diff --git a/SOURCES/0001-po-update-translations.patch b/SOURCES/0001-po-update-translations.patch deleted file mode 100644 index d2fbdc7..0000000 --- a/SOURCES/0001-po-update-translations.patch +++ /dev/null @@ -1,8081 +0,0 @@ -From 09ab9e874dfa77659045e36978c3282799619869 Mon Sep 17 00:00:00 2001 -From: Weblate -Date: Thu, 11 Mar 2021 17:01:50 +0100 -Subject: [PATCH] po: update translations -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -Co-authored-by: Flávio Moisés Dalla Porta Schefer -Co-authored-by: Fábio Rodrigues Ribeiro -Co-authored-by: Geert Warrink -Co-authored-by: Göran Uddeborg -Co-authored-by: Hela Basa -Co-authored-by: Igor Gorbounov -Co-authored-by: Oğuz Ersen -Co-authored-by: Piotr Drąg -Co-authored-by: Sundeep Anand -Co-authored-by: Weblate -Co-authored-by: Yuri Chornoivan -Co-authored-by: simmon - -Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/fr/ -Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/ja/ -Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/ko/ -Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/nl/ -Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/pl/ -Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/pt_BR/ -Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/ru/ -Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/sv/ -Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/tr/ -Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/uk/ -Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/zh_CN/ -Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-authselect-migration7adoc/ko/ -Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-authselect-migration7adoc/ru/ -Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-authselect-profiles5adoc/ko/ -Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-authselect-profiles5adoc/pl/ -Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-authselect-profiles5adoc/ru/ -Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-authselect8adoc/ko/ -Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-authselect8adoc/pl/ - -Translation: authselect/master-application -Translation: authselect/master-authselect-migration.7.adoc -Translation: authselect/master-authselect-profiles.5.adoc -Translation: authselect/master-authselect.8.adoc ---- - po/LINGUAS | 1 + - po/fr.po | 38 +- - po/ja.po | 38 +- - po/ko.po | 225 +++--- - po/nl.po | 49 +- - po/pl.po | 45 +- - po/pt_BR.po | 23 +- - po/ru.po | 39 +- - po/{zh_CN.po => si.po} | 740 +++++++++--------- - po/sv.po | 49 +- - po/tr.po | 37 +- - po/uk.po | 41 +- - po/zh_CN.po | 38 +- - src/man/po/authselect-migration.7.adoc.ko.po | 12 +- - src/man/po/authselect-migration.7.adoc.ru.po | 216 ++++- - ...o.po => authselect-migration.7.adoc.si.po} | 208 ++--- - src/man/po/authselect-profiles.5.adoc.ko.po | 12 +- - src/man/po/authselect-profiles.5.adoc.pl.po | 29 +- - src/man/po/authselect-profiles.5.adoc.ru.po | 218 +++++- - ...ko.po => authselect-profiles.5.adoc.si.po} | 249 +++--- - src/man/po/authselect.8.adoc.ko.po | 38 +- - src/man/po/authselect.8.adoc.pl.po | 8 +- - ...t.8.adoc.ko.po => authselect.8.adoc.si.po} | 341 ++++---- - 23 files changed, 1462 insertions(+), 1232 deletions(-) - copy po/{zh_CN.po => si.po} (66%) - copy src/man/po/{authselect-migration.7.adoc.ko.po => authselect-migration.7.adoc.si.po} (68%) - copy src/man/po/{authselect-profiles.5.adoc.ko.po => authselect-profiles.5.adoc.si.po} (69%) - copy src/man/po/{authselect.8.adoc.ko.po => authselect.8.adoc.si.po} (77%) - -diff --git a/po/LINGUAS b/po/LINGUAS -index 76572a2983ed503ffa7632a3e56c00e9779be800..8c5e9e24141151c9b007d9c723a6c79b1d645ad5 100644 ---- a/po/LINGUAS -+++ b/po/LINGUAS -@@ -18,3 +18,4 @@ zh_CN - zh_TW - tr - fa -+si -diff --git a/po/fr.po b/po/fr.po -index 36fa1d2dbf780c7c2118b74784c9bf9ba20df23e..2379c03c1b5a98e8955b144314db43da1c27971a 100644 ---- a/po/fr.po -+++ b/po/fr.po -@@ -5,13 +5,14 @@ - # Pavel Brezina , 2019. #zanata - # corina roe , 2019. #zanata - # Julien Humbert , 2020. -+# Sundeep Anand , 2021. - msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" - "POT-Creation-Date: 2020-11-25 10:47+0100\n" --"PO-Revision-Date: 2020-07-10 02:27+0000\n" --"Last-Translator: Julien Humbert \n" -+"PO-Revision-Date: 2021-03-05 14:01+0000\n" -+"Last-Translator: Sundeep Anand \n" - "Language-Team: French \n" - "Language: fr\n" -@@ -19,7 +20,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=2; plural=n > 1;\n" --"X-Generator: Weblate 4.1.1\n" -+"X-Generator: Weblate 4.4.2\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" -@@ -84,22 +85,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" - msgstr "Impossible d’activer le profil [%s] [%d] : %s" - - #: src/lib/authselect.c:150 --#, fuzzy --#| msgid "Trying to backup authselect configuration to [%s]" - msgid "Trying to uninstall authselect configuration" --msgstr "Essayer de sauvegarder la configuration authselect dans [%s]" -+msgstr "Tenter de désinstaller la configuration authselect" - - #: src/lib/authselect.c:154 --#, fuzzy, c-format --#| msgid "Unable to create symbolic links [%d]: %s" -+#, c-format - msgid "Unable to remove symlinks [%d]: %s" --msgstr "Impossible de créer le lien symbolique [%d] : %s" -+msgstr "Impossible de supprimer les liens symboliques [%d] : %s" - - #: src/lib/authselect.c:158 --#, fuzzy --#| msgid "Changes were successfully applied.\n" - msgid "Symbolic links were successfully removed" --msgstr "Les changements ont été appliqués avec succès.\n" -+msgstr "Les liens symboliques ont été supprimés" - - #: src/lib/authselect.c:197 - #, c-format -@@ -257,13 +253,12 @@ msgstr "Impossible d’écrire à [%s] [%d] : %s" - #: src/lib/authselect_profile.c:385 - #, c-format - msgid "Omitting [%s] since it does not exist in base profile" --msgstr "" -+msgstr "Omettre [%s] car il n'existe pas dans le profil de base" - - #: src/lib/authselect_profile.c:389 --#, fuzzy, c-format --#| msgid "Unable to check file mode of [%s] [%d]: %s" -+#, c-format - msgid "Unable to check presence of [%s] [%d]: %s" --msgstr "Impossible de vérifier le mode du fichier [%s] [%d] : %s" -+msgstr "Impossible de vérifier la présence de [%s] [%d] : %s" - - #: src/lib/authselect_profile.c:397 - #, c-format -@@ -423,7 +418,7 @@ msgstr "Le fichier [%s] existe, mais a besoin d’être écrasé !" - #: src/lib/files/symlinks.c:190 - #, c-format - msgid "Skipping [%s] because it is not an authselect file" --msgstr "" -+msgstr "Sauter [%s] car il ne s'agit pas d'un fichier authselect" - - #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 - #, c-format -@@ -1309,10 +1304,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" - msgstr "Impossible de restaurer la sauvegarde [%s] [%d] : %s\n" - - #: src/cli/main.c:902 --#, fuzzy, c-format --#| msgid "Unable to test current configuration [%d]: %s" -+#, c-format - msgid "Unable to uninstall authselect configuration [%d]: %s\n" --msgstr "Impossible de tester la configuration courante [%d] : %s" -+msgstr "Impossible de désinstaller la configuration authselect [%d] : %s\n" - - #: src/cli/main.c:945 - msgid "Select profile" -@@ -1379,10 +1373,8 @@ msgid "Restore from backup" - msgstr "Restaurer depuis une sauvegarde" - - #: src/cli/main.c:961 --#, fuzzy --#| msgid "Backup [%s] contains authselect configuration" - msgid "Uninstall authselect configuration" --msgstr "La sauvegarde [%s] contient une configuration authselect" -+msgstr "Désinstaller la configuration authselect" - - #: src/compat/authcompat_Options.py:82 - msgid "NIS for user information by default" -diff --git a/po/ja.po b/po/ja.po -index f5121e4fd21e0be5890d97ece9284a63af4fbb58..eced2b5637178d56b634699cb30886b7c3f5bfdc 100644 ---- a/po/ja.po -+++ b/po/ja.po -@@ -1,13 +1,14 @@ - # Ludek Janda , 2018. #zanata, 2020. - # Keiko Moriguchi , 2019. #zanata - # Kenzo Moriguchi , 2019. #zanata -+# Sundeep Anand , 2021. - msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" - "POT-Creation-Date: 2020-11-25 10:47+0100\n" --"PO-Revision-Date: 2020-06-11 10:40+0000\n" --"Last-Translator: Ludek Janda \n" -+"PO-Revision-Date: 2021-03-05 14:01+0000\n" -+"Last-Translator: Sundeep Anand \n" - "Language-Team: Japanese \n" - "Language: ja\n" -@@ -15,7 +16,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=1; plural=0;\n" --"X-Generator: Weblate 4.0.4\n" -+"X-Generator: Weblate 4.4.2\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" -@@ -80,22 +81,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" - msgstr "プロファイル [%s] [%d] を実行できません: %s" - - #: src/lib/authselect.c:150 --#, fuzzy --#| msgid "Trying to backup authselect configuration to [%s]" - msgid "Trying to uninstall authselect configuration" --msgstr "authselect 設定の [%s] へのバックアップを試行中" -+msgstr "authselect 設定のアンインストールの試行" - - #: src/lib/authselect.c:154 --#, fuzzy, c-format --#| msgid "Unable to create symbolic links [%d]: %s" -+#, c-format - msgid "Unable to remove symlinks [%d]: %s" --msgstr "シンボリックリンク [%d] を作成できません: %s" -+msgstr "シンボリックリンク [%d] を削除できません: %s" - - #: src/lib/authselect.c:158 --#, fuzzy --#| msgid "Changes were successfully applied.\n" - msgid "Symbolic links were successfully removed" --msgstr "変更は正常に適用されました。\n" -+msgstr "シンボリックリンクが正常に削除されました" - - #: src/lib/authselect.c:197 - #, c-format -@@ -251,13 +247,12 @@ msgstr "[%s] [%d] への書き込みができません: %s" - #: src/lib/authselect_profile.c:385 - #, c-format - msgid "Omitting [%s] since it does not exist in base profile" --msgstr "" -+msgstr "ベースプロファイルに存在しないため [%s] を省略します" - - #: src/lib/authselect_profile.c:389 --#, fuzzy, c-format --#| msgid "Unable to check file mode of [%s] [%d]: %s" -+#, c-format - msgid "Unable to check presence of [%s] [%d]: %s" --msgstr "[%s] [%d] のファイルモードを確認できません: %s" -+msgstr "[%s] [%d] の存在を確認できません: %s" - - #: src/lib/authselect_profile.c:397 - #, c-format -@@ -417,7 +412,7 @@ msgstr "ファイル [%s] は存在しますが、上書きする必要があり - #: src/lib/files/symlinks.c:190 - #, c-format - msgid "Skipping [%s] because it is not an authselect file" --msgstr "" -+msgstr "authselect ファイルではないため [%s] をスキップします" - - #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 - #, c-format -@@ -1296,10 +1291,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" - msgstr "バックアップ [%s] [%d] を復元できません: %s\n" - - #: src/cli/main.c:902 --#, fuzzy, c-format --#| msgid "Unable to test current configuration [%d]: %s" -+#, c-format - msgid "Unable to uninstall authselect configuration [%d]: %s\n" --msgstr "現在の設定 [%d] をテストできません: %s" -+msgstr "authselect 設定 %d をアンインストールできません: %s\n" - - #: src/cli/main.c:945 - msgid "Select profile" -@@ -1366,10 +1360,8 @@ msgid "Restore from backup" - msgstr "バックアップからの復元" - - #: src/cli/main.c:961 --#, fuzzy --#| msgid "Backup [%s] contains authselect configuration" - msgid "Uninstall authselect configuration" --msgstr "バックアップ [%s] には authselect 設定が含まれます" -+msgstr "authselect 設定のアンインストール" - - #: src/compat/authcompat_Options.py:82 - msgid "NIS for user information by default" -diff --git a/po/ko.po b/po/ko.po -index 0181c83e4124a95f2634f6581c364cdd6656cc0e..1b6ea73669f0bf465b885e96788198acfd008670 100644 ---- a/po/ko.po -+++ b/po/ko.po -@@ -1,13 +1,14 @@ - # Ludek Janda , 2018. #zanata, 2020. - # Eun-Ju Kim , 2019. #zanata - # Ludek Janda , 2019. #zanata, 2020. -+# Sundeep Anand , 2021. - msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" - "POT-Creation-Date: 2020-11-25 10:47+0100\n" --"PO-Revision-Date: 2020-06-11 10:40+0000\n" --"Last-Translator: Ludek Janda \n" -+"PO-Revision-Date: 2021-03-05 14:01+0000\n" -+"Last-Translator: Sundeep Anand \n" - "Language-Team: Korean \n" - "Language: ko\n" -@@ -15,7 +16,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=1; plural=0;\n" --"X-Generator: Weblate 4.0.4\n" -+"X-Generator: Weblate 4.4.2\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" -@@ -24,12 +25,12 @@ msgstr "지원되는 기능을 얻을 수 없습니다" - #: src/lib/authselect.c:59 - #, c-format - msgid "Unknown profile feature [%s], did you mean [%s]?" --msgstr "알 수없는 프로필 기능 [%s], 그런 뜻 이었습니까 [%s]?" -+msgstr "알 수 없는 프로필 기능 [%s], [%s]을 의미하나요?" - - #: src/lib/authselect.c:62 - #, c-format - msgid "Unknown profile feature [%s]" --msgstr "알 수없는 프로필 기능 [%s]" -+msgstr "알 수 없는 프로필 기능 [%s]" - - #: src/lib/authselect.c:86 - #, c-format -@@ -43,12 +44,12 @@ msgstr "프로필을 찾을 수 없습니다 [%s] [%d] : %s" - - #: src/lib/authselect.c:101 - msgid "Enforcing activation!" --msgstr "활성화 강제!" -+msgstr "강제 활성화 중!" - - #: src/lib/authselect.c:109 - #, c-format - msgid "Unable to check configuration [%d]: %s" --msgstr "구성을 확인할 수 없습니다 [%d] : %s" -+msgstr "구성 [%d](을)를 확인할 수 없습니다: %s" - - #: src/lib/authselect.c:114 - msgid "Unexpected changes to the configuration were detected." -@@ -58,94 +59,86 @@ msgstr "예상치 못한 구성 변경이 감지되었습니다." - msgid "" - "Refusing to activate profile unless those changes are removed or overwrite " - "is requested." --msgstr "" --"변경 사항을 제거하거나 덮어 쓰기를 요청하지 않는 한 프로파일 활성화를 거부합" --"니다." -+msgstr "변경 사항을 제거하거나 덮어쓰기를 요청하지 않는 한 프로파일 활성화가 거부됩니다." - - #: src/lib/authselect.c:124 - msgid "File that needs to be overwritten was found" --msgstr "덮어 쓸 필요가있는 파일을 찾았습니다" -+msgstr "덮어 써야 할 파일을 찾았습니다" - - #: src/lib/authselect.c:125 - msgid "" - "Refusing to activate profile unless this file is removed or overwrite is " - "requested." --msgstr "" --"이 파일을 제거하거나 덮어 쓰기를 요구하지 않는 한 프로필 활성화를 거부합니다." -+msgstr "이 파일을 제거하거나 덮어쓰기를 요구하지 않는 한 프로파일 활성화가 거부됩니다." - - #: src/lib/authselect.c:136 - #, c-format - msgid "Unable to activate profile [%s] [%d]: %s" --msgstr "프로필을 활성화 할 수 없습니다 [%s] [%d] : %s" -+msgstr "[%s] [%d] 프로필을 활성화할 수 없음: %s" - - #: src/lib/authselect.c:150 --#, fuzzy --#| msgid "Trying to backup authselect configuration to [%s]" - msgid "Trying to uninstall authselect configuration" --msgstr "[%s]에 authselect 설정을 백업하려고 합니다" -+msgstr "authselect 구성 제거를 시도 중입니다" - - #: src/lib/authselect.c:154 --#, fuzzy, c-format --#| msgid "Unable to create symbolic links [%d]: %s" -+#, c-format - msgid "Unable to remove symlinks [%d]: %s" --msgstr "심볼릭 링크를 만들 수 없음 [%d] : %s" -+msgstr "symlink [%d]을(를) 제거할 수 없음: %s" - - #: src/lib/authselect.c:158 --#, fuzzy --#| msgid "Changes were successfully applied.\n" - msgid "Symbolic links were successfully removed" --msgstr "변경 사항이 성공적으로 적용되었습니다.\n" -+msgstr "심볼릭 링크가 성공적으로 제거되었습니다" - - #: src/lib/authselect.c:197 - #, c-format - msgid "Profile feature [%s] is no longer supported, removing it..." --msgstr "프로필 기능 [%s]은 더 이상 지원되지 않으며 제거됩니다 ..." -+msgstr "프로필 기능 [%s]은 더 이상 지원되지 않으며 제거됩니다..." - - #: src/lib/authselect_backup.c:48 - #, c-format - msgid "Unable to create backup directory [%s/%s] [%d]: %s" --msgstr "백업 디렉토리를 만들 수 없습니다 [%s/%s] [%d] : %s" -+msgstr "[%s/%s] [%d] 백업 디렉토리를 만들 수 없음 : %s" - - #: src/lib/authselect_backup.c:70 - #, c-format - msgid "Unable to create backup directory [%s] [%d]: %s" --msgstr "백업 디렉토리를 만들 수 없습니다 [%s] [%d] : %s" -+msgstr "[%s] [%d] 백업 디렉토리를 만들 수 없음: %s" - - #: src/lib/authselect_backup.c:91 - #, c-format - msgid "Creating temporary directory at [%s]" --msgstr "임시 디렉토리 생성 [%s]" -+msgstr "[%s]에서 임시 디렉토리 생성 중" - - #: src/lib/authselect_backup.c:124 src/lib/authselect_profile.c:377 - #: src/lib/authselect_profile.c:457 - #, c-format - msgid "There is no filename in [%s]" --msgstr "[%s]" -+msgstr "[%s]에 파일 이름이 없습니다" - - #: src/lib/authselect_backup.c:128 - #, c-format - msgid "Copying [%s] to [%s/%s]" --msgstr "복사 [%s] ~ [%s/%s]" -+msgstr "[%s]을(를) [%s/%s](으)로 복사 중" - - #: src/lib/authselect_backup.c:132 src/lib/util/selinux.c:393 - #, c-format - msgid "File [%s] does not exist" --msgstr "파일 [%s] 존재하지 않는다" -+msgstr "[%s] 파일이 없습니다" - - #: src/lib/authselect_backup.c:134 src/lib/authselect_backup.c:151 - #, c-format - msgid "Unable to copy [%s] to [%s/%s] [%d]: %s" --msgstr "복사 할 수 없습니다 [%s] ~ [%s/%s] [%d] : %s" -+msgstr "[%s]을(를) [%s/%s] [%d](으)로 복사할 수 없음: %s" - - #: src/lib/authselect_backup.c:174 - #, c-format - msgid "Trying to backup authselect configuration to [%s]" --msgstr "[%s]에 authselect 설정을 백업하려고 합니다" -+msgstr "[%s]에 authselect 구성을 백업하려고 합니다" - - #: src/lib/authselect_backup.c:179 - #, c-format - msgid "Trying to backup system configuration to [%s]" --msgstr "[%s]에 시스템 설정을 백업하려고 합니다" -+msgstr "[%s]에 시스템 구성을 백업하려고 합니다" - - #: src/lib/authselect_backup.c:184 - #, c-format -@@ -155,7 +148,7 @@ msgstr "[%s]에서 백업이 성공적으로 생성되었습니다" - #: src/lib/authselect_backup.c:188 - #, c-format - msgid "Unable to create backup [%d]: %s" --msgstr "백업을 생성할 수 없습니다 [%d]: %s" -+msgstr "[%d] 백업을 생성할 수 없음: %s" - - #: src/lib/authselect_backup.c:205 - msgid " does not exist." -@@ -164,7 +157,7 @@ msgstr " 존재하지 않습니다." - #: src/lib/authselect_backup.c:208 src/lib/profiles/list.c:50 - #, c-format - msgid "Unable to list directory [%s] [%d]: %s" --msgstr "디렉토리를 나열할 수 없습니다 [%s] [%d] : %s" -+msgstr "[%s] [%d] 디렉토리를 나열할 수 없음: %s" - - #: src/lib/authselect_backup.c:222 - #, c-format -@@ -174,17 +167,17 @@ msgstr "백업 제거 중 [%s]" - #: src/lib/authselect_backup.c:231 - #, c-format - msgid "Unable to delete directory [%s] [%d]: %s" --msgstr "디렉토리를 삭제할 수 없습니다 [%s] [%d]: %s" -+msgstr "[%s] [%d] 디렉토리를 삭제할 수 없음: %s" - - #: src/lib/authselect_backup.c:304 - #, c-format - msgid "Unable to copy files [%d]: %s" --msgstr "파일을 복사할 수 없습니다 [%d]: %s" -+msgstr "[%d] 파일을 복사할 수 없음: %s" - - #: src/lib/authselect_backup.c:310 src/lib/profiles/activate.c:78 - #, c-format - msgid "Unable to create symbolic links [%d]: %s" --msgstr "심볼릭 링크를 만들 수 없음 [%d] : %s" -+msgstr "[%d] 심볼릭 링크를 만들 수 없음: %s" - - #: src/lib/authselect_backup.c:316 src/lib/profiles/activate.c:84 - msgid "Dconf is not installed on your system" -@@ -193,22 +186,22 @@ msgstr "시스템에 Dconf가 설치되어 있지 않습니다" - #: src/lib/authselect_backup.c:318 src/lib/profiles/activate.c:86 - #, c-format - msgid "Unable to update dconf database [%d]: %s" --msgstr "dconf 데이터베이스를 업데이트 할 수 없습니다 [%d] : %s" -+msgstr "dconf 데이터베이스 [%d]을(를) 업데이트할 수 없음: %s" - - #: src/lib/authselect_backup.c:341 - #, c-format - msgid "Restoring configuration from backup [%s]" --msgstr "백업에서 설정 복구 중 [%s]" -+msgstr "백업 [%s]에서 구성 복구" - - #: src/lib/authselect_backup.c:357 - #, c-format - msgid "Backup [%s] contains authselect configuration" --msgstr "백업 [%s]에는 authselect 설정이 포함되어 있습니다" -+msgstr "백업 [%s]에는 authselect 구성이 포함되어 있습니다" - - #: src/lib/authselect_backup.c:360 - #, c-format - msgid "Backup [%s] contains non-authselect configuration" --msgstr "백업 [%s]에 비 authselect 설정이 포함되어 있습니다" -+msgstr "백업 [%s]에 비-authselect 구성이 포함되어 있습니다" - - #: src/lib/authselect_backup.c:366 - #, c-format -@@ -217,61 +210,60 @@ msgstr "복구할 수 없음 [%s] [%d]: %s" - - #: src/lib/authselect_profile.c:104 - msgid "Unable to generate nsswitch.conf" --msgstr "nsswitch.conf를 생성 할 수 없습니다" -+msgstr "nsswitch.conf를 생성할 수 없습니다" - - #: src/lib/authselect_profile.c:111 - #, c-format - msgid "Unable to find nsswitch maps [%d]: %s" --msgstr "nsswitch 맵을 찾을 수 없음 [%d] : %s" -+msgstr "nsswitch 맵 [%d]을(를) 찾을 수 없음: %s" - - #: src/lib/authselect_profile.c:132 - msgid "Unable to create array (out of memory)" --msgstr "배열 (메모리 부족)을 만들 수 없습니다" -+msgstr "배열(메모리 부족)을 만들 수 없습니다" - - #: src/lib/authselect_profile.c:141 src/lib/authselect_profile.c:150 - msgid "Unable to obtain feature list (out of memory)" --msgstr "기능 목록 (메모리 부족)을 가져올 수 없습니다" -+msgstr "기능 목록(메모리 부족)을 가져올 수 없습니다" - - #: src/lib/authselect_profile.c:344 - #, c-format - msgid "Creating empty profile at [%s]" --msgstr "[%s]" -+msgstr "[%s]에서 빈 프로필 만들기" - - #: src/lib/authselect_profile.c:348 src/lib/authselect_profile.c:449 - #, c-format - msgid "Unable to make path [%s] [%d]: %s" --msgstr "경로를 만들 수 없음 [%s] [%d] : %s" -+msgstr "[%s] [%d] 경로를 만들 수 없음: %s" - - #: src/lib/authselect_profile.c:355 src/lib/authselect_profile.c:408 - #, c-format - msgid "Unable to write to [%s] [%d]: %s" --msgstr "[%s] [%d] : %s" -+msgstr "[%s] [%d]에 작성할 수 없음: %s" - - #: src/lib/authselect_profile.c:385 - #, c-format - msgid "Omitting [%s] since it does not exist in base profile" --msgstr "" -+msgstr "기본 프로필에 존재하지 않기 때문에 [%s]을(를) 생략합니다" - - #: src/lib/authselect_profile.c:389 --#, fuzzy, c-format --#| msgid "Unable to check file mode of [%s] [%d]: %s" -+#, c-format - msgid "Unable to check presence of [%s] [%d]: %s" --msgstr "파일 모드 [%s] [%d] : %s" -+msgstr "[%s] [%d]의 존재를 확인할 수 없음: %s" - - #: src/lib/authselect_profile.c:397 - #, c-format - msgid "Unable to create symbolic link [%s] to [%s] [%d]: %s" --msgstr "심볼릭 링크를 생성 할 수 없음 [%s] ~ [%s] [%d] : %s" -+msgstr "[%s] ~ [%s] [%d] 심볼릭 링크를 생성할 수 없음: %s" - - #: src/lib/authselect_profile.c:430 - #, c-format - msgid "Creating new profile from \"%s\" at [%s]" --msgstr "\"에서 새 프로필 만들기\"%s\"[%s]" -+msgstr "[%s]의 \"%s\"에서 새 프로필 만들기" - - #: src/lib/authselect_profile.c:434 - #, c-format - msgid "Unable to read base profile [%s] [%d]: %s" --msgstr "기본 프로필을 읽을 수 없음 [%s] [%d] : %s" -+msgstr "[%s] [%d] 기본 프로필을 읽을 수 없음: %s" - - #: src/lib/authselect_profile.c:442 - msgid "Unable to resolve symbolic links names" -@@ -281,7 +273,7 @@ msgstr "심볼릭 링크 이름을 확인할 수 없습니다" - #: src/lib/authselect_profile.c:494 - #, c-format - msgid "Unable to create [%s] [%d]: %s" --msgstr "만들 수 없습니다 [%s] [%d] : %s" -+msgstr "[%s] [%d]을(를) 만들 수 없음: %s" - - #: src/lib/authselect_profile.c:502 - #, c-format -@@ -307,26 +299,26 @@ msgstr "프로필 경로를 만들 수 없음 : 메모리가 부족합니다" - #: src/lib/authselect_profile.c:555 - #, c-format - msgid "Profile \"%s\" already exist at [%s]" --msgstr "프로필 \"%s\"이미 [%s]" -+msgstr "[%s]에 프로필 \"%s\"이(가) 이미 있습니다" - - #: src/lib/authselect_profile.c:559 - #, c-format - msgid "Unable to access [%s] [%d]: %s" --msgstr "[%s] [%d] : %s" -+msgstr "[%s] [%d]에 액세스할 수 없음 : %s" - - #: src/lib/authselect_profile.c:565 - msgid "Unable to create file name: out of memory" --msgstr "파일 이름을 만들 수 없습니다 : 메모리가 부족합니다" -+msgstr "파일 이름을 만들 수 없음: 메모리가 부족합니다" - - #: src/lib/authselect_profile.c:573 - #, c-format - msgid "Unable to create empty profile [%d]: %s" --msgstr "빈 프로필을 만들 수 없음 [%d] : %s" -+msgstr "[%d] 빈 프로필을 만들 수 없음: %s" - - #: src/lib/authselect_profile.c:582 - #, c-format - msgid "Unable to create profile [%d]: %s" --msgstr "프로필을 만들 수 없음 [%d] : %s" -+msgstr "[%d] 프로필을 만들 수 없음: %s" - - #: src/lib/files/config.c:153 - msgid "Checking if all required directories are writable." -@@ -335,7 +327,7 @@ msgstr "필요한 모든 디렉토리에 쓸 수 있는지 확인합니다." - #: src/lib/files/config.c:158 - #, c-format - msgid "Unable to get path to %s parent directory!" --msgstr "경로를 가져올 수 없습니다. %s 상위 디렉토리!" -+msgstr "%s 상위 디렉토리에 경로를 가져올 수 없습니다!" - - #: src/lib/files/config.c:165 - #, c-format -@@ -350,17 +342,17 @@ msgstr "경로를 만들 수 없음 [%s] [%d] : %s" - #: src/lib/files/config.c:174 - #, c-format - msgid "Directory [%s] does not exist, please create it!" --msgstr "디렉토리 [%s] 존재하지 않습니다. 생성하십시오!" -+msgstr "디렉토리 [%s]이(가) 없습니다. 생성하십시오!" - - #: src/lib/files/config.c:177 - #, c-format - msgid "Unable to access directory [%s] in [WX] mode!" --msgstr "디렉토리 [%s] [WX] 모드에서!" -+msgstr "[WX] 모드에서 디렉토리 [%s]에 액세스할 수 없습니다!" - - #: src/lib/files/config.c:196 - #, c-format - msgid "Unable to load profile [%s] [%d]: %s" --msgstr "프로필을로드 할 수 없습니다 [%s] [%d] : %s" -+msgstr "[%s] [%d] 프로필을 로드할 수 없음: %s" - - #: src/lib/files/symlinks.c:41 - #, c-format -@@ -370,137 +362,137 @@ msgstr "심볼릭 링크 만들기 [%s] ~ [%s]" - #: src/lib/files/symlinks.c:47 - #, c-format - msgid "Unable to overwrite file [%s] [%d]: %s" --msgstr "파일을 덮어 쓸 수 없습니다 [%s] [%d] : %s" -+msgstr "[%s] [%d] 파일을 덮어쓰기할 수 없음: %s" - - #: src/lib/files/symlinks.c:55 - #, c-format - msgid "Unable to create symbolic link [%s] [%d]: %s" --msgstr "심볼릭 링크를 생성 할 수 없음 [%s] [%d] : %s" -+msgstr "[%s] [%d] 심볼릭 링크를 생성할 수 없음: %s" - - #: src/lib/files/symlinks.c:79 - #, c-format - msgid "Validating link [%s]" --msgstr "링크 유효성 확인 [%s]" -+msgstr "[%s] 링크 유효성 확인" - - #: src/lib/files/symlinks.c:83 - #, c-format - msgid "Unable to validate link [%s] [%d]: %s" --msgstr "링크 유효성을 검사 할 수 없음 [%s] [%d] : %s" -+msgstr "[%s] [%d] 링크 유효성을 검사할 수 없음: %s" - - #: src/lib/files/symlinks.c:90 - #, c-format - msgid "[%s] was not created by authselect!" --msgstr "[%s] authselect에 의해 만들어지지 않았습니다!" -+msgstr "authselect에 의해 [%s]이(가) 생성되지 않았습니다!" - - #: src/lib/files/symlinks.c:112 src/lib/files/symlinks.c:153 - #: src/lib/files/system.c:576 - #, c-format - msgid "Error while trying to access file [%s] [%d]: %s" --msgstr "파일에 액세스하는 동안 오류가 발생했습니다 [%s] [%d] : %s" -+msgstr "[%s] [%d] 파일에 액세스하는 동안 오류가 발생함: %s" - - #: src/lib/files/symlinks.c:121 - #, c-format - msgid "Unable to check file [%s] [%d]: %s" --msgstr "파일을 확인할 수 없습니다 [%s] [%d] : %s" -+msgstr "[%s] [%d] 파일을 확인할 수 없음: %s" - - #: src/lib/files/symlinks.c:128 - #, c-format - msgid "Symbolic link [%s] to [%s] still exists!" --msgstr "기호 링크 [%s] ~ [%s] 여전히 존재합니다!" -+msgstr "기호 링크 [%s] ~ [%s]이(가) 여전히 존재합니다!" - - #: src/lib/files/symlinks.c:149 - #, c-format - msgid "File [%s] exists but it needs to be overwritten!" --msgstr "파일 [%s] 존재하지만 덮어 써야합니다!" -+msgstr "파일 [%s]이(가) 존재하지만 덮어쓰기해야 합니다!" - - #: src/lib/files/symlinks.c:190 - #, c-format - msgid "Skipping [%s] because it is not an authselect file" --msgstr "" -+msgstr "authselect 파일이 아니므로 [%s]을(를) 건너뜁니다" - - #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 - #, c-format - msgid "Reading file [%s/%s]" --msgstr "파일 읽기 [%s/%s]" -+msgstr "[%s/%s] 파일 읽기" - - #: src/lib/files/system.c:82 src/lib/profiles/read.c:168 - #: src/lib/profiles/read.c:173 - #, c-format - msgid "Unable to read file [%s/%s] [%d]: %s" --msgstr "파일을 읽을 수 없습니다 [%s/%s] [%d] : %s" -+msgstr "[%s/%s] [%d] 파일을 읽을 수 없습니다: %s" - - #: src/lib/files/system.c:112 src/lib/files/system.c:170 - #: src/lib/util/template.c:450 src/lib/util/template.c:591 - #: src/lib/util/template.c:642 - #, c-format - msgid "Unable to compile regular expression: regex error %d" --msgstr "정규 표현식을 컴파일 할 수 없습니다 : 정규 표현식 오류 %d" -+msgstr "정규식을 컴파일할 수 없습니다: 정규식 오류 %d" - - #: src/lib/files/system.c:130 src/lib/files/system.c:195 - #: src/lib/util/template.c:500 src/lib/util/template.c:668 - #, c-format - msgid "Unable to search string: regex error %d" --msgstr "문자열을 찾을 수 없습니다 : 정규식 오류 %d" -+msgstr "문자열을 찾을 수 없습니다: 정규식 오류 %d" - - #: src/lib/files/system.c:272 src/lib/files/system.c:504 - #, c-format - msgid "Unable to read [%s] [%d]: %s" --msgstr "[%s] [%d] : %s" -+msgstr "[%s] [%d]을(를) 읽을 수 없습니다: %s" - - #: src/lib/files/system.c:288 - #, c-format - msgid "Unable to generate nsswitch.conf [%d]: %s" --msgstr "nsswitch.conf를 생성 할 수 없습니다 [%d] : %s" -+msgstr "nsswitch.conf [%d]를 생성할 수 없습니다: %s" - - #: src/lib/files/system.c:354 - #, c-format - msgid "Unable to generate files [%d]: %s" --msgstr "파일을 생성 할 수 없습니다 [%d] : %s" -+msgstr "[%d] 파일을 생성할 수 없습니다: %s" - - #: src/lib/files/system.c:369 src/lib/util/selinux.c:398 - #, c-format - msgid "Writing temporary file for [%s]" --msgstr "[%s]" -+msgstr "[%s]에 대한 임시 파일 쓰기" - - #: src/lib/files/system.c:373 - #, c-format - msgid "Unable to write temporary file [%s] [%d]: %s" --msgstr "임시 파일을 쓸 수 없습니다 [%s] [%d] : %s" -+msgstr "임시 파일 [%s] [%d]을(를) 쓸 수 없습니다: %s" - - #: src/lib/files/system.c:378 - #, c-format - msgid "Temporary file is named [%s]" --msgstr "임시 파일의 이름은 [%s]" -+msgstr "임시 파일의 이름은 [%s]입니다" - - #: src/lib/files/system.c:389 src/lib/util/selinux.c:425 - #, c-format - msgid "Renaming [%s] to [%s]" --msgstr "이름 바꾸기 [%s] ~ [%s]" -+msgstr "[%s]을(를) [%s](으)로 이름 바꾸기" - - #: src/lib/files/system.c:394 src/lib/util/selinux.c:429 - #, c-format - msgid "Unable to rename [%s] to [%s] [%d]: %s" --msgstr "[%s] ~ [%s] [%d] : %s" -+msgstr "[%s]을(를) [%s][%d](으)로 이름을 바꿀 수 없습니다: %s" - - #: src/lib/files/system.c:496 - #, c-format - msgid "Validating file [%s]" --msgstr "파일 유효성 검사 [%s]" -+msgstr "[%s] 파일 유효성 검사" - - #: src/lib/files/system.c:501 src/lib/util/file.c:121 - #, c-format - msgid "[%s] does not exist!" --msgstr "[%s] 존재하지 않는다!" -+msgstr "[%s]이(가) 없습니다!" - - #: src/lib/files/system.c:507 - #, c-format - msgid "Unable to validate file [%s] [%d]: %s" --msgstr "파일의 유효성을 검사 할 수 없습니다 [%s] [%d] : %s" -+msgstr "[%s] [%d] 파일의 유효성을 검사할 수 없습니다: %s" - - #: src/lib/files/system.c:514 - #, c-format - msgid "Comparing content against [%s]" --msgstr "콘텐츠 비교 [%s]" -+msgstr "[%s]과(와) 콘텐츠 비교" - - #: src/lib/files/system.c:518 - msgid "Comparing content against current profile" -@@ -509,31 +501,31 @@ msgstr "현재 프로필과 콘텐츠 비교" - #: src/lib/files/system.c:524 - #, c-format - msgid "[%s] has unexpected content!" --msgstr "[%s] 예기치 않은 콘텐츠가 있습니다!" -+msgstr "[%s]에 예기치 않은 콘텐츠가 있습니다!" - - #: src/lib/files/system.c:531 - #, c-format - msgid "Unable to check file mode of [%s] [%d]: %s" --msgstr "파일 모드 [%s] [%d] : %s" -+msgstr "[%s] [%d] 파일 모드를 확인할 수 없습니다: %s" - - #: src/lib/files/system.c:553 - #, c-format - msgid "File [%s] was modified outside authselect!" --msgstr "파일 [%s] authselect 외부 수정되었습니다!" -+msgstr "파일 [%s]이(가) authselect 외부에서 수정되었습니다!" - - #: src/lib/files/system.c:572 - #, c-format - msgid "File [%s] is still present" --msgstr "파일 [%s]가 아직 있습니다" -+msgstr "파일 [%s]이(가) 아직 있습니다" - - #: src/lib/profiles/activate.c:44 - #, c-format - msgid "%s update failed: %d" --msgstr "%s 업데이트가 실패: %d" -+msgstr "%s 업데이트가 실패했습니다: %d" - - #: src/lib/profiles/activate.c:59 - msgid "Some directories are not accessible by authselect!" --msgstr "일부 디렉토리는 authselect를 통해 액세스 할 수 없습니다!" -+msgstr "일부 디렉토리는 authselect를 통해 액세스할 수 없습니다!" - - #: src/lib/profiles/activate.c:65 - #, c-format -@@ -963,7 +955,7 @@ msgstr "명령 인수를 구문 분석 할 수 없습니다" - - #: src/cli/main.c:130 - msgid "Unable to backup current configuration!\n" --msgstr "현재 설정을 백업할 수 없습니다!\n" -+msgstr "현재 구성을 백업할 수 없습니다!\n" - - #: src/cli/main.c:134 - #, c-format -@@ -1015,8 +1007,8 @@ msgid "" - "Use --force parameter if you want to overwrite these changes.\n" - msgstr "" - "\n" --"구성에 예기치 않은 변경 사항이 감지되었습니다. 이러한 변경 사항을 겹쳐 쓰려" --"면 --force 매개 변수를 사용하십시오.\n" -+"구성에 예기치 않은 변경 사항이 감지되었습니다. \n" -+"이러한 변경 사항을 겹쳐 쓰려면 --force 매개 변수를 사용하십시오.\n" - - #: src/cli/main.c:205 - #, c-format -@@ -1058,14 +1050,12 @@ msgstr "기존 구성이 감지되지 않았습니다.\n" - msgid "" - "Some unexpected changes to the configuration were detected. Use 'select' " - "command instead.\n" --msgstr "" --"구성에 예기치 않은 변경 사항이 감지되었습니다. 대신 '선택'명령을 사용하십시" --"오.\n" -+msgstr "구성에 예기치 않은 변경 사항이 감지되었습니다. 대신 '선택' 명령을 사용하십시오.\n" - - #: src/cli/main.c:273 - #, c-format - msgid "Unable to apply changes [%d]: %s\n" --msgstr "변경 사항을 적용 할 수 없음 [%d] : %s\n" -+msgstr "변경 사항을 적용할 수 없음 [%d] : %s\n" - - #: src/cli/main.c:290 - msgid "Print command parameters instead of formatted output" -@@ -1074,7 +1064,7 @@ msgstr "형식화 된 출력 대신 명령 매개 변수 인쇄" - #: src/cli/main.c:305 src/cli/main.c:646 - #, c-format - msgid "Unable to get current configuration [%d]: %s" --msgstr "현재 구성을 가져올 수 없습니다 [%d] : %s" -+msgstr "현재 구성 [%d](을)를 가져올 수 없음: %s" - - #: src/cli/main.c:319 - #, c-format -@@ -1092,15 +1082,13 @@ msgstr " 없음\n" - #: src/cli/main.c:351 - #, c-format - msgid "Unable to test current configuration [%d]: %s" --msgstr "현재 구성을 테스트 할 수 없음 [%d] : %s" -+msgstr "현재 구성 [%d](을)를 테스트할 수 없음: %s" - - #: src/cli/main.c:358 - msgid "" - "Current configuration is not valid. It was probably modified outside " - "authselect." --msgstr "" --"현재 구성이 올바르지 않습니다. 아마도 authselect 외부에서 수정되었을 것입니" --"다." -+msgstr "현재 구성이 올바르지 않습니다. authselect 외부에서 수정되었을 수 있습니다." - - #: src/cli/main.c:365 - msgid "Current configuration is valid." -@@ -1117,7 +1105,7 @@ msgstr "프로필 목록을 가져올 수 없습니다!" - #: src/cli/main.c:446 - #, c-format - msgid "Unable to get profile features [%d]: %s" --msgstr "프로필 기능 [%d]을/를 가져올 수 없습니다: %s" -+msgstr "프로필 기능 [%d]을/를 가져올 수 없음: %s" - - #: src/cli/main.c:548 - msgid "Print content of all files" -@@ -1158,7 +1146,7 @@ msgstr "dconf 잠금 내용 인쇄" - #: src/cli/main.c:583 - #, c-format - msgid "Unable to get generated content [%d]: %s" --msgstr "생성 된 콘텐츠를 가져올 수 없습니다 [%d] : %s" -+msgstr "생성된 콘텐츠 [%d]을(를) 가져올 수 없음: %s" - - #: src/cli/main.c:602 - #, c-format -@@ -1187,12 +1175,12 @@ msgstr "사용할 수있는 기능." - #: src/cli/main.c:668 - #, c-format - msgid "Unable to backup current configuration [%d]: %s\n" --msgstr "현재 설정 [%d]을/를 백업할 수 없습니다: %s\n" -+msgstr "현재 구성 [%d](을)를 백업할 수 없음: %s\n" - - #: src/cli/main.c:675 - #, c-format - msgid "Unable to enable feature [%d]: %s\n" --msgstr "기능을 활성화 할 수 없음 [%d] : %s\n" -+msgstr "[%d] 기능을 활성화 할 수 없음: %s\n" - - #: src/cli/main.c:680 - #, c-format -@@ -1290,10 +1278,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" - msgstr "백업 [%s] [%d]을/를 복수할 수 없습니다: %s\n" - - #: src/cli/main.c:902 --#, fuzzy, c-format --#| msgid "Unable to test current configuration [%d]: %s" -+#, c-format - msgid "Unable to uninstall authselect configuration [%d]: %s\n" --msgstr "현재 구성을 테스트 할 수 없음 [%d] : %s" -+msgstr "authselect 구성 [%d](을)를 제거할 수 없습니다: %s\n" - - #: src/cli/main.c:945 - msgid "Select profile" -@@ -1360,10 +1347,8 @@ msgid "Restore from backup" - msgstr "백업에서 복원" - - #: src/cli/main.c:961 --#, fuzzy --#| msgid "Backup [%s] contains authselect configuration" - msgid "Uninstall authselect configuration" --msgstr "백업 [%s]에는 authselect 설정이 포함되어 있습니다" -+msgstr "authselect 설정 제거" - - #: src/compat/authcompat_Options.py:82 - msgid "NIS for user information by default" -diff --git a/po/nl.po b/po/nl.po -index 9c3501d23e28dafe48749192ef930224b721929a..13dc894edeae2d46512db90ad735f387ed12a94e 100644 ---- a/po/nl.po -+++ b/po/nl.po -@@ -1,11 +1,11 @@ --# Geert Warrink , 2018. #zanata, 2020. --# Geert Warrink , 2019. #zanata, 2020. -+# Geert Warrink , 2018. #zanata, 2020, 2021. -+# Geert Warrink , 2019. #zanata, 2020, 2021. - msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" - "POT-Creation-Date: 2020-11-25 10:47+0100\n" --"PO-Revision-Date: 2020-02-18 15:38+0000\n" -+"PO-Revision-Date: 2021-02-24 17:40+0000\n" - "Last-Translator: Geert Warrink \n" - "Language-Team: Dutch \n" -@@ -14,7 +14,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=2; plural=n != 1;\n" --"X-Generator: Weblate 3.10.3\n" -+"X-Generator: Weblate 4.4.2\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" -@@ -79,24 +79,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" - msgstr "Kan profiel [%s] [%d] niet activeren.: %s" - - #: src/lib/authselect.c:150 --#, fuzzy --#| msgid "Trying to backup authselect configuration to [%s]" - msgid "Trying to uninstall authselect configuration" --msgstr "" --"Er wordt geprobeerd om een back-up van de authselectconfiguratie te maken " --"naar [%s]" -+msgstr "Er wordt geprobeerd om de authselect-configuratie te verwijderen" - - #: src/lib/authselect.c:154 --#, fuzzy, c-format --#| msgid "Unable to create symbolic links [%d]: %s" -+#, c-format - msgid "Unable to remove symlinks [%d]: %s" --msgstr "Kan symbolische links [%d] niet aanmaken: %s" -+msgstr "Kan sym-links [%d] niet verwijderen: %s" - - #: src/lib/authselect.c:158 --#, fuzzy --#| msgid "Changes were successfully applied.\n" - msgid "Symbolic links were successfully removed" --msgstr "De veranderingen werden met succes toegepast.\n" -+msgstr "Symbolische links werden met succes verwijderd" - - #: src/lib/authselect.c:197 - #, c-format -@@ -257,13 +250,12 @@ msgstr "Kan niet schrijven naar [%s] [%d]: %s" - #: src/lib/authselect_profile.c:385 - #, c-format - msgid "Omitting [%s] since it does not exist in base profile" --msgstr "" -+msgstr "[%s] wordt weggelaten omdat het niet bestaat in het basisprofiel" - - #: src/lib/authselect_profile.c:389 --#, fuzzy, c-format --#| msgid "Unable to check file mode of [%s] [%d]: %s" -+#, c-format - msgid "Unable to check presence of [%s] [%d]: %s" --msgstr "Kan bestandsmodus van [%s] [%d] niet controleren: %s" -+msgstr "Kan aanwezigheid van [%s] [%d] niet controleren: %s" - - #: src/lib/authselect_profile.c:397 - #, c-format -@@ -423,7 +415,7 @@ msgstr "Bestand [%s] bestaat maar het moet nog overschreven worden!" - #: src/lib/files/symlinks.c:190 - #, c-format - msgid "Skipping [%s] because it is not an authselect file" --msgstr "" -+msgstr "[%s] wordt overgeslagen omdat het geen authselect bestand is" - - #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 - #, c-format -@@ -521,7 +513,7 @@ msgstr "[%s] heeft een onverwachte inhoud!" - #: src/lib/files/system.c:531 - #, c-format - msgid "Unable to check file mode of [%s] [%d]: %s" --msgstr "Kan bestandsmodus van [%s] [%d] niet controleren: %s" -+msgstr "Kan bestandsmodus van [%s] [%d] niet controleren: %s" - - #: src/lib/files/system.c:553 - #, c-format -@@ -895,7 +887,7 @@ msgstr "Authselect commando '%s' kan alleen als root uitgevoerd worden!\n" - - #: src/cli/cli_tool.c:243 - msgid "Bug: commands can't be NULL!\n" --msgstr "Bug: commando's kunnen niet NULL zijn!\n" -+msgstr "Bug: commando's kunnen niet NULL zijn!\n" - - #: src/cli/cli_tool.c:306 - msgid "Command options:" -@@ -954,7 +946,9 @@ msgstr "" - msgid "" - "At least one option is required!\n" - "\n" --msgstr "Ten minste één optie is vereist!\n" -+msgstr "" -+"Ten minste één optie is vereist!\n" -+"\n" - - #: src/cli/main.c:72 src/cli/main.c:429 src/cli/main.c:467 - msgid "Profile identifier." -@@ -1311,10 +1305,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" - msgstr "Kan back-up [%s] [%d] niet herstellen: %s\n" - - #: src/cli/main.c:902 --#, fuzzy, c-format --#| msgid "Unable to test current configuration [%d]: %s" -+#, c-format - msgid "Unable to uninstall authselect configuration [%d]: %s\n" --msgstr "Kan huidige configuratie [%d] niet testen: %s" -+msgstr "Kan huidige authselect configuratie [%d] niet verwijderen: %s\n" - - #: src/cli/main.c:945 - msgid "Select profile" -@@ -1381,10 +1374,8 @@ msgid "Restore from backup" - msgstr "Herstel van back-up" - - #: src/cli/main.c:961 --#, fuzzy --#| msgid "Backup [%s] contains authselect configuration" - msgid "Uninstall authselect configuration" --msgstr "Back-up [%s] bevat authselectconfiguratie" -+msgstr "Verwijder authselectconfiguratie" - - #: src/compat/authcompat_Options.py:82 - msgid "NIS for user information by default" -diff --git a/po/pl.po b/po/pl.po -index 6e1fa20bedd56b98157c4f22add26644c417a3de..0fcdfb8bf523f496a574ca75284e5000c502ac57 100644 ---- a/po/pl.po -+++ b/po/pl.po -@@ -5,19 +5,19 @@ - # Translators: - # Bartosz Sapijaszko , 2002 - # Dimitris Glezos , 2011 --# Piotr Drąg , 2011-2013, 2020. -+# Piotr Drąg , 2011-2013, 2020, 2021. - # Tomasz Chrzczonowicz , 2009 - # Tom Berner , 2005 - # Tom Berner , 2004 --# Piotr Drąg , 2011-2014, 2020. --# Piotr Drąg , 2018. #zanata, 2020. --# Piotr Drąg , 2019. #zanata, 2020. -+# Piotr Drąg , 2011-2014, 2020, 2021. -+# Piotr Drąg , 2018. #zanata, 2020, 2021. -+# Piotr Drąg , 2019. #zanata, 2020, 2021. - msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" - "POT-Creation-Date: 2020-11-25 10:47+0100\n" --"PO-Revision-Date: 2020-02-19 17:06+0000\n" -+"PO-Revision-Date: 2021-02-27 11:04+0000\n" - "Last-Translator: Piotr Drąg \n" - "Language-Team: Polish \n" -@@ -27,7 +27,7 @@ msgstr "" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=3; plural=n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 " - "|| n%100>=20) ? 1 : 2;\n" --"X-Generator: Weblate 3.10.3\n" -+"X-Generator: Weblate 4.4.2\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" -@@ -46,7 +46,7 @@ msgstr "Nieznana funkcja profilu [%s]" - #: src/lib/authselect.c:86 - #, c-format - msgid "Trying to activate profile [%s]" --msgstr "Próbowanie aktywacji profilu [%s]" -+msgstr "Próba aktywacji profilu [%s]" - - #: src/lib/authselect.c:90 src/lib/authselect.c:180 src/lib/profiles/read.c:316 - #, c-format -@@ -92,22 +92,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" - msgstr "Nie można aktywować profilu [%s] [%d]: %s" - - #: src/lib/authselect.c:150 --#, fuzzy --#| msgid "Trying to backup authselect configuration to [%s]" - msgid "Trying to uninstall authselect configuration" --msgstr "Próba utworzenia kopii zapasowej konfiguracji authselect w [%s]" -+msgstr "Próba odinstalowania konfiguracji authselect" - - #: src/lib/authselect.c:154 --#, fuzzy, c-format --#| msgid "Unable to create symbolic links [%d]: %s" -+#, c-format - msgid "Unable to remove symlinks [%d]: %s" --msgstr "Nie można utworzyć dowiązań symbolicznych [%d]: %s" -+msgstr "Nie można usunąć dowiązań symbolicznych [%d]: %s" - - #: src/lib/authselect.c:158 --#, fuzzy --#| msgid "Changes were successfully applied.\n" - msgid "Symbolic links were successfully removed" --msgstr "Pomyślnie zastosowano zmiany.\n" -+msgstr "Pomyślnie usunięto dowiązania symboliczne" - - #: src/lib/authselect.c:197 - #, c-format -@@ -263,13 +258,12 @@ msgstr "Nie można zapisać do [%s] [%d]: %s" - #: src/lib/authselect_profile.c:385 - #, c-format - msgid "Omitting [%s] since it does not exist in base profile" --msgstr "" -+msgstr "Pomijanie [%s], ponieważ nie istnieje w profilu podstawowym" - - #: src/lib/authselect_profile.c:389 --#, fuzzy, c-format --#| msgid "Unable to check file mode of [%s] [%d]: %s" -+#, c-format - msgid "Unable to check presence of [%s] [%d]: %s" --msgstr "Nie można sprawdzić trybu pliku [%s] [%d]: %s" -+msgstr "Nie można sprawdzić obecności [%s] [%d]: %s" - - #: src/lib/authselect_profile.c:397 - #, c-format -@@ -429,7 +423,7 @@ msgstr "Plik [%s] istnieje, ale musi zostać zastąpiony." - #: src/lib/files/symlinks.c:190 - #, c-format - msgid "Skipping [%s] because it is not an authselect file" --msgstr "" -+msgstr "Pomijanie [%s], ponieważ nie jest plikiem authselect" - - #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 - #, c-format -@@ -1320,10 +1314,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" - msgstr "Nie można przywrócić kopii zapasowej [%s] [%d]: %s\n" - - #: src/cli/main.c:902 --#, fuzzy, c-format --#| msgid "Unable to test current configuration [%d]: %s" -+#, c-format - msgid "Unable to uninstall authselect configuration [%d]: %s\n" --msgstr "Nie można przetestować obecnej konfiguracji [%d]: %s" -+msgstr "Nie można odinstalować konfiguracji authselect [%d]: %s\n" - - #: src/cli/main.c:945 - msgid "Select profile" -@@ -1390,10 +1383,8 @@ msgid "Restore from backup" - msgstr "Przywraca z kopii zapasowej" - - #: src/cli/main.c:961 --#, fuzzy --#| msgid "Backup [%s] contains authselect configuration" - msgid "Uninstall authselect configuration" --msgstr "Kopia zapasowa [%s] zawiera konfigurację authselect" -+msgstr "Odinstalowuje konfigurację authselect" - - #: src/compat/authcompat_Options.py:82 - msgid "NIS for user information by default" -diff --git a/po/pt_BR.po b/po/pt_BR.po -index 77afd01de506ae035dc901182d98b1e75bd00017..d3b04b4a0dbcd9896694f6465c56321d068b883f 100644 ---- a/po/pt_BR.po -+++ b/po/pt_BR.po -@@ -1,16 +1,16 @@ - # Ludek Janda , 2018. #zanata - # Marcelo Ghelman , 2018. #zanata - # Ludek Janda , 2019. #zanata --# Fábio Rodrigues Ribeiro , 2020. --# Flávio Moisés Dalla Porta Schefer , 2020. -+# Fábio Rodrigues Ribeiro , 2020, 2021. -+# Flávio Moisés Dalla Porta Schefer , 2020, 2021. - # José Lemos Neto , 2020. - msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" - "POT-Creation-Date: 2020-11-25 10:47+0100\n" --"PO-Revision-Date: 2020-08-25 23:11+0000\n" --"Last-Translator: José Lemos Neto \n" -+"PO-Revision-Date: 2021-03-03 19:40+0000\n" -+"Last-Translator: Fábio Rodrigues Ribeiro \n" - "Language-Team: Portuguese (Brazil) \n" - "Language: pt_BR\n" -@@ -18,7 +18,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Weblate 4.2.1\n" -+"X-Generator: Weblate 4.4.2\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" -@@ -97,7 +97,7 @@ msgstr "Não é possível criar links simbólicos [%d]: %s" - #, fuzzy - #| msgid "Changes were successfully applied.\n" - msgid "Symbolic links were successfully removed" --msgstr "As alterações foram aplicadas com sucesso.\n" -+msgstr "Links simbólicos foram removidos com sucesso" - - #: src/lib/authselect.c:197 - #, c-format -@@ -161,13 +161,14 @@ msgid "Unable to create backup [%d]: %s" - msgstr "Falha ao criar backup [%d]: %s" - - #: src/lib/authselect_backup.c:205 -+#, fuzzy - msgid " does not exist." --msgstr " não existe!" -+msgstr " não existe." - - #: src/lib/authselect_backup.c:208 src/lib/profiles/list.c:50 - #, fuzzy, c-format - msgid "Unable to list directory [%s] [%d]: %s" --msgstr "Não pôde listar o diretório [%s] [d%]: %s" -+msgstr "Não pôde listar o diretório [%s] [%d]: %s" - - #: src/lib/authselect_backup.c:222 - #, c-format -@@ -613,9 +614,9 @@ msgid "Profile [%s] does not contain a name in [%s]!" - msgstr "Perfil [%s] não contém um nome em [%s]!" - - #: src/lib/util/dir.c:77 src/lib/util/dir.c:83 --#, c-format -+#, c-format, fuzzy - msgid "Unable to get basename of [%s]" --msgstr "" -+msgstr "Incapaz de encontrar nome de base de [%s]" - - #: src/lib/util/dir.c:90 src/lib/util/dir.c:97 src/lib/util/file.c:126 - #: src/lib/util/file.c:199 src/cli/main.c:826 -@@ -1304,7 +1305,7 @@ msgstr "Incapaz de restaurar o backup [%s] [%d]: %s\n" - #, fuzzy, c-format - #| msgid "Unable to test current configuration [%d]: %s" - msgid "Unable to uninstall authselect configuration [%d]: %s\n" --msgstr "Não é possível testar a configuração atual [%d]: %s" -+msgstr "Não é possível desinstalar a configuração do authselect [%d]: %s\n" - - #: src/cli/main.c:945 - msgid "Select profile" -diff --git a/po/ru.po b/po/ru.po -index 1565bec3f6c1ba6be4cffef75a23aadbced750ca..9c58e02180950c4d1dbe50c2e84c2d2b8f3b1278 100644 ---- a/po/ru.po -+++ b/po/ru.po -@@ -1,11 +1,11 @@ --# Igor Gorbounov , 2018. #zanata, 2020. --# Igor Gorbounov , 2019. #zanata, 2020. -+# Igor Gorbounov , 2018. #zanata, 2020, 2021. -+# Igor Gorbounov , 2019. #zanata, 2020, 2021. - msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" - "POT-Creation-Date: 2020-11-25 10:47+0100\n" --"PO-Revision-Date: 2020-09-01 20:29+0000\n" -+"PO-Revision-Date: 2021-02-24 17:40+0000\n" - "Last-Translator: Igor Gorbounov \n" - "Language-Team: Russian \n" -@@ -15,7 +15,7 @@ msgstr "" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" - "%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n" --"X-Generator: Weblate 4.2.1\n" -+"X-Generator: Weblate 4.4.2\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" -@@ -80,22 +80,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" - msgstr "Не удается активировать профиль [%s] [%d]: %s" - - #: src/lib/authselect.c:150 --#, fuzzy --#| msgid "Trying to backup authselect configuration to [%s]" - msgid "Trying to uninstall authselect configuration" --msgstr "Ппоытка резервного копирования конфигурации authselect в [%s]" -+msgstr "Попытка деинсталировать конфигурацию authselect" - - #: src/lib/authselect.c:154 --#, fuzzy, c-format --#| msgid "Unable to create symbolic links [%d]: %s" -+#, c-format - msgid "Unable to remove symlinks [%d]: %s" --msgstr "Не удается создать символические ссылки [%d]: %s" -+msgstr "Не удается удалить символические ссылки [%d]: %s" - - #: src/lib/authselect.c:158 --#, fuzzy --#| msgid "Changes were successfully applied.\n" - msgid "Symbolic links were successfully removed" --msgstr "Изменения успешно применены.\n" -+msgstr "Символические ссылки успешно удалены" - - #: src/lib/authselect.c:197 - #, c-format -@@ -251,13 +246,12 @@ msgstr "Не удается записать в [%s] [%d]: %s" - #: src/lib/authselect_profile.c:385 - #, c-format - msgid "Omitting [%s] since it does not exist in base profile" --msgstr "" -+msgstr "Пропуск [%s], так как его нет в базовом профиле" - - #: src/lib/authselect_profile.c:389 --#, fuzzy, c-format --#| msgid "Unable to check file mode of [%s] [%d]: %s" -+#, c-format - msgid "Unable to check presence of [%s] [%d]: %s" --msgstr "Не удается проверить режим файла [%s] [%d]: %s" -+msgstr "Не удается проверить присутствие [%s] [%d]: %s" - - #: src/lib/authselect_profile.c:397 - #, c-format -@@ -417,7 +411,7 @@ msgstr "Файл [%s] существует, но его нужно переза - #: src/lib/files/symlinks.c:190 - #, c-format - msgid "Skipping [%s] because it is not an authselect file" --msgstr "" -+msgstr "Пропускается [%s], поскольку это не файл authselect" - - #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 - #, c-format -@@ -1303,10 +1297,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" - msgstr "Не удается восстановить резервную копию [%s] [%d]: %s\n" - - #: src/cli/main.c:902 --#, fuzzy, c-format --#| msgid "Unable to test current configuration [%d]: %s" -+#, c-format - msgid "Unable to uninstall authselect configuration [%d]: %s\n" --msgstr "Не удается протестировать текущую конфигурацию [%d]: %s" -+msgstr "Не удается деинсталировать конфигурацию authselect [%d]: %s\n" - - #: src/cli/main.c:945 - msgid "Select profile" -@@ -1373,10 +1366,8 @@ msgid "Restore from backup" - msgstr "Восстановить из резервной копии" - - #: src/cli/main.c:961 --#, fuzzy --#| msgid "Backup [%s] contains authselect configuration" - msgid "Uninstall authselect configuration" --msgstr "Резервная копия [%s] содержит конфигурацию authselect" -+msgstr "Удалить конфигурацию authselect" - - #: src/compat/authcompat_Options.py:82 - msgid "NIS for user information by default" -diff --git a/po/zh_CN.po b/po/si.po -similarity index 66% -copy from po/zh_CN.po -copy to po/si.po -index 8d1cddc18d02ff45b0874c102c0bbe6c96c85a84..aae12ba364e45d04da8a388b69371b58679afd07 100644 ---- a/po/zh_CN.po -+++ b/po/si.po -@@ -1,248 +1,241 @@ --# Ludek Janda , 2018. #zanata, 2020. --# Pavel Brezina , 2018. #zanata --# Tony Fu , 2019. #zanata -+# SOME DESCRIPTIVE TITLE. -+# Copyright (C) YEAR Red Hat, Inc. -+# This file is distributed under the same license as the authselect package. -+# Hela Basa , 2021. - msgid "" - msgstr "" --"Project-Id-Version: authselect 1.1\n" -+"Project-Id-Version: authselect 1.2.1\n" - "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" - "POT-Creation-Date: 2020-11-25 10:47+0100\n" --"PO-Revision-Date: 2020-09-15 09:29+0000\n" --"Last-Translator: Ludek Janda \n" --"Language-Team: Chinese (Simplified) \n" --"Language: zh_CN\n" -+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" -+"Last-Translator: Automatically generated\n" -+"Language-Team: none\n" -+"Language: si\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"Plural-Forms: nplurals=1; plural=0;\n" --"X-Generator: Weblate 4.2.2\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" --msgstr "无法获得支持的功能" -+msgstr "" - - #: src/lib/authselect.c:59 - #, c-format - msgid "Unknown profile feature [%s], did you mean [%s]?" --msgstr "未知的配置档案功能 [%s],是 [%s]吗?" -+msgstr "" - - #: src/lib/authselect.c:62 - #, c-format - msgid "Unknown profile feature [%s]" --msgstr "未知的配置档案功能 [%s]" -+msgstr "" - - #: src/lib/authselect.c:86 - #, c-format - msgid "Trying to activate profile [%s]" --msgstr "试图激活配置档案[%s]" -+msgstr "" - - #: src/lib/authselect.c:90 src/lib/authselect.c:180 src/lib/profiles/read.c:316 - #, c-format - msgid "Unable to find profile [%s] [%d]: %s" --msgstr "无法找到配置档案[%s] [[%d]: %s" -+msgstr "" - - #: src/lib/authselect.c:101 - msgid "Enforcing activation!" --msgstr "强制激活!" -+msgstr "" - - #: src/lib/authselect.c:109 - #, c-format - msgid "Unable to check configuration [%d]: %s" --msgstr "无法检查配置[%d]: %s" -+msgstr "" - - #: src/lib/authselect.c:114 - msgid "Unexpected changes to the configuration were detected." --msgstr "检测到对配置的意外更改。" -+msgstr "" - - #: src/lib/authselect.c:115 - msgid "" - "Refusing to activate profile unless those changes are removed or overwrite " - "is requested." --msgstr "拒绝激活档案,除非删除了这些更改或请求覆盖。" -+msgstr "" - - #: src/lib/authselect.c:124 - msgid "File that needs to be overwritten was found" --msgstr "找到需要覆盖的文件" -+msgstr "" - - #: src/lib/authselect.c:125 - msgid "" - "Refusing to activate profile unless this file is removed or overwrite is " - "requested." --msgstr "拒绝激活配置档案,除非删除这个文件或请求覆盖。" -+msgstr "" - - #: src/lib/authselect.c:136 - #, c-format - msgid "Unable to activate profile [%s] [%d]: %s" --msgstr "无法激活档案[%s] [[%d]: %s" -+msgstr "" - - #: src/lib/authselect.c:150 --#, fuzzy --#| msgid "Trying to backup authselect configuration to [%s]" - msgid "Trying to uninstall authselect configuration" --msgstr "尝试把 authselect 配置备份到 [%s]" -+msgstr "" - - #: src/lib/authselect.c:154 --#, fuzzy, c-format --#| msgid "Unable to create symbolic links [%d]: %s" -+#, c-format - msgid "Unable to remove symlinks [%d]: %s" --msgstr "无法创建符号链接[%d]: %s" -+msgstr "" - - #: src/lib/authselect.c:158 --#, fuzzy --#| msgid "Changes were successfully applied.\n" - msgid "Symbolic links were successfully removed" --msgstr "已成功应用更改。\n" -+msgstr "" - - #: src/lib/authselect.c:197 - #, c-format - msgid "Profile feature [%s] is no longer supported, removing it..." --msgstr "配置档案功能 [%s] 不再被支持。删除它..." -+msgstr "" - - #: src/lib/authselect_backup.c:48 - #, c-format - msgid "Unable to create backup directory [%s/%s] [%d]: %s" --msgstr "无法创建备份目录[%s/%s] [[%d]: %s" -+msgstr "" - - #: src/lib/authselect_backup.c:70 - #, c-format - msgid "Unable to create backup directory [%s] [%d]: %s" --msgstr "无法创建备份目录[%s] [[%d]: %s" -+msgstr "" - - #: src/lib/authselect_backup.c:91 - #, c-format - msgid "Creating temporary directory at [%s]" --msgstr "在[%s]创建临时目录" -+msgstr "" - - #: src/lib/authselect_backup.c:124 src/lib/authselect_profile.c:377 - #: src/lib/authselect_profile.c:457 - #, c-format - msgid "There is no filename in [%s]" --msgstr "[%s]中无文件名" -+msgstr "" - - #: src/lib/authselect_backup.c:128 - #, c-format - msgid "Copying [%s] to [%s/%s]" --msgstr "把[%s]复制到[%s/%s]" -+msgstr "" - - #: src/lib/authselect_backup.c:132 src/lib/util/selinux.c:393 - #, c-format - msgid "File [%s] does not exist" --msgstr "文件[%s] 不存在" -+msgstr "" - - #: src/lib/authselect_backup.c:134 src/lib/authselect_backup.c:151 - #, c-format - msgid "Unable to copy [%s] to [%s/%s] [%d]: %s" --msgstr "无法把[%s]复制到[%s/%s] [[%d]: %s" -+msgstr "" - - #: src/lib/authselect_backup.c:174 - #, c-format - msgid "Trying to backup authselect configuration to [%s]" --msgstr "尝试把 authselect 配置备份到 [%s]" -+msgstr "" - - #: src/lib/authselect_backup.c:179 - #, c-format - msgid "Trying to backup system configuration to [%s]" --msgstr "尝试把系统配置备份到 [%s]" -+msgstr "" - - #: src/lib/authselect_backup.c:184 - #, c-format - msgid "Backup was successfully created at [%s]" --msgstr "在[%s]成功创建了备份" -+msgstr "" - - #: src/lib/authselect_backup.c:188 - #, c-format - msgid "Unable to create backup [%d]: %s" --msgstr "无法创建备份 [%d]: %s" -+msgstr "" - - #: src/lib/authselect_backup.c:205 - msgid " does not exist." --msgstr " 不存在。" -+msgstr "" - - #: src/lib/authselect_backup.c:208 src/lib/profiles/list.c:50 - #, c-format - msgid "Unable to list directory [%s] [%d]: %s" --msgstr "无法列出目录 [%s] [%d]: %s" -+msgstr "" - - #: src/lib/authselect_backup.c:222 - #, c-format - msgid "Removing backup [%s]" --msgstr "删除备份 [%s]" -+msgstr "" - - #: src/lib/authselect_backup.c:231 - #, c-format - msgid "Unable to delete directory [%s] [%d]: %s" --msgstr "无法删除目录 [%s] [%d]: %s" -+msgstr "" - - #: src/lib/authselect_backup.c:304 - #, c-format - msgid "Unable to copy files [%d]: %s" --msgstr "无法复制文件 [%d]: %s" -+msgstr "" - - #: src/lib/authselect_backup.c:310 src/lib/profiles/activate.c:78 - #, c-format - msgid "Unable to create symbolic links [%d]: %s" --msgstr "无法创建符号链接[%d]: %s" -+msgstr "" - - #: src/lib/authselect_backup.c:316 src/lib/profiles/activate.c:84 - msgid "Dconf is not installed on your system" --msgstr "系统上未安装Dconf" -+msgstr "" - - #: src/lib/authselect_backup.c:318 src/lib/profiles/activate.c:86 - #, c-format - msgid "Unable to update dconf database [%d]: %s" --msgstr "无法更新dconf数据库[%d]: %s" -+msgstr "" - - #: src/lib/authselect_backup.c:341 - #, c-format - msgid "Restoring configuration from backup [%s]" --msgstr "从备份 [%s] 恢复配置" -+msgstr "" - - #: src/lib/authselect_backup.c:357 - #, c-format - msgid "Backup [%s] contains authselect configuration" --msgstr "备份 [%s] 包括 authselect 配置" -+msgstr "" - - #: src/lib/authselect_backup.c:360 - #, c-format - msgid "Backup [%s] contains non-authselect configuration" --msgstr "备份 [%s] 包括了非 authselect 的配置" -+msgstr "" - - #: src/lib/authselect_backup.c:366 - #, c-format - msgid "Unable to restore [%s] [%d]: %s" --msgstr "无法恢复 [%s] [%d]: %s" -+msgstr "" - - #: src/lib/authselect_profile.c:104 - msgid "Unable to generate nsswitch.conf" --msgstr "无法生成nsswitch.conf" -+msgstr "" - - #: src/lib/authselect_profile.c:111 - #, c-format - msgid "Unable to find nsswitch maps [%d]: %s" --msgstr "无法找到nsswitch map[%d]: %s" -+msgstr "" - - #: src/lib/authselect_profile.c:132 - msgid "Unable to create array (out of memory)" --msgstr "无法创建阵列(内存不足)" -+msgstr "" - - #: src/lib/authselect_profile.c:141 src/lib/authselect_profile.c:150 - msgid "Unable to obtain feature list (out of memory)" --msgstr "无法获取功能列表(内存不足)" -+msgstr "" - - #: src/lib/authselect_profile.c:344 - #, c-format - msgid "Creating empty profile at [%s]" --msgstr "在[%s]创建空配置档案" -+msgstr "" - - #: src/lib/authselect_profile.c:348 src/lib/authselect_profile.c:449 - #, c-format - msgid "Unable to make path [%s] [%d]: %s" --msgstr "无法建立路径[%s] [[%d]: %s" -+msgstr "" - - #: src/lib/authselect_profile.c:355 src/lib/authselect_profile.c:408 - #, c-format - msgid "Unable to write to [%s] [%d]: %s" --msgstr "无法写到 [%s] [[%d]: %s" -+msgstr "" - - #: src/lib/authselect_profile.c:385 - #, c-format -@@ -250,165 +243,164 @@ msgid "Omitting [%s] since it does not exist in base profile" - msgstr "" - - #: src/lib/authselect_profile.c:389 --#, fuzzy, c-format --#| msgid "Unable to check file mode of [%s] [%d]: %s" -+#, c-format - msgid "Unable to check presence of [%s] [%d]: %s" --msgstr "无法检查文件模式[%s] [[%d]: %s" -+msgstr "" - - #: src/lib/authselect_profile.c:397 - #, c-format - msgid "Unable to create symbolic link [%s] to [%s] [%d]: %s" --msgstr "无法创建符号链接[%s] 至 [%s] [[%d]: %s" -+msgstr "" - - #: src/lib/authselect_profile.c:430 - #, c-format - msgid "Creating new profile from \"%s\" at [%s]" --msgstr "从[%s]上的%s“创建新的配置档案" -+msgstr "" - - #: src/lib/authselect_profile.c:434 - #, c-format - msgid "Unable to read base profile [%s] [%d]: %s" --msgstr "无法读取基本配置档案[%s] [[%d]: %s" -+msgstr "" - - #: src/lib/authselect_profile.c:442 - msgid "Unable to resolve symbolic links names" --msgstr "无法解析符号链接名称" -+msgstr "" - - #: src/lib/authselect_profile.c:467 src/lib/authselect_profile.c:480 - #: src/lib/authselect_profile.c:494 - #, c-format - msgid "Unable to create [%s] [%d]: %s" --msgstr "无法创建[%s] [[%d]: %s" -+msgstr "" - - #: src/lib/authselect_profile.c:502 - #, c-format - msgid "Unknown file name [%s]" --msgstr "未知文件名[%s]" -+msgstr "" - - #: src/lib/authselect_profile.c:529 - msgid "Name can not be empty" --msgstr "名称不能为空" -+msgstr "" - - #: src/lib/authselect_profile.c:541 - msgid "Default profile can not be created" --msgstr "无法创建默认配置档案" -+msgstr "" - - #: src/lib/authselect_profile.c:544 - msgid "Value AUTHSELECT_PROFILE_ANY is invalid in this context" --msgstr "在此上下文中,AUTHSELECT_PROFILE_ANY的值无效" -+msgstr "" - - #: src/lib/authselect_profile.c:549 - msgid "Unable to create profile path: out of memory" --msgstr "无法创建配置档案路径:内存不足" -+msgstr "" - - #: src/lib/authselect_profile.c:555 - #, c-format - msgid "Profile \"%s\" already exist at [%s]" --msgstr "配置档案“%s“已经存在于[%s]" -+msgstr "" - - #: src/lib/authselect_profile.c:559 - #, c-format - msgid "Unable to access [%s] [%d]: %s" --msgstr "无法访问[%s] [[%d]: %s" -+msgstr "" - - #: src/lib/authselect_profile.c:565 - msgid "Unable to create file name: out of memory" --msgstr "无法创建文件名:内存不足" -+msgstr "" - - #: src/lib/authselect_profile.c:573 - #, c-format - msgid "Unable to create empty profile [%d]: %s" --msgstr "无法创建空配置档案[%d]: %s" -+msgstr "" - - #: src/lib/authselect_profile.c:582 - #, c-format - msgid "Unable to create profile [%d]: %s" --msgstr "无法创建配置档案[%d]: %s" -+msgstr "" - - #: src/lib/files/config.c:153 - msgid "Checking if all required directories are writable." --msgstr "检查所有必需的目录是否可写。" -+msgstr "" - - #: src/lib/files/config.c:158 - #, c-format - msgid "Unable to get path to %s parent directory!" --msgstr "无法获得到 %s 父目录的路径!" -+msgstr "" - - #: src/lib/files/config.c:165 - #, c-format - msgid "Creating path [%s]" --msgstr "创建路径[%s]" -+msgstr "" - - #: src/lib/files/config.c:169 - #, c-format - msgid "Unable to create path [%s] [%d]: %s" --msgstr "无法创建路径[%s] [[%d]: %s" -+msgstr "" - - #: src/lib/files/config.c:174 - #, c-format - msgid "Directory [%s] does not exist, please create it!" --msgstr "目录 [%s]不存在,请创建它!" -+msgstr "" - - #: src/lib/files/config.c:177 - #, c-format - msgid "Unable to access directory [%s] in [WX] mode!" --msgstr "无法在[WX]模式下访问目录[%s]!" -+msgstr "" - - #: src/lib/files/config.c:196 - #, c-format - msgid "Unable to load profile [%s] [%d]: %s" --msgstr "无法加载配置档案[%s] [[%d]: %s" -+msgstr "" - - #: src/lib/files/symlinks.c:41 - #, c-format - msgid "Creating symbolic link [%s] to [%s]" --msgstr "创建符号链接 [%s] 到 [%s]" -+msgstr "" - - #: src/lib/files/symlinks.c:47 - #, c-format - msgid "Unable to overwrite file [%s] [%d]: %s" --msgstr "无法覆盖文件 [%s] [%d]: %s" -+msgstr "" - - #: src/lib/files/symlinks.c:55 - #, c-format - msgid "Unable to create symbolic link [%s] [%d]: %s" --msgstr "无法创建符号链接 [%s] [%d]: %s" -+msgstr "" - - #: src/lib/files/symlinks.c:79 - #, c-format - msgid "Validating link [%s]" --msgstr "验证链接 [%s]" -+msgstr "" - - #: src/lib/files/symlinks.c:83 - #, c-format - msgid "Unable to validate link [%s] [%d]: %s" --msgstr "无法验证链接 [%s] [%d]: %s" -+msgstr "" - - #: src/lib/files/symlinks.c:90 - #, c-format - msgid "[%s] was not created by authselect!" --msgstr "[%s] 不是由 authselect 创建!" -+msgstr "" - - #: src/lib/files/symlinks.c:112 src/lib/files/symlinks.c:153 - #: src/lib/files/system.c:576 - #, c-format - msgid "Error while trying to access file [%s] [%d]: %s" --msgstr "尝试访问文件时出错[%s] [[%d]: %s" -+msgstr "" - - #: src/lib/files/symlinks.c:121 - #, c-format - msgid "Unable to check file [%s] [%d]: %s" --msgstr "无法检查文件 [%s] [%d]: %s" -+msgstr "" - - #: src/lib/files/symlinks.c:128 - #, c-format - msgid "Symbolic link [%s] to [%s] still exists!" --msgstr "符号链接 [%s](到 [%s])已存在!" -+msgstr "" - - #: src/lib/files/symlinks.c:149 - #, c-format - msgid "File [%s] exists but it needs to be overwritten!" --msgstr "文件 [%s] 存在,但它需要被覆盖!" -+msgstr "" - - #: src/lib/files/symlinks.c:190 - #, c-format -@@ -418,442 +410,442 @@ msgstr "" - #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 - #, c-format - msgid "Reading file [%s/%s]" --msgstr "读文件[%s/%s]" -+msgstr "" - - #: src/lib/files/system.c:82 src/lib/profiles/read.c:168 - #: src/lib/profiles/read.c:173 - #, c-format - msgid "Unable to read file [%s/%s] [%d]: %s" --msgstr "无法读取文件[%s/%s] [[%d]: %s" -+msgstr "" - - #: src/lib/files/system.c:112 src/lib/files/system.c:170 - #: src/lib/util/template.c:450 src/lib/util/template.c:591 - #: src/lib/util/template.c:642 - #, c-format - msgid "Unable to compile regular expression: regex error %d" --msgstr "无法编译正则表达式:正则表达式错误 %d" -+msgstr "" - - #: src/lib/files/system.c:130 src/lib/files/system.c:195 - #: src/lib/util/template.c:500 src/lib/util/template.c:668 - #, c-format - msgid "Unable to search string: regex error %d" --msgstr "无法搜索字符串:正则表达式错误 %d" -+msgstr "" - - #: src/lib/files/system.c:272 src/lib/files/system.c:504 - #, c-format - msgid "Unable to read [%s] [%d]: %s" --msgstr "无法读[%s] [[%d]: %s" -+msgstr "" - - #: src/lib/files/system.c:288 - #, c-format - msgid "Unable to generate nsswitch.conf [%d]: %s" --msgstr "无法生成nsswitch.conf [%d]: %s" -+msgstr "" - - #: src/lib/files/system.c:354 - #, c-format - msgid "Unable to generate files [%d]: %s" --msgstr "无法生成文件[%d]: %s" -+msgstr "" - - #: src/lib/files/system.c:369 src/lib/util/selinux.c:398 - #, c-format - msgid "Writing temporary file for [%s]" --msgstr "为[%s]写临时文件" -+msgstr "" - - #: src/lib/files/system.c:373 - #, c-format - msgid "Unable to write temporary file [%s] [%d]: %s" --msgstr "无法写临时文件[%s] [[%d]: %s" -+msgstr "" - - #: src/lib/files/system.c:378 - #, c-format - msgid "Temporary file is named [%s]" --msgstr "临时文件名为[%s]" -+msgstr "" - - #: src/lib/files/system.c:389 src/lib/util/selinux.c:425 - #, c-format - msgid "Renaming [%s] to [%s]" --msgstr "把[%s]重命名为[%s]" -+msgstr "" - - #: src/lib/files/system.c:394 src/lib/util/selinux.c:429 - #, c-format - msgid "Unable to rename [%s] to [%s] [%d]: %s" --msgstr "无法重命名 [%s] 至 [%s] [[%d]: %s" -+msgstr "" - - #: src/lib/files/system.c:496 - #, c-format - msgid "Validating file [%s]" --msgstr "验证文件[%s]" -+msgstr "" - - #: src/lib/files/system.c:501 src/lib/util/file.c:121 - #, c-format - msgid "[%s] does not exist!" --msgstr "[%s] 不存在!" -+msgstr "" - - #: src/lib/files/system.c:507 - #, c-format - msgid "Unable to validate file [%s] [%d]: %s" --msgstr "无法验证文件[%s] [[%d]: %s" -+msgstr "" - - #: src/lib/files/system.c:514 - #, c-format - msgid "Comparing content against [%s]" --msgstr "与[%s]比较内容" -+msgstr "" - - #: src/lib/files/system.c:518 - msgid "Comparing content against current profile" --msgstr "将当前配置档案比较内容" -+msgstr "" - - #: src/lib/files/system.c:524 - #, c-format - msgid "[%s] has unexpected content!" --msgstr "[%s]有意外的内容!" -+msgstr "" - - #: src/lib/files/system.c:531 - #, c-format - msgid "Unable to check file mode of [%s] [%d]: %s" --msgstr "无法检查文件模式[%s] [[%d]: %s" -+msgstr "" - - #: src/lib/files/system.c:553 - #, c-format - msgid "File [%s] was modified outside authselect!" --msgstr "文件[%s]在authselect之外进行了修改!" -+msgstr "" - - #: src/lib/files/system.c:572 - #, c-format - msgid "File [%s] is still present" --msgstr "文件[%s]仍然存在" -+msgstr "" - - #: src/lib/profiles/activate.c:44 - #, c-format - msgid "%s update failed: %d" --msgstr "%s 更新失败: %d" -+msgstr "" - - #: src/lib/profiles/activate.c:59 - msgid "Some directories are not accessible by authselect!" --msgstr "authselect无法访问某些目录!" -+msgstr "" - - #: src/lib/profiles/activate.c:65 - #, c-format - msgid "Unable to write generated system files [%d]: %s" --msgstr "无法写生成的系统文件[%d]: %s" -+msgstr "" - - #: src/lib/profiles/activate.c:72 - #, c-format - msgid "Unable to write configuration [%d]: %s" --msgstr "无法写配置[%d]: %s" -+msgstr "" - - #: src/lib/profiles/list.c:42 - #, c-format - msgid "Reading profile directory [%s]" --msgstr "阅读配置档案目录[%s]" -+msgstr "" - - #: src/lib/profiles/list.c:47 - #, c-format - msgid "Directory [%s] is missing!" --msgstr "缺少目录 [%s]!" -+msgstr "" - - #: src/lib/profiles/list.c:69 - #, c-format - msgid "Found profile [%s]" --msgstr "找到配置档案[%s]" -+msgstr "" - - #: src/lib/profiles/list.c:151 - #, c-format - msgid "Unable to list profiles [%d]: %s" --msgstr "无法列出配置档案[%d]: %s" -+msgstr "" - - #: src/lib/profiles/read.c:83 - #, c-format - msgid "Unable to open directory [%s] [%d]: %s" --msgstr "无法打开目录[%s] [[%d]: %s" -+msgstr "" - - #: src/lib/profiles/read.c:106 - #, c-format - msgid "Looking up profile [%s]" --msgstr "查找配置档案[%s]" -+msgstr "" - - #: src/lib/profiles/read.c:110 - msgid "Locations array is NULL" --msgstr "Locations数组为NULL" -+msgstr "" - - #: src/lib/profiles/read.c:133 - #, c-format - msgid "Profile [%s] is a custom profile" --msgstr "配置档案[%s]是一个自定义配置档案" -+msgstr "" - - #: src/lib/profiles/read.c:135 - #, c-format - msgid "Profile [%s] is a vendor profile" --msgstr "配置档案[%s]是一个厂商配置档案" -+msgstr "" - - #: src/lib/profiles/read.c:137 - #, c-format - msgid "Profile [%s] is a default profile" --msgstr "配置档案[%s]是一个默认的配置档案" -+msgstr "" - - #: src/lib/profiles/read.c:140 - #, c-format - msgid "Profile [%s] found at [%s]" --msgstr "配置档案[%s]发现于[%s]" -+msgstr "" - - #: src/lib/profiles/read.c:148 - #, c-format - msgid "Profile [%s] was not found" --msgstr "配置档案[%s] 没找到" -+msgstr "" - - #: src/lib/profiles/read.c:203 src/lib/profiles/read.c:222 - #, c-format - msgid "Profile [%s] does not contain a name in [%s]!" --msgstr "配置档案[%s] 没有在[%s]中包括一个名称!" -+msgstr "" - - #: src/lib/util/dir.c:77 src/lib/util/dir.c:83 - #, c-format - msgid "Unable to get basename of [%s]" --msgstr "无法获得 [%s] 的基础名" -+msgstr "" - - #: src/lib/util/dir.c:90 src/lib/util/dir.c:97 src/lib/util/file.c:126 - #: src/lib/util/file.c:199 src/cli/main.c:826 - #, c-format - msgid "Unable to stat [%s] [%d]: %s" --msgstr "无法统计[%s] [[%d]: %s" -+msgstr "" - - #: src/lib/util/dir.c:130 - #, c-format - msgid "Unable to stat directory [%d]: %s" --msgstr "无法统计目录[%d]: %s" -+msgstr "" - - #: src/lib/util/dir.c:313 - #, c-format - msgid "Removing file [%s/%s]" --msgstr "删除文件 [%s/%s]" -+msgstr "" - - #: src/lib/util/dir.c:321 - #, c-format - msgid "Removing directory [%s]" --msgstr "删除目录 [%s]" -+msgstr "" - - #: src/lib/util/file.c:43 - msgid "Internal error: stat cannot be NULL!" --msgstr "内部错误:stat不能为NULL!" -+msgstr "" - - #: src/lib/util/file.c:51 - #, c-format - msgid "[%s] is not a directory!" --msgstr "[%s]不是目录!" -+msgstr "" - - #: src/lib/util/file.c:54 - #, c-format - msgid "[%s] is not a regular file!" --msgstr "[%s]不是常规文件!" -+msgstr "" - - #: src/lib/util/file.c:57 - #, c-format - msgid "[%s] is not a symbolic link!" --msgstr "[%s]不是符号链接!" -+msgstr "" - - #: src/lib/util/file.c:60 - #, c-format - msgid "[%s] has wrong type [%.7o], expected [%.7o]!" --msgstr "[%s]有错误的类型[%.7o],应该为[%.7o]!" -+msgstr "" - - #: src/lib/util/file.c:87 - #, c-format - msgid "[%s] has wrong mode [%.4o], expected [%.4o]!" --msgstr "[%s]有错误的模式[%.4o],应该为[%.4o]!" -+msgstr "" - - #: src/lib/util/file.c:93 - #, c-format - msgid "[%s] has wrong owner [%u], expected [%u]!" --msgstr "[%s]有错误的所有者[%u],应该为[%u]!" -+msgstr "" - - #: src/lib/util/file.c:99 - #, c-format - msgid "[%s] has wrong group [%u], expected [%u]!" --msgstr "[%s]有错误的组[%u],应该为[%u]!" -+msgstr "" - - #: src/lib/util/file.c:164 src/lib/util/file.c:211 - #, c-format - msgid "Unable to read link destination [%s] [%d]: %s" --msgstr "无法读取链接目的地[%s] [[%d]: %s" -+msgstr "" - - #: src/lib/util/file.c:170 - #, c-format - msgid "Link [%s] does not point to [%s]" --msgstr "链接[%s]没有指向[%s]" -+msgstr "" - - #: src/lib/util/file.c:218 src/lib/util/file.c:220 - #, c-format - msgid "Link [%s] points to [%s]" --msgstr "链接[%s] 指向 [%s]" -+msgstr "" - - #: src/lib/util/file.c:281 - msgid "Internal error: filepath cannot be NULL!" --msgstr "内部错误:文件路径不能为NULL!" -+msgstr "" - - #: src/lib/util/file.c:313 - #, c-format - msgid "Unable to get parent directory of [%s] [%d]: %s" --msgstr "无法获取[%s] [%d]的父目录: %s" -+msgstr "" - - #: src/lib/util/file.c:524 src/lib/util/textfile.c:175 - #, c-format - msgid "Unable to chmod file [%s] [%d]: %s" --msgstr "无法chmod文件[%s] [[%d]: %s" -+msgstr "" - - #: src/lib/util/file.c:531 - #, c-format - msgid "Unable to chown file [%s] [%d]: %s" --msgstr "无法chown文件[%s] [[%d]: %s" -+msgstr "" - - #: src/lib/util/selinux.c:46 - #, c-format - msgid "Unable to create selabel context [%d]: %s" --msgstr "无法创建 selabel 上下文 [%d]: %s" -+msgstr "" - - #: src/lib/util/selinux.c:55 - #, c-format - msgid "Unable to lookup selinux context [%d]: %s" --msgstr "无法查找 selinux 上下文 [%d]: %s" -+msgstr "" - - #: src/lib/util/selinux.c:59 - #, c-format - msgid "Found default selinux context for [%s]: %s" --msgstr "找到 [%s] 默认的 selinux 上下文 : %s" -+msgstr "" - - #: src/lib/util/selinux.c:84 - #, c-format - msgid "Unable to obtain selinux context for [%s] [%d]: %s" --msgstr "无法获得 [%s] [%d] 的 selinux 上下文 : %s" -+msgstr "" - - #: src/lib/util/selinux.c:91 - msgid "not set" --msgstr "未设置" -+msgstr "" - - #: src/lib/util/selinux.c:90 - #, c-format - msgid "Found selinux context for [%s]: %s" --msgstr "找到 [%s] 的 selinux 上下文 : %s" -+msgstr "" - - #: src/lib/util/selinux.c:115 src/lib/util/selinux.c:183 - #: src/lib/util/selinux.c:251 - msgid "Unable to get current fscreate selinux context!" --msgstr "无法获得当前 fscreate selinux 的上下文!" -+msgstr "" - - #: src/lib/util/selinux.c:121 src/lib/util/selinux.c:189 - #: src/lib/util/selinux.c:257 - #, c-format - msgid "Unable to get default selinux context for [%s] [%d]: %s!" --msgstr "无法获得 [%s] [%d] 的默认 selinux 上下文:%s!" -+msgstr "" - - #: src/lib/util/selinux.c:129 src/lib/util/selinux.c:197 - #: src/lib/util/selinux.c:265 - msgid "Unable to set fscreate selinux context!" --msgstr "无法设置 fscreate selinux 上下文!" -+msgstr "" - - #: src/lib/util/selinux.c:139 src/lib/util/selinux.c:207 - #: src/lib/util/selinux.c:275 - msgid "Unable to restore fscreate selinux context!" --msgstr "无法恢复 fscreate selinux 上下文!" -+msgstr "" - - #: src/lib/util/selinux.c:387 - #, c-format - msgid "" - "File [%s] should exist but is missing. It is not safe to delete [%s]. " - "Aborting." --msgstr "文件 [%s] 应该存在,但缺失了。删除[%s]是不安全的。终止。" -+msgstr "" - - #: src/lib/util/selinux.c:420 - #, c-format - msgid "Removing [%s]" --msgstr "删除[%s]" -+msgstr "" - - #: src/lib/util/template.c:143 src/lib/util/template.c:205 - #: src/lib/util/template.c:281 - msgid "Invalid operator!" --msgstr "操作符无效!" -+msgstr "" - - #: src/lib/util/template.c:460 src/lib/util/template.c:652 - #, c-format - msgid "Unable to process match [%d]: %s" --msgstr "无法处理匹配[%d]: %s" -+msgstr "" - - #: src/lib/util/template.c:485 - #, c-format - msgid "Unable to process operator [%d]: %s" --msgstr "无法处理操作符[%d]: %s" -+msgstr "" - - #: src/lib/util/template.c:532 - #, c-format - msgid "Unable to generate template [%d]: %s" --msgstr "无法生成模板[%d]: %s" -+msgstr "" - - #: src/lib/util/template.c:559 - msgid "Unable to get current time!" --msgstr "无法获得当前时间!" -+msgstr "" - - #: src/lib/util/template.c:573 - msgid "Unable to create message!" --msgstr "无法创建消息!" -+msgstr "" - - #: src/lib/util/template.c:598 - #, c-format - msgid "Unable to find new match: regex error %d" --msgstr "无法找到新匹配 : regex 错误 %d" -+msgstr "" - - #: src/lib/util/template.c:728 - #, c-format - msgid "Unable to create temporary file for [%s] [%d]: %s" --msgstr "无法为 [%s] [%d] 创建临时文件: %s" -+msgstr "" - - #: src/lib/util/textfile.c:56 - #, c-format - msgid "File [%s] is bigger than %uKiB!" --msgstr "文件[%s]大于 %uKiB!" -+msgstr "" - - #: src/lib/util/textfile.c:85 - #, c-format - msgid "Unable to read file [%s] [%d]: %s" --msgstr "无法读取文件[%s] [[%d]: %s" -+msgstr "" - - #: src/lib/util/textfile.c:158 - #, c-format - msgid "Unable to open file [%s] [%d]: %s" --msgstr "无法打开文件 [%s] [[%d]: %s" -+msgstr "" - - #: src/lib/util/textfile.c:167 - #, c-format - msgid "Unable to write data [%s] [%d]: %s" --msgstr "无法写入数据[%s] [[%d]: %s" -+msgstr "" - - #: src/cli/cli_tool.c:72 - #, c-format - msgid "Common options:\n" --msgstr "常见选项:\n" -+msgstr "" - - #: src/cli/cli_tool.c:74 - msgid "Print error messages" --msgstr "输出错误消息" -+msgstr "" - - #: src/cli/cli_tool.c:76 - msgid "Print trace messages" --msgstr "输出跟踪消息" -+msgstr "" - - #: src/cli/cli_tool.c:78 - msgid "Print warning messages" --msgstr "输出警告消息" -+msgstr "" - - #: src/cli/cli_tool.c:80 - #, c-format - msgid "Help options:\n" --msgstr "帮助选项:\n" -+msgstr "" - - #: src/cli/cli_tool.c:82 - msgid "Show this for a command" --msgstr "为一个命令显示此信息" -+msgstr "" - - #: src/cli/cli_tool.c:84 - msgid "Show brief usage message for a command" --msgstr "为一个命令显示简要用法消息" -+msgstr "" - - #: src/cli/cli_tool.c:169 - #, c-format -@@ -862,44 +854,41 @@ msgid "" - "%s COMMAND COMMAND-ARGS\n" - "\n" - msgstr "" --"用法:\n" --"%s COMMAND COMMAND-ARGS\n" --"\n" - - #: src/cli/cli_tool.c:170 - #, c-format - msgid "Available commands:\n" --msgstr "可用命令:\n" -+msgstr "" - - #: src/cli/cli_tool.c:192 - #, c-format - msgid "\n" --msgstr "\n" -+msgstr "" - - #: src/cli/cli_tool.c:226 - #, c-format - msgid "Authselect command '%s' can only be run as root!\n" --msgstr "Authselect 命令 '%s' 只能以 root 用户运行 !\n" -+msgstr "" - - #: src/cli/cli_tool.c:243 - msgid "Bug: commands can't be NULL!\n" --msgstr "错误:命令不能为NULL!\n" -+msgstr "" - - #: src/cli/cli_tool.c:306 - msgid "Command options:" --msgstr "命令选项:" -+msgstr "" - - #: src/cli/cli_tool.c:308 - msgid "Common options:" --msgstr "常见选项:" -+msgstr "" - - #: src/cli/cli_tool.c:322 src/cli/cli_tool.c:325 - msgid "[OPTIONS...]" --msgstr "[选项...]" -+msgstr "" - - #: src/cli/cli_tool.c:328 src/cli/main.c:818 - msgid "Out of memory!" --msgstr "无可用的内存!" -+msgstr "" - - #: src/cli/cli_tool.c:349 - #, c-format -@@ -907,8 +896,6 @@ msgid "" - "Invalid option %s: %s\n" - "\n" - msgstr "" --"选项无效 %s: %s\n" --"\n" - - #: src/cli/cli_tool.c:361 - #, c-format -@@ -916,8 +903,6 @@ msgid "" - "Missing option: %s\n" - "\n" - msgstr "" --"缺少选项: %s\n" --"\n" - - #: src/cli/cli_tool.c:371 - #, c-format -@@ -925,8 +910,6 @@ msgid "" - "Only one free argument is expected!\n" - "\n" - msgstr "" --"只能使用一个 free 参数!\n" --"\n" - - #: src/cli/cli_tool.c:381 - #, c-format -@@ -934,8 +917,6 @@ msgid "" - "Unexpected parameter: %s\n" - "\n" - msgstr "" --"意外的参数: %s\n" --"\n" - - #: src/cli/cli_tool.c:393 - #, c-format -@@ -943,66 +924,64 @@ msgid "" - "At least one option is required!\n" - "\n" - msgstr "" --"至少需要一个选项!\n" --"\n" - - #: src/cli/main.c:72 src/cli/main.c:429 src/cli/main.c:467 - msgid "Profile identifier." --msgstr "配置档案标识符。" -+msgstr "" - - #: src/cli/main.c:75 src/cli/main.c:251 src/cli/main.c:296 src/cli/main.c:345 - #: src/cli/main.c:387 src/cli/main.c:432 src/cli/main.c:470 src/cli/main.c:634 - #: src/cli/main.c:710 src/cli/main.c:755 src/cli/main.c:793 src/cli/main.c:858 - #: src/cli/main.c:882 - msgid "Unable to parse command arguments" --msgstr "无法解析命令参数" -+msgstr "" - - #: src/cli/main.c:130 - msgid "Unable to backup current configuration!\n" --msgstr "无法备份当前的配置 !\n" -+msgstr "" - - #: src/cli/main.c:134 - #, c-format - msgid "Backup stored at %s\n" --msgstr "备份保存在 %s\n" -+msgstr "" - - #: src/cli/main.c:156 - msgid "Enforce changes" --msgstr "强制改变" -+msgstr "" - - #: src/cli/main.c:157 src/cli/main.c:244 src/cli/main.c:624 src/cli/main.c:701 - msgid "Backup system files before activating profile (generate unique name)" --msgstr "在激活配置档案前备份系统文件 (生成唯一的名称)" -+msgstr "" - - #: src/cli/main.c:158 src/cli/main.c:245 src/cli/main.c:625 src/cli/main.c:702 - msgid "Backup system files before activating profile" --msgstr "激活配置档案前备份系统文件" -+msgstr "" - - #: src/cli/main.c:158 src/cli/main.c:245 src/cli/main.c:625 src/cli/main.c:702 - msgid "NAME" --msgstr "名称" -+msgstr "" - - #: src/cli/main.c:159 - msgid "Do not backup system files when --force is set" --msgstr "设置--force时,请勿备份系统文件" -+msgstr "" - - #: src/cli/main.c:160 src/cli/main.c:626 - msgid "Do not print profile requirements" --msgstr "不要打印配置档案要求" -+msgstr "" - - #: src/cli/main.c:171 src/cli/main.c:402 src/cli/main.c:438 src/cli/main.c:476 - #: src/cli/main.c:503 src/cli/main.c:653 - #, c-format - msgid "Unable to get profile information [%d]: %s" --msgstr "无法获取配置档案信息[%d]: %s" -+msgstr "" - - #: src/cli/main.c:179 src/cli/main.c:510 src/cli/main.c:661 - msgid "Unable to read profile requirements!" --msgstr "无法读配置档案要求!" -+msgstr "" - - #: src/cli/main.c:186 - msgid "Unable to obtain nsswitch maps!" --msgstr "无法获取 nsswitch maps!" -+msgstr "" - - #: src/cli/main.c:200 - msgid "" -@@ -1010,28 +989,25 @@ msgid "" - "Some unexpected changes to the configuration were detected.\n" - "Use --force parameter if you want to overwrite these changes.\n" - msgstr "" --"\n" --"检测到一些意外的配置更改。\n" --"如果要覆盖这些更改,请使用--force参数。\n" - - #: src/cli/main.c:205 - #, c-format - msgid "Unable to activate profile [%d]: %s\n" --msgstr "无法激活配置档案[%d]: %s\n" -+msgstr "" - - #: src/cli/main.c:210 - #, c-format - msgid "Profile \"%s\" was selected.\n" --msgstr "选择了配置文件 \"%s\"。\n" -+msgstr "" - - #: src/cli/main.c:213 - msgid "The following nsswitch maps are overwritten by the profile:\n" --msgstr "以下 nsswitch 映射信息被配置集覆盖:\n" -+msgstr "" - - #: src/cli/main.c:216 - #, c-format - msgid "- %s\n" --msgstr "- %s\n" -+msgstr "" - - #: src/cli/main.c:221 - #, c-format -@@ -1039,118 +1015,116 @@ msgid "" - "\n" - "%s\n" - msgstr "" --"\n" --"%s\n" - - #: src/cli/main.c:263 - msgid "Changes were successfully applied.\n" --msgstr "已成功应用更改。\n" -+msgstr "" - - #: src/cli/main.c:266 src/cli/main.c:302 src/cli/main.c:643 - msgid "No existing configuration detected.\n" --msgstr "未检测到现有配置。\n" -+msgstr "" - - #: src/cli/main.c:269 - msgid "" - "Some unexpected changes to the configuration were detected. Use 'select' " - "command instead.\n" --msgstr "检测到一些意外的配置更改。请改用“select”命令。\n" -+msgstr "" - - #: src/cli/main.c:273 - #, c-format - msgid "Unable to apply changes [%d]: %s\n" --msgstr "无法应用更改[%d]: %s\n" -+msgstr "" - - #: src/cli/main.c:290 - msgid "Print command parameters instead of formatted output" --msgstr "打印命令参数而不是格式化输出" -+msgstr "" - - #: src/cli/main.c:305 src/cli/main.c:646 - #, c-format - msgid "Unable to get current configuration [%d]: %s" --msgstr "无法获取当前配置[%d]: %s" -+msgstr "" - - #: src/cli/main.c:319 - #, c-format - msgid "Profile ID: %s\n" --msgstr "档案档案 ID: %s\n" -+msgstr "" - - #: src/cli/main.c:320 - msgid "Enabled features:" --msgstr "启用的功能:" -+msgstr "" - - #: src/cli/main.c:323 - msgid " None\n" --msgstr " 无\n" -+msgstr "" - - #: src/cli/main.c:351 - #, c-format - msgid "Unable to test current configuration [%d]: %s" --msgstr "无法测试当前配置[%d]: %s" -+msgstr "" - - #: src/cli/main.c:358 - msgid "" - "Current configuration is not valid. It was probably modified outside " - "authselect." --msgstr "当前配置无效。它可能在authselect之外进行了修改。" -+msgstr "" - - #: src/cli/main.c:365 - msgid "Current configuration is valid." --msgstr "当前配置有效。" -+msgstr "" - - #: src/cli/main.c:368 - msgid "System was not configured with authselect." --msgstr "系统没有配置 authselect。" -+msgstr "" - - #: src/cli/main.c:393 - msgid "Unable to get profile list!" --msgstr "无法获取配置档案列表!" -+msgstr "" - - #: src/cli/main.c:446 - #, c-format - msgid "Unable to get profile features [%d]: %s" --msgstr "无法获得配置档案信息 [%d]: %s" -+msgstr "" - - #: src/cli/main.c:548 - msgid "Print content of all files" --msgstr "打印所有文件的内容" -+msgstr "" - - #: src/cli/main.c:549 - msgid "Print nsswitch.conf content" --msgstr "打印nsswitch.conf内容" -+msgstr "" - - #: src/cli/main.c:550 - msgid "Print system-auth content" --msgstr "打印system-auth内容" -+msgstr "" - - #: src/cli/main.c:551 - msgid "Print password-auth content" --msgstr "打印 password-auth 内容" -+msgstr "" - - #: src/cli/main.c:552 - msgid "Print smartcard-auth content" --msgstr "打印smartcard-auth内容" -+msgstr "" - - #: src/cli/main.c:553 - msgid "Print fingerprint-auth content" --msgstr "打印 fingerprint-auth 内容" -+msgstr "" - - #: src/cli/main.c:554 - msgid "Print postlogin content" --msgstr "打印postlogin内容" -+msgstr "" - - #: src/cli/main.c:555 - msgid "Print dconf database content" --msgstr "打印dconf数据库内容" -+msgstr "" - - #: src/cli/main.c:556 - msgid "Print dconf lock content" --msgstr "打印dconf锁定内容" -+msgstr "" - - #: src/cli/main.c:583 - #, c-format - msgid "Unable to get generated content [%d]: %s" --msgstr "无法获取生成的内容[%d]: %s" -+msgstr "" - - #: src/cli/main.c:602 - #, c-format -@@ -1158,8 +1132,6 @@ msgid "" - "File %s: Empty\n" - "\n" - msgstr "" --"文件 %s:空\n" --"\n" - - #: src/cli/main.c:604 - #, c-format -@@ -1168,490 +1140,484 @@ msgid "" - "%s\n" - "\n" - msgstr "" --"文件 %s:\n" --"%s\n" --"\n" - - #: src/cli/main.c:631 - msgid "Feature to enable." --msgstr "要启用的功能。" -+msgstr "" - - #: src/cli/main.c:668 - #, c-format - msgid "Unable to backup current configuration [%d]: %s\n" --msgstr "无法备份当前配置 [%d]: %s\n" -+msgstr "" - - #: src/cli/main.c:675 - #, c-format - msgid "Unable to enable feature [%d]: %s\n" --msgstr "无法启用功能[%d]: %s\n" -+msgstr "" - - #: src/cli/main.c:680 - #, c-format - msgid "%s\n" --msgstr "%s\n" -+msgstr "" - - #: src/cli/main.c:707 - msgid "Feature to disable." --msgstr "要禁用的功能。" -+msgstr "" - - #: src/cli/main.c:721 - #, c-format - msgid "Unable to disable feature [%d]: %s\n" --msgstr "无法禁用功能[%d]: %s\n" -+msgstr "" - - #: src/cli/main.c:740 - msgid "Create new profile as a vendor profile instead of a custom profile" --msgstr "创建新的配置档案作为供应商的配置档案,而不是自定义配置档案" -+msgstr "" - - #: src/cli/main.c:741 - msgid "ID of a profile that should be used as a base for the new profile" --msgstr "作为新配置档案基础的配置档案的ID" -+msgstr "" - - #: src/cli/main.c:742 - msgid "" - "Base new profile on a default profile even if vendor profile with the same " - "name exists" --msgstr "新配置档案基于一个默认的配置档案,即使存在具有相同名称的供应商配置档案" -+msgstr "" - - #: src/cli/main.c:743 - msgid "Symlink meta files from the base profile instead of copying them" --msgstr "使用基础配置档案的符号链接元文件,而不是复制它们" -+msgstr "" - - #: src/cli/main.c:744 - msgid "Symlink nsswitch files from the base profile instead of copying them" --msgstr "使用基础配置档案的符号链接 nsswitch文件,而不是复制它们" -+msgstr "" - - #: src/cli/main.c:745 - msgid "Symlink pam files from the base profile instead of copying them" --msgstr "使用基础配置档案的符号链接 pam 文件,而不是复制它们" -+msgstr "" - - #: src/cli/main.c:746 - msgid "Symlink dconf files from the base profile instead of copying them" --msgstr "使用基础配置档案的符号链接 dconf 文件,而不是复制它们" -+msgstr "" - - #: src/cli/main.c:747 - msgid "Symlink specific file (can be set multiple times)" --msgstr "符号链接特定文件(可多次设置)" -+msgstr "" - - #: src/cli/main.c:752 - msgid "New profile name." --msgstr "新的配置档案名称" -+msgstr "" - - #: src/cli/main.c:762 - #, c-format - msgid "Unable to create new profile [%d]: %s\n" --msgstr "无法创建新的配置档案[%d]: %s\n" -+msgstr "" - - #: src/cli/main.c:766 - #, c-format - msgid "New profile was created at %s\n" --msgstr "新的配置档案创建于 %s\n" -+msgstr "" - - #: src/cli/main.c:787 - msgid "Print backup names without any formatting and additional information" --msgstr "输出备份名,不包括格式及额外信息" -+msgstr "" - - #: src/cli/main.c:799 - msgid "Unable to list available backups!" --msgstr "无法列出有效的备份!" -+msgstr "" - - #: src/cli/main.c:836 - #, c-format - msgid "%-*s (created at %s)\n" --msgstr "%-*s (创建于 %s)\n" -+msgstr "" - - #: src/cli/main.c:855 - msgid "Name of the backup to remove." --msgstr "要删除的备份名称" -+msgstr "" - - #: src/cli/main.c:864 - #, c-format - msgid "Unable to remove backup [%s] [%d]: %s\n" --msgstr "无法删除备份 [%s] [%d]: %s\n" -+msgstr "" - - #: src/cli/main.c:879 - msgid "Name of the backup to restore from." --msgstr "要恢复的备份名" -+msgstr "" - - #: src/cli/main.c:888 - #, c-format - msgid "Unable to restore backup [%s] [%d]: %s\n" --msgstr "无法恢复备份 [%s] [%d]: %s\n" -+msgstr "" - - #: src/cli/main.c:902 --#, fuzzy, c-format --#| msgid "Unable to test current configuration [%d]: %s" -+#, c-format - msgid "Unable to uninstall authselect configuration [%d]: %s\n" --msgstr "无法测试当前配置[%d]: %s" -+msgstr "" - - #: src/cli/main.c:945 - msgid "Select profile" --msgstr "选择配置集" -+msgstr "" - - #: src/cli/main.c:946 - msgid "Regenerate configuration for currently selected command" --msgstr "为当前选择的命令重新生成配置" -+msgstr "" - - #: src/cli/main.c:947 - msgid "List available profiles" --msgstr "列出可用的配置集" -+msgstr "" - - #: src/cli/main.c:948 - msgid "List available profile features" --msgstr "列出有效的配置集信息" -+msgstr "" - - #: src/cli/main.c:949 - msgid "Show profile information" --msgstr "显示配置集信息" -+msgstr "" - - #: src/cli/main.c:950 - msgid "Print profile requirements" --msgstr "打印配置集的要求" -+msgstr "" - - #: src/cli/main.c:951 - msgid "Get identifier of currently selected profile" --msgstr "获得当前选择配置集的标识符" -+msgstr "" - - #: src/cli/main.c:952 - msgid "Check if the current configuration is valid" --msgstr "检查当前配置是否有效" -+msgstr "" - - #: src/cli/main.c:953 - msgid "Print changes that would be otherwise written" --msgstr "打印要改写的信息" -+msgstr "" - - #: src/cli/main.c:954 - msgid "Enable feature in currently selected profile" --msgstr "启用当前选择配置集中的功能" -+msgstr "" - - #: src/cli/main.c:955 - msgid "Disable feature in currently selected profile" --msgstr "禁用当前选择配置集的功能" -+msgstr "" - - #: src/cli/main.c:956 - msgid "Create new authselect profile" --msgstr "创建新的 authselect 配置集" -+msgstr "" - - #: src/cli/main.c:957 - msgid "Backup commands:" --msgstr "备份命令:" -+msgstr "" - - #: src/cli/main.c:958 - msgid "List available backups" --msgstr "列出有效备份" -+msgstr "" - - #: src/cli/main.c:959 - msgid "Remove backup" --msgstr "删除备份" -+msgstr "" - - #: src/cli/main.c:960 - msgid "Restore from backup" --msgstr "从备份中恢复" -+msgstr "" - - #: src/cli/main.c:961 --#, fuzzy --#| msgid "Backup [%s] contains authselect configuration" - msgid "Uninstall authselect configuration" --msgstr "备份 [%s] 包括 authselect 配置" -+msgstr "" - - #: src/compat/authcompat_Options.py:82 - msgid "NIS for user information by default" --msgstr "默认情况下使用 NIS 提供的用户信息" -+msgstr "" - - #: src/compat/authcompat_Options.py:83 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:83 - msgid "default NIS domain" --msgstr "默认NIS域" -+msgstr "" - - #: src/compat/authcompat_Options.py:84 src/compat/authcompat_Options.py:87 - #: src/compat/authcompat_Options.py:98 src/compat/authcompat_Options.py:99 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:84 - msgid "default NIS server" --msgstr "默认NIS服务器" -+msgstr "" - - #: src/compat/authcompat_Options.py:85 - msgid "LDAP for user information by default" --msgstr "默认情况下使用 LDAP 提供的用户信息" -+msgstr "" - - #: src/compat/authcompat_Options.py:86 - msgid "LDAP for authentication by default" --msgstr "默认情况下使用 LDAP 用于身份验证" -+msgstr "" - - #: src/compat/authcompat_Options.py:87 - msgid "default LDAP server hostname or URI" --msgstr "默认LDAP服务器的主机名或URI" -+msgstr "" - - #: src/compat/authcompat_Options.py:88 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:88 - msgid "default LDAP base DN" --msgstr "默认LDAP基本DN" -+msgstr "" - - #: src/compat/authcompat_Options.py:89 - msgid "use of TLS with LDAP (RFC-2830)" --msgstr "使用带有 LDAP 的 TLS(RFC-2830)" -+msgstr "" - - #: src/compat/authcompat_Options.py:90 - msgid "use of TLS for identity lookups with LDAP (RFC-2830)" --msgstr "使用带有 LDAP 的 TLS进行身份查找(RFC-2830)" -+msgstr "" - - #: src/compat/authcompat_Options.py:91 - msgid "use of RFC-2307bis schema for LDAP user information lookups" --msgstr "使用 RFC-2307bis schema 进行 LDAP 用户身份查找" -+msgstr "" - - #: src/compat/authcompat_Options.py:92 - msgid "authentication with smart card by default" --msgstr "默认情况下使用智能卡进行身份验证" -+msgstr "" - - #: src/compat/authcompat_Options.py:93 - msgid "<0=Lock|1=Ignore>" --msgstr "<0=Lock|1=Ignore>" -+msgstr "" - - #: src/compat/authcompat_Options.py:93 - msgid "action to be taken on smart card removal" --msgstr "删除智能卡要进行的操作" -+msgstr "" - - #: src/compat/authcompat_Options.py:94 - msgid "require smart card for authentication by default" --msgstr "默认需要智能卡进行身份验证" -+msgstr "" - - #: src/compat/authcompat_Options.py:95 - msgid "authentication with fingerprint readers by default" --msgstr "默认情况下使用指纹识别器进行身份验证" -+msgstr "" - - #: src/compat/authcompat_Options.py:96 - msgid "automatic per-user ecryptfs" --msgstr "自动 per-user ecryptfs" -+msgstr "" - - #: src/compat/authcompat_Options.py:97 - msgid "Kerberos authentication by default" --msgstr "默认情况下使用 Kerberos 进行身份验证" -+msgstr "" - - #: src/compat/authcompat_Options.py:98 - msgid "default Kerberos KDC" --msgstr "默认Kerberos KDC" -+msgstr "" - - #: src/compat/authcompat_Options.py:99 - msgid "default Kerberos admin server" --msgstr "默认Kerberos管理服务器" -+msgstr "" - - #: src/compat/authcompat_Options.py:100 src/compat/authcompat_Options.py:152 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:100 - msgid "default Kerberos realm" --msgstr "默认的Kerberos领域" -+msgstr "" - - #: src/compat/authcompat_Options.py:101 - msgid "use of DNS to find Kerberos KDCs" --msgstr "使用DNS查找Kerberos KDC" -+msgstr "" - - #: src/compat/authcompat_Options.py:102 - msgid "use of DNS to find Kerberos realms" --msgstr "使用DNS查找Kerberos领域" -+msgstr "" - - #: src/compat/authcompat_Options.py:103 - msgid "winbind for user information by default" --msgstr "默认使用 winbind 提供的用户信息" -+msgstr "" - - #: src/compat/authcompat_Options.py:104 - msgid "winbind for authentication by default" --msgstr "默认使用 winbind 进行用户身份验证" -+msgstr "" - - #: src/compat/authcompat_Options.py:105 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:105 - msgid "join the winbind domain or ads realm now as this administrator" --msgstr "现在以此管理员身份加入winbind域 ads realm" -+msgstr "" - - #: src/compat/authcompat_Options.py:106 - msgid "Kerberos 5 for authenticate with winbind" --msgstr "Kerberos 5用于通过winbind进行身份验证" -+msgstr "" - - #: src/compat/authcompat_Options.py:107 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:107 - msgid "workgroup authentication servers are in" --msgstr "工作组身份验证服务器在" -+msgstr "" - - #: src/compat/authcompat_Options.py:108 - msgid "" - "SSSD for user information by default with manually managed configuration" --msgstr "默认情况下,使用 SSSD 手动管理配置的用户信息" -+msgstr "" - - #: src/compat/authcompat_Options.py:109 - msgid "SSSD for authentication by default with manually managed configuration" --msgstr "默认情况下,使用 SSSD 手动管理配置进行身份验" -+msgstr "" - - #: src/compat/authcompat_Options.py:110 - msgid "caching of user credentials in SSSD by default" --msgstr "默认情况下,在 SSSD 中缓存用户凭证" -+msgstr "" - - #: src/compat/authcompat_Options.py:111 - msgid "check of access.conf during account authorization" --msgstr "在帐户授权时检查 access.conf" -+msgstr "" - - #: src/compat/authcompat_Options.py:112 - msgid "creation of home directories for users on their first login" --msgstr "在用户首次登录时为用户创建主目录" -+msgstr "" - - #: src/compat/authcompat_Options.py:113 - msgid "account locking in case of too many consecutive authentication failures" --msgstr "如果连续验证失败次数太多,则会锁定帐户" -+msgstr "" - - #: src/compat/authcompat_Options.py:114 src/compat/authcompat_Options.py:115 - #: src/compat/authcompat_Options.py:116 src/compat/authcompat_Options.py:117 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:114 - msgid "minimum length of a password" --msgstr "密码的最小长度" -+msgstr "" - - #: src/compat/authcompat_Options.py:115 - msgid "minimum number of character classes in a password" --msgstr "密码中的最小字符类数" -+msgstr "" - - #: src/compat/authcompat_Options.py:116 - msgid "maximum number of same consecutive characters in a password" --msgstr "密码中相同连续字符的最大数量" -+msgstr "" - - #: src/compat/authcompat_Options.py:117 - msgid "maximum number of consecutive characters of same class in a password" --msgstr "密码中同一类的最大连续字符数" -+msgstr "" - - #: src/compat/authcompat_Options.py:118 - msgid "require at least one lowercase character in a password" --msgstr "密码中至少需要一个小写字符" -+msgstr "" - - #: src/compat/authcompat_Options.py:119 - msgid "require at least one uppercase character in a password" --msgstr "密码中至少需要一个大写字符" -+msgstr "" - - #: src/compat/authcompat_Options.py:120 - msgid "require at least one digit in a password" --msgstr "密码中至少需要一个数字" -+msgstr "" - - #: src/compat/authcompat_Options.py:121 - msgid "require at least one other character in a password" --msgstr "密码中至少需要一个其他字符" -+msgstr "" - - #: src/compat/authcompat_Options.py:124 - msgid "do not start/stop services" --msgstr "不要启动/停止服务" -+msgstr "" - - #: src/compat/authcompat_Options.py:125 - msgid "update all configuration files" --msgstr "更新所有配置文件" -+msgstr "" - - #: src/compat/authcompat_Options.py:126 src/compat/authcompat_Options.py:127 - msgid "the same as --updateall" --msgstr "与--updateall相同" -+msgstr "" - - #: src/compat/authcompat_Options.py:136 src/compat/authcompat_Options.py:137 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:148 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:149 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:150 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:151 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:153 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:154 src/compat/authcompat_Options.py:155 - #: src/compat/authcompat_Options.py:156 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:157 - msgid "<\\>" --msgstr "<\\>" -+msgstr "" - - #: src/compat/authcompat_Options.py:158 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:159 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:166 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:210 - msgid "These options have a compatibility layer" --msgstr "这些选项具有一个兼容性层" -+msgstr "" - - #: src/compat/authcompat_Options.py:211 - msgid "These options are no longer supported and have no effect" --msgstr "这些选项不再被支持,也不起作用" -+msgstr "" - - #: src/compat/authcompat_Options.py:313 - msgid "enable" --msgstr "启用" -+msgstr "" - - #: src/compat/authcompat_Options.py:314 - msgid "disable" --msgstr "禁用" -+msgstr "" - - #: src/compat/authcompat.py.in.in:49 - #, python-format - msgid "Executing: %s" --msgstr "执行: %s" -+msgstr "" - - #: src/compat/authcompat.py.in.in:68 - #, python-format - msgid "Service %s was not found. Please install the service." --msgstr "服务 %s 没找到。请安装该服务。" -+msgstr "" - - #: src/compat/authcompat.py.in.in:71 src/compat/authcompat.py.in.in:625 - #: src/compat/authcompat.py.in.in:651 - #, python-format - msgid "Command [%s] failed with %d, stderr:" --msgstr "命令[%s失败] %d,stderr:" -+msgstr "" - - #: src/compat/authcompat.py.in.in:183 - #, python-format - msgid "Removing file: %s" --msgstr "删除文件: %s" -+msgstr "" - - #: src/compat/authcompat.py.in.in:331 - #, python-format - msgid "%s was not found. Please, install realmd." --msgstr "%s 没找到。请安装realmd。" -+msgstr "" - - #: src/compat/authcompat.py.in.in:465 - msgid "Running authconfig compatibility tool." --msgstr "运行authconfig兼容性工具。" -+msgstr "" - - #: src/compat/authcompat.py.in.in:466 - msgid "" -@@ -1659,46 +1625,42 @@ msgid "" - "with authselect and minimum configuration. It does not provide all " - "capabilities of authconfig.\n" - msgstr "" --"此工具的目的是通过所选带有 authselect 和最低配置的服务进行身份验证。它不提供 " --"authconfig 的所有功能。\n" - - #: src/compat/authcompat.py.in.in:469 - msgid "" - "IMPORTANT: authconfig is replaced by authselect, please update your scripts." --msgstr "重要信息:authconfig 将被authselect 替代,请更新您的脚本。" -+msgstr "" - - #: src/compat/authcompat.py.in.in:471 - msgid "" - "See Fedora 28 Change Page: https://fedoraproject.org/wiki/Changes/" - "AuthselectAsDefault" - msgstr "" --"请参阅Fedora 28 的更改页:https://fedoraproject.org/wiki/Changes/" --"AuthselectAsDefault" - - #: src/compat/authcompat.py.in.in:472 - msgid "" - "See man authselect-migration(7) to help you with migration to authselect" --msgstr "请参阅 man authselect-migration (7) 以帮助您迁移到authselect" -+msgstr "" - - #: src/compat/authcompat.py.in.in:476 - msgid "Warning: These options are not supported anymore and have no effect:" --msgstr "警告:这些选项不再被支持,且不起作用:" -+msgstr "" - - #: src/compat/authcompat.py.in.in:496 - msgid "authconfig can only be run as root" --msgstr "authconfig只能以root身份运行" -+msgstr "" - - #: src/compat/authcompat.py.in.in:501 - #, python-format - msgid "" - "Error: option --%s is no longer supported and we cannot continue if it is " - "set." --msgstr "错误:选项 -%s 不再被支持,如果设置它将无法继续。" -+msgstr "" - - #: src/compat/authcompat.py.in.in:506 - msgid "Error: Both --enablewinbind and --enablewinbindauth must be set." --msgstr "错误:--enablewinbind和--enablewinbindauth 必须都被设置。" -+msgstr "" - - #: src/compat/authcompat.py.in.in:516 - msgid "Error: Please, provide --updateall option." --msgstr "错误:请提供--updateall选项。" -+msgstr "" -diff --git a/po/sv.po b/po/sv.po -index 90d0232f50010195bc208b847d7172346c5edef0..5fd145d8c3014377f127e1c96d0d75082c6fabaf 100644 ---- a/po/sv.po -+++ b/po/sv.po -@@ -1,12 +1,12 @@ --# Göran Uddeborg , 2018. #zanata, 2020. --# Göran Uddeborg , 2019. #zanata, 2020. -+# Göran Uddeborg , 2018. #zanata, 2020, 2021. -+# Göran Uddeborg , 2019. #zanata, 2020, 2021. - # Pavel Brezina , 2019. #zanata - msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" - "POT-Creation-Date: 2020-11-25 10:47+0100\n" --"PO-Revision-Date: 2020-02-19 19:38+0000\n" -+"PO-Revision-Date: 2021-02-26 19:40+0000\n" - "Last-Translator: Göran Uddeborg \n" - "Language-Team: Swedish \n" -@@ -15,7 +15,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=2; plural=n != 1;\n" --"X-Generator: Weblate 3.10.3\n" -+"X-Generator: Weblate 4.4.2\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" -@@ -80,22 +80,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" - msgstr "Kan inte aktivera profilen [%s] [%d]: %s" - - #: src/lib/authselect.c:150 --#, fuzzy --#| msgid "Trying to backup authselect configuration to [%s]" - msgid "Trying to uninstall authselect configuration" --msgstr "Försöker säkerhetskopiera authselect-konfigurationen till [%s]" -+msgstr "Försöker avinstallera authselect-konfigurationen" - - #: src/lib/authselect.c:154 --#, fuzzy, c-format --#| msgid "Unable to create symbolic links [%d]: %s" -+#, c-format - msgid "Unable to remove symlinks [%d]: %s" --msgstr "Kan inte skapa den symboliska länken [%d]: %s" -+msgstr "Kan inte ta bort den symlänkar [%d]: %s" - - #: src/lib/authselect.c:158 --#, fuzzy --#| msgid "Changes were successfully applied.\n" - msgid "Symbolic links were successfully removed" --msgstr "Ändringar verkställdes.\n" -+msgstr "Symboliska läkar togs bort" - - #: src/lib/authselect.c:197 - #, c-format -@@ -251,13 +246,12 @@ msgstr "Kan inte skriva till [%s] [%d]: %s" - #: src/lib/authselect_profile.c:385 - #, c-format - msgid "Omitting [%s] since it does not exist in base profile" --msgstr "" -+msgstr "Utesluter [%s] eftersom den inte finns i basprofilen" - - #: src/lib/authselect_profile.c:389 --#, fuzzy, c-format --#| msgid "Unable to check file mode of [%s] [%d]: %s" -+#, c-format - msgid "Unable to check presence of [%s] [%d]: %s" --msgstr "Kan inte kontrollera rättigheterna på [%s] [%d]: %s" -+msgstr "Kan inte kontrollera förekomsten av [%s] [%d]: %s" - - #: src/lib/authselect_profile.c:397 - #, c-format -@@ -417,7 +411,7 @@ msgstr "Filen [%s] finns men den behöver skrivas över!" - #: src/lib/files/symlinks.c:190 - #, c-format - msgid "Skipping [%s] because it is not an authselect file" --msgstr "" -+msgstr "Hoppar över [%s] eftersom den inte är en authselect-fil" - - #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 - #, c-format -@@ -1063,7 +1057,7 @@ msgid "" - "Some unexpected changes to the configuration were detected. Use 'select' " - "command instead.\n" - msgstr "" --"Några oväntade ändringar av konfigurationen upptäcktes. Använd kommandot " -+"Några oväntade ändringar av konfigurationen upptäcktes. Använd kommandot " - "”select” istället.\n" - - #: src/cli/main.c:273 -@@ -1103,7 +1097,7 @@ msgid "" - "Current configuration is not valid. It was probably modified outside " - "authselect." - msgstr "" --"Den aktuella konfigurationen är inte giltig. Den var förmodligen ändrad " -+"Den aktuella konfigurationen är inte giltig. Den var förmodligen ändrad " - "utanför authselect." - - #: src/cli/main.c:365 -@@ -1297,10 +1291,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" - msgstr "Kan inte återställa säkerhetskopian [%s] [%d]: %s\n" - - #: src/cli/main.c:902 --#, fuzzy, c-format --#| msgid "Unable to test current configuration [%d]: %s" -+#, c-format - msgid "Unable to uninstall authselect configuration [%d]: %s\n" --msgstr "Kan inte testa den aktuella konfigurationen [%d]: %s" -+msgstr "Kan inte avinstallera authselect-konfigurationen [%d]: %s\n" - - #: src/cli/main.c:945 - msgid "Select profile" -@@ -1367,10 +1360,8 @@ msgid "Restore from backup" - msgstr "Återställ från säkerhetskopia" - - #: src/cli/main.c:961 --#, fuzzy --#| msgid "Backup [%s] contains authselect configuration" - msgid "Uninstall authselect configuration" --msgstr "Säkerhetskopian [%s] innehåller en authselect-konfiguration" -+msgstr "Avinstallera authselect-konfigurationen" - - #: src/compat/authcompat_Options.py:82 - msgid "NIS for user information by default" -@@ -1652,7 +1643,7 @@ msgstr "Kör: %s" - #: src/compat/authcompat.py.in.in:68 - #, python-format - msgid "Service %s was not found. Please install the service." --msgstr "Tjänsten %s finns inte. Installera tjänsten." -+msgstr "Tjänsten %s finns inte. Installera tjänsten." - - #: src/compat/authcompat.py.in.in:71 src/compat/authcompat.py.in.in:625 - #: src/compat/authcompat.py.in.in:651 -@@ -1668,7 +1659,7 @@ msgstr "Tar bort filen: %s" - #: src/compat/authcompat.py.in.in:331 - #, python-format - msgid "%s was not found. Please, install realmd." --msgstr "%s finns inte. Installera realmd." -+msgstr "%s finns inte. Installera realmd." - - #: src/compat/authcompat.py.in.in:465 - msgid "Running authconfig compatibility tool." -@@ -1681,7 +1672,7 @@ msgid "" - "capabilities of authconfig.\n" - msgstr "" - "Syftet med detta verktyg är att möjliggöra autentisering mot valda tjänster " --"med authselect och minimal konfiguration. Det erbjuder inte alla egenskaper " -+"med authselect och minimal konfiguration. Det erbjuder inte alla egenskaper " - "hos authconfig.\n" - - #: src/compat/authcompat.py.in.in:469 -diff --git a/po/tr.po b/po/tr.po -index d38888160ffe64af97de30c10a1bf513bff7f62f..7418cf034e563fb91d69aae1e7a0dabe6aedb3c2 100644 ---- a/po/tr.po -+++ b/po/tr.po -@@ -1,14 +1,14 @@ - # SOME DESCRIPTIVE TITLE. - # Copyright (C) YEAR Red Hat, Inc. - # This file is distributed under the same license as the authselect package. --# Oğuz Ersen , 2020. -+# Oğuz Ersen , 2020, 2021. - # Anonymous , 2020. - msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" - "POT-Creation-Date: 2020-11-25 10:47+0100\n" --"PO-Revision-Date: 2020-05-20 12:40+0000\n" -+"PO-Revision-Date: 2021-02-24 17:40+0000\n" - "Last-Translator: Oğuz Ersen \n" - "Language-Team: Turkish \n" -@@ -17,7 +17,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=2; plural=n != 1;\n" --"X-Generator: Weblate 4.0.4\n" -+"X-Generator: Weblate 4.4.2\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" -@@ -82,22 +82,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" - msgstr "[%s] profili etkinleştirilemedi [%d]: %s" - - #: src/lib/authselect.c:150 --#, fuzzy --#| msgid "Trying to backup authselect configuration to [%s]" - msgid "Trying to uninstall authselect configuration" --msgstr "Authselect yapılandırması [%s] konumuna yedeklenmeye çalışılıyor" -+msgstr "Authselect yapılandırması kaldırılmaya çalışılıyor" - - #: src/lib/authselect.c:154 --#, fuzzy, c-format --#| msgid "Unable to create symbolic links [%d]: %s" -+#, c-format - msgid "Unable to remove symlinks [%d]: %s" --msgstr "Sembolik bağlantılar oluşturulamadı [%d]: %s" -+msgstr "Sembolik bağlantılar kaldırılamadı [%d]: %s" - - #: src/lib/authselect.c:158 --#, fuzzy --#| msgid "Changes were successfully applied.\n" - msgid "Symbolic links were successfully removed" --msgstr "Değişiklikler başarıyla uygulandı.\n" -+msgstr "Sembolik bağlantılar başarıyla kaldırıldı" - - #: src/lib/authselect.c:197 - #, c-format -@@ -253,13 +248,12 @@ msgstr "[%s] konumuna yazılamadı [%d]: %s" - #: src/lib/authselect_profile.c:385 - #, c-format - msgid "Omitting [%s] since it does not exist in base profile" --msgstr "" -+msgstr "Temel profilde var olmadığı için [%s] atlanıyor" - - #: src/lib/authselect_profile.c:389 --#, fuzzy, c-format --#| msgid "Unable to check file mode of [%s] [%d]: %s" -+#, c-format - msgid "Unable to check presence of [%s] [%d]: %s" --msgstr "[%s] için dosya modu denetlenemedi [%d]: %s" -+msgstr "[%s] varlığı denetlenemedi [%d]: %s" - - #: src/lib/authselect_profile.c:397 - #, c-format -@@ -419,7 +413,7 @@ msgstr "[%s] dosyası var ancak üzerine yazılması gerekiyor!" - #: src/lib/files/symlinks.c:190 - #, c-format - msgid "Skipping [%s] because it is not an authselect file" --msgstr "" -+msgstr "Bir authselect dosyası olmadığı için [%s] atlanıyor" - - #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 - #, c-format -@@ -1304,10 +1298,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" - msgstr "Yedekleme [%s] geri yüklenemedi [%d]: %s\n" - - #: src/cli/main.c:902 --#, fuzzy, c-format --#| msgid "Unable to test current configuration [%d]: %s" -+#, c-format - msgid "Unable to uninstall authselect configuration [%d]: %s\n" --msgstr "Geçerli yapılandırma test edilemedi [%d]: %s" -+msgstr "Authselect yapılandırması kaldırılamadı [%d]: %s\n" - - #: src/cli/main.c:945 - msgid "Select profile" -@@ -1374,10 +1367,8 @@ msgid "Restore from backup" - msgstr "Yedeklemeden geri yükle" - - #: src/cli/main.c:961 --#, fuzzy --#| msgid "Backup [%s] contains authselect configuration" - msgid "Uninstall authselect configuration" --msgstr "Yedekleme [%s] authselect yapılandırması içeriyor" -+msgstr "Authselect yapılandırmasını kaldır" - - #: src/compat/authcompat_Options.py:82 - msgid "NIS for user information by default" -diff --git a/po/uk.po b/po/uk.po -index be20e416f4568ff48e4250e2e2a871d7f24b1810..ecb81c34bf379261a4b0d61dcb9d0d55db3d47c5 100644 ---- a/po/uk.po -+++ b/po/uk.po -@@ -1,12 +1,12 @@ --# Yuri Chornoivan , 2018, 2020. --# Yuri Chornoivan , 2018. #zanata, 2020. --# Yuri Chornoivan , 2019. #zanata, 2020. -+# Yuri Chornoivan , 2018, 2020, 2021. -+# Yuri Chornoivan , 2018. #zanata, 2020, 2021. -+# Yuri Chornoivan , 2019. #zanata, 2020, 2021. - msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" - "POT-Creation-Date: 2020-11-25 10:47+0100\n" --"PO-Revision-Date: 2020-02-18 15:38+0000\n" -+"PO-Revision-Date: 2021-02-24 17:40+0000\n" - "Last-Translator: Yuri Chornoivan \n" - "Language-Team: Ukrainian \n" -@@ -16,7 +16,7 @@ msgstr "" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" - "%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n" --"X-Generator: Weblate 3.10.3\n" -+"X-Generator: Weblate 4.4.2\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" -@@ -81,22 +81,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" - msgstr "Не вдалося задіяти профіль [%s] [%d]: %s" - - #: src/lib/authselect.c:150 --#, fuzzy --#| msgid "Trying to backup authselect configuration to [%s]" - msgid "Trying to uninstall authselect configuration" --msgstr "Намагаємося створити резервну копію налаштувань authselect у [%s]" -+msgstr "Намагаємося вилучити налаштування authselect" - - #: src/lib/authselect.c:154 --#, fuzzy, c-format --#| msgid "Unable to create symbolic links [%d]: %s" -+#, c-format - msgid "Unable to remove symlinks [%d]: %s" --msgstr "Не вдалося створити символічні посилання [%d]: %s" -+msgstr "Не вдалося вилучити символічні посилання [%d]: %s" - - #: src/lib/authselect.c:158 --#, fuzzy --#| msgid "Changes were successfully applied.\n" - msgid "Symbolic links were successfully removed" --msgstr "Зміни успішно застосовано.\n" -+msgstr "Символічні посилання було успішно вилучено" - - #: src/lib/authselect.c:197 - #, c-format -@@ -253,13 +248,12 @@ msgstr "Не вдалося виконати запис до [%s] [%d]: %s" - #: src/lib/authselect_profile.c:385 - #, c-format - msgid "Omitting [%s] since it does not exist in base profile" --msgstr "" -+msgstr "Пропускаємо [%s], оскільки його не існує у базовому профілі" - - #: src/lib/authselect_profile.c:389 --#, fuzzy, c-format --#| msgid "Unable to check file mode of [%s] [%d]: %s" -+#, c-format - msgid "Unable to check presence of [%s] [%d]: %s" --msgstr "Не вдалося перевірити режим доступу до файла [%s] [%d]: %s" -+msgstr "Не вдалося перевірити наявність [%s] [%d]: %s" - - #: src/lib/authselect_profile.c:397 - #, c-format -@@ -419,7 +413,7 @@ msgstr "Файл [%s] існує, але його слід перезаписа - #: src/lib/files/symlinks.c:190 - #, c-format - msgid "Skipping [%s] because it is not an authselect file" --msgstr "" -+msgstr "Пропускаємо [%s], оскільки це не файл authselect" - - #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 - #, c-format -@@ -1310,10 +1304,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" - msgstr "Не вдалося відновити дані з резервної копії [%s] [%d]: %s\n" - - #: src/cli/main.c:902 --#, fuzzy, c-format --#| msgid "Unable to test current configuration [%d]: %s" -+#, c-format - msgid "Unable to uninstall authselect configuration [%d]: %s\n" --msgstr "Не вдалося перевірити поточні налаштування [%d]: %s" -+msgstr "Не вдалося вилучити налаштування authselect [%d]: %s\n" - - #: src/cli/main.c:945 - msgid "Select profile" -@@ -1380,10 +1373,8 @@ msgid "Restore from backup" - msgstr "Відновити з резервної копії" - - #: src/cli/main.c:961 --#, fuzzy --#| msgid "Backup [%s] contains authselect configuration" - msgid "Uninstall authselect configuration" --msgstr "Резервна копію [%s] містить налаштування authselect" -+msgstr "Вилучити налаштування authselect" - - #: src/compat/authcompat_Options.py:82 - msgid "NIS for user information by default" -diff --git a/po/zh_CN.po b/po/zh_CN.po -index 8d1cddc18d02ff45b0874c102c0bbe6c96c85a84..be5fbffad4b8b0c804d9bf1c11e3fa7f35f3776c 100644 ---- a/po/zh_CN.po -+++ b/po/zh_CN.po -@@ -1,13 +1,14 @@ - # Ludek Janda , 2018. #zanata, 2020. - # Pavel Brezina , 2018. #zanata - # Tony Fu , 2019. #zanata -+# Sundeep Anand , 2021. - msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" - "POT-Creation-Date: 2020-11-25 10:47+0100\n" --"PO-Revision-Date: 2020-09-15 09:29+0000\n" --"Last-Translator: Ludek Janda \n" -+"PO-Revision-Date: 2021-03-05 14:01+0000\n" -+"Last-Translator: Sundeep Anand \n" - "Language-Team: Chinese (Simplified) \n" - "Language: zh_CN\n" -@@ -15,7 +16,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=1; plural=0;\n" --"X-Generator: Weblate 4.2.2\n" -+"X-Generator: Weblate 4.4.2\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" -@@ -76,22 +77,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" - msgstr "无法激活档案[%s] [[%d]: %s" - - #: src/lib/authselect.c:150 --#, fuzzy --#| msgid "Trying to backup authselect configuration to [%s]" - msgid "Trying to uninstall authselect configuration" --msgstr "尝试把 authselect 配置备份到 [%s]" -+msgstr "尝试卸载 authselect 配置" - - #: src/lib/authselect.c:154 --#, fuzzy, c-format --#| msgid "Unable to create symbolic links [%d]: %s" -+#, c-format - msgid "Unable to remove symlinks [%d]: %s" --msgstr "无法创建符号链接[%d]: %s" -+msgstr "无法删除符号链接 [%d]: %s" - - #: src/lib/authselect.c:158 --#, fuzzy --#| msgid "Changes were successfully applied.\n" - msgid "Symbolic links were successfully removed" --msgstr "已成功应用更改。\n" -+msgstr "符号链接已被成功删除" - - #: src/lib/authselect.c:197 - #, c-format -@@ -247,13 +243,12 @@ msgstr "无法写到 [%s] [[%d]: %s" - #: src/lib/authselect_profile.c:385 - #, c-format - msgid "Omitting [%s] since it does not exist in base profile" --msgstr "" -+msgstr "省略 [%s],因为它在基本配置集中不存在" - - #: src/lib/authselect_profile.c:389 --#, fuzzy, c-format --#| msgid "Unable to check file mode of [%s] [%d]: %s" -+#, c-format - msgid "Unable to check presence of [%s] [%d]: %s" --msgstr "无法检查文件模式[%s] [[%d]: %s" -+msgstr "无法检查 [%s] [%d]: %s" - - #: src/lib/authselect_profile.c:397 - #, c-format -@@ -413,7 +408,7 @@ msgstr "文件 [%s] 存在,但它需要被覆盖!" - #: src/lib/files/symlinks.c:190 - #, c-format - msgid "Skipping [%s] because it is not an authselect file" --msgstr "" -+msgstr "跳过 [%s],因为它不是一个 authselect 文件" - - #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 - #, c-format -@@ -1280,10 +1275,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" - msgstr "无法恢复备份 [%s] [%d]: %s\n" - - #: src/cli/main.c:902 --#, fuzzy, c-format --#| msgid "Unable to test current configuration [%d]: %s" -+#, c-format - msgid "Unable to uninstall authselect configuration [%d]: %s\n" --msgstr "无法测试当前配置[%d]: %s" -+msgstr "无法卸载 authselect 配置 [%d]: %s\n" - - #: src/cli/main.c:945 - msgid "Select profile" -@@ -1350,10 +1344,8 @@ msgid "Restore from backup" - msgstr "从备份中恢复" - - #: src/cli/main.c:961 --#, fuzzy --#| msgid "Backup [%s] contains authselect configuration" - msgid "Uninstall authselect configuration" --msgstr "备份 [%s] 包括 authselect 配置" -+msgstr "卸载 authselect 配置" - - #: src/compat/authcompat_Options.py:82 - msgid "NIS for user information by default" -diff --git a/src/man/po/authselect-migration.7.adoc.ko.po b/src/man/po/authselect-migration.7.adoc.ko.po -index 871b969c5063a10b57c71fa0395f632aa499be95..b055ba1f77b8e03c439c8ba9c0b3be1f7941195c 100644 ---- a/src/man/po/authselect-migration.7.adoc.ko.po -+++ b/src/man/po/authselect-migration.7.adoc.ko.po -@@ -2,17 +2,21 @@ - # Copyright (C) YEAR Free Software Foundation, Inc. - # This file is distributed under the same license as the PACKAGE package. - # Weblate , 2020. -+# simmon , 2021. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2020-11-25 10:47+0100\n" --"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" --"Last-Translator: Automatically generated\n" --"Language-Team: none\n" -+"PO-Revision-Date: 2021-03-11 16:01+0000\n" -+"Last-Translator: simmon \n" -+"Language-Team: Korean \n" - "Language: ko\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -+"Plural-Forms: nplurals=1; plural=0;\n" -+"X-Generator: Weblate 4.5.1\n" - - #. type: Title = - #: src/man/authselect-migration.7.adoc:2 -@@ -24,7 +28,7 @@ msgstr "" - #: src/man/authselect-migration.7.adoc:6 - #, no-wrap - msgid "NAME" --msgstr "" -+msgstr "이름" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:8 -diff --git a/src/man/po/authselect-migration.7.adoc.ru.po b/src/man/po/authselect-migration.7.adoc.ru.po -index 20d6d1a0fa714d7c89b89717e0d1d1996f0ae634..a57389b3a3f045d6908f14c02387186c3b1f2236 100644 ---- a/src/man/po/authselect-migration.7.adoc.ru.po -+++ b/src/man/po/authselect-migration.7.adoc.ru.po -@@ -2,14 +2,14 @@ - # Copyright (C) YEAR Free Software Foundation, Inc. - # This file is distributed under the same license as the PACKAGE package. - # Weblate , 2020. --# Igor Gorbounov , 2020. -+# Igor Gorbounov , 2020, 2021. - # Vitaliy Bukatkin , 2020. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2020-11-25 10:47+0100\n" --"PO-Revision-Date: 2020-10-18 09:15+0000\n" --"Last-Translator: Vitaliy Bukatkin \n" -+"PO-Revision-Date: 2021-03-03 19:40+0000\n" -+"Last-Translator: Igor Gorbounov \n" - "Language-Team: Russian \n" - "Language: ru\n" -@@ -18,13 +18,13 @@ msgstr "" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" - "%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n" --"X-Generator: Weblate 4.3.1-dev\n" -+"X-Generator: Weblate 4.4.2\n" - - #. type: Title = - #: src/man/authselect-migration.7.adoc:2 - #, no-wrap - msgid "authselect-migration(7)" --msgstr "" -+msgstr "authselect-migration(7)" - - #. type: Title - - #: src/man/authselect-migration.7.adoc:6 -@@ -37,6 +37,7 @@ msgstr "ИМЯ" - msgid "" - "authselect-migration - A guide how to migrate from authconfig to authselect." - msgstr "" -+"authselect-migration - руководство по переходу с authconfig на authselect." - - #. type: Title - - #: src/man/authselect-migration.7.adoc:10 -@@ -52,12 +53,16 @@ msgid "" - "authselect which replaces it. It also explains what actions need to be done " - "in order to migrate from authconfig to authselect." - msgstr "" -+"На этой странице руководства объясняется разница между authconfig, " -+"предыдущим инструментом настройки источников аутентификации и идентификации " -+"системы, и authselect, который замещает его. Здесь также объясняется, какие " -+"действия необходимы для перехода от authconfig к authselect." - - #. type: Title - - #: src/man/authselect-migration.7.adoc:17 - #, no-wrap - msgid "MAIN DIFFERENCES" --msgstr "" -+msgstr "ОСНОВНЫЕ РАЗЛИЧИЯ" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:20 -@@ -65,6 +70,8 @@ msgid "" - "Authselect takes a completely different approach to system configuration " - "than the previous tool authconfig." - msgstr "" -+"У authselect совершенно другой подход к настройке системы, чем у предыдущего " -+"инструмента, у authconfig." - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:25 -@@ -74,6 +81,11 @@ msgid "" - "(to setup authentication modules and identity sources) but it also generates " - "simple configuration files for several services such as LDAP and Kerberos." - msgstr "" -+"Authconfig изо всех сил старается сохранять изменения пользователя, " -+"сделанные вручную, в создаваемых файлах. Он создает не только файлы " -+"конфигурации PAM и nsswitch.conf (для настройки модулей аутентификации и " -+"источников идентичности), но и простые файлы настроек для некоторых служб, " -+"например, LDAP и Kerberos." - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:34 -@@ -87,6 +99,15 @@ msgid "" - "administrator has an option to create a whole new profile and use it with " - "authselect. See authselect-profiles(5) to learn more about profiles." - msgstr "" -+"Authselect не делает такого. Он не создает файлов настроек, за исключением " -+"PAM и nsswitch.conf, и он строго запрещает любые изменения созданных " -+"настроек вручную. Он предоставляет набор файлов, называемых профилями. В " -+"каждом профиле описывается, как должна выглядеть итоговая конфигурация, и он " -+"может быть слегка изменен включением или выключением определенных " -+"дополнительных функций. Если возникает необходимость в другом профиле, " -+"отличном от того, что поставляется с authselect, администратор может создать " -+"совсем новый профиль и использовать его с authselect. См. authselect-" -+"profiles(5) для получения дополнительных сведений." - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:46 -@@ -103,6 +124,18 @@ msgid "" - "configuration that can be fully tested and is much less error prone. It is " - "also much easier to distribute such configuration across many systems." - msgstr "" -+"Это может показаться большим недостатком, но на самом деле все наоборот. " -+"Authconfig - очень старый инструмент, а приложения, предоставляющие " -+"необходимые возможности, быстро менялись с годами. Как правило, больше нет " -+"необходмости иметь несколько модулей аутентификации в PAM и nsswitch.conf, " -+"поскольку подавляющее большинство сценариев использования покрывается SSSD. " -+"Следовательно, нет необходимости специально добавлять или удалять их. " -+"Существуют также более совершенные инструменты создания конфигурации для " -+"системных служб, которые могут помочь автоматизировать процесс присоединения " -+"к удаленному домену, например, «realm». Кроме того, поставляемые профили " -+"дают нам исчерпывающую и детерминированную конфигурацию системы, которая " -+"может быть полностью протестирована и гораздо менее подвержена ошибкам. " -+"Также намного проще распределять такую конфигурацию по многим системам." - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:52 -@@ -114,12 +147,18 @@ msgid "" - "longer contain support for nss-pam-ldapd and users are encouraged to switch " - "to sssd." - msgstr "" -+"Вероятно, самым спорным изменением является то, что authselect предоставляет " -+"профили только для поставщиков sssd и winbind. Эти два поставщика охватывают " -+"все современные варианты использования, от обеспечения локальных " -+"пользователей и устаревших доменов LDAP до сложных конфигураций с серверами " -+"IPA или Active Directory. Профили больше не поддерживают nss-pam-ldapd, и " -+"пользователям рекомендуется перейти на sssd." - - #. type: Title - - #: src/man/authselect-migration.7.adoc:54 - #, no-wrap - msgid "JOINING REMOTE DOMAINS" --msgstr "" -+msgstr "ПРИСОЕДИНЕНИЕ К УДАЛЕННЫМ ДОМЕНАМ" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:59 -@@ -129,12 +168,16 @@ msgid "" - "the correct authselect profile is selected and all daemons and services are " - "properly configured." - msgstr "" -+"Можно воспользоваться «ipa-client-install» или «realm», чтобы присоединиться " -+"к домену IPA domain, и «realm», чтобы присоединиться к домену Active " -+"Directory. Эти инструменты гарантируют, что выбран правильный профиль " -+"authselect, и все демоны и службы правильно настроены." - - #. type: Title - - #: src/man/authselect-migration.7.adoc:61 - #, no-wrap - msgid "CONVERTING YOUR SCRIPTS" --msgstr "" -+msgstr "ПРЕОБРАЗОВАНИЕ СКРИПТОВ" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:67 -@@ -145,12 +188,18 @@ msgid "" - "select a correct profile with desired features. Then you also need to write " - "configuration file for required services." - msgstr "" -+"Если для присоединения к домену используется «ipa-client-install» или «realm»" -+", можно просто удалить любой вызов authconfig в своих скриптах. Если это не " -+"подходит, необходимо заменить каждый вызов authconfig на его эквивалентный " -+"вызов authselect, чтобы выбрать правильный профиль с нужными функциями. " -+"Затем вам также необходимо написать файл конфигурации для необходимых " -+"сервисов." - - #. type: Block title - #: src/man/authselect-migration.7.adoc:68 - #, no-wrap - msgid "Relation of authconfig options to authselect profiles" --msgstr "" -+msgstr "Связь параметров authconfig с профилями authselect" - - #. type: Table - #: src/man/authselect-migration.7.adoc:76 -@@ -163,12 +212,18 @@ msgid "" - "|--enablewinbind --enablewinbindauth |winbind\n" - "|--enablenis |nis\n" - msgstr "" -+"|*Параметры authconfig* |*Профиль authselect*\n" -+"|--enableldap --enableldapauth |sssd\n" -+"|--enablesssd --enablesssdauth |sssd\n" -+"|--enablekrb5 |sssd\n" -+"|--enablewinbind --enablewinbindauth |winbind\n" -+"|--enablenis |nis\n" - - #. type: Block title - #: src/man/authselect-migration.7.adoc:78 - #, no-wrap - msgid "Relation of authconfig options to authselect profile features" --msgstr "" -+msgstr "Связь параметров authconfig с функциями профиля authselect" - - #. type: Table - #: src/man/authselect-migration.7.adoc:88 -@@ -183,12 +238,20 @@ msgid "" - "|--enablepamaccess |with-pamaccess\n" - "|--enablewinbindkrb5 |with-krb5\n" - msgstr "" -+"|*Параметры authconfig* |*Возможности профиля authselect*\n" -+"|--enablesmartcard |with-smartcard\n" -+"|--enablefingerprint |with-fingerprint\n" -+"|--enableecryptfs |with-ecryptfs\n" -+"|--enablemkhomedir |with-mkhomedir\n" -+"|--enablefaillock |with-faillock\n" -+"|--enablepamaccess |with-pamaccess\n" -+"|--enablewinbindkrb5 |with-krb5\n" - - #. type: Block title - #: src/man/authselect-migration.7.adoc:90 - #, no-wrap - msgid "Examples" --msgstr "" -+msgstr "Примеры" - - #. type: delimited block - - #: src/man/authselect-migration.7.adoc:94 -@@ -197,6 +260,8 @@ msgid "" - "authconfig --enableldap --enableldapauth --enablefaillock --updateall\n" - "authselect select sssd with-faillock\n" - msgstr "" -+"authconfig --enableldap --enableldapauth --enablefaillock --updateall\n" -+"authselect select sssd with-faillock\n" - - #. type: delimited block - - #: src/man/authselect-migration.7.adoc:97 -@@ -205,6 +270,9 @@ msgid "" - "authconfig --enablesssd --enablesssdauth --enablesmartcard --smartcardmodule=sssd --updateall\n" - "authselect select sssd with-smartcard\n" - msgstr "" -+"authconfig --enablesssd --enablesssdauth --enablesmartcard --" -+"smartcardmodule=sssd --updateall\n" -+"authselect select sssd with-smartcard\n" - - #. type: delimited block - - #: src/man/authselect-migration.7.adoc:100 -@@ -213,6 +281,8 @@ msgid "" - "authconfig --enableecryptfs --enablepamaccess --updateall\n" - "authselect select sssd with-ecryptfs with-pamaccess\n" - msgstr "" -+"authconfig --enableecryptfs --enablepamaccess --updateall\n" -+"authselect select sssd with-ecryptfs with-pamaccess\n" - - #. type: delimited block - - #: src/man/authselect-migration.7.adoc:103 -@@ -221,24 +291,29 @@ msgid "" - "authconfig --enablewinbind --enablewinbindauth --winbindjoin=Administrator --updateall\n" - "realm join -U Administrator --client-software=winbind WINBINDDOMAIN\n" - msgstr "" -+"authconfig --enablewinbind --enablewinbindauth --winbindjoin=Administrator --" -+"updateall\n" -+"realm join -U Administrator --client-software=winbind WINBINDDOMAIN\n" - - #. type: Title - - #: src/man/authselect-migration.7.adoc:106 - #, no-wrap - msgid "CONFIGURATION FILES" --msgstr "" -+msgstr "КОНФИГУРАЦИОННЫЕ ФАЙЛЫ" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:108 - msgid "" - "This section contains snippets for minimal configuration of various services." - msgstr "" -+"В этом разделе собраны фрагменты для минимальной настройки различных " -+"сервисов." - - #. type: Title ~ - #: src/man/authselect-migration.7.adoc:110 - #, no-wrap - msgid "LDAP" --msgstr "" -+msgstr "LDAP" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:114 -@@ -247,12 +322,15 @@ msgid "" - "still useful to configure ldap.conf to configure openldap-libs and " - "indirectly, e.g. LDAP tools such as `ldapsearch`." - msgstr "" -+"Даже если LDAP не используется напрямую через «pam_ldap» и «nss_ldap», все " -+"равно полезно настроить ldap.conf, чтобы настроить openldap-libs и, " -+"косвенно, например, инструменты LDAP, такие, как «ldapsearch»." - - #. type: Block title - #: src/man/authselect-migration.7.adoc:115 - #, no-wrap - msgid "{sysconfdir}/openldap/ldap.conf" --msgstr "" -+msgstr "{sysconfdir}/openldap/ldap.conf" - - #. type: delimited block - - #: src/man/authselect-migration.7.adoc:119 -@@ -261,6 +339,8 @@ msgid "" - "# Set the default base dn\n" - "BASE dc=example,dc=com\n" - msgstr "" -+"# Установить стандартный базовый dn\n" -+"BASE dc=example,dc=com\n" - - #. type: delimited block - - #: src/man/authselect-migration.7.adoc:122 -@@ -269,12 +349,14 @@ msgid "" - "# Set the default LDAP server\n" - "URI ldap://ldap.example.com ldap://ldap-master.example.com:666\n" - msgstr "" -+"# Установить стандартный сервер LDAP\n" -+"URI ldap://ldap.example.com ldap://ldap-master.example.com:666\n" - - #. type: Title ~ - #: src/man/authselect-migration.7.adoc:125 - #, no-wrap - msgid "KERBEROS" --msgstr "" -+msgstr "KERBEROS" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:128 -@@ -283,12 +365,15 @@ msgid "" - "order for krb5-libs and therefore tools such as `kinit` to work out of the " - "box." - msgstr "" -+"Если вы используете Kerberos, необходимо настроить область Kerberos по " -+"умолчанию, чтобы библиотеки krb5 и, следовательно, такие инструменты, как " -+"«kinit», работали без дополнительной настройки." - - #. type: Block title - #: src/man/authselect-migration.7.adoc:129 - #, no-wrap - msgid "{sysconfdir}/krb5.conf" --msgstr "" -+msgstr "{sysconfdir}/krb5.conf" - - #. type: delimited block - - #: src/man/authselect-migration.7.adoc:133 -@@ -297,6 +382,8 @@ msgid "" - "[libdefaults]\n" - " default_realm = MYREALM\n" - msgstr "" -+"[libdefaults]\n" -+" default_realm = MYREALM\n" - - #. type: delimited block - - #: src/man/authselect-migration.7.adoc:138 -@@ -307,6 +394,10 @@ msgid "" - " kdc = kdc.myrealm.org\n" - " }\n" - msgstr "" -+"[realms]\n" -+" MYREALM = {\n" -+" kdc = kdc.myrealm.org\n" -+" }\n" - - #. type: delimited block - - #: src/man/authselect-migration.7.adoc:142 -@@ -316,13 +407,16 @@ msgid "" - " myrealm.org = MYREALM\n" - " .myrealm.org = MYREALM\n" - msgstr "" -+"[domain_realm]\n" -+" myrealm.org = MYREALM\n" -+" .myrealm.org = MYREALM\n" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:145 - #: src/man/authselect-migration.7.adoc:239 - #, no-wrap - msgid "SSSD" --msgstr "" -+msgstr "SSSD" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:150 -@@ -332,13 +426,17 @@ msgid "" - "that creates one LDAP domain called `default`. The LDAP server is auto-" - "discovered through DNS lookups." - msgstr "" -+"Authselect рекомендует пользователям использовать SSSD везде, где можно. " -+"Есть много вариантов конфигурации, см. sssd.conf (5). Это минимальная " -+"конфигурация, которая создает один домен LDAP с именем «default». Сервер " -+"LDAP обнаруживается автоматически при поиске в DNS." - - #. type: Block title - #: src/man/authselect-migration.7.adoc:151 - #: src/man/authselect-migration.7.adoc:167 - #, no-wrap - msgid "{sysconfdir}/sssd/sssd.conf" --msgstr "" -+msgstr "{sysconfdir}/sssd/sssd.conf" - - #. type: delimited block - - #: src/man/authselect-migration.7.adoc:156 -@@ -349,6 +447,9 @@ msgid "" - "config_file_version = 2\n" - "domains = default\n" - msgstr "" -+"[sssd]\n" -+"config_file_version = 2\n" -+"domains = default\n" - - #. type: delimited block - - #: src/man/authselect-migration.7.adoc:161 -@@ -359,6 +460,10 @@ msgid "" - "ldap_uri = _srv_\n" - "dns_discovery_domain = myrealm\n" - msgstr "" -+"[domain/default]\n" -+"id_provider = ldap\n" -+"ldap_uri = _srv_\n" -+"dns_discovery_domain = myrealm\n" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:166 -@@ -367,6 +472,9 @@ msgid "" - "authentication is done over Kerberos. The KDC server is auto-discovered " - "through DNS lookups." - msgstr "" -+"А вот фрагмент конфигурации для того же домена, но теперь аутентификация " -+"выполняется через Kerberos. Сервер KDC автоматически обнаруживается при " -+"поиске в DNS." - - #. type: delimited block - - #: src/man/authselect-migration.7.adoc:180 -@@ -380,6 +488,13 @@ msgid "" - "krb5_realm = MYREALM\n" - "dns_discovery_domain = myrealm\n" - msgstr "" -+"[domain/default]\n" -+"id_provider = ldap\n" -+"auth_provider = krb5\n" -+"ldap_uri = _srv_\n" -+"krb5_server = _srv_\n" -+"krb5_realm = MYREALM\n" -+"dns_discovery_domain = myrealm\n" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:186 -@@ -389,12 +504,17 @@ msgid "" - "Kerberos keytab and generating basic SSSD configuration. You can then tune " - "it up by modifying {sysconfdir}/sssd/sssd.conf." - msgstr "" -+"Если вы хотите настроить SSSD для домена IPA или Active Directory, " -+"используйте инструмент «realm». Это выполнит начальную настройку, которая " -+"включает в себя создание keytab-файла Kerberos и генерацию базовой " -+"конфигурации SSSD. Затем вы можете настроить его, изменив {sysconfdir} /sssd/" -+"sssd.conf." - - #. type: Title ~ - #: src/man/authselect-migration.7.adoc:188 - #, no-wrap - msgid "WINBIND" --msgstr "" -+msgstr "WINBIND" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:193 -@@ -404,13 +524,18 @@ msgid "" - "running `adcli` to join the domain. It also makes changes to `smb.conf`. You " - "can then tune it up by modifying {sysconfdir}/samba/smb.conf." - msgstr "" -+"Если вы хотите настроить компьютер для использования Winbind, используйте " -+"«realm». Это выполнит начальную настройку, которая включает в себя создание " -+"keytab-файла Kerberos и запуск «adcli» для присоединения к домену. Это также " -+"вносит изменения в «smb.conf». Затем вы можете настроить его, редактируя " -+"{sysconfdir}/samba/smb.conf." - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:195 - #: src/man/authselect-migration.7.adoc:247 - #, no-wrap - msgid "NIS" --msgstr "" -+msgstr "NIS" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:199 -@@ -419,12 +544,15 @@ msgid "" - "authentication work. First, you need to set NIS domain and optionally also " - "NIS server in {sysconfdir}/yp.conf." - msgstr "" -+"В нескольких местах необходимо сделать настройку, чтобы работала " -+"аутентификация NIS. Во-первых, нужно настроить домен NIS и, при " -+"необходимости, еще и сервер NIS в {sysconfdir}/yp.conf." - - #. type: Block title - #: src/man/authselect-migration.7.adoc:200 - #, no-wrap - msgid "{sysconfdir}/yp.conf" --msgstr "" -+msgstr "{sysconfdir}/yp.conf" - - #. type: delimited block - - #: src/man/authselect-migration.7.adoc:205 -@@ -434,23 +562,26 @@ msgid "" - "# or\n" - "# domain mydomain server myserver\n" - msgstr "" -+"domain mydomain broadcast\n" -+"# или\n" -+"# domain mydomain server myserver\n" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:208 - msgid "NIS domain must be also set in system network configuration." --msgstr "" -+msgstr "Домен NIS также должен быть настроен в конфигурации сети системы." - - #. type: Block title - #: src/man/authselect-migration.7.adoc:209 - #, no-wrap - msgid "{sysconfdir}/sysconfig/network" --msgstr "" -+msgstr "{sysconfdir}/sysconfig/network" - - #. type: delimited block - - #: src/man/authselect-migration.7.adoc:212 - #, no-wrap - msgid "NISDOMAIN=mydomain\n" --msgstr "" -+msgstr "NISDOMAIN=mydomain\n" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:216 -@@ -459,6 +590,9 @@ msgid "" - "reboot your system. Additionaly, it may be necessary to enable NIS in " - "selinux." - msgstr "" -+"Теперь можно установить доменное имя с помощью командной строки, поэтому " -+"перезагружать систему не нужно. Кроме того, может потребоваться включить NIS " -+"в selinux." - - #. type: delimited block - - #: src/man/authselect-migration.7.adoc:220 -@@ -467,12 +601,14 @@ msgid "" - "$ domainname mydomain\n" - "$ setsebool -P allow_ypbind 1\n" - msgstr "" -+"$ domainname mydomain\n" -+"$ setsebool -P allow_ypbind 1\n" - - #. type: Title ~ - #: src/man/authselect-migration.7.adoc:223 - #, no-wrap - msgid "PASSWORD QUALITY" --msgstr "" -+msgstr "КАЧЕСТВО ПАРОЛЯ" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:228 -@@ -482,6 +618,10 @@ msgid "" - "should use the password policy that is enforced by the respective remote " - "server." - msgstr "" -+"Authselect включает модуль «pam_pwquality» для применения требования к " -+"качеству пароля. Этот модуль активируется только для локальных " -+"пользователей. Удаленные пользователи должны использовать политику паролей, " -+"которая применяется на соответствующем удаленном сервере." - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:232 -@@ -490,12 +630,15 @@ msgid "" - "pwquality.conf. See pam_pwquality(8) to see its configuration options and " - "defaults." - msgstr "" -+"Модуль «pam_pwquality» можно настроить в {sysconfdir}/security/" -+"pwquality.conf. Его параметры конфигурации и значения по умолчанию см. " -+"pam_pwquality(8)." - - #. type: Title - - #: src/man/authselect-migration.7.adoc:234 - #, no-wrap - msgid "STARTING SERVICES" --msgstr "" -+msgstr "ЗАПУСК СЛУЖБ" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:237 -@@ -503,23 +646,25 @@ msgid "" - "Depending on your configuration, you need to start required services " - "manually with systemd." - msgstr "" -+"В зависимости от конфигурации вашей системы необходимо запускать необходимые " -+"службы вручную с помощью systemd." - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:241 - #, no-wrap - msgid "systemctl enable sssd.service ; systemctl start sssd.service\n" --msgstr "" -+msgstr "systemctl enable sssd.service ; systemctl start sssd.service\n" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:243 - msgid "Winbind" --msgstr "" -+msgstr "Winbind" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:245 - #, no-wrap - msgid "systemctl enable winbind.service ; systemctl start winbind.service\n" --msgstr "" -+msgstr "systemctl enable winbind.service ; systemctl start winbind.service\n" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:250 -@@ -528,23 +673,25 @@ msgid "" - "systemctl enable rpcbind.service ; systemctl start rpcbind.service\n" - "systemctl enable ypbind.service ; systemctl start ypbind.service\n" - msgstr "" -+"systemctl enable rpcbind.service ; systemctl start rpcbind.service\n" -+"systemctl enable ypbind.service ; systemctl start ypbind.service\n" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:252 - msgid "If mkhomedir feature is enabled" --msgstr "" -+msgstr "Если функция mkhomedir включена," - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:254 - #, no-wrap - msgid "systemctl enable oddjobd.service ; systemctl start oddjobd.service\n" --msgstr "" -+msgstr "systemctl enable oddjobd.service ; systemctl start oddjobd.service\n" - - #. type: Title - - #: src/man/authselect-migration.7.adoc:256 - #, no-wrap - msgid "AUTHCONFIG TOOLS" --msgstr "" -+msgstr "ИНСТРУМЕНТЫ AUTHCONFIG" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:260 -@@ -553,6 +700,9 @@ msgid "" - "tool, please switch to native _openssl_ command: *openssl rehash " - "* that serves the same purpose." - msgstr "" -+"Authconfig поставляется с инструментом под названием _cacertdir_rehash_. " -+"Если вы полагаетесь на этот инструмент, перейдите на исходную команду " -+"_openssl_: * openssl rehash *, которая служит той же цели." - - #. type: Title - - #: src/man/authselect-migration.7.adoc:262 -@@ -566,3 +716,5 @@ msgid "" - "authselect(8), authselect-profiles(5), realm(8), ipa-client-install(1), sssd." - "conf(5), smb.conf(5), ldap.conf(5), krb5.conf(5)" - msgstr "" -+"authselect(8), authselect-profiles(5), realm(8), ipa-client-install(1), sssd." -+"conf(5), smb.conf(5), ldap.conf(5), krb5.conf(5)" -diff --git a/src/man/po/authselect-migration.7.adoc.ko.po b/src/man/po/authselect-migration.7.adoc.si.po -similarity index 68% -copy from src/man/po/authselect-migration.7.adoc.ko.po -copy to src/man/po/authselect-migration.7.adoc.si.po -index 871b969c5063a10b57c71fa0395f632aa499be95..86215b95694fd43a154044a5ee89e10970158cf5 100644 ---- a/src/man/po/authselect-migration.7.adoc.ko.po -+++ b/src/man/po/authselect-migration.7.adoc.si.po -@@ -1,7 +1,7 @@ - # SOME DESCRIPTIVE TITLE - # Copyright (C) YEAR Free Software Foundation, Inc. - # This file is distributed under the same license as the PACKAGE package. --# Weblate , 2020. -+# Hela Basa , 2021. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" -@@ -9,37 +9,36 @@ msgstr "" - "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" - "Last-Translator: Automatically generated\n" - "Language-Team: none\n" --"Language: ko\n" -+"Language: si\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - - #. type: Title = --#: src/man/authselect-migration.7.adoc:2 -+#: ./src/man/authselect-migration.7.adoc:2 - #, no-wrap - msgid "authselect-migration(7)" - msgstr "" - - #. type: Title - --#: src/man/authselect-migration.7.adoc:6 -+#: ./src/man/authselect-migration.7.adoc:6 - #, no-wrap - msgid "NAME" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:8 --msgid "" --"authselect-migration - A guide how to migrate from authconfig to authselect." -+#: ./src/man/authselect-migration.7.adoc:8 -+msgid "authselect-migration - A guide how to migrate from authconfig to authselect." - msgstr "" - - #. type: Title - --#: src/man/authselect-migration.7.adoc:10 -+#: ./src/man/authselect-migration.7.adoc:10 - #, no-wrap - msgid "DESCRIPTION" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:15 -+#: ./src/man/authselect-migration.7.adoc:15 - msgid "" - "This manual page explains the main differences between authconfig, the " - "previous tool to configure system authentication and identity sources, and " -@@ -48,20 +47,20 @@ msgid "" - msgstr "" - - #. type: Title - --#: src/man/authselect-migration.7.adoc:17 -+#: ./src/man/authselect-migration.7.adoc:17 - #, no-wrap - msgid "MAIN DIFFERENCES" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:20 -+#: ./src/man/authselect-migration.7.adoc:20 - msgid "" - "Authselect takes a completely different approach to system configuration " - "than the previous tool authconfig." - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:25 -+#: ./src/man/authselect-migration.7.adoc:25 - msgid "" - "Authconfig tries its best to keep users's manual changes to the files it " - "generates. It generates not only PAM configuration files and nsswitch.conf " -@@ -70,36 +69,38 @@ msgid "" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:34 -+#: ./src/man/authselect-migration.7.adoc:34 - msgid "" - "Authselect does no such things. It does not generate any configuration files " - "beside PAM and nsswitch.conf and it strictly prohibits any manual changes to " - "generated configuration. It provides a set of files called profiles. Each " - "profile describes how the resulting configuration should look like and it " --"can be slightly modified by enabling or disabling certain optional features. " --"If a need arises for a different profile than what authselect ships, the " --"administrator has an option to create a whole new profile and use it with " --"authselect. See authselect-profiles(5) to learn more about profiles." -+"can be slightly modified by enabling or disabling certain optional " -+"features. If a need arises for a different profile than what authselect " -+"ships, the administrator has an option to create a whole new profile and use " -+"it with authselect. See authselect-profiles(5) to learn more about " -+"profiles." - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:46 -+#: ./src/man/authselect-migration.7.adoc:46 - msgid "" --"This may seem like a big disadvantage but the truth is the opposite. " --"Authconfig is a very old tool and the applications providing required " --"services have changed rapidly over the years. Typically, there is no longer " --"a need to have multiple authentication modules in PAM and nsswitch.conf, " --"because the vast majority of use-cases is covered by SSSD. Therefore there " --"is no need to add or remove them specifically. There are also better tools " --"to generate configuration for system daemons that can help you automate the " --"process of joining to a remote domain such as `realm`. In addition, the " --"shipped profiles give us comprehensive and deterministic system " --"configuration that can be fully tested and is much less error prone. It is " --"also much easier to distribute such configuration across many systems." -+"This may seem like a big disadvantage but the truth is the " -+"opposite. Authconfig is a very old tool and the applications providing " -+"required services have changed rapidly over the years. Typically, there is " -+"no longer a need to have multiple authentication modules in PAM and " -+"nsswitch.conf, because the vast majority of use-cases is covered by " -+"SSSD. Therefore there is no need to add or remove them specifically. There " -+"are also better tools to generate configuration for system daemons that can " -+"help you automate the process of joining to a remote domain such as " -+"`realm`. In addition, the shipped profiles give us comprehensive and " -+"deterministic system configuration that can be fully tested and is much less " -+"error prone. It is also much easier to distribute such configuration across " -+"many systems." - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:52 -+#: ./src/man/authselect-migration.7.adoc:52 - msgid "" - "Probably the most controversial change is that authselect only ships " - "profiles for sssd and winbind providers. Those two providers cover all " -@@ -110,13 +111,13 @@ msgid "" - msgstr "" - - #. type: Title - --#: src/man/authselect-migration.7.adoc:54 -+#: ./src/man/authselect-migration.7.adoc:54 - #, no-wrap - msgid "JOINING REMOTE DOMAINS" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:59 -+#: ./src/man/authselect-migration.7.adoc:59 - msgid "" - "You can use either `ipa-client-install` or `realm` to join an IPA domain and " - "`realm` to join an Active Directory domain. These tools will make sure that " -@@ -125,13 +126,13 @@ msgid "" - msgstr "" - - #. type: Title - --#: src/man/authselect-migration.7.adoc:61 -+#: ./src/man/authselect-migration.7.adoc:61 - #, no-wrap - msgid "CONVERTING YOUR SCRIPTS" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:67 -+#: ./src/man/authselect-migration.7.adoc:67 - msgid "" - "If you use `ipa-client-install` or `realm` to join a domain, you can just " - "remove any authconfig call in your scripts. If this is not an option, you " -@@ -141,13 +142,13 @@ msgid "" - msgstr "" - - #. type: Block title --#: src/man/authselect-migration.7.adoc:68 -+#: ./src/man/authselect-migration.7.adoc:68 - #, no-wrap - msgid "Relation of authconfig options to authselect profiles" - msgstr "" - - #. type: Table --#: src/man/authselect-migration.7.adoc:76 -+#: ./src/man/authselect-migration.7.adoc:76 - #, no-wrap - msgid "" - "|*Authconfig options* |*Authselect profile*\n" -@@ -159,13 +160,13 @@ msgid "" - msgstr "" - - #. type: Block title --#: src/man/authselect-migration.7.adoc:78 -+#: ./src/man/authselect-migration.7.adoc:78 - #, no-wrap - msgid "Relation of authconfig options to authselect profile features" - msgstr "" - - #. type: Table --#: src/man/authselect-migration.7.adoc:88 -+#: ./src/man/authselect-migration.7.adoc:88 - #, no-wrap - msgid "" - "|*Authconfig options* |*Authselect profile feature*\n" -@@ -179,13 +180,13 @@ msgid "" - msgstr "" - - #. type: Block title --#: src/man/authselect-migration.7.adoc:90 -+#: ./src/man/authselect-migration.7.adoc:90 - #, no-wrap - msgid "Examples" - msgstr "" - - #. type: delimited block - --#: src/man/authselect-migration.7.adoc:94 -+#: ./src/man/authselect-migration.7.adoc:94 - #, no-wrap - msgid "" - "authconfig --enableldap --enableldapauth --enablefaillock --updateall\n" -@@ -193,15 +194,16 @@ msgid "" - msgstr "" - - #. type: delimited block - --#: src/man/authselect-migration.7.adoc:97 -+#: ./src/man/authselect-migration.7.adoc:97 - #, no-wrap - msgid "" --"authconfig --enablesssd --enablesssdauth --enablesmartcard --smartcardmodule=sssd --updateall\n" -+"authconfig --enablesssd --enablesssdauth --enablesmartcard " -+"--smartcardmodule=sssd --updateall\n" - "authselect select sssd with-smartcard\n" - msgstr "" - - #. type: delimited block - --#: src/man/authselect-migration.7.adoc:100 -+#: ./src/man/authselect-migration.7.adoc:100 - #, no-wrap - msgid "" - "authconfig --enableecryptfs --enablepamaccess --updateall\n" -@@ -209,33 +211,35 @@ msgid "" - msgstr "" - - #. type: delimited block - --#: src/man/authselect-migration.7.adoc:103 -+#: ./src/man/authselect-migration.7.adoc:103 - #, no-wrap - msgid "" --"authconfig --enablewinbind --enablewinbindauth --winbindjoin=Administrator --updateall\n" -+"authconfig --enablewinbind --enablewinbindauth --winbindjoin=Administrator " -+"--updateall\n" - "realm join -U Administrator --client-software=winbind WINBINDDOMAIN\n" - msgstr "" - - #. type: Title - --#: src/man/authselect-migration.7.adoc:106 -+#: ./src/man/authselect-migration.7.adoc:106 - #, no-wrap - msgid "CONFIGURATION FILES" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:108 -+#: ./src/man/authselect-migration.7.adoc:108 - msgid "" --"This section contains snippets for minimal configuration of various services." -+"This section contains snippets for minimal configuration of various " -+"services." - msgstr "" - - #. type: Title ~ --#: src/man/authselect-migration.7.adoc:110 -+#: ./src/man/authselect-migration.7.adoc:110 - #, no-wrap - msgid "LDAP" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:114 -+#: ./src/man/authselect-migration.7.adoc:114 - msgid "" - "Even if LDAP is not directly used through `pam_ldap` and `nss_ldap`, it is " - "still useful to configure ldap.conf to configure openldap-libs and " -@@ -243,13 +247,13 @@ msgid "" - msgstr "" - - #. type: Block title --#: src/man/authselect-migration.7.adoc:115 -+#: ./src/man/authselect-migration.7.adoc:115 - #, no-wrap - msgid "{sysconfdir}/openldap/ldap.conf" - msgstr "" - - #. type: delimited block - --#: src/man/authselect-migration.7.adoc:119 -+#: ./src/man/authselect-migration.7.adoc:119 - #, no-wrap - msgid "" - "# Set the default base dn\n" -@@ -257,7 +261,7 @@ msgid "" - msgstr "" - - #. type: delimited block - --#: src/man/authselect-migration.7.adoc:122 -+#: ./src/man/authselect-migration.7.adoc:122 - #, no-wrap - msgid "" - "# Set the default LDAP server\n" -@@ -265,13 +269,13 @@ msgid "" - msgstr "" - - #. type: Title ~ --#: src/man/authselect-migration.7.adoc:125 -+#: ./src/man/authselect-migration.7.adoc:125 - #, no-wrap - msgid "KERBEROS" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:128 -+#: ./src/man/authselect-migration.7.adoc:128 - msgid "" - "If you use Kerberos, the default Kerberos realm should be configured in " - "order for krb5-libs and therefore tools such as `kinit` to work out of the " -@@ -279,13 +283,13 @@ msgid "" - msgstr "" - - #. type: Block title --#: src/man/authselect-migration.7.adoc:129 -+#: ./src/man/authselect-migration.7.adoc:129 - #, no-wrap - msgid "{sysconfdir}/krb5.conf" - msgstr "" - - #. type: delimited block - --#: src/man/authselect-migration.7.adoc:133 -+#: ./src/man/authselect-migration.7.adoc:133 - #, no-wrap - msgid "" - "[libdefaults]\n" -@@ -293,7 +297,7 @@ msgid "" - msgstr "" - - #. type: delimited block - --#: src/man/authselect-migration.7.adoc:138 -+#: ./src/man/authselect-migration.7.adoc:138 - #, no-wrap - msgid "" - "[realms]\n" -@@ -303,7 +307,7 @@ msgid "" - msgstr "" - - #. type: delimited block - --#: src/man/authselect-migration.7.adoc:142 -+#: ./src/man/authselect-migration.7.adoc:142 - #, no-wrap - msgid "" - "[domain_realm]\n" -@@ -312,31 +316,28 @@ msgid "" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:145 --#: src/man/authselect-migration.7.adoc:239 -+#: ./src/man/authselect-migration.7.adoc:145 ./src/man/authselect-migration.7.adoc:239 - #, no-wrap - msgid "SSSD" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:150 -+#: ./src/man/authselect-migration.7.adoc:150 - msgid "" - "Authselect encourages users to use SSSD wherever possible. There are many " - "configuration options, see sssd.conf(5). This is a minimal configuration " --"that creates one LDAP domain called `default`. The LDAP server is auto-" --"discovered through DNS lookups." -+"that creates one LDAP domain called `default`. The LDAP server is " -+"auto-discovered through DNS lookups." - msgstr "" - - #. type: Block title --#: src/man/authselect-migration.7.adoc:151 --#: src/man/authselect-migration.7.adoc:167 -+#: ./src/man/authselect-migration.7.adoc:151 ./src/man/authselect-migration.7.adoc:167 - #, no-wrap - msgid "{sysconfdir}/sssd/sssd.conf" - msgstr "" - - #. type: delimited block - --#: src/man/authselect-migration.7.adoc:156 --#: src/man/authselect-migration.7.adoc:172 -+#: ./src/man/authselect-migration.7.adoc:156 ./src/man/authselect-migration.7.adoc:172 - #, no-wrap - msgid "" - "[sssd]\n" -@@ -345,7 +346,7 @@ msgid "" - msgstr "" - - #. type: delimited block - --#: src/man/authselect-migration.7.adoc:161 -+#: ./src/man/authselect-migration.7.adoc:161 - #, no-wrap - msgid "" - "[domain/default]\n" -@@ -355,7 +356,7 @@ msgid "" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:166 -+#: ./src/man/authselect-migration.7.adoc:166 - msgid "" - "And here is a configuration snippet for the same domain but now the " - "authentication is done over Kerberos. The KDC server is auto-discovered " -@@ -363,7 +364,7 @@ msgid "" - msgstr "" - - #. type: delimited block - --#: src/man/authselect-migration.7.adoc:180 -+#: ./src/man/authselect-migration.7.adoc:180 - #, no-wrap - msgid "" - "[domain/default]\n" -@@ -376,7 +377,7 @@ msgid "" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:186 -+#: ./src/man/authselect-migration.7.adoc:186 - msgid "" - "If you want to configure SSSD for an IPA or Active Directory domain, use the " - "`realm` tool. This will perform an initial setup which involves creating a " -@@ -385,13 +386,13 @@ msgid "" - msgstr "" - - #. type: Title ~ --#: src/man/authselect-migration.7.adoc:188 -+#: ./src/man/authselect-migration.7.adoc:188 - #, no-wrap - msgid "WINBIND" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:193 -+#: ./src/man/authselect-migration.7.adoc:193 - msgid "" - "If you want to configure the machine to use Winbind, use `realm`. This will " - "perform an initial setup which involves creating a Kerberos keytab and " -@@ -400,14 +401,13 @@ msgid "" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:195 --#: src/man/authselect-migration.7.adoc:247 -+#: ./src/man/authselect-migration.7.adoc:195 ./src/man/authselect-migration.7.adoc:247 - #, no-wrap - msgid "NIS" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:199 -+#: ./src/man/authselect-migration.7.adoc:199 - msgid "" - "There are several places that needs to be configured in order to make NIS " - "authentication work. First, you need to set NIS domain and optionally also " -@@ -415,13 +415,13 @@ msgid "" - msgstr "" - - #. type: Block title --#: src/man/authselect-migration.7.adoc:200 -+#: ./src/man/authselect-migration.7.adoc:200 - #, no-wrap - msgid "{sysconfdir}/yp.conf" - msgstr "" - - #. type: delimited block - --#: src/man/authselect-migration.7.adoc:205 -+#: ./src/man/authselect-migration.7.adoc:205 - #, no-wrap - msgid "" - "domain mydomain broadcast\n" -@@ -430,24 +430,24 @@ msgid "" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:208 -+#: ./src/man/authselect-migration.7.adoc:208 - msgid "NIS domain must be also set in system network configuration." - msgstr "" - - #. type: Block title --#: src/man/authselect-migration.7.adoc:209 -+#: ./src/man/authselect-migration.7.adoc:209 - #, no-wrap - msgid "{sysconfdir}/sysconfig/network" - msgstr "" - - #. type: delimited block - --#: src/man/authselect-migration.7.adoc:212 -+#: ./src/man/authselect-migration.7.adoc:212 - #, no-wrap - msgid "NISDOMAIN=mydomain\n" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:216 -+#: ./src/man/authselect-migration.7.adoc:216 - msgid "" - "Now, you can set the domain name with command line so there is no need to " - "reboot your system. Additionaly, it may be necessary to enable NIS in " -@@ -455,7 +455,7 @@ msgid "" - msgstr "" - - #. type: delimited block - --#: src/man/authselect-migration.7.adoc:220 -+#: ./src/man/authselect-migration.7.adoc:220 - #, no-wrap - msgid "" - "$ domainname mydomain\n" -@@ -463,13 +463,13 @@ msgid "" - msgstr "" - - #. type: Title ~ --#: src/man/authselect-migration.7.adoc:223 -+#: ./src/man/authselect-migration.7.adoc:223 - #, no-wrap - msgid "PASSWORD QUALITY" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:228 -+#: ./src/man/authselect-migration.7.adoc:228 - msgid "" - "Authselect enables `pam_pwquality` module to enforce password quality " - "restrictions. This module is enabled only for local users. Remote users " -@@ -478,45 +478,45 @@ msgid "" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:232 -+#: ./src/man/authselect-migration.7.adoc:232 - msgid "" --"The `pam_pwquality` module can be configured in {sysconfdir}/security/" --"pwquality.conf. See pam_pwquality(8) to see its configuration options and " --"defaults." -+"The `pam_pwquality` module can be configured in " -+"{sysconfdir}/security/pwquality.conf. See pam_pwquality(8) to see its " -+"configuration options and defaults." - msgstr "" - - #. type: Title - --#: src/man/authselect-migration.7.adoc:234 -+#: ./src/man/authselect-migration.7.adoc:234 - #, no-wrap - msgid "STARTING SERVICES" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:237 -+#: ./src/man/authselect-migration.7.adoc:237 - msgid "" - "Depending on your configuration, you need to start required services " - "manually with systemd." - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:241 -+#: ./src/man/authselect-migration.7.adoc:241 - #, no-wrap - msgid "systemctl enable sssd.service ; systemctl start sssd.service\n" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:243 -+#: ./src/man/authselect-migration.7.adoc:243 - msgid "Winbind" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:245 -+#: ./src/man/authselect-migration.7.adoc:245 - #, no-wrap - msgid "systemctl enable winbind.service ; systemctl start winbind.service\n" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:250 -+#: ./src/man/authselect-migration.7.adoc:250 - #, no-wrap - msgid "" - "systemctl enable rpcbind.service ; systemctl start rpcbind.service\n" -@@ -524,24 +524,24 @@ msgid "" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:252 -+#: ./src/man/authselect-migration.7.adoc:252 - msgid "If mkhomedir feature is enabled" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:254 -+#: ./src/man/authselect-migration.7.adoc:254 - #, no-wrap - msgid "systemctl enable oddjobd.service ; systemctl start oddjobd.service\n" - msgstr "" - - #. type: Title - --#: src/man/authselect-migration.7.adoc:256 -+#: ./src/man/authselect-migration.7.adoc:256 - #, no-wrap - msgid "AUTHCONFIG TOOLS" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:260 -+#: ./src/man/authselect-migration.7.adoc:260 - msgid "" - "Authconfig shipped a tool called _cacertdir_rehash_. If you depend on this " - "tool, please switch to native _openssl_ command: *openssl rehash " -@@ -549,14 +549,14 @@ msgid "" - msgstr "" - - #. type: Title - --#: src/man/authselect-migration.7.adoc:262 -+#: ./src/man/authselect-migration.7.adoc:262 - #, no-wrap - msgid "SEE ALSO" - msgstr "" - - #. type: Plain text --#: src/man/authselect-migration.7.adoc:264 -+#: ./src/man/authselect-migration.7.adoc:264 - msgid "" --"authselect(8), authselect-profiles(5), realm(8), ipa-client-install(1), sssd." --"conf(5), smb.conf(5), ldap.conf(5), krb5.conf(5)" -+"authselect(8), authselect-profiles(5), realm(8), ipa-client-install(1), " -+"sssd.conf(5), smb.conf(5), ldap.conf(5), krb5.conf(5)" - msgstr "" -diff --git a/src/man/po/authselect-profiles.5.adoc.ko.po b/src/man/po/authselect-profiles.5.adoc.ko.po -index 9f5d284b64c9187ae88a949cf9776f3a4b2bf9cd..87b74935214d30a37529b922a807af8e675a6b98 100644 ---- a/src/man/po/authselect-profiles.5.adoc.ko.po -+++ b/src/man/po/authselect-profiles.5.adoc.ko.po -@@ -2,17 +2,21 @@ - # Copyright (C) YEAR Free Software Foundation, Inc. - # This file is distributed under the same license as the PACKAGE package. - # Weblate , 2020. -+# simmon , 2021. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2020-11-25 10:47+0100\n" --"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" --"Last-Translator: Automatically generated\n" --"Language-Team: none\n" -+"PO-Revision-Date: 2021-03-11 16:01+0000\n" -+"Last-Translator: simmon \n" -+"Language-Team: Korean \n" - "Language: ko\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -+"Plural-Forms: nplurals=1; plural=0;\n" -+"X-Generator: Weblate 4.5.1\n" - - #. type: Title = - #: src/man/authselect-profiles.5.adoc:2 -@@ -24,7 +28,7 @@ msgstr "" - #: src/man/authselect-profiles.5.adoc:6 - #, no-wrap - msgid "NAME" --msgstr "" -+msgstr "이름" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:8 -diff --git a/src/man/po/authselect-profiles.5.adoc.pl.po b/src/man/po/authselect-profiles.5.adoc.pl.po -index 56a47f7e61404beba015e7fdb21fcf4cfa6b4a8d..3565ab7d9c79c04b64b116bd5f092d4c8289e098 100644 ---- a/src/man/po/authselect-profiles.5.adoc.pl.po -+++ b/src/man/po/authselect-profiles.5.adoc.pl.po -@@ -4,12 +4,12 @@ - # Weblate , 2020. - # Michal Biesiada , 2020. - # Michał Smyk , 2020. --# Piotr Drąg , 2020. -+# Piotr Drąg , 2020, 2021. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2020-11-25 10:47+0100\n" --"PO-Revision-Date: 2020-10-03 08:52+0000\n" -+"PO-Revision-Date: 2021-03-05 15:56+0000\n" - "Last-Translator: Piotr Drąg \n" - "Language-Team: Polish \n" -@@ -19,7 +19,7 @@ msgstr "" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=3; plural=n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 " - "|| n%100>=20) ? 1 : 2;\n" --"X-Generator: Weblate 4.2.2\n" -+"X-Generator: Weblate 4.4.2\n" - - #. type: Title = - #: src/man/authselect-profiles.5.adoc:2 -@@ -317,7 +317,7 @@ msgstr "" - #: src/man/authselect-profiles.5.adoc:103 - #, no-wrap - msgid "*{if \"feature\":true}*" --msgstr "" -+msgstr "*{if \"funkcja\":true}*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:106 -@@ -346,7 +346,7 @@ msgstr "" - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:117 - msgid "For example:" --msgstr "" -+msgstr "Na przykład:" - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:118 -@@ -492,6 +492,25 @@ msgid "" - " auth required pam_deny.so\n" - " ...\n" - msgstr "" -+" {continue if \"with-smartcard\" or \"with-smartcard-required\"}\n" -+" auth required pam_env.so\n" -+" auth required pam_faildelay.so " -+"delay=2000000\n" -+" auth required pam_faillock.so " -+"preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" -+" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " -+"uid >= 1000 quiet\n" -+" auth [default=1 ignore=ignore success=ok] pam_localuser.so\n" -+" auth sufficient pam_unix.so " -+"nullok try_first_pass\n" -+" auth requisite pam_succeed_if.so " -+"uid >= 1000 quiet_success\n" -+" auth sufficient pam_sss.so " -+"forward_pass\n" -+" auth required pam_faillock.so " -+"authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" -+" auth required pam_deny.so\n" -+" ...\n" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:186 -diff --git a/src/man/po/authselect-profiles.5.adoc.ru.po b/src/man/po/authselect-profiles.5.adoc.ru.po -index 1e9a42a273c51d634f3a68b29de99361c2119990..49aea685a6210cf6a4c5b6205e4246e7b055c08c 100644 ---- a/src/man/po/authselect-profiles.5.adoc.ru.po -+++ b/src/man/po/authselect-profiles.5.adoc.ru.po -@@ -2,14 +2,14 @@ - # Copyright (C) YEAR Free Software Foundation, Inc. - # This file is distributed under the same license as the PACKAGE package. - # Weblate , 2020. --# Igor Gorbounov , 2020. -+# Igor Gorbounov , 2020, 2021. - # Vitaliy Bukatkin , 2020. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2020-11-25 10:47+0100\n" --"PO-Revision-Date: 2020-10-18 09:15+0000\n" --"Last-Translator: Vitaliy Bukatkin \n" -+"PO-Revision-Date: 2021-03-05 14:01+0000\n" -+"Last-Translator: Igor Gorbounov \n" - "Language-Team: Russian \n" - "Language: ru\n" -@@ -18,13 +18,13 @@ msgstr "" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" - "%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n" --"X-Generator: Weblate 4.3.1-dev\n" -+"X-Generator: Weblate 4.4.2\n" - - #. type: Title = - #: src/man/authselect-profiles.5.adoc:2 - #, no-wrap - msgid "authselect-profiles(5)" --msgstr "" -+msgstr "authselect-profiles(5)" - - #. type: Title - - #: src/man/authselect-profiles.5.adoc:6 -@@ -35,7 +35,7 @@ msgstr "ИМЯ" - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:8 - msgid "authselect-profiles - how to extend authselect profiles." --msgstr "" -+msgstr "authselect-profiles - как расширить возможности профилей authselect." - - #. type: Title - - #: src/man/authselect-profiles.5.adoc:10 -@@ -49,35 +49,39 @@ msgid "" - "This manual page explains how are authselect profiles organized and how to " - "create new profiles." - msgstr "" -+"На этой странице руководства объясняется, как организованы профили " -+"authselect, а также как создавать новые профили." - - #. type: Title - - #: src/man/authselect-profiles.5.adoc:15 - #, no-wrap - msgid "PROFILE DIRECTORIES" --msgstr "" -+msgstr "КАТАЛОГИ ПРОФИЛЕЙ" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:17 - msgid "Profiles can be found in one of three directories." --msgstr "" -+msgstr "Профили находятся в одном из трех каталогов." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:18 - #, no-wrap - msgid "*{AUTHSELECT_PROFILE_DIR}*" --msgstr "" -+msgstr "*{AUTHSELECT_PROFILE_DIR}*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:20 - msgid "" - "Read-only directory containing profiles shipped together with authselect." - msgstr "" -+"Каталог только для чтения, содержащий профили, поставляемые вместе с " -+"authselect." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:21 - #, no-wrap - msgid "*{AUTHSELECT_VENDOR_DIR}*" --msgstr "" -+msgstr "*{AUTHSELECT_VENDOR_DIR}*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:24 -@@ -85,23 +89,25 @@ msgid "" - "Read-only directory for vendor-specific profiles that can override the ones " - "in _default_ directory." - msgstr "" -+"Каталог только для чтения для профилей конкретных производителей, которые " -+"могут заменять профили в каталоге _default_." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:25 - #, no-wrap - msgid "*{AUTHSELECT_CUSTOM_DIR}*" --msgstr "" -+msgstr "*{AUTHSELECT_CUSTOM_DIR}*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:27 - msgid "Place for administrator-defined profiles." --msgstr "" -+msgstr "Место для профилей, определяемых администратором." - - #. type: Title - - #: src/man/authselect-profiles.5.adoc:29 - #, no-wrap - msgid "PROFILE FILES" --msgstr "" -+msgstr "ФАЙЛЫ ПРОФИЛЕЙ" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:33 -@@ -110,24 +116,27 @@ msgid "" - "mandatory profile description and describe the changes that are done to the " - "system." - msgstr "" -+"Каждый профиль состоит из одного или нескольких таких файлов, которые " -+"предоставляют обязательное описание профиля и описывают изменения, которые " -+"вносятся в систему." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:34 - #, no-wrap - msgid "*README*" --msgstr "" -+msgstr "*README*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:36 - msgid "" - "Description of the profile. The first line must be a name of the profile." --msgstr "" -+msgstr "Описание профиля. В первой строке должно быть имя профиля." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:37 - #, no-wrap - msgid "*system-auth*" --msgstr "" -+msgstr "*system-auth*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:40 -@@ -141,7 +150,7 @@ msgstr "" - #: src/man/authselect-profiles.5.adoc:41 - #, no-wrap - msgid "*password-auth*, *smartcard-auth*, *fingerprint-auth*" --msgstr "" -+msgstr "*password-auth*, *smartcard-auth*, *fingerprint-auth*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:45 -@@ -158,7 +167,7 @@ msgstr "" - #: src/man/authselect-profiles.5.adoc:46 - #, no-wrap - msgid "*postlogin*" --msgstr "" -+msgstr "*postlogin*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:54 -@@ -183,7 +192,7 @@ msgstr "" - #: src/man/authselect-profiles.5.adoc:55 - #, no-wrap - msgid "*nsswitch.conf*" --msgstr "" -+msgstr "*nsswitch.conf*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:59 -@@ -192,12 +201,15 @@ msgid "" - "must be set. Maps that are not specified by the profile are included from " - "{AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf." - msgstr "" -+"Файл конфигурации Name Service Switch. Должны быть установлены только карты, " -+"относящиеся к профилю. Карты, которые не указаны в профиле, включены из " -+"{AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:60 - #, no-wrap - msgid "*dconf-db*" --msgstr "" -+msgstr "*dconf-db*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:64 -@@ -214,7 +226,7 @@ msgstr "" - #: src/man/authselect-profiles.5.adoc:65 - #, no-wrap - msgid "*dconf-locks*" --msgstr "" -+msgstr "*dconf-locks*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:67 -@@ -226,7 +238,7 @@ msgstr "" - #: src/man/authselect-profiles.5.adoc:69 - #, no-wrap - msgid "CONDITIONAL LINES" --msgstr "" -+msgstr "СТРОКИ С УСЛОВИЯМИ" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:73 -@@ -235,12 +247,15 @@ msgid "" - "with optional usage of several operators that can be used to provide some " - "optional profile features." - msgstr "" -+"Каждый из этих файлов служит шаблоном. Шаблон - это простой текстовый файл с " -+"необязательным использованием нескольких операторов, которые можно " -+"использовать для предоставления некоторых дополнительных функций профиля." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:74 - #, no-wrap - msgid "*{continue if \"feature\"}*" --msgstr "" -+msgstr "*{continue if \"feature\"}*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:79 -@@ -250,12 +265,16 @@ msgid "" - "whole line with this operator will be removed and the rest of the template " - "will be processed." - msgstr "" -+"Немедленно прекратить обработку файла, если не определена «функция» (" -+"остальное содержимое файла будет удалено). Если \"функция\" определена, вся " -+"строка с этим оператором будет удалена, а остальная часть шаблона будет " -+"обработана." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:80 - #, no-wrap - msgid "*{stop if \"feature\"}*" --msgstr "" -+msgstr "*{stop if \"feature\"}*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:85 -@@ -265,12 +284,16 @@ msgid "" - "\"feature\" is not defined, the whole line with this operator will be " - "removed and the rest of the template will be processed." - msgstr "" -+"Противоположность «continue if». Немедленно прекратить обработку файла, если " -+"«функция» определена (остальное содержимое файла будет удалено). Если " -+"\"функция\" не определена, вся строка с этим оператором будет удалена, а " -+"остальная часть шаблона будет обработана." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:86 - #, no-wrap - msgid "*{include if \"feature\"}*" --msgstr "" -+msgstr "*{include if \"feature\"}*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:89 -@@ -278,12 +301,14 @@ msgid "" - "Include the line where this operator is placed only if \"feature\" is " - "defined." - msgstr "" -+"Включить строку, в которой размещен этот оператор, только если «функция» " -+"определена." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:90 - #, no-wrap - msgid "*{exclude if \"feature\"}*" --msgstr "" -+msgstr "*{exclude if \"feature\"}*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:93 -@@ -291,12 +316,14 @@ msgid "" - "Opposite to \"include-if\". Include the line where this operator is placed " - "only if \"feature\" is not defined." - msgstr "" -+"Противоположность «include-if». Включить строку, в которой находится этот " -+"оператор, только если «функция» не определена." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:94 - #, no-wrap - msgid "*{imply \"implied-feature\" if \"feature\"}*" --msgstr "" -+msgstr "*{imply \"implied-feature\" if \"feature\"}*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:98 -@@ -305,12 +332,15 @@ msgid "" - "whole line with this operator is removed, thus it is not possible to add " - "anything else around this operator at the same line." - msgstr "" -+"Включить функциональность «implied-feature», если функциональность «функция» " -+"включена. Вся строка с этим оператором удаляется, поэтому невозможно " -+"добавить что-либо еще вокруг этого оператора в той же строке." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:99 - #, no-wrap - msgid "*{if \"feature\":true|false}*" --msgstr "" -+msgstr "*{if \"feature\":true|false}*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:102 -@@ -318,12 +348,14 @@ msgid "" - "If \"feature\" is defined, replace this operator with string \"true\", " - "otherwise with string \"false\"." - msgstr "" -+"Если «функция» определена, замените этот оператор строкой «true», в " -+"противном случае - строкой «false»." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:103 - #, no-wrap - msgid "*{if \"feature\":true}*" --msgstr "" -+msgstr "*{if \"функция\":true}*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:106 -@@ -331,6 +363,8 @@ msgid "" - "If \"feature\" is defined, replace this operator with string \"true\", " - "otherwise with an empty string." - msgstr "" -+"Если «функция» определена, замените этот оператор строкой «true», в " -+"противном случае - пустой строкой." - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:110 -@@ -339,6 +373,10 @@ msgid "" - "specifying single feature name. In this case the expression will evaluate to " - "true or false and the conditional operator will act upon the result." - msgstr "" -+"Также можно использовать логическое выражение в строке с условиями вместо " -+"указания одного имени функции. В этом случае выражение будет иметь значение " -+"true или false, и условный оператор будет действовать в соответствии с " -+"результатом." - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:115 -@@ -348,6 +386,11 @@ msgid "" - "from the following logical operators: _and_, _or_ and _not_. The expression " - "may also be enclosed in parentheses and contain multiple subexpressions." - msgstr "" -+"Синтаксис выражения состоит из имен функций (например, _ \"функциональность\"" -+" _), которые возвращают _true_, если функция определена, или _false_, если " -+"она не определена, и из следующих логических операторов: _and_, _or_ и " -+"_not_. Выражение также может быть заключено в круглые скобки и содержать " -+"несколько подвыражений." - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:117 -@@ -358,7 +401,7 @@ msgstr "Например:" - #: src/man/authselect-profiles.5.adoc:118 - #, no-wrap - msgid "*{if \"feature1\" or \"feature2\":true}*" --msgstr "" -+msgstr "*{if \"функция1\" or \"функция2\":true}*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:121 -@@ -366,12 +409,14 @@ msgid "" - "If \"feature1\" or \"feature2\" is defined, replace this operator with " - "string \"true\", otherwise with an empty string." - msgstr "" -+"Если определено «функция1» или «функция2», замените этот оператор строкой " -+"«true», в противном случае - пустой строкой." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:122 - #, no-wrap - msgid "*{if not \"feature\":true|false}*" --msgstr "" -+msgstr "*{if not \"функция\":true|false}*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:125 -@@ -379,12 +424,14 @@ msgid "" - "If \"feature\" is not defined, replace this operator with string \"true\", " - "otherwise with string \"false\"." - msgstr "" -+"Если «функция» не определена, замените этот оператор строкой «true», в " -+"противном случае - строкой «false»." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:126 - #, no-wrap - msgid "*{if not \"feature\":true}*" --msgstr "" -+msgstr "*{if not \"функция\":true}*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:129 -@@ -392,12 +439,14 @@ msgid "" - "If \"feature\" is not defined, replace this operator with string \"true\", " - "otherwise with an empty string." - msgstr "" -+"Если «функция» не определена, замените этот оператор строкой «true», в " -+"противном случае - пустой строкой." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:130 - #, no-wrap - msgid "*{if \"feature1\" and (\"feature2\" or \"feature3\"):true}*" --msgstr "" -+msgstr "*{if \"функция1\" and (\"функция2\" or \"функция3\"):true}*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:133 -@@ -406,12 +455,14 @@ msgid "" - "defined replace this operator with string \"true\", otherwise with an empty " - "string." - msgstr "" -+"Если определено «функция1» и определено одно из «функция2» и «функция3», " -+"замените этот оператор строкой «true», в противном случае - пустой строкой." - - #. type: Title ~ - #: src/man/authselect-profiles.5.adoc:135 - #, no-wrap - msgid "EXAMPLE" --msgstr "" -+msgstr "ПРИМЕР" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:138 -@@ -419,6 +470,8 @@ msgid "" - "Here is an example of using \"if\" operator. If \"with-sudo\" feature is " - "enabled, it will add \"sss\" to sudoers line." - msgstr "" -+"Вот пример использования оператора «if». Если функция «with-sudo» " -+"активирована, она добавит «sss» в строку sudoers." - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:145 -@@ -431,6 +484,12 @@ msgid "" - " services: sss files\n" - " sudoers: files {if \"with-sudo\":sss}\n" - msgstr "" -+" passwd: sss files\n" -+" group: sss files\n" -+" netgroup: sss files\n" -+" automount: sss files\n" -+" services: sss files\n" -+" sudoers: files {if \"with-sudo\":sss}\n" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:150 -@@ -440,6 +499,10 @@ msgid "" - "If it is enabled and also \"with-faillock\" feature is enabled, it will also " - "enable support for pam_faillock." - msgstr "" -+"Вот пример операторов «continue-if» и «include-if». Результирующий файл " -+"будет пустым, если не включена функция «with-smartcard». Если она включена, " -+"а также включена функция «with-faillock», она также включит поддержку " -+"pam_faillock." - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:163 -@@ -458,6 +521,25 @@ msgid "" - " auth required pam_deny.so\n" - " ...\n" - msgstr "" -+" {continue if \"with-smartcard\"}\n" -+" auth required pam_env.so\n" -+" auth required pam_faildelay.so " -+"delay=2000000\n" -+" auth required pam_faillock.so " -+"preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" -+" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " -+"uid >= 1000 quiet\n" -+" auth [default=1 ignore=ignore success=ok] pam_localuser.so\n" -+" auth sufficient pam_unix.so " -+"nullok try_first_pass\n" -+" auth requisite pam_succeed_if.so " -+"uid >= 1000 quiet_success\n" -+" auth sufficient pam_sss.so " -+"forward_pass\n" -+" auth required pam_faillock.so " -+"authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" -+" auth required pam_deny.so\n" -+" ...\n" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:168 -@@ -468,6 +550,10 @@ msgid "" - "not have to include both features but only \"with-smartcard-required\" is " - "necessary." - msgstr "" -+"Вот пример использования логического выражения «continue-if». Файл будет " -+"пустым, если не установлено «with-smartcard» или «with-smartcard-required». " -+"Это упростит вызов команды _authselect select_, которая не должна включать " -+"обе функции, но необходима только «with-smartcard-required»." - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:181 -@@ -486,6 +572,25 @@ msgid "" - " auth required pam_deny.so\n" - " ...\n" - msgstr "" -+" {continue if \"with-smartcard\" or \"with-smartcard-required\"}\n" -+" auth required pam_env.so\n" -+" auth required pam_faildelay.so " -+"delay=2000000\n" -+" auth required pam_faillock.so " -+"preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" -+" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " -+"uid >= 1000 quiet\n" -+" auth [default=1 ignore=ignore success=ok] pam_localuser.so\n" -+" auth sufficient pam_unix.so " -+"nullok try_first_pass\n" -+" auth requisite pam_succeed_if.so " -+"uid >= 1000 quiet_success\n" -+" auth sufficient pam_sss.so " -+"forward_pass\n" -+" auth required pam_faillock.so " -+"authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" -+" auth required pam_deny.so\n" -+" ...\n" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:186 -@@ -495,6 +600,10 @@ msgid "" - "all relevant PAM modules are used. This will achieve the same behavior as " - "the previous example." - msgstr "" -+"Вот пример оператора «impy-if». Включение функции «with-smartcard-required» " -+"также включает «with-smartcard» для гарантии, что используются все " -+"соответствующие модули PAM. Результат будет таким же, что и в предыдущем " -+"примере." - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:201 -@@ -515,12 +624,41 @@ msgid "" - " auth required pam_deny.so\n" - " ...\n" - msgstr "" -+" {imply \"with-smartcard\" if \"with-smartcard-required\"}\n" -+" auth required pam_env.so\n" -+" auth required pam_faildelay.so " -+"delay=2000000\n" -+" auth [success=1 default=ignore] pam_succeed_if.so " -+"service notin login:gdm:xdm:kdm:xscreensaver:gnome-screensaver:kscreensaver " -+"quiet use_uid {include if \"with-smartcard-required\"}\n" -+" auth [success=done ignore=ignore default=die] pam_sss.so " -+"require_cert_auth ignore_authinfo_unavail {include if \"with-smartcard-" -+"required\"}\n" -+" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " -+"uid >= 1000 quiet\n" -+" auth [default=1 ignore=ignore success=ok] " -+"pam_localuser.so {exclude if \"with-" -+"smartcard\"}\n" -+" auth [default=2 ignore=ignore success=ok] " -+"pam_localuser.so {include if \"with-" -+"smartcard\"}\n" -+" auth [success=done authinfo_unavail=ignore ignore=ignore " -+"default=die] pam_sss.so try_cert_auth {include if \"with-" -+"smartcard\"}\n" -+" auth sufficient pam_unix.so {if " -+"not \"without-nullok\":nullok} try_first_pass\n" -+" auth requisite pam_succeed_if.so " -+"uid >= 1000 quiet_success\n" -+" auth sufficient pam_sss.so " -+"forward_pass\n" -+" auth required pam_deny.so\n" -+" ...\n" - - #. type: Title - - #: src/man/authselect-profiles.5.adoc:203 - #, no-wrap - msgid "CREATING A NEW PROFILE" --msgstr "" -+msgstr "СОЗДАНИЕ НОВОГО ПРОФИЛЯ" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:208 -@@ -530,6 +668,10 @@ msgid "" - "files must be present, only *README* is mandatory. Other files can be " - "created on per-need basis." - msgstr "" -+"Чтобы зарегистрировать новый профиль в authselect, создайте каталог в одном " -+"из мест размещения профиля authselect с файлами, перечисленными выше. Не все " -+"файлы должны присутствовать, только * README * является обязательным. Другие " -+"файлы могут быть созданы по мере необходимости." - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:212 -@@ -538,6 +680,10 @@ msgid "" - "profile. See *authselect(8)* manual page or *authselect create-profile --" - "help* for more information." - msgstr "" -+"Команду *authselect create-profile* может оказаться полезной при создании " -+"нового профиля. См. страницу руководства *authselect (8)* или воспользуйтесь " -+"командой *authselect create-profile --help* для получения дополнительной " -+"информации." - - #. type: Title - - #: src/man/authselect-profiles.5.adoc:214 -@@ -548,4 +694,4 @@ msgstr "СМОТРИТЕ ТАКЖЕ" - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:215 - msgid "authselect(8), nsswitch.conf(5), PAM(8)" --msgstr "" -+msgstr "authselect(8), nsswitch.conf(5), PAM(8)" -diff --git a/src/man/po/authselect-profiles.5.adoc.ko.po b/src/man/po/authselect-profiles.5.adoc.si.po -similarity index 69% -copy from src/man/po/authselect-profiles.5.adoc.ko.po -copy to src/man/po/authselect-profiles.5.adoc.si.po -index 9f5d284b64c9187ae88a949cf9776f3a4b2bf9cd..c7d3ba481d9bba6eda789af76a8c160c168a2edc 100644 ---- a/src/man/po/authselect-profiles.5.adoc.ko.po -+++ b/src/man/po/authselect-profiles.5.adoc.si.po -@@ -1,7 +1,7 @@ - # SOME DESCRIPTIVE TITLE - # Copyright (C) YEAR Free Software Foundation, Inc. - # This file is distributed under the same license as the PACKAGE package. --# Weblate , 2020. -+# Hela Basa , 2021. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" -@@ -9,96 +9,95 @@ msgstr "" - "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" - "Last-Translator: Automatically generated\n" - "Language-Team: none\n" --"Language: ko\n" -+"Language: si\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - - #. type: Title = --#: src/man/authselect-profiles.5.adoc:2 -+#: ./src/man/authselect-profiles.5.adoc:2 - #, no-wrap - msgid "authselect-profiles(5)" - msgstr "" - - #. type: Title - --#: src/man/authselect-profiles.5.adoc:6 -+#: ./src/man/authselect-profiles.5.adoc:6 - #, no-wrap - msgid "NAME" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:8 -+#: ./src/man/authselect-profiles.5.adoc:8 - msgid "authselect-profiles - how to extend authselect profiles." - msgstr "" - - #. type: Title - --#: src/man/authselect-profiles.5.adoc:10 -+#: ./src/man/authselect-profiles.5.adoc:10 - #, no-wrap - msgid "DESCRIPTION" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:13 -+#: ./src/man/authselect-profiles.5.adoc:13 - msgid "" - "This manual page explains how are authselect profiles organized and how to " - "create new profiles." - msgstr "" - - #. type: Title - --#: src/man/authselect-profiles.5.adoc:15 -+#: ./src/man/authselect-profiles.5.adoc:15 - #, no-wrap - msgid "PROFILE DIRECTORIES" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:17 -+#: ./src/man/authselect-profiles.5.adoc:17 - msgid "Profiles can be found in one of three directories." - msgstr "" - - #. type: Labeled list --#: src/man/authselect-profiles.5.adoc:18 -+#: ./src/man/authselect-profiles.5.adoc:18 - #, no-wrap - msgid "*{AUTHSELECT_PROFILE_DIR}*" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:20 --msgid "" --"Read-only directory containing profiles shipped together with authselect." -+#: ./src/man/authselect-profiles.5.adoc:20 -+msgid "Read-only directory containing profiles shipped together with authselect." - msgstr "" - - #. type: Labeled list --#: src/man/authselect-profiles.5.adoc:21 -+#: ./src/man/authselect-profiles.5.adoc:21 - #, no-wrap - msgid "*{AUTHSELECT_VENDOR_DIR}*" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:24 -+#: ./src/man/authselect-profiles.5.adoc:24 - msgid "" - "Read-only directory for vendor-specific profiles that can override the ones " - "in _default_ directory." - msgstr "" - - #. type: Labeled list --#: src/man/authselect-profiles.5.adoc:25 -+#: ./src/man/authselect-profiles.5.adoc:25 - #, no-wrap - msgid "*{AUTHSELECT_CUSTOM_DIR}*" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:27 -+#: ./src/man/authselect-profiles.5.adoc:27 - msgid "Place for administrator-defined profiles." - msgstr "" - - #. type: Title - --#: src/man/authselect-profiles.5.adoc:29 -+#: ./src/man/authselect-profiles.5.adoc:29 - #, no-wrap - msgid "PROFILE FILES" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:33 -+#: ./src/man/authselect-profiles.5.adoc:33 - msgid "" - "Each profile consists of one or more of these files which provide a " - "mandatory profile description and describe the changes that are done to the " -@@ -106,38 +105,37 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect-profiles.5.adoc:34 -+#: ./src/man/authselect-profiles.5.adoc:34 - #, no-wrap - msgid "*README*" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:36 --msgid "" --"Description of the profile. The first line must be a name of the profile." -+#: ./src/man/authselect-profiles.5.adoc:36 -+msgid "Description of the profile. The first line must be a name of the profile." - msgstr "" - - #. type: Labeled list --#: src/man/authselect-profiles.5.adoc:37 -+#: ./src/man/authselect-profiles.5.adoc:37 - #, no-wrap - msgid "*system-auth*" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:40 -+#: ./src/man/authselect-profiles.5.adoc:40 - msgid "" - "PAM stack that is included from nearly all individual service configuration " - "files." - msgstr "" - - #. type: Labeled list --#: src/man/authselect-profiles.5.adoc:41 -+#: ./src/man/authselect-profiles.5.adoc:41 - #, no-wrap - msgid "*password-auth*, *smartcard-auth*, *fingerprint-auth*" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:45 -+#: ./src/man/authselect-profiles.5.adoc:45 - msgid "" - "These PAM stacks are for applications which handle authentication from " - "different types of devices via simultaneously running individual " -@@ -145,13 +143,13 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect-profiles.5.adoc:46 -+#: ./src/man/authselect-profiles.5.adoc:46 - #, no-wrap - msgid "*postlogin*" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:54 -+#: ./src/man/authselect-profiles.5.adoc:54 - msgid "" - "The purpose of this PAM stack is to provide a common place for all PAM " - "modules which should be called after the stack configured in system-auth or " -@@ -163,13 +161,13 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect-profiles.5.adoc:55 -+#: ./src/man/authselect-profiles.5.adoc:55 - #, no-wrap - msgid "*nsswitch.conf*" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:59 -+#: ./src/man/authselect-profiles.5.adoc:59 - msgid "" - "Name Service Switch configuration file. Only maps relevant to the profile " - "must be set. Maps that are not specified by the profile are included from " -@@ -177,13 +175,13 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect-profiles.5.adoc:60 -+#: ./src/man/authselect-profiles.5.adoc:60 - #, no-wrap - msgid "*dconf-db*" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:64 -+#: ./src/man/authselect-profiles.5.adoc:64 - msgid "" - "Changes to dconf database. The main uses case of this file is to set changes " - "for gnome login screen in order to enable or disable smartcard and " -@@ -191,24 +189,24 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect-profiles.5.adoc:65 -+#: ./src/man/authselect-profiles.5.adoc:65 - #, no-wrap - msgid "*dconf-locks*" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:67 -+#: ./src/man/authselect-profiles.5.adoc:67 - msgid "This file define locks on values set in dconf database." - msgstr "" - - #. type: Title ~ --#: src/man/authselect-profiles.5.adoc:69 -+#: ./src/man/authselect-profiles.5.adoc:69 - #, no-wrap - msgid "CONDITIONAL LINES" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:73 -+#: ./src/man/authselect-profiles.5.adoc:73 - msgid "" - "Each of these files serves as a template. A template is a plain text file " - "with optional usage of several operators that can be used to provide some " -@@ -216,13 +214,13 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect-profiles.5.adoc:74 -+#: ./src/man/authselect-profiles.5.adoc:74 - #, no-wrap - msgid "*{continue if \"feature\"}*" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:79 -+#: ./src/man/authselect-profiles.5.adoc:79 - msgid "" - "Immediately stop processing of the file unless \"feature\" is defined (the " - "rest of the file content will be removed). If \"feature\" is defined, the " -@@ -231,13 +229,13 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect-profiles.5.adoc:80 -+#: ./src/man/authselect-profiles.5.adoc:80 - #, no-wrap - msgid "*{stop if \"feature\"}*" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:85 -+#: ./src/man/authselect-profiles.5.adoc:85 - msgid "" - "Opposite of \"continue if\". Immediately stop processing of the file if " - "\"feature\" is defined (the rest of the file content will be removed). If " -@@ -246,39 +244,39 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect-profiles.5.adoc:86 -+#: ./src/man/authselect-profiles.5.adoc:86 - #, no-wrap - msgid "*{include if \"feature\"}*" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:89 -+#: ./src/man/authselect-profiles.5.adoc:89 - msgid "" - "Include the line where this operator is placed only if \"feature\" is " - "defined." - msgstr "" - - #. type: Labeled list --#: src/man/authselect-profiles.5.adoc:90 -+#: ./src/man/authselect-profiles.5.adoc:90 - #, no-wrap - msgid "*{exclude if \"feature\"}*" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:93 -+#: ./src/man/authselect-profiles.5.adoc:93 - msgid "" - "Opposite to \"include-if\". Include the line where this operator is placed " - "only if \"feature\" is not defined." - msgstr "" - - #. type: Labeled list --#: src/man/authselect-profiles.5.adoc:94 -+#: ./src/man/authselect-profiles.5.adoc:94 - #, no-wrap - msgid "*{imply \"implied-feature\" if \"feature\"}*" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:98 -+#: ./src/man/authselect-profiles.5.adoc:98 - msgid "" - "Enable feature \"implied-feature\" if feature \"feature\" is enabled. The " - "whole line with this operator is removed, thus it is not possible to add " -@@ -286,33 +284,33 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect-profiles.5.adoc:99 -+#: ./src/man/authselect-profiles.5.adoc:99 - #, no-wrap - msgid "*{if \"feature\":true|false}*" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:102 -+#: ./src/man/authselect-profiles.5.adoc:102 - msgid "" - "If \"feature\" is defined, replace this operator with string \"true\", " - "otherwise with string \"false\"." - msgstr "" - - #. type: Labeled list --#: src/man/authselect-profiles.5.adoc:103 -+#: ./src/man/authselect-profiles.5.adoc:103 - #, no-wrap - msgid "*{if \"feature\":true}*" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:106 -+#: ./src/man/authselect-profiles.5.adoc:106 - msgid "" - "If \"feature\" is defined, replace this operator with string \"true\", " - "otherwise with an empty string." - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:110 -+#: ./src/man/authselect-profiles.5.adoc:110 - msgid "" - "It is also possible to use logical expression in conditional line instead of " - "specifying single feature name. In this case the expression will evaluate to " -@@ -320,7 +318,7 @@ msgid "" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:115 -+#: ./src/man/authselect-profiles.5.adoc:115 - msgid "" - "The expression syntax consists of feature names (e.g. _\"feature\"_) which " - "returns _true_ if the feature is defined or _false_ if it is not defined and " -@@ -329,57 +327,57 @@ msgid "" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:117 -+#: ./src/man/authselect-profiles.5.adoc:117 - msgid "For example:" - msgstr "" - - #. type: Labeled list --#: src/man/authselect-profiles.5.adoc:118 -+#: ./src/man/authselect-profiles.5.adoc:118 - #, no-wrap - msgid "*{if \"feature1\" or \"feature2\":true}*" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:121 -+#: ./src/man/authselect-profiles.5.adoc:121 - msgid "" - "If \"feature1\" or \"feature2\" is defined, replace this operator with " - "string \"true\", otherwise with an empty string." - msgstr "" - - #. type: Labeled list --#: src/man/authselect-profiles.5.adoc:122 -+#: ./src/man/authselect-profiles.5.adoc:122 - #, no-wrap - msgid "*{if not \"feature\":true|false}*" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:125 -+#: ./src/man/authselect-profiles.5.adoc:125 - msgid "" - "If \"feature\" is not defined, replace this operator with string \"true\", " - "otherwise with string \"false\"." - msgstr "" - - #. type: Labeled list --#: src/man/authselect-profiles.5.adoc:126 -+#: ./src/man/authselect-profiles.5.adoc:126 - #, no-wrap - msgid "*{if not \"feature\":true}*" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:129 -+#: ./src/man/authselect-profiles.5.adoc:129 - msgid "" - "If \"feature\" is not defined, replace this operator with string \"true\", " - "otherwise with an empty string." - msgstr "" - - #. type: Labeled list --#: src/man/authselect-profiles.5.adoc:130 -+#: ./src/man/authselect-profiles.5.adoc:130 - #, no-wrap - msgid "*{if \"feature1\" and (\"feature2\" or \"feature3\"):true}*" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:133 -+#: ./src/man/authselect-profiles.5.adoc:133 - msgid "" - "If \"feature1\" is defined, and one of \"feature2\" and \"feature3\" is " - "defined replace this operator with string \"true\", otherwise with an empty " -@@ -387,20 +385,20 @@ msgid "" - msgstr "" - - #. type: Title ~ --#: src/man/authselect-profiles.5.adoc:135 -+#: ./src/man/authselect-profiles.5.adoc:135 - #, no-wrap - msgid "EXAMPLE" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:138 -+#: ./src/man/authselect-profiles.5.adoc:138 - msgid "" - "Here is an example of using \"if\" operator. If \"with-sudo\" feature is " - "enabled, it will add \"sss\" to sudoers line." - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:145 -+#: ./src/man/authselect-profiles.5.adoc:145 - #, no-wrap - msgid "" - " passwd: sss files\n" -@@ -412,34 +410,42 @@ msgid "" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:150 -+#: ./src/man/authselect-profiles.5.adoc:150 - msgid "" - "Here is an example of \"continue-if\" and \"include-if\" operators. The " --"resulting file will be empty unless \"with-smartcard\" feature is enabled. " --"If it is enabled and also \"with-faillock\" feature is enabled, it will also " --"enable support for pam_faillock." -+"resulting file will be empty unless \"with-smartcard\" feature is " -+"enabled. If it is enabled and also \"with-faillock\" feature is enabled, it " -+"will also enable support for pam_faillock." - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:163 -+#: ./src/man/authselect-profiles.5.adoc:163 - #, no-wrap - msgid "" - " {continue if \"with-smartcard\"}\n" - " auth required pam_env.so\n" --" auth required pam_faildelay.so delay=2000000\n" --" auth required pam_faillock.so preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" --" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so uid >= 1000 quiet\n" --" auth [default=1 ignore=ignore success=ok] pam_localuser.so\n" --" auth sufficient pam_unix.so nullok try_first_pass\n" --" auth requisite pam_succeed_if.so uid >= 1000 quiet_success\n" --" auth sufficient pam_sss.so forward_pass\n" --" auth required pam_faillock.so authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" -+" auth required pam_faildelay.so " -+"delay=2000000\n" -+" auth required pam_faillock.so " -+"preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" -+" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " -+"uid >= 1000 quiet\n" -+" auth [default=1 ignore=ignore success=ok] " -+"pam_localuser.so\n" -+" auth sufficient pam_unix.so " -+"nullok try_first_pass\n" -+" auth requisite pam_succeed_if.so " -+"uid >= 1000 quiet_success\n" -+" auth sufficient pam_sss.so " -+"forward_pass\n" -+" auth required pam_faillock.so " -+"authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" - " auth required pam_deny.so\n" - " ...\n" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:168 -+#: ./src/man/authselect-profiles.5.adoc:168 - msgid "" - "Here is an example of \"continue-if\" using logical expression. The file " - "will be empty unless \"with-smartcard\" or \"with-smartcard-required\" is " -@@ -449,60 +455,81 @@ msgid "" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:181 -+#: ./src/man/authselect-profiles.5.adoc:181 - #, no-wrap - msgid "" - " {continue if \"with-smartcard\" or \"with-smartcard-required\"}\n" - " auth required pam_env.so\n" --" auth required pam_faildelay.so delay=2000000\n" --" auth required pam_faillock.so preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" --" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so uid >= 1000 quiet\n" --" auth [default=1 ignore=ignore success=ok] pam_localuser.so\n" --" auth sufficient pam_unix.so nullok try_first_pass\n" --" auth requisite pam_succeed_if.so uid >= 1000 quiet_success\n" --" auth sufficient pam_sss.so forward_pass\n" --" auth required pam_faillock.so authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" -+" auth required pam_faildelay.so " -+"delay=2000000\n" -+" auth required pam_faillock.so " -+"preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" -+" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " -+"uid >= 1000 quiet\n" -+" auth [default=1 ignore=ignore success=ok] " -+"pam_localuser.so\n" -+" auth sufficient pam_unix.so " -+"nullok try_first_pass\n" -+" auth requisite pam_succeed_if.so " -+"uid >= 1000 quiet_success\n" -+" auth sufficient pam_sss.so " -+"forward_pass\n" -+" auth required pam_faillock.so " -+"authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" - " auth required pam_deny.so\n" - " ...\n" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:186 -+#: ./src/man/authselect-profiles.5.adoc:186 - msgid "" --"Here is an example of \"imply-if\" operator. Enabling feature \"with-" --"smartcard-required\" will also enable \"with-smartcard\" to make sure that " --"all relevant PAM modules are used. This will achieve the same behavior as " --"the previous example." -+"Here is an example of \"imply-if\" operator. Enabling feature " -+"\"with-smartcard-required\" will also enable \"with-smartcard\" to make sure " -+"that all relevant PAM modules are used. This will achieve the same behavior " -+"as the previous example." - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:201 -+#: ./src/man/authselect-profiles.5.adoc:201 - #, no-wrap - msgid "" - " {imply \"with-smartcard\" if \"with-smartcard-required\"}\n" - " auth required pam_env.so\n" --" auth required pam_faildelay.so delay=2000000\n" --" auth [success=1 default=ignore] pam_succeed_if.so service notin login:gdm:xdm:kdm:xscreensaver:gnome-screensaver:kscreensaver quiet use_uid {include if \"with-smartcard-required\"}\n" --" auth [success=done ignore=ignore default=die] pam_sss.so require_cert_auth ignore_authinfo_unavail {include if \"with-smartcard-required\"}\n" --" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so uid >= 1000 quiet\n" --" auth [default=1 ignore=ignore success=ok] pam_localuser.so {exclude if \"with-smartcard\"}\n" --" auth [default=2 ignore=ignore success=ok] pam_localuser.so {include if \"with-smartcard\"}\n" --" auth [success=done authinfo_unavail=ignore ignore=ignore default=die] pam_sss.so try_cert_auth {include if \"with-smartcard\"}\n" --" auth sufficient pam_unix.so {if not \"without-nullok\":nullok} try_first_pass\n" --" auth requisite pam_succeed_if.so uid >= 1000 quiet_success\n" --" auth sufficient pam_sss.so forward_pass\n" -+" auth required pam_faildelay.so " -+"delay=2000000\n" -+" auth [success=1 default=ignore] pam_succeed_if.so " -+"service notin login:gdm:xdm:kdm:xscreensaver:gnome-screensaver:kscreensaver " -+"quiet use_uid {include if \"with-smartcard-required\"}\n" -+" auth [success=done ignore=ignore default=die] pam_sss.so " -+"require_cert_auth ignore_authinfo_unavail {include if " -+"\"with-smartcard-required\"}\n" -+" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " -+"uid >= 1000 quiet\n" -+" auth [default=1 ignore=ignore success=ok] pam_localuser.so " -+"{exclude if \"with-smartcard\"}\n" -+" auth [default=2 ignore=ignore success=ok] pam_localuser.so " -+"{include if \"with-smartcard\"}\n" -+" auth [success=done authinfo_unavail=ignore ignore=ignore " -+"default=die] pam_sss.so try_cert_auth {include if " -+"\"with-smartcard\"}\n" -+" auth sufficient pam_unix.so {if " -+"not \"without-nullok\":nullok} try_first_pass\n" -+" auth requisite pam_succeed_if.so " -+"uid >= 1000 quiet_success\n" -+" auth sufficient pam_sss.so " -+"forward_pass\n" - " auth required pam_deny.so\n" - " ...\n" - msgstr "" - - #. type: Title - --#: src/man/authselect-profiles.5.adoc:203 -+#: ./src/man/authselect-profiles.5.adoc:203 - #, no-wrap - msgid "CREATING A NEW PROFILE" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:208 -+#: ./src/man/authselect-profiles.5.adoc:208 - msgid "" - "To register a new profile within authselect, create a directory in one of " - "the authselect profile locations with the files listed above. Not all of the " -@@ -511,20 +538,20 @@ msgid "" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:212 -+#: ./src/man/authselect-profiles.5.adoc:212 - msgid "" - "You may find *authselect create-profile* command helpful when creating new " --"profile. See *authselect(8)* manual page or *authselect create-profile --" --"help* for more information." -+"profile. See *authselect(8)* manual page or *authselect create-profile " -+"--help* for more information." - msgstr "" - - #. type: Title - --#: src/man/authselect-profiles.5.adoc:214 -+#: ./src/man/authselect-profiles.5.adoc:214 - #, no-wrap - msgid "SEE ALSO" - msgstr "" - - #. type: Plain text --#: src/man/authselect-profiles.5.adoc:215 -+#: ./src/man/authselect-profiles.5.adoc:215 - msgid "authselect(8), nsswitch.conf(5), PAM(8)" - msgstr "" -diff --git a/src/man/po/authselect.8.adoc.ko.po b/src/man/po/authselect.8.adoc.ko.po -index f1a9268f77ba5dbab906681f0149282959279ece..356d2132d7e64980350d30b078b55df4f8cdc37a 100644 ---- a/src/man/po/authselect.8.adoc.ko.po -+++ b/src/man/po/authselect.8.adoc.ko.po -@@ -2,17 +2,21 @@ - # Copyright (C) YEAR Free Software Foundation, Inc. - # This file is distributed under the same license as the PACKAGE package. - # Weblate , 2020. -+# simmon , 2021. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2020-11-25 10:47+0100\n" --"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" --"Last-Translator: Automatically generated\n" --"Language-Team: none\n" -+"PO-Revision-Date: 2021-03-11 16:01+0000\n" -+"Last-Translator: simmon \n" -+"Language-Team: Korean \n" - "Language: ko\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -+"Plural-Forms: nplurals=1; plural=0;\n" -+"X-Generator: Weblate 4.5.1\n" - - #. type: Title = - #: src/man/authselect.8.adoc:2 -@@ -24,7 +28,7 @@ msgstr "" - #: src/man/authselect.8.adoc:6 - #, no-wrap - msgid "NAME" --msgstr "" -+msgstr "이름" - - #. type: Plain text - #: src/man/authselect.8.adoc:9 -@@ -235,7 +239,7 @@ msgstr "" - #. type: Plain text - #: src/man/authselect.8.adoc:93 - msgid "List available profiles." --msgstr "" -+msgstr "사용가능한 프로파일 목록." - - #. type: Labeled list - #: src/man/authselect.8.adoc:94 -@@ -324,7 +328,7 @@ msgstr "" - #: src/man/authselect.8.adoc:121 - #, no-wrap - msgid "Print content of all files.\n" --msgstr "" -+msgstr "모든 파일의 내용 인쇄\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:122 -@@ -336,7 +340,7 @@ msgstr "" - #: src/man/authselect.8.adoc:124 - #, no-wrap - msgid "Print nsswitch.conf content.\n" --msgstr "" -+msgstr "nsswitch.conf 내용 인쇄\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:125 -@@ -348,7 +352,7 @@ msgstr "" - #: src/man/authselect.8.adoc:127 - #, no-wrap - msgid "Print system-auth content.\n" --msgstr "" -+msgstr "시스템 인증 내용 인쇄\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:128 -@@ -360,7 +364,7 @@ msgstr "" - #: src/man/authselect.8.adoc:130 - #, no-wrap - msgid "Print password-auth content.\n" --msgstr "" -+msgstr "비밀번호 인증 내용 인쇄\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:131 -@@ -372,7 +376,7 @@ msgstr "" - #: src/man/authselect.8.adoc:133 - #, no-wrap - msgid "Print smartcard-auth content.\n" --msgstr "" -+msgstr "스마트카드 인증 내용 인쇄.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:134 -@@ -384,7 +388,7 @@ msgstr "" - #: src/man/authselect.8.adoc:136 - #, no-wrap - msgid "Print fingerprint-auth content.\n" --msgstr "" -+msgstr "지문 인증 내용 인쇄.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:137 -@@ -396,7 +400,7 @@ msgstr "" - #: src/man/authselect.8.adoc:139 - #, no-wrap - msgid "Print postlogin content.\n" --msgstr "" -+msgstr "포스트로그인 내용 인쇄.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:140 -@@ -408,7 +412,7 @@ msgstr "" - #: src/man/authselect.8.adoc:142 - #, no-wrap - msgid "Print dconf database content.\n" --msgstr "" -+msgstr "dconf 자료저장소 내용 출력.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:143 -@@ -420,7 +424,7 @@ msgstr "" - #: src/man/authselect.8.adoc:145 - #, no-wrap - msgid "Print dconf lock content.\n" --msgstr "" -+msgstr "dconf 잠금 내용 인쇄\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:146 -@@ -431,7 +435,7 @@ msgstr "" - #. type: Plain text - #: src/man/authselect.8.adoc:148 - msgid "Enable feature in the currently selected profile." --msgstr "" -+msgstr "현재 선택한 프로필에서 기능 사용." - - #. type: Plain text - #: src/man/authselect.8.adoc:154 -@@ -461,7 +465,7 @@ msgstr "" - #. type: Plain text - #: src/man/authselect.8.adoc:166 - msgid "Disable feature in the currently selected profile." --msgstr "" -+msgstr "현재 선택한 프로필에서 기능 사용 중지." - - #. type: Plain text - #: src/man/authselect.8.adoc:172 -@@ -870,7 +874,7 @@ msgstr "" - #: src/man/authselect.8.adoc:327 - #, no-wrap - msgid "Error: Unexpected changes to the configuration were detected." --msgstr "" -+msgstr "오류: 예상치 못한 구성 변경이 감지되었습니다." - - #. type: Plain text - #: src/man/authselect.8.adoc:329 -diff --git a/src/man/po/authselect.8.adoc.pl.po b/src/man/po/authselect.8.adoc.pl.po -index c64c36781785a12030bc5fda491f11ccb664104a..62e3436084c4a220e1658a5dfd537cbded57ff50 100644 ---- a/src/man/po/authselect.8.adoc.pl.po -+++ b/src/man/po/authselect.8.adoc.pl.po -@@ -5,12 +5,12 @@ - # Michal Biesiada , 2020. - # Szymon Scholz , 2020. - # Michał Smyk , 2020. --# Piotr Drąg , 2020. -+# Piotr Drąg , 2020, 2021. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2020-11-25 10:47+0100\n" --"PO-Revision-Date: 2020-10-03 08:52+0000\n" -+"PO-Revision-Date: 2021-02-27 11:56+0000\n" - "Last-Translator: Piotr Drąg \n" - "Language-Team: Polish \n" -@@ -20,7 +20,7 @@ msgstr "" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=3; plural=n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 " - "|| n%100>=20) ? 1 : 2;\n" --"X-Generator: Weblate 4.2.2\n" -+"X-Generator: Weblate 4.4.2\n" - - #. type: Title = - #: src/man/authselect.8.adoc:2 -@@ -883,7 +883,7 @@ msgstr "Błąd: wykryto nieoczekiwane zmiany konfiguracji." - #. type: Plain text - #: src/man/authselect.8.adoc:329 - msgid "For example:" --msgstr "" -+msgstr "Na przykład:" - - #. type: delimited block - - #: src/man/authselect.8.adoc:335 -diff --git a/src/man/po/authselect.8.adoc.ko.po b/src/man/po/authselect.8.adoc.si.po -similarity index 77% -copy from src/man/po/authselect.8.adoc.ko.po -copy to src/man/po/authselect.8.adoc.si.po -index f1a9268f77ba5dbab906681f0149282959279ece..308f467724482de01cecf74287a6730ae57478fd 100644 ---- a/src/man/po/authselect.8.adoc.ko.po -+++ b/src/man/po/authselect.8.adoc.si.po -@@ -1,7 +1,7 @@ - # SOME DESCRIPTIVE TITLE - # Copyright (C) YEAR Free Software Foundation, Inc. - # This file is distributed under the same license as the PACKAGE package. --# Weblate , 2020. -+# Hela Basa , 2021. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" -@@ -9,59 +9,63 @@ msgstr "" - "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" - "Last-Translator: Automatically generated\n" - "Language-Team: none\n" --"Language: ko\n" -+"Language: si\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - - #. type: Title = --#: src/man/authselect.8.adoc:2 -+#: ./src/man/authselect.8.adoc:2 - #, no-wrap - msgid "authselect(8)" - msgstr "" - - #. type: Title - --#: src/man/authselect.8.adoc:6 -+#: ./src/man/authselect.8.adoc:6 - #, no-wrap - msgid "NAME" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:9 -+#: ./src/man/authselect.8.adoc:9 - msgid "authselect - select system identity and authentication sources." - msgstr "" - - #. type: Title - --#: src/man/authselect.8.adoc:11 -+#: ./src/man/authselect.8.adoc:11 - #, no-wrap - msgid "SYNOPSIS" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:13 -+#: ./src/man/authselect.8.adoc:13 - #, no-wrap - msgid " authselect [--debug] [--trace] [--warn] command [command options] \n" - msgstr "" - - #. type: Title - --#: src/man/authselect.8.adoc:15 -+#: ./src/man/authselect.8.adoc:15 - #, no-wrap - msgid "DESCRIPTION" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:21 -+#: ./src/man/authselect.8.adoc:21 - #, no-wrap - msgid "" --"*Authselect* is a tool to configure system identity and authentication sources\n" --"and providers by selecting a specific profile. Profile is a set of files that\n" --"describes how the resulting system configuration will look like. When a profile\n" --"is selected, *authselect* will create nsswitch.conf(5) and PAM(8) stack to use\n" -+"*Authselect* is a tool to configure system identity and authentication " -+"sources\n" -+"and providers by selecting a specific profile. Profile is a set of files " -+"that\n" -+"describes how the resulting system configuration will look like. When a " -+"profile\n" -+"is selected, *authselect* will create nsswitch.conf(5) and PAM(8) stack to " -+"use\n" - "identity and authentication sources defined by the profile.\n" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:27 -+#: ./src/man/authselect.8.adoc:27 - msgid "" - "If the provided profile set is not sufficient, the administrator may create " - "a custom profile by putting it in a special profile directory " -@@ -71,59 +75,61 @@ msgid "" - msgstr "" - - #. type: Title - --#: src/man/authselect.8.adoc:29 -+#: ./src/man/authselect.8.adoc:29 - #, no-wrap - msgid "OPT-IN TO AUTHSELECT" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:39 -+#: ./src/man/authselect.8.adoc:39 - msgid "" - "Authselect will not touch your existing configuration unless it has already " - "been created by it. If you want to start using authselect to configure your " - "system authentication, please call *authselect select* with *--force* " - "parameter first (e.g. *authselect select sssd --force*). The *--force* " --"parameter tells authselect that it is all right to overwrite existing non-" --"authselect configuration (see description below). Using the *--force* " -+"parameter tells authselect that it is all right to overwrite existing " -+"non-authselect configuration (see description below). Using the *--force* " - "parameter will automatically generate a backup of your current configuration " --"so if you wish to go back you can restore it with *authselect backup-" --"restore* command (see description below)." -+"so if you wish to go back you can restore it with *authselect " -+"backup-restore* command (see description below)." - msgstr "" - - #. type: Title - --#: src/man/authselect.8.adoc:41 -+#: ./src/man/authselect.8.adoc:41 - #, no-wrap - msgid "AVAILABLE COMMANDS" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:44 -+#: ./src/man/authselect.8.adoc:44 - msgid "" - "To list all available commands run *authselect* without any parameters. To " - "print help for the selected command run *authselect COMMAND --help*." - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:45 -+#: ./src/man/authselect.8.adoc:45 - #, no-wrap --msgid "*select* profile_id [features] [-f, --force] [-q, --quiet] [-b] [--backup=NAME]" -+msgid "" -+"*select* profile_id [features] [-f, --force] [-q, --quiet] [-b] " -+"[--backup=NAME]" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:48 -+#: ./src/man/authselect.8.adoc:48 - msgid "" - "Activate desired profile. See profile description with *show* command, to " - "list profile specific optional features." - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:49 -+#: ./src/man/authselect.8.adoc:49 - #, no-wrap - msgid "*--force, -f*:" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:54 -+#: ./src/man/authselect.8.adoc:54 - #, no-wrap - msgid "" - "Write changes even if the previous configuration was not created by\n" -@@ -133,14 +139,13 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:55 src/man/authselect.8.adoc:80 --#: src/man/authselect.8.adoc:149 src/man/authselect.8.adoc:167 -+#: ./src/man/authselect.8.adoc:55 ./src/man/authselect.8.adoc:80 ./src/man/authselect.8.adoc:149 ./src/man/authselect.8.adoc:167 - #, no-wrap - msgid "*-b*:" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:60 -+#: ./src/man/authselect.8.adoc:60 - #, no-wrap - msgid "" - "Backup system files before activating the selected profile. The backup\n" -@@ -150,14 +155,13 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:61 src/man/authselect.8.adoc:86 --#: src/man/authselect.8.adoc:155 src/man/authselect.8.adoc:173 -+#: ./src/man/authselect.8.adoc:61 ./src/man/authselect.8.adoc:86 ./src/man/authselect.8.adoc:155 ./src/man/authselect.8.adoc:173 - #, no-wrap - msgid "*--backup=NAME*:" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:65 -+#: ./src/man/authselect.8.adoc:65 - #, no-wrap - msgid "" - "Backup system files before activating the selected profile. The backup\n" -@@ -166,25 +170,25 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:66 -+#: ./src/man/authselect.8.adoc:66 - #, no-wrap - msgid "*--nobackup*:" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:68 -+#: ./src/man/authselect.8.adoc:68 - #, no-wrap - msgid "Do not backup system configuration even if *--force* is set.\n" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:69 src/man/authselect.8.adoc:160 -+#: ./src/man/authselect.8.adoc:69 ./src/man/authselect.8.adoc:160 - #, no-wrap - msgid "*--quiet, -q*:" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:72 src/man/authselect.8.adoc:163 -+#: ./src/man/authselect.8.adoc:72 ./src/man/authselect.8.adoc:163 - #, no-wrap - msgid "" - "The command will not print any informational message such as additional\n" -@@ -192,13 +196,13 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:73 -+#: ./src/man/authselect.8.adoc:73 - #, no-wrap - msgid "*apply-changes* [-b] [--backup=NAME]" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:79 -+#: ./src/man/authselect.8.adoc:79 - msgid "" - "Re-apply currently selected profile. If the profile templates were updated " - "this command can be used to regenerate current system configuration in order " -@@ -208,7 +212,7 @@ msgid "" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:85 -+#: ./src/man/authselect.8.adoc:85 - #, no-wrap - msgid "" - "Backup system files before applying changes. The backup\n" -@@ -218,7 +222,7 @@ msgid "" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:90 -+#: ./src/man/authselect.8.adoc:90 - #, no-wrap - msgid "" - "Backup system files before applying changes. The backup will\n" -@@ -227,24 +231,24 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:91 -+#: ./src/man/authselect.8.adoc:91 - #, no-wrap - msgid "*list*" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:93 -+#: ./src/man/authselect.8.adoc:93 - msgid "List available profiles." - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:94 -+#: ./src/man/authselect.8.adoc:94 - #, no-wrap - msgid "*list-features* profile_id" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:98 -+#: ./src/man/authselect.8.adoc:98 - msgid "" - "List all features available in given profile. + _Note:_ This will only list " - "the features without any description. Please, read the profile documentation " -@@ -252,35 +256,35 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:99 -+#: ./src/man/authselect.8.adoc:99 - #, no-wrap - msgid "*show* profile_id" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:101 -+#: ./src/man/authselect.8.adoc:101 - msgid "Print information about the profile." - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:102 -+#: ./src/man/authselect.8.adoc:102 - #, no-wrap - msgid "*requirements* profile_id [features]" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:104 -+#: ./src/man/authselect.8.adoc:104 - msgid "Print information about profile requirements." - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:105 -+#: ./src/man/authselect.8.adoc:105 - #, no-wrap - msgid "*current* [-r, --raw]" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:109 -+#: ./src/man/authselect.8.adoc:109 - msgid "" - "Print information about currently selected profiles. If *--raw* option is " - "specified, the command will print raw parameters as they were passed to " -@@ -288,13 +292,13 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:110 -+#: ./src/man/authselect.8.adoc:110 - #, no-wrap - msgid "*check*" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:114 -+#: ./src/man/authselect.8.adoc:114 - msgid "" - "Check if the current configuration is valid (it was either created by " - "*authselect* or there are no leftovers from previous authselect " -@@ -302,139 +306,139 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:115 -+#: ./src/man/authselect.8.adoc:115 - #, no-wrap - msgid "*test* profile_id [options] [features]" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:118 -+#: ./src/man/authselect.8.adoc:118 - msgid "" - "Print content of files generated by *authselect* without actually writing " - "anything to system configuration." - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:119 -+#: ./src/man/authselect.8.adoc:119 - #, no-wrap - msgid "*-a, --all*:" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:121 -+#: ./src/man/authselect.8.adoc:121 - #, no-wrap - msgid "Print content of all files.\n" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:122 -+#: ./src/man/authselect.8.adoc:122 - #, no-wrap - msgid "*-n, --nsswitch*:" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:124 -+#: ./src/man/authselect.8.adoc:124 - #, no-wrap - msgid "Print nsswitch.conf content.\n" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:125 -+#: ./src/man/authselect.8.adoc:125 - #, no-wrap - msgid "*-s, --system-auth*:" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:127 -+#: ./src/man/authselect.8.adoc:127 - #, no-wrap - msgid "Print system-auth content.\n" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:128 -+#: ./src/man/authselect.8.adoc:128 - #, no-wrap - msgid "*-p, --password-auth*:" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:130 -+#: ./src/man/authselect.8.adoc:130 - #, no-wrap - msgid "Print password-auth content.\n" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:131 -+#: ./src/man/authselect.8.adoc:131 - #, no-wrap - msgid "*-c, --smartcard-auth*:" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:133 -+#: ./src/man/authselect.8.adoc:133 - #, no-wrap - msgid "Print smartcard-auth content.\n" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:134 -+#: ./src/man/authselect.8.adoc:134 - #, no-wrap - msgid "*-f, --fingerprint-auth*:" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:136 -+#: ./src/man/authselect.8.adoc:136 - #, no-wrap - msgid "Print fingerprint-auth content.\n" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:137 -+#: ./src/man/authselect.8.adoc:137 - #, no-wrap - msgid "*-o, --postlogin*:" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:139 -+#: ./src/man/authselect.8.adoc:139 - #, no-wrap - msgid "Print postlogin content.\n" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:140 -+#: ./src/man/authselect.8.adoc:140 - #, no-wrap - msgid "*-d, --dconf-db*:" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:142 -+#: ./src/man/authselect.8.adoc:142 - #, no-wrap - msgid "Print dconf database content.\n" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:143 -+#: ./src/man/authselect.8.adoc:143 - #, no-wrap - msgid "*-l, --dconf-lock*:" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:145 -+#: ./src/man/authselect.8.adoc:145 - #, no-wrap - msgid "Print dconf lock content.\n" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:146 -+#: ./src/man/authselect.8.adoc:146 - #, no-wrap - msgid "*enable-feature* feature [-b] [--backup=NAME] [-q, --quiet]" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:148 -+#: ./src/man/authselect.8.adoc:148 - msgid "Enable feature in the currently selected profile." - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:154 -+#: ./src/man/authselect.8.adoc:154 - #, no-wrap - msgid "" - "Backup system files before enabling feature. The backup\n" -@@ -444,7 +448,7 @@ msgid "" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:159 -+#: ./src/man/authselect.8.adoc:159 - #, no-wrap - msgid "" - "Backup system files before enabling feature. The backup will\n" -@@ -453,18 +457,18 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:164 -+#: ./src/man/authselect.8.adoc:164 - #, no-wrap - msgid "*disable-feature* feature [-b] [--backup=NAME]" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:166 -+#: ./src/man/authselect.8.adoc:166 - msgid "Disable feature in the currently selected profile." - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:172 -+#: ./src/man/authselect.8.adoc:172 - #, no-wrap - msgid "" - "Backup system files before disabling feature. The backup\n" -@@ -474,7 +478,7 @@ msgid "" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:177 -+#: ./src/man/authselect.8.adoc:177 - #, no-wrap - msgid "" - "Backup system files before disabling feature. The backup will\n" -@@ -483,13 +487,13 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:178 -+#: ./src/man/authselect.8.adoc:178 - #, no-wrap - msgid "*create-profile* NAME [--custom,-c|--vendor,-v] [options]" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:183 -+#: ./src/man/authselect.8.adoc:183 - msgid "" - "Create a new custom profile named _NAME_. The profile can be based on an " - "existing profile in which case the new profile templates are either copied " -@@ -498,13 +502,13 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:184 -+#: ./src/man/authselect.8.adoc:184 - #, no-wrap - msgid "*--vendor,-v*:" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:187 -+#: ./src/man/authselect.8.adoc:187 - #, no-wrap - msgid "" - "The new profile is a vendor profile instead of a custom profile. See\n" -@@ -512,13 +516,13 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:188 -+#: ./src/man/authselect.8.adoc:188 - #, no-wrap - msgid "*--base-on=BASE-ID, -b=BASE-ID*:" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:191 -+#: ./src/man/authselect.8.adoc:191 - #, no-wrap - msgid "" - "The new profile will be based on a profile named _BASE-ID_. The base\n" -@@ -526,37 +530,37 @@ msgid "" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:192 -+#: ./src/man/authselect.8.adoc:192 - #, no-wrap - msgid "If _BASE-ID_ starts with prefix _custom/_ it is a custom profile.\n" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:193 -+#: ./src/man/authselect.8.adoc:193 - #, no-wrap - msgid "Try if _BASE-ID_ is found in vendor profiles.\n" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:194 -+#: ./src/man/authselect.8.adoc:194 - #, no-wrap - msgid "Try if _BASE-ID_ is found in default profiles.\n" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:195 -+#: ./src/man/authselect.8.adoc:195 - #, no-wrap - msgid "Return an error.\n" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:196 -+#: ./src/man/authselect.8.adoc:196 - #, no-wrap - msgid "*--base-on-default*:" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:199 -+#: ./src/man/authselect.8.adoc:199 - #, no-wrap - msgid "" - "The base profile is a default profile even if it is found also within\n" -@@ -564,13 +568,13 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:200 -+#: ./src/man/authselect.8.adoc:200 - #, no-wrap - msgid "*--symlink-meta*:" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:203 -+#: ./src/man/authselect.8.adoc:203 - #, no-wrap - msgid "" - "Meta files, such as _README_ and _REQUIREMENTS_ will be symbolic links\n" -@@ -578,13 +582,13 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:204 -+#: ./src/man/authselect.8.adoc:204 - #, no-wrap - msgid "*--symlink-nsswitch*:" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:207 -+#: ./src/man/authselect.8.adoc:207 - #, no-wrap - msgid "" - "_nsswitch.conf_ template will be symbolic link to the origin profile\n" -@@ -592,13 +596,13 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:208 -+#: ./src/man/authselect.8.adoc:208 - #, no-wrap - msgid "*--symlink-pam*:" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:211 -+#: ./src/man/authselect.8.adoc:211 - #, no-wrap - msgid "" - "_PAM_ templates will be symbolic links to the origin profile files\n" -@@ -606,13 +610,13 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:212 -+#: ./src/man/authselect.8.adoc:212 - #, no-wrap - msgid "*--symlink-dconf*:" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:215 -+#: ./src/man/authselect.8.adoc:215 - #, no-wrap - msgid "" - "_dconf_ templates will be symbolic links to the origin profile files\n" -@@ -620,13 +624,13 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:216 -+#: ./src/man/authselect.8.adoc:216 - #, no-wrap - msgid "*--symlink=FILE,-s=FILE*:" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:219 -+#: ./src/man/authselect.8.adoc:219 - #, no-wrap - msgid "" - "Create a symbolic link for a template file _FILE_ instead of creating\n" -@@ -634,94 +638,94 @@ msgid "" - msgstr "" - - #. type: Title - --#: src/man/authselect.8.adoc:221 -+#: ./src/man/authselect.8.adoc:221 - #, no-wrap - msgid "BACKUP COMMANDS" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:223 -+#: ./src/man/authselect.8.adoc:223 - msgid "These commands can be used to manage backed up configurations." - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:224 -+#: ./src/man/authselect.8.adoc:224 - #, no-wrap - msgid "*backup-list* [-r, --raw]" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:227 -+#: ./src/man/authselect.8.adoc:227 - msgid "" - "Print available backups. If *--raw* option is specified, the command will " - "print only backup names without any formatting and additional information." - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:228 -+#: ./src/man/authselect.8.adoc:228 - #, no-wrap - msgid "*backup-remove* BACKUP" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:230 -+#: ./src/man/authselect.8.adoc:230 - msgid "Permanently delete backup named _BACKUP_." - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:231 -+#: ./src/man/authselect.8.adoc:231 - #, no-wrap - msgid "*backup-restore* BACKUP" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:234 -+#: ./src/man/authselect.8.adoc:234 - msgid "" - "Restore configuration from backup named _BACKUP_. *Note:* this will " - "overwrite current configuration." - msgstr "" - - #. type: Title - --#: src/man/authselect.8.adoc:236 -+#: ./src/man/authselect.8.adoc:236 - #, no-wrap - msgid "COMMON OPTIONS" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:238 -+#: ./src/man/authselect.8.adoc:238 - msgid "These options are available with all commands." - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:239 -+#: ./src/man/authselect.8.adoc:239 - #, no-wrap - msgid "*--debug*" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:241 -+#: ./src/man/authselect.8.adoc:241 - msgid "Print debugging information and error messages." - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:242 -+#: ./src/man/authselect.8.adoc:242 - #, no-wrap - msgid "*--trace*" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:244 -+#: ./src/man/authselect.8.adoc:244 - msgid "Print information about what the tool is doing." - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:245 -+#: ./src/man/authselect.8.adoc:245 - #, no-wrap - msgid "*--warn*" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:249 -+#: ./src/man/authselect.8.adoc:249 - msgid "" - "Print information about unexpected situations that do not affect the program " - "execution but may indicate some undesired situations (e.g. unexpected file " -@@ -729,13 +733,13 @@ msgid "" - msgstr "" - - #. type: Title - --#: src/man/authselect.8.adoc:251 -+#: ./src/man/authselect.8.adoc:251 - #, no-wrap - msgid "NSSWITCH.CONF MANAGEMENT" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:257 -+#: ./src/man/authselect.8.adoc:257 - msgid "" - "Authselect generates {AUTHSELECT_NSSWITCH_CONF} and does not allow any user " - "changes to this file. Such changes are detected and authselect will refuse " -@@ -745,7 +749,7 @@ msgid "" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:265 -+#: ./src/man/authselect.8.adoc:265 - msgid "" - "Any user changes to nsswitch maps must be done in file " - "{AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf. When authselect generates new " -@@ -757,13 +761,13 @@ msgid "" - msgstr "" - - #. type: Block title --#: src/man/authselect.8.adoc:266 -+#: ./src/man/authselect.8.adoc:266 - #, no-wrap - msgid "Example 1" - msgstr "" - - #. type: delimited block - --#: src/man/authselect.8.adoc:277 -+#: ./src/man/authselect.8.adoc:277 - #, no-wrap - msgid "" - "# \"sssd\" profile\n" -@@ -777,7 +781,7 @@ msgid "" - msgstr "" - - #. type: delimited block - --#: src/man/authselect.8.adoc:283 -+#: ./src/man/authselect.8.adoc:283 - #, no-wrap - msgid "" - "$ cat {AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf\n" -@@ -788,13 +792,13 @@ msgid "" - msgstr "" - - #. type: delimited block - --#: src/man/authselect.8.adoc:285 -+#: ./src/man/authselect.8.adoc:285 - #, no-wrap - msgid "$ authselect select sssd\n" - msgstr "" - - #. type: delimited block - --#: src/man/authselect.8.adoc:295 -+#: ./src/man/authselect.8.adoc:295 - #, no-wrap - msgid "" - "# passwd and group maps from user-nsswitch.conf are ignored\n" -@@ -809,13 +813,13 @@ msgid "" - msgstr "" - - #. type: delimited block - --#: src/man/authselect.8.adoc:297 -+#: ./src/man/authselect.8.adoc:297 - #, no-wrap - msgid "$ authselect select sssd with-sudo\n" - msgstr "" - - #. type: delimited block - --#: src/man/authselect.8.adoc:307 -+#: ./src/man/authselect.8.adoc:307 - #, no-wrap - msgid "" - "# passwd, group and sudoers maps from user-nsswitch.conf are ignored\n" -@@ -830,19 +834,19 @@ msgid "" - msgstr "" - - #. type: Title - --#: src/man/authselect.8.adoc:310 -+#: ./src/man/authselect.8.adoc:310 - #, no-wrap - msgid "TROUBLESHOOTING" - msgstr "" - - #. type: Title ~ --#: src/man/authselect.8.adoc:313 -+#: ./src/man/authselect.8.adoc:313 - #, no-wrap - msgid "How can I tell if my system is using authselect?" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:317 -+#: ./src/man/authselect.8.adoc:317 - msgid "" - "Use *authselect check*. The output will tell you if you have 1) " - "configuration generated by authselect 2) non-authselect configuration or 3) " -@@ -851,13 +855,13 @@ msgid "" - msgstr "" - - #. type: Title ~ --#: src/man/authselect.8.adoc:319 -+#: ./src/man/authselect.8.adoc:319 - #, no-wrap - msgid "Is nsswitch.conf supposed to be a symbolic link now?" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:325 -+#: ./src/man/authselect.8.adoc:325 - msgid "" - "Authselect generates your system configuration from scratch and stores it at " - "{AUTHSELECT_CONFIG_DIR}. System files are then created as symbolic links to " -@@ -867,126 +871,126 @@ msgid "" - msgstr "" - - #. type: Title ~ --#: src/man/authselect.8.adoc:327 -+#: ./src/man/authselect.8.adoc:327 - #, no-wrap - msgid "Error: Unexpected changes to the configuration were detected." - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:329 -+#: ./src/man/authselect.8.adoc:329 - msgid "For example:" - msgstr "" - - #. type: delimited block - --#: src/man/authselect.8.adoc:335 -+#: ./src/man/authselect.8.adoc:335 - #, no-wrap - msgid "" - "[error] [/etc/authselect/nsswitch.conf] does not exist!\n" - "[error] [/etc/nsswitch.conf] is not a symbolic link!\n" - "[error] [/etc/nsswitch.conf] was not created by authselect!\n" - "[error] Unexpected changes to the configuration were detected.\n" --"[error] Refusing to activate profile unless those changes are removed or overwrite is requested.\n" -+"[error] Refusing to activate profile unless those changes are removed or " -+"overwrite is requested.\n" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:339 -+#: ./src/man/authselect.8.adoc:339 - msgid "" - "This means that your configuration is unknown to authselect and as such it " --"will not be modified. To fix this, please call *authselect select* with *--" --"force* parameter to say that it is all right to overwrite it." -+"will not be modified. To fix this, please call *authselect select* with " -+"*--force* parameter to say that it is all right to overwrite it." - msgstr "" - - #. type: Title - --#: src/man/authselect.8.adoc:341 -+#: ./src/man/authselect.8.adoc:341 - #, no-wrap - msgid "RETURN CODES" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:343 -+#: ./src/man/authselect.8.adoc:343 - msgid "The *authselect* can return these exit codes:" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:345 -+#: ./src/man/authselect.8.adoc:345 - msgid "0: Success." - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:346 -+#: ./src/man/authselect.8.adoc:346 - msgid "1: Generic error." - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:347 -+#: ./src/man/authselect.8.adoc:347 - msgid "" - "2: Profile or configuration was not found or the system was not configured " - "with authselect." - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:348 --msgid "" --"3: Current configuration is not valid, it was edited without authselect." -+#: ./src/man/authselect.8.adoc:348 -+msgid "3: Current configuration is not valid, it was edited without authselect." - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:349 -+#: ./src/man/authselect.8.adoc:349 - msgid "" - "4: System configuration must be overwritten to activate an authselect " - "profile, --force parameter is needed." - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:350 -+#: ./src/man/authselect.8.adoc:350 - msgid "5: Executed command must be run as root." - msgstr "" - - #. type: Title - --#: src/man/authselect.8.adoc:352 -+#: ./src/man/authselect.8.adoc:352 - #, no-wrap - msgid "GENERATED FILES" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:355 -+#: ./src/man/authselect.8.adoc:355 - msgid "" - "Authselect creates and maintains the following files to configure system " - "identity and authentication providers properly." - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:356 -+#: ./src/man/authselect.8.adoc:356 - #, no-wrap - msgid "*{AUTHSELECT_NSSWITCH_CONF}*" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:358 -+#: ./src/man/authselect.8.adoc:358 - msgid "Name Service Switch configuration file." - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:359 -+#: ./src/man/authselect.8.adoc:359 - #, no-wrap - msgid "*{AUTHSELECT_PAM_DIR}/system-auth*" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:362 -+#: ./src/man/authselect.8.adoc:362 - msgid "" - "PAM stack that is included from nearly all individual service configuration " - "files." - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:363 -+#: ./src/man/authselect.8.adoc:363 - #, no-wrap - msgid "*{AUTHSELECT_PAM_DIR}/password-auth, smartcard-auth, fingerprint-auth*" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:367 -+#: ./src/man/authselect.8.adoc:367 - msgid "" - "These PAM stacks are for applications which handle authentication from " - "different types of devices via simultaneously running individual " -@@ -994,13 +998,13 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:368 -+#: ./src/man/authselect.8.adoc:368 - #, no-wrap - msgid "*{AUTHSELECT_PAM_DIR}/postlogin*" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:376 -+#: ./src/man/authselect.8.adoc:376 - msgid "" - "The purpose of this PAM stack is to provide a common place for all PAM " - "modules which should be called after the stack configured in system-auth or " -@@ -1012,13 +1016,13 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:377 -+#: ./src/man/authselect.8.adoc:377 - #, no-wrap - msgid "*{AUTHSELECT_DCONF_DIR}/{AUTHSELECT_DCONF_FILE}*" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:381 -+#: ./src/man/authselect.8.adoc:381 - msgid "" - "Changes to dconf database. The main uses case of this file is to set changes " - "for gnome login screen in order to enable or disable smartcard and " -@@ -1026,24 +1030,23 @@ msgid "" - msgstr "" - - #. type: Labeled list --#: src/man/authselect.8.adoc:382 -+#: ./src/man/authselect.8.adoc:382 - #, no-wrap - msgid "*{AUTHSELECT_DCONF_DIR}/locks/{AUTHSELECT_DCONF_FILE}*" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:384 -+#: ./src/man/authselect.8.adoc:384 - msgid "This file define locks on values set in dconf database." - msgstr "" - - #. type: Title - --#: src/man/authselect.8.adoc:386 -+#: ./src/man/authselect.8.adoc:386 - #, no-wrap - msgid "SEE ALSO" - msgstr "" - - #. type: Plain text --#: src/man/authselect.8.adoc:387 --msgid "" --"authselect-profiles(5), authselect-migration(7), nsswitch.conf(5), PAM(8)" -+#: ./src/man/authselect.8.adoc:387 -+msgid "authselect-profiles(5), authselect-migration(7), nsswitch.conf(5), PAM(8)" - msgstr "" --- -2.29.2 - diff --git a/SOURCES/0001-profiles-try_first_pass-has-no-effect-on-pam_unix-an.patch b/SOURCES/0001-profiles-try_first_pass-has-no-effect-on-pam_unix-an.patch new file mode 100644 index 0000000..ca72a32 --- /dev/null +++ b/SOURCES/0001-profiles-try_first_pass-has-no-effect-on-pam_unix-an.patch @@ -0,0 +1,246 @@ +From a8def58508ab4cc137700555a74e71de88ccb6bf Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Pavel=20B=C5=99ezina?