summaryrefslogtreecommitdiffstats
path: root/src/man
diff options
context:
space:
mode:
authorJakub Hrozek <jhrozek@redhat.com>2016-06-29 23:33:05 +0200
committerJakub Hrozek <jhrozek@redhat.com>2016-06-29 23:33:05 +0200
commita86d6cd05e3f823214587475b83d907f394c035e (patch)
treecc05d4aa6b1f9fc54740297898578b79531acbf5 /src/man
parent1dab34228cefddcd6bedef2d2cee70a620c8ace8 (diff)
downloadsssd-a86d6cd05e3f823214587475b83d907f394c035e.tar.gz
sssd-a86d6cd05e3f823214587475b83d907f394c035e.tar.xz
sssd-a86d6cd05e3f823214587475b83d907f394c035e.zip
Updating the translations for the 1.14 beta release
Diffstat (limited to 'src/man')
-rw-r--r--src/man/po/br.po67
-rw-r--r--src/man/po/ca.po71
-rw-r--r--src/man/po/cs.po67
-rw-r--r--src/man/po/de.po71
-rw-r--r--src/man/po/es.po71
-rw-r--r--src/man/po/eu.po65
-rw-r--r--src/man/po/fr.po71
-rw-r--r--src/man/po/ja.po71
-rw-r--r--src/man/po/lv.po69
-rw-r--r--src/man/po/nl.po67
-rw-r--r--src/man/po/pt.po71
-rw-r--r--src/man/po/pt_BR.po67
-rw-r--r--src/man/po/ru.po69
-rw-r--r--src/man/po/sssd-docs.pot68
-rw-r--r--src/man/po/tg.po69
-rw-r--r--src/man/po/uk.po71
-rw-r--r--src/man/po/zh_CN.po67
17 files changed, 1135 insertions, 37 deletions
diff --git a/src/man/po/br.po b/src/man/po/br.po
index 677a7f1b6..8bde6700e 100644
--- a/src/man/po/br.po
+++ b/src/man/po/br.po
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 1.12.90\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2016-06-20 21:22+0200\n"
+"POT-Creation-Date: 2016-06-29 23:28+0200\n"
"PO-Revision-Date: 2014-06-04 02:04-0400\n"
"Last-Translator: jhrozek <jhrozek@redhat.com>\n"
"Language-Team: Breton (http://www.transifex.com/projects/p/sssd/language/"
@@ -29,7 +29,7 @@ msgstr ""
#: sss_groupshow.8.xml:5 sss_usermod.8.xml:5 sss_cache.8.xml:5
#: sss_debuglevel.8.xml:5 sss_seed.8.xml:5 sssd-ifp.5.xml:5
#: sss_rpcidmapd.5.xml:5 sss_ssh_authorizedkeys.1.xml:5
-#: sss_ssh_knownhostsproxy.1.xml:5
+#: sss_ssh_knownhostsproxy.1.xml:5 idmap_sss.8.xml:5
msgid "SSSD Manual pages"
msgstr "Dornlevr SSSD"
@@ -44,6 +44,7 @@ msgstr "sss_groupmod"
#: sss_useradd.8.xml:11 sss_groupadd.8.xml:11 sss_userdel.8.xml:11
#: sss_groupdel.8.xml:11 sss_groupshow.8.xml:11 sss_usermod.8.xml:11
#: sss_cache.8.xml:11 sss_debuglevel.8.xml:11 sss_seed.8.xml:11
+#: idmap_sss.8.xml:11
msgid "8"
msgstr "8"
@@ -72,6 +73,7 @@ msgstr ""
#: sss_groupshow.8.xml:30 sss_usermod.8.xml:30 sss_cache.8.xml:29
#: sss_debuglevel.8.xml:30 sss_seed.8.xml:31 sssd-ifp.5.xml:21
#: sss_ssh_authorizedkeys.1.xml:30 sss_ssh_knownhostsproxy.1.xml:31
+#: idmap_sss.8.xml:20
msgid "DESCRIPTION"
msgstr "DESKRIVADUR"
@@ -10654,6 +10656,67 @@ msgid ""
"Search for host public keys in SSSD domain <replaceable>DOMAIN</replaceable>."
msgstr ""
+#. type: Content of: <reference><refentry><refnamediv><refname>
+#: idmap_sss.8.xml:10 idmap_sss.8.xml:15
+msgid "idmap_sss"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refnamediv><refpurpose>
+#: idmap_sss.8.xml:16
+msgid "SSSSD's idmap_sss Backend for Winbind"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:22
+msgid ""
+"The idmap_sss module provides a way to call SSSD to map UIDs/GIDs and SIDs. "
+"No database is required in this case as the mapping is done by SSSD."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:29
+#, fuzzy
+#| msgid "OPTIONS"
+msgid "IDMAP OPTIONS"
+msgstr "DIBARZHIOÙ"
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
+#: idmap_sss.8.xml:33
+msgid "range = low - high"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
+#: idmap_sss.8.xml:35
+msgid ""
+"Defines the available matching uid and gid range for which the backend is "
+"authoritative."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:43
+msgid "EXAMPLES"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:45
+msgid ""
+"This example shows how to configure idmap_sss as the default mapping module."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><programlisting>
+#: idmap_sss.8.xml:50
+#, no-wrap
+msgid ""
+" [global]\n"
+" security = domain\n"
+" workgroup = MAIN\n"
+"\n"
+" idmap config * : backend = sss\n"
+" idmap config * : range = 200000-2147483647\n"
+"\n"
+" "
+msgstr ""
+
#. type: Content of: <refsect1><title>
#: include/service_discovery.xml:2
msgid "SERVICE DISCOVERY"
diff --git a/src/man/po/ca.po b/src/man/po/ca.po
index 2fb8e0943..627cd1693 100644
--- a/src/man/po/ca.po
+++ b/src/man/po/ca.po
@@ -14,7 +14,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 1.12.90\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2016-06-20 21:22+0200\n"
+"POT-Creation-Date: 2016-06-29 23:28+0200\n"
"PO-Revision-Date: 2015-10-18 04:13-0400\n"
"Last-Translator: Robert Antoni Buj Gelonch <rbuj@fedoraproject.org>\n"
"Language-Team: Catalan (http://www.transifex.com/projects/p/sssd/language/"
@@ -35,7 +35,7 @@ msgstr ""
#: sss_groupshow.8.xml:5 sss_usermod.8.xml:5 sss_cache.8.xml:5
#: sss_debuglevel.8.xml:5 sss_seed.8.xml:5 sssd-ifp.5.xml:5
#: sss_rpcidmapd.5.xml:5 sss_ssh_authorizedkeys.1.xml:5
-#: sss_ssh_knownhostsproxy.1.xml:5
+#: sss_ssh_knownhostsproxy.1.xml:5 idmap_sss.8.xml:5
msgid "SSSD Manual pages"
msgstr "Pàgines del manual de l'SSSD"
@@ -50,6 +50,7 @@ msgstr "sss_groupmod"
#: sss_useradd.8.xml:11 sss_groupadd.8.xml:11 sss_userdel.8.xml:11
#: sss_groupdel.8.xml:11 sss_groupshow.8.xml:11 sss_usermod.8.xml:11
#: sss_cache.8.xml:11 sss_debuglevel.8.xml:11 sss_seed.8.xml:11
+#: idmap_sss.8.xml:11
msgid "8"
msgstr "8"
@@ -77,6 +78,7 @@ msgstr ""
#: sss_groupshow.8.xml:30 sss_usermod.8.xml:30 sss_cache.8.xml:29
#: sss_debuglevel.8.xml:30 sss_seed.8.xml:31 sssd-ifp.5.xml:21
#: sss_ssh_authorizedkeys.1.xml:30 sss_ssh_knownhostsproxy.1.xml:31
+#: idmap_sss.8.xml:20
msgid "DESCRIPTION"
msgstr "DESCRIPCIÓ"
@@ -11778,6 +11780,71 @@ msgid ""
"Search for host public keys in SSSD domain <replaceable>DOMAIN</replaceable>."
