_libtool_libs_with_static_runtimes" = "Xyes" ; then
+ if test yes = "$allow_libtool_libs_with_static_runtimes"; then
case " $predeps $postdeps " in
*" $deplib "*)
if func_lalib_p "$lib"; then
@@ -6226,19 +7664,19 @@ func_mode_link ()
old_library=
func_source "$lib"
for l in $old_library $library_names; do
- ll="$l"
+ ll=$l
done
- if test "X$ll" = "X$old_library" ; then # only static version available
- found=no
+ if test "X$ll" = "X$old_library"; then # only static version available
+ found=false
func_dirname "$lib" "" "."
- ladir="$func_dirname_result"
+ ladir=$func_dirname_result
lib=$ladir/$old_library
- if test "$linkmode,$pass" = "prog,link"; then
+ if test prog,link = "$linkmode,$pass"; then
compile_deplibs="$deplib $compile_deplibs"
finalize_deplibs="$deplib $finalize_deplibs"
else
deplibs="$deplib $deplibs"
- test "$linkmode" = lib && newdependency_libs="$deplib $newdependency_libs"
+ test lib = "$linkmode" && newdependency_libs="$deplib $newdependency_libs"
fi
continue
fi
@@ -6247,15 +7685,25 @@ func_mode_link ()
*) ;;
esac
fi
+ else
+ # deplib doesn't seem to be a libtool library
+ if test prog,link = "$linkmode,$pass"; then
+ compile_deplibs="$deplib $compile_deplibs"
+ finalize_deplibs="$deplib $finalize_deplibs"
+ else
+ deplibs="$deplib $deplibs"
+ test lib = "$linkmode" && newdependency_libs="$deplib $newdependency_libs"
+ fi
+ continue
fi
;; # -l
*.ltframework)
- if test "$linkmode,$pass" = "prog,link"; then
+ if test prog,link = "$linkmode,$pass"; then
compile_deplibs="$deplib $compile_deplibs"
finalize_deplibs="$deplib $finalize_deplibs"
else
deplibs="$deplib $deplibs"
- if test "$linkmode" = lib ; then
+ if test lib = "$linkmode"; then
case "$new_inherited_linker_flags " in
*" $deplib "*) ;;
* ) func_append new_inherited_linker_flags " $deplib" ;;
@@ -6268,18 +7716,18 @@ func_mode_link ()
case $linkmode in
lib)
deplibs="$deplib $deplibs"
- test "$pass" = conv && continue
+ test conv = "$pass" && continue
newdependency_libs="$deplib $newdependency_libs"
func_stripname '-L' '' "$deplib"
func_resolve_sysroot "$func_stripname_result"
func_append newlib_search_path " $func_resolve_sysroot_result"
;;
prog)
- if test "$pass" = conv; then
+ if test conv = "$pass"; then
deplibs="$deplib $deplibs"
continue
fi
- if test "$pass" = scan; then
+ if test scan = "$pass"; then
deplibs="$deplib $deplibs"
else
compile_deplibs="$deplib $compile_deplibs"
@@ -6290,13 +7738,13 @@ func_mode_link ()
func_append newlib_search_path " $func_resolve_sysroot_result"
;;
*)
- func_warning "\`-L' is ignored for archives/objects"
+ func_warning "'-L' is ignored for archives/objects"
;;
esac # linkmode
continue
;; # -L
-R*)
- if test "$pass" = link; then
+ if test link = "$pass"; then
func_stripname '-R' '' "$deplib"
func_resolve_sysroot "$func_stripname_result"
dir=$func_resolve_sysroot_result
@@ -6314,7 +7762,7 @@ func_mode_link ()
lib=$func_resolve_sysroot_result
;;
*.$libext)
- if test "$pass" = conv; then
+ if test conv = "$pass"; then
deplibs="$deplib $deplibs"
continue
fi
@@ -6325,21 +7773,26 @@ func_mode_link ()
case " $dlpreconveniencelibs " in
*" $deplib "*) ;;
*)
- valid_a_lib=no
+ valid_a_lib=false
case $deplibs_check_method in
match_pattern*)
set dummy $deplibs_check_method; shift
match_pattern_regex=`expr "$deplibs_check_method" : "$1 \(.*\)"`
if eval "\$ECHO \"$deplib\"" 2>/dev/null | $SED 10q \
| $EGREP "$match_pattern_regex" > /dev/null; then
- valid_a_lib=yes
+ valid_a_lib=:
fi
;;
pass_all)
- valid_a_lib=yes
+ valid_a_lib=:
;;
esac
- if test "$valid_a_lib" != yes; then
+ if $valid_a_lib; then
+ echo
+ $ECHO "*** Warning: Linking the shared library $output against the"
+ $ECHO "*** static library $deplib is not portable!"
+ deplibs="$deplib $deplibs"
+ else
echo
$ECHO "*** Warning: Trying to link with static lib archive $deplib."
echo "*** I have the capability to make that library automatically link in when"
@@ -6347,18 +7800,13 @@ func_mode_link ()
echo "*** shared version of the library, which you do not appear to have"
echo "*** because the file extensions .$libext of this argument makes me believe"
echo "*** that it is just a static archive that I should not use here."
- else
- echo
- $ECHO "*** Warning: Linking the shared library $output against the"
- $ECHO "*** static library $deplib is not portable!"
- deplibs="$deplib $deplibs"
fi
;;
esac
continue
;;
prog)
- if test "$pass" != link; then
+ if test link != "$pass"; then
deplibs="$deplib $deplibs"
else
compile_deplibs="$deplib $compile_deplibs"
@@ -6369,10 +7817,10 @@ func_mode_link ()
esac # linkmode
;; # *.$libext
*.lo | *.$objext)
- if test "$pass" = conv; then
+ if test conv = "$pass"; then
deplibs="$deplib $deplibs"
- elif test "$linkmode" = prog; then
- if test "$pass" = dlpreopen || test "$dlopen_support" != yes || test "$build_libtool_libs" = no; then
+ elif test prog = "$linkmode"; then
+ if test dlpreopen = "$pass" || test yes != "$dlopen_support" || test no = "$build_libtool_libs"; then
# If there is no dlopen support or we're linking statically,
# we need to preload.
func_append newdlprefiles " $deplib"
@@ -6385,22 +7833,20 @@ func_mode_link ()
continue
;;
%DEPLIBS%)
- alldeplibs=yes
+ alldeplibs=:
continue
;;
esac # case $deplib
- if test "$found" = yes || test -f "$lib"; then :
- else
- func_fatal_error "cannot find the library \`$lib' or unhandled argument \`$deplib'"
- fi
+ $found || test -f "$lib" \
+ || func_fatal_error "cannot find the library '$lib' or unhandled argument '$deplib'"
# Check to see that this really is a libtool archive.
func_lalib_unsafe_p "$lib" \
- || func_fatal_error "\`$lib' is not a valid libtool archive"
+ || func_fatal_error "'$lib' is not a valid libtool archive"
func_dirname "$lib" "" "."
- ladir="$func_dirname_result"
+ ladir=$func_dirname_result
dlname=
dlopen=
@@ -6430,19 +7876,19 @@ func_mode_link ()
done
fi
dependency_libs=`$ECHO " $dependency_libs" | $SED 's% \([^ $]*\).ltframework% -framework \1%g'`
- if test "$linkmode,$pass" = "lib,link" ||
- test "$linkmode,$pass" = "prog,scan" ||
- { test "$linkmode" != prog && test "$linkmode" != lib; }; then
+ if test lib,link = "$linkmode,$pass" ||
+ test prog,scan = "$linkmode,$pass" ||
+ { test prog != "$linkmode" && test lib != "$linkmode"; }; then
test -n "$dlopen" && func_append dlfiles " $dlopen"
test -n "$dlpreopen" && func_append dlprefiles " $dlpreopen"
fi
- if test "$pass" = conv; then
+ if test conv = "$pass"; then
# Only check for convenience libraries
deplibs="$lib $deplibs"
if test -z "$libdir"; then
if test -z "$old_library"; then
- func_fatal_error "cannot find name of link library for \`$lib'"
+ func_fatal_error "cannot find name of link library for '$lib'"
fi
# It is a libtool convenience library, so add in its objects.
func_append convenience " $ladir/$objdir/$old_library"
@@ -6450,15 +7896,15 @@ func_mode_link ()
tmp_libs=
for deplib in $dependency_libs; do
deplibs="$deplib $deplibs"
- if $opt_preserve_dup_deps ; then
+ if $opt_preserve_dup_deps; then
case "$tmp_libs " in
*" $deplib "*) func_append specialdeplibs " $deplib" ;;
esac
fi
func_append tmp_libs " $deplib"
done
- elif test "$linkmode" != prog && test "$linkmode" != lib; then
- func_fatal_error "\`$lib' is not a convenience library"
+ elif test prog != "$linkmode" && test lib != "$linkmode"; then
+ func_fatal_error "'$lib' is not a convenience library"
fi
continue
fi # $pass = conv
@@ -6467,26 +7913,26 @@ func_mode_link ()
# Get the name of the library we link against.
linklib=
if test -n "$old_library" &&
- { test "$prefer_static_libs" = yes ||
- test "$prefer_static_libs,$installed" = "built,no"; }; then
+ { test yes = "$prefer_static_libs" ||
+ test built,no = "$prefer_static_libs,$installed"; }; then
linklib=$old_library
else
for l in $old_library $library_names; do
- linklib="$l"
+ linklib=$l
done
fi
if test -z "$linklib"; then
- func_fatal_error "cannot find name of link library for \`$lib'"
+ func_fatal_error "cannot find name of link library for '$lib'"
fi
# This library was specified with -dlopen.
- if test "$pass" = dlopen; then
- if test -z "$libdir"; then
- func_fatal_error "cannot -dlopen a convenience library: \`$lib'"
- fi
+ if test dlopen = "$pass"; then
+ test -z "$libdir" \
+ && func_fatal_error "cannot -dlopen a convenience library: '$lib'"
if test -z "$dlname" ||
- test "$dlopen_support" != yes ||
- test "$build_libtool_libs" = no; then
+ test yes != "$dlopen_support" ||
+ test no = "$build_libtool_libs"
+ then
# If there is no dlname, no dlopen support or we're linking
# statically, we need to preload. We also need to preload any
# dependent libraries so libltdl's deplib preloader doesn't
@@ -6500,40 +7946,40 @@ func_mode_link ()
# We need an absolute path.
case $ladir in
- [\\/]* | [A-Za-z]:[\\/]*) abs_ladir="$ladir" ;;
+ [\\/]* | [A-Za-z]:[\\/]*) abs_ladir=$ladir ;;
*)
abs_ladir=`cd "$ladir" && pwd`
if test -z "$abs_ladir"; then
- func_warning "cannot determine absolute directory name of \`$ladir'"
+ func_warning "cannot determine absolute directory name of '$ladir'"
func_warning "passing it literally to the linker, although it might fail"
- abs_ladir="$ladir"
+ abs_ladir=$ladir
fi
;;
esac
func_basename "$lib"
- laname="$func_basename_result"
+ laname=$func_basename_result
# Find the relevant object directory and library name.
- if test "X$installed" = Xyes; then
+ if test yes = "$installed"; then
if test ! -f "$lt_sysroot$libdir/$linklib" && test -f "$abs_ladir/$linklib"; then
- func_warning "library \`$lib' was moved."
- dir="$ladir"
- absdir="$abs_ladir"
- libdir="$abs_ladir"
+ func_warning "library '$lib' was moved."
+ dir=$ladir
+ absdir=$abs_ladir
+ libdir=$abs_ladir
else
- dir="$lt_sysroot$libdir"
- absdir="$lt_sysroot$libdir"
+ dir=$lt_sysroot$libdir
+ absdir=$lt_sysroot$libdir
fi
- test "X$hardcode_automatic" = Xyes && avoidtemprpath=yes
+ test yes = "$hardcode_automatic" && avoidtemprpath=yes
else
if test ! -f "$ladir/$objdir/$linklib" && test -f "$abs_ladir/$linklib"; then
- dir="$ladir"
- absdir="$abs_ladir"
+ dir=$ladir
+ absdir=$abs_ladir
# Remove this search path later
func_append notinst_path " $abs_ladir"
else
- dir="$ladir/$objdir"
- absdir="$abs_ladir/$objdir"
+ dir=$ladir/$objdir
+ absdir=$abs_ladir/$objdir
# Remove this search path later
func_append notinst_path " $abs_ladir"
fi
@@ -6542,11 +7988,11 @@ func_mode_link ()
name=$func_stripname_result
# This library was specified with -dlpreopen.
- if test "$pass" = dlpreopen; then
- if test -z "$libdir" && test "$linkmode" = prog; then
- func_fatal_error "only libraries may -dlpreopen a convenience library: \`$lib'"
+ if test dlpreopen = "$pass"; then
+ if test -z "$libdir" && test prog = "$linkmode"; then
+ func_fatal_error "only libraries may -dlpreopen a convenience library: '$lib'"
fi
- case "$host" in
+ case $host in
# special handling for platforms with PE-DLLs.
*cygwin* | *mingw* | *cegcc* )
# Linker will automatically link against shared library if both
@@ -6590,9 +8036,9 @@ func_mode_link ()
if test -z "$libdir"; then
# Link the convenience library
- if test "$linkmode" = lib; then
+ if test lib = "$linkmode"; then
deplibs="$dir/$old_library $deplibs"
- elif test "$linkmode,$pass" = "prog,link"; then
+ elif test prog,link = "$linkmode,$pass"; then
compile_deplibs="$dir/$old_library $compile_deplibs"
finalize_deplibs="$dir/$old_library $finalize_deplibs"
else
@@ -6602,14 +8048,14 @@ func_mode_link ()
fi
- if test "$linkmode" = prog && test "$pass" != link; then
+ if test prog = "$linkmode" && test link != "$pass"; then
func_append newlib_search_path " $ladir"
deplibs="$lib $deplibs"
- linkalldeplibs=no
- if test "$link_all_deplibs" != no || test -z "$library_names" ||
- test "$build_libtool_libs" = no; then
- linkalldeplibs=yes
+ linkalldeplibs=false
+ if test no != "$link_all_deplibs" || test -z "$library_names" ||
+ test no = "$build_libtool_libs"; then
+ linkalldeplibs=:
fi
tmp_libs=
@@ -6621,14 +8067,14 @@ func_mode_link ()
;;
esac
# Need to link against all dependency_libs?
- if test "$linkalldeplibs" = yes; then
+ if $linkalldeplibs; then
deplibs="$deplib $deplibs"
else
# Need to hardcode shared library paths
# or/and link against static libraries
newdependency_libs="$deplib $newdependency_libs"
fi
- if $opt_preserve_dup_deps ; then
+ if $opt_preserve_dup_deps; then
case "$tmp_libs " in
*" $deplib "*) func_append specialdeplibs " $deplib" ;;
esac
@@ -6638,15 +8084,15 @@ func_mode_link ()
continue
fi # $linkmode = prog...
- if test "$linkmode,$pass" = "prog,link"; then
+ if test prog,link = "$linkmode,$pass"; then
if test -n "$library_names" &&
- { { test "$prefer_static_libs" = no ||
- test "$prefer_static_libs,$installed" = "built,yes"; } ||
+ { { test no = "$prefer_static_libs" ||
+ test built,yes = "$prefer_static_libs,$installed"; } ||
test -z "$old_library"; }; then
# We need to hardcode the library path
- if test -n "$shlibpath_var" && test -z "$avoidtemprpath" ; then
+ if test -n "$shlibpath_var" && test -z "$avoidtemprpath"; then
# Make sure the rpath contains only unique directories.
- case "$temp_rpath:" in
+ case $temp_rpath: in
*"$absdir:"*) ;;
*) func_append temp_rpath "$absdir:" ;;
esac
@@ -6675,9 +8121,9 @@ func_mode_link ()
esac
fi # $linkmode,$pass = prog,link...
- if test "$alldeplibs" = yes &&
- { test "$deplibs_check_method" = pass_all ||
- { test "$build_libtool_libs" = yes &&
+ if $alldeplibs &&
+ { test pass_all = "$deplibs_check_method" ||
+ { test yes = "$build_libtool_libs" &&
test -n "$library_names"; }; }; then
# We only need to search for static libraries
continue
@@ -6686,19 +8132,19 @@ func_mode_link ()
link_static=no # Whether the deplib will be linked statically
use_static_libs=$prefer_static_libs
- if test "$use_static_libs" = built && test "$installed" = yes; then
+ if test built = "$use_static_libs" && test yes = "$installed"; then
use_static_libs=no
fi
if test -n "$library_names" &&
- { test "$use_static_libs" = no || test -z "$old_library"; }; then
+ { test no = "$use_static_libs" || test -z "$old_library"; }; then
case $host in
- *cygwin* | *mingw* | *cegcc*)
+ *cygwin* | *mingw* | *cegcc* | *os2*)
# No point in relinking DLLs because paths are not encoded
func_append notinst_deplibs " $lib"
need_relink=no
;;
*)
- if test "$installed" = no; then
+ if test no = "$installed"; then
func_append notinst_deplibs " $lib"
need_relink=yes
fi
@@ -6708,24 +8154,24 @@ func_mode_link ()
# Warn about portability, can't link against -module's on some
# systems (darwin). Don't bleat about dlopened modules though!
- dlopenmodule=""
+ dlopenmodule=
for dlpremoduletest in $dlprefiles; do
if test "X$dlpremoduletest" = "X$lib"; then
- dlopenmodule="$dlpremoduletest"
+ dlopenmodule=$dlpremoduletest
break
fi
done
- if test -z "$dlopenmodule" && test "$shouldnotlink" = yes && test "$pass" = link; then
+ if test -z "$dlopenmodule" && test yes = "$shouldnotlink" && test link = "$pass"; then
echo
- if test "$linkmode" = prog; then
+ if test prog = "$linkmode"; then
$ECHO "*** Warning: Linking the executable $output against the loadable module"
else
$ECHO "*** Warning: Linking the shared library $output against the loadable module"
fi
$ECHO "*** $linklib is not portable!"
fi
- if test "$linkmode" = lib &&
- test "$hardcode_into_libs" = yes; then
+ if test lib = "$linkmode" &&
+ test yes = "$hardcode_into_libs"; then
# Hardcode the library path.
# Skip directories that are in the system default run-time
# search path.
@@ -6753,43 +8199,43 @@ func_mode_link ()
# figure out the soname
set dummy $library_names
shift
- realname="$1"
+ realname=$1
shift
libname=`eval "\\$ECHO \"$libname_spec\""`
# use dlname if we got it. it's perfectly good, no?
if test -n "$dlname"; then
- soname="$dlname"
+ soname=$dlname
elif test -n "$soname_spec"; then
# bleh windows
case $host in
- *cygwin* | mingw* | *cegcc*)
+ *cygwin* | mingw* | *cegcc* | *os2*)
func_arith $current - $age
major=$func_arith_result
- versuffix="-$major"
+ versuffix=-$major
;;
esac
eval soname=\"$soname_spec\"
else
- soname="$realname"
+ soname=$realname
fi
# Make a new name for the extract_expsyms_cmds to use
- soroot="$soname"
+ soroot=$soname
func_basename "$soroot"
- soname="$func_basename_result"
+ soname=$func_basename_result
func_stripname 'lib' '.dll' "$soname"
newlib=libimp-$func_stripname_result.a
# If the library has no export list, then create one now
if test -f "$output_objdir/$soname-def"; then :
else
- func_verbose "extracting exported symbol list from \`$soname'"
+ func_verbose "extracting exported symbol list from '$soname'"
func_execute_cmds "$extract_expsyms_cmds" 'exit $?'
fi
# Create $newlib
if test -f "$output_objdir/$newlib"; then :; else
- func_verbose "generating import library for \`$soname'"
+ func_verbose "generating import library for '$soname'"
func_execute_cmds "$old_archive_from_expsyms_cmds" 'exit $?'
fi
# make sure the library variables are pointing to the new library
@@ -6797,58 +8243,58 @@ func_mode_link ()
linklib=$newlib
fi # test -n "$old_archive_from_expsyms_cmds"
- if test "$linkmode" = prog || test "$opt_mode" != relink; then
+ if test prog = "$linkmode" || test relink != "$opt_mode"; then
add_shlibpath=
add_dir=
add=
lib_linked=yes
case $hardcode_action in
immediate | unsupported)
- if test "$hardcode_direct" = no; then
- add="$dir/$linklib"
+ if test no = "$hardcode_direct"; then
+ add=$dir/$linklib
case $host in
- *-*-sco3.2v5.0.[024]*) add_dir="-L$dir" ;;
- *-*-sysv4*uw2*) add_dir="-L$dir" ;;
+ *-*-sco3.2v5.0.[024]*) add_dir=-L$dir ;;
+ *-*-sysv4*uw2*) add_dir=-L$dir ;;
*-*-sysv5OpenUNIX* | *-*-sysv5UnixWare7.[01].[10]* | \
- *-*-unixware7*) add_dir="-L$dir" ;;
+ *-*-unixware7*) add_dir=-L$dir ;;
*-*-darwin* )
- # if the lib is a (non-dlopened) module then we can not
+ # if the lib is a (non-dlopened) module then we cannot
# link against it, someone is ignoring the earlier warnings
if /usr/bin/file -L $add 2> /dev/null |
- $GREP ": [^:]* bundle" >/dev/null ; then
+ $GREP ": [^:]* bundle" >/dev/null; then
if test "X$dlopenmodule" != "X$lib"; then
$ECHO "*** Warning: lib $linklib is a module, not a shared library"
- if test -z "$old_library" ; then
+ if test -z "$old_library"; then
echo
echo "*** And there doesn't seem to be a static archive available"
echo "*** The link will probably fail, sorry"
else
- add="$dir/$old_library"
+ add=$dir/$old_library
fi
elif test -n "$old_library"; then
- add="$dir/$old_library"
+ add=$dir/$old_library
fi
fi
esac
- elif test "$hardcode_minus_L" = no; then
+ elif test no = "$hardcode_minus_L"; then
case $host in
- *-*-sunos*) add_shlibpath="$dir" ;;
+ *-*-sunos*) add_shlibpath=$dir ;;
esac
- add_dir="-L$dir"
- add="-l$name"
- elif test "$hardcode_shlibpath_var" = no; then
- add_shlibpath="$dir"
- add="-l$name"
+ add_dir=-L$dir
+ add=-l$name
+ elif test no = "$hardcode_shlibpath_var"; then
+ add_shlibpath=$dir
+ add=-l$name
else
lib_linked=no
fi
;;
relink)
- if test "$hardcode_direct" = yes &&
- test "$hardcode_direct_absolute" = no; then
- add="$dir/$linklib"
- elif test "$hardcode_minus_L" = yes; then
- add_dir="-L$absdir"
+ if test yes = "$hardcode_direct" &&
+ test no = "$hardcode_direct_absolute"; then
+ add=$dir/$linklib
+ elif test yes = "$hardcode_minus_L"; then
+ add_dir=-L$absdir
# Try looking first in the location we're being installed to.
if test -n "$inst_prefix_dir"; then
case $libdir in
@@ -6857,10 +8303,10 @@ func_mode_link ()
;;
esac
fi
- add="-l$name"
- elif test "$hardcode_shlibpath_var" = yes; then
- add_shlibpath="$dir"
- add="-l$name"
+ add=-l$name
+ elif test yes = "$hardcode_shlibpath_var"; then
+ add_shlibpath=$dir
+ add=-l$name
else
lib_linked=no
fi
@@ -6868,7 +8314,7 @@ func_mode_link ()
*) lib_linked=no ;;
esac
- if test "$lib_linked" != yes; then
+ if test yes != "$lib_linked"; then
func_fatal_configuration "unsupported hardcode properties"
fi
@@ -6878,15 +8324,15 @@ func_mode_link ()
*) func_append compile_shlibpath "$add_shlibpath:" ;;
esac
fi
- if test "$linkmode" = prog; then
+ if test prog = "$linkmode"; then
test -n "$add_dir" && compile_deplibs="$add_dir $compile_deplibs"
test -n "$add" && compile_deplibs="$add $compile_deplibs"
else
test -n "$add_dir" && deplibs="$add_dir $deplibs"
test -n "$add" && deplibs="$add $deplibs"
- if test "$hardcode_direct" != yes &&
- test "$hardcode_minus_L" != yes &&
- test "$hardcode_shlibpath_var" = yes; then
+ if test yes != "$hardcode_direct" &&
+ test yes != "$hardcode_minus_L" &&
+ test yes = "$hardcode_shlibpath_var"; then
case :$finalize_shlibpath: in
*":$libdir:"*) ;;
*) func_append finalize_shlibpath "$libdir:" ;;
@@ -6895,33 +8341,33 @@ func_mode_link ()
fi
fi
- if test "$linkmode" = prog || test "$opt_mode" = relink; then
+ if test prog = "$linkmode" || test relink = "$opt_mode"; then
add_shlibpath=
add_dir=
add=
# Finalize command for both is simple: just hardcode it.
- if test "$hardcode_direct" = yes &&
- test "$hardcode_direct_absolute" = no; then
- add="$libdir/$linklib"
- elif test "$hardcode_minus_L" = yes; then
- add_dir="-L$libdir"
- add="-l$name"
- elif test "$hardcode_shlibpath_var" = yes; then
+ if test yes = "$hardcode_direct" &&
+ test no = "$hardcode_direct_absolute"; then
+ add=$libdir/$linklib
+ elif test yes = "$hardcode_minus_L"; then
+ add_dir=-L$libdir
+ add=-l$name
+ elif test yes = "$hardcode_shlibpath_var"; then
case :$finalize_shlibpath: in
*":$libdir:"*) ;;
*) func_append finalize_shlibpath "$libdir:" ;;
esac
- add="-l$name"
- elif test "$hardcode_automatic" = yes; then
+ add=-l$name
+ elif test yes = "$hardcode_automatic"; then
if test -n "$inst_prefix_dir" &&
- test -f "$inst_prefix_dir$libdir/$linklib" ; then
- add="$inst_prefix_dir$libdir/$linklib"
+ test -f "$inst_prefix_dir$libdir/$linklib"; then
+ add=$inst_prefix_dir$libdir/$linklib
else
- add="$libdir/$linklib"
+ add=$libdir/$linklib
fi
else
# We cannot seem to hardcode it, guess we'll fake it.
- add_dir="-L$libdir"
+ add_dir=-L$libdir
# Try looking first in the location we're being installed to.
if test -n "$inst_prefix_dir"; then
case $libdir in
@@ -6930,10 +8376,10 @@ func_mode_link ()
;;
esac
fi
- add="-l$name"
+ add=-l$name
fi
- if test "$linkmode" = prog; then
+ if test prog = "$linkmode"; then
test -n "$add_dir" && finalize_deplibs="$add_dir $finalize_deplibs"
test -n "$add" && finalize_deplibs="$add $finalize_deplibs"
else
@@ -6941,43 +8387,43 @@ func_mode_link ()
test -n "$add" && deplibs="$add $deplibs"
fi
fi
- elif test "$linkmode" = prog; then
+ elif test prog = "$linkmode"; then
# Here we assume that one of hardcode_direct or hardcode_minus_L
# is not unsupported. This is valid on all known static and
# shared platforms.
- if test "$hardcode_direct" != unsupported; then
- test -n "$old_library" && linklib="$old_library"
+ if test unsupported != "$hardcode_direct"; then
+ test -n "$old_library" && linklib=$old_library
compile_deplibs="$dir/$linklib $compile_deplibs"
finalize_deplibs="$dir/$linklib $finalize_deplibs"
else
compile_deplibs="-l$name -L$dir $compile_deplibs"
finalize_deplibs="-l$name -L$dir $finalize_deplibs"
fi
- elif test "$build_libtool_libs" = yes; then
+ elif test yes = "$build_libtool_libs"; then
# Not a shared library
- if test "$deplibs_check_method" != pass_all; then
+ if test pass_all != "$deplibs_check_method"; then
# We're trying link a shared library against a static one
# but the system doesn't support it.
# Just print a warning and add the library to dependency_libs so
# that the program can be linked against the static library.
echo
- $ECHO "*** Warning: This system can not link to static lib archive $lib."
+ $ECHO "*** Warning: This system cannot link to static lib archive $lib."
echo "*** I have the capability to make that library automatically link in when"
echo "*** you link to this library. But I can only do this if you have a"
echo "*** shared version of the library, which you do not appear to have."
- if test "$module" = yes; then
+ if test yes = "$module"; then
echo "*** But as you try to build a module library, libtool will still create "
echo "*** a static module, that should work as long as the dlopening application"
echo "*** is linked with the -dlopen flag to resolve symbols at runtime."
if test -z "$global_symbol_pipe"; then
echo
echo "*** However, this would only work if libtool was able to extract symbol"
- echo "*** lists from a program, using \`nm' or equivalent, but libtool could"
+ echo "*** lists from a program, using 'nm' or equivalent, but libtool could"
echo "*** not find such a program. So, this module is probably useless."
- echo "*** \`nm' from GNU binutils and a full rebuild may help."
+ echo "*** 'nm' from GNU binutils and a full rebuild may help."
fi
- if test "$build_old_libs" = no; then
+ if test no = "$build_old_libs"; then
build_libtool_libs=module
build_old_libs=yes
else
@@ -6990,11 +8436,11 @@ func_mode_link ()
fi
fi # link shared/static library?
- if test "$linkmode" = lib; then
+ if test lib = "$linkmode"; then
if test -n "$dependency_libs" &&
- { test "$hardcode_into_libs" != yes ||
- test "$build_old_libs" = yes ||
- test "$link_static" = yes; }; then
+ { test yes != "$hardcode_into_libs" ||
+ test yes = "$build_old_libs" ||
+ test yes = "$link_static"; }; then
# Extract -R from dependency_libs
temp_deplibs=
for libdir in $dependency_libs; do
@@ -7008,12 +8454,12 @@ func_mode_link ()
*) func_append temp_deplibs " $libdir";;
esac
done
- dependency_libs="$temp_deplibs"
+ dependency_libs=$temp_deplibs
fi
func_append newlib_search_path " $absdir"
# Link against this library
- test "$link_static" = no && newdependency_libs="$abs_ladir/$laname $newdependency_libs"
+ test no = "$link_static" && newdependency_libs="$abs_ladir/$laname $newdependency_libs"
# ... and its dependency_libs
tmp_libs=
for deplib in $dependency_libs; do
@@ -7023,7 +8469,7 @@ func_mode_link ()
func_resolve_sysroot "$func_stripname_result";;
*) func_resolve_sysroot "$deplib" ;;
esac
- if $opt_preserve_dup_deps ; then
+ if $opt_preserve_dup_deps; then
case "$tmp_libs " in
*" $func_resolve_sysroot_result "*)
func_append specialdeplibs " $func_resolve_sysroot_result" ;;
@@ -7032,12 +8478,12 @@ func_mode_link ()
func_append tmp_libs " $func_resolve_sysroot_result"
done
- if test "$link_all_deplibs" != no; then
+ if test no != "$link_all_deplibs"; then
# Add the search paths of all dependency libraries
for deplib in $dependency_libs; do
path=
case $deplib in
- -L*) path="$deplib" ;;
+ -L*) path=$deplib ;;
*.la)
func_resolve_sysroot "$deplib"
deplib=$func_resolve_sysroot_result
@@ -7045,12 +8491,12 @@ func_mode_link ()
dir=$func_dirname_result
# We need an absolute path.
case $dir in
- [\\/]* | [A-Za-z]:[\\/]*) absdir="$dir" ;;
+ [\\/]* | [A-Za-z]:[\\/]*) absdir=$dir ;;
*)
absdir=`cd "$dir" && pwd`
if test -z "$absdir"; then
- func_warning "cannot determine absolute directory name of \`$dir'"
- absdir="$dir"
+ func_warning "cannot determine absolute directory name of '$dir'"
+ absdir=$dir
fi
;;
esac
@@ -7058,35 +8504,35 @@ func_mode_link ()
case $host in
*-*-darwin*)
depdepl=
- eval deplibrary_names=`${SED} -n -e 's/^library_names=\(.*\)$/\1/p' $deplib`
- if test -n "$deplibrary_names" ; then
- for tmp in $deplibrary_names ; do
+ eval deplibrary_names=`$SED -n -e 's/^library_names=\(.*\)$/\1/p' $deplib`
+ if test -n "$deplibrary_names"; then
+ for tmp in $deplibrary_names; do
depdepl=$tmp
done
- if test -f "$absdir/$objdir/$depdepl" ; then
- depdepl="$absdir/$objdir/$depdepl"
- darwin_install_name=`${OTOOL} -L $depdepl | awk '{if (NR == 2) {print $1;exit}}'`
+ if test -f "$absdir/$objdir/$depdepl"; then
+ depdepl=$absdir/$objdir/$depdepl
+ darwin_install_name=`$OTOOL -L $depdepl | awk '{if (NR == 2) {print $1;exit}}'`
if test -z "$darwin_install_name"; then
- darwin_install_name=`${OTOOL64} -L $depdepl | awk '{if (NR == 2) {print $1;exit}}'`
+ darwin_install_name=`$OTOOL64 -L $depdepl | awk '{if (NR == 2) {print $1;exit}}'`
fi
- func_append compiler_flags " ${wl}-dylib_file ${wl}${darwin_install_name}:${depdepl}"
- func_append linker_flags " -dylib_file ${darwin_install_name}:${depdepl}"
+ func_append compiler_flags " $wl-dylib_file $wl$darwin_install_name:$depdepl"
+ func_append linker_flags " -dylib_file $darwin_install_name:$depdepl"
path=
fi
fi
;;
*)
- path="-L$absdir/$objdir"
+ path=-L$absdir/$objdir
;;
esac
else
- eval libdir=`${SED} -n -e 's/^libdir=\(.*\)$/\1/p' $deplib`
+ eval libdir=`$SED -n -e 's/^libdir=\(.*\)$/\1/p' $deplib`
test -z "$libdir" && \
- func_fatal_error "\`$deplib' is not a valid libtool archive"
+ func_fatal_error "'$deplib' is not a valid libtool archive"
test "$absdir" != "$libdir" && \
- func_warning "\`$deplib' seems to be moved"
+ func_warning "'$deplib' seems to be moved"
- path="-L$absdir"
+ path=-L$absdir
fi
;;
esac
@@ -7098,23 +8544,23 @@ func_mode_link ()
fi # link_all_deplibs != no
fi # linkmode = lib
done # for deplib in $libs
- if test "$pass" = link; then
- if test "$linkmode" = "prog"; then
+ if test link = "$pass"; then
+ if test prog = "$linkmode"; then
compile_deplibs="$new_inherited_linker_flags $compile_deplibs"
finalize_deplibs="$new_inherited_linker_flags $finalize_deplibs"
else
compiler_flags="$compiler_flags "`$ECHO " $new_inherited_linker_flags" | $SED 's% \([^ $]*\).ltframework% -framework \1%g'`
fi
fi
- dependency_libs="$newdependency_libs"
- if test "$pass" = dlpreopen; then
+ dependency_libs=$newdependency_libs
+ if test dlpreopen = "$pass"; then
# Link the dlpreopened libraries before other libraries
for deplib in $save_deplibs; do
deplibs="$deplib $deplibs"
done
fi
- if test "$pass" != dlopen; then
- if test "$pass" != conv; then
+ if test dlopen != "$pass"; then
+ test conv = "$pass" || {
# Make sure lib_search_path contains only unique directories.
lib_search_path=
for dir in $newlib_search_path; do
@@ -7124,12 +8570,12 @@ func_mode_link ()
esac
done
newlib_search_path=
- fi
+ }
- if test "$linkmode,$pass" != "prog,link"; then
- vars="deplibs"
- else
+ if test prog,link = "$linkmode,$pass"; then
vars="compile_deplibs finalize_deplibs"
+ else
+ vars=deplibs
fi
for var in $vars dependency_libs; do
# Add libraries to $var in reverse order
@@ -7187,62 +8633,93 @@ func_mode_link ()
eval $var=\"$tmp_libs\"
done # for var
fi
+
+ # Add Sun CC postdeps if required:
+ test CXX = "$tagname" && {
+ case $host_os in
+ linux*)
+ case `$CC -V 2>&1 | sed 5q` in
+ *Sun\ C*) # Sun C++ 5.9
+ func_suncc_cstd_abi
+
+ if test no != "$suncc_use_cstd_abi"; then
+ func_append postdeps ' -library=Cstd -library=Crun'
+ fi
+ ;;
+ esac
+ ;;
+
+ solaris*)
+ func_cc_basename "$CC"
+ case $func_cc_basename_result in
+ CC* | sunCC*)
+ func_suncc_cstd_abi
+
+ if test no != "$suncc_use_cstd_abi"; then
+ func_append postdeps ' -library=Cstd -library=Crun'
+ fi
+ ;;
+ esac
+ ;;
+ esac
+ }
+
# Last step: remove runtime libs from dependency_libs
# (they stay in deplibs)
tmp_libs=
- for i in $dependency_libs ; do
+ for i in $dependency_libs; do
case " $predeps $postdeps $compiler_lib_search_path " in
*" $i "*)
- i=""
+ i=
;;
esac
- if test -n "$i" ; then
+ if test -n "$i"; then
func_append tmp_libs " $i"
fi
done
dependency_libs=$tmp_libs
done # for pass
- if test "$linkmode" = prog; then
- dlfiles="$newdlfiles"
+ if test prog = "$linkmode"; then
+ dlfiles=$newdlfiles
fi
- if test "$linkmode" = prog || test "$linkmode" = lib; then
- dlprefiles="$newdlprefiles"
+ if test prog = "$linkmode" || test lib = "$linkmode"; then
+ dlprefiles=$newdlprefiles
fi
case $linkmode in
oldlib)
- if test -n "$dlfiles$dlprefiles" || test "$dlself" != no; then
- func_warning "\`-dlopen' is ignored for archives"
+ if test -n "$dlfiles$dlprefiles" || test no != "$dlself"; then
+ func_warning "'-dlopen' is ignored for archives"
fi
case " $deplibs" in
*\ -l* | *\ -L*)
- func_warning "\`-l' and \`-L' are ignored for archives" ;;
+ func_warning "'-l' and '-L' are ignored for archives" ;;
esac
test -n "$rpath" && \
- func_warning "\`-rpath' is ignored for archives"
+ func_warning "'-rpath' is ignored for archives"
test -n "$xrpath" && \
- func_warning "\`-R' is ignored for archives"
+ func_warning "'-R' is ignored for archives"
test -n "$vinfo" && \
- func_warning "\`-version-info/-version-number' is ignored for archives"
+ func_warning "'-version-info/-version-number' is ignored for archives"
test -n "$release" && \
- func_warning "\`-release' is ignored for archives"
+ func_warning "'-release' is ignored for archives"
test -n "$export_symbols$export_symbols_regex" && \
- func_warning "\`-export-symbols' is ignored for archives"
+ func_warning "'-export-symbols' is ignored for archives"
# Now set the variables for building old libraries.
build_libtool_libs=no
- oldlibs="$output"
+ oldlibs=$output
func_append objs "$old_deplibs"
;;
lib)
- # Make sure we only generate libraries of the form `libNAME.la'.
+ # Make sure we only generate libraries of the form 'libNAME.la'.
case $outputname in
lib*)
func_stripname 'lib' '.la' "$outputname"
@@ -7251,10 +8728,10 @@ func_mode_link ()
eval libname=\"$libname_spec\"
;;
*)
- test "$module" = no && \
- func_fatal_help "libtool library \`$output' must begin with \`lib'"
+ test no = "$module" \
+ && func_fatal_help "libtool library '$output' must begin with 'lib'"
- if test "$need_lib_prefix" != no; then
+ if test no != "$need_lib_prefix"; then
# Add the "lib" prefix for modules if required
func_stripname '' '.la' "$outputname"
name=$func_stripname_result
@@ -7268,8 +8745,8 @@ func_mode_link ()
esac
if test -n "$objs"; then
- if test "$deplibs_check_method" != pass_all; then
- func_fatal_error "cannot build libtool library \`$output' from non-libtool objects on this host:$objs"
+ if test pass_all != "$deplibs_check_method"; then
+ func_fatal_error "cannot build libtool library '$output' from non-libtool objects on this host:$objs"
else
echo
$ECHO "*** Warning: Linking the shared library $output against the non-libtool"
@@ -7278,21 +8755,21 @@ func_mode_link ()
fi
fi
- test "$dlself" != no && \
- func_warning "\`-dlopen self' is ignored for libtool libraries"
+ test no = "$dlself" \
+ || func_warning "'-dlopen self' is ignored for libtool libraries"
set dummy $rpath
shift
- test "$#" -gt 1 && \
- func_warning "ignoring multiple \`-rpath's for a libtool library"
+ test 1 -lt "$#" \
+ && func_warning "ignoring multiple '-rpath's for a libtool library"
- install_libdir="$1"
+ install_libdir=$1
oldlibs=
if test -z "$rpath"; then
- if test "$build_libtool_libs" = yes; then
+ if test yes = "$build_libtool_libs"; then
# Building a libtool convenience library.
- # Some compilers have problems with a `.al' extension so
+ # Some compilers have problems with a '.al' extension so
# convenience libraries should have the same extension an
# archive normally would.
oldlibs="$output_objdir/$libname.$libext $oldlibs"
@@ -7301,20 +8778,20 @@ func_mode_link ()
fi
test -n "$vinfo" && \
- func_warning "\`-version-info/-version-number' is ignored for convenience libraries"
+ func_warning "'-version-info/-version-number' is ignored for convenience libraries"
test -n "$release" && \
- func_warning "\`-release' is ignored for convenience libraries"
+ func_warning "'-release' is ignored for convenience libraries"
else
# Parse the version information argument.
- save_ifs="$IFS"; IFS=':'
+ save_ifs=$IFS; IFS=:
set dummy $vinfo 0 0 0
shift
- IFS="$save_ifs"
+ IFS=$save_ifs
test -n "$7" && \
- func_fatal_help "too many parameters to \`-version-info'"
+ func_fatal_help "too many parameters to '-version-info'"
# convert absolute version numbers to libtool ages
# this retains compatibility with .la files and attempts
@@ -7322,45 +8799,45 @@ func_mode_link ()
case $vinfo_number in
yes)
- number_major="$1"
- number_minor="$2"
- number_revision="$3"
+ number_major=$1
+ number_minor=$2
+ number_revision=$3
#
# There are really only two kinds -- those that
# use the current revision as the major version
# and those that subtract age and use age as
# a minor version. But, then there is irix
- # which has an extra 1 added just for fun
+ # that has an extra 1 added just for fun
#
case $version_type in
# correct linux to gnu/linux during the next big refactor
- darwin|linux|osf|windows|none)
+ darwin|freebsd-elf|linux|osf|windows|none)
func_arith $number_major + $number_minor
current=$func_arith_result
- age="$number_minor"
- revision="$number_revision"
+ age=$number_minor
+ revision=$number_revision
;;
- freebsd-aout|freebsd-elf|qnx|sunos)
- current="$number_major"
- revision="$number_minor"
- age="0"
+ freebsd-aout|qnx|sunos)
+ current=$number_major
+ revision=$number_minor
+ age=0
;;
irix|nonstopux)
func_arith $number_major + $number_minor
current=$func_arith_result
- age="$number_minor"
- revision="$number_minor"
+ age=$number_minor
+ revision=$number_minor
lt_irix_increment=no
;;
*)
- func_fatal_configuration "$modename: unknown library version type \`$version_type'"
+ func_fatal_configuration "$modename: unknown library version type '$version_type'"
;;
esac
;;
no)
- current="$1"
- revision="$2"
- age="$3"
+ current=$1
+ revision=$2
+ age=$3
;;
esac
@@ -7368,30 +8845,30 @@ func_mode_link ()
case $current in
0|[1-9]|[1-9][0-9]|[1-9][0-9][0-9]|[1-9][0-9][0-9][0-9]|[1-9][0-9][0-9][0-9][0-9]) ;;
*)
- func_error "CURRENT \`$current' must be a nonnegative integer"
- func_fatal_error "\`$vinfo' is not valid version information"
+ func_error "CURRENT '$current' must be a nonnegative integer"
+ func_fatal_error "'$vinfo' is not valid version information"
;;
esac
case $revision in
0|[1-9]|[1-9][0-9]|[1-9][0-9][0-9]|[1-9][0-9][0-9][0-9]|[1-9][0-9][0-9][0-9][0-9]) ;;
*)
- func_error "REVISION \`$revision' must be a nonnegative integer"
- func_fatal_error "\`$vinfo' is not valid version information"
+ func_error "REVISION '$revision' must be a nonnegative integer"
+ func_fatal_error "'$vinfo' is not valid version information"
;;
esac
case $age in
0|[1-9]|[1-9][0-9]|[1-9][0-9][0-9]|[1-9][0-9][0-9][0-9]|[1-9][0-9][0-9][0-9][0-9]) ;;
*)
- func_error "AGE \`$age' must be a nonnegative integer"
- func_fatal_error "\`$vinfo' is not valid version information"
+ func_error "AGE '$age' must be a nonnegative integer"
+ func_fatal_error "'$vinfo' is not valid version information"
;;
esac
if test "$age" -gt "$current"; then
- func_error "AGE \`$age' is greater than the current interface number \`$current'"
- func_fatal_error "\`$vinfo' is not valid version information"
+ func_error "AGE '$age' is greater than the current interface number '$current'"
+ func_fatal_error "'$vinfo' is not valid version information"
fi
# Calculate the version variables.
@@ -7406,26 +8883,36 @@ func_mode_link ()
# verstring for coding it into the library header
func_arith $current - $age
major=.$func_arith_result
- versuffix="$major.$age.$revision"
+ versuffix=$major.$age.$revision
# Darwin ld doesn't like 0 for these options...
func_arith $current + 1
minor_current=$func_arith_result
- xlcverstring="${wl}-compatibility_version ${wl}$minor_current ${wl}-current_version ${wl}$minor_current.$revision"
+ xlcverstring="$wl-compatibility_version $wl$minor_current $wl-current_version $wl$minor_current.$revision"
verstring="-compatibility_version $minor_current -current_version $minor_current.$revision"
+ # On Darwin other compilers
+ case $CC in
+ nagfor*)
+ verstring="$wl-compatibility_version $wl$minor_current $wl-current_version $wl$minor_current.$revision"
+ ;;
+ *)
+ verstring="-compatibility_version $minor_current -current_version $minor_current.$revision"
+ ;;
+ esac
;;
freebsd-aout)
- major=".$current"
- versuffix=".$current.$revision";
+ major=.$current
+ versuffix=.$current.$revision
;;
freebsd-elf)
- major=".$current"
- versuffix=".$current"
+ func_arith $current - $age
+ major=.$func_arith_result
+ versuffix=$major.$age.$revision
;;
irix | nonstopux)
- if test "X$lt_irix_increment" = "Xno"; then
+ if test no = "$lt_irix_increment"; then
func_arith $current - $age
else
func_arith $current - $age + 1
@@ -7436,69 +8923,74 @@ func_mode_link ()
nonstopux) verstring_prefix=nonstopux ;;
*) verstring_prefix=sgi ;;
esac
- verstring="$verstring_prefix$major.$revision"
+ verstring=$verstring_prefix$major.$revision
# Add in all the interfaces that we are compatible with.
loop=$revision
- while test "$loop" -ne 0; do
+ while test 0 -ne "$loop"; do
func_arith $revision - $loop
iface=$func_arith_result
func_arith $loop - 1
loop=$func_arith_result
- verstring="$verstring_prefix$major.$iface:$verstring"
+ verstring=$verstring_prefix$major.$iface:$verstring
done
- # Before this point, $major must not contain `.'.
+ # Before this point, $major must not contain '.'.
major=.$major
- versuffix="$major.$revision"
+ versuffix=$major.$revision
;;
linux) # correct to gnu/linux during the next big refactor
func_arith $current - $age
major=.$func_arith_result
- versuffix="$major.$age.$revision"
+ versuffix=$major.$age.$revision
;;
osf)
func_arith $current - $age
major=.$func_arith_result
- versuffix=".$current.$age.$revision"
- verstring="$current.$age.$revision"
+ versuffix=.$current.$age.$revision
+ verstring=$current.$age.$revision
# Add in all the interfaces that we are compatible with.
loop=$age
- while test "$loop" -ne 0; do
+ while test 0 -ne "$loop"; do
func_arith $current - $loop
iface=$func_arith_result
func_arith $loop - 1
loop=$func_arith_result
- verstring="$verstring:${iface}.0"
+ verstring=$verstring:$iface.0
done
# Make executables depend on our current version.
- func_append verstring ":${current}.0"
+ func_append verstring ":$current.0"
;;
qnx)
- major=".$current"
- versuffix=".$current"
+ major=.$current
+ versuffix=.$current
+ ;;
+
+ sco)
+ major=.$current
+ versuffix=.$current
;;
sunos)
- major=".$current"
- versuffix=".$current.$revision"
+ major=.$current
+ versuffix=.$current.$revision
;;
windows)
# Use '-' rather than '.', since we only want one
- # extension on DOS 8.3 filesystems.
+ # extension on DOS 8.3 file systems.
func_arith $current - $age
major=$func_arith_result
- versuffix="-$major"
+ versuffix=-$major
;;
*)
- func_fatal_configuration "unknown library version type \`$version_type'"
+ func_fatal_configuration "unknown library version type '$version_type'"
;;
esac
@@ -7512,42 +9004,45 @@ func_mode_link ()
verstring=
;;
*)
- verstring="0.0"
+ verstring=0.0
;;
esac
- if test "$need_version" = no; then
+ if test no = "$need_version"; then
versuffix=
else
- versuffix=".0.0"
+ versuffix=.0.0
fi
fi
# Remove version info from name if versioning should be avoided
- if test "$avoid_version" = yes && test "$need_version" = no; then
+ if test yes,no = "$avoid_version,$need_version"; then
major=
versuffix=
- verstring=""
+ verstring=
fi
# Check to see if the archive will have undefined symbols.
- if test "$allow_undefined" = yes; then
- if test "$allow_undefined_flag" = unsupported; then
- func_warning "undefined symbols not allowed in $host shared libraries"
- build_libtool_libs=no
- build_old_libs=yes
+ if test yes = "$allow_undefined"; then
+ if test unsupported = "$allow_undefined_flag"; then
+ if test yes = "$build_old_libs"; then
+ func_warning "undefined symbols not allowed in $host shared libraries; building static only"
+ build_libtool_libs=no
+ else
+ func_fatal_error "can't build $host shared library unless -no-undefined is specified"
+ fi
fi
else
# Don't allow undefined symbols.
- allow_undefined_flag="$no_undefined_flag"
+ allow_undefined_flag=$no_undefined_flag
fi
fi
- func_generate_dlsyms "$libname" "$libname" "yes"
+ func_generate_dlsyms "$libname" "$libname" :
func_append libobjs " $symfileobj"
- test "X$libobjs" = "X " && libobjs=
+ test " " = "$libobjs" && libobjs=
- if test "$opt_mode" != relink; then
+ if test relink != "$opt_mode"; then
# Remove our outputs, but don't remove object files since they
# may have been created when compiling PIC objects.
removelist=
@@ -7556,8 +9051,8 @@ func_mode_link ()
case $p in
*.$objext | *.gcno)
;;
- $output_objdir/$outputname | $output_objdir/$libname.* | $output_objdir/${libname}${release}.*)
- if test "X$precious_files_regex" != "X"; then
+ $output_objdir/$outputname | $output_objdir/$libname.* | $output_objdir/$libname$release.*)
+ if test -n "$precious_files_regex"; then
if $ECHO "$p" | $EGREP -e "$precious_files_regex" >/dev/null 2>&1
then
continue
@@ -7573,11 +9068,11 @@ func_mode_link ()
fi
# Now set the variables for building old libraries.
- if test "$build_old_libs" = yes && test "$build_libtool_libs" != convenience ; then
+ if test yes = "$build_old_libs" && test convenience != "$build_libtool_libs"; then
func_append oldlibs " $output_objdir/$libname.$libext"
# Transform .lo files to .o files.
- oldobjs="$objs "`$ECHO "$libobjs" | $SP2NL | $SED "/\.${libext}$/d; $lo2o" | $NL2SP`
+ oldobjs="$objs "`$ECHO "$libobjs" | $SP2NL | $SED "/\.$libext$/d; $lo2o" | $NL2SP`
fi
# Eliminate all temporary directories.
@@ -7598,13 +9093,13 @@ func_mode_link ()
*) func_append finalize_rpath " $libdir" ;;
esac
done
- if test "$hardcode_into_libs" != yes || test "$build_old_libs" = yes; then
+ if test yes != "$hardcode_into_libs" || test yes = "$build_old_libs"; then
dependency_libs="$temp_xrpath $dependency_libs"
fi
fi
# Make sure dlfiles contains only unique files that won't be dlpreopened
- old_dlfiles="$dlfiles"
+ old_dlfiles=$dlfiles
dlfiles=
for lib in $old_dlfiles; do
case " $dlprefiles $dlfiles " in
@@ -7614,7 +9109,7 @@ func_mode_link ()
done
# Make sure dlprefiles contains only unique files
- old_dlprefiles="$dlprefiles"
+ old_dlprefiles=$dlprefiles
dlprefiles=
for lib in $old_dlprefiles; do
case "$dlprefiles " in
@@ -7623,7 +9118,7 @@ func_mode_link ()
esac
done
- if test "$build_libtool_libs" = yes; then
+ if test yes = "$build_libtool_libs"; then
if test -n "$rpath"; then
case $host in
*-*-cygwin* | *-*-mingw* | *-*-pw32* | *-*-os2* | *-*-beos* | *-cegcc* | *-*-haiku*)
@@ -7647,7 +9142,7 @@ func_mode_link ()
;;
*)
# Add libc to deplibs on all other systems if necessary.
- if test "$build_libtool_need_lc" = "yes"; then
+ if test yes = "$build_libtool_need_lc"; then
func_append deplibs " -lc"
fi
;;
@@ -7663,9 +9158,9 @@ func_mode_link ()
# I'm not sure if I'm treating the release correctly. I think
# release should show up in the -l (ie -lgmp5) so we don't want to
# add it in twice. Is that correct?
- release=""
- versuffix=""
- major=""
+ release=
+ versuffix=
+ major=
newdeplibs=
droppeddeps=no
case $deplibs_check_method in
@@ -7694,20 +9189,20 @@ EOF
-l*)
func_stripname -l '' "$i"
name=$func_stripname_result
- if test "X$allow_libtool_libs_with_static_runtimes" = "Xyes" ; then
+ if test yes = "$allow_libtool_libs_with_static_runtimes"; then
case " $predeps $postdeps " in
*" $i "*)
func_append newdeplibs " $i"
- i=""
+ i=
;;
esac
fi
- if test -n "$i" ; then
+ if test -n "$i"; then
libname=`eval "\\$ECHO \"$libname_spec\""`
deplib_matches=`eval "\\$ECHO \"$library_names_spec\""`
set dummy $deplib_matches; shift
deplib_match=$1
- if test `expr "$ldd_output" : ".*$deplib_match"` -ne 0 ; then
+ if test `expr "$ldd_output" : ".*$deplib_match"` -ne 0; then
func_append newdeplibs " $i"
else
droppeddeps=yes
@@ -7737,20 +9232,20 @@ EOF
$opt_dry_run || $RM conftest
if $LTCC $LTCFLAGS -o conftest conftest.c $i; then
ldd_output=`ldd conftest`
- if test "X$allow_libtool_libs_with_static_runtimes" = "Xyes" ; then
+ if test yes = "$allow_libtool_libs_with_static_runtimes"; then
case " $predeps $postdeps " in
*" $i "*)
func_append newdeplibs " $i"
- i=""
+ i=
;;
esac
fi
- if test -n "$i" ; then
+ if test -n "$i"; then
libname=`eval "\\$ECHO \"$libname_spec\""`
deplib_matches=`eval "\\$ECHO \"$library_names_spec\""`
set dummy $deplib_matches; shift
deplib_match=$1
- if test `expr "$ldd_output" : ".*$deplib_match"` -ne 0 ; then
+ if test `expr "$ldd_output" : ".*$deplib_match"` -ne 0; then
func_append newdeplibs " $i"
else
droppeddeps=yes
@@ -7787,24 +9282,24 @@ EOF
-l*)
func_stripname -l '' "$a_deplib"
name=$func_stripname_result
- if test "X$allow_libtool_libs_with_static_runtimes" = "Xyes" ; then
+ if test yes = "$allow_libtool_libs_with_static_runtimes"; then
case " $predeps $postdeps " in
*" $a_deplib "*)
func_append newdeplibs " $a_deplib"
- a_deplib=""
+ a_deplib=
;;
esac
fi
- if test -n "$a_deplib" ; then
+ if test -n "$a_deplib"; then
libname=`eval "\\$ECHO \"$libname_spec\""`
if test -n "$file_magic_glob"; then
libnameglob=`func_echo_all "$libname" | $SED -e $file_magic_glob`
else
libnameglob=$libname
fi
- test "$want_nocaseglob" = yes && nocaseglob=`shopt -p nocaseglob`
+ test yes = "$want_nocaseglob" && nocaseglob=`shopt -p nocaseglob`
for i in $lib_search_path $sys_lib_search_path $shlib_search_path; do
- if test "$want_nocaseglob" = yes; then
+ if test yes = "$want_nocaseglob"; then
shopt -s nocaseglob
potential_libs=`ls $i/$libnameglob[.-]* 2>/dev/null`
$nocaseglob
@@ -7822,25 +9317,25 @@ EOF
# We might still enter an endless loop, since a link
# loop can be closed while we follow links,
# but so what?
- potlib="$potent_lib"
+ potlib=$potent_lib
while test -h "$potlib" 2>/dev/null; do
- potliblink=`ls -ld $potlib | ${SED} 's/.* -> //'`
+ potliblink=`ls -ld $potlib | $SED 's/.* -> //'`
case $potliblink in
- [\\/]* | [A-Za-z]:[\\/]*) potlib="$potliblink";;
- *) potlib=`$ECHO "$potlib" | $SED 's,[^/]*$,,'`"$potliblink";;
+ [\\/]* | [A-Za-z]:[\\/]*) potlib=$potliblink;;
+ *) potlib=`$ECHO "$potlib" | $SED 's|[^/]*$||'`"$potliblink";;
esac
done
if eval $file_magic_cmd \"\$potlib\" 2>/dev/null |
$SED -e 10q |
$EGREP "$file_magic_regex" > /dev/null; then
func_append newdeplibs " $a_deplib"
- a_deplib=""
+ a_deplib=
break 2
fi
done
done
fi
- if test -n "$a_deplib" ; then
+ if test -n "$a_deplib"; then
droppeddeps=yes
echo
$ECHO "*** Warning: linker path does not have real file for library $a_deplib."
@@ -7848,7 +9343,7 @@ EOF
echo "*** you link to this library. But I can only do this if you have a"
echo "*** shared version of the library, which you do not appear to have"
echo "*** because I did check the linker path looking for a file starting"
- if test -z "$potlib" ; then
+ if test -z "$potlib"; then
$ECHO "*** with $libname but no candidates were found. (...for file magic test)"
else
$ECHO "*** with $libname and none of the candidates passed a file format test"
@@ -7871,30 +9366,30 @@ EOF
-l*)
func_stripname -l '' "$a_deplib"
name=$func_stripname_result
- if test "X$allow_libtool_libs_with_static_runtimes" = "Xyes" ; then
+ if test yes = "$allow_libtool_libs_with_static_runtimes"; then
case " $predeps $postdeps " in
*" $a_deplib "*)
func_append newdeplibs " $a_deplib"
- a_deplib=""
+ a_deplib=
;;
esac
fi
- if test -n "$a_deplib" ; then
+ if test -n "$a_deplib"; then
libname=`eval "\\$ECHO \"$libname_spec\""`
for i in $lib_search_path $sys_lib_search_path $shlib_search_path; do
potential_libs=`ls $i/$libname[.-]* 2>/dev/null`
for potent_lib in $potential_libs; do
- potlib="$potent_lib" # see symlink-check above in file_magic test
+ potlib=$potent_lib # see symlink-check above in file_magic test
if eval "\$ECHO \"$potent_lib\"" 2>/dev/null | $SED 10q | \
$EGREP "$match_pattern_regex" > /dev/null; then
func_append newdeplibs " $a_deplib"
- a_deplib=""
+ a_deplib=
break 2
fi
done
done
fi
- if test -n "$a_deplib" ; then
+ if test -n "$a_deplib"; then
droppeddeps=yes
echo
$ECHO "*** Warning: linker path does not have real file for library $a_deplib."
@@ -7902,7 +9397,7 @@ EOF
echo "*** you link to this library. But I can only do this if you have a"
echo "*** shared version of the library, which you do not appear to have"
echo "*** because I did check the linker path looking for a file starting"
- if test -z "$potlib" ; then
+ if test -z "$potlib"; then
$ECHO "*** with $libname but no candidates were found. (...for regex pattern test)"
else
$ECHO "*** with $libname and none of the candidates passed a file format test"
@@ -7918,18 +9413,18 @@ EOF
done # Gone through all deplibs.
;;
none | unknown | *)
- newdeplibs=""
+ newdeplibs=
tmp_deplibs=`$ECHO " $deplibs" | $SED 's/ -lc$//; s/ -[LR][^ ]*//g'`
- if test "X$allow_libtool_libs_with_static_runtimes" = "Xyes" ; then
- for i in $predeps $postdeps ; do
+ if test yes = "$allow_libtool_libs_with_static_runtimes"; then
+ for i in $predeps $postdeps; do
# can't use Xsed below, because $i might contain '/'
- tmp_deplibs=`$ECHO " $tmp_deplibs" | $SED "s,$i,,"`
+ tmp_deplibs=`$ECHO " $tmp_deplibs" | $SED "s|$i||"`
done
fi
case $tmp_deplibs in
*[!\ \ ]*)
echo
- if test "X$deplibs_check_method" = "Xnone"; then
+ if test none = "$deplibs_check_method"; then
echo "*** Warning: inter-library dependencies are not supported in this platform."
else
echo "*** Warning: inter-library dependencies are not known to be supported."
@@ -7953,8 +9448,8 @@ EOF
;;
esac
- if test "$droppeddeps" = yes; then
- if test "$module" = yes; then
+ if test yes = "$droppeddeps"; then
+ if test yes = "$module"; then
echo
echo "*** Warning: libtool could not satisfy all declared inter-library"
$ECHO "*** dependencies of module $libname. Therefore, libtool will create"
@@ -7963,12 +9458,12 @@ EOF
if test -z "$global_symbol_pipe"; then
echo
echo "*** However, this would only work if libtool was able to extract symbol"
- echo "*** lists from a program, using \`nm' or equivalent, but libtool could"
+ echo "*** lists from a program, using 'nm' or equivalent, but libtool could"
echo "*** not find such a program. So, this module is probably useless."
- echo "*** \`nm' from GNU binutils and a full rebuild may help."
+ echo "*** 'nm' from GNU binutils and a full rebuild may help."
fi
- if test "$build_old_libs" = no; then
- oldlibs="$output_objdir/$libname.$libext"
+ if test no = "$build_old_libs"; then
+ oldlibs=$output_objdir/$libname.$libext
build_libtool_libs=module
build_old_libs=yes
else
@@ -7979,14 +9474,14 @@ EOF
echo "*** automatically added whenever a program is linked with this library"
echo "*** or is declared to -dlopen it."
- if test "$allow_undefined" = no; then
+ if test no = "$allow_undefined"; then
echo
echo "*** Since this library must not contain undefined symbols,"
echo "*** because either the platform does not support them or"
echo "*** it was explicitly requested with -no-undefined,"
echo "*** libtool will only create a static version of it."
- if test "$build_old_libs" = no; then
- oldlibs="$output_objdir/$libname.$libext"
+ if test no = "$build_old_libs"; then
+ oldlibs=$output_objdir/$libname.$libext
build_libtool_libs=module
build_old_libs=yes
else
@@ -8032,7 +9527,7 @@ EOF
*) func_append new_libs " $deplib" ;;
esac
done
- deplibs="$new_libs"
+ deplibs=$new_libs
# All the library-specific variables (install_libdir is set above).
library_names=
@@ -8040,25 +9535,25 @@ EOF
dlname=
# Test again, we may have decided not to build it any more
- if test "$build_libtool_libs" = yes; then
- # Remove ${wl} instances when linking with ld.
+ if test yes = "$build_libtool_libs"; then
+ # Remove $wl instances when linking with ld.
# FIXME: should test the right _cmds variable.
case $archive_cmds in
*\$LD\ *) wl= ;;
esac
- if test "$hardcode_into_libs" = yes; then
+ if test yes = "$hardcode_into_libs"; then
# Hardcode the library paths
hardcode_libdirs=
dep_rpath=
- rpath="$finalize_rpath"
- test "$opt_mode" != relink && rpath="$compile_rpath$rpath"
+ rpath=$finalize_rpath
+ test relink = "$opt_mode" || rpath=$compile_rpath$rpath
for libdir in $rpath; do
if test -n "$hardcode_libdir_flag_spec"; then
if test -n "$hardcode_libdir_separator"; then
func_replace_sysroot "$libdir"
libdir=$func_replace_sysroot_result
if test -z "$hardcode_libdirs"; then
- hardcode_libdirs="$libdir"
+ hardcode_libdirs=$libdir
else
# Just accumulate the unique libdirs.
case $hardcode_libdir_separator$hardcode_libdirs$hardcode_libdir_separator in
@@ -8083,7 +9578,7 @@ EOF
# Substitute the hardcoded libdirs into the rpath.
if test -n "$hardcode_libdir_separator" &&
test -n "$hardcode_libdirs"; then
- libdir="$hardcode_libdirs"
+ libdir=$hardcode_libdirs
eval "dep_rpath=\"$hardcode_libdir_flag_spec\""
fi
if test -n "$runpath_var" && test -n "$perm_rpath"; then
@@ -8097,8 +9592,8 @@ EOF
test -n "$dep_rpath" && deplibs="$dep_rpath $deplibs"
fi
- shlibpath="$finalize_shlibpath"
- test "$opt_mode" != relink && shlibpath="$compile_shlibpath$shlibpath"
+ shlibpath=$finalize_shlibpath
+ test relink = "$opt_mode" || shlibpath=$compile_shlibpath$shlibpath
if test -n "$shlibpath"; then
eval "$shlibpath_var='$shlibpath\$$shlibpath_var'; export $shlibpath_var"
fi
@@ -8108,19 +9603,19 @@ EOF
eval library_names=\"$library_names_spec\"
set dummy $library_names
shift
- realname="$1"
+ realname=$1
shift
if test -n "$soname_spec"; then
eval soname=\"$soname_spec\"
else
- soname="$realname"
+ soname=$realname
fi
if test -z "$dlname"; then
dlname=$soname
fi
- lib="$output_objdir/$realname"
+ lib=$output_objdir/$realname
linknames=
for link
do
@@ -8134,7 +9629,7 @@ EOF
delfiles=
if test -n "$export_symbols" && test -n "$include_expsyms"; then
$opt_dry_run || cp "$export_symbols" "$output_objdir/$libname.uexp"
- export_symbols="$output_objdir/$libname.uexp"
+ export_symbols=$output_objdir/$libname.uexp
func_append delfiles " $export_symbols"
fi
@@ -8143,31 +9638,31 @@ EOF
cygwin* | mingw* | cegcc*)
if test -n "$export_symbols" && test -z "$export_symbols_regex"; then
# exporting using user supplied symfile
- if test "x`$SED 1q $export_symbols`" != xEXPORTS; then
+ func_dll_def_p "$export_symbols" || {
# and it's NOT already a .def file. Must figure out
# which of the given symbols are data symbols and tag
# them as such. So, trigger use of export_symbols_cmds.
# export_symbols gets reassigned inside the "prepare
# the list of exported symbols" if statement, so the
# include_expsyms logic still works.
- orig_export_symbols="$export_symbols"
+ orig_export_symbols=$export_symbols
export_symbols=
always_export_symbols=yes
- fi
+ }
fi
;;
esac
# Prepare the list of exported symbols
if test -z "$export_symbols"; then
- if test "$always_export_symbols" = yes || test -n "$export_symbols_regex"; then
- func_verbose "generating symbol list for \`$libname.la'"
- export_symbols="$output_objdir/$libname.exp"
+ if test yes = "$always_export_symbols" || test -n "$export_symbols_regex"; then
+ func_verbose "generating symbol list for '$libname.la'"
+ export_symbols=$output_objdir/$libname.exp
$opt_dry_run || $RM $export_symbols
cmds=$export_symbols_cmds
- save_ifs="$IFS"; IFS='~'
+ save_ifs=$IFS; IFS='~'
for cmd1 in $cmds; do
- IFS="$save_ifs"
+ IFS=$save_ifs
# Take the normal branch if the nm_file_list_spec branch
# doesn't work or if tool conversion is not needed.
case $nm_file_list_spec~$to_tool_file_cmd in
@@ -8181,7 +9676,7 @@ EOF
try_normal_branch=no
;;
esac
- if test "$try_normal_branch" = yes \
+ if test yes = "$try_normal_branch" \
&& { test "$len" -lt "$max_cmd_len" \
|| test "$max_cmd_len" -le -1; }
then
@@ -8192,7 +9687,7 @@ EOF
output_la=$func_basename_result
save_libobjs=$libobjs
save_output=$output
- output=${output_objdir}/${output_la}.nm
+ output=$output_objdir/$output_la.nm
func_to_tool_file "$output"
libobjs=$nm_file_list_spec$func_to_tool_file_result
func_append delfiles " $output"
@@ -8215,8 +9710,8 @@ EOF
break
fi
done
- IFS="$save_ifs"
- if test -n "$export_symbols_regex" && test "X$skipped_export" != "X:"; then
+ IFS=$save_ifs
+ if test -n "$export_symbols_regex" && test : != "$skipped_export"; then
func_show_eval '$EGREP -e "$export_symbols_regex" "$export_symbols" > "${export_symbols}T"'
func_show_eval '$MV "${export_symbols}T" "$export_symbols"'
fi
@@ -8224,16 +9719,16 @@ EOF
fi
if test -n "$export_symbols" && test -n "$include_expsyms"; then
- tmp_export_symbols="$export_symbols"
- test -n "$orig_export_symbols" && tmp_export_symbols="$orig_export_symbols"
+ tmp_export_symbols=$export_symbols
+ test -n "$orig_export_symbols" && tmp_export_symbols=$orig_export_symbols
$opt_dry_run || eval '$ECHO "$include_expsyms" | $SP2NL >> "$tmp_export_symbols"'
fi
- if test "X$skipped_export" != "X:" && test -n "$orig_export_symbols"; then
+ if test : != "$skipped_export" && test -n "$orig_export_symbols"; then
# The given exports_symbols file has to be filtered, so filter it.
- func_verbose "filter symbol list for \`$libname.la' to tag DATA exports"
+ func_verbose "filter symbol list for '$libname.la' to tag DATA exports"
# FIXME: $output_objdir/$libname.filter potentially contains lots of
- # 's' commands which not all seds can handle. GNU sed should be fine
+ # 's' commands, which not all seds can handle. GNU sed should be fine
# though. Also, the filter scales superlinearly with the number of
# global variables. join(1) would be nice here, but unfortunately
# isn't a blessed tool.
@@ -8252,11 +9747,11 @@ EOF
;;
esac
done
- deplibs="$tmp_deplibs"
+ deplibs=$tmp_deplibs
if test -n "$convenience"; then
if test -n "$whole_archive_flag_spec" &&
- test "$compiler_needs_object" = yes &&
+ test yes = "$compiler_needs_object" &&
test -z "$libobjs"; then
# extract the archives, so we have objects to list.
# TODO: could optimize this to just extract one archive.
@@ -8267,7 +9762,7 @@ EOF
eval libobjs=\"\$libobjs $whole_archive_flag_spec\"
test "X$libobjs" = "X " && libobjs=
else
- gentop="$output_objdir/${outputname}x"
+ gentop=$output_objdir/${outputname}x
func_append generated " $gentop"
func_extract_archives $gentop $convenience
@@ -8276,18 +9771,18 @@ EOF
fi
fi
- if test "$thread_safe" = yes && test -n "$thread_safe_flag_spec"; then
+ if test yes = "$thread_safe" && test -n "$thread_safe_flag_spec"; then
eval flag=\"$thread_safe_flag_spec\"
func_append linker_flags " $flag"
fi
# Make a backup of the uninstalled library when relinking
- if test "$opt_mode" = relink; then
+ if test relink = "$opt_mode"; then
$opt_dry_run || eval '(cd $output_objdir && $RM ${realname}U && $MV $realname ${realname}U)' || exit $?
fi
# Do each of the archive commands.
- if test "$module" = yes && test -n "$module_cmds" ; then
+ if test yes = "$module" && test -n "$module_cmds"; then
if test -n "$export_symbols" && test -n "$module_expsym_cmds"; then
eval test_cmds=\"$module_expsym_cmds\"
cmds=$module_expsym_cmds
@@ -8305,7 +9800,7 @@ EOF
fi
fi
- if test "X$skipped_export" != "X:" &&
+ if test : != "$skipped_export" &&
func_len " $test_cmds" &&
len=$func_len_result &&
test "$len" -lt "$max_cmd_len" || test "$max_cmd_len" -le -1; then
@@ -8338,8 +9833,8 @@ EOF
last_robj=
k=1
- if test -n "$save_libobjs" && test "X$skipped_export" != "X:" && test "$with_gnu_ld" = yes; then
- output=${output_objdir}/${output_la}.lnkscript
+ if test -n "$save_libobjs" && test : != "$skipped_export" && test yes = "$with_gnu_ld"; then
+ output=$output_objdir/$output_la.lnkscript
func_verbose "creating GNU ld script: $output"
echo 'INPUT (' > $output
for obj in $save_libobjs
@@ -8351,14 +9846,14 @@ EOF
func_append delfiles " $output"
func_to_tool_file "$output"
output=$func_to_tool_file_result
- elif test -n "$save_libobjs" && test "X$skipped_export" != "X:" && test "X$file_list_spec" != X; then
- output=${output_objdir}/${output_la}.lnk
+ elif test -n "$save_libobjs" && test : != "$skipped_export" && test -n "$file_list_spec"; then
+ output=$output_objdir/$output_la.lnk
func_verbose "creating linker input file list: $output"
: > $output
set x $save_libobjs
shift
firstobj=
- if test "$compiler_needs_object" = yes; then
+ if test yes = "$compiler_needs_object"; then
firstobj="$1 "
shift
fi
@@ -8373,7 +9868,7 @@ EOF
else
if test -n "$save_libobjs"; then
func_verbose "creating reloadable object files..."
- output=$output_objdir/$output_la-${k}.$objext
+ output=$output_objdir/$output_la-$k.$objext
eval test_cmds=\"$reload_cmds\"
func_len " $test_cmds"
len0=$func_len_result
@@ -8385,13 +9880,13 @@ EOF
func_len " $obj"
func_arith $len + $func_len_result
len=$func_arith_result
- if test "X$objlist" = X ||
+ if test -z "$objlist" ||
test "$len" -lt "$max_cmd_len"; then
func_append objlist " $obj"
else
# The command $test_cmds is almost too long, add a
# command to the queue.
- if test "$k" -eq 1 ; then
+ if test 1 -eq "$k"; then
# The first file doesn't have a previous command to add.
reload_objs=$objlist
eval concat_cmds=\"$reload_cmds\"
@@ -8401,10 +9896,10 @@ EOF
reload_objs="$objlist $last_robj"
eval concat_cmds=\"\$concat_cmds~$reload_cmds~\$RM $last_robj\"
fi
- last_robj=$output_objdir/$output_la-${k}.$objext
+ last_robj=$output_objdir/$output_la-$k.$objext
func_arith $k + 1
k=$func_arith_result
- output=$output_objdir/$output_la-${k}.$objext
+ output=$output_objdir/$output_la-$k.$objext
objlist=" $obj"
func_len " $last_robj"
func_arith $len0 + $func_len_result
@@ -8416,9 +9911,9 @@ EOF
# files will link in the last one created.
test -z "$concat_cmds" || concat_cmds=$concat_cmds~
reload_objs="$objlist $last_robj"
- eval concat_cmds=\"\${concat_cmds}$reload_cmds\"
+ eval concat_cmds=\"\$concat_cmds$reload_cmds\"
if test -n "$last_robj"; then
- eval concat_cmds=\"\${concat_cmds}~\$RM $last_robj\"
+ eval concat_cmds=\"\$concat_cmds~\$RM $last_robj\"
fi
func_append delfiles " $output"
@@ -8426,9 +9921,9 @@ EOF
output=
fi
- if ${skipped_export-false}; then
- func_verbose "generating symbol list for \`$libname.la'"
- export_symbols="$output_objdir/$libname.exp"
+ ${skipped_export-false} && {
+ func_verbose "generating symbol list for '$libname.la'"
+ export_symbols=$output_objdir/$libname.exp
$opt_dry_run || $RM $export_symbols
libobjs=$output
# Append the command to create the export file.
@@ -8437,16 +9932,16 @@ EOF
if test -n "$last_robj"; then
eval concat_cmds=\"\$concat_cmds~\$RM $last_robj\"
fi
- fi
+ }
test -n "$save_libobjs" &&
func_verbose "creating a temporary reloadable object file: $output"
# Loop through the commands generated above and execute them.
- save_ifs="$IFS"; IFS='~'
+ save_ifs=$IFS; IFS='~'
for cmd in $concat_cmds; do
- IFS="$save_ifs"
- $opt_silent || {
+ IFS=$save_ifs
+ $opt_quiet || {
func_quote_for_expand "$cmd"
eval "func_echo $func_quote_for_expand_result"
}
@@ -8454,7 +9949,7 @@ EOF
lt_exit=$?
# Restore the uninstalled library and exit
- if test "$opt_mode" = relink; then
+ if test relink = "$opt_mode"; then
( cd "$output_objdir" && \
$RM "${realname}T" && \
$MV "${realname}U" "$realname" )
@@ -8463,7 +9958,7 @@ EOF
exit $lt_exit
}
done
- IFS="$save_ifs"
+ IFS=$save_ifs
if test -n "$export_symbols_regex" && ${skipped_export-false}; then
func_show_eval '$EGREP -e "$export_symbols_regex" "$export_symbols" > "${export_symbols}T"'
@@ -8471,18 +9966,18 @@ EOF
fi
fi
- if ${skipped_export-false}; then
+ ${skipped_export-false} && {
if test -n "$export_symbols" && test -n "$include_expsyms"; then
- tmp_export_symbols="$export_symbols"
- test -n "$orig_export_symbols" && tmp_export_symbols="$orig_export_symbols"
+ tmp_export_symbols=$export_symbols
+ test -n "$orig_export_symbols" && tmp_export_symbols=$orig_export_symbols
$opt_dry_run || eval '$ECHO "$include_expsyms" | $SP2NL >> "$tmp_export_symbols"'
fi
if test -n "$orig_export_symbols"; then
# The given exports_symbols file has to be filtered, so filter it.
- func_verbose "filter symbol list for \`$libname.la' to tag DATA exports"
+ func_verbose "filter symbol list for '$libname.la' to tag DATA exports"
# FIXME: $output_objdir/$libname.filter potentially contains lots of
- # 's' commands which not all seds can handle. GNU sed should be fine
+ # 's' commands, which not all seds can handle. GNU sed should be fine
# though. Also, the filter scales superlinearly with the number of
# global variables. join(1) would be nice here, but unfortunately
# isn't a blessed tool.
@@ -8491,7 +9986,7 @@ EOF
export_symbols=$output_objdir/$libname.def
$opt_dry_run || $SED -f $output_objdir/$libname.filter < $orig_export_symbols > $export_symbols
fi
- fi
+ }
libobjs=$output
# Restore the value of output.
@@ -8505,7 +10000,7 @@ EOF
# value of $libobjs for piecewise linking.
# Do each of the archive commands.
- if test "$module" = yes && test -n "$module_cmds" ; then
+ if test yes = "$module" && test -n "$module_cmds"; then
if test -n "$export_symbols" && test -n "$module_expsym_cmds"; then
cmds=$module_expsym_cmds
else
@@ -8527,7 +10022,7 @@ EOF
# Add any objects from preloaded convenience libraries
if test -n "$dlprefiles"; then
- gentop="$output_objdir/${outputname}x"
+ gentop=$output_objdir/${outputname}x
func_append generated " $gentop"
func_extract_archives $gentop $dlprefiles
@@ -8535,11 +10030,12 @@ EOF
test "X$libobjs" = "X " && libobjs=
fi
- save_ifs="$IFS"; IFS='~'
+ save_ifs=$IFS; IFS='~'
for cmd in $cmds; do
- IFS="$save_ifs"
+ IFS=$sp$nl
eval cmd=\"$cmd\"
- $opt_silent || {
+ IFS=$save_ifs
+ $opt_quiet || {
func_quote_for_expand "$cmd"
eval "func_echo $func_quote_for_expand_result"
}
@@ -8547,7 +10043,7 @@ EOF
lt_exit=$?
# Restore the uninstalled library and exit
- if test "$opt_mode" = relink; then
+ if test relink = "$opt_mode"; then
( cd "$output_objdir" && \
$RM "${realname}T" && \
$MV "${realname}U" "$realname" )
@@ -8556,10 +10052,10 @@ EOF
exit $lt_exit
}
done
- IFS="$save_ifs"
+ IFS=$save_ifs
# Restore the uninstalled library and exit
- if test "$opt_mode" = relink; then
+ if test relink = "$opt_mode"; then
$opt_dry_run || eval '(cd $output_objdir && $RM ${realname}T && $MV $realname ${realname}T && $MV ${realname}U $realname)' || exit $?
if test -n "$convenience"; then
@@ -8579,39 +10075,39 @@ EOF
done
# If -module or -export-dynamic was specified, set the dlname.
- if test "$module" = yes || test "$export_dynamic" = yes; then
+ if test yes = "$module" || test yes = "$export_dynamic"; then
# On all known operating systems, these are identical.
- dlname="$soname"
+ dlname=$soname
fi
fi
;;
obj)
- if test -n "$dlfiles$dlprefiles" || test "$dlself" != no; then
- func_warning "\`-dlopen' is ignored for objects"
+ if test -n "$dlfiles$dlprefiles" || test no != "$dlself"; then
+ func_warning "'-dlopen' is ignored for objects"
fi
case " $deplibs" in
*\ -l* | *\ -L*)
- func_warning "\`-l' and \`-L' are ignored for objects" ;;
+ func_warning "'-l' and '-L' are ignored for objects" ;;
esac
test -n "$rpath" && \
- func_warning "\`-rpath' is ignored for objects"
+ func_warning "'-rpath' is ignored for objects"
test -n "$xrpath" && \
- func_warning "\`-R' is ignored for objects"
+ func_warning "'-R' is ignored for objects"
test -n "$vinfo" && \
- func_warning "\`-version-info' is ignored for objects"
+ func_warning "'-version-info' is ignored for objects"
test -n "$release" && \
- func_warning "\`-release' is ignored for objects"
+ func_warning "'-release' is ignored for objects"
case $output in
*.lo)
test -n "$objs$old_deplibs" && \
- func_fatal_error "cannot build library object \`$output' from non-libtool objects"
+ func_fatal_error "cannot build library object '$output' from non-libtool objects"
libobj=$output
func_lo2o "$libobj"
@@ -8619,7 +10115,7 @@ EOF
;;
*)
libobj=
- obj="$output"
+ obj=$output
;;
esac
@@ -8632,17 +10128,19 @@ EOF
# the extraction.
reload_conv_objs=
gentop=
- # reload_cmds runs $LD directly, so let us get rid of
- # -Wl from whole_archive_flag_spec and hope we can get by with
- # turning comma into space..
- wl=
-
+ # if reload_cmds runs $LD directly, get rid of -Wl from
+ # whole_archive_flag_spec and hope we can get by with turning comma
+ # into space.
+ case $reload_cmds in
+ *\$LD[\ \$]*) wl= ;;
+ esac
if test -n "$convenience"; then
if test -n "$whole_archive_flag_spec"; then
eval tmp_whole_archive_flags=\"$whole_archive_flag_spec\"
- reload_conv_objs=$reload_objs\ `$ECHO "$tmp_whole_archive_flags" | $SED 's|,| |g'`
+ test -n "$wl" || tmp_whole_archive_flags=`$ECHO "$tmp_whole_archive_flags" | $SED 's|,| |g'`
+ reload_conv_objs=$reload_objs\ $tmp_whole_archive_flags
else
- gentop="$output_objdir/${obj}x"
+ gentop=$output_objdir/${obj}x
func_append generated " $gentop"
func_extract_archives $gentop $convenience
@@ -8651,12 +10149,12 @@ EOF
fi
# If we're not building shared, we need to use non_pic_objs
- test "$build_libtool_libs" != yes && libobjs="$non_pic_objects"
+ test yes = "$build_libtool_libs" || libobjs=$non_pic_objects
# Create the old-style object.
- reload_objs="$objs$old_deplibs "`$ECHO "$libobjs" | $SP2NL | $SED "/\.${libext}$/d; /\.lib$/d; $lo2o" | $NL2SP`" $reload_conv_objs" ### testsuite: skip nested quoting test
+ reload_objs=$objs$old_deplibs' '`$ECHO "$libobjs" | $SP2NL | $SED "/\.$libext$/d; /\.lib$/d; $lo2o" | $NL2SP`' '$reload_conv_objs
- output="$obj"
+ output=$obj
func_execute_cmds "$reload_cmds" 'exit $?'
# Exit if we aren't doing a library object file.
@@ -8668,7 +10166,7 @@ EOF
exit $EXIT_SUCCESS
fi
- if test "$build_libtool_libs" != yes; then
+ test yes = "$build_libtool_libs" || {
if test -n "$gentop"; then
func_show_eval '${RM}r "$gentop"'
fi
@@ -8678,12 +10176,12 @@ EOF
# $show "echo timestamp > $libobj"
# $opt_dry_run || eval "echo timestamp > $libobj" || exit $?
exit $EXIT_SUCCESS
- fi
+ }
- if test -n "$pic_flag" || test "$pic_mode" != default; then
+ if test -n "$pic_flag" || test default != "$pic_mode"; then
# Only do commands if we really have different PIC objects.
reload_objs="$libobjs $reload_conv_objs"
- output="$libobj"
+ output=$libobj
func_execute_cmds "$reload_cmds" 'exit $?'
fi
@@ -8700,16 +10198,14 @@ EOF
output=$func_stripname_result.exe;;
esac
test -n "$vinfo" && \
- func_warning "\`-version-info' is ignored for programs"
+ func_warning "'-version-info' is ignored for programs"
test -n "$release" && \
- func_warning "\`-release' is ignored for programs"
+ func_warning "'-release' is ignored for programs"
- test "$preload" = yes \
- && test "$dlopen_support" = unknown \
- && test "$dlopen_self" = unknown \
- && test "$dlopen_self_static" = unknown && \
- func_warning "\`LT_INIT([dlopen])' not used. Assuming no dlopen support."
+ $preload \
+ && test unknown,unknown,unknown = "$dlopen_support,$dlopen_self,$dlopen_self_static" \
+ && func_warning "'LT_INIT([dlopen])' not used. Assuming no dlopen support."
case $host in
*-*-rhapsody* | *-*-darwin1.[012])
@@ -8723,11 +10219,11 @@ EOF
*-*-darwin*)
# Don't allow lazy linking, it breaks C++ global constructors
# But is supposedly fixed on 10.4 or later (yay!).
- if test "$tagname" = CXX ; then
+ if test CXX = "$tagname"; then
case ${MACOSX_DEPLOYMENT_TARGET-10.0} in
10.[0123])
- func_append compile_command " ${wl}-bind_at_load"
- func_append finalize_command " ${wl}-bind_at_load"
+ func_append compile_command " $wl-bind_at_load"
+ func_append finalize_command " $wl-bind_at_load"
;;
esac
fi
@@ -8763,7 +10259,7 @@ EOF
*) func_append new_libs " $deplib" ;;
esac
done
- compile_deplibs="$new_libs"
+ compile_deplibs=$new_libs
func_append compile_command " $compile_deplibs"
@@ -8787,7 +10283,7 @@ EOF
if test -n "$hardcode_libdir_flag_spec"; then
if test -n "$hardcode_libdir_separator"; then
if test -z "$hardcode_libdirs"; then
- hardcode_libdirs="$libdir"
+ hardcode_libdirs=$libdir
else
# Just accumulate the unique libdirs.
case $hardcode_libdir_separator$hardcode_libdirs$hardcode_libdir_separator in
@@ -8810,7 +10306,7 @@ EOF
fi
case $host in
*-*-cygwin* | *-*-mingw* | *-*-pw32* | *-*-os2* | *-cegcc*)
- testbindir=`${ECHO} "$libdir" | ${SED} -e 's*/lib$*/bin*'`
+ testbindir=`$ECHO "$libdir" | $SED -e 's*/lib$*/bin*'`
case :$dllsearchpath: in
*":$libdir:"*) ;;
::) dllsearchpath=$libdir;;
@@ -8827,10 +10323,10 @@ EOF
# Substitute the hardcoded libdirs into the rpath.
if test -n "$hardcode_libdir_separator" &&
test -n "$hardcode_libdirs"; then
- libdir="$hardcode_libdirs"
+ libdir=$hardcode_libdirs
eval rpath=\" $hardcode_libdir_flag_spec\"
fi
- compile_rpath="$rpath"
+ compile_rpath=$rpath
rpath=
hardcode_libdirs=
@@ -8838,7 +10334,7 @@ EOF
if test -n "$hardcode_libdir_flag_spec"; then
if test -n "$hardcode_libdir_separator"; then
if test -z "$hardcode_libdirs"; then
- hardcode_libdirs="$libdir"
+ hardcode_libdirs=$libdir
else
# Just accumulate the unique libdirs.
case $hardcode_libdir_separator$hardcode_libdirs$hardcode_libdir_separator in
@@ -8863,45 +10359,43 @@ EOF
# Substitute the hardcoded libdirs into the rpath.
if test -n "$hardcode_libdir_separator" &&
test -n "$hardcode_libdirs"; then
- libdir="$hardcode_libdirs"
+ libdir=$hardcode_libdirs
eval rpath=\" $hardcode_libdir_flag_spec\"
fi
- finalize_rpath="$rpath"
+ finalize_rpath=$rpath
- if test -n "$libobjs" && test "$build_old_libs" = yes; then
+ if test -n "$libobjs" && test yes = "$build_old_libs"; then
# Transform all the library objects into standard objects.
compile_command=`$ECHO "$compile_command" | $SP2NL | $SED "$lo2o" | $NL2SP`
finalize_command=`$ECHO "$finalize_command" | $SP2NL | $SED "$lo2o" | $NL2SP`
fi
- func_generate_dlsyms "$outputname" "@PROGRAM@" "no"
+ func_generate_dlsyms "$outputname" "@PROGRAM@" false
# template prelinking step
if test -n "$prelink_cmds"; then
func_execute_cmds "$prelink_cmds" 'exit $?'
fi
- wrappers_required=yes
+ wrappers_required=:
case $host in
*cegcc* | *mingw32ce*)
# Disable wrappers for cegcc and mingw32ce hosts, we are cross compiling anyway.
- wrappers_required=no
+ wrappers_required=false
;;
*cygwin* | *mingw* )
- if test "$build_libtool_libs" != yes; then
- wrappers_required=no
- fi
+ test yes = "$build_libtool_libs" || wrappers_required=false
;;
*)
- if test "$need_relink" = no || test "$build_libtool_libs" != yes; then
- wrappers_required=no
+ if test no = "$need_relink" || test yes != "$build_libtool_libs"; then
+ wrappers_required=false
fi
;;
esac
- if test "$wrappers_required" = no; then
+ $wrappers_required || {
# Replace the output file specification.
compile_command=`$ECHO "$compile_command" | $SED 's%@OUTPUT@%'"$output"'%g'`
- link_command="$compile_command$compile_rpath"
+ link_command=$compile_command$compile_rpath
# We have no uninstalled library dependencies, so finalize right now.
exit_status=0
@@ -8914,12 +10408,12 @@ EOF
fi
# Delete the generated files.
- if test -f "$output_objdir/${outputname}S.${objext}"; then
- func_show_eval '$RM "$output_objdir/${outputname}S.${objext}"'
+ if test -f "$output_objdir/${outputname}S.$objext"; then
+ func_show_eval '$RM "$output_objdir/${outputname}S.$objext"'
fi
exit $exit_status
- fi
+ }
if test -n "$compile_shlibpath$finalize_shlibpath"; then
compile_command="$shlibpath_var=\"$compile_shlibpath$finalize_shlibpath\$$shlibpath_var\" $compile_command"
@@ -8949,9 +10443,9 @@ EOF
fi
fi
- if test "$no_install" = yes; then
+ if test yes = "$no_install"; then
# We don't need to create a wrapper script.
- link_command="$compile_var$compile_command$compile_rpath"
+ link_command=$compile_var$compile_command$compile_rpath
# Replace the output file specification.
link_command=`$ECHO "$link_command" | $SED 's%@OUTPUT@%'"$output"'%g'`
# Delete the old output file.
@@ -8968,27 +10462,28 @@ EOF
exit $EXIT_SUCCESS
fi
- if test "$hardcode_action" = relink; then
- # Fast installation is not supported
- link_command="$compile_var$compile_command$compile_rpath"
- relink_command="$finalize_var$finalize_command$finalize_rpath"
+ case $hardcode_action,$fast_install in
+ relink,*)
+ # Fast installation is not supported
+ link_command=$compile_var$compile_command$compile_rpath
+ relink_command=$finalize_var$finalize_command$finalize_rpath
- func_warning "this platform does not like uninstalled shared libraries"
- func_warning "\`$output' will be relinked during installation"
- else
- if test "$fast_install" != no; then
- link_command="$finalize_var$compile_command$finalize_rpath"
- if test "$fast_install" = yes; then
- relink_command=`$ECHO "$compile_var$compile_command$compile_rpath" | $SED 's%@OUTPUT@%\$progdir/\$file%g'`
- else
- # fast_install is set to needless
- relink_command=
- fi
- else
- link_command="$compile_var$compile_command$compile_rpath"
- relink_command="$finalize_var$finalize_command$finalize_rpath"
- fi
- fi
+ func_warning "this platform does not like uninstalled shared libraries"
+ func_warning "'$output' will be relinked during installation"
+ ;;
+ *,yes)
+ link_command=$finalize_var$compile_command$finalize_rpath
+ relink_command=`$ECHO "$compile_var$compile_command$compile_rpath" | $SED 's%@OUTPUT@%\$progdir/\$file%g'`
+ ;;
+ *,no)
+ link_command=$compile_var$compile_command$compile_rpath
+ relink_command=$finalize_var$finalize_command$finalize_rpath
+ ;;
+ *,needless)
+ link_command=$finalize_var$compile_command$finalize_rpath
+ relink_command=
+ ;;
+ esac
# Replace the output file specification.
link_command=`$ECHO "$link_command" | $SED 's%@OUTPUT@%'"$output_objdir/$outputname"'%g'`
@@ -9045,8 +10540,8 @@ EOF
func_dirname_and_basename "$output" "" "."
output_name=$func_basename_result
output_path=$func_dirname_result
- cwrappersource="$output_path/$objdir/lt-$output_name.c"
- cwrapper="$output_path/$output_name.exe"
+ cwrappersource=$output_path/$objdir/lt-$output_name.c
+ cwrapper=$output_path/$output_name.exe
$RM $cwrappersource $cwrapper
trap "$RM $cwrappersource $cwrapper; exit $EXIT_FAILURE" 1 2 15
@@ -9067,7 +10562,7 @@ EOF
trap "$RM $func_ltwrapper_scriptname_result; exit $EXIT_FAILURE" 1 2 15
$opt_dry_run || {
# note: this script will not be executed, so do not chmod.
- if test "x$build" = "x$host" ; then
+ if test "x$build" = "x$host"; then
$cwrapper --lt-dump-script > $func_ltwrapper_scriptname_result
else
func_emit_wrapper no > $func_ltwrapper_scriptname_result
@@ -9090,25 +10585,27 @@ EOF
# See if we need to build an old-fashioned archive.
for oldlib in $oldlibs; do
- if test "$build_libtool_libs" = convenience; then
- oldobjs="$libobjs_save $symfileobj"
- addlibs="$convenience"
- build_libtool_libs=no
- else
- if test "$build_libtool_libs" = module; then
- oldobjs="$libobjs_save"
+ case $build_libtool_libs in
+ convenience)
+ oldobjs="$libobjs_save $symfileobj"
+ addlibs=$convenience
build_libtool_libs=no
- else
+ ;;
+ module)
+ oldobjs=$libobjs_save
+ addlibs=$old_convenience
+ build_libtool_libs=no
+ ;;
+ *)
oldobjs="$old_deplibs $non_pic_objects"
- if test "$preload" = yes && test -f "$symfileobj"; then
- func_append oldobjs " $symfileobj"
- fi
- fi
- addlibs="$old_convenience"
- fi
+ $preload && test -f "$symfileobj" \
+ && func_append oldobjs " $symfileobj"
+ addlibs=$old_convenience
+ ;;
+ esac
if test -n "$addlibs"; then
- gentop="$output_objdir/${outputname}x"
+ gentop=$output_objdir/${outputname}x
func_append generated " $gentop"
func_extract_archives $gentop $addlibs
@@ -9116,13 +10613,13 @@ EOF
fi
# Do each command in the archive commands.
- if test -n "$old_archive_from_new_cmds" && test "$build_libtool_libs" = yes; then
+ if test -n "$old_archive_from_new_cmds" && test yes = "$build_libtool_libs"; then
cmds=$old_archive_from_new_cmds
else
# Add any objects from preloaded convenience libraries
if test -n "$dlprefiles"; then
- gentop="$output_objdir/${outputname}x"
+ gentop=$output_objdir/${outputname}x
func_append generated " $gentop"
func_extract_archives $gentop $dlprefiles
@@ -9143,7 +10640,7 @@ EOF
:
else
echo "copying selected object files to avoid basename conflicts..."