= +Date: Thu, 13 May 2021 10:42:13 +0200 +Subject: [PATCH] profiles: try_first_pass has no effect on pam_unix and + pam_pwquality + +Resolves: +https://github.com/authselect/authselect/issues/247 +--- + profiles/minimal/password-auth | 6 +++--- + profiles/minimal/system-auth | 6 +++--- + profiles/nis/password-auth | 6 +++--- + profiles/nis/system-auth | 6 +++--- + profiles/sssd/password-auth | 6 +++--- + profiles/sssd/system-auth | 6 +++--- + profiles/winbind/password-auth | 6 +++--- + profiles/winbind/system-auth | 6 +++--- + src/man/authselect-profiles.5.adoc | 6 +++--- + 9 files changed, 27 insertions(+), 27 deletions(-) + +diff --git a/profiles/minimal/password-auth b/profiles/minimal/password-auth +index c27f07303aa18d2a8a7425eb6c4fbbf4fc5d5209..823cc7d2dc49b529c922877b1d5a4ae355e9672b 100644 +--- a/profiles/minimal/password-auth ++++ b/profiles/minimal/password-auth +@@ -1,7 +1,7 @@ + auth required pam_env.so + auth required pam_faildelay.so delay=2000000 + auth required pam_faillock.so preauth silent {include if "with-faillock"} +-auth sufficient pam_unix.so {if not "without-nullok":nullok} try_first_pass ++auth sufficient pam_unix.so {if not "without-nullok":nullok} + auth required pam_faillock.so authfail {include if "with-faillock"} + auth required pam_deny.so + +@@ -9,8 +9,8 @@ account required pam_access.so + account required pam_faillock.so {include if "with-faillock"} + account required pam_unix.so + +-password requisite pam_pwquality.so try_first_pass +-password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} try_first_pass use_authtok ++password requisite pam_pwquality.so ++password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} use_authtok + password required pam_deny.so + + session optional pam_keyinit.so revoke +diff --git a/profiles/minimal/system-auth b/profiles/minimal/system-auth +index c27f07303aa18d2a8a7425eb6c4fbbf4fc5d5209..823cc7d2dc49b529c922877b1d5a4ae355e9672b 100644 +--- a/profiles/minimal/system-auth ++++ b/profiles/minimal/system-auth +@@ -1,7 +1,7 @@ + auth required pam_env.so + auth required pam_faildelay.so delay=2000000 + auth required pam_faillock.so preauth silent {include if "with-faillock"} +-auth sufficient pam_unix.so {if not "without-nullok":nullok} try_first_pass ++auth sufficient pam_unix.so {if not "without-nullok":nullok} + auth required pam_faillock.so authfail {include if "with-faillock"} + auth required pam_deny.so + +@@ -9,8 +9,8 @@ account required pam_access.so + account required pam_faillock.so {include if "with-faillock"} + account required pam_unix.so + +-password requisite pam_pwquality.so try_first_pass +-password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} try_first_pass use_authtok ++password requisite pam_pwquality.so ++password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} use_authtok + password required pam_deny.so + + session optional pam_keyinit.so revoke +diff --git a/profiles/nis/password-auth b/profiles/nis/password-auth +index 7997ea8de61ad6392ed01c39727f70253b5cc0ca..fca075b3e8a289aef2055cc8bb8551540957e70f 100644 +--- a/profiles/nis/password-auth ++++ b/profiles/nis/password-auth +@@ -3,7 +3,7 @@ auth required pam_faildelay.so delay= + auth required pam_faillock.so preauth silent {include if "with-faillock"} + auth sufficient pam_u2f.so cue {include if "with-pam-u2f"} + auth required pam_u2f.so cue {if not "without-pam-u2f-nouserok":nouserok} {include if "with-pam-u2f-2fa"} +-auth sufficient pam_unix.so {if not "without-nullok":nullok} try_first_pass ++auth sufficient pam_unix.so {if not "without-nullok":nullok} + auth required pam_faillock.so authfail {include if "with-faillock"} + auth required pam_deny.so + +@@ -11,8 +11,8 @@ account required pam_access.so + account required pam_faillock.so {include if "with-faillock"} + account required pam_unix.so broken_shadow + +-password requisite pam_pwquality.so try_first_pass {if not "with-nispwquality":local_users_only} +-password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} try_first_pass use_authtok nis ++password requisite pam_pwquality.so {if not "with-nispwquality":local_users_only} ++password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} use_authtok nis + password required pam_deny.so + + session optional pam_keyinit.so revoke +diff --git a/profiles/nis/system-auth b/profiles/nis/system-auth +index 057b31e074f29c46b492fa310a954e281631800e..c4a74b857f8759082973936bd7d4e5b8718680c4 100644 +--- a/profiles/nis/system-auth ++++ b/profiles/nis/system-auth +@@ -4,7 +4,7 @@ auth required pam_faillock.so preauth + auth sufficient pam_fprintd.so {include if "with-fingerprint"} + auth sufficient pam_u2f.so cue {include if "with-pam-u2f"} + auth required pam_u2f.so cue {if not "without-pam-u2f-nouserok":nouserok} {include if "with-pam-u2f-2fa"} +-auth sufficient pam_unix.so {if not "without-nullok":nullok} try_first_pass ++auth sufficient pam_unix.so {if not "without-nullok":nullok} + auth required pam_faillock.so authfail {include if "with-faillock"} + auth required pam_deny.so + +@@ -12,8 +12,8 @@ account required pam_access.so + account required pam_faillock.so {include if "with-faillock"} + account required pam_unix.so broken_shadow + +-password requisite pam_pwquality.so try_first_pass {if not "with-nispwquality":local_users_only} +-password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} try_first_pass use_authtok nis ++password requisite pam_pwquality.so {if not "with-nispwquality":local_users_only} ++password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} use_authtok nis + password required pam_deny.so + + session optional pam_keyinit.so revoke +diff --git a/profiles/sssd/password-auth b/profiles/sssd/password-auth +index d6953428cca7d6518f63c3fdbaabc4746c35f91b..b75926205f233d65553caa5d33f1d06c1c77a32e 100644 +--- a/profiles/sssd/password-auth ++++ b/profiles/sssd/password-auth +@@ -6,7 +6,7 @@ auth sufficient pam_u2f.so cue + auth required pam_u2f.so cue {if not "without-pam-u2f-nouserok":nouserok} {include if "with-pam-u2f-2fa"} + auth [default=1 ignore=ignore success=ok] pam_usertype.so isregular + auth [default=1 ignore=ignore success=ok] pam_localuser.so +-auth sufficient pam_unix.so {if not "without-nullok":nullok} try_first_pass ++auth sufficient pam_unix.so {if not "without-nullok":nullok} + auth [default=1 ignore=ignore success=ok] pam_usertype.so isregular + auth sufficient pam_sss.so forward_pass + auth required pam_faillock.so authfail {include if "with-faillock"} +@@ -20,8 +20,8 @@ account sufficient pam_usertype.so issyste + account [default=bad success=ok user_unknown=ignore] pam_sss.so + account required pam_permit.so + +-password requisite pam_pwquality.so try_first_pass local_users_only +-password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} try_first_pass use_authtok ++password requisite pam_pwquality.so local_users_only ++password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} use_authtok + password sufficient pam_sss.so use_authtok + password required pam_deny.so + +diff --git a/profiles/sssd/system-auth b/profiles/sssd/system-auth +index 58d51067feb36850fb11bbba73067495f88c0b9e..e4bdb2b40255c056257ba5569a0b5b21ebaeb261 100644 +--- a/profiles/sssd/system-auth ++++ b/profiles/sssd/system-auth +@@ -11,7 +11,7 @@ auth [default=1 ignore=ignore success=ok] pam_usertype.so isregul + auth [default=1 ignore=ignore success=ok] pam_localuser.so {exclude if "with-smartcard"} + auth [default=2 ignore=ignore success=ok] pam_localuser.so {include if "with-smartcard"} + auth [success=done authinfo_unavail=ignore ignore=ignore default=die] pam_sss.so try_cert_auth {include if "with-smartcard"} +-auth sufficient pam_unix.so {if not "without-nullok":nullok} try_first_pass ++auth sufficient pam_unix.so {if not "without-nullok":nullok} + auth [default=1 ignore=ignore success=ok] pam_usertype.so isregular + auth sufficient pam_sss.so forward_pass + auth required pam_faillock.so authfail {include if "with-faillock"} +@@ -25,8 +25,8 @@ account sufficient pam_usertype.so issyste + account [default=bad success=ok user_unknown=ignore] pam_sss.so + account required pam_permit.so + +-password requisite pam_pwquality.so try_first_pass local_users_only +-password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} try_first_pass use_authtok ++password requisite pam_pwquality.so local_users_only ++password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} use_authtok + password sufficient pam_sss.so use_authtok + password required pam_deny.so + +diff --git a/profiles/winbind/password-auth b/profiles/winbind/password-auth +index bbeca057d49102889e3eeee040ea256dbd751eef..75e1e529944afa68fd06e4dd189d722fd80d9336 100644 +--- a/profiles/winbind/password-auth ++++ b/profiles/winbind/password-auth +@@ -3,7 +3,7 @@ auth required pam_faildelay.so delay= + auth required pam_faillock.so preauth silent {include if "with-faillock"} + auth sufficient pam_u2f.so cue {include if "with-pam-u2f"} + auth required pam_u2f.so cue {if not "without-pam-u2f-nouserok":nouserok} {include if "with-pam-u2f-2fa"} +-auth sufficient pam_unix.so {if not "without-nullok":nullok} try_first_pass ++auth sufficient pam_unix.so {if not "without-nullok":nullok} + auth [default=1 ignore=ignore success=ok] pam_usertype.so isregular + auth sufficient pam_winbind.so {if "with-krb5":krb5_auth} use_first_pass + auth required pam_faillock.so authfail {include if "with-faillock"} +@@ -17,8 +17,8 @@ account sufficient pam_usertype.so issyste + account [default=bad success=ok user_unknown=ignore] pam_winbind.so {if "with-krb5":krb5_auth} + account required pam_permit.so + +-password requisite pam_pwquality.so try_first_pass local_users_only +-password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} try_first_pass use_authtok ++password requisite pam_pwquality.so local_users_only ++password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} use_authtok + password sufficient pam_winbind.so {if "with-krb5":krb5_auth} use_authtok + password required pam_deny.so + +diff --git a/profiles/winbind/system-auth b/profiles/winbind/system-auth +index 8e6026b782f8bd7e64632a9acedf304bd95f29e1..ae5262f2bb8c9ee8848c66eb00b15ff3d1fb8230 100644 +--- a/profiles/winbind/system-auth ++++ b/profiles/winbind/system-auth +@@ -4,7 +4,7 @@ auth required pam_faillock.so preauth + auth sufficient pam_fprintd.so {include if "with-fingerprint"} + auth sufficient pam_u2f.so cue {include if "with-pam-u2f"} + auth required pam_u2f.so cue {if not "without-pam-u2f-nouserok":nouserok} {include if "with-pam-u2f-2fa"} +-auth sufficient pam_unix.so {if not "without-nullok":nullok} try_first_pass ++auth sufficient pam_unix.so {if not "without-nullok":nullok} + auth [default=1 ignore=ignore success=ok] pam_usertype.so isregular + auth sufficient pam_winbind.so {if "with-krb5":krb5_auth} use_first_pass + auth required pam_faillock.so authfail {include if "with-faillock"} +@@ -18,8 +18,8 @@ account sufficient pam_usertype.so issyste + account [default=bad success=ok user_unknown=ignore] pam_winbind.so {if "with-krb5":krb5_auth} + account required pam_permit.so + +-password requisite pam_pwquality.so try_first_pass local_users_only +-password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} try_first_pass use_authtok ++password requisite pam_pwquality.so local_users_only ++password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} use_authtok + password sufficient pam_winbind.so {if "with-krb5":krb5_auth} use_authtok + password required pam_deny.so + +diff --git a/src/man/authselect-profiles.5.adoc b/src/man/authselect-profiles.5.adoc +index 0890b8b0acef811a639f6cd763b2d24f0c489881..4baa2800c766f59cf250cc5570c259f636a2305b 100644 +--- a/src/man/authselect-profiles.5.adoc ++++ b/src/man/authselect-profiles.5.adoc +@@ -154,7 +154,7 @@ for pam_faillock. + auth required pam_faillock.so preauth silent deny=4 unlock_time=1200 {include if "with-faillock"} + auth [default=1 ignore=ignore success=ok] pam_succeed_if.so uid >= 1000 quiet + auth [default=1 ignore=ignore success=ok] pam_localuser.so +- auth sufficient pam_unix.so nullok try_first_pass ++ auth sufficient pam_unix.so nullok + auth requisite pam_succeed_if.so uid >= 1000 quiet_success + auth sufficient pam_sss.so forward_pass + auth required pam_faillock.so authfail deny=4 unlock_time=1200 {include if "with-faillock"} +@@ -172,7 +172,7 @@ to include both features but only "with-smartcard-required" is necessary. + auth required pam_faillock.so preauth silent deny=4 unlock_time=1200 {include if "with-faillock"} + auth [default=1 ignore=ignore success=ok] pam_succeed_if.so uid >= 1000 quiet + auth [default=1 ignore=ignore success=ok] pam_localuser.so +- auth sufficient pam_unix.so nullok try_first_pass ++ auth sufficient pam_unix.so nullok + auth requisite pam_succeed_if.so uid >= 1000 quiet_success + auth sufficient pam_sss.so forward_pass + auth required pam_faillock.so authfail deny=4 unlock_time=1200 {include if "with-faillock"} +@@ -193,7 +193,7 @@ previous example. + auth [default=1 ignore=ignore success=ok] pam_localuser.so {exclude if "with-smartcard"} + auth [default=2 ignore=ignore success=ok] pam_localuser.so {include if "with-smartcard"} + auth [success=done authinfo_unavail=ignore ignore=ignore default=die] pam_sss.so try_cert_auth {include if "with-smartcard"} +- auth sufficient pam_unix.so {if not "without-nullok":nullok} try_first_pass ++ auth sufficient pam_unix.so {if not "without-nullok":nullok} + auth requisite pam_succeed_if.so uid >= 1000 quiet_success + auth sufficient pam_sss.so forward_pass + auth required pam_deny.so +-- +2.20.1 + diff --git a/SOURCES/0002-cli-use-gettext-on-common-options.patch b/SOURCES/0002-cli-use-gettext-on-common-options.patch new file mode 100644 index 0000000..dc3b898 --- /dev/null +++ b/SOURCES/0002-cli-use-gettext-on-common-options.patch @@ -0,0 +1,40 @@ +From 3a3d9380eafcf4c53d3733b39dbb45b67dc3a566 Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Pavel=20B=C5=99ezina?= +Date: Tue, 29 Jun 2021 14:04:24 +0200 +Subject: [PATCH] cli: use gettext on common options + +Also make --debug description the same as in cli_tool_print_common_opts. + +These options are printed when a wrong argument is given on the command line. E.g. + authselect select --invalid-arg +--- + src/cli/cli_tool.c | 10 +++++++--- + 1 file changed, 7 insertions(+), 3 deletions(-) + +diff --git a/src/cli/cli_tool.c b/src/cli/cli_tool.c +index 3cc6b735eb45bc45afd21907a690b732f6844f3b..64807af3cb0c3aeb70ff652962dca62a3b99c431 100644 +--- a/src/cli/cli_tool.c ++++ b/src/cli/cli_tool.c +@@ -87,12 +87,16 @@ static void cli_tool_print_common_opts(int min_len) + static struct poptOption *cli_tool_common_opts_table(void) + { + static struct poptOption options[] = { +- {"debug", '\0', POPT_ARG_NONE | POPT_ARGFLAG_STRIP, NULL, 'd', "Print more verbose debugging information", NULL }, +- {"trace", '\0', POPT_ARG_NONE | POPT_ARGFLAG_STRIP, NULL, 't', "Print trace messages", NULL }, +- {"warn", '\0', POPT_ARG_NONE | POPT_ARGFLAG_STRIP, NULL, 'w', "Print warning messages", NULL }, ++ {"debug", '\0', POPT_ARG_NONE | POPT_ARGFLAG_STRIP, NULL, 'd', NULL, NULL }, ++ {"trace", '\0', POPT_ARG_NONE | POPT_ARGFLAG_STRIP, NULL, 't', NULL, NULL }, ++ {"warn", '\0', POPT_ARG_NONE | POPT_ARGFLAG_STRIP, NULL, 'w', NULL, NULL }, + POPT_TABLEEND + }; + ++ options[0].descrip = _("Print error messages"); ++ options[1].descrip = _("Print trace messages"); ++ options[2].descrip = _("Print warning messages"); ++ + return options; + } + +-- +2.20.1 + diff --git a/SOURCES/0003-po-update-translations.patch b/SOURCES/0003-po-update-translations.patch new file mode 100644 index 0000000..d2fbdc7 --- /dev/null +++ b/SOURCES/0003-po-update-translations.patch @@ -0,0 +1,8081 @@ +From 09ab9e874dfa77659045e36978c3282799619869 Mon Sep 17 00:00:00 2001 +From: Weblate +Date: Thu, 11 Mar 2021 17:01:50 +0100 +Subject: [PATCH] po: update translations +MIME-Version: 1.0 +Content-Type: text/plain; charset=UTF-8 +Content-Transfer-Encoding: 8bit + +Co-authored-by: Flávio Moisés Dalla Porta Schefer +Co-authored-by: Fábio Rodrigues Ribeiro +Co-authored-by: Geert Warrink +Co-authored-by: Göran Uddeborg +Co-authored-by: Hela Basa +Co-authored-by: Igor Gorbounov +Co-authored-by: Oğuz Ersen +Co-authored-by: Piotr Drąg +Co-authored-by: Sundeep Anand +Co-authored-by: Weblate +Co-authored-by: Yuri Chornoivan +Co-authored-by: simmon + +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/fr/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/ja/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/ko/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/nl/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/pl/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/pt_BR/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/ru/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/sv/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/tr/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/uk/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/zh_CN/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-authselect-migration7adoc/ko/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-authselect-migration7adoc/ru/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-authselect-profiles5adoc/ko/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-authselect-profiles5adoc/pl/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-authselect-profiles5adoc/ru/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-authselect8adoc/ko/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-authselect8adoc/pl/ + +Translation: authselect/master-application +Translation: authselect/master-authselect-migration.7.adoc +Translation: authselect/master-authselect-profiles.5.adoc +Translation: authselect/master-authselect.8.adoc +--- + po/LINGUAS | 1 + + po/fr.po | 38 +- + po/ja.po | 38 +- + po/ko.po | 225 +++--- + po/nl.po | 49 +- + po/pl.po | 45 +- + po/pt_BR.po | 23 +- + po/ru.po | 39 +- + po/{zh_CN.po => si.po} | 740 +++++++++--------- + po/sv.po | 49 +- + po/tr.po | 37 +- + po/uk.po | 41 +- + po/zh_CN.po | 38 +- + src/man/po/authselect-migration.7.adoc.ko.po | 12 +- + src/man/po/authselect-migration.7.adoc.ru.po | 216 ++++- + ...o.po => authselect-migration.7.adoc.si.po} | 208 ++--- + src/man/po/authselect-profiles.5.adoc.ko.po | 12 +- + src/man/po/authselect-profiles.5.adoc.pl.po | 29 +- + src/man/po/authselect-profiles.5.adoc.ru.po | 218 +++++- + ...ko.po => authselect-profiles.5.adoc.si.po} | 249 +++--- + src/man/po/authselect.8.adoc.ko.po | 38 +- + src/man/po/authselect.8.adoc.pl.po | 8 +- + ...t.8.adoc.ko.po => authselect.8.adoc.si.po} | 341 ++++---- + 23 files changed, 1462 insertions(+), 1232 deletions(-) + copy po/{zh_CN.po => si.po} (66%) + copy src/man/po/{authselect-migration.7.adoc.ko.po => authselect-migration.7.adoc.si.po} (68%) + copy src/man/po/{authselect-profiles.5.adoc.ko.po => authselect-profiles.5.adoc.si.po} (69%) + copy src/man/po/{authselect.8.adoc.ko.po => authselect.8.adoc.si.po} (77%) + +diff --git a/po/LINGUAS b/po/LINGUAS +index 76572a2983ed503ffa7632a3e56c00e9779be800..8c5e9e24141151c9b007d9c723a6c79b1d645ad5 100644 +--- a/po/LINGUAS ++++ b/po/LINGUAS +@@ -18,3 +18,4 @@ zh_CN + zh_TW + tr + fa ++si +diff --git a/po/fr.po b/po/fr.po +index 36fa1d2dbf780c7c2118b74784c9bf9ba20df23e..2379c03c1b5a98e8955b144314db43da1c27971a 100644 +--- a/po/fr.po ++++ b/po/fr.po +@@ -5,13 +5,14 @@ + # Pavel Brezina , 2019. #zanata + # corina roe , 2019. #zanata + # Julien Humbert , 2020. ++# Sundeep Anand , 2021. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-07-10 02:27+0000\n" +-"Last-Translator: Julien Humbert \n" ++"PO-Revision-Date: 2021-03-05 14:01+0000\n" ++"Last-Translator: Sundeep Anand \n" + "Language-Team: French \n" + "Language: fr\n" +@@ -19,7 +20,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=2; plural=n > 1;\n" +-"X-Generator: Weblate 4.1.1\n" ++"X-Generator: Weblate 4.4.2\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -84,22 +85,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" + msgstr "Impossible d’activer le profil [%s] [%d] : %s" + + #: src/lib/authselect.c:150 +-#, fuzzy +-#| msgid "Trying to backup authselect configuration to [%s]" + msgid "Trying to uninstall authselect configuration" +-msgstr "Essayer de sauvegarder la configuration authselect dans [%s]" ++msgstr "Tenter de désinstaller la configuration authselect" + + #: src/lib/authselect.c:154 +-#, fuzzy, c-format +-#| msgid "Unable to create symbolic links [%d]: %s" ++#, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "Impossible de créer le lien symbolique [%d] : %s" ++msgstr "Impossible de supprimer les liens symboliques [%d] : %s" + + #: src/lib/authselect.c:158 +-#, fuzzy +-#| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "Les changements ont été appliqués avec succès.\n" ++msgstr "Les liens symboliques ont été supprimés" + + #: src/lib/authselect.c:197 + #, c-format +@@ -257,13 +253,12 @@ msgstr "Impossible d’écrire à [%s] [%d] : %s" + #: src/lib/authselect_profile.c:385 + #, c-format + msgid "Omitting [%s] since it does not exist in base profile" +-msgstr "" ++msgstr "Omettre [%s] car il n'existe pas dans le profil de base" + + #: src/lib/authselect_profile.c:389 +-#, fuzzy, c-format +-#| msgid "Unable to check file mode of [%s] [%d]: %s" ++#, c-format + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "Impossible de vérifier le mode du fichier [%s] [%d] : %s" ++msgstr "Impossible de vérifier la présence de [%s] [%d] : %s" + + #: src/lib/authselect_profile.c:397 + #, c-format +@@ -423,7 +418,7 @@ msgstr "Le fichier [%s] existe, mais a besoin d’être écrasé !" + #: src/lib/files/symlinks.c:190 + #, c-format + msgid "Skipping [%s] because it is not an authselect file" +-msgstr "" ++msgstr "Sauter [%s] car il ne s'agit pas d'un fichier authselect" + + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 + #, c-format +@@ -1309,10 +1304,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" + msgstr "Impossible de restaurer la sauvegarde [%s] [%d] : %s\n" + + #: src/cli/main.c:902 +-#, fuzzy, c-format +-#| msgid "Unable to test current configuration [%d]: %s" ++#, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "Impossible de tester la configuration courante [%d] : %s" ++msgstr "Impossible de désinstaller la configuration authselect [%d] : %s\n" + + #: src/cli/main.c:945 + msgid "Select profile" +@@ -1379,10 +1373,8 @@ msgid "Restore from backup" + msgstr "Restaurer depuis une sauvegarde" + + #: src/cli/main.c:961 +-#, fuzzy +-#| msgid "Backup [%s] contains authselect configuration" + msgid "Uninstall authselect configuration" +-msgstr "La sauvegarde [%s] contient une configuration authselect" ++msgstr "Désinstaller la configuration authselect" + + #: src/compat/authcompat_Options.py:82 + msgid "NIS for user information by default" +diff --git a/po/ja.po b/po/ja.po +index f5121e4fd21e0be5890d97ece9284a63af4fbb58..eced2b5637178d56b634699cb30886b7c3f5bfdc 100644 +--- a/po/ja.po ++++ b/po/ja.po +@@ -1,13 +1,14 @@ + # Ludek Janda , 2018. #zanata, 2020. + # Keiko Moriguchi , 2019. #zanata + # Kenzo Moriguchi , 2019. #zanata ++# Sundeep Anand , 2021. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-06-11 10:40+0000\n" +-"Last-Translator: Ludek Janda \n" ++"PO-Revision-Date: 2021-03-05 14:01+0000\n" ++"Last-Translator: Sundeep Anand \n" + "Language-Team: Japanese \n" + "Language: ja\n" +@@ -15,7 +16,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=1; plural=0;\n" +-"X-Generator: Weblate 4.0.4\n" ++"X-Generator: Weblate 4.4.2\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -80,22 +81,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" + msgstr "プロファイル [%s] [%d] を実行できません: %s" + + #: src/lib/authselect.c:150 +-#, fuzzy +-#| msgid "Trying to backup authselect configuration to [%s]" + msgid "Trying to uninstall authselect configuration" +-msgstr "authselect 設定の [%s] へのバックアップを試行中" ++msgstr "authselect 設定のアンインストールの試行" + + #: src/lib/authselect.c:154 +-#, fuzzy, c-format +-#| msgid "Unable to create symbolic links [%d]: %s" ++#, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "シンボリックリンク [%d] を作成できません: %s" ++msgstr "シンボリックリンク [%d] を削除できません: %s" + + #: src/lib/authselect.c:158 +-#, fuzzy +-#| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "変更は正常に適用されました。\n" ++msgstr "シンボリックリンクが正常に削除されました" + + #: src/lib/authselect.c:197 + #, c-format +@@ -251,13 +247,12 @@ msgstr "[%s] [%d] への書き込みができません: %s" + #: src/lib/authselect_profile.c:385 + #, c-format + msgid "Omitting [%s] since it does not exist in base profile" +-msgstr "" ++msgstr "ベースプロファイルに存在しないため [%s] を省略します" + + #: src/lib/authselect_profile.c:389 +-#, fuzzy, c-format +-#| msgid "Unable to check file mode of [%s] [%d]: %s" ++#, c-format + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "[%s] [%d] のファイルモードを確認できません: %s" ++msgstr "[%s] [%d] の存在を確認できません: %s" + + #: src/lib/authselect_profile.c:397 + #, c-format +@@ -417,7 +412,7 @@ msgstr "ファイル [%s] は存在しますが、上書きする必要があり + #: src/lib/files/symlinks.c:190 + #, c-format + msgid "Skipping [%s] because it is not an authselect file" +-msgstr "" ++msgstr "authselect ファイルではないため [%s] をスキップします" + + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 + #, c-format +@@ -1296,10 +1291,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" + msgstr "バックアップ [%s] [%d] を復元できません: %s\n" + + #: src/cli/main.c:902 +-#, fuzzy, c-format +-#| msgid "Unable to test current configuration [%d]: %s" ++#, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "現在の設定 [%d] をテストできません: %s" ++msgstr "authselect 設定 %d をアンインストールできません: %s\n" + + #: src/cli/main.c:945 + msgid "Select profile" +@@ -1366,10 +1360,8 @@ msgid "Restore from backup" + msgstr "バックアップからの復元" + + #: src/cli/main.c:961 +-#, fuzzy +-#| msgid "Backup [%s] contains authselect configuration" + msgid "Uninstall authselect configuration" +-msgstr "バックアップ [%s] には authselect 設定が含まれます" ++msgstr "authselect 設定のアンインストール" + + #: src/compat/authcompat_Options.py:82 + msgid "NIS for user information by default" +diff --git a/po/ko.po b/po/ko.po +index 0181c83e4124a95f2634f6581c364cdd6656cc0e..1b6ea73669f0bf465b885e96788198acfd008670 100644 +--- a/po/ko.po ++++ b/po/ko.po +@@ -1,13 +1,14 @@ + # Ludek Janda , 2018. #zanata, 2020. + # Eun-Ju Kim , 2019. #zanata + # Ludek Janda , 2019. #zanata, 2020. ++# Sundeep Anand , 2021. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-06-11 10:40+0000\n" +-"Last-Translator: Ludek Janda \n" ++"PO-Revision-Date: 2021-03-05 14:01+0000\n" ++"Last-Translator: Sundeep Anand \n" + "Language-Team: Korean \n" + "Language: ko\n" +@@ -15,7 +16,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=1; plural=0;\n" +-"X-Generator: Weblate 4.0.4\n" ++"X-Generator: Weblate 4.4.2\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -24,12 +25,12 @@ msgstr "지원되는 기능을 얻을 수 없습니다" + #: src/lib/authselect.c:59 + #, c-format + msgid "Unknown profile feature [%s], did you mean [%s]?" +-msgstr "알 수없는 프로필 기능 [%s], 그런 뜻 이었습니까 [%s]?" ++msgstr "알 수 없는 프로필 기능 [%s], [%s]을 의미하나요?" + + #: src/lib/authselect.c:62 + #, c-format + msgid "Unknown profile feature [%s]" +-msgstr "알 수없는 프로필 기능 [%s]" ++msgstr "알 수 없는 프로필 기능 [%s]" + + #: src/lib/authselect.c:86 + #, c-format +@@ -43,12 +44,12 @@ msgstr "프로필을 찾을 수 없습니다 [%s] [%d] : %s" + + #: src/lib/authselect.c:101 + msgid "Enforcing activation!" +-msgstr "활성화 강제!" ++msgstr "강제 활성화 중!" + + #: src/lib/authselect.c:109 + #, c-format + msgid "Unable to check configuration [%d]: %s" +-msgstr "구성을 확인할 수 없습니다 [%d] : %s" ++msgstr "구성 [%d](을)를 확인할 수 없습니다: %s" + + #: src/lib/authselect.c:114 + msgid "Unexpected changes to the configuration were detected." +@@ -58,94 +59,86 @@ msgstr "예상치 못한 구성 변경이 감지되었습니다." + msgid "" + "Refusing to activate profile unless those changes are removed or overwrite " + "is requested." +-msgstr "" +-"변경 사항을 제거하거나 덮어 쓰기를 요청하지 않는 한 프로파일 활성화를 거부합" +-"니다." ++msgstr "변경 사항을 제거하거나 덮어쓰기를 요청하지 않는 한 프로파일 활성화가 거부됩니다." + + #: src/lib/authselect.c:124 + msgid "File that needs to be overwritten was found" +-msgstr "덮어 쓸 필요가있는 파일을 찾았습니다" ++msgstr "덮어 써야 할 파일을 찾았습니다" + + #: src/lib/authselect.c:125 + msgid "" + "Refusing to activate profile unless this file is removed or overwrite is " + "requested." +-msgstr "" +-"이 파일을 제거하거나 덮어 쓰기를 요구하지 않는 한 프로필 활성화를 거부합니다." ++msgstr "이 파일을 제거하거나 덮어쓰기를 요구하지 않는 한 프로파일 활성화가 거부됩니다." + + #: src/lib/authselect.c:136 + #, c-format + msgid "Unable to activate profile [%s] [%d]: %s" +-msgstr "프로필을 활성화 할 수 없습니다 [%s] [%d] : %s" ++msgstr "[%s] [%d] 프로필을 활성화할 수 없음: %s" + + #: src/lib/authselect.c:150 +-#, fuzzy +-#| msgid "Trying to backup authselect configuration to [%s]" + msgid "Trying to uninstall authselect configuration" +-msgstr "[%s]에 authselect 설정을 백업하려고 합니다" ++msgstr "authselect 구성 제거를 시도 중입니다" + + #: src/lib/authselect.c:154 +-#, fuzzy, c-format +-#| msgid "Unable to create symbolic links [%d]: %s" ++#, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "심볼릭 링크를 만들 수 없음 [%d] : %s" ++msgstr "symlink [%d]을(를) 제거할 수 없음: %s" + + #: src/lib/authselect.c:158 +-#, fuzzy +-#| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "변경 사항이 성공적으로 적용되었습니다.\n" ++msgstr "심볼릭 링크가 성공적으로 제거되었습니다" + + #: src/lib/authselect.c:197 + #, c-format + msgid "Profile feature [%s] is no longer supported, removing it..." +-msgstr "프로필 기능 [%s]은 더 이상 지원되지 않으며 제거됩니다 ..." ++msgstr "프로필 기능 [%s]은 더 이상 지원되지 않으며 제거됩니다..." + + #: src/lib/authselect_backup.c:48 + #, c-format + msgid "Unable to create backup directory [%s/%s] [%d]: %s" +-msgstr "백업 디렉토리를 만들 수 없습니다 [%s/%s] [%d] : %s" ++msgstr "[%s/%s] [%d] 백업 디렉토리를 만들 수 없음 : %s" + + #: src/lib/authselect_backup.c:70 + #, c-format + msgid "Unable to create backup directory [%s] [%d]: %s" +-msgstr "백업 디렉토리를 만들 수 없습니다 [%s] [%d] : %s" ++msgstr "[%s] [%d] 백업 디렉토리를 만들 수 없음: %s" + + #: src/lib/authselect_backup.c:91 + #, c-format + msgid "Creating temporary directory at [%s]" +-msgstr "임시 디렉토리 생성 [%s]" ++msgstr "[%s]에서 임시 디렉토리 생성 중" + + #: src/lib/authselect_backup.c:124 src/lib/authselect_profile.c:377 + #: src/lib/authselect_profile.c:457 + #, c-format + msgid "There is no filename in [%s]" +-msgstr "[%s]" ++msgstr "[%s]에 파일 이름이 없습니다" + + #: src/lib/authselect_backup.c:128 + #, c-format + msgid "Copying [%s] to [%s/%s]" +-msgstr "복사 [%s] ~ [%s/%s]" ++msgstr "[%s]을(를) [%s/%s](으)로 복사 중" + + #: src/lib/authselect_backup.c:132 src/lib/util/selinux.c:393 + #, c-format + msgid "File [%s] does not exist" +-msgstr "파일 [%s] 존재하지 않는다" ++msgstr "[%s] 파일이 없습니다" + + #: src/lib/authselect_backup.c:134 src/lib/authselect_backup.c:151 + #, c-format + msgid "Unable to copy [%s] to [%s/%s] [%d]: %s" +-msgstr "복사 할 수 없습니다 [%s] ~ [%s/%s] [%d] : %s" ++msgstr "[%s]을(를) [%s/%s] [%d](으)로 복사할 수 없음: %s" + + #: src/lib/authselect_backup.c:174 + #, c-format + msgid "Trying to backup authselect configuration to [%s]" +-msgstr "[%s]에 authselect 설정을 백업하려고 합니다" ++msgstr "[%s]에 authselect 구성을 백업하려고 합니다" + + #: src/lib/authselect_backup.c:179 + #, c-format + msgid "Trying to backup system configuration to [%s]" +-msgstr "[%s]에 시스템 설정을 백업하려고 합니다" ++msgstr "[%s]에 시스템 구성을 백업하려고 합니다" + + #: src/lib/authselect_backup.c:184 + #, c-format +@@ -155,7 +148,7 @@ msgstr "[%s]에서 백업이 성공적으로 생성되었습니다" + #: src/lib/authselect_backup.c:188 + #, c-format + msgid "Unable to create backup [%d]: %s" +-msgstr "백업을 생성할 수 없습니다 [%d]: %s" ++msgstr "[%d] 백업을 생성할 수 없음: %s" + + #: src/lib/authselect_backup.c:205 + msgid " does not exist." +@@ -164,7 +157,7 @@ msgstr " 존재하지 않습니다." + #: src/lib/authselect_backup.c:208 src/lib/profiles/list.c:50 + #, c-format + msgid "Unable to list directory [%s] [%d]: %s" +-msgstr "디렉토리를 나열할 수 없습니다 [%s] [%d] : %s" ++msgstr "[%s] [%d] 디렉토리를 나열할 수 없음: %s" + + #: src/lib/authselect_backup.c:222 + #, c-format +@@ -174,17 +167,17 @@ msgstr "백업 제거 중 [%s]" + #: src/lib/authselect_backup.c:231 + #, c-format + msgid "Unable to delete directory [%s] [%d]: %s" +-msgstr "디렉토리를 삭제할 수 없습니다 [%s] [%d]: %s" ++msgstr "[%s] [%d] 디렉토리를 삭제할 수 없음: %s" + + #: src/lib/authselect_backup.c:304 + #, c-format + msgid "Unable to copy files [%d]: %s" +-msgstr "파일을 복사할 수 없습니다 [%d]: %s" ++msgstr "[%d] 파일을 복사할 수 없음: %s" + + #: src/lib/authselect_backup.c:310 src/lib/profiles/activate.c:78 + #, c-format + msgid "Unable to create symbolic links [%d]: %s" +-msgstr "심볼릭 링크를 만들 수 없음 [%d] : %s" ++msgstr "[%d] 심볼릭 링크를 만들 수 없음: %s" + + #: src/lib/authselect_backup.c:316 src/lib/profiles/activate.c:84 + msgid "Dconf is not installed on your system" +@@ -193,22 +186,22 @@ msgstr "시스템에 Dconf가 설치되어 있지 않습니다" + #: src/lib/authselect_backup.c:318 src/lib/profiles/activate.c:86 + #, c-format + msgid "Unable to update dconf database [%d]: %s" +-msgstr "dconf 데이터베이스를 업데이트 할 수 없습니다 [%d] : %s" ++msgstr "dconf 데이터베이스 [%d]을(를) 업데이트할 수 없음: %s" + + #: src/lib/authselect_backup.c:341 + #, c-format + msgid "Restoring configuration from backup [%s]" +-msgstr "백업에서 설정 복구 중 [%s]" ++msgstr "백업 [%s]에서 구성 복구" + + #: src/lib/authselect_backup.c:357 + #, c-format + msgid "Backup [%s] contains authselect configuration" +-msgstr "백업 [%s]에는 authselect 설정이 포함되어 있습니다" ++msgstr "백업 [%s]에는 authselect 구성이 포함되어 있습니다" + + #: src/lib/authselect_backup.c:360 + #, c-format + msgid "Backup [%s] contains non-authselect configuration" +-msgstr "백업 [%s]에 비 authselect 설정이 포함되어 있습니다" ++msgstr "백업 [%s]에 비-authselect 구성이 포함되어 있습니다" + + #: src/lib/authselect_backup.c:366 + #, c-format +@@ -217,61 +210,60 @@ msgstr "복구할 수 없음 [%s] [%d]: %s" + + #: src/lib/authselect_profile.c:104 + msgid "Unable to generate nsswitch.conf" +-msgstr "nsswitch.conf를 생성 할 수 없습니다" ++msgstr "nsswitch.conf를 생성할 수 없습니다" + + #: src/lib/authselect_profile.c:111 + #, c-format + msgid "Unable to find nsswitch maps [%d]: %s" +-msgstr "nsswitch 맵을 찾을 수 없음 [%d] : %s" ++msgstr "nsswitch 맵 [%d]을(를) 찾을 수 없음: %s" + + #: src/lib/authselect_profile.c:132 + msgid "Unable to create array (out of memory)" +-msgstr "배열 (메모리 부족)을 만들 수 없습니다" ++msgstr "배열(메모리 부족)을 만들 수 없습니다" + + #: src/lib/authselect_profile.c:141 src/lib/authselect_profile.c:150 + msgid "Unable to obtain feature list (out of memory)" +-msgstr "기능 목록 (메모리 부족)을 가져올 수 없습니다" ++msgstr "기능 목록(메모리 부족)을 가져올 수 없습니다" + + #: src/lib/authselect_profile.c:344 + #, c-format + msgid "Creating empty profile at [%s]" +-msgstr "[%s]" ++msgstr "[%s]에서 빈 프로필 만들기" + + #: src/lib/authselect_profile.c:348 src/lib/authselect_profile.c:449 + #, c-format + msgid "Unable to make path [%s] [%d]: %s" +-msgstr "경로를 만들 수 없음 [%s] [%d] : %s" ++msgstr "[%s] [%d] 경로를 만들 수 없음: %s" + + #: src/lib/authselect_profile.c:355 src/lib/authselect_profile.c:408 + #, c-format + msgid "Unable to write to [%s] [%d]: %s" +-msgstr "[%s] [%d] : %s" ++msgstr "[%s] [%d]에 작성할 수 없음: %s" + + #: src/lib/authselect_profile.c:385 + #, c-format + msgid "Omitting [%s] since it does not exist in base profile" +-msgstr "" ++msgstr "기본 프로필에 존재하지 않기 때문에 [%s]을(를) 생략합니다" + + #: src/lib/authselect_profile.c:389 +-#, fuzzy, c-format +-#| msgid "Unable to check file mode of [%s] [%d]: %s" ++#, c-format + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "파일 모드 [%s] [%d] : %s" ++msgstr "[%s] [%d]의 존재를 확인할 수 없음: %s" + + #: src/lib/authselect_profile.c:397 + #, c-format + msgid "Unable to create symbolic link [%s] to [%s] [%d]: %s" +-msgstr "심볼릭 링크를 생성 할 수 없음 [%s] ~ [%s] [%d] : %s" ++msgstr "[%s] ~ [%s] [%d] 심볼릭 링크를 생성할 수 없음: %s" + + #: src/lib/authselect_profile.c:430 + #, c-format + msgid "Creating new profile from \"%s\" at [%s]" +-msgstr "\"에서 새 프로필 만들기\"%s\"[%s]" ++msgstr "[%s]의 \"%s\"에서 새 프로필 만들기" + + #: src/lib/authselect_profile.c:434 + #, c-format + msgid "Unable to read base profile [%s] [%d]: %s" +-msgstr "기본 프로필을 읽을 수 없음 [%s] [%d] : %s" ++msgstr "[%s] [%d] 기본 프로필을 읽을 수 없음: %s" + + #: src/lib/authselect_profile.c:442 + msgid "Unable to resolve symbolic links names" +@@ -281,7 +273,7 @@ msgstr "심볼릭 링크 이름을 확인할 수 없습니다" + #: src/lib/authselect_profile.c:494 + #, c-format + msgid "Unable to create [%s] [%d]: %s" +-msgstr "만들 수 없습니다 [%s] [%d] : %s" ++msgstr "[%s] [%d]을(를) 만들 수 없음: %s" + + #: src/lib/authselect_profile.c:502 + #, c-format +@@ -307,26 +299,26 @@ msgstr "프로필 경로를 만들 수 없음 : 메모리가 부족합니다" + #: src/lib/authselect_profile.c:555 + #, c-format + msgid "Profile \"%s\" already exist at [%s]" +-msgstr "프로필 \"%s\"이미 [%s]" ++msgstr "[%s]에 프로필 \"%s\"이(가) 이미 있습니다" + + #: src/lib/authselect_profile.c:559 + #, c-format + msgid "Unable to access [%s] [%d]: %s" +-msgstr "[%s] [%d] : %s" ++msgstr "[%s] [%d]에 액세스할 수 없음 : %s" + + #: src/lib/authselect_profile.c:565 + msgid "Unable to create file name: out of memory" +-msgstr "파일 이름을 만들 수 없습니다 : 메모리가 부족합니다" ++msgstr "파일 이름을 만들 수 없음: 메모리가 부족합니다" + + #: src/lib/authselect_profile.c:573 + #, c-format + msgid "Unable to create empty profile [%d]: %s" +-msgstr "빈 프로필을 만들 수 없음 [%d] : %s" ++msgstr "[%d] 빈 프로필을 만들 수 없음: %s" + + #: src/lib/authselect_profile.c:582 + #, c-format + msgid "Unable to create profile [%d]: %s" +-msgstr "프로필을 만들 수 없음 [%d] : %s" ++msgstr "[%d] 프로필을 만들 수 없음: %s" + + #: src/lib/files/config.c:153 + msgid "Checking if all required directories are writable." +@@ -335,7 +327,7 @@ msgstr "필요한 모든 디렉토리에 쓸 수 있는지 확인합니다." + #: src/lib/files/config.c:158 + #, c-format + msgid "Unable to get path to %s parent directory!" +-msgstr "경로를 가져올 수 없습니다. %s 상위 디렉토리!" ++msgstr "%s 상위 디렉토리에 경로를 가져올 수 없습니다!" + + #: src/lib/files/config.c:165 + #, c-format +@@ -350,17 +342,17 @@ msgstr "경로를 만들 수 없음 [%s] [%d] : %s" + #: src/lib/files/config.c:174 + #, c-format + msgid "Directory [%s] does not exist, please create it!" +-msgstr "디렉토리 [%s] 존재하지 않습니다. 생성하십시오!" ++msgstr "디렉토리 [%s]이(가) 없습니다. 생성하십시오!" + + #: src/lib/files/config.c:177 + #, c-format + msgid "Unable to access directory [%s] in [WX] mode!" +-msgstr "디렉토리 [%s] [WX] 모드에서!" ++msgstr "[WX] 모드에서 디렉토리 [%s]에 액세스할 수 없습니다!" + + #: src/lib/files/config.c:196 + #, c-format + msgid "Unable to load profile [%s] [%d]: %s" +-msgstr "프로필을로드 할 수 없습니다 [%s] [%d] : %s" ++msgstr "[%s] [%d] 프로필을 로드할 수 없음: %s" + + #: src/lib/files/symlinks.c:41 + #, c-format +@@ -370,137 +362,137 @@ msgstr "심볼릭 링크 만들기 [%s] ~ [%s]" + #: src/lib/files/symlinks.c:47 + #, c-format + msgid "Unable to overwrite file [%s] [%d]: %s" +-msgstr "파일을 덮어 쓸 수 없습니다 [%s] [%d] : %s" ++msgstr "[%s] [%d] 파일을 덮어쓰기할 수 없음: %s" + + #: src/lib/files/symlinks.c:55 + #, c-format + msgid "Unable to create symbolic link [%s] [%d]: %s" +-msgstr "심볼릭 링크를 생성 할 수 없음 [%s] [%d] : %s" ++msgstr "[%s] [%d] 심볼릭 링크를 생성할 수 없음: %s" + + #: src/lib/files/symlinks.c:79 + #, c-format + msgid "Validating link [%s]" +-msgstr "링크 유효성 확인 [%s]" ++msgstr "[%s] 링크 유효성 확인" + + #: src/lib/files/symlinks.c:83 + #, c-format + msgid "Unable to validate link [%s] [%d]: %s" +-msgstr "링크 유효성을 검사 할 수 없음 [%s] [%d] : %s" ++msgstr "[%s] [%d] 링크 유효성을 검사할 수 없음: %s" + + #: src/lib/files/symlinks.c:90 + #, c-format + msgid "[%s] was not created by authselect!" +-msgstr "[%s] authselect에 의해 만들어지지 않았습니다!" ++msgstr "authselect에 의해 [%s]이(가) 생성되지 않았습니다!" + + #: src/lib/files/symlinks.c:112 src/lib/files/symlinks.c:153 + #: src/lib/files/system.c:576 + #, c-format + msgid "Error while trying to access file [%s] [%d]: %s" +-msgstr "파일에 액세스하는 동안 오류가 발생했습니다 [%s] [%d] : %s" ++msgstr "[%s] [%d] 파일에 액세스하는 동안 오류가 발생함: %s" + + #: src/lib/files/symlinks.c:121 + #, c-format + msgid "Unable to check file [%s] [%d]: %s" +-msgstr "파일을 확인할 수 없습니다 [%s] [%d] : %s" ++msgstr "[%s] [%d] 파일을 확인할 수 없음: %s" + + #: src/lib/files/symlinks.c:128 + #, c-format + msgid "Symbolic link [%s] to [%s] still exists!" +-msgstr "기호 링크 [%s] ~ [%s] 여전히 존재합니다!" ++msgstr "기호 링크 [%s] ~ [%s]이(가) 여전히 존재합니다!" + + #: src/lib/files/symlinks.c:149 + #, c-format + msgid "File [%s] exists but it needs to be overwritten!" +-msgstr "파일 [%s] 존재하지만 덮어 써야합니다!" ++msgstr "파일 [%s]이(가) 존재하지만 덮어쓰기해야 합니다!" + + #: src/lib/files/symlinks.c:190 + #, c-format + msgid "Skipping [%s] because it is not an authselect file" +-msgstr "" ++msgstr "authselect 파일이 아니므로 [%s]을(를) 건너뜁니다" + + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 + #, c-format + msgid "Reading file [%s/%s]" +-msgstr "파일 읽기 [%s/%s]" ++msgstr "[%s/%s] 파일 읽기" + + #: src/lib/files/system.c:82 src/lib/profiles/read.c:168 + #: src/lib/profiles/read.c:173 + #, c-format + msgid "Unable to read file [%s/%s] [%d]: %s" +-msgstr "파일을 읽을 수 없습니다 [%s/%s] [%d] : %s" ++msgstr "[%s/%s] [%d] 파일을 읽을 수 없습니다: %s" + + #: src/lib/files/system.c:112 src/lib/files/system.c:170 + #: src/lib/util/template.c:450 src/lib/util/template.c:591 + #: src/lib/util/template.c:642 + #, c-format + msgid "Unable to compile regular expression: regex error %d" +-msgstr "정규 표현식을 컴파일 할 수 없습니다 : 정규 표현식 오류 %d" ++msgstr "정규식을 컴파일할 수 없습니다: 정규식 오류 %d" + + #: src/lib/files/system.c:130 src/lib/files/system.c:195 + #: src/lib/util/template.c:500 src/lib/util/template.c:668 + #, c-format + msgid "Unable to search string: regex error %d" +-msgstr "문자열을 찾을 수 없습니다 : 정규식 오류 %d" ++msgstr "문자열을 찾을 수 없습니다: 정규식 오류 %d" + + #: src/lib/files/system.c:272 src/lib/files/system.c:504 + #, c-format + msgid "Unable to read [%s] [%d]: %s" +-msgstr "[%s] [%d] : %s" ++msgstr "[%s] [%d]을(를) 읽을 수 없습니다: %s" + + #: src/lib/files/system.c:288 + #, c-format + msgid "Unable to generate nsswitch.conf [%d]: %s" +-msgstr "nsswitch.conf를 생성 할 수 없습니다 [%d] : %s" ++msgstr "nsswitch.conf [%d]를 생성할 수 없습니다: %s" + + #: src/lib/files/system.c:354 + #, c-format + msgid "Unable to generate files [%d]: %s" +-msgstr "파일을 생성 할 수 없습니다 [%d] : %s" ++msgstr "[%d] 파일을 생성할 수 없습니다: %s" + + #: src/lib/files/system.c:369 src/lib/util/selinux.c:398 + #, c-format + msgid "Writing temporary file for [%s]" +-msgstr "[%s]" ++msgstr "[%s]에 대한 임시 파일 쓰기" + + #: src/lib/files/system.c:373 + #, c-format + msgid "Unable to write temporary file [%s] [%d]: %s" +-msgstr "임시 파일을 쓸 수 없습니다 [%s] [%d] : %s" ++msgstr "임시 파일 [%s] [%d]을(를) 쓸 수 없습니다: %s" + + #: src/lib/files/system.c:378 + #, c-format + msgid "Temporary file is named [%s]" +-msgstr "임시 파일의 이름은 [%s]" ++msgstr "임시 파일의 이름은 [%s]입니다" + + #: src/lib/files/system.c:389 src/lib/util/selinux.c:425 + #, c-format + msgid "Renaming [%s] to [%s]" +-msgstr "이름 바꾸기 [%s] ~ [%s]" ++msgstr "[%s]을(를) [%s](으)로 이름 바꾸기" + + #: src/lib/files/system.c:394 src/lib/util/selinux.c:429 + #, c-format + msgid "Unable to rename [%s] to [%s] [%d]: %s" +-msgstr "[%s] ~ [%s] [%d] : %s" ++msgstr "[%s]을(를) [%s][%d](으)로 이름을 바꿀 수 없습니다: %s" + + #: src/lib/files/system.c:496 + #, c-format + msgid "Validating file [%s]" +-msgstr "파일 유효성 검사 [%s]" ++msgstr "[%s] 파일 유효성 검사" + + #: src/lib/files/system.c:501 src/lib/util/file.c:121 + #, c-format + msgid "[%s] does not exist!" +-msgstr "[%s] 존재하지 않는다!" ++msgstr "[%s]이(가) 없습니다!" + + #: src/lib/files/system.c:507 + #, c-format + msgid "Unable to validate file [%s] [%d]: %s" +-msgstr "파일의 유효성을 검사 할 수 없습니다 [%s] [%d] : %s" ++msgstr "[%s] [%d] 파일의 유효성을 검사할 수 없습니다: %s" + + #: src/lib/files/system.c:514 + #, c-format + msgid "Comparing content against [%s]" +-msgstr "콘텐츠 비교 [%s]" ++msgstr "[%s]과(와) 콘텐츠 비교" + + #: src/lib/files/system.c:518 + msgid "Comparing content against current profile" +@@ -509,31 +501,31 @@ msgstr "현재 프로필과 콘텐츠 비교" + #: src/lib/files/system.c:524 + #, c-format + msgid "[%s] has unexpected content!" +-msgstr "[%s] 예기치 않은 콘텐츠가 있습니다!" ++msgstr "[%s]에 예기치 않은 콘텐츠가 있습니다!" + + #: src/lib/files/system.c:531 + #, c-format + msgid "Unable to check file mode of [%s] [%d]: %s" +-msgstr "파일 모드 [%s] [%d] : %s" ++msgstr "[%s] [%d] 파일 모드를 확인할 수 없습니다: %s" + + #: src/lib/files/system.c:553 + #, c-format + msgid "File [%s] was modified outside authselect!" +-msgstr "파일 [%s] authselect 외부 수정되었습니다!" ++msgstr "파일 [%s]이(가) authselect 외부에서 수정되었습니다!" + + #: src/lib/files/system.c:572 + #, c-format + msgid "File [%s] is still present" +-msgstr "파일 [%s]가 아직 있습니다" ++msgstr "파일 [%s]이(가) 아직 있습니다" + + #: src/lib/profiles/activate.c:44 + #, c-format + msgid "%s update failed: %d" +-msgstr "%s 업데이트가 실패: %d" ++msgstr "%s 업데이트가 실패했습니다: %d" + + #: src/lib/profiles/activate.c:59 + msgid "Some directories are not accessible by authselect!" +-msgstr "일부 디렉토리는 authselect를 통해 액세스 할 수 없습니다!" ++msgstr "일부 디렉토리는 authselect를 통해 액세스할 수 없습니다!" + + #: src/lib/profiles/activate.c:65 + #, c-format +@@ -963,7 +955,7 @@ msgstr "명령 인수를 구문 분석 할 수 없습니다" + + #: src/cli/main.c:130 + msgid "Unable to backup current configuration!\n" +-msgstr "현재 설정을 백업할 수 없습니다!\n" ++msgstr "현재 구성을 백업할 수 없습니다!\n" + + #: src/cli/main.c:134 + #, c-format +@@ -1015,8 +1007,8 @@ msgid "" + "Use --force parameter if you want to overwrite these changes.\n" + msgstr "" + "\n" +-"구성에 예기치 않은 변경 사항이 감지되었습니다. 이러한 변경 사항을 겹쳐 쓰려" +-"면 --force 매개 변수를 사용하십시오.\n" ++"구성에 예기치 않은 변경 사항이 감지되었습니다. \n" ++"이러한 변경 사항을 겹쳐 쓰려면 --force 매개 변수를 사용하십시오.\n" + + #: src/cli/main.c:205 + #, c-format +@@ -1058,14 +1050,12 @@ msgstr "기존 구성이 감지되지 않았습니다.\n" + msgid "" + "Some unexpected changes to the configuration were detected. Use 'select' " + "command instead.\n" +-msgstr "" +-"구성에 예기치 않은 변경 사항이 감지되었습니다. 대신 '선택'명령을 사용하십시" +-"오.\n" ++msgstr "구성에 예기치 않은 변경 사항이 감지되었습니다. 대신 '선택' 명령을 사용하십시오.\n" + + #: src/cli/main.c:273 + #, c-format + msgid "Unable to apply changes [%d]: %s\n" +-msgstr "변경 사항을 적용 할 수 없음 [%d] : %s\n" ++msgstr "변경 사항을 적용할 수 없음 [%d] : %s\n" + + #: src/cli/main.c:290 + msgid "Print command parameters instead of formatted output" +@@ -1074,7 +1064,7 @@ msgstr "형식화 된 출력 대신 명령 매개 변수 인쇄" + #: src/cli/main.c:305 src/cli/main.c:646 + #, c-format + msgid "Unable to get current configuration [%d]: %s" +-msgstr "현재 구성을 가져올 수 없습니다 [%d] : %s" ++msgstr "현재 구성 [%d](을)를 가져올 수 없음: %s" + + #: src/cli/main.c:319 + #, c-format +@@ -1092,15 +1082,13 @@ msgstr " 없음\n" + #: src/cli/main.c:351 + #, c-format + msgid "Unable to test current configuration [%d]: %s" +-msgstr "현재 구성을 테스트 할 수 없음 [%d] : %s" ++msgstr "현재 구성 [%d](을)를 테스트할 수 없음: %s" + + #: src/cli/main.c:358 + msgid "" + "Current configuration is not valid. It was probably modified outside " + "authselect." +-msgstr "" +-"현재 구성이 올바르지 않습니다. 아마도 authselect 외부에서 수정되었을 것입니" +-"다." ++msgstr "현재 구성이 올바르지 않습니다. authselect 외부에서 수정되었을 수 있습니다." + + #: src/cli/main.c:365 + msgid "Current configuration is valid." +@@ -1117,7 +1105,7 @@ msgstr "프로필 목록을 가져올 수 없습니다!" + #: src/cli/main.c:446 + #, c-format + msgid "Unable to get profile features [%d]: %s" +-msgstr "프로필 기능 [%d]을/를 가져올 수 없습니다: %s" ++msgstr "프로필 기능 [%d]을/를 가져올 수 없음: %s" + + #: src/cli/main.c:548 + msgid "Print content of all files" +@@ -1158,7 +1146,7 @@ msgstr "dconf 잠금 내용 인쇄" + #: src/cli/main.c:583 + #, c-format + msgid "Unable to get generated content [%d]: %s" +-msgstr "생성 된 콘텐츠를 가져올 수 없습니다 [%d] : %s" ++msgstr "생성된 콘텐츠 [%d]을(를) 가져올 수 없음: %s" + + #: src/cli/main.c:602 + #, c-format +@@ -1187,12 +1175,12 @@ msgstr "사용할 수있는 기능." + #: src/cli/main.c:668 + #, c-format + msgid "Unable to backup current configuration [%d]: %s\n" +-msgstr "현재 설정 [%d]을/를 백업할 수 없습니다: %s\n" ++msgstr "현재 구성 [%d](을)를 백업할 수 없음: %s\n" + + #: src/cli/main.c:675 + #, c-format + msgid "Unable to enable feature [%d]: %s\n" +-msgstr "기능을 활성화 할 수 없음 [%d] : %s\n" ++msgstr "[%d] 기능을 활성화 할 수 없음: %s\n" + + #: src/cli/main.c:680 + #, c-format +@@ -1290,10 +1278,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" + msgstr "백업 [%s] [%d]을/를 복수할 수 없습니다: %s\n" + + #: src/cli/main.c:902 +-#, fuzzy, c-format +-#| msgid "Unable to test current configuration [%d]: %s" ++#, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "현재 구성을 테스트 할 수 없음 [%d] : %s" ++msgstr "authselect 구성 [%d](을)를 제거할 수 없습니다: %s\n" + + #: src/cli/main.c:945 + msgid "Select profile" +@@ -1360,10 +1347,8 @@ msgid "Restore from backup" + msgstr "백업에서 복원" + + #: src/cli/main.c:961 +-#, fuzzy +-#| msgid "Backup [%s] contains authselect configuration" + msgid "Uninstall authselect configuration" +-msgstr "백업 [%s]에는 authselect 설정이 포함되어 있습니다" ++msgstr "authselect 설정 제거" + + #: src/compat/authcompat_Options.py:82 + msgid "NIS for user information by default" +diff --git a/po/nl.po b/po/nl.po +index 9c3501d23e28dafe48749192ef930224b721929a..13dc894edeae2d46512db90ad735f387ed12a94e 100644 +--- a/po/nl.po ++++ b/po/nl.po +@@ -1,11 +1,11 @@ +-# Geert Warrink , 2018. #zanata, 2020. +-# Geert Warrink , 2019. #zanata, 2020. ++# Geert Warrink , 2018. #zanata, 2020, 2021. ++# Geert Warrink , 2019. #zanata, 2020, 2021. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-02-18 15:38+0000\n" ++"PO-Revision-Date: 2021-02-24 17:40+0000\n" + "Last-Translator: Geert Warrink \n" + "Language-Team: Dutch \n" +@@ -14,7 +14,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=2; plural=n != 1;\n" +-"X-Generator: Weblate 3.10.3\n" ++"X-Generator: Weblate 4.4.2\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -79,24 +79,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" + msgstr "Kan profiel [%s] [%d] niet activeren.: %s" + + #: src/lib/authselect.c:150 +-#, fuzzy +-#| msgid "Trying to backup authselect configuration to [%s]" + msgid "Trying to uninstall authselect configuration" +-msgstr "" +-"Er wordt geprobeerd om een back-up van de authselectconfiguratie te maken " +-"naar [%s]" ++msgstr "Er wordt geprobeerd om de authselect-configuratie te verwijderen" + + #: src/lib/authselect.c:154 +-#, fuzzy, c-format +-#| msgid "Unable to create symbolic links [%d]: %s" ++#, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "Kan symbolische links [%d] niet aanmaken: %s" ++msgstr "Kan sym-links [%d] niet verwijderen: %s" + + #: src/lib/authselect.c:158 +-#, fuzzy +-#| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "De veranderingen werden met succes toegepast.\n" ++msgstr "Symbolische links werden met succes verwijderd" + + #: src/lib/authselect.c:197 + #, c-format +@@ -257,13 +250,12 @@ msgstr "Kan niet schrijven naar [%s] [%d]: %s" + #: src/lib/authselect_profile.c:385 + #, c-format + msgid "Omitting [%s] since it does not exist in base profile" +-msgstr "" ++msgstr "[%s] wordt weggelaten omdat het niet bestaat in het basisprofiel" + + #: src/lib/authselect_profile.c:389 +-#, fuzzy, c-format +-#| msgid "Unable to check file mode of [%s] [%d]: %s" ++#, c-format + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "Kan bestandsmodus van [%s] [%d] niet controleren: %s" ++msgstr "Kan aanwezigheid van [%s] [%d] niet controleren: %s" + + #: src/lib/authselect_profile.c:397 + #, c-format +@@ -423,7 +415,7 @@ msgstr "Bestand [%s] bestaat maar het moet nog overschreven worden!" + #: src/lib/files/symlinks.c:190 + #, c-format + msgid "Skipping [%s] because it is not an authselect file" +-msgstr "" ++msgstr "[%s] wordt overgeslagen omdat het geen authselect bestand is" + + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 + #, c-format +@@ -521,7 +513,7 @@ msgstr "[%s] heeft een onverwachte inhoud!" + #: src/lib/files/system.c:531 + #, c-format + msgid "Unable to check file mode of [%s] [%d]: %s" +-msgstr "Kan bestandsmodus van [%s] [%d] niet controleren: %s" ++msgstr "Kan bestandsmodus van [%s] [%d] niet controleren: %s" + + #: src/lib/files/system.c:553 + #, c-format +@@ -895,7 +887,7 @@ msgstr "Authselect commando '%s' kan alleen als root uitgevoerd worden!\n" + + #: src/cli/cli_tool.c:243 + msgid "Bug: commands can't be NULL!\n" +-msgstr "Bug: commando's kunnen niet NULL zijn!\n" ++msgstr "Bug: commando's kunnen niet NULL zijn!\n" + + #: src/cli/cli_tool.c:306 + msgid "Command options:" +@@ -954,7 +946,9 @@ msgstr "" + msgid "" + "At least one option is required!\n" + "\n" +-msgstr "Ten minste één optie is vereist!\n" ++msgstr "" ++"Ten minste één optie is vereist!\n" ++"\n" + + #: src/cli/main.c:72 src/cli/main.c:429 src/cli/main.c:467 + msgid "Profile identifier." +@@ -1311,10 +1305,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" + msgstr "Kan back-up [%s] [%d] niet herstellen: %s\n" + + #: src/cli/main.c:902 +-#, fuzzy, c-format +-#| msgid "Unable to test current configuration [%d]: %s" ++#, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "Kan huidige configuratie [%d] niet testen: %s" ++msgstr "Kan huidige authselect configuratie [%d] niet verwijderen: %s\n" + + #: src/cli/main.c:945 + msgid "Select profile" +@@ -1381,10 +1374,8 @@ msgid "Restore from backup" + msgstr "Herstel van back-up" + + #: src/cli/main.c:961 +-#, fuzzy +-#| msgid "Backup [%s] contains authselect configuration" + msgid "Uninstall authselect configuration" +-msgstr "Back-up [%s] bevat authselectconfiguratie" ++msgstr "Verwijder authselectconfiguratie" + + #: src/compat/authcompat_Options.py:82 + msgid "NIS for user information by default" +diff --git a/po/pl.po b/po/pl.po +index 6e1fa20bedd56b98157c4f22add26644c417a3de..0fcdfb8bf523f496a574ca75284e5000c502ac57 100644 +--- a/po/pl.po ++++ b/po/pl.po +@@ -5,19 +5,19 @@ + # Translators: + # Bartosz Sapijaszko , 2002 + # Dimitris Glezos , 2011 +-# Piotr Drąg , 2011-2013, 2020. ++# Piotr Drąg , 2011-2013, 2020, 2021. + # Tomasz Chrzczonowicz , 2009 + # Tom Berner , 2005 + # Tom Berner , 2004 +-# Piotr Drąg , 2011-2014, 2020. +-# Piotr Drąg , 2018. #zanata, 2020. +-# Piotr Drąg , 2019. #zanata, 2020. ++# Piotr Drąg , 2011-2014, 2020, 2021. ++# Piotr Drąg , 2018. #zanata, 2020, 2021. ++# Piotr Drąg , 2019. #zanata, 2020, 2021. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-02-19 17:06+0000\n" ++"PO-Revision-Date: 2021-02-27 11:04+0000\n" + "Last-Translator: Piotr Drąg \n" + "Language-Team: Polish \n" +@@ -27,7 +27,7 @@ msgstr "" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=3; plural=n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 " + "|| n%100>=20) ? 1 : 2;\n" +-"X-Generator: Weblate 3.10.3\n" ++"X-Generator: Weblate 4.4.2\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -46,7 +46,7 @@ msgstr "Nieznana funkcja profilu [%s]" + #: src/lib/authselect.c:86 + #, c-format + msgid "Trying to activate profile [%s]" +-msgstr "Próbowanie aktywacji profilu [%s]" ++msgstr "Próba aktywacji profilu [%s]" + + #: src/lib/authselect.c:90 src/lib/authselect.c:180 src/lib/profiles/read.c:316 + #, c-format +@@ -92,22 +92,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" + msgstr "Nie można aktywować profilu [%s] [%d]: %s" + + #: src/lib/authselect.c:150 +-#, fuzzy +-#| msgid "Trying to backup authselect configuration to [%s]" + msgid "Trying to uninstall authselect configuration" +-msgstr "Próba utworzenia kopii zapasowej konfiguracji authselect w [%s]" ++msgstr "Próba odinstalowania konfiguracji authselect" + + #: src/lib/authselect.c:154 +-#, fuzzy, c-format +-#| msgid "Unable to create symbolic links [%d]: %s" ++#, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "Nie można utworzyć dowiązań symbolicznych [%d]: %s" ++msgstr "Nie można usunąć dowiązań symbolicznych [%d]: %s" + + #: src/lib/authselect.c:158 +-#, fuzzy +-#| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "Pomyślnie zastosowano zmiany.\n" ++msgstr "Pomyślnie usunięto dowiązania symboliczne" + + #: src/lib/authselect.c:197 + #, c-format +@@ -263,13 +258,12 @@ msgstr "Nie można zapisać do [%s] [%d]: %s" + #: src/lib/authselect_profile.c:385 + #, c-format + msgid "Omitting [%s] since it does not exist in base profile" +-msgstr "" ++msgstr "Pomijanie [%s], ponieważ nie istnieje w profilu podstawowym" + + #: src/lib/authselect_profile.c:389 +-#, fuzzy, c-format +-#| msgid "Unable to check file mode of [%s] [%d]: %s" ++#, c-format + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "Nie można sprawdzić trybu pliku [%s] [%d]: %s" ++msgstr "Nie można sprawdzić obecności [%s] [%d]: %s" + + #: src/lib/authselect_profile.c:397 + #, c-format +@@ -429,7 +423,7 @@ msgstr "Plik [%s] istnieje, ale musi zostać zastąpiony." + #: src/lib/files/symlinks.c:190 + #, c-format + msgid "Skipping [%s] because it is not an authselect file" +-msgstr "" ++msgstr "Pomijanie [%s], ponieważ nie jest plikiem authselect" + + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 + #, c-format +@@ -1320,10 +1314,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" + msgstr "Nie można przywrócić kopii zapasowej [%s] [%d]: %s\n" + + #: src/cli/main.c:902 +-#, fuzzy, c-format +-#| msgid "Unable to test current configuration [%d]: %s" ++#, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "Nie można przetestować obecnej konfiguracji [%d]: %s" ++msgstr "Nie można odinstalować konfiguracji authselect [%d]: %s\n" + + #: src/cli/main.c:945 + msgid "Select profile" +@@ -1390,10 +1383,8 @@ msgid "Restore from backup" + msgstr "Przywraca z kopii zapasowej" + + #: src/cli/main.c:961 +-#, fuzzy +-#| msgid "Backup [%s] contains authselect configuration" + msgid "Uninstall authselect configuration" +-msgstr "Kopia zapasowa [%s] zawiera konfigurację authselect" ++msgstr "Odinstalowuje konfigurację authselect" + + #: src/compat/authcompat_Options.py:82 + msgid "NIS for user information by default" +diff --git a/po/pt_BR.po b/po/pt_BR.po +index 77afd01de506ae035dc901182d98b1e75bd00017..d3b04b4a0dbcd9896694f6465c56321d068b883f 100644 +--- a/po/pt_BR.po ++++ b/po/pt_BR.po +@@ -1,16 +1,16 @@ + # Ludek Janda , 2018. #zanata + # Marcelo Ghelman , 2018. #zanata + # Ludek Janda , 2019. #zanata +-# Fábio Rodrigues Ribeiro , 2020. +-# Flávio Moisés Dalla Porta Schefer , 2020. ++# Fábio Rodrigues Ribeiro , 2020, 2021. ++# Flávio Moisés Dalla Porta Schefer , 2020, 2021. + # José Lemos Neto , 2020. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-08-25 23:11+0000\n" +-"Last-Translator: José Lemos Neto \n" ++"PO-Revision-Date: 2021-03-03 19:40+0000\n" ++"Last-Translator: Fábio Rodrigues Ribeiro \n" + "Language-Team: Portuguese (Brazil) \n" + "Language: pt_BR\n" +@@ -18,7 +18,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=2; plural=(n != 1);\n" +-"X-Generator: Weblate 4.2.1\n" ++"X-Generator: Weblate 4.4.2\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -97,7 +97,7 @@ msgstr "Não é possível criar links simbólicos [%d]: %s" + #, fuzzy + #| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "As alterações foram aplicadas com sucesso.\n" ++msgstr "Links simbólicos foram removidos com sucesso" + + #: src/lib/authselect.c:197 + #, c-format +@@ -161,13 +161,14 @@ msgid "Unable to create backup [%d]: %s" + msgstr "Falha ao criar backup [%d]: %s" + + #: src/lib/authselect_backup.c:205 ++#, fuzzy + msgid " does not exist." +-msgstr " não existe!" ++msgstr " não existe." + + #: src/lib/authselect_backup.c:208 src/lib/profiles/list.c:50 + #, fuzzy, c-format + msgid "Unable to list directory [%s] [%d]: %s" +-msgstr "Não pôde listar o diretório [%s] [d%]: %s" ++msgstr "Não pôde listar o diretório [%s] [%d]: %s" + + #: src/lib/authselect_backup.c:222 + #, c-format +@@ -613,9 +614,9 @@ msgid "Profile [%s] does not contain a name in [%s]!" + msgstr "Perfil [%s] não contém um nome em [%s]!" + + #: src/lib/util/dir.c:77 src/lib/util/dir.c:83 +-#, c-format ++#, c-format, fuzzy + msgid "Unable to get basename of [%s]" +-msgstr "" ++msgstr "Incapaz de encontrar nome de base de [%s]" + + #: src/lib/util/dir.c:90 src/lib/util/dir.c:97 src/lib/util/file.c:126 + #: src/lib/util/file.c:199 src/cli/main.c:826 +@@ -1304,7 +1305,7 @@ msgstr "Incapaz de restaurar o backup [%s] [%d]: %s\n" + #, fuzzy, c-format + #| msgid "Unable to test current configuration [%d]: %s" + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "Não é possível testar a configuração atual [%d]: %s" ++msgstr "Não é possível desinstalar a configuração do authselect [%d]: %s\n" + + #: src/cli/main.c:945 + msgid "Select profile" +diff --git a/po/ru.po b/po/ru.po +index 1565bec3f6c1ba6be4cffef75a23aadbced750ca..9c58e02180950c4d1dbe50c2e84c2d2b8f3b1278 100644 +--- a/po/ru.po ++++ b/po/ru.po +@@ -1,11 +1,11 @@ +-# Igor Gorbounov , 2018. #zanata, 2020. +-# Igor Gorbounov , 2019. #zanata, 2020. ++# Igor Gorbounov , 2018. #zanata, 2020, 2021. ++# Igor Gorbounov , 2019. #zanata, 2020, 2021. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-09-01 20:29+0000\n" ++"PO-Revision-Date: 2021-02-24 17:40+0000\n" + "Last-Translator: Igor Gorbounov \n" + "Language-Team: Russian \n" +@@ -15,7 +15,7 @@ msgstr "" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" + "%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n" +-"X-Generator: Weblate 4.2.1\n" ++"X-Generator: Weblate 4.4.2\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -80,22 +80,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" + msgstr "Не удается активировать профиль [%s] [%d]: %s" + + #: src/lib/authselect.c:150 +-#, fuzzy +-#| msgid "Trying to backup authselect configuration to [%s]" + msgid "Trying to uninstall authselect configuration" +-msgstr "Ппоытка резервного копирования конфигурации authselect в [%s]" ++msgstr "Попытка деинсталировать конфигурацию authselect" + + #: src/lib/authselect.c:154 +-#, fuzzy, c-format +-#| msgid "Unable to create symbolic links [%d]: %s" ++#, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "Не удается создать символические ссылки [%d]: %s" ++msgstr "Не удается удалить символические ссылки [%d]: %s" + + #: src/lib/authselect.c:158 +-#, fuzzy +-#| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "Изменения успешно применены.\n" ++msgstr "Символические ссылки успешно удалены" + + #: src/lib/authselect.c:197 + #, c-format +@@ -251,13 +246,12 @@ msgstr "Не удается записать в [%s] [%d]: %s" + #: src/lib/authselect_profile.c:385 + #, c-format + msgid "Omitting [%s] since it does not exist in base profile" +-msgstr "" ++msgstr "Пропуск [%s], так как его нет в базовом профиле" + + #: src/lib/authselect_profile.c:389 +-#, fuzzy, c-format +-#| msgid "Unable to check file mode of [%s] [%d]: %s" ++#, c-format + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "Не удается проверить режим файла [%s] [%d]: %s" ++msgstr "Не удается проверить присутствие [%s] [%d]: %s" + + #: src/lib/authselect_profile.c:397 + #, c-format +@@ -417,7 +411,7 @@ msgstr "Файл [%s] существует, но его нужно переза + #: src/lib/files/symlinks.c:190 + #, c-format + msgid "Skipping [%s] because it is not an authselect file" +-msgstr "" ++msgstr "Пропускается [%s], поскольку это не файл authselect" + + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 + #, c-format +@@ -1303,10 +1297,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" + msgstr "Не удается восстановить резервную копию [%s] [%d]: %s\n" + + #: src/cli/main.c:902 +-#, fuzzy, c-format +-#| msgid "Unable to test current configuration [%d]: %s" ++#, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "Не удается протестировать текущую конфигурацию [%d]: %s" ++msgstr "Не удается деинсталировать конфигурацию authselect [%d]: %s\n" + + #: src/cli/main.c:945 + msgid "Select profile" +@@ -1373,10 +1366,8 @@ msgid "Restore from backup" + msgstr "Восстановить из резервной копии" + + #: src/cli/main.c:961 +-#, fuzzy +-#| msgid "Backup [%s] contains authselect configuration" + msgid "Uninstall authselect configuration" +-msgstr "Резервная копия [%s] содержит конфигурацию authselect" ++msgstr "Удалить конфигурацию authselect" + + #: src/compat/authcompat_Options.py:82 + msgid "NIS for user information by default" +diff --git a/po/zh_CN.po b/po/si.po +similarity index 66% +copy from po/zh_CN.po +copy to po/si.po +index 8d1cddc18d02ff45b0874c102c0bbe6c96c85a84..aae12ba364e45d04da8a388b69371b58679afd07 100644 +--- a/po/zh_CN.po ++++ b/po/si.po +@@ -1,248 +1,241 @@ +-# Ludek Janda , 2018. #zanata, 2020. +-# Pavel Brezina , 2018. #zanata +-# Tony Fu , 2019. #zanata ++# SOME DESCRIPTIVE TITLE. ++# Copyright (C) YEAR Red Hat, Inc. ++# This file is distributed under the same license as the authselect package. ++# Hela Basa , 2021. + msgid "" + msgstr "" +-"Project-Id-Version: authselect 1.1\n" ++"Project-Id-Version: authselect 1.2.1\n" + "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-09-15 09:29+0000\n" +-"Last-Translator: Ludek Janda \n" +-"Language-Team: Chinese (Simplified) \n" +-"Language: zh_CN\n" ++"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" ++"Last-Translator: Automatically generated\n" ++"Language-Team: none\n" ++"Language: si\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" +-"Plural-Forms: nplurals=1; plural=0;\n" +-"X-Generator: Weblate 4.2.2\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +-msgstr "无法获得支持的功能" ++msgstr "" + + #: src/lib/authselect.c:59 + #, c-format + msgid "Unknown profile feature [%s], did you mean [%s]?" +-msgstr "未知的配置档案功能 [%s],是 [%s]吗?" ++msgstr "" + + #: src/lib/authselect.c:62 + #, c-format + msgid "Unknown profile feature [%s]" +-msgstr "未知的配置档案功能 [%s]" ++msgstr "" + + #: src/lib/authselect.c:86 + #, c-format + msgid "Trying to activate profile [%s]" +-msgstr "试图激活配置档案[%s]" ++msgstr "" + + #: src/lib/authselect.c:90 src/lib/authselect.c:180 src/lib/profiles/read.c:316 + #, c-format + msgid "Unable to find profile [%s] [%d]: %s" +-msgstr "无法找到配置档案[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/authselect.c:101 + msgid "Enforcing activation!" +-msgstr "强制激活!" ++msgstr "" + + #: src/lib/authselect.c:109 + #, c-format + msgid "Unable to check configuration [%d]: %s" +-msgstr "无法检查配置[%d]: %s" ++msgstr "" + + #: src/lib/authselect.c:114 + msgid "Unexpected changes to the configuration were detected." +-msgstr "检测到对配置的意外更改。" ++msgstr "" + + #: src/lib/authselect.c:115 + msgid "" + "Refusing to activate profile unless those changes are removed or overwrite " + "is requested." +-msgstr "拒绝激活档案,除非删除了这些更改或请求覆盖。" ++msgstr "" + + #: src/lib/authselect.c:124 + msgid "File that needs to be overwritten was found" +-msgstr "找到需要覆盖的文件" ++msgstr "" + + #: src/lib/authselect.c:125 + msgid "" + "Refusing to activate profile unless this file is removed or overwrite is " + "requested." +-msgstr "拒绝激活配置档案,除非删除这个文件或请求覆盖。" ++msgstr "" + + #: src/lib/authselect.c:136 + #, c-format + msgid "Unable to activate profile [%s] [%d]: %s" +-msgstr "无法激活档案[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/authselect.c:150 +-#, fuzzy +-#| msgid "Trying to backup authselect configuration to [%s]" + msgid "Trying to uninstall authselect configuration" +-msgstr "尝试把 authselect 配置备份到 [%s]" ++msgstr "" + + #: src/lib/authselect.c:154 +-#, fuzzy, c-format +-#| msgid "Unable to create symbolic links [%d]: %s" ++#, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "无法创建符号链接[%d]: %s" ++msgstr "" + + #: src/lib/authselect.c:158 +-#, fuzzy +-#| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "已成功应用更改。\n" ++msgstr "" + + #: src/lib/authselect.c:197 + #, c-format + msgid "Profile feature [%s] is no longer supported, removing it..." +-msgstr "配置档案功能 [%s] 不再被支持。