msgstr ""
+#. type: Content of: <reference><refentry><refnamediv><refname>
+#: idmap_sss.8.xml:10 idmap_sss.8.xml:15
+#, fuzzy
+#| msgid "pam_sss"
+msgid "idmap_sss"
+msgstr "pam_sss"
+
+#. type: Content of: <reference><refentry><refnamediv><refpurpose>
+#: idmap_sss.8.xml:16
+msgid "SSSSD's idmap_sss Backend for Winbind"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:22
+msgid ""
+"The idmap_sss module provides a way to call SSSD to map UIDs/GIDs and SIDs. "
+"No database is required in this case as the mapping is done by SSSD."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:29
+#, fuzzy
+#| msgid "SUDO OPTIONS"
+msgid "IDMAP OPTIONS"
+msgstr "OPCIONS DE SUDO"
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
+#: idmap_sss.8.xml:33
+msgid "range = low - high"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
+#: idmap_sss.8.xml:35
+msgid ""
+"Defines the available matching uid and gid range for which the backend is "
+"authoritative."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:43
+#, fuzzy
+#| msgid "EXAMPLE"
+msgid "EXAMPLES"
+msgstr "EXEMPLE"
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:45
+msgid ""
+"This example shows how to configure idmap_sss as the default mapping module."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><programlisting>
+#: idmap_sss.8.xml:50
+#, no-wrap
+msgid ""
+" [global]\n"
+" security = domain\n"
+" workgroup = MAIN\n"
+"\n"
+" idmap config * : backend = sss\n"
+" idmap config * : range = 200000-2147483647\n"
+"\n"
+" "
+msgstr ""
+
#. type: Content of: <refsect1><title>
#: include/service_discovery.xml:2
msgid "SERVICE DISCOVERY"
diff --git a/src/man/po/cs.po b/src/man/po/cs.po
index 17737349e..8388c75c8 100644
--- a/src/man/po/cs.po
+++ b/src/man/po/cs.po
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 1.12.90\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2016-06-20 21:22+0200\n"
+"POT-Creation-Date: 2016-06-29 23:28+0200\n"
"PO-Revision-Date: 2014-06-04 02:04-0400\n"
"Last-Translator: jhrozek <jhrozek@redhat.com>\n"
"Language-Team: Czech (http://www.transifex.com/projects/p/sssd/language/"
@@ -29,7 +29,7 @@ msgstr ""
#: sss_groupshow.8.xml:5 sss_usermod.8.xml:5 sss_cache.8.xml:5
#: sss_debuglevel.8.xml:5 sss_seed.8.xml:5 sssd-ifp.5.xml:5
#: sss_rpcidmapd.5.xml:5 sss_ssh_authorizedkeys.1.xml:5
-#: sss_ssh_knownhostsproxy.1.xml:5
+#: sss_ssh_knownhostsproxy.1.xml:5 idmap_sss.8.xml:5
msgid "SSSD Manual pages"
msgstr "Manuálové stránky SSSD"
@@ -44,6 +44,7 @@ msgstr ""
#: sss_useradd.8.xml:11 sss_groupadd.8.xml:11 sss_userdel.8.xml:11
#: sss_groupdel.8.xml:11 sss_groupshow.8.xml:11 sss_usermod.8.xml:11
#: sss_cache.8.xml:11 sss_debuglevel.8.xml:11 sss_seed.8.xml:11
+#: idmap_sss.8.xml:11
msgid "8"
msgstr "8"
@@ -69,6 +70,7 @@ msgstr ""
#: sss_groupshow.8.xml:30 sss_usermod.8.xml:30 sss_cache.8.xml:29
#: sss_debuglevel.8.xml:30 sss_seed.8.xml:31 sssd-ifp.5.xml:21
#: sss_ssh_authorizedkeys.1.xml:30 sss_ssh_knownhostsproxy.1.xml:31
+#: idmap_sss.8.xml:20
msgid "DESCRIPTION"
msgstr "POPIS"
@@ -10636,6 +10638,67 @@ msgid ""
"Search for host public keys in SSSD domain <replaceable>DOMAIN</replaceable>."
msgstr ""
+#. type: Content of: <reference><refentry><refnamediv><refname>
+#: idmap_sss.8.xml:10 idmap_sss.8.xml:15
+msgid "idmap_sss"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refnamediv><refpurpose>
+#: idmap_sss.8.xml:16
+msgid "SSSSD's idmap_sss Backend for Winbind"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:22
+msgid ""
+"The idmap_sss module provides a way to call SSSD to map UIDs/GIDs and SIDs. "
+"No database is required in this case as the mapping is done by SSSD."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:29
+#, fuzzy
+#| msgid "OPTIONS"
+msgid "IDMAP OPTIONS"
+msgstr "VOLBY"
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
+#: idmap_sss.8.xml:33
+msgid "range = low - high"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
+#: idmap_sss.8.xml:35
+msgid ""
+"Defines the available matching uid and gid range for which the backend is "
+"authoritative."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:43
+msgid "EXAMPLES"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:45
+msgid ""
+"This example shows how to configure idmap_sss as the default mapping module."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><programlisting>
+#: idmap_sss.8.xml:50
+#, no-wrap
+msgid ""
+" [global]\n"
+" security = domain\n"
+" workgroup = MAIN\n"
+"\n"
+" idmap config * : backend = sss\n"
+" idmap config * : range = 200000-2147483647\n"
+"\n"
+" "
+msgstr ""
+
#. type: Content of: <refsect1><title>
#: include/service_discovery.xml:2
msgid "SERVICE DISCOVERY"
diff --git a/src/man/po/de.po b/src/man/po/de.po
index 33cf758ae..9f665fa45 100644
--- a/src/man/po/de.po
+++ b/src/man/po/de.po
@@ -10,7 +10,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 1.12.90\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2016-06-20 21:22+0200\n"
+"POT-Creation-Date: 2016-06-29 23:28+0200\n"
"PO-Revision-Date: 2014-06-09 02:21-0400\n"
"Last-Translator: Mario Blättermann <mario.blaettermann@gmail.com>\n"
"Language-Team: German (http://www.transifex.com/projects/p/sssd/language/"
@@ -31,7 +31,7 @@ msgstr ""
#: sss_groupshow.8.xml:5 sss_usermod.8.xml:5 sss_cache.8.xml:5
#: sss_debuglevel.8.xml:5 sss_seed.8.xml:5 sssd-ifp.5.xml:5
#: sss_rpcidmapd.5.xml:5 sss_ssh_authorizedkeys.1.xml:5
-#: sss_ssh_knownhostsproxy.1.xml:5
+#: sss_ssh_knownhostsproxy.1.xml:5 idmap_sss.8.xml:5
msgid "SSSD Manual pages"
msgstr "SSSD-Handbuchseiten"
@@ -46,6 +46,7 @@ msgstr "sss_groupmod"
#: sss_useradd.8.xml:11 sss_groupadd.8.xml:11 sss_userdel.8.xml:11
#: sss_groupdel.8.xml:11 sss_groupshow.8.xml:11 sss_usermod.8.xml:11
#: sss_cache.8.xml:11 sss_debuglevel.8.xml:11 sss_seed.8.xml:11
+#: idmap_sss.8.xml:11
msgid "8"
msgstr "8"
@@ -74,6 +75,7 @@ msgstr ""
#: sss_groupshow.8.xml:30 sss_usermod.8.xml:30 sss_cache.8.xml:29
#: sss_debuglevel.8.xml:30 sss_seed.8.xml:31 sssd-ifp.5.xml:21
#: sss_ssh_authorizedkeys.1.xml:30 sss_ssh_knownhostsproxy.1.xml:31
+#: idmap_sss.8.xml:20
msgid "DESCRIPTION"
msgstr "BESCHREIBUNG"
@@ -12831,6 +12833,71 @@ msgstr ""
"sucht in der SSSD-Domain nach <replaceable>DOMAIN</replaceable> öffentlichen "
"Schlüsseln für den Rechner."
+#. type: Content of: <reference><refentry><refnamediv><refname>
+#: idmap_sss.8.xml:10 idmap_sss.8.xml:15
+#, fuzzy
+#| msgid "pam_sss"
+msgid "idmap_sss"
+msgstr "pam_sss"
+
+#. type: Content of: <reference><refentry><refnamediv><refpurpose>
+#: idmap_sss.8.xml:16
+msgid "SSSSD's idmap_sss Backend for Winbind"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:22
+msgid ""
+"The idmap_sss module provides a way to call SSSD to map UIDs/GIDs and SIDs. "
+"No database is required in this case as the mapping is done by SSSD."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:29
+#, fuzzy
+#| msgid "SUDO OPTIONS"
+msgid "IDMAP OPTIONS"
+msgstr "SUDO-OPTIONEN"
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
+#: idmap_sss.8.xml:33
+msgid "range = low - high"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
+#: idmap_sss.8.xml:35
+msgid ""
+"Defines the available matching uid and gid range for which the backend is "
+"authoritative."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:43
+#, fuzzy
+#| msgid "EXAMPLE"
+msgid "EXAMPLES"
+msgstr "BEISPIEL"
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:45
+msgid ""
+"This example shows how to configure idmap_sss as the default mapping module."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><programlisting>
+#: idmap_sss.8.xml:50
+#, no-wrap
+msgid ""
+" [global]\n"
+" security = domain\n"
+" workgroup = MAIN\n"
+"\n"
+" idmap config * : backend = sss\n"
+" idmap config * : range = 200000-2147483647\n"
+"\n"
+" "
+msgstr ""
+
#. type: Content of: <refsect1><title>
#: include/service_discovery.xml:2
msgid "SERVICE DISCOVERY"
diff --git a/src/man/po/es.po b/src/man/po/es.po
index 6d8351dbd..313b4ebe9 100644
--- a/src/man/po/es.po
+++ b/src/man/po/es.po
@@ -15,7 +15,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 1.12.90\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2016-06-20 21:22+0200\n"
+"POT-Creation-Date: 2016-06-29 23:28+0200\n"
"PO-Revision-Date: 2014-06-04 02:04-0400\n"
"Last-Translator: jhrozek <jhrozek@redhat.com>\n"
"Language-Team: Spanish (http://www.transifex.com/projects/p/sssd/language/"
@@ -36,7 +36,7 @@ msgstr ""
#: sss_groupshow.8.xml:5 sss_usermod.8.xml:5 sss_cache.8.xml:5
#: sss_debuglevel.8.xml:5 sss_seed.8.xml:5 sssd-ifp.5.xml:5
#: sss_rpcidmapd.5.xml:5 sss_ssh_authorizedkeys.1.xml:5
-#: sss_ssh_knownhostsproxy.1.xml:5
+#: sss_ssh_knownhostsproxy.1.xml:5 idmap_sss.8.xml:5
msgid "SSSD Manual pages"
msgstr "Páginas de manual de SSSD"
@@ -51,6 +51,7 @@ msgstr "sss_groupmod"
#: sss_useradd.8.xml:11 sss_groupadd.8.xml:11 sss_userdel.8.xml:11
#: sss_groupdel.8.xml:11 sss_groupshow.8.xml:11 sss_usermod.8.xml:11
#: sss_cache.8.xml:11 sss_debuglevel.8.xml:11 sss_seed.8.xml:11
+#: idmap_sss.8.xml:11
msgid "8"
msgstr "8"
@@ -79,6 +80,7 @@ msgstr ""
#: sss_groupshow.8.xml:30 sss_usermod.8.xml:30 sss_cache.8.xml:29
#: sss_debuglevel.8.xml:30 sss_seed.8.xml:31 sssd-ifp.5.xml:21
#: sss_ssh_authorizedkeys.1.xml:30 sss_ssh_knownhostsproxy.1.xml:31
+#: idmap_sss.8.xml:20
msgid "DESCRIPTION"
msgstr "DESCRIPCION"
@@ -12220,6 +12222,71 @@ msgstr ""
"Busca las claves públicas del host en el dominio SSSD <replaceable>DOMAIN</"
"replaceable>."