- gentop="$output_objdir/${outputname}x"
+ gentop=$output_objdir/${outputname}x
func_append generated " $gentop"
func_mkdir_p "$gentop"
save_oldobjs=$oldobjs
@@ -9152,7 +10649,7 @@ EOF
for obj in $save_oldobjs
do
func_basename "$obj"
- objbase="$func_basename_result"
+ objbase=$func_basename_result
case " $oldobjs " in
" ") oldobjs=$obj ;;
*[\ /]"$objbase "*)
@@ -9221,18 +10718,18 @@ EOF
else
# the above command should be used before it gets too long
oldobjs=$objlist
- if test "$obj" = "$last_oldobj" ; then
+ if test "$obj" = "$last_oldobj"; then
RANLIB=$save_RANLIB
fi
test -z "$concat_cmds" || concat_cmds=$concat_cmds~
- eval concat_cmds=\"\${concat_cmds}$old_archive_cmds\"
+ eval concat_cmds=\"\$concat_cmds$old_archive_cmds\"
objlist=
len=$len0
fi
done
RANLIB=$save_RANLIB
oldobjs=$objlist
- if test "X$oldobjs" = "X" ; then
+ if test -z "$oldobjs"; then
eval cmds=\"\$concat_cmds\"
else
eval cmds=\"\$concat_cmds~\$old_archive_cmds\"
@@ -9249,7 +10746,7 @@ EOF
case $output in
*.la)
old_library=
- test "$build_old_libs" = yes && old_library="$libname.$libext"
+ test yes = "$build_old_libs" && old_library=$libname.$libext
func_verbose "creating $output"
# Preserve any variables that may affect compiler behavior
@@ -9264,31 +10761,31 @@ EOF
fi
done
# Quote the link command for shipping.
- relink_command="(cd `pwd`; $SHELL $progpath $preserve_args --mode=relink $libtool_args @inst_prefix_dir@)"
+ relink_command="(cd `pwd`; $SHELL \"$progpath\" $preserve_args --mode=relink $libtool_args @inst_prefix_dir@)"
relink_command=`$ECHO "$relink_command" | $SED "$sed_quote_subst"`
- if test "$hardcode_automatic" = yes ; then
+ if test yes = "$hardcode_automatic"; then
relink_command=
fi
# Only create the output if not a dry run.
$opt_dry_run || {
for installed in no yes; do
- if test "$installed" = yes; then
+ if test yes = "$installed"; then
if test -z "$install_libdir"; then
break
fi
- output="$output_objdir/$outputname"i
+ output=$output_objdir/${outputname}i
# Replace all uninstalled libtool libraries with the installed ones
newdependency_libs=
for deplib in $dependency_libs; do
case $deplib in
*.la)
func_basename "$deplib"
- name="$func_basename_result"
+ name=$func_basename_result
func_resolve_sysroot "$deplib"
- eval libdir=`${SED} -n -e 's/^libdir=\(.*\)$/\1/p' $func_resolve_sysroot_result`
+ eval libdir=`$SED -n -e 's/^libdir=\(.*\)$/\1/p' $func_resolve_sysroot_result`
test -z "$libdir" && \
- func_fatal_error "\`$deplib' is not a valid libtool archive"
+ func_fatal_error "'$deplib' is not a valid libtool archive"
func_append newdependency_libs " ${lt_sysroot:+=}$libdir/$name"
;;
-L*)
@@ -9304,23 +10801,23 @@ EOF
*) func_append newdependency_libs " $deplib" ;;
esac
done
- dependency_libs="$newdependency_libs"
+ dependency_libs=$newdependency_libs
newdlfiles=
for lib in $dlfiles; do
case $lib in
*.la)
func_basename "$lib"
- name="$func_basename_result"
- eval libdir=`${SED} -n -e 's/^libdir=\(.*\)$/\1/p' $lib`
+ name=$func_basename_result
+ eval libdir=`$SED -n -e 's/^libdir=\(.*\)$/\1/p' $lib`
test -z "$libdir" && \
- func_fatal_error "\`$lib' is not a valid libtool archive"
+ func_fatal_error "'$lib' is not a valid libtool archive"
func_append newdlfiles " ${lt_sysroot:+=}$libdir/$name"
;;
*) func_append newdlfiles " $lib" ;;
esac
done
- dlfiles="$newdlfiles"
+ dlfiles=$newdlfiles
newdlprefiles=
for lib in $dlprefiles; do
case $lib in
@@ -9330,34 +10827,34 @@ EOF
# didn't already link the preopened objects directly into
# the library:
func_basename "$lib"
- name="$func_basename_result"
- eval libdir=`${SED} -n -e 's/^libdir=\(.*\)$/\1/p' $lib`
+ name=$func_basename_result
+ eval libdir=`$SED -n -e 's/^libdir=\(.*\)$/\1/p' $lib`
test -z "$libdir" && \
- func_fatal_error "\`$lib' is not a valid libtool archive"
+ func_fatal_error "'$lib' is not a valid libtool archive"
func_append newdlprefiles " ${lt_sysroot:+=}$libdir/$name"
;;
esac
done
- dlprefiles="$newdlprefiles"
+ dlprefiles=$newdlprefiles
else
newdlfiles=
for lib in $dlfiles; do
case $lib in
- [\\/]* | [A-Za-z]:[\\/]*) abs="$lib" ;;
+ [\\/]* | [A-Za-z]:[\\/]*) abs=$lib ;;
*) abs=`pwd`"/$lib" ;;
esac
func_append newdlfiles " $abs"
done
- dlfiles="$newdlfiles"
+ dlfiles=$newdlfiles
newdlprefiles=
for lib in $dlprefiles; do
case $lib in
- [\\/]* | [A-Za-z]:[\\/]*) abs="$lib" ;;
+ [\\/]* | [A-Za-z]:[\\/]*) abs=$lib ;;
*) abs=`pwd`"/$lib" ;;
esac
func_append newdlprefiles " $abs"
done
- dlprefiles="$newdlprefiles"
+ dlprefiles=$newdlprefiles
fi
$RM $output
# place dlname in correct position for cygwin
@@ -9373,10 +10870,9 @@ EOF
case $host,$output,$installed,$module,$dlname in
*cygwin*,*lai,yes,no,*.dll | *mingw*,*lai,yes,no,*.dll | *cegcc*,*lai,yes,no,*.dll)
# If a -bindir argument was supplied, place the dll there.
- if test "x$bindir" != x ;
- then
+ if test -n "$bindir"; then
func_relative_path "$install_libdir" "$bindir"
- tdlname=$func_relative_path_result$dlname
+ tdlname=$func_relative_path_result/$dlname
else
# Otherwise fall back on heuristic.
tdlname=../bin/$dlname
@@ -9385,7 +10881,7 @@ EOF
esac
$ECHO > $output "\
# $outputname - a libtool library file
-# Generated by $PROGRAM (GNU $PACKAGE$TIMESTAMP) $VERSION
+# Generated by $PROGRAM (GNU $PACKAGE) $VERSION
#
# Please DO NOT delete this file!
# It is necessary for linking the library.
@@ -9399,7 +10895,7 @@ library_names='$library_names'
# The name of the static archive.
old_library='$old_library'
-# Linker flags that can not go in dependency_libs.
+# Linker flags that cannot go in dependency_libs.
inherited_linker_flags='$new_inherited_linker_flags'
# Libraries that this one depends upon.
@@ -9425,7 +10921,7 @@ dlpreopen='$dlprefiles'
# Directory that this library needs to be installed in:
libdir='$install_libdir'"
- if test "$installed" = no && test "$need_relink" = yes; then
+ if test no,yes = "$installed,$need_relink"; then
$ECHO >> $output "\
relink_command=\"$relink_command\""
fi
@@ -9440,27 +10936,29 @@ relink_command=\"$relink_command\""
exit $EXIT_SUCCESS
}
-{ test "$opt_mode" = link || test "$opt_mode" = relink; } &&
- func_mode_link ${1+"$@"}
+if test link = "$opt_mode" || test relink = "$opt_mode"; then
+ func_mode_link ${1+"$@"}
+fi
# func_mode_uninstall arg...
func_mode_uninstall ()
{
- $opt_debug
- RM="$nonopt"
+ $debug_cmd
+
+ RM=$nonopt
files=
- rmforce=
+ rmforce=false
exit_status=0
# This variable tells wrapper scripts just to set variables rather
# than running their programs.
- libtool_install_magic="$magic"
+ libtool_install_magic=$magic
for arg
do
case $arg in
- -f) func_append RM " $arg"; rmforce=yes ;;
+ -f) func_append RM " $arg"; rmforce=: ;;
-*) func_append RM " $arg" ;;
*) func_append files " $arg" ;;
esac
@@ -9473,18 +10971,18 @@ func_mode_uninstall ()
for file in $files; do
func_dirname "$file" "" "."
- dir="$func_dirname_result"
- if test "X$dir" = X.; then
- odir="$objdir"
+ dir=$func_dirname_result
+ if test . = "$dir"; then
+ odir=$objdir
else
- odir="$dir/$objdir"
+ odir=$dir/$objdir
fi
func_basename "$file"
- name="$func_basename_result"
- test "$opt_mode" = uninstall && odir="$dir"
+ name=$func_basename_result
+ test uninstall = "$opt_mode" && odir=$dir
# Remember odir for removal later, being careful to avoid duplicates
- if test "$opt_mode" = clean; then
+ if test clean = "$opt_mode"; then
case " $rmdirs " in
*" $odir "*) ;;
*) func_append rmdirs " $odir" ;;
@@ -9499,11 +10997,11 @@ func_mode_uninstall ()
elif test -d "$file"; then
exit_status=1
continue
- elif test "$rmforce" = yes; then
+ elif $rmforce; then
continue
fi
- rmfiles="$file"
+ rmfiles=$file
case $name in
*.la)
@@ -9517,7 +11015,7 @@ func_mode_uninstall ()
done
test -n "$old_library" && func_append rmfiles " $odir/$old_library"
- case "$opt_mode" in
+ case $opt_mode in
clean)
case " $library_names " in
*" $dlname "*) ;;
@@ -9528,12 +11026,12 @@ func_mode_uninstall ()
uninstall)
if test -n "$library_names"; then
# Do each command in the postuninstall commands.
- func_execute_cmds "$postuninstall_cmds" 'test "$rmforce" = yes || exit_status=1'
+ func_execute_cmds "$postuninstall_cmds" '$rmforce || exit_status=1'
fi
if test -n "$old_library"; then
# Do each command in the old_postuninstall commands.
- func_execute_cmds "$old_postuninstall_cmds" 'test "$rmforce" = yes || exit_status=1'
+ func_execute_cmds "$old_postuninstall_cmds" '$rmforce || exit_status=1'
fi
# FIXME: should reinstall the best remaining shared library.
;;
@@ -9549,21 +11047,19 @@ func_mode_uninstall ()
func_source $dir/$name
# Add PIC object to the list of files to remove.
- if test -n "$pic_object" &&
- test "$pic_object" != none; then
+ if test -n "$pic_object" && test none != "$pic_object"; then
func_append rmfiles " $dir/$pic_object"
fi
# Add non-PIC object to the list of files to remove.
- if test -n "$non_pic_object" &&
- test "$non_pic_object" != none; then
+ if test -n "$non_pic_object" && test none != "$non_pic_object"; then
func_append rmfiles " $dir/$non_pic_object"
fi
fi
;;
*)
- if test "$opt_mode" = clean ; then
+ if test clean = "$opt_mode"; then
noexename=$name
case $file in
*.exe)
@@ -9590,12 +11086,12 @@ func_mode_uninstall ()
# note $name still contains .exe if it was in $file originally
# as does the version of $file that was added into $rmfiles
- func_append rmfiles " $odir/$name $odir/${name}S.${objext}"
- if test "$fast_install" = yes && test -n "$relink_command"; then
+ func_append rmfiles " $odir/$name $odir/${name}S.$objext"
+ if test yes = "$fast_install" && test -n "$relink_command"; then
func_append rmfiles " $odir/lt-$name"
fi
- if test "X$noexename" != "X$name" ; then
- func_append rmfiles " $odir/lt-${noexename}.c"
+ if test "X$noexename" != "X$name"; then
+ func_append rmfiles " $odir/lt-$noexename.c"
fi
fi
fi
@@ -9604,7 +11100,7 @@ func_mode_uninstall ()
func_show_eval "$RM $rmfiles" 'exit_status=1'
done
- # Try to remove the ${objdir}s in the directories where we deleted files
+ # Try to remove the $objdir's in the directories where we deleted files
for dir in $rmdirs; do
if test -d "$dir"; then
func_show_eval "rmdir $dir >/dev/null 2>&1"
@@ -9614,16 +11110,17 @@ func_mode_uninstall ()
exit $exit_status
}
-{ test "$opt_mode" = uninstall || test "$opt_mode" = clean; } &&
- func_mode_uninstall ${1+"$@"}
+if test uninstall = "$opt_mode" || test clean = "$opt_mode"; then
+ func_mode_uninstall ${1+"$@"}
+fi
test -z "$opt_mode" && {
- help="$generic_help"
+ help=$generic_help
func_fatal_help "you must specify a MODE"
}
test -z "$exec_cmd" && \
- func_fatal_help "invalid operation mode \`$opt_mode'"
+ func_fatal_help "invalid operation mode '$opt_mode'"
if test -n "$exec_cmd"; then
eval exec "$exec_cmd"
@@ -9634,7 +11131,7 @@ exit $exit_status
# The TAGs below are defined such that we never get into a situation
-# in which we disable both kinds of libraries. Given conflicting
+# where we disable both kinds of libraries. Given conflicting
# choices, we go for a static library, that is the most portable,
# since we can't tell whether shared libraries were disabled because
# the user asked for that or because the platform doesn't support
@@ -9657,5 +11154,3 @@ build_old_libs=`case $build_libtool_libs in yes) echo no;; *) echo yes;; esac`
# mode:shell-script
# sh-indentation:2
# End:
-# vi:sw=2
-
diff --git a/man/Makefile.in b/man/Makefile.in
index 5bf1c013..d3ec688f 100644
--- a/man/Makefile.in
+++ b/man/Makefile.in
@@ -535,9 +535,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(srcdir)/ge
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign man/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu man/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign man/Makefile
+ $(AUTOMAKE) --gnu man/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/man/chgpasswd.8.xml b/man/chgpasswd.8.xml
index 88a64095..cd616873 100644
--- a/man/chgpasswd.8.xml
+++ b/man/chgpasswd.8.xml
@@ -92,7 +92,7 @@
<para>
The default encryption algorithm can be defined for the system with
the <option>ENCRYPT_METHOD</option> variable of <filename>/etc/login.defs</filename>,
- and can be overwiten with the <option>-e</option>,
+ and can be overwritten with the <option>-e</option>,
<option>-m</option>, or <option>-c</option> options.
</para>
<para>
diff --git a/man/chpasswd.8.xml b/man/chpasswd.8.xml
index 31238d97..19ef36e7 100644
--- a/man/chpasswd.8.xml
+++ b/man/chpasswd.8.xml
@@ -98,7 +98,7 @@
The default encryption algorithm can be defined for the system with
the <option>ENCRYPT_METHOD</option> or
<option>MD5_CRYPT_ENAB</option> variables of
- <filename>/etc/login.defs</filename>, and can be overwitten with the
+ <filename>/etc/login.defs</filename>, and can be overwritten with the
<option>-e</option>, <option>-m</option>, or <option>-c</option>
options.
</para>
@@ -112,7 +112,7 @@
<phrase condition="pam">Except when PAM is used to encrypt the
passwords,</phrase> <command>chpasswd</command> first updates all the
passwords in memory, and then commits all the changes to disk if no
- errors occured for any user.
+ errors occurred for any user.
</para>
<para condition="pam">
When PAM is used to encrypt the passwords (and update the passwords in
diff --git a/man/cs/Makefile.in b/man/cs/Makefile.in
index dac2c5f8..d683af8d 100644
--- a/man/cs/Makefile.in
+++ b/man/cs/Makefile.in
@@ -340,9 +340,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign man/cs/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu man/cs/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign man/cs/Makefile
+ $(AUTOMAKE) --gnu man/cs/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/man/da/Makefile.in b/man/da/Makefile.in
index 11c41d3e..7c310201 100644
--- a/man/da/Makefile.in
+++ b/man/da/Makefile.in
@@ -339,9 +339,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(srcdir)/..
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign man/da/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu man/da/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign man/da/Makefile
+ $(AUTOMAKE) --gnu man/da/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/man/da/man1/chfn.1 b/man/da/man1/chfn.1
index 65ec12a3..0746204d 100644
--- a/man/da/man1/chfn.1
+++ b/man/da/man1/chfn.1
@@ -2,12 +2,12 @@
.\" Title: chfn
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: User Commands
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Danish
.\"
-.TH "CHFN" "1" "16/03/2016" "shadow\-utils 4\&.2" "User Commands"
+.TH "CHFN" "1" "18/09/2016" "shadow\-utils 4\&.4" "User Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/da/man1/groups.1 b/man/da/man1/groups.1
index 3bf1a93f..5e53f747 100644
--- a/man/da/man1/groups.1
+++ b/man/da/man1/groups.1
@@ -2,12 +2,12 @@
.\" Title: groups
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: User Commands
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Danish
.\"
-.TH "GROUPS" "1" "16/03/2016" "shadow\-utils 4\&.2" "User Commands"
+.TH "GROUPS" "1" "18/09/2016" "shadow\-utils 4\&.4" "User Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/da/man1/id.1 b/man/da/man1/id.1
index 3ae87382..235049ff 100644
--- a/man/da/man1/id.1
+++ b/man/da/man1/id.1
@@ -2,12 +2,12 @@
.\" Title: id
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: User Commands
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Danish
.\"
-.TH "ID" "1" "16/03/2016" "shadow\-utils 4\&.2" "User Commands"
+.TH "ID" "1" "18/09/2016" "shadow\-utils 4\&.4" "User Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/da/man1/newgrp.1 b/man/da/man1/newgrp.1
index d0955773..40001ba1 100644
--- a/man/da/man1/newgrp.1
+++ b/man/da/man1/newgrp.1
@@ -2,12 +2,12 @@
.\" Title: newgrp
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: User Commands
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Danish
.\"
-.TH "NEWGRP" "1" "16/03/2016" "shadow\-utils 4\&.2" "User Commands"
+.TH "NEWGRP" "1" "18/09/2016" "shadow\-utils 4\&.4" "User Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/da/man1/sg.1 b/man/da/man1/sg.1
index a185c804..38d6849d 100644
--- a/man/da/man1/sg.1
+++ b/man/da/man1/sg.1
@@ -2,12 +2,12 @@
.\" Title: sg
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: User Commands
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Danish
.\"
-.TH "SG" "1" "16/03/2016" "shadow\-utils 4\&.2" "User Commands"
+.TH "SG" "1" "18/09/2016" "shadow\-utils 4\&.4" "User Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/da/man5/gshadow.5 b/man/da/man5/gshadow.5
index c36c3f03..b414a588 100644
--- a/man/da/man5/gshadow.5
+++ b/man/da/man5/gshadow.5
@@ -2,12 +2,12 @@
.\" Title: gshadow
.\" Author: Nicolas Fran\(,cois <nicolas.francois@centraliens.net>
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: File Formats and Conversions
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Danish
.\"
-.TH "GSHADOW" "5" "16/03/2016" "shadow\-utils 4\&.2" "File Formats and Conversions"
+.TH "GSHADOW" "5" "18/09/2016" "shadow\-utils 4\&.4" "File Formats and Conversions"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -52,12 +52,12 @@ for details on how this string is interpreted\&.
If the password field contains some string that is not a valid result of
\fBcrypt\fR(3), for instance ! or *, users will not be able to use a unix password to access the group (but group members do not need the password)\&.
.sp
-The password is used when an user who is not a member of the group wants to gain the permissions of this group (see
+The password is used when a user who is not a member of the group wants to gain the permissions of this group (see
\fBnewgrp\fR(1))\&.
.sp
This field may be empty, in which case only the group members can gain the group permissions\&.
.sp
-A password field which starts with a exclamation mark means that the password is locked\&. The remaining characters on the line represent the password field before the password was locked\&.
+A password field which starts with an exclamation mark means that the password is locked\&. The remaining characters on the line represent the password field before the password was locked\&.
.sp
This password supersedes any password specified in
/etc/group\&.
diff --git a/man/da/man8/groupdel.8 b/man/da/man8/groupdel.8
index dbabef00..094f7c45 100644
--- a/man/da/man8/groupdel.8
+++ b/man/da/man8/groupdel.8
@@ -2,12 +2,12 @@
.\" Title: groupdel
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Kommandoer for systemh\(oandtering
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Danish
.\"
-.TH "GROUPDEL" "8" "16/03/2016" "shadow\-utils 4\&.2" "Kommandoer for systemh\(oandterin"
+.TH "GROUPDEL" "8" "18/09/2016" "shadow\-utils 4\&.4" "Kommandoer for systemh\(oandterin"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/da/man8/logoutd.8 b/man/da/man8/logoutd.8
index cb72ea10..e7b20198 100644
--- a/man/da/man8/logoutd.8
+++ b/man/da/man8/logoutd.8
@@ -2,12 +2,12 @@
.\" Title: logoutd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Kommandoer for systemh\(oandtering
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Danish
.\"
-.TH "LOGOUTD" "8" "16/03/2016" "shadow\-utils 4\&.2" "Kommandoer for systemh\(oandterin"
+.TH "LOGOUTD" "8" "18/09/2016" "shadow\-utils 4\&.4" "Kommandoer for systemh\(oandterin"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/da/man8/nologin.8 b/man/da/man8/nologin.8
index 61686b74..1450c832 100644
--- a/man/da/man8/nologin.8
+++ b/man/da/man8/nologin.8
@@ -2,12 +2,12 @@
.\" Title: nologin
.\" Author: Nicolas Fran\(,cois <nicolas.francois@centraliens.net>
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Kommandoer for systemh\(oandtering
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Danish
.\"
-.TH "NOLOGIN" "8" "16/03/2016" "shadow\-utils 4\&.2" "Kommandoer for systemh\(oandterin"
+.TH "NOLOGIN" "8" "18/09/2016" "shadow\-utils 4\&.4" "Kommandoer for systemh\(oandterin"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -46,6 +46,6 @@ To disable all logins, investigate
\fBnologin\fR(5)\&.
.SH "HISTORIK"
.PP
-Kommandoen
+The
\fBnologin\fR
-fremkom i BSD 4\&.4\&.
+command appeared in BSD 4\&.4\&.
diff --git a/man/da/man8/vipw.8 b/man/da/man8/vipw.8
index e3e783b2..060fd55a 100644
--- a/man/da/man8/vipw.8
+++ b/man/da/man8/vipw.8
@@ -2,12 +2,12 @@
.\" Title: vipw
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Kommandoer for systemh\(oandtering
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Danish
.\"
-.TH "VIPW" "8" "16/03/2016" "shadow\-utils 4\&.2" "Kommandoer for systemh\(oandterin"
+.TH "VIPW" "8" "18/09/2016" "shadow\-utils 4\&.4" "Kommandoer for systemh\(oandterin"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/Makefile.in b/man/de/Makefile.in
index f36968ea..f22109ea 100644
--- a/man/de/Makefile.in
+++ b/man/de/Makefile.in
@@ -350,9 +350,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(srcdir)/..
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign man/de/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu man/de/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign man/de/Makefile
+ $(AUTOMAKE) --gnu man/de/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/man/de/man1/chage.1 b/man/de/man1/chage.1
index b22f3c1b..4b529c56 100644
--- a/man/de/man1/chage.1
+++ b/man/de/man1/chage.1
@@ -2,12 +2,12 @@
.\" Title: chage
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Dienstprogramme f\(:ur Benutzer
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "CHAGE" "1" "16.03.2016" "shadow\-utils 4\&.2" "Dienstprogramme f\(:ur Benutzer"
+.TH "CHAGE" "1" "18.09.2016" "shadow\-utils 4\&.4" "Dienstprogramme f\(:ur Benutzer"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man1/chfn.1 b/man/de/man1/chfn.1
index d150c8c8..5830fdaa 100644
--- a/man/de/man1/chfn.1
+++ b/man/de/man1/chfn.1
@@ -2,12 +2,12 @@
.\" Title: chfn
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Dienstprogramme f\(:ur Benutzer
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "CHFN" "1" "16.03.2016" "shadow\-utils 4\&.2" "Dienstprogramme f\(:ur Benutzer"
+.TH "CHFN" "1" "18.09.2016" "shadow\-utils 4\&.4" "Dienstprogramme f\(:ur Benutzer"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man1/chsh.1 b/man/de/man1/chsh.1
index 56feb2ce..d92c2f8e 100644
--- a/man/de/man1/chsh.1
+++ b/man/de/man1/chsh.1
@@ -2,12 +2,12 @@
.\" Title: chsh
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Dienstprogramme f\(:ur Benutzer
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "CHSH" "1" "16.03.2016" "shadow\-utils 4\&.2" "Dienstprogramme f\(:ur Benutzer"
+.TH "CHSH" "1" "18.09.2016" "shadow\-utils 4\&.4" "Dienstprogramme f\(:ur Benutzer"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man1/expiry.1 b/man/de/man1/expiry.1
index ad69f74f..359f130a 100644
--- a/man/de/man1/expiry.1
+++ b/man/de/man1/expiry.1
@@ -2,12 +2,12 @@
.\" Title: expiry
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Dienstprogramme f\(:ur Benutzer
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "EXPIRY" "1" "16.03.2016" "shadow\-utils 4\&.2" "Dienstprogramme f\(:ur Benutzer"
+.TH "EXPIRY" "1" "18.09.2016" "shadow\-utils 4\&.4" "Dienstprogramme f\(:ur Benutzer"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man1/gpasswd.1 b/man/de/man1/gpasswd.1
index af66352d..d3e61d99 100644
--- a/man/de/man1/gpasswd.1
+++ b/man/de/man1/gpasswd.1
@@ -2,12 +2,12 @@
.\" Title: gpasswd
.\" Author: Rafal Maszkowski
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Dienstprogramme f\(:ur Benutzer
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "GPASSWD" "1" "16.03.2016" "shadow\-utils 4\&.2" "Dienstprogramme f\(:ur Benutzer"
+.TH "GPASSWD" "1" "18.09.2016" "shadow\-utils 4\&.4" "Dienstprogramme f\(:ur Benutzer"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man1/groups.1 b/man/de/man1/groups.1
index 683a3082..a4ca269c 100644
--- a/man/de/man1/groups.1
+++ b/man/de/man1/groups.1
@@ -2,12 +2,12 @@
.\" Title: groups
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Dienstprogramme f\(:ur Benutzer
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "GROUPS" "1" "16.03.2016" "shadow\-utils 4\&.2" "Dienstprogramme f\(:ur Benutzer"
+.TH "GROUPS" "1" "18.09.2016" "shadow\-utils 4\&.4" "Dienstprogramme f\(:ur Benutzer"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man1/id.1 b/man/de/man1/id.1
index adf0e1c0..d0f04087 100644
--- a/man/de/man1/id.1
+++ b/man/de/man1/id.1
@@ -2,12 +2,12 @@
.\" Title: id
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Dienstprogramme f\(:ur Benutzer
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "ID" "1" "16.03.2016" "shadow\-utils 4\&.2" "Dienstprogramme f\(:ur Benutzer"
+.TH "ID" "1" "18.09.2016" "shadow\-utils 4\&.4" "Dienstprogramme f\(:ur Benutzer"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man1/login.1 b/man/de/man1/login.1
index 4e8ba50a..11924c75 100644
--- a/man/de/man1/login.1
+++ b/man/de/man1/login.1
@@ -2,12 +2,12 @@
.\" Title: login
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Dienstprogramme f\(:ur Benutzer
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "LOGIN" "1" "16.03.2016" "shadow\-utils 4\&.2" "Dienstprogramme f\(:ur Benutzer"
+.TH "LOGIN" "1" "18.09.2016" "shadow\-utils 4\&.4" "Dienstprogramme f\(:ur Benutzer"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man1/newgrp.1 b/man/de/man1/newgrp.1
index 6d7ceb4e..f81a0a42 100644
--- a/man/de/man1/newgrp.1
+++ b/man/de/man1/newgrp.1
@@ -2,12 +2,12 @@
.\" Title: newgrp
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Dienstprogramme f\(:ur Benutzer
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "NEWGRP" "1" "16.03.2016" "shadow\-utils 4\&.2" "Dienstprogramme f\(:ur Benutzer"
+.TH "NEWGRP" "1" "18.09.2016" "shadow\-utils 4\&.4" "Dienstprogramme f\(:ur Benutzer"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man1/passwd.1 b/man/de/man1/passwd.1
index 799066b0..9212d4f5 100644
--- a/man/de/man1/passwd.1
+++ b/man/de/man1/passwd.1
@@ -2,12 +2,12 @@
.\" Title: passwd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Dienstprogramme f\(:ur Benutzer
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "PASSWD" "1" "16.03.2016" "shadow\-utils 4\&.2" "Dienstprogramme f\(:ur Benutzer"
+.TH "PASSWD" "1" "18.09.2016" "shadow\-utils 4\&.4" "Dienstprogramme f\(:ur Benutzer"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -95,7 +95,7 @@ Die Sicherheit eines Passworts h\(:angt von der St\(:arke des Verschl\(:usselung
.PP
Gefahren f\(:ur die Sicherheit von Passw\(:ortern kommen gew\(:ohnlich von sorgloser Wahl oder Handhabung des Passworts\&. Daher sollten Sie kein Passwort w\(:ahlen, das in einem W\(:orterbuch auftaucht oder das aufgeschrieben werden muss\&. Das Passwort sollte somit kein echter Name, Ihr Autokennzeichen, Geburtstag oder Ihre Adresse sein\&. All das kann dazu verwendet werden, das Passwort zu erraten, und stellt daher eine Gefahr f\(:ur die Sicherheit Ihres Systems dar\&.
.PP
-Ratschl\(:age, wie Sie ein sicheres Passwort w\(:ahlen, finden Sie unter http://de\&.wikipedia\&.org/wiki/Passwort#Wahl_von_sicheren_Passw\&.C3\&.B6rtern\&.
+You can find advice on how to choose a strong password on http://en\&.wikipedia\&.org/wiki/Password_strength
.SH "OPTIONEN"
.PP
Die Optionen, die vom Befehl
diff --git a/man/de/man1/sg.1 b/man/de/man1/sg.1
index 61e375bf..0f1c3a0c 100644
--- a/man/de/man1/sg.1
+++ b/man/de/man1/sg.1
@@ -2,12 +2,12 @@
.\" Title: sg
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Dienstprogramme f\(:ur Benutzer
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "SG" "1" "16.03.2016" "shadow\-utils 4\&.2" "Dienstprogramme f\(:ur Benutzer"
+.TH "SG" "1" "18.09.2016" "shadow\-utils 4\&.4" "Dienstprogramme f\(:ur Benutzer"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man1/su.1 b/man/de/man1/su.1
index c704df88..a3bf63cb 100644
--- a/man/de/man1/su.1
+++ b/man/de/man1/su.1
@@ -2,12 +2,12 @@
.\" Title: su
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Dienstprogramme f\(:ur Benutzer
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "SU" "1" "16.03.2016" "shadow\-utils 4\&.2" "Dienstprogramme f\(:ur Benutzer"
+.TH "SU" "1" "18.09.2016" "shadow\-utils 4\&.4" "Dienstprogramme f\(:ur Benutzer"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -84,7 +84,7 @@ gibt einen Befehl an, der von der Shell mittels ihrer Option
\fB\-c\fR
ausgef\(:uhrt wird
.sp
-Der ausgef\(:uhrte Befehl hat kein ihn steuerndes Terminal\&. Mit dieser Option k\(:onnen keine interaktiven Programme, die ein sie steuerndes TTY ben\(:otigen, ausgef\(:uhrt werden\&.
+The executed command will have no controlling terminal\&. This option cannot be used to execute interactive programs which need a controlling TTY\&.
.RE
.PP
\fB\-\fR, \fB\-l\fR, \fB\-\-login\fR
diff --git a/man/de/man3/shadow.3 b/man/de/man3/shadow.3
index 620fd735..e540ce7e 100644
--- a/man/de/man3/shadow.3
+++ b/man/de/man3/shadow.3
@@ -2,12 +2,12 @@
.\" Title: shadow
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Bibliotheksaufrufe
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "SHADOW" "3" "16.03.2016" "shadow\-utils 4\&.2" "Bibliotheksaufrufe"
+.TH "SHADOW" "3" "18.09.2016" "shadow\-utils 4\&.4" "Bibliotheksaufrufe"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man5/faillog.5 b/man/de/man5/faillog.5
index 83e7e373..cb44eee4 100644
--- a/man/de/man5/faillog.5
+++ b/man/de/man5/faillog.5
@@ -2,12 +2,12 @@
.\" Title: faillog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Dateiformate und -konvertierung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "FAILLOG" "5" "16.03.2016" "shadow\-utils 4\&.2" "Dateiformate und \-konvertieru"
+.TH "FAILLOG" "5" "18.09.2016" "shadow\-utils 4\&.4" "Dateiformate und \-konvertieru"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man5/gshadow.5 b/man/de/man5/gshadow.5
index 885d1a3d..b2eed987 100644
--- a/man/de/man5/gshadow.5
+++ b/man/de/man5/gshadow.5
@@ -2,12 +2,12 @@
.\" Title: gshadow
.\" Author: Nicolas Fran\(,cois <nicolas.francois@centraliens.net>
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Dateiformate und -konvertierung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "GSHADOW" "5" "16.03.2016" "shadow\-utils 4\&.2" "Dateiformate und \-konvertieru"
+.TH "GSHADOW" "5" "18.09.2016" "shadow\-utils 4\&.4" "Dateiformate und \-konvertieru"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -54,12 +54,12 @@ Wenn das Passwortfeld eine Zeichenkette enth\(:alt, die kein zul\(:assiges Ergeb
\fBcrypt\fR(3)
ist, z\&.B\&. ! oder *, k\(:onnen Benutzer nicht mit einem Unix\-Passwort Zugang zu der Gruppe erhalten, wobei Gruppenmitglieder kein Passwort ben\(:otigen\&.
.sp
-Das Passwort wird angefordert, wenn ein Benutzer, der nicht Mitglied der Gruppe ist, die Berechtigungen dieser Gruppe erhalten will (vergleiche
+The password is used when a user who is not a member of the group wants to gain the permissions of this group (see
\fBnewgrp\fR(1))\&.
.sp
Dieses Feld kann leer bleiben\&. Dies hat zur Folge, dass nur Gruppenmitglieder von den Rechten der Gruppe Gebrauch machen k\(:onnen\&.
.sp
-Ein Passwortfeld, das mit einem Ausrufezeichen beginnt, f\(:uhrt dazu, dass das Passwort gesperrt ist\&. Die \(:ubrigen Zeichen sind das Passwort vor der Sperrung\&.
+A password field which starts with an exclamation mark means that the password is locked\&. The remaining characters on the line represent the password field before the password was locked\&.
.sp
Dieses Passwort geht den in
/etc/group
diff --git a/man/de/man5/limits.5 b/man/de/man5/limits.5
index 79ce9ae2..91b1b4a5 100644
--- a/man/de/man5/limits.5
+++ b/man/de/man5/limits.5
@@ -2,12 +2,12 @@
.\" Title: limits
.\" Author: Luca Berra
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Dateiformate und -konvertierung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "LIMITS" "5" "16.03.2016" "shadow\-utils 4\&.2" "Dateiformate und \-konvertieru"
+.TH "LIMITS" "5" "18.09.2016" "shadow\-utils 4\&.4" "Dateiformate und \-konvertieru"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -95,7 +95,7 @@ D: maximale Datengr\(:o\(sse (KB)
.sp -1
.IP \(bu 2.3
.\}
-F: maximale Dateigr\(:o\(sse (KB)
+F: maximum file size (KB)
.RE
.sp
.RS 4
@@ -240,11 +240,11 @@ eine g\(:ultige
.RE
.\}
.PP
-Beachten Sie, dass nach
-\fIBenutzername\fR
-die \(:ubrige Zeile als Zeichenkette f\(:ur Beschr\(:ankungen angesehen wird\&. Kommentare sind daher nicht zul\(:assig\&. Eine ung\(:ultige Zeichenkette wird von
+Be aware that after
+\fIusername\fR
+the rest of the line is considered a limit string, thus comments are not allowed\&. An invalid limits string will be rejected (not considered) by the
\fBlogin\fR
-ignoriert\&.
+program\&.
.PP
Standardwerte werden mit dem Benutzernamen \(Fc\fI*\fR\(Fo festgelegt\&. Falls Sie mehrfach
\fIStandard\fR\-Werte in der
@@ -254,11 +254,11 @@ bestimmen, wird nur der letzte ber\(:ucksichtigt\&.
Beschr\(:ankungen, die in der Form \(Fc\fI@group\fR\(Fo festgelegt wurden, gelten f\(:ur alle Mitglieder der angegebenen Gruppe
\fIgroup\fR\&.
.PP
-Wenn mehr als eine Zeile mit Beschr\(:ankungen f\(:ur einen Benutzer vorhanden ist, wird f\(:ur ihn nur die erste Zeile ber\(:ucksichtigt\&.
+If more than one line with limits for a user exist, only the first line for this user will be considered\&.
.PP
-Wenn keine Zeile auf einen Benutzer zutrifft, wird auf ihn die letzte Zeile mit
+If no lines are specified for a user, the last
\fI@group\fR
-angewendet, die auf eine Gruppe verweist, deren Mitglied er ist\&. Wenn er auch nicht Mitglied einer der aufgef\(:uhrten Gruppe ist, wird auf ihn die letzte Zeile, in der Standardwerte bestimmt sind, angewendet\&.
+line matching a group whose the user is a member of will be considered, or the last line with default limits if no groups contain the user\&.
.PP
Mit einem Gedankenstrich \(Fc\fI\-\fR\(Fo k\(:onnen Sie alle Beschr\(:ankungen f\(:ur einen Benutzer zu entfernen\&.
.PP
diff --git a/man/de/man5/login.access.5 b/man/de/man5/login.access.5
index b649d555..f51e7407 100644
--- a/man/de/man5/login.access.5
+++ b/man/de/man5/login.access.5
@@ -2,12 +2,12 @@
.\" Title: login.access
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Dateiformate und -konvertierung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "LOGIN\&.ACCESS" "5" "16.03.2016" "shadow\-utils 4\&.2" "Dateiformate und \-konvertieru"
+.TH "LOGIN\&.ACCESS" "5" "18.09.2016" "shadow\-utils 4\&.4" "Dateiformate und \-konvertieru"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man5/login.defs.5 b/man/de/man5/login.defs.5
index 7fcb19e3..162595cd 100644
--- a/man/de/man5/login.defs.5
+++ b/man/de/man5/login.defs.5
@@ -2,12 +2,12 @@
.\" Title: login.defs
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Dateiformate und -konvertierung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "LOGIN\&.DEFS" "5" "16.03.2016" "shadow\-utils 4\&.2" "Dateiformate und \-konvertieru"
+.TH "LOGIN\&.DEFS" "5" "18.09.2016" "shadow\-utils 4\&.4" "Dateiformate und \-konvertieru"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man5/passwd.5 b/man/de/man5/passwd.5
index 74c6b1a5..889314a8 100644
--- a/man/de/man5/passwd.5
+++ b/man/de/man5/passwd.5
@@ -2,12 +2,12 @@
.\" Title: passwd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Dateiformate und -konvertierung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "PASSWD" "5" "16.03.2016" "shadow\-utils 4\&.2" "Dateiformate und \-konvertieru"
+.TH "PASSWD" "5" "18.09.2016" "shadow\-utils 4\&.4" "Dateiformate und \-konvertieru"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man5/porttime.5 b/man/de/man5/porttime.5
index 4377653f..4c9cec0f 100644
--- a/man/de/man5/porttime.5
+++ b/man/de/man5/porttime.5
@@ -2,12 +2,12 @@
.\" Title: porttime
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Dateiformate und -konvertierung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "PORTTIME" "5" "16.03.2016" "shadow\-utils 4\&.2" "Dateiformate und \-konvertieru"
+.TH "PORTTIME" "5" "18.09.2016" "shadow\-utils 4\&.4" "Dateiformate und \-konvertieru"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man5/shadow.5 b/man/de/man5/shadow.5
index 084ac549..09fb011f 100644
--- a/man/de/man5/shadow.5
+++ b/man/de/man5/shadow.5
@@ -2,12 +2,12 @@
.\" Title: shadow
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Dateiformate und -konvertierung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "SHADOW" "5" "16.03.2016" "shadow\-utils 4\&.2" "Dateiformate und \-konvertieru"
+.TH "SHADOW" "5" "18.09.2016" "shadow\-utils 4\&.4" "Dateiformate und \-konvertieru"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -57,14 +57,14 @@ Dieses Feld kann leer bleiben\&. In diesem Fall kann sich der angegebene Benutze
/etc/shadow
auswerten, dennoch den Zugang, wenn das Passwortfeld leer ist\&.
.sp
-Ein Passwortfeld, das mit einem Ausrufezeichen beginnt, f\(:uhrt dazu, dass das Passwort gesperrt ist\&. Die \(:ubrigen Zeichen sind das Passwort vor der Sperrung\&.
+A password field which starts with an exclamation mark means that the password is locked\&. The remaining characters on the line represent the password field before the password was locked\&.
.RE
.PP
\fBDatum, an dem das Passwort das letzte Mal ge\(:andert wurde\fR
.RS 4
Das Datum, als das Passwort das letzte Mal ge\(:andert wurde, wird als Anzahl der Tage seit dem 1\&. Januar 1970 ausgedr\(:uckt\&.
.sp
-Dem Wert 0 kommt eine besondere Bedeutung zu: Der Benutzer sollte sein Passwort bei der n\(:achsten Anmeldung \(:andern\&.
+The value 0 has a special meaning, which is that the user should change her password the next time she will log in the system\&.
.sp
Ein leeres Feld bedeutet, dass das Altern des Passworts abgeschaltet ist\&.
.RE
@@ -107,7 +107,7 @@ Ein leeres Feld bedeutet, dass es keine H\(:ochstdauer zwischen Ablauf des Passw
.RS 4
Das Datum, an dem das Konto verf\(:allt, wird als Anzahl der Tage seit dem 1\&. Januar 1970 ausgedr\(:uckt\&.
.sp
-Beachten Sie, dass der Verfall eines Kontos sich von dem Ablaufen eines Passworts unterscheidet\&. Im ersteren Fall kann sich der Benutzer nicht mehr anmelden\&. Im letzteren Fall kann sich der Benutzer nur nicht mehr mit seinem (alten) Passwort anmelden\&.
+Note that an account expiration differs from a password expiration\&. In case of an account expiration, the user shall not be allowed to login\&. In case of a password expiration, the user is not allowed to login using her password\&.
.sp
Ein leeren Feld bedeutet, dass das Konto nicht verfallen wird\&.
.sp
diff --git a/man/de/man5/suauth.5 b/man/de/man5/suauth.5
index d840da8e..098d296c 100644
--- a/man/de/man5/suauth.5
+++ b/man/de/man5/suauth.5
@@ -2,12 +2,12 @@
.\" Title: suauth
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Dateiformate und -konvertierung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "SUAUTH" "5" "16.03.2016" "shadow\-utils 4\&.2" "Dateiformate und \-konvertieru"
+.TH "SUAUTH" "5" "18.09.2016" "shadow\-utils 4\&.4" "Dateiformate und \-konvertieru"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -42,7 +42,7 @@ ausgewertet\&. Dadurch kann das Verhalten des Befehls su ver\(:andert werden\&.
.RS 4
.\}
.nf
- 1) auf welchen Benutzer su gerichtet ist
+ 1) the user su is targeting
.fi
.if n \{\
@@ -68,15 +68,15 @@ Hierbei kann to\-id
\fIALL\fR, eine Aufz\(:ahlung von Benutzernamen, die durch ein \(Fc,\(Fo getrennt werden, oder
\fIALL EXCEPT\fR, die von einer Aufz\(:ahlung von Benutzernamen gefolgt werden, die durch ein \(Fc,\(Fo getrennt werden, sein\&.
.PP
-from\-id hat das gleiche Format wie to\-id mit der Ausnahme, dass zus\(:atzlich
+from\-id is formatted the same as to\-id except the extra word
\fIGROUP\fR
-zul\(:assig ist\&. Auch
+is recognized\&.
\fIALL EXCEPT GROUP\fR
-ist zul\(:assig\&. Nach
+is perfectly valid too\&. Following
\fIGROUP\fR
-werden ein oder mehrere Gruppennamen aufgef\(:uhrt, die durch \(Fc,\(Fo getrennt sind\&. Die Haupt\-ID einer Gruppe reicht nicht aus, sondern ein Eintrag in
+appears one or more group names, delimited by ","\&. It is not sufficient to have primary group id of the relevant group, an entry in
\fB/etc/group\fR(5)
-ist notwendig\&.
+is necessary\&.
.PP
Als Aktion k\(:onnen nur die folgenden Optionen angegeben werden\&.
.PP
diff --git a/man/de/man8/chgpasswd.8 b/man/de/man8/chgpasswd.8
index 5acc6865..b373d1b2 100644
--- a/man/de/man8/chgpasswd.8
+++ b/man/de/man8/chgpasswd.8
@@ -2,12 +2,12 @@
.\" Title: chgpasswd
.\" Author: Thomas K\(/loczko <kloczek@pld.org.pl>
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Befehle zur Systemverwaltung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "CHGPASSWD" "8" "16.03.2016" "shadow\-utils 4\&.2" "Befehle zur Systemverwaltung"
+.TH "CHGPASSWD" "8" "18.09.2016" "shadow\-utils 4\&.4" "Befehle zur Systemverwaltung"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -42,16 +42,14 @@ liest eine Liste von Gruppenname\-Passwort\-Paaren von der Standardeingabe\&. Da
.PP
Das Passwort wird standardm\(:a\(ssig im Klartext angegeben\&. Die Standardalgorithmus zur Verschl\(:usselung ist DES\&.
.PP
-Der standardm\(:a\(ssige Verschl\(:usselungsalgorithmus wird systemweit mit der Variable
+The default encryption algorithm can be defined for the system with the
\fBENCRYPT_METHOD\fR
-in
-/etc/login\&.defs
-bestimmt\&. Dies kann mit den Optionen
+variable of
+/etc/login\&.defs, and can be overwritten with the
\fB\-e\fR,
-\fB\-m\fR
-oder
+\fB\-m\fR, or
\fB\-c\fR
-\(:uberschrieben werden\&.
+options\&.
.PP
Dieser Befehl ist f\(:ur den Einsatz in gro\(ssen Umgebungen vorgesehen, in der viele Konten gleichzeitig erstellt werden m\(:ussen\&.
.SH "OPTIONEN"
diff --git a/man/de/man8/chpasswd.8 b/man/de/man8/chpasswd.8
index 3f8b4e29..da1fa85a 100644
--- a/man/de/man8/chpasswd.8
+++ b/man/de/man8/chpasswd.8
@@ -2,12 +2,12 @@
.\" Title: chpasswd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Befehle zur Systemverwaltung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "CHPASSWD" "8" "16.03.2016" "shadow\-utils 4\&.2" "Befehle zur Systemverwaltung"
+.TH "CHPASSWD" "8" "18.09.2016" "shadow\-utils 4\&.4" "Befehle zur Systemverwaltung"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -44,21 +44,19 @@ Das Passwort muss standardm\(:a\(ssig im Klartext angegeben werden und von
\fBchpasswd\fR
verschl\(:usselt\&. Soweit vorhanden, wird auch das Alter des Passworts aktualisiert\&.
.PP
-Der standardm\(:a\(ssige Verschl\(:usselungsalgorithmus kann systemweit mit den Variablen
+The default encryption algorithm can be defined for the system with the
\fBENCRYPT_METHOD\fR
-oder
+or
\fBMD5_CRYPT_ENAB\fR
-in
-/etc/login\&.defs
-definiert werden\&. Dieser kann mit den Optionen
+variables of
+/etc/login\&.defs, and can be overwritten with the
\fB\-e\fR,
-\fB\-m\fR
-oder
+\fB\-m\fR, or
\fB\-c\fR
-\(:uberschrieben werden\&.
+options\&.
.PP
\fBchpasswd\fR
-aktualisiert zun\(:achst alle Passw\(:orter im Arbeitsspeicher und schreibt dann die \(:Anderungen auf das Speichermedium, falls keine Fehler aufgetreten sind\&.
+first updates all the passwords in memory, and then commits all the changes to disk if no errors occurred for any user\&.
.PP
Dieser Befehl ist f\(:ur den Einsatz in gro\(ssen Umgebungen vorgesehen, in der viele Konten gleichzeitig erstellt werden m\(:ussen\&.
.SH "OPTIONEN"
diff --git a/man/de/man8/faillog.8 b/man/de/man8/faillog.8
index 90a03dee..27f76cc0 100644
--- a/man/de/man8/faillog.8
+++ b/man/de/man8/faillog.8
@@ -2,12 +2,12 @@
.\" Title: faillog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Befehle zur Systemverwaltung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "FAILLOG" "8" "16.03.2016" "shadow\-utils 4\&.2" "Befehle zur Systemverwaltung"
+.TH "FAILLOG" "8" "18.09.2016" "shadow\-utils 4\&.4" "Befehle zur Systemverwaltung"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man8/groupadd.8 b/man/de/man8/groupadd.8
index 36eae61d..1b0ad353 100644
--- a/man/de/man8/groupadd.8
+++ b/man/de/man8/groupadd.8
@@ -2,12 +2,12 @@
.\" Title: groupadd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Befehle zur Systemverwaltung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "GROUPADD" "8" "16.03.2016" "shadow\-utils 4\&.2" "Befehle zur Systemverwaltung"
+.TH "GROUPADD" "8" "18.09.2016" "shadow\-utils 4\&.4" "Befehle zur Systemverwaltung"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man8/groupdel.8 b/man/de/man8/groupdel.8
index 850edf33..3b1b93cd 100644
--- a/man/de/man8/groupdel.8
+++ b/man/de/man8/groupdel.8
@@ -2,12 +2,12 @@
.\" Title: groupdel
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Befehle zur Systemverwaltung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "GROUPDEL" "8" "16.03.2016" "shadow\-utils 4\&.2" "Befehle zur Systemverwaltung"
+.TH "GROUPDEL" "8" "18.09.2016" "shadow\-utils 4\&.4" "Befehle zur Systemverwaltung"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man8/groupmems.8 b/man/de/man8/groupmems.8
index 9db3c0d5..b92838fb 100644
--- a/man/de/man8/groupmems.8
+++ b/man/de/man8/groupmems.8
@@ -2,12 +2,12 @@
.\" Title: groupmems
.\" Author: George Kraft, IV
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Befehle zur Systemverwaltung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "GROUPMEMS" "8" "16.03.2016" "shadow\-utils 4\&.2" "Befehle zur Systemverwaltung"
+.TH "GROUPMEMS" "8" "18.09.2016" "shadow\-utils 4\&.4" "Befehle zur Systemverwaltung"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -51,7 +51,7 @@ unterst\(:utzt werden, sind:
.PP
\fB\-a\fR, \fB\-\-add\fR\ \&\fIBenutzer_Name\fR
.RS 4
-F\(:ugt einen Benutzer der Mitgliederliste der Gruppe hinzu\&.
+Add a user to the group membership list\&.
.sp
Wenn die Datei
/etc/gshadow
diff --git a/man/de/man8/groupmod.8 b/man/de/man8/groupmod.8
index f4ab4e65..ca0c9182 100644
--- a/man/de/man8/groupmod.8
+++ b/man/de/man8/groupmod.8
@@ -2,12 +2,12 @@
.\" Title: groupmod
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Befehle zur Systemverwaltung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "GROUPMOD" "8" "16.03.2016" "shadow\-utils 4\&.2" "Befehle zur Systemverwaltung"
+.TH "GROUPMOD" "8" "18.09.2016" "shadow\-utils 4\&.4" "Befehle zur Systemverwaltung"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man8/grpck.8 b/man/de/man8/grpck.8
index 593dc810..1cc60472 100644
--- a/man/de/man8/grpck.8
+++ b/man/de/man8/grpck.8
@@ -2,12 +2,12 @@
.\" Title: grpck
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Befehle zur Systemverwaltung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "GRPCK" "8" "16.03.2016" "shadow\-utils 4\&.2" "Befehle zur Systemverwaltung"
+.TH "GRPCK" "8" "18.09.2016" "shadow\-utils 4\&.4" "Befehle zur Systemverwaltung"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man8/lastlog.8 b/man/de/man8/lastlog.8
index d02f0ca6..6ff0131d 100644
--- a/man/de/man8/lastlog.8
+++ b/man/de/man8/lastlog.8
@@ -2,12 +2,12 @@
.\" Title: lastlog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Befehle zur Systemverwaltung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "LASTLOG" "8" "16.03.2016" "shadow\-utils 4\&.2" "Befehle zur Systemverwaltung"
+.TH "LASTLOG" "8" "18.09.2016" "shadow\-utils 4\&.4" "Befehle zur Systemverwaltung"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -59,7 +59,7 @@ sind
.PP
\fB\-C\fR, \fB\-\-clear\fR
.RS 4
-Clear lastlog record of an user\&. This option can be used only together with
+Clear lastlog record of a user\&. This option can be used only together with
\fB\-u\fR
(\fB\-\-user\fR))\&.
.RE
@@ -79,7 +79,7 @@ durch und verwendet die Konfigurationsdateien aus dem Verzeichnis
.PP
\fB\-S\fR, \fB\-\-set\fR
.RS 4
-Set lastlog record of an user to the current time\&. This option can be used only together with
+Set lastlog record of a user to the current time\&. This option can be used only together with
\fB\-u\fR
(\fB\-\-user\fR))\&.
.RE
diff --git a/man/de/man8/logoutd.8 b/man/de/man8/logoutd.8
index 3d2712fb..14eeeb95 100644
--- a/man/de/man8/logoutd.8
+++ b/man/de/man8/logoutd.8
@@ -2,12 +2,12 @@
.\" Title: logoutd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Befehle zur Systemverwaltung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "LOGOUTD" "8" "16.03.2016" "shadow\-utils 4\&.2" "Befehle zur Systemverwaltung"
+.TH "LOGOUTD" "8" "18.09.2016" "shadow\-utils 4\&.4" "Befehle zur Systemverwaltung"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man8/newusers.8 b/man/de/man8/newusers.8
index 0af0c886..9f075d2f 100644
--- a/man/de/man8/newusers.8
+++ b/man/de/man8/newusers.8
@@ -2,12 +2,12 @@
.\" Title: newusers
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Befehle zur Systemverwaltung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "NEWUSERS" "8" "16.03.2016" "shadow\-utils 4\&.2" "Befehle zur Systemverwaltung"
+.TH "NEWUSERS" "8" "18.09.2016" "shadow\-utils 4\&.4" "Befehle zur Systemverwaltung"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -47,9 +47,8 @@ pw_Name:pw_Passwort:pw_uid:pw_gid:pw_gecos:pw_Verz:pw_shell
.RS 4
Dies ist der Name des Benutzers\&.
.sp
-Es kann sich dabei um den Namen eines neuen oder eines existierenden Benutzer (oder eines, der zuvor mit
-\fBnewusers\fR
-erstellt wurde) handeln\&. F\(:ur den Fall, dass der Benutzer bereits vorhanden ist, werden seine Daten ver\(:andert, anderenfalls wird ein neuer Benutzer erstellt\&.
+It can be the name of a new user or the name of an existing user (or a user created before by
+\fBnewusers\fR)\&. In case of an existing user, the user\*(Aqs information will be changed, otherwise a new user will be created\&.
.RE
.PP
\fIpw_Passwort\fR
@@ -61,15 +60,13 @@ Dieses Feld wird verschl\(:usselt und als neuer Wert f\(:ur das verschl\(:usselt
.RS 4
Mit diesem Feld wird die UID des Benutzers bestimmt\&.
.sp
-Wenn dieses Feld leer ist, wird von
-\fBnewusers\fR
-automatisch eine neue (noch freie) UID gew\(:ahlt\&.
+If the field is empty, a new (unused) UID will be defined automatically by
+\fBnewusers\fR\&.
.sp
Wenn dieses Feld eine Zahl enth\(:alt, wird sie als UID verwendet\&.
.sp
-Wenn dieses Feld den Namen eines existierenden Benutzers enth\(:alt (oder eines Benutzers, der zuvor mit
-\fBnewusers\fR
-erstellt wurde), wird die UID des angegebenen Benutzers verwendet\&.
+If this field contains the name of an existing user (or the name of a user created before by
+\fBnewusers\fR), the UID of the specified user will be used\&.
.sp
Falls die UID eines bestehenden Benutzers ver\(:andert wird, muss der Eigent\(:umer der Dateien des Benutzers per Hand angepasst werden\&.
.RE
diff --git a/man/de/man8/nologin.8 b/man/de/man8/nologin.8
index 6c2b5b0e..67d4851a 100644
--- a/man/de/man8/nologin.8
+++ b/man/de/man8/nologin.8
@@ -2,12 +2,12 @@
.\" Title: nologin
.\" Author: Nicolas Fran\(,cois <nicolas.francois@centraliens.net>
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Befehle zur Systemverwaltung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "NOLOGIN" "8" "16.03.2016" "shadow\-utils 4\&.2" "Befehle zur Systemverwaltung"
+.TH "NOLOGIN" "8" "18.09.2016" "shadow\-utils 4\&.4" "Befehle zur Systemverwaltung"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -46,6 +46,6 @@ Wie Sie alle Konten abschalten, erfahren Sie unter
\fBnologin\fR(5)\&.
.SH "GESCHICHTE"
.PP
-Der Befehl
+The
\fBnologin\fR
-tauchte erstmals in BSD 4\&.4 auf\&.
+command appeared in BSD 4\&.4\&.
diff --git a/man/de/man8/pwck.8 b/man/de/man8/pwck.8
index 3764515d..843cd589 100644
--- a/man/de/man8/pwck.8
+++ b/man/de/man8/pwck.8
@@ -2,12 +2,12 @@
.\" Title: pwck
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Befehle zur Systemverwaltung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "PWCK" "8" "16.03.2016" "shadow\-utils 4\&.2" "Befehle zur Systemverwaltung"
+.TH "PWCK" "8" "18.09.2016" "shadow\-utils 4\&.4" "Befehle zur Systemverwaltung"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man8/pwconv.8 b/man/de/man8/pwconv.8
index aef241f0..04c1a241 100644
--- a/man/de/man8/pwconv.8
+++ b/man/de/man8/pwconv.8
@@ -2,12 +2,12 @@
.\" Title: pwconv
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Befehle zur Systemverwaltung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "PWCONV" "8" "16.03.2016" "shadow\-utils 4\&.2" "Befehle zur Systemverwaltung"
+.TH "PWCONV" "8" "18.09.2016" "shadow\-utils 4\&.4" "Befehle zur Systemverwaltung"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man8/sulogin.8 b/man/de/man8/sulogin.8
index a50f57d8..f2599e12 100644
--- a/man/de/man8/sulogin.8
+++ b/man/de/man8/sulogin.8
@@ -2,12 +2,12 @@
.\" Title: sulogin
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Befehle zur Systemverwaltung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "SULOGIN" "8" "16.03.2016" "shadow\-utils 4\&.2" "Befehle zur Systemverwaltung"
+.TH "SULOGIN" "8" "18.09.2016" "shadow\-utils 4\&.4" "Befehle zur Systemverwaltung"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man8/useradd.8 b/man/de/man8/useradd.8
index 47b6e078..8f8bf64b 100644
--- a/man/de/man8/useradd.8
+++ b/man/de/man8/useradd.8
@@ -2,12 +2,12 @@
.\" Title: useradd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Befehle zur Systemverwaltung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "USERADD" "8" "16.03.2016" "shadow\-utils 4\&.2" "Befehle zur Systemverwaltung"
+.TH "USERADD" "8" "18.09.2016" "shadow\-utils 4\&.4" "Befehle zur Systemverwaltung"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -190,27 +190,28 @@ Soweit m\(:oglich, werden die ACLs und erweiterten Attribute kopiert\&.
.PP
\fB\-K\fR, \fB\-\-key\fR\ \&\fISCHL\(:USSEL\fR=\fIWERT\fR
.RS 4
-\(:Uberschreibt die Standardwerte aus
+Overrides
/etc/login\&.defs
-(\fBUID_MIN\fR,
+defaults (\fBUID_MIN\fR,
\fBUID_MAX\fR,
\fBUMASK\fR,
\fBPASS_MAX_DAYS\fR
-und andere)\&.
+and others)\&.
-Beispiel:
-\fB\-K\fR\ \&\fIPASS_MAX_TAGE\fR=\fI\-1\fR
-kann eingesetzt werden, wenn ein Systemkonto erstellt wird, um den Verfall des Passworts abzuschalten, selbst wenn das Systemkonto \(:uberhaupt kein Passwort besitzt\&. Die Option
+Example:
+\fB\-K\fR\ \&\fIPASS_MAX_DAYS\fR=\fI\-1\fR
+can be used when creating system account to turn off password aging, even though system account has no password at all\&. Multiple
\fB\-K\fR
-kann mehrmals verwendet werden, z\&.B\&.:
-\fB\-K\fR\ \&\fIUID_MIN\fR=\fI100\fR\ \&\fB\-K\fR\ \&\fIUID_MAX\fR=\fI499\fR
+options can be specified, e\&.g\&.:
+\fB\-K\fR\ \&\fIUID_MIN\fR=\fI100\fR\ \&
+\fB\-K\fR\ \&\fIUID_MAX\fR=\fI499\fR
.RE
.PP
\fB\-l\fR, \fB\-\-no\-log\-init\fR
.RS 4
F\(:ugt den Benutzer nicht zu den Datenbanken lastlog und faillog hinzu\&.
.sp
-Standardm\(:a\(ssig werden die Benutzereintr\(:age in den Datenbanken lastlog und faillog zur\(:uckgesetzt, um zu vermeiden, dass der Eintrag eines fr\(:uher gel\(:oschten Benutzers verwendet wird\&.
+By default, the user\*(Aqs entries in the lastlog and faillog databases are reset to avoid reusing the entry from a previously deleted user\&.
.RE
.PP
\fB\-m\fR, \fB\-\-create\-home\fR
@@ -224,7 +225,7 @@ Wenn diese Option nicht angegeben wird und
nicht aktiviert wurde, wird standardm\(:a\(ssig kein Home\-Verzeichnis erstellt\&.
.RE
.PP
-\fB\-M\fR
+\fB\-M\fR, \fB\-\-no\-create\-home\fR
.RS 4
Erstellt nicht das Home\-Verzeichnis des Benutzers, selbst wenn die systemweite Option
\fBCREATE_HOME\fR
@@ -294,11 +295,13 @@ bis
\fBUID_MAX\fR
gew\(:ahlt (gleiches gilt f\(:ur die GID bei der Erstellung von Gruppen)\&.
.sp
-Beachten Sie, dass
+Note that
\fBuseradd\fR
-f\(:ur einen solchen Benutzer unabh\(:angig von der Einstellung in
+will not create a home directory for such a user, regardless of the default setting in
/etc/login\&.defs
-(\fBCREATE_HOME\fR) kein Home\-Verzeichnis erzeugen wird\&.
+(\fBCREATE_HOME\fR)\&. You have to specify the
+\fB\-m\fR
+options if you want a home directory for a system account to be created\&.
.RE
.PP
\fB\-R\fR, \fB\-\-root\fR\ \&\fICHROOT_VERZ\fR
diff --git a/man/de/man8/userdel.8 b/man/de/man8/userdel.8
index 1dd2848c..ad297270 100644
--- a/man/de/man8/userdel.8
+++ b/man/de/man8/userdel.8
@@ -2,12 +2,12 @@
.\" Title: userdel
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Befehle zur Systemverwaltung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "USERDEL" "8" "16.03.2016" "shadow\-utils 4\&.2" "Befehle zur Systemverwaltung"
+.TH "USERDEL" "8" "18.09.2016" "shadow\-utils 4\&.4" "Befehle zur Systemverwaltung"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/de/man8/usermod.8 b/man/de/man8/usermod.8
index e6ad785e..9ec6284c 100644
--- a/man/de/man8/usermod.8
+++ b/man/de/man8/usermod.8
@@ -2,12 +2,12 @@
.\" Title: usermod
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Befehle zur Systemverwaltung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "USERMOD" "8" "16.03.2016" "shadow\-utils 4\&.2" "Befehle zur Systemverwaltung"
+.TH "USERMOD" "8" "18.09.2016" "shadow\-utils 4\&.4" "Befehle zur Systemverwaltung"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -295,9 +295,9 @@ leer ist, wird die Zuordnung von SELinux\-Benutzern (sofern vorhanden) aus den A
.RE
.SH "WARNUNGEN"
.PP
-Wenn Sie mit diesem Befehl die numerische UID, den Namen oder das Home\-Verzeichnis eines Benutzers ver\(:andern wollen, m\(:ussen Sie sicherstellen, dass dieser Benutzer keine Prozesse laufen l\(:asst\&. Bei Linux stellt dies
+You must make certain that the named user is not executing any processes when this command is being executed if the user\*(Aqs numerical user ID, the user\*(Aqs name, or the user\*(Aqs home directory is being changed\&.
\fBusermod\fR
-sicher, auf anderen Architekturen \(:uberpr\(:uft es nur, ob der Benutzer laut utmp eingeloggt ist\&.
+checks this on Linux\&. On other platforms it only uses utmp to check if the user is logged in\&.
.PP
Sie m\(:ussen den Eigent\(:umer von
\fBcrontab\fR\-Dateien oder
diff --git a/man/de/man8/vipw.8 b/man/de/man8/vipw.8
index 23270606..89ca18ba 100644
--- a/man/de/man8/vipw.8
+++ b/man/de/man8/vipw.8
@@ -2,12 +2,12 @@
.\" Title: vipw
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16.03.2016
+.\" Date: 18.09.2016
.\" Manual: Befehle zur Systemverwaltung
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: German
.\"
-.TH "VIPW" "8" "16.03.2016" "shadow\-utils 4\&.2" "Befehle zur Systemverwaltung"
+.TH "VIPW" "8" "18.09.2016" "shadow\-utils 4\&.4" "Befehle zur Systemverwaltung"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/es/Makefile.in b/man/es/Makefile.in
index 5f542041..331957b4 100644
--- a/man/es/Makefile.in
+++ b/man/es/Makefile.in
@@ -296,9 +296,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign man/es/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu man/es/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign man/es/Makefile
+ $(AUTOMAKE) --gnu man/es/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/man/fi/Makefile.in b/man/fi/Makefile.in
index 4df3284a..47e9b329 100644
--- a/man/fi/Makefile.in
+++ b/man/fi/Makefile.in
@@ -323,9 +323,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign man/fi/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu man/fi/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign man/fi/Makefile
+ $(AUTOMAKE) --gnu man/fi/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/man/fr/Makefile.in b/man/fr/Makefile.in
index 2a55a084..afa9e182 100644
--- a/man/fr/Makefile.in
+++ b/man/fr/Makefile.in
@@ -359,9 +359,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(srcdir)/..
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign man/fr/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu man/fr/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign man/fr/Makefile
+ $(AUTOMAKE) --gnu man/fr/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/man/fr/man1/chage.1 b/man/fr/man1/chage.1
index 965b4451..aaba8851 100644
--- a/man/fr/man1/chage.1
+++ b/man/fr/man1/chage.1
@@ -2,12 +2,12 @@
.\" Title: chage
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes utilisateur
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "CHAGE" "1" "16/03/2016" "shadow\-utils 4\&.2" "Commandes utilisateur"
+.TH "CHAGE" "1" "18/09/2016" "shadow\-utils 4\&.4" "Commandes utilisateur"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man1/chfn.1 b/man/fr/man1/chfn.1
index 3a1b0df4..a45890d1 100644
--- a/man/fr/man1/chfn.1
+++ b/man/fr/man1/chfn.1
@@ -2,12 +2,12 @@
.\" Title: chfn
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes utilisateur
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "CHFN" "1" "16/03/2016" "shadow\-utils 4\&.2" "Commandes utilisateur"
+.TH "CHFN" "1" "18/09/2016" "shadow\-utils 4\&.4" "Commandes utilisateur"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man1/chsh.1 b/man/fr/man1/chsh.1
index 49eebec7..d35cd853 100644
--- a/man/fr/man1/chsh.1
+++ b/man/fr/man1/chsh.1
@@ -2,12 +2,12 @@
.\" Title: chsh
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes utilisateur
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "CHSH" "1" "16/03/2016" "shadow\-utils 4\&.2" "Commandes utilisateur"
+.TH "CHSH" "1" "18/09/2016" "shadow\-utils 4\&.4" "Commandes utilisateur"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man1/expiry.1 b/man/fr/man1/expiry.1
index 04a2cc3e..d2c1b367 100644
--- a/man/fr/man1/expiry.1
+++ b/man/fr/man1/expiry.1
@@ -2,12 +2,12 @@
.\" Title: expiry
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes utilisateur
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "EXPIRY" "1" "16/03/2016" "shadow\-utils 4\&.2" "Commandes utilisateur"
+.TH "EXPIRY" "1" "18/09/2016" "shadow\-utils 4\&.4" "Commandes utilisateur"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man1/gpasswd.1 b/man/fr/man1/gpasswd.1
index 99225dc2..46791ebf 100644
--- a/man/fr/man1/gpasswd.1
+++ b/man/fr/man1/gpasswd.1
@@ -2,12 +2,12 @@
.\" Title: gpasswd
.\" Author: Rafal Maszkowski
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes utilisateur
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "GPASSWD" "1" "16/03/2016" "shadow\-utils 4\&.2" "Commandes utilisateur"
+.TH "GPASSWD" "1" "18/09/2016" "shadow\-utils 4\&.4" "Commandes utilisateur"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man1/groups.1 b/man/fr/man1/groups.1
index fd9762d2..b9ba8caa 100644
--- a/man/fr/man1/groups.1
+++ b/man/fr/man1/groups.1
@@ -2,12 +2,12 @@
.\" Title: groups
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes utilisateur
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "GROUPS" "1" "16/03/2016" "shadow\-utils 4\&.2" "Commandes utilisateur"
+.TH "GROUPS" "1" "18/09/2016" "shadow\-utils 4\&.4" "Commandes utilisateur"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man1/id.1 b/man/fr/man1/id.1
index e2fa0590..8744aab4 100644
--- a/man/fr/man1/id.1
+++ b/man/fr/man1/id.1
@@ -2,12 +2,12 @@
.\" Title: id
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes utilisateur
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "ID" "1" "16/03/2016" "shadow\-utils 4\&.2" "Commandes utilisateur"
+.TH "ID" "1" "18/09/2016" "shadow\-utils 4\&.4" "Commandes utilisateur"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man1/login.1 b/man/fr/man1/login.1
index 50b83a02..84c2d46d 100644
--- a/man/fr/man1/login.1
+++ b/man/fr/man1/login.1
@@ -2,12 +2,12 @@
.\" Title: login
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes utilisateur
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "LOGIN" "1" "16/03/2016" "shadow\-utils 4\&.2" "Commandes utilisateur"
+.TH "LOGIN" "1" "18/09/2016" "shadow\-utils 4\&.4" "Commandes utilisateur"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man1/newgidmap.1 b/man/fr/man1/newgidmap.1
index 7dad3ba3..9ab97d67 100644
--- a/man/fr/man1/newgidmap.1
+++ b/man/fr/man1/newgidmap.1
@@ -2,12 +2,12 @@
.\" Title: newgidmap
.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes utilisateur
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "NEWGIDMAP" "1" "16/03/2016" "shadow\-utils 4\&.2" "Commandes utilisateur"
+.TH "NEWGIDMAP" "1" "18/09/2016" "shadow\-utils 4\&.4" "Commandes utilisateur"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -38,7 +38,7 @@ The
\fBnewgidmap\fR
sets
/proc/[pid]/gid_map
-based on it\*(Aqs command line arguments and the gids allowed in
+based on its command line arguments and the gids allowed in
/etc/subgid\&. Note that the root user is not exempted from the requirement for a valid
/etc/subgid
entry\&.
@@ -49,12 +49,12 @@ expects sets of 3 integers:
.PP
gid
.RS 4
-Begining of the range of GIDs inside the user namespace\&.
+Beginning of the range of GIDs inside the user namespace\&.
.RE
.PP
lowergid
.RS 4
-Begining of the range of GIDs outside the user namespace\&.
+Beginning of the range of GIDs outside the user namespace\&.
.RE
.PP
count
@@ -80,7 +80,7 @@ command\&.
.PP
/etc/subgid
.RS 4
-List of users subordinate group IDs\&.
+List of user\*(Aqs subordinate group IDs\&.
.RE
.PP
/proc/[pid]/gid_map
diff --git a/man/fr/man1/newgrp.1 b/man/fr/man1/newgrp.1
index 863e231b..fefdac45 100644
--- a/man/fr/man1/newgrp.1
+++ b/man/fr/man1/newgrp.1
@@ -2,12 +2,12 @@
.\" Title: newgrp
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes utilisateur
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "NEWGRP" "1" "16/03/2016" "shadow\-utils 4\&.2" "Commandes utilisateur"
+.TH "NEWGRP" "1" "18/09/2016" "shadow\-utils 4\&.4" "Commandes utilisateur"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man1/newuidmap.1 b/man/fr/man1/newuidmap.1
index d9ea328f..456fa2de 100644
--- a/man/fr/man1/newuidmap.1
+++ b/man/fr/man1/newuidmap.1
@@ -2,12 +2,12 @@
.\" Title: newuidmap
.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes utilisateur
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "NEWUIDMAP" "1" "16/03/2016" "shadow\-utils 4\&.2" "Commandes utilisateur"
+.TH "NEWUIDMAP" "1" "18/09/2016" "shadow\-utils 4\&.4" "Commandes utilisateur"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -38,7 +38,7 @@ The
\fBnewuidmap\fR
sets
/proc/[pid]/uid_map
-based on it\*(Aqs command line arguments and the uids allowed in
+based on its command line arguments and the uids allowed in
/etc/subuid\&. Note that the root user is not exempted from the requirement for a valid
/etc/subuid
entry\&.
@@ -49,12 +49,12 @@ expects sets of 3 integers:
.PP
uid
.RS 4
-Begining of the range of UIDs inside the user namespace\&.
+Beginning of the range of UIDs inside the user namespace\&.
.RE
.PP
loweruid
.RS 4
-Begining of the range of UIDs outside the user namespace\&.
+Beginning of the range of UIDs outside the user namespace\&.
.RE
.PP
count
@@ -80,7 +80,7 @@ command\&.
.PP
/etc/subuid
.RS 4
-List of users subordinate user IDs\&.
+List of user\*(Aqs subordinate user IDs\&.
.RE
.PP
/proc/[pid]/uid_map
diff --git a/man/fr/man1/passwd.1 b/man/fr/man1/passwd.1
index 83b69894..4d77bb2e 100644
--- a/man/fr/man1/passwd.1
+++ b/man/fr/man1/passwd.1
@@ -2,12 +2,12 @@
.\" Title: passwd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes utilisateur
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "PASSWD" "1" "16/03/2016" "shadow\-utils 4\&.2" "Commandes utilisateur"
+.TH "PASSWD" "1" "18/09/2016" "shadow\-utils 4\&.4" "Commandes utilisateur"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -96,7 +96,7 @@ est bas\('ee sur l\*(Aqalgorithme NBS\ \&DES\&. Des m\('ethodes plus r\('ecentes
.PP
Les compromissions de la s\('ecurit\('e des mots de passe r\('esultent le plus souvent d\*(Aqune n\('egligence dans le choix du mot de passe, ou lors de son utilisation\&. Pour cette raison, vous ne devez pas s\('electionner de mot de passe apparaissant dans un dictionnaire ou devant \(^etre \('ecrit\&. Le mot de passe ne doit pas non plus \(^etre un nom propre, un num\('ero min\('eralogique, une date de naissance, ou une adresse\&. En effet ceux\-ci pourraient \(^etre devin\('es pour violer la s\('ecurit\('e du syst\(`eme\&.
.PP
-Vous pouvez trouver des conseils sur la fa\(,con choisir un mot de passe robuste sur http://en\&.wikipedia\&.org/wiki/Password_strength (en anglais)\&.
+You can find advice on how to choose a strong password on http://en\&.wikipedia\&.org/wiki/Password_strength
.SH "OPTIONS"
.PP
Les options disponibles pour la commande
diff --git a/man/fr/man1/sg.1 b/man/fr/man1/sg.1
index c5f31a95..b2abe5d8 100644
--- a/man/fr/man1/sg.1
+++ b/man/fr/man1/sg.1
@@ -2,12 +2,12 @@
.\" Title: sg
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes utilisateur
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "SG" "1" "16/03/2016" "shadow\-utils 4\&.2" "Commandes utilisateur"
+.TH "SG" "1" "18/09/2016" "shadow\-utils 4\&.4" "Commandes utilisateur"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man1/su.1 b/man/fr/man1/su.1
index 21411fb5..7dbce301 100644
--- a/man/fr/man1/su.1
+++ b/man/fr/man1/su.1
@@ -2,12 +2,12 @@
.\" Title: su
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes utilisateur
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "SU" "1" "16/03/2016" "shadow\-utils 4\&.2" "Commandes utilisateur"
+.TH "SU" "1" "18/09/2016" "shadow\-utils 4\&.4" "Commandes utilisateur"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -78,7 +78,7 @@ sont\ \&:
Indiquer une commande qui sera invoqu\('ee par l\*(Aqinterpr\('eteur de commandes en utilisant son option
\fB\-c\fR
.sp
-La commande ex\('ecut\('ee n\*(Aqaura aucun terminal de contr\(^ole\&. Cette option ne peut pas \(^etre utilis\('ee pour ex\('ecuter des programmes interactifs qui ont besoin d\*(Aqun terminal de contr\(^ole\&.
+The executed command will have no controlling terminal\&. This option cannot be used to execute interactive programs which need a controlling TTY\&.
.RE
.PP
\fB\-\fR, \fB\-l\fR, \fB\-\-login\fR
diff --git a/man/fr/man3/shadow.3 b/man/fr/man3/shadow.3
index f595e842..a81091e3 100644
--- a/man/fr/man3/shadow.3
+++ b/man/fr/man3/shadow.3
@@ -2,12 +2,12 @@
.\" Title: shadow
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Appels de biblioth\(`eque
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "SHADOW" "3" "16/03/2016" "shadow\-utils 4\&.2" "Appels de biblioth\(`eque"
+.TH "SHADOW" "3" "18/09/2016" "shadow\-utils 4\&.4" "Appels de biblioth\(`eque"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man5/faillog.5 b/man/fr/man5/faillog.5
index 2b3e46d7..b6c7f47b 100644
--- a/man/fr/man5/faillog.5
+++ b/man/fr/man5/faillog.5
@@ -2,12 +2,12 @@
.\" Title: faillog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Formats et conversions de fichiers
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "FAILLOG" "5" "16/03/2016" "shadow\-utils 4\&.2" "Formats et conversions de fich"
+.TH "FAILLOG" "5" "18/09/2016" "shadow\-utils 4\&.4" "Formats et conversions de fich"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man5/gshadow.5 b/man/fr/man5/gshadow.5
index a40fe760..49dbc290 100644
--- a/man/fr/man5/gshadow.5
+++ b/man/fr/man5/gshadow.5
@@ -2,12 +2,12 @@
.\" Title: gshadow
.\" Author: Nicolas Fran\(,cois <nicolas.francois@centraliens.net>
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Formats et conversions de fichiers
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "GSHADOW" "5" "16/03/2016" "shadow\-utils 4\&.2" "Formats et conversions de fich"
+.TH "GSHADOW" "5" "18/09/2016" "shadow\-utils 4\&.4" "Formats et conversions de fich"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -52,12 +52,12 @@ pour plus d\*(Aqinformations sur le traitement de cette cha\(^ine\&.
Si le champ du mot de passe contient une cha\(^ine qui ne peut pas \(^etre un r\('esultat valable de
\fBcrypt\fR(3), par exemple si elle contient les caract\(`eres \(Fo\ \&!\ \&\(Fc ou \(Fo\ \&*\ \&\(Fc, les utilisateurs ne pourront pas utiliser le mot de passe UNIX pour acc\('eder au groupe (mais les membres du groupe n\*(Aqont pas besoin de mot de passe)\&.
.sp
-Le mot de passe est utilis\('e quand un utilisateur non membre du groupe veut obtenir les permissions de ce groupe (consultez
+The password is used when a user who is not a member of the group wants to gain the permissions of this group (see
\fBnewgrp\fR(1))\&.
.sp
Ce champ peut \(^etre vide\&. Dans ce cas seuls les membres du groupe peuvent obtenir les permissions du groupe\&.
.sp
-Un champ de mot de passe qui commence avec un point d\*(Aqexclamation indique que le mot de passe est bloqu\('e\&. Les caract\(`eres restants sur la ligne repr\('esentent le champ de mot de passe avant que le mot de passe n\*(Aqait \('et\('e bloqu\('e\&.
+A password field which starts with an exclamation mark means that the password is locked\&. The remaining characters on the line represent the password field before the password was locked\&.
.sp
Ce mot de passe remplace tout mot de passe indiqu\('e dans
/etc/group\&.
diff --git a/man/fr/man5/limits.5 b/man/fr/man5/limits.5
index 5158be1b..723b839c 100644
--- a/man/fr/man5/limits.5
+++ b/man/fr/man5/limits.5
@@ -2,12 +2,12 @@
.\" Title: limits
.\" Author: Luca Berra
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Formats et conversions de fichiers
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "LIMITS" "5" "16/03/2016" "shadow\-utils 4\&.2" "Formats et conversions de fich"
+.TH "LIMITS" "5" "18/09/2016" "shadow\-utils 4\&.4" "Formats et conversions de fich"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -94,7 +94,7 @@ D\ \&: taille maximale du segment de donn\('ees d\*(Aqun programme (en kilo octe
.sp -1
.IP \(bu 2.3
.\}
-F\ \&: taille maximale des fichiers (en kilo octets)
+F: maximum file size (KB)
.RE
.sp
.RS 4
@@ -238,10 +238,11 @@ valable\&. Pour faciliter la lecture, les entr\('ees suivantes sont \('equivalen
.RE
.\}
.PP
-Attention\ \&: tout ce qui suit
-\fIutilisateur\fR
-est consid\('er\('e comme une limite de cha\(^ine\&. Les commentaires ne sont pas autoris\('es\&. Une cha\(^ine de limites non valable sera rejet\('ee (non utilis\('ee) par le programme
-\fBlogin\fR\&.
+Be aware that after
+\fIusername\fR
+the rest of the line is considered a limit string, thus comments are not allowed\&. An invalid limits string will be rejected (not considered) by the
+\fBlogin\fR
+program\&.
.PP
L\*(Aqentr\('ee par d\('efaut est repr\('esent\('ee par un utilisateur d\('enomm\('e \(Fo\ \&\fI*\fR\ \&\(Fc\&. Si plusieurs entr\('ees par d\('efaut sont pr\('esentes dans le fichier de limites, alors seule la derni\(`ere sera prise en compte\&.
.PP
@@ -249,11 +250,11 @@ Les limites pr\('ecis\('ees sous la forme \(Fo\ \&\fI@groupe\fR\ \&\(Fc s\*(Aqap
\fIgroupe\fR
pr\('ecis\('e\&.
.PP
-Si plusieurs lignes avec des limites pour un utilisateur existent, seule la premi\(`ere ligne pour cet utilisateur sera prise en compte\&.
+If more than one line with limits for a user exist, only the first line for this user will be considered\&.
.PP
-Si aucune ligne n\*(Aqest pr\('ecis\('ee pour l\*(Aqutilisateur, la derni\(`ere ligne
-\fI@groupe\fR
-correspondant \(`a un groupe auquel l\*(Aqutilisateur appartient sera prise en compte, ou la derni\(`ere ligne avec les limites par d\('efaut si aucun groupe ne contient l\*(Aqutilisateur\&.
+If no lines are specified for a user, the last
+\fI@group\fR
+line matching a group whose the user is a member of will be considered, or the last line with default limits if no groups contain the user\&.
.PP
Un simple tiret \(Fo\ \&\fI\-\fR\ \&\(Fc sera suffisant pour d\('esactiver toute limite \(`a un utilisateur,
.PP
diff --git a/man/fr/man5/login.access.5 b/man/fr/man5/login.access.5
index b9def64d..cdba1e69 100644
--- a/man/fr/man5/login.access.5
+++ b/man/fr/man5/login.access.5
@@ -2,12 +2,12 @@
.\" Title: login.access
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Formats et conversions de fichiers
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "LOGIN\&.ACCESS" "5" "16/03/2016" "shadow\-utils 4\&.2" "Formats et conversions de fich"
+.TH "LOGIN\&.ACCESS" "5" "18/09/2016" "shadow\-utils 4\&.4" "Formats et conversions de fich"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man5/login.defs.5 b/man/fr/man5/login.defs.5
index 1e076196..d8fd140b 100644
--- a/man/fr/man5/login.defs.5
+++ b/man/fr/man5/login.defs.5
@@ -2,12 +2,12 @@
.\" Title: login.defs
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Formats et conversions de fichiers
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "LOGIN\&.DEFS" "5" "16/03/2016" "shadow\-utils 4\&.2" "Formats et conversions de fich"
+.TH "LOGIN\&.DEFS" "5" "18/09/2016" "shadow\-utils 4\&.4" "Formats et conversions de fich"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man5/passwd.5 b/man/fr/man5/passwd.5
index f3cbbae4..37e9bc43 100644
--- a/man/fr/man5/passwd.5
+++ b/man/fr/man5/passwd.5
@@ -2,12 +2,12 @@
.\" Title: passwd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Formats et conversions de fichiers
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "PASSWD" "5" "16/03/2016" "shadow\-utils 4\&.2" "Formats et conversions de fich"
+.TH "PASSWD" "5" "18/09/2016" "shadow\-utils 4\&.4" "Formats et conversions de fich"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man5/porttime.5 b/man/fr/man5/porttime.5
index 97637546..094c5f7d 100644
--- a/man/fr/man5/porttime.5
+++ b/man/fr/man5/porttime.5
@@ -2,12 +2,12 @@
.\" Title: porttime
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Formats et conversions de fichiers
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "PORTTIME" "5" "16/03/2016" "shadow\-utils 4\&.2" "Formats et conversions de fich"
+.TH "PORTTIME" "5" "18/09/2016" "shadow\-utils 4\&.4" "Formats et conversions de fich"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man5/shadow.5 b/man/fr/man5/shadow.5
index 5b35a4d5..de1a0165 100644
--- a/man/fr/man5/shadow.5
+++ b/man/fr/man5/shadow.5
@@ -2,12 +2,12 @@
.\" Title: shadow
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Formats et conversions de fichiers
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "SHADOW" "5" "16/03/2016" "shadow\-utils 4\&.2" "Formats et conversions de fich"
+.TH "SHADOW" "5" "18/09/2016" "shadow\-utils 4\&.4" "Formats et conversions de fich"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -56,14 +56,14 @@ Ce champ peut \(^etre vide\&. Dans ce cas aucun mot de passe n\*(Aqest n\('ecess
/etc/shadow
peuvent n\*(Aqautoriser aucun acc\(`es si le mot de passe est vide\&.
.sp
-Un champ de mot de passe qui commence avec un point d\*(Aqexclamation indique que le mot de passe est bloqu\('e\&. Les caract\(`eres restants sur la ligne repr\('esentent le champ de mot de passe avant que le mot de passe n\*(Aqait \('et\('e bloqu\('e\&.
+A password field which starts with an exclamation mark means that the password is locked\&. The remaining characters on the line represent the password field before the password was locked\&.
.RE
.PP
\fBdate du dernier changement de mot de passe\fR
.RS 4
La date du dernier changement de mot de passe, exprim\('ee en nombre de jours depuis le 1er\ \&janvier\ \&1970\&.
.sp
-La valeur 0 a une signification particuli\(`ere\ \&: l\*(Aqutilisateur devra changer son mot de passe la prochaine fois qu\*(Aqil se connectera au syst\(`eme\&.
+The value 0 has a special meaning, which is that the user should change her password the next time she will log in the system\&.
.sp
Un champ vide indique que les fonctionnalit\('es de vieillissement de mot de passe sont d\('esactiv\('ees\&.
.RE
@@ -106,7 +106,7 @@ Un champ vide signifie qu\*(Aqaucune p\('eriode d\*(Aqinactivit\('e n\*(Aqest im
.RS 4
La date d\*(Aqexpiration du compte, exprim\('e en nombre de jours depuis le 1er\ \&janvier\ \&1970\&.
.sp
-Veuillez noter que l\*(Aqexpiration d\*(Aqun compte diff\(`ere de l\*(Aqexpiration d\*(Aqun mot de passe\&. En cas d\*(Aqexpiration d\*(Aqun compte, l\*(Aqutilisateur ne sera plus autoris\('e \(`a se connecter\&. En cas d\*(Aqexpiration d\*(Aqun mot de passe, l\*(Aqutilisateur n\*(Aqest pas autoris\('e \(`a se connecter en utilisant son mot de passe\&.
+Note that an account expiration differs from a password expiration\&. In case of an account expiration, the user shall not be allowed to login\&. In case of a password expiration, the user is not allowed to login using her password\&.
.sp
Un champ vide signifie que le compte n\*(Aqexpirera jamais\&.
.sp
diff --git a/man/fr/man5/suauth.5 b/man/fr/man5/suauth.5
index 85f86e25..6f55d4c9 100644
--- a/man/fr/man5/suauth.5
+++ b/man/fr/man5/suauth.5
@@ -2,12 +2,12 @@
.\" Title: suauth
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Formats et conversions de fichiers
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "SUAUTH" "5" "16/03/2016" "shadow\-utils 4\&.2" "Formats et conversions de fich"
+.TH "SUAUTH" "5" "18/09/2016" "shadow\-utils 4\&.4" "Formats et conversions de fich"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -42,7 +42,7 @@ est lu chaque fois que su est ex\('ecut\('e\&. Il permet de modifier le comporte
.RS 4
.\}
.nf
- 1) l\*(Aqutilisateur cible de su
+ 1) the user su is targeting
.fi
.if n \{\
@@ -69,14 +69,15 @@ O\(`u vers\-id peut \(^etre le mot
\fIALL EXCEPT\fR
suivi d\*(Aqune liste d\*(Aqutilisateurs s\('epar\('es par une virgule\&.
.PP
-par\-id utilise le m\(^eme format que vers\-id, mais accepte \('egalement le mot\-cl\('e
-\fIGROUP\fR\&.
+from\-id is formatted the same as to\-id except the extra word
+\fIGROUP\fR
+is recognized\&.
\fIALL EXCEPT GROUP\fR
-est \('egalement accept\('e\&.
+is perfectly valid too\&. Following
\fIGROUP\fR
-est suivi d\*(Aqun ou plusieurs noms de groupes, s\('epar\('es par une virgule\&. Il n\*(Aqest pas suffisant d\*(Aqavoir comme groupe primaire le groupe appropri\('e\ \&: une entr\('ee dans
+appears one or more group names, delimited by ","\&. It is not sufficient to have primary group id of the relevant group, an entry in
\fB/etc/group\fR(5)
-est n\('ecessaire\&.
+is necessary\&.