删除它..." ++msgstr "" + + #: src/lib/authselect_backup.c:48 + #, c-format + msgid "Unable to create backup directory [%s/%s] [%d]: %s" +-msgstr "无法创建备份目录[%s/%s] [[%d]: %s" ++msgstr "" + + #: src/lib/authselect_backup.c:70 + #, c-format + msgid "Unable to create backup directory [%s] [%d]: %s" +-msgstr "无法创建备份目录[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/authselect_backup.c:91 + #, c-format + msgid "Creating temporary directory at [%s]" +-msgstr "在[%s]创建临时目录" ++msgstr "" + + #: src/lib/authselect_backup.c:124 src/lib/authselect_profile.c:377 + #: src/lib/authselect_profile.c:457 + #, c-format + msgid "There is no filename in [%s]" +-msgstr "[%s]中无文件名" ++msgstr "" + + #: src/lib/authselect_backup.c:128 + #, c-format + msgid "Copying [%s] to [%s/%s]" +-msgstr "把[%s]复制到[%s/%s]" ++msgstr "" + + #: src/lib/authselect_backup.c:132 src/lib/util/selinux.c:393 + #, c-format + msgid "File [%s] does not exist" +-msgstr "文件[%s] 不存在" ++msgstr "" + + #: src/lib/authselect_backup.c:134 src/lib/authselect_backup.c:151 + #, c-format + msgid "Unable to copy [%s] to [%s/%s] [%d]: %s" +-msgstr "无法把[%s]复制到[%s/%s] [[%d]: %s" ++msgstr "" + + #: src/lib/authselect_backup.c:174 + #, c-format + msgid "Trying to backup authselect configuration to [%s]" +-msgstr "尝试把 authselect 配置备份到 [%s]" ++msgstr "" + + #: src/lib/authselect_backup.c:179 + #, c-format + msgid "Trying to backup system configuration to [%s]" +-msgstr "尝试把系统配置备份到 [%s]" ++msgstr "" + + #: src/lib/authselect_backup.c:184 + #, c-format + msgid "Backup was successfully created at [%s]" +-msgstr "在[%s]成功创建了备份" ++msgstr "" + + #: src/lib/authselect_backup.c:188 + #, c-format + msgid "Unable to create backup [%d]: %s" +-msgstr "无法创建备份 [%d]: %s" ++msgstr "" + + #: src/lib/authselect_backup.c:205 + msgid " does not exist." +-msgstr " 不存在。" ++msgstr "" + + #: src/lib/authselect_backup.c:208 src/lib/profiles/list.c:50 + #, c-format + msgid "Unable to list directory [%s] [%d]: %s" +-msgstr "无法列出目录 [%s] [%d]: %s" ++msgstr "" + + #: src/lib/authselect_backup.c:222 + #, c-format + msgid "Removing backup [%s]" +-msgstr "删除备份 [%s]" ++msgstr "" + + #: src/lib/authselect_backup.c:231 + #, c-format + msgid "Unable to delete directory [%s] [%d]: %s" +-msgstr "无法删除目录 [%s] [%d]: %s" ++msgstr "" + + #: src/lib/authselect_backup.c:304 + #, c-format + msgid "Unable to copy files [%d]: %s" +-msgstr "无法复制文件 [%d]: %s" ++msgstr "" + + #: src/lib/authselect_backup.c:310 src/lib/profiles/activate.c:78 + #, c-format + msgid "Unable to create symbolic links [%d]: %s" +-msgstr "无法创建符号链接[%d]: %s" ++msgstr "" + + #: src/lib/authselect_backup.c:316 src/lib/profiles/activate.c:84 + msgid "Dconf is not installed on your system" +-msgstr "系统上未安装Dconf" ++msgstr "" + + #: src/lib/authselect_backup.c:318 src/lib/profiles/activate.c:86 + #, c-format + msgid "Unable to update dconf database [%d]: %s" +-msgstr "无法更新dconf数据库[%d]: %s" ++msgstr "" + + #: src/lib/authselect_backup.c:341 + #, c-format + msgid "Restoring configuration from backup [%s]" +-msgstr "从备份 [%s] 恢复配置" ++msgstr "" + + #: src/lib/authselect_backup.c:357 + #, c-format + msgid "Backup [%s] contains authselect configuration" +-msgstr "备份 [%s] 包括 authselect 配置" ++msgstr "" + + #: src/lib/authselect_backup.c:360 + #, c-format + msgid "Backup [%s] contains non-authselect configuration" +-msgstr "备份 [%s] 包括了非 authselect 的配置" ++msgstr "" + + #: src/lib/authselect_backup.c:366 + #, c-format + msgid "Unable to restore [%s] [%d]: %s" +-msgstr "无法恢复 [%s] [%d]: %s" ++msgstr "" + + #: src/lib/authselect_profile.c:104 + msgid "Unable to generate nsswitch.conf" +-msgstr "无法生成nsswitch.conf" ++msgstr "" + + #: src/lib/authselect_profile.c:111 + #, c-format + msgid "Unable to find nsswitch maps [%d]: %s" +-msgstr "无法找到nsswitch map[%d]: %s" ++msgstr "" + + #: src/lib/authselect_profile.c:132 + msgid "Unable to create array (out of memory)" +-msgstr "无法创建阵列(内存不足)" ++msgstr "" + + #: src/lib/authselect_profile.c:141 src/lib/authselect_profile.c:150 + msgid "Unable to obtain feature list (out of memory)" +-msgstr "无法获取功能列表(内存不足)" ++msgstr "" + + #: src/lib/authselect_profile.c:344 + #, c-format + msgid "Creating empty profile at [%s]" +-msgstr "在[%s]创建空配置档案" ++msgstr "" + + #: src/lib/authselect_profile.c:348 src/lib/authselect_profile.c:449 + #, c-format + msgid "Unable to make path [%s] [%d]: %s" +-msgstr "无法建立路径[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/authselect_profile.c:355 src/lib/authselect_profile.c:408 + #, c-format + msgid "Unable to write to [%s] [%d]: %s" +-msgstr "无法写到 [%s] [[%d]: %s" ++msgstr "" + + #: src/lib/authselect_profile.c:385 + #, c-format +@@ -250,165 +243,164 @@ msgid "Omitting [%s] since it does not exist in base profile" + msgstr "" + + #: src/lib/authselect_profile.c:389 +-#, fuzzy, c-format +-#| msgid "Unable to check file mode of [%s] [%d]: %s" ++#, c-format + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "无法检查文件模式[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/authselect_profile.c:397 + #, c-format + msgid "Unable to create symbolic link [%s] to [%s] [%d]: %s" +-msgstr "无法创建符号链接[%s] 至 [%s] [[%d]: %s" ++msgstr "" + + #: src/lib/authselect_profile.c:430 + #, c-format + msgid "Creating new profile from \"%s\" at [%s]" +-msgstr "从[%s]上的%s“创建新的配置档案" ++msgstr "" + + #: src/lib/authselect_profile.c:434 + #, c-format + msgid "Unable to read base profile [%s] [%d]: %s" +-msgstr "无法读取基本配置档案[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/authselect_profile.c:442 + msgid "Unable to resolve symbolic links names" +-msgstr "无法解析符号链接名称" ++msgstr "" + + #: src/lib/authselect_profile.c:467 src/lib/authselect_profile.c:480 + #: src/lib/authselect_profile.c:494 + #, c-format + msgid "Unable to create [%s] [%d]: %s" +-msgstr "无法创建[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/authselect_profile.c:502 + #, c-format + msgid "Unknown file name [%s]" +-msgstr "未知文件名[%s]" ++msgstr "" + + #: src/lib/authselect_profile.c:529 + msgid "Name can not be empty" +-msgstr "名称不能为空" ++msgstr "" + + #: src/lib/authselect_profile.c:541 + msgid "Default profile can not be created" +-msgstr "无法创建默认配置档案" ++msgstr "" + + #: src/lib/authselect_profile.c:544 + msgid "Value AUTHSELECT_PROFILE_ANY is invalid in this context" +-msgstr "在此上下文中,AUTHSELECT_PROFILE_ANY的值无效" ++msgstr "" + + #: src/lib/authselect_profile.c:549 + msgid "Unable to create profile path: out of memory" +-msgstr "无法创建配置档案路径:内存不足" ++msgstr "" + + #: src/lib/authselect_profile.c:555 + #, c-format + msgid "Profile \"%s\" already exist at [%s]" +-msgstr "配置档案“%s“已经存在于[%s]" ++msgstr "" + + #: src/lib/authselect_profile.c:559 + #, c-format + msgid "Unable to access [%s] [%d]: %s" +-msgstr "无法访问[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/authselect_profile.c:565 + msgid "Unable to create file name: out of memory" +-msgstr "无法创建文件名:内存不足" ++msgstr "" + + #: src/lib/authselect_profile.c:573 + #, c-format + msgid "Unable to create empty profile [%d]: %s" +-msgstr "无法创建空配置档案[%d]: %s" ++msgstr "" + + #: src/lib/authselect_profile.c:582 + #, c-format + msgid "Unable to create profile [%d]: %s" +-msgstr "无法创建配置档案[%d]: %s" ++msgstr "" + + #: src/lib/files/config.c:153 + msgid "Checking if all required directories are writable." +-msgstr "检查所有必需的目录是否可写。" ++msgstr "" + + #: src/lib/files/config.c:158 + #, c-format + msgid "Unable to get path to %s parent directory!" +-msgstr "无法获得到 %s 父目录的路径!" ++msgstr "" + + #: src/lib/files/config.c:165 + #, c-format + msgid "Creating path [%s]" +-msgstr "创建路径[%s]" ++msgstr "" + + #: src/lib/files/config.c:169 + #, c-format + msgid "Unable to create path [%s] [%d]: %s" +-msgstr "无法创建路径[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/files/config.c:174 + #, c-format + msgid "Directory [%s] does not exist, please create it!" +-msgstr "目录 [%s]不存在,请创建它!" ++msgstr "" + + #: src/lib/files/config.c:177 + #, c-format + msgid "Unable to access directory [%s] in [WX] mode!" +-msgstr "无法在[WX]模式下访问目录[%s]!" ++msgstr "" + + #: src/lib/files/config.c:196 + #, c-format + msgid "Unable to load profile [%s] [%d]: %s" +-msgstr "无法加载配置档案[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/files/symlinks.c:41 + #, c-format + msgid "Creating symbolic link [%s] to [%s]" +-msgstr "创建符号链接 [%s] 到 [%s]" ++msgstr "" + + #: src/lib/files/symlinks.c:47 + #, c-format + msgid "Unable to overwrite file [%s] [%d]: %s" +-msgstr "无法覆盖文件 [%s] [%d]: %s" ++msgstr "" + + #: src/lib/files/symlinks.c:55 + #, c-format + msgid "Unable to create symbolic link [%s] [%d]: %s" +-msgstr "无法创建符号链接 [%s] [%d]: %s" ++msgstr "" + + #: src/lib/files/symlinks.c:79 + #, c-format + msgid "Validating link [%s]" +-msgstr "验证链接 [%s]" ++msgstr "" + + #: src/lib/files/symlinks.c:83 + #, c-format + msgid "Unable to validate link [%s] [%d]: %s" +-msgstr "无法验证链接 [%s] [%d]: %s" ++msgstr "" + + #: src/lib/files/symlinks.c:90 + #, c-format + msgid "[%s] was not created by authselect!" +-msgstr "[%s] 不是由 authselect 创建!" ++msgstr "" + + #: src/lib/files/symlinks.c:112 src/lib/files/symlinks.c:153 + #: src/lib/files/system.c:576 + #, c-format + msgid "Error while trying to access file [%s] [%d]: %s" +-msgstr "尝试访问文件时出错[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/files/symlinks.c:121 + #, c-format + msgid "Unable to check file [%s] [%d]: %s" +-msgstr "无法检查文件 [%s] [%d]: %s" ++msgstr "" + + #: src/lib/files/symlinks.c:128 + #, c-format + msgid "Symbolic link [%s] to [%s] still exists!" +-msgstr "符号链接 [%s](到 [%s])已存在!" ++msgstr "" + + #: src/lib/files/symlinks.c:149 + #, c-format + msgid "File [%s] exists but it needs to be overwritten!" +-msgstr "文件 [%s] 存在,但它需要被覆盖!" ++msgstr "" + + #: src/lib/files/symlinks.c:190 + #, c-format +@@ -418,442 +410,442 @@ msgstr "" + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 + #, c-format + msgid "Reading file [%s/%s]" +-msgstr "读文件[%s/%s]" ++msgstr "" + + #: src/lib/files/system.c:82 src/lib/profiles/read.c:168 + #: src/lib/profiles/read.c:173 + #, c-format + msgid "Unable to read file [%s/%s] [%d]: %s" +-msgstr "无法读取文件[%s/%s] [[%d]: %s" ++msgstr "" + + #: src/lib/files/system.c:112 src/lib/files/system.c:170 + #: src/lib/util/template.c:450 src/lib/util/template.c:591 + #: src/lib/util/template.c:642 + #, c-format + msgid "Unable to compile regular expression: regex error %d" +-msgstr "无法编译正则表达式:正则表达式错误 %d" ++msgstr "" + + #: src/lib/files/system.c:130 src/lib/files/system.c:195 + #: src/lib/util/template.c:500 src/lib/util/template.c:668 + #, c-format + msgid "Unable to search string: regex error %d" +-msgstr "无法搜索字符串:正则表达式错误 %d" ++msgstr "" + + #: src/lib/files/system.c:272 src/lib/files/system.c:504 + #, c-format + msgid "Unable to read [%s] [%d]: %s" +-msgstr "无法读[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/files/system.c:288 + #, c-format + msgid "Unable to generate nsswitch.conf [%d]: %s" +-msgstr "无法生成nsswitch.conf [%d]: %s" ++msgstr "" + + #: src/lib/files/system.c:354 + #, c-format + msgid "Unable to generate files [%d]: %s" +-msgstr "无法生成文件[%d]: %s" ++msgstr "" + + #: src/lib/files/system.c:369 src/lib/util/selinux.c:398 + #, c-format + msgid "Writing temporary file for [%s]" +-msgstr "为[%s]写临时文件" ++msgstr "" + + #: src/lib/files/system.c:373 + #, c-format + msgid "Unable to write temporary file [%s] [%d]: %s" +-msgstr "无法写临时文件[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/files/system.c:378 + #, c-format + msgid "Temporary file is named [%s]" +-msgstr "临时文件名为[%s]" ++msgstr "" + + #: src/lib/files/system.c:389 src/lib/util/selinux.c:425 + #, c-format + msgid "Renaming [%s] to [%s]" +-msgstr "把[%s]重命名为[%s]" ++msgstr "" + + #: src/lib/files/system.c:394 src/lib/util/selinux.c:429 + #, c-format + msgid "Unable to rename [%s] to [%s] [%d]: %s" +-msgstr "无法重命名 [%s] 至 [%s] [[%d]: %s" ++msgstr "" + + #: src/lib/files/system.c:496 + #, c-format + msgid "Validating file [%s]" +-msgstr "验证文件[%s]" ++msgstr "" + + #: src/lib/files/system.c:501 src/lib/util/file.c:121 + #, c-format + msgid "[%s] does not exist!" +-msgstr "[%s] 不存在!" ++msgstr "" + + #: src/lib/files/system.c:507 + #, c-format + msgid "Unable to validate file [%s] [%d]: %s" +-msgstr "无法验证文件[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/files/system.c:514 + #, c-format + msgid "Comparing content against [%s]" +-msgstr "与[%s]比较内容" ++msgstr "" + + #: src/lib/files/system.c:518 + msgid "Comparing content against current profile" +-msgstr "将当前配置档案比较内容" ++msgstr "" + + #: src/lib/files/system.c:524 + #, c-format + msgid "[%s] has unexpected content!" +-msgstr "[%s]有意外的内容!" ++msgstr "" + + #: src/lib/files/system.c:531 + #, c-format + msgid "Unable to check file mode of [%s] [%d]: %s" +-msgstr "无法检查文件模式[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/files/system.c:553 + #, c-format + msgid "File [%s] was modified outside authselect!" +-msgstr "文件[%s]在authselect之外进行了修改!" ++msgstr "" + + #: src/lib/files/system.c:572 + #, c-format + msgid "File [%s] is still present" +-msgstr "文件[%s]仍然存在" ++msgstr "" + + #: src/lib/profiles/activate.c:44 + #, c-format + msgid "%s update failed: %d" +-msgstr "%s 更新失败: %d" ++msgstr "" + + #: src/lib/profiles/activate.c:59 + msgid "Some directories are not accessible by authselect!" +-msgstr "authselect无法访问某些目录!" ++msgstr "" + + #: src/lib/profiles/activate.c:65 + #, c-format + msgid "Unable to write generated system files [%d]: %s" +-msgstr "无法写生成的系统文件[%d]: %s" ++msgstr "" + + #: src/lib/profiles/activate.c:72 + #, c-format + msgid "Unable to write configuration [%d]: %s" +-msgstr "无法写配置[%d]: %s" ++msgstr "" + + #: src/lib/profiles/list.c:42 + #, c-format + msgid "Reading profile directory [%s]" +-msgstr "阅读配置档案目录[%s]" ++msgstr "" + + #: src/lib/profiles/list.c:47 + #, c-format + msgid "Directory [%s] is missing!" +-msgstr "缺少目录 [%s]!" ++msgstr "" + + #: src/lib/profiles/list.c:69 + #, c-format + msgid "Found profile [%s]" +-msgstr "找到配置档案[%s]" ++msgstr "" + + #: src/lib/profiles/list.c:151 + #, c-format + msgid "Unable to list profiles [%d]: %s" +-msgstr "无法列出配置档案[%d]: %s" ++msgstr "" + + #: src/lib/profiles/read.c:83 + #, c-format + msgid "Unable to open directory [%s] [%d]: %s" +-msgstr "无法打开目录[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/profiles/read.c:106 + #, c-format + msgid "Looking up profile [%s]" +-msgstr "查找配置档案[%s]" ++msgstr "" + + #: src/lib/profiles/read.c:110 + msgid "Locations array is NULL" +-msgstr "Locations数组为NULL" ++msgstr "" + + #: src/lib/profiles/read.c:133 + #, c-format + msgid "Profile [%s] is a custom profile" +-msgstr "配置档案[%s]是一个自定义配置档案" ++msgstr "" + + #: src/lib/profiles/read.c:135 + #, c-format + msgid "Profile [%s] is a vendor profile" +-msgstr "配置档案[%s]是一个厂商配置档案" ++msgstr "" + + #: src/lib/profiles/read.c:137 + #, c-format + msgid "Profile [%s] is a default profile" +-msgstr "配置档案[%s]是一个默认的配置档案" ++msgstr "" + + #: src/lib/profiles/read.c:140 + #, c-format + msgid "Profile [%s] found at [%s]" +-msgstr "配置档案[%s]发现于[%s]" ++msgstr "" + + #: src/lib/profiles/read.c:148 + #, c-format + msgid "Profile [%s] was not found" +-msgstr "配置档案[%s] 没找到" ++msgstr "" + + #: src/lib/profiles/read.c:203 src/lib/profiles/read.c:222 + #, c-format + msgid "Profile [%s] does not contain a name in [%s]!" +-msgstr "配置档案[%s] 没有在[%s]中包括一个名称!" ++msgstr "" + + #: src/lib/util/dir.c:77 src/lib/util/dir.c:83 + #, c-format + msgid "Unable to get basename of [%s]" +-msgstr "无法获得 [%s] 的基础名" ++msgstr "" + + #: src/lib/util/dir.c:90 src/lib/util/dir.c:97 src/lib/util/file.c:126 + #: src/lib/util/file.c:199 src/cli/main.c:826 + #, c-format + msgid "Unable to stat [%s] [%d]: %s" +-msgstr "无法统计[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/util/dir.c:130 + #, c-format + msgid "Unable to stat directory [%d]: %s" +-msgstr "无法统计目录[%d]: %s" ++msgstr "" + + #: src/lib/util/dir.c:313 + #, c-format + msgid "Removing file [%s/%s]" +-msgstr "删除文件 [%s/%s]" ++msgstr "" + + #: src/lib/util/dir.c:321 + #, c-format + msgid "Removing directory [%s]" +-msgstr "删除目录 [%s]" ++msgstr "" + + #: src/lib/util/file.c:43 + msgid "Internal error: stat cannot be NULL!" +-msgstr "内部错误:stat不能为NULL!" ++msgstr "" + + #: src/lib/util/file.c:51 + #, c-format + msgid "[%s] is not a directory!" +-msgstr "[%s]不是目录!" ++msgstr "" + + #: src/lib/util/file.c:54 + #, c-format + msgid "[%s] is not a regular file!" +-msgstr "[%s]不是常规文件!" ++msgstr "" + + #: src/lib/util/file.c:57 + #, c-format + msgid "[%s] is not a symbolic link!" +-msgstr "[%s]不是符号链接!" ++msgstr "" + + #: src/lib/util/file.c:60 + #, c-format + msgid "[%s] has wrong type [%.7o], expected [%.7o]!" +-msgstr "[%s]有错误的类型[%.7o],应该为[%.7o]!" ++msgstr "" + + #: src/lib/util/file.c:87 + #, c-format + msgid "[%s] has wrong mode [%.4o], expected [%.4o]!" +-msgstr "[%s]有错误的模式[%.4o],应该为[%.4o]!" ++msgstr "" + + #: src/lib/util/file.c:93 + #, c-format + msgid "[%s] has wrong owner [%u], expected [%u]!" +-msgstr "[%s]有错误的所有者[%u],应该为[%u]!" ++msgstr "" + + #: src/lib/util/file.c:99 + #, c-format + msgid "[%s] has wrong group [%u], expected [%u]!" +-msgstr "[%s]有错误的组[%u],应该为[%u]!" ++msgstr "" + + #: src/lib/util/file.c:164 src/lib/util/file.c:211 + #, c-format + msgid "Unable to read link destination [%s] [%d]: %s" +-msgstr "无法读取链接目的地[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/util/file.c:170 + #, c-format + msgid "Link [%s] does not point to [%s]" +-msgstr "链接[%s]没有指向[%s]" ++msgstr "" + + #: src/lib/util/file.c:218 src/lib/util/file.c:220 + #, c-format + msgid "Link [%s] points to [%s]" +-msgstr "链接[%s] 指向 [%s]" ++msgstr "" + + #: src/lib/util/file.c:281 + msgid "Internal error: filepath cannot be NULL!" +-msgstr "内部错误:文件路径不能为NULL!" ++msgstr "" + + #: src/lib/util/file.c:313 + #, c-format + msgid "Unable to get parent directory of [%s] [%d]: %s" +-msgstr "无法获取[%s] [%d]的父目录: %s" ++msgstr "" + + #: src/lib/util/file.c:524 src/lib/util/textfile.c:175 + #, c-format + msgid "Unable to chmod file [%s] [%d]: %s" +-msgstr "无法chmod文件[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/util/file.c:531 + #, c-format + msgid "Unable to chown file [%s] [%d]: %s" +-msgstr "无法chown文件[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/util/selinux.c:46 + #, c-format + msgid "Unable to create selabel context [%d]: %s" +-msgstr "无法创建 selabel 上下文 [%d]: %s" ++msgstr "" + + #: src/lib/util/selinux.c:55 + #, c-format + msgid "Unable to lookup selinux context [%d]: %s" +-msgstr "无法查找 selinux 上下文 [%d]: %s" ++msgstr "" + + #: src/lib/util/selinux.c:59 + #, c-format + msgid "Found default selinux context for [%s]: %s" +-msgstr "找到 [%s] 默认的 selinux 上下文 : %s" ++msgstr "" + + #: src/lib/util/selinux.c:84 + #, c-format + msgid "Unable to obtain selinux context for [%s] [%d]: %s" +-msgstr "无法获得 [%s] [%d] 的 selinux 上下文 : %s" ++msgstr "" + + #: src/lib/util/selinux.c:91 + msgid "not set" +-msgstr "未设置" ++msgstr "" + + #: src/lib/util/selinux.c:90 + #, c-format + msgid "Found selinux context for [%s]: %s" +-msgstr "找到 [%s] 的 selinux 上下文 : %s" ++msgstr "" + + #: src/lib/util/selinux.c:115 src/lib/util/selinux.c:183 + #: src/lib/util/selinux.c:251 + msgid "Unable to get current fscreate selinux context!" +-msgstr "无法获得当前 fscreate selinux 的上下文!" ++msgstr "" + + #: src/lib/util/selinux.c:121 src/lib/util/selinux.c:189 + #: src/lib/util/selinux.c:257 + #, c-format + msgid "Unable to get default selinux context for [%s] [%d]: %s!" +-msgstr "无法获得 [%s] [%d] 的默认 selinux 上下文:%s!" ++msgstr "" + + #: src/lib/util/selinux.c:129 src/lib/util/selinux.c:197 + #: src/lib/util/selinux.c:265 + msgid "Unable to set fscreate selinux context!" +-msgstr "无法设置 fscreate selinux 上下文!" ++msgstr "" + + #: src/lib/util/selinux.c:139 src/lib/util/selinux.c:207 + #: src/lib/util/selinux.c:275 + msgid "Unable to restore fscreate selinux context!" +-msgstr "无法恢复 fscreate selinux 上下文!" ++msgstr "" + + #: src/lib/util/selinux.c:387 + #, c-format + msgid "" + "File [%s] should exist but is missing. It is not safe to delete [%s]. " + "Aborting." +-msgstr "文件 [%s] 应该存在,但缺失了。删除[%s]是不安全的。终止。" ++msgstr "" + + #: src/lib/util/selinux.c:420 + #, c-format + msgid "Removing [%s]" +-msgstr "删除[%s]" ++msgstr "" + + #: src/lib/util/template.c:143 src/lib/util/template.c:205 + #: src/lib/util/template.c:281 + msgid "Invalid operator!" +-msgstr "操作符无效!" ++msgstr "" + + #: src/lib/util/template.c:460 src/lib/util/template.c:652 + #, c-format + msgid "Unable to process match [%d]: %s" +-msgstr "无法处理匹配[%d]: %s" ++msgstr "" + + #: src/lib/util/template.c:485 + #, c-format + msgid "Unable to process operator [%d]: %s" +-msgstr "无法处理操作符[%d]: %s" ++msgstr "" + + #: src/lib/util/template.c:532 + #, c-format + msgid "Unable to generate template [%d]: %s" +-msgstr "无法生成模板[%d]: %s" ++msgstr "" + + #: src/lib/util/template.c:559 + msgid "Unable to get current time!" +-msgstr "无法获得当前时间!" ++msgstr "" + + #: src/lib/util/template.c:573 + msgid "Unable to create message!" +-msgstr "无法创建消息!" ++msgstr "" + + #: src/lib/util/template.c:598 + #, c-format + msgid "Unable to find new match: regex error %d" +-msgstr "无法找到新匹配 : regex 错误 %d" ++msgstr "" + + #: src/lib/util/template.c:728 + #, c-format + msgid "Unable to create temporary file for [%s] [%d]: %s" +-msgstr "无法为 [%s] [%d] 创建临时文件: %s" ++msgstr "" + + #: src/lib/util/textfile.c:56 + #, c-format + msgid "File [%s] is bigger than %uKiB!" +-msgstr "文件[%s]大于 %uKiB!" ++msgstr "" + + #: src/lib/util/textfile.c:85 + #, c-format + msgid "Unable to read file [%s] [%d]: %s" +-msgstr "无法读取文件[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/util/textfile.c:158 + #, c-format + msgid "Unable to open file [%s] [%d]: %s" +-msgstr "无法打开文件 [%s] [[%d]: %s" ++msgstr "" + + #: src/lib/util/textfile.c:167 + #, c-format + msgid "Unable to write data [%s] [%d]: %s" +-msgstr "无法写入数据[%s] [[%d]: %s" ++msgstr "" + + #: src/cli/cli_tool.c:72 + #, c-format + msgid "Common options:\n" +-msgstr "常见选项:\n" ++msgstr "" + + #: src/cli/cli_tool.c:74 + msgid "Print error messages" +-msgstr "输出错误消息" ++msgstr "" + + #: src/cli/cli_tool.c:76 + msgid "Print trace messages" +-msgstr "输出跟踪消息" ++msgstr "" + + #: src/cli/cli_tool.c:78 + msgid "Print warning messages" +-msgstr "输出警告消息" ++msgstr "" + + #: src/cli/cli_tool.c:80 + #, c-format + msgid "Help options:\n" +-msgstr "帮助选项:\n" ++msgstr "" + + #: src/cli/cli_tool.c:82 + msgid "Show this for a command" +-msgstr "为一个命令显示此信息" ++msgstr "" + + #: src/cli/cli_tool.c:84 + msgid "Show brief usage message for a command" +-msgstr "为一个命令显示简要用法消息" ++msgstr "" + + #: src/cli/cli_tool.c:169 + #, c-format +@@ -862,44 +854,41 @@ msgid "" + "%s COMMAND COMMAND-ARGS\n" + "\n" + msgstr "" +-"用法:\n" +-"%s COMMAND COMMAND-ARGS\n" +-"\n" + + #: src/cli/cli_tool.c:170 + #, c-format + msgid "Available commands:\n" +-msgstr "可用命令:\n" ++msgstr "" + + #: src/cli/cli_tool.c:192 + #, c-format + msgid "\n" +-msgstr "\n" ++msgstr "" + + #: src/cli/cli_tool.c:226 + #, c-format + msgid "Authselect command '%s' can only be run as root!\n" +-msgstr "Authselect 命令 '%s' 只能以 root 用户运行 !\n" ++msgstr "" + + #: src/cli/cli_tool.c:243 + msgid "Bug: commands can't be NULL!\n" +-msgstr "错误:命令不能为NULL!\n" ++msgstr "" + + #: src/cli/cli_tool.c:306 + msgid "Command options:" +-msgstr "命令选项:" ++msgstr "" + + #: src/cli/cli_tool.c:308 + msgid "Common options:" +-msgstr "常见选项:" ++msgstr "" + + #: src/cli/cli_tool.c:322 src/cli/cli_tool.c:325 + msgid "[OPTIONS...]" +-msgstr "[选项...]" ++msgstr "" + + #: src/cli/cli_tool.c:328 src/cli/main.c:818 + msgid "Out of memory!" +-msgstr "无可用的内存!" ++msgstr "" + + #: src/cli/cli_tool.c:349 + #, c-format +@@ -907,8 +896,6 @@ msgid "" + "Invalid option %s: %s\n" + "\n" + msgstr "" +-"选项无效 %s: %s\n" +-"\n" + + #: src/cli/cli_tool.c:361 + #, c-format +@@ -916,8 +903,6 @@ msgid "" + "Missing option: %s\n" + "\n" + msgstr "" +-"缺少选项: %s\n" +-"\n" + + #: src/cli/cli_tool.c:371 + #, c-format +@@ -925,8 +910,6 @@ msgid "" + "Only one free argument is expected!\n" + "\n" + msgstr "" +-"只能使用一个 free 参数!\n" +-"\n" + + #: src/cli/cli_tool.c:381 + #, c-format +@@ -934,8 +917,6 @@ msgid "" + "Unexpected parameter: %s\n" + "\n" + msgstr "" +-"意外的参数: %s\n" +-"\n" + + #: src/cli/cli_tool.c:393 + #, c-format +@@ -943,66 +924,64 @@ msgid "" + "At least one option is required!\n" + "\n" + msgstr "" +-"至少需要一个选项!\n" +-"\n" + + #: src/cli/main.c:72 src/cli/main.c:429 src/cli/main.c:467 + msgid "Profile identifier." +-msgstr "配置档案标识符。" ++msgstr "" + + #: src/cli/main.c:75 src/cli/main.c:251 src/cli/main.c:296 src/cli/main.c:345 + #: src/cli/main.c:387 src/cli/main.c:432 src/cli/main.c:470 src/cli/main.c:634 + #: src/cli/main.c:710 src/cli/main.c:755 src/cli/main.c:793 src/cli/main.c:858 + #: src/cli/main.c:882 + msgid "Unable to parse command arguments" +-msgstr "无法解析命令参数" ++msgstr "" + + #: src/cli/main.c:130 + msgid "Unable to backup current configuration!\n" +-msgstr "无法备份当前的配置 !\n" ++msgstr "" + + #: src/cli/main.c:134 + #, c-format + msgid "Backup stored at %s\n" +-msgstr "备份保存在 %s\n" ++msgstr "" + + #: src/cli/main.c:156 + msgid "Enforce changes" +-msgstr "强制改变" ++msgstr "" + + #: src/cli/main.c:157 src/cli/main.c:244 src/cli/main.c:624 src/cli/main.c:701 + msgid "Backup system files before activating profile (generate unique name)" +-msgstr "在激活配置档案前备份系统文件 (生成唯一的名称)" ++msgstr "" + + #: src/cli/main.c:158 src/cli/main.c:245 src/cli/main.c:625 src/cli/main.c:702 + msgid "Backup system files before activating profile" +-msgstr "激活配置档案前备份系统文件" ++msgstr "" + + #: src/cli/main.c:158 src/cli/main.c:245 src/cli/main.c:625 src/cli/main.c:702 + msgid "NAME" +-msgstr "名称" ++msgstr "" + + #: src/cli/main.c:159 + msgid "Do not backup system files when --force is set" +-msgstr "设置--force时,请勿备份系统文件" ++msgstr "" + + #: src/cli/main.c:160 src/cli/main.c:626 + msgid "Do not print profile requirements" +-msgstr "不要打印配置档案要求" ++msgstr "" + + #: src/cli/main.c:171 src/cli/main.c:402 src/cli/main.c:438 src/cli/main.c:476 + #: src/cli/main.c:503 src/cli/main.c:653 + #, c-format + msgid "Unable to get profile information [%d]: %s" +-msgstr "无法获取配置档案信息[%d]: %s" ++msgstr "" + + #: src/cli/main.c:179 src/cli/main.c:510 src/cli/main.c:661 + msgid "Unable to read profile requirements!" +-msgstr "无法读配置档案要求!" ++msgstr "" + + #: src/cli/main.c:186 + msgid "Unable to obtain nsswitch maps!" +-msgstr "无法获取 nsswitch maps!" ++msgstr "" + + #: src/cli/main.c:200 + msgid "" +@@ -1010,28 +989,25 @@ msgid "" + "Some unexpected changes to the configuration were detected.\n" + "Use --force parameter if you want to overwrite these changes.\n" + msgstr "" +-"\n" +-"检测到一些意外的配置更改。\n" +-"如果要覆盖这些更改,请使用--force参数。\n" + + #: src/cli/main.c:205 + #, c-format + msgid "Unable to activate profile [%d]: %s\n" +-msgstr "无法激活配置档案[%d]: %s\n" ++msgstr "" + + #: src/cli/main.c:210 + #, c-format + msgid "Profile \"%s\" was selected.\n" +-msgstr "选择了配置文件 \"%s\"。\n" ++msgstr "" + + #: src/cli/main.c:213 + msgid "The following nsswitch maps are overwritten by the profile:\n" +-msgstr "以下 nsswitch 映射信息被配置集覆盖:\n" ++msgstr "" + + #: src/cli/main.c:216 + #, c-format + msgid "- %s\n" +-msgstr "- %s\n" ++msgstr "" + + #: src/cli/main.c:221 + #, c-format +@@ -1039,118 +1015,116 @@ msgid "" + "\n" + "%s\n" + msgstr "" +-"\n" +-"%s\n" + + #: src/cli/main.c:263 + msgid "Changes were successfully applied.\n" +-msgstr "已成功应用更改。\n" ++msgstr "" + + #: src/cli/main.c:266 src/cli/main.c:302 src/cli/main.c:643 + msgid "No existing configuration detected.\n" +-msgstr "未检测到现有配置。\n" ++msgstr "" + + #: src/cli/main.c:269 + msgid "" + "Some unexpected changes to the configuration were detected. Use 'select' " + "command instead.\n" +-msgstr "检测到一些意外的配置更改。请改用“select”命令。\n" ++msgstr "" + + #: src/cli/main.c:273 + #, c-format + msgid "Unable to apply changes [%d]: %s\n" +-msgstr "无法应用更改[%d]: %s\n" ++msgstr "" + + #: src/cli/main.c:290 + msgid "Print command parameters instead of formatted output" +-msgstr "打印命令参数而不是格式化输出" ++msgstr "" + + #: src/cli/main.c:305 src/cli/main.c:646 + #, c-format + msgid "Unable to get current configuration [%d]: %s" +-msgstr "无法获取当前配置[%d]: %s" ++msgstr "" + + #: src/cli/main.c:319 + #, c-format + msgid "Profile ID: %s\n" +-msgstr "档案档案 ID: %s\n" ++msgstr "" + + #: src/cli/main.c:320 + msgid "Enabled features:" +-msgstr "启用的功能:" ++msgstr "" + + #: src/cli/main.c:323 + msgid " None\n" +-msgstr " 无\n" ++msgstr "" + + #: src/cli/main.c:351 + #, c-format + msgid "Unable to test current configuration [%d]: %s" +-msgstr "无法测试当前配置[%d]: %s" ++msgstr "" + + #: src/cli/main.c:358 + msgid "" + "Current configuration is not valid. It was probably modified outside " + "authselect." +-msgstr "当前配置无效。它可能在authselect之外进行了修改。" ++msgstr "" + + #: src/cli/main.c:365 + msgid "Current configuration is valid." +-msgstr "当前配置有效。" ++msgstr "" + + #: src/cli/main.c:368 + msgid "System was not configured with authselect." +-msgstr "系统没有配置 authselect。" ++msgstr "" + + #: src/cli/main.c:393 + msgid "Unable to get profile list!" +-msgstr "无法获取配置档案列表!" ++msgstr "" + + #: src/cli/main.c:446 + #, c-format + msgid "Unable to get profile features [%d]: %s" +-msgstr "无法获得配置档案信息 [%d]: %s" ++msgstr "" + + #: src/cli/main.c:548 + msgid "Print content of all files" +-msgstr "打印所有文件的内容" ++msgstr "" + + #: src/cli/main.c:549 + msgid "Print nsswitch.conf content" +-msgstr "打印nsswitch.conf内容" ++msgstr "" + + #: src/cli/main.c:550 + msgid "Print system-auth content" +-msgstr "打印system-auth内容" ++msgstr "" + + #: src/cli/main.c:551 + msgid "Print password-auth content" +-msgstr "打印 password-auth 内容" ++msgstr "" + + #: src/cli/main.c:552 + msgid "Print smartcard-auth content" +-msgstr "打印smartcard-auth内容" ++msgstr "" + + #: src/cli/main.c:553 + msgid "Print fingerprint-auth content" +-msgstr "打印 fingerprint-auth 内容" ++msgstr "" + + #: src/cli/main.c:554 + msgid "Print postlogin content" +-msgstr "打印postlogin内容" ++msgstr "" + + #: src/cli/main.c:555 + msgid "Print dconf database content" +-msgstr "打印dconf数据库内容" ++msgstr "" + + #: src/cli/main.c:556 + msgid "Print dconf lock content" +-msgstr "打印dconf锁定内容" ++msgstr "" + + #: src/cli/main.c:583 + #, c-format + msgid "Unable to get generated content [%d]: %s" +-msgstr "无法获取生成的内容[%d]: %s" ++msgstr "" + + #: src/cli/main.c:602 + #, c-format +@@ -1158,8 +1132,6 @@ msgid "" + "File %s: Empty\n" + "\n" + msgstr "" +-"文件 %s:空\n" +-"\n" + + #: src/cli/main.c:604 + #, c-format +@@ -1168,490 +1140,484 @@ msgid "" + "%s\n" + "\n" + msgstr "" +-"文件 %s:\n" +-"%s\n" +-"\n" + + #: src/cli/main.c:631 + msgid "Feature to enable." +-msgstr "要启用的功能。" ++msgstr "" + + #: src/cli/main.c:668 + #, c-format + msgid "Unable to backup current configuration [%d]: %s\n" +-msgstr "无法备份当前配置 [%d]: %s\n" ++msgstr "" + + #: src/cli/main.c:675 + #, c-format + msgid "Unable to enable feature [%d]: %s\n" +-msgstr "无法启用功能[%d]: %s\n" ++msgstr "" + + #: src/cli/main.c:680 + #, c-format + msgid "%s\n" +-msgstr "%s\n" ++msgstr "" + + #: src/cli/main.c:707 + msgid "Feature to disable." +-msgstr "要禁用的功能。" ++msgstr "" + + #: src/cli/main.c:721 + #, c-format + msgid "Unable to disable feature [%d]: %s\n" +-msgstr "无法禁用功能[%d]: %s\n" ++msgstr "" + + #: src/cli/main.c:740 + msgid "Create new profile as a vendor profile instead of a custom profile" +-msgstr "创建新的配置档案作为供应商的配置档案,而不是自定义配置档案" ++msgstr "" + + #: src/cli/main.c:741 + msgid "ID of a profile that should be used as a base for the new profile" +-msgstr "作为新配置档案基础的配置档案的ID" ++msgstr "" + + #: src/cli/main.c:742 + msgid "" + "Base new profile on a default profile even if vendor profile with the same " + "name exists" +-msgstr "新配置档案基于一个默认的配置档案,即使存在具有相同名称的供应商配置档案" ++msgstr "" + + #: src/cli/main.c:743 + msgid "Symlink meta files from the base profile instead of copying them" +-msgstr "使用基础配置档案的符号链接元文件,而不是复制它们" ++msgstr "" + + #: src/cli/main.c:744 + msgid "Symlink nsswitch files from the base profile instead of copying them" +-msgstr "使用基础配置档案的符号链接 nsswitch文件,而不是复制它们" ++msgstr "" + + #: src/cli/main.c:745 + msgid "Symlink pam files from the base profile instead of copying them" +-msgstr "使用基础配置档案的符号链接 pam 文件,而不是复制它们" ++msgstr "" + + #: src/cli/main.c:746 + msgid "Symlink dconf files from the base profile instead of copying them" +-msgstr "使用基础配置档案的符号链接 dconf 文件,而不是复制它们" ++msgstr "" + + #: src/cli/main.c:747 + msgid "Symlink specific file (can be set multiple times)" +-msgstr "符号链接特定文件(可多次设置)" ++msgstr "" + + #: src/cli/main.c:752 + msgid "New profile name." +-msgstr "新的配置档案名称" ++msgstr "" + + #: src/cli/main.c:762 + #, c-format + msgid "Unable to create new profile [%d]: %s\n" +-msgstr "无法创建新的配置档案[%d]: %s\n" ++msgstr "" + + #: src/cli/main.c:766 + #, c-format + msgid "New profile was created at %s\n" +-msgstr "新的配置档案创建于 %s\n" ++msgstr "" + + #: src/cli/main.c:787 + msgid "Print backup names without any formatting and additional information" +-msgstr "输出备份名,不包括格式及额外信息" ++msgstr "" + + #: src/cli/main.c:799 + msgid "Unable to list available backups!" +-msgstr "无法列出有效的备份!" ++msgstr "" + + #: src/cli/main.c:836 + #, c-format + msgid "%-*s (created at %s)\n" +-msgstr "%-*s (创建于 %s)\n" ++msgstr "" + + #: src/cli/main.c:855 + msgid "Name of the backup to remove." +-msgstr "要删除的备份名称" ++msgstr "" + + #: src/cli/main.c:864 + #, c-format + msgid "Unable to remove backup [%s] [%d]: %s\n" +-msgstr "无法删除备份 [%s] [%d]: %s\n" ++msgstr "" + + #: src/cli/main.c:879 + msgid "Name of the backup to restore from." +-msgstr "要恢复的备份名" ++msgstr "" + + #: src/cli/main.c:888 + #, c-format + msgid "Unable to restore backup [%s] [%d]: %s\n" +-msgstr "无法恢复备份 [%s] [%d]: %s\n" ++msgstr "" + + #: src/cli/main.c:902 +-#, fuzzy, c-format +-#| msgid "Unable to test current configuration [%d]: %s" ++#, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "无法测试当前配置[%d]: %s" ++msgstr "" + + #: src/cli/main.c:945 + msgid "Select profile" +-msgstr "选择配置集" ++msgstr "" + + #: src/cli/main.c:946 + msgid "Regenerate configuration for currently selected command" +-msgstr "为当前选择的命令重新生成配置" ++msgstr "" + + #: src/cli/main.c:947 + msgid "List available profiles" +-msgstr "列出可用的配置集" ++msgstr "" + + #: src/cli/main.c:948 + msgid "List available profile features" +-msgstr "列出有效的配置集信息" ++msgstr "" + + #: src/cli/main.c:949 + msgid "Show profile information" +-msgstr "显示配置集信息" ++msgstr "" + + #: src/cli/main.c:950 + msgid "Print profile requirements" +-msgstr "打印配置集的要求" ++msgstr "" + + #: src/cli/main.c:951 + msgid "Get identifier of currently selected profile" +-msgstr "获得当前选择配置集的标识符" ++msgstr "" + + #: src/cli/main.c:952 + msgid "Check if the current configuration is valid" +-msgstr "检查当前配置是否有效" ++msgstr "" + + #: src/cli/main.c:953 + msgid "Print changes that would be otherwise written" +-msgstr "打印要改写的信息" ++msgstr "" + + #: src/cli/main.c:954 + msgid "Enable feature in currently selected profile" +-msgstr "启用当前选择配置集中的功能" ++msgstr "" + + #: src/cli/main.c:955 + msgid "Disable feature in currently selected profile" +-msgstr "禁用当前选择配置集的功能" ++msgstr "" + + #: src/cli/main.c:956 + msgid "Create new authselect profile" +-msgstr "创建新的 authselect 配置集" ++msgstr "" + + #: src/cli/main.c:957 + msgid "Backup commands:" +-msgstr "备份命令:" ++msgstr "" + + #: src/cli/main.c:958 + msgid "List available backups" +-msgstr "列出有效备份" ++msgstr "" + + #: src/cli/main.c:959 + msgid "Remove backup" +-msgstr "删除备份" ++msgstr "" + + #: src/cli/main.c:960 + msgid "Restore from backup" +-msgstr "从备份中恢复" ++msgstr "" + + #: src/cli/main.c:961 +-#, fuzzy +-#| msgid "Backup [%s] contains authselect configuration" + msgid "Uninstall authselect configuration" +-msgstr "备份 [%s] 包括 authselect 配置" ++msgstr "" + + #: src/compat/authcompat_Options.py:82 + msgid "NIS for user information by default" +-msgstr "默认情况下使用 NIS 提供的用户信息" ++msgstr "" + + #: src/compat/authcompat_Options.py:83 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:83 + msgid "default NIS domain" +-msgstr "默认NIS域" ++msgstr "" + + #: src/compat/authcompat_Options.py:84 src/compat/authcompat_Options.py:87 + #: src/compat/authcompat_Options.py:98 src/compat/authcompat_Options.py:99 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:84 + msgid "default NIS server" +-msgstr "默认NIS服务器" ++msgstr "" + + #: src/compat/authcompat_Options.py:85 + msgid "LDAP for user information by default" +-msgstr "默认情况下使用 LDAP 提供的用户信息" ++msgstr "" + + #: src/compat/authcompat_Options.py:86 + msgid "LDAP for authentication by default" +-msgstr "默认情况下使用 LDAP 用于身份验证" ++msgstr "" + + #: src/compat/authcompat_Options.py:87 + msgid "default LDAP server hostname or URI" +-msgstr "默认LDAP服务器的主机名或URI" ++msgstr "" + + #: src/compat/authcompat_Options.py:88 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:88 + msgid "default LDAP base DN" +-msgstr "默认LDAP基本DN" ++msgstr "" + + #: src/compat/authcompat_Options.py:89 + msgid "use of TLS with LDAP (RFC-2830)" +-msgstr "使用带有 LDAP 的 TLS(RFC-2830)" ++msgstr "" + + #: src/compat/authcompat_Options.py:90 + msgid "use of TLS for identity lookups with LDAP (RFC-2830)" +-msgstr "使用带有 LDAP 的 TLS进行身份查找(RFC-2830)" ++msgstr "" + + #: src/compat/authcompat_Options.py:91 + msgid "use of RFC-2307bis schema for LDAP user information lookups" +-msgstr "使用 RFC-2307bis schema 进行 LDAP 用户身份查找" ++msgstr "" + + #: src/compat/authcompat_Options.py:92 + msgid "authentication with smart card by default" +-msgstr "默认情况下使用智能卡进行身份验证" ++msgstr "" + + #: src/compat/authcompat_Options.py:93 + msgid "<0=Lock|1=Ignore>" +-msgstr "<0=Lock|1=Ignore>" ++msgstr "" + + #: src/compat/authcompat_Options.py:93 + msgid "action to be taken on smart card removal" +-msgstr "删除智能卡要进行的操作" ++msgstr "" + + #: src/compat/authcompat_Options.py:94 + msgid "require smart card for authentication by default" +-msgstr "默认需要智能卡进行身份验证" ++msgstr "" + + #: src/compat/authcompat_Options.py:95 + msgid "authentication with fingerprint readers by default" +-msgstr "默认情况下使用指纹识别器进行身份验证" ++msgstr "" + + #: src/compat/authcompat_Options.py:96 + msgid "automatic per-user ecryptfs" +-msgstr "自动 per-user ecryptfs" ++msgstr "" + + #: src/compat/authcompat_Options.py:97 + msgid "Kerberos authentication by default" +-msgstr "默认情况下使用 Kerberos 进行身份验证" ++msgstr "" + + #: src/compat/authcompat_Options.py:98 + msgid "default Kerberos KDC" +-msgstr "默认Kerberos KDC" ++msgstr "" + + #: src/compat/authcompat_Options.py:99 + msgid "default Kerberos admin server" +-msgstr "默认Kerberos管理服务器" ++msgstr "" + + #: src/compat/authcompat_Options.py:100 src/compat/authcompat_Options.py:152 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:100 + msgid "default Kerberos realm" +-msgstr "默认的Kerberos领域" ++msgstr "" + + #: src/compat/authcompat_Options.py:101 + msgid "use of DNS to find Kerberos KDCs" +-msgstr "使用DNS查找Kerberos KDC" ++msgstr "" + + #: src/compat/authcompat_Options.py:102 + msgid "use of DNS to find Kerberos realms" +-msgstr "使用DNS查找Kerberos领域" ++msgstr "" + + #: src/compat/authcompat_Options.py:103 + msgid "winbind for user information by default" +-msgstr "默认使用 winbind 提供的用户信息" ++msgstr "" + + #: src/compat/authcompat_Options.py:104 + msgid "winbind for authentication by default" +-msgstr "默认使用 winbind 进行用户身份验证" ++msgstr "" + + #: src/compat/authcompat_Options.py:105 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:105 + msgid "join the winbind domain or ads realm now as this administrator" +-msgstr "现在以此管理员身份加入winbind域 ads realm" ++msgstr "" + + #: src/compat/authcompat_Options.py:106 + msgid "Kerberos 5 for authenticate with winbind" +-msgstr "Kerberos 5用于通过winbind进行身份验证" ++msgstr "" + + #: src/compat/authcompat_Options.py:107 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:107 + msgid "workgroup authentication servers are in" +-msgstr "工作组身份验证服务器在" ++msgstr "" + + #: src/compat/authcompat_Options.py:108 + msgid "" + "SSSD for user information by default with manually managed configuration" +-msgstr "默认情况下,使用 SSSD 手动管理配置的用户信息" ++msgstr "" + + #: src/compat/authcompat_Options.py:109 + msgid "SSSD for authentication by default with manually managed configuration" +-msgstr "默认情况下,使用 SSSD 手动管理配置进行身份验" ++msgstr "" + + #: src/compat/authcompat_Options.py:110 + msgid "caching of user credentials in SSSD by default" +-msgstr "默认情况下,在 SSSD 中缓存用户凭证" ++msgstr "" + + #: src/compat/authcompat_Options.py:111 + msgid "check of access.conf during account authorization" +-msgstr "在帐户授权时检查 access.conf" ++msgstr "" + + #: src/compat/authcompat_Options.py:112 + msgid "creation of home directories for users on their first login" +-msgstr "在用户首次登录时为用户创建主目录" ++msgstr "" + + #: src/compat/authcompat_Options.py:113 + msgid "account locking in case of too many consecutive authentication failures" +-msgstr "如果连续验证失败次数太多,则会锁定帐户" ++msgstr "" + + #: src/compat/authcompat_Options.py:114 src/compat/authcompat_Options.py:115 + #: src/compat/authcompat_Options.py:116 src/compat/authcompat_Options.py:117 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:114 + msgid "minimum length of a password" +-msgstr "密码的最小长度" ++msgstr "" + + #: src/compat/authcompat_Options.py:115 + msgid "minimum number of character classes in a password" +-msgstr "密码中的最小字符类数" ++msgstr "" + + #: src/compat/authcompat_Options.py:116 + msgid "maximum number of same consecutive characters in a password" +-msgstr "密码中相同连续字符的最大数量" ++msgstr "" + + #: src/compat/authcompat_Options.py:117 + msgid "maximum number of consecutive characters of same class in a password" +-msgstr "密码中同一类的最大连续字符数" ++msgstr "" + + #: src/compat/authcompat_Options.py:118 + msgid "require at least one lowercase character in a password" +-msgstr "密码中至少需要一个小写字符" ++msgstr "" + + #: src/compat/authcompat_Options.py:119 + msgid "require at least one uppercase character in a password" +-msgstr "密码中至少需要一个大写字符" ++msgstr "" + + #: src/compat/authcompat_Options.py:120 + msgid "require at least one digit in a password" +-msgstr "密码中至少需要一个数字" ++msgstr "" + + #: src/compat/authcompat_Options.py:121 + msgid "require at least one other character in a password" +-msgstr "密码中至少需要一个其他字符" ++msgstr "" + + #: src/compat/authcompat_Options.py:124 + msgid "do not start/stop services" +-msgstr "不要启动/停止服务" ++msgstr "" + + #: src/compat/authcompat_Options.py:125 + msgid "update all configuration files" +-msgstr "更新所有配置文件" ++msgstr "" + + #: src/compat/authcompat_Options.py:126 src/compat/authcompat_Options.py:127 + msgid "the same as --updateall" +-msgstr "与--updateall相同" ++msgstr "" + + #: src/compat/authcompat_Options.py:136 src/compat/authcompat_Options.py:137 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:148 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:149 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:150 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:151 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:153 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:154 src/compat/authcompat_Options.py:155 + #: src/compat/authcompat_Options.py:156 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:157 + msgid "<\\>" +-msgstr "<\\>" ++msgstr "" + + #: src/compat/authcompat_Options.py:158 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:159 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:166 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:210 + msgid "These options have a compatibility layer" +-msgstr "这些选项具有一个兼容性层" ++msgstr "" + + #: src/compat/authcompat_Options.py:211 + msgid "These options are no longer supported and have no effect" +-msgstr "这些选项不再被支持,也不起作用" ++msgstr "" + + #: src/compat/authcompat_Options.py:313 + msgid "enable" +-msgstr "启用" ++msgstr "" + + #: src/compat/authcompat_Options.py:314 + msgid "disable" +-msgstr "禁用" ++msgstr "" + + #: src/compat/authcompat.py.in.in:49 + #, python-format + msgid "Executing: %s" +-msgstr "执行: %s" ++msgstr "" + + #: src/compat/authcompat.py.in.in:68 + #, python-format + msgid "Service %s was not found. Please install the service." +-msgstr "服务 %s 没找到。请安装该服务。" ++msgstr "" + + #: src/compat/authcompat.py.in.in:71 src/compat/authcompat.py.in.in:625 + #: src/compat/authcompat.py.in.in:651 + #, python-format + msgid "Command [%s] failed with %d, stderr:" +-msgstr "命令[%s失败] %d,stderr:" ++msgstr "" + + #: src/compat/authcompat.py.in.in:183 + #, python-format + msgid "Removing file: %s" +-msgstr "删除文件: %s" ++msgstr "" + + #: src/compat/authcompat.py.in.in:331 + #, python-format + msgid "%s was not found. Please, install realmd." +-msgstr "%s 没找到。请安装realmd。" ++msgstr "" + + #: src/compat/authcompat.py.in.in:465 + msgid "Running authconfig compatibility tool." +-msgstr "运行authconfig兼容性工具。" ++msgstr "" + + #: src/compat/authcompat.py.in.in:466 + msgid "" +@@ -1659,46 +1625,42 @@ msgid "" + "with authselect and minimum configuration. It does not provide all " + "capabilities of authconfig.\n" + msgstr "" +-"此工具的目的是通过所选带有 authselect 和最低配置的服务进行身份验证。它不提供 " +-"authconfig 的所有功能。\n" + + #: src/compat/authcompat.py.in.in:469 + msgid "" + "IMPORTANT: authconfig is replaced by authselect, please update your scripts." +-msgstr "重要信息:authconfig 将被authselect 替代,请更新您的脚本。" ++msgstr "" + + #: src/compat/authcompat.py.in.in:471 + msgid "" + "See Fedora 28 Change Page: https://fedoraproject.org/wiki/Changes/" + "AuthselectAsDefault" + msgstr "" +-"请参阅Fedora 28 的更改页:https://fedoraproject.org/wiki/Changes/" +-"AuthselectAsDefault" + + #: src/compat/authcompat.py.in.in:472 + msgid "" + "See man authselect-migration(7) to help you with migration to authselect" +-msgstr "请参阅 man authselect-migration (7) 以帮助您迁移到authselect" ++msgstr "" + + #: src/compat/authcompat.py.in.in:476 + msgid "Warning: These options are not supported anymore and have no effect:" +-msgstr "警告:这些选项不再被支持,且不起作用:" ++msgstr "" + + #: src/compat/authcompat.py.in.in:496 + msgid "authconfig can only be run as root" +-msgstr "authconfig只能以root身份运行" ++msgstr "" + + #: src/compat/authcompat.py.in.in:501 + #, python-format + msgid "" + "Error: option --%s is no longer supported and we cannot continue if it is " + "set." +-msgstr "错误:选项 -%s 不再被支持,如果设置它将无法继续。" ++msgstr "" + + #: src/compat/authcompat.py.in.in:506 + msgid "Error: Both --enablewinbind and --enablewinbindauth must be set." +-msgstr "错误:--enablewinbind和--enablewinbindauth 必须都被设置。" ++msgstr "" + + #: src/compat/authcompat.py.in.in:516 + msgid "Error: Please, provide --updateall option." +-msgstr "错误:请提供--updateall选项。" ++msgstr "" +diff --git a/po/sv.po b/po/sv.po +index 90d0232f50010195bc208b847d7172346c5edef0..5fd145d8c3014377f127e1c96d0d75082c6fabaf 100644 +--- a/po/sv.po ++++ b/po/sv.po +@@ -1,12 +1,12 @@ +-# Göran Uddeborg , 2018. #zanata, 2020. +-# Göran Uddeborg , 2019. #zanata, 2020. ++# Göran Uddeborg , 2018. #zanata, 2020, 2021. ++# Göran Uddeborg , 2019. #zanata, 2020, 2021. + # Pavel Brezina , 2019. #zanata + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-02-19 19:38+0000\n" ++"PO-Revision-Date: 2021-02-26 19:40+0000\n" + "Last-Translator: Göran Uddeborg \n" + "Language-Team: Swedish \n" +@@ -15,7 +15,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=2; plural=n != 1;\n" +-"X-Generator: Weblate 3.10.3\n" ++"X-Generator: Weblate 4.4.2\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -80,22 +80,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" + msgstr "Kan inte aktivera profilen [%s] [%d]: %s" + + #: src/lib/authselect.c:150 +-#, fuzzy +-#| msgid "Trying to backup authselect configuration to [%s]" + msgid "Trying to uninstall authselect configuration" +-msgstr "Försöker säkerhetskopiera authselect-konfigurationen till [%s]" ++msgstr "Försöker avinstallera authselect-konfigurationen" + + #: src/lib/authselect.c:154 +-#, fuzzy, c-format +-#| msgid "Unable to create symbolic links [%d]: %s" ++#, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "Kan inte skapa den symboliska länken [%d]: %s" ++msgstr "Kan inte ta bort den symlänkar [%d]: %s" + + #: src/lib/authselect.c:158 +-#, fuzzy +-#| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "Ändringar verkställdes.\n" ++msgstr "Symboliska läkar togs bort" + + #: src/lib/authselect.c:197 + #, c-format +@@ -251,13 +246,12 @@ msgstr "Kan inte skriva till [%s] [%d]: %s" + #: src/lib/authselect_profile.c:385 + #, c-format + msgid "Omitting [%s] since it does not exist in base profile" +-msgstr "" ++msgstr "Utesluter [%s] eftersom den inte finns i basprofilen" + + #: src/lib/authselect_profile.c:389 +-#, fuzzy, c-format +-#| msgid "Unable to check file mode of [%s] [%d]: %s" ++#, c-format + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "Kan inte kontrollera rättigheterna på [%s] [%d]: %s" ++msgstr "Kan inte kontrollera förekomsten av [%s] [%d]: %s" + + #: src/lib/authselect_profile.c:397 + #, c-format +@@ -417,7 +411,7 @@ msgstr "Filen [%s] finns men den behöver skrivas över!" + #: src/lib/files/symlinks.c:190 + #, c-format + msgid "Skipping [%s] because it is not an authselect file" +-msgstr "" ++msgstr "Hoppar över [%s] eftersom den inte är en authselect-fil" + + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 + #, c-format +@@ -1063,7 +1057,7 @@ msgid "" + "Some unexpected changes to the configuration were detected. Use 'select' " + "command instead.\n" + msgstr "" +-"Några oväntade ändringar av konfigurationen upptäcktes. Använd kommandot " ++"Några oväntade ändringar av konfigurationen upptäcktes. Använd kommandot " + "”select” istället.\n" + + #: src/cli/main.c:273 +@@ -1103,7 +1097,7 @@ msgid "" + "Current configuration is not valid. It was probably modified outside " + "authselect." + msgstr "" +-"Den aktuella konfigurationen är inte giltig. Den var förmodligen ändrad " ++"Den aktuella konfigurationen är inte giltig. Den var förmodligen ändrad " + "utanför authselect." + + #: src/cli/main.c:365 +@@ -1297,10 +1291,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" + msgstr "Kan inte återställa säkerhetskopian [%s] [%d]: %s\n" + + #: src/cli/main.c:902 +-#, fuzzy, c-format +-#| msgid "Unable to test current configuration [%d]: %s" ++#, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "Kan inte testa den aktuella konfigurationen [%d]: %s" ++msgstr "Kan inte avinstallera authselect-konfigurationen [%d]: %s\n" + + #: src/cli/main.c:945 + msgid "Select profile" +@@ -1367,10 +1360,8 @@ msgid "Restore from backup" + msgstr "Återställ från säkerhetskopia" + + #: src/cli/main.c:961 +-#, fuzzy +-#| msgid "Backup [%s] contains authselect configuration" + msgid "Uninstall authselect configuration" +-msgstr "Säkerhetskopian [%s] innehåller en authselect-konfiguration" ++msgstr "Avinstallera authselect-konfigurationen" + + #: src/compat/authcompat_Options.py:82 + msgid "NIS for user information by default" +@@ -1652,7 +1643,7 @@ msgstr "Kör: %s" + #: src/compat/authcompat.py.in.in:68 + #, python-format + msgid "Service %s was not found. Please install the service." +-msgstr "Tjänsten %s finns inte. Installera tjänsten." ++msgstr "Tjänsten %s finns inte. Installera tjänsten." + + #: src/compat/authcompat.py.in.in:71 src/compat/authcompat.py.in.in:625 + #: src/compat/authcompat.py.in.in:651 +@@ -1668,7 +1659,7 @@ msgstr "Tar bort filen: %s" + #: src/compat/authcompat.py.in.in:331 + #, python-format + msgid "%s was not found. Please, install realmd." +-msgstr "%s finns inte. Installera realmd." ++msgstr "%s finns inte. Installera realmd." + + #: src/compat/authcompat.py.in.in:465 + msgid "Running authconfig compatibility tool." +@@ -1681,7 +1672,7 @@ msgid "" + "capabilities of authconfig.\n" + msgstr "" + "Syftet med detta verktyg är att möjliggöra autentisering mot valda tjänster " +-"med authselect och minimal konfiguration. Det erbjuder inte alla egenskaper " ++"med authselect och minimal konfiguration. Det erbjuder inte alla egenskaper " + "hos authconfig.\n" + + #: src/compat/authcompat.py.in.in:469 +diff --git a/po/tr.po b/po/tr.po +index d38888160ffe64af97de30c10a1bf513bff7f62f..7418cf034e563fb91d69aae1e7a0dabe6aedb3c2 100644 +--- a/po/tr.po ++++ b/po/tr.po +@@ -1,14 +1,14 @@ + # SOME DESCRIPTIVE TITLE. + # Copyright (C) YEAR Red Hat, Inc. + # This file is distributed under the same license as the authselect package. +-# Oğuz Ersen , 2020. ++# Oğuz Ersen , 2020, 2021. + # Anonymous , 2020. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-05-20 12:40+0000\n" ++"PO-Revision-Date: 2021-02-24 17:40+0000\n" + "Last-Translator: Oğuz Ersen \n" + "Language-Team: Turkish \n" +@@ -17,7 +17,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=2; plural=n != 1;\n" +-"X-Generator: Weblate 4.0.4\n" ++"X-Generator: Weblate 4.4.2\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -82,22 +82,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" + msgstr "[%s] profili etkinleştirilemedi [%d]: %s" + + #: src/lib/authselect.c:150 +-#, fuzzy +-#| msgid "Trying to backup authselect configuration to [%s]" + msgid "Trying to uninstall authselect configuration" +-msgstr "Authselect yapılandırması [%s] konumuna yedeklenmeye çalışılıyor" ++msgstr "Authselect yapılandırması kaldırılmaya çalışılıyor" + + #: src/lib/authselect.c:154 +-#, fuzzy, c-format +-#| msgid "Unable to create symbolic links [%d]: %s" ++#, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "Sembolik bağlantılar oluşturulamadı [%d]: %s" ++msgstr "Sembolik bağlantılar kaldırılamadı [%d]: %s" + + #: src/lib/authselect.c:158 +-#, fuzzy +-#| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "Değişiklikler başarıyla uygulandı.\n" ++msgstr "Sembolik bağlantılar başarıyla kaldırıldı" + + #: src/lib/authselect.c:197 + #, c-format +@@ -253,13 +248,12 @@ msgstr "[%s] konumuna yazılamadı [%d]: %s" + #: src/lib/authselect_profile.c:385 + #, c-format + msgid "Omitting [%s] since it does not exist in base profile" +-msgstr "" ++msgstr "Temel profilde var olmadığı için [%s] atlanıyor" + + #: src/lib/authselect_profile.c:389 +-#, fuzzy, c-format +-#| msgid "Unable to check file mode of [%s] [%d]: %s" ++#, c-format + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "[%s] için dosya modu denetlenemedi [%d]: %s" ++msgstr "[%s] varlığı denetlenemedi [%d]: %s" + + #: src/lib/authselect_profile.c:397 + #, c-format +@@ -419,7 +413,7 @@ msgstr "[%s] dosyası var ancak üzerine yazılması gerekiyor!" + #: src/lib/files/symlinks.c:190 + #, c-format + msgid "Skipping [%s] because it is not an authselect file" +-msgstr "" ++msgstr "Bir authselect dosyası olmadığı için [%s] atlanıyor" + + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 + #, c-format +@@ -1304,10 +1298,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" + msgstr "Yedekleme [%s] geri yüklenemedi [%d]: %s\n" + + #: src/cli/main.c:902 +-#, fuzzy, c-format +-#| msgid "Unable to test current configuration [%d]: %s" ++#, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "Geçerli yapılandırma test edilemedi [%d]: %s" ++msgstr "Authselect yapılandırması kaldırılamadı [%d]: %s\n" + + #: src/cli/main.c:945 + msgid "Select profile" +@@ -1374,10 +1367,8 @@ msgid "Restore from backup" + msgstr "Yedeklemeden geri yükle" + + #: src/cli/main.c:961 +-#, fuzzy +-#| msgid "Backup [%s] contains authselect configuration" + msgid "Uninstall authselect configuration" +-msgstr "Yedekleme [%s] authselect yapılandırması içeriyor" ++msgstr "Authselect yapılandırmasını kaldır" + + #: src/compat/authcompat_Options.py:82 + msgid "NIS for user information by default" +diff --git a/po/uk.po b/po/uk.po +index be20e416f4568ff48e4250e2e2a871d7f24b1810..ecb81c34bf379261a4b0d61dcb9d0d55db3d47c5 100644 +--- a/po/uk.po ++++ b/po/uk.po +@@ -1,12 +1,12 @@ +-# Yuri Chornoivan , 2018, 2020. +-# Yuri Chornoivan , 2018. #zanata, 2020. +-# Yuri Chornoivan , 2019. #zanata, 2020. ++# Yuri Chornoivan , 2018, 2020, 2021. ++# Yuri Chornoivan , 2018. #zanata, 2020, 2021. ++# Yuri Chornoivan , 2019. #zanata, 2020, 2021. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-02-18 15:38+0000\n" ++"PO-Revision-Date: 2021-02-24 17:40+0000\n" + "Last-Translator: Yuri Chornoivan \n" + "Language-Team: Ukrainian \n" +@@ -16,7 +16,7 @@ msgstr "" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" + "%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n" +-"X-Generator: Weblate 3.10.3\n" ++"X-Generator: Weblate 4.4.2\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -81,22 +81,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" + msgstr "Не вдалося задіяти профіль [%s] [%d]: %s" + + #: src/lib/authselect.c:150 +-#, fuzzy +-#| msgid "Trying to backup authselect configuration to [%s]" + msgid "Trying to uninstall authselect configuration" +-msgstr "Намагаємося створити резервну копію налаштувань authselect у [%s]" ++msgstr "Намагаємося вилучити налаштування authselect" + + #: src/lib/authselect.c:154 +-#, fuzzy, c-format +-#| msgid "Unable to create symbolic links [%d]: %s" ++#, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "Не вдалося створити символічні посилання [%d]: %s" ++msgstr "Не вдалося вилучити символічні посилання [%d]: %s" + + #: src/lib/authselect.c:158 +-#, fuzzy +-#| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "Зміни успішно застосовано.\n" ++msgstr "Символічні посилання було успішно вилучено" + + #: src/lib/authselect.c:197 + #, c-format +@@ -253,13 +248,12 @@ msgstr "Не вдалося виконати запис до [%s] [%d]: %s" + #: src/lib/authselect_profile.c:385 + #, c-format + msgid "Omitting [%s] since it does not exist in base profile" +-msgstr "" ++msgstr "Пропускаємо [%s], оскільки його не існує у базовому профілі" + + #: src/lib/authselect_profile.c:389 +-#, fuzzy, c-format +-#| msgid "Unable to check file mode of [%s] [%d]: %s" ++#, c-format + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "Не вдалося перевірити режим доступу до файла [%s] [%d]: %s" ++msgstr "Не вдалося перевірити наявність [%s] [%d]: %s" + + #: src/lib/authselect_profile.c:397 + #, c-format +@@ -419,7 +413,7 @@ msgstr "Файл [%s] існує, але його слід перезаписа + #: src/lib/files/symlinks.c:190 + #, c-format + msgid "Skipping [%s] because it is not an authselect file" +-msgstr "" ++msgstr "Пропускаємо [%s], оскільки це не файл authselect" + + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 + #, c-format +@@ -1310,10 +1304,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" + msgstr "Не вдалося відновити дані з резервної копії [%s] [%d]: %s\n" + + #: src/cli/main.c:902 +-#, fuzzy, c-format +-#| msgid "Unable to test current configuration [%d]: %s" ++#, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "Не вдалося перевірити поточні налаштування [%d]: %s" ++msgstr "Не вдалося вилучити налаштування authselect [%d]: %s\n" + + #: src/cli/main.c:945 + msgid "Select profile" +@@ -1380,10 +1373,8 @@ msgid "Restore from backup" + msgstr "Відновити з резервної копії" + + #: src/cli/main.c:961 +-#, fuzzy +-#| msgid "Backup [%s] contains authselect configuration" + msgid "Uninstall authselect configuration" +-msgstr "Резервна копію [%s] містить налаштування authselect" ++msgstr "Вилучити налаштування authselect" + + #: src/compat/authcompat_Options.py:82 + msgid "NIS for user information by default" +diff --git a/po/zh_CN.po b/po/zh_CN.po +index 8d1cddc18d02ff45b0874c102c0bbe6c96c85a84..be5fbffad4b8b0c804d9bf1c11e3fa7f35f3776c 100644 +--- a/po/zh_CN.po ++++ b/po/zh_CN.po +@@ -1,13 +1,14 @@ + # Ludek Janda , 2018. #zanata, 2020. + # Pavel Brezina , 2018. #zanata + # Tony Fu , 2019. #zanata ++# Sundeep Anand , 2021. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-09-15 09:29+0000\n" +-"Last-Translator: Ludek Janda \n" ++"PO-Revision-Date: 2021-03-05 14:01+0000\n" ++"Last-Translator: Sundeep Anand \n" + "Language-Team: Chinese (Simplified) \n" + "Language: zh_CN\n" +@@ -15,7 +16,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=1; plural=0;\n" +-"X-Generator: Weblate 4.2.2\n" ++"X-Generator: Weblate 4.4.2\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -76,22 +77,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" + msgstr "无法激活档案[%s] [[%d]: %s" + + #: src/lib/authselect.c:150 +-#, fuzzy +-#| msgid "Trying to backup authselect configuration to [%s]" + msgid "Trying to uninstall authselect configuration" +-msgstr "尝试把 authselect 配置备份到 [%s]" ++msgstr "尝试卸载 authselect 配置" + + #: src/lib/authselect.c:154 +-#, fuzzy, c-format +-#| msgid "Unable to create symbolic links [%d]: %s" ++#, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "无法创建符号链接[%d]: %s" ++msgstr "无法删除符号链接 [%d]: %s" + + #: src/lib/authselect.c:158 +-#, fuzzy +-#| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "已成功应用更改。\n" ++msgstr "符号链接已被成功删除" + + #: src/lib/authselect.c:197 + #, c-format +@@ -247,13 +243,12 @@ msgstr "无法写到 [%s] [[%d]: %s" + #: src/lib/authselect_profile.c:385 + #, c-format + msgid "Omitting [%s] since it does not exist in base profile" +-msgstr "" ++msgstr "省略 [%s],因为它在基本配置集中不存在" + + #: src/lib/authselect_profile.c:389 +-#, fuzzy, c-format +-#| msgid "Unable to check file mode of [%s] [%d]: %s" ++#, c-format + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "无法检查文件模式[%s] [[%d]: %s" ++msgstr "无法检查 [%s] [%d]: %s" + + #: src/lib/authselect_profile.c:397 + #, c-format +@@ -413,7 +408,7 @@ msgstr "文件 [%s] 存在,但它需要被覆盖!" + #: src/lib/files/symlinks.c:190 + #, c-format + msgid "Skipping [%s] because it is not an authselect file" +-msgstr "" ++msgstr "跳过 [%s],因为它不是一个 authselect 文件" + + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 + #, c-format +@@ -1280,10 +1275,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" + msgstr "无法恢复备份 [%s] [%d]: %s\n" + + #: src/cli/main.c:902 +-#, fuzzy, c-format +-#| msgid "Unable to test current configuration [%d]: %s" ++#, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "无法测试当前配置[%d]: %s" ++msgstr "无法卸载 authselect 配置 [%d]: %s\n" + + #: src/cli/main.c:945 + msgid "Select profile" +@@ -1350,10 +1344,8 @@ msgid "Restore from backup" + msgstr "从备份中恢复" + + #: src/cli/main.c:961 +-#, fuzzy +-#| msgid "Backup [%s] contains authselect configuration" + msgid "Uninstall authselect configuration" +-msgstr "备份 [%s] 包括 authselect 配置" ++msgstr "卸载 authselect 配置" + + #: src/compat/authcompat_Options.py:82 + msgid "NIS for user information by default" +diff --git a/src/man/po/authselect-migration.7.adoc.ko.po b/src/man/po/authselect-migration.7.adoc.ko.po +index 871b969c5063a10b57c71fa0395f632aa499be95..b055ba1f77b8e03c439c8ba9c0b3be1f7941195c 100644 +--- a/src/man/po/authselect-migration.7.adoc.ko.po ++++ b/src/man/po/authselect-migration.7.adoc.ko.po +@@ -2,17 +2,21 @@ + # Copyright (C) YEAR Free Software Foundation, Inc. + # This file is distributed under the same license as the PACKAGE package. + # Weblate , 2020. ++# simmon , 2021. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" +-"Last-Translator: Automatically generated\n" +-"Language-Team: none\n" ++"PO-Revision-Date: 2021-03-11 16:01+0000\n" ++"Last-Translator: simmon \n" ++"Language-Team: Korean \n" + "Language: ko\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" ++"Plural-Forms: nplurals=1; plural=0;\n" ++"X-Generator: Weblate 4.5.1\n" + + #. type: Title = + #: src/man/authselect-migration.7.adoc:2 +@@ -24,7 +28,7 @@ msgstr "" + #: src/man/authselect-migration.7.adoc:6 + #, no-wrap + msgid "NAME" +-msgstr "" ++msgstr "이름" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:8 +diff --git a/src/man/po/authselect-migration.7.adoc.ru.po b/src/man/po/authselect-migration.7.adoc.ru.po +index 20d6d1a0fa714d7c89b89717e0d1d1996f0ae634..a57389b3a3f045d6908f14c02387186c3b1f2236 100644 +--- a/src/man/po/authselect-migration.7.adoc.ru.po ++++ b/src/man/po/authselect-migration.7.adoc.ru.po +@@ -2,14 +2,14 @@ + # Copyright (C) YEAR Free Software Foundation, Inc. + # This file is distributed under the same license as the PACKAGE package. + # Weblate , 2020. +-# Igor Gorbounov , 2020. ++# Igor Gorbounov , 2020, 2021. + # Vitaliy Bukatkin , 2020. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-10-18 09:15+0000\n" +-"Last-Translator: Vitaliy Bukatkin \n" ++"PO-Revision-Date: 2021-03-03 19:40+0000\n" ++"Last-Translator: Igor Gorbounov \n" + "Language-Team: Russian \n" + "Language: ru\n" +@@ -18,13 +18,13 @@ msgstr "" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" + "%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n" +-"X-Generator: Weblate 4.3.1-dev\n" ++"X-Generator: Weblate 4.4.2\n" + + #. type: Title = + #: src/man/authselect-migration.7.adoc:2 + #, no-wrap + msgid "authselect-migration(7)" +-msgstr "" ++msgstr "authselect-migration(7)" + + #. type: Title - + #: src/man/authselect-migration.7.adoc:6 +@@ -37,6 +37,7 @@ msgstr "ИМЯ" + msgid "" + "authselect-migration - A guide how to migrate from authconfig to authselect." + msgstr "" ++"authselect-migration - руководство по переходу с authconfig на authselect." + + #. type: Title - + #: src/man/authselect-migration.7.adoc:10 +@@ -52,12 +53,16 @@ msgid "" + "authselect which replaces it. It also explains what actions need to be done " + "in order to migrate from authconfig to authselect." + msgstr "" ++"На этой странице руководства объясняется разница между authconfig, " ++"предыдущим инструментом настройки источников аутентификации и идентификации " ++"системы, и authselect, который замещает его. Здесь также объясняется, какие " ++"действия необходимы для перехода от authconfig к authselect." + + #. type: Title - + #: src/man/authselect-migration.7.adoc:17 + #, no-wrap + msgid "MAIN DIFFERENCES" +-msgstr "" ++msgstr "ОСНОВНЫЕ РАЗЛИЧИЯ" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:20 +@@ -65,6 +70,8 @@ msgid "" + "Authselect takes a completely different approach to system configuration " + "than the previous tool authconfig." + msgstr "" ++"У authselect совершенно другой подход к настройке системы, чем у предыдущего " ++"инструмента, у authconfig." + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:25 +@@ -74,6 +81,11 @@ msgid "" + "(to setup authentication modules and identity sources) but it also generates " + "simple configuration files for several services such as LDAP and Kerberos." + msgstr "" ++"Authconfig изо всех сил старается сохранять изменения пользователя, " ++"сделанные вручную, в создаваемых файлах. Он создает не только файлы " ++"конфигурации PAM и nsswitch.conf (для настройки модулей аутентификации и " ++"источников идентичности), но и простые файлы настроек для некоторых служб, " ++"например, LDAP и Kerberos." + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:34 +@@ -87,6 +99,15 @@ msgid "" + "administrator has an option to create a whole new profile and use it with " + "authselect. See authselect-profiles(5) to learn more about profiles." + msgstr "" ++"Authselect не делает такого. Он не создает файлов настроек, за исключением " ++"PAM и nsswitch.conf, и он строго запрещает любые изменения созданных " ++"настроек вручную. Он предоставляет набор файлов, называемых профилями. В " ++"каждом профиле описывается, как должна выглядеть итоговая конфигурация, и он " ++"может быть слегка изменен включением или выключением определенных " ++"дополнительных функций. Если возникает необходимость в другом профиле, " ++"отличном от того, что поставляется с authselect, администратор может создать " ++"совсем новый профиль и использовать его с authselect. См. authselect-" ++"profiles(5) для получения дополнительных сведений." + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:46 +@@ -103,6 +124,18 @@ msgid "" + "configuration that can be fully tested and is much less error prone. It is " + "also much easier to distribute such configuration across many systems." + msgstr "" ++"Это может показаться большим недостатком, но на самом деле все наоборот. " ++"Authconfig - очень старый инструмент, а приложения, предоставляющие " ++"необходимые возможности, быстро менялись с годами. Как правило, больше нет " ++"необходмости иметь несколько модулей аутентификации в PAM и nsswitch.conf, " ++"поскольку подавляющее большинство сценариев использования покрывается SSSD. " ++"Следовательно, нет необходимости специально добавлять или удалять их. " ++"Существуют также более совершенные инструменты создания конфигурации для " ++"системных служб, которые могут помочь автоматизировать процесс присоединения " ++"к удаленному домену, например, «realm». Кроме того, поставляемые профили " ++"дают нам исчерпывающую и детерминированную конфигурацию системы, которая " ++"может быть полностью протестирована и гораздо менее подвержена ошибкам. " ++"Также намного проще распределять такую конфигурацию по многим системам." + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:52 +@@ -114,12 +147,18 @@ msgid "" + "longer contain support for nss-pam-ldapd and users are encouraged to switch " + "to sssd." + msgstr "" ++"Вероятно, самым спорным изменением является то, что authselect предоставляет " ++"профили только для поставщиков sssd и winbind. Эти два поставщика охватывают " ++"все современные варианты использования, от обеспечения локальных " ++"пользователей и устаревших доменов LDAP до сложных конфигураций с серверами " ++"IPA или Active Directory. Профили больше не поддерживают nss-pam-ldapd, и " ++"пользователям рекомендуется перейти на sssd." + + #. type: Title - + #: src/man/authselect-migration.7.adoc:54 + #, no-wrap + msgid "JOINING REMOTE DOMAINS" +-msgstr "" ++msgstr "ПРИСОЕДИНЕНИЕ К УДАЛЕННЫМ ДОМЕНАМ" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:59 +@@ -129,12 +168,16 @@ msgid "" + "the correct authselect profile is selected and all daemons and services are " + "properly configured." + msgstr "" ++"Можно воспользоваться «ipa-client-install» или «realm», чтобы присоединиться " ++"к домену IPA domain, и «realm», чтобы присоединиться к домену Active " ++"Directory. Эти инструменты гарантируют, что выбран правильный профиль " ++"authselect, и все демоны и службы правильно настроены." + + #. type: Title - + #: src/man/authselect-migration.7.adoc:61 + #, no-wrap + msgid "CONVERTING YOUR SCRIPTS" +-msgstr "" ++msgstr "ПРЕОБРАЗОВАНИЕ СКРИПТОВ" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:67 +@@ -145,12 +188,18 @@ msgid "" + "select a correct profile with desired features. Then you also need to write " + "configuration file for required services." + msgstr "" ++"Если для присоединения к домену используется «ipa-client-install» или «realm»" ++", можно просто удалить любой вызов authconfig в своих скриптах. Если это не " ++"подходит, необходимо заменить каждый вызов authconfig на его эквивалентный " ++"вызов authselect, чтобы выбрать правильный профиль с нужными функциями. " ++"Затем вам также необходимо написать файл конфигурации для необходимых " ++"сервисов." + + #. type: Block title + #: src/man/authselect-migration.7.adoc:68 + #, no-wrap + msgid "Relation of authconfig options to authselect profiles" +-msgstr "" ++msgstr "Связь параметров authconfig с профилями authselect" + + #. type: Table + #: src/man/authselect-migration.7.adoc:76 +@@ -163,12 +212,18 @@ msgid "" + "|--enablewinbind --enablewinbindauth |winbind\n" + "|--enablenis |nis\n" + msgstr "" ++"|*Параметры authconfig* |*Профиль authselect*\n" ++"|--enableldap --enableldapauth |sssd\n" ++"|--enablesssd --enablesssdauth |sssd\n" ++"|--enablekrb5 |sssd\n" ++"|--enablewinbind --enablewinbindauth |winbind\n" ++"|--enablenis |nis\n" + + #. type: Block title + #: src/man/authselect-migration.7.adoc:78 + #, no-wrap + msgid "Relation of authconfig options to authselect profile features" +-msgstr "" ++msgstr "Связь параметров authconfig с функциями профиля authselect" + + #. type: Table + #: src/man/authselect-migration.7.adoc:88 +@@ -183,12 +238,20 @@ msgid "" + "|--enablepamaccess |with-pamaccess\n" + "|--enablewinbindkrb5 |with-krb5\n" + msgstr "" ++"|*Параметры authconfig* |*Возможности профиля authselect*\n" ++"|--enablesmartcard |with-smartcard\n" ++"|--enablefingerprint |with-fingerprint\n" ++"|--enableecryptfs |with-ecryptfs\n" ++"|--enablemkhomedir |with-mkhomedir\n" ++"|--enablefaillock |with-faillock\n" ++"|--enablepamaccess |with-pamaccess\n" ++"|--enablewinbindkrb5 |with-krb5\n" + + #. type: Block title + #: src/man/authselect-migration.7.adoc:90 + #, no-wrap + msgid "Examples" +-msgstr "" ++msgstr "Примеры" + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:94 +@@ -197,6 +260,8 @@ msgid "" + "authconfig --enableldap --enableldapauth --enablefaillock --updateall\n" + "authselect select sssd with-faillock\n" + msgstr "" ++"authconfig --enableldap --enableldapauth --enablefaillock --updateall\n" ++"authselect select sssd with-faillock\n" + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:97 +@@ -205,6 +270,9 @@ msgid "" + "authconfig --enablesssd --enablesssdauth --enablesmartcard --smartcardmodule=sssd --updateall\n" + "authselect select sssd with-smartcard\n" + msgstr "" ++"authconfig --enablesssd --enablesssdauth --enablesmartcard --" ++"smartcardmodule=sssd --updateall\n" ++"authselect select sssd with-smartcard\n" + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:100 +@@ -213,6 +281,8 @@ msgid "" + "authconfig --enableecryptfs --enablepamaccess --updateall\n" + "authselect select sssd with-ecryptfs with-pamaccess\n" + msgstr "" ++"authconfig --enableecryptfs --enablepamaccess --updateall\n" ++"authselect select sssd with-ecryptfs with-pamaccess\n" + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:103 +@@ -221,24 +291,29 @@ msgid "" + "authconfig --enablewinbind --enablewinbindauth --winbindjoin=Administrator --updateall\n" + "realm join -U Administrator --client-software=winbind WINBINDDOMAIN\n" + msgstr "" ++"authconfig --enablewinbind --enablewinbindauth --winbindjoin=Administrator --" ++"updateall\n" ++"realm join -U Administrator --client-software=winbind WINBINDDOMAIN\n" + + #. type: Title - + #: src/man/authselect-migration.7.adoc:106 + #, no-wrap + msgid "CONFIGURATION FILES" +-msgstr "" ++msgstr "КОНФИГУРАЦИОННЫЕ ФАЙЛЫ" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:108 + msgid "" + "This section contains snippets for minimal configuration of various services." + msgstr "" ++"В этом разделе собраны фрагменты для минимальной настройки различных " ++"сервисов." + + #. type: Title ~ + #: src/man/authselect-migration.7.adoc:110 + #, no-wrap + msgid "LDAP" +-msgstr "" ++msgstr "LDAP" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:114 +@@ -247,12 +322,15 @@ msgid "" + "still useful to configure ldap.conf to configure openldap-libs and " + "indirectly, e.g. LDAP tools such as `ldapsearch`." + msgstr "" ++"Даже если LDAP не используется напрямую через «pam_ldap» и «nss_ldap», все " ++"равно полезно настроить ldap.conf, чтобы настроить openldap-libs и, " ++"косвенно, например, инструменты LDAP, такие, как «ldapsearch»." + + #. type: Block title + #: src/man/authselect-migration.7.adoc:115 + #, no-wrap + msgid "{sysconfdir}/openldap/ldap.conf" +-msgstr "" ++msgstr "{sysconfdir}/openldap/ldap.conf" + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:119 +@@ -261,6 +339,8 @@ msgid "" + "# Set the default base dn\n" + "BASE dc=example,dc=com\n" + msgstr "" ++"# Установить стандартный базовый dn\n" ++"BASE dc=example,dc=com\n" + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:122 +@@ -269,12 +349,14 @@ msgid "" + "# Set the default LDAP server\n" + "URI ldap://ldap.example.com ldap://ldap-master.example.com:666\n" + msgstr "" ++"# Установить стандартный сервер LDAP\n" ++"URI ldap://ldap.example.com ldap://ldap-master.example.com:666\n" + + #. type: Title ~ + #: src/man/authselect-migration.7.adoc:125 + #, no-wrap + msgid "KERBEROS" +-msgstr "" ++msgstr "KERBEROS" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:128 +@@ -283,12 +365,15 @@ msgid "" + "order for krb5-libs and therefore tools such as `kinit` to work out of the " + "box." + msgstr "" ++"Если вы используете Kerberos, необходимо настроить область Kerberos по " ++"умолчанию, чтобы библиотеки krb5 и, следовательно, такие инструменты, как " ++"«kinit», работали без дополнительной настройки." + + #. type: Block title + #: src/man/authselect-migration.7.adoc:129 + #, no-wrap + msgid "{sysconfdir}/krb5.conf" +-msgstr "" ++msgstr "{sysconfdir}/krb5.conf" + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:133 +@@ -297,6 +382,8 @@ msgid "" + "[libdefaults]\n" + " default_realm = MYREALM\n" + msgstr "" ++"[libdefaults]\n" ++" default_realm = MYREALM\n" + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:138 +@@ -307,6 +394,10 @@ msgid "" + " kdc = kdc.myrealm.org\n" + " }\n" + msgstr "" ++"[realms]\n" ++" MYREALM = {\n" ++" kdc = kdc.myrealm.org\n" ++" }\n" + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:142 +@@ -316,13 +407,16 @@ msgid "" + " myrealm.org = MYREALM\n" + " .myrealm.org = MYREALM\n" + msgstr "" ++"[domain_realm]\n" ++" myrealm.org = MYREALM\n" ++" .myrealm.org = MYREALM\n" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:145 + #: src/man/authselect-migration.7.adoc:239 + #, no-wrap + msgid "SSSD" +-msgstr "" ++msgstr "SSSD" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:150 +@@ -332,13 +426,17 @@ msgid "" + "that creates one LDAP domain called `default`. The LDAP server is auto-" + "discovered through DNS lookups." + msgstr "" ++"Authselect рекомендует пользователям использовать SSSD везде, где можно. " ++"Есть много вариантов конфигурации, см. sssd.conf (5). Это минимальная " ++"конфигурация, которая создает один домен LDAP с именем «default». Сервер " ++"LDAP обнаруживается автоматически при поиске в DNS." + + #. type: Block title + #: src/man/authselect-migration.7.adoc:151 + #: src/man/authselect-migration.7.adoc:167 + #, no-wrap + msgid "{sysconfdir}/sssd/sssd.conf" +-msgstr "" ++msgstr "{sysconfdir}/sssd/sssd.conf" + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:156 +@@ -349,6 +447,9 @@ msgid "" + "config_file_version = 2\n" + "domains = default\n" + msgstr "" ++"[sssd]\n" ++"config_file_version = 2\n" ++"domains = default\n" + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:161 +@@ -359,6 +460,10 @@ msgid "" + "ldap_uri = _srv_\n" + "dns_discovery_domain = myrealm\n" + msgstr "" ++"[domain/default]\n" ++"id_provider = ldap\n" ++"ldap_uri = _srv_\n" ++"dns_discovery_domain = myrealm\n" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:166 +@@ -367,6 +472,9 @@ msgid "" + "authentication is done over Kerberos. The KDC server is auto-discovered " + "through DNS lookups." + msgstr "" ++"А вот фрагмент конфигурации для того же домена, но теперь аутентификация " ++"выполняется через Kerberos. Сервер KDC автоматически обнаруживается при " ++"поиске в DNS." + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:180 +@@ -380,6 +488,13 @@ msgid "" + "krb5_realm = MYREALM\n" + "dns_discovery_domain = myrealm\n" + msgstr "" ++"[domain/default]\n" ++"id_provider = ldap\n" ++"auth_provider = krb5\n" ++"ldap_uri = _srv_\n" ++"krb5_server = _srv_\n" ++"krb5_realm = MYREALM\n" ++"dns_discovery_domain = myrealm\n" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:186 +@@ -389,12 +504,17 @@ msgid "" + "Kerberos keytab and generating basic SSSD configuration. You can then tune " + "it up by modifying {sysconfdir}/sssd/sssd.conf." + msgstr "" ++"Если вы хотите настроить SSSD для домена IPA или Active Directory, " ++"используйте инструмент «realm». Это выполнит начальную настройку, которая " ++"включает в себя создание keytab-файла Kerberos и генерацию базовой " ++"конфигурации SSSD. Затем вы можете настроить его, изменив {sysconfdir} /sssd/" ++"sssd.conf." + + #. type: Title ~ + #: src/man/authselect-migration.7.adoc:188 + #, no-wrap + msgid "WINBIND" +-msgstr "" ++msgstr "WINBIND" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:193 +@@ -404,13 +524,18 @@ msgid "" + "running `adcli` to join the domain. It also makes changes to `smb.conf`. You " + "can then tune it up by modifying {sysconfdir}/samba/smb.conf." + msgstr "" ++"Если вы хотите настроить компьютер для использования Winbind, используйте " ++"«realm». Это выполнит начальную настройку, которая включает в себя создание " ++"keytab-файла Kerberos и запуск «adcli» для присоединения к домену. Это также " ++"вносит изменения в «smb.conf». Затем вы можете настроить его, редактируя " ++"{sysconfdir}/samba/smb.conf." + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:195 + #: src/man/authselect-migration.7.adoc:247 + #, no-wrap + msgid "NIS" +-msgstr "" ++msgstr "NIS" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:199 +@@ -419,12 +544,15 @@ msgid "" + "authentication work. First, you need to set NIS domain and optionally also " + "NIS server in {sysconfdir}/yp.conf." + msgstr "" ++"В нескольких местах необходимо сделать настройку, чтобы работала " ++"аутентификация NIS. Во-первых, нужно настроить домен NIS и, при " ++"необходимости, еще и сервер NIS в {sysconfdir}/yp.conf." + + #. type: Block title + #: src/man/authselect-migration.7.adoc:200 + #, no-wrap + msgid "{sysconfdir}/yp.conf" +-msgstr "" ++msgstr "{sysconfdir}/yp.conf" + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:205 +@@ -434,23 +562,26 @@ msgid "" + "# or\n" + "# domain mydomain server myserver\n" + msgstr "" ++"domain mydomain broadcast\n" ++"# или\n" ++"# domain mydomain server myserver\n" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:208 + msgid "NIS domain must be also set in system network configuration." +-msgstr "" ++msgstr "Домен NIS также должен быть настроен в конфигурации сети системы." + + #. type: Block title + #: src/man/authselect-migration.7.adoc:209 + #, no-wrap + msgid "{sysconfdir}/sysconfig/network" +-msgstr "" ++msgstr "{sysconfdir}/sysconfig/network" + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:212 + #, no-wrap + msgid "NISDOMAIN=mydomain\n" +-msgstr "" ++msgstr "NISDOMAIN=mydomain\n" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:216 +@@ -459,6 +590,9 @@ msgid "" + "reboot your system. Additionaly, it may be necessary to enable NIS in " + "selinux." + msgstr "" ++"Теперь можно установить доменное имя с помощью командной строки, поэтому " ++"перезагружать систему не нужно. Кроме того, может потребоваться включить NIS " ++"в selinux." + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:220 +@@ -467,12 +601,14 @@ msgid "" + "$ domainname mydomain\n" + "$ setsebool -P allow_ypbind 1\n" + msgstr "" ++"$ domainname mydomain\n" ++"$ setsebool -P allow_ypbind 1\n" + + #. type: Title ~ + #: src/man/authselect-migration.7.adoc:223 + #, no-wrap + msgid "PASSWORD QUALITY" +-msgstr "" ++msgstr "КАЧЕСТВО ПАРОЛЯ" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:228 +@@ -482,6 +618,10 @@ msgid "" + "should use the password policy that is enforced by the respective remote " + "server." + msgstr "" ++"Authselect включает модуль «pam_pwquality» для применения требования к " ++"качеству пароля. Этот модуль активируется только для локальных " ++"пользователей. Удаленные пользователи должны использовать политику паролей, " ++"которая применяется на соответствующем удаленном сервере." + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:232 +@@ -490,12 +630,15 @@ msgid "" + "pwquality.conf. See pam_pwquality(8) to see its configuration options and " + "defaults." + msgstr "" ++"Модуль «pam_pwquality» можно настроить в {sysconfdir}/security/" ++"pwquality.conf. Его параметры конфигурации и значения по умолчанию см. " ++"pam_pwquality(8)." + + #. type: Title - + #: src/man/authselect-migration.7.adoc:234 + #, no-wrap + msgid "STARTING SERVICES" +-msgstr "" ++msgstr "ЗАПУСК СЛУЖБ" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:237 +@@ -503,23 +646,25 @@ msgid "" + "Depending on your configuration, you need to start required services " + "manually with systemd." + msgstr "" ++"В зависимости от конфигурации вашей системы необходимо запускать необходимые " ++"службы вручную с помощью systemd." + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:241 + #, no-wrap + msgid "systemctl enable sssd.service ; systemctl start sssd.service\n" +-msgstr "" ++msgstr "systemctl enable sssd.service ; systemctl start sssd.service\n" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:243 + msgid "Winbind" +-msgstr "" ++msgstr "Winbind" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:245 + #, no-wrap + msgid "systemctl enable winbind.service ; systemctl start winbind.service\n" +-msgstr "" ++msgstr "systemctl enable winbind.service ; systemctl start winbind.service\n" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:250 +@@ -528,23 +673,25 @@ msgid "" + "systemctl enable rpcbind.service ; systemctl start rpcbind.service\n" + "systemctl enable ypbind.service ; systemctl start ypbind.service\n" + msgstr "" ++"systemctl enable rpcbind.service ; systemctl start rpcbind.service\n" ++"systemctl enable ypbind.service ; systemctl start ypbind.service\n" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:252 + msgid "If mkhomedir feature is enabled" +-msgstr "" ++msgstr "Если функция mkhomedir включена," + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:254 + #, no-wrap + msgid "systemctl enable oddjobd.service ; systemctl start oddjobd.service\n" +-msgstr "" ++msgstr "systemctl enable oddjobd.service ; systemctl start oddjobd.service\n" + + #. type: Title - + #: src/man/authselect-migration.7.adoc:256 + #, no-wrap + msgid "AUTHCONFIG TOOLS" +-msgstr "" ++msgstr "ИНСТРУМЕНТЫ AUTHCONFIG" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:260 +@@ -553,6 +700,9 @@ msgid "" + "tool, please switch to native _openssl_ command: *openssl rehash " + "* that serves the same purpose." + msgstr "" ++"Authconfig поставляется с инструментом под названием _cacertdir_rehash_. " ++"Если вы полагаетесь на этот инструмент, перейдите на исходную команду " ++"_openssl_: * openssl rehash *, которая служит той же цели." + + #. type: Title - + #: src/man/authselect-migration.7.adoc:262 +@@ -566,3 +716,5 @@ msgid "" + "authselect(8), authselect-profiles(5), realm(8), ipa-client-install(1), sssd." + "conf(5), smb.conf(5), ldap.conf(5), krb5.conf(5)" + msgstr "" ++"authselect(8), authselect-profiles(5), realm(8), ipa-client-install(1), sssd." ++"conf(5), smb.conf(5), ldap.conf(5), krb5.conf(5)" +diff --git a/src/man/po/authselect-migration.7.adoc.ko.po b/src/man/po/authselect-migration.7.adoc.si.po +similarity index 68% +copy from src/man/po/authselect-migration.7.adoc.ko.po +copy to src/man/po/authselect-migration.7.adoc.si.po +index 871b969c5063a10b57c71fa0395f632aa499be95..86215b95694fd43a154044a5ee89e10970158cf5 100644 +--- a/src/man/po/authselect-migration.7.adoc.ko.po ++++ b/src/man/po/authselect-migration.7.adoc.si.po +@@ -1,7 +1,7 @@ + # SOME DESCRIPTIVE TITLE + # Copyright (C) YEAR Free Software Foundation, Inc. + # This file is distributed under the same license as the PACKAGE package. +-# Weblate , 2020. ++# Hela Basa , 2021. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" +@@ -9,37 +9,36 @@ msgstr "" + "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" + "Last-Translator: Automatically generated\n" + "Language-Team: none\n" +-"Language: ko\n" ++"Language: si\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + + #. type: Title = +-#: src/man/authselect-migration.7.adoc:2 ++#: ./src/man/authselect-migration.7.adoc:2 + #, no-wrap + msgid "authselect-migration(7)" + msgstr "" + + #. type: Title - +-#: src/man/authselect-migration.7.adoc:6 ++#: ./src/man/authselect-migration.7.adoc:6 + #, no-wrap + msgid "NAME" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:8 +-msgid "" +-"authselect-migration - A guide how to migrate from authconfig to authselect." ++#: ./src/man/authselect-migration.7.adoc:8 ++msgid "authselect-migration - A guide how to migrate from authconfig to authselect." + msgstr "" + + #. type: Title - +-#: src/man/authselect-migration.7.adoc:10 ++#: ./src/man/authselect-migration.7.adoc:10 + #, no-wrap + msgid "DESCRIPTION" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:15 ++#: ./src/man/authselect-migration.7.adoc:15 + msgid "" + "This manual page explains the main differences between authconfig, the " + "previous tool to configure system authentication and identity sources, and " +@@ -48,20 +47,20 @@ msgid "" + msgstr "" + + #. type: Title - +-#: src/man/authselect-migration.7.adoc:17 ++#: ./src/man/authselect-migration.7.adoc:17 + #, no-wrap + msgid "MAIN DIFFERENCES" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:20 ++#: ./src/man/authselect-migration.7.adoc:20 + msgid "" + "Authselect takes a completely different approach to system configuration " + "than the previous tool authconfig." + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:25 ++#: ./src/man/authselect-migration.7.adoc:25 + msgid "" + "Authconfig tries its best to keep users's manual changes to the files it " + "generates. It generates not only PAM configuration files and nsswitch.conf " +@@ -70,36 +69,38 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:34 ++#: ./src/man/authselect-migration.7.adoc:34 + msgid "" + "Authselect does no such things. It does not generate any configuration files " + "beside PAM and nsswitch.conf and it strictly prohibits any manual changes to " + "generated configuration. It provides a set of files called profiles. Each " + "profile describes how the resulting configuration should look like and it " +-"can be slightly modified by enabling or disabling certain optional features. " +-"If a need arises for a different profile than what authselect ships, the " +-"administrator has an option to create a whole new profile and use it with " +-"authselect. See authselect-profiles(5) to learn more about profiles." ++"can be slightly modified by enabling or disabling certain optional " ++"features. If a need arises for a different profile than what authselect " ++"ships, the administrator has an option to create a whole new profile and use " ++"it with authselect. See authselect-profiles(5) to learn more about " ++"profiles." + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:46 ++#: ./src/man/authselect-migration.7.adoc:46 + msgid "" +-"This may seem like a big disadvantage but the truth is the opposite. " +-"Authconfig is a very old tool and the applications providing required " +-"services have changed rapidly over the years. Typically, there is no longer " +-"a need to have multiple authentication modules in PAM and nsswitch.conf, " +-"because the vast majority of use-cases is covered by SSSD. Therefore there " +-"is no need to add or remove them specifically. There are also better tools " +-"to generate configuration for system daemons that can help you automate the " +-"process of joining to a remote domain such as `realm`. In addition, the " +-"shipped profiles give us comprehensive and deterministic system " +-"configuration that can be fully tested and is much less error prone. It is " +-"also much easier to distribute such configuration across many systems." ++"This may seem like a big disadvantage but the truth is the " ++"opposite. Authconfig is a very old tool and the applications providing " ++"required services have changed rapidly over the years. Typically, there is " ++"no longer a need to have multiple authentication modules in PAM and " ++"nsswitch.conf, because the vast majority of use-cases is covered by " ++"SSSD. Therefore there is no need to add or remove them specifically. There " ++"are also better tools to generate configuration for system daemons that can " ++"help you automate the process of joining to a remote domain such as " ++"`realm`. In addition, the shipped profiles give us comprehensive and " ++"deterministic system configuration that can be fully tested and is much less " ++"error prone. It is also much easier to distribute such configuration across " ++"many systems." + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:52 ++#: ./src/man/authselect-migration.7.adoc:52 + msgid "" + "Probably the most controversial change is that authselect only ships " + "profiles for sssd and winbind providers. Those two providers cover all " +@@ -110,13 +111,13 @@ msgid "" + msgstr "" + + #. type: Title - +-#: src/man/authselect-migration.7.adoc:54 ++#: ./src/man/authselect-migration.7.adoc:54 + #, no-wrap + msgid "JOINING REMOTE DOMAINS" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:59 ++#: ./src/man/authselect-migration.7.adoc:59 + msgid "" + "You can use either `ipa-client-install` or `realm` to join an IPA domain and " + "`realm` to join an Active Directory domain. These tools will make sure that " +@@ -125,13 +126,13 @@ msgid "" + msgstr "" + + #. type: Title - +-#: src/man/authselect-migration.7.adoc:61 ++#: ./src/man/authselect-migration.7.adoc:61 + #, no-wrap + msgid "CONVERTING YOUR SCRIPTS" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:67 ++#: ./src/man/authselect-migration.7.adoc:67 + msgid "" + "If you use `ipa-client-install` or `realm` to join a domain, you can just " + "remove any authconfig call in your scripts. If this is not an option, you " +@@ -141,13 +142,13 @@ msgid "" + msgstr "" + + #. type: Block title +-#: src/man/authselect-migration.7.adoc:68 ++#: ./src/man/authselect-migration.7.adoc:68 + #, no-wrap + msgid "Relation of authconfig options to authselect profiles" + msgstr "" + + #. type: Table +-#: src/man/authselect-migration.7.adoc:76 ++#: ./src/man/authselect-migration.7.adoc:76 + #, no-wrap + msgid "" + "|*Authconfig options* |*Authselect profile*\n" +@@ -159,13 +160,13 @@ msgid "" + msgstr "" + + #. type: Block title +-#: src/man/authselect-migration.7.adoc:78 ++#: ./src/man/authselect-migration.7.adoc:78 + #, no-wrap + msgid "Relation of authconfig options to authselect profile features" + msgstr "" + + #. type: Table +-#: src/man/authselect-migration.7.adoc:88 ++#: ./src/man/authselect-migration.7.adoc:88 + #, no-wrap + msgid "" + "|*Authconfig options* |*Authselect profile feature*\n" +@@ -179,13 +180,13 @@ msgid "" + msgstr "" + + #. type: Block title +-#: src/man/authselect-migration.7.adoc:90 ++#: ./src/man/authselect-migration.7.adoc:90 + #, no-wrap + msgid "Examples" + msgstr "" + + #. type: delimited block - +-#: src/man/authselect-migration.7.adoc:94 ++#: ./src/man/authselect-migration.7.adoc:94 + #, no-wrap + msgid "" + "authconfig --enableldap --enableldapauth --enablefaillock --updateall\n" +@@ -193,15 +194,16 @@ msgid "" + msgstr "" + + #. type: delimited block - +-#: src/man/authselect-migration.7.adoc:97 ++#: ./src/man/authselect-migration.7.adoc:97 + #, no-wrap + msgid "" +-"authconfig --enablesssd --enablesssdauth --enablesmartcard --smartcardmodule=sssd --updateall\n" ++"authconfig --enablesssd --enablesssdauth --enablesmartcard " ++"--smartcardmodule=sssd --updateall\n" + "authselect select sssd with-smartcard\n" + msgstr "" + + #. type: delimited block - +-#: src/man/authselect-migration.7.adoc:100 ++#: ./src/man/authselect-migration.7.adoc:100 + #, no-wrap + msgid "" + "authconfig --enableecryptfs --enablepamaccess --updateall\n" +@@ -209,33 +211,35 @@ msgid "" + msgstr "" + + #. type: delimited block - +-#: src/man/authselect-migration.7.adoc:103 ++#: ./src/man/authselect-migration.7.adoc:103 + #, no-wrap + msgid "" +-"authconfig --enablewinbind --enablewinbindauth --winbindjoin=Administrator --updateall\n" ++"authconfig --enablewinbind --enablewinbindauth --winbindjoin=Administrator " ++"--updateall\n" + "realm join -U Administrator --client-software=winbind WINBINDDOMAIN\n" + msgstr "" + + #. type: Title - +-#: src/man/authselect-migration.7.adoc:106 ++#: ./src/man/authselect-migration.7.adoc:106 + #, no-wrap + msgid "CONFIGURATION FILES" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:108 ++#: ./src/man/authselect-migration.7.adoc:108 + msgid "" +-"This section contains snippets for minimal configuration of various services." ++"This section contains snippets for minimal configuration of various " ++"services." + msgstr "" + + #. type: Title ~ +-#: src/man/authselect-migration.7.adoc:110 ++#: ./src/man/authselect-migration.7.adoc:110 + #, no-wrap + msgid "LDAP" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:114 ++#: ./src/man/authselect-migration.7.adoc:114 + msgid "" + "Even if LDAP is not directly used through `pam_ldap` and `nss_ldap`, it is " + "still useful to configure ldap.conf to configure openldap-libs and " +@@ -243,13 +247,13 @@ msgid "" + msgstr "" + + #. type: Block title +-#: src/man/authselect-migration.7.adoc:115 ++#: ./src/man/authselect-migration.7.adoc:115 + #, no-wrap + msgid "{sysconfdir}/openldap/ldap.conf" + msgstr "" + + #. type: delimited block - +-#: src/man/authselect-migration.7.adoc:119 ++#: ./src/man/authselect-migration.7.adoc:119 + #, no-wrap + msgid "" + "# Set the default base dn\n" +@@ -257,7 +261,7 @@ msgid "" + msgstr "" + + #. type: delimited block - +-#: src/man/authselect-migration.7.adoc:122 ++#: ./src/man/authselect-migration.7.adoc:122 + #, no-wrap + msgid "" + "# Set the default LDAP server\n" +@@ -265,13 +269,13 @@ msgid "" + msgstr "" + + #. type: Title ~ +-#: src/man/authselect-migration.7.adoc:125 ++#: ./src/man/authselect-migration.7.adoc:125 + #, no-wrap + msgid "KERBEROS" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:128 ++#: ./src/man/authselect-migration.7.adoc:128 + msgid "" + "If you use Kerberos, the default Kerberos realm should be configured in " + "order for krb5-libs and therefore tools such as `kinit` to work out of the " +@@ -279,13 +283,13 @@ msgid "" + msgstr "" + + #. type: Block title +-#: src/man/authselect-migration.7.adoc:129 ++#: ./src/man/authselect-migration.7.adoc:129 + #, no-wrap + msgid "{sysconfdir}/krb5.conf" + msgstr "" + + #. type: delimited block - +-#: src/man/authselect-migration.7.adoc:133 ++#: ./src/man/authselect-migration.7.adoc:133 + #, no-wrap + msgid "" + "[libdefaults]\n" +@@ -293,7 +297,7 @@ msgid "" + msgstr "" + + #. type: delimited block - +-#: src/man/authselect-migration.7.adoc:138 ++#: ./src/man/authselect-migration.7.adoc:138 + #, no-wrap + msgid "" + "[realms]\n" +@@ -303,7 +307,7 @@ msgid "" + msgstr "" + + #. type: delimited block - +-#: src/man/authselect-migration.7.adoc:142 ++#: ./src/man/authselect-migration.7.adoc:142 + #, no-wrap + msgid "" + "[domain_realm]\n" +@@ -312,31 +316,28 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:145 +-#: src/man/authselect-migration.7.adoc:239 ++#: ./src/man/authselect-migration.7.adoc:145 ./src/man/authselect-migration.7.adoc:239 + #, no-wrap + msgid "SSSD" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:150 ++#: ./src/man/authselect-migration.7.adoc:150 + msgid "" + "Authselect encourages users to use SSSD wherever possible. There are many " + "configuration options, see sssd.conf(5). This is a minimal configuration " +-"that creates one LDAP domain called `default`. The LDAP server is auto-" +-"discovered through DNS lookups." ++"that creates one LDAP domain called `default`. The LDAP server is " ++"auto-discovered through DNS lookups." + msgstr "" + + #. type: Block title +-#: src/man/authselect-migration.7.adoc:151 +-#: src/man/authselect-migration.7.adoc:167 ++#: ./src/man/authselect-migration.7.adoc:151 ./src/man/authselect-migration.7.adoc:167 + #, no-wrap + msgid "{sysconfdir}/sssd/sssd.conf" + msgstr "" + + #. type: delimited block - +-#: src/man/authselect-migration.7.adoc:156 +-#: src/man/authselect-migration.7.adoc:172 ++#: ./src/man/authselect-migration.7.adoc:156 ./src/man/authselect-migration.7.adoc:172 + #, no-wrap + msgid "" + "[sssd]\n" +@@ -345,7 +346,7 @@ msgid "" + msgstr "" + + #. type: delimited block - +-#: src/man/authselect-migration.7.adoc:161 ++#: ./src/man/authselect-migration.7.adoc:161 + #, no-wrap + msgid "" + "[domain/default]\n" +@@ -355,7 +356,7 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:166 ++#: ./src/man/authselect-migration.7.adoc:166 + msgid "" + "And here is a configuration snippet for the same domain but now the " + "authentication is done over Kerberos. The KDC server is auto-discovered " +@@ -363,7 +364,7 @@ msgid "" + msgstr "" + + #. type: delimited block - +-#: src/man/authselect-migration.7.adoc:180 ++#: ./src/man/authselect-migration.7.adoc:180 + #, no-wrap + msgid "" + "[domain/default]\n" +@@ -376,7 +377,7 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:186 ++#: ./src/man/authselect-migration.7.adoc:186 + msgid "" + "If you want to configure SSSD for an IPA or Active Directory domain, use the " + "`realm` tool. This will perform an initial setup which involves creating a " +@@ -385,13 +386,13 @@ msgid "" + msgstr "" + + #. type: Title ~ +-#: src/man/authselect-migration.7.adoc:188 ++#: ./src/man/authselect-migration.7.adoc:188 + #, no-wrap + msgid "WINBIND" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:193 ++#: ./src/man/authselect-migration.7.adoc:193 + msgid "" + "If you want to configure the machine to use Winbind, use `realm`. This will " + "perform an initial setup which involves creating a Kerberos keytab and " +@@ -400,14 +401,13 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:195 +-#: src/man/authselect-migration.7.adoc:247 ++#: ./src/man/authselect-migration.7.adoc:195 ./src/man/authselect-migration.7.adoc:247 + #, no-wrap + msgid "NIS" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:199 ++#: ./src/man/authselect-migration.7.adoc:199 + msgid "" + "There are several places that needs to be configured in order to make NIS " + "authentication work. First, you need to set NIS domain and optionally also " +@@ -415,13 +415,13 @@ msgid "" + msgstr "" + + #. type: Block title +-#: src/man/authselect-migration.7.adoc:200 ++#: ./src/man/authselect-migration.7.adoc:200 + #, no-wrap + msgid "{sysconfdir}/yp.conf" + msgstr "" + + #. type: delimited block - +-#: src/man/authselect-migration.7.adoc:205 ++#: ./src/man/authselect-migration.7.adoc:205 + #, no-wrap + msgid "" + "domain mydomain broadcast\n" +@@ -430,24 +430,24 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:208 ++#: ./src/man/authselect-migration.7.adoc:208 + msgid "NIS domain must be also set in system network configuration." + msgstr "" + + #. type: Block title +-#: src/man/authselect-migration.7.adoc:209 ++#: ./src/man/authselect-migration.7.adoc:209 + #, no-wrap + msgid "{sysconfdir}/sysconfig/network" + msgstr "" + + #. type: delimited block - +-#: src/man/authselect-migration.7.adoc:212 ++#: ./src/man/authselect-migration.7.adoc:212 + #, no-wrap + msgid "NISDOMAIN=mydomain\n" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:216 ++#: ./src/man/authselect-migration.7.adoc:216 + msgid "" + "Now, you can set the domain name with command line so there is no need to " + "reboot your system. Additionaly, it may be necessary to enable NIS in " +@@ -455,7 +455,7 @@ msgid "" + msgstr "" + + #. type: delimited block - +-#: src/man/authselect-migration.7.adoc:220 ++#: ./src/man/authselect-migration.7.adoc:220 + #, no-wrap + msgid "" + "$ domainname mydomain\n" +@@ -463,13 +463,13 @@ msgid "" + msgstr "" + + #. type: Title ~ +-#: src/man/authselect-migration.7.adoc:223 ++#: ./src/man/authselect-migration.7.adoc:223 + #, no-wrap + msgid "PASSWORD QUALITY" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:228 ++#: ./src/man/authselect-migration.7.adoc:228 + msgid "" + "Authselect enables `pam_pwquality` module to enforce password quality " + "restrictions. This module is enabled only for local users. Remote users " +@@ -478,45 +478,45 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:232 ++#: ./src/man/authselect-migration.7.adoc:232 + msgid "" +-"The `pam_pwquality` module can be configured in {sysconfdir}/security/" +-"pwquality.conf. See pam_pwquality(8) to see its configuration options and " +-"defaults." ++"The `pam_pwquality` module can be configured in " ++"{sysconfdir}/security/pwquality.conf. See pam_pwquality(8) to see its " ++"configuration options and defaults." + msgstr "" + + #. type: Title - +-#: src/man/authselect-migration.7.adoc:234 ++#: ./src/man/authselect-migration.7.adoc:234 + #, no-wrap + msgid "STARTING SERVICES" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:237 ++#: ./src/man/authselect-migration.7.adoc:237 + msgid "" + "Depending on your configuration, you need to start required services " + "manually with systemd." + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:241 ++#: ./src/man/authselect-migration.7.adoc:241 + #, no-wrap + msgid "systemctl enable sssd.service ; systemctl start sssd.service\n" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:243 ++#: ./src/man/authselect-migration.7.adoc:243 + msgid "Winbind" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:245 ++#: ./src/man/authselect-migration.7.adoc:245 + #, no-wrap + msgid "systemctl enable winbind.service ; systemctl start winbind.service\n" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:250 ++#: ./src/man/authselect-migration.7.adoc:250 + #, no-wrap + msgid "" + "systemctl enable rpcbind.service ; systemctl start rpcbind.service\n" +@@ -524,24 +524,24 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:252 ++#: ./src/man/authselect-migration.7.adoc:252 + msgid "If mkhomedir feature is enabled" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:254 ++#: ./src/man/authselect-migration.7.adoc:254 + #, no-wrap + msgid "systemctl enable oddjobd.service ; systemctl start oddjobd.service\n" + msgstr "" + + #. type: Title - +-#: src/man/authselect-migration.7.adoc:256 ++#: ./src/man/authselect-migration.7.adoc:256 + #, no-wrap + msgid "AUTHCONFIG TOOLS" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:260 ++#: ./src/man/authselect-migration.7.adoc:260 + msgid "" + "Authconfig shipped a tool called _cacertdir_rehash_. If you depend on this " + "tool, please switch to native _openssl_ command: *openssl rehash " +@@ -549,14 +549,14 @@ msgid "" + msgstr "" + + #. type: Title - +-#: src/man/authselect-migration.7.adoc:262 ++#: ./src/man/authselect-migration.7.adoc:262 + #, no-wrap + msgid "SEE ALSO" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:264 ++#: ./src/man/authselect-migration.7.adoc:264 + msgid "" +-"authselect(8), authselect-profiles(5), realm(8), ipa-client-install(1), sssd." +-"conf(5), smb.conf(5), ldap.conf(5), krb5.conf(5)" ++"authselect(8), authselect-profiles(5), realm(8), ipa-client-install(1), " ++"sssd.conf(5), smb.conf(5), ldap.conf(5), krb5.conf(5)" + msgstr "" +diff --git a/src/man/po/authselect-profiles.5.adoc.ko.po b/src/man/po/authselect-profiles.5.adoc.ko.po +index 9f5d284b64c9187ae88a949cf9776f3a4b2bf9cd..87b74935214d30a37529b922a807af8e675a6b98 100644 +--- a/src/man/po/authselect-profiles.5.adoc.ko.po ++++ b/src/man/po/authselect-profiles.5.adoc.ko.po +@@ -2,17 +2,21 @@ + # Copyright (C) YEAR Free Software Foundation, Inc. + # This file is distributed under the same license as the PACKAGE package. + # Weblate , 2020. ++# simmon , 2021. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" +-"Last-Translator: Automatically generated\n" +-"Language-Team: none\n" ++"PO-Revision-Date: 2021-03-11 16:01+0000\n" ++"Last-Translator: simmon \n" ++"Language-Team: Korean \n" + "Language: ko\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" ++"Plural-Forms: nplurals=1; plural=0;\n" ++"X-Generator: Weblate 4.5.1\n" + + #. type: Title = + #: src/man/authselect-profiles.5.adoc:2 +@@ -24,7 +28,7 @@ msgstr "" + #: src/man/authselect-profiles.5.adoc:6 + #, no-wrap + msgid "NAME" +-msgstr "" ++msgstr "이름" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:8 +diff --git a/src/man/po/authselect-profiles.5.adoc.pl.po b/src/man/po/authselect-profiles.5.adoc.pl.po +index 56a47f7e61404beba015e7fdb21fcf4cfa6b4a8d..3565ab7d9c79c04b64b116bd5f092d4c8289e098 100644 +--- a/src/man/po/authselect-profiles.5.adoc.pl.po ++++ b/src/man/po/authselect-profiles.5.adoc.pl.po +@@ -4,12 +4,12 @@ + # Weblate , 2020. + # Michal Biesiada , 2020. + # Michał Smyk , 2020. +-# Piotr Drąg , 2020. ++# Piotr Drąg , 2020, 2021. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-10-03 08:52+0000\n" ++"PO-Revision-Date: 2021-03-05 15:56+0000\n" + "Last-Translator: Piotr Drąg \n" + "Language-Team: Polish \n" +@@ -19,7 +19,7 @@ msgstr "" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=3; plural=n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 " + "|| n%100>=20) ? 1 : 2;\n" +-"X-Generator: Weblate 4.2.2\n" ++"X-Generator: Weblate 4.4.2\n" + + #. type: Title = + #: src/man/authselect-profiles.5.adoc:2 +@@ -317,7 +317,7 @@ msgstr "" + #: src/man/authselect-profiles.5.adoc:103 + #, no-wrap + msgid "*{if \"feature\":true}*" +-msgstr "" ++msgstr "*{if \"funkcja\":true}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:106 +@@ -346,7 +346,7 @@ msgstr "" + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:117 + msgid "For example:" +-msgstr "" ++msgstr "Na przykład:" + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:118 +@@ -492,6 +492,25 @@ msgid "" + " auth required pam_deny.so\n" + " ...\n" + msgstr "" ++" {continue if \"with-smartcard\" or \"with-smartcard-required\"}\n" ++" auth required pam_env.so\n" ++" auth required pam_faildelay.so " ++"delay=2000000\n" ++" auth required pam_faillock.so " ++"preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " ++"uid >= 1000 quiet\n" ++" auth [default=1 ignore=ignore success=ok] pam_localuser.so\n" ++" auth sufficient pam_unix.so " ++"nullok try_first_pass\n" ++" auth requisite pam_succeed_if.so " ++"uid >= 1000 quiet_success\n" ++" auth sufficient pam_sss.so " ++"forward_pass\n" ++" auth required pam_faillock.so " ++"authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth required pam_deny.so\n" ++" ...\n" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:186 +diff --git a/src/man/po/authselect-profiles.5.adoc.ru.po b/src/man/po/authselect-profiles.5.adoc.ru.po +index 1e9a42a273c51d634f3a68b29de99361c2119990..49aea685a6210cf6a4c5b6205e4246e7b055c08c 100644 +--- a/src/man/po/authselect-profiles.5.adoc.ru.po ++++ b/src/man/po/authselect-profiles.5.adoc.ru.po +@@ -2,14 +2,14 @@ + # Copyright (C) YEAR Free Software Foundation, Inc. + # This file is distributed under the same license as the PACKAGE package. + # Weblate , 2020. +-# Igor Gorbounov , 2020. ++# Igor Gorbounov , 2020, 2021. + # Vitaliy Bukatkin , 2020. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-10-18 09:15+0000\n" +-"Last-Translator: Vitaliy Bukatkin \n" ++"PO-Revision-Date: 2021-03-05 14:01+0000\n" ++"Last-Translator: Igor Gorbounov \n" + "Language-Team: Russian \n" + "Language: ru\n" +@@ -18,13 +18,13 @@ msgstr "" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" + "%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n" +-"X-Generator: Weblate 4.3.1-dev\n" ++"X-Generator: Weblate 4.4.2\n" + + #. type: Title = + #: src/man/authselect-profiles.5.adoc:2 + #, no-wrap + msgid "authselect-profiles(5)" +-msgstr "" ++msgstr "authselect-profiles(5)" + + #. type: Title - + #: src/man/authselect-profiles.5.adoc:6 +@@ -35,7 +35,7 @@ msgstr "ИМЯ" + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:8 + msgid "authselect-profiles - how to extend authselect profiles." +-msgstr "" ++msgstr "authselect-profiles - как расширить возможности профилей authselect." + + #. type: Title - + #: src/man/authselect-profiles.5.adoc:10 +@@ -49,35 +49,39 @@ msgid "" + "This manual page explains how are authselect profiles organized and how to " + "create new profiles." + msgstr "" ++"На этой странице руководства объясняется, как организованы профили " ++"authselect, а также как создавать новые профили." + + #. type: Title - + #: src/man/authselect-profiles.5.adoc:15 + #, no-wrap + msgid "PROFILE DIRECTORIES" +-msgstr "" ++msgstr "КАТАЛОГИ ПРОФИЛЕЙ" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:17 + msgid "Profiles can be found in one of three directories." +-msgstr "" ++msgstr "Профили находятся в одном из трех каталогов." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:18 + #, no-wrap + msgid "*{AUTHSELECT_PROFILE_DIR}*" +-msgstr "" ++msgstr "*{AUTHSELECT_PROFILE_DIR}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:20 + msgid "" + "Read-only directory containing profiles shipped together with authselect." + msgstr "" ++"Каталог только для чтения, содержащий профили, поставляемые вместе с " ++"authselect." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:21 + #, no-wrap + msgid "*{AUTHSELECT_VENDOR_DIR}*" +-msgstr "" ++msgstr "*{AUTHSELECT_VENDOR_DIR}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:24 +@@ -85,23 +89,25 @@ msgid "" + "Read-only directory for vendor-specific profiles that can override the ones " + "in _default_ directory." + msgstr "" ++"Каталог только для чтения для профилей конкретных производителей, которые " ++"могут заменять профили в каталоге _default_." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:25 + #, no-wrap + msgid "*{AUTHSELECT_CUSTOM_DIR}*" +-msgstr "" ++msgstr "*{AUTHSELECT_CUSTOM_DIR}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:27 + msgid "Place for administrator-defined profiles." +-msgstr "" ++msgstr "Место для профилей, определяемых администратором." + + #. type: Title - + #: src/man/authselect-profiles.5.adoc:29 + #, no-wrap + msgid "PROFILE FILES" +-msgstr "" ++msgstr "ФАЙЛЫ ПРОФИЛЕЙ" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:33 +@@ -110,24 +116,27 @@ msgid "" + "mandatory profile description and describe the changes that are done to the " + "system." + msgstr "" ++"Каждый профиль состоит из одного или нескольких таких файлов, которые " ++"предоставляют обязательное описание профиля и описывают изменения, которые " ++"вносятся в систему." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:34 + #, no-wrap + msgid "*README*" +-msgstr "" ++msgstr "*README*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:36 + msgid "" + "Description of the profile. The first line must be a name of the profile." +-msgstr "" ++msgstr "Описание профиля. В первой строке должно быть имя профиля." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:37 + #, no-wrap + msgid "*system-auth*" +-msgstr "" ++msgstr "*system-auth*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:40 +@@ -141,7 +150,7 @@ msgstr "" + #: src/man/authselect-profiles.5.adoc:41 + #, no-wrap + msgid "*password-auth*, *smartcard-auth*, *fingerprint-auth*" +-msgstr "" ++msgstr "*password-auth*, *smartcard-auth*, *fingerprint-auth*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:45 +@@ -158,7 +167,7 @@ msgstr "" + #: src/man/authselect-profiles.5.adoc:46 + #, no-wrap + msgid "*postlogin*" +-msgstr "" ++msgstr "*postlogin*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:54 +@@ -183,7 +192,7 @@ msgstr "" + #: src/man/authselect-profiles.5.adoc:55 + #, no-wrap + msgid "*nsswitch.conf*" +-msgstr "" ++msgstr "*nsswitch.conf*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:59 +@@ -192,12 +201,15 @@ msgid "" + "must be set. Maps that are not specified by the profile are included from " + "{AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf." + msgstr "" ++"Файл конфигурации Name Service Switch. Должны быть установлены только карты, " ++"относящиеся к профилю. Карты, которые не указаны в профиле, включены из " ++"{AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:60 + #, no-wrap + msgid "*dconf-db*" +-msgstr "" ++msgstr "*dconf-db*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:64 +@@ -214,7 +226,7 @@ msgstr "" + #: src/man/authselect-profiles.5.adoc:65 + #, no-wrap + msgid "*dconf-locks*" +-msgstr "" ++msgstr "*dconf-locks*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:67 +@@ -226,7 +238,7 @@ msgstr "" + #: src/man/authselect-profiles.5.adoc:69 + #, no-wrap + msgid "CONDITIONAL LINES" +-msgstr "" ++msgstr "СТРОКИ С УСЛОВИЯМИ" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:73 +@@ -235,12 +247,15 @@ msgid "" + "with optional usage of several operators that can be used to provide some " + "optional profile features." + msgstr "" ++"Каждый из этих файлов служит шаблоном. Шаблон - это простой текстовый файл с " ++"необязательным использованием нескольких операторов, которые можно " ++"использовать для предоставления некоторых дополнительных функций профиля." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:74 + #, no-wrap + msgid "*{continue if \"feature\"}*" +-msgstr "" ++msgstr "*{continue if \"feature\"}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:79 +@@ -250,12 +265,16 @@ msgid "" + "whole line with this operator will be removed and the rest of the template " + "will be processed." + msgstr "" ++"Немедленно прекратить обработку файла, если не определена «функция» (" ++"остальное содержимое файла будет удалено). Если \"функция\" определена, вся " ++"строка с этим оператором будет удалена, а остальная часть шаблона будет " ++"обработана." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:80 + #, no-wrap + msgid "*{stop if \"feature\"}*" +-msgstr "" ++msgstr "*{stop if \"feature\"}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:85 +@@ -265,12 +284,16 @@ msgid "" + "\"feature\" is not defined, the whole line with this operator will be " + "removed and the rest of the template will be processed." + msgstr "" ++"Противоположность «continue if». Немедленно прекратить обработку файла, если " ++"«функция» определена (остальное содержимое файла будет удалено). Если " ++"\"функция\" не определена, вся строка с этим оператором будет удалена, а " ++"остальная часть шаблона будет обработана." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:86 + #, no-wrap + msgid "*{include if \"feature\"}*" +-msgstr "" ++msgstr "*{include if \"feature\"}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:89 +@@ -278,12 +301,14 @@ msgid "" + "Include the line where this operator is placed only if \"feature\" is " + "defined." + msgstr "" ++"Включить строку, в которой размещен этот оператор, только если «функция» " ++"определена." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:90 + #, no-wrap + msgid "*{exclude if \"feature\"}*" +-msgstr "" ++msgstr "*{exclude if \"feature\"}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:93 +@@ -291,12 +316,14 @@ msgid "" + "Opposite to \"include-if\". Include the line where this operator is placed " + "only if \"feature\" is not defined." + msgstr "" ++"Противоположность «include-if». Включить строку, в которой находится этот " ++"оператор, только если «функция» не определена." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:94 + #, no-wrap + msgid "*{imply \"implied-feature\" if \"feature\"}*" +-msgstr "" ++msgstr "*{imply \"implied-feature\" if \"feature\"}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:98 +@@ -305,12 +332,15 @@ msgid "" + "whole line with this operator is removed, thus it is not possible to add " + "anything else around this operator at the same line." + msgstr "" ++"Включить функциональность «implied-feature», если функциональность «функция» " ++"включена. Вся строка с этим оператором удаляется, поэтому невозможно " ++"добавить что-либо еще вокруг этого оператора в той же строке." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:99 + #, no-wrap + msgid "*{if \"feature\":true|false}*" +-msgstr "" ++msgstr "*{if \"feature\":true|false}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:102 +@@ -318,12 +348,14 @@ msgid "" + "If \"feature\" is defined, replace this operator with string \"true\", " + "otherwise with string \"false\"." + msgstr "" ++"Если «функция» определена, замените этот оператор строкой «true», в " ++"противном случае - строкой «false»." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:103 + #, no-wrap + msgid "*{if \"feature\":true}*" +-msgstr "" ++msgstr "*{if \"функция\":true}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:106 +@@ -331,6 +363,8 @@ msgid "" + "If \"feature\" is defined, replace this operator with string \"true\", " + "otherwise with an empty string." + msgstr "" ++"Если «функция» определена, замените этот оператор строкой «true», в " ++"противном случае - пустой строкой." + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:110 +@@ -339,6 +373,10 @@ msgid "" + "specifying single feature name. In this case the expression will evaluate to " + "true or false and the conditional operator will act upon the result." + msgstr "" ++"Также можно использовать логическое выражение в строке с условиями вместо " ++"указания одного имени функции. В этом случае выражение будет иметь значение " ++"true или false, и условный оператор будет действовать в соответствии с " ++"результатом." + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:115 +@@ -348,6 +386,11 @@ msgid "" + "from the following logical operators: _and_, _or_ and _not_. The expression " + "may also be enclosed in parentheses and contain multiple subexpressions." + msgstr "" ++"Синтаксис выражения состоит из имен функций (например, _ \"функциональность\"" ++" _), которые возвращают _true_, если функция определена, или _false_, если " ++"она не определена, и из следующих логических операторов: _and_, _or_ и " ++"_not_. Выражение также может быть заключено в круглые скобки и содержать " ++"несколько подвыражений." + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:117 +@@ -358,7 +401,7 @@ msgstr "Например:" + #: src/man/authselect-profiles.5.adoc:118 + #, no-wrap + msgid "*{if \"feature1\" or \"feature2\":true}*" +-msgstr "" ++msgstr "*{if \"функция1\" or \"функция2\":true}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:121 +@@ -366,12 +409,14 @@ msgid "" + "If \"feature1\" or \"feature2\" is defined, replace this operator with " + "string \"true\", otherwise with an empty string." + msgstr "" ++"Если определено «функция1» или «функция2», замените этот оператор строкой " ++"«true», в противном случае - пустой строкой." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:122 + #, no-wrap + msgid "*{if not \"feature\":true|false}*" +-msgstr "" ++msgstr "*{if not \"функция\":true|false}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:125 +@@ -379,12 +424,14 @@ msgid "" + "If \"feature\" is not defined, replace this operator with string \"true\", " + "otherwise with string \"false\"." + msgstr "" ++"Если «функция» не определена, замените этот оператор строкой «true», в " ++"противном случае - строкой «false»." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:126 + #, no-wrap + msgid "*{if not \"feature\":true}*" +-msgstr "" ++msgstr "*{if not \"функция\":true}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:129 +@@ -392,12 +439,14 @@ msgid "" + "If \"feature\" is not defined, replace this operator with string \"true\", " + "otherwise with an empty string." + msgstr "" ++"Если «функция» не определена, замените этот оператор строкой «true», в " ++"противном случае - пустой строкой." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:130 + #, no-wrap + msgid "*{if \"feature1\" and (\"feature2\" or \"feature3\"):true}*" +-msgstr "" ++msgstr "*{if \"функция1\" and (\"функция2\" or \"функция3\"):true}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:133 +@@ -406,12 +455,14 @@ msgid "" + "defined replace this operator with string \"true\", otherwise with an empty " + "string." + msgstr "" ++"Если определено «функция1» и определено одно из «функция2» и «функция3», " ++"замените этот оператор строкой «true», в противном случае - пустой строкой." + + #. type: Title ~ + #: src/man/authselect-profiles.5.adoc:135 + #, no-wrap + msgid "EXAMPLE" +-msgstr "" ++msgstr "ПРИМЕР" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:138 +@@ -419,6 +470,8 @@ msgid "" + "Here is an example of using \"if\" operator. If \"with-sudo\" feature is " + "enabled, it will add \"sss\" to sudoers line." + msgstr "" ++"Вот пример использования оператора «if». Если функция «with-sudo» " ++"активирована, она добавит «sss» в строку sudoers." + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:145 +@@ -431,6 +484,12 @@ msgid "" + " services: sss files\n" + " sudoers: files {if \"with-sudo\":sss}\n" + msgstr "" ++" passwd: sss files\n" ++" group: sss files\n" ++" netgroup: sss files\n" ++" automount: sss files\n" ++" services: sss files\n" ++" sudoers: files {if \"with-sudo\":sss}\n" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:150 +@@ -440,6 +499,10 @@ msgid "" + "If it is enabled and also \"with-faillock\" feature is enabled, it will also " + "enable support for pam_faillock." + msgstr "" ++"Вот пример операторов «continue-if» и «include-if». Результирующий файл " ++"будет пустым, если не включена функция «with-smartcard». Если она включена, " ++"а также включена функция «with-faillock», она также включит поддержку " ++"pam_faillock." + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:163 +@@ -458,6 +521,25 @@ msgid "" + " auth required pam_deny.so\n" + " ...\n" + msgstr "" ++" {continue if \"with-smartcard\"}\n" ++" auth required pam_env.so\n" ++" auth required pam_faildelay.so " ++"delay=2000000\n" ++" auth required pam_faillock.so " ++"preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " ++"uid >= 1000 quiet\n" ++" auth [default=1 ignore=ignore success=ok] pam_localuser.so\n" ++" auth sufficient pam_unix.so " ++"nullok try_first_pass\n" ++" auth requisite pam_succeed_if.so " ++"uid >= 1000 quiet_success\n" ++" auth sufficient pam_sss.so " ++"forward_pass\n" ++" auth required pam_faillock.so " ++"authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth required pam_deny.so\n" ++" ...\n" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:168 +@@ -468,6 +550,10 @@ msgid "" + "not have to include both features but only \"with-smartcard-required\" is " + "necessary." + msgstr "" ++"Вот пример использования логического выражения «continue-if». Файл будет " ++"пустым, если не установлено «with-smartcard» или «with-smartcard-required». " ++"Это упростит вызов команды _authselect select_, которая не должна включать " ++"обе функции, но необходима только «with-smartcard-required»." + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:181 +@@ -486,6 +572,25 @@ msgid "" + " auth required pam_deny.so\n" + " ...