+#. type: Content of: <reference><refentry><refnamediv><refname>
+#: idmap_sss.8.xml:10 idmap_sss.8.xml:15
+#, fuzzy
+#| msgid "pam_sss"
+msgid "idmap_sss"
+msgstr "pam_sss"
+
+#. type: Content of: <reference><refentry><refnamediv><refpurpose>
+#: idmap_sss.8.xml:16
+msgid "SSSSD's idmap_sss Backend for Winbind"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:22
+msgid ""
+"The idmap_sss module provides a way to call SSSD to map UIDs/GIDs and SIDs. "
+"No database is required in this case as the mapping is done by SSSD."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:29
+#, fuzzy
+#| msgid "SUDO OPTIONS"
+msgid "IDMAP OPTIONS"
+msgstr "OPCIONES SUDO"
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
+#: idmap_sss.8.xml:33
+msgid "range = low - high"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
+#: idmap_sss.8.xml:35
+msgid ""
+"Defines the available matching uid and gid range for which the backend is "
+"authoritative."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:43
+#, fuzzy
+#| msgid "EXAMPLE"
+msgid "EXAMPLES"
+msgstr "EJEMPLO"
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:45
+msgid ""
+"This example shows how to configure idmap_sss as the default mapping module."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><programlisting>
+#: idmap_sss.8.xml:50
+#, no-wrap
+msgid ""
+" [global]\n"
+" security = domain\n"
+" workgroup = MAIN\n"
+"\n"
+" idmap config * : backend = sss\n"
+" idmap config * : range = 200000-2147483647\n"
+"\n"
+" "
+msgstr ""
+
#. type: Content of: <refsect1><title>
#: include/service_discovery.xml:2
msgid "SERVICE DISCOVERY"
diff --git a/src/man/po/eu.po b/src/man/po/eu.po
index 4392b5dd8..79423f250 100644
--- a/src/man/po/eu.po
+++ b/src/man/po/eu.po
@@ -7,7 +7,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 1.12.90\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2016-06-20 21:22+0200\n"
+"POT-Creation-Date: 2016-06-29 23:28+0200\n"
"PO-Revision-Date: 2014-06-04 02:04-0400\n"
"Last-Translator: jhrozek <jhrozek@redhat.com>\n"
"Language-Team: Basque (http://www.transifex.com/projects/p/sssd/language/"
@@ -28,7 +28,7 @@ msgstr ""
#: sss_groupshow.8.xml:5 sss_usermod.8.xml:5 sss_cache.8.xml:5
#: sss_debuglevel.8.xml:5 sss_seed.8.xml:5 sssd-ifp.5.xml:5
#: sss_rpcidmapd.5.xml:5 sss_ssh_authorizedkeys.1.xml:5
-#: sss_ssh_knownhostsproxy.1.xml:5
+#: sss_ssh_knownhostsproxy.1.xml:5 idmap_sss.8.xml:5
msgid "SSSD Manual pages"
msgstr ""
@@ -43,6 +43,7 @@ msgstr ""
#: sss_useradd.8.xml:11 sss_groupadd.8.xml:11 sss_userdel.8.xml:11
#: sss_groupdel.8.xml:11 sss_groupshow.8.xml:11 sss_usermod.8.xml:11
#: sss_cache.8.xml:11 sss_debuglevel.8.xml:11 sss_seed.8.xml:11
+#: idmap_sss.8.xml:11
msgid "8"
msgstr ""
@@ -68,6 +69,7 @@ msgstr ""
#: sss_groupshow.8.xml:30 sss_usermod.8.xml:30 sss_cache.8.xml:29
#: sss_debuglevel.8.xml:30 sss_seed.8.xml:31 sssd-ifp.5.xml:21
#: sss_ssh_authorizedkeys.1.xml:30 sss_ssh_knownhostsproxy.1.xml:31
+#: idmap_sss.8.xml:20
msgid "DESCRIPTION"
msgstr ""
@@ -10612,6 +10614,65 @@ msgid ""
"Search for host public keys in SSSD domain <replaceable>DOMAIN</replaceable>."
msgstr ""
+#. type: Content of: <reference><refentry><refnamediv><refname>
+#: idmap_sss.8.xml:10 idmap_sss.8.xml:15
+msgid "idmap_sss"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refnamediv><refpurpose>
+#: idmap_sss.8.xml:16
+msgid "SSSSD's idmap_sss Backend for Winbind"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:22
+msgid ""
+"The idmap_sss module provides a way to call SSSD to map UIDs/GIDs and SIDs. "
+"No database is required in this case as the mapping is done by SSSD."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:29
+msgid "IDMAP OPTIONS"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
+#: idmap_sss.8.xml:33
+msgid "range = low - high"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
+#: idmap_sss.8.xml:35
+msgid ""
+"Defines the available matching uid and gid range for which the backend is "
+"authoritative."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:43
+msgid "EXAMPLES"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:45
+msgid ""
+"This example shows how to configure idmap_sss as the default mapping module."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><programlisting>
+#: idmap_sss.8.xml:50
+#, no-wrap
+msgid ""
+" [global]\n"
+" security = domain\n"
+" workgroup = MAIN\n"
+"\n"
+" idmap config * : backend = sss\n"
+" idmap config * : range = 200000-2147483647\n"
+"\n"
+" "
+msgstr ""
+
#. type: Content of: <refsect1><title>
#: include/service_discovery.xml:2
msgid "SERVICE DISCOVERY"
diff --git a/src/man/po/fr.po b/src/man/po/fr.po
index f5e8f2768..977f3fc47 100644
--- a/src/man/po/fr.po
+++ b/src/man/po/fr.po
@@ -16,7 +16,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 1.12.90\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2016-06-20 21:22+0200\n"
+"POT-Creation-Date: 2016-06-29 23:28+0200\n"
"PO-Revision-Date: 2016-03-19 03:04-0400\n"
"Last-Translator: Jibec <jean-baptiste@holcroft.fr>\n"
"Language-Team: French (http://www.transifex.com/projects/p/sssd/language/"
@@ -37,7 +37,7 @@ msgstr ""
#: sss_groupshow.8.xml:5 sss_usermod.8.xml:5 sss_cache.8.xml:5
#: sss_debuglevel.8.xml:5 sss_seed.8.xml:5 sssd-ifp.5.xml:5
#: sss_rpcidmapd.5.xml:5 sss_ssh_authorizedkeys.1.xml:5
-#: sss_ssh_knownhostsproxy.1.xml:5
+#: sss_ssh_knownhostsproxy.1.xml:5 idmap_sss.8.xml:5
msgid "SSSD Manual pages"
msgstr "Pages de manuel de SSSD"
@@ -52,6 +52,7 @@ msgstr "sss_groupmod"
#: sss_useradd.8.xml:11 sss_groupadd.8.xml:11 sss_userdel.8.xml:11
#: sss_groupdel.8.xml:11 sss_groupshow.8.xml:11 sss_usermod.8.xml:11
#: sss_cache.8.xml:11 sss_debuglevel.8.xml:11 sss_seed.8.xml:11
+#: idmap_sss.8.xml:11
msgid "8"
msgstr "8"
@@ -80,6 +81,7 @@ msgstr ""
#: sss_groupshow.8.xml:30 sss_usermod.8.xml:30 sss_cache.8.xml:29
#: sss_debuglevel.8.xml:30 sss_seed.8.xml:31 sssd-ifp.5.xml:21
#: sss_ssh_authorizedkeys.1.xml:30 sss_ssh_knownhostsproxy.1.xml:31
+#: idmap_sss.8.xml:20
msgid "DESCRIPTION"
msgstr "DESCRIPTION"
@@ -12735,6 +12737,71 @@ msgstr ""
"Rechercher les clés publiques dans le domaine SSSD <replaceable>DOMAINE</"
"replaceable> hôte."