.PP
Les valeurs d\*(AqACTION valables sont\ \&:
.PP
diff --git a/man/fr/man5/subgid.5 b/man/fr/man5/subgid.5
index a5cc2f45..54cf0a44 100644
--- a/man/fr/man5/subgid.5
+++ b/man/fr/man5/subgid.5
@@ -2,12 +2,12 @@
.\" Title: subgid
.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Formats et conversions de fichiers
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "SUBGID" "5" "16/03/2016" "shadow\-utils 4\&.2" "Formats et conversions de fich"
+.TH "SUBGID" "5" "18/09/2016" "shadow\-utils 4\&.4" "Formats et conversions de fich"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man5/subuid.5 b/man/fr/man5/subuid.5
index 205391b3..f876d1d9 100644
--- a/man/fr/man5/subuid.5
+++ b/man/fr/man5/subuid.5
@@ -2,12 +2,12 @@
.\" Title: subuid
.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Formats et conversions de fichiers
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "SUBUID" "5" "16/03/2016" "shadow\-utils 4\&.2" "Formats et conversions de fich"
+.TH "SUBUID" "5" "18/09/2016" "shadow\-utils 4\&.4" "Formats et conversions de fich"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man8/chgpasswd.8 b/man/fr/man8/chgpasswd.8
index d110046f..6684249a 100644
--- a/man/fr/man8/chgpasswd.8
+++ b/man/fr/man8/chgpasswd.8
@@ -2,12 +2,12 @@
.\" Title: chgpasswd
.\" Author: Thomas K\(/loczko <kloczek@pld.org.pl>
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes de gestion du syst\(`eme
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "CHGPASSWD" "8" "16/03/2016" "shadow\-utils 4\&.2" "Commandes de gestion du syst\(`em"
+.TH "CHGPASSWD" "8" "18/09/2016" "shadow\-utils 4\&.4" "Commandes de gestion du syst\(`em"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -43,15 +43,14 @@ lit une liste de paires de noms de groupes et de mots de passe depuis l\*(Aqentr
Par d\('efaut, le mot de passe doit \(^etre fourni en clair, et est chiffr\('e par
\fBchgpasswd\fR\&.
.PP
-L\*(Aqalgorithme de chiffrement peut \(^etre d\('efini pour le syst\(`eme avec la variable
+The default encryption algorithm can be defined for the system with the
\fBENCRYPT_METHOD\fR
-de
-/etc/login\&.defs
-et peut \(^etre surcharg\('e avec les options
+variable of
+/etc/login\&.defs, and can be overwritten with the
\fB\-e\fR,
-\fB\-m\fR
-ou
-\fB\-c\fR\&.
+\fB\-m\fR, or
+\fB\-c\fR
+options\&.
.PP
Cette commande est destin\('ee aux gros syst\(`emes pour lesquels un nombre importants de comptes sont cr\('e\('es en une seule fois\&.
.SH "OPTIONS"
diff --git a/man/fr/man8/chpasswd.8 b/man/fr/man8/chpasswd.8
index c058ddc8..fb7d1d9c 100644
--- a/man/fr/man8/chpasswd.8
+++ b/man/fr/man8/chpasswd.8
@@ -2,12 +2,12 @@
.\" Title: chpasswd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes de gestion du syst\(`eme
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "CHPASSWD" "8" "16/03/2016" "shadow\-utils 4\&.2" "Commandes de gestion du syst\(`em"
+.TH "CHPASSWD" "8" "18/09/2016" "shadow\-utils 4\&.4" "Commandes de gestion du syst\(`em"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -43,19 +43,19 @@ lit une liste de paires de noms d\*(Aqutilisateurs et de mots de passe depuis l\
Par d\('efaut, les mots de passe doivent \(^etre fournis en clair, et sont chiffr\('es par
\fBchpasswd\fR\&. L\*(Aq\(^age du mot de passe sera \('egalement mis \(`a jour, s\*(Aqil est pr\('esent\&.
.PP
-L\*(Aqalgorithme de chiffrement par d\('efaut peut \(^etre d\('efini pour le syst\(`eme \(`a l\*(Aqaide des variables
+The default encryption algorithm can be defined for the system with the
\fBENCRYPT_METHOD\fR
-ou
+or
\fBMD5_CRYPT_ENAB\fR
-de
-/etc/login\&.defs, et peut \(^etre surcharg\('e par les options
+variables of
+/etc/login\&.defs, and can be overwritten with the
\fB\-e\fR,
-\fB\-m\fR
-ou
+\fB\-m\fR, or
\fB\-c\fR
+options\&.
.PP
\fBchpasswd\fR
-modifie d\*(Aqabord tous les mots de passe en m\('emoire, puis propage toutes les modifications sur le disque si aucune erreur n\*(Aqa eu lieu, quelque soit l\*(Aqutilisateur\&.
+first updates all the passwords in memory, and then commits all the changes to disk if no errors occurred for any user\&.
.PP
Cette commande est destin\('ee aux gros syst\(`emes pour lesquels un nombre importants de comptes sont cr\('e\('es en une seule fois\&.
.SH "OPTIONS"
diff --git a/man/fr/man8/faillog.8 b/man/fr/man8/faillog.8
index 51c049ec..de18b4a0 100644
--- a/man/fr/man8/faillog.8
+++ b/man/fr/man8/faillog.8
@@ -2,12 +2,12 @@
.\" Title: faillog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes de gestion du syst\(`eme
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "FAILLOG" "8" "16/03/2016" "shadow\-utils 4\&.2" "Commandes de gestion du syst\(`em"
+.TH "FAILLOG" "8" "18/09/2016" "shadow\-utils 4\&.4" "Commandes de gestion du syst\(`em"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man8/groupadd.8 b/man/fr/man8/groupadd.8
index 8a745538..71d44011 100644
--- a/man/fr/man8/groupadd.8
+++ b/man/fr/man8/groupadd.8
@@ -2,12 +2,12 @@
.\" Title: groupadd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes de gestion du syst\(`eme
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "GROUPADD" "8" "16/03/2016" "shadow\-utils 4\&.2" "Commandes de gestion du syst\(`em"
+.TH "GROUPADD" "8" "18/09/2016" "shadow\-utils 4\&.4" "Commandes de gestion du syst\(`em"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man8/groupdel.8 b/man/fr/man8/groupdel.8
index 2bea6c14..4bce03b1 100644
--- a/man/fr/man8/groupdel.8
+++ b/man/fr/man8/groupdel.8
@@ -2,12 +2,12 @@
.\" Title: groupdel
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes de gestion du syst\(`eme
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "GROUPDEL" "8" "16/03/2016" "shadow\-utils 4\&.2" "Commandes de gestion du syst\(`em"
+.TH "GROUPDEL" "8" "18/09/2016" "shadow\-utils 4\&.4" "Commandes de gestion du syst\(`em"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man8/groupmems.8 b/man/fr/man8/groupmems.8
index 75620781..86a1ea1e 100644
--- a/man/fr/man8/groupmems.8
+++ b/man/fr/man8/groupmems.8
@@ -2,12 +2,12 @@
.\" Title: groupmems
.\" Author: George Kraft, IV
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes de gestion du syst\(`eme
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "GROUPMEMS" "8" "16/03/2016" "shadow\-utils 4\&.2" "Commandes de gestion du syst\(`em"
+.TH "GROUPMEMS" "8" "18/09/2016" "shadow\-utils 4\&.4" "Commandes de gestion du syst\(`em"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -51,7 +51,7 @@ sont\ \&:
.PP
\fB\-a\fR, \fB\-\-add\fR\ \&\fInom_utilisateur\fR
.RS 4
-Ajouter un utilisateur \(`a la liste des membres du groupe\&.
+Add a user to the group membership list\&.
.sp
Si le fichier
/etc/gshadow
diff --git a/man/fr/man8/groupmod.8 b/man/fr/man8/groupmod.8
index 8515f059..a10869cc 100644
--- a/man/fr/man8/groupmod.8
+++ b/man/fr/man8/groupmod.8
@@ -2,12 +2,12 @@
.\" Title: groupmod
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes de gestion du syst\(`eme
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "GROUPMOD" "8" "16/03/2016" "shadow\-utils 4\&.2" "Commandes de gestion du syst\(`em"
+.TH "GROUPMOD" "8" "18/09/2016" "shadow\-utils 4\&.4" "Commandes de gestion du syst\(`em"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man8/grpck.8 b/man/fr/man8/grpck.8
index a1a7ee21..cfaef2f8 100644
--- a/man/fr/man8/grpck.8
+++ b/man/fr/man8/grpck.8
@@ -2,12 +2,12 @@
.\" Title: grpck
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes de gestion du syst\(`eme
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "GRPCK" "8" "16/03/2016" "shadow\-utils 4\&.2" "Commandes de gestion du syst\(`em"
+.TH "GRPCK" "8" "18/09/2016" "shadow\-utils 4\&.4" "Commandes de gestion du syst\(`em"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man8/lastlog.8 b/man/fr/man8/lastlog.8
index bb3f0663..deadc850 100644
--- a/man/fr/man8/lastlog.8
+++ b/man/fr/man8/lastlog.8
@@ -2,12 +2,12 @@
.\" Title: lastlog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes de gestion du syst\(`eme
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "LASTLOG" "8" "16/03/2016" "shadow\-utils 4\&.2" "Commandes de gestion du syst\(`em"
+.TH "LASTLOG" "8" "18/09/2016" "shadow\-utils 4\&.4" "Commandes de gestion du syst\(`em"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -55,7 +55,7 @@ N\*(Aqafficher que les entr\('ees du fichier lastlog plus anciennes que
.PP
\fB\-C\fR, \fB\-\-clear\fR
.RS 4
-Clear lastlog record of an user\&. This option can be used only together with
+Clear lastlog record of a user\&. This option can be used only together with
\fB\-u\fR
(\fB\-\-user\fR))\&.
.RE
@@ -75,7 +75,7 @@ et utiliser les fichiers de configuration du r\('epertoire
.PP
\fB\-S\fR, \fB\-\-set\fR
.RS 4
-Set lastlog record of an user to the current time\&. This option can be used only together with
+Set lastlog record of a user to the current time\&. This option can be used only together with
\fB\-u\fR
(\fB\-\-user\fR))\&.
.RE
diff --git a/man/fr/man8/logoutd.8 b/man/fr/man8/logoutd.8
index facc7de7..aa3106ef 100644
--- a/man/fr/man8/logoutd.8
+++ b/man/fr/man8/logoutd.8
@@ -2,12 +2,12 @@
.\" Title: logoutd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes de gestion du syst\(`eme
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "LOGOUTD" "8" "16/03/2016" "shadow\-utils 4\&.2" "Commandes de gestion du syst\(`em"
+.TH "LOGOUTD" "8" "18/09/2016" "shadow\-utils 4\&.4" "Commandes de gestion du syst\(`em"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man8/newusers.8 b/man/fr/man8/newusers.8
index 9e6a6eec..b2efc6b4 100644
--- a/man/fr/man8/newusers.8
+++ b/man/fr/man8/newusers.8
@@ -2,12 +2,12 @@
.\" Title: newusers
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes de gestion du syst\(`eme
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "NEWUSERS" "8" "16/03/2016" "shadow\-utils 4\&.2" "Commandes de gestion du syst\(`em"
+.TH "NEWUSERS" "8" "18/09/2016" "shadow\-utils 4\&.4" "Commandes de gestion du syst\(`em"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -45,8 +45,8 @@ pw_name:pw_passwd:pw_uid:pw_gid:pw_gecos:pw_dir:pw_shell
.RS 4
C\*(Aqest le nom de l\*(Aqutilisateur\&.
.sp
-Il peut s\*(Aqagir du nom d\*(Aqun nouvel utilisateur ou du nom d\*(Aqun utilisateur existant (ou d\*(Aqun utilisateur cr\('e\('e pr\('ec\('edemment par
-\fBnewusers\fR)\&. Dans le cas d\*(Aqun utilisateur existant, les informations de l\*(Aqutilisateur seront modifi\('ees, sinon un nouvel utilisateur sera cr\('e\('e\&.
+It can be the name of a new user or the name of an existing user (or a user created before by
+\fBnewusers\fR)\&. In case of an existing user, the user\*(Aqs information will be changed, otherwise a new user will be created\&.
.RE
.PP
\fIpw_passwd\fR
@@ -58,13 +58,13 @@ Ce champ sera chiffr\('e et utilis\('e comme nouvelle valeur du mot de passe chi
.RS 4
Ce champ est utilis\('e pour d\('efinir l\*(AqUID de l\*(Aqutilisateur\&.
.sp
-Si ce champ est vide, un nouvel UID (non utilis\('e) sera d\('efini automatiquement par
+If the field is empty, a new (unused) UID will be defined automatically by
\fBnewusers\fR\&.
.sp
Si ce champ contient un nombre, ce nombre sera utilis\('e comme UID\&.
.sp
-Si ce champ contient le nom d\*(Aqun utilisateur existant (ou le nom d\*(Aqun utilisateur cr\('e\('e pr\('ec\('edemment par
-\fBnewusers\fR), l\*(AqUID de l\*(Aqutilisateur indiqu\('e sera utilis\('e\&.
+If this field contains the name of an existing user (or the name of a user created before by
+\fBnewusers\fR), the UID of the specified user will be used\&.
.sp
Si l\*(AqUID d\*(Aqun utilisateur existant est modifi\('e, vous devrez configurer vous\-m\(^eme le propri\('etaire des fichiers de l\*(Aqutilisateur\&.
.RE
diff --git a/man/fr/man8/nologin.8 b/man/fr/man8/nologin.8
index d28d3a94..6ba87b39 100644
--- a/man/fr/man8/nologin.8
+++ b/man/fr/man8/nologin.8
@@ -2,12 +2,12 @@
.\" Title: nologin
.\" Author: Nicolas Fran\(,cois <nicolas.francois@centraliens.net>
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes de gestion du syst\(`eme
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "NOLOGIN" "8" "16/03/2016" "shadow\-utils 4\&.2" "Commandes de gestion du syst\(`em"
+.TH "NOLOGIN" "8" "18/09/2016" "shadow\-utils 4\&.4" "Commandes de gestion du syst\(`em"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -46,6 +46,6 @@ Pour d\('esactiver toutes les connexions, veuillez consulter
\fBnologin\fR(5)\&.
.SH "HISTORIQUE"
.PP
-La commande
+The
\fBnologin\fR
-est apparue avec BSD 4\&.4\&.
+command appeared in BSD 4\&.4\&.
diff --git a/man/fr/man8/pwck.8 b/man/fr/man8/pwck.8
index cc54f674..89a087a4 100644
--- a/man/fr/man8/pwck.8
+++ b/man/fr/man8/pwck.8
@@ -2,12 +2,12 @@
.\" Title: pwck
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes de gestion du syst\(`eme
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "PWCK" "8" "16/03/2016" "shadow\-utils 4\&.2" "Commandes de gestion du syst\(`em"
+.TH "PWCK" "8" "18/09/2016" "shadow\-utils 4\&.4" "Commandes de gestion du syst\(`em"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man8/pwconv.8 b/man/fr/man8/pwconv.8
index bc08766f..5e9f74fa 100644
--- a/man/fr/man8/pwconv.8
+++ b/man/fr/man8/pwconv.8
@@ -2,12 +2,12 @@
.\" Title: pwconv
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes de gestion du syst\(`eme
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "PWCONV" "8" "16/03/2016" "shadow\-utils 4\&.2" "Commandes de gestion du syst\(`em"
+.TH "PWCONV" "8" "18/09/2016" "shadow\-utils 4\&.4" "Commandes de gestion du syst\(`em"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man8/sulogin.8 b/man/fr/man8/sulogin.8
index 318a77b4..29ce40e3 100644
--- a/man/fr/man8/sulogin.8
+++ b/man/fr/man8/sulogin.8
@@ -2,12 +2,12 @@
.\" Title: sulogin
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes de gestion du syst\(`eme
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "SULOGIN" "8" "16/03/2016" "shadow\-utils 4\&.2" "Commandes de gestion du syst\(`em"
+.TH "SULOGIN" "8" "18/09/2016" "shadow\-utils 4\&.4" "Commandes de gestion du syst\(`em"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man8/useradd.8 b/man/fr/man8/useradd.8
index 2eaa8ef4..7b13b899 100644
--- a/man/fr/man8/useradd.8
+++ b/man/fr/man8/useradd.8
@@ -2,12 +2,12 @@
.\" Title: useradd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes de gestion du syst\(`eme
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "USERADD" "8" "16/03/2016" "shadow\-utils 4\&.2" "Commandes de gestion du syst\(`em"
+.TH "USERADD" "8" "18/09/2016" "shadow\-utils 4\&.4" "Commandes de gestion du syst\(`em"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -183,20 +183,20 @@ Si possible, les ACL et les attributs \('etendus seront copi\('es\&.
.PP
\fB\-K\fR, \fB\-\-key\fR\ \&\fICL\('E\fR=\fIVALEUR\fR
.RS 4
-Surcharge les valeurs par d\('efaut de
+Overrides
/etc/login\&.defs
-(\fBUID_MIN\fR,
+defaults (\fBUID_MIN\fR,
\fBUID_MAX\fR,
\fBUMASK\fR,
\fBPASS_MAX_DAYS\fR
-et autres)\&.
+and others)\&.
-Par exemple\ \&:
+Example:
\fB\-K\fR\ \&\fIPASS_MAX_DAYS\fR=\fI\-1\fR
-peut \(^etre utilis\('e pour la cr\('eation de comptes syst\(`eme pour d\('esactiver la gestion de la dur\('ee de validit\('e des mots de passe, m\(^eme si les comptes syst\(`eme n\*(Aqont pas de mot de passe\&. Plusieurs options
+can be used when creating system account to turn off password aging, even though system account has no password at all\&. Multiple
\fB\-K\fR
-peuvent \(^etre pr\('ecis\('ees, comme par exemple\ \&:
-\fB\-K\fR\ \&\fIUID_MIN\fR=\fI100\fR
+options can be specified, e\&.g\&.:
+\fB\-K\fR\ \&\fIUID_MIN\fR=\fI100\fR\ \&
\fB\-K\fR\ \&\fIUID_MAX\fR=\fI499\fR
.RE
.PP
@@ -204,7 +204,7 @@ peuvent \(^etre pr\('ecis\('ees, comme par exemple\ \&:
.RS 4
N\*(Aqajoute pas l\*(Aqutilisateur aux bases de donn\('ees lastlog et faillog\&.
.sp
-Par d\('efaut, les entr\('ees de l\*(Aqutilisateur dans les bases de donn\('ees lastlog et faillog sont remises \(`a z\('ero pour \('eviter de r\('eutiliser les entr\('ees d\*(Aqun utilisateur pr\('ec\('edemment supprim\('e\&.
+By default, the user\*(Aqs entries in the lastlog and faillog databases are reset to avoid reusing the entry from a previously deleted user\&.
.RE
.PP
\fB\-m\fR, \fB\-\-create\-home\fR
@@ -217,7 +217,7 @@ Par d\('efaut, si cette option n\*(Aqest pas pr\('ecis\('ee et si
n\*(Aqest pas activ\('ee, aucun r\('epertoire personnel ne sera cr\('e\('e\&.
.RE
.PP
-\fB\-M\fR
+\fB\-M\fR, \fB\-\-no\-create\-home\fR
.RS 4
Ne cr\('ee pas le r\('epertoire personnel de l\*(Aqutilisateur, m\(^eme si la configuration globale au syst\(`eme contenue dans
/etc/login\&.defs
@@ -276,13 +276,13 @@ Les utilisateurs syst\(`eme seront cr\('e\('es sans information d\*(Aqexpiration
\fBGID\fR
pour la cr\('eation des groupes)\&.
.sp
-Notez que
+Note that
\fBuseradd\fR
-ne cr\('eera pas de r\('epertoire personnel pour ces utilisateurs, ind\('ependamment de la configuration par d\('efaut dans
+will not create a home directory for such a user, regardless of the default setting in
/etc/login\&.defs
-(\fBCREATE_HOME\fR)\&. Vous devez pr\('eciser l\*(Aqoption
+(\fBCREATE_HOME\fR)\&. You have to specify the
\fB\-m\fR
-si vous voulez qu\*(Aqun r\('epertoire personnel soit cr\('e\('e pour un compte syst\(`eme\&.
+options if you want a home directory for a system account to be created\&.
.RE
.PP
\fB\-R\fR, \fB\-\-root\fR\ \&\fIR\('EP_CHROOT\fR
diff --git a/man/fr/man8/userdel.8 b/man/fr/man8/userdel.8
index 2e71f18a..ad285a68 100644
--- a/man/fr/man8/userdel.8
+++ b/man/fr/man8/userdel.8
@@ -2,12 +2,12 @@
.\" Title: userdel
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes de gestion du syst\(`eme
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "USERDEL" "8" "16/03/2016" "shadow\-utils 4\&.2" "Commandes de gestion du syst\(`em"
+.TH "USERDEL" "8" "18/09/2016" "shadow\-utils 4\&.4" "Commandes de gestion du syst\(`em"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/fr/man8/usermod.8 b/man/fr/man8/usermod.8
index 9c8073b0..045669a4 100644
--- a/man/fr/man8/usermod.8
+++ b/man/fr/man8/usermod.8
@@ -2,12 +2,12 @@
.\" Title: usermod
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes de gestion du syst\(`eme
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "USERMOD" "8" "16/03/2016" "shadow\-utils 4\&.2" "Commandes de gestion du syst\(`em"
+.TH "USERMOD" "8" "18/09/2016" "shadow\-utils 4\&.4" "Commandes de gestion du syst\(`em"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -283,9 +283,9 @@ vide \('eliminera l\*(Aqassociation de l\*(Aqutilisateur SELinux pour l\*(Aqutil
.RE
.SH "AVERTISSEMENTS"
.PP
-Il est n\('ecessaire de contr\(^oler que l\*(Aqidentifiant indiqu\('e n\*(Aqa pas de processus en cours d\*(Aqex\('ecution si cette commande est utilis\('ee pour modifier l\*(Aqidentifiant num\('erique de l\*(Aqutilisateur, son identifiant (login) ou son r\('epertoire personnel\&.
+You must make certain that the named user is not executing any processes when this command is being executed if the user\*(Aqs numerical user ID, the user\*(Aqs name, or the user\*(Aqs home directory is being changed\&.
\fBusermod\fR
-effectue ce contr\(^ole sous Linux mais v\('erifie seulement les informations d\*(Aqutmp sur les autres architectures\&.
+checks this on Linux\&. On other platforms it only uses utmp to check if the user is logged in\&.
.PP
Il est n\('ecessaire de changer manuellement le propri\('etaire des fichiers
\fBcrontab\fR
diff --git a/man/fr/man8/vipw.8 b/man/fr/man8/vipw.8
index 22470f8f..69f8e75c 100644
--- a/man/fr/man8/vipw.8
+++ b/man/fr/man8/vipw.8
@@ -2,12 +2,12 @@
.\" Title: vipw
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Commandes de gestion du syst\(`eme
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: French
.\"
-.TH "VIPW" "8" "16/03/2016" "shadow\-utils 4\&.2" "Commandes de gestion du syst\(`em"
+.TH "VIPW" "8" "18/09/2016" "shadow\-utils 4\&.4" "Commandes de gestion du syst\(`em"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/groupmems.8.xml b/man/groupmems.8.xml
index 2afdbd84..40d04210 100644
--- a/man/groupmems.8.xml
+++ b/man/groupmems.8.xml
@@ -106,7 +106,7 @@
<varlistentry>
<term><option>-a</option>, <option>--add</option>&nbsp;<replaceable>user_name</replaceable></term>
<listitem>
- <para>Add an user to the group membership list.</para>
+ <para>Add a user to the group membership list.</para>
<para condition="gshadow">
If the <filename>/etc/gshadow</filename> file exist, and the
group has no entry in the <filename>/etc/gshadow</filename>
diff --git a/man/gshadow.5.xml b/man/gshadow.5.xml
index 200fcefc..6bc1ed94 100644
--- a/man/gshadow.5.xml
+++ b/man/gshadow.5.xml
@@ -95,7 +95,7 @@
group (but group members do not need the password).
</para>
<para>
- The password is used when an user who is not a member of the
+ The password is used when a user who is not a member of the
group wants to gain the permissions of this group (see
<citerefentry><refentrytitle>newgrp</refentrytitle>
<manvolnum>1</manvolnum></citerefentry>).
@@ -105,7 +105,7 @@
can gain the group permissions.
</para>
<para>
- A password field which starts with a exclamation mark means
+ A password field which starts with an exclamation mark means
that the password is locked. The remaining characters on the
line represent the password field before the password was
locked.
diff --git a/man/hu/Makefile.in b/man/hu/Makefile.in
index e5b395f2..2d0f87e2 100644
--- a/man/hu/Makefile.in
+++ b/man/hu/Makefile.in
@@ -330,9 +330,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign man/hu/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu man/hu/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign man/hu/Makefile
+ $(AUTOMAKE) --gnu man/hu/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/man/id/Makefile.in b/man/id/Makefile.in
index e2fa1905..48968ef6 100644
--- a/man/id/Makefile.in
+++ b/man/id/Makefile.in
@@ -321,9 +321,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign man/id/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu man/id/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign man/id/Makefile
+ $(AUTOMAKE) --gnu man/id/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/man/it/Makefile.in b/man/it/Makefile.in
index ff57b885..cf458eb5 100644
--- a/man/it/Makefile.in
+++ b/man/it/Makefile.in
@@ -350,9 +350,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(srcdir)/..
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign man/it/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu man/it/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign man/it/Makefile
+ $(AUTOMAKE) --gnu man/it/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/man/it/man1/chage.1 b/man/it/man1/chage.1
index e08aa9bb..efa74f95 100644
--- a/man/it/man1/chage.1
+++ b/man/it/man1/chage.1
@@ -2,12 +2,12 @@
.\" Title: chage
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi utente
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "CHAGE" "1" "16/03/2016" "shadow\-utils 4\&.2" "Comandi utente"
+.TH "CHAGE" "1" "18/09/2016" "shadow\-utils 4\&.4" "Comandi utente"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man1/chfn.1 b/man/it/man1/chfn.1
index 57c6d460..b34710e8 100644
--- a/man/it/man1/chfn.1
+++ b/man/it/man1/chfn.1
@@ -2,12 +2,12 @@
.\" Title: chfn
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi utente
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "CHFN" "1" "16/03/2016" "shadow\-utils 4\&.2" "Comandi utente"
+.TH "CHFN" "1" "18/09/2016" "shadow\-utils 4\&.4" "Comandi utente"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man1/chsh.1 b/man/it/man1/chsh.1
index c1335c6f..6454d39e 100644
--- a/man/it/man1/chsh.1
+++ b/man/it/man1/chsh.1
@@ -2,12 +2,12 @@
.\" Title: chsh
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi utente
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "CHSH" "1" "16/03/2016" "shadow\-utils 4\&.2" "Comandi utente"
+.TH "CHSH" "1" "18/09/2016" "shadow\-utils 4\&.4" "Comandi utente"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man1/expiry.1 b/man/it/man1/expiry.1
index 322e7d4f..d2944bdc 100644
--- a/man/it/man1/expiry.1
+++ b/man/it/man1/expiry.1
@@ -2,12 +2,12 @@
.\" Title: expiry
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi utente
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "EXPIRY" "1" "16/03/2016" "shadow\-utils 4\&.2" "Comandi utente"
+.TH "EXPIRY" "1" "18/09/2016" "shadow\-utils 4\&.4" "Comandi utente"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man1/gpasswd.1 b/man/it/man1/gpasswd.1
index 2ab04605..da3abb75 100644
--- a/man/it/man1/gpasswd.1
+++ b/man/it/man1/gpasswd.1
@@ -2,12 +2,12 @@
.\" Title: gpasswd
.\" Author: Rafal Maszkowski
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi utente
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "GPASSWD" "1" "16/03/2016" "shadow\-utils 4\&.2" "Comandi utente"
+.TH "GPASSWD" "1" "18/09/2016" "shadow\-utils 4\&.4" "Comandi utente"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man1/groups.1 b/man/it/man1/groups.1
index 81d79aa4..47bc1477 100644
--- a/man/it/man1/groups.1
+++ b/man/it/man1/groups.1
@@ -2,12 +2,12 @@
.\" Title: groups
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi utente
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "GROUPS" "1" "16/03/2016" "shadow\-utils 4\&.2" "Comandi utente"
+.TH "GROUPS" "1" "18/09/2016" "shadow\-utils 4\&.4" "Comandi utente"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man1/id.1 b/man/it/man1/id.1
index b6657a37..5b1580bb 100644
--- a/man/it/man1/id.1
+++ b/man/it/man1/id.1
@@ -2,12 +2,12 @@
.\" Title: id
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi utente
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "ID" "1" "16/03/2016" "shadow\-utils 4\&.2" "Comandi utente"
+.TH "ID" "1" "18/09/2016" "shadow\-utils 4\&.4" "Comandi utente"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man1/login.1 b/man/it/man1/login.1
index 5cb88562..e527ef6f 100644
--- a/man/it/man1/login.1
+++ b/man/it/man1/login.1
@@ -2,12 +2,12 @@
.\" Title: login
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi utente
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "LOGIN" "1" "16/03/2016" "shadow\-utils 4\&.2" "Comandi utente"
+.TH "LOGIN" "1" "18/09/2016" "shadow\-utils 4\&.4" "Comandi utente"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man1/newgrp.1 b/man/it/man1/newgrp.1
index 7e551272..a91bb5e0 100644
--- a/man/it/man1/newgrp.1
+++ b/man/it/man1/newgrp.1
@@ -2,12 +2,12 @@
.\" Title: newgrp
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi utente
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "NEWGRP" "1" "16/03/2016" "shadow\-utils 4\&.2" "Comandi utente"
+.TH "NEWGRP" "1" "18/09/2016" "shadow\-utils 4\&.4" "Comandi utente"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man1/passwd.1 b/man/it/man1/passwd.1
index b81a47d8..baac98de 100644
--- a/man/it/man1/passwd.1
+++ b/man/it/man1/passwd.1
@@ -2,12 +2,12 @@
.\" Title: passwd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi utente
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "PASSWD" "1" "16/03/2016" "shadow\-utils 4\&.2" "Comandi utente"
+.TH "PASSWD" "1" "18/09/2016" "shadow\-utils 4\&.4" "Comandi utente"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -95,7 +95,7 @@ si basa sull\*(Aqalgoritmo NBS DES\&. Adesso sono da preferisi metodi di cifratu
.PP
La compromissione di una password avviene normalmente a seguito di incuria nella scelta o nella gestione della password\&. Per questo motivo non si devono utilizzare password che appaiono nei dizionari o che devono essere scritte\&. La password non deve essere uno nome proprio, il numero della patente, la data di nascita o l\*(Aqindirizzo\&. Uno qualunque di questi potrebbe essere indovinato per violare la sicurezza del sistema\&.
.PP
-Si possono trovare indicazioni su come scegliere una password forte su http://en\&.wikipedia\&.org/wiki/Password_strength
+You can find advice on how to choose a strong password on http://en\&.wikipedia\&.org/wiki/Password_strength
.SH "OPZIONI"
.PP
Il comando
diff --git a/man/it/man1/sg.1 b/man/it/man1/sg.1
index 5ba485ea..84540ea6 100644
--- a/man/it/man1/sg.1
+++ b/man/it/man1/sg.1
@@ -2,12 +2,12 @@
.\" Title: sg
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi utente
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "SG" "1" "16/03/2016" "shadow\-utils 4\&.2" "Comandi utente"
+.TH "SG" "1" "18/09/2016" "shadow\-utils 4\&.4" "Comandi utente"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man1/su.1 b/man/it/man1/su.1
index f5639f3b..29d17e8e 100644
--- a/man/it/man1/su.1
+++ b/man/it/man1/su.1
@@ -2,12 +2,12 @@
.\" Title: su
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi utente
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "SU" "1" "16/03/2016" "shadow\-utils 4\&.2" "Comandi utente"
+.TH "SU" "1" "18/09/2016" "shadow\-utils 4\&.4" "Comandi utente"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -82,7 +82,7 @@ accetta le seguenti opzioni:
Specifica un comando che verr\(`a invocato dalla shell tramite la sua opzione
\fB\-c\fR\&.
.sp
-Il comando eseguito non avr\(`a un terminale di controllo\&. Questa opzione non pu\(`o essere utilizzata per invocare programmi interattivi che richiedono un TTY di controllo\&.
+The executed command will have no controlling terminal\&. This option cannot be used to execute interactive programs which need a controlling TTY\&.
.RE
.PP
\fB\-\fR, \fB\-l\fR, \fB\-\-login\fR
diff --git a/man/it/man3/shadow.3 b/man/it/man3/shadow.3
index a2e9bb20..1db393f7 100644
--- a/man/it/man3/shadow.3
+++ b/man/it/man3/shadow.3
@@ -2,12 +2,12 @@
.\" Title: shadow
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Chiamate di libreria
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "SHADOW" "3" "16/03/2016" "shadow\-utils 4\&.2" "Chiamate di libreria"
+.TH "SHADOW" "3" "18/09/2016" "shadow\-utils 4\&.4" "Chiamate di libreria"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man5/faillog.5 b/man/it/man5/faillog.5
index f5b26456..dd9a2b2e 100644
--- a/man/it/man5/faillog.5
+++ b/man/it/man5/faillog.5
@@ -2,12 +2,12 @@
.\" Title: faillog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Formati di file e conversioni
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "FAILLOG" "5" "16/03/2016" "shadow\-utils 4\&.2" "Formati di file e conversioni"
+.TH "FAILLOG" "5" "18/09/2016" "shadow\-utils 4\&.4" "Formati di file e conversioni"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man5/gshadow.5 b/man/it/man5/gshadow.5
index efa1ab21..327f9848 100644
--- a/man/it/man5/gshadow.5
+++ b/man/it/man5/gshadow.5
@@ -2,12 +2,12 @@
.\" Title: gshadow
.\" Author: Nicolas Fran\(,cois <nicolas.francois@centraliens.net>
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Formati di file e conversioni
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "GSHADOW" "5" "16/03/2016" "shadow\-utils 4\&.2" "Formati di file e conversioni"
+.TH "GSHADOW" "5" "18/09/2016" "shadow\-utils 4\&.4" "Formati di file e conversioni"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -52,12 +52,12 @@ per dettagli sul modo in cui questa stringa viene interpretata\&.
Se il campo password contiene un testo che non sia un risultato valido di
\fBcrypt\fR(3), ad esempio ! o *, gli utenti non potranno accedere a quel gruppo utilizzando la password unix (ma i membri del gruppo non necessitano di password)\&.
.sp
-La password \(`e utilizzata quanto un utente che non \(`e membro del gruppo cerca di ottenerne i permessi (vedere
+The password is used when a user who is not a member of the group wants to gain the permissions of this group (see
\fBnewgrp\fR(1))\&.
.sp
Questo campo pu\(`o essere vuoto, nel qual caso solo i membri del gruppo possono ottenere i permessi del gruppo\&.
.sp
-Se il campo password inizia con un punto esclamativo vuol dire che la password \(`e bloccata\&. I restanti caratteri del campo sono il contenuto del campo password prima che venisse bloccata\&.
+A password field which starts with an exclamation mark means that the password is locked\&. The remaining characters on the line represent the password field before the password was locked\&.
.sp
Questa password ha la precedenza su ogni altra specificata in
/etc/group\&.
diff --git a/man/it/man5/limits.5 b/man/it/man5/limits.5
index 75fd99e8..d8a5056a 100644
--- a/man/it/man5/limits.5
+++ b/man/it/man5/limits.5
@@ -2,12 +2,12 @@
.\" Title: limits
.\" Author: Luca Berra
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Formati di file e conversioni
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "LIMITS" "5" "16/03/2016" "shadow\-utils 4\&.2" "Formati di file e conversioni"
+.TH "LIMITS" "5" "18/09/2016" "shadow\-utils 4\&.4" "Formati di file e conversioni"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -94,7 +94,7 @@ D: spazio massimo per i dati (kB)
.sp -1
.IP \(bu 2.3
.\}
-F: dimensione massima di file (kB)
+F: maximum file size (KB)
.RE
.sp
.RS 4
@@ -237,10 +237,11 @@ Ad esempio,
.RE
.\}
.PP
-Notare che dopo
-\fInomeutente\fR
-il resto della riga \(`e considerato il testo del limite, quindi non sono ammessi commenti a fine riga\&. Un testo limite non valido verr\(`a ignorato dal programma
-\fBlogin\fR\&.
+Be aware that after
+\fIusername\fR
+the rest of the line is considered a limit string, thus comments are not allowed\&. An invalid limits string will be rejected (not considered) by the
+\fBlogin\fR
+program\&.
.PP
L\*(Aqimpostazione predefinita \(`e quella che ha come nome utente \(Fo\fI*\fR\(Fc\&. Se si hanno varie righe
\fIpredefinite\fR
@@ -252,11 +253,11 @@ I limiti specificati nella forma \(Fo\fI@gruppo\fR\(Fc si applicano ai membri de
\fIgruppo\fR
specificato\&.
.PP
-Se ci sono pi\(`u righe per lo stesso utente nel file limits, allora solo la prima verr\(`a considerata\&.
+If more than one line with limits for a user exist, only the first line for this user will be considered\&.
.PP
-Se non ci sono righe specifiche per un utente, verr\(`a presa l\*(Aqultima riga
+If no lines are specified for a user, the last
\fI@group\fR
-relativa ad un gruppo del quale l\*(Aqutente \(`e membro, oppure l\*(Aqultima riga con limiti predefiniti se non si trova nessuna riga con gruppi dell\*(Aqutente\&.
+line matching a group whose the user is a member of will be considered, or the last line with default limits if no groups contain the user\&.
.PP
Per eliminare completamente l\*(Aqimpostazione di limiti per un certo utente, si pu\(`o utilizzare \(Fo\fI\-\fR\(Fc\&.
.PP
diff --git a/man/it/man5/login.access.5 b/man/it/man5/login.access.5
index 94d0becc..b4180628 100644
--- a/man/it/man5/login.access.5
+++ b/man/it/man5/login.access.5
@@ -2,12 +2,12 @@
.\" Title: login.access
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Formati di file e conversioni
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "LOGIN\&.ACCESS" "5" "16/03/2016" "shadow\-utils 4\&.2" "Formati di file e conversioni"
+.TH "LOGIN\&.ACCESS" "5" "18/09/2016" "shadow\-utils 4\&.4" "Formati di file e conversioni"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man5/login.defs.5 b/man/it/man5/login.defs.5
index 0c3182da..28996218 100644
--- a/man/it/man5/login.defs.5
+++ b/man/it/man5/login.defs.5
@@ -2,12 +2,12 @@
.\" Title: login.defs
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Formati di file e conversioni
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "LOGIN\&.DEFS" "5" "16/03/2016" "shadow\-utils 4\&.2" "Formati di file e conversioni"
+.TH "LOGIN\&.DEFS" "5" "18/09/2016" "shadow\-utils 4\&.4" "Formati di file e conversioni"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man5/passwd.5 b/man/it/man5/passwd.5
index 4e48b7b5..14e4f0bf 100644
--- a/man/it/man5/passwd.5
+++ b/man/it/man5/passwd.5
@@ -2,12 +2,12 @@
.\" Title: passwd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Formati di file e conversioni
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "PASSWD" "5" "16/03/2016" "shadow\-utils 4\&.2" "Formati di file e conversioni"
+.TH "PASSWD" "5" "18/09/2016" "shadow\-utils 4\&.4" "Formati di file e conversioni"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man5/porttime.5 b/man/it/man5/porttime.5
index 4bb8d589..7f4ad3ca 100644
--- a/man/it/man5/porttime.5
+++ b/man/it/man5/porttime.5
@@ -2,12 +2,12 @@
.\" Title: porttime
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Formati di file e conversioni
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "PORTTIME" "5" "16/03/2016" "shadow\-utils 4\&.2" "Formati di file e conversioni"
+.TH "PORTTIME" "5" "18/09/2016" "shadow\-utils 4\&.4" "Formati di file e conversioni"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man5/shadow.5 b/man/it/man5/shadow.5
index 97afe211..27a12b75 100644
--- a/man/it/man5/shadow.5
+++ b/man/it/man5/shadow.5
@@ -2,12 +2,12 @@
.\" Title: shadow
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Formati di file e conversioni
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "SHADOW" "5" "16/03/2016" "shadow\-utils 4\&.2" "Formati di file e conversioni"
+.TH "SHADOW" "5" "18/09/2016" "shadow\-utils 4\&.4" "Formati di file e conversioni"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -56,14 +56,14 @@ Questo campo pu\(`o essere vuoto, nel qual caso nessuna password \(`e richiesta
/etc/shadow
possono decidere di non permettere nessun accesso se il campo password \(`e vuoto\&.
.sp
-Se il campo password inizia con un punto esclamativo vuol dire che la password \(`e bloccata\&. I restanti caratteri del campo sono il contenuto del campo password prima che venisse bloccata\&.
+A password field which starts with an exclamation mark means that the password is locked\&. The remaining characters on the line represent the password field before the password was locked\&.
.RE
.PP
\fBdata dell\*(Aqultimo cambio di password\fR
.RS 4
Data dell\*(Aqultimo cambio di password espressa in numero di giorni a partire dal 1 gennaio 1970\&.
.sp
-Il valore 0 ha un significato speciale, vale a dire che l\*(Aqutente deve cambiare la propria password al prossimo accesso al sistema\&.
+The value 0 has a special meaning, which is that the user should change her password the next time she will log in the system\&.
.sp
Un campo vuoto implica che la scadenza della password \(`e disabilitata\&.
.RE
@@ -106,7 +106,7 @@ Un campo vuoto implica che non \(`e applicato il periodo di inattivit\(`a\&.
.RS 4
La data di scadenza dell\*(Aqaccount, espressa in numero di giorni dal 1 gennaio 1970\&.
.sp
-Notare che la scadenza dell\*(Aqaccount differisce da quella della password\&. Nel caso di un account scaduto l\*(Aqutente non deve poter accedere ulteriormente al sistema\&. Nel caso di password scaduta invece l\*(Aqutente non \(`e abilitato ad accedere con la propria password\&.
+Note that an account expiration differs from a password expiration\&. In case of an account expiration, the user shall not be allowed to login\&. In case of a password expiration, the user is not allowed to login using her password\&.
.sp
Un campo vuoto implica che l\*(Aqaccount non scade mai\&.
.sp
diff --git a/man/it/man5/suauth.5 b/man/it/man5/suauth.5
index 57cdb484..7071cef8 100644
--- a/man/it/man5/suauth.5
+++ b/man/it/man5/suauth.5
@@ -2,12 +2,12 @@
.\" Title: suauth
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Formati di file e conversioni
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "SUAUTH" "5" "16/03/2016" "shadow\-utils 4\&.2" "Formati di file e conversioni"
+.TH "SUAUTH" "5" "18/09/2016" "shadow\-utils 4\&.4" "Formati di file e conversioni"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -42,7 +42,7 @@ viene utilizzato all\*(Aqinvocazione del comando \(Fosu\(Fc\&. Pu\(`o cambiare i
.RS 4
.\}
.nf
- 1) l\*(Aqutente che \(Fosu\(Fc sta usando come target
+ 1) the user su is targeting
.fi
.if n \{\
@@ -70,13 +70,15 @@ Dove \(Foid\-finale\(Fc \(`e la parola
\fIALL EXCEPT\fR
seguite da una lista di nomi utente separati da \(Fo,\(Fc\&.
.PP
-\(Foid\-iniziale\(Fc \(`e formattato come \(Foid\-iniziale\(Fc salvo il riconoscimento della parola aggiuntiva
-\fIGROUP\fR\&. Anche
+from\-id is formatted the same as to\-id except the extra word
+\fIGROUP\fR
+is recognized\&.
\fIALL EXCEPT GROUP\fR
-\(`e perfettamente gestito\&. Subito dopo
+is perfectly valid too\&. Following
\fIGROUP\fR
-appaiono uno o pi\(`u nomi di gruppo separati da \(Fo,\(Fc\&. Non \(`e sufficiente avere come gruppo primario il gruppo specificato, ma deve anche esserci la relativa riga in
-\fB/etc/group\fR(5)\&.
+appears one or more group names, delimited by ","\&. It is not sufficient to have primary group id of the relevant group, an entry in
+\fB/etc/group\fR(5)
+is necessary\&.
.PP
AZIONE pu\(`o essere una delle seguenti opzioni attualmente supportate\&.
.PP
diff --git a/man/it/man8/chgpasswd.8 b/man/it/man8/chgpasswd.8
index 9061d572..9b0abe98 100644
--- a/man/it/man8/chgpasswd.8
+++ b/man/it/man8/chgpasswd.8
@@ -2,12 +2,12 @@
.\" Title: chgpasswd
.\" Author: Thomas K\(/loczko <kloczek@pld.org.pl>
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi per la gestione del sistema
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "CHGPASSWD" "8" "16/03/2016" "shadow\-utils 4\&.2" "Comandi per la gestione del si"
+.TH "CHGPASSWD" "8" "18/09/2016" "shadow\-utils 4\&.4" "Comandi per la gestione del si"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -43,14 +43,14 @@ legge un elenco di coppie di nomi gruppo e password e usa queste informazioni pe
Come impostazione predefinita la password deve essere in chiaro ed \(`e cifrata da
\fBchgpasswd\fR\&.
.PP
-L\*(Aqalgoritmo di cifratura utilizzato pu\(`o essere definito per tutto il sistema dalla variabile
+The default encryption algorithm can be defined for the system with the
\fBENCRYPT_METHOD\fR
-in
-/etc/login\&.defs, e pu\(`o essere modificato con le opzioni
+variable of
+/etc/login\&.defs, and can be overwritten with the
\fB\-e\fR,
-\fB\-m\fR
-o
-\fB\-c\fR\&.
+\fB\-m\fR, or
+\fB\-c\fR
+options\&.
.PP
Questo comando \(`e appositamente pensato per grossi sistemi in cui si abbia la necessit\(`a di creare molti account nello stesso momento\&.
.SH "OPZIONI"
diff --git a/man/it/man8/chpasswd.8 b/man/it/man8/chpasswd.8
index 235ab5d0..587ed921 100644
--- a/man/it/man8/chpasswd.8
+++ b/man/it/man8/chpasswd.8
@@ -2,12 +2,12 @@
.\" Title: chpasswd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi per la gestione del sistema
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "CHPASSWD" "8" "16/03/2016" "shadow\-utils 4\&.2" "Comandi per la gestione del si"
+.TH "CHPASSWD" "8" "18/09/2016" "shadow\-utils 4\&.4" "Comandi per la gestione del si"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -42,19 +42,19 @@ legge da standard input un elenco di coppie di nomi utente e password e usa ques
Come impostazione predefinita, si devono fornire password in chiaro che vengono poi cifrate da
\fBchpasswd\fR\&. Vengono aggiornate, se presenti, anche le informazioni sulla durata delle password\&.
.PP
-L\*(Aqalgoritmo di cifratura predefinito pu\(`o essere impostato con le variabili
+The default encryption algorithm can be defined for the system with the
\fBENCRYPT_METHOD\fR
-e
+or
\fBMD5_CRYPT_ENAB\fR
-in
-/etc/login\&.defs, e pu\(`o essere ulteriormente modificato con le opzioni
+variables of
+/etc/login\&.defs, and can be overwritten with the
\fB\-e\fR,
-\fB\-m\fR
-o
-\fB\-c\fR\&.
+\fB\-m\fR, or
+\fB\-c\fR
+options\&.
.PP
\fBchpasswd\fR
-prima aggiorna tutte le passwor in memoria, e poi scrive tutto su disco se non trova errori per nessun utente\&.
+first updates all the passwords in memory, and then commits all the changes to disk if no errors occurred for any user\&.
.PP
Questo comando \(`e appositamente pensato per grossi sistemi in cui si abbia la necessit\(`a di creare molti account nello stesso momento\&.
.SH "OPZIONI"
diff --git a/man/it/man8/faillog.8 b/man/it/man8/faillog.8
index 44820a69..252e1e58 100644
--- a/man/it/man8/faillog.8
+++ b/man/it/man8/faillog.8
@@ -2,12 +2,12 @@
.\" Title: faillog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi per la gestione del sistema
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "FAILLOG" "8" "16/03/2016" "shadow\-utils 4\&.2" "Comandi per la gestione del si"
+.TH "FAILLOG" "8" "18/09/2016" "shadow\-utils 4\&.4" "Comandi per la gestione del si"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man8/groupadd.8 b/man/it/man8/groupadd.8
index 91ce1a85..4b073283 100644
--- a/man/it/man8/groupadd.8
+++ b/man/it/man8/groupadd.8
@@ -2,12 +2,12 @@
.\" Title: groupadd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi per la gestione del sistema
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "GROUPADD" "8" "16/03/2016" "shadow\-utils 4\&.2" "Comandi per la gestione del si"
+.TH "GROUPADD" "8" "18/09/2016" "shadow\-utils 4\&.4" "Comandi per la gestione del si"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man8/groupdel.8 b/man/it/man8/groupdel.8
index 67099ea8..fc6f7465 100644
--- a/man/it/man8/groupdel.8
+++ b/man/it/man8/groupdel.8
@@ -2,12 +2,12 @@
.\" Title: groupdel
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi per la gestione del sistema
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "GROUPDEL" "8" "16/03/2016" "shadow\-utils 4\&.2" "Comandi per la gestione del si"
+.TH "GROUPDEL" "8" "18/09/2016" "shadow\-utils 4\&.4" "Comandi per la gestione del si"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man8/groupmems.8 b/man/it/man8/groupmems.8
index b110a1c5..545b7cf8 100644
--- a/man/it/man8/groupmems.8
+++ b/man/it/man8/groupmems.8
@@ -2,12 +2,12 @@
.\" Title: groupmems
.\" Author: George Kraft, IV
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi per la gestione del sistema
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "GROUPMEMS" "8" "16/03/2016" "shadow\-utils 4\&.2" "Comandi per la gestione del si"
+.TH "GROUPMEMS" "8" "18/09/2016" "shadow\-utils 4\&.4" "Comandi per la gestione del si"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -51,7 +51,7 @@ accetta le seguenti opzioni:
.PP
\fB\-a\fR, \fB\-\-add\fR\ \&\fIuser_name\fR
.RS 4
-Aggiunge un utente all\*(Aqelenco di membri del gruppo\&.
+Add a user to the group membership list\&.
.sp
Se esiste il file
/etc/gshadow
diff --git a/man/it/man8/groupmod.8 b/man/it/man8/groupmod.8
index b66a8c33..0853dfc9 100644
--- a/man/it/man8/groupmod.8
+++ b/man/it/man8/groupmod.8
@@ -2,12 +2,12 @@
.\" Title: groupmod
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi per la gestione del sistema
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "GROUPMOD" "8" "16/03/2016" "shadow\-utils 4\&.2" "Comandi per la gestione del si"
+.TH "GROUPMOD" "8" "18/09/2016" "shadow\-utils 4\&.4" "Comandi per la gestione del si"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man8/grpck.8 b/man/it/man8/grpck.8
index e37d66f7..15385208 100644
--- a/man/it/man8/grpck.8
+++ b/man/it/man8/grpck.8
@@ -2,12 +2,12 @@
.\" Title: grpck
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi per la gestione del sistema
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "GRPCK" "8" "16/03/2016" "shadow\-utils 4\&.2" "Comandi per la gestione del si"
+.TH "GRPCK" "8" "18/09/2016" "shadow\-utils 4\&.4" "Comandi per la gestione del si"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man8/lastlog.8 b/man/it/man8/lastlog.8
index 89accfcf..2e3d0f4c 100644
--- a/man/it/man8/lastlog.8
+++ b/man/it/man8/lastlog.8
@@ -2,12 +2,12 @@
.\" Title: lastlog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi per la gestione del sistema
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "LASTLOG" "8" "16/03/2016" "shadow\-utils 4\&.2" "Comandi per la gestione del si"
+.TH "LASTLOG" "8" "18/09/2016" "shadow\-utils 4\&.4" "Comandi per la gestione del si"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -57,7 +57,7 @@ giorni\&.
.PP
\fB\-C\fR, \fB\-\-clear\fR
.RS 4
-Clear lastlog record of an user\&. This option can be used only together with
+Clear lastlog record of a user\&. This option can be used only together with
\fB\-u\fR
(\fB\-\-user\fR))\&.
.RE
@@ -77,7 +77,7 @@ e usa i file di configurazione dalla directory
.PP
\fB\-S\fR, \fB\-\-set\fR
.RS 4
-Set lastlog record of an user to the current time\&. This option can be used only together with
+Set lastlog record of a user to the current time\&. This option can be used only together with
\fB\-u\fR
(\fB\-\-user\fR))\&.
.RE
diff --git a/man/it/man8/logoutd.8 b/man/it/man8/logoutd.8
index 8cbf4f11..4e351a1d 100644
--- a/man/it/man8/logoutd.8
+++ b/man/it/man8/logoutd.8
@@ -2,12 +2,12 @@
.\" Title: logoutd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi per la gestione del sistema
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "LOGOUTD" "8" "16/03/2016" "shadow\-utils 4\&.2" "Comandi per la gestione del si"
+.TH "LOGOUTD" "8" "18/09/2016" "shadow\-utils 4\&.4" "Comandi per la gestione del si"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man8/newusers.8 b/man/it/man8/newusers.8
index 49a6e98c..d91a4855 100644
--- a/man/it/man8/newusers.8
+++ b/man/it/man8/newusers.8
@@ -2,12 +2,12 @@
.\" Title: newusers
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi per la gestione del sistema
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "NEWUSERS" "8" "16/03/2016" "shadow\-utils 4\&.2" "Comandi per la gestione del si"
+.TH "NEWUSERS" "8" "18/09/2016" "shadow\-utils 4\&.4" "Comandi per la gestione del si"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -47,8 +47,8 @@ pw_name:pw_passwd:pw_uid:pw_gid:pw_gecos:pw_dir:pw_shell
.RS 4
Il nome dell\*(Aqutente\&.
.sp
-Pu\(`o essere il nome di un nuovo utente o di uno gi\(`a esistente (o uno creato precedentemente da
-\fBnewusers\fR)\&. Nel caso di utente gi\(`a esistente le informazioni sull\*(Aqutente verranno aggiornate, altrimenti verr\(`a creato un nuovo utente\&.
+It can be the name of a new user or the name of an existing user (or a user created before by
+\fBnewusers\fR)\&. In case of an existing user, the user\*(Aqs information will be changed, otherwise a new user will be created\&.
.RE
.PP
\fIpw_passwd\fR
@@ -60,13 +60,13 @@ Questo campo verr\(`a cifrato e utilizzato come nuovo valore per la password cif
.RS 4
Definisce l\*(AqUID dell\*(Aqutente\&.
.sp
-Se il campo \(`e vuoto, verr\(`a generato automaticamente un nuovo UID (non utilizzato) da parte di
+If the field is empty, a new (unused) UID will be defined automatically by
\fBnewusers\fR\&.
.sp
Se questo campo contiene un numero, verr\(`a utilizzato come UID\&.
.sp
-Se questo campo contiene il nome di un utente gi\(`a esistente (o il nome di un utente creato precedentemente da
-\fBnewusers\fR), verr\(`a utilizzato l\*(AqUID dell\*(Aqutente specificato\&.
+If this field contains the name of an existing user (or the name of a user created before by
+\fBnewusers\fR), the UID of the specified user will be used\&.
.sp
Se viene cambiato l\*(AqUID di un utente esistente, la propriet\(`a dei file di propriet\(`a dell\*(Aqutente stesso andr\(`a cambiata manualmente\&.
.RE
diff --git a/man/it/man8/nologin.8 b/man/it/man8/nologin.8
index 4fca3758..ebaca59f 100644
--- a/man/it/man8/nologin.8
+++ b/man/it/man8/nologin.8
@@ -2,12 +2,12 @@
.\" Title: nologin
.\" Author: Nicolas Fran\(,cois <nicolas.francois@centraliens.net>
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi per la gestione del sistema
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "NOLOGIN" "8" "16/03/2016" "shadow\-utils 4\&.2" "Comandi per la gestione del si"
+.TH "NOLOGIN" "8" "18/09/2016" "shadow\-utils 4\&.4" "Comandi per la gestione del si"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -46,6 +46,6 @@ Per diabilitare tutti gli accessi vedere
\fBnologin\fR(5)\&.
.SH "CRONOLOGIA"
.PP
-Il comando
+The
\fBnologin\fR
-\(`e apparso in BSD 4\&.4\&.
+command appeared in BSD 4\&.4\&.
diff --git a/man/it/man8/pwck.8 b/man/it/man8/pwck.8
index 0089cd7e..515f1c5d 100644
--- a/man/it/man8/pwck.8
+++ b/man/it/man8/pwck.8
@@ -2,12 +2,12 @@
.\" Title: pwck
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi per la gestione del sistema
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "PWCK" "8" "16/03/2016" "shadow\-utils 4\&.2" "Comandi per la gestione del si"
+.TH "PWCK" "8" "18/09/2016" "shadow\-utils 4\&.4" "Comandi per la gestione del si"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man8/pwconv.8 b/man/it/man8/pwconv.8
index 35b17730..271e4039 100644
--- a/man/it/man8/pwconv.8
+++ b/man/it/man8/pwconv.8
@@ -2,12 +2,12 @@
.\" Title: pwconv
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi per la gestione del sistema
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "PWCONV" "8" "16/03/2016" "shadow\-utils 4\&.2" "Comandi per la gestione del si"
+.TH "PWCONV" "8" "18/09/2016" "shadow\-utils 4\&.4" "Comandi per la gestione del si"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man8/sulogin.8 b/man/it/man8/sulogin.8
index 1e917ef0..6c09296a 100644
--- a/man/it/man8/sulogin.8
+++ b/man/it/man8/sulogin.8
@@ -2,12 +2,12 @@
.\" Title: sulogin
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi per la gestione del sistema
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "SULOGIN" "8" "16/03/2016" "shadow\-utils 4\&.2" "Comandi per la gestione del si"
+.TH "SULOGIN" "8" "18/09/2016" "shadow\-utils 4\&.4" "Comandi per la gestione del si"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man8/useradd.8 b/man/it/man8/useradd.8
index 92325ab1..0c45bd3a 100644
--- a/man/it/man8/useradd.8
+++ b/man/it/man8/useradd.8
@@ -2,12 +2,12 @@
.\" Title: useradd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi per la gestione del sistema
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "USERADD" "8" "16/03/2016" "shadow\-utils 4\&.2" "Comandi per la gestione del si"
+.TH "USERADD" "8" "18/09/2016" "shadow\-utils 4\&.4" "Comandi per la gestione del si"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -186,26 +186,28 @@ Se possibile vengono copiate le ACL e gli attributi estesi\&.
.PP
\fB\-K\fR, \fB\-\-key\fR\ \&\fIKEY\fR=\fIVALUE\fR\&.
.RS 4
-Forza l\*(Aqimpostazione al di l\(`a di quanto specificato in
+Overrides
/etc/login\&.defs
-(\fBUID_MIN\fR,
+defaults (\fBUID_MIN\fR,
\fBUID_MAX\fR,
\fBUMASK\fR,
\fBPASS_MAX_DAYS\fR
-e altri)\&.
+and others)\&.
-Esempio:
+Example:
\fB\-K\fR\ \&\fIPASS_MAX_DAYS\fR=\fI\-1\fR
-pu\(`o essere usato durante la creazione di account di sistema per disabilitare la scadenza della password anche se l\*(Aqaccount di sistema non ha affatto la password\&. Possono essere specificate pi\(`u opzioni
-\fB\-K\fR, come in:
-\fB\-K\fR\ \&\fIUID_MIN\fR=\fI100\fR\ \&\fB\-K\fR\ \&\fIUID_MAX\fR=\fI499\fR
+can be used when creating system account to turn off password aging, even though system account has no password at all\&. Multiple
+\fB\-K\fR
+options can be specified, e\&.g\&.:
+\fB\-K\fR\ \&\fIUID_MIN\fR=\fI100\fR\ \&
+\fB\-K\fR\ \&\fIUID_MAX\fR=\fI499\fR
.RE
.PP
\fB\-l\fR, \fB\-\-no\-log\-init\fR
.RS 4
Non aggiunge l\*(Aqutente ai database \(Folastlog\(Fc e \(Fofaillog\(Fc\&.
.sp
-Normalmente i dati utente nei database \(Folastlog\(Fc e \(Fofaillog\(Fc vengono azzerati per evitare di riutilizzare dati di un utente cancellato in precedenza\&.
+By default, the user\*(Aqs entries in the lastlog and faillog databases are reset to avoid reusing the entry from a previously deleted user\&.
.RE
.PP
\fB\-m\fR, \fB\-\-create\-home\fR
@@ -217,7 +219,7 @@ Se questa opzione non viene utilizzata e se non \(`e attiva la voce
\fBCREATE_HOME\fR, la directory non viene creata\&.
.RE
.PP
-\fB\-M\fR
+\fB\-M\fR, \fB\-\-no\-create\-home\fR
.RS 4
Non crea la directory home dell\*(Aqutente nonostante la configurazione di sistema in
/etc/login\&.defs
@@ -278,13 +280,13 @@ e con l\*(AqID numerico scelto nell\*(Aqintervallo
\fBGID\fR
per la creazione dei gruppi)\&.
.sp
-Notare che
+Note that
\fBuseradd\fR
-non creer\(`a la directory home per questi utenti indipendentemente da quanto impostato in
+will not create a home directory for such a user, regardless of the default setting in
/etc/login\&.defs
-(\fBCREATE_HOME\fR)\&. Si deve specificare l\*(Aqopzione
+(\fBCREATE_HOME\fR)\&. You have to specify the
\fB\-m\fR
-se si vuole creare la directory home per un account di sistema\&.
+options if you want a home directory for a system account to be created\&.
.RE
.PP
\fB\-R\fR, \fB\-\-root\fR\ \&\fICHROOT_DIR\fR
diff --git a/man/it/man8/userdel.8 b/man/it/man8/userdel.8
index d7d28ce5..13bf466b 100644
--- a/man/it/man8/userdel.8
+++ b/man/it/man8/userdel.8
@@ -2,12 +2,12 @@
.\" Title: userdel
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi per la gestione del sistema
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "USERDEL" "8" "16/03/2016" "shadow\-utils 4\&.2" "Comandi per la gestione del si"
+.TH "USERDEL" "8" "18/09/2016" "shadow\-utils 4\&.4" "Comandi per la gestione del si"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/it/man8/usermod.8 b/man/it/man8/usermod.8
index c67e8067..b8757066 100644
--- a/man/it/man8/usermod.8
+++ b/man/it/man8/usermod.8
@@ -2,12 +2,12 @@
.\" Title: usermod
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi per la gestione del sistema
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "USERMOD" "8" "16/03/2016" "shadow\-utils 4\&.2" "Comandi per la gestione del si"
+.TH "USERMOD" "8" "18/09/2016" "shadow\-utils 4\&.4" "Comandi per la gestione del si"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -283,9 +283,9 @@ vuoto rimuover\(`a la mappatura per l\*(Aqutente SELinux da
.RE
.SH "AVVISI/CAVEAT"
.PP
-Se si cambia l\*(AqID numerico, il nome dell\*(Aqutente o la sua directory home, si deve verificare che l\*(Aqutente in questione non stia eseguendo nessun processo al momento dell\*(Aqesecuzione del comando\&.
+You must make certain that the named user is not executing any processes when this command is being executed if the user\*(Aqs numerical user ID, the user\*(Aqs name, or the user\*(Aqs home directory is being changed\&.
\fBusermod\fR
-effettua questo controllo in Linux, ma su altri sistemi controlla solo che non sia registrato come collegato in utmp\&.
+checks this on Linux\&. On other platforms it only uses utmp to check if the user is logged in\&.
.PP
Si deve cambiare manualmente il proprietario di eventuali file
\fBcrontab\fR
diff --git a/man/it/man8/vipw.8 b/man/it/man8/vipw.8
index 760ae448..22480846 100644
--- a/man/it/man8/vipw.8
+++ b/man/it/man8/vipw.8
@@ -2,12 +2,12 @@
.\" Title: vipw
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16/03/2016
+.\" Date: 18/09/2016
.\" Manual: Comandi per la gestione del sistema
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Italian
.\"
-.TH "VIPW" "8" "16/03/2016" "shadow\-utils 4\&.2" "Comandi per la gestione del si"
+.TH "VIPW" "8" "18/09/2016" "shadow\-utils 4\&.4" "Comandi per la gestione del si"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ja/Makefile.in b/man/ja/Makefile.in
index 53fa3346..bdcc2e40 100644
--- a/man/ja/Makefile.in
+++ b/man/ja/Makefile.in
@@ -335,9 +335,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign man/ja/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu man/ja/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign man/ja/Makefile
+ $(AUTOMAKE) --gnu man/ja/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/man/ko/Makefile.in b/man/ko/Makefile.in
index 04798c70..6823a4c2 100644
--- a/man/ko/Makefile.in
+++ b/man/ko/Makefile.in
@@ -330,9 +330,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign man/ko/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu man/ko/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign man/ko/Makefile
+ $(AUTOMAKE) --gnu man/ko/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/man/lastlog.8.xml b/man/lastlog.8.xml
index 40c1f770..3ee1b3a8 100644
--- a/man/lastlog.8.xml
+++ b/man/lastlog.8.xml
@@ -109,7 +109,7 @@
</term>
<listitem>
<para>
- Clear lastlog record of an user. This option can be used only together
+ Clear lastlog record of a user. This option can be used only together
with <option>-u</option> (<option>--user</option>)).
</para>
</listitem>
@@ -140,7 +140,7 @@
</term>
<listitem>
<para>
- Set lastlog record of an user to the current time. This option can be
+ Set lastlog record of a user to the current time. This option can be
used only together with <option>-u</option> (<option>--user</option>)).
</para>
</listitem>
diff --git a/man/limits.5.xml b/man/limits.5.xml
index 1c8e54d2..1215f13f 100644
--- a/man/limits.5.xml
+++ b/man/limits.5.xml
@@ -108,7 +108,7 @@
<listitem><para>A: max address space (KB)</para></listitem>
<listitem><para>C: max core file size (KB)</para></listitem>
<listitem><para>D: max data size (KB)</para></listitem>
- <listitem><para>F: maximum filesize (KB)</para></listitem>
+ <listitem><para>F: maximum file size (KB)</para></listitem>
<listitem><para>K: file creation mask, set by
<citerefentry>
<refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum>
@@ -145,7 +145,7 @@
<para>
Be aware that after <emphasis remap='I'>username</emphasis> the rest
of the line is considered a limit string, thus comments are not
- allowed. A invalid limits string will be rejected (not considered) by
+ allowed. An invalid limits string will be rejected (not considered) by
the <command>login</command> program.
</para>
@@ -163,12 +163,12 @@
</para>
<para>
- If more than one line with limits for an user exist, only the first line for
+ If more than one line with limits for a user exist, only the first line for
this user will be considered.
</para>
<para>
- If no lines are specified for an user, the last
+ If no lines are specified for a user, the last
<replaceable>@group</replaceable> line matching a group whose the
user is a member of will be considered, or the last line with
default limits if no groups contain the user.
diff --git a/man/man1/chage.1 b/man/man1/chage.1
index f32669a3..b748b71b 100644
--- a/man/man1/chage.1
+++ b/man/man1/chage.1
@@ -2,12 +2,12 @@
.\" Title: chage
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: User Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "CHAGE" "1" "03/16/2016" "shadow\-utils 4\&.3" "User Commands"
+.TH "CHAGE" "1" "09/18/2016" "shadow\-utils 4\&.4" "User Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man1/chfn.1 b/man/man1/chfn.1
index c78fa064..8ed40d7e 100644
--- a/man/man1/chfn.1
+++ b/man/man1/chfn.1
@@ -2,12 +2,12 @@
.\" Title: chfn
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: User Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "CHFN" "1" "03/16/2016" "shadow\-utils 4\&.3" "User Commands"
+.TH "CHFN" "1" "09/18/2016" "shadow\-utils 4\&.4" "User Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man1/chsh.1 b/man/man1/chsh.1
index 4d76e980..5974ec9b 100644
--- a/man/man1/chsh.1
+++ b/man/man1/chsh.1
@@ -2,12 +2,12 @@
.\" Title: chsh
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: User Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "CHSH" "1" "03/16/2016" "shadow\-utils 4\&.3" "User Commands"
+.TH "CHSH" "1" "09/18/2016" "shadow\-utils 4\&.4" "User Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man1/expiry.1 b/man/man1/expiry.1
index 8e5e4a96..30cfebaf 100644
--- a/man/man1/expiry.1
+++ b/man/man1/expiry.1
@@ -2,12 +2,12 @@
.\" Title: expiry
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: User Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "EXPIRY" "1" "03/16/2016" "shadow\-utils 4\&.3" "User Commands"
+.TH "EXPIRY" "1" "09/18/2016" "shadow\-utils 4\&.4" "User Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man1/gpasswd.1 b/man/man1/gpasswd.1
index e8ff3f95..319188b2 100644
--- a/man/man1/gpasswd.1
+++ b/man/man1/gpasswd.1
@@ -2,12 +2,12 @@
.\" Title: gpasswd
.\" Author: Rafal Maszkowski
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: User Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "GPASSWD" "1" "03/16/2016" "shadow\-utils 4\&.3" "User Commands"
+.TH "GPASSWD" "1" "09/18/2016" "shadow\-utils 4\&.4" "User Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man1/groups.1 b/man/man1/groups.1
index 87a1e4af..6f829237 100644
--- a/man/man1/groups.1
+++ b/man/man1/groups.1
@@ -2,12 +2,12 @@
.\" Title: groups
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: User Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "GROUPS" "1" "03/16/2016" "shadow\-utils 4\&.3" "User Commands"
+.TH "GROUPS" "1" "09/18/2016" "shadow\-utils 4\&.4" "User Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man1/id.1 b/man/man1/id.1
index 92bbcb25..82fdb12d 100644
--- a/man/man1/id.1
+++ b/man/man1/id.1
@@ -2,12 +2,12 @@
.\" Title: id
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: User Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "ID" "1" "03/16/2016" "shadow\-utils 4\&.3" "User Commands"
+.TH "ID" "1" "09/18/2016" "shadow\-utils 4\&.4" "User Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man1/login.1 b/man/man1/login.1
index 5a9fde32..e291cc6c 100644
--- a/man/man1/login.1
+++ b/man/man1/login.1
@@ -2,12 +2,12 @@
.\" Title: login
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: User Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "LOGIN" "1" "03/16/2016" "shadow\-utils 4\&.3" "User Commands"
+.TH "LOGIN" "1" "09/18/2016" "shadow\-utils 4\&.4" "User Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man1/newgidmap.1 b/man/man1/newgidmap.1
index 095e4e3f..479053c1 100644
--- a/man/man1/newgidmap.1
+++ b/man/man1/newgidmap.1
@@ -2,12 +2,12 @@
.\" Title: newgidmap
.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: User Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "NEWGIDMAP" "1" "03/16/2016" "shadow\-utils 4\&.3" "User Commands"
+.TH "NEWGIDMAP" "1" "09/18/2016" "shadow\-utils 4\&.4" "User Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -38,7 +38,7 @@ The
\fBnewgidmap\fR
sets
/proc/[pid]/gid_map
-based on it\*(Aqs command line arguments and the gids allowed in
+based on its command line arguments and the gids allowed in
/etc/subgid\&. Note that the root user is not exempted from the requirement for a valid
/etc/subgid
entry\&.
@@ -49,12 +49,12 @@ expects sets of 3 integers:
.PP
gid
.RS 4
-Begining of the range of GIDs inside the user namespace\&.
+Beginning of the range of GIDs inside the user namespace\&.
.RE
.PP
lowergid
.RS 4
-Begining of the range of GIDs outside the user namespace\&.
+Beginning of the range of GIDs outside the user namespace\&.
.RE
.PP
count
@@ -80,7 +80,7 @@ command\&.
.PP
/etc/subgid
.RS 4
-List of users subordinate group IDs\&.
+List of user\*(Aqs subordinate group IDs\&.
.RE
.PP
/proc/[pid]/gid_map
diff --git a/man/man1/newgrp.1 b/man/man1/newgrp.1
index 006f20c3..556589b1 100644
--- a/man/man1/newgrp.1
+++ b/man/man1/newgrp.1
@@ -2,12 +2,12 @@
.\" Title: newgrp
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: User Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "NEWGRP" "1" "03/16/2016" "shadow\-utils 4\&.3" "User Commands"
+.TH "NEWGRP" "1" "09/18/2016" "shadow\-utils 4\&.4" "User Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man1/newuidmap.1 b/man/man1/newuidmap.1
index b8210a7a..8e8ccad4 100644
--- a/man/man1/newuidmap.1
+++ b/man/man1/newuidmap.1
@@ -2,12 +2,12 @@
.\" Title: newuidmap
.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: User Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "NEWUIDMAP" "1" "03/16/2016" "shadow\-utils 4\&.3" "User Commands"
+.TH "NEWUIDMAP" "1" "09/18/2016" "shadow\-utils 4\&.4" "User Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -38,7 +38,7 @@ The
\fBnewuidmap\fR
sets
/proc/[pid]/uid_map
-based on it\*(Aqs command line arguments and the uids allowed in
+based on its command line arguments and the uids allowed in
/etc/subuid\&. Note that the root user is not exempted from the requirement for a valid
/etc/subuid
entry\&.
@@ -49,12 +49,12 @@ expects sets of 3 integers:
.PP
uid
.RS 4
-Begining of the range of UIDs inside the user namespace\&.
+Beginning of the range of UIDs inside the user namespace\&.
.RE
.PP
loweruid
.RS 4
-Begining of the range of UIDs outside the user namespace\&.
+Beginning of the range of UIDs outside the user namespace\&.
.RE
.PP
count
@@ -80,7 +80,7 @@ command\&.
.PP
/etc/subuid
.RS 4
-List of users subordinate user IDs\&.
+List of user\*(Aqs subordinate user IDs\&.
.RE
.PP
/proc/[pid]/uid_map
diff --git a/man/man1/passwd.1 b/man/man1/passwd.1
index 1ac42ec6..1492e45a 100644
--- a/man/man1/passwd.1
+++ b/man/man1/passwd.1
@@ -2,12 +2,12 @@
.\" Title: passwd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: User Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "PASSWD" "1" "03/16/2016" "shadow\-utils 4\&.3" "User Commands"
+.TH "PASSWD" "1" "09/18/2016" "shadow\-utils 4\&.4" "User Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -96,7 +96,7 @@ System encryption method is based on the NBS DES algorithm\&. More recent method
.PP
Compromises in password security normally result from careless password selection or handling\&. For this reason, you should not select a password which appears in a dictionary or which must be written down\&. The password should also not be a proper name, your license number, birth date, or street address\&. Any of these may be used as guesses to violate system security\&.
.PP
-You can find advices on how to choose a strong password on http://en\&.wikipedia\&.org/wiki/Password_strength
+You can find advice on how to choose a strong password on http://en\&.wikipedia\&.org/wiki/Password_strength
.SH "OPTIONS"
.PP
The options which apply to the
diff --git a/man/man1/sg.1 b/man/man1/sg.1
index b3d7f0d8..bda1a13c 100644
--- a/man/man1/sg.1
+++ b/man/man1/sg.1
@@ -2,12 +2,12 @@
.\" Title: sg
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: User Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "SG" "1" "03/16/2016" "shadow\-utils 4\&.3" "User Commands"
+.TH "SG" "1" "09/18/2016" "shadow\-utils 4\&.4" "User Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man1/su.1 b/man/man1/su.1
index 07172be7..066e76d9 100644
--- a/man/man1/su.1
+++ b/man/man1/su.1
@@ -2,12 +2,12 @@
.\" Title: su
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: User Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "SU" "1" "03/16/2016" "shadow\-utils 4\&.3" "User Commands"
+.TH "SU" "1" "09/18/2016" "shadow\-utils 4\&.4" "User Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -82,7 +82,7 @@ command are:
Specify a command that will be invoked by the shell using its
\fB\-c\fR\&.
.sp
-The executed command will have no controlling terminal\&. This option cannot be used to execute interractive programs which need a controlling TTY\&.
+The executed command will have no controlling terminal\&. This option cannot be used to execute interactive programs which need a controlling TTY\&.
.RE
.PP
\fB\-\fR, \fB\-l\fR, \fB\-\-login\fR
diff --git a/man/man3/shadow.3 b/man/man3/shadow.3
index 5c3f9bc8..bc6b2dad 100644
--- a/man/man3/shadow.3
+++ b/man/man3/shadow.3
@@ -2,12 +2,12 @@
.\" Title: shadow
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Library Calls
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "SHADOW" "3" "03/16/2016" "shadow\-utils 4\&.3" "Library Calls"
+.TH "SHADOW" "3" "09/18/2016" "shadow\-utils 4\&.4" "Library Calls"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man5/faillog.5 b/man/man5/faillog.5
index 6dbb8a6b..bcf568bd 100644
--- a/man/man5/faillog.5
+++ b/man/man5/faillog.5
@@ -2,12 +2,12 @@
.\" Title: faillog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: File Formats and Conversions
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "FAILLOG" "5" "03/16/2016" "shadow\-utils 4\&.3" "File Formats and Conversions"
+.TH "FAILLOG" "5" "09/18/2016" "shadow\-utils 4\&.4" "File Formats and Conversions"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man5/gshadow.5 b/man/man5/gshadow.5
index 88ec0dfc..cdbbe440 100644
--- a/man/man5/gshadow.5
+++ b/man/man5/gshadow.5
@@ -2,12 +2,12 @@
.\" Title: gshadow
.\" Author: Nicolas François <nicolas.francois@centraliens.net>
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: File Formats and Conversions
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "GSHADOW" "5" "03/16/2016" "shadow\-utils 4\&.3" "File Formats and Conversions"
+.TH "GSHADOW" "5" "09/18/2016" "shadow\-utils 4\&.4" "File Formats and Conversions"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -52,12 +52,12 @@ for details on how this string is interpreted\&.
If the password field contains some string that is not a valid result of
\fBcrypt\fR(3), for instance ! or *, users will not be able to use a unix password to access the group (but group members do not need the password)\&.
.sp
-The password is used when an user who is not a member of the group wants to gain the permissions of this group (see
+The password is used when a user who is not a member of the group wants to gain the permissions of this group (see
\fBnewgrp\fR(1))\&.
.sp
This field may be empty, in which case only the group members can gain the group permissions\&.
.sp
-A password field which starts with a exclamation mark means that the password is locked\&. The remaining characters on the line represent the password field before the password was locked\&.
+A password field which starts with an exclamation mark means that the password is locked\&. The remaining characters on the line represent the password field before the password was locked\&.
.sp
This password supersedes any password specified in
/etc/group\&.
diff --git a/man/man5/limits.5 b/man/man5/limits.5
index d902bad7..cb3d1cd5 100644
--- a/man/man5/limits.5
+++ b/man/man5/limits.5
@@ -2,12 +2,12 @@
.\" Title: limits
.\" Author: Luca Berra
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: File Formats and Conversions
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "LIMITS" "5" "03/16/2016" "shadow\-utils 4\&.3" "File Formats and Conversions"
+.TH "LIMITS" "5" "09/18/2016" "shadow\-utils 4\&.4" "File Formats and Conversions"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -94,7 +94,7 @@ D: max data size (KB)
.sp -1
.IP \(bu 2.3
.\}
-F: maximum filesize (KB)
+F: maximum file size (KB)
.RE
.sp
.RS 4
@@ -239,7 +239,7 @@ is a valid
.PP
Be aware that after
\fIusername\fR
-the rest of the line is considered a limit string, thus comments are not allowed\&. A invalid limits string will be rejected (not considered) by the
+the rest of the line is considered a limit string, thus comments are not allowed\&. An invalid limits string will be rejected (not considered) by the
\fBlogin\fR
program\&.
.PP
@@ -251,9 +251,9 @@ entries in your
The limits specified in the form "\fI@group\fR" apply to the members of the specified
\fIgroup\fR\&.
.PP
-If more than one line with limits for an user exist, only the first line for this user will be considered\&.
+If more than one line with limits for a user exist, only the first line for this user will be considered\&.
.PP
-If no lines are specified for an user, the last
+If no lines are specified for a user, the last
\fI@group\fR
line matching a group whose the user is a member of will be considered, or the last line with default limits if no groups contain the user\&.
.PP
diff --git a/man/man5/login.access.5 b/man/man5/login.access.5
index e0b6b6dc..06bcfb3c 100644
--- a/man/man5/login.access.5
+++ b/man/man5/login.access.5
@@ -2,12 +2,12 @@
.\" Title: login.access
.\" Author: Marek Michałkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: File Formats and Conversions
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "LOGIN\&.ACCESS" "5" "03/16/2016" "shadow\-utils 4\&.3" "File Formats and Conversions"
+.TH "LOGIN\&.ACCESS" "5" "09/18/2016" "shadow\-utils 4\&.4" "File Formats and Conversions"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man5/login.defs.5 b/man/man5/login.defs.5
index 5965cd04..532c7175 100644
--- a/man/man5/login.defs.5
+++ b/man/man5/login.defs.5
@@ -2,12 +2,12 @@
.\" Title: login.defs
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: File Formats and Conversions
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "LOGIN\&.DEFS" "5" "03/16/2016" "shadow\-utils 4\&.3" "File Formats and Conversions"
+.TH "LOGIN\&.DEFS" "5" "09/18/2016" "shadow\-utils 4\&.4" "File Formats and Conversions"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man5/passwd.5 b/man/man5/passwd.5
index b39bd1ac..0aeff35b 100644
--- a/man/man5/passwd.5
+++ b/man/man5/passwd.5
@@ -2,12 +2,12 @@
.\" Title: passwd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: File Formats and Conversions
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "PASSWD" "5" "03/16/2016" "shadow\-utils 4\&.3" "File Formats and Conversions"
+.TH "PASSWD" "5" "09/18/2016" "shadow\-utils 4\&.4" "File Formats and Conversions"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man5/porttime.5 b/man/man5/porttime.5
index 8254fe52..1b35aa95 100644
--- a/man/man5/porttime.5
+++ b/man/man5/porttime.5
@@ -2,12 +2,12 @@
.\" Title: porttime
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: File Formats and Conversions
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "PORTTIME" "5" "03/16/2016" "shadow\-utils 4\&.3" "File Formats and Conversions"
+.TH "PORTTIME" "5" "09/18/2016" "shadow\-utils 4\&.4" "File Formats and Conversions"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man5/shadow.5 b/man/man5/shadow.5
index a010438c..b8ee0898 100644
--- a/man/man5/shadow.5
+++ b/man/man5/shadow.5
@@ -2,12 +2,12 @@
.\" Title: shadow
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: File Formats and Conversions
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "SHADOW" "5" "03/16/2016" "shadow\-utils 4\&.3" "File Formats and Conversions"
+.TH "SHADOW" "5" "09/18/2016" "shadow\-utils 4\&.4" "File Formats and Conversions"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -56,14 +56,14 @@ This field may be empty, in which case no passwords are required to authenticate
/etc/shadow
file may decide not to permit any access at all if the password field is empty\&.
.sp
-A password field which starts with a exclamation mark means that the password is locked\&. The remaining characters on the line represent the password field before the password was locked\&.
+A password field which starts with an exclamation mark means that the password is locked\&. The remaining characters on the line represent the password field before the password was locked\&.
.RE
.PP
\fBdate of last password change\fR
.RS 4
The date of the last password change, expressed as the number of days since Jan 1, 1970\&.
.sp
-The value 0 has a special meaning, which is that the user should change her pasword the next time she will log in the system\&.
+The value 0 has a special meaning, which is that the user should change her password the next time she will log in the system\&.
.sp
An empty field means that password aging features are disabled\&.
.RE
@@ -106,7 +106,7 @@ An empty field means that there are no enforcement of an inactivity period\&.
.RS 4
The date of expiration of the account, expressed as the number of days since Jan 1, 1970\&.
.sp
-Note that an account expiration differs from a password expiration\&. In case of an acount expiration, the user shall not be allowed to login\&. In case of a password expiration, the user is not allowed to login using her password\&.
+Note that an account expiration differs from a password expiration\&. In case of an account expiration, the user shall not be allowed to login\&. In case of a password expiration, the user is not allowed to login using her password\&.
.sp
An empty field means that the account will never expire\&.
.sp
diff --git a/man/man5/suauth.5 b/man/man5/suauth.5
index 1a8a0c30..45a53d39 100644
--- a/man/man5/suauth.5
+++ b/man/man5/suauth.5
@@ -2,12 +2,12 @@
.\" Title: suauth
.\" Author: Marek Michałkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: File Formats and Conversions
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "SUAUTH" "5" "03/16/2016" "shadow\-utils 4\&.3" "File Formats and Conversions"
+.TH "SUAUTH" "5" "09/18/2016" "shadow\-utils 4\&.4" "File Formats and Conversions"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -42,7 +42,7 @@ is referenced whenever the su command is called\&. It can change the behaviour o
.RS 4
.\}
.nf
- 1) the user su is targetting
+ 1) the user su is targeting
.fi
.if n \{\
@@ -71,13 +71,13 @@ followed by a list of usernames delimited by ","\&.
.PP
from\-id is formatted the same as to\-id except the extra word
\fIGROUP\fR
-is recognised\&.
+is recognized\&.
\fIALL EXCEPT GROUP\fR
is perfectly valid too\&. Following
\fIGROUP\fR
appears one or more group names, delimited by ","\&. It is not sufficient to have primary group id of the relevant group, an entry in
\fB/etc/group\fR(5)
-is neccessary\&.
+is necessary\&.
.PP
Action can be one only of the following currently supported options\&.
.PP
diff --git a/man/man5/subgid.5 b/man/man5/subgid.5
index 67b2443a..01ceddfc 100644
--- a/man/man5/subgid.5
+++ b/man/man5/subgid.5
@@ -2,12 +2,12 @@
.\" Title: subgid
.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: File Formats and Conversions
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "SUBGID" "5" "03/16/2016" "shadow\-utils 4\&.3" "File Formats and Conversions"
+.TH "SUBGID" "5" "09/18/2016" "shadow\-utils 4\&.4" "File Formats and Conversions"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man5/subuid.5 b/man/man5/subuid.5
index 73a4d280..3226b9d1 100644
--- a/man/man5/subuid.5
+++ b/man/man5/subuid.5
@@ -2,12 +2,12 @@
.\" Title: subuid
.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: File Formats and Conversions
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "SUBUID" "5" "03/16/2016" "shadow\-utils 4\&.3" "File Formats and Conversions"
+.TH "SUBUID" "5" "09/18/2016" "shadow\-utils 4\&.4" "File Formats and Conversions"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man8/chgpasswd.8 b/man/man8/chgpasswd.8
index 4fd56a02..22e70668 100644
--- a/man/man8/chgpasswd.8
+++ b/man/man8/chgpasswd.8
@@ -2,12 +2,12 @@
.\" Title: chgpasswd
.\" Author: Thomas Kłoczko <kloczek@pld.org.pl>
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "CHGPASSWD" "8" "03/16/2016" "shadow\-utils 4\&.3" "System Management Commands"
+.TH "CHGPASSWD" "8" "09/18/2016" "shadow\-utils 4\&.4" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -46,7 +46,7 @@ By default the supplied password must be in clear\-text, and is encrypted by
The default encryption algorithm can be defined for the system with the
\fBENCRYPT_METHOD\fR
variable of
-/etc/login\&.defs, and can be overwiten with the
+/etc/login\&.defs, and can be overwritten with the
\fB\-e\fR,
\fB\-m\fR, or
\fB\-c\fR
diff --git a/man/man8/chpasswd.8 b/man/man8/chpasswd.8
index ad1b9802..ce910f75 100644
--- a/man/man8/chpasswd.8
+++ b/man/man8/chpasswd.8
@@ -2,12 +2,12 @@
.\" Title: chpasswd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "CHPASSWD" "8" "03/16/2016" "shadow\-utils 4\&.3" "System Management Commands"
+.TH "CHPASSWD" "8" "09/18/2016" "shadow\-utils 4\&.4" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -48,14 +48,14 @@ The default encryption algorithm can be defined for the system with the
or
\fBMD5_CRYPT_ENAB\fR
variables of
-/etc/login\&.defs, and can be overwitten with the
+/etc/login\&.defs, and can be overwritten with the
\fB\-e\fR,
\fB\-m\fR, or
\fB\-c\fR
options\&.
.PP
\fBchpasswd\fR
-first updates all the passwords in memory, and then commits all the changes to disk if no errors occured for any user\&.
+first updates all the passwords in memory, and then commits all the changes to disk if no errors occurred for any user\&.
.PP
This command is intended to be used in a large system environment where many accounts are created at a single time\&.
.SH "OPTIONS"
diff --git a/man/man8/faillog.8 b/man/man8/faillog.8
index fbca43c3..612b932e 100644
--- a/man/man8/faillog.8
+++ b/man/man8/faillog.8
@@ -2,12 +2,12 @@
.\" Title: faillog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "FAILLOG" "8" "03/16/2016" "shadow\-utils 4\&.3" "System Management Commands"
+.TH "FAILLOG" "8" "09/18/2016" "shadow\-utils 4\&.4" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man8/groupadd.8 b/man/man8/groupadd.8
index fb955de3..eb7bebd9 100644
--- a/man/man8/groupadd.8
+++ b/man/man8/groupadd.8
@@ -2,12 +2,12 @@
.\" Title: groupadd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "GROUPADD" "8" "03/16/2016" "shadow\-utils 4\&.3" "System Management Commands"
+.TH "GROUPADD" "8" "09/18/2016" "shadow\-utils 4\&.4" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man8/groupdel.8 b/man/man8/groupdel.8
index 157d6350..5323f3d1 100644
--- a/man/man8/groupdel.8
+++ b/man/man8/groupdel.8
@@ -2,12 +2,12 @@
.\" Title: groupdel
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "GROUPDEL" "8" "03/16/2016" "shadow\-utils 4\&.3" "System Management Commands"
+.TH "GROUPDEL" "8" "09/18/2016" "shadow\-utils 4\&.4" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man8/groupmems.8 b/man/man8/groupmems.8
index 9f83fc64..0d6546c4 100644
--- a/man/man8/groupmems.8
+++ b/man/man8/groupmems.8
@@ -2,12 +2,12 @@
.\" Title: groupmems
.\" Author: George Kraft, IV
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "GROUPMEMS" "8" "03/16/2016" "shadow\-utils 4\&.3" "System Management Commands"
+.TH "GROUPMEMS" "8" "09/18/2016" "shadow\-utils 4\&.4" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -51,7 +51,7 @@ command are:
.PP
\fB\-a\fR, \fB\-\-add\fR\ \&\fIuser_name\fR
.RS 4
-Add an user to the group membership list\&.
+Add a user to the group membership list\&.
.sp
If the
/etc/gshadow
diff --git a/man/man8/groupmod.8 b/man/man8/groupmod.8
index 3fbfbcd8..3f4dcf80 100644
--- a/man/man8/groupmod.8
+++ b/man/man8/groupmod.8
@@ -2,12 +2,12 @@
.\" Title: groupmod
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "GROUPMOD" "8" "03/16/2016" "shadow\-utils 4\&.3" "System Management Commands"
+.TH "GROUPMOD" "8" "09/18/2016" "shadow\-utils 4\&.4" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man8/grpck.8 b/man/man8/grpck.8
index 19ad6863..7f5dc47b 100644
--- a/man/man8/grpck.8
+++ b/man/man8/grpck.8
@@ -2,12 +2,12 @@
.\" Title: grpck
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "GRPCK" "8" "03/16/2016" "shadow\-utils 4\&.3" "System Management Commands"
+.TH "GRPCK" "8" "09/18/2016" "shadow\-utils 4\&.4" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man8/lastlog.8 b/man/man8/lastlog.8
index 7d70abc7..5c720a90 100644
--- a/man/man8/lastlog.8
+++ b/man/man8/lastlog.8
@@ -2,12 +2,12 @@
.\" Title: lastlog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "LASTLOG" "8" "03/16/2016" "shadow\-utils 4\&.3" "System Management Commands"
+.TH "LASTLOG" "8" "09/18/2016" "shadow\-utils 4\&.4" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -57,7 +57,7 @@ Print only lastlog records older than
.PP
\fB\-C\fR, \fB\-\-clear\fR
.RS 4
-Clear lastlog record of an user\&. This option can be used only together with
+Clear lastlog record of a user\&. This option can be used only together with
\fB\-u\fR
(\fB\-\-user\fR))\&.
.RE
@@ -78,7 +78,7 @@ directory\&.
.PP
\fB\-S\fR, \fB\-\-set\fR
.RS 4
-Set lastlog record of an user to the current time\&. This option can be used only together with
+Set lastlog record of a user to the current time\&. This option can be used only together with
\fB\-u\fR
(\fB\-\-user\fR))\&.
.RE
diff --git a/man/man8/logoutd.8 b/man/man8/logoutd.8
index 6bc48ecb..e51e9832 100644
--- a/man/man8/logoutd.8
+++ b/man/man8/logoutd.8
@@ -2,12 +2,12 @@
.\" Title: logoutd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "LOGOUTD" "8" "03/16/2016" "shadow\-utils 4\&.3" "System Management Commands"
+.TH "LOGOUTD" "8" "09/18/2016" "shadow\-utils 4\&.4" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man8/newusers.8 b/man/man8/newusers.8
index affaa578..bee99e72 100644
--- a/man/man8/newusers.8
+++ b/man/man8/newusers.8
@@ -2,12 +2,12 @@
.\" Title: newusers
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "NEWUSERS" "8" "03/16/2016" "shadow\-utils 4\&.3" "System Management Commands"
+.TH "NEWUSERS" "8" "09/18/2016" "shadow\-utils 4\&.4" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -47,7 +47,7 @@ pw_name:pw_passwd:pw_uid:pw_gid:pw_gecos:pw_dir:pw_shell
.RS 4
This is the name of the user\&.
.sp
-It can be the name of a new user or the name of an existing user (or an user created before by
+It can be the name of a new user or the name of an existing user (or a user created before by
\fBnewusers\fR)\&. In case of an existing user, the user\*(Aqs information will be changed, otherwise a new user will be created\&.
.RE
.PP
@@ -60,12 +60,12 @@ This field will be encrypted and used as the new value of the encrypted password
.RS 4
This field is used to define the UID of the user\&.
.sp
-If the field is empty, an new (unused) UID will be defined automatically by
+If the field is empty, a new (unused) UID will be defined automatically by
\fBnewusers\fR\&.
.sp
If this field contains a number, this number will be used as the UID\&.
.sp
-If this field contains the name of an existing user (or the name of an user created before by
+If this field contains the name of an existing user (or the name of a user created before by
\fBnewusers\fR), the UID of the specified user will be used\&.
.sp
If the UID of an existing user is changed, the files ownership of the user\*(Aqs file should be fixed manually\&.
diff --git a/man/man8/nologin.8 b/man/man8/nologin.8
index e59eaf76..b78e6269 100644
--- a/man/man8/nologin.8
+++ b/man/man8/nologin.8
@@ -2,12 +2,12 @@
.\" Title: nologin
.\" Author: Nicolas François <nicolas.francois@centraliens.net>
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "NOLOGIN" "8" "03/16/2016" "shadow\-utils 4\&.3" "System Management Commands"
+.TH "NOLOGIN" "8" "09/18/2016" "shadow\-utils 4\&.4" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -48,4 +48,4 @@ To disable all logins, investigate
.PP
The
\fBnologin\fR
-command appearred in BSD 4\&.4\&.