\n" + msgstr "" ++" {continue if \"with-smartcard\" or \"with-smartcard-required\"}\n" ++" auth required pam_env.so\n" ++" auth required pam_faildelay.so " ++"delay=2000000\n" ++" auth required pam_faillock.so " ++"preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " ++"uid >= 1000 quiet\n" ++" auth [default=1 ignore=ignore success=ok] pam_localuser.so\n" ++" auth sufficient pam_unix.so " ++"nullok try_first_pass\n" ++" auth requisite pam_succeed_if.so " ++"uid >= 1000 quiet_success\n" ++" auth sufficient pam_sss.so " ++"forward_pass\n" ++" auth required pam_faillock.so " ++"authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth required pam_deny.so\n" ++" ...\n" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:186 +@@ -495,6 +600,10 @@ msgid "" + "all relevant PAM modules are used. This will achieve the same behavior as " + "the previous example." + msgstr "" ++"Вот пример оператора «impy-if». Включение функции «with-smartcard-required» " ++"также включает «with-smartcard» для гарантии, что используются все " ++"соответствующие модули PAM. Результат будет таким же, что и в предыдущем " ++"примере." + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:201 +@@ -515,12 +624,41 @@ msgid "" + " auth required pam_deny.so\n" + " ...\n" + msgstr "" ++" {imply \"with-smartcard\" if \"with-smartcard-required\"}\n" ++" auth required pam_env.so\n" ++" auth required pam_faildelay.so " ++"delay=2000000\n" ++" auth [success=1 default=ignore] pam_succeed_if.so " ++"service notin login:gdm:xdm:kdm:xscreensaver:gnome-screensaver:kscreensaver " ++"quiet use_uid {include if \"with-smartcard-required\"}\n" ++" auth [success=done ignore=ignore default=die] pam_sss.so " ++"require_cert_auth ignore_authinfo_unavail {include if \"with-smartcard-" ++"required\"}\n" ++" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " ++"uid >= 1000 quiet\n" ++" auth [default=1 ignore=ignore success=ok] " ++"pam_localuser.so {exclude if \"with-" ++"smartcard\"}\n" ++" auth [default=2 ignore=ignore success=ok] " ++"pam_localuser.so {include if \"with-" ++"smartcard\"}\n" ++" auth [success=done authinfo_unavail=ignore ignore=ignore " ++"default=die] pam_sss.so try_cert_auth {include if \"with-" ++"smartcard\"}\n" ++" auth sufficient pam_unix.so {if " ++"not \"without-nullok\":nullok} try_first_pass\n" ++" auth requisite pam_succeed_if.so " ++"uid >= 1000 quiet_success\n" ++" auth sufficient pam_sss.so " ++"forward_pass\n" ++" auth required pam_deny.so\n" ++" ...\n" + + #. type: Title - + #: src/man/authselect-profiles.5.adoc:203 + #, no-wrap + msgid "CREATING A NEW PROFILE" +-msgstr "" ++msgstr "СОЗДАНИЕ НОВОГО ПРОФИЛЯ" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:208 +@@ -530,6 +668,10 @@ msgid "" + "files must be present, only *README* is mandatory. Other files can be " + "created on per-need basis." + msgstr "" ++"Чтобы зарегистрировать новый профиль в authselect, создайте каталог в одном " ++"из мест размещения профиля authselect с файлами, перечисленными выше. Не все " ++"файлы должны присутствовать, только * README * является обязательным. Другие " ++"файлы могут быть созданы по мере необходимости." + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:212 +@@ -538,6 +680,10 @@ msgid "" + "profile. See *authselect(8)* manual page or *authselect create-profile --" + "help* for more information." + msgstr "" ++"Команду *authselect create-profile* может оказаться полезной при создании " ++"нового профиля. См. страницу руководства *authselect (8)* или воспользуйтесь " ++"командой *authselect create-profile --help* для получения дополнительной " ++"информации." + + #. type: Title - + #: src/man/authselect-profiles.5.adoc:214 +@@ -548,4 +694,4 @@ msgstr "СМОТРИТЕ ТАКЖЕ" + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:215 + msgid "authselect(8), nsswitch.conf(5), PAM(8)" +-msgstr "" ++msgstr "authselect(8), nsswitch.conf(5), PAM(8)" +diff --git a/src/man/po/authselect-profiles.5.adoc.ko.po b/src/man/po/authselect-profiles.5.adoc.si.po +similarity index 69% +copy from src/man/po/authselect-profiles.5.adoc.ko.po +copy to src/man/po/authselect-profiles.5.adoc.si.po +index 9f5d284b64c9187ae88a949cf9776f3a4b2bf9cd..c7d3ba481d9bba6eda789af76a8c160c168a2edc 100644 +--- a/src/man/po/authselect-profiles.5.adoc.ko.po ++++ b/src/man/po/authselect-profiles.5.adoc.si.po +@@ -1,7 +1,7 @@ + # SOME DESCRIPTIVE TITLE + # Copyright (C) YEAR Free Software Foundation, Inc. + # This file is distributed under the same license as the PACKAGE package. +-# Weblate , 2020. ++# Hela Basa , 2021. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" +@@ -9,96 +9,95 @@ msgstr "" + "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" + "Last-Translator: Automatically generated\n" + "Language-Team: none\n" +-"Language: ko\n" ++"Language: si\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + + #. type: Title = +-#: src/man/authselect-profiles.5.adoc:2 ++#: ./src/man/authselect-profiles.5.adoc:2 + #, no-wrap + msgid "authselect-profiles(5)" + msgstr "" + + #. type: Title - +-#: src/man/authselect-profiles.5.adoc:6 ++#: ./src/man/authselect-profiles.5.adoc:6 + #, no-wrap + msgid "NAME" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:8 ++#: ./src/man/authselect-profiles.5.adoc:8 + msgid "authselect-profiles - how to extend authselect profiles." + msgstr "" + + #. type: Title - +-#: src/man/authselect-profiles.5.adoc:10 ++#: ./src/man/authselect-profiles.5.adoc:10 + #, no-wrap + msgid "DESCRIPTION" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:13 ++#: ./src/man/authselect-profiles.5.adoc:13 + msgid "" + "This manual page explains how are authselect profiles organized and how to " + "create new profiles." + msgstr "" + + #. type: Title - +-#: src/man/authselect-profiles.5.adoc:15 ++#: ./src/man/authselect-profiles.5.adoc:15 + #, no-wrap + msgid "PROFILE DIRECTORIES" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:17 ++#: ./src/man/authselect-profiles.5.adoc:17 + msgid "Profiles can be found in one of three directories." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect-profiles.5.adoc:18 ++#: ./src/man/authselect-profiles.5.adoc:18 + #, no-wrap + msgid "*{AUTHSELECT_PROFILE_DIR}*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:20 +-msgid "" +-"Read-only directory containing profiles shipped together with authselect." ++#: ./src/man/authselect-profiles.5.adoc:20 ++msgid "Read-only directory containing profiles shipped together with authselect." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect-profiles.5.adoc:21 ++#: ./src/man/authselect-profiles.5.adoc:21 + #, no-wrap + msgid "*{AUTHSELECT_VENDOR_DIR}*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:24 ++#: ./src/man/authselect-profiles.5.adoc:24 + msgid "" + "Read-only directory for vendor-specific profiles that can override the ones " + "in _default_ directory." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect-profiles.5.adoc:25 ++#: ./src/man/authselect-profiles.5.adoc:25 + #, no-wrap + msgid "*{AUTHSELECT_CUSTOM_DIR}*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:27 ++#: ./src/man/authselect-profiles.5.adoc:27 + msgid "Place for administrator-defined profiles." + msgstr "" + + #. type: Title - +-#: src/man/authselect-profiles.5.adoc:29 ++#: ./src/man/authselect-profiles.5.adoc:29 + #, no-wrap + msgid "PROFILE FILES" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:33 ++#: ./src/man/authselect-profiles.5.adoc:33 + msgid "" + "Each profile consists of one or more of these files which provide a " + "mandatory profile description and describe the changes that are done to the " +@@ -106,38 +105,37 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect-profiles.5.adoc:34 ++#: ./src/man/authselect-profiles.5.adoc:34 + #, no-wrap + msgid "*README*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:36 +-msgid "" +-"Description of the profile. The first line must be a name of the profile." ++#: ./src/man/authselect-profiles.5.adoc:36 ++msgid "Description of the profile. The first line must be a name of the profile." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect-profiles.5.adoc:37 ++#: ./src/man/authselect-profiles.5.adoc:37 + #, no-wrap + msgid "*system-auth*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:40 ++#: ./src/man/authselect-profiles.5.adoc:40 + msgid "" + "PAM stack that is included from nearly all individual service configuration " + "files." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect-profiles.5.adoc:41 ++#: ./src/man/authselect-profiles.5.adoc:41 + #, no-wrap + msgid "*password-auth*, *smartcard-auth*, *fingerprint-auth*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:45 ++#: ./src/man/authselect-profiles.5.adoc:45 + msgid "" + "These PAM stacks are for applications which handle authentication from " + "different types of devices via simultaneously running individual " +@@ -145,13 +143,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect-profiles.5.adoc:46 ++#: ./src/man/authselect-profiles.5.adoc:46 + #, no-wrap + msgid "*postlogin*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:54 ++#: ./src/man/authselect-profiles.5.adoc:54 + msgid "" + "The purpose of this PAM stack is to provide a common place for all PAM " + "modules which should be called after the stack configured in system-auth or " +@@ -163,13 +161,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect-profiles.5.adoc:55 ++#: ./src/man/authselect-profiles.5.adoc:55 + #, no-wrap + msgid "*nsswitch.conf*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:59 ++#: ./src/man/authselect-profiles.5.adoc:59 + msgid "" + "Name Service Switch configuration file. Only maps relevant to the profile " + "must be set. Maps that are not specified by the profile are included from " +@@ -177,13 +175,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect-profiles.5.adoc:60 ++#: ./src/man/authselect-profiles.5.adoc:60 + #, no-wrap + msgid "*dconf-db*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:64 ++#: ./src/man/authselect-profiles.5.adoc:64 + msgid "" + "Changes to dconf database. The main uses case of this file is to set changes " + "for gnome login screen in order to enable or disable smartcard and " +@@ -191,24 +189,24 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect-profiles.5.adoc:65 ++#: ./src/man/authselect-profiles.5.adoc:65 + #, no-wrap + msgid "*dconf-locks*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:67 ++#: ./src/man/authselect-profiles.5.adoc:67 + msgid "This file define locks on values set in dconf database." + msgstr "" + + #. type: Title ~ +-#: src/man/authselect-profiles.5.adoc:69 ++#: ./src/man/authselect-profiles.5.adoc:69 + #, no-wrap + msgid "CONDITIONAL LINES" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:73 ++#: ./src/man/authselect-profiles.5.adoc:73 + msgid "" + "Each of these files serves as a template. A template is a plain text file " + "with optional usage of several operators that can be used to provide some " +@@ -216,13 +214,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect-profiles.5.adoc:74 ++#: ./src/man/authselect-profiles.5.adoc:74 + #, no-wrap + msgid "*{continue if \"feature\"}*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:79 ++#: ./src/man/authselect-profiles.5.adoc:79 + msgid "" + "Immediately stop processing of the file unless \"feature\" is defined (the " + "rest of the file content will be removed). If \"feature\" is defined, the " +@@ -231,13 +229,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect-profiles.5.adoc:80 ++#: ./src/man/authselect-profiles.5.adoc:80 + #, no-wrap + msgid "*{stop if \"feature\"}*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:85 ++#: ./src/man/authselect-profiles.5.adoc:85 + msgid "" + "Opposite of \"continue if\". Immediately stop processing of the file if " + "\"feature\" is defined (the rest of the file content will be removed). If " +@@ -246,39 +244,39 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect-profiles.5.adoc:86 ++#: ./src/man/authselect-profiles.5.adoc:86 + #, no-wrap + msgid "*{include if \"feature\"}*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:89 ++#: ./src/man/authselect-profiles.5.adoc:89 + msgid "" + "Include the line where this operator is placed only if \"feature\" is " + "defined." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect-profiles.5.adoc:90 ++#: ./src/man/authselect-profiles.5.adoc:90 + #, no-wrap + msgid "*{exclude if \"feature\"}*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:93 ++#: ./src/man/authselect-profiles.5.adoc:93 + msgid "" + "Opposite to \"include-if\". Include the line where this operator is placed " + "only if \"feature\" is not defined." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect-profiles.5.adoc:94 ++#: ./src/man/authselect-profiles.5.adoc:94 + #, no-wrap + msgid "*{imply \"implied-feature\" if \"feature\"}*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:98 ++#: ./src/man/authselect-profiles.5.adoc:98 + msgid "" + "Enable feature \"implied-feature\" if feature \"feature\" is enabled. The " + "whole line with this operator is removed, thus it is not possible to add " +@@ -286,33 +284,33 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect-profiles.5.adoc:99 ++#: ./src/man/authselect-profiles.5.adoc:99 + #, no-wrap + msgid "*{if \"feature\":true|false}*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:102 ++#: ./src/man/authselect-profiles.5.adoc:102 + msgid "" + "If \"feature\" is defined, replace this operator with string \"true\", " + "otherwise with string \"false\"." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect-profiles.5.adoc:103 ++#: ./src/man/authselect-profiles.5.adoc:103 + #, no-wrap + msgid "*{if \"feature\":true}*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:106 ++#: ./src/man/authselect-profiles.5.adoc:106 + msgid "" + "If \"feature\" is defined, replace this operator with string \"true\", " + "otherwise with an empty string." + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:110 ++#: ./src/man/authselect-profiles.5.adoc:110 + msgid "" + "It is also possible to use logical expression in conditional line instead of " + "specifying single feature name. In this case the expression will evaluate to " +@@ -320,7 +318,7 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:115 ++#: ./src/man/authselect-profiles.5.adoc:115 + msgid "" + "The expression syntax consists of feature names (e.g. _\"feature\"_) which " + "returns _true_ if the feature is defined or _false_ if it is not defined and " +@@ -329,57 +327,57 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:117 ++#: ./src/man/authselect-profiles.5.adoc:117 + msgid "For example:" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect-profiles.5.adoc:118 ++#: ./src/man/authselect-profiles.5.adoc:118 + #, no-wrap + msgid "*{if \"feature1\" or \"feature2\":true}*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:121 ++#: ./src/man/authselect-profiles.5.adoc:121 + msgid "" + "If \"feature1\" or \"feature2\" is defined, replace this operator with " + "string \"true\", otherwise with an empty string." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect-profiles.5.adoc:122 ++#: ./src/man/authselect-profiles.5.adoc:122 + #, no-wrap + msgid "*{if not \"feature\":true|false}*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:125 ++#: ./src/man/authselect-profiles.5.adoc:125 + msgid "" + "If \"feature\" is not defined, replace this operator with string \"true\", " + "otherwise with string \"false\"." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect-profiles.5.adoc:126 ++#: ./src/man/authselect-profiles.5.adoc:126 + #, no-wrap + msgid "*{if not \"feature\":true}*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:129 ++#: ./src/man/authselect-profiles.5.adoc:129 + msgid "" + "If \"feature\" is not defined, replace this operator with string \"true\", " + "otherwise with an empty string." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect-profiles.5.adoc:130 ++#: ./src/man/authselect-profiles.5.adoc:130 + #, no-wrap + msgid "*{if \"feature1\" and (\"feature2\" or \"feature3\"):true}*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:133 ++#: ./src/man/authselect-profiles.5.adoc:133 + msgid "" + "If \"feature1\" is defined, and one of \"feature2\" and \"feature3\" is " + "defined replace this operator with string \"true\", otherwise with an empty " +@@ -387,20 +385,20 @@ msgid "" + msgstr "" + + #. type: Title ~ +-#: src/man/authselect-profiles.5.adoc:135 ++#: ./src/man/authselect-profiles.5.adoc:135 + #, no-wrap + msgid "EXAMPLE" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:138 ++#: ./src/man/authselect-profiles.5.adoc:138 + msgid "" + "Here is an example of using \"if\" operator. If \"with-sudo\" feature is " + "enabled, it will add \"sss\" to sudoers line." + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:145 ++#: ./src/man/authselect-profiles.5.adoc:145 + #, no-wrap + msgid "" + " passwd: sss files\n" +@@ -412,34 +410,42 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:150 ++#: ./src/man/authselect-profiles.5.adoc:150 + msgid "" + "Here is an example of \"continue-if\" and \"include-if\" operators. The " +-"resulting file will be empty unless \"with-smartcard\" feature is enabled. " +-"If it is enabled and also \"with-faillock\" feature is enabled, it will also " +-"enable support for pam_faillock." ++"resulting file will be empty unless \"with-smartcard\" feature is " ++"enabled. If it is enabled and also \"with-faillock\" feature is enabled, it " ++"will also enable support for pam_faillock." + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:163 ++#: ./src/man/authselect-profiles.5.adoc:163 + #, no-wrap + msgid "" + " {continue if \"with-smartcard\"}\n" + " auth required pam_env.so\n" +-" auth required pam_faildelay.so delay=2000000\n" +-" auth required pam_faillock.so preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" +-" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so uid >= 1000 quiet\n" +-" auth [default=1 ignore=ignore success=ok] pam_localuser.so\n" +-" auth sufficient pam_unix.so nullok try_first_pass\n" +-" auth requisite pam_succeed_if.so uid >= 1000 quiet_success\n" +-" auth sufficient pam_sss.so forward_pass\n" +-" auth required pam_faillock.so authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth required pam_faildelay.so " ++"delay=2000000\n" ++" auth required pam_faillock.so " ++"preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " ++"uid >= 1000 quiet\n" ++" auth [default=1 ignore=ignore success=ok] " ++"pam_localuser.so\n" ++" auth sufficient pam_unix.so " ++"nullok try_first_pass\n" ++" auth requisite pam_succeed_if.so " ++"uid >= 1000 quiet_success\n" ++" auth sufficient pam_sss.so " ++"forward_pass\n" ++" auth required pam_faillock.so " ++"authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" + " auth required pam_deny.so\n" + " ...\n" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:168 ++#: ./src/man/authselect-profiles.5.adoc:168 + msgid "" + "Here is an example of \"continue-if\" using logical expression. The file " + "will be empty unless \"with-smartcard\" or \"with-smartcard-required\" is " +@@ -449,60 +455,81 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:181 ++#: ./src/man/authselect-profiles.5.adoc:181 + #, no-wrap + msgid "" + " {continue if \"with-smartcard\" or \"with-smartcard-required\"}\n" + " auth required pam_env.so\n" +-" auth required pam_faildelay.so delay=2000000\n" +-" auth required pam_faillock.so preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" +-" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so uid >= 1000 quiet\n" +-" auth [default=1 ignore=ignore success=ok] pam_localuser.so\n" +-" auth sufficient pam_unix.so nullok try_first_pass\n" +-" auth requisite pam_succeed_if.so uid >= 1000 quiet_success\n" +-" auth sufficient pam_sss.so forward_pass\n" +-" auth required pam_faillock.so authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth required pam_faildelay.so " ++"delay=2000000\n" ++" auth required pam_faillock.so " ++"preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " ++"uid >= 1000 quiet\n" ++" auth [default=1 ignore=ignore success=ok] " ++"pam_localuser.so\n" ++" auth sufficient pam_unix.so " ++"nullok try_first_pass\n" ++" auth requisite pam_succeed_if.so " ++"uid >= 1000 quiet_success\n" ++" auth sufficient pam_sss.so " ++"forward_pass\n" ++" auth required pam_faillock.so " ++"authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" + " auth required pam_deny.so\n" + " ...\n" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:186 ++#: ./src/man/authselect-profiles.5.adoc:186 + msgid "" +-"Here is an example of \"imply-if\" operator. Enabling feature \"with-" +-"smartcard-required\" will also enable \"with-smartcard\" to make sure that " +-"all relevant PAM modules are used. This will achieve the same behavior as " +-"the previous example." ++"Here is an example of \"imply-if\" operator. Enabling feature " ++"\"with-smartcard-required\" will also enable \"with-smartcard\" to make sure " ++"that all relevant PAM modules are used. This will achieve the same behavior " ++"as the previous example." + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:201 ++#: ./src/man/authselect-profiles.5.adoc:201 + #, no-wrap + msgid "" + " {imply \"with-smartcard\" if \"with-smartcard-required\"}\n" + " auth required pam_env.so\n" +-" auth required pam_faildelay.so delay=2000000\n" +-" auth [success=1 default=ignore] pam_succeed_if.so service notin login:gdm:xdm:kdm:xscreensaver:gnome-screensaver:kscreensaver quiet use_uid {include if \"with-smartcard-required\"}\n" +-" auth [success=done ignore=ignore default=die] pam_sss.so require_cert_auth ignore_authinfo_unavail {include if \"with-smartcard-required\"}\n" +-" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so uid >= 1000 quiet\n" +-" auth [default=1 ignore=ignore success=ok] pam_localuser.so {exclude if \"with-smartcard\"}\n" +-" auth [default=2 ignore=ignore success=ok] pam_localuser.so {include if \"with-smartcard\"}\n" +-" auth [success=done authinfo_unavail=ignore ignore=ignore default=die] pam_sss.so try_cert_auth {include if \"with-smartcard\"}\n" +-" auth sufficient pam_unix.so {if not \"without-nullok\":nullok} try_first_pass\n" +-" auth requisite pam_succeed_if.so uid >= 1000 quiet_success\n" +-" auth sufficient pam_sss.so forward_pass\n" ++" auth required pam_faildelay.so " ++"delay=2000000\n" ++" auth [success=1 default=ignore] pam_succeed_if.so " ++"service notin login:gdm:xdm:kdm:xscreensaver:gnome-screensaver:kscreensaver " ++"quiet use_uid {include if \"with-smartcard-required\"}\n" ++" auth [success=done ignore=ignore default=die] pam_sss.so " ++"require_cert_auth ignore_authinfo_unavail {include if " ++"\"with-smartcard-required\"}\n" ++" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " ++"uid >= 1000 quiet\n" ++" auth [default=1 ignore=ignore success=ok] pam_localuser.so " ++"{exclude if \"with-smartcard\"}\n" ++" auth [default=2 ignore=ignore success=ok] pam_localuser.so " ++"{include if \"with-smartcard\"}\n" ++" auth [success=done authinfo_unavail=ignore ignore=ignore " ++"default=die] pam_sss.so try_cert_auth {include if " ++"\"with-smartcard\"}\n" ++" auth sufficient pam_unix.so {if " ++"not \"without-nullok\":nullok} try_first_pass\n" ++" auth requisite pam_succeed_if.so " ++"uid >= 1000 quiet_success\n" ++" auth sufficient pam_sss.so " ++"forward_pass\n" + " auth required pam_deny.so\n" + " ...\n" + msgstr "" + + #. type: Title - +-#: src/man/authselect-profiles.5.adoc:203 ++#: ./src/man/authselect-profiles.5.adoc:203 + #, no-wrap + msgid "CREATING A NEW PROFILE" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:208 ++#: ./src/man/authselect-profiles.5.adoc:208 + msgid "" + "To register a new profile within authselect, create a directory in one of " + "the authselect profile locations with the files listed above. Not all of the " +@@ -511,20 +538,20 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:212 ++#: ./src/man/authselect-profiles.5.adoc:212 + msgid "" + "You may find *authselect create-profile* command helpful when creating new " +-"profile. See *authselect(8)* manual page or *authselect create-profile --" +-"help* for more information." ++"profile. See *authselect(8)* manual page or *authselect create-profile " ++"--help* for more information." + msgstr "" + + #. type: Title - +-#: src/man/authselect-profiles.5.adoc:214 ++#: ./src/man/authselect-profiles.5.adoc:214 + #, no-wrap + msgid "SEE ALSO" + msgstr "" + + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:215 ++#: ./src/man/authselect-profiles.5.adoc:215 + msgid "authselect(8), nsswitch.conf(5), PAM(8)" + msgstr "" +diff --git a/src/man/po/authselect.8.adoc.ko.po b/src/man/po/authselect.8.adoc.ko.po +index f1a9268f77ba5dbab906681f0149282959279ece..356d2132d7e64980350d30b078b55df4f8cdc37a 100644 +--- a/src/man/po/authselect.8.adoc.ko.po ++++ b/src/man/po/authselect.8.adoc.ko.po +@@ -2,17 +2,21 @@ + # Copyright (C) YEAR Free Software Foundation, Inc. + # This file is distributed under the same license as the PACKAGE package. + # Weblate , 2020. ++# simmon , 2021. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" +-"Last-Translator: Automatically generated\n" +-"Language-Team: none\n" ++"PO-Revision-Date: 2021-03-11 16:01+0000\n" ++"Last-Translator: simmon \n" ++"Language-Team: Korean \n" + "Language: ko\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" ++"Plural-Forms: nplurals=1; plural=0;\n" ++"X-Generator: Weblate 4.5.1\n" + + #. type: Title = + #: src/man/authselect.8.adoc:2 +@@ -24,7 +28,7 @@ msgstr "" + #: src/man/authselect.8.adoc:6 + #, no-wrap + msgid "NAME" +-msgstr "" ++msgstr "이름" + + #. type: Plain text + #: src/man/authselect.8.adoc:9 +@@ -235,7 +239,7 @@ msgstr "" + #. type: Plain text + #: src/man/authselect.8.adoc:93 + msgid "List available profiles." +-msgstr "" ++msgstr "사용가능한 프로파일 목록." + + #. type: Labeled list + #: src/man/authselect.8.adoc:94 +@@ -324,7 +328,7 @@ msgstr "" + #: src/man/authselect.8.adoc:121 + #, no-wrap + msgid "Print content of all files.\n" +-msgstr "" ++msgstr "모든 파일의 내용 인쇄\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:122 +@@ -336,7 +340,7 @@ msgstr "" + #: src/man/authselect.8.adoc:124 + #, no-wrap + msgid "Print nsswitch.conf content.\n" +-msgstr "" ++msgstr "nsswitch.conf 내용 인쇄\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:125 +@@ -348,7 +352,7 @@ msgstr "" + #: src/man/authselect.8.adoc:127 + #, no-wrap + msgid "Print system-auth content.\n" +-msgstr "" ++msgstr "시스템 인증 내용 인쇄\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:128 +@@ -360,7 +364,7 @@ msgstr "" + #: src/man/authselect.8.adoc:130 + #, no-wrap + msgid "Print password-auth content.\n" +-msgstr "" ++msgstr "비밀번호 인증 내용 인쇄\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:131 +@@ -372,7 +376,7 @@ msgstr "" + #: src/man/authselect.8.adoc:133 + #, no-wrap + msgid "Print smartcard-auth content.\n" +-msgstr "" ++msgstr "스마트카드 인증 내용 인쇄.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:134 +@@ -384,7 +388,7 @@ msgstr "" + #: src/man/authselect.8.adoc:136 + #, no-wrap + msgid "Print fingerprint-auth content.\n" +-msgstr "" ++msgstr "지문 인증 내용 인쇄.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:137 +@@ -396,7 +400,7 @@ msgstr "" + #: src/man/authselect.8.adoc:139 + #, no-wrap + msgid "Print postlogin content.\n" +-msgstr "" ++msgstr "포스트로그인 내용 인쇄.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:140 +@@ -408,7 +412,7 @@ msgstr "" + #: src/man/authselect.8.adoc:142 + #, no-wrap + msgid "Print dconf database content.\n" +-msgstr "" ++msgstr "dconf 자료저장소 내용 출력.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:143 +@@ -420,7 +424,7 @@ msgstr "" + #: src/man/authselect.8.adoc:145 + #, no-wrap + msgid "Print dconf lock content.\n" +-msgstr "" ++msgstr "dconf 잠금 내용 인쇄\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:146 +@@ -431,7 +435,7 @@ msgstr "" + #. type: Plain text + #: src/man/authselect.8.adoc:148 + msgid "Enable feature in the currently selected profile." +-msgstr "" ++msgstr "현재 선택한 프로필에서 기능 사용." + + #. type: Plain text + #: src/man/authselect.8.adoc:154 +@@ -461,7 +465,7 @@ msgstr "" + #. type: Plain text + #: src/man/authselect.8.adoc:166 + msgid "Disable feature in the currently selected profile." +-msgstr "" ++msgstr "현재 선택한 프로필에서 기능 사용 중지." + + #. type: Plain text + #: src/man/authselect.8.adoc:172 +@@ -870,7 +874,7 @@ msgstr "" + #: src/man/authselect.8.adoc:327 + #, no-wrap + msgid "Error: Unexpected changes to the configuration were detected." +-msgstr "" ++msgstr "오류: 예상치 못한 구성 변경이 감지되었습니다." + + #. type: Plain text + #: src/man/authselect.8.adoc:329 +diff --git a/src/man/po/authselect.8.adoc.pl.po b/src/man/po/authselect.8.adoc.pl.po +index c64c36781785a12030bc5fda491f11ccb664104a..62e3436084c4a220e1658a5dfd537cbded57ff50 100644 +--- a/src/man/po/authselect.8.adoc.pl.po ++++ b/src/man/po/authselect.8.adoc.pl.po +@@ -5,12 +5,12 @@ + # Michal Biesiada , 2020. + # Szymon Scholz , 2020. + # Michał Smyk , 2020. +-# Piotr Drąg , 2020. ++# Piotr Drąg , 2020, 2021. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-10-03 08:52+0000\n" ++"PO-Revision-Date: 2021-02-27 11:56+0000\n" + "Last-Translator: Piotr Drąg \n" + "Language-Team: Polish \n" +@@ -20,7 +20,7 @@ msgstr "" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=3; plural=n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 " + "|| n%100>=20) ? 1 : 2;\n" +-"X-Generator: Weblate 4.2.2\n" ++"X-Generator: Weblate 4.4.2\n" + + #. type: Title = + #: src/man/authselect.8.adoc:2 +@@ -883,7 +883,7 @@ msgstr "Błąd: wykryto nieoczekiwane zmiany konfiguracji." + #. type: Plain text + #: src/man/authselect.8.adoc:329 + msgid "For example:" +-msgstr "" ++msgstr "Na przykład:" + + #. type: delimited block - + #: src/man/authselect.8.adoc:335 +diff --git a/src/man/po/authselect.8.adoc.ko.po b/src/man/po/authselect.8.adoc.si.po +similarity index 77% +copy from src/man/po/authselect.8.adoc.ko.po +copy to src/man/po/authselect.8.adoc.si.po +index f1a9268f77ba5dbab906681f0149282959279ece..308f467724482de01cecf74287a6730ae57478fd 100644 +--- a/src/man/po/authselect.8.adoc.ko.po ++++ b/src/man/po/authselect.8.adoc.si.po +@@ -1,7 +1,7 @@ + # SOME DESCRIPTIVE TITLE + # Copyright (C) YEAR Free Software Foundation, Inc. + # This file is distributed under the same license as the PACKAGE package. +-# Weblate , 2020. ++# Hela Basa , 2021. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" +@@ -9,59 +9,63 @@ msgstr "" + "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" + "Last-Translator: Automatically generated\n" + "Language-Team: none\n" +-"Language: ko\n" ++"Language: si\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + + #. type: Title = +-#: src/man/authselect.8.adoc:2 ++#: ./src/man/authselect.8.adoc:2 + #, no-wrap + msgid "authselect(8)" + msgstr "" + + #. type: Title - +-#: src/man/authselect.8.adoc:6 ++#: ./src/man/authselect.8.adoc:6 + #, no-wrap + msgid "NAME" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:9 ++#: ./src/man/authselect.8.adoc:9 + msgid "authselect - select system identity and authentication sources." + msgstr "" + + #. type: Title - +-#: src/man/authselect.8.adoc:11 ++#: ./src/man/authselect.8.adoc:11 + #, no-wrap + msgid "SYNOPSIS" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:13 ++#: ./src/man/authselect.8.adoc:13 + #, no-wrap + msgid " authselect [--debug] [--trace] [--warn] command [command options] \n" + msgstr "" + + #. type: Title - +-#: src/man/authselect.8.adoc:15 ++#: ./src/man/authselect.8.adoc:15 + #, no-wrap + msgid "DESCRIPTION" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:21 ++#: ./src/man/authselect.8.adoc:21 + #, no-wrap + msgid "" +-"*Authselect* is a tool to configure system identity and authentication sources\n" +-"and providers by selecting a specific profile. Profile is a set of files that\n" +-"describes how the resulting system configuration will look like. When a profile\n" +-"is selected, *authselect* will create nsswitch.conf(5) and PAM(8) stack to use\n" ++"*Authselect* is a tool to configure system identity and authentication " ++"sources\n" ++"and providers by selecting a specific profile. Profile is a set of files " ++"that\n" ++"describes how the resulting system configuration will look like. When a " ++"profile\n" ++"is selected, *authselect* will create nsswitch.conf(5) and PAM(8) stack to " ++"use\n" + "identity and authentication sources defined by the profile.\n" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:27 ++#: ./src/man/authselect.8.adoc:27 + msgid "" + "If the provided profile set is not sufficient, the administrator may create " + "a custom profile by putting it in a special profile directory " +@@ -71,59 +75,61 @@ msgid "" + msgstr "" + + #. type: Title - +-#: src/man/authselect.8.adoc:29 ++#: ./src/man/authselect.8.adoc:29 + #, no-wrap + msgid "OPT-IN TO AUTHSELECT" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:39 ++#: ./src/man/authselect.8.adoc:39 + msgid "" + "Authselect will not touch your existing configuration unless it has already " + "been created by it. If you want to start using authselect to configure your " + "system authentication, please call *authselect select* with *--force* " + "parameter first (e.g. *authselect select sssd --force*). The *--force* " +-"parameter tells authselect that it is all right to overwrite existing non-" +-"authselect configuration (see description below). Using the *--force* " ++"parameter tells authselect that it is all right to overwrite existing " ++"non-authselect configuration (see description below). Using the *--force* " + "parameter will automatically generate a backup of your current configuration " +-"so if you wish to go back you can restore it with *authselect backup-" +-"restore* command (see description below)." ++"so if you wish to go back you can restore it with *authselect " ++"backup-restore* command (see description below)." + msgstr "" + + #. type: Title - +-#: src/man/authselect.8.adoc:41 ++#: ./src/man/authselect.8.adoc:41 + #, no-wrap + msgid "AVAILABLE COMMANDS" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:44 ++#: ./src/man/authselect.8.adoc:44 + msgid "" + "To list all available commands run *authselect* without any parameters. To " + "print help for the selected command run *authselect COMMAND --help*." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:45 ++#: ./src/man/authselect.8.adoc:45 + #, no-wrap +-msgid "*select* profile_id [features] [-f, --force] [-q, --quiet] [-b] [--backup=NAME]" ++msgid "" ++"*select* profile_id [features] [-f, --force] [-q, --quiet] [-b] " ++"[--backup=NAME]" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:48 ++#: ./src/man/authselect.8.adoc:48 + msgid "" + "Activate desired profile. See profile description with *show* command, to " + "list profile specific optional features." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:49 ++#: ./src/man/authselect.8.adoc:49 + #, no-wrap + msgid "*--force, -f*:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:54 ++#: ./src/man/authselect.8.adoc:54 + #, no-wrap + msgid "" + "Write changes even if the previous configuration was not created by\n" +@@ -133,14 +139,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:55 src/man/authselect.8.adoc:80 +-#: src/man/authselect.8.adoc:149 src/man/authselect.8.adoc:167 ++#: ./src/man/authselect.8.adoc:55 ./src/man/authselect.8.adoc:80 ./src/man/authselect.8.adoc:149 ./src/man/authselect.8.adoc:167 + #, no-wrap + msgid "*-b*:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:60 ++#: ./src/man/authselect.8.adoc:60 + #, no-wrap + msgid "" + "Backup system files before activating the selected profile. The backup\n" +@@ -150,14 +155,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:61 src/man/authselect.8.adoc:86 +-#: src/man/authselect.8.adoc:155 src/man/authselect.8.adoc:173 ++#: ./src/man/authselect.8.adoc:61 ./src/man/authselect.8.adoc:86 ./src/man/authselect.8.adoc:155 ./src/man/authselect.8.adoc:173 + #, no-wrap + msgid "*--backup=NAME*:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:65 ++#: ./src/man/authselect.8.adoc:65 + #, no-wrap + msgid "" + "Backup system files before activating the selected profile. The backup\n" +@@ -166,25 +170,25 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:66 ++#: ./src/man/authselect.8.adoc:66 + #, no-wrap + msgid "*--nobackup*:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:68 ++#: ./src/man/authselect.8.adoc:68 + #, no-wrap + msgid "Do not backup system configuration even if *--force* is set.\n" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:69 src/man/authselect.8.adoc:160 ++#: ./src/man/authselect.8.adoc:69 ./src/man/authselect.8.adoc:160 + #, no-wrap + msgid "*--quiet, -q*:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:72 src/man/authselect.8.adoc:163 ++#: ./src/man/authselect.8.adoc:72 ./src/man/authselect.8.adoc:163 + #, no-wrap + msgid "" + "The command will not print any informational message such as additional\n" +@@ -192,13 +196,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:73 ++#: ./src/man/authselect.8.adoc:73 + #, no-wrap + msgid "*apply-changes* [-b] [--backup=NAME]" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:79 ++#: ./src/man/authselect.8.adoc:79 + msgid "" + "Re-apply currently selected profile. If the profile templates were updated " + "this command can be used to regenerate current system configuration in order " +@@ -208,7 +212,7 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:85 ++#: ./src/man/authselect.8.adoc:85 + #, no-wrap + msgid "" + "Backup system files before applying changes. The backup\n" +@@ -218,7 +222,7 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:90 ++#: ./src/man/authselect.8.adoc:90 + #, no-wrap + msgid "" + "Backup system files before applying changes. The backup will\n" +@@ -227,24 +231,24 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:91 ++#: ./src/man/authselect.8.adoc:91 + #, no-wrap + msgid "*list*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:93 ++#: ./src/man/authselect.8.adoc:93 + msgid "List available profiles." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:94 ++#: ./src/man/authselect.8.adoc:94 + #, no-wrap + msgid "*list-features* profile_id" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:98 ++#: ./src/man/authselect.8.adoc:98 + msgid "" + "List all features available in given profile. + _Note:_ This will only list " + "the features without any description. Please, read the profile documentation " +@@ -252,35 +256,35 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:99 ++#: ./src/man/authselect.8.adoc:99 + #, no-wrap + msgid "*show* profile_id" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:101 ++#: ./src/man/authselect.8.adoc:101 + msgid "Print information about the profile." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:102 ++#: ./src/man/authselect.8.adoc:102 + #, no-wrap + msgid "*requirements* profile_id [features]" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:104 ++#: ./src/man/authselect.8.adoc:104 + msgid "Print information about profile requirements." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:105 ++#: ./src/man/authselect.8.adoc:105 + #, no-wrap + msgid "*current* [-r, --raw]" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:109 ++#: ./src/man/authselect.8.adoc:109 + msgid "" + "Print information about currently selected profiles. If *--raw* option is " + "specified, the command will print raw parameters as they were passed to " +@@ -288,13 +292,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:110 ++#: ./src/man/authselect.8.adoc:110 + #, no-wrap + msgid "*check*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:114 ++#: ./src/man/authselect.8.adoc:114 + msgid "" + "Check if the current configuration is valid (it was either created by " + "*authselect* or there are no leftovers from previous authselect " +@@ -302,139 +306,139 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:115 ++#: ./src/man/authselect.8.adoc:115 + #, no-wrap + msgid "*test* profile_id [options] [features]" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:118 ++#: ./src/man/authselect.8.adoc:118 + msgid "" + "Print content of files generated by *authselect* without actually writing " + "anything to system configuration." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:119 ++#: ./src/man/authselect.8.adoc:119 + #, no-wrap + msgid "*-a, --all*:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:121 ++#: ./src/man/authselect.8.adoc:121 + #, no-wrap + msgid "Print content of all files.\n" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:122 ++#: ./src/man/authselect.8.adoc:122 + #, no-wrap + msgid "*-n, --nsswitch*:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:124 ++#: ./src/man/authselect.8.adoc:124 + #, no-wrap + msgid "Print nsswitch.conf content.\n" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:125 ++#: ./src/man/authselect.8.adoc:125 + #, no-wrap + msgid "*-s, --system-auth*:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:127 ++#: ./src/man/authselect.8.adoc:127 + #, no-wrap + msgid "Print system-auth content.\n" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:128 ++#: ./src/man/authselect.8.adoc:128 + #, no-wrap + msgid "*-p, --password-auth*:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:130 ++#: ./src/man/authselect.8.adoc:130 + #, no-wrap + msgid "Print password-auth content.\n" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:131 ++#: ./src/man/authselect.8.adoc:131 + #, no-wrap + msgid "*-c, --smartcard-auth*:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:133 ++#: ./src/man/authselect.8.adoc:133 + #, no-wrap + msgid "Print smartcard-auth content.\n" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:134 ++#: ./src/man/authselect.8.adoc:134 + #, no-wrap + msgid "*-f, --fingerprint-auth*:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:136 ++#: ./src/man/authselect.8.adoc:136 + #, no-wrap + msgid "Print fingerprint-auth content.\n" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:137 ++#: ./src/man/authselect.8.adoc:137 + #, no-wrap + msgid "*-o, --postlogin*:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:139 ++#: ./src/man/authselect.8.adoc:139 + #, no-wrap + msgid "Print postlogin content.\n" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:140 ++#: ./src/man/authselect.8.adoc:140 + #, no-wrap + msgid "*-d, --dconf-db*:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:142 ++#: ./src/man/authselect.8.adoc:142 + #, no-wrap + msgid "Print dconf database content.\n" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:143 ++#: ./src/man/authselect.8.adoc:143 + #, no-wrap + msgid "*-l, --dconf-lock*:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:145 ++#: ./src/man/authselect.8.adoc:145 + #, no-wrap + msgid "Print dconf lock content.\n" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:146 ++#: ./src/man/authselect.8.adoc:146 + #, no-wrap + msgid "*enable-feature* feature [-b] [--backup=NAME] [-q, --quiet]" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:148 ++#: ./src/man/authselect.8.adoc:148 + msgid "Enable feature in the currently selected profile." + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:154 ++#: ./src/man/authselect.8.adoc:154 + #, no-wrap + msgid "" + "Backup system files before enabling feature. The backup\n" +@@ -444,7 +448,7 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:159 ++#: ./src/man/authselect.8.adoc:159 + #, no-wrap + msgid "" + "Backup system files before enabling feature. The backup will\n" +@@ -453,18 +457,18 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:164 ++#: ./src/man/authselect.8.adoc:164 + #, no-wrap + msgid "*disable-feature* feature [-b] [--backup=NAME]" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:166 ++#: ./src/man/authselect.8.adoc:166 + msgid "Disable feature in the currently selected profile." + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:172 ++#: ./src/man/authselect.8.adoc:172 + #, no-wrap + msgid "" + "Backup system files before disabling feature. The backup\n" +@@ -474,7 +478,7 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:177 ++#: ./src/man/authselect.8.adoc:177 + #, no-wrap + msgid "" + "Backup system files before disabling feature. The backup will\n" +@@ -483,13 +487,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:178 ++#: ./src/man/authselect.8.adoc:178 + #, no-wrap + msgid "*create-profile* NAME [--custom,-c|--vendor,-v] [options]" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:183 ++#: ./src/man/authselect.8.adoc:183 + msgid "" + "Create a new custom profile named _NAME_. The profile can be based on an " + "existing profile in which case the new profile templates are either copied " +@@ -498,13 +502,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:184 ++#: ./src/man/authselect.8.adoc:184 + #, no-wrap + msgid "*--vendor,-v*:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:187 ++#: ./src/man/authselect.8.adoc:187 + #, no-wrap + msgid "" + "The new profile is a vendor profile instead of a custom profile. See\n" +@@ -512,13 +516,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:188 ++#: ./src/man/authselect.8.adoc:188 + #, no-wrap + msgid "*--base-on=BASE-ID, -b=BASE-ID*:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:191 ++#: ./src/man/authselect.8.adoc:191 + #, no-wrap + msgid "" + "The new profile will be based on a profile named _BASE-ID_. The base\n" +@@ -526,37 +530,37 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:192 ++#: ./src/man/authselect.8.adoc:192 + #, no-wrap + msgid "If _BASE-ID_ starts with prefix _custom/_ it is a custom profile.\n" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:193 ++#: ./src/man/authselect.8.adoc:193 + #, no-wrap + msgid "Try if _BASE-ID_ is found in vendor profiles.\n" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:194 ++#: ./src/man/authselect.8.adoc:194 + #, no-wrap + msgid "Try if _BASE-ID_ is found in default profiles.\n" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:195 ++#: ./src/man/authselect.8.adoc:195 + #, no-wrap + msgid "Return an error.\n" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:196 ++#: ./src/man/authselect.8.adoc:196 + #, no-wrap + msgid "*--base-on-default*:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:199 ++#: ./src/man/authselect.8.adoc:199 + #, no-wrap + msgid "" + "The base profile is a default profile even if it is found also within\n" +@@ -564,13 +568,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:200 ++#: ./src/man/authselect.8.adoc:200 + #, no-wrap + msgid "*--symlink-meta*:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:203 ++#: ./src/man/authselect.8.adoc:203 + #, no-wrap + msgid "" + "Meta files, such as _README_ and _REQUIREMENTS_ will be symbolic links\n" +@@ -578,13 +582,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:204 ++#: ./src/man/authselect.8.adoc:204 + #, no-wrap + msgid "*--symlink-nsswitch*:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:207 ++#: ./src/man/authselect.8.adoc:207 + #, no-wrap + msgid "" + "_nsswitch.conf_ template will be symbolic link to the origin profile\n" +@@ -592,13 +596,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:208 ++#: ./src/man/authselect.8.adoc:208 + #, no-wrap + msgid "*--symlink-pam*:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:211 ++#: ./src/man/authselect.8.adoc:211 + #, no-wrap + msgid "" + "_PAM_ templates will be symbolic links to the origin profile files\n" +@@ -606,13 +610,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:212 ++#: ./src/man/authselect.8.adoc:212 + #, no-wrap + msgid "*--symlink-dconf*:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:215 ++#: ./src/man/authselect.8.adoc:215 + #, no-wrap + msgid "" + "_dconf_ templates will be symbolic links to the origin profile files\n" +@@ -620,13 +624,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:216 ++#: ./src/man/authselect.8.adoc:216 + #, no-wrap + msgid "*--symlink=FILE,-s=FILE*:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:219 ++#: ./src/man/authselect.8.adoc:219 + #, no-wrap + msgid "" + "Create a symbolic link for a template file _FILE_ instead of creating\n" +@@ -634,94 +638,94 @@ msgid "" + msgstr "" + + #. type: Title - +-#: src/man/authselect.8.adoc:221 ++#: ./src/man/authselect.8.adoc:221 + #, no-wrap + msgid "BACKUP COMMANDS" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:223 ++#: ./src/man/authselect.8.adoc:223 + msgid "These commands can be used to manage backed up configurations." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:224 ++#: ./src/man/authselect.8.adoc:224 + #, no-wrap + msgid "*backup-list* [-r, --raw]" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:227 ++#: ./src/man/authselect.8.adoc:227 + msgid "" + "Print available backups. If *--raw* option is specified, the command will " + "print only backup names without any formatting and additional information." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:228 ++#: ./src/man/authselect.8.adoc:228 + #, no-wrap + msgid "*backup-remove* BACKUP" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:230 ++#: ./src/man/authselect.8.adoc:230 + msgid "Permanently delete backup named _BACKUP_." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:231 ++#: ./src/man/authselect.8.adoc:231 + #, no-wrap + msgid "*backup-restore* BACKUP" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:234 ++#: ./src/man/authselect.8.adoc:234 + msgid "" + "Restore configuration from backup named _BACKUP_. *Note:* this will " + "overwrite current configuration." + msgstr "" + + #. type: Title - +-#: src/man/authselect.8.adoc:236 ++#: ./src/man/authselect.8.adoc:236 + #, no-wrap + msgid "COMMON OPTIONS" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:238 ++#: ./src/man/authselect.8.adoc:238 + msgid "These options are available with all commands." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:239 ++#: ./src/man/authselect.8.adoc:239 + #, no-wrap + msgid "*--debug*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:241 ++#: ./src/man/authselect.8.adoc:241 + msgid "Print debugging information and error messages." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:242 ++#: ./src/man/authselect.8.adoc:242 + #, no-wrap + msgid "*--trace*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:244 ++#: ./src/man/authselect.8.adoc:244 + msgid "Print information about what the tool is doing." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:245 ++#: ./src/man/authselect.8.adoc:245 + #, no-wrap + msgid "*--warn*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:249 ++#: ./src/man/authselect.8.adoc:249 + msgid "" + "Print information about unexpected situations that do not affect the program " + "execution but may indicate some undesired situations (e.g. unexpected file " +@@ -729,13 +733,13 @@ msgid "" + msgstr "" + + #. type: Title - +-#: src/man/authselect.8.adoc:251 ++#: ./src/man/authselect.8.adoc:251 + #, no-wrap + msgid "NSSWITCH.CONF MANAGEMENT" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:257 ++#: ./src/man/authselect.8.adoc:257 + msgid "" + "Authselect generates {AUTHSELECT_NSSWITCH_CONF} and does not allow any user " + "changes to this file. Such changes are detected and authselect will refuse " +@@ -745,7 +749,7 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:265 ++#: ./src/man/authselect.8.adoc:265 + msgid "" + "Any user changes to nsswitch maps must be done in file " + "{AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf. When authselect generates new " +@@ -757,13 +761,13 @@ msgid "" + msgstr "" + + #. type: Block title +-#: src/man/authselect.8.adoc:266 ++#: ./src/man/authselect.8.adoc:266 + #, no-wrap + msgid "Example 1" + msgstr "" + + #. type: delimited block - +-#: src/man/authselect.8.adoc:277 ++#: ./src/man/authselect.8.adoc:277 + #, no-wrap + msgid "" + "# \"sssd\" profile\n" +@@ -777,7 +781,7 @@ msgid "" + msgstr "" + + #. type: delimited block - +-#: src/man/authselect.8.adoc:283 ++#: ./src/man/authselect.8.adoc:283 + #, no-wrap + msgid "" + "$ cat {AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf\n" +@@ -788,13 +792,13 @@ msgid "" + msgstr "" + + #. type: delimited block - +-#: src/man/authselect.8.adoc:285 ++#: ./src/man/authselect.8.adoc:285 + #, no-wrap + msgid "$ authselect select sssd\n" + msgstr "" + + #. type: delimited block - +-#: src/man/authselect.8.adoc:295 ++#: ./src/man/authselect.8.adoc:295 + #, no-wrap + msgid "" + "# passwd and group maps from user-nsswitch.conf are ignored\n" +@@ -809,13 +813,13 @@ msgid "" + msgstr "" + + #. type: delimited block - +-#: src/man/authselect.8.adoc:297 ++#: ./src/man/authselect.8.adoc:297 + #, no-wrap + msgid "$ authselect select sssd with-sudo\n" + msgstr "" + + #. type: delimited block - +-#: src/man/authselect.8.adoc:307 ++#: ./src/man/authselect.8.adoc:307 + #, no-wrap + msgid "" + "# passwd, group and sudoers maps from user-nsswitch.conf are ignored\n" +@@ -830,19 +834,19 @@ msgid "" + msgstr "" + + #. type: Title - +-#: src/man/authselect.8.adoc:310 ++#: ./src/man/authselect.8.adoc:310 + #, no-wrap + msgid "TROUBLESHOOTING" + msgstr "" + + #. type: Title ~ +-#: src/man/authselect.8.adoc:313 ++#: ./src/man/authselect.8.adoc:313 + #, no-wrap + msgid "How can I tell if my system is using authselect?" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:317 ++#: ./src/man/authselect.8.adoc:317 + msgid "" + "Use *authselect check*. The output will tell you if you have 1) " + "configuration generated by authselect 2) non-authselect configuration or 3) " +@@ -851,13 +855,13 @@ msgid "" + msgstr "" + + #. type: Title ~ +-#: src/man/authselect.8.adoc:319 ++#: ./src/man/authselect.8.adoc:319 + #, no-wrap + msgid "Is nsswitch.conf supposed to be a symbolic link now?" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:325 ++#: ./src/man/authselect.8.adoc:325 + msgid "" + "Authselect generates your system configuration from scratch and stores it at " + "{AUTHSELECT_CONFIG_DIR}. System files are then created as symbolic links to " +@@ -867,126 +871,126 @@ msgid "" + msgstr "" + + #. type: Title ~ +-#: src/man/authselect.8.adoc:327 ++#: ./src/man/authselect.8.adoc:327 + #, no-wrap + msgid "Error: Unexpected changes to the configuration were detected." + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:329 ++#: ./src/man/authselect.8.adoc:329 + msgid "For example:" + msgstr "" + + #. type: delimited block - +-#: src/man/authselect.8.adoc:335 ++#: ./src/man/authselect.8.adoc:335 + #, no-wrap + msgid "" + "[error] [/etc/authselect/nsswitch.conf] does not exist!\n" + "[error] [/etc/nsswitch.conf] is not a symbolic link!\n" + "[error] [/etc/nsswitch.conf] was not created by authselect!\n" + "[error] Unexpected changes to the configuration were detected.\n" +-"[error] Refusing to activate profile unless those changes are removed or overwrite is requested.\n" ++"[error] Refusing to activate profile unless those changes are removed or " ++"overwrite is requested.\n" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:339 ++#: ./src/man/authselect.8.adoc:339 + msgid "" + "This means that your configuration is unknown to authselect and as such it " +-"will not be modified. To fix this, please call *authselect select* with *--" +-"force* parameter to say that it is all right to overwrite it." ++"will not be modified. To fix this, please call *authselect select* with " ++"*--force* parameter to say that it is all right to overwrite it." + msgstr "" + + #. type: Title - +-#: src/man/authselect.8.adoc:341 ++#: ./src/man/authselect.8.adoc:341 + #, no-wrap + msgid "RETURN CODES" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:343 ++#: ./src/man/authselect.8.adoc:343 + msgid "The *authselect* can return these exit codes:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:345 ++#: ./src/man/authselect.8.adoc:345 + msgid "0: Success." + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:346 ++#: ./src/man/authselect.8.adoc:346 + msgid "1: Generic error." + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:347 ++#: ./src/man/authselect.8.adoc:347 + msgid "" + "2: Profile or configuration was not found or the system was not configured " + "with authselect." + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:348 +-msgid "" +-"3: Current configuration is not valid, it was edited without authselect." ++#: ./src/man/authselect.8.adoc:348 ++msgid "3: Current configuration is not valid, it was edited without authselect." + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:349 ++#: ./src/man/authselect.8.adoc:349 + msgid "" + "4: System configuration must be overwritten to activate an authselect " + "profile, --force parameter is needed." + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:350 ++#: ./src/man/authselect.8.adoc:350 + msgid "5: Executed command must be run as root." + msgstr "" + + #. type: Title - +-#: src/man/authselect.8.adoc:352 ++#: ./src/man/authselect.8.adoc:352 + #, no-wrap + msgid "GENERATED FILES" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:355 ++#: ./src/man/authselect.8.adoc:355 + msgid "" + "Authselect creates and maintains the following files to configure system " + "identity and authentication providers properly." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:356 ++#: ./src/man/authselect.8.adoc:356 + #, no-wrap + msgid "*{AUTHSELECT_NSSWITCH_CONF}*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:358 ++#: ./src/man/authselect.8.adoc:358 + msgid "Name Service Switch configuration file." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:359 ++#: ./src/man/authselect.8.adoc:359 + #, no-wrap + msgid "*{AUTHSELECT_PAM_DIR}/system-auth*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:362 ++#: ./src/man/authselect.8.adoc:362 + msgid "" + "PAM stack that is included from nearly all individual service configuration " + "files." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:363 ++#: ./src/man/authselect.8.adoc:363 + #, no-wrap + msgid "*{AUTHSELECT_PAM_DIR}/password-auth, smartcard-auth, fingerprint-auth*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:367 ++#: ./src/man/authselect.8.adoc:367 + msgid "" + "These PAM stacks are for applications which handle authentication from " + "different types of devices via simultaneously running individual " +@@ -994,13 +998,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:368 ++#: ./src/man/authselect.8.adoc:368 + #, no-wrap + msgid "*{AUTHSELECT_PAM_DIR}/postlogin*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:376 ++#: ./src/man/authselect.8.adoc:376 + msgid "" + "The purpose of this PAM stack is to provide a common place for all PAM " + "modules which should be called after the stack configured in system-auth or " +@@ -1012,13 +1016,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:377 ++#: ./src/man/authselect.8.adoc:377 + #, no-wrap + msgid "*{AUTHSELECT_DCONF_DIR}/{AUTHSELECT_DCONF_FILE}*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:381 ++#: ./src/man/authselect.8.adoc:381 + msgid "" + "Changes to dconf database. The main uses case of this file is to set changes " + "for gnome login screen in order to enable or disable smartcard and " +@@ -1026,24 +1030,23 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:382 ++#: ./src/man/authselect.8.adoc:382 + #, no-wrap + msgid "*{AUTHSELECT_DCONF_DIR}/locks/{AUTHSELECT_DCONF_FILE}*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:384 ++#: ./src/man/authselect.8.adoc:384 + msgid "This file define locks on values set in dconf database." + msgstr "" + + #. type: Title - +-#: src/man/authselect.8.adoc:386 ++#: ./src/man/authselect.8.adoc:386 + #, no-wrap + msgid "SEE ALSO" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:387 +-msgid "" +-"authselect-profiles(5), authselect-migration(7), nsswitch.conf(5), PAM(8)" ++#: ./src/man/authselect.8.adoc:387 ++msgid "authselect-profiles(5), authselect-migration(7), nsswitch.conf(5), PAM(8)" + msgstr "" +-- +2.29.2 + diff --git a/SPECS/authselect.spec b/SPECS/authselect.spec index 87c9a78..46fab6c 100644 --- a/SPECS/authselect.spec +++ b/SPECS/authselect.spec @@ -3,7 +3,7 @@ Name: authselect Version: 1.2.2 -Release: 2%{?dist} +Release: 3%{?dist} Summary: Configures authentication and identity sources from supported profiles URL: https://github.com/authselect/authselect @@ -12,7 +12,9 @@ Source0: %{url}/archive/%{version}/%{name}-%{version}.tar.gz %global makedir %{_builddir}/%{name}-%{version} -Patch0001: 0001-po-update-translations.patch +Patch0001: 0001-profiles-try_first_pass-has-no-effect-on-pam_unix-an.patch +Patch0002: 0002-cli-use-gettext-on-common-options.patch +Patch0003: 0003-po-update-translations.patch # Downstream only Patch0901: 0901-rhel8-remove-mention-of-Fedora-Change-page-in-compat.patch @@ -288,8 +290,12 @@ exit 0 exit 0 %changelog -* Fri Mar 12 2021 Pavel Březina - 1.2.2-2 -- Update translations (RHBZ #1899676) +* Wed Jul 14 2021 Pavel Březina - 1.2.2-3 +- Update translations (RHBZ #1961625) + +* Wed Jul 14 2021 Pavel Březina - 1.2.2-2 +- try_first_pass option no longer works on some PAM modules in RHEL8 (RHBZ #1949070) +- Need to localize the description of --debug option in authselect show (RHBZ #1970408) * Wed Nov 25 2020 Pavel Březina - 1.2.2-1 - Rebase to authselect-1.2.2 (RHBZ #1892761)