+#. type: Content of: <reference><refentry><refnamediv><refname>
+#: idmap_sss.8.xml:10 idmap_sss.8.xml:15
+#, fuzzy
+#| msgid "pam_sss"
+msgid "idmap_sss"
+msgstr "pam_sss"
+
+#. type: Content of: <reference><refentry><refnamediv><refpurpose>
+#: idmap_sss.8.xml:16
+msgid "SSSSD's idmap_sss Backend for Winbind"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:22
+msgid ""
+"The idmap_sss module provides a way to call SSSD to map UIDs/GIDs and SIDs. "
+"No database is required in this case as the mapping is done by SSSD."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:29
+#, fuzzy
+#| msgid "SUDO OPTIONS"
+msgid "IDMAP OPTIONS"
+msgstr "OPTIONS DE SUDO"
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
+#: idmap_sss.8.xml:33
+msgid "range = low - high"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
+#: idmap_sss.8.xml:35
+msgid ""
+"Defines the available matching uid and gid range for which the backend is "
+"authoritative."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:43
+#, fuzzy
+#| msgid "EXAMPLE"
+msgid "EXAMPLES"
+msgstr "EXEMPLE"
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:45
+msgid ""
+"This example shows how to configure idmap_sss as the default mapping module."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><programlisting>
+#: idmap_sss.8.xml:50
+#, no-wrap
+msgid ""
+" [global]\n"
+" security = domain\n"
+" workgroup = MAIN\n"
+"\n"
+" idmap config * : backend = sss\n"
+" idmap config * : range = 200000-2147483647\n"
+"\n"
+" "
+msgstr ""
+
#. type: Content of: <refsect1><title>
#: include/service_discovery.xml:2
msgid "SERVICE DISCOVERY"
diff --git a/src/man/po/ja.po b/src/man/po/ja.po
index cdfb8984b..52f348582 100644
--- a/src/man/po/ja.po
+++ b/src/man/po/ja.po
@@ -10,7 +10,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 1.12.90\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2016-06-20 21:22+0200\n"
+"POT-Creation-Date: 2016-06-29 23:28+0200\n"
"PO-Revision-Date: 2014-06-04 02:04-0400\n"
"Last-Translator: jhrozek <jhrozek@redhat.com>\n"
"Language-Team: Japanese (http://www.transifex.com/projects/p/sssd/language/"
@@ -31,7 +31,7 @@ msgstr ""
#: sss_groupshow.8.xml:5 sss_usermod.8.xml:5 sss_cache.8.xml:5
#: sss_debuglevel.8.xml:5 sss_seed.8.xml:5 sssd-ifp.5.xml:5
#: sss_rpcidmapd.5.xml:5 sss_ssh_authorizedkeys.1.xml:5
-#: sss_ssh_knownhostsproxy.1.xml:5
+#: sss_ssh_knownhostsproxy.1.xml:5 idmap_sss.8.xml:5
msgid "SSSD Manual pages"
msgstr "SSSD マニュアル ページ"
@@ -46,6 +46,7 @@ msgstr "sss_groupmod"
#: sss_useradd.8.xml:11 sss_groupadd.8.xml:11 sss_userdel.8.xml:11
#: sss_groupdel.8.xml:11 sss_groupshow.8.xml:11 sss_usermod.8.xml:11
#: sss_cache.8.xml:11 sss_debuglevel.8.xml:11 sss_seed.8.xml:11
+#: idmap_sss.8.xml:11
msgid "8"
msgstr "8"
@@ -74,6 +75,7 @@ msgstr ""
#: sss_groupshow.8.xml:30 sss_usermod.8.xml:30 sss_cache.8.xml:29
#: sss_debuglevel.8.xml:30 sss_seed.8.xml:31 sssd-ifp.5.xml:21
#: sss_ssh_authorizedkeys.1.xml:30 sss_ssh_knownhostsproxy.1.xml:31
+#: idmap_sss.8.xml:20
msgid "DESCRIPTION"
msgstr "概要"
@@ -11761,6 +11763,71 @@ msgstr ""
"SSSD ドメイン <replaceable>DOMAIN</replaceable> においてホスト公開鍵を検索し"
"ます。"
+#. type: Content of: <reference><refentry><refnamediv><refname>
+#: idmap_sss.8.xml:10 idmap_sss.8.xml:15
+#, fuzzy
+#| msgid "pam_sss"
+msgid "idmap_sss"
+msgstr "pam_sss"
+
+#. type: Content of: <reference><refentry><refnamediv><refpurpose>
+#: idmap_sss.8.xml:16
+msgid "SSSSD's idmap_sss Backend for Winbind"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:22
+msgid ""
+"The idmap_sss module provides a way to call SSSD to map UIDs/GIDs and SIDs. "
+"No database is required in this case as the mapping is done by SSSD."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:29
+#, fuzzy
+#| msgid "SUDO OPTIONS"
+msgid "IDMAP OPTIONS"
+msgstr "SUDO オプション"
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
+#: idmap_sss.8.xml:33
+msgid "range = low - high"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
+#: idmap_sss.8.xml:35
+msgid ""
+"Defines the available matching uid and gid range for which the backend is "
+"authoritative."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:43
+#, fuzzy
+#| msgid "EXAMPLE"
+msgid "EXAMPLES"
+msgstr "例"
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:45
+msgid ""
+"This example shows how to configure idmap_sss as the default mapping module."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><programlisting>
+#: idmap_sss.8.xml:50
+#, no-wrap
+msgid ""
+" [global]\n"
+" security = domain\n"
+" workgroup = MAIN\n"
+"\n"
+" idmap config * : backend = sss\n"
+" idmap config * : range = 200000-2147483647\n"
+"\n"
+" "
+msgstr ""
+
#. type: Content of: <refsect1><title>
#: include/service_discovery.xml:2
msgid "SERVICE DISCOVERY"
diff --git a/src/man/po/lv.po b/src/man/po/lv.po
index db3e522ed..9887f8dfd 100644
--- a/src/man/po/lv.po
+++ b/src/man/po/lv.po
@@ -9,7 +9,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 1.12.90\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2016-06-20 21:22+0200\n"
+"POT-Creation-Date: 2016-06-29 23:28+0200\n"
"PO-Revision-Date: 2014-06-04 02:04-0400\n"
"Last-Translator: jhrozek <jhrozek@redhat.com>\n"
"Language-Team: Latvian (http://www.transifex.com/projects/p/sssd/language/"
@@ -31,7 +31,7 @@ msgstr ""
#: sss_groupshow.8.xml:5 sss_usermod.8.xml:5 sss_cache.8.xml:5
#: sss_debuglevel.8.xml:5 sss_seed.8.xml:5 sssd-ifp.5.xml:5
#: sss_rpcidmapd.5.xml:5 sss_ssh_authorizedkeys.1.xml:5
-#: sss_ssh_knownhostsproxy.1.xml:5
+#: sss_ssh_knownhostsproxy.1.xml:5 idmap_sss.8.xml:5
msgid "SSSD Manual pages"
msgstr ""
@@ -46,6 +46,7 @@ msgstr ""
#: sss_useradd.8.xml:11 sss_groupadd.8.xml:11 sss_userdel.8.xml:11
#: sss_groupdel.8.xml:11 sss_groupshow.8.xml:11 sss_usermod.8.xml:11
#: sss_cache.8.xml:11 sss_debuglevel.8.xml:11 sss_seed.8.xml:11
+#: idmap_sss.8.xml:11
msgid "8"
msgstr "8"
@@ -71,6 +72,7 @@ msgstr ""
#: sss_groupshow.8.xml:30 sss_usermod.8.xml:30 sss_cache.8.xml:29
#: sss_debuglevel.8.xml:30 sss_seed.8.xml:31 sssd-ifp.5.xml:21
#: sss_ssh_authorizedkeys.1.xml:30 sss_ssh_knownhostsproxy.1.xml:31
+#: idmap_sss.8.xml:20
msgid "DESCRIPTION"
msgstr "APRAKSTS"
@@ -10641,6 +10643,69 @@ msgid ""
"Search for host public keys in SSSD domain <replaceable>DOMAIN</replaceable>."