+command appeared in BSD 4\&.4\&.
diff --git a/man/man8/pwck.8 b/man/man8/pwck.8
index f612ef74..99d919aa 100644
--- a/man/man8/pwck.8
+++ b/man/man8/pwck.8
@@ -2,12 +2,12 @@
.\" Title: pwck
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "PWCK" "8" "03/16/2016" "shadow\-utils 4\&.3" "System Management Commands"
+.TH "PWCK" "8" "09/18/2016" "shadow\-utils 4\&.4" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man8/pwconv.8 b/man/man8/pwconv.8
index 602f2792..1d93a213 100644
--- a/man/man8/pwconv.8
+++ b/man/man8/pwconv.8
@@ -2,12 +2,12 @@
.\" Title: pwconv
.\" Author: Marek Michałkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "PWCONV" "8" "03/16/2016" "shadow\-utils 4\&.3" "System Management Commands"
+.TH "PWCONV" "8" "09/18/2016" "shadow\-utils 4\&.4" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man8/sulogin.8 b/man/man8/sulogin.8
index 9d2294e6..0429ce6b 100644
--- a/man/man8/sulogin.8
+++ b/man/man8/sulogin.8
@@ -2,12 +2,12 @@
.\" Title: sulogin
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "SULOGIN" "8" "03/16/2016" "shadow\-utils 4\&.3" "System Management Commands"
+.TH "SULOGIN" "8" "09/18/2016" "shadow\-utils 4\&.4" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man8/useradd.8 b/man/man8/useradd.8
index e71c0a93..2bd5beb0 100644
--- a/man/man8/useradd.8
+++ b/man/man8/useradd.8
@@ -2,12 +2,12 @@
.\" Title: useradd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "USERADD" "8" "03/16/2016" "shadow\-utils 4\&.3" "System Management Commands"
+.TH "USERADD" "8" "09/18/2016" "shadow\-utils 4\&.4" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -194,7 +194,7 @@ and others)\&.
Example:
\fB\-K\fR\ \&\fIPASS_MAX_DAYS\fR=\fI\-1\fR
-can be used when creating system account to turn off password ageing, even though system account has no password at all\&. Multiple
+can be used when creating system account to turn off password aging, even though system account has no password at all\&. Multiple
\fB\-K\fR
options can be specified, e\&.g\&.:
\fB\-K\fR\ \&\fIUID_MIN\fR=\fI100\fR\ \&
@@ -205,7 +205,7 @@ options can be specified, e\&.g\&.:
.RS 4
Do not add the user to the lastlog and faillog databases\&.
.sp
-By default, the user\*(Aqs entries in the lastlog and faillog databases are resetted to avoid reusing the entry from a previously deleted user\&.
+By default, the user\*(Aqs entries in the lastlog and faillog databases are reset to avoid reusing the entry from a previously deleted user\&.
.RE
.PP
\fB\-m\fR, \fB\-\-create\-home\fR
@@ -219,7 +219,7 @@ By default, if this option is not specified and
is not enabled, no home directories are created\&.
.RE
.PP
-\fB\-M\fR
+\fB\-M\fR, \fB\-\-no\-create\-home\fR
.RS 4
Do no create the user\*(Aqs home directory, even if the system wide setting from
/etc/login\&.defs
@@ -282,7 +282,7 @@ counterparts for the creation of groups)\&.
.sp
Note that
\fBuseradd\fR
-will not create a home directory for such an user, regardless of the default setting in
+will not create a home directory for such a user, regardless of the default setting in
/etc/login\&.defs
(\fBCREATE_HOME\fR)\&. You have to specify the
\fB\-m\fR
diff --git a/man/man8/userdel.8 b/man/man8/userdel.8
index c1127967..3fd81b48 100644
--- a/man/man8/userdel.8
+++ b/man/man8/userdel.8
@@ -2,12 +2,12 @@
.\" Title: userdel
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "USERDEL" "8" "03/16/2016" "shadow\-utils 4\&.3" "System Management Commands"
+.TH "USERDEL" "8" "09/18/2016" "shadow\-utils 4\&.4" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/man8/usermod.8 b/man/man8/usermod.8
index fe3e3ff3..a4339a37 100644
--- a/man/man8/usermod.8
+++ b/man/man8/usermod.8
@@ -2,12 +2,12 @@
.\" Title: usermod
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "USERMOD" "8" "03/16/2016" "shadow\-utils 4\&.3" "System Management Commands"
+.TH "USERMOD" "8" "09/18/2016" "shadow\-utils 4\&.4" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -292,7 +292,7 @@ will remove the SELinux user mapping for user
.PP
You must make certain that the named user is not executing any processes when this command is being executed if the user\*(Aqs numerical user ID, the user\*(Aqs name, or the user\*(Aqs home directory is being changed\&.
\fBusermod\fR
-checks this on Linux, but only check if the user is logged in according to utmp on other architectures\&.
+checks this on Linux\&. On other platforms it only uses utmp to check if the user is logged in\&.
.PP
You must change the owner of any
\fBcrontab\fR
diff --git a/man/man8/vipw.8 b/man/man8/vipw.8
index c7924979..f4fd3b79 100644
--- a/man/man8/vipw.8
+++ b/man/man8/vipw.8
@@ -2,12 +2,12 @@
.\" Title: vipw
.\" Author: Marek Michałkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: System Management Commands
-.\" Source: shadow-utils 4.3
+.\" Source: shadow-utils 4.4
.\" Language: English
.\"
-.TH "VIPW" "8" "03/16/2016" "shadow\-utils 4\&.3" "System Management Commands"
+.TH "VIPW" "8" "09/18/2016" "shadow\-utils 4\&.4" "System Management Commands"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/newgidmap.1.xml b/man/newgidmap.1.xml
index 014d7aae..864bad14 100644
--- a/man/newgidmap.1.xml
+++ b/man/newgidmap.1.xml
@@ -80,7 +80,7 @@
<refsect1 id='description'>
<title>DESCRIPTION</title>
<para>
- The <command>newgidmap</command> sets <filename>/proc/[pid]/gid_map</filename> based on it's
+ The <command>newgidmap</command> sets <filename>/proc/[pid]/gid_map</filename> based on its
command line arguments and the gids allowed in <filename>/etc/subgid</filename>.
Note that the root user is not exempted from the requirement for a valid
<filename>/etc/subgid</filename> entry.
@@ -93,7 +93,7 @@
<term>gid</term>
<listitem>
<para>
- Begining of the range of GIDs inside the user namespace.
+ Beginning of the range of GIDs inside the user namespace.
</para>
</listitem>
</varlistentry>
@@ -101,7 +101,7 @@
<term>lowergid</term>
<listitem>
<para>
- Begining of the range of GIDs outside the user namespace.
+ Beginning of the range of GIDs outside the user namespace.
</para>
</listitem>
</varlistentry>
@@ -145,7 +145,7 @@
<varlistentry>
<term><filename>/etc/subgid</filename></term>
<listitem>
- <para>List of users subordinate group IDs.</para>
+ <para>List of user's subordinate group IDs.</para>
</listitem>
</varlistentry>
<varlistentry>
diff --git a/man/newuidmap.1.xml b/man/newuidmap.1.xml
index e07414f1..a97b7f94 100644
--- a/man/newuidmap.1.xml
+++ b/man/newuidmap.1.xml
@@ -80,7 +80,7 @@
<refsect1 id='description'>
<title>DESCRIPTION</title>
<para>
- The <command>newuidmap</command> sets <filename>/proc/[pid]/uid_map</filename> based on it's
+ The <command>newuidmap</command> sets <filename>/proc/[pid]/uid_map</filename> based on its
command line arguments and the uids allowed in <filename>/etc/subuid</filename>.
Note that the root user is not exempted from the requirement for a valid
<filename>/etc/subuid</filename> entry.
@@ -93,7 +93,7 @@
<term>uid</term>
<listitem>
<para>
- Begining of the range of UIDs inside the user namespace.
+ Beginning of the range of UIDs inside the user namespace.
</para>
</listitem>
</varlistentry>
@@ -101,7 +101,7 @@
<term>loweruid</term>
<listitem>
<para>
- Begining of the range of UIDs outside the user namespace.
+ Beginning of the range of UIDs outside the user namespace.
</para>
</listitem>
</varlistentry>
@@ -144,7 +144,7 @@
<varlistentry>
<term><filename>/etc/subuid</filename></term>
<listitem>
- <para>List of users subordinate user IDs.</para>
+ <para>List of user's subordinate user IDs.</para>
</listitem>
</varlistentry>
<varlistentry>
diff --git a/man/newusers.8.xml b/man/newusers.8.xml
index c906175d..ff6dc1c3 100644
--- a/man/newusers.8.xml
+++ b/man/newusers.8.xml
@@ -115,7 +115,7 @@
</para>
<para>
It can be the name of a new user or the name of an existing
- user (or an user created before by
+ user (or a user created before by
<command>newusers</command>). In case of an existing user,
the user's information will be changed, otherwise a new user
will be created.
@@ -142,7 +142,7 @@
This field is used to define the UID of the user.
</para>
<para>
- If the field is empty, an new (unused) UID will be defined
+ If the field is empty, a new (unused) UID will be defined
automatically by <command>newusers</command>.
</para>
<para>
@@ -151,7 +151,7 @@
</para>
<para>
If this field contains the name of an existing user (or the
- name of an user created before by
+ name of a user created before by
<command>newusers</command>), the UID of the specified user
will be used.
</para>
diff --git a/man/nologin.8.xml b/man/nologin.8.xml
index 0f5cf307..ae355d3a 100644
--- a/man/nologin.8.xml
+++ b/man/nologin.8.xml
@@ -89,7 +89,7 @@
<refsect1 id='history'>
<title>HISTORY</title>
<para>
- The <command>nologin</command> command appearred in BSD 4.4.
+ The <command>nologin</command> command appeared in BSD 4.4.
</para>
</refsect1>
</refentry>
diff --git a/man/passwd.1.xml b/man/passwd.1.xml
index eece5e90..e678448c 100644
--- a/man/passwd.1.xml
+++ b/man/passwd.1.xml
@@ -164,7 +164,7 @@
</para>
<para>
- You can find advices on how to choose a strong password on
+ You can find advice on how to choose a strong password on
http://en.wikipedia.org/wiki/Password_strength
</para>
</refsect2>
diff --git a/man/pl/Makefile.in b/man/pl/Makefile.in
index 8ebcde47..d83f88bf 100644
--- a/man/pl/Makefile.in
+++ b/man/pl/Makefile.in
@@ -345,9 +345,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(srcdir)/..
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign man/pl/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu man/pl/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign man/pl/Makefile
+ $(AUTOMAKE) --gnu man/pl/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/man/pl/man1/chage.1 b/man/pl/man1/chage.1
index f968a365..ab9f6aa5 100644
--- a/man/pl/man1/chage.1
+++ b/man/pl/man1/chage.1
@@ -2,12 +2,12 @@
.\" Title: chage
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Polecenia użytkownik\('ow
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Polish
.\"
-.TH "CHAGE" "1" "03/16/2016" "shadow\-utils 4\&.2" "Polecenia użytkownik\('ow"
+.TH "CHAGE" "1" "09/18/2016" "shadow\-utils 4\&.4" "Polecenia użytkownik\('ow"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/pl/man1/chsh.1 b/man/pl/man1/chsh.1
index 3cbdce07..f84f9a12 100644
--- a/man/pl/man1/chsh.1
+++ b/man/pl/man1/chsh.1
@@ -2,12 +2,12 @@
.\" Title: chsh
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Polecenia użytkownik\('ow
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Polish
.\"
-.TH "CHSH" "1" "03/16/2016" "shadow\-utils 4\&.2" "Polecenia użytkownik\('ow"
+.TH "CHSH" "1" "09/18/2016" "shadow\-utils 4\&.4" "Polecenia użytkownik\('ow"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/pl/man1/expiry.1 b/man/pl/man1/expiry.1
index 0cc219aa..64adc506 100644
--- a/man/pl/man1/expiry.1
+++ b/man/pl/man1/expiry.1
@@ -2,12 +2,12 @@
.\" Title: expiry
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Polecenia użytkownik\('ow
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Polish
.\"
-.TH "EXPIRY" "1" "03/16/2016" "shadow\-utils 4\&.2" "Polecenia użytkownik\('ow"
+.TH "EXPIRY" "1" "09/18/2016" "shadow\-utils 4\&.4" "Polecenia użytkownik\('ow"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/pl/man1/groups.1 b/man/pl/man1/groups.1
index 455f5afc..53cd29d6 100644
--- a/man/pl/man1/groups.1
+++ b/man/pl/man1/groups.1
@@ -2,12 +2,12 @@
.\" Title: groups
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Polecenia użytkownik\('ow
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Polish
.\"
-.TH "GROUPS" "1" "03/16/2016" "shadow\-utils 4\&.2" "Polecenia użytkownik\('ow"
+.TH "GROUPS" "1" "09/18/2016" "shadow\-utils 4\&.4" "Polecenia użytkownik\('ow"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/pl/man1/id.1 b/man/pl/man1/id.1
index 4c92fd30..efafff2e 100644
--- a/man/pl/man1/id.1
+++ b/man/pl/man1/id.1
@@ -2,12 +2,12 @@
.\" Title: id
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Polecenia użytkownik\('ow
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Polish
.\"
-.TH "ID" "1" "03/16/2016" "shadow\-utils 4\&.2" "Polecenia użytkownik\('ow"
+.TH "ID" "1" "09/18/2016" "shadow\-utils 4\&.4" "Polecenia użytkownik\('ow"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/pl/man1/newgrp.1 b/man/pl/man1/newgrp.1
index de458088..522f1347 100644
--- a/man/pl/man1/newgrp.1
+++ b/man/pl/man1/newgrp.1
@@ -2,12 +2,12 @@
.\" Title: newgrp
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Polecenia użytkownik\('ow
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Polish
.\"
-.TH "NEWGRP" "1" "03/16/2016" "shadow\-utils 4\&.2" "Polecenia użytkownik\('ow"
+.TH "NEWGRP" "1" "09/18/2016" "shadow\-utils 4\&.4" "Polecenia użytkownik\('ow"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/pl/man1/sg.1 b/man/pl/man1/sg.1
index 155a5199..4e3fec4b 100644
--- a/man/pl/man1/sg.1
+++ b/man/pl/man1/sg.1
@@ -2,12 +2,12 @@
.\" Title: sg
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Polecenia użytkownik\('ow
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Polish
.\"
-.TH "SG" "1" "03/16/2016" "shadow\-utils 4\&.2" "Polecenia użytkownik\('ow"
+.TH "SG" "1" "09/18/2016" "shadow\-utils 4\&.4" "Polecenia użytkownik\('ow"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/pl/man3/shadow.3 b/man/pl/man3/shadow.3
index c248a79e..b900be13 100644
--- a/man/pl/man3/shadow.3
+++ b/man/pl/man3/shadow.3
@@ -2,12 +2,12 @@
.\" Title: shadow
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Library Calls
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Polish
.\"
-.TH "SHADOW" "3" "03/16/2016" "shadow\-utils 4\&.2" "Library Calls"
+.TH "SHADOW" "3" "09/18/2016" "shadow\-utils 4\&.4" "Library Calls"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/pl/man5/faillog.5 b/man/pl/man5/faillog.5
index babbfd3d..f4c6e125 100644
--- a/man/pl/man5/faillog.5
+++ b/man/pl/man5/faillog.5
@@ -2,12 +2,12 @@
.\" Title: faillog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: File Formats and Conversions
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Polish
.\"
-.TH "FAILLOG" "5" "03/16/2016" "shadow\-utils 4\&.2" "File Formats and Conversions"
+.TH "FAILLOG" "5" "09/18/2016" "shadow\-utils 4\&.4" "File Formats and Conversions"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/pl/man5/porttime.5 b/man/pl/man5/porttime.5
index 5df5500f..77c607e9 100644
--- a/man/pl/man5/porttime.5
+++ b/man/pl/man5/porttime.5
@@ -2,12 +2,12 @@
.\" Title: porttime
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: File Formats and Conversions
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Polish
.\"
-.TH "PORTTIME" "5" "03/16/2016" "shadow\-utils 4\&.2" "File Formats and Conversions"
+.TH "PORTTIME" "5" "09/18/2016" "shadow\-utils 4\&.4" "File Formats and Conversions"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/pl/man8/faillog.8 b/man/pl/man8/faillog.8
index bb1f70dd..92b47b50 100644
--- a/man/pl/man8/faillog.8
+++ b/man/pl/man8/faillog.8
@@ -2,12 +2,12 @@
.\" Title: faillog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Polecenia Zarządzania Systemem
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Polish
.\"
-.TH "FAILLOG" "8" "03/16/2016" "shadow\-utils 4\&.2" "Polecenia Zarządzania Systemem"
+.TH "FAILLOG" "8" "09/18/2016" "shadow\-utils 4\&.4" "Polecenia Zarządzania Systemem"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/pl/man8/groupadd.8 b/man/pl/man8/groupadd.8
index b951fa0f..719f3f5d 100644
--- a/man/pl/man8/groupadd.8
+++ b/man/pl/man8/groupadd.8
@@ -2,12 +2,12 @@
.\" Title: groupadd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Polecenia Zarządzania Systemem
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Polish
.\"
-.TH "GROUPADD" "8" "03/16/2016" "shadow\-utils 4\&.2" "Polecenia Zarządzania Systemem"
+.TH "GROUPADD" "8" "09/18/2016" "shadow\-utils 4\&.4" "Polecenia Zarządzania Systemem"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/pl/man8/groupdel.8 b/man/pl/man8/groupdel.8
index 30a9a6d1..d801ff6e 100644
--- a/man/pl/man8/groupdel.8
+++ b/man/pl/man8/groupdel.8
@@ -2,12 +2,12 @@
.\" Title: groupdel
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Polecenia Zarządzania Systemem
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Polish
.\"
-.TH "GROUPDEL" "8" "03/16/2016" "shadow\-utils 4\&.2" "Polecenia Zarządzania Systemem"
+.TH "GROUPDEL" "8" "09/18/2016" "shadow\-utils 4\&.4" "Polecenia Zarządzania Systemem"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/pl/man8/groupmems.8 b/man/pl/man8/groupmems.8
index de2c3121..50f31f26 100644
--- a/man/pl/man8/groupmems.8
+++ b/man/pl/man8/groupmems.8
@@ -2,12 +2,12 @@
.\" Title: groupmems
.\" Author: George Kraft, IV
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Polecenia Zarządzania Systemem
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Polish
.\"
-.TH "GROUPMEMS" "8" "03/16/2016" "shadow\-utils 4\&.2" "Polecenia Zarządzania Systemem"
+.TH "GROUPMEMS" "8" "09/18/2016" "shadow\-utils 4\&.4" "Polecenia Zarządzania Systemem"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -51,7 +51,7 @@ posiada następujące opcje:
.PP
\fB\-a\fR, \fB\-\-add\fR\ \&\fIuser_name\fR
.RS 4
-Add an user to the group membership list\&.
+Add a user to the group membership list\&.
.sp
If the
/etc/gshadow
diff --git a/man/pl/man8/groupmod.8 b/man/pl/man8/groupmod.8
index 308af274..0305313f 100644
--- a/man/pl/man8/groupmod.8
+++ b/man/pl/man8/groupmod.8
@@ -2,12 +2,12 @@
.\" Title: groupmod
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Polecenia Zarządzania Systemem
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Polish
.\"
-.TH "GROUPMOD" "8" "03/16/2016" "shadow\-utils 4\&.2" "Polecenia Zarządzania Systemem"
+.TH "GROUPMOD" "8" "09/18/2016" "shadow\-utils 4\&.4" "Polecenia Zarządzania Systemem"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/pl/man8/grpck.8 b/man/pl/man8/grpck.8
index a50f51a3..b693a761 100644
--- a/man/pl/man8/grpck.8
+++ b/man/pl/man8/grpck.8
@@ -2,12 +2,12 @@
.\" Title: grpck
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Polecenia Zarządzania Systemem
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Polish
.\"
-.TH "GRPCK" "8" "03/16/2016" "shadow\-utils 4\&.2" "Polecenia Zarządzania Systemem"
+.TH "GRPCK" "8" "09/18/2016" "shadow\-utils 4\&.4" "Polecenia Zarządzania Systemem"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/pl/man8/lastlog.8 b/man/pl/man8/lastlog.8
index e8844ce1..91bab841 100644
--- a/man/pl/man8/lastlog.8
+++ b/man/pl/man8/lastlog.8
@@ -2,12 +2,12 @@
.\" Title: lastlog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Polecenia Zarządzania Systemem
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Polish
.\"
-.TH "LASTLOG" "8" "03/16/2016" "shadow\-utils 4\&.2" "Polecenia Zarządzania Systemem"
+.TH "LASTLOG" "8" "09/18/2016" "shadow\-utils 4\&.4" "Polecenia Zarządzania Systemem"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -58,7 +58,7 @@ Wyświetlenie rekord\('ow lastlog starszych niż zadana
.PP
\fB\-C\fR, \fB\-\-clear\fR
.RS 4
-Clear lastlog record of an user\&. This option can be used only together with
+Clear lastlog record of a user\&. This option can be used only together with
\fB\-u\fR
(\fB\-\-user\fR))\&.
.RE
@@ -79,7 +79,7 @@ directory\&.
.PP
\fB\-S\fR, \fB\-\-set\fR
.RS 4
-Set lastlog record of an user to the current time\&. This option can be used only together with
+Set lastlog record of a user to the current time\&. This option can be used only together with
\fB\-u\fR
(\fB\-\-user\fR))\&.
.RE
diff --git a/man/pl/man8/logoutd.8 b/man/pl/man8/logoutd.8
index 4f9b5136..870d38cb 100644
--- a/man/pl/man8/logoutd.8
+++ b/man/pl/man8/logoutd.8
@@ -2,12 +2,12 @@
.\" Title: logoutd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Polecenia Zarządzania Systemem
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Polish
.\"
-.TH "LOGOUTD" "8" "03/16/2016" "shadow\-utils 4\&.2" "Polecenia Zarządzania Systemem"
+.TH "LOGOUTD" "8" "09/18/2016" "shadow\-utils 4\&.4" "Polecenia Zarządzania Systemem"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/pl/man8/userdel.8 b/man/pl/man8/userdel.8
index acb8f830..f63841a2 100644
--- a/man/pl/man8/userdel.8
+++ b/man/pl/man8/userdel.8
@@ -2,12 +2,12 @@
.\" Title: userdel
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Polecenia Zarządzania Systemem
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Polish
.\"
-.TH "USERDEL" "8" "03/16/2016" "shadow\-utils 4\&.2" "Polecenia Zarządzania Systemem"
+.TH "USERDEL" "8" "09/18/2016" "shadow\-utils 4\&.4" "Polecenia Zarządzania Systemem"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/pl/man8/usermod.8 b/man/pl/man8/usermod.8
index aa402150..11425ed3 100644
--- a/man/pl/man8/usermod.8
+++ b/man/pl/man8/usermod.8
@@ -2,12 +2,12 @@
.\" Title: usermod
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Polecenia Zarządzania Systemem
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Polish
.\"
-.TH "USERMOD" "8" "03/16/2016" "shadow\-utils 4\&.2" "Polecenia Zarządzania Systemem"
+.TH "USERMOD" "8" "09/18/2016" "shadow\-utils 4\&.4" "Polecenia Zarządzania Systemem"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -291,7 +291,7 @@ will remove the SELinux user mapping for user
.PP
You must make certain that the named user is not executing any processes when this command is being executed if the user\*(Aqs numerical user ID, the user\*(Aqs name, or the user\*(Aqs home directory is being changed\&.
\fBusermod\fR
-checks this on Linux, but only check if the user is logged in according to utmp on other architectures\&.
+checks this on Linux\&. On other platforms it only uses utmp to check if the user is logged in\&.
.PP
You must change the owner of any
\fBcrontab\fR
diff --git a/man/pl/man8/vipw.8 b/man/pl/man8/vipw.8
index 6ed32c20..ec8d8382 100644
--- a/man/pl/man8/vipw.8
+++ b/man/pl/man8/vipw.8
@@ -2,12 +2,12 @@
.\" Title: vipw
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Polecenia Zarządzania Systemem
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Polish
.\"
-.TH "VIPW" "8" "03/16/2016" "shadow\-utils 4\&.2" "Polecenia Zarządzania Systemem"
+.TH "VIPW" "8" "09/18/2016" "shadow\-utils 4\&.4" "Polecenia Zarządzania Systemem"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/po/da.po b/man/po/da.po
index 25c79e56..b709fbc6 100644
--- a/man/po/da.po
+++ b/man/po/da.po
@@ -20,7 +20,7 @@
msgid ""
msgstr ""
"Project-Id-Version: shadow-man\n"
-"POT-Creation-Date: 2016-03-16 17:20-0700\n"
+"POT-Creation-Date: 2016-09-18 14:03-0500\n"
"PO-Revision-Date: 2013-08-23 01:35+0200\n"
"Last-Translator: Joe Hansen <joedalton2@yahoo.dk>\n"
"Language-Team: Danish <debian-l10n-danish@lists.debian.org>\n"
@@ -416,7 +416,7 @@ msgstr "<option>-u</option>, <option>--user</option>"
msgid "Indicates which user's tcb shadow file to edit."
msgstr "Indikerer hvilken brugers tcb-shadowfil at redigere."
-#: vipw.8.xml:165(title) usermod.8.xml:497(title) userdel.8.xml:171(title)
+#: vipw.8.xml:165(title) usermod.8.xml:496(title) userdel.8.xml:171(title)
#: useradd.8.xml:647(title) su.1.xml:339(title) sg.1.xml:98(title)
#: pwconv.8.xml:227(title) pwck.8.xml:252(title) passwd.1.xml:390(title)
#: newusers.8.xml:362(title) newgrp.1.xml:109(title) login.1.xml:294(title)
@@ -427,7 +427,7 @@ msgstr "Indikerer hvilken brugers tcb-shadowfil at redigere."
msgid "CONFIGURATION"
msgstr "KONFIGURATION"
-#: vipw.8.xml:166(para) usermod.8.xml:498(para) userdel.8.xml:172(para)
+#: vipw.8.xml:166(para) usermod.8.xml:497(para) userdel.8.xml:172(para)
#: useradd.8.xml:648(para) su.1.xml:340(para) sg.1.xml:99(para)
#: pwck.8.xml:253(para) passwd.1.xml:391(para) newusers.8.xml:363(para)
#: newgrp.1.xml:110(para) login.1.xml:295(para) grpck.8.xml:210(para)
@@ -482,7 +482,7 @@ msgstr ""
"Redigeringsprogram der skal bruges hvis <option>VISUAL</option> ikke er "
"angivet."
-#: vipw.8.xml:195(title) usermod.8.xml:514(title) userdel.8.xml:188(title)
+#: vipw.8.xml:195(title) usermod.8.xml:513(title) userdel.8.xml:188(title)
#: useradd.8.xml:675(title) suauth.5.xml:193(title) su.1.xml:367(title)
#: sg.1.xml:110(title) shadow.5.xml:255(title) shadow.3.xml:226(title)
#: pwconv.8.xml:250(title) pwck.8.xml:269(title) porttime.5.xml:130(title)
@@ -498,7 +498,7 @@ msgstr ""
msgid "FILES"
msgstr "FILER"
-#: vipw.8.xml:198(filename) usermod.8.xml:517(filename)
+#: vipw.8.xml:198(filename) usermod.8.xml:516(filename)
#: userdel.8.xml:191(filename) useradd.8.xml:690(filename)
#: sg.1.xml:125(filename) pwck.8.xml:272(filename) newusers.8.xml:412(filename)
#: newgrp.1.xml:136(filename) gshadow.5.xml:159(filename)
@@ -510,7 +510,7 @@ msgstr "FILER"
msgid "/etc/group"
msgstr "/etc/group"
-#: vipw.8.xml:200(para) usermod.8.xml:519(para) userdel.8.xml:193(para)
+#: vipw.8.xml:200(para) usermod.8.xml:518(para) userdel.8.xml:193(para)
#: useradd.8.xml:692(para) sg.1.xml:127(para) pwck.8.xml:274(para)
#: newusers.8.xml:414(para) newgrp.1.xml:138(para) gshadow.5.xml:161(para)
#: grpck.8.xml:226(para) groups.1.xml:105(para) groupmod.8.xml:210(para)
@@ -519,7 +519,7 @@ msgstr "/etc/group"
msgid "Group account information."
msgstr "Information om gruppekonto."
-#: vipw.8.xml:204(filename) usermod.8.xml:523(filename)
+#: vipw.8.xml:204(filename) usermod.8.xml:522(filename)
#: useradd.8.xml:696(filename) sg.1.xml:131(filename)
#: newusers.8.xml:418(filename) newgrp.1.xml:142(filename)
#: gshadow.5.xml:165(filename) grpck.8.xml:230(filename)
@@ -530,7 +530,7 @@ msgstr "Information om gruppekonto."
msgid "/etc/gshadow"
msgstr "/etc/gshadow"
-#: vipw.8.xml:206(para) usermod.8.xml:525(para) useradd.8.xml:698(para)
+#: vipw.8.xml:206(para) usermod.8.xml:524(para) useradd.8.xml:698(para)
#: sg.1.xml:133(para) newusers.8.xml:420(para) newgrp.1.xml:144(para)
#: gshadow.5.xml:167(para) grpck.8.xml:232(para) groupmod.8.xml:216(para)
#: groupdel.8.xml:151(para) groupadd.8.xml:244(para) gpasswd.1.xml:290(para)
@@ -538,7 +538,7 @@ msgstr "/etc/gshadow"
msgid "Secure group account information."
msgstr "Information om sikret gruppekonto."
-#: vipw.8.xml:210(filename) usermod.8.xml:535(filename)
+#: vipw.8.xml:210(filename) usermod.8.xml:534(filename)
#: userdel.8.xml:203(filename) useradd.8.xml:678(filename)
#: su.1.xml:370(filename) sg.1.xml:113(filename) shadow.5.xml:258(filename)
#: pwck.8.xml:278(filename) passwd.5.xml:144(filename)
@@ -551,7 +551,7 @@ msgstr "Information om sikret gruppekonto."
msgid "/etc/passwd"
msgstr "/etc/passwd"
-#: vipw.8.xml:212(para) usermod.8.xml:537(para) userdel.8.xml:205(para)
+#: vipw.8.xml:212(para) usermod.8.xml:536(para) userdel.8.xml:205(para)
#: useradd.8.xml:680(para) su.1.xml:372(para) sg.1.xml:115(para)
#: shadow.5.xml:260(para) pwck.8.xml:280(para) passwd.5.xml:146(para)
#: passwd.1.xml:413(para) newusers.8.xml:402(para) newgrp.1.xml:126(para)
@@ -561,7 +561,7 @@ msgstr "/etc/passwd"
msgid "User account information."
msgstr "Information om brugerkonto."
-#: vipw.8.xml:216(filename) usermod.8.xml:541(filename)
+#: vipw.8.xml:216(filename) usermod.8.xml:540(filename)
#: userdel.8.xml:209(filename) useradd.8.xml:684(filename)
#: su.1.xml:376(filename) sg.1.xml:119(filename) shadow.5.xml:264(filename)
#: shadow.3.xml:229(filename) pwck.8.xml:284(filename)
@@ -572,7 +572,7 @@ msgstr "Information om brugerkonto."
msgid "/etc/shadow"
msgstr "/etc/shadow"
-#: vipw.8.xml:218(para) usermod.8.xml:543(para) userdel.8.xml:211(para)
+#: vipw.8.xml:218(para) usermod.8.xml:542(para) userdel.8.xml:211(para)
#: useradd.8.xml:686(para) su.1.xml:378(para) sg.1.xml:121(para)
#: shadow.5.xml:266(para) shadow.3.xml:231(para) pwck.8.xml:286(para)
#: passwd.1.xml:419(para) newusers.8.xml:408(para) newgrp.1.xml:132(para)
@@ -581,7 +581,7 @@ msgstr "/etc/shadow"
msgid "Secure user account information."
msgstr "Information om sikret brugerkonto."
-#: vipw.8.xml:225(title) usermod.8.xml:562(title) userdel.8.xml:308(title)
+#: vipw.8.xml:225(title) usermod.8.xml:561(title) userdel.8.xml:308(title)
#: useradd.8.xml:804(title) suauth.5.xml:222(title) su.1.xml:438(title)
#: sg.1.xml:140(title) shadow.5.xml:283(title) shadow.3.xml:238(title)
#: pwconv.8.xml:262(title) pwck.8.xml:344(title) porttime.5.xml:142(title)
@@ -1147,17 +1147,17 @@ msgid ""
"You must make certain that the named user is not executing any processes "
"when this command is being executed if the user's numerical user ID, the "
"user's name, or the user's home directory is being changed. "
-"<command>usermod</command> checks this on Linux, but only check if the user "
-"is logged in according to utmp on other architectures."
+"<command>usermod</command> checks this on Linux. On other platforms it only "
+"uses utmp to check if the user is logged in."
msgstr ""
-#: usermod.8.xml:487(para)
+#: usermod.8.xml:486(para)
msgid ""
"You must change the owner of any <command>crontab</command> files or "
"<command>at</command> jobs manually."
msgstr ""
-#: usermod.8.xml:491(para)
+#: usermod.8.xml:490(para)
msgid "You must make any changes involving NIS on the NIS server."
msgstr ""
@@ -1388,7 +1388,7 @@ msgid ""
"algorithm: <placeholder-1/>"
msgstr ""
-#: usermod.8.xml:529(filename) userdel.8.xml:197(filename)
+#: usermod.8.xml:528(filename) userdel.8.xml:197(filename)
#: useradd.8.xml:726(filename) su.1.xml:382(filename)
#: pwconv.8.xml:253(filename) passwd.1.xml:423(filename)
#: newusers.8.xml:424(filename) login.access.5.xml:124(filename)
@@ -1399,7 +1399,7 @@ msgstr ""
msgid "/etc/login.defs"
msgstr ""
-#: usermod.8.xml:531(para) userdel.8.xml:199(para) useradd.8.xml:728(para)
+#: usermod.8.xml:530(para) userdel.8.xml:199(para) useradd.8.xml:728(para)
#: su.1.xml:384(para) pwconv.8.xml:255(para) passwd.1.xml:425(para)
#: newusers.8.xml:426(para) login.access.5.xml:126(para) login.1.xml:391(para)
#: groupmod.8.xml:222(para) groupadd.8.xml:250(para) chsh.1.xml:184(para)
@@ -1407,31 +1407,31 @@ msgstr ""
msgid "Shadow password suite configuration."
msgstr ""
-#: usermod.8.xml:547(filename) userdel.8.xml:215(filename)
+#: usermod.8.xml:546(filename) userdel.8.xml:215(filename)
#: useradd.8.xml:714(filename) newusers.8.xml:436(filename)
#, fuzzy
#| msgid "/etc/suauth"
msgid "/etc/subgid"
msgstr "/etc/suauth"
-#: usermod.8.xml:549(para) userdel.8.xml:217(para) useradd.8.xml:716(para)
+#: usermod.8.xml:548(para) userdel.8.xml:217(para) useradd.8.xml:716(para)
#: newusers.8.xml:438(para)
msgid "Per user subordinate group IDs."
msgstr ""
-#: usermod.8.xml:553(filename) userdel.8.xml:221(filename)
+#: usermod.8.xml:552(filename) userdel.8.xml:221(filename)
#: useradd.8.xml:720(filename) newusers.8.xml:442(filename)
#, fuzzy
#| msgid "/etc/suauth"
msgid "/etc/subuid"
msgstr "/etc/suauth"
-#: usermod.8.xml:555(para) userdel.8.xml:223(para) useradd.8.xml:722(para)
+#: usermod.8.xml:554(para) userdel.8.xml:223(para) useradd.8.xml:722(para)
#: newusers.8.xml:444(para)
msgid "Per user subordinate user IDs."
msgstr ""
-#: usermod.8.xml:563(para)
+#: usermod.8.xml:562(para)
#, fuzzy
#| msgid ""
#| "<citerefentry><refentrytitle>vi</refentrytitle><manvolnum>1</manvolnum></"
@@ -1967,7 +1967,7 @@ msgid ""
"<option>PASS_MAX_DAYS</option> and others). <placeholder-1/> Example: "
"<option>-K</option>&nbsp;<replaceable>PASS_MAX_DAYS</"
"replaceable>=<replaceable>-1</replaceable> can be used when creating system "
-"account to turn off password ageing, even though system account has no "
+"account to turn off password aging, even though system account has no "
"password at all. Multiple <option>-K</option> options can be specified, e."
"g.: <option>-K</option>&nbsp;<replaceable>UID_MIN</"
"replaceable>=<replaceable>100</replaceable>&nbsp;<option>-K</option>&nbsp;"
@@ -1985,7 +1985,7 @@ msgstr ""
#: useradd.8.xml:327(para)
msgid ""
"By default, the user's entries in the lastlog and faillog databases are "
-"resetted to avoid reusing the entry from a previously deleted user."
+"reset to avoid reusing the entry from a previously deleted user."
msgstr ""
#: useradd.8.xml:335(term)
@@ -2005,9 +2005,11 @@ msgid ""
"is not enabled, no home directories are created."
msgstr ""
-#: useradd.8.xml:354(option)
-msgid "-M"
-msgstr ""
+#: useradd.8.xml:353(term)
+#, fuzzy
+#| msgid "<option>-c</option>, <option>--crypt-method</option>"
+msgid "<option>-M</option>, <option>--no-create-home</option>"
+msgstr "<option>-c</option>, <option>--crypt-method</option>"
#: useradd.8.xml:357(para)
msgid ""
@@ -2072,10 +2074,10 @@ msgstr ""
#: useradd.8.xml:434(para)
msgid ""
"Note that <command>useradd</command> will not create a home directory for "
-"such an user, regardless of the default setting in <filename>/etc/login."
-"defs</filename> (<option>CREATE_HOME</option>). You have to specify the "
-"<option>-m</option> options if you want a home directory for a system "
-"account to be created."
+"such a user, regardless of the default setting in <filename>/etc/login.defs</"
+"filename> (<option>CREATE_HOME</option>). You have to specify the <option>-"
+"m</option> options if you want a home directory for a system account to be "
+"created."
msgstr ""
#: useradd.8.xml:461(para)
@@ -2593,7 +2595,7 @@ msgstr ""
#, no-wrap
msgid ""
"\n"
-" 1) the user su is targetting\n"
+" 1) the user su is targeting\n"
" "
msgstr ""
@@ -2627,12 +2629,12 @@ msgstr ""
#: suauth.5.xml:107(para)
msgid ""
"from-id is formatted the same as to-id except the extra word "
-"<emphasis>GROUP</emphasis> is recognised. <emphasis>ALL EXCEPT GROUP</"
+"<emphasis>GROUP</emphasis> is recognized. <emphasis>ALL EXCEPT GROUP</"
"emphasis> is perfectly valid too. Following <emphasis>GROUP</emphasis> "
"appears one or more group names, delimited by \",\". It is not sufficient to "
"have primary group id of the relevant group, an entry in "
"<citerefentry><refentrytitle>/etc/group</refentrytitle><manvolnum>5</"
-"manvolnum></citerefentry> is neccessary."
+"manvolnum></citerefentry> is necessary."
msgstr ""
#: suauth.5.xml:118(para)
@@ -2835,7 +2837,7 @@ msgstr ""
#: su.1.xml:158(para)
msgid ""
"The executed command will have no controlling terminal. This option cannot "
-"be used to execute interractive programs which need a controlling TTY."
+"be used to execute interactive programs which need a controlling TTY."
msgstr ""
#: su.1.xml:168(term)
@@ -3379,7 +3381,7 @@ msgstr ""
#: shadow.5.xml:117(para) gshadow.5.xml:107(para)
msgid ""
-"A password field which starts with a exclamation mark means that the "
+"A password field which starts with an exclamation mark means that the "
"password is locked. The remaining characters on the line represent the "
"password field before the password was locked."
msgstr ""
@@ -3397,7 +3399,7 @@ msgstr ""
#: shadow.5.xml:134(para)
msgid ""
"The value 0 has a special meaning, which is that the user should change her "
-"pasword the next time she will log in the system."
+"password the next time she will log in the system."
msgstr ""
#: shadow.5.xml:139(para)
@@ -3497,7 +3499,7 @@ msgstr ""
#: shadow.5.xml:229(para)
msgid ""
"Note that an account expiration differs from a password expiration. In case "
-"of an acount expiration, the user shall not be allowed to login. In case of "
+"of an account expiration, the user shall not be allowed to login. In case of "
"a password expiration, the user is not allowed to login using her password."
msgstr ""
@@ -4057,7 +4059,7 @@ msgstr ""
msgid ""
"Note that when <option>USE_TCB</option> is enabled, you cannot specify an "
"alternative <replaceable>shadow</replaceable> file. In future releases, this "
-"paramater could be replaced by an alternate TCB directory."
+"parameter could be replaced by an alternate TCB directory."
msgstr ""
#: pwck.8.xml:312(para)
@@ -4386,8 +4388,12 @@ msgid ""
msgstr ""
#: passwd.1.xml:166(para)
+#, fuzzy
+#| msgid ""
+#| "You can find advices on how to choose a strong password on http://en."
+#| "wikipedia.org/wiki/Password_strength"
msgid ""
-"You can find advices on how to choose a strong password on http://en."
+"You can find advice on how to choose a strong password on http://en."
"wikipedia.org/wiki/Password_strength"
msgstr ""
"Du kan finde råd om hvordan du vælger en god adgangskode på http://en."
@@ -4828,7 +4834,9 @@ msgid "HISTORY"
msgstr "HISTORIK"
#: nologin.8.xml:91(para)
-msgid "The <command>nologin</command> command appearred in BSD 4.4."
+#, fuzzy
+#| msgid "The <command>nologin</command> command appearred in BSD 4.4."
+msgid "The <command>nologin</command> command appeared in BSD 4.4."
msgstr "Kommandoen <command>nologin</command> fremkom i BSD 4.4."
#: newusers.8.xml:72(refentrytitle) newusers.8.xml:79(refname)
@@ -4867,11 +4875,19 @@ msgid "This is the name of the user."
msgstr "Dette er navnet på brugeren."
#: newusers.8.xml:116(para)
+#, fuzzy
+#| msgid ""
+#| "If this field contains the name of an existing user (or the name of an "
+#| "user created before by <command>newusers</command>), the UID of the "
+#| "specified user will be used."
msgid ""
-"It can be the name of a new user or the name of an existing user (or an user "
+"It can be the name of a new user or the name of an existing user (or a user "
"created before by <command>newusers</command>). In case of an existing user, "
"the user's information will be changed, otherwise a new user will be created."
msgstr ""
+"Hvis dette felt indeholder navnet på en eksisterende bruger (eller navnet på "
+"en bruger oprettet før af <command>newusers</command>), så vil UID'en for "
+"den angivne bruger blive brugt."
#: newusers.8.xml:127(emphasis)
msgid "pw_passwd"
@@ -4894,8 +4910,12 @@ msgid "This field is used to define the UID of the user."
msgstr "Dette flet bruges til at definere UID for brugeren."
#: newusers.8.xml:144(para)
+#, fuzzy
+#| msgid ""
+#| "If the field is empty, an new (unused) UID will be defined automatically "
+#| "by <command>newusers</command>."
msgid ""
-"If the field is empty, an new (unused) UID will be defined automatically by "
+"If the field is empty, a new (unused) UID will be defined automatically by "
"<command>newusers</command>."
msgstr ""
"Hvis feltet er tomt, vil en ny (ubrugt) UID blive defineret automatisk af "
@@ -4907,8 +4927,13 @@ msgstr ""
"Hvis dette felt indeholer et tal, så vil dette tal blive brugt som UID'en."
#: newusers.8.xml:152(para)
+#, fuzzy
+#| msgid ""
+#| "If this field contains the name of an existing user (or the name of an "
+#| "user created before by <command>newusers</command>), the UID of the "
+#| "specified user will be used."
msgid ""
-"If this field contains the name of an existing user (or the name of an user "
+"If this field contains the name of an existing user (or the name of a user "
"created before by <command>newusers</command>), the UID of the specified "
"user will be used."
msgstr ""
@@ -6167,7 +6192,9 @@ msgid "D: max data size (KB)"
msgstr "D: Maks. datastørrelse (KB)"
#: limits.5.xml:111(para)
-msgid "F: maximum filesize (KB)"
+#, fuzzy
+#| msgid "F: maximum filesize (KB)"
+msgid "F: maximum file size (KB)"
msgstr "F: Maks filstørrelse (KB)"
#: limits.5.xml:112(para)
@@ -6237,7 +6264,7 @@ msgstr ""
#: limits.5.xml:145(para)
msgid ""
"Be aware that after <emphasis remap=\"I\">username</emphasis> the rest of "
-"the line is considered a limit string, thus comments are not allowed. A "
+"the line is considered a limit string, thus comments are not allowed. An "
"invalid limits string will be rejected (not considered) by the "
"<command>login</command> program."
msgstr ""
@@ -6257,8 +6284,12 @@ msgid ""
msgstr ""
#: limits.5.xml:165(para)
+#, fuzzy
+#| msgid ""
+#| "If more than one line with limits for an user exist, only the first line "
+#| "for this user will be considered."
msgid ""
-"If more than one line with limits for an user exist, only the first line for "
+"If more than one line with limits for a user exist, only the first line for "
"this user will be considered."
msgstr ""
"Hvis mere end en linje med begrænsninger for en bruger findes, så vil kun "
@@ -6266,7 +6297,7 @@ msgstr ""
#: limits.5.xml:170(para)
msgid ""
-"If no lines are specified for an user, the last <replaceable>@group</"
+"If no lines are specified for a user, the last <replaceable>@group</"
"replaceable> line matching a group whose the user is a member of will be "
"considered, or the last line with default limits if no groups contain the "
"user."
@@ -6345,7 +6376,7 @@ msgstr "<option>-u</option>, <option>--user</option>"
#: lastlog.8.xml:111(para)
msgid ""
-"Clear lastlog record of an user. This option can be used only together with "
+"Clear lastlog record of a user. This option can be used only together with "
"<option>-u</option> (<option>--user</option>))."
msgstr ""
@@ -6357,7 +6388,7 @@ msgstr "<option>-u</option>, <option>--user</option>"
#: lastlog.8.xml:142(para)
msgid ""
-"Set lastlog record of an user to the current time. This option can be used "
+"Set lastlog record of a user to the current time. This option can be used "
"only together with <option>-u</option> (<option>--user</option>))."
msgstr ""
@@ -6474,11 +6505,19 @@ msgid ""
msgstr ""
#: gshadow.5.xml:97(para)
+#, fuzzy
+#| msgid ""
+#| "The new value of the user's password file comment field. It is normally "
+#| "modified using the <citerefentry><refentrytitle>chfn</"
+#| "refentrytitle><manvolnum>1</manvolnum></citerefentry> utility."
msgid ""
-"The password is used when an user who is not a member of the group wants to "
+"The password is used when a user who is not a member of the group wants to "
"gain the permissions of this group (see <citerefentry><refentrytitle>newgrp</"
"refentrytitle><manvolnum>1</manvolnum></citerefentry>)."
msgstr ""
+"Den nye værdi for brugerens kommentar kommentarfelt i adgangskodefilen. Den "
+"ændres normalt med redskabet <citerefentry><refentrytitle>chfn</"
+"refentrytitle><manvolnum>1</manvolnum></citerefentry>."
#: gshadow.5.xml:103(para)
msgid ""
@@ -6877,7 +6916,9 @@ msgid ""
msgstr ""
#: groupmems.8.xml:109(para)
-msgid "Add an user to the group membership list."
+#, fuzzy
+#| msgid "Add an user to the group membership list."
+msgid "Add a user to the group membership list."
msgstr "Tilføj en bruger til listen over gruppemedlemmer."
#: groupmems.8.xml:110(para) groupmems.8.xml:126(para)
@@ -7643,7 +7684,7 @@ msgstr ""
msgid ""
"The default encryption algorithm can be defined for the system with the "
"<option>ENCRYPT_METHOD</option> or <option>MD5_CRYPT_ENAB</option> variables "
-"of <filename>/etc/login.defs</filename>, and can be overwitten with the "
+"of <filename>/etc/login.defs</filename>, and can be overwritten with the "
"<option>-e</option>, <option>-m</option>, or <option>-c</option> options."
msgstr ""
@@ -7658,7 +7699,7 @@ msgstr ""
msgid ""
"<phrase condition=\"pam\">Except when PAM is used to encrypt the passwords,</"
"phrase><command>chpasswd</command> first updates all the passwords in "
-"memory, and then commits all the changes to disk if no errors occured for "
+"memory, and then commits all the changes to disk if no errors occurred for "
"any user."
msgstr ""
@@ -7788,7 +7829,7 @@ msgstr ""
msgid ""
"The default encryption algorithm can be defined for the system with the "
"<option>ENCRYPT_METHOD</option> variable of <filename>/etc/login.defs</"
-"filename>, and can be overwiten with the <option>-e</option>, <option>-m</"
+"filename>, and can be overwritten with the <option>-e</option>, <option>-m</"
"option>, or <option>-c</option> options."
msgstr ""
diff --git a/man/po/de.po b/man/po/de.po
index 9ade0508..6e013069 100644
--- a/man/po/de.po
+++ b/man/po/de.po
@@ -5,7 +5,7 @@
msgid ""
msgstr ""
"Project-Id-Version: shadow-man-pages\n"
-"POT-Creation-Date: 2016-03-16 17:20-0700\n"
+"POT-Creation-Date: 2016-09-18 14:03-0500\n"
"PO-Revision-Date: 2013-08-23 01:36+0200\n"
"Last-Translator: Simon Brandmair <sbrandmair@gmx.net>\n"
"Language-Team: debian-l10n-german <http://lists.debian.org/debian-l10n-"
@@ -404,7 +404,7 @@ msgstr "<option>-u</option>, <option>--user</option>"
msgid "Indicates which user's tcb shadow file to edit."
msgstr "bestimmt, welche Tcb-Shadow-Datei des Benutzers bearbeitet werden soll"
-#: vipw.8.xml:165(title) usermod.8.xml:497(title) userdel.8.xml:171(title)
+#: vipw.8.xml:165(title) usermod.8.xml:496(title) userdel.8.xml:171(title)
#: useradd.8.xml:647(title) su.1.xml:339(title) sg.1.xml:98(title)
#: pwconv.8.xml:227(title) pwck.8.xml:252(title) passwd.1.xml:390(title)
#: newusers.8.xml:362(title) newgrp.1.xml:109(title) login.1.xml:294(title)
@@ -415,7 +415,7 @@ msgstr "bestimmt, welche Tcb-Shadow-Datei des Benutzers bearbeitet werden soll"
msgid "CONFIGURATION"
msgstr "KONFIGURATION"
-#: vipw.8.xml:166(para) usermod.8.xml:498(para) userdel.8.xml:172(para)
+#: vipw.8.xml:166(para) usermod.8.xml:497(para) userdel.8.xml:172(para)
#: useradd.8.xml:648(para) su.1.xml:340(para) sg.1.xml:99(para)
#: pwck.8.xml:253(para) passwd.1.xml:391(para) newusers.8.xml:363(para)
#: newgrp.1.xml:110(para) login.1.xml:295(para) grpck.8.xml:210(para)
@@ -468,7 +468,7 @@ msgstr "EDITOR"
msgid "Editor to be used if <option>VISUAL</option> is not set."
msgstr "der verwendete Editor, wenn <option>VISUAL</option> nicht gesetzt ist"
-#: vipw.8.xml:195(title) usermod.8.xml:514(title) userdel.8.xml:188(title)
+#: vipw.8.xml:195(title) usermod.8.xml:513(title) userdel.8.xml:188(title)
#: useradd.8.xml:675(title) suauth.5.xml:193(title) su.1.xml:367(title)
#: sg.1.xml:110(title) shadow.5.xml:255(title) shadow.3.xml:226(title)
#: pwconv.8.xml:250(title) pwck.8.xml:269(title) porttime.5.xml:130(title)
@@ -484,7 +484,7 @@ msgstr "der verwendete Editor, wenn <option>VISUAL</option> nicht gesetzt ist"
msgid "FILES"
msgstr "DATEIEN"
-#: vipw.8.xml:198(filename) usermod.8.xml:517(filename)
+#: vipw.8.xml:198(filename) usermod.8.xml:516(filename)
#: userdel.8.xml:191(filename) useradd.8.xml:690(filename)
#: sg.1.xml:125(filename) pwck.8.xml:272(filename) newusers.8.xml:412(filename)
#: newgrp.1.xml:136(filename) gshadow.5.xml:159(filename)
@@ -496,7 +496,7 @@ msgstr "DATEIEN"
msgid "/etc/group"
msgstr "/etc/group"
-#: vipw.8.xml:200(para) usermod.8.xml:519(para) userdel.8.xml:193(para)
+#: vipw.8.xml:200(para) usermod.8.xml:518(para) userdel.8.xml:193(para)
#: useradd.8.xml:692(para) sg.1.xml:127(para) pwck.8.xml:274(para)
#: newusers.8.xml:414(para) newgrp.1.xml:138(para) gshadow.5.xml:161(para)
#: grpck.8.xml:226(para) groups.1.xml:105(para) groupmod.8.xml:210(para)
@@ -505,7 +505,7 @@ msgstr "/etc/group"
msgid "Group account information."
msgstr "Informationen zu den Gruppenkonten"
-#: vipw.8.xml:204(filename) usermod.8.xml:523(filename)
+#: vipw.8.xml:204(filename) usermod.8.xml:522(filename)
#: useradd.8.xml:696(filename) sg.1.xml:131(filename)
#: newusers.8.xml:418(filename) newgrp.1.xml:142(filename)
#: gshadow.5.xml:165(filename) grpck.8.xml:230(filename)
@@ -517,7 +517,7 @@ msgid "/etc/gshadow"
msgstr "/etc/gshadow"
# type: Plain text
-#: vipw.8.xml:206(para) usermod.8.xml:525(para) useradd.8.xml:698(para)
+#: vipw.8.xml:206(para) usermod.8.xml:524(para) useradd.8.xml:698(para)
#: sg.1.xml:133(para) newusers.8.xml:420(para) newgrp.1.xml:144(para)
#: gshadow.5.xml:167(para) grpck.8.xml:232(para) groupmod.8.xml:216(para)
#: groupdel.8.xml:151(para) groupadd.8.xml:244(para) gpasswd.1.xml:290(para)
@@ -525,7 +525,7 @@ msgstr "/etc/gshadow"
msgid "Secure group account information."
msgstr "sichere Informationen zu den Gruppenkonten"
-#: vipw.8.xml:210(filename) usermod.8.xml:535(filename)
+#: vipw.8.xml:210(filename) usermod.8.xml:534(filename)
#: userdel.8.xml:203(filename) useradd.8.xml:678(filename)
#: su.1.xml:370(filename) sg.1.xml:113(filename) shadow.5.xml:258(filename)
#: pwck.8.xml:278(filename) passwd.5.xml:144(filename)
@@ -538,7 +538,7 @@ msgstr "sichere Informationen zu den Gruppenkonten"
msgid "/etc/passwd"
msgstr "/etc/passwd"
-#: vipw.8.xml:212(para) usermod.8.xml:537(para) userdel.8.xml:205(para)
+#: vipw.8.xml:212(para) usermod.8.xml:536(para) userdel.8.xml:205(para)
#: useradd.8.xml:680(para) su.1.xml:372(para) sg.1.xml:115(para)
#: shadow.5.xml:260(para) pwck.8.xml:280(para) passwd.5.xml:146(para)
#: passwd.1.xml:413(para) newusers.8.xml:402(para) newgrp.1.xml:126(para)
@@ -548,7 +548,7 @@ msgstr "/etc/passwd"
msgid "User account information."
msgstr "Informationen zu den Benutzerkonten"
-#: vipw.8.xml:216(filename) usermod.8.xml:541(filename)
+#: vipw.8.xml:216(filename) usermod.8.xml:540(filename)
#: userdel.8.xml:209(filename) useradd.8.xml:684(filename)
#: su.1.xml:376(filename) sg.1.xml:119(filename) shadow.5.xml:264(filename)
#: shadow.3.xml:229(filename) pwck.8.xml:284(filename)
@@ -560,7 +560,7 @@ msgid "/etc/shadow"
msgstr "/etc/shadow"
# type: Plain text
-#: vipw.8.xml:218(para) usermod.8.xml:543(para) userdel.8.xml:211(para)
+#: vipw.8.xml:218(para) usermod.8.xml:542(para) userdel.8.xml:211(para)
#: useradd.8.xml:686(para) su.1.xml:378(para) sg.1.xml:121(para)
#: shadow.5.xml:266(para) shadow.3.xml:231(para) pwck.8.xml:286(para)
#: passwd.1.xml:419(para) newusers.8.xml:408(para) newgrp.1.xml:132(para)
@@ -569,7 +569,7 @@ msgstr "/etc/shadow"
msgid "Secure user account information."
msgstr "verschlüsselte Informationen zu den Benutzerkonten"
-#: vipw.8.xml:225(title) usermod.8.xml:562(title) userdel.8.xml:308(title)
+#: vipw.8.xml:225(title) usermod.8.xml:561(title) userdel.8.xml:308(title)
#: useradd.8.xml:804(title) suauth.5.xml:222(title) su.1.xml:438(title)
#: sg.1.xml:140(title) shadow.5.xml:283(title) shadow.3.xml:238(title)
#: pwconv.8.xml:262(title) pwck.8.xml:344(title) porttime.5.xml:142(title)
@@ -1237,12 +1237,19 @@ msgid "CAVEATS"
msgstr "WARNUNGEN"
#: usermod.8.xml:479(para)
+#, fuzzy
+#| msgid ""
+#| "You must make certain that the named user is not executing any processes "
+#| "when this command is being executed if the user's numerical user ID, the "
+#| "user's name, or the user's home directory is being changed. "
+#| "<command>usermod</command> checks this on Linux, but only check if the "
+#| "user is logged in according to utmp on other architectures."
msgid ""
"You must make certain that the named user is not executing any processes "
"when this command is being executed if the user's numerical user ID, the "
"user's name, or the user's home directory is being changed. "
-"<command>usermod</command> checks this on Linux, but only check if the user "
-"is logged in according to utmp on other architectures."
+"<command>usermod</command> checks this on Linux. On other platforms it only "
+"uses utmp to check if the user is logged in."
msgstr ""
"Wenn Sie mit diesem Befehl die numerische UID, den Namen oder das Home-"
"Verzeichnis eines Benutzers verändern wollen, müssen Sie sicherstellen, dass "
@@ -1250,7 +1257,7 @@ msgstr ""
"<command>usermod</command> sicher, auf anderen Architekturen überprüft es "
"nur, ob der Benutzer laut utmp eingeloggt ist."
-#: usermod.8.xml:487(para)
+#: usermod.8.xml:486(para)
msgid ""
"You must change the owner of any <command>crontab</command> files or "
"<command>at</command> jobs manually."
@@ -1258,7 +1265,7 @@ msgstr ""
"Sie müssen den Eigentümer von <command>crontab</command>-Dateien oder "
"<command>at</command>-Aufträgen per Hand ändern."
-#: usermod.8.xml:491(para)
+#: usermod.8.xml:490(para)
msgid "You must make any changes involving NIS on the NIS server."
msgstr ""
"Sie müssen alle Änderung in Bezug auf NIS auf dem NIS-Server vornehmen."
@@ -1532,7 +1539,7 @@ msgstr ""
"nach dem folgenden Algorithmus aus der UID des Benutzers errechnet: "
"<placeholder-1/>"
-#: usermod.8.xml:529(filename) userdel.8.xml:197(filename)
+#: usermod.8.xml:528(filename) userdel.8.xml:197(filename)
#: useradd.8.xml:726(filename) su.1.xml:382(filename)
#: pwconv.8.xml:253(filename) passwd.1.xml:423(filename)
#: newusers.8.xml:424(filename) login.access.5.xml:124(filename)
@@ -1543,7 +1550,7 @@ msgstr ""
msgid "/etc/login.defs"
msgstr "/etc/login.defs"
-#: usermod.8.xml:531(para) userdel.8.xml:199(para) useradd.8.xml:728(para)
+#: usermod.8.xml:530(para) userdel.8.xml:199(para) useradd.8.xml:728(para)
#: su.1.xml:384(para) pwconv.8.xml:255(para) passwd.1.xml:425(para)
#: newusers.8.xml:426(para) login.access.5.xml:126(para) login.1.xml:391(para)
#: groupmod.8.xml:222(para) groupadd.8.xml:250(para) chsh.1.xml:184(para)
@@ -1551,31 +1558,31 @@ msgstr "/etc/login.defs"
msgid "Shadow password suite configuration."
msgstr "Konfiguration der Shadow-Passwort-Werkzeugsammlung"
-#: usermod.8.xml:547(filename) userdel.8.xml:215(filename)
+#: usermod.8.xml:546(filename) userdel.8.xml:215(filename)
#: useradd.8.xml:714(filename) newusers.8.xml:436(filename)
#, fuzzy
#| msgid "/etc/suauth"
msgid "/etc/subgid"
msgstr "/etc/suauth"
-#: usermod.8.xml:549(para) userdel.8.xml:217(para) useradd.8.xml:716(para)
+#: usermod.8.xml:548(para) userdel.8.xml:217(para) useradd.8.xml:716(para)
#: newusers.8.xml:438(para)
msgid "Per user subordinate group IDs."
msgstr ""
-#: usermod.8.xml:553(filename) userdel.8.xml:221(filename)
+#: usermod.8.xml:552(filename) userdel.8.xml:221(filename)
#: useradd.8.xml:720(filename) newusers.8.xml:442(filename)
#, fuzzy
#| msgid "/etc/suauth"
msgid "/etc/subuid"
msgstr "/etc/suauth"
-#: usermod.8.xml:555(para) userdel.8.xml:223(para) useradd.8.xml:722(para)
+#: usermod.8.xml:554(para) userdel.8.xml:223(para) useradd.8.xml:722(para)
#: newusers.8.xml:444(para)
msgid "Per user subordinate user IDs."
msgstr ""
-#: usermod.8.xml:563(para)
+#: usermod.8.xml:562(para)
#, fuzzy
#| msgid ""
#| "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</"
@@ -2290,13 +2297,25 @@ msgstr ""
"replaceable>=<replaceable>WERT</replaceable>"
#: useradd.8.xml:301(para)
+#, fuzzy
+#| msgid ""
+#| "Overrides <filename>/etc/login.defs</filename> defaults (<option>UID_MIN</"
+#| "option>, <option>UID_MAX</option>, <option>UMASK</option>, "
+#| "<option>PASS_MAX_DAYS</option> and others). <placeholder-1/> Example: "
+#| "<option>-K</option>&nbsp;<replaceable>PASS_MAX_DAYS</"
+#| "replaceable>=<replaceable>-1</replaceable> can be used when creating "
+#| "system account to turn off password ageing, even though system account "
+#| "has no password at all. Multiple <option>-K</option> options can be "
+#| "specified, e.g.: <option>-K</option>&nbsp;<replaceable>UID_MIN</"
+#| "replaceable>=<replaceable>100</replaceable>&nbsp;<option>-K</option>&nbsp;"
+#| "<replaceable>UID_MAX</replaceable>=<replaceable>499</replaceable>"
msgid ""
"Overrides <filename>/etc/login.defs</filename> defaults (<option>UID_MIN</"
"option>, <option>UID_MAX</option>, <option>UMASK</option>, "
"<option>PASS_MAX_DAYS</option> and others). <placeholder-1/> Example: "
"<option>-K</option>&nbsp;<replaceable>PASS_MAX_DAYS</"
"replaceable>=<replaceable>-1</replaceable> can be used when creating system "
-"account to turn off password ageing, even though system account has no "
+"account to turn off password aging, even though system account has no "
"password at all. Multiple <option>-K</option> options can be specified, e."
"g.: <option>-K</option>&nbsp;<replaceable>UID_MIN</"
"replaceable>=<replaceable>100</replaceable>&nbsp;<option>-K</option>&nbsp;"
@@ -2323,9 +2342,13 @@ msgid "Do not add the user to the lastlog and faillog databases."
msgstr "Fügt den Benutzer nicht zu den Datenbanken lastlog und faillog hinzu."
#: useradd.8.xml:327(para)
+#, fuzzy
+#| msgid ""
+#| "By default, the user's entries in the lastlog and faillog databases are "
+#| "resetted to avoid reusing the entry from a previously deleted user."
msgid ""
"By default, the user's entries in the lastlog and faillog databases are "
-"resetted to avoid reusing the entry from a previously deleted user."
+"reset to avoid reusing the entry from a previously deleted user."
msgstr ""
"Standardmäßig werden die Benutzereinträge in den Datenbanken lastlog und "
"faillog zurückgesetzt, um zu vermeiden, dass der Eintrag eines früher "
@@ -2354,9 +2377,11 @@ msgstr ""
"Wenn diese Option nicht angegeben wird und <option>CREATE_HOME</option> "
"nicht aktiviert wurde, wird standardmäßig kein Home-Verzeichnis erstellt."
-#: useradd.8.xml:354(option)
-msgid "-M"
-msgstr "-M"
+#: useradd.8.xml:353(term)
+#, fuzzy
+#| msgid "<option>-m</option>, <option>--create-home</option>"
+msgid "<option>-M</option>, <option>--no-create-home</option>"
+msgstr "<option>-m</option>, <option>--create-home</option>"
#: useradd.8.xml:357(para)
msgid ""
@@ -2442,12 +2467,19 @@ msgstr ""
"für die GID bei der Erstellung von Gruppen)."
#: useradd.8.xml:434(para)
+#, fuzzy
+#| msgid ""
+#| "Note that <command>useradd</command> will not create a home directory for "
+#| "such an user, regardless of the default setting in <filename>/etc/login."
+#| "defs</filename> (<option>CREATE_HOME</option>). You have to specify the "
+#| "<option>-m</option> options if you want a home directory for a system "
+#| "account to be created."
msgid ""
"Note that <command>useradd</command> will not create a home directory for "
-"such an user, regardless of the default setting in <filename>/etc/login."
-"defs</filename> (<option>CREATE_HOME</option>). You have to specify the "
-"<option>-m</option> options if you want a home directory for a system "
-"account to be created."
+"such a user, regardless of the default setting in <filename>/etc/login.defs</"
+"filename> (<option>CREATE_HOME</option>). You have to specify the <option>-"
+"m</option> options if you want a home directory for a system account to be "
+"created."
msgstr ""
"Beachten Sie, dass <command>useradd</command> für einen solchen Benutzer "
"unabhängig von der Einstellung in <filename>/etc/login.defs</filename> "
@@ -3076,10 +3108,14 @@ msgstr ""
#. .RS
#: suauth.5.xml:83(literallayout)
-#, no-wrap
+#, fuzzy, no-wrap
+#| msgid ""
+#| "\n"
+#| " 1) the user su is targetting\n"
+#| " "
msgid ""
"\n"
-" 1) the user su is targetting\n"
+" 1) the user su is targeting\n"
" "
msgstr ""
"\n"
@@ -3126,14 +3162,23 @@ msgstr ""
# SB: What is the meaning of the last sentence?
#: suauth.5.xml:107(para)
+#, fuzzy
+#| msgid ""
+#| "from-id is formatted the same as to-id except the extra word "
+#| "<emphasis>GROUP</emphasis> is recognised. <emphasis>ALL EXCEPT GROUP</"
+#| "emphasis> is perfectly valid too. Following <emphasis>GROUP</emphasis> "
+#| "appears one or more group names, delimited by \",\". It is not sufficient "
+#| "to have primary group id of the relevant group, an entry in "
+#| "<citerefentry><refentrytitle>/etc/group</refentrytitle><manvolnum>5</"
+#| "manvolnum></citerefentry> is neccessary."
msgid ""
"from-id is formatted the same as to-id except the extra word "
-"<emphasis>GROUP</emphasis> is recognised. <emphasis>ALL EXCEPT GROUP</"
+"<emphasis>GROUP</emphasis> is recognized. <emphasis>ALL EXCEPT GROUP</"
"emphasis> is perfectly valid too. Following <emphasis>GROUP</emphasis> "
"appears one or more group names, delimited by \",\". It is not sufficient to "
"have primary group id of the relevant group, an entry in "
"<citerefentry><refentrytitle>/etc/group</refentrytitle><manvolnum>5</"
-"manvolnum></citerefentry> is neccessary."
+"manvolnum></citerefentry> is necessary."
msgstr ""
"from-id hat das gleiche Format wie to-id mit der Ausnahme, dass zusätzlich "
"<emphasis>GROUP</emphasis> zulässig ist. Auch <emphasis>ALL EXCEPT GROUP</"
@@ -3414,9 +3459,14 @@ msgstr ""
"option> ausgeführt wird"
#: su.1.xml:158(para)
+#, fuzzy
+#| msgid ""
+#| "The executed command will have no controlling terminal. This option "
+#| "cannot be used to execute interractive programs which need a controlling "
+#| "TTY."
msgid ""
"The executed command will have no controlling terminal. This option cannot "
-"be used to execute interractive programs which need a controlling TTY."
+"be used to execute interactive programs which need a controlling TTY."
msgstr ""
"Der ausgeführte Befehl hat kein ihn steuerndes Terminal. Mit dieser Option "
"können keine interaktiven Programme, die ein sie steuerndes TTY benötigen, "
@@ -4142,8 +4192,13 @@ msgstr ""
"Zugang, wenn das Passwortfeld leer ist."
#: shadow.5.xml:117(para) gshadow.5.xml:107(para)
+#, fuzzy
+#| msgid ""
+#| "A password field which starts with a exclamation mark means that the "
+#| "password is locked. The remaining characters on the line represent the "
+#| "password field before the password was locked."
msgid ""
-"A password field which starts with a exclamation mark means that the "
+"A password field which starts with an exclamation mark means that the "
"password is locked. The remaining characters on the line represent the "
"password field before the password was locked."
msgstr ""
@@ -4164,9 +4219,13 @@ msgstr ""
"der Tage seit dem 1. Januar 1970 ausgedrückt."
#: shadow.5.xml:134(para)
+#, fuzzy
+#| msgid ""
+#| "The value 0 has a special meaning, which is that the user should change "
+#| "her pasword the next time she will log in the system."
msgid ""
"The value 0 has a special meaning, which is that the user should change her "
-"pasword the next time she will log in the system."
+"password the next time she will log in the system."
msgstr ""
"Dem Wert 0 kommt eine besondere Bedeutung zu: Der Benutzer sollte sein "
"Passwort bei der nächsten Anmeldung ändern."
@@ -4293,9 +4352,15 @@ msgstr ""
"Januar 1970 ausgedrückt."
#: shadow.5.xml:229(para)
+#, fuzzy
+#| msgid ""
+#| "Note that an account expiration differs from a password expiration. In "
+#| "case of an acount expiration, the user shall not be allowed to login. In "
+#| "case of a password expiration, the user is not allowed to login using her "
+#| "password."
msgid ""
"Note that an account expiration differs from a password expiration. In case "
-"of an acount expiration, the user shall not be allowed to login. In case of "
+"of an account expiration, the user shall not be allowed to login. In case of "
"a password expiration, the user is not allowed to login using her password."
msgstr ""
"Beachten Sie, dass der Verfall eines Kontos sich von dem Ablaufen eines "
@@ -5046,10 +5111,15 @@ msgstr ""
"replaceable> und <replaceable>shadow</replaceable> auswählen."
#: pwck.8.xml:243(para)
+#, fuzzy
+#| msgid ""
+#| "Note that when <option>USE_TCB</option> is enabled, you cannot specify an "
+#| "alternative <replaceable>shadow</replaceable> file. In future releases, "
+#| "this paramater could be replaced by an alternate TCB directory."
msgid ""
"Note that when <option>USE_TCB</option> is enabled, you cannot specify an "
"alternative <replaceable>shadow</replaceable> file. In future releases, this "
-"paramater could be replaced by an alternate TCB directory."
+"parameter could be replaced by an alternate TCB directory."
msgstr ""
"Hinweis: Wenn <option>USE_TCB</option> aktiviert ist, können Sie keine "
"andere <replaceable>shadow</replaceable>-Datei angeben. In zukünftigen "
@@ -5506,8 +5576,12 @@ msgstr ""
"erraten, und stellt daher eine Gefahr für die Sicherheit Ihres Systems dar."
#: passwd.1.xml:166(para)
+#, fuzzy
+#| msgid ""
+#| "You can find advices on how to choose a strong password on http://en."
+#| "wikipedia.org/wiki/Password_strength"
msgid ""
-"You can find advices on how to choose a strong password on http://en."
+"You can find advice on how to choose a strong password on http://en."
"wikipedia.org/wiki/Password_strength"
msgstr ""
"Ratschläge, wie Sie ein sicheres Passwort wählen, finden Sie unter http://de."
@@ -6063,7 +6137,9 @@ msgid "HISTORY"
msgstr "GESCHICHTE"
#: nologin.8.xml:91(para)
-msgid "The <command>nologin</command> command appearred in BSD 4.4."
+#, fuzzy
+#| msgid "The <command>nologin</command> command appearred in BSD 4.4."
+msgid "The <command>nologin</command> command appeared in BSD 4.4."
msgstr "Der Befehl <command>nologin</command> tauchte erstmals in BSD 4.4 auf."
#: newusers.8.xml:72(refentrytitle) newusers.8.xml:79(refname)
@@ -6108,8 +6184,14 @@ msgid "This is the name of the user."
msgstr "Dies ist der Name des Benutzers."
#: newusers.8.xml:116(para)
+#, fuzzy
+#| msgid ""
+#| "It can be the name of a new user or the name of an existing user (or an "
+#| "user created before by <command>newusers</command>). In case of an "
+#| "existing user, the user's information will be changed, otherwise a new "
+#| "user will be created."
msgid ""
-"It can be the name of a new user or the name of an existing user (or an user "
+"It can be the name of a new user or the name of an existing user (or a user "
"created before by <command>newusers</command>). In case of an existing user, "
"the user's information will be changed, otherwise a new user will be created."
msgstr ""
@@ -6139,8 +6221,12 @@ msgid "This field is used to define the UID of the user."
msgstr "Mit diesem Feld wird die UID des Benutzers bestimmt."
#: newusers.8.xml:144(para)
+#, fuzzy
+#| msgid ""
+#| "If the field is empty, an new (unused) UID will be defined automatically "
+#| "by <command>newusers</command>."
msgid ""
-"If the field is empty, an new (unused) UID will be defined automatically by "
+"If the field is empty, a new (unused) UID will be defined automatically by "
"<command>newusers</command>."
msgstr ""
"Wenn dieses Feld leer ist, wird von <command>newusers</command> automatisch "
@@ -6151,8 +6237,13 @@ msgid "If this field contains a number, this number will be used as the UID."
msgstr "Wenn dieses Feld eine Zahl enthält, wird sie als UID verwendet."
#: newusers.8.xml:152(para)
+#, fuzzy
+#| msgid ""
+#| "If this field contains the name of an existing user (or the name of an "
+#| "user created before by <command>newusers</command>), the UID of the "
+#| "specified user will be used."
msgid ""
-"If this field contains the name of an existing user (or the name of an user "
+"If this field contains the name of an existing user (or the name of a user "
"created before by <command>newusers</command>), the UID of the specified "
"user will be used."
msgstr ""
@@ -7736,7 +7827,9 @@ msgid "D: max data size (KB)"
msgstr "D: maximale Datengröße (KB)"
#: limits.5.xml:111(para)
-msgid "F: maximum filesize (KB)"
+#, fuzzy
+#| msgid "F: maximum filesize (KB)"
+msgid "F: maximum file size (KB)"
msgstr "F: maximale Dateigröße (KB)"
#: limits.5.xml:112(para)
@@ -7817,9 +7910,15 @@ msgstr ""
" "
#: limits.5.xml:145(para)
+#, fuzzy
+#| msgid ""
+#| "Be aware that after <emphasis remap=\"I\">username</emphasis> the rest of "
+#| "the line is considered a limit string, thus comments are not allowed. A "
+#| "invalid limits string will be rejected (not considered) by the "
+#| "<command>login</command> program."
msgid ""
"Be aware that after <emphasis remap=\"I\">username</emphasis> the rest of "
-"the line is considered a limit string, thus comments are not allowed. A "
+"the line is considered a limit string, thus comments are not allowed. An "
"invalid limits string will be rejected (not considered) by the "
"<command>login</command> program."
msgstr ""
@@ -7850,16 +7949,26 @@ msgstr ""
"<replaceable>group</replaceable>."
#: limits.5.xml:165(para)
+#, fuzzy
+#| msgid ""
+#| "If more than one line with limits for an user exist, only the first line "
+#| "for this user will be considered."
msgid ""
-"If more than one line with limits for an user exist, only the first line for "
+"If more than one line with limits for a user exist, only the first line for "
"this user will be considered."
msgstr ""
"Wenn mehr als eine Zeile mit Beschränkungen für einen Benutzer vorhanden "
"ist, wird für ihn nur die erste Zeile berücksichtigt."
#: limits.5.xml:170(para)
+#, fuzzy
+#| msgid ""
+#| "If no lines are specified for an user, the last <replaceable>@group</"
+#| "replaceable> line matching a group whose the user is a member of will be "
+#| "considered, or the last line with default limits if no groups contain the "
+#| "user."
msgid ""
-"If no lines are specified for an user, the last <replaceable>@group</"
+"If no lines are specified for a user, the last <replaceable>@group</"
"replaceable> line matching a group whose the user is a member of will be "
"considered, or the last line with default limits if no groups contain the "
"user."
@@ -7974,7 +8083,7 @@ msgstr "<option>-u</option>, <option>--user</option>"
#| "This option is only valid in combination with the <option>-d</option> (or "
#| "<option>--home</option>) option."
msgid ""
-"Clear lastlog record of an user. This option can be used only together with "
+"Clear lastlog record of a user. This option can be used only together with "
"<option>-u</option> (<option>--user</option>))."
msgstr ""
"Diese Option ist nur in Verbindung mit der Option <option>-d</option> (oder "
@@ -7988,7 +8097,7 @@ msgstr "<option>-r</option>, <option>--reset</option>"
#: lastlog.8.xml:142(para)
msgid ""
-"Set lastlog record of an user to the current time. This option can be used "
+"Set lastlog record of a user to the current time. This option can be used "
"only together with <option>-u</option> (<option>--user</option>))."
msgstr ""
@@ -8146,8 +8255,14 @@ msgstr ""
"kein Passwort benötigen."
#: gshadow.5.xml:97(para)
+#, fuzzy
+#| msgid ""
+#| "The password is used when an user who is not a member of the group wants "
+#| "to gain the permissions of this group (see "
+#| "<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</"
+#| "manvolnum></citerefentry>)."
msgid ""
-"The password is used when an user who is not a member of the group wants to "
+"The password is used when a user who is not a member of the group wants to "
"gain the permissions of this group (see <citerefentry><refentrytitle>newgrp</"
"refentrytitle><manvolnum>1</manvolnum></citerefentry>)."
msgstr ""
@@ -8693,7 +8808,9 @@ msgstr ""
"replaceable>"
#: groupmems.8.xml:109(para)
-msgid "Add an user to the group membership list."
+#, fuzzy
+#| msgid "Add an user to the group membership list."
+msgid "Add a user to the group membership list."
msgstr "Fügt einen Benutzer der Mitgliederliste der Gruppe hinzu."
#: groupmems.8.xml:110(para) groupmems.8.xml:126(para)
@@ -9742,10 +9859,17 @@ msgstr ""
"Alter des Passworts aktualisiert."
#: chpasswd.8.xml:97(para)
+#, fuzzy
+#| msgid ""
+#| "The default encryption algorithm can be defined for the system with the "
+#| "<option>ENCRYPT_METHOD</option> or <option>MD5_CRYPT_ENAB</option> "
+#| "variables of <filename>/etc/login.defs</filename>, and can be overwitten "
+#| "with the <option>-e</option>, <option>-m</option>, or <option>-c</option> "
+#| "options."
msgid ""
"The default encryption algorithm can be defined for the system with the "
"<option>ENCRYPT_METHOD</option> or <option>MD5_CRYPT_ENAB</option> variables "
-"of <filename>/etc/login.defs</filename>, and can be overwitten with the "
+"of <filename>/etc/login.defs</filename>, and can be overwritten with the "
"<option>-e</option>, <option>-m</option>, or <option>-c</option> options."
msgstr ""
"Der standardmäßige Verschlüsselungsalgorithmus kann systemweit mit den "
@@ -9766,10 +9890,16 @@ msgstr ""
"nicht angeraten)."
#: chpasswd.8.xml:111(para)
+#, fuzzy
+#| msgid ""
+#| "<phrase condition=\"pam\">Except when PAM is used to encrypt the "
+#| "passwords,</phrase><command>chpasswd</command> first updates all the "
+#| "passwords in memory, and then commits all the changes to disk if no "
+#| "errors occured for any user."
msgid ""
"<phrase condition=\"pam\">Except when PAM is used to encrypt the passwords,</"
"phrase><command>chpasswd</command> first updates all the passwords in "
-"memory, and then commits all the changes to disk if no errors occured for "
+"memory, and then commits all the changes to disk if no errors occurred for "
"any user."
msgstr ""
"<phrase condition=\"pam\">PAM wird nicht zur Verschlüsselung der Passwörter "
@@ -9937,10 +10067,16 @@ msgstr ""
"Standardalgorithmus zur Verschlüsselung ist DES."
#: chgpasswd.8.xml:92(para)
+#, fuzzy
+#| msgid ""
+#| "The default encryption algorithm can be defined for the system with the "
+#| "<option>ENCRYPT_METHOD</option> variable of <filename>/etc/login.defs</"
+#| "filename>, and can be overwiten with the <option>-e</option>, <option>-m</"
+#| "option>, or <option>-c</option> options."
msgid ""
"The default encryption algorithm can be defined for the system with the "
"<option>ENCRYPT_METHOD</option> variable of <filename>/etc/login.defs</"
-"filename>, and can be overwiten with the <option>-e</option>, <option>-m</"
+"filename>, and can be overwritten with the <option>-e</option>, <option>-m</"
"option>, or <option>-c</option> options."
msgstr ""
"Der standardmäßige Verschlüsselungsalgorithmus wird systemweit mit der "
@@ -10345,6 +10481,9 @@ msgstr ""
msgid "translator-credits"
msgstr "Simon Brandmair (sbrandmair@gmx.net), 2005, 2007, 2011."
+#~ msgid "-M"
+#~ msgstr "-M"
+
#~ msgid "Kłoczko"
#~ msgstr "Kłoczko"
diff --git a/man/po/fr.po b/man/po/fr.po
index 785b83fb..754bf683 100644
--- a/man/po/fr.po
+++ b/man/po/fr.po
@@ -20,7 +20,7 @@
msgid ""
msgstr ""
"Project-Id-Version: shadow-man-pages 4.0.18\n"
-"POT-Creation-Date: 2016-03-16 17:20-0700\n"
+"POT-Creation-Date: 2016-09-18 14:03-0500\n"
"PO-Revision-Date: 2013-08-23 01:37+0200\n"
"Last-Translator: Thomas Blein <tblein@tblein.eu>\n"
"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
@@ -421,7 +421,7 @@ msgstr "<option>-u</option>, <option>--user</option>"
msgid "Indicates which user's tcb shadow file to edit."
msgstr "Indique l'utilisateur dont le fichier shadow de tcb doit être édité."
-#: vipw.8.xml:165(title) usermod.8.xml:497(title) userdel.8.xml:171(title)
+#: vipw.8.xml:165(title) usermod.8.xml:496(title) userdel.8.xml:171(title)
#: useradd.8.xml:647(title) su.1.xml:339(title) sg.1.xml:98(title)
#: pwconv.8.xml:227(title) pwck.8.xml:252(title) passwd.1.xml:390(title)
#: newusers.8.xml:362(title) newgrp.1.xml:109(title) login.1.xml:294(title)
@@ -432,7 +432,7 @@ msgstr "Indique l'utilisateur dont le fichier shadow de tcb doit être édité."
msgid "CONFIGURATION"
msgstr "CONFIGURATION"
-#: vipw.8.xml:166(para) usermod.8.xml:498(para) userdel.8.xml:172(para)
+#: vipw.8.xml:166(para) usermod.8.xml:497(para) userdel.8.xml:172(para)
#: useradd.8.xml:648(para) su.1.xml:340(para) sg.1.xml:99(para)
#: pwck.8.xml:253(para) passwd.1.xml:391(para) newusers.8.xml:363(para)
#: newgrp.1.xml:110(para) login.1.xml:295(para) grpck.8.xml:210(para)
@@ -485,7 +485,7 @@ msgstr "EDITOR"
msgid "Editor to be used if <option>VISUAL</option> is not set."
msgstr "L'éditeur à utiliser si <option>VISUAL</option> n'est pas définie."
-#: vipw.8.xml:195(title) usermod.8.xml:514(title) userdel.8.xml:188(title)
+#: vipw.8.xml:195(title) usermod.8.xml:513(title) userdel.8.xml:188(title)
#: useradd.8.xml:675(title) suauth.5.xml:193(title) su.1.xml:367(title)
#: sg.1.xml:110(title) shadow.5.xml:255(title) shadow.3.xml:226(title)
#: pwconv.8.xml:250(title) pwck.8.xml:269(title) porttime.5.xml:130(title)
@@ -501,7 +501,7 @@ msgstr "L'éditeur à utiliser si <option>VISUAL</option> n'est pas définie."
msgid "FILES"
msgstr "FICHIERS"
-#: vipw.8.xml:198(filename) usermod.8.xml:517(filename)
+#: vipw.8.xml:198(filename) usermod.8.xml:516(filename)
#: userdel.8.xml:191(filename) useradd.8.xml:690(filename)
#: sg.1.xml:125(filename) pwck.8.xml:272(filename) newusers.8.xml:412(filename)
#: newgrp.1.xml:136(filename) gshadow.5.xml:159(filename)
@@ -513,7 +513,7 @@ msgstr "FICHIERS"
msgid "/etc/group"
msgstr "/etc/group"
-#: vipw.8.xml:200(para) usermod.8.xml:519(para) userdel.8.xml:193(para)
+#: vipw.8.xml:200(para) usermod.8.xml:518(para) userdel.8.xml:193(para)
#: useradd.8.xml:692(para) sg.1.xml:127(para) pwck.8.xml:274(para)
#: newusers.8.xml:414(para) newgrp.1.xml:138(para) gshadow.5.xml:161(para)
#: grpck.8.xml:226(para) groups.1.xml:105(para) groupmod.8.xml:210(para)
@@ -522,7 +522,7 @@ msgstr "/etc/group"
msgid "Group account information."
msgstr "Informations sur les groupes."
-#: vipw.8.xml:204(filename) usermod.8.xml:523(filename)
+#: vipw.8.xml:204(filename) usermod.8.xml:522(filename)
#: useradd.8.xml:696(filename) sg.1.xml:131(filename)
#: newusers.8.xml:418(filename) newgrp.1.xml:142(filename)
#: gshadow.5.xml:165(filename) grpck.8.xml:230(filename)
@@ -533,7 +533,7 @@ msgstr "Informations sur les groupes."
msgid "/etc/gshadow"
msgstr "/etc/gshadow"
-#: vipw.8.xml:206(para) usermod.8.xml:525(para) useradd.8.xml:698(para)
+#: vipw.8.xml:206(para) usermod.8.xml:524(para) useradd.8.xml:698(para)
#: sg.1.xml:133(para) newusers.8.xml:420(para) newgrp.1.xml:144(para)
#: gshadow.5.xml:167(para) grpck.8.xml:232(para) groupmod.8.xml:216(para)
#: groupdel.8.xml:151(para) groupadd.8.xml:244(para) gpasswd.1.xml:290(para)
@@ -541,7 +541,7 @@ msgstr "/etc/gshadow"
msgid "Secure group account information."
msgstr "Informations sécurisées sur les groupes."
-#: vipw.8.xml:210(filename) usermod.8.xml:535(filename)
+#: vipw.8.xml:210(filename) usermod.8.xml:534(filename)
#: userdel.8.xml:203(filename) useradd.8.xml:678(filename)
#: su.1.xml:370(filename) sg.1.xml:113(filename) shadow.5.xml:258(filename)
#: pwck.8.xml:278(filename) passwd.5.xml:144(filename)
@@ -554,7 +554,7 @@ msgstr "Informations sécurisées sur les groupes."
msgid "/etc/passwd"
msgstr "/etc/passwd"
-#: vipw.8.xml:212(para) usermod.8.xml:537(para) userdel.8.xml:205(para)
+#: vipw.8.xml:212(para) usermod.8.xml:536(para) userdel.8.xml:205(para)
#: useradd.8.xml:680(para) su.1.xml:372(para) sg.1.xml:115(para)
#: shadow.5.xml:260(para) pwck.8.xml:280(para) passwd.5.xml:146(para)
#: passwd.1.xml:413(para) newusers.8.xml:402(para) newgrp.1.xml:126(para)
@@ -564,7 +564,7 @@ msgstr "/etc/passwd"
msgid "User account information."
msgstr "Informations sur les comptes des utilisateurs."
-#: vipw.8.xml:216(filename) usermod.8.xml:541(filename)
+#: vipw.8.xml:216(filename) usermod.8.xml:540(filename)
#: userdel.8.xml:209(filename) useradd.8.xml:684(filename)
#: su.1.xml:376(filename) sg.1.xml:119(filename) shadow.5.xml:264(filename)
#: shadow.3.xml:229(filename) pwck.8.xml:284(filename)
@@ -575,7 +575,7 @@ msgstr "Informations sur les comptes des utilisateurs."
msgid "/etc/shadow"
msgstr "/etc/shadow"
-#: vipw.8.xml:218(para) usermod.8.xml:543(para) userdel.8.xml:211(para)
+#: vipw.8.xml:218(para) usermod.8.xml:542(para) userdel.8.xml:211(para)
#: useradd.8.xml:686(para) su.1.xml:378(para) sg.1.xml:121(para)
#: shadow.5.xml:266(para) shadow.3.xml:231(para) pwck.8.xml:286(para)
#: passwd.1.xml:419(para) newusers.8.xml:408(para) newgrp.1.xml:132(para)
@@ -584,7 +584,7 @@ msgstr "/etc/shadow"
msgid "Secure user account information."
msgstr "Informations sécurisées sur les comptes utilisateurs."
-#: vipw.8.xml:225(title) usermod.8.xml:562(title) userdel.8.xml:308(title)
+#: vipw.8.xml:225(title) usermod.8.xml:561(title) userdel.8.xml:308(title)
#: useradd.8.xml:804(title) suauth.5.xml:222(title) su.1.xml:438(title)
#: sg.1.xml:140(title) shadow.5.xml:283(title) shadow.3.xml:238(title)
#: pwconv.8.xml:262(title) pwck.8.xml:344(title) porttime.5.xml:142(title)
@@ -1256,12 +1256,19 @@ msgid "CAVEATS"
msgstr "AVERTISSEMENTS"
#: usermod.8.xml:479(para)
+#, fuzzy
+#| msgid ""
+#| "You must make certain that the named user is not executing any processes "
+#| "when this command is being executed if the user's numerical user ID, the "
+#| "user's name, or the user's home directory is being changed. "
+#| "<command>usermod</command> checks this on Linux, but only check if the "
+#| "user is logged in according to utmp on other architectures."
msgid ""
"You must make certain that the named user is not executing any processes "
"when this command is being executed if the user's numerical user ID, the "
"user's name, or the user's home directory is being changed. "
-"<command>usermod</command> checks this on Linux, but only check if the user "
-"is logged in according to utmp on other architectures."
+"<command>usermod</command> checks this on Linux. On other platforms it only "
+"uses utmp to check if the user is logged in."
msgstr ""
"Il est nécessaire de contrôler que l'identifiant indiqué n'a pas de "
"processus en cours d'exécution si cette commande est utilisée pour modifier "
@@ -1270,7 +1277,7 @@ msgstr ""
"Linux mais vérifie seulement les informations d'utmp sur les autres "
"architectures."
-#: usermod.8.xml:487(para)
+#: usermod.8.xml:486(para)
msgid ""
"You must change the owner of any <command>crontab</command> files or "
"<command>at</command> jobs manually."
@@ -1279,7 +1286,7 @@ msgstr ""
"<command>crontab</command> ou des travaux programmés par <command>at</"
"command>."
-#: usermod.8.xml:491(para)
+#: usermod.8.xml:490(para)
msgid "You must make any changes involving NIS on the NIS server."
msgstr ""
"Les modifications qui concernent NIS doivent être effectuées sur le serveur "
@@ -1557,7 +1564,7 @@ msgstr ""
"user, mais sera calculé en fonction de l'UID de l'utilisateur, à l'aide de "
"l'algorithme suivant : <placeholder-1/>"
-#: usermod.8.xml:529(filename) userdel.8.xml:197(filename)
+#: usermod.8.xml:528(filename) userdel.8.xml:197(filename)
#: useradd.8.xml:726(filename) su.1.xml:382(filename)
#: pwconv.8.xml:253(filename) passwd.1.xml:423(filename)
#: newusers.8.xml:424(filename) login.access.5.xml:124(filename)
@@ -1568,7 +1575,7 @@ msgstr ""
msgid "/etc/login.defs"
msgstr "/etc/login.defs"
-#: usermod.8.xml:531(para) userdel.8.xml:199(para) useradd.8.xml:728(para)
+#: usermod.8.xml:530(para) userdel.8.xml:199(para) useradd.8.xml:728(para)
#: su.1.xml:384(para) pwconv.8.xml:255(para) passwd.1.xml:425(para)
#: newusers.8.xml:426(para) login.access.5.xml:126(para) login.1.xml:391(para)
#: groupmod.8.xml:222(para) groupadd.8.xml:250(para) chsh.1.xml:184(para)
@@ -1577,31 +1584,31 @@ msgid "Shadow password suite configuration."
msgstr ""
"Configuration de la suite des mots de passe cachés « shadow password »."
-#: usermod.8.xml:547(filename) userdel.8.xml:215(filename)
+#: usermod.8.xml:546(filename) userdel.8.xml:215(filename)
#: useradd.8.xml:714(filename) newusers.8.xml:436(filename)
#, fuzzy
#| msgid "/etc/suauth"
msgid "/etc/subgid"
msgstr "/etc/suauth"
-#: usermod.8.xml:549(para) userdel.8.xml:217(para) useradd.8.xml:716(para)
+#: usermod.8.xml:548(para) userdel.8.xml:217(para) useradd.8.xml:716(para)
#: newusers.8.xml:438(para)
msgid "Per user subordinate group IDs."
msgstr ""
-#: usermod.8.xml:553(filename) userdel.8.xml:221(filename)
+#: usermod.8.xml:552(filename) userdel.8.xml:221(filename)
#: useradd.8.xml:720(filename) newusers.8.xml:442(filename)
#, fuzzy
#| msgid "/etc/suauth"
msgid "/etc/subuid"
msgstr "/etc/suauth"
-#: usermod.8.xml:555(para) userdel.8.xml:223(para) useradd.8.xml:722(para)
+#: usermod.8.xml:554(para) userdel.8.xml:223(para) useradd.8.xml:722(para)
#: newusers.8.xml:444(para)
msgid "Per user subordinate user IDs."
msgstr ""
-#: usermod.8.xml:563(para)
+#: usermod.8.xml:562(para)
#, fuzzy
#| msgid ""
#| "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</"
@@ -2310,13 +2317,25 @@ msgstr ""
"replaceable>=<replaceable>VALEUR</replaceable>"
#: useradd.8.xml:301(para)
+#, fuzzy
+#| msgid ""
+#| "Overrides <filename>/etc/login.defs</filename> defaults (<option>UID_MIN</"
+#| "option>, <option>UID_MAX</option>, <option>UMASK</option>, "
+#| "<option>PASS_MAX_DAYS</option> and others). <placeholder-1/> Example: "
+#| "<option>-K</option>&nbsp;<replaceable>PASS_MAX_DAYS</"
+#| "replaceable>=<replaceable>-1</replaceable> can be used when creating "
+#| "system account to turn off password ageing, even though system account "
+#| "has no password at all. Multiple <option>-K</option> options can be "
+#| "specified, e.g.: <option>-K</option>&nbsp;<replaceable>UID_MIN</"
+#| "replaceable>=<replaceable>100</replaceable>&nbsp;<option>-K</option>&nbsp;"
+#| "<replaceable>UID_MAX</replaceable>=<replaceable>499</replaceable>"
msgid ""
"Overrides <filename>/etc/login.defs</filename> defaults (<option>UID_MIN</"
"option>, <option>UID_MAX</option>, <option>UMASK</option>, "
"<option>PASS_MAX_DAYS</option> and others). <placeholder-1/> Example: "
"<option>-K</option>&nbsp;<replaceable>PASS_MAX_DAYS</"
"replaceable>=<replaceable>-1</replaceable> can be used when creating system "
-"account to turn off password ageing, even though system account has no "
+"account to turn off password aging, even though system account has no "
"password at all. Multiple <option>-K</option> options can be specified, e."
