--- print-services-en.xml (Revision 57781) +++ print-services-en.xml (Arbeitskopie) @@ -594,7 +594,7 @@ - The printer can only be accessed by a regular user when he has local + The printer can only be accessed by a regular user when they have local permissions for driver installation or the respective printer drivers were stored on the printer server. If this is not the case, Windows may issue an error warning that the permissions are insufficient to --- mail-en.xml (Revision 57781) +++ mail-en.xml (Arbeitskopie) @@ -536,7 +536,7 @@ classifier. This compares an incoming e-mail with statistical data already gathered from processed e-mails and uses this to adapt it's evaluation to the user's e-mail. - The Bayes classification is controlled by the user himself, whereby + The Bayes classification is controlled by the user themself, whereby e-mails not identified as spam can be placed in the Spam subfolder and a selection of legitimate e-mails copied into the Ham subfolder. This folder is evaluated daily and data @@ -770,7 +770,7 @@ If the setting is no, it will not be possible to read previous e-mails any more once the user's primary e-mail address is changed! If another user is assigned a previously used primary - e-mail address, she receives access to the old IMAP structure of this mailbox. + e-mail address, they receive access to the old IMAP structure of this mailbox. --- domain-ldap-en.xml (Revision 57781) +++ domain-ldap-en.xml (Arbeitskopie) @@ -5,8 +5,8 @@ Univention Corporate Server offers a cross platform domain concept with a common trust context between Linux and/or Windows systems. Within this domain - a user is known to all systems via his username and password stored in the - &ucsUMS; and can use all services which are authorised for him. The management + users are known to all systems via their username and password stored in the + &ucsUMS; and can use all services which are authorised for them. The management system keeps the account synchronised for the windows log-in, Linux/POSIX systems and Kerberos. The management of user accounts is described in . @@ -827,7 +827,7 @@ The policy makes it possible to search for users and create an overview of all the attributes of a user object. If an attempt is made to modify further attributes in addition to the password when the user does not have sufficient - access rights to the LDAP directory, &ucsUDM; denies him write access with the + access rights to the LDAP directory, &ucsUDM; denies them write access with the message Permission denied. @@ -1243,7 +1243,7 @@ authentication information, which allows single sign-on across domain boundaries among other things. UCS provides a SAML identity provider: The external service (e.g., Salesforce) is then securely registered via a cryptographic certificate and trusts the identity provider. The - user then only needs to authenticate himself in UCS and can use the mounted service without + user then only needs to authenticate themself in UCS and can use the mounted service without renewed authentication. --- user-management-en.xml (Revision 57781) +++ user-management-en.xml (Arbeitskopie) @@ -313,7 +313,7 @@ This selection field can be used to block individual login methods. This can happen automatically for security reasons, for example, if a user has - entered his password incorrectly too often, see . + entered their password incorrectly too often, see . Normally users should always be blocked for all login methods. @@ -382,7 +382,7 @@ Change password on next login - If this checkbox is ticked, then the user has to change his password during + If this checkbox is ticked, then the user has to change their password during the next login procedure. @@ -1008,7 +1008,7 @@ The period of time set for this must have at least expired since the last password change before a user - can reset his password again. + can reset their password again. @@ -1017,7 +1017,7 @@ Once the saved period of time has elapsed, the password must be changed again by the user the next - time he logs in. If the value is left blank, the + time they log in. If the value is left blank, the password is infinitely valid. @@ -1032,7 +1032,7 @@
Password change by user via &ucsUMC; - In &ucsUMC;, every user can reset his password via the + In &ucsUMC;, every user can reset their password via the Change password module. The module can also be opened by selecting the Settings &ar; Change password entry in the top right user menu. @@ -1046,11 +1046,11 @@
Automatic lockout of users after failed login attempts - As standard, a user can enter his password incorrectly any number of times. To + As standard, a user can enter their password incorrectly any number of times. To hinder brute force attacks on passwords, an automatic lockout for user accounts can be activated after a configured number of failed log-in attempts. The lockout is activated locally per computer system as standard. In other words, if a - user enters his password incorrectly too many times on one system, he can + user enters their password incorrectly too many times on one system, they can still login on another system. Setting the &ucsUCRV; auth/faillog/lock_global will make the lock effective globally and register it in the LDAP. The global lock can only be set on domain controller master/backup systems as other --- windows-en.xml (Revision 57781) +++ windows-en.xml (Arbeitskopie) @@ -1509,8 +1509,8 @@ UCS side on the Samba level alone. If a password change is initiated by &ucsUDM;, but the password changed in Active Directory, the expiration details for the Kerberos and POSIX passwords are not - changed, so that the user must change his password again if he, for - example, logs on to a thin client. + changed, so that the user must change their password again if they, for + example, log on to a thin client. --- shares-en.xml (Revision 57781) +++ shares-en.xml (Arbeitskopie) @@ -374,7 +374,7 @@ This username and its permissions and primary group is used for performing all the file operations of accessing users. The username is only used once the user has - established a connection to the Samba share by using his real username and + established a connection to the Samba share by using their real username and password. A common username is useful for using data in a shared way, yet improper application might cause security problems.