msgstr ""
+#. type: Content of: <reference><refentry><refnamediv><refname>
+#: idmap_sss.8.xml:10 idmap_sss.8.xml:15
+msgid "idmap_sss"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refnamediv><refpurpose>
+#: idmap_sss.8.xml:16
+msgid "SSSSD's idmap_sss Backend for Winbind"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:22
+msgid ""
+"The idmap_sss module provides a way to call SSSD to map UIDs/GIDs and SIDs. "
+"No database is required in this case as the mapping is done by SSSD."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:29
+#, fuzzy
+#| msgid "OPTIONS"
+msgid "IDMAP OPTIONS"
+msgstr "IESPĒJAS"
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
+#: idmap_sss.8.xml:33
+msgid "range = low - high"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
+#: idmap_sss.8.xml:35
+msgid ""
+"Defines the available matching uid and gid range for which the backend is "
+"authoritative."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:43
+#, fuzzy
+#| msgid "EXAMPLE"
+msgid "EXAMPLES"
+msgstr "PIEMĒRS"
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:45
+msgid ""
+"This example shows how to configure idmap_sss as the default mapping module."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><programlisting>
+#: idmap_sss.8.xml:50
+#, no-wrap
+msgid ""
+" [global]\n"
+" security = domain\n"
+" workgroup = MAIN\n"
+"\n"
+" idmap config * : backend = sss\n"
+" idmap config * : range = 200000-2147483647\n"
+"\n"
+" "
+msgstr ""
+
#. type: Content of: <refsect1><title>
#: include/service_discovery.xml:2
msgid "SERVICE DISCOVERY"
diff --git a/src/man/po/nl.po b/src/man/po/nl.po
index 1c7fcf441..92fba8432 100644
--- a/src/man/po/nl.po
+++ b/src/man/po/nl.po
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 1.12.90\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2016-06-20 21:22+0200\n"
+"POT-Creation-Date: 2016-06-29 23:28+0200\n"
"PO-Revision-Date: 2014-06-04 02:04-0400\n"
"Last-Translator: jhrozek <jhrozek@redhat.com>\n"
"Language-Team: Dutch (http://www.transifex.com/projects/p/sssd/language/"
@@ -29,7 +29,7 @@ msgstr ""
#: sss_groupshow.8.xml:5 sss_usermod.8.xml:5 sss_cache.8.xml:5
#: sss_debuglevel.8.xml:5 sss_seed.8.xml:5 sssd-ifp.5.xml:5
#: sss_rpcidmapd.5.xml:5 sss_ssh_authorizedkeys.1.xml:5
-#: sss_ssh_knownhostsproxy.1.xml:5
+#: sss_ssh_knownhostsproxy.1.xml:5 idmap_sss.8.xml:5
msgid "SSSD Manual pages"
msgstr "SSSD handleiding"
@@ -44,6 +44,7 @@ msgstr "sss_groupmod"
#: sss_useradd.8.xml:11 sss_groupadd.8.xml:11 sss_userdel.8.xml:11
#: sss_groupdel.8.xml:11 sss_groupshow.8.xml:11 sss_usermod.8.xml:11
#: sss_cache.8.xml:11 sss_debuglevel.8.xml:11 sss_seed.8.xml:11
+#: idmap_sss.8.xml:11
msgid "8"
msgstr "8"
@@ -72,6 +73,7 @@ msgstr ""
#: sss_groupshow.8.xml:30 sss_usermod.8.xml:30 sss_cache.8.xml:29
#: sss_debuglevel.8.xml:30 sss_seed.8.xml:31 sssd-ifp.5.xml:21
#: sss_ssh_authorizedkeys.1.xml:30 sss_ssh_knownhostsproxy.1.xml:31
+#: idmap_sss.8.xml:20
msgid "DESCRIPTION"
msgstr "OMSCHRIJVING"
@@ -10714,6 +10716,67 @@ msgid ""
"Search for host public keys in SSSD domain <replaceable>DOMAIN</replaceable>."
msgstr ""
+#. type: Content of: <reference><refentry><refnamediv><refname>
+#: idmap_sss.8.xml:10 idmap_sss.8.xml:15
+msgid "idmap_sss"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refnamediv><refpurpose>
+#: idmap_sss.8.xml:16
+msgid "SSSSD's idmap_sss Backend for Winbind"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:22
+msgid ""
+"The idmap_sss module provides a way to call SSSD to map UIDs/GIDs and SIDs. "
+"No database is required in this case as the mapping is done by SSSD."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:29
+#, fuzzy
+#| msgid "OPTIONS"
+msgid "IDMAP OPTIONS"
+msgstr "OPTIES"
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
+#: idmap_sss.8.xml:33
+msgid "range = low - high"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
+#: idmap_sss.8.xml:35
+msgid ""
+"Defines the available matching uid and gid range for which the backend is "
+"authoritative."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:43
+msgid "EXAMPLES"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:45
+msgid ""
+"This example shows how to configure idmap_sss as the default mapping module."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><programlisting>
+#: idmap_sss.8.xml:50
+#, no-wrap
+msgid ""
+" [global]\n"
+" security = domain\n"
+" workgroup = MAIN\n"
+"\n"
+" idmap config * : backend = sss\n"
+" idmap config * : range = 200000-2147483647\n"
+"\n"
+" "
+msgstr ""
+
#. type: Content of: <refsect1><title>
#: include/service_discovery.xml:2
msgid "SERVICE DISCOVERY"
diff --git a/src/man/po/pt.po b/src/man/po/pt.po
index 9722f7c8f..b92eac3b6 100644
--- a/src/man/po/pt.po
+++ b/src/man/po/pt.po
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 1.12.90\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2016-06-20 21:22+0200\n"
+"POT-Creation-Date: 2016-06-29 23:28+0200\n"
"PO-Revision-Date: 2014-06-04 02:04-0400\n"
"Last-Translator: jhrozek <jhrozek@redhat.com>\n"
"Language-Team: Portuguese (http://www.transifex.com/projects/p/sssd/language/"
@@ -29,7 +29,7 @@ msgstr ""
#: sss_groupshow.8.xml:5 sss_usermod.8.xml:5 sss_cache.8.xml:5
#: sss_debuglevel.8.xml:5 sss_seed.8.xml:5 sssd-ifp.5.xml:5
#: sss_rpcidmapd.5.xml:5 sss_ssh_authorizedkeys.1.xml:5
-#: sss_ssh_knownhostsproxy.1.xml:5
+#: sss_ssh_knownhostsproxy.1.xml:5 idmap_sss.8.xml:5
msgid "SSSD Manual pages"
msgstr "Páginas de Manual de SSSD"
@@ -44,6 +44,7 @@ msgstr "sss_groupmod"
#: sss_useradd.8.xml:11 sss_groupadd.8.xml:11 sss_userdel.8.xml:11
#: sss_groupdel.8.xml:11 sss_groupshow.8.xml:11 sss_usermod.8.xml:11
#: sss_cache.8.xml:11 sss_debuglevel.8.xml:11 sss_seed.8.xml:11
+#: idmap_sss.8.xml:11
msgid "8"
msgstr "8"
@@ -72,6 +73,7 @@ msgstr ""
#: sss_groupshow.8.xml:30 sss_usermod.8.xml:30 sss_cache.8.xml:29
#: sss_debuglevel.8.xml:30 sss_seed.8.xml:31 sssd-ifp.5.xml:21
#: sss_ssh_authorizedkeys.1.xml:30 sss_ssh_knownhostsproxy.1.xml:31
+#: idmap_sss.8.xml:20
msgid "DESCRIPTION"
msgstr "DESCRIÇÃO"
@@ -10757,6 +10759,71 @@ msgid ""
"Search for host public keys in SSSD domain <replaceable>DOMAIN</replaceable>."