"g.: <option>-K</option>&nbsp;<replaceable>UID_MIN</"
"replaceable>=<replaceable>100</replaceable>&nbsp;<option>-K</option>&nbsp;"
@@ -2343,9 +2362,13 @@ msgid "Do not add the user to the lastlog and faillog databases."
msgstr "N'ajoute pas l'utilisateur aux bases de données lastlog et faillog."
#: useradd.8.xml:327(para)
+#, fuzzy
+#| msgid ""
+#| "By default, the user's entries in the lastlog and faillog databases are "
+#| "resetted to avoid reusing the entry from a previously deleted user."
msgid ""
"By default, the user's entries in the lastlog and faillog databases are "
-"resetted to avoid reusing the entry from a previously deleted user."
+"reset to avoid reusing the entry from a previously deleted user."
msgstr ""
"Par défaut, les entrées de l'utilisateur dans les bases de données lastlog "
"et faillog sont remises à zéro pour éviter de réutiliser les entrées d'un "
@@ -2374,9 +2397,11 @@ msgstr ""
"Par défaut, si cette option n'est pas précisée et si <option>CREATE_HOME</"
"option> n'est pas activée, aucun répertoire personnel ne sera créé."
-#: useradd.8.xml:354(option)
-msgid "-M"
-msgstr "-M"
+#: useradd.8.xml:353(term)
+#, fuzzy
+#| msgid "<option>-m</option>, <option>--create-home</option>"
+msgid "<option>-M</option>, <option>--no-create-home</option>"
+msgstr "<option>-m</option>, <option>--create-home</option>"
#: useradd.8.xml:357(para)
msgid ""
@@ -2462,12 +2487,19 @@ msgstr ""
"<option>GID</option> pour la création des groupes)."
#: useradd.8.xml:434(para)
+#, fuzzy
+#| msgid ""
+#| "Note that <command>useradd</command> will not create a home directory for "
+#| "such an user, regardless of the default setting in <filename>/etc/login."
+#| "defs</filename> (<option>CREATE_HOME</option>). You have to specify the "
+#| "<option>-m</option> options if you want a home directory for a system "
+#| "account to be created."
msgid ""
"Note that <command>useradd</command> will not create a home directory for "
-"such an user, regardless of the default setting in <filename>/etc/login."
-"defs</filename> (<option>CREATE_HOME</option>). You have to specify the "
-"<option>-m</option> options if you want a home directory for a system "
-"account to be created."
+"such a user, regardless of the default setting in <filename>/etc/login.defs</"
+"filename> (<option>CREATE_HOME</option>). You have to specify the <option>-"
+"m</option> options if you want a home directory for a system account to be "
+"created."
msgstr ""
"Notez que <command>useradd</command> ne créera pas de répertoire personnel "
"pour ces utilisateurs, indépendamment de la configuration par défaut dans "
@@ -3104,10 +3136,14 @@ msgstr ""
#. .RS
#: suauth.5.xml:83(literallayout)
-#, no-wrap
+#, fuzzy, no-wrap
+#| msgid ""
+#| "\n"
+#| " 1) the user su is targetting\n"
+#| " "
msgid ""
"\n"
-" 1) the user su is targetting\n"
+" 1) the user su is targeting\n"
" "
msgstr ""
"\n"
@@ -3151,14 +3187,23 @@ msgstr ""
"suivi d'une liste d'utilisateurs séparés par une virgule."
#: suauth.5.xml:107(para)
+#, fuzzy
+#| msgid ""
+#| "from-id is formatted the same as to-id except the extra word "
+#| "<emphasis>GROUP</emphasis> is recognised. <emphasis>ALL EXCEPT GROUP</"
+#| "emphasis> is perfectly valid too. Following <emphasis>GROUP</emphasis> "
+#| "appears one or more group names, delimited by \",\". It is not sufficient "
+#| "to have primary group id of the relevant group, an entry in "
+#| "<citerefentry><refentrytitle>/etc/group</refentrytitle><manvolnum>5</"
+#| "manvolnum></citerefentry> is neccessary."
msgid ""
"from-id is formatted the same as to-id except the extra word "
-"<emphasis>GROUP</emphasis> is recognised. <emphasis>ALL EXCEPT GROUP</"
+"<emphasis>GROUP</emphasis> is recognized. <emphasis>ALL EXCEPT GROUP</"
"emphasis> is perfectly valid too. Following <emphasis>GROUP</emphasis> "
"appears one or more group names, delimited by \",\". It is not sufficient to "
"have primary group id of the relevant group, an entry in "
"<citerefentry><refentrytitle>/etc/group</refentrytitle><manvolnum>5</"
-"manvolnum></citerefentry> is neccessary."
+"manvolnum></citerefentry> is necessary."
msgstr ""
"par-id utilise le même format que vers-id, mais accepte également le mot-clé "
"<emphasis>GROUP</emphasis>. <emphasis>ALL EXCEPT GROUP</emphasis> est "
@@ -3435,9 +3480,14 @@ msgstr ""
"utilisant son option <option>-c</option>"
#: su.1.xml:158(para)
+#, fuzzy
+#| msgid ""
+#| "The executed command will have no controlling terminal. This option "
+#| "cannot be used to execute interractive programs which need a controlling "
+#| "TTY."
msgid ""
"The executed command will have no controlling terminal. This option cannot "
-"be used to execute interractive programs which need a controlling TTY."
+"be used to execute interactive programs which need a controlling TTY."
msgstr ""
"La commande exécutée n'aura aucun terminal de contrôle. Cette option ne peut "
"pas être utilisée pour exécuter des programmes interactifs qui ont besoin "
@@ -4167,8 +4217,13 @@ msgstr ""
"filename> peuvent n'autoriser aucun accès si le mot de passe est vide."
#: shadow.5.xml:117(para) gshadow.5.xml:107(para)
+#, fuzzy
+#| msgid ""
+#| "A password field which starts with a exclamation mark means that the "
+#| "password is locked. The remaining characters on the line represent the "
+#| "password field before the password was locked."
msgid ""
-"A password field which starts with a exclamation mark means that the "
+"A password field which starts with an exclamation mark means that the "
"password is locked. The remaining characters on the line represent the "
"password field before the password was locked."
msgstr ""
@@ -4190,9 +4245,13 @@ msgstr ""
"depuis le 1er janvier 1970."
#: shadow.5.xml:134(para)
+#, fuzzy
+#| msgid ""
+#| "The value 0 has a special meaning, which is that the user should change "
+#| "her pasword the next time she will log in the system."
msgid ""
"The value 0 has a special meaning, which is that the user should change her "
-"pasword the next time she will log in the system."
+"password the next time she will log in the system."
msgstr ""
"La valeur 0 a une signification particulière : l'utilisateur devra changer "
"son mot de passe la prochaine fois qu'il se connectera au système."
@@ -4319,9 +4378,15 @@ msgstr ""
"1er janvier 1970."
#: shadow.5.xml:229(para)
+#, fuzzy
+#| msgid ""
+#| "Note that an account expiration differs from a password expiration. In "
+#| "case of an acount expiration, the user shall not be allowed to login. In "
+#| "case of a password expiration, the user is not allowed to login using her "
+#| "password."
msgid ""
"Note that an account expiration differs from a password expiration. In case "
-"of an acount expiration, the user shall not be allowed to login. In case of "
+"of an account expiration, the user shall not be allowed to login. In case of "
"a password expiration, the user is not allowed to login using her password."
msgstr ""
"Veuillez noter que l'expiration d'un compte diffère de l'expiration d'un mot "
@@ -5075,10 +5140,15 @@ msgstr ""
"<replaceable>passwd</replaceable> et <replaceable>shadow</replaceable>."
#: pwck.8.xml:243(para)
+#, fuzzy
+#| msgid ""
+#| "Note that when <option>USE_TCB</option> is enabled, you cannot specify an "
+#| "alternative <replaceable>shadow</replaceable> file. In future releases, "
+#| "this paramater could be replaced by an alternate TCB directory."
msgid ""
"Note that when <option>USE_TCB</option> is enabled, you cannot specify an "
"alternative <replaceable>shadow</replaceable> file. In future releases, this "
-"paramater could be replaced by an alternate TCB directory."
+"parameter could be replaced by an alternate TCB directory."
msgstr ""
"Veuillez noter que quand <option>USE_TCB</option> est activée, vous ne "
"pouvez pas indiquer de fichier <replaceable>shadow</replaceable> alternatif. "
@@ -5537,8 +5607,12 @@ msgstr ""
"pour violer la sécurité du système."
#: passwd.1.xml:166(para)
+#, fuzzy
+#| msgid ""
+#| "You can find advices on how to choose a strong password on http://en."
+#| "wikipedia.org/wiki/Password_strength"
msgid ""
-"You can find advices on how to choose a strong password on http://en."
+"You can find advice on how to choose a strong password on http://en."
"wikipedia.org/wiki/Password_strength"
msgstr ""
"Vous pouvez trouver des conseils sur la façon choisir un mot de passe "
@@ -6104,7 +6178,9 @@ msgid "HISTORY"
msgstr "HISTORIQUE"
#: nologin.8.xml:91(para)
-msgid "The <command>nologin</command> command appearred in BSD 4.4."
+#, fuzzy
+#| msgid "The <command>nologin</command> command appearred in BSD 4.4."
+msgid "The <command>nologin</command> command appeared in BSD 4.4."
msgstr "La commande <command>nologin</command> est apparue avec BSD 4.4."
#: newusers.8.xml:72(refentrytitle) newusers.8.xml:79(refname)
@@ -6150,8 +6226,14 @@ msgid "This is the name of the user."
msgstr "C'est le nom de l'utilisateur."
#: newusers.8.xml:116(para)
+#, fuzzy
+#| msgid ""
+#| "It can be the name of a new user or the name of an existing user (or an "
+#| "user created before by <command>newusers</command>). In case of an "
+#| "existing user, the user's information will be changed, otherwise a new "
+#| "user will be created."
msgid ""
-"It can be the name of a new user or the name of an existing user (or an user "
+"It can be the name of a new user or the name of an existing user (or a user "
"created before by <command>newusers</command>). In case of an existing user, "
"the user's information will be changed, otherwise a new user will be created."
msgstr ""
@@ -6181,8 +6263,12 @@ msgid "This field is used to define the UID of the user."
msgstr "Ce champ est utilisé pour définir l'UID de l'utilisateur."
#: newusers.8.xml:144(para)
+#, fuzzy
+#| msgid ""
+#| "If the field is empty, an new (unused) UID will be defined automatically "
+#| "by <command>newusers</command>."
msgid ""
-"If the field is empty, an new (unused) UID will be defined automatically by "
+"If the field is empty, a new (unused) UID will be defined automatically by "
"<command>newusers</command>."
msgstr ""
"Si ce champ est vide, un nouvel UID (non utilisé) sera défini "
@@ -6193,8 +6279,13 @@ msgid "If this field contains a number, this number will be used as the UID."
msgstr "Si ce champ contient un nombre, ce nombre sera utilisé comme UID."
#: newusers.8.xml:152(para)
+#, fuzzy
+#| msgid ""
+#| "If this field contains the name of an existing user (or the name of an "
+#| "user created before by <command>newusers</command>), the UID of the "
+#| "specified user will be used."
msgid ""
-"If this field contains the name of an existing user (or the name of an user "
+"If this field contains the name of an existing user (or the name of a user "
"created before by <command>newusers</command>), the UID of the specified "
"user will be used."
msgstr ""
@@ -7792,7 +7883,9 @@ msgstr ""
"D : taille maximale du segment de données d'un programme (en kilo octets)"
#: limits.5.xml:111(para)
-msgid "F: maximum filesize (KB)"
+#, fuzzy
+#| msgid "F: maximum filesize (KB)"
+msgid "F: maximum file size (KB)"
msgstr "F : taille maximale des fichiers (en kilo octets)"
#: limits.5.xml:112(para)
@@ -7878,9 +7971,15 @@ msgstr ""
" "
#: limits.5.xml:145(para)
+#, fuzzy
+#| msgid ""
+#| "Be aware that after <emphasis remap=\"I\">username</emphasis> the rest of "
+#| "the line is considered a limit string, thus comments are not allowed. A "
+#| "invalid limits string will be rejected (not considered) by the "
+#| "<command>login</command> program."
msgid ""
"Be aware that after <emphasis remap=\"I\">username</emphasis> the rest of "
-"the line is considered a limit string, thus comments are not allowed. A "
+"the line is considered a limit string, thus comments are not allowed. An "
"invalid limits string will be rejected (not considered) by the "
"<command>login</command> program."
msgstr ""
@@ -7909,16 +8008,26 @@ msgstr ""
"s'appliquent aux membres du <replaceable>groupe</replaceable> précisé."
#: limits.5.xml:165(para)
+#, fuzzy
+#| msgid ""
+#| "If more than one line with limits for an user exist, only the first line "
+#| "for this user will be considered."
msgid ""
-"If more than one line with limits for an user exist, only the first line for "
+"If more than one line with limits for a user exist, only the first line for "
"this user will be considered."
msgstr ""
"Si plusieurs lignes avec des limites pour un utilisateur existent, seule la "
"première ligne pour cet utilisateur sera prise en compte."
#: limits.5.xml:170(para)
+#, fuzzy
+#| msgid ""
+#| "If no lines are specified for an user, the last <replaceable>@group</"
+#| "replaceable> line matching a group whose the user is a member of will be "
+#| "considered, or the last line with default limits if no groups contain the "
+#| "user."
msgid ""
-"If no lines are specified for an user, the last <replaceable>@group</"
+"If no lines are specified for a user, the last <replaceable>@group</"
"replaceable> line matching a group whose the user is a member of will be "
"considered, or the last line with default limits if no groups contain the "
"user."
@@ -8031,7 +8140,7 @@ msgstr "<option>-u</option>, <option>--user</option>"
#| "This option is only valid in combination with the <option>-d</option> (or "
#| "<option>--home</option>) option."
msgid ""
-"Clear lastlog record of an user. This option can be used only together with "
+"Clear lastlog record of a user. This option can be used only together with "
"<option>-u</option> (<option>--user</option>))."
msgstr ""
"Cette option ne fonctionne que lorsqu'elle est combinée avec l'option "
@@ -8045,7 +8154,7 @@ msgstr "<option>-r</option>, <option>--reset</option>"
#: lastlog.8.xml:142(para)
msgid ""
-"Set lastlog record of an user to the current time. This option can be used "
+"Set lastlog record of a user to the current time. This option can be used "
"only together with <option>-u</option> (<option>--user</option>))."
msgstr ""
@@ -8206,8 +8315,14 @@ msgstr ""
"groupe n'ont pas besoin de mot de passe)."
#: gshadow.5.xml:97(para)
+#, fuzzy
+#| msgid ""
+#| "The password is used when an user who is not a member of the group wants "
+#| "to gain the permissions of this group (see "
+#| "<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</"
+#| "manvolnum></citerefentry>)."
msgid ""
-"The password is used when an user who is not a member of the group wants to "
+"The password is used when a user who is not a member of the group wants to "
"gain the permissions of this group (see <citerefentry><refentrytitle>newgrp</"
"refentrytitle><manvolnum>1</manvolnum></citerefentry>)."
msgstr ""
@@ -8756,7 +8871,9 @@ msgstr ""
"<replaceable>nom_utilisateur</replaceable>"
#: groupmems.8.xml:109(para)
-msgid "Add an user to the group membership list."
+#, fuzzy
+#| msgid "Add an user to the group membership list."
+msgid "Add a user to the group membership list."
msgstr "Ajouter un utilisateur à la liste des membres du groupe."
#: groupmems.8.xml:110(para) groupmems.8.xml:126(para)
@@ -9799,10 +9916,17 @@ msgstr ""
"également mis à jour, s'il est présent."
#: chpasswd.8.xml:97(para)
+#, fuzzy
+#| msgid ""
+#| "The default encryption algorithm can be defined for the system with the "
+#| "<option>ENCRYPT_METHOD</option> or <option>MD5_CRYPT_ENAB</option> "
+#| "variables of <filename>/etc/login.defs</filename>, and can be overwitten "
+#| "with the <option>-e</option>, <option>-m</option>, or <option>-c</option> "
+#| "options."
msgid ""
"The default encryption algorithm can be defined for the system with the "
"<option>ENCRYPT_METHOD</option> or <option>MD5_CRYPT_ENAB</option> variables "
-"of <filename>/etc/login.defs</filename>, and can be overwitten with the "
+"of <filename>/etc/login.defs</filename>, and can be overwritten with the "
"<option>-e</option>, <option>-m</option>, or <option>-c</option> options."
msgstr ""
"L'algorithme de chiffrement par défaut peut être défini pour le système à "
@@ -9823,10 +9947,16 @@ msgstr ""
"option>."
#: chpasswd.8.xml:111(para)
+#, fuzzy
+#| msgid ""
+#| "<phrase condition=\"pam\">Except when PAM is used to encrypt the "
+#| "passwords,</phrase><command>chpasswd</command> first updates all the "
+#| "passwords in memory, and then commits all the changes to disk if no "
+#| "errors occured for any user."
msgid ""
"<phrase condition=\"pam\">Except when PAM is used to encrypt the passwords,</"
"phrase><command>chpasswd</command> first updates all the passwords in "
-"memory, and then commits all the changes to disk if no errors occured for "
+"memory, and then commits all the changes to disk if no errors occurred for "
"any user."
msgstr ""
"<phrase condition=\"pam\">Sauf quand PAM est utilisé pour chiffrer les mots "
@@ -9994,10 +10124,16 @@ msgstr ""
"<command>chgpasswd</command>."
#: chgpasswd.8.xml:92(para)
+#, fuzzy
+#| msgid ""
+#| "The default encryption algorithm can be defined for the system with the "
+#| "<option>ENCRYPT_METHOD</option> variable of <filename>/etc/login.defs</"
+#| "filename>, and can be overwiten with the <option>-e</option>, <option>-m</"
+#| "option>, or <option>-c</option> options."
msgid ""
"The default encryption algorithm can be defined for the system with the "
"<option>ENCRYPT_METHOD</option> variable of <filename>/etc/login.defs</"
-"filename>, and can be overwiten with the <option>-e</option>, <option>-m</"
+"filename>, and can be overwritten with the <option>-e</option>, <option>-m</"
"option>, or <option>-c</option> options."
msgstr ""
"L'algorithme de chiffrement peut être défini pour le système avec la "
@@ -10402,6 +10538,9 @@ msgstr ""
"<tblein@tblein.eu>, 2011-2012Debian French l10n team <debian-l10n-"
"french@lists.debian.org>, 2011-2012"
+#~ msgid "-M"
+#~ msgstr "-M"
+
#~ msgid ""
#~ "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</"
#~ "manvolnum></citerefentry>, <citerefentry><refentrytitle>chsh</"
diff --git a/man/po/it.po b/man/po/it.po
index 08a04bb2..f9dfbe9b 100644
--- a/man/po/it.po
+++ b/man/po/it.po
@@ -8,7 +8,7 @@
msgid ""
msgstr ""
"Project-Id-Version: shadow 4.1.5\n"
-"POT-Creation-Date: 2016-03-16 17:20-0700\n"
+"POT-Creation-Date: 2016-09-18 14:03-0500\n"
"PO-Revision-Date: 2013-08-23 01:38+0200\n"
"Last-Translator: Giuseppe Sacco <eppesuig@debian.org>\n"
"Language-Team: Italian <tp@lists.linux.it>\n"
@@ -421,7 +421,7 @@ msgstr "<option>-u</option>, <option>--user</option>"
msgid "Indicates which user's tcb shadow file to edit."
msgstr "Indica di quale utente modificare il file «shadow tcb»."
-#: vipw.8.xml:165(title) usermod.8.xml:497(title) userdel.8.xml:171(title)
+#: vipw.8.xml:165(title) usermod.8.xml:496(title) userdel.8.xml:171(title)
#: useradd.8.xml:647(title) su.1.xml:339(title) sg.1.xml:98(title)
#: pwconv.8.xml:227(title) pwck.8.xml:252(title) passwd.1.xml:390(title)
#: newusers.8.xml:362(title) newgrp.1.xml:109(title) login.1.xml:294(title)
@@ -432,7 +432,7 @@ msgstr "Indica di quale utente modificare il file «shadow tcb»."
msgid "CONFIGURATION"
msgstr "CONFIGURAZIONE"
-#: vipw.8.xml:166(para) usermod.8.xml:498(para) userdel.8.xml:172(para)
+#: vipw.8.xml:166(para) usermod.8.xml:497(para) userdel.8.xml:172(para)
#: useradd.8.xml:648(para) su.1.xml:340(para) sg.1.xml:99(para)
#: pwck.8.xml:253(para) passwd.1.xml:391(para) newusers.8.xml:363(para)
#: newgrp.1.xml:110(para) login.1.xml:295(para) grpck.8.xml:210(para)
@@ -488,7 +488,7 @@ msgid "Editor to be used if <option>VISUAL</option> is not set."
msgstr "Editor da utilizzare se <option>VISUAL</option> non è impostata."
# type: SH
-#: vipw.8.xml:195(title) usermod.8.xml:514(title) userdel.8.xml:188(title)
+#: vipw.8.xml:195(title) usermod.8.xml:513(title) userdel.8.xml:188(title)
#: useradd.8.xml:675(title) suauth.5.xml:193(title) su.1.xml:367(title)
#: sg.1.xml:110(title) shadow.5.xml:255(title) shadow.3.xml:226(title)
#: pwconv.8.xml:250(title) pwck.8.xml:269(title) porttime.5.xml:130(title)
@@ -504,7 +504,7 @@ msgstr "Editor da utilizzare se <option>VISUAL</option> non è impostata."
msgid "FILES"
msgstr "FILE"
-#: vipw.8.xml:198(filename) usermod.8.xml:517(filename)
+#: vipw.8.xml:198(filename) usermod.8.xml:516(filename)
#: userdel.8.xml:191(filename) useradd.8.xml:690(filename)
#: sg.1.xml:125(filename) pwck.8.xml:272(filename) newusers.8.xml:412(filename)
#: newgrp.1.xml:136(filename) gshadow.5.xml:159(filename)
@@ -517,7 +517,7 @@ msgid "/etc/group"
msgstr "/etc/group"
# type: Plain text
-#: vipw.8.xml:200(para) usermod.8.xml:519(para) userdel.8.xml:193(para)
+#: vipw.8.xml:200(para) usermod.8.xml:518(para) userdel.8.xml:193(para)
#: useradd.8.xml:692(para) sg.1.xml:127(para) pwck.8.xml:274(para)
#: newusers.8.xml:414(para) newgrp.1.xml:138(para) gshadow.5.xml:161(para)
#: grpck.8.xml:226(para) groups.1.xml:105(para) groupmod.8.xml:210(para)
@@ -526,7 +526,7 @@ msgstr "/etc/group"
msgid "Group account information."
msgstr "Informazioni sugli account di gruppo."
-#: vipw.8.xml:204(filename) usermod.8.xml:523(filename)
+#: vipw.8.xml:204(filename) usermod.8.xml:522(filename)
#: useradd.8.xml:696(filename) sg.1.xml:131(filename)
#: newusers.8.xml:418(filename) newgrp.1.xml:142(filename)
#: gshadow.5.xml:165(filename) grpck.8.xml:230(filename)
@@ -538,7 +538,7 @@ msgid "/etc/gshadow"
msgstr "/etc/gshadow"
# type: Plain text
-#: vipw.8.xml:206(para) usermod.8.xml:525(para) useradd.8.xml:698(para)
+#: vipw.8.xml:206(para) usermod.8.xml:524(para) useradd.8.xml:698(para)
#: sg.1.xml:133(para) newusers.8.xml:420(para) newgrp.1.xml:144(para)
#: gshadow.5.xml:167(para) grpck.8.xml:232(para) groupmod.8.xml:216(para)
#: groupdel.8.xml:151(para) groupadd.8.xml:244(para) gpasswd.1.xml:290(para)
@@ -546,7 +546,7 @@ msgstr "/etc/gshadow"
msgid "Secure group account information."
msgstr "Informazioni sicure sugli account di gruppo."
-#: vipw.8.xml:210(filename) usermod.8.xml:535(filename)
+#: vipw.8.xml:210(filename) usermod.8.xml:534(filename)
#: userdel.8.xml:203(filename) useradd.8.xml:678(filename)
#: su.1.xml:370(filename) sg.1.xml:113(filename) shadow.5.xml:258(filename)
#: pwck.8.xml:278(filename) passwd.5.xml:144(filename)
@@ -560,7 +560,7 @@ msgid "/etc/passwd"
msgstr "/etc/passwd"
# type: Plain text
-#: vipw.8.xml:212(para) usermod.8.xml:537(para) userdel.8.xml:205(para)
+#: vipw.8.xml:212(para) usermod.8.xml:536(para) userdel.8.xml:205(para)
#: useradd.8.xml:680(para) su.1.xml:372(para) sg.1.xml:115(para)
#: shadow.5.xml:260(para) pwck.8.xml:280(para) passwd.5.xml:146(para)
#: passwd.1.xml:413(para) newusers.8.xml:402(para) newgrp.1.xml:126(para)
@@ -570,7 +570,7 @@ msgstr "/etc/passwd"
msgid "User account information."
msgstr "Informazioni sugli account utente."
-#: vipw.8.xml:216(filename) usermod.8.xml:541(filename)
+#: vipw.8.xml:216(filename) usermod.8.xml:540(filename)
#: userdel.8.xml:209(filename) useradd.8.xml:684(filename)
#: su.1.xml:376(filename) sg.1.xml:119(filename) shadow.5.xml:264(filename)
#: shadow.3.xml:229(filename) pwck.8.xml:284(filename)
@@ -582,7 +582,7 @@ msgid "/etc/shadow"
msgstr "/etc/shadow"
# type: Plain text
-#: vipw.8.xml:218(para) usermod.8.xml:543(para) userdel.8.xml:211(para)
+#: vipw.8.xml:218(para) usermod.8.xml:542(para) userdel.8.xml:211(para)
#: useradd.8.xml:686(para) su.1.xml:378(para) sg.1.xml:121(para)
#: shadow.5.xml:266(para) shadow.3.xml:231(para) pwck.8.xml:286(para)
#: passwd.1.xml:419(para) newusers.8.xml:408(para) newgrp.1.xml:132(para)
@@ -592,7 +592,7 @@ msgid "Secure user account information."
msgstr "Informazioni sicure sugli account utente."
# type: SH
-#: vipw.8.xml:225(title) usermod.8.xml:562(title) userdel.8.xml:308(title)
+#: vipw.8.xml:225(title) usermod.8.xml:561(title) userdel.8.xml:308(title)
#: useradd.8.xml:804(title) suauth.5.xml:222(title) su.1.xml:438(title)
#: sg.1.xml:140(title) shadow.5.xml:283(title) shadow.3.xml:238(title)
#: pwconv.8.xml:262(title) pwck.8.xml:344(title) porttime.5.xml:142(title)
@@ -1300,12 +1300,19 @@ msgid "CAVEATS"
msgstr "AVVISI/CAVEAT"
#: usermod.8.xml:479(para)
+#, fuzzy
+#| msgid ""
+#| "You must make certain that the named user is not executing any processes "
+#| "when this command is being executed if the user's numerical user ID, the "
+#| "user's name, or the user's home directory is being changed. "
+#| "<command>usermod</command> checks this on Linux, but only check if the "
+#| "user is logged in according to utmp on other architectures."
msgid ""
"You must make certain that the named user is not executing any processes "
"when this command is being executed if the user's numerical user ID, the "
"user's name, or the user's home directory is being changed. "
-"<command>usermod</command> checks this on Linux, but only check if the user "
-"is logged in according to utmp on other architectures."
+"<command>usermod</command> checks this on Linux. On other platforms it only "
+"uses utmp to check if the user is logged in."
msgstr ""
"Se si cambia l'ID numerico, il nome dell'utente o la sua directory home, si "
"deve verificare che l'utente in questione non stia eseguendo nessun processo "
@@ -1313,7 +1320,7 @@ msgstr ""
"<command>usermod</command> effettua questo controllo in Linux, ma su altri "
"sistemi controlla solo che non sia registrato come collegato in utmp."
-#: usermod.8.xml:487(para)
+#: usermod.8.xml:486(para)
msgid ""
"You must change the owner of any <command>crontab</command> files or "
"<command>at</command> jobs manually."
@@ -1321,7 +1328,7 @@ msgstr ""
"Si deve cambiare manualmente il proprietario di eventuali file "
"<command>crontab</command> e compiti <command>at</command>."
-#: usermod.8.xml:491(para)
+#: usermod.8.xml:490(para)
msgid "You must make any changes involving NIS on the NIS server."
msgstr ""
"Si devono apportare tutte le modifiche che riguardano NIS sul server NIS."
@@ -1605,7 +1612,7 @@ msgstr ""
"non verrà creata automaticamente come /etc/tcb/user, ma verrà determinato in "
"base all'UID dell'utente secondo questo algoritmo: <placeholder-1/>"
-#: usermod.8.xml:529(filename) userdel.8.xml:197(filename)
+#: usermod.8.xml:528(filename) userdel.8.xml:197(filename)
#: useradd.8.xml:726(filename) su.1.xml:382(filename)
#: pwconv.8.xml:253(filename) passwd.1.xml:423(filename)
#: newusers.8.xml:424(filename) login.access.5.xml:124(filename)
@@ -1616,7 +1623,7 @@ msgstr ""
msgid "/etc/login.defs"
msgstr "/etc/login.defs"
-#: usermod.8.xml:531(para) userdel.8.xml:199(para) useradd.8.xml:728(para)
+#: usermod.8.xml:530(para) userdel.8.xml:199(para) useradd.8.xml:728(para)
#: su.1.xml:384(para) pwconv.8.xml:255(para) passwd.1.xml:425(para)
#: newusers.8.xml:426(para) login.access.5.xml:126(para) login.1.xml:391(para)
#: groupmod.8.xml:222(para) groupadd.8.xml:250(para) chsh.1.xml:184(para)
@@ -1624,32 +1631,32 @@ msgstr "/etc/login.defs"
msgid "Shadow password suite configuration."
msgstr "Configurazione del pacchetto password shadow"
-#: usermod.8.xml:547(filename) userdel.8.xml:215(filename)
+#: usermod.8.xml:546(filename) userdel.8.xml:215(filename)
#: useradd.8.xml:714(filename) newusers.8.xml:436(filename)
#, fuzzy
#| msgid "/etc/suauth"
msgid "/etc/subgid"
msgstr "/etc/suauth"
-#: usermod.8.xml:549(para) userdel.8.xml:217(para) useradd.8.xml:716(para)
+#: usermod.8.xml:548(para) userdel.8.xml:217(para) useradd.8.xml:716(para)
#: newusers.8.xml:438(para)
msgid "Per user subordinate group IDs."
msgstr ""
-#: usermod.8.xml:553(filename) userdel.8.xml:221(filename)
+#: usermod.8.xml:552(filename) userdel.8.xml:221(filename)
#: useradd.8.xml:720(filename) newusers.8.xml:442(filename)
#, fuzzy
#| msgid "/etc/suauth"
msgid "/etc/subuid"
msgstr "/etc/suauth"
-#: usermod.8.xml:555(para) userdel.8.xml:223(para) useradd.8.xml:722(para)
+#: usermod.8.xml:554(para) userdel.8.xml:223(para) useradd.8.xml:722(para)
#: newusers.8.xml:444(para)
msgid "Per user subordinate user IDs."
msgstr ""
# type: Plain text
-#: usermod.8.xml:563(para)
+#: usermod.8.xml:562(para)
#, fuzzy
#| msgid ""
#| "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</"
@@ -2388,13 +2395,25 @@ msgstr ""
"replaceable>=<replaceable>VALUE</replaceable>."
#: useradd.8.xml:301(para)
+#, fuzzy
+#| msgid ""
+#| "Overrides <filename>/etc/login.defs</filename> defaults (<option>UID_MIN</"
+#| "option>, <option>UID_MAX</option>, <option>UMASK</option>, "
+#| "<option>PASS_MAX_DAYS</option> and others). <placeholder-1/> Example: "
+#| "<option>-K</option>&nbsp;<replaceable>PASS_MAX_DAYS</"
+#| "replaceable>=<replaceable>-1</replaceable> can be used when creating "
+#| "system account to turn off password ageing, even though system account "
+#| "has no password at all. Multiple <option>-K</option> options can be "
+#| "specified, e.g.: <option>-K</option>&nbsp;<replaceable>UID_MIN</"
+#| "replaceable>=<replaceable>100</replaceable>&nbsp;<option>-K</option>&nbsp;"
+#| "<replaceable>UID_MAX</replaceable>=<replaceable>499</replaceable>"
msgid ""
"Overrides <filename>/etc/login.defs</filename> defaults (<option>UID_MIN</"
"option>, <option>UID_MAX</option>, <option>UMASK</option>, "
"<option>PASS_MAX_DAYS</option> and others). <placeholder-1/> Example: "
"<option>-K</option>&nbsp;<replaceable>PASS_MAX_DAYS</"
"replaceable>=<replaceable>-1</replaceable> can be used when creating system "
-"account to turn off password ageing, even though system account has no "
+"account to turn off password aging, even though system account has no "
"password at all. Multiple <option>-K</option> options can be specified, e."
"g.: <option>-K</option>&nbsp;<replaceable>UID_MIN</"
"replaceable>=<replaceable>100</replaceable>&nbsp;<option>-K</option>&nbsp;"
@@ -2422,9 +2441,13 @@ msgid "Do not add the user to the lastlog and faillog databases."
msgstr "Non aggiunge l'utente ai database «lastlog» e «faillog»."
#: useradd.8.xml:327(para)
+#, fuzzy
+#| msgid ""
+#| "By default, the user's entries in the lastlog and faillog databases are "
+#| "resetted to avoid reusing the entry from a previously deleted user."
msgid ""
"By default, the user's entries in the lastlog and faillog databases are "
-"resetted to avoid reusing the entry from a previously deleted user."
+"reset to avoid reusing the entry from a previously deleted user."
msgstr ""
"Normalmente i dati utente nei database «lastlog» e «faillog» vengono "
"azzerati per evitare di riutilizzare dati di un utente cancellato in "
@@ -2453,9 +2476,12 @@ msgstr ""
"Se questa opzione non viene utilizzata e se non è attiva la voce "
"<option>CREATE_HOME</option>, la directory non viene creata."
-#: useradd.8.xml:354(option)
-msgid "-M"
-msgstr "-M"
+# type: IP
+#: useradd.8.xml:353(term)
+#, fuzzy
+#| msgid "<option>-m</option>, <option>--create-home</option>"
+msgid "<option>-M</option>, <option>--no-create-home</option>"
+msgstr "<option>-m</option>, <option>--create-home</option>"
#: useradd.8.xml:357(para)
msgid ""
@@ -2542,12 +2568,19 @@ msgstr ""
"creazione dei gruppi)."
#: useradd.8.xml:434(para)
+#, fuzzy
+#| msgid ""
+#| "Note that <command>useradd</command> will not create a home directory for "
+#| "such an user, regardless of the default setting in <filename>/etc/login."
+#| "defs</filename> (<option>CREATE_HOME</option>). You have to specify the "
+#| "<option>-m</option> options if you want a home directory for a system "
+#| "account to be created."
msgid ""
"Note that <command>useradd</command> will not create a home directory for "
-"such an user, regardless of the default setting in <filename>/etc/login."
-"defs</filename> (<option>CREATE_HOME</option>). You have to specify the "
-"<option>-m</option> options if you want a home directory for a system "
-"account to be created."
+"such a user, regardless of the default setting in <filename>/etc/login.defs</"
+"filename> (<option>CREATE_HOME</option>). You have to specify the <option>-"
+"m</option> options if you want a home directory for a system account to be "
+"created."
msgstr ""
"Notare che <command>useradd</command> non creerà la directory home per "
"questi utenti indipendentemente da quanto impostato in <filename>/etc/login."
@@ -3211,10 +3244,14 @@ msgstr ""
#. .RS
#: suauth.5.xml:83(literallayout)
-#, no-wrap
+#, fuzzy, no-wrap
+#| msgid ""
+#| "\n"
+#| " 1) the user su is targetting\n"
+#| " "
msgid ""
"\n"
-" 1) the user su is targetting\n"
+" 1) the user su is targeting\n"
" "
msgstr ""
"\n"
@@ -3259,14 +3296,23 @@ msgstr ""
"seguite da una lista di nomi utente separati da «,»."
#: suauth.5.xml:107(para)
+#, fuzzy
+#| msgid ""
+#| "from-id is formatted the same as to-id except the extra word "
+#| "<emphasis>GROUP</emphasis> is recognised. <emphasis>ALL EXCEPT GROUP</"
+#| "emphasis> is perfectly valid too. Following <emphasis>GROUP</emphasis> "
+#| "appears one or more group names, delimited by \",\". It is not sufficient "
+#| "to have primary group id of the relevant group, an entry in "
+#| "<citerefentry><refentrytitle>/etc/group</refentrytitle><manvolnum>5</"
+#| "manvolnum></citerefentry> is neccessary."
msgid ""
"from-id is formatted the same as to-id except the extra word "
-"<emphasis>GROUP</emphasis> is recognised. <emphasis>ALL EXCEPT GROUP</"
+"<emphasis>GROUP</emphasis> is recognized. <emphasis>ALL EXCEPT GROUP</"
"emphasis> is perfectly valid too. Following <emphasis>GROUP</emphasis> "
"appears one or more group names, delimited by \",\". It is not sufficient to "
"have primary group id of the relevant group, an entry in "
"<citerefentry><refentrytitle>/etc/group</refentrytitle><manvolnum>5</"
-"manvolnum></citerefentry> is neccessary."
+"manvolnum></citerefentry> is necessary."
msgstr ""
"«id-iniziale» è formattato come «id-iniziale» salvo il riconoscimento della "
"parola aggiuntiva <emphasis>GROUP</emphasis>. Anche <emphasis>ALL EXCEPT "
@@ -3555,9 +3601,14 @@ msgstr ""
"<option>-c</option>."
#: su.1.xml:158(para)
+#, fuzzy
+#| msgid ""
+#| "The executed command will have no controlling terminal. This option "
+#| "cannot be used to execute interractive programs which need a controlling "
+#| "TTY."
msgid ""
"The executed command will have no controlling terminal. This option cannot "
-"be used to execute interractive programs which need a controlling TTY."
+"be used to execute interactive programs which need a controlling TTY."
msgstr ""
"Il comando eseguito non avrà un terminale di controllo. Questa opzione non "
"può essere utilizzata per invocare programmi interattivi che richiedono un "
@@ -4326,8 +4377,13 @@ msgstr ""
"di non permettere nessun accesso se il campo password è vuoto."
#: shadow.5.xml:117(para) gshadow.5.xml:107(para)
+#, fuzzy
+#| msgid ""
+#| "A password field which starts with a exclamation mark means that the "
+#| "password is locked. The remaining characters on the line represent the "
+#| "password field before the password was locked."
msgid ""
-"A password field which starts with a exclamation mark means that the "
+"A password field which starts with an exclamation mark means that the "
"password is locked. The remaining characters on the line represent the "
"password field before the password was locked."
msgstr ""
@@ -4349,9 +4405,13 @@ msgstr ""
"dal 1 gennaio 1970."
#: shadow.5.xml:134(para)
+#, fuzzy
+#| msgid ""
+#| "The value 0 has a special meaning, which is that the user should change "
+#| "her pasword the next time she will log in the system."
msgid ""
"The value 0 has a special meaning, which is that the user should change her "
-"pasword the next time she will log in the system."
+"password the next time she will log in the system."
msgstr ""
"Il valore 0 ha un significato speciale, vale a dire che l'utente deve "
"cambiare la propria password al prossimo accesso al sistema."
@@ -4480,9 +4540,15 @@ msgstr ""
"1970."
#: shadow.5.xml:229(para)
+#, fuzzy
+#| msgid ""
+#| "Note that an account expiration differs from a password expiration. In "
+#| "case of an acount expiration, the user shall not be allowed to login. In "
+#| "case of a password expiration, the user is not allowed to login using her "
+#| "password."
msgid ""
"Note that an account expiration differs from a password expiration. In case "
-"of an acount expiration, the user shall not be allowed to login. In case of "
+"of an account expiration, the user shall not be allowed to login. In case of "
"a password expiration, the user is not allowed to login using her password."
msgstr ""
"Notare che la scadenza dell'account differisce da quella della password. Nel "
@@ -5276,10 +5342,15 @@ msgstr ""
"replaceable>."
#: pwck.8.xml:243(para)
+#, fuzzy
+#| msgid ""
+#| "Note that when <option>USE_TCB</option> is enabled, you cannot specify an "
+#| "alternative <replaceable>shadow</replaceable> file. In future releases, "
+#| "this paramater could be replaced by an alternate TCB directory."
msgid ""
"Note that when <option>USE_TCB</option> is enabled, you cannot specify an "
"alternative <replaceable>shadow</replaceable> file. In future releases, this "
-"paramater could be replaced by an alternate TCB directory."
+"parameter could be replaced by an alternate TCB directory."
msgstr ""
"Notare che quando <option>USE_TCB</option> è abilitata, non si può "
"specificare un file <replaceable>shadow</replaceable> alternativo. In future "
@@ -5770,8 +5841,12 @@ msgstr ""
"essere indovinato per violare la sicurezza del sistema."
#: passwd.1.xml:166(para)
+#, fuzzy
+#| msgid ""
+#| "You can find advices on how to choose a strong password on http://en."
+#| "wikipedia.org/wiki/Password_strength"
msgid ""
-"You can find advices on how to choose a strong password on http://en."
+"You can find advice on how to choose a strong password on http://en."
"wikipedia.org/wiki/Password_strength"
msgstr ""
"Si possono trovare indicazioni su come scegliere una password forte su "
@@ -6342,7 +6417,9 @@ msgstr "CRONOLOGIA"
# type: TP
#: nologin.8.xml:91(para)
-msgid "The <command>nologin</command> command appearred in BSD 4.4."
+#, fuzzy
+#| msgid "The <command>nologin</command> command appearred in BSD 4.4."
+msgid "The <command>nologin</command> command appeared in BSD 4.4."
msgstr "Il comando <command>nologin</command> è apparso in BSD 4.4."
#: newusers.8.xml:72(refentrytitle) newusers.8.xml:79(refname)
@@ -6387,8 +6464,14 @@ msgid "This is the name of the user."
msgstr "Il nome dell'utente."
#: newusers.8.xml:116(para)
+#, fuzzy
+#| msgid ""
+#| "It can be the name of a new user or the name of an existing user (or an "
+#| "user created before by <command>newusers</command>). In case of an "
+#| "existing user, the user's information will be changed, otherwise a new "
+#| "user will be created."
msgid ""
-"It can be the name of a new user or the name of an existing user (or an user "
+"It can be the name of a new user or the name of an existing user (or a user "
"created before by <command>newusers</command>). In case of an existing user, "
"the user's information will be changed, otherwise a new user will be created."
msgstr ""
@@ -6418,8 +6501,12 @@ msgid "This field is used to define the UID of the user."
msgstr "Definisce l'UID dell'utente."
#: newusers.8.xml:144(para)
+#, fuzzy
+#| msgid ""
+#| "If the field is empty, an new (unused) UID will be defined automatically "
+#| "by <command>newusers</command>."
msgid ""
-"If the field is empty, an new (unused) UID will be defined automatically by "
+"If the field is empty, a new (unused) UID will be defined automatically by "
"<command>newusers</command>."
msgstr ""
"Se il campo è vuoto, verrà generato automaticamente un nuovo UID (non "
@@ -6430,8 +6517,13 @@ msgid "If this field contains a number, this number will be used as the UID."
msgstr "Se questo campo contiene un numero, verrà utilizzato come UID."
#: newusers.8.xml:152(para)
+#, fuzzy
+#| msgid ""
+#| "If this field contains the name of an existing user (or the name of an "
+#| "user created before by <command>newusers</command>), the UID of the "
+#| "specified user will be used."
msgid ""
-"If this field contains the name of an existing user (or the name of an user "
+"If this field contains the name of an existing user (or the name of a user "
"created before by <command>newusers</command>), the UID of the specified "
"user will be used."
msgstr ""
@@ -8063,7 +8155,9 @@ msgid "D: max data size (KB)"
msgstr "D: spazio massimo per i dati (kB)"
#: limits.5.xml:111(para)
-msgid "F: maximum filesize (KB)"
+#, fuzzy
+#| msgid "F: maximum filesize (KB)"
+msgid "F: maximum file size (KB)"
msgstr "F: dimensione massima di file (kB)"
# type: Plain text
@@ -8148,9 +8242,15 @@ msgstr ""
" "
#: limits.5.xml:145(para)
+#, fuzzy
+#| msgid ""
+#| "Be aware that after <emphasis remap=\"I\">username</emphasis> the rest of "
+#| "the line is considered a limit string, thus comments are not allowed. A "
+#| "invalid limits string will be rejected (not considered) by the "
+#| "<command>login</command> program."
msgid ""
"Be aware that after <emphasis remap=\"I\">username</emphasis> the rest of "
-"the line is considered a limit string, thus comments are not allowed. A "
+"the line is considered a limit string, thus comments are not allowed. An "
"invalid limits string will be rejected (not considered) by the "
"<command>login</command> program."
msgstr ""
@@ -8181,16 +8281,26 @@ msgstr ""
"applicano ai membri del <replaceable>gruppo</replaceable> specificato."
#: limits.5.xml:165(para)
+#, fuzzy
+#| msgid ""
+#| "If more than one line with limits for an user exist, only the first line "
+#| "for this user will be considered."
msgid ""
-"If more than one line with limits for an user exist, only the first line for "
+"If more than one line with limits for a user exist, only the first line for "
"this user will be considered."
msgstr ""
"Se ci sono più righe per lo stesso utente nel file limits, allora solo la "
"prima verrà considerata."
#: limits.5.xml:170(para)
+#, fuzzy
+#| msgid ""
+#| "If no lines are specified for an user, the last <replaceable>@group</"
+#| "replaceable> line matching a group whose the user is a member of will be "
+#| "considered, or the last line with default limits if no groups contain the "
+#| "user."
msgid ""
-"If no lines are specified for an user, the last <replaceable>@group</"
+"If no lines are specified for a user, the last <replaceable>@group</"
"replaceable> line matching a group whose the user is a member of will be "
"considered, or the last line with default limits if no groups contain the "
"user."
@@ -8309,7 +8419,7 @@ msgstr "<option>-u</option>, <option>--user</option>"
#| "This option is only valid in combination with the <option>-d</option> (or "
#| "<option>--home</option>) option."
msgid ""
-"Clear lastlog record of an user. This option can be used only together with "
+"Clear lastlog record of a user. This option can be used only together with "
"<option>-u</option> (<option>--user</option>))."
msgstr ""
"Questa opzione è valida solo in combinazioone con l'opzione <option>-d</"
@@ -8324,7 +8434,7 @@ msgstr "<option>-r</option>, <option>--reset</option>"
#: lastlog.8.xml:142(para)
msgid ""
-"Set lastlog record of an user to the current time. This option can be used "
+"Set lastlog record of a user to the current time. This option can be used "
"only together with <option>-u</option> (<option>--user</option>))."
msgstr ""
@@ -8491,8 +8601,14 @@ msgstr ""
# type: Plain text
#: gshadow.5.xml:97(para)
+#, fuzzy
+#| msgid ""
+#| "The password is used when an user who is not a member of the group wants "
+#| "to gain the permissions of this group (see "
+#| "<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</"
+#| "manvolnum></citerefentry>)."
msgid ""
-"The password is used when an user who is not a member of the group wants to "
+"The password is used when a user who is not a member of the group wants to "
"gain the permissions of this group (see <citerefentry><refentrytitle>newgrp</"
"refentrytitle><manvolnum>1</manvolnum></citerefentry>)."
msgstr ""
@@ -9064,7 +9180,9 @@ msgstr ""
"replaceable>"
#: groupmems.8.xml:109(para)
-msgid "Add an user to the group membership list."
+#, fuzzy
+#| msgid "Add an user to the group membership list."
+msgid "Add a user to the group membership list."
msgstr "Aggiunge un utente all'elenco di membri del gruppo."
#: groupmems.8.xml:110(para) groupmems.8.xml:126(para)
@@ -10163,10 +10281,17 @@ msgstr ""
"presenti, anche le informazioni sulla durata delle password."
#: chpasswd.8.xml:97(para)
+#, fuzzy
+#| msgid ""
+#| "The default encryption algorithm can be defined for the system with the "
+#| "<option>ENCRYPT_METHOD</option> or <option>MD5_CRYPT_ENAB</option> "
+#| "variables of <filename>/etc/login.defs</filename>, and can be overwitten "
+#| "with the <option>-e</option>, <option>-m</option>, or <option>-c</option> "
+#| "options."
msgid ""
"The default encryption algorithm can be defined for the system with the "
"<option>ENCRYPT_METHOD</option> or <option>MD5_CRYPT_ENAB</option> variables "
-"of <filename>/etc/login.defs</filename>, and can be overwitten with the "
+"of <filename>/etc/login.defs</filename>, and can be overwritten with the "
"<option>-e</option>, <option>-m</option>, or <option>-c</option> options."
msgstr ""
"L'algoritmo di cifratura predefinito può essere impostato con le variabili "
@@ -10186,10 +10311,16 @@ msgstr ""
"le opzioni <option>-e</option>, <option>-m</option> e <option>-c</option>."
#: chpasswd.8.xml:111(para)
+#, fuzzy
+#| msgid ""
+#| "<phrase condition=\"pam\">Except when PAM is used to encrypt the "
+#| "passwords,</phrase><command>chpasswd</command> first updates all the "
+#| "passwords in memory, and then commits all the changes to disk if no "
+#| "errors occured for any user."
msgid ""
"<phrase condition=\"pam\">Except when PAM is used to encrypt the passwords,</"
"phrase><command>chpasswd</command> first updates all the passwords in "
-"memory, and then commits all the changes to disk if no errors occured for "
+"memory, and then commits all the changes to disk if no errors occurred for "
"any user."
msgstr ""
"<phrase condition=\"pam\">Escluso quando PAM viene utilizzato per cifrare le "
@@ -10367,10 +10498,16 @@ msgstr ""
"da <command>chgpasswd</command>."
#: chgpasswd.8.xml:92(para)
+#, fuzzy
+#| msgid ""
+#| "The default encryption algorithm can be defined for the system with the "
+#| "<option>ENCRYPT_METHOD</option> variable of <filename>/etc/login.defs</"
+#| "filename>, and can be overwiten with the <option>-e</option>, <option>-m</"
+#| "option>, or <option>-c</option> options."
msgid ""
"The default encryption algorithm can be defined for the system with the "
"<option>ENCRYPT_METHOD</option> variable of <filename>/etc/login.defs</"
-"filename>, and can be overwiten with the <option>-e</option>, <option>-m</"
+"filename>, and can be overwritten with the <option>-e</option>, <option>-m</"
"option>, or <option>-c</option> options."
msgstr ""
"L'algoritmo di cifratura utilizzato può essere definito per tutto il sistema "
@@ -10801,6 +10938,9 @@ msgstr ""
"Giuseppe Sacco <eppesuig@debian.org>, 2005, 2012.\n"
"Danilo Piazzalunga <danilopiazza@libero.it>, 2005."
+#~ msgid "-M"
+#~ msgstr "-M"
+
# type: Plain text
#~ msgid ""
#~ "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</"
diff --git a/man/po/pl.po b/man/po/pl.po
index 2130f410..5b1da749 100644
--- a/man/po/pl.po
+++ b/man/po/pl.po
@@ -3,7 +3,7 @@
msgid ""
msgstr ""
"Project-Id-Version: man pages for shadow 4.0.16\n"
-"POT-Creation-Date: 2016-03-16 17:20-0700\n"
+"POT-Creation-Date: 2016-09-18 14:03-0500\n"
"PO-Revision-Date: 2013-08-23 01:38+0200\n"
"Last-Translator: Tomasz Kłoczko <kloczek@pld.org.pl>\n"
"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n"
@@ -409,7 +409,7 @@ msgstr "<option>-q</option>, <option>--quiet</option>"
msgid "Indicates which user's tcb shadow file to edit."
msgstr ""
-#: vipw.8.xml:165(title) usermod.8.xml:497(title) userdel.8.xml:171(title)
+#: vipw.8.xml:165(title) usermod.8.xml:496(title) userdel.8.xml:171(title)
#: useradd.8.xml:647(title) su.1.xml:339(title) sg.1.xml:98(title)
#: pwconv.8.xml:227(title) pwck.8.xml:252(title) passwd.1.xml:390(title)
#: newusers.8.xml:362(title) newgrp.1.xml:109(title) login.1.xml:294(title)
@@ -420,7 +420,7 @@ msgstr ""
msgid "CONFIGURATION"
msgstr ""
-#: vipw.8.xml:166(para) usermod.8.xml:498(para) userdel.8.xml:172(para)
+#: vipw.8.xml:166(para) usermod.8.xml:497(para) userdel.8.xml:172(para)
#: useradd.8.xml:648(para) su.1.xml:340(para) sg.1.xml:99(para)
#: pwck.8.xml:253(para) passwd.1.xml:391(para) newusers.8.xml:363(para)
#: newgrp.1.xml:110(para) login.1.xml:295(para) grpck.8.xml:210(para)
@@ -473,7 +473,7 @@ msgstr ""
msgid "Editor to be used if <option>VISUAL</option> is not set."
msgstr ""
-#: vipw.8.xml:195(title) usermod.8.xml:514(title) userdel.8.xml:188(title)
+#: vipw.8.xml:195(title) usermod.8.xml:513(title) userdel.8.xml:188(title)
#: useradd.8.xml:675(title) suauth.5.xml:193(title) su.1.xml:367(title)
#: sg.1.xml:110(title) shadow.5.xml:255(title) shadow.3.xml:226(title)
#: pwconv.8.xml:250(title) pwck.8.xml:269(title) porttime.5.xml:130(title)
@@ -489,7 +489,7 @@ msgstr ""
msgid "FILES"
msgstr "PLIKI"
-#: vipw.8.xml:198(filename) usermod.8.xml:517(filename)
+#: vipw.8.xml:198(filename) usermod.8.xml:516(filename)
#: userdel.8.xml:191(filename) useradd.8.xml:690(filename)
#: sg.1.xml:125(filename) pwck.8.xml:272(filename) newusers.8.xml:412(filename)
#: newgrp.1.xml:136(filename) gshadow.5.xml:159(filename)
@@ -501,7 +501,7 @@ msgstr "PLIKI"
msgid "/etc/group"
msgstr "/etc/group"
-#: vipw.8.xml:200(para) usermod.8.xml:519(para) userdel.8.xml:193(para)
+#: vipw.8.xml:200(para) usermod.8.xml:518(para) userdel.8.xml:193(para)
#: useradd.8.xml:692(para) sg.1.xml:127(para) pwck.8.xml:274(para)
#: newusers.8.xml:414(para) newgrp.1.xml:138(para) gshadow.5.xml:161(para)
#: grpck.8.xml:226(para) groups.1.xml:105(para) groupmod.8.xml:210(para)
@@ -510,7 +510,7 @@ msgstr "/etc/group"
msgid "Group account information."
msgstr "Informacje o grupach użytkowników."
-#: vipw.8.xml:204(filename) usermod.8.xml:523(filename)
+#: vipw.8.xml:204(filename) usermod.8.xml:522(filename)
#: useradd.8.xml:696(filename) sg.1.xml:131(filename)
#: newusers.8.xml:418(filename) newgrp.1.xml:142(filename)
#: gshadow.5.xml:165(filename) grpck.8.xml:230(filename)
@@ -521,7 +521,7 @@ msgstr "Informacje o grupach użytkowników."
msgid "/etc/gshadow"
msgstr "/etc/gshadow"
-#: vipw.8.xml:206(para) usermod.8.xml:525(para) useradd.8.xml:698(para)
+#: vipw.8.xml:206(para) usermod.8.xml:524(para) useradd.8.xml:698(para)
#: sg.1.xml:133(para) newusers.8.xml:420(para) newgrp.1.xml:144(para)
#: gshadow.5.xml:167(para) grpck.8.xml:232(para) groupmod.8.xml:216(para)
#: groupdel.8.xml:151(para) groupadd.8.xml:244(para) gpasswd.1.xml:290(para)
@@ -529,7 +529,7 @@ msgstr "/etc/gshadow"
msgid "Secure group account information."
msgstr "Informacje chronione o grupach użytkowników."
-#: vipw.8.xml:210(filename) usermod.8.xml:535(filename)
+#: vipw.8.xml:210(filename) usermod.8.xml:534(filename)
#: userdel.8.xml:203(filename) useradd.8.xml:678(filename)
#: su.1.xml:370(filename) sg.1.xml:113(filename) shadow.5.xml:258(filename)
#: pwck.8.xml:278(filename) passwd.5.xml:144(filename)
@@ -542,7 +542,7 @@ msgstr "Informacje chronione o grupach użytkowników."
msgid "/etc/passwd"
msgstr "/etc/passwd"
-#: vipw.8.xml:212(para) usermod.8.xml:537(para) userdel.8.xml:205(para)
+#: vipw.8.xml:212(para) usermod.8.xml:536(para) userdel.8.xml:205(para)
#: useradd.8.xml:680(para) su.1.xml:372(para) sg.1.xml:115(para)
#: shadow.5.xml:260(para) pwck.8.xml:280(para) passwd.5.xml:146(para)
#: passwd.1.xml:413(para) newusers.8.xml:402(para) newgrp.1.xml:126(para)
@@ -552,7 +552,7 @@ msgstr "/etc/passwd"
msgid "User account information."
msgstr "Informacja o kontach użytkowników."
-#: vipw.8.xml:216(filename) usermod.8.xml:541(filename)
+#: vipw.8.xml:216(filename) usermod.8.xml:540(filename)
#: userdel.8.xml:209(filename) useradd.8.xml:684(filename)
#: su.1.xml:376(filename) sg.1.xml:119(filename) shadow.5.xml:264(filename)
#: shadow.3.xml:229(filename) pwck.8.xml:284(filename)
@@ -563,7 +563,7 @@ msgstr "Informacja o kontach użytkowników."
msgid "/etc/shadow"
msgstr "/etc/shadow"
-#: vipw.8.xml:218(para) usermod.8.xml:543(para) userdel.8.xml:211(para)
+#: vipw.8.xml:218(para) usermod.8.xml:542(para) userdel.8.xml:211(para)
#: useradd.8.xml:686(para) su.1.xml:378(para) sg.1.xml:121(para)
#: shadow.5.xml:266(para) shadow.3.xml:231(para) pwck.8.xml:286(para)
#: passwd.1.xml:419(para) newusers.8.xml:408(para) newgrp.1.xml:132(para)
@@ -572,7 +572,7 @@ msgstr "/etc/shadow"
msgid "Secure user account information."
msgstr "Informacje chronione o użytkownikach."
-#: vipw.8.xml:225(title) usermod.8.xml:562(title) userdel.8.xml:308(title)
+#: vipw.8.xml:225(title) usermod.8.xml:561(title) userdel.8.xml:308(title)
#: useradd.8.xml:804(title) suauth.5.xml:222(title) su.1.xml:438(title)
#: sg.1.xml:140(title) shadow.5.xml:283(title) shadow.3.xml:238(title)
#: pwconv.8.xml:262(title) pwck.8.xml:344(title) porttime.5.xml:142(title)
@@ -1221,17 +1221,17 @@ msgid ""
"You must make certain that the named user is not executing any processes "
"when this command is being executed if the user's numerical user ID, the "
"user's name, or the user's home directory is being changed. "
-"<command>usermod</command> checks this on Linux, but only check if the user "
-"is logged in according to utmp on other architectures."
+"<command>usermod</command> checks this on Linux. On other platforms it only "
+"uses utmp to check if the user is logged in."
msgstr ""
-#: usermod.8.xml:487(para)
+#: usermod.8.xml:486(para)
msgid ""
"You must change the owner of any <command>crontab</command> files or "
"<command>at</command> jobs manually."
msgstr ""
-#: usermod.8.xml:491(para)
+#: usermod.8.xml:490(para)
msgid "You must make any changes involving NIS on the NIS server."
msgstr ""
@@ -1447,7 +1447,7 @@ msgid ""
"algorithm: <placeholder-1/>"
msgstr ""
-#: usermod.8.xml:529(filename) userdel.8.xml:197(filename)
+#: usermod.8.xml:528(filename) userdel.8.xml:197(filename)
#: useradd.8.xml:726(filename) su.1.xml:382(filename)
#: pwconv.8.xml:253(filename) passwd.1.xml:423(filename)
#: newusers.8.xml:424(filename) login.access.5.xml:124(filename)
@@ -1458,7 +1458,7 @@ msgstr ""
msgid "/etc/login.defs"
msgstr "/etc/login.defs"
-#: usermod.8.xml:531(para) userdel.8.xml:199(para) useradd.8.xml:728(para)
+#: usermod.8.xml:530(para) userdel.8.xml:199(para) useradd.8.xml:728(para)
#: su.1.xml:384(para) pwconv.8.xml:255(para) passwd.1.xml:425(para)
#: newusers.8.xml:426(para) login.access.5.xml:126(para) login.1.xml:391(para)
#: groupmod.8.xml:222(para) groupadd.8.xml:250(para) chsh.1.xml:184(para)
@@ -1466,31 +1466,31 @@ msgstr "/etc/login.defs"
msgid "Shadow password suite configuration."
msgstr "Konfiguracja pakietu shadow."
-#: usermod.8.xml:547(filename) userdel.8.xml:215(filename)
+#: usermod.8.xml:546(filename) userdel.8.xml:215(filename)
#: useradd.8.xml:714(filename) newusers.8.xml:436(filename)
#, fuzzy
#| msgid "/etc/suauth"
msgid "/etc/subgid"
msgstr "/etc/suauth"
-#: usermod.8.xml:549(para) userdel.8.xml:217(para) useradd.8.xml:716(para)
+#: usermod.8.xml:548(para) userdel.8.xml:217(para) useradd.8.xml:716(para)
#: newusers.8.xml:438(para)
msgid "Per user subordinate group IDs."
msgstr ""
-#: usermod.8.xml:553(filename) userdel.8.xml:221(filename)
+#: usermod.8.xml:552(filename) userdel.8.xml:221(filename)
#: useradd.8.xml:720(filename) newusers.8.xml:442(filename)
#, fuzzy
#| msgid "/etc/suauth"
msgid "/etc/subuid"
msgstr "/etc/suauth"
-#: usermod.8.xml:555(para) userdel.8.xml:223(para) useradd.8.xml:722(para)
+#: usermod.8.xml:554(para) userdel.8.xml:223(para) useradd.8.xml:722(para)
#: newusers.8.xml:444(para)
msgid "Per user subordinate user IDs."
msgstr ""
-#: usermod.8.xml:563(para)
+#: usermod.8.xml:562(para)
#, fuzzy
#| msgid ""
#| "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</"
@@ -2090,7 +2090,7 @@ msgid ""
"<option>PASS_MAX_DAYS</option> and others). <placeholder-1/> Example: "
"<option>-K</option>&nbsp;<replaceable>PASS_MAX_DAYS</"
"replaceable>=<replaceable>-1</replaceable> can be used when creating system "
-"account to turn off password ageing, even though system account has no "
+"account to turn off password aging, even though system account has no "
"password at all. Multiple <option>-K</option> options can be specified, e."
"g.: <option>-K</option>&nbsp;<replaceable>UID_MIN</"
"replaceable>=<replaceable>100</replaceable>&nbsp;<option>-K</option>&nbsp;"
@@ -2110,7 +2110,7 @@ msgstr ""
#: useradd.8.xml:327(para)
msgid ""
"By default, the user's entries in the lastlog and faillog databases are "
-"resetted to avoid reusing the entry from a previously deleted user."
+"reset to avoid reusing the entry from a previously deleted user."
msgstr ""
#: useradd.8.xml:335(term)
@@ -2130,11 +2130,11 @@ msgid ""
"is not enabled, no home directories are created."
msgstr ""
-#: useradd.8.xml:354(option)
+#: useradd.8.xml:353(term)
#, fuzzy
-#| msgid "-"
-msgid "-M"
-msgstr "-"
+#| msgid "<option>-m</option>, <option>--create-home</option>"
+msgid "<option>-M</option>, <option>--no-create-home</option>"
+msgstr "<option>-m</option>, <option>--create-home</option>"
#: useradd.8.xml:357(para)
msgid ""
@@ -2209,10 +2209,10 @@ msgstr ""
#: useradd.8.xml:434(para)
msgid ""
"Note that <command>useradd</command> will not create a home directory for "
-"such an user, regardless of the default setting in <filename>/etc/login."
-"defs</filename> (<option>CREATE_HOME</option>). You have to specify the "
-"<option>-m</option> options if you want a home directory for a system "
-"account to be created."
+"such a user, regardless of the default setting in <filename>/etc/login.defs</"
+"filename> (<option>CREATE_HOME</option>). You have to specify the <option>-"
+"m</option> options if you want a home directory for a system account to be "
+"created."
msgstr ""
#: useradd.8.xml:461(para)
@@ -2757,7 +2757,7 @@ msgstr ""
#, no-wrap
msgid ""
"\n"
-" 1) the user su is targetting\n"
+" 1) the user su is targeting\n"
" "
msgstr ""
@@ -2791,12 +2791,12 @@ msgstr ""
#: suauth.5.xml:107(para)
msgid ""
"from-id is formatted the same as to-id except the extra word "
-"<emphasis>GROUP</emphasis> is recognised. <emphasis>ALL EXCEPT GROUP</"
+"<emphasis>GROUP</emphasis> is recognized. <emphasis>ALL EXCEPT GROUP</"
"emphasis> is perfectly valid too. Following <emphasis>GROUP</emphasis> "
"appears one or more group names, delimited by \",\". It is not sufficient to "
"have primary group id of the relevant group, an entry in "
"<citerefentry><refentrytitle>/etc/group</refentrytitle><manvolnum>5</"
-"manvolnum></citerefentry> is neccessary."
+"manvolnum></citerefentry> is necessary."
msgstr ""
#: suauth.5.xml:118(para)
@@ -2998,7 +2998,7 @@ msgstr ""
#: su.1.xml:158(para)
msgid ""
"The executed command will have no controlling terminal. This option cannot "
-"be used to execute interractive programs which need a controlling TTY."
+"be used to execute interactive programs which need a controlling TTY."
msgstr ""
#: su.1.xml:168(term)
@@ -3602,7 +3602,7 @@ msgstr ""
#: shadow.5.xml:117(para) gshadow.5.xml:107(para)
msgid ""
-"A password field which starts with a exclamation mark means that the "
+"A password field which starts with an exclamation mark means that the "
"password is locked. The remaining characters on the line represent the "
"password field before the password was locked."
msgstr ""
@@ -3620,7 +3620,7 @@ msgstr ""
#: shadow.5.xml:134(para)
msgid ""
"The value 0 has a special meaning, which is that the user should change her "
-"pasword the next time she will log in the system."
+"password the next time she will log in the system."
msgstr ""
#: shadow.5.xml:139(para)
@@ -3722,7 +3722,7 @@ msgstr ""
#: shadow.5.xml:229(para)
msgid ""
"Note that an account expiration differs from a password expiration. In case "
-"of an acount expiration, the user shall not be allowed to login. In case of "
+"of an account expiration, the user shall not be allowed to login. In case of "
"a password expiration, the user is not allowed to login using her password."
msgstr ""
@@ -4347,7 +4347,7 @@ msgstr ""
msgid ""
"Note that when <option>USE_TCB</option> is enabled, you cannot specify an "
"alternative <replaceable>shadow</replaceable> file. In future releases, this "
-"paramater could be replaced by an alternate TCB directory."
+"parameter could be replaced by an alternate TCB directory."
msgstr ""
#: pwck.8.xml:312(para)
@@ -4741,7 +4741,7 @@ msgstr ""
#: passwd.1.xml:166(para)
msgid ""
-"You can find advices on how to choose a strong password on http://en."
+"You can find advice on how to choose a strong password on http://en."
"wikipedia.org/wiki/Password_strength"
msgstr ""
@@ -5212,7 +5212,7 @@ msgid "HISTORY"
msgstr ""
#: nologin.8.xml:91(para)
-msgid "The <command>nologin</command> command appearred in BSD 4.4."
+msgid "The <command>nologin</command> command appeared in BSD 4.4."
msgstr ""
#: newusers.8.xml:72(refentrytitle) newusers.8.xml:79(refname)
@@ -5268,7 +5268,7 @@ msgstr ""
#: newusers.8.xml:116(para)
msgid ""
-"It can be the name of a new user or the name of an existing user (or an user "
+"It can be the name of a new user or the name of an existing user (or a user "
"created before by <command>newusers</command>). In case of an existing user, "
"the user's information will be changed, otherwise a new user will be created."
msgstr ""
@@ -5296,7 +5296,7 @@ msgstr ""
#: newusers.8.xml:144(para)
msgid ""
-"If the field is empty, an new (unused) UID will be defined automatically by "
+"If the field is empty, a new (unused) UID will be defined automatically by "
"<command>newusers</command>."
msgstr ""
@@ -5306,7 +5306,7 @@ msgstr ""
#: newusers.8.xml:152(para)
msgid ""
-"If this field contains the name of an existing user (or the name of an user "
+"If this field contains the name of an existing user (or the name of a user "
"created before by <command>newusers</command>), the UID of the specified "
"user will be used."
msgstr ""
@@ -6604,7 +6604,7 @@ msgid "D: max data size (KB)"
msgstr ""
#: limits.5.xml:111(para)
-msgid "F: maximum filesize (KB)"
+msgid "F: maximum file size (KB)"
msgstr ""
#: limits.5.xml:112(para)
@@ -6678,7 +6678,7 @@ msgstr ""
#: limits.5.xml:145(para)
msgid ""
"Be aware that after <emphasis remap=\"I\">username</emphasis> the rest of "
-"the line is considered a limit string, thus comments are not allowed. A "
+"the line is considered a limit string, thus comments are not allowed. An "
"invalid limits string will be rejected (not considered) by the "
"<command>login</command> program."
msgstr ""
@@ -6702,13 +6702,13 @@ msgstr ""
#: limits.5.xml:165(para)
msgid ""
-"If more than one line with limits for an user exist, only the first line for "
+"If more than one line with limits for a user exist, only the first line for "
"this user will be considered."
msgstr ""
#: limits.5.xml:170(para)
msgid ""
-"If no lines are specified for an user, the last <replaceable>@group</"
+"If no lines are specified for a user, the last <replaceable>@group</"
"replaceable> line matching a group whose the user is a member of will be "
"considered, or the last line with default limits if no groups contain the "
"user."
@@ -6806,7 +6806,7 @@ msgstr "<option>-q</option>, <option>--quiet</option>"
#, fuzzy
#| msgid "<option>-m</option>, <option>--create-home</option>"
msgid ""
-"Clear lastlog record of an user. This option can be used only together with "
+"Clear lastlog record of a user. This option can be used only together with "
"<option>-u</option> (<option>--user</option>))."
msgstr "<option>-m</option>, <option>--create-home</option>"
@@ -6818,7 +6818,7 @@ msgstr "<option>-r</option>, <option>--reset</option>"
#: lastlog.8.xml:142(para)
msgid ""
-"Set lastlog record of an user to the current time. This option can be used "
+"Set lastlog record of a user to the current time. This option can be used "
"only together with <option>-u</option> (<option>--user</option>))."
msgstr ""
@@ -6976,7 +6976,7 @@ msgstr ""
#| "modified using the <citerefentry><refentrytitle>chfn</"
#| "refentrytitle><manvolnum>1</manvolnum></citerefentry> utility."
msgid ""
-"The password is used when an user who is not a member of the group wants to "
+"The password is used when a user who is not a member of the group wants to "
"gain the permissions of this group (see <citerefentry><refentrytitle>newgrp</"
"refentrytitle><manvolnum>1</manvolnum></citerefentry>)."
msgstr ""
@@ -7485,7 +7485,7 @@ msgstr ""
"replaceable>"
#: groupmems.8.xml:109(para)
-msgid "Add an user to the group membership list."
+msgid "Add a user to the group membership list."
msgstr ""
#: groupmems.8.xml:110(para) groupmems.8.xml:126(para)
@@ -8473,7 +8473,7 @@ msgstr ""
msgid ""
"The default encryption algorithm can be defined for the system with the "
"<option>ENCRYPT_METHOD</option> or <option>MD5_CRYPT_ENAB</option> variables "
-"of <filename>/etc/login.defs</filename>, and can be overwitten with the "
+"of <filename>/etc/login.defs</filename>, and can be overwritten with the "
"<option>-e</option>, <option>-m</option>, or <option>-c</option> options."
msgstr ""
@@ -8488,7 +8488,7 @@ msgstr ""
msgid ""
"<phrase condition=\"pam\">Except when PAM is used to encrypt the passwords,</"
"phrase><command>chpasswd</command> first updates all the passwords in "
-"memory, and then commits all the changes to disk if no errors occured for "
+"memory, and then commits all the changes to disk if no errors occurred for "
"any user."
msgstr ""
@@ -8655,7 +8655,7 @@ msgstr ""
msgid ""
"The default encryption algorithm can be defined for the system with the "
"<option>ENCRYPT_METHOD</option> variable of <filename>/etc/login.defs</"
-"filename>, and can be overwiten with the <option>-e</option>, <option>-m</"
+"filename>, and can be overwritten with the <option>-e</option>, <option>-m</"
"option>, or <option>-c</option> options."
msgstr ""
@@ -9040,6 +9040,11 @@ msgstr ""
msgid "translator-credits"
msgstr "Tomasz Kłoczko <kloczek@pld.org.pl>, 2006"
+#, fuzzy
+#~| msgid "-"
+#~ msgid "-M"
+#~ msgstr "-"
+
#~ msgid ""
#~ "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</"
#~ "manvolnum></citerefentry>, <citerefentry><refentrytitle>chsh</"
diff --git a/man/po/ru.po b/man/po/ru.po
index 224653a0..f5e279af 100644
--- a/man/po/ru.po
+++ b/man/po/ru.po
@@ -4,7 +4,7 @@
msgid ""
msgstr ""
"Project-Id-Version: 1:4.0.18.2-1\n"
-"POT-Creation-Date: 2016-03-16 17:20-0700\n"
+"POT-Creation-Date: 2016-09-18 14:03-0500\n"
"PO-Revision-Date: 2013-08-23 01:39+0200\n"
"Last-Translator: Yuri Kozlov <yuray@komyakino.ru>\n"
"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n"
@@ -417,7 +417,7 @@ msgstr "<option>-u</option>, <option>--user</option>"
msgid "Indicates which user's tcb shadow file to edit."
msgstr "Указать какой пользовательский теневой файл tcb редактировать."
-#: vipw.8.xml:165(title) usermod.8.xml:497(title) userdel.8.xml:171(title)
+#: vipw.8.xml:165(title) usermod.8.xml:496(title) userdel.8.xml:171(title)
#: useradd.8.xml:647(title) su.1.xml:339(title) sg.1.xml:98(title)
#: pwconv.8.xml:227(title) pwck.8.xml:252(title) passwd.1.xml:390(title)
#: newusers.8.xml:362(title) newgrp.1.xml:109(title) login.1.xml:294(title)
@@ -428,7 +428,7 @@ msgstr "Указать какой пользовательский тенево
msgid "CONFIGURATION"
msgstr "НАСТРОЙКА"
-#: vipw.8.xml:166(para) usermod.8.xml:498(para) userdel.8.xml:172(para)
+#: vipw.8.xml:166(para) usermod.8.xml:497(para) userdel.8.xml:172(para)
#: useradd.8.xml:648(para) su.1.xml:340(para) sg.1.xml:99(para)
#: pwck.8.xml:253(para) passwd.1.xml:391(para) newusers.8.xml:363(para)
#: newgrp.1.xml:110(para) login.1.xml:295(para) grpck.8.xml:210(para)
@@ -486,7 +486,7 @@ msgstr ""
"option>."
# type: Content of: <refentry><refsect1><title>
-#: vipw.8.xml:195(title) usermod.8.xml:514(title) userdel.8.xml:188(title)
+#: vipw.8.xml:195(title) usermod.8.xml:513(title) userdel.8.xml:188(title)
#: useradd.8.xml:675(title) suauth.5.xml:193(title) su.1.xml:367(title)
#: sg.1.xml:110(title) shadow.5.xml:255(title) shadow.3.xml:226(title)
#: pwconv.8.xml:250(title) pwck.8.xml:269(title) porttime.5.xml:130(title)
@@ -503,7 +503,7 @@ msgid "FILES"
msgstr "ФАЙЛЫ"
# type: Content of: <refentry><refsect1><para><filename>
-#: vipw.8.xml:198(filename) usermod.8.xml:517(filename)
+#: vipw.8.xml:198(filename) usermod.8.xml:516(filename)
#: userdel.8.xml:191(filename) useradd.8.xml:690(filename)
#: sg.1.xml:125(filename) pwck.8.xml:272(filename) newusers.8.xml:412(filename)
#: newgrp.1.xml:136(filename) gshadow.5.xml:159(filename)
@@ -516,7 +516,7 @@ msgid "/etc/group"
msgstr "/etc/group"
# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: vipw.8.xml:200(para) usermod.8.xml:519(para) userdel.8.xml:193(para)
+#: vipw.8.xml:200(para) usermod.8.xml:518(para) userdel.8.xml:193(para)
#: useradd.8.xml:692(para) sg.1.xml:127(para) pwck.8.xml:274(para)
#: newusers.8.xml:414(para) newgrp.1.xml:138(para) gshadow.5.xml:161(para)
#: grpck.8.xml:226(para) groups.1.xml:105(para) groupmod.8.xml:210(para)
@@ -526,7 +526,7 @@ msgid "Group account information."
msgstr "содержит информацию о группах"
# type: Content of: <refentry><refsect1><para><filename>
-#: vipw.8.xml:204(filename) usermod.8.xml:523(filename)
+#: vipw.8.xml:204(filename) usermod.8.xml:522(filename)
#: useradd.8.xml:696(filename) sg.1.xml:131(filename)
#: newusers.8.xml:418(filename) newgrp.1.xml:142(filename)
#: gshadow.5.xml:165(filename) grpck.8.xml:230(filename)
@@ -538,7 +538,7 @@ msgid "/etc/gshadow"
msgstr "/etc/gshadow"
# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: vipw.8.xml:206(para) usermod.8.xml:525(para) useradd.8.xml:698(para)
+#: vipw.8.xml:206(para) usermod.8.xml:524(para) useradd.8.xml:698(para)
#: sg.1.xml:133(para) newusers.8.xml:420(para) newgrp.1.xml:144(para)
#: gshadow.5.xml:167(para) grpck.8.xml:232(para) groupmod.8.xml:216(para)
#: groupdel.8.xml:151(para) groupadd.8.xml:244(para) gpasswd.1.xml:290(para)
@@ -547,7 +547,7 @@ msgid "Secure group account information."
msgstr "содержит защищаемую информацию о группах"
# type: Content of: <refentry><refsect1><para><filename>
-#: vipw.8.xml:210(filename) usermod.8.xml:535(filename)
+#: vipw.8.xml:210(filename) usermod.8.xml:534(filename)
#: userdel.8.xml:203(filename) useradd.8.xml:678(filename)
#: su.1.xml:370(filename) sg.1.xml:113(filename) shadow.5.xml:258(filename)
#: pwck.8.xml:278(filename) passwd.5.xml:144(filename)
@@ -561,7 +561,7 @@ msgid "/etc/passwd"
msgstr "/etc/passwd"
# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: vipw.8.xml:212(para) usermod.8.xml:537(para) userdel.8.xml:205(para)
+#: vipw.8.xml:212(para) usermod.8.xml:536(para) userdel.8.xml:205(para)
#: useradd.8.xml:680(para) su.1.xml:372(para) sg.1.xml:115(para)
#: shadow.5.xml:260(para) pwck.8.xml:280(para) passwd.5.xml:146(para)
#: passwd.1.xml:413(para) newusers.8.xml:402(para) newgrp.1.xml:126(para)
@@ -572,7 +572,7 @@ msgid "User account information."
msgstr "содержит информацию о пользователях"
# type: Content of: <refentry><refsect1><para><filename>
-#: vipw.8.xml:216(filename) usermod.8.xml:541(filename)
+#: vipw.8.xml:216(filename) usermod.8.xml:540(filename)
#: userdel.8.xml:209(filename) useradd.8.xml:684(filename)
#: su.1.xml:376(filename) sg.1.xml:119(filename) shadow.5.xml:264(filename)
#: shadow.3.xml:229(filename) pwck.8.xml:284(filename)
@@ -584,7 +584,7 @@ msgid "/etc/shadow"
msgstr "/etc/shadow"
# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: vipw.8.xml:218(para) usermod.8.xml:543(para) userdel.8.xml:211(para)
+#: vipw.8.xml:218(para) usermod.8.xml:542(para) userdel.8.xml:211(para)
#: useradd.8.xml:686(para) su.1.xml:378(para) sg.1.xml:121(para)
#: shadow.5.xml:266(para) shadow.3.xml:231(para) pwck.8.xml:286(para)
#: passwd.1.xml:419(para) newusers.8.xml:408(para) newgrp.1.xml:132(para)
@@ -594,7 +594,7 @@ msgid "Secure user account information."
msgstr "содержит защищаемую информацию о пользователях"
# type: Content of: <refentry><refsect1><title>
-#: vipw.8.xml:225(title) usermod.8.xml:562(title) userdel.8.xml:308(title)
+#: vipw.8.xml:225(title) usermod.8.xml:561(title) userdel.8.xml:308(title)
#: useradd.8.xml:804(title) suauth.5.xml:222(title) su.1.xml:438(title)
#: sg.1.xml:140(title) shadow.5.xml:283(title) shadow.3.xml:238(title)
#: pwconv.8.xml:262(title) pwck.8.xml:344(title) porttime.5.xml:142(title)
@@ -1279,12 +1279,19 @@ msgid "CAVEATS"
msgstr "ПРЕДОСТЕРЕЖЕНИЯ"
#: usermod.8.xml:479(para)
+#, fuzzy
+#| msgid ""
+#| "You must make certain that the named user is not executing any processes "
+#| "when this command is being executed if the user's numerical user ID, the "
+#| "user's name, or the user's home directory is being changed. "
+#| "<command>usermod</command> checks this on Linux, but only check if the "
+#| "user is logged in according to utmp on other architectures."
msgid ""
"You must make certain that the named user is not executing any processes "
"when this command is being executed if the user's numerical user ID, the "
"user's name, or the user's home directory is being changed. "
-"<command>usermod</command> checks this on Linux, but only check if the user "
-"is logged in according to utmp on other architectures."
+"<command>usermod</command> checks this on Linux. On other platforms it only "
+"uses utmp to check if the user is logged in."
msgstr ""
"Вы должны убедиться, что от указанного пользователя не запущено никаких "
"процессов, если при выполнении этой команды изменяется числовой "
@@ -1293,7 +1300,7 @@ msgstr ""
"других архитектурах проверяется только присутствие пользователя в системе "
"согласно данным utmp."
-#: usermod.8.xml:487(para)
+#: usermod.8.xml:486(para)
msgid ""
"You must change the owner of any <command>crontab</command> files or "
"<command>at</command> jobs manually."
@@ -1301,7 +1308,7 @@ msgstr ""
"Вы должны вручную изменить владельца всех файлов <command>crontab</command> "
"или заданий <command>at</command>."
-#: usermod.8.xml:491(para)
+#: usermod.8.xml:490(para)
msgid "You must make any changes involving NIS on the NIS server."
msgstr "Вы должны сделать все изменения NIS на сервере NIS самостоятельно."
@@ -1584,7 +1591,7 @@ msgstr ""
"пользователя, согласно следующему алгоритму: <placeholder-1/>"
# type: Content of: <refentry><refsect1><variablelist><varlistentry><term><filename>
-#: usermod.8.xml:529(filename) userdel.8.xml:197(filename)
+#: usermod.8.xml:528(filename) userdel.8.xml:197(filename)
#: useradd.8.xml:726(filename) su.1.xml:382(filename)
#: pwconv.8.xml:253(filename) passwd.1.xml:423(filename)
#: newusers.8.xml:424(filename) login.access.5.xml:124(filename)
@@ -1596,7 +1603,7 @@ msgid "/etc/login.defs"
msgstr "/etc/login.defs"
# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: usermod.8.xml:531(para) userdel.8.xml:199(para) useradd.8.xml:728(para)
+#: usermod.8.xml:530(para) userdel.8.xml:199(para) useradd.8.xml:728(para)
#: su.1.xml:384(para) pwconv.8.xml:255(para) passwd.1.xml:425(para)
#: newusers.8.xml:426(para) login.access.5.xml:126(para) login.1.xml:391(para)
#: groupmod.8.xml:222(para) groupadd.8.xml:250(para) chsh.1.xml:184(para)
@@ -1605,32 +1612,32 @@ msgid "Shadow password suite configuration."
msgstr "содержит конфигурацию подсистемы теневых паролей"
# type: Content of: <refentry><refsect1><variablelist><varlistentry><term><filename>
-#: usermod.8.xml:547(filename) userdel.8.xml:215(filename)
+#: usermod.8.xml:546(filename) userdel.8.xml:215(filename)
#: useradd.8.xml:714(filename) newusers.8.xml:436(filename)
#, fuzzy
#| msgid "/etc/suauth"
msgid "/etc/subgid"
msgstr "/etc/suauth"
-#: usermod.8.xml:549(para) userdel.8.xml:217(para) useradd.8.xml:716(para)
+#: usermod.8.xml:548(para) userdel.8.xml:217(para) useradd.8.xml:716(para)
#: newusers.8.xml:438(para)
msgid "Per user subordinate group IDs."
msgstr ""
# type: Content of: <refentry><refsect1><variablelist><varlistentry><term><filename>
-#: usermod.8.xml:553(filename) userdel.8.xml:221(filename)
+#: usermod.8.xml:552(filename) userdel.8.xml:221(filename)
#: useradd.8.xml:720(filename) newusers.8.xml:442(filename)
#, fuzzy
#| msgid "/etc/suauth"
msgid "/etc/subuid"
msgstr "/etc/suauth"
-#: usermod.8.xml:555(para) userdel.8.xml:223(para) useradd.8.xml:722(para)
+#: usermod.8.xml:554(para) userdel.8.xml:223(para) useradd.8.xml:722(para)
#: newusers.8.xml:444(para)
msgid "Per user subordinate user IDs."
msgstr ""
-#: usermod.8.xml:563(para)
+#: usermod.8.xml:562(para)
#, fuzzy
#| msgid ""
#| "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</"
@@ -2368,13 +2375,25 @@ msgstr ""
"replaceable>=<replaceable>ЗНАЧЕНИЕ</replaceable>"
#: useradd.8.xml:301(para)
+#, fuzzy
+#| msgid ""
+#| "Overrides <filename>/etc/login.defs</filename> defaults (<option>UID_MIN</"
+#| "option>, <option>UID_MAX</option>, <option>UMASK</option>, "
+#| "<option>PASS_MAX_DAYS</option> and others). <placeholder-1/> Example: "
+#| "<option>-K</option>&nbsp;<replaceable>PASS_MAX_DAYS</"
+#| "replaceable>=<replaceable>-1</replaceable> can be used when creating "
+#| "system account to turn off password ageing, even though system account "
+#| "has no password at all. Multiple <option>-K</option> options can be "
+#| "specified, e.g.: <option>-K</option>&nbsp;<replaceable>UID_MIN</"
+#| "replaceable>=<replaceable>100</replaceable>&nbsp;<option>-K</option>&nbsp;"
+#| "<replaceable>UID_MAX</replaceable>=<replaceable>499</replaceable>"
msgid ""
"Overrides <filename>/etc/login.defs</filename> defaults (<option>UID_MIN</"
"option>, <option>UID_MAX</option>, <option>UMASK</option>, "
"<option>PASS_MAX_DAYS</option> and others). <placeholder-1/> Example: "
"<option>-K</option>&nbsp;<replaceable>PASS_MAX_DAYS</"
"replaceable>=<replaceable>-1</replaceable> can be used when creating system "
-"account to turn off password ageing, even though system account has no "
+"account to turn off password aging, even though system account has no "
"password at all. Multiple <option>-K</option> options can be specified, e."
"g.: <option>-K</option>&nbsp;<replaceable>UID_MIN</"
"replaceable>=<replaceable>100</replaceable>&nbsp;<option>-K</option>&nbsp;"
@@ -2400,9 +2419,13 @@ msgid "Do not add the user to the lastlog and faillog databases."
msgstr "Не добавлять пользователя в базы данных lastlog и faillog."
#: useradd.8.xml:327(para)
+#, fuzzy
+#| msgid ""
+#| "By default, the user's entries in the lastlog and faillog databases are "
+#| "resetted to avoid reusing the entry from a previously deleted user."
msgid ""
"By default, the user's entries in the lastlog and faillog databases are "
-"resetted to avoid reusing the entry from a previously deleted user."
+"reset to avoid reusing the entry from a previously deleted user."
msgstr ""
"По умолчанию, записи пользователя в базах данных lastlog и faillog "
"сбрасываются во избежание повторного использования записи, оставшейся от "
@@ -2431,10 +2454,11 @@ msgstr ""
"По умолчанию, если этот параметр не указан и не задана переменная "
"<option>CREATE_HOME</option>, домашний каталог не создаётся."
-# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para><option>
-#: useradd.8.xml:354(option)
-msgid "-M"
-msgstr "-M"
+#: useradd.8.xml:353(term)
+#, fuzzy
+#| msgid "<option>-m</option>, <option>--create-home</option>"
+msgid "<option>-M</option>, <option>--no-create-home</option>"
+msgstr "<option>-m</option>, <option>--create-home</option>"
#: useradd.8.xml:357(para)
msgid ""
@@ -2519,12 +2543,19 @@ msgstr ""
"создании групп)."
#: useradd.8.xml:434(para)
+#, fuzzy
+#| msgid ""
+#| "Note that <command>useradd</command> will not create a home directory for "
+#| "such an user, regardless of the default setting in <filename>/etc/login."
+#| "defs</filename> (<option>CREATE_HOME</option>). You have to specify the "
+#| "<option>-m</option> options if you want a home directory for a system "
+#| "account to be created."
msgid ""
"Note that <command>useradd</command> will not create a home directory for "
-"such an user, regardless of the default setting in <filename>/etc/login."
-"defs</filename> (<option>CREATE_HOME</option>). You have to specify the "
-"<option>-m</option> options if you want a home directory for a system "
-"account to be created."
+"such a user, regardless of the default setting in <filename>/etc/login.defs</"
+"filename> (<option>CREATE_HOME</option>). You have to specify the <option>-"
+"m</option> options if you want a home directory for a system account to be "
+"created."
msgstr ""
"Заметим, что <command>useradd</command> не создаёт домашний каталог для "
"данного пользователя независимо от значения по умолчанию в <filename>/etc/"
@@ -3203,10 +3234,14 @@ msgstr ""
# type: Content of: <refentry><refsect1><literallayout>
#. .RS
#: suauth.5.xml:83(literallayout)
-#, no-wrap
+#, fuzzy, no-wrap
+#| msgid ""
+#| "\n"
+#| " 1) the user su is targetting\n"
+#| " "
msgid ""
"\n"
-" 1) the user su is targetting\n"
+" 1) the user su is targeting\n"
" "
msgstr ""
"\n"
@@ -3255,14 +3290,23 @@ msgstr ""
"перечисленных через «,»."
#: suauth.5.xml:107(para)
+#, fuzzy
+#| msgid ""
+#| "from-id is formatted the same as to-id except the extra word "
+#| "<emphasis>GROUP</emphasis> is recognised. <emphasis>ALL EXCEPT GROUP</"
+#| "emphasis> is perfectly valid too. Following <emphasis>GROUP</emphasis> "
+#| "appears one or more group names, delimited by \",\". It is not sufficient "
+#| "to have primary group id of the relevant group, an entry in "
+#| "<citerefentry><refentrytitle>/etc/group</refentrytitle><manvolnum>5</"
+#| "manvolnum></citerefentry> is neccessary."
msgid ""
"from-id is formatted the same as to-id except the extra word "
-"<emphasis>GROUP</emphasis> is recognised. <emphasis>ALL EXCEPT GROUP</"
+"<emphasis>GROUP</emphasis> is recognized. <emphasis>ALL EXCEPT GROUP</"
"emphasis> is perfectly valid too. Following <emphasis>GROUP</emphasis> "
"appears one or more group names, delimited by \",\". It is not sufficient to "
"have primary group id of the relevant group, an entry in "
"<citerefentry><refentrytitle>/etc/group</refentrytitle><manvolnum>5</"
-"manvolnum></citerefentry> is neccessary."
+"manvolnum></citerefentry> is necessary."
msgstr ""
"желающий-id может содержать то же, что и желательный-id, плюс новое "
"слово<emphasis>GROUP</emphasis>. <emphasis>ALL EXCEPT GROUP</emphasis> тоже "
@@ -3553,9 +3597,14 @@ msgstr ""
"<option>-c</option>."
#: su.1.xml:158(para)
+#, fuzzy
+#| msgid ""
+#| "The executed command will have no controlling terminal. This option "
+#| "cannot be used to execute interractive programs which need a controlling "
+#| "TTY."
msgid ""
"The executed command will have no controlling terminal. This option cannot "
-"be used to execute interractive programs which need a controlling TTY."
+"be used to execute interactive programs which need a controlling TTY."
msgstr ""
"Запускаемая программа не будет иметь управляющего терминала. Этот параметр "
"не может быть использован для запуска интерактивных программ, которым "
@@ -4317,8 +4366,13 @@ msgstr ""
"поле пароля пусто."
#: shadow.5.xml:117(para) gshadow.5.xml:107(para)
+#, fuzzy
+#| msgid ""
+#| "A password field which starts with a exclamation mark means that the "
+#| "password is locked. The remaining characters on the line represent the "
+#| "password field before the password was locked."
msgid ""
-"A password field which starts with a exclamation mark means that the "
+"A password field which starts with an exclamation mark means that the "
"password is locked. The remaining characters on the line represent the "
"password field before the password was locked."
msgstr ""
@@ -4338,9 +4392,13 @@ msgid ""
msgstr "Дата последней смены пароля в днях начиная с 1 января 1970 года."
#: shadow.5.xml:134(para)
+#, fuzzy
+#| msgid ""
+#| "The value 0 has a special meaning, which is that the user should change "
+#| "her pasword the next time she will log in the system."
msgid ""
"The value 0 has a special meaning, which is that the user should change her "
-"pasword the next time she will log in the system."
+"password the next time she will log in the system."
msgstr ""
"Значение 0 имеет специальное предназначение: оно указывает, что пользователь "
"должен сменить пароль в следующий раз при входе в систему."
@@ -4466,9 +4524,15 @@ msgstr ""
"января 1970 года."
#: shadow.5.xml:229(para)
+#, fuzzy
+#| msgid ""
+#| "Note that an account expiration differs from a password expiration. In "
+#| "case of an acount expiration, the user shall not be allowed to login. In "
+#| "case of a password expiration, the user is not allowed to login using her "
+#| "password."
msgid ""
"Note that an account expiration differs from a password expiration. In case "
-"of an acount expiration, the user shall not be allowed to login. In case of "
+"of an account expiration, the user shall not be allowed to login. In case of "
"a password expiration, the user is not allowed to login using her password."
msgstr ""
"Заметим, что устаревание учётной записи отличается от устаревания пароля. "
@@ -5263,10 +5327,15 @@ msgstr ""
"<replaceable>passwd</replaceable> и <replaceable>shadow</replaceable>."
#: pwck.8.xml:243(para)
+#, fuzzy
+#| msgid ""
+#| "Note that when <option>USE_TCB</option> is enabled, you cannot specify an "
+#| "alternative <replaceable>shadow</replaceable> file. In future releases, "
+#| "this paramater could be replaced by an alternate TCB directory."
msgid ""
"Note that when <option>USE_TCB</option> is enabled, you cannot specify an "
"alternative <replaceable>shadow</replaceable> file. In future releases, this "
-"paramater could be replaced by an alternate TCB directory."
+"parameter could be replaced by an alternate TCB directory."
msgstr ""
"Заметим, что если определена <option>USE_TCB</option>, то вы не можете "
"указать другой файл <replaceable>shadow</replaceable>. В следующих версиях "
@@ -5757,8 +5826,12 @@ msgstr ""
"этом легко догадаться, что приведёт к нарушению безопасности системы."
#: passwd.1.xml:166(para)
+#, fuzzy
+#| msgid ""
+#| "You can find advices on how to choose a strong password on http://en."
+#| "wikipedia.org/wiki/Password_strength"
msgid ""
-"You can find advices on how to choose a strong password on http://en."
+"You can find advice on how to choose a strong password on http://en."
"wikipedia.org/wiki/Password_strength"
msgstr ""
"О том, как выбрать стойкий пароль, читайте в http://ru.wikipedia.org/wiki/"
@@ -6331,7 +6404,9 @@ msgstr "ИСТОРИЯ"
# type: Content of: <refentry><refsect1><para>
#: nologin.8.xml:91(para)
-msgid "The <command>nologin</command> command appearred in BSD 4.4."
+#, fuzzy
+#| msgid "The <command>nologin</command> command appearred in BSD 4.4."
+msgid "The <command>nologin</command> command appeared in BSD 4.4."
msgstr "Программа <command>nologin</command> впервые появилась в BSD 4.4."
# type: Content of: <refentry><refsect1><variablelist><varlistentry><term>
@@ -6381,8 +6456,14 @@ msgid "This is the name of the user."
msgstr "Имя пользователя."
#: newusers.8.xml:116(para)
+#, fuzzy
+#| msgid ""
+#| "It can be the name of a new user or the name of an existing user (or an "
+#| "user created before by <command>newusers</command>). In case of an "
+#| "existing user, the user's information will be changed, otherwise a new "
+#| "user will be created."
msgid ""
-"It can be the name of a new user or the name of an existing user (or an user "
+"It can be the name of a new user or the name of an existing user (or a user "
"created before by <command>newusers</command>). In case of an existing user, "
"the user's information will be changed, otherwise a new user will be created."
msgstr ""
@@ -6415,8 +6496,12 @@ msgid "This field is used to define the UID of the user."
msgstr "Это поле используется для определения UID пользователя."
#: newusers.8.xml:144(para)
+#, fuzzy
+#| msgid ""
+#| "If the field is empty, an new (unused) UID will be defined automatically "
+#| "by <command>newusers</command>."
msgid ""
-"If the field is empty, an new (unused) UID will be defined automatically by "
+"If the field is empty, a new (unused) UID will be defined automatically by "
"<command>newusers</command>."
msgstr ""
"Если это поле пусто, то командой <command>newusers</command> автоматически "
@@ -6428,8 +6513,13 @@ msgstr ""
"Если в этом поле указано число, то оно будет использовано в качестве UID."
#: newusers.8.xml:152(para)
+#, fuzzy
+#| msgid ""
+#| "If this field contains the name of an existing user (or the name of an "
+#| "user created before by <command>newusers</command>), the UID of the "
+#| "specified user will be used."
msgid ""
-"If this field contains the name of an existing user (or the name of an user "
+"If this field contains the name of an existing user (or the name of a user "
"created before by <command>newusers</command>), the UID of the specified "
"user will be used."
msgstr ""
@@ -8116,7 +8206,9 @@ msgstr "D: максимальный размер данных (КБ)"
# type: Content of: <refentry><refsect1><itemizedlist><listitem><para>
#: limits.5.xml:111(para)
-msgid "F: maximum filesize (KB)"
+#, fuzzy
+#| msgid "F: maximum filesize (KB)"
+msgid "F: maximum file size (KB)"
msgstr "F: максимальный размер файла (КБ)"
#: limits.5.xml:112(para)
@@ -8208,9 +8300,15 @@ msgstr ""
# type: Content of: <refentry><refsect1><para>
#: limits.5.xml:145(para)
+#, fuzzy
+#| msgid ""
+#| "Be aware that after <emphasis remap=\"I\">username</emphasis> the rest of "
+#| "the line is considered a limit string, thus comments are not allowed. A "
+#| "invalid limits string will be rejected (not considered) by the "
+#| "<command>login</command> program."
msgid ""
"Be aware that after <emphasis remap=\"I\">username</emphasis> the rest of "
-"the line is considered a limit string, thus comments are not allowed. A "
+"the line is considered a limit string, thus comments are not allowed. An "
"invalid limits string will be rejected (not considered) by the "
"<command>login</command> program."
msgstr ""
@@ -8239,16 +8337,26 @@ msgstr ""
"применяются к членам указанной группы <replaceable>group</replaceable>."
#: limits.5.xml:165(para)
+#, fuzzy
+#| msgid ""
+#| "If more than one line with limits for an user exist, only the first line "
+#| "for this user will be considered."
msgid ""
-"If more than one line with limits for an user exist, only the first line for "
+"If more than one line with limits for a user exist, only the first line for "
"this user will be considered."
msgstr ""
"Если для пользователя есть более одной строки ограничений, то учитывается "
"только первая строка."
#: limits.5.xml:170(para)
+#, fuzzy
+#| msgid ""
+#| "If no lines are specified for an user, the last <replaceable>@group</"
+#| "replaceable> line matching a group whose the user is a member of will be "
+#| "considered, or the last line with default limits if no groups contain the "
+#| "user."
msgid ""
-"If no lines are specified for an user, the last <replaceable>@group</"
+"If no lines are specified for a user, the last <replaceable>@group</"
"replaceable> line matching a group whose the user is a member of will be "
"considered, or the last line with default limits if no groups contain the "
"user."
@@ -8365,7 +8473,7 @@ msgstr "<option>-u</option>, <option>--user</option>"
#| "This option is only valid in combination with the <option>-d</option> (or "
#| "<option>--home</option>) option."
msgid ""
-"Clear lastlog record of an user. This option can be used only together with "
+"Clear lastlog record of a user. This option can be used only together with "
"<option>-u</option> (<option>--user</option>))."
msgstr ""
"Этот параметр можно использовать только с параметром <option>-d</option> "
@@ -8379,7 +8487,7 @@ msgstr "<option>-r</option>, <option>--reset</option>"
#: lastlog.8.xml:142(para)
msgid ""
-"Set lastlog record of an user to the current time. This option can be used "
+"Set lastlog record of a user to the current time. This option can be used "
"only together with <option>-u</option> (<option>--user</option>))."
msgstr ""
@@ -8543,8 +8651,14 @@ msgstr ""
"нужен)."
#: gshadow.5.xml:97(para)
+#, fuzzy
+#| msgid ""
+#| "The password is used when an user who is not a member of the group wants "
+#| "to gain the permissions of this group (see "
+#| "<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</"
+#| "manvolnum></citerefentry>)."
msgid ""
-"The password is used when an user who is not a member of the group wants to "
+"The password is used when a user who is not a member of the group wants to "
"gain the permissions of this group (see <citerefentry><refentrytitle>newgrp</"
"refentrytitle><manvolnum>1</manvolnum></citerefentry>)."
msgstr ""
@@ -9102,7 +9216,9 @@ msgstr ""
# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para>
#: groupmems.8.xml:109(para)
-msgid "Add an user to the group membership list."
+#, fuzzy
+#| msgid "Add an user to the group membership list."
+msgid "Add a user to the group membership list."
msgstr "Добавить нового пользователя в группу."
#: groupmems.8.xml:110(para) groupmems.8.xml:126(para)
@@ -10174,10 +10290,17 @@ msgstr ""
"действия пароля, то он будет обновлён."
#: chpasswd.8.xml:97(para)
+#, fuzzy
+#| msgid ""
+#| "The default encryption algorithm can be defined for the system with the "
+#| "<option>ENCRYPT_METHOD</option> or <option>MD5_CRYPT_ENAB</option> "
+#| "variables of <filename>/etc/login.defs</filename>, and can be overwitten "
+#| "with the <option>-e</option>, <option>-m</option>, or <option>-c</option> "
+#| "options."
msgid ""
"The default encryption algorithm can be defined for the system with the "
"<option>ENCRYPT_METHOD</option> or <option>MD5_CRYPT_ENAB</option> variables "
-"of <filename>/etc/login.defs</filename>, and can be overwitten with the "
+"of <filename>/etc/login.defs</filename>, and can be overwritten with the "
"<option>-e</option>, <option>-m</option>, or <option>-c</option> options."
msgstr ""
"Системный алгоритм шифрования по умолчанию может быть задан в переменной "
@@ -10196,10 +10319,16 @@ msgstr ""
"option>, <option>-m</option> или <option>-c</option>."
#: chpasswd.8.xml:111(para)
+#, fuzzy
+#| msgid ""
+#| "<phrase condition=\"pam\">Except when PAM is used to encrypt the "
+#| "passwords,</phrase><command>chpasswd</command> first updates all the "
+#| "passwords in memory, and then commits all the changes to disk if no "
+#| "errors occured for any user."
msgid ""
"<phrase condition=\"pam\">Except when PAM is used to encrypt the passwords,</"
"phrase><command>chpasswd</command> first updates all the passwords in "
-"memory, and then commits all the changes to disk if no errors occured for "
+"memory, and then commits all the changes to disk if no errors occurred for "
"any user."
msgstr ""
"Команда <command>chpasswd</command> <phrase condition=\"pam\">(когда для "
@@ -10372,10 +10501,16 @@ msgstr ""
"шифруется командой <command>chgpasswd</command>."
#: chgpasswd.8.xml:92(para)
+#, fuzzy
+#| msgid ""
+#| "The default encryption algorithm can be defined for the system with the "
+#| "<option>ENCRYPT_METHOD</option> variable of <filename>/etc/login.defs</"
+#| "filename>, and can be overwiten with the <option>-e</option>, <option>-m</"
+#| "option>, or <option>-c</option> options."
msgid ""
"The default encryption algorithm can be defined for the system with the "
"<option>ENCRYPT_METHOD</option> variable of <filename>/etc/login.defs</"
-"filename>, and can be overwiten with the <option>-e</option>, <option>-m</"
+"filename>, and can be overwritten with the <option>-e</option>, <option>-m</"
"option>, or <option>-c</option> options."
msgstr ""
"Системный алгоритм шифрования по умолчанию может быть задан в переменной "
@@ -10788,6 +10923,10 @@ msgstr ""
"Yuri Kozlov <yuray@komyakino.ru>, 2005, 2006, 2012 Sergey Alyoshin <alyoshin."
"s@gmail.com>, 2012 "
+# type: Content of: <refentry><refsect1><variablelist><varlistentry><listitem><para><option>
+#~ msgid "-M"
+#~ msgstr "-M"
+
#~ msgid ""
#~ "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</"
#~ "manvolnum></citerefentry>, <citerefentry><refentrytitle>chsh</"
diff --git a/man/po/shadow-man-pages.pot b/man/po/shadow-man-pages.pot
index e1cfa67e..2a705d54 100644
--- a/man/po/shadow-man-pages.pot
+++ b/man/po/shadow-man-pages.pot
@@ -1,7 +1,7 @@
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
-"POT-Creation-Date: 2016-03-16 17:20-0700\n"
+"POT-Creation-Date: 2016-09-18 14:03-0500\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
@@ -153,11 +153,11 @@ msgstr ""
msgid "Indicates which user's tcb shadow file to edit."
msgstr ""
-#: vipw.8.xml:165(title) usermod.8.xml:497(title) userdel.8.xml:171(title) useradd.8.xml:647(title) su.1.xml:339(title) sg.1.xml:98(title) pwconv.8.xml:227(title) pwck.8.xml:252(title) passwd.1.xml:390(title) newusers.8.xml:362(title) newgrp.1.xml:109(title) login.1.xml:294(title) grpck.8.xml:209(title) groupmod.8.xml:193(title) groupmems.8.xml:199(title) groupdel.8.xml:128(title) groupadd.8.xml:219(title) gpasswd.1.xml:264(title) chsh.1.xml:154(title) chpasswd.8.xml:239(title) chgpasswd.8.xml:198(title) chfn.1.xml:193(title) chage.1.xml:244(title)
+#: vipw.8.xml:165(title) usermod.8.xml:496(title) userdel.8.xml:171(title) useradd.8.xml:647(title) su.1.xml:339(title) sg.1.xml:98(title) pwconv.8.xml:227(title) pwck.8.xml:252(title) passwd.1.xml:390(title) newusers.8.xml:362(title) newgrp.1.xml:109(title) login.1.xml:294(title) grpck.8.xml:209(title) groupmod.8.xml:193(title) groupmems.8.xml:199(title) groupdel.8.xml:128(title) groupadd.8.xml:219(title) gpasswd.1.xml:264(title) chsh.1.xml:154(title) chpasswd.8.xml:239(title) chgpasswd.8.xml:198(title) chfn.1.xml:193(title) chage.1.xml:244(title)
msgid "CONFIGURATION"
msgstr ""
-#: vipw.8.xml:166(para) usermod.8.xml:498(para) userdel.8.xml:172(para) useradd.8.xml:648(para) su.1.xml:340(para) sg.1.xml:99(para) pwck.8.xml:253(para) passwd.1.xml:391(para) newusers.8.xml:363(para) newgrp.1.xml:110(para) login.1.xml:295(para) grpck.8.xml:210(para) groupmod.8.xml:194(para) groupmems.8.xml:200(para) groupdel.8.xml:129(para) groupadd.8.xml:220(para) gpasswd.1.xml:265(para) chsh.1.xml:155(para) chpasswd.8.xml:240(para) chgpasswd.8.xml:199(para) chfn.1.xml:194(para) chage.1.xml:245(para)
+#: vipw.8.xml:166(para) usermod.8.xml:497(para) userdel.8.xml:172(para) useradd.8.xml:648(para) su.1.xml:340(para) sg.1.xml:99(para) pwck.8.xml:253(para) passwd.1.xml:391(para) newusers.8.xml:363(para) newgrp.1.xml:110(para) login.1.xml:295(para) grpck.8.xml:210(para) groupmod.8.xml:194(para) groupmems.8.xml:200(para) groupdel.8.xml:129(para) groupadd.8.xml:220(para) gpasswd.1.xml:265(para) chsh.1.xml:155(para) chpasswd.8.xml:240(para) chgpasswd.8.xml:199(para) chfn.1.xml:194(para) chage.1.xml:245(para)
msgid "The following configuration variables in <filename>/etc/login.defs</filename> change the behavior of this tool:"
msgstr ""
@@ -189,43 +189,43 @@ msgstr ""
msgid "Editor to be used if <option>VISUAL</option> is not set."
msgstr ""
-#: vipw.8.xml:195(title) usermod.8.xml:514(title) userdel.8.xml:188(title) useradd.8.xml:675(title) suauth.5.xml:193(title) su.1.xml:367(title) sg.1.xml:110(title) shadow.5.xml:255(title) shadow.3.xml:226(title) pwconv.8.xml:250(title) pwck.8.xml:269(title) porttime.5.xml:130(title) passwd.5.xml:141(title) passwd.1.xml:408(title) newusers.8.xml:397(title) newgrp.1.xml:121(title) logoutd.8.xml:89(title) login.access.5.xml:121(title) login.1.xml:338(title) limits.5.xml:196(title) lastlog.8.xml:204(title) gshadow.5.xml:156(title) grpck.8.xml:221(title) groups.1.xml:100(title) groupmod.8.xml:205(title) groupmems.8.xml:211(title) groupdel.8.xml:140(title) groupadd.8.xml:233(title) gpasswd.1.xml:279(title) faillog.8.xml:243(title) faillog.5.xml:96(title) expiry.1.xml:121(title) chsh.1.xml:167(title) chpasswd.8.xml:255(title) chgpasswd.8.xml:213(title) chfn.1.xml:207(title) chage.1.xml:256(title)
+#: vipw.8.xml:195(title) usermod.8.xml:513(title) userdel.8.xml:188(title) useradd.8.xml:675(title) suauth.5.xml:193(title) su.1.xml:367(title) sg.1.xml:110(title) shadow.5.xml:255(title) shadow.3.xml:226(title) pwconv.8.xml:250(title) pwck.8.xml:269(title) porttime.5.xml:130(title) passwd.5.xml:141(title) passwd.1.xml:408(title) newusers.8.xml:397(title) newgrp.1.xml:121(title) logoutd.8.xml:89(title) login.access.5.xml:121(title) login.1.xml:338(title) limits.5.xml:196(title) lastlog.8.xml:204(title) gshadow.5.xml:156(title) grpck.8.xml:221(title) groups.1.xml:100(title) groupmod.8.xml:205(title) groupmems.8.xml:211(title) groupdel.8.xml:140(title) groupadd.8.xml:233(title) gpasswd.1.xml:279(title) faillog.8.xml:243(title) faillog.5.xml:96(title) expiry.1.xml:121(title) chsh.1.xml:167(title) chpasswd.8.xml:255(title) chgpasswd.8.xml:213(title) chfn.1.xml:207(title) chage.1.xml:256(title)
msgid "FILES"
msgstr ""
-#: vipw.8.xml:198(filename) usermod.8.xml:517(filename) userdel.8.xml:191(filename) useradd.8.xml:690(filename) sg.1.xml:125(filename) pwck.8.xml:272(filename) newusers.8.xml:412(filename) newgrp.1.xml:136(filename) gshadow.5.xml:159(filename) grpck.8.xml:224(filename) groups.1.xml:103(filename) groupmod.8.xml:208(filename) groupmems.8.xml:214(filename) groupdel.8.xml:143(filename) groupadd.8.xml:236(filename) gpasswd.1.xml:72(filename) gpasswd.1.xml:75(filename) gpasswd.1.xml:282(filename) chgpasswd.8.xml:216(filename)
+#: vipw.8.xml:198(filename) usermod.8.xml:516(filename) userdel.8.xml:191(filename) useradd.8.xml:690(filename) sg.1.xml:125(filename) pwck.8.xml:272(filename) newusers.8.xml:412(filename) newgrp.1.xml:136(filename) gshadow.5.xml:159(filename) grpck.8.xml:224(filename) groups.1.xml:103(filename) groupmod.8.xml:208(filename) groupmems.8.xml:214(filename) groupdel.8.xml:143(filename) groupadd.8.xml:236(filename) gpasswd.1.xml:72(filename) gpasswd.1.xml:75(filename) gpasswd.1.xml:282(filename) chgpasswd.8.xml:216(filename)
msgid "/etc/group"
msgstr ""
-#: vipw.8.xml:200(para) usermod.8.xml:519(para) userdel.8.xml:193(para) useradd.8.xml:692(para) sg.1.xml:127(para) pwck.8.xml:274(para) newusers.8.xml:414(para) newgrp.1.xml:138(para) gshadow.5.xml:161(para) grpck.8.xml:226(para) groups.1.xml:105(para) groupmod.8.xml:210(para) groupmems.8.xml:216(para) groupdel.8.xml:145(para) groupadd.8.xml:238(para) gpasswd.1.xml:284(para) chgpasswd.8.xml:218(para)
+#: vipw.8.xml:200(para) usermod.8.xml:518(para) userdel.8.xml:193(para) useradd.8.xml:692(para) sg.1.xml:127(para) pwck.8.xml:274(para) newusers.8.xml:414(para) newgrp.1.xml:138(para) gshadow.5.xml:161(para) grpck.8.xml:226(para) groups.1.xml:105(para) groupmod.8.xml:210(para) groupmems.8.xml:216(para) groupdel.8.xml:145(para) groupadd.8.xml:238(para) gpasswd.1.xml:284(para) chgpasswd.8.xml:218(para)
msgid "Group account information."
msgstr ""
-#: vipw.8.xml:204(filename) usermod.8.xml:523(filename) useradd.8.xml:696(filename) sg.1.xml:131(filename) newusers.8.xml:418(filename) newgrp.1.xml:142(filename) gshadow.5.xml:165(filename) grpck.8.xml:230(filename) groupmod.8.xml:214(filename) groupmems.8.xml:220(filename) groupdel.8.xml:149(filename) groupadd.8.xml:242(filename) gpasswd.1.xml:76(filename) gpasswd.1.xml:288(filename) chgpasswd.8.xml:222(filename)
+#: vipw.8.xml:204(filename) usermod.8.xml:522(filename) useradd.8.xml:696(filename) sg.1.xml:131(filename) newusers.8.xml:418(filename) newgrp.1.xml:142(filename) gshadow.5.xml:165(filename) grpck.8.xml:230(filename) groupmod.8.xml:214(filename) groupmems.8.xml:220(filename) groupdel.8.xml:149(filename) groupadd.8.xml:242(filename) gpasswd.1.xml:76(filename) gpasswd.1.xml:288(filename) chgpasswd.8.xml:222(filename)
msgid "/etc/gshadow"
msgstr ""
-#: vipw.8.xml:206(para) usermod.8.xml:525(para) useradd.8.xml:698(para) sg.1.xml:133(para) newusers.8.xml:420(para) newgrp.1.xml:144(para) gshadow.5.xml:167(para) grpck.8.xml:232(para) groupmod.8.xml:216(para) groupdel.8.xml:151(para) groupadd.8.xml:244(para) gpasswd.1.xml:290(para) chgpasswd.8.xml:224(para)
+#: vipw.8.xml:206(para) usermod.8.xml:524(para) useradd.8.xml:698(para) sg.1.xml:133(para) newusers.8.xml:420(para) newgrp.1.xml:144(para) gshadow.5.xml:167(para) grpck.8.xml:232(para) groupmod.8.xml:216(para) groupdel.8.xml:151(para) groupadd.8.xml:244(para) gpasswd.1.xml:290(para) chgpasswd.8.xml:224(para)
msgid "Secure group account information."
msgstr ""
-#: vipw.8.xml:210(filename) usermod.8.xml:535(filename) userdel.8.xml:203(filename) useradd.8.xml:678(filename) su.1.xml:370(filename) sg.1.xml:113(filename) shadow.5.xml:258(filename) pwck.8.xml:278(filename) passwd.5.xml:144(filename) passwd.1.xml:411(filename) newusers.8.xml:400(filename) newgrp.1.xml:124(filename) login.1.xml:353(filename) grpck.8.xml:236(filename) groupmod.8.xml:226(filename) expiry.1.xml:124(filename) chsh.1.xml:170(filename) chpasswd.8.xml:258(filename) chfn.1.xml:216(filename) chage.1.xml:260(filename)
+#: vipw.8.xml:210(filename) usermod.8.xml:534(filename) userdel.8.xml:203(filename) useradd.8.xml:678(filename) su.1.xml:370(filename) sg.1.xml:113(filename) shadow.5.xml:258(filename) pwck.8.xml:278(filename) passwd.5.xml:144(filename) passwd.1.xml:411(filename) newusers.8.xml:400(filename) newgrp.1.xml:124(filename) login.1.xml:353(filename) grpck.8.xml:236(filename) groupmod.8.xml:226(filename) expiry.1.xml:124(filename) chsh.1.xml:170(filename) chpasswd.8.xml:258(filename) chfn.1.xml:216(filename) chage.1.xml:260(filename)
msgid "/etc/passwd"
msgstr ""
-#: vipw.8.xml:212(para) usermod.8.xml:537(para) userdel.8.xml:205(para) useradd.8.xml:680(para) su.1.xml:372(para) sg.1.xml:115(para) shadow.5.xml:260(para) pwck.8.xml:280(para) passwd.5.xml:146(para) passwd.1.xml:413(para) newusers.8.xml:402(para) newgrp.1.xml:126(para) login.1.xml:355(para) grpck.8.xml:238(para) groupmod.8.xml:228(para) expiry.1.xml:126(para) chsh.1.xml:172(para) chpasswd.8.xml:260(para) chfn.1.xml:218(para) chage.1.xml:263(para)
+#: vipw.8.xml:212(para) usermod.8.xml:536(para) userdel.8.xml:205(para) useradd.8.xml:680(para) su.1.xml:372(para) sg.1.xml:115(para) shadow.5.xml:260(para) pwck.8.xml:280(para) passwd.5.xml:146(para) passwd.1.xml:413(para) newusers.8.xml:402(para) newgrp.1.xml:126(para) login.1.xml:355(para) grpck.8.xml:238(para) groupmod.8.xml:228(para) expiry.1.xml:126(para) chsh.1.xml:172(para) chpasswd.8.xml:260(para) chfn.1.xml:218(para) chage.1.xml:263(para)
msgid "User account information."
msgstr ""
-#: vipw.8.xml:216(filename) usermod.8.xml:541(filename) userdel.8.xml:209(filename) useradd.8.xml:684(filename) su.1.xml:376(filename) sg.1.xml:119(filename) shadow.5.xml:264(filename) shadow.3.xml:229(filename) pwck.8.xml:284(filename) passwd.5.xml:150(filename) passwd.1.xml:417(filename) newusers.8.xml:406(filename) newgrp.1.xml:130(filename) login.1.xml:359(filename) expiry.1.xml:130(filename) chpasswd.8.xml:264(filename) chage.1.xml:268(filename)
+#: vipw.8.xml:216(filename) usermod.8.xml:540(filename) userdel.8.xml:209(filename) useradd.8.xml:684(filename) su.1.xml:376(filename) sg.1.xml:119(filename) shadow.5.xml:264(filename) shadow.3.xml:229(filename) pwck.8.xml:284(filename) passwd.5.xml:150(filename) passwd.1.xml:417(filename) newusers.8.xml:406(filename) newgrp.1.xml:130(filename) login.1.xml:359(filename) expiry.1.xml:130(filename) chpasswd.8.xml:264(filename) chage.1.xml:268(filename)
msgid "/etc/shadow"
msgstr ""
-#: vipw.8.xml:218(para) usermod.8.xml:543(para) userdel.8.xml:211(para) useradd.8.xml:686(para) su.1.xml:378(para) sg.1.xml:121(para) shadow.5.xml:266(para) shadow.3.xml:231(para) pwck.8.xml:286(para) passwd.1.xml:419(para) newusers.8.xml:408(para) newgrp.1.xml:132(para) login.1.xml:361(para) expiry.1.xml:132(para) chpasswd.8.xml:266(para) chage.1.xml:271(para)
+#: vipw.8.xml:218(para) usermod.8.xml:542(para) userdel.8.xml:211(para) useradd.8.xml:686(para) su.1.xml:378(para) sg.1.xml:121(para) shadow.5.xml:266(para) shadow.3.xml:231(para) pwck.8.xml:286(para) passwd.1.xml:419(para) newusers.8.xml:408(para) newgrp.1.xml:132(para) login.1.xml:361(para) expiry.1.xml:132(para) chpasswd.8.xml:266(para) chage.1.xml:271(para)
msgid "Secure user account information."
msgstr ""
-#: vipw.8.xml:225(title) usermod.8.xml:562(title) userdel.8.xml:308(title) useradd.8.xml:804(title) suauth.5.xml:222(title) su.1.xml:438(title) sg.1.xml:140(title) shadow.5.xml:283(title) shadow.3.xml:238(title) pwconv.8.xml:262(title) pwck.8.xml:344(title) porttime.5.xml:142(title) passwd.5.xml:169(title) passwd.1.xml:489(title) nologin.8.xml:78(title) newusers.8.xml:451(title) newgrp.1.xml:151(title) login.defs.5.xml:534(title) login.access.5.xml:133(title) login.1.xml:398(title) limits.5.xml:206(title) gshadow.5.xml:174(title) grpck.8.xml:290(title) groups.1.xml:112(title) groupmod.8.xml:286(title) groupmems.8.xml:229(title) groupdel.8.xml:197(title) groupadd.8.xml:324(title) gpasswd.1.xml:297(title) faillog.8.xml:255(title) faillog.5.xml:108(title) expiry.1.xml:139(title) chsh.1.xml:191(title) chpasswd.8.xml:285(title) chgpasswd.8.xml:237(title) chfn.1.xml:225(title) chage.1.xml:311(title)
+#: vipw.8.xml:225(title) usermod.8.xml:561(title) userdel.8.xml:308(title) useradd.8.xml:804(title) suauth.5.xml:222(title) su.1.xml:438(title) sg.1.xml:140(title) shadow.5.xml:283(title) shadow.3.xml:238(title) pwconv.8.xml:262(title) pwck.8.xml:344(title) porttime.5.xml:142(title) passwd.5.xml:169(title) passwd.1.xml:489(title) nologin.8.xml:78(title) newusers.8.xml:451(title) newgrp.1.xml:151(title) login.defs.5.xml:534(title) login.access.5.xml:133(title) login.1.xml:398(title) limits.5.xml:206(title) gshadow.5.xml:174(title) grpck.8.xml:290(title) groups.1.xml:112(title) groupmod.8.xml:286(title) groupmems.8.xml:229(title) groupdel.8.xml:197(title) groupadd.8.xml:324(title) gpasswd.1.xml:297(title) faillog.8.xml:255(title) faillog.5.xml:108(title) expiry.1.xml:139(title) chsh.1.xml:191(title) chpasswd.8.xml:285(title) chgpasswd.8.xml:237(title) chfn.1.xml:225(title) chage.1.xml:311(title)
msgid "SEE ALSO"
msgstr ""
@@ -526,14 +526,14 @@ msgid "CAVEATS"
msgstr ""
#: usermod.8.xml:479(para)
-msgid "You must make certain that the named user is not executing any processes when this command is being executed if the user's numerical user ID, the user's name, or the user's home directory is being changed. <command>usermod</command> checks this on Linux, but only check if the user is logged in according to utmp on other architectures."
+msgid "You must make certain that the named user is not executing any processes when this command is being executed if the user's numerical user ID, the user's name, or the user's home directory is being changed. <command>usermod</command> checks this on Linux. On other platforms it only uses utmp to check if the user is logged in."
msgstr ""
-#: usermod.8.xml:487(para)
+#: usermod.8.xml:486(para)
msgid "You must change the owner of any <command>crontab</command> files or <command>at</command> jobs manually."
msgstr ""
-#: usermod.8.xml:491(para)
+#: usermod.8.xml:490(para)
msgid "You must make any changes involving NIS on the NIS server."
msgstr ""
@@ -641,31 +641,31 @@ msgstr ""
msgid "If <replaceable>yes</replaceable>, the location of the user tcb directory to be created will not be automatically set to /etc/tcb/user, but will be computed depending on the UID of the user, according to the following algorithm: <placeholder-1/>"
msgstr ""
-#: usermod.8.xml:529(filename) userdel.8.xml:197(filename) useradd.8.xml:726(filename) su.1.xml:382(filename) pwconv.8.xml:253(filename) passwd.1.xml:423(filename) newusers.8.xml:424(filename) login.access.5.xml:124(filename) login.1.xml:389(filename) groupmod.8.xml:220(filename) groupadd.8.xml:248(filename) chsh.1.xml:182(filename) chpasswd.8.xml:270(filename) chgpasswd.8.xml:228(filename) chfn.1.xml:210(filename)
+#: usermod.8.xml:528(filename) userdel.8.xml:197(filename) useradd.8.xml:726(filename) su.1.xml:382(filename) pwconv.8.xml:253(filename) passwd.1.xml:423(filename) newusers.8.xml:424(filename) login.access.5.xml:124(filename) login.1.xml:389(filename) groupmod.8.xml:220(filename) groupadd.8.xml:248(filename) chsh.1.xml:182(filename) chpasswd.8.xml:270(filename) chgpasswd.8.xml:228(filename) chfn.1.xml:210(filename)
msgid "/etc/login.defs"
msgstr ""
-#: usermod.8.xml:531(para) userdel.8.xml:199(para) useradd.8.xml:728(para) su.1.xml:384(para) pwconv.8.xml:255(para) passwd.1.xml:425(para) newusers.8.xml:426(para) login.access.5.xml:126(para) login.1.xml:391(para) groupmod.8.xml:222(para) groupadd.8.xml:250(para) chsh.1.xml:184(para) chpasswd.8.xml:272(para) chgpasswd.8.xml:230(para) chfn.1.xml:212(para)
+#: usermod.8.xml:530(para) userdel.8.xml:199(para) useradd.8.xml:728(para) su.1.xml:384(para) pwconv.8.xml:255(para) passwd.1.xml:425(para) newusers.8.xml:426(para) login.access.5.xml:126(para) login.1.xml:391(para) groupmod.8.xml:222(para) groupadd.8.xml:250(para) chsh.1.xml:184(para) chpasswd.8.xml:272(para) chgpasswd.8.xml:230(para) chfn.1.xml:212(para)
msgid "Shadow password suite configuration."
msgstr ""
-#: usermod.8.xml:547(filename) userdel.8.xml:215(filename) useradd.8.xml:714(filename) newusers.8.xml:436(filename)
+#: usermod.8.xml:546(filename) userdel.8.xml:215(filename) useradd.8.xml:714(filename) newusers.8.xml:436(filename)
msgid "/etc/subgid"
msgstr ""
-#: usermod.8.xml:549(para) userdel.8.xml:217(para) useradd.8.xml:716(para) newusers.8.xml:438(para)
+#: usermod.8.xml:548(para) userdel.8.xml:217(para) useradd.8.xml:716(para) newusers.8.xml:438(para)
msgid "Per user subordinate group IDs."
msgstr ""
-#: usermod.8.xml:553(filename) userdel.8.xml:221(filename) useradd.8.xml:720(filename) newusers.8.xml:442(filename)
+#: usermod.8.xml:552(filename) userdel.8.xml:221(filename) useradd.8.xml:720(filename) newusers.8.xml:442(filename)
msgid "/etc/subuid"
msgstr ""
-#: usermod.8.xml:555(para) userdel.8.xml:223(para) useradd.8.xml:722(para) newusers.8.xml:444(para)
+#: usermod.8.xml:554(para) userdel.8.xml:223(para) useradd.8.xml:722(para) newusers.8.xml:444(para)
msgid "Per user subordinate user IDs."
msgstr ""
-#: usermod.8.xml:563(para)
+#: usermod.8.xml:562(para)
msgid "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>chsh</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>passwd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, <citerefentry><refentrytitle>crypt</refentrytitle><manvolnum>3</manvolnum></citerefentry>, <citerefentry><refentrytitle>gpasswd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupadd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>groupmod</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>login.defs</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <phrase condition=\"subids\"><citerefentry><refentrytitle>subgid</refentrytitle><manvolnum>5</manvolnum></citerefentry>, <citerefentry><refentrytitle>subuid</refentrytitle><manvolnum>5</manvolnum></citerefentry>, </phrase><citerefentry><refentrytitle>useradd</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry><refentrytitle>userdel</refentrytitle><manvolnum>8</manvolnum></citerefentry>."
msgstr ""
@@ -935,7 +935,7 @@ msgid "<option>-K</option>, <option>--key</option>&nbsp;<replaceable>KEY</replac
msgstr ""
#: useradd.8.xml:301(para)
-msgid "Overrides <filename>/etc/login.defs</filename> defaults (<option>UID_MIN</option>, <option>UID_MAX</option>, <option>UMASK</option>, <option>PASS_MAX_DAYS</option> and others). <placeholder-1/> Example: <option>-K</option>&nbsp;<replaceable>PASS_MAX_DAYS</replaceable>=<replaceable>-1</replaceable> can be used when creating system account to turn off password ageing, even though system account has no password at all. Multiple <option>-K</option> options can be specified, e.g.: <option>-K</option>&nbsp;<replaceable>UID_MIN</replaceable>=<replaceable>100</replaceable>&nbsp;<option>-K</option>&nbsp;<replaceable>UID_MAX</replaceable>=<replaceable>499</replaceable>"
+msgid "Overrides <filename>/etc/login.defs</filename> defaults (<option>UID_MIN</option>, <option>UID_MAX</option>, <option>UMASK</option>, <option>PASS_MAX_DAYS</option> and others). <placeholder-1/> Example: <option>-K</option>&nbsp;<replaceable>PASS_MAX_DAYS</replaceable>=<replaceable>-1</replaceable> can be used when creating system account to turn off password aging, even though system account has no password at all. Multiple <option>-K</option> options can be specified, e.g.: <option>-K</option>&nbsp;<replaceable>UID_MIN</replaceable>=<replaceable>100</replaceable>&nbsp;<option>-K</option>&nbsp;<replaceable>UID_MAX</replaceable>=<replaceable>499</replaceable>"
msgstr ""
#: useradd.8.xml:322(term)
@@ -947,7 +947,7 @@ msgid "Do not add the user to the lastlog and faillog databases."
msgstr ""
#: useradd.8.xml:327(para)
-msgid "By default, the user's entries in the lastlog and faillog databases are resetted to avoid reusing the entry from a previously deleted user."
+msgid "By default, the user's entries in the lastlog and faillog databases are reset to avoid reusing the entry from a previously deleted user."
msgstr ""
#: useradd.8.xml:335(term)
@@ -962,8 +962,8 @@ msgstr ""
msgid "By default, if this option is not specified and <option>CREATE_HOME</option> is not enabled, no home directories are created."
msgstr ""
-#: useradd.8.xml:354(option)
-msgid "-M"
+#: useradd.8.xml:353(term)
+msgid "<option>-M</option>, <option>--no-create-home</option>"
msgstr ""
#: useradd.8.xml:357(para)
@@ -1007,7 +1007,7 @@ msgid "System users will be created with no aging information in <filename>/etc/
msgstr ""
#: useradd.8.xml:434(para)
-msgid "Note that <command>useradd</command> will not create a home directory for such an user, regardless of the default setting in <filename>/etc/login.defs</filename> (<option>CREATE_HOME</option>). You have to specify the <option>-m</option> options if you want a home directory for a system account to be created."
+msgid "Note that <command>useradd</command> will not create a home directory for such a user, regardless of the default setting in <filename>/etc/login.defs</filename> (<option>CREATE_HOME</option>). You have to specify the <option>-m</option> options if you want a home directory for a system account to be created."
msgstr ""
#: useradd.8.xml:461(para)
@@ -1329,7 +1329,7 @@ msgstr ""
#. .RS
#: suauth.5.xml:83(literallayout)
#, no-wrap
-msgid "\n 1) the user su is targetting\n "
+msgid "\n 1) the user su is targeting\n "
msgstr ""
#. .fi
@@ -1351,7 +1351,7 @@ msgid "Where to-id is either the word <emphasis>ALL</emphasis>, a list of userna
msgstr ""
#: suauth.5.xml:107(para)
-msgid "from-id is formatted the same as to-id except the extra word <emphasis>GROUP</emphasis> is recognised. <emphasis>ALL EXCEPT GROUP</emphasis> is perfectly valid too. Following <emphasis>GROUP</emphasis> appears one or more group names, delimited by \",\". It is not sufficient to have primary group id of the relevant group, an entry in <citerefentry><refentrytitle>/etc/group</refentrytitle><manvolnum>5</manvolnum></citerefentry> is neccessary."
+msgid "from-id is formatted the same as to-id except the extra word <emphasis>GROUP</emphasis> is recognized. <emphasis>ALL EXCEPT GROUP</emphasis> is perfectly valid too. Following <emphasis>GROUP</emphasis> appears one or more group names, delimited by \",\". It is not sufficient to have primary group id of the relevant group, an entry in <citerefentry><refentrytitle>/etc/group</refentrytitle><manvolnum>5</manvolnum></citerefentry> is necessary."
msgstr ""
#: suauth.5.xml:118(para)
@@ -1472,7 +1472,7 @@ msgid "Specify a command that will be invoked by the shell using its <option>-c<
msgstr ""
#: su.1.xml:158(para)
-msgid "The executed command will have no controlling terminal. This option cannot be used to execute interractive programs which need a controlling TTY."
+msgid "The executed command will have no controlling terminal. This option cannot be used to execute interactive programs which need a controlling TTY."
msgstr ""
#: su.1.xml:168(term)
@@ -1854,7 +1854,7 @@ msgid "This field may be empty, in which case no passwords are required to authe
msgstr ""
#: shadow.5.xml:117(para) gshadow.5.xml:107(para)
-msgid "A password field which starts with a exclamation mark means that the password is locked. The remaining characters on the line represent the password field before the password was locked."
+msgid "A password field which starts with an exclamation mark means that the password is locked. The remaining characters on the line represent the password field before the password was locked."
msgstr ""
#: shadow.5.xml:127(emphasis)
@@ -1866,7 +1866,7 @@ msgid "The date of the last password change, expressed as the number of days sin
msgstr ""
#: shadow.5.xml:134(para)
-msgid "The value 0 has a special meaning, which is that the user should change her pasword the next time she will log in the system."
+msgid "The value 0 has a special meaning, which is that the user should change her password the next time she will log in the system."
msgstr ""
#: shadow.5.xml:139(para)
@@ -1942,7 +1942,7 @@ msgid "The date of expiration of the account, expressed as the number of days si
msgstr ""
#: shadow.5.xml:229(para)
-msgid "Note that an account expiration differs from a password expiration. In case of an acount expiration, the user shall not be allowed to login. In case of a password expiration, the user is not allowed to login using her password."
+msgid "Note that an account expiration differs from a password expiration. In case of an account expiration, the user shall not be allowed to login. In case of a password expiration, the user is not allowed to login using her password."
msgstr ""
#: shadow.5.xml:235(para)
@@ -2331,7 +2331,7 @@ msgid "By default, <command>pwck</command> operates on the files <filename>/etc/
msgstr ""
#: pwck.8.xml:243(para)
-msgid "Note that when <option>USE_TCB</option> is enabled, you cannot specify an alternative <replaceable>shadow</replaceable> file. In future releases, this paramater could be replaced by an alternate TCB directory."
+msgid "Note that when <option>USE_TCB</option> is enabled, you cannot specify an alternative <replaceable>shadow</replaceable> file. In future releases, this parameter could be replaced by an alternate TCB directory."
msgstr ""
#: pwck.8.xml:312(para)
@@ -2544,7 +2544,7 @@ msgid "Compromises in password security normally result from careless password s
msgstr ""
#: passwd.1.xml:166(para)
-msgid "You can find advices on how to choose a strong password on http://en.wikipedia.org/wiki/Password_strength"
+msgid "You can find advice on how to choose a strong password on http://en.wikipedia.org/wiki/Password_strength"
msgstr ""
#: passwd.1.xml:175(para)
@@ -2832,7 +2832,7 @@ msgid "HISTORY"
msgstr ""
#: nologin.8.xml:91(para)
-msgid "The <command>nologin</command> command appearred in BSD 4.4."
+msgid "The <command>nologin</command> command appeared in BSD 4.4."
msgstr ""
#: newusers.8.xml:72(refentrytitle) newusers.8.xml:79(refname) newusers.8.xml:85(command) login.defs.5.xml:391(term)
@@ -2864,7 +2864,7 @@ msgid "This is the name of the user."
msgstr ""
#: newusers.8.xml:116(para)
-msgid "It can be the name of a new user or the name of an existing user (or an user created before by <command>newusers</command>). In case of an existing user, the user's information will be changed, otherwise a new user will be created."
+msgid "It can be the name of a new user or the name of an existing user (or a user created before by <command>newusers</command>). In case of an existing user, the user's information will be changed, otherwise a new user will be created."
msgstr ""
#: newusers.8.xml:127(emphasis)
@@ -2884,7 +2884,7 @@ msgid "This field is used to define the UID of the user."
msgstr ""
#: newusers.8.xml:144(para)
-msgid "If the field is empty, an new (unused) UID will be defined automatically by <command>newusers</command>."
+msgid "If the field is empty, a new (unused) UID will be defined automatically by <command>newusers</command>."
msgstr ""
#: newusers.8.xml:148(para)
@@ -2892,7 +2892,7 @@ msgid "If this field contains a number, this number will be used as the UID."
msgstr ""
#: newusers.8.xml:152(para)
-msgid "If this field contains the name of an existing user (or the name of an user created before by <command>newusers</command>), the UID of the specified user will be used."
+msgid "If this field contains the name of an existing user (or the name of a user created before by <command>newusers</command>), the UID of the specified user will be used."
msgstr ""
#: newusers.8.xml:158(para)
@@ -3704,7 +3704,7 @@ msgid "D: max data size (KB)"
msgstr ""
#: limits.5.xml:111(para)
-msgid "F: maximum filesize (KB)"
+msgid "F: maximum file size (KB)"
msgstr ""
#: limits.5.xml:112(para)
@@ -3761,7 +3761,7 @@ msgid "\n username L2D2048N5\n username L2 D2048 N5\n "
msgstr ""
#: limits.5.xml:145(para)
-msgid "Be aware that after <emphasis remap=\"I\">username</emphasis> the rest of the line is considered a limit string, thus comments are not allowed. A invalid limits string will be rejected (not considered) by the <command>login</command> program."
+msgid "Be aware that after <emphasis remap=\"I\">username</emphasis> the rest of the line is considered a limit string, thus comments are not allowed. An invalid limits string will be rejected (not considered) by the <command>login</command> program."
msgstr ""
#: limits.5.xml:152(para)
@@ -3773,11 +3773,11 @@ msgid "The limits specified in the form \"<replaceable>@group</replaceable>\" ap
msgstr ""
#: limits.5.xml:165(para)
-msgid "If more than one line with limits for an user exist, only the first line for this user will be considered."
+msgid "If more than one line with limits for a user exist, only the first line for this user will be considered."
msgstr ""
#: limits.5.xml:170(para)
-msgid "If no lines are specified for an user, the last <replaceable>@group</replaceable> line matching a group whose the user is a member of will be considered, or the last line with default limits if no groups contain the user."
+msgid "If no lines are specified for a user, the last <replaceable>@group</replaceable> line matching a group whose the user is a member of will be considered, or the last line with default limits if no groups contain the user."
msgstr ""
#: limits.5.xml:177(para)
@@ -3829,7 +3829,7 @@ msgid "<option>-C</option>, <option>--clear</option>"
msgstr ""
#: lastlog.8.xml:111(para)
-msgid "Clear lastlog record of an user. This option can be used only together with <option>-u</option> (<option>--user</option>))."
+msgid "Clear lastlog record of a user. This option can be used only together with <option>-u</option> (<option>--user</option>))."
msgstr ""
#: lastlog.8.xml:138(term)
@@ -3837,7 +3837,7 @@ msgid "<option>-S</option>, <option>--set</option>"
msgstr ""
#: lastlog.8.xml:142(para)
-msgid "Set lastlog record of an user to the current time. This option can be used only together with <option>-u</option> (<option>--user</option>))."
+msgid "Set lastlog record of a user to the current time. This option can be used only together with <option>-u</option> (<option>--user</option>))."
msgstr ""
#: lastlog.8.xml:149(term) faillog.8.xml:192(term)
@@ -3921,7 +3921,7 @@ msgid "If the password field contains some string that is not a valid result of
msgstr ""
#: gshadow.5.xml:97(para)
-msgid "The password is used when an user who is not a member of the group wants to gain the permissions of this group (see <citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></citerefentry>)."
+msgid "The password is used when a user who is not a member of the group wants to gain the permissions of this group (see <citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</manvolnum></citerefentry>)."
msgstr ""
#: gshadow.5.xml:103(para)
@@ -4185,7 +4185,7 @@ msgid "<option>-a</option>, <option>--add</option>&nbsp;<replaceable>user_name</
msgstr ""
#: groupmems.8.xml:109(para)
-msgid "Add an user to the group membership list."
+msgid "Add a user to the group membership list."
msgstr ""
#: groupmems.8.xml:110(para) groupmems.8.xml:126(para) groupmems.8.xml:157(para)
@@ -4679,7 +4679,7 @@ msgid "By default the passwords must be supplied in clear-text, and are encrypte
msgstr ""
#: chpasswd.8.xml:97(para)
-msgid "The default encryption algorithm can be defined for the system with the <option>ENCRYPT_METHOD</option> or <option>MD5_CRYPT_ENAB</option> variables of <filename>/etc/login.defs</filename>, and can be overwitten with the <option>-e</option>, <option>-m</option>, or <option>-c</option> options."
+msgid "The default encryption algorithm can be defined for the system with the <option>ENCRYPT_METHOD</option> or <option>MD5_CRYPT_ENAB</option> variables of <filename>/etc/login.defs</filename>, and can be overwritten with the <option>-e</option>, <option>-m</option>, or <option>-c</option> options."
msgstr ""
#: chpasswd.8.xml:105(para)
@@ -4687,7 +4687,7 @@ msgid "By default, passwords are encrypted by PAM, but (even if not recommended)
msgstr ""
#: chpasswd.8.xml:111(para)
-msgid "<phrase condition=\"pam\">Except when PAM is used to encrypt the passwords,</phrase><command>chpasswd</command> first updates all the passwords in memory, and then commits all the changes to disk if no errors occured for any user."
+msgid "<phrase condition=\"pam\">Except when PAM is used to encrypt the passwords,</phrase><command>chpasswd</command> first updates all the passwords in memory, and then commits all the changes to disk if no errors occurred for any user."
msgstr ""
#: chpasswd.8.xml:117(para)
@@ -4779,7 +4779,7 @@ msgid "By default the supplied password must be in clear-text, and is encrypted
msgstr ""
#: chgpasswd.8.xml:92(para)
-msgid "The default encryption algorithm can be defined for the system with the <option>ENCRYPT_METHOD</option> variable of <filename>/etc/login.defs</filename>, and can be overwiten with the <option>-e</option>, <option>-m</option>, or <option>-c</option> options."
+msgid "The default encryption algorithm can be defined for the system with the <option>ENCRYPT_METHOD</option> variable of <filename>/etc/login.defs</filename>, and can be overwritten with the <option>-e</option>, <option>-m</option>, or <option>-c</option> options."
msgstr ""
#: chgpasswd.8.xml:106(para)
diff --git a/man/po/sv.po b/man/po/sv.po
index 9bf78b4e..6875d840 100644
--- a/man/po/sv.po
+++ b/man/po/sv.po
@@ -1,7 +1,7 @@
msgid ""
msgstr ""
"Project-Id-Version: man pages for shadow 4.0.18\n"
-"POT-Creation-Date: 2016-03-16 17:20-0700\n"
+"POT-Creation-Date: 2016-09-18 14:03-0500\n"
"PO-Revision-Date: 2013-08-23 01:41+0200\n"
"Last-Translator: Daniel Nylander <po@danielnylander.se>\n"
"Language-Team: Swedish <debian-l10n-swedish@lists.debian.org>\n"
@@ -408,7 +408,7 @@ msgstr "<option>-q</option>, <option>--quiet</option>"
msgid "Indicates which user's tcb shadow file to edit."
msgstr ""
-#: vipw.8.xml:165(title) usermod.8.xml:497(title) userdel.8.xml:171(title)
+#: vipw.8.xml:165(title) usermod.8.xml:496(title) userdel.8.xml:171(title)
#: useradd.8.xml:647(title) su.1.xml:339(title) sg.1.xml:98(title)
#: pwconv.8.xml:227(title) pwck.8.xml:252(title) passwd.1.xml:390(title)
#: newusers.8.xml:362(title) newgrp.1.xml:109(title) login.1.xml:294(title)
@@ -419,7 +419,7 @@ msgstr ""
msgid "CONFIGURATION"
msgstr ""
-#: vipw.8.xml:166(para) usermod.8.xml:498(para) userdel.8.xml:172(para)
+#: vipw.8.xml:166(para) usermod.8.xml:497(para) userdel.8.xml:172(para)
#: useradd.8.xml:648(para) su.1.xml:340(para) sg.1.xml:99(para)
#: pwck.8.xml:253(para) passwd.1.xml:391(para) newusers.8.xml:363(para)
#: newgrp.1.xml:110(para) login.1.xml:295(para) grpck.8.xml:210(para)
@@ -477,7 +477,7 @@ msgstr "HISTORIK"
msgid "Editor to be used if <option>VISUAL</option> is not set."
msgstr ""
-#: vipw.8.xml:195(title) usermod.8.xml:514(title) userdel.8.xml:188(title)
+#: vipw.8.xml:195(title) usermod.8.xml:513(title) userdel.8.xml:188(title)
#: useradd.8.xml:675(title) suauth.5.xml:193(title) su.1.xml:367(title)
#: sg.1.xml:110(title) shadow.5.xml:255(title) shadow.3.xml:226(title)
#: pwconv.8.xml:250(title) pwck.8.xml:269(title) porttime.5.xml:130(title)
@@ -493,7 +493,7 @@ msgstr ""
msgid "FILES"
msgstr "FILER"
-#: vipw.8.xml:198(filename) usermod.8.xml:517(filename)
+#: vipw.8.xml:198(filename) usermod.8.xml:516(filename)
#: userdel.8.xml:191(filename) useradd.8.xml:690(filename)
#: sg.1.xml:125(filename) pwck.8.xml:272(filename) newusers.8.xml:412(filename)
#: newgrp.1.xml:136(filename) gshadow.5.xml:159(filename)
@@ -505,7 +505,7 @@ msgstr "FILER"
msgid "/etc/group"
msgstr "/etc/group"
-#: vipw.8.xml:200(para) usermod.8.xml:519(para) userdel.8.xml:193(para)
+#: vipw.8.xml:200(para) usermod.8.xml:518(para) userdel.8.xml:193(para)
#: useradd.8.xml:692(para) sg.1.xml:127(para) pwck.8.xml:274(para)
#: newusers.8.xml:414(para) newgrp.1.xml:138(para) gshadow.5.xml:161(para)
#: grpck.8.xml:226(para) groups.1.xml:105(para) groupmod.8.xml:210(para)
@@ -514,7 +514,7 @@ msgstr "/etc/group"
msgid "Group account information."
msgstr "Gruppkontoinformation."
-#: vipw.8.xml:204(filename) usermod.8.xml:523(filename)
+#: vipw.8.xml:204(filename) usermod.8.xml:522(filename)
#: useradd.8.xml:696(filename) sg.1.xml:131(filename)
#: newusers.8.xml:418(filename) newgrp.1.xml:142(filename)
#: gshadow.5.xml:165(filename) grpck.8.xml:230(filename)
@@ -525,7 +525,7 @@ msgstr "Gruppkontoinformation."
msgid "/etc/gshadow"
msgstr "/etc/gshadow"
-#: vipw.8.xml:206(para) usermod.8.xml:525(para) useradd.8.xml:698(para)
+#: vipw.8.xml:206(para) usermod.8.xml:524(para) useradd.8.xml:698(para)
#: sg.1.xml:133(para) newusers.8.xml:420(para) newgrp.1.xml:144(para)
#: gshadow.5.xml:167(para) grpck.8.xml:232(para) groupmod.8.xml:216(para)
#: groupdel.8.xml:151(para) groupadd.8.xml:244(para) gpasswd.1.xml:290(para)
@@ -533,7 +533,7 @@ msgstr "/etc/gshadow"
msgid "Secure group account information."
msgstr "Säker gruppkontoinformation."
-#: vipw.8.xml:210(filename) usermod.8.xml:535(filename)
+#: vipw.8.xml:210(filename) usermod.8.xml:534(filename)
#: userdel.8.xml:203(filename) useradd.8.xml:678(filename)
#: su.1.xml:370(filename) sg.1.xml:113(filename) shadow.5.xml:258(filename)
#: pwck.8.xml:278(filename) passwd.5.xml:144(filename)
@@ -546,7 +546,7 @@ msgstr "Säker gruppkontoinformation."
msgid "/etc/passwd"
msgstr "/etc/passwd"
-#: vipw.8.xml:212(para) usermod.8.xml:537(para) userdel.8.xml:205(para)
+#: vipw.8.xml:212(para) usermod.8.xml:536(para) userdel.8.xml:205(para)
#: useradd.8.xml:680(para) su.1.xml:372(para) sg.1.xml:115(para)
#: shadow.5.xml:260(para) pwck.8.xml:280(para) passwd.5.xml:146(para)
#: passwd.1.xml:413(para) newusers.8.xml:402(para) newgrp.1.xml:126(para)
@@ -556,7 +556,7 @@ msgstr "/etc/passwd"
msgid "User account information."
msgstr "Användarkontoinformation."
-#: vipw.8.xml:216(filename) usermod.8.xml:541(filename)
+#: vipw.8.xml:216(filename) usermod.8.xml:540(filename)
#: userdel.8.xml:209(filename) useradd.8.xml:684(filename)
#: su.1.xml:376(filename) sg.1.xml:119(filename) shadow.5.xml:264(filename)
#: shadow.3.xml:229(filename) pwck.8.xml:284(filename)
@@ -567,7 +567,7 @@ msgstr "Användarkontoinformation."
msgid "/etc/shadow"
msgstr "/etc/shadow"
-#: vipw.8.xml:218(para) usermod.8.xml:543(para) userdel.8.xml:211(para)
+#: vipw.8.xml:218(para) usermod.8.xml:542(para) userdel.8.xml:211(para)
#: useradd.8.xml:686(para) su.1.xml:378(para) sg.1.xml:121(para)
#: shadow.5.xml:266(para) shadow.3.xml:231(para) pwck.8.xml:286(para)
#: passwd.1.xml:419(para) newusers.8.xml:408(para) newgrp.1.xml:132(para)
@@ -576,7 +576,7 @@ msgstr "/etc/shadow"
msgid "Secure user account information."
msgstr "Säker användarkontoinformation."
-#: vipw.8.xml:225(title) usermod.8.xml:562(title) userdel.8.xml:308(title)
+#: vipw.8.xml:225(title) usermod.8.xml:561(title) userdel.8.xml:308(title)
#: useradd.8.xml:804(title) suauth.5.xml:222(title) su.1.xml:438(title)
#: sg.1.xml:140(title) shadow.5.xml:283(title) shadow.3.xml:238(title)
#: pwconv.8.xml:262(title) pwck.8.xml:344(title) porttime.5.xml:142(title)
@@ -1192,17 +1192,17 @@ msgid ""
"You must make certain that the named user is not executing any processes "
"when this command is being executed if the user's numerical user ID, the "
"user's name, or the user's home directory is being changed. "
-"<command>usermod</command> checks this on Linux, but only check if the user "
-"is logged in according to utmp on other architectures."
+"<command>usermod</command> checks this on Linux. On other platforms it only "
+"uses utmp to check if the user is logged in."
msgstr ""
-#: usermod.8.xml:487(para)
+#: usermod.8.xml:486(para)
msgid ""
"You must change the owner of any <command>crontab</command> files or "
"<command>at</command> jobs manually."
msgstr ""
-#: usermod.8.xml:491(para)
+#: usermod.8.xml:490(para)
msgid "You must make any changes involving NIS on the NIS server."
msgstr ""
@@ -1421,7 +1421,7 @@ msgid ""
"algorithm: <placeholder-1/>"
msgstr ""
-#: usermod.8.xml:529(filename) userdel.8.xml:197(filename)
+#: usermod.8.xml:528(filename) userdel.8.xml:197(filename)
#: useradd.8.xml:726(filename) su.1.xml:382(filename)
#: pwconv.8.xml:253(filename) passwd.1.xml:423(filename)
#: newusers.8.xml:424(filename) login.access.5.xml:124(filename)
@@ -1432,7 +1432,7 @@ msgstr ""
msgid "/etc/login.defs"
msgstr "/etc/login.defs"
-#: usermod.8.xml:531(para) userdel.8.xml:199(para) useradd.8.xml:728(para)
+#: usermod.8.xml:530(para) userdel.8.xml:199(para) useradd.8.xml:728(para)
#: su.1.xml:384(para) pwconv.8.xml:255(para) passwd.1.xml:425(para)
#: newusers.8.xml:426(para) login.access.5.xml:126(para) login.1.xml:391(para)
#: groupmod.8.xml:222(para) groupadd.8.xml:250(para) chsh.1.xml:184(para)
@@ -1440,31 +1440,31 @@ msgstr "/etc/login.defs"
msgid "Shadow password suite configuration."
msgstr ""
-#: usermod.8.xml:547(filename) userdel.8.xml:215(filename)
+#: usermod.8.xml:546(filename) userdel.8.xml:215(filename)
#: useradd.8.xml:714(filename) newusers.8.xml:436(filename)
#, fuzzy
#| msgid "/etc/suauth"
msgid "/etc/subgid"
msgstr "/etc/suauth"
-#: usermod.8.xml:549(para) userdel.8.xml:217(para) useradd.8.xml:716(para)
+#: usermod.8.xml:548(para) userdel.8.xml:217(para) useradd.8.xml:716(para)
#: newusers.8.xml:438(para)
msgid "Per user subordinate group IDs."
msgstr ""
-#: usermod.8.xml:553(filename) userdel.8.xml:221(filename)
+#: usermod.8.xml:552(filename) userdel.8.xml:221(filename)
#: useradd.8.xml:720(filename) newusers.8.xml:442(filename)
#, fuzzy
#| msgid "/etc/suauth"
msgid "/etc/subuid"
msgstr "/etc/suauth"
-#: usermod.8.xml:555(para) userdel.8.xml:223(para) useradd.8.xml:722(para)
+#: usermod.8.xml:554(para) userdel.8.xml:223(para) useradd.8.xml:722(para)
#: newusers.8.xml:444(para)
msgid "Per user subordinate user IDs."
msgstr ""
-#: usermod.8.xml:563(para)
+#: usermod.8.xml:562(para)
#, fuzzy
#| msgid ""
#| "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</"
@@ -2063,7 +2063,7 @@ msgid ""
"<option>PASS_MAX_DAYS</option> and others). <placeholder-1/> Example: "
"<option>-K</option>&nbsp;<replaceable>PASS_MAX_DAYS</"
"replaceable>=<replaceable>-1</replaceable> can be used when creating system "
-"account to turn off password ageing, even though system account has no "
+"account to turn off password aging, even though system account has no "
"password at all. Multiple <option>-K</option> options can be specified, e."
"g.: <option>-K</option>&nbsp;<replaceable>UID_MIN</"
"replaceable>=<replaceable>100</replaceable>&nbsp;<option>-K</option>&nbsp;"
@@ -2092,7 +2092,7 @@ msgstr ""
#: useradd.8.xml:327(para)
msgid ""
"By default, the user's entries in the lastlog and faillog databases are "
-"resetted to avoid reusing the entry from a previously deleted user."
+"reset to avoid reusing the entry from a previously deleted user."
msgstr ""
#: useradd.8.xml:335(term)
@@ -2112,11 +2112,11 @@ msgid ""
"is not enabled, no home directories are created."
msgstr ""
-#: useradd.8.xml:354(option)
+#: useradd.8.xml:353(term)
#, fuzzy
-#| msgid "-"
-msgid "-M"
-msgstr "-"
+#| msgid "<option>-m</option>, <option>--create-home</option>"
+msgid "<option>-M</option>, <option>--no-create-home</option>"
+msgstr "<option>-m</option>, <option>--create-home</option>"
#: useradd.8.xml:357(para)
msgid ""
@@ -2195,10 +2195,10 @@ msgstr ""
#: useradd.8.xml:434(para)
msgid ""
"Note that <command>useradd</command> will not create a home directory for "
-"such an user, regardless of the default setting in <filename>/etc/login."
-"defs</filename> (<option>CREATE_HOME</option>). You have to specify the "
-"<option>-m</option> options if you want a home directory for a system "
-"account to be created."
+"such a user, regardless of the default setting in <filename>/etc/login.defs</"
+"filename> (<option>CREATE_HOME</option>). You have to specify the <option>-"
+"m</option> options if you want a home directory for a system account to be "
+"created."
msgstr ""
#: useradd.8.xml:461(para)
@@ -2755,7 +2755,7 @@ msgstr ""
#, no-wrap
msgid ""
"\n"
-" 1) the user su is targetting\n"
+" 1) the user su is targeting\n"
" "
msgstr ""
@@ -2800,14 +2800,23 @@ msgstr ""
"emphasis> följt av en lista med användarnamn separerade med \",\""
#: suauth.5.xml:107(para)
+#, fuzzy
+#| msgid ""
+#| "from-id is formatted the same as to-id except the extra word "
+#| "<emphasis>GROUP</emphasis> is recognised. <emphasis>ALL EXCEPT GROUP</"
+#| "emphasis> is perfectly valid too. Following <emphasis>GROUP</emphasis> "
+#| "appears one or more group names, delimited by \",\". It is not sufficient "
+#| "to have primary group id of the relevant group, an entry in "
+#| "<citerefentry><refentrytitle>/etc/group</refentrytitle><manvolnum>5</"
+#| "manvolnum></citerefentry> is neccessary."
msgid ""
"from-id is formatted the same as to-id except the extra word "
-"<emphasis>GROUP</emphasis> is recognised. <emphasis>ALL EXCEPT GROUP</"
+"<emphasis>GROUP</emphasis> is recognized. <emphasis>ALL EXCEPT GROUP</"
"emphasis> is perfectly valid too. Following <emphasis>GROUP</emphasis> "
"appears one or more group names, delimited by \",\". It is not sufficient to "
"have primary group id of the relevant group, an entry in "
"<citerefentry><refentrytitle>/etc/group</refentrytitle><manvolnum>5</"
-"manvolnum></citerefentry> is neccessary."
+"manvolnum></citerefentry> is necessary."
msgstr ""
"från-id är formaterad på samma sätt som till-id förutom att det extra ordet "
"<emphasis>GROUP</emphasis> känns igen. <emphasis>ALL EXCEPT GROUP</emphasis> "
@@ -3055,7 +3064,7 @@ msgstr "Ange ett kommando som ska startas av skalet med <option>-c</option>."
#: su.1.xml:158(para)
msgid ""
"The executed command will have no controlling terminal. This option cannot "
-"be used to execute interractive programs which need a controlling TTY."
+"be used to execute interactive programs which need a controlling TTY."
msgstr ""
#: su.1.xml:168(term)
@@ -3699,7 +3708,7 @@ msgstr ""
#: shadow.5.xml:117(para) gshadow.5.xml:107(para)
msgid ""
-"A password field which starts with a exclamation mark means that the "
+"A password field which starts with an exclamation mark means that the "
"password is locked. The remaining characters on the line represent the "
"password field before the password was locked."
msgstr ""
@@ -3719,7 +3728,7 @@ msgstr ""
#: shadow.5.xml:134(para)
msgid ""
"The value 0 has a special meaning, which is that the user should change her "
-"pasword the next time she will log in the system."
+"password the next time she will log in the system."
msgstr ""
#: shadow.5.xml:139(para)
@@ -3833,7 +3842,7 @@ msgstr ""
#: shadow.5.xml:229(para)
msgid ""
"Note that an account expiration differs from a password expiration. In case "
-"of an acount expiration, the user shall not be allowed to login. In case of "
+"of an account expiration, the user shall not be allowed to login. In case of "
"a password expiration, the user is not allowed to login using her password."
msgstr ""
@@ -4471,7 +4480,7 @@ msgstr ""
msgid ""
"Note that when <option>USE_TCB</option> is enabled, you cannot specify an "
"alternative <replaceable>shadow</replaceable> file. In future releases, this "
-"paramater could be replaced by an alternate TCB directory."
+"parameter could be replaced by an alternate TCB directory."
msgstr ""
#: pwck.8.xml:312(para)
@@ -4920,7 +4929,7 @@ msgstr ""
#: passwd.1.xml:166(para)
msgid ""
-"You can find advices on how to choose a strong password on http://en."
+"You can find advice on how to choose a strong password on http://en."
"wikipedia.org/wiki/Password_strength"
msgstr ""
@@ -5464,7 +5473,7 @@ msgstr "HISTORIK"
#: nologin.8.xml:91(para)
#, fuzzy
#| msgid "The <command>nologin</command> command appeared in BSD 4.4."
-msgid "The <command>nologin</command> command appearred in BSD 4.4."
+msgid "The <command>nologin</command> command appeared in BSD 4.4."
msgstr "Kommandot <command>nologin</command> dök upp i BSD 4.4."
#: newusers.8.xml:72(refentrytitle) newusers.8.xml:79(refname)
@@ -5506,7 +5515,7 @@ msgstr ""
#: newusers.8.xml:116(para)
msgid ""
-"It can be the name of a new user or the name of an existing user (or an user "
+"It can be the name of a new user or the name of an existing user (or a user "
"created before by <command>newusers</command>). In case of an existing user, "
"the user's information will be changed, otherwise a new user will be created."
msgstr ""
@@ -5535,7 +5544,7 @@ msgstr ""
#: newusers.8.xml:144(para)
msgid ""
-"If the field is empty, an new (unused) UID will be defined automatically by "
+"If the field is empty, a new (unused) UID will be defined automatically by "
"<command>newusers</command>."
msgstr ""
@@ -5545,7 +5554,7 @@ msgstr ""
#: newusers.8.xml:152(para)
msgid ""
-"If this field contains the name of an existing user (or the name of an user "
+"If this field contains the name of an existing user (or the name of a user "
"created before by <command>newusers</command>), the UID of the specified "
"user will be used."
msgstr ""
@@ -6846,7 +6855,9 @@ msgid "D: max data size (KB)"
msgstr "D: maximal datastorlek (KB)"
#: limits.5.xml:111(para)
-msgid "F: maximum filesize (KB)"
+#, fuzzy
+#| msgid "F: maximum filesize (KB)"
+msgid "F: maximum file size (KB)"
msgstr "F: maximal filstorlek (KB)"
#: limits.5.xml:112(para)
@@ -6922,7 +6933,7 @@ msgstr ""
#: limits.5.xml:145(para)
msgid ""
"Be aware that after <emphasis remap=\"I\">username</emphasis> the rest of "
-"the line is considered a limit string, thus comments are not allowed. A "
+"the line is considered a limit string, thus comments are not allowed. An "
"invalid limits string will be rejected (not considered) by the "
"<command>login</command> program."
msgstr ""
@@ -6943,13 +6954,13 @@ msgstr ""
#: limits.5.xml:165(para)
msgid ""
-"If more than one line with limits for an user exist, only the first line for "
+"If more than one line with limits for a user exist, only the first line for "
"this user will be considered."
msgstr ""
#: limits.5.xml:170(para)
msgid ""
-"If no lines are specified for an user, the last <replaceable>@group</"
+"If no lines are specified for a user, the last <replaceable>@group</"
"replaceable> line matching a group whose the user is a member of will be "
"considered, or the last line with default limits if no groups contain the "
"user."
@@ -7037,7 +7048,7 @@ msgstr "<option>-q</option>, <option>--quiet</option>"
#, fuzzy
#| msgid "<option>-m</option>, <option>--create-home</option>"
msgid ""
-"Clear lastlog record of an user. This option can be used only together with "
+"Clear lastlog record of a user. This option can be used only together with "
"<option>-u</option> (<option>--user</option>))."
msgstr "<option>-m</option>, <option>--create-home</option>"
@@ -7049,7 +7060,7 @@ msgstr "<option>-r</option>, <option>--reset</option>"
#: lastlog.8.xml:142(para)
msgid ""
-"Set lastlog record of an user to the current time. This option can be used "
+"Set lastlog record of a user to the current time. This option can be used "
"only together with <option>-u</option> (<option>--user</option>))."
msgstr ""
@@ -7191,7 +7202,7 @@ msgstr ""
#| "modified using the <citerefentry><refentrytitle>chfn</"
#| "refentrytitle><manvolnum>1</manvolnum></citerefentry> utility."
msgid ""
-"The password is used when an user who is not a member of the group wants to "
+"The password is used when a user who is not a member of the group wants to "
"gain the permissions of this group (see <citerefentry><refentrytitle>newgrp</"
"refentrytitle><manvolnum>1</manvolnum></citerefentry>)."
msgstr ""
@@ -7695,7 +7706,7 @@ msgstr ""
#: groupmems.8.xml:109(para)
#, fuzzy
#| msgid "Add a new user to the group membership list."
-msgid "Add an user to the group membership list."
+msgid "Add a user to the group membership list."
msgstr "Lägg till en ny användare till gruppens medlemslista."
#: groupmems.8.xml:110(para) groupmems.8.xml:126(para)
@@ -8694,7 +8705,7 @@ msgstr ""
msgid ""
"The default encryption algorithm can be defined for the system with the "
"<option>ENCRYPT_METHOD</option> or <option>MD5_CRYPT_ENAB</option> variables "
-"of <filename>/etc/login.defs</filename>, and can be overwitten with the "
+"of <filename>/etc/login.defs</filename>, and can be overwritten with the "
"<option>-e</option>, <option>-m</option>, or <option>-c</option> options."
msgstr ""
@@ -8709,7 +8720,7 @@ msgstr ""
msgid ""
"<phrase condition=\"pam\">Except when PAM is used to encrypt the passwords,</"
"phrase><command>chpasswd</command> first updates all the passwords in "
-"memory, and then commits all the changes to disk if no errors occured for "
+"memory, and then commits all the changes to disk if no errors occurred for "
"any user."
msgstr ""
@@ -8873,7 +8884,7 @@ msgstr ""
msgid ""
"The default encryption algorithm can be defined for the system with the "
"<option>ENCRYPT_METHOD</option> variable of <filename>/etc/login.defs</"
-"filename>, and can be overwiten with the <option>-e</option>, <option>-m</"
+"filename>, and can be overwritten with the <option>-e</option>, <option>-m</"
"option>, or <option>-c</option> options."
msgstr ""
@@ -9219,6 +9230,11 @@ msgstr ""
msgid "translator-credits"
msgstr "Daniel Nylander <po@danielnylander.se>, 2006."
+#, fuzzy
+#~| msgid "-"
+#~ msgid "-M"
+#~ msgstr "-"
+
#~ msgid ""
#~ "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</"
#~ "manvolnum></citerefentry>, <citerefentry><refentrytitle>chsh</"
diff --git a/man/po/zh_CN.po b/man/po/zh_CN.po
index 21183f35..fee9869a 100644
--- a/man/po/zh_CN.po
+++ b/man/po/zh_CN.po
@@ -4,7 +4,7 @@
msgid ""
msgstr ""
"Project-Id-Version: shadow-man-pages VERSION\n"
-"POT-Creation-Date: 2016-03-16 17:20-0700\n"
+"POT-Creation-Date: 2016-09-18 14:03-0500\n"
"PO-Revision-Date: 2013-08-23 01:42+0200\n"
"Last-Translator: YunQiang Su <wzssyqa@gmail.com>\n"
"Language-Team: Chinese (simplified) <i18n-zh@googlegroups.com>\n"
@@ -401,7 +401,7 @@ msgstr "<option>-u</option>, <option>--user</option>"
msgid "Indicates which user's tcb shadow file to edit."
msgstr "指定要编辑哪个用户的 tcb 影子文件。"
-#: vipw.8.xml:165(title) usermod.8.xml:497(title) userdel.8.xml:171(title)
+#: vipw.8.xml:165(title) usermod.8.xml:496(title) userdel.8.xml:171(title)
#: useradd.8.xml:647(title) su.1.xml:339(title) sg.1.xml:98(title)
#: pwconv.8.xml:227(title) pwck.8.xml:252(title) passwd.1.xml:390(title)
#: newusers.8.xml:362(title) newgrp.1.xml:109(title) login.1.xml:294(title)
@@ -412,7 +412,7 @@ msgstr "指定要编辑哪个用户的 tcb 影子文件。"
msgid "CONFIGURATION"
msgstr "配置文件"
-#: vipw.8.xml:166(para) usermod.8.xml:498(para) userdel.8.xml:172(para)
+#: vipw.8.xml:166(para) usermod.8.xml:497(para) userdel.8.xml:172(para)
#: useradd.8.xml:648(para) su.1.xml:340(para) sg.1.xml:99(para)
#: pwck.8.xml:253(para) passwd.1.xml:391(para) newusers.8.xml:363(para)
#: newgrp.1.xml:110(para) login.1.xml:295(para) grpck.8.xml:210(para)
@@ -465,7 +465,7 @@ msgstr "EDITOR"
msgid "Editor to be used if <option>VISUAL</option> is not set."
msgstr "<option>VISUAL</option> 没有设置的情况下,使用的编辑器。"
-#: vipw.8.xml:195(title) usermod.8.xml:514(title) userdel.8.xml:188(title)
+#: vipw.8.xml:195(title) usermod.8.xml:513(title) userdel.8.xml:188(title)
#: useradd.8.xml:675(title) suauth.5.xml:193(title) su.1.xml:367(title)
#: sg.1.xml:110(title) shadow.5.xml:255(title) shadow.3.xml:226(title)
#: pwconv.8.xml:250(title) pwck.8.xml:269(title) porttime.5.xml:130(title)
@@ -481,7 +481,7 @@ msgstr "<option>VISUAL</option> 没有设置的情况下,使用的编辑器。
msgid "FILES"
msgstr "文件"
-#: vipw.8.xml:198(filename) usermod.8.xml:517(filename)
+#: vipw.8.xml:198(filename) usermod.8.xml:516(filename)
#: userdel.8.xml:191(filename) useradd.8.xml:690(filename)
#: sg.1.xml:125(filename) pwck.8.xml:272(filename) newusers.8.xml:412(filename)
#: newgrp.1.xml:136(filename) gshadow.5.xml:159(filename)
@@ -493,7 +493,7 @@ msgstr "文件"
msgid "/etc/group"
msgstr "/etc/group"
-#: vipw.8.xml:200(para) usermod.8.xml:519(para) userdel.8.xml:193(para)
+#: vipw.8.xml:200(para) usermod.8.xml:518(para) userdel.8.xml:193(para)
#: useradd.8.xml:692(para) sg.1.xml:127(para) pwck.8.xml:274(para)
#: newusers.8.xml:414(para) newgrp.1.xml:138(para) gshadow.5.xml:161(para)
#: grpck.8.xml:226(para) groups.1.xml:105(para) groupmod.8.xml:210(para)
@@ -502,7 +502,7 @@ msgstr "/etc/group"
msgid "Group account information."
msgstr "组账户信息。"
-#: vipw.8.xml:204(filename) usermod.8.xml:523(filename)
+#: vipw.8.xml:204(filename) usermod.8.xml:522(filename)
#: useradd.8.xml:696(filename) sg.1.xml:131(filename)
#: newusers.8.xml:418(filename) newgrp.1.xml:142(filename)
#: gshadow.5.xml:165(filename) grpck.8.xml:230(filename)
@@ -513,7 +513,7 @@ msgstr "组账户信息。"
msgid "/etc/gshadow"
msgstr "/etc/gshadow"
-#: vipw.8.xml:206(para) usermod.8.xml:525(para) useradd.8.xml:698(para)
+#: vipw.8.xml:206(para) usermod.8.xml:524(para) useradd.8.xml:698(para)
#: sg.1.xml:133(para) newusers.8.xml:420(para) newgrp.1.xml:144(para)
#: gshadow.5.xml:167(para) grpck.8.xml:232(para) groupmod.8.xml:216(para)
#: groupdel.8.xml:151(para) groupadd.8.xml:244(para) gpasswd.1.xml:290(para)
@@ -521,7 +521,7 @@ msgstr "/etc/gshadow"
msgid "Secure group account information."
msgstr "安全组账户信息。"
-#: vipw.8.xml:210(filename) usermod.8.xml:535(filename)
+#: vipw.8.xml:210(filename) usermod.8.xml:534(filename)
#: userdel.8.xml:203(filename) useradd.8.xml:678(filename)
#: su.1.xml:370(filename) sg.1.xml:113(filename) shadow.5.xml:258(filename)
#: pwck.8.xml:278(filename) passwd.5.xml:144(filename)
@@ -534,7 +534,7 @@ msgstr "安全组账户信息。"
msgid "/etc/passwd"
msgstr "/etc/passwd"
-#: vipw.8.xml:212(para) usermod.8.xml:537(para) userdel.8.xml:205(para)
+#: vipw.8.xml:212(para) usermod.8.xml:536(para) userdel.8.xml:205(para)
#: useradd.8.xml:680(para) su.1.xml:372(para) sg.1.xml:115(para)
#: shadow.5.xml:260(para) pwck.8.xml:280(para) passwd.5.xml:146(para)
#: passwd.1.xml:413(para) newusers.8.xml:402(para) newgrp.1.xml:126(para)
@@ -544,7 +544,7 @@ msgstr "/etc/passwd"
msgid "User account information."
msgstr "用户账户信息。"
-#: vipw.8.xml:216(filename) usermod.8.xml:541(filename)
+#: vipw.8.xml:216(filename) usermod.8.xml:540(filename)
#: userdel.8.xml:209(filename) useradd.8.xml:684(filename)
#: su.1.xml:376(filename) sg.1.xml:119(filename) shadow.5.xml:264(filename)
#: shadow.3.xml:229(filename) pwck.8.xml:284(filename)
@@ -555,7 +555,7 @@ msgstr "用户账户信息。"
msgid "/etc/shadow"
msgstr "/etc/shadow"
-#: vipw.8.xml:218(para) usermod.8.xml:543(para) userdel.8.xml:211(para)
+#: vipw.8.xml:218(para) usermod.8.xml:542(para) userdel.8.xml:211(para)
#: useradd.8.xml:686(para) su.1.xml:378(para) sg.1.xml:121(para)
#: shadow.5.xml:266(para) shadow.3.xml:231(para) pwck.8.xml:286(para)
#: passwd.1.xml:419(para) newusers.8.xml:408(para) newgrp.1.xml:132(para)
@@ -564,7 +564,7 @@ msgstr "/etc/shadow"
msgid "Secure user account information."
msgstr "安全用户账户信息。"
-#: vipw.8.xml:225(title) usermod.8.xml:562(title) userdel.8.xml:308(title)
+#: vipw.8.xml:225(title) usermod.8.xml:561(title) userdel.8.xml:308(title)
#: useradd.8.xml:804(title) suauth.5.xml:222(title) su.1.xml:438(title)
#: sg.1.xml:140(title) shadow.5.xml:283(title) shadow.3.xml:238(title)
#: pwconv.8.xml:262(title) pwck.8.xml:344(title) porttime.5.xml:142(title)
@@ -1186,18 +1186,25 @@ msgid "CAVEATS"
msgstr "CAVEATS"
#: usermod.8.xml:479(para)
+#, fuzzy
+#| msgid ""
+#| "You must make certain that the named user is not executing any processes "
+#| "when this command is being executed if the user's numerical user ID, the "
+#| "user's name, or the user's home directory is being changed. "
+#| "<command>usermod</command> checks this on Linux, but only check if the "
+#| "user is logged in according to utmp on other architectures."
msgid ""
"You must make certain that the named user is not executing any processes "
"when this command is being executed if the user's numerical user ID, the "
"user's name, or the user's home directory is being changed. "
-"<command>usermod</command> checks this on Linux, but only check if the user "
-"is logged in according to utmp on other architectures."
+"<command>usermod</command> checks this on Linux. On other platforms it only "
+"uses utmp to check if the user is logged in."
msgstr ""
"如果要更改用户的数字 ID、用户名或主目录,需要确保允许命令时,用户没有执行任何"
"进程。<command>usermod</command> 会在 Linux 上进行检查;但是在其它平台上,仅"
"仅根据 utmp 检查用户是否已经登录。"
-#: usermod.8.xml:487(para)
+#: usermod.8.xml:486(para)
msgid ""
"You must change the owner of any <command>crontab</command> files or "
"<command>at</command> jobs manually."
@@ -1205,7 +1212,7 @@ msgstr ""
"您必须手动更改 <command>crontab</command> 文件或 <command>at</command> 作业的"
"属主。"
-#: usermod.8.xml:491(para)
+#: usermod.8.xml:490(para)
msgid "You must make any changes involving NIS on the NIS server."
msgstr "您必须更改 NIS 服务器上的 NIS 相关内容。"
@@ -1465,7 +1472,7 @@ msgstr ""
"如果是 <replaceable>yes</replaceable>,要创建用户 tcb 目录不会自动设置为 /"
"etc/tcb/user,但是会根据用户的 UID 计算,根据的算法如下:<placeholder-1/>"
-#: usermod.8.xml:529(filename) userdel.8.xml:197(filename)
+#: usermod.8.xml:528(filename) userdel.8.xml:197(filename)
#: useradd.8.xml:726(filename) su.1.xml:382(filename)
#: pwconv.8.xml:253(filename) passwd.1.xml:423(filename)
#: newusers.8.xml:424(filename) login.access.5.xml:124(filename)
@@ -1476,7 +1483,7 @@ msgstr ""
msgid "/etc/login.defs"
msgstr "/etc/login.defs"
-#: usermod.8.xml:531(para) userdel.8.xml:199(para) useradd.8.xml:728(para)
+#: usermod.8.xml:530(para) userdel.8.xml:199(para) useradd.8.xml:728(para)
#: su.1.xml:384(para) pwconv.8.xml:255(para) passwd.1.xml:425(para)
#: newusers.8.xml:426(para) login.access.5.xml:126(para) login.1.xml:391(para)
#: groupmod.8.xml:222(para) groupadd.8.xml:250(para) chsh.1.xml:184(para)
@@ -1484,31 +1491,31 @@ msgstr "/etc/login.defs"
msgid "Shadow password suite configuration."
msgstr "Shadow 密码套件配置。"
-#: usermod.8.xml:547(filename) userdel.8.xml:215(filename)
+#: usermod.8.xml:546(filename) userdel.8.xml:215(filename)
#: useradd.8.xml:714(filename) newusers.8.xml:436(filename)
#, fuzzy
#| msgid "/etc/suauth"
msgid "/etc/subgid"
msgstr "/etc/suauth"
-#: usermod.8.xml:549(para) userdel.8.xml:217(para) useradd.8.xml:716(para)
+#: usermod.8.xml:548(para) userdel.8.xml:217(para) useradd.8.xml:716(para)
#: newusers.8.xml:438(para)
msgid "Per user subordinate group IDs."
msgstr ""
-#: usermod.8.xml:553(filename) userdel.8.xml:221(filename)
+#: usermod.8.xml:552(filename) userdel.8.xml:221(filename)
#: useradd.8.xml:720(filename) newusers.8.xml:442(filename)
#, fuzzy
#| msgid "/etc/suauth"
msgid "/etc/subuid"
msgstr "/etc/suauth"
-#: usermod.8.xml:555(para) userdel.8.xml:223(para) useradd.8.xml:722(para)
+#: usermod.8.xml:554(para) userdel.8.xml:223(para) useradd.8.xml:722(para)
#: newusers.8.xml:444(para)
msgid "Per user subordinate user IDs."
msgstr ""
-#: usermod.8.xml:563(para)
+#: usermod.8.xml:562(para)
#, fuzzy
#| msgid ""
#| "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</"
@@ -2160,13 +2167,25 @@ msgstr ""
"replaceable>=<replaceable>VALUE</replaceable>"
#: useradd.8.xml:301(para)
+#, fuzzy
+#| msgid ""
+#| "Overrides <filename>/etc/login.defs</filename> defaults (<option>UID_MIN</"
+#| "option>, <option>UID_MAX</option>, <option>UMASK</option>, "
+#| "<option>PASS_MAX_DAYS</option> and others). <placeholder-1/> Example: "
+#| "<option>-K</option>&nbsp;<replaceable>PASS_MAX_DAYS</"
+#| "replaceable>=<replaceable>-1</replaceable> can be used when creating "
+#| "system account to turn off password ageing, even though system account "
+#| "has no password at all. Multiple <option>-K</option> options can be "
+#| "specified, e.g.: <option>-K</option>&nbsp;<replaceable>UID_MIN</"
+#| "replaceable>=<replaceable>100</replaceable>&nbsp;<option>-K</option>&nbsp;"
+#| "<replaceable>UID_MAX</replaceable>=<replaceable>499</replaceable>"
msgid ""
"Overrides <filename>/etc/login.defs</filename> defaults (<option>UID_MIN</"
"option>, <option>UID_MAX</option>, <option>UMASK</option>, "
"<option>PASS_MAX_DAYS</option> and others). <placeholder-1/> Example: "
"<option>-K</option>&nbsp;<replaceable>PASS_MAX_DAYS</"
"replaceable>=<replaceable>-1</replaceable> can be used when creating system "
-"account to turn off password ageing, even though system account has no "
+"account to turn off password aging, even though system account has no "
"password at all. Multiple <option>-K</option> options can be specified, e."
"g.: <option>-K</option>&nbsp;<replaceable>UID_MIN</"
"replaceable>=<replaceable>100</replaceable>&nbsp;<option>-K</option>&nbsp;"
@@ -2190,9 +2209,13 @@ msgid "Do not add the user to the lastlog and faillog databases."
msgstr "不要将用户添加到最近登录和登录失败数据库。"
#: useradd.8.xml:327(para)
+#, fuzzy
+#| msgid ""
+#| "By default, the user's entries in the lastlog and faillog databases are "
+#| "resetted to avoid reusing the entry from a previously deleted user."
msgid ""
"By default, the user's entries in the lastlog and faillog databases are "
-"resetted to avoid reusing the entry from a previously deleted user."
+"reset to avoid reusing the entry from a previously deleted user."
msgstr ""
"默认上,最近登录和登录失败中用户的条目会被重置,以避免重新使用先前删除的用户"
"的条目。"
@@ -2218,9 +2241,11 @@ msgstr ""
"默认上,如果没有指定此选项并且 <option>CREATE_HOME</option> 没有启用,不会创"
"建主目录。"
-#: useradd.8.xml:354(option)
-msgid "-M"
-msgstr "-M"
+#: useradd.8.xml:353(term)
+#, fuzzy
+#| msgid "<option>-m</option>, <option>--create-home</option>"
+msgid "<option>-M</option>, <option>--no-create-home</option>"
+msgstr "<option>-m</option>, <option>--create-home</option>"
#: useradd.8.xml:357(para)
msgid ""
@@ -2299,12 +2324,19 @@ msgstr ""
"option> counterparts for the creation of groups)。"
#: useradd.8.xml:434(para)
+#, fuzzy
+#| msgid ""
+#| "Note that <command>useradd</command> will not create a home directory for "
+#| "such an user, regardless of the default setting in <filename>/etc/login."
+#| "defs</filename> (<option>CREATE_HOME</option>). You have to specify the "
+#| "<option>-m</option> options if you want a home directory for a system "
+#| "account to be created."
msgid ""
"Note that <command>useradd</command> will not create a home directory for "
-"such an user, regardless of the default setting in <filename>/etc/login."
-"defs</filename> (<option>CREATE_HOME</option>). You have to specify the "
-"<option>-m</option> options if you want a home directory for a system "
-"account to be created."
+"such a user, regardless of the default setting in <filename>/etc/login.defs</"
+"filename> (<option>CREATE_HOME</option>). You have to specify the <option>-"
+"m</option> options if you want a home directory for a system account to be "
+"created."
msgstr ""
"注意:<command>useradd</command> 不会为这种用户创建主目录,无论 <filename>/"
"etc/login.defs</filename> (<option>CREATE_HOME</option>) 中是的默认设置是怎"
@@ -2886,10 +2918,14 @@ msgstr ""
#. .RS
#: suauth.5.xml:83(literallayout)
-#, no-wrap
+#, fuzzy, no-wrap
+#| msgid ""
+#| "\n"
+#| " 1) the user su is targetting\n"
+#| " "
msgid ""
"\n"
-" 1) the user su is targetting\n"
+" 1) the user su is targeting\n"
" "
msgstr ""
"\n"
@@ -2929,14 +2965,23 @@ msgstr ""
"<emphasis>ALL EXCEPT</emphasis> 后跟逗号分隔的用户名列表。"
#: suauth.5.xml:107(para)
+#, fuzzy
+#| msgid ""
+#| "from-id is formatted the same as to-id except the extra word "
+#| "<emphasis>GROUP</emphasis> is recognised. <emphasis>ALL EXCEPT GROUP</"
+#| "emphasis> is perfectly valid too. Following <emphasis>GROUP</emphasis> "
+#| "appears one or more group names, delimited by \",\". It is not sufficient "
+#| "to have primary group id of the relevant group, an entry in "
+#| "<citerefentry><refentrytitle>/etc/group</refentrytitle><manvolnum>5</"
+#| "manvolnum></citerefentry> is neccessary."
msgid ""
"from-id is formatted the same as to-id except the extra word "
-"<emphasis>GROUP</emphasis> is recognised. <emphasis>ALL EXCEPT GROUP</"
+"<emphasis>GROUP</emphasis> is recognized. <emphasis>ALL EXCEPT GROUP</"
"emphasis> is perfectly valid too. Following <emphasis>GROUP</emphasis> "
"appears one or more group names, delimited by \",\". It is not sufficient to "
"have primary group id of the relevant group, an entry in "
"<citerefentry><refentrytitle>/etc/group</refentrytitle><manvolnum>5</"
-"manvolnum></citerefentry> is neccessary."
+"manvolnum></citerefentry> is necessary."
msgstr ""
"from-id 格式和 to-id 相同,但是可以多识别一个词 <emphasis>GROUP</emphasis>。"
"<emphasis>ALL EXCEPT GROUP</emphasis> 也是有效的。<emphasis>GROUP</emphasis> "
@@ -3185,9 +3230,14 @@ msgid ""
msgstr "通过使用其 <option>-c</option> 选项,指定一个由 shell 运行的命令。"
#: su.1.xml:158(para)
+#, fuzzy
+#| msgid ""
+#| "The executed command will have no controlling terminal. This option "
+#| "cannot be used to execute interractive programs which need a controlling "
+#| "TTY."
msgid ""
"The executed command will have no controlling terminal. This option cannot "
-"be used to execute interractive programs which need a controlling TTY."