msgstr ""
+#. type: Content of: <reference><refentry><refnamediv><refname>
+#: idmap_sss.8.xml:10 idmap_sss.8.xml:15
+#, fuzzy
+#| msgid "pam_sss"
+msgid "idmap_sss"
+msgstr "pam_sss"
+
+#. type: Content of: <reference><refentry><refnamediv><refpurpose>
+#: idmap_sss.8.xml:16
+msgid "SSSSD's idmap_sss Backend for Winbind"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:22
+msgid ""
+"The idmap_sss module provides a way to call SSSD to map UIDs/GIDs and SIDs. "
+"No database is required in this case as the mapping is done by SSSD."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:29
+#, fuzzy
+#| msgid "OPTIONS"
+msgid "IDMAP OPTIONS"
+msgstr "Opções"
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
+#: idmap_sss.8.xml:33
+msgid "range = low - high"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
+#: idmap_sss.8.xml:35
+msgid ""
+"Defines the available matching uid and gid range for which the backend is "
+"authoritative."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:43
+#, fuzzy
+#| msgid "EXAMPLE"
+msgid "EXAMPLES"
+msgstr "EXEMPLO"
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:45
+msgid ""
+"This example shows how to configure idmap_sss as the default mapping module."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><programlisting>
+#: idmap_sss.8.xml:50
+#, no-wrap
+msgid ""
+" [global]\n"
+" security = domain\n"
+" workgroup = MAIN\n"
+"\n"
+" idmap config * : backend = sss\n"
+" idmap config * : range = 200000-2147483647\n"
+"\n"
+" "
+msgstr ""
+
#. type: Content of: <refsect1><title>
#: include/service_discovery.xml:2
msgid "SERVICE DISCOVERY"
diff --git a/src/man/po/pt_BR.po b/src/man/po/pt_BR.po
index 631a5be90..0ec6d2c4c 100644
--- a/src/man/po/pt_BR.po
+++ b/src/man/po/pt_BR.po
@@ -3,7 +3,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 1.12.90\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2016-06-20 21:22+0200\n"
+"POT-Creation-Date: 2016-06-29 23:28+0200\n"
"PO-Revision-Date: 2015-10-27 08:16-0400\n"
"Last-Translator: Marco Aurélio Krause <ouesten@me.com>\n"
"Language-Team: Portuguese (Brazil)\n"
@@ -23,7 +23,7 @@ msgstr ""
#: sss_groupshow.8.xml:5 sss_usermod.8.xml:5 sss_cache.8.xml:5
#: sss_debuglevel.8.xml:5 sss_seed.8.xml:5 sssd-ifp.5.xml:5
#: sss_rpcidmapd.5.xml:5 sss_ssh_authorizedkeys.1.xml:5
-#: sss_ssh_knownhostsproxy.1.xml:5
+#: sss_ssh_knownhostsproxy.1.xml:5 idmap_sss.8.xml:5
msgid "SSSD Manual pages"
msgstr ""
@@ -38,6 +38,7 @@ msgstr ""
#: sss_useradd.8.xml:11 sss_groupadd.8.xml:11 sss_userdel.8.xml:11
#: sss_groupdel.8.xml:11 sss_groupshow.8.xml:11 sss_usermod.8.xml:11
#: sss_cache.8.xml:11 sss_debuglevel.8.xml:11 sss_seed.8.xml:11
+#: idmap_sss.8.xml:11
msgid "8"
msgstr "8"
@@ -63,6 +64,7 @@ msgstr ""
#: sss_groupshow.8.xml:30 sss_usermod.8.xml:30 sss_cache.8.xml:29
#: sss_debuglevel.8.xml:30 sss_seed.8.xml:31 sssd-ifp.5.xml:21
#: sss_ssh_authorizedkeys.1.xml:30 sss_ssh_knownhostsproxy.1.xml:31
+#: idmap_sss.8.xml:20
msgid "DESCRIPTION"
msgstr "DESCRIÇÃO"
@@ -10609,6 +10611,67 @@ msgid ""
"Search for host public keys in SSSD domain <replaceable>DOMAIN</replaceable>."
msgstr ""
+#. type: Content of: <reference><refentry><refnamediv><refname>
+#: idmap_sss.8.xml:10 idmap_sss.8.xml:15
+msgid "idmap_sss"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refnamediv><refpurpose>
+#: idmap_sss.8.xml:16
+msgid "SSSSD's idmap_sss Backend for Winbind"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:22
+msgid ""
+"The idmap_sss module provides a way to call SSSD to map UIDs/GIDs and SIDs. "
+"No database is required in this case as the mapping is done by SSSD."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:29
+#, fuzzy
+#| msgid "OPTIONS"
+msgid "IDMAP OPTIONS"
+msgstr "OPÇÕES"
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
+#: idmap_sss.8.xml:33
+msgid "range = low - high"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
+#: idmap_sss.8.xml:35
+msgid ""
+"Defines the available matching uid and gid range for which the backend is "
+"authoritative."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:43
+msgid "EXAMPLES"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:45
+msgid ""
+"This example shows how to configure idmap_sss as the default mapping module."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><programlisting>
+#: idmap_sss.8.xml:50
+#, no-wrap
+msgid ""
+" [global]\n"
+" security = domain\n"
+" workgroup = MAIN\n"
+"\n"
+" idmap config * : backend = sss\n"
+" idmap config * : range = 200000-2147483647\n"
+"\n"
+" "
+msgstr ""
+
#. type: Content of: <refsect1><title>
#: include/service_discovery.xml:2
msgid "SERVICE DISCOVERY"
diff --git a/src/man/po/ru.po b/src/man/po/ru.po
index 2354aa72c..f3e1deea8 100644
--- a/src/man/po/ru.po
+++ b/src/man/po/ru.po
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 1.12.90\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2016-06-20 21:22+0200\n"
+"POT-Creation-Date: 2016-06-29 23:28+0200\n"
"PO-Revision-Date: 2014-06-04 02:04-0400\n"
"Last-Translator: jhrozek <jhrozek@redhat.com>\n"
"Language-Team: Russian (http://www.transifex.com/projects/p/sssd/language/"
@@ -30,7 +30,7 @@ msgstr ""
#: sss_groupshow.8.xml:5 sss_usermod.8.xml:5 sss_cache.8.xml:5
#: sss_debuglevel.8.xml:5 sss_seed.8.xml:5 sssd-ifp.5.xml:5
#: sss_rpcidmapd.5.xml:5 sss_ssh_authorizedkeys.1.xml:5
-#: sss_ssh_knownhostsproxy.1.xml:5
+#: sss_ssh_knownhostsproxy.1.xml:5 idmap_sss.8.xml:5
msgid "SSSD Manual pages"
msgstr "Справка по SSSD"
@@ -45,6 +45,7 @@ msgstr ""
#: sss_useradd.8.xml:11 sss_groupadd.8.xml:11 sss_userdel.8.xml:11
#: sss_groupdel.8.xml:11 sss_groupshow.8.xml:11 sss_usermod.8.xml:11
#: sss_cache.8.xml:11 sss_debuglevel.8.xml:11 sss_seed.8.xml:11
+#: idmap_sss.8.xml:11
msgid "8"
msgstr ""
@@ -70,6 +71,7 @@ msgstr ""
#: sss_groupshow.8.xml:30 sss_usermod.8.xml:30 sss_cache.8.xml:29
#: sss_debuglevel.8.xml:30 sss_seed.8.xml:31 sssd-ifp.5.xml:21
#: sss_ssh_authorizedkeys.1.xml:30 sss_ssh_knownhostsproxy.1.xml:31
+#: idmap_sss.8.xml:20
msgid "DESCRIPTION"
msgstr "ОПИСАНИЕ"
@@ -10626,6 +10628,69 @@ msgid ""
"Search for host public keys in SSSD domain <replaceable>DOMAIN</replaceable>."
msgstr ""
+#. type: Content of: <reference><refentry><refnamediv><refname>
+#: idmap_sss.8.xml:10 idmap_sss.8.xml:15
+msgid "idmap_sss"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refnamediv><refpurpose>
+#: idmap_sss.8.xml:16
+msgid "SSSSD's idmap_sss Backend for Winbind"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:22
+msgid ""
+"The idmap_sss module provides a way to call SSSD to map UIDs/GIDs and SIDs. "
+"No database is required in this case as the mapping is done by SSSD."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:29
+#, fuzzy
+#| msgid "OPTIONS"
+msgid "IDMAP OPTIONS"
+msgstr "ОПЦИИ"
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
+#: idmap_sss.8.xml:33
+msgid "range = low - high"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
+#: idmap_sss.8.xml:35
+msgid ""
+"Defines the available matching uid and gid range for which the backend is "
+"authoritative."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:43
+#, fuzzy
+#| msgid "EXAMPLE"
+msgid "EXAMPLES"
+msgstr "ПРИМЕР"
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:45
+msgid ""
+"This example shows how to configure idmap_sss as the default mapping module."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><programlisting>
+#: idmap_sss.8.xml:50
+#, no-wrap
+msgid ""
+" [global]\n"
+" security = domain\n"
+" workgroup = MAIN\n"
+"\n"
+" idmap config * : backend = sss\n"
+" idmap config * : range = 200000-2147483647\n"
+"\n"
+" "
+msgstr ""
+
#. type: Content of: <refsect1><title>
#: include/service_discovery.xml:2
msgid "SERVICE DISCOVERY"
diff --git a/src/man/po/sssd-docs.pot b/src/man/po/sssd-docs.pot
index 3795f678d..c182d144c 100644
--- a/src/man/po/sssd-docs.pot
+++ b/src/man/po/sssd-docs.pot
@@ -6,9 +6,9 @@
#, fuzzy
msgid ""
msgstr ""
-"Project-Id-Version: sssd-docs 1.13.90\n"
+"Project-Id-Version: sssd-docs 1.13.91\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2016-06-20 21:22+0200\n"
+"POT-Creation-Date: 2016-06-29 23:28+0200\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
@@ -18,7 +18,7 @@ msgstr ""
"Content-Transfer-Encoding: 8bit\n"
#. type: Content of: <reference><title>
-#: sss_groupmod.8.xml:5 sssd.conf.5.xml:5 sssd-ldap.5.xml:5 pam_sss.8.xml:5 sssd_krb5_locator_plugin.8.xml:5 sssd-simple.5.xml:5 sssd-ipa.5.xml:5 sssd-ad.5.xml:5 sssd-sudo.5.xml:5 sssd.8.xml:5 sss_obfuscate.8.xml:5 sss_override.8.xml:5 sss_useradd.8.xml:5 sssd-krb5.5.xml:5 sss_groupadd.8.xml:5 sss_userdel.8.xml:5 sss_groupdel.8.xml:5 sss_groupshow.8.xml:5 sss_usermod.8.xml:5 sss_cache.8.xml:5 sss_debuglevel.8.xml:5 sss_seed.8.xml:5 sssd-ifp.5.xml:5 sss_rpcidmapd.5.xml:5 sss_ssh_authorizedkeys.1.xml:5 sss_ssh_knownhostsproxy.1.xml:5
+#: sss_groupmod.8.xml:5 sssd.conf.5.xml:5 sssd-ldap.5.xml:5 pam_sss.8.xml:5 sssd_krb5_locator_plugin.8.xml:5 sssd-simple.5.xml:5 sssd-ipa.5.xml:5 sssd-ad.5.xml:5 sssd-sudo.5.xml:5 sssd.8.xml:5 sss_obfuscate.8.xml:5 sss_override.8.xml:5 sss_useradd.8.xml:5 sssd-krb5.5.xml:5 sss_groupadd.8.xml:5 sss_userdel.8.xml:5 sss_groupdel.8.xml:5 sss_groupshow.8.xml:5 sss_usermod.8.xml:5 sss_cache.8.xml:5 sss_debuglevel.8.xml:5 sss_seed.8.xml:5 sssd-ifp.5.xml:5 sss_rpcidmapd.5.xml:5 sss_ssh_authorizedkeys.1.xml:5 sss_ssh_knownhostsproxy.1.xml:5 idmap_sss.8.xml:5
msgid "SSSD Manual pages"
msgstr ""
@@ -28,7 +28,7 @@ msgid "sss_groupmod"
msgstr ""
#. type: Content of: <reference><refentry><refmeta><manvolnum>
-#: sss_groupmod.8.xml:11 pam_sss.8.xml:14 sssd_krb5_locator_plugin.8.xml:11 sssd.8.xml:11 sss_obfuscate.8.xml:11 sss_override.8.xml:11 sss_useradd.8.xml:11 sss_groupadd.8.xml:11 sss_userdel.8.xml:11 sss_groupdel.8.xml:11 sss_groupshow.8.xml:11 sss_usermod.8.xml:11 sss_cache.8.xml:11 sss_debuglevel.8.xml:11 sss_seed.8.xml:11
+#: sss_groupmod.8.xml:11 pam_sss.8.xml:14 sssd_krb5_locator_plugin.8.xml:11 sssd.8.xml:11 sss_obfuscate.8.xml:11 sss_override.8.xml:11 sss_useradd.8.xml:11 sss_groupadd.8.xml:11 sss_userdel.8.xml:11 sss_groupdel.8.xml:11 sss_groupshow.8.xml:11 sss_usermod.8.xml:11 sss_cache.8.xml:11 sss_debuglevel.8.xml:11 sss_seed.8.xml:11 idmap_sss.8.xml:11
msgid "8"
msgstr ""
@@ -46,7 +46,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sss_groupmod.8.xml:30 sssd-ldap.5.xml:21 pam_sss.8.xml:56 sssd_krb5_locator_plugin.8.xml:20 sssd-simple.5.xml:22 sssd-ipa.5.xml:21 sssd-ad.5.xml:21 sssd-sudo.5.xml:21 sssd.8.xml:29 sss_obfuscate.8.xml:30 sss_override.8.xml:30 sss_useradd.8.xml:30 sssd-krb5.5.xml:21 sss_groupadd.8.xml:30 sss_userdel.8.xml:30 sss_groupdel.8.xml:30 sss_groupshow.8.xml:30 sss_usermod.8.xml:30 sss_cache.8.xml:29 sss_debuglevel.8.xml:30 sss_seed.8.xml:31 sssd-ifp.5.xml:21 sss_ssh_authorizedkeys.1.xml:30 sss_ssh_knownhostsproxy.1.xml:31
+#: sss_groupmod.8.xml:30 sssd-ldap.5.xml:21 pam_sss.8.xml:56 sssd_krb5_locator_plugin.8.xml:20 sssd-simple.5.xml:22 sssd-ipa.5.xml:21 sssd-ad.5.xml:21 sssd-sudo.5.xml:21 sssd.8.xml:29 sss_obfuscate.8.xml:30 sss_override.8.xml:30 sss_useradd.8.xml:30 sssd-krb5.5.xml:21 sss_groupadd.8.xml:30 sss_userdel.8.xml:30 sss_groupdel.8.xml:30 sss_groupshow.8.xml:30 sss_usermod.8.xml:30 sss_cache.8.xml:29 sss_debuglevel.8.xml:30 sss_seed.8.xml:31 sssd-ifp.5.xml:21 sss_ssh_authorizedkeys.1.xml:30 sss_ssh_knownhostsproxy.1.xml:31 idmap_sss.8.xml:20
msgid "DESCRIPTION"
msgstr ""
@@ -10585,6 +10585,64 @@ msgid ""
"<replaceable>DOMAIN</replaceable>."
msgstr ""
+#. type: Content of: <reference><refentry><refnamediv><refname>
+#: idmap_sss.8.xml:10 idmap_sss.8.xml:15
+msgid "idmap_sss"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refnamediv><refpurpose>
+#: idmap_sss.8.xml:16
+msgid "SSSSD's idmap_sss Backend for Winbind"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:22
+msgid ""
+"The idmap_sss module provides a way to call SSSD to map UIDs/GIDs and "
+"SIDs. No database is required in this case as the mapping is done by SSSD."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:29
+msgid "IDMAP OPTIONS"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
+#: idmap_sss.8.xml:33
+msgid "range = low - high"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
+#: idmap_sss.8.xml:35
+msgid ""
+"Defines the available matching uid and gid range for which the backend is "
+"authoritative."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:43
+msgid "EXAMPLES"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:45
+msgid "This example shows how to configure idmap_sss as the default mapping module."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><programlisting>
+#: idmap_sss.8.xml:50
+#, no-wrap
+msgid ""
+" [global]\n"
+" security = domain\n"
+" workgroup = MAIN\n"
+"\n"
+" idmap config * : backend = sss\n"
+" idmap config * : range = 200000-2147483647\n"
+"\n"
+" "
+msgstr ""
+
#. type: Content of: <refsect1><title>
#: include/service_discovery.xml:2
msgid "SERVICE DISCOVERY"
diff --git a/src/man/po/tg.po b/src/man/po/tg.po
index 006cc6b40..876de7fc0 100644
--- a/src/man/po/tg.po
+++ b/src/man/po/tg.po
@@ -7,7 +7,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 1.12.90\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2016-06-20 21:22+0200\n"
+"POT-Creation-Date: 2016-06-29 23:28+0200\n"
"PO-Revision-Date: 2014-06-04 02:04-0400\n"
"Last-Translator: jhrozek <jhrozek@redhat.com>\n"
"Language-Team: Tajik (http://www.transifex.com/projects/p/sssd/language/"
@@ -28,7 +28,7 @@ msgstr ""
#: sss_groupshow.8.xml:5 sss_usermod.8.xml:5 sss_cache.8.xml:5
#: sss_debuglevel.8.xml:5 sss_seed.8.xml:5 sssd-ifp.5.xml:5
#: sss_rpcidmapd.5.xml:5 sss_ssh_authorizedkeys.1.xml:5
-#: sss_ssh_knownhostsproxy.1.xml:5
+#: sss_ssh_knownhostsproxy.1.xml:5 idmap_sss.8.xml:5
msgid "SSSD Manual pages"
msgstr ""
@@ -43,6 +43,7 @@ msgstr ""
#: sss_useradd.8.xml:11 sss_groupadd.8.xml:11 sss_userdel.8.xml:11
#: sss_groupdel.8.xml:11 sss_groupshow.8.xml:11 sss_usermod.8.xml:11
#: sss_cache.8.xml:11 sss_debuglevel.8.xml:11 sss_seed.8.xml:11
+#: idmap_sss.8.xml:11
msgid "8"
msgstr "8"
@@ -68,6 +69,7 @@ msgstr ""
#: sss_groupshow.8.xml:30 sss_usermod.8.xml:30 sss_cache.8.xml:29
#: sss_debuglevel.8.xml:30 sss_seed.8.xml:31 sssd-ifp.5.xml:21
#: sss_ssh_authorizedkeys.1.xml:30 sss_ssh_knownhostsproxy.1.xml:31
+#: idmap_sss.8.xml:20
msgid "DESCRIPTION"
msgstr "ШАРҲ"
@@ -10620,6 +10622,69 @@ msgid ""
"Search for host public keys in SSSD domain <replaceable>DOMAIN</replaceable>."