+"be used to execute interactive programs which need a controlling TTY."
msgstr ""
"执行的命令将不会拥有控制终端。此选项不能用于执行需要控制 TTY 的交互程序。"
@@ -3852,8 +3902,13 @@ msgstr ""
"止任何访问。"
#: shadow.5.xml:117(para) gshadow.5.xml:107(para)
+#, fuzzy
+#| msgid ""
+#| "A password field which starts with a exclamation mark means that the "
+#| "password is locked. The remaining characters on the line represent the "
+#| "password field before the password was locked."
msgid ""
-"A password field which starts with a exclamation mark means that the "
+"A password field which starts with an exclamation mark means that the "
"password is locked. The remaining characters on the line represent the "
"password field before the password was locked."
msgstr ""
@@ -3870,9 +3925,13 @@ msgid ""
msgstr "最近一次更改密码的时间,表示从1970年1月1日开始的天数。"
#: shadow.5.xml:134(para)
+#, fuzzy
+#| msgid ""
+#| "The value 0 has a special meaning, which is that the user should change "
+#| "her pasword the next time she will log in the system."
msgid ""
"The value 0 has a special meaning, which is that the user should change her "
-"pasword the next time she will log in the system."
+"password the next time she will log in the system."
msgstr "0 有特殊意思,表示用户应该在下次登录系统时更改密码。"
#: shadow.5.xml:139(para)
@@ -3977,9 +4036,15 @@ msgid ""
msgstr "账户过期的日期,表示从1970年1月1日开始的天数。"
#: shadow.5.xml:229(para)
+#, fuzzy
+#| msgid ""
+#| "Note that an account expiration differs from a password expiration. In "
+#| "case of an acount expiration, the user shall not be allowed to login. In "
+#| "case of a password expiration, the user is not allowed to login using her "
+#| "password."
msgid ""
"Note that an account expiration differs from a password expiration. In case "
-"of an acount expiration, the user shall not be allowed to login. In case of "
+"of an account expiration, the user shall not be allowed to login. In case of "
"a password expiration, the user is not allowed to login using her password."
msgstr ""
"注意,账户过期不同于密码过期。账户过期时,用户将不被允许登录;密码过期时,用"
@@ -4649,10 +4714,15 @@ msgstr ""
"选择替代文件。"
#: pwck.8.xml:243(para)
+#, fuzzy
+#| msgid ""
+#| "Note that when <option>USE_TCB</option> is enabled, you cannot specify an "
+#| "alternative <replaceable>shadow</replaceable> file. In future releases, "
+#| "this paramater could be replaced by an alternate TCB directory."
msgid ""
"Note that when <option>USE_TCB</option> is enabled, you cannot specify an "
"alternative <replaceable>shadow</replaceable> file. In future releases, this "
-"paramater could be replaced by an alternate TCB directory."
+"parameter could be replaced by an alternate TCB directory."
msgstr ""
"注意,<option>USE_TCB</option> 启用时,您不能指定另外的 <replaceable>shadow</"
"replaceable>。以后的版本中,此参数可能会被替换成一个另外的 TCB 目录。"
@@ -5067,8 +5137,12 @@ msgstr ""
"或者街道号。所有这些可以用于猜测来损害系统安全。"
#: passwd.1.xml:166(para)
+#, fuzzy
+#| msgid ""
+#| "You can find advices on how to choose a strong password on http://en."
+#| "wikipedia.org/wiki/Password_strength"
msgid ""
-"You can find advices on how to choose a strong password on http://en."
+"You can find advice on how to choose a strong password on http://en."
"wikipedia.org/wiki/Password_strength"
msgstr ""
"您可以在在 http://zh.wikipedia.org/zh-cn/密码强度 找到怎样选择强壮密码的建"
@@ -5569,7 +5643,9 @@ msgid "HISTORY"
msgstr "历史"
#: nologin.8.xml:91(para)
-msgid "The <command>nologin</command> command appearred in BSD 4.4."
+#, fuzzy
+#| msgid "The <command>nologin</command> command appearred in BSD 4.4."
+msgid "The <command>nologin</command> command appeared in BSD 4.4."
msgstr "<command>nologin</command> 首次出现于 BSD 4.4。"
#: newusers.8.xml:72(refentrytitle) newusers.8.xml:79(refname)
@@ -5620,8 +5696,14 @@ msgid "This is the name of the user."
msgstr "这是用户的用户名。"
#: newusers.8.xml:116(para)
+#, fuzzy
+#| msgid ""
+#| "It can be the name of a new user or the name of an existing user (or an "
+#| "user created before by <command>newusers</command>). In case of an "
+#| "existing user, the user's information will be changed, otherwise a new "
+#| "user will be created."
msgid ""
-"It can be the name of a new user or the name of an existing user (or an user "
+"It can be the name of a new user or the name of an existing user (or a user "
"created before by <command>newusers</command>). In case of an existing user, "
"the user's information will be changed, otherwise a new user will be created."
msgstr ""
@@ -5647,8 +5729,12 @@ msgid "This field is used to define the UID of the user."
msgstr "此字段用于定义用户的 UID。"
#: newusers.8.xml:144(para)
+#, fuzzy
+#| msgid ""
+#| "If the field is empty, an new (unused) UID will be defined automatically "
+#| "by <command>newusers</command>."
msgid ""
-"If the field is empty, an new (unused) UID will be defined automatically by "
+"If the field is empty, a new (unused) UID will be defined automatically by "
"<command>newusers</command>."
msgstr ""
"如果此字段为空,<command>newusers</command> 会自动确定一个新的(未使用的)UID。"
@@ -5658,8 +5744,13 @@ msgid "If this field contains a number, this number will be used as the UID."
msgstr "如果此字段包含一个数字,此数字会用于 UID。"
#: newusers.8.xml:152(para)
+#, fuzzy
+#| msgid ""
+#| "If this field contains the name of an existing user (or the name of an "
+#| "user created before by <command>newusers</command>), the UID of the "
+#| "specified user will be used."
msgid ""
-"If this field contains the name of an existing user (or the name of an user "
+"If this field contains the name of an existing user (or the name of a user "
"created before by <command>newusers</command>), the UID of the specified "
"user will be used."
msgstr ""
@@ -6993,7 +7084,9 @@ msgid "D: max data size (KB)"
msgstr "D:最大数据大小 (KB)"
#: limits.5.xml:111(para)
-msgid "F: maximum filesize (KB)"
+#, fuzzy
+#| msgid "F: maximum filesize (KB)"
+msgid "F: maximum file size (KB)"
msgstr "F:最大文件尺寸 (KB)"
#: limits.5.xml:112(para)
@@ -7073,7 +7166,7 @@ msgstr ""
#: limits.5.xml:145(para)
msgid ""
"Be aware that after <emphasis remap=\"I\">username</emphasis> the rest of "
-"the line is considered a limit string, thus comments are not allowed. A "
+"the line is considered a limit string, thus comments are not allowed. An "
"invalid limits string will be rejected (not considered) by the "
"<command>login</command> program."
msgstr ""
@@ -7094,13 +7187,13 @@ msgstr ""
#: limits.5.xml:165(para)
msgid ""
-"If more than one line with limits for an user exist, only the first line for "
+"If more than one line with limits for a user exist, only the first line for "
"this user will be considered."
msgstr ""
#: limits.5.xml:170(para)
msgid ""
-"If no lines are specified for an user, the last <replaceable>@group</"
+"If no lines are specified for a user, the last <replaceable>@group</"
"replaceable> line matching a group whose the user is a member of will be "
"considered, or the last line with default limits if no groups contain the "
"user."
@@ -7190,7 +7283,7 @@ msgstr "<option>-u</option>, <option>--user</option>"
#| "This option is only valid in combination with the <option>-d</option> (or "
#| "<option>--home</option>) option."
msgid ""
-"Clear lastlog record of an user. This option can be used only together with "
+"Clear lastlog record of a user. This option can be used only together with "
"<option>-u</option> (<option>--user</option>))."
msgstr ""
"这个选项只有和 <option>-d</option> (或 <option>--home</option>) 选项组合使用"
@@ -7204,7 +7297,7 @@ msgstr "<option>-r</option>, <option>--reset</option>"
#: lastlog.8.xml:142(para)
msgid ""
-"Set lastlog record of an user to the current time. This option can be used "
+"Set lastlog record of a user to the current time. This option can be used "
"only together with <option>-u</option> (<option>--user</option>))."
msgstr ""
@@ -7327,8 +7420,14 @@ msgid ""
msgstr ""
#: gshadow.5.xml:97(para)
+#, fuzzy
+#| msgid ""
+#| "The password is used when an user who is not a member of the group wants "
+#| "to gain the permissions of this group (see "
+#| "<citerefentry><refentrytitle>newgrp</refentrytitle><manvolnum>1</"
+#| "manvolnum></citerefentry>)."
msgid ""
-"The password is used when an user who is not a member of the group wants to "
+"The password is used when a user who is not a member of the group wants to "
"gain the permissions of this group (see <citerefentry><refentrytitle>newgrp</"
"refentrytitle><manvolnum>1</manvolnum></citerefentry>)."
msgstr ""
@@ -7794,7 +7893,9 @@ msgstr ""
"replaceable>"
#: groupmems.8.xml:109(para)
-msgid "Add an user to the group membership list."
+#, fuzzy
+#| msgid "Add an user to the group membership list."
+msgid "Add a user to the group membership list."
msgstr "将一个用户添加到组成员列表。"
#: groupmems.8.xml:110(para) groupmems.8.xml:126(para)
@@ -8677,12 +8778,21 @@ msgstr ""
"龄信息,也会更新之。"
#: chpasswd.8.xml:97(para)
+#, fuzzy
+#| msgid ""
+#| "The default encryption algorithm can be defined for the system with the "
+#| "ENCRYPT_METHOD variable of <filename>/etc/login.defs</filename>, and can "
+#| "be overwiten with the <option>-e</option>, <option>-m</option>, or "
+#| "<option>-c</option> options."
msgid ""
"The default encryption algorithm can be defined for the system with the "
"<option>ENCRYPT_METHOD</option> or <option>MD5_CRYPT_ENAB</option> variables "
-"of <filename>/etc/login.defs</filename>, and can be overwitten with the "
+"of <filename>/etc/login.defs</filename>, and can be overwritten with the "
"<option>-e</option>, <option>-m</option>, or <option>-c</option> options."
msgstr ""
+"默认加密算法可以通过 <filename>/etc/login.defs</filename> 的 ENCRYPT_METHOD "
+"变量设置,并且可以使用 <option>-e</option>, <option>-m</option> 或 <option>-"
+"c</option> 选项覆盖。"
#: chpasswd.8.xml:105(para)
msgid ""
@@ -8695,7 +8805,7 @@ msgstr ""
msgid ""
"<phrase condition=\"pam\">Except when PAM is used to encrypt the passwords,</"
"phrase><command>chpasswd</command> first updates all the passwords in "
-"memory, and then commits all the changes to disk if no errors occured for "
+"memory, and then commits all the changes to disk if no errors occurred for "
"any user."
msgstr ""
@@ -8846,7 +8956,7 @@ msgstr ""
msgid ""
"The default encryption algorithm can be defined for the system with the "
"<option>ENCRYPT_METHOD</option> variable of <filename>/etc/login.defs</"
-"filename>, and can be overwiten with the <option>-e</option>, <option>-m</"
+"filename>, and can be overwritten with the <option>-e</option>, <option>-m</"
"option>, or <option>-c</option> options."
msgstr ""
"默认加密算法可以通过 <filename>/etc/login.defs</filename> 的 ENCRYPT_METHOD "
@@ -9181,6 +9291,9 @@ msgstr "<command>chage</command> 命令有如下退出值:<placeholder-1/>"
msgid "translator-credits"
msgstr "YunQiang Su <wzssyqa@gmail.com>, 2010."
+#~ msgid "-M"
+#~ msgstr "-M"
+
#~ msgid ""
#~ "<citerefentry><refentrytitle>chfn</refentrytitle><manvolnum>1</"
#~ "manvolnum></citerefentry>, <citerefentry><refentrytitle>chsh</"
diff --git a/man/pt_BR/Makefile.in b/man/pt_BR/Makefile.in
index 6ac1172e..1cebc038 100644
--- a/man/pt_BR/Makefile.in
+++ b/man/pt_BR/Makefile.in
@@ -326,9 +326,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign man/pt_BR/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu man/pt_BR/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign man/pt_BR/Makefile
+ $(AUTOMAKE) --gnu man/pt_BR/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/man/pwck.8.xml b/man/pwck.8.xml
index fbe4cd7c..25952df5 100644
--- a/man/pwck.8.xml
+++ b/man/pwck.8.xml
@@ -243,7 +243,7 @@
<para condition="tcb">
Note that when <option>USE_TCB</option> is enabled, you cannot
specify an alternative <replaceable>shadow</replaceable> file. In
- future releases, this paramater could be replaced by an alternate
+ future releases, this parameter could be replaced by an alternate
TCB directory.
</para>
</refsect1>
diff --git a/man/ru/Makefile.in b/man/ru/Makefile.in
index 41b21ec0..07d9ffdf 100644
--- a/man/ru/Makefile.in
+++ b/man/ru/Makefile.in
@@ -350,9 +350,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(srcdir)/..
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign man/ru/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu man/ru/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign man/ru/Makefile
+ $(AUTOMAKE) --gnu man/ru/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/man/ru/man1/chage.1 b/man/ru/man1/chage.1
index 647a124b..d4002134 100644
--- a/man/ru/man1/chage.1
+++ b/man/ru/man1/chage.1
@@ -2,12 +2,12 @@
.\" Title: chage
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Пользовательские команды
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "chage" "1" "03/16/2016" "shadow\-utils 4\&.2" "Пользовательские команды"
+.TH "chage" "1" "09/18/2016" "shadow\-utils 4\&.4" "Пользовательские команды"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man1/chfn.1 b/man/ru/man1/chfn.1
index 3a7916e2..7ed9bedd 100644
--- a/man/ru/man1/chfn.1
+++ b/man/ru/man1/chfn.1
@@ -2,12 +2,12 @@
.\" Title: chfn
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Пользовательские команды
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "chfn" "1" "03/16/2016" "shadow\-utils 4\&.2" "Пользовательские команды"
+.TH "chfn" "1" "09/18/2016" "shadow\-utils 4\&.4" "Пользовательские команды"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man1/chsh.1 b/man/ru/man1/chsh.1
index bc3369a5..12f20598 100644
--- a/man/ru/man1/chsh.1
+++ b/man/ru/man1/chsh.1
@@ -2,12 +2,12 @@
.\" Title: chsh
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Пользовательские команды
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "chsh" "1" "03/16/2016" "shadow\-utils 4\&.2" "Пользовательские команды"
+.TH "chsh" "1" "09/18/2016" "shadow\-utils 4\&.4" "Пользовательские команды"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man1/expiry.1 b/man/ru/man1/expiry.1
index 6ed72d70..7d4ed0bd 100644
--- a/man/ru/man1/expiry.1
+++ b/man/ru/man1/expiry.1
@@ -2,12 +2,12 @@
.\" Title: expiry
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Пользовательские команды
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "expiry" "1" "03/16/2016" "shadow\-utils 4\&.2" "Пользовательские команды"
+.TH "expiry" "1" "09/18/2016" "shadow\-utils 4\&.4" "Пользовательские команды"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man1/gpasswd.1 b/man/ru/man1/gpasswd.1
index d194648b..f9d6398f 100644
--- a/man/ru/man1/gpasswd.1
+++ b/man/ru/man1/gpasswd.1
@@ -2,12 +2,12 @@
.\" Title: gpasswd
.\" Author: Rafal Maszkowski
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Пользовательские команды
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "gpasswd" "1" "03/16/2016" "shadow\-utils 4\&.2" "Пользовательские команды"
+.TH "gpasswd" "1" "09/18/2016" "shadow\-utils 4\&.4" "Пользовательские команды"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man1/groups.1 b/man/ru/man1/groups.1
index 677c4fd6..2fd737a7 100644
--- a/man/ru/man1/groups.1
+++ b/man/ru/man1/groups.1
@@ -2,12 +2,12 @@
.\" Title: groups
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Пользовательские команды
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "groups" "1" "03/16/2016" "shadow\-utils 4\&.2" "Пользовательские команды"
+.TH "groups" "1" "09/18/2016" "shadow\-utils 4\&.4" "Пользовательские команды"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man1/id.1 b/man/ru/man1/id.1
index 58464de5..c75d1b16 100644
--- a/man/ru/man1/id.1
+++ b/man/ru/man1/id.1
@@ -2,12 +2,12 @@
.\" Title: id
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Пользовательские команды
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "id" "1" "03/16/2016" "shadow\-utils 4\&.2" "Пользовательские команды"
+.TH "id" "1" "09/18/2016" "shadow\-utils 4\&.4" "Пользовательские команды"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man1/login.1 b/man/ru/man1/login.1
index 6ab0babe..1c717d92 100644
--- a/man/ru/man1/login.1
+++ b/man/ru/man1/login.1
@@ -2,12 +2,12 @@
.\" Title: login
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Пользовательские команды
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "login" "1" "03/16/2016" "shadow\-utils 4\&.2" "Пользовательские команды"
+.TH "login" "1" "09/18/2016" "shadow\-utils 4\&.4" "Пользовательские команды"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man1/newgrp.1 b/man/ru/man1/newgrp.1
index cd59647b..c6c4d67f 100644
--- a/man/ru/man1/newgrp.1
+++ b/man/ru/man1/newgrp.1
@@ -2,12 +2,12 @@
.\" Title: newgrp
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Пользовательские команды
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "newgrp" "1" "03/16/2016" "shadow\-utils 4\&.2" "Пользовательские команды"
+.TH "newgrp" "1" "09/18/2016" "shadow\-utils 4\&.4" "Пользовательские команды"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man1/passwd.1 b/man/ru/man1/passwd.1
index 759a984d..8b6f2d22 100644
--- a/man/ru/man1/passwd.1
+++ b/man/ru/man1/passwd.1
@@ -2,12 +2,12 @@
.\" Title: passwd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Пользовательские команды
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "passwd" "1" "03/16/2016" "shadow\-utils 4\&.2" "Пользовательские команды"
+.TH "passwd" "1" "09/18/2016" "shadow\-utils 4\&.4" "Пользовательские команды"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -96,7 +96,7 @@ passwd \- изменяет пароль пользователя
.PP
При обеспечении безопасности пароля выбирают нечто среднее между сложным паролем и сложностью работы с ним\&. По этой причине, вы не должны использовать пароль, который является словом из словаря или который придётся записать из\-за его сложности\&. Также, пароль не должен быть названием чего\-либо, номером вашей лицензии, днём рождения и домашним адресом\&. Обо всём этом легко догадаться, что приведёт к нарушению безопасности системы\&.
.PP
-О том, как выбрать стойкий пароль, читайте в http://ru\&.wikipedia\&.org/wiki/Сложность_пароля\&.
+You can find advice on how to choose a strong password on http://en\&.wikipedia\&.org/wiki/Password_strength
.SH "ПАРАМЕТРЫ"
.PP
Параметры команды
diff --git a/man/ru/man1/sg.1 b/man/ru/man1/sg.1
index 85260d6c..116e0061 100644
--- a/man/ru/man1/sg.1
+++ b/man/ru/man1/sg.1
@@ -2,12 +2,12 @@
.\" Title: sg
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Пользовательские команды
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "sg" "1" "03/16/2016" "shadow\-utils 4\&.2" "Пользовательские команды"
+.TH "sg" "1" "09/18/2016" "shadow\-utils 4\&.4" "Пользовательские команды"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man1/su.1 b/man/ru/man1/su.1
index cbd1c662..d2269509 100644
--- a/man/ru/man1/su.1
+++ b/man/ru/man1/su.1
@@ -2,12 +2,12 @@
.\" Title: su
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Пользовательские команды
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "su" "1" "03/16/2016" "shadow\-utils 4\&.2" "Пользовательские команды"
+.TH "su" "1" "09/18/2016" "shadow\-utils 4\&.4" "Пользовательские команды"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -80,7 +80,7 @@ su \- изменяет ID пользователя или делает его с
Указать команду, которая будет запущена оболочкой в виде параметра для
\fB\-c\fR\&.
.sp
-Запускаемая программа не будет иметь управляющего терминала\&. Этот параметр не может быть использован для запуска интерактивных программ, которым требуется управляющий TTY\&.
+The executed command will have no controlling terminal\&. This option cannot be used to execute interactive programs which need a controlling TTY\&.
.RE
.PP
\fB\-\fR, \fB\-l\fR, \fB\-\-login\fR
diff --git a/man/ru/man3/shadow.3 b/man/ru/man3/shadow.3
index ccfe31dd..a63a51d6 100644
--- a/man/ru/man3/shadow.3
+++ b/man/ru/man3/shadow.3
@@ -2,12 +2,12 @@
.\" Title: shadow
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Библиотечные функции
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "shadow" "3" "03/16/2016" "shadow\-utils 4\&.2" "Библиотечные функции"
+.TH "shadow" "3" "09/18/2016" "shadow\-utils 4\&.4" "Библиотечные функции"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man5/faillog.5 b/man/ru/man5/faillog.5
index d6b7e53c..1fee50fa 100644
--- a/man/ru/man5/faillog.5
+++ b/man/ru/man5/faillog.5
@@ -2,12 +2,12 @@
.\" Title: faillog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Форматы файлов
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "faillog" "5" "03/16/2016" "shadow\-utils 4\&.2" "Форматы файлов"
+.TH "faillog" "5" "09/18/2016" "shadow\-utils 4\&.4" "Форматы файлов"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man5/gshadow.5 b/man/ru/man5/gshadow.5
index c1898687..303816b7 100644
--- a/man/ru/man5/gshadow.5
+++ b/man/ru/man5/gshadow.5
@@ -2,12 +2,12 @@
.\" Title: gshadow
.\" Author: Nicolas Fran\(,cois <nicolas.francois@centraliens.net>
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Форматы файлов
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "gshadow" "5" "03/16/2016" "shadow\-utils 4\&.2" "Форматы файлов"
+.TH "gshadow" "5" "09/18/2016" "shadow\-utils 4\&.4" "Форматы файлов"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -52,12 +52,12 @@ gshadow \- файл с защищаемой информацией о групп
Если поле пароля содержит строку, которая не удовлетворяет требованиям
\fBcrypt\fR(3), например содержит ! или *, то пользователь не сможет использовать пароль unix для доступа в группу (а члену группы пароль не нужен)\&.
.sp
-Пароль используется, если пользователю, не являющему членом группы, требуются права этой группы (смотрите
+The password is used when a user who is not a member of the group wants to gain the permissions of this group (see
\fBnewgrp\fR(1))\&.
.sp
Это поле может быть пустым; в этом случае только члены группы могут пользоваться правами группы\&.
.sp
-Поле пароля может начинаться с восклицательного знака, означающего, что пароль заблокирован\&. Оставшиеся символы в строке представляют поле пароля до его блокировки\&.
+A password field which starts with an exclamation mark means that the password is locked\&. The remaining characters on the line represent the password field before the password was locked\&.
.sp
Данный пароль заменяет любой пароль, указанный в файле
/etc/group\&.
diff --git a/man/ru/man5/limits.5 b/man/ru/man5/limits.5
index 73279300..26948c0f 100644
--- a/man/ru/man5/limits.5
+++ b/man/ru/man5/limits.5
@@ -2,12 +2,12 @@
.\" Title: limits
.\" Author: Luca Berra
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Форматы файлов
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "limits" "5" "03/16/2016" "shadow\-utils 4\&.2" "Форматы файлов"
+.TH "limits" "5" "09/18/2016" "shadow\-utils 4\&.4" "Форматы файлов"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -94,7 +94,7 @@ D: максимальный размер данных (КБ)
.sp -1
.IP \(bu 2.3
.\}
-F: максимальный размер файла (КБ)
+F: maximum file size (KB)
.RE
.sp
.RS 4
@@ -237,10 +237,11 @@ U: максимальное число процессов
.RE
.\}
.PP
-Заметим, что после
+Be aware that after
\fIusername\fR
-оставшаяся часть строки считается строкой ограничений, поэтому комментарии недопустимы\&. Неправильная строка ограничений будет отброшена (не учтена) программой
-\fBlogin\fR\&.
+the rest of the line is considered a limit string, thus comments are not allowed\&. An invalid limits string will be rejected (not considered) by the
+\fBlogin\fR
+program\&.
.PP
Запись по умолчанию выглядит как username "\fI*\fR"\&. Если у вас есть несколько записей
\fIпо умолчанию\fR
@@ -250,11 +251,11 @@ U: максимальное число процессов
Ограничения, задаваемые в виде \(Fo\fI@group\fR\(Fc, применяются к членам указанной группы
\fIgroup\fR\&.
.PP
-Если для пользователя есть более одной строки ограничений, то учитывается только первая строка\&.
+If more than one line with limits for a user exist, only the first line for this user will be considered\&.
.PP
-Если для пользователя не указано ни одной строки, то учитывается последняя строка
+If no lines are specified for a user, the last
\fI@group\fR
-с группой, в которую входит пользователь, или последняя строка с ограничениями по умолчанию, если не указано групп, в которые входит пользователь\&.
+line matching a group whose the user is a member of will be considered, or the last line with default limits if no groups contain the user\&.
.PP
Чтобы полностью снять ограничения с пользователя, используется одиночное тире \(Fo\fI\-\fR\(Fc\&.
.PP
diff --git a/man/ru/man5/login.access.5 b/man/ru/man5/login.access.5
index ad7fd004..d977df85 100644
--- a/man/ru/man5/login.access.5
+++ b/man/ru/man5/login.access.5
@@ -2,12 +2,12 @@
.\" Title: login.access
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Форматы файлов
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "login\&.access" "5" "03/16/2016" "shadow\-utils 4\&.2" "Форматы файлов"
+.TH "login\&.access" "5" "09/18/2016" "shadow\-utils 4\&.4" "Форматы файлов"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man5/login.defs.5 b/man/ru/man5/login.defs.5
index 396eea33..e554a751 100644
--- a/man/ru/man5/login.defs.5
+++ b/man/ru/man5/login.defs.5
@@ -2,12 +2,12 @@
.\" Title: login.defs
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Форматы файлов
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "login\&.defs" "5" "03/16/2016" "shadow\-utils 4\&.2" "Форматы файлов"
+.TH "login\&.defs" "5" "09/18/2016" "shadow\-utils 4\&.4" "Форматы файлов"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man5/passwd.5 b/man/ru/man5/passwd.5
index d4f1411a..92705eff 100644
--- a/man/ru/man5/passwd.5
+++ b/man/ru/man5/passwd.5
@@ -2,12 +2,12 @@
.\" Title: passwd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Форматы файлов
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "passwd" "5" "03/16/2016" "shadow\-utils 4\&.2" "Форматы файлов"
+.TH "passwd" "5" "09/18/2016" "shadow\-utils 4\&.4" "Форматы файлов"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man5/porttime.5 b/man/ru/man5/porttime.5
index e39a0d8f..03822d24 100644
--- a/man/ru/man5/porttime.5
+++ b/man/ru/man5/porttime.5
@@ -2,12 +2,12 @@
.\" Title: porttime
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Форматы файлов
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "porttime" "5" "03/16/2016" "shadow\-utils 4\&.2" "Форматы файлов"
+.TH "porttime" "5" "09/18/2016" "shadow\-utils 4\&.4" "Форматы файлов"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man5/shadow.5 b/man/ru/man5/shadow.5
index 73f18cfa..92df53ac 100644
--- a/man/ru/man5/shadow.5
+++ b/man/ru/man5/shadow.5
@@ -2,12 +2,12 @@
.\" Title: shadow
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Форматы файлов
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "shadow" "5" "03/16/2016" "shadow\-utils 4\&.2" "Форматы файлов"
+.TH "shadow" "5" "09/18/2016" "shadow\-utils 4\&.4" "Форматы файлов"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -55,14 +55,14 @@ shadow
Это поле может быть пустым, то есть для указанной учётной записи не требуется аутентификация по паролю\&. Однако, некоторые приложения, читающие файл
/etc/shadow, могут вообще отказать в доступе, если поле пароля пусто\&.
.sp
-Поле пароля может начинаться с восклицательного знака, означающего, что пароль заблокирован\&. Оставшиеся символы в строке представляют поле пароля до его блокировки\&.
+A password field which starts with an exclamation mark means that the password is locked\&. The remaining characters on the line represent the password field before the password was locked\&.
.RE
.PP
\fBдата последней смены пароля\fR
.RS 4
Дата последней смены пароля в днях начиная с 1 января 1970 года\&.
.sp
-Значение 0 имеет специальное предназначение: оно указывает, что пользователь должен сменить пароль в следующий раз при входе в систему\&.
+The value 0 has a special meaning, which is that the user should change her password the next time she will log in the system\&.
.sp
Пустое значение обозначает, что проверка устаревания пароля выключена\&.
.RE
@@ -105,7 +105,7 @@ shadow
.RS 4
Дата истечения срока действия учётной записи, указывается в днях начиная с 1 января 1970 года\&.
.sp
-Заметим, что устаревание учётной записи отличается от устаревания пароля\&. При устаревании учётной записи пользователь не сможет войти в систему\&. При устаревании пароля пользователь не может войти в систему по этому паролю\&.
+Note that an account expiration differs from a password expiration\&. In case of an account expiration, the user shall not be allowed to login\&. In case of a password expiration, the user is not allowed to login using her password\&.
.sp
Пустое значение обозначает, что учётная запись никогда не устаревает\&.
.sp
diff --git a/man/ru/man5/suauth.5 b/man/ru/man5/suauth.5
index a7efb729..9ed3b901 100644
--- a/man/ru/man5/suauth.5
+++ b/man/ru/man5/suauth.5
@@ -2,12 +2,12 @@
.\" Title: suauth
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Форматы файлов
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "suauth" "5" "03/16/2016" "shadow\-utils 4\&.2" "Форматы файлов"
+.TH "suauth" "5" "09/18/2016" "shadow\-utils 4\&.4" "Форматы файлов"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -42,7 +42,7 @@ suauth \- файл управления командой su
.RS 4
.\}
.nf
- 1) пользователя, права которого нужно получить с помощью su
+ 1) the user su is targeting
.fi
.if n \{\
@@ -68,12 +68,15 @@ suauth \- файл управления командой su
\fIALL\fR, списком имён пользователей, перечисленных через запятую (\(Fo,\(Fc) или фразы
\fIALL EXCEPT\fR, после которой идёт список имён пользователей перечисленных через \(Fo,\(Fc\&.
.PP
-желающий\-id может содержать то же, что и желательный\-id, плюс новое слово\fIGROUP\fR\&.
+from\-id is formatted the same as to\-id except the extra word
+\fIGROUP\fR
+is recognized\&.
\fIALL EXCEPT GROUP\fR
-тоже допустимо\&. После
+is perfectly valid too\&. Following
\fIGROUP\fR
-указывается одна или более названий групп, разделённых \(Fo,\(Fc\&. Недостаточно иметь id первичной группы соответствующей группы, необходимо иметь запись в файле
-\fB/etc/group\fR(5)\&.
+appears one or more group names, delimited by ","\&. It is not sufficient to have primary group id of the relevant group, an entry in
+\fB/etc/group\fR(5)
+is necessary\&.
.PP
В поле ДЕЙСТВИЕ может быть только одно из следующих значений:
.PP
diff --git a/man/ru/man8/chgpasswd.8 b/man/ru/man8/chgpasswd.8
index 1daa4e11..b1aa6ebd 100644
--- a/man/ru/man8/chgpasswd.8
+++ b/man/ru/man8/chgpasswd.8
@@ -2,12 +2,12 @@
.\" Title: chgpasswd
.\" Author: Thomas K\(/loczko <kloczek@pld.org.pl>
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Команды управления системой
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "chgpasswd" "8" "03/16/2016" "shadow\-utils 4\&.2" "Команды управления системой"
+.TH "chgpasswd" "8" "09/18/2016" "shadow\-utils 4\&.4" "Команды управления системой"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -43,14 +43,14 @@ chgpasswd \- обновляет пароли групп в пакетном ре
По умолчанию, передаваемый пароль должен быть в виде обычного текста и шифруется командой
\fBchgpasswd\fR\&.
.PP
-Системный алгоритм шифрования по умолчанию может быть задан в переменной
+The default encryption algorithm can be defined for the system with the
\fBENCRYPT_METHOD\fR
-в файле
-/etc/login\&.defs, и может быть переопределён параметрами
+variable of
+/etc/login\&.defs, and can be overwritten with the
\fB\-e\fR,
-\fB\-m\fR
-или
-\fB\-c\fR\&.
+\fB\-m\fR, or
+\fB\-c\fR
+options\&.
.PP
Данная команда предназначена для работы в крупных системных средах, где за один раз заводится несколько учётных записей\&.
.SH "ПАРАМЕТРЫ"
diff --git a/man/ru/man8/chpasswd.8 b/man/ru/man8/chpasswd.8
index 6ada7f94..73353a9a 100644
--- a/man/ru/man8/chpasswd.8
+++ b/man/ru/man8/chpasswd.8
@@ -2,12 +2,12 @@
.\" Title: chpasswd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Команды управления системой
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "chpasswd" "8" "03/16/2016" "shadow\-utils 4\&.2" "Команды управления системой"
+.TH "chpasswd" "8" "09/18/2016" "shadow\-utils 4\&.4" "Команды управления системой"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -43,20 +43,19 @@ chpasswd \- обновляет пароли в пакетном режиме
По умолчанию, передаваемый пароль должен быть в виде обычного текста и шифруется командой
\fBchpasswd\fR\&. Также, если есть срок действия пароля, то он будет обновлён\&.
.PP
-Системный алгоритм шифрования по умолчанию может быть задан в переменной
+The default encryption algorithm can be defined for the system with the
\fBENCRYPT_METHOD\fR
-или
+or
\fBMD5_CRYPT_ENAB\fR
-в файле
-/etc/login\&.defs, и может быть переопределён параметрами
+variables of
+/etc/login\&.defs, and can be overwritten with the
\fB\-e\fR,
-\fB\-m\fR
-или
-\fB\-c\fR\&.
+\fB\-m\fR, or
+\fB\-c\fR
+options\&.
.PP
-Команда
\fBchpasswd\fR
-сначала обновляет все пароли в памяти, а затем записывает все изменения на диск, если не было никаких ошибок\&.
+first updates all the passwords in memory, and then commits all the changes to disk if no errors occurred for any user\&.
.PP
Данная команда предназначена для работы в крупных системных средах, где за один раз заводится несколько учётных записей\&.
.SH "ПАРАМЕТРЫ"
diff --git a/man/ru/man8/faillog.8 b/man/ru/man8/faillog.8
index e32f52b2..3e773805 100644
--- a/man/ru/man8/faillog.8
+++ b/man/ru/man8/faillog.8
@@ -2,12 +2,12 @@
.\" Title: faillog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Команды управления системой
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "faillog" "8" "03/16/2016" "shadow\-utils 4\&.2" "Команды управления системой"
+.TH "faillog" "8" "09/18/2016" "shadow\-utils 4\&.4" "Команды управления системой"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man8/groupadd.8 b/man/ru/man8/groupadd.8
index b19b034a..bf7e2651 100644
--- a/man/ru/man8/groupadd.8
+++ b/man/ru/man8/groupadd.8
@@ -2,12 +2,12 @@
.\" Title: groupadd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Команды управления системой
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "groupadd" "8" "03/16/2016" "shadow\-utils 4\&.2" "Команды управления системой"
+.TH "groupadd" "8" "09/18/2016" "shadow\-utils 4\&.4" "Команды управления системой"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man8/groupdel.8 b/man/ru/man8/groupdel.8
index aad98718..321120d3 100644
--- a/man/ru/man8/groupdel.8
+++ b/man/ru/man8/groupdel.8
@@ -2,12 +2,12 @@
.\" Title: groupdel
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Команды управления системой
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "groupdel" "8" "03/16/2016" "shadow\-utils 4\&.2" "Команды управления системой"
+.TH "groupdel" "8" "09/18/2016" "shadow\-utils 4\&.4" "Команды управления системой"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man8/groupmems.8 b/man/ru/man8/groupmems.8
index 0a333be1..4fe454f7 100644
--- a/man/ru/man8/groupmems.8
+++ b/man/ru/man8/groupmems.8
@@ -2,12 +2,12 @@
.\" Title: groupmems
.\" Author: George Kraft, IV
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Команды управления системой
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "groupmems" "8" "03/16/2016" "shadow\-utils 4\&.2" "Команды управления системой"
+.TH "groupmems" "8" "09/18/2016" "shadow\-utils 4\&.4" "Команды управления системой"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -49,7 +49,7 @@ groupmems \- управляет членами первичной группы
.PP
\fB\-a\fR, \fB\-\-add\fR\ \&\fIимя_пользователя\fR
.RS 4
-Добавить нового пользователя в группу\&.
+Add a user to the group membership list\&.
.sp
Если существует файл
/etc/gshadow
diff --git a/man/ru/man8/groupmod.8 b/man/ru/man8/groupmod.8
index 85d2009b..d2cb46e0 100644
--- a/man/ru/man8/groupmod.8
+++ b/man/ru/man8/groupmod.8
@@ -2,12 +2,12 @@
.\" Title: groupmod
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Команды управления системой
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "groupmod" "8" "03/16/2016" "shadow\-utils 4\&.2" "Команды управления системой"
+.TH "groupmod" "8" "09/18/2016" "shadow\-utils 4\&.4" "Команды управления системой"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man8/grpck.8 b/man/ru/man8/grpck.8
index 3a966bf9..996c971d 100644
--- a/man/ru/man8/grpck.8
+++ b/man/ru/man8/grpck.8
@@ -2,12 +2,12 @@
.\" Title: grpck
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Команды управления системой
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "grpck" "8" "03/16/2016" "shadow\-utils 4\&.2" "Команды управления системой"
+.TH "grpck" "8" "09/18/2016" "shadow\-utils 4\&.4" "Команды управления системой"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man8/lastlog.8 b/man/ru/man8/lastlog.8
index 27e4612b..6447dd8e 100644
--- a/man/ru/man8/lastlog.8
+++ b/man/ru/man8/lastlog.8
@@ -2,12 +2,12 @@
.\" Title: lastlog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Команды управления системой
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "lastlog" "8" "03/16/2016" "shadow\-utils 4\&.2" "Команды управления системой"
+.TH "lastlog" "8" "09/18/2016" "shadow\-utils 4\&.4" "Команды управления системой"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -56,7 +56,7 @@ lastlog \- выводит отчёт о последней регистраци
.PP
\fB\-C\fR, \fB\-\-clear\fR
.RS 4
-Clear lastlog record of an user\&. This option can be used only together with
+Clear lastlog record of a user\&. This option can be used only together with
\fB\-u\fR
(\fB\-\-user\fR))\&.
.RE
@@ -76,7 +76,7 @@ Clear lastlog record of an user\&. This option can be used only together with
.PP
\fB\-S\fR, \fB\-\-set\fR
.RS 4
-Set lastlog record of an user to the current time\&. This option can be used only together with
+Set lastlog record of a user to the current time\&. This option can be used only together with
\fB\-u\fR
(\fB\-\-user\fR))\&.
.RE
diff --git a/man/ru/man8/logoutd.8 b/man/ru/man8/logoutd.8
index 3e7cfc7a..ae09fa7e 100644
--- a/man/ru/man8/logoutd.8
+++ b/man/ru/man8/logoutd.8
@@ -2,12 +2,12 @@
.\" Title: logoutd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Команды управления системой
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "logoutd" "8" "03/16/2016" "shadow\-utils 4\&.2" "Команды управления системой"
+.TH "logoutd" "8" "09/18/2016" "shadow\-utils 4\&.4" "Команды управления системой"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man8/newusers.8 b/man/ru/man8/newusers.8
index 12991d69..7ce9660a 100644
--- a/man/ru/man8/newusers.8
+++ b/man/ru/man8/newusers.8
@@ -2,12 +2,12 @@
.\" Title: newusers
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Команды управления системой
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "newusers" "8" "03/16/2016" "shadow\-utils 4\&.2" "Команды управления системой"
+.TH "newusers" "8" "09/18/2016" "shadow\-utils 4\&.4" "Команды управления системой"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -47,9 +47,8 @@ pw_name:pw_passwd:pw_uid:pw_gid:pw_gecos:pw_dir:pw_shell
.RS 4
Имя пользователя\&.
.sp
-Это может быть имя нового пользователя или имя существующего пользователя (или пользователя, созданного
-\fBnewusers\fR
-ранее)\&. Если пользователь существует, то будет изменена информация о пользователе, или же создаётся новый пользователь\&.
+It can be the name of a new user or the name of an existing user (or a user created before by
+\fBnewusers\fR)\&. In case of an existing user, the user\*(Aqs information will be changed, otherwise a new user will be created\&.
.RE
.PP
\fIpw_passwd\fR
@@ -61,15 +60,13 @@ pw_name:pw_passwd:pw_uid:pw_gid:pw_gecos:pw_dir:pw_shell
.RS 4
Это поле используется для определения UID пользователя\&.
.sp
-Если это поле пусто, то командой
-\fBnewusers\fR
-автоматически определяется новый (неиспользованный) UID\&.
+If the field is empty, a new (unused) UID will be defined automatically by
+\fBnewusers\fR\&.
.sp
Если в этом поле указано число, то оно будет использовано в качестве UID\&.
.sp
-Если в поле содержится имя существующего пользователя (или имя пользователя, созданного
-\fBnewusers\fR
-ранее), то использует UID указанного пользователя\&.
+If this field contains the name of an existing user (or the name of a user created before by
+\fBnewusers\fR), the UID of the specified user will be used\&.
.sp
Если изменяется UID существующего пользователя, то у файлов, которыми владел этот пользователь, нужно вручную переопределить владельца\&.
.RE
diff --git a/man/ru/man8/nologin.8 b/man/ru/man8/nologin.8
index af21953d..edf09e11 100644
--- a/man/ru/man8/nologin.8
+++ b/man/ru/man8/nologin.8
@@ -2,12 +2,12 @@
.\" Title: nologin
.\" Author: Nicolas Fran\(,cois <nicolas.francois@centraliens.net>
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Команды управления системой
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "nologin" "8" "03/16/2016" "shadow\-utils 4\&.2" "Команды управления системой"
+.TH "nologin" "8" "09/18/2016" "shadow\-utils 4\&.4" "Команды управления системой"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -46,6 +46,6 @@ nologin \- вежливо отказывает во входе в систему
\fBnologin\fR(5)\&.
.SH "ИСТОРИЯ"
.PP
-Программа
+The
\fBnologin\fR
-впервые появилась в BSD 4\&.4\&.
+command appeared in BSD 4\&.4\&.
diff --git a/man/ru/man8/pwck.8 b/man/ru/man8/pwck.8
index 55609911..cbbdbc23 100644
--- a/man/ru/man8/pwck.8
+++ b/man/ru/man8/pwck.8
@@ -2,12 +2,12 @@
.\" Title: pwck
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Команды управления системой
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "pwck" "8" "03/16/2016" "shadow\-utils 4\&.2" "Команды управления системой"
+.TH "pwck" "8" "09/18/2016" "shadow\-utils 4\&.4" "Команды управления системой"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man8/pwconv.8 b/man/ru/man8/pwconv.8
index 68b50aa8..e60a7010 100644
--- a/man/ru/man8/pwconv.8
+++ b/man/ru/man8/pwconv.8
@@ -2,12 +2,12 @@
.\" Title: pwconv
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Команды управления системой
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "pwconv" "8" "03/16/2016" "shadow\-utils 4\&.2" "Команды управления системой"
+.TH "pwconv" "8" "09/18/2016" "shadow\-utils 4\&.4" "Команды управления системой"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man8/sulogin.8 b/man/ru/man8/sulogin.8
index 7ce182b8..6c560134 100644
--- a/man/ru/man8/sulogin.8
+++ b/man/ru/man8/sulogin.8
@@ -2,12 +2,12 @@
.\" Title: sulogin
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Команды управления системой
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "sulogin" "8" "03/16/2016" "shadow\-utils 4\&.2" "Команды управления системой"
+.TH "sulogin" "8" "09/18/2016" "shadow\-utils 4\&.4" "Команды управления системой"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man8/useradd.8 b/man/ru/man8/useradd.8
index f98459c8..2a4c0ed2 100644
--- a/man/ru/man8/useradd.8
+++ b/man/ru/man8/useradd.8
@@ -2,12 +2,12 @@
.\" Title: useradd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Команды управления системой
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "useradd" "8" "03/16/2016" "shadow\-utils 4\&.2" "Команды управления системой"
+.TH "useradd" "8" "09/18/2016" "shadow\-utils 4\&.4" "Команды управления системой"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -181,27 +181,28 @@ useradd \- регистрирует нового пользователя или
.PP
\fB\-K\fR, \fB\-\-key\fR\ \&\fIКЛЮЧ\fR=\fIЗНАЧЕНИЕ\fR
.RS 4
-Заменяет значения по умолчанию из файла
+Overrides
/etc/login\&.defs
-(\fBUID_MIN\fR,
+defaults (\fBUID_MIN\fR,
\fBUID_MAX\fR,
\fBUMASK\fR,
\fBPASS_MAX_DAYS\fR
-и других)\&.
+and others)\&.
-Пример:
+Example:
\fB\-K\fR\ \&\fIPASS_MAX_DAYS\fR=\fI\-1\fR
-можно использовать при создании системной учётной записи, чтобы выключить устаревание пароля, даже если системная учётная запись вообще не имеет пароля\&. Можно указывать параметр
+can be used when creating system account to turn off password aging, even though system account has no password at all\&. Multiple
\fB\-K\fR
-несколько раз, например:
-\fB\-K\fR\ \&\fIUID_MIN\fR=\fI100\fR\ \&\fB\-K\fR\ \&\fIUID_MAX\fR=\fI499\fR
+options can be specified, e\&.g\&.:
+\fB\-K\fR\ \&\fIUID_MIN\fR=\fI100\fR\ \&
+\fB\-K\fR\ \&\fIUID_MAX\fR=\fI499\fR
.RE
.PP
\fB\-l\fR, \fB\-\-no\-log\-init\fR
.RS 4
Не добавлять пользователя в базы данных lastlog и faillog\&.
.sp
-По умолчанию, записи пользователя в базах данных lastlog и faillog сбрасываются во избежание повторного использования записи, оставшейся от ранее удалённого пользователя\&.
+By default, the user\*(Aqs entries in the lastlog and faillog databases are reset to avoid reusing the entry from a previously deleted user\&.
.RE
.PP
\fB\-m\fR, \fB\-\-create\-home\fR
@@ -214,7 +215,7 @@ option), будут скопированы в домашний каталог\&.
\fBCREATE_HOME\fR, домашний каталог не создаётся\&.
.RE
.PP
-\fB\-M\fR
+\fB\-M\fR, \fB\-\-no\-create\-home\fR
.RS 4
Не создавать домашний каталог пользователя, даже если значение системной переменной в файле
/etc/login\&.defs
@@ -273,12 +274,13 @@ option), будут скопированы в домашний каталог\&.
\fBGID\fR
при создании групп)\&.
.sp
-Заметим, что
+Note that
\fBuseradd\fR
-не создаёт домашний каталог для данного пользователя независимо от значения по умолчанию в
+will not create a home directory for such a user, regardless of the default setting in
/etc/login\&.defs
-(\fBCREATE_HOME\fR)\&. Если вы хотите создать домашний каталог для системной учётной записи укажите параметр
-\fB\-m\fR\&.
+(\fBCREATE_HOME\fR)\&. You have to specify the
+\fB\-m\fR
+options if you want a home directory for a system account to be created\&.
.RE
.PP
\fB\-R\fR, \fB\-\-root\fR\ \&\fIКАТ_CHROOT\fR
diff --git a/man/ru/man8/userdel.8 b/man/ru/man8/userdel.8
index 7e44f3e1..c54fdb7c 100644
--- a/man/ru/man8/userdel.8
+++ b/man/ru/man8/userdel.8
@@ -2,12 +2,12 @@
.\" Title: userdel
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Команды управления системой
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "userdel" "8" "03/16/2016" "shadow\-utils 4\&.2" "Команды управления системой"
+.TH "userdel" "8" "09/18/2016" "shadow\-utils 4\&.4" "Команды управления системой"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/ru/man8/usermod.8 b/man/ru/man8/usermod.8
index 47265f1c..0e7e3636 100644
--- a/man/ru/man8/usermod.8
+++ b/man/ru/man8/usermod.8
@@ -2,12 +2,12 @@
.\" Title: usermod
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Команды управления системой
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "usermod" "8" "03/16/2016" "shadow\-utils 4\&.2" "Команды управления системой"
+.TH "usermod" "8" "09/18/2016" "shadow\-utils 4\&.4" "Команды управления системой"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -283,9 +283,9 @@ from /etc/login\&.defs\&.
.RE
.SH "ПРЕДОСТЕРЕЖЕНИЯ"
.PP
-Вы должны убедиться, что от указанного пользователя не запущено никаких процессов, если при выполнении этой команды изменяется числовой пользовательский ID, имя пользователя или домашний каталог пользователя\&. В Linux команда
+You must make certain that the named user is not executing any processes when this command is being executed if the user\*(Aqs numerical user ID, the user\*(Aqs name, or the user\*(Aqs home directory is being changed\&.
\fBusermod\fR
-выполняет такую проверку, но на других архитектурах проверяется только присутствие пользователя в системе согласно данным utmp\&.
+checks this on Linux\&. On other platforms it only uses utmp to check if the user is logged in\&.
.PP
Вы должны вручную изменить владельца всех файлов
\fBcrontab\fR
diff --git a/man/ru/man8/vipw.8 b/man/ru/man8/vipw.8
index ca33fa6d..c3d0be2d 100644
--- a/man/ru/man8/vipw.8
+++ b/man/ru/man8/vipw.8
@@ -2,12 +2,12 @@
.\" Title: vipw
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 03/16/2016
+.\" Date: 09/18/2016
.\" Manual: Команды управления системой
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Russian
.\"
-.TH "vipw" "8" "03/16/2016" "shadow\-utils 4\&.2" "Команды управления системой"
+.TH "vipw" "8" "09/18/2016" "shadow\-utils 4\&.4" "Команды управления системой"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/shadow.5.xml b/man/shadow.5.xml
index 3b2f44a3..5d20511a 100644
--- a/man/shadow.5.xml
+++ b/man/shadow.5.xml
@@ -115,7 +115,7 @@
any access at all if the password field is empty.
</para>
<para>
- A password field which starts with a exclamation mark means
+ A password field which starts with an exclamation mark means
that the password is locked. The remaining characters on the
line represent the password field before the password was
locked.
@@ -133,7 +133,7 @@
</para>
<para>
The value 0 has a special meaning, which is that the user
- should change her pasword the next time she will log in the
+ should change her password the next time she will log in the
system.
</para>
<para>
@@ -228,7 +228,7 @@
</para>
<para>
Note that an account expiration differs from a password
- expiration. In case of an acount expiration, the user shall
+ expiration. In case of an account expiration, the user shall
not be allowed to login. In case of a password expiration,
the user is not allowed to login using her password.
</para>
diff --git a/man/su.1.xml b/man/su.1.xml
index 917c2835..24143c38 100644
--- a/man/su.1.xml
+++ b/man/su.1.xml
@@ -157,7 +157,7 @@
</para>
<para>
The executed command will have no controlling terminal. This
- option cannot be used to execute interractive programs which
+ option cannot be used to execute interactive programs which
need a controlling TTY.
<!-- This avoids TTY hijacking when su is used to lower
privileges -->
@@ -191,7 +191,7 @@
<para>The shell that will be invoked.</para>
<para>
The invoked shell is chosen from (highest priority first):
- <!--This should be an orderedlist, but lists inside another
+ <!--This should be an ordered list, but lists inside another
list does not work well with current docbook.
- nekral - 2009.06.03 -->
<variablelist>
diff --git a/man/suauth.5.xml b/man/suauth.5.xml
index dff366a5..97ef6d1c 100644
--- a/man/suauth.5.xml
+++ b/man/suauth.5.xml
@@ -81,7 +81,7 @@
<!-- .RS -->
<literallayout remap='.nf'>
- 1) the user su is targetting
+ 1) the user su is targeting
</literallayout>
<!-- .fi -->
<para>
@@ -106,13 +106,13 @@
<para>
from-id is formatted the same as to-id except the extra word
- <emphasis>GROUP</emphasis> is recognised. <emphasis>ALL EXCEPT
+ <emphasis>GROUP</emphasis> is recognized. <emphasis>ALL EXCEPT
GROUP</emphasis> is perfectly valid too. Following
<emphasis>GROUP</emphasis> appears one or more group names, delimited
by ",". It is not sufficient to have primary group id of the relevant
group, an entry in
<citerefentry><refentrytitle>/etc/group</refentrytitle>
- <manvolnum>5</manvolnum></citerefentry> is neccessary.
+ <manvolnum>5</manvolnum></citerefentry> is necessary.
</para>
<para>
diff --git a/man/sv/Makefile.in b/man/sv/Makefile.in
index 802cf9b9..0a5e0a69 100644
--- a/man/sv/Makefile.in
+++ b/man/sv/Makefile.in
@@ -347,9 +347,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(srcdir)/..
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign man/sv/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu man/sv/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign man/sv/Makefile
+ $(AUTOMAKE) --gnu man/sv/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/man/sv/man1/chage.1 b/man/sv/man1/chage.1
index 10e08578..1f6e16b4 100644
--- a/man/sv/man1/chage.1
+++ b/man/sv/man1/chage.1
@@ -2,12 +2,12 @@
.\" Title: chage
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Anv\(:andarkommandon
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "CHAGE" "1" "16-03-2016" "shadow\-utils 4\&.2" "Anv\(:andarkommandon"
+.TH "CHAGE" "1" "18-09-2016" "shadow\-utils 4\&.4" "Anv\(:andarkommandon"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/sv/man1/chsh.1 b/man/sv/man1/chsh.1
index 45a718f1..b21b6d58 100644
--- a/man/sv/man1/chsh.1
+++ b/man/sv/man1/chsh.1
@@ -2,12 +2,12 @@
.\" Title: chsh
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Anv\(:andarkommandon
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "CHSH" "1" "16-03-2016" "shadow\-utils 4\&.2" "Anv\(:andarkommandon"
+.TH "CHSH" "1" "18-09-2016" "shadow\-utils 4\&.4" "Anv\(:andarkommandon"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/sv/man1/expiry.1 b/man/sv/man1/expiry.1
index 442f14bd..1a97b859 100644
--- a/man/sv/man1/expiry.1
+++ b/man/sv/man1/expiry.1
@@ -2,12 +2,12 @@
.\" Title: expiry
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Anv\(:andarkommandon
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "EXPIRY" "1" "16-03-2016" "shadow\-utils 4\&.2" "Anv\(:andarkommandon"
+.TH "EXPIRY" "1" "18-09-2016" "shadow\-utils 4\&.4" "Anv\(:andarkommandon"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/sv/man1/groups.1 b/man/sv/man1/groups.1
index 06180462..e7c797a0 100644
--- a/man/sv/man1/groups.1
+++ b/man/sv/man1/groups.1
@@ -2,12 +2,12 @@
.\" Title: groups
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Anv\(:andarkommandon
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "GROUPS" "1" "16-03-2016" "shadow\-utils 4\&.2" "Anv\(:andarkommandon"
+.TH "GROUPS" "1" "18-09-2016" "shadow\-utils 4\&.4" "Anv\(:andarkommandon"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/sv/man1/id.1 b/man/sv/man1/id.1
index 2b977279..8783e915 100644
--- a/man/sv/man1/id.1
+++ b/man/sv/man1/id.1
@@ -2,12 +2,12 @@
.\" Title: id
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Anv\(:andarkommandon
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "ID" "1" "16-03-2016" "shadow\-utils 4\&.2" "Anv\(:andarkommandon"
+.TH "ID" "1" "18-09-2016" "shadow\-utils 4\&.4" "Anv\(:andarkommandon"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/sv/man1/newgrp.1 b/man/sv/man1/newgrp.1
index 00c9dc86..2b910fd1 100644
--- a/man/sv/man1/newgrp.1
+++ b/man/sv/man1/newgrp.1
@@ -2,12 +2,12 @@
.\" Title: newgrp
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Anv\(:andarkommandon
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "NEWGRP" "1" "16-03-2016" "shadow\-utils 4\&.2" "Anv\(:andarkommandon"
+.TH "NEWGRP" "1" "18-09-2016" "shadow\-utils 4\&.4" "Anv\(:andarkommandon"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/sv/man1/passwd.1 b/man/sv/man1/passwd.1
index 19d8a0b6..b1231449 100644
--- a/man/sv/man1/passwd.1
+++ b/man/sv/man1/passwd.1
@@ -2,12 +2,12 @@
.\" Title: passwd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Anv\(:andarkommandon
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "PASSWD" "1" "16-03-2016" "shadow\-utils 4\&.2" "Anv\(:andarkommandon"
+.TH "PASSWD" "1" "18-09-2016" "shadow\-utils 4\&.4" "Anv\(:andarkommandon"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -96,7 +96,7 @@ System encryption method is based on the NBS DES algorithm\&. More recent method
.PP
Problem i l\(:osenordss\(:akerheten brukar normalt komma fr\(oan slarvigt valda l\(:osenord eller hantering\&. Av denna anledning b\(:or du inte v\(:alja ett l\(:osenord som finns i en ordbok eller som m\(oaste skrivas ner\&. L\(:osenordet b\(:or heller inte vara ett korrekt namn, ditt personnummer, f\(:odelsedatum eller gatuadress\&. Dessa kan anv\(:andas som gissningar f\(:or att ta sig in i systemet\&.
.PP
-You can find advices on how to choose a strong password on http://en\&.wikipedia\&.org/wiki/Password_strength
+You can find advice on how to choose a strong password on http://en\&.wikipedia\&.org/wiki/Password_strength
.SH "FLAGGOR"
.PP
Flaggorna som g\(:aller f\(:or kommandot
diff --git a/man/sv/man1/sg.1 b/man/sv/man1/sg.1
index a3b8cc40..39296c2e 100644
--- a/man/sv/man1/sg.1
+++ b/man/sv/man1/sg.1
@@ -2,12 +2,12 @@
.\" Title: sg
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Anv\(:andarkommandon
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "SG" "1" "16-03-2016" "shadow\-utils 4\&.2" "Anv\(:andarkommandon"
+.TH "SG" "1" "18-09-2016" "shadow\-utils 4\&.4" "Anv\(:andarkommandon"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/sv/man3/shadow.3 b/man/sv/man3/shadow.3
index af69e687..7e2931ec 100644
--- a/man/sv/man3/shadow.3
+++ b/man/sv/man3/shadow.3
@@ -2,12 +2,12 @@
.\" Title: shadow
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Biblioteksanrop
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "SHADOW" "3" "16-03-2016" "shadow\-utils 4\&.2" "Biblioteksanrop"
+.TH "SHADOW" "3" "18-09-2016" "shadow\-utils 4\&.4" "Biblioteksanrop"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/sv/man5/faillog.5 b/man/sv/man5/faillog.5
index 38d0d40b..75cd62bf 100644
--- a/man/sv/man5/faillog.5
+++ b/man/sv/man5/faillog.5
@@ -2,12 +2,12 @@
.\" Title: faillog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Filformat och konversioner
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "FAILLOG" "5" "16-03-2016" "shadow\-utils 4\&.2" "Filformat och konversioner"
+.TH "FAILLOG" "5" "18-09-2016" "shadow\-utils 4\&.4" "Filformat och konversioner"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/sv/man5/gshadow.5 b/man/sv/man5/gshadow.5
index e3318f99..ec9ad510 100644
--- a/man/sv/man5/gshadow.5
+++ b/man/sv/man5/gshadow.5
@@ -2,12 +2,12 @@
.\" Title: gshadow
.\" Author: Nicolas Fran\(,cois <nicolas.francois@centraliens.net>
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Filformat och konversioner
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "GSHADOW" "5" "16-03-2016" "shadow\-utils 4\&.2" "Filformat och konversioner"
+.TH "GSHADOW" "5" "18-09-2016" "shadow\-utils 4\&.4" "Filformat och konversioner"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -52,12 +52,12 @@ f\(:or detaljer om hur denna str\(:ang tolkas\&.
If the password field contains some string that is not a valid result of
\fBcrypt\fR(3), for instance ! or *, users will not be able to use a unix password to access the group (but group members do not need the password)\&.
.sp
-The password is used when an user who is not a member of the group wants to gain the permissions of this group (see
+The password is used when a user who is not a member of the group wants to gain the permissions of this group (see
\fBnewgrp\fR(1))\&.
.sp
This field may be empty, in which case only the group members can gain the group permissions\&.
.sp
-A password field which starts with a exclamation mark means that the password is locked\&. The remaining characters on the line represent the password field before the password was locked\&.
+A password field which starts with an exclamation mark means that the password is locked\&. The remaining characters on the line represent the password field before the password was locked\&.
.sp
This password supersedes any password specified in
/etc/group\&.
diff --git a/man/sv/man5/limits.5 b/man/sv/man5/limits.5
index b87b3ca0..00d28df1 100644
--- a/man/sv/man5/limits.5
+++ b/man/sv/man5/limits.5
@@ -2,12 +2,12 @@
.\" Title: limits
.\" Author: Luca Berra
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Filformat och konversioner
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "LIMITS" "5" "16-03-2016" "shadow\-utils 4\&.2" "Filformat och konversioner"
+.TH "LIMITS" "5" "18-09-2016" "shadow\-utils 4\&.4" "Filformat och konversioner"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -94,7 +94,7 @@ D: maximal datastorlek (KB)
.sp -1
.IP \(bu 2.3
.\}
-F: maximal filstorlek (KB)
+F: maximum file size (KB)
.RE
.sp
.RS 4
@@ -239,7 +239,7 @@ is a valid
.PP
Be aware that after
\fIusername\fR
-the rest of the line is considered a limit string, thus comments are not allowed\&. A invalid limits string will be rejected (not considered) by the
+the rest of the line is considered a limit string, thus comments are not allowed\&. An invalid limits string will be rejected (not considered) by the
\fBlogin\fR
program\&.
.PP
@@ -251,9 +251,9 @@ entries in your
The limits specified in the form "\fI@group\fR" apply to the members of the specified
\fIgroup\fR\&.
.PP
-If more than one line with limits for an user exist, only the first line for this user will be considered\&.
+If more than one line with limits for a user exist, only the first line for this user will be considered\&.
.PP
-If no lines are specified for an user, the last
+If no lines are specified for a user, the last
\fI@group\fR
line matching a group whose the user is a member of will be considered, or the last line with default limits if no groups contain the user\&.
.PP
diff --git a/man/sv/man5/passwd.5 b/man/sv/man5/passwd.5
index 6efbca8d..a151c1d2 100644
--- a/man/sv/man5/passwd.5
+++ b/man/sv/man5/passwd.5
@@ -2,12 +2,12 @@
.\" Title: passwd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Filformat och konversioner
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "PASSWD" "5" "16-03-2016" "shadow\-utils 4\&.2" "Filformat och konversioner"
+.TH "PASSWD" "5" "18-09-2016" "shadow\-utils 4\&.4" "Filformat och konversioner"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/sv/man5/porttime.5 b/man/sv/man5/porttime.5
index b016316e..4a6da36c 100644
--- a/man/sv/man5/porttime.5
+++ b/man/sv/man5/porttime.5
@@ -2,12 +2,12 @@
.\" Title: porttime
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Filformat och konversioner
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "PORTTIME" "5" "16-03-2016" "shadow\-utils 4\&.2" "Filformat och konversioner"
+.TH "PORTTIME" "5" "18-09-2016" "shadow\-utils 4\&.4" "Filformat och konversioner"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/sv/man5/suauth.5 b/man/sv/man5/suauth.5
index 78492f2a..3fa9ab26 100644
--- a/man/sv/man5/suauth.5
+++ b/man/sv/man5/suauth.5
@@ -2,12 +2,12 @@
.\" Title: suauth
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Filformat och konversioner
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "SUAUTH" "5" "16-03-2016" "shadow\-utils 4\&.2" "Filformat och konversioner"
+.TH "SUAUTH" "5" "18-09-2016" "shadow\-utils 4\&.4" "Filformat och konversioner"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -42,7 +42,7 @@ is referenced whenever the su command is called\&. It can change the behaviour o
.RS 4
.\}
.nf
- 1) the user su is targetting
+ 1) the user su is targeting
.fi
.if n \{\
@@ -69,15 +69,15 @@ Where to\-id is either the word
\fIALL EXCEPT\fR
followed by a list of usernames delimited by ","\&.
.PP
-fr\(oan\-id \(:ar formaterad p\(oa samma s\(:att som till\-id f\(:orutom att det extra ordet
+from\-id is formatted the same as to\-id except the extra word
\fIGROUP\fR
-k\(:anns igen\&.
+is recognized\&.
\fIALL EXCEPT GROUP\fR
-\(:ar helt giltigt ocks\(oa\&. Efterf\(:oljande till
+is perfectly valid too\&. Following
\fIGROUP\fR
-kan vara ett eller flera gruppnamn, separerade med ","\&. Det \(:ar inte tillr\(:ackligt att ha prim\(:art grupp\-id f\(:or den relevanta gruppen, en post i
+appears one or more group names, delimited by ","\&. It is not sufficient to have primary group id of the relevant group, an entry in
\fB/etc/group\fR(5)
-\(:ar n\(:odv\(:andigt\&.
+is necessary\&.
.PP
\(oAtg\(:arden kan endast vara en av f\(:oljande f\(:or n\(:arvarande st\(:odda flaggor\&.
.PP
diff --git a/man/sv/man8/faillog.8 b/man/sv/man8/faillog.8
index e06d261b..34da346f 100644
--- a/man/sv/man8/faillog.8
+++ b/man/sv/man8/faillog.8
@@ -2,12 +2,12 @@
.\" Title: faillog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Systemhanteringskommandon
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "FAILLOG" "8" "16-03-2016" "shadow\-utils 4\&.2" "Systemhanteringskommandon"
+.TH "FAILLOG" "8" "18-09-2016" "shadow\-utils 4\&.4" "Systemhanteringskommandon"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/sv/man8/groupadd.8 b/man/sv/man8/groupadd.8
index d9c45058..ec41fff4 100644
--- a/man/sv/man8/groupadd.8
+++ b/man/sv/man8/groupadd.8
@@ -2,12 +2,12 @@
.\" Title: groupadd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Systemhanteringskommandon
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "GROUPADD" "8" "16-03-2016" "shadow\-utils 4\&.2" "Systemhanteringskommandon"
+.TH "GROUPADD" "8" "18-09-2016" "shadow\-utils 4\&.4" "Systemhanteringskommandon"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/sv/man8/groupdel.8 b/man/sv/man8/groupdel.8
index 4e88ab62..745fd277 100644
--- a/man/sv/man8/groupdel.8
+++ b/man/sv/man8/groupdel.8
@@ -2,12 +2,12 @@
.\" Title: groupdel
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Systemhanteringskommandon
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "GROUPDEL" "8" "16-03-2016" "shadow\-utils 4\&.2" "Systemhanteringskommandon"
+.TH "GROUPDEL" "8" "18-09-2016" "shadow\-utils 4\&.4" "Systemhanteringskommandon"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/sv/man8/groupmems.8 b/man/sv/man8/groupmems.8
index 57bf3450..9d526f8f 100644
--- a/man/sv/man8/groupmems.8
+++ b/man/sv/man8/groupmems.8
@@ -2,12 +2,12 @@
.\" Title: groupmems
.\" Author: George Kraft, IV
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Systemhanteringskommandon
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "GROUPMEMS" "8" "16-03-2016" "shadow\-utils 4\&.2" "Systemhanteringskommandon"
+.TH "GROUPMEMS" "8" "18-09-2016" "shadow\-utils 4\&.4" "Systemhanteringskommandon"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -51,7 +51,7 @@ Flaggorna som g\(:aller f\(:or kommandot
.PP
\fB\-a\fR, \fB\-\-add\fR\ \&\fIuser_name\fR
.RS 4
-Add an user to the group membership list\&.
+Add a user to the group membership list\&.
.sp
If the
/etc/gshadow
diff --git a/man/sv/man8/groupmod.8 b/man/sv/man8/groupmod.8
index 0ccffcee..0192d79d 100644
--- a/man/sv/man8/groupmod.8
+++ b/man/sv/man8/groupmod.8
@@ -2,12 +2,12 @@
.\" Title: groupmod
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Systemhanteringskommandon
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "GROUPMOD" "8" "16-03-2016" "shadow\-utils 4\&.2" "Systemhanteringskommandon"
+.TH "GROUPMOD" "8" "18-09-2016" "shadow\-utils 4\&.4" "Systemhanteringskommandon"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/sv/man8/grpck.8 b/man/sv/man8/grpck.8
index 20ad9d3f..349683b5 100644
--- a/man/sv/man8/grpck.8
+++ b/man/sv/man8/grpck.8
@@ -2,12 +2,12 @@
.\" Title: grpck
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Systemhanteringskommandon
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "GRPCK" "8" "16-03-2016" "shadow\-utils 4\&.2" "Systemhanteringskommandon"
+.TH "GRPCK" "8" "18-09-2016" "shadow\-utils 4\&.4" "Systemhanteringskommandon"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/sv/man8/lastlog.8 b/man/sv/man8/lastlog.8
index 139b6a83..df13b814 100644
--- a/man/sv/man8/lastlog.8
+++ b/man/sv/man8/lastlog.8
@@ -2,12 +2,12 @@
.\" Title: lastlog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Systemhanteringskommandon
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "LASTLOG" "8" "16-03-2016" "shadow\-utils 4\&.2" "Systemhanteringskommandon"
+.TH "LASTLOG" "8" "18-09-2016" "shadow\-utils 4\&.4" "Systemhanteringskommandon"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -57,7 +57,7 @@ Print only lastlog records older than
.PP
\fB\-C\fR, \fB\-\-clear\fR
.RS 4
-Clear lastlog record of an user\&. This option can be used only together with
+Clear lastlog record of a user\&. This option can be used only together with
\fB\-u\fR
(\fB\-\-user\fR))\&.
.RE
@@ -78,7 +78,7 @@ directory\&.
.PP
\fB\-S\fR, \fB\-\-set\fR
.RS 4
-Set lastlog record of an user to the current time\&. This option can be used only together with
+Set lastlog record of a user to the current time\&. This option can be used only together with
\fB\-u\fR
(\fB\-\-user\fR))\&.
.RE
diff --git a/man/sv/man8/logoutd.8 b/man/sv/man8/logoutd.8
index aa64b8ac..479b1508 100644
--- a/man/sv/man8/logoutd.8
+++ b/man/sv/man8/logoutd.8
@@ -2,12 +2,12 @@
.\" Title: logoutd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Systemhanteringskommandon
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "LOGOUTD" "8" "16-03-2016" "shadow\-utils 4\&.2" "Systemhanteringskommandon"
+.TH "LOGOUTD" "8" "18-09-2016" "shadow\-utils 4\&.4" "Systemhanteringskommandon"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/sv/man8/nologin.8 b/man/sv/man8/nologin.8
index 08fb081a..55fd426d 100644
--- a/man/sv/man8/nologin.8
+++ b/man/sv/man8/nologin.8
@@ -2,12 +2,12 @@
.\" Title: nologin
.\" Author: Nicolas Fran\(,cois <nicolas.francois@centraliens.net>
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Systemhanteringskommandon
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "NOLOGIN" "8" "16-03-2016" "shadow\-utils 4\&.2" "Systemhanteringskommandon"
+.TH "NOLOGIN" "8" "18-09-2016" "shadow\-utils 4\&.4" "Systemhanteringskommandon"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -48,4 +48,4 @@ F\(:or att inaktivera alla inloggningar, unders\(:ok
.PP
The
\fBnologin\fR
-command appearred in BSD 4\&.4\&.
+command appeared in BSD 4\&.4\&.
diff --git a/man/sv/man8/pwck.8 b/man/sv/man8/pwck.8
index c8947a91..a690c1e8 100644
--- a/man/sv/man8/pwck.8
+++ b/man/sv/man8/pwck.8
@@ -2,12 +2,12 @@
.\" Title: pwck
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Systemhanteringskommandon
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "PWCK" "8" "16-03-2016" "shadow\-utils 4\&.2" "Systemhanteringskommandon"
+.TH "PWCK" "8" "18-09-2016" "shadow\-utils 4\&.4" "Systemhanteringskommandon"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/sv/man8/userdel.8 b/man/sv/man8/userdel.8
index 612e90fd..abbb4fe8 100644
--- a/man/sv/man8/userdel.8
+++ b/man/sv/man8/userdel.8
@@ -2,12 +2,12 @@
.\" Title: userdel
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Systemhanteringskommandon
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "USERDEL" "8" "16-03-2016" "shadow\-utils 4\&.2" "Systemhanteringskommandon"
+.TH "USERDEL" "8" "18-09-2016" "shadow\-utils 4\&.4" "Systemhanteringskommandon"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/sv/man8/vipw.8 b/man/sv/man8/vipw.8
index 79d82a54..aea094f7 100644
--- a/man/sv/man8/vipw.8
+++ b/man/sv/man8/vipw.8
@@ -2,12 +2,12 @@
.\" Title: vipw
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 16-03-2016
+.\" Date: 18-09-2016
.\" Manual: Systemhanteringskommandon
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Swedish
.\"
-.TH "VIPW" "8" "16-03-2016" "shadow\-utils 4\&.2" "Systemhanteringskommandon"
+.TH "VIPW" "8" "18-09-2016" "shadow\-utils 4\&.4" "Systemhanteringskommandon"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/tr/Makefile.in b/man/tr/Makefile.in
index 6d0dac3a..fb1b3b73 100644
--- a/man/tr/Makefile.in
+++ b/man/tr/Makefile.in
@@ -333,9 +333,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign man/tr/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu man/tr/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign man/tr/Makefile
+ $(AUTOMAKE) --gnu man/tr/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/man/useradd.8.xml b/man/useradd.8.xml
index d697d487..8d56301c 100644
--- a/man/useradd.8.xml
+++ b/man/useradd.8.xml
@@ -307,7 +307,7 @@
</para>
Example: <option>-K</option>&nbsp;<replaceable>PASS_MAX_DAYS</replaceable>=<replaceable>-1</replaceable>
can be used when creating system account to turn off password
- ageing, even though system account has no password at all.
+ aging, even though system account has no password at all.
Multiple <option>-K</option> options can be specified, e.g.:
<option>-K</option>&nbsp;<replaceable>UID_MIN</replaceable>=<replaceable>100</replaceable>&nbsp;
<option>-K</option>&nbsp;<replaceable>UID_MAX</replaceable>=<replaceable>499</replaceable>
@@ -326,7 +326,7 @@
</para>
<para>
By default, the user's entries in the lastlog and faillog
- databases are resetted to avoid reusing the entry from a previously
+ databases are reset to avoid reusing the entry from a previously
deleted user.
</para>
</listitem>
@@ -351,7 +351,7 @@
</varlistentry>
<varlistentry>
<term>
- <option>-M</option>
+ <option>-M</option>, <option>--no-create-home</option>
</term>
<listitem>
<para>
@@ -433,7 +433,7 @@
</para>
<para>
Note that <command>useradd</command> will not create a home
- directory for such an user, regardless of the default setting
+ directory for such a user, regardless of the default setting
in <filename>/etc/login.defs</filename>
(<option>CREATE_HOME</option>). You have to specify the
<option>-m</option> options if you want a home directory for a
diff --git a/man/usermod.8.xml b/man/usermod.8.xml
index e1ffdfb7..daf7ad3c 100644
--- a/man/usermod.8.xml
+++ b/man/usermod.8.xml
@@ -481,8 +481,7 @@
not executing any processes when this command is being executed if the
user's numerical user ID, the user's name, or the user's home
directory is being changed. <command>usermod</command> checks this
- on Linux, but only check if the user is logged in according to utmp
- on other architectures.
+ on Linux. On other platforms it only uses utmp to check if the user is logged in.
</para>
<para>
You must change the owner of any <command>crontab</command> files or
diff --git a/man/zh_CN/Makefile.in b/man/zh_CN/Makefile.in
index 1c7e7bb6..f15dabfa 100644
--- a/man/zh_CN/Makefile.in
+++ b/man/zh_CN/Makefile.in
@@ -350,9 +350,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(srcdir)/..
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign man/zh_CN/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu man/zh_CN/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign man/zh_CN/Makefile
+ $(AUTOMAKE) --gnu man/zh_CN/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/man/zh_CN/man1/chage.1 b/man/zh_CN/man1/chage.1
index dea8c6b6..9eb4b5f5 100644
--- a/man/zh_CN/man1/chage.1
+++ b/man/zh_CN/man1/chage.1
@@ -2,12 +2,12 @@
.\" Title: chage
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 用户命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "CHAGE" "1" "2016-03-16" "shadow\-utils 4\&.2" "用户命令"
+.TH "CHAGE" "1" "2016-09-18" "shadow\-utils 4\&.4" "用户命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man1/chfn.1 b/man/zh_CN/man1/chfn.1
index ea3fa090..6f54b0b3 100644
--- a/man/zh_CN/man1/chfn.1
+++ b/man/zh_CN/man1/chfn.1
@@ -2,12 +2,12 @@
.\" Title: chfn
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 用户命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "CHFN" "1" "2016-03-16" "shadow\-utils 4\&.2" "用户命令"
+.TH "CHFN" "1" "2016-09-18" "shadow\-utils 4\&.4" "用户命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man1/chsh.1 b/man/zh_CN/man1/chsh.1
index 98b0d10e..a1b9c298 100644
--- a/man/zh_CN/man1/chsh.1
+++ b/man/zh_CN/man1/chsh.1
@@ -2,12 +2,12 @@
.\" Title: chsh
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 用户命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "CHSH" "1" "2016-03-16" "shadow\-utils 4\&.2" "用户命令"
+.TH "CHSH" "1" "2016-09-18" "shadow\-utils 4\&.4" "用户命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man1/expiry.1 b/man/zh_CN/man1/expiry.1
index b093f869..490938ab 100644
--- a/man/zh_CN/man1/expiry.1
+++ b/man/zh_CN/man1/expiry.1
@@ -2,12 +2,12 @@
.\" Title: expiry
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 用户命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "EXPIRY" "1" "2016-03-16" "shadow\-utils 4\&.2" "用户命令"
+.TH "EXPIRY" "1" "2016-09-18" "shadow\-utils 4\&.4" "用户命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man1/gpasswd.1 b/man/zh_CN/man1/gpasswd.1
index 70434c03..990b452a 100644
--- a/man/zh_CN/man1/gpasswd.1
+++ b/man/zh_CN/man1/gpasswd.1
@@ -2,12 +2,12 @@
.\" Title: gpasswd
.\" Author: Rafal Maszkowski
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 用户命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "GPASSWD" "1" "2016-03-16" "shadow\-utils 4\&.2" "用户命令"
+.TH "GPASSWD" "1" "2016-09-18" "shadow\-utils 4\&.4" "用户命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man1/groups.1 b/man/zh_CN/man1/groups.1
index 2d61caf7..006e4dd0 100644
--- a/man/zh_CN/man1/groups.1
+++ b/man/zh_CN/man1/groups.1
@@ -2,12 +2,12 @@
.\" Title: groups
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 用户命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "GROUPS" "1" "2016-03-16" "shadow\-utils 4\&.2" "用户命令"
+.TH "GROUPS" "1" "2016-09-18" "shadow\-utils 4\&.4" "用户命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man1/id.1 b/man/zh_CN/man1/id.1
index ee3e51ca..72a2c1ed 100644
--- a/man/zh_CN/man1/id.1
+++ b/man/zh_CN/man1/id.1
@@ -2,12 +2,12 @@
.\" Title: id
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 用户命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "ID" "1" "2016-03-16" "shadow\-utils 4\&.2" "用户命令"
+.TH "ID" "1" "2016-09-18" "shadow\-utils 4\&.4" "用户命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man1/login.1 b/man/zh_CN/man1/login.1
index 6c1e0d4f..deda2a79 100644
--- a/man/zh_CN/man1/login.1
+++ b/man/zh_CN/man1/login.1
@@ -2,12 +2,12 @@
.\" Title: login
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 用户命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "LOGIN" "1" "2016-03-16" "shadow\-utils 4\&.2" "用户命令"
+.TH "LOGIN" "1" "2016-09-18" "shadow\-utils 4\&.4" "用户命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man1/newgrp.1 b/man/zh_CN/man1/newgrp.1
index aff2a76e..bab29c26 100644
--- a/man/zh_CN/man1/newgrp.1
+++ b/man/zh_CN/man1/newgrp.1
@@ -2,12 +2,12 @@
.\" Title: newgrp
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 用户命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "NEWGRP" "1" "2016-03-16" "shadow\-utils 4\&.2" "用户命令"
+.TH "NEWGRP" "1" "2016-09-18" "shadow\-utils 4\&.4" "用户命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man1/passwd.1 b/man/zh_CN/man1/passwd.1
index 83faf0fc..8c2050b1 100644
--- a/man/zh_CN/man1/passwd.1
+++ b/man/zh_CN/man1/passwd.1
@@ -2,12 +2,12 @@
.\" Title: passwd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 用户命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "PASSWD" "1" "2016-03-16" "shadow\-utils 4\&.2" "用户命令"
+.TH "PASSWD" "1" "2016-09-18" "shadow\-utils 4\&.4" "用户命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -92,7 +92,7 @@ passwd \- 更改用户密码
.PP
由于粗心地或处理选择密码,会危及密码的安全。由于这个原因,您不应该选择出现在词典中或者必须要写下来才能记住的密码。密码也不应该是一个名字、许可证号、生日或者街道号。所有这些可以用于猜测来损害系统安全。
.PP
-您可以在在 http://zh\&.wikipedia\&.org/zh\-cn/密码强度 找到怎样选择强壮密码的建议。
+You can find advice on how to choose a strong password on http://en\&.wikipedia\&.org/wiki/Password_strength
.SH "选项"
.PP
\fBpasswd\fR
diff --git a/man/zh_CN/man1/sg.1 b/man/zh_CN/man1/sg.1
index ed08c1b3..b60daa9f 100644
--- a/man/zh_CN/man1/sg.1
+++ b/man/zh_CN/man1/sg.1
@@ -2,12 +2,12 @@
.\" Title: sg
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 用户命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "SG" "1" "2016-03-16" "shadow\-utils 4\&.2" "用户命令"
+.TH "SG" "1" "2016-09-18" "shadow\-utils 4\&.4" "用户命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man1/su.1 b/man/zh_CN/man1/su.1
index 0a6b5092..9d5cdca0 100644
--- a/man/zh_CN/man1/su.1
+++ b/man/zh_CN/man1/su.1
@@ -2,12 +2,12 @@
.\" Title: su
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 用户命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "SU" "1" "2016-03-16" "shadow\-utils 4\&.2" "用户命令"
+.TH "SU" "1" "2016-09-18" "shadow\-utils 4\&.4" "用户命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -78,7 +78,7 @@ su \- 更改用户 ID 或成为超级用户
\fB\-c\fR
选项,指定一个由 shell 运行的命令。
.sp
-执行的命令将不会拥有控制终端。此选项不能用于执行需要控制 TTY 的交互程序。
+The executed command will have no controlling terminal\&. This option cannot be used to execute interactive programs which need a controlling TTY\&.
.RE
.PP
\fB\-\fR, \fB\-l\fR, \fB\-\-login\fR
diff --git a/man/zh_CN/man3/shadow.3 b/man/zh_CN/man3/shadow.3
index c0eda3e7..09382334 100644
--- a/man/zh_CN/man3/shadow.3
+++ b/man/zh_CN/man3/shadow.3
@@ -2,12 +2,12 @@
.\" Title: shadow
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 库函数调用
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "SHADOW" "3" "2016-03-16" "shadow\-utils 4\&.2" "库函数调用"
+.TH "SHADOW" "3" "2016-09-18" "shadow\-utils 4\&.4" "库函数调用"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man5/faillog.5 b/man/zh_CN/man5/faillog.5
index 2500b004..9bbc2c80 100644
--- a/man/zh_CN/man5/faillog.5
+++ b/man/zh_CN/man5/faillog.5
@@ -2,12 +2,12 @@
.\" Title: faillog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 文件格式和转化
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "FAILLOG" "5" "2016-03-16" "shadow\-utils 4\&.2" "文件格式和转化"
+.TH "FAILLOG" "5" "2016-09-18" "shadow\-utils 4\&.4" "文件格式和转化"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man5/gshadow.5 b/man/zh_CN/man5/gshadow.5
index 90ad45b7..42c1b3d9 100644
--- a/man/zh_CN/man5/gshadow.5
+++ b/man/zh_CN/man5/gshadow.5
@@ -2,12 +2,12 @@
.\" Title: gshadow
.\" Author: Nicolas Fran\(,cois <nicolas.francois@centraliens.net>
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 文件格式和转化
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "GSHADOW" "5" "2016-03-16" "shadow\-utils 4\&.2" "文件格式和转化"
+.TH "GSHADOW" "5" "2016-09-18" "shadow\-utils 4\&.4" "文件格式和转化"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -52,13 +52,12 @@ gshadow \- 影子化了的组文件
If the password field contains some string that is not a valid result of
\fBcrypt\fR(3), for instance ! or *, users will not be able to use a unix password to access the group (but group members do not need the password)\&.
.sp
-此密码用于不是此组成员的用户获取此组的权限。(参考
-\fBnewgrp\fR(1)
-)。
+The password is used when a user who is not a member of the group wants to gain the permissions of this group (see
+\fBnewgrp\fR(1))\&.
.sp
此字段可以为空,此时,只有组成员可以获取组权限。
.sp
-以叹号开始的密码字段意味着密码被锁定。该行的剩余字符表示锁定之前的密码。
+A password field which starts with an exclamation mark means that the password is locked\&. The remaining characters on the line represent the password field before the password was locked\&.
.sp
此密码取代
/etc/group
diff --git a/man/zh_CN/man5/limits.5 b/man/zh_CN/man5/limits.5
index a5fac0c5..84b2d8a3 100644
--- a/man/zh_CN/man5/limits.5
+++ b/man/zh_CN/man5/limits.5
@@ -2,12 +2,12 @@
.\" Title: limits
.\" Author: Luca Berra
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 文件格式和转化
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "LIMITS" "5" "2016-03-16" "shadow\-utils 4\&.2" "文件格式和转化"
+.TH "LIMITS" "5" "2016-09-18" "shadow\-utils 4\&.4" "文件格式和转化"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -93,7 +93,7 @@ D:最大数据大小 (KB)
.sp -1
.IP \(bu 2.3
.\}
-F:最大文件尺寸 (KB)
+F: maximum file size (KB)
.RE
.sp
.RS 4
@@ -239,7 +239,7 @@ U:最大处理器数目
.PP
Be aware that after
\fIusername\fR
-the rest of the line is considered a limit string, thus comments are not allowed\&. A invalid limits string will be rejected (not considered) by the
+the rest of the line is considered a limit string, thus comments are not allowed\&. An invalid limits string will be rejected (not considered) by the
\fBlogin\fR
program\&.
.PP
@@ -251,9 +251,9 @@ entries in your
The limits specified in the form "\fI@group\fR" apply to the members of the specified
\fIgroup\fR\&.
.PP
-If more than one line with limits for an user exist, only the first line for this user will be considered\&.
+If more than one line with limits for a user exist, only the first line for this user will be considered\&.
.PP
-If no lines are specified for an user, the last
+If no lines are specified for a user, the last
\fI@group\fR
line matching a group whose the user is a member of will be considered, or the last line with default limits if no groups contain the user\&.
.PP
diff --git a/man/zh_CN/man5/login.access.5 b/man/zh_CN/man5/login.access.5
index b70433fd..bd4aec01 100644
--- a/man/zh_CN/man5/login.access.5
+++ b/man/zh_CN/man5/login.access.5
@@ -2,12 +2,12 @@
.\" Title: login.access
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 文件格式和转化
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "LOGIN\&.ACCESS" "5" "2016-03-16" "shadow\-utils 4\&.2" "文件格式和转化"
+.TH "LOGIN\&.ACCESS" "5" "2016-09-18" "shadow\-utils 4\&.4" "文件格式和转化"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man5/login.defs.5 b/man/zh_CN/man5/login.defs.5
index 4802915b..da10f82a 100644
--- a/man/zh_CN/man5/login.defs.5
+++ b/man/zh_CN/man5/login.defs.5
@@ -2,12 +2,12 @@
.\" Title: login.defs
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 文件格式和转化
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "LOGIN\&.DEFS" "5" "2016-03-16" "shadow\-utils 4\&.2" "文件格式和转化"
+.TH "LOGIN\&.DEFS" "5" "2016-09-18" "shadow\-utils 4\&.4" "文件格式和转化"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man5/passwd.5 b/man/zh_CN/man5/passwd.5
index dd19b97f..4cb65cf0 100644
--- a/man/zh_CN/man5/passwd.5
+++ b/man/zh_CN/man5/passwd.5
@@ -2,12 +2,12 @@
.\" Title: passwd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 文件格式和转化
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "PASSWD" "5" "2016-03-16" "shadow\-utils 4\&.2" "文件格式和转化"
+.TH "PASSWD" "5" "2016-09-18" "shadow\-utils 4\&.4" "文件格式和转化"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man5/porttime.5 b/man/zh_CN/man5/porttime.5
index bb0f85cb..ade7baf1 100644
--- a/man/zh_CN/man5/porttime.5
+++ b/man/zh_CN/man5/porttime.5
@@ -2,12 +2,12 @@
.\" Title: porttime
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 文件格式和转化
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "PORTTIME" "5" "2016-03-16" "shadow\-utils 4\&.2" "文件格式和转化"
+.TH "PORTTIME" "5" "2016-09-18" "shadow\-utils 4\&.4" "文件格式和转化"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man5/shadow.5 b/man/zh_CN/man5/shadow.5
index 83c751d8..f5ce7add 100644
--- a/man/zh_CN/man5/shadow.5
+++ b/man/zh_CN/man5/shadow.5
@@ -2,12 +2,12 @@
.\" Title: shadow
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 文件格式和转化
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "SHADOW" "5" "2016-03-16" "shadow\-utils 4\&.2" "文件格式和转化"
+.TH "SHADOW" "5" "2016-09-18" "shadow\-utils 4\&.4" "文件格式和转化"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -57,14 +57,14 @@ shadow
/etc/shadow
文件的应用程序,在密码字段为空时,可能决定禁止任何访问。
.sp
-以叹号开始的密码字段意味着密码被锁定。该行的剩余字符表示锁定之前的密码。
+A password field which starts with an exclamation mark means that the password is locked\&. The remaining characters on the line represent the password field before the password was locked\&.
.RE
.PP
\fB最后一次更改密码的日期\fR
.RS 4
最近一次更改密码的时间,表示从1970年1月1日开始的天数。
.sp
-0 有特殊意思,表示用户应该在下次登录系统时更改密码。
+The value 0 has a special meaning, which is that the user should change her password the next time she will log in the system\&.
.sp
空字段表示密码年龄功能被禁用。
.RE
@@ -107,7 +107,7 @@ shadow
.RS 4
账户过期的日期,表示从1970年1月1日开始的天数。
.sp
-注意,账户过期不同于密码过期。账户过期时,用户将不被允许登录;密码过期时,用户将不被允许使用其密码登录。
+Note that an account expiration differs from a password expiration\&. In case of an account expiration, the user shall not be allowed to login\&. In case of a password expiration, the user is not allowed to login using her password\&.
.sp
空字段表示账户永不过期。
.sp
diff --git a/man/zh_CN/man5/suauth.5 b/man/zh_CN/man5/suauth.5
index 4d64c6e5..249426c5 100644
--- a/man/zh_CN/man5/suauth.5
+++ b/man/zh_CN/man5/suauth.5
@@ -2,12 +2,12 @@
.\" Title: suauth
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 文件格式和转化
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "SUAUTH" "5" "2016-03-16" "shadow\-utils 4\&.2" "文件格式和转化"
+.TH "SUAUTH" "5" "2016-09-18" "shadow\-utils 4\&.4" "文件格式和转化"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -41,7 +41,7 @@ suauth \- 详细的 su 控制文件
.RS 4
.\}
.nf
- 1) su 到的用户
+ 1) the user su is targeting
.fi
.if n \{\
@@ -67,12 +67,15 @@ suauth \- 详细的 su 控制文件
\fIALL EXCEPT\fR
后跟逗号分隔的用户名列表。
.PP
-from\-id 格式和 to\-id 相同,但是可以多识别一个词
-\fIGROUP\fR。\fIALL EXCEPT GROUP\fR
-也是有效的。\fIGROUP\fR
-后边是一个或更多的组名称,使用逗号(,)分隔。不光要有相关主组的 ID,也需要在
+from\-id is formatted the same as to\-id except the extra word
+\fIGROUP\fR
+is recognized\&.
+\fIALL EXCEPT GROUP\fR
+is perfectly valid too\&. Following
+\fIGROUP\fR
+appears one or more group names, delimited by ","\&. It is not sufficient to have primary group id of the relevant group, an entry in
\fB/etc/group\fR(5)
-中有一个条目。
+is necessary\&.
.PP
动作只可以使用如下当前支持的选项。
.PP
diff --git a/man/zh_CN/man8/chgpasswd.8 b/man/zh_CN/man8/chgpasswd.8
index 8895fff5..fad38026 100644
--- a/man/zh_CN/man8/chgpasswd.8
+++ b/man/zh_CN/man8/chgpasswd.8
@@ -2,12 +2,12 @@
.\" Title: chgpasswd
.\" Author: Thomas K\(/loczko <kloczek@pld.org.pl>
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 系统管理命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "CHGPASSWD" "8" "2016-03-16" "shadow\-utils 4\&.2" "系统管理命令"
+.TH "CHGPASSWD" "8" "2016-09-18" "shadow\-utils 4\&.4" "系统管理命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -46,7 +46,7 @@ chgpasswd \- 批量更新组密码
The default encryption algorithm can be defined for the system with the
\fBENCRYPT_METHOD\fR
variable of
-/etc/login\&.defs, and can be overwiten with the
+/etc/login\&.defs, and can be overwritten with the
\fB\-e\fR,
\fB\-m\fR, or
\fB\-c\fR
diff --git a/man/zh_CN/man8/chpasswd.8 b/man/zh_CN/man8/chpasswd.8
index 50bed889..a0a3edaa 100644
--- a/man/zh_CN/man8/chpasswd.8
+++ b/man/zh_CN/man8/chpasswd.8
@@ -2,12 +2,12 @@
.\" Title: chpasswd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 系统管理命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "CHPASSWD" "8" "2016-03-16" "shadow\-utils 4\&.2" "系统管理命令"
+.TH "CHPASSWD" "8" "2016-09-18" "shadow\-utils 4\&.4" "系统管理命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -49,14 +49,14 @@ The default encryption algorithm can be defined for the system with the
or
\fBMD5_CRYPT_ENAB\fR
variables of
-/etc/login\&.defs, and can be overwitten with the
+/etc/login\&.defs, and can be overwritten with the
\fB\-e\fR,
\fB\-m\fR, or
\fB\-c\fR
options\&.
.PP
\fBchpasswd\fR
-first updates all the passwords in memory, and then commits all the changes to disk if no errors occured for any user\&.