msgstr ""
+#. type: Content of: <reference><refentry><refnamediv><refname>
+#: idmap_sss.8.xml:10 idmap_sss.8.xml:15
+msgid "idmap_sss"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refnamediv><refpurpose>
+#: idmap_sss.8.xml:16
+msgid "SSSSD's idmap_sss Backend for Winbind"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:22
+msgid ""
+"The idmap_sss module provides a way to call SSSD to map UIDs/GIDs and SIDs. "
+"No database is required in this case as the mapping is done by SSSD."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:29
+#, fuzzy
+#| msgid "OPTIONS"
+msgid "IDMAP OPTIONS"
+msgstr "ИМКОНОТҲО"
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
+#: idmap_sss.8.xml:33
+msgid "range = low - high"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
+#: idmap_sss.8.xml:35
+msgid ""
+"Defines the available matching uid and gid range for which the backend is "
+"authoritative."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:43
+#, fuzzy
+#| msgid "EXAMPLE"
+msgid "EXAMPLES"
+msgstr "НАМУНА"
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:45
+msgid ""
+"This example shows how to configure idmap_sss as the default mapping module."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><programlisting>
+#: idmap_sss.8.xml:50
+#, no-wrap
+msgid ""
+" [global]\n"
+" security = domain\n"
+" workgroup = MAIN\n"
+"\n"
+" idmap config * : backend = sss\n"
+" idmap config * : range = 200000-2147483647\n"
+"\n"
+" "
+msgstr ""
+
#. type: Content of: <refsect1><title>
#: include/service_discovery.xml:2
msgid "SERVICE DISCOVERY"
diff --git a/src/man/po/uk.po b/src/man/po/uk.po
index 6ec905452..633a5eae6 100644
--- a/src/man/po/uk.po
+++ b/src/man/po/uk.po
@@ -11,7 +11,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 1.12.90\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2016-06-20 21:22+0200\n"
+"POT-Creation-Date: 2016-06-29 23:28+0200\n"
"PO-Revision-Date: 2015-06-26 04:33-0400\n"
"Last-Translator: Yuri Chornoivan <yurchor@ukr.net>\n"
"Language-Team: Ukrainian (http://www.transifex.com/projects/p/sssd/language/"
@@ -33,7 +33,7 @@ msgstr ""
#: sss_groupshow.8.xml:5 sss_usermod.8.xml:5 sss_cache.8.xml:5
#: sss_debuglevel.8.xml:5 sss_seed.8.xml:5 sssd-ifp.5.xml:5
#: sss_rpcidmapd.5.xml:5 sss_ssh_authorizedkeys.1.xml:5
-#: sss_ssh_knownhostsproxy.1.xml:5
+#: sss_ssh_knownhostsproxy.1.xml:5 idmap_sss.8.xml:5
msgid "SSSD Manual pages"
msgstr "Сторінки підручника SSSD"
@@ -48,6 +48,7 @@ msgstr "sss_groupmod"
#: sss_useradd.8.xml:11 sss_groupadd.8.xml:11 sss_userdel.8.xml:11
#: sss_groupdel.8.xml:11 sss_groupshow.8.xml:11 sss_usermod.8.xml:11
#: sss_cache.8.xml:11 sss_debuglevel.8.xml:11 sss_seed.8.xml:11
+#: idmap_sss.8.xml:11
msgid "8"
msgstr "8"
@@ -76,6 +77,7 @@ msgstr ""
#: sss_groupshow.8.xml:30 sss_usermod.8.xml:30 sss_cache.8.xml:29
#: sss_debuglevel.8.xml:30 sss_seed.8.xml:31 sssd-ifp.5.xml:21
#: sss_ssh_authorizedkeys.1.xml:30 sss_ssh_knownhostsproxy.1.xml:31
+#: idmap_sss.8.xml:20
msgid "DESCRIPTION"
msgstr "ОПИС"
@@ -13280,6 +13282,71 @@ msgid ""
msgstr ""
"Шукати відкриті ключі вузлів у домені SSSD <replaceable>ДОМЕН</replaceable>."
+#. type: Content of: <reference><refentry><refnamediv><refname>
+#: idmap_sss.8.xml:10 idmap_sss.8.xml:15
+#, fuzzy
+#| msgid "pam_sss"
+msgid "idmap_sss"
+msgstr "pam_sss"
+
+#. type: Content of: <reference><refentry><refnamediv><refpurpose>
+#: idmap_sss.8.xml:16
+msgid "SSSSD's idmap_sss Backend for Winbind"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:22
+msgid ""
+"The idmap_sss module provides a way to call SSSD to map UIDs/GIDs and SIDs. "
+"No database is required in this case as the mapping is done by SSSD."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:29
+#, fuzzy
+#| msgid "SUDO OPTIONS"
+msgid "IDMAP OPTIONS"
+msgstr "ПАРАМЕТРИ SUDO"
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
+#: idmap_sss.8.xml:33
+msgid "range = low - high"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
+#: idmap_sss.8.xml:35
+msgid ""
+"Defines the available matching uid and gid range for which the backend is "
+"authoritative."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:43
+#, fuzzy
+#| msgid "EXAMPLE"
+msgid "EXAMPLES"
+msgstr "ПРИКЛАД"
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:45
+msgid ""
+"This example shows how to configure idmap_sss as the default mapping module."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><programlisting>
+#: idmap_sss.8.xml:50
+#, no-wrap
+msgid ""
+" [global]\n"
+" security = domain\n"
+" workgroup = MAIN\n"
+"\n"
+" idmap config * : backend = sss\n"
+" idmap config * : range = 200000-2147483647\n"
+"\n"
+" "
+msgstr ""
+
#. type: Content of: <refsect1><title>
#: include/service_discovery.xml:2
msgid "SERVICE DISCOVERY"
diff --git a/src/man/po/zh_CN.po b/src/man/po/zh_CN.po
index 1d7f9d244..632648ce4 100644
--- a/src/man/po/zh_CN.po
+++ b/src/man/po/zh_CN.po
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 1.12.90\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2016-06-20 21:22+0200\n"
+"POT-Creation-Date: 2016-06-29 23:28+0200\n"
"PO-Revision-Date: 2014-06-04 02:04-0400\n"
"Last-Translator: jhrozek <jhrozek@redhat.com>\n"
"Language-Team: Chinese (China) (http://www.transifex.com/projects/p/sssd/"
@@ -29,7 +29,7 @@ msgstr ""
#: sss_groupshow.8.xml:5 sss_usermod.8.xml:5 sss_cache.8.xml:5
#: sss_debuglevel.8.xml:5 sss_seed.8.xml:5 sssd-ifp.5.xml:5
#: sss_rpcidmapd.5.xml:5 sss_ssh_authorizedkeys.1.xml:5
-#: sss_ssh_knownhostsproxy.1.xml:5
+#: sss_ssh_knownhostsproxy.1.xml:5 idmap_sss.8.xml:5
msgid "SSSD Manual pages"
msgstr "SSSD 手册页面"
@@ -44,6 +44,7 @@ msgstr "sss_groupmod"
#: sss_useradd.8.xml:11 sss_groupadd.8.xml:11 sss_userdel.8.xml:11
#: sss_groupdel.8.xml:11 sss_groupshow.8.xml:11 sss_usermod.8.xml:11
#: sss_cache.8.xml:11 sss_debuglevel.8.xml:11 sss_seed.8.xml:11
+#: idmap_sss.8.xml:11
msgid "8"
msgstr "8"
@@ -69,6 +70,7 @@ msgstr ""
#: sss_groupshow.8.xml:30 sss_usermod.8.xml:30 sss_cache.8.xml:29
#: sss_debuglevel.8.xml:30 sss_seed.8.xml:31 sssd-ifp.5.xml:21
#: sss_ssh_authorizedkeys.1.xml:30 sss_ssh_knownhostsproxy.1.xml:31
+#: idmap_sss.8.xml:20
msgid "DESCRIPTION"
msgstr ""
@@ -10643,6 +10645,67 @@ msgid ""
"Search for host public keys in SSSD domain <replaceable>DOMAIN</replaceable>."
msgstr ""
+#. type: Content of: <reference><refentry><refnamediv><refname>
+#: idmap_sss.8.xml:10 idmap_sss.8.xml:15
+msgid "idmap_sss"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refnamediv><refpurpose>
+#: idmap_sss.8.xml:16
+msgid "SSSSD's idmap_sss Backend for Winbind"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:22
+msgid ""
+"The idmap_sss module provides a way to call SSSD to map UIDs/GIDs and SIDs. "
+"No database is required in this case as the mapping is done by SSSD."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:29
+#, fuzzy
+#| msgid "OPTIONS"
+msgid "IDMAP OPTIONS"
+msgstr "选项"
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
+#: idmap_sss.8.xml:33
+msgid "range = low - high"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
+#: idmap_sss.8.xml:35
+msgid ""
+"Defines the available matching uid and gid range for which the backend is "
+"authoritative."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><title>
+#: idmap_sss.8.xml:43
+msgid "EXAMPLES"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para>
+#: idmap_sss.8.xml:45
+msgid ""
+"This example shows how to configure idmap_sss as the default mapping module."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><programlisting>
+#: idmap_sss.8.xml:50
+#, no-wrap
+msgid ""
+" [global]\n"
+" security = domain\n"
+" workgroup = MAIN\n"
+"\n"
+" idmap config * : backend = sss\n"
+" idmap config * : range = 200000-2147483647\n"
+"\n"
+" "
+msgstr ""
+
#. type: Content of: <refsect1><title>
#: include/service_discovery.xml:2
msgid "SERVICE DISCOVERY"