+first updates all the passwords in memory, and then commits all the changes to disk if no errors occurred for any user\&.
.PP
此命令一般用于需要一次创建很多用户的大型系统。
.SH "选项"
diff --git a/man/zh_CN/man8/faillog.8 b/man/zh_CN/man8/faillog.8
index ed184ea7..d6227d9b 100644
--- a/man/zh_CN/man8/faillog.8
+++ b/man/zh_CN/man8/faillog.8
@@ -2,12 +2,12 @@
.\" Title: faillog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 系统管理命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "FAILLOG" "8" "2016-03-16" "shadow\-utils 4\&.2" "系统管理命令"
+.TH "FAILLOG" "8" "2016-09-18" "shadow\-utils 4\&.4" "系统管理命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man8/groupadd.8 b/man/zh_CN/man8/groupadd.8
index 29a87581..1c748b93 100644
--- a/man/zh_CN/man8/groupadd.8
+++ b/man/zh_CN/man8/groupadd.8
@@ -2,12 +2,12 @@
.\" Title: groupadd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 系统管理命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "GROUPADD" "8" "2016-03-16" "shadow\-utils 4\&.2" "系统管理命令"
+.TH "GROUPADD" "8" "2016-09-18" "shadow\-utils 4\&.4" "系统管理命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man8/groupdel.8 b/man/zh_CN/man8/groupdel.8
index 1f7002df..5ba222ad 100644
--- a/man/zh_CN/man8/groupdel.8
+++ b/man/zh_CN/man8/groupdel.8
@@ -2,12 +2,12 @@
.\" Title: groupdel
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 系统管理命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "GROUPDEL" "8" "2016-03-16" "shadow\-utils 4\&.2" "系统管理命令"
+.TH "GROUPDEL" "8" "2016-09-18" "shadow\-utils 4\&.4" "系统管理命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man8/groupmems.8 b/man/zh_CN/man8/groupmems.8
index 6a60cc06..d743837e 100644
--- a/man/zh_CN/man8/groupmems.8
+++ b/man/zh_CN/man8/groupmems.8
@@ -2,12 +2,12 @@
.\" Title: groupmems
.\" Author: George Kraft, IV
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 系统管理命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "GROUPMEMS" "8" "2016-03-16" "shadow\-utils 4\&.2" "系统管理命令"
+.TH "GROUPMEMS" "8" "2016-09-18" "shadow\-utils 4\&.4" "系统管理命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -50,7 +50,7 @@ to alter the memberships of other groups\&.
.PP
\fB\-a\fR, \fB\-\-add\fR\ \&\fIuser_name\fR
.RS 4
-将一个用户添加到组成员列表。
+Add a user to the group membership list\&.
.sp
If the
/etc/gshadow
diff --git a/man/zh_CN/man8/groupmod.8 b/man/zh_CN/man8/groupmod.8
index 6df63326..208bc0be 100644
--- a/man/zh_CN/man8/groupmod.8
+++ b/man/zh_CN/man8/groupmod.8
@@ -2,12 +2,12 @@
.\" Title: groupmod
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 系统管理命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "GROUPMOD" "8" "2016-03-16" "shadow\-utils 4\&.2" "系统管理命令"
+.TH "GROUPMOD" "8" "2016-09-18" "shadow\-utils 4\&.4" "系统管理命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man8/grpck.8 b/man/zh_CN/man8/grpck.8
index 3198ec8d..ee56a186 100644
--- a/man/zh_CN/man8/grpck.8
+++ b/man/zh_CN/man8/grpck.8
@@ -2,12 +2,12 @@
.\" Title: grpck
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 系统管理命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "GRPCK" "8" "2016-03-16" "shadow\-utils 4\&.2" "系统管理命令"
+.TH "GRPCK" "8" "2016-09-18" "shadow\-utils 4\&.4" "系统管理命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man8/lastlog.8 b/man/zh_CN/man8/lastlog.8
index 74e91dbb..c631fead 100644
--- a/man/zh_CN/man8/lastlog.8
+++ b/man/zh_CN/man8/lastlog.8
@@ -2,12 +2,12 @@
.\" Title: lastlog
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 系统管理命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "LASTLOG" "8" "2016-03-16" "shadow\-utils 4\&.2" "系统管理命令"
+.TH "LASTLOG" "8" "2016-09-18" "shadow\-utils 4\&.4" "系统管理命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -57,7 +57,7 @@ will be printed\&. The default (no flags) causes lastlog entries to be printed,
.PP
\fB\-C\fR, \fB\-\-clear\fR
.RS 4
-Clear lastlog record of an user\&. This option can be used only together with
+Clear lastlog record of a user\&. This option can be used only together with
\fB\-u\fR
(\fB\-\-user\fR))\&.
.RE
@@ -78,7 +78,7 @@ directory\&.
.PP
\fB\-S\fR, \fB\-\-set\fR
.RS 4
-Set lastlog record of an user to the current time\&. This option can be used only together with
+Set lastlog record of a user to the current time\&. This option can be used only together with
\fB\-u\fR
(\fB\-\-user\fR))\&.
.RE
diff --git a/man/zh_CN/man8/logoutd.8 b/man/zh_CN/man8/logoutd.8
index 86710b04..a3ad7dcf 100644
--- a/man/zh_CN/man8/logoutd.8
+++ b/man/zh_CN/man8/logoutd.8
@@ -2,12 +2,12 @@
.\" Title: logoutd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 系统管理命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "LOGOUTD" "8" "2016-03-16" "shadow\-utils 4\&.2" "系统管理命令"
+.TH "LOGOUTD" "8" "2016-09-18" "shadow\-utils 4\&.4" "系统管理命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man8/newusers.8 b/man/zh_CN/man8/newusers.8
index dea1a3ae..019d61c4 100644
--- a/man/zh_CN/man8/newusers.8
+++ b/man/zh_CN/man8/newusers.8
@@ -2,12 +2,12 @@
.\" Title: newusers
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 系统管理命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "NEWUSERS" "8" "2016-03-16" "shadow\-utils 4\&.2" "系统管理命令"
+.TH "NEWUSERS" "8" "2016-09-18" "shadow\-utils 4\&.4" "系统管理命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -47,9 +47,8 @@ pw_name:pw_passwd:pw_uid:pw_gid:pw_gecos:pw_dir:pw_shell
.RS 4
这是用户的用户名。
.sp
-既可以是新用户名也可以是现有用户名(也可以是
-\fBnewusers\fR
-以前创建的用户)。现有用户时,将会更改用户信息,否则会创建新用户。
+It can be the name of a new user or the name of an existing user (or a user created before by
+\fBnewusers\fR)\&. In case of an existing user, the user\*(Aqs information will be changed, otherwise a new user will be created\&.
.RE
.PP
\fIpw_passwd\fR
@@ -61,14 +60,13 @@ pw_name:pw_passwd:pw_uid:pw_gid:pw_gecos:pw_dir:pw_shell
.RS 4
此字段用于定义用户的 UID。
.sp
-如果此字段为空,\fBnewusers\fR
-会自动确定一个新的(未使用的)UID。
+If the field is empty, a new (unused) UID will be defined automatically by
+\fBnewusers\fR\&.
.sp
如果此字段包含一个数字,此数字会用于 UID。
.sp
-如果此字段包含已经使用了的用户名(或者
-\fBnewusers\fR
-在前边已经创建的一个用户),将会使用指定用户的 UID。
+If this field contains the name of an existing user (or the name of a user created before by
+\fBnewusers\fR), the UID of the specified user will be used\&.
.sp
如果一个现有用户更改了 UID,此用户的文件所有权需要手动修复。
.RE
diff --git a/man/zh_CN/man8/nologin.8 b/man/zh_CN/man8/nologin.8
index 58d0070d..beb09785 100644
--- a/man/zh_CN/man8/nologin.8
+++ b/man/zh_CN/man8/nologin.8
@@ -2,12 +2,12 @@
.\" Title: nologin
.\" Author: Nicolas Fran\(,cois <nicolas.francois@centraliens.net>
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 系统管理命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "NOLOGIN" "8" "2016-03-16" "shadow\-utils 4\&.2" "系统管理命令"
+.TH "NOLOGIN" "8" "2016-09-18" "shadow\-utils 4\&.4" "系统管理命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -45,5 +45,6 @@ nologin \- 礼貌地拒绝登录
\fBnologin\fR(5)\&.
.SH "历史"
.PP
+The
\fBnologin\fR
-首次出现于 BSD 4\&.4。
+command appeared in BSD 4\&.4\&.
diff --git a/man/zh_CN/man8/pwck.8 b/man/zh_CN/man8/pwck.8
index 6406e852..13342726 100644
--- a/man/zh_CN/man8/pwck.8
+++ b/man/zh_CN/man8/pwck.8
@@ -2,12 +2,12 @@
.\" Title: pwck
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 系统管理命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "PWCK" "8" "2016-03-16" "shadow\-utils 4\&.2" "系统管理命令"
+.TH "PWCK" "8" "2016-09-18" "shadow\-utils 4\&.4" "系统管理命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man8/pwconv.8 b/man/zh_CN/man8/pwconv.8
index b0978752..033a7d0e 100644
--- a/man/zh_CN/man8/pwconv.8
+++ b/man/zh_CN/man8/pwconv.8
@@ -2,12 +2,12 @@
.\" Title: pwconv
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 系统管理命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "PWCONV" "8" "2016-03-16" "shadow\-utils 4\&.2" "系统管理命令"
+.TH "PWCONV" "8" "2016-09-18" "shadow\-utils 4\&.4" "系统管理命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man8/sulogin.8 b/man/zh_CN/man8/sulogin.8
index e45cd45d..c2969163 100644
--- a/man/zh_CN/man8/sulogin.8
+++ b/man/zh_CN/man8/sulogin.8
@@ -2,12 +2,12 @@
.\" Title: sulogin
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 系统管理命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "SULOGIN" "8" "2016-03-16" "shadow\-utils 4\&.2" "系统管理命令"
+.TH "SULOGIN" "8" "2016-09-18" "shadow\-utils 4\&.4" "系统管理命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man8/useradd.8 b/man/zh_CN/man8/useradd.8
index 2767687a..380a6c75 100644
--- a/man/zh_CN/man8/useradd.8
+++ b/man/zh_CN/man8/useradd.8
@@ -2,12 +2,12 @@
.\" Title: useradd
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 系统管理命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "USERADD" "8" "2016-03-16" "shadow\-utils 4\&.2" "系统管理命令"
+.TH "USERADD" "8" "2016-09-18" "shadow\-utils 4\&.4" "系统管理命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -178,24 +178,28 @@ useradd \- 创建一个新用户或更新默认新用户信息
.PP
\fB\-K\fR, \fB\-\-key\fR\ \&\fIKEY\fR=\fIVALUE\fR
.RS 4
-默认覆盖
+Overrides
/etc/login\&.defs
-(\fBUID_MIN\fR,
+defaults (\fBUID_MIN\fR,
\fBUID_MAX\fR,
\fBUMASK\fR,
\fBPASS_MAX_DAYS\fR
-及其它)。
-例如:\fB\-K\fR\ \&\fIPASS_MAX_DAYS\fR=\fI\-1\fR
-可以用于创建一个密码不会过期的系统账户,即使系统账户没有密码。可以指定多个
+and others)\&.
+
+Example:
+\fB\-K\fR\ \&\fIPASS_MAX_DAYS\fR=\fI\-1\fR
+can be used when creating system account to turn off password aging, even though system account has no password at all\&. Multiple
\fB\-K\fR
-选项,如:\fB\-K\fR\ \&\fIUID_MIN\fR=\fI100\fR\ \&\fB\-K\fR\ \&\fIUID_MAX\fR=\fI499\fR
+options can be specified, e\&.g\&.:
+\fB\-K\fR\ \&\fIUID_MIN\fR=\fI100\fR\ \&
+\fB\-K\fR\ \&\fIUID_MAX\fR=\fI499\fR
.RE
.PP
\fB\-l\fR, \fB\-\-no\-log\-init\fR
.RS 4
不要将用户添加到最近登录和登录失败数据库。
.sp
-默认上,最近登录和登录失败中用户的条目会被重置,以避免重新使用先前删除的用户的条目。
+By default, the user\*(Aqs entries in the lastlog and faillog databases are reset to avoid reusing the entry from a previously deleted user\&.
.RE
.PP
\fB\-m\fR, \fB\-\-create\-home\fR
@@ -209,7 +213,7 @@ useradd \- 创建一个新用户或更新默认新用户信息
没有启用,不会创建主目录。
.RE
.PP
-\fB\-M\fR
+\fB\-M\fR, \fB\-\-no\-create\-home\fR
.RS 4
不创建用户主目录,即使系统在
/etc/login\&.defs
@@ -273,12 +277,13 @@ range, defined in
\fBGID\fR
counterparts for the creation of groups)\&.
.sp
-注意:\fBuseradd\fR
-不会为这种用户创建主目录,无论
+Note that
+\fBuseradd\fR
+will not create a home directory for such a user, regardless of the default setting in
/etc/login\&.defs
-(\fBCREATE_HOME\fR) 中是的默认设置是怎样。如果想为要创建的系统账户创建主目录,需要指定
+(\fBCREATE_HOME\fR)\&. You have to specify the
\fB\-m\fR
-选项。
+options if you want a home directory for a system account to be created\&.
.RE
.PP
\fB\-R\fR, \fB\-\-root\fR\ \&\fICHROOT_DIR\fR
diff --git a/man/zh_CN/man8/userdel.8 b/man/zh_CN/man8/userdel.8
index e5e6d2c9..7843196d 100644
--- a/man/zh_CN/man8/userdel.8
+++ b/man/zh_CN/man8/userdel.8
@@ -2,12 +2,12 @@
.\" Title: userdel
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 系统管理命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "USERDEL" "8" "2016-03-16" "shadow\-utils 4\&.2" "系统管理命令"
+.TH "USERDEL" "8" "2016-09-18" "shadow\-utils 4\&.4" "系统管理命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_CN/man8/usermod.8 b/man/zh_CN/man8/usermod.8
index cd5ac7c0..0e7bcec3 100644
--- a/man/zh_CN/man8/usermod.8
+++ b/man/zh_CN/man8/usermod.8
@@ -2,12 +2,12 @@
.\" Title: usermod
.\" Author: Julianne Frances Haugh
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 系统管理命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "USERMOD" "8" "2016-03-16" "shadow\-utils 4\&.2" "系统管理命令"
+.TH "USERMOD" "8" "2016-09-18" "shadow\-utils 4\&.4" "系统管理命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -294,8 +294,9 @@ from /etc/login\&.defs\&.
.RE
.SH "CAVEATS"
.PP
-如果要更改用户的数字 ID、用户名或主目录,需要确保允许命令时,用户没有执行任何进程。\fBusermod\fR
-会在 Linux 上进行检查;但是在其它平台上,仅仅根据 utmp 检查用户是否已经登录。
+You must make certain that the named user is not executing any processes when this command is being executed if the user\*(Aqs numerical user ID, the user\*(Aqs name, or the user\*(Aqs home directory is being changed\&.
+\fBusermod\fR
+checks this on Linux\&. On other platforms it only uses utmp to check if the user is logged in\&.
.PP
您必须手动更改
\fBcrontab\fR
diff --git a/man/zh_CN/man8/vipw.8 b/man/zh_CN/man8/vipw.8
index e0487b16..8127eb52 100644
--- a/man/zh_CN/man8/vipw.8
+++ b/man/zh_CN/man8/vipw.8
@@ -2,12 +2,12 @@
.\" Title: vipw
.\" Author: Marek Micha\(/lkiewicz
.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 2016-03-16
+.\" Date: 2016-09-18
.\" Manual: 系统管理命令
-.\" Source: shadow-utils 4.2
+.\" Source: shadow-utils 4.4
.\" Language: Chinese Simplified
.\"
-.TH "VIPW" "8" "2016-03-16" "shadow\-utils 4\&.2" "系统管理命令"
+.TH "VIPW" "8" "2016-09-18" "shadow\-utils 4\&.4" "系统管理命令"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/man/zh_TW/Makefile.in b/man/zh_TW/Makefile.in
index 89f0c21c..ff1f3d60 100644
--- a/man/zh_TW/Makefile.in
+++ b/man/zh_TW/Makefile.in
@@ -334,9 +334,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign man/zh_TW/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu man/zh_TW/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign man/zh_TW/Makefile
+ $(AUTOMAKE) --gnu man/zh_TW/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/po/bs.gmo b/po/bs.gmo
index 1b0ec19a..ea7c57b1 100644
--- a/po/bs.gmo
+++ b/po/bs.gmo
Binary files differ
diff --git a/po/bs.po b/po/bs.po
index 4a8d7ecf..70ed1551 100644
--- a/po/bs.po
+++ b/po/bs.po
@@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2004-05-09 12:03+0100\n"
"Last-Translator: Safir Šećerović <sapphire@linux.org.ba>\n"
"Language-Team: Bosnian <lokal@lugbih.org>\n"
@@ -1313,12 +1313,6 @@ msgid ""
msgstr ""
#, c-format
-msgid ""
-"\n"
-"Login timed out after %u seconds.\n"
-msgstr ""
-
-#, c-format
msgid "%s: Cannot possibly work without effective root\n"
msgstr ""
@@ -1326,6 +1320,12 @@ msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
msgstr ""
#, c-format
+msgid ""
+"\n"
+"Login timed out after %u seconds.\n"
+msgstr ""
+
+#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr ""
@@ -1715,12 +1715,6 @@ msgstr ""
msgid "Please enter your OWN password as authentication.\n"
msgstr ""
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, fuzzy, c-format
#| msgid "%s: unknown member %s\n"
msgid "%s: Cannot fork user shell\n"
@@ -1737,6 +1731,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/po/ca.gmo b/po/ca.gmo
index 8e914787..6b412a04 100644
--- a/po/ca.gmo
+++ b/po/ca.gmo
Binary files differ
diff --git a/po/ca.po b/po/ca.po
index a6e071b6..70b28eb6 100644
--- a/po/ca.po
+++ b/po/ca.po
@@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.18\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2012-01-22 18:25+0100\n"
"Last-Translator: Innocent De Marchi <tangram.peces@gmail.com>\n"
"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n"
@@ -1463,14 +1463,6 @@ msgstr ""
"[S'ha evitat la desconnexió -- l'accés de «root» està permès]."
#, c-format
-msgid ""
-"\n"
-"Login timed out after %u seconds.\n"
-msgstr ""
-"\n"
-"L'accés ha caducat després de %u segons.\n"
-
-#, c-format
msgid "%s: Cannot possibly work without effective root\n"
msgstr "%s: no es pot treballar sense ésser administrador\n"
@@ -1479,6 +1471,14 @@ msgstr ""
"No hi ha entrada utmp. Heu d'executar «login» des del «sh» de nivell més baix"
#, c-format
+msgid ""
+"\n"
+"Login timed out after %u seconds.\n"
+msgstr ""
+"\n"
+"L'accés ha caducat després de %u segons.\n"
+
+#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: fallada de PAM, s'està cancel·lant: %s\n"
@@ -1911,12 +1911,6 @@ msgstr "S'ha evitat l'autenticació de contrasenya.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Si us plau introduïu la VOSTRA contrasenya com a autenticació.\n"
-msgid " ...killed.\n"
-msgstr "...mort.\n"
-
-msgid " ...waiting for child to terminate.\n"
-msgstr "...esperant al fill per acabar.\n"
-
#, c-format
msgid "%s: Cannot fork user shell\n"
msgstr "%s: no es pot blocar el «shell» de l'usuari\n"
@@ -1932,6 +1926,14 @@ msgstr "%s: el senyal emmascara un error\n"
msgid "Session terminated, terminating shell..."
msgstr "Sessió acabada, finalitzant el «shell»..."
+#, c-format
+msgid " ...killed.\n"
+msgstr "...mort.\n"
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr "...esperant al fill per acabar.\n"
+
msgid " ...terminated.\n"
msgstr "...acabat.\n"
diff --git a/po/cs.gmo b/po/cs.gmo
index c8f876d8..b1024f78 100644
--- a/po/cs.gmo
+++ b/po/cs.gmo
Binary files differ
diff --git a/po/cs.po b/po/cs.po
index 29ee2531..2c57c9e5 100644
--- a/po/cs.po
+++ b/po/cs.po
@@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.18\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2011-11-26 18:41+0100\n"
"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
@@ -1429,6 +1429,13 @@ msgstr ""
"[Odpojení přeskočeno -- uživatel root smí být přihlášen.]"
#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr "%s: Bez efektivních oprávnění uživatele root nelze pracovat\n"
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr "utmp záznam neexistuje. Musíte spustit „login“ z nejnižšího „sh“"
+
+#, c-format
msgid ""
"\n"
"Login timed out after %u seconds.\n"
@@ -1437,13 +1444,6 @@ msgstr ""
"Vypršel časový limit pro přihlášení (%u sekund).\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr "%s: Bez efektivních oprávnění uživatele root nelze pracovat\n"
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr "utmp záznam neexistuje. Musíte spustit „login“ z nejnižšího „sh“"
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: Chyba PAM, končím: %s\n"
@@ -1869,12 +1869,6 @@ msgstr "Ověřování heslem vynecháno.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Pro ověření zadejte VAŠE vlastní heslo.\n"
-msgid " ...killed.\n"
-msgstr " ...zabit.\n"
-
-msgid " ...waiting for child to terminate.\n"
-msgstr " ...čeká na ukončení potomka.\n"
-
#, c-format
msgid "%s: Cannot fork user shell\n"
msgstr "%s: Nelze rozdvojit uživatelský shell\n"
@@ -1890,6 +1884,14 @@ msgstr "%s: chyba maskování signálu\n"
msgid "Session terminated, terminating shell..."
msgstr "Sezení skončeno, ukončuji shell..."
+#, c-format
+msgid " ...killed.\n"
+msgstr " ...zabit.\n"
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr " ...čeká na ukončení potomka.\n"
+
msgid " ...terminated.\n"
msgstr " ...ukončen.\n"
diff --git a/po/da.gmo b/po/da.gmo
index 8ce8c2dd..9e067f12 100644
--- a/po/da.gmo
+++ b/po/da.gmo
Binary files differ
diff --git a/po/da.po b/po/da.po
index 60ca8aea..a8b3be5c 100644
--- a/po/da.po
+++ b/po/da.po
@@ -20,7 +20,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2012-01-26 23:57+0100\n"
"Last-Translator: Joe Hansen <joedalton2@yahoo.dk>\n"
"Language-Team: Danish <debian-l10n-danish@lists.debian.org>\n"
@@ -1432,6 +1432,13 @@ msgstr ""
"[Afbrød ikke forbindelsen - root-logind er tilladt.]"
#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr "%s: Kan umuligt arbejde uden effektiv root\n"
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr "Intet utmp-punkt. Du skal køre »login« fra det laveste »sh-niveau«"
+
+#, c-format
msgid ""
"\n"
"Login timed out after %u seconds.\n"
@@ -1440,13 +1447,6 @@ msgstr ""
"Logind udløb efter %u sekunder.\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr "%s: Kan umuligt arbejde uden effektiv root\n"
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr "Intet utmp-punkt. Du skal køre »login« fra det laveste »sh-niveau«"
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: PAM-fejl, afbryder: %s\n"
@@ -1868,12 +1868,6 @@ msgstr "Gik uden om adgangskodegodkendelse.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Angiv din EGEN adgangskode som godkendelse.\n"
-msgid " ...killed.\n"
-msgstr " ...dræbt.\n"
-
-msgid " ...waiting for child to terminate.\n"
-msgstr " ...venter på at underproces termineres.\n"
-
#, c-format
msgid "%s: Cannot fork user shell\n"
msgstr "%s: Kan ikke forgrene brugerskal\n"
@@ -1889,6 +1883,14 @@ msgstr "%s: Forkert signalmasking\n"
msgid "Session terminated, terminating shell..."
msgstr "Session termineret, terminerer skal..."
+#, c-format
+msgid " ...killed.\n"
+msgstr " ...dræbt.\n"
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr " ...venter på at underproces termineres.\n"
+
msgid " ...terminated.\n"
msgstr " ...termineret.\n"
diff --git a/po/de.gmo b/po/de.gmo
index dca9b01c..d9918af0 100644
--- a/po/de.gmo
+++ b/po/de.gmo
Binary files differ
diff --git a/po/de.po b/po/de.po
index 3e33871b..3f95e095 100644
--- a/po/de.po
+++ b/po/de.po
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.1.4.2\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2012-01-18 21:44+0100\n"
"Last-Translator: Holger Wansing <linux@wansing-online.de>\n"
"Language-Team: German <debian-l10n-german@lists.debian.org>\n"
@@ -1460,6 +1460,14 @@ msgstr ""
"[Trennung abgebrochen -- root-Login erlaubt.]"
#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr "%s: Arbeit ohne effektive root-Rechte eventuell nicht möglich\n"
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr ""
+"Kein utmp-Eintrag. Sie müssen »login« vom niedrigsten »sh«-Level ausführen."
+
+#, c-format
msgid ""
"\n"
"Login timed out after %u seconds.\n"
@@ -1469,14 +1477,6 @@ msgstr ""
"Zeitüberschreitung abgebrochen.\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr "%s: Arbeit ohne effektive root-Rechte eventuell nicht möglich\n"
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr ""
-"Kein utmp-Eintrag. Sie müssen »login« vom niedrigsten »sh«-Level ausführen."
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: PAM-Fehler, Abbruch: %s\n"
@@ -1906,12 +1906,6 @@ msgstr "Passwort-Authentifizierung umgangen.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Bitte geben Sie Ihr EIGENES Passwort als Authentifizierung ein.\n"
-msgid " ...killed.\n"
-msgstr " ... abgeschossen.\n"
-
-msgid " ...waiting for child to terminate.\n"
-msgstr " ... Warten auf Beendigung des Kindprozesses.\n"
-
#, c-format
msgid "%s: Cannot fork user shell\n"
msgstr "%s: Prozessaufspaltung (fork) für Benutzer-Shell nicht möglich\n"
@@ -1927,6 +1921,14 @@ msgstr "%s: Signalmaskierungs-Fehlfunktion\n"
msgid "Session terminated, terminating shell..."
msgstr "Sitzung abgebrochen, Shell wird beendet ..."
+#, c-format
+msgid " ...killed.\n"
+msgstr " ... abgeschossen.\n"
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr " ... Warten auf Beendigung des Kindprozesses.\n"
+
msgid " ...terminated.\n"
msgstr " ... abgebrochen.\n"
diff --git a/po/dz.gmo b/po/dz.gmo
index 040a505f..81e7dc85 100644
--- a/po/dz.gmo
+++ b/po/dz.gmo
Binary files differ
diff --git a/po/dz.po b/po/dz.po
index 77e98d02..f1a41198 100644
--- a/po/dz.po
+++ b/po/dz.po
@@ -7,7 +7,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.17\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2006-06-01 15:28+0530\n"
"Last-Translator: Jurmey Rabgay <jur_gay@yahoo.com>\n"
"Language-Team: dzongkha <pgeyleg@dit.gov.bt>\n"
@@ -1389,6 +1389,14 @@ msgstr ""
"\n"
"[མཐུད་བཏོག་ཟུར་ཏེ་འགྱོ་ཡོདཔ་ --རྩ་བའི་ནང་བསྐྱོད་མི་ཆོག]"
+#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr ""
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr ""
+"utmpཐོ་བཀོད་མིན་འདུག ཁྱོད་ཀྱིས་ གནས་རིམ་དམའ་ཤོས་\"sh\"གི་ནང་ལས་ \"login\"ལག་ལེན་འཐབ་དགོ"
+
#, fuzzy, c-format
#| msgid ""
#| "\n"
@@ -1401,14 +1409,6 @@ msgstr ""
"%d སྐར་ཆག་གི་ཤུལ་མར་ ནང་བསྐྱོད་ངལ་མཚམས་བྱུང་ཡོདཔ།\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr ""
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr ""
-"utmpཐོ་བཀོད་མིན་འདུག ཁྱོད་ཀྱིས་ གནས་རིམ་དམའ་ཤོས་\"sh\"གི་ནང་ལས་ \"login\"ལག་ལེན་འཐབ་དགོ"
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "ནང་བསྐྱོད་: པི་ཨེ་ཨེམ་འཐུས་ཤོར་ བར་བཤོལ་དོ་: %s\n"
@@ -1822,12 +1822,6 @@ msgstr "ཆོག་ཡིག་བདེན་བཤད་ཟུར་ལས་
msgid "Please enter your OWN password as authentication.\n"
msgstr "ཁྱོད་རའི་ཆོག་ཡིག་འདི་ བདེན་བཤད་སྦེ་བཙུགས།\n"
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, fuzzy, c-format
#| msgid "%s: cannot lock file %s\n"
msgid "%s: Cannot fork user shell\n"
@@ -1844,6 +1838,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/po/el.gmo b/po/el.gmo
index 3c9ed380..3d181fa5 100644
--- a/po/el.gmo
+++ b/po/el.gmo
Binary files differ
diff --git a/po/el.po b/po/el.po
index 5d9a3a2a..a6fd5c6a 100644
--- a/po/el.po
+++ b/po/el.po
@@ -10,7 +10,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow_po_el\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2012-01-21 00:22+0200\n"
"Last-Translator: Thomas Vasileiou <thomas-v@wildmail.com>\n"
"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
@@ -1462,14 +1462,6 @@ msgstr ""
"[Παράκαμψη αποσύνδεσης -- Η είσοδος του root επετράπη.]"
#, c-format
-msgid ""
-"\n"
-"Login timed out after %u seconds.\n"
-msgstr ""
-"\n"
-"Η διαδικασία εισόδου τερματίστηκε μετά από %u δευτερόλεπτα.\n"
-
-#, c-format
msgid "%s: Cannot possibly work without effective root\n"
msgstr "%s: Μάλλον δεν είναι δυνατή η λειτουργία χωρίς ενεργό χρήστη root\n"
@@ -1479,6 +1471,14 @@ msgstr ""
"του πιο χαμηλού επιπέδου"
#, c-format
+msgid ""
+"\n"
+"Login timed out after %u seconds.\n"
+msgstr ""
+"\n"
+"Η διαδικασία εισόδου τερματίστηκε μετά από %u δευτερόλεπτα.\n"
+
+#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: αποτυχία PAM, εγκατάλειψη: %s\n"
@@ -1927,12 +1927,6 @@ msgstr "Παράκαμψη εξακρίβωσης με συνθηματικό.\n
msgid "Please enter your OWN password as authentication.\n"
msgstr "Παρακαλώ εισάγετε το ΔΙΚΟ σας συνθηματικό για εξακρίβωση.\n"
-msgid " ...killed.\n"
-msgstr " ...σκοτώθηκε.\n"
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, c-format
msgid "%s: Cannot fork user shell\n"
msgstr "%s: αδυναμία διχάλωσης του φλοιού του χρήστη\n"
@@ -1948,6 +1942,14 @@ msgstr "%s: δυσλειτουργία μασκαρίσμος του σήματ
msgid "Session terminated, terminating shell..."
msgstr "Συνεδρία τερματίστηκε, τερματισμός φλοιού..."
+#, c-format
+msgid " ...killed.\n"
+msgstr " ...σκοτώθηκε.\n"
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr " ...τερματίστηκε.\n"
diff --git a/po/es.gmo b/po/es.gmo
index df09f42f..42d66f4c 100644
--- a/po/es.gmo
+++ b/po/es.gmo
Binary files differ
diff --git a/po/es.po b/po/es.po
index 343c6f08..5e8f3845 100644
--- a/po/es.po
+++ b/po/es.po
@@ -32,7 +32,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.1.4.2\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2011-11-23 23:56+0100\n"
"Last-Translator: Francisco Javier Cuadrado <fcocuadrado@gmail.com>\n"
"Language-Team: Debian l10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
@@ -1479,6 +1479,13 @@ msgstr ""
"[Desconexión evitada -- acceso del administrador («root») permitido.]"
#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr "%s: posiblemente no se puede trabajar sin el administrador\n"
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr "Sin entrada utmp. Debe ejecutar «login» desde el nivel «sh» más bajo"
+
+#, c-format
msgid ""
"\n"
"Login timed out after %u seconds.\n"
@@ -1487,13 +1494,6 @@ msgstr ""
"El acceso caducó después de %u segundos.\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr "%s: posiblemente no se puede trabajar sin el administrador\n"
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr "Sin entrada utmp. Debe ejecutar «login» desde el nivel «sh» más bajo"
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: fallo de PAM, abortando: %s\n"
@@ -1934,12 +1934,6 @@ msgstr "Autenticación de contraseña evitada.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Por favor, introduzca su PROPIA contraseña como autenticación.\n"
-msgid " ...killed.\n"
-msgstr " ... finalizado.\n"
-
-msgid " ...waiting for child to terminate.\n"
-msgstr " ... esperando a que el hijo finalice.\n"
-
#, c-format
msgid "%s: Cannot fork user shell\n"
msgstr "%s: no se pudo realizar el «fork» de la consola del usuario\n"
@@ -1955,6 +1949,14 @@ msgstr "%s: funcionamiento incorrecto del enmascaramiento de la señal\n"
msgid "Session terminated, terminating shell..."
msgstr "Sesión finalizada, parando la consola ..."
+#, c-format
+msgid " ...killed.\n"
+msgstr " ... finalizado.\n"
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr " ... esperando a que el hijo finalice.\n"
+
msgid " ...terminated.\n"
msgstr " ... parada.\n"
diff --git a/po/eu.gmo b/po/eu.gmo
index a142537c..6e01a4c7 100644
--- a/po/eu.gmo
+++ b/po/eu.gmo
Binary files differ
diff --git a/po/eu.po b/po/eu.po
index 19522e03..702f2372 100644
--- a/po/eu.po
+++ b/po/eu.po
@@ -7,7 +7,7 @@ msgid ""
msgstr ""
"Project-Id-Version: eu\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2011-11-26 19:42+0100\n"
"Last-Translator: Piarres Beobide <pi@beobide.net>\n"
"Language-Team: Euskara <debian-l10n-eu@lists.debian.org>\n"
@@ -1451,14 +1451,6 @@ msgstr ""
"[Deskonexioa saltatuta -- root-ek saio-hastea baimenduta.]"
#, c-format
-msgid ""
-"\n"
-"Login timed out after %u seconds.\n"
-msgstr ""
-"\n"
-"Saio-hasiera denboraz kanpo %u segundo igarotakoan.\n"
-
-#, c-format
msgid "%s: Cannot possibly work without effective root\n"
msgstr "%s: Ezingo du ziurrenik funtzionatu erro efektibo bat gabe\n"
@@ -1468,6 +1460,14 @@ msgstr ""
"zenuke"
#, c-format
+msgid ""
+"\n"
+"Login timed out after %u seconds.\n"
+msgstr ""
+"\n"
+"Saio-hasiera denboraz kanpo %u segundo igarotakoan.\n"
+
+#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "saio hasiera: PAM hutsa, uzten: %s\n"
@@ -1905,12 +1905,6 @@ msgstr "Pasahitz autentifikazioa saltatuta.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Sartu zure pasahitz PROPIOA autentifikazio gisa.\n"
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, fuzzy, c-format
#| msgid "%s: Cannot determine your user name.\n"
msgid "%s: Cannot fork user shell\n"
@@ -1927,6 +1921,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/po/fi.gmo b/po/fi.gmo
index be52b0ff..e8fef5b1 100644
--- a/po/fi.gmo
+++ b/po/fi.gmo
Binary files differ
diff --git a/po/fi.po b/po/fi.po
index 6319352c..54382698 100644
--- a/po/fi.po
+++ b/po/fi.po
@@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.18.1\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2007-11-24 22:54+0100\n"
"Last-Translator: Tommi Vainikainen <thv+debian@iki.fi>\n"
"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
@@ -1386,6 +1386,13 @@ msgstr ""
"\n"
"[Yhteydenkatkaisu ohitettu -- pääkäyttäjän kirjautuminen sallittu.]"
+#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr ""
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr "Ei utmp-tietuetta. Suorita \"login\" alimman tason kuoresta"
+
#, fuzzy, c-format
#| msgid ""
#| "\n"
@@ -1398,13 +1405,6 @@ msgstr ""
"Sisäänkirjautuminen keskeytetty %d sekunnin jälkeen.\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr ""
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr "Ei utmp-tietuetta. Suorita \"login\" alimman tason kuoresta"
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: PAM-virhe, keskeytetään: %s\n"
@@ -1822,12 +1822,6 @@ msgstr "Salasanatodennus ohitettu.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Syötä OMA salasanasi todennukseksi.\n"
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, fuzzy, c-format
#| msgid "%s: cannot lock file %s\n"
msgid "%s: Cannot fork user shell\n"
@@ -1844,6 +1838,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/po/fr.gmo b/po/fr.gmo
index 3a1e50d5..292e93cb 100644
--- a/po/fr.gmo
+++ b/po/fr.gmo
Binary files differ
diff --git a/po/fr.po b/po/fr.po
index 0e6e7cd4..3420b395 100644
--- a/po/fr.po
+++ b/po/fr.po
@@ -12,7 +12,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2012-01-13 17:09+0100\n"
"Last-Translator: Thomas Blein <tblein@tblein.eu>\n"
"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
@@ -1506,14 +1506,6 @@ msgstr ""
"[Déconnexion court-circuitée -- accès superutilisateur autorisé]."
#, c-format
-msgid ""
-"\n"
-"Login timed out after %u seconds.\n"
-msgstr ""
-"\n"
-"Tentative de connexion : délai de %u secondes dépassé.\n"
-
-#, c-format
msgid "%s: Cannot possibly work without effective root\n"
msgstr ""
"%s : fonctionnement impossible sans être réellement le superutilisateur\n"
@@ -1524,6 +1516,14 @@ msgstr ""
"commandes de plus bas niveau (« sh »)"
#, c-format
+msgid ""
+"\n"
+"Login timed out after %u seconds.\n"
+msgstr ""
+"\n"
+"Tentative de connexion : délai de %u secondes dépassé.\n"
+
+#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login : échec de PAM, abandon : %s\n"
@@ -1961,12 +1961,6 @@ msgstr "Authentification par mot de passe court-circuitée.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Entrez votre PROPRE mot de passe pour vous authentifier.\n"
-msgid " ...killed.\n"
-msgstr "… Tué.\n"
-
-msgid " ...waiting for child to terminate.\n"
-msgstr "… en attente que les processus fils se terminent.\n"
-
#, c-format
msgid "%s: Cannot fork user shell\n"
msgstr ""
@@ -1984,6 +1978,14 @@ msgstr "%s : défaut de fonctionnement de masquage du signal\n"
msgid "Session terminated, terminating shell..."
msgstr "Session terminée, arrêt de l'interpréteur de commandes…"
+#, c-format
+msgid " ...killed.\n"
+msgstr "… Tué.\n"
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr "… en attente que les processus fils se terminent.\n"
+
msgid " ...terminated.\n"
msgstr "… terminé.\n"
diff --git a/po/gl.gmo b/po/gl.gmo
index 3eac3660..9caf334a 100644
--- a/po/gl.gmo
+++ b/po/gl.gmo
Binary files differ
diff --git a/po/gl.po b/po/gl.po
index e4d4b82d..7bb61004 100644
--- a/po/gl.po
+++ b/po/gl.po
@@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.18\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2006-07-18 23:27+0200\n"
"Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n"
"Language-Team: Galician <trasno@ceu.fi.udc.es>\n"
@@ -1386,6 +1386,15 @@ msgstr ""
"\n"
"[Omitida a desconexión -- permítese a entrada coma root.]"
+#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr ""
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr ""
+"Non hai unha entrada en utmp. Debe executar \"login\" dende o \"sh\" de "
+"nivel máis baixo"
+
#, fuzzy, c-format
#| msgid ""
#| "\n"
@@ -1398,15 +1407,6 @@ msgstr ""
"A entrada caducou despois de %d segundos.\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr ""
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr ""
-"Non hai unha entrada en utmp. Debe executar \"login\" dende o \"sh\" de "
-"nivel máis baixo"
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: Fallo en PAM, a abortar: %s\n"
@@ -1823,12 +1823,6 @@ msgstr "Omitiuse a autenticación por contrasinal.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Introduza O SEU PROPIO contrasinal para autenticación.\n"
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, fuzzy, c-format
#| msgid "%s: cannot lock file %s\n"
msgid "%s: Cannot fork user shell\n"
@@ -1845,6 +1839,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/po/he.gmo b/po/he.gmo
index 02706b9d..5d558c7c 100644
--- a/po/he.gmo
+++ b/po/he.gmo
Binary files differ
diff --git a/po/he.po b/po/he.po
index 3fa9b482..9ef59f2e 100644
--- a/po/he.po
+++ b/po/he.po
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2004-07-21 23:59+0300\n"
"Last-Translator: Lior Kaplan <webmaster@guides.co.il>\n"
"Language-Team: Hebrew <en@li.org>\n"
@@ -1328,12 +1328,6 @@ msgid ""
msgstr ""
#, c-format
-msgid ""
-"\n"
-"Login timed out after %u seconds.\n"
-msgstr ""
-
-#, c-format
msgid "%s: Cannot possibly work without effective root\n"
msgstr ""
@@ -1341,6 +1335,12 @@ msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
msgstr ""
#, c-format
+msgid ""
+"\n"
+"Login timed out after %u seconds.\n"
+msgstr ""
+
+#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr ""
@@ -1735,12 +1735,6 @@ msgstr ""
msgid "Please enter your OWN password as authentication.\n"
msgstr ""
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, fuzzy, c-format
#| msgid "%s: Cannot determine your user name.\n"
msgid "%s: Cannot fork user shell\n"
@@ -1757,6 +1751,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/po/hu.gmo b/po/hu.gmo
index 7b2c5954..2e541847 100644
--- a/po/hu.gmo
+++ b/po/hu.gmo
Binary files differ
diff --git a/po/hu.po b/po/hu.po
index 2bf6c39d..00a22470 100644
--- a/po/hu.po
+++ b/po/hu.po
@@ -3,7 +3,7 @@ msgid ""
msgstr ""
"Project-Id-Version: 4.0.18\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2007-11-25 20:56+0100\n"
"Last-Translator: SZERVÁC Attila <sas@321.hu>\n"
"Language-Team: Hungarian <gnome@gnome.hu>\n"
@@ -1381,6 +1381,15 @@ msgstr ""
"\n"
"[Leválasztás átlépve -- root bejelentkezés engedélyezett]"
+#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr ""
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr ""
+"Nincs utmp bejegyzés. Futtasd a \"login\"-t a legalacsonyabb szintű \"sh\"-"
+"ból."
+
#, fuzzy, c-format
#| msgid ""
#| "\n"
@@ -1393,15 +1402,6 @@ msgstr ""
"A bejelentkezés %d mp. után elkésett\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr ""
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr ""
-"Nincs utmp bejegyzés. Futtasd a \"login\"-t a legalacsonyabb szintű \"sh\"-"
-"ból."
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: PAM hiba, törölve: %s\n"
@@ -1818,12 +1818,6 @@ msgstr "Jelszó hitelesítés átlépve.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Add meg SAJÁT jelszavad a hitelesítéshez.\n"
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, fuzzy, c-format
#| msgid "%s: cannot lock file %s\n"
msgid "%s: Cannot fork user shell\n"
@@ -1840,6 +1834,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/po/id.gmo b/po/id.gmo
index 6c3434a3..8fcd4ac0 100644
--- a/po/id.gmo
+++ b/po/id.gmo
Binary files differ
diff --git a/po/id.po b/po/id.po
index fcc131b0..c94de81e 100644
--- a/po/id.po
+++ b/po/id.po
@@ -5,7 +5,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.15\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2007-11-25 20:58+0100\n"
"Last-Translator: Parlin Imanuel Toh <parlin_i@yahoo.com>\n"
"Language-Team: Debian Indonesia <debid@yahoogroups.com>\n"
@@ -1374,6 +1374,14 @@ msgstr ""
"\n"
"[Pemutusan hubungan diabaikan -- login root diperbolehkan.]"
+#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr ""
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr ""
+"Tanpa entri utmp. Anda mesti menjalankan \"login\" dari level terendah \"sh\""
+
#, fuzzy, c-format
#| msgid ""
#| "\n"
@@ -1386,14 +1394,6 @@ msgstr ""
"Login time out setelah %d detik.\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr ""
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr ""
-"Tanpa entri utmp. Anda mesti menjalankan \"login\" dari level terendah \"sh\""
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: Kegagalan PAM, berhenti: %s\n"
@@ -1810,12 +1810,6 @@ msgstr "Otentikasi kata sandi diabaikan.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Silakan masukkan kata sandi anda SENDIRI sebagai otentikasi.\n"
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, fuzzy, c-format
#| msgid "%s: cannot lock file %s\n"
msgid "%s: Cannot fork user shell\n"
@@ -1832,6 +1826,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/po/it.gmo b/po/it.gmo
index 746b34e7..098d8171 100644
--- a/po/it.gmo
+++ b/po/it.gmo
Binary files differ
diff --git a/po/it.po b/po/it.po
index a7e9a6ed..4495f538 100644
--- a/po/it.po
+++ b/po/it.po
@@ -25,7 +25,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.1.1\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2008-03-27 14:40+0100\n"
"Last-Translator: Danilo Piazzalunga <danilopiazza@gmail.com>\n"
"Language-Team: Italian <tp@lists.linux.it>\n"
@@ -1483,6 +1483,13 @@ msgstr ""
"\n"
"[Disconnessione obbligatoria evitata: root può accedere.]"
+#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr ""
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr "Nessuna voce utmp. Eseguire «login» dalla shell di livello più basso"
+
#, fuzzy, c-format
#| msgid ""
#| "\n"
@@ -1495,13 +1502,6 @@ msgstr ""
"Login scaduto dopo %d secondi.\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr ""
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr "Nessuna voce utmp. Eseguire «login» dalla shell di livello più basso"
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: PAM ha restituito un errore: %s\n"
@@ -1949,12 +1949,6 @@ msgstr "Evitata l'autenticazione tramite password.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Inserire la PROPRIA password per autenticarsi.\n"
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, fuzzy, c-format
#| msgid "%s: cannot lock file %s\n"
msgid "%s: Cannot fork user shell\n"
@@ -1971,6 +1965,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/po/ja.gmo b/po/ja.gmo
index 2cdc321b..b71a9166 100644
--- a/po/ja.gmo
+++ b/po/ja.gmo
Binary files differ
diff --git a/po/ja.po b/po/ja.po
index 4e7dc081..dd178b91 100644
--- a/po/ja.po
+++ b/po/ja.po
@@ -7,7 +7,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.1.5\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2012-05-21 02:52+0900\n"
"Last-Translator: NAKANO Takeo <nakano@webmasters.gr.jp>\n"
"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
@@ -1407,14 +1407,6 @@ msgstr ""
"[切断を迂回 -- root ログインが可能です。]"
#, c-format
-msgid ""
-"\n"
-"Login timed out after %u seconds.\n"
-msgstr ""
-"\n"
-"あと %u 秒でログインはタイムアウトします。\n"
-
-#, c-format
msgid "%s: Cannot possibly work without effective root\n"
msgstr "%s: おそらく実効 root がないと動作できません\n"
@@ -1424,6 +1416,14 @@ msgstr ""
"ります"
#, c-format
+msgid ""
+"\n"
+"Login timed out after %u seconds.\n"
+msgstr ""
+"\n"
+"あと %u 秒でログインはタイムアウトします。\n"
+
+#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: PAM が失敗しました、終了します: %s\n"
@@ -1847,12 +1847,6 @@ msgstr "パスワード認証を迂回します。\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "「あなた自身のパスワード」を入力して認証してください。\n"
-msgid " ...killed.\n"
-msgstr " ...kill されました。\n"
-
-msgid " ...waiting for child to terminate.\n"
-msgstr " ...子プロセスの終了を待ちます。\n"
-
#, c-format
msgid "%s: Cannot fork user shell\n"
msgstr "%s: ユーザシェルを起動できません。\n"
@@ -1868,6 +1862,14 @@ msgstr "%s: シグナルのマスキングが異常です\n"
msgid "Session terminated, terminating shell..."
msgstr "セッションが終了しました。シェルを終了しています..."
+#, c-format
+msgid " ...killed.\n"
+msgstr " ...kill されました。\n"
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr " ...子プロセスの終了を待ちます。\n"
+
msgid " ...terminated.\n"
msgstr " ...終了しました。\n"
diff --git a/po/kk.gmo b/po/kk.gmo
index bcc886ac..8bcfb6a8 100644
--- a/po/kk.gmo
+++ b/po/kk.gmo
Binary files differ
diff --git a/po/kk.po b/po/kk.po
index e9685ee9..342eb6bc 100644
--- a/po/kk.po
+++ b/po/kk.po
@@ -7,7 +7,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadowutils\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2012-01-20 21:16+0600\n"
"Last-Translator: Baurzhan Muftakhidinov <baurthefirst@gmail.com>\n"
"Language-Team: Kazakh <kk_KZ@googlegroups.com>\n"
@@ -1425,14 +1425,6 @@ msgstr ""
"етілген.]"
#, c-format
-msgid ""
-"\n"
-"Login timed out after %u seconds.\n"
-msgstr ""
-"\n"
-"Жүйеге кіру уақыты %u секундтан кейін аяқталды.\n"
-
-#, c-format
msgid "%s: Cannot possibly work without effective root\n"
msgstr "%s: Эффективті root-сыз жұмыс істемеуі мүмкін\n"
@@ -1442,6 +1434,14 @@ msgstr ""
"қосу керек"
#, c-format
+msgid ""
+"\n"
+"Login timed out after %u seconds.\n"
+msgstr ""
+"\n"
+"Жүйеге кіру уақыты %u секундтан кейін аяқталды.\n"
+
+#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: PAM қатесі, тоқтатылды: %s\n"
@@ -1871,12 +1871,6 @@ msgstr "Парольдік аутентификацияны аттап өтем
msgid "Please enter your OWN password as authentication.\n"
msgstr "Шындылықты тексеру үшін ӨЗІҢІЗДІҢ пароліңізді енгізіңіз.\n"
-msgid " ...killed.\n"
-msgstr " ...өлтірілді.\n"
-
-msgid " ...waiting for child to terminate.\n"
-msgstr " ...ұрпақ үрдістің тоқтатылуын күту.\n"
-
#, c-format
msgid "%s: Cannot fork user shell\n"
msgstr "%s: Пайдаланушы қоршамын іске қосу мүмкін емес\n"
@@ -1892,6 +1886,14 @@ msgstr "%s: сигналды басқару ақаулығы\n"
msgid "Session terminated, terminating shell..."
msgstr "Сессия тоқтатылды, қоршамды тоқтату..."
+#, c-format
+msgid " ...killed.\n"
+msgstr " ...өлтірілді.\n"
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr " ...ұрпақ үрдістің тоқтатылуын күту.\n"
+
msgid " ...terminated.\n"
msgstr " ...тоқтатылды.\n"
diff --git a/po/km.gmo b/po/km.gmo
index c738ca89..a713366a 100644
--- a/po/km.gmo
+++ b/po/km.gmo
Binary files differ
diff --git a/po/km.po b/po/km.po
index 1deb6b67..6f3488fd 100644
--- a/po/km.po
+++ b/po/km.po
@@ -11,7 +11,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow_po_km\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2006-06-28 10:08+0700\n"
"Last-Translator: Khoem Sokhem <khoemsokhem@khmeros.info>\n"
"Language-Team: Khmer <support@khmeros.info>\n"
@@ -1404,6 +1404,13 @@ msgstr ""
"\n"
"[បាន​វៀង​ការ​ផ្ដាច់ -- បាន​អនុញ្ញាត​ការ​ចូល​ជា root ។]\n"
+#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr ""
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr "គ្មាន​ធាតុ​ utmp ឡើយ ។ អ្នក​ត្រូវ​ប្រតិបត្តិ​ \"login\" ពី​កម្រិត​ទាប​បំផុត​ \"sh\""
+
#, fuzzy, c-format
#| msgid ""
#| "\n"
@@ -1416,13 +1423,6 @@ msgstr ""
"អស់​ពេល​ចូល​បន្ទាប់ពី %d វិនាទី ។\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr ""
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr "គ្មាន​ធាតុ​ utmp ឡើយ ។ អ្នក​ត្រូវ​ប្រតិបត្តិ​ \"login\" ពី​កម្រិត​ទាប​បំផុត​ \"sh\""
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "ចូល ៖ PAM បរាជ័យ​ កំពុង​បោះបង់​ ៖ %s\n"
@@ -1845,12 +1845,6 @@ msgstr "ការ​ផ្ទៀងផ្ទាត់​ភាព​ត្រឹ
msgid "Please enter your OWN password as authentication.\n"
msgstr "សូម​បញ្ចូល​ពាក្យ​សម្ងាត់ផ្ទាល់ខ្លួន​របស់អ្នក​ ជា​ការផ្ទៀងផ្ទាត់ភាពត្រឹមត្រូវ​ ។\n"
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, fuzzy, c-format
#| msgid "%s: cannot lock file %s\n"
msgid "%s: Cannot fork user shell\n"
@@ -1867,6 +1861,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/po/ko.gmo b/po/ko.gmo
index 96bc956b..cf5cba49 100644
--- a/po/ko.gmo
+++ b/po/ko.gmo
Binary files differ
diff --git a/po/ko.po b/po/ko.po
index a1978379..7a008419 100644
--- a/po/ko.po
+++ b/po/ko.po
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.1.1\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2009-04-19 21:32+0900\n"
"Last-Translator: Changwoo Ryu <cwryu@debian.org>\n"
"Language-Team: Korean <debian-l10n-korean@lists.debian.org>\n"
@@ -1401,6 +1401,14 @@ msgstr ""
"\n"
"[접속해제가 무시되었습니다 -- 루트 로그인 허용.]"
+#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr ""
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr ""
+"UTMP 항목이 없습니다. 가장 낮은 \"sh\"에서 \"login\"을 실행해야 합니다."
+
#, fuzzy, c-format
#| msgid ""
#| "\n"
@@ -1413,14 +1421,6 @@ msgstr ""
"%d 초 후 로그인이 종료되었습니다.\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr ""
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr ""
-"UTMP 항목이 없습니다. 가장 낮은 \"sh\"에서 \"login\"을 실행해야 합니다."
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: PAM 실패. 중지 중: %s\n"
@@ -1844,12 +1844,6 @@ msgstr "암호 인증이 무시되었습니다.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "인증하기 위해 본인의 암호를 입력하십시오.\n"
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, fuzzy, c-format
#| msgid "%s: Cannot determine your user name.\n"
msgid "%s: Cannot fork user shell\n"
@@ -1866,6 +1860,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/po/nb.gmo b/po/nb.gmo
index 8917f4a6..c0f26691 100644
--- a/po/nb.gmo
+++ b/po/nb.gmo
Binary files differ
diff --git a/po/nb.po b/po/nb.po
index 0fb7ecc1..b65c4665 100644
--- a/po/nb.po
+++ b/po/nb.po
@@ -11,7 +11,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.17\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2012-01-18 17:19+0100\n"
"Last-Translator: Bjørn Steensrud <bjornst@skogkatt.homelinux.org>\n"
"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n"
@@ -1477,6 +1477,13 @@ msgstr ""
"[Frakobling omgått - root-innlogging tillatt.]"
#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr "%s: Kan umulig virke uten effektiv root\n"
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr "Ingen oppføring i utmp. Du må kjøre «login» fra «sh» på laveste nivå"
+
+#, c-format
msgid ""
"\n"
"Login timed out after %u seconds.\n"
@@ -1485,13 +1492,6 @@ msgstr ""
"Innlogging avbrutt på tid etter %u sekunder.\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr "%s: Kan umulig virke uten effektiv root\n"
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr "Ingen oppføring i utmp. Du må kjøre «login» fra «sh» på laveste nivå"
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: PAM mislyktes, avbryter: %s\n"
@@ -1935,12 +1935,6 @@ msgstr "Passordautentisering forbi-koblet.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Oppgi ditt EGET passord som autentisering.\n"
-msgid " ...killed.\n"
-msgstr " … drept.\n"
-
-msgid " ...waiting for child to terminate.\n"
-msgstr " ... venter på at barneprosess avslutter.\n"
-
#, c-format
msgid "%s: Cannot fork user shell\n"
msgstr "%s: Kan ikke spalte ut brukerskall\n"
@@ -1956,6 +1950,14 @@ msgstr "%s: funksjonsfeil ved signalmasking\n"
msgid "Session terminated, terminating shell..."
msgstr "Økt avsluttet, avslutter skall ..."
+#, c-format
+msgid " ...killed.\n"
+msgstr " … drept.\n"
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr " ... venter på at barneprosess avslutter.\n"
+
msgid " ...terminated.\n"
msgstr " … avsluttet.\n"
diff --git a/po/ne.gmo b/po/ne.gmo
index 271f59ad..eba4d55f 100644
--- a/po/ne.gmo
+++ b/po/ne.gmo
Binary files differ
diff --git a/po/ne.po b/po/ne.po
index 94db29d9..49af09a2 100644
--- a/po/ne.po
+++ b/po/ne.po
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.17\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2006-06-16 14:30+0545\n"
"Last-Translator: Shiva Pokharel <pokharelshiva@hotmail.com>\n"
"Language-Team: Nepali <info@mpp.org.np>\n"
@@ -1386,6 +1386,15 @@ msgstr ""
"\n"
"[बाइपास जडान विच्छेदन भयो --मूल लगइनलाई अनुमति छ । ]"
+#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr ""
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr ""
+"utmp प्रविष्टि भएन । तपाईँले \"login\" गर्दा ज्यादै न्यून तह \"sh\" बाट कार्यन्वयन "
+"गर्नुपर्छ"
+
#, fuzzy, c-format
#| msgid ""
#| "\n"
@@ -1398,15 +1407,6 @@ msgstr ""
"%d सेकेण्ड पछि लगइन समय समाप्त भयो ।\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr ""
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr ""
-"utmp प्रविष्टि भएन । तपाईँले \"login\" गर्दा ज्यादै न्यून तह \"sh\" बाट कार्यन्वयन "
-"गर्नुपर्छ"
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "लगइन: PAM असफल भयो, परित्याग गरिदै: %s\n"
@@ -1824,12 +1824,6 @@ msgstr "पासवर्ड प्रमाणीकरण बाइपास
msgid "Please enter your OWN password as authentication.\n"
msgstr " कृपया प्रमाणीकरणको रुपमा तपाईँको आफ्नो पासवर्ड प्रविष्ट गर्नुहोस् ।\n"
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, fuzzy, c-format
#| msgid "%s: cannot lock file %s\n"
msgid "%s: Cannot fork user shell\n"
@@ -1846,6 +1840,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/po/nl.gmo b/po/nl.gmo
index 3c5c7b49..f382a887 100644
--- a/po/nl.gmo
+++ b/po/nl.gmo
Binary files differ
diff --git a/po/nl.po b/po/nl.po
index 8c071ae3..bd84c4b5 100644
--- a/po/nl.po
+++ b/po/nl.po
@@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.18\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2007-11-25 21:11+0100\n"
"Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n"
"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
@@ -1386,6 +1386,15 @@ msgstr ""
"\n"
"[Verbinding verbreken omzeild -- aanmelden van root is toegelaten.]"
+#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr ""
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr ""
+"Er is geen utmp-ingang. U dient 'login' uit te voeren vanaf de laagste "
+"niveau 'sh'"
+
#, fuzzy, c-format
#| msgid ""
#| "\n"
@@ -1398,15 +1407,6 @@ msgstr ""
"Aanmelding is na %d seconden verlopen.\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr ""
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr ""
-"Er is geen utmp-ingang. U dient 'login' uit te voeren vanaf de laagste "
-"niveau 'sh'"
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: PAM-fout, er wordt afgebroken: %s\n"
@@ -1827,12 +1827,6 @@ msgstr "Wachtwoordauthentificatie is omzeild.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Gelieve uw EIGEN wachtwoord in te voeren voor authentificatie.\n"
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, fuzzy, c-format
#| msgid "%s: cannot lock file %s\n"
msgid "%s: Cannot fork user shell\n"
@@ -1849,6 +1843,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/po/nn.gmo b/po/nn.gmo
index 5b08791e..2fe49842 100644
--- a/po/nn.gmo
+++ b/po/nn.gmo
Binary files differ
diff --git a/po/nn.po b/po/nn.po
index 9fd853c5..b582a1c0 100644
--- a/po/nn.po
+++ b/po/nn.po
@@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2004-06-03 21:41+0200\n"
"Last-Translator: Håvard Korsvoll <korsvoll@skulelinux.no>\n"
"Language-Team: Norwegian (Nynorsk) <i18n-nn@lister.ping.uio.no>\n"
@@ -1373,6 +1373,13 @@ msgstr ""
"\n"
"[Fråkopling omgått -- innlogging av root er tillete.]"
+#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr ""
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr ""
+
#, fuzzy, c-format
#| msgid ""
#| "\n"
@@ -1385,13 +1392,6 @@ msgstr ""
"Innlogging gjekk ut på tid etter %d sekund.\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr ""
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr ""
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr ""
@@ -1809,12 +1809,6 @@ msgstr "Passordautentisering er forbigått.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Oppgje ditt EIGE passord for autentisering.\n"
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, fuzzy, c-format
#| msgid "%s: cannot lock file %s\n"
msgid "%s: Cannot fork user shell\n"
@@ -1831,6 +1825,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/po/pl.gmo b/po/pl.gmo
index 2eaab2b2..9419af03 100644
--- a/po/pl.gmo
+++ b/po/pl.gmo
Binary files differ
diff --git a/po/pl.po b/po/pl.po
index cb1fc717..f25bf72f 100644
--- a/po/pl.po
+++ b/po/pl.po
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.18\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2007-11-25 20:53+0100\n"
"Last-Translator: Tomasz Kłoczko <kloczek@pld.org.pl>\n"
"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n"
@@ -1393,6 +1393,14 @@ msgstr ""
"\n"
"[Rozłączenie pominięte -- zezwolenie na logowanie się roota.]"
+#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr ""
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr ""
+"Brak wpisu w utmp. Musisz wykonać \"login\" z najniższego poziomu \"sh\""
+
#, fuzzy, c-format
#| msgid ""
#| "\n"
@@ -1405,14 +1413,6 @@ msgstr ""
"Limit czasu logowania przekroczony po %d sekundach.\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr ""
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr ""
-"Brak wpisu w utmp. Musisz wykonać \"login\" z najniższego poziomu \"sh\""
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: PAM niepowodzenie, przerwane: %s\n"
@@ -1829,12 +1829,6 @@ msgstr "Uwierzytelnianie na podstawie hasła pominięte.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Proszę wpisz swoje WŁASNE hasło jako hasło uwierzytelniające.\n"
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, fuzzy, c-format
#| msgid "%s: cannot lock file %s\n"
msgid "%s: Cannot fork user shell\n"
@@ -1851,6 +1845,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/po/pt.gmo b/po/pt.gmo
index 533d1170..ebfac57f 100644
--- a/po/pt.gmo
+++ b/po/pt.gmo
Binary files differ
diff --git a/po/pt.po b/po/pt.po
index b4902f27..5b05ad5a 100644
--- a/po/pt.po
+++ b/po/pt.po
@@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.18\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2012-01-14 12:41+0000\n"
"Last-Translator: Miguel Figueiredo <elmig@debianpt.org>\n"
"Language-Team: Portuguese <traduz@debianpt.org>\n"
@@ -1447,14 +1447,6 @@ msgstr ""
"[Encerramento ultrapassado -- login de root permitido.]"
#, c-format
-msgid ""
-"\n"
-"Login timed out after %u seconds.\n"
-msgstr ""
-"\n"
-"Tempo de login caducou após %u segundos.\n"
-
-#, c-format
msgid "%s: Cannot possibly work without effective root\n"
msgstr "%s: Não é possível trabalhar sem root\n"
@@ -1464,6 +1456,14 @@ msgstr ""
"mais baixo"
#, c-format
+msgid ""
+"\n"
+"Login timed out after %u seconds.\n"
+msgstr ""
+"\n"
+"Tempo de login caducou após %u segundos.\n"
+
+#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: Falha de PAM, a abortar: %s\n"
@@ -1899,12 +1899,6 @@ msgstr "Autenticação por palavra-passe foi contornada.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Por favor introduza a SUA palavra-passe como autenticação.\n"
-msgid " ...killed.\n"
-msgstr " ...morto.\n"
-
-msgid " ...waiting for child to terminate.\n"
-msgstr " ...á espera que o processo-filho termine.\n"
-
#, c-format
msgid "%s: Cannot fork user shell\n"
msgstr "%s: Não é possível fazer fork à shell de utilizador.\n"
@@ -1920,6 +1914,14 @@ msgstr "%s: mau funcionamento de máscara de sinal\n"
msgid "Session terminated, terminating shell..."
msgstr "Sessão terminada, a terminar shell..."
+#, c-format
+msgid " ...killed.\n"
+msgstr " ...morto.\n"
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr " ...á espera que o processo-filho termine.\n"
+
msgid " ...terminated.\n"
msgstr " ...terminado.\n"
diff --git a/po/pt_BR.gmo b/po/pt_BR.gmo
index 253c18da..be75eb4e 100644
--- a/po/pt_BR.gmo
+++ b/po/pt_BR.gmo
Binary files differ
diff --git a/po/pt_BR.po b/po/pt_BR.po
index 718e0d42..e766e259 100644
--- a/po/pt_BR.po
+++ b/po/pt_BR.po
@@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.15\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2011-11-25 20:20+0100\n"
"Last-Translator: Fred Ulisses Maranhão <fred.maranhao@gmail.com>\n"
"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
@@ -1433,14 +1433,6 @@ msgstr ""
"[Desconexão contornada -- login de root permitido.]"
#, c-format
-msgid ""
-"\n"
-"Login timed out after %u seconds.\n"
-msgstr ""
-"\n"
-"Login expirou após %u segundos.\n"
-
-#, c-format
msgid "%s: Cannot possibly work without effective root\n"
msgstr "%s: talvez não seja possível trabalhar sem o root efetivamente\n"
@@ -1450,6 +1442,14 @@ msgstr ""
"baixo"
#, c-format
+msgid ""
+"\n"
+"Login timed out after %u seconds.\n"
+msgstr ""
+"\n"
+"Login expirou após %u segundos.\n"
+
+#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: Falha do PAM, abortando: %s\n"
@@ -1880,12 +1880,6 @@ msgstr "Autenticação por senha contornada.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Por favor, informe sua PRÓPRIA senha como autenticação.\n"
-msgid " ...killed.\n"
-msgstr " ...morto.\n"
-
-msgid " ...waiting for child to terminate.\n"
-msgstr " ...esperando o filho terminar.\n"
-
#, c-format
msgid "%s: Cannot fork user shell\n"
msgstr "%s: Não posso ramificar shell de usuário\n"
@@ -1901,6 +1895,14 @@ msgstr "%s: al funcionamento da máscara do sinal\n"
msgid "Session terminated, terminating shell..."
msgstr "Sessão terminada, encerrando o shell..."
+#, c-format
+msgid " ...killed.\n"
+msgstr " ...morto.\n"
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr " ...esperando o filho terminar.\n"
+
msgid " ...terminated.\n"
msgstr " ...encerrado.\n"
diff --git a/po/ro.gmo b/po/ro.gmo
index 60cafb94..c6acaa4a 100644
--- a/po/ro.gmo
+++ b/po/ro.gmo
Binary files differ
diff --git a/po/ro.po b/po/ro.po
index 7700e5cf..3efb077c 100644
--- a/po/ro.po
+++ b/po/ro.po
@@ -7,7 +7,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.17\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2007-11-26 18:18+0100\n"
"Last-Translator: Sorin Batariuc <sorin@bonbon.net>\n"
"Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n"
@@ -1386,6 +1386,15 @@ msgstr ""
"\n"
"[Deconectare ocolită -- autentificare permisă pentru root.]"
+#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr ""
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr ""
+"Nici o intrare utmp. Trebuie să executaţi \"login\" de la nivelul cel mai de "
+"jos \"sh\""
+
#, fuzzy, c-format
#| msgid ""
#| "\n"
@@ -1398,15 +1407,6 @@ msgstr ""
"Timp expirat pentru autentificare după %d secunde.\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr ""
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr ""
-"Nici o intrare utmp. Trebuie să executaţi \"login\" de la nivelul cel mai de "
-"jos \"sh\""
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "autentificare: eşuare PAM, abandonare : %s\n"
@@ -1824,12 +1824,6 @@ msgstr "Autentificare cu parolă ocolită.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Vă rog introduceţi PROPRIA parolă pentru autentificare.\n"
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, fuzzy, c-format
#| msgid "%s: cannot lock file %s\n"
msgid "%s: Cannot fork user shell\n"
@@ -1846,6 +1840,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/po/ru.gmo b/po/ru.gmo
index 01b83f52..2100eea8 100644
--- a/po/ru.gmo
+++ b/po/ru.gmo
Binary files differ
diff --git a/po/ru.po b/po/ru.po
index 219b5724..11b8315c 100644
--- a/po/ru.po
+++ b/po/ru.po
@@ -10,7 +10,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.1.5.1-1\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2013-07-29 10:42+0400\n"
"Last-Translator: Yuri Kozlov <yuray@komyakino.ru>\n"
"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n"
@@ -1451,14 +1451,6 @@ msgstr ""
"[Отключение не выполнено — вход в систему для суперпользователя разрешён.]"
#, c-format
-msgid ""
-"\n"
-"Login timed out after %u seconds.\n"
-msgstr ""
-"\n"
-"Время выполнения входа в систему истекло (%u секунд).\n"
-
-#, c-format
msgid "%s: Cannot possibly work without effective root\n"
msgstr "%s: невозможно выполнить без прав суперпользователя\n"
@@ -1467,6 +1459,14 @@ msgstr ""
"Нет записи в utmp. Вы должны запускать «login» из самого первого уровня «sh»"
#, c-format
+msgid ""
+"\n"
+"Login timed out after %u seconds.\n"
+msgstr ""
+"\n"
+"Время выполнения входа в систему истекло (%u секунд).\n"
+
+#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: ошибка PAM, аварийное завершение работы: %s\n"
@@ -1898,12 +1898,6 @@ msgstr "Проверка подлинности по паролю пропуще
msgid "Please enter your OWN password as authentication.\n"
msgstr "Введите ваш СОБСТВЕННЫЙ пароль для аутентификации.\n"
-msgid " ...killed.\n"
-msgstr " … завершён.\n"
-
-msgid " ...waiting for child to terminate.\n"
-msgstr " … ожидает завершения потомка.\n"
-
#, c-format
msgid "%s: Cannot fork user shell\n"
msgstr "%s: невозможно выполнить fork пользовательской оболочки\n"
@@ -1919,6 +1913,14 @@ msgstr "%s: неисправность в маскировке сигналов\
msgid "Session terminated, terminating shell..."
msgstr "Сеанс завершён, выполняется завершение оболочки…"
+#, c-format
+msgid " ...killed.\n"
+msgstr " … завершён.\n"
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr " … ожидает завершения потомка.\n"
+
msgid " ...terminated.\n"
msgstr " … завершён.\n"
diff --git a/po/shadow.pot b/po/shadow.pot
index 2741f039..0a6bf2e3 100644
--- a/po/shadow.pot
+++ b/po/shadow.pot
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
@@ -1299,12 +1299,6 @@ msgid ""
msgstr ""
#, c-format
-msgid ""
-"\n"
-"Login timed out after %u seconds.\n"
-msgstr ""
-
-#, c-format
msgid "%s: Cannot possibly work without effective root\n"
msgstr ""
@@ -1312,6 +1306,12 @@ msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
msgstr ""
#, c-format
+msgid ""
+"\n"
+"Login timed out after %u seconds.\n"
+msgstr ""
+
+#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr ""
@@ -1693,12 +1693,6 @@ msgstr ""
msgid "Please enter your OWN password as authentication.\n"
msgstr ""
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, c-format
msgid "%s: Cannot fork user shell\n"
msgstr ""
@@ -1714,6 +1708,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/po/sk.gmo b/po/sk.gmo
index a9d1a9ce..1e30a87e 100644
--- a/po/sk.gmo
+++ b/po/sk.gmo
Binary files differ
diff --git a/po/sk.po b/po/sk.po
index 215aef02..1465ac6e 100644
--- a/po/sk.po
+++ b/po/sk.po
@@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.17\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2011-11-26 22:06+0100\n"
"Last-Translator: Ivan Masár <helix84@centrum.sk>\n"
"Language-Team: Slovak <sk-i18n@lists.linux.sk>\n"
@@ -1432,6 +1432,13 @@ msgstr ""
"[Odpojenie vynechané -- používateľ root sa môže prihlásiť.]"
#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr ""
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr "Žiaden utmp záznam. Musíte spustiť „login“ z najnižšej inštancie „sh“"
+
+#, c-format
msgid ""
"\n"
"Login timed out after %u seconds.\n"
@@ -1440,13 +1447,6 @@ msgstr ""
"Uplynul časový limit (%u sekúnd) na prihlásenie.\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr ""
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr "Žiaden utmp záznam. Musíte spustiť „login“ z najnižšej inštancie „sh“"
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "prihlásenie: Chyba PAM, ukončuje sa: %s\n"
@@ -1871,12 +1871,6 @@ msgstr "Overenie hesla vynechané.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Pre overenie zadajte VAŠE vlastné heslo.\n"
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, fuzzy, c-format
#| msgid "%s: cannot lock file %s\n"
msgid "%s: Cannot fork user shell\n"
@@ -1893,6 +1887,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/po/sq.gmo b/po/sq.gmo
index d78d529f..f721dbc1 100644
--- a/po/sq.gmo
+++ b/po/sq.gmo
Binary files differ
diff --git a/po/sq.po b/po/sq.po
index 79182a47..6fe0c87f 100644
--- a/po/sq.po
+++ b/po/sq.po
@@ -7,7 +7,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.3\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2004-11-20 03:28+0100\n"
"Last-Translator: Elian Myftiu <pinguini AT fastwebnet DOT it>\n"
"Language-Team: Albanian <gnome-albanian-perkthyesit@lists.sourceforge.net>\n"
@@ -1303,12 +1303,6 @@ msgid ""
msgstr ""
#, c-format
-msgid ""
-"\n"
-"Login timed out after %u seconds.\n"
-msgstr ""
-
-#, c-format
msgid "%s: Cannot possibly work without effective root\n"
msgstr ""
@@ -1316,6 +1310,12 @@ msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
msgstr ""
#, c-format
+msgid ""
+"\n"
+"Login timed out after %u seconds.\n"
+msgstr ""
+
+#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr ""
@@ -1699,12 +1699,6 @@ msgstr ""
msgid "Please enter your OWN password as authentication.\n"
msgstr ""
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, fuzzy, c-format
msgid "%s: Cannot fork user shell\n"
msgstr "Kujdes: grup i panjohur %s\n"
@@ -1720,6 +1714,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/po/sv.gmo b/po/sv.gmo
index b85c8319..a0fc1a5e 100644
--- a/po/sv.gmo
+++ b/po/sv.gmo
Binary files differ
diff --git a/po/sv.po b/po/sv.po
index 2065e0f9..bbf6c992 100644
--- a/po/sv.po
+++ b/po/sv.po
@@ -7,7 +7,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.1.1\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2011-11-25 22:08+0100\n"
"Last-Translator: Daniel Nylander <yeager@ubuntu.com>\n"
"Language-Team: Swedish <debian-l10n-swedish@lists.debian.org>\n"
@@ -1429,6 +1429,13 @@ msgstr ""
"[Nedkoppling kringgådd -- rootinloggning tillåten.]"
#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr "%s: Kan inte fungera utan en användbar root\n"
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr "Ingen utmp post. Du måste köra \"login\" från den lägsta nivån \"sh\""
+
+#, c-format
msgid ""
"\n"
"Login timed out after %u seconds.\n"
@@ -1437,13 +1444,6 @@ msgstr ""
"Inloggningen översteg tidsgränsen efter %u sekunder.\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr "%s: Kan inte fungera utan en användbar root\n"
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr "Ingen utmp post. Du måste köra \"login\" från den lägsta nivån \"sh\""
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: PAM misslyckades, avbryter: %s\n"
@@ -1874,12 +1874,6 @@ msgstr "Lösenordsautentisering kringgådd.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Vänligen ange ditt EGNA lösenord för autentisering.\n"
-msgid " ...killed.\n"
-msgstr " ...dödad.\n"
-
-msgid " ...waiting for child to terminate.\n"
-msgstr " ...väntar på att barn ska termineras.\n"
-
#, c-format
msgid "%s: Cannot fork user shell\n"
msgstr "%s: Kan inte grena användarskal\n"
@@ -1895,6 +1889,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr "Sessionen terminerad, terminerar skal..."
+#, c-format
+msgid " ...killed.\n"
+msgstr " ...dödad.\n"
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr " ...väntar på att barn ska termineras.\n"
+
msgid " ...terminated.\n"
msgstr " ...terminerad.\n"
diff --git a/po/tl.gmo b/po/tl.gmo
index 47b4e133..42e8c3a2 100644
--- a/po/tl.gmo
+++ b/po/tl.gmo
Binary files differ
diff --git a/po/tl.po b/po/tl.po
index d8551746..503cd35b 100644
--- a/po/tl.po
+++ b/po/tl.po
@@ -10,7 +10,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.18\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2007-11-26 21:34+0100\n"
"Last-Translator: Eric Pareja <xenos@upm.edu.ph>\n"
"Language-Team: Tagalog <debian-tl@banwa.upm.edu.ph>\n"
@@ -1394,6 +1394,15 @@ msgstr ""
"\n"
"[Nilaktawan ang pag-diskonek -- pinayagang makapasok ang root.]"
+#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr ""
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr ""
+"Walang nakapasok sa utmp. Kailangan niyong mag-exec \"login\" mula sa "
+"pinakamababang antas ng \"sh\""
+
#, fuzzy, c-format
#| msgid ""
#| "\n"
@@ -1406,15 +1415,6 @@ msgstr ""
"Lumipas ang taning ng pagpasok ng %d segundo.\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr ""
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr ""
-"Walang nakapasok sa utmp. Kailangan niyong mag-exec \"login\" mula sa "
-"pinakamababang antas ng \"sh\""
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: kabiguan sa PAM, humihinto: %s\n"
@@ -1832,12 +1832,6 @@ msgstr "Linampasan ang password authentication.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Ibigay ang inyong SARILING kontrasenyas bilang authentication.\n"
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, fuzzy, c-format
#| msgid "%s: cannot lock file %s\n"
msgid "%s: Cannot fork user shell\n"
@@ -1854,6 +1848,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/po/tr.gmo b/po/tr.gmo
index 62dcd4fb..0b41e606 100644
--- a/po/tr.gmo
+++ b/po/tr.gmo
Binary files differ
diff --git a/po/tr.po b/po/tr.po
index 6892f708..c8161a5a 100644
--- a/po/tr.po
+++ b/po/tr.po
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.18\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2008-03-29 20:31+0200\n"
"Last-Translator: Mehmet Türker <mturker@innova.com.tr>\n"
"Language-Team: Türkçe <tr@li.org>\n"
@@ -1463,6 +1463,15 @@ msgstr ""
"\n"
"[Bağlantı kesilmesi atlandı -- root girişi olanaklı.]"
+#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr ""
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr ""
+"Bu bir utmp girişi değil. En düşük \"sh\" düzeyinde \"login\" i "
+"çalıştırmalısınız. "
+
#, fuzzy, c-format
#| msgid ""
#| "\n"
@@ -1475,15 +1484,6 @@ msgstr ""
"Giriş %d saniye sonra zaman aşımına uğradı.\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr ""
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr ""
-"Bu bir utmp girişi değil. En düşük \"sh\" düzeyinde \"login\" i "
-"çalıştırmalısınız. "
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: PAM başarısızlığa uğradı, çıkıyor: %s\n"
@@ -1930,12 +1930,6 @@ msgstr "Parola yetkilendirmesi atlandı.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Lütfen yetkilendirme için KENDİ parolanızı girin.\n"
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, fuzzy, c-format
#| msgid "%s: cannot lock file %s\n"
msgid "%s: Cannot fork user shell\n"
@@ -1952,6 +1946,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/po/uk.gmo b/po/uk.gmo
index 56492e61..42075607 100644
--- a/po/uk.gmo
+++ b/po/uk.gmo
Binary files differ
diff --git a/po/uk.po b/po/uk.po
index 40d8fca9..e8941286 100644
--- a/po/uk.po
+++ b/po/uk.po
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.18\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2007-11-26 22:52+0100\n"
"Last-Translator: Eugeniy Meshcheryakov <eugen@univ.kiev.ua>\n"
"Language-Team: Ukrainian\n"
@@ -1388,6 +1388,14 @@ msgstr ""
"\n"
"[Сталося відключення -- дозволено лише вхід root-a.]"
+#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr ""
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr ""
+"Немає запису utmp. Вам потрібно виконати \"login\" з \"sh\" найнижчого рівня"
+
#, fuzzy, c-format
#| msgid ""
#| "\n"
@@ -1400,14 +1408,6 @@ msgstr ""
"Час логіну буде вичерпано за %d секунд.\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr ""
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr ""
-"Немає запису utmp. Вам потрібно виконати \"login\" з \"sh\" найнижчого рівня"
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: Помилка PAM, перервано: %s\n"
@@ -1825,12 +1825,6 @@ msgstr "Аутентифікацію пройдено.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Будь ласка введіть Ваш власний пароль для аутентифікації.\n"
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, fuzzy, c-format
#| msgid "%s: cannot lock file %s\n"
msgid "%s: Cannot fork user shell\n"
@@ -1847,6 +1841,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/po/vi.gmo b/po/vi.gmo
index 408f0f95..f2148d44 100644
--- a/po/vi.gmo
+++ b/po/vi.gmo
Binary files differ
diff --git a/po/vi.po b/po/vi.po
index 83e0d4e4..e21d9f5a 100644
--- a/po/vi.po
+++ b/po/vi.po
@@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2012-01-08 18:13+0100\n"
"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n"
"Language-Team: Vietnamese <vi-VN@googlegroups.com>\n"
@@ -1466,14 +1466,6 @@ msgstr ""
"[Chức năng ngắt kết nối đã bị vòng: cho phép người chủ đăng nhập.]"
#, c-format
-msgid ""
-"\n"
-"Login timed out after %u seconds.\n"
-msgstr ""
-"\n"
-"Đăng nhập đã quá hạn sau %u giây.\n"
-
-#, c-format
msgid "%s: Cannot possibly work without effective root\n"
msgstr "%s: Không thể làm việc mà không có gốc có hiệu lực\n"
@@ -1483,6 +1475,14 @@ msgstr ""
"từ « sh » (trình bao) cấp dưới cùng."
#, c-format
+msgid ""
+"\n"
+"Login timed out after %u seconds.\n"
+msgstr ""
+"\n"
+"Đăng nhập đã quá hạn sau %u giây.\n"
+
+#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: (đăng nhập) PAM bị lỗi nên hủy bỏ : %s\n"
@@ -1929,12 +1929,6 @@ msgstr "Xác thực mật khẩu bị đi vòng.\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "Hãy nhập mật khẩu của MÌNH để xác thực.\n"
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, fuzzy, c-format
#| msgid "%s: Cannot determine your user name.\n"
msgid "%s: Cannot fork user shell\n"
@@ -1951,6 +1945,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/po/zh_CN.gmo b/po/zh_CN.gmo
index 8df68ad8..ccd8e82b 100644
--- a/po/zh_CN.gmo
+++ b/po/zh_CN.gmo
Binary files differ
diff --git a/po/zh_CN.po b/po/zh_CN.po
index dbb3dbb1..daffedc1 100644
--- a/po/zh_CN.po
+++ b/po/zh_CN.po
@@ -9,7 +9,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.15\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2012-01-10 01:23+0800\n"
"Last-Translator: YunQiang Su <wzssyqa@gmail.com>\n"
"Language-Team: Chinese (simplified) <i18n-zh@googlegroups.com>\n"
@@ -1364,6 +1364,13 @@ msgstr ""
"[忽略断线要求 -- 允许 root 登录。]"
#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr "%s:没有有效 root 的情况下,不可能工作\n"
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr "没有 utmp 条目。您必须在最底层的“sh”里执行“login”"
+
+#, c-format
msgid ""
"\n"
"Login timed out after %u seconds.\n"
@@ -1372,13 +1379,6 @@ msgstr ""
"%u 秒后登录超时。\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr "%s:没有有效 root 的情况下,不可能工作\n"
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr "没有 utmp 条目。您必须在最底层的“sh”里执行“login”"
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr "login: PAM 错误,正在退出:%s\n"
@@ -1786,12 +1786,6 @@ msgstr "忽略密码认证\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "请输入您*自己*的密码作为验证。\n"
-msgid " ...killed.\n"
-msgstr " ...已被杀死。\n"
-
-msgid " ...waiting for child to terminate.\n"
-msgstr " ...等待子进程结束。\n"
-
#, c-format
msgid "%s: Cannot fork user shell\n"
msgstr "%s:无法 fork 用户 shell\n"
@@ -1807,6 +1801,14 @@ msgstr "%s:信号屏蔽(mask)故障\n"
msgid "Session terminated, terminating shell..."
msgstr "会话结束,结束 shell ..."
+#, c-format
+msgid " ...killed.\n"
+msgstr " ...已被杀死。\n"
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr " ...等待子进程结束。\n"
+
msgid " ...terminated.\n"
msgstr " ...已结束。\n"
diff --git a/po/zh_TW.gmo b/po/zh_TW.gmo
index 13767bb0..0b2e51e1 100644
--- a/po/zh_TW.gmo
+++ b/po/zh_TW.gmo
Binary files differ
diff --git a/po/zh_TW.po b/po/zh_TW.po
index 9dc031df..65045d4d 100644
--- a/po/zh_TW.po
+++ b/po/zh_TW.po
@@ -7,7 +7,7 @@ msgid ""
msgstr ""
"Project-Id-Version: shadow 4.0.9\n"
"Report-Msgid-Bugs-To: pkg-shadow-devel@lists.alioth.debian.org\n"
-"POT-Creation-Date: 2016-03-16 17:19-0700\n"
+"POT-Creation-Date: 2016-09-18 21:41-0500\n"
"PO-Revision-Date: 2005-06-02 22:20+0800\n"
"Last-Translator: Asho Yeh <asho@debian.org.tw>\n"
"Language-Team: Chinese (traditional) <zh-l10n@linux.org.tw>\n"
@@ -1372,6 +1372,13 @@ msgstr ""
"\n"
"[忽略斷線要求 -- 允許 root 登入。]"
+#, c-format
+msgid "%s: Cannot possibly work without effective root\n"
+msgstr ""
+
+msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
+msgstr ""
+
#, fuzzy, c-format
#| msgid ""
#| "\n"
@@ -1384,13 +1391,6 @@ msgstr ""
"登入逾時 %d 秒\n"
#, c-format
-msgid "%s: Cannot possibly work without effective root\n"
-msgstr ""
-
-msgid "No utmp entry. You must exec \"login\" from the lowest level \"sh\""
-msgstr ""
-
-#, c-format
msgid "login: PAM Failure, aborting: %s\n"
msgstr ""
@@ -1808,12 +1808,6 @@ msgstr "忽略密碼認証\n"
msgid "Please enter your OWN password as authentication.\n"
msgstr "請輸入您自己的密碼作為驗証。\n"
-msgid " ...killed.\n"
-msgstr ""
-
-msgid " ...waiting for child to terminate.\n"
-msgstr ""
-
#, fuzzy, c-format
#| msgid "%s: cannot lock file %s\n"
msgid "%s: Cannot fork user shell\n"
@@ -1830,6 +1824,14 @@ msgstr ""
msgid "Session terminated, terminating shell..."
msgstr ""
+#, c-format
+msgid " ...killed.\n"
+msgstr ""
+
+#, c-format
+msgid " ...waiting for child to terminate.\n"
+msgstr ""
+
msgid " ...terminated.\n"
msgstr ""
diff --git a/src/Makefile.in b/src/Makefile.in
index af6b5f97..dc04b877 100644
--- a/src/Makefile.in
+++ b/src/Makefile.in
@@ -577,9 +577,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign src/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu src/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign src/Makefile
+ $(AUTOMAKE) --gnu src/Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
*config.status*) \
diff --git a/src/expiry.c b/src/expiry.c
index 4ae47703..41add942 100644
--- a/src/expiry.c
+++ b/src/expiry.c
@@ -58,7 +58,7 @@ static void process_flags (int argc, char **argv);
*/
static RETSIGTYPE catch_signals (unused int sig)
{
- exit (10);
+ _exit (10);
}
/*
diff --git a/src/gpasswd.c b/src/gpasswd.c
index 27ad9599..c4a492b1 100644
--- a/src/gpasswd.c
+++ b/src/gpasswd.c
@@ -169,9 +169,8 @@ static RETSIGTYPE catch_signals (int killed)
}
if (0 != killed) {
- (void) putchar ('\n');
- (void) fflush (stdout);
- exit (killed);
+ (void) write (STDOUT_FILENO, "\n", 1);
+ _exit (killed);
}
}
diff --git a/src/login.c b/src/login.c
index d610844d..2d2e704e 100644
--- a/src/login.c
+++ b/src/login.c
@@ -103,7 +103,7 @@ static bool hflg = false;
static bool preauth_flag = false;
static bool amroot;
-static unsigned int timeout;
+static char tmsg[256];
/*
* External identifiers.
@@ -416,8 +416,8 @@ static void init_env (void)
static RETSIGTYPE alarm_handler (unused int sig)
{
- fprintf (stderr, _("\nLogin timed out after %u seconds.\n"), timeout);
- exit (0);
+ write (STDERR_FILENO, tmsg, strlen (tmsg));
+ _exit (0);
}
#ifdef USE_PAM
@@ -532,6 +532,7 @@ int main (int argc, char **argv)
bool is_console;
#endif
int err;
+ unsigned int timeout;
const char *cp;
const char *tmp;
char fromhost[512];
@@ -698,8 +699,10 @@ int main (int argc, char **argv)
top:
/* only allow ALARM sec. for login */
- (void) signal (SIGALRM, alarm_handler);
timeout = getdef_unum ("LOGIN_TIMEOUT", ALARM);
+ snprintf (tmsg, sizeof tmsg,
+ _("\nLogin timed out after %u seconds.\n"), timeout);
+ (void) signal (SIGALRM, alarm_handler);
if (timeout > 0) {
(void) alarm (timeout);
}
diff --git a/src/newgidmap.c b/src/newgidmap.c
index 451c6a64..b1e33513 100644
--- a/src/newgidmap.c
+++ b/src/newgidmap.c
@@ -56,7 +56,7 @@ static bool verify_range(struct passwd *pw, struct map_range *range)
if (have_sub_gids(pw->pw_name, range->lower, range->count))
return true;
- /* Allow a process to map it's own gid */
+ /* Allow a process to map its own gid */
if ((range->count == 1) && (pw->pw_gid == range->lower))
return true;
@@ -113,7 +113,7 @@ int main(int argc, char **argv)
if (argc < 2)
usage();
- /* Find the process that needs it's user namespace
+ /* Find the process that needs its user namespace
* gid mapping set.
*/
target_str = argv[1];
diff --git a/src/newuidmap.c b/src/newuidmap.c
index 9c8bc1ba..1ba25e7a 100644
--- a/src/newuidmap.c
+++ b/src/newuidmap.c
@@ -56,7 +56,7 @@ static bool verify_range(struct passwd *pw, struct map_range *range)
if (have_sub_uids(pw->pw_name, range->lower, range->count))
return true;
- /* Allow a process to map it's own uid */
+ /* Allow a process to map its own uid */
if ((range->count == 1) && (pw->pw_uid == range->lower))
return true;
@@ -113,7 +113,7 @@ int main(int argc, char **argv)
if (argc < 2)
usage();
- /* Find the process that needs it's user namespace
+ /* Find the process that needs its user namespace
* uid mapping set.
*/
target_str = argv[1];
diff --git a/src/su.c b/src/su.c
index 37042172..93ffd2fb 100644
--- a/src/su.c
+++ b/src/su.c
@@ -105,6 +105,8 @@ static char caller_name[BUFSIZ];
static bool change_environment = true;
#ifdef USE_PAM
+static char kill_msg[256];
+static char wait_msg[256];
static pam_handle_t *pamh = NULL;
static int caught = 0;
/* PID of the child, in case it needs to be killed */
@@ -161,8 +163,7 @@ static RETSIGTYPE die (int killed)
}
if (killed != 0) {
- closelog ();
- exit (128+killed);
+ _exit (128+killed);
}
}
@@ -182,12 +183,11 @@ static RETSIGTYPE kill_child (int unused(s))
{
if (0 != pid_child) {
(void) kill (-pid_child, SIGKILL);
- (void) fputs (_(" ...killed.\n"), stderr);
+ (void) write (STDERR_FILENO, kill_msg, strlen (kill_msg));
} else {
- (void) fputs (_(" ...waiting for child to terminate.\n"),
- stderr);
+ (void) write (STDERR_FILENO, wait_msg, strlen (wait_msg));
}
- exit (255);
+ _exit (255);
}
#endif /* USE_PAM */
@@ -373,6 +373,9 @@ static void prepare_pam_close_session (void)
stderr);
(void) kill (-pid_child, caught);
+ snprintf (kill_msg, 256, _(" ...killed.\n"));
+ snprintf (wait_msg, 256, _(" ...waiting for child to terminate.\n"));
+
(void) signal (SIGALRM, kill_child);
(void) alarm (2);
@@ -422,7 +425,7 @@ static void check_perms_pam (const struct passwd *pw)
int ret;
ret = pam_authenticate (pamh, 0);
if (PAM_SUCCESS != ret) {
- SYSLOG ((LOG_ERR, "pam_authenticate: %s",
+ SYSLOG (((pw->pw_uid != 0)? LOG_NOTICE : LOG_WARN, "pam_authenticate: %s",
pam_strerror (pamh, ret)));
fprintf (stderr, _("%s: %s\n"), Prog, pam_strerror (pamh, ret));
(void) pam_end (pamh, ret);
@@ -585,7 +588,7 @@ static /*@only@*/struct passwd * check_perms (void)
if (NULL == pw) {
(void) fprintf (stderr,
_("No passwd entry for user '%s'\n"), name);
- SYSLOG ((LOG_ERR, "No passwd entry for user '%s'", name));
+ SYSLOG ((LOG_NOTICE, "No passwd entry for user '%s'", name));
su_failure (caller_tty, true);
}
@@ -615,7 +618,7 @@ static /*@only@*/struct passwd * check_perms (void)
(void) fprintf (stderr,
_("No passwd entry for user '%s'\n"),
name);
- SYSLOG ((LOG_ERR,
+ SYSLOG ((LOG_NOTICE,
"No passwd entry for user '%s'", name));
su_failure (caller_tty, true);
}
diff --git a/src/sulogin.c b/src/sulogin.c
index ccbf2c5d..4264099b 100644
--- a/src/sulogin.c
+++ b/src/sulogin.c
@@ -70,7 +70,7 @@ static RETSIGTYPE catch_signals (int);
static RETSIGTYPE catch_signals (unused int sig)
{
- exit (1);
+ _exit (1);
}
/*